This is the mail archive of the gcc-bugs@gcc.gnu.org mailing list for the GCC project.


Index Nav: [Date Index] [Subject Index] [Author Index] [Thread Index]
Message Nav: [Date Prev] [Date Next] [Thread Prev] [Thread Next]
Other format: [Raw text]

[Bug sanitizer/84208] fsanitize-address-use-after-scope Not working for ARM


https://gcc.gnu.org/bugzilla/show_bug.cgi?id=84208

--- Comment #4 from Akhilesh Kumar <akhilesh.k at samsung dot com> ---
Please find Patch and test Case 

I tried but unable to attached patch as Attachment :(

My Changes for address-use-after-scope which is working for X86 but not for ARM
target 

---
 gcc/asan.c          | 302 ++++++++++++++++++++++++++++++++++++++++++----------
 gcc/asan.h          |  66 ++++++++++--
 gcc/cfgexpand.c     |  18 +---
 gcc/common.opt      |   3 +
 gcc/dbgcnt.def      |   1 +
 gcc/doc/invoke.texi |  15 ++-
 gcc/gimple.c        |   3 +
 gcc/gimple.h        |   9 ++
 gcc/gimplify.c      | 236 +++++++++++++++++++++++++++++++++++++---
 gcc/internal-fn.c   |   9 ++
 gcc/internal-fn.def |   1 +
 gcc/opts.c          |  27 ++++-
 gcc/params.def      |   6 ++
 gcc/params.h        |   2 +
 gcc/sanitizer.def   |   5 +-
 gcc/sanopt.c        |   3 +
 16 files changed, 607 insertions(+), 99 deletions(-)

diff --git a/gcc/asan.c b/gcc/asan.c
index 0775fc1..089fb7a 100644
--- a/gcc/asan.c
+++ b/gcc/asan.c
@@ -243,6 +243,22 @@ static unsigned HOST_WIDE_INT asan_shadow_offset_value;
 static bool asan_shadow_offset_computed;
 static vec<char *> sanitized_sections;

+/* Return true if STMT is ASAN_MARK poisoning internal function call.  */
+static inline bool
+asan_mark_poison_p (gimple *stmt)
+{
+  return (gimple_call_internal_p (stmt, IFN_ASAN_MARK)
+         && tree_to_uhwi (gimple_call_arg (stmt, 0)) == ASAN_MARK_CLOBBER);
+
+}
+
+/* Set of variable declarations that are going to be guarded by
+   use-after-scope sanitizer.  */
+
+static hash_set<tree> *asan_handled_variables = NULL;
+
+hash_set <tree> *asan_used_labels = NULL;
+
 /* Sets shadow offset to value in string VAL.  */

 bool
@@ -285,6 +301,14 @@ set_sanitized_sections (const char *sections)
     }
 }

+bool
+asan_sanitize_stack_p (void)
+{
+  return ((flag_sanitize & SANITIZE_ADDRESS)
+         && ASAN_STACK
+         && !asan_no_sanitize_address_p ());
+}
+
 /* Checks whether section SEC should be sanitized.  */

 static bool
@@ -313,22 +337,13 @@ asan_shadow_offset ()

 alias_set_type asan_shadow_set = -1;

-/* Pointer types to 1 resp. 2 byte integers in shadow memory.  A separate
+/* Pointer types to 1, 2 or 4 byte integers in shadow memory.  A separate
    alias set is used for all shadow memory accesses.  */
-static GTY(()) tree shadow_ptr_types[2];
+static GTY(()) tree shadow_ptr_types[3];

 /* Decl for __asan_option_detect_stack_use_after_return.  */
 static GTY(()) tree asan_detect_stack_use_after_return;

-/* Various flags for Asan builtins.  */
-enum asan_check_flags
-{
-  ASAN_CHECK_STORE = 1 << 0,
-  ASAN_CHECK_SCALAR_ACCESS = 1 << 1,
-  ASAN_CHECK_NON_ZERO_LEN = 1 << 2,
-  ASAN_CHECK_LAST = 1 << 3
-};
-
 /* Hashtable support for memory references used by gimple
    statements.  */

@@ -931,12 +946,16 @@ static void
 asan_init_shadow_ptr_types (void)
 {
   asan_shadow_set = new_alias_set ();
-  shadow_ptr_types[0] = build_distinct_type_copy (signed_char_type_node);
-  TYPE_ALIAS_SET (shadow_ptr_types[0]) = asan_shadow_set;
-  shadow_ptr_types[0] = build_pointer_type (shadow_ptr_types[0]);
-  shadow_ptr_types[1] = build_distinct_type_copy (short_integer_type_node);
-  TYPE_ALIAS_SET (shadow_ptr_types[1]) = asan_shadow_set;
-  shadow_ptr_types[1] = build_pointer_type (shadow_ptr_types[1]);
+  tree types[3] = { signed_char_type_node, short_integer_type_node,
+                   integer_type_node };
+
+  for (unsigned i = 0; i < 3; i++)
+    {
+      shadow_ptr_types[i] = build_distinct_type_copy (types[i]);
+      TYPE_ALIAS_SET (shadow_ptr_types[i]) = asan_shadow_set;
+      shadow_ptr_types[i] = build_pointer_type (shadow_ptr_types[i]);
+    }
+
   initialize_sanitizer_builtins ();
 }

@@ -1020,6 +1039,15 @@ asan_function_start (void)
                         current_function_funcdef_no);
 }

+/* Return number of shadow bytes that are occupied by a local variable
+   of SIZE bytes.  */
+
+static unsigned HOST_WIDE_INT
+shadow_mem_size (unsigned HOST_WIDE_INT size)
+{
+  return ROUND_UP (size, ASAN_SHADOW_GRANULARITY) / ASAN_SHADOW_GRANULARITY;
+}
+
 /* Insert code to protect stack vars.  The prologue sequence should be emitted
    directly, epilogue sequence returned.  BASE is the register holding the
    stack base, against which OFFSETS array offsets are relative to, OFFSETS
@@ -1047,7 +1075,7 @@ asan_emit_stack_protection (rtx base, rtx pbase, unsigned
int alignb,
   HOST_WIDE_INT base_offset = offsets[length - 1];
   HOST_WIDE_INT base_align_bias = 0, offset, prev_offset;
   HOST_WIDE_INT asan_frame_size = offsets[0] - base_offset;
-  HOST_WIDE_INT last_offset, last_size;
+  HOST_WIDE_INT last_offset;
   int l;
   unsigned char cur_shadow_byte = ASAN_STACK_MAGIC_LEFT;
   tree str_cst, decl, id;
@@ -1222,10 +1250,10 @@ asan_emit_stack_protection (rtx base, rtx pbase,
unsigned int alignb,
                                       (aoff - prev_offset)
                                       >> ASAN_SHADOW_SHIFT);
          prev_offset = aoff;
-         for (i = 0; i < 4; i++, aoff += (1 << ASAN_SHADOW_SHIFT))
+         for (i = 0; i < 4; i++, aoff += ASAN_SHADOW_GRANULARITY)
            if (aoff < offset)
              {
-               if (aoff < offset - (1 << ASAN_SHADOW_SHIFT) + 1)
+               if (aoff < offset - (HOST_WIDE_INT)ASAN_SHADOW_GRANULARITY + 1)
                  shadow_bytes[i] = 0;
                else
                  shadow_bytes[i] = offset - aoff;
@@ -1309,35 +1337,66 @@ asan_emit_stack_protection (rtx base, rtx pbase,
unsigned int alignb,
   if (STRICT_ALIGNMENT)
     set_mem_align (shadow_mem, (GET_MODE_ALIGNMENT (SImode)));

-  prev_offset = base_offset;
+  /* Unpoison shadow memory of a stack at the very end of a function.
+     As we're poisoning stack variables at the end of their scope,
+     shadow memory must be properly unpoisoned here.  The easiest approach
+     would be to collect all variables that should not be unpoisoned and
+     we unpoison shadow memory of the whole stack except ranges
+     occupied by these variables.  */
   last_offset = base_offset;
-  last_size = 0;
-  for (l = length; l; l -= 2)
+  HOST_WIDE_INT current_offset = last_offset;
+  if (length)
     {
-      offset = base_offset + ((offsets[l - 1] - base_offset)
-                            & ~(ASAN_RED_ZONE_SIZE - HOST_WIDE_INT_1));
-      if (last_offset + last_size != offset)
+      HOST_WIDE_INT var_end_offset = 0;
+      HOST_WIDE_INT stack_start = offsets[length - 1];
+      gcc_assert (last_offset == stack_start);
+
+      for (int l = length - 2; l > 0; l -= 2)
        {
-         shadow_mem = adjust_address (shadow_mem, VOIDmode,
-                                      (last_offset - prev_offset)
-                                      >> ASAN_SHADOW_SHIFT);
-         prev_offset = last_offset;
-         asan_clear_shadow (shadow_mem, last_size >> ASAN_SHADOW_SHIFT);
-         last_offset = offset;
-         last_size = 0;
+         HOST_WIDE_INT var_offset = offsets[l];
+         current_offset = var_offset;
+         var_end_offset = offsets[l - 1];
+         HOST_WIDE_INT rounded_size = ROUND_UP (var_end_offset - var_offset,
+                                            BITS_PER_UNIT);
+
+         /* Should we unpoison the variable?  */
+         if (asan_handled_variables != NULL
+             && asan_handled_variables->contains (decl))
+           {
+             if (dump_file && (dump_flags & TDF_DETAILS))
+               {
+                 const char *n = (DECL_NAME (decl)
+                                  ? IDENTIFIER_POINTER (DECL_NAME (decl))
+                                  : "<unknown>");
+                 fprintf (dump_file, "Unpoisoning shadow stack for variable: "
+                          "%s (%" PRId64 "B)\n", n,
+                          var_end_offset - var_offset);
+               }
+
+             unsigned HOST_WIDE_INT s
+               = shadow_mem_size (current_offset - last_offset);
+             asan_clear_shadow (shadow_mem, s);
+             HOST_WIDE_INT shift
+               = shadow_mem_size (current_offset - last_offset +
rounded_size);
+             shadow_mem = adjust_address (shadow_mem, VOIDmode, shift);
+             last_offset = var_offset + rounded_size;
+             current_offset = last_offset;
+           }
+
        }
-      last_size += base_offset + ((offsets[l - 2] - base_offset)
-                                 & ~(ASAN_RED_ZONE_SIZE - HOST_WIDE_INT_1))
-                  - offset;
-    }
-  if (last_size)
-    {
-      shadow_mem = adjust_address (shadow_mem, VOIDmode,
-                                  (last_offset - prev_offset)
-                                  >> ASAN_SHADOW_SHIFT);
-      asan_clear_shadow (shadow_mem, last_size >> ASAN_SHADOW_SHIFT);
+
+      /* Handle last redzone.  */
+      current_offset = offsets[0];
+      asan_clear_shadow (shadow_mem,
+                        shadow_mem_size (current_offset - last_offset));
     }

+  /* Clean-up set with instrumented stack variables.  */
+  delete asan_handled_variables;
+  asan_handled_variables = NULL;
+  delete asan_used_labels;
+  asan_used_labels = NULL;
+
   do_pending_stack_adjust ();
   if (shadow_start_lab2 != NULL_RTX)
     emit_label (shadow_start_lab2);
@@ -1619,12 +1678,14 @@ insert_if_then_before_iter (gcond *cond,
   gsi_insert_after (&cond_insert_point, cond, GSI_NEW_STMT);
 }

-/* Build
-   (base_addr >> ASAN_SHADOW_SHIFT) + asan_shadow_offset ().  */
+/* Build (base_addr >> ASAN_SHADOW_SHIFT) + asan_shadow_offset ().
+   If RETURN_ADDRESS is set to true, return memory location instread
+   of a value in the shadow memory.  */

 static tree
 build_shadow_mem_access (gimple_stmt_iterator *gsi, location_t location,
-                        tree base_addr, tree shadow_ptr_type)
+                        tree base_addr, tree shadow_ptr_type,
+                        bool return_address = false)
 {
   tree t, uintptr_type = TREE_TYPE (base_addr);
   tree shadow_type = TREE_TYPE (shadow_ptr_type);
@@ -1647,11 +1708,15 @@ build_shadow_mem_access (gimple_stmt_iterator *gsi,
location_t location,
   gimple_set_location (g, location);
   gsi_insert_after (gsi, g, GSI_NEW_STMT);

-  t = build2 (MEM_REF, shadow_type, gimple_assign_lhs (g),
-             build_int_cst (shadow_ptr_type, 0));
-  g = gimple_build_assign (make_ssa_name (shadow_type), MEM_REF, t);
-  gimple_set_location (g, location);
-  gsi_insert_after (gsi, g, GSI_NEW_STMT);
+  if (!return_address)
+    {
+      t = build2 (MEM_REF, shadow_type, gimple_assign_lhs (g),
+                 build_int_cst (shadow_ptr_type, 0));
+      g = gimple_build_assign (make_ssa_name (shadow_type), MEM_REF, t);
+      gimple_set_location (g, location);
+      gsi_insert_after (gsi, g, GSI_NEW_STMT);
+    }
+
   return gimple_assign_lhs (g);
 }

@@ -1855,7 +1920,9 @@ instrument_derefs (gimple_stmt_iterator *iter, tree t,
        {
          /* Automatic vars in the current function will be always
             accessible.  */
-         if (decl_function_context (inner) == current_function_decl)
+         if (decl_function_context (inner) == current_function_decl
+             && (!asan_sanitize_use_after_scope ()
+                 || !TREE_ADDRESSABLE (inner)))
            return;
        }
       /* Always instrument external vars, they might be dynamically
@@ -2170,8 +2237,10 @@ transform_statements (void)
                 If the current instruction is a function call that
                 might free something, let's forget about the memory
                 references that got instrumented.  Otherwise we might
-                miss some instrumentation opportunities.  */
-             if (is_gimple_call (s) && !nonfreeing_call_p (s))
+                miss some instrumentation opportunities.  Do the same
+                for a ASAN_MARK poisoning internal function.  */
+             if (is_gimple_call (s)
+                 && (!nonfreeing_call_p (s) || asan_mark_poison_p (s)))
                empty_mem_ref_hash_table ();

              gsi_next (&i);
@@ -2609,6 +2678,131 @@ asan_finish_file (void)
   flag_sanitize |= SANITIZE_ADDRESS;
 }

