Home
last modified time | relevance | path

Searched refs:nosan (Results 1 – 25 of 79) sorted by relevance

1234

/dports/archivers/p5-Compress-Zstd/Compress-Zstd-0.20/ext/zstd/tests/fuzz/
H A Dfuzz.py126 def set_sanitizer(sanitizer, default, san, nosan): argument
127 if sanitizer in san and sanitizer in nosan:
132 if sanitizer in nosan:
137 nosan = set(nosan_flags.split(','))
139 args.asan = set_sanitizer('address', args.asan, san, nosan)
140 args.msan = set_sanitizer('memory', args.msan, san, nosan)
141 args.ubsan = set_sanitizer('undefined', args.ubsan, san, nosan)
/dports/textproc/sonic/sonic-1.3.0/cargo-crates/librocksdb-sys-6.7.4/zstd/tests/fuzz/
H A Dfuzz.py121 def set_sanitizer(sanitizer, default, san, nosan): argument
122 if sanitizer in san and sanitizer in nosan:
127 if sanitizer in nosan:
132 nosan = set(nosan_flags.split(','))
134 args.asan = set_sanitizer('address', args.asan, san, nosan)
135 args.msan = set_sanitizer('memory', args.msan, san, nosan)
136 args.ubsan = set_sanitizer('undefined', args.ubsan, san, nosan)
/dports/biology/mmseqs2/MMseqs2-13-45111/lib/zstd/tests/fuzz/
H A Dfuzz.py122 def set_sanitizer(sanitizer, default, san, nosan): argument
123 if sanitizer in san and sanitizer in nosan:
128 if sanitizer in nosan:
133 nosan = set(nosan_flags.split(','))
135 args.asan = set_sanitizer('address', args.asan, san, nosan)
136 args.msan = set_sanitizer('memory', args.msan, san, nosan)
137 args.ubsan = set_sanitizer('undefined', args.ubsan, san, nosan)
/dports/devel/sccache/sccache-0.2.15/cargo-crates/zstd-sys-1.4.19+zstd.1.4.8/zstd/tests/fuzz/
H A Dfuzz.py152 def set_sanitizer(sanitizer, default, san, nosan): argument
153 if sanitizer in san and sanitizer in nosan:
158 if sanitizer in nosan:
163 nosan = set(nosan_flags.split(','))
165 args.asan = set_sanitizer('address', args.asan, san, nosan)
166 args.msan = set_sanitizer('memory', args.msan, san, nosan)
167 args.ubsan = set_sanitizer('undefined', args.ubsan, san, nosan)
/dports/emulators/ppsspp/ppsspp-1.12.3/ext/zstd/tests/fuzz/
H A Dfuzz.py153 def set_sanitizer(sanitizer, default, san, nosan): argument
154 if sanitizer in san and sanitizer in nosan:
159 if sanitizer in nosan:
164 nosan = set(nosan_flags.split(','))
166 args.asan = set_sanitizer('address', args.asan, san, nosan)
167 args.msan = set_sanitizer('memory', args.msan, san, nosan)
168 args.ubsan = set_sanitizer('undefined', args.ubsan, san, nosan)
/dports/archivers/zstd/zstd-1.5.0/tests/fuzz/
H A Dfuzz.py153 def set_sanitizer(sanitizer, default, san, nosan): argument
154 if sanitizer in san and sanitizer in nosan:
159 if sanitizer in nosan:
164 nosan = set(nosan_flags.split(','))
166 args.asan = set_sanitizer('address', args.asan, san, nosan)
167 args.msan = set_sanitizer('memory', args.msan, san, nosan)
168 args.ubsan = set_sanitizer('undefined', args.ubsan, san, nosan)
/dports/databases/percona57-server/percona-server-5.7.36-39/storage/rocksdb/third_party/zstd/tests/fuzz/
H A Dfuzz.py146 def set_sanitizer(sanitizer, default, san, nosan): argument
147 if sanitizer in san and sanitizer in nosan:
152 if sanitizer in nosan:
157 nosan = set(nosan_flags.split(','))
159 args.asan = set_sanitizer('address', args.asan, san, nosan)
160 args.msan = set_sanitizer('memory', args.msan, san, nosan)
161 args.ubsan = set_sanitizer('undefined', args.ubsan, san, nosan)
