From patchwork Thu Mar 15 03:11:57 2012 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Will Drewry X-Patchwork-Id: 146834 X-Patchwork-Delegate: davem@davemloft.net Return-Path: X-Original-To: patchwork-incoming@ozlabs.org Delivered-To: patchwork-incoming@ozlabs.org Received: from vger.kernel.org (vger.kernel.org [209.132.180.67]) by ozlabs.org (Postfix) with ESMTP id 75728B6F6E for ; Thu, 15 Mar 2012 14:18:22 +1100 (EST) Received: (majordomo@vger.kernel.org) by vger.kernel.org via listexpand id S1755726Ab2CODOB (ORCPT ); Wed, 14 Mar 2012 23:14:01 -0400 Received: from mail-yx0-f174.google.com ([209.85.213.174]:38257 "EHLO mail-yx0-f174.google.com" rhost-flags-OK-OK-OK-OK) by vger.kernel.org with ESMTP id S1759058Ab2CODN3 (ORCPT ); Wed, 14 Mar 2012 23:13:29 -0400 Received: by yenl12 with SMTP id l12so2585839yen.19 for ; Wed, 14 Mar 2012 20:13:28 -0700 (PDT) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=chromium.org; s=google; h=from:to:cc:subject:date:message-id:x-mailer:in-reply-to:references; bh=pmjxYXtdBlTbVobLYu48EdFAZ4jXBUbmLaSfvL/XozQ=; b=mVtk1tHizFAQ4CUWBIRR+I0i17yVf4lJ3qIPhCZK0HSgXkUFZzmL4bc5eG6TmsJ7bd RjT8zx9IV6RAYI36nN36ehnQH+RgxsbJEXsUfuHNY5OSS31Mk/oKitW0wkE1D0Z2YGjI qXp4soZJiySIWIYVJx+JltnwRaFMmBsJ0ciII= X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=google.com; s=20120113; h=from:to:cc:subject:date:message-id:x-mailer:in-reply-to:references :x-gm-message-state; bh=pmjxYXtdBlTbVobLYu48EdFAZ4jXBUbmLaSfvL/XozQ=; b=DR+0mj9A4rl69Q7WTWsD7+v/1RmVaAESSREWqy7otYYxSDifYF/6uTCCmyVj2nhAPb cU+2Uze6vloRBOi1kDiCsNmVSsU7VvbnKw3Vj4oxQ+D2LNrQWzdDT/2/eptts4NONYHP iOdvRTESb+URMuuv9Iwg+LgT82cEQkG0HM/7JK+oX3IAADBIQKTy26cuo3pC85xx3o3B eg4Db8zbFWwdAPk66+T66Kqt4B4xtvn+HlzsTYcuf6GyByYyqMtjhuASdbIAqiFxlig+ QhLVyWP6e5BUGAsHgQ58O8UDzJp+AqsNma3sOdbfsB8ZNIa+MgXiHFULliBdJ3IyLfXG eyhg== Received: by 10.236.193.36 with SMTP id j24mr6072529yhn.34.1331781208030; Wed, 14 Mar 2012 20:13:28 -0700 (PDT) Received: from localhost.localdomain (173-164-30-65-Nashville.hfc.comcastbusiness.net. [173.164.30.65]) by mx.google.com with ESMTPS id n35sm1522518yhh.19.2012.03.14.20.13.26 (version=TLSv1/SSLv3 cipher=OTHER); Wed, 14 Mar 2012 20:13:27 -0700 (PDT) From: Will Drewry To: linux-kernel@vger.kernel.org Cc: linux-arch@vger.kernel.org, linux-doc@vger.kernel.org, kernel-hardening@lists.openwall.com, netdev@vger.kernel.org, x86@kernel.org, arnd@arndb.de, davem@davemloft.net, hpa@zytor.com, mingo@redhat.com, oleg@redhat.com, peterz@infradead.org, rdunlap@xenotime.net, mcgrathr@chromium.org, tglx@linutronix.de, luto@mit.edu, eparis@redhat.com, serge.hallyn@canonical.com, djm@mindrot.org, scarybeasts@gmail.com, indan@nul.nu, pmoore@redhat.com, akpm@linux-foundation.org, corbet@lwn.net, eric.dumazet@gmail.com, markus@chromium.org, coreyb@linux.vnet.ibm.com, keescook@chromium.org, Will Drewry Subject: [PATCH v15 05/13] asm/syscall.h: add syscall_get_arch Date: Wed, 14 Mar 2012 22:11:57 -0500 Message-Id: <1331781125-15658-6-git-send-email-wad@chromium.org> X-Mailer: git-send-email 1.7.5.4 In-Reply-To: <1331781125-15658-1-git-send-email-wad@chromium.org> References: <1331781125-15658-1-git-send-email-wad@chromium.org> X-Gm-Message-State: ALoCoQkloVQnG3galKTwafFCFViZiGEn4ppG7NjifRVjYPbwOsPKp8JvFhwxE5fPUOVdHOZAX2mv Sender: netdev-owner@vger.kernel.org Precedence: bulk List-ID: X-Mailing-List: netdev@vger.kernel.org Adds a stub for a function that will return the AUDIT_ARCH_* value appropriate to the supplied task based on the system call convention. For audit's use, the value can generally be hard-coded at the audit-site. However, for other functionality not inlined into syscall entry/exit, this makes that information available. seccomp_filter is the first planned consumer and, as such, the comment indicates a tie to HAVE_ARCH_SECCOMP_FILTER. That is probably an unneeded detail. Acked-by: Serge Hallyn Suggested-by: Roland McGrath Signed-off-by: Will Drewry v14: rebase/nochanges v13: rebase on to 88ebdda6159ffc15699f204c33feb3e431bf9bdc v12: rebase on to linux-next v11: fixed improper return type v10: introduced --- include/asm-generic/syscall.h | 14 ++++++++++++++ 1 files changed, 14 insertions(+), 0 deletions(-) diff --git a/include/asm-generic/syscall.h b/include/asm-generic/syscall.h index 5c122ae..a2c13dc 100644 --- a/include/asm-generic/syscall.h +++ b/include/asm-generic/syscall.h @@ -142,4 +142,18 @@ void syscall_set_arguments(struct task_struct *task, struct pt_regs *regs, unsigned int i, unsigned int n, const unsigned long *args); +/** + * syscall_get_arch - return the AUDIT_ARCH for the current system call + * @task: task of interest, must be in system call entry tracing + * @regs: task_pt_regs() of @task + * + * Returns the AUDIT_ARCH_* based on the system call convention in use. + * + * It's only valid to call this when @task is stopped on entry to a system + * call, due to %TIF_SYSCALL_TRACE, %TIF_SYSCALL_AUDIT, or %TIF_SECCOMP. + * + * Note, at present this function is only required with + * CONFIG_HAVE_ARCH_SECCOMP_FILTER. + */ +int syscall_get_arch(struct task_struct *task, struct pt_regs *regs); #endif /* _ASM_SYSCALL_H */