summaryrefslogtreecommitdiffstats
path: root/meta/recipes-extended
diff options
context:
space:
mode:
authorPetr Vorel <petr.vorel@gmail.com>2020-05-18 22:36:44 +0200
committerRichard Purdie <richard.purdie@linuxfoundation.org>2020-05-21 10:52:07 +0100
commit82346d35e4a879ae13678dc28ffa354ea68b2ac0 (patch)
tree25f3d4bd1a2d890e130f86b45bc6e7f8171ba9dd /meta/recipes-extended
parentc4087787bc8daf0edbb08557f84f0cb19dab3556 (diff)
downloadpoky-82346d35e4a879ae13678dc28ffa354ea68b2ac0.tar.gz
ltp: Update to 20200515
Inherit also pkgconfig (required for TI-RPC and Netlink based route tests), to fix: configure:6045: error: possibly undefined macro: AC_DEFINE Refreshed patches (some tests have been fixed for musl) * 0001-build-Add-option-to-select-libc-implementation.patch (add a note here) * 0001-Add-more-musl-exclusions.patch Removed patches (different fix in upstream) * 0003-Check-if-__GLIBC_PREREQ-is-defined-before-using-it.patch Removed patches (accepted upstream) * 0008-testcases-network-nfsv4-acl-acl1.c-Security-fix-on-s.patch * 0001-syscalls-Check-for-time64-unsafe-syscalls-before-usi.patch Update upstream status * 0004-guard-mallocopt-with-__GLIBC__.patch (From OE-Core rev: b31adfccbcdf88f2a9cdca59dcb4725356d30a7f) Signed-off-by: Petr Vorel <petr.vorel@gmail.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
Diffstat (limited to 'meta/recipes-extended')
-rw-r--r--meta/recipes-extended/ltp/ltp/0001-Add-more-musl-exclusions.patch28
-rw-r--r--meta/recipes-extended/ltp/ltp/0001-build-Add-option-to-select-libc-implementation.patch47
-rw-r--r--meta/recipes-extended/ltp/ltp/0001-syscalls-Check-for-time64-unsafe-syscalls-before-usi.patch122
-rw-r--r--meta/recipes-extended/ltp/ltp/0003-Check-if-__GLIBC_PREREQ-is-defined-before-using-it.patch55
-rw-r--r--meta/recipes-extended/ltp/ltp/0004-guard-mallocopt-with-__GLIBC__.patch4
-rw-r--r--meta/recipes-extended/ltp/ltp/0008-testcases-network-nfsv4-acl-acl1.c-Security-fix-on-s.patch42
-rw-r--r--meta/recipes-extended/ltp/ltp_20200515.bb (renamed from meta/recipes-extended/ltp/ltp_20200120.bb)7
7 files changed, 25 insertions, 280 deletions
diff --git a/meta/recipes-extended/ltp/ltp/0001-Add-more-musl-exclusions.patch b/meta/recipes-extended/ltp/ltp/0001-Add-more-musl-exclusions.patch
index 02c2fef55b..f2fc8ee958 100644
--- a/meta/recipes-extended/ltp/ltp/0001-Add-more-musl-exclusions.patch
+++ b/meta/recipes-extended/ltp/ltp/0001-Add-more-musl-exclusions.patch
@@ -1,35 +1,22 @@
1From 788c47ceef7f115ab7f7aa17f918e58795f4e6c7 Mon Sep 17 00:00:00 2001 1From ad8e73306cb8293f7d32841e1599fd9048801f1f Mon Sep 17 00:00:00 2001
2From: Alexander Kanavin <alex.kanavin@gmail.com> 2From: Alexander Kanavin <alex.kanavin@gmail.com>
3Date: Fri, 20 Dec 2019 13:06:05 +0100 3Date: Fri, 20 Dec 2019 13:06:05 +0100
4Subject: [PATCH] Add more musl exclusions 4Subject: [PATCH] Add more musl exclusions
5 5
6Upstream-Status: Pending 6Upstream-Status: Pending
7Signed-off-by: Alexander Kanavin <alex.kanavin@gmail.com> 7Signed-off-by: Alexander Kanavin <alex.kanavin@gmail.com>
8[ pvorel: rebase for 20200515: enable accept4_01 ]
8[ pvorel: rebase for 20200120: enable fanotify13, fanotify15, setxattr03 ] 9[ pvorel: rebase for 20200120: enable fanotify13, fanotify15, setxattr03 ]
9Signed-off-by: Petr Vorel <petr.vorel@gmail.com> 10Signed-off-by: Petr Vorel <petr.vorel@gmail.com>
10--- 11---
11 testcases/kernel/syscalls/accept4/Makefile | 4 ++++
12 testcases/kernel/syscalls/timer_create/Makefile | 4 ++++ 12 testcases/kernel/syscalls/timer_create/Makefile | 4 ++++
13 2 files changed, 8 insertions(+) 13 1 file changed, 4 insertions(+)
14 14
15diff --git a/testcases/kernel/syscalls/accept4/Makefile b/testcases/kernel/syscalls/accept4/Makefile
16index 504042e11..94db06266 100644
17--- a/testcases/kernel/syscalls/accept4/Makefile
18+++ b/testcases/kernel/syscalls/accept4/Makefile
19@@ -20,4 +20,8 @@ top_srcdir ?= ../../../..
