Mock Version: 3.1 ENTER ['do_with_status'](['bash', '--login', '-c', '/usr/bin/rpmbuild -bs --target x86_64 --nodeps /builddir/build/SPECS/fail2ban.spec'], chrootPath='/var/lib/mock/fedora-rawhide-x86_64-1660636917.266277/root'env={'TERM': 'vt100', 'SHELL': '/bin/bash', 'HOME': '/builddir', 'HOSTNAME': 'mock', 'PATH': '/usr/bin:/bin:/usr/sbin:/sbin', 'PROMPT_COMMAND': 'printf "\\033]0;\\007"', 'PS1': ' \\s-\\v\\$ ', 'LANG': 'C.UTF-8'}shell=Falselogger=timeout=0uid=1000gid=135user='mockbuild'nspawn_args=['--capability=cap_ipc_lock', '--rlimit=RLIMIT_NOFILE=10240', '--capability=cap_ipc_lock', '--bind=/tmp/mock-resolv.sf1fcj4f:/etc/resolv.conf', '--bind=/dev/btrfs-control', '--bind=/dev/loop-control', '--bind=/dev/loop0', '--bind=/dev/loop1', '--bind=/dev/loop2', '--bind=/dev/loop3', '--bind=/dev/loop4', '--bind=/dev/loop5', '--bind=/dev/loop6', '--bind=/dev/loop7', '--bind=/dev/loop8', '--bind=/dev/loop9', '--bind=/dev/loop10', '--bind=/dev/loop11']unshare_net=FalseprintOutput=True) Using nspawn with args ['--capability=cap_ipc_lock', '--rlimit=RLIMIT_NOFILE=10240', '--capability=cap_ipc_lock', '--bind=/tmp/mock-resolv.sf1fcj4f:/etc/resolv.conf', '--bind=/dev/btrfs-control', '--bind=/dev/loop-control', '--bind=/dev/loop0', '--bind=/dev/loop1', '--bind=/dev/loop2', '--bind=/dev/loop3', '--bind=/dev/loop4', '--bind=/dev/loop5', '--bind=/dev/loop6', '--bind=/dev/loop7', '--bind=/dev/loop8', '--bind=/dev/loop9', '--bind=/dev/loop10', '--bind=/dev/loop11'] Executing command: ['/usr/bin/systemd-nspawn', '-q', '-M', '3fb748c90daa4a0f9e3d3cdb74e3352e', '-D', '/var/lib/mock/fedora-rawhide-x86_64-1660636917.266277/root', '-a', '-u', 'mockbuild', '--capability=cap_ipc_lock', '--rlimit=RLIMIT_NOFILE=10240', '--capability=cap_ipc_lock', '--bind=/tmp/mock-resolv.sf1fcj4f:/etc/resolv.conf', '--bind=/dev/btrfs-control', '--bind=/dev/loop-control', '--bind=/dev/loop0', '--bind=/dev/loop1', '--bind=/dev/loop2', '--bind=/dev/loop3', '--bind=/dev/loop4', '--bind=/dev/loop5', '--bind=/dev/loop6', '--bind=/dev/loop7', '--bind=/dev/loop8', '--bind=/dev/loop9', '--bind=/dev/loop10', '--bind=/dev/loop11', '--console=pipe', '--setenv=TERM=vt100', '--setenv=SHELL=/bin/bash', '--setenv=HOME=/builddir', '--setenv=HOSTNAME=mock', '--setenv=PATH=/usr/bin:/bin:/usr/sbin:/sbin', '--setenv=PROMPT_COMMAND=printf "\\033]0;\\007"', '--setenv=PS1= \\s-\\v\\$ ', '--setenv=LANG=C.UTF-8', '--resolv-conf=off', 'bash', '--login', '-c', '/usr/bin/rpmbuild -bs --target x86_64 --nodeps /builddir/build/SPECS/fail2ban.spec'] with env {'TERM': 'vt100', 'SHELL': '/bin/bash', 'HOME': '/builddir', 'HOSTNAME': 'mock', 'PATH': '/usr/bin:/bin:/usr/sbin:/sbin', 'PROMPT_COMMAND': 'printf "\\033]0;\\007"', 'PS1': ' \\s-\\v\\$ ', 'LANG': 'C.UTF-8', 'SYSTEMD_NSPAWN_TMPFS_TMP': '0', 'SYSTEMD_SECCOMP': '0'} and shell False warning: Macro expanded in comment on line 58: %{name}-systemd = %{version}-%{release} warning: Macro expanded in comment on line 120: %{name}-systemd = %{version}-%{release} Building target platforms: x86_64 Building for target x86_64 setting SOURCE_DATE_EPOCH=1658361600 Wrote: /builddir/build/SRPMS/fail2ban-0.11.2-14.fc38.src.rpm RPM build warnings: Macro expanded in comment on line 58: %{name}-systemd = %{version}-%{release} Macro expanded in comment on line 120: %{name}-systemd = %{version}-%{release} Child return code was: 0 ENTER ['do_with_status'](['bash', '--login', '-c', '/usr/bin/rpmbuild -bb --target x86_64 --nodeps /builddir/build/SPECS/fail2ban.spec'], chrootPath='/var/lib/mock/fedora-rawhide-x86_64-1660636917.266277/root'env={'TERM': 'vt100', 'SHELL': '/bin/bash', 'HOME': '/builddir', 'HOSTNAME': 'mock', 'PATH': '/usr/bin:/bin:/usr/sbin:/sbin', 'PROMPT_COMMAND': 'printf "\\033]0;\\007"', 'PS1': ' \\s-\\v\\$ ', 'LANG': 'C.UTF-8'}shell=Falselogger=timeout=0uid=1000gid=135user='mockbuild'nspawn_args=['--capability=cap_ipc_lock', '--rlimit=RLIMIT_NOFILE=10240', '--capability=cap_ipc_lock', '--bind=/tmp/mock-resolv.sf1fcj4f:/etc/resolv.conf', '--bind=/dev/btrfs-control', '--bind=/dev/loop-control', '--bind=/dev/loop0', '--bind=/dev/loop1', '--bind=/dev/loop2', '--bind=/dev/loop3', '--bind=/dev/loop4', '--bind=/dev/loop5', '--bind=/dev/loop6', '--bind=/dev/loop7', '--bind=/dev/loop8', '--bind=/dev/loop9', '--bind=/dev/loop10', '--bind=/dev/loop11']unshare_net=FalseprintOutput=True) Using nspawn with args ['--capability=cap_ipc_lock', '--rlimit=RLIMIT_NOFILE=10240', '--capability=cap_ipc_lock', '--bind=/tmp/mock-resolv.sf1fcj4f:/etc/resolv.conf', '--bind=/dev/btrfs-control', '--bind=/dev/loop-control', '--bind=/dev/loop0', '--bind=/dev/loop1', '--bind=/dev/loop2', '--bind=/dev/loop3', '--bind=/dev/loop4', '--bind=/dev/loop5', '--bind=/dev/loop6', '--bind=/dev/loop7', '--bind=/dev/loop8', '--bind=/dev/loop9', '--bind=/dev/loop10', '--bind=/dev/loop11'] Executing command: ['/usr/bin/systemd-nspawn', '-q', '-M', 'e5ecd69dd38344d493e086da020a9d45', '-D', '/var/lib/mock/fedora-rawhide-x86_64-1660636917.266277/root', '-a', '-u', 'mockbuild', '--capability=cap_ipc_lock', '--rlimit=RLIMIT_NOFILE=10240', '--capability=cap_ipc_lock', '--bind=/tmp/mock-resolv.sf1fcj4f:/etc/resolv.conf', '--bind=/dev/btrfs-control', '--bind=/dev/loop-control', '--bind=/dev/loop0', '--bind=/dev/loop1', '--bind=/dev/loop2', '--bind=/dev/loop3', '--bind=/dev/loop4', '--bind=/dev/loop5', '--bind=/dev/loop6', '--bind=/dev/loop7', '--bind=/dev/loop8', '--bind=/dev/loop9', '--bind=/dev/loop10', '--bind=/dev/loop11', '--console=pipe', '--setenv=TERM=vt100', '--setenv=SHELL=/bin/bash', '--setenv=HOME=/builddir', '--setenv=HOSTNAME=mock', '--setenv=PATH=/usr/bin:/bin:/usr/sbin:/sbin', '--setenv=PROMPT_COMMAND=printf "\\033]0;\\007"', '--setenv=PS1= \\s-\\v\\$ ', '--setenv=LANG=C.UTF-8', '--resolv-conf=off', 'bash', '--login', '-c', '/usr/bin/rpmbuild -bb --target x86_64 --nodeps /builddir/build/SPECS/fail2ban.spec'] with env {'TERM': 'vt100', 'SHELL': '/bin/bash', 'HOME': '/builddir', 'HOSTNAME': 'mock', 'PATH': '/usr/bin:/bin:/usr/sbin:/sbin', 'PROMPT_COMMAND': 'printf "\\033]0;\\007"', 'PS1': ' \\s-\\v\\$ ', 'LANG': 'C.UTF-8', 'SYSTEMD_NSPAWN_TMPFS_TMP': '0', 'SYSTEMD_SECCOMP': '0'} and shell False warning: Macro expanded in comment on line 58: %{name}-systemd = %{version}-%{release} warning: Macro expanded in comment on line 120: %{name}-systemd = %{version}-%{release} Building target platforms: x86_64 Building for target x86_64 setting SOURCE_DATE_EPOCH=1658361600 Executing(%prep): /bin/sh -e /var/tmp/rpm-tmp.ewgdNZ + umask 022 + cd /builddir/build/BUILD + cd /builddir/build/BUILD + rm -rf fail2ban-0.11.2 + /usr/lib/rpm/rpmuncompress -x /builddir/build/SOURCES/fail2ban-0.11.2.tar.gz + STATUS=0 + '[' 0 -ne 0 ']' + cd fail2ban-0.11.2 + /usr/bin/chmod -Rf a+rX,u+w,g-w,o-w . + /usr/lib/rpm/rpmuncompress /builddir/build/SOURCES/fail2ban-partof.patch + /usr/bin/patch -p1 -s --fuzz=0 --no-backup-if-mismatch -f + /usr/lib/rpm/rpmuncompress /builddir/build/SOURCES/f259dac74721c00f0184bf45277137771fc747fe.patch + /usr/bin/patch -p1 -s --fuzz=0 --no-backup-if-mismatch -f + /usr/lib/rpm/rpmuncompress /builddir/build/SOURCES/ea26509594a3220b012071604d73bb42d0ecae2c...py-3-10-alpha-5.patch + /usr/bin/patch -p1 -s --fuzz=0 --no-backup-if-mismatch -f + /usr/lib/rpm/rpmuncompress /builddir/build/SOURCES/410a6ce5c80dd981c22752da034f2529b5eee844.patch + /usr/bin/patch -p1 -s --fuzz=0 --no-backup-if-mismatch -f + /usr/lib/rpm/rpmuncompress /builddir/build/SOURCES/fail2ban-python311.patch + /usr/bin/patch -p1 -s --fuzz=0 --no-backup-if-mismatch -f + /usr/lib/rpm/rpmuncompress /builddir/build/SOURCES/3267.patch + /usr/bin/patch -p1 -s --fuzz=0 --no-backup-if-mismatch -f + sed -i -e 's/^before = paths-.*/before = paths-fedora.conf/' config/jail.conf + 2to3 --write --nobackups . /usr/bin/2to3:3: DeprecationWarning: lib2to3 package is deprecated and may not be able to parse Python 3.10+ from lib2to3.main import main RefactoringTool: Skipping optional fixer: buffer RefactoringTool: Skipping optional fixer: idioms RefactoringTool: Skipping optional fixer: set_literal RefactoringTool: Skipping optional fixer: ws_comma RefactoringTool: Refactored ./setup.py RefactoringTool: Refactored ./config/action.d/badips.py RefactoringTool: No changes to ./config/action.d/smtp.py RefactoringTool: Refactored ./doc/conf.py RefactoringTool: No changes to ./fail2ban/__init__.py RefactoringTool: No changes to ./fail2ban/exceptions.py RefactoringTool: Refactored ./fail2ban/helpers.py RefactoringTool: No changes to ./fail2ban/protocol.py RefactoringTool: No changes to ./fail2ban/setup.py RefactoringTool: No changes to ./fail2ban/version.py RefactoringTool: No changes to ./fail2ban/client/__init__.py RefactoringTool: Refactored ./fail2ban/client/actionreader.py RefactoringTool: No changes to ./fail2ban/client/beautifier.py RefactoringTool: Refactored ./fail2ban/client/configparserinc.py --- ./setup.py (original) +++ ./setup.py (refactored) @@ -76,15 +76,15 @@ if dry_run: #bindir = self.install_dir bindir = self.build_dir - print('creating fail2ban-python binding -> %s (dry-run, real path can be different)' % (bindir,)) - print('Copying content of %s to %s' % (self.build_dir, self.install_dir)); + print(('creating fail2ban-python binding -> %s (dry-run, real path can be different)' % (bindir,))) + print(('Copying content of %s to %s' % (self.build_dir, self.install_dir))); return outputs fn = None for fn in outputs: if os.path.basename(fn) == 'fail2ban-server': break bindir = os.path.dirname(fn) - print('creating fail2ban-python binding -> %s' % (bindir,)) + print(('creating fail2ban-python binding -> %s' % (bindir,))) updatePyExec(bindir) return outputs @@ -98,7 +98,7 @@ install_dir = install_dir[len(root):] except: # pragma: no cover print('WARNING: Cannot find root-base option, check the bin-path to fail2ban-scripts in "fail2ban.service".') - print('Creating %s/fail2ban.service (from fail2ban.service.in): @BINDIR@ -> %s' % (buildroot, install_dir)) + print(('Creating %s/fail2ban.service (from fail2ban.service.in): @BINDIR@ -> %s' % (buildroot, install_dir))) with open(os.path.join(source_dir, 'files/fail2ban.service.in'), 'r') as fn: lines = fn.readlines() fn = None @@ -315,7 +315,7 @@ print("Please delete them:") print("") for f in obsoleteFiles: - print("\t" + f) + print(("\t" + f)) print("") if isdir("/usr/lib/fail2ban"): --- ./config/action.d/badips.py (original) +++ ./config/action.d/badips.py (refactored) @@ -28,8 +28,9 @@ from urllib.parse import urlencode from urllib.error import HTTPError else: # pragma: 3.x no cover - from urllib2 import Request, urlopen, HTTPError - from urllib import urlencode + from urllib.request import Request, urlopen + from urllib.error import HTTPError + from urllib.parse import urlencode from fail2ban.server.actions import Actions, ActionBase, BanTicket from fail2ban.helpers import splitwords, str2LogLevel --- ./doc/conf.py (original) +++ ./doc/conf.py (refactored) @@ -38,8 +38,8 @@ master_doc = 'index' # General information about the project. -project = u'Fail2Ban' -copyright = u'2014' +project = 'Fail2Ban' +copyright = '2014' # The version info for the project you're documenting, acts as replacement for # |version| and |release|, also used in various other places throughout the @@ -197,8 +197,8 @@ # (source start file, target name, title, # author, documentclass [howto, manual, or own class]). latex_documents = [ - ('index', 'Fail2Ban.tex', u'Fail2Ban Developers\' Documentation', - u'', 'manual'), + ('index', 'Fail2Ban.tex', 'Fail2Ban Developers\' Documentation', + '', 'manual'), ] # The name of an image file (relative to this directory) to place at the top of @@ -227,8 +227,8 @@ # One entry per manual page. List of tuples # (source start file, name, description, authors, manual section). man_pages = [ - ('index', 'fail2ban', u'Fail2Ban Developers\' Documentation', - [u''], 1) + ('index', 'fail2ban', 'Fail2Ban Developers\' Documentation', + [''], 1) ] # If true, show URL addresses after external links. @@ -241,8 +241,8 @@ # (source start file, target name, title, author, # dir menu entry, description, category) texinfo_documents = [ - ('index', 'Fail2Ban', u'Fail2Ban Developers\' Documentation', - u'', 'Fail2Ban', 'One line description of project.', + ('index', 'Fail2Ban', 'Fail2Ban Developers\' Documentation', + '', 'Fail2Ban', 'One line description of project.', 'Miscellaneous'), ] --- ./fail2ban/helpers.py (original) +++ ./fail2ban/helpers.py (refactored) @@ -31,6 +31,7 @@ from threading import Lock from .server.mytime import MyTime +import importlib try: import ctypes @@ -63,7 +64,7 @@ from imp import load_dynamic as __ldm _sys = __ldm('_sys', 'sys') except ImportError: # pragma: no cover - only if load_dynamic fails - reload(sys) + importlib.reload(sys) _sys = sys if hasattr(_sys, "setdefaultencoding"): _sys.setdefaultencoding(encoding) @@ -101,7 +102,7 @@ else: # pragma: 3.x no cover def uni_decode(x, enc=PREFER_ENC, errors='strict'): try: - if isinstance(x, unicode): + if isinstance(x, str): return x.encode(enc, errors) return x except (UnicodeDecodeError, UnicodeEncodeError): # pragma: no cover - unsure if reachable @@ -110,7 +111,7 @@ return x.encode(enc, 'replace') if sys.getdefaultencoding().upper() != 'UTF-8': # pragma: no cover - utf-8 is default encoding now def uni_string(x): - if not isinstance(x, unicode): + if not isinstance(x, str): return str(x) return x.encode(PREFER_ENC, 'replace') else: @@ -118,7 +119,7 @@ def _as_bool(val): - return bool(val) if not isinstance(val, basestring) \ + return bool(val) if not isinstance(val, str) \ else val.lower() in ('1', 'on', 'true', 'yes') @@ -327,7 +328,7 @@ """ if not s: return [] - return filter(bool, map(lambda v: v.strip(), re.split('[ ,\n]+', s))) + return list(filter(bool, [v.strip() for v in re.split('[ ,\n]+', s)])) if sys.version_info >= (3,5): eval(compile(r'''if 1: @@ -438,7 +439,7 @@ while True: repFlag = False # substitute each value: - for tag in tags.iterkeys(): + for tag in tags.keys(): # ignore escaped or already done (or in ignore list): if tag in ignore or tag in done: continue # ignore replacing callable items from calling map - should be converted on demand only (by get): @@ -478,7 +479,7 @@ m = tre_search(value, m.end()) continue # if calling map - be sure we've string: - if not isinstance(repl, basestring): repl = uni_string(repl) + if not isinstance(repl, str): repl = uni_string(repl) value = value.replace('<%s>' % rtag, repl) #logSys.log(5, 'value now: %s' % value) # increment reference count: --- ./fail2ban/client/actionreader.py (original) +++ ./fail2ban/client/actionreader.py (refactored) @@ -89,11 +89,11 @@ stream = list() stream.append(head + ["addaction", self._name]) multi = [] - for opt, optval in opts.iteritems(): + for opt, optval in opts.items(): if opt in self._configOpts and not opt.startswith('known/'): multi.append([opt, optval]) if self._initOpts: - for opt, optval in self._initOpts.iteritems(): + for opt, optval in self._initOpts.items(): if opt not in self._configOpts and not opt.startswith('known/'): multi.append([opt, optval]) if len(multi) > 1: --- ./fail2ban/client/configparserinc.py (original) +++ ./fail2ban/client/configparserinc.py (refactored) @@ -62,7 +62,7 @@ parser, option, accum, rest, section, map, *args, **kwargs) else: # pragma: 3.x no cover - from ConfigParser import SafeConfigParser, \ + from configparser import SafeConfigParser, \ InterpolationMissingOptionError, NoOptionError, NoSectionError # Interpolate missing known/option as option from default section @@ -327,7 +327,7 @@ # mix it with defaults: return set(opts.keys()) | set(self._defaults) # only own option names: - return opts.keys() + return list(opts.keys()) def read(self, filenames, get_includes=True): if not isinstance(filenames, list): @@ -356,7 +356,7 @@ ret += i # merge defaults and all sections to self: alld.update(cfg.get_defaults()) - for n, s in cfg.get_sections().iteritems(): + for n, s in cfg.get_sections().items(): # conditional sections cond = SafeConfigParserWithIncludes.CONDITIONAL_RE.match(n) if cond: @@ -366,14 +366,14 @@ del(s['__name__']) except KeyError: pass - for k in s.keys(): + for k in list(s.keys()): v = s.pop(k) s[k + cond] = v s2 = alls.get(n) if isinstance(s2, dict): # save previous known values, for possible using in local interpolations later: self.merge_section('KNOWN/'+n, - dict(filter(lambda i: i[0] in s, s2.iteritems())), '') + dict([i for i in iter(s2.items()) if i[0] in s]), '') # merge section RefactoringTool: Refactored ./fail2ban/client/configreader.py RefactoringTool: No changes to ./fail2ban/client/configurator.py RefactoringTool: Refactored ./fail2ban/client/csocket.py RefactoringTool: Refactored ./fail2ban/client/fail2banclient.py RefactoringTool: No changes to ./fail2ban/client/fail2bancmdline.py RefactoringTool: No changes to ./fail2ban/client/fail2banreader.py RefactoringTool: Refactored ./fail2ban/client/fail2banregex.py RefactoringTool: No changes to ./fail2ban/client/fail2banserver.py RefactoringTool: Refactored ./fail2ban/client/filterreader.py RefactoringTool: Refactored ./fail2ban/client/jailreader.py RefactoringTool: No changes to ./fail2ban/client/jailsreader.py RefactoringTool: No changes to ./fail2ban/server/__init__.py RefactoringTool: Refactored ./fail2ban/server/action.py s2.update(s) else: @@ -400,7 +400,7 @@ sec.update(options) return sk = {} - for k, v in options.iteritems(): + for k, v in options.items(): if not k.startswith(pref) and k != '__name__': sk[pref+k] = v sec.update(sk) --- ./fail2ban/client/configreader.py (original) +++ ./fail2ban/client/configreader.py (refactored) @@ -26,7 +26,7 @@ import glob import os -from ConfigParser import NoOptionError, NoSectionError +from configparser import NoOptionError, NoSectionError from .configparserinc import sys, SafeConfigParserWithIncludes, logLevel from ..helpers import getLogger, _as_bool, _merge_dicts, substituteRecursiveTags @@ -221,7 +221,7 @@ config_files += sorted(glob.glob('%s/*.local' % config_dir)) # choose only existing ones - config_files = filter(os.path.exists, config_files) + config_files = list(filter(os.path.exists, config_files)) if len(config_files): # at least one config exists and accessible --- ./fail2ban/client/csocket.py (original) +++ ./fail2ban/client/csocket.py (refactored) @@ -47,7 +47,7 @@ def send(self, msg, nonblocking=False, timeout=None): # Convert every list member to string - obj = dumps(map(CSocket.convert, msg), HIGHEST_PROTOCOL) + obj = dumps(list(map(CSocket.convert, msg)), HIGHEST_PROTOCOL) self.__csock.send(obj) self.__csock.send(CSPROTO.END) return self.receive(self.__csock, nonblocking, timeout) @@ -72,7 +72,7 @@ @staticmethod def convert(m): """Convert every "unexpected" member of message to string""" - if isinstance(m, (basestring, bool, int, float, list, dict, set)): + if isinstance(m, (str, bool, int, float, list, dict, set)): return m else: # pragma: no cover return str(m) --- ./fail2ban/client/fail2banclient.py (original) +++ ./fail2ban/client/fail2banclient.py (refactored) @@ -45,7 +45,7 @@ return threading.current_thread().__class__.__name__ def input_command(): # pragma: no cover - return raw_input(PROMPT) + return input(PROMPT) ## # @@ -431,7 +431,7 @@ return False finally: self._alive = False - for s, sh in _prev_signals.iteritems(): + for s, sh in _prev_signals.items(): signal.signal(s, sh) --- ./fail2ban/client/fail2banregex.py (original) +++ ./fail2ban/client/fail2banregex.py (refactored) @@ -40,10 +40,10 @@ import sys import time import time -import urllib +import urllib.request, urllib.parse, urllib.error from optparse import OptionParser, Option -from ConfigParser import NoOptionError, NoSectionError, MissingSectionHeaderError +from configparser import NoOptionError, NoSectionError, MissingSectionHeaderError try: # pragma: no cover from ..server.filtersystemd import FilterSystemd @@ -67,7 +67,7 @@ 'flavor': 'python' } if multiline: args['flags'] = 'm' - return 'https://www.debuggex.com/?' + urllib.urlencode(args) + return 'https://www.debuggex.com/?' + urllib.parse.urlencode(args) def output(args): # pragma: no cover (overriden in test-cases) print(args) @@ -246,7 +246,7 @@ def __init__(self, opts): # set local protected members from given options: - self.__dict__.update(dict(('_'+o,v) for o,v in opts.__dict__.iteritems())) + self.__dict__.update(dict(('_'+o,v) for o,v in opts.__dict__.items())) self._opts = opts self._maxlines_set = False # so we allow to override maxlines in cmdline self._datepattern_set = False @@ -312,7 +312,7 @@ realopts = {} combopts = reader.getCombined() # output all options that are specified in filter-argument as well as some special (mostly interested): - for k in ['logtype', 'datepattern'] + fltOpt.keys(): + for k in ['logtype', 'datepattern'] + list(fltOpt.keys()): # combined options win, but they contain only a sub-set in filter expected keys, # so get the rest from definition section: try: @@ -432,7 +432,7 @@ self.output( "Use %11s line : %s" % (regex, shortstr(value)) ) regex_values = {regextype: [RegexStat(value)]} - for regextype, regex_values in regex_values.iteritems(): + for regextype, regex_values in regex_values.items(): regex = regextype + 'regex' setattr(self, "_" + regex, regex_values) for regex in regex_values: @@ -520,13 +520,13 @@ def _out(ret): for r in ret: for r in r[3].get('matches'): - if not isinstance(r, basestring): + if not isinstance(r, str): r = ''.join(r for r in r) output(r) elif ofmt == 'row': def _out(ret): for r in ret: - output('[%r,\t%r,\t%r],' % (r[1],r[2],dict((k,v) for k, v in r[3].iteritems() if k != 'matches'))) + output('[%r,\t%r,\t%r],' % (r[1],r[2],dict((k,v) for k, v in r[3].items() if k != 'matches'))) elif '<' not in ofmt: def _out(ret): for r in ret: @@ -561,7 +561,7 @@ # wrap multiline tag (msg) interpolations to single line: for r, v in rows: for r in r[3].get('matches'): - if not isinstance(r, basestring): + if not isinstance(r, str): r = ''.join(r for r in r) r = v.replace("\x00msg\x00", r) output(r) @@ -627,9 +627,9 @@ ans = [[]] for arg in [l, regexlist]: ans = [ x + [y] for x in ans for y in arg ] - b = map(lambda a: a[0] + ' | ' + a[1].getFailRegex() + ' | ' + + b = [a[0] + ' | ' + a[1].getFailRegex() + ' | ' + debuggexURL(self.encode_line(a[0]), a[1].getFailRegex(), - multiline, self._opts.usedns), ans) + multiline, self._opts.usedns) for a in ans] pprint_list([x.rstrip() for x in b], header) else: output( "%s too many to print. Use --print-all-%s " \ --- ./fail2ban/client/filterreader.py (original) +++ ./fail2ban/client/filterreader.py (refactored) @@ -71,7 +71,7 @@ @staticmethod def _fillStream(stream, opts, jailName): prio0idx = 0 - for opt, value in opts.iteritems(): + for opt, value in opts.items(): if opt in ("failregex", "ignoreregex"): if value is None: continue multi = [] --- ./fail2ban/client/jailreader.py (original) +++ ./fail2ban/client/jailreader.py (refactored) @@ -117,7 +117,7 @@ } _configOpts.update(FilterReader._configOpts) - _ignoreOpts = set(['action', 'filter', 'enabled'] + FilterReader._configOpts.keys()) + _ignoreOpts = set(['action', 'filter', 'enabled'] + list(FilterReader._configOpts.keys())) def getOptions(self): @@ -236,7 +236,7 @@ stream.extend(self.__filter.convert()) # and using options from jail: FilterReader._fillStream(stream, self.__opts, self.__name) - for opt, value in self.__opts.iteritems(): + for opt, value in self.__opts.items(): if opt == "logpath": if self.__opts.get('backend', '').startswith("systemd"): continue found_files = 0 --- ./fail2ban/server/action.py (original) +++ ./fail2ban/server/action.py (refactored) @@ -114,9 +114,9 @@ def _asdict(self, calculated=False, checker=None): d = dict(self.data, **self.storage) if not calculated: - return dict((n,v) for n,v in d.iteritems() \ + return dict((n,v) for n,v in d.items() \ if not callable(v) or n in self.CM_REPR_ITEMS) - for n,v in d.items(): + for n,v in list(d.items()): if callable(v): try: # calculate: @@ -182,7 +182,7 @@ return self.__class__(_merge_copy_dicts(self.data, self.storage)) -class ActionBase(object): +class ActionBase(object, metaclass=ABCMeta): """An abstract base class for actions in Fail2Ban. Action Base is a base definition of what methods need to be in @@ -212,7 +212,6 @@ Any additional arguments specified in `jail.conf` or passed via `fail2ban-client` will be passed as keyword arguments. """ - __metaclass__ = ABCMeta @classmethod def __subclasshook__(cls, C): @@ -423,7 +422,7 @@ if not callable(family): # pragma: no cover return self.__substCache.get(key, {}).get(family) # family as expression - use it to filter values: - return [v for f, v in self.__substCache.get(key, {}).iteritems() if family(f)] + return [v for f, v in self.__substCache.get(key, {}).items() if family(f)] cmd = args[0] if cmd: # set: try: @@ -435,7 +434,7 @@ try: famd = self.__substCache[key] cmd = famd.pop(family) - for family, v in famd.items(): RefactoringTool: Refactored ./fail2ban/server/actions.py RefactoringTool: Refactored ./fail2ban/server/asyncserver.py RefactoringTool: Refactored ./fail2ban/server/banmanager.py + for family, v in list(famd.items()): if v == cmd: del famd[family] except KeyError: # pragma: no cover @@ -451,7 +450,7 @@ res = True err = 'Script error' if not family: # all started: - family = [famoper for (famoper,v) in self.__started.iteritems() if v] + family = [famoper for (famoper,v) in self.__started.items() if v] for famoper in family: try: cmd = self._getOperation(tag, famoper) @@ -631,7 +630,7 @@ and executes the resulting command. """ # collect started families, may be started on demand (conditional): - family = [f for (f,v) in self.__started.iteritems() if v & 3 == 3]; # started and contains items + family = [f for (f,v) in self.__started.items() if v & 3 == 3]; # started and contains items # if nothing contains items: if not family: return True # flush: @@ -656,7 +655,7 @@ """ # collect started families, if started on demand (conditional): if family is None: - family = [f for (f,v) in self.__started.iteritems() if v] + family = [f for (f,v) in self.__started.items() if v] # if no started (on demand) actions: if not family: return True self.__started = {} @@ -690,7 +689,7 @@ ret = True # for each started family: if self.actioncheck: - for (family, started) in self.__started.items(): + for (family, started) in list(self.__started.items()): if started and not self._invariantCheck(family, beforeRepair): # reset started flag and command of executed operation: self.__started[family] = 0 --- ./fail2ban/server/actions.py (original) +++ ./fail2ban/server/actions.py (refactored) @@ -159,11 +159,11 @@ else: if hasattr(self, '_reload_actions'): # reload actions after all parameters set via stream: - for name, initOpts in self._reload_actions.iteritems(): + for name, initOpts in self._reload_actions.items(): if name in self._actions: self._actions[name].reload(**(initOpts if initOpts else {})) # remove obsolete actions (untouched by reload process): - delacts = OrderedDict((name, action) for name, action in self._actions.iteritems() + delacts = OrderedDict((name, action) for name, action in self._actions.items() if name not in self._reload_actions) if len(delacts): # unban all tickets using removed actions only: @@ -220,7 +220,7 @@ return lst if len(ids) == 1: return 1 if ids[0] in lst else 0 - return map(lambda ip: 1 if ip in lst else 0, ids) + return [1 if ip in lst else 0 for ip in ids] def getBanList(self, withTime=False): """Returns the list of banned IP addresses. @@ -291,7 +291,7 @@ if not isinstance(ip, IPAddr): ipa = IPAddr(ip) if not ipa.isSingle: # subnet (mask/cidr) or raw (may be dns/hostname): - ips = filter(ipa.contains, self.__banManager.getBanList()) + ips = list(filter(ipa.contains, self.__banManager.getBanList())) if ips: return self.removeBannedIP(ips, db, ifexists) # not found: @@ -308,7 +308,7 @@ """ if actions is None: actions = self._actions - revactions = actions.items() + revactions = list(actions.items()) revactions.reverse() for name, action in revactions: try: @@ -333,7 +333,7 @@ True when the thread exits nicely. """ cnt = 0 - for name, action in self._actions.iteritems(): + for name, action in self._actions.items(): try: action.start() except Exception as e: @@ -505,7 +505,7 @@ Observers.Main.add('banFound', bTicket, self._jail, btime) logSys.notice("[%s] %sBan %s", self._jail.name, ('' if not bTicket.restored else 'Restore '), ip) # do actions : - for name, action in self._actions.iteritems(): + for name, action in self._actions.items(): try: if bTicket.restored and getattr(action, 'norestored', False): continue @@ -542,13 +542,13 @@ if bTicket.banEpoch == self.banEpoch and diftm > 3: # avoid too often checks: if not rebanacts and MyTime.time() > self.__lastConsistencyCheckTM + 3: - for action in self._actions.itervalues(): + for action in self._actions.values(): action.consistencyCheck() self.__lastConsistencyCheckTM = MyTime.time() # check epoch in order to reban it: if bTicket.banEpoch < self.banEpoch: if not rebanacts: rebanacts = dict( - (name, action) for name, action in self._actions.iteritems() + (name, action) for name, action in self._actions.items() if action.banEpoch > bTicket.banEpoch) cnt += self.__reBan(bTicket, actions=rebanacts) else: # pragma: no cover - unexpected: ticket is not banned for some reasons - reban using all actions: @@ -575,8 +575,8 @@ ip = ticket.getIP() aInfo = self._getActionInfo(ticket) if log: - logSys.notice("[%s] Reban %s%s", self._jail.name, aInfo["ip"], (', action %r' % actions.keys()[0] if len(actions) == 1 else '')) - for name, action in actions.iteritems(): + logSys.notice("[%s] Reban %s%s", self._jail.name, aInfo["ip"], (', action %r' % list(actions.keys())[0] if len(actions) == 1 else '')) + for name, action in actions.items(): try: logSys.debug("[%s] action %r: reban %s", self._jail.name, name, ip) if not aInfo.immutable: aInfo.reset() @@ -600,7 +600,7 @@ if not self.__banManager._inBanList(ticket): return # do actions : aInfo = None - for name, action in self._actions.iteritems(): + for name, action in self._actions.items(): try: if ticket.restored and getattr(action, 'norestored', False): continue @@ -649,7 +649,7 @@ cnt = 0 # first we'll execute flush for actions supporting this operation: unbactions = {} - for name, action in (actions if actions is not None else self._actions).iteritems(): + for name, action in (actions if actions is not None else self._actions).items(): try: if hasattr(action, 'flush') and (not isinstance(action, CommandAction) or action.actionflush): logSys.notice("[%s] Flush ticket(s) with %s", self._jail.name, name) @@ -704,7 +704,7 @@ aInfo = self._getActionInfo(ticket) if log: logSys.notice("[%s] Unban %s", self._jail.name, aInfo["ip"]) - for name, action in unbactions.iteritems(): + for name, action in unbactions.items(): try: logSys.debug("[%s] action %r: unban %s", self._jail.name, name, ip) if not aInfo.immutable: aInfo.reset() --- ./fail2ban/server/asyncserver.py (original) +++ ./fail2ban/server/asyncserver.py (refactored) @@ -178,7 +178,7 @@ elif err_count['listen'] > 100: # pragma: no cover - normally unreachable if ( e.args[0] == errno.EMFILE # [Errno 24] Too many open files - or sum(err_count.itervalues()) > 1000 + or sum(err_count.values()) > 1000 ): logSys.critical("Too many errors - critical count reached %r", err_count) break @@ -220,7 +220,7 @@ elif self.__errCount['accept'] > 100: if ( (isinstance(e, socket.error) and e.args[0] == errno.EMFILE) # [Errno 24] Too many open files - or sum(self.__errCount.itervalues()) > 1000 + or sum(self.__errCount.values()) > 1000 ): logSys.critical("Too many errors - critical count reached %r", self.__errCount) self.stop() --- ./fail2ban/server/banmanager.py (original) +++ ./fail2ban/server/banmanager.py (refactored) @@ -103,7 +103,7 @@ return list(self.__banList.keys()) with self.__lock: lst = [] - for ticket in self.__banList.itervalues(): + for ticket in self.__banList.values(): eob = ticket.getEndOfBanTime(self.__banTime) lst.append((ticket,eob)) lst.sort(key=lambda t: t[1]) @@ -161,7 +161,7 @@ return return_dict # get ips in lock: with self.__lock: - banIPs = [banData.getIP() for banData in self.__banList.values()] + banIPs = [banData.getIP() for banData in list(self.__banList.values())] # get cymru info: try: for ip in banIPs: @@ -333,7 +333,7 @@ # Gets the list of ticket to remove (thereby correct next unban time). unBanList = {} nextUnbanTime = BanTicket.MAX_TIME - for fid,ticket in self.__banList.iteritems(): + for fid,ticket in self.__banList.items(): RefactoringTool: Refactored ./fail2ban/server/database.py RefactoringTool: No changes to ./fail2ban/server/datedetector.py RefactoringTool: No changes to ./fail2ban/server/datetemplate.py RefactoringTool: Refactored ./fail2ban/server/failmanager.py RefactoringTool: Refactored ./fail2ban/server/failregex.py RefactoringTool: Refactored ./fail2ban/server/filter.py RefactoringTool: No changes to ./fail2ban/server/filtergamin.py RefactoringTool: Refactored ./fail2ban/server/filterpoll.py RefactoringTool: Refactored ./fail2ban/server/filterpyinotify.py RefactoringTool: No changes to ./fail2ban/server/filtersystemd.py RefactoringTool: Refactored ./fail2ban/server/ipdns.py # current time greater as end of ban - timed out: eob = ticket.getEndOfBanTime(self.__banTime) if time > eob: @@ -349,15 +349,15 @@ if len(unBanList): if len(unBanList) / 2.0 <= len(self.__banList) / 3.0: # few as 2/3 should be removed - remove particular items: - for fid in unBanList.iterkeys(): + for fid in unBanList.keys(): del self.__banList[fid] else: # create new dictionary without items to be deleted: - self.__banList = dict((fid,ticket) for fid,ticket in self.__banList.iteritems() \ + self.__banList = dict((fid,ticket) for fid,ticket in self.__banList.items() \ if fid not in unBanList) # return list of tickets: - return unBanList.values() + return list(unBanList.values()) ## # Flush the ban list. @@ -367,7 +367,7 @@ def flushBanList(self): with self.__lock: - uBList = self.__banList.values() + uBList = list(self.__banList.values()) self.__banList = dict() return uBList --- ./fail2ban/server/database.py (original) +++ ./fail2ban/server/database.py (refactored) @@ -67,13 +67,13 @@ else: # pragma: 3.x no cover def _normalize(x): if isinstance(x, dict): - return dict((_normalize(k), _normalize(v)) for k, v in x.iteritems()) + return dict((_normalize(k), _normalize(v)) for k, v in x.items()) elif isinstance(x, (list, set)): return [_normalize(element) for element in x] - elif isinstance(x, unicode): + elif isinstance(x, str): # in 2.x default text_factory is unicode - so return proper unicode here: return x.encode(PREFER_ENC, 'replace').decode(PREFER_ENC) - elif isinstance(x, basestring): + elif isinstance(x, str): return x.decode(PREFER_ENC, 'replace') return x --- ./fail2ban/server/failmanager.py (original) +++ ./fail2ban/server/failmanager.py (refactored) @@ -55,7 +55,7 @@ def getFailCount(self): # may be slow on large list of failures, should be used for test purposes only... with self.__lock: - return len(self.__failList), sum([f.getRetry() for f in self.__failList.values()]) + return len(self.__failList), sum([f.getRetry() for f in list(self.__failList.values())]) def setMaxRetry(self, value): self.__maxRetry = value @@ -116,7 +116,7 @@ # in case of having many active failures, it should be ran only # if debug level is "low" enough failures_summary = ', '.join(['%s:%d' % (k, v.getRetry()) - for k,v in self.__failList.iteritems()]) + for k,v in self.__failList.items()]) logSys.log(logLevel, "Total # of detected failures: %d. Current failures from %d IPs (IP:count): %s" % (self.__failTotal, len(self.__failList), failures_summary)) @@ -128,7 +128,7 @@ def cleanup(self, time): with self.__lock: - todelete = [fid for fid,item in self.__failList.iteritems() \ + todelete = [fid for fid,item in self.__failList.items() \ if item.getTime() + self.__maxTime <= time] if len(todelete) == len(self.__failList): # remove all: @@ -142,7 +142,7 @@ del self.__failList[fid] else: # create new dictionary without items to be deleted: - self.__failList = dict((fid,item) for fid,item in self.__failList.iteritems() \ + self.__failList = dict((fid,item) for fid,item in self.__failList.items() \ if item.getTime() + self.__maxTime > time) self.__bgSvc.service() --- ./fail2ban/server/failregex.py (original) +++ ./fail2ban/server/failregex.py (refactored) @@ -143,9 +143,7 @@ self._regex = regex self._altValues = [] self._tupleValues = [] - for k in filter( - lambda k: len(k) > len(COMPLNAME_PRE[0]), self._regexObj.groupindex - ): + for k in [k for k in self._regexObj.groupindex if len(k) > len(COMPLNAME_PRE[0])]: n = COMPLNAME_CRE.match(k) if n: g, n = n.group(1), mapTag2Opt(n.group(2)) @@ -235,7 +233,7 @@ # @staticmethod def _tupleLinesBuf(tupleLines): - return "\n".join(map(lambda v: "".join(v[::2]), tupleLines)) + "\n" + return "\n".join(["".join(v[::2]) for v in tupleLines]) + "\n" ## # Searches the regular expression. @@ -247,7 +245,7 @@ def search(self, tupleLines, orgLines=None): buf = tupleLines - if not isinstance(tupleLines, basestring): + if not isinstance(tupleLines, str): buf = Regex._tupleLinesBuf(tupleLines) self._matchCache = self._regexObj.search(buf) if self._matchCache: --- ./fail2ban/server/filter.py (original) +++ ./fail2ban/server/filter.py (refactored) @@ -301,7 +301,7 @@ dd = DateDetector() dd.default_tz = self.__logtimezone if not isinstance(pattern, (list, tuple)): - pattern = filter(bool, map(str.strip, re.split('\n+', pattern))) + pattern = list(filter(bool, list(map(str.strip, re.split('\n+', pattern))))) for pattern in pattern: dd.appendTemplate(pattern) self.dateDetector = dd @@ -772,7 +772,7 @@ if (nfflgs & 4) == 0 and not mlfidGroups.get('mlfpending', 0): mlfidGroups.pop("matches", None) # overwrite multi-line failure with all values, available in fail: - mlfidGroups.update(((k,v) for k,v in fail.iteritems() if v is not None)) + mlfidGroups.update(((k,v) for k,v in fail.items() if v is not None)) # new merged failure data: fail = mlfidGroups # if forget (disconnect/reset) - remove cached entry: @@ -1020,7 +1020,7 @@ # @return log paths def getLogPaths(self): - return self.__logs.keys() + return list(self.__logs.keys()) ## # Get the log containers @@ -1028,7 +1028,7 @@ # @return log containers def getLogs(self): - return self.__logs.values() + return list(self.__logs.values()) ## # Get the count of log containers @@ -1054,7 +1054,7 @@ def setLogEncoding(self, encoding): encoding = super(FileFilter, self).setLogEncoding(encoding) - for log in self.__logs.itervalues(): + for log in self.__logs.values(): log.setEncoding(encoding) def getLog(self, path): @@ -1221,7 +1221,7 @@ """Status of Filter plus files being monitored. """ ret = super(FileFilter, self).status(flavor=flavor) - path = self.__logs.keys() + path = list(self.__logs.keys()) ret.append(("File list", path)) return ret @@ -1229,7 +1229,7 @@ """Stop monitoring of log-file(s) """ # stop files monitoring: - for path in self.__logs.keys(): + for path in list(self.__logs.keys()): self.delLogPath(path) # stop thread: super(Filter, self).stop() --- ./fail2ban/server/filterpoll.py (original) +++ ./fail2ban/server/filterpoll.py (refactored) @@ -179,4 +179,4 @@ return False def getPendingPaths(self): - return self.__file404Cnt.keys() + return list(self.__file404Cnt.keys()) --- ./fail2ban/server/filterpyinotify.py (original) +++ ./fail2ban/server/filterpyinotify.py (refactored) @@ -159,7 +159,7 @@ except KeyError: pass def getPendingPaths(self): - return self.__pending.keys() + return list(self.__pending.keys()) def _checkPending(self): if not self.__pending: @@ -169,7 +169,7 @@ return found = {} minTime = 60 - for path, (retardTM, isDir) in self.__pending.iteritems(): + for path, (retardTM, isDir) in self.__pending.items(): if ntm - self.__pendingChkTime < retardTM: if minTime > retardTM: minTime = retardTM continue @@ -185,7 +185,7 @@ self.__pendingChkTime = time.time() self.__pendingMinTime = minTime # process now because we've missed it in monitoring: - for path, isDir in found.iteritems(): + for path, isDir in found.items(): self._delPending(path) # refresh monitoring of this: if isDir is not None: --- ./fail2ban/server/ipdns.py (original) +++ ./fail2ban/server/ipdns.py (refactored) @@ -275,7 +275,7 @@ raise ValueError("invalid ipstr %r, too many plen representation" % (ipstr,)) if "." in s[1] or ":" in s[1]: # 255.255.255.0 resp. ffff:: style mask s[1] = IPAddr.masktoplen(s[1]) - s[1] = long(s[1]) + s[1] = int(s[1]) return s def __init(self, ipstr, cidr=CIDR_UNSPEC): @@ -309,7 +309,7 @@ # mask out host portion if prefix length is supplied if cidr is not None and cidr >= 0: - mask = ~(0xFFFFFFFFL >> cidr) + mask = ~(0xFFFFFFFF >> cidr) self._addr &= mask RefactoringTool: Refactored ./fail2ban/server/jail.py RefactoringTool: No changes to ./fail2ban/server/jails.py RefactoringTool: No changes to ./fail2ban/server/jailthread.py RefactoringTool: Refactored ./fail2ban/server/mytime.py RefactoringTool: No changes to ./fail2ban/server/observer.py RefactoringTool: Refactored ./fail2ban/server/server.py RefactoringTool: Refactored ./fail2ban/server/strptime.py RefactoringTool: Refactored ./fail2ban/server/ticket.py self._plen = cidr @@ -321,13 +321,13 @@ # mask out host portion if prefix length is supplied if cidr is not None and cidr >= 0: - mask = ~(0xFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFL >> cidr) + mask = ~(0xFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFF >> cidr) self._addr &= mask self._plen = cidr # if IPv6 address is a IPv4-compatible, make instance a IPv4 elif self.isInNet(IPAddr.IP6_4COMPAT): - self._addr = lo & 0xFFFFFFFFL + self._addr = lo & 0xFFFFFFFF self._family = socket.AF_INET self._plen = 32 else: @@ -337,7 +337,7 @@ return repr(self.ntoa) def __str__(self): - return self.ntoa if isinstance(self.ntoa, basestring) else str(self.ntoa) + return self.ntoa if isinstance(self.ntoa, str) else str(self.ntoa) def __reduce__(self): """IPAddr pickle-handler, that simply wraps IPAddr to the str @@ -451,7 +451,7 @@ elif self.isIPv6: # convert network to host byte order hi = self._addr >> 64 - lo = self._addr & 0xFFFFFFFFFFFFFFFFL + lo = self._addr & 0xFFFFFFFFFFFFFFFF binary = struct.pack("!QQ", hi, lo) if self._plen and self._plen < 128: add = "/%d" % self._plen @@ -509,9 +509,9 @@ if self.family != net.family: return False if self.isIPv4: - mask = ~(0xFFFFFFFFL >> net.plen) + mask = ~(0xFFFFFFFF >> net.plen) elif self.isIPv6: - mask = ~(0xFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFL >> net.plen) + mask = ~(0xFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFF >> net.plen) else: return False @@ -528,7 +528,7 @@ m4 = (1 << 32)-1 mmap = {m6: 128, m4: 32, 0: 0} m = 0 - for i in xrange(0, 128): + for i in range(0, 128): m |= 1 << i if i < 32: mmap[m ^ m4] = 32-1-i --- ./fail2ban/server/jail.py (original) +++ ./fail2ban/server/jail.py (refactored) @@ -26,7 +26,7 @@ import logging import math import random -import Queue +import queue from .actions import Actions from ..helpers import getLogger, _as_bool, extractOptions, MyTime @@ -76,7 +76,7 @@ "might not function correctly. Please shorten" % name) self.__name = name - self.__queue = Queue.Queue() + self.__queue = queue.Queue() self.__filter = None # Extra parameters for increase ban time self._banExtra = {}; @@ -127,25 +127,25 @@ "Failed to initialize any backend for Jail %r" % self.name) def _initPolling(self, **kwargs): - from filterpoll import FilterPoll + from .filterpoll import FilterPoll logSys.info("Jail '%s' uses poller %r" % (self.name, kwargs)) self.__filter = FilterPoll(self, **kwargs) def _initGamin(self, **kwargs): # Try to import gamin - from filtergamin import FilterGamin + from .filtergamin import FilterGamin logSys.info("Jail '%s' uses Gamin %r" % (self.name, kwargs)) self.__filter = FilterGamin(self, **kwargs) def _initPyinotify(self, **kwargs): # Try to import pyinotify - from filterpyinotify import FilterPyinotify + from .filterpyinotify import FilterPyinotify logSys.info("Jail '%s' uses pyinotify %r" % (self.name, kwargs)) self.__filter = FilterPyinotify(self, **kwargs) def _initSystemd(self, **kwargs): # pragma: systemd no cover # Try to import systemd - from filtersystemd import FilterSystemd + from .filtersystemd import FilterSystemd logSys.info("Jail '%s' uses systemd %r" % (self.name, kwargs)) self.__filter = FilterSystemd(self, **kwargs) @@ -219,7 +219,7 @@ try: ticket = self.__queue.get(False) return ticket - except Queue.Empty: + except queue.Empty: return False def setBanTimeExtra(self, opt, value): --- ./fail2ban/server/mytime.py (original) +++ ./fail2ban/server/mytime.py (refactored) @@ -165,7 +165,7 @@ @returns number (calculated seconds from expression "val") """ - if isinstance(val, (int, long, float, complex)): + if isinstance(val, (int, float, complex)): return val # replace together standing abbreviations, example '1d12h' -> '1d 12h': val = MyTime._str2sec_prep.sub(r" \1", val) --- ./fail2ban/server/server.py (original) +++ ./fail2ban/server/server.py (refactored) @@ -209,7 +209,7 @@ # Restore default signal handlers: if _thread_name() == '_MainThread': - for s, sh in self.__prev_signals.iteritems(): + for s, sh in self.__prev_signals.items(): signal.signal(s, sh) # Give observer a small chance to complete its work before exit @@ -287,10 +287,10 @@ logSys.info("Stopping all jails") with self.__lock: # 1st stop all jails (signal and stop actions/filter thread): - for name in self.__jails.keys(): + for name in list(self.__jails.keys()): self.delJail(name, stop=True, join=False) # 2nd wait for end and delete jails: - for name in self.__jails.keys(): + for name in list(self.__jails.keys()): self.delJail(name, stop=False, join=True) def reloadJails(self, name, opts, begin): @@ -321,7 +321,7 @@ if "--restart" in opts: self.stopAllJail() # first set all affected jail(s) to idle and reset filter regex and other lists/dicts: - for jn, jail in self.__jails.iteritems(): + for jn, jail in self.__jails.items(): if name == '--all' or jn == name: jail.idle = True self.__reload_state[jn] = jail @@ -332,7 +332,7 @@ # end reload, all affected (or new) jails have already all new parameters (via stream) and (re)started: with self.__lock: deljails = [] - for jn, jail in self.__jails.iteritems(): + for jn, jail in self.__jails.items(): # still in reload state: if jn in self.__reload_state: # remove jails that are not reloaded (untouched, so not in new configuration) @@ -532,7 +532,7 @@ jails = [self.__jails[name]] else: # in all jails: - jails = self.__jails.values() + jails = list(self.__jails.values()) # unban given or all (if value is None): cnt = 0 ifexists |= (name is None) @@ -546,7 +546,7 @@ jails = [self.__jails[name]] else: # in all jails: - jails = self.__jails.values() + jails = list(self.__jails.values()) # check banned ids: res = [] if name is None and ids: @@ -596,7 +596,7 @@ def isAlive(self, jailnum=None): if jailnum is not None and len(self.__jails) != jailnum: return 0 - for jail in self.__jails.values(): + for jail in list(self.__jails.values()): if not jail.isAlive(): return 0 return 1 @@ -804,7 +804,7 @@ return "flushed" def setThreadOptions(self, value): - for o, v in value.iteritems(): + for o, v in value.items(): if o == 'stacksize': threading.stack_size(int(v)*1024) else: # pragma: no cover --- ./fail2ban/server/strptime.py (original) +++ ./fail2ban/server/strptime.py (refactored) @@ -58,7 +58,7 @@ if len(exprset) > 1 else "".join(exprset) exprset = set( cent(now[0].year + i) for i in (-1, distance) ) if len(now) and now[1]: - exprset |= set( cent(now[1].year + i) for i in xrange(-1, now[0].year-now[1].year+1, distance) ) + exprset |= set( cent(now[1].year + i) for i in range(-1, now[0].year-now[1].year+1, distance) ) return grp(sorted(list(exprset))) timeRE = TimeRE() @@ -99,7 +99,7 @@ timeRE['Exy'] = r"(?P%s\d)" % _getYearCentRE(cent=(2,3), distance=3) def getTimePatternRE(): - keys = timeRE.keys() + keys = list(timeRE.keys()) patt = (r"%%(%%|%s|[%s])" % ( "|".join([k for k in keys if len(k) > 1]), "".join([k for k in keys if len(k) == 1]), @@ -154,7 +154,7 @@ """ if isinstance(tz, int): return tz - if isinstance(tz, basestring): + if isinstance(tz, str): return validateTimeZone(tz) tz, tzo = tz if tzo is None or tzo == '': # without offset @@ -191,7 +191,7 @@ year = month = day = hour = minute = tzoffset = \ weekday = julian = week_of_year = None second = fraction = 0 - for key, val in found_dict.iteritems(): + for key, val in found_dict.items(): if val is None: continue # Directives not explicitly handled below: # c, x, X --- ./fail2ban/server/ticket.py (original) +++ ./fail2ban/server/ticket.py (refactored) @@ -55,7 +55,7 @@ self._time = time if time is not None else MyTime.time() self._data = {'matches': matches or [], 'failures': 0} if data is not None: RefactoringTool: Refactored ./fail2ban/server/transmitter.py RefactoringTool: Refactored ./fail2ban/server/utils.py RefactoringTool: No changes to ./fail2ban/tests/__init__.py RefactoringTool: No changes to ./fail2ban/tests/actionstestcase.py RefactoringTool: No changes to ./fail2ban/tests/actiontestcase.py RefactoringTool: No changes to ./fail2ban/tests/banmanagertestcase.py RefactoringTool: No changes to ./fail2ban/tests/clientbeautifiertestcase.py RefactoringTool: Refactored ./fail2ban/tests/clientreadertestcase.py RefactoringTool: Refactored ./fail2ban/tests/databasetestcase.py RefactoringTool: Refactored ./fail2ban/tests/datedetectortestcase.py - for k,v in data.iteritems(): + for k,v in data.items(): if v is not None: self._data[k] = v if ticket: @@ -89,7 +89,7 @@ def setIP(self, value): # guarantee using IPAddr instead of unicode, str for the IP - if isinstance(value, basestring): + if isinstance(value, str): value = IPAddr(value) self._ip = value @@ -181,7 +181,7 @@ if len(args) == 1: # todo: if support >= 2.7 only: # self._data = {k:v for k,v in args[0].iteritems() if v is not None} - self._data = dict([(k,v) for k,v in args[0].iteritems() if v is not None]) + self._data = dict([(k,v) for k,v in args[0].items() if v is not None]) # add k,v list or dict (merge): elif len(args) == 2: self._data.update((args,)) @@ -192,7 +192,7 @@ # filter (delete) None values: # todo: if support >= 2.7 only: # self._data = {k:v for k,v in self._data.iteritems() if v is not None} - self._data = dict([(k,v) for k,v in self._data.iteritems() if v is not None]) + self._data = dict([(k,v) for k,v in self._data.items() if v is not None]) def getData(self, key=None, default=None): # return whole data dict: @@ -201,17 +201,17 @@ # return default if not exists: if not self._data: return default - if not isinstance(key,(str,unicode,type(None),int,float,bool,complex)): + if not isinstance(key,(str,type(None),int,float,bool,complex)): # return filtered by lambda/function: if callable(key): # todo: if support >= 2.7 only: # return {k:v for k,v in self._data.iteritems() if key(k)} - return dict([(k,v) for k,v in self._data.iteritems() if key(k)]) + return dict([(k,v) for k,v in self._data.items() if key(k)]) # return filtered by keys: if hasattr(key, '__iter__'): # todo: if support >= 2.7 only: # return {k:v for k,v in self._data.iteritems() if k in key} - return dict([(k,v) for k,v in self._data.iteritems() if k in key]) + return dict([(k,v) for k,v in self._data.items() if k in key]) # return single value of data: return self._data.get(key, default) --- ./fail2ban/server/transmitter.py (original) +++ ./fail2ban/server/transmitter.py (refactored) @@ -483,7 +483,7 @@ opt = command[1][len("bantime."):] return self.__server.getBanTimeExtra(name, opt) elif command[1] == "actions": - return self.__server.getActions(name).keys() + return list(self.__server.getActions(name).keys()) elif command[1] == "action": actionname = command[2] actionvalue = command[3] --- ./fail2ban/server/utils.py (original) +++ ./fail2ban/server/utils.py (refactored) @@ -57,7 +57,7 @@ # Dictionary to lookup signal name from number signame = dict((num, name) - for name, num in signal.__dict__.iteritems() if name.startswith("SIG")) + for name, num in signal.__dict__.items() if name.startswith("SIG")) class Utils(): """Utilities provide diverse static methods like executes OS shell commands, etc. @@ -109,7 +109,7 @@ break else: # pragma: 3.x no cover (dict is in 2.6 only) remlst = [] - for (ck, cv) in cache.iteritems(): + for (ck, cv) in cache.items(): # if expired: if cv[1] <= t: remlst.append(ck) @@ -156,7 +156,7 @@ if not isinstance(realCmd, list): realCmd = [realCmd] i = len(realCmd)-1 - for k, v in varsDict.iteritems(): + for k, v in varsDict.items(): varsStat += "%s=$%s " % (k, i) realCmd.append(v) i += 1 --- ./fail2ban/tests/clientreadertestcase.py (original) +++ ./fail2ban/tests/clientreadertestcase.py (refactored) @@ -416,7 +416,7 @@ # And multiple groups (`][` instead of `,`) result = extractOptions(option.replace(',', '][')) expected2 = (expected[0], - dict((k, v.replace(',', '][')) for k, v in expected[1].iteritems()) + dict((k, v.replace(',', '][')) for k, v in expected[1].items()) ) self.assertEqual(expected2, result) @@ -1018,7 +1018,7 @@ self.assertEqual(add_actions[-1][-1], "{}") def testLogPathFileFilterBackend(self): - self.assertRaisesRegexp(ValueError, r"Have not found any log file for .* jail", + self.assertRaisesRegex(ValueError, r"Have not found any log file for .* jail", self._testLogPath, backend='polling') def testLogPathSystemdBackend(self): --- ./fail2ban/tests/databasetestcase.py (original) +++ ./fail2ban/tests/databasetestcase.py (refactored) @@ -67,7 +67,7 @@ @property def db(self): - if isinstance(self._db, basestring) and self._db == ':auto-create-in-memory:': + if isinstance(self._db, str) and self._db == ':auto-create-in-memory:': self._db = getFail2BanDb(self.dbFilename) return self._db @db.setter @@ -159,7 +159,7 @@ self.db = Fail2BanDb(self.dbFilename) self.assertEqual(self.db.getJailNames(), set(['DummyJail #29162448 with 0 tickets'])) self.assertEqual(self.db.getLogPaths(), set(['/tmp/Fail2BanDb_pUlZJh.log'])) - ticket = FailTicket("127.0.0.1", 1388009242.26, [u"abc\n"]) + ticket = FailTicket("127.0.0.1", 1388009242.26, ["abc\n"]) self.assertEqual(self.db.getBans()[0], ticket) self.assertEqual(self.db.updateDb(Fail2BanDb.__version__), Fail2BanDb.__version__) @@ -185,9 +185,9 @@ self.assertEqual(len(bans), 2) # compare first ticket completely: ticket = FailTicket("1.2.3.7", 1417595494, [ - u'Dec 3 09:31:08 f2btest test:auth[27658]: pam_unix(test:auth): authentication failure; logname= uid=0 euid=0 tty=test ruser= rhost=1.2.3.7', - u'Dec 3 09:31:32 f2btest test:auth[27671]: pam_unix(test:auth): authentication failure; logname= uid=0 euid=0 tty=test ruser= rhost=1.2.3.7', - u'Dec 3 09:31:34 f2btest test:auth[27673]: pam_unix(test:auth): authentication failure; logname= uid=0 euid=0 tty=test ruser= rhost=1.2.3.7' + 'Dec 3 09:31:08 f2btest test:auth[27658]: pam_unix(test:auth): authentication failure; logname= uid=0 euid=0 tty=test ruser= rhost=1.2.3.7', + 'Dec 3 09:31:32 f2btest test:auth[27671]: pam_unix(test:auth): authentication failure; logname= uid=0 euid=0 tty=test ruser= rhost=1.2.3.7', + 'Dec 3 09:31:34 f2btest test:auth[27673]: pam_unix(test:auth): authentication failure; logname= uid=0 euid=0 tty=test ruser= rhost=1.2.3.7' ]) ticket.setAttempt(3) self.assertEqual(bans[0], ticket) @@ -286,11 +286,11 @@ # invalid + valid, invalid + valid unicode, invalid + valid dual converted (like in filter:readline by fallback) ... tickets = [ FailTicket("127.0.0.1", 0, ['user "test"', 'user "\xd1\xe2\xe5\xf2\xe0"', 'user "\xc3\xa4\xc3\xb6\xc3\xbc\xc3\x9f"']), - FailTicket("127.0.0.2", 0, ['user "test"', u'user "\xd1\xe2\xe5\xf2\xe0"', u'user "\xc3\xa4\xc3\xb6\xc3\xbc\xc3\x9f"']), + FailTicket("127.0.0.2", 0, ['user "test"', 'user "\xd1\xe2\xe5\xf2\xe0"', 'user "\xc3\xa4\xc3\xb6\xc3\xbc\xc3\x9f"']), FailTicket("127.0.0.3", 0, ['user "test"', b'user "\xd1\xe2\xe5\xf2\xe0"', b'user "\xc3\xa4\xc3\xb6\xc3\xbc\xc3\x9f"']), - FailTicket("127.0.0.4", 0, ['user "test"', 'user "\xd1\xe2\xe5\xf2\xe0"', u'user "\xe4\xf6\xfc\xdf"']), + FailTicket("127.0.0.4", 0, ['user "test"', 'user "\xd1\xe2\xe5\xf2\xe0"', 'user "\xe4\xf6\xfc\xdf"']), FailTicket("127.0.0.5", 0, ['user "test"', 'unterminated \xcf']), - FailTicket("127.0.0.6", 0, ['user "test"', u'unterminated \xcf']), + FailTicket("127.0.0.6", 0, ['user "test"', 'unterminated \xcf']), FailTicket("127.0.0.7", 0, ['user "test"', b'unterminated \xcf']) ] for ticket in tickets: --- ./fail2ban/tests/datedetectortestcase.py (original) +++ ./fail2ban/tests/datedetectortestcase.py (refactored) @@ -279,7 +279,7 @@ self.assertEqual(logTime, mu) self.assertEqual(logMatch.group(1), '2012/10/11 02:37:17') # confuse it with year being at the end - for i in xrange(10): + for i in range(10): ( logTime, logMatch ) = self.datedetector.getTime('11/10/2012 02:37:17 [error] 18434#0') self.assertEqual(logTime, mu) self.assertEqual(logMatch.group(1), '11/10/2012 02:37:17') @@ -526,7 +526,7 @@ date = dd.getTime(line) if matched: self.assertTrue(date) - if isinstance(matched, basestring): + if isinstance(matched, str): self.assertEqual(matched, date[1].group(1)) else: self.assertEqual(matched, date[0]) RefactoringTool: No changes to ./fail2ban/tests/dummyjail.py RefactoringTool: Refactored ./fail2ban/tests/fail2banclienttestcase.py RefactoringTool: No changes to ./fail2ban/tests/fail2banregextestcase.py RefactoringTool: Refactored ./fail2ban/tests/failmanagertestcase.py RefactoringTool: Refactored ./fail2ban/tests/filtertestcase.py @@ -558,7 +558,7 @@ date = dd.getTime(line) if matched: self.assertTrue(date) - if isinstance(matched, basestring): # pragma: no cover + if isinstance(matched, str): # pragma: no cover self.assertEqual(matched, date[1].group(1)) else: self.assertEqual(matched, date[0]) --- ./fail2ban/tests/fail2banclienttestcase.py (original) +++ ./fail2ban/tests/fail2banclienttestcase.py (refactored) @@ -367,10 +367,10 @@ # several commands to server in body of decorated function: return f(self, tmp, startparams, *args, **kwargs) except Exception as e: # pragma: no cover - print('=== Catch an exception: %s' % e) + print(('=== Catch an exception: %s' % e)) log = self.getLog() if log: - print('=== Error of server, log: ===\n%s===' % log) + print(('=== Error of server, log: ===\n%s===' % log)) self.pruneLog() raise finally: @@ -440,7 +440,7 @@ ) except: # pragma: no cover if _inherited_log(startparams): - print('=== Error by wait fot server, log: ===\n%s===' % self.getLog()) + print(('=== Error by wait fot server, log: ===\n%s===' % self.getLog())) self.pruneLog() log = pjoin(tmp, "f2b.log") if isfile(log): @@ -1668,6 +1668,6 @@ self.stopAndWaitForServerEnd(SUCCESS) def testServerStartStop(self): - for i in xrange(2000): + for i in range(2000): self._testServerStartStop() --- ./fail2ban/tests/failmanagertestcase.py (original) +++ ./fail2ban/tests/failmanagertestcase.py (refactored) @@ -45,11 +45,11 @@ super(AddFailure, self).tearDown() def _addDefItems(self): - self.__items = [[u'193.168.0.128', 1167605999.0], - [u'193.168.0.128', 1167605999.0], - [u'193.168.0.128', 1167605999.0], - [u'193.168.0.128', 1167605999.0], - [u'193.168.0.128', 1167605999.0], + self.__items = [['193.168.0.128', 1167605999.0], + ['193.168.0.128', 1167605999.0], + ['193.168.0.128', 1167605999.0], + ['193.168.0.128', 1167605999.0], + ['193.168.0.128', 1167605999.0], ['87.142.124.10', 1167605999.0], ['87.142.124.10', 1167605999.0], ['87.142.124.10', 1167605999.0], --- ./fail2ban/tests/filtertestcase.py (original) +++ ./fail2ban/tests/filtertestcase.py (refactored) @@ -22,7 +22,7 @@ __copyright__ = "Copyright (c) 2004 Cyril Jaquier; 2012 Yaroslav Halchenko" __license__ = "GPL" -from __builtin__ import open as fopen +from builtins import open as fopen import unittest import os import re @@ -201,7 +201,7 @@ else: fin = in_ # Skip - for i in xrange(skip): + for i in range(skip): fin.readline() # Read i = 0 @@ -241,7 +241,7 @@ # Required for filtering fields.update(TEST_JOURNAL_FIELDS) # Skip - for i in xrange(skip): + for i in range(skip): fin.readline() # Read/Write i = 0 @@ -303,18 +303,18 @@ def testTest_tm(self): unittest.F2B.SkipIfFast() ## test function "_tm" works correct (returns the same as slow strftime): - for i in xrange(1417512352, (1417512352 // 3600 + 3) * 3600): + for i in range(1417512352, (1417512352 // 3600 + 3) * 3600): tm = MyTime.time2str(i) if _tm(i) != tm: # pragma: no cover - never reachable self.assertEqual((_tm(i), i), (tm, i)) def testWrongCharInTupleLine(self): ## line tuple has different types (ascii after ascii / unicode): - for a1 in ('', u'', b''): - for a2 in ('2016-09-05T20:18:56', u'2016-09-05T20:18:56', b'2016-09-05T20:18:56'): + for a1 in ('', '', b''): + for a2 in ('2016-09-05T20:18:56', '2016-09-05T20:18:56', b'2016-09-05T20:18:56'): for a3 in ( 'Fail for "g\xc3\xb6ran" from 192.0.2.1', - u'Fail for "g\xc3\xb6ran" from 192.0.2.1', + 'Fail for "g\xc3\xb6ran" from 192.0.2.1', b'Fail for "g\xc3\xb6ran" from 192.0.2.1' ): # join should work if all arguments have the same type: @@ -475,7 +475,7 @@ def testAddAttempt(self): self.filter.setMaxRetry(3) - for i in xrange(1, 1+3): + for i in range(1, 1+3): self.filter.addAttempt('192.0.2.1') self.assertLogged('Attempt 192.0.2.1', '192.0.2.1:%d' % i, all=True, wait=True) self.jail.actions._Actions__checkBan() @@ -512,7 +512,7 @@ # like both test-cases above, just cached (so once per key)... self.filter.ignoreCache = {"key":""} self.filter.ignoreCommand = 'if [ "" = "10.0.0.1" ]; then exit 0; fi; exit 1' - for i in xrange(5): + for i in range(5): self.pruneLog() self.assertTrue(self.filter.inIgnoreIPList("10.0.0.1")) self.assertFalse(self.filter.inIgnoreIPList("10.0.0.0")) @@ -523,7 +523,7 @@ # by host of IP: self.filter.ignoreCache = {"key":""} self.filter.ignoreCommand = 'if [ "" = "test-host" ]; then exit 0; fi; exit 1' - for i in xrange(5): + for i in range(5): self.pruneLog() self.assertTrue(self.filter.inIgnoreIPList(FailTicket("2001:db8::1"))) self.assertFalse(self.filter.inIgnoreIPList(FailTicket("2001:db8::ffff"))) @@ -535,7 +535,7 @@ self.filter.ignoreCache = {"key":"", "max-count":"10", "max-time":"1h"} self.assertEqual(self.filter.ignoreCache, ["", 10, 60*60]) self.filter.ignoreCommand = 'if [ "" = "tester" ]; then exit 0; fi; exit 1' - for i in xrange(5): + for i in range(5): self.pruneLog() self.assertTrue(self.filter.inIgnoreIPList(FailTicket("tester", data={'user': 'tester'}))) self.assertFalse(self.filter.inIgnoreIPList(FailTicket("root", data={'user': 'root'}))) @@ -684,7 +684,7 @@ fc = FileContainer(fname, self.filter.getLogEncoding()) fc.open() # no time - nothing should be found : - for i in xrange(10): + for i in range(10): f.write("[sshd] error: PAM: failure len 1\n") f.flush() fc.setPos(0); self.filter.seekToTime(fc, time) @@ -758,14 +758,14 @@ # variable length of file (ca 45K or 450K before and hereafter): # write lines with smaller as search time: t = time - count - 1 - for i in xrange(count): + for i in range(count): f.write("%s [sshd] error: PAM: failure\n" % _tm(t)) t += 1 f.flush() fc.setPos(0); self.filter.seekToTime(fc, time) self.assertEqual(fc.getPos(), 47*count) # write lines with exact search time: - for i in xrange(10): + for i in range(10): f.write("%s [sshd] error: PAM: failure\n" % _tm(time)) f.flush() fc.setPos(0); self.filter.seekToTime(fc, time) @@ -774,8 +774,8 @@ self.assertEqual(fc.getPos(), 47*count) # write lines with greater as search time: t = time+1 - for i in xrange(count//500): - for j in xrange(500): + for i in range(count//500): + for j in range(500): f.write("%s [sshd] error: PAM: failure\n" % _tm(t)) t += 1 f.flush() @@ -1530,10 +1530,10 @@ # Add direct utf, unicode, blob: for l in ( "error: PAM: Authentication failure for \xe4\xf6\xfc\xdf from 192.0.2.1", - u"error: PAM: Authentication failure for \xe4\xf6\xfc\xdf from 192.0.2.1", + "error: PAM: Authentication failure for \xe4\xf6\xfc\xdf from 192.0.2.1", b"error: PAM: Authentication failure for \xe4\xf6\xfc\xdf from 192.0.2.1".decode('utf-8', 'replace'), "error: PAM: Authentication failure for \xc3\xa4\xc3\xb6\xc3\xbc\xc3\x9f from 192.0.2.2", - u"error: PAM: Authentication failure for \xc3\xa4\xc3\xb6\xc3\xbc\xc3\x9f from 192.0.2.2", + "error: PAM: Authentication failure for \xc3\xa4\xc3\xb6\xc3\xbc\xc3\x9f from 192.0.2.2", b"error: PAM: Authentication failure for \xc3\xa4\xc3\xb6\xc3\xbc\xc3\x9f from 192.0.2.2".decode('utf-8', 'replace') ): fields = self.journal_fields @@ -1562,7 +1562,7 @@ # so that they could be reused by other tests FAILURES_01 = ('193.168.0.128', 3, 1124013599.0, - [u'Aug 14 11:59:59 [sshd] error: PAM: Authentication failure for kevin from 193.168.0.128']*3) + ['Aug 14 11:59:59 [sshd] error: PAM: Authentication failure for kevin from 193.168.0.128']*3) def setUp(self): """Call before every test case.""" @@ -1638,8 +1638,8 @@ def testGetFailures02(self): output = ('141.3.81.106', 4, 1124013539.0, RefactoringTool: Refactored ./fail2ban/tests/misctestcase.py - [u'Aug 14 11:%d:59 i60p295 sshd[12365]: Failed publickey for roehl from ::ffff:141.3.81.106 port 51332 ssh2' - % m for m in 53, 54, 57, 58]) + ['Aug 14 11:%d:59 i60p295 sshd[12365]: Failed publickey for roehl from ::ffff:141.3.81.106 port 51332 ssh2' + % m for m in (53, 54, 57, 58)]) self.filter.addLogPath(GetFailures.FILENAME_02, autoSeek=0) self.filter.addFailRegex(r"Failed .