1USER_NAMESPACES(7)         Linux Programmer's Manual        USER_NAMESPACES(7)
2
3
4

NAME

6       user_namespaces - overview of Linux user namespaces
7

DESCRIPTION

9       For an overview of namespaces, see namespaces(7).
10
11       User namespaces isolate security-related identifiers and attributes, in
12       particular, user IDs and group IDs (see credentials(7)), the  root  di‐
13       rectory,  keys  (see  keyrings(7)),  and  capabilities  (see  capabili‐
14       ties(7)).  A process's user and group IDs can be different  inside  and
15       outside  a  user namespace.  In particular, a process can have a normal
16       unprivileged user ID outside a user namespace while at  the  same  time
17       having a user ID of 0 inside the namespace; in other words, the process
18       has full privileges for operations inside the user  namespace,  but  is
19       unprivileged for operations outside the namespace.
20
21   Nested namespaces, namespace membership
22       User  namespaces can be nested; that is, each user namespace—except the
23       initial ("root") namespace—has a parent user namespace,  and  can  have
24       zero  or  more child user namespaces.  The parent user namespace is the
25       user namespace of the process that creates the  user  namespace  via  a
26       call to unshare(2) or clone(2) with the CLONE_NEWUSER flag.
27
28       The  kernel imposes (since version 3.11) a limit of 32 nested levels of
29       user namespaces.  Calls to unshare(2) or clone(2) that would cause this
30       limit to be exceeded fail with the error EUSERS.
31
32       Each process is a member of exactly one user namespace.  A process cre‐
33       ated via fork(2) or clone(2) without the CLONE_NEWUSER flag is a member
34       of  the  same  user namespace as its parent.  A single-threaded process
35       can join another user namespace with setns(2) if it has the CAP_SYS_AD‐
36       MIN  in that namespace; upon doing so, it gains a full set of capabili‐
37       ties in that namespace.
38
39       A call to clone(2) or unshare(2) with the CLONE_NEWUSER flag makes  the
40       new  child process (for clone(2)) or the caller (for unshare(2)) a mem‐
41       ber of the new user namespace created by the call.
42
43       The NS_GET_PARENT ioctl(2)  operation  can  be  used  to  discover  the
44       parental relationship between user namespaces; see ioctl_ns(2).
45
46   Capabilities
47       The  child  process  created  by  clone(2)  with the CLONE_NEWUSER flag
48       starts out with a complete set of capabilities in the  new  user  name‐
49       space.  Likewise, a process that creates a new user namespace using un‐
50       share(2) or joins an existing user namespace  using  setns(2)  gains  a
51       full  set  of  capabilities in that namespace.  On the other hand, that
52       process has no capabilities in the parent (in the case of clone(2))  or
53       previous  (in the case of unshare(2) and setns(2)) user namespace, even
54       if the new namespace is created or joined by the  root  user  (i.e.,  a
55       process with user ID 0 in the root namespace).
56
57       Note that a call to execve(2) will cause a process's capabilities to be
58       recalculated in the usual way (see capabilities(7)).  Consequently, un‐
59       less  the  process has a user ID of 0 within the namespace, or the exe‐
60       cutable file has a nonempty inheritable capabilities mask, the  process
61       will  lose  all  capabilities.  See the discussion of user and group ID
62       mappings, below.
63
64       A call to clone(2) or unshare(2) using the CLONE_NEWUSER flag or a call
65       to  setns(2) that moves the caller into another user namespace sets the
66       "securebits" flags (see capabilities(7)) to their default  values  (all
67       flags  disabled)  in the child (for clone(2)) or caller (for unshare(2)
68       or setns(2)).  Note that because the caller no longer has  capabilities
69       in its original user namespace after a call to setns(2), it is not pos‐
70       sible for a process to reset its "securebits" flags while retaining its
71       user  namespace membership by using a pair of setns(2) calls to move to
72       another user namespace and then return to its original user namespace.
73
74       The rules for determining whether or not a process has a capability  in
75       a particular user namespace are as follows:
76
77       1. A process has a capability inside a user namespace if it is a member
78          of that namespace and it has the capability in its  effective  capa‐
79          bility  set.  A process can gain capabilities in its effective capa‐
80          bility set in various ways.  For example, it may execute a set-user-
81          ID  program  or an executable with associated file capabilities.  In
82          addition,  a  process  may  gain  capabilities  via  the  effect  of
83          clone(2), unshare(2), or setns(2), as already described.
84
85       2. If  a process has a capability in a user namespace, then it has that
86          capability in all child (and further removed descendant)  namespaces
87          as well.
88
89       3. When  a  user namespace is created, the kernel records the effective
90          user ID of the creating process as being the "owner"  of  the  name‐
91          space.   A  process that resides in the parent of the user namespace
92          and whose effective user ID matches the owner of the  namespace  has
93          all  capabilities in the namespace.  By virtue of the previous rule,
94          this means that the process has all capabilities in all further  re‐
95          moved  descendant  user  namespaces  as  well.  The NS_GET_OWNER_UID
96          ioctl(2) operation can be used to discover the user ID of the  owner
97          of the namespace; see ioctl_ns(2).
