From mboxrd@z Thu Jan 1 00:00:00 1970 Return-Path: Received: (qmail 16078 invoked by alias); 4 Sep 2009 17:11:40 -0000 Received: (qmail 16015 invoked by uid 48); 4 Sep 2009 17:11:27 -0000 Date: Fri, 04 Sep 2009 17:11:00 -0000 Message-ID: <20090904171127.16014.qmail@sourceware.org> From: "jkenisto at us dot ibm dot com" To: systemtap@sources.redhat.com In-Reply-To: <20090903122458.10595.mjw@redhat.com> References: <20090903122458.10595.mjw@redhat.com> Reply-To: sourceware-bugzilla@sourceware.org Subject: [Bug uprobes/10595] uprobe probes causes selinux failures X-Bugzilla-Reason: AssignedTo Mailing-List: contact systemtap-help@sourceware.org; run by ezmlm Precedence: bulk List-Id: List-Subscribe: List-Post: List-Help: , Sender: systemtap-owner@sourceware.org X-SW-Source: 2009-q3/txt/msg00571.txt.bz2 ------- Additional Comments From jkenisto at us dot ibm dot com 2009-09-04 17:11 ------- (In reply to comment #5) > Created an attachment (id=4170) --> (http://sourceware.org/bugzilla/attachment.cgi?id=4170&action=view) > ssol-vma-selinux patch using shmem_file_setup At this point if (addr & ~PAGE_MASK) { addr will be undefined if shmem_file_setup() returned NULL. So... if (!file || (addr & ~PAGE_MASK)) { > > This is the patch that seems to work fine for me. I added some comments and > some error messages in case something fails. This is against uprobes2, I assume > uprobes1 needs a similar fix. Is the systemtap version where these should go, > or is there another upstream for uprobes now? Yes, runtime/uprobes/uprobes.c and ubp_xol.c (?) in the ubp-based uprobes bits. Thanks, mjw. Srikar, are you going to take it from here? -- http://sourceware.org/bugzilla/show_bug.cgi?id=10595 ------- You are receiving this mail because: ------- You are the assignee for the bug, or are watching the assignee.