Warning: Permanently added '23.22.22.239' (ED25519) to the list of known hosts. Running: /usr/bin/copr-rpmbuild --verbose --drop-resultdir --build-id 4756828 --chroot fedora-rawhide-x86_64 --detached Version: 0.61 PID: 19947 Logging PID: 19948 Task: {'appstream': False, 'background': True, 'build_id': 4756828, 'buildroot_pkgs': [], 'chroot': 'fedora-rawhide-x86_64', 'enable_net': True, 'fedora_review': False, 'git_hash': 'f508f0d23ab1ebc74771914743a56239e9222eff', 'git_repo': 'https://copr-dist-git.fedorainfracloud.org/git/thrnciar/mpb.19/fail2ban', 'isolation': 'default', 'memory_reqs': 2048, 'package_name': 'fail2ban', 'package_version': '0.11.2-14', 'project_dirname': 'mpb.19', 'project_name': 'mpb.19', 'project_owner': 'thrnciar', 'repos': [{'baseurl': 'https://download.copr.fedorainfracloud.org/results/thrnciar/mpb.19/fedora-rawhide-x86_64/', 'id': 'copr_base', 'name': 'Copr repository'}], 'sandbox': 'thrnciar/mpb.19--thrnciar', 'source_json': {}, 'source_type': None, 'submitter': 'thrnciar', 'tags': [], 'task_id': '4756828-fedora-rawhide-x86_64', 'timeout': 108000, 'uses_devel_repo': False, 'with_opts': [], 'without_opts': []} Running: git clone https://copr-dist-git.fedorainfracloud.org/git/thrnciar/mpb.19/fail2ban /var/lib/copr-rpmbuild/workspace/workdir-h7sv5ico/fail2ban --depth 500 --no-single-branch --recursive cmd: ['git', 'clone', 'https://copr-dist-git.fedorainfracloud.org/git/thrnciar/mpb.19/fail2ban', '/var/lib/copr-rpmbuild/workspace/workdir-h7sv5ico/fail2ban', '--depth', '500', '--no-single-branch', '--recursive'] cwd: . rc: 0 stdout: stderr: Cloning into '/var/lib/copr-rpmbuild/workspace/workdir-h7sv5ico/fail2ban'... Running: git checkout f508f0d23ab1ebc74771914743a56239e9222eff cmd: ['git', 'checkout', 'f508f0d23ab1ebc74771914743a56239e9222eff'] cwd: /var/lib/copr-rpmbuild/workspace/workdir-h7sv5ico/fail2ban rc: 0 stdout: stderr: Note: switching to 'f508f0d23ab1ebc74771914743a56239e9222eff'. You are in 'detached HEAD' state. You can look around, make experimental changes and commit them, and you can discard any commits you make in this state without impacting any branches by switching back to a branch. If you want to create a new branch to retain commits you create, you may do so (now or later) by using -c with the switch command. Example: git switch -c Or undo this operation with: git switch - Turn off this advice by setting config variable advice.detachedHead to false HEAD is now at f508f0d automatic import of fail2ban Running: copr-distgit-client sources cmd: ['copr-distgit-client', 'sources'] cwd: /var/lib/copr-rpmbuild/workspace/workdir-h7sv5ico/fail2ban rc: 0 stdout: stderr: INFO: Reading stdout from command: git rev-parse --abbrev-ref HEAD INFO: Reading stdout from command: git rev-parse HEAD INFO: Reading sources specification file: sources INFO: Downloading fail2ban-0.11.2.tar.gz INFO: Calling: curl -H Pragma: -o fail2ban-0.11.2.tar.gz --location --remote-time --show-error --fail https://copr-dist-git.fedorainfracloud.org/repo/pkgs/thrnciar/mpb.19/fail2ban/fail2ban-0.11.2.tar.gz/md5/dbeaad971a1127320b949b0f29d7b1f9/fail2ban-0.11.2.tar.gz % Total % Received % Xferd Average Speed Time Time Time Current Dload Upload Total Spent Left Speed 100 546k 100 546k 0 0 12.4M 0 --:--:-- --:--:-- --:--:-- 12.7M INFO: Reading stdout from command: md5sum fail2ban-0.11.2.tar.gz /usr/bin/tail: /var/lib/copr-rpmbuild/main.log: file truncated Running (timeout=108000): unbuffer mock --buildsrpm --spec /var/lib/copr-rpmbuild/workspace/workdir-h7sv5ico/fail2ban/fail2ban.spec --sources /var/lib/copr-rpmbuild/workspace/workdir-h7sv5ico/fail2ban --resultdir /var/lib/copr-rpmbuild/results --uniqueext 1661238588.418547 -r /var/lib/copr-rpmbuild/results/configs/child.cfg INFO: mock.py version 3.1 starting (python version = 3.10.4, NVR = mock-3.1-1.fc35)... Start(bootstrap): init plugins INFO: tmpfs initialized INFO: selinux enabled INFO: chroot_scan: initialized INFO: compress_logs: initialized Finish(bootstrap): init plugins Start: init plugins INFO: tmpfs initialized INFO: selinux enabled INFO: chroot_scan: initialized INFO: compress_logs: initialized Finish: init plugins INFO: Signal handler active Start: run INFO: Start(/var/lib/copr-rpmbuild/workspace/workdir-h7sv5ico/fail2ban/fail2ban.spec) Config(fedora-rawhide-x86_64) Start: clean chroot Finish: clean chroot Start(bootstrap): chroot init INFO: mounting tmpfs at /var/lib/mock/fedora-rawhide-x86_64-bootstrap-1661238588.418547/root. INFO: calling preinit hooks INFO: enabled root cache INFO: enabled package manager cache Start(bootstrap): cleaning package manager metadata Finish(bootstrap): cleaning package manager metadata INFO: enabled HW Info plugin Mock Version: 3.1 INFO: Mock Version: 3.1 Start(bootstrap): dnf install No matches found for the following disable plugin patterns: local, spacewalk, versionlock Updating Subscription Management repositories. Unable to read consumer identity This system is not registered with an entitlement server. You can use subscription-manager to register. Copr repository 8.9 MB/s | 601 kB 00:00 fedora 25 MB/s | 65 MB 00:02 Dependencies resolved. ================================================================================ Package Arch Version Repo Size ================================================================================ Installing: dnf noarch 4.13.0-3.fc37 fedora 464 k dnf-plugins-core noarch 4.2.1-3.fc37 fedora 34 k Installing dependencies: alternatives x86_64 1.19-3.fc37 fedora 36 k audit-libs x86_64 3.0.8-3.fc37 fedora 116 k basesystem noarch 11-14.fc37 fedora 7.0 k bash x86_64 5.1.16-3.fc37 fedora 1.7 M bzip2-libs x86_64 1.0.8-12.fc37 fedora 41 k ca-certificates noarch 2022.2.54-5.fc37 fedora 829 k coreutils x86_64 9.1-6.fc37 fedora 1.1 M coreutils-common x86_64 9.1-6.fc37 fedora 2.0 M crypto-policies noarch 20220815-1.gite4ed860.fc38 fedora 86 k curl x86_64 7.84.0-2.fc37 fedora 313 k cyrus-sasl-lib x86_64 2.1.28-8.fc38 fedora 792 k dbus-libs x86_64 1:1.14.0-3.fc37 fedora 155 k dnf-data noarch 4.13.0-3.fc37 fedora 42 k elfutils-default-yama-scope noarch 0.187-6.fc37 fedora 17 k elfutils-libelf x86_64 0.187-6.fc37 fedora 197 k elfutils-libs x86_64 0.187-6.fc37 fedora 257 k expat x86_64 2.4.8-2.fc37 fedora 110 k fedora-gpg-keys noarch 38-0.3 fedora 125 k fedora-release noarch 38-0.2 fedora 12 k fedora-release-common noarch 38-0.2 fedora 22 k fedora-release-identity-basic noarch 38-0.2 fedora 12 k fedora-repos noarch 38-0.3 fedora 10 k fedora-repos-rawhide noarch 38-0.3 fedora 9.7 k file-libs x86_64 5.42-4.fc37 fedora 676 k filesystem x86_64 3.18-2.fc37 fedora 1.1 M findutils x86_64 1:4.9.0-2.fc37 fedora 492 k gawk x86_64 5.1.1-4.fc37 fedora 1.0 M gdbm-libs x86_64 1:1.23-2.fc37 fedora 56 k glib2 x86_64 2.73.2-8.fc38 fedora 2.7 M glibc x86_64 2.36.9000-2.fc38 fedora 2.1 M glibc-common x86_64 2.36.9000-2.fc38 fedora 288 k glibc-minimal-langpack x86_64 2.36.9000-2.fc38 fedora 10 k gmp x86_64 1:6.2.1-3.fc37 fedora 315 k gnupg2 x86_64 2.3.7-3.fc37 fedora 2.5 M gnutls x86_64 3.7.7-1.fc37 fedora 1.1 M gpgme x86_64 1.17.0-4.fc37 fedora 210 k grep x86_64 3.7-4.fc37 fedora 273 k ima-evm-utils x86_64 1.4-6.fc37 fedora 63 k json-c x86_64 0.16-2.fc37 fedora 41 k keyutils-libs x86_64 1.6.1-5.fc37 fedora 31 k krb5-libs x86_64 1.19.2-11.fc37.1 fedora 727 k libacl x86_64 2.3.1-4.fc37 fedora 23 k libarchive x86_64 3.6.1-2.fc37 fedora 397 k libassuan x86_64 2.5.5-5.fc37 fedora 67 k libattr x86_64 2.5.1-5.fc37 fedora 18 k libb2 x86_64 0.98.1-7.fc37 fedora 25 k libblkid x86_64 2.38.1-1.fc37 fedora 107 k libbrotli x86_64 1.0.9-9.fc38 copr_base 316 k libcap x86_64 2.48-5.fc37 fedora 67 k libcap-ng x86_64 0.8.3-3.fc37 fedora 33 k libcom_err x86_64 1.46.5-3.fc37 fedora 25 k libcomps x86_64 0.1.18-4.fc37 fedora 76 k libcurl x86_64 7.84.0-2.fc37 fedora 306 k libdnf x86_64 0.68.0-1.fc38 fedora 673 k libevent x86_64 2.1.12-7.fc37 fedora 261 k libffi x86_64 3.4.2-9.fc37 fedora 37 k libfsverity x86_64 1.4-8.fc37 fedora 19 k libgcc x86_64 12.1.1-4.fc38 fedora 106 k libgcrypt x86_64 1.10.1-4.fc37 fedora 512 k libgomp x86_64 12.1.1-4.fc38 fedora 293 k libgpg-error x86_64 1.45-2.fc37 fedora 227 k libidn2 x86_64 2.3.3-2.fc37 fedora 113 k libksba x86_64 1.6.0-4.fc37 fedora 157 k libmodulemd x86_64 2.14.0-4.fc37 fedora 234 k libmount x86_64 2.38.1-1.fc37 fedora 135 k libnghttp2 x86_64 1.48.0-2.fc37 fedora 75 k libnsl2 x86_64 2.0.0-4.fc37 fedora 30 k libpsl x86_64 0.21.1-6.fc37 fedora 63 k librepo x86_64 1.14.3-3.fc37 fedora 94 k libreport-filesystem noarch 2.17.1-3.fc37 fedora 14 k libselinux x86_64 3.4-5.fc37 fedora 86 k libsemanage x86_64 3.4-5.fc37 fedora 120 k libsepol x86_64 3.4-3.fc37 fedora 322 k libsigsegv x86_64 2.14-3.fc37 fedora 27 k libsmartcols x86_64 2.38.1-1.fc37 fedora 64 k libsolv x86_64 0.7.22-3.fc37 fedora 405 k libssh x86_64 0.9.6-5.fc37 fedora 203 k libssh-config noarch 0.9.6-5.fc37 fedora 7.8 k libstdc++ x86_64 12.1.1-4.fc38 fedora 798 k libtasn1 x86_64 4.18.0-3.fc37 fedora 75 k libtirpc x86_64 1.3.3-0.fc37 fedora 93 k libunistring x86_64 1.0-2.fc37 fedora 549 k libuuid x86_64 2.38.1-1.fc37 fedora 28 k libverto x86_64 0.3.2-4.fc37 fedora 21 k libxcrypt x86_64 4.4.28-3.fc38 fedora 117 k libxml2 x86_64 2.9.14-3.fc37 fedora 752 k libyaml x86_64 0.2.5-8.fc37 fedora 60 k libzstd x86_64 1.5.2-3.fc37 fedora 294 k lua-libs x86_64 5.4.4-4.fc37 fedora 217 k lz4-libs x86_64 1.9.3-5.fc37 fedora 70 k mpdecimal x86_64 2.5.1-4.fc37 fedora 102 k mpfr x86_64 4.1.0-10.fc37 fedora 331 k ncurses-base noarch 6.3-3.20220501.fc37 fedora 86 k ncurses-libs x86_64 6.3-3.20220501.fc37 fedora 329 k nettle x86_64 3.8-2.fc37 fedora 414 k npth x86_64 1.6-9.fc37 fedora 24 k openldap x86_64 2.6.3-1.fc38 fedora 254 k openssl-libs x86_64 1:3.0.5-2.fc37 fedora 2.1 M p11-kit x86_64 0.24.1-3.fc37 fedora 376 k p11-kit-trust x86_64 0.24.1-3.fc37 fedora 138 k pcre x86_64 8.45-1.fc37.2 fedora 202 k pcre2 x86_64 10.40-1.fc37.1 fedora 236 k pcre2-syntax noarch 10.40-1.fc37.1 fedora 142 k popt x86_64 1.19~rc1-3.fc37 fedora 65 k publicsuffix-list-dafsa noarch 20210518-5.fc37 fedora 58 k python-pip-wheel noarch 22.2-1.fc37 fedora 1.4 M python-setuptools-wheel noarch 65.0.2-1.fc38 copr_base 716 k python3 x86_64 3.11.0~rc1-2.fc38 fedora 27 k python3-dateutil noarch 1:2.8.2-4.fc37 fedora 361 k python3-dbus x86_64 1.2.18-5.fc37 fedora 156 k python3-distro noarch 1.7.0-3.fc37 fedora 48 k python3-dnf noarch 4.13.0-3.fc37 fedora 605 k python3-dnf-plugins-core noarch 4.2.1-3.fc37 fedora 268 k python3-gpg x86_64 1.17.0-4.fc37 fedora 298 k python3-hawkey x86_64 0.68.0-1.fc38 fedora 108 k python3-libcomps x86_64 0.1.18-4.fc37 fedora 48 k python3-libdnf x86_64 0.68.0-1.fc38 fedora 818 k python3-libs x86_64 3.11.0~rc1-2.fc38 fedora 9.6 M python3-rpm x86_64 4.18.0-0.beta1.4.fc37 fedora 93 k python3-six noarch 1.16.0-8.fc37 fedora 42 k readline x86_64 8.1-7.fc37 fedora 211 k rpm x86_64 4.18.0-0.beta1.4.fc37 fedora 570 k rpm-build-libs x86_64 4.18.0-0.beta1.4.fc37 fedora 93 k rpm-libs x86_64 4.18.0-0.beta1.4.fc37 fedora 319 k rpm-sign-libs x86_64 4.18.0-0.beta1.4.fc37 fedora 26 k sed x86_64 4.8-11.fc37 fedora 306 k setup noarch 2.14.1-2.fc37 fedora 149 k shadow-utils x86_64 2:4.11.1-4.fc37 fedora 1.1 M sqlite-libs x86_64 3.39.2-2.fc37 fedora 657 k systemd-libs x86_64 251.4-53.fc38 fedora 620 k tpm2-tss x86_64 3.2.0-3.fc37 fedora 600 k tzdata noarch 2022b-1.fc38 fedora 717 k xz-libs x86_64 5.2.5-10.fc37 fedora 92 k zchunk-libs x86_64 1.2.2-2.fc37 fedora 51 k zlib x86_64 1.2.12-4.fc37 fedora 94 k Transaction Summary ================================================================================ Install 137 Packages Total download size: 56 M Installed size: 195 M Downloading Packages: (1/137): libbrotli-1.0.9-9.fc38.x86_64.rpm 10 MB/s | 316 kB 00:00 (2/137): alternatives-1.19-3.fc37.x86_64.rpm 1.1 MB/s | 36 kB 00:00 (3/137): basesystem-11-14.fc37.noarch.rpm 2.6 MB/s | 7.0 kB 00:00 (4/137): audit-libs-3.0.8-3.fc37.x86_64.rpm 16 MB/s | 116 kB 00:00 (5/137): python-setuptools-wheel-65.0.2-1.fc38. 16 MB/s | 716 kB 00:00 (6/137): bzip2-libs-1.0.8-12.fc37.x86_64.rpm 7.7 MB/s | 41 kB 00:00 (7/137): ca-certificates-2022.2.54-5.fc37.noarc 70 MB/s | 829 kB 00:00 (8/137): coreutils-9.1-6.fc37.x86_64.rpm 56 MB/s | 1.1 MB 00:00 (9/137): coreutils-common-9.1-6.fc37.x86_64.rpm 68 MB/s | 2.0 MB 00:00 (10/137): crypto-policies-20220815-1.gite4ed860 4.2 MB/s | 86 kB 00:00 (11/137): bash-5.1.16-3.fc37.x86_64.rpm 27 MB/s | 1.7 MB 00:00 (12/137): curl-7.84.0-2.fc37.x86_64.rpm 21 MB/s | 313 kB 00:00 (13/137): cyrus-sasl-lib-2.1.28-8.fc38.x86_64.r 44 MB/s | 792 kB 00:00 (14/137): dbus-libs-1.14.0-3.fc37.x86_64.rpm 19 MB/s | 155 kB 00:00 (15/137): dnf-data-4.13.0-3.fc37.noarch.rpm 10 MB/s | 42 kB 00:00 (16/137): dnf-4.13.0-3.fc37.noarch.rpm 60 MB/s | 464 kB 00:00 (17/137): dnf-plugins-core-4.2.1-3.fc37.noarch. 4.9 MB/s | 34 kB 00:00 (18/137): elfutils-default-yama-scope-0.187-6.f 4.3 MB/s | 17 kB 00:00 (19/137): elfutils-libelf-0.187-6.fc37.x86_64.r 43 MB/s | 197 kB 00:00 (20/137): elfutils-libs-0.187-6.fc37.x86_64.rpm 37 MB/s | 257 kB 00:00 (21/137): expat-2.4.8-2.fc37.x86_64.rpm 15 MB/s | 110 kB 00:00 (22/137): fedora-gpg-keys-38-0.3.noarch.rpm 30 MB/s | 125 kB 00:00 (23/137): fedora-release-38-0.2.noarch.rpm 5.4 MB/s | 12 kB 00:00 (24/137): fedora-release-common-38-0.2.noarch.r 9.4 MB/s | 22 kB 00:00 (25/137): fedora-release-identity-basic-38-0.2. 3.3 MB/s | 12 kB 00:00 (26/137): fedora-repos-38-0.3.noarch.rpm 3.3 MB/s | 10 kB 00:00 (27/137): fedora-repos-rawhide-38-0.3.noarch.rp 3.1 MB/s | 9.7 kB 00:00 (28/137): findutils-4.9.0-2.fc37.x86_64.rpm 52 MB/s | 492 kB 00:00 (29/137): file-libs-5.42-4.fc37.x86_64.rpm 40 MB/s | 676 kB 00:00 (30/137): filesystem-3.18-2.fc37.x86_64.rpm 46 MB/s | 1.1 MB 00:00 (31/137): gawk-5.1.1-4.fc37.x86_64.rpm 61 MB/s | 1.0 MB 00:00 (32/137): gdbm-libs-1.23-2.fc37.x86_64.rpm 5.5 MB/s | 56 kB 00:00 (33/137): glibc-common-2.36.9000-2.fc38.x86_64. 78 MB/s | 288 kB 00:00 (34/137): glibc-minimal-langpack-2.36.9000-2.fc 2.4 MB/s | 10 kB 00:00 (35/137): gmp-6.2.1-3.fc37.x86_64.rpm 23 MB/s | 315 kB 00:00 (36/137): glibc-2.36.9000-2.fc38.x86_64.rpm 58 MB/s | 2.1 MB 00:00 (37/137): gnupg2-2.3.7-3.fc37.x86_64.rpm 83 MB/s | 2.5 MB 00:00 (38/137): gnutls-3.7.7-1.fc37.x86_64.rpm 51 MB/s | 1.1 MB 00:00 (39/137): gpgme-1.17.0-4.fc37.x86_64.rpm 27 MB/s | 210 kB 00:00 (40/137): grep-3.7-4.fc37.x86_64.rpm 25 MB/s | 273 kB 00:00 (41/137): ima-evm-utils-1.4-6.fc37.x86_64.rpm 7.3 MB/s | 63 kB 00:00 (42/137): glib2-2.73.2-8.fc38.x86_64.rpm 31 MB/s | 2.7 MB 00:00 (43/137): json-c-0.16-2.fc37.x86_64.rpm 3.0 MB/s | 41 kB 00:00 (44/137): keyutils-libs-1.6.1-5.fc37.x86_64.rpm 2.5 MB/s | 31 kB 00:00 (45/137): libacl-2.3.1-4.fc37.x86_64.rpm 5.6 MB/s | 23 kB 00:00 (46/137): krb5-libs-1.19.2-11.fc37.1.x86_64.rpm 65 MB/s | 727 kB 00:00 (47/137): libarchive-3.6.1-2.fc37.x86_64.rpm 35 MB/s | 397 kB 00:00 (48/137): libassuan-2.5.5-5.fc37.x86_64.rpm 10 MB/s | 67 kB 00:00 (49/137): libattr-2.5.1-5.fc37.x86_64.rpm 6.4 MB/s | 18 kB 00:00 (50/137): libb2-0.98.1-7.fc37.x86_64.rpm 6.6 MB/s | 25 kB 00:00 (51/137): libblkid-2.38.1-1.fc37.x86_64.rpm 24 MB/s | 107 kB 00:00 (52/137): libcap-2.48-5.fc37.x86_64.rpm 16 MB/s | 67 kB 00:00 (53/137): libcap-ng-0.8.3-3.fc37.x86_64.rpm 8.1 MB/s | 33 kB 00:00 (54/137): libcom_err-1.46.5-3.fc37.x86_64.rpm 5.5 MB/s | 25 kB 00:00 (55/137): libcomps-0.1.18-4.fc37.x86_64.rpm 19 MB/s | 76 kB 00:00 (56/137): libcurl-7.84.0-2.fc37.x86_64.rpm 38 MB/s | 306 kB 00:00 (57/137): libevent-2.1.12-7.fc37.x86_64.rpm 30 MB/s | 261 kB 00:00 (58/137): libffi-3.4.2-9.fc37.x86_64.rpm 10 MB/s | 37 kB 00:00 (59/137): libfsverity-1.4-8.fc37.x86_64.rpm 8.1 MB/s | 19 kB 00:00 (60/137): libgcc-12.1.1-4.fc38.x86_64.rpm 17 MB/s | 106 kB 00:00 (61/137): libgcrypt-1.10.1-4.fc37.x86_64.rpm 52 MB/s | 512 kB 00:00 (62/137): libgomp-12.1.1-4.fc38.x86_64.rpm 37 MB/s | 293 kB 00:00 (63/137): libgpg-error-1.45-2.fc37.x86_64.rpm 36 MB/s | 227 kB 00:00 (64/137): libdnf-0.68.0-1.fc38.x86_64.rpm 19 MB/s | 673 kB 00:00 (65/137): libidn2-2.3.3-2.fc37.x86_64.rpm 15 MB/s | 113 kB 00:00 (66/137): libksba-1.6.0-4.fc37.x86_64.rpm 25 MB/s | 157 kB 00:00 (67/137): libmodulemd-2.14.0-4.fc37.x86_64.rpm 57 MB/s | 234 kB 00:00 (68/137): libmount-2.38.1-1.fc37.x86_64.rpm 23 MB/s | 135 kB 00:00 (69/137): libnghttp2-1.48.0-2.fc37.x86_64.rpm 14 MB/s | 75 kB 00:00 (70/137): libnsl2-2.0.0-4.fc37.x86_64.rpm 10 MB/s | 30 kB 00:00 (71/137): libpsl-0.21.1-6.fc37.x86_64.rpm 22 MB/s | 63 kB 00:00 (72/137): libreport-filesystem-2.17.1-3.fc37.no 4.2 MB/s | 14 kB 00:00 (73/137): librepo-1.14.3-3.fc37.x86_64.rpm 17 MB/s | 94 kB 00:00 (74/137): libselinux-3.4-5.fc37.x86_64.rpm 26 MB/s | 86 kB 00:00 (75/137): libsemanage-3.4-5.fc37.x86_64.rpm 28 MB/s | 120 kB 00:00 (76/137): libsepol-3.4-3.fc37.x86_64.rpm 50 MB/s | 322 kB 00:00 (77/137): libsigsegv-2.14-3.fc37.x86_64.rpm 4.3 MB/s | 27 kB 00:00 (78/137): libsmartcols-2.38.1-1.fc37.x86_64.rpm 13 MB/s | 64 kB 00:00 (79/137): libssh-config-0.9.6-5.fc37.noarch.rpm 1.8 MB/s | 7.8 kB 00:00 (80/137): libssh-0.9.6-5.fc37.x86_64.rpm 31 MB/s | 203 kB 00:00 (81/137): libstdc++-12.1.1-4.fc38.x86_64.rpm 80 MB/s | 798 kB 00:00 (82/137): libtasn1-4.18.0-3.fc37.x86_64.rpm 7.9 MB/s | 75 kB 00:00 (83/137): libsolv-0.7.22-3.fc37.x86_64.rpm 19 MB/s | 405 kB 00:00 (84/137): libunistring-1.0-2.fc37.x86_64.rpm 53 MB/s | 549 kB 00:00 (85/137): libuuid-2.38.1-1.fc37.x86_64.rpm 2.9 MB/s | 28 kB 00:00 (86/137): libtirpc-1.3.3-0.fc37.x86_64.rpm 6.1 MB/s | 93 kB 00:00 (87/137): libverto-0.3.2-4.fc37.x86_64.rpm 5.4 MB/s | 21 kB 00:00 (88/137): libxcrypt-4.4.28-3.fc38.x86_64.rpm 16 MB/s | 117 kB 00:00 (89/137): libyaml-0.2.5-8.fc37.x86_64.rpm 7.3 MB/s | 60 kB 00:00 (90/137): libzstd-1.5.2-3.fc37.x86_64.rpm 30 MB/s | 294 kB 00:00 (91/137): lua-libs-5.4.4-4.fc37.x86_64.rpm 28 MB/s | 217 kB 00:00 (92/137): lz4-libs-1.9.3-5.fc37.x86_64.rpm 8.0 MB/s | 70 kB 00:00 (93/137): mpdecimal-2.5.1-4.fc37.x86_64.rpm 12 MB/s | 102 kB 00:00 (94/137): mpfr-4.1.0-10.fc37.x86_64.rpm 35 MB/s | 331 kB 00:00 (95/137): ncurses-base-6.3-3.20220501.fc37.noar 8.8 MB/s | 86 kB 00:00 (96/137): ncurses-libs-6.3-3.20220501.fc37.x86_ 11 MB/s | 329 kB 00:00 (97/137): libxml2-2.9.14-3.fc37.x86_64.rpm 11 MB/s | 752 kB 00:00 (98/137): npth-1.6-9.fc37.x86_64.rpm 5.0 MB/s | 24 kB 00:00 (99/137): nettle-3.8-2.fc37.x86_64.rpm 11 MB/s | 414 kB 00:00 (100/137): openldap-2.6.3-1.fc38.x86_64.rpm 31 MB/s | 254 kB 00:00 (101/137): p11-kit-0.24.1-3.fc37.x86_64.rpm 34 MB/s | 376 kB 00:00 (102/137): openssl-libs-3.0.5-2.fc37.x86_64.rpm 86 MB/s | 2.1 MB 00:00 (103/137): p11-kit-trust-0.24.1-3.fc37.x86_64.r 8.7 MB/s | 138 kB 00:00 (104/137): pcre-8.45-1.fc37.2.x86_64.rpm 17 MB/s | 202 kB 00:00 (105/137): pcre2-syntax-10.40-1.fc37.1.noarch.r 38 MB/s | 142 kB 00:00 (106/137): popt-1.19~rc1-3.fc37.x86_64.rpm 18 MB/s | 65 kB 00:00 (107/137): pcre2-10.40-1.fc37.1.x86_64.rpm 28 MB/s | 236 kB 00:00 (108/137): publicsuffix-list-dafsa-20210518-5.f 11 MB/s | 58 kB 00:00 (109/137): python-pip-wheel-22.2-1.fc37.noarch. 98 MB/s | 1.4 MB 00:00 (110/137): python3-3.11.0~rc1-2.fc38.x86_64.rpm 3.3 MB/s | 27 kB 00:00 (111/137): python3-dateutil-2.8.2-4.fc37.noarch 35 MB/s | 361 kB 00:00 (112/137): python3-dbus-1.2.18-5.fc37.x86_64.rp 33 MB/s | 156 kB 00:00 (113/137): python3-distro-1.7.0-3.fc37.noarch.r 17 MB/s | 48 kB 00:00 (114/137): python3-dnf-plugins-core-4.2.1-3.fc3 40 MB/s | 268 kB 00:00 (115/137): python3-gpg-1.17.0-4.fc37.x86_64.rpm 34 MB/s | 298 kB 00:00 (116/137): python3-hawkey-0.68.0-1.fc38.x86_64. 20 MB/s | 108 kB 00:00 (117/137): python3-libcomps-0.1.18-4.fc37.x86_6 16 MB/s | 48 kB 00:00 (118/137): python3-dnf-4.13.0-3.fc37.noarch.rpm 28 MB/s | 605 kB 00:00 (119/137): python3-libdnf-0.68.0-1.fc38.x86_64. 62 MB/s | 818 kB 00:00 (120/137): python3-rpm-4.18.0-0.beta1.4.fc37.x8 11 MB/s | 93 kB 00:00 (121/137): python3-six-1.16.0-8.fc37.noarch.rpm 14 MB/s | 42 kB 00:00 (122/137): readline-8.1-7.fc37.x86_64.rpm 52 MB/s | 211 kB 00:00 (123/137): rpm-build-libs-4.18.0-0.beta1.4.fc37 27 MB/s | 93 kB 00:00 (124/137): rpm-libs-4.18.0-0.beta1.4.fc37.x86_6 52 MB/s | 319 kB 00:00 (125/137): rpm-4.18.0-0.beta1.4.fc37.x86_64.rpm 29 MB/s | 570 kB 00:00 (126/137): rpm-sign-libs-4.18.0-0.beta1.4.fc37. 4.6 MB/s | 26 kB 00:00 (127/137): sed-4.8-11.fc37.x86_64.rpm 49 MB/s | 306 kB 00:00 (128/137): setup-2.14.1-2.fc37.noarch.rpm 20 MB/s | 149 kB 00:00 (129/137): sqlite-libs-3.39.2-2.fc37.x86_64.rpm 63 MB/s | 657 kB 00:00 (130/137): shadow-utils-4.11.1-4.fc37.x86_64.rp 57 MB/s | 1.1 MB 00:00 (131/137): systemd-libs-251.4-53.fc38.x86_64.rp 48 MB/s | 620 kB 00:00 (132/137): tzdata-2022b-1.fc38.noarch.rpm 74 MB/s | 717 kB 00:00 (133/137): xz-libs-5.2.5-10.fc37.x86_64.rpm 21 MB/s | 92 kB 00:00 (134/137): zchunk-libs-1.2.2-2.fc37.x86_64.rpm 14 MB/s | 51 kB 00:00 (135/137): zlib-1.2.12-4.fc37.x86_64.rpm 29 MB/s | 94 kB 00:00 (136/137): tpm2-tss-3.2.0-3.fc37.x86_64.rpm 18 MB/s | 600 kB 00:00 (137/137): python3-libs-3.11.0~rc1-2.fc38.x86_6 35 MB/s | 9.6 MB 00:00 -------------------------------------------------------------------------------- Total 67 MB/s | 56 MB 00:00 fedora 1.6 MB/s | 1.6 kB 00:00 Importing GPG key 0xEB10B464: Userid : "Fedora (38) " Fingerprint: 6A51 BBAB BA3D 5467 B617 1221 809A 8D7C EB10 B464 From : /usr/share/distribution-gpg-keys/fedora/RPM-GPG-KEY-fedora-38-primary Key imported successfully fedora 1.6 MB/s | 1.6 kB 00:00 GPG key at file:///usr/share/distribution-gpg-keys/fedora/RPM-GPG-KEY-fedora-38-primary (0xEB10B464) is already installed fedora 1.6 MB/s | 1.6 kB 00:00 Importing GPG key 0x5323552A: Userid : "Fedora (37) " Fingerprint: ACB5 EE4E 831C 74BB 7C16 8D27 F55A D3FB 5323 552A From : /usr/share/distribution-gpg-keys/fedora/RPM-GPG-KEY-fedora-37-primary Key imported successfully Running transaction check Transaction check succeeded. Running transaction test Transaction test succeeded. Running transaction Running scriptlet: filesystem-3.18-2.fc37.x86_64 1/1 Preparing : 1/1 Installing : libgcc-12.1.1-4.fc38.x86_64 1/137 Running scriptlet: libgcc-12.1.1-4.fc38.x86_64 1/137 Installing : crypto-policies-20220815-1.gite4ed860.fc38.noarc 2/137 Running scriptlet: crypto-policies-20220815-1.gite4ed860.fc38.noarc 2/137 Installing : tzdata-2022b-1.fc38.noarch 3/137 Installing : fedora-release-identity-basic-38-0.2.noarch 4/137 Installing : publicsuffix-list-dafsa-20210518-5.fc37.noarch 5/137 Installing : pcre2-syntax-10.40-1.fc37.1.noarch 6/137 Installing : ncurses-base-6.3-3.20220501.fc37.noarch 7/137 Installing : libssh-config-0.9.6-5.fc37.noarch 8/137 Installing : libreport-filesystem-2.17.1-3.fc37.noarch 9/137 Installing : dnf-data-4.13.0-3.fc37.noarch 10/137 warning: /etc/dnf/dnf.conf created as /etc/dnf/dnf.conf.rpmnew Installing : fedora-gpg-keys-38-0.3.noarch 11/137 Installing : fedora-release-38-0.2.noarch 12/137 Installing : fedora-release-common-38-0.2.noarch 13/137 Installing : fedora-repos-rawhide-38-0.3.noarch 14/137 Installing : fedora-repos-38-0.3.noarch 15/137 Installing : setup-2.14.1-2.fc37.noarch 16/137 warning: /etc/hosts created as /etc/hosts.rpmnew Running scriptlet: setup-2.14.1-2.fc37.noarch 16/137 Installing : filesystem-3.18-2.fc37.x86_64 17/137 Installing : basesystem-11-14.fc37.noarch 18/137 Installing : glibc-minimal-langpack-2.36.9000-2.fc38.x86_64 19/137 Installing : glibc-common-2.36.9000-2.fc38.x86_64 20/137 Running scriptlet: glibc-2.36.9000-2.fc38.x86_64 21/137 Installing : glibc-2.36.9000-2.fc38.x86_64 21/137 Running scriptlet: glibc-2.36.9000-2.fc38.x86_64 21/137 Installing : ncurses-libs-6.3-3.20220501.fc37.x86_64 22/137 Installing : bash-5.1.16-3.fc37.x86_64 23/137 Running scriptlet: bash-5.1.16-3.fc37.x86_64 23/137 Installing : zlib-1.2.12-4.fc37.x86_64 24/137 Installing : bzip2-libs-1.0.8-12.fc37.x86_64 25/137 Installing : xz-libs-5.2.5-10.fc37.x86_64 26/137 Installing : libzstd-1.5.2-3.fc37.x86_64 27/137 Installing : sqlite-libs-3.39.2-2.fc37.x86_64 28/137 Installing : libcap-2.48-5.fc37.x86_64 29/137 Installing : gmp-1:6.2.1-3.fc37.x86_64 30/137 Installing : libgpg-error-1.45-2.fc37.x86_64 31/137 Installing : popt-1.19~rc1-3.fc37.x86_64 32/137 Installing : libxml2-2.9.14-3.fc37.x86_64 33/137 Installing : libstdc++-12.1.1-4.fc38.x86_64 34/137 Installing : lua-libs-5.4.4-4.fc37.x86_64 35/137 Installing : elfutils-libelf-0.187-6.fc37.x86_64 36/137 Installing : file-libs-5.42-4.fc37.x86_64 37/137 Installing : readline-8.1-7.fc37.x86_64 38/137 Installing : libattr-2.5.1-5.fc37.x86_64 39/137 Installing : libacl-2.3.1-4.fc37.x86_64 40/137 Installing : libffi-3.4.2-9.fc37.x86_64 41/137 Installing : p11-kit-0.24.1-3.fc37.x86_64 42/137 Installing : libunistring-1.0-2.fc37.x86_64 43/137 Installing : libidn2-2.3.3-2.fc37.x86_64 44/137 Installing : libuuid-2.38.1-1.fc37.x86_64 45/137 Installing : libxcrypt-4.4.28-3.fc38.x86_64 46/137 Installing : libassuan-2.5.5-5.fc37.x86_64 47/137 Installing : expat-2.4.8-2.fc37.x86_64 48/137 Installing : gdbm-libs-1:1.23-2.fc37.x86_64 49/137 Installing : json-c-0.16-2.fc37.x86_64 50/137 Installing : keyutils-libs-1.6.1-5.fc37.x86_64 51/137 Installing : libcom_err-1.46.5-3.fc37.x86_64 52/137 Installing : libgomp-12.1.1-4.fc38.x86_64 53/137 Installing : libsepol-3.4-3.fc37.x86_64 54/137 Installing : libsmartcols-2.38.1-1.fc37.x86_64 55/137 Installing : libtasn1-4.18.0-3.fc37.x86_64 56/137 Installing : lz4-libs-1.9.3-5.fc37.x86_64 57/137 Installing : pcre2-10.40-1.fc37.1.x86_64 58/137 Installing : libselinux-3.4-5.fc37.x86_64 59/137 Installing : sed-4.8-11.fc37.x86_64 60/137 Installing : findutils-1:4.9.0-2.fc37.x86_64 61/137 Installing : systemd-libs-251.4-53.fc38.x86_64 62/137 Installing : dbus-libs-1:1.14.0-3.fc37.x86_64 63/137 Installing : libb2-0.98.1-7.fc37.x86_64 64/137 Installing : cyrus-sasl-lib-2.1.28-8.fc38.x86_64 65/137 Installing : libcomps-0.1.18-4.fc37.x86_64 66/137 Installing : libblkid-2.38.1-1.fc37.x86_64 67/137 Installing : libmount-2.38.1-1.fc37.x86_64 68/137 Installing : libpsl-0.21.1-6.fc37.x86_64 69/137 Installing : mpdecimal-2.5.1-4.fc37.x86_64 70/137 Installing : libgcrypt-1.10.1-4.fc37.x86_64 71/137 Installing : libksba-1.6.0-4.fc37.x86_64 72/137 Installing : mpfr-4.1.0-10.fc37.x86_64 73/137 Installing : nettle-3.8-2.fc37.x86_64 74/137 Installing : elfutils-default-yama-scope-0.187-6.fc37.noarch 75/137 Running scriptlet: elfutils-default-yama-scope-0.187-6.fc37.noarch 75/137 Installing : elfutils-libs-0.187-6.fc37.x86_64 76/137 Installing : libbrotli-1.0.9-9.fc38.x86_64 77/137 Installing : alternatives-1.19-3.fc37.x86_64 78/137 Installing : p11-kit-trust-0.24.1-3.fc37.x86_64 79/137 Running scriptlet: p11-kit-trust-0.24.1-3.fc37.x86_64 79/137 Installing : gnutls-3.7.7-1.fc37.x86_64 80/137 Installing : glib2-2.73.2-8.fc38.x86_64 81/137 Installing : libcap-ng-0.8.3-3.fc37.x86_64 82/137 Installing : audit-libs-3.0.8-3.fc37.x86_64 83/137 Installing : libsemanage-3.4-5.fc37.x86_64 84/137 Installing : shadow-utils-2:4.11.1-4.fc37.x86_64 85/137 Installing : libnghttp2-1.48.0-2.fc37.x86_64 86/137 Installing : libsigsegv-2.14-3.fc37.x86_64 87/137 Installing : gawk-5.1.1-4.fc37.x86_64 88/137 Installing : libverto-0.3.2-4.fc37.x86_64 89/137 Installing : libyaml-0.2.5-8.fc37.x86_64 90/137 Installing : npth-1.6-9.fc37.x86_64 91/137 Installing : pcre-8.45-1.fc37.2.x86_64 92/137 Installing : grep-3.7-4.fc37.x86_64 93/137 Installing : coreutils-common-9.1-6.fc37.x86_64 94/137 Installing : openssl-libs-1:3.0.5-2.fc37.x86_64 95/137 Installing : coreutils-9.1-6.fc37.x86_64 96/137 Running scriptlet: ca-certificates-2022.2.54-5.fc37.noarch 97/137 Installing : ca-certificates-2022.2.54-5.fc37.noarch 97/137 Running scriptlet: ca-certificates-2022.2.54-5.fc37.noarch 97/137 Installing : krb5-libs-1.19.2-11.fc37.1.x86_64 98/137 Installing : libtirpc-1.3.3-0.fc37.x86_64 99/137 Installing : libfsverity-1.4-8.fc37.x86_64 100/137 Installing : zchunk-libs-1.2.2-2.fc37.x86_64 101/137 Installing : libnsl2-2.0.0-4.fc37.x86_64 102/137 Installing : libssh-0.9.6-5.fc37.x86_64 103/137 Installing : python-pip-wheel-22.2-1.fc37.noarch 104/137 Installing : libarchive-3.6.1-2.fc37.x86_64 105/137 Installing : libevent-2.1.12-7.fc37.x86_64 106/137 Installing : openldap-2.6.3-1.fc38.x86_64 107/137 Installing : libcurl-7.84.0-2.fc37.x86_64 108/137 Installing : gnupg2-2.3.7-3.fc37.x86_64 109/137 Installing : gpgme-1.17.0-4.fc37.x86_64 110/137 Installing : librepo-1.14.3-3.fc37.x86_64 111/137 Installing : curl-7.84.0-2.fc37.x86_64 112/137 Installing : rpm-libs-4.18.0-0.beta1.4.fc37.x86_64 113/137 Running scriptlet: rpm-4.18.0-0.beta1.4.fc37.x86_64 114/137 Installing : rpm-4.18.0-0.beta1.4.fc37.x86_64 114/137 Installing : libmodulemd-2.14.0-4.fc37.x86_64 115/137 Installing : libsolv-0.7.22-3.fc37.x86_64 116/137 Installing : libdnf-0.68.0-1.fc38.x86_64 117/137 Installing : rpm-build-libs-4.18.0-0.beta1.4.fc37.x86_64 118/137 Running scriptlet: tpm2-tss-3.2.0-3.fc37.x86_64 119/137 Installing : tpm2-tss-3.2.0-3.fc37.x86_64 119/137 Installing : ima-evm-utils-1.4-6.fc37.x86_64 120/137 Installing : rpm-sign-libs-4.18.0-0.beta1.4.fc37.x86_64 121/137 Installing : python-setuptools-wheel-65.0.2-1.fc38.noarch 122/137 Installing : python3-3.11.0~rc1-2.fc38.x86_64 123/137 Installing : python3-libs-3.11.0~rc1-2.fc38.x86_64 124/137 Installing : python3-libdnf-0.68.0-1.fc38.x86_64 125/137 Installing : python3-hawkey-0.68.0-1.fc38.x86_64 126/137 Installing : python3-dbus-1.2.18-5.fc37.x86_64 127/137 Installing : python3-libcomps-0.1.18-4.fc37.x86_64 128/137 Installing : python3-distro-1.7.0-3.fc37.noarch 129/137 Installing : python3-gpg-1.17.0-4.fc37.x86_64 130/137 Installing : python3-rpm-4.18.0-0.beta1.4.fc37.x86_64 131/137 Installing : python3-dnf-4.13.0-3.fc37.noarch 132/137 Installing : python3-six-1.16.0-8.fc37.noarch 133/137 Installing : python3-dateutil-1:2.8.2-4.fc37.noarch 134/137 Installing : python3-dnf-plugins-core-4.2.1-3.fc37.noarch 135/137 Installing : dnf-plugins-core-4.2.1-3.fc37.noarch 136/137 Installing : dnf-4.13.0-3.fc37.noarch 137/137 Running scriptlet: dnf-4.13.0-3.fc37.noarch 137/137 Running scriptlet: filesystem-3.18-2.fc37.x86_64 137/137 Running scriptlet: ca-certificates-2022.2.54-5.fc37.noarch 137/137 Running scriptlet: rpm-4.18.0-0.beta1.4.fc37.x86_64 137/137 Running scriptlet: dnf-4.13.0-3.fc37.noarch 137/137 Verifying : libbrotli-1.0.9-9.fc38.x86_64 1/137 Verifying : python-setuptools-wheel-65.0.2-1.fc38.noarch 2/137 Verifying : alternatives-1.19-3.fc37.x86_64 3/137 Verifying : audit-libs-3.0.8-3.fc37.x86_64 4/137 Verifying : basesystem-11-14.fc37.noarch 5/137 Verifying : bash-5.1.16-3.fc37.x86_64 6/137 Verifying : bzip2-libs-1.0.8-12.fc37.x86_64 7/137 Verifying : ca-certificates-2022.2.54-5.fc37.noarch 8/137 Verifying : coreutils-9.1-6.fc37.x86_64 9/137 Verifying : coreutils-common-9.1-6.fc37.x86_64 10/137 Verifying : crypto-policies-20220815-1.gite4ed860.fc38.noarc 11/137 Verifying : curl-7.84.0-2.fc37.x86_64 12/137 Verifying : cyrus-sasl-lib-2.1.28-8.fc38.x86_64 13/137 Verifying : dbus-libs-1:1.14.0-3.fc37.x86_64 14/137 Verifying : dnf-4.13.0-3.fc37.noarch 15/137 Verifying : dnf-data-4.13.0-3.fc37.noarch 16/137 Verifying : dnf-plugins-core-4.2.1-3.fc37.noarch 17/137 Verifying : elfutils-default-yama-scope-0.187-6.fc37.noarch 18/137 Verifying : elfutils-libelf-0.187-6.fc37.x86_64 19/137 Verifying : elfutils-libs-0.187-6.fc37.x86_64 20/137 Verifying : expat-2.4.8-2.fc37.x86_64 21/137 Verifying : fedora-gpg-keys-38-0.3.noarch 22/137 Verifying : fedora-release-38-0.2.noarch 23/137 Verifying : fedora-release-common-38-0.2.noarch 24/137 Verifying : fedora-release-identity-basic-38-0.2.noarch 25/137 Verifying : fedora-repos-38-0.3.noarch 26/137 Verifying : fedora-repos-rawhide-38-0.3.noarch 27/137 Verifying : file-libs-5.42-4.fc37.x86_64 28/137 Verifying : filesystem-3.18-2.fc37.x86_64 29/137 Verifying : findutils-1:4.9.0-2.fc37.x86_64 30/137 Verifying : gawk-5.1.1-4.fc37.x86_64 31/137 Verifying : gdbm-libs-1:1.23-2.fc37.x86_64 32/137 Verifying : glib2-2.73.2-8.fc38.x86_64 33/137 Verifying : glibc-2.36.9000-2.fc38.x86_64 34/137 Verifying : glibc-common-2.36.9000-2.fc38.x86_64 35/137 Verifying : glibc-minimal-langpack-2.36.9000-2.fc38.x86_64 36/137 Verifying : gmp-1:6.2.1-3.fc37.x86_64 37/137 Verifying : gnupg2-2.3.7-3.fc37.x86_64 38/137 Verifying : gnutls-3.7.7-1.fc37.x86_64 39/137 Verifying : gpgme-1.17.0-4.fc37.x86_64 40/137 Verifying : grep-3.7-4.fc37.x86_64 41/137 Verifying : ima-evm-utils-1.4-6.fc37.x86_64 42/137 Verifying : json-c-0.16-2.fc37.x86_64 43/137 Verifying : keyutils-libs-1.6.1-5.fc37.x86_64 44/137 Verifying : krb5-libs-1.19.2-11.fc37.1.x86_64 45/137 Verifying : libacl-2.3.1-4.fc37.x86_64 46/137 Verifying : libarchive-3.6.1-2.fc37.x86_64 47/137 Verifying : libassuan-2.5.5-5.fc37.x86_64 48/137 Verifying : libattr-2.5.1-5.fc37.x86_64 49/137 Verifying : libb2-0.98.1-7.fc37.x86_64 50/137 Verifying : libblkid-2.38.1-1.fc37.x86_64 51/137 Verifying : libcap-2.48-5.fc37.x86_64 52/137 Verifying : libcap-ng-0.8.3-3.fc37.x86_64 53/137 Verifying : libcom_err-1.46.5-3.fc37.x86_64 54/137 Verifying : libcomps-0.1.18-4.fc37.x86_64 55/137 Verifying : libcurl-7.84.0-2.fc37.x86_64 56/137 Verifying : libdnf-0.68.0-1.fc38.x86_64 57/137 Verifying : libevent-2.1.12-7.fc37.x86_64 58/137 Verifying : libffi-3.4.2-9.fc37.x86_64 59/137 Verifying : libfsverity-1.4-8.fc37.x86_64 60/137 Verifying : libgcc-12.1.1-4.fc38.x86_64 61/137 Verifying : libgcrypt-1.10.1-4.fc37.x86_64 62/137 Verifying : libgomp-12.1.1-4.fc38.x86_64 63/137 Verifying : libgpg-error-1.45-2.fc37.x86_64 64/137 Verifying : libidn2-2.3.3-2.fc37.x86_64 65/137 Verifying : libksba-1.6.0-4.fc37.x86_64 66/137 Verifying : libmodulemd-2.14.0-4.fc37.x86_64 67/137 Verifying : libmount-2.38.1-1.fc37.x86_64 68/137 Verifying : libnghttp2-1.48.0-2.fc37.x86_64 69/137 Verifying : libnsl2-2.0.0-4.fc37.x86_64 70/137 Verifying : libpsl-0.21.1-6.fc37.x86_64 71/137 Verifying : librepo-1.14.3-3.fc37.x86_64 72/137 Verifying : libreport-filesystem-2.17.1-3.fc37.noarch 73/137 Verifying : libselinux-3.4-5.fc37.x86_64 74/137 Verifying : libsemanage-3.4-5.fc37.x86_64 75/137 Verifying : libsepol-3.4-3.fc37.x86_64 76/137 Verifying : libsigsegv-2.14-3.fc37.x86_64 77/137 Verifying : libsmartcols-2.38.1-1.fc37.x86_64 78/137 Verifying : libsolv-0.7.22-3.fc37.x86_64 79/137 Verifying : libssh-0.9.6-5.fc37.x86_64 80/137 Verifying : libssh-config-0.9.6-5.fc37.noarch 81/137 Verifying : libstdc++-12.1.1-4.fc38.x86_64 82/137 Verifying : libtasn1-4.18.0-3.fc37.x86_64 83/137 Verifying : libtirpc-1.3.3-0.fc37.x86_64 84/137 Verifying : libunistring-1.0-2.fc37.x86_64 85/137 Verifying : libuuid-2.38.1-1.fc37.x86_64 86/137 Verifying : libverto-0.3.2-4.fc37.x86_64 87/137 Verifying : libxcrypt-4.4.28-3.fc38.x86_64 88/137 Verifying : libxml2-2.9.14-3.fc37.x86_64 89/137 Verifying : libyaml-0.2.5-8.fc37.x86_64 90/137 Verifying : libzstd-1.5.2-3.fc37.x86_64 91/137 Verifying : lua-libs-5.4.4-4.fc37.x86_64 92/137 Verifying : lz4-libs-1.9.3-5.fc37.x86_64 93/137 Verifying : mpdecimal-2.5.1-4.fc37.x86_64 94/137 Verifying : mpfr-4.1.0-10.fc37.x86_64 95/137 Verifying : ncurses-base-6.3-3.20220501.fc37.noarch 96/137 Verifying : ncurses-libs-6.3-3.20220501.fc37.x86_64 97/137 Verifying : nettle-3.8-2.fc37.x86_64 98/137 Verifying : npth-1.6-9.fc37.x86_64 99/137 Verifying : openldap-2.6.3-1.fc38.x86_64 100/137 Verifying : openssl-libs-1:3.0.5-2.fc37.x86_64 101/137 Verifying : p11-kit-0.24.1-3.fc37.x86_64 102/137 Verifying : p11-kit-trust-0.24.1-3.fc37.x86_64 103/137 Verifying : pcre-8.45-1.fc37.2.x86_64 104/137 Verifying : pcre2-10.40-1.fc37.1.x86_64 105/137 Verifying : pcre2-syntax-10.40-1.fc37.1.noarch 106/137 Verifying : popt-1.19~rc1-3.fc37.x86_64 107/137 Verifying : publicsuffix-list-dafsa-20210518-5.fc37.noarch 108/137 Verifying : python-pip-wheel-22.2-1.fc37.noarch 109/137 Verifying : python3-3.11.0~rc1-2.fc38.x86_64 110/137 Verifying : python3-dateutil-1:2.8.2-4.fc37.noarch 111/137 Verifying : python3-dbus-1.2.18-5.fc37.x86_64 112/137 Verifying : python3-distro-1.7.0-3.fc37.noarch 113/137 Verifying : python3-dnf-4.13.0-3.fc37.noarch 114/137 Verifying : python3-dnf-plugins-core-4.2.1-3.fc37.noarch 115/137 Verifying : python3-gpg-1.17.0-4.fc37.x86_64 116/137 Verifying : python3-hawkey-0.68.0-1.fc38.x86_64 117/137 Verifying : python3-libcomps-0.1.18-4.fc37.x86_64 118/137 Verifying : python3-libdnf-0.68.0-1.fc38.x86_64 119/137 Verifying : python3-libs-3.11.0~rc1-2.fc38.x86_64 120/137 Verifying : python3-rpm-4.18.0-0.beta1.4.fc37.x86_64 121/137 Verifying : python3-six-1.16.0-8.fc37.noarch 122/137 Verifying : readline-8.1-7.fc37.x86_64 123/137 Verifying : rpm-4.18.0-0.beta1.4.fc37.x86_64 124/137 Verifying : rpm-build-libs-4.18.0-0.beta1.4.fc37.x86_64 125/137 Verifying : rpm-libs-4.18.0-0.beta1.4.fc37.x86_64 126/137 Verifying : rpm-sign-libs-4.18.0-0.beta1.4.fc37.x86_64 127/137 Verifying : sed-4.8-11.fc37.x86_64 128/137 Verifying : setup-2.14.1-2.fc37.noarch 129/137 Verifying : shadow-utils-2:4.11.1-4.fc37.x86_64 130/137 Verifying : sqlite-libs-3.39.2-2.fc37.x86_64 131/137 Verifying : systemd-libs-251.4-53.fc38.x86_64 132/137 Verifying : tpm2-tss-3.2.0-3.fc37.x86_64 133/137 Verifying : tzdata-2022b-1.fc38.noarch 134/137 Verifying : xz-libs-5.2.5-10.fc37.x86_64 135/137 Verifying : zchunk-libs-1.2.2-2.fc37.x86_64 136/137 Verifying : zlib-1.2.12-4.fc37.x86_64 137/137 Installed products updated. Installed: alternatives-1.19-3.fc37.x86_64 audit-libs-3.0.8-3.fc37.x86_64 basesystem-11-14.fc37.noarch bash-5.1.16-3.fc37.x86_64 bzip2-libs-1.0.8-12.fc37.x86_64 ca-certificates-2022.2.54-5.fc37.noarch coreutils-9.1-6.fc37.x86_64 coreutils-common-9.1-6.fc37.x86_64 crypto-policies-20220815-1.gite4ed860.fc38.noarch curl-7.84.0-2.fc37.x86_64 cyrus-sasl-lib-2.1.28-8.fc38.x86_64 dbus-libs-1:1.14.0-3.fc37.x86_64 dnf-4.13.0-3.fc37.noarch dnf-data-4.13.0-3.fc37.noarch dnf-plugins-core-4.2.1-3.fc37.noarch elfutils-default-yama-scope-0.187-6.fc37.noarch elfutils-libelf-0.187-6.fc37.x86_64 elfutils-libs-0.187-6.fc37.x86_64 expat-2.4.8-2.fc37.x86_64 fedora-gpg-keys-38-0.3.noarch fedora-release-38-0.2.noarch fedora-release-common-38-0.2.noarch fedora-release-identity-basic-38-0.2.noarch fedora-repos-38-0.3.noarch fedora-repos-rawhide-38-0.3.noarch file-libs-5.42-4.fc37.x86_64 filesystem-3.18-2.fc37.x86_64 findutils-1:4.9.0-2.fc37.x86_64 gawk-5.1.1-4.fc37.x86_64 gdbm-libs-1:1.23-2.fc37.x86_64 glib2-2.73.2-8.fc38.x86_64 glibc-2.36.9000-2.fc38.x86_64 glibc-common-2.36.9000-2.fc38.x86_64 glibc-minimal-langpack-2.36.9000-2.fc38.x86_64 gmp-1:6.2.1-3.fc37.x86_64 gnupg2-2.3.7-3.fc37.x86_64 gnutls-3.7.7-1.fc37.x86_64 gpgme-1.17.0-4.fc37.x86_64 grep-3.7-4.fc37.x86_64 ima-evm-utils-1.4-6.fc37.x86_64 json-c-0.16-2.fc37.x86_64 keyutils-libs-1.6.1-5.fc37.x86_64 krb5-libs-1.19.2-11.fc37.1.x86_64 libacl-2.3.1-4.fc37.x86_64 libarchive-3.6.1-2.fc37.x86_64 libassuan-2.5.5-5.fc37.x86_64 libattr-2.5.1-5.fc37.x86_64 libb2-0.98.1-7.fc37.x86_64 libblkid-2.38.1-1.fc37.x86_64 libbrotli-1.0.9-9.fc38.x86_64 libcap-2.48-5.fc37.x86_64 libcap-ng-0.8.3-3.fc37.x86_64 libcom_err-1.46.5-3.fc37.x86_64 libcomps-0.1.18-4.fc37.x86_64 libcurl-7.84.0-2.fc37.x86_64 libdnf-0.68.0-1.fc38.x86_64 libevent-2.1.12-7.fc37.x86_64 libffi-3.4.2-9.fc37.x86_64 libfsverity-1.4-8.fc37.x86_64 libgcc-12.1.1-4.fc38.x86_64 libgcrypt-1.10.1-4.fc37.x86_64 libgomp-12.1.1-4.fc38.x86_64 libgpg-error-1.45-2.fc37.x86_64 libidn2-2.3.3-2.fc37.x86_64 libksba-1.6.0-4.fc37.x86_64 libmodulemd-2.14.0-4.fc37.x86_64 libmount-2.38.1-1.fc37.x86_64 libnghttp2-1.48.0-2.fc37.x86_64 libnsl2-2.0.0-4.fc37.x86_64 libpsl-0.21.1-6.fc37.x86_64 librepo-1.14.3-3.fc37.x86_64 libreport-filesystem-2.17.1-3.fc37.noarch libselinux-3.4-5.fc37.x86_64 libsemanage-3.4-5.fc37.x86_64 libsepol-3.4-3.fc37.x86_64 libsigsegv-2.14-3.fc37.x86_64 libsmartcols-2.38.1-1.fc37.x86_64 libsolv-0.7.22-3.fc37.x86_64 libssh-0.9.6-5.fc37.x86_64 libssh-config-0.9.6-5.fc37.noarch libstdc++-12.1.1-4.fc38.x86_64 libtasn1-4.18.0-3.fc37.x86_64 libtirpc-1.3.3-0.fc37.x86_64 libunistring-1.0-2.fc37.x86_64 libuuid-2.38.1-1.fc37.x86_64 libverto-0.3.2-4.fc37.x86_64 libxcrypt-4.4.28-3.fc38.x86_64 libxml2-2.9.14-3.fc37.x86_64 libyaml-0.2.5-8.fc37.x86_64 libzstd-1.5.2-3.fc37.x86_64 lua-libs-5.4.4-4.fc37.x86_64 lz4-libs-1.9.3-5.fc37.x86_64 mpdecimal-2.5.1-4.fc37.x86_64 mpfr-4.1.0-10.fc37.x86_64 ncurses-base-6.3-3.20220501.fc37.noarch ncurses-libs-6.3-3.20220501.fc37.x86_64 nettle-3.8-2.fc37.x86_64 npth-1.6-9.fc37.x86_64 openldap-2.6.3-1.fc38.x86_64 openssl-libs-1:3.0.5-2.fc37.x86_64 p11-kit-0.24.1-3.fc37.x86_64 p11-kit-trust-0.24.1-3.fc37.x86_64 pcre-8.45-1.fc37.2.x86_64 pcre2-10.40-1.fc37.1.x86_64 pcre2-syntax-10.40-1.fc37.1.noarch popt-1.19~rc1-3.fc37.x86_64 publicsuffix-list-dafsa-20210518-5.fc37.noarch python-pip-wheel-22.2-1.fc37.noarch python-setuptools-wheel-65.0.2-1.fc38.noarch python3-3.11.0~rc1-2.fc38.x86_64 python3-dateutil-1:2.8.2-4.fc37.noarch python3-dbus-1.2.18-5.fc37.x86_64 python3-distro-1.7.0-3.fc37.noarch python3-dnf-4.13.0-3.fc37.noarch python3-dnf-plugins-core-4.2.1-3.fc37.noarch python3-gpg-1.17.0-4.fc37.x86_64 python3-hawkey-0.68.0-1.fc38.x86_64 python3-libcomps-0.1.18-4.fc37.x86_64 python3-libdnf-0.68.0-1.fc38.x86_64 python3-libs-3.11.0~rc1-2.fc38.x86_64 python3-rpm-4.18.0-0.beta1.4.fc37.x86_64 python3-six-1.16.0-8.fc37.noarch readline-8.1-7.fc37.x86_64 rpm-4.18.0-0.beta1.4.fc37.x86_64 rpm-build-libs-4.18.0-0.beta1.4.fc37.x86_64 rpm-libs-4.18.0-0.beta1.4.fc37.x86_64 rpm-sign-libs-4.18.0-0.beta1.4.fc37.x86_64 sed-4.8-11.fc37.x86_64 setup-2.14.1-2.fc37.noarch shadow-utils-2:4.11.1-4.fc37.x86_64 sqlite-libs-3.39.2-2.fc37.x86_64 systemd-libs-251.4-53.fc38.x86_64 tpm2-tss-3.2.0-3.fc37.x86_64 tzdata-2022b-1.fc38.noarch xz-libs-5.2.5-10.fc37.x86_64 zchunk-libs-1.2.2-2.fc37.x86_64 zlib-1.2.12-4.fc37.x86_64 Complete! Finish(bootstrap): dnf install Start(bootstrap): creating root cache Finish(bootstrap): creating root cache Finish(bootstrap): chroot init Start: chroot init INFO: mounting tmpfs at /var/lib/mock/fedora-rawhide-x86_64-1661238588.418547/root. INFO: calling preinit hooks INFO: enabled root cache INFO: enabled package manager cache Start: cleaning package manager metadata Finish: cleaning package manager metadata INFO: enabled HW Info plugin Mock Version: 3.1 INFO: Mock Version: 3.1 Start: dnf install No matches found for the following disable plugin patterns: local, spacewalk, versionlock Copr repository 35 kB/s | 3.0 kB 00:00 Copr repository 4.5 MB/s | 622 kB 00:00 fedora 102 kB/s | 16 kB 00:00 Dependencies resolved. ================================================================================ Package Arch Version Repo Size ================================================================================ Installing group/module packages: bash x86_64 5.1.16-3.fc37 fedora 1.7 M bzip2 x86_64 1.0.8-12.fc37 fedora 52 k coreutils x86_64 9.1-6.fc37 fedora 1.1 M cpio x86_64 2.13-13.fc37 fedora 277 k diffutils x86_64 3.8-3.fc37 fedora 378 k fedora-release-common noarch 38-0.2 fedora 22 k findutils x86_64 1:4.9.0-2.fc37 fedora 492 k gawk x86_64 5.1.1-4.fc37 fedora 1.0 M glibc-minimal-langpack x86_64 2.36.9000-2.fc38 fedora 10 k grep x86_64 3.7-4.fc37 fedora 273 k gzip x86_64 1.12-2.fc37 fedora 166 k info x86_64 6.8-4.fc37 fedora 225 k patch x86_64 2.7.6-17.fc37 fedora 124 k redhat-rpm-config noarch 227-1.fc37 fedora 80 k rpm-build x86_64 4.18.0-0.beta1.4.fc37 fedora 76 k sed x86_64 4.8-11.fc37 fedora 306 k shadow-utils x86_64 2:4.11.1-4.fc37 fedora 1.1 M tar x86_64 2:1.34-3.fc36 fedora 886 k unzip x86_64 6.0-58.fc37 fedora 182 k util-linux x86_64 2.38.1-1.fc37 fedora 2.3 M which x86_64 2.21-35.fc37 fedora 41 k xz x86_64 5.2.5-10.fc37 fedora 223 k Installing dependencies: alternatives x86_64 1.19-3.fc37 fedora 36 k ansible-srpm-macros noarch 1-7.fc38 fedora 7.7 k audit-libs x86_64 3.0.8-3.fc37 fedora 116 k authselect x86_64 1.4.0-3.fc37 fedora 144 k authselect-libs x86_64 1.4.0-3.fc37 fedora 248 k basesystem noarch 11-14.fc37 fedora 7.0 k binutils x86_64 2.39-2.fc38 fedora 5.4 M binutils-gold x86_64 2.39-2.fc38 fedora 778 k bzip2-libs x86_64 1.0.8-12.fc37 fedora 41 k ca-certificates noarch 2022.2.54-5.fc37 fedora 829 k coreutils-common x86_64 9.1-6.fc37 fedora 2.0 M cracklib x86_64 2.9.6-28.fc36 fedora 92 k crypto-policies noarch 20220815-1.gite4ed860.fc38 fedora 86 k curl x86_64 7.84.0-2.fc37 fedora 313 k cyrus-sasl-lib x86_64 2.1.28-8.fc38 fedora 792 k debugedit x86_64 5.0-5.fc37 fedora 77 k dwz x86_64 0.14-7.fc37 fedora 129 k ed x86_64 1.18-2.fc37 fedora 78 k efi-srpm-macros noarch 5-6.fc37 fedora 22 k elfutils x86_64 0.187-6.fc37 fedora 528 k elfutils-debuginfod-client x86_64 0.187-6.fc37 fedora 39 k elfutils-default-yama-scope noarch 0.187-6.fc37 fedora 17 k elfutils-libelf x86_64 0.187-6.fc37 fedora 197 k elfutils-libs x86_64 0.187-6.fc37 fedora 257 k fedora-gpg-keys noarch 38-0.3 fedora 125 k fedora-release noarch 38-0.2 fedora 12 k fedora-release-identity-basic noarch 38-0.2 fedora 12 k fedora-repos noarch 38-0.3 fedora 10 k fedora-repos-rawhide noarch 38-0.3 fedora 9.7 k file x86_64 5.42-4.fc37 fedora 49 k file-libs x86_64 5.42-4.fc37 fedora 676 k filesystem