98
99   Effect of capabilities within a user namespace
100       Having  a  capability inside a user namespace permits a process to per‐
101       form operations (that require privilege) only on resources governed  by
102       that  namespace.   In  other words, having a capability in a user name‐
103       space permits a process to perform privileged operations  on  resources
104       that  are  governed  by (nonuser) namespaces owned by (associated with)
105       the user namespace (see the next subsection).
106
107       On the other hand, there are many privileged operations that affect re‐
108       sources  that  are not associated with any namespace type, for example,
109       changing the system (i.e., calendar) time (governed  by  CAP_SYS_TIME),
110       loading  a  kernel  module (governed by CAP_SYS_MODULE), and creating a
111       device (governed by CAP_MKNOD).  Only a process with privileges in  the
112       initial user namespace can perform such operations.
113
114       Holding  CAP_SYS_ADMIN  within the user namespace that owns a process's
115       mount namespace allows that process to create bind mounts and mount the
116       following types of filesystems:
117
118           * /proc (since Linux 3.8)
119           * /sys (since Linux 3.8)
120           * devpts (since Linux 3.9)
121           * tmpfs(5) (since Linux 3.9)
122           * ramfs (since Linux 3.9)
123           * mqueue (since Linux 3.9)
124           * bpf (since Linux 4.4)
125           * overlayfs (since Linux 5.11)
126
127       Holding  CAP_SYS_ADMIN  within the user namespace that owns a process's
128       cgroup namespace allows (since Linux 4.6) that process to the mount the
129       cgroup  version  2  filesystem  and  cgroup version 1 named hierarchies
130       (i.e., cgroup filesystems mounted with the "none,name=" option).
131
132       Holding CAP_SYS_ADMIN within the user namespace that owns  a  process's
133       PID  namespace  allows  (since  Linux  3.8) that process to mount /proc
134       filesystems.
135
136       Note, however, that mounting block-based filesystems can be  done  only
137       by a process that holds CAP_SYS_ADMIN in the initial user namespace.
138
139   Interaction of user namespaces and other types of namespaces
140       Starting  in  Linux  3.8,  unprivileged processes can create user name‐
141       spaces, and the other types of namespaces can be created with just  the
142       CAP_SYS_ADMIN capability in the caller's user namespace.
143
144       When  a nonuser namespace is created, it is owned by the user namespace
145       in which the creating process was a member at the time of the  creation
146       of  the  namespace.  Privileged operations on resources governed by the
147       nonuser namespace require that the process has the necessary  capabili‐
148       ties in the user namespace that owns the nonuser namespace.
149
150       If  CLONE_NEWUSER  is  specified along with other CLONE_NEW* flags in a
151       single clone(2) or unshare(2) call, the user namespace is guaranteed to
152       be  created  first,  giving the child (clone(2)) or caller (unshare(2))
153       privileges over the remaining namespaces created by the call.  Thus, it
154       is  possible  for an unprivileged caller to specify this combination of
155       flags.
156
157       When a new namespace (other than  a  user  namespace)  is  created  via
158       clone(2)  or  unshare(2),  the kernel records the user namespace of the
159       creating process as the owner of the new namespace.  (This  association
160       can't  be  changed.)   When a process in the new namespace subsequently
161       performs privileged operations that operate on  global  resources  iso‐
162       lated  by  the namespace, the permission checks are performed according
163       to the process's capabilities in the user namespace that the kernel as‐
164       sociated  with  the new namespace.  For example, suppose that a process
165       attempts to change the hostname (sethostname(2)), a  resource  governed
166       by  the  UTS  namespace.  In this case, the kernel will determine which
167       user namespace owns the process's UTS namespace, and check whether  the
168       process  has the required capability (CAP_SYS_ADMIN) in that user name‐
169       space.
170
171       The NS_GET_USERNS ioctl(2) operation can be used to discover  the  user
172       namespace that owns a nonuser namespace; see ioctl_ns(2).
173
174   User and group ID mappings: uid_map and gid_map
175       When  a  user  namespace is created, it starts out without a mapping of
176       user  IDs  (group   IDs)   to   the   parent   user   namespace.    The
177       /proc/[pid]/uid_map  and  /proc/[pid]/gid_map  files  (available  since
178       Linux 3.5) expose the mappings for user and group IDs inside  the  user
179       namespace  for  the  process  pid.  These files can be read to view the
180       mappings in a user namespace and written to (once) to define  the  map‐
181       pings.
182
183       The  description  in  the following paragraphs explains the details for
184       uid_map; gid_map is exactly the same, but each instance of "user ID" is
185       replaced by "group ID".
186
187       The  uid_map  file  exposes the mapping of user IDs from the user name‐
188       space of the process pid to the user  namespace  of  the  process  that
189       opened uid_map (but see a qualification to this point below).  In other
190       words, processes that are in different user namespaces will potentially
191       see  different  values when reading from a particular uid_map file, de‐
192       pending on the user ID mappings for the user namespaces of the  reading
193       processes.
194
195       Each  line in the uid_map file specifies a 1-to-1 mapping of a range of
196       contiguous user IDs between two user namespaces.  (When  a  user  name‐
197       space is first created, this file is empty.)  The specification in each
198       line takes the form of three numbers delimited  by  white  space.   The
199       first  two numbers specify the starting user ID in each of the two user
200       namespaces.  The third number specifies the length of the mapped range.
201       In detail, the fields are interpreted as follows:
202
203       (1) The  start  of  the  range of user IDs in the user namespace of the
204           process pid.
205
206       (2) The start of the range of user IDs to which the user IDs  specified
207           by  field one map.  How field two is interpreted depends on whether
208           the process that opened uid_map and the process pid are in the same
209           user namespace, as follows:
210
211           a) If the two processes are in different user namespaces: field two
212              is the start of a range of user IDs in the user namespace of the
213              process that opened uid_map.
214
215           b) If  the  two processes are in the same user namespace: field two
216              is the start of the range of user IDs in the parent  user  name‐
217              space  of  the  process  pid.   This  case enables the opener of
218              uid_map (the common case here is opening /proc/self/uid_map)  to
219              see  the  mapping  of  user  IDs  into the user namespace of the
220              process that created this user namespace.
221
222       (3) The length of the range of user IDs that is mapped between the  two
223           user namespaces.
224
225       System  calls  that return user IDs (group IDs)—for example, getuid(2),
226       getgid(2), and the credential  fields  in  the  structure  returned  by
227       stat(2)—return  the  user  ID  (group ID) mapped into the caller's user
228       namespace.
229
230       When a process accesses a file, its user and group IDs are mapped  into
231       the  initial  user namespace for the purpose of permission checking and
232       assigning IDs when creating a file.  When a process retrieves file user
233       and  group  IDs  via stat(2), the IDs are mapped in the opposite direc‐
234       tion, to produce values relative to the process user and group ID  map‐
235       pings.
236
237       The  initial  user  namespace has no parent namespace, but, for consis‐
238       tency, the kernel provides dummy user and group ID  mapping  files  for
239       this namespace.  Looking at the uid_map file (gid_map is the same) from
240       a shell in the initial namespace shows:
241
242           $ cat /proc/$$/uid_map
243                    0          0 4294967295
244
245       This mapping tells us that the range starting at  user  ID  0  in  this
246       namespace  maps  to  a  range starting at 0 in the (nonexistent) parent
247       namespace, and the length of the range is the largest  32-bit  unsigned
248       integer.  This leaves 4294967295 (the 32-bit signed -1 value) unmapped.
249       This is deliberate: (uid_t) -1 is used in several interfaces (e.g., se‐
250       treuid(2))  as  a  way to specify "no user ID".  Leaving (uid_t) -1 un‐
251       mapped and unusable guarantees that there will be no confusion when us‐
252       ing these interfaces.
253
254   Defining user and group ID mappings: writing to uid_map and gid_map
255       After  the creation of a new user namespace, the uid_map file of one of
256       the processes in the namespace may be written to  once  to  define  the
257       mapping  of  user  IDs  in the new user namespace.  An attempt to write
258       more than once to a uid_map file in a user namespace fails with the er‐
259       ror EPERM.  Similar rules apply for gid_map files.
260
261       The  lines  written  to uid_map (gid_map) must conform to the following
262       validity rules:
263
264       *  The three fields must be valid numbers, and the last field  must  be
265          greater than 0.
266
267       *  Lines are terminated by newline characters.
268
269       *  There  is a limit on the number of lines in the file.  In Linux 4.14
270          and earlier, this limit was (arbitrarily) set  at  5  lines.   Since
271          Linux  4.15,  the  limit  is  340 lines.  In addition, the number of
272          bytes written to the file must be less than the  system  page  size,
273          and  the  write  must  be  performed at the start of the file (i.e.,
274          lseek(2) and pwrite(2) can't be used to write to nonzero offsets  in
275          the file).
276
277       *  The  range  of  user  IDs  (group IDs) specified in each line cannot
278          overlap with the ranges in any other lines.  In the  initial  imple‐
279          mentation  (Linux 3.8), this requirement was satisfied by a simplis‐
280          tic implementation that imposed the  further  requirement  that  the
281          values  in  both  field 1 and field 2 of successive lines must be in
282          ascending numerical order, which prevented some otherwise valid maps
283          from being created.  Linux 3.9 and later fix this limitation, allow‐
284          ing any valid set of nonoverlapping maps.
285
286       *  At least one line must be written to the file.
287
288       Writes that violate the above rules fail with the error EINVAL.
289
290       In  order  for  a  process  to   write   to   the   /proc/[pid]/uid_map
291       (/proc/[pid]/gid_map)  file,  all  of the following permission require‐
292       ments must be met:
293
294       1. The writing process must have the CAP_SETUID (CAP_SETGID) capability
295          in the user namespace of the process pid.
296
297       2. The  writing  process  must  either  be in the user namespace of the
298          process pid or be in the parent user namespace of the process pid.
299
300       3. The mapped user IDs (group IDs) must in turn have a mapping  in  the
301          parent user namespace.
