Warning: Permanently added '2620:52:3:1:dead:beef:cafe:c159' (ED25519) to the list of known hosts. You can reproduce this build on your computer by running: sudo dnf install copr-rpmbuild /usr/bin/copr-rpmbuild --verbose --drop-resultdir --task-url https://copr.fedorainfracloud.org/backend/get-build-task/7355405-fedora-40-x86_64 --chroot fedora-40-x86_64 Version: 0.72 PID: 6262 Logging PID: 6263 Task: {'allow_user_ssh': False, 'appstream': False, 'background': True, 'build_id': 7355405, 'buildroot_pkgs': [], 'chroot': 'fedora-40-x86_64', 'enable_net': False, 'fedora_review': False, 'git_hash': 'c74181ddd13dab63176516e93c3bb86608b39fc2', 'git_repo': 'https://copr-dist-git.fedorainfracloud.org/git/torsava/automatic-obsoletes/fail2ban', 'isolation': 'default', 'memory_reqs': 2048, 'package_name': 'fail2ban', 'package_version': '1.0.2-13', 'project_dirname': 'automatic-obsoletes', 'project_name': 'automatic-obsoletes', 'project_owner': 'torsava', 'repo_priority': None, 'repos': [{'baseurl': 'https://download.copr.fedorainfracloud.org/results/torsava/automatic-obsoletes/fedora-40-x86_64/', 'id': 'copr_base', 'name': 'Copr repository', 'priority': None}], 'sandbox': 'torsava/automatic-obsoletes--https://src.fedoraproject.org/user/hobbes1069', 'source_json': {}, 'source_type': None, 'ssh_public_keys': None, 'submitter': 'https://src.fedoraproject.org/user/hobbes1069', 'tags': [], 'task_id': '7355405-fedora-40-x86_64', 'timeout': 18000, 'uses_devel_repo': False, 'with_opts': [], 'without_opts': []} Running: git clone https://copr-dist-git.fedorainfracloud.org/git/torsava/automatic-obsoletes/fail2ban /var/lib/copr-rpmbuild/workspace/workdir-c7cw853p/fail2ban --depth 500 --no-single-branch --recursive cmd: ['git', 'clone', 'https://copr-dist-git.fedorainfracloud.org/git/torsava/automatic-obsoletes/fail2ban', '/var/lib/copr-rpmbuild/workspace/workdir-c7cw853p/fail2ban', '--depth', '500', '--no-single-branch', '--recursive'] cwd: . rc: 0 stdout: stderr: Cloning into '/var/lib/copr-rpmbuild/workspace/workdir-c7cw853p/fail2ban'... Running: git checkout c74181ddd13dab63176516e93c3bb86608b39fc2 -- cmd: ['git', 'checkout', 'c74181ddd13dab63176516e93c3bb86608b39fc2', '--'] cwd: /var/lib/copr-rpmbuild/workspace/workdir-c7cw853p/fail2ban rc: 0 stdout: stderr: Note: switching to 'c74181ddd13dab63176516e93c3bb86608b39fc2'. You are in 'detached HEAD' state. You can look around, make experimental changes and commit them, and you can discard any commits you make in this state without impacting any branches by switching back to a branch. If you want to create a new branch to retain commits you create, you may do so (now or later) by using -c with the switch command. Example: git switch -c Or undo this operation with: git switch - Turn off this advice by setting config variable advice.detachedHead to false HEAD is now at c74181d automatic import of fail2ban Running: copr-distgit-client sources cmd: ['copr-distgit-client', 'sources'] cwd: /var/lib/copr-rpmbuild/workspace/workdir-c7cw853p/fail2ban rc: 0 stdout: stderr: INFO: Reading stdout from command: git rev-parse --abbrev-ref HEAD INFO: Reading stdout from command: git rev-parse HEAD INFO: Reading sources specification file: sources INFO: Downloading fail2ban-1.0.2.tar.gz INFO: Reading stdout from command: curl --help all INFO: Calling: curl -H Pragma: -o fail2ban-1.0.2.tar.gz --location --connect-timeout 60 --retry 3 --retry-delay 10 --remote-time --show-error --fail --retry-all-errors https://copr-dist-git.fedorainfracloud.org/repo/pkgs/torsava/automatic-obsoletes/fail2ban/fail2ban-1.0.2.tar.gz/md5/96582af04e60bf56617da9f9cbda0aa7/fail2ban-1.0.2.tar.gz % Total % Received % Xferd Average Speed Time Time Time Current Dload Upload Total Spent Left Speed 100 569k 100 569k 0 0 6921k 0 --:--:-- --:--:-- --:--:-- 6946k INFO: Reading stdout from command: md5sum fail2ban-1.0.2.tar.gz /usr/bin/tail: /var/lib/copr-rpmbuild/main.log: file truncated Running (timeout=18000): unbuffer mock --spec /var/lib/copr-rpmbuild/workspace/workdir-c7cw853p/fail2ban/fail2ban.spec --sources /var/lib/copr-rpmbuild/workspace/workdir-c7cw853p/fail2ban --resultdir /var/lib/copr-rpmbuild/results --uniqueext 1714045494.151059 -r /var/lib/copr-rpmbuild/results/configs/child.cfg INFO: mock.py version 5.5 starting (python version = 3.12.1, NVR = mock-5.5-1.fc39), args: /usr/libexec/mock/mock --spec /var/lib/copr-rpmbuild/workspace/workdir-c7cw853p/fail2ban/fail2ban.spec --sources /var/lib/copr-rpmbuild/workspace/workdir-c7cw853p/fail2ban --resultdir /var/lib/copr-rpmbuild/results --uniqueext 1714045494.151059 -r /var/lib/copr-rpmbuild/results/configs/child.cfg Start(bootstrap): init plugins INFO: tmpfs initialized INFO: selinux enabled INFO: chroot_scan: initialized INFO: compress_logs: initialized Finish(bootstrap): init plugins Start: init plugins INFO: tmpfs initialized INFO: selinux enabled INFO: chroot_scan: initialized INFO: compress_logs: initialized Finish: init plugins INFO: Signal handler active Start: run INFO: Start(/var/lib/copr-rpmbuild/workspace/workdir-c7cw853p/fail2ban/fail2ban.spec) Config(fedora-40-x86_64) Start: clean chroot Finish: clean chroot Mock Version: 5.5 INFO: Mock Version: 5.5 Start(bootstrap): chroot init INFO: mounting tmpfs at /var/lib/mock/fedora-40-x86_64-bootstrap-1714045494.151059/root. INFO: calling preinit hooks INFO: enabled root cache INFO: enabled package manager cache Start(bootstrap): cleaning package manager metadata Finish(bootstrap): cleaning package manager metadata INFO: Guessed host environment type: unknown INFO: Using bootstrap image: registry.fedoraproject.org/fedora:40 INFO: Pulling image: registry.fedoraproject.org/fedora:40 INFO: Copy content of container registry.fedoraproject.org/fedora:40 to /var/lib/mock/fedora-40-x86_64-bootstrap-1714045494.151059/root INFO: Checking that registry.fedoraproject.org/fedora:40 image matches host's architecture INFO: mounting registry.fedoraproject.org/fedora:40 with podman image mount INFO: image registry.fedoraproject.org/fedora:40 as /var/lib/containers/storage/overlay/77920da379140c986c6e1746edfc48e7acea754976fcd596ef5e64c96b3b1bed/merged INFO: umounting image registry.fedoraproject.org/fedora:40 (/var/lib/containers/storage/overlay/77920da379140c986c6e1746edfc48e7acea754976fcd596ef5e64c96b3b1bed/merged) with podman image umount INFO: Using 'dnf' instead of 'dnf5' for bootstrap chroot INFO: Package manager dnf detected and used (fallback) INFO: Bootstrap image not marked ready Start(bootstrap): installing dnf5 tooling No matches found for the following disable plugin patterns: local, spacewalk, versionlock Copr repository 6.2 MB/s | 3.9 MB 00:00 fedora 8.0 MB/s | 20 MB 00:02 updates 2.0 MB/s | 2.4 MB 00:01 Dependencies resolved. ================================================================================ Package Architecture Version Repository Size ================================================================================ Installing: dnf5 x86_64 5.1.17-1.fc40 updates 701 k dnf5-plugins x86_64 5.1.17-1.fc40 updates 358 k Installing dependencies: fmt x86_64 10.2.1-4.fc40 fedora 125 k libdnf5 x86_64 5.1.17-1.fc40 updates 1.0 M libdnf5-cli x86_64 5.1.17-1.fc40 updates 231 k sdbus-cpp x86_64 1.4.0-2.fc40 fedora 110 k systemd-libs x86_64 255.4-1.fc40 fedora 708 k Transaction Summary ================================================================================ Install 7 Packages Total download size: 3.2 M Installed size: 8.8 M Downloading Packages: (1/7): sdbus-cpp-1.4.0-2.fc40.x86_64.rpm 600 kB/s | 110 kB 00:00 (2/7): fmt-10.2.1-4.fc40.x86_64.rpm 637 kB/s | 125 kB 00:00 (3/7): systemd-libs-255.4-1.fc40.x86_64.rpm 2.6 MB/s | 708 kB 00:00 (4/7): dnf5-plugins-5.1.17-1.fc40.x86_64.rpm 731 kB/s | 358 kB 00:00 (5/7): dnf5-5.1.17-1.fc40.x86_64.rpm 1.2 MB/s | 701 kB 00:00 (6/7): libdnf5-cli-5.1.17-1.fc40.x86_64.rpm 2.2 MB/s | 231 kB 00:00 (7/7): libdnf5-5.1.17-1.fc40.x86_64.rpm 1.7 MB/s | 1.0 MB 00:00 -------------------------------------------------------------------------------- Total 2.8 MB/s | 3.2 MB 00:01 Running transaction check Transaction check succeeded. Running transaction test Transaction test succeeded. Running transaction Preparing : 1/1 Installing : fmt-10.2.1-4.fc40.x86_64 1/7 Installing : libdnf5-5.1.17-1.fc40.x86_64 2/7 Installing : libdnf5-cli-5.1.17-1.fc40.x86_64 3/7 Installing : systemd-libs-255.4-1.fc40.x86_64 4/7 Installing : sdbus-cpp-1.4.0-2.fc40.x86_64 5/7 Installing : dnf5-5.1.17-1.fc40.x86_64 6/7 Installing : dnf5-plugins-5.1.17-1.fc40.x86_64 7/7 Running scriptlet: dnf5-plugins-5.1.17-1.fc40.x86_64 7/7 Installed: dnf5-5.1.17-1.fc40.x86_64 dnf5-plugins-5.1.17-1.fc40.x86_64 fmt-10.2.1-4.fc40.x86_64 libdnf5-5.1.17-1.fc40.x86_64 libdnf5-cli-5.1.17-1.fc40.x86_64 sdbus-cpp-1.4.0-2.fc40.x86_64 systemd-libs-255.4-1.fc40.x86_64 Complete! INFO: Switching package manager from dnf to the dnf5 (direct choice) Finish(bootstrap): installing dnf5 tooling Start(bootstrap): creating root cache Finish(bootstrap): creating root cache Finish(bootstrap): chroot init Start: chroot init INFO: mounting tmpfs at /var/lib/mock/fedora-40-x86_64-1714045494.151059/root. INFO: calling preinit hooks INFO: enabled root cache INFO: enabled package manager cache Start: cleaning package manager metadata Finish: cleaning package manager metadata INFO: enabled HW Info plugin INFO: Package manager dnf5 detected and used (direct choice) INFO: Buildroot is handled by package management downloaded with a bootstrap image: rpm-4.19.1.1-1.fc40.x86_64 rpm-sequoia-1.6.0-2.fc40.x86_64 python3-dnf-4.19.2-1.fc40.noarch yum-4.19.2-1.fc40.noarch dnf5-5.1.17-1.fc40.x86_64 dnf5-plugins-5.1.17-1.fc40.x86_64 Start: installing minimal buildroot with dnf5 Updating and loading repositories: updates 100% | 2.9 MiB/s | 2.6 MiB | 00m01s fedora 100% | 10.0 MiB/s | 20.8 MiB | 00m02s Copr repository 100% | 5.6 MiB/s | 3.9 MiB | 00m01s Repositories loaded. Package Arch Version Repository Size Installing group/module packages: bash x86_64 5.2.26-3.fc40 fedora 8.1 MiB bzip2 x86_64 1.0.8-18.fc40 fedora 91.7 KiB coreutils x86_64 9.4-6.fc40 fedora 5.8 MiB cpio x86_64 2.15-1.fc40 fedora 1.1 MiB diffutils x86_64 3.10-5.fc40 fedora 1.6 MiB fedora-release-common noarch 40-39 updates 19.1 KiB findutils x86_64 1:4.9.0-8.fc40 fedora 1.5 MiB gawk x86_64 5.3.0-3.fc40 fedora 1.7 MiB glibc-minimal-langpack x86_64 2.39-8.fc40 updates 0.0 B grep x86_64 3.11-7.fc40 fedora 1.0 MiB gzip x86_64 1.13-1.fc40 fedora 385.0 KiB info x86_64 7.1-2.fc40 fedora 357.8 KiB patch x86_64 2.7.6-24.fc40 fedora 262.8 KiB redhat-rpm-config noarch 286-1.fc40 fedora 185.2 KiB rpm-build x86_64 4.19.1.1-1.fc40 fedora 173.7 KiB sed x86_64 4.9-1.fc40 fedora 861.5 KiB shadow-utils x86_64 2:4.15.1-2.fc40 updates 4.1 MiB tar x86_64 2:1.35-3.fc40 fedora 2.9 MiB unzip x86_64 6.0-63.fc40 fedora 382.8 KiB util-linux x86_64 2.40-13.fc40 copr_base 3.7 MiB which x86_64 2.21-41.fc40 fedora 80.2 KiB xz x86_64 1:5.4.6-3.fc40 fedora 2.0 MiB Installing dependencies: alternatives x86_64 1.26-3.fc40 fedora 62.3 KiB ansible-srpm-macros noarch 1-14.fc40 fedora 35.7 KiB audit-libs x86_64 4.0.1-1.fc40 copr_base 327.3 KiB authselect x86_64 1.5.0-5.fc40 fedora 153.6 KiB authselect-libs x86_64 1.5.0-5.fc40 fedora 818.3 KiB basesystem noarch 11-20.fc40 fedora 0.0 B binutils x86_64 2.41-34.fc40 fedora 26.4 MiB binutils-gold x86_64 2.41-34.fc40 fedora 2.0 MiB bzip2-libs x86_64 1.0.8-18.fc40 fedora 80.7 KiB ca-certificates noarch 2023.2.62_v7.0.401-6.fc40 fedora 2.3 MiB coreutils-common x86_64 9.4-6.fc40 fedora 11.4 MiB cracklib x86_64 2.9.11-5.fc40 fedora 238.9 KiB crypto-policies noarch 20240201-2.git9f501f3.fc40 fedora 149.3 KiB curl x86_64 8.6.0-8.fc40 updates 734.6 KiB cyrus-sasl-lib x86_64 2.1.28-19.fc40 fedora 2.3 MiB debugedit x86_64 5.0-14.fc40 fedora 199.0 KiB dwz x86_64 0.15-6.fc40 fedora 290.9 KiB ed x86_64 1.20.1-1.fc40 fedora 146.5 KiB efi-srpm-macros noarch 5-11.fc40 fedora 40.1 KiB elfutils x86_64 0.191-4.fc40 fedora 2.5 MiB elfutils-debuginfod-client x86_64 0.191-4.fc40 fedora 64.9 KiB elfutils-default-yama-scope noarch 0.191-4.fc40 fedora 1.8 KiB elfutils-libelf x86_64 0.191-4.fc40 fedora 1.2 MiB elfutils-libs x86_64 0.191-4.fc40 fedora 646.1 KiB fedora-gpg-keys noarch 40-1 fedora 125.0 KiB fedora-release noarch 40-39 updates 0.0 B fedora-release-identity-basic noarch 40-39 updates 654.0 B fedora-repos noarch 40-1 fedora 4.9 KiB file x86_64 5.45-5.fc40 copr_base 103.5 KiB file-libs x86_64 5.45-5.fc40 copr_base 9.9 MiB filesystem x86_64 3.18-8.fc40 fedora 106.0 B fonts-srpm-macros noarch 1:2.0.5-14.fc40 fedora 55.3 KiB forge-srpm-macros noarch 0.2.0-3.fc40 fedora 37.4 KiB fpc-srpm-macros noarch 1.3-12.fc40 fedora 144.0 B gdb-minimal x86_64 14.2-1.fc40 fedora 12.7 MiB gdbm x86_64 1:1.23-6.fc40 fedora 460.9 KiB gdbm-libs x86_64 1:1.23-6.fc40 fedora 121.9 KiB ghc-srpm-macros noarch 1.9-1.fc40 fedora 716.0 B glibc x86_64 2.39-8.fc40 updates 6.7 MiB glibc-common x86_64 2.39-8.fc40 updates 1.0 MiB glibc-gconv-extra x86_64 2.39-8.fc40 updates 7.8 MiB gmp x86_64 1:6.2.1-8.fc40 fedora 794.6 KiB gnat-srpm-macros noarch 6-5.fc40 fedora 1.0 KiB go-srpm-macros noarch 3.5.0-1.fc40 fedora 60.6 KiB jansson x86_64 2.13.1-9.fc40 fedora 88.3 KiB kernel-srpm-macros noarch 1.0-23.fc40 fedora 1.9 KiB keyutils-libs x86_64 1.6.3-3.fc40 fedora 54.4 KiB krb5-libs x86_64 1.21.2-5.fc40 fedora 2.3 MiB libacl x86_64 2.3.2-1.fc40 fedora 40.0 KiB libarchive x86_64 3.7.2-3.fc40 fedora 914.6 KiB libattr x86_64 2.5.2-3.fc40 fedora 28.5 KiB libblkid x86_64 2.40-13.fc40 copr_base 262.5 KiB libbrotli x86_64 1.1.0-3.fc40 copr_base 829.5 KiB libcap x86_64 2.69-8.fc40 updates 219.8 KiB libcap-ng x86_64 0.8.5-1.fc40 copr_base 73.2 KiB libcom_err x86_64 1.47.0-5.fc40 fedora 67.2 KiB libcurl x86_64 8.6.0-8.fc40 updates 772.8 KiB libeconf x86_64 0.6.2-1.fc40 fedora 58.0 KiB libevent x86_64 2.1.12-12.fc40 fedora 895.6 KiB libfdisk x86_64 2.40-13.fc40 copr_base 362.9 KiB libffi x86_64 3.4.4-7.fc40 fedora 81.6 KiB libgcc x86_64 14.0.1-0.15.fc40 fedora 270.6 KiB libgomp x86_64 14.0.1-0.15.fc40 fedora 519.4 KiB libidn2 x86_64 2.3.7-1.fc40 fedora 329.1 KiB libmount x86_64 2.40-13.fc40 copr_base 351.8 KiB libnghttp2 x86_64 1.59.0-3.fc40 updates 166.1 KiB libnsl2 x86_64 2.0.1-1.fc40 fedora 57.9 KiB libpkgconf x86_64 2.1.0-1.fc40 fedora 74.2 KiB libpsl x86_64 0.21.5-3.fc40 fedora 80.5 KiB libpwquality x86_64 1.4.5-9.fc40 copr_base 417.8 KiB libselinux x86_64 3.6-5.fc40 copr_base 173.0 KiB libsemanage x86_64 3.6-3.fc40 copr_base 293.5 KiB libsepol x86_64 3.6-3.fc40 fedora 802.0 KiB libsmartcols x86_64 2.40-13.fc40 copr_base 180.4 KiB libssh x86_64 0.10.6-5.fc40 fedora 509.3 KiB libssh-config noarch 0.10.6-5.fc40 fedora 277.0 B libstdc++ x86_64 14.0.1-0.15.fc40 fedora 2.8 MiB libtasn1 x86_64 4.19.0-6.fc40 fedora 175.7 KiB libtirpc x86_64 1.3.4-1.rc3.fc40 fedora 202.8 KiB libtool-ltdl x86_64 2.4.7-10.fc40 fedora 66.2 KiB libunistring x86_64 1.1-7.fc40 fedora 1.7 MiB libutempter x86_64 1.2.1-13.fc40 fedora 57.7 KiB libuuid x86_64 2.40-13.fc40 copr_base 37.4 KiB libverto x86_64 0.3.2-8.fc40 fedora 29.5 KiB libxcrypt x86_64 4.4.36-5.fc40 fedora 262.8 KiB libxml2 x86_64 2.12.6-1.fc40 copr_base 1.7 MiB libzstd x86_64 1.5.6-1.fc40 updates 787.9 KiB lua-libs x86_64 5.4.6-5.fc40 fedora 281.1 KiB lua-srpm-macros noarch 1-13.fc40 fedora 1.3 KiB lz4-libs x86_64 1.9.4-6.fc40 fedora 129.4 KiB mpfr x86_64 4.2.1-3.fc40 fedora 832.0 KiB ncurses-base noarch 6.4-12.20240127.fc40 fedora 326.2 KiB ncurses-libs x86_64 6.4-12.20240127.fc40 fedora 963.2 KiB ocaml-srpm-macros noarch 9-3.fc40 fedora 1.9 KiB openblas-srpm-macros noarch 2-16.fc40 fedora 104.0 B openldap x86_64 2.6.7-1.fc40 fedora 635.1 KiB openssl-libs x86_64 1:3.2.1-2.fc40 fedora 7.8 MiB p11-kit x86_64 0.25.3-4.fc40 fedora 2.2 MiB p11-kit-trust x86_64 0.25.3-4.fc40 fedora 391.4 KiB package-notes-srpm-macros noarch 0.5-11.fc40 fedora 1.6 KiB pam x86_64 1.6.0-2.fc40 fedora 1.8 MiB pam-libs x86_64 1.6.0-2.fc40 fedora 135.0 KiB pcre2 x86_64 10.42-2.fc40.2 fedora 637.6 KiB pcre2-syntax noarch 10.42-2.fc40.2 fedora 235.1 KiB perl-srpm-macros noarch 1-53.fc40 fedora 861.0 B pkgconf x86_64 2.1.0-1.fc40 fedora 82.4 KiB pkgconf-m4 noarch 2.1.0-1.fc40 fedora 13.9 KiB pkgconf-pkg-config x86_64 2.1.0-1.fc40 fedora 989.0 B popt x86_64 1.19-6.fc40 fedora 136.9 KiB publicsuffix-list-dafsa noarch 20240107-3.fc40 fedora 67.5 KiB pyproject-srpm-macros noarch 1.12.0-1.fc40 fedora 1.5 KiB python-srpm-macros noarch 3.12-7.fc40 fedora 50.1 KiB qt5-srpm-macros noarch 5.15.13-1.fc40 fedora 492.0 B qt6-srpm-macros noarch 6.6.2-1.fc40 fedora 456.0 B readline x86_64 8.2-8.fc40 fedora 489.2 KiB rpm x86_64 4.19.1.1-1.fc40 fedora 3.0 MiB rpm-build-libs x86_64 4.19.1.1-1.fc40 fedora 198.4 KiB rpm-libs x86_64 4.19.1.1-1.fc40 fedora 709.9 KiB rpm-sequoia x86_64 1.6.0-2.fc40 fedora 2.2 MiB rust-srpm-macros noarch 26.2-1.fc40 copr_base 4.8 KiB setup noarch 2.14.5-2.fc40 fedora 720.4 KiB sqlite-libs x86_64 3.45.1-2.fc40 fedora 1.4 MiB systemd-libs x86_64 255.4-1.fc40 fedora 1.9 MiB util-linux-core x86_64 2.40-13.fc40 copr_base 1.5 MiB xxhash-libs x86_64 0.8.2-2.fc40 fedora 88.5 KiB xz-libs x86_64 1:5.4.6-3.fc40 fedora 209.8 KiB zig-srpm-macros noarch 1-2.fc40 fedora 1.1 KiB zip x86_64 3.0-40.fc40 fedora 703.2 KiB zlib-ng-compat x86_64 2.1.6-2.fc40 fedora 134.0 KiB zstd x86_64 1.5.6-1.fc40 updates 1.7 MiB Installing groups: Buildsystem building group Transaction Summary: Installing: 152 packages Total size of inbound packages is 53 MiB. Need to download 53 MiB. After this operation 178 MiB will be used (install 178 MiB, remove 0 B). [ 1/152] bzip2-0:1.0.8-18.fc40.x86_64 100% | 323.2 KiB/s | 52.4 KiB | 00m00s [ 2/152] cpio-0:2.15-1.fc40.x86_64 100% | 2.5 MiB/s | 292.2 KiB | 00m00s [ 3/152] coreutils-0:9.4-6.fc40.x86_64 100% | 3.7 MiB/s | 1.1 MiB | 00m00s [ 4/152] diffutils-0:3.10-5.fc40.x86_6 100% | 5.3 MiB/s | 405.6 KiB | 00m00s [ 5/152] findutils-1:4.9.0-8.fc40.x86_ 100% | 8.9 MiB/s | 492.0 KiB | 00m00s [ 6/152] bash-0:5.2.26-3.fc40.x86_64 100% | 4.8 MiB/s | 1.8 MiB | 00m00s [ 7/152] grep-0:3.11-7.fc40.x86_64 100% | 5.4 MiB/s | 300.2 KiB | 00m00s [ 8/152] info-0:7.1-2.fc40.x86_64 100% | 4.7 MiB/s | 182.3 KiB | 00m00s [ 9/152] gzip-0:1.13-1.fc40.x86_64 100% | 3.5 MiB/s | 170.6 KiB | 00m00s [ 10/152] patch-0:2.7.6-24.fc40.x86_64 100% | 3.4 MiB/s | 130.7 KiB | 00m00s [ 11/152] redhat-rpm-config-0:286-1.fc4 100% | 2.1 MiB/s | 83.0 KiB | 00m00s [ 12/152] sed-0:4.9-1.fc40.x86_64 100% | 5.4 MiB/s | 318.2 KiB | 00m00s [ 13/152] unzip-0:6.0-63.fc40.x86_64 100% | 4.5 MiB/s | 184.5 KiB | 00m00s [ 14/152] which-0:2.21-41.fc40.x86_64 100% | 1.1 MiB/s | 41.4 KiB | 00m00s [ 15/152] tar-2:1.35-3.fc40.x86_64 100% | 11.2 MiB/s | 856.6 KiB | 00m00s [ 16/152] xz-1:5.4.6-3.fc40.x86_64 100% | 13.0 MiB/s | 557.4 KiB | 00m00s [ 17/152] gawk-0:5.3.0-3.fc40.x86_64 100% | 18.2 MiB/s | 1.1 MiB | 00m00s [ 18/152] rpm-build-0:4.19.1.1-1.fc40.x 100% | 2.1 MiB/s | 78.2 KiB | 00m00s [ 19/152] fedora-release-common-0:40-39 100% | 133.9 KiB/s | 21.3 KiB | 00m00s [ 20/152] glibc-minimal-langpack-0:2.39 100% | 430.8 KiB/s | 101.2 KiB | 00m00s [ 21/152] filesystem-0:3.18-8.fc40.x86_ 100% | 9.5 MiB/s | 1.1 MiB | 00m00s [ 22/152] ncurses-libs-0:6.4-12.2024012 100% | 8.1 MiB/s | 332.5 KiB | 00m00s [ 23/152] bzip2-libs-0:1.0.8-18.fc40.x8 100% | 833.8 KiB/s | 40.9 KiB | 00m00s [ 24/152] shadow-utils-2:4.15.1-2.fc40. 100% | 2.8 MiB/s | 1.3 MiB | 00m00s [ 25/152] util-linux-0:2.40-13.fc40.x86 100% | 2.8 MiB/s | 1.2 MiB | 00m00s [ 26/152] coreutils-common-0:9.4-6.fc40 100% | 16.2 MiB/s | 2.2 MiB | 00m00s [ 27/152] gmp-1:6.2.1-8.fc40.x86_64 100% | 4.7 MiB/s | 312.5 KiB | 00m00s [ 28/152] libattr-0:2.5.2-3.fc40.x86_64 100% | 375.0 KiB/s | 18.0 KiB | 00m00s [ 29/152] libacl-0:2.3.2-1.fc40.x86_64 100% | 321.4 KiB/s | 24.4 KiB | 00m00s [ 30/152] pcre2-0:10.42-2.fc40.2.x86_64 100% | 5.6 MiB/s | 235.8 KiB | 00m00s [ 31/152] ed-0:1.20.1-1.fc40.x86_64 100% | 2.2 MiB/s | 81.7 KiB | 00m00s [ 32/152] ansible-srpm-macros-0:1-14.fc 100% | 534.3 KiB/s | 20.8 KiB | 00m00s [ 33/152] dwz-0:0.15-6.fc40.x86_64 100% | 3.5 MiB/s | 137.8 KiB | 00m00s [ 34/152] openssl-libs-1:3.2.1-2.fc40.x 100% | 19.4 MiB/s | 2.3 MiB | 00m00s [ 35/152] efi-srpm-macros-0:5-11.fc40.n 100% | 602.7 KiB/s | 22.3 KiB | 00m00s [ 36/152] fonts-srpm-macros-1:2.0.5-14. 100% | 680.0 KiB/s | 26.5 KiB | 00m00s [ 37/152] forge-srpm-macros-0:0.2.0-3.f 100% | 504.1 KiB/s | 18.7 KiB | 00m00s [ 38/152] fpc-srpm-macros-0:1.3-12.fc40 100% | 217.6 KiB/s | 7.8 KiB | 00m00s [ 39/152] ghc-srpm-macros-0:1.9-1.fc40. 100% | 243.0 KiB/s | 8.7 KiB | 00m00s [ 40/152] gnat-srpm-macros-0:6-5.fc40.n 100% | 238.5 KiB/s | 8.8 KiB | 00m00s [ 41/152] go-srpm-macros-0:3.5.0-1.fc40 100% | 744.5 KiB/s | 27.5 KiB | 00m00s [ 42/152] kernel-srpm-macros-0:1.0-23.f 100% | 270.2 KiB/s | 9.7 KiB | 00m00s [ 43/152] lua-srpm-macros-0:1-13.fc40.n 100% | 236.0 KiB/s | 8.7 KiB | 00m00s [ 44/152] ocaml-srpm-macros-0:9-3.fc40. 100% | 245.2 KiB/s | 9.1 KiB | 00m00s [ 45/152] openblas-srpm-macros-0:2-16.f 100% | 202.7 KiB/s | 7.5 KiB | 00m00s [ 46/152] package-notes-srpm-macros-0:0 100% | 268.8 KiB/s | 9.9 KiB | 00m00s [ 47/152] perl-srpm-macros-0:1-53.fc40. 100% | 226.5 KiB/s | 8.4 KiB | 00m00s [ 48/152] pyproject-srpm-macros-0:1.12. 100% | 368.3 KiB/s | 13.6 KiB | 00m00s [ 49/152] python-srpm-macros-0:3.12-7.f 100% | 643.7 KiB/s | 23.8 KiB | 00m00s [ 50/152] qt5-srpm-macros-0:5.15.13-1.f 100% | 229.4 KiB/s | 8.5 KiB | 00m00s [ 51/152] qt6-srpm-macros-0:6.6.2-1.fc4 100% | 246.9 KiB/s | 8.9 KiB | 00m00s [ 52/152] zig-srpm-macros-0:1-2.fc40.no 100% | 217.3 KiB/s | 8.0 KiB | 00m00s [ 53/152] zip-0:3.0-40.fc40.x86_64 100% | 6.6 MiB/s | 264.8 KiB | 00m00s [ 54/152] xz-libs-1:5.4.6-3.fc40.x86_64 100% | 2.8 MiB/s | 110.0 KiB | 00m00s [ 55/152] mpfr-0:4.2.1-3.fc40.x86_64 100% | 8.3 MiB/s | 349.0 KiB | 00m00s [ 56/152] fedora-repos-0:40-1.noarch 100% | 184.9 KiB/s | 9.4 KiB | 00m00s [ 57/152] readline-0:8.2-8.fc40.x86_64 100% | 4.8 MiB/s | 213.3 KiB | 00m00s [ 58/152] debugedit-0:5.0-14.fc40.x86_6 100% | 2.1 MiB/s | 78.7 KiB | 00m00s [ 59/152] elfutils-0:0.191-4.fc40.x86_6 100% | 12.1 MiB/s | 531.3 KiB | 00m00s [ 60/152] elfutils-libelf-0:0.191-4.fc4 100% | 5.3 MiB/s | 209.8 KiB | 00m00s [ 61/152] popt-0:1.19-6.fc40.x86_64 100% | 1.1 MiB/s | 66.7 KiB | 00m00s [ 62/152] rpm-0:4.19.1.1-1.fc40.x86_64 100% | 7.8 MiB/s | 540.1 KiB | 00m00s [ 63/152] glibc-common-0:2.39-8.fc40.x8 100% | 2.4 MiB/s | 386.0 KiB | 00m00s [ 64/152] libeconf-0:0.6.2-1.fc40.x86_6 100% | 540.8 KiB/s | 31.9 KiB | 00m00s [ 65/152] libxcrypt-0:4.4.36-5.fc40.x86 100% | 2.2 MiB/s | 118.1 KiB | 00m00s [ 66/152] pam-libs-0:1.6.0-2.fc40.x86_6 100% | 892.8 KiB/s | 57.1 KiB | 00m00s [ 67/152] setup-0:2.14.5-2.fc40.noarch 100% | 3.0 MiB/s | 154.7 KiB | 00m00s [ 68/152] libutempter-0:1.2.1-13.fc40.x 100% | 713.6 KiB/s | 26.4 KiB | 00m00s [ 69/152] zlib-ng-compat-0:2.1.6-2.fc40 100% | 1.9 MiB/s | 77.1 KiB | 00m00s [ 70/152] systemd-libs-0:255.4-1.fc40.x 100% | 15.4 MiB/s | 707.7 KiB | 00m00s [ 71/152] ncurses-base-0:6.4-12.2024012 100% | 1.5 MiB/s | 88.8 KiB | 00m00s [ 72/152] crypto-policies-0:20240201-2. 100% | 1.7 MiB/s | 99.8 KiB | 00m00s [ 73/152] pcre2-syntax-0:10.42-2.fc40.2 100% | 3.6 MiB/s | 142.7 KiB | 00m00s [ 74/152] ca-certificates-0:2023.2.62_v 100% | 9.8 MiB/s | 862.1 KiB | 00m00s [ 75/152] fedora-gpg-keys-0:40-1.noarch 100% | 3.4 MiB/s | 132.0 KiB | 00m00s [ 76/152] elfutils-debuginfod-client-0: 100% | 1.0 MiB/s | 38.5 KiB | 00m00s [ 77/152] elfutils-libs-0:0.191-4.fc40. 100% | 4.5 MiB/s | 259.9 KiB | 00m00s [ 78/152] libarchive-0:3.7.2-3.fc40.x86 100% | 8.0 MiB/s | 407.1 KiB | 00m00s [ 79/152] libgcc-0:14.0.1-0.15.fc40.x86 100% | 2.0 MiB/s | 125.8 KiB | 00m00s [ 80/152] libstdc++-0:14.0.1-0.15.fc40. 100% | 12.9 MiB/s | 883.7 KiB | 00m00s [ 81/152] lz4-libs-0:1.9.4-6.fc40.x86_6 100% | 1.1 MiB/s | 67.2 KiB | 00m00s [ 82/152] elfutils-default-yama-scope-0 100% | 365.8 KiB/s | 13.5 KiB | 00m00s [ 83/152] basesystem-0:11-20.fc40.noarc 100% | 143.8 KiB/s | 7.2 KiB | 00m00s [ 84/152] glibc-0:2.39-8.fc40.x86_64 100% | 16.9 MiB/s | 2.2 MiB | 00m00s [ 85/152] rpm-libs-0:4.19.1.1-1.fc40.x8 100% | 7.5 MiB/s | 308.9 KiB | 00m00s [ 86/152] lua-libs-0:5.4.6-5.fc40.x86_6 100% | 2.5 MiB/s | 131.9 KiB | 00m00s [ 87/152] rpm-sequoia-0:1.6.0-2.fc40.x8 100% | 16.9 MiB/s | 847.5 KiB | 00m00s [ 88/152] glibc-gconv-extra-0:2.39-8.fc 100% | 8.6 MiB/s | 1.7 MiB | 00m00s [ 89/152] sqlite-libs-0:3.45.1-2.fc40.x 100% | 15.3 MiB/s | 705.1 KiB | 00m00s [ 90/152] rpm-build-libs-0:4.19.1.1-1.f 100% | 2.3 MiB/s | 95.0 KiB | 00m00s [ 91/152] libblkid-0:2.40-13.fc40.x86_6 100% | 3.3 MiB/s | 125.1 KiB | 00m00s [ 92/152] libgomp-0:14.0.1-0.15.fc40.x8 100% | 6.5 MiB/s | 346.3 KiB | 00m00s [ 93/152] libfdisk-0:2.40-13.fc40.x86_6 100% | 3.9 MiB/s | 160.2 KiB | 00m00s [ 94/152] libmount-0:2.40-13.fc40.x86_6 100% | 4.0 MiB/s | 155.6 KiB | 00m00s [ 95/152] libsmartcols-0:2.40-13.fc40.x 100% | 2.3 MiB/s | 83.8 KiB | 00m00s [ 96/152] libuuid-0:2.40-13.fc40.x86_64 100% | 807.0 KiB/s | 29.1 KiB | 00m00s [ 97/152] util-linux-core-0:2.40-13.fc4 100% | 10.0 MiB/s | 521.8 KiB | 00m00s [ 98/152] audit-libs-0:4.0.1-1.fc40.x86 100% | 2.6 MiB/s | 125.8 KiB | 00m00s [ 99/152] authselect-libs-0:1.5.0-5.fc4 100% | 3.9 MiB/s | 218.6 KiB | 00m00s [100/152] libcap-ng-0:0.8.5-1.fc40.x86_ 100% | 976.7 KiB/s | 33.2 KiB | 00m00s [101/152] pam-0:1.6.0-2.fc40.x86_64 100% | 12.3 MiB/s | 552.8 KiB | 00m00s [102/152] authselect-0:1.5.0-5.fc40.x86 100% | 2.7 MiB/s | 146.2 KiB | 00m00s [103/152] gdbm-libs-1:1.23-6.fc40.x86_6 100% | 1.0 MiB/s | 56.2 KiB | 00m00s [104/152] libnsl2-0:2.0.1-1.fc40.x86_64 100% | 687.7 KiB/s | 29.6 KiB | 00m00s [105/152] libtirpc-0:1.3.4-1.rc3.fc40.x 100% | 1.5 MiB/s | 92.5 KiB | 00m00s [106/152] libcom_err-0:1.47.0-5.fc40.x8 100% | 507.1 KiB/s | 25.4 KiB | 00m00s [107/152] krb5-libs-0:1.21.2-5.fc40.x86 100% | 9.1 MiB/s | 756.1 KiB | 00m00s [108/152] keyutils-libs-0:1.6.3-3.fc40. 100% | 593.8 KiB/s | 31.5 KiB | 00m00s [109/152] libverto-0:0.3.2-8.fc40.x86_6 100% | 419.2 KiB/s | 20.5 KiB | 00m00s [110/152] libselinux-0:3.6-5.fc40.x86_6 100% | 2.3 MiB/s | 87.9 KiB | 00m00s [111/152] libsepol-0:3.6-3.fc40.x86_64 100% | 4.5 MiB/s | 340.1 KiB | 00m00s [112/152] alternatives-0:1.26-3.fc40.x8 100% | 664.4 KiB/s | 39.9 KiB | 00m00s [113/152] jansson-0:2.13.1-9.fc40.x86_6 100% | 883.6 KiB/s | 44.2 KiB | 00m00s [114/152] binutils-gold-0:2.41-34.fc40. 100% | 11.7 MiB/s | 781.6 KiB | 00m00s [115/152] binutils-0:2.41-34.fc40.x86_6 100% | 44.0 MiB/s | 6.2 MiB | 00m00s [116/152] libcap-0:2.69-8.fc40.x86_64 100% | 2.5 MiB/s | 85.7 KiB | 00m00s [117/152] libzstd-0:1.5.6-1.fc40.x86_64 100% | 8.2 MiB/s | 309.2 KiB | 00m00s [118/152] file-libs-0:5.45-5.fc40.x86_6 100% | 13.8 MiB/s | 763.2 KiB | 00m00s [119/152] file-0:5.45-5.fc40.x86_64 100% | 1.3 MiB/s | 49.6 KiB | 00m00s [120/152] zstd-0:1.5.6-1.fc40.x86_64 100% | 11.1 MiB/s | 479.4 KiB | 00m00s [121/152] pkgconf-pkg-config-0:2.1.0-1. 100% | 262.3 KiB/s | 9.7 KiB | 00m00s [122/152] pkgconf-0:2.1.0-1.fc40.x86_64 100% | 1.1 MiB/s | 43.5 KiB | 00m00s [123/152] pkgconf-m4-0:2.1.0-1.fc40.noa 100% | 376.3 KiB/s | 13.9 KiB | 00m00s [124/152] libpkgconf-0:2.1.0-1.fc40.x86 100% | 1.0 MiB/s | 37.8 KiB | 00m00s [125/152] curl-0:8.6.0-8.fc40.x86_64 100% | 7.9 MiB/s | 300.7 KiB | 00m00s [126/152] rust-srpm-macros-0:26.2-1.fc4 100% | 396.3 KiB/s | 13.1 KiB | 00m00s [127/152] libpwquality-0:1.4.5-9.fc40.x 100% | 2.9 MiB/s | 108.8 KiB | 00m00s [128/152] gdbm-1:1.23-6.fc40.x86_64 100% | 3.8 MiB/s | 152.5 KiB | 00m00s [129/152] cracklib-0:2.9.11-5.fc40.x86_ 100% | 1.6 MiB/s | 92.5 KiB | 00m00s [130/152] libxml2-0:2.12.6-1.fc40.x86_6 100% | 11.2 MiB/s | 686.8 KiB | 00m00s [131/152] p11-kit-0:0.25.3-4.fc40.x86_6 100% | 6.9 MiB/s | 489.8 KiB | 00m00s [132/152] libffi-0:3.4.4-7.fc40.x86_64 100% | 787.3 KiB/s | 39.4 KiB | 00m00s [133/152] p11-kit-trust-0:0.25.3-4.fc40 100% | 3.4 MiB/s | 131.5 KiB | 00m00s [134/152] libtasn1-0:4.19.0-6.fc40.x86_ 100% | 1.2 MiB/s | 73.7 KiB | 00m00s [135/152] libsemanage-0:3.6-3.fc40.x86_ 100% | 2.7 MiB/s | 117.1 KiB | 00m00s [136/152] fedora-release-0:40-39.noarch 100% | 337.7 KiB/s | 10.8 KiB | 00m00s [137/152] xxhash-libs-0:0.8.2-2.fc40.x8 100% | 947.2 KiB/s | 36.9 KiB | 00m00s [138/152] libcurl-0:8.6.0-8.fc40.x86_64 100% | 7.5 MiB/s | 344.9 KiB | 00m00s [139/152] libidn2-0:2.3.7-1.fc40.x86_64 100% | 2.1 MiB/s | 118.7 KiB | 00m00s [140/152] libpsl-0:0.21.5-3.fc40.x86_64 100% | 1.1 MiB/s | 63.9 KiB | 00m00s [141/152] libssh-0:0.10.6-5.fc40.x86_64 100% | 3.9 MiB/s | 210.6 KiB | 00m00s [142/152] openldap-0:2.6.7-1.fc40.x86_6 100% | 5.8 MiB/s | 254.3 KiB | 00m00s [143/152] publicsuffix-list-dafsa-0:202 100% | 1.2 MiB/s | 58.1 KiB | 00m00s [144/152] libunistring-0:1.1-7.fc40.x86 100% | 8.2 MiB/s | 545.5 KiB | 00m00s [145/152] gdb-minimal-0:14.2-1.fc40.x86 100% | 16.1 MiB/s | 4.3 MiB | 00m00s [146/152] libssh-config-0:0.10.6-5.fc40 100% | 161.2 KiB/s | 9.0 KiB | 00m00s [147/152] cyrus-sasl-lib-0:2.1.28-19.fc 100% | 8.9 MiB/s | 789.3 KiB | 00m00s [148/152] libtool-ltdl-0:2.4.7-10.fc40. 100% | 977.2 KiB/s | 36.2 KiB | 00m00s [149/152] libevent-0:2.1.12-12.fc40.x86 100% | 4.1 MiB/s | 257.2 KiB | 00m00s [150/152] libnghttp2-0:1.59.0-3.fc40.x8 100% | 2.2 MiB/s | 75.3 KiB | 00m00s [151/152] libbrotli-0:1.1.0-3.fc40.x86_ 100% | 8.1 MiB/s | 338.9 KiB | 00m00s [152/152] fedora-release-identity-basic 100% | 351.2 KiB/s | 11.6 KiB | 00m00s -------------------------------------------------------------------------------- [152/152] Total 100% | 13.8 MiB/s | 52.7 MiB | 00m04s Running transaction Importing PGP key 0xA15B79CC: Userid : "Fedora (40) " Fingerprint: 115DF9AEF857853EE8445D0A0727707EA15B79CC From : file:///usr/share/distribution-gpg-keys/fedora/RPM-GPG-KEY-fedora-40-primary The key was successfully imported. [ 1/154] Verify package files 100% | 575.0 B/s | 152.0 B | 00m00s >>> Running pre-transaction scriptlet: filesystem-0:3.18-8.fc40.x86_64 >>> Stop pre-transaction scriptlet: filesystem-0:3.18-8.fc40.x86_64 [ 2/154] Prepare transaction 100% | 1.9 KiB/s | 152.0 B | 00m00s [ 3/154] Installing libgcc-0:14.0.1-0. 100% | 133.0 MiB/s | 272.3 KiB | 00m00s >>> Running post-install scriptlet: libgcc-0:14.0.1-0.15.fc40.x86_64 >>> Stop post-install scriptlet: libgcc-0:14.0.1-0.15.fc40.x86_64 [ 4/154] Installing crypto-policies-0: 100% | 17.7 MiB/s | 181.7 KiB | 00m00s >>> Running post-install scriptlet: crypto-policies-0:20240201-2.git9f501f3.fc40 >>> Stop post-install scriptlet: crypto-policies-0:20240201-2.git9f501f3.fc40.no [ 5/154] Installing fedora-release-ide 100% | 890.6 KiB/s | 912.0 B | 00m00s [ 6/154] Installing fedora-gpg-keys-0: 100% | 20.8 MiB/s | 170.1 KiB | 00m00s [ 7/154] Installing fedora-repos-0:40- 100% | 5.6 MiB/s | 5.7 KiB | 00m00s [ 8/154] Installing fedora-release-com 100% | 11.4 MiB/s | 23.3 KiB | 00m00s [ 9/154] Installing fedora-release-0:4 100% | 0.0 B/s | 124.0 B | 00m00s [ 10/154] Installing setup-0:2.14.5-2.f 100% | 47.3 MiB/s | 725.8 KiB | 00m00s >>> Running post-install scriptlet: setup-0:2.14.5-2.fc40.noarch >>> Stop post-install scriptlet: setup-0:2.14.5-2.fc40.noarch [ 11/154] Installing filesystem-0:3.18- 100% | 1.7 MiB/s | 212.4 KiB | 00m00s [ 12/154] Installing basesystem-0:11-20 100% | 0.0 B/s | 124.0 B | 00m00s [ 13/154] Installing libssh-config-0:0. 100% | 0.0 B/s | 816.0 B | 00m00s [ 14/154] Installing publicsuffix-list- 100% | 66.7 MiB/s | 68.3 KiB | 00m00s [ 15/154] Installing rust-srpm-macros-0 100% | 0.0 B/s | 5.6 KiB | 00m00s [ 16/154] Installing pkgconf-m4-0:2.1.0 100% | 0.0 B/s | 14.3 KiB | 00m00s [ 17/154] Installing pcre2-syntax-0:10. 100% | 116.0 MiB/s | 237.6 KiB | 00m00s [ 18/154] Installing ncurses-base-0:6.4 100% | 38.2 MiB/s | 351.6 KiB | 00m00s [ 19/154] Installing glibc-minimal-lang 100% | 0.0 B/s | 124.0 B | 00m00s [ 20/154] Installing ncurses-libs-0:6.4 100% | 135.3 MiB/s | 969.7 KiB | 00m00s >>> Running pre-install scriptlet: glibc-0:2.39-8.fc40.x86_64 >>> Stop pre-install scriptlet: glibc-0:2.39-8.fc40.x86_64 [ 21/154] Installing glibc-0:2.39-8.fc4 100% | 143.6 MiB/s | 6.8 MiB | 00m00s >>> Running post-install scriptlet: glibc-0:2.39-8.fc40.x86_64 >>> Stop post-install scriptlet: glibc-0:2.39-8.fc40.x86_64 [ 22/154] Installing bash-0:5.2.26-3.fc 100% | 263.3 MiB/s | 8.2 MiB | 00m00s >>> Running post-install scriptlet: bash-0:5.2.26-3.fc40.x86_64 >>> Stop post-install scriptlet: bash-0:5.2.26-3.fc40.x86_64 [ 23/154] Installing glibc-common-0:2.3 100% | 127.6 MiB/s | 1.0 MiB | 00m00s [ 24/154] Installing glibc-gconv-extra- 100% | 126.8 MiB/s | 7.9 MiB | 00m00s >>> Running post-install scriptlet: glibc-gconv-extra-0:2.39-8.fc40.x86_64 >>> Stop post-install scriptlet: glibc-gconv-extra-0:2.39-8.fc40.x86_64 [ 25/154] Installing zlib-ng-compat-0:2 100% | 131.7 MiB/s | 134.8 KiB | 00m00s [ 26/154] Installing xz-libs-1:5.4.6-3. 100% | 206.0 MiB/s | 210.9 KiB | 00m00s [ 27/154] Installing bzip2-libs-0:1.0.8 100% | 79.9 MiB/s | 81.8 KiB | 00m00s [ 28/154] Installing readline-0:8.2-8.f 100% | 160.0 MiB/s | 491.4 KiB | 00m00s [ 29/154] Installing popt-0:1.19-6.fc40 100% | 35.0 MiB/s | 143.5 KiB | 00m00s [ 30/154] Installing libstdc++-0:14.0.1 100% | 251.1 MiB/s | 2.8 MiB | 00m00s [ 31/154] Installing libuuid-0:2.40-13. 100% | 37.6 MiB/s | 38.5 KiB | 00m00s [ 32/154] Installing libzstd-0:1.5.6-1. 100% | 256.9 MiB/s | 789.2 KiB | 00m00s [ 33/154] Installing elfutils-libelf-0: 100% | 292.3 MiB/s | 1.2 MiB | 00m00s [ 34/154] Installing libblkid-0:2.40-13 100% | 128.7 MiB/s | 263.7 KiB | 00m00s [ 35/154] Installing gmp-1:6.2.1-8.fc40 100% | 259.4 MiB/s | 796.8 KiB | 00m00s [ 36/154] Installing libattr-0:2.5.2-3. 100% | 28.8 MiB/s | 29.5 KiB | 00m00s [ 37/154] Installing libacl-0:2.3.2-1.f 100% | 39.9 MiB/s | 40.8 KiB | 00m00s [ 38/154] Installing libxcrypt-0:4.4.36 100% | 129.7 MiB/s | 265.5 KiB | 00m00s [ 39/154] Installing libeconf-0:0.6.2-1 100% | 58.2 MiB/s | 59.6 KiB | 00m00s [ 40/154] Installing lz4-libs-0:1.9.4-6 100% | 127.4 MiB/s | 130.5 KiB | 00m00s [ 41/154] Installing gdbm-libs-1:1.23-6 100% | 120.7 MiB/s | 123.6 KiB | 00m00s [ 42/154] Installing mpfr-0:4.2.1-3.fc4 100% | 203.5 MiB/s | 833.5 KiB | 00m00s [ 43/154] Installing gawk-0:5.3.0-3.fc4 100% | 172.8 MiB/s | 1.7 MiB | 00m00s [ 44/154] Installing dwz-0:0.15-6.fc40. 100% | 142.7 MiB/s | 292.3 KiB | 00m00s [ 45/154] Installing unzip-0:6.0-63.fc4 100% | 125.8 MiB/s | 386.3 KiB | 00m00s [ 46/154] Installing file-libs-0:5.45-5 100% | 472.9 MiB/s | 9.9 MiB | 00m00s [ 47/154] Installing file-0:5.45-5.fc40 100% | 102.6 MiB/s | 105.0 KiB | 00m00s [ 48/154] Installing pcre2-0:10.42-2.fc 100% | 208.0 MiB/s | 639.1 KiB | 00m00s [ 49/154] Installing grep-0:3.11-7.fc40 100% | 111.5 MiB/s | 1.0 MiB | 00m00s [ 50/154] Installing xz-1:5.4.6-3.fc40. 100% | 143.0 MiB/s | 2.0 MiB | 00m00s [ 51/154] Installing lua-libs-0:5.4.6-5 100% | 137.8 MiB/s | 282.3 KiB | 00m00s [ 52/154] Installing libsmartcols-0:2.4 100% | 177.1 MiB/s | 181.4 KiB | 00m00s [ 53/154] Installing libcap-ng-0:0.8.5- 100% | 73.3 MiB/s | 75.0 KiB | 00m00s [ 54/154] Installing audit-libs-0:4.0.1 100% | 160.9 MiB/s | 329.4 KiB | 00m00s [ 55/154] Installing pam-libs-0:1.6.0-2 100% | 67.1 MiB/s | 137.4 KiB | 00m00s [ 56/154] Installing libcap-0:2.69-8.fc 100% | 73.2 MiB/s | 224.8 KiB | 00m00s [ 57/154] Installing systemd-libs-0:255 100% | 241.3 MiB/s | 1.9 MiB | 00m00s [ 58/154] Installing libcom_err-0:1.47. 100% | 66.7 MiB/s | 68.3 KiB | 00m00s [ 59/154] Installing libsepol-0:3.6-3.f 100% | 261.4 MiB/s | 803.0 KiB | 00m00s [ 60/154] Installing libselinux-0:3.6-5 100% | 170.2 MiB/s | 174.3 KiB | 00m00s [ 61/154] Installing sed-0:4.9-1.fc40.x 100% | 121.3 MiB/s | 869.7 KiB | 00m00s [ 62/154] Installing findutils-1:4.9.0- 100% | 162.9 MiB/s | 1.5 MiB | 00m00s [ 63/154] Installing libmount-0:2.40-13 100% | 172.3 MiB/s | 352.9 KiB | 00m00s [ 64/154] Installing alternatives-0:1.2 100% | 62.5 MiB/s | 64.0 KiB | 00m00s [ 65/154] Installing jansson-0:2.13.1-9 100% | 87.6 MiB/s | 89.7 KiB | 00m00s [ 66/154] Installing libtasn1-0:4.19.0- 100% | 173.3 MiB/s | 177.5 KiB | 00m00s [ 67/154] Installing libunistring-0:1.1 100% | 288.5 MiB/s | 1.7 MiB | 00m00s [ 68/154] Installing libidn2-0:2.3.7-1. 100% | 65.4 MiB/s | 335.0 KiB | 00m00s [ 69/154] Installing libpsl-0:0.21.5-3. 100% | 79.7 MiB/s | 81.6 KiB | 00m00s [ 70/154] Installing util-linux-core-0: 100% | 123.7 MiB/s | 1.5 MiB | 00m00s [ 71/154] Installing tar-2:1.35-3.fc40. 100% | 227.0 MiB/s | 3.0 MiB | 00m00s [ 72/154] Installing libsemanage-0:3.6- 100% | 96.1 MiB/s | 295.3 KiB | 00m00s [ 73/154] Installing shadow-utils-2:4.1 100% | 80.2 MiB/s | 4.2 MiB | 00m00s >>> Running pre-install scriptlet: libutempter-0:1.2.1-13.fc40.x86_64 >>> Stop pre-install scriptlet: libutempter-0:1.2.1-13.fc40.x86_64 [ 74/154] Installing libutempter-0:1.2. 100% | 29.2 MiB/s | 59.7 KiB | 00m00s [ 75/154] Installing zip-0:3.0-40.fc40. 100% | 172.6 MiB/s | 707.1 KiB | 00m00s [ 76/154] Installing gdbm-1:1.23-6.fc40 100% | 113.7 MiB/s | 465.8 KiB | 00m00s [ 77/154] Installing cyrus-sasl-lib-0:2 100% | 253.7 MiB/s | 2.3 MiB | 00m00s [ 78/154] Installing zstd-0:1.5.6-1.fc4 100% | 279.3 MiB/s | 1.7 MiB | 00m00s [ 79/154] Installing libfdisk-0:2.40-13 100% | 177.7 MiB/s | 364.0 KiB | 00m00s [ 80/154] Installing bzip2-0:1.0.8-18.f 100% | 47.0 MiB/s | 96.2 KiB | 00m00s [ 81/154] Installing libxml2-0:2.12.6-1 100% | 242.9 MiB/s | 1.7 MiB | 00m00s [ 82/154] Installing sqlite-libs-0:3.45 100% | 280.3 MiB/s | 1.4 MiB | 00m00s [ 83/154] Installing ed-0:1.20.1-1.fc40 100% | 72.6 MiB/s | 148.8 KiB | 00m00s [ 84/154] Installing patch-0:2.7.6-24.f 100% | 129.0 MiB/s | 264.3 KiB | 00m00s [ 85/154] Installing elfutils-default-y 100% | 185.7 KiB/s | 2.0 KiB | 00m00s >>> Running post-install scriptlet: elfutils-default-yama-scope-0:0.191-4.fc40.n >>> Stop post-install scriptlet: elfutils-default-yama-scope-0:0.191-4.fc40.noar [ 86/154] Installing cpio-0:2.15-1.fc40 100% | 157.1 MiB/s | 1.1 MiB | 00m00s [ 87/154] Installing diffutils-0:3.10-5 100% | 176.2 MiB/s | 1.6 MiB | 00m00s [ 88/154] Installing libgomp-0:14.0.1-0 100% | 169.5 MiB/s | 520.8 KiB | 00m00s [ 89/154] Installing keyutils-libs-0:1. 100% | 54.5 MiB/s | 55.8 KiB | 00m00s [ 90/154] Installing libverto-0:0.3.2-8 100% | 30.5 MiB/s | 31.3 KiB | 00m00s [ 91/154] Installing libpkgconf-0:2.1.0 100% | 73.6 MiB/s | 75.3 KiB | 00m00s [ 92/154] Installing pkgconf-0:2.1.0-1. 100% | 41.5 MiB/s | 84.9 KiB | 00m00s [ 93/154] Installing pkgconf-pkg-config 100% | 1.7 MiB/s | 1.8 KiB | 00m00s [ 94/154] Installing libffi-0:3.4.4-7.f 100% | 40.5 MiB/s | 83.0 KiB | 00m00s [ 95/154] Installing p11-kit-0:0.25.3-4 100% | 156.7 MiB/s | 2.2 MiB | 00m00s [ 96/154] Installing p11-kit-trust-0:0. 100% | 25.6 MiB/s | 393.1 KiB | 00m00s >>> Running post-install scriptlet: p11-kit-trust-0:0.25.3-4.fc40.x86_64 >>> Stop post-install scriptlet: p11-kit-trust-0:0.25.3-4.fc40.x86_64 [ 97/154] Installing xxhash-libs-0:0.8. 100% | 87.8 MiB/s | 89.9 KiB | 00m00s [ 98/154] Installing libtool-ltdl-0:2.4 100% | 65.7 MiB/s | 67.3 KiB | 00m00s [ 99/154] Installing libnghttp2-0:1.59. 100% | 81.6 MiB/s | 167.2 KiB | 00m00s [100/154] Installing libbrotli-0:1.1.0- 100% | 162.5 MiB/s | 831.8 KiB | 00m00s [101/154] Installing qt6-srpm-macros-0: 100% | 0.0 B/s | 732.0 B | 00m00s [102/154] Installing qt5-srpm-macros-0: 100% | 0.0 B/s | 768.0 B | 00m00s [103/154] Installing perl-srpm-macros-0 100% | 0.0 B/s | 1.1 KiB | 00m00s [104/154] Installing package-notes-srpm 100% | 0.0 B/s | 2.0 KiB | 00m00s [105/154] Installing openblas-srpm-macr 100% | 0.0 B/s | 384.0 B | 00m00s [106/154] Installing ocaml-srpm-macros- 100% | 0.0 B/s | 2.2 KiB | 00m00s [107/154] Installing kernel-srpm-macros 100% | 2.3 MiB/s | 2.3 KiB | 00m00s [108/154] Installing gnat-srpm-macros-0 100% | 0.0 B/s | 1.3 KiB | 00m00s [109/154] Installing ghc-srpm-macros-0: 100% | 0.0 B/s | 992.0 B | 00m00s [110/154] Installing fpc-srpm-macros-0: 100% | 0.0 B/s | 420.0 B | 00m00s [111/154] Installing ansible-srpm-macro 100% | 35.4 MiB/s | 36.2 KiB | 00m00s [112/154] Installing coreutils-common-0 100% | 243.9 MiB/s | 11.5 MiB | 00m00s [113/154] Installing openssl-libs-1:3.2 100% | 299.5 MiB/s | 7.8 MiB | 00m00s [114/154] Installing coreutils-0:9.4-6. 100% | 149.1 MiB/s | 5.8 MiB | 00m00s >>> Running pre-install scriptlet: ca-certificates-0:2023.2.62_v7.0.401-6.fc40.n >>> Stop pre-install scriptlet: ca-certificates-0:2023.2.62_v7.0.401-6.fc40.noar [115/154] Installing ca-certificates-0: 100% | 2.5 MiB/s | 2.3 MiB | 00m01s >>> Running post-install scriptlet: ca-certificates-0:2023.2.62_v7.0.401-6.fc40. >>> Stop post-install scriptlet: ca-certificates-0:2023.2.62_v7.0.401-6.fc40.noa [116/154] Installing krb5-libs-0:1.21.2 100% | 176.5 MiB/s | 2.3 MiB | 00m00s [117/154] Installing libtirpc-0:1.3.4-1 100% | 99.9 MiB/s | 204.6 KiB | 00m00s [118/154] Installing gzip-0:1.13-1.fc40 100% | 95.4 MiB/s | 390.6 KiB | 00m00s [119/154] Installing authselect-libs-0: 100% | 90.4 MiB/s | 833.2 KiB | 00m00s [120/154] Installing libarchive-0:3.7.2 100% | 223.8 MiB/s | 916.6 KiB | 00m00s [121/154] Installing authselect-0:1.5.0 100% | 51.4 MiB/s | 157.9 KiB | 00m00s [122/154] Installing cracklib-0:2.9.11- 100% | 34.9 MiB/s | 250.3 KiB | 00m00s [123/154] Installing libpwquality-0:1.4 100% | 52.5 MiB/s | 430.1 KiB | 00m00s [124/154] Installing libnsl2-0:2.0.1-1. 100% | 28.8 MiB/s | 59.0 KiB | 00m00s [125/154] Installing pam-0:1.6.0-2.fc40 100% | 75.5 MiB/s | 1.8 MiB | 00m00s [126/154] Installing libssh-0:0.10.6-5. 100% | 166.5 MiB/s | 511.4 KiB | 00m00s [127/154] Installing rpm-sequoia-0:1.6. 100% | 278.7 MiB/s | 2.2 MiB | 00m00s [128/154] Installing rpm-libs-0:4.19.1. 100% | 173.7 MiB/s | 711.4 KiB | 00m00s [129/154] Installing libevent-0:2.1.12- 100% | 219.6 MiB/s | 899.4 KiB | 00m00s [130/154] Installing openldap-0:2.6.7-1 100% | 124.8 MiB/s | 638.9 KiB | 00m00s [131/154] Installing libcurl-0:8.6.0-8. 100% | 188.9 MiB/s | 773.9 KiB | 00m00s [132/154] Installing elfutils-libs-0:0. 