aboutsummaryrefslogtreecommitdiff
path: root/gcc/params.def
diff options
context:
space:
mode:
authorMax Ostapenko <m.ostapenko@partner.samsung.com>2014-01-09 09:31:05 +0200
committerMaxim Ostapenko <chefmax@gcc.gnu.org>2014-01-09 09:31:05 +0200
commitb5ebc9914050506a8cc40fd63d8aacbeed65f600 (patch)
tree58efd7774e722299ff68ff8583b43da062decab9 /gcc/params.def
parentb59e0455e1ecaa3183b9c9c8b56286b39c35ee55 (diff)
downloadgcc-b5ebc9914050506a8cc40fd63d8aacbeed65f600.zip
gcc-b5ebc9914050506a8cc40fd63d8aacbeed65f600.tar.gz
gcc-b5ebc9914050506a8cc40fd63d8aacbeed65f600.tar.bz2
cfgexpand.c (expand_stack_vars): Optionally disable asan stack protection.
2014-01-09 Max Ostapenko <m.ostapenko@partner.samsung.com> * cfgexpand.c (expand_stack_vars): Optionally disable asan stack protection. (expand_used_vars): Likewise. (partition_stack_vars): Likewise. * asan.c (asan_emit_stack_protection): Optionally disable after return stack usage. (instrument_derefs): Optionally disable memory access instrumentation. (instrument_builtin_call): Likewise. (instrument_strlen_call): Likewise. (asan_protect_global): Optionally disable global variables protection. * doc/invoke.texi: Added doc for new options. * params.def: Added new options. * params.h: Likewise. 2014-01-09 Max Ostapenko <m.ostapenko@partner.samsung.com> * c-c++-common/asan/no-asan-globals.c: New test. * c-c++-common/asan/no-instrument-reads.c: Likewise. * c-c++-common/asan/no-instrument-writes.c: Likewise. * c-c++-common/asan/use-after-return-1.c: Likewise. * c-c++-common/asan/no-use-after-return.c: Likewise. From-SVN: r206458
Diffstat (limited to 'gcc/params.def')
-rw-r--r--gcc/params.def30
1 files changed, 30 insertions, 0 deletions
diff --git a/gcc/params.def b/gcc/params.def
index af89dd9..abfda73 100644
--- a/gcc/params.def
+++ b/gcc/params.def
@@ -1049,7 +1049,37 @@ DEFPARAM (PARAM_MAX_SLSR_CANDIDATE_SCAN,
"strength reduction",
50, 1, 999999)
+DEFPARAM (PARAM_ASAN_STACK,
+ "asan-stack",
+ "Enable asan stack protection",
+ 1, 0, 1)
+
+DEFPARAM (PARAM_ASAN_GLOBALS,
+ "asan-globals",
+ "Enable asan globals protection",
+ 1, 0, 1)
+
+DEFPARAM (PARAM_ASAN_INSTRUMENT_WRITES,
+ "asan-instrument-writes",
+ "Enable asan store operations protection",
+ 1, 0, 1)
+
+DEFPARAM (PARAM_ASAN_INSTRUMENT_READS,
+ "asan-instrument-reads",
+ "Enable asan load operations protection",
+ 1, 0, 1)
+
+DEFPARAM (PARAM_ASAN_MEMINTRIN,
+ "asan-memintrin",
+ "Enable asan builtin functions protection",
+ 1, 0, 1)
+
+DEFPARAM (PARAM_ASAN_USE_AFTER_RETURN,
+ "asan-use-after-return",
+ "Enable asan builtin functions protection",
+ 1, 0, 1)
/*
+
Local variables:
mode:c
End: