SnappyConfinement

Differences between revisions 38 and 39
Revision 38 as of 2015-06-12 15:01:16
Size: 23618
Editor: jdstrand
Comment:
Revision 39 as of 2015-06-16 19:34:32
Size: 23709
Editor: jdstrand
Comment:
Deletions are marked like this. Additions are marked like this.
Line 423: Line 423:
 * `sudo sysctl -w kernel.printk_ratelimit=0` will disable kernel rate limitingof denials

Introduction

Snappy confinement is an evolution of the security model for Ubuntu Touch. The basic concepts for confined applications and the AppStore model pertain to snappy applications as well. In short, applications are confined by default through the use of various technologies and this is achieved through a simple template-based system where policy is extended through the use of caps (aka policy groups).

It will be most helpful if you are familiar with:

Implementation summary

Snappy uses a simple packaging format that is an evolution of click packaging. Snappy packages use a declarative yaml syntax and defaults to using default AppArmor template and the "network-client" policy group. Apps will be able to customize the default behavior in a number of ways via the yaml syntax.

Snappy developers will likely want to read the following:

Native snap format

Security policy

Applications are tracked by the system by using the concept of an ApplicationId. The APP_ID is the composition of the package name, the app's origin namespace from the store (if applicable-- only snaps of type: app (the default) have an origin namespace as part of their APP_ID), the service/binary name and package version. The APP_ID takes the form of <pkgname>.<namespace>_<appname>_<version>. For example, if this is in package.yaml:

name: foo
version: 0.1
...
services:
  - name: bar
    start: bin/bar

and the app was uploaded to the myorigin namespace in the store, then the APP_ID for the bar service is foo.myorigin_bar_0.1. The APP_ID is used throughout the system including in the enforcement of security policy by the app launcher.

The app launcher:

  • sets up cgroups (device, network (future), memory (future)*)
  • sets up iptables (for internal app access, future)
  • drops privileges to uid of service (future)
  • sets up a private /tmp (private mount namespace with app-specific directory mounted on /tmp in the namespace)
  • sets up seccomp
  • sets up various environment variables (eg, SNAP_APP_PATH, SNAP_APP_DATA_PATH, SNAP_APP_USER_DATA_PATH, SNAP_APP_TMPDIR, SNAP_OLD_PWD, SNAP_APP_ARCH and HOME).
  • chdirs to SNAP_APP_PATH (the install directory)
  • execs the app under apparmor profile under default nice value

The launcher is used when lauching both services and using CLI binaries. The default policy allows ELF executables, python, perl and shell (with selected corresponding utilities from /bin and /usr/bin), disallows capabilities(7) and enforces application isolation as per the snappy FHS.

AppArmor

Upon snap package install, the yaml is examined and apparmor profiles are generated for each service and binary and have names based on the APP_ID. apparmor profiles are template based and may be extended through policy groups, which are expressed in the yaml as caps.

  • If unspecified in the packaging yaml, snappy will choose the default template and network-client policy group (this may change as snappy involves)

  • Apps may choose to specify an alternate confinement for binaries and services by specifying caps and/or security-template in the yaml. Eg:

    ...
    services:
      - name: bar
        start: bin/bar
        caps:
          - network-client
      - name: baz
        start: bin/baz
        security-template: nondefault
        caps:
          - network-client
          - something-else

apparmor policy templates and policy groups are shipped on the snappy system and also via framework snaps. Apps that depend on a particular framework may reference the framework snap's policy templates and/or groups.

