Bundle libseccomp 2.3.1
[linux-seccomp.git] / libseccomp / tests / 22-sim-basic_chains_array.py
1 #!/usr/bin/env python
2
3 #
4 # Seccomp Library test program
5 #
6 # Copyright (c) 2013 Red Hat <pmoore@redhat.com>
7 # Author: Paul Moore <paul@paul-moore.com>
8 #
9
10 #
11 # This library is free software; you can redistribute it and/or modify it
12 # under the terms of version 2.1 of the GNU Lesser General Public License as
13 # published by the Free Software Foundation.
14 #
15 # This library is distributed in the hope that it will be useful, but WITHOUT
16 # ANY WARRANTY; without even the implied warranty of MERCHANTABILITY or
17 # FITNESS FOR A PARTICULAR PURPOSE. See the GNU Lesser General Public License
18 # for more details.
19 #
20 # You should have received a copy of the GNU Lesser General Public License
21 # along with this library; if not, see <http://www.gnu.org/licenses>.
22 #
23
24 # NOTE: this is identical to 03-sim-basic_chains.py but is here to satisfy the
25 # need for an equivalent Python test for each native C test
26
27 import argparse
28 import sys
29
30 import util
31
32 from seccomp import *
33
34 def test(args):
35 f = SyscallFilter(KILL)
36 f.add_rule_exactly(ALLOW, "read", Arg(0, EQ, sys.stdin.fileno()))
37 f.add_rule_exactly(ALLOW, "write", Arg(0, EQ, sys.stdout.fileno()))
38 f.add_rule_exactly(ALLOW, "write", Arg(0, EQ, sys.stderr.fileno()))
39 f.add_rule_exactly(ALLOW, "close")
40 f.add_rule_exactly(ALLOW, "rt_sigreturn")
41 return f
42
43 args = util.get_opt()
44 ctx = test(args)
45 util.filter_output(args, ctx)
46
47 # kate: syntax python;
48 # kate: indent-mode python; space-indent on; indent-width 4; mixedindent off;
This page took 0.021944 seconds and 4 git commands to generate.