Mock Version: 1.3.4 Mock Version: 1.3.4 ENTER ['do'](['bash', '--login', '-c', '/usr/bin/rpmbuild -bs --target noarch --nodeps /builddir/build/SPECS/fail2ban.spec'], chrootPath='/var/lib/mock/f27-build-12787687-933309/root'env={'TERM': 'vt100', 'SHELL': '/bin/bash', 'HOME': '/builddir', 'HOSTNAME': 'mock', 'PATH': '/usr/bin:/bin:/usr/sbin:/sbin', 'PROMPT_COMMAND': 'printf "\\033]0;\\007"', 'PS1': ' \\s-\\v\\$ ', 'LANG': 'en_US.UTF-8'}shell=Falselogger=timeout=172800uid=1000gid=425user='mockbuild'nspawn_args=[]printOutput=False) Executing command: ['bash', '--login', '-c', '/usr/bin/rpmbuild -bs --target noarch --nodeps /builddir/build/SPECS/fail2ban.spec'] with env {'TERM': 'vt100', 'SHELL': '/bin/bash', 'HOME': '/builddir', 'HOSTNAME': 'mock', 'PATH': '/usr/bin:/bin:/usr/sbin:/sbin', 'PROMPT_COMMAND': 'printf "\\033]0;\\007"', 'PS1': ' \\s-\\v\\$ ', 'LANG': 'en_US.UTF-8'} and shell False warning: Macro expanded in comment on line 8: %{name}/archive/f2b-perfom-prepare-716-cs.tar.gz#/%{name}-test.tar.gz warning: Macro expanded in comment on line 8: %{name}/archive/f2b-perfom-prepare-716-cs.tar.gz#/%{name}-test.tar.gz warning: Macro expanded in comment on line 28: %{name}-systemd = %{version}-%{release} warning: Macro expanded in comment on line 77: %{name}-systemd = %{version}-%{release} Building target platforms: noarch Building for target noarch Wrote: /builddir/build/SRPMS/fail2ban-0.10.3.1-2.fc27.src.rpm Child return code was: 0 ENTER ['do'](['bash', '--login', '-c', '/usr/bin/rpmbuild -bb --target noarch --nodeps /builddir/build/SPECS/fail2ban.spec'], chrootPath='/var/lib/mock/f27-build-12787687-933309/root'env={'TERM': 'vt100', 'SHELL': '/bin/bash', 'HOME': '/builddir', 'HOSTNAME': 'mock', 'PATH': '/usr/bin:/bin:/usr/sbin:/sbin', 'PROMPT_COMMAND': 'printf "\\033]0;\\007"', 'PS1': ' \\s-\\v\\$ ', 'LANG': 'en_US.UTF-8'}shell=Falselogger=timeout=172800uid=1000gid=425user='mockbuild'nspawn_args=[]printOutput=False) Executing command: ['bash', '--login', '-c', '/usr/bin/rpmbuild -bb --target noarch --nodeps /builddir/build/SPECS/fail2ban.spec'] with env {'TERM': 'vt100', 'SHELL': '/bin/bash', 'HOME': '/builddir', 'HOSTNAME': 'mock', 'PATH': '/usr/bin:/bin:/usr/sbin:/sbin', 'PROMPT_COMMAND': 'printf "\\033]0;\\007"', 'PS1': ' \\s-\\v\\$ ', 'LANG': 'en_US.UTF-8'} and shell False warning: Macro expanded in comment on line 8: %{name}/archive/f2b-perfom-prepare-716-cs.tar.gz#/%{name}-test.tar.gz warning: Macro expanded in comment on line 8: %{name}/archive/f2b-perfom-prepare-716-cs.tar.gz#/%{name}-test.tar.gz warning: Macro expanded in comment on line 28: %{name}-systemd = %{version}-%{release} warning: Macro expanded in comment on line 77: %{name}-systemd = %{version}-%{release} Building target platforms: noarch Building for target noarch Executing(%prep): /bin/sh -e /var/tmp/rpm-tmp.Bxaafn + umask 022 + cd /builddir/build/BUILD + cd /builddir/build/BUILD + rm -rf fail2ban-0.10.3.1 + /usr/bin/gzip -dc /builddir/build/SOURCES/fail2ban-0.10.3.1.tar.gz + /usr/bin/tar -xof - + STATUS=0 + '[' 0 -ne 0 ']' + cd fail2ban-0.10.3.1 + /usr/bin/chmod -Rf a+rX,u+w,g-w,o-w . Patch #2 (fail2ban-partof.patch): + echo 'Patch #2 (fail2ban-partof.patch):' + /usr/bin/patch --no-backup-if-mismatch -p1 -b --suffix .partof --fuzz=0 patching file files/fail2ban.service.in + sed -i -e 's/^before = paths-.*/before = paths-fedora.conf/' config/jail.conf + 2to3 --write --nobackups . RefactoringTool: Skipping optional fixer: buffer RefactoringTool: Skipping optional fixer: idioms RefactoringTool: Skipping optional fixer: set_literal RefactoringTool: Skipping optional fixer: ws_comma RefactoringTool: Refactored ./setup.py RefactoringTool: Refactored ./config/action.d/badips.py RefactoringTool: No changes to ./config/action.d/smtp.py RefactoringTool: Refactored ./doc/conf.py RefactoringTool: No changes to ./fail2ban/__init__.py RefactoringTool: No changes to ./fail2ban/exceptions.py RefactoringTool: Refactored ./fail2ban/helpers.py RefactoringTool: No changes to ./fail2ban/protocol.py RefactoringTool: No changes to ./fail2ban/setup.py RefactoringTool: No changes to ./fail2ban/version.py RefactoringTool: No changes to ./fail2ban/client/__init__.py RefactoringTool: Refactored ./fail2ban/client/actionreader.py RefactoringTool: No changes to ./fail2ban/client/beautifier.py RefactoringTool: Refactored ./fail2ban/client/configparserinc.py RefactoringTool: Refactored ./fail2ban/client/configreader.py RefactoringTool: No changes to ./fail2ban/client/configurator.py RefactoringTool: Refactored ./fail2ban/client/csocket.py --- ./setup.py (original) +++ ./setup.py (refactored) @@ -74,15 +74,15 @@ if dry_run: #bindir = self.install_dir bindir = self.build_dir - print('creating fail2ban-python binding -> %s (dry-run, real path can be different)' % (bindir,)) - print('Copying content of %s to %s' % (self.build_dir, self.install_dir)); + print(('creating fail2ban-python binding -> %s (dry-run, real path can be different)' % (bindir,))) + print(('Copying content of %s to %s' % (self.build_dir, self.install_dir))); return outputs fn = None for fn in outputs: if os.path.basename(fn) == 'fail2ban-server': break bindir = os.path.dirname(fn) - print('creating fail2ban-python binding -> %s' % (bindir,)) + print(('creating fail2ban-python binding -> %s' % (bindir,))) updatePyExec(bindir) return outputs @@ -96,7 +96,7 @@ install_dir = install_dir[len(root):] except: # pragma: no cover print('WARNING: Cannot find root-base option, check the bin-path to fail2ban-scripts in "fail2ban.service".') - print('Creating %s/fail2ban.service (from fail2ban.service.in): @BINDIR@ -> %s' % (buildroot, install_dir)) + print(('Creating %s/fail2ban.service (from fail2ban.service.in): @BINDIR@ -> %s' % (buildroot, install_dir))) with open(os.path.join(source_dir, 'files/fail2ban.service.in'), 'r') as fn: lines = fn.readlines() fn = None @@ -296,7 +296,7 @@ print("Please delete them:") print("") for f in obsoleteFiles: - print("\t" + f) + print(("\t" + f)) print("") if isdir("/usr/lib/fail2ban"): --- ./config/action.d/badips.py (original) +++ ./config/action.d/badips.py (refactored) @@ -28,8 +28,9 @@ from urllib.parse import urlencode from urllib.error import HTTPError else: - from urllib2 import Request, urlopen, HTTPError - from urllib import urlencode + from urllib.request import Request, urlopen + from urllib.error import HTTPError + from urllib.parse import urlencode from fail2ban.server.actions import ActionBase --- ./doc/conf.py (original) +++ ./doc/conf.py (refactored) @@ -38,8 +38,8 @@ master_doc = 'index' # General information about the project. -project = u'Fail2Ban' -copyright = u'2014' +project = 'Fail2Ban' +copyright = '2014' # The version info for the project you're documenting, acts as replacement for # |version| and |release|, also used in various other places throughout the @@ -197,8 +197,8 @@ # (source start file, target name, title, # author, documentclass [howto, manual, or own class]). latex_documents = [ - ('index', 'Fail2Ban.tex', u'Fail2Ban Developers\' Documentation', - u'', 'manual'), + ('index', 'Fail2Ban.tex', 'Fail2Ban Developers\' Documentation', + '', 'manual'), ] # The name of an image file (relative to this directory) to place at the top of @@ -227,8 +227,8 @@ # One entry per manual page. List of tuples # (source start file, name, description, authors, manual section). man_pages = [ - ('index', 'fail2ban', u'Fail2Ban Developers\' Documentation', - [u''], 1) + ('index', 'fail2ban', 'Fail2Ban Developers\' Documentation', + [''], 1) ] # If true, show URL addresses after external links. @@ -241,8 +241,8 @@ # (source start file, target name, title, author, # dir menu entry, description, category) texinfo_documents = [ - ('index', 'Fail2Ban', u'Fail2Ban Developers\' Documentation', - u'', 'Fail2Ban', 'One line description of project.', + ('index', 'Fail2Ban', 'Fail2Ban Developers\' Documentation', + '', 'Fail2Ban', 'One line description of project.', 'Miscellaneous'), ] --- ./fail2ban/helpers.py (original) +++ ./fail2ban/helpers.py (refactored) @@ -180,7 +180,7 @@ """ if not s: return [] - return filter(bool, map(str.strip, re.split('[ ,\n]+', s))) + return list(filter(bool, list(map(str.strip, re.split('[ ,\n]+', s))))) if sys.version_info >= (3,5): eval(compile(r'''if 1: @@ -235,7 +235,7 @@ else: def uni_decode(x, enc=PREFER_ENC, errors='strict'): try: - if isinstance(x, unicode): + if isinstance(x, str): return x.encode(enc, errors) return x except (UnicodeDecodeError, UnicodeEncodeError): # pragma: no cover - unsure if reachable @@ -316,7 +316,7 @@ while True: repFlag = False # substitute each value: - for tag in tags.iterkeys(): + for tag in tags.keys(): # ignore escaped or already done (or in ignore list): if tag in ignore or tag in done: continue # ignore replacing callable items from calling map - should be converted on demand only (by get): --- ./fail2ban/client/actionreader.py (original) +++ ./fail2ban/client/actionreader.py (refactored) @@ -87,11 +87,11 @@ stream = list() stream.append(head + ["addaction", self._name]) multi = [] - for opt, optval in opts.iteritems(): + for opt, optval in opts.items(): if opt in self._configOpts and not opt.startswith('known/'): multi.append([opt, optval]) if self._initOpts: - for opt, optval in self._initOpts.iteritems(): + for opt, optval in self._initOpts.items(): if opt not in self._configOpts and not opt.startswith('known/'): multi.append([opt, optval]) if len(multi) > 1: --- ./fail2ban/client/configparserinc.py (original) +++ ./fail2ban/client/configparserinc.py (refactored) @@ -62,7 +62,7 @@ parser, option, accum, rest, section, map, *args, **kwargs) else: # pragma: no cover - from ConfigParser import SafeConfigParser, \ + from configparser import SafeConfigParser, \ InterpolationMissingOptionError, NoOptionError, NoSectionError # Interpolate missing known/option as option from default section @@ -315,7 +315,7 @@ # mix it with defaults: return set(opts.keys()) | set(self._defaults) # only own option names: - return opts.keys() + return list(opts.keys()) def read(self, filenames, get_includes=True): if not isinstance(filenames, list): @@ -344,7 +344,7 @@ ret += i # merge defaults and all sections to self: alld.update(cfg.get_defaults()) - for n, s in cfg.get_sections().iteritems(): + for n, s in cfg.get_sections().items(): # conditional sections cond = SafeConfigParserWithIncludes.CONDITIONAL_RE.match(n) if cond: @@ -354,7 +354,7 @@ del(s['__name__']) except KeyError: pass - for k in s.keys(): + for k in list(s.keys()): v = s.pop(k) s[k + cond] = v s2 = alls.get(n) @@ -387,7 +387,7 @@ sec.update(options) return sk = {} - for k, v in options.iteritems(): + for k, v in options.items(): if not k.startswith(pref) and k != '__name__': sk[pref+k] = v sec.update(sk) --- ./fail2ban/client/configreader.py (original) +++ ./fail2ban/client/configreader.py (refactored) @@ -26,7 +26,7 @@ import glob import os -from ConfigParser import NoOptionError, NoSectionError +from configparser import NoOptionError, NoSectionError from .configparserinc import sys, SafeConfigParserWithIncludes, logLevel from ..helpers import getLogger, _merge_dicts, substituteRecursiveTags @@ -190,7 +190,7 @@ config_files += sorted(glob.glob('%s/*.local' % config_dir)) # choose only existing ones - config_files = filter(os.path.exists, config_files) + config_files = list(filter(os.path.exists, config_files)) if len(config_files): # at least one config exists and accessible --- ./fail2ban/client/csocket.py (original) +++ ./fail2ban/client/csocket.py (refactored) @@ -47,8 +47,7 @@ def send(self, msg, nonblocking=False, timeout=None): # Convert every list member to string - obj = dumps(map( - lambda m: str(m) if not isinstance(m, (list, dict, set)) else m, msg), + obj = dumps([str(m) if not isinstance(m, (list, dict, set)) else m for m in msg], HIGHEST_PROTOCOL) self.__csock.send(obj + CSPROTO.END) return self.receive(self.__csock, nonblocking, timeout) --- ./fail2ban/client/fail2banclient.py (original) +++ ./fail2ban/client/fail2banclient.py (refactored) @@ -45,7 +45,7 @@ return threading.current_thread().__class__.__name__ def input_command(): # pragma: no cover - return raw_input(PROMPT) + return input(PROMPT) ## # @@ -445,7 +445,7 @@ return False finally: self._alive = FalseRefactoringTool: Refactored ./fail2ban/client/fail2banclient.py RefactoringTool: No changes to ./fail2ban/client/fail2bancmdline.py RefactoringTool: No changes to ./fail2ban/client/fail2banreader.py RefactoringTool: Refactored ./fail2ban/client/fail2banregex.py RefactoringTool: No changes to ./fail2ban/client/fail2banserver.py RefactoringTool: Refactored ./fail2ban/client/filterreader.py RefactoringTool: Refactored ./fail2ban/client/jailreader.py RefactoringTool: No changes to ./fail2ban/client/jailsreader.py RefactoringTool: No changes to ./fail2ban/server/__init__.py RefactoringTool: Refactored ./fail2ban/server/action.py RefactoringTool: Refactored ./fail2ban/server/actions.py RefactoringTool: Refactored ./fail2ban/server/asyncserver.py RefactoringTool: Refactored ./fail2ban/server/banmanager.py - for s, sh in _prev_signals.iteritems(): + for s, sh in _prev_signals.items(): signal.signal(s, sh) --- ./fail2ban/client/fail2banregex.py (original) +++ ./fail2ban/client/fail2banregex.py (refactored) @@ -35,10 +35,10 @@ import sys import time import time -import urllib +import urllib.request, urllib.parse, urllib.error from optparse import OptionParser, Option -from ConfigParser import NoOptionError, NoSectionError, MissingSectionHeaderError +from configparser import NoOptionError, NoSectionError, MissingSectionHeaderError try: # pragma: no cover from ..server.filtersystemd import FilterSystemd @@ -62,7 +62,7 @@ 'flavor': 'python' } if multiline: args['flags'] = 'm' - return 'https://www.debuggex.com/?' + urllib.urlencode(args) + return 'https://www.debuggex.com/?' + urllib.parse.urlencode(args) def output(args): # pragma: no cover (overriden in test-cases) print(args) @@ -227,7 +227,7 @@ def __init__(self, opts): # set local protected members from given options: - self.__dict__.update(dict(('_'+o,v) for o,v in opts.__dict__.iteritems())) + self.__dict__.update(dict(('_'+o,v) for o,v in opts.__dict__.items())) self._maxlines_set = False # so we allow to override maxlines in cmdline self._datepattern_set = False self._journalmatch = None @@ -381,7 +381,7 @@ output( "Use %11s line : %s" % (regex, shortstr(value)) ) regex_values = {regextype: [RegexStat(value)]} - for regextype, regex_values in regex_values.iteritems(): + for regextype, regex_values in regex_values.items(): regex = regextype + 'regex' setattr(self, "_" + regex, regex_values) for regex in regex_values: @@ -501,9 +501,9 @@ ans = [[]] for arg in [l, regexlist]: ans = [ x + [y] for x in ans for y in arg ] - b = map(lambda a: a[0] + ' | ' + a[1].getFailRegex() + ' | ' + + b = [a[0] + ' | ' + a[1].getFailRegex() + ' | ' + debuggexURL(self.encode_line(a[0]), a[1].getFailRegex(), - multiline, self._opts.usedns), ans) + multiline, self._opts.usedns) for a in ans] pprint_list([x.rstrip() for x in b], header) else: output( "%s too many to print. Use --print-all-%s " \ --- ./fail2ban/client/filterreader.py (original) +++ ./fail2ban/client/filterreader.py (refactored) @@ -57,7 +57,7 @@ opts = self.getCombined() if not len(opts): return stream - for opt, value in opts.iteritems(): + for opt, value in opts.items(): if opt in ("failregex", "ignoreregex"): if value is None: continue multi = [] --- ./fail2ban/client/jailreader.py (original) +++ ./fail2ban/client/jailreader.py (refactored) @@ -211,7 +211,7 @@ return stream if self.__filter: stream.extend(self.__filter.convert()) - for opt, value in self.__opts.iteritems(): + for opt, value in self.__opts.items(): if opt == "logpath": if self.__opts.get('backend', None).startswith("systemd"): continue found_files = 0 --- ./fail2ban/server/action.py (original) +++ ./fail2ban/server/action.py (refactored) @@ -160,7 +160,7 @@ return self.__class__(_merge_copy_dicts(self.data, self.storage)) -class ActionBase(object): +class ActionBase(object, metaclass=ABCMeta): """An abstract base class for actions in Fail2Ban. Action Base is a base definition of what methods need to be in @@ -190,7 +190,6 @@ Any additional arguments specified in `jail.conf` or passed via `fail2ban-client` will be passed as keyword arguments. """ - __metaclass__ = ABCMeta @classmethod def __subclasshook__(cls, C): --- ./fail2ban/server/actions.py (original) +++ ./fail2ban/server/actions.py (refactored) @@ -148,11 +148,11 @@ else: if hasattr(self, '_reload_actions'): # reload actions after all parameters set via stream: - for name, initOpts in self._reload_actions.iteritems(): + for name, initOpts in self._reload_actions.items(): if name in self._actions: self._actions[name].reload(**(initOpts if initOpts else {})) # remove obsolete actions (untouched by reload process): - delacts = OrderedDict((name, action) for name, action in self._actions.iteritems() + delacts = OrderedDict((name, action) for name, action in self._actions.items() if name not in self._reload_actions) if len(delacts): # unban all tickets using remove action only: @@ -243,7 +243,7 @@ """ if actions is None: actions = self._actions - revactions = actions.items() + revactions = list(actions.items()) revactions.reverse() for name, action in revactions: try: @@ -267,7 +267,7 @@ bool True when the thread exits nicely. """ - for name, action in self._actions.iteritems(): + for name, action in self._actions.items(): try: action.start() except Exception as e: @@ -393,7 +393,7 @@ if self.__banManager.addBanTicket(bTicket, reason=reason): cnt += 1 logSys.notice("[%s] %sBan %s", self._jail.name, ('' if not bTicket.restored else 'Restore '), ip) - for name, action in self._actions.iteritems(): + for name, action in self._actions.items(): try: if ticket.restored and getattr(action, 'norestored', False): continue @@ -458,7 +458,7 @@ cnt = 0 # first we'll execute flush for actions supporting this operation: unbactions = {} - for name, action in (actions if actions is not None else self._actions).iteritems(): + for name, action in (actions if actions is not None else self._actions).items(): if hasattr(action, 'flush') and action.actionflush: logSys.notice("[%s] Flush ticket(s) with %s", self._jail.name, name) action.flush() @@ -497,7 +497,7 @@ aInfo = self.__getActionInfo(ticket) if log: logSys.notice("[%s] Unban %s", self._jail.name, aInfo["ip"]) - for name, action in unbactions.iteritems(): + for name, action in unbactions.items(): try: if ticket.restored and getattr(action, 'norestored', False): continue --- ./fail2ban/server/asyncserver.py (original) +++ ./fail2ban/server/asyncserver.py (refactored) @@ -178,7 +178,7 @@ elif err_count['listen'] > 100: # pragma: no cover - normally unreachable if ( e.args[0] == errno.EMFILE # [Errno 24] Too many open files - or sum(err_count.itervalues()) > 1000 + or sum(err_count.values()) > 1000 ): logSys.critical("Too many errors - critical count reached %r", err_count) break @@ -220,7 +220,7 @@ elif self.__errCount['accept'] > 100: if ( (isinstance(e, socket.error) and e.args[0] == errno.EMFILE) # [Errno 24] Too many open files - or sum(self.__errCount.itervalues()) > 1000 + or sum(self.__errCount.values()) > 1000 ): logSys.critical("Too many errors - critical count reached %r", self.__errCount) self.stop() --- ./fail2ban/server/banmanager.py (original) +++ ./fail2ban/server/banmanager.py (refactored) @@ -104,7 +104,7 @@ def getBanList(self): with self.__lock: - return self.__banList.keys() + return list(self.__banList.keys()) ## # Returns a iterator to ban list (used in reload, so idle). @@ -113,7 +113,7 @@ def __iter__(self): with self.__lock: - return self.__banList.itervalues() + return iter(self.__banList.values()) ## # Returns normalized value @@ -152,7 +152,7 @@ return return_dict # get ips in lock: with self.__lock: - banIPs = [banData.getIP() for banData in self.__banList.values()] + banIPs = [banData.getIP() for banData in list(self.__banList.values())] # get cymru info: try: for ip in banIPs: @@ -338,7 +338,7 @@ # Gets the list of ticket to remove (thereby correct next unban time). unBanList = {} self.__nextUnbanTime = BanTicket.MAX_TIME - for fid,ticket in self.__banList.iteritems(): + for fid,ticket in self.__banList.items(): # current time greater as end of ban - timed out: eob = ticket.getEndOfBanTime(self.__banTime) if time > eob: @@ -350,15 +350,15 @@ if len(unBanList): if len(unBanList) / 2.0 <= len(self.__banList) / 3.0: # few as 2/3 should be removed - remove particular items: - for fid in unBanList.iterkeys(): + for fid in unBanList.keys(): del self.