uaccess.h 11.2 KB
Newer Older
1 2 3 4 5 6 7 8 9 10 11 12 13 14 15 16 17 18 19 20
/*
 * Based on arch/arm/include/asm/uaccess.h
 *
 * Copyright (C) 2012 ARM Ltd.
 *
 * This program is free software; you can redistribute it and/or modify
 * it under the terms of the GNU General Public License version 2 as
 * published by the Free Software Foundation.
 *
 * This program is distributed in the hope that it will be useful,
 * but WITHOUT ANY WARRANTY; without even the implied warranty of
 * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE.  See the
 * GNU General Public License for more details.
 *
 * You should have received a copy of the GNU General Public License
 * along with this program.  If not, see <http://www.gnu.org/licenses/>.
 */
#ifndef __ASM_UACCESS_H
#define __ASM_UACCESS_H

21
#include <asm/alternative.h>
22
#include <asm/kernel-pgtable.h>
23 24
#include <asm/sysreg.h>

25 26 27
/*
 * User space memory access functions
 */
28
#include <linux/bitops.h>
29
#include <linux/kasan-checks.h>
30 31 32
#include <linux/string.h>
#include <linux/thread_info.h>

33
#include <asm/cpufeature.h>
34 35 36 37 38 39
#include <asm/ptrace.h>
#include <asm/errno.h>
#include <asm/memory.h>
#include <asm/compiler.h>

/*
40 41 42 43 44
 * The exception table consists of pairs of relative offsets: the first
 * is the relative offset to an instruction that is allowed to fault,
 * and the second is the relative offset at which the program should
 * continue. No registers are modified, so it is entirely up to the
 * continuation code to figure out what to do.
45 46 47 48 49 50 51 52 53
 *
 * All the routines below use bits of fixup code that are out of line
 * with the main instruction path.  This means when everything is well,
 * we don't even have to jump over them.  Further, they do not intrude
 * on our cache or tlb entries.
 */

struct exception_table_entry
{
54
	int insn, fixup;
55 56
};

57 58
#define ARCH_HAS_RELATIVE_EXTABLE

59 60 61 62 63 64 65 66 67 68 69
extern int fixup_exception(struct pt_regs *regs);

#define KERNEL_DS	(-1UL)
#define get_ds()	(KERNEL_DS)

#define USER_DS		TASK_SIZE_64
#define get_fs()	(current_thread_info()->addr_limit)

static inline void set_fs(mm_segment_t fs)
{
	current_thread_info()->addr_limit = fs;
70 71 72 73 74 75 76 77 78 79

	/*
	 * Enable/disable UAO so that copy_to_user() etc can access
	 * kernel memory with the unprivileged instructions.
	 */
	if (IS_ENABLED(CONFIG_ARM64_UAO) && fs == KERNEL_DS)
		asm(ALTERNATIVE("nop", SET_PSTATE_UAO(1), ARM64_HAS_UAO));
	else
		asm(ALTERNATIVE("nop", SET_PSTATE_UAO(0), ARM64_HAS_UAO,
				CONFIG_ARM64_UAO));
80 81
}

82
#define segment_eq(a, b)	((a) == (b))
83 84 85 86 87 88

/*
 * Test whether a block of memory is a valid user space address.
 * Returns 1 if the range is valid, 0 otherwise.
 *
 * This is equivalent to the following test:
89
 * (u65)addr + (u65)size <= current->addr_limit
90 91 92 93 94 95 96
 *
 * This needs 65-bit arithmetic.
 */
#define __range_ok(addr, size)						\
({									\
	unsigned long flag, roksum;					\
	__chk_user_ptr(addr);						\
97
	asm("adds %1, %1, %3; ccmp %1, %4, #2, cc; cset %0, ls"		\
98 99 100 101 102 103 104
		: "=&r" (flag), "=&r" (roksum)				\
		: "1" (addr), "Ir" (size),				\
		  "r" (current_thread_info()->addr_limit)		\
		: "cc");						\
	flag;								\
})

