Chromium Code Reviews
chromiumcodereview-hr@appspot.gserviceaccount.com (chromiumcodereview-hr) | Please choose your nickname with Settings | Help | Chromium Project | Gerrit Changes | Sign out
(767)

Side by Side Diff: sandbox/win/src/process_mitigations.h

Issue 1626623003: [Win10 sandbox mitigations] Four new Win10 mitigations added. (Closed) Base URL: https://chromium.googlesource.com/chromium/src.git@master
Patch Set: Code review changes, part 5. "Fix the nit." Created 4 years, 10 months ago
Use n/p to move between diff chunks; N/P to move between comments. Draft comments are only viewable by you.
Jump to:
View unified diff | Download patch
« no previous file with comments | « sandbox/win/src/broker_services.cc ('k') | sandbox/win/src/process_mitigations.cc » ('j') | no next file with comments »
Toggle Intra-line Diffs ('i') | Expand Comments ('e') | Collapse Comments ('c') | Show Comments Hide Comments ('s')
OLDNEW
1 // Copyright (c) 2012 The Chromium Authors. All rights reserved. 1 // Copyright (c) 2012 The Chromium Authors. All rights reserved.
2 // Use of this source code is governed by a BSD-style license that can be 2 // Use of this source code is governed by a BSD-style license that can be
3 // found in the LICENSE file. 3 // found in the LICENSE file.
4 4
5 #ifndef SANDBOX_SRC_WIN_PROCESS_MITIGATIONS_H_ 5 #ifndef SANDBOX_SRC_WIN_PROCESS_MITIGATIONS_H_
6 #define SANDBOX_SRC_WIN_PROCESS_MITIGATIONS_H_ 6 #define SANDBOX_SRC_WIN_PROCESS_MITIGATIONS_H_
7 7
8 #include <windows.h> 8 #include <windows.h>
9 #include <stddef.h> 9 #include <stddef.h>
10 10
11 #include "sandbox/win/src/security_level.h" 11 #include "sandbox/win/src/security_level.h"
12 12
13 namespace sandbox { 13 namespace sandbox {
14 14
15 // Sets the mitigation policy for the current process, ignoring any settings 15 // Sets the mitigation policy for the current process, ignoring any settings
16 // that are invalid for the current version of Windows. 16 // that are invalid for the current version of Windows.
17 bool ApplyProcessMitigationsToCurrentProcess(MitigationFlags flags); 17 bool ApplyProcessMitigationsToCurrentProcess(MitigationFlags flags);
18 18
19 // Returns the flags that must be enforced after startup for the current OS 19 // Returns the flags that must be enforced after startup for the current OS
20 // version. 20 // version.
21 MitigationFlags FilterPostStartupProcessMitigations(MitigationFlags flags); 21 MitigationFlags FilterPostStartupProcessMitigations(MitigationFlags flags);
22 22
23 // Converts sandbox flags to the PROC_THREAD_ATTRIBUTE_SECURITY_CAPABILITIES 23 // Converts sandbox flags to the PROC_THREAD_ATTRIBUTE_SECURITY_CAPABILITIES
24 // policy flags used by UpdateProcThreadAttribute(). The size field varies 24 // policy flags used by UpdateProcThreadAttribute(). The size field varies
25 // between a 32-bit and a 64-bit type based on the exact build and version of 25 // between a 32-bit and a 64-bit type based on the exact build and version of
26 // Windows, so the returned size must be passed to UpdateProcThreadAttribute(). 26 // Windows, so the returned size must be passed to UpdateProcThreadAttribute().
27 void ConvertProcessMitigationsToPolicy(MitigationFlags flags, 27 void ConvertProcessMitigationsToPolicy(MitigationFlags flags,
28 DWORD64* policy_flags, size_t* size); 28 DWORD64* policy_flags,
29 size_t* size);
29 30
30 // Adds mitigations that need to be performed on the suspended target process 31 // Adds mitigations that need to be performed on the suspended target process
31 // before execution begins. 32 // before execution begins.
32 bool ApplyProcessMitigationsToSuspendedProcess(HANDLE process, 33 bool ApplyProcessMitigationsToSuspendedProcess(HANDLE process,
33 MitigationFlags flags); 34 MitigationFlags flags);
34 35
35 // Returns true if all the supplied flags can be set after a process starts. 36 // Returns true if all the supplied flags can be set after a process starts.
36 bool CanSetProcessMitigationsPostStartup(MitigationFlags flags); 37 bool CanSetProcessMitigationsPostStartup(MitigationFlags flags);
37 38
38 // Returns true if all the supplied flags can be set before a process starts. 39 // Returns true if all the supplied flags can be set before a process starts.
39 bool CanSetProcessMitigationsPreStartup(MitigationFlags flags); 40 bool CanSetProcessMitigationsPreStartup(MitigationFlags flags);
40 41
41 } // namespace sandbox 42 } // namespace sandbox
42 43
43 #endif // SANDBOX_SRC_WIN_PROCESS_MITIGATIONS_H_ 44 #endif // SANDBOX_SRC_WIN_PROCESS_MITIGATIONS_H_
44 45
OLDNEW
« no previous file with comments | « sandbox/win/src/broker_services.cc ('k') | sandbox/win/src/process_mitigations.cc » ('j') | no next file with comments »

Powered by Google App Engine
This is Rietveld 408576698