Skip to content

Commit

Permalink
tests: Add a binary tree test with zero syscalls
Browse files Browse the repository at this point in the history
Add a test that exercises the binary tree optimization but
the seccomp filter has zero syscalls in it.

Related-bug: #370
Signed-off-by: Tom Hromatka <[email protected]>
Acked-by: Paul Moore <[email protected]>
  • Loading branch information
drakenclimber committed Mar 18, 2022
1 parent c1c2e28 commit 5731dd9
Show file tree
Hide file tree
Showing 5 changed files with 118 additions and 3 deletions.
1 change: 1 addition & 0 deletions tests/.gitignore
Original file line number Diff line number Diff line change
Expand Up @@ -66,3 +66,4 @@ util.pyc
56-basic-iterate_syscalls
57-basic-rawsysrc
58-live-tsync_notify
59-basic-empty_binary_tree
54 changes: 54 additions & 0 deletions tests/59-basic-empty_binary_tree.c
Original file line number Diff line number Diff line change
@@ -0,0 +1,54 @@
/**
* Seccomp Library test program
*
* Copyright (c) 2018-2020 Oracle and/or its affiliates.
* Author: Tom Hromatka <[email protected]>
*/

/*
* This library is free software; you can redistribute it and/or modify it
* under the terms of version 2.1 of the GNU Lesser General Public License as
* published by the Free Software Foundation.
*
* This library is distributed in the hope that it will be useful, but WITHOUT
* ANY WARRANTY; without even the implied warranty of MERCHANTABILITY or
* FITNESS FOR A PARTICULAR PURPOSE. See the GNU Lesser General Public License
* for more details.
*
* You should have received a copy of the GNU Lesser General Public License
* along with this library; if not, see <http:https://www.gnu.org/licenses>.
*/

#include <errno.h>
#include <unistd.h>

#include <seccomp.h>

#include "util.h"

int main(int argc, char *argv[])
{
int rc;
struct util_options opts;
scmp_filter_ctx ctx = NULL;

rc = util_getopt(argc, argv, &opts);
if (rc < 0)
goto out;

ctx = seccomp_init(SCMP_ACT_ALLOW);
if (ctx == NULL)
return ENOMEM;

rc = seccomp_attr_set(ctx, SCMP_FLTATR_CTL_OPTIMIZE, 2);
if (rc < 0)
goto out;

rc = util_filter_output(&opts, ctx);
if (rc)
goto out;

out:
seccomp_release(ctx);
return (rc < 0 ? -rc : rc);
}
41 changes: 41 additions & 0 deletions tests/59-basic-empty_binary_tree.py
Original file line number Diff line number Diff line change
@@ -0,0 +1,41 @@
#!/usr/bin/env python

#
# Seccomp Library test program
#
# Copyright (c) 2022 Oracle and/or its affiliates.
# Author: Tom Hromatka <[email protected]>
#

#
# This library is free software; you can redistribute it and/or modify it
# under the terms of version 2.1 of the GNU Lesser General Public License as
# published by the Free Software Foundation.
#
# This library is distributed in the hope that it will be useful, but WITHOUT
# ANY WARRANTY; without even the implied warranty of MERCHANTABILITY or
# FITNESS FOR A PARTICULAR PURPOSE. See the GNU Lesser General Public License
# for more details.
#
# You should have received a copy of the GNU Lesser General Public License
# along with this library; if not, see <http:https://www.gnu.org/licenses>.
#

import argparse
import sys

import util

from seccomp import *

def test(args):
f = SyscallFilter(ALLOW)
f.set_attr(Attr.CTL_OPTIMIZE, 2)
return f

args = util.get_opt()
ctx = test(args)
util.filter_output(args, ctx)

# kate: syntax python;
# kate: indent-mode python; space-indent on; indent-width 4; mixedindent off;
16 changes: 16 additions & 0 deletions tests/59-basic-empty_binary_tree.tests
Original file line number Diff line number Diff line change
@@ -0,0 +1,16 @@
#
# libseccomp regression test automation data
#
# Copyright (c) 2022 Oracle and/or its affiliates.
# Author: Tom Hromatka <[email protected]>
#

test type: bpf-sim

# Testname Arch Syscall Arg0 Arg1 Arg2 Arg3 Arg4 Arg5 Result
59-basic-empty_binary_tree all,-x32 0-350 N N N N N N ALLOW

test type: bpf-valgrind

# Testname
59-basic-empty_binary_tree
9 changes: 6 additions & 3 deletions tests/Makefile.am
Original file line number Diff line number Diff line change
Expand Up @@ -93,7 +93,8 @@ check_PROGRAMS = \
55-basic-pfc_binary_tree \
56-basic-iterate_syscalls \
57-basic-rawsysrc \
58-live-tsync_notify
58-live-tsync_notify \
59-basic-empty_binary_tree

EXTRA_DIST_TESTPYTHON = \
util.py \
Expand Down Expand Up @@ -152,7 +153,8 @@ EXTRA_DIST_TESTPYTHON = \
54-live-binary_tree.py \
56-basic-iterate_syscalls.py \
57-basic-rawsysrc.py \
58-live-tsync_notify.py
58-live-tsync_notify.py \
59-basic-empty_binary_tree.py

EXTRA_DIST_TESTCFGS = \
01-sim-allow.tests \
Expand Down Expand Up @@ -212,7 +214,8 @@ EXTRA_DIST_TESTCFGS = \
55-basic-pfc_binary_tree.tests \
56-basic-iterate_syscalls.tests \
57-basic-rawsysrc.tests \
58-live-tsync_notify.tests
58-live-tsync_notify.tests \
59-basic-empty_binary_tree.tests

EXTRA_DIST_TESTSCRIPTS = \
38-basic-pfc_coverage.sh 38-basic-pfc_coverage.pfc \
Expand Down

0 comments on commit 5731dd9

Please sign in to comment.