aboutsummaryrefslogtreecommitdiff
path: root/src/common/sandbox.c
diff options
context:
space:
mode:
authorNick Mathewson <nickm@torproject.org>2014-04-16 16:05:10 -0400
committerNick Mathewson <nickm@torproject.org>2014-04-16 22:03:18 -0400
commit619497076585c54dc80656cdd4e6181f1109ff53 (patch)
treec393d36474eb5758d7c607fd5a195df148d96729 /src/common/sandbox.c
parent18f7f49a8c08a38c15de4b8e6413ed2ae0968639 (diff)
downloadtor-619497076585c54dc80656cdd4e6181f1109ff53.tar
tor-619497076585c54dc80656cdd4e6181f1109ff53.tar.gz
Don't allow change to ConnLimit while sandbox is active
Diffstat (limited to 'src/common/sandbox.c')
-rw-r--r--src/common/sandbox.c11
1 files changed, 11 insertions, 0 deletions
diff --git a/src/common/sandbox.c b/src/common/sandbox.c
index 5f9d625ef..072275174 100644
--- a/src/common/sandbox.c
+++ b/src/common/sandbox.c
@@ -1576,6 +1576,11 @@ initialise_libseccomp_sandbox(sandbox_cfg_t* cfg)
return 0;
}
+int
+sandbox_is_active(void)
+{
+ return sandbox_active != 0;
+}
#endif // USE_LIBSECCOMP
sandbox_cfg_t*
@@ -1672,5 +1677,11 @@ sandbox_cfg_allow_rename(sandbox_cfg_t **cfg, char *file1, char *file2)
(void)cfg; (void)file1; (void)file2;
return 0;
}
+
+int
+sandbox_is_active(void)
+{
+ return 0;
+}
#endif