20
21 include $(top_srcdir)/include/mk/testcases.mk
22
23+ifeq ($(LIBC),musl)
24+FILTER_OUT_MAKE_TARGETS := accept4_01
25+endif
26+
27 include $(top_srcdir)/include/mk/generic_leaf_target.mk
28diff --git a/testcases/kernel/syscalls/timer_create/Makefile b/testcases/kernel/syscalls/timer_create/Makefile 15diff --git a/testcases/kernel/syscalls/timer_create/Makefile b/testcases/kernel/syscalls/timer_create/Makefile
29index 8de247075..eb240f432 100644 16index ada241fe1..d454b01e7 100644
30--- a/testcases/kernel/syscalls/timer_create/Makefile 17--- a/testcases/kernel/syscalls/timer_create/Makefile
31+++ b/testcases/kernel/syscalls/timer_create/Makefile 18+++ b/testcases/kernel/syscalls/timer_create/Makefile
32@@ -20,6 +20,10 @@ top_srcdir ?= ../../../.. 19@@ -5,6 +5,10 @@ top_srcdir ?= ../../../..
33 20
34 include $(top_srcdir)/include/mk/testcases.mk 21 include $(top_srcdir)/include/mk/testcases.mk
35 22
@@ -40,5 +27,6 @@ index 8de247075..eb240f432 100644
40 CPPFLAGS += -D_GNU_SOURCE -I$(abs_srcdir)/../include 27 CPPFLAGS += -D_GNU_SOURCE -I$(abs_srcdir)/../include
41 28
42 LDLIBS += -lpthread -lrt 29 LDLIBS += -lpthread -lrt
43-- 30--
442.25.1 312.26.2
32
diff --git a/meta/recipes-extended/ltp/ltp/0001-build-Add-option-to-select-libc-implementation.patch b/meta/recipes-extended/ltp/ltp/0001-build-Add-option-to-select-libc-implementation.patch
index b1a99959d3..29b2bf7e41 100644
--- a/meta/recipes-extended/ltp/ltp/0001-build-Add-option-to-select-libc-implementation.patch
+++ b/meta/recipes-extended/ltp/ltp/0001-build-Add-option-to-select-libc-implementation.patch
@@ -1,15 +1,16 @@
1From be453d1be826b862d47e08663fd69eea9dd62730 Mon Sep 17 00:00:00 2001 1From 74958c3e341de713b596c8cfd35b2391d6c7bc09 Mon Sep 17 00:00:00 2001
2From: Khem Raj <raj.khem@gmail.com> 2From: Khem Raj <raj.khem@gmail.com>
3Date: Thu, 7 Jan 2016 18:19:03 +0000 3Date: Thu, 7 Jan 2016 18:19:03 +0000
4Subject: [PATCH 1/6] build: Add option to select libc implementation 4Subject: [PATCH] build: Add option to select libc implementation
5 5
6There are more than glibc for C library implementation available on 6There are more than glibc for C library implementation available on
7linux now a days, uclibc cloaked like glibc but musl e.g. is very 7linux now a days, uclibc cloaked like glibc but musl e.g. is very
8different and does not implement all GNU extentions 8different and does not implement all GNU extensions.
