Chromium Code Reviews
chromiumcodereview-hr@appspot.gserviceaccount.com (chromiumcodereview-hr) | Please choose your nickname with Settings | Help | Chromium Project | Gerrit Changes | Sign out
(863)

Issue 10885021: Linux: add a seccomp-bpf sandbox for renderers (Closed)

Created:
8 years, 3 months ago by jln (very slow on Chromium)
Modified:
8 years, 3 months ago
CC:
chromium-reviews, joi+watch-content_chromium.org, darin-cc_chromium.org, jam, jln+watch_chromium.org
Visibility:
Public.

Description

Linux: add a seccomp-bpf sandbox for renderers Renderers are now sandboxed under seccomp-bpf. We also make seccomp-bpf the default sandbox, even when seccomp-legacy is enabled (which is the case in Debug builds). BUG=145327 NOTRY=true Committed: http://src.chromium.org/viewvc/chrome?view=rev&revision=154054

Patch Set 1 : #

Total comments: 4
Unified diffs Side-by-side diffs Delta from patch set Stats (+59 lines, -24 lines) Patch
M content/common/sandbox_init_linux.cc View 1 chunk +6 lines, -9 lines 0 comments Download
M content/common/sandbox_linux.cc View 1 chunk +11 lines, -6 lines 0 comments Download
M content/common/sandbox_seccomp_bpf_linux.cc View 6 chunks +42 lines, -9 lines 4 comments Download

Messages

Total messages: 18 (0 generated)
jln (very slow on Chromium)
Finally! Now that we have proper sandboxed content/ testing, I feel confident enough to push ...
8 years, 3 months ago (2012-08-28 23:39:41 UTC) #1
Markus (顧孟勤)
In the past, when we felt a little scared about potentially invasive chances, we would ...
8 years, 3 months ago (2012-08-29 01:58:19 UTC) #2
jln (very slow on Chromium)
On 2012/08/29 01:58:19, Markus (顧孟勤) wrote: > In the past, when we felt a little ...
8 years, 3 months ago (2012-08-29 04:30:16 UTC) #3
Chris Evans
On 2012/08/29 04:30:16, Julien Tinnes wrote: > On 2012/08/29 01:58:19, Markus (顧孟勤) wrote: > > ...
8 years, 3 months ago (2012-08-29 23:42:07 UTC) #4
Jorge Lucangeli Obes
On 2012/08/29 23:42:07, Chris Evans wrote: > On 2012/08/29 04:30:16, Julien Tinnes wrote: > > ...
8 years, 3 months ago (2012-08-29 23:49:09 UTC) #5
jln (very slow on Chromium)
On 2012/08/29 23:42:07, Chris Evans wrote: > On 2012/08/29 04:30:16, Julien Tinnes wrote: > > ...
8 years, 3 months ago (2012-08-29 23:50:58 UTC) #6
jln (very slow on Chromium)
On 2012/08/29 23:49:09, Jorge Lucangeli Obes wrote: > This doesn't seem to blow up on ...
8 years, 3 months ago (2012-08-29 23:51:58 UTC) #7
Jorge Lucangeli Obes
https://chromiumcodereview.appspot.com/10885021/diff/7001/content/common/sandbox_seccomp_bpf_linux.cc File content/common/sandbox_seccomp_bpf_linux.cc (right): https://chromiumcodereview.appspot.com/10885021/diff/7001/content/common/sandbox_seccomp_bpf_linux.cc#newcode1243 content/common/sandbox_seccomp_bpf_linux.cc:1243: return ENOTTY; We were doing this in the Flash ...
8 years, 3 months ago (2012-08-29 23:57:50 UTC) #8
jln (very slow on Chromium)
https://chromiumcodereview.appspot.com/10885021/diff/7001/content/common/sandbox_seccomp_bpf_linux.cc File content/common/sandbox_seccomp_bpf_linux.cc (right): https://chromiumcodereview.appspot.com/10885021/diff/7001/content/common/sandbox_seccomp_bpf_linux.cc#newcode1243 content/common/sandbox_seccomp_bpf_linux.cc:1243: return ENOTTY; On 2012/08/29 23:57:51, Jorge Lucangeli Obes wrote: ...
8 years, 3 months ago (2012-08-30 00:05:32 UTC) #9
Chris Evans
LGTM with just one nitty question. https://chromiumcodereview.appspot.com/10885021/diff/7001/content/common/sandbox_seccomp_bpf_linux.cc File content/common/sandbox_seccomp_bpf_linux.cc (right): https://chromiumcodereview.appspot.com/10885021/diff/7001/content/common/sandbox_seccomp_bpf_linux.cc#newcode1244 content/common/sandbox_seccomp_bpf_linux.cc:1244: case __NR_fdatasync: It ...
8 years, 3 months ago (2012-08-30 00:08:26 UTC) #10
Jorge Lucangeli Obes
On 2012/08/30 00:08:26, Chris Evans wrote: > LGTM with just one nitty question. > > ...
8 years, 3 months ago (2012-08-30 00:09:24 UTC) #11
jln (very slow on Chromium)
https://chromiumcodereview.appspot.com/10885021/diff/7001/content/common/sandbox_seccomp_bpf_linux.cc File content/common/sandbox_seccomp_bpf_linux.cc (right): https://chromiumcodereview.appspot.com/10885021/diff/7001/content/common/sandbox_seccomp_bpf_linux.cc#newcode1244 content/common/sandbox_seccomp_bpf_linux.cc:1244: case __NR_fdatasync: On 2012/08/30 00:08:26, Chris Evans wrote: > ...
8 years, 3 months ago (2012-08-30 00:29:15 UTC) #12
cevans
LGTM++ On Wed, Aug 29, 2012 at 5:29 PM, <jln@chromium.org> wrote: > > https://chromiumcodereview.**appspot.com/10885021/diff/** > ...
8 years, 3 months ago (2012-08-30 00:31:26 UTC) #13
cevans
LGTM++ On Wed, Aug 29, 2012 at 5:29 PM, <jln@chromium.org> wrote: > > https://chromiumcodereview.**appspot.com/10885021/diff/** > ...
8 years, 3 months ago (2012-08-30 00:31:27 UTC) #14
Markus (顧孟勤)
Just for the record: LGTM (as discussed off line)
8 years, 3 months ago (2012-08-30 00:41:41 UTC) #15
Markus (顧孟勤)
Just for the record: LGTM (as discussed off line)
8 years, 3 months ago (2012-08-30 00:41:41 UTC) #16
commit-bot: I haz the power
CQ is trying da patch. Follow status at https://chromium-status.appspot.com/cq/jln@chromium.org/10885021/7001
8 years, 3 months ago (2012-08-30 03:10:13 UTC) #17
commit-bot: I haz the power
8 years, 3 months ago (2012-08-30 03:10:27 UTC) #18
Change committed as 154054

Powered by Google App Engine
This is Rietveld 408576698