From mboxrd@z Thu Jan 1 00:00:00 1970 Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org X-Spam-Level: X-Spam-Status: No, score=-6.6 required=3.0 tests=DKIM_SIGNED,DKIM_VALID, DKIM_VALID_AU,FREEMAIL_FORGED_FROMDOMAIN,FREEMAIL_FROM, HEADER_FROM_DIFFERENT_DOMAINS,INCLUDES_PATCH,MAILING_LIST_MULTI,SIGNED_OFF_BY, SPF_HELO_NONE,SPF_PASS autolearn=unavailable autolearn_force=no version=3.4.0 Received: from mail.kernel.org (mail.kernel.org [198.145.29.99]) by smtp.lore.kernel.org (Postfix) with ESMTP id 1FABCC33CAA for ; Tue, 21 Jan 2020 17:56:11 +0000 (UTC) Received: from vger.kernel.org (vger.kernel.org [209.132.180.67]) by mail.kernel.org (Postfix) with ESMTP id E442224125 for ; Tue, 21 Jan 2020 17:56:10 +0000 (UTC) Authentication-Results: mail.kernel.org; dkim=pass (2048-bit key) header.d=gmail.com header.i=@gmail.com header.b="f0UMJKfm" Received: (majordomo@vger.kernel.org) by vger.kernel.org via listexpand id S1729205AbgAUR4K (ORCPT ); Tue, 21 Jan 2020 12:56:10 -0500 Received: from mail-lj1-f194.google.com ([209.85.208.194]:44093 "EHLO mail-lj1-f194.google.com" rhost-flags-OK-OK-OK-OK) by vger.kernel.org with ESMTP id S1728186AbgAUR4J (ORCPT ); Tue, 21 Jan 2020 12:56:09 -0500 Received: by mail-lj1-f194.google.com with SMTP id q8so3725584ljj.11; Tue, 21 Jan 2020 09:56:06 -0800 (PST) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20161025; h=mime-version:references:in-reply-to:from:date:message-id:subject:to :cc; bh=98bZxOBbCQ3VnMNuVxei8T8EkXL1AFFFNz8Ptr5Fwf4=; b=f0UMJKfmKZdH5ae7CC35Bo8JfJuzIWwRMR2d3DvgxxocOt4ZxltoLSDNLwnzFZ8sCh mHQ747HPLwIz8jiYkjw/ZBy7Z+2kGJIfn0vBm2e30i+bbMJpifVwiABEulHvlUjKF3e+ zmkyIyJf834Xz+CPHcMmtF5hwd//KEWq0xygi0vqFBd3IcGN7Ao8G+F+LXLzP7r3FTHU oWLSaaKu9S1cZeQ2mmM7DUSMHSd9Ajyf0ADQRJWavAuhTtXQndb3srd5FE+ES5vHQ81S 2hSAKezaBjD/oILoUk/qKVeqjfM7viogSA5lWNPJ1ygAzh6EIYbDvnDKr6JiQhFI5jr2 EyIQ== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:references:in-reply-to:from:date :message-id:subject:to:cc; bh=98bZxOBbCQ3VnMNuVxei8T8EkXL1AFFFNz8Ptr5Fwf4=; b=gdHROfClER0H4NJjz2KXBiWhCDDsGKIkZpDbQk/FBKjZLN52/6kAU0ft9fVKdPaseg 5P1+D+Xfm9oW5GROa4HlvTBG02eu6b8Laf3g3LH3VHhknR/Uotny0A/vZrbEwl2gzKPk i5GPWaVOYicDWU9sleY43HDVwUbRu2LsdKQnHjn7SPCSxG5DbxKh2Mc/GvizMfrB4DXl HfwA35RwdSYKbQ0qbPk0uY+ZF5B4tb8r7VHCyPwbzAL31qMwyvuSDFcMy2AyQ7XsDLI0 2d4yKk5Y4Ga9FRUuFkAzENP9OyX/5OuKs6TR64qX3iy/uyubkI7HYujNTOqqlwRt9od9 fTjg== X-Gm-Message-State: APjAAAUwbiKxVpN22j8saO9dbtiMQStUdtdrj94bM5nQNGF/gE1S2isO JKodF8NFYR3IpZLKZZtqTsW4Z2fVjGteC5q1Bcs= X-Google-Smtp-Source: APXvYqzSduuvbYALVkj//Xrt9JfaU9cf6Qr6bCvfXcM6mqwY1KvupDpCfJTjcSWmOKPsyFlFi8k1zTlkXGNFH8MYpJ4= X-Received: by 2002:a05:651c:8f:: with SMTP id 15mr17366951ljq.109.1579629365512; Tue, 21 Jan 2020 09:56:05 -0800 (PST) MIME-Version: 1.0 References: <0548c832-7f4b-dc4c-8883-3f2b6d351a08@linux.intel.com> <9b77124b-675d-5ac7-3741-edec575bd425@linux.intel.com> <64cab472-806e-38c4-fb26-0ffbee485367@tycho.nsa.gov> <05297eff-8e14-ccdf-55a4-870c64516de8@linux.intel.com> In-Reply-To: <05297eff-8e14-ccdf-55a4-870c64516de8@linux.intel.com> From: Alexei Starovoitov Date: Tue, 21 Jan 2020 09:55:53 -0800 Message-ID: Subject: Re: [PATCH v5 01/10] capabilities: introduce CAP_PERFMON to kernel and user space To: Alexey Budankov Cc: Stephen Smalley , Peter Zijlstra , Arnaldo Carvalho de Melo , Ingo Molnar , "jani.nikula@linux.intel.com" , "joonas.lahtinen@linux.intel.com" , "rodrigo.vivi@intel.com" , "benh@kernel.crashing.org" , Paul Mackerras , Michael Ellerman , "james.bottomley@hansenpartnership.com" , Serge Hallyn , James Morris , Will Deacon , Mark Rutland , Robert Richter , Alexei Starovoitov , Jiri Olsa , Andi Kleen , Stephane Eranian , Igor Lubashev , Alexander Shishkin , Namhyung Kim , Song Liu , Lionel Landwerlin , Thomas Gleixner , linux-kernel , "linux-security-module@vger.kernel.org" , "selinux@vger.kernel.org" , "intel-gfx@lists.freedesktop.org" , "linux-parisc@vger.kernel.org" , "linuxppc-dev@lists.ozlabs.org" , linux-arm-kernel , "linux-perf-users@vger.kernel.org" , oprofile-list@lists.sf.net, Andy Lutomirski Content-Type: text/plain; charset="UTF-8" Sender: linux-kernel-owner@vger.kernel.org Precedence: bulk List-ID: X-Mailing-List: linux-kernel@vger.kernel.org On Tue, Jan 21, 2020 at 9:31 AM Alexey Budankov wrote: > > > On 21.01.2020 17:43, Stephen Smalley wrote: > > On 1/20/20 6:23 AM, Alexey Budankov wrote: > >> > >> Introduce CAP_PERFMON capability designed to secure system performance > >> monitoring and observability operations so that CAP_PERFMON would assist > >> CAP_SYS_ADMIN capability in its governing role for perf_events, i915_perf > >> and other performance monitoring and observability subsystems. > >> > >> CAP_PERFMON intends to harden system security and integrity during system > >> performance monitoring and observability operations by decreasing attack > >> surface that is available to a CAP_SYS_ADMIN privileged process [1]. > >> Providing access to system performance monitoring and observability > >> operations under CAP_PERFMON capability singly, without the rest of > >> CAP_SYS_ADMIN credentials, excludes chances to misuse the credentials and > >> makes operation more secure. > >> > >> CAP_PERFMON intends to take over CAP_SYS_ADMIN credentials related to > >> system performance monitoring and observability operations and balance > >> amount of CAP_SYS_ADMIN credentials following the recommendations in the > >> capabilities man page [1] for CAP_SYS_ADMIN: "Note: this capability is > >> overloaded; see Notes to kernel developers, below." > >> > >> Although the software running under CAP_PERFMON can not ensure avoidance > >> of related hardware issues, the software can still mitigate these issues > >> following the official embargoed hardware issues mitigation procedure [2]. > >> The bugs in the software itself could be fixed following the standard > >> kernel development process [3] to maintain and harden security of system > >> performance monitoring and observability operations. > >> > >> [1] http://man7.org/linux/man-pages/man7/capabilities.7.html > >> [2] https://www.kernel.org/doc/html/latest/process/embargoed-hardware-issues.html > >> [3] https://www.kernel.org/doc/html/latest/admin-guide/security-bugs.html > >> > >> Signed-off-by: Alexey Budankov > >> --- > >> include/linux/capability.h | 12 ++++++++++++ > >> include/uapi/linux/capability.h | 8 +++++++- > >> security/selinux/include/classmap.h | 4 ++-- > >> 3 files changed, 21 insertions(+), 3 deletions(-) > >> > >> diff --git a/include/linux/capability.h b/include/linux/capability.h > >> index ecce0f43c73a..8784969d91e1 100644 > >> --- a/include/linux/capability.h > >> +++ b/include/linux/capability.h > >> @@ -251,6 +251,18 @@ extern bool privileged_wrt_inode_uidgid(struct user_namespace *ns, const struct > >> extern bool capable_wrt_inode_uidgid(const struct inode *inode, int cap); > >> extern bool file_ns_capable(const struct file *file, struct user_namespace *ns, int cap); > >> extern bool ptracer_capable(struct task_struct *tsk, struct user_namespace *ns); > >> +static inline bool perfmon_capable(void) > >> +{ > >> + struct user_namespace *ns = &init_user_ns; > >> + > >> + if (ns_capable_noaudit(ns, CAP_PERFMON)) > >> + return ns_capable(ns, CAP_PERFMON); > >> + > >> + if (ns_capable_noaudit(ns, CAP_SYS_ADMIN)) > >> + return ns_capable(ns, CAP_SYS_ADMIN); > >> + > >> + return false; > >> +} > > > > Why _noaudit()? Normally only used when a permission failure is non-fatal to the operation. Otherwise, we want the audit message. > > Some of ideas from v4 review. well, in the requested changes form v4 I wrote: return capable(CAP_PERFMON); instead of return false; That's what Andy suggested earlier for CAP_BPF. I think that should resolve Stephen's concern.