From mboxrd@z Thu Jan 1 00:00:00 1970 Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org X-Spam-Level: X-Spam-Status: No, score=-8.2 required=3.0 tests=HEADER_FROM_DIFFERENT_DOMAINS, INCLUDES_PATCH,MAILING_LIST_MULTI,SIGNED_OFF_BY,SPF_HELO_NONE,SPF_PASS, USER_AGENT_SANE_1 autolearn=unavailable autolearn_force=no version=3.4.0 Received: from mail.kernel.org (mail.kernel.org [198.145.29.99]) by smtp.lore.kernel.org (Postfix) with ESMTP id 71F58C33CA4 for ; Thu, 9 Jan 2020 11:37:04 +0000 (UTC) Received: from vger.kernel.org (vger.kernel.org [209.132.180.67]) by mail.kernel.org (Postfix) with ESMTP id 51EBB2075D for ; Thu, 9 Jan 2020 11:37:04 +0000 (UTC) Received: (majordomo@vger.kernel.org) by vger.kernel.org via listexpand id S1726121AbgAILhB (ORCPT ); Thu, 9 Jan 2020 06:37:01 -0500 Received: from mga01.intel.com ([192.55.52.88]:55961 "EHLO mga01.intel.com" rhost-flags-OK-OK-OK-OK) by vger.kernel.org with ESMTP id S1725997AbgAILhA (ORCPT ); Thu, 9 Jan 2020 06:37:00 -0500 X-Amp-Result: SKIPPED(no attachment in message) X-Amp-File-Uploaded: False Received: from orsmga008.jf.intel.com ([10.7.209.65]) by fmsmga101.fm.intel.com with ESMTP/TLS/DHE-RSA-AES256-GCM-SHA384; 09 Jan 2020 03:37:00 -0800 X-ExtLoop1: 1 X-IronPort-AV: E=Sophos;i="5.69,413,1571727600"; d="scan'208";a="216275607" Received: from linux.intel.com ([10.54.29.200]) by orsmga008.jf.intel.com with ESMTP; 09 Jan 2020 03:36:59 -0800 Received: from [10.125.253.127] (abudanko-mobl.ccr.corp.intel.com [10.125.253.127]) by linux.intel.com (Postfix) with ESMTP id 2707C58043A; Thu, 9 Jan 2020 03:36:50 -0800 (PST) Subject: Re: [PATCH v4 2/9] perf/core: open access for CAP_SYS_PERFMON privileged process To: Peter Zijlstra Cc: Arnaldo Carvalho de Melo , Ingo Molnar , "jani.nikula@linux.intel.com" , "joonas.lahtinen@linux.intel.com" , "rodrigo.vivi@intel.com" , Alexei Starovoitov , Benjamin Herrenschmidt , Paul Mackerras , Michael Ellerman , "james.bottomley@hansenpartnership.com" , Serge Hallyn , James Morris , Will Deacon , Mark Rutland , Casey Schaufler , Robert Richter , Jiri Olsa , Andi Kleen , Stephane Eranian , Igor Lubashev , Alexander Shishkin , Namhyung Kim , Kees Cook , Jann Horn , Thomas Gleixner , Tvrtko Ursulin , Lionel Landwerlin , Song Liu , linux-kernel , "linux-security-module@vger.kernel.org" , "selinux@vger.kernel.org" , "intel-gfx@lists.freedesktop.org" , "bpf@vger.kernel.org" , "linux-parisc@vger.kernel.org" , "linuxppc-dev@lists.ozlabs.org" , "linux-perf-users@vger.kernel.org" , linux-arm-kernel@lists.infradead.org, oprofile-list@lists.sf.net References: <20200108160713.GI2844@hirez.programming.kicks-ass.net> From: Alexey Budankov Organization: Intel Corp. Message-ID: Date: Thu, 9 Jan 2020 14:36:50 +0300 User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; rv:68.0) Gecko/20100101 Thunderbird/68.3.1 MIME-Version: 1.0 In-Reply-To: <20200108160713.GI2844@hirez.programming.kicks-ass.net> Content-Type: text/plain; charset=utf-8 Content-Language: en-US Content-Transfer-Encoding: 7bit Sender: linux-parisc-owner@vger.kernel.org Precedence: bulk List-ID: X-Mailing-List: linux-parisc@vger.kernel.org On 08.01.2020 19:07, Peter Zijlstra wrote: > On Wed, Dec 18, 2019 at 12:25:35PM +0300, Alexey Budankov wrote: >> >> Open access to perf_events monitoring for CAP_SYS_PERFMON privileged >> processes. For backward compatibility reasons access to perf_events >> subsystem remains open for CAP_SYS_ADMIN privileged processes but >> CAP_SYS_ADMIN usage for secure perf_events monitoring is discouraged >> with respect to CAP_SYS_PERFMON capability. >> >> Signed-off-by: Alexey Budankov >> --- >> include/linux/perf_event.h | 6 +++--- >> kernel/events/core.c | 6 +++--- >> 2 files changed, 6 insertions(+), 6 deletions(-) >> >> diff --git a/include/linux/perf_event.h b/include/linux/perf_event.h >> index 34c7c6910026..f46acd69425f 100644 >> --- a/include/linux/perf_event.h >> +++ b/include/linux/perf_event.h >> @@ -1285,7 +1285,7 @@ static inline int perf_is_paranoid(void) >> >> static inline int perf_allow_kernel(struct perf_event_attr *attr) >> { >> - if (sysctl_perf_event_paranoid > 1 && !capable(CAP_SYS_ADMIN)) >> + if (sysctl_perf_event_paranoid > 1 && !perfmon_capable()) >> return -EACCES; >> >> return security_perf_event_open(attr, PERF_SECURITY_KERNEL); >> @@ -1293,7 +1293,7 @@ static inline int perf_allow_kernel(struct perf_event_attr *attr) >> >> static inline int perf_allow_cpu(struct perf_event_attr *attr) >> { >> - if (sysctl_perf_event_paranoid > 0 && !capable(CAP_SYS_ADMIN)) >> + if (sysctl_perf_event_paranoid > 0 && !perfmon_capable()) >> return -EACCES; >> >> return security_perf_event_open(attr, PERF_SECURITY_CPU); >> @@ -1301,7 +1301,7 @@ static inline int perf_allow_cpu(struct perf_event_attr *attr) >> >> static inline int perf_allow_tracepoint(struct perf_event_attr *attr) >> { >> - if (sysctl_perf_event_paranoid > -1 && !capable(CAP_SYS_ADMIN)) >> + if (sysctl_perf_event_paranoid > -1 && !perfmon_capable()) >> return -EPERM; >> >> return security_perf_event_open(attr, PERF_SECURITY_TRACEPOINT); > > These are OK I suppose. > >> diff --git a/kernel/events/core.c b/kernel/events/core.c >> index 059ee7116008..d9db414f2197 100644 >> --- a/kernel/events/core.c >> +++ b/kernel/events/core.c >> @@ -9056,7 +9056,7 @@ static int perf_kprobe_event_init(struct perf_event *event) >> if (event->attr.type != perf_kprobe.type) >> return -ENOENT; >> >> - if (!capable(CAP_SYS_ADMIN)) >> + if (!perfmon_capable()) >> return -EACCES; >> >> /* > > This one only allows attaching to already extant kprobes, right? It does > not allow creation of kprobes. This unblocks creation of local trace kprobes and uprobes by CAP_SYS_PERFMON privileged process, exactly the same as for CAP_SYS_ADMIN privileged process. > >> @@ -9116,7 +9116,7 @@ static int perf_uprobe_event_init(struct perf_event *event) >> if (event->attr.type != perf_uprobe.type) >> return -ENOENT; >> >> - if (!capable(CAP_SYS_ADMIN)) >> + if (!perfmon_capable()) >> return -EACCES; >> >> /* > > Idem, I presume. > >> @@ -11157,7 +11157,7 @@ SYSCALL_DEFINE5(perf_event_open, >> } >> >> if (attr.namespaces) { >> - if (!capable(CAP_SYS_ADMIN)) >> + if (!perfmon_capable()) >> return -EACCES; >> } > > And given we basically make the entire kernel observable with this CAP, > busting namespaces shoulnd't be a problem either. > > So yeah, I suppose that works. > From mboxrd@z Thu Jan 1 00:00:00 1970 From: Alexey Budankov Subject: Re: [PATCH v4 2/9] perf/core: open access for CAP_SYS_PERFMON privileged process Date: Thu, 9 Jan 2020 14:36:50 +0300 Message-ID: References: <20200108160713.GI2844@hirez.programming.kicks-ass.net> Mime-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 7bit Return-path: In-Reply-To: <20200108160713.GI2844@hirez.programming.kicks-ass.net> Content-Language: en-US Sender: owner-linux-security-module@vger.kernel.org To: Peter Zijlstra Cc: Arnaldo Carvalho de Melo , Ingo Molnar , "jani.nikula@linux.intel.com" , "joonas.lahtinen@linux.intel.com" , "rodrigo.vivi@intel.com" , Alexei Starovoitov , Benjamin Herrenschmidt , Paul Mackerras , Michael Ellerman , "james.bottomley@hansenpartnership.com" , Serge Hallyn , James Morris , Will Deacon , Mark Rutland , Casey Schaufler , Robert Richter , Jiri Olsa , Andi Kleen List-Id: linux-perf-users.vger.kernel.org On 08.01.2020 19:07, Peter Zijlstra wrote: > On Wed, Dec 18, 2019 at 12:25:35PM +0300, Alexey Budankov wrote: >> >> Open access to perf_events monitoring for CAP_SYS_PERFMON privileged >> processes. For backward compatibility reasons access to perf_events >> subsystem remains open for CAP_SYS_ADMIN privileged processes but >> CAP_SYS_ADMIN usage for secure perf_events monitoring is discouraged >> with respect to CAP_SYS_PERFMON capability. >> >> Signed-off-by: Alexey Budankov >> --- >> include/linux/perf_event.h | 6 +++--- >> kernel/events/core.c | 6 +++--- >> 2 files changed, 6 insertions(+), 6 deletions(-) >> >> diff --git a/include/linux/perf_event.h b/include/linux/perf_event.h >> index 34c7c6910026..f46acd69425f 100644 >> --- a/include/linux/perf_event.h >> +++ b/include/linux/perf_event.h >> @@ -1285,7 +1285,7 @@ static inline int perf_is_paranoid(void) >> >> static inline int perf_allow_kernel(struct perf_event_attr *attr) >> { >> - if (sysctl_perf_event_paranoid > 1 && !capable(CAP_SYS_ADMIN)) >> + if (sysctl_perf_event_paranoid > 1 && !perfmon_capable()) >> return -EACCES; >> >> return security_perf_event_open(attr, PERF_SECURITY_KERNEL); >> @@ -1293,7 +1293,7 @@ static inline int perf_allow_kernel(struct perf_event_attr *attr) >> >> static inline int perf_allow_cpu(struct perf_event_attr *attr) >> { >> - if (sysctl_perf_event_paranoid > 0 && !capable(CAP_SYS_ADMIN)) >> + if (sysctl_perf_event_paranoid > 0 && !perfmon_capable()) >> return -EACCES; >> >> return security_perf_event_open(attr, PERF_SECURITY_CPU); >> @@ -1301,7 +1301,7 @@ static inline int perf_allow_cpu(struct perf_event_attr *attr) >> >> static inline int perf_allow_tracepoint(struct perf_event_attr *attr) >> { >> - if (sysctl_perf_event_paranoid > -1 && !capable(CAP_SYS_ADMIN)) >> + if (sysctl_perf_event_paranoid > -1 && !perfmon_capable()) >> return -EPERM; >> >> return security_perf_event_open(attr, PERF_SECURITY_TRACEPOINT); > > These are OK I suppose. > >> diff --git a/kernel/events/core.c b/kernel/events/core.c >> index 059ee7116008..d9db414f2197 100644 >> --- a/kernel/events/core.c >> +++ b/kernel/events/core.c >> @@ -9056,7 +9056,7 @@ static int perf_kprobe_event_init(struct perf_event *event) >> if (event->attr.type != perf_kprobe.type) >> return -ENOENT; >> >> - if (!capable(CAP_SYS_ADMIN)) >> + if (!perfmon_capable()) >> return -EACCES; >> >> /* > > This one only allows attaching to already extant kprobes, right? It does > not allow creation of kprobes. This unblocks creation of local trace kprobes and uprobes by CAP_SYS_PERFMON privileged process, exactly the same as for CAP_SYS_ADMIN privileged process. > >> @@ -9116,7 +9116,7 @@ static int perf_uprobe_event_init(struct perf_event *event) >> if (event->attr.type != perf_uprobe.type) >> return -ENOENT; >> >> - if (!capable(CAP_SYS_ADMIN)) >> + if (!perfmon_capable()) >> return -EACCES; >> >> /* > > Idem, I presume. > >> @@ -11157,7 +11157,7 @@ SYSCALL_DEFINE5(perf_event_open, >> } >> >> if (attr.namespaces) { >> - if (!capable(CAP_SYS_ADMIN)) >> + if (!perfmon_capable()) >> return -EACCES; >> } > > And given we basically make the entire kernel observable with this CAP, > busting namespaces shoulnd't be a problem either. > > So yeah, I suppose that works. > From mboxrd@z Thu Jan 1 00:00:00 1970 Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org X-Spam-Level: X-Spam-Status: No, score=-8.2 required=3.0 tests=HEADER_FROM_DIFFERENT_DOMAINS, INCLUDES_PATCH,MAILING_LIST_MULTI,SIGNED_OFF_BY,SPF_HELO_NONE,SPF_PASS, USER_AGENT_SANE_1 autolearn=unavailable autolearn_force=no version=3.4.0 Received: from mail.kernel.org (mail.kernel.org [198.145.29.99]) by smtp.lore.kernel.org (Postfix) with ESMTP id 23678C32771 for ; Thu, 9 Jan 2020 11:39:18 +0000 (UTC) Received: from lists.ozlabs.org (lists.ozlabs.org [203.11.71.2]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by mail.kernel.org (Postfix) with ESMTPS id 861C52072A for ; Thu, 9 Jan 2020 11:39:17 +0000 (UTC) DMARC-Filter: OpenDMARC Filter v1.3.2 mail.kernel.org 861C52072A Authentication-Results: mail.kernel.org; dmarc=fail (p=none dis=none) header.from=linux.intel.com Authentication-Results: mail.kernel.org; spf=pass smtp.mailfrom=linuxppc-dev-bounces+linuxppc-dev=archiver.kernel.org@lists.ozlabs.org Received: from lists.ozlabs.org (lists.ozlabs.org [IPv6:2401:3900:2:1::3]) by lists.ozlabs.org (Postfix) with ESMTP id 47tkfV4YKWzDqZG for ; Thu, 9 Jan 2020 22:39:14 +1100 (AEDT) Authentication-Results: lists.ozlabs.org; spf=none (no SPF record) smtp.mailfrom=linux.intel.com (client-ip=134.134.136.31; helo=mga06.intel.com; envelope-from=alexey.budankov@linux.intel.com; receiver=) Authentication-Results: lists.ozlabs.org; dmarc=none (p=none dis=none) header.from=linux.intel.com Received: from mga06.intel.com (mga06.intel.com [134.134.136.31]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by lists.ozlabs.org (Postfix) with ESMTPS id 47tkc13YYzzDqY6 for ; Thu, 9 Jan 2020 22:37:03 +1100 (AEDT) X-Amp-Result: SKIPPED(no attachment in message) X-Amp-File-Uploaded: False Received: from orsmga008.jf.intel.com ([10.7.209.65]) by