Apps may also optionally specify security-override to specify high level overrides to use when security-template’ and caps’ are not sufficient. The path specified by security-override is a custom security manifest. Use of this will trigger manual review in the Ubuntu store. Eg:

services:
  - name: bar
    start: bin/bar
    caps:
      - network-client
  - name: baz
    start: bin/baz
    security-overrides:
      apparmor: path/to/security override

Furthermore, apps may also specify security-policy instead of using the template based policy to use hand-crafted apparmor policy. Use of this will trigger a manual review in the Ubuntu store. Eg:

services:
  - name: bar
    start: bin/bar
    caps:
      - network-client
  - name: baz
    start: bin/baz
    security-policy:
      apparmor: meta/apparmor.profile

Seccomp

Like with apparmor (see above), on snap package install the yaml is examined and seccomp filter lists are generated for each service and binary. These seccomp filter lists are template based and may be extended through policy groups, which are expressed in the yaml as caps. For simplicity, the seccomp policy groups and templates will have the same names as the corresponding apparmor policy groups and templates such that:

  • If unspecified in the packaging yaml, snappy will choose the default filter template and network-client policy group (this may change as snappy involves)

  • Apps may choose to specify an alternate confinement for binaries and services by specifying caps and/or security-template

Apps may also optionally specify security-override to specify high level overrides to use when security-template and caps are not sufficient. The path specified by security-override is a custom seccomp filter manifest (this uses yaml-syntax and can be used to specify security-template, caps, syscalls, policy-vendor and policy-version). Use of this will trigger manual review in the Ubuntu store. Eg:

services:
  - name: bar
    start: bin/bar
    caps:
      - network-client
  - name: baz
    start: bin/baz
    security-overrides:
      seccomp: path/to/filter override

For example, if path/to/filter override that contains (yaml):

policy-vendor: ubuntu-core
policy-version: 15.04
security-template: default
caps:
  - network-client
syscalls:
  - clock_adjtime

then upon install a seccomp filter policy using the default seccomp template and the network-client cap will be generated with the clock_adjtime syscall added.

Furthermore, apps may also specify security-policy instead of using the template based policy to use hand-crafted seccomp filters. Use of this will trigger a manual review in the Ubuntu store. Eg:

services:
  - name: bar
    start: bin/bar
    caps:
      - network-client
  - name: baz
    start: bin/baz
    security-policy:
      seccomp: meta/seccomp-filter.list

The format of the seccomp filter is simply a list of syscalls specified one per line. If an app attempts to use a syscall not found in its seccomp filter, the process will be sent the SIGKILL signal.

IMPORTANT: there are several things to keep in mind when running an app under a seccomp sandbox:

  • The ubuntu-core-launcher uses libseccomp's seccomp_load() which will call prctl with PR_SET_NO_NEW_PRIVS

  • When a process is running under seccomp it may alter its seccomp policy (if the seccomp filter allows it) to be more strict, but not more lenient
  • When a process performs a fork/exec, the child will inherit the parent's seccomp policy

The combination of all of these means that processes running under seccomp are not allowed to elevate their privileges at any point (including executing a setuid program). If this affects your program, you will have to alter your program to work within the seccomp sandbox.

Cgroups

As described above, snaps normally run confined and therefore have limited access to devices. Snappy has the concept of assigning hardware to specific (usually framework) snaps. To achieve this, OEM snaps may provide udev rule snippets via the assign yaml and upon install, udev rules are generated which add app-specific tags and properties to matching hardware (the snappy hw-assign developer command does something similar for the specified devices, but the udev tags/properties won't persist across reboots). Upon app launch, the launcher queries udev to see which devices have tags that match the app, then adds those devices (along with a few common devices such as /dev/null, /dev/random, etc) to a default deny, app-specific device cgroup (/sys/fs/cgroup/devices/snappy.<pkgname>). When the app is executed by the launcher, apps will be able to see all devices, but the device cgroup, DAC and AppArmor1 will determine if the app can access it.

  1. Note: because device names are not always static and due to limitations in AppArmor (1350598, 1444679), the device cgroup mechanism is only used when hardware is assigned to a snap, at which point a general write rule for '/dev/**' and a read rule for '/run/udev/data/*' is added to the AppArmor profile (via the .additional mechanism) for the app and device access is mediated by the app-specific device cgroup and traditional UNIX permissions. Conversely, when no hardware is assigned to the app, then the strict AppArmor rules are in effect and an app-specific cgroup is not used.

