Bundle libseccomp 2.3.1
[linux-seccomp.git] / libseccomp / tests / 26-sim-arch_all_be_basic.py
diff --git a/libseccomp/tests/26-sim-arch_all_be_basic.py b/libseccomp/tests/26-sim-arch_all_be_basic.py
new file mode 100755 (executable)
index 0000000..b0b660a
--- /dev/null
@@ -0,0 +1,52 @@
+#!/usr/bin/env python
+
+#
+# Seccomp Library test program
+#
+# Author: Markos Chandras <markos.chandras@imgtec.com>
+#
+
+#
+# This library is free software; you can redistribute it and/or modify it
+# under the terms of version 2.1 of the GNU Lesser General Public License as
+# published by the Free Software Foundation.
+#
+# This library is distributed in the hope that it will be useful, but WITHOUT
+# ANY WARRANTY; without even the implied warranty of MERCHANTABILITY or
+# FITNESS FOR A PARTICULAR PURPOSE.  See the GNU Lesser General Public License
+# for more details.
+#
+# You should have received a copy of the GNU Lesser General Public License
+# along with this library; if not, see <http://www.gnu.org/licenses>.
+#
+
+import argparse
+import sys
+
+import util
+
+from seccomp import *
+
+def test(args):
+    f = SyscallFilter(KILL)
+    f.remove_arch(Arch())
+    f.add_arch(Arch("mips"))
+    f.add_arch(Arch("mips64"))
+    f.add_arch(Arch("mips64n32"))
+    f.add_arch(Arch("ppc"))
+    f.add_arch(Arch("ppc64"))
+    f.add_arch(Arch("s390"))
+    f.add_arch(Arch("s390x"))
+    f.add_rule(ALLOW, "read", Arg(0, EQ, sys.stdin.fileno()))
+    f.add_rule(ALLOW, "write", Arg(0, EQ, sys.stdout.fileno()))
+    f.add_rule(ALLOW, "write", Arg(0, EQ, sys.stderr.fileno()))
+    f.add_rule(ALLOW, "close")
+    f.add_rule(ALLOW, "rt_sigreturn")
+    return f
+
+args = util.get_opt()
+ctx = test(args)
+util.filter_output(args, ctx)
+
+# kate: syntax python;
+# kate: indent-mode python; space-indent on; indent-width 4; mixedindent off;
This page took 0.010009 seconds and 4 git commands to generate.