aboutsummaryrefslogtreecommitdiff
path: root/www/chromium/files/patch-sandbox_policy_features.cc
diff options
context:
space:
mode:
Diffstat (limited to 'www/chromium/files/patch-sandbox_policy_features.cc')
-rw-r--r--www/chromium/files/patch-sandbox_policy_features.cc6
1 files changed, 3 insertions, 3 deletions
diff --git a/www/chromium/files/patch-sandbox_policy_features.cc b/www/chromium/files/patch-sandbox_policy_features.cc
index 15b4896010de..c00e7506f06d 100644
--- a/www/chromium/files/patch-sandbox_policy_features.cc
+++ b/www/chromium/files/patch-sandbox_policy_features.cc
@@ -1,6 +1,6 @@
---- sandbox/policy/features.cc.orig 2023-11-08 17:48:01 UTC
+--- sandbox/policy/features.cc.orig 2024-01-30 07:53:34 UTC
+++ sandbox/policy/features.cc
-@@ -19,7 +19,11 @@ namespace sandbox::policy::features {
+@@ -20,7 +20,11 @@ namespace sandbox::policy::features {
// (Only causes an effect when feature kNetworkServiceInProcess is disabled.)
BASE_FEATURE(kNetworkServiceSandbox,
"NetworkServiceSandbox",
@@ -12,7 +12,7 @@
#if BUILDFLAG(IS_LINUX) || BUILDFLAG(IS_CHROMEOS)
// Enables a fine-grained seccomp-BPF syscall filter for the network service.
-@@ -126,7 +130,7 @@ BASE_FEATURE(kForceSpectreVariant2Mitigation,
+@@ -128,7 +132,7 @@ BASE_FEATURE(kForceSpectreVariant2Mitigation,
base::FEATURE_DISABLED_BY_DEFAULT);
#endif // BUILDFLAG(IS_CHROMEOS_ASH)