[linux] 03/05: security, perf: Allow unprivileged use of perf_event_open to be disabled

debian-kernel at lists.debian.org debian-kernel at lists.debian.org
Sat Dec 31 19:38:24 UTC 2016


This is an automated email from the git hooks/post-receive script.

benh pushed a commit to branch wheezy-security
in repository linux.

commit fd412934cc35a4a8c6a269dea914d78d01151d76
Author: Ben Hutchings <ben at decadent.org.uk>
Date:   Sat Dec 10 04:45:32 2016 +0000

    security,perf: Allow unprivileged use of perf_event_open to be disabled
    
    ...but don't change the default here.
---
 debian/changelog                                   |  2 +
 ...ow-further-restriction-of-perf_event_open.patch | 75 ++++++++++++++++++++++
 debian/patches/series                              |  1 +
 3 files changed, 78 insertions(+)

diff --git a/debian/changelog b/debian/changelog
index 89a12e6..ff5a3ca 100644
--- a/debian/changelog
+++ b/debian/changelog
@@ -119,6 +119,8 @@ linux (3.2.84-1) UNRELEASED; urgency=medium
   * net: Add __sock_queue_rcv_skb()
   * rose,dccp: limit sk_filter trim to payload
   * tcp: take care of truncations done by sk_filter() (CVE-2016-8645)
+  * security,perf: Allow unprivileged use of perf_event_open to be disabled
+    (sysctl: kernel.perf_event_paranoid=3)
 
  -- Ben Hutchings <ben at decadent.org.uk>  Mon, 28 Nov 2016 18:43:52 +0000
 
diff --git a/debian/patches/features/all/security-perf-allow-further-restriction-of-perf_event_open.patch b/debian/patches/features/all/security-perf-allow-further-restriction-of-perf_event_open.patch
new file mode 100644
index 0000000..2ad500d
--- /dev/null
+++ b/debian/patches/features/all/security-perf-allow-further-restriction-of-perf_event_open.patch
@@ -0,0 +1,75 @@
+From: Ben Hutchings <ben at decadent.org.uk>
+Date: Mon, 11 Jan 2016 15:23:55 +0000
+Subject: security,perf: Allow further restriction of perf_event_open
+Forwarded: https://lkml.org/lkml/2016/1/11/587
+
+When kernel.perf_event_open is set to 3 (or greater), disallow all
+access to performance events by users without CAP_SYS_ADMIN.
+Add a Kconfig symbol CONFIG_SECURITY_PERF_EVENTS_RESTRICT that
+makes this value the default.
+
+This is based on a similar feature in grsecurity
+(CONFIG_GRKERNSEC_PERF_HARDEN).  This version doesn't include making
+the variable read-only.  It also allows enabling further restriction
+at run-time regardless of whether the default is changed.
+
+Signed-off-by: Ben Hutchings <ben at decadent.org.uk>
+---
+--- a/include/linux/perf_event.h
++++ b/include/linux/perf_event.h
+@@ -1110,6 +1110,11 @@ extern int perf_proc_update_handler(stru
+ 		void __user *buffer, size_t *lenp,
+ 		loff_t *ppos);
+ 
++static inline bool perf_paranoid_any(void)
++{
++	return sysctl_perf_event_paranoid > 2;
++}
++
+ static inline bool perf_paranoid_tracepoint_raw(void)
+ {
+ 	return sysctl_perf_event_paranoid > -1;
+--- a/kernel/events/core.c
++++ b/kernel/events/core.c
+@@ -146,8 +146,13 @@ static struct srcu_struct pmus_srcu;
+  *   0 - disallow raw tracepoint access for unpriv
+  *   1 - disallow cpu events for unpriv
+  *   2 - disallow kernel profiling for unpriv
++ *   3 - disallow all unpriv perf event use
+  */
++#ifdef CONFIG_SECURITY_PERF_EVENTS_RESTRICT
++int sysctl_perf_event_paranoid __read_mostly = 3;
++#else
+ int sysctl_perf_event_paranoid __read_mostly = 1;
++#endif
+ 
+ /* Minimum for 512 kiB + 1 user control page */
+ int sysctl_perf_event_mlock __read_mostly = 512 + (PAGE_SIZE / 1024); /* 'free' kiB per user */
+@@ -6361,6 +6366,9 @@ SYSCALL_DEFINE5(perf_event_open,
+ 	if (flags & ~PERF_FLAG_ALL)
+ 		return -EINVAL;
+ 
++	if (perf_paranoid_any() && !capable(CAP_SYS_ADMIN))
++		return -EACCES;
++
+ 	err = perf_copy_attr(attr_uptr, &attr);
+ 	if (err)
+ 		return err;
+--- a/security/Kconfig
++++ b/security/Kconfig
+@@ -84,6 +84,15 @@ config SECURITY_DMESG_RESTRICT
+ 
+ 	  If you are unsure how to answer this question, answer N.
+ 
++config SECURITY_PERF_EVENTS_RESTRICT
++	bool "Restrict unprivileged use of performance events"
++	depends on PERF_EVENTS
++	help
++	  If you say Y here, the kernel.perf_event_paranoid sysctl
++	  will be set to 3 by default, and no unprivileged use of the
++	  perf_event_open syscall will be permitted unless it is
++	  changed.
++
+ config SECURITY
+ 	bool "Enable different security models"
+ 	depends on SYSFS
diff --git a/debian/patches/series b/debian/patches/series
index 362fa3b..5b1b384 100644
--- a/debian/patches/series
+++ b/debian/patches/series
@@ -57,6 +57,7 @@ debian/decnet-Disable-auto-loading-as-mitigation-against-lo.patch
 debian/sched-autogroup-disabled.patch
 features/all/cgroups-Allow-memory-cgroup-support-to-be-included-b.patch
 debian/cgroups-Document-the-Debian-memory-resource-controll.patch
+features/all/security-perf-allow-further-restriction-of-perf_event_open.patch
 
 # Disable autoloading/probing of various drivers by default
 debian/bcma-Do-not-claim-PCI-device-IDs-also-claimed-by-brc.patch

-- 
Alioth's /usr/local/bin/git-commit-notice on /srv/git.debian.org/git/kernel/linux.git



More information about the Kernel-svn-changes mailing list