Document AddressSanitizer memory leak detection defaults

This commit is contained in:
Tomasz Miąsko 2020-07-18 00:00:00 +00:00
parent 251878ebc4
commit 58b862072c

View file

@ -26,6 +26,9 @@ of bugs:
* Double-free, invalid free
* Memory leaks
The memory leak detection is enabled by default on Linux, and can be enabled
with runtime flag `ASAN_OPTIONS=detect_leaks=1` on macOS.
AddressSanitizer is supported on the following targets:
* `x86_64-apple-darwin`