Граф коммитов

725 Коммитов

Автор SHA1 Сообщение Дата
Bob Owen 1492af2edd Bug 1337331 Part 2: Re-apply - Logging changes to the Chromium interception code. r=tabraldes
Carrying r=tabraldes from previous changset:
https://hg.mozilla.org/mozilla-central/rev/a05726163a79
2014-11-29 17:12:18 +00:00
Bob Owen 94bf554716 Bug 1337331 Part 1: Update security/sandbox/chromium/ to commit b169b9a1cc402573843e8c952af14c4e43487e91. r=jld, r=aklotz, r=jimm
Also inclues follow-up to remove mitigations that require Windows 10 SDK.

MozReview-Commit-ID: HwqM4noIHmy
2017-03-29 14:23:17 +01:00
Bob Owen 2a12392590 Bug 1344453 Part 2: Add FILES_ALLOW_READONLY rule to all paths when Windows child process should have full read access. r=jimm 2017-03-28 08:36:16 +01:00
Bob Owen 0ee38abf35 Bug 1344453 Part 1: Allow a special all paths rule in the Windows process sandbox when using semantics FILES_ALLOW_READONLY. r=jimm
This also changes the read only related status checks in filesystem_interception.cc to include STATUS_NETWORK_OPEN_RESTRICTION (0xC0000201), which gets returned in some cases and fails because we never ask the broker.
2017-03-28 08:36:16 +01:00
Carsten "Tomcat" Book 0a1fc914ce Backed out changeset d9872fdd25f8 (bug 1337331) for causing build problems for others + on request on bob 2017-03-24 11:24:13 +01:00
Carsten "Tomcat" Book 50ef4d1d1b Backed out changeset 226c893c5d62 (bug 1337331) 2017-03-24 11:23:42 +01:00
Carsten "Tomcat" Book 3a931395eb Backed out changeset 438b6307c802 (bug 1337331) 2017-03-24 11:23:40 +01:00
Carsten "Tomcat" Book 8dd606e5ce Backed out changeset c4aa6b85411d (bug 1337331) 2017-03-24 11:23:37 +01:00
Carsten "Tomcat" Book a69a0cc262 Backed out changeset 5cd2e692ee0c (bug 1337331) 2017-03-24 11:23:35 +01:00
Carsten "Tomcat" Book ed6b3bc409 Backed out changeset 0dd9bae0b6b1 (bug 1337331) 2017-03-24 11:23:33 +01:00
Bob Owen b99c6e7ae0 Bug 1337331 Part 6: Re-apply - Change USER_NON_ADMIN access token level from whitelist to blacklist containing Admin SIDs. r=jimm
Carrying r=jimm from original changeset:
https://hg.mozilla.org/mozilla-central/rev/0e6bf137521e

MozReview-Commit-ID: ExTtkUIPXH8
2017-03-23 10:29:05 +00:00
Bob Owen b2f5aa5c23 Bug 1337331 Part 5: Re-apply - Add KEY_WOW64_64Key and KEY_WOW64_32KEY to the Chromium sandbox allowed registry read flags. r=aklotz
Carrying r=aklotz from previous changset:
https://hg.mozilla.org/mozilla-central/rev/d24db55deb85
2016-12-22 11:11:07 +00:00
Bob Owen d3f4202804 Bug 1337331 Part 4: Re-apply - Change to allow network drives in sandbox rules with non-file device fix. r=aklotz
Carrying r=aklotz from previous changeset:
https://hg.mozilla.org/mozilla-central/rev/c70d06fa5302
2016-02-01 08:59:00 +00:00
Gian-Carlo Pascutto 3775b02a92 Bug 1337331 Part 3: Re-apply - Update chromium's list of linux-x86-32 syscalls. r=jld
Carrying r=jld from previous changset:
https://hg.mozilla.org/mozilla-central/rev/e834e810a3fa

MozReview-Commit-ID: KnrK8HisHiX
2016-06-08 20:36:04 +02:00
Bob Owen d0866c1ee4 Bug 1337331 Part 2: Re-apply - Logging changes to the Chromium interception code. r=tabraldes
Carrying r=tabraldes from previous changset:
https://hg.mozilla.org/mozilla-central/rev/a05726163a79
2014-11-29 17:12:18 +00:00
Bob Owen 8995d28500 Bug 1337331 Part 1: Update security/sandbox/chromium/ to commit b169b9a1cc402573843e8c952af14c4e43487e91. r=jld, r=aklotz 2017-03-23 10:29:05 +00:00
Jonathan Kew 17d57d21e1 Bug 1340351 - Allow sandboxed content process on macOS to access fonts synced by Adobe Creative Cloud. r=haik 2017-03-16 22:26:43 +00:00
Florian Quèze 37bbced84d Bug 1344711 - hand cleanup of remaining useless try blocks around get*Pref calls identified by eslint, r=jaws.
--HG--
extra : rebase_source : 18c027010838faba91f0ac699f9bde07f85500e7
2017-03-07 15:29:48 +01:00
Honza Bambas 654b5c9af9 Bug 1320458 - Make logging by sandboxed child processes to a file work on Windows, r=aklotz
MozReview-Commit-ID: 7eiW3Lo6q8Z
2017-03-06 17:42:31 +01:00
Haik Aftandilian 8f8a9f5255 Bug 1344106 - Remove Linux todos() now that Linux sandboxing is riding the trains. r=haik
MozReview-Commit-ID: 9tI2S6fEYkD

--HG--
extra : rebase_source : 0a5d00f8498861e7ea281e527b2be6b2c4e472d6
2017-03-03 09:50:29 +01:00
Bob Owen d30aee57bf Bug 1339729: Remove wow_helper from Windows process sandboxing. r=glandium 2017-03-01 10:41:07 +00:00
David Parks 672079f03f Bug 1329328 - Permit sandboxed processes to access Flash temporary files. r=bobowen
Allows the creation/use of temp files when the user has already green-lit
the use of a file for write purposes in that folder.
2017-02-27 14:15:52 -08:00
Benjamin Bouvier bcd3dcc6b3 Bug 1342385: Allow mremap on linux32 for wasm; r=jld
MozReview-Commit-ID: 82f8ryvd57S

--HG--
extra : rebase_source : 0e74611052853f149eb0fefe8fef849a8f8978b0
extra : amend_source : ff91bb31d45ca4783da391e519f10e3613f0f890
2017-02-24 13:18:57 +01:00
David Parks 7f64ae96ea Bug 1284897 - Add mechanism to libsandbox_s to track names of files that have been given special sandbox access permissions (PermissionsService). r=bobowen
Hook this into the browser via the XREAppData. This patch contains only the changes to Chromium source code.

--HG--
extra : rebase_source : f1ddd3bdfb52cef0a2dc8bfbae4ba5c78e7fd7eb
2017-01-20 08:27:57 -08:00
David Parks 26437f4ecd Bug 1284897 - Add mechanism to libsandbox_s to track names of files that have been given special sandbox access permissions (PermissionsService). r=bobowen, r=glandium
Hook this into the browser via the XREAppData. This patch does not include the changes to Chromium source code.

--HG--
extra : rebase_source : 4d5637bcdbeae605b0b99e9192598d48f371b698
2017-02-14 15:08:40 -08:00
Sebastian Hengst 68e7240c0c Backed out changeset 71b9ac06a60a (bug 1284897) 2017-02-21 23:13:29 +01:00
Sebastian Hengst 0155610268 Backed out changeset 0740284125d3 (bug 1284897) 2017-02-21 23:13:24 +01:00
David Parks 5b871d6f30 Bug 1284897 - Add mechanism to libsandbox_s to track names of files that have been given special sandbox access permissions (PermissionsService). r=bobowen
Hook this into the browser via the XREAppData. This patch contains only the changes to Chromium source code.

--HG--
extra : rebase_source : 309715aa2449d53456934495b1f5e854df599bfb
extra : histedit_source : 26761a6a33e4e5b2bb559caf3b3eb51c249f2bcd
2017-01-20 08:27:57 -08:00
David Parks 82eb0f3fdd Bug 1284897 - Add mechanism to libsandbox_s to track names of files that have been given special sandbox access permissions (PermissionsService). r=bobowen, r=glandium
Hook this into the browser via the XREAppData. This patch does not include the changes to Chromium source code.

