AddressSanitizer (ASan) for Windows with MSVC

Augustin Popa

This post was last updated on March 24th, 2021 with the latest information on ASan support.

Note: This feature is now generally available. To get started, take a look at the official AddressSanitizer for Windows with MSVC documentation. Many experience improvements have been made since this blog post was published, and our docs have the latest information.

 

We are pleased to announce AddressSanitizer (ASan) support for the MSVC toolset. ASan is a fast memory error detector that can find runtime memory issues such as use-after-free and perform out of bounds checks. Support for sanitizers has been one of our more popular suggestions on Developer Community, and we can now say that we have an experience for ASan on Windows, in addition to our existing support for Linux projects.

At Microsoft, we believe that developers should be able to use the tools of their choice, and we are glad to collaborate with the LLVM team to introduce more of their tooling into Visual Studio. In the past, we also incorporated tools like clang-format, and most recently, clang-tidy. MSVC support for ASan is available in our second Preview release of Visual Studio 2019 version 16.4.

To bring ASan to Windows and MSVC, we made the following changes:

  • The ASan runtime has been updated to better target Windows binaries
  • The MSVC compiler can now instrument binaries with ASan
  • CMake and MSBuild integrations have been updated to support enabling ASan
  • The Visual Studio debugger now can detect ASan errors in Windows binaries
  • ASan can be installed from the Visual Studio installer for the C++ Desktop workload

When you’re debugging your ASan-instrumented binary in Visual Studio, the IDE Exception Helper will be displayed when an issue is encountered, and program execution will stop. You can also view detailed ASan logging information in the Output window.

ASan Exception in Visual Studio

Installing ASan support for Windows

ASan is included with the C++ Desktop workload by default for new installations. However, if you are upgrading from an older version of Visual Studio 2019, you will need to enable ASan support in the Installer after the upgrade:

Visual Studio Installer with ASan checkbox

You can click Modify on your existing Visual Studio installation from the Visual Studio Installer to get to the screen above.

Note: if you run Visual Studio on the new update but have not installed ASan, you will get the following error when you run your code:

LNK 1356 – cannot find library ‘clang_rt.asan_dynamic-i386.lib’

 

Turning on ASan for Windows MSBuild projects

You can turn on ASan for an MSBuild project by right-clicking on the project in Solution Explorer, choosing Properties, navigating under C/C++ > General, and changing the Enable Address Sanitizer (Experimental) option. The same approach can be used to enable ASan for MSBuild Linux projects.

Enabling ASan in the MSBuild project properties

Note: Right now, this will only work for x86 Release targets, though we will be expanding to more architectures in the future.

 

Turning on ASan for Windows CMake projects

To enable ASan for CMake projects targeting Windows, do the following:

  1. Open the Configurations dropdown at the top of the IDE and click on Manage Configurations. This will open the CMake Project Settings UI, which is saved in a CMakeSettings.json file.
  2. Click the Edit JSON link in the UI. This will switch the view to raw .json.
  3. Under the x86-Release configuration, add the following property: “addressSanitizerEnabled”: true

You may get a green squiggle under the line above with the following warning: Property name is not allowed by the schema. This is a bug that will be fixed shortly – the property will in fact work.

Here is an image of the relevant section of the CMakeSettings.json file after the change:

Enabling ASan in the CMakeSettings.json file

We will further simplify the process for enabling ASan in CMake projects in a future update.

 

Contributions to ASan Runtime

To enable a great Windows experience, we decided to contribute to the LLVM compiler-rt project and reuse their runtime in our implementation of ASan. Our contributions to the ASan project include bug fixes and improved interception for HeapAlloc , RtlAllocateHeap , GlobalAlloc , and LocalAlloc , along with their corresponding Free , ReAllocate , and Size functions. Anyone can enable these features by adding the following to the ASAN_OPTIONS environment variable for either Clang or MSVC on Windows:

set ASAN_OPTIONS= windows_hook_rtl_allocators=true

Additional options can be added with a colon at the end of the line above.

 

Changes to MSVC to enable ASan

To enable ASan, c1.dll and c2.dll have been modified to add instrumentation to programs at compile time. For a 32-bit address space, about 200 MB of memory is allocated to represent (or ‘shadow’) the entire address space. When an allocation is made, the shadow memory is modified to represent that the allocation is now valid to access. When the allocation is freed or goes out of scope, the shadow memory is modified to show that this allocation is no longer valid. Memory accesses which are potentially dangerous are checked against their entry in the shadow memory to verify that the memory is safe to access at that time. Violations are reported to the user as output from either stderr or an exception window in Visual Studio. The allocation data in the shadow memory is checked before the access happens. The AddressSanitizer algorithm enables error reports to show exactly where the problem occurred and what went wrong.

