linux-doc.vger.kernel.org archive mirror
 help / color / mirror / Atom feed
From: Arnaldo Carvalho de Melo <arnaldo.melo@gmail.com>
To: Arnaldo Carvalho de Melo <arnaldo.melo@gmail.com>
Cc: Alexey Budankov <alexey.budankov@linux.intel.com>,
	Peter Zijlstra <peterz@infradead.org>,
	Alexei Starovoitov <ast@kernel.org>,
	Ingo Molnar <mingo@redhat.com>, James Morris <jmorris@namei.org>,
	Namhyung Kim <namhyung@kernel.org>,
	Serge Hallyn <serge@hallyn.com>, Jiri Olsa <jolsa@redhat.com>,
	Song Liu <songliubraving@fb.com>, Andi Kleen <ak@linux.intel.com>,
	Stephane Eranian <eranian@google.com>,
	Igor Lubashev <ilubashe@akamai.com>,
	Thomas Gleixner <tglx@linutronix.de>,
	linux-kernel <linux-kernel@vger.kernel.org>,
	"linux-security-module@vger.kernel.org" 
	<linux-security-module@vger.kernel.org>,
	"selinux@vger.kernel.org" <selinux@vger.kernel.org>,
	"intel-gfx@lists.freedesktop.org"
	<intel-gfx@lists.freedesktop.org>,
	"linux-doc@vger.kernel.org" <linux-doc@vger.kernel.org>,
	linux-man@vger.kernel.org
Subject: Re: [PATCH v8 00/12] Introduce CAP_PERFMON to secure system performance monitoring and observability
Date: Tue, 7 Apr 2020 14:23:40 -0300	[thread overview]
Message-ID: <20200407172340.GF12003@kernel.org> (raw)
In-Reply-To: <20200407165643.GD12003@kernel.org>

Em Tue, Apr 07, 2020 at 01:56:43PM -0300, Arnaldo Carvalho de Melo escreveu:
> 
> But then, even with that attr.exclude_kernel set to 1 we _still_ get
> kernel samples, which looks like another bug, now trying with strace,
> which leads us to another rabbit hole:
> 
> [perf@five ~]$ strace -e perf_event_open -o /tmp/out.put perf top --stdio
> Error:
> You may not have permission to collect system-wide stats.
> 
> Consider tweaking /proc/sys/kernel/perf_event_paranoid,
> which controls use of the performance events system by
> unprivileged users (without CAP_PERFMON or CAP_SYS_ADMIN).
> 
> The current value is 2:
> 
>   -1: Allow use of (almost) all events by all users
>       Ignore mlock limit after perf_event_mlock_kb without CAP_IPC_LOCK
> >= 0: Disallow ftrace function tracepoint by users without CAP_PERFMON or CAP_SYS_ADMIN
>       Disallow raw tracepoint access by users without CAP_SYS_PERFMON or CAP_SYS_ADMIN
> >= 1: Disallow CPU event access by users without CAP_PERFMON or CAP_SYS_ADMIN
> >= 2: Disallow kernel profiling by users without CAP_PERFMON or CAP_SYS_ADMIN
> 
> To make this setting permanent, edit /etc/sysctl.conf too, e.g.:
> 
> 	kernel.perf_event_paranoid = -1
> 
> [perf@five ~]$
> 
> If I remove that strace -e ... from the front, 'perf top' is back
> working as a non-cap_sys_admin user, just with cap_perfmon.
> 

So I couldn't figure it out so far why is that exclude_kernel is being
set to 1, as perf-top when no event is passed defaults to this to find
out what to use as a default event:

  perf_evlist__add_default(top.evlist)
     perf_evsel__new_cycles(true);
	struct perf_event_attr attr = {
                .type   = PERF_TYPE_HARDWARE,
                .config = PERF_COUNT_HW_CPU_CYCLES,
                .exclude_kernel = !perf_event_can_profile_kernel(),
        };

			perf_event_paranoid_check(1);
			        return perf_cap__capable(CAP_SYS_ADMIN) ||
				       perf_cap__capable(CAP_PERFMON) ||
				       perf_event_paranoid() <= max_level;


And then that second condition should hold true, it returns true, and
then .exclude_kernel should be set to !true -> zero.o

Now the wallclock says I need to stop being a programmer and turn into a
daycare provider for Pedro, cya!

- Arnaldo

  reply	other threads:[~2020-04-07 17:23 UTC|newest]

