]> git.proxmox.com Git - mirror_libseccomp.git/commitdiff
tests: add some advanced syscall argument chain tests via 40-sim-adv_chains
authorPaul Moore <paul@paul-moore.com>
Tue, 21 Mar 2017 19:23:17 +0000 (15:23 -0400)
committerPaul Moore <paul@paul-moore.com>
Wed, 17 Jan 2018 22:22:01 +0000 (17:22 -0500)
Signed-off-by: Paul Moore <paul@paul-moore.com>
tests/.gitignore
tests/42-sim-adv_chains.c [new file with mode: 0644]
tests/42-sim-adv_chains.py [new file with mode: 0755]
tests/42-sim-adv_chains.tests [new file with mode: 0644]
tests/Makefile.am

index 29484f4809bab232df22eae2ec74367eb3d3f212..c4f2bf8e99a860168537539a584138369dc8f370 100644 (file)
@@ -47,3 +47,4 @@ util.pyc
 39-basic-api_level
 40-sim-log
 41-sim-syscall_priority_arch
+42-sim-adv_chains
diff --git a/tests/42-sim-adv_chains.c b/tests/42-sim-adv_chains.c
new file mode 100644 (file)
index 0000000..634be37
--- /dev/null
@@ -0,0 +1,196 @@
+/**
+ * Seccomp Library test program
+ *
+ * Copyright (c) 2017 Red Hat <pmoore@redhat.com>
+ * Author: Paul Moore <paul@paul-moore.com>
+ */
+
+/*
+ * This library is free software; you can redistribute it and/or modify it
+ * under the terms of version 2.1 of the GNU Lesser General Public License as
+ * published by the Free Software Foundation.
+ *
+ * This library is distributed in the hope that it will be useful, but WITHOUT
+ * ANY WARRANTY; without even the implied warranty of MERCHANTABILITY or
+ * FITNESS FOR A PARTICULAR PURPOSE.  See the GNU Lesser General Public License
+ * for more details.
+ *
+ * You should have received a copy of the GNU Lesser General Public License
+ * along with this library; if not, see <http://www.gnu.org/licenses>.
+ */
+
+#include <errno.h>
+#include <limits.h>
+#include <unistd.h>
+
+#include <seccomp.h>
+
+#include "util.h"
+
+int main(int argc, char *argv[])
+{
+       int rc;
+       struct util_options opts;
+       scmp_filter_ctx ctx = NULL;
+
+       rc = util_getopt(argc, argv, &opts);
+       if (rc < 0)
+               goto out;
+
+       ctx = seccomp_init(SCMP_ACT_KILL);
+       if (ctx == NULL)
+               return ENOMEM;
+
+       rc = seccomp_rule_add_exact(ctx, SCMP_ACT_ALLOW, 1001, 2,
+                                   SCMP_A0(SCMP_CMP_EQ, 1),
+                                   SCMP_A1(SCMP_CMP_EQ, 2));
+       if (rc != 0)
+               goto out;
+       rc = seccomp_rule_add_exact(ctx, SCMP_ACT_ALLOW, 1001, 0);
+       if (rc != 0)
+               goto out;
+
+       rc = seccomp_rule_add_exact(ctx, SCMP_ACT_ALLOW, 1002, 1,
+                                   SCMP_A0(SCMP_CMP_EQ, 1));
+       if (rc != 0)
+               goto out;
+       rc = seccomp_rule_add_exact(ctx, SCMP_ACT_TRAP, 1002, 1,
+                                   SCMP_A0(SCMP_CMP_EQ, 1));
+       if (rc != -EEXIST)
+               goto out;
+
+       rc = seccomp_rule_add_exact(ctx, SCMP_ACT_ALLOW, 1003, 1,
+                                   SCMP_A0(SCMP_CMP_NE, 1));
+       if (rc != 0)
+               goto out;
+       rc = seccomp_rule_add_exact(ctx, SCMP_ACT_TRAP, 1003, 1,
