AppArmor

AppArmor

Intro

AppArmor is a security technology that can be used to enforce fine-grained access controls and limit the capabilities of individual processes or containers in a Kubernetes environment. 

AppArmor primarily used to restrict filesystem, network and raw-sockets access from a Container. Apparmor is available as a kernal module, and most linux distro got it loaded by default (from exam standpoint, you're not expected to download/install apparmor binary on any of the systems, it'll be available as a pre-installed kernal module).

It is configured through profiles tuned to allow the access needed by a specific program or container, such as Linux capabilities, network access, file permissions, etc.

A quick check if Apparmor is loaded as a kernal module on a given system could be as below.


$ apparmor_status #or

$ aa-status


apparmor module is loaded.

Official documentation

Implementation


nano /var/tmp/my-apparmor-profile



#include <tunables/global>

profile k8s-apparmor-example-deny-write flags=(attach_disconnected) {

  #include <abstractions/base>

  file,

  # Deny all file writes.

  deny /** w,

}


apparmor_parser -v /var/tmp/my-apparmor-profile

Addition succeeded for "k8s-apparmor-example-deny-write".


Optionally, you can verify if the above profile is part of the currently loaded profiles or not.

~# aa-status |grep k8s

   k8s-apparmor-example-deny-write



~# mv /var/tmp/my-apparmor-profile /etc/apparmor.d/


apiVersion: v1

kind: Pod

metadata:

 name: hello-apparmor

 annotations:

   container.apparmor.security.beta.kubernetes.io/hello: localhost/k8s-apparmor-example-deny-write

spec:

 containers:

 - name: hello

   image: busybox:1.28

   command: [ "sh", "-c", "echo 'Hello AppArmor!' && sleep 1h" ]

Side notes:

    container.apparmor.security.beta.kubernetes.io/<container name>: <path to apparmor profile> 


Optionally, you can schedule this Pod to a specific Node using nodeName selector where the AppArmor profile is loaded.

apiVersion: v1

kind: Pod

metadata:

 name: hello-apparmor

 annotations:

   container.apparmor.security.beta.kubernetes.io/hello: localhost/k8s-apparmor-example-deny-write

spec:

  containers:

  - name: hello

    image: busybox:1.28

    command: [ "sh", "-c", "echo 'Hello AppArmor!' && sleep 1h" ]


  #This Pod will be scheduled to "w1" Node, and AppArmor profile must be loaded prior to schedule the Pod on the Node.

  nodeName: w1 

Verify the setup


  1. Let's first check the current status of the Container first.

# k get pod hello-apparmor -o wide

NAME             READY   STATUS    RESTARTS   AGE   IP            NODE   NOMINATED NODE   READINESS GATES

hello-apparmor   1/1     Running   0          65s   10.244.1.61   w1     <none>           <none>



# kubectl exec hello-apparmor -- cat /proc/1/attr/current

k8s-apparmor-example-deny-write (enforce)


# k exec hello-apparmor -- touch /tmp/test

touch: /tmp/test: Permission denied

command terminated with exit code 1

As we can see, AppArmor is successfully preventing the container to write to the file-system.

Tip

Additional reference

Source


More references for independent practice.