Index: tests/usr.bin/c++/asan_common.subr =================================================================== RCS file: /cvsroot/src/tests/usr.bin/c++/asan_common.subr,v retrieving revision 1.3 diff -u -p -r1.3 asan_common.subr --- tests/usr.bin/c++/asan_common.subr 12 Oct 2021 18:40:01 -0000 1.3 +++ tests/usr.bin/c++/asan_common.subr 2 Jun 2022 07:45:35 -0000 @@ -93,7 +93,7 @@ asan_test_case() { $1_profile_body() { echo \"\$ASAN_CODE\" > test.cpp - c++ -fsanitize=address -o test -pg test.cpp + c++ -fsanitize=address -static -o test -pg test.cpp paxctl +a test atf_check -s not-exit:0 -o not-match:'CHECK\n' -e match:'$3' ./test } @@ -148,7 +148,7 @@ asan_test_case() { atf_check -s not-exit:0 -o not-match:'CHECK\n' -e match:'$3' ./df32 # and another test with profile 32bit binaries - c++ -fsanitize=address -o test -pg -m32 test.cpp + c++ -fsanitize=address -static -o test -pg -m32 test.cpp paxctl +a test atf_check -s not-exit:0 -o not-match:'CHECK\n' -e match:'$3' ./test }" Index: tests/usr.bin/c++/t_call_once.sh =================================================================== RCS file: /cvsroot/src/tests/usr.bin/c++/t_call_once.sh,v retrieving revision 1.4 diff -u -p -r1.4 t_call_once.sh --- tests/usr.bin/c++/t_call_once.sh 13 Oct 2020 06:49:27 -0000 1.4 +++ tests/usr.bin/c++/t_call_once.sh 2 Jun 2022 07:45:35 -0000 @@ -111,7 +111,7 @@ int main(void) { return 0; } EOF - atf_check -s exit:0 -o ignore -e ignore c++ -pg -o call_once test.cpp -pthread + atf_check -s exit:0 -static -o ignore -e ignore c++ -pg -o call_once test.cpp -pthread atf_check -s exit:0 -o inline:"hello, world!\n" ./call_once } @@ -138,7 +138,7 @@ int main(void) { return 0; } EOF - atf_check -s exit:0 -o ignore -e ignore c++ -m32 -pg -o call_once test.cpp -pthread + atf_check -s exit:0 -static -o ignore -e ignore c++ -m32 -pg -o call_once test.cpp -pthread atf_check -s exit:0 -o inline:"hello, world!\n" ./call_once } Index: tests/usr.bin/c++/t_call_once2.sh =================================================================== RCS file: /cvsroot/src/tests/usr.bin/c++/t_call_once2.sh,v retrieving revision 1.4 diff -u -p -r1.4 t_call_once2.sh --- tests/usr.bin/c++/t_call_once2.sh 7 May 2022 05:14:09 -0000 1.4 +++ tests/usr.bin/c++/t_call_once2.sh 2 Jun 2022 07:45:35 -0000 @@ -154,7 +154,7 @@ int main(void) { return 0; } EOF - atf_check -s exit:0 -o ignore -e ignore c++ -pg -o call_once2 test.cpp -pthread + atf_check -s exit:0 -static -o ignore -e ignore c++ -pg -o call_once2 test.cpp -pthread atf_check -s exit:0 -o inline:"hello, world!\n" ./call_once2 } @@ -198,7 +198,7 @@ int main(void) { return 0; } EOF - atf_check -s exit:0 -o ignore -e ignore c++ -m32 -pg -o call_once2 test.cpp -pthread + atf_check -s exit:0 -static -o ignore -e ignore c++ -m32 -pg -o call_once2 test.cpp -pthread atf_check -s exit:0 -o inline:"hello, world!\n" ./call_once2 atf_expect_fail "The combination of 32-bit and profiling should be fail" } Index: tests/usr.bin/c++/t_cxxruntime.sh =================================================================== RCS file: /cvsroot/src/tests/usr.bin/c++/t_cxxruntime.sh,v retrieving revision 1.5 diff -u -p -r1.5 t_cxxruntime.sh --- tests/usr.bin/c++/t_cxxruntime.sh 13 Oct 2020 06:49:27 -0000 1.5 +++ tests/usr.bin/c++/t_cxxruntime.sh 2 Jun 2022 07:45:35 -0000 @@ -104,7 +104,7 @@ cxxruntime_profile_body() { #include int main(void) {std::cout << "hello world" << std::endl;exit(0);} EOF - atf_check -s exit:0 -o ignore -e ignore c++ -pg -o hello test.cpp + atf_check -s exit:0 -static -o ignore -e ignore c++ -pg -o hello test.cpp atf_check -s exit:0 -o inline:"hello world\n" ./hello } @@ -126,7 +126,7 @@ cxxruntime_profile_32_body() { #include int main(void) {std::cout << "hello world" << std::endl;exit(0);} EOF - atf_check -s exit:0 -o ignore -e ignore c++ -m32 -pg -o hello test.cpp + atf_check -s exit:0 -static -o ignore -e ignore c++ -m32 -pg -o hello test.cpp atf_check -s exit:0 -o inline:"hello world\n" ./hello } Index: tests/usr.bin/c++/t_fuzzer_oom.sh =================================================================== RCS file: /cvsroot/src/tests/usr.bin/c++/t_fuzzer_oom.sh,v retrieving revision 1.3 diff -u -p -r1.3 t_fuzzer_oom.sh --- tests/usr.bin/c++/t_fuzzer_oom.sh 2 Jun 2022 07:31:35 -0000 1.3 +++ tests/usr.bin/c++/t_fuzzer_oom.sh 2 Jun 2022 07:45:35 -0000 @@ -90,7 +90,7 @@ extern "C" int LLVMFuzzerTestOneInput(co } EOF - c++ -fsanitize=fuzzer -o test -pg test.cc + c++ -fsanitize=fuzzer -static -o test -pg test.cc paxctl +a test atf_check -s ignore -o ignore -e match:"ERROR: libFuzzer: out-of-memory" ./test -rss_limit_mb=30 } Index: tests/usr.bin/c++/t_fuzzer_simple.sh =================================================================== RCS file: /cvsroot/src/tests/usr.bin/c++/t_fuzzer_simple.sh,v retrieving revision 1.3 diff -u -p -r1.3 t_fuzzer_simple.sh --- tests/usr.bin/c++/t_fuzzer_simple.sh 2 Jun 2022 07:31:35 -0000 1.3 +++ tests/usr.bin/c++/t_fuzzer_simple.sh 2 Jun 2022 07:45:35 -0000 @@ -98,7 +98,7 @@ extern "C" int LLVMFuzzerTestOneInput(co } EOF - c++ -fsanitize=fuzzer -o test -pg test.cc + c++ -fsanitize=fuzzer -static -o test -pg test.cc paxctl +a test atf_check -s ignore -o ignore -e match:"BINGO" ./test } Index: tests/usr.bin/c++/t_fuzzer_timeout.sh =================================================================== RCS file: /cvsroot/src/tests/usr.bin/c++/t_fuzzer_timeout.sh,v retrieving revision 1.3 diff -u -p -r1.3 t_fuzzer_timeout.sh --- tests/usr.bin/c++/t_fuzzer_timeout.sh 2 Jun 2022 07:31:35 -0000 1.3 +++ tests/usr.bin/c++/t_fuzzer_timeout.sh 2 Jun 2022 07:45:35 -0000 @@ -88,7 +88,7 @@ extern "C" int LLVMFuzzerTestOneInput(co } EOF - c++ -fsanitize=fuzzer -o test -pg test.cc + c++ -fsanitize=fuzzer -static -o test -pg test.cc paxctl +a test atf_check -s ignore -o ignore -e match:"ERROR: libFuzzer: timeout" ./test -timeout=5 } Index: tests/usr.bin/c++/t_hello.sh =================================================================== RCS file: /cvsroot/src/tests/usr.bin/c++/t_hello.sh,v retrieving revision 1.5 diff -u -p -r1.5 t_hello.sh --- tests/usr.bin/c++/t_hello.sh 13 Oct 2020 06:49:27 -0000 1.5 +++ tests/usr.bin/c++/t_hello.sh 2 Jun 2022 07:45:35 -0000 @@ -101,7 +101,7 @@ hello_profile_body() { #include int main(void) {printf("hello world\n");exit(0);} EOF - atf_check -s exit:0 -o ignore -e ignore c++ -pg -o hello test.cpp + atf_check -s exit:0 -static -o ignore -e ignore c++ -pg -o hello test.cpp atf_check -s exit:0 -o inline:"hello world\n" ./hello } @@ -122,7 +122,7 @@ hello_profile_32_body() { #include int main(void) {printf("hello world\n");exit(0);} EOF - atf_check -s exit:0 -o ignore -e ignore c++ -m32 -pg -o hello test.cpp + atf_check -s exit:0 -static -o ignore -e ignore c++ -m32 -pg -o hello test.cpp atf_check -s exit:0 -o inline:"hello world\n" ./hello } Index: tests/usr.bin/c++/t_msan_allocated_memory.sh =================================================================== RCS file: /cvsroot/src/tests/usr.bin/c++/t_msan_allocated_memory.sh,v retrieving revision 1.3 diff -u -p -r1.3 t_msan_allocated_memory.sh --- tests/usr.bin/c++/t_msan_allocated_memory.sh 2 Jun 2022 07:31:35 -0000 1.3 +++ tests/usr.bin/c++/t_msan_allocated_memory.sh 2 Jun 2022 07:45:35 -0000 @@ -90,7 +90,7 @@ int main() { } EOF - c++ -fsanitize=memory -o test -pg test.cc + c++ -fsanitize=memory -static -o test -pg test.cc paxctl +a test atf_check -s ignore -o ignore -e match:"WARNING: MemorySanitizer: use-of-uninitialized-value" ./test } Index: tests/usr.bin/c++/t_msan_check_mem.sh =================================================================== RCS file: /cvsroot/src/tests/usr.bin/c++/t_msan_check_mem.sh,v retrieving revision 1.3 diff -u -p -r1.3 t_msan_check_mem.sh --- tests/usr.bin/c++/t_msan_check_mem.sh 2 Jun 2022 07:31:35 -0000 1.3 +++ tests/usr.bin/c++/t_msan_check_mem.sh 2 Jun 2022 07:45:35 -0000 @@ -92,7 +92,7 @@ int main(int argc, char **argv) { } EOF - c++ -fsanitize=memory -o test -pg test.cc + c++ -fsanitize=memory -static -o test -pg test.cc paxctl +a test atf_check -s ignore -o ignore -e match:"Uninitialized bytes in __msan_check_mem_is_initialized at offset 0 inside" ./test } Index: tests/usr.bin/c++/t_msan_free.sh =================================================================== RCS file: /cvsroot/src/tests/usr.bin/c++/t_msan_free.sh,v retrieving revision 1.3 diff -u -p -r1.3 t_msan_free.sh --- tests/usr.bin/c++/t_msan_free.sh 2 Jun 2022 07:31:35 -0000 1.3 +++ tests/usr.bin/c++/t_msan_free.sh 2 Jun 2022 07:45:35 -0000 @@ -88,7 +88,7 @@ int main() { } EOF - c++ -fsanitize=memory -o test -pg test.cc + c++ -fsanitize=memory -static -o test -pg test.cc paxctl +a test atf_check -s ignore -o ignore -e match:"WARNING: MemorySanitizer: use-of-uninitialized-value" ./test } Index: tests/usr.bin/c++/t_msan_heap.sh =================================================================== RCS file: /cvsroot/src/tests/usr.bin/c++/t_msan_heap.sh,v retrieving revision 1.3 diff -u -p -r1.3 t_msan_heap.sh --- tests/usr.bin/c++/t_msan_heap.sh 2 Jun 2022 07:31:35 -0000 1.3 +++ tests/usr.bin/c++/t_msan_heap.sh 2 Jun 2022 07:45:35 -0000 @@ -78,7 +78,7 @@ heap_profile_body(){ int main() { int *a = (int *)malloc(sizeof(int)); return *a; } EOF - c++ -fsanitize=memory -o test -pg test.cc + c++ -fsanitize=memory -static -o test -pg test.cc paxctl +a test atf_check -s ignore -o ignore -e match:"WARNING: MemorySanitizer: use-of-uninitialized-value" ./test } Index: tests/usr.bin/c++/t_msan_partial_poison.sh =================================================================== RCS file: /cvsroot/src/tests/usr.bin/c++/t_msan_partial_poison.sh,v retrieving revision 1.3 diff -u -p -r1.3 t_msan_partial_poison.sh --- tests/usr.bin/c++/t_msan_partial_poison.sh 2 Jun 2022 07:31:35 -0000 1.3 +++ tests/usr.bin/c++/t_msan_partial_poison.sh 2 Jun 2022 07:45:35 -0000 @@ -94,7 +94,7 @@ int main(void) { } EOF - c++ -fsanitize=memory -o test -pg test.cc + c++ -fsanitize=memory -static -o test -pg test.cc paxctl +a test atf_check -s ignore -o ignore -e match:": 77654321" ./test } Index: tests/usr.bin/c++/t_msan_poison.sh =================================================================== RCS file: /cvsroot/src/tests/usr.bin/c++/t_msan_poison.sh,v retrieving revision 1.3 diff -u -p -r1.3 t_msan_poison.sh --- tests/usr.bin/c++/t_msan_poison.sh 2 Jun 2022 07:31:35 -0000 1.3 +++ tests/usr.bin/c++/t_msan_poison.sh 2 Jun 2022 07:45:35 -0000 @@ -92,7 +92,7 @@ int main(void) { } EOF - c++ -fsanitize=memory -o test -pg test.cc + c++ -fsanitize=memory -static -o test -pg test.cc paxctl +a test atf_check -s ignore -o ignore -e match:"Uninitialized bytes in __msan_check_mem_is_initialized at offset 5 inside" ./test } Index: tests/usr.bin/c++/t_msan_realloc.sh =================================================================== RCS file: /cvsroot/src/tests/usr.bin/c++/t_msan_realloc.sh,v retrieving revision 1.3 diff -u -p -r1.3 t_msan_realloc.sh --- tests/usr.bin/c++/t_msan_realloc.sh 2 Jun 2022 07:31:35 -0000 1.3 +++ tests/usr.bin/c++/t_msan_realloc.sh 2 Jun 2022 07:45:35 -0000 @@ -90,7 +90,7 @@ int main(int argc, char **argv) { } EOF - c++ -fsanitize=memory -o test -pg test.cc + c++ -fsanitize=memory -static -o test -pg test.cc paxctl +a test atf_check -s ignore -o ignore -e match:"WARNING: MemorySanitizer: use-of-uninitialized-value" ./test } Index: tests/usr.bin/c++/t_msan_shadow.sh =================================================================== RCS file: /cvsroot/src/tests/usr.bin/c++/t_msan_shadow.sh,v retrieving revision 1.3 diff -u -p -r1.3 t_msan_shadow.sh --- tests/usr.bin/c++/t_msan_shadow.sh 2 Jun 2022 07:31:35 -0000 1.3 +++ tests/usr.bin/c++/t_msan_shadow.sh 2 Jun 2022 07:45:35 -0000 @@ -100,7 +100,7 @@ int main(int argc, char **argv) { } EOF - c++ -fsanitize=memory -o test -pg test.cc + c++ -fsanitize=memory -static -o test -pg test.cc paxctl +a test atf_check -s ignore -o match:"2" -e match:"00000000 ff000000" ./test } Index: tests/usr.bin/c++/t_msan_stack.sh =================================================================== RCS file: /cvsroot/src/tests/usr.bin/c++/t_msan_stack.sh,v retrieving revision 1.3 diff -u -p -r1.3 t_msan_stack.sh --- tests/usr.bin/c++/t_msan_stack.sh 2 Jun 2022 07:31:35 -0000 1.3 +++ tests/usr.bin/c++/t_msan_stack.sh 2 Jun 2022 07:45:35 -0000 @@ -88,7 +88,7 @@ int main() { } EOF - c++ -fsanitize=memory -o test -pg test.cc + c++ -fsanitize=memory -static -o test -pg test.cc paxctl +a test atf_check -s ignore -o ignore -e match:"MemorySanitizer: bad pointer" ./test } Index: tests/usr.bin/c++/t_msan_unpoison.sh =================================================================== RCS file: /cvsroot/src/tests/usr.bin/c++/t_msan_unpoison.sh,v retrieving revision 1.3 diff -u -p -r1.3 t_msan_unpoison.sh --- tests/usr.bin/c++/t_msan_unpoison.sh 2 Jun 2022 07:31:35 -0000 1.3 +++ tests/usr.bin/c++/t_msan_unpoison.sh 2 Jun 2022 07:45:35 -0000 @@ -100,7 +100,7 @@ int main(void) { } EOF - c++ -fsanitize=memory -o test -pg test.cc + c++ -fsanitize=memory -static -o test -pg test.cc paxctl +a test atf_check -s ignore -o ignore -e not-match:"WARNING: MemorySanitizer: use-of-uninitialized-value" ./test } Index: tests/usr.bin/c++/t_pthread_once.sh =================================================================== RCS file: /cvsroot/src/tests/usr.bin/c++/t_pthread_once.sh,v retrieving revision 1.4 diff -u -p -r1.4 t_pthread_once.sh --- tests/usr.bin/c++/t_pthread_once.sh 13 Oct 2020 06:49:27 -0000 1.4 +++ tests/usr.bin/c++/t_pthread_once.sh 2 Jun 2022 07:45:35 -0000 @@ -109,7 +109,7 @@ int main(void) { return 0; } EOF - atf_check -s exit:0 -o ignore -e ignore c++ -pg -o pthread_once test.cpp -pthread + atf_check -s exit:0 -static -o ignore -e ignore c++ -pg -o pthread_once test.cpp -pthread atf_check -s exit:0 -o inline:"hello, world!