9 9
10Disable tests specifically not building _yet_ on musl based systems 10Disable tests specifically not building _yet_ on musl based systems
11 11
12Upstream-Status: Pending 12Upstream-Status: Pending (pvorel: this is not going to be fixed, instead
13each test needs to be fixed)
13 14
14rt_tgsigqueueinfo fails with: 15rt_tgsigqueueinfo fails with:
15rt_tgsigqueueinfo01.c: In function 'sigusr1_handler': 16rt_tgsigqueueinfo01.c: In function 'sigusr1_handler':
@@ -19,18 +20,17 @@ rt_tgsigqueueinfo01.c:42:22: error: 'siginfo_t' {aka 'struct <anonymous>'} has n
19 | __si_fields 20 | __si_fields
20 21
21Signed-off-by: Khem Raj <raj.khem@gmail.com> 22Signed-off-by: Khem Raj <raj.khem@gmail.com>
23[ pvorel: rebase for 20200515: enable pty, ioctl ]
22[ pvorel: rebase for 20200120: enable mallopt, profil, rpc016, 24[ pvorel: rebase for 20200120: enable mallopt, profil, rpc016,
23rt_sigsuspend, sbrk_mutex, setdomainname, sethostname, sigsuspend, 25rt_sigsuspend, sbrk_mutex, setdomainname, sethostname, sigsuspend,
24testpi-3, testpi-5, testpi-6, ustat; move rt_tgsigqueueinfo 26testpi-3, testpi-5, testpi-6, ustat; move rt_tgsigqueueinfo
25from 0006-rt_tgsigqueueinfo-disable-test-on-musl.patch ] 27from 0006-rt_tgsigqueueinfo-disable-test-on-musl.patch ]
26Signed-off-by: Petr Vorel <petr.vorel@gmail.com> 28Signed-off-by: Petr Vorel <petr.vorel@gmail.com>
27Signed-off-by: Petr Vorel <pvorel@suse.cz>
28--- 29---
29 Makefile | 5 +++++ 30 Makefile | 5 +++++
30 testcases/kernel/Makefile | 5 ++++-
31 testcases/kernel/sched/Makefile | 4 +++- 31 testcases/kernel/sched/Makefile | 4 +++-
32 testcases/kernel/syscalls/Makefile | 4 ++++ 32 testcases/kernel/syscalls/Makefile | 4 ++++
33 4 files changed, 16 insertions(+), 2 deletions(-) 33 3 files changed, 12 insertions(+), 1 deletion(-)
34 34
35diff --git a/Makefile b/Makefile 35diff --git a/Makefile b/Makefile
36index 768ca4606..e9d679a71 100644 36index 768ca4606..e9d679a71 100644
@@ -48,28 +48,6 @@ index 768ca4606..e9d679a71 100644
48 # CLEAN_TARGETS: Targets which exist solely in clean. 48 # CLEAN_TARGETS: Targets which exist solely in clean.
49 # COMMON_TARGETS: Targets which exist in all, clean, and install. 49 # COMMON_TARGETS: Targets which exist in all, clean, and install.
50 # INSTALL_TARGETS: Targets which exist in clean and install (contains 50 # INSTALL_TARGETS: Targets which exist in clean and install (contains
51diff --git a/testcases/kernel/Makefile b/testcases/kernel/Makefile
52index 3319b3163..94ea362c8 100644
53--- a/testcases/kernel/Makefile
54+++ b/testcases/kernel/Makefile
55@@ -49,13 +49,16 @@ SUBDIRS += connectors \
56 logging \
57 mem \
58 numa \
59- pty \
60 sched \
61 security \
62 sound \
63 tracing \
64 uevents \
65
66+ifneq ($(LIBC),musl)
67+SUBDIRS += pty
68+endif
69+
70 ifeq ($(WITH_POWER_MANAGEMENT_TESTSUITE),yes)
71 SUBDIRS += power_management
72 endif
73diff --git a/testcases/kernel/sched/Makefile b/testcases/kernel/sched/Makefile 51diff --git a/testcases/kernel/sched/Makefile b/testcases/kernel/sched/Makefile
74index 6a57d79ee..74bb93370 100644 52index 6a57d79ee..74bb93370 100644
75--- a/testcases/kernel/sched/Makefile 53--- a/testcases/kernel/sched/Makefile
