Rebase.
[official-gcc.git] / libsanitizer / include / sanitizer / asan_interface.h
blobbf4c47895362b07ac3a4cd452e311381a37269b7
1 //===-- sanitizer/asan_interface.h ------------------------------*- C++ -*-===//
2 //
3 // This file is distributed under the University of Illinois Open Source
4 // License. See LICENSE.TXT for details.
5 //
6 //===----------------------------------------------------------------------===//
7 //
8 // This file is a part of AddressSanitizer.
9 //
10 // Public interface header.
11 //===----------------------------------------------------------------------===//
12 #ifndef SANITIZER_ASAN_INTERFACE_H
13 #define SANITIZER_ASAN_INTERFACE_H
15 #include <sanitizer/common_interface_defs.h>
17 #ifdef __cplusplus
18 extern "C" {
19 #endif
20 // Marks memory region [addr, addr+size) as unaddressable.
21 // This memory must be previously allocated by the user program. Accessing
22 // addresses in this region from instrumented code is forbidden until
23 // this region is unpoisoned. This function is not guaranteed to poison
24 // the whole region - it may poison only subregion of [addr, addr+size) due
25 // to ASan alignment restrictions.
26 // Method is NOT thread-safe in the sense that no two threads can
27 // (un)poison memory in the same memory region simultaneously.
28 void __asan_poison_memory_region(void const volatile *addr, size_t size);
29 // Marks memory region [addr, addr+size) as addressable.
30 // This memory must be previously allocated by the user program. Accessing
31 // addresses in this region is allowed until this region is poisoned again.
32 // This function may unpoison a superregion of [addr, addr+size) due to
33 // ASan alignment restrictions.
34 // Method is NOT thread-safe in the sense that no two threads can
35 // (un)poison memory in the same memory region simultaneously.
36 void __asan_unpoison_memory_region(void const volatile *addr, size_t size);
38 // User code should use macros instead of functions.
39 #if __has_feature(address_sanitizer) || defined(__SANITIZE_ADDRESS__)
40 #define ASAN_POISON_MEMORY_REGION(addr, size) \
41 __asan_poison_memory_region((addr), (size))
42 #define ASAN_UNPOISON_MEMORY_REGION(addr, size) \
43 __asan_unpoison_memory_region((addr), (size))
44 #else
45 #define ASAN_POISON_MEMORY_REGION(addr, size) \
46 ((void)(addr), (void)(size))
47 #define ASAN_UNPOISON_MEMORY_REGION(addr, size) \
48 ((void)(addr), (void)(size))
49 #endif
51 // Returns 1 if addr is poisoned (i.e. 1-byte read/write access to this
52 // address will result in error report from AddressSanitizer).
53 // Otherwise returns 0.
54 int __asan_address_is_poisoned(void const volatile *addr);
56 // If at least on byte in [beg, beg+size) is poisoned, return the address
57 // of the first such byte. Otherwise return 0.
58 void *__asan_region_is_poisoned(void *beg, size_t size);
60 // Print the description of addr (useful when debugging in gdb).
61 void __asan_describe_address(void *addr);
63 // This is an internal function that is called to report an error.
64 // However it is still a part of the interface because users may want to
65 // set a breakpoint on this function in a debugger.
66 void __asan_report_error(void *pc, void *bp, void *sp,
67 void *addr, int is_write, size_t access_size);
69 // Sets the exit code to use when reporting an error.
70 // Returns the old value.
71 int __asan_set_error_exit_code(int exit_code);
73 // Sets the callback to be called right before death on error.
74 // Passing 0 will unset the callback.
75 void __asan_set_death_callback(void (*callback)(void));
77 void __asan_set_error_report_callback(void (*callback)(const char*));
79 // User may provide function that would be called right when ASan detects
80 // an error. This can be used to notice cases when ASan detects an error, but
81 // the program crashes before ASan report is printed.
82 void __asan_on_error();
84 // Returns the estimated number of bytes that will be reserved by allocator
85 // for request of "size" bytes. If ASan allocator can't allocate that much
86 // memory, returns the maximal possible allocation size, otherwise returns
87 // "size".
88 size_t __asan_get_estimated_allocated_size(size_t size);
89 // Returns 1 if p was returned by the ASan allocator and is not yet freed.
90 // Otherwise returns 0.
91 int __asan_get_ownership(const void *p);
92 // Returns the number of bytes reserved for the pointer p.
93 // Requires (get_ownership(p) == true) or (p == 0).
94 size_t __asan_get_allocated_size(const void *p);
95 // Number of bytes, allocated and not yet freed by the application.
96 size_t __asan_get_current_allocated_bytes();
97 // Number of bytes, mmaped by asan allocator to fulfill allocation requests.
98 // Generally, for request of X bytes, allocator can reserve and add to free
99 // lists a large number of chunks of size X to use them for future requests.
100 // All these chunks count toward the heap size. Currently, allocator never
101 // releases memory to OS (instead, it just puts freed chunks to free lists).
102 size_t __asan_get_heap_size();
103 // Number of bytes, mmaped by asan allocator, which can be used to fulfill
104 // allocation requests. When a user program frees memory chunk, it can first
105 // fall into quarantine and will count toward __asan_get_free_bytes() later.
106 size_t __asan_get_free_bytes();
107 // Number of bytes in unmapped pages, that are released to OS. Currently,
108 // always returns 0.
109 size_t __asan_get_unmapped_bytes();
110 // Prints accumulated stats to stderr. Used for debugging.
111 void __asan_print_accumulated_stats();
113 // This function may be optionally provided by user and should return
114 // a string containing ASan runtime options. See asan_flags.h for details.
115 const char* __asan_default_options();
117 // Malloc hooks that may be optionally provided by user.
118 // __asan_malloc_hook(ptr, size) is called immediately after
119 // allocation of "size" bytes, which returned "ptr".
120 // __asan_free_hook(ptr) is called immediately before
121 // deallocation of "ptr".
122 void __asan_malloc_hook(void *ptr, size_t size);
123 void __asan_free_hook(void *ptr);
125 // The following 2 functions facilitate garbage collection in presence of
126 // asan's fake stack.
128 // Returns an opaque handler to be used later in __asan_addr_is_in_fake_stack.
129 // Returns NULL if the current thread does not have a fake stack.
130 void *__asan_get_current_fake_stack();
132 // If fake_stack is non-NULL and addr belongs to a fake frame in
133 // fake_stack, returns the address on real stack that corresponds to
134 // the fake frame and sets beg/end to the boundaries of this fake frame.
135 // Otherwise returns NULL and does not touch beg/end.
136 // If beg/end are NULL, they are not touched.
137 // This function may be called from a thread other than the owner of
138 // fake_stack, but the owner thread need to be alive.
139 void *__asan_addr_is_in_fake_stack(void *fake_stack, void *addr, void **beg,
140 void **end);
142 #ifdef __cplusplus
143 } // extern "C"
144 #endif
146 #endif // SANITIZER_ASAN_INTERFACE_H