+/* Poison or unpoison (depending on IS_CLOBBER variable) shadow memory based
+   on SHADOW address.  Newly added statements will be added to ITER with
+   given location LOC.  We mark SIZE bytes in shadow memory, where
+   LAST_CHUNK_SIZE is greater than zero in situation where we are at the
+   end of a variable.  */
+
+static void
+asan_store_shadow_bytes (gimple_stmt_iterator *iter, location_t loc,
+                        tree shadow,
+                        unsigned HOST_WIDE_INT base_addr_offset,
+                        bool is_clobber, unsigned size,
+                        unsigned last_chunk_size)
+{
+  tree shadow_ptr_type;
+
+  switch (size)
+    {
+    case 1:
+      shadow_ptr_type = shadow_ptr_types[0];
+      break;
+    case 2:
+      shadow_ptr_type = shadow_ptr_types[1];
+      break;
+    case 4:
+      shadow_ptr_type = shadow_ptr_types[2];
+      break;
+    default:
+      gcc_unreachable ();
+    }
+
+  unsigned char c = (char) is_clobber ? ASAN_STACK_MAGIC_USE_AFTER_SCOPE : 0;
+  unsigned HOST_WIDE_INT val = 0;
+  for (unsigned i = 0; i < size; ++i)
+    {
+      unsigned char shadow_c = c;
+      if (i == size - 1 && last_chunk_size && !is_clobber)
+       shadow_c = last_chunk_size;
+      val |= (unsigned HOST_WIDE_INT) shadow_c << (BITS_PER_UNIT * i);
+    }
+
+  /* Handle last chunk in unpoisoning.  */
+  tree magic = build_int_cst (TREE_TYPE (shadow_ptr_type), val);
+
+  tree dest = build2 (MEM_REF, TREE_TYPE (shadow_ptr_type), shadow,
+                     build_int_cst (shadow_ptr_type, base_addr_offset));
+
+  gimple *g = gimple_build_assign (dest, magic);
+  gimple_set_location (g, loc);
+  gsi_insert_after (iter, g, GSI_NEW_STMT);
+}
+
+/* Expand the ASAN_MARK builtins.  */
+
+bool
+asan_expand_mark_ifn (gimple_stmt_iterator *iter)
+{
+  gimple *g = gsi_stmt (*iter);
+  location_t loc = gimple_location (g);
+  HOST_WIDE_INT flags = tree_to_shwi (gimple_call_arg (g, 0));
+  gcc_assert (flags < ASAN_MARK_LAST);
+  bool is_clobber = (flags & ASAN_MARK_CLOBBER) != 0;
+
+  tree base = gimple_call_arg (g, 1);
+  gcc_checking_assert (TREE_CODE (base) == ADDR_EXPR);
+  tree decl = TREE_OPERAND (base, 0);
+  gcc_checking_assert (TREE_CODE (decl) == VAR_DECL);
+  if (asan_handled_variables == NULL)
+    asan_handled_variables = new hash_set<tree> (16);
+  asan_handled_variables->add (decl);
+  tree len = gimple_call_arg (g, 2);
+
+  gcc_assert (tree_fits_shwi_p (len));
+  unsigned HOST_WIDE_INT size_in_bytes = tree_to_shwi (len);
+  gcc_assert (size_in_bytes);
+
+  g = gimple_build_assign (make_ssa_name (pointer_sized_int_node),
+                          NOP_EXPR, base);
+  gimple_set_location (g, loc);
+  gsi_replace (iter, g, false);
+  tree base_addr = gimple_assign_lhs (g);
+
+  /* Generate direct emission if size_in_bytes is small.  */
+  if (size_in_bytes <= ASAN_PARAM_USE_AFTER_SCOPE_DIRECT_EMISSION_THRESHOLD)
+    {
+      unsigned HOST_WIDE_INT shadow_size = shadow_mem_size (size_in_bytes);
+
+      tree shadow = build_shadow_mem_access (iter, loc, base_addr,
+                                            shadow_ptr_types[0], true);
+
+      for (unsigned HOST_WIDE_INT offset = 0; offset < shadow_size;)
+       {
+         unsigned size = 1;
+         if (shadow_size - offset >= 4)
+           size = 4;
+         else if (shadow_size - offset >= 2)
+           size = 2;
+
+         unsigned HOST_WIDE_INT last_chunk_size = 0;
+         unsigned HOST_WIDE_INT s = (offset + size) * ASAN_SHADOW_GRANULARITY;
+         if (s > size_in_bytes)
+           last_chunk_size = ASAN_SHADOW_GRANULARITY - (s - size_in_bytes);
+
+         asan_store_shadow_bytes (iter, loc, shadow, offset, is_clobber,
+                                  size, last_chunk_size);
+         offset += size;
+       }
+    }
+  else
+    {
+      g = gimple_build_assign (make_ssa_name (pointer_sized_int_node),
+                              NOP_EXPR, len);
+      gimple_set_location (g, loc);
+      gsi_insert_before (iter, g, GSI_SAME_STMT);
+      tree sz_arg = gimple_assign_lhs (g);
+
+      tree fun = builtin_decl_implicit (is_clobber ? BUILT_IN_ASAN_CLOBBER_N
+                                       : BUILT_IN_ASAN_UNCLOBBER_N);
+      g = gimple_build_call (fun, 2, base_addr, sz_arg);
+      gimple_set_location (g, loc);
+      gsi_insert_after (iter, g, GSI_NEW_STMT);
+    }
+
+  return false;
+}
+
 /* Expand the ASAN_{LOAD,STORE} builtins.  */

 bool
diff --git a/gcc/asan.h b/gcc/asan.h
index 7ec693f..042af1f 100644
--- a/gcc/asan.h
+++ b/gcc/asan.h
@@ -29,6 +29,7 @@ extern bool asan_protect_global (tree);
 extern void initialize_sanitizer_builtins (void);
 extern tree asan_dynamic_init_call (bool);
 extern bool asan_expand_check_ifn (gimple_stmt_iterator *, bool);
+extern bool asan_expand_mark_ifn (gimple_stmt_iterator *);

 extern gimple_stmt_iterator create_cond_insert_point
      (gimple_stmt_iterator *, bool, bool, bool, basic_block *, basic_block *);
@@ -36,9 +37,14 @@ extern gimple_stmt_iterator create_cond_insert_point
 /* Alias set for accessing the shadow memory.  */
 extern alias_set_type asan_shadow_set;

+/* Hash set of labels that are either used in a goto, or their address
+   has been taken.  */
+extern hash_set <tree> *asan_used_labels;
+
 /* Shadow memory is found at
    (address >> ASAN_SHADOW_SHIFT) + asan_shadow_offset ().  */
 #define ASAN_SHADOW_SHIFT      3
+#define ASAN_SHADOW_GRANULARITY (1UL << ASAN_SHADOW_SHIFT)

