build: Add sanitizer options
authorLuiz Augusto von Dentz <luiz.von.dentz@intel.com>
Mon, 20 Dec 2021 23:49:45 +0000 (15:49 -0800)
committerAyush Garg <ayush.garg@samsung.com>
Fri, 11 Mar 2022 13:38:38 +0000 (19:08 +0530)
Build using Address Sanitizer (asan), Leak Sanitizer (lsan), or
Undefined Behavior Sanitizer (ubsan) by using one of these options for
the configure script:

  --enable-asan
  --enable-lsan
  --enable-ubsan

For each of these to work, the compiler must support the requested
sanitizer and the requisite libraries must be installed (libasan,
liblsan, libubsan).

Signed-off-by: Anuj Jain <anuj01.jain@samsung.com>
Signed-off-by: Ayush Garg <ayush.garg@samsung.com>
Makefile.am
acinclude.m4
configure.ac

index 256719e..9d77cff 100755 (executable)
@@ -25,7 +25,7 @@ pkgincludedir = $(includedir)/bluetooth
 
 pkginclude_HEADERS =
 
-AM_CFLAGS = $(WARNING_CFLAGS) $(MISC_CFLAGS) $(UDEV_CFLAGS) $(ell_cflags)
+AM_CFLAGS = $(MISC_CFLAGS) $(WARNING_CFLAGS) $(UDEV_CFLAGS) $(ell_cflags)
 AM_LDFLAGS = $(MISC_LDFLAGS)
 
 if DATAFILES
@@ -224,6 +224,8 @@ src_libshared_ell_la_SOURCES = $(shared_sources) \
                                src/shared/timeout-ell.c \
                                src/shared/mainloop.h \
                                src/shared/mainloop-ell.c
+src_libshared_ell_la_LDFLAGS = $(AM_LDFLAGS)
+src_libshared_ell_la_CFLAGS = $(AM_CFLAGS)
 endif
 
 src_libshared_glib_la_SOURCES = $(shared_sources) \
@@ -233,13 +235,17 @@ src_libshared_glib_la_SOURCES = $(shared_sources) \
                                src/shared/mainloop-notify.h \
                                src/shared/mainloop-notify.c
 
+src_libshared_glib_la_LDFLAGS = $(AM_LDFLAGS)
+src_libshared_glib_la_CFLAGS = $(AM_CFLAGS)
+
 src_libshared_mainloop_la_SOURCES = $(shared_sources) \
                                src/shared/io-mainloop.c \
                                src/shared/timeout-mainloop.c \
                                src/shared/mainloop.h src/shared/mainloop.c \
                                src/shared/mainloop-notify.h \
                                src/shared/mainloop-notify.c
-                               
+src_libshared_mainloop_la_LDFLAGS = $(AM_LDFLAGS)
+src_libshared_mainloop_la_CFLAGS = $(AM_CFLAGS)
 
 attrib_sources = attrib/att.h attrib/att-database.h attrib/att.c \
                attrib/gatt.h attrib/gatt.c \
index 5298483..b388dfc 100755 (executable)
@@ -10,6 +10,45 @@ AC_DEFUN([AC_PROG_CC_PIE], [
        ])
 ])
 
