META ATTRIBUTES IN FUNCTIONAL COVERAGE MODELS
    11.
    发明申请
    META ATTRIBUTES IN FUNCTIONAL COVERAGE MODELS 失效
    功能覆盖模型中的META属性

    公开(公告)号:US20120102366A1

    公开(公告)日:2012-04-26

    申请号:US12910805

    申请日:2010-10-24

    IPC分类号: G06F11/34

    CPC分类号: G06F11/3676 G06F11/3636

    摘要: A meta attribute useful for functional coverage is computed based on values comprised by two or more matching fields in a trace. The two or more matching fields may be comprised by a single entry of the trace or by a plurality of entries of the trace. A definition of the meta attribute may define which fields of the entries comprise values useful for computation of the meta attributes. The matching entries may be identified based on identifying values within the entries.

    摘要翻译: 基于跟踪中两个或多个匹配字段所包含的值计算功能覆盖有用的元属性。 两个或多个匹配字段可以由跟踪的单个条目或跟踪的多个条目组成。 元属性的定义可以定义条目的哪些字段包含对元属性的计算有用的值。 可以基于条目中的识别值来识别匹配条目。

    GENERATING A FUNCTIONAL COVERAGE MODEL FROM A TRACE
    12.
    发明申请
    GENERATING A FUNCTIONAL COVERAGE MODEL FROM A TRACE 失效
    从追踪中产生功能覆盖模型

    公开(公告)号:US20120102365A1

    公开(公告)日:2012-04-26

    申请号:US12910804

    申请日:2010-10-24

    IPC分类号: G06F11/34

    CPC分类号: G06F11/3636 G06F11/3676

    摘要: A functional coverage model may be generated based on a trace. The functional coverage model may comprise values of attributes. The values may be extracted from one or more entries comprised by the trace. Based upon a selection of a field of an exemplary entry, content of the corresponding fields in other entries may be extracted and utilized. In some exemplary embodiments, names of attributes may be extracted from the trace. In some exemplary embodiments, a reference trace may be utilized as a comparative baseline coverage by generating a functional coverage model based upon the reference trace and comparing coverage of a second trace in respect to the functional coverage model with the coverage of the reference trace.

    摘要翻译: 可以基于跟踪生成功能覆盖模型。 功能覆盖模型可以包括属性值。 值可以从跟踪包含的一个或多个条目中提取。 基于对示例性条目的字段的选择,可以提取和利用其他条目中的对应字段的内容。 在一些示例性实施例中,可以从跟踪中提取属性的名称。 在一些示例性实施例中,可以通过基于参考轨迹生成功能覆盖模型并将第二轨迹相对于功能覆盖模型的覆盖与参考轨迹的覆盖进行比较来将参考轨迹用作对比基线覆盖。

    Fault detection based on diagnostic history
    13.
    发明授权
    Fault detection based on diagnostic history 有权
    基于诊断历史的故障检测

    公开(公告)号:US08756459B2

    公开(公告)日:2014-06-17

    申请号:US13285011

    申请日:2011-10-31

    IPC分类号: G06F11/00

    CPC分类号: G06F11/008

    摘要: Systems and methods for detecting faults in a system. The method comprising maintaining diagnostic history for one or more system components; receiving system information about operational state and relational interaction among system components; determining if one or more system components are to be examined, in response to performing an analysis of the diagnostic history, wherein the analysis is performed to determine if the diagnostic history includes any information that may indicate that certain system components or combinations of components are suspected of causing a problem detected in the system, wherein the diagnostic history is maintained based on an at least one examination performed on said one or more components when said one or more components were installed in a system other than the system in which the problem is detected.

    摘要翻译: 用于检测系统故障的系统和方法。 该方法包括维护一个或多个系统组件的诊断历史; 接收系统组件之间的操作状态和关系交互的系统信息; 响应于执行诊断历史的分析来确定是否要检查一个或多个系统组件,其中执行分析以确定诊断历史是否包括可以指示某些系统组件或组件的组合被怀疑的任何信息 导致在系统中检测到的问题,其中当所述一个或多个组件安装在除了检测到问题的系统之外的系统中时,基于对所述一个或多个组件执行的至少一次检查来维护诊断历史 。

    FAULT DETECTION BASED ON DIAGNOSTIC HISTORY
    14.
    发明申请
    FAULT DETECTION BASED ON DIAGNOSTIC HISTORY 有权
    基于诊断史的故障检测

    公开(公告)号:US20130111272A1

    公开(公告)日:2013-05-02

    申请号:US13285011

    申请日:2011-10-31

    IPC分类号: G06F11/22

    CPC分类号: G06F11/008

    摘要: Systems and methods for detecting faults in a system. The method comprising maintaining diagnostic history for one or more system components; receiving system information about operational state and relational interaction among system components; determining if one or more system components are to be examined, in response to performing an analysis of the diagnostic history, wherein the analysis is performed to determine if the diagnostic history includes any information that may indicate that certain system components or combinations of components are suspected of causing a problem detected in the system, wherein the diagnostic history is maintained based on an at least one examination performed on said one or more components when said one or more components were installed in a system other than the system in which the problem is detected.

    摘要翻译: 用于检测系统故障的系统和方法。 该方法包括维护一个或多个系统组件的诊断历史; 接收系统组件之间的操作状态和关系交互的系统信息; 响应于执行诊断历史的分析来确定是否要检查一个或多个系统组件,其中执行分析以确定诊断历史是否包括可以指示某些系统组件或组件的组合被怀疑的任何信息 导致在系统中检测到的问题,其中当所述一个或多个组件安装在除了检测到问题的系统之外的系统中时,基于对所述一个或多个组件执行的至少一个检查来维护诊断历史 。

    METHOD, SYSTEM, AND COMPUTER PROGRAM PRODUCT FOR GENERATING UNIT TESTING SCRIPTS
    15.
    发明申请
    METHOD, SYSTEM, AND COMPUTER PROGRAM PRODUCT FOR GENERATING UNIT TESTING SCRIPTS 审中-公开
    用于生成单元测试脚本的方法,系统和计算机程序产品

    公开(公告)号:US20090271770A1

    公开(公告)日:2009-10-29

    申请号:US12110401

    申请日:2008-04-28

    IPC分类号: G06F9/45

    CPC分类号: G06F11/3684

    摘要: A method, system, and computer program product are provided for generating unit testing scripts. The method includes receiving programming code having a condition expressed therein, and transforming the code by wrapping the condition into a mock function. The mock function receives a Boolean argument as an input and provides a Boolean value as an output irrespective of a pre-transformed input and a pre-transformed output of the condition. The Boolean value is capable of selectively being the Boolean argument received as the input or a different value specified by a user. The method further includes receiving a user input specifying a behavior relating to how a return value is generated for the mock function. The Boolean value is provided in accordance with the specified behavior. At least one pre-transformation output of the condition prior to the transforming step is direct-function independent.

    摘要翻译: 提供了一种用于生成单元测试脚本的方法,系统和计算机程序产品。 该方法包括接收具有其中表达的条件的编程代码,并且通过将条件包装成模拟功能来转换代码。 模拟函数接收一个布尔参数作为输入,并提供布尔值作为输出,而不管预转换输入和条件的预转换输出。 布尔值能够有选择地作为输入接收的布尔参数或用户指定的不同值。 该方法还包括接收用户输入,指定与如何为模拟功能生成返回值相关的行为。 布尔值根据指定的行为提供。 在变换步骤之前的条件的至少一个预变换输出是直接函数独立的。

    SOFTWARE BUG PREDICTING
    16.
    发明申请
    SOFTWARE BUG PREDICTING 审中-公开
    软件BUG预测

    公开(公告)号:US20140033174A1

    公开(公告)日:2014-01-30

    申请号:US13561037

    申请日:2012-07-29

    IPC分类号: G06F9/44

    摘要: A method, apparatus and product for software bug prediction. The method comprising obtaining from a plurality of developers probability estimates to areas in a plurality of code partitioned areas of a code, wherein a probability estimate is representative of an estimated probability of the area having a software bug according to a developer of the plurality of developers; and determining a testing strategy of the plurality of code partitioned areas based on the probability estimates.

    摘要翻译: 一种用于软件错误预测的方法,装置和产品。 该方法包括从多个开发者获得对代码的多个代码分割区域中的区域的概率估计,其中概率估计代表根据多个开发者的开发者的具有软件错误的区域的估计概率 ; 以及基于所述概率估计来确定所述多个代码分割区域的测试策略。

    Cross-concern code coverage assessment
    17.
    发明授权
    Cross-concern code coverage assessment 失效
    交叉关注代码覆盖评估

    公开(公告)号:US08607198B2

    公开(公告)日:2013-12-10

    申请号:US12636853

    申请日:2009-12-14

    IPC分类号: G06F9/44

    CPC分类号: G06F11/3616 G06F11/3676

    摘要: A method for software processing includes extracting from software code under test respective items of meta-information pertaining to elements of the software code and receiving respective quality data regarding the elements of software code. The quality data and meta-information are processed in a computer so as to assign respective metrics to the items of the meta-information responsively to the quality data regarding the elements of the software code to which the items pertain. At least some of the meta-information is presented to a user in accordance with the assigned metrics.