302
303       4. If  updating /proc/[pid]/uid_map to create a mapping that maps UID 0
304          in the parent namespace, then one of the following must be true:
305
306          *  if writing process is in the parent user namespace, then it  must
307             have the CAP_SETFCAP capability in that user namespace; or
308
309          *  if  the  writing process is in the child user namespace, then the
310             process that  created  the  user  namespace  must  have  had  the
311             CAP_SETFCAP capability when the namespace was created.
312
313          This rule has been in place since Linux 5.12.  It eliminates an ear‐
314          lier security bug whereby a UID 0 process that lacks the CAP_SETFCAP
315          capability,  which is needed to create a binary with namespaced file
316          capabilities (as described in capabilities(7)),  could  nevertheless
317          create such a binary, by the following steps:
318
319          *  Create  a new user namespace with the identity mapping (i.e., UID
320             0 in the new user namespace maps to UID 0  in  the  parent  name‐
321             space),  so  that  UID  0 in both namespaces is equivalent to the
322             same root user ID.
323
324          *  Since the child process has the CAP_SETFCAP capability, it  could
325             create a binary with namespaced file capabilities that would then
326             be effective in the parent user namespace (because the root  user
327             IDs are the same in the two namespaces).
328
329       5. One of the following two cases applies:
330
331          *  Either  the writing process has the CAP_SETUID (CAP_SETGID) capa‐
332             bility in the parent user namespace.
333
334             +  No further restrictions apply: the process can  make  mappings
335                to  arbitrary  user  IDs  (group IDs) in the parent user name‐
336                space.
337
338          *  Or otherwise all of the following restrictions apply:
339
340             +  The data written to uid_map (gid_map) must consist of a single
341                line  that maps the writing process's effective user ID (group
342                ID) in the parent user namespace to a user ID  (group  ID)  in
343                the user namespace.
344
345             +  The  writing  process  must have the same effective user ID as
346                the process that created the user namespace.
347
348             +  In the case of gid_map, use of the  setgroups(2)  system  call
349                must first be denied by writing "deny" to the /proc/[pid]/set‐
350                groups file (see below) before writing to gid_map.
351
352       Writes that violate the above rules fail with the error EPERM.
353
354   Project ID mappings: projid_map
355       Similarly to user and group ID  mappings,  it  is  possible  to  create
356       project  ID  mappings  for a user namespace.  (Project IDs are used for
357       disk quotas; see setquota(8) and quotactl(2).)
358
359       Project ID mappings are defined  by  writing  to  the  /proc/[pid]/pro‐
360       jid_map file (present since Linux 3.7).
361
362       The  validity  rules for writing to the /proc/[pid]/projid_map file are
363       as for writing to the uid_map file; violation  of  these  rules  causes
364       write(2) to fail with the error EINVAL.
365
366       The permission rules for writing to the /proc/[pid]/projid_map file are
367       as follows:
368
369       1. The writing process must either be in  the  user  namespace  of  the
370          process pid or be in the parent user namespace of the process pid.
371
372       2. The  mapped  project  IDs  must in turn have a mapping in the parent
373          user namespace.
374
375       Violation of these rules causes write(2) to fail with the error EPERM.
376
377   Interaction with system calls that change process UIDs or GIDs
378       In a user namespace where the uid_map file has not  been  written,  the
379       system calls that change user IDs will fail.  Similarly, if the gid_map
380       file has not been written, the system calls that change group IDs  will
381       fail.   After the uid_map and gid_map files have been written, only the
382       mapped values may be used in system calls that change  user  and  group
383       IDs.
384
385       For user IDs, the relevant system calls include setuid(2), setfsuid(2),
386       setreuid(2), and setresuid(2).  For  group  IDs,  the  relevant  system
387       calls  include  setgid(2),  setfsgid(2), setregid(2), setresgid(2), and
388       setgroups(2).
389
390       Writing "deny" to the  /proc/[pid]/setgroups  file  before  writing  to
391       /proc/[pid]/gid_map  will  permanently  disable  setgroups(2) in a user
392       namespace and allow writing to /proc/[pid]/gid_map without  having  the
393       CAP_SETGID capability in the parent user namespace.
394
395   The /proc/[pid]/setgroups file
396       The /proc/[pid]/setgroups file displays the string "allow" if processes
397       in the user namespace that contains the process pid  are  permitted  to
398       employ the setgroups(2) system call; it displays "deny" if setgroups(2)
399       is not permitted in that user namespace.  Note that regardless  of  the
400       value   in  the  /proc/[pid]/setgroups  file  (and  regardless  of  the
401       process's capabilities), calls to setgroups(2) are also  not  permitted
402       if /proc/[pid]/gid_map has not yet been set.
403
404       A  privileged  process  (one  with  the CAP_SYS_ADMIN capability in the
405       namespace) may write either of the strings "allow" or  "deny"  to  this
406       file  before  writing a group ID mapping for this user namespace to the
407       file /proc/[pid]/gid_map.   Writing  the  string  "deny"  prevents  any
408       process in the user namespace from employing setgroups(2).
409
410       The essence of the restrictions described in the preceding paragraph is
411       that it is permitted to write to /proc/[pid]/setgroups only so long  as
412       calling  setgroups(2) is disallowed because /proc/[pid]/gid_map has not
413       been set.  This ensures that a process cannot transition from  a  state
414       where  setgroups(2) is allowed to a state where setgroups(2) is denied;
415       a process can transition only from  setgroups(2)  being  disallowed  to
416       setgroups(2) being allowed.
417
418       The  default  value  of this file in the initial user namespace is "al‐
419       low".
