Comment 10 for bug 1853852

Revision history for this message
Christian Ehrhardt  (paelzer) wrote :

seccomp_memory_deny_write_execute [1] in src/shared/seccomp-util.c is the one setting the seccomp rules called from test test_memory_deny_write_execute_mmap

It fails at: test_memory_deny_write_execute_mmap
But later on we usually get debug info about used syscalls at: test_memory_deny_write_execute_shmat [2]

Lets compare this debug info in good/bad case just exchaning libseccomp 2.4.1 <-> 2.4.2

The test aborts at the first error, so we need to "mask" the test_memory_deny_write_execute_mmap to get that data. Also with the "fix" for the new seccomp obviously the old one is failing.

Note that at test_memory_deny_write_execute_shmat the arch list expected to work is just:
#if defined(__x86_64__) || defined(__arm__) || defined(__aarch64__)

While at test_memory_deny_write_execute_mmap it was
#if defined(__x86_64__) || defined(__i386__) || defined(__powerpc64__) || defined(__arm__) || defined(__aarch64__) || defined(__s390__) || defined(__s390x__)