In the future a net cgroup will be added to tag network traffic and possibly a memory cgroup will be added.

Namespaces

Initially snappy setup an app-specific directory in /tmp (eg, /tmp/snaps/<pkgname>/<version>) and set TMPDIR to point to that. However it was found that too many applications did not properly honor TMPDIR. To help developers, snappy now uses Linux namespaces to setup a private /tmp. This is achieved by creating a private mount namespace then bind mounting an app-specific directory on /tmp in the private namespace.

Privilege dropping

TBD: a mechanism will be provided for apps to drop privileges

Available policy

A given Snappy system will have the following security policy:

  • Default policy shipped on the system. This policy contains security-templates and caps that is always be available to apps for a particular release. For example, a 15.04 based Ubuntu Core system will always have ubuntu-core/15.04 security-templates and caps.

  • Optional framework policy that is installed by framework snaps that extends the security policy available to apps and allows apps that depend on this given framework to interact with the framework. A framework may ship security-templates, caps or a combination of both. A system with no frameworks installed will not have any framework policy.

Snappy provides the snappy-security tool to see what policy is available on the system. See snappy-security -h for details.

15.04

$ snappy-security list -V ubuntu-core -v 15.04 -i
System policy:
 Policy vendor: ubuntu-core
 Policy version: 15.04
 Templates:
  default
  - Description: default AppArmor template
  - Usage: common
  unconfined
  - Description: unconfined AppArmor template
  - Usage: restricted
 Policy groups:
  network-client
  - Description: Can access the network as a client
  - Usage: common
  network-service
  - Description: Can access the network as a server
  - Usage: common
Framework policy:
 Templates:
 Policy groups:

15.10

$ snappy-security list -V ubuntu-core -v 15.10 -i
System policy:
 Policy vendor: ubuntu-core
 Policy version: 15.10
 Templates:
  default
  - Description: default AppArmor template
  - Usage: common
  unconfined
  - Description: unconfined AppArmor template
  - Usage: restricted
 Policy groups:
  network-client
  - Description: Can access the network as a client
  - Usage: common
  network-service
  - Description: Can access the network as a server
  - Usage: common
Framework policy:
 Templates:
 Policy groups:

Transitional click format (old)

While snappy build uses only the package.yaml, on 15.04 under the hood a click compatibility manifest and click security json files for AppArmor are created (seccomp does not use click compatibility). This will be removed in future releases. This section describes the transition implementation.

Upon package install:

  • the AppArmor policy is generated (running any click hooks, such as aa-clickhook or aa-profile-hook)

apparmor hook

Under the hood, the security manifest is used to describe the apparmor confinement of the app. Most apps do not need to specify anything for confinement and snappy will create a security manifest like the following:

{
  "policy_vendor": "ubuntu-core",
  "policy_version": 15.04,
  "template": "default",
  "policy_groups": [
    "network-client"
  ]
}

The defaults provided may change as the confinement needs evolve. The template policy is found in /usr/share/apparmor/easyprof/templates/ubuntu-core/15.04/default and the network-client policy is found in /usr/share/apparmor/easyprof/policy-groups/ubuntu-core/15.04/network-client.

You may provide your own security json to extend security policy in various ways by using the security-override mechanism. Specifying security-override may trigger a manual review in the store, and is not needed for normal Snappy apps, but instead is provided for trusted snappy applications. Eg:

...
services:
  - name: bar
    start: bin/bar
    ports:
        required: 80/tcp
    security-override:
        apparmor: meta/bar.apparmor
        seccomp: meta/bar.seccomp

With the above yaml, you can now create meta/bar.apparmor that contains (json):

{
  "policy_vendor": "ubuntu-core",
  "policy_version": 15.04,
  "template": "default",
  "policy_groups": [
    "network-client"
  ],
  "write_path": [
    "/some/path"
  ]
}
  • upon snap install, the click security json is symlinked into /var/lib/apparmor/clicks

  • aa-clickhook is run on install and places the profile in /var/lib/apparmor/profiles (prefixed with 'click_')

  • aa-clickhook is shipped in click-apparmor

  • use of apparmor may trigger a manual review via the store (depending on the contents of the security json)

  • see the click manifest documentation for details

IMPORTANT: due to a limitation in click, if you install an already installed snap with the same version, the click hooks may not be run. If you are trying to adjust policy, you may need to run 'sudo aa-clickhook -f' to force regeneration of the profiles.

