Bundle libseccomp 2.3.1
[linux-seccomp.git] / libseccomp / tests / 21-live-basic_allow.c
CommitLineData
8befd5cc
MG
1/**
2 * Seccomp Library test program
3 *
4 * Copyright (c) 2013 Red Hat <pmoore@redhat.com>
5 * Author: Paul Moore <paul@paul-moore.com>
6 */
7
8/*
9 * This library is free software; you can redistribute it and/or modify it
10 * under the terms of version 2.1 of the GNU Lesser General Public License as
11 * published by the Free Software Foundation.
12 *
13 * This library is distributed in the hope that it will be useful, but WITHOUT
14 * ANY WARRANTY; without even the implied warranty of MERCHANTABILITY or
15 * FITNESS FOR A PARTICULAR PURPOSE. See the GNU Lesser General Public License
16 * for more details.
17 *
18 * You should have received a copy of the GNU Lesser General Public License
19 * along with this library; if not, see <http://www.gnu.org/licenses>.
20 */
21
22#include <errno.h>
23#include <unistd.h>
24
25#include <seccomp.h>
26
27#include "util.h"
28
29int main(int argc, char *argv[])
30{
31 int rc;
32 scmp_filter_ctx ctx = NULL;
33
34 rc = util_action_parse(argv[1]);
35 if (rc != SCMP_ACT_ALLOW) {
36 rc = 1;
37 goto out;
38 }
39
40 rc = util_trap_install();
41 if (rc != 0)
42 goto out;
43
44 ctx = seccomp_init(SCMP_ACT_TRAP);
45 if (ctx == NULL)
46 return ENOMEM;
47
48 rc = seccomp_rule_add(ctx, SCMP_ACT_ALLOW, SCMP_SYS(open), 0);
49 if (rc != 0)
50 goto out;
51 rc = seccomp_rule_add(ctx, SCMP_ACT_ALLOW, SCMP_SYS(openat), 0);
52 if (rc != 0)
53 goto out;
54 rc = seccomp_rule_add(ctx, SCMP_ACT_ALLOW, SCMP_SYS(write), 0);
55 if (rc != 0)
56 goto out;
57 rc = seccomp_rule_add(ctx, SCMP_ACT_ALLOW, SCMP_SYS(close), 0);
58 if (rc != 0)
59 goto out;
60 rc = seccomp_rule_add(ctx, SCMP_ACT_ALLOW, SCMP_SYS(rt_sigreturn), 0);
61 if (rc != 0)
62 goto out;
63 rc = seccomp_rule_add(ctx, SCMP_ACT_ALLOW, SCMP_SYS(exit_group), 0);
64 if (rc != 0)
65 goto out;
66
67 rc = seccomp_load(ctx);
68 if (rc != 0)
69 goto out;
70
71 rc = util_file_write("/dev/null");
72 if (rc != 0)
73 goto out;
74
75 rc = 160;
76
77out:
78 seccomp_release(ctx);
79 return (rc < 0 ? -rc : rc);
80}
This page took 0.0129050000000001 seconds and 4 git commands to generate.