 /* Red zone size, stack and global variables are padded by ASAN_RED_ZONE_SIZE
    up to 2 * ASAN_RED_ZONE_SIZE - 1 bytes.  */
@@ -50,22 +56,32 @@ extern alias_set_type asan_shadow_set;
    the frame.  Middle is for padding in between variables, right is
    above the last protected variable and partial immediately after variables
    up to ASAN_RED_ZONE_SIZE alignment.  */
-#define ASAN_STACK_MAGIC_LEFT          0xf1
-#define ASAN_STACK_MAGIC_MIDDLE                0xf2
-#define ASAN_STACK_MAGIC_RIGHT         0xf3
-#define ASAN_STACK_MAGIC_PARTIAL       0xf4
-#define ASAN_STACK_MAGIC_USE_AFTER_RET 0xf5
+#define ASAN_STACK_MAGIC_LEFT            0xf1
+#define ASAN_STACK_MAGIC_MIDDLE                  0xf2
+#define ASAN_STACK_MAGIC_RIGHT           0xf3
+#define ASAN_STACK_MAGIC_PARTIAL         0xf4
+#define ASAN_STACK_MAGIC_USE_AFTER_RET   0xf5
+#define ASAN_STACK_MAGIC_USE_AFTER_SCOPE  0xf8

 #define ASAN_STACK_FRAME_MAGIC         0x41b58ab3
 #define ASAN_STACK_RETIRED_MAGIC       0x45e0360e

-/* Return true if DECL should be guarded on the stack.  */
-
-static inline bool
-asan_protect_stack_decl (tree decl)
+/* Various flags for Asan builtins.  */
+enum asan_check_flags
 {
-  return DECL_P (decl) && !DECL_ARTIFICIAL (decl);
-}
+  ASAN_CHECK_STORE = 1 << 0,
+  ASAN_CHECK_SCALAR_ACCESS = 1 << 1,
+  ASAN_CHECK_NON_ZERO_LEN = 1 << 2,
+  ASAN_CHECK_LAST = 1 << 3
+};
+
+/* Flags for Asan check builtins.  */
+enum asan_mark_flags
+{
+  ASAN_MARK_CLOBBER = 1 << 0,
+  ASAN_MARK_UNCLOBBER = 1 << 1,
+  ASAN_MARK_LAST = 1 << 2
+};

 /* Return the size of padding needed to insert after a protected
    decl of SIZE.  */
@@ -81,6 +97,8 @@ extern bool set_asan_shadow_offset (const char *);

 extern void set_sanitized_sections (const char *);

+extern bool asan_sanitize_stack_p (void);
+
 /* Return TRUE if builtin with given FCODE will be intercepted by
    libasan.  */

@@ -105,4 +123,30 @@ asan_intercepted_p (enum built_in_function fcode)
         || fcode == BUILT_IN_STRNCMP
         || fcode == BUILT_IN_STRNCPY;
 }
+
+/* Return TRUE if we should instrument for use-after-scope sanity checking. 
*/
+
+static inline bool
+asan_sanitize_use_after_scope (void)
+{
+  return (flag_sanitize_address_use_after_scope && asan_sanitize_stack_p ());
+}
+
+static inline bool
+asan_no_sanitize_address_p (void)
+{
+  return lookup_attribute ("no_sanitize_address",
+                          DECL_ATTRIBUTES (current_function_decl));
+}
+
+/* Return true if DECL should be guarded on the stack.  */
+
+static inline bool
+asan_protect_stack_decl (tree decl)
+{
+  return DECL_P (decl)
+    && (!DECL_ARTIFICIAL (decl)
+       || (asan_sanitize_use_after_scope () && TREE_ADDRESSABLE (decl)));
+}
+
 #endif /* TREE_ASAN */
diff --git a/gcc/cfgexpand.c b/gcc/cfgexpand.c
index b612293..16b72ec 100644
--- a/gcc/cfgexpand.c
+++ b/gcc/cfgexpand.c
@@ -868,18 +868,6 @@ union_stack_vars (size_t a, size_t b)
     }
 }

-/* Return true if the current function should have its stack frame
-   protected by address sanitizer.  */
-
-static inline bool
-asan_sanitize_stack_p (void)
-{
-  return ((flag_sanitize & SANITIZE_ADDRESS)
-         && ASAN_STACK
-         && !lookup_attribute ("no_sanitize_address",
-                               DECL_ATTRIBUTES (current_function_decl)));
-}
-
 /* A subroutine of expand_used_vars.  Binpack the variables into
    partitions constrained by the interference graph.  The overall
    algorithm used is as follows:
@@ -941,7 +929,8 @@ partition_stack_vars (void)
             sizes, as the shorter vars wouldn't be adequately protected.
             Don't do that for "large" (unsupported) alignment objects,
             those aren't protected anyway.  */
-         if (asan_sanitize_stack_p () && isize != jsize
+         if ((asan_sanitize_stack_p ())
+             && isize != jsize
              && ialign * BITS_PER_UNIT <= MAX_SUPPORTED_STACK_ALIGNMENT)
            break;

@@ -1132,7 +1121,8 @@ expand_stack_vars (bool (*pred) (size_t), struct
stack_vars_data *data)
       if (alignb * BITS_PER_UNIT <= MAX_SUPPORTED_STACK_ALIGNMENT)
        {
          base = virtual_stack_vars_rtx;
-         if (asan_sanitize_stack_p () && pred)
+         if ((asan_sanitize_stack_p ())
+             && pred)
            {
              HOST_WIDE_INT prev_offset
                = align_base (frame_offset,
diff --git a/gcc/common.opt b/gcc/common.opt
index 67048db..e191491 100644
--- a/gcc/common.opt
+++ b/gcc/common.opt
@@ -952,6 +952,9 @@ fsanitize-recover
 Common Report
 This switch is deprecated; use -fsanitize-recover= instead.

+fsanitize-address-use-after-scope
+Common Driver Report Var(flag_sanitize_address_use_after_scope) Init(0)
+
 fsanitize-undefined-trap-on-error
 Common Driver Report Var(flag_sanitize_undefined_trap_on_error) Init(0)
 Use trap instead of a library function for undefined behavior sanitization.
diff --git a/gcc/dbgcnt.def b/gcc/dbgcnt.def
index 78ddcc2..0a45bac 100644
--- a/gcc/dbgcnt.def
+++ b/gcc/dbgcnt.def
@@ -141,6 +141,7 @@ echo ubound: $ub
 */

 /* Debug counter definitions.  */
+DEBUG_COUNTER (asan_use_after_scope)
 DEBUG_COUNTER (auto_inc_dec)
 DEBUG_COUNTER (ccp)
 DEBUG_COUNTER (cfg_cleanup)
diff --git a/gcc/doc/invoke.texi b/gcc/doc/invoke.texi
index f2f34e8..c23ae6e 100644
--- a/gcc/doc/invoke.texi
+++ b/gcc/doc/invoke.texi
@@ -9573,6 +9573,10 @@ is greater or equal to this number, use callbacks
instead of inline checks.
 E.g. to disable inline code use
 @option{--param asan-instrumentation-with-call-threshold=0}.

