kmsan: allow using __msan_instrument_asm_store() inside runtime
authorAlexander Potapenko <glider@google.com>
Mon, 28 Nov 2022 09:45:41 +0000 (10:45 +0100)
committerAndrew Morton <akpm@linux-foundation.org>
Mon, 12 Dec 2022 02:12:11 +0000 (18:12 -0800)
In certain cases (e.g.  when handling a softirq)
__msan_instrument_asm_store(&var, sizeof(var)) may be called with from
within KMSAN runtime, but later the value of @var is used with
!kmsan_in_runtime(), leading to false positives.

Because kmsan_internal_unpoison_memory() doesn't take locks, it should be
fine to call it without kmsan_in_runtime() checks, which fixes the
mentioned false positives.

Link: https://lkml.kernel.org/r/20221128094541.2645890-2-glider@google.com
Signed-off-by: Alexander Potapenko <glider@google.com>
Cc: Dmitry Vyukov <dvyukov@google.com>
Cc: Eric Biggers <ebiggers@kernel.org>
Cc: Ingo Molnar <mingo@redhat.com>
Cc: Marco Elver <elver@google.com>
Cc: Peter Zijlstra <peterz@infradead.org>
Cc: Will Deacon <will@kernel.org>
Signed-off-by: Andrew Morton <akpm@linux-foundation.org>
mm/kmsan/instrumentation.c

index 271f135..770fe02 100644 (file)
@@ -81,12 +81,16 @@ DECLARE_METADATA_PTR_GETTER(8);
  * Handle a memory store performed by inline assembly. KMSAN conservatively
  * attempts to unpoison the outputs of asm() directives to prevent false
  * positives caused by missed stores.
+ *
+ * __msan_instrument_asm_store() may be called for inline assembly code when
+ * entering or leaving IRQ. We omit the check for kmsan_in_runtime() to ensure
+ * the memory written to in these cases is also marked as initialized.
  */
 void __msan_instrument_asm_store(void *addr, uintptr_t size)
 {
        unsigned long ua_flags;
 
-       if (!kmsan_enabled || kmsan_in_runtime())
+       if (!kmsan_enabled)
                return;
 
        ua_flags = user_access_save();
@@ -103,10 +107,8 @@ void __msan_instrument_asm_store(void *addr, uintptr_t size)
                user_access_restore(ua_flags);
                return;
        }
-       kmsan_enter_runtime();
        /* Unpoisoning the memory on best effort. */
        kmsan_internal_unpoison_memory(addr, size, /*checked*/ false);
-       kmsan_leave_runtime();
        user_access_restore(ua_flags);
 }
 EXPORT_SYMBOL(__msan_instrument_asm_store);