420
421       Once /proc/[pid]/gid_map has been written to (which has the  effect  of
422       enabling  setgroups(2) in the user namespace), it is no longer possible
423       to disallow setgroups(2) by  writing  "deny"  to  /proc/[pid]/setgroups
424       (the write fails with the error EPERM).
425
426       A  child user namespace inherits the /proc/[pid]/setgroups setting from
427       its parent.
428
429       If the setgroups file has the value "deny", then the setgroups(2)  sys‐
430       tem  call  can't  subsequently  be reenabled (by writing "allow" to the
431       file) in this user namespace.  (Attempts to do so fail with  the  error
432       EPERM.)   This restriction also propagates down to all child user name‐
433       spaces of this user namespace.
434
435       The /proc/[pid]/setgroups file was added in Linux 3.19, but  was  back‐
436       ported to many earlier stable kernel series, because it addresses a se‐
437       curity issue.  The issue  concerned  files  with  permissions  such  as
438       "rwx---rwx".  Such files give fewer permissions to "group" than they do
439       to "other".  This means that dropping groups using  setgroups(2)  might
440       allow  a process file access that it did not formerly have.  Before the
441       existence of user namespaces this was not a concern, since only a priv‐
442       ileged  process  (one  with  the CAP_SETGID capability) could call set‐
443       groups(2).  However, with the introduction of user namespaces,  it  be‐
444       came  possible for an unprivileged process to create a new namespace in
445       which the user had all privileges.  This then allowed formerly unprivi‐
446       leged  users to drop groups and thus gain file access that they did not
447       previously have.  The /proc/[pid]/setgroups file was added  to  address
448       this security issue, by denying any pathway for an unprivileged process
449       to drop groups with setgroups(2).
450
451   Unmapped user and group IDs
452       There are various places where an unmapped user ID (group  ID)  may  be
453       exposed  to  user  space.  For example, the first process in a new user
454       namespace may call getuid(2) before a user ID mapping has been  defined
455       for  the  namespace.   In  most such cases, an unmapped user ID is con‐
456       verted to the overflow user ID (group ID); the default  value  for  the
457       overflow  user  ID  (group  ID)  is  65534.   See  the  descriptions of
458       /proc/sys/kernel/overflowuid   and   /proc/sys/kernel/overflowgid    in
459       proc(5).
460
461       The  cases where unmapped IDs are mapped in this fashion include system
462       calls that return user IDs (getuid(2), getgid(2), and similar), creden‐
463       tials  passed  over  a  UNIX  domain  socket,  credentials  returned by
464       stat(2), waitid(2), and the System V  IPC  "ctl"  IPC_STAT  operations,
465       credentials   exposed   by   /proc/[pid]/status   and   the   files  in
466       /proc/sysvipc/*, credentials returned via the si_uid field in the  sig‐
467       info_t  received  with a signal (see sigaction(2)), credentials written
468       to the process accounting file (see acct(5)), and credentials  returned
469       with POSIX message queue notifications (see mq_notify(3)).
470
471       There  is  one  notable  case where unmapped user and group IDs are not
472       converted to the corresponding  overflow  ID  value.   When  viewing  a
473       uid_map  or  gid_map  file  in which there is no mapping for the second
474       field, that field is displayed as 4294967295 (-1 as an  unsigned  inte‐
475       ger).
476
477   Accessing files
478       In order to determine permissions when an unprivileged process accesses
479       a file, the process credentials (UID, GID) and the file credentials are
480       in  effect  mapped back to what they would be in the initial user name‐
481       space and then compared to determine the permissions that  the  process
482       has  on  the  file.   The same is also of other objects that employ the
483       credentials plus permissions mask accessibility model, such as System V
484       IPC objects
485
486   Operation of file-related capabilities
487       Certain  capabilities allow a process to bypass various kernel-enforced
488       restrictions when performing operations on files owned by  other  users
489       or   groups.   These  capabilities  are:  CAP_CHOWN,  CAP_DAC_OVERRIDE,
490       CAP_DAC_READ_SEARCH, CAP_FOWNER, and CAP_FSETID.
491
492       Within a user namespace, these capabilities allow a process  to  bypass
493       the  rules  if  the  process has the relevant capability over the file,
494       meaning that:
495
496       *  the process has the relevant effective capability in its user  name‐
497          space; and
498
499       *  the file's user ID and group ID both have valid mappings in the user
500          namespace.
501
502       The CAP_FOWNER capability is treated somewhat exceptionally: it  allows
503       a  process  to  bypass  the corresponding rules so long as at least the
504       file's user ID has a mapping in the user namespace  (i.e.,  the  file's
505       group ID does not need to have a valid mapping).
506
507   Set-user-ID and set-group-ID programs
508       When  a  process  inside  a user namespace executes a set-user-ID (set-
509       group-ID) program, the process's effective user (group) ID  inside  the
510       namespace  is  changed to whatever value is mapped for the user (group)
511       ID of the file.  However, if either the user or the  group  ID  of  the
512       file  has  no mapping inside the namespace, the set-user-ID (set-group-
513       ID) bit is silently ignored: the  new  program  is  executed,  but  the
514       process's  effective  user (group) ID is left unchanged.  (This mirrors
515       the semantics of executing a set-user-ID or set-group-ID  program  that
516       resides  on  a  filesystem that was mounted with the MS_NOSUID flag, as
517       described in mount(2).)