orsmga104.jf.intel.com with ESMTP/TLS/DHE-RSA-AES256-GCM-SHA384; 09 Jan 2020 03:37:00 -0800 X-ExtLoop1: 1 X-IronPort-AV: E=Sophos;i="5.69,413,1571727600"; d="scan'208";a="216275607" Received: from linux.intel.com ([10.54.29.200]) by orsmga008.jf.intel.com with ESMTP; 09 Jan 2020 03:36:59 -0800 Received: from [10.125.253.127] (abudanko-mobl.ccr.corp.intel.com [10.125.253.127]) by linux.intel.com (Postfix) with ESMTP id 2707C58043A; Thu, 9 Jan 2020 03:36:50 -0800 (PST) Subject: Re: [PATCH v4 2/9] perf/core: open access for CAP_SYS_PERFMON privileged process To: Peter Zijlstra References: <20200108160713.GI2844@hirez.programming.kicks-ass.net> From: Alexey Budankov Organization: Intel Corp. Message-ID: Date: Thu, 9 Jan 2020 14:36:50 +0300 User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; rv:68.0) Gecko/20100101 Thunderbird/68.3.1 MIME-Version: 1.0 In-Reply-To: <20200108160713.GI2844@hirez.programming.kicks-ass.net> Content-Type: text/plain; charset=utf-8 Content-Language: en-US Content-Transfer-Encoding: 7bit X-BeenThere: linuxppc-dev@lists.ozlabs.org X-Mailman-Version: 2.1.29 Precedence: list List-Id: Linux on PowerPC Developers Mail List List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , Cc: Mark Rutland , Song Liu , Alexander Shishkin , "joonas.lahtinen@linux.intel.com" , Will Deacon , Alexei Starovoitov , Stephane Eranian , "james.bottomley@hansenpartnership.com" , Paul Mackerras , Jiri Olsa , Andi Kleen , Igor Lubashev , James Morris , Ingo Molnar , oprofile-list@lists.sf.net, Serge Hallyn , Robert Richter , Kees Cook , Jann Horn , "selinux@vger.kernel.org" , "intel-gfx@lists.freedesktop.org" , "jani.nikula@linux.intel.com" , Arnaldo Carvalho de Melo , "rodrigo.vivi@intel.com" , Namhyung Kim , Thomas Gleixner , linux-arm-kernel@lists.infradead.org, Tvrtko Ursulin , "linux-parisc@vger.kernel.org" , linux-kernel , Lionel Landwerlin , "linux-perf-users@vger.kernel.org" , "linux-security-module@vger.kernel.org" , Casey Schaufler , "bpf@vger.kernel.org" , "linuxppc-dev@lists.ozlabs.org" Errors-To: linuxppc-dev-bounces+linuxppc-dev=archiver.kernel.org@lists.ozlabs.org Sender: "Linuxppc-dev" On 08.01.2020 19:07, Peter Zijlstra wrote: > On Wed, Dec 18, 2019 at 12:25:35PM +0300, Alexey Budankov wrote: >> >> Open access to perf_events monitoring for CAP_SYS_PERFMON privileged >> processes. For backward compatibility reasons access to perf_events >> subsystem remains open for CAP_SYS_ADMIN privileged processes but >> CAP_SYS_ADMIN usage for secure perf_events monitoring is discouraged >> with respect to CAP_SYS_PERFMON capability. >> >> Signed-off-by: Alexey Budankov >> --- >> include/linux/perf_event.h | 6 +++--- >> kernel/events/core.c | 6 +++--- >> 2 files changed, 6 insertions(+), 6 deletions(-) >> >> diff --git a/include/linux/perf_event.h b/include/linux/perf_event.h >> index 34c7c6910026..f46acd69425f 100644 >> --- a/include/linux/perf_event.h >> +++ b/include/linux/perf_event.h >> @@ -1285,7 +1285,7 @@ static inline int perf_is_paranoid(void) >> >> static inline int perf_allow_kernel(struct perf_event_attr *attr) >> { >> - if (sysctl_perf_event_paranoid > 1 && !capable(CAP_SYS_ADMIN)) >> + if (sysctl_perf_event_paranoid > 1 && !perfmon_capable()) >> return -EACCES; >> >> return security_perf_event_open(attr, PERF_SECURITY_KERNEL); >> @@ -1293,7 +1293,7 @@ static inline int perf_allow_kernel(struct perf_event_attr *attr) >> >> static inline int perf_allow_cpu(struct perf_event_attr *attr) >> { >> - if (sysctl_perf_event_paranoid > 0 && !capable(CAP_SYS_ADMIN)) >> + if (sysctl_perf_event_paranoid > 0 && !perfmon_capable()) >> return -EACCES; >> >> return security_perf_event_open(attr, PERF_SECURITY_CPU); >> @@ -1301,7 +1301,7 @@ static inline int perf_allow_cpu(struct perf_event_attr *attr) >> >> static inline int perf_allow_tracepoint(struct perf_event_attr *attr) >> { >> - if (sysctl_perf_event_paranoid > -1 && !capable(CAP_SYS_ADMIN)) >> + if (sysctl_perf_event_paranoid > -1 && !perfmon_capable()) >> return -EPERM; >> >> return security_perf_event_open(attr, PERF_SECURITY_TRACEPOINT); > > These are OK I suppose. > >> diff --git a/kernel/events/core.c