linux-man.vger.kernel.org archive mirror
 help / color / mirror / Atom feed
From: Alexey Budankov <alexey.budankov@linux.intel.com>
To: Arnaldo Carvalho de Melo <arnaldo.melo@gmail.com>
Cc: Peter Zijlstra <peterz@infradead.org>,
	Alexei Starovoitov <ast@kernel.org>,
	Ingo Molnar <mingo@redhat.com>, James Morris <jmorris@namei.org>,
	Namhyung Kim <namhyung@kernel.org>,
	Serge Hallyn <serge@hallyn.com>, Jiri Olsa <jolsa@redhat.com>,
	Song Liu <songliubraving@fb.com>, Andi Kleen <ak@linux.intel.com>,
	Stephane Eranian <eranian@google.com>,
	Igor Lubashev <ilubashe@akamai.com>,
	Thomas Gleixner <tglx@linutronix.de>,
	linux-kernel <linux-kernel@vger.kernel.org>,
	"linux-security-module@vger.kernel.org" 
	<linux-security-module@vger.kernel.org>,
	"selinux@vger.kernel.org" <selinux@vger.kernel.org>,
	"intel-gfx@lists.freedesktop.org"
	<intel-gfx@lists.freedesktop.org>,
	"linux-doc@vger.kernel.org" <linux-doc@vger.kernel.org>,
	linux-man@vger.kernel.org
Subject: Re: [PATCH v8 12/12] doc/admin-guide: update kernel.rst with CAP_PERFMON information
Date: Sun, 5 Apr 2020 17:54:37 +0300	[thread overview]
Message-ID: <966244a1-2a2d-8e47-b805-2effa46fe8cd@linux.intel.com> (raw)
In-Reply-To: <eb7fd0bd-4043-b51c-9b19-ee0a1d1849e9@linux.intel.com>


On 05.04.2020 17:41, Alexey Budankov wrote:
> 
> On 05.04.2020 17:10, Arnaldo Carvalho de Melo wrote:
>> Em Thu, Apr 02, 2020 at 11:54:39AM +0300, Alexey Budankov escreveu:
>>>
>>> Update kernel.rst documentation file with the information
>>> related to usage of CAP_PERFMON capability to secure performance
>>> monitoring and observability operations in system.
>>
>> This one is failing in my perf/core branch, please take a look. I'm

Please try applying this:

---
 Documentation/admin-guide/sysctl/kernel.rst | 16 +++++++++++-----
 1 file changed, 11 insertions(+), 5 deletions(-)

diff --git a/Documentation/admin-guide/sysctl/kernel.rst b/Documentation/admin-guide/sysctl/kernel.rst
index 335696d3360d..aaa5bbcd1e33 100644
--- a/Documentation/admin-guide/sysctl/kernel.rst
+++ b/Documentation/admin-guide/sysctl/kernel.rst
@@ -709,7 +709,13 @@ perf_event_paranoid
 ===================
 
 Controls use of the performance events system by unprivileged
-users (without CAP_SYS_ADMIN).  The default value is 2.
+users (without CAP_PERFMON).  The default value is 2.
+
+For backward compatibility reasons access to system performance
+monitoring and observability remains open for CAP_SYS_ADMIN
+privileged processes but CAP_SYS_ADMIN usage for secure system
+performance monitoring and observability operations is discouraged
+with respect to CAP_PERFMON use cases.
 
 ===  ==================================================================
  -1  Allow use of (almost) all events by all users.
@@ -718,13 +724,13 @@ users (without CAP_SYS_ADMIN).  The default value is 2.
      ``CAP_IPC_LOCK``.
 
 >=0  Disallow ftrace function tracepoint by users without
-     ``CAP_SYS_ADMIN``.
+     ``CAP_PERFMON``.
 
-     Disallow raw tracepoint access by users without ``CAP_SYS_ADMIN``.
+     Disallow raw tracepoint access by users without ``CAP_PERFMON``.
 
->=1  Disallow CPU event access by users without ``CAP_SYS_ADMIN``.
+>=1  Disallow CPU event access by users without ``CAP_PERFMON``.
 
