You signed in with another tab or window. Reload to refresh your session.You signed out in another tab or window. Reload to refresh your session.You switched accounts on another tab or window. Reload to refresh your session.Dismiss alert
-fsanitize=alignment - Enable ThreadSanitizer, a fast data race detector. Memory access instructions will be instrumented to detect data race bugs...The option cannot be combined with -fsanitize=address, -fsanitize=leak and/or -fcheck-pointer-bounds.
-fsanitize=thread - Enable ThreadSanitizer, a fast data race detector. Memory access instructions are instrumented to detect data race bugs...The option cannot be combined with -fsanitize=address, -fsanitize=leak and/or -fcheck-pointer-bounds.
-fsanitize=pointer-compare - Instrument comparison operation (<, <=, >, >=) with pointer operands. The option must be combined with either -fsanitize=kernel-address or -fsanitize=address. The option cannot be combined with -fsanitize=thread and/or -fcheck-pointer-bounds. Note: By default the check is disabled at run time. To enable it, add detect_invalid_pointer_pairs=2 to the environment variable ASAN_OPTIONS. Using detect_invalid_pointer_pairs=1 detects invalid operation only when both pointers are non-null.
-fsanitize=pointer-subtract - Instrument subtraction with pointer operands. The option must be combined with either -fsanitize=kernel-address or -fsanitize=address. The option cannot be combined with -fsanitize=thread and/or -fcheck-pointer-bounds. Note: By default the check is disabled at run time. To enable it, add detect_invalid_pointer_pairs=2 to the environment variable ASAN_OPTIONS. Using detect_invalid_pointer_pairs=1 detects invalid operation only when both pointers are non-null.
-fsanitize-address-use-after-scope - Enable sanitization of local variables to detect use-after-scope bugs. The option sets -fstack-reuse to ‘none’.
Investigate the many sub-options available for -fsanitize=undefined - Enable UndefinedBehaviorSanitizer, a fast undefined behavior detector. Various computations are instrumented to detect undefined behavior at runtime.
-fstack-clash-protection - Generate code to prevent stack clash style attacks. When this option is enabled, the compiler will only allocate one page of stack space at a time and each page is accessed immediately after allocation. Thus, it prevents allocations from jumping over any stack guard page provided by the operating system.
This is already in use: -fsanitize=address - Enable AddressSanitizer, a fast memory error detector. Memory access instructions are instrumented to detect out-of-bounds and use-after-free bugs. The option enables -fsanitize-address-use-after-scope...The option cannot be combined with -fsanitize=thread and/or -fcheck-pointer-bounds.
The text was updated successfully, but these errors were encountered:
Are these of any benefit?
From: https://gcc.gnu.org/onlinedocs/gcc/Instrumentation-Options.html
-fsanitize=alignment
- Enable ThreadSanitizer, a fast data race detector. Memory access instructions will be instrumented to detect data race bugs...The option cannot be combined with-fsanitize=address
,-fsanitize=leak
and/or-fcheck-pointer-bound
s.-fsanitize=thread
- Enable ThreadSanitizer, a fast data race detector. Memory access instructions are instrumented to detect data race bugs...The option cannot be combined with-fsanitize=address
,-fsanitize=leak
and/or-fcheck-pointer-bounds
.-fsanitize=pointer-compare
- Instrument comparison operation (<, <=, >, >=) with pointer operands. The option must be combined with either-fsanitize=kernel-address
or-fsanitize=address
. The option cannot be combined with-fsanitize=thread
and/or-fcheck-pointer-bounds
. Note: By default the check is disabled at run time. To enable it, add detect_invalid_pointer_pairs=2 to the environment variable ASAN_OPTIONS. Using detect_invalid_pointer_pairs=1 detects invalid operation only when both pointers are non-null.-fsanitize=pointer-subtract
- Instrument subtraction with pointer operands. The option must be combined with either-fsanitize=kernel-address
or-fsanitize=address
. The option cannot be combined with-fsanitize=thread
and/or-fcheck-pointer-bounds
. Note: By default the check is disabled at run time. To enable it, add detect_invalid_pointer_pairs=2 to the environment variable ASAN_OPTIONS. Using detect_invalid_pointer_pairs=1 detects invalid operation only when both pointers are non-null.-fsanitize-address-use-after-scope
- Enable sanitization of local variables to detect use-after-scope bugs. The option sets-fstack-reuse
to ‘none’.Investigate the many sub-options available for
-fsanitize=undefined
- Enable UndefinedBehaviorSanitizer, a fast undefined behavior detector. Various computations are instrumented to detect undefined behavior at runtime.-fstack-clash-protection
- Generate code to prevent stack clash style attacks. When this option is enabled, the compiler will only allocate one page of stack space at a time and each page is accessed immediately after allocation. Thus, it prevents allocations from jumping over any stack guard page provided by the operating system.This is already in use:
-fsanitize=address
- Enable AddressSanitizer, a fast memory error detector. Memory access instructions are instrumented to detect out-of-bounds and use-after-free bugs. The option enables-fsanitize-address-use-after-scope
...The option cannot be combined with-fsanitize=thread
and/or-fcheck-pointer-bounds
.The text was updated successfully, but these errors were encountered: