From 07d538122dc586bfa7c42440a27a80870eda7dce Mon Sep 17 00:00:00 2001 From: Tom Hromatka Date: Thu, 2 Apr 2020 16:36:29 -0600 Subject: tests: Also test ppc64le in test 30 This commit adds the ppc64le architecture to test 30-sim-socket_syscalls. Signed-off-by: Tom Hromatka Acked-by: Paul Moore --- tests/30-sim-socket_syscalls.c | 3 +++ tests/30-sim-socket_syscalls.py | 1 + tests/30-sim-socket_syscalls.tests | 50 +++++++++++++++++++++++++------------- 3 files changed, 37 insertions(+), 17 deletions(-) diff --git a/tests/30-sim-socket_syscalls.c b/tests/30-sim-socket_syscalls.c index 934d30e..7a193b2 100644 --- a/tests/30-sim-socket_syscalls.c +++ b/tests/30-sim-socket_syscalls.c @@ -51,6 +51,9 @@ int main(int argc, char *argv[]) if (rc != 0) goto out; rc = seccomp_arch_add(ctx, SCMP_ARCH_X32); + if (rc != 0) + goto out; + rc = seccomp_arch_add(ctx, SCMP_ARCH_PPC64LE); if (rc != 0) goto out; diff --git a/tests/30-sim-socket_syscalls.py b/tests/30-sim-socket_syscalls.py index 439aa61..d37d411 100755 --- a/tests/30-sim-socket_syscalls.py +++ b/tests/30-sim-socket_syscalls.py @@ -34,6 +34,7 @@ def test(args): f.add_arch(Arch("x86")) f.add_arch(Arch("x86_64")) f.add_arch(Arch("x32")) + f.add_arch(Arch("ppc64le")) f.add_rule(ALLOW, "socket") f.add_rule(ALLOW, "connect") f.add_rule(ALLOW, "accept") diff --git a/tests/30-sim-socket_syscalls.tests b/tests/30-sim-socket_syscalls.tests index 9d54b0e..b439c18 100644 --- a/tests/30-sim-socket_syscalls.tests +++ b/tests/30-sim-socket_syscalls.tests @@ -7,23 +7,39 @@ test type: bpf-sim -# Testname Arch Syscall Arg0 Arg1 Arg2 Arg3 Arg4 Arg5 Result -30-sim-socket_syscalls +x86 socketcall 1 N N N N N ALLOW -30-sim-socket_syscalls +x86 socketcall 3 N N N N N ALLOW -30-sim-socket_syscalls +x86 socketcall 5 N N N N N ALLOW -30-sim-socket_syscalls +x86 socketcall 13 N N N N N ALLOW -30-sim-socket_syscalls +x86 359 0 1 2 N N N ALLOW -30-sim-socket_syscalls +x86 362 0 1 2 N N N ALLOW -30-sim-socket_syscalls +x86 364 0 1 2 N N N ALLOW -30-sim-socket_syscalls +x86 373 0 1 2 N N N ALLOW -30-sim-socket_syscalls +x86 accept 5 N N N N N ALLOW -30-sim-socket_syscalls +x86 accept 0 1 2 N N N KILL -30-sim-socket_syscalls +x86 accept4 18 1 2 N N N ALLOW -30-sim-socket_syscalls +x86 accept4 0 1 2 N N N KILL -30-sim-socket_syscalls +x86_64 socket 0 1 2 N N N ALLOW -30-sim-socket_syscalls +x86_64 connect 0 1 2 N N N ALLOW -30-sim-socket_syscalls +x86_64 accept4 0 1 2 N N N ALLOW -30-sim-socket_syscalls +x86_64 shutdown 0 1 2 N N N ALLOW +# Testname Arch Syscall Arg0 Arg1 Arg2 Arg3 Arg4 Arg5 Result +# socket +30-sim-socket_syscalls +x86,+ppc64le socketcall 1 N N N N N ALLOW +# connect +30-sim-socket_syscalls +x86,+ppc64le socketcall 3 N N N N N ALLOW +# accept +30-sim-socket_syscalls +x86,+ppc64le socketcall 5 N N N N N ALLOW +# accept4 +30-sim-socket_syscalls +ppc64le socketcall 18 N N N N N ALLOW +# shutdown +30-sim-socket_syscalls +x86,+ppc64le socketcall 13 N N N N N ALLOW +# socket +30-sim-socket_syscalls +x86 359 0 1 2 N N N ALLOW +30-sim-socket_syscalls +ppc64le 326 0 1 2 N N N ALLOW +# connect +30-sim-socket_syscalls +x86 362 0 1 2 N N N ALLOW +30-sim-socket_syscalls +ppc64le 328 0 1 2 N N N ALLOW +# accept +30-sim-socket_syscalls +ppc64le 330 0 1 2 N N N ALLOW +# accept4 +30-sim-socket_syscalls +x86 364 0 1 2 N N N ALLOW +30-sim-socket_syscalls +ppc64le 344 0 1 2 N N N ALLOW +# shutdown +30-sim-socket_syscalls +x86 373 0 1 2 N N N ALLOW +30-sim-socket_syscalls +ppc64le 338 0 1 2 N N N ALLOW +30-sim-socket_syscalls +x86,+ppc64le accept 5 N N N N N ALLOW +30-sim-socket_syscalls +x86,+ppc64le accept 0 1 2 N N N KILL +30-sim-socket_syscalls +x86,+ppc64le accept4 18 1 2 N N N ALLOW +30-sim-socket_syscalls +x86,+ppc64le accept4 0 1 2 N N N KILL +30-sim-socket_syscalls +x86_64 socket 0 1 2 N N N ALLOW +30-sim-socket_syscalls +x86_64 connect 0 1 2 N N N ALLOW +30-sim-socket_syscalls +x86_64 accept4 0 1 2 N N N ALLOW +30-sim-socket_syscalls +x86_64 shutdown 0 1 2 N N N ALLOW test type: bpf-valgrind -- cgit v1.2.1