This means that programs compiled with MSVC + ASan also have the appropriate clang_rt.asan library linked for their target. Each library has a specific use case and linking can be complicated if your program is complex.

 

Compiling with ASan from the console

If you are on Visual Studio version 16.9 Preview 3 or later, if thefsanitize=address compiler flag is specified, ASan libraries are automatically linked (both for console and IDE builds).

For console compilation, if you are on Visual Studio version 16.9 Preview 2 or earlier, you will have to link the ASan libraries manually. Here are the libraries required for an x86 target:

  • clang_rt.asan-i386.lib – static runtime compatible with /MT CRT.
  • clang_rt.asan_cxx-i386.lib -static runtime component which adds support for new and delete, also compatible with /MT CRT.
  • clang_rt.asan_dynamic-i386.lib – dynamic import library, compatible with /MD CRT.
  • clang_rt.asan_dynamic-i386.dll – dynamic runtime DLL, compatible with /MD.
  • clang_rt.asan_dynamic_runtime_thunk-i386.lib – dynamic library to import and intercept some /MD CRT functions manually.
  • clang_rt.asan_dll_thunk-i386.lib – import library which allows an ASAN instrumented DLL to use the static ASan library which is linked into the main executable. Compatible with /MT CRT.

Once you have selected the correct ASan runtime to use, you should add /wholearchive:<library to link> to your link line and add the appropriate library to your executables. The clang_rt.asan_dynamic_i386.dll is not installed into System32, so when running you should make sure it is available in your environment’s search path.

Some additional instructions:

  • When compiling a single static EXE: link the static runtime (asan-i386.lib) and the cxx library if it is needed.
  • When compiling an EXE with the /MT runtime which will use ASan-instrumented DLLs: the EXE needs to have asan-i386.lib linked and the DLLs need the clang_rt.asan_dll_thunk-i386.lib. This allows the DLLs to use the runtime linked into the main executable and avoid a shadow memory collision problem.
  • When compiling with the /MD dynamic runtime: all EXE and DLLs with instrumentation should be linked with copies of asan_dynamic-i386.lib and clang_rt.asan_dynamic_runtime_thunk-i386.lib. At runtime, these libraries will refer to the clang_rt.asan_dynamic-i386.dll shared ASan runtime.

The ASan runtime libraries patch memory management functions at run-time and redirect executions to an ASan wrapper function which manages the shadow memory. This can be unstable if the runtime environment differs from what the libraries have been written to expect. Please submit any compile or run time errors which you encounter while using ASan via the feedback channels below!

Note: Loading ASan-instrumented DLLs with an non-ASan-instrumented EXE without linking the clang_rt.asan_dynamic and clang_rt.asan_dynamic­_runtime_thunk library will result in false positive ASan reports. This is due to allocations being created in-between program initialization and whenever the ASan instrumented DLL is loaded. Any allocations which are created during this window will result in an erroneous bug report when they are passed into the newly intercepted CRT functions. These false positive reports are avoidable if you link the dynamic import libraries into the main executable; since linking the dynamic runtime libraries in this manner allows the interceptors to initialize at the proper time. Be sure to use the /wholearchive linker flag to ensure asan’s init routines are not optimized away in the main exe.

 

Send us feedback!

Your feedback is key for us to deliver the best experience running ASan in Visual Studio. We’d love for you to try out the latest Preview version of Visual Studio 2019 version 16.4 and let us know how it’s working for you, either in the comments below or via email. If you encounter problems with the experience or have suggestions for improvement, please Report A Problem or reach out via Developer Community. You can also find us on Twitter @VisualC.

62 comments

Discussion is closed. Login to edit/delete existing comments.