* from ") @@ -1745,17 +1745,17 @@ # We should still catch failures with usedns = no ;-) output_yes = ( ('93.184.216.34', 2, 1124013539.0, - [u'Aug 14 11:54:59 i60p295 sshd[12365]: Failed publickey for roehl from example.com port 51332 ssh2', - u'Aug 14 11:58:59 i60p295 sshd[12365]: Failed publickey for roehl from ::ffff:93.184.216.34 port 51332 ssh2'] + ['Aug 14 11:54:59 i60p295 sshd[12365]: Failed publickey for roehl from example.com port 51332 ssh2', + 'Aug 14 11:58:59 i60p295 sshd[12365]: Failed publickey for roehl from ::ffff:93.184.216.34 port 51332 ssh2'] ), ('2606:2800:220:1:248:1893:25c8:1946', 1, 1124013299.0, - [u'Aug 14 11:54:59 i60p295 sshd[12365]: Failed publickey for roehl from example.com port 51332 ssh2'] + ['Aug 14 11:54:59 i60p295 sshd[12365]: Failed publickey for roehl from example.com port 51332 ssh2'] ), ) output_no = ( ('93.184.216.34', 1, 1124013539.0, - [u'Aug 14 11:58:59 i60p295 sshd[12365]: Failed publickey for roehl from ::ffff:93.184.216.34 port 51332 ssh2'] + ['Aug 14 11:58:59 i60p295 sshd[12365]: Failed publickey for roehl from ::ffff:93.184.216.34 port 51332 ssh2'] ) ) @@ -1862,9 +1862,9 @@ self.assertTrue(c.get('a') is None) self.assertEqual(c.get('a', 'test'), 'test') # exact 5 elements : - for i in xrange(5): + for i in range(5): c.set(i, i) - for i in xrange(5): + for i in range(5): self.assertEqual(c.get(i), i) # remove unavailable key: c.unset('a'); c.unset('a') @@ -1872,30 +1872,30 @@ def testCacheMaxSize(self): c = Utils.Cache(maxCount=5, maxTime=60) # exact 5 elements : - for i in xrange(5): + for i in range(5): c.set(i, i) - self.assertEqual([c.get(i) for i in xrange(5)], [i for i in xrange(5)]) - self.assertNotIn(-1, (c.get(i, -1) for i in xrange(5))) + self.assertEqual([c.get(i) for i in range(5)], [i for i in range(5)]) + self.assertNotIn(-1, (c.get(i, -1) for i in range(5))) # add one - too many: c.set(10, i) # one element should be removed : - self.assertIn(-1, (c.get(i, -1) for i in xrange(5))) + self.assertIn(-1, (c.get(i, -1) for i in range(5))) # test max size (not expired): - for i in xrange(10): + for i in range(10): c.set(i, 1) self.assertEqual(len(c), 5) def testCacheMaxTime(self): # test max time (expired, timeout reached) : c = Utils.Cache(maxCount=5, maxTime=0.0005) - for i in xrange(10): + for i in range(10): c.set(i, 1) st = time.time() self.assertTrue(Utils.wait_for(lambda: time.time() >= st + 0.0005, 1)) # we have still 5 elements (or fewer if too slow test mashine): self.assertTrue(len(c) <= 5) # but all that are expiered also: - for i in xrange(10): + for i in range(10): self.assertTrue(c.get(i) is None) # here the whole cache should be empty: self.assertEqual(len(c), 0) @@ -1916,7 +1916,7 @@ c = count while c: c -= 1 - s = xrange(0, 256, 1) if forw else xrange(255, -1, -1) + s = range(0, 256, 1) if forw else range(255, -1, -1) if random: shuffle([i for i in s]) for i in s: IPAddr('192.0.2.'+str(i), IPAddr.FAM_IPv4) @@ -2042,16 +2042,16 @@ def testAddr2bin(self): res = IPAddr('10.0.0.0') - self.assertEqual(res.addr, 167772160L) + self.assertEqual(res.addr, 167772160) res = IPAddr('10.0.0.0', cidr=None) - self.assertEqual(res.addr, 167772160L) - res = IPAddr('10.0.0.0', cidr=32L) - self.assertEqual(res.addr, 167772160L) - res = IPAddr('10.0.0.1', cidr=32L) - self.assertEqual(res.addr, 167772161L) + self.assertEqual(res.addr, 167772160) + res = IPAddr('10.0.0.0', cidr=32) + self.assertEqual(res.addr, 167772160) + res = IPAddr('10.0.0.1', cidr=32) + self.assertEqual(res.addr, 167772161) self.assertTrue(res.isSingle) - res = IPAddr('10.0.0.1', cidr=31L) - self.assertEqual(res.addr, 167772160L) + res = IPAddr('10.0.0.1', cidr=31) + self.assertEqual(res.addr, 167772160) self.assertFalse(res.isSingle) self.assertEqual(IPAddr('10.0.0.0').hexdump, '0a000000') @@ -2130,9 +2130,9 @@ '93.184.216.34': 'ip4-test', '2606:2800:220:1:248:1893:25c8:1946': 'ip6-test' } - d2 = dict([(IPAddr(k), v) for k, v in d.iteritems()]) - self.assertTrue(isinstance(d.keys()[0], basestring)) - self.assertTrue(isinstance(d2.keys()[0], IPAddr)) + d2 = dict([(IPAddr(k), v) for k, v in d.items()]) + self.assertTrue(isinstance(list(d.keys())[0], str)) + self.assertTrue(isinstance(list(d2.keys())[0], IPAddr)) self.assertEqual(d.get(ip4[2], ''), 'ip4-test') self.assertEqual(d.get(ip6[2], ''), 'ip6-test') self.assertEqual(d2.get(str(ip4[2]), ''), 'ip4-test') --- ./fail2ban/tests/misctestcase.py (original) +++ ./fail2ban/tests/misctestcase.py (refactored) @@ -29,9 +29,9 @@ import shutil import fnmatch from glob import glob -from StringIO import StringIO - -from utils import LogCaptureTestCase, logSys as DefLogSys +from io import StringIO + +from .utils import LogCaptureTestCase, logSys as DefLogSys from ..helpers import formatExceptionInfo, mbasename, TraceBack, FormatterWithTraceBack, getLogger, \ getVerbosityFormat, splitwords, uni_decode, uni_string @@ -67,7 +67,7 @@ self.assertEqual(splitwords(' 1\n 2'), ['1', '2']) self.assertEqual(splitwords(' 1\n 2, 3'), ['1', '2', '3']) # string as unicode: - self.assertEqual(splitwords(u' 1\n 2, 3'), ['1', '2', '3']) + self.assertEqual(splitwords(' 1\n 2, 3'), ['1', '2', '3']) if sys.version_info >= (2,7): @@ -197,12 +197,12 @@ def testUniConverters(self): self.assertRaises(Exception, uni_decode, - (b'test' if sys.version_info >= (3,) else u'test'), 'f2b-test::non-existing-encoding') - uni_decode((b'test\xcf' if sys.version_info >= (3,) else u'test\xcf')) + (b'test' if sys.version_info >= (3,) else 'test'), 'f2b-test::non-existing-encoding') + uni_decode((b'test\xcf' if sys.version_info >= (3,) else 'test\xcf')) uni_string(b'test\xcf') uni_string('test\xcf') if sys.version_info < (3,) and 'PyPy' not in sys.version: - uni_string(u'test\xcf') + uni_string('test\xcf') def testSafeLogging(self): # logging should be exception-safe, to avoid possible errors (concat, str. conversion, representation failures, etc) @@ -214,7 +214,7 @@ if self.err: raise Exception('no represenation for test!') else: - return u'conv-error (\xf2\xf0\xe5\xf2\xe8\xe9), unterminated utf \xcf' + return 'conv-error (\xf2\xf0\xe5\xf2\xe8\xe9), unterminated utf \xcf' test = Test() logSys.log(logging.NOTICE, "test 1a: %r", test) self.assertLogged("Traceback", "no represenation for test!") @@ -262,7 +262,7 @@ func_raise() try: - print deep_function(3) + print(deep_function(3)) except ValueError: s = tb() @@ -279,7 +279,7 @@ self.assertIn(':', s) def _testAssertionErrorRE(self, regexp, fun, *args, **kwargs): - self.assertRaisesRegexp(AssertionError, regexp, fun, *args, **kwargs) + self.assertRaisesRegex(AssertionError, regexp, fun, *args, **kwargs) def testExtendedAssertRaisesRE(self): ## test _testAssertionErrorRE several fail cases: @@ -317,13 +317,13 @@ self._testAssertionErrorRE(r"'a' unexpectedly found in 'cba'", self.assertNotIn, 'a', 'cba') self._testAssertionErrorRE(r"1 unexpectedly found in \[0, 1, 2\]", - self.assertNotIn, 1, xrange(3)) + self.assertNotIn, 1, range(3)) self._testAssertionErrorRE(r"'A' unexpectedly found in \['C', 'A'\]", self.assertNotIn, 'A', (c.upper() for c in 'cba' if c != 'b')) self._testAssertionErrorRE(r"'a' was not found in 'xyz'", self.assertIn, 'a', 'xyz') self._testAssertionErrorRE(r"5 was not found in \[0, 1, 2\]", - self.assertIn, 5, xrange(3)) + self.assertIn, 5, range(3)) RefactoringTool: Refactored ./fail2ban/tests/observertestcase.py RefactoringTool: Refactored ./fail2ban/tests/samplestestcase.py RefactoringTool: Refactored ./fail2ban/tests/servertestcase.py self._testAssertionErrorRE(r"'A' was not found in \['C', 'B'\]", self.assertIn, 'A', (c.upper() for c in 'cba' if c != 'a')) ## assertLogged, assertNotLogged positive case: --- ./fail2ban/tests/observertestcase.py (original) +++ ./fail2ban/tests/observertestcase.py (refactored) @@ -68,7 +68,7 @@ a.setBanTimeExtra('multipliers', multipliers) # test algorithm and max time 24 hours : self.assertEqual( - [a.calcBanTime(600, i) for i in xrange(1, 11)], + [a.calcBanTime(600, i) for i in range(1, 11)], [1200, 2400, 4800, 9600, 19200, 38400, 76800, 86400, 86400, 86400] ) # with extra large max time (30 days): @@ -80,38 +80,38 @@ if multcnt < 11: arr = arr[0:multcnt-1] + ([arr[multcnt-2]] * (11-multcnt)) self.assertEqual( - [a.calcBanTime(600, i) for i in xrange(1, 11)], + [a.calcBanTime(600, i) for i in range(1, 11)], arr ) a.setBanTimeExtra('maxtime', '1d') # change factor : a.setBanTimeExtra('factor', '2'); self.assertEqual( - [a.calcBanTime(600, i) for i in xrange(1, 11)], + [a.calcBanTime(600, i) for i in range(1, 11)], [2400, 4800, 9600, 19200, 38400, 76800, 86400, 86400, 86400, 86400] ) # factor is float : a.setBanTimeExtra('factor', '1.33'); self.assertEqual( - [int(a.calcBanTime(600, i)) for i in xrange(1, 11)], + [int(a.calcBanTime(600, i)) for i in range(1, 11)], [1596, 3192, 6384, 12768, 25536, 51072, 86400, 86400, 86400, 86400] ) a.setBanTimeExtra('factor', None); # change max time : a.setBanTimeExtra('maxtime', '12h') self.assertEqual( - [a.calcBanTime(600, i) for i in xrange(1, 11)], + [a.calcBanTime(600, i) for i in range(1, 11)], [1200, 2400, 4800, 9600, 19200, 38400, 43200, 43200, 43200, 43200] ) a.setBanTimeExtra('maxtime', '24h') ## test randomization - not possibe all 10 times we have random = 0: a.setBanTimeExtra('rndtime', '5m') self.assertTrue( - False in [1200 in [a.calcBanTime(600, 1) for i in xrange(10)] for c in xrange(10)] + False in [1200 in [a.calcBanTime(600, 1) for i in range(10)] for c in range(10)] ) a.setBanTimeExtra('rndtime', None) self.assertFalse( - False in [1200 in [a.calcBanTime(600, 1) for i in xrange(10)] for c in xrange(10)] + False in [1200 in [a.calcBanTime(600, 1) for i in range(10)] for c in range(10)] ) # restore default: a.setBanTimeExtra('multipliers', None) @@ -123,7 +123,7 @@ # this multipliers has the same values as default formula, we test stop growing after count 9: self.testDefault('1 2 4 8 16 32 64 128 256') # this multipliers has exactly the same values as default formula, test endless growing (stops by count 31 only): - self.testDefault(' '.join([str(1<= 0: - line1 = f.next() + line1 = next(f) self.assertTrue(line1.endswith("Before file moved\n")) - line2 = f.next() + line2 = next(f) self.assertTrue(line2.endswith("After file moved\n")) try: - n = f.next() + n = next(f) if n.find("Command: ['flushlogs']") >=0: - self.assertRaises(StopIteration, f.next) + self.assertRaises(StopIteration, f.__next__) else: self.fail("Exception StopIteration or Command: ['flushlogs'] expected. Got: %s" % n) except StopIteration: pass # on higher debugging levels this is expected with open(fn,'r') as f: - line1 = f.next() + line1 = next(f) if line1.find('rollover performed on') >= 0: - line1 = f.next() + line1 = next(f) self.assertTrue(line1.endswith("After flushlogs\n")) - self.assertRaises(StopIteration, f.next) + self.assertRaises(StopIteration, f.__next__) f.close() finally: os.remove(fn2) @@ -1188,7 +1188,7 @@ os.remove(f) -from clientreadertestcase import ActionReader, JailsReader, CONFIG_DIR +from .clientreadertestcase import ActionReader, JailsReader, CONFIG_DIR class ServerConfigReaderTests(LogCaptureTestCase): --- ./fail2ban/tests/sockettestcase.py (original) +++ ./fail2ban/tests/sockettestcase.py (refactored) @@ -153,7 +153,7 @@ org_handler = RequestHandler.found_terminator try: RequestHandler.found_terminator = lambda self: self.close() - self.assertRaisesRegexp(Exception, r"reset by peer|Broken pipe", + self.assertRaisesRegex(Exception, r"reset by peer|Broken pipe", lambda: client.send(testMessage, timeout=unittest.F2B.maxWaitTime(10))) finally: RequestHandler.found_terminator = org_handler --- ./fail2ban/tests/utils.py (original) +++ ./fail2ban/tests/utils.py (refactored) @@ -35,7 +35,7 @@ import threading import unittest -from cStringIO import StringIO +from io import StringIO from functools import wraps from ..helpers import getLogger, str2LogLevel, getVerbosityFormat, uni_decode @@ -174,8 +174,8 @@ # Let know the version if opts.verbosity != 0: - print("Fail2ban %s test suite. Python %s. Please wait..." \ - % (version, str(sys.version).replace('\n', ''))) + print(("Fail2ban %s test suite. Python %s. Please wait..." \ + % (version, str(sys.version).replace('\n', '')))) return opts; @@ -322,7 +322,7 @@ c = DNSUtils.CACHE_ipToName # increase max count and max time (too many entries, long time testing): c.setOptions(maxCount=10000, maxTime=5*60) - for i in xrange(256): + for i in range(256): c.set('192.0.2.%s' % i, None) c.set('198.51.100.%s' % i, None) c.set('203.0.113.%s' % i, None) @@ -549,8 +549,8 @@ import difflib, pprint if not hasattr(unittest.TestCase, 'assertDictEqual'): def assertDictEqual(self, d1, d2, msg=None): - self.assert_(isinstance(d1, dict), 'First argument is not a dictionary') - self.assert_(isinstance(d2, dict), 'Second argument is not a dictionary') + self.assertTrue(isinstance(d1, dict), 'First argument is not a dictionary') + self.assertTrue(isinstance(d2, dict), 'Second argument is not a dictionary') if d1 != d2: standardMsg = '%r != %r' % (d1, d2) diff = ('\n' + '\n'.join(difflib.ndiff( @@ -568,7 +568,7 @@ # used to recognize having element as nested dict, list or tuple: def _is_nested(v): if isinstance(v, dict): - return any(isinstance(v, (dict, list, tuple)) for v in v.itervalues()) + return any(isinstance(v, (dict, list, tuple)) for v in v.values()) return any(isinstance(v, (dict, list, tuple)) for v in v) if nestedOnly: _nest_sorted = sorted @@ -588,7 +588,7 @@ return raise ValueError('%r != %r' % (a, b)) if isinstance(a, dict) and isinstance(b, dict): # compare dict's: - for k, v1 in a.iteritems(): + for k, v1 in a.items(): v2 = b[k] if isinstance(v1, (dict, list, tuple)) and isinstance(v2, (dict, list, tuple)): _assertSortedEqual(v1, v2, level-1 if level != 0 else 0, nestedOnly, key) @@ -623,14 +623,14 @@ self.fail('\"%s\" does not match \"%s\"' % (regexp, e)) else: self.fail('%s not raised' % getattr(exccls, '__name__')) - unittest.TestCase.assertRaisesRegexp = assertRaisesRegexp + unittest.TestCase.assertRaisesRegex = assertRaisesRegexp # always custom following methods, because we use atm better version of both (support generators) if True: ## if not hasattr(unittest.TestCase, 'assertIn'): def assertIn(self, a, b, msg=None): bb = b wrap = False - if msg is None and hasattr(b, '__iter__') and not isinstance(b, basestring): + if msg is None and hasattr(b, '__iter__') and not isinstance(b, str): b, bb = itertools.tee(b) wrap = True if a not in b: @@ -641,7 +641,7 @@ def assertNotIn(self, a, b, msg=None): bb = b wrap = False - if msg is None and hasattr(b, '__iter__') and not isinstance(b, basestring): + if msg is None and hasattr(b, '__iter__') and not isinstance(b, str): b, bb = itertools.tee(b) wrap = True if a in b: --- ./fail2ban/tests/action_d/test_badips.py (original) +++ ./fail2ban/tests/action_d/test_badips.py (refactored) @@ -32,7 +32,7 @@ if sys.version_info >= (3, ): # pragma: 2.x no cover from urllib.error import HTTPError, URLError else: # pragma: 3.x no cover - from urllib2 import HTTPError, URLError + from urllib.error import HTTPError, URLError def skip_if_not_available(f): """Helper to decorate tests to skip in case of timeout/http-errors like "502 bad gateway". --- ./fail2ban/tests/files/config/apache-auth/digest.py (original) +++ ./fail2ban/tests/files/config/apache-auth/digest.py (refactored) @@ -41,7 +41,7 @@ response="%s" """ % ( username, algorithm, realm, url, nonce, qop, response ) # opaque="%s", - print(p.method, p.url, p.headers) + print((p.method, p.url, p.headers)) s = requests.Session() return s.send(p) @@ -76,18 +76,18 @@ # [Sun Jul 28 21:41:20 2013] [error] [client 127.0.0.1] Digest: unknown algorithm `super funky chicken' received: /digest/ -print(r.status_code,r.headers, r.text) +print((r.status_code,r.headers, r.text)) v['algorithm'] = algorithm r = auth(v) -print(r.status_code,r.headers, r.text) +print((r.status_code,r.headers, r.text)) nonce = v['nonce'] v['nonce']=v['nonce'][5:-5] r = auth(v) -print(r.status_code,r.headers, r.text) +print((r.status_code,r.headers, r.text)) # [Sun Jul 28 21:05:31.178340 2013] [auth_digest:error] [pid 24224:tid 139895539455744] [client 127.0.0.1:56906] AH01793: invalid qop `auth' received: /digest/qop_none/ @@ -95,7 +95,7 @@ v['nonce']=nonce[0:11] + 'ZZZ' + nonce[14:] r = auth(v) -print(r.status_code,r.headers, r.text) +print((r.status_code,r.headers, r.text)) #[Sun Jul 28 21:18:11.769228 2013] [auth_digest:error] [pid 24752:tid 139895505884928] [client 127.0.0.1:56964] AH01776: invalid nonce b9YAiJDiBAZZZ1b1abe02d20063ea3b16b544ea1b0d981c1bafe received - hash is not d42d824dee7aaf50c3ba0a7c6290bd453e3dd35b @@ -107,7 +107,7 @@ time.sleep(1) r = auth(v) -print(r.status_code,r.headers, r.text) +print((r.status_code,r.headers, r.text)) # Obtained by putting the following code in modules/aaa/mod_auth_digest.c # in the function initialize_secret @@ -137,7 +137,7 @@ v=preauth() -print(v['nonce']) +print((v['nonce'])) realm = v['Digest realm'][1:-1] (t,) = struct.unpack('l',base64.b64decode(v['nonce'][1:13])) @@ -156,13 +156,13 @@ r = auth(v) #[Mon Jul 29 02:12:55.539813 2013] [auth_digest:error] [pid 9647:tid 139895522670336] [client 127.0.0.1:58474] AH01777: invalid nonce 59QJppTiBAA=b08983fd166ade9840407df1b0f75b9e6e07d88d received - user attempted time travel -print(r.status_code,r.headers, r.text) +print((r.status_code,r.headers, r.text)) url='/digest_onetime/' v=preauth() # Need opaque header handling in auth r = auth(v) -print(r.status_code,r.headers, r.text) +print((r.status_code,r.headers, r.text)) r = auth(v) -print(r.status_code,r.headers, r.text) +print((r.status_code,r.headers, r.text)) RefactoringTool: Files that were modified: RefactoringTool: ./setup.py RefactoringTool: ./config/action.d/badips.py RefactoringTool: ./config/action.d/smtp.py RefactoringTool: ./doc/conf.py RefactoringTool: ./fail2ban/__init__.py RefactoringTool: ./fail2ban/exceptions.py RefactoringTool: ./fail2ban/helpers.py RefactoringTool: ./fail2ban/protocol.py RefactoringTool: ./fail2ban/setup.py RefactoringTool: ./fail2ban/version.py RefactoringTool: ./fail2ban/client/__init__.py RefactoringTool: ./fail2ban/client/actionreader.py RefactoringTool: ./fail2ban/client/beautifier.py RefactoringTool: ./fail2ban/client/configparserinc.py RefactoringTool: ./fail2ban/client/configreader.py RefactoringTool: ./fail2ban/client/configurator.py RefactoringTool: ./fail2ban/client/csocket.py RefactoringTool: ./fail2ban/client/fail2banclient.py RefactoringTool: ./fail2ban/client/fail2bancmdline.py RefactoringTool: ./fail2ban/client/fail2banreader.py RefactoringTool: ./fail2ban/client/fail2banregex.py RefactoringTool: ./fail2ban/client/fail2banserver.py RefactoringTool: ./fail2ban/client/filterreader.py RefactoringTool: ./fail2ban/client/jailreader.py RefactoringTool: ./fail2ban/client/jailsreader.py RefactoringTool: ./fail2ban/server/__init__.py RefactoringTool: ./fail2ban/server/action.py RefactoringTool: ./fail2ban/server/actions.py RefactoringTool: ./fail2ban/server/asyncserver.py RefactoringTool: ./fail2ban/server/banmanager.py RefactoringTool: ./fail2ban/server/database.py RefactoringTool: ./fail2ban/server/datedetector.py RefactoringTool: ./fail2ban/server/datetemplate.py RefactoringTool: ./fail2ban/server/failmanager.py RefactoringTool: ./fail2ban/server/failregex.py RefactoringTool: ./fail2ban/server/filter.py RefactoringTool: ./fail2ban/server/filtergamin.py RefactoringTool: ./fail2ban/server/filterpoll.py RefactoringTool: ./fail2ban/server/filterpyinotify.py RefactoringTool: ./fail2ban/server/filtersystemd.py RefactoringTool: ./fail2ban/server/ipdns.py RefactoringTool: ./fail2ban/server/jail.py RefactoringTool: ./fail2ban/server/jails.py RefactoringTool: ./fail2ban/server/jailthread.py RefactoringTool: ./fail2ban/server/mytime.py RefactoringTool: ./fail2ban/server/observer.py RefactoringTool: ./fail2ban/server/server.py RefactoringTool: ./fail2ban/server/strptime.py RefactoringTool: ./fail2ban/server/ticket.py RefactoringTool: ./fail2ban/server/transmitter.py RefactoringTool: ./fail2ban/server/utils.py RefactoringTool: ./fail2ban/tests/__init__.py RefactoringTool: ./fail2ban/tests/actionstestcase.py RefactoringTool: ./fail2ban/tests/actiontestcase.py RefactoringTool: ./fail2ban/tests/banmanagertestcase.py RefactoringTool: ./fail2ban/tests/clientbeautifiertestcase.py RefactoringTool: ./fail2ban/tests/clientreadertestcase.py RefactoringTool: ./fail2ban/tests/databasetestcase.py RefactoringTool: ./fail2ban/tests/datedetectortestcase.py RefactoringTool: ./fail2ban/tests/dummyjail.py RefactoringTool: ./fail2ban/tests/fail2banclienttestcase.py RefactoringTool: ./fail2ban/tests/fail2banregextestcase.py RefactoringTool: ./fail2ban/tests/failmanagertestcase.py RefactoringTool: ./fail2ban/tests/filtertestcase.py RefactoringTool: ./fail2ban/tests/misctestcase.py RefactoringTool: ./fail2ban/tests/observertestcase.py RefactoringTool: ./fail2ban/tests/samplestestcase.py RefactoringTool: ./fail2ban/tests/servertestcase.py RefactoringTool: ./fail2ban/tests/sockettestcase.py RefactoringTool: ./fail2ban/tests/tickettestcase.py RefactoringTool: ./fail2ban/tests/utils.py RefactoringTool: ./fail2ban/tests/action_d/__init__.py RefactoringTool: ./fail2ban/tests/action_d/test_badips.py RefactoringTool: ./fail2ban/tests/action_d/test_smtp.py RefactoringTool: ./fail2ban/tests/files/ignorecommand.py RefactoringTool: ./fail2ban/tests/files/action.d/action.py RefactoringTool: ./fail2ban/tests/files/action.d/action_checkainfo.py RefactoringTool: ./fail2ban/tests/files/action.d/action_errors.py RefactoringTool: ./fail2ban/tests/files/action.d/action_modifyainfo.py RefactoringTool: ./fail2ban/tests/files/config/apache-auth/digest.py + find -type f -exec sed -i -e '1s,^#!/usr/bin/python *,#!/usr/bin/python3.11,' '{}' + + cp -p /builddir/build/SOURCES/fail2ban.fc /builddir/build/SOURCES/fail2ban.if /builddir/build/SOURCES/fail2ban.te . + sed -i /use_2to3/d setup.py + RPM_EC=0 ++ jobs -p + exit 0 Executing(%build): /bin/sh -e /var/tmp/rpm-tmp.EKbWZr + umask 022 + cd /builddir/build/BUILD + CFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection' + export CFLAGS + CXXFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection' + export CXXFLAGS + FFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -I/usr/lib64/gfortran/modules' + export FFLAGS + FCFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -I/usr/lib64/gfortran/modules' + export FCFLAGS + LDFLAGS='-Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -Wl,-dT,/builddir/build/BUILD/fail2ban-0.11.2/.package_note-fail2ban-0.11.2-14.fc38.x86_64.ld' + export LDFLAGS + LT_SYS_LIBRARY_PATH=/usr/lib64: + export LT_SYS_LIBRARY_PATH + CC=gcc + export CC + CXX=g++ + export CXX + '[' -f /usr/lib/rpm/generate-rpm-note.sh ']' + /usr/lib/rpm/generate-rpm-note.sh fail2ban 0.11.2-14.fc38 x86_64 + cd fail2ban-0.11.2 + CFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection' + LDFLAGS='-Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -Wl,-dT,/builddir/build/BUILD/fail2ban-0.11.2/.package_note-fail2ban-0.11.2-14.fc38.x86_64.ld' + /usr/bin/python3 setup.py build '--executable=/usr/bin/python3 -sP' running build running build_py creating build creating build/lib creating build/lib/fail2ban copying fail2ban/__init__.py -> build/lib/fail2ban copying fail2ban/exceptions.py -> build/lib/fail2ban copying fail2ban/helpers.py -> build/lib/fail2ban copying fail2ban/protocol.py -> build/lib/fail2ban copying fail2ban/setup.py -> build/lib/fail2ban copying fail2ban/version.py -> build/lib/fail2ban creating build/lib/fail2ban/client copying fail2ban/client/__init__.py -> build/lib/fail2ban/client copying fail2ban/client/actionreader.py -> build/lib/fail2ban/client copying fail2ban/client/beautifier.py -> build/lib/fail2ban/client copying fail2ban/client/configparserinc.py -> build/lib/fail2ban/client copying fail2ban/client/configreader.py -> build/lib/fail2ban/client copying fail2ban/client/configurator.py -> build/lib/fail2ban/client copying fail2ban/client/csocket.py -> build/lib/fail2ban/client copying fail2ban/client/fail2banclient.py -> build/lib/fail2ban/client copying fail2ban/client/fail2bancmdline.py -> build/lib/fail2ban/client copying fail2ban/client/fail2banreader.py -> build/lib/fail2ban/client copying fail2ban/client/fail2banregex.py -> build/lib/fail2ban/client copying fail2ban/client/fail2banserver.py -> build/lib/fail2ban/client copying fail2ban/client/filterreader.py -> build/lib/fail2ban/client copying fail2ban/client/jailreader.py -> build/lib/fail2ban/client copying fail2ban/client/jailsreader.py -> build/lib/fail2ban/client creating build/lib/fail2ban/server copying fail2ban/server/__init__.py -> build/lib/fail2ban/server copying fail2ban/server/asyncserver.py -> build/lib/fail2ban/server copying fail2ban/server/banmanager.py -> build/lib/fail2ban/server copying fail2ban/server/database.py -> build/lib/fail2ban/server copying fail2ban/server/datedetector.py -> build/lib/fail2ban/server copying fail2ban/server/failmanager.py -> build/lib/fail2ban/server copying fail2ban/server/filter.py -> build/lib/fail2ban/server copying fail2ban/server/filtergamin.py -> build/lib/fail2ban/server copying fail2ban/server/filterpoll.py -> build/lib/fail2ban/server copying fail2ban/server/filterpyinotify.py -> build/lib/fail2ban/server copying fail2ban/server/filtersystemd.py -> build/lib/fail2ban/server copying fail2ban/server/ipdns.py -> build/lib/fail2ban/server copying fail2ban/server/jail.py -> build/lib/fail2ban/server copying fail2ban/server/jailthread.py -> build/lib/fail2ban/server copying fail2ban/server/mytime.py -> build/lib/fail2ban/server copying fail2ban/server/observer.py -> build/lib/fail2ban/server copying fail2ban/server/server.py -> build/lib/fail2ban/server copying fail2ban/server/ticket.py -> build/lib/fail2ban/server copying fail2ban/server/transmitter.py -> build/lib/fail2ban/server copying fail2ban/server/utils.py -> build/lib/fail2ban/server copying fail2ban/server/strptime.py -> build/lib/fail2ban/server copying fail2ban/server/action.py -> build/lib/fail2ban/server copying fail2ban/server/actions.py -> build/lib/fail2ban/server copying fail2ban/server/jails.py -> build/lib/fail2ban/server copying fail2ban/server/datetemplate.py -> build/lib/fail2ban/server copying fail2ban/server/failregex.py -> build/lib/fail2ban/server creating build/lib/fail2ban/tests copying fail2ban/tests/__init__.py -> build/lib/fail2ban/tests copying fail2ban/tests/actionstestcase.py -> build/lib/fail2ban/tests copying fail2ban/tests/banmanagertestcase.py -> build/lib/fail2ban/tests copying fail2ban/tests/clientbeautifiertestcase.py -> build/lib/fail2ban/tests copying fail2ban/tests/clientreadertestcase.py -> build/lib/fail2ban/tests copying fail2ban/tests/databasetestcase.py -> build/lib/fail2ban/tests copying fail2ban/tests/datedetectortestcase.py -> build/lib/fail2ban/tests copying fail2ban/tests/dummyjail.py -> build/lib/fail2ban/tests copying fail2ban/tests/fail2banregextestcase.py -> build/lib/fail2ban/tests copying fail2ban/tests/failmanagertestcase.py -> build/lib/fail2ban/tests copying fail2ban/tests/filtertestcase.py -> build/lib/fail2ban/tests copying fail2ban/tests/misctestcase.py -> build/lib/fail2ban/tests copying fail2ban/tests/observertestcase.py -> build/lib/fail2ban/tests copying fail2ban/tests/samplestestcase.py -> build/lib/fail2ban/tests copying fail2ban/tests/servertestcase.py -> build/lib/fail2ban/tests copying fail2ban/tests/sockettestcase.py -> build/lib/fail2ban/tests copying fail2ban/tests/tickettestcase.py -> build/lib/fail2ban/tests copying fail2ban/tests/utils.py -> build/lib/fail2ban/tests copying fail2ban/tests/actiontestcase.py -> build/lib/fail2ban/tests copying fail2ban/tests/fail2banclienttestcase.py -> build/lib/fail2ban/tests creating build/lib/fail2ban/tests/action_d copying fail2ban/tests/action_d/__init__.py -> build/lib/fail2ban/tests/action_d copying fail2ban/tests/action_d/test_badips.py -> build/lib/fail2ban/tests/action_d copying fail2ban/tests/action_d/test_smtp.py -> build/lib/fail2ban/tests/action_d creating build/lib/fail2ban/tests/files copying fail2ban/tests/files/database_v1.db -> build/lib/fail2ban/tests/files copying fail2ban/tests/files/database_v2.db -> build/lib/fail2ban/tests/files copying fail2ban/tests/files/ignorecommand.py -> build/lib/fail2ban/tests/files copying fail2ban/tests/files/testcase-journal.log -> build/lib/fail2ban/tests/files copying fail2ban/tests/files/testcase-multiline.log -> build/lib/fail2ban/tests/files copying fail2ban/tests/files/testcase-usedns.log -> build/lib/fail2ban/tests/files copying fail2ban/tests/files/testcase-wrong-char.log -> build/lib/fail2ban/tests/files copying fail2ban/tests/files/testcase01.log -> build/lib/fail2ban/tests/files copying fail2ban/tests/files/testcase01a.log -> build/lib/fail2ban/tests/files copying fail2ban/tests/files/testcase02.log -> build/lib/fail2ban/tests/files copying fail2ban/tests/files/testcase03.log -> build/lib/fail2ban/tests/files copying fail2ban/tests/files/testcase04.log -> build/lib/fail2ban/tests/files copying fail2ban/tests/files/zzz-sshd-obsolete-multiline.log -> build/lib/fail2ban/tests/files creating build/lib/fail2ban/tests/files/logs copying fail2ban/tests/files/logs/3proxy -> build/lib/fail2ban/tests/files/logs copying fail2ban/tests/files/logs/apache-auth -> build/lib/fail2ban/tests/files/logs copying fail2ban/tests/files/logs/apache-badbots -> build/lib/fail2ban/tests/files/logs copying fail2ban/tests/files/logs/apache-botsearch -> build/lib/fail2ban/tests/files/logs copying fail2ban/tests/files/logs/apache-fakegooglebot -> build/lib/fail2ban/tests/files/logs copying fail2ban/tests/files/logs/apache-modsecurity -> build/lib/fail2ban/tests/files/logs copying fail2ban/tests/files/logs/apache-nohome -> build/lib/fail2ban/tests/files/logs copying fail2ban/tests/files/logs/apache-noscript -> build/lib/fail2ban/tests/files/logs copying fail2ban/tests/files/logs/apache-overflows -> build/lib/fail2ban/tests/files/logs copying fail2ban/tests/files/logs/apache-pass -> build/lib/fail2ban/tests/files/logs copying fail2ban/tests/files/logs/apache-shellshock -> build/lib/fail2ban/tests/files/logs copying fail2ban/tests/files/logs/assp -> build/lib/fail2ban/tests/files/logs copying fail2ban/tests/files/logs/asterisk -> build/lib/fail2ban/tests/files/logs copying fail2ban/tests/files/logs/bitwarden -> build/lib/fail2ban/tests/files/logs copying fail2ban/tests/files/logs/centreon -> build/lib/fail2ban/tests/files/logs copying fail2ban/tests/files/logs/counter-strike -> build/lib/fail2ban/tests/files/logs copying fail2ban/tests/files/logs/courier-auth -> build/lib/fail2ban/tests/files/logs copying fail2ban/tests/files/logs/courier-smtp -> build/lib/fail2ban/tests/files/logs copying fail2ban/tests/files/logs/cyrus-imap -> build/lib/fail2ban/tests/files/logs copying fail2ban/tests/files/logs/directadmin -> build/lib/fail2ban/tests/files/logs copying fail2ban/tests/files/logs/domino-smtp -> build/lib/fail2ban/tests/files/logs copying fail2ban/tests/files/logs/dovecot -> build/lib/fail2ban/tests/files/logs copying fail2ban/tests/files/logs/dropbear -> build/lib/fail2ban/tests/files/logs copying fail2ban/tests/files/logs/drupal-auth -> build/lib/fail2ban/tests/files/logs copying fail2ban/tests/files/logs/ejabberd-auth -> build/lib/fail2ban/tests/files/logs copying fail2ban/tests/files/logs/exim -> build/lib/fail2ban/tests/files/logs copying fail2ban/tests/files/logs/exim-spam -> build/lib/fail2ban/tests/files/logs copying fail2ban/tests/files/logs/freeswitch -> build/lib/fail2ban/tests/files/logs copying fail2ban/tests/files/logs/froxlor-auth -> build/lib/fail2ban/tests/files/logs copying fail2ban/tests/files/logs/gitlab -> build/lib/fail2ban/tests/files/logs copying fail2ban/tests/files/logs/grafana -> build/lib/fail2ban/tests/files/logs copying fail2ban/tests/files/logs/groupoffice -> build/lib/fail2ban/tests/files/logs copying fail2ban/tests/files/logs/gssftpd -> build/lib/fail2ban/tests/files/logs copying fail2ban/tests/files/logs/guacamole -> build/lib/fail2ban/tests/files/logs copying fail2ban/tests/files/logs/haproxy-http-auth -> build/lib/fail2ban/tests/files/logs copying fail2ban/tests/files/logs/horde -> build/lib/fail2ban/tests/files/logs copying fail2ban/tests/files/logs/kerio -> build/lib/fail2ban/tests/files/logs copying fail2ban/tests/files/logs/lighttpd-auth -> build/lib/fail2ban/tests/files/logs copying fail2ban/tests/files/logs/mongodb-auth -> build/lib/fail2ban/tests/files/logs copying fail2ban/tests/files/logs/monit -> build/lib/fail2ban/tests/files/logs copying fail2ban/tests/files/logs/murmur -> build/lib/fail2ban/tests/files/logs copying fail2ban/tests/files/logs/mysqld-auth -> build/lib/fail2ban/tests/files/logs copying fail2ban/tests/files/logs/nagios -> build/lib/fail2ban/tests/files/logs copying fail2ban/tests/files/logs/named-refused -> build/lib/fail2ban/tests/files/logs copying fail2ban/tests/files/logs/nginx-botsearch -> build/lib/fail2ban/tests/files/logs copying fail2ban/tests/files/logs/nginx-http-auth -> build/lib/fail2ban/tests/files/logs copying fail2ban/tests/files/logs/nginx-limit-req -> build/lib/fail2ban/tests/files/logs copying fail2ban/tests/files/logs/nsd -> build/lib/fail2ban/tests/files/logs copying fail2ban/tests/files/logs/openhab -> build/lib/fail2ban/tests/files/logs copying fail2ban/tests/files/logs/openwebmail -> build/lib/fail2ban/tests/files/logs copying fail2ban/tests/files/logs/oracleims -> build/lib/fail2ban/tests/files/logs copying fail2ban/tests/files/logs/pam-generic -> build/lib/fail2ban/tests/files/logs copying fail2ban/tests/files/logs/perdition -> build/lib/fail2ban/tests/files/logs copying fail2ban/tests/files/logs/php-url-fopen -> build/lib/fail2ban/tests/files/logs copying fail2ban/tests/files/logs/phpmyadmin-syslog -> build/lib/fail2ban/tests/files/logs copying fail2ban/tests/files/logs/portsentry -> build/lib/fail2ban/tests/files/logs copying fail2ban/tests/files/logs/postfix -> build/lib/fail2ban/tests/files/logs copying fail2ban/tests/files/logs/proftpd -> build/lib/fail2ban/tests/files/logs copying fail2ban/tests/files/logs/pure-ftpd -> build/lib/fail2ban/tests/files/logs copying fail2ban/tests/files/logs/qmail -> build/lib/fail2ban/tests/files/logs copying fail2ban/tests/files/logs/recidive -> build/lib/fail2ban/tests/files/logs copying fail2ban/tests/files/logs/roundcube-auth -> build/lib/fail2ban/tests/files/logs copying fail2ban/tests/files/logs/screensharingd -> build/lib/fail2ban/tests/files/logs copying fail2ban/tests/files/logs/selinux-ssh -> build/lib/fail2ban/tests/files/logs copying fail2ban/tests/files/logs/sendmail-auth -> build/lib/fail2ban/tests/files/logs copying fail2ban/tests/files/logs/sendmail-reject -> build/lib/fail2ban/tests/files/logs copying fail2ban/tests/files/logs/sieve -> build/lib/fail2ban/tests/files/logs copying fail2ban/tests/files/logs/slapd -> build/lib/fail2ban/tests/files/logs copying fail2ban/tests/files/logs/softethervpn -> build/lib/fail2ban/tests/files/logs copying fail2ban/tests/files/logs/sogo-auth -> build/lib/fail2ban/tests/files/logs copying fail2ban/tests/files/logs/solid-pop3d -> build/lib/fail2ban/tests/files/logs copying fail2ban/tests/files/logs/squid -> build/lib/fail2ban/tests/files/logs copying fail2ban/tests/files/logs/squirrelmail -> build/lib/fail2ban/tests/files/logs copying fail2ban/tests/files/logs/sshd -> build/lib/fail2ban/tests/files/logs copying fail2ban/tests/files/logs/sshd-journal -> build/lib/fail2ban/tests/files/logs copying fail2ban/tests/files/logs/stunnel -> build/lib/fail2ban/tests/files/logs copying fail2ban/tests/files/logs/suhosin -> build/lib/fail2ban/tests/files/logs copying fail2ban/tests/files/logs/tine20 -> build/lib/fail2ban/tests/files/logs copying fail2ban/tests/files/logs/traefik-auth -> build/lib/fail2ban/tests/files/logs copying fail2ban/tests/files/logs/uwimap-auth -> build/lib/fail2ban/tests/files/logs copying fail2ban/tests/files/logs/vsftpd -> build/lib/fail2ban/tests/files/logs copying fail2ban/tests/files/logs/webmin-auth -> build/lib/fail2ban/tests/files/logs copying fail2ban/tests/files/logs/wuftpd -> build/lib/fail2ban/tests/files/logs copying fail2ban/tests/files/logs/xinetd-fail -> build/lib/fail2ban/tests/files/logs copying fail2ban/tests/files/logs/znc-adminlog -> build/lib/fail2ban/tests/files/logs copying fail2ban/tests/files/logs/zoneminder -> build/lib/fail2ban/tests/files/logs copying fail2ban/tests/files/logs/zzz-generic-example -> build/lib/fail2ban/tests/files/logs copying fail2ban/tests/files/logs/zzz-sshd-obsolete-multiline -> build/lib/fail2ban/tests/files/logs creating build/lib/fail2ban/tests/files/logs/bsd copying fail2ban/tests/files/logs/bsd/syslog-plain.txt -> build/lib/fail2ban/tests/files/logs/bsd copying fail2ban/tests/files/logs/bsd/syslog-v.txt -> build/lib/fail2ban/tests/files/logs/bsd copying fail2ban/tests/files/logs/bsd/syslog-vv.txt -> build/lib/fail2ban/tests/files/logs/bsd creating build/lib/fail2ban/tests/files/filter.d copying fail2ban/tests/files/filter.d/substition.conf -> build/lib/fail2ban/tests/files/filter.d copying fail2ban/tests/files/filter.d/testcase-common.conf -> build/lib/fail2ban/tests/files/filter.d copying fail2ban/tests/files/filter.d/testcase01.conf -> build/lib/fail2ban/tests/files/filter.d copying fail2ban/tests/files/filter.d/testcase02.conf -> build/lib/fail2ban/tests/files/filter.d copying fail2ban/tests/files/filter.d/testcase02.local -> build/lib/fail2ban/tests/files/filter.d creating build/lib/fail2ban/tests/files/config creating build/lib/fail2ban/tests/files/config/apache-auth copying fail2ban/tests/files/config/apache-auth/README -> build/lib/fail2ban/tests/files/config/apache-auth copying fail2ban/tests/files/config/apache-auth/digest.py -> build/lib/fail2ban/tests/files/config/apache-auth creating build/lib/fail2ban/tests/files/config/apache-auth/noentry copying fail2ban/tests/files/config/apache-auth/noentry/.htaccess -> build/lib/fail2ban/tests/files/config/apache-auth/noentry creating build/lib/fail2ban/tests/files/config/apache-auth/digest_wrongrelm copying fail2ban/tests/files/config/apache-auth/digest_wrongrelm/.htaccess -> build/lib/fail2ban/tests/files/config/apache-auth/digest_wrongrelm copying fail2ban/tests/files/config/apache-auth/digest_wrongrelm/.htpasswd -> build/lib/fail2ban/tests/files/config/apache-auth/digest_wrongrelm creating build/lib/fail2ban/tests/files/config/apache-auth/digest_time copying fail2ban/tests/files/config/apache-auth/digest_time/.htaccess -> build/lib/fail2ban/tests/files/config/apache-auth/digest_time copying fail2ban/tests/files/config/apache-auth/digest_time/.htpasswd -> build/lib/fail2ban/tests/files/config/apache-auth/digest_time creating build/lib/fail2ban/tests/files/config/apache-auth/digest_anon copying fail2ban/tests/files/config/apache-auth/digest_anon/.htaccess -> build/lib/fail2ban/tests/files/config/apache-auth/digest_anon copying fail2ban/tests/files/config/apache-auth/digest_anon/.htpasswd -> build/lib/fail2ban/tests/files/config/apache-auth/digest_anon creating build/lib/fail2ban/tests/files/config/apache-auth/digest copying fail2ban/tests/files/config/apache-auth/digest/.htaccess -> build/lib/fail2ban/tests/files/config/apache-auth/digest copying fail2ban/tests/files/config/apache-auth/digest/.htpasswd -> build/lib/fail2ban/tests/files/config/apache-auth/digest creating build/lib/fail2ban/tests/files/config/apache-auth/basic creating build/lib/fail2ban/tests/files/config/apache-auth/basic/file copying fail2ban/tests/files/config/apache-auth/basic/file/.htaccess -> build/lib/fail2ban/tests/files/config/apache-auth/basic/file copying fail2ban/tests/files/config/apache-auth/basic/file/.htpasswd -> build/lib/fail2ban/tests/files/config/apache-auth/basic/file creating build/lib/fail2ban/tests/files/config/apache-auth/basic/authz_owner copying fail2ban/tests/files/config/apache-auth/basic/authz_owner/.htaccess -> build/lib/fail2ban/tests/files/config/apache-auth/basic/authz_owner copying fail2ban/tests/files/config/apache-auth/basic/authz_owner/.htpasswd -> build/lib/fail2ban/tests/files/config/apache-auth/basic/authz_owner copying fail2ban/tests/files/config/apache-auth/basic/authz_owner/cant_get_me.html -> build/lib/fail2ban/tests/files/config/apache-auth/basic/authz_owner creating build/lib/fail2ban/tests/files/action.d copying fail2ban/tests/files/action.d/action.py -> build/lib/fail2ban/tests/files/action.d copying fail2ban/tests/files/action.d/action_checkainfo.py -> build/lib/fail2ban/tests/files/action.d copying fail2ban/tests/files/action.d/action_errors.py -> build/lib/fail2ban/tests/files/action.d copying fail2ban/tests/files/action.d/action_modifyainfo.py -> build/lib/fail2ban/tests/files/action.d copying fail2ban/tests/files/action.d/action_noAction.py -> build/lib/fail2ban/tests/files/action.d copying fail2ban/tests/files/action.d/action_nomethod.py -> build/lib/fail2ban/tests/files/action.d creating build/lib/fail2ban/tests/config copying fail2ban/tests/config/fail2ban.conf -> build/lib/fail2ban/tests/config copying fail2ban/tests/config/jail.conf -> build/lib/fail2ban/tests/config creating build/lib/fail2ban/tests/config/filter.d copying fail2ban/tests/config/filter.d/checklogtype.conf -> build/lib/fail2ban/tests/config/filter.d copying fail2ban/tests/config/filter.d/checklogtype_test.conf -> build/lib/fail2ban/tests/config/filter.d copying fail2ban/tests/config/filter.d/simple.conf -> build/lib/fail2ban/tests/config/filter.d copying fail2ban/tests/config/filter.d/test.conf -> build/lib/fail2ban/tests/config/filter.d copying fail2ban/tests/config/filter.d/test.local -> build/lib/fail2ban/tests/config/filter.d copying fail2ban/tests/config/filter.d/zzz-generic-example.conf -> build/lib/fail2ban/tests/config/filter.d copying fail2ban/tests/config/filter.d/zzz-sshd-obsolete-multiline.conf -> build/lib/fail2ban/tests/config/filter.d creating build/lib/fail2ban/tests/config/action.d copying fail2ban/tests/config/action.d/action.conf -> build/lib/fail2ban/tests/config/action.d copying fail2ban/tests/config/action.d/brokenaction.conf -> build/lib/fail2ban/tests/config/action.d running build_scripts creating build/scripts-3.11 copying and adjusting bin/fail2ban-client -> build/scripts-3.11 copying and adjusting bin/fail2ban-server -> build/scripts-3.11 copying and adjusting bin/fail2ban-regex -> build/scripts-3.11 copying and adjusting bin/fail2ban-testcases -> build/scripts-3.11 changing mode of build/scripts-3.11/fail2ban-client from 644 to 755 changing mode of build/scripts-3.11/fail2ban-server from 644 to 755 changing mode of build/scripts-3.11/fail2ban-regex from 644 to 755 changing mode of build/scripts-3.11/fail2ban-testcases from 644 to 755 + make -f /builddir/build/SOURCES/Makefile make -f /usr/share/selinux/devel/Makefile fail2ban.pp make[1]: Entering directory '/builddir/build/BUILD/fail2ban-0.11.2' fail2ban.if:13: Warning: duplicate definition of fail2ban_domtrans(). Original definition on /usr/share/selinux/devel/include/contrib/fail2ban.if:13. fail2ban.if:33: Warning: duplicate definition of fail2ban_domtrans_client(). Original definition on /usr/share/selinux/devel/include/contrib/fail2ban.if:33. fail2ban.if:60: Warning: duplicate definition of fail2ban_run_client(). Original definition on /usr/share/selinux/devel/include/contrib/fail2ban.if:60. fail2ban.if:80: Warning: duplicate definition of fail2ban_stream_connect(). Original definition on /usr/share/selinux/devel/include/contrib/fail2ban.if:80. fail2ban.if:99: Warning: duplicate definition of fail2ban_rw_inherited_tmp_files(). Original definition on /usr/share/selinux/devel/include/contrib/fail2ban.if:99. fail2ban.if:118: Warning: duplicate definition of fail2ban_rw_stream_sockets(). Original definition on /usr/share/selinux/devel/include/contrib/fail2ban.if:118. fail2ban.if:137: Warning: duplicate definition of fail2ban_dontaudit_use_fds(). Original definition on /usr/share/selinux/devel/include/contrib/fail2ban.if:137. fail2ban.if:156: Warning: duplicate definition of fail2ban_dontaudit_rw_stream_sockets(). Original definition on /usr/share/selinux/devel/include/contrib/fail2ban.if:156. fail2ban.if:174: Warning: duplicate definition of fail2ban_read_lib_files(). Original definition on /usr/share/selinux/devel/include/contrib/fail2ban.if:174. fail2ban.if:194: Warning: duplicate definition of fail2ban_read_log(). Original definition on /usr/share/selinux/devel/include/contrib/fail2ban.if:194. fail2ban.if:215: Warning: duplicate definition of fail2ban_append_log(). Original definition on /usr/share/selinux/devel/include/contrib/fail2ban.if:215. fail2ban.if:235: Warning: duplicate definition of fail2ban_read_pid_files(). Original definition on /usr/share/selinux/devel/include/contrib/fail2ban.if:235. fail2ban.if:254: Warning: duplicate definition of fail2ban_dontaudit_leaks(). Original definition on /usr/share/selinux/devel/include/contrib/fail2ban.if:254. fail2ban.if:281: Warning: duplicate definition of fail2ban_admin(). Original definition on /usr/share/selinux/devel/include/contrib/fail2ban.if:281. Compiling targeted fail2ban module Creating targeted fail2ban.pp policy package rm tmp/fail2ban.mod tmp/fail2ban.mod.fc make[1]: Leaving directory '/builddir/build/BUILD/fail2ban-0.11.2' Compressing fail2ban.pp -> fail2ban.pp.bz2 bzip2 -9 fail2ban.pp + RPM_EC=0 ++ jobs -p + exit 0 Executing(%install): /bin/sh -e /var/tmp/rpm-tmp.mPd2JI + umask 022 + cd /builddir/build/BUILD + '[' /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64 '!=' / ']' + rm -rf /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64 ++ dirname /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64 + mkdir -p /builddir/build/BUILDROOT + mkdir /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64 + CFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection' + export CFLAGS + CXXFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection' + export CXXFLAGS + FFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -I/usr/lib64/gfortran/modules' + export FFLAGS + FCFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -I/usr/lib64/gfortran/modules' + export FCFLAGS + LDFLAGS='-Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -Wl,-dT,/builddir/build/BUILD/fail2ban-0.11.2/.package_note-fail2ban-0.11.2-14.fc38.x86_64.ld' + export LDFLAGS + LT_SYS_LIBRARY_PATH=/usr/lib64: + export LT_SYS_LIBRARY_PATH + CC=gcc + export CC + CXX=g++ + export CXX + cd fail2ban-0.11.2 + CFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection' + LDFLAGS='-Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -Wl,-dT,/builddir/build/BUILD/fail2ban-0.11.2/.package_note-fail2ban-0.11.2-14.fc38.x86_64.ld' + /usr/bin/python3 setup.py install -O1 --skip-build --root /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64 --prefix /usr running install /usr/lib/python3.11/site-packages/setuptools/command/install.py:34: SetuptoolsDeprecationWarning: setup.py install is deprecated. Use build and pip and other standards-based tools. warnings.warn( running install_lib creating /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/usr creating /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/usr/lib creating /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/usr/lib/python3.11 creating /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/usr/lib/python3.11/site-packages creating /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/usr/lib/python3.11/site-packages/fail2ban creating /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/usr/lib/python3.11/site-packages/fail2ban/tests creating /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/usr/lib/python3.11/site-packages/fail2ban/tests/config creating /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/usr/lib/python3.11/site-packages/fail2ban/tests/config/action.d copying build/lib/fail2ban/tests/config/action.d/brokenaction.conf -> /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/usr/lib/python3.11/site-packages/fail2ban/tests/config/action.d copying build/lib/fail2ban/tests/config/action.d/action.conf -> /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/usr/lib/python3.11/site-packages/fail2ban/tests/config/action.d creating /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/usr/lib/python3.11/site-packages/fail2ban/tests/config/filter.d copying build/lib/fail2ban/tests/config/filter.d/zzz-sshd-obsolete-multiline.conf -> /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/usr/lib/python3.11/site-packages/fail2ban/tests/config/filter.d copying build/lib/fail2ban/tests/config/filter.d/zzz-generic-example.conf -> /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/usr/lib/python3.11/site-packages/fail2ban/tests/config/filter.d copying build/lib/fail2ban/tests/config/filter.d/test.local -> /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/usr/lib/python3.11/site-packages/fail2ban/tests/config/filter.d copying build/lib/fail2ban/tests/config/filter.d/test.conf -> /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/usr/lib/python3.11/site-packages/fail2ban/tests/config/filter.d copying build/lib/fail2ban/tests/config/filter.d/simple.conf -> /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/usr/lib/python3.11/site-packages/fail2ban/tests/config/filter.d copying build/lib/fail2ban/tests/config/filter.d/checklogtype_test.conf -> /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/usr/lib/python3.11/site-packages/fail2ban/tests/config/filter.d copying build/lib/fail2ban/tests/config/filter.d/checklogtype.conf -> /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/usr/lib/python3.11/site-packages/fail2ban/tests/config/filter.d copying build/lib/fail2ban/tests/config/jail.conf -> /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/usr/lib/python3.11/site-packages/fail2ban/tests/config copying build/lib/fail2ban/tests/config/fail2ban.conf -> /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/usr/lib/python3.11/site-packages/fail2ban/tests/config creating /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/usr/lib/python3.11/site-packages/fail2ban/tests/files creating /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/usr/lib/python3.11/site-packages/fail2ban/tests/files/action.d copying build/lib/fail2ban/tests/files/action.d/action_nomethod.py -> /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/usr/lib/python3.11/site-packages/fail2ban/tests/files/action.d copying build/lib/fail2ban/tests/files/action.d/action_noAction.py -> /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/usr/lib/python3.11/site-packages/fail2ban/tests/files/action.d copying build/lib/fail2ban/tests/files/action.d/action_modifyainfo.py -> /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/usr/lib/python3.11/site-packages/fail2ban/tests/files/action.d copying build/lib/fail2ban/tests/files/action.d/action_errors.py -> /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/usr/lib/python3.11/site-packages/fail2ban/tests/files/action.d copying build/lib/fail2ban/tests/files/action.d/action_checkainfo.py -> /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/usr/lib/python3.11/site-packages/fail2ban/tests/files/action.d copying build/lib/fail2ban/tests/files/action.d/action.py -> /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/usr/lib/python3.11/site-packages/fail2ban/tests/files/action.d creating /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/usr/lib/python3.11/site-packages/fail2ban/tests/files/config creating /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/usr/lib/python3.11/site-packages/fail2ban/tests/files/config/apache-auth creating /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/usr/lib/python3.11/site-packages/fail2ban/tests/files/config/apache-auth/basic creating /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/usr/lib/python3.11/site-packages/fail2ban/tests/files/config/apache-auth/basic/authz_owner copying build/lib/fail2ban/tests/files/config/apache-auth/basic/authz_owner/cant_get_me.html -> /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/usr/lib/python3.11/site-packages/fail2ban/tests/files/config/apache-auth/basic/authz_owner copying build/lib/fail2ban/tests/files/config/apache-auth/basic/authz_owner/.htpasswd -> /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/usr/lib/python3.11/site-packages/fail2ban/tests/files/config/apache-auth/basic/authz_owner copying build/lib/fail2ban/tests/files/config/apache-auth/basic/authz_owner/.htaccess -> /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/usr/lib/python3.11/site-packages/fail2ban/tests/files/config/apache-auth/basic/authz_owner creating /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/usr/lib/python3.11/site-packages/fail2ban/tests/files/config/apache-auth/basic/file copying build/lib/fail2ban/tests/files/config/apache-auth/basic/file/.htpasswd -> /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/usr/lib/python3.11/site-packages/fail2ban/tests/files/config/apache-auth/basic/file copying build/lib/fail2ban/tests/files/config/apache-auth/basic/file/.htaccess -> /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/usr/lib/python3.11/site-packages/fail2ban/tests/files/config/apache-auth/basic/file creating /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/usr/lib/python3.11/site-packages/fail2ban/tests/files/config/apache-auth/digest copying build/lib/fail2ban/tests/files/config/apache-auth/digest/.htpasswd -> /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/usr/lib/python3.11/site-packages/fail2ban/tests/files/config/apache-auth/digest copying build/lib/fail2ban/tests/files/config/apache-auth/digest/.htaccess -> /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/usr/lib/python3.11/site-packages/fail2ban/tests/files/config/apache-auth/digest creating /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/usr/lib/python3.11/site-packages/fail2ban/tests/files/config/apache-auth/digest_anon copying build/lib/fail2ban/tests/files/config/apache-auth/digest_anon/.htpasswd -> /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/usr/lib/python3.11/site-packages/fail2ban/tests/files/config/apache-auth/digest_anon copying build/lib/fail2ban/tests/files/config/apache-auth/digest_anon/.htaccess -> /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/usr/lib/python3.11/site-packages/fail2ban/tests/files/config/apache-auth/digest_anon creating /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/usr/lib/python3.11/site-packages/fail2ban/tests/files/config/apache-auth/digest_time copying build/lib/fail2ban/tests/files/config/apache-auth/digest_time/.htpasswd -> /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/usr/lib/python3.11/site-packages/fail2ban/tests/files/config/apache-auth/digest_time copying build/lib/fail2ban/tests/files/config/apache-auth/digest_time/.htaccess -> /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/usr/lib/python3.11/site-packages/fail2ban/tests/files/config/apache-auth/digest_time creating /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/usr/lib/python3.11/site-packages/fail2ban/tests/files/config/apache-auth/digest_wrongrelm copying build/lib/fail2ban/tests/files/config/apache-auth/digest_wrongrelm/.htpasswd -> /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/usr/lib/python3.11/site-packages/fail2ban/tests/files/config/apache-auth/digest_wrongrelm copying build/lib/fail2ban/tests/files/config/apache-auth/digest_wrongrelm/.htaccess -> /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/usr/lib/python3.11/site-packages/fail2ban/tests/files/config/apache-auth/digest_wrongrelm creating /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/usr/lib/python3.11/site-packages/fail2ban/tests/files/config/apache-auth/noentry copying build/lib/fail2ban/tests/files/config/apache-auth/noentry/.htaccess -> /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/usr/lib/python3.11/site-packages/fail2ban/tests/files/config/apache-auth/noentry copying build/lib/fail2ban/tests/files/config/apache-auth/digest.py -> /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/usr/lib/python3.11/site-packages/fail2ban/tests/files/config/apache-auth copying build/lib/fail2ban/tests/files/config/apache-auth/README -> /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/usr/lib/python3.11/site-packages/fail2ban/tests/files/config/apache-auth creating /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/usr/lib/python3.11/site-packages/fail2ban/tests/files/filter.d copying build/lib/fail2ban/tests/files/filter.d/testcase02.local -> /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/usr/lib/python3.11/site-packages/fail2ban/tests/files/filter.d copying build/lib/fail2ban/tests/files/filter.d/testcase02.conf -> /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/usr/lib/python3.11/site-packages/fail2ban/tests/files/filter.d copying build/lib/fail2ban/tests/files/filter.d/testcase01.conf -> /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/usr/lib/python3.11/site-packages/fail2ban/tests/files/filter.d copying build/lib/fail2ban/tests/files/filter.d/testcase-common.conf -> /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/usr/lib/python3.11/site-packages/fail2ban/tests/files/filter.d copying build/lib/fail2ban/tests/files/filter.d/substition.conf -> /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/usr/lib/python3.11/site-packages/fail2ban/tests/files/filter.d creating /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/usr/lib/python3.11/site-packages/fail2ban/tests/files/logs creating /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/usr/lib/python3.11/site-packages/fail2ban/tests/files/logs/bsd copying build/lib/fail2ban/tests/files/logs/bsd/syslog-vv.txt -> /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/usr/lib/python3.11/site-packages/fail2ban/tests/files/logs/bsd copying build/lib/fail2ban/tests/files/logs/bsd/syslog-v.txt -> /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/usr/lib/python3.11/site-packages/fail2ban/tests/files/logs/bsd copying build/lib/fail2ban/tests/files/logs/bsd/syslog-plain.txt -> /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/usr/lib/python3.11/site-packages/fail2ban/tests/files/logs/bsd copying build/lib/fail2ban/tests/files/logs/zzz-sshd-obsolete-multiline -> /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/usr/lib/python3.11/site-packages/fail2ban/tests/files/logs copying build/lib/fail2ban/tests/files/logs/zzz-generic-example -> /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/usr/lib/python3.11/site-packages/fail2ban/tests/files/logs copying build/lib/fail2ban/tests/files/logs/zoneminder -> /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/usr/lib/python3.11/site-packages/fail2ban/tests/files/logs copying build/lib/fail2ban/tests/files/logs/znc-adminlog -> /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/usr/lib/python3.11/site-packages/fail2ban/tests/files/logs copying build/lib/fail2ban/tests/files/logs/xinetd-fail -> /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/usr/lib/python3.11/site-packages/fail2ban/tests/files/logs copying build/lib/fail2ban/tests/files/logs/wuftpd -> /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/usr/lib/python3.11/site-packages/fail2ban/tests/files/logs copying build/lib/fail2ban/tests/files/logs/webmin-auth -> /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/usr/lib/python3.11/site-packages/fail2ban/tests/files/logs copying build/lib/fail2ban/tests/files/logs/vsftpd -> /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/usr/lib/python3.11/site-packages/fail2ban/tests/files/logs copying build/lib/fail2ban/tests/files/logs/uwimap-auth -> /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/usr/lib/python3.11/site-packages/fail2ban/tests/files/logs copying build/lib/fail2ban/tests/files/logs/traefik-auth -> /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/usr/lib/python3.11/site-packages/fail2ban/tests/files/logs copying build/lib/fail2ban/tests/files/logs/tine20 -> /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/usr/lib/python3.11/site-packages/fail2ban/tests/files/logs copying build/lib/fail2ban/tests/files/logs/suhosin -> /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/usr/lib/python3.11/site-packages/fail2ban/tests/files/logs copying build/lib/fail2ban/tests/files/logs/stunnel -> /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/usr/lib/python3.11/site-packages/fail2ban/tests/files/logs copying build/lib/fail2ban/tests/files/logs/sshd-journal -> /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/usr/lib/python3.11/site-packages/fail2ban/tests/files/logs copying build/lib/fail2ban/tests/files/logs/sshd -> /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/usr/lib/python3.11/site-packages/fail2ban/tests/files/logs copying build/lib/fail2ban/tests/files/logs/squirrelmail -> /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/usr/lib/python3.11/site-packages/fail2ban/tests/files/logs copying build/lib/fail2ban/tests/files/logs/squid -> /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/usr/lib/python3.11/site-packages/fail2ban/tests/files/logs copying build/lib/fail2ban/tests/files/logs/solid-pop3d -> /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/usr/lib/python3.11/site-packages/fail2ban/tests/files/logs copying build/lib/fail2ban/tests/files/logs/sogo-auth -> /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/usr/lib/python3.11/site-packages/fail2ban/tests/files/logs copying build/lib/fail2ban/tests/files/logs/softethervpn -> /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/usr/lib/python3.11/site-packages/fail2ban/tests/files/logs copying build/lib/fail2ban/tests/files/logs/slapd -> /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/usr/lib/python3.11/site-packages/fail2ban/tests/files/logs copying build/lib/fail2ban/tests/files/logs/sieve -> /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/usr/lib/python3.11/site-packages/fail2ban/tests/files/logs copying build/lib/fail2ban/tests/files/logs/sendmail-reject -> /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/usr/lib/python3.11/site-packages/fail2ban/tests/files/logs copying build/lib/fail2ban/tests/files/logs/sendmail-auth -> /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/usr/lib/python3.11/site-packages/fail2ban/tests/files/logs copying build/lib/fail2ban/tests/files/logs/selinux-ssh -> /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/usr/lib/python3.11/site-packages/fail2ban/tests/files/logs copying build/lib/fail2ban/tests/files/logs/screensharingd -> /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/usr/lib/python3.11/site-packages/fail2ban/tests/files/logs copying build/lib/fail2ban/tests/files/logs/roundcube-auth -> /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/usr/lib/python3.11/site-packages/fail2ban/tests/files/logs copying build/lib/fail2ban/tests/files/logs/recidive -> /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/usr/lib/python3.11/site-packages/fail2ban/tests/files/logs copying build/lib/fail2ban/tests/files/logs/qmail -> /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/usr/lib/python3.11/site-packages/fail2ban/tests/files/logs copying build/lib/fail2ban/tests/files/logs/pure-ftpd -> /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/usr/lib/python3.11/site-packages/fail2ban/tests/files/logs copying build/lib/fail2ban/tests/files/logs/proftpd -> /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/usr/lib/python3.11/site-packages/fail2ban/tests/files/logs copying build/lib/fail2ban/tests/files/logs/postfix -> /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/usr/lib/python3.11/site-packages/fail2ban/tests/files/logs copying build/lib/fail2ban/tests/files/logs/portsentry -> /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/usr/lib/python3.11/site-packages/fail2ban/tests/files/logs copying build/lib/fail2ban/tests/files/logs/phpmyadmin-syslog -> /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/usr/lib/python3.11/site-packages/fail2ban/tests/files/logs copying build/lib/fail2ban/tests/files/logs/php-url-fopen -> /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/usr/lib/python3.11/site-packages/fail2ban/tests/files/logs copying build/lib/fail2ban/tests/files/logs/perdition -> /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/usr/lib/python3.11/site-packages/fail2ban/tests/files/logs copying build/lib/fail2ban/tests/files/logs/pam-generic -> /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/usr/lib/python3.11/site-packages/fail2ban/tests/files/logs copying build/lib/fail2ban/tests/files/logs/oracleims -> /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/usr/lib/python3.11/site-packages/fail2ban/tests/files/logs copying build/lib/fail2ban/tests/files/logs/openwebmail -> /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/usr/lib/python3.11/site-packages/fail2ban/tests/files/logs copying build/lib/fail2ban/tests/files/logs/openhab -> /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/usr/lib/python3.11/site-packages/fail2ban/tests/files/logs copying build/lib/fail2ban/tests/files/logs/nsd -> /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/usr/lib/python3.11/site-packages/fail2ban/tests/files/logs copying build/lib/fail2ban/tests/files/logs/nginx-limit-req -> /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/usr/lib/python3.11/site-packages/fail2ban/tests/files/logs copying build/lib/fail2ban/tests/files/logs/nginx-http-auth -> /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/usr/lib/python3.11/site-packages/fail2ban/tests/files/logs copying build/lib/fail2ban/tests/files/logs/nginx-botsearch -> /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/usr/lib/python3.11/site-packages/fail2ban/tests/files/logs copying build/lib/fail2ban/tests/files/logs/named-refused -> /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/usr/lib/python3.11/site-packages/fail2ban/tests/files/logs copying build/lib/fail2ban/tests/files/logs/nagios -> /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/usr/lib/python3.11/site-packages/fail2ban/tests/files/logs copying build/lib/fail2ban/tests/files/logs/mysqld-auth -> /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/usr/lib/python3.11/site-packages/fail2ban/tests/files/logs copying build/lib/fail2ban/tests/files/logs/murmur -> /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/usr/lib/python3.11/site-packages/fail2ban/tests/files/logs copying build/lib/fail2ban/tests/files/logs/monit -> /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/usr/lib/python3.11/site-packages/fail2ban/tests/files/logs copying build/lib/fail2ban/tests/files/logs/mongodb-auth -> /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/usr/lib/python3.11/site-packages/fail2ban/tests/files/logs copying build/lib/fail2ban/tests/files/logs/lighttpd-auth -> /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/usr/lib/python3.11/site-packages/fail2ban/tests/files/logs copying build/lib/fail2ban/tests/files/logs/kerio -> /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/usr/lib/python3.11/site-packages/fail2ban/tests/files/logs copying build/lib/fail2ban/tests/files/logs/horde -> /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/usr/lib/python3.11/site-packages/fail2ban/tests/files/logs copying build/lib/fail2ban/tests/files/logs/haproxy-http-auth -> /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/usr/lib/python3.11/site-packages/fail2ban/tests/files/logs copying build/lib/fail2ban/tests/files/logs/guacamole -> /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/usr/lib/python3.11/site-packages/fail2ban/tests/files/logs copying build/lib/fail2ban/tests/files/logs/gssftpd -> /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/usr/lib/python3.11/site-packages/fail2ban/tests/files/logs copying build/lib/fail2ban/tests/files/logs/groupoffice -> /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/usr/lib/python3.11/site-packages/fail2ban/tests/files/logs copying build/lib/fail2ban/tests/files/logs/grafana -> /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/usr/lib/python3.11/site-packages/fail2ban/tests/files/logs copying build/lib/fail2ban/tests/files/logs/gitlab -> /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/usr/lib/python3.11/site-packages/fail2ban/tests/files/logs copying build/lib/fail2ban/tests/files/logs/froxlor-auth -> /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/usr/lib/python3.11/site-packages/fail2ban/tests/files/logs copying build/lib/fail2ban/tests/files/logs/freeswitch -> /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/usr/lib/python3.11/site-packages/fail2ban/tests/files/logs copying build/lib/fail2ban/tests/files/logs/exim-spam -> /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/usr/lib/python3.11/site-packages/fail2ban/tests/files/logs copying build/lib/fail2ban/tests/files/logs/exim -> /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/usr/lib/python3.11/site-packages/fail2ban/tests/files/logs copying build/lib/fail2ban/tests/files/logs/ejabberd-auth -> /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/usr/lib/python3.11/site-packages/fail2ban/tests/files/logs copying build/lib/fail2ban/tests/files/logs/drupal-auth -> /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/usr/lib/python3.11/site-packages/fail2ban/tests/files/logs copying build/lib/fail2ban/tests/files/logs/dropbear -> /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/usr/lib/python3.11/site-packages/fail2ban/tests/files/logs copying build/lib/fail2ban/tests/files/logs/dovecot -> /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/usr/lib/python3.11/site-packages/fail2ban/tests/files/logs copying build/lib/fail2ban/tests/files/logs/domino-smtp -> /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/usr/lib/python3.11/site-packages/fail2ban/tests/files/logs copying build/lib/fail2ban/tests/files/logs/directadmin -> /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/usr/lib/python3.11/site-packages/fail2ban/tests/files/logs copying build/lib/fail2ban/tests/files/logs/cyrus-imap -> /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/usr/lib/python3.11/site-packages/fail2ban/tests/files/logs copying build/lib/fail2ban/tests/files/logs/courier-smtp -> /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/usr/lib/python3.11/site-packages/fail2ban/tests/files/logs copying build/lib/fail2ban/tests/files/logs/courier-auth -> /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/usr/lib/python3.11/site-packages/fail2ban/tests/files/logs copying build/lib/fail2ban/tests/files/logs/counter-strike -> /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/usr/lib/python3.11/site-packages/fail2ban/tests/files/logs copying build/lib/fail2ban/tests/files/logs/centreon -> /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/usr/lib/python3.11/site-packages/fail2ban/tests/files/logs copying build/lib/fail2ban/tests/files/logs/bitwarden -> /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/usr/lib/python3.11/site-packages/fail2ban/tests/files/logs copying build/lib/fail2ban/tests/files/logs/asterisk -> /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/usr/lib/python3.11/site-packages/fail2ban/tests/files/logs copying build/lib/fail2ban/tests/files/logs/assp -> /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/usr/lib/python3.11/site-packages/fail2ban/tests/files/logs copying build/lib/fail2ban/tests/files/logs/apache-shellshock -> /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/usr/lib/python3.11/site-packages/fail2ban/tests/files/logs copying build/lib/fail2ban/tests/files/logs/apache-pass -> /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/usr/lib/python3.11/site-packages/fail2ban/tests/files/logs copying build/lib/fail2ban/tests/files/logs/apache-overflows -> /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/usr/lib/python3.11/site-packages/fail2ban/tests/files/logs copying build/lib/fail2ban/tests/files/logs/apache-noscript -> /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/usr/lib/python3.11/site-packages/fail2ban/tests/files/logs copying build/lib/fail2ban/tests/files/logs/apache-nohome -> /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/usr/lib/python3.11/site-packages/fail2ban/tests/files/logs copying build/lib/fail2ban/tests/files/logs/apache-modsecurity -> /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/usr/lib/python3.11/site-packages/fail2ban/tests/files/logs copying build/lib/fail2ban/tests/files/logs/apache-fakegooglebot -> /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/usr/lib/python3.11/site-packages/fail2ban/tests/files/logs copying build/lib/fail2ban/tests/files/logs/apache-botsearch -> /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/usr/lib/python3.11/site-packages/fail2ban/tests/files/logs copying build/lib/fail2ban/tests/files/logs/apache-badbots -> /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/usr/lib/python3.11/site-packages/fail2ban/tests/files/logs copying build/lib/fail2ban/tests/files/logs/apache-auth -> /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/usr/lib/python3.11/site-packages/fail2ban/tests/files/logs copying build/lib/fail2ban/tests/files/logs/3proxy -> /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/usr/lib/python3.11/site-packages/fail2ban/tests/files/logs copying build/lib/fail2ban/tests/files/zzz-sshd-obsolete-multiline.log -> /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/usr/lib/python3.11/site-packages/fail2ban/tests/files copying build/lib/fail2ban/tests/files/testcase04.log -> /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/usr/lib/python3.11/site-packages/fail2ban/tests/files copying build/lib/fail2ban/tests/files/testcase03.log -> /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/usr/lib/python3.11/site-packages/fail2ban/tests/files copying build/lib/fail2ban/tests/files/testcase02.log -> /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/usr/lib/python3.11/site-packages/fail2ban/tests/files copying build/lib/fail2ban/tests/files/testcase01a.log -> /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/usr/lib/python3.11/site-packages/fail2ban/tests/files copying build/lib/fail2ban/tests/files/testcase01.log -> /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/usr/lib/python3.11/site-packages/fail2ban/tests/files copying build/lib/fail2ban/tests/files/testcase-wrong-char.log -> /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/usr/lib/python3.11/site-packages/fail2ban/tests/files copying build/lib/fail2ban/tests/files/testcase-usedns.log -> /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/usr/lib/python3.11/site-packages/fail2ban/tests/files copying build/lib/fail2ban/tests/files/testcase-multiline.log -> /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/usr/lib/python3.11/site-packages/fail2ban/tests/files copying build/lib/fail2ban/tests/files/testcase-journal.log -> /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/usr/lib/python3.11/site-packages/fail2ban/tests/files copying build/lib/fail2ban/tests/files/ignorecommand.py -> /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/usr/lib/python3.11/site-packages/fail2ban/tests/files copying build/lib/fail2ban/tests/files/database_v2.db -> /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/usr/lib/python3.11/site-packages/fail2ban/tests/files copying build/lib/fail2ban/tests/files/database_v1.db -> /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/usr/lib/python3.11/site-packages/fail2ban/tests/files creating /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/usr/lib/python3.11/site-packages/fail2ban/tests/action_d copying build/lib/fail2ban/tests/action_d/test_smtp.py -> /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/usr/lib/python3.11/site-packages/fail2ban/tests/action_d copying build/lib/fail2ban/tests/action_d/test_badips.py -> /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/usr/lib/python3.11/site-packages/fail2ban/tests/action_d copying build/lib/fail2ban/tests/action_d/__init__.py -> /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/usr/lib/python3.11/site-packages/fail2ban/tests/action_d copying build/lib/fail2ban/tests/fail2banclienttestcase.py -> /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/usr/lib/python3.11/site-packages/fail2ban/tests copying build/lib/fail2ban/tests/actiontestcase.py -> /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/usr/lib/python3.11/site-packages/fail2ban/tests copying build/lib/fail2ban/tests/utils.py -> /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/usr/lib/python3.11/site-packages/fail2ban/tests copying build/lib/fail2ban/tests/tickettestcase.py -> /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/usr/lib/python3.11/site-packages/fail2ban/tests copying build/lib/fail2ban/tests/sockettestcase.py -> /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/usr/lib/python3.11/site-packages/fail2ban/tests copying build/lib/fail2ban/tests/servertestcase.py -> /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/usr/lib/python3.11/site-packages/fail2ban/tests copying build/lib/fail2ban/tests/samplestestcase.py -> /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/usr/lib/python3.11/site-packages/fail2ban/tests copying build/lib/fail2ban/tests/observertestcase.py -> /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/usr/lib/python3.11/site-packages/fail2ban/tests copying build/lib/fail2ban/tests/misctestcase.py -> /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/usr/lib/python3.11/site-packages/fail2ban/tests copying build/lib/fail2ban/tests/filtertestcase.py -> /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/usr/lib/python3.11/site-packages/fail2ban/tests copying build/lib/fail2ban/tests/failmanagertestcase.py -> /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/usr/lib/python3.11/site-packages/fail2ban/tests copying build/lib/fail2ban/tests/fail2banregextestcase.py -> /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/usr/lib/python3.11/site-packages/fail2ban/tests copying build/lib/fail2ban/tests/dummyjail.py -> /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/usr/lib/python3.11/site-packages/fail2ban/tests copying build/lib/fail2ban/tests/datedetectortestcase.py -> /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/usr/lib/python3.11/site-packages/fail2ban/tests copying build/lib/fail2ban/tests/databasetestcase.py -> /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/usr/lib/python3.11/site-packages/fail2ban/tests copying build/lib/fail2ban/tests/clientreadertestcase.py -> /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/usr/lib/python3.11/site-packages/fail2ban/tests copying build/lib/fail2ban/tests/clientbeautifiertestcase.py -> /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/usr/lib/python3.11/site-packages/fail2ban/tests copying build/lib/fail2ban/tests/banmanagertestcase.py -> /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/usr/lib/python3.11/site-packages/fail2ban/tests copying build/lib/fail2ban/tests/actionstestcase.py -> /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/usr/lib/python3.11/site-packages/fail2ban/tests copying build/lib/fail2ban/tests/__init__.py -> /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/usr/lib/python3.11/site-packages/fail2ban/tests creating /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/usr/lib/python3.11/site-packages/fail2ban/server copying build/lib/fail2ban/server/failregex.py -> /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/usr/lib/python3.11/site-packages/fail2ban/server copying build/lib/fail2ban/server/datetemplate.py -> /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/usr/lib/python3.11/site-packages/fail2ban/server copying build/lib/fail2ban/server/jails.py -> /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/usr/lib/python3.11/site-packages/fail2ban/server copying build/lib/fail2ban/server/actions.py -> /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/usr/lib/python3.11/site-packages/fail2ban/server copying build/lib/fail2ban/server/action.py -> /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/usr/lib/python3.11/site-packages/fail2ban/server copying build/lib/fail2ban/server/strptime.py -> /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/usr/lib/python3.11/site-packages/fail2ban/server copying build/lib/fail2ban/server/utils.py -> /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/usr/lib/python3.11/site-packages/fail2ban/server copying build/lib/fail2ban/server/transmitter.py -> /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/usr/lib/python3.11/site-packages/fail2ban/server copying build/lib/fail2ban/server/ticket.py -> /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/usr/lib/python3.11/site-packages/fail2ban/server copying build/lib/fail2ban/server/server.py -> /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/usr/lib/python3.11/site-packages/fail2ban/server copying build/lib/fail2ban/server/observer.py -> /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/usr/lib/python3.11/site-packages/fail2ban/server copying build/lib/fail2ban/server/mytime.py -> /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/usr/lib/python3.11/site-packages/fail2ban/server copying build/lib/fail2ban/server/jailthread.py -> /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/usr/lib/python3.11/site-packages/fail2ban/server copying build/lib/fail2ban/server/jail.py -> /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/usr/lib/python3.11/site-packages/fail2ban/server copying build/lib/fail2ban/server/ipdns.py -> /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/usr/lib/python3.11/site-packages/fail2ban/server copying build/lib/fail2ban/server/filtersystemd.py -> /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/usr/lib/python3.11/site-packages/fail2ban/server copying build/lib/fail2ban/server/filterpyinotify.py -> /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/usr/lib/python3.11/site-packages/fail2ban/server copying build/lib/fail2ban/server/filterpoll.py -> /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/usr/lib/python3.11/site-packages/fail2ban/server copying build/lib/fail2ban/server/filtergamin.py -> /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/usr/lib/python3.11/site-packages/fail2ban/server copying build/lib/fail2ban/server/filter.py -> /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/usr/lib/python3.11/site-packages/fail2ban/server copying build/lib/fail2ban/server/failmanager.py -> /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/usr/lib/python3.11/site-packages/fail2ban/server copying build/lib/fail2ban/server/datedetector.py -> /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/usr/lib/python3.11/site-packages/fail2ban/server copying build/lib/fail2ban/server/database.py -> /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/usr/lib/python3.11/site-packages/fail2ban/server copying build/lib/fail2ban/server/banmanager.py -> /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/usr/lib/python3.11/site-packages/fail2ban/server copying build/lib/fail2ban/server/asyncserver.py -> /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/usr/lib/python3.11/site-packages/fail2ban/server copying build/lib/fail2ban/server/__init__.py -> /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/usr/lib/python3.11/site-packages/fail2ban/server creating /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/usr/lib/python3.11/site-packages/fail2ban/client copying build/lib/fail2ban/client/jailsreader.py -> /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/usr/lib/python3.11/site-packages/fail2ban/client copying build/lib/fail2ban/client/jailreader.py -> /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/usr/lib/python3.11/site-packages/fail2ban/client copying build/lib/fail2ban/client/filterreader.py -> /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/usr/lib/python3.11/site-packages/fail2ban/client copying build/lib/fail2ban/client/fail2banserver.py -> /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/usr/lib/python3.11/site-packages/fail2ban/client copying build/lib/fail2ban/client/fail2banregex.py -> /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/usr/lib/python3.11/site-packages/fail2ban/client copying build/lib/fail2ban/client/fail2banreader.py -> /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/usr/lib/python3.11/site-packages/fail2ban/client copying build/lib/fail2ban/client/fail2bancmdline.py -> /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/usr/lib/python3.11/site-packages/fail2ban/client copying build/lib/fail2ban/client/fail2banclient.py -> /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/usr/lib/python3.11/site-packages/fail2ban/client copying build/lib/fail2ban/client/csocket.py -> /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/usr/lib/python3.11/site-packages/fail2ban/client copying build/lib/fail2ban/client/configurator.py -> /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/usr/lib/python3.11/site-packages/fail2ban/client copying build/lib/fail2ban/client/configreader.py -> /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/usr/lib/python3.11/site-packages/fail2ban/client copying build/lib/fail2ban/client/configparserinc.py -> /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/usr/lib/python3.11/site-packages/fail2ban/client copying build/lib/fail2ban/client/beautifier.py -> /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/usr/lib/python3.11/site-packages/fail2ban/client copying build/lib/fail2ban/client/actionreader.py -> /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/usr/lib/python3.11/site-packages/fail2ban/client copying build/lib/fail2ban/client/__init__.py -> /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/usr/lib/python3.11/site-packages/fail2ban/client copying build/lib/fail2ban/version.py -> /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/usr/lib/python3.11/site-packages/fail2ban copying build/lib/fail2ban/setup.py -> /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/usr/lib/python3.11/site-packages/fail2ban copying build/lib/fail2ban/protocol.py -> /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/usr/lib/python3.11/site-packages/fail2ban copying build/lib/fail2ban/helpers.py -> /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/usr/lib/python3.11/site-packages/fail2ban copying build/lib/fail2ban/exceptions.py -> /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/usr/lib/python3.11/site-packages/fail2ban copying build/lib/fail2ban/__init__.py -> /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/usr/lib/python3.11/site-packages/fail2ban byte-compiling /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/usr/lib/python3.11/site-packages/fail2ban/tests/files/action.d/action_nomethod.py to action_nomethod.cpython-311.pyc byte-compiling /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/usr/lib/python3.11/site-packages/fail2ban/tests/files/action.d/action_noAction.py to action_noAction.cpython-311.pyc byte-compiling /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/usr/lib/python3.11/site-packages/fail2ban/tests/files/action.d/action_modifyainfo.py to action_modifyainfo.cpython-311.pyc byte-compiling /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/usr/lib/python3.11/site-packages/fail2ban/tests/files/action.d/action_errors.py to action_errors.cpython-311.pyc byte-compiling /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/usr/lib/python3.11/site-packages/fail2ban/tests/files/action.d/action_checkainfo.py to action_checkainfo.cpython-311.pyc byte-compiling /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/usr/lib/python3.11/site-packages/fail2ban/tests/files/action.d/action.py to action.cpython-311.pyc byte-compiling /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/usr/lib/python3.11/site-packages/fail2ban/tests/files/config/apache-auth/digest.py to digest.cpython-311.pyc byte-compiling /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/usr/lib/python3.11/site-packages/fail2ban/tests/files/ignorecommand.py to ignorecommand.cpython-311.pyc byte-compiling /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/usr/lib/python3.11/site-packages/fail2ban/tests/action_d/test_smtp.py to test_smtp.cpython-311.pyc byte-compiling /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/usr/lib/python3.11/site-packages/fail2ban/tests/action_d/test_badips.py to test_badips.cpython-311.pyc byte-compiling /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/usr/lib/python3.11/site-packages/fail2ban/tests/action_d/__init__.py to __init__.cpython-311.pyc byte-compiling /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/usr/lib/python3.11/site-packages/fail2ban/tests/fail2banclienttestcase.py to fail2banclienttestcase.cpython-311.pyc byte-compiling /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/usr/lib/python3.11/site-packages/fail2ban/tests/actiontestcase.py to actiontestcase.cpython-311.pyc byte-compiling /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/usr/lib/python3.11/site-packages/fail2ban/tests/utils.py to utils.cpython-311.pyc byte-compiling /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/usr/lib/python3.11/site-packages/fail2ban/tests/tickettestcase.py to tickettestcase.cpython-311.pyc byte-compiling /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/usr/lib/python3.11/site-packages/fail2ban/tests/sockettestcase.py to sockettestcase.cpython-311.pyc byte-compiling /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/usr/lib/python3.11/site-packages/fail2ban/tests/servertestcase.py to servertestcase.cpython-311.pyc byte-compiling /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/usr/lib/python3.11/site-packages/fail2ban/tests/samplestestcase.py to samplestestcase.cpython-311.pyc byte-compiling /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/usr/lib/python3.11/site-packages/fail2ban/tests/observertestcase.py to observertestcase.cpython-311.pyc byte-compiling /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/usr/lib/python3.11/site-packages/fail2ban/tests/misctestcase.py to misctestcase.cpython-311.pyc byte-compiling /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/usr/lib/python3.11/site-packages/fail2ban/tests/filtertestcase.py to filtertestcase.cpython-311.pyc byte-compiling /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/usr/lib/python3.11/site-packages/fail2ban/tests/failmanagertestcase.py to failmanagertestcase.cpython-311.pyc byte-compiling /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/usr/lib/python3.11/site-packages/fail2ban/tests/fail2banregextestcase.py to fail2banregextestcase.cpython-311.pyc byte-compiling /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/usr/lib/python3.11/site-packages/fail2ban/tests/dummyjail.py to dummyjail.cpython-311.pyc byte-compiling /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/usr/lib/python3.11/site-packages/fail2ban/tests/datedetectortestcase.py to datedetectortestcase.cpython-311.pyc byte-compiling /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/usr/lib/python3.11/site-packages/fail2ban/tests/databasetestcase.py to databasetestcase.cpython-311.pyc byte-compiling /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/usr/lib/python3.11/site-packages/fail2ban/tests/clientreadertestcase.py to clientreadertestcase.cpython-311.pyc byte-compiling /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/usr/lib/python3.11/site-packages/fail2ban/tests/clientbeautifiertestcase.py to clientbeautifiertestcase.cpython-311.pyc byte-compiling /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/usr/lib/python3.11/site-packages/fail2ban/tests/banmanagertestcase.py to banmanagertestcase.cpython-311.pyc byte-compiling /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/usr/lib/python3.11/site-packages/fail2ban/tests/actionstestcase.py to actionstestcase.cpython-311.pyc byte-compiling /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/usr/lib/python3.11/site-packages/fail2ban/tests/__init__.py to __init__.cpython-311.pyc byte-compiling /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/usr/lib/python3.11/site-packages/fail2ban/server/failregex.py to failregex.cpython-311.pyc byte-compiling /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/usr/lib/python3.11/site-packages/fail2ban/server/datetemplate.py to datetemplate.cpython-311.pyc byte-compiling /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/usr/lib/python3.11/site-packages/fail2ban/server/jails.py