--HG--
extra : rebase_source : e34e8b50101cc40ded26e80791052123b24c8243
extra : histedit_source : 69c9b2dc91546adbfdad03b5d43842809191ffb9
2017-02-14 15:08:40 -08:00
Jed Davis a01b0b45dd Bug 1286865 - Step 4: Report rejected syscall info in Telemetry. r=gcp r=francois
MozReview-Commit-ID: 7R755WT1Ftu

--HG--
extra : rebase_source : 77356e29da9a02a3a4392be3de0e9e88ed9e131e
extra : histedit_source : 813980d967009d4270143ce3a503836c7337941f
2017-02-20 19:55:56 +01:00
Jed Davis f0666046d6 Bug 1286865 - Step 2: Add XPCOM bindings for sandbox syscall reporter. r=gcp r=glandium
MozReview-Commit-ID: GERRsOJ7H2w

--HG--
extra : rebase_source : 8ff688150ccf417a266a663ed0973d4850f51e63
2017-01-30 18:50:41 -07:00
Jed Davis f2fa27edca Bug 1286865 - Step 1: Gather syscall info from SIGSYS handlers into the parent process. r=gcp
MozReview-Commit-ID: 8GfFo4xso65

--HG--
extra : rebase_source : 1596a79d65d30dc72d8b84fc4f1639de377f554a
2017-01-30 18:49:53 -07:00
Jed Davis eb0d19601a Bug 1286865 - Step 0: Turn off crash-on-seccomp-fail by default on non-nightly. r=gcp
MozReview-Commit-ID: 1It6HNizbAc

--HG--
extra : rebase_source : 1e96f11904abf2c38c5b4e50de7609ddc86cdd8a
2017-01-27 14:25:50 -07:00
Phil Ringnalda 87ae1a50e4 Backed out 5 changesets (bug 1284897) for mozilla::SandboxPermissions::RemovePermissionsForProcess crashes
Backed out changeset 19b2fcee13a9 (bug 1284897)
Backed out changeset a5171791437f (bug 1284897)
Backed out changeset 3ea8b8a18515 (bug 1284897)
Backed out changeset 21497a4e3bde (bug 1284897)
Backed out changeset 12e17d5f0fa9 (bug 1284897)
2017-02-16 22:14:15 -08:00
David Parks 3fd846f6a8 Bug 1284897 - Add mechanism to libsandbox_s to track names of files that have been given special sandbox access permissions (PermissionsService). r=bobowen
Hook this into the browser via the XREAppData. This patch contains only the changes to Chromium source code.
2017-01-20 08:27:57 -08:00
David Parks e9bcaf4cbe Bug 1284897 - Add mechanism to libsandbox_s to track names of files that have been given special sandbox access permissions (PermissionsService). r=bobowen, r=glandium
Hook this into the browser via the XREAppData. This patch does not include the changes to Chromium source code.
2017-02-14 15:08:40 -08:00
Wes Kocher 017c515285 Merge inbound to m-c a=merge
MozReview-Commit-ID: IKI0zVtF1n9
2017-02-15 16:18:13 -08:00
Bob Owen 209be0e8ce Bug 1339389: Remove legacy build config from Windows SandboxBroker moz.build. r=glandium
MozReview-Commit-ID: KA3dCxrCZRo
2017-02-15 08:31:14 +00:00
Matt Woodrow 0686551eab Bug 1325227 - Part 3: Allow child process to share semaphore handles with the parent/gpu processes. r=bobowen 2017-02-04 23:19:03 +13:00
Sylvestre Ledru 455bdf24fe Bug 1338086 - Remove useless else blocks in order to reduce complexity in security/sandbox/linux/ r=gcp
MozReview-Commit-ID: 5UWtAe6THd6

--HG--
extra : rebase_source : 17af6640439f209cb37e91552cf0f97043bd9e91
2017-02-09 10:56:05 +01:00
Sylvestre Ledru 26605e4a7d Bug 1337358 - Converts for(...; ...; ...) loops to use the new range-based loops in C++11 in security/sandbox/ r=gcp
MozReview-Commit-ID: Iwj7i07LkJ0

--HG--
extra : rebase_source : 88a71d78dd6d3e4cf603047a5714631b4ae4542b
2017-02-08 11:59:38 +01:00
Carsten "Tomcat" Book 775c0b6d2b Merge mozilla-central to mozilla-inbound 2017-02-07 14:14:38 +01:00
Haik Aftandilian fe1e99cceb Bug 1333681 - Part 2 - Adds tests for reading of the profile dir; r=bobowen,gcp
Adds additional tests that try to read files and get directory listings from
both a web content process and a file content process.

Tests include attempting to read the profile directory and cookies file from
a web content process and validating that this is prevented by the sandbox
when the sandbox level (security.sandbox.content.level) is set high enough.
Only Mac (for now) uses a level that includes read access blocking of the
profile directory.

Tests also attempt to read the profile and cookies file from a file content
process which should be allowed.

MozReview-Commit-ID: KfyT9ohsuuG

--HG--
extra : rebase_source : f1c5aa2fef58a6bb859623072770ea918f8f4df1
2017-02-01 21:26:23 -08:00
Bob Owen 0b173d4f36 Bug 1321724: Change USER_NON_ADMIN access token level from whitelist to blacklist containing Admin SIDs. r=jimm
MozReview-Commit-ID: 9cx2R6kMUwa
2017-02-07 10:59:43 +00:00
Carsten "Tomcat" Book ac8a2fb906 Backed out changeset a608c5cc4ff8 (bug 1321725) for landing with wrong bug number
--HG--
extra : rebase_source : 1d7b5b836c1e67507c6592c11d1bfe50623eee84
2017-02-07 11:50:54 +01:00
Bob Owen 2ca65ce116 Bug 1321725: Change USER_NON_ADMIN access token level from whitelist to blacklist containing Admin SIDs. r=jimm
MozReview-Commit-ID: 9cx2R6kMUwa
2017-02-07 10:38:24 +00:00
Jed Davis 467786d86a Bug 1335329 - Improve handling of mkdir() on preexisting directories in Linux sandbox file broker. r=gcp
If the path given doesn't have write+create permissions in the broker
policy, but does have MAY_ACCESS (i.e., if checking for its existence
with lstat() or access() would be allowed), then check for its existence
and fail with EEXIST the way the the real mkdir() would.

Note that mkdir() fails with EEXIST even the existing file isn't a
directory, including if it's a broken symlink.

MozReview-Commit-ID: 13Cwnq1nRrw

--HG--
extra : rebase_source : c37caa091583fa85a0a72ed62fa9f12a3523e8f4
2017-02-02 11:56:21 -07:00
Olli Pettay 5de2e3d5f6 Bug 1335323 - Move vector include to sandbox header to fix bustage. r=bustage-fix a=bustage-fix 2017-01-31 13:06:22 +01:00
Gian-Carlo Pascutto aa1bdaad34 Bug 1330326 - Make sandboxing policy more configurable via preferences. r=jld
MozReview-Commit-ID: 9P0bSLLKRWp

--HG--
extra : rebase_source : e1d2f34e5d0901614d88a583beecb704369ce478
2017-01-26 19:59:50 +01:00
Haik Aftandilian 9086ac87fb Bug 1332522 - Part 2 - Remove read restrictions from level 2 policy for file content processes; r=gcp
Update MacSandboxInfo struct to include file system read flag and remove
filesytem read restrictions from the file content process sandbox.

MozReview-Commit-ID: B9LPocvb0W3

--HG--
extra : rebase_source : 7c80335c28dbdb7146d2ad0b447959db5e06cf0f
2017-01-24 15:20:08 -08:00
Sebastian Hengst e1d5db133e Backed out changeset e87ae43ca443 (bug 1330326) 2017-01-27 20:59:55 +01:00
Gian-Carlo Pascutto 0d2bf66dfd Bug 1330326 - Make sandboxing policy more configurable via preferences. r=jld
MozReview-Commit-ID: 9P0bSLLKRWp

--HG--
extra : rebase_source : ab7d7da81459bd08c6aec7d7c89949ca7207471f
2017-01-26 19:59:50 +01:00
David Parks 990402c301 Bug 1317735 - Consolidate env vars for logging. r=jimm
Assigns the preference security.sandbox.logging.enabled and the environment variable MOZ_SANDBOX_LOGGING to control whether or not sandbox violations are logged.  The pref defaults to true.  On Linux, only the environment variable is considered.