x86_64 3.18-2.fc37 fedora 1.1 M fonts-srpm-macros noarch 1:2.0.5-9.fc38 fedora 26 k fpc-srpm-macros noarch 1.3-6.fc37 fedora 7.7 k gdb-minimal x86_64 12.1-4.fc37 fedora 3.9 M gdbm-libs x86_64 1:1.23-2.fc37 fedora 56 k ghc-srpm-macros noarch 1.5.0-7.fc37 fedora 7.8 k glibc x86_64 2.36.9000-2.fc38 fedora 2.1 M glibc-common x86_64 2.36.9000-2.fc38 fedora 288 k glibc-gconv-extra x86_64 2.36.9000-2.fc38 fedora 1.6 M gmp x86_64 1:6.2.1-3.fc37 fedora 315 k gnat-srpm-macros noarch 4-16.fc37 fedora 8.3 k go-srpm-macros noarch 3.1.0-4.fc37 fedora 27 k jansson x86_64 2.13.1-5.fc37 fedora 44 k kernel-srpm-macros noarch 1.0-15.fc37 fedora 9.4 k keyutils-libs x86_64 1.6.1-5.fc37 fedora 31 k krb5-libs x86_64 1.19.2-11.fc37.1 fedora 727 k libacl x86_64 2.3.1-4.fc37 fedora 23 k libarchive x86_64 3.6.1-2.fc37 fedora 397 k libattr x86_64 2.5.1-5.fc37 fedora 18 k libblkid x86_64 2.38.1-1.fc37 fedora 107 k libbrotli x86_64 1.0.9-9.fc38 copr_base 316 k libcap x86_64 2.48-5.fc37 fedora 67 k libcap-ng x86_64 0.8.3-3.fc37 fedora 33 k libcom_err x86_64 1.46.5-3.fc37 fedora 25 k libcurl x86_64 7.84.0-2.fc37 fedora 306 k libdb x86_64 5.3.28-53.fc37 fedora 760 k libeconf x86_64 0.4.0-4.fc37 fedora 27 k libevent x86_64 2.1.12-7.fc37 fedora 261 k libfdisk x86_64 2.38.1-1.fc37 fedora 160 k libffi x86_64 3.4.2-9.fc37 fedora 37 k libgcc x86_64 12.1.1-4.fc38 fedora 106 k libgomp x86_64 12.1.1-4.fc38 fedora 293 k libidn2 x86_64 2.3.3-2.fc37 fedora 113 k libmount x86_64 2.38.1-1.fc37 fedora 135 k libnghttp2 x86_64 1.48.0-2.fc37 fedora 75 k libnsl2 x86_64 2.0.0-4.fc37 fedora 30 k libpkgconf x86_64 1.8.0-3.fc37 fedora 36 k libpsl x86_64 0.21.1-6.fc37 fedora 63 k libpwquality x86_64 1.4.4-11.fc37 fedora 116 k libselinux x86_64 3.4-5.fc37 fedora 86 k libsemanage x86_64 3.4-5.fc37 fedora 120 k libsepol x86_64 3.4-3.fc37 fedora 322 k libsigsegv x86_64 2.14-3.fc37 fedora 27 k libsmartcols x86_64 2.38.1-1.fc37 fedora 64 k libssh x86_64 0.9.6-5.fc37 fedora 203 k libssh-config noarch 0.9.6-5.fc37 fedora 7.8 k libstdc++ x86_64 12.1.1-4.fc38 fedora 798 k libtasn1 x86_64 4.18.0-3.fc37 fedora 75 k libtirpc x86_64 1.3.3-0.fc37 fedora 93 k libunistring x86_64 1.0-2.fc37 fedora 549 k libutempter x86_64 1.2.1-7.fc37 fedora 26 k libuuid x86_64 2.38.1-1.fc37 fedora 28 k libverto x86_64 0.3.2-4.fc37 fedora 21 k libxcrypt x86_64 4.4.28-3.fc38 fedora 117 k libxml2 x86_64 2.9.14-3.fc37 fedora 752 k libzstd x86_64 1.5.2-3.fc37 fedora 294 k lua-libs x86_64 5.4.4-4.fc37 fedora 217 k lua-srpm-macros noarch 1-7.fc37 fedora 8.8 k lz4-libs x86_64 1.9.3-5.fc37 fedora 70 k mpfr x86_64 4.1.0-10.fc37 fedora 331 k ncurses-base noarch 6.3-3.20220501.fc37 fedora 86 k ncurses-libs x86_64 6.3-3.20220501.fc37 fedora 329 k nim-srpm-macros noarch 3-7.fc37 fedora 8.4 k ocaml-srpm-macros noarch 7-2.fc37 fedora 13 k openblas-srpm-macros noarch 2-12.fc37 fedora 7.5 k openldap x86_64 2.6.3-1.fc38 fedora 254 k openssl-libs x86_64 1:3.0.5-2.fc37 fedora 2.1 M p11-kit x86_64 0.24.1-3.fc37 fedora 376 k p11-kit-trust x86_64 0.24.1-3.fc37 fedora 138 k package-notes-srpm-macros noarch 0.5-4.fc38 fedora 10 k pam x86_64 1.5.2-14.fc37 fedora 560 k pam-libs x86_64 1.5.2-14.fc37 fedora 58 k pcre x86_64 8.45-1.fc37.2 fedora 202 k pcre2 x86_64 10.40-1.fc37.1 fedora 236 k pcre2-syntax noarch 10.40-1.fc37.1 fedora 142 k perl-srpm-macros noarch 1-46.fc37 fedora 8.3 k pkgconf x86_64 1.8.0-3.fc37 fedora 41 k pkgconf-m4 noarch 1.8.0-3.fc37 fedora 14 k pkgconf-pkg-config x86_64 1.8.0-3.fc37 fedora 10 k popt x86_64 1.19~rc1-3.fc37 fedora 65 k publicsuffix-list-dafsa noarch 20210518-5.fc37 fedora 58 k python-srpm-macros noarch 3.11-4.fc37 fedora 25 k qt5-srpm-macros noarch 5.15.5-2.fc37 fedora 8.1 k readline x86_64 8.1-7.fc37 fedora 211 k rpm x86_64 4.18.0-0.beta1.4.fc37 fedora 570 k rpm-build-libs x86_64 4.18.0-0.beta1.4.fc37 fedora 93 k rpm-libs x86_64 4.18.0-0.beta1.4.fc37 fedora 319 k rpmautospec-rpm-macros noarch 0.3.0-1.fc37 fedora 8.8 k rust-srpm-macros noarch 22-1.fc37 fedora 9.5 k setup noarch 2.14.1-2.fc37 fedora 149 k sqlite-libs x86_64 3.39.2-2.fc37 fedora 657 k systemd-libs x86_64 251.4-53.fc38 fedora 620 k tzdata noarch 2022b-1.fc38 fedora 717 k util-linux-core x86_64 2.38.1-1.fc37 fedora 470 k xxhash-libs x86_64 0.8.1-3.fc37 fedora 41 k xz-libs x86_64 5.2.5-10.fc37 fedora 92 k zip x86_64 3.0-33.fc37 fedora 259 k zlib x86_64 1.2.12-4.fc37 fedora 94 k zstd x86_64 1.5.2-3.fc37 fedora 447 k Installing Groups: Buildsystem building group Transaction Summary ================================================================================ Install 152 Packages Total size: 51 M Installed size: 177 M Downloading Packages: [SKIPPED] libbrotli-1.0.9-9.fc38.x86_64.rpm: Already downloaded [SKIPPED] alternatives-1.19-3.fc37.x86_64.rpm: Already downloaded [SKIPPED] ansible-srpm-macros-1-7.fc38.noarch.rpm: Already downloaded [SKIPPED] audit-libs-3.0.8-3.fc37.x86_64.rpm: Already downloaded [SKIPPED] authselect-1.4.0-3.fc37.x86_64.rpm: Already downloaded [SKIPPED] authselect-libs-1.4.0-3.fc37.x86_64.rpm: Already downloaded [SKIPPED] basesystem-11-14.fc37.noarch.rpm: Already downloaded [SKIPPED] bash-5.1.16-3.fc37.x86_64.rpm: Already downloaded [SKIPPED] binutils-2.39-2.fc38.x86_64.rpm: Already downloaded [SKIPPED] binutils-gold-2.39-2.fc38.x86_64.rpm: Already downloaded [SKIPPED] bzip2-1.0.8-12.fc37.x86_64.rpm: Already downloaded [SKIPPED] bzip2-libs-1.0.8-12.fc37.x86_64.rpm: Already downloaded [SKIPPED] ca-certificates-2022.2.54-5.fc37.noarch.rpm: Already downloaded [SKIPPED] coreutils-9.1-6.fc37.x86_64.rpm: Already downloaded [SKIPPED] coreutils-common-9.1-6.fc37.x86_64.rpm: Already downloaded [SKIPPED] cpio-2.13-13.fc37.x86_64.rpm: Already downloaded [SKIPPED] cracklib-2.9.6-28.fc36.x86_64.rpm: Already downloaded [SKIPPED] crypto-policies-20220815-1.gite4ed860.fc38.noarch.rpm: Already downloaded [SKIPPED] curl-7.84.0-2.fc37.x86_64.rpm: Already downloaded [SKIPPED] cyrus-sasl-lib-2.1.28-8.fc38.x86_64.rpm: Already downloaded [SKIPPED] debugedit-5.0-5.fc37.x86_64.rpm: Already downloaded [SKIPPED] diffutils-3.8-3.fc37.x86_64.rpm: Already downloaded [SKIPPED] dwz-0.14-7.fc37.x86_64.rpm: Already downloaded [SKIPPED] ed-1.18-2.fc37.x86_64.rpm: Already downloaded [SKIPPED] efi-srpm-macros-5-6.fc37.noarch.rpm: Already downloaded [SKIPPED] elfutils-0.187-6.fc37.x86_64.rpm: Already downloaded [SKIPPED] elfutils-debuginfod-client-0.187-6.fc37.x86_64.rpm: Already downloaded [SKIPPED] elfutils-default-yama-scope-0.187-6.fc37.noarch.rpm: Already downloaded [SKIPPED] elfutils-libelf-0.187-6.fc37.x86_64.rpm: Already downloaded [SKIPPED] elfutils-libs-0.187-6.fc37.x86_64.rpm: Already downloaded [SKIPPED] fedora-gpg-keys-38-0.3.noarch.rpm: Already downloaded [SKIPPED] fedora-release-38-0.2.noarch.rpm: Already downloaded [SKIPPED] fedora-release-common-38-0.2.noarch.rpm: Already downloaded [SKIPPED] fedora-release-identity-basic-38-0.2.noarch.rpm: Already downloaded [SKIPPED] fedora-repos-38-0.3.noarch.rpm: Already downloaded [SKIPPED] fedora-repos-rawhide-38-0.3.noarch.rpm: Already downloaded [SKIPPED] file-5.42-4.fc37.x86_64.rpm: Already downloaded [SKIPPED] file-libs-5.42-4.fc37.x86_64.rpm: Already downloaded [SKIPPED] filesystem-3.18-2.fc37.x86_64.rpm: Already downloaded [SKIPPED] findutils-4.9.0-2.fc37.x86_64.rpm: Already downloaded [SKIPPED] fonts-srpm-macros-2.0.5-9.fc38.noarch.rpm: Already downloaded [SKIPPED] fpc-srpm-macros-1.3-6.fc37.noarch.rpm: Already downloaded [SKIPPED] gawk-5.1.1-4.fc37.x86_64.rpm: Already downloaded [SKIPPED] gdb-minimal-12.1-4.fc37.x86_64.rpm: Already downloaded [SKIPPED] gdbm-libs-1.23-2.fc37.x86_64.rpm: Already downloaded [SKIPPED] ghc-srpm-macros-1.5.0-7.fc37.noarch.rpm: Already downloaded [SKIPPED] glibc-2.36.9000-2.fc38.x86_64.rpm: Already downloaded [SKIPPED] glibc-common-2.36.9000-2.fc38.x86_64.rpm: Already downloaded [SKIPPED] glibc-gconv-extra-2.36.9000-2.fc38.x86_64.rpm: Already downloaded [SKIPPED] glibc-minimal-langpack-2.36.9000-2.fc38.x86_64.rpm: Already downloaded [SKIPPED] gmp-6.2.1-3.fc37.x86_64.rpm: Already downloaded [SKIPPED] gnat-srpm-macros-4-16.fc37.noarch.rpm: Already downloaded [SKIPPED] go-srpm-macros-3.1.0-4.fc37.noarch.rpm: Already downloaded [SKIPPED] grep-3.7-4.fc37.x86_64.rpm: Already downloaded [SKIPPED] gzip-1.12-2.fc37.x86_64.rpm: Already downloaded [SKIPPED] info-6.8-4.fc37.x86_64.rpm: Already downloaded [SKIPPED] jansson-2.13.1-5.fc37.x86_64.rpm: Already downloaded [SKIPPED] kernel-srpm-macros-1.0-15.fc37.noarch.rpm: Already downloaded [SKIPPED] keyutils-libs-1.6.1-5.fc37.x86_64.rpm: Already downloaded [SKIPPED] krb5-libs-1.19.2-11.fc37.1.x86_64.rpm: Already downloaded [SKIPPED] libacl-2.3.1-4.fc37.x86_64.rpm: Already downloaded [SKIPPED] libarchive-3.6.1-2.fc37.x86_64.rpm: Already downloaded [SKIPPED] libattr-2.5.1-5.fc37.x86_64.rpm: Already downloaded [SKIPPED] libblkid-2.38.1-1.fc37.x86_64.rpm: Already downloaded [SKIPPED] libcap-2.48-5.fc37.x86_64.rpm: Already downloaded [SKIPPED] libcap-ng-0.8.3-3.fc37.x86_64.rpm: Already downloaded [SKIPPED] libcom_err-1.46.5-3.fc37.x86_64.rpm: Already downloaded [SKIPPED] libcurl-7.84.0-2.fc37.x86_64.rpm: Already downloaded [SKIPPED] libdb-5.3.28-53.fc37.x86_64.rpm: Already downloaded [SKIPPED] libeconf-0.4.0-4.fc37.x86_64.rpm: Already downloaded [SKIPPED] libevent-2.1.12-7.fc37.x86_64.rpm: Already downloaded [SKIPPED] libfdisk-2.38.1-1.fc37.x86_64.rpm: Already downloaded [SKIPPED] libffi-3.4.2-9.fc37.x86_64.rpm: Already downloaded [SKIPPED] libgcc-12.1.1-4.fc38.x86_64.rpm: Already downloaded [SKIPPED] libgomp-12.1.1-4.fc38.x86_64.rpm: Already downloaded [SKIPPED] libidn2-2.3.3-2.fc37.x86_64.rpm: Already downloaded [SKIPPED] libmount-2.38.1-1.fc37.x86_64.rpm: Already downloaded [SKIPPED] libnghttp2-1.48.0-2.fc37.x86_64.rpm: Already downloaded [SKIPPED] libnsl2-2.0.0-4.fc37.x86_64.rpm: Already downloaded [SKIPPED] libpkgconf-1.8.0-3.fc37.x86_64.rpm: Already downloaded [SKIPPED] libpsl-0.21.1-6.fc37.x86_64.rpm: Already downloaded [SKIPPED] libpwquality-1.4.4-11.fc37.x86_64.rpm: Already downloaded [SKIPPED] libselinux-3.4-5.fc37.x86_64.rpm: Already downloaded [SKIPPED] libsemanage-3.4-5.fc37.x86_64.rpm: Already downloaded [SKIPPED] libsepol-3.4-3.fc37.x86_64.rpm: Already downloaded [SKIPPED] libsigsegv-2.14-3.fc37.x86_64.rpm: Already downloaded [SKIPPED] libsmartcols-2.38.1-1.fc37.x86_64.rpm: Already downloaded [SKIPPED] libssh-0.9.6-5.fc37.x86_64.rpm: Already downloaded [SKIPPED] libssh-config-0.9.6-5.fc37.noarch.rpm: Already downloaded [SKIPPED] libstdc++-12.1.1-4.fc38.x86_64.rpm: Already downloaded [SKIPPED] libtasn1-4.18.0-3.fc37.x86_64.rpm: Already downloaded [SKIPPED] libtirpc-1.3.3-0.fc37.x86_64.rpm: Already downloaded [SKIPPED] libunistring-1.0-2.fc37.x86_64.rpm: Already downloaded [SKIPPED] libutempter-1.2.1-7.fc37.x86_64.rpm: Already downloaded [SKIPPED] libuuid-2.38.1-1.fc37.x86_64.rpm: Already downloaded [SKIPPED] libverto-0.3.2-4.fc37.x86_64.rpm: Already downloaded [SKIPPED] libxcrypt-4.4.28-3.fc38.x86_64.rpm: Already downloaded [SKIPPED] libxml2-2.9.14-3.fc37.x86_64.rpm: Already downloaded [SKIPPED] libzstd-1.5.2-3.fc37.x86_64.rpm: Already downloaded [SKIPPED] lua-libs-5.4.4-4.fc37.x86_64.rpm: Already downloaded [SKIPPED] lua-srpm-macros-1-7.fc37.noarch.rpm: Already downloaded [SKIPPED] lz4-libs-1.9.3-5.fc37.x86_64.rpm: Already downloaded [SKIPPED] mpfr-4.1.0-10.fc37.x86_64.rpm: Already downloaded [SKIPPED] ncurses-base-6.3-3.20220501.fc37.noarch.rpm: Already downloaded [SKIPPED] ncurses-libs-6.3-3.20220501.fc37.x86_64.rpm: Already downloaded [SKIPPED] nim-srpm-macros-3-7.fc37.noarch.rpm: Already downloaded [SKIPPED] ocaml-srpm-macros-7-2.fc37.noarch.rpm: Already downloaded [SKIPPED] openblas-srpm-macros-2-12.fc37.noarch.rpm: Already downloaded [SKIPPED] openldap-2.6.3-1.fc38.x86_64.rpm: Already downloaded [SKIPPED] openssl-libs-3.0.5-2.fc37.x86_64.rpm: Already downloaded [SKIPPED] p11-kit-0.24.1-3.fc37.x86_64.rpm: Already downloaded [SKIPPED] p11-kit-trust-0.24.1-3.fc37.x86_64.rpm: Already downloaded [SKIPPED] package-notes-srpm-macros-0.5-4.fc38.noarch.rpm: Already downloaded [SKIPPED] pam-1.5.2-14.fc37.x86_64.rpm: Already downloaded [SKIPPED] pam-libs-1.5.2-14.fc37.x86_64.rpm: Already downloaded [SKIPPED] patch-2.7.6-17.fc37.x86_64.rpm: Already downloaded [SKIPPED] pcre-8.45-1.fc37.2.x86_64.rpm: Already downloaded [SKIPPED] pcre2-10.40-1.fc37.1.x86_64.rpm: Already downloaded [SKIPPED] pcre2-syntax-10.40-1.fc37.1.noarch.rpm: Already downloaded [SKIPPED] perl-srpm-macros-1-46.fc37.noarch.rpm: Already downloaded [SKIPPED] pkgconf-1.8.0-3.fc37.x86_64.rpm: Already downloaded [SKIPPED] pkgconf-m4-1.8.0-3.fc37.noarch.rpm: Already downloaded [SKIPPED] pkgconf-pkg-config-1.8.0-3.fc37.x86_64.rpm: Already downloaded [SKIPPED] popt-1.19~rc1-3.fc37.x86_64.rpm: Already downloaded [SKIPPED] publicsuffix-list-dafsa-20210518-5.fc37.noarch.rpm: Already downloaded [SKIPPED] python-srpm-macros-3.11-4.fc37.noarch.rpm: Already downloaded [SKIPPED] qt5-srpm-macros-5.15.5-2.fc37.noarch.rpm: Already downloaded [SKIPPED] readline-8.1-7.fc37.x86_64.rpm: Already downloaded [SKIPPED] redhat-rpm-config-227-1.fc37.noarch.rpm: Already downloaded [SKIPPED] rpm-4.18.0-0.beta1.4.fc37.x86_64.rpm: Already downloaded [SKIPPED] rpm-build-4.18.0-0.beta1.4.fc37.x86_64.rpm: Already downloaded [SKIPPED] rpm-build-libs-4.18.0-0.beta1.4.fc37.x86_64.rpm: Already downloaded [SKIPPED] rpm-libs-4.18.0-0.beta1.4.fc37.x86_64.rpm: Already downloaded [SKIPPED] rpmautospec-rpm-macros-0.3.0-1.fc37.noarch.rpm: Already downloaded [SKIPPED] rust-srpm-macros-22-1.fc37.noarch.rpm: Already downloaded [SKIPPED] sed-4.8-11.fc37.x86_64.rpm: Already downloaded [SKIPPED] setup-2.14.1-2.fc37.noarch.rpm: Already downloaded [SKIPPED] shadow-utils-4.11.1-4.fc37.x86_64.rpm: Already downloaded [SKIPPED] sqlite-libs-3.39.2-2.fc37.x86_64.rpm: Already downloaded [SKIPPED] systemd-libs-251.4-53.fc38.x86_64.rpm: Already downloaded [SKIPPED] tar-1.34-3.fc36.x86_64.rpm: Already downloaded [SKIPPED] tzdata-2022b-1.fc38.noarch.rpm: Already downloaded [SKIPPED] unzip-6.0-58.fc37.x86_64.rpm: Already downloaded [SKIPPED] util-linux-2.38.1-1.fc37.x86_64.rpm: Already downloaded [SKIPPED] util-linux-core-2.38.1-1.fc37.x86_64.rpm: Already downloaded [SKIPPED] which-2.21-35.fc37.x86_64.rpm: Already downloaded [SKIPPED] xxhash-libs-0.8.1-3.fc37.x86_64.rpm: Already downloaded [SKIPPED] xz-5.2.5-10.fc37.x86_64.rpm: Already downloaded [SKIPPED] xz-libs-5.2.5-10.fc37.x86_64.rpm: Already downloaded [SKIPPED] zip-3.0-33.fc37.x86_64.rpm: Already downloaded [SKIPPED] zlib-1.2.12-4.fc37.x86_64.rpm: Already downloaded [SKIPPED] zstd-1.5.2-3.fc37.x86_64.rpm: Already downloaded fedora 1.6 MB/s | 1.6 kB 00:00 Importing GPG key 0xEB10B464: Userid : "Fedora (38) " Fingerprint: 6A51 BBAB BA3D 5467 B617 1221 809A 8D7C EB10 B464 From : /usr/share/distribution-gpg-keys/fedora/RPM-GPG-KEY-fedora-38-primary Key imported successfully fedora 1.6 MB/s | 1.6 kB 00:00 GPG key at file:///usr/share/distribution-gpg-keys/fedora/RPM-GPG-KEY-fedora-38-primary (0xEB10B464) is already installed fedora 1.6 MB/s | 1.6 kB 00:00 Importing GPG key 0x5323552A: Userid : "Fedora (37) " Fingerprint: ACB5 EE4E 831C 74BB 7C16 8D27 F55A D3FB 5323 552A From : /usr/share/distribution-gpg-keys/fedora/RPM-GPG-KEY-fedora-37-primary Key imported successfully Running transaction check Transaction check succeeded. Running transaction test Transaction test succeeded. Running transaction Running scriptlet: filesystem-3.18-2.fc37.x86_64 1/1 Preparing : 1/1 Installing : libgcc-12.1.1-4.fc38.x86_64 1/152 Running scriptlet: libgcc-12.1.1-4.fc38.x86_64 1/152 Installing : crypto-policies-20220815-1.gite4ed860.fc38.noarc 2/152 Running scriptlet: crypto-policies-20220815-1.gite4ed860.fc38.noarc 2/152 Installing : fedora-release-identity-basic-38-0.2.noarch 3/152 Installing : tzdata-2022b-1.fc38.noarch 4/152 Installing : rust-srpm-macros-22-1.fc37.noarch 5/152 Installing : qt5-srpm-macros-5.15.5-2.fc37.noarch 6/152 Installing : publicsuffix-list-dafsa-20210518-5.fc37.noarch 7/152 Installing : pkgconf-m4-1.8.0-3.fc37.noarch 8/152 Installing : perl-srpm-macros-1-46.fc37.noarch 9/152 Installing : pcre2-syntax-10.40-1.fc37.1.noarch 10/152 Installing : package-notes-srpm-macros-0.5-4.fc38.noarch 11/152 Installing : openblas-srpm-macros-2-12.fc37.noarch 12/152 Installing : ocaml-srpm-macros-7-2.fc37.noarch 13/152 Installing : nim-srpm-macros-3-7.fc37.noarch 14/152 Installing : ncurses-base-6.3-3.20220501.fc37.noarch 15/152 Installing : libssh-config-0.9.6-5.fc37.noarch 16/152 Installing : kernel-srpm-macros-1.0-15.fc37.noarch 17/152 Installing : gnat-srpm-macros-4-16.fc37.noarch 18/152 Installing : ghc-srpm-macros-1.5.0-7.fc37.noarch 19/152 Installing : fpc-srpm-macros-1.3-6.fc37.noarch 20/152 Installing : fedora-gpg-keys-38-0.3.noarch 21/152 Installing : fedora-release-38-0.2.noarch 22/152 Installing : fedora-release-common-38-0.2.noarch 23/152 Installing : fedora-repos-rawhide-38-0.3.noarch 24/152 Installing : fedora-repos-38-0.3.noarch 25/152 Installing : setup-2.14.1-2.fc37.noarch 26/152 warning: /etc/hosts created as /etc/hosts.rpmnew Running scriptlet: setup-2.14.1-2.fc37.noarch 26/152 Installing : filesystem-3.18-2.fc37.x86_64 27/152 Installing : basesystem-11-14.fc37.noarch 28/152 Installing : glibc-gconv-extra-2.36.9000-2.fc38.x86_64 29/152 Running scriptlet: glibc-gconv-extra-2.36.9000-2.fc38.x86_64 29/152 Installing : glibc-minimal-langpack-2.36.9000-2.fc38.x86_64 30/152 Installing : glibc-common-2.36.9000-2.fc38.x86_64 31/152 Running scriptlet: glibc-2.36.9000-2.fc38.x86_64 32/152 Installing : glibc-2.36.9000-2.fc38.x86_64 32/152 Running scriptlet: glibc-2.36.9000-2.fc38.x86_64 32/152 Installing : ncurses-libs-6.3-3.20220501.fc37.x86_64 33/152 Installing : bash-5.1.16-3.fc37.x86_64 34/152 Running scriptlet: bash-5.1.16-3.fc37.x86_64 34/152 Installing : zlib-1.2.12-4.fc37.x86_64 35/152 Installing : xz-libs-5.2.5-10.fc37.x86_64 36/152 Installing : bzip2-libs-1.0.8-12.fc37.x86_64 37/152 Installing : elfutils-libelf-0.187-6.fc37.x86_64 38/152 Installing : libstdc++-12.1.1-4.fc38.x86_64 39/152 Installing : libuuid-2.38.1-1.fc37.x86_64 40/152 Installing : libzstd-1.5.2-3.fc37.x86_64 41/152 Installing : popt-1.19~rc1-3.fc37.x86_64 42/152 Installing : libblkid-2.38.1-1.fc37.x86_64 43/152 Installing : readline-8.1-7.fc37.x86_64 44/152 Installing : gmp-1:6.2.1-3.fc37.x86_64 45/152 Installing : libattr-2.5.1-5.fc37.x86_64 46/152 Installing : libacl-2.3.1-4.fc37.x86_64 47/152 Installing : libcap-2.48-5.fc37.x86_64 48/152 Installing : libxcrypt-4.4.28-3.fc38.x86_64 49/152 Installing : lz4-libs-1.9.3-5.fc37.x86_64 50/152 Installing : systemd-libs-251.4-53.fc38.x86_64 51/152 Installing : mpfr-4.1.0-10.fc37.x86_64 52/152 Installing : dwz-0.14-7.fc37.x86_64 53/152 Installing : unzip-6.0-58.fc37.x86_64 54/152 Installing : file-libs-5.42-4.fc37.x86_64 55/152 Installing : file-5.42-4.fc37.x86_64 56/152 Installing : sqlite-libs-3.39.2-2.fc37.x86_64 57/152 Installing : alternatives-1.19-3.fc37.x86_64 58/152 Installing : libcap-ng-0.8.3-3.fc37.x86_64 59/152 Installing : audit-libs-3.0.8-3.fc37.x86_64 60/152 Installing : libcom_err-1.46.5-3.fc37.x86_64 61/152 Installing : libeconf-0.4.0-4.fc37.x86_64 62/152 Installing : pam-libs-1.5.2-14.fc37.x86_64 63/152 Installing : libsepol-3.4-3.fc37.x86_64 64/152 Installing : libsmartcols-2.38.1-1.fc37.x86_64 65/152 Installing : libunistring-1.0-2.fc37.x86_64 66/152 Installing : libidn2-2.3.3-2.fc37.x86_64 67/152 Installing : lua-libs-5.4.4-4.fc37.x86_64 68/152 Installing : libpsl-0.21.1-6.fc37.x86_64 69/152 Installing : zip-3.0-33.fc37.x86_64 70/152 Installing : zstd-1.5.2-3.fc37.x86_64 71/152 Installing : libfdisk-2.38.1-1.fc37.x86_64 72/152 Installing : bzip2-1.0.8-12.fc37.x86_64 73/152 Installing : libxml2-2.9.14-3.fc37.x86_64 74/152 Installing : ed-1.18-2.fc37.x86_64 75/152 Installing : elfutils-default-yama-scope-0.187-6.fc37.noarch 76/152 Running scriptlet: elfutils-default-yama-scope-0.187-6.fc37.noarch 76/152 Installing : libbrotli-1.0.9-9.fc38.x86_64 77/152 Installing : cpio-2.13-13.fc37.x86_64 78/152 Installing : diffutils-3.8-3.fc37.x86_64 79/152 Installing : gdbm-libs-1:1.23-2.fc37.x86_64 80/152 Installing : cyrus-sasl-lib-2.1.28-8.fc38.x86_64 81/152 Installing : jansson-2.13.1-5.fc37.x86_64 82/152 Installing : keyutils-libs-1.6.1-5.fc37.x86_64 83/152 Installing : libdb-5.3.28-53.fc37.x86_64 84/152 Installing : libffi-3.4.2-9.fc37.x86_64 85/152 Installing : p11-kit-0.24.1-3.fc37.x86_64 86/152 Installing : libgomp-12.1.1-4.fc38.x86_64 87/152 Installing : libnghttp2-1.48.0-2.fc37.x86_64 88/152 Installing : libpkgconf-1.8.0-3.fc37.x86_64 89/152 Installing : pkgconf-1.8.0-3.fc37.x86_64 90/152 Installing : pkgconf-pkg-config-1.8.0-3.fc37.x86_64 91/152 Installing : libsigsegv-2.14-3.fc37.x86_64 92/152 Installing : gawk-5.1.1-4.fc37.x86_64 93/152 Installing : libtasn1-4.18.0-3.fc37.x86_64 94/152 Installing : p11-kit-trust-0.24.1-3.fc37.x86_64 95/152 Running scriptlet: p11-kit-trust-0.24.1-3.fc37.x86_64 95/152 Installing : libverto-0.3.2-4.fc37.x86_64 96/152 Installing : pcre-8.45-1.fc37.2.x86_64 97/152 Installing : grep-3.7-4.fc37.x86_64 98/152 Installing : xz-5.2.5-10.fc37.x86_64 99/152 Installing : pcre2-10.40-1.fc37.1.x86_64 100/152 Installing : libselinux-3.4-5.fc37.x86_64 101/152 Installing : sed-4.8-11.fc37.x86_64 102/152 Installing : findutils-1:4.9.0-2.fc37.x86_64 103/152 Installing : libmount-2.38.1-1.fc37.x86_64 104/152 Installing : util-linux-core-2.38.1-1.fc37.x86_64 105/152 Installing : libsemanage-3.4-5.fc37.x86_64 106/152 Installing : shadow-utils-2:4.11.1-4.fc37.x86_64 107/152 Running scriptlet: libutempter-1.2.1-7.fc37.x86_64 108/152 Installing : libutempter-1.2.1-7.fc37.x86_64 108/152 Installing : patch-2.7.6-17.fc37.x86_64 109/152 Installing : tar-2:1.34-3.fc36.x86_64 110/152 Installing : xxhash-libs-0.8.1-3.fc37.x86_64 111/152 Installing : coreutils-common-9.1-6.fc37.x86_64 112/152 Installing : openssl-libs-1:3.0.5-2.fc37.x86_64 113/152 Installing : coreutils-9.1-6.fc37.x86_64 114/152 Running scriptlet: ca-certificates-2022.2.54-5.fc37.noarch 115/152 Installing : ca-certificates-2022.2.54-5.fc37.noarch 115/152 Running scriptlet: ca-certificates-2022.2.54-5.fc37.noarch 115/152 Installing : krb5-libs-1.19.2-11.fc37.1.x86_64 116/152 Installing : libtirpc-1.3.3-0.fc37.x86_64 117/152 Running scriptlet: authselect-libs-1.4.0-3.fc37.x86_64 118/152 Installing : authselect-libs-1.4.0-3.fc37.x86_64 118/152 Installing : gzip-1.12-2.fc37.x86_64 119/152 Installing : cracklib-2.9.6-28.fc36.x86_64 120/152 Installing : libpwquality-1.4.4-11.fc37.x86_64 121/152 Installing : authselect-1.4.0-3.fc37.x86_64 122/152 Installing : libnsl2-2.0.0-4.fc37.x86_64 123/152 Installing : pam-1.5.2-14.fc37.x86_64 124/152 Installing : libssh-0.9.6-5.fc37.x86_64 125/152 Installing : libarchive-3.6.1-2.fc37.x86_64 126/152 Installing : libevent-2.1.12-7.fc37.x86_64 127/152 Installing : openldap-2.6.3-1.fc38.x86_64 128/152 Installing : libcurl-7.84.0-2.fc37.x86_64 129/152 Installing : elfutils-libs-0.187-6.fc37.x86_64 130/152 Installing : elfutils-debuginfod-client-0.187-6.fc37.x86_64 131/152 Installing : binutils-gold-2.39-2.fc38.x86_64 132/152 Installing : binutils-2.39-2.fc38.x86_64 133/152 Running scriptlet: binutils-2.39-2.fc38.x86_64 133/152 Installing : elfutils-0.187-6.fc37.x86_64 134/152 Installing : gdb-minimal-12.1-4.fc37.x86_64 135/152 Installing : debugedit-5.0-5.fc37.x86_64 136/152 Installing : curl-7.84.0-2.fc37.x86_64 137/152 Installing : rpm-libs-4.18.0-0.beta1.4.fc37.x86_64 138/152 Running scriptlet: rpm-4.18.0-0.beta1.4.fc37.x86_64 139/152 Installing : rpm-4.18.0-0.beta1.4.fc37.x86_64 139/152 Installing : efi-srpm-macros-5-6.fc37.noarch 140/152 Installing : lua-srpm-macros-1-7.fc37.noarch 141/152 Installing : rpmautospec-rpm-macros-0.3.0-1.fc37.noarch 142/152 Installing : rpm-build-libs-4.18.0-0.beta1.4.fc37.x86_64 143/152 Installing : ansible-srpm-macros-1-7.fc38.noarch 144/152 Installing : fonts-srpm-macros-1:2.0.5-9.fc38.noarch 145/152 Installing : go-srpm-macros-3.1.0-4.fc37.noarch 146/152 Installing : python-srpm-macros-3.11-4.fc37.noarch 147/152 Installing : redhat-rpm-config-227-1.fc37.noarch 148/152 Installing : rpm-build-4.18.0-0.beta1.4.fc37.x86_64 149/152 Installing : util-linux-2.38.1-1.fc37.x86_64 150/152 Installing : which-2.21-35.fc37.x86_64 151/152 Installing : info-6.8-4.fc37.x86_64 152/152 Running scriptlet: filesystem-3.18-2.fc37.x86_64 152/152 Running scriptlet: ca-certificates-2022.2.54-5.fc37.noarch 152/152 Running scriptlet: authselect-libs-1.4.0-3.fc37.x86_64 152/152 Running scriptlet: rpm-4.18.0-0.beta1.4.fc37.x86_64 152/152 Running scriptlet: info-6.8-4.fc37.x86_64 152/152 Verifying : libbrotli-1.0.9-9.fc38.x86_64 1/152 Verifying : alternatives-1.19-3.fc37.x86_64 2/152 Verifying : ansible-srpm-macros-1-7.fc38.noarch 3/152 Verifying : audit-libs-3.0.8-3.fc37.x86_64 4/152 Verifying : authselect-1.4.0-3.fc37.x86_64 5/152 Verifying : authselect-libs-1.4.0-3.fc37.x86_64 6/152 Verifying : basesystem-11-14.fc37.noarch 7/152 Verifying : bash-5.1.16-3.fc37.x86_64 8/152 Verifying : binutils-2.39-2.fc38.x86_64 9/152 Verifying : binutils-gold-2.39-2.fc38.x86_64 10/152 Verifying : bzip2-1.0.8-12.fc37.x86_64 11/152 Verifying : bzip2-libs-1.0.8-12.fc37.x86_64 12/152 Verifying : ca-certificates-2022.2.54-5.fc37.noarch 13/152 Verifying : coreutils-9.1-6.fc37.x86_64 14/152 Verifying : coreutils-common-9.1-6.fc37.x86_64 15/152 Verifying : cpio-2.13-13.fc37.x86_64 16/152 Verifying : cracklib-2.9.6-28.fc36.x86_64 17/152 Verifying : crypto-policies-20220815-1.gite4ed860.fc38.noarc 18/152 Verifying : curl-7.84.0-2.fc37.x86_64 19/152 Verifying : cyrus-sasl-lib-2.1.28-8.fc38.x86_64 20/152 Verifying : debugedit-5.0-5.fc37.x86_64 21/152 Verifying : diffutils-3.8-3.fc37.x86_64 22/152 Verifying : dwz-0.14-7.fc37.x86_64 23/152 Verifying : ed-1.18-2.fc37.x86_64 24/152 Verifying : efi-srpm-macros-5-6.fc37.noarch 25/152 Verifying : elfutils-0.187-6.fc37.x86_64 26/152 Verifying : elfutils-debuginfod-client-0.187-6.fc37.x86_64 27/152 Verifying : elfutils-default-yama-scope-0.187-6.fc37.noarch 28/152 Verifying : elfutils-libelf-0.187-6.fc37.x86_64 29/152 Verifying : elfutils-libs-0.187-6.fc37.x86_64 30/152 Verifying : fedora-gpg-keys-38-0.3.noarch 31/152 Verifying : fedora-release-38-0.2.noarch 32/152 Verifying : fedora-release-common-38-0.2.noarch 33/152 Verifying : fedora-release-identity-basic-38-0.2.noarch 34/152 Verifying : fedora-repos-38-0.3.noarch 35/152 Verifying : fedora-repos-rawhide-38-0.3.noarch 36/152 Verifying : file-5.42-4.fc37.x86_64 37/152 Verifying : file-libs-5.42-4.fc37.x86_64 38/152 Verifying : filesystem-3.18-2.fc37.x86_64 39/152 Verifying : findutils-1:4.9.0-2.fc37.x86_64 40/152 Verifying : fonts-srpm-macros-1:2.0.5-9.fc38.noarch 41/152 Verifying : fpc-srpm-macros-1.3-6.fc37.noarch 42/152 Verifying : gawk-5.1.1-4.fc37.x86_64 43/152 Verifying : gdb-minimal-12.1-4.fc37.x86_64 44/152 Verifying : gdbm-libs-1:1.23-2.fc37.x86_64 45/152 Verifying : ghc-srpm-macros-1.5.0-7.fc37.noarch 46/152 Verifying : glibc-2.36.9000-2.fc38.x86_64 47/152 Verifying : glibc-common-2.36.9000-2.fc38.x86_64 48/152 Verifying : glibc-gconv-extra-2.36.9000-2.fc38.x86_64 49/152 Verifying : glibc-minimal-langpack-2.36.9000-2.fc38.x86_64 50/152 Verifying : gmp-1:6.2.1-3.fc37.x86_64 51/152 Verifying : gnat-srpm-macros-4-16.fc37.noarch 52/152 Verifying : go-srpm-macros-3.1.0-4.fc37.noarch 53/152 Verifying : grep-3.7-4.fc37.x86_64 54/152 Verifying : gzip-1.12-2.fc37.x86_64 55/152 Verifying : info-6.8-4.fc37.x86_64 56/152 Verifying : jansson-2.13.1-5.fc37.x86_64 57/152 Verifying : kernel-srpm-macros-1.0-15.fc37.noarch 58/152 Verifying : keyutils-libs-1.6.1-5.fc37.x86_64 59/152 Verifying : krb5-libs-1.19.2-11.fc37.1.x86_64 60/152 Verifying : libacl-2.3.1-4.fc37.x86_64 61/152 Verifying : libarchive-3.6.1-2.fc37.x86_64 62/152 Verifying : libattr-2.5.1-5.fc37.x86_64 63/152 Verifying : libblkid-2.38.1-1.fc37.x86_64 64/152 Verifying : libcap-2.48-5.fc37.x86_64 65/152 Verifying : libcap-ng-0.8.3-3.fc37.x86_64 66/152 Verifying : libcom_err-1.46.5-3.fc37.x86_64 67/152 Verifying : libcurl-7.84.0-2.fc37.x86_64 68/152 Verifying : libdb-5.3.28-53.fc37.x86_64 69/152 Verifying : libeconf-0.4.0-4.fc37.x86_64 70/152 Verifying : libevent-2.1.12-7.fc37.x86_64 71/152 Verifying : libfdisk-2.38.1-1.fc37.x86_64 72/152 Verifying : libffi-3.4.2-9.fc37.x86_64 73/152 Verifying : libgcc-12.1.1-4.fc38.x86_64 74/152 Verifying : libgomp-12.1.1-4.fc38.x86_64 75/152 Verifying : libidn2-2.3.3-2.fc37.x86_64 76/152 Verifying : libmount-2.38.1-1.fc37.x86_64 77/152 Verifying : libnghttp2-1.48.0-2.fc37.x86_64 78/152 Verifying : libnsl2-2.0.0-4.fc37.x86_64 79/152 Verifying : libpkgconf-1.8.0-3.fc37.x86_64 80/152 Verifying : libpsl-0.21.1-6.fc37.x86_64 81/152 Verifying : libpwquality-1.4.4-11.fc37.x86_64 82/152 Verifying : libselinux-3.4-5.fc37.x86_64 83/152 Verifying : libsemanage-3.4-5.fc37.x86_64 84/152 Verifying : libsepol-3.4-3.fc37.x86_64 85/152 Verifying : libsigsegv-2.14-3.fc37.x86_64 86/152 Verifying : libsmartcols-2.38.1-1.fc37.x86_64 87/152 Verifying : libssh-0.9.6-5.fc37.x86_64 88/152 Verifying : libssh-config-0.9.6-5.fc37.noarch 89/152 Verifying : libstdc++-12.1.1-4.fc38.x86_64 90/152 Verifying : libtasn1-4.18.0-3.fc37.x86_64 91/152 Verifying : libtirpc-1.3.3-0.fc37.x86_64 92/152 Verifying : libunistring-1.0-2.fc37.x86_64 93/152 Verifying : libutempter-1.2.1-7.fc37.x86_64 94/152 Verifying : libuuid-2.38.1-1.fc37.x86_64 95/152 Verifying : libverto-0.3.2-4.fc37.x86_64 96/152 Verifying : libxcrypt-4.4.28-3.fc38.x86_64 97/152 Verifying : libxml2-2.9.14-3.fc37.x86_64 98/152 Verifying : libzstd-1.5.2-3.fc37.x86_64 99/152 Verifying : lua-libs-5.4.4-4.fc37.x86_64 100/152 Verifying : lua-srpm-macros-1-7.fc37.noarch 101/152 Verifying : lz4-libs-1.9.3-5.fc37.x86_64 102/152 Verifying : mpfr-4.1.0-10.fc37.x86_64 103/152 Verifying : ncurses-base-6.3-3.20220501.fc37.noarch 104/152 Verifying : ncurses-libs-6.3-3.20220501.fc37.x86_64 105/152 Verifying : nim-srpm-macros-3-7.fc37.noarch 106/152 Verifying : ocaml-srpm-macros-7-2.fc37.noarch 107/152 Verifying : openblas-srpm-macros-2-12.fc37.noarch 108/152 Verifying : openldap-2.6.3-1.fc38.x86_64 109/152 Verifying : openssl-libs-1:3.0.5-2.fc37.x86_64 110/152 Verifying : p11-kit-0.24.1-3.fc37.x86_64 111/152 Verifying : p11-kit-trust-0.24.1-3.fc37.x86_64 112/152 Verifying : package-notes-srpm-macros-0.5-4.fc38.noarch 113/152 Verifying : pam-1.5.2-14.fc37.x86_64 114/152 Verifying : pam-libs-1.5.2-14.fc37.x86_64 115/152 Verifying : patch-2.7.6-17.fc37.x86_64 116/152 Verifying : pcre-8.45-1.fc37.2.x86_64 117/152 Verifying : pcre2-10.40-1.fc37.1.x86_64 118/152 Verifying : pcre2-syntax-10.40-1.fc37.1.noarch 119/152 Verifying : perl-srpm-macros-1-46.fc37.noarch 120/152 Verifying : pkgconf-1.8.0-3.fc37.x86_64 121/152 Verifying : pkgconf-m4-1.8.0-3.fc37.noarch 122/152 Verifying : pkgconf-pkg-config-1.8.0-3.fc37.x86_64 123/152 Verifying : popt-1.19~rc1-3.fc37.x86_64 124/152 Verifying : publicsuffix-list-dafsa-20210518-5.fc37.noarch 125/152 Verifying : python-srpm-macros-3.11-4.fc37.noarch 126/152 Verifying : qt5-srpm-macros-5.15.5-2.fc37.noarch 127/152 Verifying : readline-8.1-7.fc37.x86_64 128/152 Verifying : redhat-rpm-config-227-1.fc37.noarch 129/152 Verifying : rpm-4.18.0-0.beta1.4.fc37.x86_64 130/152 Verifying : rpm-build-4.18.0-0.beta1.4.fc37.x86_64 131/152 Verifying : rpm-build-libs-4.18.0-0.beta1.4.fc37.x86_64 132/152 Verifying : rpm-libs-4.18.0-0.beta1.4.fc37.x86_64 133/152 Verifying : rpmautospec-rpm-macros-0.3.0-1.fc37.noarch 134/152 Verifying : rust-srpm-macros-22-1.fc37.noarch 135/152 Verifying : sed-4.8-11.fc37.x86_64 136/152 Verifying : setup-2.14.1-2.fc37.noarch 137/152 Verifying : shadow-utils-2:4.11.1-4.fc37.x86_64 138/152 Verifying : sqlite-libs-3.39.2-2.fc37.x86_64 139/152 Verifying : systemd-libs-251.4-53.fc38.x86_64 140/152 Verifying : tar-2:1.34-3.fc36.x86_64 141/152 Verifying : tzdata-2022b-1.fc38.noarch 142/152 Verifying : unzip-6.0-58.fc37.x86_64 143/152 Verifying : util-linux-2.38.1-1.fc37.x86_64 144/152 Verifying : util-linux-core-2.38.1-1.fc37.x86_64 145/152 Verifying : which-2.21-35.fc37.x86_64 146/152 Verifying : xxhash-libs-0.8.1-3.fc37.x86_64 147/152 Verifying : xz-5.2.5-10.fc37.x86_64 148/152 Verifying : xz-libs-5.2.5-10.fc37.x86_64 149/152 Verifying : zip-3.0-33.fc37.x86_64 150/152 Verifying : zlib-1.2.12-4.fc37.x86_64 151/152 Verifying : zstd-1.5.2-3.fc37.x86_64 152/152 Installed: alternatives-1.19-3.fc37.x86_64 ansible-srpm-macros-1-7.fc38.noarch audit-libs-3.0.8-3.fc37.x86_64 authselect-1.4.0-3.fc37.x86_64 authselect-libs-1.4.0-3.fc37.x86_64 basesystem-11-14.fc37.noarch bash-5.1.16-3.fc37.x86_64 binutils-2.39-2.fc38.x86_64 binutils-gold-2.39-2.fc38.x86_64 bzip2-1.0.8-12.fc37.x86_64 bzip2-libs-1.0.8-12.fc37.x86_64 ca-certificates-2022.2.54-5.fc37.noarch coreutils-9.1-6.fc37.x86_64 coreutils-common-9.1-6.fc37.x86_64 cpio-2.13-13.fc37.x86_64 cracklib-2.9.6-28.fc36.x86_64 crypto-policies-20220815-1.gite4ed860.fc38.noarch curl-7.84.0-2.fc37.x86_64 cyrus-sasl-lib-2.1.28-8.fc38.x86_64 debugedit-5.0-5.fc37.x86_64 diffutils-3.8-3.fc37.x86_64 dwz-0.14-7.fc37.x86_64 ed-1.18-2.fc37.x86_64 efi-srpm-macros-5-6.fc37.noarch elfutils-0.187-6.fc37.x86_64 elfutils-debuginfod-client-0.187-6.fc37.x86_64 elfutils-default-yama-scope-0.187-6.fc37.noarch elfutils-libelf-0.187-6.fc37.x86_64 elfutils-libs-0.187-6.fc37.x86_64 fedora-gpg-keys-38-0.3.noarch fedora-release-38-0.2.noarch fedora-release-common-38-0.2.noarch fedora-release-identity-basic-38-0.2.noarch fedora-repos-38-0.3.noarch fedora-repos-rawhide-38-0.3.noarch file-5.42-4.fc37.x86_64 file-libs-5.42-4.fc37.x86_64 filesystem-3.18-2.fc37.x86_64 findutils-1:4.9.0-2.fc37.x86_64 fonts-srpm-macros-1:2.0.5-9.fc38.noarch fpc-srpm-macros-1.3-6.fc37.noarch gawk-5.1.1-4.fc37.x86_64 gdb-minimal-12.1-4.fc37.x86_64 gdbm-libs-1:1.23-2.fc37.x86_64 ghc-srpm-macros-1.5.0-7.fc37.noarch glibc-2.36.9000-2.fc38.x86_64 glibc-common-2.36.9000-2.fc38.x86_64 glibc-gconv-extra-2.36.9000-2.fc38.x86_64 glibc-minimal-langpack-2.36.9000-2.fc38.x86_64 gmp-1:6.2.1-3.fc37.x86_64 gnat-srpm-macros-4-16.fc37.noarch go-srpm-macros-3.1.0-4.fc37.noarch grep-3.7-4.fc37.x86_64 gzip-1.12-2.fc37.x86_64 info-6.8-4.fc37.x86_64 jansson-2.13.1-5.fc37.x86_64 kernel-srpm-macros-1.0-15.fc37.noarch keyutils-libs-1.6.1-5.fc37.x86_64 krb5-libs-1.19.2-11.fc37.1.x86_64 libacl-2.3.1-4.fc37.x86_64 libarchive-3.6.1-2.fc37.x86_64 libattr-2.5.1-5.fc37.x86_64 libblkid-2.38.1-1.fc37.x86_64 libbrotli-1.0.9-9.fc38.x86_64 libcap-2.48-5.fc37.x86_64 libcap-ng-0.8.3-3.fc37.x86_64 libcom_err-1.46.5-3.fc37.x86_64 libcurl-7.84.0-2.fc37.x86_64 libdb-5.3.28-53.fc37.x86_64 libeconf-0.4.0-4.fc37.x86_64 libevent-2.1.12-7.fc37.x86_64 libfdisk-2.38.1-1.fc37.x86_64 libffi-3.4.2-9.fc37.x86_64 libgcc-12.1.1-4.fc38.x86_64 libgomp-12.1.1-4.fc38.x86_64 libidn2-2.3.3-2.fc37.x86_64 libmount-2.38.1-1.fc37.x86_64 libnghttp2-1.48.0-2.fc37.x86_64 libnsl2-2.0.0-4.fc37.x86_64 libpkgconf-1.8.0-3.fc37.x86_64 libpsl-0.21.1-6.fc37.x86_64 libpwquality-1.4.4-11.fc37.x86_64 libselinux-3.4-5.fc37.x86_64 libsemanage-3.4-5.fc37.x86_64 libsepol-3.4-3.fc37.x86_64 libsigsegv-2.14-3.fc37.x86_64 libsmartcols-2.38.1-1.fc37.x86_64 libssh-0.9.6-5.fc37.x86_64 libssh-config-0.9.6-5.fc37.noarch libstdc++-12.1.1-4.fc38.x86_64 libtasn1-4.18.0-3.fc37.x86_64 libtirpc-1.3.3-0.fc37.x86_64 libunistring-1.0-2.fc37.x86_64 libutempter-1.2.1-7.fc37.x86_64 libuuid-2.38.1-1.fc37.x86_64 libverto-0.3.2-4.fc37.x86_64 libxcrypt-4.4.28-3.fc38.x86_64 libxml2-2.9.14-3.fc37.x86_64 libzstd-1.5.2-3.fc37.x86_64 lua-libs-5.4.4-4.fc37.x86_64 lua-srpm-macros-1-7.fc37.noarch lz4-libs-1.9.3-5.fc37.x86_64 mpfr-4.1.0-10.fc37.x86_64 ncurses-base-6.3-3.20220501.fc37.noarch ncurses-libs-6.3-3.20220501.fc37.x86_64 nim-srpm-macros-3-7.fc37.noarch ocaml-srpm-macros-7-2.fc37.noarch openblas-srpm-macros-2-12.fc37.noarch openldap-2.6.3-1.fc38.x86_64 openssl-libs-1:3.0.5-2.fc37.x86_64 p11-kit-0.24.1-3.fc37.x86_64 p11-kit-trust-0.24.1-3.fc37.x86_64 package-notes-srpm-macros-0.5-4.fc38.noarch pam-1.5.2-14.fc37.x86_64 pam-libs-1.5.2-14.fc37.x86_64 patch-2.7.6-17.fc37.x86_64 pcre-8.45-1.fc37.2.x86_64 pcre2-10.40-1.fc37.1.x86_64 pcre2-syntax-10.40-1.fc37.1.noarch perl-srpm-macros-1-46.fc37.noarch pkgconf-1.8.0-3.fc37.x86_64 pkgconf-m4-1.8.0-3.fc37.noarch pkgconf-pkg-config-1.8.0-3.fc37.x86_64 popt-1.19~rc1-3.fc37.x86_64 publicsuffix-list-dafsa-20210518-5.fc37.noarch python-srpm-macros-3.11-4.fc37.noarch qt5-srpm-macros-5.15.5-2.fc37.noarch readline-8.1-7.fc37.x86_64 redhat-rpm-config-227-1.fc37.noarch rpm-4.18.0-0.beta1.4.fc37.x86_64 rpm-build-4.18.0-0.beta1.4.fc37.x86_64 rpm-build-libs-4.18.0-0.beta1.4.fc37.x86_64 rpm-libs-4.18.0-0.beta1.4.fc37.x86_64 rpmautospec-rpm-macros-0.3.0-1.fc37.noarch rust-srpm-macros-22-1.fc37.noarch sed-4.8-11.fc37.x86_64 setup-2.14.1-2.fc37.noarch shadow-utils-2:4.11.1-4.fc37.x86_64 sqlite-libs-3.39.2-2.fc37.x86_64 systemd-libs-251.4-53.fc38.x86_64 tar-2:1.34-3.fc36.x86_64 tzdata-2022b-1.fc38.noarch unzip-6.0-58.fc37.x86_64 util-linux-2.38.1-1.fc37.x86_64 util-linux-core-2.38.1-1.fc37.x86_64 which-2.21-35.fc37.x86_64 xxhash-libs-0.8.1-3.fc37.x86_64 xz-5.2.5-10.fc37.x86_64 xz-libs-5.2.5-10.fc37.x86_64 zip-3.0-33.fc37.x86_64 zlib-1.2.12-4.fc37.x86_64 zstd-1.5.2-3.fc37.x86_64 Complete! Finish: dnf install Start: creating root cache Finish: creating root cache Finish: chroot init INFO: Installed packages: INFO: cyrus-sasl-lib-2.1.28-8.fc38.x86_64 libsepol-3.4-3.fc37.x86_64 bzip2-libs-1.0.8-12.fc37.x86_64 libnghttp2-1.48.0-2.fc37.x86_64 elfutils-debuginfod-client-0.187-6.fc37.x86_64 elfutils-0.187-6.fc37.x86_64 fedora-release-common-38-0.2.noarch libtasn1-4.18.0-3.fc37.x86_64 binutils-gold-2.39-2.fc38.x86_64 rpmautospec-rpm-macros-0.3.0-1.fc37.noarch libxml2-2.9.14-3.fc37.x86_64 libcap-2.48-5.fc37.x86_64 glibc-minimal-langpack-2.36.9000-2.fc38.x86_64 libpkgconf-1.8.0-3.fc37.x86_64 fpc-srpm-macros-1.3-6.fc37.noarch libutempter-1.2.1-7.fc37.x86_64 gawk-5.1.1-4.fc37.x86_64 krb5-libs-1.19.2-11.fc37.1.x86_64 util-linux-2.38.1-1.fc37.x86_64 python-srpm-macros-3.11-4.fc37.noarch which-2.21-35.fc37.x86_64 pam-libs-1.5.2-14.fc37.x86_64 pkgconf-1.8.0-3.fc37.x86_64 zlib-1.2.12-4.fc37.x86_64 libcap-ng-0.8.3-3.fc37.x86_64 libssh-0.9.6-5.fc37.x86_64 glibc-common-2.36.9000-2.fc38.x86_64 alternatives-1.19-3.fc37.x86_64 sed-4.8-11.fc37.x86_64 go-srpm-macros-3.1.0-4.fc37.noarch libmount-2.38.1-1.fc37.x86_64 libbrotli-1.0.9-9.fc38.x86_64 gpg-pubkey-5323552a-6112bcdc libstdc++-12.1.1-4.fc38.x86_64 findutils-4.9.0-2.fc37.x86_64 patch-2.7.6-17.fc37.x86_64 keyutils-libs-1.6.1-5.fc37.x86_64 libverto-0.3.2-4.fc37.x86_64 jansson-2.13.1-5.fc37.x86_64 perl-srpm-macros-1-46.fc37.noarch libssh-config-0.9.6-5.fc37.noarch libblkid-2.38.1-1.fc37.x86_64 lz4-libs-1.9.3-5.fc37.x86_64 libacl-2.3.1-4.fc37.x86_64 pam-1.5.2-14.fc37.x86_64 xxhash-libs-0.8.1-3.fc37.x86_64 ocaml-srpm-macros-7-2.fc37.noarch crypto-policies-20220815-1.gite4ed860.fc38.noarch shadow-utils-4.11.1-4.fc37.x86_64 p11-kit-0.24.1-3.fc37.x86_64 libselinux-3.4-5.fc37.x86_64 ncurses-base-6.3-3.20220501.fc37.noarch file-libs-5.42-4.fc37.x86_64 libeconf-0.4.0-4.fc37.x86_64 libfdisk-2.38.1-1.fc37.x86_64 tzdata-2022b-1.fc38.noarch libnsl2-2.0.0-4.fc37.x86_64 popt-1.19~rc1-3.fc37.x86_64 libtirpc-1.3.3-0.fc37.x86_64 authselect-libs-1.4.0-3.fc37.x86_64 package-notes-srpm-macros-0.5-4.fc38.noarch fedora-repos-rawhide-38-0.3.noarch fedora-gpg-keys-38-0.3.noarch filesystem-3.18-2.fc37.x86_64 bash-5.1.16-3.fc37.x86_64 fedora-release-identity-basic-38-0.2.noarch libpwquality-1.4.4-11.fc37.x86_64 systemd-libs-251.4-53.fc38.x86_64 pkgconf-pkg-config-1.8.0-3.fc37.x86_64 libunistring-1.0-2.fc37.x86_64 openldap-2.6.3-1.fc38.x86_64 rpm-build-4.18.0-0.beta1.4.fc37.x86_64 dwz-0.14-7.fc37.x86_64 glibc-gconv-extra-2.36.9000-2.fc38.x86_64 libgomp-12.1.1-4.fc38.x86_64 fedora-repos-38-0.3.noarch util-linux-core-2.38.1-1.fc37.x86_64 efi-srpm-macros-5-6.fc37.noarch libidn2-2.3.3-2.fc37.x86_64 pkgconf-m4-1.8.0-3.fc37.noarch libarchive-3.6.1-2.fc37.x86_64 coreutils-9.1-6.fc37.x86_64 qt5-srpm-macros-5.15.5-2.fc37.noarch xz-libs-5.2.5-10.fc37.x86_64 kernel-srpm-macros-1.0-15.fc37.noarch diffutils-3.8-3.fc37.x86_64 lua-libs-5.4.4-4.fc37.x86_64 libzstd-1.5.2-3.fc37.x86_64 sqlite-libs-3.39.2-2.fc37.x86_64 curl-7.84.0-2.fc37.x86_64 info-6.8-4.fc37.x86_64 ca-certificates-2022.2.54-5.fc37.noarch ghc-srpm-macros-1.5.0-7.fc37.noarch ed-1.18-2.fc37.x86_64 libpsl-0.21.1-6.fc37.x86_64 gpg-pubkey-eb10b464-6202d9c6 libdb-5.3.28-53.fc37.x86_64 tar-1.34-3.fc36.x86_64 setup-2.14.1-2.fc37.noarch mpfr-4.1.0-10.fc37.x86_64 p11-kit-trust-0.24.1-3.fc37.x86_64 debugedit-5.0-5.fc37.x86_64 nim-srpm-macros-3-7.fc37.noarch openssl-libs-3.0.5-2.fc37.x86_64 ansible-srpm-macros-1-7.fc38.noarch pcre2-10.40-1.fc37.1.x86_64 gzip-1.12-2.fc37.x86_64 pcre2-syntax-10.40-1.fc37.1.noarch libsemanage-3.4-5.fc37.x86_64 grep-3.7-4.fc37.x86_64 coreutils-common-9.1-6.fc37.x86_64 elfutils-libelf-0.187-6.fc37.x86_64 zstd-1.5.2-3.fc37.x86_64 zip-3.0-33.fc37.x86_64 libevent-2.1.12-7.fc37.x86_64 bzip2-1.0.8-12.fc37.x86_64 lua-srpm-macros-1-7.fc37.noarch gnat-srpm-macros-4-16.fc37.noarch elfutils-default-yama-scope-0.187-6.fc37.noarch file-5.42-4.fc37.x86_64 libsmartcols-2.38.1-1.fc37.x86_64 elfutils-libs-0.187-6.fc37.x86_64 gdbm-libs-1.23-2.fc37.x86_64 redhat-rpm-config-227-1.fc37.noarch fonts-srpm-macros-2.0.5-9.fc38.noarch publicsuffix-list-dafsa-20210518-5.fc37.noarch binutils-2.39-2.fc38.x86_64 ncurses-libs-6.3-3.20220501.fc37.x86_64 libattr-2.5.1-5.fc37.x86_64 libsigsegv-2.14-3.fc37.x86_64 xz-5.2.5-10.fc37.x86_64 rpm-4.18.0-0.beta1.4.fc37.x86_64 libgcc-12.1.1-4.fc38.x86_64 readline-8.1-7.fc37.x86_64 unzip-6.0-58.fc37.x86_64 authselect-1.4.0-3.fc37.x86_64 libcom_err-1.46.5-3.fc37.x86_64 rpm-build-libs-4.18.0-0.beta1.4.fc37.x86_64 libuuid-2.38.1-1.fc37.x86_64 gmp-6.2.1-3.fc37.x86_64 libcurl-7.84.0-2.fc37.x86_64 cpio-2.13-13.fc37.x86_64 gdb-minimal-12.1-4.fc37.x86_64 basesystem-11-14.fc37.noarch openblas-srpm-macros-2-12.fc37.noarch glibc-2.36.9000-2.fc38.x86_64 rpm-libs-4.18.0-0.beta1.4.fc37.x86_64 libxcrypt-4.4.28-3.fc38.x86_64 rust-srpm-macros-22-1.fc37.noarch cracklib-2.9.6-28.fc36.x86_64 fedora-release-38-0.2.noarch audit-libs-3.0.8-3.fc37.x86_64 pcre-8.45-1.fc37.2.x86_64 libffi-3.4.2-9.fc37.x86_64 Start: buildsrpm Start: rpmbuild -bs warning: Macro expanded in comment on line 57: %{name}-systemd = %{version}-%{release} warning: Macro expanded in comment on line 119: %{name}-systemd = %{version}-%{release} Building target platforms: x86_64 Building for target x86_64 setting SOURCE_DATE_EPOCH=1658361600 Wrote: /builddir/build/SRPMS/fail2ban-0.11.2-14.fc38.src.rpm RPM build warnings: Macro expanded in comment on line 57: %{name}-systemd = %{version}-%{release} Macro expanded in comment on line 119: %{name}-systemd = %{version}-%{release} Finish: rpmbuild -bs INFO: chroot_scan: 3 files copied to /var/lib/copr-rpmbuild/results/chroot_scan INFO: /var/lib/mock/fedora-rawhide-x86_64-1661238588.418547/root/var/log/dnf.rpm.log /var/lib/mock/fedora-rawhide-x86_64-1661238588.418547/root/var/log/dnf.librepo.log /var/lib/mock/fedora-rawhide-x86_64-1661238588.418547/root/var/log/dnf.log Finish: buildsrpm INFO: Done(/var/lib/copr-rpmbuild/workspace/workdir-h7sv5ico/fail2ban/fail2ban.spec) Config(child) 1 minutes 15 seconds INFO: Results and/or logs in: /var/lib/copr-rpmbuild/results INFO: Cleaning up build root ('cleanup_on_success=True') Start: clean chroot INFO: unmounting tmpfs. Finish: clean chroot Finish: run Running (timeout=108000): unbuffer mock --rebuild /var/lib/copr-rpmbuild/results/fail2ban-0.11.2-14.fc38.src.rpm --resultdir /var/lib/copr-rpmbuild/results --uniqueext 1661238588.418547 -r /var/lib/copr-rpmbuild/results/configs/child.cfg INFO: mock.py version 3.1 starting (python version = 3.10.4, NVR = mock-3.1-1.fc35)... Start(bootstrap): init plugins INFO: tmpfs initialized INFO: selinux enabled INFO: chroot_scan: initialized INFO: compress_logs: initialized Finish(bootstrap): init plugins Start: init plugins INFO: tmpfs initialized INFO: selinux enabled INFO: chroot_scan: initialized INFO: compress_logs: initialized Finish: init plugins INFO: Signal handler active Start: run INFO: Start(/var/lib/copr-rpmbuild/results/fail2ban-0.11.2-14.fc38.src.rpm) Config(fedora-rawhide-x86_64) Start: clean chroot Finish: clean chroot Start(bootstrap): chroot init INFO: mounting tmpfs at /var/lib/mock/fedora-rawhide-x86_64-bootstrap-1661238588.418547/root. INFO: reusing tmpfs at /var/lib/mock/fedora-rawhide-x86_64-bootstrap-1661238588.418547/root. INFO: calling preinit hooks INFO: enabled root cache INFO: enabled package manager cache Start(bootstrap): cleaning package manager metadata Finish(bootstrap): cleaning package manager metadata INFO: enabled HW Info plugin Mock Version: 3.1 INFO: Mock Version: 3.1 Finish(bootstrap): chroot init Start: chroot init INFO: mounting tmpfs at /var/lib/mock/fedora-rawhide-x86_64-1661238588.418547/root. INFO: calling preinit