summaryrefslogtreecommitdiff
path: root/tests/36-sim-ipc_syscalls.tests
blob: e7712a9576c6820692eb2285c926f8e569e579c3 (plain)
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
#
# libseccomp regression test automation data
#
# Copyright (c) 2017 Red Hat <pmoore@redhat.com>
# Author: Paul Moore <paul@paul-moore.com>
#

test type: bpf-sim

# Testname		Arch				Syscall		Arg0	Arg1	Arg2	Arg3	Arg4	Arg5	Result
36-sim-ipc_syscalls	+x86,+ppc64le,+mipsel,+sh	ipc		1	N	N	N	N	N	ALLOW
36-sim-ipc_syscalls	+x86,+ppc64le,+mipsel,+sh	ipc		2	N	N	N	N	N	ALLOW
36-sim-ipc_syscalls	+x86,+ppc64le,+mipsel,+sh	ipc		3	N	N	N	N	N	ALLOW
36-sim-ipc_syscalls	+x86,+ppc64le,+mipsel,+sh	ipc		4	N	N	N	N	N	ALLOW
36-sim-ipc_syscalls	+x86,+ppc64le,+mipsel,+sh	ipc		11	N	N	N	N	N	ALLOW
36-sim-ipc_syscalls	+x86,+ppc64le,+mipsel,+sh	ipc		12	N	N	N	N	N	ALLOW
36-sim-ipc_syscalls	+x86,+ppc64le,+mipsel,+sh	ipc		13	N	N	N	N	N	ALLOW
36-sim-ipc_syscalls	+x86,+ppc64le,+mipsel,+sh	ipc		14	N	N	N	N	N	ALLOW
36-sim-ipc_syscalls	+x86,+ppc64le,+mipsel,+sh	ipc		21	N	N	N	N	N	ALLOW
36-sim-ipc_syscalls	+x86,+ppc64le,+mipsel,+sh	ipc		22	N	N	N	N	N	ALLOW
36-sim-ipc_syscalls	+x86,+ppc64le,+mipsel,+sh	ipc		23	N	N	N	N	N	ALLOW
36-sim-ipc_syscalls	+x86,+ppc64le,+mipsel,+sh	ipc		24	N	N	N	N	N	ALLOW
36-sim-ipc_syscalls	+x86_64				semop		N	N	N	N	N	N	ALLOW
36-sim-ipc_syscalls	+x86_64				semget		N	N	N	N	N	N	ALLOW
36-sim-ipc_syscalls	+x86_64				semctl		N	N	N	N	N	N	ALLOW
36-sim-ipc_syscalls	+x86_64				semtimedop	N	N	N	N	N	N	ALLOW
36-sim-ipc_syscalls	+x86_64				msgsnd		N	N	N	N	N	N	ALLOW
36-sim-ipc_syscalls	+x86_64				msgrcv		N	N	N	N	N	N	ALLOW
36-sim-ipc_syscalls	+x86_64				msgget		N	N	N	N	N	N	ALLOW
36-sim-ipc_syscalls	+x86_64				msgctl		N	N	N	N	N	N	ALLOW
36-sim-ipc_syscalls	+x86_64				shmat		N	N	N	N	N	N	ALLOW
36-sim-ipc_syscalls	+x86_64				shmdt		N	N	N	N	N	N	ALLOW
36-sim-ipc_syscalls	+x86_64				shmget		N	N	N	N	N	N	ALLOW
36-sim-ipc_syscalls	+x86_64				shmctl		N	N	N	N	N	N	ALLOW

test type: bpf-valgrind

# Testname
36-sim-ipc_syscalls