HomeSort by relevance Sort by last modified time
    Searched full:fuzz (Results 1 - 25 of 287) sorted by null

1 2 3 4 5 6 7 8 91011>>

  /art/test/578-bce-visit/
expected.txt 2 FUZZ result = 1001 16
info.txt 0 Fuzz test that exposed bug in bounds check elimination visiting of blocks.
  /external/skia/fuzz/
FuzzScaleToSides.cpp 10 // $ ninja -C out/Debug fuzz
11 // $ afl-fuzz -i fuzz-in -o fuzz-out out/Debug/fuzz -n ScaleToSides -b @@
12 // where you seed fuzz-in/ with one or more small files.
14 #include "Fuzz.h"
18 DEF_FUZZ(ScaleToSides, fuzz) {
19 float radius1 = fuzz->nextF(),
20 radius2 = fuzz->nextF()
    [all...]
FuzzParsePath.cpp 8 #include "Fuzz.h"
13 // Most of this is taken from random_parse_path.cpp and adapted to use the Fuzz
37 static void add_white(Fuzz* fuzz, SkString* atom) {
42 int reps = fuzz->nextRangeU(0, 2);
44 int index = fuzz->nextRangeU(0, (int) SK_ARRAY_COUNT(gWhiteSpace) - 1);
51 static void add_comma(Fuzz* fuzz, SkString* atom) {
57 add_white(fuzz, atom);
58 if (fuzz->nextBool())
    [all...]
Fuzz.h 15 class Fuzz : SkNoncopyable {
17 explicit Fuzz(SkData*);
33 void signalBug (); // Tell afl-fuzz these inputs found a bug.
34 void signalBoring(); // Tell afl-fuzz these inputs are not worth testing.
46 void (*fn)(Fuzz*);
50 static void fuzz_##name(Fuzz*); \
52 static void fuzz_##name(Fuzz* f)
fuzz.cpp 8 #include "Fuzz.h"
27 DEFINE_string2(bytes, b, "", "A path to a file. This can be the fuzz bytes or a binary to parse.");
28 DEFINE_string2(name, n, "", "If --type is 'api', fuzz the API with this name.");
34 SkDebugf("Usage: %s -t <type> -b <path/to/file> [-n api-to-fuzz]\n", name);
60 // We only allow one degree of freedom to avoid a search space explosion for afl-fuzz.
72 // This adds up the first 1024 bytes and returns it as an 8 bit integer. This allows afl-fuzz to
93 Fuzz fuzz(bytes);
94 fuzzable.fn(&fuzz);
100 SkDebugf("When using --type api, please choose an API to fuzz with --name/-n:\n")
    [all...]
  /external/avahi/tests/
fuzz-mdns.py 6 sendp(Ether(type=0x800, dst="ff:ff:ff:ff:ff:ff")/IP(dst="224.0.0.251")/fuzz(UDP(dport = 5353, sport = 5353)/DNS(qd = fuzz(DNSQR()))),loop=1, iface="realtek0")
  /external/boringssl/src/
FUZZING.md 0 # Fuzz testing
3 Modern fuzz testers are very effective and we wish to use them to ensure that no silly bugs creep into BoringSSL.
5 We primarily use Clang's [libFuzzer](http://llvm.org/docs/LibFuzzer.html) for fuzz testing and there are a number of fuzz testing functions in `fuzz/`. They are not built by default because they require libFuzzer at build time.
7 In order to build the fuzz tests you will need at least Clang 3.7. Pass `-DFUZZ=1` on the CMake command line to enable building BoringSSL with coverage and AddressSanitizer, and to build the fuzz test binaries. You'll probably need to set the `CC` and `CXX` environment variables too, like this:
13 In order for the fuzz tests to link, the linker needs to find libFuzzer. This is not commonly provided and you may need to download the [Clang source code](http://llvm.org/releases/download.html) and do the following:
26 ./fuzz/cert -max_len=4000 -jobs=32 -workers=32 ../fuzz/cert_corpus
    [all...]
  /build/core/
host_fuzz_test.mk 3 ## Common flags for host fuzz tests are added.
fuzz_test.mk 3 ## Common flags for fuzz tests are added.
7 $(error $(LOCAL_PATH): $(LOCAL_MODULE): NDK fuzz tests are not supported.)
  /external/skia/gyp/
fuzz.gyp 9 'target_name': 'fuzz',
11 'sources': [ '<!@(python find.py ../fuzz "*.cpp")' ],
  /external/ImageMagick/MagickCore/
color-private.h 39 fuzz; local
41 fuzz=(double) MagickMax(MagickMax(p->fuzz,q->fuzz),(MagickRealType)
43 return(fuzz*fuzz);
  /external/llvm/lib/Fuzzer/
pull_and_push_fuzz_corpus.sh 2 # A simple script to synchronise a fuzz test corpus
10 git commit -m "fuzz test corpus"
  /art/tools/dexfuzz/src/dexfuzz/fuzzers/