--HG--
extra : rebase_source : f67870a74795228548b290aec32d08552c068874
2017-01-23 12:46:49 -08:00
David Parks 033c45c4ef Bug 1306239 - Add pref to toggle OS X sandbox violation debugging, default on. r=haik
Turns on sandbox denial logging if security.sandbox.logging.enabled is true.

Removes most sandbox violation messages but some related messages generated
by other processes will still get through.

--HG--
extra : rebase_source : 4f06e70d53b0f500cc85a869c5bd7f8ea20d8341
2017-01-17 15:47:13 -08:00
Chris Peterson 4d95c4db20 Bug 1330496 - Part 1: Remove MOZ_WIN_INHERIT_STD_HANDLES_PRE_VISTA support for inheriting stdout/stderr handles on XP. r=bobowen
MozReview-Commit-ID: B7qJdK2sjv5

--HG--
extra : rebase_source : 4053054009359c0a775dae5ad5e24ba74b4c7c7b
extra : amend_source : 3231886a86fd03ac52f3717e22f33a7b4dc41f54
extra : histedit_source : 4533b894f9894bf5c883943bc53b260faa2ae8b1
2017-01-10 23:50:16 -08:00
Eric Rahm 87cfbc1b65 Bug 1322735 - Remove MOZ_STACKWALKING define. r=glandium
With frame pointer omission disabled we should always have usable stacks on Windows. This allows us to remove the MOZ_STACKWALKING define as it will always be enabled.

MozReview-Commit-ID: 54xs3Hf1r4P

--HG--
extra : rebase_source : dfaf13fb4c2185985f4f074c338ccf1fef8f3c94
2016-12-20 15:11:36 -08:00
Haik Aftandilian d144ed6ded Bug 1309394 - automated tests to validate content process sandboxing works as intended; r=bobowen,gcp
Adds security/sandbox/test/browser_content_sandbox_fs.js for validating content
sandbox file I/O restrictions.

Adds security/sandbox/test/browser_content_sandbox_syscalls.js for validating
OS-level calls are sandboxed as intended. Uses js-ctypes to invoke native
library routines. Windows tests yet to be added here.

Adds security/sandbox/test/browser_content_sandbox_utils.js with some
shared utility functions.

MozReview-Commit-ID: 5zfCLctfuN5

--HG--
extra : rebase_source : 4edd14220bcd18b15a3c522e44d7223547a79f43
2017-01-10 22:01:03 -08:00
Phil Ringnalda 1c2d0d367f Backed out 3 changesets (bug 1322735) for ASan leaks and xpcshell/selftest.py failures
CLOSED TREE

Backed out changeset 01cfc71ce542 (bug 1322735)
Backed out changeset 84c729c41230 (bug 1322735)
Backed out changeset b419aaefae95 (bug 1322735)
2017-01-10 20:17:34 -08:00
Eric Rahm 2e195de610 Bug 1322735 - Remove MOZ_STACKWALKING define. r=glandium
With frame pointer omission disabled we should always have usable stacks on Windows. This allows us to remove the MOZ_STACKWALKING define as it will always be enabled.

MozReview-Commit-ID: 54xs3Hf1r4P

--HG--
extra : rebase_source : 5fe27cdeeb464d81fbedc8c02ac187658bd759e7
2016-12-20 15:11:36 -08:00
Haik Aftandilian ae26e69231 Bug 1324610 - Some printing permissions still needed by content processes; r=gcp
MozReview-Commit-ID: B7nPgf5Xc9x

--HG--
extra : rebase_source : ac689b4b264bef73266baec3e284f2eb6575da86
2017-01-03 14:33:14 -08:00
Haik Aftandilian 7e7b9330e3 Bug 1322716 - Remove /private/var regex from GMP sandbox rules. r=jesup, r=cpearce, r=gcp
MozReview-Commit-ID: I1Y2MOum5T3
2016-12-19 18:16:31 -08:00
Haik Aftandilian 05755370a0 Bug 1322370 - Disable camera access in the Mac content sandbox; r=jimm
MozReview-Commit-ID: CSEXN1B0Al8

--HG--
extra : rebase_source : cb83c181b11229587f6381ebf2f348d1ab4a6d9b
2016-12-06 12:34:15 -10:00
Bob Owen badd6bf1b0 Bug 1273372 Part 4: Add AppLocker rules to GMP sandbox policy. r=aklotz 2016-12-22 11:11:07 +00:00
Bob Owen 01b653ad07 Bug 1273372 Part 3: Add KEY_WOW64_64Key and KEY_WOW64_32KEY to the Chromium sandbox allowed registry read flags. r=aklotz 2016-12-22 11:11:07 +00:00
Bob Owen 9d42290e8c Bug 1273372 Part 2: Re-apply change to allow network drives in sandbox rules with non-file device fix. r=aklotz 2016-02-01 08:59:00 +00:00
Bob Owen fe98a5b119 Bug 1273372 Part 1: Backout change to allow network drives in sandbox rules. r=backout 2016-12-22 11:11:06 +00:00
Bob Owen c7db6e3961 Bug 1321256: Use a USER_UNPROTECTED initial token when the delayed token is not restricted. r=jimm 2016-12-14 14:43:06 +00:00
Carsten "Tomcat" Book b54e4ad90d Merge mozilla-central to autoland 2016-12-07 11:40:35 +01:00
Jed Davis 416e1ecb8f Bug 1257361 - Simplify detecting threads that already have seccomp-bpf applied. r=tedd r=gcp 2016-12-06 12:38:22 -10:00
Gian-Carlo Pascutto c028a5f875 Bug 1309098 - Add ALSA devices to filesystem policy whitelist. r=glandium
MozReview-Commit-ID: F2GmQEj9XEN

--HG--
extra : rebase_source : 8444d905acd3bf62668c30f04cbfd9669de96d0b
2016-10-11 16:35:39 +02:00
Jed Davis 2f25df5d1e Bug 1320085 - Allow the getrlimit-equivalent subset of prlimit64. r=tedd
This applies only to content processes, where we already allow getrlimit
(but not setrlimit).  The rule added here does not allow using prlimit64
to set any resource limits or interact with any other process.

MozReview-Commit-ID: nMry3t6QPj

--HG--
extra : rebase_source : ecf792077a672ab1f2c5edf9fbeb915a0d8dd30e
2016-11-28 12:05:28 -07:00
Bob Owen 8865218aa3 Bug 1147911 Part 9: Ensure file read permissions for file content process on Windows. r=jimm, r=jld 2016-11-24 15:08:32 +00:00
Sebastian Hengst c7964131c3 Backed out changeset 11a036eafea2 (bug 1147911) 2016-11-23 18:32:42 +01:00
Bob Owen ca93c43645 Bug 1147911 Part 9: Ensure file read permissions for file content process on Windows. r=jimm, r=jld 2016-11-23 13:36:59 +00:00
Carsten "Tomcat" Book 59bb309e38 merge mozilla-inbound to mozilla-central a=merge 2016-11-21 15:44:20 +01:00
Julian Seward 8358f9ad56 Bug 1318012 - SandboxBrokerCommon::SendWithFd sends uninitialised stack-allocated data out of process. r=jld@mozilla.com. 2016-11-21 07:33:19 +01:00
Wei-Cheng Pan 8c8c3ceae9 Bug 1046166 - Add sandbox white list for userContent.css on MacOSX. r=haik,pbro
MozReview-Commit-ID: BVnGjaSSkEh

--HG--
extra : rebase_source : 6ba3386be877f72bbbde8e5fb61b31a88d9d63a2
2016-11-17 11:56:10 +08:00
Sebastian Hengst a0103a13ec Backed out changeset a5c68edf3788 (bug 1147911) 2016-11-18 00:58:51 +01:00
Bob Owen 87b58c6a19 Bug 1147911 Part 9: Ensure file read permissions for file content process on Windows. r=jimm, r=jld 2016-11-17 15:48:53 +00:00
Jed Davis a2d3e4e9f2 Bug 1313218 - Preload libmozsandbox.so in child processes on Linux. r=tedd r=billm r=glandium
Preloading libmozsandbox allows the symbol interpositions used by
sandboxing to be defined there instead of statically linked into the
executable; this patch also does that.

