From mboxrd@z Thu Jan 1 00:00:00 1970 Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org X-Spam-Level: X-Spam-Status: No, score=-8.2 required=3.0 tests=HEADER_FROM_DIFFERENT_DOMAINS, INCLUDES_PATCH,MAILING_LIST_MULTI,SIGNED_OFF_BY,SPF_HELO_NONE,SPF_PASS, USER_AGENT_SANE_1 autolearn=unavailable autolearn_force=no version=3.4.0 Received: from mail.kernel.org (mail.kernel.org [198.145.29.99]) by smtp.lore.kernel.org (Postfix) with ESMTP id B6CF1C33CBA for ; Wed, 22 Jan 2020 10:46:04 +0000 (UTC) Received: from vger.kernel.org (vger.kernel.org [209.132.180.67]) by mail.kernel.org (Postfix) with ESMTP id 9604C205F4 for ; Wed, 22 Jan 2020 10:46:04 +0000 (UTC) Received: (majordomo@vger.kernel.org) by vger.kernel.org via listexpand id S1729789AbgAVKp6 (ORCPT ); Wed, 22 Jan 2020 05:45:58 -0500 Received: from mga11.intel.com ([192.55.52.93]:4673 "EHLO mga11.intel.com" rhost-flags-OK-OK-OK-OK) by vger.kernel.org with ESMTP id S1729783AbgAVKp5 (ORCPT ); Wed, 22 Jan 2020 05:45:57 -0500 X-Amp-Result: SKIPPED(no attachment in message) X-Amp-File-Uploaded: False Received: from fmsmga003.fm.intel.com ([10.253.24.29]) by fmsmga102.fm.intel.com with ESMTP/TLS/DHE-RSA-AES256-GCM-SHA384; 22 Jan 2020 02:45:56 -0800 X-ExtLoop1: 1 X-IronPort-AV: E=Sophos;i="5.70,349,1574150400"; d="scan'208";a="275571986" Received: from linux.intel.com ([10.54.29.200]) by FMSMGA003.fm.intel.com with ESMTP; 22 Jan 2020 02:45:53 -0800 Received: from [10.125.253.5] (abudanko-mobl.ccr.corp.intel.com [10.125.253.5]) by linux.intel.com (Postfix) with ESMTP id E79D15803C5; Wed, 22 Jan 2020 02:45:46 -0800 (PST) Subject: Re: [PATCH v5 01/10] capabilities: introduce CAP_PERFMON to kernel and user space From: Alexey Budankov To: Alexei Starovoitov , Stephen Smalley Cc: Peter Zijlstra , Arnaldo Carvalho de Melo , Ingo Molnar , "jani.nikula@linux.intel.com" , "joonas.lahtinen@linux.intel.com" , "rodrigo.vivi@intel.com" , "benh@kernel.crashing.org" , Paul Mackerras , Michael Ellerman , "james.bottomley@hansenpartnership.com" , Serge Hallyn , James Morris , Will Deacon , Mark Rutland , Robert Richter , Alexei Starovoitov , Jiri Olsa , Andi Kleen , Stephane Eranian , Igor Lubashev , Alexander Shishkin , Namhyung Kim , Song Liu , Lionel Landwerlin , Thomas Gleixner , linux-kernel , "linux-security-module@vger.kernel.org" , "selinux@vger.kernel.org" , "intel-gfx@lists.freedesktop.org" , "linux-parisc@vger.kernel.org" , "linuxppc-dev@lists.ozlabs.org" , linux-arm-kernel , "linux-perf-users@vger.kernel.org" , oprofile-list@lists.sf.net, Andy Lutomirski References: <0548c832-7f4b-dc4c-8883-3f2b6d351a08@linux.intel.com> <9b77124b-675d-5ac7-3741-edec575bd425@linux.intel.com> <64cab472-806e-38c4-fb26-0ffbee485367@tycho.nsa.gov> <05297eff-8e14-ccdf-55a4-870c64516de8@linux.intel.com> <537bdb28-c9e4-f44f-d665-25250065a6bb@linux.intel.com> Organization: Intel Corp. Message-ID: <63d9700f-231d-7973-5307-3e56a48c54cb@linux.intel.com> Date: Wed, 22 Jan 2020 13:45:45 +0300 User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; rv:68.0) Gecko/20100101 Thunderbird/68.4.1 MIME-Version: 1.0 In-Reply-To: <537bdb28-c9e4-f44f-d665-25250065a6bb@linux.intel.com> Content-Type: text/plain; charset=utf-8 Content-Language: en-US Content-Transfer-Encoding: 7bit Sender: linux-parisc-owner@vger.kernel.org Precedence: bulk List-ID: X-Mailing-List: linux-parisc@vger.kernel.org On 21.01.2020 21:27, Alexey Budankov wrote: > > On 21.01.2020 20:55, Alexei Starovoitov wrote: >> On Tue, Jan 21, 2020 at 9:31 AM Alexey Budankov >> wrote: >>> >>> >>> On 21.01.2020 17:43, Stephen Smalley wrote: >>>> On 1/20/20 6:23 AM, Alexey Budankov wrote: >>>>> >>>>> Introduce CAP_PERFMON capability designed to secure system performance >>>>> monitoring and observability operations so that CAP_PERFMON would assist >>>>> CAP_SYS_ADMIN capability in its governing role for perf_events, i915_perf >>>>> and other performance monitoring and observability subsystems. >>>>> >>>>> CAP_PERFMON intends to harden system security and integrity during system >>>>> performance monitoring and observability operations by decreasing attack >>>>> surface that is available to a CAP_SYS_ADMIN privileged process [1]. >>>>> Providing access to system performance monitoring and observability >>>>> operations under CAP_PERFMON capability singly, without the rest of >>>>> CAP_SYS_ADMIN credentials, excludes chances to misuse the credentials and >>>>> makes operation more secure. >>>>> >>>>> CAP_PERFMON intends to take over CAP_SYS_ADMIN credentials related to >>>>> system performance monitoring and observability operations and balance >>>>> amount of CAP_SYS_ADMIN credentials following the recommendations in the >>>>> capabilities man page [1] for CAP_SYS_ADMIN: "Note: this capability is >>>>> overloaded; see Notes to kernel developers, below." >>>>> >>>>> Although the software running under CAP_PERFMON can not ensure avoidance >>>>> of related hardware issues, the software can still mitigate these issues >>>>> following the official embargoed hardware issues mitigation procedure [2]. >>>>> The bugs in the software itself could be fixed following the standard >>>>> kernel development process [3] to maintain and harden