summaryrefslogtreecommitdiffstats
path: root/meta/recipes-devtools/apt/apt
diff options
context:
space:
mode:
Diffstat (limited to 'meta/recipes-devtools/apt/apt')
-rw-r--r--meta/recipes-devtools/apt/apt/0001-Disable-documentation-directory-altogether.patch8
-rw-r--r--meta/recipes-devtools/apt/apt/0001-Do-not-configure-packages-on-installation.patch48
-rw-r--r--meta/recipes-devtools/apt/apt/0001-Do-not-init-tables-from-dpkg-configuration.patch4
-rw-r--r--meta/recipes-devtools/apt/apt/0001-Fix-musl-build.patch35
-rw-r--r--meta/recipes-devtools/apt/apt/0001-Hide-fstatat64-and-prlimit64-defines-on-musl.patch48
-rw-r--r--meta/recipes-devtools/apt/apt/0001-Remove-using-std-binary_function.patch87
-rw-r--r--meta/recipes-devtools/apt/apt/0001-Revert-always-run-dpkg-configure-a-at-the-end-of-our.patch10
-rw-r--r--meta/recipes-devtools/apt/apt/0001-aptwebserver.cc-Include-array.patch30
-rw-r--r--meta/recipes-devtools/apt/apt/0001-cmake-Do-not-build-po-files.patch36
-rw-r--r--meta/recipes-devtools/apt/apt/0001-test-libapt-do-not-use-gtest-from-the-host.patch40
10 files changed, 221 insertions, 125 deletions
diff --git a/meta/recipes-devtools/apt/apt/0001-Disable-documentation-directory-altogether.patch b/meta/recipes-devtools/apt/apt/0001-Disable-documentation-directory-altogether.patch
index cc422b74dc..5443ff6caa 100644
--- a/meta/recipes-devtools/apt/apt/0001-Disable-documentation-directory-altogether.patch
+++ b/meta/recipes-devtools/apt/apt/0001-Disable-documentation-directory-altogether.patch
@@ -1,4 +1,4 @@
1From cd164b353ba7958d51b2f33f4079fb9787c983e2 Mon Sep 17 00:00:00 2001 1From f629d1c3fcfb560ed24efc3e73d4e4999b1eab33 Mon Sep 17 00:00:00 2001
2From: Alexander Kanavin <alex.kanavin@gmail.com> 2From: Alexander Kanavin <alex.kanavin@gmail.com>
3Date: Fri, 10 May 2019 14:16:47 +0200 3Date: Fri, 10 May 2019 14:16:47 +0200
4Subject: [PATCH] Disable documentation directory altogether 4Subject: [PATCH] Disable documentation directory altogether
@@ -13,11 +13,11 @@ Signed-off-by: Alexander Kanavin <alex.kanavin@gmail.com>
13 1 file changed, 1 insertion(+), 1 deletion(-) 13 1 file changed, 1 insertion(+), 1 deletion(-)
14 14
15diff --git a/CMakeLists.txt b/CMakeLists.txt 15diff --git a/CMakeLists.txt b/CMakeLists.txt
16index 83334ba..2cd4f8e 100644 16index 668e2d762..62f441bfa 100644
17--- a/CMakeLists.txt 17--- a/CMakeLists.txt
18+++ b/CMakeLists.txt 18+++ b/CMakeLists.txt
19@@ -232,7 +232,7 @@ add_subdirectory(apt-private) 19@@ -246,7 +246,7 @@ add_subdirectory(apt-private)
20 add_subdirectory(apt-inst) 20 endif()
21 add_subdirectory(cmdline) 21 add_subdirectory(cmdline)
22 add_subdirectory(completions) 22 add_subdirectory(completions)
23-add_subdirectory(doc) 23-add_subdirectory(doc)
diff --git a/meta/recipes-devtools/apt/apt/0001-Do-not-configure-packages-on-installation.patch b/meta/recipes-devtools/apt/apt/0001-Do-not-configure-packages-on-installation.patch
deleted file mode 100644
index 81b328a2ee..0000000000
--- a/meta/recipes-devtools/apt/apt/0001-Do-not-configure-packages-on-installation.patch
+++ /dev/null
@@ -1,48 +0,0 @@
1From 96d23fc57d1ff9c851d563d6d6a6c4752dc4f1b6 Mon Sep 17 00:00:00 2001
2From: Alexander Kanavin <alex.kanavin@gmail.com>
3Date: Thu, 21 May 2020 20:28:12 +0000
4Subject: [PATCH] Do not configure packages on installation
5
6This is done separately in do_rootfs().