100% | 158.2 MiB/s | 648.0 KiB | 00m00s [133/154] Installing elfutils-debuginfo 100% | 32.7 MiB/s | 66.9 KiB | 00m00s [134/154] Installing binutils-gold-0:2. 100% | 96.5 MiB/s | 2.0 MiB | 00m00s >>> Running post-install scriptlet: binutils-gold-0:2.41-34.fc40.x86_64 >>> Stop post-install scriptlet: binutils-gold-0:2.41-34.fc40.x86_64 [135/154] Installing binutils-0:2.41-34 100% | 258.8 MiB/s | 26.4 MiB | 00m00s >>> Running post-install scriptlet: binutils-0:2.41-34.fc40.x86_64 >>> Stop post-install scriptlet: binutils-0:2.41-34.fc40.x86_64 [136/154] Installing elfutils-0:0.191-4 100% | 232.4 MiB/s | 2.6 MiB | 00m00s [137/154] Installing gdb-minimal-0:14.2 100% | 301.5 MiB/s | 12.7 MiB | 00m00s [138/154] Installing debugedit-0:5.0-14 100% | 98.5 MiB/s | 201.7 KiB | 00m00s [139/154] Installing rpm-build-libs-0:4 100% | 97.3 MiB/s | 199.2 KiB | 00m00s [140/154] Installing curl-0:8.6.0-8.fc4 100% | 26.7 MiB/s | 736.9 KiB | 00m00s >>> Running pre-install scriptlet: rpm-0:4.19.1.1-1.fc40.x86_64 >>> Stop pre-install scriptlet: rpm-0:4.19.1.1-1.fc40.x86_64 [141/154] Installing rpm-0:4.19.1.1-1.f 100% | 88.8 MiB/s | 2.4 MiB | 00m00s [142/154] Installing efi-srpm-macros-0: 100% | 40.2 MiB/s | 41.2 KiB | 00m00s [143/154] Installing lua-srpm-macros-0: 100% | 1.9 MiB/s | 1.9 KiB | 00m00s [144/154] Installing zig-srpm-macros-0: 100% | 0.0 B/s | 1.7 KiB | 00m00s [145/154] Installing fonts-srpm-macros- 100% | 55.1 MiB/s | 56.5 KiB | 00m00s [146/154] Installing forge-srpm-macros- 100% | 37.7 MiB/s | 38.6 KiB | 00m00s [147/154] Installing go-srpm-macros-0:3 100% | 60.2 MiB/s | 61.6 KiB | 00m00s [148/154] Installing python-srpm-macros 100% | 50.1 MiB/s | 51.3 KiB | 00m00s [149/154] Installing redhat-rpm-config- 100% | 62.4 MiB/s | 191.7 KiB | 00m00s [150/154] Installing rpm-build-0:4.19.1 100% | 44.4 MiB/s | 182.0 KiB | 00m00s [151/154] Installing pyproject-srpm-mac 100% | 1.0 MiB/s | 2.1 KiB | 00m00s [152/154] Installing util-linux-0:2.40- 100% | 87.0 MiB/s | 3.7 MiB | 00m00s >>> Running post-install scriptlet: util-linux-0:2.40-13.fc40.x86_64 >>> Stop post-install scriptlet: util-linux-0:2.40-13.fc40.x86_64 [153/154] Installing which-0:2.21-41.fc 100% | 40.3 MiB/s | 82.4 KiB | 00m00s [154/154] Installing info-0:7.1-2.fc40. 100% | 290.5 KiB/s | 358.2 KiB | 00m01s >>> Running post-transaction scriptlet: filesystem-0:3.18-8.fc40.x86_64 >>> Stop post-transaction scriptlet: filesystem-0:3.18-8.fc40.x86_64 >>> Running post-transaction scriptlet: ca-certificates-0:2023.2.62_v7.0.401-6.f >>> Stop post-transaction scriptlet: ca-certificates-0:2023.2.62_v7.0.401-6.fc40 >>> Running post-transaction scriptlet: authselect-libs-0:1.5.0-5.fc40.x86_64 >>> Stop post-transaction scriptlet: authselect-libs-0:1.5.0-5.fc40.x86_64 >>> Running post-transaction scriptlet: rpm-0:4.19.1.1-1.fc40.x86_64 >>> Stop post-transaction scriptlet: rpm-0:4.19.1.1-1.fc40.x86_64 >>> Running trigger-install scriptlet: glibc-common-0:2.39-8.fc40.x86_64 >>> Stop trigger-install scriptlet: glibc-common-0:2.39-8.fc40.x86_64 >>> Running trigger-install scriptlet: info-0:7.1-2.fc40.x86_64 >>> Stop trigger-install scriptlet: info-0:7.1-2.fc40.x86_64 Warning: skipped PGP checks for 17 package(s). Finish: installing minimal buildroot with dnf5 Start: creating root cache Finish: creating root cache Finish: chroot init INFO: Installed packages: INFO: alternatives-1.26-3.fc40.x86_64 ansible-srpm-macros-1-14.fc40.noarch audit-libs-4.0.1-1.fc40.x86_64 authselect-1.5.0-5.fc40.x86_64 authselect-libs-1.5.0-5.fc40.x86_64 basesystem-11-20.fc40.noarch bash-5.2.26-3.fc40.x86_64 binutils-2.41-34.fc40.x86_64 binutils-gold-2.41-34.fc40.x86_64 bzip2-1.0.8-18.fc40.x86_64 bzip2-libs-1.0.8-18.fc40.x86_64 ca-certificates-2023.2.62_v7.0.401-6.fc40.noarch coreutils-9.4-6.fc40.x86_64 coreutils-common-9.4-6.fc40.x86_64 cpio-2.15-1.fc40.x86_64 cracklib-2.9.11-5.fc40.x86_64 crypto-policies-20240201-2.git9f501f3.fc40.noarch curl-8.6.0-8.fc40.x86_64 cyrus-sasl-lib-2.1.28-19.fc40.x86_64 debugedit-5.0-14.fc40.x86_64 diffutils-3.10-5.fc40.x86_64 dwz-0.15-6.fc40.x86_64 ed-1.20.1-1.fc40.x86_64 efi-srpm-macros-5-11.fc40.noarch elfutils-0.191-4.fc40.x86_64 elfutils-debuginfod-client-0.191-4.fc40.x86_64 elfutils-default-yama-scope-0.191-4.fc40.noarch elfutils-libelf-0.191-4.fc40.x86_64 elfutils-libs-0.191-4.fc40.x86_64 fedora-gpg-keys-40-1.noarch fedora-release-40-39.noarch fedora-release-common-40-39.noarch fedora-release-identity-basic-40-39.noarch fedora-repos-40-1.noarch file-5.45-5.fc40.x86_64 file-libs-5.45-5.fc40.x86_64 filesystem-3.18-8.fc40.x86_64 findutils-4.9.0-8.fc40.x86_64 fonts-srpm-macros-2.0.5-14.fc40.noarch forge-srpm-macros-0.2.0-3.fc40.noarch fpc-srpm-macros-1.3-12.fc40.noarch gawk-5.3.0-3.fc40.x86_64 gdb-minimal-14.2-1.fc40.x86_64 gdbm-1.23-6.fc40.x86_64 gdbm-libs-1.23-6.fc40.x86_64 ghc-srpm-macros-1.9-1.fc40.noarch glibc-2.39-8.fc40.x86_64 glibc-common-2.39-8.fc40.x86_64 glibc-gconv-extra-2.39-8.fc40.x86_64 glibc-minimal-langpack-2.39-8.fc40.x86_64 gmp-6.2.1-8.fc40.x86_64 gnat-srpm-macros-6-5.fc40.noarch go-srpm-macros-3.5.0-1.fc40.noarch gpg-pubkey-a15b79cc-63d04c2c grep-3.11-7.fc40.x86_64 gzip-1.13-1.fc40.x86_64 info-7.1-2.fc40.x86_64 jansson-2.13.1-9.fc40.x86_64 kernel-srpm-macros-1.0-23.fc40.noarch keyutils-libs-1.6.3-3.fc40.x86_64 krb5-libs-1.21.2-5.fc40.x86_64 libacl-2.3.2-1.fc40.x86_64 libarchive-3.7.2-3.fc40.x86_64 libattr-2.5.2-3.fc40.x86_64 libblkid-2.40-13.fc40.x86_64 libbrotli-1.1.0-3.fc40.x86_64 libcap-2.69-8.fc40.x86_64 libcap-ng-0.8.5-1.fc40.x86_64 libcom_err-1.47.0-5.fc40.x86_64 libcurl-8.6.0-8.fc40.x86_64 libeconf-0.6.2-1.fc40.x86_64 libevent-2.1.12-12.fc40.x86_64 libfdisk-2.40-13.fc40.x86_64 libffi-3.4.4-7.fc40.x86_64 libgcc-14.0.1-0.15.fc40.x86_64 libgomp-14.0.1-0.15.fc40.x86_64 libidn2-2.3.7-1.fc40.x86_64 libmount-2.40-13.fc40.x86_64 libnghttp2-1.59.0-3.fc40.x86_64 libnsl2-2.0.1-1.fc40.x86_64 libpkgconf-2.1.0-1.fc40.x86_64 libpsl-0.21.5-3.fc40.x86_64 libpwquality-1.4.5-9.fc40.x86_64 libselinux-3.6-5.fc40.x86_64 libsemanage-3.6-3.fc40.x86_64 libsepol-3.6-3.fc40.x86_64 libsmartcols-2.40-13.fc40.x86_64 libssh-0.10.6-5.fc40.x86_64 libssh-config-0.10.6-5.fc40.noarch libstdc++-14.0.1-0.15.fc40.x86_64 libtasn1-4.19.0-6.fc40.x86_64 libtirpc-1.3.4-1.rc3.fc40.x86_64 libtool-ltdl-2.4.7-10.fc40.x86_64 libunistring-1.1-7.fc40.x86_64 libutempter-1.2.1-13.fc40.x86_64 libuuid-2.40-13.fc40.x86_64 libverto-0.3.2-8.fc40.x86_64 libxcrypt-4.4.36-5.fc40.x86_64 libxml2-2.12.6-1.fc40.x86_64 libzstd-1.5.6-1.fc40.x86_64 lua-libs-5.4.6-5.fc40.x86_64 lua-srpm-macros-1-13.fc40.noarch lz4-libs-1.9.4-6.fc40.x86_64 mpfr-4.2.1-3.fc40.x86_64 ncurses-base-6.4-12.20240127.fc40.noarch ncurses-libs-6.4-12.20240127.fc40.x86_64 ocaml-srpm-macros-9-3.fc40.noarch openblas-srpm-macros-2-16.fc40.noarch openldap-2.6.7-1.fc40.x86_64 openssl-libs-3.2.1-2.fc40.x86_64 p11-kit-0.25.3-4.fc40.x86_64 p11-kit-trust-0.25.3-4.fc40.x86_64 package-notes-srpm-macros-0.5-11.fc40.noarch pam-1.6.0-2.fc40.x86_64 pam-libs-1.6.0-2.fc40.x86_64 patch-2.7.6-24.fc40.x86_64 pcre2-10.42-2.fc40.2.x86_64 pcre2-syntax-10.42-2.fc40.2.noarch perl-srpm-macros-1-53.fc40.noarch pkgconf-2.1.0-1.fc40.x86_64 pkgconf-m4-2.1.0-1.fc40.noarch pkgconf-pkg-config-2.1.0-1.fc40.x86_64 popt-1.19-6.fc40.x86_64 publicsuffix-list-dafsa-20240107-3.fc40.noarch pyproject-srpm-macros-1.12.0-1.fc40.noarch python-srpm-macros-3.12-7.fc40.noarch qt5-srpm-macros-5.15.13-1.fc40.noarch qt6-srpm-macros-6.6.2-1.fc40.noarch readline-8.2-8.fc40.x86_64 redhat-rpm-config-286-1.fc40.noarch rpm-4.19.1.1-1.fc40.x86_64 rpm-build-4.19.1.1-1.fc40.x86_64 rpm-build-libs-4.19.1.1-1.fc40.x86_64 rpm-libs-4.19.1.1-1.fc40.x86_64 rpm-sequoia-1.6.0-2.fc40.x86_64 rust-srpm-macros-26.2-1.fc40.noarch sed-4.9-1.fc40.x86_64 setup-2.14.5-2.fc40.noarch shadow-utils-4.15.1-2.fc40.x86_64 sqlite-libs-3.45.1-2.fc40.x86_64 systemd-libs-255.4-1.fc40.x86_64 tar-1.35-3.fc40.x86_64 unzip-6.0-63.fc40.x86_64 util-linux-2.40-13.fc40.x86_64 util-linux-core-2.40-13.fc40.x86_64 which-2.21-41.fc40.x86_64 xxhash-libs-0.8.2-2.fc40.x86_64 xz-5.4.6-3.fc40.x86_64 xz-libs-5.4.6-3.fc40.x86_64 zig-srpm-macros-1-2.fc40.noarch zip-3.0-40.fc40.x86_64 zlib-ng-compat-2.1.6-2.fc40.x86_64 zstd-1.5.6-1.fc40.x86_64 Start: buildsrpm Start: rpmbuild -bs Building target platforms: x86_64 Building for target x86_64 setting SOURCE_DATE_EPOCH=1714003200 Wrote: /builddir/build/SRPMS/fail2ban-1.0.2-13.fc40.src.rpm Finish: rpmbuild -bs cp: preserving permissions for ‘/var/lib/copr-rpmbuild/results/chroot_scan/var/lib/mock/fedora-40-x86_64-1714045494.151059/root/var/log’: No such file or directory INFO: chroot_scan: 1 files copied to /var/lib/copr-rpmbuild/results/chroot_scan INFO: /var/lib/mock/fedora-40-x86_64-1714045494.151059/root/var/log/dnf5.log Finish: buildsrpm INFO: Done(/var/lib/copr-rpmbuild/workspace/workdir-c7cw853p/fail2ban/fail2ban.spec) Config(child) 0 minutes 50 seconds INFO: Results and/or logs in: /var/lib/copr-rpmbuild/results INFO: Cleaning up build root ('cleanup_on_success=True') Start: clean chroot INFO: unmounting tmpfs. Finish: clean chroot INFO: Start(/var/lib/copr-rpmbuild/results/fail2ban-1.0.2-13.fc40.src.rpm) Config(fedora-40-x86_64) Start(bootstrap): chroot init INFO: mounting tmpfs at /var/lib/mock/fedora-40-x86_64-bootstrap-1714045494.151059/root. INFO: reusing tmpfs at /var/lib/mock/fedora-40-x86_64-bootstrap-1714045494.151059/root. INFO: calling preinit hooks INFO: enabled root cache INFO: enabled package manager cache Start(bootstrap): cleaning package manager metadata Finish(bootstrap): cleaning package manager metadata Finish(bootstrap): chroot init Start: chroot init INFO: mounting tmpfs at /var/lib/mock/fedora-40-x86_64-1714045494.151059/root. INFO: calling preinit hooks INFO: enabled root cache Start: unpacking root cache Finish: unpacking root cache INFO: enabled package manager cache Start: cleaning package manager metadata Finish: cleaning package manager metadata INFO: enabled HW Info plugin INFO: Buildroot is handled by package management downloaded with a bootstrap image: rpm-4.19.1.1-1.fc40.x86_64 rpm-sequoia-1.6.0-2.fc40.x86_64 python3-dnf-4.19.2-1.fc40.noarch yum-4.19.2-1.fc40.noarch dnf5-5.1.17-1.fc40.x86_64 dnf5-plugins-5.1.17-1.fc40.x86_64 Finish: chroot init Start: build phase for fail2ban-1.0.2-13.fc40.src.rpm Start: build setup for fail2ban-1.0.2-13.fc40.src.rpm Building target platforms: x86_64 Building for target x86_64 setting SOURCE_DATE_EPOCH=1714003200 Wrote: /builddir/build/SRPMS/fail2ban-1.0.2-13.fc40.src.rpm Updating and loading repositories: updates 100% | 188.3 KiB/s | 20.2 KiB | 00m00s fedora 100% | 62.4 KiB/s | 21.4 KiB | 00m00s Copr repository 100% | 6.8 KiB/s | 1.5 KiB | 00m00s Repositories loaded. Package Arch Version Repository Size Installing: bash-completion noarch 1:2.11-14.fc40 fedora 1.0 MiB gnupg2 x86_64 2.4.4-1.fc40 fedora 9.5 MiB make x86_64 1:4.4.1-6.fc40 fedora 1.8 MiB python3-devel x86_64 3.12.2-2.fc40 fedora 1.2 MiB python3-inotify noarch 0.9.6-34.fc40 copr_base 302.5 KiB python3-pyasynchat noarch 1.0.2-3.fc40 fedora 28.5 KiB python3-pyasyncore noarch 1.0.2-3.fc40 fedora 51.1 KiB python3-setuptools noarch 69.0.3-3.fc40 copr_base 7.1 MiB selinux-policy-devel noarch 40.16-1.fc40 updates 14.0 MiB sqlite x86_64 3.45.1-2.fc40 fedora 1.7 MiB systemd x86_64 255.4-1.fc40 fedora 14.6 MiB Installing dependencies: checkpolicy x86_64 3.6-3.fc40 fedora 1.5 MiB dbus x86_64 1:1.14.10-3.fc40 fedora 0.0 B dbus-broker x86_64 36-2.fc40 updates 378.8 KiB dbus-common noarch 1:1.14.10-3.fc40 fedora 11.2 KiB dnf-data noarch 4.20.0-1.fc40 copr_base 38.9 KiB expat x86_64 2.6.2-1.fc40 updates 280.8 KiB gc x86_64 8.2.2-6.fc40 fedora 258.7 KiB glib2 x86_64 2.80.0-1.fc40 fedora 14.4 MiB gnutls x86_64 3.8.5-1.fc40 updates 3.2 MiB guile30 x86_64 3.0.7-12.fc40 fedora 51.5 MiB ima-evm-utils x86_64 1.5-4.fc40 fedora 144.9 KiB json-c x86_64 0.17-3.fc40 fedora 82.4 KiB kmod-libs x86_64 31-5.fc40 fedora 143.2 KiB libassuan x86_64 2.5.7-1.fc40 fedora 163.8 KiB libb2 x86_64 0.98.1-11.fc40 fedora 42.2 KiB libcomps x86_64 0.1.21-1.fc40 copr_base 205.4 KiB libdnf x86_64 0.73.1-1.fc40 copr_base 2.1 MiB libfsverity x86_64 1.4-12.fc40 fedora 32.6 KiB libgcrypt x86_64 1.10.3-3.fc40 fedora 1.3 MiB libgpg-error x86_64 1.48-1.fc40 fedora 874.4 KiB libksba x86_64 1.6.6-1.fc40 fedora 392.9 KiB libmodulemd x86_64 2.15.0-9.fc40 copr_base 717.3 KiB librepo x86_64 1.17.1-1.fc40 copr_base 244.3 KiB libreport-filesystem noarch 2.17.15-1.fc40 copr_base 0.0 B libseccomp x86_64 2.5.3-8.fc40 fedora 171.2 KiB libselinux-utils x86_64 3.6-5.fc40 copr_base 344.7 KiB libsolv x86_64 0.7.28-1.fc40 copr_base 924.3 KiB libyaml x86_64 0.2.5-14.fc40 fedora 130.4 KiB m4 x86_64 1.4.19-9.fc40 fedora 588.9 KiB mpdecimal x86_64 2.5.1-9.fc40 fedora 200.9 KiB nettle x86_64 3.9.1-6.fc40 fedora 790.1 KiB npth x86_64 1.7-1.fc40 fedora 49.6 KiB policycoreutils x86_64 3.6-3.fc40 copr_base 697.7 KiB policycoreutils-devel x86_64 3.6-3.fc40 copr_base 325.8 KiB policycoreutils-python-utils noarch 3.6-3.fc40 copr_base 93.7 KiB pyproject-rpm-macros noarch 1.12.0-1.fc40 fedora 98.8 KiB python-pip-wheel noarch 24.0-2.fc40 copr_base 1.5 MiB python-rpm-macros noarch 3.12-7.fc40 fedora 22.1 KiB python3 x86_64 3.12.2-2.fc40 fedora 31.9 KiB python3-audit x86_64 4.0.1-1.fc40 copr_base 245.6 KiB python3-distro noarch 1.9.0-3.fc40 copr_base 201.9 KiB python3-dnf noarch 4.20.0-1.fc40 copr_base 2.6 MiB python3-hawkey x86_64 0.73.1-1.fc40 copr_base 305.9 KiB python3-libcomps x86_64 0.1.21-1.fc40 copr_base 143.4 KiB python3-libdnf x86_64 0.73.1-1.fc40 copr_base 3.8 MiB python3-libs x86_64 3.12.2-2.fc40 fedora 41.0 MiB python3-libselinux x86_64 3.6-5.fc40 copr_base 605.7 KiB python3-libsemanage x86_64 3.6-3.fc40 copr_base 402.2 KiB python3-packaging noarch 24.0-1.fc40 copr_base 424.8 KiB python3-policycoreutils noarch 3.6-3.fc40 copr_base 5.8 MiB python3-rpm x86_64 4.19.1.1-1.fc40 fedora 171.5 KiB python3-rpm-generators noarch 14-10.fc40 fedora 81.7 KiB python3-rpm-macros noarch 3.12-7.fc40 fedora 6.4 KiB python3-setools x86_64 4.4.4-2.fc40 copr_base 2.8 MiB rpm-plugin-selinux x86_64 4.19.1.1-1.fc40 fedora 16.0 KiB rpm-sign-libs x86_64 4.19.1.1-1.fc40 fedora 39.4 KiB selinux-policy noarch 40.16-1.fc40 updates 28.3 KiB selinux-policy-targeted noarch 40.16-1.fc40 updates 19.0 MiB systemd-pam x86_64 255.4-1.fc40 fedora 1.0 MiB systemd-rpm-macros noarch 255.4-1.fc40 fedora 9.5 KiB tpm2-tss x86_64 4.0.1-7.fc40 fedora 1.5 MiB tzdata noarch 2024a-5.fc40 updates 1.6 MiB zchunk-libs x86_64 1.4.0-2.fc40 fedora 97.1 KiB Transaction Summary: Installing: 74 packages Total size of inbound packages is 53 MiB. Need to download 53 MiB. After this operation 217 MiB will be used (install 217 MiB, remove 0 B). [ 1/74] bash-completion-1:2.11-14.fc40. 100% | 2.4 MiB/s | 367.2 KiB | 00m00s [ 2/74] make-1:4.4.1-6.fc40.x86_64 100% | 3.7 MiB/s | 587.6 KiB | 00m00s [ 3/74] python3-pyasynchat-0:1.0.2-3.fc 100% | 816.6 KiB/s | 19.6 KiB | 00m00s [ 4/74] python3-pyasyncore-0:1.0.2-3.fc 100% | 1.0 MiB/s | 26.6 KiB | 00m00s [ 5/74] python3-devel-0:3.12.2-2.fc40.x 100% | 4.2 MiB/s | 312.5 KiB | 00m00s [ 6/74] python3-inotify-0:0.9.6-34.fc40 100% | 334.9 KiB/s | 63.0 KiB | 00m00s [ 7/74] gnupg2-0:2.4.4-1.fc40.x86_64 100% | 6.8 MiB/s | 2.7 MiB | 00m00s [ 8/74] sqlite-0:3.45.1-2.fc40.x86_64 100% | 7.3 MiB/s | 856.4 KiB | 00m00s [ 9/74] python3-setuptools-0:69.0.3-3.f 100% | 3.8 MiB/s | 1.4 MiB | 00m00s [10/74] libassuan-0:2.5.7-1.fc40.x86_64 100% | 2.4 MiB/s | 66.9 KiB | 00m00s [11/74] libgcrypt-0:1.10.3-3.fc40.x86_6 100% | 6.6 MiB/s | 504.1 KiB | 00m00s [12/74] libgpg-error-0:1.48-1.fc40.x86_ 100% | 6.5 MiB/s | 232.4 KiB | 00m00s [13/74] libksba-0:1.6.6-1.fc40.x86_64 100% | 8.2 MiB/s | 158.7 KiB | 00m00s [14/74] npth-0:1.7-1.fc40.x86_64 100% | 1.4 MiB/s | 25.0 KiB | 00m00s [15/74] selinux-policy-devel-0:40.16-1. 100% | 1.9 MiB/s | 912.2 KiB | 00m00s [16/74] tpm2-tss-0:4.0.1-7.fc40.x86_64 100% | 7.3 MiB/s | 395.4 KiB | 00m00s [17/74] systemd-0:255.4-1.fc40.x86_64 100% | 12.6 MiB/s | 4.9 MiB | 00m00s [18/74] selinux-policy-0:40.16-1.fc40.n 100% | 1.6 MiB/s | 54.0 KiB | 00m00s [19/74] checkpolicy-0:3.6-3.fc40.x86_64 100% | 9.5 MiB/s | 351.4 KiB | 00m00s [20/74] m4-0:1.4.19-9.fc40.x86_64 100% | 14.2 MiB/s | 305.4 KiB | 00m00s [21/74] dbus-1:1.14.10-3.fc40.x86_64 100% | 470.4 KiB/s | 8.0 KiB | 00m00s [22/74] kmod-libs-0:31-5.fc40.x86_64 100% | 3.7 MiB/s | 68.2 KiB | 00m00s [23/74] libseccomp-0:2.5.3-8.fc40.x86_6 100% | 3.8 MiB/s | 70.3 KiB | 00m00s [24/74] systemd-pam-0:255.4-1.fc40.x86_ 100% | 10.5 MiB/s | 386.9 KiB | 00m00s [25/74] json-c-0:0.17-3.fc40.x86_64 100% | 2.4 MiB/s | 44.0 KiB | 00m00s [26/74] gc-0:8.2.2-6.fc40.x86_64 100% | 6.0 MiB/s | 110.2 KiB | 00m00s [27/74] libb2-0:0.98.1-11.fc40.x86_64 100% | 1.4 MiB/s | 25.5 KiB | 00m00s [28/74] mpdecimal-0:2.5.1-9.fc40.x86_64 100% | 4.6 MiB/s | 88.6 KiB | 00m00s [29/74] python3-0:3.12.2-2.fc40.x86_64 100% | 1.6 MiB/s | 27.0 KiB | 00m00s [30/74] rpm-plugin-selinux-0:4.19.1.1-1 100% | 1.2 MiB/s | 20.3 KiB | 00m00s [31/74] systemd-rpm-macros-0:255.4-1.fc 100% | 1.7 MiB/s | 30.7 KiB | 00m00s [32/74] pyproject-rpm-macros-0:1.12.0-1 100% | 2.2 MiB/s | 41.4 KiB | 00m00s [33/74] python-rpm-macros-0:3.12-7.fc40 100% | 1.0 MiB/s | 18.0 KiB | 00m00s [34/74] python3-rpm-macros-0:3.12-7.fc4 100% | 710.1 KiB/s | 12.8 KiB | 00m00s [35/74] expat-0:2.6.2-1.fc40.x86_64 100% | 3.6 MiB/s | 113.1 KiB | 00m00s [36/74] tzdata-0:2024a-5.fc40.noarch 100% | 15.5 MiB/s | 716.1 KiB | 00m00s [37/74] python3-libs-0:3.12.2-2.fc40.x8 100% | 17.0 MiB/s | 9.1 MiB | 00m01s [38/74] python3-rpm-generators-0:14-10. 100% | 1.6 MiB/s | 29.6 KiB | 00m00s [39/74] gnutls-0:3.8.5-1.fc40.x86_64 100% | 20.1 MiB/s | 1.1 MiB | 00m00s [40/74] nettle-0:3.9.1-6.fc40.x86_64 100% | 11.5 MiB/s | 424.9 KiB | 00m00s [41/74] dbus-broker-0:36-2.fc40.x86_64 100% | 5.2 MiB/s | 171.1 KiB | 00m00s [42/74] dbus-common-1:1.14.10-3.fc40.no 100% | 869.4 KiB/s | 14.8 KiB | 00m00s [43/74] guile30-0:3.0.7-12.fc40.x86_64 100% | 11.3 MiB/s | 8.1 MiB | 00m01s [44/74] python-pip-wheel-0:24.0-2.fc40. 100% | 1.9 MiB/s | 1.5 MiB | 00m01s [45/74] policycoreutils-devel-0:3.6-3.f 100% | 233.1 KiB/s | 138.7 KiB | 00m01s [46/74] policycoreutils-0:3.6-3.fc40.x8 100% | 330.2 KiB/s | 190.2 KiB | 00m01s [47/74] python3-rpm-0:4.19.1.1-1.fc40.x 100% | 1.9 MiB/s | 66.8 KiB | 00m00s [48/74] python3-dnf-0:4.20.0-1.fc40.noa 100% | 4.2 MiB/s | 580.8 KiB | 00m00s [49/74] libselinux-utils-0:3.6-5.fc40.x 100% | 750.5 KiB/s | 107.3 KiB | 00m00s [50/74] rpm-sign-libs-0:4.19.1.1-1.fc40 100% | 1.4 MiB/s | 26.7 KiB | 00m00s [51/74] dnf-data-0:4.20.0-1.fc40.noarch 100% | 331.7 KiB/s | 40.5 KiB | 00m00s [52/74] libfsverity-0:1.4-12.fc40.x86_6 100% | 813.1 KiB/s | 18.7 KiB | 00m00s [53/74] ima-evm-utils-0:1.5-4.fc40.x86_ 100% | 1.4 MiB/s | 62.2 KiB | 00m00s [54/74] policycoreutils-python-utils-0: 100% | 423.7 KiB/s | 47.0 KiB | 00m00s [55/74] python3-packaging-0:24.0-1.fc40 100% | 1.4 MiB/s | 116.9 KiB | 00m00s [56/74] libreport-filesystem-0:2.17.15- 100% | 115.6 KiB/s | 14.7 KiB | 00m00s [57/74] python3-hawkey-0:0.73.1-1.fc40. 100% | 769.5 KiB/s | 105.4 KiB | 00m00s [58/74] python3-libdnf-0:0.73.1-1.fc40. 100% | 5.4 MiB/s | 841.9 KiB | 00m00s [59/74] glib2-0:2.80.0-1.fc40.x86_64 100% | 15.3 MiB/s | 3.0 MiB | 00m00s [60/74] libyaml-0:0.2.5-14.fc40.x86_64 100% | 1.7 MiB/s | 59.2 KiB | 00m00s [61/74] libmodulemd-0:2.15.0-9.fc40.x86 100% | 1.9 MiB/s | 233.3 KiB | 00m00s [62/74] python3-libcomps-0:0.1.21-1.fc4 100% | 587.7 KiB/s | 48.2 KiB | 00m00s [63/74] libcomps-0:0.1.21-1.fc40.x86_64 100% | 772.5 KiB/s | 77.2 KiB | 00m00s [64/74] python3-audit-0:4.0.1-1.fc40.x8 100% | 994.6 KiB/s | 68.6 KiB | 00m00s [65/74] python3-libselinux-0:3.6-5.fc40 100% | 1.4 MiB/s | 196.9 KiB | 00m00s [66/74] python3-policycoreutils-0:3.6-3 100% | 12.1 MiB/s | 2.2 MiB | 00m00s [67/74] python3-distro-0:1.9.0-3.fc40.n 100% | 673.6 KiB/s | 45.8 KiB | 00m00s [68/74] python3-libsemanage-0:3.6-3.fc4 100% | 1.1 MiB/s | 81.5 KiB | 00m00s [69/74] libdnf-0:0.73.1-1.fc40.x86_64 100% | 8.3 MiB/s | 688.2 KiB | 00m00s [70/74] zchunk-libs-0:1.4.0-2.fc40.x86_ 100% | 2.8 MiB/s | 52.2 KiB | 00m00s [71/74] python3-setools-0:4.4.4-2.fc40. 100% | 3.8 MiB/s | 680.7 KiB | 00m00s [72/74] libsolv-0:0.7.28-1.fc40.x86_64 100% | 2.9 MiB/s | 427.8 KiB | 00m00s [73/74] librepo-0:1.17.1-1.fc40.x86_64 100% | 1.3 MiB/s | 99.4 KiB | 00m00s [74/74] selinux-policy-targeted-0:40.16 100% | 42.8 MiB/s | 6.9 MiB | 00m00s -------------------------------------------------------------------------------- [74/74] Total 100% | 14.6 MiB/s | 53.5 MiB | 00m04s Running transaction [ 1/76] Verify package files 100% | 328.0 B/s | 74.0 B | 00m00s >>> Running pre-transaction scriptlet: selinux-policy-targeted-0:40.16-1.fc40.no >>> Stop pre-transaction scriptlet: selinux-policy-targeted-0:40.16-1.fc40.noarc [ 2/76] Prepare transaction 100% | 672.0 B/s | 74.0 B | 00m00s [ 3/76] Installing libgpg-error-0:1.48- 100% | 122.8 MiB/s | 880.3 KiB | 00m00s [ 4/76] Installing expat-0:2.6.2-1.fc40 100% | 138.1 MiB/s | 282.9 KiB | 00m00s [ 5/76] Installing python-rpm-macros-0: 100% | 22.3 MiB/s | 22.8 KiB | 00m00s [ 6/76] Installing python3-rpm-macros-0 100% | 6.5 MiB/s | 6.7 KiB | 00m00s [ 7/76] Installing zchunk-libs-0:1.4.0- 100% | 96.2 MiB/s | 98.5 KiB | 00m00s [ 8/76] Installing libsolv-0:0.7.28-1.f 100% | 226.1 MiB/s | 926.0 KiB | 00m00s [ 9/76] Installing json-c-0:0.17-3.fc40 100% | 2.9 MiB/s | 83.6 KiB | 00m00s >>> Running pre-install scriptlet: tpm2-tss-0:4.0.1-7.fc40.x86_64 >>> Stop pre-install scriptlet: tpm2-tss-0:4.0.1-7.fc40.x86_64 [10/76] Installing tpm2-tss-0:4.0.1-7.f 100% | 164.5 MiB/s | 1.5 MiB | 00m00s [11/76] Installing checkpolicy-0:3.6-3. 100% | 296.3 MiB/s | 1.5 MiB | 00m00s [12/76] Installing ima-evm-utils-0:1.5- 100% | 71.8 MiB/s | 147.1 KiB | 00m00s [13/76] Installing pyproject-rpm-macros 100% | 98.4 MiB/s | 100.8 KiB | 00m00s [14/76] Installing libcomps-0:0.1.21-1. 100% | 100.9 MiB/s | 206.7 KiB | 00m00s [15/76] Installing libassuan-0:2.5.7-1. 100% | 80.9 MiB/s | 165.6 KiB | 00m00s [16/76] Installing libgcrypt-0:1.10.3-3 100% | 259.2 MiB/s | 1.3 MiB | 00m00s [17/76] Installing libksba-0:1.6.6-1.fc 100% | 193.1 MiB/s | 395.4 KiB | 00m00s [18/76] Installing libyaml-0:0.2.5-14.f 100% | 128.7 MiB/s | 131.8 KiB | 00m00s [19/76] Installing libreport-filesystem 100% | 1.4 MiB/s | 1.5 KiB | 00m00s [20/76] Installing dnf-data-0:4.20.0-1. 100% | 20.3 MiB/s | 41.5 KiB | 00m00s [21/76] Installing libfsverity-0:1.4-12 100% | 32.8 MiB/s | 33.6 KiB | 00m00s [22/76] Installing libselinux-utils-0:3 100% | 58.3 MiB/s | 358.4 KiB | 00m00s [23/76] Installing policycoreutils-0:3. 100% | 29.5 MiB/s | 725.4 KiB | 00m00s >>> Running post-install scriptlet: policycoreutils-0:3.6-3.fc40.x86_64 >>> Stop post-install scriptlet: policycoreutils-0:3.6-3.fc40.x86_64 [24/76] Installing selinux-policy-0:40. 100% | 991.0 KiB/s | 29.7 KiB | 00m00s >>> Running post-install scriptlet: selinux-policy-0:40.16-1.fc40.noarch >>> Stop post-install scriptlet: selinux-policy-0:40.16-1.fc40.noarch >>> Running trigger-install scriptlet: selinux-policy-0:40.16-1.fc40.noarch >>> Stop trigger-install scriptlet: selinux-policy-0:40.16-1.fc40.noarch >>> Running pre-install scriptlet: selinux-policy-targeted-0:40.16-1.fc40.noarch >>> Stop pre-install scriptlet: selinux-policy-targeted-0:40.16-1.fc40.noarch [25/76] Installing selinux-policy-targe 100% | 1.8 MiB/s | 15.1 MiB | 00m08s >>> Running post-install scriptlet: selinux-policy-targeted-0:40.16-1.fc40.noarc >>> Stop post-install scriptlet: selinux-policy-targeted-0:40.16-1.fc40.noarch [26/76] Installing dbus-common-1:1.14.1 100% | 338.8 KiB/s | 13.6 KiB | 00m00s >>> Running post-install scriptlet: dbus-common-1:1.14.10-3.fc40.noarch >>> Stop post-install scriptlet: dbus-common-1:1.14.10-3.fc40.noarch >>> Running pre-install scriptlet: dbus-broker-0:36-2.fc40.x86_64 >>> Stop pre-install scriptlet: dbus-broker-0:36-2.fc40.x86_64 [27/76] Installing dbus-broker-0:36-2.f 100% | 31.0 MiB/s | 381.3 KiB | 00m00s >>> Running post-install scriptlet: dbus-broker-0:36-2.fc40.x86_64 >>> Stop post-install scriptlet: dbus-broker-0:36-2.fc40.x86_64 [28/76] Installing dbus-1:1.14.10-3.fc4 100% | 0.0 B/s | 124.0 B | 00m00s [29/76] Installing nettle-0:3.9.1-6.fc4 100% | 154.9 MiB/s | 793.3 KiB | 00m00s [30/76] Installing gnutls-0:3.8.5-1.fc4 100% | 213.3 MiB/s | 3.2 MiB | 00m00s [31/76] Installing glib2-0:2.80.0-1.fc4 100% | 268.0 MiB/s | 14.5 MiB | 00m00s [32/76] Installing libmodulemd-0:2.15.0 100% | 175.7 MiB/s | 719.7 KiB | 00m00s [33/76] Installing librepo-0:1.17.1-1.f 100% | 119.9 MiB/s | 245.5 KiB | 00m00s [34/76] Installing libdnf-0:0.73.1-1.fc 100% | 176.6 MiB/s | 2.1 MiB | 00m00s [35/76] Installing python-pip-wheel-0:2 100% | 218.3 MiB/s | 1.5 MiB | 00m00s [36/76] Installing tzdata-0:2024a-5.fc4 100% | 27.5 MiB/s | 1.9 MiB | 00m00s [37/76] Installing mpdecimal-0:2.5.1-9. 100% | 197.3 MiB/s | 202.0 KiB | 00m00s [38/76] Installing libb2-0:0.98.1-11.fc 100% | 42.3 MiB/s | 43.3 KiB | 00m00s [39/76] Installing python3-0:3.12.2-2.f 100% | 5.5 MiB/s | 33.6 KiB | 00m00s [40/76] Installing python3-libs-0:3.12. 100% | 209.1 MiB/s | 41.4 MiB | 00m00s [41/76] Installing python3-libdnf-0:0.7 100% | 293.2 MiB/s | 3.8 MiB | 00m00s [42/76] Installing python3-libselinux-0 100% | 198.4 MiB/s | 609.4 KiB | 00m00s [43/76] Installing python3-libsemanage- 100% | 197.1 MiB/s | 403.6 KiB | 00m00s [44/76] Installing python3-hawkey-0:0.7 100% | 150.8 MiB/s | 308.8 KiB | 00m00s [45/76] Installing python3-libcomps-0:0 100% | 71.3 MiB/s | 145.9 KiB | 00m00s [46/76] Installing python3-pyasyncore-0 100% | 17.6 MiB/s | 54.0 KiB | 00m00s [47/76] Installing python3-setuptools-0 100% | 152.1 MiB/s | 7.3 MiB | 00m00s [48/76] Installing python3-setools-0:4. 100% | 167.8 MiB/s | 2.9 MiB | 00m00s [49/76] Installing python3-packaging-0: 100% | 106.4 MiB/s | 435.6 KiB | 00m00s [50/76] Installing python3-rpm-generato 100% | 81.0 MiB/s | 82.9 KiB | 00m00s [51/76] Installing python3-audit-0:4.0. 100% | 120.8 MiB/s | 247.4 KiB | 00m00s [52/76] Installing python3-distro-0:1.9 100% | 67.2 MiB/s | 206.3 KiB | 00m00s [53/76] Installing python3-policycoreut 100% | 182.6 MiB/s | 5.8 MiB | 00m00s [54/76] Installing policycoreutils-pyth 100% | 47.6 MiB/s | 97.4 KiB | 00m00s [55/76] Installing gc-0:8.2.2-6.fc40.x8 100% | 63.8 MiB/s | 261.2 KiB | 00m00s [56/76] Installing guile30-0:3.0.7-12.f 100% | 318.4 MiB/s | 51.6 MiB | 00m00s [57/76] Installing make-1:4.4.1-6.fc40. 100% | 180.0 MiB/s | 1.8 MiB | 00m00s [58/76] Installing libseccomp-0:2.5.3-8 100% | 84.5 MiB/s | 173.1 KiB | 00m00s [59/76] Installing kmod-libs-0:31-5.fc4 100% | 70.5 MiB/s | 144.3 KiB | 00m00s [60/76] Installing systemd-pam-0:255.4- 100% | 147.4 MiB/s | 1.0 MiB | 00m00s [61/76] Installing systemd-0:255.4-1.fc 100% | 55.5 MiB/s | 14.7 MiB | 00m00s >>> Running post-install scriptlet: systemd-0:255.4-1.fc40.x86_64 >>> Stop post-install scriptlet: systemd-0:255.4-1.fc40.x86_64 [62/76] Installing m4-0:1.4.19-9.fc40.x 100% | 83.0 MiB/s | 595.2 KiB | 00m00s [63/76] Installing npth-0:1.7-1.fc40.x8 100% | 24.7 MiB/s | 50.7 KiB | 00m00s [64/76] Installing gnupg2-0:2.4.4-1.fc4 100% | 243.8 MiB/s | 9.5 MiB | 00m00s [65/76] Installing rpm-sign-libs-0:4.19 100% | 39.3 MiB/s | 40.2 KiB | 00m00s [66/76] Installing python3-rpm-0:4.19.1 100% | 56.7 MiB/s | 174.2 KiB | 00m00s [67/76] Installing python3-dnf-0:4.20.0 100% | 156.2 MiB/s | 2.7 MiB | 00m00s [68/76] Installing policycoreutils-deve 100% | 64.2 MiB/s | 328.7 KiB | 00m00s [69/76] Installing selinux-policy-devel 100% | 250.8 MiB/s | 14.0 MiB | 00m00s >>> Running post-install scriptlet: selinux-policy-devel-0:40.16-1.fc40.noarch >>> Stop post-install scriptlet: selinux-policy-devel-0:40.16-1.fc40.noarch [70/76] Installing python3-devel-0:3.12 100% | 91.1 MiB/s | 1.3 MiB | 00m00s [71/76] Installing python3-pyasynchat-0 100% | 30.7 MiB/s | 31.4 KiB | 00m00s [72/76] Installing python3-inotify-0:0. 100% | 149.0 MiB/s | 305.1 KiB | 00m00s [73/76] Installing systemd-rpm-macros-0 100% | 9.8 MiB/s | 10.0 KiB | 00m00s [74/76] Installing rpm-plugin-selinux-0 100% | 16.4 MiB/s | 16.8 KiB | 00m00s [75/76] Installing sqlite-0:3.45.1-2.fc 100% | 212.5 MiB/s | 1.7 MiB | 00m00s [76/76] Installing bash-completion-1:2. 100% | 4.0 MiB/s | 1.1 MiB | 00m00s >>> Running post-transaction scriptlet: selinux-policy-targeted-0:40.16-1.fc40.n >>> Stop post-transaction scriptlet: selinux-policy-targeted-0:40.16-1.fc40.noar >>> Running trigger-install scriptlet: glibc-common-0:2.39-8.fc40.x86_64 >>> Stop trigger-install scriptlet: glibc-common-0:2.39-8.fc40.x86_64 >>> Running trigger-install scriptlet: info-0:7.1-2.fc40.x86_64 >>> Stop trigger-install scriptlet: info-0:7.1-2.fc40.x86_64 >>> Running trigger-install scriptlet: glib2-0:2.80.0-1.fc40.x86_64 >>> Stop trigger-install scriptlet: glib2-0:2.80.0-1.fc40.x86_64 >>> Running trigger-install scriptlet: systemd-0:255.4-1.fc40.x86_64 >>> Stop trigger-install scriptlet: systemd-0:255.4-1.fc40.x86_64 >>> Running trigger-install scriptlet: systemd-0:255.4-1.fc40.x86_64 >>> Stop trigger-install scriptlet: systemd-0:255.4-1.fc40.x86_64 >>> Running trigger-install scriptlet: systemd-0:255.4-1.fc40.x86_64 >>> Stop trigger-install scriptlet: systemd-0:255.4-1.fc40.x86_64 >>> Running trigger-install scriptlet: systemd-0:255.4-1.fc40.x86_64 >>> Stop trigger-install scriptlet: systemd-0:255.4-1.fc40.x86_64 >>> Running trigger-install scriptlet: systemd-0:255.4-1.fc40.x86_64 >>> Stop trigger-install scriptlet: systemd-0:255.4-1.fc40.x86_64 >>> Running trigger-install scriptlet: systemd-0:255.4-1.fc40.x86_64 >>> Stop trigger-install scriptlet: systemd-0:255.4-1.fc40.x86_64 Warning: skipped PGP checks for 25 package(s). Finish: build setup for fail2ban-1.0.2-13.fc40.src.rpm Start: rpmbuild fail2ban-1.0.2-13.fc40.src.rpm Building target platforms: x86_64 Building for target x86_64 setting SOURCE_DATE_EPOCH=1714003200 Executing(%prep): /bin/sh -e /var/tmp/rpm-tmp.ikWU60 + umask 022 + cd /builddir/build/BUILD + /usr/lib/rpm/redhat/gpgverify --keyring=/builddir/build/SOURCES/gpgkey-8738559E26F671DF9E2C6D9E683BF1BEBD0A882C.asc --signature=/builddir/build/SOURCES/fail2ban-1.0.2.tar.gz.asc --data=/builddir/build/SOURCES/fail2ban-1.0.2.tar.gz gpgv: Signature made Wed Nov 9 16:09:12 2022 UTC gpgv: using RSA key 8738559E26F671DF9E2C6D9E683BF1BEBD0A882C gpgv: Good signature from "Serg G. Brester (sebres) " + cd /builddir/build/BUILD + rm -rf fail2ban-1.0.2 + /usr/lib/rpm/rpmuncompress -x /builddir/build/SOURCES/fail2ban-1.0.2.tar.gz + STATUS=0 + '[' 0 -ne 0 ']' + cd fail2ban-1.0.2 + rm -rf /builddir/build/BUILD/fail2ban-1.0.2-SPECPARTS + /usr/bin/mkdir -p /builddir/build/BUILD/fail2ban-1.0.2-SPECPARTS + /usr/bin/chmod -Rf a+rX,u+w,g-w,o-w . + /usr/lib/rpm/rpmuncompress /builddir/build/SOURCES/fail2ban-partof.patch + /usr/bin/patch -p1 -s --fuzz=0 --no-backup-if-mismatch -f + /usr/lib/rpm/rpmuncompress /builddir/build/SOURCES/432e7e1e93936f09e349e80d94254e5f43d0cc8a.patch + /usr/bin/patch -p1 -s --fuzz=0 --no-backup-if-mismatch -f + /usr/lib/rpm/rpmuncompress /builddir/build/SOURCES/fail2ban-nftables.patch + /usr/bin/patch -p1 -s --fuzz=0 --no-backup-if-mismatch -f + rm -f fail2ban/tests/action_d/test_smtp.py + sed -i -e 's/^before = paths-.*/before = paths-fedora.conf/' config/jail.conf + 2to3 --write --nobackups . /usr/bin/2to3:3: DeprecationWarning: lib2to3 package is deprecated and may not be able to parse Python 3.10+ from lib2to3.main import main RefactoringTool: Skipping optional fixer: buffer RefactoringTool: Skipping optional fixer: idioms RefactoringTool: Skipping optional fixer: set_literal RefactoringTool: Skipping optional fixer: ws_comma RefactoringTool: Refactored ./setup.py RefactoringTool: No changes to ./config/action.d/smtp.py RefactoringTool: Refactored ./doc/conf.py RefactoringTool: No changes to ./fail2ban/__init__.py RefactoringTool: No changes to ./fail2ban/exceptions.py RefactoringTool: Refactored ./fail2ban/helpers.py RefactoringTool: No changes to ./fail2ban/protocol.py RefactoringTool: No changes to ./fail2ban/setup.py RefactoringTool: No changes to ./fail2ban/version.py RefactoringTool: No changes to ./fail2ban/client/__init__.py RefactoringTool: Refactored ./fail2ban/client/actionreader.py RefactoringTool: No changes to ./fail2ban/client/beautifier.py RefactoringTool: Refactored ./fail2ban/client/configparserinc.py RefactoringTool: Refactored ./fail2ban/client/configreader.py --- ./setup.py (original) +++ ./setup.py (refactored) @@ -68,15 +68,15 @@ if dry_run: #bindir = self.install_dir bindir = self.build_dir - print('creating fail2ban-python binding -> %s (dry-run, real path can be different)' % (bindir,)) - print('Copying content of %s to %s' % (self.build_dir, self.install_dir)); + print(('creating fail2ban-python binding -> %s (dry-run, real path can be different)' % (bindir,))) + print(('Copying content of %s to %s' % (self.build_dir, self.install_dir))); return outputs fn = None for fn in outputs: if os.path.basename(fn) == 'fail2ban-server': break bindir = os.path.dirname(fn) - print('creating fail2ban-python binding -> %s' % (bindir,)) + print(('creating fail2ban-python binding -> %s' % (bindir,))) updatePyExec(bindir) return outputs @@ -93,7 +93,7 @@ scripts = ['fail2ban.service', 'fail2ban-openrc.init'] for script in scripts: - print('Creating %s/%s (from %s.in): @BINDIR@ -> %s' % (buildroot, script, script, install_dir)) + print(('Creating %s/%s (from %s.in): @BINDIR@ -> %s' % (buildroot, script, script, install_dir))) with open(os.path.join(source_dir, 'files/%s.in' % script), 'r') as fn: lines = fn.readlines() fn = None @@ -296,7 +296,7 @@ print("Please delete them:") print("") for f in obsoleteFiles: - print("\t" + f) + print(("\t" + f)) print("") if isdir("/usr/lib/fail2ban"): --- ./doc/conf.py (original) +++ ./doc/conf.py (refactored) @@ -38,8 +38,8 @@ master_doc = 'index' # General information about the project. -project = u'Fail2Ban' -copyright = u'2014' +project = 'Fail2Ban' +copyright = '2014' # The version info for the project you're documenting, acts as replacement for # |version| and |release|, also used in various other places throughout the @@ -197,8 +197,8 @@ # (source start file, target name, title, # author, documentclass [howto, manual, or own class]). latex_documents = [ - ('index', 'Fail2Ban.tex', u'Fail2Ban Developers\' Documentation', - u'', 'manual'), + ('index', 'Fail2Ban.tex', 'Fail2Ban Developers\' Documentation', + '', 'manual'), ] # The name of an image file (relative to this directory) to place at the top of @@ -227,8 +227,8 @@ # One entry per manual page. List of tuples # (source start file, name, description, authors, manual section). man_pages = [ - ('index', 'fail2ban', u'Fail2Ban Developers\' Documentation', - [u''], 1) + ('index', 'fail2ban', 'Fail2Ban Developers\' Documentation', + [''], 1) ] # If true, show URL addresses after external links. @@ -241,8 +241,8 @@ # (source start file, target name, title, author, # dir menu entry, description, category) texinfo_documents = [ - ('index', 'Fail2Ban', u'Fail2Ban Developers\' Documentation', - u'', 'Fail2Ban', 'One line description of project.', + ('index', 'Fail2Ban', 'Fail2Ban Developers\' Documentation', + '', 'Fail2Ban', 'One line description of project.', 'Miscellaneous'), ] --- ./fail2ban/helpers.py (original) +++ ./fail2ban/helpers.py (refactored) @@ -31,6 +31,7 @@ from threading import Lock from .server.mytime import MyTime +import importlib try: import ctypes @@ -63,7 +64,7 @@ from imp import load_dynamic as __ldm _sys = __ldm('_sys', 'sys') except ImportError: # pragma: no cover - only if load_dynamic fails - reload(sys) + importlib.reload(sys) _sys = sys if hasattr(_sys, "setdefaultencoding"): _sys.setdefaultencoding(encoding) @@ -101,7 +102,7 @@ else: # pragma: 3.x no cover def uni_decode(x, enc=PREFER_ENC, errors='strict'): try: - if isinstance(x, unicode): + if isinstance(x, str): return x.encode(enc, errors) return x except (UnicodeDecodeError, UnicodeEncodeError): # pragma: no cover - unsure if reachable @@ -110,7 +111,7 @@ return x.encode(enc, 'replace') if sys.getdefaultencoding().upper() != 'UTF-8': # pragma: no cover - utf-8 is default encoding now def uni_string(x): - if not isinstance(x, unicode): + if not isinstance(x, str): return str(x) return x.encode(PREFER_ENC, 'replace') else: @@ -118,7 +119,7 @@ def _as_bool(val): - return bool(val) if not isinstance(val, basestring) \ + return bool(val) if not isinstance(val, str) \ else val.lower() in ('1', 'on', 'true', 'yes') @@ -327,7 +328,7 @@ """ if not s: return [] - return filter(bool, map(lambda v: v.strip(), re.split('[ ,\n]+', s))) + return list(filter(bool, [v.strip() for v in re.split('[ ,\n]+', s)])) if sys.version_info >= (3,5): eval(compile(r'''if 1: @@ -444,7 +445,7 @@ while True: repFlag = False # substitute each value: - for tag in tags.iterkeys(): + for tag in tags.keys(): # ignore escaped or already done (or in ignore list): if tag in ignore or tag in done: continue # ignore replacing callable items from calling map - should be converted on demand only (by get): @@ -484,7 +485,7 @@ m = tre_search(value, m.end()) continue # if calling map - be sure we've string: - if not isinstance(repl, basestring): repl = uni_string(repl) + if not isinstance(repl, str): repl = uni_string(repl) value = value.replace('<%s>' % rtag, repl) #logSys.log(5, 'value now: %s' % value) # increment reference count: --- ./fail2ban/client/actionreader.py (original) +++ ./fail2ban/client/actionreader.py (refactored) @@ -89,11 +89,11 @@ stream = list() stream.append(head + ["addaction", self._name]) multi = [] - for opt, optval in opts.iteritems(): + for opt, optval in opts.items(): if opt in self._configOpts and not opt.startswith('known/'): multi.append([opt, optval]) if self._initOpts: - for opt, optval in self._initOpts.iteritems(): + for opt, optval in self._initOpts.items(): if opt not in self._configOpts and not opt.startswith('known/'): multi.append([opt, optval]) if len(multi) > 1: --- ./fail2ban/client/configparserinc.py (original) +++ ./fail2ban/client/configparserinc.py (refactored) @@ -62,7 +62,7 @@ parser, option, accum, rest, section, map, *args, **kwargs) else: # pragma: 3.x no cover - from ConfigParser import SafeConfigParser, \ + from configparser import SafeConfigParser, \ InterpolationMissingOptionError, NoOptionError, NoSectionError # Interpolate missing known/option as option from default section @@ -327,7 +327,7 @@ # mix it with defaults: return set(opts.keys()) | set(self._defaults) # only own option names: - return opts.keys() + return list(opts.keys()) def read(self, filenames, get_includes=True): if not isinstance(filenames, list): @@ -356,7 +356,7 @@ ret += i # merge defaults and all sections to self: alld.update(cfg.get_defaults()) - for n, s in cfg.get_sections().iteritems(): + for n, s in cfg.get_sections().items(): # conditional sections cond = SafeConfigParserWithIncludes.CONDITIONAL_RE.match(n) if cond: @@ -366,14 +366,14 @@ del(s['__name__']) except KeyError: pass - for k in s.keys(): + for k in list(s.keys()): v = s.pop(k) s[k + cond] = v s2 = alls.get(n) if isinstance(s2, dict): # save previous known values, for possible using in local interpolations later: self.merge_section('KNOWN/'+n, - dict(filter(lambda i: i[0] in s, s2.iteritems())), '') + dict([i for i in iter(s2.items()) if i[0] in s]), '') # merge section s2.update(s) else: @@ -400,7 +400,7 @@ sec.update(options) return sk = {} - for k, v in options.iteritems(): + for k, v in options.items(): if not k.startswith(pref) and k != '__name__': sk[pref+k] = v sec.update(sk) --- ./fail2ban/client/configreader.py (original) +++ ./fail2ban/client/configreader.py (refactored) @@ -26,7 +26,7 @@ import glob import os -from ConfigParser import NoOptionError, NoSectionError +from configparser import NoOptionError, NoSectionError from .configparserinc import sys, SafeConfigParserWithIncludes, logLevel from ..helpers import getLogger, _as_bool, _merge_dicts, substituteRecursiveTags RefactoringTool: No changes to ./fail2ban/client/configurator.py RefactoringTool: Refactored ./fail2ban/client/csocket.py RefactoringTool: Refactored ./fail2ban/client/fail2banclient.py RefactoringTool: No changes to ./fail2ban/client/fail2bancmdline.py RefactoringTool: No changes to ./fail2ban/client/fail2banreader.py RefactoringTool: Refactored ./fail2ban/client/fail2banregex.py RefactoringTool: No changes to ./fail2ban/client/fail2banserver.py RefactoringTool: Refactored ./fail2ban/client/filterreader.py RefactoringTool: Refactored ./fail2ban/client/jailreader.py RefactoringTool: No changes to ./fail2ban/client/jailsreader.py RefactoringTool: No changes to ./fail2ban/server/__init__.py RefactoringTool: Refactored ./fail2ban/server/action.py @@ -221,7 +221,7 @@ config_files += sorted(glob.glob('%s/*.local' % config_dir)) # choose only existing ones - config_files = filter(os.path.exists, config_files) + config_files = list(filter(os.path.exists, config_files)) if len(config_files): # at least one config exists and accessible --- ./fail2ban/client/csocket.py (original) +++ ./fail2ban/client/csocket.py (refactored) @@ -47,7 +47,7 @@ def send(self, msg, nonblocking=False, timeout=None): # Convert every list member to string - obj = dumps(map(CSocket.convert, msg), HIGHEST_PROTOCOL) + obj = dumps(list(map(CSocket.convert, msg)), HIGHEST_PROTOCOL) self.__csock.send(obj) self.__csock.send(CSPROTO.END) return self.receive(self.__csock, nonblocking, timeout) @@ -72,7 +72,7 @@ @staticmethod def convert(m): """Convert every "unexpected" member of message to string""" - if isinstance(m, (basestring, bool, int, float, list, dict, set)): + if isinstance(m, (str, bool, int, float, list, dict, set)): return m else: # pragma: no cover return str(m) --- ./fail2ban/client/fail2banclient.py (original) +++ ./fail2ban/client/fail2banclient.py (refactored) @@ -45,7 +45,7 @@ return threading.current_thread().__class__.