105 106 107 108 109 110 111
/*
 * When dealing with data aborts or instruction traps we may end up with
 * a tagged userland pointer. Clear the tag to get a sane pointer to pass
 * on to access_ok(), for instance.
 */
#define untagged_addr(addr)		sign_extend64(addr, 55)

112
#define access_ok(type, addr, size)	__range_ok(addr, size)
113
#define user_addr_max			get_fs
114

115 116 117 118 119 120
#define _ASM_EXTABLE(from, to)						\
	"	.pushsection	__ex_table, \"a\"\n"			\
	"	.align		3\n"					\
	"	.long		(" #from " - .), (" #to " - .)\n"	\
	"	.popsection\n"

121 122 123
/*
 * User access enabling/disabling.
 */
124 125 126 127 128 129 130 131 132 133 134 135 136 137 138 139 140 141 142 143 144 145 146 147 148 149 150 151 152 153 154 155 156 157 158 159 160 161 162 163 164 165 166 167 168 169 170 171 172 173 174 175 176
#ifdef CONFIG_ARM64_SW_TTBR0_PAN
static inline void __uaccess_ttbr0_disable(void)
{
	unsigned long ttbr;

	/* reserved_ttbr0 placed at the end of swapper_pg_dir */
	ttbr = read_sysreg(ttbr1_el1) + SWAPPER_DIR_SIZE;
	write_sysreg(ttbr, ttbr0_el1);
	isb();
}

static inline void __uaccess_ttbr0_enable(void)
{
	unsigned long flags;

	/*
	 * Disable interrupts to avoid preemption between reading the 'ttbr0'
	 * variable and the MSR. A context switch could trigger an ASID
	 * roll-over and an update of 'ttbr0'.
	 */
	local_irq_save(flags);
	write_sysreg(current_thread_info()->ttbr0, ttbr0_el1);
	isb();
	local_irq_restore(flags);
}

static inline bool uaccess_ttbr0_disable(void)
{
	if (!system_uses_ttbr0_pan())
		return false;
	__uaccess_ttbr0_disable();
	return true;
}

static inline bool uaccess_ttbr0_enable(void)
{
	if (!system_uses_ttbr0_pan())
		return false;
	__uaccess_ttbr0_enable();
	return true;
}
#else
static inline bool uaccess_ttbr0_disable(void)
{
	return false;
}

static inline bool uaccess_ttbr0_enable(void)
{
	return false;
}
#endif

177 178
#define __uaccess_disable(alt)						\
do {									\
179 180 181
	if (!uaccess_ttbr0_disable())					\
		asm(ALTERNATIVE("nop", SET_PSTATE_PAN(1), alt,		\
				CONFIG_ARM64_PAN));			\
182 183 184 185
} while (0)

#define __uaccess_enable(alt)						\
do {									\
186
	if (!uaccess_ttbr0_enable())					\
187 188
		asm(ALTERNATIVE("nop", SET_PSTATE_PAN(0), alt,		\
				CONFIG_ARM64_PAN));			\
189 190 191 192 193 194 195 196 197 198 199 200 201 202 203 204 205 206 207 208 209 210 211 212 213
} while (0)

static inline void uaccess_disable(void)
{
	__uaccess_disable(ARM64_HAS_PAN);
}

static inline void uaccess_enable(void)
{
	__uaccess_enable(ARM64_HAS_PAN);
}

/*
 * These functions are no-ops when UAO is present.
 */
static inline void uaccess_disable_not_uao(void)
{
	__uaccess_disable(ARM64_ALT_PAN_NOT_UAO);
}

static inline void uaccess_enable_not_uao(void)
{
	__uaccess_enable(ARM64_ALT_PAN_NOT_UAO);
}