\n" ./pthread_once } @@ -135,7 +135,7 @@ int main(void) { return 0; } EOF - atf_check -s exit:0 -o ignore -e ignore c++ -m32 -pg -o pthread_once test.cpp -pthread + atf_check -s exit:0 -static -o ignore -e ignore c++ -m32 -pg -o pthread_once test.cpp -pthread atf_check -s exit:0 -o inline:"hello, world!\n" ./pthread_once } Index: tests/usr.bin/c++/t_static_destructor.sh =================================================================== RCS file: /cvsroot/src/tests/usr.bin/c++/t_static_destructor.sh,v retrieving revision 1.4 diff -u -p -r1.4 t_static_destructor.sh --- tests/usr.bin/c++/t_static_destructor.sh 13 Oct 2020 06:49:27 -0000 1.4 +++ tests/usr.bin/c++/t_static_destructor.sh 2 Jun 2022 07:45:35 -0000 @@ -122,7 +122,7 @@ struct B { }; int main(void) {struct B b;return 0;} EOF - atf_check -s exit:0 -o ignore -e ignore c++ -pg -o hello test.cpp + atf_check -s exit:0 -static -o ignore -e ignore c++ -pg -o hello test.cpp atf_check -s exit:0 -o inline:"CTOR A\nCTOR B\nDTOR B:10\nDTOR A:20\n" ./hello } @@ -153,7 +153,7 @@ struct B { }; int main(void) {struct B b;return 0;} EOF - atf_check -s exit:0 -o ignore -e ignore c++ -m32 -pg -o hello test.cpp + atf_check -s exit:0 -static -o ignore -e ignore c++ -m32 -pg -o hello test.cpp atf_check -s exit:0 -o inline:"CTOR A\nCTOR B\nDTOR B:10\nDTOR A:20\n" ./hello } Index: tests/usr.bin/c++/t_tsan_data_race.sh =================================================================== RCS file: /cvsroot/src/tests/usr.bin/c++/t_tsan_data_race.sh,v retrieving revision 1.6 diff -u -p -r1.6 t_tsan_data_race.sh --- tests/usr.bin/c++/t_tsan_data_race.sh 2 Jun 2022 07:31:35 -0000 1.6 +++ tests/usr.bin/c++/t_tsan_data_race.sh 2 Jun 2022 07:45:35 -0000 @@ -95,7 +95,7 @@ int main() { } EOF - c++ -fsanitize=thread -o test -pg test.cc + c++ -fsanitize=thread -static -o test -pg test.cc paxctl +a test atf_check -s ignore -o ignore -e match:"WARNING: ThreadSanitizer: data race " ./test } Index: tests/usr.bin/c++/t_tsan_heap_use_after_free.sh =================================================================== RCS file: /cvsroot/src/tests/usr.bin/c++/t_tsan_heap_use_after_free.sh,v retrieving revision 1.6 diff -u -p -r1.6 t_tsan_heap_use_after_free.sh --- tests/usr.bin/c++/t_tsan_heap_use_after_free.sh 2 Jun 2022 07:31:35 -0000 1.6 +++ tests/usr.bin/c++/t_tsan_heap_use_after_free.sh 2 Jun 2022 07:45:35 -0000 @@ -130,7 +130,7 @@ int main() { } EOF - c++ -fsanitize=thread -o test -pg test.cc + c++ -fsanitize=thread -static -o test -pg test.cc paxctl +a test atf_check -s ignore -o ignore -e match:"WARNING: ThreadSanitizer: heap-use-after-free" ./test } Index: tests/usr.bin/c++/t_tsan_lock_order_inversion.sh =================================================================== RCS file: /cvsroot/src/tests/usr.bin/c++/t_tsan_lock_order_inversion.sh,v retrieving revision 1.6 diff -u -p -r1.6 t_tsan_lock_order_inversion.sh --- tests/usr.bin/c++/t_tsan_lock_order_inversion.sh 2 Jun 2022 07:31:35 -0000 1.6 +++ tests/usr.bin/c++/t_tsan_lock_order_inversion.sh 2 Jun 2022 07:45:35 -0000 @@ -106,7 +106,7 @@ int main() { } EOF - c++ -fsanitize=thread -o test -pg test.cc + c++ -fsanitize=thread -static -o test -pg test.cc paxctl +a test atf_check -s ignore -o ignore -e match:"WARNING: ThreadSanitizer: lock-order-inversion" ./test } Index: tests/usr.bin/c++/t_tsan_locked_mutex_destroy.sh =================================================================== RCS file: /cvsroot/src/tests/usr.bin/c++/t_tsan_locked_mutex_destroy.sh,v retrieving revision 1.6 diff -u -p -r1.6 t_tsan_locked_mutex_destroy.sh --- tests/usr.bin/c++/t_tsan_locked_mutex_destroy.sh 2 Jun 2022 07:31:35 -0000 1.6 +++ tests/usr.bin/c++/t_tsan_locked_mutex_destroy.sh 2 Jun 2022 07:45:35 -0000 @@ -114,7 +114,7 @@ int main() { } EOF - c++ -fsanitize=thread -o test -pg