HomeSort by relevance Sort by last modified time
    Searched full:fuzzer (Results 1 - 25 of 53) sorted by null

1 2 3

  /external/clang/tools/clang-format/fuzzer/
CMakeLists.txt 3 add_clang_executable(clang-format-fuzzer
8 target_link_libraries(clang-format-fuzzer
  /external/clang/tools/clang-fuzzer/
CMakeLists.txt 4 add_clang_executable(clang-fuzzer
9 target_link_libraries(clang-fuzzer
  /external/llvm/lib/Fuzzer/test/
InfiniteTest.cpp 1 // Simple test for a fuzzer. The fuzzer must find the string "Hi!".
SimpleTest.cpp 1 // Simple test for a fuzzer. The fuzzer must find the string "Hi!".
TimeoutTest.cpp 1 // Simple test for a fuzzer. The fuzzer must find the string "Hi!".
FullCoverageSetTest.cpp 1 // Simple test for a fuzzer. The fuzzer must find the string "FUZZER".
CxxTokensTest.cpp 1 // Simple test for a fuzzer. The fuzzer must find a sequence of C++ tokens.
FourIndependentBranchesTest.cpp 1 // Simple test for a fuzzer. The fuzzer must find the string "FUZZ".
NullDerefTest.cpp 1 // Simple test for a fuzzer. The fuzzer must find the string "Hi!".
CounterTest.cpp 1 // Test for a fuzzer: must find the case where a particular basic block is
CMakeLists.txt 4 # for the Fuzzer lib)
70 add_lit_testsuite(check-fuzzer "Running Fuzzer tests"
  /art/tools/dexfuzz/src/dexfuzz/
DexFuzz.java 19 import dexfuzz.fuzzers.Fuzzer;
77 // Create the Fuzzer that uses a particular strategy for fuzzing.
78 Fuzzer fuzzer = null; local
80 fuzzer = new FuzzerMultipleExecute(listener);
82 fuzzer = new FuzzerMultipleNoExecute(listener);
84 fuzzer = new FuzzerSingleExecute(listener);
86 fuzzer = new FuzzerSingleNoExecute(listener);
88 Log.errorAndQuit("Invalid options provided, desired fuzzer unknown.");
93 // Actually run the Fuzzer
    [all...]
  /external/llvm/lib/
CMakeLists.txt 20 add_subdirectory(Fuzzer)
  /external/llvm/lib/Fuzzer/
FuzzerInterface.h 1 //===- FuzzerInterface.h - Interface header for the Fuzzer ------*- C++ -* ===//
9 // Define the interface between the Fuzzer and the library being tested.
18 namespace fuzzer { namespace
23 } // namespace fuzzer
dfsan_fuzzer_abi.list 11 # Don't add extra parameters to the Fuzzer callback.
FuzzerLoop.cpp 1 //===- FuzzerLoop.cpp - Fuzzer's main loop --------------------------------===//
9 // Fuzzer's main loop.
17 namespace fuzzer { namespace
19 // Only one Fuzzer per process.
20 static Fuzzer *F;
22 Fuzzer::Fuzzer(UserCallback Callback, FuzzingOptions Options)
30 void Fuzzer::SetDeathCallback() {
34 void Fuzzer::PrintUnitInASCIIOrTokens(const Unit &U, const char *PrintAfter) {
45 void Fuzzer::StaticDeathCallback()
    [all...]
CMakeLists.txt 2 # Disable the coverage and sanitizer instrumentation for the fuzzer itself.
FuzzerDFSan.cpp 1 //===- FuzzerDFSan.cpp - DFSan-based fuzzer mutator -----------------------===//
23 // * lib/Fuzzer/Fuzzer*.cpp is compiled w/o any instrumentation.
31 // * At the Fuzzer startup we assign a unique DFSan label
32 // to every byte of the input string (Fuzzer::CurrentUnit) so that for any
37 // * Fuzzer::MutateWithDFSan() tries to use the data recorded by __dfsw_*
45 // Instead of using ifdefs and thus requiring a separate build of lib/Fuzzer
58 cd $LLVM/lib/Fuzzer/
59 clang -fPIC -c -g -O2 -std=c++11 Fuzzer*.cpp
63 test/dfsan/DFSanSimpleCmpTest.cpp Fuzzer*.
244 namespace fuzzer { namespace
    [all...]
FuzzerInternal.h 1 //===- FuzzerInternal.h - Internal header for the Fuzzer --------*- C++ -* ===//
9 // Define the main class fuzzer::Fuzzer and most functions.
22 namespace fuzzer { namespace
44 class Fuzzer {
61 Fuzzer(UserCallback Callback, FuzzingOptions Options);
124 }; // namespace fuzzer
  /external/llvm/docs/
LibFuzzer.rst 14 * Build the Fuzzer library as a static archive (or just a set of .o files).
15 Note that the Fuzzer contains the main() function.
16 Preferably do *not* use sanitizers while building the Fuzzer.
24 * Link the Fuzzer, the library and the driver together into an executable
27 fuzzer (a directory with test inputs, one file per input).
29 Also try to keep your inputs small, otherwise the Fuzzer will run too slow.
30 * Run the fuzzer with the test corpus. As new interesting test cases are
34 Each Fuzzer process is single-threaded (unless the library starts its own
35 threads). You can run the Fuzzer on the same corpus in multiple processes.
36 in parallel. For run-time options run the Fuzzer binary with '-help=1'
    [all...]
  /external/fio/examples/
falloc.fio 15 [falloc-fuzzer]
24 [punch hole-fuzzer]
  /external/llvm/lib/Fuzzer/test/dfsan/
DFSanSimpleCmpTest.cpp 1 // Simple test for a fuzzer. The fuzzer must find several narrow ranges.
  /external/clang/tools/
CMakeLists.txt 5 add_subdirectory(clang-fuzzer)
  /external/clang/tools/clang-format/
CMakeLists.txt 19 add_subdirectory(fuzzer)
  /external/lz4/programs/
Makefile 28 # fuzzer : Test tool, to check lz4 integrity on target platform
29 # fuzzer32: Same as fuzzer, but forced to compile in 32-bits mode
66 all: lz4 lz4c lz4c32 fullbench fullbench32 fuzzer fuzzer32 frametest frametest32 datagen
83 fuzzer : $(LZ4DIR)/lz4.c $(LZ4DIR)/lz4hc.c $(LZ4DIR)/xxhash.c fuzzer.c
86 fuzzer32: $(LZ4DIR)/lz4.c $(LZ4DIR)/lz4hc.c $(LZ4DIR)/xxhash.c fuzzer.c
103 fuzzer$(EXT) fuzzer32$(EXT) \
134 test: test-lz4 test-lz4c test-frametest test-fullbench test-fuzzer test-mem
180 test-fuzzer: fuzzer
    [all...]

Completed in 373 milliseconds

1 2 3