to jails.cpython-311.pyc byte-compiling /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/usr/lib/python3.11/site-packages/fail2ban/server/actions.py to actions.cpython-311.pyc byte-compiling /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/usr/lib/python3.11/site-packages/fail2ban/server/action.py to action.cpython-311.pyc byte-compiling /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/usr/lib/python3.11/site-packages/fail2ban/server/strptime.py to strptime.cpython-311.pyc byte-compiling /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/usr/lib/python3.11/site-packages/fail2ban/server/utils.py to utils.cpython-311.pyc byte-compiling /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/usr/lib/python3.11/site-packages/fail2ban/server/transmitter.py to transmitter.cpython-311.pyc byte-compiling /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/usr/lib/python3.11/site-packages/fail2ban/server/ticket.py to ticket.cpython-311.pyc byte-compiling /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/usr/lib/python3.11/site-packages/fail2ban/server/server.py to server.cpython-311.pyc byte-compiling /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/usr/lib/python3.11/site-packages/fail2ban/server/observer.py to observer.cpython-311.pyc byte-compiling /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/usr/lib/python3.11/site-packages/fail2ban/server/mytime.py to mytime.cpython-311.pyc byte-compiling /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/usr/lib/python3.11/site-packages/fail2ban/server/jailthread.py to jailthread.cpython-311.pyc byte-compiling /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/usr/lib/python3.11/site-packages/fail2ban/server/jail.py to jail.cpython-311.pyc byte-compiling /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/usr/lib/python3.11/site-packages/fail2ban/server/ipdns.py to ipdns.cpython-311.pyc byte-compiling /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/usr/lib/python3.11/site-packages/fail2ban/server/filtersystemd.py to filtersystemd.cpython-311.pyc byte-compiling /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/usr/lib/python3.11/site-packages/fail2ban/server/filterpyinotify.py to filterpyinotify.cpython-311.pyc byte-compiling /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/usr/lib/python3.11/site-packages/fail2ban/server/filterpoll.py to filterpoll.cpython-311.pyc byte-compiling /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/usr/lib/python3.11/site-packages/fail2ban/server/filtergamin.py to filtergamin.cpython-311.pyc byte-compiling /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/usr/lib/python3.11/site-packages/fail2ban/server/filter.py to filter.cpython-311.pyc byte-compiling /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/usr/lib/python3.11/site-packages/fail2ban/server/failmanager.py to failmanager.cpython-311.pyc byte-compiling /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/usr/lib/python3.11/site-packages/fail2ban/server/datedetector.py to datedetector.cpython-311.pyc byte-compiling /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/usr/lib/python3.11/site-packages/fail2ban/server/database.py to database.cpython-311.pyc byte-compiling /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/usr/lib/python3.11/site-packages/fail2ban/server/banmanager.py to banmanager.cpython-311.pyc byte-compiling /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/usr/lib/python3.11/site-packages/fail2ban/server/asyncserver.py to asyncserver.cpython-311.pyc byte-compiling /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/usr/lib/python3.11/site-packages/fail2ban/server/__init__.py to __init__.cpython-311.pyc byte-compiling /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/usr/lib/python3.11/site-packages/fail2ban/client/jailsreader.py to jailsreader.cpython-311.pyc byte-compiling /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/usr/lib/python3.11/site-packages/fail2ban/client/jailreader.py to jailreader.cpython-311.pyc byte-compiling /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/usr/lib/python3.11/site-packages/fail2ban/client/filterreader.py to filterreader.cpython-311.pyc byte-compiling /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/usr/lib/python3.11/site-packages/fail2ban/client/fail2banserver.py to fail2banserver.cpython-311.pyc byte-compiling /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/usr/lib/python3.11/site-packages/fail2ban/client/fail2banregex.py to fail2banregex.cpython-311.pyc byte-compiling /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/usr/lib/python3.11/site-packages/fail2ban/client/fail2banreader.py to fail2banreader.cpython-311.pyc byte-compiling /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/usr/lib/python3.11/site-packages/fail2ban/client/fail2bancmdline.py to fail2bancmdline.cpython-311.pyc byte-compiling /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/usr/lib/python3.11/site-packages/fail2ban/client/fail2banclient.py to fail2banclient.cpython-311.pyc byte-compiling /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/usr/lib/python3.11/site-packages/fail2ban/client/csocket.py to csocket.cpython-311.pyc byte-compiling /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/usr/lib/python3.11/site-packages/fail2ban/client/configurator.py to configurator.cpython-311.pyc byte-compiling /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/usr/lib/python3.11/site-packages/fail2ban/client/configreader.py to configreader.cpython-311.pyc byte-compiling /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/usr/lib/python3.11/site-packages/fail2ban/client/configparserinc.py to configparserinc.cpython-311.pyc byte-compiling /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/usr/lib/python3.11/site-packages/fail2ban/client/beautifier.py to beautifier.cpython-311.pyc byte-compiling /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/usr/lib/python3.11/site-packages/fail2ban/client/actionreader.py to actionreader.cpython-311.pyc byte-compiling /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/usr/lib/python3.11/site-packages/fail2ban/client/__init__.py to __init__.cpython-311.pyc byte-compiling /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/usr/lib/python3.11/site-packages/fail2ban/version.py to version.cpython-311.pyc byte-compiling /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/usr/lib/python3.11/site-packages/fail2ban/setup.py to setup.cpython-311.pyc byte-compiling /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/usr/lib/python3.11/site-packages/fail2ban/protocol.py to protocol.cpython-311.pyc byte-compiling /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/usr/lib/python3.11/site-packages/fail2ban/helpers.py to helpers.cpython-311.pyc byte-compiling /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/usr/lib/python3.11/site-packages/fail2ban/exceptions.py to exceptions.cpython-311.pyc byte-compiling /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/usr/lib/python3.11/site-packages/fail2ban/__init__.py to __init__.cpython-311.pyc writing byte-compilation script '/tmp/tmpz0xjx9mj.py' /usr/bin/python3 /tmp/tmpz0xjx9mj.py removing /tmp/tmpz0xjx9mj.py running install_data creating /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/etc creating /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/etc/fail2ban copying config/fail2ban.conf -> /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/etc/fail2ban copying config/paths-arch.conf -> /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/etc/fail2ban copying config/paths-common.conf -> /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/etc/fail2ban copying config/paths-debian.conf -> /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/etc/fail2ban copying config/paths-fedora.conf -> /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/etc/fail2ban copying config/paths-freebsd.conf -> /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/etc/fail2ban copying config/paths-opensuse.conf -> /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/etc/fail2ban copying config/paths-osx.conf -> /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/etc/fail2ban copying config/jail.conf -> /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/etc/fail2ban creating /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/etc/fail2ban/filter.d copying config/filter.d/3proxy.conf -> /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/etc/fail2ban/filter.d copying config/filter.d/apache-auth.conf -> /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/etc/fail2ban/filter.d copying config/filter.d/apache-badbots.conf -> /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/etc/fail2ban/filter.d copying config/filter.d/apache-botsearch.conf -> /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/etc/fail2ban/filter.d copying config/filter.d/apache-common.conf -> /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/etc/fail2ban/filter.d copying config/filter.d/apache-fakegooglebot.conf -> /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/etc/fail2ban/filter.d copying config/filter.d/apache-modsecurity.conf -> /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/etc/fail2ban/filter.d copying config/filter.d/apache-nohome.conf -> /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/etc/fail2ban/filter.d copying config/filter.d/apache-noscript.conf -> /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/etc/fail2ban/filter.d copying config/filter.d/apache-overflows.conf -> /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/etc/fail2ban/filter.d copying config/filter.d/apache-pass.conf -> /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/etc/fail2ban/filter.d copying config/filter.d/apache-shellshock.conf -> /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/etc/fail2ban/filter.d copying config/filter.d/assp.conf -> /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/etc/fail2ban/filter.d copying config/filter.d/asterisk.conf -> /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/etc/fail2ban/filter.d copying config/filter.d/bitwarden.conf -> /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/etc/fail2ban/filter.d copying config/filter.d/botsearch-common.conf -> /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/etc/fail2ban/filter.d copying config/filter.d/centreon.conf -> /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/etc/fail2ban/filter.d copying config/filter.d/common.conf -> /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/etc/fail2ban/filter.d copying config/filter.d/counter-strike.conf -> /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/etc/fail2ban/filter.d copying config/filter.d/courier-auth.conf -> /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/etc/fail2ban/filter.d copying config/filter.d/courier-smtp.conf -> /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/etc/fail2ban/filter.d copying config/filter.d/cyrus-imap.conf -> /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/etc/fail2ban/filter.d copying config/filter.d/directadmin.conf -> /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/etc/fail2ban/filter.d copying config/filter.d/domino-smtp.conf -> /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/etc/fail2ban/filter.d copying config/filter.d/dovecot.conf -> /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/etc/fail2ban/filter.d copying config/filter.d/dropbear.conf -> /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/etc/fail2ban/filter.d copying config/filter.d/drupal-auth.conf -> /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/etc/fail2ban/filter.d copying config/filter.d/ejabberd-auth.conf -> /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/etc/fail2ban/filter.d copying config/filter.d/exim-common.conf -> /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/etc/fail2ban/filter.d copying config/filter.d/exim-spam.conf -> /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/etc/fail2ban/filter.d copying config/filter.d/exim.conf -> /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/etc/fail2ban/filter.d copying config/filter.d/freeswitch.conf -> /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/etc/fail2ban/filter.d copying config/filter.d/froxlor-auth.conf -> /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/etc/fail2ban/filter.d copying config/filter.d/gitlab.conf -> /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/etc/fail2ban/filter.d copying config/filter.d/grafana.conf -> /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/etc/fail2ban/filter.d copying config/filter.d/groupoffice.conf -> /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/etc/fail2ban/filter.d copying config/filter.d/gssftpd.conf -> /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/etc/fail2ban/filter.d copying config/filter.d/guacamole.conf -> /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/etc/fail2ban/filter.d copying config/filter.d/haproxy-http-auth.conf -> /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/etc/fail2ban/filter.d copying config/filter.d/horde.conf -> /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/etc/fail2ban/filter.d copying config/filter.d/kerio.conf -> /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/etc/fail2ban/filter.d copying config/filter.d/lighttpd-auth.conf -> /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/etc/fail2ban/filter.d copying config/filter.d/mongodb-auth.conf -> /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/etc/fail2ban/filter.d copying config/filter.d/monit.conf -> /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/etc/fail2ban/filter.d copying config/filter.d/murmur.conf -> /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/etc/fail2ban/filter.d copying config/filter.d/mysqld-auth.conf -> /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/etc/fail2ban/filter.d copying config/filter.d/nagios.conf -> /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/etc/fail2ban/filter.d copying config/filter.d/named-refused.conf -> /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/etc/fail2ban/filter.d copying config/filter.d/nginx-botsearch.conf -> /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/etc/fail2ban/filter.d copying config/filter.d/nginx-http-auth.conf -> /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/etc/fail2ban/filter.d copying config/filter.d/nginx-limit-req.conf -> /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/etc/fail2ban/filter.d copying config/filter.d/nsd.conf -> /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/etc/fail2ban/filter.d copying config/filter.d/openhab.conf -> /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/etc/fail2ban/filter.d copying config/filter.d/openwebmail.conf -> /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/etc/fail2ban/filter.d copying config/filter.d/oracleims.conf -> /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/etc/fail2ban/filter.d copying config/filter.d/pam-generic.conf -> /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/etc/fail2ban/filter.d copying config/filter.d/perdition.conf -> /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/etc/fail2ban/filter.d copying config/filter.d/php-url-fopen.conf -> /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/etc/fail2ban/filter.d copying config/filter.d/phpmyadmin-syslog.conf -> /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/etc/fail2ban/filter.d copying config/filter.d/portsentry.conf -> /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/etc/fail2ban/filter.d copying config/filter.d/postfix.conf -> /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/etc/fail2ban/filter.d copying config/filter.d/proftpd.conf -> /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/etc/fail2ban/filter.d copying config/filter.d/pure-ftpd.conf -> /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/etc/fail2ban/filter.d copying config/filter.d/qmail.conf -> /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/etc/fail2ban/filter.d copying config/filter.d/recidive.conf -> /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/etc/fail2ban/filter.d copying config/filter.d/roundcube-auth.conf -> /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/etc/fail2ban/filter.d copying config/filter.d/screensharingd.conf -> /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/etc/fail2ban/filter.d copying config/filter.d/selinux-common.conf -> /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/etc/fail2ban/filter.d copying config/filter.d/selinux-ssh.conf -> /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/etc/fail2ban/filter.d copying config/filter.d/sendmail-auth.conf -> /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/etc/fail2ban/filter.d copying config/filter.d/sendmail-reject.conf -> /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/etc/fail2ban/filter.d copying config/filter.d/sieve.conf -> /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/etc/fail2ban/filter.d copying config/filter.d/slapd.conf -> /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/etc/fail2ban/filter.d copying config/filter.d/softethervpn.conf -> /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/etc/fail2ban/filter.d copying config/filter.d/sogo-auth.conf -> /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/etc/fail2ban/filter.d copying config/filter.d/solid-pop3d.conf -> /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/etc/fail2ban/filter.d copying config/filter.d/squid.conf -> /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/etc/fail2ban/filter.d copying config/filter.d/squirrelmail.conf -> /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/etc/fail2ban/filter.d copying config/filter.d/sshd.conf -> /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/etc/fail2ban/filter.d copying config/filter.d/stunnel.conf -> /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/etc/fail2ban/filter.d copying config/filter.d/suhosin.conf -> /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/etc/fail2ban/filter.d copying config/filter.d/tine20.conf -> /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/etc/fail2ban/filter.d copying config/filter.d/traefik-auth.conf -> /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/etc/fail2ban/filter.d copying config/filter.d/uwimap-auth.conf -> /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/etc/fail2ban/filter.d copying config/filter.d/vsftpd.conf -> /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/etc/fail2ban/filter.d copying config/filter.d/webmin-auth.conf -> /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/etc/fail2ban/filter.d copying config/filter.d/wuftpd.conf -> /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/etc/fail2ban/filter.d copying config/filter.d/xinetd-fail.conf -> /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/etc/fail2ban/filter.d copying config/filter.d/znc-adminlog.conf -> /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/etc/fail2ban/filter.d copying config/filter.d/zoneminder.conf -> /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/etc/fail2ban/filter.d creating /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/etc/fail2ban/filter.d/ignorecommands copying config/filter.d/ignorecommands/apache-fakegooglebot -> /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/etc/fail2ban/filter.d/ignorecommands creating /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/etc/fail2ban/action.d copying config/action.d/abuseipdb.conf -> /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/etc/fail2ban/action.d copying config/action.d/apf.conf -> /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/etc/fail2ban/action.d copying config/action.d/badips.conf -> /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/etc/fail2ban/action.d copying config/action.d/blocklist_de.conf -> /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/etc/fail2ban/action.d copying config/action.d/bsd-ipfw.conf -> /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/etc/fail2ban/action.d copying config/action.d/cloudflare.conf -> /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/etc/fail2ban/action.d copying config/action.d/dummy.conf -> /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/etc/fail2ban/action.d copying config/action.d/firewallcmd-allports.conf -> /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/etc/fail2ban/action.d copying config/action.d/firewallcmd-common.conf -> /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/etc/fail2ban/action.d copying config/action.d/firewallcmd-ipset.conf -> /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/etc/fail2ban/action.d copying config/action.d/firewallcmd-multiport.conf -> /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/etc/fail2ban/action.d copying config/action.d/firewallcmd-new.conf -> /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/etc/fail2ban/action.d copying config/action.d/firewallcmd-rich-logging.conf -> /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/etc/fail2ban/action.d copying config/action.d/firewallcmd-rich-rules.conf -> /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/etc/fail2ban/action.d copying config/action.d/helpers-common.conf -> /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/etc/fail2ban/action.d copying config/action.d/hostsdeny.conf -> /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/etc/fail2ban/action.d copying config/action.d/ipfilter.conf -> /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/etc/fail2ban/action.d copying config/action.d/ipfw.conf -> /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/etc/fail2ban/action.d copying config/action.d/iptables-allports.conf -> /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/etc/fail2ban/action.d copying config/action.d/iptables-common.conf -> /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/etc/fail2ban/action.d copying config/action.d/iptables-ipset-proto4.conf -> /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/etc/fail2ban/action.d copying config/action.d/iptables-ipset-proto6-allports.conf -> /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/etc/fail2ban/action.d copying config/action.d/iptables-ipset-proto6.conf -> /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/etc/fail2ban/action.d copying config/action.d/iptables-multiport-log.conf -> /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/etc/fail2ban/action.d copying config/action.d/iptables-multiport.conf -> /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/etc/fail2ban/action.d copying config/action.d/iptables-new.conf -> /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/etc/fail2ban/action.d copying config/action.d/iptables-xt_recent-echo.conf -> /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/etc/fail2ban/action.d copying config/action.d/iptables.conf -> /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/etc/fail2ban/action.d copying config/action.d/mail-whois-common.conf -> /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/etc/fail2ban/action.d copying config/action.d/mynetwatchman.conf -> /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/etc/fail2ban/action.d copying config/action.d/netscaler.conf -> /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/etc/fail2ban/action.d copying config/action.d/nftables-allports.conf -> /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/etc/fail2ban/action.d copying config/action.d/nftables-multiport.conf -> /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/etc/fail2ban/action.d copying config/action.d/nftables.conf -> /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/etc/fail2ban/action.d copying config/action.d/nginx-block-map.conf -> /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/etc/fail2ban/action.d copying config/action.d/npf.conf -> /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/etc/fail2ban/action.d copying config/action.d/nsupdate.conf -> /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/etc/fail2ban/action.d copying config/action.d/osx-afctl.conf -> /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/etc/fail2ban/action.d copying config/action.d/osx-ipfw.conf -> /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/etc/fail2ban/action.d copying config/action.d/pf.conf -> /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/etc/fail2ban/action.d copying config/action.d/route.conf -> /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/etc/fail2ban/action.d copying config/action.d/sendmail-buffered.conf -> /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/etc/fail2ban/action.d copying config/action.d/sendmail-common.conf -> /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/etc/fail2ban/action.d copying config/action.d/sendmail-geoip-lines.conf -> /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/etc/fail2ban/action.d copying config/action.d/sendmail-whois-ipjailmatches.conf -> /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/etc/fail2ban/action.d copying config/action.d/sendmail-whois-ipmatches.conf -> /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/etc/fail2ban/action.d copying config/action.d/sendmail-whois-lines.conf -> /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/etc/fail2ban/action.d copying config/action.d/sendmail-whois-matches.conf -> /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/etc/fail2ban/action.d copying config/action.d/sendmail-whois.conf -> /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/etc/fail2ban/action.d copying config/action.d/sendmail.conf -> /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/etc/fail2ban/action.d copying config/action.d/shorewall-ipset-proto6.conf -> /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/etc/fail2ban/action.d copying config/action.d/shorewall.conf -> /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/etc/fail2ban/action.d copying config/action.d/symbiosis-blacklist-allports.conf -> /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/etc/fail2ban/action.d copying config/action.d/ufw.conf -> /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/etc/fail2ban/action.d copying config/action.d/xarf-login-attack.conf -> /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/etc/fail2ban/action.d copying config/action.d/complain.conf -> /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/etc/fail2ban/action.d copying config/action.d/dshield.conf -> /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/etc/fail2ban/action.d copying config/action.d/mail-buffered.conf -> /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/etc/fail2ban/action.d copying config/action.d/mail-whois-lines.conf -> /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/etc/fail2ban/action.d copying config/action.d/mail-whois.conf -> /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/etc/fail2ban/action.d copying config/action.d/mail.conf -> /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/etc/fail2ban/action.d copying config/action.d/badips.py -> /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/etc/fail2ban/action.d copying config/action.d/smtp.py -> /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/etc/fail2ban/action.d creating /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/etc/fail2ban/fail2ban.d creating /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/etc/fail2ban/jail.d creating /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/var creating /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/var/lib creating /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/var/lib/fail2ban creating /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/run creating /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/run/fail2ban creating /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/usr/share creating /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/usr/share/doc creating /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/usr/share/doc/fail2ban copying README.md -> /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/usr/share/doc/fail2ban copying DEVELOP -> /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/usr/share/doc/fail2ban copying FILTERS -> /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/usr/share/doc/fail2ban copying doc/run-rootless.txt -> /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/usr/share/doc/fail2ban running install_egg_info running egg_info creating fail2ban.egg-info writing fail2ban.egg-info/PKG-INFO writing dependency_links to fail2ban.egg-info/dependency_links.txt writing top-level names to fail2ban.egg-info/top_level.txt writing manifest file 'fail2ban.egg-info/SOURCES.txt' /usr/lib/python3.11/site-packages/setuptools/command/egg_info.py:643: SetuptoolsDeprecationWarning: Custom 'build_py' does not implement 'get_data_files_without_manifest'. Please extend command classes from setuptools instead of distutils. warnings.warn( reading manifest file 'fail2ban.egg-info/SOURCES.txt' reading manifest template 'MANIFEST.in' adding license file 'COPYING' writing manifest file 'fail2ban.egg-info/SOURCES.txt' Copying fail2ban.egg-info to /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/usr/lib/python3.11/site-packages/fail2ban-0.11.2-py3.11.egg-info running install_scripts creating /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/usr/bin copying build/scripts-3.11/fail2ban-testcases -> /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/usr/bin copying build/scripts-3.11/fail2ban-regex -> /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/usr/bin copying build/scripts-3.11/fail2ban-server -> /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/usr/bin copying build/scripts-3.11/fail2ban-client -> /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/usr/bin Creating build/fail2ban.service (from fail2ban.service.in): @BINDIR@ -> /usr/bin creating fail2ban-python binding -> /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/usr/bin changing mode of /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/usr/bin/fail2ban-testcases to 755 changing mode of /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/usr/bin/fail2ban-regex to 755 changing mode of /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/usr/bin/fail2ban-server to 755 changing mode of /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/usr/bin/fail2ban-client to 755 Please do not forget to update your configuration files. They are in "/etc/fail2ban/". You can also install systemd service-unit file from "build/fail2ban.service" resp. corresponding init script from "files/*-initd". + rm -rfv /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/usr/bin/__pycache__ + ln -fs python3 /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/usr/bin/fail2ban-python + mkdir -p /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/usr/lib/systemd/system + cp -p build/fail2ban.service /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/usr/lib/systemd/system/ + mkdir -p /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/usr/share/man/man1 /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/usr/share/man/man5 + install -p -m 644 man/fail2ban-client.1 man/fail2ban-python.1 man/fail2ban-regex.1 man/fail2ban-server.1 man/fail2ban-testcases.1 man/fail2ban.1 /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/usr/share/man/man1 + install -p -m 644 man/jail.conf.5 /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/usr/share/man/man5 + mkdir -p /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/etc/logrotate.d + install -p -m 644 files/fail2ban-logrotate /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/etc/logrotate.d/fail2ban + install -d -m 0755 /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/run/fail2ban/ + install -m 0600 /dev/null /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/run/fail2ban/fail2ban.pid + install -d -m 0755 /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/var/lib/fail2ban/ + mkdir -p /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/usr/lib/tmpfiles.d + install -p -m 0644 files/fail2ban-tmpfiles.conf /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/usr/lib/tmpfiles.d/fail2ban.conf + rm /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/etc/fail2ban/action.d/bsd-ipfw.conf /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/etc/fail2ban/action.d/ipfw.conf /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/etc/fail2ban/action.d/osx-ipfw.conf + rm /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/etc/fail2ban/action.d/ipfilter.conf /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/etc/fail2ban/action.d/pf.conf /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/etc/fail2ban/action.d/ufw.conf + rm /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/etc/fail2ban/action.d/osx-afctl.conf + rm -f /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/etc/fail2ban/paths-arch.conf /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/etc/fail2ban/paths-debian.conf /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/etc/fail2ban/paths-freebsd.conf /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/etc/fail2ban/paths-opensuse.conf /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/etc/fail2ban/paths-osx.conf + cat + cat + rm -r /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/usr/share/doc/fail2ban + install -d /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/usr/share/selinux/packages/targeted + install -m 0644 fail2ban.pp.bz2 /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/usr/share/selinux/packages/targeted ++ pkg-config --variable=completionsdir bash-completion + COMPLETIONDIR=/builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/usr/share/bash-completion/completions + /usr/bin/mkdir -p /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/usr/share/bash-completion/completions + /usr/bin/install -p -m 644 files/bash-completion /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/usr/share/bash-completion/completions/fail2ban + /usr/bin/find-debuginfo -j2 --strict-build-id -m -i --build-id-seed 0.11.2-14.fc38 --unique-debug-suffix -0.11.2-14.fc38.x86_64 --unique-debug-src-base fail2ban-0.11.2-14.fc38.x86_64 --run-dwz --dwz-low-mem-die-limit 10000000 --dwz-max-die-limit 110000000 -S debugsourcefiles.list /builddir/build/BUILD/fail2ban-0.11.2 find: 'debug': No such file or directory + /usr/lib/rpm/check-buildroot + /usr/lib/rpm/redhat/brp-ldconfig + /usr/lib/rpm/brp-compress + /usr/lib/rpm/redhat/brp-strip-lto /usr/bin/strip + /usr/lib/rpm/brp-strip-static-archive /usr/bin/strip + /usr/lib/rpm/check-rpaths + /usr/lib/rpm/redhat/brp-mangle-shebangs mangling shebang in /etc/fail2ban/filter.d/ignorecommands/apache-fakegooglebot from /usr/bin/env fail2ban-python to #!