->=2  Disallow kernel profiling by users without ``CAP_SYS_ADMIN``.
+>=2  Disallow kernel profiling by users without ``CAP_PERFMON``.
 ===  ==================================================================
 
---

Thanks,
Alexey

> 
> Trying to reproduce right now. What kind of failure do you see?
> Please share some specifics so I could follow up properly.
> 
> Thanks,
> Alexey
> 
>> pushing my perf/core branch with this series applied, please check that
>> everything is ok, I'll do some testing now, but it all seems ok.
>>
>> Thanks,
>>
>> - Arnaldo
>>  
>>> Signed-off-by: Alexey Budankov <alexey.budankov@linux.intel.com>
>>> ---
>>>  Documentation/admin-guide/sysctl/kernel.rst | 16 +++++++++++-----
>>>  1 file changed, 11 insertions(+), 5 deletions(-)
>>>
>>> diff --git a/Documentation/admin-guide/sysctl/kernel.rst b/Documentation/admin-guide/sysctl/kernel.rst
>>> index def074807cee..b06ae9389809 100644
>>> --- a/Documentation/admin-guide/sysctl/kernel.rst
>>> +++ b/Documentation/admin-guide/sysctl/kernel.rst
>>> @@ -720,20 +720,26 @@ perf_event_paranoid:
>>>  ====================
>>>  
>>>  Controls use of the performance events system by unprivileged
>>> -users (without CAP_SYS_ADMIN).  The default value is 2.
>>> +users (without CAP_PERFMON). The default value is 2.
>>> +
>>> +For backward compatibility reasons access to system performance
>>> +monitoring and observability remains open for CAP_SYS_ADMIN
>>> +privileged processes but CAP_SYS_ADMIN usage for secure system
>>> +performance monitoring and observability operations is discouraged
>>> +with respect to CAP_PERFMON use cases.
>>>  
>>>  ===  ==================================================================
>>>   -1  Allow use of (almost) all events by all users
>>>  
>>>       Ignore mlock limit after perf_event_mlock_kb without CAP_IPC_LOCK
>>>  
>>> ->=0  Disallow ftrace function tracepoint by users without CAP_SYS_ADMIN
>>> +>=0  Disallow ftrace function tracepoint by users without CAP_PERFMON
>>>  
>>> -     Disallow raw tracepoint access by users without CAP_SYS_ADMIN
>>> +     Disallow raw tracepoint access by users without CAP_PERFMON
>>>  
>>> ->=1  Disallow CPU event access by users without CAP_SYS_ADMIN
>>> +>=1  Disallow CPU event access by users without CAP_PERFMON
>>>  
>>> ->=2  Disallow kernel profiling by users without CAP_SYS_ADMIN
>>> +>=2  Disallow kernel profiling by users without CAP_PERFMON
>>>  ===  ==================================================================
>>>  
>>>  
>>> -- 
>>> 2.24.1
>>>
>>

  reply	other threads:[~2020-04-05 14:54 UTC|newest]

