lkml.org 
[lkml]   [2016]   [May]   [24]   [last100]   RSS Feed
Views: [wrap][no wrap]   [headers]  [forward] 
 
Messages in this thread
Patch in this message
/
Date
From
SubjectRe: [PATCH 1/2] perf tools: Check kptr_restrict for root
Em Tue, May 24, 2016 at 09:21:27AM +0000, Wang Nan escreveu:
> If kptr_restrict is set to 2, even root is not allowed to see pointers.
> This patch checks kptr_restrict even if euid == 0. For root, report
> error if kptr_restrict is 2.

Improves the situation, but kptr_restrict=2 still causes a segfault:


[root@jouet ~]# echo 2 > /proc/sys/kernel/kptr_restrict
[root@jouet ~]# perf record usleep 1
Segmentation fault (core dumped)
[root@jouet ~]# echo 1 > /proc/sys/kernel/kptr_restrict
[root@jouet ~]# perf record usleep 1
[ perf record: Woken up 1 times to write data ]
[ perf record: Captured and wrote 0.018 MB perf.data (8 samples) ]
[root@jouet ~]# echo 2 > /proc/sys/kernel/kptr_restrict
[root@jouet ~]# perf record usleep 1
WARNING: Kernel address maps (/proc/{kallsyms,modules}) are restricted,
check /proc/sys/kernel/kptr_restrict.

Samples in kernel functions may not be resolved if a suitable vmlinux
file is not found in the buildid cache or in the vmlinux path.

Samples in kernel modules won't be resolved at all.

If some relocation was applied (e.g. kexec) symbols may be misresolved
even with a suitable vmlinux or kallsyms file.

Segmentation fault (core dumped)
[root@jouet ~]#

Applying your patch and then investigating this other one.

Thanks,

- Arnaldo

> Signed-off-by: Wang Nan <wangnan0@huawei.com>
> Cc: Arnaldo Carvalho de Melo <acme@redhat.com>
> Cc: Zefan Li <lizefan@huawei.com>
> Cc: pi3orama@163.com
> ---
> tools/perf/util/symbol.c | 16 ++++++++--------
> 1 file changed, 8 insertions(+), 8 deletions(-)
>
> diff --git a/tools/perf/util/symbol.c b/tools/perf/util/symbol.c
> index 20f9cb3..54c4ff2 100644
> --- a/tools/perf/util/symbol.c
> +++ b/tools/perf/util/symbol.c
> @@ -1933,17 +1933,17 @@ int setup_intlist(struct intlist **list, const char *list_str,
> static bool symbol__read_kptr_restrict(void)
> {
> bool value = false;
> + FILE *fp = fopen("/proc/sys/kernel/kptr_restrict", "r");
>
> - if (geteuid() != 0) {
> - FILE *fp = fopen("/proc/sys/kernel/kptr_restrict", "r");
> - if (fp != NULL) {
> - char line[8];
> + if (fp != NULL) {
> + char line[8];
>
> - if (fgets(line, sizeof(line), fp) != NULL)
> - value = atoi(line) != 0;
> + if (fgets(line, sizeof(line), fp) != NULL)
> + value = (geteuid() != 0) ?
> + (atoi(line) != 0) :
> + (atoi(line) == 2);
>
> - fclose(fp);
> - }
> + fclose(fp);
> }
>
> return value;
> --
> 1.8.3.4

\
 
 \ /
  Last update: 2016-05-24 14:41    [W:2.015 / U:0.336 seconds]
©2003-2020 Jasper Spaans|hosted at Digital Ocean and TransIP|Read the blog|Advertise on this site