aboutsummaryrefslogtreecommitdiff
path: root/src/common
diff options
context:
space:
mode:
authorNick Mathewson <nickm@torproject.org>2014-05-27 14:50:44 -0400
committerNick Mathewson <nickm@torproject.org>2014-05-27 17:34:52 -0400
commitb0c1c700114aa8d4dfc180d85870c5bbe15fcacb (patch)
treeb85a14a434d4ce16b8e009c937563f5c2d5c700e /src/common
parent824bebd40954d2f766a7b37e6b4d206f9b682ed9 (diff)
downloadtor-b0c1c700114aa8d4dfc180d85870c5bbe15fcacb.tar
tor-b0c1c700114aa8d4dfc180d85870c5bbe15fcacb.tar.gz
Make sandbox.c compile on arm
This is a minimal set of changes for compilation; I need a more recent kernel to test this stuff.
Diffstat (limited to 'src/common')
-rw-r--r--src/common/sandbox.c33
-rw-r--r--src/common/sandbox.h16
2 files changed, 32 insertions, 17 deletions
diff --git a/src/common/sandbox.c b/src/common/sandbox.c
index bb2b3ed74..e34268cda 100644
--- a/src/common/sandbox.c
+++ b/src/common/sandbox.c
@@ -67,6 +67,28 @@
#include <execinfo.h>
#endif
+/**
+ * Linux 32 bit definitions
+ */
+#if defined(__i386__)
+
+#define REG_SYSCALL REG_EAX
+#define M_SYSCALL gregs[REG_SYSCALL]
+
+/**
+ * Linux 64 bit definitions
+ */
+#elif defined(__x86_64__)
+
+#define REG_SYSCALL REG_RAX
+#define M_SYSCALL gregs[REG_SYSCALL]
+
+#elif defined(__arm__)
+
+#define M_SYSCALL arm_r7
+
+#endif
+
/**Determines if at least one sandbox is active.*/
static int sandbox_active = 0;
/** Holds the parameter list configuration for the sandbox.*/
@@ -113,7 +135,9 @@ static int filter_nopar_gen[] = {
#ifdef __NR_getgid32
SCMP_SYS(getgid32),
#endif
+#ifdef __NR_getrlimt
SCMP_SYS(getrlimit),
+#endif
SCMP_SYS(gettimeofday),
SCMP_SYS(gettid),
SCMP_SYS(getuid),
@@ -126,7 +150,10 @@ static int filter_nopar_gen[] = {
#endif
SCMP_SYS(mkdir),
SCMP_SYS(mlockall),
+#ifdef __NR_mmap
+ /* XXXX restrict this in the same ways as mmap2 */
SCMP_SYS(mmap),
+#endif
SCMP_SYS(munmap),
SCMP_SYS(read),
SCMP_SYS(rt_sigreturn),
@@ -245,8 +272,12 @@ static int
sb_time(scmp_filter_ctx ctx, sandbox_cfg_t *filter)
{
(void) filter;
+#ifdef __NR_time
return seccomp_rule_add_1(ctx, SCMP_ACT_ALLOW, SCMP_SYS(time),
SCMP_CMP(0, SCMP_CMP_EQ, 0));
+#else
+ return 0;
+#endif
}
/**
@@ -1499,7 +1530,7 @@ sigsys_debugging(int nr, siginfo_t *info, void *void_context)
if (!ctx)
return;
- syscall = (int) ctx->uc_mcontext.gregs[REG_SYSCALL];
+ syscall = (int) ctx->uc_mcontext.M_SYSCALL;
#ifdef USE_BACKTRACE
depth = backtrace(syscall_cb_buf, MAX_DEPTH);
diff --git a/src/common/sandbox.h b/src/common/sandbox.h
index b57215285..c3c676663 100644
--- a/src/common/sandbox.h
+++ b/src/common/sandbox.h
@@ -119,22 +119,6 @@ typedef struct {
sandbox_cfg_t *filter_dynamic;
} sandbox_t;
-/**
- * Linux 32 bit definitions
- */
-#if defined(__i386__)
-
-#define REG_SYSCALL REG_EAX
-
-/**
- * Linux 64 bit definitions
- */
-#elif defined(__x86_64__)
-
-#define REG_SYSCALL REG_RAX
-
-#endif
-
#endif // USE_LIBSECCOMP
#ifdef USE_LIBSECCOMP