__banList[fid]RefactoringTool: Refactored ./fail2ban/server/database.py RefactoringTool: No changes to ./fail2ban/server/datedetector.py RefactoringTool: No changes to ./fail2ban/server/datetemplate.py RefactoringTool: Refactored ./fail2ban/server/failmanager.py RefactoringTool: Refactored ./fail2ban/server/failregex.py RefactoringTool: Refactored ./fail2ban/server/filter.py RefactoringTool: No changes to ./fail2ban/server/filtergamin.py RefactoringTool: Refactored ./fail2ban/server/filterpoll.py RefactoringTool: Refactored ./fail2ban/server/filterpyinotify.py RefactoringTool: No changes to ./fail2ban/server/filtersystemd.py RefactoringTool: Refactored ./fail2ban/server/ipdns.py else: # create new dictionary without items to be deleted: - self.__banList = dict((fid,ticket) for fid,ticket in self.__banList.iteritems() \ + self.__banList = dict((fid,ticket) for fid,ticket in self.__banList.items() \ if fid not in unBanList) # return list of tickets: - return unBanList.values() + return list(unBanList.values()) ## # Flush the ban list. @@ -368,7 +368,7 @@ def flushBanList(self): with self.__lock: - uBList = self.__banList.values() + uBList = list(self.__banList.values()) self.__banList = dict() return uBList --- ./fail2ban/server/database.py (original) +++ ./fail2ban/server/database.py (refactored) @@ -64,10 +64,10 @@ else: def _normalize(x): if isinstance(x, dict): - return dict((_normalize(k), _normalize(v)) for k, v in x.iteritems()) + return dict((_normalize(k), _normalize(v)) for k, v in x.items()) elif isinstance(x, (list, set)): return [_normalize(element) for element in x] - elif isinstance(x, unicode): + elif isinstance(x, str): return x.encode(PREFER_ENC) else: return x --- ./fail2ban/server/failmanager.py (original) +++ ./fail2ban/server/failmanager.py (refactored) @@ -57,7 +57,7 @@ def getFailCount(self): # may be slow on large list of failures, should be used for test purposes only... with self.__lock: - return len(self.__failList), sum([f.getRetry() for f in self.__failList.values()]) + return len(self.__failList), sum([f.getRetry() for f in list(self.__failList.values())]) def getFailTotal(self): with self.__lock: @@ -119,7 +119,7 @@ # in case of having many active failures, it should be ran only # if debug level is "low" enough failures_summary = ', '.join(['%s:%d' % (k, v.getRetry()) - for k,v in self.__failList.iteritems()]) + for k,v in self.__failList.items()]) logSys.log(logLevel, "Total # of detected failures: %d. Current failures from %d IPs (IP:count): %s" % (self.__failTotal, len(self.__failList), failures_summary)) @@ -132,7 +132,7 @@ def cleanup(self, time): with self.__lock: - todelete = [fid for fid,item in self.__failList.iteritems() \ + todelete = [fid for fid,item in self.__failList.items() \ if item.getLastTime() + self.__maxTime <= time] if len(todelete) == len(self.__failList): # remove all: @@ -146,7 +146,7 @@ del self.__failList[fid] else: # create new dictionary without items to be deleted: - self.__failList = dict((fid,item) for fid,item in self.__failList.iteritems() \ + self.__failList = dict((fid,item) for fid,item in self.__failList.items() \ if item.getLastTime() + self.__maxTime > time) self.__bgSvc.service() --- ./fail2ban/server/failregex.py (original) +++ ./fail2ban/server/failregex.py (refactored) @@ -120,10 +120,7 @@ self._regexObj = re.compile(regex, re.MULTILINE if multiline else 0) self._regex = regex self._altValues = {} - for k in filter( - lambda k: len(k) > len(ALTNAME_PRE) and k.startswith(ALTNAME_PRE), - self._regexObj.groupindex - ): + for k in [k for k in self._regexObj.groupindex if len(k) > len(ALTNAME_PRE) and k.startswith(ALTNAME_PRE)]: n = ALTNAME_CRE.match(k).group(1) self._altValues[k] = n self._altValues = list(self._altValues.items()) if len(self._altValues) else None @@ -203,7 +200,7 @@ # @staticmethod def _tupleLinesBuf(tupleLines): - return "\n".join(map(lambda v: "".join(v[::2]), tupleLines)) + "\n" + return "\n".join(["".join(v[::2]) for v in tupleLines]) + "\n" ## # Searches the regular expression. @@ -215,7 +212,7 @@ def search(self, tupleLines, orgLines=None): buf = tupleLines - if not isinstance(tupleLines, basestring): + if not isinstance(tupleLines, str): buf = Regex._tupleLinesBuf(tupleLines) self._matchCache = self._regexObj.search(buf) if self._matchCache: --- ./fail2ban/server/filter.py (original) +++ ./fail2ban/server/filter.py (refactored) @@ -286,7 +286,7 @@ dd = DateDetector() dd.default_tz = self.__logtimezone if not isinstance(pattern, (list, tuple)): - pattern = filter(bool, map(str.strip, re.split('\n+', pattern))) + pattern = list(filter(bool, list(map(str.strip, re.split('\n+', pattern))))) for pattern in pattern: dd.appendTemplate(pattern) self.dateDetector = dd @@ -925,7 +925,7 @@ # @return log paths def getLogPaths(self): - return self.__logs.keys() + return list(self.__logs.keys()) ## # Get the log containers @@ -933,7 +933,7 @@ # @return log containers def getLogs(self): - return self.__logs.values() + return list(self.__logs.values()) ## # Get the count of log containers @@ -959,7 +959,7 @@ def setLogEncoding(self, encoding): encoding = super(FileFilter, self).setLogEncoding(encoding) - for log in self.__logs.itervalues(): + for log in self.__logs.values(): log.setEncoding(encoding) def getLog(self, path): @@ -1118,7 +1118,7 @@ """Status of Filter plus files being monitored. """ ret = super(FileFilter, self).status(flavor=flavor) - path = self.__logs.keys() + path = list(self.__logs.keys()) ret.append(("File list", path)) return ret @@ -1126,7 +1126,7 @@ """Stop monitoring of log-file(s) """ # stop files monitoring: - for path in self.__logs.keys(): + for path in list(self.__logs.keys()): self.delLogPath(path) # stop thread: super(Filter, self).stop() --- ./fail2ban/server/filterpoll.py (original) +++ ./fail2ban/server/filterpoll.py (refactored) @@ -181,4 +181,4 @@ return False def getPendingPaths(self): - return self.__file404Cnt.keys() + return list(self.__file404Cnt.keys()) --- ./fail2ban/server/filterpyinotify.py (original) +++ ./fail2ban/server/filterpyinotify.py (refactored) @@ -163,7 +163,7 @@ except KeyError: pass def getPendingPaths(self): - return self.__pending.keys() + return list(self.__pending.keys()) def _checkPending(self): if not self.__pending: @@ -173,7 +173,7 @@ return found = {} minTime = 60 - for path, (retardTM, isDir) in self.__pending.iteritems(): + for path, (retardTM, isDir) in self.__pending.items(): if ntm - self.__pendingChkTime < retardTM: if minTime > retardTM: minTime = retardTM continue @@ -189,7 +189,7 @@ self.__pendingChkTime = time.time() self.__pendingMinTime = minTime # process now because we've missed it in monitoring: - for path, isDir in found.iteritems(): + for path, isDir in found.items(): self._delPending(path) # refresh monitoring of this: self._refreshWatcher(path, isDir=isDir) --- ./fail2ban/server/ipdns.py (original) +++ ./fail2ban/server/ipdns.py (refactored) @@ -239,7 +239,7 @@ raise ValueError("invalid ipstr %r, too many plen representation" % (ipstr,)) if "." in s[1] or ":" in s[1]: # 255.255.255.0 resp. ffff:: style mask s[1] = IPAddr.masktoplen(s[1]) - s[1] = long(s[1]) + s[1] = int(s[1]) return s def __init(self, ipstr, cidr=CIDR_UNSPEC): @@ -273,7 +273,7 @@ # mask out host portion if prefix length is supplied if cidr is not None and cidr >= 0: - mask = ~(0xFFFFFFFFL >> cidr) + mask = ~(0xFFFFFFFF >> cidr) self._addr &= mask self._plen = cidr @@ -285,13 +285,13 @@ # mask out host portion if prefix length is supplied if cidr is not None and cidr >= 0: - mask = ~(0xFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFL >> cidr) + mask = ~(0xFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFF >> cidr) self._addr &= mask self._plen = cidr # if IPv6 address is a IPv4-compatible, make instance a IPv4 elif self.isInNet(IPAddr.IP6_4COMPAT): - self._addr = lo & 0xFFFFFFFFL + self._addr = lo & 0xFFFFFFFF self._family = socket.AF_INET self._plen = 32 else: @@ -409,7 +409,7 @@ elif self.isIPv6: # convert network to host byte order hi = self._addr >> 64 - lo = self._addr & 0xFFFFFFFFFFFFFFFFL + lo = self._addr & 0xFFFFFFFFFFFFFFFF binary = struct.pack("!QQ", hi, lo) if self._plen and self._plen < 128: add = "/%d" % self._plen @@ -467,9 +467,9 @@ if self.family != net.family:RefactoringTool: Refactored ./fail2ban/server/jail.py RefactoringTool: No changes to ./fail2ban/server/jails.py RefactoringTool: No changes to ./fail2ban/server/jailthread.py RefactoringTool: Refactored ./fail2ban/server/mytime.py RefactoringTool: Refactored ./fail2ban/server/server.py RefactoringTool: Refactored ./fail2ban/server/strptime.py RefactoringTool: Refactored ./fail2ban/server/ticket.py return False if self.isIPv4: - mask = ~(0xFFFFFFFFL >> net.plen) + mask = ~(0xFFFFFFFF >> net.plen) elif self.isIPv6: - mask = ~(0xFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFL >> net.plen) + mask = ~(0xFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFF >> net.plen) else: return False @@ -481,7 +481,7 @@ m4 = (1 << 32)-1 mmap = {m6: 128, m4: 32, 0: 0} m = 0 - for i in xrange(0, 128): + for i in range(0, 128): m |= 1 << i if i < 32: mmap[m ^ m4] = 32-1-i --- ./fail2ban/server/jail.py (original) +++ ./fail2ban/server/jail.py (refactored) @@ -24,7 +24,7 @@ __license__ = "GPL" import logging -import Queue +import queue from .actions import Actions from ..helpers import getLogger, extractOptions, MyTime @@ -73,7 +73,7 @@ "might not function correctly. Please shorten" % name) self.__name = name - self.__queue = Queue.Queue() + self.__queue = queue.Queue() self.__filter = None logSys.info("Creating new jail '%s'" % self.name) if backend is not None: @@ -122,25 +122,25 @@ "Failed to initialize any backend for Jail %r" % self.name) def _initPolling(self, **kwargs): - from filterpoll import FilterPoll + from .filterpoll import FilterPoll logSys.info("Jail '%s' uses poller %r" % (self.name, kwargs)) self.__filter = FilterPoll(self, **kwargs) def _initGamin(self, **kwargs): # Try to import gamin - from filtergamin import FilterGamin + from .filtergamin import FilterGamin logSys.info("Jail '%s' uses Gamin %r" % (self.name, kwargs)) self.__filter = FilterGamin(self, **kwargs) def _initPyinotify(self, **kwargs): # Try to import pyinotify - from filterpyinotify import FilterPyinotify + from .filterpyinotify import FilterPyinotify logSys.info("Jail '%s' uses pyinotify %r" % (self.name, kwargs)) self.__filter = FilterPyinotify(self, **kwargs) def _initSystemd(self, **kwargs): # pragma: systemd no cover # Try to import systemd - from filtersystemd import FilterSystemd + from .filtersystemd import FilterSystemd logSys.info("Jail '%s' uses systemd %r" % (self.name, kwargs)) self.__filter = FilterSystemd(self, **kwargs) @@ -204,7 +204,7 @@ try: ticket = self.__queue.get(False) return ticket - except Queue.Empty: + except queue.Empty: return False def restoreCurrentBans(self): --- ./fail2ban/server/mytime.py (original) +++ ./fail2ban/server/mytime.py (refactored) @@ -152,7 +152,7 @@ @returns number (calculated seconds from expression "val") """ - if isinstance(val, (int, long, float, complex)): + if isinstance(val, (int, float, complex)): return val # replace together standing abbreviations, example '1d12h' -> '1d 12h': val = MyTime._str2sec_prep.sub(r" \1", val) --- ./fail2ban/server/server.py (original) +++ ./fail2ban/server/server.py (refactored) @@ -95,7 +95,7 @@ def start(self, sock, pidfile, force=False, conf={}): # First set the mask to only allow access to owner - os.umask(0077) + os.umask(0o077) # Second daemonize before logging etc, because it will close all handles: if self.__daemon: # pragma: no cover logSys.info("Starting in daemon mode") @@ -179,7 +179,7 @@ # Restore default signal handlers: if _thread_name() == '_MainThread': - for s, sh in self.__prev_signals.iteritems(): + for s, sh in self.__prev_signals.items(): signal.signal(s, sh) # Now stop all the jails @@ -245,10 +245,10 @@ logSys.info("Stopping all jails") with self.__lock: # 1st stop all jails (signal and stop actions/filter thread): - for name in self.__jails.keys(): + for name in list(self.__jails.keys()): self.delJail(name, stop=True, join=False) # 2nd wait for end and delete jails: - for name in self.__jails.keys(): + for name in list(self.__jails.keys()): self.delJail(name, stop=False, join=True) def reloadJails(self, name, opts, begin): @@ -279,7 +279,7 @@ if "--restart" in opts: self.stopAllJail() # first set all affected jail(s) to idle and reset filter regex and other lists/dicts: - for jn, jail in self.__jails.iteritems(): + for jn, jail in self.__jails.items(): if name == '--all' or jn == name: jail.idle = True self.__reload_state[jn] = jail @@ -290,7 +290,7 @@ # end reload, all affected (or new) jails have already all new parameters (via stream) and (re)started: with self.__lock: deljails = [] - for jn, jail in self.__jails.iteritems(): + for jn, jail in self.__jails.items(): # still in reload state: if jn in self.__reload_state: # remove jails that are not reloaded (untouched, so not in new configuration) @@ -474,7 +474,7 @@ jails = [self.__jails[name]] else: # single jail: - jails = self.__jails.values() + jails = list(self.__jails.values()) # unban given or all (if value is None): cnt = 0 for jail in jails: @@ -492,7 +492,7 @@ def isAlive(self, jailnum=None): if jailnum is not None and len(self.__jails) != jailnum: return 0 - for jail in self.__jails.values(): + for jail in list(self.__jails.values()): if not jail.isAlive(): return 0 return 1 --- ./fail2ban/server/strptime.py (original) +++ ./fail2ban/server/strptime.py (refactored) @@ -79,7 +79,7 @@ timeRE['Exy'] = r"(?P%s\d)" % _getYearCentRE(cent=(2,3), distance=3) def getTimePatternRE(): - keys = timeRE.keys() + keys = list(timeRE.keys()) patt = (r"%%(%%|%s|[%s])" % ( "|".join([k for k in keys if len(k) > 1]), "".join([k for k in keys if len(k) == 1]), @@ -134,7 +134,7 @@ """ if isinstance(tz, int): return tz - if isinstance(tz, basestring): + if isinstance(tz, str): return validateTimeZone(tz) tz, tzo = tz if tzo is None or tzo == '': # without offset @@ -171,7 +171,7 @@ year = month = day = hour = minute = tzoffset = \ weekday = julian = week_of_year = None second = fraction = 0 - for key, val in found_dict.iteritems(): + for key, val in found_dict.items(): if val is None: continue # Directives not explicitly handled below: # c, x, X --- ./fail2ban/server/ticket.py (original) +++ ./fail2ban/server/ticket.py (refactored) @@ -56,12 +56,12 @@ self._time = time if time is not None else MyTime.time() self._data = {'matches': matches or [], 'failures': 0} if data is not None: - for k,v in data.iteritems(): + for k,v in data.items(): if v is not None: self._data[k] = v if ticket: # ticket available - copy whole information from ticket: - self.__dict__.update(i for i in ticket.__dict__.iteritems() if i[0] in self.__dict__) + self.__dict__.update(i for i in ticket.__dict__.items() if i[0] in self.__dict__) def __str__(self): return "%s: ip=%s time=%s #attempts=%d matches=%r" % \ @@ -81,7 +81,7 @@ def setIP(self, value): # guarantee using IPAddr instead of unicode, str for the IP - if isinstance(value, basestring): + if isinstance(value, str): value = IPAddr(value) self.__ip = value @@ -138,7 +138,7 @@ self._data['matches'] = matches or [] def getMatches(self): - return [(line if isinstance(line, basestring) else "".join(line)) \ + return [(line if isinstance(line, str) else "".join(line)) \ for line in self._data.get('matches', ())] @property @@ -166,7 +166,7 @@ if len(args) == 1: # todo: if support >= 2.7 only: # self._data = {k:v for k,v in args[0].iteritems() if v is not None} - self._data = dict([(k,v) for k,v in args[0].iteritems() if v is not None]) + self._data = dict([(k,v) for k,v in args[0].items() if v is not None]) # add k,v list or dict (merge): elif len(args) == 2: self._data.update((args,)) @@ -177,7 +177,7 @@ # filter (delete) None values: # todo: if support >= 2.7 only: # self._data = {k:v for k,v in self._data.iteritems() if v is not None} - self._data = dict([(k,v) for k,v in self._data.iteritems() if v is not None]) + self._data = dict([(k,v) for k,v in self._data.items() if v is not None]) def getData(self, key=None, default=None): # return whole data dict: @@ -186,17 +186,17 @@ # return default if not exists: if not self._data: return default - if not isinstance(key,(str,unicode,type(None),int,float,bool,complex)):RefactoringTool: Refactored ./fail2ban/server/transmitter.py RefactoringTool: Refactored ./fail2ban/server/utils.py RefactoringTool: No changes to ./fail2ban/tests/__init__.py RefactoringTool: No changes to ./fail2ban/tests/actionstestcase.py RefactoringTool: Refactored ./fail2ban/tests/actiontestcase.py RefactoringTool: No changes to ./fail2ban/tests/banmanagertestcase.py RefactoringTool: No changes to ./fail2ban/tests/clientbeautifiertestcase.py RefactoringTool: Refactored ./fail2ban/tests/clientreadertestcase.py RefactoringTool: Refactored ./fail2ban/tests/databasetestcase.py RefactoringTool: Refactored ./fail2ban/tests/datedetectortestcase.py RefactoringTool: No changes to ./fail2ban/tests/dummyjail.py RefactoringTool: Refactored ./fail2ban/tests/fail2banclienttestcase.py + if not isinstance(key,(str,type(None),int,float,bool,complex)): # return filtered by lambda/function: if callable(key): # todo: if support >= 2.7 only: # return {k:v for k,v in self._data.iteritems() if key(k)} - return dict([(k,v) for k,v in self._data.iteritems() if key(k)]) + return dict([(k,v) for k,v in self._data.items() if key(k)]) # return filtered by keys: if hasattr(key, '__iter__'): # todo: if support >= 2.7 only: # return {k:v for k,v in self._data.iteritems() if k in key} - return dict([(k,v) for k,v in self._data.iteritems() if k in key]) + return dict([(k,v) for k,v in self._data.items() if k in key]) # return single value of data: return self._data.get(key, default) --- ./fail2ban/server/transmitter.py (original) +++ ./fail2ban/server/transmitter.py (refactored) @@ -380,7 +380,7 @@ elif command[1] == "bantime": return self.__server.getBanTime(name) elif command[1] == "actions": - return self.__server.getActions(name).keys() + return list(self.__server.getActions(name).keys()) elif command[1] == "action": actionname = command[2] actionvalue = command[3] --- ./fail2ban/server/utils.py (original) +++ ./fail2ban/server/utils.py (refactored) @@ -51,7 +51,7 @@ # Dictionary to lookup signal name from number signame = dict((num, name) - for name, num in signal.__dict__.iteritems() if name.startswith("SIG")) + for name, num in signal.__dict__.items() if name.startswith("SIG")) class Utils(): """Utilities provide diverse static methods like executes OS shell commands, etc. @@ -91,7 +91,7 @@ cache = self._cache # for shorter local access # clean cache if max count reached: if len(cache) >= self.maxCount: - for (ck, cv) in cache.items(): + for (ck, cv) in list(cache.items()): if cv[1] < t: del cache[ck] # if still max count - remove any one: @@ -132,7 +132,7 @@ if not isinstance(realCmd, list): realCmd = [realCmd] i = len(realCmd)-1 - for k, v in varsDict.iteritems(): + for k, v in varsDict.items(): varsStat += "%s=$%s " % (k, i) realCmd.append(v) i += 1 --- ./fail2ban/tests/actiontestcase.py (original) +++ ./fail2ban/tests/actiontestcase.py (refactored) @@ -244,14 +244,14 @@ setattr(self.__action, 'ab', "") setattr(self.__action, 'x?family=inet6', "") # produce self-referencing properties except: - self.assertRaisesRegexp(ValueError, r"properties contain self referencing definitions", + self.assertRaisesRegex(ValueError, r"properties contain self referencing definitions", lambda: self.__action.replaceTag("", self.__action._properties, conditional="family=inet4") ) # remore self-referencing in props: delattr(self.__action, 'ac') # produce self-referencing query except: - self.assertRaisesRegexp(ValueError, r"possible self referencing definitions in query", + self.assertRaisesRegex(ValueError, r"possible self referencing definitions in query", lambda: self.__action.replaceTag(">>>>>>>>>>>>>>>>>>>>", self.__action._properties, conditional="family=inet6") ) --- ./fail2ban/tests/clientreadertestcase.py (original) +++ ./fail2ban/tests/clientreadertestcase.py (refactored) @@ -300,7 +300,7 @@ # And multiple groups (`][` instead of `,`) result = extractOptions(option.replace(',', '][')) expected2 = (expected[0], - dict((k, v.replace(',', '][')) for k, v in expected[1].iteritems()) + dict((k, v.replace(',', '][')) for k, v in expected[1].items()) ) self.assertEqual(expected2, result) @@ -859,7 +859,7 @@ self.assertEqual(add_actions[-1][-1], "{}") def testLogPathFileFilterBackend(self): - self.assertRaisesRegexp(ValueError, r"Have not found any log file for .* jail", + self.assertRaisesRegex(ValueError, r"Have not found any log file for .