From mboxrd@z Thu Jan 1 00:00:00 1970 From: Serge Hallyn Subject: Re: [REVIEW][PATCH 0/43] Completing the user namespace Date: Tue, 10 Apr 2012 23:16:36 -0500 Message-ID: <20120411041636.GB7153@sergelap> References: <4F84838B.8000408@mit.edu> Mime-Version: 1.0 Content-Type: text/plain; charset=us-ascii Cc: Andrew Lutomirski , Markus Gutschke , Will Drewry , Cyrill Gorcunov , linux-security-module@vger.kernel.org, Al Viro , linux-fsdevel@vger.kernel.org, Andrew Morton , Linus Torvalds To: "Eric W. Biederman" Return-path: Content-Disposition: inline In-Reply-To: Sender: linux-security-module-owner@vger.kernel.org List-Id: linux-fsdevel.vger.kernel.org Quoting Eric W. Biederman (ebiederm@xmission.com): > Andrew Lutomirski writes: > Still given that you aren't doing the very restrictive current_cred() > must not change I don't know how it matters, and a bpf based seccomp can > pretty easily filter out new user namespace creation. Shrug. I very much want and intend to use both user namespaces and seccomp2 together. Speaking in terms of the old userns implementation, once a container has been created, no child of my task will change uid/gid or gain/move capabilities in the original user namespace. But they're free to do so at will in the child user namespace. Since the capabilities are targeted at the child namespaces, that's fine. And as Eric noted the user namespaces will allow us to increase the attack surface, but at the same time I'm hoping to offset that somewhat using seccomp2. -serge