hooks INFO: enabled root cache Start: unpacking root cache Finish: unpacking root cache INFO: enabled package manager cache Start: cleaning package manager metadata Finish: cleaning package manager metadata INFO: enabled HW Info plugin Mock Version: 3.1 INFO: Mock Version: 3.1 Start: dnf update No matches found for the following disable plugin patterns: local, spacewalk, versionlock Copr repository 23 kB/s | 3.0 kB 00:00 Copr repository 4.7 MB/s | 636 kB 00:00 fedora 174 kB/s | 16 kB 00:00 Dependencies resolved. Nothing to do. Complete! Finish: dnf update Finish: chroot init Start: build phase for fail2ban-0.11.2-14.fc38.src.rpm Start: build setup for fail2ban-0.11.2-14.fc38.src.rpm warning: Macro expanded in comment on line 57: %{name}-systemd = %{version}-%{release} warning: Macro expanded in comment on line 119: %{name}-systemd = %{version}-%{release} Building target platforms: x86_64 Building for target x86_64 setting SOURCE_DATE_EPOCH=1658361600 Wrote: /builddir/build/SRPMS/fail2ban-0.11.2-14.fc38.src.rpm RPM build warnings: Macro expanded in comment on line 57: %{name}-systemd = %{version}-%{release} Macro expanded in comment on line 119: %{name}-systemd = %{version}-%{release} No matches found for the following disable plugin patterns: local, spacewalk, versionlock Copr repository 64 kB/s | 3.0 kB 00:00 fedora 278 kB/s | 16 kB 00:00 Dependencies resolved. ================================================================================ Package Arch Version Repository Size ================================================================================ Installing: make x86_64 1:4.3-11.fc37 fedora 542 k python3-devel x86_64 3.11.0~rc1-2.fc38 fedora 268 k python3-inotify noarch 0.9.6-28.fc37 fedora 64 k python3-setuptools noarch 65.0.2-1.fc38 copr_base 1.5 M selinux-policy-devel noarch 37.9-1.fc38 fedora 907 k sqlite x86_64 3.39.2-2.fc37 fedora 797 k systemd x86_64 251.4-53.fc38 fedora 4.2 M Installing dependencies: checkpolicy x86_64 3.4-3.fc37 fedora 346 k dbus x86_64 1:1.14.0-3.fc37 fedora 7.6 k dbus-broker x86_64 32-1.fc37 fedora 175 k dbus-common noarch 1:1.14.0-3.fc37 fedora 14 k dnf noarch 4.13.0-3.fc37 fedora 464 k dnf-data noarch 4.13.0-3.fc37 fedora 42 k expat x86_64 2.4.8-2.fc37 fedora 110 k gc x86_64 8.0.6-4.fc37 fedora 103 k glib2 x86_64 2.73.2-8.fc38 fedora 2.7 M gnupg2 x86_64 2.3.7-3.fc37 fedora 2.5 M gnutls x86_64 3.7.7-1.fc37 fedora 1.1 M gpgme x86_64 1.17.0-4.fc37 fedora 210 k guile22 x86_64 2.2.7-6.fc37 fedora 6.5 M ima-evm-utils x86_64 1.4-6.fc37 fedora 63 k json-c x86_64 0.16-2.fc37 fedora 41 k kmod-libs x86_64 30-2.fc37 fedora 68 k libassuan x86_64 2.5.5-5.fc37 fedora 67 k libb2 x86_64 0.98.1-7.fc37 fedora 25 k libcomps x86_64 0.1.18-4.fc37 fedora 76 k libdnf x86_64 0.68.0-1.fc38 fedora 673 k libfsverity x86_64 1.4-8.fc37 fedora 19 k libgcrypt x86_64 1.10.1-4.fc37 fedora 512 k libgpg-error x86_64 1.45-2.fc37 fedora 227 k libksba x86_64 1.6.0-4.fc37 fedora 157 k libmodulemd x86_64 2.14.0-4.fc37 fedora 234 k librepo x86_64 1.14.3-3.fc37 fedora 94 k libreport-filesystem noarch 2.17.1-3.fc37 fedora 14 k libseccomp x86_64 2.5.3-3.fc37 fedora 70 k libselinux-utils x86_64 3.4-5.fc37 fedora 158 k libsolv x86_64 0.7.22-3.fc37 fedora 405 k libtool-ltdl x86_64 2.4.7-2.fc37 fedora 37 k libyaml x86_64 0.2.5-8.fc37 fedora 60 k m4 x86_64 1.4.19-4.fc37 fedora 303 k mpdecimal x86_64 2.5.1-4.fc37 fedora 102 k nettle x86_64 3.8-2.fc37 fedora 414 k npth x86_64 1.6-9.fc37 fedora 24 k policycoreutils x86_64 3.4-6.fc37 fedora 238 k policycoreutils-devel x86_64 3.4-6.fc37 fedora 150 k policycoreutils-python-utils noarch 3.4-6.fc37 fedora 80 k pyproject-rpm-macros noarch 1.3.3-1.fc38 fedora 41 k python-pip-wheel noarch 22.2-1.fc37 fedora 1.4 M python-rpm-macros noarch 3.11-4.fc37 fedora 18 k python-setuptools-wheel noarch 65.0.2-1.fc38 copr_base 716 k python3 x86_64 3.11.0~rc1-2.fc38 fedora 27 k python3-audit x86_64 3.0.8-3.fc37 fedora 86 k python3-dnf noarch 4.13.0-3.fc37 fedora 605 k python3-gpg x86_64 1.17.0-4.fc37 fedora 298 k python3-hawkey x86_64 0.68.0-1.fc38 fedora 108 k python3-libcomps x86_64 0.1.18-4.fc37 fedora 48 k python3-libdnf x86_64 0.68.0-1.fc38 fedora 818 k python3-libs x86_64 3.11.0~rc1-2.fc38 fedora 9.6 M python3-libselinux x86_64 3.4-5.fc37 fedora 194 k python3-libsemanage x86_64 3.4-5.fc37 fedora 83 k python3-packaging noarch 21.3-6.fc37 fedora 98 k python3-policycoreutils noarch 3.4-6.fc37 fedora 2.2 M python3-pyparsing noarch 3.0.9-2.fc37 fedora 262 k python3-rpm x86_64 4.18.0-0.beta1.4.fc37 fedora 93 k python3-rpm-generators noarch 13-2.fc37 fedora 30 k python3-rpm-macros noarch 3.11-4.fc37 fedora 15 k python3-setools x86_64 4.4.0-9.fc37 fedora 618 k rpm-plugin-selinux x86_64 4.18.0-0.beta1.4.fc37 fedora 19 k rpm-sign-libs x86_64 4.18.0-0.beta1.4.fc37 fedora 26 k selinux-policy noarch 37.9-1.fc38 fedora 74 k selinux-policy-targeted noarch 37.9-1.fc38 fedora 6.6 M systemd-pam x86_64 251.4-53.fc38 fedora 335 k systemd-rpm-macros noarch 251.4-53.fc38 fedora 31 k tpm2-tss x86_64 3.2.0-3.fc37 fedora 600 k zchunk-libs x86_64 1.2.2-2.fc37 fedora 51 k Transaction Summary ================================================================================ Install 75 Packages Total size: 52 M Total download size: 26 M Installed size: 212 M Downloading Packages: [SKIPPED] python-setuptools-wheel-65.0.2-1.fc38.noarch.rpm: Already downloaded [SKIPPED] python3-setuptools-65.0.2-1.fc38.noarch.rpm: Already downloaded [SKIPPED] expat-2.4.8-2.fc37.x86_64.rpm: Already downloaded [SKIPPED] gc-8.0.6-4.fc37.x86_64.rpm: Already downloaded [SKIPPED] glib2-2.73.2-8.fc38.x86_64.rpm: Already downloaded [SKIPPED] gnutls-3.7.7-1.fc37.x86_64.rpm: Already downloaded [SKIPPED] guile22-2.2.7-6.fc37.x86_64.rpm: Already downloaded [SKIPPED] libb2-0.98.1-7.fc37.x86_64.rpm: Already downloaded [SKIPPED] libseccomp-2.5.3-3.fc37.x86_64.rpm: Already downloaded [SKIPPED] libtool-ltdl-2.4.7-2.fc37.x86_64.rpm: Already downloaded [SKIPPED] libyaml-0.2.5-8.fc37.x86_64.rpm: Already downloaded [SKIPPED] make-4.3-11.fc37.x86_64.rpm: Already downloaded [SKIPPED] mpdecimal-2.5.1-4.fc37.x86_64.rpm: Already downloaded [SKIPPED] nettle-3.8-2.fc37.x86_64.rpm: Already downloaded [SKIPPED] pyproject-rpm-macros-1.3.3-1.fc38.noarch.rpm: Already downloaded [SKIPPED] python-pip-wheel-22.2-1.fc37.noarch.rpm: Already downloaded [SKIPPED] python-rpm-macros-3.11-4.fc37.noarch.rpm: Already downloaded [SKIPPED] python3-3.11.0~rc1-2.fc38.x86_64.rpm: Already downloaded [SKIPPED] python3-devel-3.11.0~rc1-2.fc38.x86_64.rpm: Already downloaded [SKIPPED] python3-libs-3.11.0~rc1-2.fc38.x86_64.rpm: Already downloaded [SKIPPED] python3-packaging-21.3-6.fc37.noarch.rpm: Already downloaded [SKIPPED] python3-pyparsing-3.0.9-2.fc37.noarch.rpm: Already downloaded [SKIPPED] python3-rpm-generators-13-2.fc37.noarch.rpm: Already downloaded [SKIPPED] python3-rpm-macros-3.11-4.fc37.noarch.rpm: Already downloaded (25/75): checkpolicy-3.4-3.fc37.x86_64.rpm 3.0 MB/s | 346 kB 00:00 (26/75): dbus-broker-32-1.fc37.x86_64.rpm 1.5 MB/s | 175 kB 00:00 (27/75): dbus-common-1.14.0-3.fc37.noarch.rpm 6.7 MB/s | 14 kB 00:00 (28/75): dnf-data-4.13.0-3.fc37.noarch.rpm 13 MB/s | 42 kB 00:00 (29/75): dnf-4.13.0-3.fc37.noarch.rpm 65 MB/s | 464 kB 00:00 (30/75): dbus-1.14.0-3.fc37.x86_64.rpm 62 kB/s | 7.6 kB 00:00 (31/75): gpgme-1.17.0-4.fc37.x86_64.rpm 51 MB/s | 210 kB 00:00 (32/75): ima-evm-utils-1.4-6.fc37.x86_64.rpm 13 MB/s | 63 kB 00:00 (33/75): json-c-0.16-2.fc37.x86_64.rpm 15 MB/s | 41 kB 00:00 (34/75): kmod-libs-30-2.fc37.x86_64.rpm 22 MB/s | 68 kB 00:00 (35/75): libassuan-2.5.5-5.fc37.x86_64.rpm 18 MB/s | 67 kB 00:00 (36/75): libcomps-0.1.18-4.fc37.x86_64.rpm 27 MB/s | 76 kB 00:00 (37/75): libfsverity-1.4-8.fc37.x86_64.rpm 4.9 MB/s | 19 kB 00:00 (38/75): libgcrypt-1.10.1-4.fc37.x86_64.rpm 66 MB/s | 512 kB 00:00 (39/75): libgpg-error-1.45-2.fc37.x86_64.rpm 41 MB/s | 227 kB 00:00 (40/75): libdnf-0.68.0-1.fc38.x86_64.rpm 25 MB/s | 673 kB 00:00 (41/75): libksba-1.6.0-4.fc37.x86_64.rpm 20 MB/s | 157 kB 00:00 (42/75): libmodulemd-2.14.0-4.fc37.x86_64.rpm 42 MB/s | 234 kB 00:00 (43/75): librepo-1.14.3-3.fc37.x86_64.rpm 20 MB/s | 94 kB 00:00 (44/75): libreport-filesystem-2.17.1-3.fc37.noa 3.8 MB/s | 14 kB 00:00 (45/75): libselinux-utils-3.4-5.fc37.x86_64.rpm 43 MB/s | 158 kB 00:00 (46/75): libsolv-0.7.22-3.fc37.x86_64.rpm 63 MB/s | 405 kB 00:00 (47/75): npth-1.6-9.fc37.x86_64.rpm 11 MB/s | 24 kB 00:00 (48/75): m4-1.4.19-4.fc37.x86_64.rpm 29 MB/s | 303 kB 00:00 (49/75): policycoreutils-3.4-6.fc37.x86_64.rpm 41 MB/s | 238 kB 00:00 (50/75): policycoreutils-devel-3.4-6.fc37.x86_6 21 MB/s | 150 kB 00:00 (51/75): gnupg2-2.3.7-3.fc37.x86_64.rpm 28 MB/s | 2.5 MB 00:00 (52/75): policycoreutils-python-utils-3.4-6.fc3 5.0 MB/s | 80 kB 00:00 (53/75): python3-audit-3.0.8-3.fc37.x86_64.rpm 6.7 MB/s | 86 kB 00:00 (54/75): python3-gpg-1.17.0-4.fc37.x86_64.rpm 53 MB/s | 298 kB 00:00 (55/75): python3-hawkey-0.68.0-1.fc38.x86_64.rp 21 MB/s | 108 kB 00:00 (56/75): python3-libcomps-0.1.18-4.fc37.x86_64. 21 MB/s | 48 kB 00:00 (57/75): python3-inotify-0.9.6-28.fc37.noarch.r 11 MB/s | 64 kB 00:00 (58/75): python3-libdnf-0.68.0-1.fc38.x86_64.rp 53 MB/s | 818 kB 00:00 (59/75): python3-libselinux-3.4-5.fc37.x86_64.r 13 MB/s | 194 kB 00:00 (60/75): python3-dnf-4.13.0-3.fc37.noarch.rpm 18 MB/s | 605 kB 00:00 (61/75): python3-rpm-4.18.0-0.beta1.4.fc37.x86_ 23 MB/s | 93 kB 00:00 (62/75): python3-libsemanage-3.4-5.fc37.x86_64. 9.8 MB/s | 83 kB 00:00 (63/75): python3-setools-4.4.0-9.fc37.x86_64.rp 36 MB/s | 618 kB 00:00 (64/75): rpm-sign-libs-4.18.0-0.beta1.4.fc37.x8 9.8 MB/s | 26 kB 00:00 (65/75): rpm-plugin-selinux-4.18.0-0.beta1.4.fc 766 kB/s | 19 kB 00:00 (66/75): selinux-policy-37.9-1.fc38.noarch.rpm 10 MB/s | 74 kB 00:00 (67/75): selinux-policy-devel-37.9-1.fc38.noarc 52 MB/s | 907 kB 00:00 (68/75): python3-policycoreutils-3.4-6.fc37.noa 34 MB/s | 2.2 MB 00:00 (69/75): selinux-policy-targeted-37.9-1.fc38.no 77 MB/s | 6.6 MB 00:00 (70/75): sqlite-3.39.2-2.fc37.x86_64.rpm 10 MB/s | 797 kB 00:00 (71/75): systemd-rpm-macros-251.4-53.fc38.noarc 3.1 MB/s | 31 kB 00:00 (72/75): tpm2-tss-3.2.0-3.fc37.x86_64.rpm 41 MB/s | 600 kB 00:00 (73/75): zchunk-libs-1.2.2-2.fc37.x86_64.rpm 14 MB/s | 51 kB 00:00 (74/75): systemd-pam-251.4-53.fc38.x86_64.rpm 7.9 MB/s | 335 kB 00:00 (75/75): systemd-251.4-53.fc38.x86_64.rpm 23 MB/s | 4.2 MB 00:00 -------------------------------------------------------------------------------- Total 39 MB/s | 26 MB 00:00 Running transaction check Transaction check succeeded. Running transaction test Transaction test succeeded. Running transaction Running scriptlet: selinux-policy-targeted-37.9-1.fc38.noarch 1/1 Preparing : 1/1 Installing : libgpg-error-1.45-2.fc37.x86_64 1/75 Installing : python-rpm-macros-3.11-4.fc37.noarch 2/75 Installing : expat-2.4.8-2.fc37.x86_64 3/75 Installing : python3-rpm-macros-3.11-4.fc37.noarch 4/75 Installing : libassuan-2.5.5-5.fc37.x86_64 5/75 Installing : zchunk-libs-1.2.2-2.fc37.x86_64 6/75 Installing : libsolv-0.7.22-3.fc37.x86_64 7/75 Installing : libfsverity-1.4-8.fc37.x86_64 8/75 Installing : json-c-0.16-2.fc37.x86_64 9/75 Installing : checkpolicy-3.4-3.fc37.x86_64 10/75 Running scriptlet: tpm2-tss-3.2.0-3.fc37.x86_64 11/75 Installing : tpm2-tss-3.2.0-3.fc37.x86_64 11/75 Installing : ima-evm-utils-1.4-6.fc37.x86_64 12/75 Installing : pyproject-rpm-macros-1.3.3-1.fc38.noarch 13/75 Installing : libcomps-0.1.18-4.fc37.x86_64 14/75 Installing : libgcrypt-1.10.1-4.fc37.x86_64 15/75 Installing : libksba-1.6.0-4.fc37.x86_64 16/75 Installing : python-pip-wheel-22.2-1.fc37.noarch 17/75 Installing : npth-1.6-9.fc37.x86_64 18/75 Installing : nettle-3.8-2.fc37.x86_64 19/75 Installing : gnutls-3.7.7-1.fc37.x86_64 20/75 Installing : glib2-2.73.2-8.fc38.x86_64 21/75 Installing : gnupg2-2.3.7-3.fc37.x86_64 22/75 Installing : gpgme-1.17.0-4.fc37.x86_64 23/75 Installing : librepo-1.14.3-3.fc37.x86_64 24/75 Installing : rpm-sign-libs-4.18.0-0.beta1.4.fc37.x86_64 25/75 Installing : mpdecimal-2.5.1-4.fc37.x86_64 26/75 Installing : m4-1.4.19-4.fc37.x86_64 27/75 Installing : libyaml-0.2.5-8.fc37.x86_64 28/75 Installing : libmodulemd-2.14.0-4.fc37.x86_64 29/75 Installing : libdnf-0.68.0-1.fc38.x86_64 30/75 Installing : libtool-ltdl-2.4.7-2.fc37.x86_64 31/75 Installing : libselinux-utils-3.4-5.fc37.x86_64 32/75 Installing : policycoreutils-3.4-6.fc37.x86_64 33/75 Running scriptlet: policycoreutils-3.4-6.fc37.x86_64 33/75 Installing : rpm-plugin-selinux-4.18.0-0.beta1.4.fc37.x86_64 34/75 Installing : selinux-policy-37.9-1.fc38.noarch 35/75 Running scriptlet: selinux-policy-37.9-1.fc38.noarch 35/75 Running scriptlet: selinux-policy-targeted-37.9-1.fc38.noarch 36/75 Installing : selinux-policy-targeted-37.9-1.fc38.noarch 36/75 Running scriptlet: selinux-policy-targeted-37.9-1.fc38.noarch 36/75 Installing : libseccomp-2.5.3-3.fc37.x86_64 37/75 Installing : libreport-filesystem-2.17.1-3.fc37.noarch 38/75 Installing : dnf-data-4.13.0-3.fc37.noarch 39/75 Installing : libb2-0.98.1-7.fc37.x86_64 40/75 Installing : kmod-libs-30-2.fc37.x86_64 41/75 Installing : gc-8.0.6-4.fc37.x86_64 42/75 Installing : guile22-2.2.7-6.fc37.x86_64 43/75 Installing : make-1:4.3-11.fc37.x86_64 44/75 Installing : dbus-common-1:1.14.0-3.fc37.noarch 45/75 Running scriptlet: dbus-common-1:1.14.0-3.fc37.noarch 45/75 Running scriptlet: dbus-broker-32-1.fc37.x86_64 46/75 Installing : dbus-broker-32-1.fc37.x86_64 46/75 Running scriptlet: dbus-broker-32-1.fc37.x86_64 46/75 Installing : dbus-1:1.14.0-3.fc37.x86_64 47/75 Installing : systemd-pam-251.4-53.fc38.x86_64 48/75 Installing : systemd-251.4-53.fc38.x86_64 49/75 Running scriptlet: systemd-251.4-53.fc38.x86_64 49/75 Creating group 'input' with GID 104. Creating group 'kvm' with GID 36. Creating group 'render' with GID 105. Creating group 'sgx' with GID 106. Creating group 'systemd-journal' with GID 190. Creating group 'systemd-oom' with GID 999. Creating user 'systemd-oom' (systemd Userspace OOM Killer) with UID 999 and GID 999. Installing : python-setuptools-wheel-65.0.2-1.fc38.noarch 50/75 Installing : python3-3.11.0~rc1-2.fc38.x86_64 51/75 Installing : python3-libs-3.11.0~rc1-2.fc38.x86_64 52/75 Installing : python3-libdnf-0.68.0-1.fc38.x86_64 53/75 Installing : python3-libselinux-3.4-5.fc37.x86_64 54/75 Installing : python3-libsemanage-3.4-5.fc37.x86_64 55/75 Installing : python3-hawkey-0.68.0-1.fc38.x86_64 56/75 Installing : python3-libcomps-0.1.18-4.fc37.x86_64 57/75 Installing : python3-setuptools-65.0.2-1.fc38.noarch 58/75 Installing : python3-setools-4.4.0-9.fc37.x86_64 59/75 Installing : python3-audit-3.0.8-3.fc37.x86_64 60/75 Installing : python3-policycoreutils-3.4-6.fc37.noarch 61/75 Installing : policycoreutils-python-utils-3.4-6.fc37.noarch 62/75 Installing : python3-gpg-1.17.0-4.fc37.x86_64 63/75 Installing : python3-pyparsing-3.0.9-2.fc37.noarch 64/75 Installing : python3-packaging-21.3-6.fc37.noarch 65/75 Installing : python3-rpm-generators-13-2.fc37.noarch 66/75 Installing : python3-rpm-4.18.0-0.beta1.4.fc37.x86_64 67/75 Installing : python3-dnf-4.13.0-3.fc37.noarch 68/75 Installing : dnf-4.13.0-3.fc37.noarch 69/75 Running scriptlet: dnf-4.13.0-3.fc37.noarch 69/75 Created symlink /etc/systemd/system/timers.target.wants/dnf-makecache.timer → /usr/lib/systemd/system/dnf-makecache.timer. Installing : policycoreutils-devel-3.4-6.fc37.x86_64 70/75 Installing : selinux-policy-devel-37.9-1.fc38.noarch 71/75 Running scriptlet: selinux-policy-devel-37.9-1.fc38.noarch 71/75 Installing : python3-devel-3.11.0~rc1-2.fc38.x86_64 72/75 Installing : python3-inotify-0.9.6-28.fc37.noarch 73/75 Installing : systemd-rpm-macros-251.4-53.fc38.noarch 74/75 Installing : sqlite-3.39.2-2.fc37.x86_64 75/75 Running scriptlet: selinux-policy-targeted-37.9-1.fc38.noarch 75/75 Running scriptlet: sqlite-3.39.2-2.fc37.x86_64 75/75 Verifying : python-setuptools-wheel-65.0.2-1.fc38.noarch 1/75 Verifying : python3-setuptools-65.0.2-1.fc38.noarch 2/75 Verifying : checkpolicy-3.4-3.fc37.x86_64 3/75 Verifying : dbus-1:1.14.0-3.fc37.x86_64 4/75 Verifying : dbus-broker-32-1.fc37.x86_64 5/75 Verifying : dbus-common-1:1.14.0-3.fc37.noarch 6/75 Verifying : dnf-4.13.0-3.fc37.noarch 7/75 Verifying : dnf-data-4.13.0-3.fc37.noarch 8/75 Verifying : expat-2.4.8-2.fc37.x86_64 9/75 Verifying : gc-8.0.6-4.fc37.x86_64 10/75 Verifying : glib2-2.73.2-8.fc38.x86_64 11/75 Verifying : gnupg2-2.3.7-3.fc37.x86_64 12/75 Verifying : gnutls-3.7.7-1.fc37.x86_64 13/75 Verifying : gpgme-1.17.0-4.fc37.x86_64 14/75 Verifying : guile22-2.2.7-6.fc37.x86_64 15/75 Verifying : ima-evm-utils-1.4-6.fc37.x86_64 16/75 Verifying : json-c-0.16-2.fc37.x86_64 17/75 Verifying : kmod-libs-30-2.fc37.x86_64 18/75 Verifying : libassuan-2.5.5-5.fc37.x86_64 19/75 Verifying : libb2-0.98.1-7.fc37.x86_64 20/75 Verifying : libcomps-0.1.18-4.fc37.x86_64 21/75 Verifying : libdnf-0.68.0-1.fc38.x86_64 22/75 Verifying : libfsverity-1.4-8.fc37.x86_64 23/75 Verifying : libgcrypt-1.10.1-4.fc37.x86_64 24/75 Verifying : libgpg-error-1.45-2.fc37.x86_64 25/75 Verifying : libksba-1.6.0-4.fc37.x86_64 26/75 Verifying : libmodulemd-2.14.0-4.fc37.x86_64 27/75 Verifying : librepo-1.14.3-3.fc37.x86_64 28/75 Verifying : libreport-filesystem-2.17.1-3.fc37.noarch 29/75 Verifying : libseccomp-2.5.3-3.fc37.x86_64 30/75 Verifying : libselinux-utils-3.4-5.fc37.x86_64 31/75 Verifying : libsolv-0.7.22-3.fc37.x86_64 32/75 Verifying : libtool-ltdl-2.4.7-2.fc37.x86_64 33/75 Verifying : libyaml-0.2.5-8.fc37.x86_64 34/75 Verifying : m4-1.4.19-4.fc37.x86_64 35/75 Verifying : make-1:4.3-11.fc37.x86_64 36/75 Verifying : mpdecimal-2.5.1-4.fc37.x86_64 37/75 Verifying : nettle-3.8-2.fc37.x86_64 38/75 Verifying : npth-1.6-9.fc37.x86_64 39/75 Verifying : policycoreutils-3.4-6.fc37.x86_64 40/75 Verifying : policycoreutils-devel-3.4-6.fc37.x86_64 41/75 Verifying : policycoreutils-python-utils-3.4-6.fc37.noarch 42/75 Verifying : pyproject-rpm-macros-1.3.3-1.fc38.noarch 43/75 Verifying : python-pip-wheel-22.2-1.fc37.noarch 44/75 Verifying : python-rpm-macros-3.11-4.fc37.noarch 45/75 Verifying : python3-3.11.0~rc1-2.fc38.x86_64 46/75 Verifying : python3-audit-3.0.8-3.fc37.x86_64 47/75 Verifying : python3-devel-3.11.0~rc1-2.fc38.x86_64 48/75 Verifying : python3-dnf-4.13.0-3.fc37.noarch 49/75 Verifying : python3-gpg-1.17.0-4.fc37.x86_64 50/75 Verifying : python3-hawkey-0.68.0-1.fc38.x86_64 51/75 Verifying : python3-inotify-0.9.6-28.fc37.noarch 52/75 Verifying : python3-libcomps-0.1.18-4.fc37.x86_64 53/75 Verifying : python3-libdnf-0.68.0-1.fc38.x86_64 54/75 Verifying : python3-libs-3.11.0~rc1-2.fc38.x86_64 55/75 Verifying : python3-libselinux-3.4-5.fc37.x86_64 56/75 Verifying : python3-libsemanage-3.4-5.fc37.x86_64 57/75 Verifying : python3-packaging-21.3-6.fc37.noarch 58/75 Verifying : python3-policycoreutils-3.4-6.fc37.noarch 59/75 Verifying : python3-pyparsing-3.0.9-2.fc37.noarch 60/75 Verifying : python3-rpm-4.18.0-0.beta1.4.fc37.x86_64 61/75 Verifying : python3-rpm-generators-13-2.fc37.noarch 62/75 Verifying : python3-rpm-macros-3.11-4.fc37.noarch 63/75 Verifying : python3-setools-4.4.0-9.fc37.x86_64 64/75 Verifying : rpm-plugin-selinux-4.18.0-0.beta1.4.fc37.x86_64 65/75 Verifying : rpm-sign-libs-4.18.0-0.beta1.4.fc37.x86_64 66/75 Verifying : selinux-policy-37.9-1.fc38.noarch 67/75 Verifying : selinux-policy-devel-37.9-1.fc38.noarch 68/75 Verifying : selinux-policy-targeted-37.9-1.fc38.noarch 69/75 Verifying : sqlite-3.39.2-2.fc37.x86_64 70/75 Verifying : systemd-251.4-53.fc38.x86_64 71/75 Verifying : systemd-pam-251.4-53.fc38.x86_64 72/75 Verifying : systemd-rpm-macros-251.4-53.fc38.noarch 73/75 Verifying : tpm2-tss-3.2.0-3.fc37.x86_64 74/75 Verifying : zchunk-libs-1.2.2-2.fc37.x86_64 75/75 Installed: checkpolicy-3.4-3.fc37.x86_64 dbus-1:1.14.0-3.fc37.x86_64 dbus-broker-32-1.fc37.x86_64 dbus-common-1:1.14.0-3.fc37.noarch dnf-4.13.0-3.fc37.noarch dnf-data-4.13.0-3.fc37.noarch expat-2.4.8-2.fc37.x86_64 gc-8.0.6-4.fc37.x86_64 glib2-2.73.2-8.fc38.x86_64 gnupg2-2.3.7-3.fc37.x86_64 gnutls-3.7.7-1.fc37.x86_64 gpgme-1.17.0-4.fc37.x86_64 guile22-2.2.7-6.fc37.x86_64 ima-evm-utils-1.4-6.fc37.x86_64 json-c-0.16-2.fc37.x86_64 kmod-libs-30-2.fc37.x86_64 libassuan-2.5.5-5.fc37.x86_64 libb2-0.98.1-7.fc37.x86_64 libcomps-0.1.18-4.fc37.x86_64 libdnf-0.68.0-1.fc38.x86_64 libfsverity-1.4-8.fc37.x86_64 libgcrypt-1.10.1-4.fc37.x86_64 libgpg-error-1.45-2.fc37.x86_64 libksba-1.6.0-4.fc37.x86_64 libmodulemd-2.14.0-4.fc37.x86_64 librepo-1.14.3-3.fc37.x86_64 libreport-filesystem-2.17.1-3.fc37.noarch libseccomp-2.5.3-3.fc37.x86_64 libselinux-utils-3.4-5.fc37.x86_64 libsolv-0.7.22-3.fc37.x86_64 libtool-ltdl-2.4.7-2.fc37.x86_64 libyaml-0.2.5-8.fc37.x86_64 m4-1.4.19-4.fc37.x86_64 make-1:4.3-11.fc37.x86_64 mpdecimal-2.5.1-4.fc37.x86_64 nettle-3.8-2.fc37.x86_64 npth-1.6-9.fc37.x86_64 policycoreutils-3.4-6.fc37.x86_64 policycoreutils-devel-3.4-6.fc37.x86_64 policycoreutils-python-utils-3.4-6.fc37.noarch pyproject-rpm-macros-1.3.3-1.fc38.noarch python-pip-wheel-22.2-1.fc37.noarch python-rpm-macros-3.11-4.fc37.noarch python-setuptools-wheel-65.0.2-1.fc38.noarch python3-3.11.0~rc1-2.fc38.x86_64 python3-audit-3.0.8-3.fc37.x86_64 python3-devel-3.11.0~rc1-2.fc38.x86_64 python3-dnf-4.13.0-3.fc37.noarch python3-gpg-1.17.0-4.fc37.x86_64 python3-hawkey-0.68.0-1.fc38.x86_64 python3-inotify-0.9.6-28.fc37.noarch python3-libcomps-0.1.18-4.fc37.x86_64 python3-libdnf-0.68.0-1.fc38.x86_64 python3-libs-3.11.0~rc1-2.fc38.x86_64 python3-libselinux-3.4-5.fc37.x86_64 python3-libsemanage-3.4-5.fc37.x86_64 python3-packaging-21.3-6.fc37.noarch python3-policycoreutils-3.4-6.fc37.noarch python3-pyparsing-3.0.9-2.fc37.noarch python3-rpm-4.18.0-0.beta1.4.fc37.x86_64 python3-rpm-generators-13-2.fc37.noarch python3-rpm-macros-3.11-4.fc37.noarch python3-setools-4.4.0-9.fc37.x86_64 python3-setuptools-65.0.2-1.fc38.noarch rpm-plugin-selinux-4.18.0-0.beta1.4.fc37.x86_64 rpm-sign-libs-4.18.0-0.beta1.4.fc37.x86_64 selinux-policy-37.9-1.fc38.noarch selinux-policy-devel-37.9-1.fc38.noarch selinux-policy-targeted-37.9-1.fc38.noarch sqlite-3.39.2-2.fc37.x86_64 systemd-251.4-53.fc38.x86_64 systemd-pam-251.4-53.fc38.x86_64 systemd-rpm-macros-251.4-53.fc38.noarch tpm2-tss-3.2.0-3.fc37.x86_64 zchunk-libs-1.2.2-2.fc37.x86_64 Complete! Finish: build setup for fail2ban-0.11.2-14.fc38.src.rpm Start: rpmbuild fail2ban-0.11.2-14.fc38.src.rpm warning: Macro expanded in comment on line 57: %{name}-systemd = %{version}-%{release} warning: Macro expanded in comment on line 119: %{name}-systemd = %{version}-%{release} Building target platforms: x86_64 Building for target x86_64 setting SOURCE_DATE_EPOCH=1658361600 Executing(%prep): /bin/sh -e /var/tmp/rpm-tmp.wsCRYs + umask 022 + cd /builddir/build/BUILD + cd /builddir/build/BUILD + rm -rf fail2ban-0.11.2 + /usr/lib/rpm/rpmuncompress -x /builddir/build/SOURCES/fail2ban-0.11.2.tar.gz + STATUS=0 + '[' 0 -ne 0 ']' + cd fail2ban-0.11.2 + /usr/bin/chmod -Rf a+rX,u+w,g-w,o-w . + /usr/lib/rpm/rpmuncompress /builddir/build/SOURCES/fail2ban-partof.patch + /usr/bin/patch -p1 -s --fuzz=0 --no-backup-if-mismatch -f + /usr/lib/rpm/rpmuncompress /builddir/build/SOURCES/f259dac74721c00f0184bf45277137771fc747fe.patch + /usr/bin/patch -p1 -s --fuzz=0 --no-backup-if-mismatch -f + /usr/lib/rpm/rpmuncompress /builddir/build/SOURCES/ea26509594a3220b012071604d73bb42d0ecae2c...py-3-10-alpha-5.patch + /usr/bin/patch -p1 -s --fuzz=0 --no-backup-if-mismatch -f + /usr/lib/rpm/rpmuncompress /builddir/build/SOURCES/410a6ce5c80dd981c22752da034f2529b5eee844.patch + /usr/bin/patch -p1 -s --fuzz=0 --no-backup-if-mismatch -f + /usr/lib/rpm/rpmuncompress /builddir/build/SOURCES/fail2ban-python311.patch + /usr/bin/patch -p1 -s --fuzz=0 --no-backup-if-mismatch -f + /usr/lib/rpm/rpmuncompress /builddir/build/SOURCES/3267.patch + /usr/bin/patch -p1 -s --fuzz=0 --no-backup-if-mismatch -f + sed -i -e 's/^before = paths-.*/before = paths-fedora.conf/' config/jail.conf + 2to3 --write --nobackups . /usr/bin/2to3:3: DeprecationWarning: lib2to3 package is deprecated and may not be able to parse Python 3.10+ from lib2to3.main import main RefactoringTool: Skipping optional fixer: buffer RefactoringTool: Skipping optional fixer: idioms RefactoringTool: Skipping optional fixer: set_literal RefactoringTool: Skipping optional fixer: ws_comma RefactoringTool: Refactored ./setup.py RefactoringTool: Refactored ./config/action.d/badips.py RefactoringTool: No changes to ./config/action.d/smtp.py RefactoringTool: Refactored ./doc/conf.py RefactoringTool: No changes to ./fail2ban/__init__.py RefactoringTool: No changes to ./fail2ban/exceptions.py RefactoringTool: Refactored ./fail2ban/helpers.py RefactoringTool: No changes to ./fail2ban/protocol.py RefactoringTool: No changes to ./fail2ban/setup.py RefactoringTool: No changes to ./fail2ban/version.py RefactoringTool: No changes to ./fail2ban/client/__init__.py RefactoringTool: Refactored ./fail2ban/client/actionreader.py RefactoringTool: No changes to ./fail2ban/client/beautifier.py RefactoringTool: Refactored ./fail2ban/client/configparserinc.py --- ./setup.py (original) +++ ./setup.py (refactored) @@ -76,15 +76,15 @@ if dry_run: #bindir = self.install_dir bindir = self.build_dir - print('creating fail2ban-python binding -> %s (dry-run, real path can be different)' % (bindir,)) - print('Copying content of %s to %s' % (self.build_dir, self.install_dir)); + print(('creating fail2ban-python binding -> %s (dry-run, real path can be different)' % (bindir,))) + print(('Copying content of %s to %s' % (self.build_dir, self.install_dir))); return outputs fn = None for fn in outputs: if os.path.basename(fn) == 'fail2ban-server': break bindir = os.path.dirname(fn) - print('creating fail2ban-python binding -> %s' % (bindir,)) + print(('creating fail2ban-python binding -> %s' % (bindir,))) updatePyExec(bindir) return outputs @@ -98,7 +98,7 @@ install_dir = install_dir[len(root):] except: # pragma: no cover print('WARNING: Cannot find root-base option, check the bin-path to fail2ban-scripts in "fail2ban.service".') - print('Creating %s/fail2ban.service (from fail2ban.service.in): @BINDIR@ -> %s' % (buildroot, install_dir)) + print(('Creating %s/fail2ban.service (from fail2ban.service.in): @BINDIR@ -> %s' % (buildroot, install_dir))) with open(os.path.join(source_dir, 'files/fail2ban.service.in'), 'r') as fn: lines = fn.readlines() fn = None @@ -315,7 +315,7 @@ print("Please delete them:") print("") for f in obsoleteFiles: - print("\t" + f) + print(("\t" + f)) print("") if isdir("/usr/lib/fail2ban"): --- ./config/action.d/badips.py (original) +++ ./config/action.d/badips.py (refactored) @@ -28,8 +28,9 @@ from urllib.parse import urlencode from urllib.error import HTTPError else: # pragma: 3.x no cover - from urllib2 import Request, urlopen, HTTPError - from urllib import urlencode + from urllib.request import Request, urlopen + from urllib.error import HTTPError + from urllib.parse import urlencode from fail2ban.server.actions import Actions, ActionBase, BanTicket from fail2ban.helpers import splitwords, str2LogLevel --- ./doc/conf.py (original) +++ ./doc/conf.py (refactored) @@ -38,8 +38,8 @@ master_doc = 'index' # General information about the project. -project = u'Fail2Ban' -copyright = u'2014' +project = 'Fail2Ban' +copyright = '2014' # The version info for the project you're documenting, acts as replacement for # |version| and |release|, also used in various other places throughout the @@ -197,8 +197,8 @@ # (source start file, target name, title, # author, documentclass [howto, manual, or own class]). latex_documents = [ - ('index', 'Fail2Ban.tex', u'Fail2Ban Developers\' Documentation', - u'', 'manual'), + ('index', 'Fail2Ban.tex', 'Fail2Ban Developers\' Documentation', + '', 'manual'), ] # The name of an image file (relative to this directory) to place at the top of @@ -227,8 +227,8 @@ # One entry per manual page. List of tuples # (source start file, name, description, authors, manual section). man_pages = [ - ('index', 'fail2ban', u'Fail2Ban Developers\' Documentation', - [u''], 1) + ('index', 'fail2ban', 'Fail2Ban Developers\' Documentation', + [''], 1) ] # If true, show URL addresses after external links. @@ -241,8 +241,8 @@ # (source start file, target name, title, author, # dir menu entry, description, category) texinfo_documents = [ - ('index', 'Fail2Ban', u'Fail2Ban Developers\' Documentation', - u'', 'Fail2Ban', 'One line description of project.', + ('index', 'Fail2Ban', 'Fail2Ban Developers\' Documentation', + '', 'Fail2Ban', 'One line description of project.', 'Miscellaneous'), ] --- ./fail2ban/helpers.py (original) +++ ./fail2ban/helpers.py (refactored) @@ -31,6 +31,7 @@ from threading import Lock from .server.mytime import MyTime +import importlib try: import ctypes @@ -63,7 +64,7 @@ from imp import load_dynamic as __ldm _sys = __ldm('_sys', 'sys') except ImportError: # pragma: no cover - only if load_dynamic fails - reload(sys) + importlib.reload(sys) _sys = sys if hasattr(_sys, "setdefaultencoding"): _sys.setdefaultencoding(encoding) @@ -101,7 +102,7 @@ else: # pragma: 3.x no cover def uni_decode(x, enc=PREFER_ENC, errors='strict'): try: - if isinstance(x, unicode): + if isinstance(x, str): return x.encode(enc, errors) return x except (UnicodeDecodeError, UnicodeEncodeError): # pragma: no cover - unsure if reachable @@ -110,7 +111,7 @@ return x.encode(enc, 'replace') if sys.getdefaultencoding().upper() != 'UTF-8': # pragma: no cover - utf-8 is default encoding now def uni_string(x): - if not isinstance(x, unicode): + if not isinstance(x, str): return str(x) return x.encode(PREFER_ENC, 'replace') else: @@ -118,7 +119,7 @@ def _as_bool(val): - return bool(val) if not isinstance(val, basestring) \ + return bool(val) if not isinstance(val, str) \ else val.lower() in ('1', 'on', 'true', 'yes') @@ -327,7 +328,7 @@ """ if not s: return [] - return filter(bool, map(lambda v: v.strip(), re.split('[ ,\n]+', s))) + return list(filter(bool, [v.strip() for v in re.split('[ ,\n]+', s)])) if sys.version_info >= (3,5): eval(compile(r'''if 1: @@ -438,7 +439,7 @@ while True: repFlag = False # substitute each value: - for tag in tags.iterkeys(): + for tag in tags.keys(): # ignore escaped or already done (or in ignore list): if tag in ignore or tag in done: continue # ignore replacing callable items from calling map - should be converted on demand only (by get): @@ -478,7 +479,7 @@ m = tre_search(value, m.end()) continue # if calling map - be sure we've string: - if not isinstance(repl, basestring): repl = uni_string(repl) + if not isinstance(repl, str): repl = uni_string(repl) value = value.replace('<%s>' % rtag, repl) #logSys.log(5, 'value now: %s' % value) # increment reference count: --- ./fail2ban/client/actionreader.py (original) +++ ./fail2ban/client/actionreader.py (refactored) @@ -89,11 +89,11 @@ stream = list() stream.append(head + ["addaction", self._name]) multi = [] - for opt, optval in opts.iteritems(): + for opt, optval in opts.items(): if opt in self._configOpts and not opt.startswith('known/'): multi.append([opt, optval]) if self._initOpts: - for opt, optval in self._initOpts.iteritems(): + for opt, optval in self._initOpts.items(): if opt not in self._configOpts and not opt.startswith('known/'): multi.append([opt, optval]) if len(multi) > 1: --- ./fail2ban/client/configparserinc.py (original) +++ ./fail2ban/client/configparserinc.py (refactored) @@ -62,7 +62,7 @@ parser, option, accum, rest, section, map, *args, **kwargs) else: # pragma: 3.x no cover - from ConfigParser import SafeConfigParser, \ + from configparser import SafeConfigParser, \ InterpolationMissingOptionError, NoOptionError, NoSectionError # Interpolate missing known/option as option from default section @@ -327,7 +327,7 @@ # mix it with defaults: return set(opts.keys()) | set(self._defaults) # only own option names: - return opts.keys() + return list(opts.keys()) def read(self, filenames, get_includes=True): if not isinstance(filenames, list): @@ -356,7 +356,7 @@ ret += i # merge defaults and all sections to self: alld.update(cfg.get_defaults()) - for n, s in cfg.get_sections().iteritems(): + for n, s in cfg.get_sections().items(): # conditional sections cond = SafeConfigParserWithIncludes.CONDITIONAL_RE.match(n) if cond: @@ -366,14 +366,14 @@ del(s['__name__']) except KeyError: pass - for k in s.keys(): + for k in list(s.keys()): v = s.pop(k) s[k + cond] = v s2 = alls.get(n) if isinstance(s2, dict): # save previous known values, for possible using in local interpolations later: self.merge_section('KNOWN/'+n, - dict(filter(lambda i: i[0] in s, s2.iteritems())), '') + dict([i for i in iter(s2.items()) if i[0] in s]), '') # merge section RefactoringTool: Refactored ./fail2ban/client/configreader.py RefactoringTool: No changes to ./fail2ban/client/configurator.py RefactoringTool: Refactored ./fail2ban/client/csocket.py RefactoringTool: Refactored ./fail2ban/client/fail2banclient.py RefactoringTool: No changes to ./fail2ban/client/fail2bancmdline.py RefactoringTool: No changes to ./fail2ban/client/fail2banreader.py RefactoringTool: Refactored ./fail2ban/client/fail2banregex.py RefactoringTool: No changes to ./fail2ban/client/fail2banserver.py RefactoringTool: Refactored ./fail2ban/client/filterreader.py RefactoringTool: Refactored ./fail2ban/client/jailreader.py RefactoringTool: No changes to ./fail2ban/client/jailsreader.py RefactoringTool: No changes to ./fail2ban/server/__init__.py RefactoringTool: Refactored ./fail2ban/server/action.py s2.update(s) else: @@ -400,7 +400,7 @@ sec.update(options) return sk = {} - for k, v in options.iteritems(): + for k, v in options.items(): if not k.startswith(pref) and k != '__name__': sk[pref+k] = v sec.update(sk) --- ./fail2ban/client/configreader.py (original) +++ ./fail2ban/client/configreader.py (refactored) @@ -26,7 +26,7 @@ import glob import os -from ConfigParser import NoOptionError, NoSectionError +from configparser import NoOptionError, NoSectionError from .configparserinc import sys, SafeConfigParserWithIncludes, logLevel from ..helpers import getLogger, _as_bool, _merge_dicts, substituteRecursiveTags @@ -221,7 +221,7 @@ config_files += sorted(glob.glob('%s/*.local' % config_dir)) # choose only existing ones - config_files = filter(os.path.exists, config_files) + config_files = list(filter(os.path.exists, config_files)) if len(config_files): # at least one config exists and accessible --- ./fail2ban/client/csocket.py (original) +++ ./fail2ban/client/csocket.py (refactored) @@ -47,7 +47,7 @@ def send(self, msg, nonblocking=False, timeout=None): # Convert every list member to string - obj = dumps(map(CSocket.convert, msg), HIGHEST_PROTOCOL) + obj = dumps(list(map(CSocket.convert, msg)), HIGHEST_PROTOCOL) self.__csock.send(obj) self.__csock.send(CSPROTO.END) return self.receive(self.__csock, nonblocking, timeout) @@ -72,7 +72,7 @@ @staticmethod def convert(m): """Convert every "unexpected" member of message to string""" - if isinstance(m, (basestring, bool, int, float, list, dict, set)): + if isinstance(m, (str, bool, int, float, list, dict, set)): return m else: # pragma: no cover return str(m) --- ./fail2ban/client/fail2banclient.py (original) +++ ./fail2ban/client/fail2banclient.py (refactored) @@ -45,7 +45,7 @@ return threading.current_thread().__class__.__name__ def input_command(): # pragma: no cover - return raw_input(PROMPT) + return input(PROMPT) ## # @@ -431,7 +431,7 @@ return False finally: self._alive = False - for s, sh in _prev_signals.iteritems(): + for s, sh in _prev_signals.items(): signal.signal(s, sh) --- ./fail2ban/client/fail2banregex.py (original) +++ ./fail2ban/client/fail2banregex.py (refactored) @@ -40,10 +40,10 @@ import sys import time import time -import urllib +import urllib.request, urllib.parse, urllib.error from optparse import OptionParser, Option -from ConfigParser import NoOptionError, NoSectionError, MissingSectionHeaderError +from configparser import NoOptionError, NoSectionError, MissingSectionHeaderError try: # pragma: no cover from ..server.filtersystemd import FilterSystemd @@ -67,7 +67,7 @@ 'flavor': 'python' } if multiline: args['flags'] = 'm' - return 'https://www.debuggex.com/?' + urllib.urlencode(args) + return 'https://www.debuggex.com/?' + urllib.parse.urlencode(args) def output(args): # pragma: no cover (overriden in test-cases) print(args) @@ -246,7 +246,7 @@ def __init__(self, opts): # set local protected members from given options: - self.__dict__.update(dict(('_'+o,v) for o,v in opts.__dict__.iteritems())) + self.__dict__.update(dict(('_'+o,v) for o,v in opts.__dict__.items())) self._opts = opts self._maxlines_set = False # so we allow to override maxlines in cmdline self._datepattern_set = False @@ -312,7 +312,7 @@ realopts = {} combopts = reader.getCombined() # output all options that are specified in filter-argument as well as some special (mostly interested): - for k in ['logtype', 'datepattern'] + fltOpt.keys(): + for k in ['logtype', 'datepattern'] + list(fltOpt.keys()): # combined options win, but they contain only a sub-set in filter expected keys, # so get the rest from definition section: try: @@ -432,7 +432,7 @@ self.output( "Use %11s line : %s" % (regex, shortstr(value)) ) regex_values = {regextype: [RegexStat(value)]} - for regextype, regex_values in regex_values.iteritems(): + for regextype, regex_values in regex_values.items(): regex = regextype + 'regex' setattr(self, "_" + regex, regex_values) for regex in regex_values: @@ -520,13 +520,13 @@ def _out(ret): for r in ret: for r in r[3].get('matches'): - if not isinstance(r, basestring): + if not isinstance(r, str): r = ''.join(r for r in r) output(r) elif ofmt == 'row': def _out(ret): for r in ret: - output('[%r,\t%r,\t%r],' % (r[1],r[2],dict((k,v) for k, v in r[3].iteritems() if k != 'matches'))) + output('[%r,\t%r,\t%r],' % (r[1],r[2],dict((k,v) for k, v in r[3].items() if k != 'matches'))) elif '<' not in ofmt: def _out(ret): for r in ret: @@ -561,7 +561,7 @@ # wrap multiline tag (msg) interpolations to single line: for r, v in rows: for r in r[3].get('matches'): - if not isinstance(r, basestring): + if not isinstance(r, str): r = ''.join(r for r in r) r = v.replace("\x00msg\x00", r) output(r) @@ -627,9 +627,9 @@ ans = [[]] for arg in [l, regexlist]: ans = [ x + [y] for x in ans for y in arg ] - b = map(lambda a: a[0] + ' | ' + a[1].getFailRegex() + ' | ' + + b = [a[0] + ' | ' + a[1].getFailRegex() + ' | ' + debuggexURL(self.encode_line(a[0]), a[1].getFailRegex(), - multiline, self._opts.usedns), ans) + multiline, self._opts.usedns) for a in ans] pprint_list([x.rstrip() for x in b], header) else: output( "%s too many to print. Use --print-all-%s " \ --- ./fail2ban/client/filterreader.py (original) +++ ./fail2ban/client/filterreader.py (refactored) @@ -71,7 +71,7 @@ @staticmethod def _fillStream(stream, opts, jailName): prio0idx = 0 - for opt, value in opts.iteritems(): + for opt, value in opts.items(): if opt in ("failregex", "ignoreregex"): if value is None: continue multi = [] --- ./fail2ban/client/jailreader.py (original) +++ ./fail2ban/client/jailreader.py (refactored) @@ -117,7 +117,7 @@ } _configOpts.update(FilterReader._configOpts) - _ignoreOpts = set(['action', 'filter', 'enabled'] + FilterReader._configOpts.keys()) + _ignoreOpts = set(['action', 'filter', 'enabled'] + list(FilterReader._configOpts.keys())) def getOptions(self): @@ -236,7 +236,7 @@ stream.extend(self.__filter.convert()) # and using options from jail: FilterReader._fillStream(stream, self.__opts, self.__name) - for opt, value in self.__opts.iteritems(): + for opt, value in self.__opts.items(): if opt == "logpath": if self.__opts.get('backend', '').startswith("systemd"): continue found_files = 0 --- ./fail2ban/server/action.py (original) +++ ./fail2ban/server/action.py (refactored) @@ -114,9 +114,9 @@ def _asdict(self, calculated=False, checker=None): d = dict(self.data, **self.storage) if not calculated: - return dict((n,v) for n,v in d.iteritems() \ + return dict((n,v) for n,v in d.items() \ if not callable(v) or n in self.CM_REPR_ITEMS) - for n,v in d.items(): + for n,v in list(d.items()): if callable(v): try: # calculate: @@ -182,7 +182,7 @@ return self.__class__(_merge_copy_dicts(self.data, self.storage)) -class ActionBase(object): +class ActionBase(object, metaclass=ABCMeta): """An abstract base class for actions in Fail2Ban. Action Base is a base definition of what methods need to be in @@ -212,7 +212,6 @@ Any additional arguments specified in `jail.conf` or passed via `fail2ban-client` will be passed as keyword arguments. """ - __metaclass__ = ABCMeta @classmethod def __subclasshook__(cls, C): @@ -423,7 +422,7 @@ if not callable(family): # pragma: no cover return self.__substCache.get(key, {}).get(family) # family as expression - use it to filter values: - return [v for f, v in self.__substCache.get(key, {}).iteritems() if family(f)] + return [v for f, v in self.__substCache.get(key, {}).items() if family(f)] cmd = args[0] if cmd: # set: try: @@ -435,7 +434,7 @@ try: famd = self.__substCache[key] cmd = famd.pop(family) - for family, v in famd.items(): RefactoringTool: Refactored ./fail2ban/server/actions.py RefactoringTool: Refactored ./fail2ban/server/asyncserver.py RefactoringTool: Refactored ./fail2ban/server/banmanager.py + for family, v in list(famd.items()): if v == cmd: del famd[family] except KeyError: # pragma: no cover @@ -451,7 +450,7 @@ res = True err = 'Script error' if not family: # all started: - family = [famoper for (famoper,v) in self.__started.iteritems() if v] + family = [famoper for (famoper,v) in self.__started.items() if v] for famoper in family: try: cmd = self._getOperation(tag, famoper) @@ -631,7 +630,7 @@ and executes the resulting command. """ # collect started families, may be started on demand (conditional): - family = [f for (f,v) in self.__started.iteritems() if v & 3 == 3]; # started and contains items + family = [f for (f,v) in self.__started.items() if v & 3 == 3]; # started and contains items # if nothing contains items: if not family: return True # flush: @@ -656,7 +655,7 @@ """ # collect started families, if started on demand (conditional): if family is None: - family = [f for (f,v) in self.__started.iteritems() if v] + family = [f for (f,v) in self.__started.items() if v] # if no started (on demand) actions: if not family: return True self.__started = {} @@ -690,7 +689,7 @@ ret = True # for each started family: if self.actioncheck: - for (family, started) in self.__started.items(): + for (family, started) in list(self.__started.items()): if started and not self._invariantCheck(family, beforeRepair): # reset started flag and command of executed operation: self.__started[family] = 0 --- ./fail2ban/server/actions.py (original) +++ ./fail2ban/server/actions.py (refactored) @@ -159,11 +159,11 @@ else: if hasattr(self, '_reload_actions'): # reload actions after all parameters set via stream: - for name, initOpts in self._reload_actions.iteritems(): + for name, initOpts in self._reload_actions.items(): if name in self._actions: self._actions[name].reload(**(initOpts if initOpts else {})) # remove obsolete actions (untouched by reload process): - delacts = OrderedDict((name, action) for name, action in self._actions.iteritems() + delacts = OrderedDict((name, action) for name, action in self._actions.items() if name not in self._reload_actions) if len(delacts): # unban all tickets using removed actions only: @@ -220,7 +220,7 @@ return lst if len(ids) == 1: return 1 if ids[0] in lst else 0 - return map(lambda ip: 1 if ip in lst else 0, ids) + return [1 if ip in lst else 0 for ip in ids] def getBanList(self, withTime=False): """Returns the list of banned IP addresses. @@ -291,7 +291,7 @@ if not isinstance(ip, IPAddr): ipa = IPAddr(ip) if not ipa.isSingle: # subnet (mask/cidr) or raw (may be dns/hostname): - ips = filter(ipa.contains, self.__banManager.getBanList()) + ips = list(filter(ipa.contains, self.__banManager.getBanList())) if ips: return self.removeBannedIP(ips, db, ifexists) # not found: @@ -308,7 +308,7 @@ """ if actions is None: actions = self._actions - revactions = actions.items() + revactions = list(actions.items()) revactions.reverse() for name, action in revactions: try: @@ -333,7 +333,7 @@ True when the thread exits nicely. """ cnt = 0 - for name, action in self._actions.iteritems(): + for name, action in self._actions.items(): try: action.start() except Exception as e: @@ -505,7 +505,7 @@ Observers.Main.add('banFound', bTicket, self._jail, btime) logSys.notice("[%s] %sBan %s", self._jail.name, ('' if not bTicket.restored else 'Restore '), ip) # do actions : - for name, action in self._actions.iteritems(): + for name, action in self._actions.items(): try: if bTicket.restored and getattr(action, 'norestored', False): continue @@ -542,13 +542,13 @@ if bTicket.banEpoch == self.banEpoch and diftm > 3: # avoid too often checks: if not rebanacts and MyTime.time() > self.