]> git.karo-electronics.de Git - linux-beck.git/commitdiff
s390/kernel: add system calls for PCI memory access
authorAlexey Ishchuk <aishchuk@linux.vnet.ibm.com>
Fri, 14 Nov 2014 13:27:58 +0000 (14:27 +0100)
committerMartin Schwidefsky <schwidefsky@de.ibm.com>
Wed, 19 Nov 2014 08:46:43 +0000 (09:46 +0100)
Add the new __NR_s390_pci_mmio_write and __NR_s390_pci_mmio_read
system calls to allow user space applications to access device PCI I/O
memory pages on s390x platform.

[ Martin Schwidefsky: some code beautification ]

Signed-off-by: Alexey Ishchuk <aishchuk@linux.vnet.ibm.com>
Signed-off-by: Martin Schwidefsky <schwidefsky@de.ibm.com>
arch/s390/include/uapi/asm/unistd.h
arch/s390/kernel/compat_wrapper.c
arch/s390/kernel/entry.h
arch/s390/kernel/syscalls.S
arch/s390/pci/Makefile
arch/s390/pci/pci_mmio.c [new file with mode: 0644]
kernel/sys_ni.c

index 4197c89c52d4cc3349e2ad0cbe4d2c87d2e51e5b..2b446cf0cc65543d38defaf1985d4246f767449b 100644 (file)
 #define __NR_getrandom         349
 #define __NR_memfd_create      350
 #define __NR_bpf               351
-#define NR_syscalls 352
+#define __NR_s390_pci_mmio_write       352
+#define __NR_s390_pci_mmio_read                353
+#define NR_syscalls 354
 
 /* 
  * There are some system calls that are not present on 64 bit, some
index c4f7a3d655b8025c78511e43f153a469599a34a5..d7fa2f0f1425142184de6e45cd433ae1e63770ec 100644 (file)
@@ -218,3 +218,5 @@ COMPAT_SYSCALL_WRAP3(seccomp, unsigned int, op, unsigned int, flags, const char
 COMPAT_SYSCALL_WRAP3(getrandom, char __user *, buf, size_t, count, unsigned int, flags)
 COMPAT_SYSCALL_WRAP2(memfd_create, const char __user *, uname, unsigned int, flags)
 COMPAT_SYSCALL_WRAP3(bpf, int, cmd, union bpf_attr *, attr, unsigned int, size);
+COMPAT_SYSCALL_WRAP3(s390_pci_mmio_write, const unsigned long, mmio_addr, const void __user *, user_buffer, const size_t, length);
+COMPAT_SYSCALL_WRAP3(s390_pci_mmio_read, const unsigned long, mmio_addr, void __user *, user_buffer, const size_t, length);
index 0554b9771c9f29eb727d40f0552258403e3201e3..8e61393c827577d4e2d8fef7067ebb053435b49e 100644 (file)
@@ -74,4 +74,6 @@ struct old_sigaction;
 long sys_s390_personality(unsigned int personality);
 long sys_s390_runtime_instr(int command, int signum);
 
+long sys_s390_pci_mmio_write(unsigned long, const void __user *, size_t);
+long sys_s390_pci_mmio_read(unsigned long, void __user *, size_t);
 #endif /* _ENTRY_H */
index 9f7087fd58de5f47251fafe7fe6530d6e3fea163..a2987243bc76c89bd07a6d4a298825bea9664ab8 100644 (file)
@@ -360,3 +360,5 @@ SYSCALL(sys_seccomp,sys_seccomp,compat_sys_seccomp)
 SYSCALL(sys_getrandom,sys_getrandom,compat_sys_getrandom)
 SYSCALL(sys_memfd_create,sys_memfd_create,compat_sys_memfd_create) /* 350 */
 SYSCALL(sys_bpf,sys_bpf,compat_sys_bpf)
+SYSCALL(sys_ni_syscall,sys_s390_pci_mmio_write,compat_sys_s390_pci_mmio_write)
+SYSCALL(sys_ni_syscall,sys_s390_pci_mmio_read,compat_sys_s390_pci_mmio_read)
index a9e1dc4ae442bacc688d392509de7e0607c7147d..805d8b29193a5964b2d3d6edb617f94a9b37e905 100644 (file)
@@ -3,4 +3,4 @@
 #
 
