[arch-commits] Commit in iputils/trunk (PKGBUILD fix-setuid-redeclared.patch)

Jelle van der Waa jelle at archlinux.org
Tue Jan 14 10:07:03 UTC 2020


    Date: Tuesday, January 14, 2020 @ 10:07:03
  Author: jelle
Revision: 373458

Add patch to fix build error

setuid() is already declared in system headers which makes the setuid
redeclared in iputils. Upstream fixed this in
https://github.com/iputils/iputils/commit/18f9a84e0e702841d6cc4d5f593de4fbd1348e83

Added:
  iputils/trunk/fix-setuid-redeclared.patch
Modified:
  iputils/trunk/PKGBUILD

-----------------------------+
 PKGBUILD                    |   11 +++++++--
 fix-setuid-redeclared.patch |   48 ++++++++++++++++++++++++++++++++++++++++++
 2 files changed, 57 insertions(+), 2 deletions(-)

Modified: PKGBUILD
===================================================================
--- PKGBUILD	2020-01-14 09:45:59 UTC (rev 373457)
+++ PKGBUILD	2020-01-14 10:07:03 UTC (rev 373458)
@@ -19,10 +19,17 @@
 backup=(etc/xinetd.d/tftp)
 install=${pkgname}.install
 source=("git+https://github.com/iputils/iputils.git#commit=${_rev}"
-        tftp.xinetd)
+        tftp.xinetd
+        fix-setuid-redeclared.patch)
 sha1sums=('SKIP'
-          'fc2ae26f5609725e3f4aeaf4ab82dfa6d2e378fd')
+          'fc2ae26f5609725e3f4aeaf4ab82dfa6d2e378fd'
+          'ea7c400d1c397d514de718957c28730d87cef656')
 
+prepare() {
+  cd $pkgname
+  patch -Np1 -i $srcdir/fix-setuid-redeclared.patch
+}
+
 build() {
   mkdir -p build
   cd build

Added: fix-setuid-redeclared.patch
===================================================================
--- fix-setuid-redeclared.patch	                        (rev 0)
+++ fix-setuid-redeclared.patch	2020-01-14 10:07:03 UTC (rev 373458)
@@ -0,0 +1,48 @@
+From 18f9a84e0e702841d6cc4d5f593de4fbd1348e83 Mon Sep 17 00:00:00 2001
+From: Sami Kerola <kerolasa at iki.fi>
+Date: Sat, 28 Dec 2019 17:16:27 +0000
+Subject: [PATCH] ninfod: change variable name to avoid colliding with function
+ name
+
+The sys/capability.h header has 'extern int cap_setuid(uid_t uid);'
+function prototype.
+
+Addresses: https://github.com/iputils/iputils/issues/246
+Signed-off-by: Sami Kerola <kerolasa at iki.fi>
+---
+ ninfod/ninfod.c | 8 ++++----
+ 1 file changed, 4 insertions(+), 4 deletions(-)
+
+diff --git a/ninfod/ninfod.c b/ninfod/ninfod.c
+index 26112d0..95583de 100644
+--- a/ninfod/ninfod.c
++++ b/ninfod/ninfod.c
+@@ -455,7 +455,7 @@ static void do_daemonize(void)
+ /* --------- */
+ #ifdef HAVE_LIBCAP
+ static const cap_value_t cap_net_raw = CAP_NET_RAW;
+-static const cap_value_t cap_setuid =  CAP_SETUID; 
++static const cap_value_t cap_setuserid = CAP_SETUID;
+ static cap_flag_value_t cap_ok;
+ #else
+ static uid_t euid;
+@@ -487,7 +487,7 @@ static void limit_capabilities(void)
+ 
+ 	cap_get_flag(cap_cur_p, CAP_SETUID, CAP_PERMITTED, &cap_ok);
+ 	if (cap_ok != CAP_CLEAR)
+-		cap_set_flag(cap_p, CAP_PERMITTED, 1, &cap_setuid, CAP_SET);
++		cap_set_flag(cap_p, CAP_PERMITTED, 1, &cap_setuserid, CAP_SET);
+ 
+ 	if (cap_set_proc(cap_p) < 0) {
+ 		DEBUG(LOG_ERR, "cap_set_proc: %s\n", strerror(errno));
+@@ -520,8 +520,8 @@ static void drop_capabilities(void)
+ 
+ 	/* setuid / setuid */
+ 	if (cap_ok != CAP_CLEAR) {
+-		cap_set_flag(cap_p, CAP_PERMITTED, 1, &cap_setuid, CAP_SET);
+-		cap_set_flag(cap_p, CAP_EFFECTIVE, 1, &cap_setuid, CAP_SET);
++		cap_set_flag(cap_p, CAP_PERMITTED, 1, &cap_setuserid, CAP_SET);
++		cap_set_flag(cap_p, CAP_EFFECTIVE, 1, &cap_setuserid, CAP_SET);
+ 
+ 		if (cap_set_proc(cap_p) < 0) {
+ 			DEBUG(LOG_ERR, "cap_set_proc: %s\n", strerror(errno));



More information about the arch-commits mailing list