+AC_DEFUN([AC_PROG_CC_ASAN], [
+       AC_CACHE_CHECK([whether ${CC-cc} accepts -fsanitize=address],
+                                               ac_cv_prog_cc_asan, [
+               echo 'void f(){}' > asan.c
+               if test -z "`${CC-cc} -fsanitize=address -c asan.c 2>&1`"; then
+                       ac_cv_prog_cc_asan=yes
+               else
+                       ac_cv_prog_cc_asan=no
+               fi
+               rm -rf asan*
+       ])
+])
+
+AC_DEFUN([AC_PROG_CC_LSAN], [
+       AC_CACHE_CHECK([whether ${CC-cc} accepts -fsanitize=leak],
+                                               ac_cv_prog_cc_lsan, [
+               echo 'void f(){}' > lsan.c
+               if test -z "`${CC-cc} -fsanitize=leak -c lsan.c 2>&1`"; then
+                       ac_cv_prog_cc_lsan=yes
+               else
+                       ac_cv_prog_cc_lsan=no
+               fi
+               rm -rf lsan*
+       ])
+])
+
+AC_DEFUN([AC_PROG_CC_UBSAN], [
+       AC_CACHE_CHECK([whether ${CC-cc} accepts -fsanitize=undefined],
+                                               ac_cv_prog_cc_ubsan, [
+               echo 'void f(){}' > ubsan.c
+               if test -z "`${CC-cc} -fsanitize=undefined -c ubsan.c 2>&1`"; then
+                       ac_cv_prog_cc_ubsan=yes
+               else
+                       ac_cv_prog_cc_ubsan=no
+               fi
+               rm -rf ubsan*
+       ])
+])
+
 AC_DEFUN([COMPILER_FLAGS], [
        with_cflags=""
        if (test "$USE_MAINTAINER_MODE" = "yes"); then
@@ -38,6 +77,44 @@ AC_DEFUN([MISC_FLAGS], [
                        misc_cflags="$misc_cflags -O0"
                fi
        ])
+       AC_ARG_ENABLE(asan, AC_HELP_STRING([--enable-asan],
+                       [enable linking with address sanitizer]), [
+               save_LIBS=$LIBS
+               AC_CHECK_LIB(asan, _init)
+               LIBS=$save_LIBS
+               if (test "${enableval}" = "yes" &&
+                               test "${ac_cv_lib_asan__init}" = "yes" &&
+                               test "${ac_cv_prog_cc_asan}" = "yes"); then
+                       misc_cflags="$misc_cflags -fsanitize=address";
+                       misc_ldflags="$misc_ldflags -fsanitize=address"
+                       AC_SUBST([ASAN_LIB], ${ac_cv_lib_asan__init})
+               fi
+       ])
+       AC_ARG_ENABLE(lsan, AC_HELP_STRING([--enable-lsan],
+                       [enable linking with address sanitizer]), [
+               save_LIBS=$LIBS
+               AC_CHECK_LIB(lsan, _init)
+               LIBS=$save_LIBS
+               if (test "${enableval}" = "yes" &&
+                               test "${ac_cv_lib_lsan__init}" = "yes" &&
+                               test "${ac_cv_prog_cc_lsan}" = "yes"); then
+                       misc_cflags="$misc_cflags -fsanitize=leak";
+                       misc_ldflags="$misc_ldflags -fsanitize=leak"
+                       AC_SUBST([ASAN_LIB], ${ac_cv_lib_lsan__init})
+               fi
+       ])
+       AC_ARG_ENABLE(ubsan, AC_HELP_STRING([--enable-ubsan],
+                       [enable linking with address sanitizer]), [
+               save_LIBS=$LIBS
+               AC_CHECK_LIB(ubsan, _init)
+               LIBS=$save_LIBS
+               if (test "${enableval}" = "yes" &&
+                               test "${ac_cv_lib_ubsan__init}" = "yes" &&
+                               test "${ac_cv_prog_cc_ubsan}" = "yes"); then
+                       misc_cflags="$misc_cflags -fsanitize=undefined";
+                       misc_ldflags="$misc_ldflags -fsanitize=undefined";
+               fi
+       ])
        AC_ARG_ENABLE(debug, AC_HELP_STRING([--enable-debug],
                        [enable compiling with debugging information]), [
                if (test "${enableval}" = "yes" &&
index c965e30..2872a4e 100755 (executable)
@@ -24,6 +24,9 @@ AC_C_RESTRICT
 AC_PROG_CC
 AM_PROG_CC_C_O
 AC_PROG_CC_PIE
+AC_PROG_CC_ASAN
+AC_PROG_CC_LSAN
+AC_PROG_CC_UBSAN
 AC_PROG_INSTALL
 AC_PROG_MKDIR_P
 
@@ -41,10 +44,12 @@ if (test "$USE_MAINTAINER_MODE" = "yes"); then
 fi
 AM_CONDITIONAL(COVERAGE, test "${enable_coverage}" = "yes")
 AM_CONDITIONAL(DBUS_RUN_SESSION, test "${enable_dbus_run_session}" = "yes")
-AM_CONDITIONAL(VALGRIND, test "${enable_valgrind}" = "yes")
 
 MISC_FLAGS
 
+AM_CONDITIONAL(VALGRIND, test "${enable_valgrind}" = "yes" &&
+               test "$ASAN_LIB" != "yes" && test "LSAN_LIB" != "yes")
+
 AC_ARG_ENABLE(threads, AC_HELP_STRING([--enable-threads],
                [enable threading support]), [enable_threads=${enableval}])