__name__ def input_command(): # pragma: no cover - return raw_input(PROMPT) + return input(PROMPT) ## # @@ -456,7 +456,7 @@ return False finally: self._alive = False - for s, sh in _prev_signals.iteritems(): + for s, sh in _prev_signals.items(): signal.signal(s, sh) --- ./fail2ban/client/fail2banregex.py (original) +++ ./fail2ban/client/fail2banregex.py (refactored) @@ -40,10 +40,10 @@ import shlex import sys import time -import urllib +import urllib.request, urllib.parse, urllib.error from optparse import OptionParser, Option -from ConfigParser import NoOptionError, NoSectionError, MissingSectionHeaderError +from configparser import NoOptionError, NoSectionError, MissingSectionHeaderError try: # pragma: no cover from ..server.filtersystemd import FilterSystemd @@ -67,7 +67,7 @@ 'flavor': 'python' } if multiline: args['flags'] = 'm' - return 'https://www.debuggex.com/?' + urllib.urlencode(args) + return 'https://www.debuggex.com/?' + urllib.parse.urlencode(args) def output(args): # pragma: no cover (overriden in test-cases) print(args) @@ -246,7 +246,7 @@ def __init__(self, opts): # set local protected members from given options: - self.__dict__.update(dict(('_'+o,v) for o,v in opts.__dict__.iteritems())) + self.__dict__.update(dict(('_'+o,v) for o,v in opts.__dict__.items())) self._opts = opts self._maxlines_set = False # so we allow to override maxlines in cmdline self._datepattern_set = False @@ -313,7 +313,7 @@ realopts = {} combopts = reader.getCombined() # output all options that are specified in filter-argument as well as some special (mostly interested): - for k in ['logtype', 'datepattern'] + fltOpt.keys(): + for k in ['logtype', 'datepattern'] + list(fltOpt.keys()): # combined options win, but they contain only a sub-set in filter expected keys, # so get the rest from definition section: try: @@ -440,7 +440,7 @@ self.output( "Use %11s line : %s" % (regex, shortstr(value)) ) regex_values = {regextype: [RegexStat(value)]} - for regextype, regex_values in regex_values.iteritems(): + for regextype, regex_values in regex_values.items(): regex = regextype + 'regex' setattr(self, "_" + regex, regex_values) for regex in regex_values: @@ -532,13 +532,13 @@ def _out(ret): for r in ret: for r in r[3].get('matches'): - if not isinstance(r, basestring): + if not isinstance(r, str): r = ''.join(r for r in r) output(r) elif ofmt == 'row': def _out(ret): for r in ret: - output('[%r,\t%r,\t%r],' % (r[1],r[2],dict((k,v) for k, v in r[3].iteritems() if k != 'matches'))) + output('[%r,\t%r,\t%r],' % (r[1],r[2],dict((k,v) for k, v in r[3].items() if k != 'matches'))) elif '<' not in ofmt: def _out(ret): for r in ret: @@ -573,7 +573,7 @@ # wrap multiline tag (msg) interpolations to single line: for r, v in rows: for r in r[3].get('matches'): - if not isinstance(r, basestring): + if not isinstance(r, str): r = ''.join(r for r in r) r = v.replace("\x00msg\x00", r) output(r) @@ -639,9 +639,9 @@ ans = [[]] for arg in [l, regexlist]: ans = [ x + [y] for x in ans for y in arg ] - b = map(lambda a: a[0] + ' | ' + a[1].getFailRegex() + ' | ' + + b = [a[0] + ' | ' + a[1].getFailRegex() + ' | ' + debuggexURL(self.encode_line(a[0]), a[1].getFailRegex(), - multiline, self._opts.usedns), ans) + multiline, self._opts.usedns) for a in ans] pprint_list([x.rstrip() for x in b], header) else: output( "%s too many to print. Use --print-all-%s " \ --- ./fail2ban/client/filterreader.py (original) +++ ./fail2ban/client/filterreader.py (refactored) @@ -71,7 +71,7 @@ @staticmethod def _fillStream(stream, opts, jailName): prio0idx = 0 - for opt, value in opts.iteritems(): + for opt, value in opts.items(): # Do not send a command if the value is not set (empty). if value is None: continue if opt in ("failregex", "ignoreregex"): --- ./fail2ban/client/jailreader.py (original) +++ ./fail2ban/client/jailreader.py (refactored) @@ -117,7 +117,7 @@ } _configOpts.update(FilterReader._configOpts) - _ignoreOpts = set(['action', 'filter', 'enabled'] + FilterReader._configOpts.keys()) + _ignoreOpts = set(['action', 'filter', 'enabled'] + list(FilterReader._configOpts.keys())) def getOptions(self): @@ -240,7 +240,7 @@ stream.extend(self.__filter.convert()) # and using options from jail: FilterReader._fillStream(stream, self.__opts, self.__name) - for opt, value in self.__opts.iteritems(): + for opt, value in self.__opts.items(): if opt == "logpath": if self.__opts.get('backend', '').startswith("systemd"): continue found_files = 0 --- ./fail2ban/server/action.py (original) +++ ./fail2ban/server/action.py (refactored) @@ -114,9 +114,9 @@ def _asdict(self, calculated=False, checker=None): d = dict(self.data, **self.storage) if not calculated: - return dict((n,v) for n,v in d.iteritems() \ + return dict((n,v) for n,v in d.items() \ if not callable(v) or n in self.CM_REPR_ITEMS) - for n,v in d.items(): + for n,v in list(d.items()): if callable(v): try: # calculate: @@ -182,7 +182,7 @@ return self.__class__(_merge_copy_dicts(self.data, self.storage)) -class ActionBase(object): +class ActionBase(object, metaclass=ABCMeta): """An abstract base class for actions in Fail2Ban. Action Base is a base definition of what methods need to be in @@ -212,7 +212,6 @@ Any additional arguments specified in `jail.conf` or passed via `fail2ban-client` will be passed as keyword arguments. """ - __metaclass__ = ABCMeta @classmethod def __subclasshook__(cls, C): @@ -423,7 +422,7 @@ if not callable(family): # pragma: no cover return self.__substCache.get(key, {}).get(family) # family as expression - use it to filter values: - return [v for f, v in self.__substCache.get(key, {}).iteritems() if family(f)] + return [v for f, v in self.__substCache.get(key, {}).items() if family(f)] cmd = args[0] if cmd: # set: try: @@ -435,7 +434,7 @@ try: famd = self.__substCache[key] cmd = famd.pop(family) - for family, v in famd.items(): + for family, v in list(famd.items()): if v == cmd: del famd[family] except KeyError: # pragma: no cover @@ -451,7 +450,7 @@ res = True err = 'Script error' if not family: # all started: - family = [famoper for (famoper,v) in self.__started.iteritems() if v] + family = [famoper for (famoper,v) in self.__started.items() if v] for famoper in family: try: cmd = self._getOperation(tag, famoper) @@ -631,7 +630,7 @@ and executes the resulting command. """ # collect started families, may be started on demand (conditional): RefactoringTool: Refactored ./fail2ban/server/actions.py RefactoringTool: Refactored ./fail2ban/server/asyncserver.py RefactoringTool: Refactored ./fail2ban/server/banmanager.py - family = [f for (f,v) in self.__started.iteritems() if v & 3 == 3]; # started and contains items + family = [f for (f,v) in self.__started.items() if v & 3 == 3]; # started and contains items # if nothing contains items: if not family: return True # flush: @@ -656,7 +655,7 @@ """ # collect started families, if started on demand (conditional): if family is None: - family = [f for (f,v) in self.__started.iteritems() if v] + family = [f for (f,v) in self.__started.items() if v] # if no started (on demand) actions: if not family: return True self.__started = {} @@ -690,7 +689,7 @@ ret = True # for each started family: if self.actioncheck: - for (family, started) in self.__started.items(): + for (family, started) in list(self.__started.items()): if started and not self._invariantCheck(family, beforeRepair): # reset started flag and command of executed operation: self.__started[family] = 0 --- ./fail2ban/server/actions.py (original) +++ ./fail2ban/server/actions.py (refactored) @@ -156,11 +156,11 @@ else: if hasattr(self, '_reload_actions'): # reload actions after all parameters set via stream: - for name, initOpts in self._reload_actions.iteritems(): + for name, initOpts in self._reload_actions.items(): if name in self._actions: self._actions[name].reload(**(initOpts if initOpts else {})) # remove obsolete actions (untouched by reload process): - delacts = OrderedDict((name, action) for name, action in self._actions.iteritems() + delacts = OrderedDict((name, action) for name, action in self._actions.items() if name not in self._reload_actions) if len(delacts): # unban all tickets using removed actions only: @@ -217,7 +217,7 @@ return lst if len(ids) == 1: return 1 if ids[0] in lst else 0 - return map(lambda ip: 1 if ip in lst else 0, ids) + return [1 if ip in lst else 0 for ip in ids] def getBanList(self, withTime=False): """Returns the list of banned IP addresses. @@ -288,7 +288,7 @@ if not isinstance(ip, IPAddr): ipa = IPAddr(ip) if not ipa.isSingle: # subnet (mask/cidr) or raw (may be dns/hostname): - ips = filter(ipa.contains, self.banManager.getBanList()) + ips = list(filter(ipa.contains, self.banManager.getBanList())) if ips: return self.removeBannedIP(ips, db, ifexists) # not found: @@ -305,7 +305,7 @@ """ if actions is None: actions = self._actions - for name, action in reversed(actions.items()): + for name, action in reversed(list(actions.items())): try: action.stop() except Exception as e: @@ -328,7 +328,7 @@ True when the thread exits nicely. """ cnt = 0 - for name, action in self._actions.iteritems(): + for name, action in self._actions.items(): try: action.start() except Exception as e: @@ -505,7 +505,7 @@ Observers.Main.add('banFound', bTicket, self._jail, btime) logSys.notice("[%s] %sBan %s", self._jail.name, ('' if not bTicket.restored else 'Restore '), ip) # do actions : - for name, action in self._actions.iteritems(): + for name, action in self._actions.items(): try: if bTicket.restored and getattr(action, 'norestored', False): continue @@ -543,13 +543,13 @@ # avoid too often checks: if not rebanacts and MyTime.time() > self.__lastConsistencyCheckTM + 3: self.__lastConsistencyCheckTM = MyTime.time() - for action in self._actions.itervalues(): + for action in self._actions.values(): if hasattr(action, 'consistencyCheck'): action.consistencyCheck() # check epoch in order to reban it: if bTicket.banEpoch < self.banEpoch: if not rebanacts: rebanacts = dict( - (name, action) for name, action in self._actions.iteritems() + (name, action) for name, action in self._actions.items() if action.banEpoch > bTicket.banEpoch) cnt += self.__reBan(bTicket, actions=rebanacts) else: # pragma: no cover - unexpected: ticket is not banned for some reasons - reban using all actions: @@ -576,8 +576,8 @@ ip = ticket.getID() aInfo = self._getActionInfo(ticket) if log: - logSys.notice("[%s] Reban %s%s", self._jail.name, ip, (', action %r' % actions.keys()[0] if len(actions) == 1 else '')) - for name, action in actions.iteritems(): + logSys.notice("[%s] Reban %s%s", self._jail.name, ip, (', action %r' % list(actions.keys())[0] if len(actions) == 1 else '')) + for name, action in actions.items(): try: logSys.debug("[%s] action %r: reban %s", self._jail.name, name, ip) if not aInfo.immutable: aInfo.reset() @@ -601,7 +601,7 @@ if not self.banManager._inBanList(ticket): return # do actions : aInfo = None - for name, action in self._actions.iteritems(): + for name, action in self._actions.items(): try: if ticket.restored and getattr(action, 'norestored', False): continue @@ -650,7 +650,7 @@ cnt = 0 # first we'll execute flush for actions supporting this operation: unbactions = {} - for name, action in (actions if actions is not None else self._actions).iteritems(): + for name, action in (actions if actions is not None else self._actions).items(): try: if hasattr(action, 'flush') and (not isinstance(action, CommandAction) or action.actionflush): logSys.notice("[%s] Flush ticket(s) with %s", self._jail.name, name) @@ -705,7 +705,7 @@ aInfo = self._getActionInfo(ticket) if log: logSys.notice("[%s] Unban %s", self._jail.name, ip) - for name, action in unbactions.iteritems(): + for name, action in unbactions.items(): try: logSys.debug("[%s] action %r: unban %s", self._jail.name, name, ip) if not aInfo.immutable: aInfo.reset() --- ./fail2ban/server/asyncserver.py (original) +++ ./fail2ban/server/asyncserver.py (refactored) @@ -178,7 +178,7 @@ elif err_count['listen'] > 100: # pragma: no cover - normally unreachable if ( e.args[0] == errno.EMFILE # [Errno 24] Too many open files - or sum(err_count.itervalues()) > 1000 + or sum(err_count.values()) > 1000 ): logSys.critical("Too many errors - critical count reached %r", err_count) break @@ -220,7 +220,7 @@ elif self.__errCount['accept'] > 100: if ( (isinstance(e, socket.error) and e.args[0] == errno.EMFILE) # [Errno 24] Too many open files - or sum(self.__errCount.itervalues()) > 1000 + or sum(self.__errCount.values()) > 1000 ): logSys.critical("Too many errors - critical count reached %r", self.__errCount) self.stop() --- ./fail2ban/server/banmanager.py (original) +++ ./fail2ban/server/banmanager.py (refactored) @@ -103,7 +103,7 @@ return list(self.__banList.keys()) with self.__lock: lst = [] - for ticket in self.__banList.itervalues(): + for ticket in self.__banList.values(): eob = ticket.getEndOfBanTime(self.__banTime) lst.append((ticket,eob)) lst.sort(key=lambda t: t[1]) @@ -161,7 +161,7 @@ return return_dict # get ips in lock: with self.__lock: - banIPs = [banData.getIP() for banData in self.__banList.values()] + banIPs = [banData.getIP() for banData in list(self.__banList.values())] # get cymru info: try: for ip in banIPs: @@ -333,7 +333,7 @@ # Gets the list of ticket to remove (thereby correct next unban time). unBanList = {} nextUnbanTime = BanTicket.MAX_TIME - for fid,ticket in self.__banList.iteritems(): + for fid,ticket in self.__banList.items(): # current time greater as end of ban - timed out: eob = ticket.getEndOfBanTime(self.__banTime) if time > eob: @@ -349,15 +349,15 @@ if len(unBanList): if len(unBanList) / 2.0 <= len(self.__banList) / 3.0: # few as 2/3 should be removed - remove particular items: - for fid in unBanList.iterkeys(): + for fid in unBanList.keys(): del self.__banList[fid] else: # create new dictionary without items to be deleted: - self.__banList = dict((fid,ticket) for fid,ticket in self.__banList.iteritems() \ RefactoringTool: Refactored ./fail2ban/server/database.py RefactoringTool: No changes to ./fail2ban/server/datedetector.py RefactoringTool: No changes to ./fail2ban/server/datetemplate.py RefactoringTool: Refactored ./fail2ban/server/failmanager.py RefactoringTool: Refactored ./fail2ban/server/failregex.py RefactoringTool: Refactored ./fail2ban/server/filter.py RefactoringTool: No changes to ./fail2ban/server/filtergamin.py RefactoringTool: Refactored ./fail2ban/server/filterpoll.py RefactoringTool: Refactored ./fail2ban/server/filterpyinotify.py RefactoringTool: Refactored ./fail2ban/server/filtersystemd.py RefactoringTool: Refactored ./fail2ban/server/ipdns.py + self.__banList = dict((fid,ticket) for fid,ticket in self.__banList.items() \ if fid not in unBanList) # return list of tickets: - return unBanList.values() + return list(unBanList.values()) ## # Flush the ban list. @@ -367,7 +367,7 @@ def flushBanList(self): with self.__lock: - uBList = self.__banList.values() + uBList = list(self.__banList.values()) self.__banList = dict() return uBList --- ./fail2ban/server/database.py (original) +++ ./fail2ban/server/database.py (refactored) @@ -67,13 +67,13 @@ else: # pragma: 3.x no cover def _normalize(x): if isinstance(x, dict): - return dict((_normalize(k), _normalize(v)) for k, v in x.iteritems()) + return dict((_normalize(k), _normalize(v)) for k, v in x.items()) elif isinstance(x, (list, set)): return [_normalize(element) for element in x] - elif isinstance(x, unicode): + elif isinstance(x, str): # in 2.x default text_factory is unicode - so return proper unicode here: return x.encode(PREFER_ENC, 'replace').decode(PREFER_ENC) - elif isinstance(x, basestring): + elif isinstance(x, str): return x.decode(PREFER_ENC, 'replace') return x --- ./fail2ban/server/failmanager.py (original) +++ ./fail2ban/server/failmanager.py (refactored) @@ -55,7 +55,7 @@ def getFailCount(self): # may be slow on large list of failures, should be used for test purposes only... with self.__lock: - return len(self.__failList), sum([f.getRetry() for f in self.__failList.values()]) + return len(self.__failList), sum([f.getRetry() for f in list(self.__failList.values())]) def setMaxRetry(self, value): self.__maxRetry = value @@ -116,7 +116,7 @@ # in case of having many active failures, it should be ran only # if debug level is "low" enough failures_summary = ', '.join(['%s:%d' % (k, v.getRetry()) - for k,v in self.__failList.iteritems()]) + for k,v in self.__failList.items()]) logSys.log(logLevel, "Total # of detected failures: %d. Current failures from %d IPs (IP:count): %s" % (self.__failTotal, len(self.__failList), failures_summary)) @@ -129,7 +129,7 @@ def cleanup(self, time): time -= self.__maxTime with self.__lock: - todelete = [fid for fid,item in self.__failList.iteritems() \ + todelete = [fid for fid,item in self.__failList.items() \ if item.getTime() <= time] if len(todelete) == len(self.__failList): # remove all: @@ -143,7 +143,7 @@ del self.__failList[fid] else: # create new dictionary without items to be deleted: - self.__failList = dict((fid,item) for fid,item in self.__failList.iteritems() \ + self.__failList = dict((fid,item) for fid,item in self.__failList.items() \ if item.getTime() > time) self.__bgSvc.service() --- ./fail2ban/server/failregex.py (original) +++ ./fail2ban/server/failregex.py (refactored) @@ -143,9 +143,7 @@ self._regex = regex self._altValues = [] self._tupleValues = [] - for k in filter( - lambda k: len(k) > len(COMPLNAME_PRE[0]), self._regexObj.groupindex - ): + for k in [k for k in self._regexObj.groupindex if len(k) > len(COMPLNAME_PRE[0])]: n = COMPLNAME_CRE.match(k) if n: g, n = n.group(1), mapTag2Opt(n.group(2)) @@ -235,7 +233,7 @@ # @staticmethod def _tupleLinesBuf(tupleLines): - return "\n".join(map(lambda v: "".join(v[::2]), tupleLines)) + "\n" + return "\n".join(["".join(v[::2]) for v in tupleLines]) + "\n" ## # Searches the regular expression. @@ -247,7 +245,7 @@ def search(self, tupleLines, orgLines=None): buf = tupleLines - if not isinstance(tupleLines, basestring): + if not isinstance(tupleLines, str): buf = Regex._tupleLinesBuf(tupleLines) self._matchCache = self._regexObj.search(buf) if self._matchCache: --- ./fail2ban/server/filter.py (original) +++ ./fail2ban/server/filter.py (refactored) @@ -307,7 +307,7 @@ dd = DateDetector() dd.default_tz = self.__logtimezone if not isinstance(pattern, (list, tuple)): - pattern = filter(bool, map(str.strip, re.split('\n+', pattern))) + pattern = list(filter(bool, list(map(str.strip, re.split('\n+', pattern))))) for pattern in pattern: dd.appendTemplate(pattern) self.dateDetector = dd @@ -800,7 +800,7 @@ if (nfflgs & 4) == 0 and not mlfidGroups.get('mlfpending', 0): mlfidGroups.pop("matches", None) # overwrite multi-line failure with all values, available in fail: - mlfidGroups.update(((k,v) for k,v in fail.iteritems() if v is not None)) + mlfidGroups.update(((k,v) for k,v in fail.items() if v is not None)) # new merged failure data: fail = mlfidGroups # if forget (disconnect/reset) - remove cached entry: @@ -1045,7 +1045,7 @@ # @return log paths def getLogPaths(self): - return self.__logs.keys() + return list(self.__logs.keys()) ## # Get the log containers @@ -1053,7 +1053,7 @@ # @return log containers def getLogs(self): - return self.__logs.values() + return list(self.__logs.values()) ## # Get the count of log containers @@ -1079,7 +1079,7 @@ def setLogEncoding(self, encoding): encoding = super(FileFilter, self).setLogEncoding(encoding) - for log in self.__logs.itervalues(): + for log in self.__logs.values(): log.setEncoding(encoding) def getLog(self, path): @@ -1255,7 +1255,7 @@ """Status of Filter plus files being monitored. """ ret = super(FileFilter, self).status(flavor=flavor) - path = self.__logs.keys() + path = list(self.__logs.keys()) ret.append(("File list", path)) return ret @@ -1277,7 +1277,7 @@ if self._pendDBUpdates and self.jail.database: self._updateDBPending() # stop files monitoring: - for path in self.__logs.keys(): + for path in list(self.__logs.keys()): self.delLogPath(path) def stop(self): @@ -1530,7 +1530,7 @@ def __iter__(self): return self - def next(self): + def __next__(self): line = self.readline() if line is None: self.close() --- ./fail2ban/server/filterpoll.py (original) +++ ./fail2ban/server/filterpoll.py (refactored) @@ -173,4 +173,4 @@ return False def getPendingPaths(self): - return self.__file404Cnt.keys() + return list(self.__file404Cnt.keys()) --- ./fail2ban/server/filterpyinotify.py (original) +++ ./fail2ban/server/filterpyinotify.py (refactored) @@ -155,7 +155,7 @@ except KeyError: pass def getPendingPaths(self): - return self.__pending.keys() + return list(self.__pending.keys()) def _checkPending(self): if not self.__pending: @@ -181,7 +181,7 @@ self.__pendingChkTime = time.time() self.__pendingMinTime = minTime # process now because we've missed it in monitoring: - for path, isDir in found.iteritems(): + for path, isDir in found.items(): self._delPending(path) # refresh monitoring of this: if isDir is not None: --- ./fail2ban/server/filtersystemd.py (original) +++ ./fail2ban/server/filtersystemd.py (refactored) @@ -253,7 +253,7 @@ return ((logline[:0], date[0] + ' ', logline.replace('\n', '\\n')), date[1]) def seekToTime(self, date): - if isinstance(date, (int, long)): + if isinstance(date, int): date = float(date) self.__journal.seek_realtime(date) --- ./fail2ban/server/ipdns.py (original) +++ ./fail2ban/server/ipdns.py (refactored) @@ -298,7 +298,7 @@ raise ValueError("invalid ipstr %r, too many plen representation" % (ipstr,)) if "." in s[1] or ":" in s[1]: # 255.255.255.0 resp. ffff:: style mask s[1] = IPAddr.masktoplen(s[1]) - s[1] = long(s[1]) + s[1] = int(s[1]) return s def __init(self, ipstr, cidr=CIDR_UNSPEC): @@ -332,7 +332,7 @@ # mask out host portion if prefix length is supplied if cidr is not None and cidr >= 0: - mask = ~(0xFFFFFFFFL >> cidr) + mask = ~(0xFFFFFFFF >> cidr) self._addr &= mask self._plen = cidr @@ -344,13 +344,13 @@ # mask out host portion if prefix length is supplied if cidr is not None and cidr >= 0: - mask = ~(0xFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFL >> cidr) + mask = ~(0xFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFF >> cidr) self._addr &= mask self._plen = cidr RefactoringTool: Refactored ./fail2ban/server/jail.py RefactoringTool: No changes to ./fail2ban/server/jails.py RefactoringTool: No changes to ./fail2ban/server/jailthread.py RefactoringTool: Refactored ./fail2ban/server/mytime.py RefactoringTool: No changes to ./fail2ban/server/observer.py RefactoringTool: Refactored ./fail2ban/server/server.py RefactoringTool: Refactored ./fail2ban/server/strptime.py RefactoringTool: Refactored ./fail2ban/server/ticket.py # if IPv6 address is a IPv4-compatible, make instance a IPv4 elif self.isInNet(IPAddr.IP6_4COMPAT): - self._addr = lo & 0xFFFFFFFFL + self._addr = lo & 0xFFFFFFFF self._family = socket.AF_INET self._plen = 32 else: @@ -360,7 +360,7 @@ return repr(self.ntoa) def __str__(self): - return self.ntoa if isinstance(self.ntoa, basestring) else str(self.ntoa) + return self.ntoa if isinstance(self.ntoa, str) else str(self.ntoa) def __reduce__(self): """IPAddr pickle-handler, that simply wraps IPAddr to the str @@ -474,7 +474,7 @@ elif self.isIPv6: # convert network to host byte order hi = self._addr >> 64 - lo = self._addr & 0xFFFFFFFFFFFFFFFFL + lo = self._addr & 0xFFFFFFFFFFFFFFFF binary = struct.pack("!QQ", hi, lo) if self._plen and self._plen < 128: add = "/%d" % self._plen @@ -532,9 +532,9 @@ if self.family != net.family: return False if self.isIPv4: - mask = ~(0xFFFFFFFFL >> net.plen) + mask = ~(0xFFFFFFFF >> net.plen) elif self.isIPv6: - mask = ~(0xFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFL >> net.plen) + mask = ~(0xFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFF >> net.plen) else: return False @@ -551,7 +551,7 @@ m4 = (1 << 32)-1 mmap = {m6: 128, m4: 32, 0: 0} m = 0 - for i in xrange(0, 128): + for i in range(0, 128): m |= 1 << i if i < 32: mmap[m ^ m4] = 32-1-i --- ./fail2ban/server/jail.py (original) +++ ./fail2ban/server/jail.py (refactored) @@ -26,7 +26,7 @@ import logging import math import random -import Queue +import queue from .actions import Actions from ..helpers import getLogger, _as_bool, extractOptions, MyTime @@ -76,7 +76,7 @@ "might not function correctly. Please shorten" % name) self.__name = name - self.__queue = Queue.Queue() + self.__queue = queue.Queue() self.__filter = None # Extra parameters for increase ban time self._banExtra = {}; @@ -127,25 +127,25 @@ "Failed to initialize any backend for Jail %r" % self.name) def _initPolling(self, **kwargs): - from filterpoll import FilterPoll + from .filterpoll import FilterPoll logSys.info("Jail '%s' uses poller %r" % (self.name, kwargs)) self.__filter = FilterPoll(self, **kwargs) def _initGamin(self, **kwargs): # Try to import gamin - from filtergamin import FilterGamin + from .filtergamin import FilterGamin logSys.info("Jail '%s' uses Gamin %r" % (self.name, kwargs)) self.__filter = FilterGamin(self, **kwargs) def _initPyinotify(self, **kwargs): # Try to import pyinotify - from filterpyinotify import FilterPyinotify + from .filterpyinotify import FilterPyinotify logSys.info("Jail '%s' uses pyinotify %r" % (self.name, kwargs)) self.__filter = FilterPyinotify(self, **kwargs) def _initSystemd(self, **kwargs): # pragma: systemd no cover # Try to import systemd - from filtersystemd import FilterSystemd + from .filtersystemd import FilterSystemd logSys.info("Jail '%s' uses systemd %r" % (self.name, kwargs)) self.__filter = FilterSystemd(self, **kwargs) @@ -219,7 +219,7 @@ try: ticket = self.__queue.get(False) return ticket - except Queue.Empty: + except queue.Empty: return False def setBanTimeExtra(self, opt, value): --- ./fail2ban/server/mytime.py (original) +++ ./fail2ban/server/mytime.py (refactored) @@ -165,7 +165,7 @@ @returns number (calculated seconds from expression "val") """ - if isinstance(val, (int, long, float, complex)): + if isinstance(val, (int, float, complex)): return val # replace together standing abbreviations, example '1d12h' -> '1d 12h': val = MyTime._str2sec_prep.sub(r" \1", val) --- ./fail2ban/server/server.py (original) +++ ./fail2ban/server/server.py (refactored) @@ -209,7 +209,7 @@ # Restore default signal handlers: if _thread_name() == '_MainThread': - for s, sh in self.__prev_signals.iteritems(): + for s, sh in self.__prev_signals.items(): signal.signal(s, sh) # Give observer a small chance to complete its work before exit @@ -287,10 +287,10 @@ logSys.info("Stopping all jails") with self.__lock: # 1st stop all jails (signal and stop actions/filter thread): - for name in self.__jails.keys(): + for name in list(self.__jails.keys()): self.delJail(name, stop=True, join=False) # 2nd wait for end and delete jails: - for name in self.__jails.keys(): + for name in list(self.__jails.keys()): self.delJail(name, stop=False, join=True) def clearCaches(self): @@ -328,7 +328,7 @@ if "--restart" in opts: self.stopAllJail() # first set all affected jail(s) to idle and reset filter regex and other lists/dicts: - for jn, jail in self.__jails.iteritems(): + for jn, jail in self.__jails.items(): if name == '--all' or jn == name: jail.idle = True self.__reload_state[jn] = jail @@ -339,7 +339,7 @@ # end reload, all affected (or new) jails have already all new parameters (via stream) and (re)started: with self.__lock: deljails = [] - for jn, jail in self.__jails.iteritems(): + for jn, jail in self.__jails.items(): # still in reload state: if jn in self.__reload_state: # remove jails that are not reloaded (untouched, so not in new configuration) @@ -539,7 +539,7 @@ jails = [self.__jails[name]] else: # in all jails: - jails = self.__jails.values() + jails = list(self.__jails.values()) # unban given or all (if value is None): cnt = 0 ifexists |= (name is None) @@ -553,7 +553,7 @@ jails = [self.__jails[name]] else: # in all jails: - jails = self.__jails.values() + jails = list(self.__jails.values()) # check banned ids: res = [] if name is None and ids: @@ -603,7 +603,7 @@ def isAlive(self, jailnum=None): if jailnum is not None and len(self.__jails) != jailnum: return 0 - for jail in self.__jails.values(): + for jail in list(self.__jails.values()): if not jail.isAlive(): return 0 return 1 @@ -818,7 +818,7 @@ return DNSUtils.setIPv6IsAllowed(value) def setThreadOptions(self, value): - for o, v in value.iteritems(): + for o, v in value.items(): if o == 'stacksize': threading.stack_size(int(v)*1024) else: # pragma: no cover @@ -942,7 +942,7 @@ maxfd = os.sysconf("SC_OPEN_MAX") except (AttributeError, ValueError): maxfd = 256 # default maximum - fdlist = xrange(maxfd+1) + fdlist = range(maxfd+1) # urandom should not be closed in Python 3.4.0. Fixed in 3.4.1 # http://bugs.python.org/issue21207 --- ./fail2ban/server/strptime.py (original) +++ ./fail2ban/server/strptime.py (refactored) @@ -99,7 +99,7 @@ if len(exprset) > 1 else "".join(exprset) exprset = set( cent(now[0].year + i) for i in (-1, distance) ) if len(now) > 1 and now[1]: - exprset |= set( cent(now[1].year + i) for i in xrange(-1, now[0].year-now[1].year+1, distance) ) + exprset |= set( cent(now[1].year + i) for i in range(-1, now[0].year-now[1].year+1, distance) ) return grp(sorted(list(exprset))) # more precise year patterns, within same century of last year and @@ -116,7 +116,7 @@ _updateTimeRE() def getTimePatternRE(): - keys = timeRE.keys() + keys = list(timeRE.keys()) patt = (r"%%(%%|%s|[%s])" % ( "|".join([k for k in keys if len(k) > 1]), "".join([k for k in keys if len(k) == 1]), @@ -171,7 +171,7 @@ """ if isinstance(tz, int): return tz - if isinstance(tz, basestring): + if isinstance(tz, str): return validateTimeZone(tz) tz, tzo = tz if tzo is None or tzo == '': # without offset @@ -208,7 +208,7 @@ year = month = day = tzoffset = \ weekday = julian = week_of_year = None hour = minute = second = fraction = 0 - for key, val in found_dict.iteritems(): + for key, val in found_dict.items(): if val is None: continue # Directives not explicitly handled below: # c, x, X --- ./fail2ban/server/ticket.py (original) +++ ./fail2ban/server/ticket.py (refactored) @@ -55,7 +55,7 @@ self._time = time if time is not None else MyTime.time() self._data = {'matches': matches or [], 'failures': 0} if data is not None: - for k,v in data.iteritems(): RefactoringTool: Refactored ./fail2ban/server/transmitter.py RefactoringTool: Refactored ./fail2ban/server/utils.py RefactoringTool: No changes to ./fail2ban/tests/__init__.py RefactoringTool: No changes to ./fail2ban/tests/actionstestcase.py RefactoringTool: Refactored ./fail2ban/tests/actiontestcase.py RefactoringTool: Refactored ./fail2ban/tests/banmanagertestcase.py RefactoringTool: No changes to ./fail2ban/tests/clientbeautifiertestcase.py RefactoringTool: Refactored ./fail2ban/tests/clientreadertestcase.py RefactoringTool: Refactored ./fail2ban/tests/databasetestcase.py + for k,v in data.items(): if v is not None: self._data[k] = v if ticket: @@ -88,7 +88,7 @@ def setID(self, value): # guarantee using IPAddr instead of unicode, str for the IP - if isinstance(value, basestring): + if isinstance(value, str): value = IPAddr(value) self._id = value @@ -180,7 +180,7 @@ if len(args) == 1: # todo: if support >= 2.7 only: # self._data = {k:v for k,v in args[0].iteritems() if v is not None} - self._data = dict([(k,v) for k,v in args[0].iteritems() if v is not None]) + self._data = dict([(k,v) for k,v in args[0].items() if v is not None]) # add k,v list or dict (merge): elif len(args) == 2: self._data.update((args,)) @@ -191,7 +191,7 @@ # filter (delete) None values: # todo: if support >= 2.7 only: # self._data = {k:v for k,v in self._data.iteritems() if v is not None} - self._data = dict([(k,v) for k,v in self._data.iteritems() if v is not None]) + self._data = dict([(k,v) for k,v in self._data.items() if v is not None]) def getData(self, key=None, default=None): # return whole data dict: @@ -200,17 +200,17 @@ # return default if not exists: if not self._data: return default - if not isinstance(key,(str,unicode,type(None),int,float,bool,complex)): + if not isinstance(key,(str,type(None),int,float,bool,complex)): # return filtered by lambda/function: if callable(key): # todo: if support >= 2.7 only: # return {k:v for k,v in self._data.iteritems() if key(k)} - return dict([(k,v) for k,v in self._data.iteritems() if key(k)]) + return dict([(k,v) for k,v in self._data.items() if key(k)]) # return filtered by keys: if hasattr(key, '__iter__'): # todo: if support >= 2.7 only: # return {k:v for k,v in self._data.iteritems() if k in key} - return dict([(k,v) for k,v in self._data.iteritems() if k in key]) + return dict([(k,v) for k,v in self._data.items() if k in key]) # return single value of data: return self._data.get(key, default) --- ./fail2ban/server/transmitter.py (original) +++ ./fail2ban/server/transmitter.py (refactored) @@ -488,7 +488,7 @@ opt = command[1][len("bantime."):] return self.__server.getBanTimeExtra(name, opt) elif command[1] == "actions": - return self.__server.getActions(name).keys() + return list(self.__server.getActions(name).keys()) elif command[1] == "action": actionname = command[2] actionvalue = command[3] --- ./fail2ban/server/utils.py (original) +++ ./fail2ban/server/utils.py (refactored) @@ -53,7 +53,7 @@ # Dictionary to lookup signal name from number signame = dict((num, name) - for name, num in signal.__dict__.iteritems() if name.startswith("SIG")) + for name, num in signal.__dict__.items() if name.startswith("SIG")) class Utils(): """Utilities provide diverse static methods like executes OS shell commands, etc. @@ -140,7 +140,7 @@ if not isinstance(realCmd, list): realCmd = [realCmd] i = len(realCmd)-1 - for k, v in varsDict.iteritems(): + for k, v in varsDict.items(): varsStat += "%s=$%s " % (k, i) realCmd.append(v) i += 1 --- ./fail2ban/tests/actiontestcase.py (original) +++ ./fail2ban/tests/actiontestcase.py (refactored) @@ -242,14 +242,14 @@ setattr(self.__action, 'ab', "") setattr(self.__action, 'x?family=inet6', "") # produce self-referencing properties except: - self.assertRaisesRegexp(ValueError, r"properties contain self referencing definitions", + self.assertRaisesRegex(ValueError, r"properties contain self referencing definitions", lambda: self.__action.replaceTag("", self.__action._properties, conditional="family=inet4") ) # remore self-referencing in props: delattr(self.__action, 'ac') # produce self-referencing query except: - self.assertRaisesRegexp(ValueError, r"possible self referencing definitions in query", + self.assertRaisesRegex(ValueError, r"possible self referencing definitions in query", lambda: self.__action.replaceTag(""*30, self.__action._properties, conditional="family=inet6") ) --- ./fail2ban/tests/banmanagertestcase.py (original) +++ ./fail2ban/tests/banmanagertestcase.py (refactored) @@ -177,7 +177,7 @@ super(StatusExtendedCymruInfo, self).setUp() unittest.F2B.SkipIfNoNetwork() setUpMyTime() - self.__ban_ip = iter(DNSUtils.dnsToIp("resolver1.opendns.com")).next() + self.__ban_ip = next(iter(DNSUtils.dnsToIp("resolver1.opendns.com"))) self.__asn = "36692" self.__country = "US" self.__rir = "arin" --- ./fail2ban/tests/clientreadertestcase.py (original) +++ ./fail2ban/tests/clientreadertestcase.py (refactored) @@ -419,7 +419,7 @@ # And multiple groups (`][` instead of `,`) result = extractOptions(option.replace(',', '][')) expected2 = (expected[0], - dict((k, v.replace(',', '][')) for k, v in expected[1].iteritems()) + dict((k, v.replace(',', '][')) for k, v in expected[1].items()) ) self.assertEqual(expected2, result) @@ -1018,7 +1018,7 @@ self.assertEqual(add_actions[-1][-1], "{}") def testLogPathFileFilterBackend(self): - self.assertRaisesRegexp(ValueError, r"Have not found any log file for .* jail", + self.assertRaisesRegex(ValueError, r"Have not found any log file for .* jail", self._testLogPath, backend='polling') def testLogPathSystemdBackend(self): --- ./fail2ban/tests/databasetestcase.py (original) +++ ./fail2ban/tests/databasetestcase.py (refactored) @@ -67,7 +67,7 @@ @property def db(self): - if isinstance(self._db, basestring) and self._db == ':auto-create-in-memory:': + if isinstance(self._db, str) and self._db == ':auto-create-in-memory:': self._db = getFail2BanDb(self.dbFilename) return self._db @db.setter @@ -159,7 +159,7 @@ self.db = Fail2BanDb(self.dbFilename) self.assertEqual(self.db.getJailNames(), set(['DummyJail #29162448 with 0 tickets'])) self.assertEqual(self.db.getLogPaths(), set(['/tmp/Fail2BanDb_pUlZJh.log'])) - ticket = FailTicket("127.0.0.1", 1388009242.26, [u"abc\n"]) + ticket = FailTicket("127.0.0.1", 1388009242.26, ["abc\n"]) self.assertEqual(self.db.getBans()[0], ticket) self.assertEqual(self.db.updateDb(Fail2BanDb.__version__), Fail2BanDb.__version__) @@ -185,9 +185,9 @@ self.assertEqual(len(bans), 2) # compare first ticket completely: ticket = FailTicket("1.2.3.7", 1417595494, [ - u'Dec 3 09:31:08 f2btest test:auth[27658]: pam_unix(test:auth): authentication failure; logname= uid=0 euid=0 tty=test ruser= rhost=1.2.3.7', - u'Dec 3 09:31:32 f2btest test:auth[27671]: pam_unix(test:auth): authentication failure; logname= uid=0 euid=0 tty=test ruser= rhost=1.2.3.7', - u'Dec 3 09:31:34 f2btest test:auth[27673]: pam_unix(test:auth): authentication failure; logname= uid=0 euid=0 tty=test ruser= rhost=1.2.3.7' + 'Dec 3 09:31:08 f2btest test:auth[27658]: pam_unix(test:auth): authentication failure; logname= uid=0 euid=0 tty=test ruser= rhost=1.2.3.7', + 'Dec 3 09:31:32 f2btest test:auth[27671]: pam_unix(test:auth): authentication failure; logname= uid=0 euid=0 tty=test ruser= rhost=1.2.3.7', + 'Dec 3 09:31:34 f2btest test:auth[27673]: pam_unix(test:auth): authentication failure; logname= uid=0 euid=0 tty=test ruser= rhost=1.2.3.7' ]) ticket.setAttempt(3) self.assertEqual(bans[0], ticket) @@ -287,11 +287,11 @@ # invalid + valid, invalid + valid unicode, invalid + valid dual converted (like in filter:readline by fallback) ... tickets = [ FailTicket("127.0.0.1", 0, ['user "test"', 'user "\xd1\xe2\xe5\xf2\xe0"', 'user "\xc3\xa4\xc3\xb6\xc3\xbc\xc3\x9f"']), - FailTicket("127.0.0.2", 0, ['user "test"', u'user "\xd1\xe2\xe5\xf2\xe0"', u'user "\xc3\xa4\xc3\xb6\xc3\xbc\xc3\x9f"']), + FailTicket("127.0.0.2", 0, ['user "test"', 'user "\xd1\xe2\xe5\xf2\xe0"', 'user "\xc3\xa4\xc3\xb6\xc3\xbc\xc3\x9f"']), FailTicket("127.0.0.3", 0, ['user "test"', b'user "\xd1\xe2\xe5\xf2\xe0"', b'user "\xc3\xa4\xc3\xb6\xc3\xbc\xc3\x9f"']), - FailTicket("127.0.0.4", 0, ['user "test"', 'user "\xd1\xe2\xe5\xf2\xe0"', u'user "\xe4\xf6\xfc\xdf"']), RefactoringTool: Refactored ./fail2ban/tests/datedetectortestcase.py RefactoringTool: No changes to ./fail2ban/tests/dummyjail.py RefactoringTool: Refactored ./fail2ban/tests/fail2banclienttestcase.py RefactoringTool: Refactored ./fail2ban/tests/fail2banregextestcase.py RefactoringTool: Refactored ./fail2ban/tests/failmanagertestcase.py RefactoringTool: Refactored ./fail2ban/tests/filtertestcase.py + FailTicket("127.0.0.4", 0, ['user "test"', 'user "\xd1\xe2\xe5\xf2\xe0"', 'user "\xe4\xf6\xfc\xdf"']), FailTicket("127.0.0.5", 0, ['user "test"', 'unterminated \xcf']), - FailTicket("127.0.0.6", 0, ['user "test"', u'unterminated \xcf']), + FailTicket("127.0.0.6", 0, ['user "test"', 'unterminated \xcf']), FailTicket("127.0.0.7", 0, ['user "test"', b'unterminated \xcf']) ] for ticket in tickets: --- ./fail2ban/tests/datedetectortestcase.py (original) +++ ./fail2ban/tests/datedetectortestcase.py (refactored) @@ -279,7 +279,7 @@ self.assertEqual(logTime, mu) self.assertEqual(logMatch.group(1), '2012/10/11 02:37:17') # confuse it with year being at the end - for i in xrange(10): + for i in range(10): ( logTime, logMatch ) = self.datedetector.getTime('11/10/2012 02:37:17 [error] 18434#0') self.assertEqual(logTime, mu) self.assertEqual(logMatch.group(1), '11/10/2012 02:37:17') @@ -529,7 +529,7 @@ date = dd.getTime(line) if matched: self.assertTrue(date) - if isinstance(matched, basestring): + if isinstance(matched, str): self.assertEqual(matched, date[1].group(1)) else: self.assertEqual(matched, date[0]) @@ -564,7 +564,7 @@ date = dd.getTime(line) if matched: self.assertTrue(date) - if isinstance(matched, basestring): # pragma: no cover + if isinstance(matched, str): # pragma: no cover self.assertEqual(matched, date[1].group(1)) else: self.assertEqual(matched, date[0]) --- ./fail2ban/tests/fail2banclienttestcase.py (original) +++ ./fail2ban/tests/fail2banclienttestcase.py (refactored) @@ -367,10 +367,10 @@ # several commands to server in body of decorated function: return f(self, tmp, startparams, *args, **kwargs) except Exception as e: # pragma: no cover - print('=== Catch an exception: %s' % e) + print(('=== Catch an exception: %s' % e)) log = self.getLog() if log: - print('=== Error of server, log: ===\n%s===' % log) + print(('=== Error of server, log: ===\n%s===' % log)) self.pruneLog() raise finally: @@ -440,7 +440,7 @@ ) except: # pragma: no cover if _inherited_log(startparams): - print('=== Error by wait fot server, log: ===\n%s===' % self.getLog()) + print(('=== Error by wait fot server, log: ===\n%s===' % self.getLog())) self.pruneLog() log = pjoin(tmp, "f2b.log") if isfile(log): @@ -1702,6 +1702,6 @@ self.stopAndWaitForServerEnd(SUCCESS) def testServerStartStop(self): - for i in xrange(2000): + for i in range(2000): self._testServerStartStop() --- ./fail2ban/tests/fail2banregextestcase.py (original) +++ ./fail2ban/tests/fail2banregextestcase.py (refactored) @@ -589,8 +589,8 @@ # test on unicode string containing \x0A as part of uni-char, # it must produce exactly 2 lines (both are failures): for l in ( - u'1490349000 \u20AC Failed auth: invalid user Test\u020A from 192.0.2.1\n', - u'1490349000 \u20AC Failed auth: invalid user TestI from 192.0.2.2\n' + '1490349000 \u20AC Failed auth: invalid user Test\u020A from 192.0.2.1\n', + '1490349000 \u20AC Failed auth: invalid user TestI from 192.0.2.2\n' ): fout.write(l.encode(enc)) fout.close() --- ./fail2ban/tests/failmanagertestcase.py (original) +++ ./fail2ban/tests/failmanagertestcase.py (refactored) @@ -45,11 +45,11 @@ super(AddFailure, self).tearDown() def _addDefItems(self): - self.