[yocto] [meta-security-compliance][PATCH 2/4] openscap: add 1.3.1 recipes for upstream source

Yi Zhao yi.zhao at windriver.com
Mon Jul 22 18:51:27 PDT 2019


Hi Armin,


I got the following error when build openscap:

ERROR: openscap-git-r0 do_compile_ptest_base: Function failed: 
do_compile_ptest_base (log file is located at 
/buildarea/build/tmp/work/core2-64-poky-linux/openscap/git-r0/temp/log.do_compile_ptest_base.329146)
ERROR: Logfile of failure stored in: 
/buildarea/build/tmp/work/core2-64-poky-linux/openscap/git-r0/temp/log.do_compile_ptest_base.329146
Log data follows:
| DEBUG: Executing shell function do_compile_ptest_base
| 
/buildarea/build/tmp/work/core2-64-poky-linux/openscap/git-r0/temp/run.do_compile_ptest_base.329146: 
line 108: oe-runcmake: command not found
| WARNING: 
/buildarea/build/tmp/work/core2-64-poky-linux/openscap/git-r0/temp/run.do_compile_ptest_base.329146:1 
exit 127 from 'oe-runcmake tests'
| ERROR: Function failed: do_compile_ptest_base (log file is located at 
/buildarea/build/tmp/work/core2-64-poky-linux/openscap/git-r0/temp/log.do_compile_ptest_base.329146)


//Yi


On 7/7/19 7:32 AM, Armin Kuster wrote:
> Signed-off-by: Armin Kuster <akuster808 at gmail.com>
> ---
>   .../recipes-openscap/openscap/openscap.inc            | 11 +++++------
>   .../recipes-openscap/openscap/openscap_1.3.1.bb       | 10 ++++++++++
>   .../recipes-openscap/openscap/openscap_git.bb         |  4 ++--
>   3 files changed, 17 insertions(+), 8 deletions(-)
>   create mode 100644 meta-security-compliance/recipes-openscap/openscap/openscap_1.3.1.bb
>
> diff --git a/meta-security-compliance/recipes-openscap/openscap/openscap.inc b/meta-security-compliance/recipes-openscap/openscap/openscap.inc
> index 4c1f206..e5daaf8 100644
> --- a/meta-security-compliance/recipes-openscap/openscap/openscap.inc
> +++ b/meta-security-compliance/recipes-openscap/openscap/openscap.inc
> @@ -10,10 +10,10 @@ DEPENDS = "autoconf-archive dbus acl bzip2 pkgconfig gconf procps curl libxml2 l
>   
>   DEPENDS_class-native = "autoconf-archive-native pkgconfig-native swig-native curl-native libxml2-native libxslt-native dpkg-native libgcrypt-native nss-native"
>   
> -inherit cmake pkgconfig python3native perlnative ptest
> -
>   S = "${WORKDIR}/git"
>   
> +inherit cmake pkgconfig python3native perlnative ptest
> +
>   PACKAGECONFIG ?= "python3 rpm perl"
>   PACKAGECONFIG[python3] = "-DENABLE_PYTHON3=True, , python3, python3"
>   PACKAGECONFIG[perl] = "-DENABLE_PERL=True,, perl, perl"
> @@ -25,7 +25,6 @@ EXTRA_OECONF += "-DENABLE_PROBES_INDEPENDENT=yes -DENABLE_PROBES_LINUX=yes -DWIT
>                   -DENABLE_OSCAP_UTIL_DOCKER=no \
>                   "
>   
> -EXTRA_OECONF_class-native += "-DENABLE_PROBES=True"
>   
>   STAGING_OSCAP_DIR = "${TMPDIR}/work-shared/${MACHINE}/oscap-source"
>   STAGING_OSCAP_BUILDDIR = "${TMPDIR}/work-shared/openscap/oscap-build-artifacts"
> @@ -33,9 +32,9 @@ STAGING_OSCAP_BUILDDIR = "${TMPDIR}/work-shared/openscap/oscap-build-artifacts"
>   EXTRANATIVEPATH += "chrpath-native"
>   
>   do_configure_append_class-native () {
> -	sed -i 's:OSCAP_DEFAULT_CPE_PATH.*$:OSCAP_DEFAULT_CPE_PATH "${STAGING_OSCAP_BUILDDIR}${datadir_native}/openscap/cpe":' ${S}/config.h
> -	sed -i 's:OSCAP_DEFAULT_SCHEMA_PATH.*$:OSCAP_DEFAULT_SCHEMA_PATH "${STAGING_OSCAP_BUILDDIR}${datadir_native}/openscap/schemas":' ${S}/config.h
> -	sed -i 's:OSCAP_DEFAULT_XSLT_PATH.*$:OSCAP_DEFAULT_XSLT_PATH "${STAGING_OSCAP_BUILDDIR}${datadir_native}/openscap/xsl":' ${S}/config.h
> +	sed -i 's:OSCAP_DEFAULT_CPE_PATH.*$:OSCAP_DEFAULT_CPE_PATH "${STAGING_OSCAP_BUILDDIR}${datadir_native}/openscap/cpe":' ${B}/config.h
> +	sed -i 's:OSCAP_DEFAULT_SCHEMA_PATH.*$:OSCAP_DEFAULT_SCHEMA_PATH "${STAGING_OSCAP_BUILDDIR}${datadir_native}/openscap/schemas":' ${B}/config.h
> +	sed -i 's:OSCAP_DEFAULT_XSLT_PATH.*$:OSCAP_DEFAULT_XSLT_PATH "${STAGING_OSCAP_BUILDDIR}${datadir_native}/openscap/xsl":' ${B}/config.h
>   }
>   
>   do_clean[cleandirs] += " ${STAGING_OSCAP_BUILDDIR}"
> diff --git a/meta-security-compliance/recipes-openscap/openscap/openscap_1.3.1.bb b/meta-security-compliance/recipes-openscap/openscap/openscap_1.3.1.bb
> new file mode 100644
> index 0000000..c29fd42
> --- /dev/null
> +++ b/meta-security-compliance/recipes-openscap/openscap/openscap_1.3.1.bb
> @@ -0,0 +1,10 @@
> +SUMARRY = "NIST Certified SCAP 1.2 toolkit"
> +
> +require openscap.inc
> +
> +SRCREV = "3a4c635691380fa990a226acc8558db35d7ebabc"
> +SRC_URI = "git://github.com/OpenSCAP/openscap.git;branch=maint-1.3 \
> +           file://run-ptest \
> +"
> +
> +DEFAULT_PREFERENCE = "-1"
> diff --git a/meta-security-compliance/recipes-openscap/openscap/openscap_git.bb b/meta-security-compliance/recipes-openscap/openscap/openscap_git.bb
> index 3dfa99e..aded920 100644
> --- a/meta-security-compliance/recipes-openscap/openscap/openscap_git.bb
> +++ b/meta-security-compliance/recipes-openscap/openscap/openscap_git.bb
> @@ -3,9 +3,9 @@
>   
>   SUMARRY = "NIST Certified SCAP 1.2 toolkit with OE changes"
>   
> +include openscap.inc
> +
>   SRCREV = "4bbdb46ff651f809d5b38ca08d769790c4bfff90"
>   SRC_URI = "git://github.com/akuster/openscap.git;branch=oe-1.3 \
>              file://run-ptest \
>   "
> -
> -include openscap.inc


More information about the yocto mailing list