aboutsummaryrefslogtreecommitdiff
path: root/gcc/doc
diff options
context:
space:
mode:
authorTobias Burnus <burnus@gcc.gnu.org>2012-11-23 18:14:56 +0100
committerTobias Burnus <burnus@gcc.gnu.org>2012-11-23 18:14:56 +0100
commita1b98cc1f1951a055b914848a1171bbfb629276f (patch)
treeff9d498d8a8449d3938e3bf7b7d1e87ab9576ca8 /gcc/doc
parent644525ff9975eb641d5837b509c50d282b1bee9f (diff)
downloadgcc-a1b98cc1f1951a055b914848a1171bbfb629276f.zip
gcc-a1b98cc1f1951a055b914848a1171bbfb629276f.tar.gz
gcc-a1b98cc1f1951a055b914848a1171bbfb629276f.tar.bz2
invoke.texi (-fsanitize=address): Remove obsolete remark.
2012-11-23 Tobias Burnus <burnus@net-b.de> * doc/invoke.texi (-fsanitize=address): Remove obsolete remark. From-SVN: r193764
Diffstat (limited to 'gcc/doc')
-rw-r--r--gcc/doc/invoke.texi2
1 files changed, 1 insertions, 1 deletions
diff --git a/gcc/doc/invoke.texi b/gcc/doc/invoke.texi
index 59fa35e..8e999cb 100644
--- a/gcc/doc/invoke.texi
+++ b/gcc/doc/invoke.texi
@@ -6860,7 +6860,7 @@ The default is @option{-fzero-initialized-in-bss}.
@item -fsanitize=address
Enable AddressSanitizer, a fast memory error detector.
Memory access instructions will be instrumented to detect
-out-of-bounds and use-after-free bugs. So far only heap bugs will be detected.
+out-of-bounds and use-after-free bugs.
See @uref{http://code.google.com/p/address-sanitizer/} for more details.
@item -fsanitize=thread