Skip to content

Commit 07f5796

Browse files
author
Colin Robertson
committed
Remove a few extraneous "please" statements
1 parent d79680e commit 07f5796

8 files changed

+23
-23
lines changed

docs/atl/adding-a-control-atl-tutorial-part-2.md

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -101,7 +101,7 @@ Now you can build the control to see it in action.
101101
Once the control finishes building, right-click PolyCtl.htm in **Solution Explorer** and select **View in Browser**. The HTML Web page containing the control will be displayed. You should see a page with the title “ATL 8.0 test page for object PolyCtl” and the text PolyCtl. This is your control.
102102

103103
> [!NOTE]
104-
> If the control isn't visible, know that some browsers require settings adjustments to run ActiveX controls. Please refer to the browser's documentation on how to enable ActiveX controls.
104+
> If the control isn't visible, know that some browsers require settings adjustments to run ActiveX controls. Refer to the browser's documentation on how to enable ActiveX controls.
105105
106106
> [!NOTE]
107107
> When completing this tutorial, if you receive an error message where the DLL file cannot be created, close the PolyCtl.htm file and the ActiveX Control Test container and build the solution again. If you still cannot create the DLL, reboot the computer or log off (if you are using Terminal Services).

docs/atl/putting-the-control-on-a-web-page-atl-tutorial-part-7.md

Lines changed: 2 additions & 2 deletions
Original file line numberDiff line numberDiff line change
@@ -68,10 +68,10 @@ You have added some VBScript code that gets the Sides property from the control
6868

6969
## Indicating that the Control Is Safe for Scripting
7070

71-
You can view the Web page with the control in Internet Explorer only. Other browsers no longer support ActiveX controls because of security weaknesses.
71+
You can view the Web page with the control in Internet Explorer only. Other browsers no longer support ActiveX controls because of security weaknesses.
7272

7373
> [!NOTE]
74-
> If the control isn't visible, know that some browsers require settings adjustments to run ActiveX controls. Please refer to the browser's documentation on how to enable ActiveX controls.
74+
> If the control isn't visible, know that some browsers require settings adjustments to run ActiveX controls. Refer to the browser's documentation on how to enable ActiveX controls.
7575

7676
Based on your current Internet Explorer security settings, you may receive a Security Alert dialog box stating that the control may not be safe to script and could potentially do damage. For example, if you had a control that displayed a file but also had a `Delete` method that deleted a file, it would be safe if you just viewed it on a page. It would be not safe to script, however, because someone could call the `Delete` method.
7777

docs/build/cppproperties-schema-reference.md

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -111,7 +111,7 @@ A configuration may have any of the following properties:
111111
|`undefines`|The list of macros to be undefined (maps to /U for MSVC)|
112112
|`intelliSenseMode`|The IntelliSense engine to be used. You can specify the architecture specific variants for MSVC, gcc or Clang:<br/><br/>- windows-msvc-x86 (default)<br/>- windows-msvc-x64<br/>- msvc-arm<br/>- windows-clang-x86<br/>- windows-clang-x64<br/>- windows-clang-arm<br/>- Linux-x64<br/>- Linux-x86<br/>- Linux-arm<br/>- gccarm|
113113

114-
Note: The values `msvc-x86` and `msvc-x64` are supported for legacy reasons only. Please use the `windows-msvc*` variants.
114+
Note: The values `msvc-x86` and `msvc-x64` are supported for legacy reasons only. Use the `windows-msvc-*` variants instead.
115115

116116
## Custom configurations
117117

docs/build/reference/qspectre.md

Lines changed: 2 additions & 2 deletions
Original file line numberDiff line numberDiff line change
@@ -30,7 +30,7 @@ If your code operates on data that crosses a trust boundary then we recommend th
3030

3131
The **/Qspectre** option is available in Visual Studio 2017 version 15.5.5 and in all updates to Microsoft MSVC compilers (MSVC) made on or after January 23, 2018. Use the Visual Studio Installer to update the compiler, and to install the Spectre-mitigated libraries as individual components. The **/Qspectre** option is also available in Visual Studio 2015 Update 3 through a patch. For more information, see [KB 4338871](https://support.microsoft.com/help/4338871).
3232

33-
All versions of Visual Studio 2017 version 15.5 and all Previews of Visual Studio 2017 version 15.6 include an undocumented option, **/d2guardspecload**, that is equivalent to the initial behavior of **/Qspectre**. You can use **/d2guardspecload** to apply the same mitigations to your code in these versions of the compiler. Please update your build to use **/Qspectre** in compilers that support the option; the **/Qspectre** option may also support new mitigations in later versions of the compiler.
33+
All versions of Visual Studio 2017 version 15.5 and all Previews of Visual Studio 2017 version 15.6 include an undocumented option, **/d2guardspecload**, that is equivalent to the initial behavior of **/Qspectre**. You can use **/d2guardspecload** to apply the same mitigations to your code in these versions of the compiler. We recommend you update your build to use **/Qspectre** in compilers that support the option; the **/Qspectre** option may also support new mitigations in later versions of the compiler.
3434

3535
### Effect
3636

@@ -54,7 +54,7 @@ If you build your code by using **/Qspectre** and these libraries are not instal
5454

