[lib/Fuzzer] mention the user-supplied mutators
authorKostya Serebryany <kcc@google.com>
Fri, 22 May 2015 22:43:05 +0000 (22:43 +0000)
committerKostya Serebryany <kcc@google.com>
Fri, 22 May 2015 22:43:05 +0000 (22:43 +0000)
git-svn-id: https://llvm.org/svn/llvm-project/llvm/trunk@238062 91177308-0d34-0410-b5e6-96231b3b80d8

docs/LibFuzzer.rst

index 831b74fcdee16bd16749a305546d7cf1fa4bb98b..cfd4c7664d0a09c520fc9371b6f340e84b8cd03c 100644 (file)
@@ -299,6 +299,12 @@ and dump covered PCs to disk before exiting.
 Then you can subtract the set of covered PCs from the set of all instrumented PCs in the binary,
 see SanitizerCoverage_ for details.
 
 Then you can subtract the set of covered PCs from the set of all instrumented PCs in the binary,
 see SanitizerCoverage_ for details.
 
+User-supplied mutators
+----------------------
+
+LibFuzzer allows to use custom (user-supplied) mutators,
+see FuzzerInterface.h_
+
 Fuzzing components of LLVM
 ==========================
 
 Fuzzing components of LLVM
 ==========================
 
@@ -408,3 +414,5 @@ Examples: regular expression matchers, text or binary format parsers.
 .. _SanitizerCoverage: http://clang.llvm.org/docs/SanitizerCoverage.html
 
 .. _Heartbleed: http://en.wikipedia.org/wiki/Heartbleed
 .. _SanitizerCoverage: http://clang.llvm.org/docs/SanitizerCoverage.html
 
 .. _Heartbleed: http://en.wikipedia.org/wiki/Heartbleed
+
+.. _FuzzerInterface.h: https://github.com/llvm-mirror/llvm/blob/master/lib/Fuzzer/FuzzerInterface.h