aboutsummaryrefslogtreecommitdiff
path: root/gcc/doc
diff options
context:
space:
mode:
authorTobias Burnus <burnus@net-b.de>2013-11-24 17:02:10 +0100
committerTobias Burnus <burnus@gcc.gnu.org>2013-11-24 17:02:10 +0100
commit58b07297511c491cdd3feab39fcb0d84713f736e (patch)
tree785296439c2668a5205c415a8f1a2d429004b7de /gcc/doc
parentcc778c5ece1a75d7a60837115468ef6f1240f738 (diff)
downloadgcc-58b07297511c491cdd3feab39fcb0d84713f736e.zip
gcc-58b07297511c491cdd3feab39fcb0d84713f736e.tar.gz
gcc-58b07297511c491cdd3feab39fcb0d84713f736e.tar.bz2
invoke.texi (-fsanitize=leak): Add link to the wiki page.
2013-11-24 Tobias Burnus <burnus@net-b.de> * doc/invoke.texi (-fsanitize=leak): Add link to the wiki page. From-SVN: r205336
Diffstat (limited to 'gcc/doc')
-rw-r--r--gcc/doc/invoke.texi7
1 files changed, 5 insertions, 2 deletions
diff --git a/gcc/doc/invoke.texi b/gcc/doc/invoke.texi
index 0708836..568c90d 100644
--- a/gcc/doc/invoke.texi
+++ b/gcc/doc/invoke.texi
@@ -5267,14 +5267,17 @@ See @uref{http://code.google.com/p/address-sanitizer/} for more details.
Enable ThreadSanitizer, a fast data race detector.
Memory access instructions will be instrumented to detect
data race bugs.
-See @uref{http://code.google.com/p/data-race-test/wiki/ThreadSanitizer} for more details.
+See @uref{http://code.google.com/p/data-race-test/wiki/ThreadSanitizer} for
+more details.
@item -fsanitize=leak
Enable LeakSanitizer, a memory leak detector.
This option only matters for linking of executables and if neither
@option{-fsanitize=address} nor @option{-fsanitize=thread} is used. In that
case it will link the executable against a library that overrides @code{malloc}
-and other allocator functions.
+and other allocator functions. See
+@uref{https://code.google.com/p/address-sanitizer/wiki/LeakSanitizer} for more
+details.
@item -fsanitize=undefined
Enable UndefinedBehaviorSanitizer, a fast undefined behavior detector.