kernel: disable CONFIG_UPROBES

Message ID 8bfe5131-e177-13be-ad28-f7b15c0c93e9@ipfire.org
State Accepted
Commit 92e828b3b0b59a29736b10c1b29bd7583950835a
Headers
Series kernel: disable CONFIG_UPROBES |

Commit Message

Peter Müller June 9, 2020, 6:51 p.m. UTC
  Quoted from #12433:
> Uprobes is the user-space counterpart to kprobes: they enable instrumentation
> applications (such as 'perf probe') to establish unintrusive probes in
> user-space binaries and libraries, by executing handler functions when the
> probes are hit by user-space applications.
>
> ( These probes come in the form of single-byte breakpoints, managed by the
> kernel and kept transparent to the probed application. )

IMHO this can be safely disabled, as there is little if any need to debug
userspace programs _that_ deeply on an IPFire machine.

Fixes: #12433

Cc: Arne Fitzenreiter <arne.fitzenreiter@ipfire.org>
Signed-off-by: Peter Müller <peter.mueller@ipfire.org>
---
 config/kernel/kernel.config.aarch64-ipfire        | 2 +-
 config/kernel/kernel.config.armv5tel-ipfire-multi | 2 +-
 config/kernel/kernel.config.i586-ipfire           | 2 +-
 config/kernel/kernel.config.x86_64-ipfire         | 2 +-
 4 files changed, 4 insertions(+), 4 deletions(-)
  

Comments

Arne Fitzenreiter June 10, 2020, 3:54 p.m. UTC | #1
The kernel ignore this option and reset it to "Y" because
UPROBE_EVENTS select this.
UPROBE_EVENTS is enabled by default and needed for perf tools
so i think it should enabled.

Arne


Am 2020-06-09 20:51, schrieb Peter Müller:
> Quoted from #12433:
>> Uprobes is the user-space counterpart to kprobes: they enable 
>> instrumentation
>> applications (such as 'perf probe') to establish unintrusive probes in
>> user-space binaries and libraries, by executing handler functions when 
>> the
>> probes are hit by user-space applications.
>> 
>> ( These probes come in the form of single-byte breakpoints, managed by 
>> the
>> kernel and kept transparent to the probed application. )
> 
> IMHO this can be safely disabled, as there is little if any need to 
> debug
> userspace programs _that_ deeply on an IPFire machine.
> 
> Fixes: #12433
> 
> Cc: Arne Fitzenreiter <arne.fitzenreiter@ipfire.org>
> Signed-off-by: Peter Müller <peter.mueller@ipfire.org>
> ---
>  config/kernel/kernel.config.aarch64-ipfire        | 2 +-
>  config/kernel/kernel.config.armv5tel-ipfire-multi | 2 +-
>  config/kernel/kernel.config.i586-ipfire           | 2 +-
>  config/kernel/kernel.config.x86_64-ipfire         | 2 +-
>  4 files changed, 4 insertions(+), 4 deletions(-)
> 
> diff --git a/config/kernel/kernel.config.aarch64-ipfire
> b/config/kernel/kernel.config.aarch64-ipfire
> index e0f2f6df8..b746fe428 100644
> --- a/config/kernel/kernel.config.aarch64-ipfire
> +++ b/config/kernel/kernel.config.aarch64-ipfire
> @@ -227,7 +227,7 @@ CONFIG_TRACEPOINTS=y
>  # CONFIG_KPROBES is not set
>  CONFIG_JUMP_LABEL=y
>  CONFIG_STATIC_KEYS_SELFTEST=y
> -CONFIG_UPROBES=y
> +# CONFIG_UPROBES is not set
>  # CONFIG_HAVE_64BIT_ALIGNED_ACCESS is not set
>  CONFIG_HAVE_EFFICIENT_UNALIGNED_ACCESS=y
>  CONFIG_HAVE_KPROBES=y
> diff --git a/config/kernel/kernel.config.armv5tel-ipfire-multi
> b/config/kernel/kernel.config.armv5tel-ipfire-multi
> index 15183300f..858cd0109 100644
> --- a/config/kernel/kernel.config.armv5tel-ipfire-multi
> +++ b/config/kernel/kernel.config.armv5tel-ipfire-multi
> @@ -225,7 +225,7 @@ CONFIG_HAVE_OPROFILE=y
>  # CONFIG_KPROBES is not set
>  CONFIG_JUMP_LABEL=y
>  CONFIG_STATIC_KEYS_SELFTEST=y
> -CONFIG_UPROBES=y
> +# CONFIG_UPROBES is not set
>  # CONFIG_HAVE_64BIT_ALIGNED_ACCESS is not set
>  CONFIG_HAVE_EFFICIENT_UNALIGNED_ACCESS=y
>  CONFIG_ARCH_USE_BUILTIN_BSWAP=y
> diff --git a/config/kernel/kernel.config.i586-ipfire
> b/config/kernel/kernel.config.i586-ipfire
> index 578931497..32a5f5544 100644
> --- a/config/kernel/kernel.config.i586-ipfire
> +++ b/config/kernel/kernel.config.i586-ipfire
> @@ -242,7 +242,7 @@ CONFIG_OPROFILE_NMI_TIMER=y
>  # CONFIG_KPROBES is not set
>  CONFIG_JUMP_LABEL=y
>  CONFIG_STATIC_KEYS_SELFTEST=y
> -CONFIG_UPROBES=y
> +# CONFIG_UPROBES is not set
>  # CONFIG_HAVE_64BIT_ALIGNED_ACCESS is not set
>  CONFIG_HAVE_EFFICIENT_UNALIGNED_ACCESS=y
>  CONFIG_ARCH_USE_BUILTIN_BSWAP=y
> diff --git a/config/kernel/kernel.config.x86_64-ipfire
> b/config/kernel/kernel.config.x86_64-ipfire
> index 6a5fbbfe9..666a76597 100644
> --- a/config/kernel/kernel.config.x86_64-ipfire
> +++ b/config/kernel/kernel.config.x86_64-ipfire
> @@ -251,7 +251,7 @@ CONFIG_OPROFILE_NMI_TIMER=y
>  # CONFIG_KPROBES is not set
>  CONFIG_JUMP_LABEL=y
>  CONFIG_STATIC_KEYS_SELFTEST=y
> -CONFIG_UPROBES=y
> +# CONFIG_UPROBES is not set
>  # CONFIG_HAVE_64BIT_ALIGNED_ACCESS is not set
>  CONFIG_HAVE_EFFICIENT_UNALIGNED_ACCESS=y
>  CONFIG_ARCH_USE_BUILTIN_BSWAP=y
  