Note: you must always specify both apparmor and seccomp when using security-override (see above for seccomp override syntax).

apparmor-profile hook

In addition to the above, specialized, hand-crafted confinement may be done via security-policy. Specifying security-policy will trigger a manual review in the store, and is not needed for normal Snappy apps, but instead is provided for snappy framework and trusted snappy applications.

The aa-profile-hook works similarly to aa-clickhook:

  • The snappy packaging specifies to use 'security-policy' in its 'package.yaml' section, which specifies the profile. Eg:

    ...
    services:
      - name: bar
        start: bin/bar
        ports:
            required: 80/tcp
        security-policy:
            apparmor: meta/bar.profile
            filter: meta/bar.filter
  • the profile should reference the AppArmor variables for CLICK_DIR, APP_PKGNAME, APP_APPNAME, APP_VERSION and for profile attachment, just like the apparmor template does with click-apparmor

  • aa-profile-hook is run on install and places the profile in /var/lib/apparmor/profiles (prefixed with 'profile_')

  • If the binary is a service, snappy-systemd makes sure /etc/systemd/system/<service>.service launches the service using ubuntu-snapp-launch (snappy-systemd temporarily sets AppArmorProfile=<profilename> instead of using the launcher)

  • aa-profile-hook is shipped in click-apparmor

  • use of apparmor-profile requires manual review via the store.

To improve maintenance, the profile author can use AppArmor variables to avoid worrying about updating the profile name, the app name, where the app is installed or knowing the package version. Example profile:

#include <tunables/global>

# Specified profile variables
###VAR###

###PROFILEATTACH### (attach_disconnected) {
  #include <abstractions/base>
  #include <abstractions/nameservice>

  # Read-only for the install directory
  @{CLICK_DIR}/@{APP_PKGNAME}/                   r,
  @{CLICK_DIR}/@{APP_PKGNAME}/@{APP_VERSION}/    r,
  @{CLICK_DIR}/@{APP_PKGNAME}/@{APP_VERSION}/**  mrklix,

  # Writable home area
  owner @{HOMEDIRS}/apps/@{APP_PKGNAME}/   rw,
  owner @{HOMEDIRS}/apps/@{APP_PKGNAME}/** mrwklix,

  # Read-only system area for other versions
  /var/lib/apps/@{APP_PKGNAME}/   r,
  /var/lib/apps/@{APP_PKGNAME}/** mrkix,

  # Writable system area only for this version.
  /var/lib/apps/@{APP_PKGNAME}/@{APP_VERSION}/   w,
  /var/lib/apps/@{APP_PKGNAME}/@{APP_VERSION}/** wl,

  ... specialized confinement ...

Example yaml to use the profile:

name: foo
version: 0.1
...
services:
  - name: bar
    start: bin/bar
    ports:
        required: 80/tcp
    security-policy:
        apparmor: meta/bar.profile
        filter: meta/bar.filter

Note: like with security-override, you must always specify both apparmor and seccomp when using security-policy (see above for seccomp policy syntax).

