From patchwork Wed Oct 23 02:56:06 2019 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Ping Fang X-Patchwork-Id: 1181746 Return-Path: X-Original-To: incoming@patchwork.ozlabs.org Delivered-To: patchwork-incoming@bilbo.ozlabs.org Authentication-Results: ozlabs.org; spf=pass (sender SPF authorized) smtp.mailfrom=lists.linux.it (client-ip=213.254.12.146; helo=picard.linux.it; envelope-from=ltp-bounces+incoming=patchwork.ozlabs.org@lists.linux.it; receiver=) Authentication-Results: ozlabs.org; dmarc=fail (p=none dis=none) header.from=redhat.com Authentication-Results: ozlabs.org; dkim=fail reason="signature verification failed" (1024-bit key; unprotected) header.d=redhat.com header.i=@redhat.com header.b="ACPGYIiG"; dkim-atps=neutral Received: from picard.linux.it (picard.linux.it [213.254.12.146]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (No client certificate requested) by ozlabs.org (Postfix) with ESMTPS id 46yZlM6Sktz9sPL for ; Wed, 23 Oct 2019 13:56:31 +1100 (AEDT) Received: from picard.linux.it (localhost [IPv6:::1]) by picard.linux.it (Postfix) with ESMTP id 8F9123C2306 for ; Wed, 23 Oct 2019 04:56:25 +0200 (CEST) X-Original-To: ltp@lists.linux.it Delivered-To: ltp@picard.linux.it Received: from in-2.smtp.seeweb.it (in-2.smtp.seeweb.it [217.194.8.2]) by picard.linux.it (Postfix) with ESMTP id 85C2C3C22C5 for ; Wed, 23 Oct 2019 04:56:18 +0200 (CEST) Received: from us-smtp-delivery-1.mimecast.com (us-smtp-1.mimecast.com [205.139.110.61]) by in-2.smtp.seeweb.it (Postfix) with ESMTP id B5C6E600858 for ; Wed, 23 Oct 2019 04:56:17 +0200 (CEST) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=redhat.com; s=mimecast20190719; t=1571799375; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=SgrLdqso0UrbEFExgReEzqWY8RzGXR5fSrjzq8g/4B8=; b=ACPGYIiGyrTITr2CxEsEea9lU0/qGtO7Pm5jGWrODKTAwMoP3Do3ZRgjAFm1lIoD+nIQ+s qS/7g/xaiJOF0jh6GCGduCmEqpJbuHozW+cNS4VgRE1XzjoHwu4C12jljjWDCaaq5oOQ3U jrxKjm1z5zepPrDEbthnVF+EPTUUOfs= Received: from mimecast-mx01.redhat.com (mimecast-mx01.redhat.com [209.132.183.4]) (Using TLS) by relay.mimecast.com with ESMTP id us-mta-294-NmzScn94ORmGnHyvRmFRHA-1; Tue, 22 Oct 2019 22:56:12 -0400 Received: from smtp.corp.redhat.com (int-mx06.intmail.prod.int.phx2.redhat.com [10.5.11.16]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by mimecast-mx01.redhat.com (Postfix) with ESMTPS id 8DE7E800D57 for ; Wed, 23 Oct 2019 02:56:11 +0000 (UTC) Received: from dhcp-0-148.nay.redhat.com (dhcp-0-148.nay.redhat.com [10.66.0.148]) by smtp.corp.redhat.com (Postfix) with ESMTP id 7AD135C1D4; Wed, 23 Oct 2019 02:56:10 +0000 (UTC) From: Ping Fang To: ltp@lists.linux.it Date: Wed, 23 Oct 2019 10:56:06 +0800 Message-Id: <20191023025606.24449-1-pifang@redhat.com> MIME-Version: 1.0 X-Scanned-By: MIMEDefang 2.79 on 10.5.11.16 X-MC-Unique: NmzScn94ORmGnHyvRmFRHA-1 X-Mimecast-Spam-Score: 0 X-Virus-Scanned: clamav-milter 0.99.2 at in-2.smtp.seeweb.it X-Virus-Status: Clean X-Spam-Status: No, score=0.1 required=7.0 tests=DKIM_SIGNED,DKIM_VALID, DKIM_VALID_AU, SPF_HELO_NONE, SPF_PASS autolearn=disabled version=3.4.0 X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on in-2.smtp.seeweb.it Subject: [LTP] [PATCH] syscalls/pkeys/pkey01: build fail MAP_HUGETLB undefine X-BeenThere: ltp@lists.linux.it X-Mailman-Version: 2.1.29 Precedence: list List-Id: Linux Test Project List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , Cc: liwan@redhat.com Errors-To: ltp-bounces+incoming=patchwork.ozlabs.org@lists.linux.it Sender: "ltp" build fail on old distro(based glibc-2.12.1 2010-08-03) MAP_HUGELTB introduced in glibc-2.11.3 2010-11-30. include lapi/mmap.h to fix it. Signed-off-by: Ping Fang --- testcases/kernel/syscalls/pkeys/pkey.h | 1 + 1 file changed, 1 insertion(+) diff --git a/testcases/kernel/syscalls/pkeys/pkey.h b/testcases/kernel/syscalls/pkeys/pkey.h index 3c1204978..6e32326b6 100644 --- a/testcases/kernel/syscalls/pkeys/pkey.h +++ b/testcases/kernel/syscalls/pkeys/pkey.h @@ -9,6 +9,7 @@ #include "tst_test.h" #include "lapi/syscalls.h" +#include "lapi/mmap.h" #ifndef PKEY_DISABLE_ACCESS # define PKEY_DISABLE_ACCESS 0x1