@@ -84,19 +62,20 @@ index 6a57d79ee..74bb93370 100644
84+endif 62+endif
85 include $(top_srcdir)/include/mk/generic_trunk_target.mk 63 include $(top_srcdir)/include/mk/generic_trunk_target.mk
86diff --git a/testcases/kernel/syscalls/Makefile b/testcases/kernel/syscalls/Makefile 64diff --git a/testcases/kernel/syscalls/Makefile b/testcases/kernel/syscalls/Makefile
87index 45a00cf7d..af5a591a0 100644 65index c6dc8d9e7..aa50761ea 100644
88--- a/testcases/kernel/syscalls/Makefile 66--- a/testcases/kernel/syscalls/Makefile
89+++ b/testcases/kernel/syscalls/Makefile 67+++ b/testcases/kernel/syscalls/Makefile
90@@ -29,6 +29,10 @@ FILTER_OUT_DIRS += capget capset chmod chown clone fork getcontext llseek \ 68@@ -15,6 +15,10 @@ FILTER_OUT_DIRS += capget capset chmod chown clone fork getcontext llseek \
91 mincore mprotect nftw profil remap_file_pages sbrk 69 mincore mprotect nftw profil remap_file_pages sbrk
92 endif 70 endif
93 71
94+ifeq ($(LIBC),musl) 72+ifeq ($(LIBC),musl)
95+FILTER_OUT_DIRS += confstr fmtmsg getcontext ioctl rt_tgsigqueueinfo 73+FILTER_OUT_DIRS += confstr fmtmsg getcontext rt_tgsigqueueinfo
96+endif 74+endif
97+ 75+
98 ifeq ($(UCLIBC),1) 76 ifeq ($(UCLIBC),1)
99 FILTER_OUT_DIRS += profil 77 FILTER_OUT_DIRS += profil
100 endif 78 endif
101-- 79--
1022.25.1 802.26.2
81
diff --git a/meta/recipes-extended/ltp/ltp/0001-syscalls-Check-for-time64-unsafe-syscalls-before-usi.patch b/meta/recipes-extended/ltp/ltp/0001-syscalls-Check-for-time64-unsafe-syscalls-before-usi.patch
deleted file mode 100644
index ac8f08ef5a..0000000000
--- a/meta/recipes-extended/ltp/ltp/0001-syscalls-Check-for-time64-unsafe-syscalls-before-usi.patch
+++ /dev/null
@@ -1,122 +0,0 @@
1From 89c5841bd148a7ae70c65f4a1ca5996b7f0cddfa Mon Sep 17 00:00:00 2001
2From: Khem Raj <raj.khem@gmail.com>
3Date: Wed, 19 Feb 2020 22:52:04 -0800
4Subject: [PATCH] syscalls: Check for time64 unsafe syscalls before using them
5
6musl is using 64bit time_t now on 32bit architectures and these syscalls
7no longer exist, therefore its better to check for them being available
8before using them
9
10Signed-off-by: Khem Raj <raj.khem@gmail.com>
11Reviewed-by: Yang Xu <xuyang2018.jy@cn.fujitsu.com>
12Reviewed-by: Petr Vorel <pvorel@suse.cz>
13Signed-off-by: Petr Vorel <pvorel@suse.cz>
14Upstream-Status: accepted as 5b57ae2913e2d2d167cbd3822784b4c4ba336812
15---
16 lib/tst_clocks.c | 16 ++++++----------
17 .../syscalls/gettimeofday/gettimeofday01.c | 6 ++----
18 .../syscalls/gettimeofday/gettimeofday02.c | 8 +++-----
19 3 files changed, 11 insertions(+), 19 deletions(-)
20
21diff --git a/lib/tst_clocks.c b/lib/tst_clocks.c
22index 5195da38f..fa2f1cb84 100644
23--- a/lib/tst_clocks.c
24+++ b/lib/tst_clocks.c
25@@ -3,28 +3,24 @@
26 * Copyright (c) 2017 Cyril Hrubis <chrubis@suse.cz>
27 */
28
29-/*
30- * clock_gettime() and clock_getres() functions
31- */
32-
33-#define _GNU_SOURCE
34-#include <unistd.h>
35 #include <time.h>
36-#include <sys/syscall.h>
37
38+#define TST_NO_DEFAULT_MAIN
39+#include "tst_test.h"
40 #include "tst_clocks.h"
41+#include "lapi/syscalls.h"
42
43 int tst_clock_getres(clockid_t clk_id, struct timespec *res)
44 {
45- return syscall(SYS_clock_getres, clk_id, res);