7
8Upstream-Status: Inappropriate [oe-core specific]
9Signed-off-by: Alexander Kanavin <alex.kanavin@gmail.com>
10
11---
12 apt-pkg/packagemanager.cc | 5 ++++-
13 1 file changed, 4 insertions(+), 1 deletion(-)
14
15diff --git a/apt-pkg/packagemanager.cc b/apt-pkg/packagemanager.cc
16index 156f7ad..0f6a87c 100644
17--- a/apt-pkg/packagemanager.cc
18+++ b/apt-pkg/packagemanager.cc
19@@ -1013,10 +1013,12 @@ bool pkgPackageManager::SmartUnPack(PkgIterator Pkg, bool const Immediate, int c
20 return false;
21
22 if (Immediate == true) {
23+#if 0
24 // Perform immediate configuration of the package.
25 if (SmartConfigure(Pkg, Depth + 1) == false)
26 _error->Error(_("Could not perform immediate configuration on '%s'. "
27 "Please see man 5 apt.conf under APT::Immediate-Configure for details. (%d)"),Pkg.FullName().c_str(),2);
28+#endif
29 }
30
31 return true;
32@@ -1111,6 +1113,7 @@ pkgPackageManager::OrderResult pkgPackageManager::OrderInstall()
33 }
34 }
35
36+#if 0
37 // Final run through the configure phase
38 if (ConfigureAll() == false)
39 return Failed;
40@@ -1125,7 +1128,7 @@ pkgPackageManager::OrderResult pkgPackageManager::OrderInstall()
41 return Failed;
42 }
43 }
44-
45+#endif
46 return Completed;
47 }
48 // PM::DoInstallPostFork - compat /*{{{*/
diff --git a/meta/recipes-devtools/apt/apt/0001-Do-not-init-tables-from-dpkg-configuration.patch b/meta/recipes-devtools/apt/apt/0001-Do-not-init-tables-from-dpkg-configuration.patch
index 1417153e81..37a3133010 100644
--- a/meta/recipes-devtools/apt/apt/0001-Do-not-init-tables-from-dpkg-configuration.patch
+++ b/meta/recipes-devtools/apt/apt/0001-Do-not-init-tables-from-dpkg-configuration.patch
@@ -1,4 +1,4 @@
1From bf45c314867e5fb12141803fba06f3e45679d628 Mon Sep 17 00:00:00 2001 1From b84280fec4e1d0d33eca78e76556023f8f8fe5b7 Mon Sep 17 00:00:00 2001
2From: Alexander Kanavin <alex.kanavin@gmail.com> 2From: Alexander Kanavin <alex.kanavin@gmail.com>
3Date: Fri, 10 May 2019 16:47:38 +0200 3Date: Fri, 10 May 2019 16:47:38 +0200
4Subject: [PATCH] Do not init tables from dpkg configuration 4Subject: [PATCH] Do not init tables from dpkg configuration
@@ -13,7 +13,7 @@ Signed-off-by: Alexander Kanavin <alex.kanavin@gmail.com>
13 1 file changed, 2 insertions(+), 2 deletions(-) 13 1 file changed, 2 insertions(+), 2 deletions(-)
14 14
15diff --git a/apt-pkg/init.cc b/apt-pkg/init.cc 15diff --git a/apt-pkg/init.cc b/apt-pkg/init.cc
16index a619368..6e5a6cf 100644 16index b9d9b15d2..1725c5966 100644
17--- a/apt-pkg/init.cc 17--- a/apt-pkg/init.cc
18+++ b/apt-pkg/init.cc 18+++ b/apt-pkg/init.cc
