summaryrefslogtreecommitdiff
Commit message (Expand)AuthorAgeFilesLines
* Add --unshare-user-tryexport/flatpak/0.6.1Alexander Larsson2016-05-231-0/+10
* Make setuid + no-unprivileged user namespaces workAlexander Larsson2016-05-232-11/+70
* Use #pragma once for headersColin Walters2016-05-193-12/+3
* Use struct initializerMrunal Patel2016-05-191-6/+6
* Ran uncruftify.shAlexander Larsson2016-05-136-377/+420
* Add uncruftify configAlexander Larsson2016-05-132-0/+138
* send --help to stdoutLars Kellogg-Stedman2016-05-121-6/+6
* Add support for --try-unshare-cgroup flagMrunal Patel2016-05-122-0/+13
* Add support for --unshare-cgroupMrunal Patel2016-05-122-0/+25
* Convert tabs to spacesMrunal Patel2016-05-125-46/+46
* More robust handler for OOM conditionPavel Odvody2016-05-121-1/+2
* Fix fdwalkAlexander Larsson2016-05-091-1/+1
* utils: Rename strdup_printf -> xasprintfColin Walters2016-05-073-11/+11
* Update documentation for --mqueueMrunal Patel2016-05-071-0/+4
* Add support for mounting mqueueMrunal Patel2016-05-061-1/+25
* Update example to use --tmpfs for /tmpMrunal Patel2016-05-061-1/+1
* Fix typos and whitespaceMrunal Patel2016-05-062-2/+2
* Limit maximum number of arguments to 9000Colin Walters2016-05-061-5/+31
* Propagate exit status when not in a PID namespaceColin Walters2016-05-061-1/+1
* SELinux: Combine label_valid and label_support into one functionDan Walsh2016-05-063-30/+19
* Add .editorconfig and .dir-locals.elColin Walters2016-05-062-0/+7
* README.md: Note userns unavailablity in CentOS 7 and Debian JessieColin Walters2016-05-061-1/+3
* Add error handling for eventfd() and prctl(PR_SET_SECCOMP)Colin Walters2016-05-061-2/+7
* utils: Add some __attribute__ annotations for format, noreturnColin Walters2016-05-061-4/+4
* Don't support --args inside an --args fileAlexander Larsson2016-05-061-3/+7
* Fix using --dev unprivileged (without --proc)Alexander Larsson2016-05-061-1/+1
* Add --tmpfs argumentAlexander Larsson2016-05-062-1/+28
* Fix couple of typosMrunal Patel2016-05-061-2/+2
* README.md: Note some related projectsColin Walters2016-05-051-0/+46
* SELinux: Ensure we validate labelsDan Walsh2016-05-053-4/+18
* README: Link to CVE-2016-3135, describe vs userns betterColin Walters2016-05-021-3/+13
* spec: Enable selinux by defaultColin Walters2016-05-021-0/+1
* spec: Enable man pagesColin Walters2016-05-021-0/+3
* Require CAP_NET_ADMINAlexander Larsson2016-04-293-3/+3
* packaging: Add a spec fileColin Walters2016-04-271-0/+45
* Swap --share-user with --unshare-user, but auto-unshare if !setuidColin Walters2016-04-261-11/+12
* Add LGPLv2+ COPYING (and LICENSE symlink)Colin Walters2016-04-222-0/+482
* build: Use git.mkColin Walters2016-04-224-17/+354
* Add bash completionsDan Walsh2016-04-083-0/+73
* Ignore errors when writing to event_fd in a better wayAlexander Larsson2016-04-082-2/+7
* .gitignore: ignore generated manAntonio Murdaca2016-04-041-0/+1
* Use 64bit capability syscallsAlexander Larsson2016-03-301-25/+21
* utils: Squash const warnings for security contextsColin Walters2016-03-221-2/+2
* main: Squash a compiler warningColin Walters2016-03-221-1/+1
* utils: Fix OOM error handling for vasprintf()Colin Walters2016-03-221-4/+2
* build: Add SELinux and priv mode to build configuration outputColin Walters2016-03-221-0/+2
* Add configure flags to allow setting setuid/setcapsAlexander Larsson2016-03-222-6/+23
* Add SELinux SupportDan Walsh2016-03-226-4/+122
* README: Add some documentation about the sandboxAlexander Larsson2016-03-181-2/+32
* travis: Add a webhook commentColin Walters2016-03-161-0/+2