MozReview-Commit-ID: FL1QWLSKA0S

--HG--
rename : security/sandbox/linux/interpose/SandboxHooks.cpp => security/sandbox/linux/SandboxHooks.cpp
2016-11-04 18:16:05 -06:00
Phil Ringnalda c9fdc270b6 Merge m-c to autoland
--HG--
rename : dom/media/webaudio/compiledtest/TestAudioEventTimeline.cpp => dom/media/webaudio/gtest/TestAudioEventTimeline.cpp
2016-11-03 20:02:24 -07:00
Gian-Carlo Pascutto 35af45b5fe Bug 1312678 - Whitelist DRI drivers in the content sandbox, for WebGL. r=jld
MozReview-Commit-ID: 82nCmXqnCbp

--HG--
extra : rebase_source : 8a94e2754a13bd82a007c087dd5b97c4e5c13e7a
2016-11-02 20:02:42 +01:00
Jed Davis 76488739a9 Bug 1272062 - Merge security/sandbox/linux/common into its parent directory. r=gcp
Now that SandboxInfo is always part of libmozsandbox, instead of being
in different places depending on widget, it doesn't need to be a
separate directory anymore.

Also updates a few comments that referenced it.

--HG--
rename : security/sandbox/linux/common/LinuxSched.h => security/sandbox/linux/LinuxSched.h
rename : security/sandbox/linux/common/SandboxInfo.cpp => security/sandbox/linux/SandboxInfo.cpp
rename : security/sandbox/linux/common/SandboxInfo.h => security/sandbox/linux/SandboxInfo.h
2016-10-27 22:06:00 +02:00
Phil Ringnalda 16acd6fa33 Merge m-c to autoland 2016-10-27 20:40:39 -07:00
Gian-Carlo Pascutto 8b0d2992cb Bug 1310116 - Allow waitpid but warn on creating processes in content. r=jld
MozReview-Commit-ID: JjNfA6wUe3T

--HG--
extra : rebase_source : ad565d238e7554a951d2f6b4e076918bdfd7a450
extra : histedit_source : 127ff408e498f7c687cf6e7f8f7b4e2fbb8c5ae8
2016-10-25 20:43:42 +02:00
Jed Davis 67a039045c Bug 1268733 - Move Linux sandboxing code back out to libmozsandbox.so. r=gcp r=glandium 2016-10-26 16:57:24 -06:00
Jed Davis dce9969411 Bug 1268733 - Move sandbox interposition shims to their own static library. r=gcp r=glandium
This way they'll continue to be at the beginning of the symbol search
path after mozsandbox returns to being a shared library instead of
statically linked into plugin-container.

--HG--
rename : security/sandbox/linux/SandboxHooks.cpp => security/sandbox/linux/interpose/SandboxHooks.cpp
2016-10-26 16:57:18 -06:00
Jed Davis 13fea0b617 Bug 1268733 - Move sandbox telemetry / crash annotation code from mozsandbox to libxul. r=haik 2016-10-26 16:57:10 -06:00
Haik Aftandilian 0ebb0c2d3e Bug 1306508 - Whitelist /private/var/folders/ in DEBUG and reduce content process write access further; r=gcp
Removes global write access from the content process (instead of
just blocking write access to $HOME) for level 1 and 2 Mac content
sandboxes. Allows writes to /private/var/folders/[0-9][0-9]/ in
DEBUG mode so that leaktest can continue to work.

MozReview-Commit-ID: 635o7Nj9oW1

--HG--
extra : rebase_source : 7e23612f56a31de83307057c1e6d0eaadb937614
2016-10-12 11:53:38 -07:00
Haik Aftandilian 10dcc223b4 Bug 1312273 - Twitter videos can't play in recent nightlies on OS X 10.9; r=gcp
MozReview-Commit-ID: JidUYCkR8Lp

--HG--
extra : rebase_source : cda86dd86ed1359c979176513cd06a79fa2ab3c8
2016-10-24 10:37:54 -07:00
Andi-Bogdan Postelnicu c7be178cd3 Bug 1309133 - null terminate pathBuf2 in SandboxBroker::ThreadMain. r=gcp
MozReview-Commit-ID: 8iA4Yzwj8nv

--HG--
extra : rebase_source : 81af49ea741957a3a79c91dd5503196a0a28a9ef
2016-10-11 15:42:39 +03:00
Haik Aftandilian 871aa1294d Bug 1307573 - Remove unused system.sb mach-lookups from OS X content sandbox; r=jimm
MozReview-Commit-ID: JDnLDbYs2IV

--HG--
extra : rebase_source : cba1eb50169fdb6d50ad8c900c98c8855cc71793
2016-10-03 17:11:01 -07:00
Gian-Carlo Pascutto f0dece11a4 Bug 1308564 - Tie logging to MOZ_SANDBOX_VERBOSE instead of DEBUG. r=jld
MozReview-Commit-ID: JHIzIvbjA0Q

--HG--
extra : rebase_source : bb5652209a3fdb9e5cccb6c3cc4058fd74173fd1
2016-10-07 21:33:12 +02:00
Gian-Carlo Pascutto f255eedb86 Bug 1308851 - Open up devices for NVIDIA proprietary driver in the sandbox. r=jld
MozReview-Commit-ID: 5OMRNSPBbe1

--HG--
extra : rebase_source : bb554a1f72a9e6bbde9250542989f5c34dfe7267
2016-10-10 20:51:21 +02:00
Haik Aftandilian 4f170e903e Bug 1307282 - Remove redundant read-metadata rights from the content sandbox; r=gcp
MozReview-Commit-ID: CILCWk4nINs

--HG--
extra : rebase_source : b3d738365a978505fdbc5ba0a94de62a8824e2f2
2016-09-30 11:59:48 -07:00
Haik Aftandilian bef74339e5 Bug 1307282 - Remove unused sandbox ruleset macros; r=gcp
MozReview-Commit-ID: A7x55tDN4b9

--HG--
extra : rebase_source : 52ef8da1bf9df868c3f9cc0cbdfdee2147425454
2016-09-28 16:37:52 -07:00
Gian-Carlo Pascutto 5810afce39 Bug 1308568 - Add missing filesystem calls to Allow in case broker is disabled. r=haik
MozReview-Commit-ID: 6AdKbBH0NMh

--HG--
extra : rebase_source : aaf58affb124719b3d65dc819d98e7227abff8ec
2016-10-07 22:09:57 +02:00
Gian-Carlo Pascutto bbcb394669 Bug 1289718 - Clean up stat/stat64 wrapper. Deal with non-default TMPDIR. r=jld
MozReview-Commit-ID: DW63be9qd3z

--HG--
extra : rebase_source : 0a1860c70a631b24bcafecb4946c044148536004
2016-10-06 13:25:13 +02:00
Gian-Carlo Pascutto f3a1ed7502 Bug 1289718 - Extend sandbox file broker to handle paths, support more syscalls. r=jld,tedd
MozReview-Commit-ID: DW415ABoaeN
MozReview-Commit-ID: cXrlXNlEwh
MozReview-Commit-ID: CIX6d7td6Bc
MozReview-Commit-ID: DCQ9DGBBjm4
MozReview-Commit-ID: BOYSSof3t7
MozReview-Commit-ID: LmsTqv0GzC2
MozReview-Commit-ID: HOWR0HEHmMg
MozReview-Commit-ID: 6IzqdrUP7lD
MozReview-Commit-ID: 6r6sqOVekVu
MozReview-Commit-ID: 5FL2WkhIxFx
MozReview-Commit-ID: CcTyHn76p46
MozReview-Commit-ID: F8erB4Tvn2V
MozReview-Commit-ID: D9m10t0Rodc
MozReview-Commit-ID: I1llpEBgDP6

--HG--
extra : rebase_source : 1d50d5b7a9936c76decdf268a4e66e34ee7b200c
2016-09-27 17:25:06 +02:00
Bob Owen 61b439db23 Bug 1307375: Add the use of MOZ_LOG to windows sandbox logging. r=jimm 2016-10-05 08:10:46 +01:00
Tom Schuster 774a8bf34d Bug 1302163 - Change code to use SprintfLiteral instead of snprintf. r=ehsan 2016-10-04 17:57:51 +02:00
Bob Owen 7c28b45840 Bug 1102853: Remove PGO exception for sharedmem_ipc_client.cc. r=glandium
MozReview-Commit-ID: Qx44MNtns8
2016-10-04 09:18:27 +01:00
Haik Aftandilian c7963e7731 Bug 1284588 - OS X: Disable content process write access to user files in the home directory; r=gcp
Changes the semantics of the security.sandbox.content.level pref on OS X with
respect to file access to the user's home directory. With the fix, Nightly
defaults to 2 while other releases will default to 1. The level values now
have the following meaning.