19@@ -281,8 +281,8 @@ bool pkgInitSystem(Configuration &Cnf,pkgSystem *&Sys) 19@@ -281,8 +281,8 @@ bool pkgInitSystem(Configuration &Cnf,pkgSystem *&Sys)
diff --git a/meta/recipes-devtools/apt/apt/0001-Fix-musl-build.patch b/meta/recipes-devtools/apt/apt/0001-Fix-musl-build.patch
index a6e8ef1e51..0cefbedd6d 100644
--- a/meta/recipes-devtools/apt/apt/0001-Fix-musl-build.patch
+++ b/meta/recipes-devtools/apt/apt/0001-Fix-musl-build.patch
@@ -1,22 +1,18 @@
1From 081c6be2f2f1cd77f399ea414f8d89c107826624 Mon Sep 17 00:00:00 2001 1From 6b8547161b902b01b639d05a4cdf849d7694556f Mon Sep 17 00:00:00 2001
2From: Alexander Kanavin <alex.kanavin@gmail.com> 2From: Alexander Kanavin <alex.kanavin@gmail.com>
3Date: Fri, 22 May 2020 15:29:23 +0000 3Date: Fri, 22 May 2020 15:29:23 +0000
4Subject: [PATCH] Fix musl build 4Subject: [PATCH] apt-pkg/contrib/srvrec.h: Explicitly include sys/types.h
5 5
6methods/connect.cc: Musl doesn't support AI_IDN flag in netdb.h 6This avoids type errors with musl C library.
7header so define it manually.
8apt-pkg/contrib/srvrec.h: Add explicity include of sys/types.h
9to avoid errors in types u_int_SIZE.
10 7
11Upstream-Status: Pending 8Upstream-Status: Submitted [https://salsa.debian.org/apt-team/apt/-/merge_requests/200]
12Signed-off-by: Alexander Kanavin <alex.kanavin@gmail.com> 9Signed-off-by: Alexander Kanavin <alex.kanavin@gmail.com>
13--- 10---
14 apt-pkg/contrib/srvrec.h | 1 + 11 apt-pkg/contrib/srvrec.h | 1 +
15 methods/connect.cc | 5 +++++ 12 1 file changed, 1 insertion(+)
16 2 files changed, 6 insertions(+)
17 13
18diff --git a/apt-pkg/contrib/srvrec.h b/apt-pkg/contrib/srvrec.h 14diff --git a/apt-pkg/contrib/srvrec.h b/apt-pkg/contrib/srvrec.h
19index e22b7a1..b1115f5 100644 15index e5d0f43..2010184 100644
20--- a/apt-pkg/contrib/srvrec.h 16--- a/apt-pkg/contrib/srvrec.h
21+++ b/apt-pkg/contrib/srvrec.h 17+++ b/apt-pkg/contrib/srvrec.h
22@@ -9,6 +9,7 @@ 18@@ -9,6 +9,7 @@
@@ -27,19 +23,6 @@ index e22b7a1..b1115f5 100644
27 #include <string> 23 #include <string>
28 #include <vector> 24 #include <vector>
29 #include <arpa/nameser.h> 25 #include <arpa/nameser.h>
30diff --git a/methods/connect.cc b/methods/connect.cc 26--
31index 1d6f891..122df35 100644 272.20.1
32--- a/methods/connect.cc 28
33+++ b/methods/connect.cc
34@@ -42,6 +42,11 @@
35 #include "connect.h"
36 #include "rfc2553emu.h"
37 #include <apti18n.h>
38+
39+#ifndef AI_IDN
40+#define AI_IDN 0x0040
41+#endif
42+
43 /*}}}*/
44
45 static std::string LastHost;
diff --git a/meta/recipes-devtools/apt/apt/0001-Hide-fstatat64-and-prlimit64-defines-on-musl.patch b/meta/recipes-devtools/apt/apt/0001-Hide-fstatat64-and-prlimit64-defines-on-musl.patch
new file mode 100644
index 0000000000..f1816836b5
--- /dev/null
+++ b/meta/recipes-devtools/apt/apt/0001-Hide-fstatat64-and-prlimit64-defines-on-musl.patch
@@ -0,0 +1,48 @@
1From e849b161ce1d87ab369b921438abcf5b3a03e186 Mon Sep 17 00:00:00 2001
2From: Khem Raj <raj.khem@gmail.com>
3Date: Sun, 25 Apr 2021 08:57:03 -0700
4Subject: [PATCH] Hide fstatat64 and prlimit64 defines on musl
5
6musl defines fstatat64 and prlimit64 as macros which confuses the
7seccomp sysall rewiring since there are syscalls with same names
8
9Upstream-Status: Pending
10Signed-off-by: Khem Raj <raj.khem@gmail.com>
11---
12 methods/aptmethod.h | 12 ++++++++++--
13 1 file changed, 10 insertions(+), 2 deletions(-)
14
15diff --git a/methods/aptmethod.h b/methods/aptmethod.h
16index bd50e80..3085aed 100644
17--- a/methods/aptmethod.h
18+++ b/methods/aptmethod.h
19@@ -121,6 +121,12 @@ protected:
20 if (ctx == NULL)
21 return _error->FatalE("HttpMethod::Configuration", "Cannot init seccomp");
22
23+#ifndef __GLIBC__
24+#pragma push_macro("fstatat64")
25+#pragma push_macro("prlimit64")
26+#undef fstatat64
27+#undef prlimit64
28+#endif
29 #define ALLOW(what) \
30 if ((rc = seccomp_rule_add(ctx, SCMP_ACT_ALLOW, SCMP_SYS(what), 0))) \
31 return _error->FatalE("HttpMethod::Configuration", "Cannot allow %s: %s", #what, strerror(-rc));
32@@ -320,9 +326,11 @@ protected:
33 if ((rc = seccomp_rule_add(ctx, SCMP_ACT_ALLOW, seccomp_syscall_resolve_name(custom.c_str()), 0)))
34 return _error->FatalE("aptMethod::Configuration", "Cannot allow %s: %s", custom.c_str(), strerror(-rc));
35 }
36-
37 #undef ALLOW
38-
39+#ifndef __GLIBC__
40+#pragma pop_macro("fstatat64")
41+#pragma pop_macro("prlimit64")
42+#endif
43 rc = seccomp_load(ctx);
44 if (rc == -EINVAL)
45 {
46--
472.31.1
48
diff --git a/meta/recipes-devtools/apt/apt/0001-Remove-using-std-binary_function.patch b/meta/recipes-devtools/apt/apt/0001-Remove-using-std-binary_function.patch
new file mode 100644
index 0000000000..15b036b90d
--- /dev/null
+++ b/meta/recipes-devtools/apt/apt/0001-Remove-using-std-binary_function.patch
@@ -0,0 +1,87 @@
1From e91fb0618ce0a5d42f239d0fca602544858f0819 Mon Sep 17 00:00:00 2001
2From: Khem Raj <raj.khem@gmail.com>
3Date: Tue, 16 Aug 2022 08:44:18 -0700
4Subject: [PATCH] Remove using std::binary_function
5
6std::binary_function and std::unary_function are deprecated since c++11
7and removed in c++17, therefore remove it and use lambda functions to get same
8functionality implemented.