security of system >>>>> performance monitoring and observability operations. >>>>> >>>>> [1] http://man7.org/linux/man-pages/man7/capabilities.7.html >>>>> [2] https://www.kernel.org/doc/html/latest/process/embargoed-hardware-issues.html >>>>> [3] https://www.kernel.org/doc/html/latest/admin-guide/security-bugs.html >>>>> >>>>> Signed-off-by: Alexey Budankov >>>>> --- >>>>> include/linux/capability.h | 12 ++++++++++++ >>>>> include/uapi/linux/capability.h | 8 +++++++- >>>>> security/selinux/include/classmap.h | 4 ++-- >>>>> 3 files changed, 21 insertions(+), 3 deletions(-) >>>>> >>>>> diff --git a/include/linux/capability.h b/include/linux/capability.h >>>>> index ecce0f43c73a..8784969d91e1 100644 >>>>> --- a/include/linux/capability.h >>>>> +++ b/include/linux/capability.h >>>>> @@ -251,6 +251,18 @@ extern bool privileged_wrt_inode_uidgid(struct user_namespace *ns, const struct >>>>> extern bool capable_wrt_inode_uidgid(const struct inode *inode, int cap); >>>>> extern bool file_ns_capable(const struct file *file, struct user_namespace *ns, int cap); >>>>> extern bool ptracer_capable(struct task_struct *tsk, struct user_namespace *ns); >>>>> +static inline bool perfmon_capable(void) >>>>> +{ >>>>> + struct user_namespace *ns = &init_user_ns; >>>>> + >>>>> + if (ns_capable_noaudit(ns, CAP_PERFMON)) >>>>> + return ns_capable(ns, CAP_PERFMON); >>>>> + >>>>> + if (ns_capable_noaudit(ns, CAP_SYS_ADMIN)) >>>>> + return ns_capable(ns, CAP_SYS_ADMIN); >>>>> + >>>>> + return false; >>>>> +} >>>> >>>> Why _noaudit()? Normally only used when a permission failure is non-fatal to the operation. Otherwise, we want the audit message. So far so good, I suggest using the simplest version for v6: static inline bool perfmon_capable(void) { return capable(CAP_PERFMON) || capable(CAP_SYS_ADMIN); } It keeps the implementation simple and readable. The implementation is more performant in the sense of calling the API - one capable() call for CAP_PERFMON privileged process. Yes, it bloats audit log for CAP_SYS_ADMIN privileged and unprivileged processes, but this bloating also advertises and leverages using more secure CAP_PERFMON based approach to use perf_event_open system call. ~Alexey >>> >>> Some of ideas from v4 review. >> >> well, in the requested changes form v4 I wrote: >> return capable(CAP_PERFMON); >> instead of >> return false; > > Aww, indeed. I was concerning exactly about it when updating the patch > and simply put false, missing the fact that capable() also logs. > > I suppose the idea is originally from here [1]. > BTW, Has it already seen any _more optimal_ implementation? > Anyway, original or optimized version could be reused for CAP_PERFMON. > > ~Alexey > > [1] https://patchwork.ozlabs.org/patch/1159243/ > >> >> That's what Andy suggested earlier for CAP_BPF. >> I think that should resolve Stephen's concern. >> From mboxrd@z Thu Jan 1 00:00:00 1970 From: Alexey Budankov Subject: Re: [PATCH v5 01/10] capabilities: introduce CAP_PERFMON to kernel and user space Date: Wed, 22 Jan 2020 13:45:45 +0300 Message-ID: <63d9700f-231d-7973-5307-3e56a48c54cb@linux.intel.com> References: <0548c832-7f4b-dc4c-8883-3f2b6d351a08@linux.intel.com> <9b77124b-675d-5ac7-3741-edec575bd425@linux.intel.com> <64cab472-806e-38c4-fb26-0ffbee485367@tycho.nsa.gov> <05297eff-8e14-ccdf-55a4-870c64516de8@linux.intel.com> <537bdb28-c9e4-f44f-d665-25250065a6bb@linux.intel.com> Mime-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 7bit Return-path: In-Reply-To: <537bdb28-c9e4-f44f-d665-25250065a6bb@linux.intel.com> Content-Language: en-US Sender: linux-kernel-owner@vger.kernel.org To: Alexei Starovoitov , Stephen Smalley Cc: Peter Zijlstra , Arnaldo Carvalho de Melo , Ingo Molnar , "jani.nikula@linux.intel.com" , "joonas.lahtinen@linux.intel.com" , "rodrigo.vivi@intel.com" , "benh@kernel.crashing.org" , Paul Mackerras , Michael Ellerman , "james.bottomley@hansenpartnership.com" , Serge Hallyn , James Morris , Will Deacon , Mark Rutland , Robert Richter , Alexei Starovoitov , Jiri Olsa Andi Kleen List-Id: linux-perf-users.vger.kernel.org On 21.01.2020 21:27, Alexey Budankov wrote: > > On 21.01.2020 20:55, Alexei Starovoitov wrote: >> On Tue, Jan 21, 2020 at 9:31 AM Alexey Budankov >> wrote: >>> >>> >>> On 21.01.2020 17:43, Stephen Smalley wrote: >>>> On 1/20/20 6:23 AM, Alexey Budankov wrote: >>>>> >>>>> Introduce CAP_PERFMON capability designed to secure system performance >>>>> monitoring and observability operations so that CAP_PERFMON would assist >>>>> CAP_SYS_ADMIN capability in its governing role for perf_events, i915_perf >>>>> and other performance monitoring and observability subsystems. >>>>> >>>>> CAP_PERFMON intends to harden system security and integrity during system >>>>> performance monitoring and observability operations by decreasing attack >>>>> surface that is available to a CAP_SYS_ADMIN privileged process [1]. >>>>> Providing access to system performance monitoring and observability >>>>> operations under CAP_PERFMON capability singly, without the rest of >>>>> CAP_SYS_ADMIN credentials, excludes chances to misuse the credentials and >>>>> makes operation more secure. >>>>> >>>>> CAP_PERFMON intends to take