sortix-mirror/kernel/libk.cpp

188 lines
4.2 KiB
C++
Raw Normal View History

/*
* Copyright (c) 2016 Jonas 'Sortie' Termansen.
*
* Permission to use, copy, modify, and distribute this software for any
* purpose with or without fee is hereby granted, provided that the above
* copyright notice and this permission notice appear in all copies.
*
* THE SOFTWARE IS PROVIDED "AS IS" AND THE AUTHOR DISCLAIMS ALL WARRANTIES
* WITH REGARD TO THIS SOFTWARE INCLUDING ALL IMPLIED WARRANTIES OF
* MERCHANTABILITY AND FITNESS. IN NO EVENT SHALL THE AUTHOR BE LIABLE FOR
* ANY SPECIAL, DIRECT, INDIRECT, OR CONSEQUENTIAL DAMAGES OR ANY DAMAGES
* WHATSOEVER RESULTING FROM LOSS OF USE, DATA OR PROFITS, WHETHER IN AN
* ACTION OF CONTRACT, NEGLIGENCE OR OTHER TORTIOUS ACTION, ARISING OUT OF
* OR IN CONNECTION WITH THE USE OR PERFORMANCE OF THIS SOFTWARE.
*
* libk.cpp
* Hooks for libk.
*/
2016-02-28 11:11:02 +00:00
#include <libk.h>
#include <sortix/mman.h>
#include <sortix/kernel/panic.h>
#include <sortix/kernel/addralloc.h>
#include <sortix/kernel/kernel.h>
#include <sortix/kernel/kthread.h>
#include <sortix/kernel/memorymanagement.h>
#include <sortix/kernel/random.h>
namespace Sortix {
static kthread_mutex_t heap_mutex = KTHREAD_MUTEX_INITIALIZER;
static kthread_mutex_t random_mutex = KTHREAD_MUTEX_INITIALIZER;
extern "C"
void libk_assert(const char* filename,
unsigned long line,
const char* function_name,
const char* expression)
{
Sortix::PanicF("Assertion failure: %s:%lu: %s: %s", filename, line,
function_name, expression);
}
extern "C"
size_t libk_getpagesize(void)
{
return Sortix::Page::Size();
}
extern "C"
void* libk_heap_expand(size_t* num_bytes)
{
// Decide where we would like to add memory to the heap.
uintptr_t mapto = Sortix::GetHeapUpper();
void* mapping = (void*) mapto;
// Attempt to allocate the needed virtual address space such that we can put
// memory there to extend the heap with.
if ( !(*num_bytes = Sortix::ExpandHeap(*num_bytes)) )
return NULL;
// Attempt to map actual memory at our new virtual addresses.
int prot = PROT_KREAD | PROT_KWRITE;
enum Sortix::page_usage page_usage = Sortix::PAGE_USAGE_KERNEL_HEAP;
if ( !Sortix::Memory::MapRange(mapto, *num_bytes, prot, page_usage) )
return NULL;
Sortix::Memory::Flush();
return mapping;
}
extern "C"
void libk_heap_lock(void)
{
kthread_mutex_lock(&heap_mutex);
}
extern "C"
void libk_heap_unlock(void)
{
kthread_mutex_unlock(&heap_mutex);
}
extern "C"
void libk_stack_chk_fail(void)
{
Panic("Stack smashing detected");
}
extern "C"
void libk_abort(void)
{
Sortix::PanicF("abort()");
}
2015-05-13 18:27:49 +00:00
extern "C"
void libk_overlapping_memcpy(void)
{
Sortix::PanicF("Overlapping memcpy detected");
}
2016-02-28 11:11:02 +00:00
extern "C"
void libk_random_lock(void)
{
kthread_mutex_lock(&random_mutex);
}
extern "C"
void libk_random_unlock(void)
{
kthread_mutex_unlock(&random_mutex);
}
extern "C"
Seed kernel entropy with randomness from the previous boot. The bootloader will now load the /boot/random.seed file if it exists, in which case the kernel will use it as the initial kernel entropy. The kernel warns if no random seed was loaded, unless the --no-random-seed option was given. This option is used for live environments that inherently have no prior secret state. The kernel initializes its entropy pool from the random seed as of the first things, so randomness is available very early on. init(8) will emit a fresh /boot/random.seed file on boot to avoid the same entropy being used twice. init(8) also writes out /boot/random.seed on system shutdown where the system has the most entropy. init(8) will warn if writing the file fails, except if /boot is a real-only filesystem, and keeping such state is impossible. The system administrator is then responsible for ensuring the bootloader somehow passes a fresh random seed on the next boot. /boot/random.seed must be owned by the root user and root group and must have file permissions 600 to avoid unprivileged users can read it. The file is passed to the kernel by the bootloader as a multiboot module with the command line --random-seed. If no random seed is loaded, the kernel attempts a poor quality fallback where it seeds the kernel arc4random(3) continuously with the current time. The timing variance may provide some effective entropy. There is no real kernel entropy gathering yet. The read of the CMOS real time clock is moved to an early point in the kernel boot, so the