5555
### Additional information
5656

57-
For more details please see the official [Microsoft Security Advisory ADV180002, Guidance to mitigate speculative execution side-channel vulnerabilities](https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/ADV180002). Guidance is also available from Intel, [Speculative Execution Side Channel Mitigations](https://software.intel.com/sites/default/files/managed/c5/63/336996-Speculative-Execution-Side-Channel-Mitigations.pdf), and ARM, [Cache Speculation Side-channels](https://developer.arm.com/-/media/Files/pdf/Cache_Speculation_Side-channels.pdf). For a Windows-specific overview of Spectre and Meltdown mitigations, see [Understanding the performance impact of Spectre and Meltdown mitigations on Windows Systems](https://cloudblogs.microsoft.com/microsoftsecure/2018/01/09/understanding-the-performance-impact-of-spectre-and-meltdown-mitigations-on-windows-systems/) on the Microsoft Secure blog. For an overview of Spectre vulnerability addressed by the MSVC mitigations, see [Spectre mitigations in MSVC](https://blogs.msdn.microsoft.com/vcblog/2018/01/15/spectre-mitigations-in-msvc./) on the Visual C++ Team Blog.
57+
For more information, see the official [Microsoft Security Advisory ADV180002, Guidance to mitigate speculative execution side-channel vulnerabilities](https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/ADV180002). Guidance is also available from Intel, [Speculative Execution Side Channel Mitigations](https://software.intel.com/sites/default/files/managed/c5/63/336996-Speculative-Execution-Side-Channel-Mitigations.pdf), and ARM, [Cache Speculation Side-channels](https://developer.arm.com/-/media/Files/pdf/Cache_Speculation_Side-channels.pdf). For a Windows-specific overview of Spectre and Meltdown mitigations, see [Understanding the performance impact of Spectre and Meltdown mitigations on Windows Systems](https://cloudblogs.microsoft.com/microsoftsecure/2018/01/09/understanding-the-performance-impact-of-spectre-and-meltdown-mitigations-on-windows-systems/) on the Microsoft Secure blog. For an overview of Spectre vulnerability addressed by the MSVC mitigations, see [Spectre mitigations in MSVC](https://blogs.msdn.microsoft.com/vcblog/2018/01/15/spectre-mitigations-in-msvc./) on the Visual C++ Team Blog.
5858

5959
### To set this compiler option in the Visual Studio development environment
6060

docs/dotnet/initialization-of-mixed-assemblies.md

Lines changed: 2 additions & 2 deletions
Original file line numberDiff line numberDiff line change
@@ -46,7 +46,7 @@ Alternatively, if `DllMain` is not required or if it does not need to be execute
4646

4747
If DllMain attempts to execute MSIL directly, [Compiler Warning (level 1) C4747](../error-messages/compiler-warnings/compiler-warning-level-1-c4747.md) will result. However, the compiler cannot detect cases where DllMain calls a function in another module that in turn attempts to execute MSIL.
4848

49-
Please see "Impediments to Diagnosis" for more information on this scenario.
49+
For more information on this scenario, see [Impediments to Diagnosis](#impediments-to-diagnosis).
5050

5151
### Initializing Static Objects
5252

@@ -77,7 +77,7 @@ There are several user-supplied functions on which libraries depend for initiali
7777
7878
If the user-provided versions are compiled to MSIL, then these initializers will be attempting to execute MSIL instructions while the loader lock is held. A user-supplied `malloc` has the same consequences. To resolve this problem, any of these overloads or user-supplied definitions must be implemented as native code using the #pragma `unmanaged` directive.
7979
80-
Please see "Impediments to Diagnosis" for more information on this scenario.
80+
For more information on this scenario, see [Impediments to Diagnosis](#impediments-to-diagnosis).
8181
8282
### Custom Locales
8383

docs/intrinsics/interlockedcompareexchange-intrinsic-functions.md

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -198,7 +198,7 @@ using namespace std;
198198
//#define SKIP_LOCKING
199199
200200
// A common way of locking using _InterlockedCompareExchange.
201-
// Please refer to other sources for a discussion of the many issues
201+
// Refer to other sources for a discussion of the many issues
202202
// involved. For example, this particular locking scheme performs well
203203
// when lock contention is low, as the while loop overhead is small and
204204
// locks are acquired very quickly, but degrades as many callers want

docs/mfc/reference/csharedfile-class.md

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -38,7 +38,7 @@ Shared memory files differ from other memory files in that memory for them is al
3838

3939
`GlobalAlloc` returns an HGLOBAL handle rather than a pointer to memory, such as the pointer returned by [malloc](../../c-runtime-library/reference/malloc.md). The HGLOBAL handle is needed in certain applications. For example, to put data on the Clipboard you need an HGLOBAL handle.
4040

41-
Please note that `CSharedFile` does not use memory-mapped files, and the data cannot be directly shared between processes.
41+
`CSharedFile` does not use memory-mapped files, and the data cannot be directly shared between processes.
4242

4343
`CSharedFile` objects can automatically allocate their own memory or you can attach your own memory block to the `CSharedFile` object by calling [CSharedFile::SetHandle](#sethandle). In either case, memory for growing the memory file automatically is allocated in `nGrowBytes`-sized increments if `nGrowBytes` is not zero.
4444

0 commit comments

Comments
 (0)