test.cc + c++ -fsanitize=thread -static -o test -pg test.cc paxctl +a test atf_check -s ignore -o ignore -e match:"WARNING: ThreadSanitizer: destroy of a locked mutex" ./test } Index: tests/usr.bin/c++/t_tsan_signal_errno.sh =================================================================== RCS file: /cvsroot/src/tests/usr.bin/c++/t_tsan_signal_errno.sh,v retrieving revision 1.6 diff -u -p -r1.6 t_tsan_signal_errno.sh --- tests/usr.bin/c++/t_tsan_signal_errno.sh 2 Jun 2022 07:31:35 -0000 1.6 +++ tests/usr.bin/c++/t_tsan_signal_errno.sh 2 Jun 2022 07:45:35 -0000 @@ -107,7 +107,7 @@ int main() { } EOF - c++ -fsanitize=thread -o test -pg test.cc + c++ -fsanitize=thread -static -o test -pg test.cc paxctl +a test atf_check -s ignore -o ignore -e match:"WARNING: ThreadSanitizer: signal handler spoils errno" ./test } Index: tests/usr.bin/c++/t_tsan_thread_leak.sh =================================================================== RCS file: /cvsroot/src/tests/usr.bin/c++/t_tsan_thread_leak.sh,v retrieving revision 1.6 diff -u -p -r1.6 t_tsan_thread_leak.sh --- tests/usr.bin/c++/t_tsan_thread_leak.sh 2 Jun 2022 07:31:35 -0000 1.6 +++ tests/usr.bin/c++/t_tsan_thread_leak.sh 2 Jun 2022 07:45:35 -0000 @@ -107,7 +107,7 @@ int main() { } EOF - c++ -fsanitize=thread -o test -pg test.cc + c++ -fsanitize=thread -static -o test -pg test.cc paxctl +a test atf_check -s ignore -o ignore -e match:"WARNING: ThreadSanitizer: thread leak" ./test } Index: tests/usr.bin/c++/t_tsan_vptr_race.sh =================================================================== RCS file: /cvsroot/src/tests/usr.bin/c++/t_tsan_vptr_race.sh,v retrieving revision 1.6 diff -u -p -r1.6 t_tsan_vptr_race.sh --- tests/usr.bin/c++/t_tsan_vptr_race.sh 2 Jun 2022 07:31:35 -0000 1.6 +++ tests/usr.bin/c++/t_tsan_vptr_race.sh 2 Jun 2022 07:45:35 -0000 @@ -120,7 +120,7 @@ int main() { } EOF - c++ -fsanitize=thread -o test -pg test.cc + c++ -fsanitize=thread -static -o test -pg test.cc paxctl +a test atf_check -s ignore -o ignore -e match:"WARNING: ThreadSanitizer: data race on vptr \(ctor/dtor vs virtual call\)" ./test } Index: tests/usr.bin/c++/ubsan_common.subr =================================================================== RCS file: /cvsroot/src/tests/usr.bin/c++/ubsan_common.subr,v retrieving revision 1.1 diff -u -p -r1.1 ubsan_common.subr --- tests/usr.bin/c++/ubsan_common.subr 29 Jan 2019 20:07:03 -0000 1.1 +++ tests/usr.bin/c++/ubsan_common.subr 2 Jun 2022 07:45:35 -0000 @@ -91,7 +91,7 @@ ubsan_test_case() { $1_profile_body() { echo \"\$UBSAN_CODE\" > test.cpp - c++ -fsanitize=undefined -o test -pg test.cpp + c++ -fsanitize=undefined -static -o test -pg test.cpp atf_check -s ignore -e match:'$3' ./test } @@ -142,7 +142,7 @@ ubsan_test_case() { atf_check -s ignore -e match:'$3' ./df32 # and another test with profile 32bit binaries - c++ -fsanitize=undefined -o test -pg -m32 test.cpp + c++ -fsanitize=undefined -static -o test -pg -m32 test.cpp atf_check -s ignore -e match:'$3' ./test }" } Index: tests/usr.bin/cc/asan_common.subr =================================================================== RCS file: /cvsroot/src/tests/usr.bin/cc/asan_common.subr,v retrieving revision 1.2 diff -u -p -r1.2 asan_common.subr --- tests/usr.bin/cc/asan_common.subr 12 Oct 2021 18:40:01 -0000 1.2 +++ tests/usr.bin/cc/asan_common.subr 2 Jun 2022 07:45:35 -0000 @@ -93,7 +93,7 @@ asan_test_case() { $1_profile_body() { echo \"\$ASAN_CODE\" > test.c - cc -fsanitize=address -o test -pg test.c + cc -fsanitize=address -static -o test -pg test.c paxctl +a test atf_check -s not-exit:0 -o not-match:'CHECK\n' -e match:'$3' ./test } @@ -148,7 +148,7 @@ asan_test_case() { atf_check -s not-exit:0 -o not-match:'CHECK\n' -e match:'$3' ./df32 # and another test with profile 32bit binaries - cc -fsanitize=address -o test -pg -m32 test.c + cc -fsanitize=address -static -o test -pg -m32 test.c paxctl +a test atf_check -s not-exit:0 -o not-match:'CHECK\n' -e match:'$3' ./test }" Index: tests/usr.bin/cc/t_fuzzer_oom.sh =================================================================== RCS file: /cvsroot/src/tests/usr.bin/cc/t_fuzzer_oom.sh,v retrieving revision 1.3 diff -u -p -r1.3 t_fuzzer_oom.sh --- tests/usr.bin/cc/t_fuzzer_oom.sh 2 Jun 2022 07:31:35 -0000 1.3 +++ tests/usr.bin/cc/t_fuzzer_oom.sh 2 Jun 2022 07:45:35 -0000 @@ -90,7 +90,7 @@ int LLVMFuzzerTestOneInput(const uint8_t } EOF - cc -fsanitize=fuzzer -o test -pg test.c + cc -fsanitize=fuzzer -static -o test -pg test.c paxctl +a test atf_check -s ignore -o ignore -e match:"ERROR: libFuzzer: out-of-memory" ./test -rss_limit_mb=30 } Index: tests/usr.bin/cc/t_fuzzer_simple.sh =================================================================== RCS file: /cvsroot/src/tests/usr.bin/cc/t_fuzzer_simple.sh,v retrieving revision 1.3 diff -u -p -r1.3 t_fuzzer_simple.sh --- tests/usr.bin/cc/t_fuzzer_simple.sh 2 Jun 2022 07:31:35 -0000 1.3 +++ tests/usr.bin/cc/t_fuzzer_simple.sh 2 Jun 2022 07:45:35 -0000 @@ -98,7 +98,7 @@ int LLVMFuzzerTestOneInput(const uint8_t } EOF - cc -fsanitize=fuzzer -o test -pg test.c + cc -fsanitize=fuzzer -static -o test -pg test.c paxctl +a test atf_check -s ignore -o ignore -e match:"BINGO" ./test } Index: tests/usr.bin/cc/t_fuzzer_timeout.sh =================================================================== RCS file: /cvsroot/src/tests/usr.bin/cc/t_fuzzer_timeout.sh,v retrieving revision 1.3 diff -u -p -r1.3 t_fuzzer_timeout.sh --- tests/usr.bin/cc/t_fuzzer_timeout.sh 2 Jun 2022 07:31:35 -0000 1.3 +++ tests/usr.bin/cc/t_fuzzer_timeout.sh 2 Jun 2022 07:45:35 -0000 @@ -88,7 +88,7 @@ int LLVMFuzzerTestOneInput(const uint8_t } EOF - cc -fsanitize=fuzzer -o test -pg test.c + cc -fsanitize=fuzzer -static -o test -pg test.c paxctl +a test atf_check -s ignore -o ignore -e match:"ERROR: libFuzzer: timeout" ./test -timeout=5 } Index: tests/usr.bin/cc/t_hello.sh =================================================================== RCS file: /cvsroot/src/tests/usr.bin/cc/t_hello.sh,v retrieving revision 1.10 diff -u -p -r1.10 t_hello.sh --- tests/usr.bin/cc/t_hello.sh 13 Oct 2020 06:49:27 -0000 1.10 +++ tests/usr.bin/cc/t_hello.sh 2 Jun 2022 07:45:35 -0000 @@ -71,7 +71,7 @@ hello_profile_body() { #include int main(void) {printf("hello world\n");exit(0);} EOF - atf_check -s exit:0 -o ignore -e ignore cc -o hello -pg test.c + atf_check -s exit:0 -static -o ignore -e ignore cc -o hello -pg test.c atf_check -s exit:0 -o inline:"hello world\n" ./hello atf_check -s exit:0 -o ignore -e ignore cc -o hello2 -fprofile-generate test.c atf_check -s exit:0 -o inline:"hello world\n" ./hello2 Index: tests/usr.bin/cc/t_msan_allocated_memory.sh =================================================================== RCS file: /cvsroot/src/tests/usr.bin/cc/t_msan_allocated_memory.sh,v retrieving revision 1.3 diff -u -p -r1.3 t_msan_allocated_memory.sh --- tests/usr.bin/cc/t_msan_allocated_memory.sh 2 Jun 2022 07:31:35 -0000 1.3 +++ tests/usr.bin/cc/t_msan_allocated_memory.sh 2 Jun 2022 07:45:35 -0000 @@ -90,7 +90,7 @@ int main() { } EOF - cc -fsanitize=memory -o test -pg test.c + cc -fsanitize=memory -static -o test -pg test.c paxctl +a test atf_check -s ignore -o ignore -e match:"WARNING: MemorySanitizer: use-of-uninitialized-value" ./test } Index: tests/usr.bin/cc/t_msan_check_mem.sh =================================================================== RCS file: /cvsroot/src/tests/usr.bin/cc/t_msan_check_mem.sh,v retrieving revision 1.3 diff -u -p -r1.3 t_msan_check_mem.sh --- tests/usr.bin/cc/t_msan_check_mem.sh 2 Jun 2022 07:31:35 -0000 1.3 +++ tests/usr.bin/cc/t_msan_check_mem.sh 2 Jun 2022 07:45:35 -0000 @@ -92,7 +92,7 @@ int main(int argc, char **argv) { } EOF - cc -fsanitize=memory -o test -pg test.c + cc -fsanitize=memory -static -o test -pg test.c paxctl +a test atf_check -s ignore -o ignore -e match:"Uninitialized bytes in __msan_check_mem_is_initialized at offset 0 inside" ./test } Index: tests/usr.bin/cc/t_msan_free.sh =================================================================== RCS file: /cvsroot/src/tests/usr.bin/cc/t_msan_free.sh,v retrieving revision 1.3 diff -u -p -r1.3 t_msan_free.sh --- tests/usr.bin/cc/t_msan_free.sh 2 Jun 2022 07:31:35 -0000 1.3 +++ tests/usr.bin/cc/t_msan_free.sh 2 Jun 2022 07:45:35 -0000 @@ -88,7 +88,7 @@ int main() { } EOF - cc -fsanitize=memory -o test -pg test.c + cc -fsanitize=memory -static -o test -pg test.c paxctl +a test atf_check -s ignore -o ignore -e match:"WARNING: MemorySanitizer: use-of-uninitialized-value" ./test } Index: tests/usr.bin/cc/t_msan_heap.sh =================================================================== RCS file: /cvsroot/src/tests/usr.bin/cc/t_msan_heap.sh,v retrieving revision 1.3 diff -u -p -r1.3 t_msan_heap.sh --- tests/usr.bin/cc/t_msan_heap.sh 2 Jun 2022 07:31:35 -0000 1.3 +++ tests/usr.bin/cc/t_msan_heap.sh 2 Jun 2022 07:45:35 -0000 @@ -78,7 +78,7 @@ heap_profile_body(){ int main() { int *a = (int *)malloc(sizeof(int)); return *a; } EOF - cc -fsanitize=memory -o test -pg test.c + cc -fsanitize=memory -static -o test -pg test.c paxctl +a test atf_check -s ignore -o ignore -e match:"WARNING: MemorySanitizer: use-of-uninitialized-value" ./test } Index: tests/usr.bin/cc/t_msan_partial_poison.sh =================================================================== RCS file: /cvsroot/src/tests/usr.bin/cc/t_msan_partial_poison.sh,v retrieving revision 1.3 diff -u -p -r1.3 t_msan_partial_poison.sh --- tests/usr.bin/cc/t_msan_partial_poison.sh 2 Jun 2022 07:31:35 -0000 1.3 +++ tests/usr.bin/cc/t_msan_partial_poison.sh 2 Jun 2022 07:45:35 -0000 @@ -94,7 +94,7 @@ int main(void) { } EOF - cc -fsanitize=memory -o test -pg test.c + cc -fsanitize=memory -static -o test -pg test.c paxctl +a test atf_check -s ignore -o ignore -e match:": 77654321" ./test } Index: tests/usr.bin/cc/t_msan_poison.sh =================================================================== RCS file: /cvsroot/src/tests/usr.bin/cc/t_msan_poison.sh,v retrieving revision 1.3 diff -u -p -r1.3 t_msan_poison.sh --- tests/usr.bin/cc/t_msan_poison.sh 2 Jun 2022 07:31:35 -0000 1.3 +++ tests/usr.bin/cc/t_msan_poison.sh 2 Jun 2022 07:45:36 -0000 @@ -92,7 +92,7 @@ int main(void) { } EOF - cc -fsanitize=memory -o test -pg test.c + cc -fsanitize=memory -static -o test -pg test.c paxctl +a test atf_check -s ignore -o ignore -e match:"Uninitialized bytes in __msan_check_mem_is_initialized at offset 5 inside" ./test } Index: tests/usr.bin/cc/t_msan_realloc.sh =================================================================== RCS file: /cvsroot/src/tests/usr.bin/cc/t_msan_realloc.sh,v retrieving revision 1.3 diff -u -p -r1.3 t_msan_realloc.sh --- tests/usr.bin/cc/t_msan_realloc.sh 2 Jun 2022 07:31:35 -0000 1.3 +++ tests/usr.bin/cc/t_msan_realloc.sh 2 Jun 2022 07:45:36 -0000 @@ -90,7 +90,7 @@ int main(int argc, char **argv) { } EOF - cc -fsanitize=memory -o test -pg test.c + cc -fsanitize=memory -static -o test -pg test.c paxctl +a test atf_check -s ignore -o ignore -e match:"WARNING: MemorySanitizer: use-of-uninitialized-value" ./test } Index: tests/usr.bin/cc/t_msan_shadow.sh =================================================================== RCS file: /cvsroot/src/tests/usr.bin/cc/t_msan_shadow.sh,v retrieving revision 1.3 diff -u -p -r1.3 t_msan_shadow.sh --- tests/usr.bin/cc/t_msan_shadow.sh 2 Jun 2022 07:31:35 -0000 1.3 +++ tests/usr.bin/cc/t_msan_shadow.sh 2 Jun 2022 07:45:36 -0000 @@ -100,7 +100,7 @@ int main(int argc, char **argv) { } EOF - cc -fsanitize=memory -o test -pg test.c + cc -fsanitize=memory -static -o test -pg test.c paxctl +a test atf_check -s ignore -o match:"2" -e match:"00000000 ff000000" ./test } Index: tests/usr.bin/cc/t_msan_stack.sh =================================================================== RCS file: /cvsroot/src/tests/usr.bin/cc/t_msan_stack.sh,v retrieving revision 1.3 diff -u -p -r1.3 t_msan_stack.sh --- tests/usr.bin/cc/t_msan_stack.sh 2 Jun 2022 07:31:35 -0000 1.3 +++ tests/usr.bin/cc/t_msan_stack.sh 2 Jun 2022 07:45:36 -0000 @@ -88,7 +88,7 @@ int main() { } EOF - cc -fsanitize=memory -o test -pg test.c + cc -fsanitize=memory -static -o test -pg test.c paxctl +a test atf_check -s ignore -o ignore -e match:"MemorySanitizer: bad pointer" ./test } Index: tests/usr.bin/cc/t_msan_unpoison.sh =================================================================== RCS file: /cvsroot/src/tests/usr.bin/cc/t_msan_unpoison.sh,v retrieving revision 1.3 diff -u -p -r1.3 t_msan_unpoison.sh --- tests/usr.bin/cc/t_msan_unpoison.sh 2 Jun 2022 07:31:35 -0000 1.3 +++ tests/usr.bin/cc/t_msan_unpoison.sh 2 Jun 2022 07:45:36 -0000 @@ -100,7 +100,7 @@ int main(void) { } EOF - cc -fsanitize=memory -o test -pg test.c + cc -fsanitize=memory -static -o test -pg test.c paxctl +a test atf_check -s ignore -o ignore -e not-match:"WARNING: MemorySanitizer: use-of-uninitialized-value" ./test } Index: tests/usr.bin/cc/t_tsan_data_race.sh =================================================================== RCS file: /cvsroot/src/tests/usr.bin/cc/t_tsan_data_race.sh,v retrieving revision 1.6 diff -u -p -r1.6 t_tsan_data_race.sh --- tests/usr.bin/cc/t_tsan_data_race.sh 2 Jun 2022 07:31:35 -0000 1.6 +++ tests/usr.bin/cc/t_tsan_data_race.sh 2 Jun 2022 