[yocto] [meta-security][PATCH 02/25] fail2ban: update to 10.3.1

Armin Kuster akuster808 at gmail.com
Sun Sep 16 08:56:56 PDT 2018


covert to python package standard

Signed-off-by: Armin Kuster <akuster808 at gmail.com>
---
 .../{fail2ban_0.10.2.bb => python-fail2ban.inc}       | 11 ++++++-----
 recipes-security/fail2ban/python-fail2ban_0.10.3.1.bb |  2 ++
 .../fail2ban/python3-fail2ban_0.10.3.1.bb             |  2 ++
 3 files changed, 10 insertions(+), 5 deletions(-)
 rename recipes-security/fail2ban/{fail2ban_0.10.2.bb => python-fail2ban.inc} (80%)
 create mode 100644 recipes-security/fail2ban/python-fail2ban_0.10.3.1.bb
 create mode 100644 recipes-security/fail2ban/python3-fail2ban_0.10.3.1.bb

diff --git a/recipes-security/fail2ban/fail2ban_0.10.2.bb b/recipes-security/fail2ban/python-fail2ban.inc
similarity index 80%
rename from recipes-security/fail2ban/fail2ban_0.10.2.bb
rename to recipes-security/fail2ban/python-fail2ban.inc
index 7e2deba..0b88f83 100644
--- a/recipes-security/fail2ban/fail2ban_0.10.2.bb
+++ b/recipes-security/fail2ban/python-fail2ban.inc
@@ -9,14 +9,14 @@ HOMEPAGE = "http://www.fail2ban.org"
 LICENSE = "GPL-2.0"
 LIC_FILES_CHKSUM = "file://COPYING;md5=ecabc31e90311da843753ba772885d9f"
 
-SRCREV ="a45488465e0dd547eb8479c0fa9fd577c1837213"
+SRCREV ="ac0d441fd68852ffda7b15c71f16b7f4fde1a7ee"
 SRC_URI = " \
-	git://github.com/fail2ban/fail2ban.git;branch=0.10 \
+	git://github.com/fail2ban/fail2ban.git;branch=0.11 \
 	file://initd \
-	file://fail2ban_setup.py \
+        file://fail2ban_setup.py \
 "
 
-inherit update-rc.d setuptools
+inherit update-rc.d
 
 S = "${WORKDIR}/git"
 
@@ -32,10 +32,11 @@ do_install_append () {
 	install -d ${D}/${sysconfdir}/fail2ban
 	install -d ${D}/${sysconfdir}/init.d
     	install -m 0755 ${WORKDIR}/initd ${D}${sysconfdir}/init.d/fail2ban-server
+	chown -R root:root ${D}/${bindir}
 }
 
 FILES_${PN} += "/run"
 
 INSANE_SKIP_${PN}_append = "already-stripped"
 
-RDEPENDS_${PN} = "sysklogd iptables sqlite3 python python-pyinotify"
+RDEPENDS_${PN} = "sysklogd iptables sqlite3 ${PYTHON_PN} ${PYTHON_PN}-pyinotify"
diff --git a/recipes-security/fail2ban/python-fail2ban_0.10.3.1.bb b/recipes-security/fail2ban/python-fail2ban_0.10.3.1.bb
new file mode 100644
index 0000000..70c3bd9
--- /dev/null
+++ b/recipes-security/fail2ban/python-fail2ban_0.10.3.1.bb
@@ -0,0 +1,2 @@
+inherit setuptools
+require python-fail2ban.inc
diff --git a/recipes-security/fail2ban/python3-fail2ban_0.10.3.1.bb b/recipes-security/fail2ban/python3-fail2ban_0.10.3.1.bb
new file mode 100644
index 0000000..bdb4146
--- /dev/null
+++ b/recipes-security/fail2ban/python3-fail2ban_0.10.3.1.bb
@@ -0,0 +1,2 @@
+inherit setuptools3
+require python-fail2ban.inc
-- 
2.17.1



More information about the yocto mailing list