1. f486e26 libminijail: Set the controlling tty if appropriate. by Allen Webb · 2 years, 3 months ago
  2. f65da3a minijail0: implement --env-reset and --env-add by Stéphane Lesimple · 2 years, 5 months ago
  3. 3cf37e1 libminijail: fix possible stale pointer free() in minijail_unmarshal by Stéphane Lesimple · 2 years, 5 months ago
  4. e933fce util: add helpers for automatic cleanup of strings on scope exit by Mike Frysinger · 2 years, 8 months ago
  5. 77383c7 Re-add seccomp policy tracking. by Allen Webb · 2 years, 8 months ago
  6. 335b0bf Revert seccomp tracking changes. by Allen Webb · 2 years, 8 months ago
  7. 7ae41c2 Run clang format on libminijail-private.h and libminijail.c by Allen Webb · 2 years, 9 months ago
  8. 66f61ff Run child processes with the SECCOMP_POLICY environment variable. by Allen Webb · 2 years, 9 months ago
  9. 230e89a Track seccomp policy file name and print it on policy violations. by Allen Webb · 2 years, 9 months ago
  10. 05af776 Add minijail_run_fd_env_pid_pipes with support for fexecve. by Allen Webb · 2 years, 11 months ago
  11. 94cff17 util: add helpers for automatic cleanup of fd's on scope exit by Mike Frysinger · 2 years, 11 months ago
  12. 66417bd Relocate pipe_fds if they would be clobbered by a redirected fd. by Allen Webb · 2 years, 11 months ago
  13. 1e925f7 Clear FD_CLOEXEC for preserved file descriptors. by Allen Webb · 2 years, 11 months ago
  14. debdf5d util: add helpers for automatic cleanup on scope exit by Mike Frysinger · 3 years ago
  15. 8ef6125 minijail: add default ret log build-time option by Adrian Ratiu · 3 years ago
  16. b06ce9b Increase MAX_PRESERVED_FDS to 128 by Richard Fung · 3 years, 1 month ago
  17. 6dc224f Add minijail_copy_jail by Dylan Reid · 3 years, 1 month ago
  18. 1403606 Don't log the warning for an expected kill by Victor Hsieh · 3 years, 1 month ago
  19. c718268 Add overlap handling to redirect_fds(). by Allen Webb · 3 years, 2 months ago
  20. e119bbb minijail: Don't allow stricter remounting of specific dir by Nicole Anderson-Au · 3 years, 4 months ago
  21. 835f717 minijail: Add mount propagation granularity to libminijail by Nicole Anderson-Au · 3 years, 5 months ago
  22. 604cc7b mount-dev: set up empty /dev/shm for glibc APIs by Mike Frysinger · 3 years, 5 months ago
  23. a63407a libminijail: Avoid unnecessary dup2(2) calls by Luis Héctor Chávez · 3 years, 5 months ago
  24. 01b628c libminijail: Refactor `seccomp_filter_flags_available()` by Luis Héctor Chávez · 3 years, 5 months ago
  25. 320c4fc Stop attempting to unmount /proc in the user namespace case. by Jorge Lucangeli Obes · 3 years, 6 months ago
  26. 31adc6c minijail0: Add flag to allow speculative execution on seccomp enabled processes by Anand K Mistry · 3 years, 6 months ago
  27. bcc8cfd minijail: Check for repeat syscall definitions by Nicole Anderson-Au · 3 years, 7 months ago
  28. d23ad79 Implement SECCOMP_RET_KILL_PROCESS. by Jorge Lucangeli Obes · 3 years, 8 months ago
  29. 5f9e300 libminijail: add a string marshal helper by Mike Frysinger · 3 years, 9 months ago
  30. 0a27ab0 libminijail: localize internal APIs by Mike Frysinger · 3 years, 9 months ago
  31. 9e1ac37 minijail0: Remount mounts as MS_SLAVE by default. by Jorge Lucangeli Obes · 4 years, 4 months ago