214 215 216 217 218 219 220 221
/*
 * The "__xxx" versions of the user access functions do not verify the address
 * space - it must have been done previously with a separate "access_ok()"
 * call.
 *
 * The "__xxx_error" versions set the third argument to -EFAULT if an error
 * occurs, and leave it unchanged on success.
 */
222
#define __get_user_asm(instr, alt_instr, reg, x, addr, err, feature)	\
223
	asm volatile(							\
224 225
	"1:"ALTERNATIVE(instr "     " reg "1, [%2]\n",			\
			alt_instr " " reg "1, [%2]\n", feature)		\
226 227 228 229 230 231 232
	"2:\n"								\
	"	.section .fixup, \"ax\"\n"				\
	"	.align	2\n"						\
	"3:	mov	%w0, %3\n"					\
	"	mov	%1, #0\n"					\
	"	b	2b\n"						\
	"	.previous\n"						\
233
	_ASM_EXTABLE(1b, 3b)						\
234 235 236 237 238 239 240
	: "+r" (err), "=&r" (x)						\
	: "r" (addr), "i" (-EFAULT))

#define __get_user_err(x, ptr, err)					\
do {									\
	unsigned long __gu_val;						\
	__chk_user_ptr(ptr);						\
241
	uaccess_enable_not_uao();					\
242 243
	switch (sizeof(*(ptr))) {					\
	case 1:								\
244 245
		__get_user_asm("ldrb", "ldtrb", "%w", __gu_val, (ptr),  \
			       (err), ARM64_HAS_UAO);			\
246 247
		break;							\
	case 2:								\
248 249
		__get_user_asm("ldrh", "ldtrh", "%w", __gu_val, (ptr),  \
			       (err), ARM64_HAS_UAO);			\
250 251
		break;							\
	case 4:								\
252 253
		__get_user_asm("ldr", "ldtr", "%w", __gu_val, (ptr),	\
			       (err), ARM64_HAS_UAO);			\
254 255
		break;							\
	case 8:								\
256 257
		__get_user_asm("ldr", "ldtr", "%",  __gu_val, (ptr),	\
			       (err), ARM64_HAS_UAO);			\
258 259 260 261
		break;							\
	default:							\
		BUILD_BUG();						\
	}								\
262
	uaccess_disable_not_uao();					\
263
	(x) = (__force __typeof__(*(ptr)))__gu_val;			\
264 265 266 267 268 269 270 271 272 273 274 275 276 277 278 279 280 281 282
} while (0)

#define __get_user(x, ptr)						\
({									\
	int __gu_err = 0;						\
	__get_user_err((x), (ptr), __gu_err);				\
	__gu_err;							\
})

#define __get_user_error(x, ptr, err)					\
({									\
	__get_user_err((x), (ptr), (err));				\
	(void)0;							\
})

#define __get_user_unaligned __get_user

#define get_user(x, ptr)						\
({									\
283
	__typeof__(*(ptr)) __user *__p = (ptr);				\
284
	might_fault();							\
285 286
	access_ok(VERIFY_READ, __p, sizeof(*__p)) ?			\
		__get_user((x), __p) :					\
287 288 289
		((x) = 0, -EFAULT);					\
})

290
#define __put_user_asm(instr, alt_instr, reg, x, addr, err, feature)	\
291
	asm volatile(							\
292 293
	"1:"ALTERNATIVE(instr "     " reg "1, [%2]\n",			\
			alt_instr " " reg "1, [%2]\n", feature)		\
294 295 296 297 298 299
	"2:\n"								\
	"	.section .fixup,\"ax\"\n"				\
	"	.align	2\n"						\
	"3:	mov	%w0, %3\n"					\
	"	b	2b\n"						\
	"	.previous\n"						\
300
	_ASM_EXTABLE(1b, 3b)						\
301 302 303 304 305 306 307
	: "+r" (err)							\
	: "r" (x), "r" (addr), "i" (-EFAULT))