/usr/bin/fail2ban-python + /usr/lib/rpm/brp-remove-la-files + /usr/lib/rpm/redhat/brp-python-bytecompile '' 1 0 Bytecompiling .py files below /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/usr/lib/python3.11 using python3.11 + /usr/lib/rpm/redhat/brp-python-hardlink Executing(%check): /bin/sh -e /var/tmp/rpm-tmp.H6MSAK + umask 022 + cd /builddir/build/BUILD + CFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection' + export CFLAGS + CXXFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection' + export CXXFLAGS + FFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -I/usr/lib64/gfortran/modules' + export FFLAGS + FCFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -I/usr/lib64/gfortran/modules' + export FCFLAGS + LDFLAGS='-Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -Wl,-dT,/builddir/build/BUILD/fail2ban-0.11.2/.package_note-fail2ban-0.11.2-14.fc38.x86_64.ld' + export LDFLAGS + LT_SYS_LIBRARY_PATH=/usr/lib64: + export LT_SYS_LIBRARY_PATH + CC=gcc + export CC + CXX=g++ + export CXX + '[' -f /usr/lib/rpm/generate-rpm-note.sh ']' + /usr/lib/rpm/generate-rpm-note.sh fail2ban 0.11.2-14.fc38 x86_64 + cd fail2ban-0.11.2 + /usr/bin/python3 bin/fail2ban-testcases --verbosity=2 --no-network testAction (fail2ban.tests.servertestcase.Transmitter.testAction) ... ok testAddJail (fail2ban.tests.servertestcase.Transmitter.testAddJail) ... ok testDatabase (fail2ban.tests.servertestcase.Transmitter.testDatabase) ... ok testDatePattern (fail2ban.tests.servertestcase.Transmitter.testDatePattern) ... ok testGetNOK (fail2ban.tests.servertestcase.Transmitter.testGetNOK) ... ok testJailAttemptIP (fail2ban.tests.servertestcase.Transmitter.testJailAttemptIP) ... ok testJailBanIP (fail2ban.tests.servertestcase.Transmitter.testJailBanIP) ... ok testJailBanList (fail2ban.tests.servertestcase.Transmitter.testJailBanList) ... ok testJailBanTime (fail2ban.tests.servertestcase.Transmitter.testJailBanTime) ... ok testJailFindTime (fail2ban.tests.servertestcase.Transmitter.testJailFindTime) ... ok testJailIdle (fail2ban.tests.servertestcase.Transmitter.testJailIdle) ... ok testJailIgnoreCache (fail2ban.tests.servertestcase.Transmitter.testJailIgnoreCache) ... ok testJailIgnoreCommand (fail2ban.tests.servertestcase.Transmitter.testJailIgnoreCommand) ... ok testJailIgnoreIP (fail2ban.tests.servertestcase.Transmitter.testJailIgnoreIP) ... ok testJailIgnoreRegex (fail2ban.tests.servertestcase.Transmitter.testJailIgnoreRegex) ... ok testJailLogEncoding (fail2ban.tests.servertestcase.Transmitter.testJailLogEncoding) ... ok testJailLogPath (fail2ban.tests.servertestcase.Transmitter.testJailLogPath) ... ok testJailLogPathBrokenSymlink (fail2ban.tests.servertestcase.Transmitter.testJailLogPathBrokenSymlink) ... ok testJailLogPathInvalidFile (fail2ban.tests.servertestcase.Transmitter.testJailLogPathInvalidFile) ... ok testJailMaxLines (fail2ban.tests.servertestcase.Transmitter.testJailMaxLines) ... ok testJailMaxMatches (fail2ban.tests.servertestcase.Transmitter.testJailMaxMatches) ... ok testJailMaxRetry (fail2ban.tests.servertestcase.Transmitter.testJailMaxRetry) ... ok testJailPrefRegex (fail2ban.tests.servertestcase.Transmitter.testJailPrefRegex) ... ok testJailRegex (fail2ban.tests.servertestcase.Transmitter.testJailRegex) ... ok testJailStatus (fail2ban.tests.servertestcase.Transmitter.testJailStatus) ... ok testJailStatusBasic (fail2ban.tests.servertestcase.Transmitter.testJailStatusBasic) ... ok testJailStatusBasicKwarg (fail2ban.tests.servertestcase.Transmitter.testJailStatusBasicKwarg) ... ok testJailStatusCymru (fail2ban.tests.servertestcase.Transmitter.testJailStatusCymru) ... skipped 'Skip test because of "--no-network"' testJailUseDNS (fail2ban.tests.servertestcase.Transmitter.testJailUseDNS) ... ok testJournalFlagsMatch (fail2ban.tests.servertestcase.Transmitter.testJournalFlagsMatch) ... skipped 'systemd python interface not available' testJournalMatch (fail2ban.tests.servertestcase.Transmitter.testJournalMatch) ... skipped 'systemd python interface not available' testLogTimeZone (fail2ban.tests.servertestcase.Transmitter.testLogTimeZone) ... ok testNOK (fail2ban.tests.servertestcase.Transmitter.testNOK) ... ok testPing (fail2ban.tests.servertestcase.Transmitter.testPing) ... ok testPythonActionMethodsAndProperties (fail2ban.tests.servertestcase.Transmitter.testPythonActionMethodsAndProperties) ... ok testServerIsNotStarted (fail2ban.tests.servertestcase.Transmitter.testServerIsNotStarted) ... ok testSetNOK (fail2ban.tests.servertestcase.Transmitter.testSetNOK) ... ok testSleep (fail2ban.tests.servertestcase.Transmitter.testSleep) ... ok testStartStopAllJail (fail2ban.tests.servertestcase.Transmitter.testStartStopAllJail) ... ok testStartStopJail (fail2ban.tests.servertestcase.Transmitter.testStartStopJail) ... ok testStatus (fail2ban.tests.servertestcase.Transmitter.testStatus) ... ok testStatusNOK (fail2ban.tests.servertestcase.Transmitter.testStatusNOK) ... ok testStopServer (fail2ban.tests.servertestcase.Transmitter.testStopServer) ... ok testVersion (fail2ban.tests.servertestcase.Transmitter.testVersion) ... ok testLongName (fail2ban.tests.servertestcase.JailTests.testLongName) ... Fail2ban 0.11.2 test suite. Python 3.11.0rc1 (main, Aug 8 2022, 00:00:00) [GCC 12.1.1 20220628 (Red Hat 12.1.1-3)]. Please wait... 2022-08-16 10:03:34,671 7F6057FDE740 INFO Creating new jail 'veryveryverylongname' 2022-08-16 10:03:34,671 7F6057FDE740 INFO Jail 'veryveryverylongname' uses pyinotify {} 2022-08-16 10:03:34,672 7F6057FDE740 DEBUG Setting usedns = warn for FilterPyinotify(Jail('veryveryverylongname')) 2022-08-16 10:03:34,672 7F6057FDE740 DEBUG Created FilterPyinotify(Jail('veryveryverylongname')) 2022-08-16 10:03:34,674 7F6057FDE740 INFO Initiated 'pyinotify' backend ok testHost (fail2ban.tests.servertestcase.RegexTests.testHost) ... ok testInit (fail2ban.tests.servertestcase.RegexTests.testInit) ... ok testStr (fail2ban.tests.servertestcase.RegexTests.testStr) ... ok testFail2BanExceptHook (fail2ban.tests.servertestcase.LoggingTests.testFail2BanExceptHook) ... ok testGetF2BLogger (fail2ban.tests.servertestcase.LoggingTests.testGetF2BLogger) ... ok testStartFailedSockExists (fail2ban.tests.servertestcase.LoggingTests.testStartFailedSockExists) ... ok testCheckStockAllActions (fail2ban.tests.servertestcase.ServerConfigReaderTests.testCheckStockAllActions) ... ok testCheckStockCommandActions (fail2ban.tests.servertestcase.ServerConfigReaderTests.testCheckStockCommandActions) ... ok testCheckStockJailActions (fail2ban.tests.servertestcase.ServerConfigReaderTests.testCheckStockJailActions) ... ok testComplexMailActionMultiLog (fail2ban.tests.servertestcase.ServerConfigReaderTests.testComplexMailActionMultiLog) ... ok testActionsIdleMode (fail2ban.tests.actiontestcase.CommandActionTest.testActionsIdleMode) ... ok testCallingMap (fail2ban.tests.actiontestcase.CommandActionTest.testCallingMap) ... ok testCallingMapModify (fail2ban.tests.actiontestcase.CommandActionTest.testCallingMapModify) ... ok testCallingMapRep (fail2ban.tests.actiontestcase.CommandActionTest.testCallingMapRep) ... ok testCaptureStdOutErr (fail2ban.tests.actiontestcase.CommandActionTest.testCaptureStdOutErr) ... ok testExecuteActionBan (fail2ban.tests.actiontestcase.CommandActionTest.testExecuteActionBan) ... ok testExecuteActionChangeCtags (fail2ban.tests.actiontestcase.CommandActionTest.testExecuteActionChangeCtags) ... ok testExecuteActionCheckRepairEnvironment (fail2ban.tests.actiontestcase.CommandActionTest.testExecuteActionCheckRepairEnvironment) ... ok testExecuteActionCheckRestoreEnvironment (fail2ban.tests.actiontestcase.CommandActionTest.testExecuteActionCheckRestoreEnvironment) ... ok testExecuteActionEmptyUnban (fail2ban.tests.actiontestcase.CommandActionTest.testExecuteActionEmptyUnban) ... ok testExecuteActionStartCtags (fail2ban.tests.actiontestcase.CommandActionTest.testExecuteActionStartCtags) ... ok testExecuteActionStartEmpty (fail2ban.tests.actiontestcase.CommandActionTest.testExecuteActionStartEmpty) ... ok testExecuteActionUnbanAinfo (fail2ban.tests.actiontestcase.CommandActionTest.testExecuteActionUnbanAinfo) ... ok testExecuteIncorrectCmd (fail2ban.tests.actiontestcase.CommandActionTest.testExecuteIncorrectCmd) ... ok testExecuteReplaceEscapeWithVars (fail2ban.tests.actiontestcase.CommandActionTest.testExecuteReplaceEscapeWithVars) ... ok testExecuteTimeout (fail2ban.tests.actiontestcase.CommandActionTest.testExecuteTimeout) ... ok testExecuteTimeoutWithNastyChildren (fail2ban.tests.actiontestcase.CommandActionTest.testExecuteTimeoutWithNastyChildren) ... ok testExecuteWithVars (fail2ban.tests.actiontestcase.CommandActionTest.testExecuteWithVars) ... ok testReplaceNoTag (fail2ban.tests.actiontestcase.CommandActionTest.testReplaceNoTag) ... ok testReplaceTag (fail2ban.tests.actiontestcase.CommandActionTest.testReplaceTag) ... ok testReplaceTagConditionalCached (fail2ban.tests.actiontestcase.CommandActionTest.testReplaceTagConditionalCached) ... ok testReplaceTagSelfRecursion (fail2ban.tests.actiontestcase.CommandActionTest.testReplaceTagSelfRecursion) ... ok testSubstRec_DontTouchUnusedCallable (fail2ban.tests.actiontestcase.CommandActionTest.testSubstRec_DontTouchUnusedCallable) ... ok testSubstituteRecursiveTags (fail2ban.tests.actiontestcase.CommandActionTest.testSubstituteRecursiveTags) ... ok testActionsAddDuplicateName (fail2ban.tests.actionstestcase.ExecuteActions.testActionsAddDuplicateName) ... ok testActionsConsistencyCheck (fail2ban.tests.actionstestcase.ExecuteActions.testActionsConsistencyCheck) ... ok testActionsConsistencyCheckDiffFam (fail2ban.tests.actionstestcase.ExecuteActions.testActionsConsistencyCheckDiffFam) ... ok testActionsManipulation (fail2ban.tests.actionstestcase.ExecuteActions.testActionsManipulation) ... ok testActionsOutput (fail2ban.tests.actionstestcase.ExecuteActions.testActionsOutput) ... ok testActionsRebanBrokenAfterRepair (fail2ban.tests.actionstestcase.ExecuteActions.testActionsRebanBrokenAfterRepair) ... ok testAddActionPython (fail2ban.tests.actionstestcase.ExecuteActions.testAddActionPython) ... ok testAddBannedIP (fail2ban.tests.actionstestcase.ExecuteActions.testAddBannedIP) ... ok testAddPythonActionNOK (fail2ban.tests.actionstestcase.ExecuteActions.testAddPythonActionNOK) ... ok testBanActionsAInfo (fail2ban.tests.actionstestcase.ExecuteActions.testBanActionsAInfo) ... ok testUnbanOnBusyBanBombing (fail2ban.tests.actionstestcase.ExecuteActions.testUnbanOnBusyBanBombing) ... ok testTicket (fail2ban.tests.tickettestcase.TicketTests.testTicket) ... ok testTicketData (fail2ban.tests.tickettestcase.TicketTests.testTicketData) ... ok testTicketFlags (fail2ban.tests.tickettestcase.TicketTests.testTicketFlags) ... ok testBgService (fail2ban.tests.failmanagertestcase.AddFailure.testBgService) ... ok testCleanupNOK (fail2ban.tests.failmanagertestcase.AddFailure.testCleanupNOK) ... ok testCleanupOK (fail2ban.tests.failmanagertestcase.AddFailure.testCleanupOK) ... ok testDel (fail2ban.tests.failmanagertestcase.AddFailure.testDel) ... ok testFailManagerAdd (fail2ban.tests.failmanagertestcase.AddFailure.testFailManagerAdd) ... ok testFailManagerAdd_MaxMatches (fail2ban.tests.failmanagertestcase.AddFailure.testFailManagerAdd_MaxMatches) ... ok testFailManagerMaxTime (fail2ban.tests.failmanagertestcase.AddFailure.testFailManagerMaxTime) ... ok testWindow (fail2ban.tests.failmanagertestcase.AddFailure.testWindow) ... ok testbanNOK (fail2ban.tests.failmanagertestcase.AddFailure.testbanNOK) ... ok testbanOK (fail2ban.tests.failmanagertestcase.AddFailure.testbanOK) ... ok testCheckIPGenerator (fail2ban.tests.failmanagertestcase.FailmanagerComplex.testCheckIPGenerator) ... ok testAdd (fail2ban.tests.banmanagertestcase.AddFailure.testAdd) ... ok testAddDuplicate (fail2ban.tests.banmanagertestcase.AddFailure.testAddDuplicate) ... ok testAddDuplicateWithTime (fail2ban.tests.banmanagertestcase.AddFailure.testAddDuplicateWithTime) ... ok testBanList (fail2ban.tests.banmanagertestcase.AddFailure.testBanList) ... ok testBanTimeIncr (fail2ban.tests.banmanagertestcase.AddFailure.testBanTimeIncr) ... ok testInListNOK (fail2ban.tests.banmanagertestcase.AddFailure.testInListNOK) ... ok testInListOK (fail2ban.tests.banmanagertestcase.AddFailure.testInListOK) ... ok testUnban (fail2ban.tests.banmanagertestcase.AddFailure.testUnban) ... ok testUnbanPermanent (fail2ban.tests.banmanagertestcase.AddFailure.testUnbanPermanent) ... ok testActionMethods (fail2ban.tests.clientbeautifiertestcase.BeautifierTest.testActionMethods) ... ok testActionProperties (fail2ban.tests.clientbeautifiertestcase.BeautifierTest.testActionProperties) ... ok testActions (fail2ban.tests.clientbeautifiertestcase.BeautifierTest.testActions) ... ok testAddJail (fail2ban.tests.clientbeautifiertestcase.BeautifierTest.testAddJail) ... ok testBeautifyError (fail2ban.tests.clientbeautifiertestcase.BeautifierTest.testBeautifyError) ... ok testDatePattern (fail2ban.tests.clientbeautifiertestcase.BeautifierTest.testDatePattern) ... ok testDbFile (fail2ban.tests.clientbeautifiertestcase.BeautifierTest.testDbFile) ... ok testDbPurgeAge (fail2ban.tests.clientbeautifiertestcase.BeautifierTest.testDbPurgeAge) ... ok testFailRegex (fail2ban.tests.clientbeautifiertestcase.BeautifierTest.testFailRegex) ... ok testFlushLogs (fail2ban.tests.clientbeautifiertestcase.BeautifierTest.testFlushLogs) ... ok testGetInputCmd (fail2ban.tests.clientbeautifiertestcase.BeautifierTest.testGetInputCmd) ... ok testIgnoreIP (fail2ban.tests.clientbeautifiertestcase.BeautifierTest.testIgnoreIP) ... ok testJournalMatch (fail2ban.tests.clientbeautifiertestcase.BeautifierTest.testJournalMatch) ... ok testLogEncoding (fail2ban.tests.clientbeautifiertestcase.BeautifierTest.testLogEncoding) ... ok testLogLevel (fail2ban.tests.clientbeautifiertestcase.BeautifierTest.testLogLevel) ... ok testLogPath (fail2ban.tests.clientbeautifiertestcase.BeautifierTest.testLogPath) ... ok testLogTarget (fail2ban.tests.clientbeautifiertestcase.BeautifierTest.testLogTarget) ... ok testPing (fail2ban.tests.clientbeautifiertestcase.BeautifierTest.testPing) ... ok testShutdown (fail2ban.tests.clientbeautifiertestcase.BeautifierTest.testShutdown) ... ok testStartJail (fail2ban.tests.clientbeautifiertestcase.BeautifierTest.testStartJail) ... ok testStatus (fail2ban.tests.clientbeautifiertestcase.BeautifierTest.testStatus) ... ok testStopJail (fail2ban.tests.clientbeautifiertestcase.BeautifierTest.testStopJail) ... ok testSyslogSocket (fail2ban.tests.clientbeautifiertestcase.BeautifierTest.testSyslogSocket) ... ok testVersion (fail2ban.tests.clientbeautifiertestcase.BeautifierTest.testVersion) ... ok testComments (fail2ban.tests.clientreadertestcase.ConfigReaderTest.testComments) ... ok testConvert (fail2ban.tests.clientreadertestcase.ConfigReaderTest.testConvert) ... ok testInaccessibleFile (fail2ban.tests.clientreadertestcase.ConfigReaderTest.testInaccessibleFile) ... ok testInterpolations (fail2ban.tests.clientreadertestcase.ConfigReaderTest.testInterpolations) ... ok testLocalInIncludes (fail2ban.tests.clientreadertestcase.ConfigReaderTest.testLocalInIncludes) ... ok testOptionalDotDDir (fail2ban.tests.clientreadertestcase.ConfigReaderTest.testOptionalDotDDir) ... ok testTargetedSectionOptions (fail2ban.tests.clientreadertestcase.ConfigReaderTest.testTargetedSectionOptions) ... ok testCommonFunction (fail2ban.tests.clientreadertestcase.JailReaderTest.testCommonFunction) ... ok testGlob (fail2ban.tests.clientreadertestcase.JailReaderTest.testGlob) ... ok testIncorrectJail (fail2ban.tests.clientreadertestcase.JailReaderTest.testIncorrectJail) ... ok testJailActionBrokenDef (fail2ban.tests.clientreadertestcase.JailReaderTest.testJailActionBrokenDef) ... ok testJailActionEmpty (fail2ban.tests.clientreadertestcase.JailReaderTest.testJailActionEmpty) ... ok testJailActionFilterMissing (fail2ban.tests.clientreadertestcase.JailReaderTest.testJailActionFilterMissing) ... ok testJailFilterBrokenDef (fail2ban.tests.clientreadertestcase.JailReaderTest.testJailFilterBrokenDef) ... ok testJailLogTimeZone (fail2ban.tests.clientreadertestcase.JailReaderTest.testJailLogTimeZone) ... ok testLogTypeOfBackendInJail (fail2ban.tests.clientreadertestcase.JailReaderTest.testLogTypeOfBackendInJail) ... ok testMultiLineOption (fail2ban.tests.clientreadertestcase.JailReaderTest.testMultiLineOption) ... ok testOverrideFilterOptInJail (fail2ban.tests.clientreadertestcase.JailReaderTest.testOverrideFilterOptInJail) ... ok testSplitOption (fail2ban.tests.clientreadertestcase.JailReaderTest.testSplitOption) ... ok testSplitWithOptions (fail2ban.tests.clientreadertestcase.JailReaderTest.testSplitWithOptions) ... ok testStockSSHJail (fail2ban.tests.clientreadertestcase.JailReaderTest.testStockSSHJail) ... ok testVersionAgent (fail2ban.tests.clientreadertestcase.JailReaderTest.testVersionAgent) ... ok testConvert (fail2ban.tests.clientreadertestcase.FilterReaderTest.testConvert) ... ok testConvertOptions (fail2ban.tests.clientreadertestcase.FilterReaderTest.testConvertOptions) ... ok testFilterReaderExplicit (fail2ban.tests.clientreadertestcase.FilterReaderTest.testFilterReaderExplicit) ... ok testFilterReaderSubstKnown (fail2ban.tests.clientreadertestcase.FilterReaderTest.testFilterReaderSubstKnown) ... ok testFilterReaderSubstitionDefault (fail2ban.tests.clientreadertestcase.FilterReaderTest.testFilterReaderSubstitionDefault) ... ok testFilterReaderSubstitionFail (fail2ban.tests.clientreadertestcase.FilterReaderTest.testFilterReaderSubstitionFail) ... ok testFilterReaderSubstitionKnown (fail2ban.tests.clientreadertestcase.FilterReaderTest.testFilterReaderSubstitionKnown) ... ok testFilterReaderSubstitionSection (fail2ban.tests.clientreadertestcase.FilterReaderTest.testFilterReaderSubstitionSection) ... ok testFilterReaderSubstitionSet (fail2ban.tests.clientreadertestcase.FilterReaderTest.testFilterReaderSubstitionSet) ... ok testLogPathFileFilterBackend (fail2ban.tests.clientreadertestcase.JailsReaderTest.testLogPathFileFilterBackend) ... ok testLogPathSystemdBackend (fail2ban.tests.clientreadertestcase.JailsReaderTest.testLogPathSystemdBackend) ... skipped 'systemd python interface not available' testMultipleSameAction (fail2ban.tests.clientreadertestcase.JailsReaderTest.testMultipleSameAction) ... ok testProvidingBadBasedir (fail2ban.tests.clientreadertestcase.JailsReaderTest.testProvidingBadBasedir) ... ok testReadStockActionConf (fail2ban.tests.clientreadertestcase.JailsReaderTest.testReadStockActionConf) ... ok testReadStockJailConf (fail2ban.tests.clientreadertestcase.JailsReaderTest.testReadStockJailConf) ... ok testReadStockJailConfForceEnabled (fail2ban.tests.clientreadertestcase.JailsReaderTest.testReadStockJailConfForceEnabled) ... ok testReadStockJailFilterComplete (fail2ban.tests.clientreadertestcase.JailsReaderTest.testReadStockJailFilterComplete) ... ok testReadTestJailConf (fail2ban.tests.clientreadertestcase.JailsReaderTest.testReadTestJailConf) ... ok testStockConfigurator (fail2ban.tests.clientreadertestcase.JailsReaderTest.testStockConfigurator) ... ok testTestJailConfCache (fail2ban.tests.clientreadertestcase.JailsReaderTestCache.testTestJailConfCache) ... ok testLoopErrors (fail2ban.tests.sockettestcase.Socket.testLoopErrors) ... ok testSocket (fail2ban.tests.sockettestcase.Socket.testSocket) ... ok testSocketConnectBroken (fail2ban.tests.sockettestcase.Socket.testSocketConnectBroken) ... ok testSocketForce (fail2ban.tests.sockettestcase.Socket.testSocketForce) ... ok testStopByCommunicate (fail2ban.tests.sockettestcase.Socket.testStopByCommunicate) ... ok testStopPerCloseUnexpected (fail2ban.tests.sockettestcase.Socket.testStopPerCloseUnexpected) ... ok testErrorsInLoop (fail2ban.tests.sockettestcase.ClientMisc.testErrorsInLoop) ... ok testPrintFormattedAndWiki (fail2ban.tests.sockettestcase.ClientMisc.testPrintFormattedAndWiki) ... ok testFormatExceptionConvertArgs (fail2ban.tests.misctestcase.HelpersTest.testFormatExceptionConvertArgs) ... ok testFormatExceptionInfoBasic (fail2ban.tests.misctestcase.HelpersTest.testFormatExceptionInfoBasic) ... ok testsplitwords (fail2ban.tests.misctestcase.HelpersTest.testsplitwords) ... ok testSetupInstallDryRun (fail2ban.tests.misctestcase.SetupTest.testSetupInstallDryRun) ... ok testSetupInstallRoot (fail2ban.tests.misctestcase.SetupTest.testSetupInstallRoot) ... /usr/lib/python3.11/site-packages/setuptools/command/install.py:34: SetuptoolsDeprecationWarning: setup.py install is deprecated. Use build and pip and other standards-based tools. warnings.warn( /usr/lib/python3.11/site-packages/setuptools/command/egg_info.py:643: SetuptoolsDeprecationWarning: Custom 'build_py' does not implement 'get_data_files_without_manifest'. Please extend command classes from setuptools instead of distutils. warnings.warn( ok testExtendedAssertMethods (fail2ban.tests.misctestcase.TestsUtilsTest.testExtendedAssertMethods) ... ok testExtendedAssertRaisesRE (fail2ban.tests.misctestcase.TestsUtilsTest.testExtendedAssertRaisesRE) ... ok testFormatterWithTraceBack (fail2ban.tests.misctestcase.TestsUtilsTest.testFormatterWithTraceBack) ... ok testLazyLogging (fail2ban.tests.misctestcase.TestsUtilsTest.testLazyLogging) ... ok testSafeLogging (fail2ban.tests.misctestcase.TestsUtilsTest.testSafeLogging) ... ok testTraceBack (fail2ban.tests.misctestcase.TestsUtilsTest.testTraceBack) ... ok testUniConverters (fail2ban.tests.misctestcase.TestsUtilsTest.testUniConverters) ... ok testVerbosityFormat (fail2ban.tests.misctestcase.TestsUtilsTest.testVerbosityFormat) ... ok testmbasename (fail2ban.tests.misctestcase.TestsUtilsTest.testmbasename) ... ok testStr2Seconds (fail2ban.tests.misctestcase.MyTimeTest.testStr2Seconds) ... ok testActionWithDB (fail2ban.tests.databasetestcase.DatabaseTest.testActionWithDB) ... ok testAddBan (fail2ban.tests.databasetestcase.DatabaseTest.testAddBan) ... ok testAddBanInvalidEncoded (fail2ban.tests.databasetestcase.DatabaseTest.testAddBanInvalidEncoded) ... ok testAddJail (fail2ban.tests.databasetestcase.DatabaseTest.testAddJail) ... ok testAddLog (fail2ban.tests.databasetestcase.DatabaseTest.testAddLog) ... ok testCreateAndReconnect (fail2ban.tests.databasetestcase.DatabaseTest.testCreateAndReconnect) ... ok testCreateInvalidPath (fail2ban.tests.databasetestcase.DatabaseTest.testCreateInvalidPath) ... ok testDelAndAddJail (fail2ban.tests.databasetestcase.DatabaseTest.testDelAndAddJail) ... ok testDelBan (fail2ban.tests.databasetestcase.DatabaseTest.testDelBan) ... ok testFlushBans (fail2ban.tests.databasetestcase.DatabaseTest.testFlushBans) ... ok testGetBansMerged (fail2ban.tests.databasetestcase.DatabaseTest.testGetBansMerged) ... ok testGetBansMerged_MaxMatches (fail2ban.tests.databasetestcase.DatabaseTest.testGetBansMerged_MaxMatches) ... ok testGetBansWithTime (fail2ban.tests.databasetestcase.DatabaseTest.testGetBansWithTime) ... ok testGetFilename (fail2ban.tests.databasetestcase.DatabaseTest.testGetFilename) ... ok testPurge (fail2ban.tests.databasetestcase.DatabaseTest.testPurge) ... ok testPurgeAge (fail2ban.tests.databasetestcase.DatabaseTest.testPurgeAge) ... ok testRepairDb (fail2ban.tests.databasetestcase.DatabaseTest.testRepairDb) ... ok testUpdateDb (fail2ban.tests.databasetestcase.DatabaseTest.testUpdateDb) ... ok testUpdateDb2 (fail2ban.tests.databasetestcase.DatabaseTest.testUpdateDb2) ... ok testUpdateJournal (fail2ban.tests.databasetestcase.DatabaseTest.testUpdateJournal) ... ok testUpdateLog (fail2ban.tests.databasetestcase.DatabaseTest.testUpdateLog) ... ok testObserverBadRun (fail2ban.tests.observertestcase.ObserverTest.testObserverBadRun) ... ok testObserverBanTimeIncr (fail2ban.tests.observertestcase.ObserverTest.testObserverBanTimeIncr) ... ok testDefault (fail2ban.tests.observertestcase.BanTimeIncr.testDefault) ... ok testFormula (fail2ban.tests.observertestcase.BanTimeIncr.testFormula) ... ok testMultipliers (fail2ban.tests.observertestcase.BanTimeIncr.testMultipliers) ... ok testBanTimeIncr (fail2ban.tests.observertestcase.BanTimeIncrDB.testBanTimeIncr) ... ok testObserver (fail2ban.tests.observertestcase.BanTimeIncrDB.testObserver) ... ok testAddAttempt (fail2ban.tests.filtertestcase.IgnoreIP.testAddAttempt) ... ok testIgnoreCache (fail2ban.tests.filtertestcase.IgnoreIP.testIgnoreCache) ... ok testIgnoreCauseNOK (fail2ban.tests.filtertestcase.IgnoreIP.testIgnoreCauseNOK) ... ok testIgnoreCauseOK (fail2ban.tests.filtertestcase.IgnoreIP.testIgnoreCauseOK) ... ok testIgnoreCommand (fail2ban.tests.filtertestcase.IgnoreIP.testIgnoreCommand) ... ok testIgnoreCommandForTicket (fail2ban.tests.filtertestcase.IgnoreIP.testIgnoreCommandForTicket) ... ok testIgnoreIPCIDR (fail2ban.tests.filtertestcase.IgnoreIP.testIgnoreIPCIDR) ... ok testIgnoreIPMask (fail2ban.tests.filtertestcase.IgnoreIP.testIgnoreIPMask) ... ok testIgnoreIPNOK (fail2ban.tests.filtertestcase.IgnoreIP.testIgnoreIPNOK) ... ok testIgnoreIPOK (fail2ban.tests.filtertestcase.IgnoreIP.testIgnoreIPOK) ... ok testIgnoreInProcessLine (fail2ban.tests.filtertestcase.IgnoreIP.testIgnoreInProcessLine) ... ok testIgnoreSelfIP (fail2ban.tests.filtertestcase.IgnoreIP.testIgnoreSelfIP) ... ok testTimeJump (fail2ban.tests.filtertestcase.IgnoreIP.testTimeJump) ... ok testTimeJump_InOperation (fail2ban.tests.filtertestcase.IgnoreIP.testTimeJump_InOperation) ... ok testWrongIPMask (fail2ban.tests.filtertestcase.IgnoreIP.testWrongIPMask) ... ok testWrongTimeZone (fail2ban.tests.filtertestcase.IgnoreIP.testWrongTimeZone) ... ok testAssertWrongTime (fail2ban.tests.filtertestcase.BasicFilter.testAssertWrongTime) ... ok testGetSetDatePattern (fail2ban.tests.filtertestcase.BasicFilter.testGetSetDatePattern) ... ok testGetSetLogTimeZone (fail2ban.tests.filtertestcase.BasicFilter.testGetSetLogTimeZone) ... ok testGetSetUseDNS (fail2ban.tests.filtertestcase.BasicFilter.testGetSetUseDNS) ... ok testTest_tm (fail2ban.tests.filtertestcase.BasicFilter.testTest_tm) ... ok testWrongCharInTupleLine (fail2ban.tests.filtertestcase.BasicFilter.testWrongCharInTupleLine) ... ok testMissingLogFiles (fail2ban.tests.filtertestcase.LogFile.testMissingLogFiles) ... ok testErrorProcessLine (fail2ban.tests.filtertestcase.LogFileMonitor.testErrorProcessLine) ... ok testNewChangeViaGetFailures_move (fail2ban.tests.filtertestcase.LogFileMonitor.testNewChangeViaGetFailures_move) ... ok testNewChangeViaGetFailures_rewrite (fail2ban.tests.filtertestcase.LogFileMonitor.testNewChangeViaGetFailures_rewrite) ... ok testNewChangeViaGetFailures_simple (fail2ban.tests.filtertestcase.LogFileMonitor.testNewChangeViaGetFailures_simple) ... ok testNewChangeViaIsModified (fail2ban.tests.filtertestcase.LogFileMonitor.testNewChangeViaIsModified) ... ok testNoLogFile (fail2ban.tests.filtertestcase.LogFileMonitor.testNoLogFile) ... ok testRemovingFailRegex (fail2ban.tests.filtertestcase.LogFileMonitor.testRemovingFailRegex) ... ok testRemovingIgnoreRegex (fail2ban.tests.filtertestcase.LogFileMonitor.testRemovingIgnoreRegex) ... ok testUnaccessibleLogFile (fail2ban.tests.filtertestcase.LogFileMonitor.testUnaccessibleLogFile) ... ok testIsModified (fail2ban.tests.filtertestcase.LogFileFilterPoll.testIsModified) ... ok testSeekToTimeLargeFile (fail2ban.tests.filtertestcase.LogFileFilterPoll.testSeekToTimeLargeFile) ... ok testSeekToTimeSmallFile (fail2ban.tests.filtertestcase.LogFileFilterPoll.testSeekToTimeSmallFile) ... ok testIgnoreCmdApacheFakegooglebot (fail2ban.tests.filtertestcase.IgnoreIPDNS.testIgnoreCmdApacheFakegooglebot) ... skipped 'Skip test because of "--no-network"' testIgnoreIPDNS (fail2ban.tests.filtertestcase.IgnoreIPDNS.testIgnoreIPDNS) ... skipped 'Skip test because of "--no-network"' testCRLFFailures01 (fail2ban.tests.filtertestcase.GetFailures.testCRLFFailures01) ... ok testFilterAPI (fail2ban.tests.filtertestcase.GetFailures.testFilterAPI) ... ok testGetFailures01 (fail2ban.tests.filtertestcase.GetFailures.testGetFailures01) ... ok testGetFailures02 (fail2ban.tests.filtertestcase.GetFailures.testGetFailures02) ... ok testGetFailures03 (fail2ban.tests.filtertestcase.GetFailures.testGetFailures03) ... ok testGetFailures03_InOperation (fail2ban.tests.filtertestcase.GetFailures.testGetFailures03_InOperation) ... ok testGetFailures03_Seek1 (fail2ban.tests.filtertestcase.GetFailures.testGetFailures03_Seek1) ... ok testGetFailures03_Seek2 (fail2ban.tests.filtertestcase.GetFailures.testGetFailures03_Seek2) ... ok testGetFailures04 (fail2ban.tests.filtertestcase.GetFailures.testGetFailures04) ... ok testGetFailuresIgnoreRegex (fail2ban.tests.filtertestcase.GetFailures.testGetFailuresIgnoreRegex) ... ok testGetFailuresMultiLine (fail2ban.tests.filtertestcase.GetFailures.testGetFailuresMultiLine) ... ok testGetFailuresMultiLineIgnoreRegex (fail2ban.tests.filtertestcase.GetFailures.testGetFailuresMultiLineIgnoreRegex) ... ok testGetFailuresMultiLineMultiRegex (fail2ban.tests.filtertestcase.GetFailures.testGetFailuresMultiLineMultiRegex) ... ok testGetFailuresMultiRegex (fail2ban.tests.filtertestcase.GetFailures.testGetFailuresMultiRegex) ... ok testGetFailuresUseDNS (fail2ban.tests.filtertestcase.GetFailures.testGetFailuresUseDNS) ... skipped 'Skip test because of "--no-network"' testGetFailuresWrongChar (fail2ban.tests.filtertestcase.GetFailures.testGetFailuresWrongChar) ... ok testNoLogAdded (fail2ban.tests.filtertestcase.GetFailures.testNoLogAdded) ... ok testTail (fail2ban.tests.filtertestcase.GetFailures.testTail) ... ok testCache (fail2ban.tests.filtertestcase.DNSUtilsTests.testCache) ... ok testCacheMaxSize (fail2ban.tests.filtertestcase.DNSUtilsTests.testCacheMaxSize) ... ok testCacheMaxTime (fail2ban.tests.filtertestcase.DNSUtilsTests.testCacheMaxTime) ... ok testOverflowedIPCache (fail2ban.tests.filtertestcase.DNSUtilsTests.testOverflowedIPCache) ... ok testAddr2bin (fail2ban.tests.filtertestcase.DNSUtilsNetworkTests.testAddr2bin) ... ok testFQDN (fail2ban.tests.filtertestcase.DNSUtilsNetworkTests.testFQDN) ... ok testFQDN_DNS (fail2ban.tests.filtertestcase.DNSUtilsNetworkTests.testFQDN_DNS) ... skipped 'Skip test because of "--no-network"' testIPAddr_CIDR (fail2ban.tests.filtertestcase.DNSUtilsNetworkTests.testIPAddr_CIDR) ... ok testIPAddr_CIDR_Repr (fail2ban.tests.filtertestcase.DNSUtilsNetworkTests.testIPAddr_CIDR_Repr) ... ok testIPAddr_CIDR_Wrong (fail2ban.tests.filtertestcase.DNSUtilsNetworkTests.testIPAddr_CIDR_Wrong) ... ok testIPAddr_Cached (fail2ban.tests.filtertestcase.DNSUtilsNetworkTests.testIPAddr_Cached) ... ok testIPAddr_Compare (fail2ban.tests.filtertestcase.DNSUtilsNetworkTests.testIPAddr_Compare) ... ok testIPAddr_CompareDNS (fail2ban.tests.filtertestcase.DNSUtilsNetworkTests.testIPAddr_CompareDNS) ... ok testIPAddr_Equal6 (fail2ban.tests.filtertestcase.DNSUtilsNetworkTests.testIPAddr_Equal6) ... ok testIPAddr_InInet (fail2ban.tests.filtertestcase.DNSUtilsNetworkTests.testIPAddr_InInet) ... ok testIPAddr_wrongDNS_IP (fail2ban.tests.filtertestcase.DNSUtilsNetworkTests.testIPAddr_wrongDNS_IP) ... skipped 'Skip test because of "--no-network"' testIpToIp (fail2ban.tests.filtertestcase.DNSUtilsNetworkTests.testIpToIp) ... ok testIpToName (fail2ban.tests.filtertestcase.DNSUtilsNetworkTests.testIpToName) ... ok testTextToIp (fail2ban.tests.filtertestcase.DNSUtilsNetworkTests.testTextToIp) ... ok testUseDns (fail2ban.tests.filtertestcase.DNSUtilsNetworkTests.testUseDns) ... ok test_IPAddr (fail2ban.tests.filtertestcase.DNSUtilsNetworkTests.test_IPAddr) ... ok test_IPAddr_Raw (fail2ban.tests.filtertestcase.DNSUtilsNetworkTests.test_IPAddr_Raw) ... ok testSetBackend_gh83 (fail2ban.tests.filtertestcase.JailTests.testSetBackend_gh83) ... ok testAllUniqueTemplateNames (fail2ban.tests.datedetectortestcase.DateDetectorTest.testAllUniqueTemplateNames) ... ok testAmbiguousInOrderedTemplates (fail2ban.tests.datedetectortestcase.DateDetectorTest.testAmbiguousInOrderedTemplates) ... ok testDateTemplate (fail2ban.tests.datedetectortestcase.DateDetectorTest.testDateTemplate) ... ok testDefaultTimeZone (fail2ban.tests.datedetectortestcase.DateDetectorTest.testDefaultTimeZone) ... ok testFullYearMatch_gh130 (fail2ban.tests.datedetectortestcase.DateDetectorTest.testFullYearMatch_gh130) ... ok testGetEpochMsTime (fail2ban.tests.datedetectortestcase.DateDetectorTest.testGetEpochMsTime) ... ok testGetEpochPattern (fail2ban.tests.datedetectortestcase.DateDetectorTest.testGetEpochPattern) ... ok testGetEpochTime (fail2ban.tests.datedetectortestcase.DateDetectorTest.testGetEpochTime) ... ok testGetTime (fail2ban.tests.datedetectortestcase.DateDetectorTest.testGetTime) ... ok testLowLevelLogging (fail2ban.tests.datedetectortestcase.DateDetectorTest.testLowLevelLogging) ... ok testNotAnchoredCollision (fail2ban.tests.datedetectortestcase.DateDetectorTest.testNotAnchoredCollision) ... ok testVariousTimes (fail2ban.tests.datedetectortestcase.DateDetectorTest.testVariousTimes) Test detection of various common date/time formats f2b should understand ... ok testWrongTemplate (fail2ban.tests.datedetectortestcase.DateDetectorTest.testWrongTemplate) ... ok testAmbiguousDatePattern (fail2ban.tests.datedetectortestcase.CustomDateFormatsTest.testAmbiguousDatePattern) ... ok testIso8601 (fail2ban.tests.datedetectortestcase.CustomDateFormatsTest.testIso8601) ... ok testVariousFormatSpecs (fail2ban.tests.datedetectortestcase.CustomDateFormatsTest.testVariousFormatSpecs) ... ok testFiltersPresent (fail2ban.tests.samplestestcase.FilterSamplesRegex.testFiltersPresent) Check to ensure some tests exist ... ok testReWrongGreedyCatchAll (fail2ban.tests.samplestestcase.FilterSamplesRegex.testReWrongGreedyCatchAll) Tests regexp RE_WRONG_GREED is intact (positive/negative) ... ok testSampleRegexs3PROXY (fail2ban.tests.samplestestcase.FilterSamplesRegex.testSampleRegexs3PROXY) ... ok testSampleRegexsAPACHE-AUTH (fail2ban.tests.samplestestcase.FilterSamplesRegex.testSampleRegexsAPACHE-AUTH) ... ok testSampleRegexsAPACHE-BADBOTS (fail2ban.tests.samplestestcase.FilterSamplesRegex.testSampleRegexsAPACHE-BADBOTS) ... ok testSampleRegexsAPACHE-BOTSEARCH (fail2ban.tests.samplestestcase.FilterSamplesRegex.testSampleRegexsAPACHE-BOTSEARCH) ... ok testSampleRegexsAPACHE-FAKEGOOGLEBOT (fail2ban.tests.samplestestcase.FilterSamplesRegex.testSampleRegexsAPACHE-FAKEGOOGLEBOT) ... ok testSampleRegexsAPACHE-MODSECURITY (fail2ban.tests.samplestestcase.FilterSamplesRegex.testSampleRegexsAPACHE-MODSECURITY) ... ok testSampleRegexsAPACHE-NOHOME (fail2ban.tests.samplestestcase.FilterSamplesRegex.testSampleRegexsAPACHE-NOHOME) ... ok testSampleRegexsAPACHE-NOSCRIPT (fail2ban.tests.samplestestcase.FilterSamplesRegex.testSampleRegexsAPACHE-NOSCRIPT) ... ok testSampleRegexsAPACHE-OVERFLOWS (fail2ban.tests.samplestestcase.FilterSamplesRegex.testSampleRegexsAPACHE-OVERFLOWS) ... ok testSampleRegexsAPACHE-PASS (fail2ban.tests.samplestestcase.FilterSamplesRegex.testSampleRegexsAPACHE-PASS) ... ok testSampleRegexsAPACHE-SHELLSHOCK (fail2ban.tests.samplestestcase.FilterSamplesRegex.testSampleRegexsAPACHE-SHELLSHOCK) ... ok testSampleRegexsASSP (fail2ban.tests.samplestestcase.FilterSamplesRegex.testSampleRegexsASSP) ... ok testSampleRegexsASTERISK (fail2ban.tests.samplestestcase.FilterSamplesRegex.testSampleRegexsASTERISK) ... ok testSampleRegexsBITWARDEN (fail2ban.tests.samplestestcase.FilterSamplesRegex.testSampleRegexsBITWARDEN) ... ok testSampleRegexsCENTREON (fail2ban.tests.samplestestcase.FilterSamplesRegex.testSampleRegexsCENTREON) ... ok testSampleRegexsCOUNTER-STRIKE (fail2ban.tests.samplestestcase.FilterSamplesRegex.testSampleRegexsCOUNTER-STRIKE) ... ok testSampleRegexsCOURIER-AUTH (fail2ban.tests.samplestestcase.FilterSamplesRegex.testSampleRegexsCOURIER-AUTH) ... ok testSampleRegexsCOURIER-SMTP (fail2ban.tests.samplestestcase.FilterSamplesRegex.testSampleRegexsCOURIER-SMTP) ... ok testSampleRegexsCYRUS-IMAP (fail2ban.tests.samplestestcase.FilterSamplesRegex.testSampleRegexsCYRUS-IMAP) ... ok testSampleRegexsDIRECTADMIN (fail2ban.tests.samplestestcase.FilterSamplesRegex.testSampleRegexsDIRECTADMIN) ... ok testSampleRegexsDOMINO-SMTP (fail2ban.tests.samplestestcase.FilterSamplesRegex.testSampleRegexsDOMINO-SMTP) ... ok testSampleRegexsDOVECOT (fail2ban.tests.samplestestcase.FilterSamplesRegex.testSampleRegexsDOVECOT) ... ok testSampleRegexsDROPBEAR (fail2ban.tests.samplestestcase.FilterSamplesRegex.testSampleRegexsDROPBEAR) ... ok testSampleRegexsDRUPAL-AUTH (fail2ban.tests.samplestestcase.FilterSamplesRegex.testSampleRegexsDRUPAL-AUTH) ... ok testSampleRegexsEJABBERD-AUTH (fail2ban.tests.samplestestcase.FilterSamplesRegex.testSampleRegexsEJABBERD-AUTH) ... ok testSampleRegexsEXIM (fail2ban.tests.samplestestcase.FilterSamplesRegex.testSampleRegexsEXIM) ... ok testSampleRegexsEXIM-SPAM (fail2ban.tests.samplestestcase.FilterSamplesRegex.testSampleRegexsEXIM-SPAM) ... ok testSampleRegexsFREESWITCH (fail2ban.tests.samplestestcase.FilterSamplesRegex.testSampleRegexsFREESWITCH) ... ok testSampleRegexsFROXLOR-AUTH (fail2ban.tests.samplestestcase.FilterSamplesRegex.testSampleRegexsFROXLOR-AUTH) ... ok testSampleRegexsGITLAB (fail2ban.tests.samplestestcase.FilterSamplesRegex.testSampleRegexsGITLAB) ... ok testSampleRegexsGRAFANA (fail2ban.tests.samplestestcase.FilterSamplesRegex.testSampleRegexsGRAFANA) ... ok testSampleRegexsGROUPOFFICE (fail2ban.tests.samplestestcase.FilterSamplesRegex.testSampleRegexsGROUPOFFICE) ... ok testSampleRegexsGSSFTPD (fail2ban.tests.samplestestcase.FilterSamplesRegex.testSampleRegexsGSSFTPD) ... ok testSampleRegexsGUACAMOLE (fail2ban.tests.samplestestcase.FilterSamplesRegex.testSampleRegexsGUACAMOLE) ... ok testSampleRegexsHAPROXY-HTTP-AUTH (fail2ban.tests.samplestestcase.FilterSamplesRegex.testSampleRegexsHAPROXY-HTTP-AUTH) ... ok testSampleRegexsHORDE (fail2ban.tests.samplestestcase.FilterSamplesRegex.testSampleRegexsHORDE) ... ok testSampleRegexsKERIO (fail2ban.tests.samplestestcase.FilterSamplesRegex.testSampleRegexsKERIO) ... ok testSampleRegexsLIGHTTPD-AUTH (fail2ban.tests.samplestestcase.FilterSamplesRegex.testSampleRegexsLIGHTTPD-AUTH) ... ok testSampleRegexsMONGODB-AUTH (fail2ban.tests.samplestestcase.FilterSamplesRegex.testSampleRegexsMONGODB-AUTH) ... ok testSampleRegexsMONIT (fail2ban.tests.samplestestcase.FilterSamplesRegex.testSampleRegexsMONIT) ... ok testSampleRegexsMURMUR (fail2ban.tests.samplestestcase.FilterSamplesRegex.testSampleRegexsMURMUR) ... ok testSampleRegexsMYSQLD-AUTH (fail2ban.tests.samplestestcase.FilterSamplesRegex.testSampleRegexsMYSQLD-AUTH) ... ok testSampleRegexsNAGIOS (fail2ban.tests.samplestestcase.FilterSamplesRegex.testSampleRegexsNAGIOS) ... ok testSampleRegexsNAMED-REFUSED (fail2ban.tests.samplestestcase.FilterSamplesRegex.testSampleRegexsNAMED-REFUSED) ... ok testSampleRegexsNGINX-BOTSEARCH (fail2ban.tests.samplestestcase.FilterSamplesRegex.testSampleRegexsNGINX-BOTSEARCH) ... ok testSampleRegexsNGINX-HTTP-AUTH (fail2ban.tests.samplestestcase.FilterSamplesRegex.testSampleRegexsNGINX-HTTP-AUTH) ... ok testSampleRegexsNGINX-LIMIT-REQ (fail2ban.tests.samplestestcase.FilterSamplesRegex.testSampleRegexsNGINX-LIMIT-REQ) ... ok testSampleRegexsNSD (fail2ban.tests.samplestestcase.FilterSamplesRegex.testSampleRegexsNSD) ... ok testSampleRegexsOPENHAB (fail2ban.tests.samplestestcase.FilterSamplesRegex.testSampleRegexsOPENHAB) ... ok testSampleRegexsOPENWEBMAIL (fail2ban.tests.samplestestcase.FilterSamplesRegex.testSampleRegexsOPENWEBMAIL) ... ok testSampleRegexsORACLEIMS (fail2ban.tests.samplestestcase.FilterSamplesRegex.testSampleRegexsORACLEIMS) ... ok testSampleRegexsPAM-GENERIC (fail2ban.tests.samplestestcase.FilterSamplesRegex.testSampleRegexsPAM-GENERIC) ... ok testSampleRegexsPERDITION (fail2ban.tests.samplestestcase.FilterSamplesRegex.testSampleRegexsPERDITION) ... ok testSampleRegexsPHP-URL-FOPEN (fail2ban.tests.samplestestcase.FilterSamplesRegex.testSampleRegexsPHP-URL-FOPEN) ... ok testSampleRegexsPHPMYADMIN-SYSLOG (fail2ban.tests.samplestestcase.FilterSamplesRegex.testSampleRegexsPHPMYADMIN-SYSLOG) ... ok testSampleRegexsPORTSENTRY (fail2ban.tests.samplestestcase.FilterSamplesRegex.testSampleRegexsPORTSENTRY) ... ok testSampleRegexsPOSTFIX (fail2ban.tests.samplestestcase.FilterSamplesRegex.testSampleRegexsPOSTFIX) ... ok testSampleRegexsPROFTPD (fail2ban.tests.samplestestcase.FilterSamplesRegex.testSampleRegexsPROFTPD) ... ok testSampleRegexsPURE-FTPD (fail2ban.tests.samplestestcase.FilterSamplesRegex.testSampleRegexsPURE-FTPD) ... ok testSampleRegexsQMAIL (fail2ban.tests.samplestestcase.FilterSamplesRegex.testSampleRegexsQMAIL) ... ok testSampleRegexsRECIDIVE (fail2ban.tests.samplestestcase.FilterSamplesRegex.testSampleRegexsRECIDIVE) ... ok testSampleRegexsROUNDCUBE-AUTH (fail2ban.tests.samplestestcase.FilterSamplesRegex.testSampleRegexsROUNDCUBE-AUTH) ... ok testSampleRegexsSCREENSHARINGD (fail2ban.tests.samplestestcase.FilterSamplesRegex.testSampleRegexsSCREENSHARINGD) ... ok testSampleRegexsSELINUX-SSH (fail2ban.tests.samplestestcase.FilterSamplesRegex.testSampleRegexsSELINUX-SSH) ... ok testSampleRegexsSENDMAIL-AUTH (fail2ban.tests.samplestestcase.FilterSamplesRegex.testSampleRegexsSENDMAIL-AUTH) ... ok testSampleRegexsSENDMAIL-REJECT (fail2ban.tests.samplestestcase.FilterSamplesRegex.testSampleRegexsSENDMAIL-REJECT) ... ok testSampleRegexsSIEVE (fail2ban.tests.samplestestcase.FilterSamplesRegex.testSampleRegexsSIEVE) ... ok testSampleRegexsSLAPD (fail2ban.tests.samplestestcase.FilterSamplesRegex.testSampleRegexsSLAPD) ... ok testSampleRegexsSOFTETHERVPN (fail2ban.tests.samplestestcase.FilterSamplesRegex.testSampleRegexsSOFTETHERVPN) ... ok testSampleRegexsSOGO-AUTH (fail2ban.tests.samplestestcase.FilterSamplesRegex.testSampleRegexsSOGO-AUTH) ... ok testSampleRegexsSOLID-POP3D (fail2ban.tests.samplestestcase.FilterSamplesRegex.testSampleRegexsSOLID-POP3D) ... ok testSampleRegexsSQUID (fail2ban.tests.samplestestcase.FilterSamplesRegex.testSampleRegexsSQUID) ... ok testSampleRegexsSQUIRRELMAIL (fail2ban.tests.samplestestcase.FilterSamplesRegex.testSampleRegexsSQUIRRELMAIL) ... ok testSampleRegexsSSHD (fail2ban.tests.samplestestcase.FilterSamplesRegex.testSampleRegexsSSHD) ... ok testSampleRegexsSTUNNEL (fail2ban.tests.samplestestcase.FilterSamplesRegex.testSampleRegexsSTUNNEL) ... ok testSampleRegexsSUHOSIN (fail2ban.tests.samplestestcase.FilterSamplesRegex.testSampleRegexsSUHOSIN) ... ok testSampleRegexsTINE20 (fail2ban.tests.samplestestcase.FilterSamplesRegex.testSampleRegexsTINE20) ... ok testSampleRegexsTRAEFIK-AUTH (fail2ban.tests.samplestestcase.FilterSamplesRegex.testSampleRegexsTRAEFIK-AUTH) ... ok testSampleRegexsUWIMAP-AUTH (fail2ban.tests.samplestestcase.FilterSamplesRegex.testSampleRegexsUWIMAP-AUTH) ... ok testSampleRegexsVSFTPD (fail2ban.tests.samplestestcase.FilterSamplesRegex.testSampleRegexsVSFTPD) ... ok testSampleRegexsWEBMIN-AUTH (fail2ban.tests.samplestestcase.FilterSamplesRegex.testSampleRegexsWEBMIN-AUTH) ... ok testSampleRegexsWUFTPD (fail2ban.tests.samplestestcase.FilterSamplesRegex.testSampleRegexsWUFTPD) ... ok testSampleRegexsXINETD-FAIL (fail2ban.tests.samplestestcase.FilterSamplesRegex.testSampleRegexsXINETD-FAIL) ... ok testSampleRegexsZNC-ADMINLOG (fail2ban.tests.samplestestcase.FilterSamplesRegex.testSampleRegexsZNC-ADMINLOG) ... ok testSampleRegexsZONEMINDER (fail2ban.tests.samplestestcase.FilterSamplesRegex.testSampleRegexsZONEMINDER) ... ok testSampleRegexsZZZ-GENERIC-EXAMPLE (fail2ban.tests.samplestestcase.FilterSamplesRegex.testSampleRegexsZZZ-GENERIC-EXAMPLE) ... ok testSampleRegexsZZZ-SSHD-OBSOLETE-MULTILINE (fail2ban.tests.samplestestcase.FilterSamplesRegex.testSampleRegexsZZZ-SSHD-OBSOLETE-MULTILINE) ... ok testClientDump (fail2ban.tests.fail2banclienttestcase.Fail2banClientTest.testClientDump) ... ok testClientFailCommands (fail2ban.tests.fail2banclienttestcase.Fail2banClientTest.testClientFailCommands) ... ok testClientFailStart (fail2ban.tests.fail2banclienttestcase.Fail2banClientTest.testClientFailStart) ... ok testClientStartBackgroundCall (fail2ban.tests.fail2banclienttestcase.Fail2banClientTest.testClientStartBackgroundCall) ... ok testClientStartBackgroundInside (fail2ban.tests.fail2banclienttestcase.Fail2banClientTest.testClientStartBackgroundInside) ... ok testClientUsage (fail2ban.tests.fail2banclienttestcase.Fail2banClientTest.testClientUsage) ... ok testConsistency (fail2ban.tests.fail2banclienttestcase.Fail2banClientTest.testConsistency) ... ok testStartForeground (fail2ban.tests.fail2banclienttestcase.Fail2banClientTest.testStartForeground) ... ok testVisualWait (fail2ban.tests.fail2banclienttestcase.Fail2banClientTest.testVisualWait) ... INFO [# ] Waiting on the server... #  # # # # ## # # # #  # # # # ok testKillAfterStart (fail2ban.tests.fail2banclienttestcase.Fail2banServerTest.testKillAfterStart) ... ok testServerActions_NginxBlockMap (fail2ban.tests.fail2banclienttestcase.Fail2banServerTest.testServerActions_NginxBlockMap) ... ok testServerFailStart (fail2ban.tests.fail2banclienttestcase.Fail2banServerTest.testServerFailStart) ... ok testServerJails_Sendmail (fail2ban.tests.fail2banclienttestcase.Fail2banServerTest.testServerJails_Sendmail) ... ok testServerObserver (fail2ban.tests.fail2banclienttestcase.Fail2banServerTest.testServerObserver) ... ok testServerReloadTest (fail2ban.tests.fail2banclienttestcase.Fail2banServerTest.testServerReloadTest) ... ok testServerStartBackground (fail2ban.tests.fail2banclienttestcase.Fail2banServerTest.testServerStartBackground) ... ok testServerTestFailStart (fail2ban.tests.fail2banclienttestcase.Fail2banServerTest.testServerTestFailStart) ... ok testServerUsage (fail2ban.tests.fail2banclienttestcase.Fail2banServerTest.testServerUsage) ... ok testStartForeground (fail2ban.tests.fail2banclienttestcase.Fail2banServerTest.testStartForeground) ... ok testDirectFound (fail2ban.tests.fail2banregextestcase.Fail2banRegexTest.testDirectFound) ... ok testDirectIgnored (fail2ban.tests.fail2banregextestcase.Fail2banRegexTest.testDirectIgnored) ... ok testDirectMultilineBuf (fail2ban.tests.fail2banregextestcase.Fail2banRegexTest.testDirectMultilineBuf) ... ok testDirectMultilineBufDebuggex (fail2ban.tests.fail2banregextestcase.Fail2banRegexTest.testDirectMultilineBufDebuggex) ... ok testDirectNotFound (fail2ban.tests.fail2banregextestcase.Fail2banRegexTest.testDirectNotFound) ... ok testDirectRE_1 (fail2ban.tests.fail2banregextestcase.Fail2banRegexTest.testDirectRE_1) ... ok testDirectRE_1raw (fail2ban.tests.fail2banregextestcase.Fail2banRegexTest.testDirectRE_1raw) ... ok testDirectRE_1raw_noDns (fail2ban.tests.fail2banregextestcase.Fail2banRegexTest.testDirectRE_1raw_noDns) ... ok testDirectRE_2 (fail2ban.tests.fail2banregextestcase.Fail2banRegexTest.testDirectRE_2) ... ok testExecCmdLine_Direct (fail2ban.tests.fail2banregextestcase.Fail2banRegexTest.testExecCmdLine_Direct) ... ok testExecCmdLine_ErrorParam (fail2ban.tests.fail2banregextestcase.Fail2banRegexTest.testExecCmdLine_ErrorParam) ... ok testExecCmdLine_MissFailID (fail2ban.tests.fail2banregextestcase.Fail2banRegexTest.testExecCmdLine_MissFailID) ... ok testExecCmdLine_Usage (fail2ban.tests.fail2banregextestcase.Fail2banRegexTest.testExecCmdLine_Usage) ... ok testFastSshd (fail2ban.tests.fail2banregextestcase.Fail2banRegexTest.testFastSshd) ... ok testFrmtOutput (fail2ban.tests.fail2banregextestcase.Fail2banRegexTest.testFrmtOutput) ... ok testFrmtOutputWrapML (fail2ban.tests.fail2banregextestcase.Fail2banRegexTest.testFrmtOutputWrapML) ... ok testFullGeneric (fail2ban.tests.fail2banregextestcase.Fail2banRegexTest.testFullGeneric) ... ok testLogtypeSystemdJournal (fail2ban.tests.fail2banregextestcase.Fail2banRegexTest.testLogtypeSystemdJournal) ... skipped 'Skip test because no systemd backend available' testMultilineSshd (fail2ban.tests.fail2banregextestcase.Fail2banRegexTest.testMultilineSshd) ... ok testNoDateTime (fail2ban.tests.fail2banregextestcase.Fail2banRegexTest.testNoDateTime) ... ok testRegexEpochPatterns (fail2ban.tests.fail2banregextestcase.Fail2banRegexTest.testRegexEpochPatterns) ... ok testRegexSubnet (fail2ban.tests.fail2banregextestcase.Fail2banRegexTest.testRegexSubnet) ... ok testSinglelineWithNLinContent (fail2ban.tests.fail2banregextestcase.Fail2banRegexTest.testSinglelineWithNLinContent) ... ok testVerbose (fail2ban.tests.fail2banregextestcase.Fail2banRegexTest.testVerbose) ... ok testVerboseFullSshd (fail2ban.tests.fail2banregextestcase.Fail2banRegexTest.testVerboseFullSshd) ... ok testWronChar (fail2ban.tests.fail2banregextestcase.Fail2banRegexTest.testWronChar) ... ok testWronCharDebuggex (fail2ban.tests.fail2banregextestcase.Fail2banRegexTest.testWronCharDebuggex) ... ok testWrongFilterFile (fail2ban.tests.fail2banregextestcase.Fail2banRegexTest.testWrongFilterFile) ... ok testWrongIngnoreRE (fail2ban.tests.fail2banregextestcase.Fail2banRegexTest.testWrongIngnoreRE) ... ok testWrongRE (fail2ban.tests.fail2banregextestcase.Fail2banRegexTest.testWrongRE) ... ok testBanIP (fail2ban.tests.action_d.test_badips.BadIPsActionTest.testBanIP) ... skipped 'Skip test because of "--no-network"' testBanaction (fail2ban.tests.action_d.test_badips.BadIPsActionTest.testBanaction) ... skipped 'Skip test because of "--no-network"' testCategory (fail2ban.tests.action_d.test_badips.BadIPsActionTest.testCategory) ... skipped 'Skip test because of "--no-network"' testScore (fail2ban.tests.action_d.test_badips.BadIPsActionTest.testScore) ... skipped 'Skip test because of "--no-network"' testStartStop (fail2ban.tests.action_d.test_badips.BadIPsActionTest.testStartStop) ... skipped 'Skip test because of "--no-network"' testUpdateperiod (fail2ban.tests.action_d.test_badips.BadIPsActionTest.testUpdateperiod) ... skipped 'Skip test because of "--no-network"' testBan (fail2ban.tests.action_d.test_smtp.SMTPActionTest.testBan) ... ok testNOPByRestored (fail2ban.tests.action_d.test_smtp.SMTPActionTest.testNOPByRestored) ... ok testOptions (fail2ban.tests.action_d.test_smtp.SMTPActionTest.testOptions) ... ok testStart (fail2ban.tests.action_d.test_smtp.SMTPActionTest.testStart) ... ok testStop (fail2ban.tests.action_d.test_smtp.SMTPActionTest.testStop) ... ok test_delLogPath (fail2ban.tests.filtertestcase.MonitorFailures(/tmp/monitorfailures_FilterPoll_ftyde9qjfail2ban).test_delLogPath) ... ok test_del_file (fail2ban.tests.filtertestcase.MonitorFailures(/tmp/monitorfailures_FilterPoll_ftyde9qjfail2ban).test_del_file) ... ok test_grow_file (fail2ban.tests.filtertestcase.MonitorFailures(/tmp/monitorfailures_FilterPoll_ftyde9qjfail2ban).test_grow_file) ... ok test_grow_file_in_idle (fail2ban.tests.filtertestcase.MonitorFailures(/tmp/monitorfailures_FilterPoll_ftyde9qjfail2ban).test_grow_file_in_idle) ... ok test_move_dir (fail2ban.tests.filtertestcase.MonitorFailures(/tmp/monitorfailures_FilterPoll_ftyde9qjfail2ban).test_move_dir) ... ok test_move_file (fail2ban.tests.filtertestcase.MonitorFailures(/tmp/monitorfailures_FilterPoll_ftyde9qjfail2ban).test_move_file) ... ok test_move_into_file (fail2ban.tests.filtertestcase.MonitorFailures(/tmp/monitorfailures_FilterPoll_ftyde9qjfail2ban).test_move_into_file) ... ok test_move_into_file_after_removed (fail2ban.tests.filtertestcase.MonitorFailures(/tmp/monitorfailures_FilterPoll_ftyde9qjfail2ban).test_move_into_file_after_removed) ... ok test_new_bogus_file (fail2ban.tests.filtertestcase.MonitorFailures(/tmp/monitorfailures_FilterPoll_ftyde9qjfail2ban).test_new_bogus_file) ... ok test_pyinotify_delWatch (fail2ban.tests.filtertestcase.MonitorFailures(/tmp/monitorfailures_FilterPoll_ftyde9qjfail2ban).test_pyinotify_delWatch) ... ok test_rewrite_file (fail2ban.tests.filtertestcase.MonitorFailures(/tmp/monitorfailures_FilterPoll_ftyde9qjfail2ban).test_rewrite_file) ... ok test_delLogPath (fail2ban.tests.filtertestcase.MonitorFailures(/tmp/monitorfailures_FilterPyinotify_ypcro3zafail2ban).test_delLogPath) ... ok test_del_file (fail2ban.tests.filtertestcase.MonitorFailures(/tmp/monitorfailures_FilterPyinotify_ypcro3zafail2ban).test_del_file) ... ok test_grow_file (fail2ban.tests.filtertestcase.MonitorFailures(/tmp/monitorfailures_FilterPyinotify_ypcro3zafail2ban).test_grow_file) ... ok test_grow_file_in_idle (fail2ban.tests.filtertestcase.MonitorFailures(/tmp/monitorfailures_FilterPyinotify_ypcro3zafail2ban).test_grow_file_in_idle) ... ok test_move_dir (fail2ban.tests.filtertestcase.MonitorFailures(/tmp/monitorfailures_FilterPyinotify_ypcro3zafail2ban).test_move_dir) ... ok test_move_file (fail2ban.tests.filtertestcase.MonitorFailures(/tmp/monitorfailures_FilterPyinotify_ypcro3zafail2ban).test_move_file) ... ok test_move_into_file (fail2ban.tests.filtertestcase.MonitorFailures(/tmp/monitorfailures_FilterPyinotify_ypcro3zafail2ban).test_move_into_file) ... ok test_move_into_file_after_removed (fail2ban.tests.filtertestcase.MonitorFailures(/tmp/monitorfailures_FilterPyinotify_ypcro3zafail2ban).test_move_into_file_after_removed) ... ok test_new_bogus_file (fail2ban.tests.filtertestcase.MonitorFailures(/tmp/monitorfailures_FilterPyinotify_ypcro3zafail2ban).test_new_bogus_file) ... ok test_pyinotify_delWatch (fail2ban.tests.filtertestcase.MonitorFailures(/tmp/monitorfailures_FilterPyinotify_ypcro3zafail2ban).test_pyinotify_delWatch) ... ok test_rewrite_file (fail2ban.tests.filtertestcase.MonitorFailures(/tmp/monitorfailures_FilterPyinotify_ypcro3zafail2ban).test_rewrite_file) ... ok testBanTimeIncr (fail2ban.tests.servertestcase.TransmitterLogging.testBanTimeIncr) ... ok testFlushLogs (fail2ban.tests.servertestcase.TransmitterLogging.testFlushLogs) ... ok testLogLevel (fail2ban.tests.servertestcase.TransmitterLogging.testLogLevel) ... ok testLogTarget (fail2ban.tests.servertestcase.TransmitterLogging.testLogTarget) ... ok testLogTargetSYSLOG (fail2ban.tests.servertestcase.TransmitterLogging.testLogTargetSYSLOG) ... skipped "'/dev/log' not present" testSyslogSocket (fail2ban.tests.servertestcase.TransmitterLogging.testSyslogSocket) ... ok testSyslogSocketNOK (fail2ban.tests.servertestcase.TransmitterLogging.testSyslogSocketNOK) ... ok ---------------------------------------------------------------------- Ran 502 tests in 13.275s OK (skipped=17) + RPM_EC=0 ++ jobs -p + exit 0 Processing files: fail2ban-0.11.2-14.fc38.noarch Processing files: fail2ban-selinux-0.11.2-14.fc38.noarch Executing(%license): /bin/sh -e /var/tmp/rpm-tmp.8lcFJQ + umask 022 + cd /builddir/build/BUILD + cd fail2ban-0.11.2 + LICENSEDIR=/builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/usr/share/licenses/fail2ban-selinux + export LC_ALL=C + LC_ALL=C + export LICENSEDIR + /usr/bin/mkdir -p /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/usr/share/licenses/fail2ban-selinux + cp -pr COPYING /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/usr/share/licenses/fail2ban-selinux + RPM_EC=0 ++ jobs -p + exit 0 Provides: fail2ban-selinux = 0.11.2-14.fc38 Requires(interp): /bin/sh /bin/sh /bin/sh /bin/sh Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Requires(pre): /bin/sh Requires(post): /bin/sh libselinux-utils policycoreutils policycoreutils-python-utils selinux-policy-base >= 37.9-1.fc38 Requires(postun): /bin/sh Requires(posttrans): /bin/sh Processing files: fail2ban-server-0.11.2-14.fc38.noarch Executing(%doc): /bin/sh -e /var/tmp/rpm-tmp.JBJY62 + umask 022 + cd /builddir/build/BUILD + cd fail2ban-0.11.2 + DOCDIR=/builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/usr/share/doc/fail2ban-server + export LC_ALL=C + LC_ALL=C + export DOCDIR + /usr/bin/mkdir -p /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/usr/share/doc/fail2ban-server + cp -pr README.md /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/usr/share/doc/fail2ban-server + cp -pr TODO /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/usr/share/doc/fail2ban-server + cp -pr ChangeLog /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/usr/share/doc/fail2ban-server + cp -pr COPYING /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/usr/share/doc/fail2ban-server + cp -pr doc/requirements.txt doc/run-rootless.txt /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/usr/share/doc/fail2ban-server + RPM_EC=0 ++ jobs -p + exit 0 Provides: config(fail2ban-server) = 0.11.2-14.fc38 fail2ban-server = 0.11.2-14.fc38 python3.11dist(fail2ban) = 0.11.2 python3dist(fail2ban) = 0.11.2 Requires(interp): /bin/sh /bin/sh /bin/sh Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PartialHardlinkSets) <= 4.0.4-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Requires(post): /bin/sh systemd Requires(preun): /bin/sh systemd Requires(postun): /bin/sh systemd Requires: /usr/bin/fail2ban-python /usr/bin/python3 python(abi) = 3.11 Processing files: fail2ban-all-0.11.2-14.fc38.noarch Processing files: fail2ban-firewalld-0.11.2-14.fc38.noarch Provides: config(fail2ban-firewalld) = 0.11.2-14.fc38 fail2ban-firewalld = 0.11.2-14.fc38 Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Processing files: fail2ban-hostsdeny-0.11.2-14.fc38.noarch Provides: config(fail2ban-hostsdeny) = 0.11.2-14.fc38 fail2ban-hostsdeny = 0.11.2-14.fc38 Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Processing files: fail2ban-tests-0.11.2-14.fc38.noarch Provides: fail2ban-tests = 0.11.2-14.fc38 Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PartialHardlinkSets) <= 4.0.4-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Requires: /usr/bin/python3 python(abi) = 3.11 Processing files: fail2ban-mail-0.11.2-14.fc38.noarch Provides: config(fail2ban-mail) = 0.11.2-14.fc38 fail2ban-mail = 0.11.2-14.fc38 Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Processing files: fail2ban-sendmail-0.11.2-14.fc38.noarch Provides: config(fail2ban-sendmail) = 0.11.2-14.fc38 fail2ban-sendmail = 0.11.2-14.fc38 Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Processing files: fail2ban-shorewall-0.11.2-14.fc38.noarch Provides: config(fail2ban-shorewall) = 0.11.2-14.fc38 fail2ban-shorewall = 0.11.2-14.fc38 Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Conflicts: fail2ban-shorewall-lite Processing files: fail2ban-shorewall-lite-0.11.2-14.fc38.noarch Provides: config(fail2ban-shorewall-lite) = 0.11.2-14.fc38 fail2ban-shorewall-lite = 0.11.2-14.fc38 Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Conflicts: fail2ban-shorewall Processing files: fail2ban-systemd-0.11.2-14.fc38.noarch Provides: config(fail2ban-systemd) = 0.11.2-14.fc38 fail2ban-systemd = 0.11.2-14.fc38 Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Checking for unpackaged file(s): /usr/lib/rpm/check-files /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64 Wrote: /builddir/build/RPMS/fail2ban-server-0.11.2-14.fc38.noarch.rpm Wrote: /builddir/build/RPMS/fail2ban-selinux-0.11.2-14.fc38.noarch.rpm Wrote: /builddir/build/RPMS/fail2ban-mail-0.11.2-14.fc38.noarch.rpm Wrote: /builddir/build/RPMS/fail2ban-tests-0.11.2-14.fc38.noarch.rpm Wrote: /builddir/build/RPMS/fail2ban-sendmail-0.11.2-14.fc38.noarch.rpm Wrote: /builddir/build/RPMS/fail2ban-shorewall-0.11.2-14.fc38.noarch.rpm Wrote: /builddir/build/RPMS/fail2ban-shorewall-lite-0.11.2-14.fc38.noarch.rpm Wrote: /builddir/build/RPMS/fail2ban-hostsdeny-0.11.2-14.fc38.noarch.rpm Wrote: /builddir/build/RPMS/fail2ban-firewalld-0.11.2-14.fc38.noarch.rpm Wrote: /builddir/build/RPMS/fail2ban-systemd-0.11.2-14.fc38.noarch.rpm Wrote: /builddir/build/RPMS/fail2ban-0.11.2-14.fc38.noarch.rpm Wrote: /builddir/build/RPMS/fail2ban-all-0.11.2-14.fc38.noarch.rpm Executing(%clean): /bin/sh -e /var/tmp/rpm-tmp.iPhHA1 + umask 022 + cd /builddir/build/BUILD + cd fail2ban-0.11.2 + /usr/bin/rm -rf /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64 + RPM_EC=0 ++ jobs -p + exit 0 Executing(rmbuild): /bin/sh -e /var/tmp/rpm-tmp.E7LlJe + umask 022 + cd /builddir/build/BUILD + rm -rf fail2ban-0.11.2 fail2ban-0.11.2.gemspec + RPM_EC=0 ++ jobs -p + exit 0 RPM build warnings: Macro expanded in comment on line 58: %{name}-systemd = %{version}-%{release} Macro expanded in comment on line 120: %{name}-systemd = %{version}-%{release} Child return code was: 0