518
519   Miscellaneous
520       When a process's user and group IDs  are  passed  over  a  UNIX  domain
521       socket  to a process in a different user namespace (see the description
522       of SCM_CREDENTIALS in unix(7)), they are  translated  into  the  corre‐
523       sponding  values  as per the receiving process's user and group ID map‐
524       pings.
525

CONFORMING TO

527       Namespaces are a Linux-specific feature.
528

NOTES

530       Over the years, there have been a lot of features that have been  added
531       to  the  Linux  kernel that have been made available only to privileged
532       users because of their potential to confuse  set-user-ID-root  applica‐
533       tions.   In  general,  it becomes safe to allow the root user in a user
534       namespace to use those features because it is impossible,  while  in  a
535       user  namespace,  to  gain  more privilege than the root user of a user
536       namespace has.
537
538   Global root
539       The term "global root" is sometimes used as a shorthand for user  ID  0
540       in the initial user namespace.
541
542   Availability
543       Use  of  user  namespaces requires a kernel that is configured with the
544       CONFIG_USER_NS option.  User namespaces require support in a  range  of
545       subsystems across the kernel.  When an unsupported subsystem is config‐
546       ured into the kernel, it is not possible to configure  user  namespaces
547       support.
548
549       As  at  Linux  3.8, most relevant subsystems supported user namespaces,
550       but a number of filesystems did not have the infrastructure  needed  to
551       map  user  and  group IDs between user namespaces.  Linux 3.9 added the
552       required infrastructure support for many of the  remaining  unsupported
553       filesystems  (Plan  9 (9P), Andrew File System (AFS), Ceph, CIFS, CODA,
554       NFS, and OCFS2).  Linux 3.12 added support for the last of  the  unsup‐
555       ported major filesystems, XFS.
556

EXAMPLES

558       The  program  below  is designed to allow experimenting with user name‐
559       spaces, as well as other types of namespaces.  It creates namespaces as
560       specified  by  command-line  options and then executes a command inside
561       those namespaces.  The comments and usage() function inside the program
562       provide a full explanation of the program.  The following shell session
563       demonstrates its use.
564
565       First, we look at the run-time environment:
566
567           $ uname -rs     # Need Linux 3.8 or later
568           Linux 3.8.0
569           $ id -u         # Running as unprivileged user
570           1000
571           $ id -g
572           1000
573
574       Now start a new shell in new user (-U), mount (-m), and PID (-p)  name‐
575       spaces, with user ID (-M) and group ID (-G) 1000 mapped to 0 inside the
576       user namespace:
577
578           $ ./userns_child_exec -p -m -U -M '0 1000 1' -G '0 1000 1' bash
579
580       The shell has PID 1, because it is the first process  in  the  new  PID
581       namespace:
582
583           bash$ echo $$
584           1
585
586       Mounting  a new /proc filesystem and listing all of the processes visi‐
587       ble in the new PID namespace shows that the shell can't  see  any  pro‐
588       cesses outside the PID namespace:
589
590           bash$ mount -t proc proc /proc
591           bash$ ps ax
592             PID TTY      STAT   TIME COMMAND
593               1 pts/3    S      0:00 bash
594              22 pts/3    R+     0:00 ps ax
595
596       Inside  the  user  namespace,  the shell has user and group ID 0, and a
597       full set of permitted and effective capabilities:
598
599           bash$ cat /proc/$$/status | egrep '^[UG]id'
600           Uid: 0    0    0    0
601           Gid: 0    0    0    0
602           bash$ cat /proc/$$/status | egrep '^Cap(Prm|Inh|Eff)'
603           CapInh:   0000000000000000
604           CapPrm:   0000001fffffffff
605           CapEff:   0000001fffffffff
606
607   Program source
608
609       /* userns_child_exec.c
610
611          Licensed under GNU General Public License v2 or later
612
613          Create a child process that executes a shell command in new
614          namespace(s); allow UID and GID mappings to be specified when
615          creating a user namespace.