9
10Upstream-Status: Submitted [https://salsa.debian.org/apt-team/apt/-/merge_requests/253]
11Signed-off-by: Khem Raj <raj.khem@gmail.com>
12---
13 ftparchive/apt-ftparchive.cc | 33 ++++++++++-----------------------
14 1 file changed, 10 insertions(+), 23 deletions(-)
15
16diff --git a/ftparchive/apt-ftparchive.cc b/ftparchive/apt-ftparchive.cc
17index 0f6587281..0a253b12b 100644
18--- a/ftparchive/apt-ftparchive.cc
19+++ b/ftparchive/apt-ftparchive.cc
20@@ -48,6 +48,11 @@
21 using namespace std;
22 unsigned Quiet = 0;
23
24+auto ContentsCompare = [](const auto &a, const auto &b) { return a.ContentsMTime < b.ContentsMTime; };
25+auto DBCompare = [](const auto &a, const auto &b) { return a.BinCacheDB < b.BinCacheDB; };
26+auto SrcDBCompare = [](const auto &a, const auto &b) { return a.SrcCacheDB < b.SrcCacheDB; };
27+
28+
29 static struct timeval GetTimevalFromSteadyClock() /*{{{*/
30 {
31 auto const Time = std::chrono::steady_clock::now().time_since_epoch();
32@@ -116,24 +121,6 @@ struct PackageMap
33 bool SrcDone;
34 time_t ContentsMTime;
35
36- struct ContentsCompare
37- {
38- inline bool operator() (const PackageMap &x,const PackageMap &y)
39- {return x.ContentsMTime < y.ContentsMTime;};
40- };
41-
42- struct DBCompare
43- {
44- inline bool operator() (const PackageMap &x,const PackageMap &y)
45- {return x.BinCacheDB < y.BinCacheDB;};
46- };
47-
48- struct SrcDBCompare
49- {
50- inline bool operator() (const PackageMap &x,const PackageMap &y)
51- {return x.SrcCacheDB < y.SrcCacheDB;};
52- };
53-
54 void GetGeneral(Configuration &Setup,Configuration &Block);
55 bool GenPackages(Configuration &Setup,struct CacheDB::Stats &Stats);
56 bool GenSources(Configuration &Setup,struct CacheDB::Stats &Stats);
57@@ -869,7 +856,7 @@ static bool DoGenerateContents(Configuration &Setup,
58 else
59 I->ContentsMTime = A.st_mtime;
60 }
61- stable_sort(PkgList.begin(),PkgList.end(),PackageMap::ContentsCompare());
62+ stable_sort(PkgList.begin(),PkgList.end(),ContentsCompare);
63
64 /* Now for Contents.. The process here is to do a make-like dependency
65 check. Each contents file is verified to be newer than the package files
66@@ -941,8 +928,8 @@ static bool Generate(CommandLine &CmdL)
67 LoadBinDir(PkgList,Setup);
68
69 // Sort by cache DB to improve IO locality.
70- stable_sort(PkgList.begin(),PkgList.end(),PackageMap::DBCompare());
71- stable_sort(PkgList.begin(),PkgList.end(),PackageMap::SrcDBCompare());
72+ stable_sort(PkgList.begin(),PkgList.end(),DBCompare);
73+ stable_sort(PkgList.begin(),PkgList.end(),SrcDBCompare);
74
75 // Generate packages
76 if (_config->FindB("APT::FTPArchive::ContentsOnly", false) == false)
77@@ -993,8 +980,8 @@ static bool Clean(CommandLine &CmdL)
78 LoadBinDir(PkgList,Setup);
79
80 // Sort by cache DB to improve IO locality.
81- stable_sort(PkgList.begin(),PkgList.end(),PackageMap::DBCompare());
82- stable_sort(PkgList.begin(),PkgList.end(),PackageMap::SrcDBCompare());
83+ stable_sort(PkgList.begin(),PkgList.end(),DBCompare);
84+ stable_sort(PkgList.begin(),PkgList.end(),SrcDBCompare);
85
86 string CacheDir = Setup.FindDir("Dir::CacheDir");
87
diff --git a/meta/recipes-devtools/apt/apt/0001-Revert-always-run-dpkg-configure-a-at-the-end-of-our.patch b/meta/recipes-devtools/apt/apt/0001-Revert-always-run-dpkg-configure-a-at-the-end-of-our.patch
index 37f969690c..6f4d5b6e72 100644
--- a/meta/recipes-devtools/apt/apt/0001-Revert-always-run-dpkg-configure-a-at-the-end-of-our.patch
+++ b/meta/recipes-devtools/apt/apt/0001-Revert-always-run-dpkg-configure-a-at-the-end-of-our.patch
@@ -1,4 +1,4 @@
1From 34700bebc52659e7e3eecd252f65bd36e669eee8 Mon Sep 17 00:00:00 2001 1From a2dd661484536492b47d4c88998f2bf516749bc8 Mon Sep 17 00:00:00 2001
