[meta-security] Subject: [PATCH] Subject: python3-fail2ban: switch to legacy setuptools3

Message ID 20220310075833.31784-1-asharma@mvista.com
State Under Review
Delegated to: Armin Kuster
Headers show
Series [meta-security] Subject: [PATCH] Subject: python3-fail2ban: switch to legacy setuptools3 | expand

Commit Message

Ashish Sharma March 10, 2022, 7:58 a.m. UTC
raise InvalidWheelFilename(f"{filename} is not a valid wheel filename.")
pip._internal.exceptions.InvalidWheelFilename: fail2ban-*-*.whl is not a valid wheel filename.
Removed build tracker: '/tmp/pip-req-tracker-qnepnk46'

ERROR: Failed to pip install wheel. Check the logs.

Signed-off-by: Ashish Sharma <asharma@mvista.com>
---
 recipes-security/fail2ban/python3-fail2ban_0.11.2.bb | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

Comments

akuster808 March 13, 2022, 6:42 p.m. UTC | #1
On 3/9/22 23:58, Ashish Sharma wrote:
> raise InvalidWheelFilename(f"{filename} is not a valid wheel filename.")
> pip._internal.exceptions.InvalidWheelFilename: fail2ban-*-*.whl is not a valid wheel filename.
> Removed build tracker: '/tmp/pip-req-tracker-qnepnk46'
>
> ERROR: Failed to pip install wheel. Check the logs.

Thanks. I took this over the two odd ones I had in master-next.

merged.

-armin


>
> Signed-off-by: Ashish Sharma <asharma@mvista.com>
> ---
>   recipes-security/fail2ban/python3-fail2ban_0.11.2.bb | 2 +-
>   1 file changed, 1 insertion(+), 1 deletion(-)
>
> diff --git a/recipes-security/fail2ban/python3-fail2ban_0.11.2.bb b/recipes-security/fail2ban/python3-fail2ban_0.11.2.bb
> index f6394cc..29a4ad2 100644
> --- a/recipes-security/fail2ban/python3-fail2ban_0.11.2.bb
> +++ b/recipes-security/fail2ban/python3-fail2ban_0.11.2.bb
> @@ -15,7 +15,7 @@ SRC_URI = " git://github.com/fail2ban/fail2ban.git;branch=0.11;protocol=https \
>           file://run-ptest \
>   "
>   
> -inherit update-rc.d ptest setuptools3
> +inherit update-rc.d ptest setuptools3_legacy
>   
>   S = "${WORKDIR}/git"
>   
>
> -=-=-=-=-=-=-=-=-=-=-=-
> Links: You receive all messages sent to this group.
> View/Reply Online (#56414): https://lists.yoctoproject.org/g/yocto/message/56414
> Mute This Topic: https://lists.yoctoproject.org/mt/89682014/3616698
> Group Owner: yocto+owner@lists.yoctoproject.org
> Unsubscribe: https://lists.yoctoproject.org/g/yocto/unsub [akuster808@gmail.com]
> -=-=-=-=-=-=-=-=-=-=-=-
>

Patch

diff --git a/recipes-security/fail2ban/python3-fail2ban_0.11.2.bb b/recipes-security/fail2ban/python3-fail2ban_0.11.2.bb
index f6394cc..29a4ad2 100644
--- a/recipes-security/fail2ban/python3-fail2ban_0.11.2.bb
+++ b/recipes-security/fail2ban/python3-fail2ban_0.11.2.bb
@@ -15,7 +15,7 @@  SRC_URI = " git://github.com/fail2ban/fail2ban.git;branch=0.11;protocol=https \
         file://run-ptest \
 "
 
-inherit update-rc.d ptest setuptools3
+inherit update-rc.d ptest setuptools3_legacy
 
 S = "${WORKDIR}/git"