Thread overview: 56+ messages / expand[flat|nested]  mbox.gz  Atom feed  top
2020-04-02  8:42 [PATCH v8 00/12] Introduce CAP_PERFMON to secure system performance monitoring and observability Alexey Budankov
2020-04-02  8:45 ` [PATCH v8 01/12] capabilities: introduce CAP_PERFMON to kernel and user space Alexey Budankov
2020-04-22 12:17   ` [tip: perf/core] capabilities: Introduce " tip-bot2 for Alexey Budankov
2020-04-02  8:46 ` [PATCH v8 02/12] perf/core: open access to the core for CAP_PERFMON privileged process Alexey Budankov
2020-04-22 12:17   ` [tip: perf/core] perf/core: Open " tip-bot2 for Alexey Budankov
2020-04-02  8:47 ` [PATCH v8 03/12] perf/core: open access to probes " Alexey Budankov
2020-04-22 12:17   ` [tip: perf/core] " tip-bot2 for Alexey Budankov
2020-04-02  8:47 ` [PATCH v8 04/12] perf tool: extend Perf tool with CAP_PERFMON capability support Alexey Budankov
2020-04-03 11:08   ` Jiri Olsa
2020-04-03 13:08     ` Alexey Budankov
2020-04-04  2:18   ` Namhyung Kim
2020-04-04  8:18     ` Alexey Budankov
2020-04-22 12:17   ` [tip: perf/core] perf tools: Support CAP_PERFMON capability tip-bot2 for Alexey Budankov
2020-04-02  8:48 ` [PATCH v8 05/12] drm/i915/perf: open access for CAP_PERFMON privileged process Alexey Budankov
2020-04-22 12:17   ` [tip: perf/core] drm/i915/perf: Open " tip-bot2 for Alexey Budankov
2020-04-02  8:48 ` [PATCH v8 06/12] trace/bpf_trace: open " Alexey Budankov
2020-04-22 12:17   ` [tip: perf/core] trace/bpf_trace: Open " tip-bot2 for Alexey Budankov
2020-04-02  8:49 ` [PATCH v8 07/12] powerpc/perf: open " Alexey Budankov
2020-04-22 12:17   ` [tip: perf/core] " tip-bot2 for Alexey Budankov
2020-04-02  8:50 ` [PATCH v8 08/12] parisc/perf: " Alexey Budankov
2020-04-22 12:17   ` [tip: perf/core] " tip-bot2 for Alexey Budankov
2020-04-02  8:51 ` [PATCH v8 09/12] drivers/perf: " Alexey Budankov
2020-04-22 12:17   ` [tip: perf/core] drivers/perf: Open " tip-bot2 for Alexey Budankov
2020-04-02  8:53 ` [PATCH v8 10/12] drivers/oprofile: open " Alexey Budankov
2020-04-22 12:17   ` [tip: perf/core] drivers/oprofile: Open " tip-bot2 for Alexey Budankov
2020-04-02  8:54 ` [PATCH v8 11/12] doc/admin-guide: update perf-security.rst with CAP_PERFMON information Alexey Budankov
2020-04-22 12:17   ` [tip: perf/core] doc/admin-guide: Update " tip-bot2 for Alexey Budankov
2020-04-02  8:54 ` [PATCH v8 12/12] doc/admin-guide: update kernel.rst " Alexey Budankov
2020-04-05 14:10   ` Arnaldo Carvalho de Melo
2020-04-05 14:41     ` Alexey Budankov
2020-04-05 14:54       ` Alexey Budankov
2020-04-05 15:05         ` Arnaldo Carvalho de Melo
2020-04-05 15:51           ` Alexey Budankov
2020-04-22 12:17   ` [tip: perf/core] " tip-bot2 for Alexey Budankov
2020-04-07 14:30 ` [PATCH v8 00/12] Introduce CAP_PERFMON to secure system performance monitoring and observability Arnaldo Carvalho de Melo
2020-04-07 14:35   ` Arnaldo Carvalho de Melo
2020-04-07 14:54     ` Alexey Budankov
2020-04-07 16:36       ` Arnaldo Carvalho de Melo
2020-04-07 16:40         ` Arnaldo Carvalho de Melo
2020-04-07 17:17           ` Alexey Budankov
2020-04-07 16:52         ` Alexey Budankov
2020-04-07 17:02           ` Arnaldo Carvalho de Melo
2020-04-07 17:32             ` Alexey Budankov
2020-04-07 16:56         ` Arnaldo Carvalho de Melo
2020-04-07 17:23           ` Arnaldo Carvalho de Melo [this message]
2020-07-10 13:31 ` Ravi Bangoria
2020-07-10 14:30   ` Alexey Budankov
2020-07-10 17:09     ` Arnaldo Carvalho de Melo
2020-07-13  9:48       ` Alexey Budankov
2020-07-13 12:17         ` Arnaldo Carvalho de Melo
2020-07-13 12:37           ` Alexey Budankov
2020-07-13 18:51             ` Arnaldo Carvalho de Melo
2020-07-14 10:59               ` Peter Zijlstra
2020-07-14 15:27                 ` Arnaldo Carvalho de Melo
2020-07-21 13:06               ` Alexey Budankov
2020-07-22 11:30                 ` Arnaldo Carvalho de Melo

Reply instructions:

You may reply publicly to this message via plain-text email
using any one of the following methods:

* Save the following mbox file, import it into your mail client,
  and reply-to-all from there: mbox

  Avoid top-posting and favor interleaved quoting:
  https://en.wikipedia.org/wiki/Posting_style#Interleaved_style

* Reply using the --to, --cc, and --in-reply-to
  switches of git-send-email(1):

  git send-email \
    --in-reply-to=20200407172340.GF12003@kernel.org \
    --to=arnaldo.melo@gmail.com \
    --cc=ak@linux.intel.com \
    --cc=alexey.budankov@linux.intel.com \
    --cc=ast@kernel.org \
    --cc=eranian@google.com \
    --cc=ilubashe@akamai.com \
    --cc=intel-gfx@lists.freedesktop.org \
    --cc=jmorris@namei.org \
    --cc=jolsa@redhat.com \
    --cc=linux-doc@vger.kernel.org \
    --cc=linux-kernel@vger.kernel.org \
    --cc=linux-man@vger.kernel.org \
    --cc=linux-security-module@vger.kernel.org \
    --cc=mingo@redhat.com \
    --cc=namhyung@kernel.org \
    --cc=peterz@infradead.org \
    --cc=selinux@vger.kernel.org \
    --cc=serge@hallyn.com \
    --cc=songliubraving@fb.com \
    --cc=tglx@linutronix.de \
    /path/to/YOUR_REPLY

  https://kernel.org/pub/software/scm/git/docs/git-send-email.html

* If your mail client supports setting the In-Reply-To header
  via mailto: links, try the mailto: link
Be sure your reply has a Subject: header at the top and a blank line before the message body.
This is a public inbox, see mirroring instructions
for how to clone and mirror all data and code used for this inbox;
as well as URLs for NNTP newsgroup(s).