summaryrefslogtreecommitdiff
path: root/tests/28-sim-arch_x86.py
Commit message (Collapse)AuthorAgeFilesLines
* all: fixup all the file permissionsPaul Moore2018-05-101-0/+0
| | | | Signed-off-by: Paul Moore <paul@paul-moore.com>
* all: update my email addressPaul Moore2016-02-111-1/+1
| | | | | | | Employer agnostic emails make things a lot easier in the long run so make sure the paul-moore.com address is used whenever it makes sense. Signed-off-by: Paul Moore <paul@paul-moore.com>
* tests: add a test for faulty handling of the x32 architectureMathias Krause' via libseccomp2015-06-151-0/+47
We currently allow calling close() on the x32 architecture when we're generating a blacklist filter for x86 and x86_64, i.e. one with an ALLOW policy. We shouldn't as the default handling for unsupported architectures should be defined by the bad_arch handling -- not the default policy. The reason for the faulty behaviour is the wrong jump target for the x32 architecture test. It should jump to the KILL label, not the next architecture test instruction. That one won't test the architecture any more as the accumulator register was already overwritten with the syscall number for the x32 test. This test generates a filter that should return ERRNO(1) on calls to close() for supported architectures or KILL on unsupported ones. But, currently, does not do so for x32 and ALLOWs the syscall instead. Signed-off-by: Mathias Krause <minipli@googlemail.com> [PM: added a python version of the test] Signed-off-by: Paul Moore <pmoore@redhat.com>