2From: Alexander Kanavin <alex.kanavin@gmail.com> 2From: Alexander Kanavin <alex.kanavin@gmail.com>
3Date: Thu, 21 May 2020 20:13:25 +0000 3Date: Thu, 21 May 2020 20:13:25 +0000
4Subject: [PATCH] Revert "always run 'dpkg --configure -a' at the end of our 4Subject: [PATCH] Revert "always run 'dpkg --configure -a' at the end of our
@@ -20,10 +20,10 @@ Signed-off-by: Alexander Kanavin <alex.kanavin@gmail.com>
20 1 file changed, 2 insertions(+), 7 deletions(-) 20 1 file changed, 2 insertions(+), 7 deletions(-)
21 21
22diff --git a/apt-pkg/deb/dpkgpm.cc b/apt-pkg/deb/dpkgpm.cc 22diff --git a/apt-pkg/deb/dpkgpm.cc b/apt-pkg/deb/dpkgpm.cc
23index ffa880d..5875e86 100644 23index 93effa959..4375781d1 100644
24--- a/apt-pkg/deb/dpkgpm.cc 24--- a/apt-pkg/deb/dpkgpm.cc
25+++ b/apt-pkg/deb/dpkgpm.cc 25+++ b/apt-pkg/deb/dpkgpm.cc
26@@ -1215,12 +1215,6 @@ void pkgDPkgPM::BuildPackagesProgressMap() 26@@ -1199,12 +1199,6 @@ void pkgDPkgPM::BuildPackagesProgressMap()
27 } 27 }
28 } 28 }
29 } 29 }
@@ -35,8 +35,8 @@ index ffa880d..5875e86 100644
35- ++PackagesTotal; 35- ++PackagesTotal;
36 } 36 }
37 /*}}}*/ 37 /*}}}*/
38 bool pkgDPkgPM::Go(int StatusFd) /*{{{*/ 38 void pkgDPkgPM::StartPtyMagic() /*{{{*/
39@@ -1716,7 +1710,8 @@ bool pkgDPkgPM::Go(APT::Progress::PackageManager *progress) 39@@ -1741,7 +1735,8 @@ bool pkgDPkgPM::Go(APT::Progress::PackageManager *progress)
40 40
41 // support subpressing of triggers processing for special 41 // support subpressing of triggers processing for special
42 // cases like d-i that runs the triggers handling manually 42 // cases like d-i that runs the triggers handling manually
diff --git a/meta/recipes-devtools/apt/apt/0001-aptwebserver.cc-Include-array.patch b/meta/recipes-devtools/apt/apt/0001-aptwebserver.cc-Include-array.patch
new file mode 100644
index 0000000000..2c1e617e55
--- /dev/null
+++ b/meta/recipes-devtools/apt/apt/0001-aptwebserver.cc-Include-array.patch
@@ -0,0 +1,30 @@
1From 5985f366750a73c81c7d86893a2b959b4af062a5 Mon Sep 17 00:00:00 2001
2From: Khem Raj <raj.khem@gmail.com>
3Date: Wed, 26 May 2021 22:12:46 -0700
4Subject: [PATCH] aptwebserver.cc: Include <array>
5
6This helps getting std::array definition
7
8Fixes
9test/interactive-helper/aptwebserver.cc:36:55: error: constexpr variable cannot have non-literal type 'const std::array<std::array<const char *, 2>, 6>'
10 constexpr std::array<std::array<char const *,2>,6> htmlencode = {{
11
12Upstream-Status: Submitted [https://github.com/Debian/apt/pull/133]
13Signed-off-by: Khem Raj <raj.khem@gmail.com>
14
15---
16 test/interactive-helper/aptwebserver.cc | 1 +
17 1 file changed, 1 insertion(+)
18
19diff --git a/test/interactive-helper/aptwebserver.cc b/test/interactive-helper/aptwebserver.cc
20index f4f8d95..361c7a9 100644
21--- a/test/interactive-helper/aptwebserver.cc
22+++ b/test/interactive-helper/aptwebserver.cc
23@@ -23,6 +23,7 @@
24
25 #include <array>
26 #include <algorithm>
27+#include <array>
28 #include <fstream>
29 #include <iostream>
30 #include <list>
diff --git a/meta/recipes-devtools/apt/apt/0001-cmake-Do-not-build-po-files.patch b/meta/recipes-devtools/apt/apt/0001-cmake-Do-not-build-po-files.patch
new file mode 100644
index 0000000000..036ce35963
--- /dev/null
+++ b/meta/recipes-devtools/apt/apt/0001-cmake-Do-not-build-po-files.patch
@@ -0,0 +1,36 @@
1From 33347f9f8301633b01af4e208b7be5fdfcb0df0c Mon Sep 17 00:00:00 2001
2From: Khem Raj <raj.khem@gmail.com>
3Date: Sat, 20 Mar 2021 14:45:18 -0700
4Subject: [PATCH] cmake: Do not build po files
5
6Fixes
7| CMake Error at CMakeLists.txt:252 (add_dependencies):
8| The dependency target "update-po4a" of target "update-po" does not exist.
