From mboxrd@z Thu Jan 1 00:00:00 1970 Return-Path: Received: (qmail 8371 invoked by alias); 3 Sep 2009 17:44:19 -0000 Received: (qmail 8322 invoked by uid 48); 3 Sep 2009 17:43:58 -0000 Date: Thu, 03 Sep 2009 17:44:00 -0000 Message-ID: <20090903174358.8321.qmail@sourceware.org> From: "jkenisto at us dot ibm dot com" To: systemtap@sources.redhat.com In-Reply-To: <20090903122458.10595.mjw@redhat.com> References: <20090903122458.10595.mjw@redhat.com> Reply-To: sourceware-bugzilla@sourceware.org Subject: [Bug uprobes/10595] uprobe probes causes selinux failures X-Bugzilla-Reason: AssignedTo Mailing-List: contact systemtap-help@sourceware.org; run by ezmlm Precedence: bulk List-Id: List-Subscribe: List-Post: List-Help: , Sender: systemtap-owner@sourceware.org X-SW-Source: 2009-q3/txt/msg00539.txt.bz2 ------- Additional Comments From jkenisto at us dot ibm dot com 2009-09-03 17:43 ------- (In reply to comment #2) > It isn't return probe specific like I first thought. > With both normal and return probes there is this hint in /var/log/messages: > kernel: Uprobes failed to allocate a vma for pid/tgid 17519/17519 for > single-stepping out of line. > > The strange thing is that normal uprobes still seem to work, they trigger their > handler as expected even though you get a selinux denial message, but return > probes don't trigger. When uprobes fails to create the vma, it falls back to single-stepping inline, which doesn't require the vma. We don't have a Plan B for uretprobes, though: the only place we know to put the uretprobe trampoline is in slot 0 of our vma (There are, of course, alternatives, but they're not currently coded for.) -- http://sourceware.org/bugzilla/show_bug.cgi?id=10595 ------- You are receiving this mail because: ------- You are the assignee for the bug, or are watching the assignee.