Bundle libseccomp 2.3.1
[linux-seccomp.git] / libseccomp / tests / 02-sim-basic.c
CommitLineData
8befd5cc
MG
1/**
2 * Seccomp Library test program
3 *
4 * Copyright (c) 2012 Red Hat <pmoore@redhat.com>
5 * Author: Paul Moore <paul@paul-moore.com>
6 */
7
8/*
9 * This library is free software; you can redistribute it and/or modify it
10 * under the terms of version 2.1 of the GNU Lesser General Public License as
11 * published by the Free Software Foundation.
12 *
13 * This library is distributed in the hope that it will be useful, but WITHOUT
14 * ANY WARRANTY; without even the implied warranty of MERCHANTABILITY or
15 * FITNESS FOR A PARTICULAR PURPOSE. See the GNU Lesser General Public License
16 * for more details.
17 *
18 * You should have received a copy of the GNU Lesser General Public License
19 * along with this library; if not, see <http://www.gnu.org/licenses>.
20 */
21
22/*
23 * Just like mode 1 seccomp we allow 4 syscalls:
24 * read, write, exit, and rt_sigreturn
25 */
26
27#include <errno.h>
28#include <unistd.h>
29
30#include <seccomp.h>
31
32#include "util.h"
33
34int main(int argc, char *argv[])
35{
36 int rc;
37 struct util_options opts;
38 scmp_filter_ctx ctx = NULL;
39
40 rc = util_getopt(argc, argv, &opts);
41 if (rc < 0)
42 goto out;
43
44 ctx = seccomp_init(SCMP_ACT_KILL);
45 if (ctx == NULL)
46 return ENOMEM;
47
48 rc = seccomp_rule_add_exact(ctx, SCMP_ACT_ALLOW, SCMP_SYS(read), 0);
49 if (rc != 0)
50 goto out;
51
52 rc = seccomp_rule_add_exact(ctx, SCMP_ACT_ALLOW, SCMP_SYS(write), 0);
53 if (rc != 0)
54 goto out;
55
56 rc = seccomp_rule_add_exact(ctx, SCMP_ACT_ALLOW, SCMP_SYS(close), 0);
57 if (rc != 0)
58 goto out;
59
60 rc = seccomp_rule_add_exact(ctx,
61 SCMP_ACT_ALLOW, SCMP_SYS(rt_sigreturn), 0);
62 if (rc != 0)
63 goto out;
64
65 rc = util_filter_output(&opts, ctx);
66 if (rc)
67 goto out;
68
69out:
70 seccomp_release(ctx);
71 return (rc < 0 ? -rc : rc);
72}
This page took 0.012156 seconds and 4 git commands to generate.