+@item use-after-scope-direct-emission-threshold
+If size of a local variables in bytes is smaller of equal to this number,
+direct instruction emission is utilized to poison and unpoison local
variables.
+
 @item chkp-max-ctor-size
 Static constructors generated by Pointer Bounds Checker may become very
 large and significantly increase compile time at optimization level
@@ -9767,6 +9771,7 @@ To optimize the program based on the collected profile
information, use
 Enable AddressSanitizer, a fast memory error detector.
 Memory access instructions are instrumented to detect
 out-of-bounds and use-after-free bugs.
+The option enables @option{-fsanitize-address-use-after-scope}.
 See @uref{https://github.com/google/sanitizers/wiki/AddressSanitizer} for
 more details.  The run-time behavior can be influenced using the
 @env{ASAN_OPTIONS} environment variable.  When set to @code{help=1},
@@ -9777,6 +9782,7 @@ for a list of supported options.
 @item -fsanitize=kernel-address
 @opindex fsanitize=kernel-address
 Enable AddressSanitizer for Linux kernel.
+The option enables @option{-fsanitize-address-use-after-scope}.
 See @uref{https://github.com/google/kasan/wiki} for more details.

 @item -fsanitize=thread
@@ -9973,8 +9979,8 @@ Currently this feature only works for
@option{-fsanitize=undefined} (and its sub
 except for @option{-fsanitize=unreachable} and @option{-fsanitize=return}),
 @option{-fsanitize=float-cast-overflow},
@option{-fsanitize=float-divide-by-zero},
 @option{-fsanitize=kernel-address} and @option{-fsanitize=address}.
-For these sanitizers error recovery is turned on by default, except
@option{-fsanitize=address},
-for which this feature is experimental.
+For these sanitizers error recovery is turned on by default,
+except @option{-fsanitize=address}, for which this feature is experimental.
 @option{-fsanitize-recover=all} and @option{-fno-sanitize-recover=all} is also
 accepted, the former enables recovery for all sanitizers that support it,
 the latter disables recovery for all sanitizers that support it.
@@ -9989,6 +9995,11 @@ Similarly @option{-fno-sanitize-recover} is equivalent
to
 -fno-sanitize-recover=undefined,float-cast-overflow,float-divide-by-zero
 @end smallexample

+@item -fsanitize-address-use-after-scope
+@opindex fsanitize-address-use-after-scope
+Enable sanitization of local variables to detect use-after-scope bugs.
+The option sets @option{-fstack-reuse} to @samp{none}.
+
 @item -fsanitize-undefined-trap-on-error
 @opindex fsanitize-undefined-trap-on-error
 The @option{-fsanitize-undefined-trap-on-error} option instructs the compiler
to
diff --git a/gcc/gimple.c b/gcc/gimple.c
index b874c9f..b527260 100644
--- a/gcc/gimple.c
+++ b/gcc/gimple.c
@@ -35,6 +35,7 @@ along with GCC; see the file COPYING3.  If not see
 #include "internal-fn.h"
 #include "tree-eh.h"
 #include "gimple-iterator.h"
+#include "asan.h"
 #include "gimple-walk.h"
 #include "gimplify.h"
 #include "target.h"
@@ -2623,6 +2624,8 @@ nonfreeing_call_p (gimple *call)
       {
       case IFN_ABNORMAL_DISPATCHER:
         return true;
+      case IFN_ASAN_MARK:
+       return tree_to_uhwi (gimple_call_arg (call, 0)) == ASAN_MARK_UNCLOBBER;
       default:
        if (gimple_call_flags (call) & ECF_LEAF)
          return true;
diff --git a/gcc/gimple.h b/gcc/gimple.h
index e0dfc3f..55d980b 100644
--- a/gcc/gimple.h
+++ b/gcc/gimple.h
@@ -2919,6 +2919,15 @@ gimple_call_internal_unique_p (const gimple *gs)
   return gimple_call_internal_unique_p (gc);
 }

+/* Return true if GS is an internal function FN.  */
+
+static inline bool
+gimple_call_internal_p (const gimple *gs, internal_fn fn)
+{
+  return (is_gimple_call (gs)
+     && gimple_call_internal_p (gs)
+     && gimple_call_internal_fn (gs) == fn);
+}
 /* If CTRL_ALTERING_P is true, mark GIMPLE_CALL S to be a stmt
    that could alter control flow.  */

diff --git a/gcc/gimplify.c b/gcc/gimplify.c
index 7c5cead..94c8583 100644
--- a/gcc/gimplify.c
+++ b/gcc/gimplify.c
@@ -59,6 +59,11 @@ along with GCC; see the file COPYING3.  If not see
 #include "gimple-walk.h"
 #include "langhooks-def.h"     /* FIXME: for lhd_set_decl_assembler_name */
 #include "builtins.h"
+#include "asan.h"
+#include "dbgcnt.h"
+
+/* Hash set of poisoned variables in a bind expr.  */
+static hash_set<tree> *asan_poisoned_variables = NULL;

 enum gimplify_omp_var_data
 {
@@ -151,6 +156,7 @@ struct gimplify_ctx
   tree return_temp;

   vec<tree> case_labels;
+  hash_set<tree> *live_switch_vars;
   /* The formal temporary table.  Should this be persistent?  */
   hash_table<gimplify_hasher> *temp_htab;

@@ -1075,6 +1081,121 @@ build_stack_save_restore (gcall **save, gcall
**restore)
                         1, tmp_var);
 }