+                                   SCMP_A0(SCMP_CMP_EQ, 1));
+       if (rc != 0)
+               goto out;
+
+       rc = seccomp_rule_add_exact(ctx, SCMP_ACT_ALLOW, 1004, 1,
+                                   SCMP_A0(SCMP_CMP_EQ, 1));
+       if (rc != 0)
+               goto out;
+       rc = seccomp_rule_add_exact(ctx, SCMP_ACT_TRAP, 1004, 1,
+                                   SCMP_A0(SCMP_CMP_NE, 1));
+       if (rc != 0)
+               goto out;
+
+       rc = seccomp_rule_add_exact(ctx, SCMP_ACT_ALLOW, 1005, 1,
+                                   SCMP_A0(SCMP_CMP_EQ, 1));
+       if (rc != 0)
+               goto out;
+       rc = seccomp_rule_add_exact(ctx, SCMP_ACT_ALLOW, 1005, 1,
+                                   SCMP_A0(SCMP_CMP_NE, 1));
+       if (rc != 0)
+               goto out;
+
+       rc = seccomp_rule_add_exact(ctx, SCMP_ACT_ALLOW, 1006, 2,
+                                   SCMP_A0(SCMP_CMP_EQ, 1),
+                                   SCMP_A1(SCMP_CMP_EQ, 2));
+       if (rc != 0)
+               goto out;
+       rc = seccomp_rule_add_exact(ctx, SCMP_ACT_ALLOW, 1006, 1,
+                                   SCMP_A0(SCMP_CMP_EQ, 1));
+       if (rc != 0)
+               goto out;
+
+       rc = seccomp_rule_add_exact(ctx, SCMP_ACT_ALLOW, 1007, 1,
+                                   SCMP_A0(SCMP_CMP_EQ, 1));
+       if (rc != 0)
+               goto out;
+       rc = seccomp_rule_add_exact(ctx, SCMP_ACT_ALLOW, 1007, 2,
+                                   SCMP_A0(SCMP_CMP_EQ, 1),
+                                   SCMP_A1(SCMP_CMP_EQ, 2));
+       if (rc != 0)
+               goto out;
+
+       rc = seccomp_rule_add_exact(ctx, SCMP_ACT_ALLOW, 1008, 2,
+                                   SCMP_A0(SCMP_CMP_NE, 1),
+                                   SCMP_A1(SCMP_CMP_NE, 2));
+       if (rc != 0)
+               goto out;
+       rc = seccomp_rule_add_exact(ctx, SCMP_ACT_ALLOW, 1008, 3,
+                                   SCMP_A0(SCMP_CMP_NE, 1),
+                                   SCMP_A1(SCMP_CMP_NE, 2),
+                                   SCMP_A2(SCMP_CMP_NE, 3));
+       if (rc != 0)
+               goto out;
+
+       rc = seccomp_rule_add_exact(ctx, SCMP_ACT_ALLOW, 1009, 2,
+                                   SCMP_A0(SCMP_CMP_EQ, 1),
+                                   SCMP_A1(SCMP_CMP_NE, 2));
+       if (rc != 0)
+               goto out;
+       rc = seccomp_rule_add_exact(ctx, SCMP_ACT_ALLOW, 1009, 1,
+                                   SCMP_A0(SCMP_CMP_NE, 1));
+       if (rc != 0)
+               goto out;
+
+       rc = seccomp_rule_add_exact(ctx, SCMP_ACT_ALLOW, 1010, 2,
+                                   SCMP_A0(SCMP_CMP_NE, 1),
+                                   SCMP_A1(SCMP_CMP_EQ, 2));
+       if (rc != 0)
+               goto out;
+       rc = seccomp_rule_add_exact(ctx, SCMP_ACT_ALLOW, 1010, 1,
+                                   SCMP_A0(SCMP_CMP_EQ, 1));
+       if (rc != 0)
+               goto out;
+
+       rc = seccomp_rule_add_exact(ctx, SCMP_ACT_ALLOW, 1011, 1,
