Home | History | Annotate | Download | only in runtime

Lines Matching full:sanitized

707 ((allocated_end_ - allocated_current_ >= (sptr)size)) != (0)read more options from the given fileEnable dynamic annotations, otherwise they are no-ops.Suppress a race report if we've already output another race report with the same stack.Suppress a race report if we've already output another race report on the same address.Turns off bug reporting entirely (useful for benchmarking).Report destruction of a locked mutex?Report incorrect usages of mutexes and mutex annotations?Report violations of async signal-safety (e.g. malloc() call from a signal handler).Report races between atomic and plain memory accesses.If set, all atomics are effectively sequentially consistent (seq_cst), regardless of what user actually specified.Print matched "benign" races at exit.Override exit status if something was reported.Exit after first reported error.Sleep in main thread before exiting for that many ms (useful to catch "at exit" races).If set, periodically write memory profile to that file.Flush shadow memory every X ms.Flush symbolizer caches every X ms.Resident memory limit in MB to aim at.If the process consumes more memory, then TSan will flush shadow memory.Stops on start until __tsan_resume() is called (for debugging).Controls whether RunningOnValgrind() returns true or false.Per-thread history size, controls how many previous memory accesses are remembered per thread.  Possible values are [0..7]. history_size=0 amounts to 32K memory accesses.  Each next value doubles the amount of memory accesses, up to history_size=7 that amounts to 4M memory accesses.  The default value is 2 (128K memory accesses).Controls level of synchronization implied by IO operations. 0 - no synchronization 1 - reasonable level of synchronization (write->read)2 - global synchronization of all IO operations.Die after multi-threaded fork if the child creates new threads.If set, use the online symbolizer from common sanitizer runtime to turn virtual addresses to file/line locations.Path to external symbolizer. If empty, the tool will search $PATH for the symbolizer.If set, allows online symbolizer to run addr2line binary to symbolize stack traces (addr2line will only be used if llvm-symbolizer binary is unavailable.Strips this prefix from file paths in error reports.If available, use the fast frame-pointer-based unwinder on internal CHECK failures.If available, use the fast frame-pointer-based unwinder on fatal errors.If available, use the fast frame-pointer-based unwinder on malloc/free.Intercept and handle ioctl requests.Max number of stack frames kept for each allocation/deallocation.Write logs to "log_path.pid". The special values are "stdout" and "stderr". The default is "stderr".Verbosity level (0 - silent, 1 - a bit of output, 2+ - more output).Invoke leak checking in an atexit handler. Has no effect if detect_leaks=false, or if __lsan_do_leak_check() is called before the handler has a chance to run.If false, the allocator will crash instead of returning 0 on out-of-memory.If false, disable printing error summaries in addition to error reports.If set, registers the tool's custom SEGV handler (both SIGBUS and SIGSEGV on OSX).If set, allows user to register a SEGV handler even if the tool registers one.If set, uses alternate stack for signal handling.If set, deadlock detection is enabled.Large shadow regions are zero-filled using mmap(NORESERVE) instead of memset(). This is the threshold size in bytes.Colorize reports: (always|never|auto).Enables support for dynamic libraries linked with libpthread 2.2.5.Limit the amount of mmap-ed memory (excluding shadow) in Mb; not a user-facing flag, used mosly for testing the toolsHard RSS limit in Mb. If non-zero, a background thread is spawned at startup which periodically reads RSS and aborts the process if the limit is reachedSoft RSS limit in Mb. If non-zero, a background thread is spawned at startup which periodically reads RSS. If the limit is reached all subsequent malloc/new calls will fail or return NULL (depending on the value of allocator_may_return_null) until the RSS goes below the soft limit. This limit does not affect memory allocations other than malloc/new.If false, do not attempt to read /proc/maps/statm. Mostly useful for testing sanitizers.If set, coverage information will be dumped at program shutdown (if the coverage instrumentation was enabled at compile time).If set (and if 'coverage' is set too), the coverage information will be dumped as a set of PC offsets for every module.If set (and if 'coverage' is set too), the coverage information will also be dumped as a bitset to a separate file.If set, coverage information will be dumped directly to a memory mapped file. This way data is not lost even if the process is suddenly killed.Target directory for coverage dumps. Defaults to the current directory.Sanitize complete address space; by default kernel area on 32-bit platforms will not be sanitizedPrint matched suppressions at exit.Disable core dumping. By default, disable_core=1 on 64-bit to avoid dumping a 16T+ core file. Ignored on OSes that don't dump core bydefault and for sanitizers that don't reserve lots of virtual memory.If set, instructs kernel to not store the (huge) shadow in core file.Print inlined frames in stacktraces. Defaults to true.Format string used to render stack frames. See sanitizer_stacktrace_printer.h for the format description. Use DEFAULT to get default format.If true, the shadow is not allowed to use huge pages. ThreadSanitizer: incorrect value for history_size (must be [0..7])