From 025e03d62b24e580f1453c22acef41c218164a5b Mon Sep 17 00:00:00 2001 From: Kostya Serebryany Date: Thu, 31 Jan 2019 01:47:29 +0000 Subject: [PATCH] [libFuzzer] update docs llvm-svn: 352715 --- llvm/docs/LibFuzzer.rst | 11 ++++++----- 1 file changed, 6 insertions(+), 5 deletions(-) diff --git a/llvm/docs/LibFuzzer.rst b/llvm/docs/LibFuzzer.rst index 4852a47..b322726 100644 --- a/llvm/docs/LibFuzzer.rst +++ b/llvm/docs/LibFuzzer.rst @@ -414,8 +414,8 @@ A simple function that does something interesting if it receives the input return 0; } EOF - # Build test_fuzzer.cc with asan and link against libFuzzer.a - clang++ -fsanitize=address -fsanitize-coverage=trace-pc-guard test_fuzzer.cc libFuzzer.a + # Build test_fuzzer.cc with asan and link against libFuzzer. + clang++ -fsanitize=address,fuzzer test_fuzzer.cc # Run the fuzzer with no corpus. ./a.out @@ -483,7 +483,7 @@ the fuzzing but is very likely to improve the results. Value Profile ------------- -With ``-fsanitize-coverage=trace-cmp`` +With ``-fsanitize-coverage=trace-cmp`` (default with ``-fsanitize=fuzzer``) and extra run-time flag ``-use_value_profile=1`` the fuzzer will collect value profiles for the parameters of compare instructions and treat some new values as new coverage. @@ -562,8 +562,9 @@ to visualize and study your code coverage User-supplied mutators ---------------------- -LibFuzzer allows to use custom (user-supplied) mutators, -see FuzzerInterface.h_ +LibFuzzer allows to use custom (user-supplied) mutators, see +`Structure-Aware Fuzzing `_ +for more details. Startup initialization ---------------------- -- 2.7.4