diff mbox series

[v1,3/3] perf-security: document perf_events/Perf resource control

Message ID 5ac4b7aa-b640-d8a4-1926-cf612fada974@linux.intel.com (mailing list archive)
State New, archived
Headers show
Series admin-guide: extend perf-security with resource control, data categories and privileged users | expand

Commit Message

Alexey Budankov Feb. 1, 2019, 7:30 a.m. UTC
Elaborate on possible perf_event/Perf privileged users groups
and document steps about creating such groups.

Signed-off-by: Alexey Budankov <alexey.budankov@linux.intel.com>
---
 Documentation/admin-guide/perf-security.rst | 43 +++++++++++++++++++++
 1 file changed, 43 insertions(+)

Comments

Jonathan Corbet Feb. 7, 2019, 12:01 a.m. UTC | #1
On Fri, 1 Feb 2019 10:30:58 +0300
Alexey Budankov <alexey.budankov@linux.intel.com> wrote:

> Elaborate on possible perf_event/Perf privileged users groups
> and document steps about creating such groups.
> 
> Signed-off-by: Alexey Budankov <alexey.budankov@linux.intel.com>
> ---
>  Documentation/admin-guide/perf-security.rst | 43 +++++++++++++++++++++
>  1 file changed, 43 insertions(+)
> 
> diff --git a/Documentation/admin-guide/perf-security.rst b/Documentation/admin-guide/perf-security.rst
> index 7da7fa459718..fe90f8952be9 100644
> --- a/Documentation/admin-guide/perf-security.rst
> +++ b/Documentation/admin-guide/perf-security.rst
> @@ -73,6 +73,48 @@ enable capturing of additional data required for later performance analysis of
>  monitored processes or a system. For example, CAP_SYSLOG capability permits
>  reading kernel space memory addresses from /proc/kallsyms file.
>  
> +perf_events/Perf privileged users
> +---------------------------------
> +
> +Mechanisms of capabilities, privileged capability-dumb files [6]_ and file system
> +ACLs [10]_ can be used to create a dedicated group of perf_events/Perf privileged
> +users who are permitted to execute performance monitoring without *scope* limits.
> +The following steps can be taken to create such a group of privileged Perf users.
> +
> +1. Create perf_users group of privileged Perf users, assign perf_users group to
> +   Perf tool executable and limit *access* to the executable for other users in
> +   the system:
> +
> +::
> +
> +   # groupadd perf_users
> +   # ls -alhF
> +   -rwxr-xr-x  2 root root  11M Oct 19 15:12 perf
> +   # chgrp perf_users perf
> +   # ls -alhF
> +   -rwxr-xr-x  2 root perf_users  11M Oct 19 15:12 perf
> +   # chmod o-rwx perf
> +   # ls -alhF
> +   -rwxr-x---  2 root perf_users  11M Oct 19 15:12 perf

Since we're giving basic sysadmin info here, we should probably say
explicitly that this will block access to the perf binary to anybody who
is not in the perf_users group.

> +2. Assign required capabilities to the Perf tool executable file and enable

Assign *the* required

> +   members of perf_users group with performance monitoring privileges [6]_ :
> +
> +::
> +
> +   # setcap "cap_sys_admin,cap_sys_ptrace,cap_syslog=ep" perf
> +   # setcap -v "cap_sys_admin,cap_sys_ptrace,cap_syslog=ep" perf
> +   perf: OK
> +   # getcap perf
> +   perf = cap_sys_ptrace,cap_sys_admin,cap_syslog+ep
> +
> +As a result, members of perf_users group are capable of conducting performance
> +monitoring by using functionality of the configured Perf tool executable that,
> +when executes, passes perf_events subsystem *scope* checks.
> +
> +This specific *access* control management is only available to superuser or root

Why the *emphasis* here?  We prefer to minimize this kind of markup
whenever possible.

Thanks,

jon
Alexey Budankov Feb. 7, 2019, 1:14 p.m. UTC | #2
On 07.02.2019 3:01, Jonathan Corbet wrote:
> On Fri, 1 Feb 2019 10:30:58 +0300
> Alexey Budankov <alexey.budankov@linux.intel.com> wrote:
> 
>> Elaborate on possible perf_event/Perf privileged users groups
>> and document steps about creating such groups.
>>
>> Signed-off-by: Alexey Budankov <alexey.budankov@linux.intel.com>
>> ---
>>  Documentation/admin-guide/perf-security.rst | 43 +++++++++++++++++++++
>>  1 file changed, 43 insertions(+)
>>
>> diff --git a/Documentation/admin-guide/perf-security.rst b/Documentation/admin-guide/perf-security.rst
>> index 7da7fa459718..fe90f8952be9 100644
>> --- a/Documentation/admin-guide/perf-security.rst
>> +++ b/Documentation/admin-guide/perf-security.rst
>> @@ -73,6 +73,48 @@ enable capturing of additional data required for later performance analysis of
>>  monitored processes or a system. For example, CAP_SYSLOG capability permits
>>  reading kernel space memory addresses from /proc/kallsyms file.
>>  
>> +perf_events/Perf privileged users
>> +---------------------------------
>> +
>> +Mechanisms of capabilities, privileged capability-dumb files [6]_ and file system
>> +ACLs [10]_ can be used to create a dedicated group of perf_events/Perf privileged
>> +users who are permitted to execute performance monitoring without *scope* limits.
>> +The following steps can be taken to create such a group of privileged Perf user
>> +
>> +1. Create perf_users group of privileged Perf users, assign perf_users group to
>> +   Perf tool executable and limit *access* to the executable for other users in
>> +   the system:
>> +
>> +::
>> +
>> +   # groupadd perf_users
>> +   # ls -alhF
>> +   -rwxr-xr-x  2 root root  11M Oct 19 15:12 perf
>> +   # chgrp perf_users perf
>> +   # ls -alhF
>> +   -rwxr-xr-x  2 root perf_users  11M Oct 19 15:12 perf
>> +   # chmod o-rwx perf
>> +   # ls -alhF
>> +   -rwxr-x---  2 root perf_users  11M Oct 19 15:12 perf
> 
> Since we're giving basic sysadmin info here, we should probably say
> explicitly that this will block access to the perf binary to anybody who
> is not in the perf_users group.