  32. 1036cd8 add missing error checking for various allocations by Mike Frysinger · 3 years, 9 months ago
  33. a42182d Return MINIJAIL_ERR_MOUNT instead of crashing if mount_one fails by François Degros · 4 years, 1 month ago
  34. 1cf29fb Close redirected fds after dup2()-ing them. by Mattias Nissler · 4 years, 1 month ago
  35. b35f2c1 Allow passing environment also for LD_PRELOAD by Mattias Nissler · 4 years, 4 months ago
  36. 6123e5a Improve resource management for minijail_run_internal by Mattias Nissler · 4 years, 4 months ago
  37. 0a0514c Skip new mount namespace on -k. by Jorge Lucangeli Obes · 4 years, 5 months ago
  38. 9461984 Call sys_clone according to Linux doc by François Degros · 4 years, 7 months ago
  39. 664eba7 Fix crash when subprocess dies by François Degros · 4 years, 7 months ago
  40. a8be2c4 Close original pipe end after dup2 in child process by François Degros · 4 years, 8 months ago
  41. 47e6335 Made minijail_kill return the same code as minijail_wait by François Degros · 4 years, 8 months ago
  42. 627deba Handle EINTR error inside minijail_wait by François Degros · 4 years, 8 months ago
  43. 08b10f7 minijail_wait returns 126 or 127 if execve fails in child process by François Degros · 4 years, 8 months ago
  44. 9341806 Fix -K check. by Jorge Lucangeli Obes · 4 years, 8 months ago
  45. a45ade8 Print clearer error when clone() fails with EPERM. by Jorge Lucangeli Obes · 4 years, 8 months ago
  46. b4b7c5a Revert "Fix RO-remount logic for bindmounts" by Jorge Lucangeli Obes · 4 years, 9 months ago
  47. 7654c6e Revert "Fix statvfs() call on non-existent directories." by Jorge Lucangeli Obes · 4 years, 9 months ago
  48. 9299cae Fix statvfs() call on non-existent directories. by Jorge Lucangeli Obes · 4 years, 9 months ago
  49. cf3bbea Clarify namespace fd preservation comment. by Jorge Lucangeli Obes · 4 years, 10 months ago
  50. 2337f80 Preserve namespace file descriptors. by Jorge Lucangeli Obes · 4 years, 11 months ago
  51. 52f6ada make die messages slightly different by Mike Frysinger · 5 years ago
  52. 64cf3cb Fix RO-remount logic for bindmounts by Kevin Hamacher · 5 years ago
  53. 32201f8 Add support for SECCOMP_RET_LOG. by Jorge Lucangeli Obes · 5 years ago
  54. e1a8689 Add scaffolding to support SECCOMP_RET_LOG. by Jorge Lucangeli Obes · 5 years ago
  55. 9b41e65 minijail: Add a flag to call setsid() in child by Xiyuan Xia · 5 years ago
  56. 2d69add libminijail: Block child sync for all configuration. by Daniel Erat · 5 years ago
  57. d1d24d2 minijail: Stop using putenv(3) by Luis Hector Chavez · 5 years ago
  58. 2fa96d1 Allow skipping RO /proc mount. by Jorge Lucangeli Obes · 5 years ago
  59. 48b5ff1 minijail: Untangle redundant SECUREBITS logic by Mattias Nissler · 6 years ago
  60. d2c951d Add support for passing a new environment to the child. by Jorge Lucangeli Obes · 5 years ago
  61. 771d4c0 Reduce mount logging. by Jorge Lucangeli Obes · 5 years ago
  62. 902a449 libminijail: fix entering of mount & net namespaces by Mike Frysinger · 5 years ago
  63. c3e1772 minijail: Add support for pre-compiled BPF programs by Luis Hector Chavez · 6 years ago
  64. 83a4489 minijail: Enter all namespaces before calling execve(2) by Luis Hector Chavez · 6 years ago