over CAP_SYS_ADMIN credentials related to >>>>> system performance monitoring and observability operations and balance >>>>> amount of CAP_SYS_ADMIN credentials following the recommendations in the >>>>> capabilities man page [1] for CAP_SYS_ADMIN: "Note: this capability is >>>>> overloaded; see Notes to kernel developers, below." >>>>> >>>>> Although the software running under CAP_PERFMON can not ensure avoidance >>>>> of related hardware issues, the software can still mitigate these issues >>>>> following the official embargoed hardware issues mitigation procedure [2]. >>>>> The bugs in the software itself could be fixed following the standard >>>>> kernel development process [3] to maintain and harden security of system >>>>> performance monitoring and observability operations. >>>>> >>>>> [1] http://man7.org/linux/man-pages/man7/capabilities.7.html >>>>> [2] https://www.kernel.org/doc/html/latest/process/embargoed-hardware-issues.html >>>>> [3] https://www.kernel.org/doc/html/latest/admin-guide/security-bugs.html >>>>> >>>>> Signed-off-by: Alexey Budankov >>>>> --- >>>>> include/linux/capability.h | 12 ++++++++++++ >>>>> include/uapi/linux/capability.h | 8 +++++++- >>>>> security/selinux/include/classmap.h | 4 ++-- >>>>> 3 files changed, 21 insertions(+), 3 deletions(-) >>>>> >>>>> diff --git a/include/linux/capability.h b/include/linux/capability.h >>>>> index ecce0f43c73a..8784969d91e1 100644 >>>>> --- a/include/linux/capability.h >>>>> +++ b/include/linux/capability.h >>>>> @@ -251,6 +251,18 @@ extern bool privileged_wrt_inode_uidgid(struct user_namespace *ns, const struct >>>>> extern bool capable_wrt_inode_uidgid(const struct inode *inode, int cap); >>>>> extern bool file_ns_capable(const struct file *file, struct user_namespace *ns, int cap); >>>>> extern bool ptracer_capable(struct task_struct *tsk, struct user_namespace *ns); >>>>> +static inline bool perfmon_capable(void) >>>>> +{ >>>>> + struct user_namespace *ns = &init_user_ns; >>>>> + >>>>> + if (ns_capable_noaudit(ns, CAP_PERFMON)) >>>>> + return ns_capable(ns, CAP_PERFMON); >>>>> + >>>>> + if (ns_capable_noaudit(ns, CAP_SYS_ADMIN)) >>>>> + return ns_capable(ns, CAP_SYS_ADMIN); >>>>> + >>>>> + return false; >>>>> +} >>>> >>>> Why _noaudit()? Normally only used when a permission failure is non-fatal to the operation. Otherwise, we want the audit message. So far so good, I suggest using the simplest version for v6: static inline bool perfmon_capable(void) { return capable(CAP_PERFMON) || capable(CAP_SYS_ADMIN); } It keeps the implementation simple and readable. The implementation is more performant in the sense of calling the API - one capable() call for CAP_PERFMON privileged process. Yes, it bloats audit log for CAP_SYS_ADMIN privileged and unprivileged processes, but this bloating also advertises and leverages using more secure CAP_PERFMON based approach to use perf_event_open system call. ~Alexey >>> >>> Some of ideas from v4 review. >> >> well, in the requested changes form v4 I wrote: >> return capable(CAP_PERFMON); >> instead of >> return false; > > Aww, indeed. I was concerning exactly about it when updating the patch > and simply put false, missing the fact that capable() also logs. > > I suppose the idea is originally from here [1]. > BTW, Has it already seen any _more optimal_ implementation? > Anyway, original or optimized version could be reused for CAP_PERFMON. > > ~Alexey > > [1] https://patchwork.ozlabs.org/patch/1159243/ > >> >> That's what Andy suggested earlier for CAP_BPF. >> I think that should resolve Stephen's concern. >> From mboxrd@z Thu Jan 1 00:00:00 1970 Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org X-Spam-Level: X-Spam-Status: No, score=-8.2 required=3.0 tests=HEADER_FROM_DIFFERENT_DOMAINS, INCLUDES_PATCH,MAILING_LIST_MULTI,SIGNED_OFF_BY,SPF_HELO_NONE,SPF_PASS, USER_AGENT_SANE_1 autolearn=unavailable autolearn_force=no version=3.4.0 Received: from mail.kernel.org (mail.kernel.org [198.145.29.99]) by smtp.lore.kernel.org (Postfix) with ESMTP id D18D5C2D0DB for ; Wed, 22 Jan 2020 10:49:03 +0000 (UTC) Received: from lists.ozlabs.org (lists.ozlabs.org [203.11.71.2]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by mail.kernel.org (Postfix) with ESMTPS id 8B98E205F4 for ; Wed, 22 Jan 2020 10:49:03 +0000 (UTC) DMARC-Filter: OpenDMARC Filter v1.3.2 mail.kernel.org 8B98E205F4 Authentication-Results: mail.kernel.org; dmarc=fail (p=none dis=none) header.from=linux.intel.com Authentication-Results: mail.kernel.org; spf=pass smtp.mailfrom=linuxppc-dev-bounces+linuxppc-dev=archiver.kernel.org@lists.ozlabs.org Received: from lists.ozlabs.org (lists.ozlabs.org [IPv6:2401:3900:2:1::3]) by lists.ozlabs.org (Postfix) with ESMTP id 482hwX5hBCzDqS7 for ; Wed, 22 Jan 2020 21:49:00 +1100 (AEDT) Authentication-Results: lists.ozlabs.org; spf=none (no SPF record) smtp.mailfrom=linux.intel.com (client-ip=134.134.136.20; helo=mga02.intel.com; envelope-from=alexey.budankov@linux.intel.com; receiver=) Authentication-Results: lists.ozlabs.org; dmarc=none (p=none dis=none) header.from=linux.intel.com Received: from mga02.intel.com (mga02.intel.com [134.134.136.20]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by