  • Hristo Hristov 0

    CMake generation started for configuration: ‘Ninja-MSVC-x64-Debug’.
    1> CMakeSettings ‘addressSanitizerEnabled’ value is inconsistent with CMAKE_C_FLAGS or CMAKE_CXX_FLAGS.
    1> Environment settings:
    1> CXXFLAGS=-fsanitize=address
    1> CFLAGS=-fsanitize=address
    1> LDFLAGS=/wholearchive:clang_rt.asan_dynamic-i386.lib /wholearchive:clang_rt.asan_dynamic_runtime_thunk-i386.lib /wholearchive:vcasan.lib
    [CMake] CMake version: 3.15.19080502-MSVC_2
    1> [CMake] — The C compiler identification is MSVC 19.24.28207.0
    1> [CMake] — The CXX compiler identification is MSVC 19.24.28207.0
    1> [CMake] — Check for working C compiler: C:/Program Files (x86)/Microsoft Visual Studio/2019/Preview/VC/Tools/MSVC/14.24.28207/bin/HostX64/x64/cl.exe
    1> [CMake] — Check for working C compiler: C:/Program Files (x86)/Microsoft Visual Studio/2019/Preview/VC/Tools/MSVC/14.24.28207/bin/HostX64/x64/cl.exe — broken
    1> [CMake] CMake Error at C:/Program Files (x86)/Microsoft Visual Studio/2019/Preview/Common7/IDE/CommonExtensions/Microsoft/CMake/CMake/share/cmake-3.15/Modules/CMakeTestCCompiler.cmake:60 (message):
    1> [CMake] The C compiler
    1> [CMake]
    1> [CMake] “C:/Program Files (x86)/Microsoft Visual Studio/2019/Preview/VC/Tools/MSVC/14.24.28207/bin/HostX64/x64/cl.exe”
    1> [CMake]
    1> [CMake] is not able to compile a simple test program.
    1> [CMake]
    1> [CMake] It fails with the following output:
    1> [CMake]
    1> [CMake] Change Dir: X:/GitHub/GunBox/__build-output/Ninja-MSVC-x64-Debug/CMakeFiles/CMakeTmp
    1> [CMake]
    1> [CMake] Run Build Command(s):C:/Program Files (x86)/Microsoft Visual Studio/2019/Preview/Common7/IDE/CommonExtensions/Microsoft/CMake/Ninja/ninja.exe cmTC_20743 && [1/2] Building C object CMakeFiles\cmTC_20743.dir\testCCompiler.c.obj
    1> [CMake] cl : Command line warning D9002 : ignoring unknown option ‘-fsanitize=address’
    1> [CMake] [2/2] Linking C executable cmTC_20743.exe
    1> [CMake] FAILED: cmTC_20743.exe
    1> [CMake] cmd.exe /C “cd . && “C:\Program Files (x86)\Microsoft Visual Studio\2019\Preview\Common7\IDE\CommonExtensions\Microsoft\CMake\CMake\bin\cmake.exe” -E vs_link_exe –intdir=CMakeFiles\cmTC_20743.dir –rc=C:\PROGRA~2\WI3CF2~1\10\bin\10.0.18362.0\x64\rc.exe –mt=C:\PROGRA~2\WI3CF2~1\10\bin\10.0.18362.0\x64\mt.exe –manifests — “C:\PROGRA~2\Microsoft Visual Studio\2019\Preview\VC\Tools\MSVC\14.24.28207\bin\Hostx64\x64\link.exe” /nologo CMakeFiles\cmTC_20743.dir\testCCompiler.c.obj /out:cmTC_20743.exe /implib:cmTC_20743.lib /pdb:cmTC_20743.pdb /version:0.0 /machine:x64 /wholearchive:clang_rt.asan_dynamic-i386.lib /wholearchive:clang_rt.asan_dynamic_runtime_thunk-i386.lib /wholearchive:vcasan.lib /debug /INCREMENTAL /subsystem:console kernel32.lib user32.lib gdi32.lib winspool.lib shell32.lib ole32.lib oleaut32.lib uuid.lib comdlg32.lib advapi32.lib && cmd.exe /C “cd /D X:\GitHub\GunBox\__build-output\Ninja-MSVC-x64-Debug\CMakeFiles\CMakeTmp && powershell -noprofile -executionpolicy Bypass -file C:/SDKs/vcpkg/scripts/buildsystems/msbuild/applocal.ps1 -targetBinary X:/GitHub/GunBox/__build-output/Ninja-MSVC-x64-Debug/CMakeFiles/CMakeTmp/cmTC_20743.exe -installedDir C:/SDKs/vcpkg/installed/x64-windows/debug/bin -OutVariable out””
    1> [CMake] LINK Pass 1: command “C:\PROGRA~2\Microsoft Visual Studio\2019\Preview\VC\Tools\MSVC\14.24.28207\bin\Hostx64\x64\link.exe /nologo CMakeFiles\cmTC_20743.dir\testCCompiler.c.obj /out:cmTC_20743.exe /implib:cmTC_20743.lib /pdb:cmTC_20743.pdb /version:0.0 /machine:x64 /wholearchive:clang_rt.asan_dynamic-i386.lib /wholearchive:clang_rt.asan_dynamic_runtime_thunk-i386.lib /wholearchive:vcasan.lib /debug /INCREMENTAL /subsystem:console kernel32.lib user32.lib gdi32.lib winspool.lib shell32.lib ole32.lib oleaut32.lib uuid.lib comdlg32.lib advapi32.lib /MANIFEST /MANIFESTFILE:CMakeFiles\cmTC_20743.dir/intermediate.manifest CMakeFiles\cmTC_20743.dir/manifest.res” failed (exit code 1356) with the following output:
    1> [CMake] LINK : fatal error LNK1356: cannot find library `clang_rt.asan_dynamic-i386.lib’ specified to be whole archived
    1> [CMake] ninja: build stopped: subcommand failed.