 obj-$(CONFIG_PCI)      += pci.o pci_dma.o pci_clp.o pci_sysfs.o \
-                          pci_event.o pci_debug.o pci_insn.o
+                          pci_event.o pci_debug.o pci_insn.o pci_mmio.o
diff --git a/arch/s390/pci/pci_mmio.c b/arch/s390/pci/pci_mmio.c
new file mode 100644 (file)
index 0000000..62c5ea6
--- /dev/null
@@ -0,0 +1,115 @@
+/*
+ * Access to PCI I/O memory from user space programs.
+ *
+ * Copyright IBM Corp. 2014
+ * Author(s): Alexey Ishchuk <aishchuk@linux.vnet.ibm.com>
+ */
+#include <linux/kernel.h>
+#include <linux/syscalls.h>
+#include <linux/init.h>
+#include <linux/mm.h>
+#include <linux/errno.h>
+#include <linux/pci.h>
+
+static long get_pfn(unsigned long user_addr, unsigned long access,
+                   unsigned long *pfn)
+{
+       struct vm_area_struct *vma;
+       long ret;
+
+       down_read(&current->mm->mmap_sem);
+       ret = -EINVAL;
+       vma = find_vma(current->mm, user_addr);
+       if (!vma)
+               goto out;
+       ret = -EACCES;
+       if (!(vma->vm_flags & access))
+               goto out;
+       ret = follow_pfn(vma, user_addr, pfn);
+out:
+       up_read(&current->mm->mmap_sem);
+       return ret;
+}
+
+SYSCALL_DEFINE3(s390_pci_mmio_write, unsigned long, mmio_addr,
+               const void __user *, user_buffer, size_t, length)
+{
+       u8 local_buf[64];
+       void __iomem *io_addr;
+       void *buf;
+       unsigned long pfn;
+       long ret;
+
+       if (!zpci_is_enabled())
+               return -ENODEV;
+
+       if (length <= 0 || PAGE_SIZE - (mmio_addr & ~PAGE_MASK) < length)
+               return -EINVAL;
+       if (length > 64) {
+               buf = kmalloc(length, GFP_KERNEL);
+               if (!buf)
+                       return -ENOMEM;
+       } else
+               buf = local_buf;
+
+       ret = get_pfn(mmio_addr, VM_WRITE, &pfn);
+       if (ret)
+               goto out;
+       io_addr = (void *)((pfn << PAGE_SHIFT) | (mmio_addr & ~PAGE_MASK));
+
+       ret = -EFAULT;
+       if ((unsigned long) io_addr < ZPCI_IOMAP_ADDR_BASE)
+               goto out;
+
+       if (copy_from_user(buf, user_buffer, length))
+               goto out;
+
+       memcpy_toio(io_addr, buf, length);
+       ret = 0;
+out:
+       if (buf != local_buf)
+               kfree(buf);
+       return ret;
+}
+
+SYSCALL_DEFINE3(s390_pci_mmio_read, unsigned long, mmio_addr,
+               void __user *, user_buffer, size_t, length)
+{
+       u8 local_buf[64];
+       void __iomem *io_addr;
+       void *buf;
+       unsigned long pfn;
+       long ret;
+
+       if (!zpci_is_enabled())
+               return -ENODEV;
+
+       if (length <= 0 || PAGE_SIZE - (mmio_addr & ~PAGE_MASK) < length)
+               return -EINVAL;
+       if (length > 64) {
+               buf = kmalloc(length, GFP_KERNEL);
+               if (!buf)
+                       return -ENOMEM;
+       } else
+               buf = local_buf;
+
+       ret = get_pfn(mmio_addr, VM_READ, &pfn);
+       if (ret)
+               goto out;
+       io_addr = (void *)((pfn << PAGE_SHIFT) | (mmio_addr & ~PAGE_MASK));
+
+       ret = -EFAULT;
+       if ((unsigned long) io_addr < ZPCI_IOMAP_ADDR_BASE)
+               goto out;
+
+       memcpy_fromio(buf, io_addr, length);
+
+       if (copy_to_user(user_buffer, buf, length))
+               goto out;
+
+       ret = 0;
+out:
+       if (buf != local_buf)
+               kfree(buf);
+       return ret;
+}
index 02aa4185b17e3b7b579e18f119687d1ce415103d..61eea02b53f5afbcd916b21684d5e57269e1ecad 100644 (file)
@@ -169,6 +169,8 @@ cond_syscall(ppc_rtas);
 cond_syscall(sys_spu_run);
 cond_syscall(sys_spu_create);
 cond_syscall(sys_subpage_prot);
+cond_syscall(sys_s390_pci_mmio_read);
+cond_syscall(sys_s390_pci_mmio_write);
 
 /* mmu depending weak syscall entries */
 cond_syscall(sys_mprotect);