lists.ozlabs.org (Postfix) with ESMTPS id 482hs53SXQzDqSj for ; Wed, 22 Jan 2020 21:46:00 +1100 (AEDT) X-Amp-Result: SKIPPED(no attachment in message) X-Amp-File-Uploaded: False Received: from fmsmga003.fm.intel.com ([10.253.24.29]) by orsmga101.jf.intel.com with ESMTP/TLS/DHE-RSA-AES256-GCM-SHA384; 22 Jan 2020 02:45:56 -0800 X-ExtLoop1: 1 X-IronPort-AV: E=Sophos;i="5.70,349,1574150400"; d="scan'208";a="275571986" Received: from linux.intel.com ([10.54.29.200]) by FMSMGA003.fm.intel.com with ESMTP; 22 Jan 2020 02:45:53 -0800 Received: from [10.125.253.5] (abudanko-mobl.ccr.corp.intel.com [10.125.253.5]) by linux.intel.com (Postfix) with ESMTP id E79D15803C5; Wed, 22 Jan 2020 02:45:46 -0800 (PST) Subject: Re: [PATCH v5 01/10] capabilities: introduce CAP_PERFMON to kernel and user space From: Alexey Budankov To: Alexei Starovoitov , Stephen Smalley References: <0548c832-7f4b-dc4c-8883-3f2b6d351a08@linux.intel.com> <9b77124b-675d-5ac7-3741-edec575bd425@linux.intel.com> <64cab472-806e-38c4-fb26-0ffbee485367@tycho.nsa.gov> <05297eff-8e14-ccdf-55a4-870c64516de8@linux.intel.com> <537bdb28-c9e4-f44f-d665-25250065a6bb@linux.intel.com> Organization: Intel Corp. Message-ID: <63d9700f-231d-7973-5307-3e56a48c54cb@linux.intel.com> Date: Wed, 22 Jan 2020 13:45:45 +0300 User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; rv:68.0) Gecko/20100101 Thunderbird/68.4.1 MIME-Version: 1.0 In-Reply-To: <537bdb28-c9e4-f44f-d665-25250065a6bb@linux.intel.com> Content-Type: text/plain; charset=utf-8 Content-Language: en-US Content-Transfer-Encoding: 7bit X-BeenThere: linuxppc-dev@lists.ozlabs.org X-Mailman-Version: 2.1.29 Precedence: list List-Id: Linux on PowerPC Developers Mail List List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , Cc: Mark Rutland , Song Liu , Peter Zijlstra , "joonas.lahtinen@linux.intel.com" , Will Deacon , Alexei Starovoitov , Stephane Eranian , "james.bottomley@hansenpartnership.com" , Paul Mackerras , Jiri Olsa , Andi Kleen , Igor Lubashev , James Morris , Alexander Shishkin , Ingo Molnar , oprofile-list@lists.sf.net, Serge Hallyn , Robert Richter , "selinux@vger.kernel.org" , "intel-gfx@lists.freedesktop.org" , "jani.nikula@linux.intel.com" , Arnaldo Carvalho de Melo , "rodrigo.vivi@intel.com" , Namhyung Kim , Thomas Gleixner , linux-arm-kernel , "linux-parisc@vger.kernel.org" , linux-kernel , Lionel Landwerlin , Andy Lutomirski , "linux-perf-users@vger.kernel.org" , "linux-security-module@vger.kernel.org" , "linuxppc-dev@lists.ozlabs.org" Errors-To: linuxppc-dev-bounces+linuxppc-dev=archiver.kernel.org@lists.ozlabs.org Sender: "Linuxppc-dev" On 21.01.2020 21:27, Alexey Budankov wrote: > > On 21.01.2020 20:55, Alexei Starovoitov wrote: >> On Tue, Jan 21, 2020 at 9:31 AM Alexey Budankov >> wrote: >>> >>> >>> On 21.01.2020 17:43, Stephen Smalley wrote: >>>> On 1/20/20 6:23 AM, Alexey Budankov wrote: >>>>> >>>>> Introduce CAP_PERFMON capability designed to secure system performance >>>>> monitoring and observability operations so that CAP_PERFMON would assist >>>>> CAP_SYS_ADMIN capability in its governing role for perf_events, i915_perf >>>>> and other performance monitoring and observability subsystems. >>>>> >>>>> CAP_PERFMON intends to harden system security and integrity during system >>>>> performance monitoring and observability operations by decreasing attack >>>>> surface that is available to a CAP_SYS_ADMIN privileged process [1]. >>>>> Providing access to system performance monitoring and observability >>>>> operations under CAP_PERFMON capability singly, without the rest of >>>>> CAP_SYS_ADMIN credentials, excludes chances to misuse the credentials and >>>>> makes operation more secure. >>>>> >>>>> CAP_PERFMON intends to take over CAP_SYS_ADMIN credentials related to >>>>> system performance monitoring and observability operations and balance >>>>> amount of CAP_SYS_ADMIN credentials following the recommendations in the >>>>> capabilities man page [1] for CAP_SYS_ADMIN: "Note: this capability is >>>>> overloaded; see Notes to kernel developers, below." >>>>> >>>>> Although the software running under CAP_PERFMON can not ensure avoidance >>>>> of related hardware issues, the software can still mitigate these issues >>>>> following the official embargoed hardware issues mitigation procedure [2]. >>>>> The bugs in the software itself could be fixed following the standard >>>>> kernel development process [3] to maintain and harden security of system >>>>> performance monitoring and observability operations. >>>>> >>>>> [1] http://man7.org/linux/man-pages/man7/capabilities.7.html >>>>> [2] https://www.kernel.org/doc/html/latest/process/embargoed-hardware-issues.html >>>>> [3] https://www.kernel.org/doc/html/latest/admin-guide/security-bugs.html >>>>> >>>>> Signed-off-by: Alexey Budankov >>>>> --- >>>>> include/linux/capability.h | 12 ++++++++++++ >>>>> include/uapi/linux/capability.h | 8 +++++++- >>>>> security/selinux/include/classmap.h | 4 ++-- >>>>> 3 files changed, 21 insertions(+), 3 deletions(-) >>>>> >>>>> diff --git a/include/linux/capability.h b/include/linux/capability.h >>>>> index ecce0f43c73a..8784969d91e1 100644 >>>>> --- a/include/linux/capability.h >>>>> +++ b/include/linux/capability.h >>>>> @@ -251,6 +251,18 @@ extern bool privileged_wrt_inode_uidgid(struct user_namespace *ns, const struct >>>>> extern bool capable_wrt_inode_uidgid(const struct inode *inode, int cap); >>>>> extern bool file_ns_capable(const struct file *file, struct user_namespace *ns, int cap); >>>>> extern bool ptracer_capable(struct task_struct *tsk, struct user_namespace *ns); >>>>> +static inline bool perfmon_capable(void) >>>>> +{ >>>>> + struct user_namespace *ns = &init_user_ns; >>>>> + >>>>> + if (ns_capable_noaudit(ns, CAP_PERFMON)) >>>>> + return ns_capable(ns, CAP_PERFMON); >>>>> + >>>>> + if (ns_capable_noaudit(ns, CAP_SYS_ADMIN)) >>>>> + return ns_capable(ns, CAP_SYS_ADMIN); >>>>> + >>>>> + return false; >>>>> +} >>>> >>>> Why _noaudit()? Normally only used when a permission failure is non-fatal to the operation. Otherwise, we want the audit message. So far so good, I suggest using the simplest version for v6: static inline bool perfmon_capable(void) { return capable(CAP_PERFMON) || capable(CAP_SYS_ADMIN); } It keeps the implementation simple and readable. The implementation is more performant in the sense of calling the API - one capable() call for CAP_PERFMON privileged process. Yes, it bloats audit log for CAP_SYS_ADMIN privileged and unprivileged processes, but this bloating also advertises and leverages using more secure CAP_PERFMON based approach to use perf_event_open system call. ~Alexey >>> >>> Some of ideas from v4 review. >> >> well, in the requested changes form v4 I wrote: >> return capable(CAP_PERFMON); >> instead of >> return false; > > Aww, indeed. I was concerning exactly about it when updating the patch > and simply put false, missing the fact that capable() also logs. > > I suppose the idea is originally from here [1]. > BTW, Has it already seen any _more optimal_ implementation? > Anyway, original or optimized version could be reused for CAP_PERFMON. > > ~Alexey > > [1] https://patchwork.ozlabs.org/patch/1159243/ > >> >> That's what Andy suggested earlier for CAP_BPF. >> I think that should resolve Stephen's concern. >> From mboxrd@z Thu Jan 1 00:00:00 1970 Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org X-Spam-Level: X-Spam-Status: No, score=-8.3 required=3.0 tests=DKIMWL_WL_HIGH,DKIM_SIGNED, DKIM_VALID,HEADER_FROM_DIFFERENT_DOMAINS,INCLUDES_PATCH,MAILING_LIST_MULTI, SIGNED_OFF_BY,SPF_HELO_NONE,SPF_PASS,USER_AGENT_SANE_1 autolearn=unavailable autolearn_force=no version=3.4.0 Received: from mail.kernel.org (mail.kernel.org [198.145.29.99]) by smtp.lore.kernel.org (Postfix) with ESMTP id 4518EC2D0DB for ; Wed, 22 Jan 2020 10:48:03 +0000 (UTC) Received: from bombadil.infradead.org (bombadil.infradead.org [198.137.202.133]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by mail.kernel.org (Postfix) with ESMTPS id 196F72467B for ; Wed, 22 Jan 2020 10:48:03 +0000 (UTC) Authentication-Results: mail.kernel.org; dkim=pass (2048-bit key) header.d=lists.infradead.org header.i=@lists.infradead.org header.b="MJV1Y97F" DMARC-Filter: OpenDMARC Filter v1.3.2 mail.kernel.org 196F72467B Authentication-Results: mail.kernel.org; dmarc=fail (p=none dis=none) header.from=linux.intel.com Authentication-Results: mail.kernel.org; spf=none smtp.mailfrom=linux-arm-kernel-bounces+infradead-linux-arm-kernel=archiver.kernel.org@lists.infradead.org DKIM-Signature: v=1; a=rsa-sha256; q=dns/txt; c=relaxed/relaxed; d=lists.infradead.org; s=bombadil.20170209; h=Sender: Content-Transfer-Encoding:Content-Type:Cc:List-Subscribe:List-Help:List-Post: List-Archive:List-Unsubscribe:List-Id:In-Reply-To:MIME-Version:Date: Message-ID:References:To:From:Subject:Reply-To:Content-ID:Content-Description :Resent-Date:Resent-From:Resent-Sender:Resent-To:Resent-Cc:Resent-Message-ID: List-Owner; bh=vawNVMV+K4sFotd36hfigGvux5kiya9+hiciXzA8ETU=; b=MJV1Y97FBiFlyV 5EjNLOmDTNO5lhwivkX6FOioZ+ys4hny5kltv0rZZf+sFNj0fAnEihh09Mliee0XlALjL3x/kF+tm xxc88IftppOJddUWcvIAtBlR1vkvhWotsfGzx+leMSAvqQd3AbrtLDwPC+1085/Mua6ZBzDuejLge rmS95OyJuxIPYoWKCAT7gYUxSdscs1dzz4b0PSYtlHVyBDTpqL7K0wz7tJe+Dl/02VyjPFwRZ2FbJ iooHJf+a+4c3sS8nc0583NlWNMubS2DXp+NIBpKnLiO86qWVMeWlS2RU8HlMyllGYUhR+M416pCbC j6LlTHFEBufYUHLI5zfQ==; Received: from localhost ([127.0.0.1] helo=bombadil.infradead.org) by bombadil.infradead.org with esmtp (Exim 4.92.3 #3 (Red Hat Linux)) id 1iuDYB-00074o-JZ; Wed, 22 Jan 2020 10:47:55 +0000 Received: from mga14.intel.com ([192.55.52.115]) by bombadil.infradead.org with esmtps (Exim 4.92.3 #3 (Red Hat Linux)) id 1iuDWI-000576-0Q for linux-arm-kernel@lists.infradead.org; Wed, 22 Jan 2020 10:46:00 +0000 X-Amp-Result: SKIPPED(no attachment in message) X-Amp-File-Uploaded: False Received: from fmsmga003.fm.intel.com ([10.253.24.29]) by fmsmga103.fm.intel.com with ESMTP/TLS/DHE-RSA-AES256-GCM-SHA384; 22 Jan 2020 02:45:56 -0800 X-ExtLoop1: 1 X-IronPort-AV: E=Sophos;i="5.70,349,1574150400"; d="scan'208";a="275571986" Received: from linux.intel.com ([10.54.29.200]) by FMSMGA003.fm.intel.com with ESMTP; 22 Jan 2020 02:45:53 -0800 Received: from [10.125.253.5] (abudanko-mobl.ccr.corp.intel.com [10.125.253.5]) by linux.intel.com (Postfix) with ESMTP id E79D15803C5; Wed, 22 Jan 2020 02:45:46 -0800 (PST) Subject: Re: [PATCH v5 01/10] capabilities: introduce CAP_PERFMON to kernel and user space From: Alexey Budankov To: Alexei Starovoitov , Stephen Smalley References: <0548c832-7f4b-dc4c-8883-3f2b6d351a08@linux.intel.com> <9b77124b-675d-5ac7-3741-edec575bd425@linux.intel.com> <64cab472-806e-38c4-fb26-0ffbee485367@tycho.nsa.gov> <05297eff-8e14-ccdf-55a4-870c64516de8@linux.intel.com> <537bdb28-c9e4-f44f-d665-25250065a6bb@linux.intel.com> Organization: Intel Corp. Message-ID: <63d9700f-231d-7973-5307-3e56a48c54cb@linux.intel.com> Date: Wed, 22 Jan 2020 13:45:45 +0300 User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; rv:68.0) Gecko/20100101 Thunderbird/68.4.1 MIME-Version: 1.0 In-Reply-To: <537bdb28-c9e4-f44f-d665-25250065a6bb@linux.intel.com> Content-Language: en-US X-CRM114-Version: 20100106-BlameMichelson ( TRE 0.8.0 (BSD) ) MR-646709E3 X-CRM114-CacheID: sfid-20200122_024558_081362_A8AC004B X-CRM114-Status: GOOD ( 20.08 ) X-BeenThere: linux-arm-kernel@lists.infradead.org X-Mailman-Version: 2.1.29 Precedence: list List-Id: List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , Cc: Mark Rutland , Song Liu , Peter Zijlstra , "benh@kernel.crashing.org" , "joonas.lahtinen@linux.intel.com" , Will Deacon , Alexei Starovoitov , Stephane Eranian , "james.bottomley@hansenpartnership.com" , Paul Mackerras , Jiri Olsa , Andi Kleen , Michael Ellerman , Igor Lubashev , James Morris , Alexander Shishkin , Ingo Molnar , oprofile-list@lists.sf.net, Serge Hallyn , Robert Richter , "selinux@vger.kernel.org" , "intel-gfx@lists.freedesktop.org" , "jani.nikula@linux.intel.com" , Arnaldo Carvalho de Melo , "rodrigo.vivi@intel.com" , Namhyung Kim , Thomas Gleixner , linux-arm-kernel , "linux-parisc@vger.kernel.org" , linux-kernel , Lionel Landwerlin , Andy Lutomirski , "linux-perf-users@vger.kernel.org" , "linux-security-module@vger.kernel.org" , "linuxppc-dev@lists.ozlabs.org" Content-Type: text/plain; charset="us-ascii" Content-Transfer-Encoding: 7bit Sender: "linux-arm-kernel" Errors-To: linux-arm-kernel-bounces+infradead-linux-arm-kernel=archiver.kernel.org@lists.infradead.org On 21.01.2020 21:27, Alexey Budankov wrote: > > On 21.01.2020 20:55, Alexei Starovoitov wrote: >> On Tue, Jan 21, 2020 at 9:31 AM Alexey Budankov >> wrote: >>> >>> >>> On 21.01.2020 17:43, Stephen Smalley wrote: >>>> On 1/20/20 6:23 AM, Alexey Budankov wrote: >>>>> >>>>> Introduce CAP_PERFMON capability designed to secure system performance >>>>> monitoring and observability operations so that CAP_PERFMON would assist >>>>> CAP_SYS_ADMIN capability in its governing role for perf_events, i915_perf >>>>> and other performance monitoring and observability subsystems. >>>>> >>>>> CAP_PERFMON intends to harden system security and integrity during system >>>>> performance monitoring and observability operations by decreasing attack >>>>> surface that is available to a CAP_SYS_ADMIN privileged process [1]. >>>>> Providing access to system performance monitoring and observability >>>>> operations under CAP_PERFMON capability singly, without the rest of >>>>> CAP_SYS_ADMIN credentials, excludes chances to misuse the credentials and >>>>> makes operation more secure. >>>>> >>>>> CAP_PERFMON intends to take over CAP_SYS_ADMIN credentials related to >>>>> system performance monitoring and observability operations and balance >>>>> amount of CAP_SYS_ADMIN credentials following the recommendations in the >>>>> capabilities man page [1] for CAP_SYS_ADMIN: "Note: this capability is >>>>> overloaded; see Notes to kernel developers, below." >>>>> >>>>> Although the software running under CAP_PERFMON can not ensure avoidance >>>>> of related hardware issues, the software can still mitigate these issues >>>>> following the official embargoed hardware issues mitigation procedure [2]. >>>>> The bugs in the software itself could be fixed following the standard >>>>> kernel development process [3] to maintain and harden security of system >>>>> performance monitoring and observability operations. >>>>> >>>>> [1] http://man7.org/linux/man-pages/man7/capabilities.7.html >>>>> [2] https://www.kernel.org/doc/html/latest/process/embargoed-hardware-issues.html >>>>> [3] https://www.kernel.org/doc/html/latest/admin-guide/security-bugs.html >>>>> >>>>> Signed-off-by: Alexey Budankov >>>>> --- >>>>> include/linux/capability.h | 12 ++++++++++++ >>>>> include/uapi/linux/capability.h | 8 +++++++- >>>>> security/selinux/include/classmap.h | 4 ++-- >>>>> 3 files changed, 21 insertions(+), 3 deletions(-) >>>>> >>>>> diff --git a/include/linux/capability.h b/include/linux/capability.h >>>>> index ecce0f43c73a..8784969d91e1 100644 >>>>> --- a/include/linux/capability.h >>>>> +++ b/include/linux/capability.h >>>>> @@ -251,6 +251,18 @@ extern bool privileged_wrt_inode_uidgid(struct user_namespace *ns, const struct >>>>> extern bool capable_wrt_inode_uidgid(const struct inode *inode, int cap); >>>>> extern bool file_ns_capable(const struct file *file, struct user_namespace *ns, int cap); >>>>> extern bool ptracer_capable(struct task_struct *tsk, struct user_namespace *ns); >>>>> +static inline bool perfmon_capable(void) >>>>> +{ >>>>> + struct user_namespace *ns = &init_user_ns; >>>>> + >>>>> + if (ns_capable_noaudit(ns, CAP_PERFMON)) >>>>> + return ns_capable(ns, CAP_PERFMON); >>>>> + >>>>> + if (ns_capable_noaudit(ns, CAP_SYS_ADMIN)) >>>>> + return ns_capable(ns, CAP_SYS_ADMIN); >>>>> + >>>>> + return false; >>>>> +} >>>> >>>> Why _noaudit()? Normally only used when a permission failure is non-fatal to the operation. Otherwise, we want the audit message. So far so good, I suggest using the simplest version for v6: static inline bool perfmon_capable(void) { return capable(CAP_PERFMON) || capable(CAP_SYS_ADMIN); } It keeps the implementation simple and readable. The implementation is more performant in the sense of calling the API - one capable() call for CAP_PERFMON privileged process. Yes, it bloats audit log for CAP_SYS_ADMIN privileged and unprivileged processes, but this bloating also advertises and leverages using more secure CAP_PERFMON based approach to use perf_event_open system call. ~Alexey >>> >>> Some of ideas from v4 review. >> >> well, in the requested changes form v4 I wrote: >> return capable(CAP_PERFMON); >> instead of >> return false; > > Aww, indeed. I was concerning exactly about it when updating the patch > and simply put false, missing the fact that capable() also logs. > > I suppose the idea is originally from here [1]. > BTW, Has it already seen any _more optimal_ implementation? > Anyway, original or optimized version could be reused for CAP_PERFMON. > > ~Alexey > > [1] https://patchwork.ozlabs.org/patch/1159243/ > >> >> That's what Andy suggested earlier for CAP_BPF. >> I think that should resolve Stephen's concern. >> _______________________________________________ linux-arm-kernel mailing list linux-arm-kernel@lists.infradead.org http://lists.infradead.org/mailman/listinfo/linux-arm-kernel From mboxrd@z Thu Jan 1 00:00:00 1970 Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org X-Spam-Level: X-Spam-Status: No, score=-8.2 required=3.0 tests=HEADER_FROM_DIFFERENT_DOMAINS, INCLUDES_PATCH,MAILING_LIST_MULTI,SIGNED_OFF_BY,SPF_HELO_NONE,SPF_PASS, USER_AGENT_SANE_1 autolearn=ham autolearn_force=no version=3.4.0 Received: from mail.kernel.org (mail.kernel.org [198.145.29.99]) by smtp.lore.kernel.org (Postfix) with ESMTP id 34DABC33CAF for ; Wed, 22 Jan 2020 10:46:00 +0000 (UTC) Received: from gabe.freedesktop.org (gabe.freedesktop.org [131.252.210.177]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by mail.kernel.org (Postfix) with ESMTPS id 10BDE24689 for ; Wed, 22 Jan 2020 10:45:59 +0000 (UTC) DMARC-Filter: OpenDMARC Filter v1.3.2 mail.kernel.org 10BDE24689 Authentication-Results: mail.kernel.org; dmarc=fail (p=none dis=none) header.from=linux.intel.com Authentication-Results: mail.kernel.org; spf=none smtp.mailfrom=intel-gfx-bounces@lists.freedesktop.org Received: from gabe.freedesktop.org (localhost [127.0.0.1]) by gabe.freedesktop.org (Postfix) with ESMTP id 71EAB6F497; Wed, 22 Jan 2020 10:45:59 +0000 (UTC) Received: from mga18.intel.com (mga18.intel.com [134.134.136.126]) by gabe.freedesktop.org (Postfix) with ESMTPS id 6FA6C6F497 for ; Wed, 22 Jan 2020 10:45:57 +0000 (UTC) X-Amp-Result: SKIPPED(no attachment in message) X-Amp-File-Uploaded: False Received: from fmsmga003.fm.intel.com ([10.253.24.29]) by orsmga106.jf.intel.com with ESMTP/TLS/DHE-RSA-AES256-GCM-SHA384; 22 Jan 2020 02:45:56 -0800 X-ExtLoop1: 1 X-IronPort-AV: E=Sophos;i="5.70,349,1574150400"; d="scan'208";a="275571986" Received: from linux.intel.com ([10.54.29.200]) by FMSMGA003.fm.intel.com with ESMTP; 22 Jan 2020 02:45:53 -0800 Received: from [10.125.253.5] (abudanko-mobl.ccr.corp.intel.com [10.125.253.5]) by linux.intel.com (Postfix) with ESMTP id E79D15803C5; Wed, 22 Jan 2020 02:45:46 -0800 (PST) From: Alexey Budankov To: Alexei Starovoitov , Stephen Smalley References: <0548c832-7f4b-dc4c-8883-3f2b6d351a08@linux.intel.com> <9b77124b-675d-5ac7-3741-edec575bd425@linux.intel.com> <64cab472-806e-38c4-fb26-0ffbee485367@tycho.nsa.gov> <05297eff-8e14-ccdf-55a4-870c64516de8@linux.intel.com> <537bdb28-c9e4-f44f-d665-25250065a6bb@linux.intel.com> Organization: Intel Corp. Message-ID: <63d9700f-231d-7973-5307-3e56a48c54cb@linux.intel.com> Date: Wed, 22 Jan 2020 13:45:45 +0300 User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; rv:68.0) Gecko/20100101 Thunderbird/68.4.1 MIME-Version: 1.0 In-Reply-To: <537bdb28-c9e4-f44f-d665-25250065a6bb@linux.intel.com> Content-Language: en-US Subject: Re: [Intel-gfx] [PATCH v5 01/10] capabilities: introduce CAP_PERFMON to kernel and user space X-BeenThere: intel-gfx@lists.freedesktop.org X-Mailman-Version: 2.1.29 Precedence: list List-Id: Intel graphics driver community testing & development List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , Cc: Mark Rutland , Song Liu , Peter Zijlstra , "benh@kernel.crashing.org" , Will Deacon , Alexei Starovoitov , Stephane Eranian , "james.bottomley@hansenpartnership.com" , Paul Mackerras , Jiri Olsa , Andi Kleen , Michael Ellerman , Igor Lubashev , James Morris , Alexander Shishkin , Ingo Molnar , oprofile-list@lists.sf.net, Serge Hallyn , Robert Richter , "selinux@vger.kernel.org" , "intel-gfx@lists.freedesktop.org" , Arnaldo Carvalho de Melo , Namhyung Kim , Thomas Gleixner , linux-arm-kernel , "linux-parisc@vger.kernel.org" , linux-kernel , Andy Lutomirski , "linux-perf-users@vger.kernel.org" , "linux-security-module@vger.kernel.org" , "linuxppc-dev@lists.ozlabs.org" Content-Type: text/plain; charset="us-ascii" Content-Transfer-Encoding: 7bit Errors-To: intel-gfx-bounces@lists.freedesktop.org Sender: "Intel-gfx" On 21.01.2020 21:27, Alexey Budankov wrote: > > On 21.01.2020 20:55, Alexei Starovoitov wrote: >> On Tue, Jan 21, 2020 at 9:31 AM Alexey Budankov >> wrote: >>> >>> >>> On 21.01.2020 17:43, Stephen Smalley wrote: >>>> On 1/20/20 6:23 AM, Alexey Budankov wrote: >>>>> >>>>> Introduce CAP_PERFMON capability designed to secure system performance >>>>> monitoring and observability operations so that CAP_PERFMON would assist >>>>> CAP_SYS_ADMIN capability in its governing role for perf_events, i915_perf >>>>> and other performance monitoring and observability subsystems. >>>>> >>>>> CAP_PERFMON intends to harden system security and integrity during system >>>>> performance monitoring and observability operations by decreasing attack >>>>> surface that is available to a CAP_SYS_ADMIN privileged process [1]. >>>>> Providing access to system performance monitoring and observability >>>>> operations under CAP_PERFMON capability singly, without the rest of >>>>> CAP_SYS_ADMIN credentials, excludes chances to misuse the credentials and >>>>> makes operation more secure. >>>>> >>>>> CAP_PERFMON intends to take over CAP_SYS_ADMIN credentials related to >>>>> system performance monitoring and observability operations and balance >>>>> amount of CAP_SYS_ADMIN credentials following the recommendations in the >>>>> capabilities man page [1] for CAP_SYS_ADMIN: "Note: this capability is >>>>> overloaded; see Notes to kernel developers, below." >>>>> >>>>> Although the software running under CAP_PERFMON can not ensure avoidance >>>>> of related hardware issues, the software can still mitigate these issues >>>>> following the official embargoed hardware issues mitigation procedure [2]. >>>>> The bugs in the software itself could be fixed following the standard >>>>> kernel development process [3] to maintain and harden security of system >>>>> performance monitoring and observability operations. >>>>> >>>>> [1] http://man7.org/linux/man-pages/man7/capabilities.7.html >>>>> [2] https://www.kernel.org/doc/html/latest/process/embargoed-hardware-issues.html >>>>> [3] https://www.kernel.org/doc/html/latest/admin-guide/security-bugs.html >>>>> >>>>> Signed-off-by: Alexey Budankov >>>>> --- >>>>> include/linux/capability.h | 12 ++++++++++++ >>>>> include/uapi/linux/capability.h | 8 +++++++- >>>>> security/selinux/include/classmap.h | 4 ++-- >>>>> 3 files changed, 21 insertions(+), 3 deletions(-) >>>>> >>>>> diff --git a/include/linux/capability.h b/include/linux/capability.h >>>>> index ecce0f43c73a..8784969d91e1 100644 >>>>> --- a/include/linux/capability.h >>>>> +++ b/include/linux/capability.h >>>>> @@ -251,6 +251,18 @@ extern bool privileged_wrt_inode_uidgid(struct user_namespace *ns, const struct >>>>> extern bool capable_wrt_inode_uidgid(const struct inode *inode, int cap); >>>>> extern bool file_ns_capable(const struct file *file, struct user_namespace *ns, int cap); >>>>> extern bool ptracer_capable(struct task_struct *tsk, struct user_namespace *ns); >>>>> +static inline bool perfmon_capable(void) >>>>> +{ >>>>> + struct user_namespace *ns = &init_user_ns; >>>>> + >>>>> + if (ns_capable_noaudit(ns, CAP_PERFMON)) >>>>> + return ns_capable(ns, CAP_PERFMON); >>>>> + >>>>> + if (ns_capable_noaudit(ns, CAP_SYS_ADMIN)) >>>>> + return ns_capable(ns, CAP_SYS_ADMIN); >>>>> + >>>>> + return false; >>>>> +} >>>> >>>> Why _noaudit()? Normally only used when a permission failure is non-fatal to the operation. Otherwise, we want the audit message. So far so good, I suggest using the simplest version for v6: static inline bool perfmon_capable(void) { return capable(CAP_PERFMON) || capable(CAP_SYS_ADMIN); } It keeps the implementation simple and readable. The implementation is more performant in the sense of calling the API - one capable() call for CAP_PERFMON privileged process. Yes, it bloats audit log for CAP_SYS_ADMIN privileged and unprivileged processes, but this bloating also advertises and leverages using more secure CAP_PERFMON based approach to use perf_event_open system call. ~Alexey >>> >>> Some of ideas from v4 review. >> >> well, in the requested changes form v4 I wrote: >> return capable(CAP_PERFMON); >> instead of >> return false; > > Aww, indeed. I was concerning exactly about it when updating the patch > and simply put false, missing the fact that capable() also logs. > > I suppose the idea is originally from here [1]. > BTW, Has it already seen any _more optimal_ implementation? > Anyway, original or optimized version could be reused for CAP_PERFMON. > > ~Alexey > > [1] https://patchwork.ozlabs.org/patch/1159243/ > >> >> That's what Andy suggested earlier for CAP_BPF. >> I think that should resolve Stephen's concern. >> _______________________________________________ Intel-gfx mailing list Intel-gfx@lists.freedesktop.org https://lists.freedesktop.org/mailman/listinfo/intel-gfx