On 08/02/2018 17:23, Marc-André Lureau wrote:
> The original commit 247724cb302af5d70c8853154b640dfabf2bbb56 was meant
> to enable sanitizers by default when --enable-debug, but failed
> because of a gcc static linking bug. Try to enable it back now that
> there is a stronger check.
> 
> Signed-off-by: Marc-André Lureau <marcandre.lur...@redhat.com>

I'm more afraid that there are quite a few reports from sanitizers.  I
wonder if that makes --enable-debug unusable; as a non-user of
--enable-debug I'm a bit wary of pushing this patch.

I've queued 1 and 2 though.

Paolo

> ---
>  configure | 7 ++++++-
>  1 file changed, 6 insertions(+), 1 deletion(-)
> 
> diff --git a/configure b/configure
> index beb0de6a77..700ff35383 100755
> --- a/configure
> +++ b/configure
> @@ -355,7 +355,7 @@ rdma=""
>  gprof="no"
>  debug_tcg="no"
>  debug="no"
> -sanitizers="no"
> +sanitizers=""
>  fortify_source=""
>  strip_opt="yes"
>  tcg_interpreter="no"
> @@ -5262,6 +5262,11 @@ have_ubsan=no
>  have_asan_iface_h=no
>  have_asan_iface_fiber=no
>  
> +# enable sanitizers by default if --enable-debug
> +if test "$sanitizers" = "" -a "$debug" = "yes"; then
> +  sanitizers=yes
> +fi
> +
>  if test "$sanitizers" = "yes" ; then
>    if compile_prog "$CPU_CFLAGS -Werror -fsanitize=address" ""; then
>        have_asan=yes
> 


Reply via email to