Thread overview: 56+ messages / expand[flat|nested]  mbox.gz  Atom feed  top
2020-04-02  8:42 [PATCH v8 00/12] Introduce CAP_PERFMON to secure system performance monitoring and observability Alexey Budankov
2020-04-02  8:45 ` [PATCH v8 01/12] capabilities: introduce CAP_PERFMON to kernel and user space Alexey Budankov
2020-04-22 12:17   ` [tip: perf/core] capabilities: Introduce " tip-bot2 for Alexey Budankov
2020-04-02  8:46 ` [PATCH v8 02/12] perf/core: open access to the core for CAP_PERFMON privileged process Alexey Budankov
2020-04-22 12:17   ` [tip: perf/core] perf/core: Open " tip-bot2 for Alexey Budankov
2020-04-02  8:47 ` [PATCH v8 03/12] perf/core: open access to probes " Alexey Budankov
2020-04-22 12:17   ` [tip: perf/core] " tip-bot2 for Alexey Budankov
2020-04-02  8:47 ` [PATCH v8 04/12] perf tool: extend Perf tool with CAP_PERFMON capability support Alexey Budankov
2020-04-03 11:08   ` Jiri Olsa
2020-04-03 13:08     ` Alexey Budankov
2020-04-04  2:18   ` Namhyung Kim
2020-04-04  8:18     ` Alexey Budankov
2020-04-22 12:17   ` [tip: perf/core] perf tools: Support CAP_PERFMON capability tip-bot2 for Alexey Budankov
2020-04-02  8:48 ` [PATCH v8 05/12] drm/i915/perf: open access for CAP_PERFMON privileged process Alexey Budankov
2020-04-22 12:17   ` [tip: perf/core] drm/i915/perf: Open " tip-bot2 for Alexey Budankov
2020-04-02  8:48 ` [PATCH v8 06/12] trace/bpf_trace: open " Alexey Budankov
2020-04-22 12:17   ` [tip: perf/core] trace/bpf_trace: Open " tip-bot2 for Alexey Budankov
2020-04-02  8:49 ` [PATCH v8 07/12] powerpc/perf: open " Alexey Budankov
2020-04-22 12:17   ` [tip: perf/core] " tip-bot2 for Alexey Budankov
2020-04-02  8:50 ` [PATCH v8 08/12] parisc/perf: " Alexey Budankov
2020-04-22 12:17   ` [tip: perf/core] " tip-bot2 for Alexey Budankov
2020-04-02  8:51 ` [PATCH v8 09/12] drivers/perf: " Alexey Budankov
2020-04-22 12:17   ` [tip: perf/core] drivers/perf: Open " tip-bot2 for Alexey Budankov
2020-04-02  8:53 ` [PATCH v8 10/12] drivers/oprofile: open " Alexey Budankov
2020-04-22 12:17   ` [tip: perf/core] drivers/oprofile: Open " tip-bot2 for Alexey Budankov
2020-04-02  8:54 ` [PATCH v8 11/12] doc/admin-guide: update perf-security.rst with CAP_PERFMON information Alexey Budankov
2020-04-22 12:17   ` [tip: perf/core] doc/admin-guide: Update " tip-bot2 for Alexey Budankov
2020-04-02  8:54 ` [PATCH v8 12/12] doc/admin-guide: update kernel.rst " Alexey Budankov
2020-04-05 14:10   ` Arnaldo Carvalho de Melo
2020-04-05 14:41     ` Alexey Budankov
2020-04-05 14:54       ` Alexey Budankov [this message]
2020-04-05 15:05         ` Arnaldo Carvalho de Melo
2020-04-05 15:51           ` Alexey Budankov
2020-04-22 12:17   ` [tip: perf/core] " tip-bot2 for Alexey Budankov
2020-04-07 14:30 ` [PATCH v8 00/12] Introduce CAP_PERFMON to secure system performance monitoring and observability Arnaldo Carvalho de Melo
2020-04-07 14:35   ` Arnaldo Carvalho de Melo
2020-04-07 14:54     ` Alexey Budankov
2020-04-07 16:36       ` Arnaldo Carvalho de Melo
2020-04-07 16:40         ` Arnaldo Carvalho de Melo
2020-04-07 17:17           ` Alexey Budankov
2020-04-07 16:52         ` Alexey Budankov
2020-04-07 17:02           ` Arnaldo Carvalho de Melo
2020-04-07 17:32             ` Alexey Budankov
2020-04-07 16:56         ` Arnaldo Carvalho de Melo
2020-04-07 17:23           ` Arnaldo Carvalho de Melo
2020-07-10 13:31 ` Ravi Bangoria
2020-07-10 14:30   ` Alexey Budankov
2020-07-10 17:09     ` Arnaldo Carvalho de Melo
2020-07-13  9:48       ` Alexey Budankov
2020-07-13 12:17         ` Arnaldo Carvalho de Melo
2020-07-13 12:37           ` Alexey Budankov
2020-07-13 18:51             ` Arnaldo Carvalho de Melo
2020-07-14 10:59               ` Peter Zijlstra
2020-07-14 15:27                 ` Arnaldo Carvalho de Melo
2020-07-21 13:06               ` Alexey Budankov
2020-07-22 11:30                 ` Arnaldo Carvalho de Melo

Reply instructions:

You may reply publicly to this message via plain-text email
using any one of the following methods:

* Save the following mbox file, import it into your mail client,
  and reply-to-all from there: mbox

  Avoid top-posting and favor interleaved quoting:
  https://en.wikipedia.org/wiki/Posting_style#Interleaved_style

* Reply using the --to, --cc, and --in-reply-to
  switches of git-send-email(1):

  git send-email \
    --in-reply-to=966244a1-2a2d-8e47-b805-2effa46fe8cd@linux.intel.com \
    --to=alexey.budankov@linux.intel.com \
    --cc=ak@linux.intel.com \
    --cc=arnaldo.melo@gmail.com \
    --cc=ast@kernel.org \
    --cc=eranian@google.com \
    --cc=ilubashe@akamai.com \
    --cc=intel-gfx@lists.freedesktop.org \
    --cc=jmorris@namei.org \
    --cc=jolsa@redhat.com \
    --cc=linux-doc@vger.kernel.org \
    --cc=linux-kernel@vger.kernel.org \
    --cc=linux-man@vger.kernel.org \
    --cc=linux-security-module@vger.kernel.org \
    --cc=mingo@redhat.com \
    --cc=namhyung@kernel.org \
    --cc=peterz@infradead.org \
    --cc=selinux@vger.kernel.org \
    --cc=serge@hallyn.com \
    --cc=songliubraving@fb.com \
    --cc=tglx@linutronix.de \
    /path/to/YOUR_REPLY

  https://kernel.org/pub/software/scm/git/docs/git-send-email.html

* If your mail client supports setting the In-Reply-To header
  via mailto: links, try the mailto: link
Be sure your reply has a Subject: header at the top and a blank line before the message body.
This is a public inbox, see mirroring instructions
for how to clone and mirror all data and code used for this inbox;
as well as URLs for NNTP newsgroup(s).