FuzzerSingleExecute.java 23 * Fuzz a DEX file once, and test it.
33 Program program = fuzz();
FuzzerSingleNoExecute.java 22 * Fuzz a DEX file once, but don't test it.
31 fuzz(); method
FuzzerMultipleExecute.java 24 * Fuzz programs multiple times, testing each.
43 Program program = fuzz();
FuzzerMultipleNoExecute.java 23 * Fuzz programs multiple times, writing each one to a new DEX file.
41 fuzz(); method
  /external/boringssl/
UPDATING 7 rm -Rf src/fuzz
  /external/v8/test/webkit/
dfg-cfa-prove-put-by-id-simple-when-storing-to-specialized-function.js 49 function fuzz() { function
50 debug("fuzz!");
51 return "fuzz";
54 shouldBe("bar.call({f:baz}, fuzz)", "\"fuzz\"");
  /docs/source.android.com/src/devices/input/
getevent.jd 65 ABS (0003): 0028 : value 223, min 0, max 255, fuzz 0, flat 0, resolution 0
66 0029 : value 0, min 0, max 255, fuzz 0, flat 0, resolution 0
67 002a : value 0, min 0, max 255, fuzz 0, flat 0, resolution 0
68 002b : value 0, min 0, max 255, fuzz 0, flat 0, resolution 0
84 ABS (0003): ABS_MT_SLOT : value 0, min 0, max 9, fuzz 0, flat 0, resolution 0
85 ABS_MT_TOUCH_MAJOR : value 0, min 0, max 30, fuzz 0, flat 0, resolution 0
86 ABS_MT_POSITION_X : value 0, min 0, max 720, fuzz 0, flat 0, resolution 0
87 ABS_MT_POSITION_Y : value 0, min 0, max 1280, fuzz 0, flat 0, resolution 0
88 ABS_MT_TRACKING_ID : value 0, min 0, max 65535, fuzz 0, flat 0, resolution 0
89 ABS_MT_PRESSURE : value 0, min 0, max 255, fuzz 0, flat 0, resolution
    [all...]
  /external/llvm/lib/Fuzzer/test/
FourIndependentBranchesTest.cpp 1 // Simple test for a fuzzer. The fuzzer must find the string "FUZZ".
  /prebuilts/gdb/darwin-x86/lib/python2.7/test/
test_timeout.py 96 # When fuzz was at 1.0, I (tim) routinely saw bogus failures on Win2K
99 fuzz = 2.0 variable in class:TimeoutTestCase
126 self.assertTrue(_delta < _timeout + self.fuzz,
128 %(_delta, self.fuzz, _timeout))
143 self.assertTrue(_delta < _timeout + self.fuzz,
145 %(_delta, self.fuzz, _timeout))
160 self.assertTrue(_delta < _timeout + self.fuzz,
162 %(_delta, self.fuzz, _timeout))
177 self.assertTrue(_delta < _timeout + self.fuzz,
179 %(_delta, self.fuzz, _timeout)
    [all...]
  /prebuilts/gdb/linux-x86/lib/python2.7/test/
test_timeout.py 96 # When fuzz was at 1.0, I (tim) routinely saw bogus failures on Win2K
99 fuzz = 2.0 variable in class:TimeoutTestCase
126 self.assertTrue(_delta < _timeout + self.fuzz,
128 %(_delta, self.fuzz, _timeout))
143 self.assertTrue(_delta < _timeout + self.fuzz,
145 %(_delta, self.fuzz, _timeout))
160 self.assertTrue(_delta < _timeout + self.fuzz,
162 %(_delta, self.fuzz, _timeout))
177 self.assertTrue(_delta < _timeout + self.fuzz,
179 %(_delta, self.fuzz, _timeout)
    [all...]
  /prebuilts/python/darwin-x86/2.7.5/lib/python2.7/test/
test_timeout.py 96 # When fuzz was at 1.0, I (tim) routinely saw bogus failures on Win2K
99 fuzz = 2.0 variable in class:TimeoutTestCase
126 self.assertTrue(_delta < _timeout + self.fuzz,
128 %(_delta, self.fuzz, _timeout))
143 self.assertTrue(_delta < _timeout + self.fuzz,
145 %(_delta, self.fuzz, _timeout))
160 self.assertTrue(_delta < _timeout + self.fuzz,
162 %(_delta, self.fuzz, _timeout))
177 self.assertTrue(_delta < _timeout + self.fuzz,
179 %(_delta, self.fuzz, _timeout)
    [all...]
  /prebuilts/python/linux-x86/2.7.5/lib/python2.7/test/
test_timeout.py 96 # When fuzz was at 1.0, I (tim) routinely saw bogus failures on Win2K
99 fuzz = 2.0 variable in class:TimeoutTestCase
126 self.assertTrue(_delta < _timeout + self.fuzz,
128 %(_delta, self.fuzz, _timeout))
143 self.assertTrue(_delta < _timeout + self.fuzz,
145 %(_delta, self.fuzz, _timeout))
160 self.assertTrue(_delta < _timeout + self.fuzz,
162 %(_delta, self.fuzz, _timeout))
177 self.assertTrue(_delta < _timeout + self.fuzz,
179 %(_delta, self.fuzz, _timeout)
    [all...]

Completed in 1443 milliseconds

1 2 3 4 5 6 7 8 91011>>