46+ return tst_syscall(__NR_clock_getres, clk_id, res);
47 }
48
49 int tst_clock_gettime(clockid_t clk_id, struct timespec *ts)
50 {
51- return syscall(SYS_clock_gettime, clk_id, ts);
52+ return tst_syscall(__NR_clock_gettime, clk_id, ts);
53 }
54
55 int tst_clock_settime(clockid_t clk_id, struct timespec *ts)
56 {
57- return syscall(SYS_clock_settime, clk_id, ts);
58+ return tst_syscall(__NR_clock_settime, clk_id, ts);
59 }
60diff --git a/testcases/kernel/syscalls/gettimeofday/gettimeofday01.c b/testcases/kernel/syscalls/gettimeofday/gettimeofday01.c
61index 583d8f7b9..08ea1673a 100644
62--- a/testcases/kernel/syscalls/gettimeofday/gettimeofday01.c
63+++ b/testcases/kernel/syscalls/gettimeofday/gettimeofday01.c
64@@ -38,10 +38,8 @@
65 #include <sys/time.h>
66 #include <errno.h>
67 #include "test.h"
68-#include <sys/syscall.h>
69 #include <unistd.h>
70-
71-#define gettimeofday(a,b) syscall(__NR_gettimeofday,a,b)
72+#include "lapi/syscalls.h"
73
74 char *TCID = "gettimeofday01";
75 int TST_TOTAL = 1;
76@@ -63,7 +61,7 @@ int main(int ac, char **av)
77 for (lc = 0; TEST_LOOPING(lc); lc++) {
78 tst_count = 0;
79
80- TEST(gettimeofday((void *)-1, (void *)-1));
81+ TEST(ltp_syscall(__NR_gettimeofday, (void *)-1, (void *)-1));
82
83 /* gettimeofday returns an int, so we need to turn the long
84 * TEST_RETURN into an int to test with */
85diff --git a/testcases/kernel/syscalls/gettimeofday/gettimeofday02.c b/testcases/kernel/syscalls/gettimeofday/gettimeofday02.c
86index 1d60f448e..5170ad2f7 100644
87--- a/testcases/kernel/syscalls/gettimeofday/gettimeofday02.c
88+++ b/testcases/kernel/syscalls/gettimeofday/gettimeofday02.c
89@@ -16,14 +16,12 @@
90 #include <stdint.h>
91 #include <sys/time.h>
92 #include <stdlib.h>
93-#include <sys/syscall.h>
94 #include <unistd.h>
95 #include <time.h>
96 #include <errno.h>
97
98 #include "tst_test.h"
99-
100-#define gettimeofday(a,b) syscall(__NR_gettimeofday,a,b)
101+#include "lapi/syscalls.h"
102
103 static volatile sig_atomic_t done;
104 static char *str_rtime;
105@@ -48,13 +46,13 @@ static void verify_gettimeofday(void)
106
107 alarm(rtime);
108
109- if (gettimeofday(&tv1, NULL)) {
110+ if (tst_syscall(__NR_gettimeofday, &tv1, NULL)) {
111 tst_res(TBROK | TERRNO, "gettimeofday() failed");
112 return;
113 }
114
115 while (!done) {
116- if (gettimeofday(&tv2, NULL)) {
117+ if (tst_syscall(__NR_gettimeofday, &tv2, NULL)) {
118 tst_res(TBROK | TERRNO, "gettimeofday() failed");
119 return;
120 }
121--
1222.25.1
diff --git a/meta/recipes-extended/ltp/ltp/0003-Check-if-__GLIBC_PREREQ-is-defined-before-using-it.patch b/meta/recipes-extended/ltp/ltp/0003-Check-if-__GLIBC_PREREQ-is-defined-before-using-it.patch
deleted file mode 100644
index df3e8831f5..0000000000
--- a/meta/recipes-extended/ltp/ltp/0003-Check-if-__GLIBC_PREREQ-is-defined-before-using-it.patch
+++ /dev/null
@@ -1,55 +0,0 @@
1From 1ce47a6ed811fd78ed04ea2f82e6321c6bca57b6 Mon Sep 17 00:00:00 2001
2From: Khem Raj <raj.khem@gmail.com>
3Date: Thu, 7 Jan 2016 19:40:08 +0000
4Subject: [PATCH] Check if __GLIBC_PREREQ is defined before using it
5
6__GLIBC_PREREQ is specific to glibc so it should be checked if it is
7defined or not.
