Bundle libseccomp 2.3.1
[linux-seccomp.git] / libseccomp / tests / 27-sim-bpf_blk_state.c
CommitLineData
8befd5cc
MG
1/**
2 * Seccomp Library test program
3 *
4 * Copyright (c) 2015 Red Hat <pmoore@redhat.com>
5 * Author: Paul Moore <paul@paul-moore.com>
6 */
7
8/*
9 * This library is free software; you can redistribute it and/or modify it
10 * under the terms of version 2.1 of the GNU Lesser General Public License as
11 * published by the Free Software Foundation.
12 *
13 * This library is distributed in the hope that it will be useful, but WITHOUT
14 * ANY WARRANTY; without even the implied warranty of MERCHANTABILITY or
15 * FITNESS FOR A PARTICULAR PURPOSE. See the GNU Lesser General Public License
16 * for more details.
17 *
18 * You should have received a copy of the GNU Lesser General Public License
19 * along with this library; if not, see <http://www.gnu.org/licenses>.
20 */
21
22#include <errno.h>
23#include <unistd.h>
24
25#include <seccomp.h>
26
27#include "util.h"
28
29int main(int argc, char *argv[])
30{
31 int rc;
32 struct util_options opts;
33 scmp_filter_ctx ctx = NULL;
34
35 rc = util_getopt(argc, argv, &opts);
36 if (rc < 0)
37 goto out;
38
39 ctx = seccomp_init(SCMP_ACT_ALLOW);
40 if (ctx == NULL)
41 return ENOMEM;
42
43 rc = seccomp_rule_add_exact(ctx, SCMP_ACT_KILL, 1000, 1,
44 SCMP_A0(SCMP_CMP_EQ, 3));
45 if (rc != 0)
46 goto out;
47 rc = seccomp_rule_add_exact(ctx, SCMP_ACT_KILL, 1000, 1,
48 SCMP_A0(SCMP_CMP_EQ, 4));
49 if (rc != 0)
50 goto out;
51 rc = seccomp_rule_add_exact(ctx, SCMP_ACT_KILL, 1000, 1,
52 SCMP_A0(SCMP_CMP_EQ, 5));
53 if (rc != 0)
54 goto out;
55 rc = seccomp_rule_add_exact(ctx, SCMP_ACT_KILL, 1000, 1,
56 SCMP_A0(SCMP_CMP_EQ, 6));
57 if (rc != 0)
58 goto out;
59 rc = seccomp_rule_add_exact(ctx, SCMP_ACT_KILL, 1000, 1,
60 SCMP_A0(SCMP_CMP_EQ, 7));
61 if (rc != 0)
62 goto out;
63 rc = seccomp_rule_add_exact(ctx, SCMP_ACT_KILL, 1000, 1,
64 SCMP_A0(SCMP_CMP_EQ, 8));
65 if (rc != 0)
66 goto out;
67 rc = seccomp_rule_add_exact(ctx, SCMP_ACT_KILL, 1000, 1,
68 SCMP_A0(SCMP_CMP_EQ, 9));
69 if (rc != 0)
70 goto out;
71 rc = seccomp_rule_add_exact(ctx, SCMP_ACT_KILL, 1000, 1,
72 SCMP_A0(SCMP_CMP_EQ, 11));
73 if (rc != 0)
74 goto out;
75 rc = seccomp_rule_add_exact(ctx, SCMP_ACT_KILL, 1000, 1,
76 SCMP_A0(SCMP_CMP_EQ, 12));
77 if (rc != 0)
78 goto out;
79 rc = seccomp_rule_add_exact(ctx, SCMP_ACT_KILL, 1000, 1,
80 SCMP_A0(SCMP_CMP_EQ, 13));
81 if (rc != 0)
82 goto out;
83 rc = seccomp_rule_add_exact(ctx, SCMP_ACT_KILL, 1000, 1,
84 SCMP_A0(SCMP_CMP_EQ, 14));
85 if (rc != 0)
86 goto out;
87 rc = seccomp_rule_add_exact(ctx, SCMP_ACT_KILL, 1000, 1,
88 SCMP_A0(SCMP_CMP_EQ, 15));
89 if (rc != 0)
90 goto out;
91 rc = seccomp_rule_add_exact(ctx, SCMP_ACT_KILL, 1000, 1,
92 SCMP_A0(SCMP_CMP_GE, 16));
93 if (rc != 0)
94 goto out;
95
96 rc = util_filter_output(&opts, ctx);
97 if (rc)
98 goto out;
99
100out:
101 seccomp_release(ctx);
102 return (rc < 0 ? -rc : rc);
103}
This page took 0.0154 seconds and 4 git commands to generate.