Bundle libseccomp 2.3.1
[linux-seccomp.git] / libseccomp / tests / 05-sim-long_jumps.c
CommitLineData
8befd5cc
MG
1/**
2 * Seccomp Library test program
3 *
4 * Copyright (c) 2012 Red Hat <pmoore@redhat.com>
5 * Author: Paul Moore <paul@paul-moore.com>
6 */
7
8/*
9 * This library is free software; you can redistribute it and/or modify it
10 * under the terms of version 2.1 of the GNU Lesser General Public License as
11 * published by the Free Software Foundation.
12 *
13 * This library is distributed in the hope that it will be useful, but WITHOUT
14 * ANY WARRANTY; without even the implied warranty of MERCHANTABILITY or
15 * FITNESS FOR A PARTICULAR PURPOSE. See the GNU Lesser General Public License
16 * for more details.
17 *
18 * You should have received a copy of the GNU Lesser General Public License
19 * along with this library; if not, see <http://www.gnu.org/licenses>.
20 */
21
22#include <errno.h>
23#include <unistd.h>
24#include <limits.h>
25
26#include <seccomp.h>
27
28#include "util.h"
29
30int main(int argc, char *argv[])
31{
32 int rc;
33 int iter;
34 struct util_options opts;
35 scmp_filter_ctx ctx = NULL;
36
37 rc = util_getopt(argc, argv, &opts);
38 if (rc < 0)
39 goto out;
40
41 ctx = seccomp_init(SCMP_ACT_KILL);
42 if (ctx == NULL)
43 return ENOMEM;
44
45 /* NOTE - syscalls referenced by number to make the test simpler */
46
47 rc = seccomp_rule_add_exact(ctx, SCMP_ACT_ALLOW, 1, 0);
48 if (rc != 0)
49 goto out;
50
51 /* same syscall, many chains */
52 for (iter = 0; iter < 100; iter++) {
53 rc = seccomp_rule_add_exact(ctx, SCMP_ACT_ALLOW, 1000, 3,
54 SCMP_A0(SCMP_CMP_EQ, iter),
55 SCMP_A1(SCMP_CMP_NE, 0x0),
56 SCMP_A2(SCMP_CMP_LT, SSIZE_MAX));
57 if (rc != 0)
58 goto out;
59 }
60
61 /* many syscalls, same chain */
62 for (iter = 100; iter < 200; iter++) {
63 rc = seccomp_rule_add_exact(ctx, SCMP_ACT_ALLOW, iter, 1,
64 SCMP_A0(SCMP_CMP_NE, 0));
65 if (rc != 0)
66 goto out;
67 }
68
69 rc = seccomp_rule_add_exact(ctx, SCMP_ACT_ALLOW, 4, 0);
70 if (rc != 0)
71 goto out;
72
73 rc = util_filter_output(&opts, ctx);
74 if (rc)
75 goto out;
76
77out:
78 seccomp_release(ctx);
79 return (rc < 0 ? -rc : rc);
80}
This page took 0.012946 seconds and 4 git commands to generate.