Received: by 2002:a25:1506:0:0:0:0:0 with SMTP id 6csp6089710ybv; Wed, 12 Feb 2020 05:54:19 -0800 (PST) X-Google-Smtp-Source: APXvYqwEXDKcDIq9XYcGfa+wzG0bw1zLcLkDWKNHxP0hAIpIDm9ZJaCWqe1kyHHCDgRR+w/2EqXQ X-Received: by 2002:a9d:7a89:: with SMTP id l9mr8859228otn.228.1581515659343; Wed, 12 Feb 2020 05:54:19 -0800 (PST) ARC-Seal: i=1; a=rsa-sha256; t=1581515659; cv=none; d=google.com; s=arc-20160816; b=dn9XSaFrptYQOm4s/mWHQQjh4EyvoSQS09wiLGgN7sepYjVeQl11hha+oGab/3777o K1DMQnKu6cFJpPySlvL6JcHsoYmX569GXcFIQ/FX5kdGgGVlMQ/LiWrPQJ2wD5FpllJ6 y1xXhB9vjGqQ/odpEweddtKyVZ4NSQkATAzMoIvHDoFto7nByKrA3h9E2lqwraPrGuJv pKzv9DC8P/8SszOAmH7niTfLF1qwz6LP4dsz+8BU0mJ+H4IcvFkUSCUWchUls2zRPhtV sJ4zmcEx5QOcZWgM3nusaKQZirPotK7SZSqeZ2IVSljaLmV0f5kq+lNrZRrADe35ZahO 7ICg== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=google.com; s=arc-20160816; h=list-id:precedence:sender:content-transfer-encoding :content-language:in-reply-to:mime-version:user-agent:date :message-id:organization:from:references:cc:to:subject; bh=RWIRAJVlq8mEa8yzwTMTF7QbxCLtbr6fEH5E5d1gWU0=; b=Ko7kgDDwJ95Pe1/U/uy70hap59fqiahAKPIHWrCxLl26Z3ZQgxFYpF12qbsPyRYGLj 14RbCxKQJYQTy6rz2MDvPg8nQSgc0eN9s9NXoe2nhrNN2Ol5YIX5Dv5qSh1xb1gkDU3G +uTzMi6AvVKJ327SHj+3aUlUjk0r2wL7q/vwztSDMfyULy8y50YtwFfqx0BQ7w6cipBI 1VTGYn1cMQbDJDIYZvrJM1QMPNF/VkWtS7pP/M4v7lp7R3mDk491W5QnXzR4NmTiIkqM z12uZv/LA+pcm2CbEP/HB/cAjJADtSUKdNM+WjLk/z0t/UrNjNElSJsgzufpHescBv9b paGw== ARC-Authentication-Results: i=1; mx.google.com; spf=pass (google.com: best guess record for domain of linux-kernel-owner@vger.kernel.org designates 209.132.180.67 as permitted sender) smtp.mailfrom=linux-kernel-owner@vger.kernel.org; dmarc=fail (p=NONE sp=NONE dis=NONE) header.from=intel.com Return-Path: Received: from vger.kernel.org (vger.kernel.org. [209.132.180.67]) by mx.google.com with ESMTP id m8si3365442oim.180.2020.02.12.05.54.05; Wed, 12 Feb 2020 05:54:19 -0800 (PST) Received-SPF: pass (google.com: best guess record for domain of linux-kernel-owner@vger.kernel.org designates 209.132.180.67 as permitted sender) client-ip=209.132.180.67; Authentication-Results: mx.google.com; spf=pass (google.com: best guess record for domain of linux-kernel-owner@vger.kernel.org designates 209.132.180.67 as permitted sender) smtp.mailfrom=linux-kernel-owner@vger.kernel.org; dmarc=fail (p=NONE sp=NONE dis=NONE) header.from=intel.com Received: (majordomo@vger.kernel.org) by vger.kernel.org via listexpand id S1727988AbgBLNyD (ORCPT + 99 others); Wed, 12 Feb 2020 08:54:03 -0500 Received: from mga05.intel.com ([192.55.52.43]:23600 "EHLO mga05.intel.com" rhost-flags-OK-OK-OK-OK) by vger.kernel.org with ESMTP id S1725887AbgBLNyC (ORCPT ); Wed, 12 Feb 2020 08:54:02 -0500 X-Amp-Result: SKIPPED(no attachment in message) X-Amp-File-Uploaded: False Received: from fmsmga007.fm.intel.com ([10.253.24.52]) by fmsmga105.fm.intel.com with ESMTP/TLS/DHE-RSA-AES256-GCM-SHA384; 12 Feb 2020 05:54:01 -0800 X-ExtLoop1: 1 X-IronPort-AV: