Return-Path: Received: (majordomo@vger.kernel.org) by vger.kernel.org via listexpand id S1753247AbZL3SfP (ORCPT ); Wed, 30 Dec 2009 13:35:15 -0500 Received: (majordomo@vger.kernel.org) by vger.kernel.org id S1753019AbZL3SfO (ORCPT ); Wed, 30 Dec 2009 13:35:14 -0500 Received: from e1.ny.us.ibm.com ([32.97.182.141]:60715 "EHLO e1.ny.us.ibm.com" rhost-flags-OK-OK-OK-OK) by vger.kernel.org with ESMTP id S1752717AbZL3SfL (ORCPT ); Wed, 30 Dec 2009 13:35:11 -0500 Date: Wed, 30 Dec 2009 12:35:13 -0600 From: "Serge E. Hallyn" To: "Andrew G. Morgan" Cc: "Eric W. Biederman" , Bryan Donlan , Alan Cox , Benny Amorsen , Michael Stone , linux-kernel@vger.kernel.org, netdev@vger.kernel.org, linux-security-module@vger.kernel.org, Andi Kleen , David Lang , Oliver Hartkopp , Herbert Xu , Valdis Kletnieks , Evgeniy Polyakov , "C. Scott Ananian" , James Morris , Bernie Innocenti , Mark Seaborn , Randy Dunlap , =?iso-8859-1?Q?Am=E9rico?= Wang , Tetsuo Handa , Samir Bellabes , Casey Schaufler , Pavel Machek , Al Viro Subject: Re: [RFC][PATCH v2] Unprivileged: Disable raising of privileges Message-ID: <20091230183513.GC14493@us.ibm.com> References: <20091229211139.0732a0c1@lxorguk.ukuu.org.uk> <20091229223631.GB22578@us.ibm.com> <3e8340490912291954v5a837a26p64bd776102d281d7@mail.gmail.com> <3e8340490912292057g3e87eaabn115f85b78af2b08c@mail.gmail.com> <551280e50912300652r1007dee0j8de750bf33af9b3c@mail.gmail.com> MIME-Version: 1.0 Content-Type: text/plain; charset=us-ascii Content-Disposition: inline In-Reply-To: <551280e50912300652r1007dee0j8de750bf33af9b3c@mail.gmail.com> User-Agent: Mutt/1.5.20 (2009-06-14) Sender: linux-kernel-owner@vger.kernel.org List-ID: X-Mailing-List: linux-kernel@vger.kernel.org Content-Length: 1476 Lines: 31 Quoting Andrew G. Morgan (morgan@kernel.org): > Eric, > > I'm not clear why capabilities need to be manipulated by this feature > (the pure capability support already has a feature for disabling > privilege and blocking unsafe, or insufficient privilege, execution). Not entirely - this option would also prevent file capabilities from being honored. > Perhaps I'm just unclear what features can be more safely enabled with > this in effect - that is, your description suggests that this is why > you are doing this, but leaves it unclear what they are. Could you > take a few moments to enumerate some of them? There are two desirable features which are at the moment unsafe for unprivileged users, because it allows them to fool privileged (setuid or bearing file capabilities) programs. One is to unconditionally restrict privilege to yourself and all your descendents. The recent disablenetwork patchset is one example. The other is the ability to make substantial changes to your environment in a private namespace. A private namespace can protect already-running privileged program, but cannot protect privilege-bearing binaries. Unless we prevent them from bearing privilege. Which is what this patch does. -serge -- To unsubscribe from this list: send the line "unsubscribe linux-kernel" in the body of a message to majordomo@vger.kernel.org More majordomo info at http://vger.kernel.org/majordomo-info.html Please read the FAQ at http://www.tux.org/lkml/