linux-man.vger.kernel.org archive mirror
 help / color / mirror / Atom feed
From: Alexey Budankov <alexey.budankov@linux.intel.com>
To: Arnaldo Carvalho de Melo <arnaldo.melo@gmail.com>
Cc: Peter Zijlstra <peterz@infradead.org>,
	Alexei Starovoitov <ast@kernel.org>,
	Ingo Molnar <mingo@redhat.com>, James Morris <jmorris@namei.org>,
	Namhyung Kim <namhyung@kernel.org>,
	Serge Hallyn <serge@hallyn.com>, Jiri Olsa <jolsa@redhat.com>,
	Song Liu <songliubraving@fb.com>, Andi Kleen <ak@linux.intel.com>,
	Stephane Eranian <eranian@google.com>,
	Igor Lubashev <ilubashe@akamai.com>,
	Thomas Gleixner <tglx@linutronix.de>,
	linux-kernel <linux-kernel@vger.kernel.org>,
	"linux-security-module@vger.kernel.org" 
	<linux-security-module@vger.kernel.org>,
	"selinux@vger.kernel.org" <selinux@vger.kernel.org>,
	"intel-gfx@lists.freedesktop.org"
	<intel-gfx@lists.freedesktop.org>,
	"linux-doc@vger.kernel.org" <linux-doc@vger.kernel.org>,
	linux-man@vger.kernel.org
Subject: Re: [PATCH v8 00/12] Introduce CAP_PERFMON to secure system performance monitoring and observability
Date: Tue, 7 Apr 2020 20:17:14 +0300	[thread overview]
Message-ID: <ca8dc2ac-5a1d-d1a6-ca04-a4b5d9e9cbef@linux.intel.com> (raw)
In-Reply-To: <20200407164050.GC12003@kernel.org>


On 07.04.2020 19:40, Arnaldo Carvalho de Melo wrote:
> Em Tue, Apr 07, 2020 at 01:36:54PM -0300, Arnaldo Carvalho de Melo escreveu:
>> Em Tue, Apr 07, 2020 at 05:54:27PM +0300, Alexey Budankov escreveu:
>>> On 07.04.2020 17:35, Arnaldo Carvalho de Melo wrote:
>>>> Em Tue, Apr 07, 2020 at 11:30:14AM -0300, Arnaldo Carvalho de Melo escreveu:
>>>>> [perf@five ~]$ type perf
>>>>> perf is hashed (/home/perf/bin/perf)
>>>>> [perf@five ~]$ getcap /home/perf/bin/perf
>>>>> /home/perf/bin/perf = cap_sys_ptrace,cap_syslog,38+ep
>>>>> [perf@five ~]$ groups
>>>>> perf perf_users
>>>>> [perf@five ~]$ id
>>>>> uid=1002(perf) gid=1002(perf) groups=1002(perf),1003(perf_users) context=unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1023
>>>>> [perf@five ~]$ perf top --stdio
>>>>> Error:
>>>>> Failed to mmap with 1 (Operation not permitted)
>>>>> [perf@five ~]$ perf record -a
>>>>> ^C[ perf record: Woken up 1 times to write data ]
>>>>> [ perf record: Captured and wrote 1.177 MB perf.data (1552 samples) ]
>>>>>
>>>>> [perf@five ~]$ perf evlist
>>>>> cycles:u
>>>>> [perf@five ~]$
>>>>
>>>> Humm, perf record falls back to cycles:u after initially trying cycles
>>>> (i.e. kernel and userspace), lemme see trying 'perf top -e cycles:u',
>>>> lemme test, humm not really:
>>>>
>>>> [perf@five ~]$ perf top --stdio -e cycles:u
>>>> Error:
>>>> Failed to mmap with 1 (Operation not permitted)
>>>> [perf@five ~]$ perf record -e cycles:u -a sleep 1
>>>> [ perf record: Woken up 1 times to write data ]
>>>> [ perf record: Captured and wrote 1.123 MB perf.data (132 samples) ]
>>>> [perf@five ~]$
>>>>
>>>> Back to debugging this.
>>>
>>> Could makes sense adding cap_ipc_lock to the binary to isolate from this:
>>>
>>> kernel/events/core.c: 6101
>>> 	if ((locked > lock_limit) && perf_is_paranoid() &&
>>> 		!capable(CAP_IPC_LOCK)) {
>>> 		ret = -EPERM;
>>> 		goto unlock;
>>> 	}
>>
>>
>> That did the trick, I'll update the documentation and include in my
>> "Committer testing" section:
> 
> I ammended this to that patch, please check the wording:
> 
> - Arnaldo
> 
> diff --git a/Documentation/admin-guide/perf-security.rst b/Documentation/admin-guide/perf-security.rst
> index c0ca0c1a6804..ed33682e26b0 100644
> --- a/Documentation/admin-guide/perf-security.rst
> +++ b/Documentation/admin-guide/perf-security.rst
> @@ -127,12 +127,19 @@ taken to create such groups of privileged Perf users.
>  
>  ::
>  
> -   # setcap "cap_perfmon,cap_sys_ptrace,cap_syslog=ep" perf
> -   # setcap -v "cap_perfmon,cap_sys_ptrace,cap_syslog=ep" perf
> +   # setcap "cap_perfmon,cap_ipc_lock,cap_sys_ptrace,cap_syslog=ep" perf
> +   # setcap -v "cap_perfmon,cap_ipc_lock,cap_sys_ptrace,cap_syslog=ep" perf
>     perf: OK
>     # getcap perf
>     perf = cap_sys_ptrace,cap_syslog,cap_perfmon+ep
>  
> +If the libcap installed doesn't yet support "cap_perfmon", use "38" instead,
> +i.e.:
> +
> +::
> +
> +   # setcap "38,cap_ipc_lock,cap_sys_ptrace,cap_syslog=ep" perf
> +
>  As a result, members of perf_users group are capable of conducting
>  performance monitoring and observability by using functionality of the
>  configured Perf tool executable that, when executes, passes perf_events
> 