*) security.sandbox.content.level=0 disables content process sandboxing.
No change here.

*) security.sandbox.content.level=1 blocks write access to the majority of the
home directory.

*) security.sandbox.content.level=2 includes the write access blocking in
level 1, but also blocks both read and write access to ~/Library and $PROFILE
excluding the extensions and weave subdirectories.

Prior to this fix, Nightly defaulted to a value of 1 while all other releases
used 0. The value of 1 meant that read/write access to ~/Library and the
$PROFILE dir (excluding $PROFILE/{extensions,weave}) was prevented.

The strength of a level=1 sandbox is reduced by this with fix,
but level=1 becomes the first ride-the-trains content sandbox candidate,
Nightly changes to level=2, and higher levels still indicate a more
restrictive sandbox.

MozReview-Commit-ID: 7NJAe24T4pU

--HG--
extra : rebase_source : 8cb5ea82004ad631fe688bafffa9dc9979568679
2016-09-26 11:30:08 -07:00
David Parks 1748bfae57 Bug 1269114 - [x86_64] Last picked directory not saved when using Flash Player uploader. r=jimm
Adds a couple of registry paths to the broker's ALLOW policy.
2016-09-24 02:54:12 -07:00
Jed Davis 75b81d566f Bug 1303813 - Allow media plugins to call madvise with MADV_FREE. r=gcp
--HG--
extra : rebase_source : 42fa66774311cc1dcf2c18643c7118483acff89d
2016-09-26 16:10:00 -04:00
Jed Davis cb2e7d319f Bug 1304220 - Allow media plugins to use the times(2) syscall. r=gcp
--HG--
extra : rebase_source : 595bf264b48968ec25d02c82866ef02ef87a59fa
2016-09-26 16:32:00 -04:00
Haik Aftandilian 497d8e9b73 Bug 1299329 - Remove printing-related privileges from content process sandbox; r=gcp
MozReview-Commit-ID: 9fnfkKvjpGx

--HG--
extra : rebase_source : bc1361b350171920ae8e19747c77287ea82f6f8f
2016-09-16 16:09:51 -07:00
Bob Owen fe5ccaf977 Bug 1303325: Revert changes to policy_target.cc that cause issue with CoInitializeSecurity. r=aklotz
This also reverts the Bug 1287426 Part 8 patch that turned the USER_NON_ADMIN loken into a restricted token.

MozReview-Commit-ID: 9fNeyhAHw55

--HG--
extra : rebase_source : adbe59260d512b5d17b6e3ea6c1fe484c06eb555
2016-09-16 13:49:53 +01:00
Haik Aftandilian 9de1898bc2 Bug 1290619 - Content sandbox rules should use actual profile directory, not Profiles/*/ regex's; r=jimm
Passes the profile dir to the content process as a -profile CLI
option so that the correct profile dir can be used in the OS X content
sandbox rules.  Only enabled on OS X for now.

On Nightly, profile directories will now be read/write protected
from the content process (apart from a few profile subdirectories) even
when they don't reside in ~/Library.

xpcshell tests invoke the content process without providing a
profile directory. In that case, we don't need to add filesystem
profile dir. read/write exclusion rules to the sandbox.

This patch adds two new macros to the content sandbox rule set:
|profileDir| holds the path to the profile or the emptry string;
|hasProfileDir| is a boolean (1 or 0) that indicates whether or
not the profile directory rules should be added. If |hasProfileDir|
is 0, profile directory exclusion rules don't need to be added
and |profileDir| is not used.

MozReview-Commit-ID: rrTcQwTNdT

--HG--
extra : rebase_source : 3d5b612c8eb3a1d0da028eba277cd9d6f0c9ac00
2016-08-30 13:32:21 -07:00
Bob Owen 182a56ac2a Bug 1301034: Log when non-static file policy AddRule calls fail in Windows SandboxBroker. r=jimm
MozReview-Commit-ID: DA5NizLfFfA

--HG--
extra : rebase_source : 23ea76054c98ab071b0d03e5fc0d7e57d1668244
2016-09-12 11:11:22 +01:00
Bob Owen 83f2f5e72f Bug 1287426 Part 8: Change the USER_NON_ADMIN token to be a restricted token with the same access. r=aklotz
This is to work around an issue where the call to CoInitializeSecurity in MainThreadRuntime::InitializeSecurity causes the impersonation token, used to give the pre-lockdown permissions, to be replaced with one with no rights.
This only seems to happen when the lockdown token is USER_NON_ADMIN, which is not a restricted token.

MozReview-Commit-ID: 6HFuDFmWLTf
2016-09-06 08:57:22 +01:00
Gian-Carlo Pascutto 03bf07111a Bug 1287426 Part 7: Re-apply - Update chromium's list of linux-x86-32 syscalls. r=jld
Originally landed as changset:
https://hg.mozilla.org/mozilla-central/rev/adb1d2a92e0d

MozReview-Commit-ID: KpjitH5GQEq
2016-06-08 20:36:04 +02:00
Bob Owen 9f75777f5c Bug 1287426 Part 6: Re-apply - Change Chromium sandbox to allow rules for files on network drives to be added. r=aklotz
Originally landed as changset:
https://hg.mozilla.org/mozilla-central/rev/afa4f68de47c

MozReview-Commit-ID: A18C0KcEqvP
2016-02-01 08:59:00 +00:00
Bob Owen a2ede75e08 Bug 1287426 Part 5: Re-apply - Logging changes to the Chromium interception code. r=tabraldes
Originally landed as changset:
https://hg.mozilla.org/mozilla-central/rev/0f763c186855

MozReview-Commit-ID: DtuHfDoB1Dx
2014-11-29 17:12:18 +00:00
Bob Owen 0a63c4cbc2 Bug 1287426 Part 4: Re-apply pre-vista stdout/err process inheritance change to Chromium code after merge. r=tabraldes
Originally landed as changset:
https://hg.mozilla.org/mozilla-central/rev/f94a07671389

MozReview-Commit-ID: 2dpjBXkzlze
2014-11-18 15:11:47 +00:00
Bob Owen d453628509 Bug 1287426 Part 3: Update security/sandbox/chromium/ to commit 4ec79b7f2379a60cdc15599e93255c0fa417f1ed. r=aklotz, r=jld
MozReview-Commit-ID: 14eHMsYZznA
2016-09-06 08:57:21 +01:00
Wes Kocher 81db6ce036 Merge m-c to autoland, a=merge 2016-08-30 18:15:33 -07:00
Gian-Carlo Pascutto dd0d72c51a Bug 1295190 - Add sys_flock to seccomp whitelist. r=jld
MozReview-Commit-ID: 2GxNWzwfh3u

--HG--
extra : rebase_source : e64bb3d7e499f97dd77721c230bb849e0654ca05
2016-08-22 15:51:05 +02:00
Gian-Carlo Pascutto 7cb06880d3 Bug 1296309 - Return umask (PulseAudio) and wait4 (threads) to the whitelist. r=tedd
MozReview-Commit-ID: 72RrNf57FQQ

--HG--
extra : rebase_source : 875e95ee560ff35e81fb38e8459dfe7256c24735
2016-08-30 16:59:39 +02:00
Wes Kocher ecea29f6a3 Backed out changeset 0f53bc1a9aea (bug 1290619) a=merge 2016-08-29 17:40:59 -07:00
Haik Aftandilian 3c44a5f111 Bug 1290619 - Content sandbox rules should use actual profile directory, not Profiles/*/ regexes. r=jimm
Passes the profile dir to the content process as a -profile CLI option so
that the correct profile dir can be used in the OS X content sandbox rules.
Only enabled on OS X for now.