__items = [[u'193.168.0.128', 1167605999.0], - [u'193.168.0.128', 1167605999.0], - [u'193.168.0.128', 1167605999.0], - [u'193.168.0.128', 1167605999.0], - [u'193.168.0.128', 1167605999.0], + self.__items = [['193.168.0.128', 1167605999.0], + ['193.168.0.128', 1167605999.0], + ['193.168.0.128', 1167605999.0], + ['193.168.0.128', 1167605999.0], + ['193.168.0.128', 1167605999.0], ['87.142.124.10', 1167605999.0], ['87.142.124.10', 1167605999.0], ['87.142.124.10', 1167605999.0], --- ./fail2ban/tests/filtertestcase.py (original) +++ ./fail2ban/tests/filtertestcase.py (refactored) @@ -22,7 +22,7 @@ __copyright__ = "Copyright (c) 2004 Cyril Jaquier; 2012 Yaroslav Halchenko" __license__ = "GPL" -from __builtin__ import open as fopen +from builtins import open as fopen import unittest import os import re @@ -209,7 +209,7 @@ else: fin = in_ # Skip - for i in xrange(skip): + for i in range(skip): fin.readline() # Read i = 0 @@ -250,7 +250,7 @@ # Required for filtering fields.update(TEST_JOURNAL_FIELDS) # Skip - for i in xrange(skip): + for i in range(skip): fin.readline() # Read/Write i = 0 @@ -312,18 +312,18 @@ def testTest_tm(self): unittest.F2B.SkipIfFast() ## test function "_tm" works correct (returns the same as slow strftime): - for i in xrange(1417512352, (1417512352 // 3600 + 3) * 3600): + for i in range(1417512352, (1417512352 // 3600 + 3) * 3600): tm = MyTime.time2str(i) if _tm(i) != tm: # pragma: no cover - never reachable self.assertEqual((_tm(i), i), (tm, i)) def testWrongCharInTupleLine(self): ## line tuple has different types (ascii after ascii / unicode): - for a1 in ('', u'', b''): - for a2 in ('2016-09-05T20:18:56', u'2016-09-05T20:18:56', b'2016-09-05T20:18:56'): + for a1 in ('', '', b''): + for a2 in ('2016-09-05T20:18:56', '2016-09-05T20:18:56', b'2016-09-05T20:18:56'): for a3 in ( 'Fail for "g\xc3\xb6ran" from 192.0.2.1', - u'Fail for "g\xc3\xb6ran" from 192.0.2.1', + 'Fail for "g\xc3\xb6ran" from 192.0.2.1', b'Fail for "g\xc3\xb6ran" from 192.0.2.1' ): # join should work if all arguments have the same type: @@ -510,7 +510,7 @@ def testAddAttempt(self): self.filter.setMaxRetry(3) - for i in xrange(1, 1+3): + for i in range(1, 1+3): self.filter.addAttempt('192.0.2.1') self.assertLogged('Attempt 192.0.2.1', '192.0.2.1:%d' % i, all=True, wait=True) self.jail.actions._Actions__checkBan() @@ -547,7 +547,7 @@ # like both test-cases above, just cached (so once per key)... self.filter.ignoreCache = {"key":""} self.filter.ignoreCommand = 'if [ "" = "10.0.0.1" ]; then exit 0; fi; exit 1' - for i in xrange(5): + for i in range(5): self.pruneLog() self.assertTrue(self.filter.inIgnoreIPList("10.0.0.1")) self.assertFalse(self.filter.inIgnoreIPList("10.0.0.0")) @@ -558,7 +558,7 @@ # by host of IP: self.filter.ignoreCache = {"key":""} self.filter.ignoreCommand = 'if [ "" = "test-host" ]; then exit 0; fi; exit 1' - for i in xrange(5): + for i in range(5): self.pruneLog() self.assertTrue(self.filter.inIgnoreIPList(FailTicket("2001:db8::1"))) self.assertFalse(self.filter.inIgnoreIPList(FailTicket("2001:db8::ffff"))) @@ -570,7 +570,7 @@ self.filter.ignoreCache = {"key":"", "max-count":"10", "max-time":"1h"} self.assertEqual(self.filter.ignoreCache, ["", 10, 60*60]) self.filter.ignoreCommand = 'if [ "" = "tester" ]; then exit 0; fi; exit 1' - for i in xrange(5): + for i in range(5): self.pruneLog() self.assertTrue(self.filter.inIgnoreIPList(FailTicket("tester", data={'user': 'tester'}))) self.assertFalse(self.filter.inIgnoreIPList(FailTicket("root", data={'user': 'root'}))) @@ -673,7 +673,7 @@ def testDecodeLineWarn(self): # incomplete line (missing byte at end), warning is suppressed: - l = u"correct line\n" + l = "correct line\n" r = l.encode('utf-16le') self.assertEqual(FileContainer.decode_line('TESTFILE', 'utf-16le', r), l) self.assertEqual(FileContainer.decode_line('TESTFILE', 'utf-16le', r[0:-1]), l[0:-1]) @@ -733,7 +733,7 @@ fc = FileContainer(fname, self.filter.getLogEncoding()) fc.open() # no time - nothing should be found : - for i in xrange(10): + for i in range(10): f.write("[sshd] error: PAM: failure len 1\n") f.flush() fc.setPos(0); self.filter.seekToTime(fc, time) @@ -807,14 +807,14 @@ # variable length of file (ca 45K or 450K before and hereafter): # write lines with smaller as search time: t = time - count - 1 RefactoringTool: Refactored ./fail2ban/tests/misctestcase.py - for i in xrange(count): + for i in range(count): f.write("%s [sshd] error: PAM: failure\n" % _tm(t)) t += 1 f.flush() fc.setPos(0); self.filter.seekToTime(fc, time) self.assertEqual(fc.getPos(), 47*count) # write lines with exact search time: - for i in xrange(10): + for i in range(10): f.write("%s [sshd] error: PAM: failure\n" % _tm(time)) f.flush() fc.setPos(0); self.filter.seekToTime(fc, time) @@ -823,8 +823,8 @@ self.assertEqual(fc.getPos(), 47*count) # write lines with greater as search time: t = time+1 - for i in xrange(count//500): - for j in xrange(500): + for i in range(count//500): + for j in range(500): f.write("%s [sshd] error: PAM: failure\n" % _tm(t)) t += 1 f.flush() @@ -1634,10 +1634,10 @@ # Add direct utf, unicode, blob: for l in ( "error: PAM: Authentication failure for \xe4\xf6\xfc\xdf from 192.0.2.1", - u"error: PAM: Authentication failure for \xe4\xf6\xfc\xdf from 192.0.2.1", + "error: PAM: Authentication failure for \xe4\xf6\xfc\xdf from 192.0.2.1", b"error: PAM: Authentication failure for \xe4\xf6\xfc\xdf from 192.0.2.1".decode('utf-8', 'replace'), "error: PAM: Authentication failure for \xc3\xa4\xc3\xb6\xc3\xbc\xc3\x9f from 192.0.2.2", - u"error: PAM: Authentication failure for \xc3\xa4\xc3\xb6\xc3\xbc\xc3\x9f from 192.0.2.2", + "error: PAM: Authentication failure for \xc3\xa4\xc3\xb6\xc3\xbc\xc3\x9f from 192.0.2.2", b"error: PAM: Authentication failure for \xc3\xa4\xc3\xb6\xc3\xbc\xc3\x9f from 192.0.2.2".decode('utf-8', 'replace') ): fields = self.journal_fields @@ -1666,7 +1666,7 @@ # so that they could be reused by other tests FAILURES_01 = ('193.168.0.128', 3, 1124013599.0, - [u'Aug 14 11:59:59 [sshd] error: PAM: Authentication failure for kevin from 193.168.0.128']*3) + ['Aug 14 11:59:59 [sshd] error: PAM: Authentication failure for kevin from 193.168.0.128']*3) def setUp(self): """Call before every test case.""" @@ -1752,8 +1752,8 @@ # test on unicode string containing \x0A as part of uni-char, # it must produce exactly 2 lines (both are failures): for l in ( - u'%s \u20AC Failed auth: invalid user Test\u020A from 192.0.2.1\n' % tm, - u'%s \u20AC Failed auth: invalid user TestI from 192.0.2.2\n' % tm + '%s \u20AC Failed auth: invalid user Test\u020A from 192.0.2.1\n' % tm, + '%s \u20AC Failed auth: invalid user TestI from 192.0.2.2\n' % tm ): fout.write(l.encode(enc)) fout.close() @@ -1774,8 +1774,8 @@ def testGetFailures02(self): output = ('141.3.81.106', 4, 1124013539.0, - [u'Aug 14 11:%d:59 i60p295 sshd[12365]: Failed publickey for roehl from ::ffff:141.3.81.106 port 51332 ssh2' - % m for m in 53, 54, 57, 58]) + ['Aug 14 11:%d:59 i60p295 sshd[12365]: Failed publickey for roehl from ::ffff:141.3.81.106 port 51332 ssh2' + % m for m in (53, 54, 57, 58)]) self.filter.setMaxRetry(4) self.filter.addLogPath(GetFailures.FILENAME_02, autoSeek=0) @@ -1886,19 +1886,19 @@ # We should still catch failures with usedns = no ;-) output_yes = ( ('93.184.216.34', 1, 1124013299.0, - [u'Aug 14 11:54:59 i60p295 sshd[12365]: Failed publickey for roehl from example.com port 51332 ssh2'] + ['Aug 14 11:54:59 i60p295 sshd[12365]: Failed publickey for roehl from example.com port 51332 ssh2'] ), ('93.184.216.34', 1, 1124013539.0, - [u'Aug 14 11:58:59 i60p295 sshd[12365]: Failed publickey for roehl from ::ffff:93.184.216.34 port 51332 ssh2'] + ['Aug 14 11:58:59 i60p295 sshd[12365]: Failed publickey for roehl from ::ffff:93.184.216.34 port 51332 ssh2'] ), ('2606:2800:220:1:248:1893:25c8:1946', 1, 1124013299.0, - [u'Aug 14 11:54:59 i60p295 sshd[12365]: Failed publickey for roehl from example.com port 51332 ssh2'] + ['Aug 14 11:54:59 i60p295 sshd[12365]: Failed publickey for roehl from example.com port 51332 ssh2'] ), ) output_no = ( ('93.184.216.34', 1, 1124013539.0, - [u'Aug 14 11:58:59 i60p295 sshd[12365]: Failed publickey for roehl from ::ffff:93.184.216.34 port 51332 ssh2'] + ['Aug 14 11:58:59 i60p295 sshd[12365]: Failed publickey for roehl from ::ffff:93.184.216.34 port 51332 ssh2'] ) ) @@ -2004,9 +2004,9 @@ self.assertTrue(c.get('a') is None) self.assertEqual(c.get('a', 'test'), 'test') # exact 5 elements : - for i in xrange(5): + for i in range(5): c.set(i, i) - for i in xrange(5): + for i in range(5): self.assertEqual(c.get(i), i) # remove unavailable key: c.unset('a'); c.unset('a') @@ -2014,30 +2014,30 @@ def testCacheMaxSize(self): c = Utils.Cache(maxCount=5, maxTime=60) # exact 5 elements : - for i in xrange(5): + for i in range(5): c.set(i, i) - self.assertEqual([c.get(i) for i in xrange(5)], [i for i in xrange(5)]) - self.assertNotIn(-1, (c.get(i, -1) for i in xrange(5))) + self.assertEqual([c.get(i) for i in range(5)], [i for i in range(5)]) + self.assertNotIn(-1, (c.get(i, -1) for i in range(5))) # add one - too many: c.set(10, i) # one element should be removed : - self.assertIn(-1, (c.get(i, -1) for i in xrange(5))) + self.assertIn(-1, (c.get(i, -1) for i in range(5))) # test max size (not expired): - for i in xrange(10): + for i in range(10): c.set(i, 1) self.assertEqual(len(c), 5) def testCacheMaxTime(self): # test max time (expired, timeout reached) : c = Utils.Cache(maxCount=5, maxTime=0.0005) - for i in xrange(10): + for i in range(10): c.set(i, 1) st = time.time() self.assertTrue(Utils.wait_for(lambda: time.time() >= st + 0.0005, 1)) # we have still 5 elements (or fewer if too slow test mashine): self.assertTrue(len(c) <= 5) # but all that are expiered also: - for i in xrange(10): + for i in range(10): self.assertTrue(c.get(i) is None) # here the whole cache should be empty: self.assertEqual(len(c), 0) @@ -2058,7 +2058,7 @@ c = count while c: c -= 1 - s = xrange(0, 256, 1) if forw else xrange(255, -1, -1) + s = range(0, 256, 1) if forw else range(255, -1, -1) if random: shuffle([i for i in s]) for i in s: IPAddr('192.0.2.'+str(i), IPAddr.FAM_IPv4) @@ -2184,16 +2184,16 @@ def testAddr2bin(self): res = IPAddr('10.0.0.0') - self.assertEqual(res.addr, 167772160L) + self.assertEqual(res.addr, 167772160) res = IPAddr('10.0.0.0', cidr=None) - self.assertEqual(res.addr, 167772160L) - res = IPAddr('10.0.0.0', cidr=32L) - self.assertEqual(res.addr, 167772160L) - res = IPAddr('10.0.0.1', cidr=32L) - self.assertEqual(res.addr, 167772161L) + self.assertEqual(res.addr, 167772160) + res = IPAddr('10.0.0.0', cidr=32) + self.assertEqual(res.addr, 167772160) + res = IPAddr('10.0.0.1', cidr=32) + self.assertEqual(res.addr, 167772161) self.assertTrue(res.isSingle) - res = IPAddr('10.0.0.1', cidr=31L) - self.assertEqual(res.addr, 167772160L) + res = IPAddr('10.0.0.1', cidr=31) + self.assertEqual(res.addr, 167772160) self.assertFalse(res.isSingle) self.assertEqual(IPAddr('10.0.0.0').hexdump, '0a000000') @@ -2272,9 +2272,9 @@ '93.184.216.34': 'ip4-test', '2606:2800:220:1:248:1893:25c8:1946': 'ip6-test' } - d2 = dict([(IPAddr(k), v) for k, v in d.iteritems()]) - self.assertTrue(isinstance(d.keys()[0], basestring)) - self.assertTrue(isinstance(d2.keys()[0], IPAddr)) + d2 = dict([(IPAddr(k), v) for k, v in d.items()]) + self.assertTrue(isinstance(list(d.keys())[0], str)) + self.assertTrue(isinstance(list(d2.keys())[0], IPAddr)) self.assertEqual(d.get(ip4[2], ''), 'ip4-test') self.assertEqual(d.get(ip6[2], ''), 'ip6-test') self.assertEqual(d2.get(str(ip4[2]), ''), 'ip4-test') --- ./fail2ban/tests/misctestcase.py (original) +++ ./fail2ban/tests/misctestcase.py (refactored) @@ -29,9 +29,9 @@ import shutil import fnmatch from glob import glob -from StringIO import StringIO - -from utils import LogCaptureTestCase, logSys as DefLogSys +from io import StringIO + +from .utils import LogCaptureTestCase, logSys as DefLogSys RefactoringTool: Refactored ./fail2ban/tests/observertestcase.py from ..helpers import formatExceptionInfo, mbasename, TraceBack, FormatterWithTraceBack, getLogger, \ getVerbosityFormat, splitwords, uni_decode, uni_string @@ -67,7 +67,7 @@ self.assertEqual(splitwords(' 1\n 2'), ['1', '2']) self.assertEqual(splitwords(' 1\n 2, 3'), ['1', '2', '3']) # string as unicode: - self.assertEqual(splitwords(u' 1\n 2, 3'), ['1', '2', '3']) + self.assertEqual(splitwords(' 1\n 2, 3'), ['1', '2', '3']) def _sh_call(cmd): @@ -191,12 +191,12 @@ def testUniConverters(self): self.assertRaises(Exception, uni_decode, - (b'test' if sys.version_info >= (3,) else u'test'), 'f2b-test::non-existing-encoding') - uni_decode((b'test\xcf' if sys.version_info >= (3,) else u'test\xcf')) + (b'test' if sys.version_info >= (3,) else 'test'), 'f2b-test::non-existing-encoding') + uni_decode((b'test\xcf' if sys.version_info >= (3,) else 'test\xcf')) uni_string(b'test\xcf') uni_string('test\xcf') if sys.version_info < (3,) and 'PyPy' not in sys.version: - uni_string(u'test\xcf') + uni_string('test\xcf') def testSafeLogging(self): # logging should be exception-safe, to avoid possible errors (concat, str. conversion, representation failures, etc) @@ -208,7 +208,7 @@ if self.err: raise Exception('no represenation for test!') else: - return u'conv-error (\xf2\xf0\xe5\xf2\xe8\xe9), unterminated utf \xcf' + return 'conv-error (\xf2\xf0\xe5\xf2\xe8\xe9), unterminated utf \xcf' test = Test() logSys.log(logging.NOTICE, "test 1a: %r", test) self.assertLogged("Traceback", "no represenation for test!") @@ -256,7 +256,7 @@ func_raise() try: - print deep_function(3) + print(deep_function(3)) except ValueError: s = tb() @@ -273,7 +273,7 @@ self.assertIn(':', s) def _testAssertionErrorRE(self, regexp, fun, *args, **kwargs): - self.assertRaisesRegexp(AssertionError, regexp, fun, *args, **kwargs) + self.assertRaisesRegex(AssertionError, regexp, fun, *args, **kwargs) def testExtendedAssertRaisesRE(self): ## test _testAssertionErrorRE several fail cases: @@ -311,13 +311,13 @@ self._testAssertionErrorRE(r"'a' unexpectedly found in 'cba'", self.assertNotIn, 'a', 'cba') self._testAssertionErrorRE(r"1 unexpectedly found in \[0, 1, 2\]", - self.assertNotIn, 1, xrange(3)) + self.assertNotIn, 1, range(3)) self._testAssertionErrorRE(r"'A' unexpectedly found in \['C', 'A'\]", self.assertNotIn, 'A', (c.upper() for c in 'cba' if c != 'b')) self._testAssertionErrorRE(r"'a' was not found in 'xyz'", self.assertIn, 'a', 'xyz') self._testAssertionErrorRE(r"5 was not found in \[0, 1, 2\]", - self.assertIn, 5, xrange(3)) + self.assertIn, 5, range(3)) self._testAssertionErrorRE(r"'A' was not found in \['C', 'B'\]", self.assertIn, 'A', (c.upper() for c in 'cba' if c != 'a')) ## assertLogged, assertNotLogged positive case: --- ./fail2ban/tests/observertestcase.py (original) +++ ./fail2ban/tests/observertestcase.py (refactored) @@ -68,7 +68,7 @@ a.setBanTimeExtra('multipliers', multipliers) # test algorithm and max time 24 hours : self.assertEqual( - [a.calcBanTime(600, i) for i in xrange(1, 11)], + [a.calcBanTime(600, i) for i in range(1, 11)], [1200, 2400, 4800, 9600, 19200, 38400, 76800, 86400, 86400, 86400] ) # with extra large max time (30 days): @@ -80,38 +80,38 @@ if multcnt < 11: arr = arr[0:multcnt-1] + ([arr[multcnt-2]] * (11-multcnt)) self.assertEqual( - [a.calcBanTime(600, i) for i in xrange(1, 11)], + [a.calcBanTime(600, i) for i in range(1, 11)], arr ) a.setBanTimeExtra('maxtime', '1d') # change factor : a.setBanTimeExtra('factor', '2'); self.assertEqual( - [a.calcBanTime(600, i) for i in xrange(1, 11)], + [a.calcBanTime(600, i) for i in range(1, 11)], [2400, 4800, 9600, 19200, 38400, 76800, 86400, 86400, 86400, 86400] ) # factor is float : a.setBanTimeExtra('factor', '1.33'); self.assertEqual( - [int(a.calcBanTime(600, i)) for i in xrange(1, 11)], + [int(a.calcBanTime(600, i)) for i in range(1, 11)], [1596, 3192, 6384, 12768, 25536, 51072, 86400, 86400, 86400, 86400] ) a.setBanTimeExtra('factor', None); # change max time : a.setBanTimeExtra('maxtime', '12h') self.assertEqual( - [a.calcBanTime(600, i) for i in xrange(1, 11)], + [a.calcBanTime(600, i) for i in range(1, 11)], [1200, 2400, 4800, 9600, 19200, 38400, 43200, 43200, 43200, 43200] ) a.setBanTimeExtra('maxtime', '24h') ## test randomization - not possibe all 10 times we have random = 0: a.setBanTimeExtra('rndtime', '5m') self.assertTrue( - False in [1200 in [a.calcBanTime(600, 1) for i in xrange(10)] for c in xrange(10)] + False in [1200 in [a.calcBanTime(600, 1) for i in range(10)] for c in range(10)] ) a.setBanTimeExtra('rndtime', None) self.assertFalse( - False in [1200 in [a.calcBanTime(600, 1) for i in xrange(10)] for c in xrange(10)] + False in [1200 in [a.calcBanTime(600, 1) for i in range(10)] for c in range(10)] ) # restore default: a.setBanTimeExtra('multipliers', None) @@ -123,7 +123,7 @@ # this multipliers has the same values as default formula, we test stop growing after count 9: self.testDefault('1 2 4 8 16 32 64 128 256') # this multipliers has exactly the same values as default formula, test endless growing (stops by count 31 only): - self.testDefault(' '.join([str(1<= 0: - line1 = f.next() + line1 = next(f) self.assertTrue(line1.endswith("Before file moved\n")) - line2 = f.next() + line2 = next(f) self.assertTrue(line2.endswith("After file moved\n")) try: - n = f.next() + n = next(f) if n.find("Command: ['flushlogs']") >=0: - self.assertRaises(StopIteration, f.next) + self.assertRaises(StopIteration, f.__next__) else: self.fail("Exception StopIteration or Command: ['flushlogs'] expected. Got: %s" % n) except StopIteration: pass # on higher debugging levels this is expected with open(fn,'r') as f: - line1 = f.next() + line1 = next(f) if line1.find('rollover performed on') >= 0: - line1 = f.next() + line1 = next(f) self.assertTrue(line1.endswith("After flushlogs\n")) - self.assertRaises(StopIteration, f.next) + self.assertRaises(StopIteration, f.__next__) f.close() finally: os.remove(fn2) @@ -1185,7 +1185,7 @@ os.remove(f) -from clientreadertestcase import ActionReader, JailsReader, CONFIG_DIR +from .clientreadertestcase import ActionReader, JailsReader, CONFIG_DIR class ServerConfigReaderTests(LogCaptureTestCase): --- ./fail2ban/tests/sockettestcase.py (original) +++ ./fail2ban/tests/sockettestcase.py (refactored) @@ -153,7 +153,7 @@ org_handler = RequestHandler.found_terminator try: RequestHandler.found_terminator = lambda self: self.close() - self.assertRaisesRegexp(Exception, r"reset by peer|Broken pipe", + self.assertRaisesRegex(Exception, r"reset by peer|Broken pipe", lambda: client.send(testMessage, timeout=unittest.F2B.maxWaitTime(10))) finally: RequestHandler.found_terminator = org_handler --- ./fail2ban/tests/utils.py (original) +++ ./fail2ban/tests/utils.py (refactored) @@ -35,7 +35,7 @@ import threading import unittest -from cStringIO import StringIO +from io import StringIO from functools import wraps from ..helpers import getLogger, str2LogLevel, getVerbosityFormat, uni_decode @@ -171,8 +171,8 @@ # Let know the version if opts.verbosity != 0: - print("Fail2ban %s test suite. Python %s. Please wait..." \ - % (version, str(sys.version).replace('\n', ''))) + print(("Fail2ban %s test suite. Python %s. Please wait..." \ + % (version, str(sys.version).replace('\n', '')))) return opts; @@ -303,7 +303,7 @@ c.clear = lambda: logSys.warn('clear CACHE_ipToName is disabled in test suite') # increase max count and max time (too many entries, long time testing): c.setOptions(maxCount=10000, maxTime=5*60) - for i in xrange(256): + for i in range(256): c.set('192.0.2.%s' % i, None) c.set('198.51.100.%s' % i, None) c.set('203.0.113.%s' % i, None) @@ -531,8 +531,8 @@ import difflib, pprint if not hasattr(unittest.TestCase, 'assertDictEqual'): def assertDictEqual(self, d1, d2, msg=None): - self.assert_(isinstance(d1, dict), 'First argument is not a dictionary') - self.assert_(isinstance(d2, dict), 'Second argument is not a dictionary') + self.assertTrue(isinstance(d1, dict), 'First argument is not a dictionary') + self.assertTrue(isinstance(d2, dict), 'Second argument is not a dictionary') if d1 != d2: standardMsg = '%r != %r' % (d1, d2) diff = ('\n' + '\n'.join(difflib.ndiff( @@ -550,7 +550,7 @@ # used to recognize having element as nested dict, list or tuple: def _is_nested(v): if isinstance(v, dict): - return any(isinstance(v, (dict, list, tuple)) for v in v.itervalues()) + return any(isinstance(v, (dict, list, tuple)) for v in v.values()) return any(isinstance(v, (dict, list, tuple)) for v in v) if nestedOnly: _nest_sorted = sorted @@ -570,7 +570,7 @@ return raise ValueError('%r != %r' % (a, b)) if isinstance(a, dict) and isinstance(b, dict): # compare dict's: - for k, v1 in a.iteritems(): + for k, v1 in a.items(): v2 = b[k] if isinstance(v1, (dict, list, tuple)) and isinstance(v2, (dict, list, tuple)): _assertSortedEqual(v1, v2, level-1 if level != 0 else 0, nestedOnly, key) @@ -605,14 +605,14 @@ self.fail('\"%s\" does not match \"%s\"' % (regexp, e)) else: self.fail('%s not raised' % getattr(exccls, '__name__')) - unittest.TestCase.assertRaisesRegexp = assertRaisesRegexp + unittest.TestCase.assertRaisesRegex = assertRaisesRegexp # always custom following methods, because we use atm better version of both (support generators) if True: ## if not hasattr(unittest.TestCase, 'assertIn'): def assertIn(self, a, b, msg=None): bb = b wrap = False - if msg is None and hasattr(b, '__iter__') and not isinstance(b, basestring): + if msg is None and hasattr(b, '__iter__') and not isinstance(b, str): b, bb = itertools.tee(b) wrap = True if a not in b: RefactoringTool: No changes to ./fail2ban/tests/action_d/__init__.py RefactoringTool: No changes to ./fail2ban/tests/files/ignorecommand.py RefactoringTool: No changes to ./fail2ban/tests/files/action.d/action.py RefactoringTool: No changes to ./fail2ban/tests/files/action.d/action_checkainfo.py RefactoringTool: No changes to ./fail2ban/tests/files/action.d/action_errors.py RefactoringTool: No changes to ./fail2ban/tests/files/action.d/action_modifyainfo.py RefactoringTool: Refactored ./fail2ban/tests/files/config/apache-auth/digest.py RefactoringTool: Files that were modified: RefactoringTool: ./setup.py RefactoringTool: ./config/action.d/smtp.py RefactoringTool: ./doc/conf.py RefactoringTool: ./fail2ban/__init__.py RefactoringTool: ./fail2ban/exceptions.py RefactoringTool: ./fail2ban/helpers.py RefactoringTool: ./fail2ban/protocol.py RefactoringTool: ./fail2ban/setup.py RefactoringTool: ./fail2ban/version.py RefactoringTool: ./fail2ban/client/__init__.py RefactoringTool: ./fail2ban/client/actionreader.py RefactoringTool: ./fail2ban/client/beautifier.py RefactoringTool: ./fail2ban/client/configparserinc.py RefactoringTool: ./fail2ban/client/configreader.py RefactoringTool: ./fail2ban/client/configurator.py RefactoringTool: ./fail2ban/client/csocket.py RefactoringTool: ./fail2ban/client/fail2banclient.py RefactoringTool: ./fail2ban/client/fail2bancmdline.py RefactoringTool: ./fail2ban/client/fail2banreader.py RefactoringTool: ./fail2ban/client/fail2banregex.py RefactoringTool: ./fail2ban/client/fail2banserver.py RefactoringTool: ./fail2ban/client/filterreader.py RefactoringTool: ./fail2ban/client/jailreader.py RefactoringTool: ./fail2ban/client/jailsreader.py RefactoringTool: ./fail2ban/server/__init__.py RefactoringTool: ./fail2ban/server/action.py RefactoringTool: ./fail2ban/server/actions.py RefactoringTool: ./fail2ban/server/asyncserver.py RefactoringTool: ./fail2ban/server/banmanager.py RefactoringTool: ./fail2ban/server/database.py RefactoringTool: ./fail2ban/server/datedetector.py RefactoringTool: ./fail2ban/server/datetemplate.py RefactoringTool: ./fail2ban/server/failmanager.py RefactoringTool: ./fail2ban/server/failregex.py RefactoringTool: ./fail2ban/server/filter.py RefactoringTool: ./fail2ban/server/filtergamin.py RefactoringTool: ./fail2ban/server/filterpoll.py RefactoringTool: ./fail2ban/server/filterpyinotify.py RefactoringTool: ./fail2ban/server/filtersystemd.py RefactoringTool: ./fail2ban/server/ipdns.py RefactoringTool: ./fail2ban/server/jail.py RefactoringTool: ./fail2ban/server/jails.py RefactoringTool: ./fail2ban/server/jailthread.py RefactoringTool: ./fail2ban/server/mytime.py RefactoringTool: ./fail2ban/server/observer.py RefactoringTool: ./fail2ban/server/server.py RefactoringTool: ./fail2ban/server/strptime.py RefactoringTool: ./fail2ban/server/ticket.py RefactoringTool: ./fail2ban/server/transmitter.py RefactoringTool: ./fail2ban/server/utils.py RefactoringTool: ./fail2ban/tests/__init__.py RefactoringTool: ./fail2ban/tests/actionstestcase.py RefactoringTool: ./fail2ban/tests/actiontestcase.py RefactoringTool: ./fail2ban/tests/banmanagertestcase.py RefactoringTool: ./fail2ban/tests/clientbeautifiertestcase.py RefactoringTool: ./fail2ban/tests/clientreadertestcase.py RefactoringTool: ./fail2ban/tests/databasetestcase.py RefactoringTool: ./fail2ban/tests/datedetectortestcase.py RefactoringTool: ./fail2ban/tests/dummyjail.py RefactoringTool: ./fail2ban/tests/fail2banclienttestcase.py RefactoringTool: ./fail2ban/tests/fail2banregextestcase.py RefactoringTool: ./fail2ban/tests/failmanagertestcase.py RefactoringTool: ./fail2ban/tests/filtertestcase.py RefactoringTool: ./fail2ban/tests/misctestcase.py RefactoringTool: ./fail2ban/tests/observertestcase.py RefactoringTool: ./fail2ban/tests/samplestestcase.py RefactoringTool: ./fail2ban/tests/servertestcase.py RefactoringTool: ./fail2ban/tests/sockettestcase.py RefactoringTool: ./fail2ban/tests/tickettestcase.py RefactoringTool: ./fail2ban/tests/utils.py RefactoringTool: ./fail2ban/tests/action_d/__init__.py RefactoringTool: ./fail2ban/tests/files/ignorecommand.py RefactoringTool: ./fail2ban/tests/files/action.d/action.py RefactoringTool: ./fail2ban/tests/files/action.d/action_checkainfo.py RefactoringTool: ./fail2ban/tests/files/action.d/action_errors.py RefactoringTool: ./fail2ban/tests/files/action.d/action_modifyainfo.py RefactoringTool: ./fail2ban/tests/files/config/apache-auth/digest.py @@ -623,7 +623,7 @@ def assertNotIn(self, a, b, msg=None): bb = b wrap = False - if msg is None and hasattr(b, '__iter__') and not isinstance(b, basestring): + if msg is None and hasattr(b, '__iter__') and not isinstance(b, str): b, bb = itertools.tee(b) wrap = True if a in b: --- ./fail2ban/tests/files/config/apache-auth/digest.py (original) +++ ./fail2ban/tests/files/config/apache-auth/digest.py (refactored) @@ -41,7 +41,7 @@ response="%s" """ % ( username, algorithm, realm, url, nonce, qop, response ) # opaque="%s", - print(p.method, p.url, p.headers) + print((p.method, p.url, p.headers)) s = requests.Session() return s.send(p) @@ -76,18 +76,18 @@ # [Sun Jul 28 21:41:20 2013] [error] [client 127.0.0.1] Digest: unknown algorithm `super funky chicken' received: /digest/ -print(r.status_code,r.headers, r.text) +print((r.status_code,r.headers, r.text)) v['algorithm'] = algorithm r = auth(v) -print(r.status_code,r.headers, r.text) +print((r.status_code,r.headers, r.text)) nonce = v['nonce'] v['nonce']=v['nonce'][5:-5] r = auth(v) -print(r.status_code,r.headers, r.text) +print((r.status_code,r.headers, r.text)) # [Sun Jul 28 21:05:31.178340 2013] [auth_digest:error] [pid 24224:tid 139895539455744] [client 127.0.0.1:56906] AH01793: invalid qop `auth' received: /digest/qop_none/ @@ -95,7 +95,7 @@ v['nonce']=nonce[0:11] + 'ZZZ' + nonce[14:] r = auth(v) -print(r.status_code,r.headers, r.text) +print((r.status_code,r.headers, r.text)) #[Sun Jul 28 21:18:11.769228 2013] [auth_digest:error] [pid 24752:tid 139895505884928] [client 127.0.0.1:56964] AH01776: invalid nonce b9YAiJDiBAZZZ1b1abe02d20063ea3b16b544ea1b0d981c1bafe received - hash is not d42d824dee7aaf50c3ba0a7c6290bd453e3dd35b @@ -107,7 +107,7 @@ time.sleep(1) r = auth(v) -print(r.status_code,r.headers, r.text) +print((r.status_code,r.headers, r.text)) # Obtained by putting the following code in modules/aaa/mod_auth_digest.c # in the function initialize_secret @@ -137,7 +137,7 @@ v=preauth() -print(v['nonce']) +print((v['nonce'])) realm = v['Digest realm'][1:-1] (t,) = struct.unpack('l',base64.b64decode(v['nonce'][1:13])) @@ -156,13 +156,13 @@ r = auth(v) #[Mon Jul 29 02:12:55.539813 2013] [auth_digest:error] [pid 9647:tid 139895522670336] [client 127.0.0.1:58474] AH01777: invalid nonce 59QJppTiBAA=b08983fd166ade9840407df1b0f75b9e6e07d88d received - user attempted time travel -print(r.status_code,r.headers, r.text) +print((r.status_code,r.headers, r.text)) url='/digest_onetime/' v=preauth() # Need opaque header handling in auth r = auth(v) -print(r.status_code,r.headers, r.text) +print((r.status_code,r.headers, r.text)) r = auth(v) -print(r.status_code,r.headers, r.text) +print((r.status_code,r.headers, r.text)) + find -type f -exec sed -i -e '1s,^#!/usr/bin/python *,#!/usr/bin/python3.12,' '{}' + + cp -p /builddir/build/SOURCES/fail2ban.fc /builddir/build/SOURCES/fail2ban.if /builddir/build/SOURCES/fail2ban.te . + sed -i /use_2to3/d setup.py + RPM_EC=0 ++ jobs -p + exit 0 Executing(%build): /bin/sh -e /var/tmp/rpm-tmp.AtzcDB + umask 022 + cd /builddir/build/BUILD + CFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer ' + export CFLAGS + CXXFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer ' + export CXXFLAGS + FFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -I/usr/lib64/gfortran/modules ' + export FFLAGS + FCFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -I/usr/lib64/gfortran/modules ' + export FCFLAGS + VALAFLAGS=-g + export VALAFLAGS + RUSTFLAGS='-Copt-level=3 -Cdebuginfo=2 -Ccodegen-units=1 -Cstrip=none -Cforce-frame-pointers=yes -Clink-arg=-specs=/usr/lib/rpm/redhat/redhat-package-notes --cap-lints=warn' + export RUSTFLAGS + LDFLAGS='-Wl,-z,relro -Wl,--as-needed -Wl,-z,pack-relative-relocs -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld-errors -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes ' + export LDFLAGS + LT_SYS_LIBRARY_PATH=/usr/lib64: + export LT_SYS_LIBRARY_PATH + CC=gcc + export CC + CXX=g++ + export CXX + cd fail2ban-1.0.2 + CFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer ' + LDFLAGS='-Wl,-z,relro -Wl,--as-needed -Wl,-z,pack-relative-relocs -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld-errors -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes ' + /usr/bin/python3 setup.py build '--executable=/usr/bin/python3 -sP' running build running build_py creating build creating build/lib creating build/lib/fail2ban copying fail2ban/__init__.py -> build/lib/fail2ban copying fail2ban/exceptions.py -> build/lib/fail2ban copying fail2ban/helpers.py -> build/lib/fail2ban copying fail2ban/protocol.py -> build/lib/fail2ban copying fail2ban/setup.py -> build/lib/fail2ban copying fail2ban/version.py -> build/lib/fail2ban creating build/lib/fail2ban/client copying fail2ban/client/__init__.py -> build/lib/fail2ban/client copying fail2ban/client/actionreader.py -> build/lib/fail2ban/client copying fail2ban/client/beautifier.py -> build/lib/fail2ban/client copying fail2ban/client/configparserinc.py -> build/lib/fail2ban/client copying fail2ban/client/configurator.py -> build/lib/fail2ban/client copying fail2ban/client/csocket.py -> build/lib/fail2ban/client copying fail2ban/client/fail2banclient.py -> build/lib/fail2ban/client copying fail2ban/client/fail2bancmdline.py -> build/lib/fail2ban/client copying fail2ban/client/fail2banreader.py -> build/lib/fail2ban/client copying fail2ban/client/fail2banregex.py -> build/lib/fail2ban/client copying fail2ban/client/fail2banserver.py -> build/lib/fail2ban/client copying fail2ban/client/filterreader.py -> build/lib/fail2ban/client copying fail2ban/client/jailreader.py -> build/lib/fail2ban/client copying fail2ban/client/jailsreader.py -> build/lib/fail2ban/client copying fail2ban/client/configreader.py -> build/lib/fail2ban/client creating build/lib/fail2ban/server copying fail2ban/server/__init__.py -> build/lib/fail2ban/server copying fail2ban/server/action.py -> build/lib/fail2ban/server copying fail2ban/server/actions.py -> build/lib/fail2ban/server copying fail2ban/server/asyncserver.py -> build/lib/fail2ban/server copying fail2ban/server/banmanager.py -> build/lib/fail2ban/server copying fail2ban/server/database.py -> build/lib/fail2ban/server copying fail2ban/server/datedetector.py -> build/lib/fail2ban/server copying fail2ban/server/datetemplate.py -> build/lib/fail2ban/server copying fail2ban/server/failmanager.py -> build/lib/fail2ban/server copying fail2ban/server/failregex.py -> build/lib/fail2ban/server copying fail2ban/server/filter.py -> build/lib/fail2ban/server copying fail2ban/server/filtergamin.py -> build/lib/fail2ban/server copying fail2ban/server/filterpoll.py -> build/lib/fail2ban/server copying fail2ban/server/filterpyinotify.py -> build/lib/fail2ban/server copying fail2ban/server/filtersystemd.py -> build/lib/fail2ban/server copying fail2ban/server/ipdns.py -> build/lib/fail2ban/server copying fail2ban/server/jail.py -> build/lib/fail2ban/server copying fail2ban/server/jails.py -> build/lib/fail2ban/server copying fail2ban/server/jailthread.py -> build/lib/fail2ban/server copying fail2ban/server/mytime.py -> build/lib/fail2ban/server copying fail2ban/server/observer.py -> build/lib/fail2ban/server copying fail2ban/server/server.py -> build/lib/fail2ban/server copying fail2ban/server/strptime.py -> build/lib/fail2ban/server copying fail2ban/server/ticket.py -> build/lib/fail2ban/server copying fail2ban/server/transmitter.py -> build/lib/fail2ban/server copying fail2ban/server/utils.py -> build/lib/fail2ban/server creating build/lib/fail2ban/tests copying fail2ban/tests/__init__.py -> build/lib/fail2ban/tests copying fail2ban/tests/actionstestcase.py -> build/lib/fail2ban/tests copying fail2ban/tests/actiontestcase.py -> build/lib/fail2ban/tests copying fail2ban/tests/banmanagertestcase.py -> build/lib/fail2ban/tests copying fail2ban/tests/clientbeautifiertestcase.py -> build/lib/fail2ban/tests copying fail2ban/tests/clientreadertestcase.py -> build/lib/fail2ban/tests copying fail2ban/tests/databasetestcase.py -> build/lib/fail2ban/tests copying fail2ban/tests/datedetectortestcase.py -> build/lib/fail2ban/tests copying fail2ban/tests/dummyjail.py -> build/lib/fail2ban/tests copying fail2ban/tests/fail2banclienttestcase.py -> build/lib/fail2ban/tests copying fail2ban/tests/fail2banregextestcase.py -> build/lib/fail2ban/tests copying fail2ban/tests/failmanagertestcase.py -> build/lib/fail2ban/tests copying fail2ban/tests/filtertestcase.py -> build/lib/fail2ban/tests copying fail2ban/tests/misctestcase.py -> build/lib/fail2ban/tests copying fail2ban/tests/observertestcase.py -> build/lib/fail2ban/tests copying fail2ban/tests/samplestestcase.py -> build/lib/fail2ban/tests copying fail2ban/tests/sockettestcase.py -> build/lib/fail2ban/tests copying fail2ban/tests/tickettestcase.py -> build/lib/fail2ban/tests copying fail2ban/tests/utils.py -> build/lib/fail2ban/tests copying fail2ban/tests/servertestcase.py -> build/lib/fail2ban/tests creating build/lib/fail2ban/tests/action_d copying fail2ban/tests/action_d/__init__.py -> build/lib/fail2ban/tests/action_d creating build/lib/fail2ban/tests/files copying fail2ban/tests/files/database_v1.db -> build/lib/fail2ban/tests/files copying fail2ban/tests/files/database_v2.db -> build/lib/fail2ban/tests/files copying fail2ban/tests/files/ignorecommand.py -> build/lib/fail2ban/tests/files copying fail2ban/tests/files/testcase-journal.log -> build/lib/fail2ban/tests/files copying fail2ban/tests/files/testcase-multiline.log -> build/lib/fail2ban/tests/files copying fail2ban/tests/files/testcase-usedns.log -> build/lib/fail2ban/tests/files copying fail2ban/tests/files/testcase-wrong-char.log -> build/lib/fail2ban/tests/files copying fail2ban/tests/files/testcase01.log -> build/lib/fail2ban/tests/files copying fail2ban/tests/files/testcase01a.log -> build/lib/fail2ban/tests/files copying fail2ban/tests/files/testcase02.log -> build/lib/fail2ban/tests/files copying fail2ban/tests/files/testcase03.log -> build/lib/fail2ban/tests/files copying fail2ban/tests/files/testcase04.log -> build/lib/fail2ban/tests/files copying fail2ban/tests/files/zzz-sshd-obsolete-multiline.log -> build/lib/fail2ban/tests/files creating build/lib/fail2ban/tests/files/action.d copying fail2ban/tests/files/action.d/action.py -> build/lib/fail2ban/tests/files/action.d copying fail2ban/tests/files/action.d/action_checkainfo.py -> build/lib/fail2ban/tests/files/action.d copying fail2ban/tests/files/action.d/action_errors.py -> build/lib/fail2ban/tests/files/action.d copying fail2ban/tests/files/action.d/action_modifyainfo.py -> build/lib/fail2ban/tests/files/action.d copying fail2ban/tests/files/action.d/action_noAction.py -> build/lib/fail2ban/tests/files/action.d copying fail2ban/tests/files/action.d/action_nomethod.py -> build/lib/fail2ban/tests/files/action.d creating build/lib/fail2ban/tests/files/config creating build/lib/fail2ban/tests/files/config/apache-auth copying fail2ban/tests/files/config/apache-auth/README -> build/lib/fail2ban/tests/files/config/apache-auth copying fail2ban/tests/files/config/apache-auth/digest.py -> build/lib/fail2ban/tests/files/config/apache-auth creating build/lib/fail2ban/tests/files/config/apache-auth/basic creating build/lib/fail2ban/tests/files/config/apache-auth/basic/authz_owner copying fail2ban/tests/files/config/apache-auth/basic/authz_owner/.htaccess -> build/lib/fail2ban/tests/files/config/apache-auth/basic/authz_owner copying fail2ban/tests/files/config/apache-auth/basic/authz_owner/.htpasswd -> build/lib/fail2ban/tests/files/config/apache-auth/basic/authz_owner copying fail2ban/tests/files/config/apache-auth/basic/authz_owner/cant_get_me.html -> build/lib/fail2ban/tests/files/config/apache-auth/basic/authz_owner creating build/lib/fail2ban/tests/files/config/apache-auth/basic/file copying fail2ban/tests/files/config/apache-auth/basic/file/.htaccess -> build/lib/fail2ban/tests/files/config/apache-auth/basic/file copying fail2ban/tests/files/config/apache-auth/basic/file/.htpasswd -> build/lib/fail2ban/tests/files/config/apache-auth/basic/file creating build/lib/fail2ban/tests/files/config/apache-auth/digest copying fail2ban/tests/files/config/apache-auth/digest/.htaccess -> build/lib/fail2ban/tests/files/config/apache-auth/digest copying fail2ban/tests/files/config/apache-auth/digest/.htpasswd -> build/lib/fail2ban/tests/files/config/apache-auth/digest creating build/lib/fail2ban/tests/files/config/apache-auth/digest_anon copying fail2ban/tests/files/config/apache-auth/digest_anon/.htaccess -> build/lib/fail2ban/tests/files/config/apache-auth/digest_anon copying fail2ban/tests/files/config/apache-auth/digest_anon/.htpasswd -> build/lib/fail2ban/tests/files/config/apache-auth/digest_anon creating build/lib/fail2ban/tests/files/config/apache-auth/digest_time copying fail2ban/tests/files/config/apache-auth/digest_time/.htaccess -> build/lib/fail2ban/tests/files/config/apache-auth/digest_time copying fail2ban/tests/files/config/apache-auth/digest_time/.htpasswd -> build/lib/fail2ban/tests/files/config/apache-auth/digest_time creating build/lib/fail2ban/tests/files/config/apache-auth/digest_wrongrelm copying fail2ban/tests/files/config/apache-auth/digest_wrongrelm/.htaccess -> build/lib/fail2ban/tests/files/config/apache-auth/digest_wrongrelm copying fail2ban/tests/files/config/apache-auth/digest_wrongrelm/.htpasswd -> build/lib/fail2ban/tests/files/config/apache-auth/digest_wrongrelm creating build/lib/fail2ban/tests/files/config/apache-auth/noentry copying fail2ban/tests/files/config/apache-auth/noentry/.htaccess -> build/lib/fail2ban/tests/files/config/apache-auth/noentry creating build/lib/fail2ban/tests/files/filter.d copying fail2ban/tests/files/filter.d/substition.conf -> build/lib/fail2ban/tests/files/filter.d copying fail2ban/tests/files/filter.d/testcase-common.conf -> build/lib/fail2ban/tests/files/filter.d copying fail2ban/tests/files/filter.d/testcase01.conf -> build/lib/fail2ban/tests/files/filter.d copying fail2ban/tests/files/filter.d/testcase02.conf -> build/lib/fail2ban/tests/files/filter.d copying fail2ban/tests/files/filter.d/testcase02.local -> build/lib/fail2ban/tests/files/filter.d creating build/lib/fail2ban/tests/files/logs copying fail2ban/tests/files/logs/3proxy -> build/lib/fail2ban/tests/files/logs copying fail2ban/tests/files/logs/apache-auth -> build/lib/fail2ban/tests/files/logs copying fail2ban/tests/files/logs/apache-badbots -> build/lib/fail2ban/tests/files/logs copying fail2ban/tests/files/logs/apache-botsearch -> build/lib/fail2ban/tests/files/logs copying fail2ban/tests/files/logs/apache-fakegooglebot -> build/lib/fail2ban/tests/files/logs copying fail2ban/tests/files/logs/apache-modsecurity -> build/lib/fail2ban/tests/files/logs copying fail2ban/tests/files/logs/apache-nohome -> build/lib/fail2ban/tests/files/logs copying fail2ban/tests/files/logs/apache-noscript -> build/lib/fail2ban/tests/files/logs copying fail2ban/tests/files/logs/apache-overflows -> build/lib/fail2ban/tests/files/logs copying fail2ban/tests/files/logs/apache-pass -> build/lib/fail2ban/tests/files/logs copying fail2ban/tests/files/logs/apache-shellshock -> build/lib/fail2ban/tests/files/logs copying fail2ban/tests/files/logs/assp -> build/lib/fail2ban/tests/files/logs copying fail2ban/tests/files/logs/asterisk -> build/lib/fail2ban/tests/files/logs copying fail2ban/tests/files/logs/bitwarden -> build/lib/fail2ban/tests/files/logs copying