* jail", self._testLogPath, backend='polling') def testLogPathSystemdBackend(self): --- ./fail2ban/tests/databasetestcase.py (original) +++ ./fail2ban/tests/databasetestcase.py (refactored) @@ -66,7 +66,7 @@ @property def db(self): - if isinstance(self._db, basestring) and self._db == ':auto-create-in-memory:': + if isinstance(self._db, str) and self._db == ':auto-create-in-memory:': self._db = getFail2BanDb(self.dbFilename) return self._db @db.setter @@ -158,7 +158,7 @@ self.db = Fail2BanDb(self.dbFilename) self.assertEqual(self.db.getJailNames(), set(['DummyJail #29162448 with 0 tickets'])) self.assertEqual(self.db.getLogPaths(), set(['/tmp/Fail2BanDb_pUlZJh.log'])) - ticket = FailTicket("127.0.0.1", 1388009242.26, [u"abc\n"]) + ticket = FailTicket("127.0.0.1", 1388009242.26, ["abc\n"]) self.assertEqual(self.db.getBans()[0], ticket) self.assertEqual(self.db.updateDb(Fail2BanDb.__version__), Fail2BanDb.__version__) @@ -239,7 +239,7 @@ # invalid + valid, invalid + valid unicode, invalid + valid dual converted (like in filter:readline by fallback) ... tickets = [ FailTicket("127.0.0.1", 0, ['user "\xd1\xe2\xe5\xf2\xe0"', 'user "\xc3\xa4\xc3\xb6\xc3\xbc\xc3\x9f"']), - FailTicket("127.0.0.2", 0, ['user "\xd1\xe2\xe5\xf2\xe0"', u'user "\xc3\xa4\xc3\xb6\xc3\xbc\xc3\x9f"']), + FailTicket("127.0.0.2", 0, ['user "\xd1\xe2\xe5\xf2\xe0"', 'user "\xc3\xa4\xc3\xb6\xc3\xbc\xc3\x9f"']), FailTicket("127.0.0.3", 0, ['user "\xd1\xe2\xe5\xf2\xe0"', b'user "\xc3\xa4\xc3\xb6\xc3\xbc\xc3\x9f"'.decode('utf-8', 'replace')]) ] self.db.addBan(self.jail, tickets[0]) @@ -249,13 +249,13 @@ readtickets = self.db.getBans(jail=self.jail) self.assertEqual(len(readtickets), 3) ## python 2 or 3 : - invstr = u'user "\ufffd\ufffd\ufffd\ufffd\ufffd"'.encode('utf-8', 'replace') + invstr = 'user "\ufffd\ufffd\ufffd\ufffd\ufffd"'.encode('utf-8', 'replace') self.assertTrue( readtickets[0] == FailTicket("127.0.0.1", 0, [invstr, 'user "\xc3\xa4\xc3\xb6\xc3\xbc\xc3\x9f"']) or readtickets[0] == tickets[0] ) self.assertTrue( - readtickets[1] == FailTicket("127.0.0.2", 0, [invstr, u'user "\xc3\xa4\xc3\xb6\xc3\xbc\xc3\x9f"'.encode('utf-8', 'replace')]) + readtickets[1] == FailTicket("127.0.0.2", 0, [invstr, 'user "\xc3\xa4\xc3\xb6\xc3\xbc\xc3\x9f"'.encode('utf-8', 'replace')]) or readtickets[1] == tickets[1] ) self.assertTrue( --- ./fail2ban/tests/datedetectortestcase.py (original) +++ ./fail2ban/tests/datedetectortestcase.py (refactored) @@ -279,7 +279,7 @@ self.assertEqual(logTime, mu) self.assertEqual(logMatch.group(1), '2012/10/11 02:37:17') # confuse it with year being at the end - for i in xrange(10): + for i in range(10): ( logTime, logMatch ) = self.datedetector.getTime('11/10/2012 02:37:17 [error] 18434#0') self.assertEqual(logTime, mu) self.assertEqual(logMatch.group(1), '11/10/2012 02:37:17') @@ -505,7 +505,7 @@ date = dd.getTime(line) if matched: self.assertTrue(date) - if isinstance(matched, basestring): + if isinstance(matched, str): self.assertEqual(matched, date[1].group(1)) else: self.assertEqual(matched, date[0]) @@ -537,7 +537,7 @@ date = dd.getTime(line) if matched: self.assertTrue(date) - if isinstance(matched, basestring): # pragma: no cover + if isinstance(matched, str): # pragma: no cover self.assertEqual(matched, date[1].group(1)) else: self.assertEqual(matched, date[0]) --- ./fail2ban/tests/fail2banclienttestcase.py (original) +++ ./fail2ban/tests/fail2banclienttestcase.py (refactored) @@ -332,10 +332,10 @@ # several commands to server in body of decorated function: return f(self, tmp, startparams, *args, **kwargs) except Exception as e: # pragma: no cover - print('=== Catch an exception: %s' % e) + print(('=== Catch an exception: %s' % e)) log = self.getLog() if log: - print('=== Error of server, log: ===\n%s===' % log) + print(('=== Error of server, log: ===\n%s===' % log)) self.pruneLog() raise finally: @@ -403,7 +403,7 @@ ) except: # pragma: no cover if _inherited_log(startparams): - print('=== Error by wait fot server, log: ===\n%s===' % self.getLog()) + print(('=== Error by wait fot server, log: ===\n%s===' % self.getLog()))RefactoringTool: No changes to ./fail2ban/tests/fail2banregextestcase.py RefactoringTool: Refactored ./fail2ban/tests/failmanagertestcase.py RefactoringTool: Refactored ./fail2ban/tests/filtertestcase.py self.pruneLog() log = pjoin(tmp, "f2b.log") if isfile(log): @@ -1278,5 +1278,5 @@ self.stopAndWaitForServerEnd(SUCCESS) def testServerStartStop(self): - for i in xrange(2000): + for i in range(2000): self._testServerStartStop() --- ./fail2ban/tests/failmanagertestcase.py (original) +++ ./fail2ban/tests/failmanagertestcase.py (refactored) @@ -45,11 +45,11 @@ super(AddFailure, self).tearDown() def _addDefItems(self): - self.__items = [[u'193.168.0.128', 1167605999.0], - [u'193.168.0.128', 1167605999.0], - [u'193.168.0.128', 1167605999.0], - [u'193.168.0.128', 1167605999.0], - [u'193.168.0.128', 1167605999.0], + self.__items = [['193.168.0.128', 1167605999.0], + ['193.168.0.128', 1167605999.0], + ['193.168.0.128', 1167605999.0], + ['193.168.0.128', 1167605999.0], + ['193.168.0.128', 1167605999.0], ['87.142.124.10', 1167605999.0], ['87.142.124.10', 1167605999.0], ['87.142.124.10', 1167605999.0], --- ./fail2ban/tests/filtertestcase.py (original) +++ ./fail2ban/tests/filtertestcase.py (refactored) @@ -22,7 +22,7 @@ __copyright__ = "Copyright (c) 2004 Cyril Jaquier; 2012 Yaroslav Halchenko" __license__ = "GPL" -from __builtin__ import open as fopen +from builtins import open as fopen import unittest import os import re @@ -203,7 +203,7 @@ else: fin = in_ # Skip - for i in xrange(skip): + for i in range(skip): fin.readline() # Read i = 0 @@ -243,7 +243,7 @@ # Required for filtering fields.update(TEST_JOURNAL_FIELDS) # Skip - for i in xrange(skip): + for i in range(skip): fin.readline() # Read/Write i = 0 @@ -305,18 +305,18 @@ def testTest_tm(self): unittest.F2B.SkipIfFast() ## test function "_tm" works correct (returns the same as slow strftime): - for i in xrange(1417512352, (1417512352 // 3600 + 3) * 3600): + for i in range(1417512352, (1417512352 // 3600 + 3) * 3600): tm = datetime.datetime.fromtimestamp(i).strftime("%Y-%m-%d %H:%M:%S") if _tm(i) != tm: # pragma: no cover - never reachable self.assertEqual((_tm(i), i), (tm, i)) def testWrongCharInTupleLine(self): ## line tuple has different types (ascii after ascii / unicode): - for a1 in ('', u'', b''): - for a2 in ('2016-09-05T20:18:56', u'2016-09-05T20:18:56', b'2016-09-05T20:18:56'): + for a1 in ('', '', b''): + for a2 in ('2016-09-05T20:18:56', '2016-09-05T20:18:56', b'2016-09-05T20:18:56'): for a3 in ( 'Fail for "g\xc3\xb6ran" from 192.0.2.1', - u'Fail for "g\xc3\xb6ran" from 192.0.2.1', + 'Fail for "g\xc3\xb6ran" from 192.0.2.1', b'Fail for "g\xc3\xb6ran" from 192.0.2.1' ): # join should work if all arguments have the same type: @@ -545,7 +545,7 @@ fc = FileContainer(fname, self.filter.getLogEncoding()) fc.open() # no time - nothing should be found : - for i in xrange(10): + for i in range(10): f.write("[sshd] error: PAM: failure len 1\n") f.flush() fc.setPos(0); self.filter.seekToTime(fc, time) @@ -619,14 +619,14 @@ # variable length of file (ca 45K or 450K before and hereafter): # write lines with smaller as search time: t = time - count - 1 - for i in xrange(count): + for i in range(count): f.write("%s [sshd] error: PAM: failure\n" % _tm(t)) t += 1 f.flush() fc.setPos(0); self.filter.seekToTime(fc, time) self.assertEqual(fc.getPos(), 47*count) # write lines with exact search time: - for i in xrange(10): + for i in range(10): f.write("%s [sshd] error: PAM: failure\n" % _tm(time)) f.flush() fc.setPos(0); self.filter.seekToTime(fc, time) @@ -635,8 +635,8 @@ self.assertEqual(fc.getPos(), 47*count) # write lines with greater as search time: t = time+1 - for i in xrange(count//500): - for j in xrange(500): + for i in range(count//500): + for j in range(500): f.write("%s [sshd] error: PAM: failure\n" % _tm(t)) t += 1 f.flush() @@ -1338,10 +1338,10 @@ # Add direct utf, unicode, blob: for l in ( "error: PAM: Authentication failure for \xe4\xf6\xfc\xdf from 192.0.2.1", - u"error: PAM: Authentication failure for \xe4\xf6\xfc\xdf from 192.0.2.1", + "error: PAM: Authentication failure for \xe4\xf6\xfc\xdf from 192.0.2.1", b"error: PAM: Authentication failure for \xe4\xf6\xfc\xdf from 192.0.2.1".decode('utf-8', 'replace'), "error: PAM: Authentication failure for \xc3\xa4\xc3\xb6\xc3\xbc\xc3\x9f from 192.0.2.2", - u"error: PAM: Authentication failure for \xc3\xa4\xc3\xb6\xc3\xbc\xc3\x9f from 192.0.2.2", + "error: PAM: Authentication failure for \xc3\xa4\xc3\xb6\xc3\xbc\xc3\x9f from 192.0.2.2", b"error: PAM: Authentication failure for \xc3\xa4\xc3\xb6\xc3\xbc\xc3\x9f from 192.0.2.2".decode('utf-8', 'replace') ): fields = self.journal_fields @@ -1370,7 +1370,7 @@ # so that they could be reused by other tests FAILURES_01 = ('193.168.0.128', 3, 1124013599.0, - [u'Aug 14 11:59:59 [sshd] error: PAM: Authentication failure for kevin from 193.168.0.128']*3) + ['Aug 14 11:59:59 [sshd] error: PAM: Authentication failure for kevin from 193.168.0.128']*3) def setUp(self): """Call before every test case.""" @@ -1445,8 +1445,8 @@ def testGetFailures02(self): output = ('141.3.81.106', 4, 1124013539.0, - [u'Aug 14 11:%d:59 i60p295 sshd[12365]: Failed publickey for roehl from ::ffff:141.3.81.106 port 51332 ssh2' - % m for m in 53, 54, 57, 58]) + ['Aug 14 11:%d:59 i60p295 sshd[12365]: Failed publickey for roehl from ::ffff:141.3.81.106 port 51332 ssh2' + % m for m in (53, 54, 57, 58)]) self.filter.addLogPath(GetFailures.FILENAME_02, autoSeek=0) self.filter.addFailRegex("Failed .* from ") @@ -1541,17 +1541,17 @@ # We should still catch failures with usedns = no ;-) output_yes = ( ('93.184.216.34', 2, 1124013539.0, - [u'Aug 14 11:54:59 i60p295 sshd[12365]: Failed publickey for roehl from example.com port 51332 ssh2', - u'Aug 14 11:58:59 i60p295 sshd[12365]: Failed publickey for roehl from ::ffff:93.184.216.34 port 51332 ssh2'] + ['Aug 14 11:54:59 i60p295 sshd[12365]: Failed publickey for roehl from example.com port 51332 ssh2', + 'Aug 14 11:58:59 i60p295 sshd[12365]: Failed publickey for roehl from ::ffff:93.184.216.34 port 51332 ssh2'] ), ('2606:2800:220:1:248:1893:25c8:1946', 1, 1124013299.0, - [u'Aug 14 11:54:59 i60p295 sshd[12365]: Failed publickey for roehl from example.com port 51332 ssh2'] + ['Aug 14 11:54:59 i60p295 sshd[12365]: Failed publickey for roehl from example.com port 51332 ssh2'] ), ) output_no = ( ('93.184.216.34', 1, 1124013539.0, - [u'Aug 14 11:58:59 i60p295 sshd[12365]: Failed publickey for roehl from ::ffff:93.184.216.34 port 51332 ssh2'] + ['Aug 14 11:58:59 i60p295 sshd[12365]: Failed publickey for roehl from ::ffff:93.184.216.34 port 51332 ssh2'] ) ) @@ -1657,9 +1657,9 @@ self.assertTrue(c.get('a') is None) self.assertEqual(c.get('a', 'test'), 'test') # exact 5 elements : - for i in xrange(5): + for i in range(5): c.set(i, i) - for i in xrange(5): + for i in range(5): self.assertEqual(c.get(i), i) # remove unavailable key: c.unset('a'); c.unset('a') @@ -1667,30 +1667,30 @@ def testCacheMaxSize(self): c = Utils.Cache(maxCount=5, maxTime=60) # exact 5 elements : - for i in xrange(5): + for i in range(5): c.set(i, i) - self.assertEqual([c.get(i) for i in xrange(5)], [i for i in xrange(5)]) - self.assertNotIn(-1, (c.get(i, -1) for i in xrange(5))) + self.assertEqual([c.get(i) for i in range(5)], [i for i in range(5)]) + self.assertNotIn(-1, (c.get(i, -1) for i in range(5))) # add one - too many: c.set(10, i) # one element should be removed : - self.assertIn(-1, (c.get(i, -1) for i in xrange(5))) + self.assertIn(-1, (c.get(i, -1) for i in range(5))) # test max size (not expired): - for i in xrange(10): + for i in range(10): c.set(i, 1) self.assertEqual(len(c), 5) def testCacheMaxTime(self): # test max time (expired, timeout reached) : c = Utils.Cache(maxCount=5, maxTime=0.0005)RefactoringTool: Refactored ./fail2ban/tests/misctestcase.py RefactoringTool: Refactored ./fail2ban/tests/samplestestcase.py RefactoringTool: Refactored ./fail2ban/tests/servertestcase.py - for i in xrange(10): + for i in range(10): c.set(i, 1) st = time.time() self.assertTrue(Utils.wait_for(lambda: time.time() >= st + 0.0005, 1)) # we have still 5 elements (or fewer if too slow test mashine): self.assertTrue(len(c) <= 5) # but all that are expiered also: - for i in xrange(10): + for i in range(10): self.assertTrue(c.get(i) is None) # here the whole cache should be empty: self.assertEqual(len(c), 0) @@ -1786,15 +1786,15 @@ def testAddr2bin(self): res = IPAddr('10.0.0.0') - self.assertEqual(res.addr, 167772160L) + self.assertEqual(res.addr, 167772160) res = IPAddr('10.0.0.0', cidr=None) - self.assertEqual(res.addr, 167772160L) - res = IPAddr('10.0.0.0', cidr=32L) - self.assertEqual(res.addr, 167772160L) - res = IPAddr('10.0.0.1', cidr=32L) - self.assertEqual(res.addr, 167772161L) - res = IPAddr('10.0.0.1', cidr=31L) - self.assertEqual(res.addr, 167772160L) + self.assertEqual(res.addr, 167772160) + res = IPAddr('10.0.0.0', cidr=32) + self.assertEqual(res.addr, 167772160) + res = IPAddr('10.0.0.1', cidr=32) + self.assertEqual(res.addr, 167772161) + res = IPAddr('10.0.0.1', cidr=31) + self.assertEqual(res.addr, 167772160) self.assertEqual(IPAddr('10.0.0.0').hexdump, '0a000000') self.assertEqual(IPAddr('1::2').hexdump, '00010000000000000000000000000002') @@ -1870,9 +1870,9 @@ '93.184.216.34': 'ip4-test', '2606:2800:220:1:248:1893:25c8:1946': 'ip6-test' } - d2 = dict([(IPAddr(k), v) for k, v in d.iteritems()]) - self.assertTrue(isinstance(d.keys()[0], basestring)) - self.assertTrue(isinstance(d2.keys()[0], IPAddr)) + d2 = dict([(IPAddr(k), v) for k, v in d.items()]) + self.assertTrue(isinstance(list(d.keys())[0], str)) + self.assertTrue(isinstance(list(d2.keys())[0], IPAddr)) self.assertEqual(d.get(ip4[2], ''), 'ip4-test') self.assertEqual(d.get(ip6[2], ''), 'ip6-test') self.assertEqual(d2.get(str(ip4[2]), ''), 'ip4-test') --- ./fail2ban/tests/misctestcase.py (original) +++ ./fail2ban/tests/misctestcase.py (refactored) @@ -29,9 +29,9 @@ import shutil import fnmatch from glob import glob -from StringIO import StringIO - -from utils import LogCaptureTestCase, logSys as DefLogSys +from io import StringIO + +from .utils import LogCaptureTestCase, logSys as DefLogSys from ..helpers import formatExceptionInfo, mbasename, TraceBack, FormatterWithTraceBack, getLogger, uni_decode from ..helpers import splitwords @@ -209,7 +209,7 @@ func_raise() try: - print deep_function(3) + print(deep_function(3)) except ValueError: s = tb() @@ -226,7 +226,7 @@ self.assertIn(':', s) def _testAssertionErrorRE(self, regexp, fun, *args, **kwargs): - self.assertRaisesRegexp(AssertionError, regexp, fun, *args, **kwargs) + self.assertRaisesRegex(AssertionError, regexp, fun, *args, **kwargs) def testExtendedAssertRaisesRE(self): ## test _testAssertionErrorRE several fail cases: @@ -264,13 +264,13 @@ self._testAssertionErrorRE(r"'a' unexpectedly found in 'cba'", self.assertNotIn, 'a', 'cba') self._testAssertionErrorRE(r"1 unexpectedly found in \[0, 1, 2\]", - self.assertNotIn, 1, xrange(3)) + self.assertNotIn, 1, range(3)) self._testAssertionErrorRE(r"'A' unexpectedly found in \['C', 'A'\]", self.assertNotIn, 'A', (c.upper() for c in 'cba' if c != 'b')) self._testAssertionErrorRE(r"'a' was not found in 'xyz'", self.assertIn, 'a', 'xyz') self._testAssertionErrorRE(r"5 was not found in \[0, 1, 2\]", - self.assertIn, 5, xrange(3)) + self.assertIn, 5, range(3)) self._testAssertionErrorRE(r"'A' was not found in \['C', 'B'\]", self.assertIn, 'A', (c.upper() for c in 'cba' if c != 'a')) ## assertLogged, assertNotLogged positive case: @@ -367,10 +367,10 @@ if unittest.F2B.log_lazy: # wrong logging syntax will throw an error lazy (on demand): logSys.debug('test', 1, 2, 3) - self.assertRaisesRegexp(Exception, 'not all arguments converted', lambda: self.assertNotLogged('test')) + self.assertRaisesRegex(Exception, 'not all arguments converted', lambda: self.assertNotLogged('test')) else: # pragma: no cover # wrong logging syntax will throw an error directly: - self.assertRaisesRegexp(Exception, 'not all arguments converted', lambda: logSys.debug('test', 1, 2, 3)) + self.assertRaisesRegex(Exception, 'not all arguments converted', lambda: logSys.debug('test', 1, 2, 3)) class MyTimeTest(unittest.TestCase): --- ./fail2ban/tests/samplestestcase.py (original) +++ ./fail2ban/tests/samplestestcase.py (refactored) @@ -224,10 +224,10 @@ self.assertTrue(faildata.get('match', False), "Line matched when shouldn't have") self.assertEqual(len(ret), 1, - "Multiple regexs matched %r" % (map(lambda x: x[0], ret))) + "Multiple regexs matched %r" % ([x[0] for x in ret])) # Verify match captures (at least fid/host) and timestamp as expected - for k, v in faildata.iteritems(): + for k, v in faildata.items(): if k not in ("time", "match", "desc", "filter"): fv = fail.get(k, None) if fv is None: @@ -270,7 +270,7 @@ '\n'.join(pprint.pformat(fail).splitlines()))) # check missing samples for regex using each filter-options combination: - for fltName, flt in self._filters.iteritems(): + for fltName, flt in self._filters.items(): flt, regexsUsedIdx = flt regexList = flt.getFailRegex() for failRegexIndex, failRegex in enumerate(regexList): --- ./fail2ban/tests/servertestcase.py (original) +++ ./fail2ban/tests/servertestcase.py (refactored) @@ -124,14 +124,14 @@ self.transm.proceed(["get", jail, cmd]), (0, [])) for n, value in enumerate(values): ret = self.transm.proceed(["set", jail, cmdAdd, value]) - self.assertSortedEqual((ret[0], map(str, ret[1])), (0, map(str, values[:n+1])), level=2) + self.assertSortedEqual((ret[0], list(map(str, ret[1]))), (0, list(map(str, values[:n+1]))), level=2) ret = self.transm.proceed(["get", jail, cmd]) - self.assertSortedEqual((ret[0], map(str, ret[1])), (0, map(str, values[:n+1])), level=2) + self.assertSortedEqual((ret[0], list(map(str, ret[1]))), (0, list(map(str, values[:n+1]))), level=2) for n, value in enumerate(values): ret = self.transm.proceed(["set", jail, cmdDel, value]) - self.assertSortedEqual((ret[0], map(str, ret[1])), (0, map(str, values[n+1:])), level=2) + self.assertSortedEqual((ret[0], list(map(str, ret[1]))), (0, list(map(str, values[n+1:]))), level=2) ret = self.transm.proceed(["get", jail, cmd]) - self.assertSortedEqual((ret[0], map(str, ret[1])), (0, map(str, values[n+1:])), level=2) + self.assertSortedEqual((ret[0], list(map(str, ret[1]))), (0, list(map(str, values[n+1:]))), level=2) def jailAddDelRegexTest(self, cmd, inValues, outValues, jail): cmdAdd = "add" + cmd @@ -816,7 +816,7 @@ def testLogTarget(self): logTargets = [] - for _ in xrange(3): + for _ in range(3): tmpFile = tempfile.mkstemp("fail2ban", "transmitter") logTargets.append(tmpFile[1]) os.close(tmpFile[0]) @@ -889,26 +889,26 @@ self.assertEqual(self.transm.proceed(["flushlogs"]), (0, "rolled over")) l.warning("After flushlogs") with open(fn2,'r') as f: - line1 = f.next() + line1 = next(f) if line1.find('Changed logging target to') >= 0: - line1 = f.next() + line1 = next(f) self.assertTrue(line1.endswith("Before file moved\n")) - line2 = f.next() + line2 = next(f) self.assertTrue(line2.endswith("After file moved\n")) try: - n = f.next() + n = next(f) if n.find("Command: ['flushlogs']") >=0: - self.assertRaises(StopIteration, f.next) + self.assertRaises(StopIteration, f.