X-Git-Url: http://git.ieval.ro/?p=linux-seccomp.git;a=blobdiff_plain;f=libseccomp%2Ftests%2F28-sim-arch_x86.tests;fp=libseccomp%2Ftests%2F28-sim-arch_x86.tests;h=e8a38dc6cb0be5ad50156b42a19aa8859768142e;hp=0000000000000000000000000000000000000000;hb=8befd5cc4d2b478c697d81a5ac191083c203d081;hpb=bcf524c10c0ad85fcef711acffc3251bb8472352 diff --git a/libseccomp/tests/28-sim-arch_x86.tests b/libseccomp/tests/28-sim-arch_x86.tests new file mode 100644 index 0000000..e8a38dc --- /dev/null +++ b/libseccomp/tests/28-sim-arch_x86.tests @@ -0,0 +1,22 @@ +# +# libseccomp regression test automation data +# +# This test triggered a bug in libseccomp erroneously allowing the close() +# syscall on x32 instead of 'KILL'ing it, as it should do for unsupported +# architectures. +# +# Author: Mathias Krause +# + +test type: bpf-sim + +# Testname Arch Syscall Arg0 Arg1 Arg2 Arg3 Arg4 Arg5 Result +28-sim-arch_x86 +x86,+x86_64 read N N N N N N ALLOW +28-sim-arch_x86 +x86,+x86_64 close N N N N N N ERRNO(1) +28-sim-arch_x86 +arm,+x32 read N N N N N N KILL +28-sim-arch_x86 +arm,+x32 close N N N N N N KILL + +test type: bpf-valgrind + +# Testname +28-sim-arch_x86