summaryrefslogtreecommitdiff
diff options
context:
space:
mode:
-rw-r--r--docs/LibFuzzer.rst12
1 files changed, 9 insertions, 3 deletions
diff --git a/docs/LibFuzzer.rst b/docs/LibFuzzer.rst
index c30eba8df96..a11baa720ec 100644
--- a/docs/LibFuzzer.rst
+++ b/docs/LibFuzzer.rst
@@ -87,10 +87,16 @@ Some important things to remember about fuzz targets:
* Usually, the narrower the target the better. E.g. if your target can parse several data formats, split it into several targets, one per format.
-Building
---------
+Fuzzer Usage
+------------
+
+Very recent versions of Clang (> April 20 2017) include libFuzzer,
+and no installation is necessary.
+In order to fuzz your binary, use the `-fsanitize=fuzzer` flag during the compilation::
+
+ clang -fsanitize=fuzzer,address mytarget.c
-Next, build the libFuzzer library as a static archive, without any sanitizer
+Otherwise, build the libFuzzer library as a static archive, without any sanitizer
options. Note that the libFuzzer library contains the ``main()`` function:
.. code-block:: console