From: Alexander Kanavin Date: Mon, 7 Apr 2025 09:40:37 +0000 (+0200) Subject: apt: remove 0001-Hide-fstatat64-and-prlimit64-defines-on-musl.patch X-Git-Url: http://git.ipfire.org/gitweb.cgi?a=commitdiff_plain;h=9d058504213f79979a7f1f59527172b71df95a71;p=thirdparty%2Fopenembedded%2Fopenembedded-core-contrib.git apt: remove 0001-Hide-fstatat64-and-prlimit64-defines-on-musl.patch The recipe unconditionally disables seccomp, so the code isn't even compiled. If this needs to come back in the future please submit upstream first. Signed-off-by: Alexander Kanavin Signed-off-by: Mathieu Dubois-Briand Signed-off-by: Richard Purdie --- diff --git a/meta/recipes-devtools/apt/apt/0001-Hide-fstatat64-and-prlimit64-defines-on-musl.patch b/meta/recipes-devtools/apt/apt/0001-Hide-fstatat64-and-prlimit64-defines-on-musl.patch deleted file mode 100644 index f1816836b59..00000000000 --- a/meta/recipes-devtools/apt/apt/0001-Hide-fstatat64-and-prlimit64-defines-on-musl.patch +++ /dev/null @@ -1,48 +0,0 @@ -From e849b161ce1d87ab369b921438abcf5b3a03e186 Mon Sep 17 00:00:00 2001 -From: Khem Raj -Date: Sun, 25 Apr 2021 08:57:03 -0700 -Subject: [PATCH] Hide fstatat64 and prlimit64 defines on musl - -musl defines fstatat64 and prlimit64 as macros which confuses the -seccomp sysall rewiring since there are syscalls with same names - -Upstream-Status: Pending -Signed-off-by: Khem Raj ---- - methods/aptmethod.h | 12 ++++++++++-- - 1 file changed, 10 insertions(+), 2 deletions(-) - -diff --git a/methods/aptmethod.h b/methods/aptmethod.h -index bd50e80..3085aed 100644 ---- a/methods/aptmethod.h -+++ b/methods/aptmethod.h -@@ -121,6 +121,12 @@ protected: - if (ctx == NULL) - return _error->FatalE("HttpMethod::Configuration", "Cannot init seccomp"); - -+#ifndef __GLIBC__ -+#pragma push_macro("fstatat64") -+#pragma push_macro("prlimit64") -+#undef fstatat64 -+#undef prlimit64 -+#endif - #define ALLOW(what) \ - if ((rc = seccomp_rule_add(ctx, SCMP_ACT_ALLOW, SCMP_SYS(what), 0))) \ - return _error->FatalE("HttpMethod::Configuration", "Cannot allow %s: %s", #what, strerror(-rc)); -@@ -320,9 +326,11 @@ protected: - if ((rc = seccomp_rule_add(ctx, SCMP_ACT_ALLOW, seccomp_syscall_resolve_name(custom.c_str()), 0))) - return _error->FatalE("aptMethod::Configuration", "Cannot allow %s: %s", custom.c_str(), strerror(-rc)); - } -- - #undef ALLOW -- -+#ifndef __GLIBC__ -+#pragma pop_macro("fstatat64") -+#pragma pop_macro("prlimit64") -+#endif - rc = seccomp_load(ctx); - if (rc == -EINVAL) - { --- -2.31.1 - diff --git a/meta/recipes-devtools/apt/apt_2.6.1.bb b/meta/recipes-devtools/apt/apt_2.6.1.bb index 62a674d62bb..d605d950dd3 100644 --- a/meta/recipes-devtools/apt/apt_2.6.1.bb +++ b/meta/recipes-devtools/apt/apt_2.6.1.bb @@ -11,7 +11,6 @@ SRC_URI = "${DEBIAN_MIRROR}/main/a/apt/${BPN}_${PV}.tar.xz \ file://0001-Fix-musl-build.patch \ file://0001-CMakeLists.txt-avoid-changing-install-paths-based-on.patch \ file://0001-cmake-Do-not-build-po-files.patch \ - file://0001-Hide-fstatat64-and-prlimit64-defines-on-musl.patch \ file://0001-aptwebserver.cc-Include-array.patch \ file://0001-Remove-using-std-binary_function.patch \ file://0001-strutl-Add-missing-include-cstdint-gcc-15.patch \