b/kernel/events/core.c >> index 059ee7116008..d9db414f2197 100644 >> --- a/kernel/events/core.c >> +++ b/kernel/events/core.c >> @@ -9056,7 +9056,7 @@ static int perf_kprobe_event_init(struct perf_event *event) >> if (event->attr.type != perf_kprobe.type) >> return -ENOENT; >> >> - if (!capable(CAP_SYS_ADMIN)) >> + if (!perfmon_capable()) >> return -EACCES; >> >> /* > > This one only allows attaching to already extant kprobes, right? It does > not allow creation of kprobes. This unblocks creation of local trace kprobes and uprobes by CAP_SYS_PERFMON privileged process, exactly the same as for CAP_SYS_ADMIN privileged process. > >> @@ -9116,7 +9116,7 @@ static int perf_uprobe_event_init(struct perf_event *event) >> if (event->attr.type != perf_uprobe.type) >> return -ENOENT; >> >> - if (!capable(CAP_SYS_ADMIN)) >> + if (!perfmon_capable()) >> return -EACCES; >> >> /* > > Idem, I presume. > >> @@ -11157,7 +11157,7 @@ SYSCALL_DEFINE5(perf_event_open, >> } >> >> if (attr.namespaces) { >> - if (!capable(CAP_SYS_ADMIN)) >> + if (!perfmon_capable()) >> return -EACCES; >> } > > And given we basically make the entire kernel observable with this CAP, > busting namespaces shoulnd't be a problem either. > > So yeah, I suppose that works. > From mboxrd@z Thu Jan 1 00:00:00 1970 Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org X-Spam-Level: X-Spam-Status: No, score=-8.3 required=3.0 tests=DKIMWL_WL_HIGH,DKIM_SIGNED, DKIM_VALID,HEADER_FROM_DIFFERENT_DOMAINS,INCLUDES_PATCH,MAILING_LIST_MULTI, SIGNED_OFF_BY,SPF_HELO_NONE,SPF_PASS,USER_AGENT_SANE_1 autolearn=unavailable autolearn_force=no version=3.4.0 Received: from mail.kernel.org (mail.kernel.org [198.145.29.99]) by smtp.lore.kernel.org (Postfix) with ESMTP id CEF31C32771 for ; Thu, 9 Jan 2020 11:37:11 +0000 (UTC) Received: from bombadil.infradead.org (bombadil.infradead.org [198.137.202.133]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by mail.kernel.org (Postfix) with ESMTPS id A16FF2072A for ; Thu, 9 Jan 2020 11:37:11 +0000 (UTC) Authentication-Results: mail.kernel.org; dkim=pass (2048-bit key) header.d=lists.infradead.org header.i=@lists.infradead.org header.b="SnaQbLeI" DMARC-Filter: OpenDMARC Filter v1.3.2 mail.kernel.org A16FF2072A Authentication-Results: mail.kernel.org; dmarc=fail (p=none dis=none) header.from=linux.intel.com Authentication-Results: mail.kernel.org; spf=none smtp.mailfrom=linux-arm-kernel-bounces+infradead-linux-arm-kernel=archiver.kernel.org@lists.infradead.org DKIM-Signature: v=1; a=rsa-sha256; q=dns/txt; c=relaxed/relaxed; d=lists.infradead.org; s=bombadil.20170209; h=Sender: Content-Transfer-Encoding:Content-Type:Cc:List-Subscribe:List-Help:List-Post: List-Archive:List-Unsubscribe:List-Id:In-Reply-To:MIME-Version:Date: Message-ID:From:References:To:Subject:Reply-To:Content-ID:Content-Description :Resent-Date:Resent-From:Resent-Sender:Resent-To:Resent-Cc:Resent-Message-ID: List-Owner; bh=L/jCYQ+rRNV8G3C8VSlHSvz06yokUCcdrlqU6FDbihQ=; b=SnaQbLeIFRk08f avffPWFysiI2gONHZY7EA69Nx/U0+fWnAityVoVUt9BVRYw1ySbUABOtNnyX/ykTTLTsJgu+FGroN yLt4jJCKUwp/r9EAROuFX4DAJIanQ1yjTGwZavddiuajwQsXuCVafSI4wpC2jrU0VH9Qj+9HaufqN ZROdgiTvHqQFT6RuHLWjvaFn4gYsUIwNArx/GqsWcQNe5Zit/NMvf/iJpSr4ccAUdiULZfdP1RSFV nH6cyaAgch+jO91Z0oKS5pjb31Lz7fFrSLZfj/F469J1VbjhYC+aucSnPuURM3qcy0w5/JEhfyNlA cj6pLSuCcK1qzKRT1v1Q==; Received: from localhost ([127.0.0.1] helo=bombadil.infradead.org) by bombadil.infradead.org with esmtp (Exim 4.92.3 #3 (Red Hat Linux)) id 1ipW7d-00019U-L6; Thu, 09 Jan 2020 11:37:05 +0000 Received: from mga14.intel.com ([192.55.52.115]) by bombadil.infradead.org with esmtps (Exim 4.92.3 #3 (Red Hat Linux)) id 1ipW7a-00018k-TY for linux-arm-kernel@lists.infradead.org; Thu, 09 Jan 2020 11:37:04 +0000 X-Amp-Result: SKIPPED(no attachment in message) X-Amp-File-Uploaded: False Received: from orsmga008.jf.intel.com ([10.7.209.65]) by fmsmga103.fm.intel.com with ESMTP/TLS/DHE-RSA-AES256-GCM-SHA384; 09 Jan 2020 03:37:00 -0800 X-ExtLoop1: 1 X-IronPort-AV: E=Sophos;i="5.69,413,1571727600"; d="scan'208";a="216275607" Received: from linux.intel.com ([10.54.29.200]) by orsmga008.jf.intel.com with ESMTP; 09 Jan 2020 