aboutsummaryrefslogtreecommitdiff
path: root/src/xz/sandbox.h (follow)
AgeCommit message (Collapse)AuthorFilesLines
2024-02-26Build: Fix Linux Landlock feature test in Autotools and CMake builds.Jia Tan1-1/+1
The previous Linux Landlock feature test assumed that having the linux/landlock.h header file was enough. The new feature tests also requires that prctl() and the required Landlock system calls are supported.
2024-02-17xz: Use stricter pledge(2) and Landlock sandbox.Lasse Collin1-0/+4
This makes these sandboxing methods stricter when no files are created or deleted. That is, it's a middle ground between the initial sandbox and the strictest single-file-to-stdout sandbox: this allows opening files for reading but output has to go to stdout.
2024-02-17xz: Move sandboxing code to sandbox.c and improve Landlock sandbox.Lasse Collin1-0/+39
Landlock is now always used just like pledge(2) is: first in more permissive mode and later (under certain common conditions) in a strict mode that doesn't allow opening more files. I put pledge(2) first in sandbox.c because it's the simplest API to use and still somewhat fine-grained for basic applications. So it's the simplest thing to understand for anyone reading sandbox.c.