+/* Generate IFN_ASAN_MARK call that poisons shadow of a for DECL variable.  */
+
+static tree
+build_asan_poison_call_expr (tree decl)
+{
+  /* Do not poison variables that have size equal to zero.  */
+  tree unit_size = DECL_SIZE_UNIT (decl);
+  if (zerop (unit_size))
+    return NULL_TREE;
+
+  tree base = build_fold_addr_expr (decl);
+
+  return build_call_expr_internal_loc (UNKNOWN_LOCATION, IFN_ASAN_MARK,
+                                      void_type_node, 3,
+                                      build_int_cst (integer_type_node,
+                                                     ASAN_MARK_CLOBBER),
+                                      base, unit_size);
+}
+
+/* Generate IFN_ASAN_MARK call that would poison or unpoison, depending
+   on POISON flag, shadow memory of a DECL variable.  The call will be
+   put on location identified by IT iterator, where BEFORE flag drives
+   position where the stmt will be put.  */
+
+static void
+asan_poison_variable (tree decl, bool poison, gimple_stmt_iterator *it,
+                     bool before)
+{
+  /* When within an OMP context, do not emit ASAN_MARK internal fns.  */
+  if (gimplify_omp_ctxp)
+    return;
+
+  tree unit_size = DECL_SIZE_UNIT (decl);
+  tree base = build_fold_addr_expr (decl);
+
+  /* Do not poison variables that have size equal to zero.  */
+  if (zerop (unit_size))
+    return;
+
+  /* It's necessary to have all stack variables aligned to ASAN granularity
+     bytes.  */
+  if (DECL_ALIGN_UNIT (decl) <= ASAN_SHADOW_GRANULARITY)
+    DECL_ALIGN (decl) = BITS_PER_UNIT * ASAN_SHADOW_GRANULARITY;
+
+  HOST_WIDE_INT flags = poison ? ASAN_MARK_CLOBBER : ASAN_MARK_UNCLOBBER;
+
+  gimple *g
+    = gimple_build_call_internal (IFN_ASAN_MARK, 3,
+                                 build_int_cst (integer_type_node, flags),
+                                 base, unit_size);
+
+  if (before)
+    gsi_insert_before (it, g, GSI_NEW_STMT);
+  else
+    gsi_insert_after (it, g, GSI_NEW_STMT);
+}
+
+/* Generate IFN_ASAN_MARK internal call that depending on POISON flag
+   either poisons or unpoisons a DECL.  Created statement is appended
+   to SEQ_P gimple sequence.  */
+
+static void
+asan_poison_variable (tree decl, bool poison, gimple_seq *seq_p)
+{
+  gimple_stmt_iterator it = gsi_last (*seq_p);
+  bool before = false;
+
+  if (gsi_end_p (it))
+    before = true;
+
+  asan_poison_variable (decl, poison, &it, before);
+}
+
+/* Sort pair of VAR_DECLs A and B by DECL_UID.  */
+
+static int
+sort_by_decl_uid (const void *a, const void *b)
+{
+  const tree *t1 = (const tree *)a;
+  const tree *t2 = (const tree *)b;
+
+  int uid1 = DECL_UID (*t1);
+  int uid2 = DECL_UID (*t2);
+
+  if (uid1 < uid2)
+    return -1;
+  else if (uid1 > uid2)
+    return 1;
+  else
+    return 0;
+}
+
+/* Generate IFN_ASAN_MARK internal call for all VARIABLES
+   depending on POISON flag.  Created statement is appended
+   to SEQ_P gimple sequence.  */
+
+static void
+asan_poison_variables (hash_set<tree> *variables, bool poison, gimple_seq
*seq_p)
+{
+  unsigned c = variables->elements ();
+  if (c == 0)
+    return;
+
+  auto_vec<tree> sorted_variables (c);
+
+  for (hash_set<tree>::iterator it = variables->begin ();
+       it != variables->end (); ++it)
+    sorted_variables.safe_push (*it);
+
+  sorted_variables.qsort (sort_by_decl_uid);
+
+  for (unsigned i = 0; i < sorted_variables.length (); i++)
+    asan_poison_variable (sorted_variables[i], poison, seq_p);
+}
+
 /* Gimplify a BIND_EXPR.  Just voidify and recurse.  */

 static enum gimplify_status
@@ -1215,6 +1336,17 @@ gimplify_bind_expr (tree *expr_p, gimple_seq *pre_p)
                }
            }
        }
+
+      if (asan_poisoned_variables != NULL
+         && asan_poisoned_variables->contains (t))
+       {
+         asan_poisoned_variables->remove (t);
+         asan_poison_variable (t, true, &cleanup);
+       }
+
+      if (gimplify_ctxp->live_switch_vars != NULL
+         && gimplify_ctxp->live_switch_vars->contains (t))
+       gimplify_ctxp->live_switch_vars->remove (t);
     }

   if (ret_clauses)
@@ -1459,13 +1591,31 @@ gimplify_decl_expr (tree *stmt_p, gimple_seq *seq_p)
   if (TREE_CODE (decl) == VAR_DECL && !DECL_EXTERNAL (decl))
     {
       tree init = DECL_INITIAL (decl);
+      bool is_vla = false;

       if (TREE_CODE (DECL_SIZE_UNIT (decl)) != INTEGER_CST
          || (!TREE_STATIC (decl)
              && flag_stack_check == GENERIC_STACK_CHECK
              && compare_tree_int (DECL_SIZE_UNIT (decl),
                                   STACK_CHECK_MAX_VAR_SIZE) > 0))
-       gimplify_vla_decl (decl, seq_p);
+       {
+         gimplify_vla_decl (decl, seq_p);
+         is_vla = true;
+       }
+
+      if (asan_sanitize_use_after_scope ()
+         && !asan_no_sanitize_address_p ()
+         && !is_vla
+         && TREE_ADDRESSABLE (decl)
+         && !TREE_STATIC (decl)
+         && !DECL_HAS_VALUE_EXPR_P (decl)
+         && dbg_cnt (asan_use_after_scope))
+       {
+         asan_poisoned_variables->add (decl);
+         asan_poison_variable (decl, false, seq_p);
+         if (!DECL_ARTIFICIAL (decl) && gimplify_ctxp->live_switch_vars)
+           gimplify_ctxp->live_switch_vars->add (decl);
+       }

       /* Some front ends do not explicitly declare all anonymous
         artificial variables.  We compensate here by declaring the
@@ -1570,6 +1720,7 @@ gimplify_switch_expr (tree *expr_p, gimple_seq *pre_p)
     {
       vec<tree> labels;
       vec<tree> saved_labels;
+      hash_set<tree> *saved_live_switch_vars;
       tree default_case = NULL_TREE;
       gswitch *switch_stmt;

@@ -1582,10 +1733,17 @@ gimplify_switch_expr (tree *expr_p, gimple_seq *pre_p)
       saved_labels = gimplify_ctxp->case_labels;
       gimplify_ctxp->case_labels.create (8);

+      saved_live_switch_vars = gimplify_ctxp->live_switch_vars;
+      gimplify_ctxp->live_switch_vars = new hash_set<tree> (4);
+       
       gimplify_stmt (&SWITCH_BODY (switch_expr), &switch_body_seq);
       labels = gimplify_ctxp->case_labels;
       gimplify_ctxp->case_labels = saved_labels;

+      gcc_assert (gimplify_ctxp->live_switch_vars->elements () == 0);
+      delete gimplify_ctxp->live_switch_vars;
+      gimplify_ctxp->live_switch_vars = saved_live_switch_vars;
+
       preprocess_case_label_vec_for_gimple (labels, index_type,
                                            &default_case);

@@ -5591,7 +5749,8 @@ gimplify_target_expr (tree *expr_p, gimple_seq *pre_p,
gimple_seq *post_p)
   tree temp = TARGET_EXPR_SLOT (targ);
   tree init = TARGET_EXPR_INITIAL (targ);
   enum gimplify_status ret;
-
+  bool unpoison_empty_seq = false;
+  gimple_stmt_iterator unpoison_it;
   if (init)
     {
       tree cleanup = NULL_TREE;
@@ -5605,8 +5764,14 @@ gimplify_target_expr (tree *expr_p, gimple_seq *pre_p,
gimple_seq *post_p)
          gimplify_vla_decl (temp, pre_p);
        }
       else
-       gimple_add_tmp_var (temp);
+       {
+         /* Save location where we need to place unpoisoning.  It's possible
+            that a variable will be converted to needs_to_live_in_memory.  */
+         unpoison_it = gsi_last (*pre_p);
+         unpoison_empty_seq = gsi_end_p (unpoison_it);

