summaryrefslogtreecommitdiffstats
path: root/meta/recipes-devtools/apt
diff options
context:
space:
mode:
authorKhem Raj <raj.khem@gmail.com>2021-04-25 09:01:00 -0700
committerRichard Purdie <richard.purdie@linuxfoundation.org>2021-04-26 14:14:42 +0100
commit3db18236b96931d632b253534174cced7c3d1de6 (patch)
treee912660520c3c2defd656f9e0e544776ce954176 /meta/recipes-devtools/apt
parent00865761605d7845d86959323d9739fc95cfcab4 (diff)
downloadpoky-3db18236b96931d632b253534174cced7c3d1de6.tar.gz
apt: Fix build on musl when seccomp is enabled
(From OE-Core rev: 3ffce694d75977895557ff61f27b627c1a11be12) Signed-off-by: Khem Raj <raj.khem@gmail.com> Cc: Armin Kuster <akuster808@gmail.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
Diffstat (limited to 'meta/recipes-devtools/apt')
-rw-r--r--meta/recipes-devtools/apt/apt/0001-Hide-fstatat64-and-prlimit64-defines-on-musl.patch48
-rw-r--r--meta/recipes-devtools/apt/apt_2.2.2.bb1
2 files changed, 49 insertions, 0 deletions
diff --git a/meta/recipes-devtools/apt/apt/0001-Hide-fstatat64-and-prlimit64-defines-on-musl.patch b/meta/recipes-devtools/apt/apt/0001-Hide-fstatat64-and-prlimit64-defines-on-musl.patch
new file mode 100644
index 0000000000..f1816836b5
--- /dev/null
+++ b/meta/recipes-devtools/apt/apt/0001-Hide-fstatat64-and-prlimit64-defines-on-musl.patch
@@ -0,0 +1,48 @@
1From e849b161ce1d87ab369b921438abcf5b3a03e186 Mon Sep 17 00:00:00 2001
2From: Khem Raj <raj.khem@gmail.com>
3Date: Sun, 25 Apr 2021 08:57:03 -0700
4Subject: [PATCH] Hide fstatat64 and prlimit64 defines on musl
5
6musl defines fstatat64 and prlimit64 as macros which confuses the
7seccomp sysall rewiring since there are syscalls with same names
8
9Upstream-Status: Pending
10Signed-off-by: Khem Raj <raj.khem@gmail.com>
11---
12 methods/aptmethod.h | 12 ++++++++++--
13 1 file changed, 10 insertions(+), 2 deletions(-)
14
15diff --git a/methods/aptmethod.h b/methods/aptmethod.h
16index bd50e80..3085aed 100644
17--- a/methods/aptmethod.h
18+++ b/methods/aptmethod.h
19@@ -121,6 +121,12 @@ protected:
20 if (ctx == NULL)
21 return _error->FatalE("HttpMethod::Configuration", "Cannot init seccomp");
22
23+#ifndef __GLIBC__
24+#pragma push_macro("fstatat64")
25+#pragma push_macro("prlimit64")
26+#undef fstatat64
27+#undef prlimit64
28+#endif
29 #define ALLOW(what) \
30 if ((rc = seccomp_rule_add(ctx, SCMP_ACT_ALLOW, SCMP_SYS(what), 0))) \
31 return _error->FatalE("HttpMethod::Configuration", "Cannot allow %s: %s", #what, strerror(-rc));
32@@ -320,9 +326,11 @@ protected:
33 if ((rc = seccomp_rule_add(ctx, SCMP_ACT_ALLOW, seccomp_syscall_resolve_name(custom.c_str()), 0)))
34 return _error->FatalE("aptMethod::Configuration", "Cannot allow %s: %s", custom.c_str(), strerror(-rc));
35 }
36-
37 #undef ALLOW
38-
39+#ifndef __GLIBC__
40+#pragma pop_macro("fstatat64")
41+#pragma pop_macro("prlimit64")
42+#endif
43 rc = seccomp_load(ctx);
44 if (rc == -EINVAL)
45 {
46--
472.31.1
48
diff --git a/meta/recipes-devtools/apt/apt_2.2.2.bb b/meta/recipes-devtools/apt/apt_2.2.2.bb
index 326f691ec0..192aec46bf 100644
--- a/meta/recipes-devtools/apt/apt_2.2.2.bb
+++ b/meta/recipes-devtools/apt/apt_2.2.2.bb
@@ -12,6 +12,7 @@ SRC_URI = "${DEBIAN_MIRROR}/main/a/apt/${BPN}_${PV}.tar.xz \
12 file://0001-CMakeLists.txt-avoid-changing-install-paths-based-on.patch \ 12 file://0001-CMakeLists.txt-avoid-changing-install-paths-based-on.patch \
13 file://0001-srvrec-Keep-support-for-older-resolver.patch \ 13 file://0001-srvrec-Keep-support-for-older-resolver.patch \
14 file://0001-cmake-Do-not-build-po-files.patch \ 14 file://0001-cmake-Do-not-build-po-files.patch \
15 file://0001-Hide-fstatat64-and-prlimit64-defines-on-musl.patch \
15 " 16 "
16 17
17SRC_URI_append_class-native = " \ 18SRC_URI_append_class-native = " \