616       */
617       #define _GNU_SOURCE
618       #include <sched.h>
619       #include <unistd.h>
620       #include <stdint.h>
621       #include <stdlib.h>
622       #include <sys/wait.h>
623       #include <signal.h>
624       #include <fcntl.h>
625       #include <stdio.h>
626       #include <string.h>
627       #include <limits.h>
628       #include <errno.h>
629
630       /* A simple error-handling function: print an error message based
631          on the value in 'errno' and terminate the calling process. */
632
633       #define errExit(msg)    do { perror(msg); exit(EXIT_FAILURE); \
634                               } while (0)
635
636       struct child_args {
637           char **argv;        /* Command to be executed by child, with args */
638           int    pipe_fd[2];  /* Pipe used to synchronize parent and child */
639       };
640
641       static int verbose;
642
643       static void
644       usage(char *pname)
645       {
646           fprintf(stderr, "Usage: %s [options] cmd [arg...]\n\n", pname);
647           fprintf(stderr, "Create a child process that executes a shell "
648                   "command in a new user namespace,\n"
649                   "and possibly also other new namespace(s).\n\n");
650           fprintf(stderr, "Options can be:\n\n");
651       #define fpe(str) fprintf(stderr, "    %s", str);
652           fpe("-i          New IPC namespace\n");
653           fpe("-m          New mount namespace\n");
654           fpe("-n          New network namespace\n");
655           fpe("-p          New PID namespace\n");
656           fpe("-u          New UTS namespace\n");
657           fpe("-U          New user namespace\n");
658           fpe("-M uid_map  Specify UID map for user namespace\n");
659           fpe("-G gid_map  Specify GID map for user namespace\n");
660           fpe("-z          Map user's UID and GID to 0 in user namespace\n");
661           fpe("            (equivalent to: -M '0 <uid> 1' -G '0 <gid> 1')\n");
662           fpe("-v          Display verbose messages\n");
663           fpe("\n");
664           fpe("If -z, -M, or -G is specified, -U is required.\n");
665           fpe("It is not permitted to specify both -z and either -M or -G.\n");
666           fpe("\n");
667           fpe("Map strings for -M and -G consist of records of the form:\n");
668           fpe("\n");
669           fpe("    ID-inside-ns   ID-outside-ns   len\n");
670           fpe("\n");
671           fpe("A map string can contain multiple records, separated"
672               " by commas;\n");
673           fpe("the commas are replaced by newlines before writing"
674               " to map files.\n");
675
676           exit(EXIT_FAILURE);
677       }
678
679       /* Update the mapping file 'map_file', with the value provided in
680          'mapping', a string that defines a UID or GID mapping. A UID or
681          GID mapping consists of one or more newline-delimited records
682          of the form:
683
684              ID_inside-ns    ID-outside-ns   length
685
686          Requiring the user to supply a string that contains newlines is
687          of course inconvenient for command-line use. Thus, we permit the
688          use of commas to delimit records in this string, and replace them
689          with newlines before writing the string to the file. */
690
691       static void
692       update_map(char *mapping, char *map_file)
693       {
694           int fd;
695           size_t map_len;     /* Length of 'mapping' */
696
697           /* Replace commas in mapping string with newlines. */
698
699           map_len = strlen(mapping);
700           for (int j = 0; j < map_len; j++)
701               if (mapping[j] == ',')
702                   mapping[j] = '\n';
703
704           fd = open(map_file, O_RDWR);
705           if (fd == -1) {
706               fprintf(stderr, "ERROR: open %s: %s\n", map_file,
707                       strerror(errno));
708               exit(EXIT_FAILURE);
709           }
710
711           if (write(fd, mapping, map_len) != map_len) {
712               fprintf(stderr, "ERROR: write %s: %s\n", map_file,
713                       strerror(errno));
714               exit(EXIT_FAILURE);
715           }
716
717           close(fd);
718       }
719
720       /* Linux 3.19 made a change in the handling of setgroups(2) and the
721          'gid_map' file to address a security issue. The issue allowed
722          *unprivileged* users to employ user namespaces in order to drop
723          The upshot of the 3.19 changes is that in order to update the
724          'gid_maps' file, use of the setgroups() system call in this
725          user namespace must first be disabled by writing "deny" to one of
726          the /proc/PID/setgroups files for this namespace.  That is the
727          purpose of the following function. */
728
729       static void
730       proc_setgroups_write(pid_t child_pid, char *str)
731       {
732           char setgroups_path[PATH_MAX];
733           int fd;
734
735           snprintf(setgroups_path, PATH_MAX, "/proc/%jd/setgroups",
736                   (intmax_t) child_pid);
737
738           fd = open(setgroups_path, O_RDWR);
739           if (fd == -1) {
740
741               /* We may be on a system that doesn't support
742                  /proc/PID/setgroups. In that case, the file won't exist,
743                  and the system won't impose the restrictions that Linux 3.19
744                  added. That's fine: we don't need to do anything in order
745                  to permit 'gid_map' to be updated.
746
747                  However, if the error from open() was something other than
748                  the ENOENT error that is expected for that case,  let the
749                  user know. */
750
751               if (errno != ENOENT)
752                   fprintf(stderr, "ERROR: open %s: %s\n", setgroups_path,
753                       strerror(errno));
754               return;
755           }
756
757           if (write(fd, str, strlen(str)) == -1)
758               fprintf(stderr, "ERROR: write %s: %s\n", setgroups_path,
759                   strerror(errno));
760
761           close(fd);
762       }
763
764       static int              /* Start function for cloned child */
765       childFunc(void *arg)
766       {
767           struct child_args *args = arg;
768           char ch;
769
770           /* Wait until the parent has updated the UID and GID mappings.