current time is available as fallback entropy. The kernel access of the random seed module is supposed to be infallible and happens before the kernel log is set up, but there is not yet a failsafe API for mapping single pages in the early kernel. sysupgrade(8) creates /boot/random.seed if it's absent as a temporary compatibility measure for people upgrading from the 1.0 release. The GRUB port will need to be upgraded with support for /boot/random.seed in the 10_sortix script. Installation with manual bootloader configuration will need to load the random seed with the --random-seed command line. With GRUB, this can be done with: module /boot/random.seed --random-seed
2016-08-20 00:27:33 +00:00
bool libk_hasentropy(size_t amount)
2016-02-28 11:11:02 +00:00
{
Seed kernel entropy with randomness from the previous boot. The bootloader will now load the /boot/random.seed file if it exists, in which case the kernel will use it as the initial kernel entropy. The kernel warns if no random seed was loaded, unless the --no-random-seed option was given. This option is used for live environments that inherently have no prior secret state. The kernel initializes its entropy pool from the random seed as of the first things, so randomness is available very early on. init(8) will emit a fresh /boot/random.seed file on boot to avoid the same entropy being used twice. init(8) also writes out /boot/random.seed on system shutdown where the system has the most entropy. init(8) will warn if writing the file fails, except if /boot is a real-only filesystem, and keeping such state is impossible. The system administrator is then responsible for ensuring the bootloader somehow passes a fresh random seed on the next boot. /boot/random.seed must be owned by the root user and root group and must have file permissions 600 to avoid unprivileged users can read it. The file is passed to the kernel by the bootloader as a multiboot module with the command line --random-seed. If no random seed is loaded, the kernel attempts a poor quality fallback where it seeds the kernel arc4random(3) continuously with the current time. The timing variance may provide some effective entropy. There is no real kernel entropy gathering yet. The read of the CMOS real time clock is moved to an early point in the kernel boot, so the current time is available as fallback entropy. The kernel access of the random seed module is supposed to be infallible and happens before the kernel log is set up, but there is not yet a failsafe API for mapping single pages in the early kernel. sysupgrade(8) creates /boot/random.seed if it's absent as a temporary compatibility measure for people upgrading from the 1.0 release. The GRUB port will need to be upgraded with support for /boot/random.seed in the 10_sortix script. Installation with manual bootloader configuration will need to load the random seed with the --random-seed command line. With GRUB, this can be done with: module /boot/random.seed --random-seed
2016-08-20 00:27:33 +00:00
return Sortix::Random::HasEntropy(amount);
2016-02-28 11:11:02 +00:00
}
extern "C"
void libk_getentropy(void* buffer, size_t size)
{
Sortix::Random::GetEntropy(buffer, size);
}
extern "C"
__attribute__((noreturn))
void libk_ubsan_abort(const char* violation,
const char* filename,
uint32_t line,
uint32_t column)
{
Sortix::PanicF("Undefined behavior: %s at %s:%u:%u",
violation, filename, line, column);
}
extern "C"
void* libk_mmap(size_t size, int prot)
{
size = Page::AlignUp(size);
addralloc_t addralloc;
if ( !AllocateKernelAddress(&addralloc, size) )
return NULL;
if ( !Memory::MapRange(addralloc.from, size, prot, PAGE_USAGE_KERNEL_HEAP) )
{
Memory::Flush();
FreeKernelAddress(&addralloc);
return NULL;
}
Memory::Flush();
return (void*) addralloc.from;
}
extern "C"
void libk_mprotect(void* ptr, size_t size, int prot)
{
addr_t mapto = (addr_t) ptr;
for ( size_t i = 0; i < size; i += Page::Size() )
Memory::PageProtect(mapto + i, prot);
Memory::Flush();
}
extern "C"
void libk_munmap(void* ptr, size_t size)
{
size = Page::AlignUp(size);
addralloc_t addralloc;
addralloc.from = (addr_t) ptr;
addralloc.size = size;
Memory::UnmapRange(addralloc.from, size, PAGE_USAGE_KERNEL_HEAP);
Memory::Flush();
FreeKernelAddress(&addralloc);
}
2016-05-02 16:19:11 +00:00
#undef errno
extern "C" { int errno; }
extern "C"
int* libk_get_errno_location(void)
{
return &errno;
}
2016-02-28 11:11:02 +00:00
} // namespace Sortix