__next__) else: self.fail("Exception StopIteration or Command: ['flushlogs'] expected. Got: %s" % n) except StopIteration: pass # on higher debugging levels this is expected with open(fn,'r') as f: - line1 = f.next() + line1 = next(f) if line1.find('rollover performed on') >= 0: - line1 = f.next() + line1 = next(f) self.assertTrue(line1.endswith("After flushlogs\n"))RefactoringTool: Refactored ./fail2ban/tests/sockettestcase.py RefactoringTool: No changes to ./fail2ban/tests/tickettestcase.py RefactoringTool: Refactored ./fail2ban/tests/utils.py RefactoringTool: No changes to ./fail2ban/tests/action_d/__init__.py RefactoringTool: No changes to ./fail2ban/tests/action_d/test_badips.py RefactoringTool: No changes to ./fail2ban/tests/action_d/test_smtp.py RefactoringTool: No changes to ./fail2ban/tests/files/ignorecommand.py RefactoringTool: No changes to ./fail2ban/tests/files/action.d/action.py RefactoringTool: No changes to ./fail2ban/tests/files/action.d/action_checkainfo.py RefactoringTool: No changes to ./fail2ban/tests/files/action.d/action_errors.py RefactoringTool: No changes to ./fail2ban/tests/files/action.d/action_modifyainfo.py RefactoringTool: Refactored ./fail2ban/tests/files/config/apache-auth/digest.py RefactoringTool: Files that were modified: RefactoringTool: ./setup.py RefactoringTool: ./config/action.d/badips.py RefactoringTool: ./config/action.d/smtp.py RefactoringTool: ./doc/conf.py RefactoringTool: ./fail2ban/__init__.py RefactoringTool: ./fail2ban/exceptions.py RefactoringTool: ./fail2ban/helpers.py RefactoringTool: ./fail2ban/protocol.py RefactoringTool: ./fail2ban/setup.py RefactoringTool: ./fail2ban/version.py RefactoringTool: ./fail2ban/client/__init__.py RefactoringTool: ./fail2ban/client/actionreader.py RefactoringTool: ./fail2ban/client/beautifier.py RefactoringTool: ./fail2ban/client/configparserinc.py RefactoringTool: ./fail2ban/client/configreader.py RefactoringTool: ./fail2ban/client/configurator.py RefactoringTool: ./fail2ban/client/csocket.py RefactoringTool: ./fail2ban/client/fail2banclient.py RefactoringTool: ./fail2ban/client/fail2bancmdline.py RefactoringTool: ./fail2ban/client/fail2banreader.py RefactoringTool: ./fail2ban/client/fail2banregex.py RefactoringTool: ./fail2ban/client/fail2banserver.py RefactoringTool: ./fail2ban/client/filterreader.py RefactoringTool: ./fail2ban/client/jailreader.py RefactoringTool: ./fail2ban/client/jailsreader.py RefactoringTool: ./fail2ban/server/__init__.py RefactoringTool: ./fail2ban/server/action.py RefactoringTool: ./fail2ban/server/actions.py RefactoringTool: ./fail2ban/server/asyncserver.py RefactoringTool: ./fail2ban/server/banmanager.py RefactoringTool: ./fail2ban/server/database.py RefactoringTool: ./fail2ban/server/datedetector.py RefactoringTool: ./fail2ban/server/datetemplate.py RefactoringTool: ./fail2ban/server/failmanager.py RefactoringTool: ./fail2ban/server/failregex.py RefactoringTool: ./fail2ban/server/filter.py RefactoringTool: ./fail2ban/server/filtergamin.py RefactoringTool: ./fail2ban/server/filterpoll.py RefactoringTool: ./fail2ban/server/filterpyinotify.py RefactoringTool: ./fail2ban/server/filtersystemd.py RefactoringTool: ./fail2ban/server/ipdns.py RefactoringTool: ./fail2ban/server/jail.py RefactoringTool: ./fail2ban/server/jails.py RefactoringTool: ./fail2ban/server/jailthread.py RefactoringTool: ./fail2ban/server/mytime.py RefactoringTool: ./fail2ban/server/server.py RefactoringTool: ./fail2ban/server/strptime.py RefactoringTool: ./fail2ban/server/ticket.py RefactoringTool: ./fail2ban/server/transmitter.py RefactoringTool: ./fail2ban/server/utils.py RefactoringTool: ./fail2ban/tests/__init__.py RefactoringTool: ./fail2ban/tests/actionstestcase.py RefactoringTool: ./fail2ban/tests/actiontestcase.py RefactoringTool: ./fail2ban/tests/banmanagertestcase.py RefactoringTool: ./fail2ban/tests/clientbeautifiertestcase.py RefactoringTool: ./fail2ban/tests/clientreadertestcase.py RefactoringTool: ./fail2ban/tests/databasetestcase.py RefactoringTool: ./fail2ban/tests/datedetectortestcase.py RefactoringTool: ./fail2ban/tests/dummyjail.py RefactoringTool: ./fail2ban/tests/fail2banclienttestcase.py RefactoringTool: ./fail2ban/tests/fail2banregextestcase.py RefactoringTool: ./fail2ban/tests/failmanagertestcase.py RefactoringTool: ./fail2ban/tests/filtertestcase.py RefactoringTool: ./fail2ban/tests/misctestcase.py RefactoringTool: ./fail2ban/tests/samplestestcase.py RefactoringTool: ./fail2ban/tests/servertestcase.py RefactoringTool: ./fail2ban/tests/sockettestcase.py RefactoringTool: ./fail2ban/tests/tickettestcase.py RefactoringTool: ./fail2ban/tests/utils.py RefactoringTool: ./fail2ban/tests/action_d/__init__.py RefactoringTool: ./fail2ban/tests/action_d/test_badips.py RefactoringTool: ./fail2ban/tests/action_d/test_smtp.py RefactoringTool: ./fail2ban/tests/files/ignorecommand.py RefactoringTool: ./fail2ban/tests/files/action.d/action.py RefactoringTool: ./fail2ban/tests/files/action.d/action_checkainfo.py RefactoringTool: ./fail2ban/tests/files/action.d/action_errors.py RefactoringTool: ./fail2ban/tests/files/action.d/action_modifyainfo.py RefactoringTool: ./fail2ban/tests/files/config/apache-auth/digest.py - self.assertRaises(StopIteration, f.next) + self.assertRaises(StopIteration, f.__next__) f.close() finally: os.remove(fn2) @@ -1034,7 +1034,7 @@ os.remove(f) -from clientreadertestcase import ActionReader, JailsReader, CONFIG_DIR +from .clientreadertestcase import ActionReader, JailsReader, CONFIG_DIR class ServerConfigReaderTests(LogCaptureTestCase): --- ./fail2ban/tests/sockettestcase.py (original) +++ ./fail2ban/tests/sockettestcase.py (refactored) @@ -152,7 +152,7 @@ org_handler = RequestHandler.found_terminator try: RequestHandler.found_terminator = lambda self: self.close() - self.assertRaisesRegexp(RuntimeError, r"socket connection broken", + self.assertRaisesRegex(RuntimeError, r"socket connection broken", lambda: client.send(testMessage, timeout=unittest.F2B.maxWaitTime(10))) finally: RequestHandler.found_terminator = org_handler --- ./fail2ban/tests/utils.py (original) +++ ./fail2ban/tests/utils.py (refactored) @@ -34,7 +34,7 @@ import threading import unittest -from cStringIO import StringIO +from io import StringIO from functools import wraps from ..helpers import getLogger, str2LogLevel, getVerbosityFormat, uni_decode @@ -173,8 +173,8 @@ # Let know the version if opts.verbosity != 0: - print("Fail2ban %s test suite. Python %s. Please wait..." \ - % (version, str(sys.version).replace('\n', ''))) + print(("Fail2ban %s test suite. Python %s. Please wait..." \ + % (version, str(sys.version).replace('\n', '')))) return opts; @@ -310,7 +310,7 @@ c = DNSUtils.CACHE_ipToName # increase max count and max time (too many entries, long time testing): c.setOptions(maxCount=10000, maxTime=5*60) - for i in xrange(256): + for i in range(256): c.set('192.0.2.%s' % i, None) c.set('198.51.100.%s' % i, None) c.set('203.0.113.%s' % i, None) @@ -520,8 +520,8 @@ import difflib, pprint if not hasattr(unittest.TestCase, 'assertDictEqual'): def assertDictEqual(self, d1, d2, msg=None): - self.assert_(isinstance(d1, dict), 'First argument is not a dictionary') - self.assert_(isinstance(d2, dict), 'Second argument is not a dictionary') + self.assertTrue(isinstance(d1, dict), 'First argument is not a dictionary') + self.assertTrue(isinstance(d2, dict), 'Second argument is not a dictionary') if d1 != d2: standardMsg = '%r != %r' % (d1, d2) diff = ('\n' + '\n'.join(difflib.ndiff( @@ -539,7 +539,7 @@ # used to recognize having element as nested dict, list or tuple: def _is_nested(v): if isinstance(v, dict): - return any(isinstance(v, (dict, list, tuple)) for v in v.itervalues()) + return any(isinstance(v, (dict, list, tuple)) for v in v.values()) return any(isinstance(v, (dict, list, tuple)) for v in v) # level comparison routine: def _assertSortedEqual(a, b, level, nestedOnly, key): @@ -552,7 +552,7 @@ return raise ValueError('%r != %r' % (a, b)) if isinstance(a, dict) and isinstance(b, dict): # compare dict's: - for k, v1 in a.iteritems(): + for k, v1 in a.items(): v2 = b[k] if isinstance(v1, (dict, list, tuple)) and isinstance(v2, (dict, list, tuple)): _assertSortedEqual(v1, v2, level-1 if level != 0 else 0, nestedOnly, key) @@ -587,14 +587,14 @@ self.fail('\"%s\" does not match \"%s\"' % (regexp, e)) else: self.fail('%s not raised' % getattr(exccls, '__name__')) - unittest.TestCase.assertRaisesRegexp = assertRaisesRegexp + unittest.TestCase.assertRaisesRegex = assertRaisesRegexp # always custom following methods, because we use atm better version of both (support generators) if True: ## if not hasattr(unittest.TestCase, 'assertIn'): def assertIn(self, a, b, msg=None): bb = b wrap = False - if msg is None and hasattr(b, '__iter__') and not isinstance(b, basestring): + if msg is None and hasattr(b, '__iter__') and not isinstance(b, str): b, bb = itertools.tee(b) wrap = True if a not in b: @@ -605,7 +605,7 @@ def assertNotIn(self, a, b, msg=None): bb = b wrap = False - if msg is None and hasattr(b, '__iter__') and not isinstance(b, basestring): + if msg is None and hasattr(b, '__iter__') and not isinstance(b, str): b, bb = itertools.tee(b) wrap = True if a in b: --- ./fail2ban/tests/files/config/apache-auth/digest.py (original) +++ ./fail2ban/tests/files/config/apache-auth/digest.py (refactored) @@ -41,7 +41,7 @@ response="%s" """ % ( username, algorithm, realm, url, nonce, qop, response ) # opaque="%s", - print(p.method, p.url, p.headers) + print((p.method, p.url, p.headers)) s = requests.Session() return s.send(p) @@ -76,18 +76,18 @@ # [Sun Jul 28 21:41:20 2013] [error] [client 127.0.0.1] Digest: unknown algorithm `super funky chicken' received: /digest/ -print(r.status_code,r.headers, r.text) +print((r.status_code,r.headers, r.text)) v['algorithm'] = algorithm r = auth(v) -print(r.status_code,r.headers, r.text) +print((r.status_code,r.headers, r.text)) nonce = v['nonce'] v['nonce']=v['nonce'][5:-5] r = auth(v) -print(r.status_code,r.headers, r.text) +print((r.status_code,r.headers, r.text)) # [Sun Jul 28 21:05:31.178340 2013] [auth_digest:error] [pid 24224:tid 139895539455744] [client 127.0.0.1:56906] AH01793: invalid qop `auth' received: /digest/qop_none/ @@ -95,7 +95,7 @@ v['nonce']=nonce[0:11] + 'ZZZ' + nonce[14:] r = auth(v) -print(r.status_code,r.headers, r.text) +print((r.status_code,r.headers, r.text)) #[Sun Jul 28 21:18:11.769228 2013] [auth_digest:error] [pid 24752:tid 139895505884928] [client 127.0.0.1:56964] AH01776: invalid nonce b9YAiJDiBAZZZ1b1abe02d20063ea3b16b544ea1b0d981c1bafe received - hash is not d42d824dee7aaf50c3ba0a7c6290bd453e3dd35b @@ -107,7 +107,7 @@ time.sleep(1) r = auth(v) -print(r.status_code,r.headers, r.text) +print((r.status_code,r.headers, r.text)) # Obtained by putting the following code in modules/aaa/mod_auth_digest.c # in the function initialize_secret @@ -137,7 +137,7 @@ v=preauth() -print(v['nonce']) +print((v['nonce'])) realm = v['Digest realm'][1:-1] (t,) = struct.unpack('l',base64.b64decode(v['nonce'][1:13])) @@ -156,13 +156,13 @@ r = auth(v) #[Mon Jul 29 02:12:55.539813 2013] [auth_digest:error] [pid 9647:tid 139895522670336] [client 127.0.0.1:58474] AH01777: invalid nonce 59QJppTiBAA=b08983fd166ade9840407df1b0f75b9e6e07d88d received - user attempted time travel -print(r.status_code,r.headers, r.text) +print((r.status_code,r.headers, r.text)) url='/digest_onetime/' v=preauth() # Need opaque header handling in auth r = auth(v) -print(r.status_code,r.headers, r.text) +print((r.status_code,r.headers, r.text)) r = auth(v) -print(r.status_code,r.headers, r.text) +print((r.status_code,r.headers, r.text)) + find -type f -exec sed -i -e '1s,^#!/usr/bin/python *,#!/usr/bin/python3.6,' '{}' + + exit 0 Executing(%build): /bin/sh -e /var/tmp/rpm-tmp.LMlPaA + umask 022 + cd /builddir/build/BUILD + cd fail2ban-0.10.3.1 + CFLAGS='-O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -mtune=generic -fasynchronous-unwind-tables' + /usr/bin/python3 setup.py build '--executable=/usr/bin/python3 -s' running build running build_py creating build creating build/lib creating build/lib/fail2ban copying fail2ban/exceptions.py -> build/lib/fail2ban copying fail2ban/setup.py -> build/lib/fail2ban copying fail2ban/version.py -> build/lib/fail2ban copying fail2ban/protocol.py -> build/lib/fail2ban copying fail2ban/__init__.py -> build/lib/fail2ban copying fail2ban/helpers.py -> build/lib/fail2ban creating build/lib/fail2ban/client copying fail2ban/client/filterreader.py -> build/lib/fail2ban/client copying fail2ban/client/fail2banserver.py -> build/lib/fail2ban/client copying fail2ban/client/fail2bancmdline.py -> build/lib/fail2ban/client copying fail2ban/client/fail2banreader.py -> build/lib/fail2ban/client copying fail2ban/client/csocket.py -> build/lib/fail2ban/client copying fail2ban/client/configurator.py -> build/lib/fail2ban/client copying fail2ban/client/configparserinc.py -> build/lib/fail2ban/client copying fail2ban/client/beautifier.py -> build/lib/fail2ban/client copying fail2ban/client/jailreader.py -> build/lib/fail2ban/client copying fail2ban/client/fail2banclient.py -> build/lib/fail2ban/client copying fail2ban/client/jailsreader.py -> build/lib/fail2ban/client copying fail2ban/client/fail2banregex.py -> build/lib/fail2ban/client copying fail2ban/client/configreader.py -> build/lib/fail2ban/client copying fail2ban/client/actionreader.py -> build/lib/fail2ban/client copying fail2ban/client/__init__.py -> build/lib/fail2ban/client creating build/lib/fail2ban/server copying fail2ban/server/filtersystemd.py -> build/lib/fail2ban/server copying fail2ban/server/transmitter.py -> build/lib/fail2ban/server copying fail2ban/server/jails.py -> build/lib/fail2ban/server copying fail2ban/server/filtergamin.py -> build/lib/fail2ban/server copying fail2ban/server/datedetector.py -> build/lib/fail2ban/server copying fail2ban/server/strptime.py -> build/lib/fail2ban/server copying fail2ban/server/filterpyinotify.py -> build/lib/fail2ban/server copying fail2ban/server/ipdns.py -> build/lib/fail2ban/server copying fail2ban/server/asyncserver.py -> build/lib/fail2ban/server copying fail2ban/server/datetemplate.py -> build/lib/fail2ban/server copying fail2ban/server/action.py -> build/lib/fail2ban/server copying fail2ban/server/jail.py -> build/lib/fail2ban/server copying fail2ban/server/failregex.py -> build/lib/fail2ban/server copying fail2ban/server/filterpoll.py -> build/lib/fail2ban/server copying fail2ban/server/utils.py -> build/lib/fail2ban/server copying fail2ban/server/failmanager.py -> build/lib/fail2ban/server copying fail2ban/server/jailthread.py -> build/lib/fail2ban/server copying fail2ban/server/actions.py -> build/lib/fail2ban/server copying fail2ban/server/ticket.py -> build/lib/fail2ban/server copying fail2ban/server/database.py -> build/lib/fail2ban/server copying fail2ban/server/filter.py -> build/lib/fail2ban/server copying fail2ban/server/__init__.py -> build/lib/fail2ban/server copying fail2ban/server/mytime.py -> build/lib/fail2ban/server copying fail2ban/server/server.py -> build/lib/fail2ban/server copying fail2ban/server/banmanager.py -> build/lib/fail2ban/server creating build/lib/fail2ban/tests copying fail2ban/tests/filtertestcase.py -> build/lib/fail2ban/tests copying fail2ban/tests/actiontestcase.py -> build/lib/fail2ban/tests copying fail2ban/tests/fail2banclienttestcase.py -> build/lib/fail2ban/tests copying fail2ban/tests/misctestcase.py -> build/lib/fail2ban/tests copying fail2ban/tests/actionstestcase.py -> build/lib/fail2ban/tests copying fail2ban/tests/servertestcase.py -> build/lib/fail2ban/tests copying fail2ban/tests/fail2banregextestcase.py -> build/lib/fail2ban/tests copying fail2ban/tests/datedetectortestcase.py -> build/lib/fail2ban/tests copying fail2ban/tests/databasetestcase.py -> build/lib/fail2ban/tests copying fail2ban/tests/dummyjail.py -> build/lib/fail2ban/tests copying fail2ban/tests/utils.py -> build/lib/fail2ban/tests copying fail2ban/tests/tickettestcase.py -> build/lib/fail2ban/tests copying fail2ban/tests/samplestestcase.py -> build/lib/fail2ban/tests copying fail2ban/tests/banmanagertestcase.py -> build/lib/fail2ban/tests copying fail2ban/tests/sockettestcase.py -> build/lib/fail2ban/tests copying fail2ban/tests/clientbeautifiertestcase.py -> build/lib/fail2ban/tests copying fail2ban/tests/failmanagertestcase.py -> build/lib/fail2ban/tests copying fail2ban/tests/clientreadertestcase.py -> build/lib/fail2ban/tests copying fail2ban/tests/__init__.py -> build/lib/fail2ban/tests creating build/lib/fail2ban/tests/action_d copying fail2ban/tests/action_d/test_badips.py -> build/lib/fail2ban/tests/action_d copying fail2ban/tests/action_d/test_smtp.py -> build/lib/fail2ban/tests/action_d copying fail2ban/tests/action_d/__init__.py -> build/lib/fail2ban/tests/action_d creating build/lib/fail2ban/tests/files copying fail2ban/tests/files/database_v1.db -> build/lib/fail2ban/tests/files copying fail2ban/tests/files/testcase01a.log -> build/lib/fail2ban/tests/files copying fail2ban/tests/files/testcase04.log -> build/lib/fail2ban/tests/files copying fail2ban/tests/files/zzz-sshd-obsolete-multiline.log -> build/lib/fail2ban/tests/files copying fail2ban/tests/files/testcase02.log -> build/lib/fail2ban/tests/files copying fail2ban/tests/files/testcase-wrong-char.log -> build/lib/fail2ban/tests/files copying fail2ban/tests/files/ignorecommand.py -> build/lib/fail2ban/tests/files copying fail2ban/tests/files/testcase-multiline.log -> build/lib/fail2ban/tests/files copying fail2ban/tests/files/testcase-usedns.log -> build/lib/fail2ban/tests/files copying fail2ban/tests/files/testcase03.log -> build/lib/fail2ban/tests/files copying fail2ban/tests/files/testcase-journal.log -> build/lib/fail2ban/tests/files copying fail2ban/tests/files/testcase01.log -> build/lib/fail2ban/tests/files creating build/lib/fail2ban/tests/files/action.d copying fail2ban/tests/files/action.d/action_nomethod.py -> build/lib/fail2ban/tests/files/action.d copying fail2ban/tests/files/action.d/action_noAction.py -> build/lib/fail2ban/tests/files/action.d copying fail2ban/tests/files/action.d/action.py -> build/lib/fail2ban/tests/files/action.d copying fail2ban/tests/files/action.d/action_errors.py -> build/lib/fail2ban/tests/files/action.d copying fail2ban/tests/files/action.d/action_modifyainfo.py -> build/lib/fail2ban/tests/files/action.d copying fail2ban/tests/files/action.d/action_checkainfo.py -> build/lib/fail2ban/tests/files/action.d creating build/lib/fail2ban/tests/files/logs copying fail2ban/tests/files/logs/horde -> build/lib/fail2ban/tests/files/logs copying fail2ban/tests/files/logs/perdition -> build/lib/fail2ban/tests/files/logs copying fail2ban/tests/files/logs/ejabberd-auth -> build/lib/fail2ban/tests/files/logs copying fail2ban/tests/files/logs/apache-nohome -> build/lib/fail2ban/tests/files/logs copying fail2ban/tests/files/logs/portsentry -> build/lib/fail2ban/tests/files/logs copying fail2ban/tests/files/logs/apache-noscript -> build/lib/fail2ban/tests/files/logs copying fail2ban/tests/files/logs/murmur -> build/lib/fail2ban/tests/files/logs copying fail2ban/tests/files/logs/haproxy-http-auth -> build/lib/fail2ban/tests/files/logs copying fail2ban/tests/files/logs/courier-auth -> build/lib/fail2ban/tests/files/logs copying fail2ban/tests/files/logs/recidive -> build/lib/fail2ban/tests/files/logs copying fail2ban/tests/files/logs/apache-badbots -> build/lib/fail2ban/tests/files/logs copying fail2ban/tests/files/logs/nagios -> build/lib/fail2ban/tests/files/logs copying fail2ban/tests/files/logs/slapd -> build/lib/fail2ban/tests/files/logs copying fail2ban/tests/files/logs/phpmyadmin-syslog -> build/lib/fail2ban/tests/files/logs copying fail2ban/tests/files/logs/screensharingd -> build/lib/fail2ban/tests/files/logs copying fail2ban/tests/files/logs/zoneminder -> build/lib/fail2ban/tests/files/logs copying fail2ban/tests/files/logs/nginx-botsearch -> build/lib/fail2ban/tests/files/logs copying fail2ban/tests/files/logs/proftpd -> build/lib/fail2ban/tests/files/logs copying fail2ban/tests/files/logs/apache-auth -> build/lib/fail2ban/tests/files/logs copying fail2ban/tests/files/logs/webmin-auth -> build/lib/fail2ban/tests/files/logs copying fail2ban/tests/files/logs/assp -> build/lib/fail2ban/tests/files/logs copying fail2ban/tests/files/logs/dovecot -> build/lib/fail2ban/tests/files/logs copying fail2ban/tests/files/logs/counter-strike -> build/lib/fail2ban/tests/files/logs copying fail2ban/tests/files/logs/nginx-http-auth -> build/lib/fail2ban/tests/files/logs copying fail2ban/tests/files/logs/cyrus-imap -> build/lib/fail2ban/tests/files/logs copying fail2ban/tests/files/logs/suhosin -> build/lib/fail2ban/tests/files/logs copying fail2ban/tests/files/logs/domino-smtp -> build/lib/fail2ban/tests/files/logs copying fail2ban/tests/files/logs/guacamole -> build/lib/fail2ban/tests/files/logs copying fail2ban/tests/files/logs/drupal-auth -> build/lib/fail2ban/tests/files/logs copying fail2ban/tests/files/logs/xinetd-fail -> build/lib/fail2ban/tests/files/logs copying fail2ban/tests/files/logs/gssftpd -> build/lib/fail2ban/tests/files/logs copying fail2ban/tests/files/logs/zzz-sshd-obsolete-multiline -> build/lib/fail2ban/tests/files/logs copying fail2ban/tests/files/logs/roundcube-auth -> build/lib/fail2ban/tests/files/logs copying fail2ban/tests/files/logs/pure-ftpd -> build/lib/fail2ban/tests/files/logs copying fail2ban/tests/files/logs/solid-pop3d -> build/lib/fail2ban/tests/files/logs copying fail2ban/tests/files/logs/monit -> build/lib/fail2ban/tests/files/logs copying fail2ban/tests/files/logs/apache-modsecurity -> build/lib/fail2ban/tests/files/logs copying fail2ban/tests/files/logs/qmail -> build/lib/fail2ban/tests/files/logs copying fail2ban/tests/files/logs/sendmail-reject -> build/lib/fail2ban/tests/files/logs copying fail2ban/tests/files/logs/directadmin -> build/lib/fail2ban/tests/files/logs copying fail2ban/tests/files/logs/apache-botsearch -> build/lib/fail2ban/tests/files/logs copying fail2ban/tests/files/logs/freeswitch -> build/lib/fail2ban/tests/files/logs copying fail2ban/tests/files/logs/php-url-fopen -> build/lib/fail2ban/tests/files/logs copying fail2ban/tests/files/logs/apache-pass -> build/lib/fail2ban/tests/files/logs copying fail2ban/tests/files/logs/dropbear -> build/lib/fail2ban/tests/files/logs copying fail2ban/tests/files/logs/apache-fakegooglebot -> build/lib/fail2ban/tests/files/logs copying fail2ban/tests/files/logs/exim-spam -> build/lib/fail2ban/tests/files/logs copying fail2ban/tests/files/logs/tine20 -> build/lib/fail2ban/tests/files/logs copying