__lastConsistencyCheckTM + 3: - for action in self._actions.itervalues(): + for action in self._actions.values(): action.consistencyCheck() self.__lastConsistencyCheckTM = MyTime.time() # check epoch in order to reban it: if bTicket.banEpoch < self.banEpoch: if not rebanacts: rebanacts = dict( - (name, action) for name, action in self._actions.iteritems() + (name, action) for name, action in self._actions.items() if action.banEpoch > bTicket.banEpoch) cnt += self.__reBan(bTicket, actions=rebanacts) else: # pragma: no cover - unexpected: ticket is not banned for some reasons - reban using all actions: @@ -575,8 +575,8 @@ ip = ticket.getIP() aInfo = self._getActionInfo(ticket) if log: - logSys.notice("[%s] Reban %s%s", self._jail.name, aInfo["ip"], (', action %r' % actions.keys()[0] if len(actions) == 1 else '')) - for name, action in actions.iteritems(): + logSys.notice("[%s] Reban %s%s", self._jail.name, aInfo["ip"], (', action %r' % list(actions.keys())[0] if len(actions) == 1 else '')) + for name, action in actions.items(): try: logSys.debug("[%s] action %r: reban %s", self._jail.name, name, ip) if not aInfo.immutable: aInfo.reset() @@ -600,7 +600,7 @@ if not self.__banManager._inBanList(ticket): return # do actions : aInfo = None - for name, action in self._actions.iteritems(): + for name, action in self._actions.items(): try: if ticket.restored and getattr(action, 'norestored', False): continue @@ -649,7 +649,7 @@ cnt = 0 # first we'll execute flush for actions supporting this operation: unbactions = {} - for name, action in (actions if actions is not None else self._actions).iteritems(): + for name, action in (actions if actions is not None else self._actions).items(): try: if hasattr(action, 'flush') and (not isinstance(action, CommandAction) or action.actionflush): logSys.notice("[%s] Flush ticket(s) with %s", self._jail.name, name) @@ -704,7 +704,7 @@ aInfo = self._getActionInfo(ticket) if log: logSys.notice("[%s] Unban %s", self._jail.name, aInfo["ip"]) - for name, action in unbactions.iteritems(): + for name, action in unbactions.items(): try: logSys.debug("[%s] action %r: unban %s", self._jail.name, name, ip) if not aInfo.immutable: aInfo.reset() --- ./fail2ban/server/asyncserver.py (original) +++ ./fail2ban/server/asyncserver.py (refactored) @@ -178,7 +178,7 @@ elif err_count['listen'] > 100: # pragma: no cover - normally unreachable if ( e.args[0] == errno.EMFILE # [Errno 24] Too many open files - or sum(err_count.itervalues()) > 1000 + or sum(err_count.values()) > 1000 ): logSys.critical("Too many errors - critical count reached %r", err_count) break @@ -220,7 +220,7 @@ elif self.__errCount['accept'] > 100: if ( (isinstance(e, socket.error) and e.args[0] == errno.EMFILE) # [Errno 24] Too many open files - or sum(self.__errCount.itervalues()) > 1000 + or sum(self.__errCount.values()) > 1000 ): logSys.critical("Too many errors - critical count reached %r", self.__errCount) self.stop() --- ./fail2ban/server/banmanager.py (original) +++ ./fail2ban/server/banmanager.py (refactored) @@ -103,7 +103,7 @@ return list(self.__banList.keys()) with self.__lock: lst = [] - for ticket in self.__banList.itervalues(): + for ticket in self.__banList.values(): eob = ticket.getEndOfBanTime(self.__banTime) lst.append((ticket,eob)) lst.sort(key=lambda t: t[1]) @@ -161,7 +161,7 @@ return return_dict # get ips in lock: with self.__lock: - banIPs = [banData.getIP() for banData in self.__banList.values()] + banIPs = [banData.getIP() for banData in list(self.__banList.values())] # get cymru info: try: for ip in banIPs: @@ -333,7 +333,7 @@ # Gets the list of ticket to remove (thereby correct next unban time). unBanList = {} nextUnbanTime = BanTicket.MAX_TIME - for fid,ticket in self.__banList.iteritems(): + for fid,ticket in self.__banList.items(): RefactoringTool: Refactored ./fail2ban/server/database.py RefactoringTool: No changes to ./fail2ban/server/datedetector.py RefactoringTool: No changes to ./fail2ban/server/datetemplate.py RefactoringTool: Refactored ./fail2ban/server/failmanager.py RefactoringTool: Refactored ./fail2ban/server/failregex.py RefactoringTool: Refactored ./fail2ban/server/filter.py RefactoringTool: No changes to ./fail2ban/server/filtergamin.py RefactoringTool: Refactored ./fail2ban/server/filterpoll.py RefactoringTool: Refactored ./fail2ban/server/filterpyinotify.py RefactoringTool: No changes to ./fail2ban/server/filtersystemd.py RefactoringTool: Refactored ./fail2ban/server/ipdns.py # current time greater as end of ban - timed out: eob = ticket.getEndOfBanTime(self.__banTime) if time > eob: @@ -349,15 +349,15 @@ if len(unBanList): if len(unBanList) / 2.0 <= len(self.__banList) / 3.0: # few as 2/3 should be removed - remove particular items: - for fid in unBanList.iterkeys(): + for fid in unBanList.keys(): del self.__banList[fid] else: # create new dictionary without items to be deleted: - self.__banList = dict((fid,ticket) for fid,ticket in self.__banList.iteritems() \ + self.__banList = dict((fid,ticket) for fid,ticket in self.__banList.items() \ if fid not in unBanList) # return list of tickets: - return unBanList.values() + return list(unBanList.values()) ## # Flush the ban list. @@ -367,7 +367,7 @@ def flushBanList(self): with self.__lock: - uBList = self.__banList.values() + uBList = list(self.__banList.values()) self.__banList = dict() return uBList --- ./fail2ban/server/database.py (original) +++ ./fail2ban/server/database.py (refactored) @@ -67,13 +67,13 @@ else: # pragma: 3.x no cover def _normalize(x): if isinstance(x, dict): - return dict((_normalize(k), _normalize(v)) for k, v in x.iteritems()) + return dict((_normalize(k), _normalize(v)) for k, v in x.items()) elif isinstance(x, (list, set)): return [_normalize(element) for element in x] - elif isinstance(x, unicode): + elif isinstance(x, str): # in 2.x default text_factory is unicode - so return proper unicode here: return x.encode(PREFER_ENC, 'replace').decode(PREFER_ENC) - elif isinstance(x, basestring): + elif isinstance(x, str): return x.decode(PREFER_ENC, 'replace') return x --- ./fail2ban/server/failmanager.py (original) +++ ./fail2ban/server/failmanager.py (refactored) @@ -55,7 +55,7 @@ def getFailCount(self): # may be slow on large list of failures, should be used for test purposes only... with self.__lock: - return len(self.__failList), sum([f.getRetry() for f in self.__failList.values()]) + return len(self.__failList), sum([f.getRetry() for f in list(self.__failList.values())]) def setMaxRetry(self, value): self.__maxRetry = value @@ -116,7 +116,7 @@ # in case of having many active failures, it should be ran only # if debug level is "low" enough failures_summary = ', '.join(['%s:%d' % (k, v.getRetry()) - for k,v in self.__failList.iteritems()]) + for k,v in self.__failList.items()]) logSys.log(logLevel, "Total # of detected failures: %d. Current failures from %d IPs (IP:count): %s" % (self.__failTotal, len(self.__failList), failures_summary)) @@ -128,7 +128,7 @@ def cleanup(self, time): with self.__lock: - todelete = [fid for fid,item in self.__failList.iteritems() \ + todelete = [fid for fid,item in self.__failList.items() \ if item.getTime() + self.__maxTime <= time] if len(todelete) == len(self.__failList): # remove all: @@ -142,7 +142,7 @@ del self.__failList[fid] else: # create new dictionary without items to be deleted: - self.__failList = dict((fid,item) for fid,item in self.__failList.iteritems() \ + self.__failList = dict((fid,item) for fid,item in self.__failList.items() \ if item.getTime() + self.__maxTime > time) self.__bgSvc.service() --- ./fail2ban/server/failregex.py (original) +++ ./fail2ban/server/failregex.py (refactored) @@ -143,9 +143,7 @@ self._regex = regex self._altValues = [] self._tupleValues = [] - for k in filter( - lambda k: len(k) > len(COMPLNAME_PRE[0]), self._regexObj.groupindex - ): + for k in [k for k in self._regexObj.groupindex if len(k) > len(COMPLNAME_PRE[0])]: n = COMPLNAME_CRE.match(k) if n: g, n = n.group(1), mapTag2Opt(n.group(2)) @@ -235,7 +233,7 @@ # @staticmethod def _tupleLinesBuf(tupleLines): - return "\n".join(map(lambda v: "".join(v[::2]), tupleLines)) + "\n" + return "\n".join(["".join(v[::2]) for v in tupleLines]) + "\n" ## # Searches the regular expression. @@ -247,7 +245,7 @@ def search(self, tupleLines, orgLines=None): buf = tupleLines - if not isinstance(tupleLines, basestring): + if not isinstance(tupleLines, str): buf = Regex._tupleLinesBuf(tupleLines) self._matchCache = self._regexObj.search(buf) if self._matchCache: --- ./fail2ban/server/filter.py (original) +++ ./fail2ban/server/filter.py (refactored) @@ -301,7 +301,7 @@ dd = DateDetector() dd.default_tz = self.__logtimezone if not isinstance(pattern, (list, tuple)): - pattern = filter(bool, map(str.strip, re.split('\n+', pattern))) + pattern = list(filter(bool, list(map(str.strip, re.split('\n+', pattern))))) for pattern in pattern: dd.appendTemplate(pattern) self.dateDetector = dd @@ -772,7 +772,7 @@ if (nfflgs & 4) == 0 and not mlfidGroups.get('mlfpending', 0): mlfidGroups.pop("matches", None) # overwrite multi-line failure with all values, available in fail: - mlfidGroups.update(((k,v) for k,v in fail.iteritems() if v is not None)) + mlfidGroups.update(((k,v) for k,v in fail.items() if v is not None)) # new merged failure data: fail = mlfidGroups # if forget (disconnect/reset) - remove cached entry: @@ -1020,7 +1020,7 @@ # @return log paths def getLogPaths(self): - return self.__logs.keys() + return list(self.__logs.keys()) ## # Get the log containers @@ -1028,7 +1028,7 @@ # @return log containers def getLogs(self): - return self.__logs.values() + return list(self.__logs.values()) ## # Get the count of log containers @@ -1054,7 +1054,7 @@ def setLogEncoding(self, encoding): encoding = super(FileFilter, self).setLogEncoding(encoding) - for log in self.__logs.itervalues(): + for log in self.__logs.values(): log.setEncoding(encoding) def getLog(self, path): @@ -1221,7 +1221,7 @@ """Status of Filter plus files being monitored. """ ret = super(FileFilter, self).status(flavor=flavor) - path = self.__logs.keys() + path = list(self.__logs.keys()) ret.append(("File list", path)) return ret @@ -1229,7 +1229,7 @@ """Stop monitoring of log-file(s) """ # stop files monitoring: - for path in self.__logs.keys(): + for path in list(self.__logs.keys()): self.delLogPath(path) # stop thread: super(Filter, self).stop() --- ./fail2ban/server/filterpoll.py (original) +++ ./fail2ban/server/filterpoll.py (refactored) @@ -179,4 +179,4 @@ return False def getPendingPaths(self): - return self.__file404Cnt.keys() + return list(self.__file404Cnt.keys()) --- ./fail2ban/server/filterpyinotify.py (original) +++ ./fail2ban/server/filterpyinotify.py (refactored) @@ -159,7 +159,7 @@ except KeyError: pass def getPendingPaths(self): - return self.__pending.keys() + return list(self.__pending.keys()) def _checkPending(self): if not self.__pending: @@ -169,7 +169,7 @@ return found = {} minTime = 60 - for path, (retardTM, isDir) in self.__pending.iteritems(): + for path, (retardTM, isDir) in self.__pending.items(): if ntm - self.__pendingChkTime < retardTM: if minTime > retardTM: minTime = retardTM continue @@ -185,7 +185,7 @@ self.__pendingChkTime = time.time() self.__pendingMinTime = minTime # process now because we've missed it in monitoring: - for path, isDir in found.iteritems(): + for path, isDir in found.items(): self._delPending(path) # refresh monitoring of this: if isDir is not None: --- ./fail2ban/server/ipdns.py (original) +++ ./fail2ban/server/ipdns.py (refactored) @@ -275,7 +275,7 @@ raise ValueError("invalid ipstr %r, too many plen representation" % (ipstr,)) if "." in s[1] or ":" in s[1]: # 255.255.255.0 resp. ffff:: style mask s[1] = IPAddr.masktoplen(s[1]) - s[1] = long(s[1]) + s[1] = int(s[1]) return s def __init(self, ipstr, cidr=CIDR_UNSPEC): @@ -309,7 +309,7 @@ # mask out host portion if prefix length is supplied if cidr is not None and cidr >= 0: - mask = ~(0xFFFFFFFFL >> cidr) + mask = ~(0xFFFFFFFF >> cidr) self._addr &= mask RefactoringTool: Refactored ./fail2ban/server/jail.py RefactoringTool: No changes to ./fail2ban/server/jails.py RefactoringTool: No changes to ./fail2ban/server/jailthread.py RefactoringTool: Refactored ./fail2ban/server/mytime.py RefactoringTool: No changes to ./fail2ban/server/observer.py RefactoringTool: Refactored ./fail2ban/server/server.py RefactoringTool: Refactored ./fail2ban/server/strptime.py RefactoringTool: Refactored ./fail2ban/server/ticket.py self._plen = cidr @@ -321,13 +321,13 @@ # mask out host portion if prefix length is supplied if cidr is not None and cidr >= 0: - mask = ~(0xFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFL >> cidr) + mask = ~(0xFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFF >> cidr) self._addr &= mask self._plen = cidr # if IPv6 address is a IPv4-compatible, make instance a IPv4 elif self.isInNet(IPAddr.IP6_4COMPAT): - self._addr = lo & 0xFFFFFFFFL + self._addr = lo & 0xFFFFFFFF self._family = socket.AF_INET self._plen = 32 else: @@ -337,7 +337,7 @@ return repr(self.ntoa) def __str__(self): - return self.ntoa if isinstance(self.ntoa, basestring) else str(self.ntoa) + return self.ntoa if isinstance(self.ntoa, str) else str(self.ntoa) def __reduce__(self): """IPAddr pickle-handler, that simply wraps IPAddr to the str @@ -451,7 +451,7 @@ elif self.isIPv6: # convert network to host byte order hi = self._addr >> 64 - lo = self._addr & 0xFFFFFFFFFFFFFFFFL + lo = self._addr & 0xFFFFFFFFFFFFFFFF binary = struct.pack("!QQ", hi, lo) if self._plen and self._plen < 128: add = "/%d" % self._plen @@ -509,9 +509,9 @@ if self.family != net.family: return False if self.isIPv4: - mask = ~(0xFFFFFFFFL >> net.plen) + mask = ~(0xFFFFFFFF >> net.plen) elif self.isIPv6: - mask = ~(0xFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFL >> net.plen) + mask = ~(0xFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFF >> net.plen) else: return False @@ -528,7 +528,7 @@ m4 = (1 << 32)-1 mmap = {m6: 128, m4: 32, 0: 0} m = 0 - for i in xrange(0, 128): + for i in range(0, 128): m |= 1 << i if i < 32: mmap[m ^ m4] = 32-1-i --- ./fail2ban/server/jail.py (original) +++ ./fail2ban/server/jail.py (refactored) @@ -26,7 +26,7 @@ import logging import math import random -import Queue +import queue from .actions import Actions from ..helpers import getLogger, _as_bool, extractOptions, MyTime @@ -76,7 +76,7 @@ "might not function correctly. Please shorten" % name) self.__name = name - self.__queue = Queue.Queue() + self.__queue = queue.Queue() self.__filter = None # Extra parameters for increase ban time self._banExtra = {}; @@ -127,25 +127,25 @@ "Failed to initialize any backend for Jail %r" % self.name) def _initPolling(self, **kwargs): - from filterpoll import FilterPoll + from .filterpoll import FilterPoll logSys.info("Jail '%s' uses poller %r" % (self.name, kwargs)) self.__filter = FilterPoll(self, **kwargs) def _initGamin(self, **kwargs): # Try to import gamin - from filtergamin import FilterGamin + from .filtergamin import FilterGamin logSys.info("Jail '%s' uses Gamin %r" % (self.name, kwargs)) self.__filter = FilterGamin(self, **kwargs) def _initPyinotify(self, **kwargs): # Try to import pyinotify - from filterpyinotify import FilterPyinotify + from .filterpyinotify import FilterPyinotify logSys.info("Jail '%s' uses pyinotify %r" % (self.name, kwargs)) self.__filter = FilterPyinotify(self, **kwargs) def _initSystemd(self, **kwargs): # pragma: systemd no cover # Try to import systemd - from filtersystemd import FilterSystemd + from .filtersystemd import FilterSystemd logSys.info("Jail '%s' uses systemd %r" % (self.name, kwargs)) self.__filter = FilterSystemd(self, **kwargs) @@ -219,7 +219,7 @@ try: ticket = self.__queue.get(False) return ticket - except Queue.Empty: + except queue.Empty: return False def setBanTimeExtra(self, opt, value): --- ./fail2ban/server/mytime.py (original) +++ ./fail2ban/server/mytime.py (refactored) @@ -165,7 +165,7 @@ @returns number (calculated seconds from expression "val") """ - if isinstance(val, (int, long, float, complex)): + if isinstance(val, (int, float, complex)): return val # replace together standing abbreviations, example '1d12h' -> '1d 12h': val = MyTime._str2sec_prep.sub(r" \1", val) --- ./fail2ban/server/server.py (original) +++ ./fail2ban/server/server.py (refactored) @@ -209,7 +209,7 @@ # Restore default signal handlers: if _thread_name() == '_MainThread': - for s, sh in self.__prev_signals.iteritems(): + for s, sh in self.__prev_signals.items(): signal.signal(s, sh) # Give observer a small chance to complete its work before exit @@ -287,10 +287,10 @@ logSys.info("Stopping all jails") with self.__lock: # 1st stop all jails (signal and stop actions/filter thread): - for name in self.__jails.keys(): + for name in list(self.__jails.keys()): self.delJail(name, stop=True, join=False) # 2nd wait for end and delete jails: - for name in self.__jails.keys(): + for name in list(self.__jails.keys()): self.delJail(name, stop=False, join=True) def reloadJails(self, name, opts, begin): @@ -321,7 +321,7 @@ if "--restart" in opts: self.stopAllJail() # first set all affected jail(s) to idle and reset filter regex and other lists/dicts: - for jn, jail in self.__jails.iteritems(): + for jn, jail in self.__jails.items(): if name == '--all' or jn == name: jail.idle = True self.__reload_state[jn] = jail @@ -332,7 +332,7 @@ # end reload, all affected (or new) jails have already all new parameters (via stream) and (re)started: with self.__lock: deljails = [] - for jn, jail in self.__jails.iteritems(): + for jn, jail in self.__jails.items(): # still in reload state: if jn in self.__reload_state: # remove jails that are not reloaded (untouched, so not in new configuration) @@ -532,7 +532,7 @@ jails = [self.__jails[name]] else: # in all jails: - jails = self.__jails.values() + jails = list(self.__jails.values()) # unban given or all (if value is None): cnt = 0 ifexists |= (name is None) @@ -546,7 +546,7 @@ jails = [self.__jails[name]] else: # in all jails: - jails = self.__jails.values() + jails = list(self.__jails.values()) # check banned ids: res = [] if name is None and ids: @@ -596,7 +596,7 @@ def isAlive(self, jailnum=None): if jailnum is not None and len(self.__jails) != jailnum: return 0 - for jail in self.__jails.values(): + for jail in list(self.__jails.values()): if not jail.isAlive(): return 0 return 1 @@ -804,7 +804,7 @@ return "flushed" def setThreadOptions(self, value): - for o, v in value.iteritems(): + for o, v in value.items(): if o == 'stacksize': threading.stack_size(int(v)*1024) else: # pragma: no cover --- ./fail2ban/server/strptime.py (original) +++ ./fail2ban/server/strptime.py (refactored) @@ -58,7 +58,7 @@ if len(exprset) > 1 else "".join(exprset) exprset = set( cent(now[0].year + i) for i in (-1, distance) ) if len(now) and now[1]: - exprset |= set( cent(now[1].year + i) for i in xrange(-1, now[0].year-now[1].year+1, distance) ) + exprset |= set( cent(now[1].year + i) for i in range(-1, now[0].year-now[1].year+1, distance) ) return grp(sorted(list(exprset))) timeRE = TimeRE() @@ -99,7 +99,7 @@ timeRE['Exy'] = r"(?P%s\d)" % _getYearCentRE(cent=(2,3), distance=3) def getTimePatternRE(): - keys = timeRE.keys() + keys = list(timeRE.keys()) patt = (r"%%(%%|%s|[%s])" % ( "|".join([k for k in keys if len(k) > 1]), "".join([k for k in keys if len(k) == 1]), @@ -154,7 +154,7 @@ """ if isinstance(tz, int): return tz - if isinstance(tz, basestring): + if isinstance(tz, str): return validateTimeZone(tz) tz, tzo = tz if tzo is None or tzo == '': # without offset @@ -191,7 +191,7 @@ year = month = day = hour = minute = tzoffset = \ weekday = julian = week_of_year = None second = fraction = 0 - for key, val in found_dict.iteritems(): + for key, val in found_dict.items(): if val is None: continue # Directives not explicitly handled below: # c, x, X --- ./fail2ban/server/ticket.py (original) +++ ./fail2ban/server/ticket.py (refactored) @@ -55,7 +55,7 @@ self._time = time if time is not None else MyTime.time() self._data = {'matches': matches or [], 'failures': 0} if data is not None: RefactoringTool: Refactored ./fail2ban/server/transmitter.py RefactoringTool: Refactored ./fail2ban/server/utils.py RefactoringTool: No changes to ./fail2ban/tests/__init__.py RefactoringTool: No changes to ./fail2ban/tests/actionstestcase.py RefactoringTool: No changes to ./fail2ban/tests/actiontestcase.py RefactoringTool: No changes to ./fail2ban/tests/banmanagertestcase.py RefactoringTool: No changes to ./fail2ban/tests/clientbeautifiertestcase.py RefactoringTool: Refactored ./fail2ban/tests/clientreadertestcase.py RefactoringTool: Refactored ./fail2ban/tests/databasetestcase.py RefactoringTool: Refactored ./fail2ban/tests/datedetectortestcase.py - for k,v in data.iteritems(): + for k,v in data.items(): if v is not None: self._data[k] = v if ticket: @@ -89,7 +89,7 @@ def setIP(self, value): # guarantee using IPAddr instead of unicode, str for the IP - if isinstance(value, basestring): + if isinstance(value, str): value = IPAddr(value) self._ip = value @@ -181,7 +181,7 @@ if len(args) == 1: # todo: if support >= 2.7 only: # self._data = {k:v for k,v in args[0].iteritems() if v is not None} - self._data = dict([(k,v) for k,v in args[0].iteritems() if v is not None]) + self._data = dict([(k,v) for k,v in args[0].items() if v is not None]) # add k,v list or dict (merge): elif len(args) == 2: self._data.update((args,)) @@ -192,7 +192,7 @@ # filter (delete) None values: # todo: if support >= 2.7 only: # self._data = {k:v for k,v in self._data.iteritems() if v is not None} - self._data = dict([(k,v) for k,v in self._data.iteritems() if v is not None]) + self._data = dict([(k,v) for k,v in self._data.items() if v is not None]) def getData(self, key=None, default=None): # return whole data dict: @@ -201,17 +201,17 @@ # return default if not exists: if not self._data: return default - if not isinstance(key,(str,unicode,type(None),int,float,bool,complex)): + if not isinstance(key,(str,type(None),int,float,bool,complex)): # return filtered by lambda/function: if callable(key): # todo: if support >= 2.7 only: # return {k:v for k,v in self._data.iteritems() if key(k)} - return dict([(k,v) for k,v in self._data.iteritems() if key(k)]) + return dict([(k,v) for k,v in self._data.items() if key(k)]) # return filtered by keys: if hasattr(key, '__iter__'): # todo: if support >= 2.7 only: # return {k:v for k,v in self._data.iteritems() if k in key} - return dict([(k,v) for k,v in self._data.iteritems() if k in key]) + return dict([(k,v) for k,v in self._data.items() if k in key]) # return single value of data: return self._data.get(key, default) --- ./fail2ban/server/transmitter.py (original) +++ ./fail2ban/server/transmitter.py (refactored) @@ -483,7 +483,7 @@ opt = command[1][len("bantime."):] return self.__server.getBanTimeExtra(name, opt) elif command[1] == "actions": - return self.__server.getActions(name).keys() + return list(self.__server.getActions(name).keys()) elif command[1] == "action": actionname = command[2] actionvalue = command[3] --- ./fail2ban/server/utils.py (original) +++ ./fail2ban/server/utils.py (refactored) @@ -57,7 +57,7 @@ # Dictionary to lookup signal name from number signame = dict((num, name) - for name, num in signal.__dict__.iteritems() if name.startswith("SIG")) + for name, num in signal.__dict__.items() if name.startswith("SIG")) class Utils(): """Utilities provide diverse static methods like executes OS shell commands, etc. @@ -109,7 +109,7 @@ break else: # pragma: 3.x no cover (dict is in 2.6 only) remlst = [] - for (ck, cv) in cache.iteritems(): + for (ck, cv) in cache.items(): # if expired: if cv[1] <= t: remlst.append(ck) @@ -156,7 +156,7 @@ if not isinstance(realCmd, list): realCmd = [realCmd] i = len(realCmd)-1 - for k, v in varsDict.iteritems(): + for k, v in varsDict.items(): varsStat += "%s=$%s " % (k, i) realCmd.append(v) i += 1 --- ./fail2ban/tests/clientreadertestcase.py (original) +++ ./fail2ban/tests/clientreadertestcase.py (refactored) @@ -416,7 +416,7 @@ # And multiple groups (`][` instead of `,`) result = extractOptions(option.replace(',', '][')) expected2 = (expected[0], - dict((k, v.replace(',', '][')) for k, v in expected[1].iteritems()) + dict((k, v.replace(',', '][')) for k, v in expected[1].items()) ) self.assertEqual(expected2, result) @@ -1018,7 +1018,7 @@ self.assertEqual(add_actions[-1][-1], "{}") def testLogPathFileFilterBackend(self): - self.assertRaisesRegexp(ValueError, r"Have not found any log file for .* jail", + self.assertRaisesRegex(ValueError, r"Have not found any log file for .* jail", self._testLogPath, backend='polling') def testLogPathSystemdBackend(self): --- ./fail2ban/tests/databasetestcase.py (original) +++ ./fail2ban/tests/databasetestcase.py (refactored) @@ -67,7 +67,7 @@ @property def db(self): - if isinstance(self._db, basestring) and self._db == ':auto-create-in-memory:': + if isinstance(self._db, str) and self._db == ':auto-create-in-memory:': self._db = getFail2BanDb(self.dbFilename) return self._db @db.setter @@ -159,7 +159,7 @@ self.db = Fail2BanDb(self.dbFilename) self.assertEqual(self.db.getJailNames(), set(['DummyJail #29162448 with 0 tickets'])) self.assertEqual(self.db.getLogPaths(), set(['/tmp/Fail2BanDb_pUlZJh.log'])) - ticket = FailTicket("127.0.0.1", 1388009242.26, [u"abc\n"]) + ticket = FailTicket("127.0.0.1", 1388009242.26, ["abc\n"]) self.assertEqual(self.db.getBans()[0], ticket) self.assertEqual(self.db.updateDb(Fail2BanDb.__version__), Fail2BanDb.__version__) @@ -185,9 +185,9 @@ self.assertEqual(len(bans), 2) # compare first ticket completely: ticket = FailTicket("1.2.3.7", 1417595494, [ - u'Dec 3 09:31:08 f2btest test:auth[27658]: pam_unix(test:auth): authentication failure; logname= uid=0 euid=0 tty=test ruser= rhost=1.2.3.7', - u'Dec 3 09:31:32 f2btest test:auth[27671]: pam_unix(test:auth): authentication failure; logname= uid=0 euid=0 tty=test ruser= rhost=1.2.3.7', - u'Dec 3 09:31:34 f2btest test:auth[27673]: pam_unix(test:auth): authentication failure; logname= uid=0 euid=0 tty=test ruser= rhost=1.2.3.7' + 'Dec 3 09:31:08 f2btest test:auth[27658]: pam_unix(test:auth): authentication failure; logname= uid=0 euid=0 tty=test ruser= rhost=1.2.3.7', + 'Dec 3 09:31:32 f2btest test:auth[27671]: pam_unix(test:auth): authentication failure; logname= uid=0 euid=0 tty=test ruser= rhost=1.2.3.7', + 'Dec 3 09:31:34 f2btest test:auth[27673]: pam_unix(test:auth): authentication failure; logname= uid=0 euid=0 tty=test ruser= rhost=1.2.3.7' ]) ticket.setAttempt(3) self.assertEqual(bans[0], ticket) @@ -286,11 +286,11 @@ # invalid + valid, invalid + valid unicode, invalid + valid dual converted (like in filter:readline by fallback) ... tickets = [ FailTicket("127.0.0.1", 0, ['user "test"', 'user "\xd1\xe2\xe5\xf2\xe0"', 'user "\xc3\xa4\xc3\xb6\xc3\xbc\xc3\x9f"']), - FailTicket("127.0.0.2", 0, ['user "test"', u'user "\xd1\xe2\xe5\xf2\xe0"', u'user "\xc3\xa4\xc3\xb6\xc3\xbc\xc3\x9f"']), + FailTicket("127.0.0.2", 0, ['user "test"', 'user "\xd1\xe2\xe5\xf2\xe0"', 'user "\xc3\xa4\xc3\xb6\xc3\xbc\xc3\x9f"']), FailTicket("127.0.0.3", 0, ['user "test"', b'user "\xd1\xe2\xe5\xf2\xe0"', b'user "\xc3\xa4\xc3\xb6\xc3\xbc\xc3\x9f"']), - FailTicket("127.0.0.4", 0, ['user "test"', 'user "\xd1\xe2\xe5\xf2\xe0"', u'user "\xe4\xf6\xfc\xdf"']), + FailTicket("127.0.0.4", 0, ['user "test"', 'user "\xd1\xe2\xe5\xf2\xe0"', 'user "\xe4\xf6\xfc\xdf"']), FailTicket("127.0.0.5", 0, ['user "test"', 'unterminated \xcf']), - FailTicket("127.0.0.6", 0, ['user "test"', u'unterminated \xcf']), + FailTicket("127.0.0.6", 0, ['user "test"', 'unterminated \xcf']), FailTicket("127.0.0.7", 0, ['user "test"', b'unterminated \xcf']) ] for ticket in tickets: --- ./fail2ban/tests/datedetectortestcase.py (original) +++ ./fail2ban/tests/datedetectortestcase.py (refactored) @@ -279,7 +279,7 @@ self.assertEqual(logTime, mu) self.assertEqual(logMatch.group(1), '2012/10/11 02:37:17') # confuse it with year being at the end - for i in xrange(10): + for i in range(10): ( logTime, logMatch ) = self.datedetector.getTime('11/10/2012 02:37:17 [error] 18434#0') self.assertEqual(logTime, mu) self.assertEqual(logMatch.group(1), '11/10/2012 02:37:17') @@ -526,7 +526,7 @@ date = dd.getTime(line) if matched: self.assertTrue(date) - if isinstance(matched, basestring): + if isinstance(matched, str): self.assertEqual(matched, date[1].group(1)) else: self.assertEqual(matched, date[0]) RefactoringTool: No changes to ./fail2ban/tests/dummyjail.py RefactoringTool: Refactored ./fail2ban/tests/fail2banclienttestcase.py RefactoringTool: No changes to ./fail2ban/tests/fail2banregextestcase.py RefactoringTool: Refactored ./fail2ban/tests/failmanagertestcase.py RefactoringTool: Refactored ./fail2ban/tests/filtertestcase.py @@ -558,7 +558,7 @@ date = dd.getTime(line) if matched: self.assertTrue(date) - if isinstance(matched, basestring): # pragma: no cover + if isinstance(matched, str): # pragma: no cover self.assertEqual(matched, date[1].group(1)) else: self.assertEqual(matched, date[0]) --- ./fail2ban/tests/fail2banclienttestcase.py (original) +++ ./fail2ban/tests/fail2banclienttestcase.py (refactored) @@ -367,10 +367,10 @@ # several commands to server in body of decorated function: return f(self, tmp, startparams, *args, **kwargs) except Exception as e: # pragma: no cover - print('=== Catch an exception: %s' % e) + print(('=== Catch an exception: %s' % e)) log = self.getLog() if log: - print('=== Error of server, log: ===\n%s===' % log) + print(('=== Error of server, log: ===\n%s===' % log)) self.pruneLog() raise finally: @@ -440,7 +440,7 @@ ) except: # pragma: no cover if _inherited_log(startparams): - print('=== Error by wait fot server, log: ===\n%s===' % self.getLog()) + print(('=== Error by wait fot server, log: ===\n%s===' % self.getLog())) self.pruneLog() log = pjoin(tmp, "f2b.log") if isfile(log): @@ -1668,6 +1668,6 @@ self.stopAndWaitForServerEnd(SUCCESS) def testServerStartStop(self): - for i in xrange(2000): + for i in range(2000): self._testServerStartStop() --- ./fail2ban/tests/failmanagertestcase.py (original) +++ ./fail2ban/tests/failmanagertestcase.py (refactored) @@ -45,11 +45,11 @@ super(AddFailure, self).tearDown() def _addDefItems(self): - self.__items = [[u'193.168.0.128', 1167605999.0], - [u'193.168.0.128', 1167605999.0], - [u'193.168.0.128', 1167605999.0], - [u'193.168.0.128', 1167605999.0], - [u'193.168.0.128', 1167605999.0], + self.__items = [['193.168.0.128', 1167605999.0], + ['193.168.0.128', 1167605999.0], + ['193.168.0.128', 1167605999.0], + ['193.168.0.128', 1167605999.0], + ['193.168.0.128', 1167605999.0], ['87.142.124.10', 1167605999.0], ['87.142.124.10', 1167605999.0], ['87.142.124.10', 1167605999.0], --- ./fail2ban/tests/filtertestcase.py (original) +++ ./fail2ban/tests/filtertestcase.py (refactored) @@ -22,7 +22,7 @@ __copyright__ = "Copyright (c) 2004 Cyril Jaquier; 2012 Yaroslav Halchenko" __license__ = "GPL" -from __builtin__ import open as fopen +from builtins import open as fopen import unittest import os import re @@ -201,7 +201,7 @@ else: fin = in_ # Skip - for i in xrange(skip): + for i in range(skip): fin.readline() # Read i = 0 @@ -241,7 +241,7 @@ # Required for filtering fields.update(TEST_JOURNAL_FIELDS) # Skip - for i in xrange(skip): + for i in range(skip): fin.readline() # Read/Write i = 0 @@ -303,18 +303,18 @@ def testTest_tm(self): unittest.F2B.SkipIfFast() ## test function "_tm" works correct (returns the same as slow strftime): - for i in xrange(1417512352, (1417512352 // 3600 + 3) * 3600): + for i in range(1417512352, (1417512352 // 3600 + 3) * 3600): tm = MyTime.time2str(i) if _tm(i) != tm: # pragma: no cover - never reachable self.assertEqual((_tm(i), i), (tm, i)) def testWrongCharInTupleLine(self): ## line tuple has different types (ascii after ascii / unicode): - for a1 in ('', u'', b''): - for a2 in ('2016-09-05T20:18:56', u'2016-09-05T20:18:56', b'2016-09-05T20:18:56'): + for a1 in ('', '', b''): + for a2 in ('2016-09-05T20:18:56', '2016-09-05T20:18:56', b'2016-09-05T20:18:56'): for a3 in ( 'Fail for "g\xc3\xb6ran" from 192.0.2.1', - u'Fail for "g\xc3\xb6ran" from 192.0.2.1', + 'Fail for "g\xc3\xb6ran" from 192.0.2.1', b'Fail for "g\xc3\xb6ran" from 192.0.2.1' ): # join should work if all arguments have the same type: @@ -475,7 +475,7 @@ def testAddAttempt(self): self.filter.setMaxRetry(3) - for i in xrange(1, 1+3): + for i in range(1, 1+3): self.filter.addAttempt('192.0.2.1') self.assertLogged('Attempt 192.0.2.1', '192.0.2.1:%d' % i, all=True, wait=True) self.jail.actions._Actions__checkBan() @@ -512,7 +512,7 @@ # like both test-cases above, just cached (so once per key)... self.filter.ignoreCache = {"key":""} self.filter.ignoreCommand = 'if [ "" = "10.0.0.1" ]; then exit 0; fi; exit 1' - for i in xrange(5): + for i in range(5): self.pruneLog() self.assertTrue(self.filter.inIgnoreIPList("10.0.0.1")) self.assertFalse(self.filter.inIgnoreIPList("10.0.0.0")) @@ -523,7 +523,7 @@ # by host of IP: self.filter.ignoreCache = {"key":""} self.filter.ignoreCommand = 'if [ "" = "test-host" ]; then exit 0; fi; exit 1' - for i in xrange(5): + for i in range(5): self.pruneLog() self.assertTrue(self.filter.inIgnoreIPList(FailTicket("2001:db8::1"))) self.assertFalse(self.filter.inIgnoreIPList(FailTicket("2001:db8::ffff"))) @@ -535,7 +535,7 @@ self.filter.ignoreCache = {"key":"", "max-count":"10", "max-time":"1h"} self.assertEqual(self.filter.ignoreCache, ["", 10, 60*60]) self.filter.ignoreCommand = 'if [ "" = "tester" ]; then exit 0; fi; exit 1' - for i in xrange(5): + for i in range(5): self.pruneLog() self.assertTrue(self.filter.inIgnoreIPList(FailTicket("tester", data={'user': 'tester'}))) self.assertFalse(self.filter.inIgnoreIPList(FailTicket("root", data={'user': 'root'}))) @@ -684,7 +684,7 @@ fc = FileContainer(fname, self.filter.getLogEncoding()) fc.open() # no time - nothing should be found : - for i in xrange(10): + for i in range(10): f.write("[sshd] error: PAM: failure len 1\n") f.flush() fc.setPos(0); self.filter.seekToTime(fc, time) @@ -758,14 +758,14 @@ # variable length of file (ca 45K or 450K before and hereafter): # write lines with smaller as search time: t = time - count - 1 - for i in xrange(count): + for i in range(count): f.write("%s [sshd] error: PAM: failure\n" % _tm(t)) t += 1 f.flush() fc.setPos(0); self.filter.seekToTime(fc, time) self.assertEqual(fc.getPos(), 47*count) # write lines with exact search time: - for i in xrange(10): + for i in range(10): f.write("%s [sshd] error: PAM: failure\n" % _tm(time)) f.flush() fc.setPos(0); self.filter.seekToTime(fc, time) @@ -774,8 +774,8 @@ self.assertEqual(fc.getPos(), 47*count) # write lines with greater as search time: t = time+1 - for i in xrange(count//500): - for j in xrange(500): + for i in range(count//500): + for j in range(500): f.write("%s [sshd] error: PAM: failure\n" % _tm(t)) t += 1 f.flush() @@ -1530,10 +1530,10 @@ # Add direct utf, unicode, blob: for l in ( "error: PAM: Authentication failure for \xe4\xf6\xfc\xdf from 192.0.2.1", - u"error: PAM: Authentication failure for \xe4\xf6\xfc\xdf from 192.0.2.1", + "error: PAM: Authentication failure for \xe4\xf6\xfc\xdf from 192.0.2.1", b"error: PAM: Authentication failure for \xe4\xf6\xfc\xdf from 192.0.2.1".decode('utf-8', 'replace'), "error: PAM: Authentication failure for \xc3\xa4\xc3\xb6\xc3\xbc\xc3\x9f from 192.0.2.2", - u"error: PAM: Authentication failure for \xc3\xa4\xc3\xb6\xc3\xbc\xc3\x9f from 192.0.2.2", + "error: PAM: Authentication failure for \xc3\xa4\xc3\xb6\xc3\xbc\xc3\x9f from 192.0.2.2", b"error: PAM: Authentication failure for \xc3\xa4\xc3\xb6\xc3\xbc\xc3\x9f from 192.0.2.2".decode('utf-8', 'replace') ): fields = self.journal_fields @@ -1562,7 +1562,7 @@ # so that they could be reused by other tests FAILURES_01 = ('193.168.0.128', 3, 1124013599.0, - [u'Aug 14 11:59:59 [sshd] error: PAM: Authentication failure for kevin from 193.168.0.128']*3) + ['Aug 14 11:59:59 [sshd] error: PAM: Authentication failure for kevin from 193.168.0.128']*3) def setUp(self): """Call before every test case.""" @@ -1638,8 +1638,8 @@ def testGetFailures02(self): output = ('141.3.81.106', 4, 1124013539.0, RefactoringTool: Refactored ./fail2ban/tests/misctestcase.py - [u'Aug 14 11:%d:59 i60p295 sshd[12365]: Failed publickey for roehl from ::ffff:141.3.81.106 port 51332 ssh2' - % m for m in 53, 54, 57, 58]) + ['Aug 14 11:%d:59 i60p295 sshd[12365]: Failed publickey for roehl from ::ffff:141.3.81.106 port 51332 ssh2' + % m for m in (53, 54, 57, 58)]) self.filter.addLogPath(GetFailures.FILENAME_02, autoSeek=0) self.filter.addFailRegex(r"Failed .* from ") @@ -1745,17 +1745,17 @@ # We should still catch failures with usedns = no ;-) output_yes = ( ('93.184.216.34', 2, 1124013539.0, - [u'Aug 14 11:54:59 i60p295 sshd[12365]: Failed publickey for roehl from example.com port 51332 ssh2', - u'Aug 14 11:58:59 i60p295 sshd[12365]: Failed publickey for roehl from ::ffff:93.184.216.34 port 51332 ssh2'] + ['Aug 14 11:54:59 i60p295 sshd[12365]: Failed publickey for roehl from example.com port 51332 ssh2', + 'Aug 14 11:58:59 i60p295 sshd[12365]: Failed publickey for roehl from ::ffff:93.184.216.34 port 51332 ssh2'] ), ('2606:2800:220:1:248:1893:25c8:1946', 1, 1124013299.0, - [u'Aug 14 11:54:59 i60p295 sshd[12365]: Failed publickey for roehl from example.com port 51332 ssh2'] + ['Aug 14 11:54:59 i60p295 sshd[12365]: Failed publickey for roehl from example.com port 51332 ssh2'] ), ) output_no = ( ('93.184.216.34', 1, 1124013539.0, - [u'Aug 14 11:58:59 i60p295 sshd[12365]: Failed publickey for roehl from ::ffff:93.184.216.34 port 51332 ssh2'] + ['Aug 14 11:58:59 i60p295 sshd[12365]: Failed publickey for roehl from ::ffff:93.184.216.34 port 51332 ssh2'] ) ) @@ -1862,9 +1862,9 @@ self.assertTrue(c.get('a') is None) self.assertEqual(c.get('a', 'test'), 'test') # exact 5 elements : - for i in xrange(5): + for i in range(5): c.set(i, i) - for i in xrange(5): + for i in range(5): self.assertEqual(c.get(i), i) # remove unavailable key: c.unset('a'); c.unset('a') @@ -1872,30 +1872,30 @@ def testCacheMaxSize(self): c = Utils.Cache(maxCount=5, maxTime=60) # exact 5 elements : - for i in xrange(5): + for i in range(5): c.set(i, i) - self.assertEqual([c.get(i) for i in xrange(5)], [i for i in xrange(5)]) - self.assertNotIn(-1, (c.get(i, -1) for i in xrange(5))) + self.assertEqual([c.get(i) for i in range(5)], [i for i in range(5)]) + self.assertNotIn(-1, (c.get(i, -1) for i in range(5))) # add one - too many: c.set(10, i) # one element should be removed : - self.assertIn(-1, (c.get(i, -1) for i in xrange(5))) + self.assertIn(-1, (c.get(i, -1) for i in range(5))) # test max size (not expired): - for i in xrange(10): + for i in range(10): c.set(i, 1) self.assertEqual(len(c), 5) def testCacheMaxTime(self): # test max time (expired, timeout reached) : c = Utils.Cache(maxCount=5, maxTime=0.0005) - for i in xrange(10): + for i in range(10): c.set(i, 1) st = time.time() self.assertTrue(Utils.wait_for(lambda: time.time() >= st + 0.0005, 1)) # we have still 5 elements (or fewer if too slow test mashine): self.assertTrue(len(c) <= 5) # but all that are expiered also: - for i in xrange(10): + for i in range(10): self.assertTrue(c.get(i) is None) # here the whole cache should be empty: self.assertEqual(len(c), 0) @@ -1916,7 +1916,7 @@ c = count while c: c -= 1 - s = xrange(0, 256, 1) if forw else xrange(255, -1, -1) + s = range(0, 256, 1) if forw else range(255, -1, -1) if random: shuffle([i for i in s]) for i in s: IPAddr('192.0.2.'+str(i), IPAddr.FAM_IPv4) @@ -2042,16 +2042,16 @@ def testAddr2bin(self): res = IPAddr('10.0.0.0') - self.assertEqual(res.addr, 167772160L) + self.assertEqual(res.addr, 167772160) res = IPAddr('10.0.0.0', cidr=None) - self.assertEqual(res.addr, 167772160L) - res = IPAddr('10.0.0.0', cidr=32L) - self.assertEqual(res.addr, 167772160L) - res = IPAddr('10.0.0.1', cidr=32L) - self.assertEqual(res.addr, 167772161L) + self.assertEqual(res.addr, 167772160) + res = IPAddr('10.0.0.0', cidr=32) + self.assertEqual(res.addr, 167772160) + res = IPAddr('10.0.0.1', cidr=32) + self.assertEqual(res.addr, 167772161) self.assertTrue(res.isSingle) - res = IPAddr('10.0.0.1', cidr=31L) - self.assertEqual(res.addr, 167772160L) + res = IPAddr('10.0.0.1', cidr=31) + self.assertEqual(res.addr, 167772160) self.assertFalse(res.isSingle) self.assertEqual(IPAddr('10.0.0.0').hexdump, '0a000000') @@ -2130,9 +2130,9 @@ '93.184.216.34': 'ip4-test', '2606:2800:220:1:248:1893:25c8:1946': 'ip6-test' } - d2 = dict([(IPAddr(k), v) for k, v in d.iteritems()]) - self.assertTrue(isinstance(d.keys()[0], basestring)) - self.assertTrue(isinstance(d2.keys()[0], IPAddr)) + d2 = dict([(IPAddr(k), v) for k, v in d.items()]) + self.assertTrue(isinstance(list(d.keys())[0], str)) + self.assertTrue(isinstance(list(d2.keys())[0], IPAddr)) self.assertEqual(d.get(ip4[2], ''), 'ip4-test') self.assertEqual(d.get(ip6[2], ''), 'ip6-test') self.assertEqual(d2.get(str(ip4[2]), ''), 'ip4-test') --- ./fail2ban/tests/misctestcase.py (original) +++ ./fail2ban/tests/misctestcase.py (refactored) @@ -29,9 +29,9 @@ import shutil import fnmatch from glob import glob -from StringIO import StringIO - -from utils import LogCaptureTestCase, logSys as DefLogSys +from io import StringIO + +from .utils import LogCaptureTestCase, logSys as DefLogSys from ..helpers import formatExceptionInfo, mbasename, TraceBack, FormatterWithTraceBack, getLogger, \ getVerbosityFormat, splitwords, uni_decode, uni_string @@ -67,7 +67,7 @@ self.assertEqual(splitwords(' 1\n 2'), ['1', '2']) self.assertEqual(splitwords(' 1\n 2, 3'), ['1', '2', '3']) # string as unicode: - self.assertEqual(splitwords(u' 1\n 2, 3'), ['1', '2', '3']) + self.assertEqual(splitwords(' 1\n 2, 3'), ['1', '2', '3']) if sys.version_info >= (2,7): @@ -197,12 +197,12 @@ def testUniConverters(self): self.assertRaises(Exception, uni_decode, - (b'test' if sys.version_info >= (3,) else u'test'), 'f2b-test::non-existing-encoding') - uni_decode((b'test\xcf' if sys.version_info >= (3,) else u'test\xcf')) + (b'test' if sys.version_info >= (3,) else 'test'), 'f2b-test::non-existing-encoding') + uni_decode((b'test\xcf' if sys.version_info >= (3,) else 'test\xcf')) uni_string(b'test\xcf') uni_string('test\xcf') if sys.version_info < (3,) and 'PyPy' not in sys.version: - uni_string(u'test\xcf') + uni_string('test\xcf') def testSafeLogging(self): # logging should be exception-safe, to avoid possible errors (concat, str. conversion, representation failures, etc) @@ -214,7 +214,7 @@ if self.err: raise Exception('no represenation for test!') else: - return u'conv-error (\xf2\xf0\xe5\xf2\xe8\xe9), unterminated utf \xcf' + return 'conv-error (\xf2\xf0\xe5\xf2\xe8\xe9), unterminated utf \xcf' test = Test() logSys.log(logging.NOTICE, "test 1a: %r", test) self.assertLogged("Traceback", "no represenation for test!") @@ -262,7 +262,7 @@ func_raise() try: - print deep_function(3) + print(deep_function(3)) except ValueError: s = tb() @@ -279,7 +279,7 @@ self.assertIn(':', s) def _testAssertionErrorRE(self, regexp, fun, *args, **kwargs): - self.assertRaisesRegexp(AssertionError, regexp, fun, *args, **kwargs) + self.assertRaisesRegex(AssertionError, regexp, fun, *args, **kwargs) def testExtendedAssertRaisesRE(self): ## test _testAssertionErrorRE several fail cases: @@ -317,13 +317,13 @@ self._testAssertionErrorRE(r"'a' unexpectedly found in 'cba'", self.assertNotIn, 'a', 'cba') self._testAssertionErrorRE(r"1 unexpectedly found in \[0, 1, 2\]", - self.assertNotIn, 1, xrange(3)) + self.assertNotIn, 1, range(3)) self._testAssertionErrorRE(r"'A' unexpectedly found in \['C', 'A'\]", self.assertNotIn, 'A', (c.upper() for c in 'cba' if c != 'b')) self._testAssertionErrorRE(r"'a' was not found in 'xyz'", self.assertIn, 'a', 'xyz') self._testAssertionErrorRE(r"5 was not found in \[0, 1, 2\]", - self.assertIn, 5, xrange(3)) + self.assertIn, 5, range(3)) RefactoringTool: Refactored ./fail2ban/tests/observertestcase.py RefactoringTool: Refactored ./fail2ban/tests/samplestestcase.py RefactoringTool: Refactored ./fail2ban/tests/servertestcase.py self._testAssertionErrorRE(r"'A' was not found in \['C', 'B'\]", self.assertIn, 'A', (c.upper() for c in 'cba' if c != 'a')) ## assertLogged, assertNotLogged positive case: --- ./fail2ban/tests/observertestcase.py (original) +++ ./fail2ban/tests/observertestcase.py (refactored) @@ -68,7 +68,7 @@ a.setBanTimeExtra('multipliers', multipliers) # test algorithm and max time 24 hours : self.assertEqual( - [a.calcBanTime(600, i) for i in xrange(1, 11)], + [a.calcBanTime(600, i) for i in range(1, 11)], [1200, 2400, 4800, 9600, 19200, 38400, 76800, 86400, 86400, 86400] ) # with extra large max time (30 days): @@ -80,38 +80,38 @@ if multcnt < 11: arr = arr[0:multcnt-1] + ([arr[multcnt-2]] * (11-multcnt)) self.assertEqual( - [a.calcBanTime(600, i) for i in xrange(1, 11)], + [a.calcBanTime(600, i) for i in range(1, 11)], arr ) a.setBanTimeExtra('maxtime', '1d') # change factor : a.setBanTimeExtra('factor', '2'); self.assertEqual( - [a.calcBanTime(600, i) for i in xrange(1, 11)], + [a.calcBanTime(600, i) for i in range(1, 11)], [2400, 4800, 9600, 19200, 38400, 76800, 86400, 86400, 86400, 86400] ) # factor is float : a.setBanTimeExtra('factor', '1.33'); self.assertEqual( - [int(a.calcBanTime(600, i)) for i in xrange(1, 11)], + [int(a.calcBanTime(600, i)) for i in range(1, 11)], [1596, 3192, 6384, 12768, 25536, 51072, 86400, 86400, 86400, 86400] ) a.setBanTimeExtra('factor', None); # change max time : a.setBanTimeExtra('maxtime', '12h') self.assertEqual( - [a.calcBanTime(600, i) for i in xrange(1, 11)], + [a.calcBanTime(600, i) for i in range(1, 11)], [1200, 2400, 4800, 9600, 19200, 38400, 43200, 43200, 43200, 43200] ) a.setBanTimeExtra('maxtime', '24h') ## test randomization - not possibe all 10 times we have random = 0: a.setBanTimeExtra('rndtime', '5m') self.assertTrue( - False in [1200 in [a.calcBanTime(600, 1) for i in xrange(10)] for c in xrange(10)] + False in [1200 in [a.calcBanTime(600, 1) for i in range(10)] for c in range(10)] ) a.setBanTimeExtra('rndtime', None) self.assertFalse( - False in [1200 in [a.calcBanTime(600, 1) for i in xrange(10)] for c in xrange(10)] + False in [1200 in [a.calcBanTime(600, 1) for i in range(10)] for c in range(10)] ) # restore default: a.setBanTimeExtra('multipliers', None) @@ -123,7 +123,7 @@ # this multipliers has the same values as default formula, we test stop growing after count 9: self.testDefault('1 2 4 8 16 32 64 128 256') # this multipliers has exactly the same values as default formula, test endless growing (stops by count 31 only): - self.testDefault(' '.join([str(1<= 0: - line1 = f.next() + line1 = next(f) self.assertTrue(line1.endswith("Before file moved\n")) - line2 = f.next() + line2 = next(f) self.assertTrue(line2.endswith("After file moved\n")) try: - n = f.next() + n = next(f) if n.find("Command: ['flushlogs']") >=0: - self.assertRaises(StopIteration, f.next) + self.assertRaises(StopIteration, f.