IMA Namespacing design considerations

From Linux Kernel Security Subsystem
Revision as of 17:52, 15 March 2018 by Stefanb (talk | contribs)
Jump to navigation Jump to search
The printable version is no longer supported and may have rendering errors. Please update your browser bookmarks and please use the default browser print function instead.

Namespacing IMA

Our goals are to enable IMA-measurement, IMA-appraisal, and IMA-audit inside a container using Linux namespaces. The intention is to introduce an IMA namespace.

Background

IMA-measurement is about logging files that were read or executables that were started on a machine. Current IMA supports for example measuring root's activities in the TCB, such as which programs were started by root. Which files are measured can be configured using an IMA policy.

IMA-appraisal is about only allowing files to be accessed that have been properly signed. This allows to lock down a machine if only signed files are allowed to be read or executed. Which files are appraised can be configured using an IMA policy. File signatures are found in the security.ima extended attribute. The keys for verifying the signature are found in IMA specific keyrings .ima or _ima.

IMA-audit is about reporting accesses to files and generating audit records of file hash measurements. Which file activity is audited can be configured using an IMA policy. The audit records can be used to augment existing security analytics software and be used for system forensics.

IMA Namespacing Considerations

When namespacing IMA we certainly want to prevent the abuse of namespaces by users doing things that go undetected. A primary concern are activities of root in the TCB. Since root has all the rights on the system he could try to abuse his power by spawning new IMA namespaces and do things there that affect the TCB but now would go undetected due to weaknesses in the IMA namespacing implementation. The following enumeration of IMA namespacing design points is supposed to guide the implementation and prevent such problems:


Support for IMA in namespaces should enable the following:

 - IMA policy for container (similar to the host):
   - there should be an initial default policy for every IMA namespace that measures activities inside the container
   - the policy can be overwritten once with a user-defined policy that may activate appraisal
   - CAP_SYS_ADMIN is currently gating the setting of the IMA policy; 
     - setting the policy should be possibly without the almighty CAP_SYS_ADMIN
     - we may want to gate this with a new capability CAP_INTEGRITY_ADMIN that allows a user to set the IMA policy during container runtime
 
 - IMA policy extensions due to namespacing:
   - an IMA policy should allow rules that define whether activities in (all) child namespaces is to be measured (huge logs on the host)
     and audited or 'not'; a use case for not measuring may be found in cloud environments where containers come and go and the log on the
     host could possibly eat up a lot of memory
   - to prevent (host) root from spawning new IMA namespaces and doing things undetected in the TCB, all activities of root must be measured and audited
     in all IMA namespaces independent of whether the policy enables logging or auditing in child namespaces
 
 - IMA-measurement:
   - to prevent (host) root from spawning new IMA namespaces and doing things undetected in the TCB, all activities of root must be measured and audited
     in all IMA namespaces independent of whether the policy enables logging or auditing in child namespaces
   - activities of all other users, including container-root user, would only be subject to the policy set in the IMA namespace
 
 - IMA-audit:
   - to prevent (host) root from spawning new IMA namespaces and doing things undetected in the TCB, all activities of root must be measured and audited
     in all IMA namespaces independent of whether the policy enables logging or auditing in child namespaces
   - activities of all other users, including container-root user, would only be subject to the policy set in the IMA namespace
 
 - IMA-appraisal and keys:
   - each IMA namespace should have its own keyring so that each container can have its files signed with different keys
     - the keys (certificates) for verifying signatures may be found inside containers
   - it should be possible to enforce that only certified keys are loaded onto a keyring, similar to .ima on the host
     - the CA public key used for verifying that public keys (certificates) used for verifying signatures may be found inside the container
       or could be known to the container management stack
 
 - IMA-appraisal and namespacing:
   - If IMA-appraisal is active on the host (per policy rules on the host), what is supposed to happen when (host) root executes files in a
    (nested) IMA namespace where an empty IMA policy has been set? We would measure and audit root's activities as described above.
    What about appraising? Would we traverse all the IMA namespaces back to the init_ima_ns and evaluate signatures against the appraisal policy
    set there and assume we would always find the keys in the init_user_ns?
 
    Maybe the following would be a solution for appraising file accesses by (host) root with the key used for signature verification
    assumed in the init_user_ns; this is a step after evaluating the file access with the current IMA namespace's policy and the currently
    active USER namespace where the key can be found
 
    for imans from current-IMA-NS backwards up to and including init_ima_ns:
        if policy(imans) has appraisal rules for this file:
            if file appraisal fails
               fail access
            else
               allow access
            break
 
    or simplified (again after evaluating file access with the current IMA namespace's policy and the currently
    active USER namespace where the key can be found)
 
    Appraise with policy of init_ima_ns and key found in .ima or _ima keyring of init_user_ns.
 
 - TPM and measurements:
   - The IMA namespace that holds the logs should be configurable to extend PCRs; since the single TPM of the host cannot be shared by containers,
     each IMA namespace would have to be associated with its own TPM instance (vTPM); measurement in the initial IMA namespace are extended into
     the hardware TPM as done already
 
 - Extended attribute security.ima:
   - A container should be able to set the security.ima extended attribute
      - this should be possibly without the almighty CAP_SYS_ADMIN;
      - we may want to gate this with a new capability CAP_SECURITY_XATTR_ADMIN that allows setting security extended attributes inside a container, 
        possibly only during container build-time
 
 - Extended attribute security.ima and bind mounting
   - It may be necessary that different namespaces be able to sign the same bind-mounted file with different keys
     (I am thinking of bind-mounted files that the container management stack modifies and that may need to be signed for the container to be
      able to access them.)
     - Extended attributes, such as seucrity.ima) may need to be virtualizeable (security.ima vs. security.ima@uid=1000 etc.)