E=Sophos;i="5.70,433,1574150400"; d="scan'208";a="226796307" Received: from linux.intel.com ([10.54.29.200]) by fmsmga007.fm.intel.com with ESMTP; 12 Feb 2020 05:54:00 -0800 Received: from [10.252.13.176] (abudanko-mobl.ccr.corp.intel.com [10.252.13.176]) by linux.intel.com (Postfix) with ESMTP id E2B155803DA; Wed, 12 Feb 2020 05:53:49 -0800 (PST) Subject: Re: [PATCH v5 01/10] capabilities: introduce CAP_PERFMON to kernel and user space To: Stephen Smalley Cc: Alexei Starovoitov , Peter Zijlstra , Arnaldo Carvalho de Melo , Ingo Molnar , "jani.nikula@linux.intel.com" , "joonas.lahtinen@linux.intel.com" , "rodrigo.vivi@intel.com" , "benh@kernel.crashing.org" , Paul Mackerras , Michael Ellerman , "james.bottomley@hansenpartnership.com" , Serge Hallyn , James Morris , Will Deacon , Mark Rutland , Robert Richter , Alexei Starovoitov , Jiri Olsa , Andi Kleen , Stephane Eranian , Igor Lubashev , Alexander Shishkin , Namhyung Kim , Song Liu , Lionel Landwerlin , Thomas Gleixner , linux-kernel , "linux-security-module@vger.kernel.org" , "selinux@vger.kernel.org" , "intel-gfx@lists.freedesktop.org" , "linux-parisc@vger.kernel.org" , "linuxppc-dev@lists.ozlabs.org" , linux-arm-kernel , "linux-perf-users@vger.kernel.org" , oprofile-list@lists.sf.net, Andy Lutomirski References: <0548c832-7f4b-dc4c-8883-3f2b6d351a08@linux.intel.com> <9b77124b-675d-5ac7-3741-edec575bd425@linux.intel.com> <64cab472-806e-38c4-fb26-0ffbee485367@tycho.nsa.gov> <05297eff-8e14-ccdf-55a4-870c64516de8@linux.intel.com> <537bdb28-c9e4-f44f-d665-25250065a6bb@linux.intel.com> <63d9700f-231d-7973-5307-3e56a48c54cb@linux.intel.com> <2e38c33d-f085-1320-8cc2-45f74b6ad86d@linux.intel.com> From: Alexey Budankov Organization: Intel Corp. Message-ID: <8141da2e-49cf-c02d-69e9-8a7cbdc91431@linux.intel.com> Date: Wed, 12 Feb 2020 16:53:48 +0300 User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; rv:68.0) Gecko/20100101 Thunderbird/68.4.2 MIME-Version: 1.0 In-Reply-To: Content-Type: text/plain; charset=utf-8 Content-Language: en-US Content-Transfer-Encoding: 8bit Sender: linux-kernel-owner@vger.kernel.org Precedence: bulk List-ID: X-Mailing-List: linux-kernel@vger.kernel.org On 12.02.2020 16:32, Stephen Smalley wrote: > On 2/12/20 3:53 AM, Alexey Budankov wrote: >> Hi Stephen, >> >> On 22.01.2020 17:07, Stephen Smalley wrote: >>> On 1/22/20 5:45 AM, Alexey Budankov wrote: >>>> >>>> On 21.01.2020 21:27, Alexey Budankov wrote: >>>>> >>>>> On 21.01.2020 20:55, Alexei Starovoitov wrote: >>>>>> On Tue, Jan 21, 2020 at 9:31 AM Alexey Budankov >>>>>> wrote: >>>>>>> >>>>>>> >>>>>>> On 21.01.2020 17:43, Stephen Smalley wrote: >>>>>>>> On 1/20/20 6:23 AM, Alexey Budankov wrote: >>>>>>>>> >> >>>>>>>>> Introduce CAP_PERFMON capability designed to secure system performance >>>>>>>> >>>>>>>> Why _noaudit()?  Normally only used when a permission failure is non-fatal to the operation.  