X-Git-Url: http://git.ieval.ro/?p=linux-seccomp.git;a=blobdiff_plain;f=libseccomp%2Ftests%2F28-sim-arch_x86.tests;fp=libseccomp%2Ftests%2F28-sim-arch_x86.tests;h=0000000000000000000000000000000000000000;hp=e8a38dc6cb0be5ad50156b42a19aa8859768142e;hb=a7f80a138de41255578bc28d034438a295ecbb2e;hpb=a8d04cb21e9ce2cfa37d893162df3e4943d9e480 diff --git a/libseccomp/tests/28-sim-arch_x86.tests b/libseccomp/tests/28-sim-arch_x86.tests deleted file mode 100644 index e8a38dc..0000000 --- a/libseccomp/tests/28-sim-arch_x86.tests +++ /dev/null @@ -1,22 +0,0 @@ -# -# libseccomp regression test automation data -# -# This test triggered a bug in libseccomp erroneously allowing the close() -# syscall on x32 instead of 'KILL'ing it, as it should do for unsupported -# architectures. -# -# Author: Mathias Krause -# - -test type: bpf-sim - -# Testname Arch Syscall Arg0 Arg1 Arg2 Arg3 Arg4 Arg5 Result -28-sim-arch_x86 +x86,+x86_64 read N N N N N N ALLOW -28-sim-arch_x86 +x86,+x86_64 close N N N N N N ERRNO(1) -28-sim-arch_x86 +arm,+x32 read N N N N N N KILL -28-sim-arch_x86 +arm,+x32 close N N N N N N KILL - -test type: bpf-valgrind - -# Testname -28-sim-arch_x86