+         gimple_add_tmp_var (temp);
+       }
       /* If TARGET_EXPR_INITIAL is void, then the mere evaluation of the
         expression is supposed to initialize the slot.  */
       if (VOID_TYPE_P (TREE_TYPE (init)))
@@ -5641,20 +5806,35 @@ gimplify_target_expr (tree *expr_p, gimple_seq *pre_p,
gimple_seq *post_p)
       /* Add a clobber for the temporary going out of scope, like
         gimplify_bind_expr.  */
       if (gimplify_ctxp->in_cleanup_point_expr
-         && needs_to_live_in_memory (temp)
-         && flag_stack_reuse == SR_ALL)
+         && needs_to_live_in_memory (temp))
        {
-         tree clobber = build_constructor (TREE_TYPE (temp),
-                                           NULL);
-         TREE_THIS_VOLATILE (clobber) = true;
-         clobber = build2 (MODIFY_EXPR, TREE_TYPE (temp), temp, clobber);
-         if (cleanup)
-           cleanup = build2 (COMPOUND_EXPR, void_type_node, cleanup,
-                             clobber);
-         else
-           cleanup = clobber;
+         if (flag_stack_reuse == SR_ALL)
+           {
+             tree clobber = build_constructor (TREE_TYPE (temp),
+                                               NULL);
+             TREE_THIS_VOLATILE (clobber) = true;
+             clobber = build2 (MODIFY_EXPR, TREE_TYPE (temp), temp, clobber);
+             if (cleanup)
+               cleanup = build2 (COMPOUND_EXPR, void_type_node, cleanup,
+                                 clobber);
+             else
+               cleanup = clobber;
+           }
+            if (asan_sanitize_use_after_scope ()
+                && dbg_cnt (asan_use_after_scope))     
+           {
+             tree asan_cleanup = build_asan_poison_call_expr (temp);
+             if (asan_cleanup)
+               {
+                 if (unpoison_empty_seq)
+                   unpoison_it = gsi_start (*pre_p);
+ 
+                 asan_poison_variable (temp, false, &unpoison_it,
+                               unpoison_empty_seq);
+                 gimple_push_cleanup (temp, asan_cleanup, false, pre_p);
+               }
+           }
        }
-
       if (cleanup)
        gimple_push_cleanup (temp, cleanup, false, pre_p);

@@ -7734,6 +7914,13 @@ omp_find_stores_stmt (gimple_stmt_iterator *gsi_p,
     case GIMPLE_OMP_CRITICAL:
       *handled_ops_p = true;
       break;
+    case GIMPLE_CALL:
+      if (gimple_call_internal_p (stmt, IFN_ASAN_MARK))
+       {
+         *handled_ops_p = false;
+         break;
+       }
+      /* Fall through.  */
     default:
       break;
     }
@@ -7908,6 +8095,8 @@ gimplify_adjust_omp_clauses_1 (splay_tree_node n, void
*data)
          OMP_CLAUSE_CHAIN (nc) = OMP_CLAUSE_CHAIN (clause);
          OMP_CLAUSE_CHAIN (clause) = nc;
        }
+      //else if (gimple_call_internal_p (gsi_stmt (*gsi_p), IFN_ASAN_MARK))
+       //;
       else
        OMP_CLAUSE_SIZE (clause) = DECL_SIZE_UNIT (decl);
     }
@@ -10206,6 +10395,7 @@ gimplify_expr (tree *expr_p, gimple_seq *pre_p,
gimple_seq *post_p,
   location_t saved_location;
   enum gimplify_status ret;
   gimple_stmt_iterator pre_last_gsi, post_last_gsi;
+  tree label;

   save_expr = *expr_p;
   if (save_expr == NULL_TREE)
@@ -10625,10 +10815,23 @@ gimplify_expr (tree *expr_p, gimple_seq *pre_p,
gimple_seq *post_p,
                      == current_function_decl);
          gimplify_seq_add_stmt (pre_p,
                          gimple_build_label (LABEL_EXPR_LABEL (*expr_p)));
+         label = LABEL_EXPR_LABEL (*expr_p);
+         gcc_assert (decl_function_context (label) == current_function_decl);
+
+         /* If the label is used in a goto statement, or address of the label
+            is taken, we need to unpoison all variables that were seen so far.
+            Doing so would prevent us from reporting a false positives.  */
+         if (asan_sanitize_use_after_scope ()
+             && asan_used_labels != NULL
+             && asan_used_labels->contains (label))
+           asan_poison_variables (asan_poisoned_variables, false, pre_p);
          break;

        case CASE_LABEL_EXPR:
          ret = gimplify_case_label_expr (expr_p, pre_p);
+         if (gimplify_ctxp->live_switch_vars)
+           asan_poison_variables (gimplify_ctxp->live_switch_vars, false,
+                                  pre_p);
          break;

        case RETURN_EXPR:
@@ -11685,7 +11888,10 @@ gimplify_function_tree (tree fndecl)
       && !needs_to_live_in_memory (ret))
     DECL_GIMPLE_REG_P (ret) = 1;

+  asan_poisoned_variables = new hash_set<tree> ();
   bind = gimplify_body (fndecl, true);
+  delete asan_poisoned_variables;
+  asan_poisoned_variables = NULL;

   /* The tree body of the function is no longer needed, replace it
      with the new GIMPLE body.  */
diff --git a/gcc/internal-fn.c b/gcc/internal-fn.c
index f6805d0..8daa5d5 100644
--- a/gcc/internal-fn.c
+++ b/gcc/internal-fn.c
@@ -234,6 +234,15 @@ expand_ASAN_CHECK (internal_fn, gcall *)
   gcc_unreachable ();
 }

+/* This should get expanded in the sanopt pass.  */
+
+static void
+expand_ASAN_MARK (internal_fn, gcall *)
+{
+  gcc_unreachable ();
+}
+
+
 /* This should get expanded in the tsan pass.  */

