HomeSort by relevance Sort by last modified time
    Searched refs:Fuzz (Results 1 - 12 of 12) sorted by null

  /external/skia/fuzz/
Fuzz.h 15 class Fuzz : SkNoncopyable {
17 explicit Fuzz(SkData*);
33 void signalBug (); // Tell afl-fuzz these inputs found a bug.
34 void signalBoring(); // Tell afl-fuzz these inputs are not worth testing.
46 void (*fn)(Fuzz*);
50 static void fuzz_##name(Fuzz*); \
52 static void fuzz_##name(Fuzz* f)
FuzzParsePath.cpp 8 #include "Fuzz.h"
13 // Most of this is taken from random_parse_path.cpp and adapted to use the Fuzz
37 static void add_white(Fuzz* fuzz, SkString* atom) {
42 int reps = fuzz->nextRangeU(0, 2);
44 int index = fuzz->nextRangeU(0, (int) SK_ARRAY_COUNT(gWhiteSpace) - 1);
51 static void add_comma(Fuzz* fuzz, SkString* atom) {
57 add_white(fuzz, atom);
58 if (fuzz->nextBool())
    [all...]
fuzz.cpp 8 #include "Fuzz.h"
27 DEFINE_string2(bytes, b, "", "A path to a file. This can be the fuzz bytes or a binary to parse.");
28 DEFINE_string2(name, n, "", "If --type is 'api', fuzz the API with this name.");
34 SkDebugf("Usage: %s -t <type> -b <path/to/file> [-n api-to-fuzz]\n", name);
60 // We only allow one degree of freedom to avoid a search space explosion for afl-fuzz.
72 // This adds up the first 1024 bytes and returns it as an 8 bit integer. This allows afl-fuzz to
93 Fuzz fuzz(bytes);
94 fuzzable.fn(&fuzz);
100 SkDebugf("When using --type api, please choose an API to fuzz with --name/-n:\n")
    [all...]
  /external/v8/test/cctest/
types-fuzz.h 118 types.push_back(Fuzz());
243 TypeHandle Fuzz(int depth = 4) {
292 TypeHandle element = Fuzz(depth / 2);
297 TypeHandle result = Fuzz(depth / 2);
298 TypeHandle receiver = Fuzz(depth / 2);
302 TypeHandle parameter = Fuzz(depth / 2);
325 TypeHandle operand = Fuzz(depth - 1);
test-accessors.cc 49 ApiTestFuzzer::Fuzz();
55 ApiTestFuzzer::Fuzz();
61 ApiTestFuzzer::Fuzz();
122 ApiTestFuzzer::Fuzz();
168 ApiTestFuzzer::Fuzz();
270 ApiTestFuzzer::Fuzz();
316 ApiTestFuzzer::Fuzz();
355 ApiTestFuzzer::Fuzz();
424 ApiTestFuzzer::Fuzz();
479 ApiTestFuzzer::Fuzz();
    [all...]
test-api-interceptors.cc 54 ApiTestFuzzer::Fuzz();
228 ApiTestFuzzer::Fuzz();
237 ApiTestFuzzer::Fuzz();
247 ApiTestFuzzer::Fuzz();
258 ApiTestFuzzer::Fuzz();
267 ApiTestFuzzer::Fuzz();
277 ApiTestFuzzer::Fuzz();
287 ApiTestFuzzer::Fuzz();
297 ApiTestFuzzer::Fuzz();
307 ApiTestFuzzer::Fuzz();
    [all...]
test-api.cc 110 ApiTestFuzzer::Fuzz();
    [all...]
cctest.h 187 // A test is augmented with calls to ApiTestFuzzer::Fuzz() in its
210 static void Fuzz();
  /external/libchrome/crypto/
p224_spake_unittest.cc 119 TEST(MutualAuth, Fuzz) {
  /external/libweave/third_party/chromium/crypto/
p224_spake_unittest.cc 119 TEST(MutualAuth, Fuzz) {
  /external/v8/test/unittests/compiler/
typer-unittest.cc 11 #include "test/cctest/types-fuzz.h"
205 subtype = types_.Fuzz();
212 Type* type1 = types_.Fuzz();
213 Type* type2 = types_.Fuzz();
  /external/regex-re2/re2/testing/
re2_test.cc 475 TEST(EmptyCharset, Fuzz) {
    [all...]

Completed in 133 milliseconds