8
9Upstream-Status: Pending
10
11Signed-off-by: Khem Raj <raj.khem@gmail.com>
12Signed-off-by: Yi Zhao <yi.zhao@windriver.com>
13
14---
15 testcases/kernel/syscalls/accept4/accept4_01.c | 7 +++++++
16 1 file changed, 7 insertions(+)
17
18diff --git a/testcases/kernel/syscalls/accept4/accept4_01.c b/testcases/kernel/syscalls/accept4/accept4_01.c
19index 29e18f27d..07444a46f 100644
20--- a/testcases/kernel/syscalls/accept4/accept4_01.c
21+++ b/testcases/kernel/syscalls/accept4/accept4_01.c
22@@ -38,6 +38,7 @@
23 static struct sockaddr_in *conn_addr, *accept_addr;
24 static int listening_fd;
25
26+#if defined(__GLIBC__) && defined(__GLIBC_PREREQ)
27 #if !(__GLIBC_PREREQ(2, 10))
28 static int
29 accept4_01(int fd, struct sockaddr *sockaddr, socklen_t *addrlen, int flags)
30@@ -56,6 +57,7 @@ accept4_01(int fd, struct sockaddr *sockaddr, socklen_t *addrlen, int flags)
31 #endif
32 }
33 #endif
34+#endif
35
36 static int create_listening_socket(void)
37 {
38@@ -114,12 +116,17 @@ static void verify_accept4(unsigned int nr)
39 SAFE_CONNECT(connfd, (struct sockaddr *)conn_addr, sizeof(*conn_addr));
40 addrlen = sizeof(*accept_addr);
41
42+#if defined(__GLIBC__) && defined(__GLIBC_PREREQ)
43 #if !(__GLIBC_PREREQ(2, 10))
44 TEST(accept4_01(listening_fd, (struct sockaddr *)accept_addr, &addrlen,
45 tcase->cloexec | tcase->nonblock));
46 #else
47 TEST(accept4(listening_fd, (struct sockaddr *)accept_addr, &addrlen,
48 tcase->cloexec | tcase->nonblock));
49+#endif
50+#else
51+ TEST(accept4(listening_fd, (struct sockaddr *)&claddr, &addrlen,
52+ tcase->cloexec | tcase->nonblock));
53 #endif
54 if (TST_RET == -1) {
55 if (TST_ERR == ENOSYS)
diff --git a/meta/recipes-extended/ltp/ltp/0004-guard-mallocopt-with-__GLIBC__.patch b/meta/recipes-extended/ltp/ltp/0004-guard-mallocopt-with-__GLIBC__.patch
index 5622a64d43..e93886c9cd 100644
--- a/meta/recipes-extended/ltp/ltp/0004-guard-mallocopt-with-__GLIBC__.patch
+++ b/meta/recipes-extended/ltp/ltp/0004-guard-mallocopt-with-__GLIBC__.patch
@@ -5,9 +5,9 @@ Subject: [PATCH] guard mallocopt() with __GLIBC__
5 5
6mallocopt is not available on non glibc implementations 6mallocopt is not available on non glibc implementations
7 7
8Upstream-Status: Pending
9
10Signed-off-by: Khem Raj <raj.khem@gmail.com> 8Signed-off-by: Khem Raj <raj.khem@gmail.com>
9Reviewed-by: Petr Vorel <petr.vorel@gmail.com>
10[ Upstream-Status: accepted in 967612c454aea66770b64f69287671037fe895b3 ]
11--- 11---
12 utils/benchmark/ebizzy-0.3/ebizzy.c | 4 ++-- 12 utils/benchmark/ebizzy-0.3/ebizzy.c | 4 ++--
13 1 file changed, 2 insertions(+), 2 deletions(-) 13 1 file changed, 2 insertions(+), 2 deletions(-)
diff --git a/meta/recipes-extended/ltp/ltp/0008-testcases-network-nfsv4-acl-acl1.c-Security-fix-on-s.patch b/meta/recipes-extended/ltp/ltp/0008-testcases-network-nfsv4-acl-acl1.c-Security-fix-on-s.patch
deleted file mode 100644
index 350091a70c..0000000000
--- a/meta/recipes-extended/ltp/ltp/0008-testcases-network-nfsv4-acl-acl1.c-Security-fix-on-s.patch
+++ /dev/null
@@ -1,42 +0,0 @@
1From 4b7db094d6fc5659001ae8dc17078bb65d46b9c9 Mon Sep 17 00:00:00 2001
