summaryrefslogtreecommitdiff
path: root/Kconfig
diff options
context:
space:
mode:
Diffstat (limited to 'Kconfig')
-rw-r--r--Kconfig7
1 files changed, 7 insertions, 0 deletions
diff --git a/Kconfig b/Kconfig
index 429b5f9a70..6b97a0236f 100644
--- a/Kconfig
+++ b/Kconfig
@@ -154,6 +154,13 @@ config CC_COVERAGE
Enabling this option will pass "--coverage" to gcc to compile
and link code instrumented for coverage analysis.
+config ASAN
+ bool "Enable AddressSanitizer"
+ depends on SANDBOX
+ help
+ Enables AddressSanitizer to discover out-of-bounds accesses,
+ use-after-free, double-free and memory leaks.
+
config CC_HAS_ASM_INLINE
def_bool $(success,echo 'void foo(void) { asm inline (""); }' | $(CC) -x c - -c -o /dev/null)