Bundle libseccomp 2.3.1
[linux-seccomp.git] / libseccomp / tests / 16-sim-arch_basic.py
1 #!/usr/bin/env python
2
3 #
4 # Seccomp Library test program
5 #
6 # Copyright (c) 2012 Red Hat <pmoore@redhat.com>
7 # Author: Paul Moore <paul@paul-moore.com>
8 #
9
10 #
11 # This library is free software; you can redistribute it and/or modify it
12 # under the terms of version 2.1 of the GNU Lesser General Public License as
13 # published by the Free Software Foundation.
14 #
15 # This library is distributed in the hope that it will be useful, but WITHOUT
16 # ANY WARRANTY; without even the implied warranty of MERCHANTABILITY or
17 # FITNESS FOR A PARTICULAR PURPOSE. See the GNU Lesser General Public License
18 # for more details.
19 #
20 # You should have received a copy of the GNU Lesser General Public License
21 # along with this library; if not, see <http://www.gnu.org/licenses>.
22 #
23
24 import argparse
25 import sys
26
27 import util
28
29 from seccomp import *
30
31 def test(args):
32 f = SyscallFilter(KILL)
33 f.remove_arch(Arch())
34 f.add_arch(Arch("x86"))
35 f.add_arch(Arch("x86_64"))
36 f.add_arch(Arch("x32"))
37 f.add_arch(Arch("arm"))
38 f.add_arch(Arch("aarch64"))
39 f.add_arch(Arch("mipsel"))
40 f.add_arch(Arch("mipsel64"))
41 f.add_arch(Arch("mipsel64n32"))
42 f.add_arch(Arch("ppc64le"))
43 f.add_rule(ALLOW, "read", Arg(0, EQ, sys.stdin.fileno()))
44 f.add_rule(ALLOW, "write", Arg(0, EQ, sys.stdout.fileno()))
45 f.add_rule(ALLOW, "write", Arg(0, EQ, sys.stderr.fileno()))
46 f.add_rule(ALLOW, "close")
47 f.add_rule(ALLOW, "socket")
48 f.add_rule(ALLOW, "connect")
49 f.add_rule(ALLOW, "shutdown")
50 return f
51
52 args = util.get_opt()
53 ctx = test(args)
54 util.filter_output(args, ctx)
55
56 # kate: syntax python;
57 # kate: indent-mode python; space-indent on; indent-width 4; mixedindent off;
This page took 0.023795 seconds and 4 git commands to generate.