gecko-dev/security/sandbox/linux
Gian-Carlo Pascutto 7ee246522d Bug 1308400 - Report failures in file processes too. r=jld
MozReview-Commit-ID: 549WuWKaJeM

--HG--
extra : rebase_source : 22d6348e602f2ceae546502fa0050ab0960ec075
2017-07-10 20:20:49 +02:00
..
broker Bug 1308400 - Support file process, whitelist path prefs. r=jld 2017-07-24 16:32:22 +02:00
glue Bug 1268733 - Move Linux sandboxing code back out to libmozsandbox.so. r=gcp r=glandium 2016-10-26 16:57:24 -06:00
gtest Bug 1376643 - Use 'override' and '= default' on applicable methods in security/sandbox/. r=gcp 2017-06-27 17:57:00 +02:00
interfaces Bug 1286865 - Step 2: Add XPCOM bindings for sandbox syscall reporter. r=gcp r=glandium 2017-01-30 18:50:41 -07:00
reporter Bug 1308400 - Report failures in file processes too. r=jld 2017-07-10 20:20:49 +02:00
LinuxCapabilities.cpp
LinuxCapabilities.h
LinuxSched.h Bug 1272062 - Merge security/sandbox/linux/common into its parent directory. r=gcp 2016-10-27 22:06:00 +02:00
moz.build Bug 1372428 - Extend file pre-opening for sandboxed media plugins. r=gcp 2017-07-07 08:58:50 -06:00
Sandbox.cpp Bug 1308400 - Support file process, whitelist path prefs. r=jld 2017-07-24 16:32:22 +02:00
Sandbox.h Bug 1308400 - Support file process, whitelist path prefs. r=jld 2017-07-24 16:32:22 +02:00
SandboxBrokerClient.cpp Bug 1308400 - Symlink handling for read brokering. r=jld 2017-07-06 15:31:13 +02:00
SandboxBrokerClient.h Bug 1289718 - Clean up stat/stat64 wrapper. Deal with non-default TMPDIR. r=jld 2016-10-06 13:25:13 +02:00
SandboxChroot.cpp Bug 1338086 - Remove useless else blocks in order to reduce complexity in security/sandbox/linux/ r=gcp 2017-02-09 10:56:05 +01:00
SandboxChroot.h Bug 1272062 - Merge security/sandbox/linux/common into its parent directory. r=gcp 2016-10-27 22:06:00 +02:00
SandboxFilter.cpp Bug 1383007 - Move the declaration in the #ifdef declaration to silent a warning r=jld 2017-07-21 23:28:47 +02:00
SandboxFilter.h Bug 1372428 - Extend file pre-opening for sandboxed media plugins. r=gcp 2017-07-07 08:58:50 -06:00
SandboxFilterUtil.cpp Bug 1273852 - Always add seccomp-bpf socketcall dispatcher. r=jld 2016-06-29 20:34:40 +02:00
SandboxFilterUtil.h Bug 1376653 - Fix handling of architecture differences for getdents. r=gcp 2017-07-11 17:03:06 -06:00
SandboxHooks.cpp Bug 1376643 - Use 'nullptr' where applicable in security/sandbox/. r=gcp 2017-06-27 17:56:00 +02:00
SandboxInfo.cpp Bug 1317735 - Consolidate env vars for logging. r=jimm 2017-01-23 12:46:49 -08:00
SandboxInfo.h Bug 1317735 - Consolidate env vars for logging. r=jimm 2017-01-23 12:46:49 -08:00
SandboxInternal.h Bug 1257361 - Simplify detecting threads that already have seccomp-bpf applied. r=tedd r=gcp 2016-12-06 12:38:22 -10:00
SandboxLogging.cpp Bug 1287426 Part 3: Update security/sandbox/chromium/ to commit 4ec79b7f2379a60cdc15599e93255c0fa417f1ed. r=aklotz, r=jld 2016-09-06 08:57:21 +01:00
SandboxLogging.h
SandboxOpenedFiles.cpp Bug 1372428 - Extend file pre-opening for sandboxed media plugins. r=gcp 2017-07-07 08:58:50 -06:00
SandboxOpenedFiles.h Bug 1372428 - Extend file pre-opening for sandboxed media plugins. r=gcp 2017-07-07 08:58:50 -06:00
SandboxReporterClient.cpp Bug 1286865 - Step 1: Gather syscall info from SIGSYS handlers into the parent process. r=gcp 2017-01-30 18:49:53 -07:00
SandboxReporterClient.h Bug 1286865 - Step 1: Gather syscall info from SIGSYS handlers into the parent process. r=gcp 2017-01-30 18:49:53 -07:00
SandboxUtil.cpp Bug 1302163 - Change code to use SprintfLiteral instead of snprintf. r=ehsan 2016-10-04 17:57:51 +02:00
SandboxUtil.h