We already say that above:
	"limit *access* to the executable for other users in the system".

Let's have it this way then:
	"limit access to the executable for other users in the system 
         who are not in the perf_users group".

> 
>> +2. Assign required capabilities to the Perf tool executable file and enable
> 
> Assign *the* required

Accepted.

> 
>> +   members of perf_users group with performance monitoring privileges [6]_ :
>> +
>> +::
>> +
>> +   # setcap "cap_sys_admin,cap_sys_ptrace,cap_syslog=ep" perf
>> +   # setcap -v "cap_sys_admin,cap_sys_ptrace,cap_syslog=ep" perf
>> +   perf: OK
>> +   # getcap perf
>> +   perf = cap_sys_ptrace,cap_sys_admin,cap_syslog+ep
>> +
>> +As a result, members of perf_users group are capable of conducting performance
>> +monitoring by using functionality of the configured Perf tool executable that,
>> +when executes, passes perf_events subsystem *scope* checks.
>> +
>> +This specific *access* control management is only available to superuser or root
> 
> Why the *emphasis* here?  We prefer to minimize this kind of markup
> whenever possible.

Avoided emphasis here and in the other places of this paragraph.

> 
> Thanks,
> 
> jon
> 

Thanks,
Alexey
diff mbox series

Patch

diff --git a/Documentation/admin-guide/perf-security.rst b/Documentation/admin-guide/perf-security.rst
index 7da7fa459718..fe90f8952be9 100644
--- a/Documentation/admin-guide/perf-security.rst
+++ b/Documentation/admin-guide/perf-security.rst
@@ -73,6 +73,48 @@  enable capturing of additional data required for later performance analysis of
 monitored processes or a system. For example, CAP_SYSLOG capability permits
 reading kernel space memory addresses from /proc/kallsyms file.
 
+perf_events/Perf privileged users
+---------------------------------
+
+Mechanisms of capabilities, privileged capability-dumb files [6]_ and file system
+ACLs [10]_ can be used to create a dedicated group of perf_events/Perf privileged
+users who are permitted to execute performance monitoring without *scope* limits.
+The following steps can be taken to create such a group of privileged Perf users.
+
+1. Create perf_users group of privileged Perf users, assign perf_users group to
+   Perf tool executable and limit *access* to the executable for other users in
+   the system:
+
+::
+
+   # groupadd perf_users
+   # ls -alhF
+   -rwxr-xr-x  2 root root  11M Oct 19 15:12 perf
+   # chgrp perf_users perf
+   # ls -alhF
+   -rwxr-xr-x  2 root perf_users  11M Oct 19 15:12 perf
+   # chmod o-rwx perf
+   # ls -alhF
+   -rwxr-x---  2 root perf_users  11M Oct 19 15:12 perf
+
+2. Assign required capabilities to the Perf tool executable file and enable
+   members of perf_users group with performance monitoring privileges [6]_ :
+
+::
+
+   # setcap "cap_sys_admin,cap_sys_ptrace,cap_syslog=ep" perf
+   # setcap -v "cap_sys_admin,cap_sys_ptrace,cap_syslog=ep" perf
+   perf: OK
+   # getcap perf
+   perf = cap_sys_ptrace,cap_sys_admin,cap_syslog+ep
+
+As a result, members of perf_users group are capable of conducting performance
+monitoring by using functionality of the configured Perf tool executable that,
+when executes, passes perf_events subsystem *scope* checks.
+
+This specific *access* control management is only available to superuser or root
+running processes with CAP_SETPCAP, CAP_SETFCAP [6]_ capabilities.
+
 perf_events/Perf unprivileged users
 -----------------------------------
 
@@ -156,6 +198,7 @@  Bibliography
 .. [7] `<http://man7.org/linux/man-pages/man2/ptrace.2.html>`_
 .. [8] `<https://en.wikipedia.org/wiki/Hardware_performance_counter>`_
 .. [9] `<https://en.wikipedia.org/wiki/Model-specific_register>`_
+.. [10] `<http://man7.org/linux/man-pages/man5/acl.5.html>`_
 .. [11] `<http://man7.org/linux/man-pages/man2/getrlimit.2.html>`_
 .. [12] `<http://man7.org/linux/man-pages/man5/limits.conf.5.html>`_