9|
10
11Upstream-Status: Inappropriate [Cross-compile specific]
12Signed-off-by: Khem Raj <raj.khem@gmail.com>
13---
14 CMakeLists.txt | 7 -------
15 1 file changed, 7 deletions(-)
16
17diff --git a/CMakeLists.txt b/CMakeLists.txt
18index be157a55f..54163ae6c 100644
19--- a/CMakeLists.txt
20+++ b/CMakeLists.txt
21@@ -252,15 +252,6 @@ add_subdirectory(ftparchive)
22 add_subdirectory(methods)
23 add_subdirectory(test)
24
25-if (USE_NLS)
26-add_subdirectory(po)
27-endif()
28-
29-if(TARGET update-po AND TARGET update-po4a)
30-# Link update-po4a into the update-po target
31-add_dependencies(update-po update-po4a)
32-endif()
33-
34 # Create our directories.
35 install_empty_directories(
36 ${CONF_DIR}/apt.conf.d
diff --git a/meta/recipes-devtools/apt/apt/0001-test-libapt-do-not-use-gtest-from-the-host.patch b/meta/recipes-devtools/apt/apt/0001-test-libapt-do-not-use-gtest-from-the-host.patch
deleted file mode 100644
index 503b5a5c0b..0000000000
--- a/meta/recipes-devtools/apt/apt/0001-test-libapt-do-not-use-gtest-from-the-host.patch
+++ /dev/null
@@ -1,40 +0,0 @@
1From 28e389a0d1275e7693df84a7d4a58b28364be1a9 Mon Sep 17 00:00:00 2001
2From: Alexander Kanavin <alex.kanavin@gmail.com>
3Date: Thu, 22 Oct 2020 17:33:38 +0200
4Subject: [PATCH] test/libapt: do not use gtest from the host
5
6This really does not work when cross-compiling.
7
8Upstream-Status: Inappropriate [oe-core specific]
9Signed-off-by: Alexander Kanavin <alex.kanavin@gmail.com>
10---
11 test/libapt/CMakeLists.txt | 16 ----------------
12 1 file changed, 16 deletions(-)
13
14diff --git a/test/libapt/CMakeLists.txt b/test/libapt/CMakeLists.txt
15index 035ff07..280b83c 100644
16--- a/test/libapt/CMakeLists.txt
17+++ b/test/libapt/CMakeLists.txt
18@@ -6,22 +6,6 @@ find_path(GTEST_ROOT src/gtest.cc
19 find_package(GTest)
20 set(GTEST_DEPENDENCIES)
21
22-if(NOT GTEST_FOUND AND EXISTS ${GTEST_ROOT})
23- include(ExternalProject)
24- ExternalProject_Add(gtest PREFIX ./gtest
25- SOURCE_DIR ${GTEST_ROOT}
26- INSTALL_COMMAND true)
27-
28- link_directories(${CMAKE_CURRENT_BINARY_DIR}/gtest/src/gtest-build)
29-
30- set(GTEST_LIBRARIES "-lgtest")
31- set(GTEST_DEPENDENCIES "gtest")
32- set(GTEST_FOUND TRUE)
33- find_path(GTEST_INCLUDE_DIRS NAMES gtest/gtest.h PATHS ${GTEST_ROOT}/include)
34-
35- message(STATUS "Found GTest at ${GTEST_ROOT}, headers at ${GTEST_INCLUDE_DIRS}")
36-endif()
37-
38 if(GTEST_FOUND)
39 # gtest produces some warnings with the set of warnings we activate,
40 # so disable the offending warnings while compiling tests for now