/dports/sysutils/vector/vector-0.10.0/cargo-crates/zstd-sys-1.4.15+zstd.1.4.4/zstd/tests/fuzz/
H A Dfuzz.py146 def set_sanitizer(sanitizer, default, san, nosan): argument
147 if sanitizer in san and sanitizer in nosan:
152 if sanitizer in nosan:
157 nosan = set(nosan_flags.split(','))
159 args.asan = set_sanitizer('address', args.asan, san, nosan)
160 args.msan = set_sanitizer('memory', args.msan, san, nosan)
161 args.ubsan = set_sanitizer('undefined', args.ubsan, san, nosan)
/dports/databases/percona57-client/percona-server-5.7.36-39/storage/rocksdb/third_party/zstd/tests/fuzz/
H A Dfuzz.py146 def set_sanitizer(sanitizer, default, san, nosan): argument
147 if sanitizer in san and sanitizer in nosan:
152 if sanitizer in nosan:
157 nosan = set(nosan_flags.split(','))
159 args.asan = set_sanitizer('address', args.asan, san, nosan)
160 args.msan = set_sanitizer('memory', args.msan, san, nosan)
161 args.ubsan = set_sanitizer('undefined', args.ubsan, san, nosan)
/dports/emulators/ppsspp-qt5/ppsspp-1.12.3/ext/zstd/tests/fuzz/
H A Dfuzz.py153 def set_sanitizer(sanitizer, default, san, nosan):
154 if sanitizer in san and sanitizer in nosan:
159 if sanitizer in nosan:
164 nosan = set(nosan_flags.split(','))
166 args.asan = set_sanitizer('address', args.asan, san, nosan)
167 args.msan = set_sanitizer('memory', args.msan, san, nosan)
168 args.ubsan = set_sanitizer('undefined', args.ubsan, san, nosan)
/dports/security/arti/arti-9d0ede26801cdb182daa85c3eb5f0058dc178eb6/cargo-crates/zstd-sys-1.5.0+zstd.1.4.9/zstd/tests/fuzz/
H A Dfuzz.py152 def set_sanitizer(sanitizer, default, san, nosan): argument
153 if sanitizer in san and sanitizer in nosan:
158 if sanitizer in nosan:
163 nosan = set(nosan_flags.split(','))
165 args.asan = set_sanitizer('address', args.asan, san, nosan)
166 args.msan = set_sanitizer('memory', args.msan, san, nosan)
167 args.ubsan = set_sanitizer('undefined', args.ubsan, san, nosan)
/dports/databases/percona57-pam-for-mysql/percona-server-5.7.36-39/storage/rocksdb/third_party/zstd/tests/fuzz/
H A Dfuzz.py146 def set_sanitizer(sanitizer, default, san, nosan): argument
147 if sanitizer in san and sanitizer in nosan:
152 if sanitizer in nosan:
157 nosan = set(nosan_flags.split(','))
159 args.asan = set_sanitizer('address', args.asan, san, nosan)
160 args.msan = set_sanitizer('memory', args.msan, san, nosan)
161 args.ubsan = set_sanitizer('undefined', args.ubsan, san, nosan)
/dports/textproc/ripgrep-all/ripgrep-all-0.9.6/cargo-crates/zstd-sys-1.4.15+zstd.1.4.4/zstd/tests/fuzz/
H A Dfuzz.py146 def set_sanitizer(sanitizer, default, san, nosan): argument
147 if sanitizer in san and sanitizer in nosan:
152 if sanitizer in nosan:
157 nosan = set(nosan_flags.split(','))
159 args.asan = set_sanitizer('address', args.asan, san, nosan)
160 args.msan = set_sanitizer('memory', args.msan, san, nosan)
161 args.ubsan = set_sanitizer('undefined', args.ubsan, san, nosan)
/dports/emulators/citra/citra-ac98458e0/externals/zstd/tests/fuzz/
H A Dfuzz.py152 def set_sanitizer(sanitizer, default, san, nosan): argument
153 if sanitizer in san and sanitizer in nosan:
158 if sanitizer in nosan:
163 nosan = set(nosan_flags.split(','))
165 args.asan = set_sanitizer('address', args.asan, san, nosan)
166 args.msan = set_sanitizer('memory', args.msan, san, nosan)
167 args.ubsan = set_sanitizer('undefined', args.ubsan, san, nosan)