  65. 9acba45 minijail: Add a way to specify the path of libminijailpreload.so by Luis Hector Chavez · 6 years ago
  66. 916c6c3 add a build-time knob to disable seccomp logging (-L) by Mike Frysinger · 6 years ago
  67. b7803c8 minijail0: change default mount settings for tmpfs mounts by Mike Frysinger · 6 years ago
  68. aeab0e1 Remove semi-pointless info() message. by Jorge Lucangeli Obes · 6 years ago
  69. cb8674d minijail0: change default mount flags with -k by Mike Frysinger · 6 years ago
  70. 3d98f3c Rename running_with_asan_or_hwasan (NFC). by Evgenii Stepanov · 6 years ago
  71. 825828c Skip setting seccomp filter under HWASan, same as ASan. by Evgenii Stepanov · 6 years ago
  72. 89cbc32 minijail: Avoid setting PR_SET_KEEPCAPS if that bit is locked by Luis Hector Chavez · 6 years ago
  73. a30a206 Add the 'e' flag to all fopen(3) calls by Luis Hector Chavez · 6 years ago
  74. 0bacbf8 minijail: Copy the mount flags from source when bind-mounting by Luis Hector Chavez · 6 years ago
  75. 33d051a stop using "nr" for signal numbers by Mike Frysinger · 6 years ago
  76. d9ef07c clean up & unify compiler attributes by Mike Frysinger · 6 years ago
  77. 5423421 Skip dropping the bounding set without SECURE_NOROOT. by Jorge Lucangeli Obes · 6 years ago
  78. a27118a Add a way to reset signal handlers by Luis Hector Chavez · 6 years ago
  79. 1b32f85 Use warn() when logging an error for setup_mount_destination() by yusukes · 6 years ago
  80. 785b1c3 extend -K to accept a mount propagation type by Mike Frysinger · 6 years ago
  81. 7058a2d Use rlim_t for the arguments in minijail_rlimit() by Luis Hector Chavez · 6 years ago
  82. 8c3acbc Fix leaks in mount_one() by Luis Hector Chavez · 7 years ago
  83. 5dd5b1b move setpgid() from libminijail to minijail0 by Stephen Barber · 7 years ago
  84. ac08a68 allow bind mounts outside of chroots by Mike Frysinger · 7 years ago
  85. 0d1cbf6 libminijail: increase max preserved FDs by Stephen Barber · 7 years ago
  86. 33ffef3 add an option to set up a minimal /dev by Mike Frysinger · 7 years ago
  87. 0412dcc Add minijail_fork by Dylan Reid · 7 years ago
  88. ac981fc minijail: Decouple the do_init flag by Luis Hector Chavez · 7 years ago
  89. 7132355 Improve the way uid/gid changes in unprivileged userns by Luis Hector Chavez · 7 years ago
  90. 114a930 Allow redirecting logging to an FD by Luis Hector Chavez · 7 years ago
  91. 7624e71 Improve compiler logging by Luis Hector Chavez · 7 years ago
  92. 64730af Add a pre-chroot hook by Luis Hector Chavez · 7 years ago
  93. 18c49c8 Make minijail_run_internal static by Dylan Reid · 7 years ago
  94. acfb8be Move minijail_run args in to a struct. by Dylan Reid · 7 years ago
  95. eaab420 abort when bind mounting a non-existent source path by Mike Frysinger · 7 years ago
  96. 1617f63 minijail: Add a way to allow arbitrary fd redirects by Luis Hector Chavez · 7 years ago
  97. e0ba4ce minijail: Add minijail_add_hook() by Luis Hector Chavez · 7 years ago
  98. ec0a2c1 minijail: Allow skipping setting securebits when restricting caps by Luis Hector Chavez · 7 years ago
  99. fe5fb8e minijail: Add support for dropping caps with static binaries by Luis Hector Chavez · 7 years ago
  100. 0f72ef4 Add the ability to set rlimits on the jailed process by Dylan Reid · 7 years ago