#define __put_user_err(x, ptr, err)					\
do {									\
	__typeof__(*(ptr)) __pu_val = (x);				\
	__chk_user_ptr(ptr);						\
308
	uaccess_enable_not_uao();					\
309 310
	switch (sizeof(*(ptr))) {					\
	case 1:								\
311 312
		__put_user_asm("strb", "sttrb", "%w", __pu_val, (ptr),	\
			       (err), ARM64_HAS_UAO);			\
313 314
		break;							\
	case 2:								\
315 316
		__put_user_asm("strh", "sttrh", "%w", __pu_val, (ptr),	\
			       (err), ARM64_HAS_UAO);			\
317 318
		break;							\
	case 4:								\
319 320
		__put_user_asm("str", "sttr", "%w", __pu_val, (ptr),	\
			       (err), ARM64_HAS_UAO);			\
321 322
		break;							\
	case 8:								\
323 324
		__put_user_asm("str", "sttr", "%", __pu_val, (ptr),	\
			       (err), ARM64_HAS_UAO);			\
325 326 327 328
		break;							\
	default:							\
		BUILD_BUG();						\
	}								\
329
	uaccess_disable_not_uao();					\
330 331 332 333 334 335 336 337 338 339 340 341 342 343 344 345 346 347 348
} while (0)

#define __put_user(x, ptr)						\
({									\
	int __pu_err = 0;						\
	__put_user_err((x), (ptr), __pu_err);				\
	__pu_err;							\
})

#define __put_user_error(x, ptr, err)					\
({									\
	__put_user_err((x), (ptr), (err));				\
	(void)0;							\
})

#define __put_user_unaligned __put_user

#define put_user(x, ptr)						\
({									\
349
	__typeof__(*(ptr)) __user *__p = (ptr);				\
350
	might_fault();							\
351 352
	access_ok(VERIFY_WRITE, __p, sizeof(*__p)) ?			\
		__put_user((x), __p) :					\
353 354 355
		-EFAULT;						\
})

356 357
extern unsigned long __must_check __arch_copy_from_user(void *to, const void __user *from, unsigned long n);
extern unsigned long __must_check __arch_copy_to_user(void __user *to, const void *from, unsigned long n);
358 359 360
extern unsigned long __must_check __copy_in_user(void __user *to, const void __user *from, unsigned long n);
extern unsigned long __must_check __clear_user(void __user *addr, unsigned long n);

361 362 363
static inline unsigned long __must_check __copy_from_user(void *to, const void __user *from, unsigned long n)
{
	kasan_check_write(to, n);
364 365
	check_object_size(to, n, false);
	return __arch_copy_from_user(to, from, n);
366 367 368 369 370
}

static inline unsigned long __must_check __copy_to_user(void __user *to, const void *from, unsigned long n)
{
	kasan_check_read(from, n);
371 372
	check_object_size(from, n, true);
	return __arch_copy_to_user(to, from, n);
373 374
}

375 376
static inline unsigned long __must_check copy_from_user(void *to, const void __user *from, unsigned long n)
{
377
	unsigned long res = n;
378
	kasan_check_write(to, n);
379
	check_object_size(to, n, false);
380

381
	if (access_ok(VERIFY_READ, from, n)) {
382 383 384 385 386
		res = __arch_copy_from_user(to, from, n);
	}
	if (unlikely(res))
		memset(to + (n - res), 0, res);
	return res;
387 388 389 390
}

static inline unsigned long __must_check copy_to_user(void __user *to, const void *from, unsigned long n)
{
391
	kasan_check_read(from, n);
392
	check_object_size(from, n, true);
393

394
	if (access_ok(VERIFY_WRITE, to, n)) {
395
		n = __arch_copy_to_user(to, from, n);
396
	}
397 398 399 400 401 402 403 404 405 406 407 408 409 410 411 412 413 414 415 416
	return n;
}

static inline unsigned long __must_check copy_in_user(void __user *to, const void __user *from, unsigned long n)
{
	if (access_ok(VERIFY_READ, from, n) && access_ok(VERIFY_WRITE, to, n))
		n = __copy_in_user(to, from, n);
	return n;
}

#define __copy_to_user_inatomic __copy_to_user
#define __copy_from_user_inatomic __copy_from_user

static inline unsigned long __must_check clear_user(void __user *to, unsigned long n)
{
	if (access_ok(VERIFY_WRITE, to, n))
		n = __clear_user(to, n);
	return n;
}

417
extern long strncpy_from_user(char *dest, const char __user *src, long count);
418

419 420
extern __must_check long strlen_user(const char __user *str);
extern __must_check long strnlen_user(const char __user *str, long n);
421 422

#endif /* __ASM_UACCESS_H */