    摘要翻译: 一种用于软件处理的方法包括:从软件代码中提取与软件代码的元素相关的元信息的相应项目,并接收关于软件代码元素的各个质量数据。 在计算机中处理质量数据和元信息,以便响应于关于项目所属的软件代码的元素的质量数据,将元数据的项目分配给各个度量。 根据分配的度量,至少一些元信息被呈现给用户。

    CROSS-CONCERN CODE COVERAGE ASSESSMENT
    18.
    发明申请
    CROSS-CONCERN CODE COVERAGE ASSESSMENT 失效
    跨关键代码覆盖评估

    公开(公告)号:US20100262866A1

    公开(公告)日:2010-10-14

    申请号:US12636853

    申请日:2009-12-14

    IPC分类号: G06F11/36

    CPC分类号: G06F11/3616 G06F11/3676

    摘要: A method for software processing includes extracting from software code under test respective items of meta-information pertaining to elements of the software code and receiving respective quality data regarding the elements of software code. The quality data and meta-information are processed in a computer so as to assign respective metrics to the items of the meta-information responsively to the quality data regarding the elements of the software code to which the items pertain. At least some of the meta-information is presented to a user in accordance with the assigned metrics.

    摘要翻译: 一种用于软件处理的方法包括:从软件代码中提取与软件代码的元素相关的元信息的相应项目,并接收关于软件代码元素的各个质量数据。 在计算机中处理质量数据和元信息,以便响应于关于项目所属的软件代码的元素的质量数据,将元数据的项目分配给各个度量。 根据分配的度量,至少一些元信息被呈现给用户。

    Selective Code Coverage Instrumentation
    19.
    发明申请
    Selective Code Coverage Instrumentation 审中-公开
    选择性代码覆盖范围

    公开(公告)号:US20100131930A1

    公开(公告)日:2010-05-27

    申请号:US12276077

    申请日:2008-11-21

    IPC分类号: G06F11/36

    CPC分类号: G06F11/3676 G06F11/3688

    摘要: Reporting on software test coverage, where a set of coverage tasks and a coverage task hierarchy have been established for a software under test (SUT). Establishing a coverage task subset, the subset including at least one coverage task hierarchy element at a level above the lowest coverage task hierarchy level. Identifying when, during a software test, a coverage task in the coverage task subset was completed. Outputting to a user the identity of those portions of the coverage task that have been completed. Refining the coverage task subset in one of the following fashions through the coverage task hierarchy in accordance with user input: depth first progression, breadth first progression.

    摘要翻译: 报告软件测试覆盖范围,为被测软件(SUT)建立了一组覆盖任务和覆盖任务层次结构。 建立覆盖任务子集,所述子集包括在最低覆盖任务层次结构级别之上的层级中的至少一个覆盖任务层次结构元素。 在软件测试期间,确定覆盖任务子集中的覆盖任务何时完成。 向用户输出已完成的覆盖任务的那些部分的身份。 根据用户输入,通过覆盖任务层次结构,以下列方式之一来优化覆盖任务子集:深度优先进度,广度优先进度。

    Detecting Locking Discipline Violations on Shared Resources
    20.
    发明申请
    Detecting Locking Discipline Violations on Shared Resources 失效
    检测共享资源中的锁定违规行为

    公开(公告)号:US20100050161A1

    公开(公告)日:2010-02-25

    申请号:US12197316

    申请日:2008-08-25

    IPC分类号: G06F9/44

    摘要: Detecting locking discipline violations on shared resources. For example, a method of detecting locking discipline violations of shared resources of a computing platform, by a testing process to be executed concurrently with one or more other processes on said computing platform, the testing process comprising: locking a shared resource of said computing platform; reading a value of the shared resource; locally storing the value of the shared resource; rereading the value of the shared resource after a predefined time period; and generating a locking discipline violation report if the value of said shared resource as reread by said rereading is different from the value of said resource as locally stored by said locally storing.

    摘要翻译: 检测对共享资源的违规违规行为。 例如,一种通过与所述计算平台上的一个或多个其他进程同时执行的测试过程来检测锁定纪律违反计算平台的共享资源的方法,所述测试过程包括:锁定所述计算平台的共享资源 ; 读取共享资源的值; 本地存储共享资源的值; 在预定时间段之后重新读取共享资源的值; 以及如果所述重新读取重新读取的所述共享资源的值与由所述本地存储本地存储的所述资源的值不同,则生成锁定规则违规报告。