Normal usage

As stated, the snappy packaging yaml does not have to do anything to specify the default confinement. Eg, the following yaml:

name: foo
version: 0.1
...
services:
  - name: bar
    start: bin/bar
  - name: baz
    start: bin/baz
  - name: norf
    start: bin/norf

will create the following AppArmor profiles with default confinement:

  • foo_bar_0.1
  • foo_baz_0.1
  • foo_norf_0.1

Advanced usage

While the snappy packaging yaml is intentionally simple and straightforward for app developers, it can also quite flexible for those who need it. For example, consider the following yaml:

name: foo
version: 0.1
...
services:
  - name: normal-service
    start: bin/normal-service
  - name: extra-policy-group-service
    start: bin/extra-policy-group-service
    caps:
      - network-client
      - extra
  - name: non-default-template-service
    start: bin/non-default-template-service
    security-template: non-default
binaries:
  - name: bin/normal-binary
  - name: extra-policy-group-binary
    caps:
      - network-client
      - extra

Which in turn creates the following AppArmor profiles (using the specified security-template and/or caps:

  • foo_normal-service_0.1
  • foo_extra-policy-group-service_0.1
  • foo_non-default-template-service_0.1
  • foo_normal-binary_0.1
  • foo_extra-policy-group-binary_0.1

Debugging

To check to see if you have any denials:

$ sudo journalctl --no-pager -k | grep audit

An AppArmor denial will look something like:

apparmor="DENIED" operation="mkdir" profile="foo_bar_0.1" name="/var/lib/foo" pid=637 comm="bar" requested_mask="c" denied_mask="c" fsuid=0 ouid=0

If there are no AppArmor denials, AppArmor shouldn't be blocking the app.

If there are AppArmor denials, you can unblock yourself by:

  • modifying the profile in /var/lib/apparmor/profiles that corresponds to your app
  • reload the profile with:

    $ sudo apparmor_parser -r /var/lib/apparmor/profiles/<profile>

A seccomp denial will look something like:

audit: type=1326 audit(1430766107.122:16): auid=1000 uid=1000 gid=1000 ses=15 pid=1491 comm="env" exe="/bin/bash" sig=31 arch=40000028 syscall=983045 compat=0 ip=0xb6fb0bd6 code=0x0

The syscall=983045 can be resolved with the scmp_sys_resolver command (you may also use the sc-logresolve command). Eg:

$ scmp_sys_resolver 983045
set_tls

In general, if there are no seccomp denials, it shouldn't be blocking the app, however do keep in mind that if the app is somehow trying to elevate its privileges (eg, via a setuid executable) the app may receive a Permission denied error with no denial (see PR_SET_NO_NEW_PRIVS discussion above). If there are seccomp denials, you can unblock yourself by modifying the seccomp file in /var/lib/snappy/seccomp/profiles, then launch your app like normal (the launcher will pick up the change on app invocation).

Do note that the local modification will not be preserved on package update. If you believe you have found a bug, please file a bug against: https://bugs.launchpad.net/ubuntu/+source/apparmor/+filebug

Helpful degugging commands

  • sudo sysctl -w kernel.printk_ratelimit=0 will disable kernel rate limitingof denials

  • sudo sc-logresolve /var/log/syslog will show all seccomp denials.

  • sudo aa-clickhook -f will regenerate all the apparmor profiles in /var/lib/apparmor/profiles

  • sudo aa-profile-hook -f will regenerate all the apparmor-profile profiles in /var/lib/apparmor/profiles

  • sudo aa-status will show you the profiles loaded in the kernel and what processes are running under them

  • ps Z, ps Z <pid> and ps auxwwZ will show you normal ps output, but with the apparmor label the profile is running under

  • sudo systemctl stop <app>.service and sudo systemctl start <app>.service to stop and start services from /etc/systemd/system (ie, where snappy-systemd puts the service files)

  • This is often helpful when developing your app or policy for it:
    • In one terminal launch (tail kernel log for AppArmor denials):

      $ sudo journalctl -f -k | grep audit
    • In another (service name is the filename in /etc/systemd/system):

      $ sudo journalctl -f -u <service name>
    • Then launch the app with systemctl like above, or launch manually under confinement with:

      $ aa-exec -p <profile name> -- /apps/<pkgname>/<version>/...


CategorySpec

SecurityTeam/Specifications/SnappyConfinement (last edited 2016-11-17 16:29:21 by jdstrand)