fail2ban/tests/files/logs/uwimap-auth -> build/lib/fail2ban/tests/files/logs copying fail2ban/tests/files/logs/courier-smtp -> build/lib/fail2ban/tests/files/logs copying fail2ban/tests/files/logs/mysqld-auth -> build/lib/fail2ban/tests/files/logs copying fail2ban/tests/files/logs/lighttpd-auth -> build/lib/fail2ban/tests/files/logs copying fail2ban/tests/files/logs/pam-generic -> build/lib/fail2ban/tests/files/logs copying fail2ban/tests/files/logs/openhab -> build/lib/fail2ban/tests/files/logs copying fail2ban/tests/files/logs/exim -> build/lib/fail2ban/tests/files/logs copying fail2ban/tests/files/logs/apache-shellshock -> build/lib/fail2ban/tests/files/logs copying fail2ban/tests/files/logs/squirrelmail -> build/lib/fail2ban/tests/files/logs copying fail2ban/tests/files/logs/selinux-ssh -> build/lib/fail2ban/tests/files/logs copying fail2ban/tests/files/logs/mongodb-auth -> build/lib/fail2ban/tests/files/logs copying fail2ban/tests/files/logs/asterisk -> build/lib/fail2ban/tests/files/logs copying fail2ban/tests/files/logs/groupoffice -> build/lib/fail2ban/tests/files/logs copying fail2ban/tests/files/logs/nsd -> build/lib/fail2ban/tests/files/logs copying fail2ban/tests/files/logs/zzz-generic-example -> build/lib/fail2ban/tests/files/logs copying fail2ban/tests/files/logs/sogo-auth -> build/lib/fail2ban/tests/files/logs copying fail2ban/tests/files/logs/nginx-limit-req -> build/lib/fail2ban/tests/files/logs copying fail2ban/tests/files/logs/sieve -> build/lib/fail2ban/tests/files/logs copying fail2ban/tests/files/logs/sshd -> build/lib/fail2ban/tests/files/logs copying fail2ban/tests/files/logs/squid -> build/lib/fail2ban/tests/files/logs copying fail2ban/tests/files/logs/oracleims -> build/lib/fail2ban/tests/files/logs copying fail2ban/tests/files/logs/apache-overflows -> build/lib/fail2ban/tests/files/logs copying fail2ban/tests/files/logs/named-refused -> build/lib/fail2ban/tests/files/logs copying fail2ban/tests/files/logs/wuftpd -> build/lib/fail2ban/tests/files/logs copying fail2ban/tests/files/logs/froxlor-auth -> build/lib/fail2ban/tests/files/logs copying fail2ban/tests/files/logs/vsftpd -> build/lib/fail2ban/tests/files/logs copying fail2ban/tests/files/logs/3proxy -> build/lib/fail2ban/tests/files/logs copying fail2ban/tests/files/logs/openwebmail -> build/lib/fail2ban/tests/files/logs copying fail2ban/tests/files/logs/sendmail-auth -> build/lib/fail2ban/tests/files/logs copying fail2ban/tests/files/logs/kerio -> build/lib/fail2ban/tests/files/logs copying fail2ban/tests/files/logs/stunnel -> build/lib/fail2ban/tests/files/logs copying fail2ban/tests/files/logs/postfix -> build/lib/fail2ban/tests/files/logs creating build/lib/fail2ban/tests/files/logs/bsd copying fail2ban/tests/files/logs/bsd/syslog-v.txt -> build/lib/fail2ban/tests/files/logs/bsd copying fail2ban/tests/files/logs/bsd/syslog-plain.txt -> build/lib/fail2ban/tests/files/logs/bsd copying fail2ban/tests/files/logs/bsd/syslog-vv.txt -> build/lib/fail2ban/tests/files/logs/bsd creating build/lib/fail2ban/tests/files/config creating build/lib/fail2ban/tests/files/config/apache-auth copying fail2ban/tests/files/config/apache-auth/digest.py -> build/lib/fail2ban/tests/files/config/apache-auth copying fail2ban/tests/files/config/apache-auth/README -> build/lib/fail2ban/tests/files/config/apache-auth creating build/lib/fail2ban/tests/files/config/apache-auth/digest_anon copying fail2ban/tests/files/config/apache-auth/digest_anon/.htpasswd -> build/lib/fail2ban/tests/files/config/apache-auth/digest_anon copying fail2ban/tests/files/config/apache-auth/digest_anon/.htaccess -> build/lib/fail2ban/tests/files/config/apache-auth/digest_anon creating build/lib/fail2ban/tests/files/config/apache-auth/noentry copying fail2ban/tests/files/config/apache-auth/noentry/.htaccess -> build/lib/fail2ban/tests/files/config/apache-auth/noentry creating build/lib/fail2ban/tests/files/config/apache-auth/digest_wrongrelm copying fail2ban/tests/files/config/apache-auth/digest_wrongrelm/.htpasswd -> build/lib/fail2ban/tests/files/config/apache-auth/digest_wrongrelm copying fail2ban/tests/files/config/apache-auth/digest_wrongrelm/.htaccess -> build/lib/fail2ban/tests/files/config/apache-auth/digest_wrongrelm creating build/lib/fail2ban/tests/files/config/apache-auth/basic creating build/lib/fail2ban/tests/files/config/apache-auth/basic/authz_owner copying fail2ban/tests/files/config/apache-auth/basic/authz_owner/cant_get_me.html -> build/lib/fail2ban/tests/files/config/apache-auth/basic/authz_owner copying fail2ban/tests/files/config/apache-auth/basic/authz_owner/.htpasswd -> build/lib/fail2ban/tests/files/config/apache-auth/basic/authz_owner copying fail2ban/tests/files/config/apache-auth/basic/authz_owner/.htaccess -> build/lib/fail2ban/tests/files/config/apache-auth/basic/authz_owner creating build/lib/fail2ban/tests/files/config/apache-auth/basic/file copying fail2ban/tests/files/config/apache-auth/basic/file/.htpasswd -> build/lib/fail2ban/tests/files/config/apache-auth/basic/file copying fail2ban/tests/files/config/apache-auth/basic/file/.htaccess -> build/lib/fail2ban/tests/files/config/apache-auth/basic/file creating build/lib/fail2ban/tests/files/config/apache-auth/digest copying fail2ban/tests/files/config/apache-auth/digest/.htpasswd -> build/lib/fail2ban/tests/files/config/apache-auth/digest copying fail2ban/tests/files/config/apache-auth/digest/.htaccess -> build/lib/fail2ban/tests/files/config/apache-auth/digest creating build/lib/fail2ban/tests/files/config/apache-auth/digest_time copying fail2ban/tests/files/config/apache-auth/digest_time/.htpasswd -> build/lib/fail2ban/tests/files/config/apache-auth/digest_time copying fail2ban/tests/files/config/apache-auth/digest_time/.htaccess -> build/lib/fail2ban/tests/files/config/apache-auth/digest_time creating build/lib/fail2ban/tests/files/filter.d copying fail2ban/tests/files/filter.d/testcase-common.conf -> build/lib/fail2ban/tests/files/filter.d copying fail2ban/tests/files/filter.d/testcase01.conf -> build/lib/fail2ban/tests/files/filter.d copying fail2ban/tests/files/filter.d/substition.conf -> build/lib/fail2ban/tests/files/filter.d creating build/lib/fail2ban/tests/config copying fail2ban/tests/config/jail.conf -> build/lib/fail2ban/tests/config copying fail2ban/tests/config/fail2ban.conf -> build/lib/fail2ban/tests/config creating build/lib/fail2ban/tests/config/action.d copying fail2ban/tests/config/action.d/brokenaction.conf -> build/lib/fail2ban/tests/config/action.d creating build/lib/fail2ban/tests/config/filter.d copying fail2ban/tests/config/filter.d/simple.conf -> build/lib/fail2ban/tests/config/filter.d copying fail2ban/tests/config/filter.d/zzz-sshd-obsolete-multiline.conf -> build/lib/fail2ban/tests/config/filter.d copying fail2ban/tests/config/filter.d/test.local -> build/lib/fail2ban/tests/config/filter.d copying fail2ban/tests/config/filter.d/test.conf -> build/lib/fail2ban/tests/config/filter.d copying fail2ban/tests/config/filter.d/zzz-generic-example.conf -> build/lib/fail2ban/tests/config/filter.d running build_scripts creating build/scripts-3.6 copying and adjusting bin/fail2ban-client -> build/scripts-3.6 copying and adjusting bin/fail2ban-server -> build/scripts-3.6 copying and adjusting bin/fail2ban-regex -> build/scripts-3.6 copying and adjusting bin/fail2ban-testcases -> build/scripts-3.6 changing mode of build/scripts-3.6/fail2ban-client from 644 to 755 changing mode of build/scripts-3.6/fail2ban-server from 644 to 755 changing mode of build/scripts-3.6/fail2ban-regex from 644 to 755 changing mode of build/scripts-3.6/fail2ban-testcases from 644 to 755 /usr/lib/python3.6/site-packages/setuptools/dist.py:356: UserWarning: The version specified ('0.10.3.fix1') is an invalid version, this may not work as expected with newer versions of setuptools, pip, and PyPI. Please see PEP 440 for more details. "details." % self.metadata.version + sleep 1 + exit 0 Executing(%install): /bin/sh -e /var/tmp/rpm-tmp.PvtRsQ + umask 022 + cd /builddir/build/BUILD + '[' /builddir/build/BUILDROOT/fail2ban-0.10.3.1-2.fc27.noarch '!=' / ']' + rm -rf /builddir/build/BUILDROOT/fail2ban-0.10.3.1-2.fc27.noarch ++ dirname /builddir/build/BUILDROOT/fail2ban-0.10.3.1-2.fc27.noarch + mkdir -p /builddir/build/BUILDROOT + mkdir /builddir/build/BUILDROOT/fail2ban-0.10.3.1-2.fc27.noarch + cd fail2ban-0.10.3.1 + CFLAGS='-O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -mtune=generic -fasynchronous-unwind-tables' + /usr/bin/python3 setup.py install -O1 --skip-build --root /builddir/build/BUILDROOT/fail2ban-0.10.3.1-2.fc27.noarch running install running install_lib creating /builddir/build/BUILDROOT/fail2ban-0.10.3.1-2.fc27.noarch/usr creating /builddir/build/BUILDROOT/fail2ban-0.10.3.1-2.fc27.noarch/usr/lib creating /builddir/build/BUILDROOT/fail2ban-0.10.3.1-2.fc27.noarch/usr/lib/python3.6 creating /builddir/build/BUILDROOT/fail2ban-0.10.3.1-2.fc27.noarch/usr/lib/python3.6/site-packages creating /builddir/build/BUILDROOT/fail2ban-0.10.3.1-2.fc27.noarch/usr/lib/python3.6/site-packages/fail2ban copying build/lib/fail2ban/exceptions.py -> /builddir/build/BUILDROOT/fail2ban-0.10.3.1-2.fc27.noarch/usr/lib/python3.6/site-packages/fail2ban copying build/lib/fail2ban/setup.py -> /builddir/build/BUILDROOT/fail2ban-0.10.3.1-2.fc27.noarch/usr/lib/python3.6/site-packages/fail2ban copying build/lib/fail2ban/version.py -> /builddir/build/BUILDROOT/fail2ban-0.10.3.1-2.fc27.noarch/usr/lib/python3.6/site-packages/fail2ban copying build/lib/fail2ban/protocol.py -> /builddir/build/BUILDROOT/fail2ban-0.10.3.1-2.fc27.noarch/usr/lib/python3.6/site-packages/fail2ban creating /builddir/build/BUILDROOT/fail2ban-0.10.3.1-2.fc27.noarch/usr/lib/python3.6/site-packages/fail2ban/server copying build/lib/fail2ban/server/filtersystemd.py -> /builddir/build/BUILDROOT/fail2ban-0.10.3.1-2.fc27.noarch/usr/lib/python3.6/site-packages/fail2ban/server copying build/lib/fail2ban/server/transmitter.py -> /builddir/build/BUILDROOT/fail2ban-0.10.3.1-2.fc27.noarch/usr/lib/python3.6/site-packages/fail2ban/server copying build/lib/fail2ban/server/jails.py -> /builddir/build/BUILDROOT/fail2ban-0.10.3.1-2.fc27.noarch/usr/lib/python3.6/site-packages/fail2ban/server copying build/lib/fail2ban/server/filtergamin.py -> /builddir/build/BUILDROOT/fail2ban-0.10.3.1-2.fc27.noarch/usr/lib/python3.6/site-packages/fail2ban/server copying build/lib/fail2ban/server/datedetector.py -> /builddir/build/BUILDROOT/fail2ban-0.10.3.1-2.fc27.noarch/usr/lib/python3.6/site-packages/fail2ban/server copying build/lib/fail2ban/server/strptime.py -> /builddir/build/BUILDROOT/fail2ban-0.10.3.1-2.fc27.noarch/usr/lib/python3.6/site-packages/fail2ban/server copying build/lib/fail2ban/server/filterpyinotify.py -> /builddir/build/BUILDROOT/fail2ban-0.10.3.1-2.fc27.noarch/usr/lib/python3.6/site-packages/fail2ban/server copying build/lib/fail2ban/server/ipdns.py -> /builddir/build/BUILDROOT/fail2ban-0.10.3.1-2.fc27.noarch/usr/lib/python3.6/site-packages/fail2ban/server copying build/lib/fail2ban/server/asyncserver.py -> /builddir/build/BUILDROOT/fail2ban-0.10.3.1-2.fc27.noarch/usr/lib/python3.6/site-packages/fail2ban/server copying build/lib/fail2ban/server/datetemplate.py -> /builddir/build/BUILDROOT/fail2ban-0.10.3.1-2.fc27.noarch/usr/lib/python3.6/site-packages/fail2ban/server copying build/lib/fail2ban/server/action.py -> /builddir/build/BUILDROOT/fail2ban-0.10.3.1-2.fc27.noarch/usr/lib/python3.6/site-packages/fail2ban/server copying build/lib/fail2ban/server/jail.py -> /builddir/build/BUILDROOT/fail2ban-0.10.3.1-2.fc27.noarch/usr/lib/python3.6/site-packages/fail2ban/server copying build/lib/fail2ban/server/failregex.py -> /builddir/build/BUILDROOT/fail2ban-0.10.3.1-2.fc27.noarch/usr/lib/python3.6/site-packages/fail2ban/server copying build/lib/fail2ban/server/filterpoll.py -> /builddir/build/BUILDROOT/fail2ban-0.10.3.1-2.fc27.noarch/usr/lib/python3.6/site-packages/fail2ban/server copying build/lib/fail2ban/server/utils.py -> /builddir/build/BUILDROOT/fail2ban-0.10.3.1-2.fc27.noarch/usr/lib/python3.6/site-packages/fail2ban/server copying build/lib/fail2ban/server/failmanager.py -> /builddir/build/BUILDROOT/fail2ban-0.10.3.1-2.fc27.noarch/usr/lib/python3.6/site-packages/fail2ban/server copying build/lib/fail2ban/server/jailthread.py -> /builddir/build/BUILDROOT/fail2ban-0.10.3.1-2.fc27.noarch/usr/lib/python3.6/site-packages/fail2ban/server copying build/lib/fail2ban/server/actions.py -> /builddir/build/BUILDROOT/fail2ban-0.10.3.1-2.fc27.noarch/usr/lib/python3.6/site-packages/fail2ban/server copying build/lib/fail2ban/server/ticket.py -> /builddir/build/BUILDROOT/fail2ban-0.10.3.1-2.fc27.noarch/usr/lib/python3.6/site-packages/fail2ban/server copying build/lib/fail2ban/server/database.py -> /builddir/build/BUILDROOT/fail2ban-0.10.3.1-2.fc27.noarch/usr/lib/python3.6/site-packages/fail2ban/server copying build/lib/fail2ban/server/filter.py -> /builddir/build/BUILDROOT/fail2ban-0.10.3.1-2.fc27.noarch/usr/lib/python3.6/site-packages/fail2ban/server copying build/lib/fail2ban/server/__init__.py -> /builddir/build/BUILDROOT/fail2ban-0.10.3.1-2.fc27.noarch/usr/lib/python3.6/site-packages/fail2ban/server copying build/lib/fail2ban/server/mytime.py -> /builddir/build/BUILDROOT/fail2ban-0.10.3.1-2.fc27.noarch/usr/lib/python3.6/site-packages/fail2ban/server copying build/lib/fail2ban/server/server.py -> /builddir/build/BUILDROOT/fail2ban-0.10.3.1-2.fc27.noarch/usr/lib/python3.6/site-packages/fail2ban/server copying build/lib/fail2ban/server/banmanager.py -> /builddir/build/BUILDROOT/fail2ban-0.10.3.1-2.fc27.noarch/usr/lib/python3.6/site-packages/fail2ban/server creating /builddir/build/BUILDROOT/fail2ban-0.10.3.1-2.fc27.noarch/usr/lib/python3.6/site-packages/fail2ban/tests creating /builddir/build/BUILDROOT/fail2ban-0.10.3.1-2.fc27.noarch/usr/lib/python3.6/site-packages/fail2ban/tests/files copying build/lib/fail2ban/tests/files/database_v1.db -> /builddir/build/BUILDROOT/fail2ban-0.10.3.1-2.fc27.noarch/usr/lib/python3.6/site-packages/fail2ban/tests/files copying build/lib/fail2ban/tests/files/testcase01a.log -> /builddir/build/BUILDROOT/fail2ban-0.10.3.1-2.fc27.noarch/usr/lib/python3.6/site-packages/fail2ban/tests/files creating /builddir/build/BUILDROOT/fail2ban-0.10.3.1-2.fc27.noarch/usr/lib/python3.6/site-packages/fail2ban/tests/files/action.d copying build/lib/fail2ban/tests/files/action.d/action_nomethod.py -> /builddir/build/BUILDROOT/fail2ban-0.10.3.1-2.fc27.noarch/usr/lib/python3.6/site-packages/fail2ban/tests/files/action.d copying build/lib/fail2ban/tests/files/action.d/action_noAction.py -> /builddir/build/BUILDROOT/fail2ban-0.10.3.1-2.fc27.noarch/usr/lib/python3.6/site-packages/fail2ban/tests/files/action.d copying build/lib/fail2ban/tests/files/action.d/action.py -> /builddir/build/BUILDROOT/fail2ban-0.10.3.1-2.fc27.noarch/usr/lib/python3.6/site-packages/fail2ban/tests/files/action.d copying build/lib/fail2ban/tests/files/action.d/action_errors.py -> /builddir/build/BUILDROOT/fail2ban-0.10.3.1-2.fc27.noarch/usr/lib/python3.6/site-packages/fail2ban/tests/files/action.d copying build/lib/fail2ban/tests/files/action.d/action_modifyainfo.py -> /builddir/build/BUILDROOT/fail2ban-0.10.3.1-2.fc27.noarch/usr/lib/python3.6/site-packages/fail2ban/tests/files/action.d copying build/lib/fail2ban/tests/files/action.d/action_checkainfo.py -> /builddir/build/BUILDROOT/fail2ban-0.10.3.1-2.fc27.noarch/usr/lib/python3.6/site-packages/fail2ban/tests/files/action.d copying build/lib/fail2ban/tests/files/testcase04.log -> /builddir/build/BUILDROOT/fail2ban-0.10.3.1-2.fc27.noarch/usr/lib/python3.6/site-packages/fail2ban/tests/files creating /builddir/build/BUILDROOT/fail2ban-0.10.3.1-2.fc27.noarch/usr/lib/python3.6/site-packages/fail2ban/tests/files/logs copying build/lib/fail2ban/tests/files/logs/horde -> /builddir/build/BUILDROOT/fail2ban-0.10.3.1-2.fc27.noarch/usr/lib/python3.6/site-packages/fail2ban/tests/files/logs copying build/lib/fail2ban/tests/files/logs/perdition -> /builddir/build/BUILDROOT/fail2ban-0.10.3.1-2.fc27.noarch/usr/lib/python3.6/site-packages/fail2ban/tests/files/logs copying build/lib/fail2ban/tests/files/logs/ejabberd-auth -> /builddir/build/BUILDROOT/fail2ban-0.10.3.1-2.fc27.noarch/usr/lib/python3.6/site-packages/fail2ban/tests/files/logs copying build/lib/fail2ban/tests/files/logs/apache-nohome -> /builddir/build/BUILDROOT/fail2ban-0.10.3.1-2.fc27.noarch/usr/lib/python3.6/site-packages/fail2ban/tests/files/logs copying build/lib/fail2ban/tests/files/logs/portsentry -> /builddir/build/BUILDROOT/fail2ban-0.10.3.1-2.fc27.noarch/usr/lib/python3.6/site-packages/fail2ban/tests/files/logs copying build/lib/fail2ban/tests/files/logs/apache-noscript -> /builddir/build/BUILDROOT/fail2ban-0.10.3.1-2.fc27.noarch/usr/lib/python3.6/site-packages/fail2ban/tests/files/logs copying build/lib/fail2ban/tests/files/logs/murmur -> /builddir/build/BUILDROOT/fail2ban-0.10.3.1-2.fc27.noarch/usr/lib/python3.6/site-packages/fail2ban/tests/files/logs copying build/lib/fail2ban/tests/files/logs/haproxy-http-auth -> /builddir/build/BUILDROOT/fail2ban-0.10.3.1-2.fc27.noarch/usr/lib/python3.6/site-packages/fail2ban/tests/files/logs copying build/lib/fail2ban/tests/files/logs/courier-auth -> /builddir/build/BUILDROOT/fail2ban-0.10.3.1-2.fc27.noarch/usr/lib/python3.6/site-packages/fail2ban/tests/files/logs copying build/lib/fail2ban/tests/files/logs/recidive -> /builddir/build/BUILDROOT/fail2ban-0.10.3.1-2.fc27.noarch/usr/lib/python3.6/site-packages/fail2ban/tests/files/logs copying build/lib/fail2ban/tests/files/logs/apache-badbots -> /builddir/build/BUILDROOT/fail2ban-0.10.3.1-2.fc27.noarch/usr/lib/python3.6/site-packages/fail2ban/tests/files/logs copying build/lib/fail2ban/tests/files/logs/nagios -> /builddir/build/BUILDROOT/fail2ban-0.10.3.1-2.fc27.noarch/usr/lib/python3.6/site-packages/fail2ban/tests/files/logs copying build/lib/fail2ban/tests/files/logs/slapd -> /builddir/build/BUILDROOT/fail2ban-0.10.3.1-2.fc27.noarch/usr/lib/python3.6/site-packages/fail2ban/tests/files/logs copying build/lib/fail2ban/tests/files/logs/phpmyadmin-syslog -> /builddir/build/BUILDROOT/fail2ban-0.10.3.1-2.fc27.noarch/usr/lib/python3.6/site-packages/fail2ban/tests/files/logs copying build/lib/fail2ban/tests/files/logs/screensharingd -> /builddir/build/BUILDROOT/fail2ban-0.10.3.1-2.fc27.noarch/usr/lib/python3.6/site-packages/fail2ban/tests/files/logs copying build/lib/fail2ban/tests/files/logs/zoneminder -> /builddir/build/BUILDROOT/fail2ban-0.10.3.1-2.fc27.noarch/usr/lib/python3.6/site-packages/fail2ban/tests/files/logs copying build/lib/fail2ban/tests/files/logs/nginx-botsearch -> /builddir/build/BUILDROOT/fail2ban-0.10.3.1-2.fc27.noarch/usr/lib/python3.6/site-packages/fail2ban/tests/files/logs copying build/lib/fail2ban/tests/files/logs/proftpd -> /builddir/build/BUILDROOT/fail2ban-0.10.3.1-2.fc27.noarch/usr/lib/python3.6/site-packages/fail2ban/tests/files/logs copying build/lib/fail2ban/tests/files/logs/apache-auth -> /builddir/build/BUILDROOT/fail2ban-0.10.3.1-2.fc27.noarch/usr/lib/python3.6/site-packages/fail2ban/tests/files/logs copying build/lib/fail2ban/tests/files/logs/webmin-auth -> /builddir/build/BUILDROOT/fail2ban-0.10.3.1-2.fc27.noarch/usr/lib/python3.6/site-packages/fail2ban/tests/files/logs copying build/lib/fail2ban/tests/files/logs/assp -> /builddir/build/BUILDROOT/fail2ban-0.10.3.1-2.fc27.noarch/usr/lib/python3.6/site-packages/fail2ban/tests/files/logs copying build/lib/fail2ban/tests/files/logs/dovecot -> /builddir/build/BUILDROOT/fail2ban-0.10.3.1-2.fc27.noarch/usr/lib/python3.6/site-packages/fail2ban/tests/files/logs copying build/lib/fail2ban/tests/files/logs/counter-strike -> /builddir/build/BUILDROOT/fail2ban-0.10.3.1-2.fc27.noarch/usr/lib/python3.6/site-packages/fail2ban/tests/files/logs copying build/lib/fail2ban/tests/files/logs/nginx-http-auth -> /builddir/build/BUILDROOT/fail2ban-0.10.3.1-2.fc27.noarch/usr/lib/python3.6/site-packages/fail2ban/tests/files/logs copying build/lib/fail2ban/tests/files/logs/cyrus-imap -> /builddir/build/BUILDROOT/fail2ban-0.10.3.1-2.fc27.noarch/usr/lib/python3.6/site-packages/fail2ban/tests/files/logs copying build/lib/fail2ban/tests/files/logs/suhosin -> /builddir/build/BUILDROOT/fail2ban-0.10.3.1-2.fc27.noarch/usr/lib/python3.6/site-packages/fail2ban/tests/files/logs copying build/lib/fail2ban/tests/files/logs/domino-smtp -> /builddir/build/BUILDROOT/fail2ban-0.10.3.1-2.fc27.noarch/usr/lib/python3.6/site-packages/fail2ban/tests/files/logs copying build/lib/fail2ban/tests/files/logs/guacamole -> /builddir/build/BUILDROOT/fail2ban-0.10.3.1-2.fc27.noarch/usr/lib/python3.6/site-packages/fail2ban/tests/files/logs copying build/lib/fail2ban/tests/files/logs/drupal-auth -> /builddir/build/BUILDROOT/fail2ban-0.10.3.1-2.fc27.noarch/usr/lib/python3.6/site-packages/fail2ban/tests/files/logs copying