summaryrefslogtreecommitdiff
path: root/lib/Fuzzer/README.txt
diff options
context:
space:
mode:
authorKostya Serebryany <kcc@google.com>2015-02-19 18:21:12 +0000
committerKostya Serebryany <kcc@google.com>2015-02-19 18:21:12 +0000
commit0b1ec08b7782983e914519c32fa82801e541a19a (patch)
treeac827753b8f6c909ce1779cf6cc6005366cad996 /lib/Fuzzer/README.txt
parent5a716879701e60c3302c877d01244df34c917837 (diff)
[fuzzer] properly annotate fallthrough, add one more entry to FAQ
git-svn-id: https://llvm.org/svn/llvm-project/llvm/trunk@229880 91177308-0d34-0410-b5e6-96231b3b80d8
Diffstat (limited to 'lib/Fuzzer/README.txt')
-rw-r--r--lib/Fuzzer/README.txt6
1 files changed, 6 insertions, 0 deletions
diff --git a/lib/Fuzzer/README.txt b/lib/Fuzzer/README.txt
index 1e1acbbe1dd..e4d6b4f2079 100644
--- a/lib/Fuzzer/README.txt
+++ b/lib/Fuzzer/README.txt
@@ -104,3 +104,9 @@ A.
more) the speed benefit from the in-process fuzzer is negligible.
* If the target library runs persistent threads (that outlive
execution of one test) the fuzzing results will be unreliable.
+
+Q. So, what exactly this Fuzzer is good for?
+A. This Fuzzer might be a good choice for testing libraries that have relatively
+small inputs, each input takes < 1ms to run, and the library code is not expected
+to crash on invalid inputs.
+Examples: regular expression matchers, text or binary format parsers.