Patch

diff --git a/config/kernel/kernel.config.aarch64-ipfire b/config/kernel/kernel.config.aarch64-ipfire
index e0f2f6df8..b746fe428 100644
--- a/config/kernel/kernel.config.aarch64-ipfire
+++ b/config/kernel/kernel.config.aarch64-ipfire
@@ -227,7 +227,7 @@  CONFIG_TRACEPOINTS=y
 # CONFIG_KPROBES is not set
 CONFIG_JUMP_LABEL=y
 CONFIG_STATIC_KEYS_SELFTEST=y
-CONFIG_UPROBES=y
+# CONFIG_UPROBES is not set
 # CONFIG_HAVE_64BIT_ALIGNED_ACCESS is not set
 CONFIG_HAVE_EFFICIENT_UNALIGNED_ACCESS=y
 CONFIG_HAVE_KPROBES=y
diff --git a/config/kernel/kernel.config.armv5tel-ipfire-multi b/config/kernel/kernel.config.armv5tel-ipfire-multi
index 15183300f..858cd0109 100644
--- a/config/kernel/kernel.config.armv5tel-ipfire-multi
+++ b/config/kernel/kernel.config.armv5tel-ipfire-multi
@@ -225,7 +225,7 @@  CONFIG_HAVE_OPROFILE=y
 # CONFIG_KPROBES is not set
 CONFIG_JUMP_LABEL=y
 CONFIG_STATIC_KEYS_SELFTEST=y
-CONFIG_UPROBES=y
+# CONFIG_UPROBES is not set
 # CONFIG_HAVE_64BIT_ALIGNED_ACCESS is not set
 CONFIG_HAVE_EFFICIENT_UNALIGNED_ACCESS=y
 CONFIG_ARCH_USE_BUILTIN_BSWAP=y
diff --git a/config/kernel/kernel.config.i586-ipfire b/config/kernel/kernel.config.i586-ipfire
index 578931497..32a5f5544 100644
--- a/config/kernel/kernel.config.i586-ipfire
+++ b/config/kernel/kernel.config.i586-ipfire
@@ -242,7 +242,7 @@  CONFIG_OPROFILE_NMI_TIMER=y
 # CONFIG_KPROBES is not set
 CONFIG_JUMP_LABEL=y
 CONFIG_STATIC_KEYS_SELFTEST=y
-CONFIG_UPROBES=y
+# CONFIG_UPROBES is not set
 # CONFIG_HAVE_64BIT_ALIGNED_ACCESS is not set
 CONFIG_HAVE_EFFICIENT_UNALIGNED_ACCESS=y
 CONFIG_ARCH_USE_BUILTIN_BSWAP=y
diff --git a/config/kernel/kernel.config.x86_64-ipfire b/config/kernel/kernel.config.x86_64-ipfire
index 6a5fbbfe9..666a76597 100644
--- a/config/kernel/kernel.config.x86_64-ipfire
+++ b/config/kernel/kernel.config.x86_64-ipfire
@@ -251,7 +251,7 @@  CONFIG_OPROFILE_NMI_TIMER=y
 # CONFIG_KPROBES is not set
 CONFIG_JUMP_LABEL=y
 CONFIG_STATIC_KEYS_SELFTEST=y
-CONFIG_UPROBES=y
+# CONFIG_UPROBES is not set
 # CONFIG_HAVE_64BIT_ALIGNED_ACCESS is not set
 CONFIG_HAVE_EFFICIENT_UNALIGNED_ACCESS=y
 CONFIG_ARCH_USE_BUILTIN_BSWAP=y