fail2ban/tests/files/logs/centreon -> build/lib/fail2ban/tests/files/logs copying fail2ban/tests/files/logs/counter-strike -> build/lib/fail2ban/tests/files/logs copying fail2ban/tests/files/logs/courier-auth -> build/lib/fail2ban/tests/files/logs copying fail2ban/tests/files/logs/courier-smtp -> build/lib/fail2ban/tests/files/logs copying fail2ban/tests/files/logs/cyrus-imap -> build/lib/fail2ban/tests/files/logs copying fail2ban/tests/files/logs/directadmin -> build/lib/fail2ban/tests/files/logs copying fail2ban/tests/files/logs/domino-smtp -> build/lib/fail2ban/tests/files/logs copying fail2ban/tests/files/logs/dovecot -> build/lib/fail2ban/tests/files/logs copying fail2ban/tests/files/logs/dropbear -> build/lib/fail2ban/tests/files/logs copying fail2ban/tests/files/logs/drupal-auth -> build/lib/fail2ban/tests/files/logs copying fail2ban/tests/files/logs/ejabberd-auth -> build/lib/fail2ban/tests/files/logs copying fail2ban/tests/files/logs/exim -> build/lib/fail2ban/tests/files/logs copying fail2ban/tests/files/logs/exim-spam -> build/lib/fail2ban/tests/files/logs copying fail2ban/tests/files/logs/freeswitch -> build/lib/fail2ban/tests/files/logs copying fail2ban/tests/files/logs/froxlor-auth -> build/lib/fail2ban/tests/files/logs copying fail2ban/tests/files/logs/gitlab -> build/lib/fail2ban/tests/files/logs copying fail2ban/tests/files/logs/grafana -> build/lib/fail2ban/tests/files/logs copying fail2ban/tests/files/logs/groupoffice -> build/lib/fail2ban/tests/files/logs copying fail2ban/tests/files/logs/gssftpd -> build/lib/fail2ban/tests/files/logs copying fail2ban/tests/files/logs/guacamole -> build/lib/fail2ban/tests/files/logs copying fail2ban/tests/files/logs/haproxy-http-auth -> build/lib/fail2ban/tests/files/logs copying fail2ban/tests/files/logs/horde -> build/lib/fail2ban/tests/files/logs copying fail2ban/tests/files/logs/kerio -> build/lib/fail2ban/tests/files/logs copying fail2ban/tests/files/logs/lighttpd-auth -> build/lib/fail2ban/tests/files/logs copying fail2ban/tests/files/logs/mongodb-auth -> build/lib/fail2ban/tests/files/logs copying fail2ban/tests/files/logs/monit -> build/lib/fail2ban/tests/files/logs copying fail2ban/tests/files/logs/monitorix -> build/lib/fail2ban/tests/files/logs copying fail2ban/tests/files/logs/mssql-auth -> build/lib/fail2ban/tests/files/logs copying fail2ban/tests/files/logs/murmur -> build/lib/fail2ban/tests/files/logs copying fail2ban/tests/files/logs/mysqld-auth -> build/lib/fail2ban/tests/files/logs copying fail2ban/tests/files/logs/nagios -> build/lib/fail2ban/tests/files/logs copying fail2ban/tests/files/logs/named-refused -> build/lib/fail2ban/tests/files/logs copying fail2ban/tests/files/logs/nginx-bad-request -> build/lib/fail2ban/tests/files/logs copying fail2ban/tests/files/logs/nginx-botsearch -> build/lib/fail2ban/tests/files/logs copying fail2ban/tests/files/logs/nginx-http-auth -> build/lib/fail2ban/tests/files/logs copying fail2ban/tests/files/logs/nginx-limit-req -> build/lib/fail2ban/tests/files/logs copying fail2ban/tests/files/logs/nsd -> build/lib/fail2ban/tests/files/logs copying fail2ban/tests/files/logs/openhab -> build/lib/fail2ban/tests/files/logs copying fail2ban/tests/files/logs/openwebmail -> build/lib/fail2ban/tests/files/logs copying fail2ban/tests/files/logs/oracleims -> build/lib/fail2ban/tests/files/logs copying fail2ban/tests/files/logs/pam-generic -> build/lib/fail2ban/tests/files/logs copying fail2ban/tests/files/logs/perdition -> build/lib/fail2ban/tests/files/logs copying fail2ban/tests/files/logs/php-url-fopen -> build/lib/fail2ban/tests/files/logs copying fail2ban/tests/files/logs/phpmyadmin-syslog -> build/lib/fail2ban/tests/files/logs copying fail2ban/tests/files/logs/portsentry -> build/lib/fail2ban/tests/files/logs copying fail2ban/tests/files/logs/postfix -> build/lib/fail2ban/tests/files/logs copying fail2ban/tests/files/logs/proftpd -> build/lib/fail2ban/tests/files/logs copying fail2ban/tests/files/logs/pure-ftpd -> build/lib/fail2ban/tests/files/logs copying fail2ban/tests/files/logs/qmail -> build/lib/fail2ban/tests/files/logs copying fail2ban/tests/files/logs/recidive -> build/lib/fail2ban/tests/files/logs copying fail2ban/tests/files/logs/roundcube-auth -> build/lib/fail2ban/tests/files/logs copying fail2ban/tests/files/logs/scanlogd -> build/lib/fail2ban/tests/files/logs copying fail2ban/tests/files/logs/screensharingd -> build/lib/fail2ban/tests/files/logs copying fail2ban/tests/files/logs/selinux-ssh -> build/lib/fail2ban/tests/files/logs copying fail2ban/tests/files/logs/sendmail-auth -> build/lib/fail2ban/tests/files/logs copying fail2ban/tests/files/logs/sendmail-reject -> build/lib/fail2ban/tests/files/logs copying fail2ban/tests/files/logs/sieve -> build/lib/fail2ban/tests/files/logs copying fail2ban/tests/files/logs/slapd -> build/lib/fail2ban/tests/files/logs copying fail2ban/tests/files/logs/softethervpn -> build/lib/fail2ban/tests/files/logs copying fail2ban/tests/files/logs/sogo-auth -> build/lib/fail2ban/tests/files/logs copying fail2ban/tests/files/logs/solid-pop3d -> build/lib/fail2ban/tests/files/logs copying fail2ban/tests/files/logs/squid -> build/lib/fail2ban/tests/files/logs copying fail2ban/tests/files/logs/squirrelmail -> build/lib/fail2ban/tests/files/logs copying fail2ban/tests/files/logs/sshd -> build/lib/fail2ban/tests/files/logs copying fail2ban/tests/files/logs/sshd-journal -> build/lib/fail2ban/tests/files/logs copying fail2ban/tests/files/logs/stunnel -> build/lib/fail2ban/tests/files/logs copying fail2ban/tests/files/logs/suhosin -> build/lib/fail2ban/tests/files/logs copying fail2ban/tests/files/logs/tine20 -> build/lib/fail2ban/tests/files/logs copying fail2ban/tests/files/logs/traefik-auth -> build/lib/fail2ban/tests/files/logs copying fail2ban/tests/files/logs/uwimap-auth -> build/lib/fail2ban/tests/files/logs copying fail2ban/tests/files/logs/vsftpd -> build/lib/fail2ban/tests/files/logs copying fail2ban/tests/files/logs/webmin-auth -> build/lib/fail2ban/tests/files/logs copying fail2ban/tests/files/logs/wuftpd -> build/lib/fail2ban/tests/files/logs copying fail2ban/tests/files/logs/xinetd-fail -> build/lib/fail2ban/tests/files/logs copying fail2ban/tests/files/logs/znc-adminlog -> build/lib/fail2ban/tests/files/logs copying fail2ban/tests/files/logs/zoneminder -> build/lib/fail2ban/tests/files/logs copying fail2ban/tests/files/logs/zzz-generic-example -> build/lib/fail2ban/tests/files/logs copying fail2ban/tests/files/logs/zzz-sshd-obsolete-multiline -> build/lib/fail2ban/tests/files/logs creating build/lib/fail2ban/tests/files/logs/bsd copying fail2ban/tests/files/logs/bsd/syslog-plain.txt -> build/lib/fail2ban/tests/files/logs/bsd copying fail2ban/tests/files/logs/bsd/syslog-v.txt -> build/lib/fail2ban/tests/files/logs/bsd copying fail2ban/tests/files/logs/bsd/syslog-vv.txt -> build/lib/fail2ban/tests/files/logs/bsd creating build/lib/fail2ban/tests/config copying fail2ban/tests/config/fail2ban.conf -> build/lib/fail2ban/tests/config copying fail2ban/tests/config/jail.conf -> build/lib/fail2ban/tests/config creating build/lib/fail2ban/tests/config/action.d copying fail2ban/tests/config/action.d/action.conf -> build/lib/fail2ban/tests/config/action.d copying fail2ban/tests/config/action.d/brokenaction.conf -> build/lib/fail2ban/tests/config/action.d creating build/lib/fail2ban/tests/config/filter.d copying fail2ban/tests/config/filter.d/checklogtype.conf -> build/lib/fail2ban/tests/config/filter.d copying fail2ban/tests/config/filter.d/checklogtype_test.conf -> build/lib/fail2ban/tests/config/filter.d copying fail2ban/tests/config/filter.d/simple.conf -> build/lib/fail2ban/tests/config/filter.d copying fail2ban/tests/config/filter.d/test.conf -> build/lib/fail2ban/tests/config/filter.d copying fail2ban/tests/config/filter.d/test.local -> build/lib/fail2ban/tests/config/filter.d copying fail2ban/tests/config/filter.d/zzz-generic-example.conf -> build/lib/fail2ban/tests/config/filter.d copying fail2ban/tests/config/filter.d/zzz-sshd-obsolete-multiline.conf -> build/lib/fail2ban/tests/config/filter.d copying fail2ban/tests/action_d/__init__.py -> build/lib/fail2ban/tests/action_d running build_scripts creating build/scripts-3.12 copying and adjusting bin/fail2ban-client -> build/scripts-3.12 copying and adjusting bin/fail2ban-server -> build/scripts-3.12 copying and adjusting bin/fail2ban-regex -> build/scripts-3.12 copying and adjusting bin/fail2ban-testcases -> build/scripts-3.12 changing mode of build/scripts-3.12/fail2ban-client from 644 to 755 changing mode of build/scripts-3.12/fail2ban-server from 644 to 755 changing mode of build/scripts-3.12/fail2ban-regex from 644 to 755 changing mode of build/scripts-3.12/fail2ban-testcases from 644 to 755 + make -f /builddir/build/SOURCES/Makefile make -f /usr/share/selinux/devel/Makefile fail2ban.pp make[1]: Entering directory '/builddir/build/BUILD/fail2ban-1.0.2' fail2ban.if:13: Warning: duplicate definition of fail2ban_domtrans(). Original definition on /usr/share/selinux/devel/include/contrib/fail2ban.if:13. fail2ban.if:33: Warning: duplicate definition of fail2ban_domtrans_client(). Original definition on /usr/share/selinux/devel/include/contrib/fail2ban.if:33. fail2ban.if:60: Warning: duplicate definition of fail2ban_run_client(). Original definition on /usr/share/selinux/devel/include/contrib/fail2ban.if:60. fail2ban.if:80: Warning: duplicate definition of fail2ban_stream_connect(). Original definition on /usr/share/selinux/devel/include/contrib/fail2ban.if:80. fail2ban.if:99: Warning: duplicate definition of fail2ban_rw_inherited_tmp_files(). Original definition on /usr/share/selinux/devel/include/contrib/fail2ban.if:99. fail2ban.if:118: Warning: duplicate definition of fail2ban_rw_stream_sockets(). Original definition on /usr/share/selinux/devel/include/contrib/fail2ban.if:118. fail2ban.if:137: Warning: duplicate definition of fail2ban_dontaudit_use_fds(). Original definition on /usr/share/selinux/devel/include/contrib/fail2ban.if:137. fail2ban.if:156: Warning: duplicate definition of fail2ban_dontaudit_rw_stream_sockets(). Original definition on /usr/share/selinux/devel/include/contrib/fail2ban.if:156. fail2ban.if:174: Warning: duplicate definition of fail2ban_read_lib_files(). Original definition on /usr/share/selinux/devel/include/contrib/fail2ban.if:174. fail2ban.if:194: Warning: duplicate definition of fail2ban_read_log(). Original definition on /usr/share/selinux/devel/include/contrib/fail2ban.if:194. fail2ban.if:215: Warning: duplicate definition of fail2ban_append_log(). Original definition on /usr/share/selinux/devel/include/contrib/fail2ban.if:215. fail2ban.if:235: Warning: duplicate definition of fail2ban_read_pid_files(). Original definition on /usr/share/selinux/devel/include/contrib/fail2ban.if:235. fail2ban.if:254: Warning: duplicate definition of fail2ban_dontaudit_leaks(). Original definition on /usr/share/selinux/devel/include/contrib/fail2ban.if:254. fail2ban.if:281: Warning: duplicate definition of fail2ban_admin(). Original definition on /usr/share/selinux/devel/include/contrib/fail2ban.if:281. Compiling targeted fail2ban module Creating targeted fail2ban.pp policy package rm tmp/fail2ban.mod tmp/fail2ban.mod.fc make[1]: Leaving directory '/builddir/build/BUILD/fail2ban-1.0.2' Compressing fail2ban.pp -> fail2ban.pp.bz2 bzip2 -9 fail2ban.pp + RPM_EC=0 ++ jobs -p + exit 0 Executing(%install): /bin/sh -e /var/tmp/rpm-tmp.HU4O1m + umask 022 + cd /builddir/build/BUILD + '[' /builddir/build/BUILDROOT/fail2ban-1.0.2-13.fc40.x86_64 '!=' / ']' + rm -rf /builddir/build/BUILDROOT/fail2ban-1.0.2-13.fc40.x86_64 ++ dirname /builddir/build/BUILDROOT/fail2ban-1.0.2-13.fc40.x86_64 + mkdir -p /builddir/build/BUILDROOT + mkdir /builddir/build/BUILDROOT/fail2ban-1.0.2-13.fc40.x86_64 + CFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer ' + export CFLAGS + CXXFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer ' + export CXXFLAGS + FFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -I/usr/lib64/gfortran/modules ' + export FFLAGS + FCFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -I/usr/lib64/gfortran/modules ' + export FCFLAGS + VALAFLAGS=-g + export VALAFLAGS + RUSTFLAGS='-Copt-level=3 -Cdebuginfo=2 -Ccodegen-units=1 -Cstrip=none -Cforce-frame-pointers=yes -Clink-arg=-specs=/usr/lib/rpm/redhat/redhat-package-notes --cap-lints=warn' + export RUSTFLAGS + LDFLAGS='-Wl,-z,relro -Wl,--as-needed -Wl,-z,pack-relative-relocs -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld-errors -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes ' + export LDFLAGS + LT_SYS_LIBRARY_PATH=/usr/lib64: + export LT_SYS_LIBRARY_PATH + CC=gcc + export CC + CXX=g++ + export CXX + cd fail2ban-1.0.2 + CFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer ' + LDFLAGS='-Wl,-z,relro -Wl,--as-needed -Wl,-z,pack-relative-relocs -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld-errors -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes ' + /usr/bin/python3 setup.py install -O1 --skip-build --root /builddir/build/BUILDROOT/fail2ban-1.0.2-13.fc40.x86_64 --prefix /usr running install /builddir/build/BUILD/fail2ban-1.0.2/setup.py:122: SetuptoolsDeprecationWarning: setup.py install is deprecated. !! ******************************************************************************** Please avoid running ``setup.py`` directly. Instead, use pypa/build, pypa/installer or other standards-based tools. Follow the current Python packaging guidelines when building Python RPM packages. See https://blog.ganssle.io/articles/2021/10/setup-py-deprecated.html and https://docs.fedoraproject.org/en-US/packaging-guidelines/Python/ for details. ******************************************************************************** !! install.initialize_options(self) running install_lib creating /builddir/build/BUILDROOT/fail2ban-1.0.2-13.fc40.x86_64/usr creating /builddir/build/BUILDROOT/fail2ban-1.0.2-13.fc40.x86_64/usr/lib creating /builddir/build/BUILDROOT/fail2ban-1.0.2-13.fc40.x86_64/usr/lib/python3.12 creating /builddir/build/BUILDROOT/fail2ban-1.0.2-13.fc40.x86_64/usr/lib/python3.12/site-packages creating /builddir/build/BUILDROOT/fail2ban-1.0.2-13.fc40.x86_64/usr/lib/python3.12/site-packages/fail2ban copying build/lib/fail2ban/__init__.py -> /builddir/build/BUILDROOT/fail2ban-1.0.2-13.fc40.x86_64/usr/lib/python3.12/site-packages/fail2ban copying build/lib/fail2ban/exceptions.py -> /builddir/build/BUILDROOT/fail2ban-1.0.2-13.fc40.x86_64/usr/lib/python3.12/site-packages/fail2ban copying build/lib/fail2ban/helpers.py -> /builddir/build/BUILDROOT/fail2ban-1.0.2-13.fc40.x86_64/usr/lib/python3.12/site-packages/fail2ban copying build/lib/fail2ban/protocol.py -> /builddir/build/BUILDROOT/fail2ban-1.0.2-13.fc40.x86_64/usr/lib/python3.12/site-packages/fail2ban copying build/lib/fail2ban/setup.py -> /builddir/build/BUILDROOT/fail2ban-1.0.2-13.fc40.x86_64/usr/lib/python3.12/site-packages/fail2ban copying build/lib/fail2ban/version.py -> /builddir/build/BUILDROOT/fail2ban-1.0.2-13.fc40.x86_64/usr/lib/python3.12/site-packages/fail2ban creating /builddir/build/BUILDROOT/fail2ban-1.0.2-13.fc40.x86_64/usr/lib/python3.12/site-packages/fail2ban/client copying build/lib/fail2ban/client/__init__.py -> /builddir/build/BUILDROOT/fail2ban-1.0.2-13.fc40.x86_64/usr/lib/python3.12/site-packages/fail2ban/client copying build/lib/fail2ban/client/actionreader.py -> /builddir/build/BUILDROOT/fail2ban-1.0.2-13.fc40.x86_64/usr/lib/python3.12/site-packages/fail2ban/client copying build/lib/fail2ban/client/beautifier.py -> /builddir/build/BUILDROOT/fail2ban-1.0.2-13.fc40.x86_64/usr/lib/python3.12/site-packages/fail2ban/client copying build/lib/fail2ban/client/configparserinc.py -> /builddir/build/BUILDROOT/fail2ban-1.0.2-13.fc40.x86_64/usr/lib/python3.12/site-packages/fail2ban/client copying build/lib/fail2ban/client/configurator.py -> /builddir/build/BUILDROOT/fail2ban-1.0.2-13.fc40.x86_64/usr/lib/python3.12/site-packages/fail2ban/client copying build/lib/fail2ban/client/csocket.py -> /builddir/build/BUILDROOT/fail2ban-1.0.2-13.fc40.x86_64/usr/lib/python3.12/site-packages/fail2ban/client copying build/lib/fail2ban/client/fail2banclient.py -> /builddir/build/BUILDROOT/fail2ban-1.0.2-13.fc40.x86_64/usr/lib/python3.12/site-packages/fail2ban/client copying build/lib/fail2ban/client/fail2bancmdline.py -> /builddir/build/BUILDROOT/fail2ban-1.0.2-13.fc40.x86_64/usr/lib/python3.12/site-packages/fail2ban/client copying build/lib/fail2ban/client/fail2banreader.py -> /builddir/build/BUILDROOT/fail2ban-1.0.2-13.fc40.x86_64/usr/lib/python3.12/site-packages/fail2ban/client copying build/lib/fail2ban/client/fail2banregex.py -> /builddir/build/BUILDROOT/fail2ban-1.0.2-13.fc40.x86_64/usr/lib/python3.12/site-packages/fail2ban/client copying build/lib/fail2ban/client/fail2banserver.py -> /builddir/build/BUILDROOT/fail2ban-1.0.2-13.fc40.x86_64/usr/lib/python3.12/site-packages/fail2ban/client copying build/lib/fail2ban/client/filterreader.py -> /builddir/build/BUILDROOT/fail2ban-1.0.2-13.fc40.x86_64/usr/lib/python3.12/site-packages/fail2ban/client copying build/lib/fail2ban/client/jailreader.py -> /builddir/build/BUILDROOT/fail2ban-1.0.2-13.fc40.x86_64/usr/lib/python3.12/site-packages/fail2ban/client copying build/lib/fail2ban/client/jailsreader.py -> /builddir/build/BUILDROOT/fail2ban-1.0.2-13.fc40.x86_64/usr/lib/python3.12/site-packages/fail2ban/client copying build/lib/fail2ban/client/configreader.py -> /builddir/build/BUILDROOT/fail2ban-1.0.2-13.fc40.x86_64/usr/lib/python3.12/site-packages/fail2ban/client creating /builddir/build/BUILDROOT/fail2ban-1.0.2-13.fc40.x86_64/usr/lib/python3.12/site-packages/fail2ban/server copying build/lib/fail2ban/server/__init__.py -> /builddir/build/BUILDROOT/fail2ban-1.0.2-13.fc40.x86_64/usr/lib/python3.12/site-packages/fail2ban/server copying build/lib/fail2ban/server/action.py -> /builddir/build/BUILDROOT/fail2ban-1.0.2-13.fc40.x86_64/usr/lib/python3.12/site-packages/fail2ban/server copying build/lib/fail2ban/server/actions.py -> /builddir/build/BUILDROOT/fail2ban-1.0.2-13.fc40.x86_64/usr/lib/python3.12/site-packages/fail2ban/server copying build/lib/fail2ban/server/asyncserver.py -> /builddir/build/BUILDROOT/fail2ban-1.0.2-13.fc40.x86_64/usr/lib/python3.12/site-packages/fail2ban/server copying build/lib/fail2ban/server/banmanager.py -> /builddir/build/BUILDROOT/fail2ban-1.0.2-13.fc40.x86_64/usr/lib/python3.12/site-packages/fail2ban/server copying build/lib/fail2ban/server/database.py -> /builddir/build/BUILDROOT/fail2ban-1.0.2-13.fc40.x86_64/usr/lib/python3.12/site-packages/fail2ban/server copying build/lib/fail2ban/server/datedetector.py -> /builddir/build/BUILDROOT/fail2ban-1.0.2-13.fc40.x86_64/usr/lib/python3.12/site-packages/fail2ban/server copying build/lib/fail2ban/server/datetemplate.py -> /builddir/build/BUILDROOT/fail2ban-1.0.2-13.fc40.x86_64/usr/lib/python3.12/site-packages/fail2ban/server copying build/lib/fail2ban/server/failmanager.py -> /builddir/build/BUILDROOT/fail2ban-1.0.2-13.fc40.x86_64/usr/lib/python3.12/site-packages/fail2ban/server copying build/lib/fail2ban/server/failregex.py -> /builddir/build/BUILDROOT/fail2ban-1.0.2-13.fc40.x86_64/usr/lib/python3.12/site-packages/fail2ban/server copying build/lib/fail2ban/server/filter.py -> /builddir/build/BUILDROOT/fail2ban-1.0.2-13.fc40.x86_64/usr/lib/python3.12/site-packages/fail2ban/server copying build/lib/fail2ban/server/filtergamin.py -> /builddir/build/BUILDROOT/fail2ban-1.0.2-13.fc40.x86_64/usr/lib/python3.12/site-packages/fail2ban/server copying build/lib/fail2ban/server/filterpoll.py -> /builddir/build/BUILDROOT/fail2ban-1.0.2-13.fc40.x86_64/usr/lib/python3.12/site-packages/fail2ban/server copying build/lib/fail2ban/server/filterpyinotify.py -> /builddir/build/BUILDROOT/fail2ban-1.0.2-13.fc40.x86_64/usr/lib/python3.12/site-packages/fail2ban/server copying build/lib/fail2ban/server/filtersystemd.py -> /builddir/build/BUILDROOT/fail2ban-1.0.2-13.fc40.x86_64/usr/lib/python3.12/site-packages/fail2ban/server copying build/lib/fail2ban/server/ipdns.py -> /builddir/build/BUILDROOT/fail2ban-1.0.2-13.fc40.x86_64/usr/lib/python3.12/site-packages/fail2ban/server copying build/lib/fail2ban/server/jail.py -> /builddir/build/BUILDROOT/fail2ban-1.0.2-13.fc40.x86_64/usr/lib/python3.12/site-packages/fail2ban/server copying build/lib/fail2ban/server/jails.py -> /builddir/build/BUILDROOT/fail2ban-1.0.2-13.fc40.x86_64/usr/lib/python3.12/site-packages/fail2ban/server copying build/lib/fail2ban/server/jailthread.py -> /builddir/build/BUILDROOT/fail2ban-1.0.2-13.fc40.x86_64/usr/lib/python3.12/site-packages/fail2ban/server copying build/lib/fail2ban/server/mytime.py -> /builddir/build/BUILDROOT/fail2ban-1.0.2-13.fc40.x86_64/usr/lib/python3.12/site-packages/fail2ban/server copying build/lib/fail2ban/server/observer.py -> /builddir/build/BUILDROOT/fail2ban-1.0.2-13.fc40.x86_64/usr/lib/python3.12/site-packages/fail2ban/server copying build/lib/fail2ban/server/server.py -> /builddir/build/BUILDROOT/fail2ban-1.0.2-13.fc40.x86_64/usr/lib/python3.12/site-packages/fail2ban/server copying build/lib/fail2ban/server/strptime.py -> /builddir/build/BUILDROOT/fail2ban-1.0.2-13.fc40.x86_64/usr/lib/python3.12/site-packages/fail2ban/server copying build/lib/fail2ban/server/ticket.py -> /builddir/build/BUILDROOT/fail2ban-1.0.2-13.fc40.x86_64/usr/lib/python3.12/site-packages/fail2ban/server copying build/lib/fail2ban/server/transmitter.py -> /builddir/build/BUILDROOT/fail2ban-1.0.2-13.fc40.x86_64/usr/lib/python3.12/site-packages/fail2ban/server copying build/lib/fail2ban/server/utils.py -> /builddir/build/BUILDROOT/fail2ban-1.0.2-13.fc40.x86_64/usr/lib/python3.12/site-packages/fail2ban/server creating /builddir/build/BUILDROOT/fail2ban-1.0.2-13.fc40.x86_64/usr/lib/python3.12/site-packages/fail2ban/tests copying build/lib/fail2ban/tests/__init__.py -> /builddir/build/BUILDROOT/fail2ban-1.0.2-13.fc40.x86_64/usr/lib/python3.12/site-packages/fail2ban/tests copying build/lib/fail2ban/tests/actionstestcase.py -> /builddir/build/BUILDROOT/fail2ban-1.0.2-13.fc40.x86_64/usr/lib/python3.12/site-packages/fail2ban/tests copying build/lib/fail2ban/tests/actiontestcase.py -> /builddir/build/BUILDROOT/fail2ban-1.0.2-13.fc40.x86_64/usr/lib/python3.12/site-packages/fail2ban/tests copying build/lib/fail2ban/tests/banmanagertestcase.py -> /builddir/build/BUILDROOT/fail2ban-1.0.2-13.fc40.x86_64/usr/lib/python3.12/site-packages/fail2ban/tests copying build/lib/fail2ban/tests/clientbeautifiertestcase.py -> /builddir/build/BUILDROOT/fail2ban-1.0.2-13.fc40.x86_64/usr/lib/python3.12/site-packages/fail2ban/tests copying build/lib/fail2ban/tests/clientreadertestcase.py -> /builddir/build/BUILDROOT/fail2ban-1.0.2-13.fc40.x86_64/usr/lib/python3.12/site-packages/fail2ban/tests copying build/lib/fail2ban/tests/databasetestcase.py -> /builddir/build/BUILDROOT/fail2ban-1.0.2-13.fc40.x86_64/usr/lib/python3.12/site-packages/fail2ban/tests copying build/lib/fail2ban/tests/datedetectortestcase.py -> /builddir/build/BUILDROOT/fail2ban-1.0.2-13.fc40.x86_64/usr/lib/python3.12/site-packages/fail2ban/tests copying build/lib/fail2ban/tests/dummyjail.py -> /builddir/build/BUILDROOT/fail2ban-1.0.2-13.fc40.x86_64/usr/lib/python3.12/site-packages/fail2ban/tests copying build/lib/fail2ban/tests/fail2banclienttestcase.py -> /builddir/build/BUILDROOT/fail2ban-1.0.2-13.fc40.x86_64/usr/lib/python3.12/site-packages/fail2ban/tests copying build/lib/fail2ban/tests/fail2banregextestcase.py -> /builddir/build/BUILDROOT/fail2ban-1.0.2-13.fc40.x86_64/usr/lib/python3.12/site-packages/fail2ban/tests copying build/lib/fail2ban/tests/failmanagertestcase.py -> /builddir/build/BUILDROOT/fail2ban-1.0.2-13.fc40.x86_64/usr/lib/python3.12/site-packages/fail2ban/tests copying build/lib/fail2ban/tests/filtertestcase.py -> /builddir/build/BUILDROOT/fail2ban-1.0.2-13.fc40.x86_64/usr/lib/python3.12/site-packages/fail2ban/tests copying build/lib/fail2ban/tests/misctestcase.py -> /builddir/build/BUILDROOT/fail2ban-1.0.2-13.fc40.x86_64/usr/lib/python3.12/site-packages/fail2ban/tests copying build/lib/fail2ban/tests/observertestcase.py -> /builddir/build/BUILDROOT/fail2ban-1.0.2-13.fc40.x86_64/usr/lib/python3.12/site-packages/fail2ban/tests copying build/lib/fail2ban/tests/samplestestcase.py -> /builddir/build/BUILDROOT/fail2ban-1.0.2-13.fc40.x86_64/usr/lib/python3.12/site-packages/fail2ban/tests copying build/lib/fail2ban/tests/sockettestcase.py -> /builddir/build/BUILDROOT/fail2ban-1.0.2-13.fc40.x86_64/usr/lib/python3.12/site-packages/fail2ban/tests copying build/lib/fail2ban/tests/tickettestcase.py -> /builddir/build/BUILDROOT/fail2ban-1.0.2-13.fc40.x86_64/usr/lib/python3.12/site-packages/fail2ban/tests copying build/lib/fail2ban/tests/utils.py -> /builddir/build/BUILDROOT/fail2ban-1.0.2-13.fc40.x86_64/usr/lib/python3.12/site-packages/fail2ban/tests copying build/lib/fail2ban/tests/servertestcase.py -> /builddir/build/BUILDROOT/fail2ban-1.0.2-13.fc40.x86_64/usr/lib/python3.12/site-packages/fail2ban/tests creating /builddir/build/BUILDROOT/fail2ban-1.0.2-13.fc40.x86_64/usr/lib/python3.12/site-packages/fail2ban/tests/action_d copying build/lib/fail2ban/tests/action_d/__init__.py -> /builddir/build/BUILDROOT/fail2ban-1.0.2-13.fc40.x86_64/usr/lib/python3.12/site-packages/fail2ban/tests/action_d creating /builddir/build/BUILDROOT/fail2ban-1.0.2-13.fc40.x86_64/usr/lib/python3.12/site-packages/fail2ban/tests/files copying build/lib/fail2ban/tests/files/database_v1.db -> /builddir/build/BUILDROOT/fail2ban-1.0.2-13.fc40.x86_64/usr/lib/python3.12/site-packages/fail2ban/tests/files copying build/lib/fail2ban/tests/files/database_v2.db -> /builddir/build/BUILDROOT/fail2ban-1.0.2-13.fc40.x86_64/usr/lib/python3.12/site-packages/fail2ban/tests/files copying build/lib/fail2ban/tests/files/ignorecommand.py -> /builddir/build/BUILDROOT/fail2ban-1.0.2-13.fc40.x86_64/usr/lib/python3.12/site-packages/fail2ban/tests/files copying build/lib/fail2ban/tests/files/testcase-journal.log -> /builddir/build/BUILDROOT/fail2ban-1.0.2-13.fc40.x86_64/usr/lib/python3.12/site-packages/fail2ban/tests/files copying build/lib/fail2ban/tests/files/testcase-multiline.log -> /builddir/build/BUILDROOT/fail2ban-1.0.2-13.fc40.x86_64/usr/lib/python3.12/site-packages/fail2ban/tests/files copying build/lib/fail2ban/tests/files/testcase-usedns.log -> /builddir/build/BUILDROOT/fail2ban-1.0.2-13.fc40.x86_64/usr/lib/python3.12/site-packages/fail2ban/tests/files copying build/lib/fail2ban/tests/files/testcase-wrong-char.log -> /builddir/build/BUILDROOT/fail2ban-1.0.2-13.fc40.x86_64/usr/lib/python3.12/site-packages/fail2ban/tests/files copying build/lib/fail2ban/tests/files/testcase01.log -> /builddir/build/BUILDROOT/fail2ban-1.0.2-13.fc40.x86_64/usr/lib/python3.12/site-packages/fail2ban/tests/files copying build/lib/fail2ban/tests/files/testcase01a.log -> /builddir/build/BUILDROOT/fail2ban-1.0.2-13.fc40.x86_64/usr/lib/python3.12/site-packages/fail2ban/tests/files copying build/lib/fail2ban/tests/files/testcase02.log -> /builddir/build/BUILDROOT/fail2ban-1.0.2-13.fc40.x86_64/usr/lib/python3.12/site-packages/fail2ban/tests/files copying build/lib/fail2ban/tests/files/testcase03.log -> /builddir/build/BUILDROOT/fail2ban-1.0.2-13.fc40.x86_64/usr/lib/python3.12/site-packages/fail2ban/tests/files copying build/lib/fail2ban/tests/files/testcase04.log -> /builddir/build/BUILDROOT/fail2ban-1.0.2-13.fc40.x86_64/usr/lib/python3.12/site-packages/fail2ban/tests/files copying build/lib/fail2ban/tests/files/zzz-sshd-obsolete-multiline.log -> /builddir/build/BUILDROOT/fail2ban-1.0.2-13.fc40.x86_64/usr/lib/python3.12/site-packages/fail2ban/tests/files creating /builddir/build/BUILDROOT/fail2ban-1.0.2-13.fc40.x86_64/usr/lib/python3.12/site-packages/fail2ban/tests/files/action.d copying build/lib/fail2ban/tests/files/action.d/action.py -> /builddir/build/BUILDROOT/fail2ban-1.0.2-13.fc40.x86_64/usr/lib/python3.12/site-packages/fail2ban/tests/files/action.d copying build/lib/fail2ban/tests/files/action.d/action_checkainfo.py -> /builddir/build/BUILDROOT/fail2ban-1.0.2-13.fc40.x86_64/usr/lib/python3.12/site-packages/fail2ban/tests/files/action.d copying build/lib/fail2ban/tests/files/action.d/action_errors.py -> /builddir/build/BUILDROOT/fail2ban-1.0.2-13.fc40.x86_64/usr/lib/python3.12/site-packages/fail2ban/tests/files/action.d copying build/lib/fail2ban/tests/files/action.d/action_modifyainfo.py -> /builddir/build/BUILDROOT/fail2ban-1.0.2-13.fc40.x86_64/usr/lib/python3.12/site-packages/fail2ban/tests/files/action.d copying build/lib/fail2ban/tests/files/action.d/action_noAction.py -> /builddir/build/BUILDROOT/fail2ban-1.0.2-13.fc40.x86_64/usr/lib/python3.12/site-packages/fail2ban/tests/files/action.d copying build/lib/fail2ban/tests/files/action.d/action_nomethod.py -> /builddir/build/BUILDROOT/fail2ban-1.0.2-13.fc40.x86_64/usr/lib/python3.12/site-packages/fail2ban/tests/files/action.d creating /builddir/build/BUILDROOT/fail2ban-1.0.2-13.fc40.x86_64/usr/lib/python3.12/site-packages/fail2ban/tests/files/config creating /builddir/build/BUILDROOT/fail2ban-1.0.2-13.fc40.x86_64/usr/lib/python3.12/site-packages/fail2ban/tests/files/config/apache-auth copying build/lib/fail2ban/tests/files/config/apache-auth/README -> /builddir/build/BUILDROOT/fail2ban-1.0.2-13.fc40.x86_64/usr/lib/python3.12/site-packages/fail2ban/tests/files/config/apache-auth copying build/lib/fail2ban/tests/files/config/apache-auth/digest.py -> /builddir/build/BUILDROOT/fail2ban-1.0.2-13.fc40.x86_64/usr/lib/python3.12/site-packages/fail2ban/tests/files/config/apache-auth creating /builddir/build/BUILDROOT/fail2ban-1.0.2-13.fc40.x86_64/usr/lib/python3.12/site-packages/fail2ban/tests/files/config/apache-auth/basic creating /builddir/build/BUILDROOT/fail2ban-1.0.2-13.fc40.x86_64/usr/lib/python3.12/site-packages/fail2ban/tests/files/config/apache-auth/basic/authz_owner copying build/lib/fail2ban/tests/files/config/apache-auth/basic/authz_owner/.htaccess -> /builddir/build/BUILDROOT/fail2ban-1.0.2-13.fc40.x86_64/usr/lib/python3.12/site-packages/fail2ban/tests/files/config/apache-auth/basic/authz_owner copying build/lib/fail2ban/tests/files/config/apache-auth/basic/authz_owner/.htpasswd -> /builddir/build/BUILDROOT/fail2ban-1.0.2-13.fc40.x86_64/usr/lib/python3.12/site-packages/fail2ban/tests/files/config/apache-auth/basic/authz_owner copying build/lib/fail2ban/tests/files/config/apache-auth/basic/authz_owner/cant_get_me.html -> /builddir/build/BUILDROOT/fail2ban-1.0.2-13.fc40.x86_64/usr/lib/python3.12/site-packages/fail2ban/tests/files/config/apache-auth/basic/authz_owner creating /builddir/build/BUILDROOT/fail2ban-1.0.2-13.fc40.x86_64/usr/lib/python3.12/site-packages/fail2ban/tests/files/config/apache-auth/basic/file copying build/lib/fail2ban/tests/files/config/apache-auth/basic/file/.htaccess -> /builddir/build/BUILDROOT/fail2ban-1.0.2-13.fc40.x86_64/usr/lib/python3.12/site-packages/fail2ban/tests/files/config/apache-auth/basic/file copying build/lib/fail2ban/tests/files/config/apache-auth/basic/file/.htpasswd -> /builddir/build/BUILDROOT/fail2ban-1.0.2-13.fc40.x86_64/usr/lib/python3.12/site-packages/fail2ban/tests/files/config/apache-auth/basic/file creating /builddir/build/BUILDROOT/fail2ban-1.0.2-13.fc40.x86_64/usr/lib/python3.12/site-packages/fail2ban/tests/files/config/apache-auth/digest copying build/lib/fail2ban/tests/files/config/apache-auth/digest/.htaccess -> /builddir/build/BUILDROOT/fail2ban-1.0.2-13.fc40.x86_64/usr/lib/python3.12/site-packages/fail2ban/tests/files/config/apache-auth/digest copying build/lib/fail2ban/tests/files/config/apache-auth/digest/.htpasswd -> /builddir/build/BUILDROOT/fail2ban-1.0.2-13.fc40.x86_64/usr/lib/python3.12/site-packages/fail2ban/tests/files/config/apache-auth/digest creating /builddir/build/BUILDROOT/fail2ban-1.0.2-13.fc40.x86_64/usr/lib/python3.12/site-packages/fail2ban/tests/files/config/apache-auth/digest_anon copying build/lib/fail2ban/tests/files/config/apache-auth/digest_anon/.htaccess -> /builddir/build/BUILDROOT/fail2ban-1.0.2-13.fc40.x86_64/usr/lib/python3.12/site-packages/fail2ban/tests/files/config/apache-auth/digest_anon copying build/lib/fail2ban/tests/files/config/apache-auth/digest_anon/.htpasswd -> /builddir/build/BUILDROOT/fail2ban-1.0.2-13.fc40.x86_64/usr/lib/python3.12/site-packages/fail2ban/tests/files/config/apache-auth/digest_anon creating /builddir/build/BUILDROOT/fail2ban-1.0.2-13.fc40.x86_64/usr/lib/python3.12/site-packages/fail2ban/tests/files/config/apache-auth/digest_time copying build/lib/fail2ban/tests/files/config/apache-auth/digest_time/.htaccess -> /builddir/build/BUILDROOT/fail2ban-1.0.2-13.fc40.x86_64/usr/lib/python3.12/site-packages/fail2ban/tests/files/config/apache-auth/digest_time copying build/lib/fail2ban/tests/files/config/apache-auth/digest_time/.htpasswd -> /builddir/build/BUILDROOT/fail2ban-1.0.2-13.fc40.x86_64/usr/lib/python3.12/site-packages/fail2ban/tests/files/config/apache-auth/digest_time creating /builddir/build/BUILDROOT/fail2ban-1.0.2-13.fc40.x86_64/usr/lib/python3.12/site-packages/fail2ban/tests/files/config/apache-auth/digest_wrongrelm copying build/lib/fail2ban/tests/files/config/apache-auth/digest_wrongrelm/.htaccess -> /builddir/build/BUILDROOT/fail2ban-1.0.2-13.fc40.x86_64/usr/lib/python3.12/site-packages/fail2ban/tests/files/config/apache-auth/digest_wrongrelm copying build/lib/fail2ban/tests/files/config/apache-auth/digest_wrongrelm/.htpasswd -> /builddir/build/BUILDROOT/fail2ban-1.0.2-13.fc40.x86_64/usr/lib/python3.12/site-packages/fail2ban/tests/files/config/apache-auth/digest_wrongrelm creating /builddir/build/BUILDROOT/fail2ban-1.0.2-13.fc40.x86_64/usr/lib/python3.12/site-packages/fail2ban/tests/files/config/apache-auth/noentry copying build/lib/fail2ban/tests/files/config/apache-auth/noentry/.htaccess -> /builddir/build/BUILDROOT/fail2ban-1.0.2-13.fc40.x86_64/usr/lib/python3.12/site-packages/fail2ban/tests/files/config/apache-auth/noentry creating /builddir/build/BUILDROOT/fail2ban-1.0.2-13.fc40.x86_64/usr/lib/python3.12/site-packages/fail2ban/tests/files/filter.d copying build/lib/fail2ban/tests/files/filter.d/substition.conf -> /builddir/build/BUILDROOT/fail2ban-1.0.2-13.fc40.x86_64/usr/lib/python3.12/site-packages/fail2ban/tests/files/filter.d copying build/lib/fail2ban/tests/files/filter.d/testcase-common.conf -> /builddir/build/BUILDROOT/fail2ban-1.0.2-13.fc40.x86_64/usr/lib/python3.12/site-packages/fail2ban/tests/files/filter.d copying build/lib/fail2ban/tests/files/filter.d/testcase01.conf -> /builddir/build/BUILDROOT/fail2ban-1.0.2-13.fc40.x86_64/usr/lib/python3.12/site-packages/fail2ban/tests/files/filter.d copying build/lib/fail2ban/tests/files/filter.d/testcase02.conf -> /builddir/build/BUILDROOT/fail2ban-1.0.2-13.fc40.x86_64/usr/lib/python3.12/site-packages/fail2ban/tests/files/filter.d copying build/lib/fail2ban/tests/files/filter.d/testcase02.local -> /builddir/build/BUILDROOT/fail2ban-1.0.2-13.fc40.x86_64/usr/lib/python3.12/site-packages/fail2ban/tests/files/filter.d creating /builddir/build/BUILDROOT/fail2ban-1.0.2-13.fc40.x86_64/usr/lib/python3.12/site-packages/fail2ban/tests/files/logs copying build/lib/fail2ban/tests/files/logs/3proxy -> /builddir/build/BUILDROOT/fail2ban-1.0.2-13.fc40.x86_64/usr/lib/python3.12/site-packages/fail2ban/tests/files/logs copying build/lib/fail2ban/tests/files/logs/apache-auth -> /builddir/build/BUILDROOT/fail2ban-1.0.2-13.fc40.x86_64/usr/lib/python3.12/site-packages/fail2ban/tests/files/logs copying build/lib/fail2ban/tests/files/logs/apache-badbots -> /builddir/build/BUILDROOT/fail2ban-1.0.2-13.fc40.x86_64/usr/lib/python3.12/site-packages/fail2ban/tests/files/logs copying build/lib/fail2ban/tests/files/logs/apache-botsearch -> /builddir/build/BUILDROOT/fail2ban-1.0.2-13.fc40.x86_64/usr/lib/python3.12/site-packages/fail2ban/tests/files/logs copying build/lib/fail2ban/tests/files/logs/apache-fakegooglebot -> /builddir/build/BUILDROOT/fail2ban-1.0.2-13.fc40.x86_64/usr/lib/python3.12/site-packages/fail2ban/tests/files/logs copying build/lib/fail2ban/tests/files/logs/apache-modsecurity -> /builddir/build/BUILDROOT/fail2ban-1.0.2-13.fc40.x86_64/usr/lib/python3.12/site-packages/fail2ban/tests/files/logs copying build/lib/fail2ban/tests/files/logs/apache-nohome -> /builddir/build/BUILDROOT/fail2ban-1.0.2-13.fc40.x86_64/usr/lib/python3.12/site-packages/fail2ban/tests/files/logs copying build/lib/fail2ban/tests/files/logs/apache-noscript -> /builddir/build/BUILDROOT/fail2ban-1.0.2-13.fc40.x86_64/usr/lib/python3.12/site-packages/fail2ban/tests/files/logs copying build/lib/fail2ban/tests/files/logs/apache-overflows -> /builddir/build/BUILDROOT/fail2ban-1.0.2-13.fc40.x86_64/usr/lib/python3.12/site-packages/fail2ban/tests/files/logs copying build/lib/fail2ban/tests/files/logs/apache-pass -> /builddir/build/BUILDROOT/fail2ban-1.0.2-13.fc40.x86_64/usr/lib/python3.12/site-packages/fail2ban/tests/files/logs copying build/lib/fail2ban/tests/files/logs/apache-shellshock -> /builddir/build/BUILDROOT/fail2ban-1.0.2-13.fc40.x86_64/usr/lib/python3.12/site-packages/fail2ban/tests/files/logs copying build/lib/fail2ban/tests/files/logs/assp -> /builddir/build/BUILDROOT/fail2ban-1.0.2-13.fc40.x86_64/usr/lib/python3.12/site-packages/fail2ban/tests/files/logs copying build/lib/fail2ban/tests/files/logs/asterisk -> /builddir/build/BUILDROOT/fail2ban-1.0.2-13.fc40.x86_64/usr/lib/python3.12/site-packages/fail2ban/tests/files/logs copying build/lib/fail2ban/tests/files/logs/bitwarden -> /builddir/build/BUILDROOT/fail2ban-1.0.2-13.fc40.x86_64/usr/lib/python3.12/site-packages/fail2ban/tests/files/logs copying build/lib/fail2ban/tests/files/logs/centreon -> /builddir/build/BUILDROOT/fail2ban-1.0.2-13.fc40.x86_64/usr/lib/python3.12/site-packages/fail2ban/tests/files/logs copying build/lib/fail2ban/tests/files/logs/counter-strike -> /builddir/build/BUILDROOT/fail2ban-1.0.2-13.fc40.x86_64/usr/lib/python3.12/site-packages/fail2ban/tests/files/logs copying build/lib/fail2ban/tests/files/logs/courier-auth -> /builddir/build/BUILDROOT/fail2ban-1.0.2-13.fc40.x86_64/usr/lib/python3.12/site-packages/fail2ban/tests/files/logs copying build/lib/fail2ban/tests/files/logs/courier-smtp -> /builddir/build/BUILDROOT/fail2ban-1.0.2-13.fc40.x86_64/usr/lib/python3.12/site-packages/fail2ban/tests/files/logs copying build/lib/fail2ban/tests/files/logs/cyrus-imap -> /builddir/build/BUILDROOT/fail2ban-1.0.2-13.fc40.x86_64/usr/lib/python3.12/site-packages/fail2ban/tests/files/logs copying build/lib/fail2ban/tests/files/logs/directadmin -> /builddir/build/BUILDROOT/fail2ban-1.0.2-13.fc40.x86_64/usr/lib/python3.12/site-packages/fail2ban/tests/files/logs copying build/lib/fail2ban/tests/files/logs/domino-smtp -> /builddir/build/BUILDROOT/fail2ban-1.0.2-13.fc40.x86_64/usr/lib/python3.12/site-packages/fail2ban/tests/files/logs copying build/lib/fail2ban/tests/files/logs/dovecot -> /builddir/build/BUILDROOT/fail2ban-1.0.2-13.fc40.x86_64/usr/lib/python3.12/site-packages/fail2ban/tests/files/logs copying build/lib/fail2ban/tests/files/logs/dropbear -> /builddir/build/BUILDROOT/fail2ban-1.0.2-13.fc40.x86_64/usr/lib/python3.12/site-packages/fail2ban/tests/files/logs copying build/lib/fail2ban/tests/files/logs/drupal-auth -> /builddir/build/BUILDROOT/fail2ban-1.0.2-13.fc40.x86_64/usr/lib/python3.12/site-packages/fail2ban/tests/files/logs copying build/lib/fail2ban/tests/files/logs/ejabberd-auth -> /builddir/build/BUILDROOT/fail2ban-1.0.2-13.fc40.x86_64/usr/lib/python3.12/site-packages/fail2ban/tests/files/logs copying build/lib/fail2ban/tests/files/logs/exim -> /builddir/build/BUILDROOT/fail2ban-1.0.2-13.fc40.x86_64/usr/lib/python3.12/site-packages/fail2ban/tests/files/logs copying build/lib/fail2ban/tests/files/logs/exim-spam -> /builddir/build/BUILDROOT/fail2ban-1.0.2-13.fc40.x86_64/usr/lib/python3.12/site-packages/fail2ban/tests/files/logs copying build/lib/fail2ban/tests/files/logs/freeswitch -> /builddir/build/BUILDROOT/fail2ban-1.0.2-13.fc40.x86_64/usr/lib/python3.12/site-packages/fail2ban/tests/files/logs copying build/lib/fail2ban/tests/files/logs/froxlor-auth -> /builddir/build/BUILDROOT/fail2ban-1.0.2-13.fc40.x86_64/usr/lib/python3.12/site-packages/fail2ban/tests/files/logs copying build/lib/fail2ban/tests/files/logs/gitlab -> /builddir/build/BUILDROOT/fail2ban-1.0.2-13.fc40.x86_64/usr/lib/python3.12/site-packages/fail2ban/tests/files/logs copying build/lib/fail2ban/tests/files/logs/grafana -> /builddir/build/BUILDROOT/fail2ban-1.0.2-13.fc40.x86_64/usr/lib/python3.12/site-packages/fail2ban/tests/files/logs copying build/lib/fail2ban/tests/files/logs/groupoffice -> /builddir/build/BUILDROOT/fail2ban-1.0.2-13.fc40.x86_64/usr/lib/python3.12/site-packages/fail2ban/tests/files/logs copying build/lib/fail2ban/tests/files/logs/gssftpd -> /builddir/build/BUILDROOT/fail2ban-1.0.2-13.fc40.x86_64/usr/lib/python3.12/site-packages/fail2ban/tests/files/logs copying build/lib/fail2ban/tests/files/logs/guacamole -> /builddir/build/BUILDROOT/fail2ban-1.0.2-13.fc40.x86_64/usr/lib/python3.12/site-packages/fail2ban/tests/files/logs copying build/lib/fail2ban/tests/files/logs/haproxy-http-auth -> /builddir/build/BUILDROOT/fail2ban-1.0.2-13.fc40.x86_64/usr/lib/python3.12/site-packages/fail2ban/tests/files/logs copying build/lib/fail2ban/tests/files/logs/horde -> /builddir/build/BUILDROOT/fail2ban-1.0.2-13.fc40.x86_64/usr/lib/python3.12/site-packages/fail2ban/tests/files/logs copying build/lib/fail2ban/tests/files/logs/kerio -> /builddir/build/BUILDROOT/fail2ban-1.0.2-13.fc40.x86_64/usr/lib/python3.12/site-packages/fail2ban/tests/files/logs copying build/lib/fail2ban/tests/files/logs/lighttpd-auth -> /builddir/build/BUILDROOT/fail2ban-1.0.2-13.fc40.x86_64/usr/lib/python3.12/site-packages/fail2ban/tests/files/logs copying build/lib/fail2ban/tests/files/logs/mongodb-auth -> /builddir/build/BUILDROOT/fail2ban-1.0.2-13.fc40.x86_64/usr/lib/python3.12/site-packages/fail2ban/tests/files/logs copying build/lib/fail2ban/tests/files/logs/monit -> /builddir/build/BUILDROOT/fail2ban-1.0.2-13.fc40.x86_64/usr/lib/python3.12/site-packages/fail2ban/tests/files/logs copying build/lib/fail2ban/tests/files/logs/monitorix -> /builddir/build/BUILDROOT/fail2ban-1.0.2-13.fc40.x86_64/usr/lib/python3.12/site-packages/fail2ban/tests/files/logs copying build/lib/fail2ban/tests/files/logs/mssql-auth -> /builddir/build/BUILDROOT/fail2ban-1.0.2-13.fc40.x86_64/usr/lib/python3.12/site-packages/fail2ban/tests/files/logs copying build/lib/fail2ban/tests/files/logs/murmur -> /builddir/build/BUILDROOT/fail2ban-1.0.2-13.fc40.x86_64/usr/lib/python3.12/site-packages/fail2ban/tests/files/logs copying build/lib/fail2ban/tests/files/logs/mysqld-auth -> /builddir/build/BUILDROOT/fail2ban-1.0.2-13.fc40.x86_64/usr/lib/python3.12/site-packages/fail2ban/tests/files/logs copying build/lib/fail2ban/tests/files/logs/nagios -> /builddir/build/BUILDROOT/fail2ban-1.0.2-13.fc40.x86_64/usr/lib/python3.12/site-packages/fail2ban/tests/files/logs copying build/lib/fail2ban/tests/files/logs/named-refused -> /builddir/build/BUILDROOT/fail2ban-1.0.2-13.fc40.x86_64/usr/lib/python3.12/site-packages/fail2ban/tests/files/logs copying build/lib/fail2ban/tests/files/logs/nginx-bad-request -> /builddir/build/BUILDROOT/fail2ban-1.0.2-13.fc40.x86_64/usr/lib/python3.12/site-packages/fail2ban/tests/files/logs copying build/lib/fail2ban/tests/files/logs/nginx-botsearch -> /builddir/build/BUILDROOT/fail2ban-1.0.2-13.fc40.x86_64/usr/lib/python3.12/site-packages/fail2ban/tests/files/logs copying build/lib/fail2ban/tests/files/logs/nginx-http-auth -> /builddir/build/BUILDROOT/fail2ban-1.0.2-13.fc40.x86_64/usr/lib/python3.12/site-packages/fail2ban/tests/files/logs copying build/lib/fail2ban/tests/files/logs/nginx-limit-req -> /builddir/build/BUILDROOT/fail2ban-1.0.2-13.fc40.x86_64/usr/lib/python3.12/site-packages/fail2ban/tests/files/logs copying build/lib/fail2ban/tests/files/logs/nsd -> /builddir/build/BUILDROOT/fail2ban-1.0.2-13.fc40.x86_64/usr/lib/python3.12/site-packages/fail2ban/tests/files/logs copying build/lib/fail2ban/tests/files/logs/openhab -> /builddir/build/BUILDROOT/fail2ban-1.0.2-13.fc40.x86_64/usr/lib/python3.12/site-packages/fail2ban/tests/files/logs copying build/lib/fail2ban/tests/files/logs/openwebmail -> /builddir/build/BUILDROOT/fail2ban-1.0.2-13.fc40.x86_64/usr/lib/python3.12/site-packages/fail2ban/tests/files/logs copying build/lib/fail2ban/tests/files/logs/oracleims -> /builddir/build/BUILDROOT/fail2ban-1.0.2-13.fc40.x86_64/usr/lib/python3.12/site-packages/fail2ban/tests/files/logs copying build/lib/fail2ban/tests/files/logs/pam-generic -> /builddir/build/BUILDROOT/fail2ban-1.0.2-13.fc40.x86_64/usr/lib/python3.12/site-packages/fail2ban/tests/files/logs copying build/lib/fail2ban/tests/files/logs/perdition -> /builddir/build/BUILDROOT/fail2ban-1.0.2-13.fc40.x86_64/usr/lib/python3.12/site-packages/fail2ban/tests/files/logs copying build/lib/fail2ban/tests/files/logs/php-url-fopen -> /builddir/build/BUILDROOT/fail2ban-1.0.2-13.fc40.x86_64/usr/lib/python3.12/site-packages/fail2ban/tests/files/logs copying build/lib/fail2ban/tests/files/logs/phpmyadmin-syslog -> /builddir/build/BUILDROOT/fail2ban-1.0.2-13.fc40.x86_64/usr/lib/python3.12/site-packages/fail2ban/tests/files/logs copying build/lib/fail2ban/tests/files/logs/portsentry -> /builddir/build/BUILDROOT/fail2ban-1.0.2-13.fc40.x86_64/usr/lib/python3.12/site-packages/fail2ban/tests/files/logs copying build/lib/fail2ban/tests/files/logs/postfix -> /builddir/build/BUILDROOT/fail2ban-1.0.2-13.fc40.x86_64/usr/lib/python3.12/site-packages/fail2ban/tests/files/logs copying build/lib/fail2ban/tests/files/logs/proftpd -> /builddir/build/BUILDROOT/fail2ban-1.0.2-13.fc40.x86_64/usr/lib/python3.12/site-packages/fail2ban/tests/files/logs copying build/lib/fail2ban/tests/files/logs/pure-ftpd -> /builddir/build/BUILDROOT/fail2ban-1.0.2-13.fc40.x86_64/usr/lib/python3.12/site-packages/fail2ban/tests/files/logs copying build/lib/fail2ban/tests/files/logs/qmail -> /builddir/build/BUILDROOT/fail2ban-1.0.2-13.fc40.x86_64/usr/lib/python3.12/site-packages/fail2ban/tests/files/logs copying build/lib/fail2ban/tests/files/logs/recidive -> /builddir/build/BUILDROOT/fail2ban-1.0.2-13.fc40.x86_64/usr/lib/python3.12/site-packages/fail2ban/tests/files/logs copying build/lib/fail2ban/tests/files/logs/roundcube-auth -> /builddir/build/BUILDROOT/fail2ban-1.0.2-13.fc40.x86_64/usr/lib/python3.12/site-packages/fail2ban/tests/files/logs copying build/lib/fail2ban/tests/files/logs/scanlogd -> /builddir/build/BUILDROOT/fail2ban-1.0.2-13.fc40.x86_64/usr/lib/python3.12/site-packages/fail2ban/tests/files/logs copying build/lib/fail2ban/tests/files/logs/screensharingd -> /builddir/build/BUILDROOT/fail2ban-1.0.2-13.fc40.x86_64/usr/lib/python3.12/site-packages/fail2ban/tests/files/logs copying build/lib/fail2ban/tests/files/logs/selinux-ssh -> /builddir/build/BUILDROOT/fail2ban-1.0.2-13.fc40.x86_64/usr/lib/python3.12/site-packages/fail2ban/tests/files/logs copying build/lib/fail2ban/tests/files/logs/sendmail-auth -> /builddir/build/BUILDROOT/fail2ban-1.0.2-13.fc40.x86_64/usr/lib/python3.12/site-packages/fail2ban/tests/files/logs copying build/lib/fail2ban/tests/files/logs/sendmail-reject -> /builddir/build/BUILDROOT/fail2ban-1.0.2-13.fc40.x86_64/usr/lib/python3.12/site-packages/fail2ban/tests/files/logs copying build/lib/fail2ban/tests/files/logs/sieve -> /builddir/build/BUILDROOT/fail2ban-1.0.2-13.fc40.x86_64/usr/lib/python3.12/site-packages/fail2ban/tests/files/logs copying build/lib/fail2ban/tests/files/logs/slapd -> /builddir/build/BUILDROOT/fail2ban-1.0.2-13.fc40.x86_64/usr/lib/python3.12/site-packages/fail2ban/tests/files/logs copying build/lib/fail2ban/tests/files/logs/softethervpn -> /builddir/build/BUILDROOT/fail2ban-1.0.2-13.fc40.x86_64/usr/lib/python3.12/site-packages/fail2ban/tests/files/logs copying build/lib/fail2ban/tests/files/logs/sogo-auth -> /builddir/build/BUILDROOT/fail2ban-1.0.2-13.fc40.x86_64/usr/lib/python3.12/site-packages/fail2ban/tests/files/logs copying build/lib/fail2ban/tests/files/logs/solid-pop3d -> /builddir/build/BUILDROOT/fail2ban-1.0.2-13.fc40.x86_64/usr/lib/python3.12/site-packages/fail2ban/tests/files/logs copying build/lib/fail2ban/tests/files/logs/squid -> /builddir/build/BUILDROOT/fail2ban-1.0.2-13.fc40.x86_64/usr/lib/python3.12/site-packages/fail2ban/tests/files/logs copying build/lib/fail2ban/tests/files/logs/squirrelmail -> /builddir/build/BUILDROOT/fail2ban-1.0.2-13.fc40.x86_64/usr/lib/python3.12/site-packages/fail2ban/tests/files/logs copying build/lib/fail2ban/tests/files/logs/sshd -> /builddir/build/BUILDROOT/fail2ban-1.0.2-13.fc40.x86_64/usr/lib/python3.12/site-packages/fail2ban/tests/files/logs copying build/lib/fail2ban/tests/files/logs/sshd-journal -> /builddir/build/BUILDROOT/fail2ban-1.0.2-13.fc40.x86_64/usr/lib/python3.12/site-packages/fail2ban/tests/files/logs copying build/lib/fail2ban/tests/files/logs/stunnel -> /builddir/build/BUILDROOT/fail2ban-1.0.2-13.fc40.x86_64/usr/lib/python3.12/site-packages/fail2ban/tests/files/logs copying build/lib/fail2ban/tests/files/logs/suhosin -> /builddir/build/BUILDROOT/fail2ban-1.0.2-13.fc40.x86_64/usr/lib/python3.12/site-packages/fail2ban/tests/files/logs copying build/lib/fail2ban/tests/files/logs/tine20 -> /builddir/build/BUILDROOT/fail2ban-1.0.2-13.fc40.x86_64/usr/lib/python3.12/site-packages/fail2ban/tests/files/logs copying build/lib/fail2ban/tests/files/logs/traefik-auth -> /builddir/build/BUILDROOT/fail2ban-1.0.2-13.fc40.x86_64/usr/lib/python3.12/site-packages/fail2ban/tests/files/logs copying build/lib/fail2ban/tests/files/logs/uwimap-auth -> /builddir/build/BUILDROOT/fail2ban-1.0.2-13.fc40.x86_64/usr/lib/python3.12/site-packages/fail2ban/tests/files/logs copying build/lib/fail2ban/tests/files/logs/vsftpd -> /builddir/build/BUILDROOT/fail2ban-1.0.2-13.fc40.x86_64/usr/lib/python3.12/site-packages/fail2ban/tests/files/logs copying build/lib/fail2ban/tests/files/logs/webmin-auth -> /builddir/build/BUILDROOT/fail2ban-1.0.2-13.fc40.x86_64/usr/lib/python3.12/site-packages/fail2ban/tests/files/logs copying build/lib/fail2ban/tests/files/logs/wuftpd -> /builddir/build/BUILDROOT/fail2ban-1.0.2-13.fc40.x86_64/usr/lib/python3.12/site-packages/fail2ban/tests/files/logs copying build/lib/fail2ban/tests/files/logs/xinetd-fail -> /builddir/build/BUILDROOT/fail2ban-1.0.2-13.fc40.x86_64/usr/lib/python3.12/site-packages/fail2ban/tests/files/logs copying build/lib/fail2ban/tests/files/logs/znc-adminlog -> /builddir/build/BUILDROOT/fail2ban-1.0.2-13.fc40.x86_64/usr/lib/python3.12/site-packages/fail2ban/tests/files/logs copying build/lib/fail2ban/tests/files/logs/zoneminder -> /builddir/build/BUILDROOT/fail2ban-1.0.2-13.fc40.x86_64/usr/lib/python3.12/site-packages/fail2ban/tests/files/logs copying build/lib/fail2ban/tests/files/logs/zzz-generic-example -> /builddir/build/BUILDROOT/fail2ban-1.0.2-13.fc40.x86_64/usr/lib/python3.12/site-packages/fail2ban/tests/files/logs copying build/lib/fail2ban/tests/files/logs/zzz-sshd-obsolete-multiline -> /builddir/build/BUILDROOT/fail2ban-1.0.2-13.fc40.x86_64/usr/lib/python3.12/site-packages/fail2ban/tests/files/logs creating /builddir/build/BUILDROOT/fail2ban-1.0.2-13.fc40.x86_64/usr/lib/python3.12/site-packages/fail2ban/tests/files/logs/bsd copying build/lib/fail2ban/tests/files/logs/bsd/syslog-plain.txt -> /builddir/build/BUILDROOT/fail2ban-1.0.2-13.fc40.x86_64/usr/lib/python3.12/site-packages/fail2ban/tests/files/logs/bsd copying build/lib/fail2ban/tests/files/logs/bsd/syslog-v.txt -> /builddir/build/BUILDROOT/fail2ban-1.0.2-13.fc40.x86_64/usr/lib/python3.12/site-packages/fail2ban/tests/files/logs/bsd copying build/lib/fail2ban/tests/files/logs/bsd/syslog-vv.txt -> /builddir/build/BUILDROOT/fail2ban-1.0.2-13.fc40.x86_64/usr/lib/python3.12/site-packages/fail2ban/tests/files/logs/bsd creating /builddir/build/BUILDROOT/fail2ban-1.0.2-13.fc40.x86_64/usr/lib/python3.12/site-packages/fail2ban/tests/config copying build/lib/fail2ban/tests/config/fail2ban.conf -> /builddir/build/BUILDROOT/fail2ban-1.0.2-13.fc40.x86_64/usr/lib/python3.12/site-packages/fail2ban/tests/config copying build/lib/fail2ban/tests/config/jail.conf -> /builddir/build/BUILDROOT/fail2ban-1.0.2-13.fc40.x86_64/usr/lib/python3.12/site-packages/fail2ban/tests/config creating /builddir/build/BUILDROOT/fail2ban-1.0.2-13.fc40.x86_64/usr/lib/python3.12/site-packages/fail2ban/tests/config/action.d copying build/lib/fail2ban/tests/config/action.d/action.conf -> /builddir/build/BUILDROOT/fail2ban-1.0.2-13.fc40.x86_64/usr/lib/python3.12/site-packages/fail2ban/tests/config/action.d copying build/lib/fail2ban/tests/config/action.d/brokenaction.conf -> /builddir/build/BUILDROOT/fail2ban-1.0.2-13.fc40.x86_64/usr/lib/python3.12/site-packages/fail2ban/tests/config/action.d creating /builddir/build/BUILDROOT/fail2ban-1.0.2-13.fc40.x86_64/usr/lib/python3.12/site-packages/fail2ban/tests/config/filter.d copying build/lib/fail2ban/tests/config/filter.d/checklogtype.conf -> /builddir/build/BUILDROOT/fail2ban-1.0.2-13.fc40.x86_64/usr/lib/python3.12/site-packages/fail2ban/tests/config/filter.d copying build/lib/fail2ban/tests/config/filter.d/checklogtype_test.conf -> /builddir/build/BUILDROOT/fail2ban-1.0.2-13.fc40.x86_64/usr/lib/python3.12/site-packages/fail2ban/tests/config/filter.d copying build/lib/fail2ban/tests/config/filter.d/simple.conf -> /builddir/build/BUILDROOT/fail2ban-1.0.2-13.fc40.x86_64/usr/lib/python3.12/site-packages/fail2ban/tests/config/filter.d copying build/lib/fail2ban/tests/config/filter.d/test.conf -> /builddir/build/BUILDROOT/fail2ban-1.0.2-13.fc40.x86_64/usr/lib/python3.12/site-packages/fail2ban/tests/config/filter.d copying build/lib/fail2ban/tests/config/filter.d/test.local -> /builddir/build/BUILDROOT/fail2ban-1.0.2-13.fc40.x86_64/usr/lib/python3.12/site-packages/fail2ban/tests/config/filter.d copying build/lib/fail2ban/tests/config/filter.d/zzz-generic-example.conf -> /builddir/build/BUILDROOT/fail2ban-1.0.2-13.fc40.x86_64/usr/lib/python3.12/site-packages/fail2ban/tests/config/filter.d copying build/lib/fail2ban/tests/config/filter.d/zzz-sshd-obsolete-multiline.conf -> /builddir/build/BUILDROOT/fail2ban-1.0.2-13.fc40.x86_64/usr/lib/python3.12/site-packages/fail2ban/tests/config/filter.d byte-compiling /builddir/build/BUILDROOT/fail2ban-1.0.2-13.fc40.x86_64/usr/lib/python3.12/site-packages/fail2ban/__init__.py to __init__.cpython-312.pyc byte-compiling /builddir/build/BUILDROOT/fail2ban-1.0.2-13.fc40.x86_64/usr/lib/python3.12/site-packages/fail2ban/exceptions.py to exceptions.cpython-312.pyc byte-compiling /builddir/build/BUILDROOT/fail2ban-1.0.2-13.fc40.x86_64/usr/lib/python3.12/site-packages/fail2ban/helpers.py to helpers.cpython-312.pyc byte-compiling /builddir/build/BUILDROOT/fail2ban-1.0.2-13.fc40.x86_64/usr/lib/python3.12/site-packages/fail2ban/protocol.py to protocol.cpython-312.pyc byte-compiling /builddir/build/BUILDROOT/fail2ban-1.0.2-13.fc40.x86_64/usr/lib/python3.12/site-packages/fail2ban/setup.py to setup.cpython-312.pyc byte-compiling /builddir/build/BUILDROOT/fail2ban-1.0.2-13.fc40.x86_64/usr/lib/python3.12/site-packages/fail2ban/version.py to version.cpython-312.pyc byte-compiling /builddir/build/BUILDROOT/fail2ban-1.0.2-13.fc40.x86_64/usr/lib/python3.12/site-packages/fail2ban/client/__init__.py to __init__.cpython-312.pyc byte-compiling /builddir/build/BUILDROOT/fail2ban-1.0.2-13.fc40.x86_64/usr/lib/python3.12/site-packages/fail2ban/client/actionreader.py to actionreader.cpython-312.pyc byte-compiling /builddir/build/BUILDROOT/fail2ban-1.0.2-13.fc40.x86_64/usr/lib/python3.12/site-packages/fail2ban/client/beautifier.py to beautifier.cpython-312.pyc byte-compiling /builddir/build/BUILDROOT/fail2ban-1.0.2-13.fc40.x86_64/usr/lib/python3.12/site-packages/fail2ban/client/configparserinc.py to configparserinc.cpython-312.pyc byte-compiling /builddir/build/BUILDROOT/fail2ban-1.0.2-13.fc40.x86_64/usr/lib/python3.12/site-packages/fail2ban/client/configurator.py to configurator.cpython-312.pyc byte-compiling /builddir/build/BUILDROOT/fail2ban-1.0.2-13.fc40.x86_64/usr/lib/python3.12/site-packages/fail2ban/client/csocket.py to csocket.cpython-312.pyc byte-compiling /builddir/build/BUILDROOT/fail2ban-1.0.2-13.fc40.x86_64/usr/lib/python3.12/site-packages/fail2ban/client/fail2banclient.py to fail2banclient.cpython-312.pyc byte-compiling /builddir/build/BUILDROOT/fail2ban-1.0.2-13.fc40.x86_64/usr/lib/python3.12/site-packages/fail2ban/client/fail2bancmdline.py to fail2bancmdline.cpython-312.pyc byte-compiling /builddir/build/BUILDROOT/fail2ban-1.0.2-13.fc40.x86_64/usr/lib/python3.12/site-packages/fail2ban/client/fail2banreader.py to fail2banreader.cpython-312.pyc byte-compiling /builddir/build/BUILDROOT/fail2ban-1.0.2-13.fc40.x86_64/usr/lib/python3.12/site-packages/fail2ban/client/fail2banregex.py to fail2banregex.cpython-312.pyc byte-compiling /builddir/build/BUILDROOT/fail2ban-1.0.2-13.fc40.x86_64/usr/lib/python3.12/site-packages/fail2ban/client/fail2banserver.py to fail2banserver.cpython-312.pyc byte-compiling /builddir/build/BUILDROOT/fail2ban-1.0.2-13.fc40.x86_64/usr/lib/python3.12/site-packages/fail2ban/client/filterreader.py to filterreader.cpython-312.pyc byte-compiling /builddir/build/BUILDROOT/fail2ban-1.0.2-13.fc40.x86_64/usr/lib/python3.12/site-packages/fail2ban/client/jailreader.py to jailreader.cpython-312.pyc byte-compiling /builddir/build/BUILDROOT/fail2ban-1.0.2-13.fc40.x86_64/usr/lib/python3.12/site-packages/fail2ban/client/jailsreader.py to jailsreader.cpython-312.pyc byte-compiling /builddir/build/BUILDROOT/fail2ban-1.0.2-13.fc40.x86_64/usr/lib/python3.12/site-packages/fail2ban/client/configreader.py to configreader.cpython-312.pyc byte-compiling /builddir/build/BUILDROOT/fail2ban-1.0.2-13.fc40.x86_64/usr/lib/python3.12/site-packages/fail2ban/server/__init__.py to __init__.cpython-312.pyc byte-compiling /builddir/build/BUILDROOT/fail2ban-1.0.2-13.fc40.x86_64/usr/lib/python3.12/site-packages/fail2ban/server/action.py to action.cpython-312.pyc byte-compiling /builddir/build/BUILDROOT/fail2ban-1.0.2-13.fc40.x86_64/usr/lib/python3.12/site-packages/fail2ban/server/actions.py to actions.cpython-312.pyc byte-compiling /builddir/build/BUILDROOT/fail2ban-1.0.2-13.fc40.x86_64/usr/lib/python3.12/site-packages/fail2ban/server/asyncserver.py to asyncserver.cpython-312.pyc byte-compiling /builddir/build/BUILDROOT/fail2ban-1.0.2-13.fc40.x86_64/usr/lib/python3.12/site-packages/fail2ban/server/banmanager.py to banmanager.cpython-312.pyc byte-compiling /builddir/build/BUILDROOT/fail2ban-1.0.2-13.fc40.x86_64/usr/lib/python3.12/site-packages/fail2ban/server/database.py to database.cpython-312.pyc byte-compiling /builddir/build/BUILDROOT/fail2ban-1.0.2-13.fc40.x86_64/usr/lib/python3.12/site-packages/fail2ban/server/datedetector.py to datedetector.cpython-312.pyc byte-compiling /builddir/build/BUILDROOT/fail2ban-1.0.2-13.fc40.x86_64/usr/lib/python3.12/site-packages/fail2ban/server/datetemplate.py to datetemplate.cpython-312.pyc byte-compiling /builddir/build/BUILDROOT/fail2ban-1.0.2-13.fc40.x86_64/usr/lib/python3.12/site-packages/fail2ban/server/failmanager.py to failmanager.cpython-312.pyc byte-compiling /builddir/build/BUILDROOT/fail2ban-1.0.2-13.fc40.x86_64/usr/lib/python3.12/site-packages/fail2ban/server/failregex.py to failregex.cpython-312.pyc byte-compiling /builddir/build/BUILDROOT/fail2ban-1.0.2-13.fc40.x86_64/usr/lib/python3.12/site-packages/fail2ban/server/filter.py to filter.cpython-312.pyc byte-compiling /builddir/build/BUILDROOT/fail2ban-1.0.2-13.fc40.x86_64/usr/lib/python3.12/site-packages/fail2ban/server/filtergamin.py to filtergamin.cpython-312.pyc byte-compiling /builddir/build/BUILDROOT/fail2ban-1.0.2-13.fc40.x86_64/usr/lib/python3.12/site-packages/fail2ban/server/filterpoll.py to filterpoll.cpython-312.pyc byte-compiling /builddir/build/BUILDROOT/fail2ban-1.0.2-13.fc40.x86_64/usr/lib/python3.12/site-packages/fail2ban/server/filterpyinotify.py to filterpyinotify.cpython-312.pyc byte-compiling /builddir/build/BUILDROOT/fail2ban-1.0.2-13.fc40.x86_64/usr/lib/python3.12/site-packages/fail2ban/server/filtersystemd.py to filtersystemd.cpython-312.pyc byte-compiling /builddir/build/BUILDROOT/fail2ban-1.0.2-13.fc40.x86_64/usr/lib/python3.12/site-packages/fail2ban/server/ipdns.py to ipdns.cpython-312.pyc byte-compiling /builddir/build/BUILDROOT/fail2ban-1.0.2-13.fc40.x86_64/usr/lib/python3.12/site-packages/fail2ban/server/jail.py to jail.cpython-312.pyc byte-compiling /builddir/build/BUILDROOT/fail2ban-1.0.2-13.fc40.x86_64/usr/lib/python3.12/site-packages/fail2ban/server/jails.py to jails.cpython-312.pyc byte-compiling /builddir/build/BUILDROOT/fail2ban-1.0.2-13.fc40.x86_64/usr/lib/python3.12/site-packages/fail2ban/server/jailthread.py to jailthread.cpython-312.pyc byte-compiling /builddir/build/BUILDROOT/fail2ban-1.0.2-13.fc40.x86_64/usr/lib/python3.12/site-packages/fail2ban/server/mytime.py to mytime.cpython-312.pyc byte-compiling /builddir/build/BUILDROOT/fail2ban-1.0.2-13.fc40.x86_64/usr/lib/python3.12/site-packages/fail2ban/server/observer.py to observer.cpython-312.pyc byte-compiling /builddir/build/BUILDROOT/fail2ban-1.0.2-13.fc40.x86_64/usr/lib/python3.12/site-packages/fail2ban/server/server.py to server.cpython-312.pyc byte-compiling /builddir/build/BUILDROOT/fail2ban-1.0.2-13.fc40.x86_64/usr/lib/python3.12/site-packages/fail2ban/server/strptime.py to strptime.cpython-312.pyc byte-compiling /builddir/build/BUILDROOT/fail2ban-1.0.2-13.fc40.x86_64/usr/lib/python3.12/site-packages/fail2ban/server/ticket.py to ticket.cpython-312.pyc byte-compiling /builddir/build/BUILDROOT/fail2ban-1.0.2-13.fc40.x86_64/usr/lib/python3.12/site-packages/fail2ban/server/transmitter.py to transmitter.cpython-312.pyc byte-compiling /builddir/build/BUILDROOT/fail2ban-1.0.2-13.fc40.x86_64/usr/lib/python3.12/site-packages/fail2ban/server/utils.py to utils.cpython-312.pyc byte-compiling /builddir/build/BUILDROOT/fail2ban-1.0.2-13.fc40.x86_64/usr/lib/python3.12/site-packages/fail2ban/tests/__init__.py to __init__.cpython-312.pyc byte-compiling /builddir/build/BUILDROOT/fail2ban-1.0.2-13.fc40.x86_64/usr/lib/python3.12/site-packages/fail2ban/tests/actionstestcase.py to actionstestcase.cpython-312.pyc byte-compiling /builddir/build/BUILDROOT/fail2ban-1.0.2-13.fc40.x86_64/usr/lib/python3.12/site-packages/fail2ban/tests/actiontestcase.py to actiontestcase.cpython-312.pyc byte-compiling /builddir/build/BUILDROOT/fail2ban-1.0.2-13.fc40.x86_64/usr/lib/python3.12/site-packages/fail2ban/tests/banmanagertestcase.py to banmanagertestcase.cpython-312.pyc byte-compiling /builddir/build/BUILDROOT/fail2ban-1.0.2-13.fc40.x86_64/usr/lib/python3.12/site-packages/fail2ban/tests/clientbeautifiertestcase.py to clientbeautifiertestcase.cpython-312.pyc byte-compiling /builddir/build/BUILDROOT/fail2ban-1.0.2-13.fc40.x86_64/usr/lib/python3.12/site-packages/fail2ban/tests/clientreadertestcase.py to clientreadertestcase.cpython-312.pyc byte-compiling /builddir/build/BUILDROOT/fail2ban-1.0.2-13.fc40.x86_64/usr/lib/python3.12/site-packages/fail2ban/tests/databasetestcase.py to databasetestcase.cpython-312.pyc byte-compiling /builddir/build/BUILDROOT/fail2ban-1.0.2-13.fc40.x86_64/usr/lib/python3.12/site-packages/fail2ban/tests/datedetectortestcase.py to datedetectortestcase.cpython-312.pyc byte-compiling /builddir/build/BUILDROOT/fail2ban-1.0.2-13.fc40.x86_64/usr/lib/python3.12/site-packages/fail2ban/tests/dummyjail.py to dummyjail.cpython-312.pyc byte-compiling /builddir/build/BUILDROOT/fail2ban-1.0.2-13.fc40.x86_64/usr/lib/python3.12/site-packages/fail2ban/tests/fail2banclienttestcase.py to fail2banclienttestcase.cpython-312.pyc byte-compiling /builddir/build/BUILDROOT/fail2ban-1.0.2-13.fc40.x86_64/usr/lib/python3.12/site-packages/fail2ban/tests/fail2banregextestcase.py to fail2banregextestcase.cpython-312.pyc /usr/lib/python3.12/site-packages/fail2ban/tests/fail2banregextestcase.py:224: SyntaxWarning: invalid escape sequence '\s' /usr/lib/python3.12/site-packages/fail2ban/tests/fail2banregextestcase.py:435: SyntaxWarning: invalid escape sequence '\S' /usr/lib/python3.12/site-packages/fail2ban/tests/fail2banregextestcase.py:443: SyntaxWarning: invalid escape sequence '\S' /usr/lib/python3.12/site-packages/fail2ban/tests/fail2banregextestcase.py:444: SyntaxWarning: invalid escape sequence '\d' /usr/lib/python3.12/site-packages/fail2ban/tests/fail2banregextestcase.py:451: SyntaxWarning: invalid escape sequence '\s' /usr/lib/python3.12/site-packages/fail2ban/tests/fail2banregextestcase.py:537: SyntaxWarning: invalid escape sequence '\[' byte-compiling /builddir/build/BUILDROOT/fail2ban-1.0.2-13.fc40.x86_64/usr/lib/python3.12/site-packages/fail2ban/tests/failmanagertestcase.py to failmanagertestcase.cpython-312.pyc byte-compiling /builddir/build/BUILDROOT/fail2ban-1.0.2-13.fc40.x86_64/usr/lib/python3.12/site-packages/fail2ban/tests/filtertestcase.py to filtertestcase.cpython-312.pyc byte-compiling /builddir/build/BUILDROOT/fail2ban-1.0.2-13.fc40.x86_64/usr/lib/python3.12/site-packages/fail2ban/tests/misctestcase.py to misctestcase.cpython-312.pyc byte-compiling /builddir/build/BUILDROOT/fail2ban-1.0.2-13.fc40.x86_64/usr/lib/python3.12/site-packages/fail2ban/tests/observertestcase.py to observertestcase.cpython-312.pyc byte-compiling /builddir/build/BUILDROOT/fail2ban-1.0.2-13.fc40.x86_64/usr/lib/python3.12/site-packages/fail2ban/tests/samplestestcase.py to samplestestcase.cpython-312.pyc byte-compiling /builddir/build/BUILDROOT/fail2ban-1.0.2-13.fc40.x86_64/usr/lib/python3.12/site-packages/fail2ban/tests/sockettestcase.py to sockettestcase.cpython-312.pyc byte-compiling /builddir/build/BUILDROOT/fail2ban-1.0.2-13.fc40.x86_64/usr/lib/python3.12/site-packages/fail2ban/tests/tickettestcase.py to tickettestcase.cpython-312.pyc byte-compiling /builddir/build/BUILDROOT/fail2ban-1.0.2-13.fc40.x86_64/usr/lib/python3.12/site-packages/fail2ban/tests/utils.py to utils.cpython-312.pyc byte-compiling /builddir/build/BUILDROOT/fail2ban-1.0.2-13.fc40.x86_64/usr/lib/python3.12/site-packages/fail2ban/tests/servertestcase.py to servertestcase.cpython-312.pyc /usr/lib/python3.12/site-packages/fail2ban/tests/servertestcase.py:1375: SyntaxWarning: invalid escape sequence '\s' /usr/lib/python3.12/site-packages/fail2ban/tests/servertestcase.py:1378: SyntaxWarning: invalid escape sequence '\s' /usr/lib/python3.12/site-packages/fail2ban/tests/servertestcase.py:1421: SyntaxWarning: invalid escape sequence '\s' /usr/lib/python3.12/site-packages/fail2ban/tests/servertestcase.py:1424: SyntaxWarning: invalid escape sequence '\s' byte-compiling /builddir/build/BUILDROOT/fail2ban-1.0.2-13.fc40.x86_64/usr/lib/python3.12/site-packages/fail2ban/tests/action_d/__init__.py to __init__.cpython-312.pyc byte-compiling /builddir/build/BUILDROOT/fail2ban-1.0.2-13.fc40.x86_64/usr/lib/python3.12/site-packages/fail2ban/tests/files/ignorecommand.py to ignorecommand.cpython-312.pyc byte-compiling /builddir/build/BUILDROOT/fail2ban-1.0.2-13.fc40.x86_64/usr/lib/python3.12/site-packages/fail2ban/tests/files/action.d/action.py to action.cpython-312.pyc byte-compiling /builddir/build/BUILDROOT/fail2ban-1.0.2-13.fc40.x86_64/usr/lib/python3.12/site-packages/fail2ban/tests/files/action.d/action_checkainfo.py to action_checkainfo.cpython-312.pyc byte-compiling /builddir/build/BUILDROOT/fail2ban-1.0.2-13.fc40.x86_64/usr/lib/python3.12/site-packages/fail2ban/tests/files/action.d/action_errors.py to action_errors.cpython-312.pyc byte-compiling /builddir/build/BUILDROOT/fail2ban-1.0.2-13.fc40.x86_64/usr/lib/python3.12/site-packages/fail2ban/tests/files/action.d/action_modifyainfo.py to action_modifyainfo.cpython-312.pyc byte-compiling /builddir/build/BUILDROOT/fail2ban-1.0.2-13.fc40.x86_64/usr/lib/python3.12/site-packages/fail2ban/tests/files/action.d/action_noAction.py to action_noAction.cpython-312.pyc byte-compiling /builddir/build/BUILDROOT/fail2ban-1.0.2-13.fc40.x86_64/usr/lib/python3.12/site-packages/fail2ban/tests/files/action.d/action_nomethod.py to action_nomethod.cpython-312.pyc byte-compiling /builddir/build/BUILDROOT/fail2ban-1.0.2-13.fc40.x86_64/usr/lib/python3.12/site-packages/fail2ban/tests/files/config/apache-auth/digest.py to digest.cpython-312.pyc writing byte-compilation script '/tmp/tmpei3sesgk.py' /usr/bin/python3 /tmp/tmpei3sesgk.py /usr/lib/python3.12/site-packages/fail2ban/tests/fail2banregextestcase.py:224: SyntaxWarning: invalid escape sequence '\s' /usr/lib/python3.12/site-packages/fail2ban/tests/fail2banregextestcase.py:435: SyntaxWarning: invalid escape sequence '\S' /usr/lib/python3.12/site-packages/fail2ban/tests/fail2banregextestcase.py:443: SyntaxWarning: invalid escape sequence '\S' /usr/lib/python3.12/site-packages/fail2ban/tests/fail2banregextestcase.py:444: SyntaxWarning: invalid escape sequence '\d' /usr/lib/python3.12/site-packages/fail2ban/tests/fail2banregextestcase.py:451: SyntaxWarning: invalid escape sequence '\s' /usr/lib/python3.12/site-packages/fail2ban/tests/fail2banregextestcase.py:537: SyntaxWarning: invalid escape sequence '\[' /usr/lib/python3.12/site-packages/fail2ban/tests/servertestcase.py:1375: SyntaxWarning: invalid escape sequence '\s' /usr/lib/python3.12/site-packages/fail2ban/tests/servertestcase.py:1378: SyntaxWarning: invalid escape sequence '\s' /usr/lib/python3.12/site-packages/fail2ban/tests/servertestcase.py:1421: SyntaxWarning: invalid escape sequence '\s' /usr/lib/python3.12/site-packages/fail2ban/tests/servertestcase.py:1424: SyntaxWarning: invalid escape sequence '\s' removing /tmp/tmpei3sesgk.py running install_data creating /builddir/build/BUILDROOT/fail2ban-1.0.2-13.fc40.x86_64/etc creating /builddir/build/BUILDROOT/fail2ban-1.0.2-13.fc40.x86_64/etc/fail2ban copying config/fail2ban.conf -> /builddir/build/BUILDROOT/fail2ban-1.0.2-13.fc40.x86_64/etc/fail2ban copying config/paths-arch.conf -> /builddir/build/BUILDROOT/fail2ban-1.0.2-13.fc40.x86_64/etc/fail2ban copying config/paths-common.conf -> /builddir/build/BUILDROOT/fail2ban-1.0.2-13.fc40.x86_64/etc/fail2ban copying config/paths-debian.conf -> /builddir/build/BUILDROOT/fail2ban-1.0.2-13.fc40.x86_64/etc/fail2ban copying config/paths-fedora.conf -> /builddir/build/BUILDROOT/fail2ban-1.0.2-13.fc40.x86_64/etc/fail2ban copying config/paths-freebsd.conf -> /builddir/build/BUILDROOT/fail2ban-1.0.2-13.fc40.x86_64/etc/fail2ban copying config/paths-opensuse.conf -> /builddir/build/BUILDROOT/fail2ban-1.0.2-13.fc40.x86_64/etc/fail2ban copying config/paths-osx.conf -> /builddir/build/BUILDROOT/fail2ban-1.0.2-13.fc40.x86_64/etc/fail2ban copying config/jail.conf -> /builddir/build/BUILDROOT/fail2ban-1.0.2-13.fc40.x86_64/etc/fail2ban creating /builddir/build/BUILDROOT/fail2ban-1.0.2-13.fc40.x86_64/etc/fail2ban/filter.d copying config/filter.d/3proxy.conf -> /builddir/build/BUILDROOT/fail2ban-1.0.2-13.fc40.x86_64/etc/fail2ban/filter.d copying config/filter.d/apache-auth.conf -> /builddir/build/BUILDROOT/fail2ban-1.0.2-13.fc40.x86_64/etc/fail2ban/filter.d copying config/filter.d/apache-badbots.conf -> /builddir/build/BUILDROOT/fail2ban-1.0.2-13.fc40.x86_64/etc/fail2ban/filter.d copying config/filter.d/apache-botsearch.conf -> /builddir/build/BUILDROOT/fail2ban-1.0.2-13.fc40.x86_64/etc/fail2ban/filter.d copying config/filter.d/apache-common.conf -> /builddir/build/BUILDROOT/fail2ban-1.0.2-13.fc40.x86_64/etc/fail2ban/filter.d copying config/filter.d/apache-fakegooglebot.conf -> /builddir/build/BUILDROOT/fail2ban-1.0.2-13.fc40.x86_64/etc/fail2ban/filter.d copying config/filter.d/apache-modsecurity.conf -> /builddir/build/BUILDROOT/fail2ban-1.0.2-13.fc40.x86_64/etc/fail2ban/filter.d copying config/filter.d/apache-nohome.conf -> /builddir/build/BUILDROOT/fail2ban-1.0.2-13.fc40.x86_64/etc/fail2ban/filter.d copying config/filter.d/apache-noscript.conf -> /builddir/build/BUILDROOT/fail2ban-1.0.2-13.fc40.x86_64/etc/fail2ban/filter.d copying config/filter.d/apache-overflows.conf -> /builddir/build/BUILDROOT/fail2ban-1.0.2-13.fc40.x86_64/etc/fail2ban/filter.d copying config/filter.d/apache-pass.conf -> /builddir/build/BUILDROOT/fail2ban-1.0.2-13.fc40.x86_64/etc/fail2ban/filter.d copying config/filter.d/apache-shellshock.conf -> /builddir/build/BUILDROOT/fail2ban-1.0.2-13.fc40.x86_64/etc/fail2ban/filter.d copying config/filter.d/assp.conf -> /builddir/build/BUILDROOT/fail2ban-1.0.2-13.fc40.x86_64/etc/fail2ban/filter.d copying config/filter.d/asterisk.conf -> /builddir/build/BUILDROOT/fail2ban-1.0.2-13.fc40.x86_64/etc/fail2ban/filter.d copying config/filter.d/bitwarden.conf -> /builddir/build/BUILDROOT/fail2ban-1.0.2-13.fc40.x86_64/etc/fail2ban/filter.d copying config/filter.d/botsearch-common.conf -> /builddir/build/BUILDROOT/fail2ban-1.0.2-13.fc40.x86_64/etc/fail2ban/filter.d copying config/filter.d/centreon.conf -> /builddir/build/BUILDROOT/fail2ban-1.0.2-13.fc40.x86_64/etc/fail2ban/filter.d copying config/filter.d/common.conf -> /builddir/build/BUILDROOT/fail2ban-1.0.2-13.fc40.x86_64/etc/fail2ban/filter.d copying config/filter.d/counter-strike.conf -> /builddir/build/BUILDROOT/fail2ban-1.0.2-13.fc40.x86_64/etc/fail2ban/filter.d copying config/filter.d/courier-auth.conf -> /builddir/build/BUILDROOT/fail2ban-1.0.2-13.fc40.x86_64/etc/fail2ban/filter.d copying config/filter.d/courier-smtp.conf -> /builddir/build/BUILDROOT/fail2ban-1.0.2-13.fc40.x86_64/etc/fail2ban/filter.d copying config/filter.d/cyrus-imap.conf -> /builddir/build/BUILDROOT/fail2ban-1.0.2-13.fc40.x86_64/etc/fail2ban/filter.d copying config/filter.d/directadmin.conf -> /builddir/build/BUILDROOT/fail2ban-1.0.2-13.fc40.x86_64/etc/fail2ban/filter.d copying config/filter.d/domino-smtp.conf -> /builddir/build/BUILDROOT/fail2ban-1.0.2-13.fc40.x86_64/etc/fail2ban/filter.d copying config/filter.d/dovecot.conf -> /builddir/build/BUILDROOT/fail2ban-1.0.2-13.fc40.x86_64/etc/fail2ban/filter.d copying config/filter.d/dropbear.conf -> /builddir/build/BUILDROOT/fail2ban-1.0.2-13.fc40.x86_64/etc/fail2ban/filter.d copying config/filter.d/drupal-auth.conf -> /builddir/build/BUILDROOT/fail2ban-1.0.2-13.fc40.x86_64/etc/fail2ban/filter.d copying config/filter.d/ejabberd-auth.conf -> /builddir/build/BUILDROOT/fail2ban-1.0.2-13.fc40.x86_64/etc/fail2ban/filter.d copying config/filter.d/exim-common.conf -> /builddir/build/BUILDROOT/fail2ban-1.0.2-13.fc40.x86_64/etc/fail2ban/filter.d copying config/filter.d/exim-spam.conf -> /builddir/build/BUILDROOT/fail2ban-1.0.2-13.fc40.x86_64/etc/fail2ban/filter.d copying config/filter.d/exim.conf -> /builddir/build/BUILDROOT/fail2ban-1.0.2-13.fc40.x86_64/etc/fail2ban/filter.d copying config/filter.d/freeswitch.conf -> /builddir/build/BUILDROOT/fail2ban-1.0.2-13.fc40.x86_64/etc/fail2ban/filter.d copying config/filter.d/froxlor-auth.conf -> /builddir/build/BUILDROOT/fail2ban-1.0.2-13.fc40.x86_64/etc/fail2ban/filter.d copying config/filter.d/gitlab.conf -> /builddir/build/BUILDROOT/fail2ban-1.0.2-13.fc40.x86_64/etc/fail2ban/filter.d copying config/filter.d/grafana.conf -> /builddir/build/BUILDROOT/fail2ban-1.0.2-13.fc40.x86_64/etc/fail2ban/filter.d copying config/filter.d/groupoffice.conf -> /builddir/build/BUILDROOT/fail2ban-1.0.2-13.fc40.x86_64/etc/fail2ban/filter.d copying config/filter.d/gssftpd.conf -> /builddir/build/BUILDROOT/fail2ban-1.0.2-13.fc40.x86_64/etc/fail2ban/filter.d copying config/filter.d/guacamole.conf -> /builddir/build/BUILDROOT/fail2ban-1.0.2-13.fc40.x86_64/etc/fail2ban/filter.d copying config/filter.d/haproxy-http-auth.conf -> /builddir/build/BUILDROOT/fail2ban-1.0.2-13.fc40.x86_64/etc/fail2ban/filter.d copying config/filter.d/horde.conf -> /builddir/build/BUILDROOT/fail2ban-1.0.2-13.fc40.x86_64/etc/fail2ban/filter.d copying config/filter.d/kerio.conf -> /builddir/build/BUILDROOT/fail2ban-1.0.2-13.fc40.x86_64/etc/fail2ban/filter.d copying config/filter.d/lighttpd-auth.conf -> /builddir/build/BUILDROOT/fail2ban-1.0.2-13.fc40.x86_64/etc/fail2ban/filter.d copying config/filter.d/mongodb-auth.conf -> /builddir/build/BUILDROOT/fail2ban-1.0.2-13.fc40.x86_64/etc/fail2ban/filter.d copying config/filter.d/monit.conf -> /builddir/build/BUILDROOT/fail2ban-1.0.2-13.fc40.x86_64/etc/fail2ban/filter.d copying config/filter.d/monitorix.conf -> /builddir/build/BUILDROOT/fail2ban-1.0.2-13.fc40.x86_64/etc/fail2ban/filter.d copying config/filter.d/mssql-auth.conf -> /builddir/build/BUILDROOT/fail2ban-1.0.2-13.fc40.x86_64/etc/fail2ban/filter.d copying config/filter.d/murmur.conf -> /builddir/build/BUILDROOT/fail2ban-1.0.2-13.fc40.x86_64/etc/fail2ban/filter.d copying config/filter.d/mysqld-auth.conf -> /builddir/build/BUILDROOT/fail2ban-1.0.2-13.fc40.x86_64/etc/fail2ban/filter.d copying config/filter.d/nagios.conf -> /builddir/build/BUILDROOT/fail2ban-1.0.2-13.fc40.x86_64/etc/fail2ban/filter.d copying config/filter.d/named-refused.conf -> /builddir/build/BUILDROOT/fail2ban-1.0.2-13.fc40.x86_64/etc/fail2ban/filter.d copying config/filter.d/nginx-bad-request.conf -> /builddir/build/BUILDROOT/fail2ban-1.0.2-13.fc40.x86_64/etc/fail2ban/filter.d copying config/filter.d/nginx-botsearch.conf -> /builddir/build/BUILDROOT/fail2ban-1.0.2-13.fc40.x86_64/etc/fail2ban/filter.d copying config/filter.d/nginx-http-auth.conf -> /builddir/build/BUILDROOT/fail2ban-1.0.2-13.fc40.x86_64/etc/fail2ban/filter.d copying config/filter.d/nginx-limit-req.conf -> /builddir/build/BUILDROOT/fail2ban-1.0.2-13.fc40.x86_64/etc/fail2ban/filter.d copying config/filter.d/nsd.conf -> /builddir/build/BUILDROOT/fail2ban-1.0.2-13.fc40.x86_64/etc/fail2ban/filter.d copying config/filter.d/openhab.conf -> /builddir/build/BUILDROOT/fail2ban-1.0.2-13.fc40.x86_64/etc/fail2ban/filter.d copying config/filter.d/openwebmail.conf -> /builddir/build/BUILDROOT/fail2ban-1.0.2-13.fc40.x86_64/etc/fail2ban/filter.d copying config/filter.d/oracleims.conf -> /builddir/build/BUILDROOT/fail2ban-1.0.2-13.fc40.x86_64/etc/fail2ban/filter.d copying config/filter.d/pam-generic.conf -> /builddir/build/BUILDROOT/fail2ban-1.0.2-13.fc40.x86_64/etc/fail2ban/filter.d copying config/filter.d/perdition.conf -> /builddir/build/BUILDROOT/fail2ban-1.0.2-13.fc40.x86_64/etc/fail2ban/filter.d copying config/filter.d/php-url-fopen.conf -> /builddir/build/BUILDROOT/fail2ban-1.0.2-13.fc40.x86_64/etc/fail2ban/filter.d copying config/filter.d/phpmyadmin-syslog.conf -> /builddir/build/BUILDROOT/fail2ban-1.0.2-13.fc40.x86_64/etc/fail2ban/filter.d copying config/filter.d/portsentry.conf -> /builddir/build/BUILDROOT/fail2ban-1.0.2-13.fc40.x86_64/etc/fail2ban/filter.d copying config/filter.d/postfix.conf -> /builddir/build/BUILDROOT/fail2ban-1.0.2-13.fc40.x86_64/etc/fail2ban/filter.d copying config/filter.d/proftpd.conf -> /builddir/build/BUILDROOT/fail2ban-1.0.2-13.fc40.x86_64/etc/fail2ban/filter.d copying config/filter.d/pure-ftpd.conf -> /builddir/build/BUILDROOT/fail2ban-1.0.2-13.fc40.x86_64/etc/fail2ban/filter.d copying config/filter.d/qmail.conf -> /builddir/build/BUILDROOT/fail2ban-1.0.2-13.fc40.x86_64/etc/fail2ban/filter.d copying config/filter.d/recidive.conf -> /builddir/build/BUILDROOT/fail2ban-1.0.2-13.fc40.x86_64/etc/fail2ban/filter.d copying config/filter.d/roundcube-auth.conf -> /builddir/build/BUILDROOT/fail2ban-1.0.2-13.fc40.x86_64/etc/fail2ban/filter.d copying config/filter.d/scanlogd.conf -> /builddir/build/BUILDROOT/fail2ban-1.0.2-13.fc40.x86_64/etc/fail2ban/filter.d copying config/filter.d/screensharingd.conf -> /builddir/build/BUILDROOT/fail2ban-1.0.2-13.fc40.x86_64/etc/fail2ban/filter.d copying config/filter.d/selinux-common.conf -> /builddir/build/BUILDROOT/fail2ban-1.0.2-13.fc40.x86_64/etc/fail2ban/filter.d copying config/filter.d/selinux-ssh.conf -> /builddir/build/BUILDROOT/fail2ban-1.0.2-13.fc40.x86_64/etc/fail2ban/filter.d copying config/filter.d/sendmail-auth.conf -> /builddir/build/BUILDROOT/fail2ban-1.0.2-13.fc40.x86_64/etc/fail2ban/filter.d copying config/filter.d/sendmail-reject.conf -> /builddir/build/BUILDROOT/fail2ban-1.0.2-13.fc40.x86_64/etc/fail2ban/filter.d copying config/filter.d/sieve.conf -> /builddir/build/BUILDROOT/fail2ban-1.0.2-13.fc40.x86_64/etc/fail2ban/filter.d copying config/filter.d/slapd.conf -> /builddir/build/BUILDROOT/fail2ban-1.0.2-13.fc40.x86_64/etc/fail2ban/filter.d copying config/filter.d/softethervpn.conf -> /builddir/build/BUILDROOT/fail2ban-1.0.2-13.fc40.x86_64/etc/fail2ban/filter.d copying config/filter.d/sogo-auth.conf -> /builddir/build/BUILDROOT/fail2ban-1.0.2-13.fc40.x86_64/etc/fail2ban/filter.d copying config/filter.d/solid-pop3d.conf -> /builddir/build/BUILDROOT/fail2ban-1.0.2-13.fc40.x86_64/etc/fail2ban/filter.d copying config/filter.d/squid.conf -> /builddir/build/BUILDROOT/fail2ban-1.0.2-13.fc40.x86_64/etc/fail2ban/filter.d copying config/filter.d/squirrelmail.conf -> /builddir/build/BUILDROOT/fail2ban-1.0.2-13.fc40.x86_64/etc/fail2ban/filter.d copying config/filter.d/sshd.conf -> /builddir/build/BUILDROOT/fail2ban-1.0.2-13.fc40.x86_64/etc/fail2ban/filter.d copying config/filter.d/stunnel.conf -> /builddir/build/BUILDROOT/fail2ban-1.0.2-13.fc40.x86_64/etc/fail2ban/filter.d copying config/filter.d/suhosin.conf -> /builddir/build/BUILDROOT/fail2ban-1.0.2-13.fc40.x86_64/etc/fail2ban/filter.d copying config/filter.d/tine20.conf -> /builddir/build/BUILDROOT/fail2ban-1.0.2-13.fc40.x86_64/etc/fail2ban/filter.d copying config/filter.d/traefik-auth.conf -> /builddir/build/BUILDROOT/fail2ban-1.0.2-13.fc40.x86_64/etc/fail2ban/filter.d copying config/filter.d/uwimap-auth.conf -> /builddir/build/BUILDROOT/fail2ban-1.0.2-13.fc40.x86_64/etc/fail2ban/filter.d copying config/filter.d/vsftpd.conf -> /builddir/build/BUILDROOT/fail2ban-1.0.2-13.fc40.x86_64/etc/fail2ban/filter.d copying config/filter.d/webmin-auth.conf -> /builddir/build/BUILDROOT/fail2ban-1.0.2-13.fc40.x86_64/etc/fail2ban/filter.d copying config/filter.d/wuftpd.conf -> /builddir/build/BUILDROOT/fail2ban-1.0.2-13.fc40.x86_64/etc/fail2ban/filter.d copying config/filter.d/xinetd-fail.conf -> /builddir/build/BUILDROOT/fail2ban-1.0.2-13.fc40.x86_64/etc/fail2ban/filter.d copying config/filter.d/znc-adminlog.conf -> /builddir/build/BUILDROOT/fail2ban-1.0.2-13.fc40.x86_64/etc/fail2ban/filter.d copying config/filter.d/zoneminder.conf -> /builddir/build/BUILDROOT/fail2ban-1.0.2-13.fc40.x86_64/etc/fail2ban/filter.d creating /builddir/build/BUILDROOT/fail2ban-1.0.2-13.fc40.x86_64/etc/fail2ban/filter.d/ignorecommands copying config/filter.d/ignorecommands/apache-fakegooglebot -> /builddir/build/BUILDROOT/fail2ban-1.0.2-13.fc40.x86_64/etc/fail2ban/filter.d/ignorecommands creating /builddir/build/BUILDROOT/fail2ban-1.0.2-13.fc40.x86_64/etc/fail2ban/action.d copying config/action.d/abuseipdb.conf -> /builddir/build/BUILDROOT/fail2ban-1.0.2-13.fc40.x86_64/etc/fail2ban/action.d copying config/action.d/apf.conf -> /builddir/build/BUILDROOT/fail2ban-1.0.2-13.fc40.x86_64/etc/fail2ban/action.d copying config/action.d/apprise.conf -> /builddir/build/BUILDROOT/fail2ban-1.0.2-13.fc40.x86_64/etc/fail2ban/action.d copying config/action.d/blocklist_de.conf -> /builddir/build/BUILDROOT/fail2ban-1.0.2-13.fc40.x86_64/etc/fail2ban/action.d copying config/action.d/bsd-ipfw.conf -> /builddir/build/BUILDROOT/fail2ban-1.0.2-13.fc40.x86_64/etc/fail2ban/action.d copying config/action.d/cloudflare-token.conf -> /builddir/build/BUILDROOT/fail2ban-1.0.2-13.fc40.x86_64/etc/fail2ban/action.d copying config/action.d/cloudflare.conf -> /builddir/build/BUILDROOT/fail2ban-1.0.2-13.fc40.x86_64/etc/fail2ban/action.d copying config/action.d/complain.conf -> /builddir/build/BUILDROOT/fail2ban-1.0.2-13.fc40.x86_64/etc/fail2ban/action.d copying config/action.d/dshield.conf -> /builddir/build/BUILDROOT/fail2ban-1.0.2-13.fc40.x86_64/etc/fail2ban/action.d copying config/action.d/dummy.conf -> /builddir/build/BUILDROOT/fail2ban-1.0.2-13.fc40.x86_64/etc/fail2ban/action.d copying