__next__) else: self.fail("Exception StopIteration or Command: ['flushlogs'] expected. Got: %s" % n) except StopIteration: pass # on higher debugging levels this is expected with open(fn,'r') as f: - line1 = f.next() + line1 = next(f) if line1.find('rollover performed on') >= 0: - line1 = f.next() + line1 = next(f) self.assertTrue(line1.endswith("After flushlogs\n")) - self.assertRaises(StopIteration, f.next) + self.assertRaises(StopIteration, f.__next__) f.close() finally: os.remove(fn2) @@ -1188,7 +1188,7 @@ os.remove(f) -from clientreadertestcase import ActionReader, JailsReader, CONFIG_DIR +from .clientreadertestcase import ActionReader, JailsReader, CONFIG_DIR class ServerConfigReaderTests(LogCaptureTestCase): --- ./fail2ban/tests/sockettestcase.py (original) +++ ./fail2ban/tests/sockettestcase.py (refactored) @@ -153,7 +153,7 @@ org_handler = RequestHandler.found_terminator try: RequestHandler.found_terminator = lambda self: self.close() - self.assertRaisesRegexp(Exception, r"reset by peer|Broken pipe", + self.assertRaisesRegex(Exception, r"reset by peer|Broken pipe", lambda: client.send(testMessage, timeout=unittest.F2B.maxWaitTime(10))) finally: RequestHandler.found_terminator = org_handler --- ./fail2ban/tests/utils.py (original) +++ ./fail2ban/tests/utils.py (refactored) @@ -35,7 +35,7 @@ import threading import unittest -from cStringIO import StringIO +from io import StringIO from functools import wraps from ..helpers import getLogger, str2LogLevel, getVerbosityFormat, uni_decode @@ -174,8 +174,8 @@ # Let know the version if opts.verbosity != 0: - print("Fail2ban %s test suite. Python %s. Please wait..." \ - % (version, str(sys.version).replace('\n', ''))) + print(("Fail2ban %s test suite. Python %s. Please wait..." \ + % (version, str(sys.version).replace('\n', '')))) return opts; @@ -322,7 +322,7 @@ c = DNSUtils.CACHE_ipToName # increase max count and max time (too many entries, long time testing): c.setOptions(maxCount=10000, maxTime=5*60) - for i in xrange(256): + for i in range(256): c.set('192.0.2.%s' % i, None) c.set('198.51.100.%s' % i, None) c.set('203.0.113.%s' % i, None) @@ -549,8 +549,8 @@ import difflib, pprint if not hasattr(unittest.TestCase, 'assertDictEqual'): def assertDictEqual(self, d1, d2, msg=None): - self.assert_(isinstance(d1, dict), 'First argument is not a dictionary') - self.assert_(isinstance(d2, dict), 'Second argument is not a dictionary') + self.assertTrue(isinstance(d1, dict), 'First argument is not a dictionary') + self.assertTrue(isinstance(d2, dict), 'Second argument is not a dictionary') if d1 != d2: standardMsg = '%r != %r' % (d1, d2) diff = ('\n' + '\n'.join(difflib.ndiff( @@ -568,7 +568,7 @@ # used to recognize having element as nested dict, list or tuple: def _is_nested(v): if isinstance(v, dict): - return any(isinstance(v, (dict, list, tuple)) for v in v.itervalues()) + return any(isinstance(v, (dict, list, tuple)) for v in v.values()) return any(isinstance(v, (dict, list, tuple)) for v in v) if nestedOnly: _nest_sorted = sorted @@ -588,7 +588,7 @@ return raise ValueError('%r != %r' % (a, b)) if isinstance(a, dict) and isinstance(b, dict): # compare dict's: - for k, v1 in a.iteritems(): + for k, v1 in a.items(): v2 = b[k] if isinstance(v1, (dict, list, tuple)) and isinstance(v2, (dict, list, tuple)): _assertSortedEqual(v1, v2, level-1 if level != 0 else 0, nestedOnly, key) @@ -623,14 +623,14 @@ self.fail('\"%s\" does not match \"%s\"' % (regexp, e)) else: self.fail('%s not raised' % getattr(exccls, '__name__')) - unittest.TestCase.assertRaisesRegexp = assertRaisesRegexp + unittest.TestCase.assertRaisesRegex = assertRaisesRegexp # always custom following methods, because we use atm better version of both (support generators) if True: ## if not hasattr(unittest.TestCase, 'assertIn'): def assertIn(self, a, b, msg=None): bb = b wrap = False - if msg is None and hasattr(b, '__iter__') and not isinstance(b, basestring): + if msg is None and hasattr(b, '__iter__') and not isinstance(b, str): b, bb = itertools.tee(b) wrap = True if a not in b: @@ -641,7 +641,7 @@ def assertNotIn(self, a, b, msg=None): bb = b wrap = False - if msg is None and hasattr(b, '__iter__') and not isinstance(b, basestring): + if msg is None and hasattr(b, '__iter__') and not isinstance(b, str): b, bb = itertools.tee(b) wrap = True if a in b: --- ./fail2ban/tests/action_d/test_badips.py (original) +++ ./fail2ban/tests/action_d/test_badips.py (refactored) @@ -32,7 +32,7 @@ if sys.version_info >= (3, ): # pragma: 2.x no cover from urllib.error import HTTPError, URLError else: # pragma: 3.x no cover - from urllib2 import HTTPError, URLError + from urllib.error import HTTPError, URLError def skip_if_not_available(f): """Helper to decorate tests to skip in case of timeout/http-errors like "502 bad gateway". --- ./fail2ban/tests/files/config/apache-auth/digest.py (original) +++ ./fail2ban/tests/files/config/apache-auth/digest.py (refactored) @@ -41,7 +41,7 @@ response="%s" """ % ( username, algorithm, realm, url, nonce, qop, response ) # opaque="%s", - print(p.method, p.url, p.headers) + print((p.method, p.url, p.headers)) s = requests.Session() return s.send(p) @@ -76,18 +76,18 @@ # [Sun Jul 28 21:41:20 2013] [error] [client 127.0.0.1] Digest: unknown algorithm `super funky chicken' received: /digest/ -print(r.status_code,r.headers, r.text) +print((r.status_code,r.headers, r.text)) v['algorithm'] = algorithm r = auth(v) -print(r.status_code,r.headers, r.text) +print((r.status_code,r.headers, r.text)) nonce = v['nonce'] v['nonce']=v['nonce'][5:-5] r = auth(v) -print(r.status_code,r.headers, r.text) +print((r.status_code,r.headers, r.text)) # [Sun Jul 28 21:05:31.178340 2013] [auth_digest:error] [pid 24224:tid 139895539455744] [client 127.0.0.1:56906] AH01793: invalid qop `auth' received: /digest/qop_none/ @@ -95,7 +95,7 @@ v['nonce']=nonce[0:11] + 'ZZZ' + nonce[14:] r = auth(v) -print(r.status_code,r.headers, r.text) +print((r.status_code,r.headers, r.text)) #[Sun Jul 28 21:18:11.769228 2013] [auth_digest:error] [pid 24752:tid 139895505884928] [client 127.0.0.1:56964] AH01776: invalid nonce b9YAiJDiBAZZZ1b1abe02d20063ea3b16b544ea1b0d981c1bafe received - hash is not d42d824dee7aaf50c3ba0a7c6290bd453e3dd35b @@ -107,7 +107,7 @@ time.sleep(1) r = auth(v) -print(r.status_code,r.headers, r.text) +print((r.status_code,r.headers, r.text)) # Obtained by putting the following code in modules/aaa/mod_auth_digest.c # in the function initialize_secret @@ -137,7 +137,7 @@ v=preauth() -print(v['nonce']) +print((v['nonce'])) realm = v['Digest realm'][1:-1] (t,) = struct.unpack('l',base64.b64decode(v['nonce'][1:13])) @@ -156,13 +156,13 @@ r = auth(v) #[Mon Jul 29 02:12:55.539813 2013] [auth_digest:error] [pid 9647:tid 139895522670336] [client 127.0.0.1:58474] AH01777: invalid nonce 59QJppTiBAA=b08983fd166ade9840407df1b0f75b9e6e07d88d received - user attempted time travel -print(r.status_code,r.headers, r.text) +print((r.status_code,r.headers, r.text)) url='/digest_onetime/' v=preauth() # Need opaque header handling in auth r = auth(v) -print(r.status_code,r.headers, r.text) +print((r.status_code,r.headers, r.text)) r = auth(v) -print(r.status_code,r.headers, r.text) +print((r.status_code,r.headers, r.text)) RefactoringTool: Files that were modified: RefactoringTool: ./setup.py RefactoringTool: ./config/action.d/badips.py RefactoringTool: ./config/action.d/smtp.py RefactoringTool: ./doc/conf.py RefactoringTool: ./fail2ban/__init__.py RefactoringTool: ./fail2ban/exceptions.py RefactoringTool: ./fail2ban/helpers.py RefactoringTool: ./fail2ban/protocol.py RefactoringTool: ./fail2ban/setup.py RefactoringTool: ./fail2ban/version.py RefactoringTool: ./fail2ban/client/__init__.py RefactoringTool: ./fail2ban/client/actionreader.py RefactoringTool: ./fail2ban/client/beautifier.py RefactoringTool: ./fail2ban/client/configparserinc.py RefactoringTool: ./fail2ban/client/configreader.py RefactoringTool: ./fail2ban/client/configurator.py RefactoringTool: ./fail2ban/client/csocket.py RefactoringTool: ./fail2ban/client/fail2banclient.py RefactoringTool: ./fail2ban/client/fail2bancmdline.py RefactoringTool: ./fail2ban/client/fail2banreader.py RefactoringTool: ./fail2ban/client/fail2banregex.py RefactoringTool: ./fail2ban/client/fail2banserver.py RefactoringTool: ./fail2ban/client/filterreader.py RefactoringTool: ./fail2ban/client/jailreader.py RefactoringTool: ./fail2ban/client/jailsreader.py RefactoringTool: ./fail2ban/server/__init__.py RefactoringTool: ./fail2ban/server/action.py RefactoringTool: ./fail2ban/server/actions.py RefactoringTool: ./fail2ban/server/asyncserver.py RefactoringTool: ./fail2ban/server/banmanager.py RefactoringTool: ./fail2ban/server/database.py RefactoringTool: ./fail2ban/server/datedetector.py RefactoringTool: ./fail2ban/server/datetemplate.py RefactoringTool: ./fail2ban/server/failmanager.py RefactoringTool: ./fail2ban/server/failregex.py RefactoringTool: ./fail2ban/server/filter.py RefactoringTool: ./fail2ban/server/filtergamin.py RefactoringTool: ./fail2ban/server/filterpoll.py RefactoringTool: ./fail2ban/server/filterpyinotify.py RefactoringTool: ./fail2ban/server/filtersystemd.py RefactoringTool: ./fail2ban/server/ipdns.py RefactoringTool: ./fail2ban/server/jail.py RefactoringTool: ./fail2ban/server/jails.py RefactoringTool: ./fail2ban/server/jailthread.py RefactoringTool: ./fail2ban/server/mytime.py RefactoringTool: ./fail2ban/server/observer.py RefactoringTool: ./fail2ban/server/server.py RefactoringTool: ./fail2ban/server/strptime.py RefactoringTool: ./fail2ban/server/ticket.py RefactoringTool: ./fail2ban/server/transmitter.py RefactoringTool: ./fail2ban/server/utils.py RefactoringTool: ./fail2ban/tests/__init__.py RefactoringTool: ./fail2ban/tests/actionstestcase.py RefactoringTool: ./fail2ban/tests/actiontestcase.py RefactoringTool: ./fail2ban/tests/banmanagertestcase.py RefactoringTool: ./fail2ban/tests/clientbeautifiertestcase.py RefactoringTool: ./fail2ban/tests/clientreadertestcase.py RefactoringTool: ./fail2ban/tests/databasetestcase.py RefactoringTool: ./fail2ban/tests/datedetectortestcase.py RefactoringTool: ./fail2ban/tests/dummyjail.py RefactoringTool: ./fail2ban/tests/fail2banclienttestcase.py RefactoringTool: ./fail2ban/tests/fail2banregextestcase.py RefactoringTool: ./fail2ban/tests/failmanagertestcase.py RefactoringTool: ./fail2ban/tests/filtertestcase.py RefactoringTool: ./fail2ban/tests/misctestcase.py RefactoringTool: ./fail2ban/tests/observertestcase.py RefactoringTool: ./fail2ban/tests/samplestestcase.py RefactoringTool: ./fail2ban/tests/servertestcase.py RefactoringTool: ./fail2ban/tests/sockettestcase.py RefactoringTool: ./fail2ban/tests/tickettestcase.py RefactoringTool: ./fail2ban/tests/utils.py RefactoringTool: ./fail2ban/tests/action_d/__init__.py RefactoringTool: ./fail2ban/tests/action_d/test_badips.py RefactoringTool: ./fail2ban/tests/action_d/test_smtp.py RefactoringTool: ./fail2ban/tests/files/ignorecommand.py RefactoringTool: ./fail2ban/tests/files/action.d/action.py RefactoringTool: ./fail2ban/tests/files/action.d/action_checkainfo.py RefactoringTool: ./fail2ban/tests/files/action.d/action_errors.py RefactoringTool: ./fail2ban/tests/files/action.d/action_modifyainfo.py RefactoringTool: ./fail2ban/tests/files/config/apache-auth/digest.py + find -type f -exec sed -i -e '1s,^#!/usr/bin/python *,#!/usr/bin/python3.11,' '{}' + + cp -p /builddir/build/SOURCES/fail2ban.fc /builddir/build/SOURCES/fail2ban.if /builddir/build/SOURCES/fail2ban.te . + sed -i /use_2to3/d setup.py + RPM_EC=0 ++ jobs -p + exit 0 Executing(%build): /bin/sh -e /var/tmp/rpm-tmp.CmixWb + umask 022 + cd /builddir/build/BUILD + CFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection' + export CFLAGS + CXXFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection' + export CXXFLAGS + FFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -I/usr/lib64/gfortran/modules' + export FFLAGS + FCFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -I/usr/lib64/gfortran/modules' + export FCFLAGS + LDFLAGS='-Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes' + export LDFLAGS + LT_SYS_LIBRARY_PATH=/usr/lib64: + export LT_SYS_LIBRARY_PATH + CC=gcc + export CC + CXX=g++ + export CXX + cd fail2ban-0.11.2 + CFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection' + LDFLAGS='-Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes' + /usr/bin/python3 setup.py build '--executable=/usr/bin/python3 -sP' running build running build_py creating build creating build/lib creating build/lib/fail2ban copying fail2ban/__init__.py -> build/lib/fail2ban copying fail2ban/exceptions.py -> build/lib/fail2ban copying fail2ban/helpers.py -> build/lib/fail2ban copying fail2ban/protocol.py -> build/lib/fail2ban copying fail2ban/setup.py -> build/lib/fail2ban copying fail2ban/version.py -> build/lib/fail2ban creating build/lib/fail2ban/client copying fail2ban/client/__init__.py -> build/lib/fail2ban/client copying fail2ban/client/actionreader.py -> build/lib/fail2ban/client copying fail2ban/client/beautifier.py -> build/lib/fail2ban/client copying fail2ban/client/configparserinc.py -> build/lib/fail2ban/client copying fail2ban/client/configreader.py -> build/lib/fail2ban/client copying fail2ban/client/configurator.py -> build/lib/fail2ban/client copying fail2ban/client/csocket.py -> build/lib/fail2ban/client copying fail2ban/client/fail2banclient.py -> build/lib/fail2ban/client copying fail2ban/client/fail2bancmdline.py -> build/lib/fail2ban/client copying fail2ban/client/fail2banreader.py -> build/lib/fail2ban/client copying fail2ban/client/fail2banregex.py -> build/lib/fail2ban/client copying fail2ban/client/fail2banserver.py -> build/lib/fail2ban/client copying fail2ban/client/filterreader.py -> build/lib/fail2ban/client copying fail2ban/client/jailreader.py -> build/lib/fail2ban/client copying fail2ban/client/jailsreader.py -> build/lib/fail2ban/client creating build/lib/fail2ban/server copying fail2ban/server/__init__.py -> build/lib/fail2ban/server copying fail2ban/server/asyncserver.py -> build/lib/fail2ban/server copying fail2ban/server/banmanager.py -> build/lib/fail2ban/server copying fail2ban/server/database.py -> build/lib/fail2ban/server copying fail2ban/server/datedetector.py -> build/lib/fail2ban/server copying fail2ban/server/failmanager.py -> build/lib/fail2ban/server copying fail2ban/server/filter.py -> build/lib/fail2ban/server copying fail2ban/server/filtergamin.py -> build/lib/fail2ban/server copying fail2ban/server/filterpoll.py -> build/lib/fail2ban/server copying fail2ban/server/filterpyinotify.py -> build/lib/fail2ban/server copying fail2ban/server/filtersystemd.py -> build/lib/fail2ban/server copying fail2ban/server/ipdns.py -> build/lib/fail2ban/server copying fail2ban/server/jail.py -> build/lib/fail2ban/server copying fail2ban/server/jailthread.py -> build/lib/fail2ban/server copying fail2ban/server/mytime.py -> build/lib/fail2ban/server copying fail2ban/server/observer.py -> build/lib/fail2ban/server copying fail2ban/server/server.py -> build/lib/fail2ban/server copying fail2ban/server/ticket.py -> build/lib/fail2ban/server copying fail2ban/server/transmitter.py -> build/lib/fail2ban/server copying fail2ban/server/utils.py -> build/lib/fail2ban/server copying fail2ban/server/strptime.py -> build/lib/fail2ban/server copying fail2ban/server/action.py -> build/lib/fail2ban/server copying fail2ban/server/actions.py -> build/lib/fail2ban/server copying fail2ban/server/jails.py -> build/lib/fail2ban/server copying fail2ban/server/datetemplate.py -> build/lib/fail2ban/server copying fail2ban/server/failregex.py -> build/lib/fail2ban/server creating build/lib/fail2ban/tests copying fail2ban/tests/__init__.py -> build/lib/fail2ban/tests copying fail2ban/tests/actionstestcase.py -> build/lib/fail2ban/tests copying fail2ban/tests/banmanagertestcase.py -> build/lib/fail2ban/tests copying fail2ban/tests/clientbeautifiertestcase.py -> build/lib/fail2ban/tests copying fail2ban/tests/clientreadertestcase.py -> build/lib/fail2ban/tests copying fail2ban/tests/databasetestcase.py -> build/lib/fail2ban/tests copying fail2ban/tests/datedetectortestcase.py -> build/lib/fail2ban/tests copying fail2ban/tests/dummyjail.py -> build/lib/fail2ban/tests copying fail2ban/tests/fail2banregextestcase.py -> build/lib/fail2ban/tests copying fail2ban/tests/failmanagertestcase.py -> build/lib/fail2ban/tests copying fail2ban/tests/filtertestcase.py -> build/lib/fail2ban/tests copying fail2ban/tests/misctestcase.py -> build/lib/fail2ban/tests copying fail2ban/tests/observertestcase.py -> build/lib/fail2ban/tests copying fail2ban/tests/samplestestcase.py -> build/lib/fail2ban/tests copying fail2ban/tests/servertestcase.py -> build/lib/fail2ban/tests copying fail2ban/tests/sockettestcase.py -> build/lib/fail2ban/tests copying fail2ban/tests/tickettestcase.py -> build/lib/fail2ban/tests copying fail2ban/tests/utils.py -> build/lib/fail2ban/tests copying fail2ban/tests/actiontestcase.py -> build/lib/fail2ban/tests copying fail2ban/tests/fail2banclienttestcase.py -> build/lib/fail2ban/tests creating build/lib/fail2ban/tests/action_d copying fail2ban/tests/action_d/__init__.py -> build/lib/fail2ban/tests/action_d copying fail2ban/tests/action_d/test_badips.py -> build/lib/fail2ban/tests/action_d copying fail2ban/tests/action_d/test_smtp.py -> build/lib/fail2ban/tests/action_d creating build/lib/fail2ban/tests/files copying fail2ban/tests/files/database_v1.db -> build/lib/fail2ban/tests/files copying fail2ban/tests/files/database_v2.db -> build/lib/fail2ban/tests/files copying fail2ban/tests/files/ignorecommand.py -> build/lib/fail2ban/tests/files copying fail2ban/tests/files/testcase-journal.log -> build/lib/fail2ban/tests/files copying fail2ban/tests/files/testcase-multiline.log -> build/lib/fail2ban/tests/files copying fail2ban/tests/files/testcase-usedns.log -> build/lib/fail2ban/tests/files copying fail2ban/tests/files/testcase-wrong-char.log -> build/lib/fail2ban/tests/files copying fail2ban/tests/files/testcase01.log -> build/lib/fail2ban/tests/files copying fail2ban/tests/files/testcase01a.log -> build/lib/fail2ban/tests/files copying fail2ban/tests/files/testcase02.log -> build/lib/fail2ban/tests/files copying fail2ban/tests/files/testcase03.log -> build/lib/fail2ban/tests/files copying fail2ban/tests/files/testcase04.log -> build/lib/fail2ban/tests/files copying fail2ban/tests/files/zzz-sshd-obsolete-multiline.log -> build/lib/fail2ban/tests/files creating build/lib/fail2ban/tests/files/logs copying fail2ban/tests/files/logs/3proxy -> build/lib/fail2ban/tests/files/logs copying fail2ban/tests/files/logs/apache-auth -> build/lib/fail2ban/tests/files/logs copying fail2ban/tests/files/logs/apache-badbots -> build/lib/fail2ban/tests/files/logs copying fail2ban/tests/files/logs/apache-botsearch -> build/lib/fail2ban/tests/files/logs copying fail2ban/tests/files/logs/apache-fakegooglebot -> build/lib/fail2ban/tests/files/logs copying fail2ban/tests/files/logs/apache-modsecurity -> build/lib/fail2ban/tests/files/logs copying fail2ban/tests/files/logs/apache-nohome -> build/lib/fail2ban/tests/files/logs copying fail2ban/tests/files/logs/apache-noscript -> build/lib/fail2ban/tests/files/logs copying fail2ban/tests/files/logs/apache-overflows -> build/lib/fail2ban/tests/files/logs copying fail2ban/tests/files/logs/apache-pass -> build/lib/fail2ban/tests/files/logs copying fail2ban/tests/files/logs/apache-shellshock -> build/lib/fail2ban/tests/files/logs copying fail2ban/tests/files/logs/assp -> build/lib/fail2ban/tests/files/logs copying fail2ban/tests/files/logs/asterisk -> build/lib/fail2ban/tests/files/logs copying fail2ban/tests/files/logs/bitwarden -> build/lib/fail2ban/tests/files/logs copying fail2ban/tests/files/logs/centreon -> build/lib/fail2ban/tests/files/logs copying fail2ban/tests/files/logs/counter-strike -> build/lib/fail2ban/tests/files/logs copying fail2ban/tests/files/logs/courier-auth -> build/lib/fail2ban/tests/files/logs copying fail2ban/tests/files/logs/courier-smtp -> build/lib/fail2ban/tests/files/logs copying fail2ban/tests/files/logs/cyrus-imap -> build/lib/fail2ban/tests/files/logs copying fail2ban/tests/files/logs/directadmin -> build/lib/fail2ban/tests/files/logs copying fail2ban/tests/files/logs/domino-smtp -> build/lib/fail2ban/tests/files/logs copying fail2ban/tests/files/logs/dovecot -> build/lib/fail2ban/tests/files/logs copying fail2ban/tests/files/logs/dropbear -> build/lib/fail2ban/tests/files/logs copying fail2ban/tests/files/logs/drupal-auth -> build/lib/fail2ban/tests/files/logs copying fail2ban/tests/files/logs/ejabberd-auth -> build/lib/fail2ban/tests/files/logs copying fail2ban/tests/files/logs/exim -> build/lib/fail2ban/tests/files/logs copying fail2ban/tests/files/logs/exim-spam -> build/lib/fail2ban/tests/files/logs copying fail2ban/tests/files/logs/freeswitch -> build/lib/fail2ban/tests/files/logs copying fail2ban/tests/files/logs/froxlor-auth -> build/lib/fail2ban/tests/files/logs copying fail2ban/tests/files/logs/gitlab -> build/lib/fail2ban/tests/files/logs copying fail2ban/tests/files/logs/grafana -> build/lib/fail2ban/tests/files/logs copying fail2ban/tests/files/logs/groupoffice -> build/lib/fail2ban/tests/files/logs copying fail2ban/tests/files/logs/gssftpd -> build/lib/fail2ban/tests/files/logs copying fail2ban/tests/files/logs/guacamole -> build/lib/fail2ban/tests/files/logs copying fail2ban/tests/files/logs/haproxy-http-auth -> build/lib/fail2ban/tests/files/logs copying fail2ban/tests/files/logs/horde -> build/lib/fail2ban/tests/files/logs copying fail2ban/tests/files/logs/kerio -> build/lib/fail2ban/tests/files/logs copying fail2ban/tests/files/logs/lighttpd-auth -> build/lib/fail2ban/tests/files/logs copying fail2ban/tests/files/logs/mongodb-auth -> build/lib/fail2ban/tests/files/logs copying fail2ban/tests/files/logs/monit -> build/lib/fail2ban/tests/files/logs copying fail2ban/tests/files/logs/murmur -> build/lib/fail2ban/tests/files/logs copying fail2ban/tests/files/logs/mysqld-auth -> build/lib/fail2ban/tests/files/logs copying fail2ban/tests/files/logs/nagios -> build/lib/fail2ban/tests/files/logs copying fail2ban/tests/files/logs/named-refused -> build/lib/fail2ban/tests/files/logs copying fail2ban/tests/files/logs/nginx-botsearch -> build/lib/fail2ban/tests/files/logs copying fail2ban/tests/files/logs/nginx-http-auth -> build/lib/fail2ban/tests/files/logs copying fail2ban/tests/files/logs/nginx-limit-req -> build/lib/fail2ban/tests/files/logs copying fail2ban/tests/files/logs/nsd -> build/lib/fail2ban/tests/files/logs copying fail2ban/tests/files/logs/openhab -> build/lib/fail2ban/tests/files/logs copying fail2ban/tests/files/logs/openwebmail -> build/lib/fail2ban/tests/files/logs copying fail2ban/tests/files/logs/oracleims -> build/lib/fail2ban/tests/files/logs copying fail2ban/tests/files/logs/pam-generic -> build/lib/fail2ban/tests/files/logs copying fail2ban/tests/files/logs/perdition -> build/lib/fail2ban/tests/files/logs copying fail2ban/tests/files/logs/php-url-fopen -> build/lib/fail2ban/tests/files/logs copying fail2ban/tests/files/logs/phpmyadmin-syslog -> build/lib/fail2ban/tests/files/logs copying fail2ban/tests/files/logs/portsentry -> build/lib/fail2ban/tests/files/logs copying fail2ban/tests/files/logs/postfix -> build/lib/fail2ban/tests/files/logs copying fail2ban/tests/files/logs/proftpd -> build/lib/fail2ban/tests/files/logs copying fail2ban/tests/files/logs/pure-ftpd -> build/lib/fail2ban/tests/files/logs copying fail2ban/tests/files/logs/qmail -> build/lib/fail2ban/tests/files/logs copying fail2ban/tests/files/logs/recidive -> build/lib/fail2ban/tests/files/logs copying fail2ban/tests/files/logs/roundcube-auth -> build/lib/fail2ban/tests/files/logs copying fail2ban/tests/files/logs/screensharingd -> build/lib/fail2ban/tests/files/logs copying fail2ban/tests/files/logs/selinux-ssh -> build/lib/fail2ban/tests/files/logs copying fail2ban/tests/files/logs/sendmail-auth -> build/lib/fail2ban/tests/files/logs copying fail2ban/tests/files/logs/sendmail-reject -> build/lib/fail2ban/tests/files/logs copying fail2ban/tests/files/logs/sieve -> build/lib/fail2ban/tests/files/logs copying fail2ban/tests/files/logs/slapd -> build/lib/fail2ban/tests/files/logs copying fail2ban/tests/files/logs/softethervpn -> build/lib/fail2ban/tests/files/logs copying fail2ban/tests/files/logs/sogo-auth -> build/lib/fail2ban/tests/files/logs copying fail2ban/tests/files/logs/solid-pop3d -> build/lib/fail2ban/tests/files/logs copying fail2ban/tests/files/logs/squid -> build/lib/fail2ban/tests/files/logs copying fail2ban/tests/files/logs/squirrelmail -> build/lib/fail2ban/tests/files/logs copying fail2ban/tests/files/logs/sshd -> build/lib/fail2ban/tests/files/logs copying fail2ban/tests/files/logs/sshd-journal -> build/lib/fail2ban/tests/files/logs copying fail2ban/tests/files/logs/stunnel -> build/lib/fail2ban/tests/files/logs copying fail2ban/tests/files/logs/suhosin -> build/lib/fail2ban/tests/files/logs copying fail2ban/tests/files/logs/tine20 -> build/lib/fail2ban/tests/files/logs copying fail2ban/tests/files/logs/traefik-auth -> build/lib/fail2ban/tests/files/logs copying fail2ban/tests/files/logs/uwimap-auth -> build/lib/fail2ban/tests/files/logs copying fail2ban/tests/files/logs/vsftpd -> build/lib/fail2ban/tests/files/logs copying fail2ban/tests/files/logs/webmin-auth -> build/lib/fail2ban/tests/files/logs copying fail2ban/tests/files/logs/wuftpd -> build/lib/fail2ban/tests/files/logs copying fail2ban/tests/files/logs/xinetd-fail -> build/lib/fail2ban/tests/files/logs copying fail2ban/tests/files/logs/znc-adminlog -> build/lib/fail2ban/tests/files/logs copying fail2ban/tests/files/logs/zoneminder -> build/lib/fail2ban/tests/files/logs copying fail2ban/tests/files/logs/zzz-generic-example -> build/lib/fail2ban/tests/files/logs copying fail2ban/tests/files/logs/zzz-sshd-obsolete-multiline -> build/lib/fail2ban/tests/files/logs creating build/lib/fail2ban/tests/files/logs/bsd copying fail2ban/tests/files/logs/bsd/syslog-plain.txt -> build/lib/fail2ban/tests/files/logs/bsd copying fail2ban/tests/files/logs/bsd/syslog-v.txt -> build/lib/fail2ban/tests/files/logs/bsd copying fail2ban/tests/files/logs/bsd/syslog-vv.txt -> build/lib/fail2ban/tests/files/logs/bsd creating build/lib/fail2ban/tests/files/filter.d copying fail2ban/tests/files/filter.d/substition.conf -> build/lib/fail2ban/tests/files/filter.d copying fail2ban/tests/files/filter.d/testcase-common.conf -> build/lib/fail2ban/tests/files/filter.d copying fail2ban/tests/files/filter.d/testcase01.conf -> build/lib/fail2ban/tests/files/filter.d copying fail2ban/tests/files/filter.d/testcase02.conf -> build/lib/fail2ban/tests/files/filter.d copying fail2ban/tests/files/filter.d/testcase02.local -> build/lib/fail2ban/tests/files/filter.d creating build/lib/fail2ban/tests/files/config creating build/lib/fail2ban/tests/files/config/apache-auth copying fail2ban/tests/files/config/apache-auth/README -> build/lib/fail2ban/tests/files/config/apache-auth copying fail2ban/tests/files/config/apache-auth/digest.py -> build/lib/fail2ban/tests/files/config/apache-auth creating build/lib/fail2ban/tests/files/config/apache-auth/noentry copying fail2ban/tests/files/config/apache-auth/noentry/.htaccess -> build/lib/fail2ban/tests/files/config/apache-auth/noentry creating build/lib/fail2ban/tests/files/config/apache-auth/digest_wrongrelm copying fail2ban/tests/files/config/apache-auth/digest_wrongrelm/.htaccess -> build/lib/fail2ban/tests/files/config/apache-auth/digest_wrongrelm copying fail2ban/tests/files/config/apache-auth/digest_wrongrelm/.htpasswd -> build/lib/fail2ban/tests/files/config/apache-auth/digest_wrongrelm creating build/lib/fail2ban/tests/files/config/apache-auth/digest_time copying fail2ban/tests/files/config/apache-auth/digest_time/.htaccess -> build/lib/fail2ban/tests/files/config/apache-auth/digest_time copying fail2ban/tests/files/config/apache-auth/digest_time/.htpasswd -> build/lib/fail2ban/tests/files/config/apache-auth/digest_time creating build/lib/fail2ban/tests/files/config/apache-auth/digest_anon copying fail2ban/tests/files/config/apache-auth/digest_anon/.htaccess -> build/lib/fail2ban/tests/files/config/apache-auth/digest_anon copying fail2ban/tests/files/config/apache-auth/digest_anon/.htpasswd -> build/lib/fail2ban/tests/files/config/apache-auth/digest_anon creating build/lib/fail2ban/tests/files/config/apache-auth/digest copying fail2ban/tests/files/config/apache-auth/digest/.htaccess -> build/lib/fail2ban/tests/files/config/apache-auth/digest copying fail2ban/tests/files/config/apache-auth/digest/.htpasswd -> build/lib/fail2ban/tests/files/config/apache-auth/digest creating build/lib/fail2ban/tests/files/config/apache-auth/basic creating build/lib/fail2ban/tests/files/config/apache-auth/basic/file copying fail2ban/tests/files/config/apache-auth/basic/file/.htaccess -> build/lib/fail2ban/tests/files/config/apache-auth/basic/file copying fail2ban/tests/files/config/apache-auth/basic/file/.htpasswd -> build/lib/fail2ban/tests/files/config/apache-auth/basic/file creating build/lib/fail2ban/tests/files/config/apache-auth/basic/authz_owner copying fail2ban/tests/files/config/apache-auth/basic/authz_owner/.htaccess -> build/lib/fail2ban/tests/files/config/apache-auth/basic/authz_owner copying fail2ban/tests/files/config/apache-auth/basic/authz_owner/.htpasswd -> build/lib/fail2ban/tests/files/config/apache-auth/basic/authz_owner copying fail2ban/tests/files/config/apache-auth/basic/authz_owner/cant_get_me.html -> build/lib/fail2ban/tests/files/config/apache-auth/basic/authz_owner creating build/lib/fail2ban/tests/files/action.d copying fail2ban/tests/files/action.d/action.py -> build/lib/fail2ban/tests/files/action.d copying fail2ban/tests/files/action.d/action_checkainfo.py -> build/lib/fail2ban/tests/files/action.d copying fail2ban/tests/files/action.d/action_errors.py -> build/lib/fail2ban/tests/files/action.d copying fail2ban/tests/files/action.d/action_modifyainfo.py -> build/lib/fail2ban/tests/files/action.d copying fail2ban/tests/files/action.d/action_noAction.py -> build/lib/fail2ban/tests/files/action.d copying fail2ban/tests/files/action.d/action_nomethod.py -> build/lib/fail2ban/tests/files/action.d creating build/lib/fail2ban/tests/config copying fail2ban/tests/config/fail2ban.conf -> build/lib/fail2ban/tests/config copying fail2ban/tests/config/jail.conf -> build/lib/fail2ban/tests/config creating build/lib/fail2ban/tests/config/filter.d copying fail2ban/tests/config/filter.d/checklogtype.conf -> build/lib/fail2ban/tests/config/filter.d copying fail2ban/tests/config/filter.d/checklogtype_test.conf -> build/lib/fail2ban/tests/config/filter.d copying fail2ban/tests/config/filter.d/simple.conf -> build/lib/fail2ban/tests/config/filter.d copying fail2ban/tests/config/filter.d/test.conf -> build/lib/fail2ban/tests/config/filter.d copying fail2ban/tests/config/filter.d/test.local -> build/lib/fail2ban/tests/config/filter.d copying fail2ban/tests/config/filter.d/zzz-generic-example.conf -> build/lib/fail2ban/tests/config/filter.d copying fail2ban/tests/config/filter.d/zzz-sshd-obsolete-multiline.conf -> build/lib/fail2ban/tests/config/filter.d creating build/lib/fail2ban/tests/config/action.d copying fail2ban/tests/config/action.d/action.conf -> build/lib/fail2ban/tests/config/action.d copying fail2ban/tests/config/action.d/brokenaction.conf -> build/lib/fail2ban/tests/config/action.d running build_scripts creating build/scripts-3.11 copying and adjusting bin/fail2ban-client -> build/scripts-3.11 copying and adjusting bin/fail2ban-server -> build/scripts-3.11 copying and adjusting bin/fail2ban-regex -> build/scripts-3.11 copying and adjusting bin/fail2ban-testcases -> build/scripts-3.11 changing mode of build/scripts-3.11/fail2ban-client from 644 to 755 changing mode of build/scripts-3.11/fail2ban-server from 644 to 755 changing mode of build/scripts-3.11/fail2ban-regex from 644 to 755 changing mode of build/scripts-3.11/fail2ban-testcases from 644 to 755 + make -f /builddir/build/SOURCES/Makefile make -f /usr/share/selinux/devel/Makefile fail2ban.pp make[1]: Entering directory '/builddir/build/BUILD/fail2ban-0.11.2' fail2ban.if:13: Warning: duplicate definition of fail2ban_domtrans(). Original definition on /usr/share/selinux/devel/include/contrib/fail2ban.if:13. fail2ban.if:33: Warning: duplicate definition of fail2ban_domtrans_client(). Original definition on /usr/share/selinux/devel/include/contrib/fail2ban.if:33. fail2ban.if:60: Warning: duplicate definition of fail2ban_run_client(). Original definition on /usr/share/selinux/devel/include/contrib/fail2ban.if:60. fail2ban.if:80: Warning: duplicate definition of fail2ban_stream_connect(). Original definition on /usr/share/selinux/devel/include/contrib/fail2ban.if:80. fail2ban.if:99: Warning: duplicate definition of fail2ban_rw_inherited_tmp_files(). Original definition on /usr/share/selinux/devel/include/contrib/fail2ban.if:99. fail2ban.if:118: Warning: duplicate definition of fail2ban_rw_stream_sockets(). Original definition on /usr/share/selinux/devel/include/contrib/fail2ban.if:118. fail2ban.if:137: Warning: duplicate definition of fail2ban_dontaudit_use_fds(). Original definition on /usr/share/selinux/devel/include/contrib/fail2ban.if:137. fail2ban.if:156: Warning: duplicate definition of fail2ban_dontaudit_rw_stream_sockets(). Original definition on /usr/share/selinux/devel/include/contrib/fail2ban.if:156. fail2ban.if:174: Warning: duplicate definition of fail2ban_read_lib_files(). Original definition on /usr/share/selinux/devel/include/contrib/fail2ban.if:174. fail2ban.if:194: Warning: duplicate definition of fail2ban_read_log(). Original definition on /usr/share/selinux/devel/include/contrib/fail2ban.if:194. fail2ban.if:215: Warning: duplicate definition of fail2ban_append_log(). Original definition on /usr/share/selinux/devel/include/contrib/fail2ban.if:215. fail2ban.if:235: Warning: duplicate definition of fail2ban_read_pid_files(). Original definition on /usr/share/selinux/devel/include/contrib/fail2ban.if:235. fail2ban.if:254: Warning: duplicate definition of fail2ban_dontaudit_leaks(). Original definition on /usr/share/selinux/devel/include/contrib/fail2ban.if:254. fail2ban.if:281: Warning: duplicate definition of fail2ban_admin(). Original definition on /usr/share/selinux/devel/include/contrib/fail2ban.if:281. Compiling targeted fail2ban module Creating targeted fail2ban.pp policy package rm tmp/fail2ban.mod tmp/fail2ban.mod.fc make[1]: Leaving directory '/builddir/build/BUILD/fail2ban-0.11.2' Compressing fail2ban.pp -> fail2ban.pp.bz2 bzip2 -9 fail2ban.pp + RPM_EC=0 ++ jobs -p + exit 0 Executing(%install): /bin/sh -e /var/tmp/rpm-tmp.YmX9nq + umask 022 + cd /builddir/build/BUILD + '[' /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64 '!=' / ']' + rm -rf /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64 ++ dirname /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64 + mkdir -p /builddir/build/BUILDROOT + mkdir /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64 + CFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection' + export CFLAGS + CXXFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection' + export CXXFLAGS + FFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -I/usr/lib64/gfortran/modules' + export FFLAGS + FCFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -I/usr/lib64/gfortran/modules' + export FCFLAGS + LDFLAGS='-Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes' + export LDFLAGS + LT_SYS_LIBRARY_PATH=/usr/lib64: + export LT_SYS_LIBRARY_PATH + CC=gcc + export CC + CXX=g++ + export CXX + cd fail2ban-0.11.2 + CFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection' + LDFLAGS='-Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes' + /usr/bin/python3 setup.py install -O1 --skip-build --root /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64 --prefix /usr running install /usr/lib/python3.11/site-packages/setuptools/command/install.py:34: SetuptoolsDeprecationWarning: setup.py install is deprecated. Use build and pip and other standards-based tools. warnings.warn( running install_lib creating /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/usr creating /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/usr/lib creating /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/usr/lib/python3.11 creating /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/usr/lib/python3.11/site-packages creating /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/usr/lib/python3.11/site-packages/fail2ban creating /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/usr/lib/python3.11/site-packages/fail2ban/tests creating /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/usr/lib/python3.11/site-packages/fail2ban/tests/config creating /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/usr/lib/python3.11/site-packages/fail2ban/tests/config/action.d copying build/lib/fail2ban/tests/config/action.d/brokenaction.conf -> /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/usr/lib/python3.11/site-packages/fail2ban/tests/config/action.d copying build/lib/fail2ban/tests/config/action.d/action.conf -> /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/usr/lib/python3.11/site-packages/fail2ban/tests/config/action.d creating /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/usr/lib/python3.11/site-packages/fail2ban/tests/config/filter.d copying build/lib/fail2ban/tests/config/filter.d/zzz-sshd-obsolete-multiline.conf -> /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/usr/lib/python3.11/site-packages/fail2ban/tests/config/filter.d copying build/lib/fail2ban/tests/config/filter.d/zzz-generic-example.conf -> /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/usr/lib/python3.11/site-packages/fail2ban/tests/config/filter.d copying build/lib/fail2ban/tests/config/filter.d/test.local -> /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/usr/lib/python3.11/site-packages/fail2ban/tests/config/filter.d copying build/lib/fail2ban/tests/config/filter.d/test.conf -> /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/usr/lib/python3.11/site-packages/fail2ban/tests/config/filter.d copying build/lib/fail2ban/tests/config/filter.d/simple.conf -> /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/usr/lib/python3.11/site-packages/fail2ban/tests/config/filter.d copying build/lib/fail2ban/tests/config/filter.d/checklogtype_test.conf -> /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/usr/lib/python3.11/site-packages/fail2ban/tests/config/filter.d copying build/lib/fail2ban/tests/config/filter.d/checklogtype.conf -> /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/usr/lib/python3.11/site-packages/fail2ban/tests/config/filter.d copying build/lib/fail2ban/tests/config/jail.conf -> /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/usr/lib/python3.11/site-packages/fail2ban/tests/config copying build/lib/fail2ban/tests/config/fail2ban.conf -> /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/usr/lib/python3.11/site-packages/fail2ban/tests/config creating /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/usr/lib/python3.11/site-packages/fail2ban/tests/files creating /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/usr/lib/python3.11/site-packages/fail2ban/tests/files/action.d copying build/lib/fail2ban/tests/files/action.d/action_nomethod.py -> /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/usr/lib/python3.11/site-packages/fail2ban/tests/files/action.d copying build/lib/fail2ban/tests/files/action.d/action_noAction.py -> /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/usr/lib/python3.11/site-packages/fail2ban/tests/files/action.d copying build/lib/fail2ban/tests/files/action.d/action_modifyainfo.py -> /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/usr/lib/python3.11/site-packages/fail2ban/tests/files/action.d copying build/lib/fail2ban/tests/files/action.d/action_errors.py -> /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/usr/lib/python3.11/site-packages/fail2ban/tests/files/action.d copying build/lib/fail2ban/tests/files/action.d/action_checkainfo.py -> /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/usr/lib/python3.11/site-packages/fail2ban/tests/files/action.d copying build/lib/fail2ban/tests/files/action.d/action.py -> /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/usr/lib/python3.11/site-packages/fail2ban/tests/files/action.d creating /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/usr/lib/python3.11/site-packages/fail2ban/tests/files/config creating /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/usr/lib/python3.11/site-packages/fail2ban/tests/files/config/apache-auth creating /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/usr/lib/python3.11/site-packages/fail2ban/tests/files/config/apache-auth/basic creating /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/usr/lib/python3.11/site-packages/fail2ban/tests/files/config/apache-auth/basic/authz_owner copying build/lib/fail2ban/tests/files/config/apache-auth/basic/authz_owner/cant_get_me.html -> /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/usr/lib/python3.11/site-packages/fail2ban/tests/files/config/apache-auth/basic/authz_owner copying build/lib/fail2ban/tests/files/config/apache-auth/basic/authz_owner/.htpasswd -> /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/usr/lib/python3.11/site-packages/fail2ban/tests/files/config/apache-auth/basic/authz_owner copying build/lib/fail2ban/tests/files/config/apache-auth/basic/authz_owner/.htaccess -> /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/usr/lib/python3.11/site-packages/fail2ban/tests/files/config/apache-auth/basic/authz_owner creating /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/usr/lib/python3.11/site-packages/fail2ban/tests/files/config/apache-auth/basic/file copying build/lib/fail2ban/tests/files/config/apache-auth/basic/file/.htpasswd -> /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/usr/lib/python3.11/site-packages/fail2ban/tests/files/config/apache-auth/basic/file copying build/lib/fail2ban/tests/files/config/apache-auth/basic/file/.htaccess -> /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/usr/lib/python3.11/site-packages/fail2ban/tests/files/config/apache-auth/basic/file creating /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/usr/lib/python3.11/site-packages/fail2ban/tests/files/config/apache-auth/digest copying build/lib/fail2ban/tests/files/config/apache-auth/digest/.htpasswd -> /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/usr/lib/python3.11/site-packages/fail2ban/tests/files/config/apache-auth/digest copying build/lib/fail2ban/tests/files/config/apache-auth/digest/.htaccess -> /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/usr/lib/python3.11/site-packages/fail2ban/tests/files/config/apache-auth/digest creating /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/usr/lib/python3.11/site-packages/fail2ban/tests/files/config/apache-auth/digest_anon copying build/lib/fail2ban/tests/files/config/apache-auth/digest_anon/.htpasswd -> /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/usr/lib/python3.11/site-packages/fail2ban/tests/files/config/apache-auth/digest_anon copying build/lib/fail2ban/tests/files/config/apache-auth/digest_anon/.htaccess -> /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/usr/lib/python3.11/site-packages/fail2ban/tests/files/config/apache-auth/digest_anon creating /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/usr/lib/python3.11/site-packages/fail2ban/tests/files/config/apache-auth/digest_time copying build/lib/fail2ban/tests/files/config/apache-auth/digest_time/.htpasswd -> /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/usr/lib/python3.11/site-packages/fail2ban/tests/files/config/apache-auth/digest_time copying build/lib/fail2ban/tests/files/config/apache-auth/digest_time/.htaccess -> /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/usr/lib/python3.11/site-packages/fail2ban/tests/files/config/apache-auth/digest_time creating /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/usr/lib/python3.11/site-packages/fail2ban/tests/files/config/apache-auth/digest_wrongrelm copying build/lib/fail2ban/tests/files/config/apache-auth/digest_wrongrelm/.htpasswd -> /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/usr/lib/python3.11/site-packages/fail2ban/tests/files/config/apache-auth/digest_wrongrelm copying build/lib/fail2ban/tests/files/config/apache-auth/digest_wrongrelm/.htaccess -> /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/usr/lib/python3.11/site-packages/fail2ban/tests/files/config/apache-auth/digest_wrongrelm creating /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/usr/lib/python3.11/site-packages/fail2ban/tests/files/config/apache-auth/noentry copying build/lib/fail2ban/tests/files/config/apache-auth/noentry/.htaccess -> /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/usr/lib/python3.11/site-packages/fail2ban/tests/files/config/apache-auth/noentry copying build/lib/fail2ban/tests/files/config/apache-auth/digest.py -> /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/usr/lib/python3.11/site-packages/fail2ban/tests/files/config/apache-auth copying build/lib/fail2ban/tests/files/config/apache-auth/README -> /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/usr/lib/python3.11/site-packages/fail2ban/tests/files/config/apache-auth creating /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/usr/lib/python3.11/site-packages/fail2ban/tests/files/filter.d copying build/lib/fail2ban/tests/files/filter.d/testcase02.local -> /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/usr/lib/python3.11/site-packages/fail2ban/tests/files/filter.d copying build/lib/fail2ban/tests/files/filter.d/testcase02.conf -> /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/usr/lib/python3.11/site-packages/fail2ban/tests/files/filter.d copying build/lib/fail2ban/tests/files/filter.d/testcase01.conf -> /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/usr/lib/python3.11/site-packages/fail2ban/tests/files/filter.d copying build/lib/fail2ban/tests/files/filter.d/testcase-common.conf -> /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/usr/lib/python3.11/site-packages/fail2ban/tests/files/filter.d copying build/lib/fail2ban/tests/files/filter.d/substition.conf -> /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/usr/lib/python3.11/site-packages/fail2ban/tests/files/filter.d creating /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/usr/lib/python3.11/site-packages/fail2ban/tests/files/logs creating /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/usr/lib/python3.11/site-packages/fail2ban/tests/files/logs/bsd copying build/lib/fail2ban/tests/files/logs/bsd/syslog-vv.txt -> /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/usr/lib/python3.11/site-packages/fail2ban/tests/files/logs/bsd copying build/lib/fail2ban/tests/files/logs/bsd/syslog-v.txt -> /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/usr/lib/python3.11/site-packages/fail2ban/tests/files/logs/bsd copying build/lib/fail2ban/tests/files/logs/bsd/syslog-plain.txt -> /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/usr/lib/python3.11/site-packages/fail2ban/tests/files/logs/bsd copying build/lib/fail2ban/tests/files/logs/zzz-sshd-obsolete-multiline -> /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/usr/lib/python3.11/site-packages/fail2ban/tests/files/logs copying build/lib/fail2ban/tests/files/logs/zzz-generic-example -> /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/usr/lib/python3.11/site-packages/fail2ban/tests/files/logs copying build/lib/fail2ban/tests/files/logs/zoneminder -> /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/usr/lib/python3.11/site-packages/fail2ban/tests/files/logs copying build/lib/fail2ban/tests/files/logs/znc-adminlog -> /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/usr/lib/python3.11/site-packages/fail2ban/tests/files/logs copying build/lib/fail2ban/tests/files/logs/xinetd-fail -> /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/usr/lib/python3.11/site-packages/fail2ban/tests/files/logs copying build/lib/fail2ban/tests/files/logs/wuftpd -> /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/usr/lib/python3.11/site-packages/fail2ban/tests/files/logs copying build/lib/fail2ban/tests/files/logs/webmin-auth -> /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/usr/lib/python3.11/site-packages/fail2ban/tests/files/logs copying build/lib/fail2ban/tests/files/logs/vsftpd -> /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/usr/lib/python3.11/site-packages/fail2ban/tests/files/logs copying build/lib/fail2ban/tests/files/logs/uwimap-auth -> /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/usr/lib/python3.11/site-packages/fail2ban/tests/files/logs copying build/lib/fail2ban/tests/files/logs/traefik-auth -> /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/usr/lib/python3.11/site-packages/fail2ban/tests/files/logs copying build/lib/fail2ban/tests/files/logs/tine20 -> /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/usr/lib/python3.11/site-packages/fail2ban/tests/files/logs copying build/lib/fail2ban/tests/files/logs/suhosin -> /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/usr/lib/python3.11/site-packages/fail2ban/tests/files/logs copying build/lib/fail2ban/tests/files/logs/stunnel -> /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/usr/lib/python3.11/site-packages/fail2ban/tests/files/logs copying build/lib/fail2ban/tests/files/logs/sshd-journal -> /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/usr/lib/python3.11/site-packages/fail2ban/tests/files/logs copying build/lib/fail2ban/tests/files/logs/sshd -> /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/usr/lib/python3.11/site-packages/fail2ban/tests/files/logs copying build/lib/fail2ban/tests/files/logs/squirrelmail -> /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/usr/lib/python3.11/site-packages/fail2ban/tests/files/logs copying build/lib/fail2ban/tests/files/logs/squid -> /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/usr/lib/python3.11/site-packages/fail2ban/tests/files/logs copying build/lib/fail2ban/tests/files/logs/solid-pop3d -> /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/usr/lib/python3.11/site-packages/fail2ban/tests/files/logs copying build/lib/fail2ban/tests/files/logs/sogo-auth -> /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/usr/lib/python3.11/site-packages/fail2ban/tests/files/logs copying build/lib/fail2ban/tests/files/logs/softethervpn -> /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/usr/lib/python3.11/site-packages/fail2ban/tests/files/logs copying build/lib/fail2ban/tests/files/logs/slapd -> /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/usr/lib/python3.11/site-packages/fail2ban/tests/files/logs copying build/lib/fail2ban/tests/files/logs/sieve -> /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/usr/lib/python3.11/site-packages/fail2ban/tests/files/logs copying build/lib/fail2ban/tests/files/logs/sendmail-reject -> /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/usr/lib/python3.11/site-packages/fail2ban/tests/files/logs copying build/lib/fail2ban/tests/files/logs/sendmail-auth -> /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/usr/lib/python3.11/site-packages/fail2ban/tests/files/logs copying build/lib/fail2ban/tests/files/logs/selinux-ssh -> /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/usr/lib/python3.11/site-packages/fail2ban/tests/files/logs copying build/lib/fail2ban/tests/files/logs/screensharingd -> /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/usr/lib/python3.11/site-packages/fail2ban/tests/files/logs copying build/lib/fail2ban/tests/files/logs/roundcube-auth -> /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/usr/lib/python3.11/site-packages/fail2ban/tests/files/logs copying build/lib/fail2ban/tests/files/logs/recidive -> /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/usr/lib/python3.11/site-packages/fail2ban/tests/files/logs copying build/lib/fail2ban/tests/files/logs/qmail -> /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/usr/lib/python3.11/site-packages/fail2ban/tests/files/logs copying build/lib/fail2ban/tests/files/logs/pure-ftpd -> /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/usr/lib/python3.11/site-packages/fail2ban/tests/files/logs copying build/lib/fail2ban/tests/files/logs/proftpd -> /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/usr/lib/python3.11/site-packages/fail2ban/tests/files/logs copying build/lib/fail2ban/tests/files/logs/postfix -> /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/usr/lib/python3.11/site-packages/fail2ban/tests/files/logs copying build/lib/fail2ban/tests/files/logs/portsentry -> /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/usr/lib/python3.11/site-packages/fail2ban/tests/files/logs copying build/lib/fail2ban/tests/files/logs/phpmyadmin-syslog -> /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/usr/lib/python3.11/site-packages/fail2ban/tests/files/logs copying build/lib/fail2ban/tests/files/logs/php-url-fopen -> /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/usr/lib/python3.11/site-packages/fail2ban/tests/files/logs copying build/lib/fail2ban/tests/files/logs/perdition -> /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/usr/lib/python3.11/site-packages/fail2ban/tests/files/logs copying build/lib/fail2ban/tests/files/logs/pam-generic -> /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/usr/lib/python3.11/site-packages/fail2ban/tests/files/logs copying build/lib/fail2ban/tests/files/logs/oracleims -> /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/usr/lib/python3.11/site-packages/fail2ban/tests/files/logs copying build/lib/fail2ban/tests/files/logs/openwebmail -> /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/usr/lib/python3.11/site-packages/fail2ban/tests/files/logs copying build/lib/fail2ban/tests/files/logs/openhab -> /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/usr/lib/python3.11/site-packages/fail2ban/tests/files/logs copying build/lib/fail2ban/tests/files/logs/nsd -> /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/usr/lib/python3.11/site-packages/fail2ban/tests/files/logs copying build/lib/fail2ban/tests/files/logs/nginx-limit-req -> /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/usr/lib/python3.11/site-packages/fail2ban/tests/files/logs copying build/lib/fail2ban/tests/files/logs/nginx-http-auth -> /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/usr/lib/python3.11/site-packages/fail2ban/tests/files/logs copying build/lib/fail2ban/tests/files/logs/nginx-botsearch -> /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/usr/lib/python3.11/site-packages/fail2ban/tests/files/logs copying build/lib/fail2ban/tests/files/logs/named-refused -> /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/usr/lib/python3.11/site-packages/fail2ban/tests/files/logs copying build/lib/fail2ban/tests/files/logs/nagios -> /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/usr/lib/python3.11/site-packages/fail2ban/tests/files/logs copying build/lib/fail2ban/tests/files/logs/mysqld-auth -> /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/usr/lib/python3.11/site-packages/fail2ban/tests/files/logs copying build/lib/fail2ban/tests/files/logs/murmur -> /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/usr/lib/python3.11/site-packages/fail2ban/tests/files/logs copying build/lib/fail2ban/tests/files/logs/monit -> /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/usr/lib/python3.11/site-packages/fail2ban/tests/files/logs copying build/lib/fail2ban/tests/files/logs/mongodb-auth -> /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/usr/lib/python3.11/site-packages/fail2ban/tests/files/logs copying build/lib/fail2ban/tests/files/logs/lighttpd-auth -> /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/usr/lib/python3.11/site-packages/fail2ban/tests/files/logs copying build/lib/fail2ban/tests/files/logs/kerio -> /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/usr/lib/python3.11/site-packages/fail2ban/tests/files/logs copying build/lib/fail2ban/tests/files/logs/horde -> /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/usr/lib/python3.11/site-packages/fail2ban/tests/files/logs copying build/lib/fail2ban/tests/files/logs/haproxy-http-auth -> /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/usr/lib/python3.11/site-packages/fail2ban/tests/files/logs copying build/lib/fail2ban/tests/files/logs/guacamole -> /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/usr/lib/python3.11/site-packages/fail2ban/tests/files/logs copying build/lib/fail2ban/tests/files/logs/gssftpd -> /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/usr/lib/python3.11/site-packages/fail2ban/tests/files/logs copying build/lib/fail2ban/tests/files/logs/groupoffice -> /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/usr/lib/python3.11/site-packages/fail2ban/tests/files/logs copying build/lib/fail2ban/tests/files/logs/grafana -> /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/usr/lib/python3.11/site-packages/fail2ban/tests/files/logs copying build/lib/fail2ban/tests/files/logs/gitlab -> /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/usr/lib/python3.11/site-packages/fail2ban/tests/files/logs copying build/lib/fail2ban/tests/files/logs/froxlor-auth -> /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/usr/lib/python3.11/site-packages/fail2ban/tests/files/logs copying build/lib/fail2ban/tests/files/logs/freeswitch -> /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/usr/lib/python3.11/site-packages/fail2ban/tests/files/logs copying build/lib/fail2ban/tests/files/logs/exim-spam -> /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/usr/lib/python3.11/site-packages/fail2ban/tests/files/logs copying build/lib/fail2ban/tests/files/logs/exim -> /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/usr/lib/python3.11/site-packages/fail2ban/tests/files/logs copying build/lib/fail2ban/tests/files/logs/ejabberd-auth -> /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/usr/lib/python3.11/site-packages/fail2ban/tests/files/logs copying build/lib/fail2ban/tests/files/logs/drupal-auth -> /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/usr/lib/python3.11/site-packages/fail2ban/tests/files/logs copying build/lib/fail2ban/tests/files/logs/dropbear -> /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/usr/lib/python3.11/site-packages/fail2ban/tests/files/logs copying build/lib/fail2ban/tests/files/logs/dovecot -> /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/usr/lib/python3.11/site-packages/fail2ban/tests/files/logs copying build/lib/fail2ban/tests/files/logs/domino-smtp -> /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/usr/lib/python3.11/site-packages/fail2ban/tests/files/logs copying build/lib/fail2ban/tests/files/logs/directadmin -> /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/usr/lib/python3.11/site-packages/fail2ban/tests/files/logs copying build/lib/fail2ban/tests/files/logs/cyrus-imap -> /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/usr/lib/python3.11/site-packages/fail2ban/tests/files/logs copying build/lib/fail2ban/tests/files/logs/courier-smtp -> /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/usr/lib/python3.11/site-packages/fail2ban/tests/files/logs copying build/lib/fail2ban/tests/files/logs/courier-auth -> /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/usr/lib/python3.11/site-packages/fail2ban/tests/files/logs copying build/lib/fail2ban/tests/files/logs/counter-strike -> /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/usr/lib/python3.11/site-packages/fail2ban/tests/files/logs copying build/lib/fail2ban/tests/files/logs/centreon -> /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/usr/lib/python3.11/site-packages/fail2ban/tests/files/logs copying build/lib/fail2ban/tests/files/logs/bitwarden -> /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/usr/lib/python3.11/site-packages/fail2ban/tests/files/logs copying build/lib/fail2ban/tests/files/logs/asterisk -> /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/usr/lib/python3.11/site-packages/fail2ban/tests/files/logs copying build/lib/fail2ban/tests/files/logs/assp -> /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/usr/lib/python3.11/site-packages/fail2ban/tests/files/logs copying build/lib/fail2ban/tests/files/logs/apache-shellshock -> /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/usr/lib/python3.11/site-packages/fail2ban/tests/files/logs copying build/lib/fail2ban/tests/files/logs/apache-pass -> /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/usr/lib/python3.11/site-packages/fail2ban/tests/files/logs copying build/lib/fail2ban/tests/files/logs/apache-overflows -> /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/usr/lib/python3.11/site-packages/fail2ban/tests/files/logs copying build/lib/fail2ban/tests/files/logs/apache-noscript -> /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/usr/lib/python3.11/site-packages/fail2ban/tests/files/logs copying build/lib/fail2ban/tests/files/logs/apache-nohome -> /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/usr/lib/python3.11/site-packages/fail2ban/tests/files/logs copying build/lib/fail2ban/tests/files/logs/apache-modsecurity -> /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/usr/lib/python3.11/site-packages/fail2ban/tests/files/logs copying build/lib/fail2ban/tests/files/logs/apache-fakegooglebot -> /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/usr/lib/python3.11/site-packages/fail2ban/tests/files/logs copying build/lib/fail2ban/tests/files/logs/apache-botsearch -> /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/usr/lib/python3.11/site-packages/fail2ban/tests/files/logs copying build/lib/fail2ban/tests/files/logs/apache-badbots -> /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/usr/lib/python3.11/site-packages/fail2ban/tests/files/logs copying build/lib/fail2ban/tests/files/logs/apache-auth -> /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/usr/lib/python3.11/site-packages/fail2ban/tests/files/logs copying build/lib/fail2ban/tests/files/logs/3proxy -> /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/usr/lib/python3.11/site-packages/fail2ban/tests/files/logs copying build/lib/fail2ban/tests/files/zzz-sshd-obsolete-multiline.log -> /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/usr/lib/python3.11/site-packages/fail2ban/tests/files copying build/lib/fail2ban/tests/files/testcase04.log -> /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/usr/lib/python3.11/site-packages/fail2ban/tests/files copying build/lib/fail2ban/tests/files/testcase03.log -> /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/usr/lib/python3.11/site-packages/fail2ban/tests/files copying build/lib/fail2ban/tests/files/testcase02.log -> /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/usr/lib/python3.11/site-packages/fail2ban/tests/files copying build/lib/fail2ban/tests/files/testcase01a.log -> /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/usr/lib/python3.11/site-packages/fail2ban/tests/files copying build/lib/fail2ban/tests/files/testcase01.log -> /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/usr/lib/python3.11/site-packages/fail2ban/tests/files copying build/lib/fail2ban/tests/files/testcase-wrong-char.log -> /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/usr/lib/python3.11/site-packages/fail2ban/tests/files copying build/lib/fail2ban/tests/files/testcase-usedns.log -> /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/usr/lib/python3.11/site-packages/fail2ban/tests/files copying build/lib/fail2ban/tests/files/testcase-multiline.log -> /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/usr/lib/python3.11/site-packages/fail2ban/tests/files copying build/lib/fail2ban/tests/files/testcase-journal.log -> /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/usr/lib/python3.11/site-packages/fail2ban/tests/files copying build/lib/fail2ban/tests/files/ignorecommand.py -> /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/usr/lib/python3.11/site-packages/fail2ban/tests/files copying build/lib/fail2ban/tests/files/database_v2.db -> /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/usr/lib/python3.11/site-packages/fail2ban/tests/files copying build/lib/fail2ban/tests/files/database_v1.db -> /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/usr/lib/python3.11/site-packages/fail2ban/tests/files creating /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/usr/lib/python3.11/site-packages/fail2ban/tests/action_d copying build/lib/fail2ban/tests/action_d/test_smtp.py -> /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/usr/lib/python3.11/site-packages/fail2ban/tests/action_d copying build/lib/fail2ban/tests/action_d/test_badips.py -> /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/usr/lib/python3.11/site-packages/fail2ban/tests/action_d copying build/lib/fail2ban/tests/action_d/__init__.py -> /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/usr/lib/python3.11/site-packages/fail2ban/tests/action_d copying build/lib/fail2ban/tests/fail2banclienttestcase.py -> /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/usr/lib/python3.11/site-packages/fail2ban/tests copying build/lib/fail2ban/tests/actiontestcase.py -> /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/usr/lib/python3.11/site-packages/fail2ban/tests copying build/lib/fail2ban/tests/utils.py -> /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/usr/lib/python3.11/site-packages/fail2ban/tests copying build/lib/fail2ban/tests/tickettestcase.py -> /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/usr/lib/python3.11/site-packages/fail2ban/tests copying build/lib/fail2ban/tests/sockettestcase.py -> /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/usr/lib/python3.11/site-packages/fail2ban/tests copying build/lib/fail2ban/tests/servertestcase.py -> /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/usr/lib/python3.11/site-packages/fail2ban/tests copying build/lib/fail2ban/tests/samplestestcase.py -> /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/usr/lib/python3.11/site-packages/fail2ban/tests copying build/lib/fail2ban/tests/observertestcase.py -> /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/usr/lib/python3.11/site-packages/fail2ban/tests copying build/lib/fail2ban/tests/misctestcase.py -> /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/usr/lib/python3.11/site-packages/fail2ban/tests copying build/lib/fail2ban/tests/filtertestcase.py -> /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/usr/lib/python3.11/site-packages/fail2ban/tests copying build/lib/fail2ban/tests/failmanagertestcase.py -> /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/usr/lib/python3.11/site-packages/fail2ban/tests copying build/lib/fail2ban/tests/fail2banregextestcase.py -> /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/usr/lib/python3.11/site-packages/fail2ban/tests copying build/lib/fail2ban/tests/dummyjail.py -> /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/usr/lib/python3.11/site-packages/fail2ban/tests copying build/lib/fail2ban/tests/datedetectortestcase.py -> /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/usr/lib/python3.11/site-packages/fail2ban/tests copying build/lib/fail2ban/tests/databasetestcase.py -> /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/usr/lib/python3.11/site-packages/fail2ban/tests copying build/lib/fail2ban/tests/clientreadertestcase.py -> /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/usr/lib/python3.11/site-packages/fail2ban/tests copying build/lib/fail2ban/tests/clientbeautifiertestcase.py -> /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/usr/lib/python3.11/site-packages/fail2ban/tests copying build/lib/fail2ban/tests/banmanagertestcase.py -> /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/usr/lib/python3.11/site-packages/fail2ban/tests copying build/lib/fail2ban/tests/actionstestcase.py -> /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/usr/lib/python3.11/site-packages/fail2ban/tests copying build/lib/fail2ban/tests/__init__.py -> /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/usr/lib/python3.11/site-packages/fail2ban/tests creating /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/usr/lib/python3.11/site-packages/fail2ban/server copying build/lib/fail2ban/server/failregex.py -> /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/usr/lib/python3.11/site-packages/fail2ban/server copying build/lib/fail2ban/server/datetemplate.py -> /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/usr/lib/python3.11/site-packages/fail2ban/server copying build/lib/fail2ban/server/jails.py -> /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/usr/lib/python3.11/site-packages/fail2ban/server copying build/lib/fail2ban/server/actions.py -> /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/usr/lib/python3.11/site-packages/fail2ban/server copying build/lib/fail2ban/server/action.py -> /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/usr/lib/python3.11/site-packages/fail2ban/server copying build/lib/fail2ban/server/strptime.py -> /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/usr/lib/python3.11/site-packages/fail2ban/server copying build/lib/fail2ban/server/utils.py -> /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/usr/lib/python3.11/site-packages/fail2ban/server copying build/lib/fail2ban/server/transmitter.py -> /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/usr/lib/python3.11/site-packages/fail2ban/server copying build/lib/fail2ban/server/ticket.py -> /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/usr/lib/python3.11/site-packages/fail2ban/server copying build/lib/fail2ban/server/server.py -> /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/usr/lib/python3.11/site-packages/fail2ban/server copying build/lib/fail2ban/server/observer.py -> /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/usr/lib/python3.11/site-packages/fail2ban/server copying build/lib/fail2ban/server/mytime.py -> /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/usr/lib/python3.11/site-packages/fail2ban/server copying build/lib/fail2ban/server/jailthread.py -> /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/usr/lib/python3.11/site-packages/fail2ban/server copying build/lib/fail2ban/server/jail.py -> /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/usr/lib/python3.11/site-packages/fail2ban/server copying build/lib/fail2ban/server/ipdns.py -> /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/usr/lib/python3.11/site-packages/fail2ban/server copying build/lib/fail2ban/server/filtersystemd.py -> /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/usr/lib/python3.11/site-packages/fail2ban/server copying build/lib/fail2ban/server/filterpyinotify.py -> /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/usr/lib/python3.11/site-packages/fail2ban/server copying build/lib/fail2ban/server/filterpoll.py -> /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/usr/lib/python3.11/site-packages/fail2ban/server copying build/lib/fail2ban/server/filtergamin.py -> /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/usr/lib/python3.11/site-packages/fail2ban/server copying build/lib/fail2ban/server/filter.py -> /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/usr/lib/python3.11/site-packages/fail2ban/server copying build/lib/fail2ban/server/failmanager.py -> /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/usr/lib/python3.11/site-packages/fail2ban/server copying build/lib/fail2ban/server/datedetector.py -> /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/usr/lib/python3.11/site-packages/fail2ban/server copying build/lib/fail2ban/server/database.py -> /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/usr/lib/python3.11/site-packages/fail2ban/server copying build/lib/fail2ban/server/banmanager.py -> /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/usr/lib/python3.11/site-packages/fail2ban/server copying build/lib/fail2ban/server/asyncserver.py -> /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/usr/lib/python3.11/site-packages/fail2ban/server copying build/lib/fail2ban/server/__init__.py -> /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/usr/lib/python3.11/site-packages/fail2ban/server creating /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/usr/lib/python3.11/site-packages/fail2ban/client copying build/lib/fail2ban/client/jailsreader.py -> /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/usr/lib/python3.11/site-packages/fail2ban/client copying build/lib/fail2ban/client/jailreader.py -> /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/usr/lib/python3.11/site-packages/fail2ban/client copying build/lib/fail2ban/client/filterreader.py -> /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/usr/lib/python3.11/site-packages/fail2ban/client copying build/lib/fail2ban/client/fail2banserver.py -> /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/usr/lib/python3.11/site-packages/fail2ban/client copying build/lib/fail2ban/client/fail2banregex.py -> /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/usr/lib/python3.11/site-packages/fail2ban/client copying build/lib/fail2ban/client/fail2banreader.py -> /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/usr/lib/python3.11/site-packages/fail2ban/client copying build/lib/fail2ban/client/fail2bancmdline.py -> /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/usr/lib/python3.11/site-packages/fail2ban/client copying build/lib/fail2ban/client/fail2banclient.py -> /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/usr/lib/python3.11/site-packages/fail2ban/client copying build/lib/fail2ban/client/csocket.py -> /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/usr/lib/python3.11/site-packages/fail2ban/client copying build/lib/fail2ban/client/configurator.py -> /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/usr/lib/python3.11/site-packages/fail2ban/client copying build/lib/fail2ban/client/configreader.py -> /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/usr/lib/python3.11/site-packages/fail2ban/client copying build/lib/fail2ban/client/configparserinc.py -> /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/usr/lib/python3.11/site-packages/fail2ban/client copying build/lib/fail2ban/client/beautifier.py -> /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/usr/lib/python3.11/site-packages/fail2ban/client copying build/lib/fail2ban/client/actionreader.py -> /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/usr/lib/python3.11/site-packages/fail2ban/client copying build/lib/fail2ban/client/__init__.py -> /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/usr/lib/python3.11/site-packages/fail2ban/client copying build/lib/fail2ban/version.py -> /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/usr/lib/python3.11/site-packages/fail2ban copying build/lib/fail2ban/setup.py -> /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/usr/lib/python3.11/site-packages/fail2ban copying build/lib/fail2ban/protocol.py -> /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/usr/lib/python3.11/site-packages/fail2ban copying build/lib/fail2ban/helpers.py -> /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/usr/lib/python3.11/site-packages/fail2ban copying build/lib/fail2ban/exceptions.py -> /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/usr/lib/python3.11/site-packages/fail2ban copying build/lib/fail2ban/__init__.py -> /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/usr/lib/python3.11/site-packages/fail2ban byte-compiling /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/usr/lib/python3.11/site-packages/fail2ban/tests/files/action.d/action_nomethod.py to action_nomethod.cpython-311.pyc byte-compiling /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/usr/lib/python3.11/site-packages/fail2ban/tests/files/action.d/action_noAction.py to action_noAction.cpython-311.pyc byte-compiling /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/usr/lib/python3.11/site-packages/fail2ban/tests/files/action.d/action_modifyainfo.py to action_modifyainfo.cpython-311.pyc byte-compiling /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/usr/lib/python3.11/site-packages/fail2ban/tests/files/action.d/action_errors.py to action_errors.cpython-311.pyc byte-compiling /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/usr/lib/python3.11/site-packages/fail2ban/tests/files/action.d/action_checkainfo.py to action_checkainfo.cpython-311.pyc byte-compiling /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/usr/lib/python3.11/site-packages/fail2ban/tests/files/action.d/action.py to action.cpython-311.pyc byte-compiling /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/usr/lib/python3.11/site-packages/fail2ban/tests/files/config/apache-auth/digest.py to digest.cpython-311.pyc byte-compiling /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/usr/lib/python3.11/site-packages/fail2ban/tests/files/ignorecommand.py to ignorecommand.cpython-311.pyc byte-compiling /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/usr/lib/python3.11/site-packages/fail2ban/tests/action_d/test_smtp.py to test_smtp.cpython-311.pyc byte-compiling /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/usr/lib/python3.11/site-packages/fail2ban/tests/action_d/test_badips.py to test_badips.cpython-311.pyc byte-compiling /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/usr/lib/python3.11/site-packages/fail2ban/tests/action_d/__init__.py to __init__.cpython-311.pyc byte-compiling /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/usr/lib/python3.11/site-packages/fail2ban/tests/fail2banclienttestcase.py to fail2banclienttestcase.cpython-311.pyc byte-compiling /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/usr/lib/python3.11/site-packages/fail2ban/tests/actiontestcase.py to actiontestcase.cpython-311.pyc byte-compiling /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/usr/lib/python3.11/site-packages/fail2ban/tests/utils.py to utils.cpython-311.pyc byte-compiling /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/usr/lib/python3.11/site-packages/fail2ban/tests/tickettestcase.py to tickettestcase.cpython-311.pyc byte-compiling /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/usr/lib/python3.11/site-packages/fail2ban/tests/sockettestcase.py to sockettestcase.cpython-311.pyc byte-compiling /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/usr/lib/python3.11/site-packages/fail2ban/tests/servertestcase.py to servertestcase.cpython-311.pyc byte-compiling /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/usr/lib/python3.11/site-packages/fail2ban/tests/samplestestcase.py to samplestestcase.cpython-311.pyc byte-compiling /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/usr/lib/python3.11/site-packages/fail2ban/tests/observertestcase.py to observertestcase.cpython-311.pyc byte-compiling /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/usr/lib/python3.11/site-packages/fail2ban/tests/misctestcase.py to misctestcase.cpython-311.pyc byte-compiling /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/usr/lib/python3.11/site-packages/fail2ban/tests/filtertestcase.py to filtertestcase.cpython-311.pyc byte-compiling /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/usr/lib/python3.11/site-packages/fail2ban/tests/failmanagertestcase.py to failmanagertestcase.cpython-311.pyc byte-compiling /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/usr/lib/python3.11/site-packages/fail2ban/tests/fail2banregextestcase.py to fail2banregextestcase.cpython-311.pyc byte-compiling /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/usr/lib/python3.11/site-packages/fail2ban/tests/dummyjail.py to dummyjail.cpython-311.pyc byte-compiling /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/usr/lib/python3.11/site-packages/fail2ban/tests/datedetectortestcase.py to datedetectortestcase.cpython-311.pyc byte-compiling /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/usr/lib/python3.11/site-packages/fail2ban/tests/databasetestcase.py to databasetestcase.cpython-311.pyc byte-compiling /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/usr/lib/python3.11/site-packages/fail2ban/tests/clientreadertestcase.py to clientreadertestcase.cpython-311.pyc byte-compiling /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/usr/lib/python3.11/site-packages/fail2ban/tests/clientbeautifiertestcase.py to clientbeautifiertestcase.cpython-311.pyc byte-compiling /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/usr/lib/python3.11/site-packages/fail2ban/tests/banmanagertestcase.py to banmanagertestcase.cpython-311.pyc byte-compiling /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/usr/lib/python3.11/site-packages/fail2ban/tests/actionstestcase.py to actionstestcase.cpython-311.pyc byte-compiling /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/usr/lib/python3.11/site-packages/fail2ban/tests/__init__.py to __init__.cpython-311.pyc byte-compiling /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/usr/lib/python3.11/site-packages/fail2ban/server/failregex.py to failregex.cpython-311.pyc byte-compiling /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/usr/lib/python3.11/site-packages/fail2ban/server/datetemplate.py to datetemplate.cpython-311.pyc byte-compiling /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/usr/lib/python3.11/site-packages/fail2ban/server/jails.py to jails.cpython-311.pyc byte-compiling /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/usr/lib/python3.11/site-packages/fail2ban/server/actions.py to actions.cpython-311.pyc byte-compiling /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/usr/lib/python3.11/site-packages/fail2ban/server/action.py to action.cpython-311.pyc byte-compiling /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/usr/lib/python3.11/site-packages/fail2ban/server/strptime.py to strptime.cpython-311.pyc byte-compiling /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/usr/lib/python3.11/site-packages/fail2ban/server/utils.py to utils.cpython-311.pyc byte-compiling /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/usr/lib/python3.11/site-packages/fail2ban/server/transmitter.py to transmitter.cpython-311.pyc byte-compiling /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/usr/lib/python3.11/site-packages/fail2ban/server/ticket.py to ticket.cpython-311.pyc byte-compiling /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/usr/lib/python3.11/site-packages/fail2ban/server/server.py to server.cpython-311.pyc byte-compiling /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/usr/lib/python3.11/site-packages/fail2ban/server/observer.py to observer.cpython-311.pyc byte-compiling /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/usr/lib/python3.11/site-packages/fail2ban/server/mytime.py to mytime.cpython-311.pyc byte-compiling /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/usr/lib/python3.11/site-packages/fail2ban/server/jailthread.py to jailthread.cpython-311.pyc byte-compiling /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/usr/lib/python3.11/site-packages/fail2ban/server/jail.py to jail.cpython-311.pyc byte-compiling /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/usr/lib/python3.11/site-packages/fail2ban/server/ipdns.py to ipdns.cpython-311.pyc byte-compiling /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/usr/lib/python3.11/site-packages/fail2ban/server/filtersystemd.py to filtersystemd.cpython-311.pyc byte-compiling /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/usr/lib/python3.11/site-packages/fail2ban/server/filterpyinotify.py to filterpyinotify.cpython-311.pyc byte-compiling /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/usr/lib/python3.11/site-packages/fail2ban/server/filterpoll.py to filterpoll.cpython-311.pyc byte-compiling /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/usr/lib/python3.11/site-packages/fail2ban/server/filtergamin.py to filtergamin.cpython-311.pyc byte-compiling /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/usr/lib/python3.11/site-packages/fail2ban/server/filter.py to filter.cpython-311.pyc byte-compiling /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/usr/lib/python3.11/site-packages/fail2ban/server/failmanager.py to failmanager.cpython-311.pyc byte-compiling /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/usr/lib/python3.11/site-packages/fail2ban/server/datedetector.py to datedetector.cpython-311.pyc byte-compiling /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/usr/lib/python3.11/site-packages/fail2ban/server/database.py to database.cpython-311.pyc byte-compiling /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/usr/lib/python3.11/site-packages/fail2ban/server/banmanager.py to banmanager.cpython-311.pyc byte-compiling /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/usr/lib/python3.11/site-packages/fail2ban/server/asyncserver.py to asyncserver.cpython-311.pyc byte-compiling /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/usr/lib/python3.11/site-packages/fail2ban/server/__init__.py to __init__.cpython-311.pyc byte-compiling /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/usr/lib/python3.11/site-packages/fail2ban/client/jailsreader.py to jailsreader.cpython-311.pyc byte-compiling /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/usr/lib/python3.11/site-packages/fail2ban/client/jailreader.py to jailreader.cpython-311.pyc byte-compiling /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/usr/lib/python3.11/site-packages/fail2ban/client/filterreader.py to filterreader.cpython-311.pyc byte-compiling /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/usr/lib/python3.11/site-packages/fail2ban/client/fail2banserver.py to fail2banserver.cpython-311.pyc byte-compiling /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/usr/lib/python3.11/site-packages/fail2ban/client/fail2banregex.py to fail2banregex.cpython-311.pyc byte-compiling /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/usr/lib/python3.11/site-packages/fail2ban/client/fail2banreader.py to fail2banreader.cpython-311.pyc byte-compiling /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/usr/lib/python3.11/site-packages/fail2ban/client/fail2bancmdline.py to fail2bancmdline.cpython-311.pyc byte-compiling /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/usr/lib/python3.11/site-packages/fail2ban/client/fail2banclient.py to fail2banclient.cpython-311.pyc byte-compiling /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/usr/lib/python3.11/site-packages/fail2ban/client/csocket.py to csocket.cpython-311.pyc byte-compiling /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/usr/lib/python3.11/site-packages/fail2ban/client/configurator.py to