X-Git-Url: http://git.ieval.ro/?p=linux-seccomp.git;a=blobdiff_plain;f=libseccomp%2Ftests%2F31-basic-version_check.c;fp=libseccomp%2Ftests%2F31-basic-version_check.c;h=0000000000000000000000000000000000000000;hp=112f66663d7687b95a9eb447bb7027a65f6edc18;hb=a7f80a138de41255578bc28d034438a295ecbb2e;hpb=a8d04cb21e9ce2cfa37d893162df3e4943d9e480 diff --git a/libseccomp/tests/31-basic-version_check.c b/libseccomp/tests/31-basic-version_check.c deleted file mode 100644 index 112f666..0000000 --- a/libseccomp/tests/31-basic-version_check.c +++ /dev/null @@ -1,41 +0,0 @@ -/** - * Seccomp Library test program - * - * Copyright (c) 2016 Red Hat - * Author: Paul Moore - */ - -/* - * This library is free software; you can redistribute it and/or modify it - * under the terms of version 2.1 of the GNU Lesser General Public License as - * published by the Free Software Foundation. - * - * This library is distributed in the hope that it will be useful, but WITHOUT - * ANY WARRANTY; without even the implied warranty of MERCHANTABILITY or - * FITNESS FOR A PARTICULAR PURPOSE. See the GNU Lesser General Public License - * for more details. - * - * You should have received a copy of the GNU Lesser General Public License - * along with this library; if not, see . - */ - -#include -#include - -#include - -int main(int argc, char *argv[]) -{ - const struct scmp_version *ver; - - ver = seccomp_version(); - if (ver == NULL) - return -1; - - if (ver->major != SCMP_VER_MAJOR || - ver->minor != SCMP_VER_MINOR || - ver->micro != SCMP_VER_MICRO) - return -2; - - return 0; -}