config/action.d/firewallcmd-allports.conf -> /builddir/build/BUILDROOT/fail2ban-1.0.2-13.fc40.x86_64/etc/fail2ban/action.d copying config/action.d/firewallcmd-common.conf -> /builddir/build/BUILDROOT/fail2ban-1.0.2-13.fc40.x86_64/etc/fail2ban/action.d copying config/action.d/firewallcmd-ipset.conf -> /builddir/build/BUILDROOT/fail2ban-1.0.2-13.fc40.x86_64/etc/fail2ban/action.d copying config/action.d/firewallcmd-multiport.conf -> /builddir/build/BUILDROOT/fail2ban-1.0.2-13.fc40.x86_64/etc/fail2ban/action.d copying config/action.d/firewallcmd-new.conf -> /builddir/build/BUILDROOT/fail2ban-1.0.2-13.fc40.x86_64/etc/fail2ban/action.d copying config/action.d/firewallcmd-rich-logging.conf -> /builddir/build/BUILDROOT/fail2ban-1.0.2-13.fc40.x86_64/etc/fail2ban/action.d copying config/action.d/helpers-common.conf -> /builddir/build/BUILDROOT/fail2ban-1.0.2-13.fc40.x86_64/etc/fail2ban/action.d copying config/action.d/hostsdeny.conf -> /builddir/build/BUILDROOT/fail2ban-1.0.2-13.fc40.x86_64/etc/fail2ban/action.d copying config/action.d/ipfilter.conf -> /builddir/build/BUILDROOT/fail2ban-1.0.2-13.fc40.x86_64/etc/fail2ban/action.d copying config/action.d/ipfw.conf -> /builddir/build/BUILDROOT/fail2ban-1.0.2-13.fc40.x86_64/etc/fail2ban/action.d copying config/action.d/iptables-allports.conf -> /builddir/build/BUILDROOT/fail2ban-1.0.2-13.fc40.x86_64/etc/fail2ban/action.d copying config/action.d/iptables-ipset-proto4.conf -> /builddir/build/BUILDROOT/fail2ban-1.0.2-13.fc40.x86_64/etc/fail2ban/action.d copying config/action.d/iptables-ipset-proto6-allports.conf -> /builddir/build/BUILDROOT/fail2ban-1.0.2-13.fc40.x86_64/etc/fail2ban/action.d copying config/action.d/iptables-ipset-proto6.conf -> /builddir/build/BUILDROOT/fail2ban-1.0.2-13.fc40.x86_64/etc/fail2ban/action.d copying config/action.d/iptables-ipset.conf -> /builddir/build/BUILDROOT/fail2ban-1.0.2-13.fc40.x86_64/etc/fail2ban/action.d copying config/action.d/iptables-multiport-log.conf -> /builddir/build/BUILDROOT/fail2ban-1.0.2-13.fc40.x86_64/etc/fail2ban/action.d copying config/action.d/iptables-multiport.conf -> /builddir/build/BUILDROOT/fail2ban-1.0.2-13.fc40.x86_64/etc/fail2ban/action.d copying config/action.d/iptables-new.conf -> /builddir/build/BUILDROOT/fail2ban-1.0.2-13.fc40.x86_64/etc/fail2ban/action.d copying config/action.d/iptables-xt_recent-echo.conf -> /builddir/build/BUILDROOT/fail2ban-1.0.2-13.fc40.x86_64/etc/fail2ban/action.d copying config/action.d/iptables.conf -> /builddir/build/BUILDROOT/fail2ban-1.0.2-13.fc40.x86_64/etc/fail2ban/action.d copying config/action.d/ipthreat.conf -> /builddir/build/BUILDROOT/fail2ban-1.0.2-13.fc40.x86_64/etc/fail2ban/action.d copying config/action.d/mail-buffered.conf -> /builddir/build/BUILDROOT/fail2ban-1.0.2-13.fc40.x86_64/etc/fail2ban/action.d copying config/action.d/mail-whois-common.conf -> /builddir/build/BUILDROOT/fail2ban-1.0.2-13.fc40.x86_64/etc/fail2ban/action.d copying config/action.d/mail-whois-lines.conf -> /builddir/build/BUILDROOT/fail2ban-1.0.2-13.fc40.x86_64/etc/fail2ban/action.d copying config/action.d/mail-whois.conf -> /builddir/build/BUILDROOT/fail2ban-1.0.2-13.fc40.x86_64/etc/fail2ban/action.d copying config/action.d/mail.conf -> /builddir/build/BUILDROOT/fail2ban-1.0.2-13.fc40.x86_64/etc/fail2ban/action.d copying config/action.d/mynetwatchman.conf -> /builddir/build/BUILDROOT/fail2ban-1.0.2-13.fc40.x86_64/etc/fail2ban/action.d copying config/action.d/netscaler.conf -> /builddir/build/BUILDROOT/fail2ban-1.0.2-13.fc40.x86_64/etc/fail2ban/action.d copying config/action.d/nftables-allports.conf -> /builddir/build/BUILDROOT/fail2ban-1.0.2-13.fc40.x86_64/etc/fail2ban/action.d copying config/action.d/nftables-multiport.conf -> /builddir/build/BUILDROOT/fail2ban-1.0.2-13.fc40.x86_64/etc/fail2ban/action.d copying config/action.d/nftables.conf -> /builddir/build/BUILDROOT/fail2ban-1.0.2-13.fc40.x86_64/etc/fail2ban/action.d copying config/action.d/nginx-block-map.conf -> /builddir/build/BUILDROOT/fail2ban-1.0.2-13.fc40.x86_64/etc/fail2ban/action.d copying config/action.d/npf.conf -> /builddir/build/BUILDROOT/fail2ban-1.0.2-13.fc40.x86_64/etc/fail2ban/action.d copying config/action.d/nsupdate.conf -> /builddir/build/BUILDROOT/fail2ban-1.0.2-13.fc40.x86_64/etc/fail2ban/action.d copying config/action.d/osx-afctl.conf -> /builddir/build/BUILDROOT/fail2ban-1.0.2-13.fc40.x86_64/etc/fail2ban/action.d copying config/action.d/osx-ipfw.conf -> /builddir/build/BUILDROOT/fail2ban-1.0.2-13.fc40.x86_64/etc/fail2ban/action.d copying config/action.d/pf.conf -> /builddir/build/BUILDROOT/fail2ban-1.0.2-13.fc40.x86_64/etc/fail2ban/action.d copying config/action.d/route.conf -> /builddir/build/BUILDROOT/fail2ban-1.0.2-13.fc40.x86_64/etc/fail2ban/action.d copying config/action.d/sendmail-buffered.conf -> /builddir/build/BUILDROOT/fail2ban-1.0.2-13.fc40.x86_64/etc/fail2ban/action.d copying config/action.d/sendmail-common.conf -> /builddir/build/BUILDROOT/fail2ban-1.0.2-13.fc40.x86_64/etc/fail2ban/action.d copying config/action.d/sendmail-geoip-lines.conf -> /builddir/build/BUILDROOT/fail2ban-1.0.2-13.fc40.x86_64/etc/fail2ban/action.d copying config/action.d/sendmail-whois-ipjailmatches.conf -> /builddir/build/BUILDROOT/fail2ban-1.0.2-13.fc40.x86_64/etc/fail2ban/action.d copying config/action.d/sendmail-whois-ipmatches.conf -> /builddir/build/BUILDROOT/fail2ban-1.0.2-13.fc40.x86_64/etc/fail2ban/action.d copying config/action.d/sendmail-whois-lines.conf -> /builddir/build/BUILDROOT/fail2ban-1.0.2-13.fc40.x86_64/etc/fail2ban/action.d copying config/action.d/sendmail-whois-matches.conf -> /builddir/build/BUILDROOT/fail2ban-1.0.2-13.fc40.x86_64/etc/fail2ban/action.d copying config/action.d/sendmail-whois.conf -> /builddir/build/BUILDROOT/fail2ban-1.0.2-13.fc40.x86_64/etc/fail2ban/action.d copying config/action.d/sendmail.conf -> /builddir/build/BUILDROOT/fail2ban-1.0.2-13.fc40.x86_64/etc/fail2ban/action.d copying config/action.d/shorewall-ipset-proto6.conf -> /builddir/build/BUILDROOT/fail2ban-1.0.2-13.fc40.x86_64/etc/fail2ban/action.d copying config/action.d/shorewall.conf -> /builddir/build/BUILDROOT/fail2ban-1.0.2-13.fc40.x86_64/etc/fail2ban/action.d copying config/action.d/symbiosis-blacklist-allports.conf -> /builddir/build/BUILDROOT/fail2ban-1.0.2-13.fc40.x86_64/etc/fail2ban/action.d copying config/action.d/ufw.conf -> /builddir/build/BUILDROOT/fail2ban-1.0.2-13.fc40.x86_64/etc/fail2ban/action.d copying config/action.d/xarf-login-attack.conf -> /builddir/build/BUILDROOT/fail2ban-1.0.2-13.fc40.x86_64/etc/fail2ban/action.d copying config/action.d/firewallcmd-rich-rules.conf -> /builddir/build/BUILDROOT/fail2ban-1.0.2-13.fc40.x86_64/etc/fail2ban/action.d copying config/action.d/smtp.py -> /builddir/build/BUILDROOT/fail2ban-1.0.2-13.fc40.x86_64/etc/fail2ban/action.d creating /builddir/build/BUILDROOT/fail2ban-1.0.2-13.fc40.x86_64/etc/fail2ban/fail2ban.d creating /builddir/build/BUILDROOT/fail2ban-1.0.2-13.fc40.x86_64/etc/fail2ban/jail.d creating /builddir/build/BUILDROOT/fail2ban-1.0.2-13.fc40.x86_64/var creating /builddir/build/BUILDROOT/fail2ban-1.0.2-13.fc40.x86_64/var/lib creating /builddir/build/BUILDROOT/fail2ban-1.0.2-13.fc40.x86_64/var/lib/fail2ban creating /builddir/build/BUILDROOT/fail2ban-1.0.2-13.fc40.x86_64/run creating /builddir/build/BUILDROOT/fail2ban-1.0.2-13.fc40.x86_64/run/fail2ban creating /builddir/build/BUILDROOT/fail2ban-1.0.2-13.fc40.x86_64/usr/share creating /builddir/build/BUILDROOT/fail2ban-1.0.2-13.fc40.x86_64/usr/share/doc creating /builddir/build/BUILDROOT/fail2ban-1.0.2-13.fc40.x86_64/usr/share/doc/fail2ban copying README.md -> /builddir/build/BUILDROOT/fail2ban-1.0.2-13.fc40.x86_64/usr/share/doc/fail2ban copying DEVELOP -> /builddir/build/BUILDROOT/fail2ban-1.0.2-13.fc40.x86_64/usr/share/doc/fail2ban copying FILTERS -> /builddir/build/BUILDROOT/fail2ban-1.0.2-13.fc40.x86_64/usr/share/doc/fail2ban copying doc/run-rootless.txt -> /builddir/build/BUILDROOT/fail2ban-1.0.2-13.fc40.x86_64/usr/share/doc/fail2ban running install_egg_info running egg_info creating fail2ban.egg-info writing fail2ban.egg-info/PKG-INFO writing dependency_links to fail2ban.egg-info/dependency_links.txt writing top-level names to fail2ban.egg-info/top_level.txt writing manifest file 'fail2ban.egg-info/SOURCES.txt' /usr/lib/python3.12/site-packages/setuptools/command/sdist.py:125: SetuptoolsDeprecationWarning: `build_py` command does not inherit from setuptools' `build_py`. !! ******************************************************************************** Custom 'build_py' does not implement 'get_data_files_without_manifest'. Please extend command classes from setuptools instead of distutils. See https://peps.python.org/pep-0632/ for details. ******************************************************************************** !! self._add_data_files(self._safe_data_files(build_py)) reading manifest file 'fail2ban.egg-info/SOURCES.txt' reading manifest template 'MANIFEST.in' adding license file 'COPYING' writing manifest file 'fail2ban.egg-info/SOURCES.txt' Copying fail2ban.egg-info to /builddir/build/BUILDROOT/fail2ban-1.0.2-13.fc40.x86_64/usr/lib/python3.12/site-packages/fail2ban-1.0.2-py3.12.egg-info running install_scripts creating /builddir/build/BUILDROOT/fail2ban-1.0.2-13.fc40.x86_64/usr/bin copying build/scripts-3.12/fail2ban-client -> /builddir/build/BUILDROOT/fail2ban-1.0.2-13.fc40.x86_64/usr/bin copying build/scripts-3.12/fail2ban-server -> /builddir/build/BUILDROOT/fail2ban-1.0.2-13.fc40.x86_64/usr/bin copying build/scripts-3.12/fail2ban-regex -> /builddir/build/BUILDROOT/fail2ban-1.0.2-13.fc40.x86_64/usr/bin copying build/scripts-3.12/fail2ban-testcases -> /builddir/build/BUILDROOT/fail2ban-1.0.2-13.fc40.x86_64/usr/bin Creating build/fail2ban.service (from fail2ban.service.in): @BINDIR@ -> /usr/bin Creating build/fail2ban-openrc.init (from fail2ban-openrc.init.in): @BINDIR@ -> /usr/bin creating fail2ban-python binding -> /builddir/build/BUILDROOT/fail2ban-1.0.2-13.fc40.x86_64/usr/bin changing mode of /builddir/build/BUILDROOT/fail2ban-1.0.2-13.fc40.x86_64/usr/bin/fail2ban-client to 755 changing mode of /builddir/build/BUILDROOT/fail2ban-1.0.2-13.fc40.x86_64/usr/bin/fail2ban-server to 755 changing mode of /builddir/build/BUILDROOT/fail2ban-1.0.2-13.fc40.x86_64/usr/bin/fail2ban-regex to 755 changing mode of /builddir/build/BUILDROOT/fail2ban-1.0.2-13.fc40.x86_64/usr/bin/fail2ban-testcases to 755 Please do not forget to update your configuration files. They are in "/etc/fail2ban/". You can also install systemd service-unit file from "build/fail2ban.service" resp. corresponding init script from "files/*-initd". + rm -rfv /builddir/build/BUILDROOT/fail2ban-1.0.2-13.fc40.x86_64/usr/bin/__pycache__ + ln -fs python3 /builddir/build/BUILDROOT/fail2ban-1.0.2-13.fc40.x86_64/usr/bin/fail2ban-python + mkdir -p /builddir/build/BUILDROOT/fail2ban-1.0.2-13.fc40.x86_64/usr/lib/systemd/system + cp -p build/fail2ban.service /builddir/build/BUILDROOT/fail2ban-1.0.2-13.fc40.x86_64/usr/lib/systemd/system/ + mkdir -p /builddir/build/BUILDROOT/fail2ban-1.0.2-13.fc40.x86_64/usr/share/man/man1 /builddir/build/BUILDROOT/fail2ban-1.0.2-13.fc40.x86_64/usr/share/man/man5 + install -p -m 644 man/fail2ban-client.1 man/fail2ban-python.1 man/fail2ban-regex.1 man/fail2ban-server.1 man/fail2ban-testcases.1 man/fail2ban.1 /builddir/build/BUILDROOT/fail2ban-1.0.2-13.fc40.x86_64/usr/share/man/man1 + install -p -m 644 man/jail.conf.5 /builddir/build/BUILDROOT/fail2ban-1.0.2-13.fc40.x86_64/usr/share/man/man5 + mkdir -p /builddir/build/BUILDROOT/fail2ban-1.0.2-13.fc40.x86_64/etc/logrotate.d + install -p -m 644 files/fail2ban-logrotate /builddir/build/BUILDROOT/fail2ban-1.0.2-13.fc40.x86_64/etc/logrotate.d/fail2ban + install -d -m 0755 /builddir/build/BUILDROOT/fail2ban-1.0.2-13.fc40.x86_64/run/fail2ban/ + install -m 0600 /dev/null /builddir/build/BUILDROOT/fail2ban-1.0.2-13.fc40.x86_64/run/fail2ban/fail2ban.pid + install -d -m 0755 /builddir/build/BUILDROOT/fail2ban-1.0.2-13.fc40.x86_64/var/lib/fail2ban/ + mkdir -p /builddir/build/BUILDROOT/fail2ban-1.0.2-13.fc40.x86_64/usr/lib/tmpfiles.d + install -p -m 0644 files/fail2ban-tmpfiles.conf /builddir/build/BUILDROOT/fail2ban-1.0.2-13.fc40.x86_64/usr/lib/tmpfiles.d/fail2ban.conf + rm /builddir/build/BUILDROOT/fail2ban-1.0.2-13.fc40.x86_64/etc/fail2ban/action.d/bsd-ipfw.conf /builddir/build/BUILDROOT/fail2ban-1.0.2-13.fc40.x86_64/etc/fail2ban/action.d/ipfw.conf /builddir/build/BUILDROOT/fail2ban-1.0.2-13.fc40.x86_64/etc/fail2ban/action.d/osx-ipfw.conf + rm /builddir/build/BUILDROOT/fail2ban-1.0.2-13.fc40.x86_64/etc/fail2ban/action.d/ipfilter.conf /builddir/build/BUILDROOT/fail2ban-1.0.2-13.fc40.x86_64/etc/fail2ban/action.d/pf.conf /builddir/build/BUILDROOT/fail2ban-1.0.2-13.fc40.x86_64/etc/fail2ban/action.d/ufw.conf + rm /builddir/build/BUILDROOT/fail2ban-1.0.2-13.fc40.x86_64/etc/fail2ban/action.d/osx-afctl.conf + rm -f /builddir/build/BUILDROOT/fail2ban-1.0.2-13.fc40.x86_64/etc/fail2ban/paths-arch.conf /builddir/build/BUILDROOT/fail2ban-1.0.2-13.fc40.x86_64/etc/fail2ban/paths-debian.conf /builddir/build/BUILDROOT/fail2ban-1.0.2-13.fc40.x86_64/etc/fail2ban/paths-freebsd.conf /builddir/build/BUILDROOT/fail2ban-1.0.2-13.fc40.x86_64/etc/fail2ban/paths-opensuse.conf /builddir/build/BUILDROOT/fail2ban-1.0.2-13.fc40.x86_64/etc/fail2ban/paths-osx.conf + cat + cat + rm -r /builddir/build/BUILDROOT/fail2ban-1.0.2-13.fc40.x86_64/usr/share/doc/fail2ban + install -d /builddir/build/BUILDROOT/fail2ban-1.0.2-13.fc40.x86_64/usr/share/selinux/packages/targeted + install -m 0644 fail2ban.pp.bz2 /builddir/build/BUILDROOT/fail2ban-1.0.2-13.fc40.x86_64/usr/share/selinux/packages/targeted ++ pkg-config --variable=completionsdir bash-completion + COMPLETIONDIR=/builddir/build/BUILDROOT/fail2ban-1.0.2-13.fc40.x86_64/usr/share/bash-completion/completions + /usr/bin/mkdir -p /builddir/build/BUILDROOT/fail2ban-1.0.2-13.fc40.x86_64/usr/share/bash-completion/completions + /usr/bin/install -p -m 644 files/bash-completion /builddir/build/BUILDROOT/fail2ban-1.0.2-13.fc40.x86_64/usr/share/bash-completion/completions/fail2ban + /usr/bin/find-debuginfo -j2 --strict-build-id -m -i --build-id-seed 1.0.2-13.fc40 --unique-debug-suffix -1.0.2-13.fc40.x86_64 --unique-debug-src-base fail2ban-1.0.2-13.fc40.x86_64 --run-dwz --dwz-low-mem-die-limit 10000000 --dwz-max-die-limit 110000000 -S debugsourcefiles.list /builddir/build/BUILD/fail2ban-1.0.2 find-debuginfo: starting Extracting debug info from 0 files Creating .debug symlinks for symlinks to ELF files find: ‘debug’: No such file or directory find-debuginfo: done + /usr/lib/rpm/check-buildroot + /usr/lib/rpm/redhat/brp-ldconfig + /usr/lib/rpm/brp-compress + /usr/lib/rpm/redhat/brp-strip-lto /usr/bin/strip + /usr/lib/rpm/brp-strip-static-archive /usr/bin/strip + /usr/lib/rpm/check-rpaths + /usr/lib/rpm/redhat/brp-mangle-shebangs mangling shebang in /etc/fail2ban/filter.d/ignorecommands/apache-fakegooglebot from /usr/bin/env fail2ban-python to #!/usr/bin/fail2ban-python + /usr/lib/rpm/brp-remove-la-files + env /usr/lib/rpm/redhat/brp-python-bytecompile '' 1 0 -j2 Bytecompiling .py files below /builddir/build/BUILDROOT/fail2ban-1.0.2-13.fc40.x86_64/usr/lib/python3.12 using python3.12 /usr/lib/python3.12/site-packages/fail2ban/tests/fail2banregextestcase.py:224: SyntaxWarning: invalid escape sequence '\s' /usr/lib/python3.12/site-packages/fail2ban/tests/fail2banregextestcase.py:435: SyntaxWarning: invalid escape sequence '\S' /usr/lib/python3.12/site-packages/fail2ban/tests/fail2banregextestcase.py:443: SyntaxWarning: invalid escape sequence '\S' /usr/lib/python3.12/site-packages/fail2ban/tests/fail2banregextestcase.py:444: SyntaxWarning: invalid escape sequence '\d' /usr/lib/python3.12/site-packages/fail2ban/tests/fail2banregextestcase.py:451: SyntaxWarning: invalid escape sequence '\s' /usr/lib/python3.12/site-packages/fail2ban/tests/fail2banregextestcase.py:537: SyntaxWarning: invalid escape sequence '\[' /usr/lib/python3.12/site-packages/fail2ban/tests/fail2banregextestcase.py:224: SyntaxWarning: invalid escape sequence '\s' /usr/lib/python3.12/site-packages/fail2ban/tests/fail2banregextestcase.py:435: SyntaxWarning: invalid escape sequence '\S' /usr/lib/python3.12/site-packages/fail2ban/tests/fail2banregextestcase.py:443: SyntaxWarning: invalid escape sequence '\S' /usr/lib/python3.12/site-packages/fail2ban/tests/fail2banregextestcase.py:444: SyntaxWarning: invalid escape sequence '\d' /usr/lib/python3.12/site-packages/fail2ban/tests/fail2banregextestcase.py:451: SyntaxWarning: invalid escape sequence '\s' /usr/lib/python3.12/site-packages/fail2ban/tests/fail2banregextestcase.py:537: SyntaxWarning: invalid escape sequence '\[' /usr/lib/python3.12/site-packages/fail2ban/tests/servertestcase.py:1375: SyntaxWarning: invalid escape sequence '\s' /usr/lib/python3.12/site-packages/fail2ban/tests/servertestcase.py:1378: SyntaxWarning: invalid escape sequence '\s' /usr/lib/python3.12/site-packages/fail2ban/tests/servertestcase.py:1421: SyntaxWarning: invalid escape sequence '\s' /usr/lib/python3.12/site-packages/fail2ban/tests/servertestcase.py:1424: SyntaxWarning: invalid escape sequence '\s' /usr/lib/python3.12/site-packages/fail2ban/tests/servertestcase.py:1375: SyntaxWarning: invalid escape sequence '\s' /usr/lib/python3.12/site-packages/fail2ban/tests/servertestcase.py:1378: SyntaxWarning: invalid escape sequence '\s' /usr/lib/python3.12/site-packages/fail2ban/tests/servertestcase.py:1421: SyntaxWarning: invalid escape sequence '\s' /usr/lib/python3.12/site-packages/fail2ban/tests/servertestcase.py:1424: SyntaxWarning: invalid escape sequence '\s' + /usr/lib/rpm/redhat/brp-python-hardlink Executing(%check): /bin/sh -e /var/tmp/rpm-tmp.81bZeY + umask 022 + cd /builddir/build/BUILD + CFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer ' + export CFLAGS + CXXFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer ' + export CXXFLAGS + FFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -I/usr/lib64/gfortran/modules ' + export FFLAGS + FCFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -I/usr/lib64/gfortran/modules ' + export FCFLAGS + VALAFLAGS=-g + export VALAFLAGS + RUSTFLAGS='-Copt-level=3 -Cdebuginfo=2 -Ccodegen-units=1 -Cstrip=none -Cforce-frame-pointers=yes -Clink-arg=-specs=/usr/lib/rpm/redhat/redhat-package-notes --cap-lints=warn' + export RUSTFLAGS + LDFLAGS='-Wl,-z,relro -Wl,--as-needed -Wl,-z,pack-relative-relocs -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld-errors -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes ' + export LDFLAGS + LT_SYS_LIBRARY_PATH=/usr/lib64: + export LT_SYS_LIBRARY_PATH + CC=gcc + export CC + CXX=g++ + export CXX + cd fail2ban-1.0.2 + /usr/bin/python3 bin/fail2ban-testcases --verbosity=2 --no-network -i testRepairDb /builddir/build/BUILD/fail2ban-1.0.2/fail2ban/tests/servertestcase.py:1375: SyntaxWarning: invalid escape sequence '\s' "`{ nft -a list chain inet f2b-table f2b-chain | grep -oP '@addr-set-j-w-nft-mp\s+.*\s+\Khandle\s+(\d+)$'; } | while read -r hdl; do`", /builddir/build/BUILD/fail2ban-1.0.2/fail2ban/tests/servertestcase.py:1378: SyntaxWarning: invalid escape sequence '\s' "`{ nft -a list chain inet f2b-table f2b-chain | grep -oP '@addr6-set-j-w-nft-mp\s+.*\s+\Khandle\s+(\d+)$'; } | while read -r hdl; do`", /builddir/build/BUILD/fail2ban-1.0.2/fail2ban/tests/servertestcase.py:1421: SyntaxWarning: invalid escape sequence '\s' "`{ nft -a list chain inet f2b-table f2b-chain | grep -oP '@addr-set-j-w-nft-ap\s+.*\s+\Khandle\s+(\d+)$'; } | while read -r hdl; do`", /builddir/build/BUILD/fail2ban-1.0.2/fail2ban/tests/servertestcase.py:1424: SyntaxWarning: invalid escape sequence '\s' "`{ nft -a list chain inet f2b-table f2b-chain | grep -oP '@addr6-set-j-w-nft-ap\s+.*\s+\Khandle\s+(\d+)$'; } | while read -r hdl; do`", /builddir/build/BUILD/fail2ban-1.0.2/fail2ban/tests/fail2banregextestcase.py:224: SyntaxWarning: invalid escape sequence '\s' "1490349000 test failed.dns.ch", "^\s*test \S+" /builddir/build/BUILD/fail2ban-1.0.2/fail2ban/tests/fail2banregextestcase.py:435: SyntaxWarning: invalid escape sequence '\S' '^'+prefix+'User \S+ not allowed\n' /builddir/build/BUILD/fail2ban-1.0.2/fail2ban/tests/fail2banregextestcase.py:443: SyntaxWarning: invalid escape sequence '\S' '^'+prefix+'User \S+ not allowed\n' /builddir/build/BUILD/fail2ban-1.0.2/fail2ban/tests/fail2banregextestcase.py:444: SyntaxWarning: invalid escape sequence '\d' '^'+prefix+'Received disconnect from port \d+' /builddir/build/BUILD/fail2ban-1.0.2/fail2ban/tests/fail2banregextestcase.py:451: SyntaxWarning: invalid escape sequence '\s' _test_variants('common', prefix="\s*\S+ sshd\[\d+\]:\s+") /builddir/build/BUILD/fail2ban-1.0.2/fail2ban/tests/fail2banregextestcase.py:537: SyntaxWarning: invalid escape sequence '\[' 'common[prefregex="^svc\[\d+\] connect .+$"' testAction (fail2ban.tests.servertestcase.Transmitter.testAction) ... ok testAddJail (fail2ban.tests.servertestcase.Transmitter.testAddJail) ... ok testDatabase (fail2ban.tests.servertestcase.Transmitter.testDatabase) ... ok testDatePattern (fail2ban.tests.servertestcase.Transmitter.testDatePattern) ... ok testGetNOK (fail2ban.tests.servertestcase.Transmitter.testGetNOK) ... ok testJailAttemptIP (fail2ban.tests.servertestcase.Transmitter.testJailAttemptIP) ... ok testJailBanIP (fail2ban.tests.servertestcase.Transmitter.testJailBanIP) ... ok testJailBanList (fail2ban.tests.servertestcase.Transmitter.testJailBanList) ... ok testJailBanTime (fail2ban.tests.servertestcase.Transmitter.testJailBanTime) ... ok testJailFindTime (fail2ban.tests.servertestcase.Transmitter.testJailFindTime) ... ok testJailIdle (fail2ban.tests.servertestcase.Transmitter.testJailIdle) ... ok testJailIgnoreCache (fail2ban.tests.servertestcase.Transmitter.testJailIgnoreCache) ... ok testJailIgnoreCommand (fail2ban.tests.servertestcase.Transmitter.testJailIgnoreCommand) ... ok testJailIgnoreIP (fail2ban.tests.servertestcase.Transmitter.testJailIgnoreIP) ... ok testJailIgnoreRegex (fail2ban.tests.servertestcase.Transmitter.testJailIgnoreRegex) ... ok testJailLogEncoding (fail2ban.tests.servertestcase.Transmitter.testJailLogEncoding) ... ok testJailLogPath (fail2ban.tests.servertestcase.Transmitter.testJailLogPath) ... ok testJailLogPathBrokenSymlink (fail2ban.tests.servertestcase.Transmitter.testJailLogPathBrokenSymlink) ... ok testJailLogPathInvalidFile (fail2ban.tests.servertestcase.Transmitter.testJailLogPathInvalidFile) ... ok testJailMaxLines (fail2ban.tests.servertestcase.Transmitter.testJailMaxLines) ... ok testJailMaxMatches (fail2ban.tests.servertestcase.Transmitter.testJailMaxMatches) ... ok testJailMaxRetry (fail2ban.tests.servertestcase.Transmitter.testJailMaxRetry) ... ok testJailPrefRegex (fail2ban.tests.servertestcase.Transmitter.testJailPrefRegex) ... ok testJailRegex (fail2ban.tests.servertestcase.Transmitter.testJailRegex) ... ok testJailStatus (fail2ban.tests.servertestcase.Transmitter.testJailStatus) ... ok testJailStatusBasic (fail2ban.tests.servertestcase.Transmitter.testJailStatusBasic) ... ok testJailStatusBasicKwarg (fail2ban.tests.servertestcase.Transmitter.testJailStatusBasicKwarg) ... ok testJailStatusCymru (fail2ban.tests.servertestcase.Transmitter.testJailStatusCymru) ... skipped 'Skip test because of "--no-network"' testJailUseDNS (fail2ban.tests.servertestcase.Transmitter.testJailUseDNS) ... ok testJournalFlagsMatch (fail2ban.tests.servertestcase.Transmitter.testJournalFlagsMatch) ... skipped 'systemd python interface not available' testJournalMatch (fail2ban.tests.servertestcase.Transmitter.testJournalMatch) ... skipped 'systemd python interface not available' testLogTimeZone (fail2ban.tests.servertestcase.Transmitter.testLogTimeZone) ... ok testNOK (fail2ban.tests.servertestcase.Transmitter.testNOK) ... ok testPing (fail2ban.tests.servertestcase.Transmitter.testPing) ... ok testPythonActionMethodsAndProperties (fail2ban.tests.servertestcase.Transmitter.testPythonActionMethodsAndProperties) ... ok testServerIsNotStarted (fail2ban.tests.servertestcase.Transmitter.testServerIsNotStarted) ... ok testSetIPv6 (fail2ban.tests.servertestcase.Transmitter.testSetIPv6) ... ok testSetNOK (fail2ban.tests.servertestcase.Transmitter.testSetNOK) ... ok testSleep (fail2ban.tests.servertestcase.Transmitter.testSleep) ... ok testStartStopAllJail (fail2ban.tests.servertestcase.Transmitter.testStartStopAllJail) ... ok testStartStopJail (fail2ban.tests.servertestcase.Transmitter.testStartStopJail) ... ok testStatus (fail2ban.tests.servertestcase.Transmitter.testStatus) ... ok testStatusNOK (fail2ban.tests.servertestcase.Transmitter.testStatusNOK) ... ok testStopServer (fail2ban.tests.servertestcase.Transmitter.testStopServer) ... ok testVersion (fail2ban.tests.servertestcase.Transmitter.testVersion) ... ok testLongName (fail2ban.tests.servertestcase.JailTests.testLongName) ... ok testHost (fail2ban.tests.servertestcase.RegexTests.testHost) ... ok testInit (fail2ban.tests.servertestcase.RegexTests.testInit) ... ok testStr (fail2ban.tests.servertestcase.RegexTests.testStr) ... ok testFail2BanExceptHook (fail2ban.tests.servertestcase.LoggingTests.testFail2BanExceptHook) ... ok testGetF2BLogger (fail2ban.tests.servertestcase.LoggingTests.testGetF2BLogger) ... ok testStartFailedSockExists (fail2ban.tests.servertestcase.LoggingTests.testStartFailedSockExists) ... ok testCheckStockAllActions (fail2ban.tests.servertestcase.ServerConfigReaderTests.testCheckStockAllActions) ... ok testCheckStockCommandActions (fail2ban.tests.servertestcase.ServerConfigReaderTests.testCheckStockCommandActions) ... ok testCheckStockJailActions (fail2ban.tests.servertestcase.ServerConfigReaderTests.testCheckStockJailActions) ... ok testComplexMailActionMultiLog (fail2ban.tests.servertestcase.ServerConfigReaderTests.testComplexMailActionMultiLog) ... ok testActionsIdleMode (fail2ban.tests.actiontestcase.CommandActionTest.testActionsIdleMode) ... ok testCallingMap (fail2ban.tests.actiontestcase.CommandActionTest.testCallingMap) ... ok testCallingMapModify (fail2ban.tests.actiontestcase.CommandActionTest.testCallingMapModify) ... ok testCallingMapRep (fail2ban.tests.actiontestcase.CommandActionTest.testCallingMapRep) ... ok testCaptureStdOutErr (fail2ban.tests.actiontestcase.CommandActionTest.testCaptureStdOutErr) ... ok testExecuteActionBan (fail2ban.tests.actiontestcase.CommandActionTest.testExecuteActionBan) ... ok testExecuteActionChangeCtags (fail2ban.tests.actiontestcase.CommandActionTest.testExecuteActionChangeCtags) ... ok testExecuteActionCheckOnBanFailure (fail2ban.tests.actiontestcase.CommandActionTest.testExecuteActionCheckOnBanFailure) ... ok testExecuteActionCheckRepairEnvironment (fail2ban.tests.actiontestcase.CommandActionTest.testExecuteActionCheckRepairEnvironment) ... ok testExecuteActionCheckRestoreEnvironment (fail2ban.tests.actiontestcase.CommandActionTest.testExecuteActionCheckRestoreEnvironment) ... ok testExecuteActionEmptyUnban (fail2ban.tests.actiontestcase.CommandActionTest.testExecuteActionEmptyUnban) ... ok testExecuteActionStartCtags (fail2ban.tests.actiontestcase.CommandActionTest.testExecuteActionStartCtags) ... ok testExecuteActionStartEmpty (fail2ban.tests.actiontestcase.CommandActionTest.testExecuteActionStartEmpty) ... ok testExecuteActionUnbanAinfo (fail2ban.tests.actiontestcase.CommandActionTest.testExecuteActionUnbanAinfo) ... ok testExecuteIncorrectCmd (fail2ban.tests.actiontestcase.CommandActionTest.testExecuteIncorrectCmd) ... ok testExecuteReplaceEscapeWithVars (fail2ban.tests.actiontestcase.CommandActionTest.testExecuteReplaceEscapeWithVars) ... ok testExecuteTimeout (fail2ban.tests.actiontestcase.CommandActionTest.testExecuteTimeout) ... ok testExecuteTimeoutWithNastyChildren (fail2ban.tests.actiontestcase.CommandActionTest.testExecuteTimeoutWithNastyChildren) ... ok testExecuteWithVars (fail2ban.tests.actiontestcase.CommandActionTest.testExecuteWithVars) ... ok testReplaceNoTag (fail2ban.tests.actiontestcase.CommandActionTest.testReplaceNoTag) ... ok testReplaceTag (fail2ban.tests.actiontestcase.CommandActionTest.testReplaceTag) ... ok testReplaceTagConditionalCached (fail2ban.tests.actiontestcase.CommandActionTest.testReplaceTagConditionalCached) ... ok testReplaceTagSelfRecursion (fail2ban.tests.actiontestcase.CommandActionTest.testReplaceTagSelfRecursion) ... ok testSubstRec_DontTouchUnusedCallable (fail2ban.tests.actiontestcase.CommandActionTest.testSubstRec_DontTouchUnusedCallable) ... ok testSubstituteRecursiveTags (fail2ban.tests.actiontestcase.CommandActionTest.testSubstituteRecursiveTags) ... ok testActionsAddDuplicateName (fail2ban.tests.actionstestcase.ExecuteActions.testActionsAddDuplicateName) ... ok testActionsConsistencyCheck (fail2ban.tests.actionstestcase.ExecuteActions.testActionsConsistencyCheck) ... ok testActionsConsistencyCheckDiffFam (fail2ban.tests.actionstestcase.ExecuteActions.testActionsConsistencyCheckDiffFam) ... ok testActionsManipulation (fail2ban.tests.actionstestcase.ExecuteActions.testActionsManipulation) ... ok testActionsOutput (fail2ban.tests.actionstestcase.ExecuteActions.testActionsOutput) ... ok testActionsRebanBrokenAfterRepair (fail2ban.tests.actionstestcase.ExecuteActions.testActionsRebanBrokenAfterRepair) ... ok testAddActionPython (fail2ban.tests.actionstestcase.ExecuteActions.testAddActionPython) ... ok testAddBannedIP (fail2ban.tests.actionstestcase.ExecuteActions.testAddBannedIP) ... ok testAddPythonActionNOK (fail2ban.tests.actionstestcase.ExecuteActions.testAddPythonActionNOK) ... ok testBanActionsAInfo (fail2ban.tests.actionstestcase.ExecuteActions.testBanActionsAInfo) ... ok testUnbanOnBusyBanBombing (fail2ban.tests.actionstestcase.ExecuteActions.testUnbanOnBusyBanBombing) ... ok testDiffIDAndIPTicket (fail2ban.tests.tickettestcase.TicketTests.testDiffIDAndIPTicket) ... ok testTicket (fail2ban.tests.tickettestcase.TicketTests.testTicket) ... ok testTicketData (fail2ban.tests.tickettestcase.TicketTests.testTicketData) ... ok testTicketFlags (fail2ban.tests.tickettestcase.TicketTests.testTicketFlags) ... ok testBgService (fail2ban.tests.failmanagertestcase.AddFailure.testBgService) ... ok testCleanupNOK (fail2ban.tests.failmanagertestcase.AddFailure.testCleanupNOK) ... ok testCleanupOK (fail2ban.tests.failmanagertestcase.AddFailure.testCleanupOK) ... ok testDel (fail2ban.tests.failmanagertestcase.AddFailure.testDel) ... ok testFailManagerAdd (fail2ban.tests.failmanagertestcase.AddFailure.testFailManagerAdd) ... ok testFailManagerAdd_MaxMatches (fail2ban.tests.failmanagertestcase.AddFailure.testFailManagerAdd_MaxMatches) ... ok testFailManagerMaxTime (fail2ban.tests.failmanagertestcase.AddFailure.testFailManagerMaxTime) ... ok testWindow (fail2ban.tests.failmanagertestcase.AddFailure.testWindow) ... ok testbanNOK (fail2ban.tests.failmanagertestcase.AddFailure.testbanNOK) ... ok testbanOK (fail2ban.tests.failmanagertestcase.AddFailure.testbanOK) ... ok testCheckIPGenerator (fail2ban.tests.failmanagertestcase.FailmanagerComplex.testCheckIPGenerator) ... ok testAdd (fail2ban.tests.banmanagertestcase.AddFailure.testAdd) ... ok testAddDuplicate (fail2ban.tests.banmanagertestcase.AddFailure.testAddDuplicate) ... ok testAddDuplicateWithTime (fail2ban.tests.banmanagertestcase.AddFailure.testAddDuplicateWithTime) ... ok testBanList (fail2ban.tests.banmanagertestcase.AddFailure.testBanList) ... ok testBanTimeIncr (fail2ban.tests.banmanagertestcase.AddFailure.testBanTimeIncr) ... ok testInListNOK (fail2ban.tests.banmanagertestcase.AddFailure.testInListNOK) ... ok testInListOK (fail2ban.tests.banmanagertestcase.AddFailure.testInListOK) ... ok testUnban (fail2ban.tests.banmanagertestcase.AddFailure.testUnban) ... ok testUnbanPermanent (fail2ban.tests.banmanagertestcase.AddFailure.testUnbanPermanent) ... ok testActionMethods (fail2ban.tests.clientbeautifiertestcase.BeautifierTest.testActionMethods) ... ok testActionProperties (fail2ban.tests.clientbeautifiertestcase.BeautifierTest.testActionProperties) ... ok testActions (fail2ban.tests.clientbeautifiertestcase.BeautifierTest.testActions) ... ok testAddJail (fail2ban.tests.clientbeautifiertestcase.BeautifierTest.testAddJail) ... ok testBeautifyError (fail2ban.tests.clientbeautifiertestcase.BeautifierTest.testBeautifyError) ... ok testDatePattern (fail2ban.tests.clientbeautifiertestcase.BeautifierTest.testDatePattern) ... ok testDbFile (fail2ban.tests.clientbeautifiertestcase.BeautifierTest.testDbFile) ... ok testDbPurgeAge (fail2ban.tests.clientbeautifiertestcase.BeautifierTest.testDbPurgeAge) ... ok testFailRegex (fail2ban.tests.clientbeautifiertestcase.BeautifierTest.testFailRegex) ... ok testFlushLogs (fail2ban.tests.clientbeautifiertestcase.BeautifierTest.testFlushLogs) ... ok testGetInputCmd (fail2ban.tests.clientbeautifiertestcase.BeautifierTest.testGetInputCmd) ... ok testIgnoreIP (fail2ban.tests.clientbeautifiertestcase.BeautifierTest.testIgnoreIP) ... ok testJournalMatch (fail2ban.tests.clientbeautifiertestcase.BeautifierTest.testJournalMatch) ... ok testLogEncoding (fail2ban.tests.clientbeautifiertestcase.BeautifierTest.testLogEncoding) ... ok testLogLevel (fail2ban.tests.clientbeautifiertestcase.BeautifierTest.testLogLevel) ... ok testLogPath (fail2ban.tests.clientbeautifiertestcase.BeautifierTest.testLogPath) ... ok testLogTarget (fail2ban.tests.clientbeautifiertestcase.BeautifierTest.testLogTarget) ... ok testPing (fail2ban.tests.clientbeautifiertestcase.BeautifierTest.testPing) ... ok testShutdown (fail2ban.tests.clientbeautifiertestcase.BeautifierTest.testShutdown) ... ok testStartJail (fail2ban.tests.clientbeautifiertestcase.BeautifierTest.testStartJail) ... ok testStatus (fail2ban.tests.clientbeautifiertestcase.BeautifierTest.testStatus) ... ok testStopJail (fail2ban.tests.clientbeautifiertestcase.BeautifierTest.testStopJail) ... ok testSyslogSocket (fail2ban.tests.clientbeautifiertestcase.BeautifierTest.testSyslogSocket) ... ok testVersion (fail2ban.tests.clientbeautifiertestcase.BeautifierTest.testVersion) ... ok testComments (fail2ban.tests.clientreadertestcase.ConfigReaderTest.testComments) ... ok testConvert (fail2ban.tests.clientreadertestcase.ConfigReaderTest.testConvert) ... ok testInaccessibleFile (fail2ban.tests.clientreadertestcase.ConfigReaderTest.testInaccessibleFile) ... ok testInterpolations (fail2ban.tests.clientreadertestcase.ConfigReaderTest.testInterpolations) ... ok testLocalInIncludes (fail2ban.tests.clientreadertestcase.ConfigReaderTest.testLocalInIncludes) ... ok testOptionalDotDDir (fail2ban.tests.clientreadertestcase.ConfigReaderTest.testOptionalDotDDir) ... ok testTargetedSectionOptions (fail2ban.tests.clientreadertestcase.ConfigReaderTest.testTargetedSectionOptions) ... ok testCommonFunction (fail2ban.tests.clientreadertestcase.JailReaderTest.testCommonFunction) ... ok testGlob (fail2ban.tests.clientreadertestcase.JailReaderTest.testGlob) ... ok testIncorrectJail (fail2ban.tests.clientreadertestcase.JailReaderTest.testIncorrectJail) ... ok testJailActionBrokenDef (fail2ban.tests.clientreadertestcase.JailReaderTest.testJailActionBrokenDef) ... ok testJailActionEmpty (fail2ban.tests.clientreadertestcase.JailReaderTest.testJailActionEmpty) ... ok testJailActionFilterMissing (fail2ban.tests.clientreadertestcase.JailReaderTest.testJailActionFilterMissing) ... ok testJailFilterBrokenDef (fail2ban.tests.clientreadertestcase.JailReaderTest.testJailFilterBrokenDef) ... ok testJailLogTimeZone (fail2ban.tests.clientreadertestcase.JailReaderTest.testJailLogTimeZone) ... ok testLogTypeOfBackendInJail (fail2ban.tests.clientreadertestcase.JailReaderTest.testLogTypeOfBackendInJail) ... ok testMultiLineOption (fail2ban.tests.clientreadertestcase.JailReaderTest.testMultiLineOption) ... ok testOverrideFilterOptInJail (fail2ban.tests.clientreadertestcase.JailReaderTest.testOverrideFilterOptInJail) ... ok testSplitOption (fail2ban.tests.clientreadertestcase.JailReaderTest.testSplitOption) ... ok testSplitWithOptions (fail2ban.tests.clientreadertestcase.JailReaderTest.testSplitWithOptions) ... ok testStockSSHJail (fail2ban.tests.clientreadertestcase.JailReaderTest.testStockSSHJail) ... ok testVersionAgent (fail2ban.tests.clientreadertestcase.JailReaderTest.testVersionAgent) ... ok testConvert (fail2ban.tests.clientreadertestcase.FilterReaderTest.testConvert) ... ok testConvertOptions (fail2ban.tests.clientreadertestcase.FilterReaderTest.testConvertOptions) ... ok testFilterReaderExplicit (fail2ban.tests.clientreadertestcase.FilterReaderTest.testFilterReaderExplicit) ... ok testFilterReaderSubstKnown (fail2ban.tests.clientreadertestcase.FilterReaderTest.testFilterReaderSubstKnown) ... ok testFilterReaderSubstitionDefault (fail2ban.tests.clientreadertestcase.FilterReaderTest.testFilterReaderSubstitionDefault) ... ok testFilterReaderSubstitionFail (fail2ban.tests.clientreadertestcase.FilterReaderTest.testFilterReaderSubstitionFail) ... ok testFilterReaderSubstitionKnown (fail2ban.tests.clientreadertestcase.FilterReaderTest.testFilterReaderSubstitionKnown) ... ok testFilterReaderSubstitionSection (fail2ban.tests.clientreadertestcase.FilterReaderTest.testFilterReaderSubstitionSection) ... ok testFilterReaderSubstitionSet (fail2ban.tests.clientreadertestcase.FilterReaderTest.testFilterReaderSubstitionSet) ... ok testLogPathFileFilterBackend (fail2ban.tests.clientreadertestcase.JailsReaderTest.testLogPathFileFilterBackend) ... ok testLogPathSystemdBackend (fail2ban.tests.clientreadertestcase.JailsReaderTest.testLogPathSystemdBackend) ... skipped 'systemd python interface not available' testMultipleSameAction (fail2ban.tests.clientreadertestcase.JailsReaderTest.testMultipleSameAction) ... ok testProvidingBadBasedir (fail2ban.tests.clientreadertestcase.JailsReaderTest.testProvidingBadBasedir) ... ok testReadStockActionConf (fail2ban.tests.clientreadertestcase.JailsReaderTest.testReadStockActionConf) ... ok testReadStockJailConf (fail2ban.tests.clientreadertestcase.JailsReaderTest.testReadStockJailConf) ... ok testReadStockJailConfForceEnabled (fail2ban.tests.clientreadertestcase.JailsReaderTest.testReadStockJailConfForceEnabled) ... ok testReadStockJailFilterComplete (fail2ban.tests.clientreadertestcase.JailsReaderTest.testReadStockJailFilterComplete) ... ok testReadTestJailConf (fail2ban.tests.clientreadertestcase.JailsReaderTest.testReadTestJailConf) ... ok testStockConfigurator (fail2ban.tests.clientreadertestcase.JailsReaderTest.testStockConfigurator) ... ok testTestJailConfCache (fail2ban.tests.clientreadertestcase.JailsReaderTestCache.testTestJailConfCache) ... ok testLoopErrors (fail2ban.tests.sockettestcase.Socket.testLoopErrors) ... ok testSocket (fail2ban.tests.sockettestcase.Socket.testSocket) ... ok testSocketConnectBroken (fail2ban.tests.sockettestcase.Socket.testSocketConnectBroken) ... ok testSocketForce (fail2ban.tests.sockettestcase.Socket.testSocketForce) ... ok testStopByCommunicate (fail2ban.tests.sockettestcase.Socket.testStopByCommunicate) ... ok testStopPerCloseUnexpected (fail2ban.tests.sockettestcase.Socket.testStopPerCloseUnexpected) ... ok testErrorsInLoop (fail2ban.tests.sockettestcase.ClientMisc.testErrorsInLoop) ... ok testPrintFormattedAndWiki (fail2ban.tests.sockettestcase.ClientMisc.testPrintFormattedAndWiki) ... ok testFormatExceptionConvertArgs (fail2ban.tests.misctestcase.HelpersTest.testFormatExceptionConvertArgs) ... ok testFormatExceptionInfoBasic (fail2ban.tests.misctestcase.HelpersTest.testFormatExceptionInfoBasic) ... ok testsplitwords (fail2ban.tests.misctestcase.HelpersTest.testsplitwords) ... ok testSetupInstallDryRun (fail2ban.tests.misctestcase.SetupTest.testSetupInstallDryRun) ... ok testSetupInstallRoot (fail2ban.tests.misctestcase.SetupTest.testSetupInstallRoot) ... /builddir/build/BUILD/fail2ban-1.0.2/fail2ban/tests/../../setup.py:122: SetuptoolsDeprecationWarning: setup.py install is deprecated. !! ******************************************************************************** Please avoid running ``setup.py`` directly. Instead, use pypa/build, pypa/installer or other standards-based tools. Follow the current Python packaging guidelines when building Python RPM packages. See https://blog.ganssle.io/articles/2021/10/setup-py-deprecated.html and https://docs.fedoraproject.org/en-US/packaging-guidelines/Python/ for details. ******************************************************************************** !! install.initialize_options(self) /usr/lib/python3.12/site-packages/fail2ban/tests/fail2banregextestcase.py:224: SyntaxWarning: invalid escape sequence '\s' /usr/lib/python3.12/site-packages/fail2ban/tests/fail2banregextestcase.py:435: SyntaxWarning: invalid escape sequence '\S' /usr/lib/python3.12/site-packages/fail2ban/tests/fail2banregextestcase.py:443: SyntaxWarning: invalid escape sequence '\S' /usr/lib/python3.12/site-packages/fail2ban/tests/fail2banregextestcase.py:444: SyntaxWarning: invalid escape sequence '\d' /usr/lib/python3.12/site-packages/fail2ban/tests/fail2banregextestcase.py:451: SyntaxWarning: invalid escape sequence '\s' /usr/lib/python3.12/site-packages/fail2ban/tests/fail2banregextestcase.py:537: SyntaxWarning: invalid escape sequence '\[' /usr/lib/python3.12/site-packages/fail2ban/tests/servertestcase.py:1375: SyntaxWarning: invalid escape sequence '\s' /usr/lib/python3.12/site-packages/fail2ban/tests/servertestcase.py:1378: SyntaxWarning: invalid escape sequence '\s' /usr/lib/python3.12/site-packages/fail2ban/tests/servertestcase.py:1421: SyntaxWarning: invalid escape sequence '\s' /usr/lib/python3.12/site-packages/fail2ban/tests/servertestcase.py:1424: SyntaxWarning: invalid escape sequence '\s' /usr/lib/python3.12/site-packages/setuptools/command/sdist.py:125: SetuptoolsDeprecationWarning: `build_py` command does not inherit from setuptools' `build_py`. !! ******************************************************************************** Custom 