Looks good to me. The paragraph just above should then also be extended to
mention that perf_events subsystem memory limit is ignored due to usage of
CAP_IPC_LOCK:

"As a result, members of perf_users group are capable of conducting
 performance monitoring and observability by using functionality of the
 configured Perf tool executable that, when executes, passes perf_events
 subsystem scope and perf_event_mlock_kb locking limit checks."

~Alexey

  reply	other threads:[~2020-04-07 17:17 UTC|newest]

Thread overview: 56+ messages / expand[flat|nested]  mbox.gz  Atom feed  top
2020-04-02  8:42 [PATCH v8 00/12] Introduce CAP_PERFMON to secure system performance monitoring and observability Alexey Budankov
2020-04-02  8:45 ` [PATCH v8 01/12] capabilities: introduce CAP_PERFMON to kernel and user space Alexey Budankov
2020-04-22 12:17   ` [tip: perf/core] capabilities: Introduce " tip-bot2 for Alexey Budankov
2020-04-02  8:46 ` [PATCH v8 02/12] perf/core: open access to the core for CAP_PERFMON privileged process Alexey Budankov
2020-04-22 12:17   ` [tip: perf/core] perf/core: Open " tip-bot2 for Alexey Budankov
2020-04-02  8:47 ` [PATCH v8 03/12] perf/core: open access to probes " Alexey Budankov
2020-04-22 12:17   ` [tip: perf/core] " tip-bot2 for Alexey Budankov
2020-04-02  8:47 ` [PATCH v8 04/12] perf tool: extend Perf tool with CAP_PERFMON capability support Alexey Budankov
2020-04-03 11:08   ` Jiri Olsa
2020-04-03 13:08     ` Alexey Budankov
2020-04-04  2:18   ` Namhyung Kim
2020-04-04  8:18     ` Alexey Budankov
2020-04-22 12:17   ` [tip: perf/core] perf tools: Support CAP_PERFMON capability tip-bot2 for Alexey Budankov
2020-04-02  8:48 ` [PATCH v8 05/12] drm/i915/perf: open access for CAP_PERFMON privileged process Alexey Budankov
2020-04-22 12:17   ` [tip: perf/core] drm/i915/perf: Open " tip-bot2 for Alexey Budankov
2020-04-02  8:48 ` [PATCH v8 06/12] trace/bpf_trace: open " Alexey Budankov
2020-04-22 12:17   ` [tip: perf/core] trace/bpf_trace: Open " tip-bot2 for Alexey Budankov
2020-04-02  8:49 ` [PATCH v8 07/12] powerpc/perf: open " Alexey Budankov
2020-04-22 12:17   ` [tip: perf/core] " tip-bot2 for Alexey Budankov
2020-04-02  8:50 ` [PATCH v8 08/12] parisc/perf: " Alexey Budankov
2020-04-22 12:17   ` [tip: perf/core] " tip-bot2 for Alexey Budankov
2020-04-02  8:51 ` [PATCH v8 09/12] drivers/perf: " Alexey Budankov
2020-04-22 12:17   ` [tip: perf/core] drivers/perf: Open " tip-bot2 for Alexey Budankov
2020-04-02  8:53 ` [PATCH v8 10/12] drivers/oprofile: open " Alexey Budankov
2020-04-22 12:17   ` [tip: perf/core] drivers/oprofile: Open " tip-bot2 for Alexey Budankov
2020-04-02  8:54 ` [PATCH v8 11/12] doc/admin-guide: update perf-security.rst with CAP_PERFMON information Alexey Budankov
2020-04-22 12:17   ` [tip: perf/core] doc/admin-guide: Update " tip-bot2 for Alexey Budankov
2020-04-02  8:54 ` [PATCH v8 12/12] doc/admin-guide: update kernel.rst " Alexey Budankov
2020-04-05 14:10   ` Arnaldo Carvalho de Melo
2020-04-05 14:41     ` Alexey Budankov
