Should we drop our custom Ansible plugins?

Tristan Cacqueray tdecacqu at redhat.com
Wed Mar 13 03:35:46 UTC 2019


On Tue, Mar 12, 2019 at 08:57 James E. Blair wrote:
> Tristan Cacqueray <tdecacqu at redhat.com> writes:
>
>> I wish we would consider using external pods to run jobs, this would
>> removes the executor privilege requirement and simplifies resources
>> scaling.
>
> It adds the requirement of a COE, and one of Zuul's strengths is that it
> can operate in any environment, bare metal, virtual machine, or
> container.
>

This could be an optional requirement implemented as an execution
context driver.

> There's also the problem of the git repo cache that Paul mentioned.
> That is far from trivial.
>
> Regarding the container privilege requirement, the best way to remove
> that would be for someone to identify what the problem is on a technical
> level.  Right now, we know that we have to set "privileged: true" in
> some situations.  Why?

As explained in the previous thread about this (install Zuul on K8/openshift)
the core issue is that recursive/nested containers are considered
dangerous and container runtime like docker disable it by default.

There are progress being made to at least be able to create new
namespace inside a container and this is well documented in these
slides: https://www.slideshare.net/AkihiroSuda/rootless-containers

However, considering the bad track record of this feature, it may takes
time before we can created nested namespace without explicitely using
some sort of "privileged: true" or "seccomp: unconfined" options, 
which may be disabled in multi tenant COE like openshift.

> What specific technical action performed by
> bwrap requires that?  What capabilities?  What seccomp rules?
>

The first issue is clone(CLONE_NEWNS). You need the SYS_ADMIN capability.
For example a regular user is not able to run "unshare --mount".

Though you can create a user namespace (CLONE_NEWUSER) which grants the
SYS_ADMIN capability, thus a regular user can run "unshare --user --mount".
Unfortunately this has a lot of security implication.

Then assuming you can create namespaces, you still need access to a proper
/proc fs to complete the new mount namespace creation.

Finally you have to overcome the default seccomp/apparmor/SELinux policy
which usualy prevent above actions.

More details about this are available in these issues:
https://github.com/projectatomic/bubblewrap/issues/269
https://github.com/opencontainers/runc/issues/1658

And finally there seems to be a blocker for user namespace in K8/openshift:
https://github.com/kubernetes/enhancements/issues/127

> Basically, what are all of the changes required to get bwrap to work in
> openshift.
>

Basically, you need these permission today:
- https://github.com/gtema/zuul-apb/blob/master/zuul_scc.yaml#L21-L23
If user namespace are available, then you could replace privileged by
- enable (through seccomp) the creation of NEWNS|NEWUSER clone.
- enable a proper /proc (e.g. unmasked /proc/sys /proc/kcore).
- enable setuid/setgid cap for newuidmap/newgidmap needed by user ns creation.

Then when K8S supports user namespace creation, you may be able to drop
the setuid/setgit cap.

At least, that is my understanding of the technical issues :-)

Also please note that these only cover namespaces, which is a subset of
what "container" usualy means, and bwrap doesn't support cgroup or
network isolation.


> If we knew that, we could look at potential changes to bwrap or future
> features of the kernel or openshift which may ameliorate the problem.
>
> If you're really interested in this, then please help with that.
> Understanding the problem is an important first step.
>

The core problem with the zuul executor process is that we are running
different execution context inside a single pod, which goes against the
design of COE environment:
With containers you are supposed to split the application into multiple 
containers each doing one task as opposed to multiple different 
processes in the same container. This gives you the isolation.

Thus I think nested/recursive containers is great for unprivileged image
building, but it's not suitable for the zuul executor.

[snip]

>>> The vulnerability there is running arbitrary code on the executor, and,
>>> if we decide to proceed with this, we would be making the decision that
>>> is no longer a vulnerability but is a feature.
>>>
>>
>> That sounds like rather risky, especially since executor are handling
>> job's secrets. How are we going to prevent one play to not taint the one
>> that are protected?
>
> That's what bubblewrap does for us today.
>

I meant, if we are going to enable trusted and untrusted playbook to run
with the same workspace, then we may be in a position to use an external
pod for the job.
IIUC, the issue is that after an untrusted play we have to ensure the
trusted content is not tainted, which is the main limitation with regard
to implementing a k8s execution context driver.

Regards,
-Tristan
-------------- next part --------------
A non-text attachment was scrubbed...
Name: signature.asc
Type: application/pgp-signature
Size: 487 bytes
Desc: not available
URL: <http://lists.zuul-ci.org/pipermail/zuul-discuss/attachments/20190313/b7a26a73/attachment.sig>


More information about the Zuul-discuss mailing list