Bundle libseccomp 2.3.1
[linux-seccomp.git] / libseccomp / tests / 30-sim-socket_syscalls.c
CommitLineData
8befd5cc
MG
1/**
2 * Seccomp Library test program
3 *
4 * Copyright (c) 2016 Red Hat <pmoore@redhat.com>
5 * Author: Paul Moore <paul@paul-moore.com>
6 */
7
8/*
9 * This library is free software; you can redistribute it and/or modify it
10 * under the terms of version 2.1 of the GNU Lesser General Public License as
11 * published by the Free Software Foundation.
12 *
13 * This library is distributed in the hope that it will be useful, but WITHOUT
14 * ANY WARRANTY; without even the implied warranty of MERCHANTABILITY or
15 * FITNESS FOR A PARTICULAR PURPOSE. See the GNU Lesser General Public License
16 * for more details.
17 *
18 * You should have received a copy of the GNU Lesser General Public License
19 * along with this library; if not, see <http://www.gnu.org/licenses>.
20 */
21
22#include <errno.h>
23#include <unistd.h>
24
25#include <seccomp.h>
26
27#include "util.h"
28
29int main(int argc, char *argv[])
30{
31 int rc;
32 struct util_options opts;
33 scmp_filter_ctx ctx = NULL;
34
35 rc = util_getopt(argc, argv, &opts);
36 if (rc < 0)
37 goto out;
38
39 ctx = seccomp_init(SCMP_ACT_KILL);
40 if (ctx == NULL)
41 return ENOMEM;
42
43 rc = seccomp_arch_remove(ctx, SCMP_ARCH_NATIVE);
44 if (rc != 0)
45 goto out;
46
47 rc = seccomp_arch_add(ctx, SCMP_ARCH_X86);
48 if (rc != 0)
49 goto out;
50 rc = seccomp_arch_add(ctx, SCMP_ARCH_X86_64);
51 if (rc != 0)
52 goto out;
53 rc = seccomp_arch_add(ctx, SCMP_ARCH_X32);
54 if (rc != 0)
55 goto out;
56
57 rc = seccomp_rule_add(ctx, SCMP_ACT_ALLOW, SCMP_SYS(socket), 0);
58 if (rc != 0)
59 goto out;
60
61 rc = seccomp_rule_add(ctx, SCMP_ACT_ALLOW, SCMP_SYS(connect), 0);
62 if (rc != 0)
63 goto out;
64
65 rc = seccomp_rule_add(ctx, SCMP_ACT_ALLOW, SCMP_SYS(accept), 0);
66 if (rc != 0)
67 goto out;
68
69 rc = seccomp_rule_add(ctx, SCMP_ACT_ALLOW, SCMP_SYS(accept4), 0);
70 if (rc != 0)
71 goto out;
72
73 rc = seccomp_rule_add(ctx, SCMP_ACT_ALLOW, SCMP_SYS(shutdown), 0);
74 if (rc != 0)
75 goto out;
76
77 rc = util_filter_output(&opts, ctx);
78 if (rc)
79 goto out;
80
81out:
82 seccomp_release(ctx);
83 return (rc < 0 ? -rc : rc);
84}
This page took 0.014127 seconds and 4 git commands to generate.