+                                   SCMP_A0(SCMP_CMP_EQ, 1));
+       if (rc != 0)
+               goto out;
+       rc = seccomp_rule_add_exact(ctx, SCMP_ACT_ALLOW, 1011, 2,
+                                   SCMP_A0(SCMP_CMP_NE, 1),
+                                   SCMP_A2(SCMP_CMP_EQ, 1));
+       if (rc != 0)
+               goto out;
+
+       rc = seccomp_rule_add_exact(ctx, SCMP_ACT_ALLOW, 1012, 1,
+                                   SCMP_A0(SCMP_CMP_MASKED_EQ, 0x0000, 1));
+       if (rc != 0)
+               goto out;
+
+       rc = seccomp_rule_add_exact(ctx, SCMP_ACT_ALLOW, 1013, 2,
+                                   SCMP_A0(SCMP_CMP_NE, 1),
+                                   SCMP_A1(SCMP_CMP_NE, 2));
+       if (rc != 0)
+               goto out;
+       rc = seccomp_rule_add_exact(ctx, SCMP_ACT_ALLOW, 1013, 2,
+                                   SCMP_A0(SCMP_CMP_LT, 1),
+                                   SCMP_A1(SCMP_CMP_NE, 2));
+       if (rc != 0)
+               goto out;
+
+       rc = seccomp_rule_add_exact(ctx, SCMP_ACT_ALLOW, 1014, 2,
+                                   SCMP_A3(SCMP_CMP_GE, 1),
+                                   SCMP_A4(SCMP_CMP_GE, 2));
+       if (rc != 0)
+               goto out;
+       rc = seccomp_rule_add_exact(ctx, SCMP_ACT_ALLOW, 1014, 2,
+                                   SCMP_A0(SCMP_CMP_NE, 1),
+                                   SCMP_A1(SCMP_CMP_NE, 2));
+       if (rc != 0)
+               goto out;
+
+       rc = seccomp_rule_add_exact(ctx, SCMP_ACT_ALLOW, 1015, 2,
+                                   SCMP_A0(SCMP_CMP_EQ, 4),
+                                   SCMP_A1(SCMP_CMP_EQ, 1));
+       if (rc != 0)
+               goto out;
+       rc = seccomp_rule_add_exact(ctx, SCMP_ACT_ALLOW, 1015, 2,
+                                   SCMP_A0(SCMP_CMP_EQ, 4),
+                                   SCMP_A1(SCMP_CMP_NE, 1));
+       if (rc != 0)
+               goto out;
+
+       rc = util_filter_output(&opts, ctx);
+       if (rc)
+               goto out;
+
+out:
+       seccomp_release(ctx);
+       return (rc < 0 ? -rc : rc);
+}
diff --git a/tests/42-sim-adv_chains.py b/tests/42-sim-adv_chains.py
new file mode 100755 (executable)
index 0000000..83e5a18
--- /dev/null
@@ -0,0 +1,128 @@
+#!/usr/bin/env python
+
+#
+# Seccomp Library test program
+#
+# Copyright (c) 2017 Red Hat <pmoore@redhat.com>
+# Author: Paul Moore <paul@paul-moore.com>
+#
+
+#
+# This library is free software; you can redistribute it and/or modify it
+# under the terms of version 2.1 of the GNU Lesser General Public License as
+# published by the Free Software Foundation.
+#
+# This library is distributed in the hope that it will be useful, but WITHOUT
+# ANY WARRANTY; without even the implied warranty of MERCHANTABILITY or
+# FITNESS FOR A PARTICULAR PURPOSE.  See the GNU Lesser General Public License
+# for more details.
+#
+# You should have received a copy of the GNU Lesser General Public License
+# along with this library; if not, see <http://www.gnu.org/licenses>.
