]> git.ipfire.org Git - thirdparty/systemd.git/commitdiff
fuzz-unit-file: add some directives for stuff coverage reports as not covered
authorZbigniew Jędrzejewski-Szmek <zbyszek@in.waw.pl>
Mon, 25 Feb 2019 14:37:40 +0000 (15:37 +0100)
committerZbigniew Jędrzejewski-Szmek <zbyszek@in.waw.pl>
Mon, 25 Feb 2019 14:46:23 +0000 (15:46 +0100)
Some of those directives appear in the corpus, but without arguments, so maybe
the fuzzing libraries can't trigger the right cases. Let's help them.

test/fuzz/fuzz-unit-file/systemd-machined.service

index 448f062ecf69d57e513b822dd42cf69d911f0fef..70b627c5f400d7aaa1b8738f755d20e9780db19c 100644 (file)
@@ -15,6 +15,14 @@ Documentation=https://www.freedesktop.org/wiki/Software/systemd/machined
 Wants=machine.slice
 After=machine.slice
 RequiresMountsFor=/var/lib/machines
+ConditionNull=true
+ConditionNull=
+ConditionNull=|!false
+OnFailureIsolate=false
+FailureActionExitStatus=222
+FailureActionExitStatus=
+SuccessActionExitStatus=0
+SuccessActionExitStatus=
 
 [Service]
 ExecStart=/usr/lib/systemd/systemd-machined
@@ -32,3 +40,13 @@ IPAddressDeny=any
 # Note that machined cannot be placed in a mount namespace, since it
 # needs access to the host's mount namespace in order to implement the
 # "machinectl bind" operation.
+
+SELinuxContext=system_u:system_r:kernel_t:s0
+AppArmorProfile=profile
+SELinuxContext=-system_u:system_r:kernel_t:s22
+AppArmorProfile=-profile
+IODeviceLatencyTargetSec=/dev/sda 25ms
+IODeviceLatencyTargetSec=/dev/sdb 2h
+PIDFile=%t/mypid
+PIDFile=
+DisableControllers=