VM Fingerprinting

From Whonix
Jump to navigation Jump to search

Linking two or more locally compromised Virtual Machines (VMs) to the same pseudonym.

Threat Model[edit]

In computing terms, the threat modelarchive.org concerns potential threats or structural vulnerabilities that can be exploited by adversaries; in the case of Whonix this means possible identifiers leading to full or partial deanonymization.

VM fingerprinting threats arise when two VMs are compromised, for instance:

  • VMs infected with malware.
  • VMs that have software locally installed which includes anti-features such as privacy-intrusive, tracking elements.

For the context of this wiki page, in short called, tracking software.

In this case, the goal of the adversary is to link two or more VMs to the same pseudonym.

Note:

  • This is a general issue. This is not a Whonix specific problem. All operating systems running inside virtualizers are affected.
  • This is not a VM / virtualizer specific problem. All VMs / virtualizers are affected.
  • When running an operating system on hardware without any VMs, i.e. if tracking software runs on hardware, the problem is even worse than when using VMs. That is because in that case, there is no compartmentalization through VMs and tracking software can access hardware serial numbers.

Related: Tor Browser and Whonix goals and non-goals

Definitions[edit]

Local Non-Deterministic Artifacts[edit]

Automatically Generated Local Non-Deterministic Artifacts[edit]

A number of non-deterministic artifacts are present in the various Whonix variants - consider the examples below:

  • In Qubes-Whonix, the contents of many log files like /var/log/apt/history.log usually contain text such as Start-Date: 2020-04-11 07:20:20. This is visible in both the Qubes Template and in AppVMs/DispVMs based on that Template due to the usual Qubes root file system sharingarchive.org. [1]
  • The file creation timestamps of numerous files will be unique in a Template, but also shared with multiple Qubes TemplateBased AppVMs/DispVMs that are based on that Template. [2]
  • Hardware details can potentially be used for identification, including /proc/cpuinfo, /proc/bus, /proc/scsi and /sys. For this reason, Whonix includes an opt-in (currently being tested) hide-hardware-info.service systemd unit to limit this information to the root user only; see Restrict Hardware Information to Root.
  • The Protocol Leak Protection and Fingerprinting Protection chapter outlines a host of other possible fingerprinting identifiers.
  • These variables are related to the reproducible buildsarchive.org movement which is working on preventing non-deterministic artifacts in packages and ultimately also iso, template, raw, and other images. It is also related to most operating systems not being stateless.

Please note this is not an exhaustive list.

User-generated Local Non-Deterministic Artifacts[edit]

Non-deterministic artifacts are also caused by any user modifications inside the VM, such as editing ~/.bashrc or changing the default editor.

Attacks[edit]

Non-Deterministic Artifacts[edit]

As noted in the Threat Model introduction, non-deterministic local artifacts matter in:

  • A) VMs infected with malware. And,
  • B) VMs that have software locally installed which includes anti-features such as privacy-intrusive, tracking features.

For the context of this wiki page, in short both being referred to as, tracking software.

In that case, the impact on Non-Qubes-Whonix and Qubes-Whonix users is noted below.

Non-Qubes-Whonix[edit]

All VMs are "StandaloneVMs". [3] Automatically generated, non-deterministic, local artifacts are "somewhat" unique in every VM. At a minimum, an adversary could use these local artifacts to determine the build version of Whonix because these artifacts are shared among all[4] Whonix images of that specific version.

Further identifiers then depend on individual behavior as to what kind of user-generated, local, non-deterministic artifacts exist. For example, if users change the keyboard layout to German, set their shell to python, and install an adblocker in every Tor Browser instance inside of a VM, this will very likely create enough uniqueness to permit an adversary that has compromised multiple VMs to link all of these to the same pseudonym.

Qubes-Whonix[edit]

  • TemplateBased AppVMs / DispVMs: There are a lot of automatically generated, non-deterministic, local artifacts in the root file system which will be shared by all TemplateBased AppVMs based on that Template, as well as in the root file system of every DispVM which is spawned from the Template upon which it is based. These local artifacts are unique to each Template but shared among all AppVMs / DispVMs that are based on that Template. Therefore tracking software (an adversary with access -- which can be via malware of locally installed applications which include anti-features) -- that compromised two VMs based on that Template can link these VMs to the same pseudonym.
  • PVH StandaloneVMs: The impact depends on when the StandaloneVM was cloned from a Template.
    • Right after creation download: Theoretically, this case could be better and might be similar to Non-Qubes-Whonix. However, in practice local artifacts are still created since Qubes automatically boots VMs right after download due to Qubes' qvm-features-requestarchive.org mechanism.
    • Later cloned after starting the Template: A lot of automatically generated, non-deterministic, local artifacts will already exist.
  • HVM StandaloneVMs: Probably very few users are utilizing these. Even if they are in use, these would probably not be based on whonix-ws, which would be even worse. If a whonix-ws based HVM StandaloneVM is utilized, this might be a similar situation to Non-Qubes-Whonix.

Benchmarking[edit]

An adversary could benchmark the CPU, GPU, HDD, RAM, other hardware (such as the microphone, keyboard, and camera) and/or network connection to create a unique profile which is similar enough to link two compromised VMs to the same pseudonym.

Defenses[edit]

General[edit]

Non-Deterministic Artifacts[edit]

  • A future goal is to consider the possibility of "clean" templates / images. "Clean" in this case refers to a template or image which is free of any non-deterministic artifacts. At a minimum this probably requires reproducible builds as a prerequisite. In addition, the operating system inside the VM should be stateless so that all users who do not customize their base VM (install any packages) look similar.
  • security-miscarchive.org has a feature currently in testing to Restrict Hardware Information to Root.
  • Package security-misc from Whonix to Qubesarchive.org
  • Kicksecure in Qubesarchive.org
  • Strong Linux User Account Isolation
  • Planned security features for Kicksecure such as untrusted root user.
  • Unifying file creation timestamps during build might be beneficial. This will occur as a byproduct of eventual reproducible build efforts.
  • Unifying file creation timestamps at boot might be beneficial.
  • Qubes specific:
    • During startup of TemplateBased AppVMs and DispVMs, logs that were generated in the Template could be purged. (During that boot phase, no tracking software can be active unless the Template was compromised.)

Benchmarking[edit]

Where possible, limits could be enforced for the CPU, GPU (theoretically), HDD, RAM and network connection.

Related ticket: virtualizer: enforce maximum system resources a virtual machine may usearchive.org.

Such a feature could potentially be implemented in sandbox-app-launcherarchive.org (development discussionarchive.org). This would be useful in the case of buggy / misbehaving applications not accidentally DDOS'ing the host as well as compromised applications trying to benchmark the VM.

Forum Discussion[edit]

See Also[edit]

Footnotes[edit]

  1. Qubes debian-12 Template
    cat /var/log/apt/history.log
    
    Start-Date: 2020-04-11  07:20:20
    
  2. ls -la /etc/apt/trusted.gpg
    

    Qubes whonix-ws based DispVMs:

    -rw-r--r-- 1 root root 1138 Mar  7 09:39 /etc/apt/trusted.gpg
    

    Qubes debian-12 based VM:

    -rw-r--r-- 1 root root 1138 Mar 26  2018 /etc/apt/trusted.gpg
    
  3. Qubesarchive.org:

    In general terms, a VM is described as standalone if and only if it does not depend on any other VM for its root filesystem. (In other words, a VM is standalone if and only if it is not a TemplateBasedVM.)

  4. Or most.

We believe security software like Whonix needs to remain open source and independent. Would you help sustain and grow the project? Learn more about our 12 year success story and maybe DONATE!