'build_py' does not implement 'get_data_files_without_manifest'. Please extend command classes from setuptools instead of distutils. See https://peps.python.org/pep-0632/ for details. ******************************************************************************** !! self._add_data_files(self._safe_data_files(build_py)) ok testExtendedAssertMethods (fail2ban.tests.misctestcase.TestsUtilsTest.testExtendedAssertMethods) ... ok testExtendedAssertRaisesRE (fail2ban.tests.misctestcase.TestsUtilsTest.testExtendedAssertRaisesRE) ... ok testFormatterWithTraceBack (fail2ban.tests.misctestcase.TestsUtilsTest.testFormatterWithTraceBack) ... ok testLazyLogging (fail2ban.tests.misctestcase.TestsUtilsTest.testLazyLogging) ... ok testSafeLogging (fail2ban.tests.misctestcase.TestsUtilsTest.testSafeLogging) ... ok testTraceBack (fail2ban.tests.misctestcase.TestsUtilsTest.testTraceBack) ... ok testUniConverters (fail2ban.tests.misctestcase.TestsUtilsTest.testUniConverters) ... ok testVerbosityFormat (fail2ban.tests.misctestcase.TestsUtilsTest.testVerbosityFormat) ... ok testmbasename (fail2ban.tests.misctestcase.TestsUtilsTest.testmbasename) ... ok testSec2Str (fail2ban.tests.misctestcase.MyTimeTest.testSec2Str) ... ok testStr2Seconds (fail2ban.tests.misctestcase.MyTimeTest.testStr2Seconds) ... ok testActionWithDB (fail2ban.tests.databasetestcase.DatabaseTest.testActionWithDB) ... ok testAddBan (fail2ban.tests.databasetestcase.DatabaseTest.testAddBan) ... ok testAddBanInvalidEncoded (fail2ban.tests.databasetestcase.DatabaseTest.testAddBanInvalidEncoded) ... ok testAddJail (fail2ban.tests.databasetestcase.DatabaseTest.testAddJail) ... ok testCreateAndReconnect (fail2ban.tests.databasetestcase.DatabaseTest.testCreateAndReconnect) ... ok testCreateInvalidPath (fail2ban.tests.databasetestcase.DatabaseTest.testCreateInvalidPath) ... ok testDelAndAddJail (fail2ban.tests.databasetestcase.DatabaseTest.testDelAndAddJail) ... ok testDelBan (fail2ban.tests.databasetestcase.DatabaseTest.testDelBan) ... ok testFlushBans (fail2ban.tests.databasetestcase.DatabaseTest.testFlushBans) ... ok testGetBansMerged (fail2ban.tests.databasetestcase.DatabaseTest.testGetBansMerged) ... ok testGetBansMerged_MaxMatches (fail2ban.tests.databasetestcase.DatabaseTest.testGetBansMerged_MaxMatches) ... ok testGetBansWithTime (fail2ban.tests.databasetestcase.DatabaseTest.testGetBansWithTime) ... ok testGetFilename (fail2ban.tests.databasetestcase.DatabaseTest.testGetFilename) ... ok testPurge (fail2ban.tests.databasetestcase.DatabaseTest.testPurge) ... ok testPurgeAge (fail2ban.tests.databasetestcase.DatabaseTest.testPurgeAge) ... ok testUpdateDb (fail2ban.tests.databasetestcase.DatabaseTest.testUpdateDb) ... ok testUpdateDb2 (fail2ban.tests.databasetestcase.DatabaseTest.testUpdateDb2) ... ok testUpdateJournal (fail2ban.tests.databasetestcase.DatabaseTest.testUpdateJournal) ... ok testUpdateLog (fail2ban.tests.databasetestcase.DatabaseTest.testUpdateLog) ... ok testObserverBadRun (fail2ban.tests.observertestcase.ObserverTest.testObserverBadRun) ... ok testObserverBanTimeIncr (fail2ban.tests.observertestcase.ObserverTest.testObserverBanTimeIncr) ... ok testDefault (fail2ban.tests.observertestcase.BanTimeIncr.testDefault) ... ok testFormula (fail2ban.tests.observertestcase.BanTimeIncr.testFormula) ... ok testMultipliers (fail2ban.tests.observertestcase.BanTimeIncr.testMultipliers) ... ok testBanTimeIncr (fail2ban.tests.observertestcase.BanTimeIncrDB.testBanTimeIncr) ... ok testObserver (fail2ban.tests.observertestcase.BanTimeIncrDB.testObserver) ... ok testAddAttempt (fail2ban.tests.filtertestcase.IgnoreIP.testAddAttempt) ... ok testIgnoreCache (fail2ban.tests.filtertestcase.IgnoreIP.testIgnoreCache) ... ok testIgnoreCauseNOK (fail2ban.tests.filtertestcase.IgnoreIP.testIgnoreCauseNOK) ... ok testIgnoreCauseOK (fail2ban.tests.filtertestcase.IgnoreIP.testIgnoreCauseOK) ... ok testIgnoreCommand (fail2ban.tests.filtertestcase.IgnoreIP.testIgnoreCommand) ... ok testIgnoreCommandForTicket (fail2ban.tests.filtertestcase.IgnoreIP.testIgnoreCommandForTicket) ... ok testIgnoreIPCIDR (fail2ban.tests.filtertestcase.IgnoreIP.testIgnoreIPCIDR) ... ok testIgnoreIPMask (fail2ban.tests.filtertestcase.IgnoreIP.testIgnoreIPMask) ... ok testIgnoreIPNOK (fail2ban.tests.filtertestcase.IgnoreIP.testIgnoreIPNOK) ... ok testIgnoreIPOK (fail2ban.tests.filtertestcase.IgnoreIP.testIgnoreIPOK) ... ok testIgnoreInProcessLine (fail2ban.tests.filtertestcase.IgnoreIP.testIgnoreInProcessLine) ... ok testIgnoreSelfIP (fail2ban.tests.filtertestcase.IgnoreIP.testIgnoreSelfIP) ... ok testTimeJump (fail2ban.tests.filtertestcase.IgnoreIP.testTimeJump) ... ok testTimeJump_InOperation (fail2ban.tests.filtertestcase.IgnoreIP.testTimeJump_InOperation) ... ok testWrongIPMask (fail2ban.tests.filtertestcase.IgnoreIP.testWrongIPMask) ... ok testWrongTimeOrTZ (fail2ban.tests.filtertestcase.IgnoreIP.testWrongTimeOrTZ) ... ok testAssertWrongTime (fail2ban.tests.filtertestcase.BasicFilter.testAssertWrongTime) ... ok testGetSetDatePattern (fail2ban.tests.filtertestcase.BasicFilter.testGetSetDatePattern) ... ok testGetSetLogTimeZone (fail2ban.tests.filtertestcase.BasicFilter.testGetSetLogTimeZone) ... ok testGetSetUseDNS (fail2ban.tests.filtertestcase.BasicFilter.testGetSetUseDNS) ... ok testTest_tm (fail2ban.tests.filtertestcase.BasicFilter.testTest_tm) ... ok testWrongCharInTupleLine (fail2ban.tests.filtertestcase.BasicFilter.testWrongCharInTupleLine) ... ok testDecodeLineWarn (fail2ban.tests.filtertestcase.LogFile.testDecodeLineWarn) ... ok testMissingLogFiles (fail2ban.tests.filtertestcase.LogFile.testMissingLogFiles) ... ok testErrorProcessLine (fail2ban.tests.filtertestcase.LogFileMonitor.testErrorProcessLine) ... ok testNewChangeViaGetFailures_move (fail2ban.tests.filtertestcase.LogFileMonitor.testNewChangeViaGetFailures_move) ... ok testNewChangeViaGetFailures_rewrite (fail2ban.tests.filtertestcase.LogFileMonitor.testNewChangeViaGetFailures_rewrite) ... ok testNewChangeViaGetFailures_simple (fail2ban.tests.filtertestcase.LogFileMonitor.testNewChangeViaGetFailures_simple) ... ok testNewChangeViaIsModified (fail2ban.tests.filtertestcase.LogFileMonitor.testNewChangeViaIsModified) ... ok testNoLogFile (fail2ban.tests.filtertestcase.LogFileMonitor.testNoLogFile) ... ok testRemovingFailRegex (fail2ban.tests.filtertestcase.LogFileMonitor.testRemovingFailRegex) ... ok testRemovingIgnoreRegex (fail2ban.tests.filtertestcase.LogFileMonitor.testRemovingIgnoreRegex) ... ok testUnaccessibleLogFile (fail2ban.tests.filtertestcase.LogFileMonitor.testUnaccessibleLogFile) ... ok testIsModified (fail2ban.tests.filtertestcase.LogFileFilterPoll.testIsModified) ... ok testSeekToTimeLargeFile (fail2ban.tests.filtertestcase.LogFileFilterPoll.testSeekToTimeLargeFile) ... ok testSeekToTimeSmallFile (fail2ban.tests.filtertestcase.LogFileFilterPoll.testSeekToTimeSmallFile) ... ok testIgnoreCmdApacheFakegooglebot (fail2ban.tests.filtertestcase.IgnoreIPDNS.testIgnoreCmdApacheFakegooglebot) ... skipped 'Skip test because of "--no-network"' testIgnoreIPDNS (fail2ban.tests.filtertestcase.IgnoreIPDNS.testIgnoreIPDNS) ... skipped 'Skip test because of "--no-network"' testCRLFFailures01 (fail2ban.tests.filtertestcase.GetFailures.testCRLFFailures01) ... ok testFilterAPI (fail2ban.tests.filtertestcase.GetFailures.testFilterAPI) ... ok testGetFailures01 (fail2ban.tests.filtertestcase.GetFailures.testGetFailures01) ... ok testGetFailures02 (fail2ban.tests.filtertestcase.GetFailures.testGetFailures02) ... ok testGetFailures03 (fail2ban.tests.filtertestcase.GetFailures.testGetFailures03) ... ok testGetFailures03_InOperation (fail2ban.tests.filtertestcase.GetFailures.testGetFailures03_InOperation) ... ok testGetFailures03_Seek1 (fail2ban.tests.filtertestcase.GetFailures.testGetFailures03_Seek1) ... ok testGetFailures03_Seek2 (fail2ban.tests.filtertestcase.GetFailures.testGetFailures03_Seek2) ... ok testGetFailures04 (fail2ban.tests.filtertestcase.GetFailures.testGetFailures04) ... ok testGetFailuresIgnoreRegex (fail2ban.tests.filtertestcase.GetFailures.testGetFailuresIgnoreRegex) ... ok testGetFailuresMultiLine (fail2ban.tests.filtertestcase.GetFailures.testGetFailuresMultiLine) ... ok testGetFailuresMultiLineIgnoreRegex (fail2ban.tests.filtertestcase.GetFailures.testGetFailuresMultiLineIgnoreRegex) ... ok testGetFailuresMultiLineMultiRegex (fail2ban.tests.filtertestcase.GetFailures.testGetFailuresMultiLineMultiRegex) ... ok testGetFailuresMultiRegex (fail2ban.tests.filtertestcase.GetFailures.testGetFailuresMultiRegex) ... ok testGetFailuresUseDNS (fail2ban.tests.filtertestcase.GetFailures.testGetFailuresUseDNS) ... skipped 'Skip test because of "--no-network"' testGetFailuresWrongChar (fail2ban.tests.filtertestcase.GetFailures.testGetFailuresWrongChar) ... ok testNLCharAsPartOfUniChar (fail2ban.tests.filtertestcase.GetFailures.testNLCharAsPartOfUniChar) ... ok testNoLogAdded (fail2ban.tests.filtertestcase.GetFailures.testNoLogAdded) ... ok testTail (fail2ban.tests.filtertestcase.GetFailures.testTail) ... ok testCache (fail2ban.tests.filtertestcase.DNSUtilsTests.testCache) ... ok testCacheMaxSize (fail2ban.tests.filtertestcase.DNSUtilsTests.testCacheMaxSize) ... ok testCacheMaxTime (fail2ban.tests.filtertestcase.DNSUtilsTests.testCacheMaxTime) ... ok testOverflowedIPCache (fail2ban.tests.filtertestcase.DNSUtilsTests.testOverflowedIPCache) ... ok testAddr2bin (fail2ban.tests.filtertestcase.DNSUtilsNetworkTests.testAddr2bin) ... ok testFQDN (fail2ban.tests.filtertestcase.DNSUtilsNetworkTests.testFQDN) ... skipped 'Skip test because of "--no-network"' testFQDN_DNS (fail2ban.tests.filtertestcase.DNSUtilsNetworkTests.testFQDN_DNS) ... skipped 'Skip test because of "--no-network"' testIPAddr_CIDR (fail2ban.tests.filtertestcase.DNSUtilsNetworkTests.testIPAddr_CIDR) ... ok testIPAddr_CIDR_Repr (fail2ban.tests.filtertestcase.DNSUtilsNetworkTests.testIPAddr_CIDR_Repr) ... ok testIPAddr_CIDR_Wrong (fail2ban.tests.filtertestcase.DNSUtilsNetworkTests.testIPAddr_CIDR_Wrong) ... ok testIPAddr_Cached (fail2ban.tests.filtertestcase.DNSUtilsNetworkTests.testIPAddr_Cached) ... ok testIPAddr_Compare (fail2ban.tests.filtertestcase.DNSUtilsNetworkTests.testIPAddr_Compare) ... ok testIPAddr_CompareDNS (fail2ban.tests.filtertestcase.DNSUtilsNetworkTests.testIPAddr_CompareDNS) ... ok testIPAddr_Equal6 (fail2ban.tests.filtertestcase.DNSUtilsNetworkTests.testIPAddr_Equal6) ... ok testIPAddr_InInet (fail2ban.tests.filtertestcase.DNSUtilsNetworkTests.testIPAddr_InInet) ... ok testIPAddr_wrongDNS_IP (fail2ban.tests.filtertestcase.DNSUtilsNetworkTests.testIPAddr_wrongDNS_IP) ... skipped 'Skip test because of "--no-network"' testIpToIp (fail2ban.tests.filtertestcase.DNSUtilsNetworkTests.testIpToIp) ... ok testIpToName (fail2ban.tests.filtertestcase.DNSUtilsNetworkTests.testIpToName) ... ok testTextToIp (fail2ban.tests.filtertestcase.DNSUtilsNetworkTests.testTextToIp) ... ok testUseDns (fail2ban.tests.filtertestcase.DNSUtilsNetworkTests.testUseDns) ... ok test_IPAddr (fail2ban.tests.filtertestcase.DNSUtilsNetworkTests.test_IPAddr) ... ok test_IPAddr_Raw (fail2ban.tests.filtertestcase.DNSUtilsNetworkTests.test_IPAddr_Raw) ... ok testSetBackend_gh83 (fail2ban.tests.filtertestcase.JailTests.testSetBackend_gh83) ... ok testAllUniqueTemplateNames (fail2ban.tests.datedetectortestcase.DateDetectorTest.testAllUniqueTemplateNames) ... ok testAmbiguousInOrderedTemplates (fail2ban.tests.datedetectortestcase.DateDetectorTest.testAmbiguousInOrderedTemplates) ... ok testDateTemplate (fail2ban.tests.datedetectortestcase.DateDetectorTest.testDateTemplate) ... ok testDefaultTimeZone (fail2ban.tests.datedetectortestcase.DateDetectorTest.testDefaultTimeZone) ... ok testFullYearMatch_gh130 (fail2ban.tests.datedetectortestcase.DateDetectorTest.testFullYearMatch_gh130) ... ok testGetEpochMsTime (fail2ban.tests.datedetectortestcase.DateDetectorTest.testGetEpochMsTime) ... ok testGetEpochPattern (fail2ban.tests.datedetectortestcase.DateDetectorTest.testGetEpochPattern) ... ok testGetEpochTime (fail2ban.tests.datedetectortestcase.DateDetectorTest.testGetEpochTime) ... ok testGetTime (fail2ban.tests.datedetectortestcase.DateDetectorTest.testGetTime) ... ok testLowLevelLogging (fail2ban.tests.datedetectortestcase.DateDetectorTest.testLowLevelLogging) ... ok testNotAnchoredCollision (fail2ban.tests.datedetectortestcase.DateDetectorTest.testNotAnchoredCollision) ... ok testVariousTimes (fail2ban.tests.datedetectortestcase.DateDetectorTest.testVariousTimes) Test detection of various common date/time formats f2b should understand ... ok testWrongTemplate (fail2ban.tests.datedetectortestcase.DateDetectorTest.testWrongTemplate) ... ok testAmbiguousDatePattern (fail2ban.tests.datedetectortestcase.CustomDateFormatsTest.testAmbiguousDatePattern) ... ok testIso8601 (fail2ban.tests.datedetectortestcase.CustomDateFormatsTest.testIso8601) ... ok testVariousFormatSpecs (fail2ban.tests.datedetectortestcase.CustomDateFormatsTest.testVariousFormatSpecs) ... ok testFiltersPresent (fail2ban.tests.samplestestcase.FilterSamplesRegex.testFiltersPresent) Check to ensure some tests exist ... ok testReWrongGreedyCatchAll (fail2ban.tests.samplestestcase.FilterSamplesRegex.testReWrongGreedyCatchAll) Tests regexp RE_WRONG_GREED is intact (positive/negative) ... ok testSampleRegexs3PROXY (fail2ban.tests.samplestestcase.FilterSamplesRegex.testSampleRegexs3PROXY) ... ok testSampleRegexsAPACHE-AUTH (fail2ban.tests.samplestestcase.FilterSamplesRegex.testSampleRegexsAPACHE-AUTH) ... ok testSampleRegexsAPACHE-BADBOTS (fail2ban.tests.samplestestcase.FilterSamplesRegex.testSampleRegexsAPACHE-BADBOTS) ... ok testSampleRegexsAPACHE-BOTSEARCH (fail2ban.tests.samplestestcase.FilterSamplesRegex.testSampleRegexsAPACHE-BOTSEARCH) ... ok testSampleRegexsAPACHE-FAKEGOOGLEBOT (fail2ban.tests.samplestestcase.FilterSamplesRegex.testSampleRegexsAPACHE-FAKEGOOGLEBOT) ... ok testSampleRegexsAPACHE-MODSECURITY (fail2ban.tests.samplestestcase.FilterSamplesRegex.testSampleRegexsAPACHE-MODSECURITY) ... ok testSampleRegexsAPACHE-NOHOME (fail2ban.tests.samplestestcase.FilterSamplesRegex.testSampleRegexsAPACHE-NOHOME) ... ok testSampleRegexsAPACHE-NOSCRIPT (fail2ban.tests.samplestestcase.FilterSamplesRegex.testSampleRegexsAPACHE-NOSCRIPT) ... ok testSampleRegexsAPACHE-OVERFLOWS (fail2ban.tests.samplestestcase.FilterSamplesRegex.testSampleRegexsAPACHE-OVERFLOWS) ... ok testSampleRegexsAPACHE-PASS (fail2ban.tests.samplestestcase.FilterSamplesRegex.testSampleRegexsAPACHE-PASS) ... ok testSampleRegexsAPACHE-SHELLSHOCK (fail2ban.tests.samplestestcase.FilterSamplesRegex.testSampleRegexsAPACHE-SHELLSHOCK) ... ok testSampleRegexsASSP (fail2ban.tests.samplestestcase.FilterSamplesRegex.testSampleRegexsASSP) ... ok testSampleRegexsASTERISK (fail2ban.tests.samplestestcase.FilterSamplesRegex.testSampleRegexsASTERISK) ... ok testSampleRegexsBITWARDEN (fail2ban.tests.samplestestcase.FilterSamplesRegex.testSampleRegexsBITWARDEN) ... ok testSampleRegexsCENTREON (fail2ban.tests.samplestestcase.FilterSamplesRegex.testSampleRegexsCENTREON) ... ok testSampleRegexsCOUNTER-STRIKE (fail2ban.tests.samplestestcase.FilterSamplesRegex.testSampleRegexsCOUNTER-STRIKE) ... ok testSampleRegexsCOURIER-AUTH (fail2ban.tests.samplestestcase.FilterSamplesRegex.testSampleRegexsCOURIER-AUTH) ... ok testSampleRegexsCOURIER-SMTP (fail2ban.tests.samplestestcase.FilterSamplesRegex.testSampleRegexsCOURIER-SMTP) ... ok testSampleRegexsCYRUS-IMAP (fail2ban.tests.samplestestcase.FilterSamplesRegex.testSampleRegexsCYRUS-IMAP) ... ok testSampleRegexsDIRECTADMIN (fail2ban.tests.samplestestcase.FilterSamplesRegex.testSampleRegexsDIRECTADMIN) ... ok testSampleRegexsDOMINO-SMTP (fail2ban.tests.samplestestcase.FilterSamplesRegex.testSampleRegexsDOMINO-SMTP) ... ok testSampleRegexsDOVECOT (fail2ban.tests.samplestestcase.FilterSamplesRegex.testSampleRegexsDOVECOT) ... ok testSampleRegexsDROPBEAR (fail2ban.tests.samplestestcase.FilterSamplesRegex.testSampleRegexsDROPBEAR) ... ok testSampleRegexsDRUPAL-AUTH (fail2ban.tests.samplestestcase.FilterSamplesRegex.testSampleRegexsDRUPAL-AUTH) ... ok testSampleRegexsEJABBERD-AUTH (fail2ban.tests.samplestestcase.FilterSamplesRegex.testSampleRegexsEJABBERD-AUTH) ... ok testSampleRegexsEXIM (fail2ban.tests.samplestestcase.FilterSamplesRegex.testSampleRegexsEXIM) ... ok testSampleRegexsEXIM-SPAM (fail2ban.tests.samplestestcase.FilterSamplesRegex.testSampleRegexsEXIM-SPAM) ... ok testSampleRegexsFREESWITCH (fail2ban.tests.samplestestcase.FilterSamplesRegex.testSampleRegexsFREESWITCH) ... ok testSampleRegexsFROXLOR-AUTH (fail2ban.tests.samplestestcase.FilterSamplesRegex.testSampleRegexsFROXLOR-AUTH) ... ok testSampleRegexsGITLAB (fail2ban.tests.samplestestcase.FilterSamplesRegex.testSampleRegexsGITLAB) ... ok testSampleRegexsGRAFANA (fail2ban.tests.samplestestcase.FilterSamplesRegex.testSampleRegexsGRAFANA) ... ok testSampleRegexsGROUPOFFICE (fail2ban.tests.samplestestcase.FilterSamplesRegex.testSampleRegexsGROUPOFFICE) ... ok testSampleRegexsGSSFTPD (fail2ban.tests.samplestestcase.FilterSamplesRegex.testSampleRegexsGSSFTPD) ... ok testSampleRegexsGUACAMOLE (fail2ban.tests.samplestestcase.FilterSamplesRegex.testSampleRegexsGUACAMOLE) ... ok testSampleRegexsHAPROXY-HTTP-AUTH (fail2ban.tests.samplestestcase.FilterSamplesRegex.testSampleRegexsHAPROXY-HTTP-AUTH) ... ok testSampleRegexsHORDE (fail2ban.tests.samplestestcase.FilterSamplesRegex.testSampleRegexsHORDE) ... ok testSampleRegexsKERIO (fail2ban.tests.samplestestcase.FilterSamplesRegex.testSampleRegexsKERIO) ... ok testSampleRegexsLIGHTTPD-AUTH (fail2ban.tests.samplestestcase.FilterSamplesRegex.testSampleRegexsLIGHTTPD-AUTH) ... ok testSampleRegexsMONGODB-AUTH (fail2ban.tests.samplestestcase.FilterSamplesRegex.testSampleRegexsMONGODB-AUTH) ... ok testSampleRegexsMONIT (fail2ban.tests.samplestestcase.FilterSamplesRegex.testSampleRegexsMONIT) ... ok testSampleRegexsMONITORIX (fail2ban.tests.samplestestcase.FilterSamplesRegex.testSampleRegexsMONITORIX) ... ok testSampleRegexsMSSQL-AUTH (fail2ban.tests.samplestestcase.FilterSamplesRegex.testSampleRegexsMSSQL-AUTH) ... ok testSampleRegexsMURMUR (fail2ban.tests.samplestestcase.FilterSamplesRegex.testSampleRegexsMURMUR) ... ok testSampleRegexsMYSQLD-AUTH (fail2ban.tests.samplestestcase.FilterSamplesRegex.testSampleRegexsMYSQLD-AUTH) ... ok testSampleRegexsNAGIOS (fail2ban.tests.samplestestcase.FilterSamplesRegex.testSampleRegexsNAGIOS) ... ok testSampleRegexsNAMED-REFUSED (fail2ban.tests.samplestestcase.FilterSamplesRegex.testSampleRegexsNAMED-REFUSED) ... ok testSampleRegexsNGINX-BAD-REQUEST (fail2ban.tests.samplestestcase.FilterSamplesRegex.testSampleRegexsNGINX-BAD-REQUEST) ... ok testSampleRegexsNGINX-BOTSEARCH (fail2ban.tests.samplestestcase.FilterSamplesRegex.testSampleRegexsNGINX-BOTSEARCH) ... ok testSampleRegexsNGINX-HTTP-AUTH (fail2ban.tests.samplestestcase.FilterSamplesRegex.testSampleRegexsNGINX-HTTP-AUTH) ... ok testSampleRegexsNGINX-LIMIT-REQ (fail2ban.tests.samplestestcase.FilterSamplesRegex.testSampleRegexsNGINX-LIMIT-REQ) ... ok testSampleRegexsNSD (fail2ban.tests.samplestestcase.FilterSamplesRegex.testSampleRegexsNSD) ... ok testSampleRegexsOPENHAB (fail2ban.tests.samplestestcase.FilterSamplesRegex.testSampleRegexsOPENHAB) ... ok testSampleRegexsOPENWEBMAIL (fail2ban.tests.samplestestcase.FilterSamplesRegex.testSampleRegexsOPENWEBMAIL) ... ok testSampleRegexsORACLEIMS (fail2ban.tests.samplestestcase.FilterSamplesRegex.testSampleRegexsORACLEIMS) ... ok testSampleRegexsPAM-GENERIC (fail2ban.tests.samplestestcase.FilterSamplesRegex.testSampleRegexsPAM-GENERIC) ... ok testSampleRegexsPERDITION (fail2ban.tests.samplestestcase.FilterSamplesRegex.testSampleRegexsPERDITION) ... ok testSampleRegexsPHP-URL-FOPEN (fail2ban.tests.samplestestcase.FilterSamplesRegex.testSampleRegexsPHP-URL-FOPEN) ... ok testSampleRegexsPHPMYADMIN-SYSLOG (fail2ban.tests.samplestestcase.FilterSamplesRegex.testSampleRegexsPHPMYADMIN-SYSLOG) ... ok testSampleRegexsPORTSENTRY (fail2ban.tests.samplestestcase.FilterSamplesRegex.testSampleRegexsPORTSENTRY) ... ok testSampleRegexsPOSTFIX (fail2ban.tests.samplestestcase.FilterSamplesRegex.testSampleRegexsPOSTFIX) ... ok testSampleRegexsPROFTPD (fail2ban.tests.samplestestcase.FilterSamplesRegex.testSampleRegexsPROFTPD) ... ok testSampleRegexsPURE-FTPD (fail2ban.tests.samplestestcase.FilterSamplesRegex.testSampleRegexsPURE-FTPD) ... ok testSampleRegexsQMAIL (fail2ban.tests.samplestestcase.FilterSamplesRegex.testSampleRegexsQMAIL) ... ok testSampleRegexsRECIDIVE (fail2ban.tests.samplestestcase.FilterSamplesRegex.testSampleRegexsRECIDIVE) ... ok testSampleRegexsROUNDCUBE-AUTH (fail2ban.tests.samplestestcase.FilterSamplesRegex.testSampleRegexsROUNDCUBE-AUTH) ... ok testSampleRegexsSCANLOGD (fail2ban.tests.samplestestcase.FilterSamplesRegex.testSampleRegexsSCANLOGD) ... ok testSampleRegexsSCREENSHARINGD (fail2ban.tests.samplestestcase.FilterSamplesRegex.testSampleRegexsSCREENSHARINGD) ... ok testSampleRegexsSELINUX-SSH (fail2ban.tests.samplestestcase.FilterSamplesRegex.testSampleRegexsSELINUX-SSH) ... ok testSampleRegexsSENDMAIL-AUTH (fail2ban.tests.samplestestcase.FilterSamplesRegex.testSampleRegexsSENDMAIL-AUTH) ... ok testSampleRegexsSENDMAIL-REJECT (fail2ban.tests.samplestestcase.FilterSamplesRegex.testSampleRegexsSENDMAIL-REJECT) ... ok testSampleRegexsSIEVE (fail2ban.tests.samplestestcase.FilterSamplesRegex.testSampleRegexsSIEVE) ... ok testSampleRegexsSLAPD (fail2ban.tests.samplestestcase.FilterSamplesRegex.testSampleRegexsSLAPD) ... ok testSampleRegexsSOFTETHERVPN (fail2ban.tests.samplestestcase.FilterSamplesRegex.testSampleRegexsSOFTETHERVPN) ... ok testSampleRegexsSOGO-AUTH (fail2ban.tests.samplestestcase.FilterSamplesRegex.testSampleRegexsSOGO-AUTH) ... ok testSampleRegexsSOLID-POP3D (fail2ban.tests.samplestestcase.FilterSamplesRegex.testSampleRegexsSOLID-POP3D) ... ok testSampleRegexsSQUID (fail2ban.tests.samplestestcase.FilterSamplesRegex.testSampleRegexsSQUID) ... ok testSampleRegexsSQUIRRELMAIL (fail2ban.tests.samplestestcase.FilterSamplesRegex.testSampleRegexsSQUIRRELMAIL) ... ok testSampleRegexsSSHD (fail2ban.tests.samplestestcase.FilterSamplesRegex.testSampleRegexsSSHD) ... ok testSampleRegexsSTUNNEL (fail2ban.tests.samplestestcase.FilterSamplesRegex.testSampleRegexsSTUNNEL) ... ok testSampleRegexsSUHOSIN (fail2ban.tests.samplestestcase.FilterSamplesRegex.testSampleRegexsSUHOSIN) ... ok testSampleRegexsTINE20 (fail2ban.tests.samplestestcase.FilterSamplesRegex.testSampleRegexsTINE20) ... ok testSampleRegexsTRAEFIK-AUTH (fail2ban.tests.samplestestcase.FilterSamplesRegex.testSampleRegexsTRAEFIK-AUTH) ... ok testSampleRegexsUWIMAP-AUTH (fail2ban.tests.samplestestcase.FilterSamplesRegex.testSampleRegexsUWIMAP-AUTH) ... ok testSampleRegexsVSFTPD (fail2ban.tests.samplestestcase.FilterSamplesRegex.testSampleRegexsVSFTPD) ... ok testSampleRegexsWEBMIN-AUTH (fail2ban.tests.samplestestcase.FilterSamplesRegex.testSampleRegexsWEBMIN-AUTH) ... ok testSampleRegexsWUFTPD (fail2ban.tests.samplestestcase.FilterSamplesRegex.testSampleRegexsWUFTPD) ... ok testSampleRegexsXINETD-FAIL (fail2ban.tests.samplestestcase.FilterSamplesRegex.testSampleRegexsXINETD-FAIL) ... ok testSampleRegexsZNC-ADMINLOG (fail2ban.tests.samplestestcase.FilterSamplesRegex.testSampleRegexsZNC-ADMINLOG) ... ok testSampleRegexsZONEMINDER (fail2ban.tests.samplestestcase.FilterSamplesRegex.testSampleRegexsZONEMINDER) ... ok testSampleRegexsZZZ-GENERIC-EXAMPLE (fail2ban.tests.samplestestcase.FilterSamplesRegex.testSampleRegexsZZZ-GENERIC-EXAMPLE) ... ok testSampleRegexsZZZ-SSHD-OBSOLETE-MULTILINE (fail2ban.tests.samplestestcase.FilterSamplesRegex.testSampleRegexsZZZ-SSHD-OBSOLETE-MULTILINE) ... ok testClientDump (fail2ban.tests.fail2banclienttestcase.Fail2banClientTest.testClientDump) ... Fail2ban 1.0.2 test suite. Python 3.12.2 (main, Feb 21 2024, 00:00:00) [GCC 14.0.1 20240217 (Red Hat 14.0.1-0)]. Please wait... ok testClientFailCommands (fail2ban.tests.fail2banclienttestcase.Fail2banClientTest.testClientFailCommands) ... ok testClientFailStart (fail2ban.tests.fail2banclienttestcase.Fail2banClientTest.testClientFailStart) ... ok testClientStartBackgroundCall (fail2ban.tests.fail2banclienttestcase.Fail2banClientTest.testClientStartBackgroundCall) ... ok testClientStartBackgroundInside (fail2ban.tests.fail2banclienttestcase.Fail2banClientTest.testClientStartBackgroundInside) ... ok testClientUsage (fail2ban.tests.fail2banclienttestcase.Fail2banClientTest.testClientUsage) ... ok testConsistency (fail2ban.tests.fail2banclienttestcase.Fail2banClientTest.testConsistency) ... ok testStartFailsInForeground (fail2ban.tests.fail2banclienttestcase.Fail2banClientTest.testStartFailsInForeground) ... ok testStartForeground (fail2ban.tests.fail2banclienttestcase.Fail2banClientTest.testStartForeground) ... # ok ok testKillAfterStart (fail2ban.tests.fail2banclienttestcase.Fail2banServerTest.testKillAfterStart) ... ok testServerActions_NginxBlockMap (fail2ban.tests.fail2banclienttestcase.Fail2banServerTest.testServerActions_NginxBlockMap) ... ok testServerFailStart (fail2ban.tests.fail2banclienttestcase.Fail2banServerTest.testServerFailStart) ... ok testServerJails_Sendmail (fail2ban.tests.fail2banclienttestcase.Fail2banServerTest.testServerJails_Sendmail) ... ok testServerObserver (fail2ban.tests.fail2banclienttestcase.Fail2banServerTest.testServerObserver) ... ok testServerReloadTest (fail2ban.tests.fail2banclienttestcase.Fail2banServerTest.testServerReloadTest) ... ok testServerStartBackground (fail2ban.tests.fail2banclienttestcase.Fail2banServerTest.testServerStartBackground) ... ok testServerTestFailStart (fail2ban.tests.fail2banclienttestcase.Fail2banServerTest.testServerTestFailStart) ... ok testServerUsage (fail2ban.tests.fail2banclienttestcase.Fail2banServerTest.testServerUsage) ... ok testStartFailsInForeground (fail2ban.tests.fail2banclienttestcase.Fail2banServerTest.testStartFailsInForeground) ... ok testStartForeground (fail2ban.tests.fail2banclienttestcase.Fail2banServerTest.testStartForeground) ... ok testDirectFound (fail2ban.tests.fail2banregextestcase.Fail2banRegexTest.testDirectFound) ... ok testDirectIgnored (fail2ban.tests.fail2banregextestcase.Fail2banRegexTest.testDirectIgnored) ... ok testDirectMultilineBuf (fail2ban.tests.fail2banregextestcase.Fail2banRegexTest.testDirectMultilineBuf) ... ok testDirectMultilineBufDebuggex (fail2ban.tests.fail2banregextestcase.Fail2banRegexTest.testDirectMultilineBufDebuggex) ... ok testDirectNotFound (fail2ban.tests.fail2banregextestcase.Fail2banRegexTest.testDirectNotFound) ... ok testDirectRE_1 (fail2ban.tests.fail2banregextestcase.Fail2banRegexTest.testDirectRE_1) ... ok testDirectRE_1raw (fail2ban.tests.fail2banregextestcase.Fail2banRegexTest.testDirectRE_1raw) ... ok testDirectRE_1raw_noDns (fail2ban.tests.fail2banregextestcase.Fail2banRegexTest.testDirectRE_1raw_noDns) ... ok testDirectRE_2 (fail2ban.tests.fail2banregextestcase.Fail2banRegexTest.testDirectRE_2) ... ok testExecCmdLine_Direct (fail2ban.tests.fail2banregextestcase.Fail2banRegexTest.testExecCmdLine_Direct) ... ok testExecCmdLine_ErrorParam (fail2ban.tests.fail2banregextestcase.Fail2banRegexTest.testExecCmdLine_ErrorParam) ... ok testExecCmdLine_MissFailID (fail2ban.tests.fail2banregextestcase.Fail2banRegexTest.testExecCmdLine_MissFailID) ... ok testExecCmdLine_Usage (fail2ban.tests.fail2banregextestcase.Fail2banRegexTest.testExecCmdLine_Usage) ... ok testFastSshd (fail2ban.tests.fail2banregextestcase.Fail2banRegexTest.testFastSshd) ... ok testFrmtOutput (fail2ban.tests.fail2banregextestcase.Fail2banRegexTest.testFrmtOutput) ... ok testFrmtOutputWrapML (fail2ban.tests.fail2banregextestcase.Fail2banRegexTest.testFrmtOutputWrapML) ... ok testFullGeneric (fail2ban.tests.fail2banregextestcase.Fail2banRegexTest.testFullGeneric) ... ok testIncompleteDateTime (fail2ban.tests.fail2banregextestcase.Fail2banRegexTest.testIncompleteDateTime) ... ok testLogtypeSystemdJournal (fail2ban.tests.fail2banregextestcase.Fail2banRegexTest.testLogtypeSystemdJournal) ... skipped 'Skip test because no systemd backend available' testMultilineSshd (fail2ban.tests.fail2banregextestcase.Fail2banRegexTest.testMultilineSshd) ... ok testNLCharAsPartOfUniChar (fail2ban.tests.fail2banregextestcase.Fail2banRegexTest.testNLCharAsPartOfUniChar) ... ok testNoDateTime (fail2ban.tests.fail2banregextestcase.Fail2banRegexTest.testNoDateTime) ... ok testOutputNoPendingFailuresAfterGained (fail2ban.tests.fail2banregextestcase.Fail2banRegexTest.testOutputNoPendingFailuresAfterGained) ... ok testRegexEpochPatterns (fail2ban.tests.fail2banregextestcase.Fail2banRegexTest.testRegexEpochPatterns) ... ok testRegexSubnet (fail2ban.tests.fail2banregextestcase.Fail2banRegexTest.testRegexSubnet) ... ok testSinglelineWithNLinContent (fail2ban.tests.fail2banregextestcase.Fail2banRegexTest.testSinglelineWithNLinContent) ... ok testStalledIPByNoFailFrmtOutput (fail2ban.tests.fail2banregextestcase.Fail2banRegexTest.testStalledIPByNoFailFrmtOutput) ... ok testVerbose (fail2ban.tests.fail2banregextestcase.Fail2banRegexTest.testVerbose) ... ok testVerboseFullSshd (fail2ban.tests.fail2banregextestcase.Fail2banRegexTest.testVerboseFullSshd) ... ok testWronChar (fail2ban.tests.fail2banregextestcase.Fail2banRegexTest.testWronChar) ... ok testWronCharDebuggex (fail2ban.tests.fail2banregextestcase.Fail2banRegexTest.testWronCharDebuggex) ... ok testWrongFilterFile (fail2ban.tests.fail2banregextestcase.Fail2banRegexTest.testWrongFilterFile) ... ok testWrongFilterOptions (fail2ban.tests.fail2banregextestcase.Fail2banRegexTest.testWrongFilterOptions) ... ok testWrongIngnoreRE (fail2ban.tests.fail2banregextestcase.Fail2banRegexTest.testWrongIngnoreRE) ... ok testWrongRE (fail2ban.tests.fail2banregextestcase.Fail2banRegexTest.testWrongRE) ... ok test_delLogPath (fail2ban.tests.filtertestcase.MonitorFailures(/tmp/monitorfailures_FilterPoll_9i2j049wfail2ban).test_delLogPath) ... ok test_del_file (fail2ban.tests.filtertestcase.MonitorFailures(/tmp/monitorfailures_FilterPoll_9i2j049wfail2ban).test_del_file) ... ok test_grow_file (fail2ban.tests.filtertestcase.MonitorFailures(/tmp/monitorfailures_FilterPoll_9i2j049wfail2ban).test_grow_file) ... ok test_grow_file_in_idle (fail2ban.tests.filtertestcase.MonitorFailures(/tmp/monitorfailures_FilterPoll_9i2j049wfail2ban).test_grow_file_in_idle) ... ok test_move_dir (fail2ban.tests.filtertestcase.MonitorFailures(/tmp/monitorfailures_FilterPoll_9i2j049wfail2ban).test_move_dir) ... ok test_move_file (fail2ban.tests.filtertestcase.MonitorFailures(/tmp/monitorfailures_FilterPoll_9i2j049wfail2ban).test_move_file) ... ok test_move_into_file (fail2ban.tests.filtertestcase.MonitorFailures(/tmp/monitorfailures_FilterPoll_9i2j049wfail2ban).test_move_into_file) ... ok test_move_into_file_after_removed (fail2ban.tests.filtertestcase.MonitorFailures(/tmp/monitorfailures_FilterPoll_9i2j049wfail2ban).test_move_into_file_after_removed) ... ok test_new_bogus_file (fail2ban.tests.filtertestcase.MonitorFailures(/tmp/monitorfailures_FilterPoll_9i2j049wfail2ban).test_new_bogus_file) ... ok test_pyinotify_delWatch (fail2ban.tests.filtertestcase.MonitorFailures(/tmp/monitorfailures_FilterPoll_9i2j049wfail2ban).test_pyinotify_delWatch) ... ok test_rewrite_file (fail2ban.tests.filtertestcase.MonitorFailures(/tmp/monitorfailures_FilterPoll_9i2j049wfail2ban).test_rewrite_file) ... ok test_delLogPath (fail2ban.tests.filtertestcase.MonitorFailures(/tmp/monitorfailures_FilterPyinotify_r4luto1xfail2ban).test_delLogPath) ... ok test_del_file (fail2ban.tests.filtertestcase.MonitorFailures(/tmp/monitorfailures_FilterPyinotify_r4luto1xfail2ban).test_del_file) ... ok test_grow_file (fail2ban.tests.filtertestcase.MonitorFailures(/tmp/monitorfailures_FilterPyinotify_r4luto1xfail2ban).test_grow_file) ... ok test_grow_file_in_idle (fail2ban.tests.filtertestcase.MonitorFailures(/tmp/monitorfailures_FilterPyinotify_r4luto1xfail2ban).test_grow_file_in_idle) ... ok test_move_dir (fail2ban.tests.filtertestcase.MonitorFailures(/tmp/monitorfailures_FilterPyinotify_r4luto1xfail2ban).test_move_dir) ... ok test_move_file (fail2ban.tests.filtertestcase.MonitorFailures(/tmp/monitorfailures_FilterPyinotify_r4luto1xfail2ban).test_move_file) ... ok test_move_into_file (fail2ban.tests.filtertestcase.MonitorFailures(/tmp/monitorfailures_FilterPyinotify_r4luto1xfail2ban).test_move_into_file) ... ok test_move_into_file_after_removed (fail2ban.tests.filtertestcase.MonitorFailures(/tmp/monitorfailures_FilterPyinotify_r4luto1xfail2ban).test_move_into_file_after_removed) ... ok test_new_bogus_file (fail2ban.tests.filtertestcase.MonitorFailures(/tmp/monitorfailures_FilterPyinotify_r4luto1xfail2ban).test_new_bogus_file) ... ok test_pyinotify_delWatch (fail2ban.tests.filtertestcase.MonitorFailures(/tmp/monitorfailures_FilterPyinotify_r4luto1xfail2ban).test_pyinotify_delWatch) ... ok test_rewrite_file (fail2ban.tests.filtertestcase.MonitorFailures(/tmp/monitorfailures_FilterPyinotify_r4luto1xfail2ban).test_rewrite_file) ... ok testBanTimeIncr (fail2ban.tests.servertestcase.TransmitterLogging.testBanTimeIncr) ... ok testFlushLogs (fail2ban.tests.servertestcase.TransmitterLogging.testFlushLogs) ... ok testLogLevel (fail2ban.tests.servertestcase.TransmitterLogging.testLogLevel) ... ok testLogTarget (fail2ban.tests.servertestcase.TransmitterLogging.testLogTarget) ... ok testLogTargetSYSLOG (fail2ban.tests.servertestcase.TransmitterLogging.testLogTargetSYSLOG) ... skipped "'/dev/log' not present" testSyslogSocket (fail2ban.tests.servertestcase.TransmitterLogging.testSyslogSocket) ... ok testSyslogSocketNOK (fail2ban.tests.servertestcase.TransmitterLogging.testSyslogSocketNOK) ... ok ---------------------------------------------------------------------- Ran 506 tests in 12.981s OK (skipped=12) + RPM_EC=0 ++ jobs -p + exit 0 Processing files: fail2ban-1.0.2-13.fc40.noarch Processing files: fail2ban-selinux-1.0.2-13.fc40.noarch Executing(%license): /bin/sh -e /var/tmp/rpm-tmp.W8rvnj + umask 022 + cd /builddir/build/BUILD + cd fail2ban-1.0.2 + LICENSEDIR=/builddir/build/BUILDROOT/fail2ban-1.0.2-13.fc40.x86_64/usr/share/licenses/fail2ban-selinux + export LC_ALL= + LC_ALL= + export LICENSEDIR + /usr/bin/mkdir -p /builddir/build/BUILDROOT/fail2ban-1.0.2-13.fc40.x86_64/usr/share/licenses/fail2ban-selinux + cp -pr /builddir/build/BUILD/fail2ban-1.0.2/COPYING /builddir/build/BUILDROOT/fail2ban-1.0.2-13.fc40.x86_64/usr/share/licenses/fail2ban-selinux + RPM_EC=0 ++ jobs -p + exit 0 Provides: fail2ban-selinux = 1.0.2-13.fc40 Requires(interp): /bin/sh /bin/sh /bin/sh /bin/sh Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Requires(pre): /bin/sh Requires(post): /bin/sh libselinux-utils policycoreutils policycoreutils-python-utils selinux-policy-base >= 40.16 Requires(postun): /bin/sh Requires(posttrans): /bin/sh Processing files: fail2ban-server-1.0.2-13.fc40.noarch Executing(%doc): /bin/sh -e /var/tmp/rpm-tmp.xFfyH1 + umask 022 + cd /builddir/build/BUILD + cd fail2ban-1.0.2 + DOCDIR=/builddir/build/BUILDROOT/fail2ban-1.0.2-13.fc40.x86_64/usr/share/doc/fail2ban-server + export LC_ALL= + LC_ALL= + export DOCDIR + /usr/bin/mkdir -p /builddir/build/BUILDROOT/fail2ban-1.0.2-13.fc40.x86_64/usr/share/doc/fail2ban-server + cp -pr /builddir/build/BUILD/fail2ban-1.0.2/README.md /builddir/build/BUILDROOT/fail2ban-1.0.2-13.fc40.x86_64/usr/share/doc/fail2ban-server + cp -pr /builddir/build/BUILD/fail2ban-1.0.2/TODO /builddir/build/BUILDROOT/fail2ban-1.0.2-13.fc40.x86_64/usr/share/doc/fail2ban-server + cp -pr /builddir/build/BUILD/fail2ban-1.0.2/ChangeLog /builddir/build/BUILDROOT/fail2ban-1.0.2-13.fc40.x86_64/usr/share/doc/fail2ban-server + cp -pr /builddir/build/BUILD/fail2ban-1.0.2/COPYING /builddir/build/BUILDROOT/fail2ban-1.0.2-13.fc40.x86_64/usr/share/doc/fail2ban-server + cp -pr /builddir/build/BUILD/fail2ban-1.0.2/doc/requirements.txt /builddir/build/BUILDROOT/fail2ban-1.0.2-13.fc40.x86_64/usr/share/doc/fail2ban-server + cp -pr /builddir/build/BUILD/fail2ban-1.0.2/doc/run-rootless.txt /builddir/build/BUILDROOT/fail2ban-1.0.2-13.fc40.x86_64/usr/share/doc/fail2ban-server + RPM_EC=0 ++ jobs -p + exit 0 Provides: config(fail2ban-server) = 1.0.2-13.fc40 fail2ban-server = 1.0.2-13.fc40 python3.12dist(fail2ban) = 1.0.2 python3dist(fail2ban) = 1.0.2 Requires(interp): /bin/sh /bin/sh /bin/sh Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PartialHardlinkSets) <= 4.0.4-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Requires(post): /bin/sh systemd Requires(preun): /bin/sh systemd Requires(postun): /bin/sh systemd Requires: /usr/bin/fail2ban-python /usr/bin/python3 python(abi) = 3.12 Processing files: fail2ban-all-1.0.2-13.fc40.noarch Processing files: fail2ban-firewalld-1.0.2-13.fc40.noarch Provides: config(fail2ban-firewalld) = 1.0.2-13.fc40 fail2ban-firewalld = 1.0.2-13.fc40 Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Processing files: fail2ban-hostsdeny-1.0.2-13.fc40.noarch Provides: config(fail2ban-hostsdeny) = 1.0.2-13.fc40 fail2ban-hostsdeny = 1.0.2-13.fc40 Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Processing files: fail2ban-tests-1.0.2-13.fc40.noarch Provides: fail2ban-tests = 1.0.2-13.fc40 Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PartialHardlinkSets) <= 4.0.4-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Requires: /usr/bin/python3 python(abi) = 3.12 Processing files: fail2ban-mail-1.0.2-13.fc40.noarch Provides: config(fail2ban-mail) = 1.0.2-13.fc40 fail2ban-mail = 1.0.2-13.fc40 Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Processing files: fail2ban-sendmail-1.0.2-13.fc40.noarch Provides: config(fail2ban-sendmail) = 1.0.2-13.fc40 fail2ban-sendmail = 1.0.2-13.fc40 Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Processing files: fail2ban-shorewall-1.0.2-13.fc40.noarch Provides: config(fail2ban-shorewall) = 1.0.2-13.fc40 fail2ban-shorewall = 1.0.2-13.fc40 Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Conflicts: fail2ban-shorewall-lite Processing files: fail2ban-shorewall-lite-1.0.2-13.fc40.noarch Provides: config(fail2ban-shorewall-lite) = 1.0.2-13.fc40 fail2ban-shorewall-lite = 1.0.2-13.fc40 Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Conflicts: fail2ban-shorewall Processing files: fail2ban-systemd-1.0.2-13.fc40.noarch Provides: config(fail2ban-systemd) = 1.0.2-13.fc40 fail2ban-systemd = 1.0.2-13.fc40 Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Checking for unpackaged file(s): /usr/lib/rpm/check-files /builddir/build/BUILDROOT/fail2ban-1.0.2-13.fc40.x86_64 Wrote: /builddir/build/RPMS/fail2ban-server-1.0.2-13.fc40.noarch.rpm Wrote: /builddir/build/RPMS/fail2ban-tests-1.0.2-13.fc40.noarch.rpm Wrote: /builddir/build/RPMS/fail2ban-selinux-1.0.2-13.fc40.noarch.rpm Wrote: /builddir/build/RPMS/fail2ban-mail-1.0.2-13.fc40.noarch.rpm Wrote: /builddir/build/RPMS/fail2ban-sendmail-1.0.2-13.fc40.noarch.rpm Wrote: /builddir/build/RPMS/fail2ban-shorewall-1.0.2-13.fc40.noarch.rpm Wrote: /builddir/build/RPMS/fail2ban-shorewall-lite-1.0.2-13.fc40.noarch.rpm Wrote: /builddir/build/RPMS/fail2ban-hostsdeny-1.0.2-13.fc40.noarch.rpm Wrote: /builddir/build/RPMS/fail2ban-firewalld-1.0.2-13.fc40.noarch.rpm Wrote: /builddir/build/RPMS/fail2ban-systemd-1.0.2-13.fc40.noarch.rpm Wrote: /builddir/build/RPMS/fail2ban-all-1.0.2-13.fc40.noarch.rpm Wrote: /builddir/build/RPMS/fail2ban-1.0.2-13.fc40.noarch.rpm Executing(%clean): /bin/sh -e /var/tmp/rpm-tmp.kMZjgX + umask 022 + cd /builddir/build/BUILD + cd fail2ban-1.0.2 + /usr/bin/rm -rf /builddir/build/BUILDROOT/fail2ban-1.0.2-13.fc40.x86_64 + RPM_EC=0 ++ jobs -p + exit 0 Executing(rmbuild): /bin/sh -e /var/tmp/rpm-tmp.Y5CTuT + umask 022 + cd /builddir/build/BUILD + rm -rf /builddir/build/BUILD/fail2ban-1.0.2-SPECPARTS + rm -rf fail2ban-1.0.2 fail2ban-1.0.2.gemspec + RPM_EC=0 ++ jobs -p + exit 0 Finish: rpmbuild fail2ban-1.0.2-13.fc40.src.rpm Finish: build phase for fail2ban-1.0.2-13.fc40.src.rpm INFO: chroot_scan: 1 files copied to /var/lib/copr-rpmbuild/results/chroot_scan INFO: /var/lib/mock/fedora-40-x86_64-1714045494.151059/root/var/log/dnf5.log INFO: Done(/var/lib/copr-rpmbuild/results/fail2ban-1.0.2-13.fc40.src.rpm) Config(child) 0 minutes 47 seconds INFO: Results and/or logs in: /var/lib/copr-rpmbuild/results INFO: Cleaning up build root ('cleanup_on_success=True') Start: clean chroot INFO: unmounting tmpfs. Finish: clean chroot Finish: run Running RPMResults tool Package info: { "packages": [ { "name": "fail2ban-shorewall", "epoch": null, "version": "1.0.2", "release": "13.fc40", "arch": "noarch" }, { "name": "fail2ban-firewalld", "epoch": null, "version": "1.0.2", "release": "13.fc40", "arch": "noarch" }, { "name": "fail2ban-selinux", "epoch": null, "version": "1.0.2", "release": "13.fc40", "arch": "noarch" }, { "name": "fail2ban-systemd", "epoch": null, "version": "1.0.2", "release": "13.fc40", "arch": "noarch" }, { "name": "fail2ban", "epoch": null, "version": "1.0.2", "release": "13.fc40", "arch": "noarch" }, { "name": "fail2ban-mail", "epoch": null, "version": "1.0.2", "release": "13.fc40", "arch": "noarch" }, { "name": "fail2ban-shorewall-lite", "epoch": null, "version": "1.0.2", "release": "13.fc40", "arch": "noarch" }, { "name": "fail2ban-hostsdeny", "epoch": null, "version": "1.0.2", "release": "13.fc40", "arch": "noarch" }, { "name": "fail2ban-sendmail", "epoch": null, "version": "1.0.2", "release": "13.fc40", "arch": "noarch" }, { "name": "fail2ban", "epoch": null, "version": "1.0.2", "release": "13.fc40", "arch": "src" }, { "name": "fail2ban-all", "epoch": null, "version": "1.0.2", "release": "13.fc40", "arch": "noarch" }, { "name": "fail2ban-tests", "epoch": null, "version": "1.0.2", "release": "13.fc40", "arch": "noarch" }, { "name": "fail2ban-server", "epoch": null, "version": "1.0.2", "release": "13.fc40", "arch": "noarch" } ] } RPMResults finished