771              See the comment in main(). We wait for end of file on a
772              pipe that will be closed by the parent process once it has
773              updated the mappings. */
774
775           close(args->pipe_fd[1]);    /* Close our descriptor for the write
776                                          end of the pipe so that we see EOF
777                                          when parent closes its descriptor. */
778           if (read(args->pipe_fd[0], &ch, 1) != 0) {
779               fprintf(stderr,
780                       "Failure in child: read from pipe returned != 0\n");
781               exit(EXIT_FAILURE);
782           }
783
784           close(args->pipe_fd[0]);
785
786           /* Execute a shell command. */
787
788           printf("About to exec %s\n", args->argv[0]);
789           execvp(args->argv[0], args->argv);
790           errExit("execvp");
791       }
792
793       #define STACK_SIZE (1024 * 1024)
794
795       static char child_stack[STACK_SIZE];    /* Space for child's stack */
796
797       int
798       main(int argc, char *argv[])
799       {
800           int flags, opt, map_zero;
801           pid_t child_pid;
802           struct child_args args;
803           char *uid_map, *gid_map;
804           const int MAP_BUF_SIZE = 100;
805           char map_buf[MAP_BUF_SIZE];
806           char map_path[PATH_MAX];
807
808           /* Parse command-line options. The initial '+' character in
809              the final getopt() argument prevents GNU-style permutation
810              of command-line options. That's useful, since sometimes
811              the 'command' to be executed by this program itself
812              has command-line options. We don't want getopt() to treat
813              those as options to this program. */
814
815           flags = 0;
816           verbose = 0;
817           gid_map = NULL;
818           uid_map = NULL;
819           map_zero = 0;
820           while ((opt = getopt(argc, argv, "+imnpuUM:G:zv")) != -1) {
821               switch (opt) {
822               case 'i': flags |= CLONE_NEWIPC;        break;
823               case 'm': flags |= CLONE_NEWNS;         break;
824               case 'n': flags |= CLONE_NEWNET;        break;
825               case 'p': flags |= CLONE_NEWPID;        break;
826               case 'u': flags |= CLONE_NEWUTS;        break;
827               case 'v': verbose = 1;                  break;
828               case 'z': map_zero = 1;                 break;
829               case 'M': uid_map = optarg;             break;
830               case 'G': gid_map = optarg;             break;
831               case 'U': flags |= CLONE_NEWUSER;       break;
832               default:  usage(argv[0]);
833               }
834           }
835
836           /* -M or -G without -U is nonsensical */
837
838           if (((uid_map != NULL || gid_map != NULL || map_zero) &&
839                       !(flags & CLONE_NEWUSER)) ||
840                   (map_zero && (uid_map != NULL || gid_map != NULL)))
841               usage(argv[0]);
842
843           args.argv = &argv[optind];
844
845           /* We use a pipe to synchronize the parent and child, in order to
846              ensure that the parent sets the UID and GID maps before the child
847              calls execve(). This ensures that the child maintains its
848              capabilities during the execve() in the common case where we
849              want to map the child's effective user ID to 0 in the new user
850              namespace. Without this synchronization, the child would lose
851              its capabilities if it performed an execve() with nonzero
852              user IDs (see the capabilities(7) man page for details of the
853              transformation of a process's capabilities during execve()). */
854
855           if (pipe(args.pipe_fd) == -1)
856               errExit("pipe");
857
858           /* Create the child in new namespace(s). */
859
860           child_pid = clone(childFunc, child_stack + STACK_SIZE,
861                             flags | SIGCHLD, &args);
862           if (child_pid == -1)
863               errExit("clone");
864
865           /* Parent falls through to here. */
866
867           if (verbose)
868               printf("%s: PID of child created by clone() is %jd\n",
869                       argv[0], (intmax_t) child_pid);
870
871           /* Update the UID and GID maps in the child. */
872
873           if (uid_map != NULL || map_zero) {
874               snprintf(map_path, PATH_MAX, "/proc/%jd/uid_map",
875                       (intmax_t) child_pid);
876               if (map_zero) {
877                   snprintf(map_buf, MAP_BUF_SIZE, "0 %jd 1",
878                           (intmax_t) getuid());
879                   uid_map = map_buf;
880               }
881               update_map(uid_map, map_path);
882           }
883
884           if (gid_map != NULL || map_zero) {
885               proc_setgroups_write(child_pid, "deny");
886
887               snprintf(map_path, PATH_MAX, "/proc/%jd/gid_map",
888                       (intmax_t) child_pid);
889               if (map_zero) {
890                   snprintf(map_buf, MAP_BUF_SIZE, "0 %ld 1",
891                           (intmax_t) getgid());
892                   gid_map = map_buf;
893               }
894               update_map(gid_map, map_path);
895           }
896
897           /* Close the write end of the pipe, to signal to the child that we
898              have updated the UID and GID maps. */
899
900           close(args.pipe_fd[1]);
901
902           if (waitpid(child_pid, NULL, 0) == -1)      /* Wait for child */
903               errExit("waitpid");
904
905           if (verbose)
906               printf("%s: terminating\n", argv[0]);
907
908           exit(EXIT_SUCCESS);
909       }
910

SEE ALSO

912       newgidmap(1), newuidmap(1), clone(2), ptrace(2), setns(2),  unshare(2),
913       proc(5),  subgid(5),  subuid(5), capabilities(7), cgroup_namespaces(7),
914       credentials(7), namespaces(7), pid_namespaces(7)
915
916       The   kernel   source   file   Documentation/admin-guide/namespaces/re‐
917       source-control.rst.
918

COLOPHON

920       This  page  is  part of release 5.13 of the Linux man-pages project.  A
921       description of the project, information about reporting bugs,  and  the
922       latest     version     of     this    page,    can    be    found    at
923       https://www.kernel.org/doc/man-pages/.
924
925
926
927Linux                             2021-08-27                USER_NAMESPACES(7)
Impressum