2From: =?UTF-8?q?An=C3=ADbal=20Lim=C3=B3n?= <anibal.limon@linux.intel.com>
3Date: Fri, 13 May 2016 11:11:28 -0500
4Subject: [PATCH] acl: Security fix on string printf
5MIME-Version: 1.0
6Content-Type: text/plain; charset=UTF-8
7Content-Transfer-Encoding: 8bit
8
9Fixes build error when compiled with -Werror=format-security:
10
11acl1.c: In function ‘test_acl_default’:
12acl1.c:305:2: error: format not a string literal and no format arguments [-Werror=format-security]
13 305 | printf(cmd);
14
15Patch taken from openembedded-core,
16original bug report: https://bugzilla.yoctoproject.org/9548
17
18[YOCTO #9548]
19
20Signed-off-by: Aníbal Limón <anibal.limon@linux.intel.com>
21Signed-off-by: Petr Vorel <pvorel@suse.cz>
22Upstream-Status: accepted in 4b7db094d6fc5659001ae8dc17078bb65d46b9c9
23---
24 testcases/network/nfsv4/acl/acl1.c | 2 +-
25 1 file changed, 1 insertion(+), 1 deletion(-)
26
27diff --git a/testcases/network/nfsv4/acl/acl1.c b/testcases/network/nfsv4/acl/acl1.c
28index aae9484e5..ad778cd33 100644
29--- a/testcases/network/nfsv4/acl/acl1.c
30+++ b/testcases/network/nfsv4/acl/acl1.c
31@@ -302,7 +302,7 @@ void test_acl_default(char *dir, acl_t acl)
32 char *cmd = malloc(256);
33
34 strcpy(cmd, "chmod 7777 ");
35- printf(cmd);
36+ printf(cmd, NULL);
37 strcat(cmd, dir);
38 system(cmd);
39 acl2 = acl_get_file(path, ACL_TYPE_ACCESS);
40--
412.25.1
42
diff --git a/meta/recipes-extended/ltp/ltp_20200120.bb b/meta/recipes-extended/ltp/ltp_20200515.bb
index deac3917d7..37bad53766 100644
--- a/meta/recipes-extended/ltp/ltp_20200120.bb
+++ b/meta/recipes-extended/ltp/ltp_20200515.bb
@@ -27,21 +27,18 @@ CFLAGS_append_x86-64 = " -fomit-frame-pointer"
27 27
28CFLAGS_append_powerpc64 = " -D__SANE_USERSPACE_TYPES__" 28CFLAGS_append_powerpc64 = " -D__SANE_USERSPACE_TYPES__"
29CFLAGS_append_mipsarchn64 = " -D__SANE_USERSPACE_TYPES__" 29CFLAGS_append_mipsarchn64 = " -D__SANE_USERSPACE_TYPES__"
30SRCREV = "4079aaf264d0e9ead042b59d1c5f4e643620d0d5" 30SRCREV = "0d79a93e6ca44d9bc95973faea6bcd7b0c6d1f43"
31 31
32SRC_URI = "git://github.com/linux-test-project/ltp.git \ 32SRC_URI = "git://github.com/linux-test-project/ltp.git \
33 file://0001-build-Add-option-to-select-libc-implementation.patch \ 33 file://0001-build-Add-option-to-select-libc-implementation.patch \
34 file://0003-Check-if-__GLIBC_PREREQ-is-defined-before-using-it.patch \
35 file://0004-guard-mallocopt-with-__GLIBC__.patch \ 34 file://0004-guard-mallocopt-with-__GLIBC__.patch \
36 file://0007-Fix-test_proc_kill-hanging.patch \ 35 file://0007-Fix-test_proc_kill-hanging.patch \
37 file://0008-testcases-network-nfsv4-acl-acl1.c-Security-fix-on-s.patch \
38 file://0001-Add-more-musl-exclusions.patch \ 36 file://0001-Add-more-musl-exclusions.patch \
39 file://0001-syscalls-Check-for-time64-unsafe-syscalls-before-usi.patch \
40 " 37 "
41 38
42S = "${WORKDIR}/git" 39S = "${WORKDIR}/git"
43 40
44inherit autotools-brokensep 41inherit autotools-brokensep pkgconfig
45 42
46TARGET_CC_ARCH += "${LDFLAGS}" 43TARGET_CC_ARCH += "${LDFLAGS}"
47 44