On Nightly, profile directories will now be read/write protected from the
content process (apart from a few profile subdirectories) even when they
don't reside in ~/Library.

MozReview-Commit-ID: rrTcQwTNdT

--HG--
extra : rebase_source : d91d8939cabb0eed36b640766756548a790a301c
2016-08-25 15:19:52 -07:00
Wes Kocher 3343f6c576 Backed out changeset b357fab2feb4 (bug 1290619) for osx e10s crashes a=backout CLOSED TREE 2016-08-24 10:59:04 -07:00
Haik Aftandilian d1e8cf113e Bug 1290619 - Content sandbox rules should use actual profile directory, not Profiles/*/ regex's. r=jimm
Passes the profile dir to the content process as a -profile CLI option so
that the correct profile dir can be used in the OS X content sandbox rules.
Only enabled on OS X for now.

On Nightly, profile directories will now be read/write protected from the
content process (apart from a few profile subdirectories) even when they
don't reside in ~/Library.

--HG--
extra : rebase_source : 7bf426f14f31b35c8b541e6d21183226db9836c7
2016-08-22 11:58:18 -07:00
Kan-Ru Chen b6d880aca1 Bug 1297276 - Rename mfbt/unused.h to mfbt/Unused.h for consistency. r=froydnj
The patch is generated from following command:

  rgrep -l unused.h|xargs sed -i -e s,mozilla/unused.h,mozilla/Unused.h,

MozReview-Commit-ID: AtLcWApZfES


--HG--
rename : mfbt/unused.h => mfbt/Unused.h
2016-08-24 14:47:04 +08:00
Gian-Carlo Pascutto e2d263a0f4 Bug 1296309 - Remove unused syscalls from the seccomp whitelist. r=tedd
MozReview-Commit-ID: BUDRwsuAu0W

--HG--
extra : rebase_source : 9fa3cf044d67ed09e9a6a4cd8c5d5b0023d8077d
2016-08-18 16:56:12 +02:00
Haik Aftandilian f796c32cc7 Bug 1286480 - [10.12] Widevine CDM always crashes on Amazon since upgrade to macOS Sierra. r=gcp
Allow /System/Library/PrivateFrameworks/ to be read from the from the plugin sandbox.

--HG--
extra : rebase_source : 8b71b7daed4792d8ce67131819c90acb2f5891ea
2016-08-11 00:57:52 -07:00
Jed Davis 10843a73b7 Bug 1290896 - Allow readlink() in desktop Linux content processes. r=gps
Making readlink() always fail with EINVAL (the result of applying it
to a non-symlink) worked on B2G, but this is not the case on desktop.
(Note: originally the idea for the B2G file broker was that it would
ignore symlinks and map lstat to stat, so that behavior for readlink
would have been consistent, but as eventually implemented it does do
lstat as actual lstat.)

In particular, this seems to be causing something in the graphics
library stack to change what GL renderer it uses (?), and on some
systems the presence of the readlink->EINVAL rule causes it to load a
version of the llvmpipe software renderer with a crash bug, instead of
(we assume) some other driver that works.
2016-08-08 14:59:19 -07:00
Gian-Carlo Pascutto c53a105dc7 Bug 1288410 - Basic implementation of AddDir and recursive Lookup. r=tedd
MozReview-Commit-ID: 36jAPfm29LO

--HG--
extra : rebase_source : 5eb2a9b02ad3c40375b9a4d9b3f38d75932e29b1
2016-08-10 15:09:58 +02:00
Carsten "Tomcat" Book 389a3e0817 merge mozilla-inbound to mozilla-central a=merge
--HG--
rename : mobile/android/base/java/org/mozilla/gecko/GeckoAppShell.java => mobile/android/geckoview/src/main/java/org/mozilla/gecko/GeckoAppShell.java
rename : mobile/android/base/java/org/mozilla/gecko/gfx/GeckoLayerClient.java => mobile/android/geckoview/src/main/java/org/mozilla/gecko/gfx/GeckoLayerClient.java
rename : mobile/android/base/java/org/mozilla/gecko/gfx/LayerRenderer.java => mobile/android/geckoview/src/main/java/org/mozilla/gecko/gfx/LayerRenderer.java
rename : mobile/android/base/java/org/mozilla/gecko/gfx/PanningPerfAPI.java => mobile/android/geckoview/src/main/java/org/mozilla/gecko/gfx/PanningPerfAPI.java
2016-08-04 15:55:50 +02:00
Alexandre Lissy 0af5b943b6 Bug 1284674 - Remove NUWA r=cyu
MozReview-Commit-ID: GyMRNzOBKw6

--HG--
extra : rebase_source : 293af1cd55f2035ce6a99f4ebf144059c32a2b8f
2016-08-02 14:54:00 +02:00
Jed Davis 5fc855cf94 Bug 1290343 - Fix Linux GMP sandbox policy's geteuid rule for 32-bit. r=tedd 2016-08-01 13:10:00 +02:00
Jed Davis 6f2404e02a Bug 1290633 - Soft-fail unexpected open() in GMP processes to avoid recursive crash. r=gcp 2016-08-01 15:47:00 +02:00
Jed Davis 938691d027 Bug 1290618 - Allow PR_SET_PTRACER in Linux sandbox policies to avoid recursive crash. r=tedd 2016-08-01 15:44:00 +02:00
L. David Baron 3e30ec6687 Bug 1290761 - Allow running jprof with sandbox enabled. r=jhector
jprof is an in-tree profiling tool that runs on Linux.

This fixes the error:

Sandbox: seccomp sandbox violation: pid 29698, syscall 38, args 0 140731305513136 0 830 22509600 1.  Killing process.
Sandbox: crash reporter is disabled (or failed); trying stack trace:
Sandbox: frame #01: __GI_setitimer (/build/glibc-GKVZIf/glibc-2.23/time/../sysdeps/unix/syscall-template.S:84)
Sandbox: frame #02: startSignalCounter(unsigned long) (.../mozilla-central/mozilla/tools/jprof/stub/libmalloc.cpp:464)

which occurs during shutdown when running with jprof enabled via the
JPROF_FLAGS environment variable containing JP_DEFER without actually
sending the signal to start jprof.  It presumably occurs sooner if jprof
is actually used either via JP_START or by senging a SIGPROF/SIGALRM.

With the patch, these steps run to completion.

MozReview-Commit-ID: Fx4tzEyqIj2

--HG--
extra : transplant_source : %2AU%15F%8A%C5%E6%1D%03%20%1B%F6W%E9%EB%DA%8F%E7f%5D
2016-08-01 08:49:48 +01:00
Julian Seward a3b23bd33c Bug 1288726 - Seccomp sandbox doesn't play well with Valgrind. r=julian.r.hector. 2016-07-29 17:42:55 +02:00
Haik Aftandilian 4350d1fefd Bug 1288774 - Remove the OSX rule added in bug 1190032 for nsPluginHost::GetPluginTempDir. r=jimm 2016-07-25 14:43:00 -04:00
Julian Hector 6c0d578d0e Bug 1287008 - Add sys_fadvise64_64 to seccomp whitelist. r=gcp 2016-07-27 15:45:02 +02:00
Fabrice Desré c23a54d9ec Bug 1289381 - Don't fail to build sandboxing with --disable-crashreporter r=gcp 2016-07-26 04:35:43 -07:00
Bob Owen 22830b7f8f Bug 1287984: Add rule to allow content process to duplicate handles to other non-broker processes. r=jimm
MozReview-Commit-ID: A79P9G9t7Ax

--HG--
extra : transplant_source : %C2%0A-%FB%7E%AF%99%95%C7%AF%A6%21%BC%18%D4a%9C%24z%8C
2016-07-20 14:41:18 +01:00
Julian Hector 3236586a67 Bug 1285769 - Add sys_get_mempolicy to seccomp whitelist. r=gcp 2016-07-25 19:37:58 +02:00
Julian Hector 1ab18ae903 Bug 1285770 - Add sys_fallocate to seccomp whitelist. r=gcp 2016-07-23 17:13:52 +02:00
Haik Aftandilian 8f7ffc84b7 Bug 1274540 - Record sandboxing status in crash reports; r=gcp
Adds content sandbox metadata to parent and child crash reports:
Includes the value of pref security.sandbox.content.level,
whether or not the system is capable of sandboxing, if the
sandbox was successfully turned on, and (on Linux systems)
the sandbox capabilities flags.

New crash report keys:
"ContentSandboxLevel" in parent and content
"ContentSandboxCapable" in parent
"ContentSandboxEnabled" in content
"ContentSandboxCapabilities" in content on Linux
2016-07-25 13:21:00 +02:00
Wei-Cheng Pan fd87664d8e Bug 1264566 - Part 2: Refactor all usage of FileDescriptor. r=valentin
Callers should use a UniquePtr to hold the platform handle.

MozReview-Commit-ID: 6BWnyAf4b3a

--HG--
extra : transplant_source : %26%CA%0D%28%08%9BT%97Z%A1%3Dq%CD%21%A1_%EFE%83%0E
extra : histedit_source : 77f8ed3d0fdec6cce0c95469130ade0fb547bb91
2016-05-27 16:12:51 +08:00
Carsten "Tomcat" Book 336105a0de merge mozilla-inbound to mozilla-central a=merge 2016-07-22 11:58:02 +02:00
Wes Kocher f11c79a662 Merge m-c to inbound, a=merge CLOSED TREE 2016-07-21 15:59:28 -07:00
Carsten "Tomcat" Book bc1b31b01b Merge mozilla-central to autoland 2016-07-21 16:27:58 +02:00
Gian-Carlo Pascutto 0b8cfd1d36 Bug 1284240 - Use boolean rather than flag for Sandboxing Telemetry. r=gfritzsche
MozReview-Commit-ID: EsXFAbEyxYs

--HG--
extra : rebase_source : 95bbfa30597490fb1b972056651b75f5a129daad
2016-07-21 09:39:09 +02:00
Julian Hector ea69125244 Bug 1285768 - Let getppid() return 0 to simulate pid namespaces. r=gcp 2016-07-10 22:06:57 +02:00
Julian Hector f6b06d33a3 Bug 1286852 - Add sys_munlock to seccomp whitelist. r=gcp
MozReview-Commit-ID: AJEA73cJFo2
2016-07-15 17:57:28 +02:00
Julian Hector 0caf755557 Bug 1285902 - Add sys_msgget to seccomp whitelist. r=gcp 2016-07-15 17:34:29 +02:00
Tom Tromey 5538d692d3 Bug 1286877 - do not set c-basic-offset for python-mode; r=gps
This removes the unnecessary setting of c-basic-offset from all
python-mode files.

This was automatically generated using

    perl -pi -e 's/; *c-basic-offset: *[0-9]+//'

... on the affected files.

The bulk of these files are moz.build files but there a few others as
well.

MozReview-Commit-ID: 2pPf3DEiZqx

--HG--
extra : rebase_source : 0a7dcac80b924174a2c429b093791148ea6ac204
2016-07-14 10:16:42 -06:00
Julian Hector b23e6a33e4 Bug 1286119 - Allow sys_mremap when jemalloc is disabled. r=gcp
MozReview-Commit-ID: FRVorDIIUVR
2016-07-12 18:24:54 +02:00
Julian Hector 6dbdc2284b Bug 1286185 - Add sys_fadvise64 to seccomp whitelist. r=gcp
MozReview-Commit-ID: CkX1txdLAMg
2016-07-20 06:36:00 +02:00
Jed Davis 622813449c Bug 1286324 - Make fork() non-fatal in Linux content sandbox. r=jhector
fork() will now fail with EPERM instead of crashing; see code comment
and bug for more info.  Tested with GTK3 Oxygen theme and SCIM, which
both seem to work.  Also verified that GMP child processes still crash
on fork().

--HG--
extra : rebase_source : 267c4cb892b691502a9d7760bca4d23fee3fe449
2016-07-14 15:00:00 -04:00
Julian Hector 54f8b7b221 Bug 1286413 - Add CASES_FOR_fchown and use it. r=gcp
--HG--
extra : rebase_source : b16522c25182223094fe2ed9ae18d5894bf6f9f1
2016-07-13 01:18:02 +02:00
Carsten "Tomcat" Book cd4a2ce973 Backed out changeset 535e23baec4a (bug 1286119) for landing with wrong bugnumber
--HG--
extra : rebase_source : dede3bd9767b450934308a4c3de215a8837be93a
2016-07-14 13:51:16 +02:00
Julian Hector c58d37220b Bug 1286527 - Add sys_semop to seccomp whitelist. r=gcp 2016-07-13 15:03:30 +02:00
Julian Hector a6c28f48e6 Bug 1286119 - Add CASES_FOR_fchown and use it. r=gcp 2016-07-13 01:18:02 +02:00
Julian Hector 50053496e7 Bug 1286033 - Add sys_semctl to seccomp whitelist and fix sys_semget. r=gcp
--HG--
extra : rebase_source : 798fc3366d54abb256807952aa6e50438a8f8c7a
2016-07-12 04:42:00 +02:00
Julian Hector 5c72f0a928 Bug 1285946 - Add sys_readv to seccomp whitelist. r=gcp 2016-07-11 18:51:33 +02:00
Julian Hector 620e4db84f Bug 1285827 - Add sys_link to seccomp whitelist. r=gcp 2016-07-11 19:38:53 +02:00
Julian Hector 3e3082511c Bug 1285816 - Add sys_accept4 to seccomp whitelist. r=gcp
MozReview-Commit-ID: 8NTeEtX9wMz
2016-07-11 00:12:49 +02:00
Julian Hector 085ce99e60 Bug 1285771 - Add sys_mlock to seccomp whitelist. r=gcp 2016-07-11 19:32:55 +02:00
Gian-Carlo Pascutto bb409b10ab Bug 1285293 - Add fstatfs to seccomp-bpf whitelist. r=tedd
For some reason libfontconfig really Needs To Know.

MozReview-Commit-ID: KSET8D5h9xf

--HG--
extra : rebase_source : 10c5df6a4b8b85be120a9828686d0c63e3fff5d4
2016-07-11 10:54:48 +02:00
Gian-Carlo Pascutto c4c92abf28 Bug 1285525 - Add sys_semget to seccomp-bpf whitelist. r=tedd
MozReview-Commit-ID: 1yV0uqiMSru

--HG--
extra : rebase_source : cbc57f22fc4b5818b1ac9857446d2190eaa359c2
2016-07-11 10:15:31 +02:00
Julian Hector 2071bf3b6c Bug 1285287 - Use proper macros to whitelist getres*id. r=gcp 2016-07-08 17:59:41 +02:00
Gian-Carlo Pascutto b3b0630046 Bug 1285507 - Whitelist memfd_create (used for Sealed Files IPC). r=jhector
MozReview-Commit-ID: 7UE6hyDiC6H

--HG--
extra : rebase_source : ef1fcbf9e2aefbf2b215e18a459ce72d4e0abc5c
extra : histedit_source : 02ba293c9af543f850c6ddeb2ca214f7527e3923
2016-07-08 17:12:30 +02:00
Julian Hector aa5c174aa4 Bug 742434 - Part 2: Introduce pref to control content sandbox. r=jld
MozReview-Commit-ID: JQAQAbHUObN

--HG--
extra : rebase_source : 42a14a28503b685125f27faa40ae4efc920c5c5d
2016-06-16 12:39:07 +02:00
Julian Hector feca70c6cc Bug 742434 - Part 1: Make ContentSecurityPolicy constructor explicit. r=gcp
MozReview-Commit-ID: HrBpcQ1BYFI