 static void
diff --git a/gcc/internal-fn.def b/gcc/internal-fn.def
index a62f3e8..ab32784 100644
--- a/gcc/internal-fn.def
+++ b/gcc/internal-fn.def
@@ -158,6 +158,7 @@ DEF_INTERNAL_FN (UBSAN_OBJECT_SIZE, ECF_LEAF | ECF_NOTHROW,
NULL)
 DEF_INTERNAL_FN (ABNORMAL_DISPATCHER, ECF_NORETURN, NULL)
 DEF_INTERNAL_FN (BUILTIN_EXPECT, ECF_CONST | ECF_LEAF | ECF_NOTHROW, NULL)
 DEF_INTERNAL_FN (ASAN_CHECK, ECF_TM_PURE | ECF_LEAF | ECF_NOTHROW, ".R...")
+DEF_INTERNAL_FN (ASAN_MARK, ECF_LEAF | ECF_NOTHROW, ".R..")
 DEF_INTERNAL_FN (ADD_OVERFLOW, ECF_CONST | ECF_LEAF | ECF_NOTHROW, NULL)
 DEF_INTERNAL_FN (SUB_OVERFLOW, ECF_CONST | ECF_LEAF | ECF_NOTHROW, NULL)
 DEF_INTERNAL_FN (MUL_OVERFLOW, ECF_CONST | ECF_LEAF | ECF_NOTHROW, NULL)
diff --git a/gcc/opts.c b/gcc/opts.c
index 0f9431a..f759a21 100644
--- a/gcc/opts.c
+++ b/gcc/opts.c
@@ -972,6 +972,25 @@ finish_options (struct gcc_options *opts, struct
gcc_options *opts_set,
       opts->x_flag_aggressive_loop_optimizations = 0;
       opts->x_flag_strict_overflow = 0;
     }
+
+  /* Enable -fsanitize-address-use-after-scope if address sanitizer is
+     enabled.  */
+  if ((opts->x_flag_sanitize & SANITIZE_USER_ADDRESS)
+      && !opts_set->x_flag_sanitize_address_use_after_scope)
+    opts->x_flag_sanitize_address_use_after_scope = true;
+
+  /* Force -fstack-reuse=none in case -fsanitize-address-use-after-scope
+     is enabled.  */
+  if (opts->x_flag_sanitize_address_use_after_scope)
+    {
+      if (opts->x_flag_stack_reuse != SR_NONE
+         && opts_set->x_flag_stack_reuse != SR_NONE)
+       error_at (loc,
+                 "-fsanitize-address-use-after-scope requires "
+                 "-fstack-reuse=none option");
+
+      opts->x_flag_stack_reuse = SR_NONE;
+    }
 }

 #define LEFT_COLUMN    27
@@ -1442,8 +1461,8 @@ enable_fdo_optimizations (struct gcc_options *opts,
 const struct sanitizer_opts_s sanitizer_opts[] =
 {
 #define SANITIZER_OPT(name, flags) { #name, flags, sizeof #name - 1 }
-  SANITIZER_OPT (address, SANITIZE_ADDRESS | SANITIZE_USER_ADDRESS),
-  SANITIZER_OPT (kernel-address, SANITIZE_ADDRESS | SANITIZE_KERNEL_ADDRESS),
+  SANITIZER_OPT (address, (SANITIZE_ADDRESS | SANITIZE_USER_ADDRESS)),
+  SANITIZER_OPT (kernel-address, (SANITIZE_ADDRESS |
SANITIZE_KERNEL_ADDRESS)),
   SANITIZER_OPT (thread, SANITIZE_THREAD),
   SANITIZER_OPT (leak, SANITIZE_LEAK),
   SANITIZER_OPT (shift, SANITIZE_SHIFT),
@@ -1755,6 +1774,10 @@ common_handle_option (struct gcc_options *opts,
       /* Deferred.  */
       break;

+    case OPT_fsanitize_address_use_after_scope:
+      opts->x_flag_sanitize_address_use_after_scope = value;
+      break;
+
     case OPT_fsanitize_recover:
       if (value)
        opts->x_flag_sanitize_recover
diff --git a/gcc/params.def b/gcc/params.def
index be8e637..90fb192 100644
--- a/gcc/params.def
+++ b/gcc/params.def
@@ -1143,6 +1143,12 @@ DEFPARAM (PARAM_ASAN_FIXED_SHADOW_OFFSET,
          "Use fixed offset of shadow memory region",
          1, 0, 1)

+DEFPARAM (PARAM_USE_AFTER_SCOPE_DIRECT_EMISSION_THRESHOLD,
+        "use-after-scope-direct-emission-threshold",
+        "Use direct poisoning/unpoisoning intructions for variables "
+        "smaller or equal to this number.",
+        256, 0, INT_MAX)
+
 DEFPARAM (PARAM_UNINIT_CONTROL_DEP_ATTEMPTS,
          "uninit-control-dep-attempts",
          "Maximum number of nested calls to search for control dependencies "
diff --git a/gcc/params.h b/gcc/params.h
index 0610933..ff87828 100644
--- a/gcc/params.h
+++ b/gcc/params.h
@@ -245,5 +245,7 @@ extern void init_param_values (int *params);
   PARAM_VALUE (PARAM_ASAN_INSTRUMENTATION_WITH_CALL_THRESHOLD)
 #define ASAN_FIXED_SHADOW_OFFSET \
   PARAM_VALUE (PARAM_ASAN_FIXED_SHADOW_OFFSET)
+#define ASAN_PARAM_USE_AFTER_SCOPE_DIRECT_EMISSION_THRESHOLD \
+  ((unsigned) PARAM_VALUE (PARAM_USE_AFTER_SCOPE_DIRECT_EMISSION_THRESHOLD))

 #endif /* ! GCC_PARAMS_H */
diff --git a/gcc/sanitizer.def b/gcc/sanitizer.def
index 303c1e4..45f91de 100644
--- a/gcc/sanitizer.def
+++ b/gcc/sanitizer.def
@@ -165,7 +165,10 @@ DEF_SANITIZER_BUILTIN(BUILT_IN_ASAN_BEFORE_DYNAMIC_INIT,
 DEF_SANITIZER_BUILTIN(BUILT_IN_ASAN_AFTER_DYNAMIC_INIT,
                      "__asan_after_dynamic_init",
                      BT_FN_VOID, ATTR_NOTHROW_LEAF_LIST)
-
+DEF_SANITIZER_BUILTIN(BUILT_IN_ASAN_CLOBBER_N, "__asan_poison_stack_memory",
+                     BT_FN_VOID_PTR_PTRMODE, ATTR_NOTHROW_LEAF_LIST)
+DEF_SANITIZER_BUILTIN(BUILT_IN_ASAN_UNCLOBBER_N,
"__asan_unpoison_stack_memory",
+                     BT_FN_VOID_PTR_PTRMODE, ATTR_NOTHROW_LEAF_LIST)
 /* Thread Sanitizer */
 DEF_SANITIZER_BUILTIN(BUILT_IN_TSAN_INIT, "__tsan_init", 
                      BT_FN_VOID, ATTR_NOTHROW_LEAF_LIST)
diff --git a/gcc/sanopt.c b/gcc/sanopt.c
index 2660453..4436705 100644
--- a/gcc/sanopt.c
+++ b/gcc/sanopt.c
@@ -704,6 +704,9 @@ pass_sanopt::execute (function *fun)
                case IFN_ASAN_CHECK:
                  no_next = asan_expand_check_ifn (&gsi, use_calls);
                  break;
+               case IFN_ASAN_MARK:
+                 no_next = asan_expand_mark_ifn (&gsi);
+                 break;
                default:
                  break;
                }
-- 
1.9.1


Test Case :- 
#include<stdio.h>
int main (int argc, char **argv)
{
  char *ptr;
    {
      char my_char;
      ptr = &my_char;
    }

  *ptr = 123;
  return *ptr;
}

Index Nav: [Date Index] [Subject Index] [Author Index] [Thread Index]
Message Nav: [Date Prev] [Date Next] [Thread Prev] [Thread Next]