  • 이동익 0

    Hello 😀 I have a question. Is there a way to reduce the memory usage of ASAN?
    Too much memory used by ASAN to proceed with the test.

    Our program is using 2 gigabytes by default, but when used with the ASan , it quickly reaches 4 gigabytes, resulting in out_of_memory.

    • Matthew McGovernMicrosoft employee 0

      There are some tuning options for the runtime which you can set via ASAN_OPTIONS. Those runtime options are independent of the compiler-side of the implementation and will be the same for Clang and MSVC.

      https://github.com/google/sanitizers/wiki/AddressSanitizerFlags

  • Матцал Коушек 0

    Is it able to detect all the things that clang/gcc ASAN detects?
    I mean all these stack out of bounds, use after scope, global buffer overflow, etc

    • Matthew McGovernMicrosoft employee 0

      Yes, this implementation shares a runtime with Clang on windows and it can detect the same categories of bugs.

  • Mike Stratoti 0

    Slight typo.

    Should be
    set ASAN_OPTIONS= windows_hook_rtl_allocators=true
    not
    ASAN_OPTIONS=set windows_hook_rtl_allocators=true

    • Matthew McGovernMicrosoft employee 0

      Excellent typo find, this is an important one. I’ll see if I can get this edited.

  • Adam Gross 0

    Great news! Is LeakSanitizer support coming in a future release?

    • Wil Wilder Apaza Bustamante 0

      this comment has been deleted.

    • Matthew McGovernMicrosoft employee 0

      It’s possible, though it’s lower priority than x64 support (at the moment).

  • Jeff Mears 0

    Windows has an ungodly number of ways that memory can be allocated. Some are even done by kernel drivers calling ZwMapViewOfSection on behalf of a user-mode application. How will such memory accesses be handled?

    Similarly, if you use standard free() to free memory, ntdll.dll might do NtFreeVirtualMemory because that whole heap area is no longer needed. Then you get a pointer to new kernel-allocated memory somehow, such as locking a graphics buffer. What happens if the address of this mapping matches the address range that unmapped? Does the ASan runtime monitor the internals of the ntdll.dll heap code to know when address space is allocated and freed?

    While I definitely would love ASan for Windows, I just worry that in a lot of use cases, it won’t be reliable.

  • Bill Klees 0

    Does visual c++ support a mechanism similar to __attribute__((no_sanitize(“address”))) in gcc and clang?

  • John Byrd 0

    It’s nice to see Microsoft adopting useful technologies invented elsewhere, instead of remaining the company of Not Invented Here. Better late than never, I suppose.

  • Andrew Rogers 0

    For the wider community’s reference, I have found & reported three ASan issues so far:

    ASan hooks operator delete with a size_t parameter and does not redirect through to a user-provided replacement operator delete without a size_t paramater, causing allocator mismatch:

    https://developercommunity.visualstudio.com/content/problem/844890/asan-replacement-operator-delete-overload-not-call.html

    ICE when compiling with ASan, generating an assembler listing containing floating point operations:

    https://developercommunity.visualstudio.com/content/problem/845541/asan-ice-when-generating-assembler-listing.html

    Code generation bug where ASan call to ___asan_set_shadow_00 clobbers function return value:

    https://developercommunity.visualstudio.com/content/problem/845594/asan-address-sanitizer-clobbers-function-return-va.html

    Thanks, Andrew R

  • Kris Hoogendoorn 0

    I’m really excited about this feature! However when trying it out on Windows 7 I get the following error when trying to start the executable:
    “The procedure entry point PssQuerySnapshot could not be located in the dynamic link library KERNEL32.dll.”

    In what direction should I search to solve this issue?

Feedback usabilla icon