+#
+
+import argparse
+import sys
+
+import util
+
+from seccomp import *
+
+def test(args):
+    f = SyscallFilter(KILL)
+
+    f.add_rule_exactly(ALLOW, 1001,
+                       Arg(0, EQ, 1),
+                       Arg(1, EQ, 2))
+    f.add_rule_exactly(ALLOW, 1001)
+
+    f.add_rule_exactly(ALLOW, 1002,
+                       Arg(0, EQ, 1))
+    f.add_rule_exactly(ALLOW, 1002,
+                       Arg(0, EQ, 1))
+
+    f.add_rule_exactly(ALLOW, 1003,
+                       Arg(0, NE, 1))
+    f.add_rule_exactly(TRAP, 1003,
+                       Arg(0, EQ, 1))
+
+    f.add_rule_exactly(ALLOW, 1004,
+                       Arg(0, EQ, 1))
+    f.add_rule_exactly(TRAP, 1004,
+                       Arg(0, NE, 1))
+
+    f.add_rule_exactly(ALLOW, 1005,
+                       Arg(0, EQ, 1))
+    f.add_rule_exactly(ALLOW, 1005,
+                       Arg(0, NE, 1))
+
+    f.add_rule_exactly(ALLOW, 1006,
+                       Arg(0, EQ, 1),
+                       Arg(1, EQ, 2))
+    f.add_rule_exactly(ALLOW, 1006,
+                       Arg(0, EQ, 1))
+
+    f.add_rule_exactly(ALLOW, 1007,
+                       Arg(0, EQ, 1))
+    f.add_rule_exactly(ALLOW, 1007,
+                       Arg(0, EQ, 1),
+                       Arg(1, EQ, 2))
+
+    f.add_rule_exactly(ALLOW, 1008,
+                       Arg(0, NE, 1),
+                       Arg(1, NE, 2))
+    f.add_rule_exactly(ALLOW, 1008,
+                       Arg(0, NE, 1),
+                       Arg(1, NE, 2),
+                       Arg(2, NE, 3))
+
+    f.add_rule_exactly(ALLOW, 1009,
+                       Arg(0, EQ, 1),
+                       Arg(1, NE, 2))
+    f.add_rule_exactly(ALLOW, 1009,
+                       Arg(0, NE, 1))
+
+    f.add_rule_exactly(ALLOW, 1010,
+                       Arg(0, NE, 1),
+                       Arg(1, EQ, 2))
+    f.add_rule_exactly(ALLOW, 1010,
+                       Arg(0, EQ, 1))
+
+    f.add_rule_exactly(ALLOW, 1011,
+                       Arg(0, EQ, 1))
+    f.add_rule_exactly(ALLOW, 1011,
+                       Arg(0, NE, 1),
+                       Arg(2, EQ, 1))
+
+    f.add_rule_exactly(ALLOW, 1012,
+                       Arg(0, MASKED_EQ, 0x0000, 1))
+
+    f.add_rule_exactly(ALLOW, 1013,
+                       Arg(0, NE, 1),
+                       Arg(2, NE, 2))
+    f.add_rule_exactly(ALLOW, 1013,
+                       Arg(0, LT, 1),
+                       Arg(2, NE, 2))
+
+    f.add_rule_exactly(ALLOW, 1014,
+                       Arg(3, GE, 1),
+                       Arg(4, GE, 2))
+    f.add_rule_exactly(ALLOW, 1014,
+                       Arg(0, NE, 1),
+                       Arg(1, NE, 2))
+
+    f.add_rule_exactly(ALLOW, 1015,
+                       Arg(0, EQ, 4),
+                       Arg(1, EQ, 1))
+    f.add_rule_exactly(ALLOW, 1015,
+                       Arg(0, EQ, 4),
+                       Arg(1, NE, 1))
+
+    return f
+
+args = util.get_opt()
+ctx = test(args)
+util.filter_output(args, ctx)
+
+# kate: syntax python;
+# kate: indent-mode python; space-indent on; indent-width 4; mixedindent off;
diff --git a/tests/42-sim-adv_chains.tests b/tests/42-sim-adv_chains.tests
new file mode 100644 (file)
index 0000000..ab36213
--- /dev/null
@@ -0,0 +1,54 @@
+#
+# libseccomp regression test automation data
+#
+# Copyright (c) 2017 Red Hat <pmoore@redhat.com>
+# Author: Paul Moore <paul@paul-moore.com>
+#
+
+test type: bpf-sim
+
+# Testname             Arch    Syscall Arg0    Arg1    Arg2    Arg3    Arg4    Arg5    Result
+42-sim-adv_chains      all     1000    N       N       N       N       N       N       KILL
+42-sim-adv_chains      all     1001    N       N       N       N       N       N       ALLOW
+42-sim-adv_chains      all     1002    1       N       N       N       N       N       ALLOW
+42-sim-adv_chains      all     1003    N       N       N       N       N       N       ALLOW
+42-sim-adv_chains      all     1003    1       N       N       N       N       N       TRAP
