Run perf without root-rights

30

15

I'm running debian testing with the 4.1 kernel and version 4.1 of the perf tool. In this version they seem to have added some sort of protection to keep normal users from collecting data from that tool. So running perf as normal user will give this error:

perf stat ls
Error:
You may not have permission to collect stats.
Consider tweaking /proc/sys/kernel/perf_event_paranoid:
 -1 - Not paranoid at all
  0 - Disallow raw tracepoint access for unpriv
  1 - Disallow cpu events for unpriv
  2 - Disallow kernel profiling for unpriv

perf_event_paranoid contains 3 in my installation. Unfortunately I can't change that file even as root. How can I allow my own user to use perf without sudo rights?

I have an application I would like to benchmark which doesn't need root and I don't want to run it as root to benchmark it.

kain88

Posted 2015-10-01T10:24:50.663

Reputation: 445

Does perf stat -e cycles:u work? "3" value of perf_event_paranoid was added in 2016 https://lwn.net/Articles/696216/ "Disallowing perf_event_open()" and was enabled in "Android and Debian" (also https://lkml.org/lkml/2016/1/11/587 https://bugs.launchpad.net/bugs/1612790 https://www.debian.org/security/2017/dsa-3791)

– osgx – 2018-05-25T03:54:43.707

1@osgx: For me with paranoid level 3 your suggestion does not work, I am still not allowed to use it. – Martin Ueding – 2019-05-15T12:00:20.827

Answers

44

Files in /proc that are writable are usually changed by echoing a value into them. You should try:

sudo sh -c 'echo 1 >/proc/sys/kernel/perf_event_paranoid'

The files under /proc/sys/ also have the sysctl command for easy access, so you can instead do:

sudo sysctl -w kernel.perf_event_paranoid=1

(though the -w for write seems to be optional). To ensure this is done at boot time create your own /etc/sysctl.d/99-mysettings.conf file with the line

kernel.perf_event_paranoid=1

Choose a filename that will not override existing files in /run/sysctl.d/ and /usr/lib/sysctl.d/. See man sysctl.d.

meuh

Posted 2015-10-01T10:24:50.663

Reputation: 4 273

13To persist across reboots: sudo sh -c 'echo kernel.perf_event_paranoid=1 > /etc/sysctl.d/local.conf' – Márcio – 2017-03-12T06:43:01.363

1add the comment to the answer, please – Leos313 – 2019-08-13T11:14:13.387

1@Leos313 done. thanks for the reminder. – meuh – 2019-08-13T12:16:29.510

3@Márcio: You want to append to local.conf, not truncate. Or write to /etc/sysctl.d/perf.conf – Peter Cordes – 2019-11-05T10:59:55.863