configurator.cpython-311.pyc byte-compiling /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/usr/lib/python3.11/site-packages/fail2ban/client/configreader.py to configreader.cpython-311.pyc byte-compiling /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/usr/lib/python3.11/site-packages/fail2ban/client/configparserinc.py to configparserinc.cpython-311.pyc byte-compiling /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/usr/lib/python3.11/site-packages/fail2ban/client/beautifier.py to beautifier.cpython-311.pyc byte-compiling /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/usr/lib/python3.11/site-packages/fail2ban/client/actionreader.py to actionreader.cpython-311.pyc byte-compiling /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/usr/lib/python3.11/site-packages/fail2ban/client/__init__.py to __init__.cpython-311.pyc byte-compiling /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/usr/lib/python3.11/site-packages/fail2ban/version.py to version.cpython-311.pyc byte-compiling /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/usr/lib/python3.11/site-packages/fail2ban/setup.py to setup.cpython-311.pyc byte-compiling /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/usr/lib/python3.11/site-packages/fail2ban/protocol.py to protocol.cpython-311.pyc byte-compiling /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/usr/lib/python3.11/site-packages/fail2ban/helpers.py to helpers.cpython-311.pyc byte-compiling /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/usr/lib/python3.11/site-packages/fail2ban/exceptions.py to exceptions.cpython-311.pyc byte-compiling /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/usr/lib/python3.11/site-packages/fail2ban/__init__.py to __init__.cpython-311.pyc writing byte-compilation script '/tmp/tmpnmrksxkp.py' /usr/bin/python3 /tmp/tmpnmrksxkp.py removing /tmp/tmpnmrksxkp.py running install_data creating /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/etc creating /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/etc/fail2ban copying config/fail2ban.conf -> /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/etc/fail2ban copying config/paths-arch.conf -> /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/etc/fail2ban copying config/paths-common.conf -> /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/etc/fail2ban copying config/paths-debian.conf -> /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/etc/fail2ban copying config/paths-fedora.conf -> /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/etc/fail2ban copying config/paths-freebsd.conf -> /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/etc/fail2ban copying config/paths-opensuse.conf -> /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/etc/fail2ban copying config/paths-osx.conf -> /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/etc/fail2ban copying config/jail.conf -> /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/etc/fail2ban creating /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/etc/fail2ban/filter.d copying config/filter.d/3proxy.conf -> /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/etc/fail2ban/filter.d copying config/filter.d/apache-auth.conf -> /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/etc/fail2ban/filter.d copying config/filter.d/apache-badbots.conf -> /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/etc/fail2ban/filter.d copying config/filter.d/apache-botsearch.conf -> /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/etc/fail2ban/filter.d copying config/filter.d/apache-common.conf -> /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/etc/fail2ban/filter.d copying config/filter.d/apache-fakegooglebot.conf -> /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/etc/fail2ban/filter.d copying config/filter.d/apache-modsecurity.conf -> /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/etc/fail2ban/filter.d copying config/filter.d/apache-nohome.conf -> /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/etc/fail2ban/filter.d copying config/filter.d/apache-noscript.conf -> /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/etc/fail2ban/filter.d copying config/filter.d/apache-overflows.conf -> /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/etc/fail2ban/filter.d copying config/filter.d/apache-pass.conf -> /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/etc/fail2ban/filter.d copying config/filter.d/apache-shellshock.conf -> /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/etc/fail2ban/filter.d copying config/filter.d/assp.conf -> /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/etc/fail2ban/filter.d copying config/filter.d/asterisk.conf -> /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/etc/fail2ban/filter.d copying config/filter.d/bitwarden.conf -> /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/etc/fail2ban/filter.d copying config/filter.d/botsearch-common.conf -> /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/etc/fail2ban/filter.d copying config/filter.d/centreon.conf -> /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/etc/fail2ban/filter.d copying config/filter.d/common.conf -> /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/etc/fail2ban/filter.d copying config/filter.d/counter-strike.conf -> /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/etc/fail2ban/filter.d copying config/filter.d/courier-auth.conf -> /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/etc/fail2ban/filter.d copying config/filter.d/courier-smtp.conf -> /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/etc/fail2ban/filter.d copying config/filter.d/cyrus-imap.conf -> /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/etc/fail2ban/filter.d copying config/filter.d/directadmin.conf -> /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/etc/fail2ban/filter.d copying config/filter.d/domino-smtp.conf -> /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/etc/fail2ban/filter.d copying config/filter.d/dovecot.conf -> /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/etc/fail2ban/filter.d copying config/filter.d/dropbear.conf -> /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/etc/fail2ban/filter.d copying config/filter.d/drupal-auth.conf -> /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/etc/fail2ban/filter.d copying config/filter.d/ejabberd-auth.conf -> /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/etc/fail2ban/filter.d copying config/filter.d/exim-common.conf -> /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/etc/fail2ban/filter.d copying config/filter.d/exim-spam.conf -> /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/etc/fail2ban/filter.d copying config/filter.d/exim.conf -> /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/etc/fail2ban/filter.d copying config/filter.d/freeswitch.conf -> /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/etc/fail2ban/filter.d copying config/filter.d/froxlor-auth.conf -> /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/etc/fail2ban/filter.d copying config/filter.d/gitlab.conf -> /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/etc/fail2ban/filter.d copying config/filter.d/grafana.conf -> /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/etc/fail2ban/filter.d copying config/filter.d/groupoffice.conf -> /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/etc/fail2ban/filter.d copying config/filter.d/gssftpd.conf -> /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/etc/fail2ban/filter.d copying config/filter.d/guacamole.conf -> /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/etc/fail2ban/filter.d copying config/filter.d/haproxy-http-auth.conf -> /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/etc/fail2ban/filter.d copying config/filter.d/horde.conf -> /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/etc/fail2ban/filter.d copying config/filter.d/kerio.conf -> /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/etc/fail2ban/filter.d copying config/filter.d/lighttpd-auth.conf -> /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/etc/fail2ban/filter.d copying config/filter.d/mongodb-auth.conf -> /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/etc/fail2ban/filter.d copying config/filter.d/monit.conf -> /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/etc/fail2ban/filter.d copying config/filter.d/murmur.conf -> /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/etc/fail2ban/filter.d copying config/filter.d/mysqld-auth.conf -> /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/etc/fail2ban/filter.d copying config/filter.d/nagios.conf -> /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/etc/fail2ban/filter.d copying config/filter.d/named-refused.conf -> /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/etc/fail2ban/filter.d copying config/filter.d/nginx-botsearch.conf -> /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/etc/fail2ban/filter.d copying config/filter.d/nginx-http-auth.conf -> /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/etc/fail2ban/filter.d copying config/filter.d/nginx-limit-req.conf -> /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/etc/fail2ban/filter.d copying config/filter.d/nsd.conf -> /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/etc/fail2ban/filter.d copying config/filter.d/openhab.conf -> /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/etc/fail2ban/filter.d copying config/filter.d/openwebmail.conf -> /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/etc/fail2ban/filter.d copying config/filter.d/oracleims.conf -> /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/etc/fail2ban/filter.d copying config/filter.d/pam-generic.conf -> /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/etc/fail2ban/filter.d copying config/filter.d/perdition.conf -> /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/etc/fail2ban/filter.d copying config/filter.d/php-url-fopen.conf -> /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/etc/fail2ban/filter.d copying config/filter.d/phpmyadmin-syslog.conf -> /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/etc/fail2ban/filter.d copying config/filter.d/portsentry.conf -> /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/etc/fail2ban/filter.d copying config/filter.d/postfix.conf -> /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/etc/fail2ban/filter.d copying config/filter.d/proftpd.conf -> /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/etc/fail2ban/filter.d copying config/filter.d/pure-ftpd.conf -> /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/etc/fail2ban/filter.d copying config/filter.d/qmail.conf -> /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/etc/fail2ban/filter.d copying config/filter.d/recidive.conf -> /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/etc/fail2ban/filter.d copying config/filter.d/roundcube-auth.conf -> /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/etc/fail2ban/filter.d copying config/filter.d/screensharingd.conf -> /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/etc/fail2ban/filter.d copying config/filter.d/selinux-common.conf -> /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/etc/fail2ban/filter.d copying config/filter.d/selinux-ssh.conf -> /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/etc/fail2ban/filter.d copying config/filter.d/sendmail-auth.conf -> /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/etc/fail2ban/filter.d copying config/filter.d/sendmail-reject.conf -> /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/etc/fail2ban/filter.d copying config/filter.d/sieve.conf -> /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/etc/fail2ban/filter.d copying config/filter.d/slapd.conf -> /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/etc/fail2ban/filter.d copying config/filter.d/softethervpn.conf -> /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/etc/fail2ban/filter.d copying config/filter.d/sogo-auth.conf -> /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/etc/fail2ban/filter.d copying config/filter.d/solid-pop3d.conf -> /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/etc/fail2ban/filter.d copying config/filter.d/squid.conf -> /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/etc/fail2ban/filter.d copying config/filter.d/squirrelmail.conf -> /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/etc/fail2ban/filter.d copying config/filter.d/sshd.conf -> /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/etc/fail2ban/filter.d copying config/filter.d/stunnel.conf -> /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/etc/fail2ban/filter.d copying config/filter.d/suhosin.conf -> /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/etc/fail2ban/filter.d copying config/filter.d/tine20.conf -> /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/etc/fail2ban/filter.d copying config/filter.d/traefik-auth.conf -> /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/etc/fail2ban/filter.d copying config/filter.d/uwimap-auth.conf -> /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/etc/fail2ban/filter.d copying config/filter.d/vsftpd.conf -> /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/etc/fail2ban/filter.d copying config/filter.d/webmin-auth.conf -> /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/etc/fail2ban/filter.d copying config/filter.d/wuftpd.conf -> /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/etc/fail2ban/filter.d copying config/filter.d/xinetd-fail.conf -> /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/etc/fail2ban/filter.d copying config/filter.d/znc-adminlog.conf -> /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/etc/fail2ban/filter.d copying config/filter.d/zoneminder.conf -> /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/etc/fail2ban/filter.d creating /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/etc/fail2ban/filter.d/ignorecommands copying config/filter.d/ignorecommands/apache-fakegooglebot -> /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/etc/fail2ban/filter.d/ignorecommands creating /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/etc/fail2ban/action.d copying config/action.d/abuseipdb.conf -> /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/etc/fail2ban/action.d copying config/action.d/apf.conf -> /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/etc/fail2ban/action.d copying config/action.d/badips.conf -> /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/etc/fail2ban/action.d copying config/action.d/blocklist_de.conf -> /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/etc/fail2ban/action.d copying config/action.d/bsd-ipfw.conf -> /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/etc/fail2ban/action.d copying config/action.d/cloudflare.conf -> /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/etc/fail2ban/action.d copying config/action.d/dummy.conf -> /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/etc/fail2ban/action.d copying config/action.d/firewallcmd-allports.conf -> /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/etc/fail2ban/action.d copying config/action.d/firewallcmd-common.conf -> /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/etc/fail2ban/action.d copying config/action.d/firewallcmd-ipset.conf -> /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/etc/fail2ban/action.d copying config/action.d/firewallcmd-multiport.conf -> /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/etc/fail2ban/action.d copying config/action.d/firewallcmd-new.conf -> /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/etc/fail2ban/action.d copying config/action.d/firewallcmd-rich-logging.conf -> /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/etc/fail2ban/action.d copying config/action.d/firewallcmd-rich-rules.conf -> /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/etc/fail2ban/action.d copying config/action.d/helpers-common.conf -> /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/etc/fail2ban/action.d copying config/action.d/hostsdeny.conf -> /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/etc/fail2ban/action.d copying config/action.d/ipfilter.conf -> /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/etc/fail2ban/action.d copying config/action.d/ipfw.conf -> /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/etc/fail2ban/action.d copying config/action.d/iptables-allports.conf -> /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/etc/fail2ban/action.d copying config/action.d/iptables-common.conf -> /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/etc/fail2ban/action.d copying config/action.d/iptables-ipset-proto4.conf -> /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/etc/fail2ban/action.d copying config/action.d/iptables-ipset-proto6-allports.conf -> /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/etc/fail2ban/action.d copying config/action.d/iptables-ipset-proto6.conf -> /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/etc/fail2ban/action.d copying config/action.d/iptables-multiport-log.conf -> /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/etc/fail2ban/action.d copying config/action.d/iptables-multiport.conf -> /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/etc/fail2ban/action.d copying config/action.d/iptables-new.conf -> /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/etc/fail2ban/action.d copying config/action.d/iptables-xt_recent-echo.conf -> /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/etc/fail2ban/action.d copying config/action.d/iptables.conf -> /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/etc/fail2ban/action.d copying config/action.d/mail-whois-common.conf -> /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/etc/fail2ban/action.d copying config/action.d/mynetwatchman.conf -> /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/etc/fail2ban/action.d copying config/action.d/netscaler.conf -> /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/etc/fail2ban/action.d copying config/action.d/nftables-allports.conf -> /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/etc/fail2ban/action.d copying config/action.d/nftables-multiport.conf -> /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/etc/fail2ban/action.d copying config/action.d/nftables.conf -> /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/etc/fail2ban/action.d copying config/action.d/nginx-block-map.conf -> /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/etc/fail2ban/action.d copying config/action.d/npf.conf -> /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/etc/fail2ban/action.d copying config/action.d/nsupdate.conf -> /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/etc/fail2ban/action.d copying config/action.d/osx-afctl.conf -> /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/etc/fail2ban/action.d copying config/action.d/osx-ipfw.conf -> /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/etc/fail2ban/action.d copying config/action.d/pf.conf -> /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/etc/fail2ban/action.d copying config/action.d/route.conf -> /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/etc/fail2ban/action.d copying config/action.d/sendmail-buffered.conf -> /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/etc/fail2ban/action.d copying config/action.d/sendmail-common.conf -> /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/etc/fail2ban/action.d copying config/action.d/sendmail-geoip-lines.conf -> /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/etc/fail2ban/action.d copying config/action.d/sendmail-whois-ipjailmatches.conf -> /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/etc/fail2ban/action.d copying config/action.d/sendmail-whois-ipmatches.conf -> /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/etc/fail2ban/action.d copying config/action.d/sendmail-whois-lines.conf -> /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/etc/fail2ban/action.d copying config/action.d/sendmail-whois-matches.conf -> /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/etc/fail2ban/action.d copying config/action.d/sendmail-whois.conf -> /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/etc/fail2ban/action.d copying config/action.d/sendmail.conf -> /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/etc/fail2ban/action.d copying config/action.d/shorewall-ipset-proto6.conf -> /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/etc/fail2ban/action.d copying config/action.d/shorewall.conf -> /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/etc/fail2ban/action.d copying config/action.d/symbiosis-blacklist-allports.conf -> /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/etc/fail2ban/action.d copying config/action.d/ufw.conf -> /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/etc/fail2ban/action.d copying config/action.d/xarf-login-attack.conf -> /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/etc/fail2ban/action.d copying config/action.d/complain.conf -> /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/etc/fail2ban/action.d copying config/action.d/dshield.conf -> /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/etc/fail2ban/action.d copying config/action.d/mail-buffered.conf -> /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/etc/fail2ban/action.d copying config/action.d/mail-whois-lines.conf -> /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/etc/fail2ban/action.d copying config/action.d/mail-whois.conf -> /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/etc/fail2ban/action.d copying config/action.d/mail.conf -> /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/etc/fail2ban/action.d copying config/action.d/badips.py -> /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/etc/fail2ban/action.d copying config/action.d/smtp.py -> /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/etc/fail2ban/action.d creating /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/etc/fail2ban/fail2ban.d creating /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/etc/fail2ban/jail.d creating /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/var creating /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/var/lib creating /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/var/lib/fail2ban creating /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/run creating /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/run/fail2ban creating /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/usr/share creating /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/usr/share/doc creating /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/usr/share/doc/fail2ban copying README.md -> /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/usr/share/doc/fail2ban copying DEVELOP -> /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/usr/share/doc/fail2ban copying FILTERS -> /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/usr/share/doc/fail2ban copying doc/run-rootless.txt -> /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/usr/share/doc/fail2ban running install_egg_info running egg_info creating fail2ban.egg-info writing fail2ban.egg-info/PKG-INFO writing dependency_links to fail2ban.egg-info/dependency_links.txt writing top-level names to fail2ban.egg-info/top_level.txt writing manifest file 'fail2ban.egg-info/SOURCES.txt' /usr/lib/python3.11/site-packages/setuptools/command/egg_info.py:643: SetuptoolsDeprecationWarning: Custom 'build_py' does not implement 'get_data_files_without_manifest'. Please extend command classes from setuptools instead of distutils. warnings.warn( reading manifest file 'fail2ban.egg-info/SOURCES.txt' reading manifest template 'MANIFEST.in' adding license file 'COPYING' writing manifest file 'fail2ban.egg-info/SOURCES.txt' Copying fail2ban.egg-info to /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/usr/lib/python3.11/site-packages/fail2ban-0.11.2-py3.11.egg-info running install_scripts creating /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/usr/bin copying build/scripts-3.11/fail2ban-testcases -> /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/usr/bin copying build/scripts-3.11/fail2ban-regex -> /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/usr/bin copying build/scripts-3.11/fail2ban-server -> /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/usr/bin copying build/scripts-3.11/fail2ban-client -> /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/usr/bin Creating build/fail2ban.service (from fail2ban.service.in): @BINDIR@ -> /usr/bin creating fail2ban-python binding -> /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/usr/bin changing mode of /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/usr/bin/fail2ban-testcases to 755 changing mode of /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/usr/bin/fail2ban-regex to 755 changing mode of /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/usr/bin/fail2ban-server to 755 changing mode of /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/usr/bin/fail2ban-client to 755 Please do not forget to update your configuration files. They are in "/etc/fail2ban/". You can also install systemd service-unit file from "build/fail2ban.service" resp. corresponding init script from "files/*-initd". + rm -rfv /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/usr/bin/__pycache__ + ln -fs python3 /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/usr/bin/fail2ban-python + mkdir -p /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/usr/lib/systemd/system + cp -p build/fail2ban.service /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/usr/lib/systemd/system/ + mkdir -p /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/usr/share/man/man1 /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/usr/share/man/man5 + install -p -m 644 man/fail2ban-client.1 man/fail2ban-python.1 man/fail2ban-regex.1 man/fail2ban-server.1 man/fail2ban-testcases.1 man/fail2ban.1 /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/usr/share/man/man1 + install -p -m 644 man/jail.conf.5 /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/usr/share/man/man5 + mkdir -p /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/etc/logrotate.d + install -p -m 644 files/fail2ban-logrotate /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/etc/logrotate.d/fail2ban + install -d -m 0755 /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/run/fail2ban/ + install -m 0600 /dev/null /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/run/fail2ban/fail2ban.pid + install -d -m 0755 /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/var/lib/fail2ban/ + mkdir -p /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/usr/lib/tmpfiles.d + install -p -m 0644 files/fail2ban-tmpfiles.conf /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/usr/lib/tmpfiles.d/fail2ban.conf + rm /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/etc/fail2ban/action.d/bsd-ipfw.conf /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/etc/fail2ban/action.d/ipfw.conf /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/etc/fail2ban/action.d/osx-ipfw.conf + rm /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/etc/fail2ban/action.d/ipfilter.conf /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/etc/fail2ban/action.d/pf.conf /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/etc/fail2ban/action.d/ufw.conf + rm /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/etc/fail2ban/action.d/osx-afctl.conf + rm -f /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/etc/fail2ban/paths-arch.conf /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/etc/fail2ban/paths-debian.conf /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/etc/fail2ban/paths-freebsd.conf /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/etc/fail2ban/paths-opensuse.conf /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/etc/fail2ban/paths-osx.conf + cat + cat + rm -r /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/usr/share/doc/fail2ban + install -d /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/usr/share/selinux/packages/targeted + install -m 0644 fail2ban.pp.bz2 /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/usr/share/selinux/packages/targeted + /usr/bin/find-debuginfo -j2 --strict-build-id -m -i --build-id-seed 0.11.2-14.fc38 --unique-debug-suffix -0.11.2-14.fc38.x86_64 --unique-debug-src-base fail2ban-0.11.2-14.fc38.x86_64 --run-dwz --dwz-low-mem-die-limit 10000000 --dwz-max-die-limit 110000000 -S debugsourcefiles.list /builddir/build/BUILD/fail2ban-0.11.2 find: 'debug': No such file or directory + /usr/lib/rpm/check-buildroot + /usr/lib/rpm/redhat/brp-ldconfig + /usr/lib/rpm/brp-compress + /usr/lib/rpm/redhat/brp-strip-lto /usr/bin/strip + /usr/lib/rpm/brp-strip-static-archive /usr/bin/strip + /usr/lib/rpm/check-rpaths + /usr/lib/rpm/redhat/brp-mangle-shebangs mangling shebang in /etc/fail2ban/filter.d/ignorecommands/apache-fakegooglebot from /usr/bin/env fail2ban-python to #!/usr/bin/fail2ban-python + /usr/lib/rpm/brp-remove-la-files + /usr/lib/rpm/redhat/brp-python-bytecompile '' 1 0 Bytecompiling .py files below /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/usr/lib/python3.11 using python3.11 + /usr/lib/rpm/redhat/brp-python-hardlink Executing(%check): /bin/sh -e /var/tmp/rpm-tmp.zG2vWC + umask 022 + cd /builddir/build/BUILD + CFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection' + export CFLAGS + CXXFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection' + export CXXFLAGS + FFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -I/usr/lib64/gfortran/modules' + export FFLAGS + FCFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -I/usr/lib64/gfortran/modules' + export FCFLAGS + LDFLAGS='-Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes' + export LDFLAGS + LT_SYS_LIBRARY_PATH=/usr/lib64: + export LT_SYS_LIBRARY_PATH + CC=gcc + export CC + CXX=g++ + export CXX + cd fail2ban-0.11.2 + /usr/bin/python3 bin/fail2ban-testcases --verbosity=2 --no-network testAction (fail2ban.tests.servertestcase.Transmitter.testAction) ... ok testAddJail (fail2ban.tests.servertestcase.Transmitter.testAddJail) ... ok testDatabase (fail2ban.tests.servertestcase.Transmitter.testDatabase) ... ok testDatePattern (fail2ban.tests.servertestcase.Transmitter.testDatePattern) ... ok testGetNOK (fail2ban.tests.servertestcase.Transmitter.testGetNOK) ... ok testJailAttemptIP (fail2ban.tests.servertestcase.Transmitter.testJailAttemptIP) ... ok testJailBanIP (fail2ban.tests.servertestcase.Transmitter.testJailBanIP) ... ok testJailBanList (fail2ban.tests.servertestcase.Transmitter.testJailBanList) ... ok testJailBanTime (fail2ban.tests.servertestcase.Transmitter.testJailBanTime) ... ok testJailFindTime (fail2ban.tests.servertestcase.Transmitter.testJailFindTime) ... ok testJailIdle (fail2ban.tests.servertestcase.Transmitter.testJailIdle) ... ok testJailIgnoreCache (fail2ban.tests.servertestcase.Transmitter.testJailIgnoreCache) ... ok testJailIgnoreCommand (fail2ban.tests.servertestcase.Transmitter.testJailIgnoreCommand) ... ok testJailIgnoreIP (fail2ban.tests.servertestcase.Transmitter.testJailIgnoreIP) ... ok testJailIgnoreRegex (fail2ban.tests.servertestcase.Transmitter.testJailIgnoreRegex) ... ok testJailLogEncoding (fail2ban.tests.servertestcase.Transmitter.testJailLogEncoding) ... ok testJailLogPath (fail2ban.tests.servertestcase.Transmitter.testJailLogPath) ... ok testJailLogPathBrokenSymlink (fail2ban.tests.servertestcase.Transmitter.testJailLogPathBrokenSymlink) ... ok testJailLogPathInvalidFile (fail2ban.tests.servertestcase.Transmitter.testJailLogPathInvalidFile) ... ok testJailMaxLines (fail2ban.tests.servertestcase.Transmitter.testJailMaxLines) ... ok testJailMaxMatches (fail2ban.tests.servertestcase.Transmitter.testJailMaxMatches) ... ok testJailMaxRetry (fail2ban.tests.servertestcase.Transmitter.testJailMaxRetry) ... ok testJailPrefRegex (fail2ban.tests.servertestcase.Transmitter.testJailPrefRegex) ... ok testJailRegex (fail2ban.tests.servertestcase.Transmitter.testJailRegex) ... ok testJailStatus (fail2ban.tests.servertestcase.Transmitter.testJailStatus) ... ok testJailStatusBasic (fail2ban.tests.servertestcase.Transmitter.testJailStatusBasic) ... ok testJailStatusBasicKwarg (fail2ban.tests.servertestcase.Transmitter.testJailStatusBasicKwarg) ... ok testJailStatusCymru (fail2ban.tests.servertestcase.Transmitter.testJailStatusCymru) ... skipped 'Skip test because of "--no-network"' testJailUseDNS (fail2ban.tests.servertestcase.Transmitter.testJailUseDNS) ... ok testJournalFlagsMatch (fail2ban.tests.servertestcase.Transmitter.testJournalFlagsMatch) ... skipped 'systemd python interface not available' testJournalMatch (fail2ban.tests.servertestcase.Transmitter.testJournalMatch) ... skipped 'systemd python interface not available' testLogTimeZone (fail2ban.tests.servertestcase.Transmitter.testLogTimeZone) ... ok testNOK (fail2ban.tests.servertestcase.Transmitter.testNOK) ... ok testPing (fail2ban.tests.servertestcase.Transmitter.testPing) ... ok testPythonActionMethodsAndProperties (fail2ban.tests.servertestcase.Transmitter.testPythonActionMethodsAndProperties) ... ok testServerIsNotStarted (fail2ban.tests.servertestcase.Transmitter.testServerIsNotStarted) ... ok testSetNOK (fail2ban.tests.servertestcase.Transmitter.testSetNOK) ... ok testSleep (fail2ban.tests.servertestcase.Transmitter.testSleep) ... ok testStartStopAllJail (fail2ban.tests.servertestcase.Transmitter.testStartStopAllJail) ... ok testStartStopJail (fail2ban.tests.servertestcase.Transmitter.testStartStopJail) ... ok testStatus (fail2ban.tests.servertestcase.Transmitter.testStatus) ... ok testStatusNOK (fail2ban.tests.servertestcase.Transmitter.testStatusNOK) ... ok testStopServer (fail2ban.tests.servertestcase.Transmitter.testStopServer) ... ok testVersion (fail2ban.tests.servertestcase.Transmitter.testVersion) ... ok testLongName (fail2ban.tests.servertestcase.JailTests.testLongName) ... Fail2ban 0.11.2 test suite. Python 3.11.0rc1 (main, Aug 9 2022, 00:00:00) [GCC 12.1.1 20220810 (Red Hat 12.1.1-4)]. Please wait... 2022-08-23 09:11:51,240 7FE5AD3FA740 INFO Creating new jail 'veryveryverylongname' 2022-08-23 09:11:51,241 7FE5AD3FA740 INFO Jail 'veryveryverylongname' uses pyinotify {} 2022-08-23 09:11:51,241 7FE5AD3FA740 DEBUG Setting usedns = warn for FilterPyinotify(Jail('veryveryverylongname')) 2022-08-23 09:11:51,241 7FE5AD3FA740 DEBUG Created FilterPyinotify(Jail('veryveryverylongname')) 2022-08-23 09:11:51,243 7FE5AD3FA740 INFO Initiated 'pyinotify' backend ok testHost (fail2ban.tests.servertestcase.RegexTests.testHost) ... ok testInit (fail2ban.tests.servertestcase.RegexTests.testInit) ... ok testStr (fail2ban.tests.servertestcase.RegexTests.testStr) ... ok testFail2BanExceptHook (fail2ban.tests.servertestcase.LoggingTests.testFail2BanExceptHook) ... ok testGetF2BLogger (fail2ban.tests.servertestcase.LoggingTests.testGetF2BLogger) ... ok testStartFailedSockExists (fail2ban.tests.servertestcase.LoggingTests.testStartFailedSockExists) ... ok testCheckStockAllActions (fail2ban.tests.servertestcase.ServerConfigReaderTests.testCheckStockAllActions) ... ok testCheckStockCommandActions (fail2ban.tests.servertestcase.ServerConfigReaderTests.testCheckStockCommandActions) ... ok testCheckStockJailActions (fail2ban.tests.servertestcase.ServerConfigReaderTests.testCheckStockJailActions) ... ok testComplexMailActionMultiLog (fail2ban.tests.servertestcase.ServerConfigReaderTests.testComplexMailActionMultiLog) ... ok testActionsIdleMode (fail2ban.tests.actiontestcase.CommandActionTest.testActionsIdleMode) ... ok testCallingMap (fail2ban.tests.actiontestcase.CommandActionTest.testCallingMap) ... ok testCallingMapModify (fail2ban.tests.actiontestcase.CommandActionTest.testCallingMapModify) ... ok testCallingMapRep (fail2ban.tests.actiontestcase.CommandActionTest.testCallingMapRep) ... ok testCaptureStdOutErr (fail2ban.tests.actiontestcase.CommandActionTest.testCaptureStdOutErr) ... ok testExecuteActionBan (fail2ban.tests.actiontestcase.CommandActionTest.testExecuteActionBan) ... ok testExecuteActionChangeCtags (fail2ban.tests.actiontestcase.CommandActionTest.testExecuteActionChangeCtags) ... ok testExecuteActionCheckRepairEnvironment (fail2ban.tests.actiontestcase.CommandActionTest.testExecuteActionCheckRepairEnvironment) ... ok testExecuteActionCheckRestoreEnvironment (fail2ban.tests.actiontestcase.CommandActionTest.testExecuteActionCheckRestoreEnvironment) ... ok testExecuteActionEmptyUnban (fail2ban.tests.actiontestcase.CommandActionTest.testExecuteActionEmptyUnban) ... ok testExecuteActionStartCtags (fail2ban.tests.actiontestcase.CommandActionTest.testExecuteActionStartCtags) ... ok testExecuteActionStartEmpty (fail2ban.tests.actiontestcase.CommandActionTest.testExecuteActionStartEmpty) ... ok testExecuteActionUnbanAinfo (fail2ban.tests.actiontestcase.CommandActionTest.testExecuteActionUnbanAinfo) ... ok testExecuteIncorrectCmd (fail2ban.tests.actiontestcase.CommandActionTest.testExecuteIncorrectCmd) ... ok testExecuteReplaceEscapeWithVars (fail2ban.tests.actiontestcase.CommandActionTest.testExecuteReplaceEscapeWithVars) ... ok testExecuteTimeout (fail2ban.tests.actiontestcase.CommandActionTest.testExecuteTimeout) ... ok testExecuteTimeoutWithNastyChildren (fail2ban.tests.actiontestcase.CommandActionTest.testExecuteTimeoutWithNastyChildren) ... ok testExecuteWithVars (fail2ban.tests.actiontestcase.CommandActionTest.testExecuteWithVars) ... ok testReplaceNoTag (fail2ban.tests.actiontestcase.CommandActionTest.testReplaceNoTag) ... ok testReplaceTag (fail2ban.tests.actiontestcase.CommandActionTest.testReplaceTag) ... ok testReplaceTagConditionalCached (fail2ban.tests.actiontestcase.CommandActionTest.testReplaceTagConditionalCached) ... ok testReplaceTagSelfRecursion (fail2ban.tests.actiontestcase.CommandActionTest.testReplaceTagSelfRecursion) ... ok testSubstRec_DontTouchUnusedCallable (fail2ban.tests.actiontestcase.CommandActionTest.testSubstRec_DontTouchUnusedCallable) ... ok testSubstituteRecursiveTags (fail2ban.tests.actiontestcase.CommandActionTest.testSubstituteRecursiveTags) ... ok testActionsAddDuplicateName (fail2ban.tests.actionstestcase.ExecuteActions.testActionsAddDuplicateName) ... ok testActionsConsistencyCheck (fail2ban.tests.actionstestcase.ExecuteActions.testActionsConsistencyCheck) ... ok testActionsConsistencyCheckDiffFam (fail2ban.tests.actionstestcase.ExecuteActions.testActionsConsistencyCheckDiffFam) ... ok testActionsManipulation (fail2ban.tests.actionstestcase.ExecuteActions.testActionsManipulation) ... ok testActionsOutput (fail2ban.tests.actionstestcase.ExecuteActions.testActionsOutput) ... ok testActionsRebanBrokenAfterRepair (fail2ban.tests.actionstestcase.ExecuteActions.testActionsRebanBrokenAfterRepair) ... ok testAddActionPython (fail2ban.tests.actionstestcase.ExecuteActions.testAddActionPython) ... ok testAddBannedIP (fail2ban.tests.actionstestcase.ExecuteActions.testAddBannedIP) ... ok testAddPythonActionNOK (fail2ban.tests.actionstestcase.ExecuteActions.testAddPythonActionNOK) ... ok testBanActionsAInfo (fail2ban.tests.actionstestcase.ExecuteActions.testBanActionsAInfo) ... ok testUnbanOnBusyBanBombing (fail2ban.tests.actionstestcase.ExecuteActions.testUnbanOnBusyBanBombing) ... ok testTicket (fail2ban.tests.tickettestcase.TicketTests.testTicket) ... ok testTicketData (fail2ban.tests.tickettestcase.TicketTests.testTicketData) ... ok testTicketFlags (fail2ban.tests.tickettestcase.TicketTests.testTicketFlags) ... ok testBgService (fail2ban.tests.failmanagertestcase.AddFailure.testBgService) ... ok testCleanupNOK (fail2ban.tests.failmanagertestcase.AddFailure.testCleanupNOK) ... ok testCleanupOK (fail2ban.tests.failmanagertestcase.AddFailure.testCleanupOK) ... ok testDel (fail2ban.tests.failmanagertestcase.AddFailure.testDel) ... ok testFailManagerAdd (fail2ban.tests.failmanagertestcase.AddFailure.testFailManagerAdd) ... ok testFailManagerAdd_MaxMatches (fail2ban.tests.failmanagertestcase.AddFailure.testFailManagerAdd_MaxMatches) ... ok testFailManagerMaxTime (fail2ban.tests.failmanagertestcase.AddFailure.testFailManagerMaxTime) ... ok testWindow (fail2ban.tests.failmanagertestcase.AddFailure.testWindow) ... ok testbanNOK (fail2ban.tests.failmanagertestcase.AddFailure.testbanNOK) ... ok testbanOK (fail2ban.tests.failmanagertestcase.AddFailure.testbanOK) ... ok testCheckIPGenerator (fail2ban.tests.failmanagertestcase.FailmanagerComplex.testCheckIPGenerator) ... ok testAdd (fail2ban.tests.banmanagertestcase.AddFailure.testAdd) ... ok testAddDuplicate (fail2ban.tests.banmanagertestcase.AddFailure.testAddDuplicate) ... ok testAddDuplicateWithTime (fail2ban.tests.banmanagertestcase.AddFailure.testAddDuplicateWithTime) ... ok testBanList (fail2ban.tests.banmanagertestcase.AddFailure.testBanList) ... ok testBanTimeIncr (fail2ban.tests.banmanagertestcase.AddFailure.testBanTimeIncr) ... ok testInListNOK (fail2ban.tests.banmanagertestcase.AddFailure.testInListNOK) ... ok testInListOK (fail2ban.tests.banmanagertestcase.AddFailure.testInListOK) ... ok testUnban (fail2ban.tests.banmanagertestcase.AddFailure.testUnban) ... ok testUnbanPermanent (fail2ban.tests.banmanagertestcase.AddFailure.testUnbanPermanent) ... ok testActionMethods (fail2ban.tests.clientbeautifiertestcase.BeautifierTest.testActionMethods) ... ok testActionProperties (fail2ban.tests.clientbeautifiertestcase.BeautifierTest.testActionProperties) ... ok testActions (fail2ban.tests.clientbeautifiertestcase.BeautifierTest.testActions) ... ok testAddJail (fail2ban.tests.clientbeautifiertestcase.BeautifierTest.testAddJail) ... ok testBeautifyError (fail2ban.tests.clientbeautifiertestcase.BeautifierTest.testBeautifyError) ... ok testDatePattern (fail2ban.tests.clientbeautifiertestcase.BeautifierTest.testDatePattern) ... ok testDbFile (fail2ban.tests.clientbeautifiertestcase.BeautifierTest.testDbFile) ... ok testDbPurgeAge (fail2ban.tests.clientbeautifiertestcase.BeautifierTest.testDbPurgeAge) ... ok testFailRegex (fail2ban.tests.clientbeautifiertestcase.BeautifierTest.testFailRegex) ... ok testFlushLogs (fail2ban.tests.clientbeautifiertestcase.BeautifierTest.testFlushLogs) ... ok testGetInputCmd (fail2ban.tests.clientbeautifiertestcase.BeautifierTest.testGetInputCmd) ... ok testIgnoreIP (fail2ban.tests.clientbeautifiertestcase.BeautifierTest.testIgnoreIP) ... ok testJournalMatch (fail2ban.tests.clientbeautifiertestcase.BeautifierTest.testJournalMatch) ... ok testLogEncoding (fail2ban.tests.clientbeautifiertestcase.BeautifierTest.testLogEncoding) ... ok testLogLevel (fail2ban.tests.clientbeautifiertestcase.BeautifierTest.testLogLevel) ... ok testLogPath (fail2ban.tests.clientbeautifiertestcase.BeautifierTest.testLogPath) ... ok testLogTarget (fail2ban.tests.clientbeautifiertestcase.BeautifierTest.testLogTarget) ... ok testPing (fail2ban.tests.clientbeautifiertestcase.BeautifierTest.testPing) ... ok testShutdown (fail2ban.tests.clientbeautifiertestcase.BeautifierTest.testShutdown) ... ok testStartJail (fail2ban.tests.clientbeautifiertestcase.BeautifierTest.testStartJail) ... ok testStatus (fail2ban.tests.clientbeautifiertestcase.BeautifierTest.testStatus) ... ok testStopJail (fail2ban.tests.clientbeautifiertestcase.BeautifierTest.testStopJail) ... ok testSyslogSocket (fail2ban.tests.clientbeautifiertestcase.BeautifierTest.testSyslogSocket) ... ok testVersion (fail2ban.tests.clientbeautifiertestcase.BeautifierTest.testVersion) ... ok testComments (fail2ban.tests.clientreadertestcase.ConfigReaderTest.testComments) ... ok testConvert (fail2ban.tests.clientreadertestcase.ConfigReaderTest.testConvert) ... ok testInaccessibleFile (fail2ban.tests.clientreadertestcase.ConfigReaderTest.testInaccessibleFile) ... ok testInterpolations (fail2ban.tests.clientreadertestcase.ConfigReaderTest.testInterpolations) ... ok testLocalInIncludes (fail2ban.tests.clientreadertestcase.ConfigReaderTest.testLocalInIncludes) ... ok testOptionalDotDDir (fail2ban.tests.clientreadertestcase.ConfigReaderTest.testOptionalDotDDir) ... ok testTargetedSectionOptions (fail2ban.tests.clientreadertestcase.ConfigReaderTest.testTargetedSectionOptions) ... ok testCommonFunction (fail2ban.tests.clientreadertestcase.JailReaderTest.testCommonFunction) ... ok testGlob (fail2ban.tests.clientreadertestcase.JailReaderTest.testGlob) ... ok testIncorrectJail (fail2ban.tests.clientreadertestcase.JailReaderTest.testIncorrectJail) ... ok testJailActionBrokenDef (fail2ban.tests.clientreadertestcase.JailReaderTest.testJailActionBrokenDef) ... ok testJailActionEmpty (fail2ban.tests.clientreadertestcase.JailReaderTest.testJailActionEmpty) ... ok testJailActionFilterMissing (fail2ban.tests.clientreadertestcase.JailReaderTest.testJailActionFilterMissing) ... ok testJailFilterBrokenDef (fail2ban.tests.clientreadertestcase.JailReaderTest.testJailFilterBrokenDef) ... ok testJailLogTimeZone (fail2ban.tests.clientreadertestcase.JailReaderTest.testJailLogTimeZone) ... ok testLogTypeOfBackendInJail (fail2ban.tests.clientreadertestcase.JailReaderTest.testLogTypeOfBackendInJail) ... ok testMultiLineOption (fail2ban.tests.clientreadertestcase.JailReaderTest.testMultiLineOption) ... ok testOverrideFilterOptInJail (fail2ban.tests.clientreadertestcase.JailReaderTest.testOverrideFilterOptInJail) ... ok testSplitOption (fail2ban.tests.clientreadertestcase.JailReaderTest.testSplitOption) ... ok testSplitWithOptions (fail2ban.tests.clientreadertestcase.JailReaderTest.testSplitWithOptions) ... ok testStockSSHJail (fail2ban.tests.clientreadertestcase.JailReaderTest.testStockSSHJail) ... ok testVersionAgent (fail2ban.tests.clientreadertestcase.JailReaderTest.testVersionAgent) ... ok testConvert (fail2ban.tests.clientreadertestcase.FilterReaderTest.testConvert) ... ok testConvertOptions (fail2ban.tests.clientreadertestcase.FilterReaderTest.testConvertOptions) ... ok testFilterReaderExplicit (fail2ban.tests.clientreadertestcase.FilterReaderTest.testFilterReaderExplicit) ... ok testFilterReaderSubstKnown (fail2ban.tests.clientreadertestcase.FilterReaderTest.testFilterReaderSubstKnown) ... ok testFilterReaderSubstitionDefault (fail2ban.tests.clientreadertestcase.FilterReaderTest.testFilterReaderSubstitionDefault) ... ok testFilterReaderSubstitionFail (fail2ban.tests.clientreadertestcase.FilterReaderTest.testFilterReaderSubstitionFail) ... ok testFilterReaderSubstitionKnown (fail2ban.tests.clientreadertestcase.FilterReaderTest.testFilterReaderSubstitionKnown) ... ok testFilterReaderSubstitionSection (fail2ban.tests.clientreadertestcase.FilterReaderTest.testFilterReaderSubstitionSection) ... ok testFilterReaderSubstitionSet (fail2ban.tests.clientreadertestcase.FilterReaderTest.testFilterReaderSubstitionSet) ... ok testLogPathFileFilterBackend (fail2ban.tests.clientreadertestcase.JailsReaderTest.testLogPathFileFilterBackend) ... ok testLogPathSystemdBackend (fail2ban.tests.clientreadertestcase.JailsReaderTest.testLogPathSystemdBackend) ... skipped 'systemd python interface not available' testMultipleSameAction (fail2ban.tests.clientreadertestcase.JailsReaderTest.testMultipleSameAction) ... ok testProvidingBadBasedir (fail2ban.tests.clientreadertestcase.JailsReaderTest.testProvidingBadBasedir) ... ok testReadStockActionConf (fail2ban.tests.clientreadertestcase.JailsReaderTest.testReadStockActionConf) ... ok testReadStockJailConf (fail2ban.tests.clientreadertestcase.JailsReaderTest.testReadStockJailConf) ... ok testReadStockJailConfForceEnabled (fail2ban.tests.clientreadertestcase.JailsReaderTest.testReadStockJailConfForceEnabled) ... ok testReadStockJailFilterComplete (fail2ban.tests.clientreadertestcase.JailsReaderTest.testReadStockJailFilterComplete) ... ok testReadTestJailConf (fail2ban.tests.clientreadertestcase.JailsReaderTest.testReadTestJailConf) ... ok testStockConfigurator (fail2ban.tests.clientreadertestcase.JailsReaderTest.testStockConfigurator) ... ok testTestJailConfCache (fail2ban.tests.clientreadertestcase.JailsReaderTestCache.testTestJailConfCache) ... ok testLoopErrors (fail2ban.tests.sockettestcase.Socket.testLoopErrors) ... ok testSocket (fail2ban.tests.sockettestcase.Socket.testSocket) ... ok testSocketConnectBroken (fail2ban.tests.sockettestcase.Socket.testSocketConnectBroken) ... ok testSocketForce (fail2ban.tests.sockettestcase.Socket.testSocketForce) ... ok testStopByCommunicate (fail2ban.tests.sockettestcase.Socket.testStopByCommunicate) ... ok testStopPerCloseUnexpected (fail2ban.tests.sockettestcase.Socket.testStopPerCloseUnexpected) ... ok testErrorsInLoop (fail2ban.tests.sockettestcase.ClientMisc.testErrorsInLoop) ... ok testPrintFormattedAndWiki (fail2ban.tests.sockettestcase.ClientMisc.testPrintFormattedAndWiki) ... ok testFormatExceptionConvertArgs (fail2ban.tests.misctestcase.HelpersTest.testFormatExceptionConvertArgs) ... ok testFormatExceptionInfoBasic (fail2ban.tests.misctestcase.HelpersTest.testFormatExceptionInfoBasic) ... ok testsplitwords (fail2ban.tests.misctestcase.HelpersTest.testsplitwords) ... ok testSetupInstallDryRun (fail2ban.tests.misctestcase.SetupTest.testSetupInstallDryRun) ... ok testSetupInstallRoot (fail2ban.tests.misctestcase.SetupTest.testSetupInstallRoot) ... /usr/lib/python3.11/site-packages/setuptools/command/install.py:34: SetuptoolsDeprecationWarning: setup.py install is deprecated. Use build and pip and other standards-based tools. warnings.warn( /usr/lib/python3.11/site-packages/setuptools/command/egg_info.py:643: SetuptoolsDeprecationWarning: Custom 'build_py' does not implement 'get_data_files_without_manifest'. Please extend command classes from setuptools instead of distutils. warnings.warn( ok testExtendedAssertMethods (fail2ban.tests.misctestcase.TestsUtilsTest.testExtendedAssertMethods) ... ok testExtendedAssertRaisesRE (fail2ban.tests.misctestcase.TestsUtilsTest.testExtendedAssertRaisesRE) ... ok testFormatterWithTraceBack (fail2ban.tests.misctestcase.TestsUtilsTest.testFormatterWithTraceBack) ... ok testLazyLogging (fail2ban.tests.misctestcase.TestsUtilsTest.testLazyLogging) ... ok testSafeLogging (fail2ban.tests.misctestcase.TestsUtilsTest.testSafeLogging) ... ok testTraceBack (fail2ban.tests.misctestcase.TestsUtilsTest.testTraceBack) ... ok testUniConverters (fail2ban.tests.misctestcase.TestsUtilsTest.testUniConverters) ... ok testVerbosityFormat (fail2ban.tests.misctestcase.TestsUtilsTest.testVerbosityFormat) ... ok testmbasename (fail2ban.tests.misctestcase.TestsUtilsTest.testmbasename) ... ok testStr2Seconds (fail2ban.tests.misctestcase.MyTimeTest.testStr2Seconds) ... ok testActionWithDB (fail2ban.tests.databasetestcase.DatabaseTest.testActionWithDB) ... ok testAddBan (fail2ban.tests.databasetestcase.DatabaseTest.testAddBan) ... ok testAddBanInvalidEncoded (fail2ban.tests.databasetestcase.DatabaseTest.testAddBanInvalidEncoded) ... ok testAddJail (fail2ban.tests.databasetestcase.DatabaseTest.testAddJail) ... ok testAddLog (fail2ban.tests.databasetestcase.DatabaseTest.testAddLog) ... ok testCreateAndReconnect (fail2ban.tests.databasetestcase.DatabaseTest.testCreateAndReconnect) ... ok testCreateInvalidPath (fail2ban.tests.databasetestcase.DatabaseTest.testCreateInvalidPath) ... ok testDelAndAddJail (fail2ban.tests.databasetestcase.DatabaseTest.testDelAndAddJail) ... ok testDelBan (fail2ban.tests.databasetestcase.DatabaseTest.testDelBan) ... ok testFlushBans (fail2ban.tests.databasetestcase.DatabaseTest.testFlushBans) ... ok testGetBansMerged (fail2ban.tests.databasetestcase.DatabaseTest.testGetBansMerged) ... ok testGetBansMerged_MaxMatches (fail2ban.tests.databasetestcase.DatabaseTest.testGetBansMerged_MaxMatches) ... ok testGetBansWithTime (fail2ban.tests.databasetestcase.DatabaseTest.testGetBansWithTime) ... ok testGetFilename (fail2ban.tests.databasetestcase.DatabaseTest.testGetFilename) ... ok testPurge (fail2ban.tests.databasetestcase.DatabaseTest.testPurge) ... ok testPurgeAge (fail2ban.tests.databasetestcase.DatabaseTest.testPurgeAge) ... ok testRepairDb (fail2ban.tests.databasetestcase.DatabaseTest.testRepairDb) ... ok testUpdateDb (fail2ban.tests.databasetestcase.DatabaseTest.testUpdateDb) ... ok testUpdateDb2 (fail2ban.tests.databasetestcase.DatabaseTest.testUpdateDb2) ... ok testUpdateJournal (fail2ban.tests.databasetestcase.DatabaseTest.testUpdateJournal) ... ok testUpdateLog (fail2ban.tests.databasetestcase.DatabaseTest.testUpdateLog) ... ok testObserverBadRun (fail2ban.tests.observertestcase.ObserverTest.testObserverBadRun) ... ok testObserverBanTimeIncr (fail2ban.tests.observertestcase.ObserverTest.testObserverBanTimeIncr) ... ok testDefault (fail2ban.tests.observertestcase.BanTimeIncr.testDefault) ... ok testFormula (fail2ban.tests.observertestcase.BanTimeIncr.testFormula) ... ok testMultipliers (fail2ban.tests.observertestcase.BanTimeIncr.testMultipliers) ... ok testBanTimeIncr (fail2ban.tests.observertestcase.BanTimeIncrDB.testBanTimeIncr) ... ok testObserver (fail2ban.tests.observertestcase.BanTimeIncrDB.testObserver) ... ok testAddAttempt (fail2ban.tests.filtertestcase.IgnoreIP.testAddAttempt) ... ok testIgnoreCache (fail2ban.tests.filtertestcase.IgnoreIP.testIgnoreCache) ... ok testIgnoreCauseNOK (fail2ban.tests.filtertestcase.IgnoreIP.testIgnoreCauseNOK) ... ok testIgnoreCauseOK (fail2ban.tests.filtertestcase.IgnoreIP.testIgnoreCauseOK) ... ok testIgnoreCommand (fail2ban.tests.filtertestcase.IgnoreIP.testIgnoreCommand) ... ok testIgnoreCommandForTicket (fail2ban.tests.filtertestcase.IgnoreIP.testIgnoreCommandForTicket) ... ok testIgnoreIPCIDR (fail2ban.tests.filtertestcase.IgnoreIP.testIgnoreIPCIDR) ... ok testIgnoreIPMask (fail2ban.tests.filtertestcase.IgnoreIP.testIgnoreIPMask) ... ok testIgnoreIPNOK (fail2ban.tests.filtertestcase.IgnoreIP.testIgnoreIPNOK) ... ok testIgnoreIPOK (fail2ban.tests.filtertestcase.IgnoreIP.testIgnoreIPOK) ... ok testIgnoreInProcessLine (fail2ban.tests.filtertestcase.IgnoreIP.testIgnoreInProcessLine) ... ok testIgnoreSelfIP (fail2ban.tests.filtertestcase.IgnoreIP.testIgnoreSelfIP) ... ok testTimeJump (fail2ban.tests.filtertestcase.IgnoreIP.testTimeJump) ... ok testTimeJump_InOperation (fail2ban.tests.filtertestcase.IgnoreIP.testTimeJump_InOperation) ... ok testWrongIPMask (fail2ban.tests.filtertestcase.IgnoreIP.testWrongIPMask) ... ok testWrongTimeZone (fail2ban.tests.filtertestcase.IgnoreIP.testWrongTimeZone) ... ok testAssertWrongTime (fail2ban.tests.filtertestcase.BasicFilter.testAssertWrongTime) ... ok testGetSetDatePattern (fail2ban.tests.filtertestcase.BasicFilter.testGetSetDatePattern) ... ok testGetSetLogTimeZone (fail2ban.tests.filtertestcase.BasicFilter.testGetSetLogTimeZone) ... ok testGetSetUseDNS (fail2ban.tests.filtertestcase.BasicFilter.testGetSetUseDNS) ... ok testTest_tm (fail2ban.tests.filtertestcase.BasicFilter.testTest_tm) ... ok testWrongCharInTupleLine (fail2ban.tests.filtertestcase.BasicFilter.testWrongCharInTupleLine) ... ok testMissingLogFiles (fail2ban.tests.filtertestcase.LogFile.testMissingLogFiles) ... ok testErrorProcessLine (fail2ban.tests.filtertestcase.LogFileMonitor.testErrorProcessLine) ... ok testNewChangeViaGetFailures_move (fail2ban.tests.filtertestcase.LogFileMonitor.testNewChangeViaGetFailures_move) ... ok testNewChangeViaGetFailures_rewrite (fail2ban.tests.filtertestcase.LogFileMonitor.testNewChangeViaGetFailures_rewrite) ... ok testNewChangeViaGetFailures_simple (fail2ban.tests.filtertestcase.LogFileMonitor.testNewChangeViaGetFailures_simple) ... ok testNewChangeViaIsModified (fail2ban.tests.filtertestcase.LogFileMonitor.testNewChangeViaIsModified) ... ok testNoLogFile (fail2ban.tests.filtertestcase.LogFileMonitor.testNoLogFile) ... ok testRemovingFailRegex (fail2ban.tests.filtertestcase.LogFileMonitor.testRemovingFailRegex) ... ok testRemovingIgnoreRegex (fail2ban.tests.filtertestcase.LogFileMonitor.testRemovingIgnoreRegex) ... ok testUnaccessibleLogFile (fail2ban.tests.filtertestcase.LogFileMonitor.testUnaccessibleLogFile) ... ok testIsModified (fail2ban.tests.filtertestcase.LogFileFilterPoll.testIsModified) ... ok testSeekToTimeLargeFile (fail2ban.tests.filtertestcase.LogFileFilterPoll.testSeekToTimeLargeFile) ... ok testSeekToTimeSmallFile (fail2ban.tests.filtertestcase.LogFileFilterPoll.testSeekToTimeSmallFile) ... ok testIgnoreCmdApacheFakegooglebot (fail2ban.tests.filtertestcase.IgnoreIPDNS.testIgnoreCmdApacheFakegooglebot) ... skipped 'Skip test because of "--no-network"' testIgnoreIPDNS (fail2ban.tests.filtertestcase.IgnoreIPDNS.testIgnoreIPDNS) ... skipped 'Skip test because of "--no-network"' testCRLFFailures01 (fail2ban.tests.filtertestcase.GetFailures.testCRLFFailures01) ... ok testFilterAPI (fail2ban.tests.filtertestcase.GetFailures.testFilterAPI) ... ok testGetFailures01 (fail2ban.tests.filtertestcase.GetFailures.testGetFailures01) ... ok testGetFailures02 (fail2ban.tests.filtertestcase.GetFailures.testGetFailures02) ... ok testGetFailures03 (fail2ban.tests.filtertestcase.GetFailures.testGetFailures03) ... ok testGetFailures03_InOperation (fail2ban.tests.filtertestcase.GetFailures.testGetFailures03_InOperation) ... ok testGetFailures03_Seek1 (fail2ban.tests.filtertestcase.GetFailures.testGetFailures03_Seek1) ... ok testGetFailures03_Seek2 (fail2ban.tests.filtertestcase.GetFailures.testGetFailures03_Seek2) ... ok testGetFailures04 (fail2ban.tests.filtertestcase.GetFailures.testGetFailures04) ... ok testGetFailuresIgnoreRegex (fail2ban.tests.filtertestcase.GetFailures.testGetFailuresIgnoreRegex) ... ok testGetFailuresMultiLine (fail2ban.tests.filtertestcase.GetFailures.testGetFailuresMultiLine) ... ok testGetFailuresMultiLineIgnoreRegex (fail2ban.tests.filtertestcase.GetFailures.testGetFailuresMultiLineIgnoreRegex) ... ok testGetFailuresMultiLineMultiRegex (fail2ban.tests.filtertestcase.GetFailures.testGetFailuresMultiLineMultiRegex) ... ok testGetFailuresMultiRegex (fail2ban.tests.filtertestcase.GetFailures.testGetFailuresMultiRegex) ... ok testGetFailuresUseDNS (fail2ban.tests.filtertestcase.GetFailures.testGetFailuresUseDNS) ... skipped 'Skip test because of "--no-network"' testGetFailuresWrongChar (fail2ban.tests.filtertestcase.GetFailures.testGetFailuresWrongChar) ... ok testNoLogAdded (fail2ban.tests.filtertestcase.GetFailures.testNoLogAdded) ... ok testTail (fail2ban.tests.filtertestcase.GetFailures.testTail) ... ok testCache (fail2ban.tests.filtertestcase.DNSUtilsTests.testCache) ... ok testCacheMaxSize (fail2ban.tests.filtertestcase.DNSUtilsTests.testCacheMaxSize) ... ok testCacheMaxTime (fail2ban.tests.filtertestcase.DNSUtilsTests.testCacheMaxTime) ... ok testOverflowedIPCache (fail2ban.tests.filtertestcase.DNSUtilsTests.testOverflowedIPCache) ... ok testAddr2bin (fail2ban.tests.filtertestcase.DNSUtilsNetworkTests.testAddr2bin) ... ok testFQDN (fail2ban.tests.filtertestcase.DNSUtilsNetworkTests.testFQDN) ... ok testFQDN_DNS (fail2ban.tests.filtertestcase.DNSUtilsNetworkTests.testFQDN_DNS) ... skipped 'Skip test because of "--no-network"' testIPAddr_CIDR (fail2ban.tests.filtertestcase.DNSUtilsNetworkTests.testIPAddr_CIDR) ... ok testIPAddr_CIDR_Repr (fail2ban.tests.filtertestcase.DNSUtilsNetworkTests.testIPAddr_CIDR_Repr) ... ok testIPAddr_CIDR_Wrong (fail2ban.tests.filtertestcase.DNSUtilsNetworkTests.testIPAddr_CIDR_Wrong) ... ok testIPAddr_Cached (fail2ban.tests.filtertestcase.DNSUtilsNetworkTests.testIPAddr_Cached) ... ok testIPAddr_Compare (fail2ban.tests.filtertestcase.DNSUtilsNetworkTests.testIPAddr_Compare) ... ok testIPAddr_CompareDNS (fail2ban.tests.filtertestcase.DNSUtilsNetworkTests.testIPAddr_CompareDNS) ... ok testIPAddr_Equal6 (fail2ban.tests.filtertestcase.DNSUtilsNetworkTests.testIPAddr_Equal6) ... ok testIPAddr_InInet (fail2ban.tests.filtertestcase.DNSUtilsNetworkTests.testIPAddr_InInet) ... ok testIPAddr_wrongDNS_IP (fail2ban.tests.filtertestcase.DNSUtilsNetworkTests.testIPAddr_wrongDNS_IP) ... skipped 'Skip test because of "--no-network"' testIpToIp (fail2ban.tests.filtertestcase.DNSUtilsNetworkTests.testIpToIp) ... ok testIpToName (fail2ban.tests.filtertestcase.DNSUtilsNetworkTests.testIpToName) ... ok testTextToIp (fail2ban.tests.filtertestcase.DNSUtilsNetworkTests.testTextToIp) ... ok testUseDns (fail2ban.tests.filtertestcase.DNSUtilsNetworkTests.testUseDns) ... ok test_IPAddr (fail2ban.tests.filtertestcase.DNSUtilsNetworkTests.test_IPAddr) ... ok test_IPAddr_Raw (fail2ban.tests.filtertestcase.DNSUtilsNetworkTests.test_IPAddr_Raw) ... ok testSetBackend_gh83 (fail2ban.tests.filtertestcase.JailTests.testSetBackend_gh83) ... ok testAllUniqueTemplateNames (fail2ban.tests.datedetectortestcase.DateDetectorTest.testAllUniqueTemplateNames) ... ok testAmbiguousInOrderedTemplates (fail2ban.tests.datedetectortestcase.DateDetectorTest.testAmbiguousInOrderedTemplates) ... ok testDateTemplate (fail2ban.tests.datedetectortestcase.DateDetectorTest.testDateTemplate) ... ok testDefaultTimeZone (fail2ban.tests.datedetectortestcase.DateDetectorTest.testDefaultTimeZone) ... ok testFullYearMatch_gh130 (fail2ban.tests.datedetectortestcase.DateDetectorTest.testFullYearMatch_gh130) ... ok testGetEpochMsTime (fail2ban.tests.datedetectortestcase.DateDetectorTest.testGetEpochMsTime) ... ok testGetEpochPattern (fail2ban.tests.datedetectortestcase.DateDetectorTest.testGetEpochPattern) ... ok testGetEpochTime (fail2ban.tests.datedetectortestcase.DateDetectorTest.testGetEpochTime) ... ok testGetTime (fail2ban.tests.datedetectortestcase.DateDetectorTest.testGetTime) ... ok testLowLevelLogging (fail2ban.tests.datedetectortestcase.DateDetectorTest.testLowLevelLogging) ... ok testNotAnchoredCollision (fail2ban.tests.datedetectortestcase.DateDetectorTest.testNotAnchoredCollision) ... ok testVariousTimes (fail2ban.tests.datedetectortestcase.DateDetectorTest.testVariousTimes) Test detection of various common date/time formats f2b should understand ... ok testWrongTemplate (fail2ban.tests.datedetectortestcase.DateDetectorTest.testWrongTemplate) ... ok testAmbiguousDatePattern (fail2ban.tests.datedetectortestcase.CustomDateFormatsTest.testAmbiguousDatePattern) ... ok testIso8601 (fail2ban.tests.datedetectortestcase.CustomDateFormatsTest.testIso8601) ... ok testVariousFormatSpecs (fail2ban.tests.datedetectortestcase.CustomDateFormatsTest.testVariousFormatSpecs) ... ok testFiltersPresent (fail2ban.tests.samplestestcase.FilterSamplesRegex.testFiltersPresent) Check to ensure some tests exist ... ok testReWrongGreedyCatchAll (fail2ban.tests.samplestestcase.FilterSamplesRegex.testReWrongGreedyCatchAll) Tests regexp RE_WRONG_GREED is intact (positive/negative) ... ok testSampleRegexs3PROXY (fail2ban.tests.samplestestcase.FilterSamplesRegex.testSampleRegexs3PROXY) ... ok testSampleRegexsAPACHE-AUTH (fail2ban.tests.samplestestcase.FilterSamplesRegex.testSampleRegexsAPACHE-AUTH) ... ok testSampleRegexsAPACHE-BADBOTS (fail2ban.tests.samplestestcase.FilterSamplesRegex.testSampleRegexsAPACHE-BADBOTS) ... ok testSampleRegexsAPACHE-BOTSEARCH (fail2ban.tests.samplestestcase.FilterSamplesRegex.testSampleRegexsAPACHE-BOTSEARCH) ... ok testSampleRegexsAPACHE-FAKEGOOGLEBOT (fail2ban.tests.samplestestcase.FilterSamplesRegex.testSampleRegexsAPACHE-FAKEGOOGLEBOT) ... ok testSampleRegexsAPACHE-MODSECURITY (fail2ban.tests.samplestestcase.FilterSamplesRegex.testSampleRegexsAPACHE-MODSECURITY) ... ok testSampleRegexsAPACHE-NOHOME (fail2ban.tests.samplestestcase.FilterSamplesRegex.testSampleRegexsAPACHE-NOHOME) ... ok testSampleRegexsAPACHE-NOSCRIPT (fail2ban.tests.samplestestcase.FilterSamplesRegex.testSampleRegexsAPACHE-NOSCRIPT) ... ok testSampleRegexsAPACHE-OVERFLOWS (fail2ban.tests.samplestestcase.FilterSamplesRegex.testSampleRegexsAPACHE-OVERFLOWS) ... ok testSampleRegexsAPACHE-PASS (fail2ban.tests.samplestestcase.FilterSamplesRegex.testSampleRegexsAPACHE-PASS) ... ok testSampleRegexsAPACHE-SHELLSHOCK (fail2ban.tests.samplestestcase.FilterSamplesRegex.testSampleRegexsAPACHE-SHELLSHOCK) ... ok testSampleRegexsASSP (fail2ban.tests.samplestestcase.FilterSamplesRegex.testSampleRegexsASSP) ... ok testSampleRegexsASTERISK (fail2ban.tests.samplestestcase.FilterSamplesRegex.testSampleRegexsASTERISK) ... ok testSampleRegexsBITWARDEN (fail2ban.tests.samplestestcase.FilterSamplesRegex.testSampleRegexsBITWARDEN) ... ok testSampleRegexsCENTREON (fail2ban.tests.samplestestcase.FilterSamplesRegex.testSampleRegexsCENTREON) ... ok testSampleRegexsCOUNTER-STRIKE (fail2ban.tests.samplestestcase.FilterSamplesRegex.testSampleRegexsCOUNTER-STRIKE) ... ok testSampleRegexsCOURIER-AUTH (fail2ban.tests.samplestestcase.FilterSamplesRegex.testSampleRegexsCOURIER-AUTH) ... ok testSampleRegexsCOURIER-SMTP (fail2ban.tests.samplestestcase.FilterSamplesRegex.testSampleRegexsCOURIER-SMTP) ... ok testSampleRegexsCYRUS-IMAP (fail2ban.tests.samplestestcase.FilterSamplesRegex.testSampleRegexsCYRUS-IMAP) ... ok testSampleRegexsDIRECTADMIN (fail2ban.tests.samplestestcase.FilterSamplesRegex.testSampleRegexsDIRECTADMIN) ... ok testSampleRegexsDOMINO-SMTP (fail2ban.tests.samplestestcase.FilterSamplesRegex.testSampleRegexsDOMINO-SMTP) ... ok testSampleRegexsDOVECOT (fail2ban.tests.samplestestcase.FilterSamplesRegex.testSampleRegexsDOVECOT) ... ok testSampleRegexsDROPBEAR (fail2ban.tests.samplestestcase.FilterSamplesRegex.testSampleRegexsDROPBEAR) ... ok testSampleRegexsDRUPAL-AUTH (fail2ban.tests.samplestestcase.FilterSamplesRegex.testSampleRegexsDRUPAL-AUTH) ... ok testSampleRegexsEJABBERD-AUTH (fail2ban.tests.samplestestcase.FilterSamplesRegex.testSampleRegexsEJABBERD-AUTH) ... ok testSampleRegexsEXIM (fail2ban.tests.samplestestcase.FilterSamplesRegex.testSampleRegexsEXIM) ... ok testSampleRegexsEXIM-SPAM (fail2ban.tests.samplestestcase.FilterSamplesRegex.testSampleRegexsEXIM-SPAM) ... ok testSampleRegexsFREESWITCH (fail2ban.tests.samplestestcase.FilterSamplesRegex.testSampleRegexsFREESWITCH) ... ok testSampleRegexsFROXLOR-AUTH (fail2ban.tests.samplestestcase.FilterSamplesRegex.testSampleRegexsFROXLOR-AUTH) ... ok testSampleRegexsGITLAB (fail2ban.tests.samplestestcase.FilterSamplesRegex.testSampleRegexsGITLAB) ... ok testSampleRegexsGRAFANA (fail2ban.tests.samplestestcase.FilterSamplesRegex.testSampleRegexsGRAFANA) ... ok testSampleRegexsGROUPOFFICE (fail2ban.tests.samplestestcase.FilterSamplesRegex.testSampleRegexsGROUPOFFICE) ... ok testSampleRegexsGSSFTPD (fail2ban.tests.samplestestcase.FilterSamplesRegex.testSampleRegexsGSSFTPD) ... ok testSampleRegexsGUACAMOLE (fail2ban.tests.samplestestcase.FilterSamplesRegex.testSampleRegexsGUACAMOLE) ... ok testSampleRegexsHAPROXY-HTTP-AUTH (fail2ban.tests.samplestestcase.FilterSamplesRegex.testSampleRegexsHAPROXY-HTTP-AUTH) ... ok testSampleRegexsHORDE (fail2ban.tests.samplestestcase.FilterSamplesRegex.testSampleRegexsHORDE) ... ok testSampleRegexsKERIO (fail2ban.tests.samplestestcase.FilterSamplesRegex.testSampleRegexsKERIO) ... ok testSampleRegexsLIGHTTPD-AUTH (fail2ban.tests.samplestestcase.FilterSamplesRegex.testSampleRegexsLIGHTTPD-AUTH) ... ok testSampleRegexsMONGODB-AUTH (fail2ban.tests.samplestestcase.FilterSamplesRegex.testSampleRegexsMONGODB-AUTH) ... ok testSampleRegexsMONIT (fail2ban.tests.samplestestcase.FilterSamplesRegex.testSampleRegexsMONIT) ... ok testSampleRegexsMURMUR (fail2ban.tests.samplestestcase.FilterSamplesRegex.testSampleRegexsMURMUR) ... ok testSampleRegexsMYSQLD-AUTH (fail2ban.tests.samplestestcase.FilterSamplesRegex.testSampleRegexsMYSQLD-AUTH) ... ok testSampleRegexsNAGIOS (fail2ban.tests.samplestestcase.FilterSamplesRegex.testSampleRegexsNAGIOS) ... ok testSampleRegexsNAMED-REFUSED (fail2ban.tests.samplestestcase.FilterSamplesRegex.testSampleRegexsNAMED-REFUSED) ... ok testSampleRegexsNGINX-BOTSEARCH (fail2ban.tests.samplestestcase.FilterSamplesRegex.testSampleRegexsNGINX-BOTSEARCH) ... ok testSampleRegexsNGINX-HTTP-AUTH (fail2ban.tests.samplestestcase.FilterSamplesRegex.testSampleRegexsNGINX-HTTP-AUTH) ... ok testSampleRegexsNGINX-LIMIT-REQ (fail2ban.tests.samplestestcase.FilterSamplesRegex.testSampleRegexsNGINX-LIMIT-REQ) ... ok testSampleRegexsNSD (fail2ban.tests.samplestestcase.FilterSamplesRegex.testSampleRegexsNSD) ... ok testSampleRegexsOPENHAB (fail2ban.tests.samplestestcase.FilterSamplesRegex.testSampleRegexsOPENHAB) ... ok testSampleRegexsOPENWEBMAIL (fail2ban.tests.samplestestcase.FilterSamplesRegex.testSampleRegexsOPENWEBMAIL) ... ok testSampleRegexsORACLEIMS (fail2ban.tests.samplestestcase.FilterSamplesRegex.testSampleRegexsORACLEIMS) ... ok testSampleRegexsPAM-GENERIC (fail2ban.tests.samplestestcase.FilterSamplesRegex.testSampleRegexsPAM-GENERIC) ... ok testSampleRegexsPERDITION (fail2ban.tests.samplestestcase.FilterSamplesRegex.testSampleRegexsPERDITION) ... ok testSampleRegexsPHP-URL-FOPEN (fail2ban.tests.samplestestcase.FilterSamplesRegex.testSampleRegexsPHP-URL-FOPEN) ... ok testSampleRegexsPHPMYADMIN-SYSLOG (fail2ban.tests.samplestestcase.FilterSamplesRegex.testSampleRegexsPHPMYADMIN-SYSLOG) ... ok testSampleRegexsPORTSENTRY (fail2ban.tests.samplestestcase.FilterSamplesRegex.testSampleRegexsPORTSENTRY) ... ok testSampleRegexsPOSTFIX (fail2ban.tests.samplestestcase.FilterSamplesRegex.testSampleRegexsPOSTFIX) ... ok testSampleRegexsPROFTPD (fail2ban.tests.samplestestcase.FilterSamplesRegex.testSampleRegexsPROFTPD) ... ok testSampleRegexsPURE-FTPD (fail2ban.tests.samplestestcase.FilterSamplesRegex.testSampleRegexsPURE-FTPD) ... ok testSampleRegexsQMAIL (fail2ban.tests.samplestestcase.FilterSamplesRegex.testSampleRegexsQMAIL) ... ok testSampleRegexsRECIDIVE (fail2ban.tests.samplestestcase.FilterSamplesRegex.testSampleRegexsRECIDIVE) ... ok testSampleRegexsROUNDCUBE-AUTH (fail2ban.tests.samplestestcase.FilterSamplesRegex.testSampleRegexsROUNDCUBE-AUTH) ... ok testSampleRegexsSCREENSHARINGD (fail2ban.tests.samplestestcase.FilterSamplesRegex.testSampleRegexsSCREENSHARINGD) ... ok testSampleRegexsSELINUX-SSH (fail2ban.tests.samplestestcase.FilterSamplesRegex.testSampleRegexsSELINUX-SSH) ... ok testSampleRegexsSENDMAIL-AUTH (fail2ban.tests.samplestestcase.FilterSamplesRegex.testSampleRegexsSENDMAIL-AUTH) ... ok testSampleRegexsSENDMAIL-REJECT (fail2ban.tests.samplestestcase.FilterSamplesRegex.testSampleRegexsSENDMAIL-REJECT) ... ok testSampleRegexsSIEVE (fail2ban.tests.samplestestcase.FilterSamplesRegex.testSampleRegexsSIEVE) ... ok testSampleRegexsSLAPD (fail2ban.tests.samplestestcase.FilterSamplesRegex.testSampleRegexsSLAPD) ... ok testSampleRegexsSOFTETHERVPN (fail2ban.tests.samplestestcase.FilterSamplesRegex.testSampleRegexsSOFTETHERVPN) ... ok testSampleRegexsSOGO-AUTH (fail2ban.tests.samplestestcase.FilterSamplesRegex.testSampleRegexsSOGO-AUTH) ... ok testSampleRegexsSOLID-POP3D (fail2ban.tests.samplestestcase.FilterSamplesRegex.testSampleRegexsSOLID-POP3D) ... ok testSampleRegexsSQUID (fail2ban.tests.samplestestcase.FilterSamplesRegex.testSampleRegexsSQUID) ... ok testSampleRegexsSQUIRRELMAIL (fail2ban.tests.samplestestcase.FilterSamplesRegex.testSampleRegexsSQUIRRELMAIL) ... ok testSampleRegexsSSHD (fail2ban.tests.samplestestcase.FilterSamplesRegex.testSampleRegexsSSHD) ... ok testSampleRegexsSTUNNEL (fail2ban.tests.samplestestcase.FilterSamplesRegex.testSampleRegexsSTUNNEL) ... ok testSampleRegexsSUHOSIN (fail2ban.tests.samplestestcase.FilterSamplesRegex.testSampleRegexsSUHOSIN) ... ok testSampleRegexsTINE20 (fail2ban.tests.samplestestcase.FilterSamplesRegex.testSampleRegexsTINE20) ... ok testSampleRegexsTRAEFIK-AUTH (fail2ban.tests.samplestestcase.FilterSamplesRegex.testSampleRegexsTRAEFIK-AUTH) ... ok testSampleRegexsUWIMAP-AUTH (fail2ban.tests.samplestestcase.FilterSamplesRegex.testSampleRegexsUWIMAP-AUTH) ... ok testSampleRegexsVSFTPD (fail2ban.tests.samplestestcase.FilterSamplesRegex.testSampleRegexsVSFTPD) ... ok testSampleRegexsWEBMIN-AUTH (fail2ban.tests.samplestestcase.FilterSamplesRegex.testSampleRegexsWEBMIN-AUTH) ... ok testSampleRegexsWUFTPD (fail2ban.tests.samplestestcase.FilterSamplesRegex.testSampleRegexsWUFTPD) ... ok testSampleRegexsXINETD-FAIL (fail2ban.tests.samplestestcase.FilterSamplesRegex.testSampleRegexsXINETD-FAIL) ... ok testSampleRegexsZNC-ADMINLOG (fail2ban.tests.samplestestcase.FilterSamplesRegex.testSampleRegexsZNC-ADMINLOG) ... ok testSampleRegexsZONEMINDER (fail2ban.tests.samplestestcase.FilterSamplesRegex.testSampleRegexsZONEMINDER) ... ok testSampleRegexsZZZ-GENERIC-EXAMPLE (fail2ban.tests.samplestestcase.FilterSamplesRegex.testSampleRegexsZZZ-GENERIC-EXAMPLE) ... ok testSampleRegexsZZZ-SSHD-OBSOLETE-MULTILINE (fail2ban.tests.samplestestcase.FilterSamplesRegex.testSampleRegexsZZZ-SSHD-OBSOLETE-MULTILINE) ... ok testClientDump (fail2ban.tests.fail2banclienttestcase.Fail2banClientTest.testClientDump) ... ok testClientFailCommands (fail2ban.tests.fail2banclienttestcase.Fail2banClientTest.testClientFailCommands) ... ok testClientFailStart (fail2ban.tests.fail2banclienttestcase.Fail2banClientTest.testClientFailStart) ... ok testClientStartBackgroundCall (fail2ban.tests.fail2banclienttestcase.Fail2banClientTest.testClientStartBackgroundCall) ... ok testClientStartBackgroundInside (fail2ban.tests.fail2banclienttestcase.Fail2banClientTest.testClientStartBackgroundInside) ... ok testClientUsage (fail2ban.tests.fail2banclienttestcase.Fail2banClientTest.testClientUsage) ... ok testConsistency (fail2ban.tests.fail2banclienttestcase.Fail2banClientTest.testConsistency) ... ok testStartForeground (fail2ban.tests.fail2banclienttestcase.Fail2banClientTest.testStartForeground) ... ok testVisualWait (fail2ban.tests.fail2banclienttestcase.Fail2banClientTest.testVisualWait) ... ok testKillAfterStart (fail2ban.tests.fail2banclienttestcase.Fail2banServerTest.testKillAfterStart) ... ok testServerActions_NginxBlockMap (fail2ban.tests.fail2banclienttestcase.Fail2banServerTest.testServerActions_NginxBlockMap) ... ok testServerFailStart (fail2ban.tests.fail2banclienttestcase.Fail2banServerTest.testServerFailStart) ... ok testServerJails_Sendmail (fail2ban.tests.fail2banclienttestcase.Fail2banServerTest.testServerJails_Sendmail) ... ok testServerObserver (fail2ban.tests.fail2banclienttestcase.Fail2banServerTest.testServerObserver) ... ok testServerReloadTest (fail2ban.tests.fail2banclienttestcase.Fail2banServerTest.testServerReloadTest) ... ok testServerStartBackground (fail2ban.tests.fail2banclienttestcase.Fail2banServerTest.testServerStartBackground) ... ok testServerTestFailStart (fail2ban.tests.fail2banclienttestcase.Fail2banServerTest.testServerTestFailStart) ... ok testServerUsage (fail2ban.tests.fail2banclienttestcase.Fail2banServerTest.testServerUsage) ... ok testStartForeground (fail2ban.tests.fail2banclienttestcase.Fail2banServerTest.testStartForeground) ... ok testDirectFound (fail2ban.tests.fail2banregextestcase.Fail2banRegexTest.testDirectFound) ... ok testDirectIgnored (fail2ban.tests.fail2banregextestcase.Fail2banRegexTest.testDirectIgnored) ... ok testDirectMultilineBuf (fail2ban.tests.fail2banregextestcase.Fail2banRegexTest.testDirectMultilineBuf) ... ok testDirectMultilineBufDebuggex (fail2ban.tests.fail2banregextestcase.Fail2banRegexTest.testDirectMultilineBufDebuggex) ... ok testDirectNotFound (fail2ban.tests.fail2banregextestcase.Fail2banRegexTest.testDirectNotFound) ... ok testDirectRE_1 (fail2ban.tests.fail2banregextestcase.Fail2banRegexTest.testDirectRE_1) ... ok testDirectRE_1raw (fail2ban.tests.fail2banregextestcase.Fail2banRegexTest.testDirectRE_1raw) ... ok testDirectRE_1raw_noDns (fail2ban.tests.fail2banregextestcase.Fail2banRegexTest.testDirectRE_1raw_noDns) ... ok testDirectRE_2 (fail2ban.tests.fail2banregextestcase.Fail2banRegexTest.testDirectRE_2) ... ok testExecCmdLine_Direct (fail2ban.tests.fail2banregextestcase.Fail2banRegexTest.testExecCmdLine_Direct) ... ok testExecCmdLine_ErrorParam (fail2ban.tests.fail2banregextestcase.Fail2banRegexTest.testExecCmdLine_ErrorParam) ... ok testExecCmdLine_MissFailID (fail2ban.tests.fail2banregextestcase.Fail2banRegexTest.testExecCmdLine_MissFailID) ... ok testExecCmdLine_Usage (fail2ban.tests.fail2banregextestcase.Fail2banRegexTest.testExecCmdLine_Usage) ... ok testFastSshd (fail2ban.tests.fail2banregextestcase.Fail2banRegexTest.testFastSshd) ... ok testFrmtOutput (fail2ban.tests.fail2banregextestcase.Fail2banRegexTest.testFrmtOutput) ... ok testFrmtOutputWrapML (fail2ban.tests.fail2banregextestcase.Fail2banRegexTest.testFrmtOutputWrapML) ... ok testFullGeneric (fail2ban.tests.fail2banregextestcase.Fail2banRegexTest.testFullGeneric) ... ok testLogtypeSystemdJournal (fail2ban.tests.fail2banregextestcase.Fail2banRegexTest.testLogtypeSystemdJournal) ... skipped 'Skip test because no systemd backend available' testMultilineSshd (fail2ban.tests.fail2banregextestcase.Fail2banRegexTest.testMultilineSshd) ... ok testNoDateTime (fail2ban.tests.fail2banregextestcase.Fail2banRegexTest.testNoDateTime) ... ok testRegexEpochPatterns (fail2ban.tests.fail2banregextestcase.Fail2banRegexTest.testRegexEpochPatterns) ... ok testRegexSubnet (fail2ban.tests.fail2banregextestcase.Fail2banRegexTest.testRegexSubnet) ... ok testSinglelineWithNLinContent (fail2ban.tests.fail2banregextestcase.Fail2banRegexTest.testSinglelineWithNLinContent) ... ok testVerbose (fail2ban.tests.fail2banregextestcase.Fail2banRegexTest.testVerbose) ... ok testVerboseFullSshd (fail2ban.tests.fail2banregextestcase.Fail2banRegexTest.testVerboseFullSshd) ... ok testWronChar (fail2ban.tests.fail2banregextestcase.Fail2banRegexTest.testWronChar) ... ok testWronCharDebuggex (fail2ban.tests.fail2banregextestcase.Fail2banRegexTest.testWronCharDebuggex) ... ok testWrongFilterFile (fail2ban.tests.fail2banregextestcase.Fail2banRegexTest.testWrongFilterFile) ... ok testWrongIngnoreRE (fail2ban.tests.fail2banregextestcase.Fail2banRegexTest.testWrongIngnoreRE) ... ok testWrongRE (fail2ban.tests.fail2banregextestcase.Fail2banRegexTest.testWrongRE) ... ok testBanIP (fail2ban.tests.action_d.test_badips.BadIPsActionTest.testBanIP) ... skipped 'Skip test because of "--no-network"' testBanaction (fail2ban.tests.action_d.test_badips.BadIPsActionTest.testBanaction) ... skipped 'Skip test because of "--no-network"' testCategory (fail2ban.tests.action_d.test_badips.BadIPsActionTest.testCategory) ... skipped 'Skip test because of "--no-network"' testScore (fail2ban.tests.action_d.test_badips.BadIPsActionTest.testScore) ... skipped 'Skip test because of "--no-network"' testStartStop (fail2ban.tests.action_d.test_badips.BadIPsActionTest.testStartStop) ... skipped 'Skip test because of "--no-network"' testUpdateperiod (fail2ban.tests.action_d.test_badips.BadIPsActionTest.testUpdateperiod) ... skipped 'Skip test because of "--no-network"' testBan (fail2ban.tests.action_d.test_smtp.SMTPActionTest.testBan) ... ok testNOPByRestored (fail2ban.tests.action_d.test_smtp.SMTPActionTest.testNOPByRestored) ... ok testOptions (fail2ban.tests.action_d.test_smtp.SMTPActionTest.testOptions) ... ok testStart (fail2ban.tests.action_d.test_smtp.SMTPActionTest.testStart) ... ok testStop (fail2ban.tests.action_d.test_smtp.SMTPActionTest.testStop) ... ok test_delLogPath (fail2ban.tests.filtertestcase.MonitorFailures(/tmp/monitorfailures_FilterPoll_hv_50t2pfail2ban).test_delLogPath) ... ok test_del_file (fail2ban.tests.filtertestcase.MonitorFailures(/tmp/monitorfailures_FilterPoll_hv_50t2pfail2ban).test_del_file) ... ok test_grow_file (fail2ban.tests.filtertestcase.MonitorFailures(/tmp/monitorfailures_FilterPoll_hv_50t2pfail2ban).test_grow_file) ... ok test_grow_file_in_idle (fail2ban.tests.filtertestcase.MonitorFailures(/tmp/monitorfailures_FilterPoll_hv_50t2pfail2ban).test_grow_file_in_idle) ... ok test_move_dir (fail2ban.tests.filtertestcase.MonitorFailures(/tmp/monitorfailures_FilterPoll_hv_50t2pfail2ban).test_move_dir) ... ok test_move_file (fail2ban.tests.filtertestcase.MonitorFailures(/tmp/monitorfailures_FilterPoll_hv_50t2pfail2ban).test_move_file) ... ok test_move_into_file (fail2ban.tests.filtertestcase.MonitorFailures(/tmp/monitorfailures_FilterPoll_hv_50t2pfail2ban).test_move_into_file) ... ok test_move_into_file_after_removed (fail2ban.tests.filtertestcase.MonitorFailures(/tmp/monitorfailures_FilterPoll_hv_50t2pfail2ban).test_move_into_file_after_removed) ... ok test_new_bogus_file (fail2ban.tests.filtertestcase.MonitorFailures(/tmp/monitorfailures_FilterPoll_hv_50t2pfail2ban).test_new_bogus_file) ... ok test_pyinotify_delWatch (fail2ban.tests.filtertestcase.MonitorFailures(/tmp/monitorfailures_FilterPoll_hv_50t2pfail2ban).test_pyinotify_delWatch) ... ok test_rewrite_file (fail2ban.tests.filtertestcase.MonitorFailures(/tmp/monitorfailures_FilterPoll_hv_50t2pfail2ban).test_rewrite_file) ... ok test_delLogPath (fail2ban.tests.filtertestcase.MonitorFailures(/tmp/monitorfailures_FilterPyinotify_3np4u2ekfail2ban).test_delLogPath) ... ok test_del_file (fail2ban.tests.filtertestcase.MonitorFailures(/tmp/monitorfailures_FilterPyinotify_3np4u2ekfail2ban).test_del_file) ... ok test_grow_file (fail2ban.tests.filtertestcase.MonitorFailures(/tmp/monitorfailures_FilterPyinotify_3np4u2ekfail2ban).test_grow_file) ... ok test_grow_file_in_idle (fail2ban.tests.filtertestcase.MonitorFailures(/tmp/monitorfailures_FilterPyinotify_3np4u2ekfail2ban).test_grow_file_in_idle) ... ok test_move_dir (fail2ban.tests.filtertestcase.MonitorFailures(/tmp/monitorfailures_FilterPyinotify_3np4u2ekfail2ban).test_move_dir) ... ok test_move_file (fail2ban.tests.filtertestcase.MonitorFailures(/tmp/monitorfailures_FilterPyinotify_3np4u2ekfail2ban).test_move_file) ... ok test_move_into_file (fail2ban.tests.filtertestcase.MonitorFailures(/tmp/monitorfailures_FilterPyinotify_3np4u2ekfail2ban).test_move_into_file) ... ok test_move_into_file_after_removed (fail2ban.tests.filtertestcase.MonitorFailures(/tmp/monitorfailures_FilterPyinotify_3np4u2ekfail2ban).test_move_into_file_after_removed) ... ok test_new_bogus_file (fail2ban.tests.filtertestcase.MonitorFailures(/tmp/monitorfailures_FilterPyinotify_3np4u2ekfail2ban).test_new_bogus_file) ... ok test_pyinotify_delWatch (fail2ban.tests.filtertestcase.MonitorFailures(/tmp/monitorfailures_FilterPyinotify_3np4u2ekfail2ban).test_pyinotify_delWatch) ... ok test_rewrite_file (fail2ban.tests.filtertestcase.MonitorFailures(/tmp/monitorfailures_FilterPyinotify_3np4u2ekfail2ban).test_rewrite_file) ... ok testBanTimeIncr (fail2ban.tests.servertestcase.TransmitterLogging.testBanTimeIncr) ... ok testFlushLogs (fail2ban.tests.servertestcase.TransmitterLogging.testFlushLogs) ... ok testLogLevel (fail2ban.tests.servertestcase.TransmitterLogging.testLogLevel) ... ok testLogTarget (fail2ban.tests.servertestcase.TransmitterLogging.testLogTarget) ... ok testLogTargetSYSLOG (fail2ban.tests.servertestcase.TransmitterLogging.testLogTargetSYSLOG) ... skipped "'/dev/log' not present" testSyslogSocket (fail2ban.tests.servertestcase.TransmitterLogging.testSyslogSocket) ... ok testSyslogSocketNOK (fail2ban.tests.servertestcase.TransmitterLogging.testSyslogSocketNOK) ... ok ---------------------------------------------------------------------- Ran 502 tests in 17.389s OK (skipped=17) + RPM_EC=0 ++ jobs -p + exit 0 Processing files: fail2ban-0.11.2-14.fc38.noarch Processing files: fail2ban-selinux-0.11.2-14.fc38.noarch Executing(%license): /bin/sh -e /var/tmp/rpm-tmp.VZQDAf + umask 022 + cd /builddir/build/BUILD + cd fail2ban-0.11.2 + LICENSEDIR=/builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/usr/share/licenses/fail2ban-selinux + export LC_ALL=C + LC_ALL=C + export LICENSEDIR + /usr/bin/mkdir -p /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/usr/share/licenses/fail2ban-selinux + cp -pr COPYING /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/usr/share/licenses/fail2ban-selinux + RPM_EC=0 ++ jobs -p + exit 0 Provides: fail2ban-selinux = 0.11.2-14.fc38 Requires(interp): /bin/sh /bin/sh /bin/sh /bin/sh Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Requires(pre): /bin/sh Requires(post): /bin/sh libselinux-utils policycoreutils policycoreutils-python-utils selinux-policy-base >= 37.9-1.fc38 Requires(postun): /bin/sh Requires(posttrans): /bin/sh Processing files: fail2ban-server-0.11.2-14.fc38.noarch Executing(%doc): /bin/sh -e /var/tmp/rpm-tmp.ycThW3 + umask 022 + cd /builddir/build/BUILD + cd fail2ban-0.11.2 + DOCDIR=/builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/usr/share/doc/fail2ban-server + export LC_ALL=C + LC_ALL=C + export DOCDIR + /usr/bin/mkdir -p /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/usr/share/doc/fail2ban-server + cp -pr README.md /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/usr/share/doc/fail2ban-server + cp -pr TODO /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/usr/share/doc/fail2ban-server + cp -pr ChangeLog /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/usr/share/doc/fail2ban-server + cp -pr COPYING /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/usr/share/doc/fail2ban-server + cp -pr doc/requirements.txt doc/run-rootless.txt /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64/usr/share/doc/fail2ban-server + RPM_EC=0 ++ jobs -p + exit 0 Provides: config(fail2ban-server) = 0.11.2-14.fc38 fail2ban-server = 0.11.2-14.fc38 python3.11dist(fail2ban) = 0.11.2 python3dist(fail2ban) = 0.11.2 Requires(interp): /bin/sh /bin/sh /bin/sh Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PartialHardlinkSets) <= 4.0.4-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Requires(post): /bin/sh systemd Requires(preun): /bin/sh systemd Requires(postun): /bin/sh systemd Requires: /usr/bin/fail2ban-python /usr/bin/python3 python(abi) = 3.11 Processing files: fail2ban-all-0.11.2-14.fc38.noarch Processing files: fail2ban-firewalld-0.11.2-14.fc38.noarch Provides: config(fail2ban-firewalld) = 0.11.2-14.fc38 fail2ban-firewalld = 0.11.2-14.fc38 Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Processing files: fail2ban-hostsdeny-0.11.2-14.fc38.noarch Provides: config(fail2ban-hostsdeny) = 0.11.2-14.fc38 fail2ban-hostsdeny = 0.11.2-14.fc38 Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Processing files: fail2ban-tests-0.11.2-14.fc38.noarch Provides: fail2ban-tests = 0.11.2-14.fc38 Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PartialHardlinkSets) <= 4.0.4-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Requires: /usr/bin/python3 python(abi) = 3.11 Processing files: fail2ban-mail-0.11.2-14.fc38.noarch Provides: config(fail2ban-mail) = 0.11.2-14.fc38 fail2ban-mail = 0.11.2-14.fc38 Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Processing files: fail2ban-sendmail-0.11.2-14.fc38.noarch Provides: config(fail2ban-sendmail) = 0.11.2-14.fc38 fail2ban-sendmail = 0.11.2-14.fc38 Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Processing files: fail2ban-shorewall-0.11.2-14.fc38.noarch Provides: config(fail2ban-shorewall) = 0.11.2-14.fc38 fail2ban-shorewall = 0.11.2-14.fc38 Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Conflicts: fail2ban-shorewall-lite Processing files: fail2ban-shorewall-lite-0.11.2-14.fc38.noarch Provides: config(fail2ban-shorewall-lite) = 0.11.2-14.fc38 fail2ban-shorewall-lite = 0.11.2-14.fc38 Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Conflicts: fail2ban-shorewall Processing files: fail2ban-systemd-0.11.2-14.fc38.noarch Provides: config(fail2ban-systemd) = 0.11.2-14.fc38 fail2ban-systemd = 0.11.2-14.fc38 Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Checking for unpackaged file(s): /usr/lib/rpm/check-files /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64 Wrote: /builddir/build/RPMS/fail2ban-server-0.11.2-14.fc38.noarch.rpm Wrote: /builddir/build/RPMS/fail2ban-tests-0.11.2-14.fc38.noarch.rpm Wrote: /builddir/build/RPMS/fail2ban-selinux-0.11.2-14.fc38.noarch.rpm Wrote: /builddir/build/RPMS/fail2ban-mail-0.11.2-14.fc38.noarch.rpm Wrote: /builddir/build/RPMS/fail2ban-sendmail-0.11.2-14.fc38.noarch.rpm Wrote: /builddir/build/RPMS/fail2ban-shorewall-0.11.2-14.fc38.noarch.rpm Wrote: /builddir/build/RPMS/fail2ban-shorewall-lite-0.11.2-14.fc38.noarch.rpm Wrote: /builddir/build/RPMS/fail2ban-hostsdeny-0.11.2-14.fc38.noarch.rpm Wrote: /builddir/build/RPMS/fail2ban-firewalld-0.11.2-14.fc38.noarch.rpm Wrote: /builddir/build/RPMS/fail2ban-systemd-0.11.2-14.fc38.noarch.rpm Wrote: /builddir/build/RPMS/fail2ban-0.11.2-14.fc38.noarch.rpm Wrote: /builddir/build/RPMS/fail2ban-all-0.11.2-14.fc38.noarch.rpm Executing(%clean): /bin/sh -e /var/tmp/rpm-tmp.xBp0v3 + umask 022 + cd /builddir/build/BUILD + cd fail2ban-0.11.2 + /usr/bin/rm -rf /builddir/build/BUILDROOT/fail2ban-0.11.2-14.fc38.x86_64 + RPM_EC=0 ++ jobs -p + exit 0 Executing(rmbuild): /bin/sh -e /var/tmp/rpm-tmp.UVTKn7 + umask 022 + cd /builddir/build/BUILD + rm -rf fail2ban-0.11.2 fail2ban-0.11.2.gemspec + RPM_EC=0 ++ jobs -p + exit 0 RPM build warnings: Macro expanded in comment on line 57: %{name}-systemd = %{version}-%{release} Macro expanded in comment on line 119: %{name}-systemd = %{version}-%{release} Finish: rpmbuild fail2ban-0.11.2-14.fc38.src.rpm Finish: build phase for fail2ban-0.11.2-14.fc38.src.rpm INFO: chroot_scan: 3 files copied to /var/lib/copr-rpmbuild/results/chroot_scan INFO: /var/lib/mock/fedora-rawhide-x86_64-1661238588.418547/root/var/log/dnf.rpm.log /var/lib/mock/fedora-rawhide-x86_64-1661238588.418547/root/var/log/dnf.librepo.log /var/lib/mock/fedora-rawhide-x86_64-1661238588.418547/root/var/log/dnf.log INFO: Done(/var/lib/copr-rpmbuild/results/fail2ban-0.11.2-14.fc38.src.rpm) Config(child) 1 minutes 5 seconds INFO: Results and/or logs in: /var/lib/copr-rpmbuild/results INFO: Cleaning up build root ('cleanup_on_success=True') Start: clean chroot INFO: unmounting tmpfs. Finish: clean chroot Finish: run Running RPMResults tool