+42-sim-adv_chains      all     1003    2       N       N       N       N       N       ALLOW
+42-sim-adv_chains      all     1004    N       N       N       N       N       N       TRAP
+42-sim-adv_chains      all     1004    1       N       N       N       N       N       ALLOW
+42-sim-adv_chains      all     1004    2       N       N       N       N       N       TRAP
+42-sim-adv_chains      all     1005    N       N       N       N       N       N       ALLOW
+42-sim-adv_chains      all     1005    1       N       N       N       N       N       ALLOW
+42-sim-adv_chains      all     1005    2       N       N       N       N       N       ALLOW
+42-sim-adv_chains      all     1006    1       N       N       N       N       N       ALLOW
+42-sim-adv_chains      all     1007    1       N       N       N       N       N       ALLOW
+42-sim-adv_chains      all     1008    2       3       N       N       N       N       ALLOW
+42-sim-adv_chains      all     1008    2       3       3       N       N       N       ALLOW
+42-sim-adv_chains      all     1008    2       3       4       N       N       N       ALLOW
+42-sim-adv_chains      all     1009    N       N       N       N       N       N       ALLOW
+42-sim-adv_chains      all     1009    2       N       N       N       N       N       ALLOW
+42-sim-adv_chains      all     1009    1       3       N       N       N       N       ALLOW
+42-sim-adv_chains      all     1010    N       N       N       N       N       N       KILL
+42-sim-adv_chains      all     1010    1       N       N       N       N       N       ALLOW
+42-sim-adv_chains      all     1010    2       2       N       N       N       N       ALLOW
+42-sim-adv_chains      all     1011    1       N       N       N       N       N       ALLOW
+42-sim-adv_chains      all     1011    2       4       1       N       N       N       ALLOW
+42-sim-adv_chains      all     1012    8       N       N       N       N       N       ALLOW
+42-sim-adv_chains      all     1013    2       3       N       N       N       N       ALLOW
+42-sim-adv_chains      all     1013    0       4       N       N       N       N       ALLOW
+42-sim-adv_chains      all     1014    0       0       2       3       N       N       ALLOW
+42-sim-adv_chains      all     1014    2       3       1       2       N       N       ALLOW
+42-sim-adv_chains      all     1015    1       N       N       N       N       N       KILL
+42-sim-adv_chains      all     1015    4       N       N       N       N       N       ALLOW
+42-sim-adv_chains      all     1015    4       1       N       N       N       N       ALLOW
+42-sim-adv_chains      all     1015    4       2       N       N       N       N       ALLOW
+
+test type: bpf-sim-fuzz
+
+# Testname                     StressCount
+42-sim-adv_chains      50
+
+test type: bpf-valgrind
+
+# Testname
+42-sim-adv_chains
index 2fbaf211ff37b53423a8af4e4f04f663f573a5c8..3731c462dd276fe9b630dbb4e436b9d69ee1d693 100644 (file)
@@ -80,7 +80,8 @@ check_PROGRAMS = \
        38-basic-pfc_coverage \
        39-basic-api_level \
        40-sim-log \
-       41-sim-syscall_priority_arch
+       41-sim-syscall_priority_arch \
+       42-sim-adv_chains
 
 EXTRA_DIST_TESTPYTHON = \
        util.py \
@@ -122,7 +123,8 @@ EXTRA_DIST_TESTPYTHON = \
        36-sim-ipc_syscalls.py \
        37-sim-ipc_syscalls_be.py \
        40-sim-log.py \
-       41-sim-syscall_priority_arch.py
+       41-sim-syscall_priority_arch.py \
+       42-sim-adv_chains.py
 
 EXTRA_DIST_TESTCFGS = \
        01-sim-allow.tests \
@@ -165,7 +167,8 @@ EXTRA_DIST_TESTCFGS = \
        38-basic-pfc_coverage.tests \
        39-basic-api_level.tests \
        40-sim-log.tests \
-       41-sim-syscall_priority_arch.tests
+       41-sim-syscall_priority_arch.tests \
+       42-sim-adv_chains.tests
 
 EXTRA_DIST_TESTSCRIPTS = \
        38-basic-pfc_coverage.sh 38-basic-pfc_coverage.pfc