Home | History | Annotate | Download | only in sanitizer
      1 //===-- sanitizer/asan_interface.h ------------------------------*- C++ -*-===//
      2 //
      3 //                     The LLVM Compiler Infrastructure
      4 //
      5 // This file is distributed under the University of Illinois Open Source
      6 // License. See LICENSE.TXT for details.
      7 //
      8 //===----------------------------------------------------------------------===//
      9 //
     10 // This file is a part of AddressSanitizer.
     11 //
     12 // Public interface header.
     13 //===----------------------------------------------------------------------===//
     14 #ifndef SANITIZER_ASAN_INTERFACE_H
     15 #define SANITIZER_ASAN_INTERFACE_H
     16 
     17 #include <sanitizer/common_interface_defs.h>
     18 
     19 #ifdef __cplusplus
     20 extern "C" {
     21 #endif
     22   // Marks memory region [addr, addr+size) as unaddressable.
     23   // This memory must be previously allocated by the user program. Accessing
     24   // addresses in this region from instrumented code is forbidden until
     25   // this region is unpoisoned. This function is not guaranteed to poison
     26   // the whole region - it may poison only subregion of [addr, addr+size) due
     27   // to ASan alignment restrictions.
     28   // Method is NOT thread-safe in the sense that no two threads can
     29   // (un)poison memory in the same memory region simultaneously.
     30   void __asan_poison_memory_region(void const volatile *addr, size_t size);
     31   // Marks memory region [addr, addr+size) as addressable.
     32   // This memory must be previously allocated by the user program. Accessing
     33   // addresses in this region is allowed until this region is poisoned again.
     34   // This function may unpoison a superregion of [addr, addr+size) due to
     35   // ASan alignment restrictions.
     36   // Method is NOT thread-safe in the sense that no two threads can
     37   // (un)poison memory in the same memory region simultaneously.
     38   void __asan_unpoison_memory_region(void const volatile *addr, size_t size);
     39 
     40 // User code should use macros instead of functions.
     41 #if __has_feature(address_sanitizer) || defined(__SANITIZE_ADDRESS__)
     42 #define ASAN_POISON_MEMORY_REGION(addr, size) \
     43   __asan_poison_memory_region((addr), (size))
     44 #define ASAN_UNPOISON_MEMORY_REGION(addr, size) \
     45   __asan_unpoison_memory_region((addr), (size))
     46 #else
     47 #define ASAN_POISON_MEMORY_REGION(addr, size) \
     48   ((void)(addr), (void)(size))
     49 #define ASAN_UNPOISON_MEMORY_REGION(addr, size) \
     50   ((void)(addr), (void)(size))
     51 #endif
     52 
     53   // Returns true iff addr is poisoned (i.e. 1-byte read/write access to this
     54   // address will result in error report from AddressSanitizer).
     55   bool __asan_address_is_poisoned(void const volatile *addr);
     56 
     57   // If at least on byte in [beg, beg+size) is poisoned, return the address
     58   // of the first such byte. Otherwise return 0.
     59   void *__asan_region_is_poisoned(void *beg, size_t size);
     60 
     61   // Print the description of addr (useful when debugging in gdb).
     62   void __asan_describe_address(void *addr);
     63 
     64   // This is an internal function that is called to report an error.
     65   // However it is still a part of the interface because users may want to
     66   // set a breakpoint on this function in a debugger.
     67   void __asan_report_error(void *pc, void *bp, void *sp,
     68                            void *addr, bool is_write, size_t access_size);
     69 
     70   // Sets the exit code to use when reporting an error.
     71   // Returns the old value.
     72   int __asan_set_error_exit_code(int exit_code);
     73 
     74   // Sets the callback to be called right before death on error.
     75   // Passing 0 will unset the callback.
     76   void __asan_set_death_callback(void (*callback)(void));
     77 
     78   void __asan_set_error_report_callback(void (*callback)(const char*));
     79 
     80   // User may provide function that would be called right when ASan detects
     81   // an error. This can be used to notice cases when ASan detects an error, but
     82   // the program crashes before ASan report is printed.
     83   void __asan_on_error();
     84 
     85   // User may provide its own implementation for symbolization function.
     86   // It should print the description of instruction at address "pc" to
     87   // "out_buffer". Description should be at most "out_size" bytes long.
     88   // User-specified function should return true if symbolization was
     89   // successful.
     90   bool __asan_symbolize(const void *pc, char *out_buffer,
     91                                        int out_size);
     92 
     93   // Returns the estimated number of bytes that will be reserved by allocator
     94   // for request of "size" bytes. If ASan allocator can't allocate that much
     95   // memory, returns the maximal possible allocation size, otherwise returns
     96   // "size".
     97   size_t __asan_get_estimated_allocated_size(size_t size);
     98   // Returns true if p was returned by the ASan allocator and
     99   // is not yet freed.
    100   bool __asan_get_ownership(const void *p);
    101   // Returns the number of bytes reserved for the pointer p.
    102   // Requires (get_ownership(p) == true) or (p == 0).
    103   size_t __asan_get_allocated_size(const void *p);
    104   // Number of bytes, allocated and not yet freed by the application.
    105   size_t __asan_get_current_allocated_bytes();
    106   // Number of bytes, mmaped by asan allocator to fulfill allocation requests.
    107   // Generally, for request of X bytes, allocator can reserve and add to free
    108   // lists a large number of chunks of size X to use them for future requests.
    109   // All these chunks count toward the heap size. Currently, allocator never
    110   // releases memory to OS (instead, it just puts freed chunks to free lists).
    111   size_t __asan_get_heap_size();
    112   // Number of bytes, mmaped by asan allocator, which can be used to fulfill
    113   // allocation requests. When a user program frees memory chunk, it can first
    114   // fall into quarantine and will count toward __asan_get_free_bytes() later.
    115   size_t __asan_get_free_bytes();
    116   // Number of bytes in unmapped pages, that are released to OS. Currently,
    117   // always returns 0.
    118   size_t __asan_get_unmapped_bytes();
    119   // Prints accumulated stats to stderr. Used for debugging.
    120   void __asan_print_accumulated_stats();
    121 
    122   // This function may be optionally provided by user and should return
    123   // a string containing ASan runtime options. See asan_flags.h for details.
    124   const char* __asan_default_options();
    125 
    126   // Malloc hooks that may be optionally provided by user.
    127   // __asan_malloc_hook(ptr, size) is called immediately after
    128   //   allocation of "size" bytes, which returned "ptr".
    129   // __asan_free_hook(ptr) is called immediately before
    130   //   deallocation of "ptr".
    131   void __asan_malloc_hook(void *ptr, size_t size);
    132   void __asan_free_hook(void *ptr);
    133 #ifdef __cplusplus
    134 }  // extern "C"
    135 #endif
    136 
    137 #endif  // SANITIZER_ASAN_INTERFACE_H
    138