aboutsummaryrefslogtreecommitdiff
path: root/www/chromium/files/patch-sandbox_policy_features.cc
diff options
context:
space:
mode:
Diffstat (limited to 'www/chromium/files/patch-sandbox_policy_features.cc')
-rw-r--r--www/chromium/files/patch-sandbox_policy_features.cc4
1 files changed, 2 insertions, 2 deletions
diff --git a/www/chromium/files/patch-sandbox_policy_features.cc b/www/chromium/files/patch-sandbox_policy_features.cc
index 6c8e61c97185..41ef415278a9 100644
--- a/www/chromium/files/patch-sandbox_policy_features.cc
+++ b/www/chromium/files/patch-sandbox_policy_features.cc
@@ -1,4 +1,4 @@
---- sandbox/policy/features.cc.orig 2024-03-22 08:19:40 UTC
+--- sandbox/policy/features.cc.orig 2024-04-19 13:02:56 UTC
+++ sandbox/policy/features.cc
@@ -20,7 +20,11 @@ namespace sandbox::policy::features {
// (Only causes an effect when feature kNetworkServiceInProcess is disabled.)
@@ -12,7 +12,7 @@
#if BUILDFLAG(IS_LINUX) || BUILDFLAG(IS_CHROMEOS)
// Enables a fine-grained seccomp-BPF syscall filter for the network service.
-@@ -117,7 +121,7 @@ BASE_FEATURE(kForceSpectreVariant2Mitigation,
+@@ -126,7 +130,7 @@ BASE_FEATURE(kForceSpectreVariant2Mitigation,
base::FEATURE_DISABLED_BY_DEFAULT);
#endif // BUILDFLAG(IS_CHROMEOS_ASH)