[yocto] [meta-security][PATCH 11/13] fail2ban: add ptest

Armin Kuster akuster808 at gmail.com
Sun Oct 28 11:50:26 PDT 2018


Signed-off-by: Armin Kuster <akuster808 at gmail.com>
---
 recipes-security/fail2ban/files/run-ptest              | 3 +++
 recipes-security/fail2ban/python-fail2ban.inc          | 9 ++++++++-
 recipes-security/fail2ban/python-fail2ban_0.10.3.1.bb  | 2 ++
 recipes-security/fail2ban/python3-fail2ban_0.10.3.1.bb | 2 ++
 4 files changed, 15 insertions(+), 1 deletion(-)
 create mode 100644 recipes-security/fail2ban/files/run-ptest

diff --git a/recipes-security/fail2ban/files/run-ptest b/recipes-security/fail2ban/files/run-ptest
new file mode 100644
index 0000000..9f6aebe
--- /dev/null
+++ b/recipes-security/fail2ban/files/run-ptest
@@ -0,0 +1,3 @@
+#!/bin/sh
+
+##PYTHON## fail2ban-testcases
diff --git a/recipes-security/fail2ban/python-fail2ban.inc b/recipes-security/fail2ban/python-fail2ban.inc
index 0b88f83..9245f17 100644
--- a/recipes-security/fail2ban/python-fail2ban.inc
+++ b/recipes-security/fail2ban/python-fail2ban.inc
@@ -14,9 +14,10 @@ SRC_URI = " \
 	git://github.com/fail2ban/fail2ban.git;branch=0.11 \
 	file://initd \
         file://fail2ban_setup.py \
+        file://run-ptest \
 "
 
-inherit update-rc.d
+inherit update-rc.d ptest
 
 S = "${WORKDIR}/git"
 
@@ -35,6 +36,12 @@ do_install_append () {
 	chown -R root:root ${D}/${bindir}
 }
 
+do_install_ptest_append () {
+        install -d ${D}${PTEST_PATH}
+        sed -i -e 's/##PYTHON##/${PYTHON_PN}/g' ${D}${PTEST_PATH}/run-ptest
+        install -D ${S}/bin/fail2ban-testcases ${D}${PTEST_PATH}
+}
+
 FILES_${PN} += "/run"
 
 INSANE_SKIP_${PN}_append = "already-stripped"
diff --git a/recipes-security/fail2ban/python-fail2ban_0.10.3.1.bb b/recipes-security/fail2ban/python-fail2ban_0.10.3.1.bb
index 70c3bd9..17a7dd8 100644
--- a/recipes-security/fail2ban/python-fail2ban_0.10.3.1.bb
+++ b/recipes-security/fail2ban/python-fail2ban_0.10.3.1.bb
@@ -1,2 +1,4 @@
 inherit setuptools
 require python-fail2ban.inc
+
+RDEPENDS_${PN}-ptest = "python python-modules python-fail2ban"
diff --git a/recipes-security/fail2ban/python3-fail2ban_0.10.3.1.bb b/recipes-security/fail2ban/python3-fail2ban_0.10.3.1.bb
index bdb4146..5c887e8 100644
--- a/recipes-security/fail2ban/python3-fail2ban_0.10.3.1.bb
+++ b/recipes-security/fail2ban/python3-fail2ban_0.10.3.1.bb
@@ -1,2 +1,4 @@
 inherit setuptools3
 require python-fail2ban.inc
+
+RDEPENDS_${PN}-ptest = "python3-core python3-io python3-modules python3-fail2ban"
-- 
2.7.4



More information about the yocto mailing list