summaryrefslogtreecommitdiff
diff options
context:
space:
mode:
-rw-r--r--gcc/ChangeLog4
-rw-r--r--gcc/doc/invoke.texi4
2 files changed, 6 insertions, 2 deletions
diff --git a/gcc/ChangeLog b/gcc/ChangeLog
index 64840b181a2..f102313372e 100644
--- a/gcc/ChangeLog
+++ b/gcc/ChangeLog
@@ -1,5 +1,9 @@
2015-09-25 Tobias Burnus <burnus@net-b.de>
+ * doc/invoke.texi (-fsanitize): Minor wording tweak.
+
+2015-09-25 Tobias Burnus <burnus@net-b.de>
+
* doc/invoke.texi (-fsanitize): Update URLs.
2015-09-25 Teresa Johnson <tejohnson@google.com>
diff --git a/gcc/doc/invoke.texi b/gcc/doc/invoke.texi
index d4260d88268..19463629822 100644
--- a/gcc/doc/invoke.texi
+++ b/gcc/doc/invoke.texi
@@ -5859,8 +5859,8 @@ Memory access instructions are instrumented to detect
out-of-bounds and use-after-free bugs.
See @uref{https://github.com/google/sanitizers/wiki/AddressSanitizer} for
more details. The run-time behavior can be influenced using the
-@env{ASAN_OPTIONS} environment variable. When setting it to @code{help=1},
-the available options are shown at startup of the instrumended program. See
+@env{ASAN_OPTIONS} environment variable. When set to @code{help=1},
+the available options are shown at startup of the instrumended program. See
@url{https://github.com/google/sanitizers/wiki/AddressSanitizerFlags#run-time-flags}
for a list of supported options.