07:45:36 -0000 @@ -95,7 +95,7 @@ int main() { } EOF - cc -fsanitize=thread -o test -pg test.c + cc -fsanitize=thread -static -o test -pg test.c paxctl +a test atf_check -s ignore -o ignore -e match:"WARNING: ThreadSanitizer: data race " ./test } Index: tests/usr.bin/cc/t_tsan_heap_use_after_free.sh =================================================================== RCS file: /cvsroot/src/tests/usr.bin/cc/t_tsan_heap_use_after_free.sh,v retrieving revision 1.6 diff -u -p -r1.6 t_tsan_heap_use_after_free.sh --- tests/usr.bin/cc/t_tsan_heap_use_after_free.sh 2 Jun 2022 07:31:35 -0000 1.6 +++ tests/usr.bin/cc/t_tsan_heap_use_after_free.sh 2 Jun 2022 07:45:36 -0000 @@ -113,7 +113,7 @@ int main() { } EOF - cc -fsanitize=thread -o test -pg test.c + cc -fsanitize=thread -static -o test -pg test.c paxctl +a test atf_check -s ignore -o ignore -e match:"WARNING: ThreadSanitizer: heap-use-after-free" ./test } Index: tests/usr.bin/cc/t_tsan_lock_order_inversion.sh =================================================================== RCS file: /cvsroot/src/tests/usr.bin/cc/t_tsan_lock_order_inversion.sh,v retrieving revision 1.6 diff -u -p -r1.6 t_tsan_lock_order_inversion.sh --- tests/usr.bin/cc/t_tsan_lock_order_inversion.sh 2 Jun 2022 07:31:35 -0000 1.6 +++ tests/usr.bin/cc/t_tsan_lock_order_inversion.sh 2 Jun 2022 07:45:36 -0000 @@ -105,7 +105,7 @@ int main() { } EOF - cc -fsanitize=thread -o test -pg test.c + cc -fsanitize=thread -static -o test -pg test.c paxctl +a test atf_check -s ignore -o ignore -e match:"WARNING: ThreadSanitizer: lock-order-inversion" ./test } Index: tests/usr.bin/cc/t_tsan_locked_mutex_destroy.sh =================================================================== RCS file: /cvsroot/src/tests/usr.bin/cc/t_tsan_locked_mutex_destroy.sh,v retrieving revision 1.6 diff -u -p -r1.6 t_tsan_locked_mutex_destroy.sh --- tests/usr.bin/cc/t_tsan_locked_mutex_destroy.sh 2 Jun 2022 07:31:35 -0000 1.6 +++ tests/usr.bin/cc/t_tsan_locked_mutex_destroy.sh 2 Jun 2022 07:45:36 -0000 @@ -113,7 +113,7 @@ int main() { } EOF - cc -fsanitize=thread -o test -pg test.c + cc -fsanitize=thread -static -o test -pg test.c paxctl +a test atf_check -s ignore -o ignore -e match:"WARNING: ThreadSanitizer: destroy of a locked mutex" ./test } Index: tests/usr.bin/cc/t_tsan_signal_errno.sh =================================================================== RCS file: /cvsroot/src/tests/usr.bin/cc/t_tsan_signal_errno.sh,v retrieving revision 1.6 diff -u -p -r1.6 t_tsan_signal_errno.sh --- tests/usr.bin/cc/t_tsan_signal_errno.sh 2 Jun 2022 07:31:35 -0000 1.6 +++ tests/usr.bin/cc/t_tsan_signal_errno.sh 2 Jun 2022 07:45:36 -0000 @@ -107,7 +107,7 @@ int main() { } EOF - cc -fsanitize=thread -o test -pg test.c + cc -fsanitize=thread -static -o test -pg test.c paxctl +a test atf_check -s ignore -o ignore -e match:"WARNING: ThreadSanitizer: signal handler spoils errno" ./test } Index: tests/usr.bin/cc/t_tsan_thread_leak.sh =================================================================== RCS file: /cvsroot/src/tests/usr.bin/cc/t_tsan_thread_leak.sh,v retrieving revision 1.6 diff -u -p -r1.6 t_tsan_thread_leak.sh --- tests/usr.bin/cc/t_tsan_thread_leak.sh 2 Jun 2022 07:31:35 -0000 1.6 +++ tests/usr.bin/cc/t_tsan_thread_leak.sh 2 Jun 2022 07:45:36 -0000 @@ -107,7 +107,7 @@ int main() { } EOF - cc -fsanitize=thread -o test -pg test.c + cc -fsanitize=thread -static -o test -pg test.c paxctl +a test atf_check -s ignore -o ignore -e match:"WARNING: ThreadSanitizer: thread leak" ./test } Index: tests/usr.bin/cc/ubsan_common.subr =================================================================== RCS file: /cvsroot/src/tests/usr.bin/cc/ubsan_common.subr,v retrieving revision 1.1 diff -u -p -r1.1 ubsan_common.subr --- tests/usr.bin/cc/ubsan_common.subr 29 Jan 2019 19:59:10 -0000 1.1 +++ tests/usr.bin/cc/ubsan_common.subr 2 Jun 2022 07:45:36 -0000 @@ -91,7 +91,7 @@ ubsan_test_case() { $1_profile_body() { echo \"\$UBSAN_CODE\" > test.c - cc -fsanitize=undefined -o test -pg test.c + cc -fsanitize=undefined -static -o test -pg test.c atf_check -s ignore -e match:'$3' ./test } @@ -142,7 +142,7 @@ ubsan_test_case() { atf_check -s ignore -e match:'$3' ./df32 # and another test with profile 32bit binaries - cc -fsanitize=undefined -o test -pg -m32 test.c + cc -fsanitize=undefined -static -o test -pg -m32 test.c atf_check -s ignore -e match:'$3' ./test }" }