Otherwise, we want the audit message. >>>> >>>> So far so good, I suggest using the simplest version for v6: >>>> >>>> static inline bool perfmon_capable(void) >>>> { >>>>      return capable(CAP_PERFMON) || capable(CAP_SYS_ADMIN); >>>> } >>>> >>>> It keeps the implementation simple and readable. The implementation is more >>>> performant in the sense of calling the API - one capable() call for CAP_PERFMON >>>> privileged process. >>>> >>>> Yes, it bloats audit log for CAP_SYS_ADMIN privileged and unprivileged processes, >>>> but this bloating also advertises and leverages using more secure CAP_PERFMON >>>> based approach to use perf_event_open system call. >>> >>> I can live with that.  We just need to document that when you see both a CAP_PERFMON and a CAP_SYS_ADMIN audit message for a process, try only allowing CAP_PERFMON first and see if that resolves the issue.  We have a similar issue with CAP_DAC_READ_SEARCH versus CAP_DAC_OVERRIDE. >> >> I am trying to reproduce this double logging with CAP_PERFMON. >> I am using the refpolicy version with enabled perf_event tclass [1], in permissive mode. >> When running perf stat -a I am observing this AVC audit messages: >> >> type=AVC msg=audit(1581496695.666:8691): avc:  denied  { open } for  pid=2779 comm="perf" scontext=user_u:user_r:user_systemd_t tcontext=user_u:user_r:user_systemd_t tclass=perf_event permissive=1 >> type=AVC msg=audit(1581496695.666:8691): avc:  denied  { kernel } for  pid=2779 comm="perf" scontext=user_u:user_r:user_systemd_t tcontext=user_u:user_r:user_systemd_t tclass=perf_event permissive=1 >> type=AVC msg=audit(1581496695.666:8691): avc:  denied  { cpu } for  pid=2779 comm="perf" scontext=user_u:user_r:user_systemd_t tcontext=user_u:user_r:user_systemd_t tclass=perf_event permissive=1 >> type=AVC msg=audit(1581496695.666:8692): avc:  denied  { write } for  pid=2779 comm="perf" scontext=user_u:user_r:user_systemd_t tcontext=user_u:user_r:user_systemd_t tclass=perf_event permissive=1 >> >> However there is no capability related messages around. I suppose my refpolicy should >> be modified somehow to observe capability related AVCs. >> >> Could you please comment or clarify on how to enable caps related AVCs in order >> to test the concerned logging. > > The new perfmon permission has to be defined in your policy; you'll have a message in dmesg about "Permission perfmon in class capability2 not defined in policy.".  You can either add it to the common cap2 definition in refpolicy/policy/flask/access_vectors and rebuild your policy or extract your base module as CIL, add it there, and insert the updated module. Yes, I already have it like this: common cap2 { <------>mac_override<--># unused by SELinux <------>mac_admin <------>syslog <------>wake_alarm <------>block_suspend <------>audit_read <------>perfmon } dmesg stopped reporting perfmon as not defined but audit.log still doesn't report CAP_PERFMON denials. BTW, audit even doesn't report CAP_SYS_ADMIN denials, however perfmon_capable() does check for it. ~Alexey > >