aboutsummaryrefslogtreecommitdiff
path: root/src/common/sandbox.c
Commit message (Expand)AuthorAge
* resolve a typo: sanboxing->sandboxing.Nick Mathewson2014-04-25
* Improved message when running sandbox on Linux without libseccompNick Mathewson2014-04-18
* Remove spurious libevent include in sandbox.cNick Mathewson2014-04-17
* Log the name of the failing syscall on failureNick Mathewson2014-04-16
* Sandbox: permit O_NONBLOCK and O_NOCTTY for files we refuseNick Mathewson2014-04-16
* Don't allow change to ConnLimit while sandbox is activeNick Mathewson2014-04-16
* Use SCMP_CMP_MASKED_EQ to allow flags, not force themNick Mathewson2014-04-16
* Get Libevent's PRNG functioning under the linux sandboxNick Mathewson2014-04-16
* Introduce arg-counting macros to wrap seccomp_rule_add()Nick Mathewson2014-04-16
* Fix sandbox protection for renameNick Mathewson2014-04-16
* Upgrade warning about missing interned string for sandboxNick Mathewson2014-04-16
* Have sandbox string protection include multi-valued parmeters.Nick Mathewson2014-04-16
* Clean up sandbox structures a bitNick Mathewson2014-04-16
* Add missing rename function for non-linux platformsNick Mathewson2014-04-16
* Drop 'fr' parameter from sandbox code.Nick Mathewson2014-04-16
* Add 'rename' to the sandboxed syscallsNick Mathewson2014-04-16
* Only intern one copy of each magic string for the sandboxNick Mathewson2014-04-16
* Fix some initial sandbox issues.Nick Mathewson2014-04-16
* Log a backtrace when the sandbox finds a failureNick Mathewson2014-04-10
* Make the sandbox code allow the writev() syscall.Nick Mathewson2014-04-10
* Fix some leaks/missed checks in the unit testsNick Mathewson2014-03-13
* Add a sandbox rule to allow IP_TRANSPARENTNick Mathewson2014-02-02
* whitespace fixesNick Mathewson2014-01-17
* Fix some seccomp2 issuesNick Mathewson2014-01-06
* Merge branch 'backtrace_squashed'Nick Mathewson2013-11-18
|\
| * Add a sighandler-safe logging mechanismNick Mathewson2013-11-18
* | Fix a memory leak on getaddrinfo in sandbox. Found by coverityNick Mathewson2013-09-16
* | Clean up malloc issues in sandbox.cNick Mathewson2013-09-16
* | Merge remote-tracking branch 'ctoader/gsoc-cap-stage2'Nick Mathewson2013-09-13
|\ \ | |/ |/|
| * fixed compilation bug on i386 due to previous fixCristian Toader2013-09-12
| * bug fix: syscalls send and recv not supported for x86_64 with libseccomp 1.0.1Cristian Toader2013-09-12
| * remove debugging codeCristian Toader2013-09-12
| * added extra buffer and limit to mprotect not to exceed the length of that bufferCristian Toader2013-09-12
| * added filter protection for string parameter memoryCristian Toader2013-09-10
| * fixed socket syscall bugCristian Toader2013-09-10
| * Fix check-spacesNick Mathewson2013-09-09
| * Fix compilation on OSXNick Mathewson2013-09-09
| * Do not try to add non-existent syscalls.Nick Mathewson2013-09-09
| * Fix a warning related to SCMP_CMP definition in header.Nick Mathewson2013-09-09
| * Fix most of the --enable-gcc-warnings warnings in the sandbox codeNick Mathewson2013-09-09
| * Remove a usage of free()Nick Mathewson2013-09-09
| * Basic compilation fixes.Nick Mathewson2013-09-09
| * added missing documentation for sandbox functionsCristian Toader2013-09-06
| * passing hints as a const pointer to sandbox_getaddrinfo(), also one tor_free ...Cristian Toader2013-09-06
| * replaced strdup with tor_strdupCristian Toader2013-09-06
| * replaced malloc/free with tor_malloc/tor_freeCristian Toader2013-09-06
| * switched string lengths from int to size_t in prot_strings()Cristian Toader2013-09-06
| * fixed bug where sandbox_getaddrinfo() would fail when -Sandbox is 0Cristian Toader2013-09-03
| * switched to a more generic way of handling the sandbox configurationCristian Toader2013-09-02
| * added contingency message to test for sandbox_getaddrinfoCristian Toader2013-09-02