--HG--
extra : rebase_source : 0505ff9f9260627a0519e1f0ea536efd7af0210e
2016-07-05 03:07:00 +02:00
Julian Hector 3ab8691db7 Bug 1284452 - Add sys_getrandom to seccomp whitelist. r=gcp
MozReview-Commit-ID: 8CW916cJsUZ
2016-07-05 13:51:57 +02:00
Carsten "Tomcat" Book 30cb0bf87f Backed out changeset 3601419d2e4b (bug 742434) for test failures like /content-security-policy/media-src/media-src-7_3.html timeouts 2016-07-05 12:25:55 +02:00
Carsten "Tomcat" Book d90190d784 Backed out changeset 730fcdccb26e (bug 742434) 2016-07-05 12:25:41 +02:00
Julian Hector a4e6059aeb Bug 742434 - Part 2: Introduce pref to control content sandbox. r=jld
MozReview-Commit-ID: HyNozlK5SAE
2016-06-16 12:39:07 +02:00
Julian Hector 21e153fc19 Bug 742434 - Part 1: Make ContentSecurityPolicy constructor explicit. r=gcp
MozReview-Commit-ID: HrBpcQ1BYFI
2016-07-05 03:07:00 +02:00
Gian-Carlo Pascutto 0a5cac2ffc Backed out 2 changesets (bug 742434)
Backed out changeset 4e0e2373e234 (bug 742434)
Backed out changeset 66a937c6ca0e (bug 742434)

MozReview-Commit-ID: 8Chchv4HUL

--HG--
extra : rebase_source : 78f35317a643a48c3f45ec34d88fe321d71d04d1
2016-07-04 18:00:53 +02:00
Julian Hector c50fb0578f Bug 742434 - Part 1: Introduce pref to control content sandbox. r=jld
MozReview-Commit-ID: CuSCwcwRiND
2016-06-16 12:39:07 +02:00
Gian-Carlo Pascutto d56f275c43 Bug 1273852 - Update chromium's list of linux-x86-32 syscalls. r=jld
MozReview-Commit-ID: KpjitH5GQEq

--HG--
extra : rebase_source : d45c7d0c1bf13481fe30ec484a15a409771f04ff
2016-06-08 20:36:04 +02:00
Gian-Carlo Pascutto a7f65e7eac Bug 1273852 - Allow getsockopt in EvaluateSocketCall. r=jld
MozReview-Commit-ID: F9rVM0VKmUR

--HG--
extra : rebase_source : 86271db1e6c24a4ca98ccb0580cd608c2a4cc580
2016-06-08 19:05:08 +02:00
Gian-Carlo Pascutto d270c42cdd Bug 1273852 - Always add seccomp-bpf socketcall dispatcher. r=jld
For 32-bit Linux 4.3+, always add socketcall dispatcher even if relevant
syscalls are known, because both entry points will exist.

See Linux kernel commit:

commit 9dea5dc921b5f4045a18c63eb92e84dc274d17eb
Author: Andy Lutomirski <luto@kernel.org>
Date:   Tue Jul 14 15:24:24 2015 -0700

    x86/entry/syscalls: Wire up 32-bit direct socket calls


MozReview-Commit-ID: I3GEvolGfsR

--HG--
extra : rebase_source : c358a6d39d9bf5701150e58f1002f6c6dc91cd6f
2016-06-29 20:34:40 +02:00
Thomas Zimmermann 97a43c0b93 Bug 1276927: Define HAVE_ANDROID_OS before including 'android_filesystem_config.h', r=fabrice
The preprocessor token HAVE_ANDROID_OS configures 'android_filesystem_config.h'
to include the correct header files from the environment.

MozReview-Commit-ID: oKwdjzDjij
2016-06-16 08:43:51 +01:00
Thomas Zimmermann 7d6335ca2d Bug 1276927: Fix B2G sandboxing code to build with Android NDK, r=fabrice
This patch fixes an incorrect C++ namespace of STL datastructures.

MozReview-Commit-ID: FYx38sTzF4I
2016-06-16 08:43:51 +01:00
Sebastian Hengst 809cc61389 Backed out changeset a4f95658a29b (bug 1276927) 2016-06-15 12:24:14 +02:00
Sebastian Hengst bb691db120 Backed out changeset b6c190b08824 (bug 1276927) 2016-06-15 12:23:52 +02:00
Thomas Zimmermann 565a7b74dc Bug 1276927: Define HAVE_ANDROID_OS before including 'android_filesystem_config.h', r=fabrice
The preprocessor token HAVE_ANDROID_OS configures 'android_filesystem_config.h'
to include the correct header files from the environment.

MozReview-Commit-ID: oKwdjzDjij
2016-06-15 10:59:49 +01:00
Thomas Zimmermann 652691d85a Bug 1276927: Fix B2G sandboxing code to build with Android NDK, r=fabrice
This patch fixes an incorrect C++ namespace of STL datastructures.

MozReview-Commit-ID: FYx38sTzF4I
2016-06-15 10:59:48 +01:00
Julian Hector 14d815c27e Bug 1275920 - Add sys_rt_tgsigqueueinfo to seccomp whitelist r=jld
--HG--
extra : rebase_source : 4808d641597e40e124be0bae1e10ad37570355c9
2016-05-27 19:29:21 +02:00
Gian-Carlo Pascutto d543e16807 Bug 1273859 - Add sys_pwrite64 to seccomp whitelist for content process. r=jld
MozReview-Commit-ID: FsJ8ER9B9EY

--HG--
extra : rebase_source : a76bb584e8804a3f73abf2c821fa2d9d25997a17
2016-05-18 14:39:20 +02:00
Bob Owen 5714578c95 Bug 1278528: Don't try to initialize the sandbox TargetServices when we are not sandboxed. r=jimm
MozReview-Commit-ID: EpXy9LYXwQL
2016-06-07 14:03:51 +01:00
Julian Hector d5bb492be4 Bug 1274873 - Part 2: Move signal handler set up to SandboxEarlyInit() r=jld 2016-05-26 16:20:44 +02:00
Julian Hector 1f2003d5b1 Bug 1274873 - Part 1: Change search order for free signal r=jld 2016-05-26 16:19:28 +02:00
Carsten "Tomcat" Book efa443d4d3 Backed out changeset ae5286493f15 (bug 1274873) for frequent timeouts in browser_ManifestObtainer_obtain.js
--HG--
extra : rebase_source : 5aa2340db1e93f26feb5c3173b8af4aacdb60b31
2016-06-07 12:07:16 +02:00
Carsten "Tomcat" Book 1d324ed30a Backed out changeset 62646bfa1f95 (bug 1274873)
--HG--
extra : rebase_source : 644a5678b4f8e32e9809583cf7eb88fb0a518f31
2016-06-07 12:06:51 +02:00
Julian Hector fd5c167bdc Bug 1276470 - Add sys_statfs to seccomp whitelist. r=jld 2016-05-28 20:33:49 +02:00
Julian Hector 1b857c2f98 Bug 1274873 - Part 2: Move signal handler set up to SandboxEarlyInit() r=jld 2016-05-26 16:20:44 +02:00
Julian Hector 1c0ad8ce67 Bug 1274873 - Part 1: Change search order for free signal r=jld 2016-05-26 16:19:28 +02:00
Haik Aftandilian 99f34a0cfe Bug 1272764 - Remove OS X 10.6-10.8-Specific Sandboxing Code (fix indentation); r=bobowen 2016-06-06 13:15:00 +02:00
Haik Aftandilian ad91978a78 Bug 1272764 - Remove OS X 10.6-10.8-Specific Sandboxing Code; r=bobowen 2016-06-06 13:15:00 +02:00
Gabor Krizsanits 6c0e1dc69f Bug 1146873 - Handling sandbox policy setup failures. r=bobowen 2016-06-06 15:13:33 +02:00
Haik Aftandilian c0be03a3bd Bug 1272772 - Inline system.sb and remove unneeded rules (removes unneeded rules); r=gcp 2016-06-01 15:40:00 +02:00
Haik Aftandilian 5b9493970f Bug 1272772 - Inline system.sb and remove unneeded rules (removes unused macros); r=gcp 2016-06-01 15:40:00 +02:00