03:36:59 -0800 Received: from [10.125.253.127] (abudanko-mobl.ccr.corp.intel.com [10.125.253.127]) by linux.intel.com (Postfix) with ESMTP id 2707C58043A; Thu, 9 Jan 2020 03:36:50 -0800 (PST) Subject: Re: [PATCH v4 2/9] perf/core: open access for CAP_SYS_PERFMON privileged process To: Peter Zijlstra References: <20200108160713.GI2844@hirez.programming.kicks-ass.net> From: Alexey Budankov Organization: Intel Corp. Message-ID: Date: Thu, 9 Jan 2020 14:36:50 +0300 User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; rv:68.0) Gecko/20100101 Thunderbird/68.3.1 MIME-Version: 1.0 In-Reply-To: <20200108160713.GI2844@hirez.programming.kicks-ass.net> Content-Language: en-US X-CRM114-Version: 20100106-BlameMichelson ( TRE 0.8.0 (BSD) ) MR-646709E3 X-CRM114-CacheID: sfid-20200109_033702_960596_99990E4F X-CRM114-Status: GOOD ( 18.89 ) X-BeenThere: linux-arm-kernel@lists.infradead.org X-Mailman-Version: 2.1.29 Precedence: list List-Id: List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , Cc: Mark Rutland , Song Liu , Alexander Shishkin , Benjamin Herrenschmidt , "joonas.lahtinen@linux.intel.com" , Will Deacon , Alexei Starovoitov , Stephane Eranian , "james.bottomley@hansenpartnership.com" , Paul Mackerras , Jiri Olsa , Andi Kleen , Michael Ellerman , Igor Lubashev , James Morris , Ingo Molnar , oprofile-list@lists.sf.net, Serge Hallyn , Robert Richter , Kees Cook , Jann Horn , "selinux@vger.kernel.org" , "intel-gfx@lists.freedesktop.org" , "jani.nikula@linux.intel.com" , Arnaldo Carvalho de Melo , "rodrigo.vivi@intel.com" , Namhyung Kim , Thomas Gleixner , linux-arm-kernel@lists.infradead.org, Tvrtko Ursulin , "linux-parisc@vger.kernel.org" , linux-kernel , Lionel Landwerlin , "linux-perf-users@vger.kernel.org" , "linux-security-module@vger.kernel.org" , Casey Schaufler , "bpf@vger.kernel.org" , "linuxppc-dev@lists.ozlabs.org" Content-Type: text/plain; charset="us-ascii" Content-Transfer-Encoding: 7bit Sender: "linux-arm-kernel" Errors-To: linux-arm-kernel-bounces+infradead-linux-arm-kernel=archiver.kernel.org@lists.infradead.org On 08.01.2020 19:07, Peter Zijlstra wrote: > On Wed, Dec 18, 2019 at 12:25:35PM +0300, Alexey Budankov wrote: >> >> Open access to perf_events monitoring for CAP_SYS_PERFMON privileged >> processes. For backward compatibility reasons access to perf_events >> subsystem remains open for CAP_SYS_ADMIN privileged processes but >> CAP_SYS_ADMIN usage for secure perf_events monitoring is discouraged >> with respect to CAP_SYS_PERFMON capability. >> >> Signed-off-by: Alexey Budankov >> --- >> include/linux/perf_event.h | 6 +++--- >> kernel/events/core.c | 6 +++--- >> 2 files changed, 6 insertions(+), 6 deletions(-) >> >> diff --git a/include/linux/perf_event.h b/include/linux/perf_event.h >> index 34c7c6910026..f46acd69425f 100644 >> --- a/include/linux/perf_event.h >> +++ b/include/linux/perf_event.h >> @@ -1285,7 +1285,7 @@ static inline int perf_is_paranoid(void) >> >> static inline int perf_allow_kernel(struct perf_event_attr *attr) >> { >> - if (sysctl_perf_event_paranoid > 1 && !capable(CAP_SYS_ADMIN)) >> + if (sysctl_perf_event_paranoid > 1 && !perfmon_capable()) >> return -EACCES; >> >> return security_perf_event_open(attr, PERF_SECURITY_KERNEL); >> @@ -1293,7 +1293,7 @@ static inline int perf_allow_kernel(struct perf_event_attr *attr) >> >> static inline int perf_allow_cpu(struct perf_event_attr *attr) >> { >> - if (sysctl_perf_event_paranoid > 0 && !capable(CAP_SYS_ADMIN)) >> + if (sysctl_perf_event_paranoid > 0 && !perfmon_capable()) >> return -EACCES; >> >> return security_perf_event_open(attr, PERF_SECURITY_CPU); >> @@ -1301,7 +1301,7 @@ static inline int perf_allow_cpu(struct perf_event_attr *attr) >> >> static inline int perf_allow_tracepoint(struct perf_event_attr *attr) >> { >> - if (sysctl_perf_event_paranoid > -1 && !capable(CAP_SYS_ADMIN)) >> + if (sysctl_perf_event_paranoid > -1 && !perfmon_capable()) >> return -EPERM; >> >> return security_perf_event_open(attr, PERF_SECURITY_TRACEPOINT); > > These are OK I suppose. > >> diff --git a/kernel/events/core.c b/kernel/events/core.c >> index 059ee7116008..d9db414f2197 100644 >> --- a/kernel/events/core.c >> +++ b/kernel/events/core.c >> @@ -9056,7 +9056,7 @@ static int perf_kprobe_event_init(struct perf_event *event) >> if (event->attr.type != perf_kprobe.type) >> return -ENOENT; >> >> - if (!capable(CAP_SYS_ADMIN)) >> + if (!perfmon_capable()) >> return -EACCES; >> >> /* > > This one only allows attaching to already extant kprobes, right? It does > not allow creation of kprobes. This unblocks creation of local trace kprobes and uprobes by CAP_SYS_PERFMON privileged process, exactly the same as for CAP_SYS_ADMIN privileged process. > >> @@ -9116,7 +9116,7 @@ static int perf_uprobe_event_init(struct perf_event *event) >> if (event->attr.type != perf_uprobe.type) >> return -ENOENT; >> >> - if (!capable(CAP_SYS_ADMIN)) >> + if (!perfmon_capable()) >> return -EACCES; >> >> /* > > Idem, I presume. > >> @@ -11157,7 +11157,7 @@ SYSCALL_DEFINE5(perf_event_open, >> } >> >> if (attr.namespaces) { >> - if (!capable(CAP_SYS_ADMIN)) >> + if (!perfmon_capable()) >> return -EACCES; >> } > > And given we basically make the entire kernel observable with this CAP, > busting namespaces shoulnd't be a problem either. > > So yeah, I suppose that works. > _______________________________________________ linux-arm-kernel mailing list linux-arm-kernel@lists.infradead.org http://lists.infradead.org/mailman/listinfo/linux-arm-kernel From mboxrd@z Thu Jan 1 00:00:00 1970 Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org X-Spam-Level: X-Spam-Status: No, score=-8.2 required=3.0 tests=HEADER_FROM_DIFFERENT_DOMAINS, INCLUDES_PATCH,MAILING_LIST_MULTI,SIGNED_OFF_BY,SPF_HELO_NONE,SPF_PASS, USER_AGENT_SANE_1 autolearn=unavailable autolearn_force=no version=3.4.0 Received: from mail.kernel.org (mail.kernel.org [198.145.29.99]) by smtp.lore.kernel.org (Postfix) with ESMTP id 8AA16C33CA1 for ; Thu, 9 Jan 2020 11:37:02 +0000 (UTC) Received: from gabe.freedesktop.org (gabe.freedesktop.org [131.252.210.177]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by mail.kernel.org (Postfix) with ESMTPS id 6866E2072A for ; Thu, 9 Jan 2020 11:37:02 +0000 (UTC) DMARC-Filter: OpenDMARC Filter v1.3.2 mail.kernel.org 6866E2072A Authentication-Results: mail.kernel.org; dmarc=fail (p=none dis=none) header.from=linux.intel.com Authentication-Results: mail.kernel.org; spf=none smtp.mailfrom=intel-gfx-bounces@lists.freedesktop.org Received: from gabe.freedesktop.org (localhost [127.0.0.1]) by gabe.freedesktop.org (Postfix) with ESMTP id 0516089C3B; Thu, 9 Jan 2020 11:37:02 +0000 (UTC) Received: from mga12.intel.com (mga12.intel.com [192.55.52.136]) by gabe.freedesktop.org (Postfix) with ESMTPS id BA1BE89C3B for ; Thu, 9 Jan 2020 11:37:00 +0000 (UTC) X-Amp-Result: SKIPPED(no attachment in message) X-Amp-File-Uploaded: False Received: from orsmga008.jf.intel.com ([10.7.209.65]) by fmsmga106.fm.intel.com with ESMTP/TLS/DHE-RSA-AES256-GCM-SHA384; 09 Jan 2020 03:37:00 -0800 X-ExtLoop1: 1 X-IronPort-AV: E=Sophos;i="5.69,413,1571727600"; d="scan'208";a="216275607" Received: from linux.intel.com ([10.54.29.200]) by orsmga008.jf.intel.com with ESMTP; 09 Jan 2020 03:36:59 -0800 Received: from [10.125.253.127] (abudanko-mobl.ccr.corp.intel.com [10.125.253.127]) by linux.intel.com (Postfix) with ESMTP id 2707C58043A; Thu, 9 Jan 2020 03:36:50 -0800 (PST) To: Peter Zijlstra References: <20200108160713.GI2844@hirez.programming.kicks-ass.net> From: Alexey Budankov Organization: Intel Corp. Message-ID: Date: Thu, 9 Jan 2020 14:36:50 +0300 User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; rv:68.0) Gecko/20100101 Thunderbird/68.3.1 MIME-Version: 1.0 In-Reply-To: <20200108160713.GI2844@hirez.programming.kicks-ass.net> Content-Language: en-US Subject: Re: [Intel-gfx] [PATCH v4 2/9] perf/core: open access for CAP_SYS_PERFMON privileged process X-BeenThere: intel-gfx@lists.freedesktop.org X-Mailman-Version: 2.1.29 Precedence: list List-Id: Intel graphics driver community testing & development List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , Cc: Mark Rutland , Song Liu , Alexander Shishkin , Benjamin Herrenschmidt , Will Deacon , Alexei Starovoitov , Stephane Eranian , "james.bottomley@hansenpartnership.com" , Paul Mackerras , Jiri Olsa , Andi Kleen , Michael Ellerman , Igor Lubashev , James Morris , Ingo Molnar , oprofile-list@lists.sf.net, Serge Hallyn , Robert Richter , Kees Cook , Jann Horn , "selinux@vger.kernel.org" , "intel-gfx@lists.freedesktop.org" , Arnaldo Carvalho de Melo , Namhyung Kim , Thomas Gleixner , linux-arm-kernel@lists.infradead.org, "linux-parisc@vger.kernel.org" , linux-kernel , "linux-perf-users@vger.kernel.org" , "linux-security-module@vger.kernel.org" , Casey Schaufler , "bpf@vger.kernel.org" , "linuxppc-dev@lists.ozlabs.org" Content-Type: text/plain; charset="us-ascii" Content-Transfer-Encoding: 7bit Errors-To: intel-gfx-bounces@lists.freedesktop.org Sender: "Intel-gfx" On 08.01.2020 19:07, Peter Zijlstra wrote: > On Wed, Dec 18, 2019 at 12:25:35PM +0300, Alexey Budankov wrote: >> >> Open access to perf_events monitoring for CAP_SYS_PERFMON privileged >> processes. For backward compatibility reasons access to perf_events >> subsystem remains open for CAP_SYS_ADMIN privileged processes but >> CAP_SYS_ADMIN usage for secure perf_events monitoring is discouraged >> with respect to CAP_SYS_PERFMON capability. >> >> Signed-off-by: Alexey Budankov >> --- >> include/linux/perf_event.h | 6 +++--- >> kernel/events/core.c | 6 +++--- >> 2 files changed, 6 insertions(+), 6 deletions(-) >> >> diff --git a/include/linux/perf_event.h b/include/linux/perf_event.h >> index 34c7c6910026..f46acd69425f 100644 >> --- a/include/linux/perf_event.h >> +++ b/include/linux/perf_event.h >> @@ -1285,7 +1285,7 @@ static inline int perf_is_paranoid(void) >> >> static inline int perf_allow_kernel(struct perf_event_attr *attr) >> { >> - if (sysctl_perf_event_paranoid > 1 && !capable(CAP_SYS_ADMIN)) >> + if (sysctl_perf_event_paranoid > 1 && !perfmon_capable()) >> return -EACCES; >> >> return security_perf_event_open(attr, PERF_SECURITY_KERNEL); >> @@ -1293,7 +1293,7 @@ static inline int perf_allow_kernel(struct perf_event_attr *attr) >> >> static inline int perf_allow_cpu(struct perf_event_attr *attr) >> { >> - if (sysctl_perf_event_paranoid > 0 && !capable(CAP_SYS_ADMIN)) >> + if (sysctl_perf_event_paranoid > 0 && !perfmon_capable()) >> return -EACCES; >> >> return security_perf_event_open(attr, PERF_SECURITY_CPU); >> @@ -1301,7 +1301,7 @@ static inline int perf_allow_cpu(struct perf_event_attr *attr) >> >> static inline int perf_allow_tracepoint(struct perf_event_attr *attr) >> { >> - if (sysctl_perf_event_paranoid > -1 && !capable(CAP_SYS_ADMIN)) >> + if (sysctl_perf_event_paranoid > -1 && !perfmon_capable()) >> return -EPERM; >> >> return security_perf_event_open(attr, PERF_SECURITY_TRACEPOINT); > > These are OK I suppose. > >> diff --git a/kernel/events/core.c b/kernel/events/core.c >> index 059ee7116008..d9db414f2197 100644 >> --- a/kernel/events/core.c >> +++ b/kernel/events/core.c >> @@ -9056,7 +9056,7 @@ static int perf_kprobe_event_init(struct perf_event *event) >> if (event->attr.type != perf_kprobe.type) >> return -ENOENT; >> >> - if (!capable(CAP_SYS_ADMIN)) >> + if (!perfmon_capable()) >> return -EACCES; >> >> /* > > This one only allows attaching to already extant kprobes, right? It does > not allow creation of kprobes. This unblocks creation of local trace kprobes and uprobes by CAP_SYS_PERFMON privileged process, exactly the same as for CAP_SYS_ADMIN privileged process. > >> @@ -9116,7 +9116,7 @@ static int perf_uprobe_event_init(struct perf_event *event) >> if (event->attr.type != perf_uprobe.type) >> return -ENOENT; >> >> - if (!capable(CAP_SYS_ADMIN)) >> + if (!perfmon_capable()) >> return -EACCES; >> >> /* > > Idem, I presume. > >> @@ -11157,7 +11157,7 @@ SYSCALL_DEFINE5(perf_event_open, >> } >> >> if (attr.namespaces) { >> - if (!capable(CAP_SYS_ADMIN)) >> + if (!perfmon_capable()) >> return -EACCES; >> } > > And given we basically make the entire kernel observable with this CAP, > busting namespaces shoulnd't be a problem either. > > So yeah, I suppose that works. > _______________________________________________ Intel-gfx mailing list Intel-gfx@lists.freedesktop.org https://lists.freedesktop.org/mailman/listinfo/intel-gfx