2020-04-05 14:54       ` Alexey Budankov
2020-04-05 15:05         ` Arnaldo Carvalho de Melo
2020-04-05 15:51           ` Alexey Budankov
2020-04-22 12:17   ` [tip: perf/core] " tip-bot2 for Alexey Budankov
2020-04-07 14:30 ` [PATCH v8 00/12] Introduce CAP_PERFMON to secure system performance monitoring and observability Arnaldo Carvalho de Melo
2020-04-07 14:35   ` Arnaldo Carvalho de Melo
2020-04-07 14:54     ` Alexey Budankov
2020-04-07 16:36       ` Arnaldo Carvalho de Melo
2020-04-07 16:40         ` Arnaldo Carvalho de Melo
2020-04-07 17:17           ` Alexey Budankov [this message]
2020-04-07 16:52         ` Alexey Budankov
2020-04-07 17:02           ` Arnaldo Carvalho de Melo
2020-04-07 17:32             ` Alexey Budankov
2020-04-07 16:56         ` Arnaldo Carvalho de Melo
2020-04-07 17:23           ` Arnaldo Carvalho de Melo
2020-07-10 13:31 ` Ravi Bangoria
2020-07-10 14:30   ` Alexey Budankov
2020-07-10 17:09     ` Arnaldo Carvalho de Melo
2020-07-13  9:48       ` Alexey Budankov
2020-07-13 12:17         ` Arnaldo Carvalho de Melo
2020-07-13 12:37           ` Alexey Budankov
2020-07-13 18:51             ` Arnaldo Carvalho de Melo
2020-07-14 10:59               ` Peter Zijlstra
2020-07-14 15:27                 ` Arnaldo Carvalho de Melo
2020-07-21 13:06               ` Alexey Budankov
2020-07-22 11:30                 ` Arnaldo Carvalho de Melo

Reply instructions:

You may reply publicly to this message via plain-text email
using any one of the following methods:

* Save the following mbox file, import it into your mail client,
  and reply-to-all from there: mbox

  Avoid top-posting and favor interleaved quoting:
  https://en.wikipedia.org/wiki/Posting_style#Interleaved_style

* Reply using the --to, --cc, and --in-reply-to
  switches of git-send-email(1):

  git send-email \
    --in-reply-to=ca8dc2ac-5a1d-d1a6-ca04-a4b5d9e9cbef@linux.intel.com \
    --to=alexey.budankov@linux.intel.com \
    --cc=ak@linux.intel.com \
    --cc=arnaldo.melo@gmail.com \
    --cc=ast@kernel.org \
    --cc=eranian@google.com \
    --cc=ilubashe@akamai.com \
    --cc=intel-gfx@lists.freedesktop.org \
    --cc=jmorris@namei.org \
    --cc=jolsa@redhat.com \
    --cc=linux-doc@vger.kernel.org \
    --cc=linux-kernel@vger.kernel.org \
    --cc=linux-man@vger.kernel.org \
    --cc=linux-security-module@vger.kernel.org \
    --cc=mingo@redhat.com \
    --cc=namhyung@kernel.org \
    --cc=peterz@infradead.org \
    --cc=selinux@vger.kernel.org \
    --cc=serge@hallyn.com \
    --cc=songliubraving@fb.com \
    --cc=tglx@linutronix.de \
    /path/to/YOUR_REPLY

  https://kernel.org/pub/software/scm/git/docs/git-send-email.html

* If your mail client supports setting the In-Reply-To header
  via mailto: links, try the mailto: link
Be sure your reply has a Subject: header at the top and a blank line before the message body.
This is a public inbox, see mirroring instructions
for how to clone and mirror all data and code used for this inbox;
as well as URLs for NNTP newsgroup(s).