/dports/emulators/citra-qt5/citra-ac98458e0/externals/zstd/tests/fuzz/
H A Dfuzz.py152 def set_sanitizer(sanitizer, default, san, nosan): argument
153 if sanitizer in san and sanitizer in nosan:
158 if sanitizer in nosan:
163 nosan = set(nosan_flags.split(','))
165 args.asan = set_sanitizer('address', args.asan, san, nosan)
166 args.msan = set_sanitizer('memory', args.msan, san, nosan)
167 args.ubsan = set_sanitizer('undefined', args.ubsan, san, nosan)
/dports/emulators/libretro-ppsspp/ppsspp-1.12.3/ext/zstd/tests/fuzz/
H A Dfuzz.py153 def set_sanitizer(sanitizer, default, san, nosan): argument
154 if sanitizer in san and sanitizer in nosan:
159 if sanitizer in nosan:
164 nosan = set(nosan_flags.split(','))
166 args.asan = set_sanitizer('address', args.asan, san, nosan)
167 args.msan = set_sanitizer('memory', args.msan, san, nosan)
168 args.ubsan = set_sanitizer('undefined', args.ubsan, san, nosan)
/dports/sysutils/onefetch/onefetch-2.10.2/cargo-crates/zstd-sys-1.4.18+zstd.1.4.7/zstd/tests/fuzz/
H A Dfuzz.py152 def set_sanitizer(sanitizer, default, san, nosan): argument
153 if sanitizer in san and sanitizer in nosan:
158 if sanitizer in nosan:
163 nosan = set(nosan_flags.split(','))
165 args.asan = set_sanitizer('address', args.asan, san, nosan)
166 args.msan = set_sanitizer('memory', args.msan, san, nosan)
167 args.ubsan = set_sanitizer('undefined', args.ubsan, san, nosan)
/dports/www/miniserve/miniserve-0.18.0/cargo-crates/zstd-sys-1.5.0+zstd.1.4.9/zstd/tests/fuzz/
H A Dfuzz.py152 def set_sanitizer(sanitizer, default, san, nosan): argument
153 if sanitizer in san and sanitizer in nosan:
158 if sanitizer in nosan:
163 nosan = set(nosan_flags.split(','))
165 args.asan = set_sanitizer('address', args.asan, san, nosan)
166 args.msan = set_sanitizer('memory', args.msan, san, nosan)
167 args.ubsan = set_sanitizer('undefined', args.ubsan, san, nosan)
/dports/sysutils/webmin/webmin-1.981/custom/
H A Dmodule.info.hu.auto1 longdesc_hu=Hozzon létre gombokat a rendszerben általánosan használt parancsok végrehajtásához vagy…
/dports/mail/roundcube/roundcubemail-1.5.1/plugins/password/localization/
H A Dhu_HU.inc41 …bedisclosed'] = 'A jelszó nem lehet <a href="$href" target="_blank">általánosan használtként ismer…
42 $messages['pwned_isdisclosed'] = 'Ez a jelszó általánosan használtként ismert.';
/dports/sysutils/ansible2/ansible-2.9.27/test/integration/targets/openssl_csr/tasks/
H A Dimpl.yml46 path: '{{ output_dir }}/csr-nosan.csr'
57 path: '{{ output_dir }}/csr-nosan.csr'
67 path: '{{ output_dir }}/csr-nosan.csr'
77 path: '{{ output_dir }}/csr-nosan.csr'
/dports/sysutils/ansible/ansible-4.7.0/ansible_collections/community/crypto/tests/integration/targets/openssl_csr/tasks/
H A Dimpl.yml51 path: '{{ remote_tmp_dir }}/csr-nosan.csr'
62 path: '{{ remote_tmp_dir }}/csr-nosan.csr'
72 path: '{{ remote_tmp_dir }}/csr-nosan.csr'
82 path: '{{ remote_tmp_dir }}/csr-nosan.csr'
/dports/databases/py-sqlite3/Python-3.8.12/Lib/test/
H A Dnosan.pem51 Subject: C=XY, L=Castle Anthrax, O=Python Software Foundation, CN=nosan
/dports/databases/py-gdbm/Python-3.8.12/Lib/test/
H A Dnosan.pem51 Subject: C=XY, L=Castle Anthrax, O=Python Software Foundation, CN=nosan
/dports/lang/python310/Python-3.10.1/Lib/test/
H A Dnosan.pem51 Subject: C=XY, L=Castle Anthrax, O=Python Software Foundation, CN=nosan

1234