build/lib/fail2ban/tests/files/logs/xinetd-fail -> /builddir/build/BUILDROOT/fail2ban-0.10.3.1-2.fc27.noarch/usr/lib/python3.6/site-packages/fail2ban/tests/files/logs copying build/lib/fail2ban/tests/files/logs/gssftpd -> /builddir/build/BUILDROOT/fail2ban-0.10.3.1-2.fc27.noarch/usr/lib/python3.6/site-packages/fail2ban/tests/files/logs copying build/lib/fail2ban/tests/files/logs/zzz-sshd-obsolete-multiline -> /builddir/build/BUILDROOT/fail2ban-0.10.3.1-2.fc27.noarch/usr/lib/python3.6/site-packages/fail2ban/tests/files/logs copying build/lib/fail2ban/tests/files/logs/roundcube-auth -> /builddir/build/BUILDROOT/fail2ban-0.10.3.1-2.fc27.noarch/usr/lib/python3.6/site-packages/fail2ban/tests/files/logs copying build/lib/fail2ban/tests/files/logs/pure-ftpd -> /builddir/build/BUILDROOT/fail2ban-0.10.3.1-2.fc27.noarch/usr/lib/python3.6/site-packages/fail2ban/tests/files/logs copying build/lib/fail2ban/tests/files/logs/solid-pop3d -> /builddir/build/BUILDROOT/fail2ban-0.10.3.1-2.fc27.noarch/usr/lib/python3.6/site-packages/fail2ban/tests/files/logs copying build/lib/fail2ban/tests/files/logs/monit -> /builddir/build/BUILDROOT/fail2ban-0.10.3.1-2.fc27.noarch/usr/lib/python3.6/site-packages/fail2ban/tests/files/logs copying build/lib/fail2ban/tests/files/logs/apache-modsecurity -> /builddir/build/BUILDROOT/fail2ban-0.10.3.1-2.fc27.noarch/usr/lib/python3.6/site-packages/fail2ban/tests/files/logs copying build/lib/fail2ban/tests/files/logs/qmail -> /builddir/build/BUILDROOT/fail2ban-0.10.3.1-2.fc27.noarch/usr/lib/python3.6/site-packages/fail2ban/tests/files/logs copying build/lib/fail2ban/tests/files/logs/sendmail-reject -> /builddir/build/BUILDROOT/fail2ban-0.10.3.1-2.fc27.noarch/usr/lib/python3.6/site-packages/fail2ban/tests/files/logs copying build/lib/fail2ban/tests/files/logs/directadmin -> /builddir/build/BUILDROOT/fail2ban-0.10.3.1-2.fc27.noarch/usr/lib/python3.6/site-packages/fail2ban/tests/files/logs copying build/lib/fail2ban/tests/files/logs/apache-botsearch -> /builddir/build/BUILDROOT/fail2ban-0.10.3.1-2.fc27.noarch/usr/lib/python3.6/site-packages/fail2ban/tests/files/logs copying build/lib/fail2ban/tests/files/logs/freeswitch -> /builddir/build/BUILDROOT/fail2ban-0.10.3.1-2.fc27.noarch/usr/lib/python3.6/site-packages/fail2ban/tests/files/logs copying build/lib/fail2ban/tests/files/logs/php-url-fopen -> /builddir/build/BUILDROOT/fail2ban-0.10.3.1-2.fc27.noarch/usr/lib/python3.6/site-packages/fail2ban/tests/files/logs copying build/lib/fail2ban/tests/files/logs/apache-pass -> /builddir/build/BUILDROOT/fail2ban-0.10.3.1-2.fc27.noarch/usr/lib/python3.6/site-packages/fail2ban/tests/files/logs copying build/lib/fail2ban/tests/files/logs/dropbear -> /builddir/build/BUILDROOT/fail2ban-0.10.3.1-2.fc27.noarch/usr/lib/python3.6/site-packages/fail2ban/tests/files/logs copying build/lib/fail2ban/tests/files/logs/apache-fakegooglebot -> /builddir/build/BUILDROOT/fail2ban-0.10.3.1-2.fc27.noarch/usr/lib/python3.6/site-packages/fail2ban/tests/files/logs copying build/lib/fail2ban/tests/files/logs/exim-spam -> /builddir/build/BUILDROOT/fail2ban-0.10.3.1-2.fc27.noarch/usr/lib/python3.6/site-packages/fail2ban/tests/files/logs copying build/lib/fail2ban/tests/files/logs/tine20 -> /builddir/build/BUILDROOT/fail2ban-0.10.3.1-2.fc27.noarch/usr/lib/python3.6/site-packages/fail2ban/tests/files/logs copying build/lib/fail2ban/tests/files/logs/uwimap-auth -> /builddir/build/BUILDROOT/fail2ban-0.10.3.1-2.fc27.noarch/usr/lib/python3.6/site-packages/fail2ban/tests/files/logs copying build/lib/fail2ban/tests/files/logs/courier-smtp -> /builddir/build/BUILDROOT/fail2ban-0.10.3.1-2.fc27.noarch/usr/lib/python3.6/site-packages/fail2ban/tests/files/logs copying build/lib/fail2ban/tests/files/logs/mysqld-auth -> /builddir/build/BUILDROOT/fail2ban-0.10.3.1-2.fc27.noarch/usr/lib/python3.6/site-packages/fail2ban/tests/files/logs copying build/lib/fail2ban/tests/files/logs/lighttpd-auth -> /builddir/build/BUILDROOT/fail2ban-0.10.3.1-2.fc27.noarch/usr/lib/python3.6/site-packages/fail2ban/tests/files/logs copying build/lib/fail2ban/tests/files/logs/pam-generic -> /builddir/build/BUILDROOT/fail2ban-0.10.3.1-2.fc27.noarch/usr/lib/python3.6/site-packages/fail2ban/tests/files/logs copying build/lib/fail2ban/tests/files/logs/openhab -> /builddir/build/BUILDROOT/fail2ban-0.10.3.1-2.fc27.noarch/usr/lib/python3.6/site-packages/fail2ban/tests/files/logs copying build/lib/fail2ban/tests/files/logs/exim -> /builddir/build/BUILDROOT/fail2ban-0.10.3.1-2.fc27.noarch/usr/lib/python3.6/site-packages/fail2ban/tests/files/logs creating /builddir/build/BUILDROOT/fail2ban-0.10.3.1-2.fc27.noarch/usr/lib/python3.6/site-packages/fail2ban/tests/files/logs/bsd copying build/lib/fail2ban/tests/files/logs/bsd/syslog-v.txt -> /builddir/build/BUILDROOT/fail2ban-0.10.3.1-2.fc27.noarch/usr/lib/python3.6/site-packages/fail2ban/tests/files/logs/bsd copying build/lib/fail2ban/tests/files/logs/bsd/syslog-plain.txt -> /builddir/build/BUILDROOT/fail2ban-0.10.3.1-2.fc27.noarch/usr/lib/python3.6/site-packages/fail2ban/tests/files/logs/bsd copying build/lib/fail2ban/tests/files/logs/bsd/syslog-vv.txt -> /builddir/build/BUILDROOT/fail2ban-0.10.3.1-2.fc27.noarch/usr/lib/python3.6/site-packages/fail2ban/tests/files/logs/bsd copying build/lib/fail2ban/tests/files/logs/apache-shellshock -> /builddir/build/BUILDROOT/fail2ban-0.10.3.1-2.fc27.noarch/usr/lib/python3.6/site-packages/fail2ban/tests/files/logs copying build/lib/fail2ban/tests/files/logs/squirrelmail -> /builddir/build/BUILDROOT/fail2ban-0.10.3.1-2.fc27.noarch/usr/lib/python3.6/site-packages/fail2ban/tests/files/logs copying build/lib/fail2ban/tests/files/logs/selinux-ssh -> /builddir/build/BUILDROOT/fail2ban-0.10.3.1-2.fc27.noarch/usr/lib/python3.6/site-packages/fail2ban/tests/files/logs copying build/lib/fail2ban/tests/files/logs/mongodb-auth -> /builddir/build/BUILDROOT/fail2ban-0.10.3.1-2.fc27.noarch/usr/lib/python3.6/site-packages/fail2ban/tests/files/logs copying build/lib/fail2ban/tests/files/logs/asterisk -> /builddir/build/BUILDROOT/fail2ban-0.10.3.1-2.fc27.noarch/usr/lib/python3.6/site-packages/fail2ban/tests/files/logs copying build/lib/fail2ban/tests/files/logs/groupoffice -> /builddir/build/BUILDROOT/fail2ban-0.10.3.1-2.fc27.noarch/usr/lib/python3.6/site-packages/fail2ban/tests/files/logs copying build/lib/fail2ban/tests/files/logs/nsd -> /builddir/build/BUILDROOT/fail2ban-0.10.3.1-2.fc27.noarch/usr/lib/python3.6/site-packages/fail2ban/tests/files/logs copying build/lib/fail2ban/tests/files/logs/zzz-generic-example -> /builddir/build/BUILDROOT/fail2ban-0.10.3.1-2.fc27.noarch/usr/lib/python3.6/site-packages/fail2ban/tests/files/logs copying build/lib/fail2ban/tests/files/logs/sogo-auth -> /builddir/build/BUILDROOT/fail2ban-0.10.3.1-2.fc27.noarch/usr/lib/python3.6/site-packages/fail2ban/tests/files/logs copying build/lib/fail2ban/tests/files/logs/nginx-limit-req -> /builddir/build/BUILDROOT/fail2ban-0.10.3.1-2.fc27.noarch/usr/lib/python3.6/site-packages/fail2ban/tests/files/logs copying build/lib/fail2ban/tests/files/logs/sieve -> /builddir/build/BUILDROOT/fail2ban-0.10.3.1-2.fc27.noarch/usr/lib/python3.6/site-packages/fail2ban/tests/files/logs copying build/lib/fail2ban/tests/files/logs/sshd -> /builddir/build/BUILDROOT/fail2ban-0.10.3.1-2.fc27.noarch/usr/lib/python3.6/site-packages/fail2ban/tests/files/logs copying build/lib/fail2ban/tests/files/logs/squid -> /builddir/build/BUILDROOT/fail2ban-0.10.3.1-2.fc27.noarch/usr/lib/python3.6/site-packages/fail2ban/tests/files/logs copying build/lib/fail2ban/tests/files/logs/oracleims -> /builddir/build/BUILDROOT/fail2ban-0.10.3.1-2.fc27.noarch/usr/lib/python3.6/site-packages/fail2ban/tests/files/logs copying build/lib/fail2ban/tests/files/logs/apache-overflows -> /builddir/build/BUILDROOT/fail2ban-0.10.3.1-2.fc27.noarch/usr/lib/python3.6/site-packages/fail2ban/tests/files/logs copying build/lib/fail2ban/tests/files/logs/named-refused -> /builddir/build/BUILDROOT/fail2ban-0.10.3.1-2.fc27.noarch/usr/lib/python3.6/site-packages/fail2ban/tests/files/logs copying build/lib/fail2ban/tests/files/logs/wuftpd -> /builddir/build/BUILDROOT/fail2ban-0.10.3.1-2.fc27.noarch/usr/lib/python3.6/site-packages/fail2ban/tests/files/logs copying build/lib/fail2ban/tests/files/logs/froxlor-auth -> /builddir/build/BUILDROOT/fail2ban-0.10.3.1-2.fc27.noarch/usr/lib/python3.6/site-packages/fail2ban/tests/files/logs copying build/lib/fail2ban/tests/files/logs/vsftpd -> /builddir/build/BUILDROOT/fail2ban-0.10.3.1-2.fc27.noarch/usr/lib/python3.6/site-packages/fail2ban/tests/files/logs copying build/lib/fail2ban/tests/files/logs/3proxy -> /builddir/build/BUILDROOT/fail2ban-0.10.3.1-2.fc27.noarch/usr/lib/python3.6/site-packages/fail2ban/tests/files/logs copying build/lib/fail2ban/tests/files/logs/openwebmail -> /builddir/build/BUILDROOT/fail2ban-0.10.3.1-2.fc27.noarch/usr/lib/python3.6/site-packages/fail2ban/tests/files/logs copying build/lib/fail2ban/tests/files/logs/sendmail-auth -> /builddir/build/BUILDROOT/fail2ban-0.10.3.1-2.fc27.noarch/usr/lib/python3.6/site-packages/fail2ban/tests/files/logs copying build/lib/fail2ban/tests/files/logs/kerio -> /builddir/build/BUILDROOT/fail2ban-0.10.3.1-2.fc27.noarch/usr/lib/python3.6/site-packages/fail2ban/tests/files/logs copying build/lib/fail2ban/tests/files/logs/stunnel -> /builddir/build/BUILDROOT/fail2ban-0.10.3.1-2.fc27.noarch/usr/lib/python3.6/site-packages/fail2ban/tests/files/logs copying build/lib/fail2ban/tests/files/logs/postfix -> /builddir/build/BUILDROOT/fail2ban-0.10.3.1-2.fc27.noarch/usr/lib/python3.6/site-packages/fail2ban/tests/files/logs copying build/lib/fail2ban/tests/files/zzz-sshd-obsolete-multiline.log -> /builddir/build/BUILDROOT/fail2ban-0.10.3.1-2.fc27.noarch/usr/lib/python3.6/site-packages/fail2ban/tests/files copying build/lib/fail2ban/tests/files/testcase02.log -> /builddir/build/BUILDROOT/fail2ban-0.10.3.1-2.fc27.noarch/usr/lib/python3.6/site-packages/fail2ban/tests/files copying build/lib/fail2ban/tests/files/testcase-wrong-char.log -> /builddir/build/BUILDROOT/fail2ban-0.10.3.1-2.fc27.noarch/usr/lib/python3.6/site-packages/fail2ban/tests/files copying build/lib/fail2ban/tests/files/ignorecommand.py -> /builddir/build/BUILDROOT/fail2ban-0.10.3.1-2.fc27.noarch/usr/lib/python3.6/site-packages/fail2ban/tests/files copying build/lib/fail2ban/tests/files/testcase-multiline.log -> /builddir/build/BUILDROOT/fail2ban-0.10.3.1-2.fc27.noarch/usr/lib/python3.6/site-packages/fail2ban/tests/files copying build/lib/fail2ban/tests/files/testcase-usedns.log -> /builddir/build/BUILDROOT/fail2ban-0.10.3.1-2.fc27.noarch/usr/lib/python3.6/site-packages/fail2ban/tests/files copying build/lib/fail2ban/tests/files/testcase03.log -> /builddir/build/BUILDROOT/fail2ban-0.10.3.1-2.fc27.noarch/usr/lib/python3.6/site-packages/fail2ban/tests/files copying build/lib/fail2ban/tests/files/testcase-journal.log -> /builddir/build/BUILDROOT/fail2ban-0.10.3.1-2.fc27.noarch/usr/lib/python3.6/site-packages/fail2ban/tests/files copying build/lib/fail2ban/tests/files/testcase01.log -> /builddir/build/BUILDROOT/fail2ban-0.10.3.1-2.fc27.noarch/usr/lib/python3.6/site-packages/fail2ban/tests/files creating /builddir/build/BUILDROOT/fail2ban-0.10.3.1-2.fc27.noarch/usr/lib/python3.6/site-packages/fail2ban/tests/files/config creating /builddir/build/BUILDROOT/fail2ban-0.10.3.1-2.fc27.noarch/usr/lib/python3.6/site-packages/fail2ban/tests/files/config/apache-auth creating /builddir/build/BUILDROOT/fail2ban-0.10.3.1-2.fc27.noarch/usr/lib/python3.6/site-packages/fail2ban/tests/files/config/apache-auth/digest_anon copying build/lib/fail2ban/tests/files/config/apache-auth/digest_anon/.htpasswd -> /builddir/build/BUILDROOT/fail2ban-0.10.3.1-2.fc27.noarch/usr/lib/python3.6/site-packages/fail2ban/tests/files/config/apache-auth/digest_anon copying build/lib/fail2ban/tests/files/config/apache-auth/digest_anon/.htaccess -> /builddir/build/BUILDROOT/fail2ban-0.10.3.1-2.fc27.noarch/usr/lib/python3.6/site-packages/fail2ban/tests/files/config/apache-auth/digest_anon creating /builddir/build/BUILDROOT/fail2ban-0.10.3.1-2.fc27.noarch/usr/lib/python3.6/site-packages/fail2ban/tests/files/config/apache-auth/noentry copying build/lib/fail2ban/tests/files/config/apache-auth/noentry/.htaccess -> /builddir/build/BUILDROOT/fail2ban-0.10.3.1-2.fc27.noarch/usr/lib/python3.6/site-packages/fail2ban/tests/files/config/apache-auth/noentry creating /builddir/build/BUILDROOT/fail2ban-0.10.3.1-2.fc27.noarch/usr/lib/python3.6/site-packages/fail2ban/tests/files/config/apache-auth/digest_wrongrelm copying build/lib/fail2ban/tests/files/config/apache-auth/digest_wrongrelm/.htpasswd -> /builddir/build/BUILDROOT/fail2ban-0.10.3.1-2.fc27.noarch/usr/lib/python3.6/site-packages/fail2ban/tests/files/config/apache-auth/digest_wrongrelm copying build/lib/fail2ban/tests/files/config/apache-auth/digest_wrongrelm/.htaccess -> /builddir/build/BUILDROOT/fail2ban-0.10.3.1-2.fc27.noarch/usr/lib/python3.6/site-packages/fail2ban/tests/files/config/apache-auth/digest_wrongrelm creating /builddir/build/BUILDROOT/fail2ban-0.10.3.1-2.fc27.noarch/usr/lib/python3.6/site-packages/fail2ban/tests/files/config/apache-auth/basic creating /builddir/build/BUILDROOT/fail2ban-0.10.3.1-2.fc27.noarch/usr/lib/python3.6/site-packages/fail2ban/tests/files/config/apache-auth/basic/authz_owner copying build/lib/fail2ban/tests/files/config/apache-auth/basic/authz_owner/cant_get_me.html -> /builddir/build/BUILDROOT/fail2ban-0.10.3.1-2.fc27.noarch/usr/lib/python3.6/site-packages/fail2ban/tests/files/config/apache-auth/basic/authz_owner copying build/lib/fail2ban/tests/files/config/apache-auth/basic/authz_owner/.htpasswd -> /builddir/build/BUILDROOT/fail2ban-0.10.3.1-2.fc27.noarch/usr/lib/python3.6/site-packages/fail2ban/tests/files/config/apache-auth/basic/authz_owner copying build/lib/fail2ban/tests/files/config/apache-auth/basic/authz_owner/.htaccess -> /builddir/build/BUILDROOT/fail2ban-0.10.3.1-2.fc27.noarch/usr/lib/python3.6/site-packages/fail2ban/tests/files/config/apache-auth/basic/authz_owner creating /builddir/build/BUILDROOT/fail2ban-0.10.3.1-2.fc27.noarch/usr/lib/python3.6/site-packages/fail2ban/tests/files/config/apache-auth/basic/file copying build/lib/fail2ban/tests/files/config/apache-auth/basic/file/.htpasswd -> /builddir/build/BUILDROOT/fail2ban-0.10.3.1-2.fc27.noarch/usr/lib/python3.6/site-packages/fail2ban/tests/files/config/apache-auth/basic/file copying build/lib/fail2ban/tests/files/config/apache-auth/basic/file/.htaccess -> /builddir/build/BUILDROOT/fail2ban-0.10.3.1-2.fc27.noarch/usr/lib/python3.6/site-packages/fail2ban/tests/files/config/apache-auth/basic/file copying build/lib/fail2ban/tests/files/config/apache-auth/digest.py -> /builddir/build/BUILDROOT/fail2ban-0.10.3.1-2.fc27.noarch/usr/lib/python3.6/site-packages/fail2ban/tests/files/config/apache-auth creating /builddir/build/BUILDROOT/fail2ban-0.10.3.1-2.fc27.noarch/usr/lib/python3.6/site-packages/fail2ban/tests/files/config/apache-auth/digest copying build/lib/fail2ban/tests/files/config/apache-auth/digest/.htpasswd -> /builddir/build/BUILDROOT/fail2ban-0.10.3.1-2.fc27.noarch/usr/lib/python3.6/site-packages/fail2ban/tests/files/config/apache-auth/digest copying build/lib/fail2ban/tests/files/config/apache-auth/digest/.htaccess -> /builddir/build/BUILDROOT/fail2ban-0.10.3.1-2.fc27.noarch/usr/lib/python3.6/site-packages/fail2ban/tests/files/config/apache-auth/digest copying build/lib/fail2ban/tests/files/config/apache-auth/README -> /builddir/build/BUILDROOT/fail2ban-0.10.3.1-2.fc27.noarch/usr/lib/python3.6/site-packages/fail2ban/tests/files/config/apache-auth creating /builddir/build/BUILDROOT/fail2ban-0.10.3.1-2.fc27.noarch/usr/lib/python3.6/site-packages/fail2ban/tests/files/config/apache-auth/digest_time copying build/lib/fail2ban/tests/files/config/apache-auth/digest_time/.htpasswd -> /builddir/build/BUILDROOT/fail2ban-0.10.3.1-2.fc27.noarch/usr/lib/python3.6/site-packages/fail2ban/tests/files/config/apache-auth/digest_time copying build/lib/fail2ban/tests/files/config/apache-auth/digest_time/.htaccess -> /builddir/build/BUILDROOT/fail2ban-0.10.3.1-2.fc27.noarch/usr/lib/python3.6/site-packages/fail2ban/tests/files/config/apache-auth/digest_time creating /builddir/build/BUILDROOT/fail2ban-0.10.3.1-2.fc27.noarch/usr/lib/python3.6/site-packages/fail2ban/tests/files/filter.d copying build/lib/fail2ban/tests/files/filter.d/testcase-common.conf -> /builddir/build/BUILDROOT/fail2ban-0.10.3.1-2.fc27.noarch/usr/lib/python3.6/site-packages/fail2ban/tests/files/filter.d copying build/lib/fail2ban/tests/files/filter.d/testcase01.conf -> /builddir/build/BUILDROOT/fail2ban-0.10.3.1-2.fc27.noarch/usr/lib/python3.6/site-packages/fail2ban/tests/files/filter.d copying build/lib/fail2ban/tests/files/filter.d/substition.conf -> /builddir/build/BUILDROOT/fail2ban-0.10.3.1-2.fc27.noarch/usr/lib/python3.6/site-packages/fail2ban/tests/files/filter.d copying build/lib/fail2ban/tests/filtertestcase.py -> /builddir/build/BUILDROOT/fail2ban-0.10.3.1-2.fc27.noarch/usr/lib/python3.6/site-packages/fail2ban/tests copying build/lib/fail2ban/tests/actiontestcase.py -> /builddir/build/BUILDROOT/fail2ban-0.10.3.1-2.fc27.noarch/usr/lib/python3.6/site-packages/fail2ban/tests copying build/lib/fail2ban/tests/fail2banclienttestcase.py -> /builddir/build/BUILDROOT/fail2ban-0.10.3.1-2.fc27.noarch/usr/lib/python3.6/site-packages/fail2ban/tests copying build/lib/fail2ban/tests/misctestcase.py -> /builddir/build/BUILDROOT/fail2ban-0.10.3.1-2.fc27.noarch/usr/lib/python3.6/site-packages/fail2ban/tests copying build/lib/fail2ban/tests/actionstestcase.py -> /builddir/build/BUILDROOT/fail2ban-0.10.3.1-2.fc27.noarch/usr/lib/python3.6/site-packages/fail2ban/tests copying build/lib/fail2ban/tests/servertestcase.py -> /builddir/build/BUILDROOT/fail2ban-0.10.3.1-2.fc27.noarch/usr/lib/python3.6/site-packages/fail2ban/tests copying build/lib/fail2ban/tests/fail2banregextestcase.py -> /builddir/build/BUILDROOT/fail2ban-0.10.3.1-2.fc27.noarch/usr/lib/python3.6/site-packages/fail2ban/tests copying build/lib/fail2ban/tests/datedetectortestcase.py -> /builddir/build/BUILDROOT/fail2ban-0.10.3.1-2.fc27.noarch/usr/lib/python3.6/site-packages/fail2ban/tests copying build/lib/fail2ban/tests/databasetestcase.py -> /builddir/build/BUILDROOT/fail2ban-0.10.3.1-2.fc27.noarch/usr/lib/python3.6/site-packages/fail2ban/tests copying build/lib/fail2ban/tests/dummyjail.py -> /builddir/build/BUILDROOT/fail2ban-0.10.3.1-2.fc27.noarch/usr/lib/python3.6/site-packages/fail2ban/tests copying build/lib/fail2ban/tests/utils.py -> /builddir/build/BUILDROOT/fail2ban-0.10.3.1-2.fc27.noarch/usr/lib/python3.6/site-packages/fail2ban/tests copying build/lib/fail2ban/tests/tickettestcase.py -> /builddir/build/BUILDROOT/fail2ban-0.10.3.1-2.fc27.noarch/usr/lib/python3.6/site-packages/fail2ban/tests copying build/lib/fail2ban/tests/samplestestcase.py -> /builddir/build/BUILDROOT/fail2ban-0.10.3.1-2.fc27.noarch/usr/lib/python3.6/site-packages/fail2ban/tests copying build/lib/fail2ban/tests/banmanagertestcase.py -> /builddir/build/BUILDROOT/fail2ban-0.10.3.1-2.fc27.noarch/usr/lib/python3.6/site-packages/fail2ban/tests copying build/lib/fail2ban/tests/sockettestcase.py -> /builddir/build/BUILDROOT/fail2ban-0.10.3.1-2.fc27.noarch/usr/lib/python3.6/site-packages/fail2ban/tests copying build/lib/fail2ban/tests/clientbeautifiertestcase.py -> /builddir/build/BUILDROOT/fail2ban-0.10.3.1-2.fc27.noarch/usr/lib/python3.6/site-packages/fail2ban/tests copying build/lib/fail2ban/tests/failmanagertestcase.py -> /builddir/build/BUILDROOT/fail2ban-0.10.3.1-2.fc27.noarch/usr/lib/python3.6/site-packages/fail2ban/tests creating /builddir/build/BUILDROOT/fail2ban-0.10.3.1-2.fc27.noarch/usr/lib/python3.6/site-packages/fail2ban/tests/config creating /builddir/build/BUILDROOT/fail2ban-0.10.3.1-2.fc27.noarch/usr/lib/python3.6/site-packages/fail2ban/tests/config/action.d copying build/lib/fail2ban/tests/config/action.d/brokenaction.conf -> /builddir/build/BUILDROOT/fail2ban-0.10.3.1-2.fc27.noarch/usr/lib/python3.6/site-packages/fail2ban/tests/config/action.d copying build/lib/fail2ban/tests/config/jail.conf -> /builddir/build/BUILDROOT/fail2ban-0.10.3.1-2.fc27.noarch/usr/lib/python3.6/site-packages/fail2ban/tests/config copying build/lib/fail2ban/tests/config/fail2ban.conf -> /builddir/build/BUILDROOT/fail2ban-0.10.3.1-2.fc27.noarch/usr/lib/python3.6/site-packages/fail2ban/tests/config creating /builddir/build/BUILDROOT/fail2ban-0.10.3.1-2.fc27.noarch/usr/lib/python3.6/site-packages/fail2ban/tests/config/filter.d copying build/lib/fail2ban/tests/config/filter.d/simple.conf -> /builddir/build/BUILDROOT/fail2ban-0.10.3.1-2.fc27.noarch/usr/lib/python3.6/site-packages/fail2ban/tests/config/filter.d copying build/lib/fail2ban/tests/config/filter.d/zzz-sshd-obsolete-multiline.conf -> /builddir/build/BUILDROOT/fail2ban-0.10.3.1-2.fc27.noarch/usr/lib/python3.6/site-packages/fail2ban/tests/config/filter.d copying build/lib/fail2ban/tests/config/filter.d/test.local -> /builddir/build/BUILDROOT/fail2ban-0.10.3.1-2.fc27.noarch/usr/lib/python3.6/site-packages/fail2ban/tests/config/filter.d copying build/lib/fail2ban/tests/config/filter.d/test.conf -> /builddir/build/BUILDROOT/fail2ban-0.10.3.1-2.fc27.noarch/usr/lib/python3.6/site-packages/fail2ban/tests/config/filter.d copying build/lib/fail2ban/tests/config/filter.d/zzz-generic-example.conf -> /builddir/build/BUILDROOT/fail2ban-0.10.3.1-2.fc27.noarch/usr/lib/python3.6/site-packages/fail2ban/tests/config/filter.d copying build/lib/fail2ban/tests/clientreadertestcase.py -> /builddir/build/BUILDROOT/fail2ban-0.10.3.1-2.fc27.noarch/usr/lib/python3.6/site-packages/fail2ban/tests copying build/lib/fail2ban/tests/__init__.py -> /builddir/build/BUILDROOT/fail2ban-0.10.3.1-2.fc27.noarch/usr/lib/python3.6/site-packages/fail2ban/tests creating /builddir/build/BUILDROOT/fail2ban-0.10.3.1-2.fc27.noarch/usr/lib/python3.6/site-packages/fail2ban/tests/action_d copying build/lib/fail2ban/tests/action_d/test_badips.py -> /builddir/build/BUILDROOT/fail2ban-0.10.3.1-2.fc27.noarch/usr/lib/python3.6/site-packages/fail2ban/tests/action_d copying build/lib/fail2ban/tests/action_d/test_smtp.py -> /builddir/build/BUILDROOT/fail2ban-0.10.3.1-2.fc27.noarch/usr/lib/python3.6/site-packages/fail2ban/tests/action_d copying build/lib/fail2ban/tests/action_d/__init__.py -> /builddir/build/BUILDROOT/fail2ban-0.10.3.1-2.fc27.noarch/usr/lib/python3.6/site-packages/fail2ban/tests/action_d copying build/lib/fail2ban/__init__.py -> /builddir/build/BUILDROOT/fail2ban-0.10.3.1-2.fc27.noarch/usr/lib/python3.6/site-packages/fail2ban copying build/lib/fail2ban/helpers.py -> /builddir/build/BUILDROOT/fail2ban-0.10.3.1-2.fc27.noarch/usr/lib/python3.6/site-packages/fail2ban creating /builddir/build/BUILDROOT/fail2ban-0.10.3.1-2.fc27.noarch/usr/lib/python3.6/site-packages/fail2ban/client copying build/lib/fail2ban/client/filterreader.py -> /builddir/build/BUILDROOT/fail2ban-0.10.3.1-2.fc27.noarch/usr/lib/python3.6/site-packages/fail2ban/client copying build/lib/fail2ban/client/fail2banserver.py -> /builddir/build/BUILDROOT/fail2ban-0.10.3.1-2.fc27.noarch/usr/lib/python3.6/site-packages/fail2ban/client copying build/lib/fail2ban/client/fail2bancmdline.py -> /builddir/build/BUILDROOT/fail2ban-0.10.3.1-2.fc27.noarch/usr/lib/python3.6/site-packages/fail2ban/client copying build/lib/fail2ban/client/fail2banreader.py -> /builddir/build/BUILDROOT/fail2ban-0.10.3.1-2.fc27.noarch/usr/lib/python3.6/site-packages/fail2ban/client copying build/lib/fail2ban/client/csocket.py -> /builddir/build/BUILDROOT/fail2ban-0.10.3.1-2.fc27.noarch/usr/lib/python3.6/site-packages/fail2ban/client copying build/lib/fail2ban/client/configurator.py -> /builddir/build/BUILDROOT/fail2ban-0.10.3.1-2.fc27.noarch/usr/lib/python3.6/site-packages/fail2ban/client copying build/lib/fail2ban/client/configparserinc.py -> /builddir/build/BUILDROOT/fail2ban-0.10.3.1-2.fc27.noarch/usr/lib/python3.6/site-packages/fail2ban/client copying build/lib/fail2ban/client/beautifier.py -> /builddir/build/BUILDROOT/fail2ban-0.10.3.1-2.fc27.noarch/usr/lib/python3.6/site-packages/fail2ban/client copying build/lib/fail2ban/client/jailreader.py -> /builddir/build/BUILDROOT/fail2ban-0.10.3.1-2.fc27.noarch/usr/lib/python3.6/site-packages/fail2ban/client copying build/lib/fail2ban/client/fail2banclient.py -> /builddir/build/BUILDROOT/fail2ban-0.10.3.1-2.fc27.noarch/usr/lib/python3.6/site-packages/fail2ban/client copying build/lib/fail2ban/client/jailsreader.py -> /builddir/build/BUILDROOT/fail2ban-0.10.3.1-2.fc27.noarch/usr/lib/python3.6/site-packages/fail2ban/client copying build/lib/fail2ban/client/fail2banregex.py -> /builddir/build/BUILDROOT/fail2ban-0.10.3.1-2.fc27.noarch/usr/lib/python3.6/site-packages/fail2ban/client copying build/lib/fail2ban/client/configreader.py -> /builddir/build/BUILDROOT/fail2ban-0.10.3.1-2.fc27.noarch/usr/lib/python3.6/site-packages/fail2ban/client copying build/lib/fail2ban/client/actionreader.py -> /builddir/build/BUILDROOT/fail2ban-0.10.3.1-2.fc27.noarch/usr/lib/python3.6/site-packages/fail2ban/client copying build/lib/fail2ban/client/__init__.py -> /builddir/build/BUILDROOT/fail2ban-0.10.3.1-2.fc27.noarch/usr/lib/python3.6/site-packages/fail2ban/client byte-compiling /builddir/build/BUILDROOT/fail2ban-0.10.3.1-2.fc27.noarch/usr/lib/python3.6/site-packages/fail2ban/exceptions.py to exceptions.cpython-36.pyc byte-compiling /builddir/build/BUILDROOT/fail2ban-0.10.3.1-2.fc27.noarch/usr/lib/python3.6/site-packages/fail2ban/setup.py to setup.cpython-36.pyc byte-compiling /builddir/build/BUILDROOT/fail2ban-0.10.3.1-2.fc27.noarch/usr/lib/python3.6/site-packages/fail2ban/version.py to version.cpython-36.pyc byte-compiling /builddir/build/BUILDROOT/fail2ban-0.10.3.1-2.fc27.noarch/usr/lib/python3.6/site-packages/fail2ban/protocol.py to protocol.cpython-36.pyc byte-compiling /builddir/build/BUILDROOT/fail2ban-0.10.3.1-2.fc27.noarch/usr/lib/python3.6/site-packages/fail2ban/server/filtersystemd.py to filtersystemd.cpython-36.pyc byte-compiling /builddir/build/BUILDROOT/fail2ban-0.10.3.1-2.fc27.noarch/usr/lib/python3.6/site-packages/fail2ban/server/transmitter.py to transmitter.cpython-36.pyc byte-compiling /builddir/build/BUILDROOT/fail2ban-0.10.3.1-2.fc27.noarch/usr/lib/python3.6/site-packages/fail2ban/server/jails.py to jails.cpython-36.pyc byte-compiling /builddir/build/BUILDROOT/fail2ban-0.10.3.1-2.fc27.noarch/usr/lib/python3.6/site-packages/fail2ban/server/filtergamin.py to filtergamin.cpython-36.pyc byte-compiling /builddir/build/BUILDROOT/fail2ban-0.10.3.1-2.fc27.noarch/usr/lib/python3.6/site-packages/fail2ban/server/datedetector.py to datedetector.cpython-36.pyc byte-compiling /builddir/build/BUILDROOT/fail2ban-0.10.3.1-2.fc27.noarch/usr/lib/python3.6/site-packages/fail2ban/server/strptime.py to strptime.cpython-36.pyc byte-compiling /builddir/build/BUILDROOT/fail2ban-0.10.3.1-2.fc27.noarch/usr/lib/python3.6/site-packages/fail2ban/server/filterpyinotify.py to filterpyinotify.cpython-36.pyc byte-compiling /builddir/build/BUILDROOT/fail2ban-0.10.3.1-2.fc27.noarch/usr/lib/python3.6/site-packages/fail2ban/server/ipdns.py to ipdns.cpython-36.pyc byte-compiling /builddir/build/BUILDROOT/fail2ban-0.10.3.1-2.fc27.noarch/usr/lib/python3.6/site-packages/fail2ban/server/asyncserver.py to asyncserver.cpython-36.pyc byte-compiling /builddir/build/BUILDROOT/fail2ban-0.10.3.1-2.fc27.noarch/usr/lib/python3.6/site-packages/fail2ban/server/datetemplate.py to datetemplate.cpython-36.pyc byte-compiling /builddir/build/BUILDROOT/fail2ban-0.10.3.1-2.fc27.noarch/usr/lib/python3.6/site-packages/fail2ban/server/action.py to action.cpython-36.pyc byte-compiling /builddir/build/BUILDROOT/fail2ban-0.10.3.1-2.fc27.noarch/usr/lib/python3.6/site-packages/fail2ban/server/jail.py to jail.cpython-36.pyc byte-compiling /builddir/build/BUILDROOT/fail2ban-0.10.3.1-2.fc27.noarch/usr/lib/python3.6/site-packages/fail2ban/server/failregex.py to failregex.cpython-36.pyc byte-compiling /builddir/build/BUILDROOT/fail2ban-0.10.3.1-2.fc27.noarch/usr/lib/python3.6/site-packages/fail2ban/server/filterpoll.py to filterpoll.cpython-36.pyc byte-compiling /builddir/build/BUILDROOT/fail2ban-0.10.3.1-2.fc27.noarch/usr/lib/python3.6/site-packages/fail2ban/server/utils.py to utils.cpython-36.pyc byte-compiling /builddir/build/BUILDROOT/fail2ban-0.10.3.1-2.fc27.noarch/usr/lib/python3.6/site-packages/fail2ban/server/failmanager.py to failmanager.cpython-36.pyc byte-compiling /builddir/build/BUILDROOT/fail2ban-0.10.3.1-2.fc27.noarch/usr/lib/python3.6/site-packages/fail2ban/server/jailthread.py to jailthread.cpython-36.pyc byte-compiling /builddir/build/BUILDROOT/fail2ban-0.10.3.1-2.fc27.noarch/usr/lib/python3.6/site-packages/fail2ban/server/actions.py to actions.cpython-36.pyc byte-compiling /builddir/build/BUILDROOT/fail2ban-0.10.3.1-2.fc27.noarch/usr/lib/python3.6/site-packages/fail2ban/server/ticket.py to ticket.cpython-36.pyc byte-compiling /builddir/build/BUILDROOT/fail2ban-0.10.3.1-2.fc27.noarch/usr/lib/python3.6/site-packages/fail2ban/server/database.py to database.cpython-36.pyc byte-compiling /builddir/build/BUILDROOT/fail2ban-0.10.3.1-2.fc27.noarch/usr/lib/python3.6/site-packages/fail2ban/server/filter.py to filter.cpython-36.pyc byte-compiling /builddir/build/BUILDROOT/fail2ban-0.10.3.1-2.fc27.noarch/usr/lib/python3.6/site-packages/fail2ban/server/__init__.py to __init__.cpython-36.pyc byte-compiling /builddir/build/BUILDROOT/fail2ban-0.10.3.1-2.fc27.noarch/usr/lib/python3.6/site-packages/fail2ban/server/mytime.py to mytime.cpython-36.pyc byte-compiling /builddir/build/BUILDROOT/fail2ban-0.10.3.1-2.fc27.noarch/usr/lib/python3.6/site-packages/fail2ban/server/server.py to server.cpython-36.pyc byte-compiling /builddir/build/BUILDROOT/fail2ban-0.10.3.1-2.fc27.noarch/usr/lib/python3.6/site-packages/fail2ban/server/banmanager.py to banmanager.cpython-36.pyc byte-compiling /builddir/build/BUILDROOT/fail2ban-0.10.3.1-2.fc27.noarch/usr/lib/python3.6/site-packages/fail2ban/tests/files/action.d/action_nomethod.py to action_nomethod.cpython-36.pyc byte-compiling /builddir/build/BUILDROOT/fail2ban-0.10.3.1-2.fc27.noarch/usr/lib/python3.6/site-packages/fail2ban/tests/files/action.d/action_noAction.py to action_noAction.cpython-36.pyc byte-compiling /builddir/build/BUILDROOT/fail2ban-0.10.3.1-2.fc27.noarch/usr/lib/python3.6/site-packages/fail2ban/tests/files/action.d/action.py to action.cpython-36.pyc byte-compiling /builddir/build/BUILDROOT/fail2ban-0.10.3.1-2.fc27.noarch/usr/lib/python3.6/site-packages/fail2ban/tests/files/action.d/action_errors.py to action_errors.cpython-36.pyc byte-compiling /builddir/build/BUILDROOT/fail2ban-0.10.3.1-2.fc27.noarch/usr/lib/python3.6/site-packages/fail2ban/tests/files/action.d/action_modifyainfo.py to action_modifyainfo.cpython-36.pyc byte-compiling /builddir/build/BUILDROOT/fail2ban-0.10.3.1-2.fc27.noarch/usr/lib/python3.6/site-packages/fail2ban/tests/files/action.d/action_checkainfo.py to action_checkainfo.cpython-36.pyc byte-compiling /builddir/build/BUILDROOT/fail2ban-0.10.3.1-2.fc27.noarch/usr/lib/python3.6/site-packages/fail2ban/tests/files/ignorecommand.py to ignorecommand.cpython-36.pyc byte-compiling /builddir/build/BUILDROOT/fail2ban-0.10.3.1-2.fc27.noarch/usr/lib/python3.6/site-packages/fail2ban/tests/files/config/apache-auth/digest.py to digest.cpython-36.pyc byte-compiling /builddir/build/BUILDROOT/fail2ban-0.10.3.1-2.fc27.noarch/usr/lib/python3.6/site-packages/fail2ban/tests/filtertestcase.py to filtertestcase.cpython-36.pyc byte-compiling /builddir/build/BUILDROOT/fail2ban-0.10.3.1-2.fc27.noarch/usr/lib/python3.6/site-packages/fail2ban/tests/actiontestcase.py to actiontestcase.cpython-36.pyc byte-compiling /builddir/build/BUILDROOT/fail2ban-0.10.3.1-2.fc27.noarch/usr/lib/python3.6/site-packages/fail2ban/tests/fail2banclienttestcase.py to fail2banclienttestcase.cpython-36.pyc byte-compiling /builddir/build/BUILDROOT/fail2ban-0.10.3.1-2.fc27.noarch/usr/lib/python3.6/site-packages/fail2ban/tests/misctestcase.py to misctestcase.cpython-36.pyc byte-compiling /builddir/build/BUILDROOT/fail2ban-0.10.3.1-2.fc27.noarch/usr/lib/python3.6/site-packages/fail2ban/tests/actionstestcase.py to actionstestcase.cpython-36.pyc byte-compiling /builddir/build/BUILDROOT/fail2ban-0.10.3.1-2.fc27.noarch/usr/lib/python3.6/site-packages/fail2ban/tests/servertestcase.py to servertestcase.cpython-36.pyc byte-compiling /builddir/build/BUILDROOT/fail2ban-0.10.3.1-2.fc27.noarch/usr/lib/python3.6/site-packages/fail2ban/tests/fail2banregextestcase.py to fail2banregextestcase.cpython-36.pyc byte-compiling /builddir/build/BUILDROOT/fail2ban-0.10.3.1-2.fc27.noarch/usr/lib/python3.6/site-packages/fail2ban/tests/datedetectortestcase.py to datedetectortestcase.cpython-36.pyc byte-compiling /builddir/build/BUILDROOT/fail2ban-0.10.3.1-2.fc27.noarch/usr/lib/python3.6/site-packages/fail2ban/tests/databasetestcase.py to databasetestcase.cpython-36.pyc byte-compiling /builddir/build/BUILDROOT/fail2ban-0.10.3.1-2.fc27.noarch/usr/lib/python3.6/site-packages/fail2ban/tests/dummyjail.py to dummyjail.cpython-36.pyc byte-compiling /builddir/build/BUILDROOT/fail2ban-0.10.3.1-2.fc27.noarch/usr/lib/python3.6/site-packages/fail2ban/tests/utils.py to utils.cpython-36.pyc byte-compiling /builddir/build/BUILDROOT/fail2ban-0.10.3.1-2.fc27.noarch/usr/lib/python3.6/site-packages/fail2ban/tests/tickettestcase.py to tickettestcase.cpython-36.pyc byte-compiling /builddir/build/BUILDROOT/fail2ban-0.10.3.1-2.fc27.noarch/usr/lib/python3.6/site-packages/fail2ban/tests/samplestestcase.py to samplestestcase.cpython-36.pyc byte-compiling /builddir/build/BUILDROOT/fail2ban-0.10.3.1-2.fc27.noarch/usr/lib/python3.6/site-packages/fail2ban/tests/banmanagertestcase.py to banmanagertestcase.cpython-36.pyc byte-compiling /builddir/build/BUILDROOT/fail2ban-0.10.3.1-2.fc27.noarch/usr/lib/python3.6/site-packages/fail2ban/tests/sockettestcase.py to sockettestcase.cpython-36.pyc byte-compiling /builddir/build/BUILDROOT/fail2ban-0.10.3.1-2.fc27.noarch/usr/lib/python3.6/site-packages/fail2ban/tests/clientbeautifiertestcase.py to clientbeautifiertestcase.cpython-36.pyc byte-compiling /builddir/build/BUILDROOT/fail2ban-0.10.3.1-2.fc27.noarch/usr/lib/python3.6/site-packages/fail2ban/tests/failmanagertestcase.py to failmanagertestcase.cpython-36.pyc byte-compiling /builddir/build/BUILDROOT/fail2ban-0.10.3.1-2.fc27.noarch/usr/lib/python3.6/site-packages/fail2ban/tests/clientreadertestcase.py to clientreadertestcase.cpython-36.pyc byte-compiling /builddir/build/BUILDROOT/fail2ban-0.10.3.1-2.fc27.noarch/usr/lib/python3.6/site-packages/fail2ban/tests/__init__.py to __init__.cpython-36.pyc byte-compiling /builddir/build/BUILDROOT/fail2ban-0.10.3.1-2.fc27.noarch/usr/lib/python3.6/site-packages/fail2ban/tests/action_d/test_badips.py to test_badips.cpython-36.pyc byte-compiling /builddir/build/BUILDROOT/fail2ban-0.10.3.1-2.fc27.noarch/usr/lib/python3.6/site-packages/fail2ban/tests/action_d/test_smtp.py to test_smtp.cpython-36.pyc byte-compiling /builddir/build/BUILDROOT/fail2ban-0.10.3.1-2.fc27.noarch/usr/lib/python3.6/site-packages/fail2ban/tests/action_d/__init__.py to __init__.cpython-36.pyc byte-compiling /builddir/build/BUILDROOT/fail2ban-0.10.3.1-2.fc27.noarch/usr/lib/python3.6/site-packages/fail2ban/__init__.py to __init__.cpython-36.pyc byte-compiling /builddir/build/BUILDROOT/fail2ban-0.10.3.1-2.fc27.noarch/usr/lib/python3.6/site-packages/fail2ban/helpers.py to helpers.cpython-36.pyc byte-compiling /builddir/build/BUILDROOT/fail2ban-0.10.3.1-2.fc27.noarch/usr/lib/python3.6/site-packages/fail2ban/client/filterreader.py to filterreader.cpython-36.pyc byte-compiling /builddir/build/BUILDROOT/fail2ban-0.10.3.1-2.fc27.noarch/usr/lib/python3.6/site-packages/fail2ban/client/fail2banserver.py to fail2banserver.cpython-36.pyc byte-compiling /builddir/build/BUILDROOT/fail2ban-0.10.3.1-2.fc27.noarch/usr/lib/python3.6/site-packages/fail2ban/client/fail2bancmdline.py to fail2bancmdline.cpython-36.pyc byte-compiling /builddir/build/BUILDROOT/fail2ban-0.10.3.1-2.fc27.noarch/usr/lib/python3.6/site-packages/fail2ban/client/fail2banreader.py to fail2banreader.cpython-36.pyc byte-compiling /builddir/build/BUILDROOT/fail2ban-0.10.3.1-2.fc27.noarch/usr/lib/python3.6/site-packages/fail2ban/client/csocket.py to csocket.cpython-36.pyc byte-compiling /builddir/build/BUILDROOT/fail2ban-0.10.3.1-2.fc27.noarch/usr/lib/python3.6/site-packages/fail2ban/client/configurator.py to configurator.cpython-36.pyc byte-compiling /builddir/build/BUILDROOT/fail2ban-0.10.3.1-2.fc27.noarch/usr/lib/python3.6/site-packages/fail2ban/client/configparserinc.py to configparserinc.cpython-36.pyc byte-compiling /builddir/build/BUILDROOT/fail2ban-0.10.3.1-2.fc27.noarch/usr/lib/python3.6/site-packages/fail2ban/client/beautifier.py to beautifier.cpython-36.pyc byte-compiling /builddir/build/BUILDROOT/fail2ban-0.10.3.1-2.fc27.noarch/usr/lib/python3.6/site-packages/fail2ban/client/jailreader.py to jailreader.cpython-36.pyc byte-compiling /builddir/build/BUILDROOT/fail2ban-0.10.3.1-2.fc27.noarch/usr/lib/python3.6/site-packages/fail2ban/client/fail2banclient.py to fail2banclient.cpython-36.pyc byte-compiling /builddir/build/BUILDROOT/fail2ban-0.10.3.1-2.fc27.noarch/usr/lib/python3.6/site-packages/fail2ban/client/jailsreader.py to jailsreader.cpython-36.pyc byte-compiling /builddir/build/BUILDROOT/fail2ban-0.10.3.1-2.fc27.noarch/usr/lib/python3.6/site-packages/fail2ban/client/fail2banregex.py to fail2banregex.cpython-36.pyc byte-compiling /builddir/build/BUILDROOT/fail2ban-0.10.3.1-2.fc27.noarch/usr/lib/python3.6/site-packages/fail2ban/client/configreader.py to configreader.cpython-36.pyc byte-compiling /builddir/build/BUILDROOT/fail2ban-0.10.3.1-2.fc27.noarch/usr/lib/python3.6/site-packages/fail2ban/client/actionreader.py to actionreader.cpython-36.pyc byte-compiling /builddir/build/BUILDROOT/fail2ban-0.10.3.1-2.fc27.noarch/usr/lib/python3.6/site-packages/fail2ban/client/__init__.py to __init__.cpython-36.pyc writing byte-compilation script '/tmp/tmp76x9j166.py' /usr/bin/python3 /tmp/tmp76x9j166.py removing /tmp/tmp76x9j166.py running install_data creating /builddir/build/BUILDROOT/fail2ban-0.10.3.1-2.fc27.noarch/etc creating /builddir/build/BUILDROOT/fail2ban-0.10.3.1-2.fc27.noarch/etc/fail2ban copying config/jail.conf -> /builddir/build/BUILDROOT/fail2ban-0.10.3.1-2.fc27.noarch/etc/fail2ban copying config/paths-debian.conf -> /builddir/build/BUILDROOT/fail2ban-0.10.3.1-2.fc27.noarch/etc/fail2ban copying config/paths-osx.conf -> /builddir/build/BUILDROOT/fail2ban-0.10.3.1-2.fc27.noarch/etc/fail2ban copying config/paths-fedora.conf -> /builddir/build/BUILDROOT/fail2ban-0.10.3.1-2.fc27.noarch/etc/fail2ban copying config/paths-freebsd.conf -> /builddir/build/BUILDROOT/fail2ban-0.10.3.1-2.fc27.noarch/etc/fail2ban copying config/fail2ban.conf -> /builddir/build/BUILDROOT/fail2ban-0.10.3.1-2.fc27.noarch/etc/fail2ban copying config/paths-common.conf -> /builddir/build/BUILDROOT/fail2ban-0.10.3.1-2.fc27.noarch/etc/fail2ban copying config/paths-opensuse.conf -> /builddir/build/BUILDROOT/fail2ban-0.10.3.1-2.fc27.noarch/etc/fail2ban copying config/paths-arch.conf -> /builddir/build/BUILDROOT/fail2ban-0.10.3.1-2.fc27.noarch/etc/fail2ban creating /builddir/build/BUILDROOT/fail2ban-0.10.3.1-2.fc27.noarch/etc/fail2ban/filter.d copying config/filter.d/apache-nohome.conf -> /builddir/build/BUILDROOT/fail2ban-0.10.3.1-2.fc27.noarch/etc/fail2ban/filter.d copying config/filter.d/selinux-common.conf -> /builddir/build/BUILDROOT/fail2ban-0.10.3.1-2.fc27.noarch/etc/fail2ban/filter.d copying config/filter.d/postfix.conf -> /builddir/build/BUILDROOT/fail2ban-0.10.3.1-2.fc27.noarch/etc/fail2ban/filter.d copying config/filter.d/xinetd-fail.conf -> /builddir/build/BUILDROOT/fail2ban-0.10.3.1-2.fc27.noarch/etc/fail2ban/filter.d copying config/filter.d/proftpd.conf -> /builddir/build/BUILDROOT/fail2ban-0.10.3.1-2.fc27.noarch/etc/fail2ban/filter.d copying config/filter.d/named-refused.conf -> /builddir/build/BUILDROOT/fail2ban-0.10.3.1-2.fc27.noarch/etc/fail2ban/filter.d copying config/filter.d/kerio.conf -> /builddir/build/BUILDROOT/fail2ban-0.10.3.1-2.fc27.noarch/etc/fail2ban/filter.d copying config/filter.d/uwimap-auth.conf -> /builddir/build/BUILDROOT/fail2ban-0.10.3.1-2.fc27.noarch/etc/fail2ban/filter.d copying config/filter.d/common.conf -> /builddir/build/BUILDROOT/fail2ban-0.10.3.1-2.fc27.noarch/etc/fail2ban/filter.d copying config/filter.d/apache-modsecurity.conf -> /builddir/build/BUILDROOT/fail2ban-0.10.3.1-2.fc27.noarch/etc/fail2ban/filter.d copying config/filter.d/drupal-auth.conf -> /builddir/build/BUILDROOT/fail2ban-0.10.3.1-2.fc27.noarch/etc/fail2ban/filter.d copying config/filter.d/openwebmail.conf -> /builddir/build/BUILDROOT/fail2ban-0.10.3.1-2.fc27.noarch/etc/fail2ban/filter.d copying config/filter.d/courier-auth.conf -> /builddir/build/BUILDROOT/fail2ban-0.10.3.1-2.fc27.noarch/etc/fail2ban/filter.d copying config/filter.d/froxlor-auth.conf -> /builddir/build/BUILDROOT/fail2ban-0.10.3.1-2.fc27.noarch/etc/fail2ban/filter.d copying config/filter.d/recidive.conf -> /builddir/build/BUILDROOT/fail2ban-0.10.3.1-2.fc27.noarch/etc/fail2ban/filter.d copying config/filter.d/directadmin.conf -> /builddir/build/BUILDROOT/fail2ban-0.10.3.1-2.fc27.noarch/etc/fail2ban/filter.d copying config/filter.d/assp.conf -> /builddir/build/BUILDROOT/fail2ban-0.10.3.1-2.fc27.noarch/etc/fail2ban/filter.d copying config/filter.d/apache-auth.conf -> /builddir/build/BUILDROOT/fail2ban-0.10.3.1-2.fc27.noarch/etc/fail2ban/filter.d copying config/filter.d/exim-spam.conf -> /builddir/build/BUILDROOT/fail2ban-0.10.3.1-2.fc27.noarch/etc/fail2ban/filter.d copying config/filter.d/apache-overflows.conf -> /builddir/build/BUILDROOT/fail2ban-0.10.3.1-2.fc27.noarch/etc/fail2ban/filter.d copying config/filter.d/3proxy.conf -> /builddir/build/BUILDROOT/fail2ban-0.10.3.1-2.fc27.noarch/etc/fail2ban/filter.d copying config/filter.d/nginx-http-auth.conf -> /builddir/build/BUILDROOT/fail2ban-0.10.3.1-2.fc27.noarch/etc/fail2ban/filter.d copying config/filter.d/lighttpd-auth.conf -> /builddir/build/BUILDROOT/fail2ban-0.10.3.1-2.fc27.noarch/etc/fail2ban/filter.d copying config/filter.d/slapd.conf -> /builddir/build/BUILDROOT/fail2ban-0.10.3.1-2.fc27.noarch/etc/fail2ban/filter.d copying config/filter.d/suhosin.conf -> /builddir/build/BUILDROOT/fail2ban-0.10.3.1-2.fc27.noarch/etc/fail2ban/filter.d copying config/filter.d/sshd.conf -> /builddir/build/BUILDROOT/fail2ban-0.10.3.1-2.fc27.noarch/etc/fail2ban/filter.d copying config/filter.d/pure-ftpd.conf -> /builddir/build/BUILDROOT/fail2ban-0.10.3.1-2.fc27.noarch/etc/fail2ban/filter.d copying config/filter.d/zoneminder.conf -> /builddir/build/BUILDROOT/fail2ban-0.10.3.1-2.fc27.noarch/etc/fail2ban/filter.d copying config/filter.d/gssftpd.conf -> /builddir/build/BUILDROOT/fail2ban-0.10.3.1-2.fc27.noarch/etc/fail2ban/filter.d copying config/filter.d/stunnel.conf -> /builddir/build/BUILDROOT/fail2ban-0.10.3.1-2.fc27.noarch/etc/fail2ban/filter.d copying config/filter.d/qmail.conf -> /builddir/build/BUILDROOT/fail2ban-0.10.3.1-2.fc27.noarch/etc/fail2ban/filter.d copying config/filter.d/counter-strike.conf -> /builddir/build/BUILDROOT/fail2ban-0.10.3.1-2.fc27.noarch/etc/fail2ban/filter.d copying config/filter.d/cyrus-imap.conf -> /builddir/build/BUILDROOT/fail2ban-0.10.3.1-2.fc27.noarch/etc/fail2ban/filter.d copying config/filter.d/apache-pass.conf -> /builddir/build/BUILDROOT/fail2ban-0.10.3.1-2.fc27.noarch/etc/fail2ban/filter.d copying config/filter.d/roundcube-auth.conf -> /builddir/build/BUILDROOT/fail2ban-0.10.3.1-2.fc27.noarch/etc/fail2ban/filter.d copying config/filter.d/apache-noscript.conf -> /builddir/build/BUILDROOT/fail2ban-0.10.3.1-2.fc27.noarch/etc/fail2ban/filter.d copying config/filter.d/php-url-fopen.conf -> /builddir/build/BUILDROOT/fail2ban-0.10.3.1-2.fc27.noarch/etc/fail2ban/filter.d copying config/filter.d/domino-smtp.conf -> /builddir/build/BUILDROOT/fail2ban-0.10.3.1-2.fc27.noarch/etc/fail2ban/filter.d copying config/filter.d/portsentry.conf -> /builddir/build/BUILDROOT/fail2ban-0.10.3.1-2.fc27.noarch/etc/fail2ban/filter.d copying config/filter.d/apache-badbots.conf -> /builddir/build/BUILDROOT/fail2ban-0.10.3.1-2.fc27.noarch/etc/fail2ban/filter.d copying config/filter.d/vsftpd.conf -> /builddir/build/BUILDROOT/fail2ban-0.10.3.1-2.fc27.noarch/etc/fail2ban/filter.d copying config/filter.d/freeswitch.conf -> /builddir/build/BUILDROOT/fail2ban-0.10.3.1-2.fc27.noarch/etc/fail2ban/filter.d copying config/filter.d/openhab.conf -> /builddir/build/BUILDROOT/fail2ban-0.10.3.1-2.fc27.noarch/etc/fail2ban/filter.d copying config/filter.d/apache-botsearch.conf -> /builddir/build/BUILDROOT/fail2ban-0.10.3.1-2.fc27.noarch/etc/fail2ban/filter.d copying config/filter.d/horde.conf -> /builddir/build/BUILDROOT/fail2ban-0.10.3.1-2.fc27.noarch/etc/fail2ban/filter.d copying config/filter.d/asterisk.conf -> /builddir/build/BUILDROOT/fail2ban-0.10.3.1-2.fc27.noarch/etc/fail2ban/filter.d copying config/filter.d/haproxy-http-auth.conf -> /builddir/build/BUILDROOT/fail2ban-0.10.3.1-2.fc27.noarch/etc/fail2ban/filter.d copying config/filter.d/sendmail-auth.conf -> /builddir/build/BUILDROOT/fail2ban-0.10.3.1-2.fc27.noarch/etc/fail2ban/filter.d copying config/filter.d/mongodb-auth.conf -> /builddir/build/BUILDROOT/fail2ban-0.10.3.1-2.fc27.noarch/etc/fail2ban/filter.d copying config/filter.d/monit.conf -> /builddir/build/BUILDROOT/fail2ban-0.10.3.1-2.fc27.noarch/etc/fail2ban/filter.d copying config/filter.d/squid.conf -> /builddir/build/BUILDROOT/fail2ban-0.10.3.1-2.fc27.noarch/etc/fail2ban/filter.d copying config/filter.d/webmin-auth.conf -> /builddir/build/BUILDROOT/fail2ban-0.10.3.1-2.fc27.noarch/etc/fail2ban/filter.d copying config/filter.d/dropbear.conf -> /builddir/build/BUILDROOT/fail2ban-0.10.3.1-2.fc27.noarch/etc/fail2ban/filter.d copying config/filter.d/apache-fakegooglebot.conf -> /builddir/build/BUILDROOT/fail2ban-0.10.3.1-2.fc27.noarch/etc/fail2ban/filter.d copying config/filter.d/mysqld-auth.conf -> /builddir/build/BUILDROOT/fail2ban-0.10.3.1-2.fc27.noarch/etc/fail2ban/filter.d copying config/filter.d/apache-common.conf -> /builddir/build/BUILDROOT/fail2ban-0.10.3.1-2.fc27.noarch/etc/fail2ban/filter.d copying config/filter.d/exim-common.conf -> /builddir/build/BUILDROOT/fail2ban-0.10.3.1-2.fc27.noarch/etc/fail2ban/filter.d copying config/filter.d/nginx-botsearch.conf -> /builddir/build/BUILDROOT/fail2ban-0.10.3.1-2.fc27.noarch/etc/fail2ban/filter.d copying config/filter.d/solid-pop3d.conf -> /builddir/build/BUILDROOT/fail2ban-0.10.3.1-2.fc27.noarch/etc/fail2ban/filter.d copying config/filter.d/dovecot.conf -> /builddir/build/BUILDROOT/fail2ban-0.10.3.1-2.fc27.noarch/etc/fail2ban/filter.d copying config/filter.d/nginx-limit-req.conf -> /builddir/build/BUILDROOT/fail2ban-0.10.3.1-2.fc27.noarch/etc/fail2ban/filter.d copying config/filter.d/selinux-ssh.conf -> /builddir/build/BUILDROOT/fail2ban-0.10.3.1-2.fc27.noarch/etc/fail2ban/filter.d copying config/filter.d/screensharingd.conf -> /builddir/build/BUILDROOT/fail2ban-0.10.3.1-2.fc27.noarch/etc/fail2ban/filter.d copying config/filter.d/murmur.conf -> /builddir/build/BUILDROOT/fail2ban-0.10.3.1-2.fc27.noarch/etc/fail2ban/filter.d copying config/filter.d/tine20.conf -> /builddir/build/BUILDROOT/fail2ban-0.10.3.1-2.fc27.noarch/etc/fail2ban/filter.d copying config/filter.d/sogo-auth.conf -> /builddir/build/BUILDROOT/fail2ban-0.10.3.1-2.fc27.noarch/etc/fail2ban/filter.d copying config/filter.d/pam-generic.conf -> /builddir/build/BUILDROOT/fail2ban-0.10.3.1-2.fc27.noarch/etc/fail2ban/filter.d copying config/filter.d/squirrelmail.conf -> /builddir/build/BUILDROOT/fail2ban-0.10.3.1-2.fc27.noarch/etc/fail2ban/filter.d copying config/filter.d/botsearch-common.conf -> /builddir/build/BUILDROOT/fail2ban-0.10.3.1-2.fc27.noarch/etc/fail2ban/filter.d copying config/filter.d/groupoffice.conf -> /builddir/build/BUILDROOT/fail2ban-0.10.3.1-2.fc27.noarch/etc/fail2ban/filter.d copying config/filter.d/courier-smtp.conf -> /builddir/build/BUILDROOT/fail2ban-0.10.3.1-2.fc27.noarch/etc/fail2ban/filter.d copying config/filter.d/wuftpd.conf -> /builddir/build/BUILDROOT/fail2ban-0.10.3.1-2.fc27.noarch/etc/fail2ban/filter.d copying config/filter.d/exim.conf -> /builddir/build/BUILDROOT/fail2ban-0.10.3.1-2.fc27.noarch/etc/fail2ban/filter.d copying config/filter.d/sendmail-reject.conf -> /builddir/build/BUILDROOT/fail2ban-0.10.3.1-2.fc27.noarch/etc/fail2ban/filter.d copying config/filter.d/oracleims.conf -> /builddir/build/BUILDROOT/fail2ban-0.10.3.1-2.fc27.noarch/etc/fail2ban/filter.d copying config/filter.d/perdition.conf -> /builddir/build/BUILDROOT/fail2ban-0.10.3.1-2.fc27.noarch/etc/fail2ban/filter.d copying config/filter.d/nsd.conf -> /builddir/build/BUILDROOT/fail2ban-0.10.3.1-2.fc27.noarch/etc/fail2ban/filter.d copying config/filter.d/ejabberd-auth.conf -> /builddir/build/BUILDROOT/fail2ban-0.10.3.1-2.fc27.noarch/etc/fail2ban/filter.d copying config/filter.d/phpmyadmin-syslog.conf -> /builddir/build/BUILDROOT/fail2ban-0.10.3.1-2.fc27.noarch/etc/fail2ban/filter.d copying config/filter.d/sieve.conf -> /builddir/build/BUILDROOT/fail2ban-0.10.3.1-2.fc27.noarch/etc/fail2ban/filter.d copying config/filter.d/nagios.conf -> /builddir/build/BUILDROOT/fail2ban-0.10.3.1-2.fc27.noarch/etc/fail2ban/filter.d copying config/filter.d/guacamole.conf -> /builddir/build/BUILDROOT/fail2ban-0.10.3.1-2.fc27.noarch/etc/fail2ban/filter.d copying config/filter.d/apache-shellshock.conf -> /builddir/build/BUILDROOT/fail2ban-0.10.3.1-2.fc27.noarch/etc/fail2ban/filter.d creating /builddir/build/BUILDROOT/fail2ban-0.10.3.1-2.fc27.noarch/etc/fail2ban/filter.d/ignorecommands copying config/filter.d/ignorecommands/apache-fakegooglebot -> /builddir/build/BUILDROOT/fail2ban-0.10.3.1-2.fc27.noarch/etc/fail2ban/filter.d/ignorecommands creating /builddir/build/BUILDROOT/fail2ban-0.10.3.1-2.fc27.noarch/etc/fail2ban/action.d copying config/action.d/hostsdeny.conf -> /builddir/build/BUILDROOT/fail2ban-0.10.3.1-2.fc27.noarch/etc/fail2ban/action.d copying config/action.d/firewallcmd-multiport.conf -> /builddir/build/BUILDROOT/fail2ban-0.10.3.1-2.fc27.noarch/etc/fail2ban/action.d copying config/action.d/mail-whois-common.conf -> /builddir/build/BUILDROOT/fail2ban-0.10.3.1-2.fc27.noarch/etc/fail2ban/action.d copying config/action.d/iptables-ipset-proto6-allports.conf -> /builddir/build/BUILDROOT/fail2ban-0.10.3.1-2.fc27.noarch/etc/fail2ban/action.d copying config/action.d/mynetwatchman.conf -> /builddir/build/BUILDROOT/fail2ban-0.10.3.1-2.fc27.noarch/etc/fail2ban/action.d copying config/action.d/iptables.conf -> /builddir/build/BUILDROOT/fail2ban-0.10.3.1-2.fc27.noarch/etc/fail2ban/action.d copying config/action.d/iptables-new.conf -> /builddir/build/BUILDROOT/fail2ban-0.10.3.1-2.fc27.noarch/etc/fail2ban/action.d copying config/action.d/firewallcmd-common.conf -> /builddir/build/BUILDROOT/fail2ban-0.10.3.1-2.fc27.noarch/etc/fail2ban/action.d copying config/action.d/osx-afctl.conf -> /builddir/build/BUILDROOT/fail2ban-0.10.3.1-2.fc27.noarch/etc/fail2ban/action.d copying config/action.d/complain.conf -> /builddir/build/BUILDROOT/fail2ban-0.10.3.1-2.fc27.noarch/etc/fail2ban/action.d copying config/action.d/symbiosis-blacklist-allports.conf -> /builddir/build/BUILDROOT/fail2ban-0.10.3.1-2.fc27.noarch/etc/fail2ban/action.d copying config/action.d/abuseipdb.conf -> /builddir/build/BUILDROOT/fail2ban-0.10.3.1-2.fc27.noarch/etc/fail2ban/action.d copying config/action.d/iptables-xt_recent-echo.conf -> /builddir/build/BUILDROOT/fail2ban-0.10.3.1-2.fc27.noarch/etc/fail2ban/action.d copying config/action.d/route.conf -> /builddir/build/BUILDROOT/fail2ban-0.10.3.1-2.fc27.noarch/etc/fail2ban/action.d copying config/action.d/nftables-allports.conf -> /builddir/build/BUILDROOT/fail2ban-0.10.3.1-2.fc27.noarch/etc/fail2ban/action.d copying config/action.d/dummy.conf -> /builddir/build/BUILDROOT/fail2ban-0.10.3.1-2.fc27.noarch/etc/fail2ban/action.d copying config/action.d/pf.conf -> /builddir/build/BUILDROOT/fail2ban-0.10.3.1-2.fc27.noarch/etc/fail2ban/action.d copying config/action.d/nftables-multiport.conf -> /builddir/build/BUILDROOT/fail2ban-0.10.3.1-2.fc27.noarch/etc/fail2ban/action.d copying config/action.d/xarf-login-attack.conf -> /builddir/build/BUILDROOT/fail2ban-0.10.3.1-2.fc27.noarch/etc/fail2ban/action.d copying config/action.d/dshield.conf -> /builddir/build/BUILDROOT/fail2ban-0.10.3.1-2.fc27.noarch/etc/fail2ban/action.d copying config/action.d/nginx-block-map.conf -> /builddir/build/BUILDROOT/fail2ban-0.10.3.1-2.fc27.noarch/etc/fail2ban/action.d copying config/action.d/firewallcmd-rich-rules.conf -> /builddir/build/BUILDROOT/fail2ban-0.10.3.1-2.fc27.noarch/etc/fail2ban/action.d copying config/action.d/bsd-ipfw.conf -> /builddir/build/BUILDROOT/fail2ban-0.10.3.1-2.fc27.noarch/etc/fail2ban/action.d copying config/action.d/iptables-allports.conf -> /builddir/build/BUILDROOT/fail2ban-0.10.3.1-2.fc27.noarch/etc/fail2ban/action.d copying config/action.d/mail.conf -> /builddir/build/BUILDROOT/fail2ban-0.10.3.1-2.fc27.noarch/etc/fail2ban/action.d copying config/action.d/mail-whois.conf -> /builddir/build/BUILDROOT/fail2ban-0.10.3.1-2.fc27.noarch/etc/fail2ban/action.d copying config/action.d/sendmail-whois-ipjailmatches.conf -> /builddir/build/BUILDROOT/fail2ban-0.10.3.1-2.fc27.noarch/etc/fail2ban/action.d copying config/action.d/sendmail-buffered.conf -> /builddir/build/BUILDROOT/fail2ban-0.10.3.1-2.fc27.noarch/etc/fail2ban/action.d copying config/action.d/firewallcmd-ipset.conf -> /builddir/build/BUILDROOT/fail2ban-0.10.3.1-2.fc27.noarch/etc/fail2ban/action.d copying config/action.d/sendmail-whois-ipmatches.conf -> /builddir/build/BUILDROOT/fail2ban-0.10.3.1-2.fc27.noarch/etc/fail2ban/action.d copying config/action.d/cloudflare.conf -> /builddir/build/BUILDROOT/fail2ban-0.10.3.1-2.fc27.noarch/etc/fail2ban/action.d copying config/action.d/ufw.conf -> /builddir/build/BUILDROOT/fail2ban-0.10.3.1-2.fc27.noarch/etc/fail2ban/action.d copying config/action.d/badips.conf -> /builddir/build/BUILDROOT/fail2ban-0.10.3.1-2.fc27.noarch/etc/fail2ban/action.d copying config/action.d/nsupdate.conf -> /builddir/build/BUILDROOT/fail2ban-0.10.3.1-2.fc27.noarch/etc/fail2ban/action.d copying config/action.d/iptables-ipset-proto6.conf -> /builddir/build/BUILDROOT/fail2ban-0.10.3.1-2.fc27.noarch/etc/fail2ban/action.d copying config/action.d/sendmail-common.conf -> /builddir/build/BUILDROOT/fail2ban-0.10.3.1-2.fc27.noarch/etc/fail2ban/action.d copying config/action.d/blocklist_de.conf -> /builddir/build/BUILDROOT/fail2ban-0.10.3.1-2.fc27.noarch/etc/fail2ban/action.d copying config/action.d/npf.conf -> /builddir/build/BUILDROOT/fail2ban-0.10.3.1-2.fc27.noarch/etc/fail2ban/action.d copying config/action.d/iptables-multiport.conf -> /builddir/build/BUILDROOT/fail2ban-0.10.3.1-2.fc27.noarch/etc/fail2ban/action.d copying config/action.d/sendmail-whois.conf -> /builddir/build/BUILDROOT/fail2ban-0.10.3.1-2.fc27.noarch/etc/fail2ban/action.d copying config/action.d/mail-whois-lines.conf -> /builddir/build/BUILDROOT/fail2ban-0.10.3.1-2.fc27.noarch/etc/fail2ban/action.d copying config/action.d/sendmail-whois-matches.conf -> /builddir/build/BUILDROOT/fail2ban-0.10.3.1-2.fc27.noarch/etc/fail2ban/action.d copying config/action.d/iptables-common.conf -> /builddir/build/BUILDROOT/fail2ban-0.10.3.1-2.fc27.noarch/etc/fail2ban/action.d copying config/action.d/firewallcmd-allports.conf -> /builddir/build/BUILDROOT/fail2ban-0.10.3.1-2.fc27.noarch/etc/fail2ban/action.d copying config/action.d/shorewall-ipset-proto6.conf -> /builddir/build/BUILDROOT/fail2ban-0.10.3.1-2.fc27.noarch/etc/fail2ban/action.d copying config/action.d/firewallcmd-new.conf -> /builddir/build/BUILDROOT/fail2ban-0.10.3.1-2.fc27.noarch/etc/fail2ban/action.d copying config/action.d/apf.conf -> /builddir/build/BUILDROOT/fail2ban-0.10.3.1-2.fc27.noarch/etc/fail2ban/action.d copying config/action.d/iptables-multiport-log.conf -> /builddir/build/BUILDROOT/fail2ban-0.10.3.1-2.fc27.noarch/etc/fail2ban/action.d copying config/action.d/nftables-common.conf -> /builddir/build/BUILDROOT/fail2ban-0.10.3.1-2.fc27.noarch/etc/fail2ban/action.d copying config/action.d/mail-buffered.conf -> /builddir/build/BUILDROOT/fail2ban-0.10.3.1-2.fc27.noarch/etc/fail2ban/action.d copying config/action.d/helpers-common.conf -> /builddir/build/BUILDROOT/fail2ban-0.10.3.1-2.fc27.noarch/etc/fail2ban/action.d copying config/action.d/ipfilter.conf -> /builddir/build/BUILDROOT/fail2ban-0.10.3.1-2.fc27.noarch/etc/fail2ban/action.d copying config/action.d/sendmail-whois-lines.conf -> /builddir/build/BUILDROOT/fail2ban-0.10.3.1-2.fc27.noarch/etc/fail2ban/action.d copying config/action.d/ipfw.conf -> /builddir/build/BUILDROOT/fail2ban-0.10.3.1-2.fc27.noarch/etc/fail2ban/action.d copying config/action.d/sendmail-geoip-lines.conf -> /builddir/build/BUILDROOT/fail2ban-0.10.3.1-2.fc27.noarch/etc/fail2ban/action.d copying config/action.d/firewallcmd-rich-logging.conf -> /builddir/build/BUILDROOT/fail2ban-0.10.3.1-2.fc27.noarch/etc/fail2ban/action.d copying config/action.d/shorewall.conf -> /builddir/build/BUILDROOT/fail2ban-0.10.3.1-2.fc27.noarch/etc/fail2ban/action.d copying config/action.d/sendmail.conf -> /builddir/build/BUILDROOT/fail2ban-0.10.3.1-2.fc27.noarch/etc/fail2ban/action.d copying config/action.d/osx-ipfw.conf -> /builddir/build/BUILDROOT/fail2ban-0.10.3.1-2.fc27.noarch/etc/fail2ban/action.d copying config/action.d/iptables-ipset-proto4.conf -> /builddir/build/BUILDROOT/fail2ban-0.10.3.1-2.fc27.noarch/etc/fail2ban/action.d copying config/action.d/netscaler.conf -> /builddir/build/BUILDROOT/fail2ban-0.10.3.1-2.fc27.noarch/etc/fail2ban/action.d copying config/action.d/smtp.py -> /builddir/build/BUILDROOT/fail2ban-0.10.3.1-2.fc27.noarch/etc/fail2ban/action.d copying config/action.d/badips.py -> /builddir/build/BUILDROOT/fail2ban-0.10.3.1-2.fc27.noarch/etc/fail2ban/action.d creating /builddir/build/BUILDROOT/fail2ban-0.10.3.1-2.fc27.noarch/etc/fail2ban/fail2ban.d creating /builddir/build/BUILDROOT/fail2ban-0.10.3.1-2.fc27.noarch/etc/fail2ban/jail.d creating /builddir/build/BUILDROOT/fail2ban-0.10.3.1-2.fc27.noarch/var creating /builddir/build/BUILDROOT/fail2ban-0.10.3.1-2.fc27.noarch/var/lib creating /builddir/build/BUILDROOT/fail2ban-0.10.3.1-2.fc27.noarch/var/lib/fail2ban creating /builddir/build/BUILDROOT/fail2ban-0.10.3.1-2.fc27.noarch/run creating /builddir/build/BUILDROOT/fail2ban-0.10.3.1-2.fc27.noarch/run/fail2ban creating /builddir/build/BUILDROOT/fail2ban-0.10.3.1-2.fc27.noarch/usr/share creating /builddir/build/BUILDROOT/fail2ban-0.10.3.1-2.fc27.noarch/usr/share/doc creating /builddir/build/BUILDROOT/fail2ban-0.10.3.1-2.fc27.noarch/usr/share/doc/fail2ban copying README.md -> /builddir/build/BUILDROOT/fail2ban-0.10.3.1-2.fc27.noarch/usr/share/doc/fail2ban copying DEVELOP -> /builddir/build/BUILDROOT/fail2ban-0.10.3.1-2.fc27.noarch/usr/share/doc/fail2ban copying FILTERS -> /builddir/build/BUILDROOT/fail2ban-0.10.3.1-2.fc27.noarch/usr/share/doc/fail2ban copying doc/run-rootless.txt -> /builddir/build/BUILDROOT/fail2ban-0.10.3.1-2.fc27.noarch/usr/share/doc/fail2ban running install_egg_info running egg_info creating fail2ban.egg-info writing fail2ban.egg-info/PKG-INFO writing dependency_links to fail2ban.egg-info/dependency_links.txt writing top-level names to fail2ban.egg-info/top_level.txt writing manifest file 'fail2ban.egg-info/SOURCES.txt' reading manifest file 'fail2ban.egg-info/SOURCES.txt' reading manifest template 'MANIFEST.in' writing manifest file 'fail2ban.egg-info/SOURCES.txt' Copying fail2ban.egg-info to /builddir/build/BUILDROOT/fail2ban-0.10.3.1-2.fc27.noarch/usr/lib/python3.6/site-packages/fail2ban-0.10.3.fix1-py3.6.egg-info running install_scripts creating /builddir/build/BUILDROOT/fail2ban-0.10.3.1-2.fc27.noarch/usr/bin copying build/scripts-3.6/fail2ban-client -> /builddir/build/BUILDROOT/fail2ban-0.10.3.1-2.fc27.noarch/usr/bin copying build/scripts-3.6/fail2ban-regex -> /builddir/build/BUILDROOT/fail2ban-0.10.3.1-2.fc27.noarch/usr/bin copying build/scripts-3.6/fail2ban-server -> /builddir/build/BUILDROOT/fail2ban-0.10.3.1-2.fc27.noarch/usr/bin copying build/scripts-3.6/fail2ban-testcases -> /builddir/build/BUILDROOT/fail2ban-0.10.3.1-2.fc27.noarch/usr/bin Creating build/fail2ban.service (from fail2ban.service.in): @BINDIR@ -> /usr/bin creating fail2ban-python binding -> /builddir/build/BUILDROOT/fail2ban-0.10.3.1-2.fc27.noarch/usr/bin changing mode of /builddir/build/BUILDROOT/fail2ban-0.10.3.1-2.fc27.noarch/usr/bin/fail2ban-client to 755 changing mode of /builddir/build/BUILDROOT/fail2ban-0.10.3.1-2.fc27.noarch/usr/bin/fail2ban-regex to 755 changing mode of /builddir/build/BUILDROOT/fail2ban-0.10.3.1-2.fc27.noarch/usr/bin/fail2ban-server to 755 changing mode of /builddir/build/BUILDROOT/fail2ban-0.10.3.1-2.fc27.noarch/usr/bin/fail2ban-testcases to 755 /usr/lib/python3.6/site-packages/setuptools/dist.py:356: UserWarning: The version specified ('0.10.3.fix1') is an invalid version, this may not work as expected with newer versions of setuptools, pip, and PyPI. Please see PEP 440 for more details. "details." % self.metadata.version Please do not forget to update your configuration files. They are in "/etc/fail2ban/". You can also install systemd service-unit file from "build/fail2ban.service" resp. corresponding init script from "files/*-initd". + mkdir -p /builddir/build/BUILDROOT/fail2ban-0.10.3.1-2.fc27.noarch/usr/lib/systemd/system + cp -p build/fail2ban.service /builddir/build/BUILDROOT/fail2ban-0.10.3.1-2.fc27.noarch/usr/lib/systemd/system/ + mkdir -p /builddir/build/BUILDROOT/fail2ban-0.10.3.1-2.fc27.noarch/usr/share/man/man1 /builddir/build/BUILDROOT/fail2ban-0.10.3.1-2.fc27.noarch/usr/share/man/man5 + install -p -m 644 man/fail2ban-client.1 man/fail2ban-python.1 man/fail2ban-regex.1 man/fail2ban-server.1 man/fail2ban-testcases.1 man/fail2ban.1 /builddir/build/BUILDROOT/fail2ban-0.10.3.1-2.fc27.noarch/usr/share/man/man1 + install -p -m 644 man/jail.conf.5 /builddir/build/BUILDROOT/fail2ban-0.10.3.1-2.fc27.noarch/usr/share/man/man5 + mkdir -p /builddir/build/BUILDROOT/fail2ban-0.10.3.1-2.fc27.noarch/etc/logrotate.d + install -p -m 644 files/fail2ban-logrotate /builddir/build/BUILDROOT/fail2ban-0.10.3.1-2.fc27.noarch/etc/logrotate.d/fail2ban + install -d -m 0755 /builddir/build/BUILDROOT/fail2ban-0.10.3.1-2.fc27.noarch/run/fail2ban/ + install -m 0600 /dev/null /builddir/build/BUILDROOT/fail2ban-0.10.3.1-2.fc27.noarch/run/fail2ban/fail2ban.pid + install -d -m 0755 /builddir/build/BUILDROOT/fail2ban-0.10.3.1-2.fc27.noarch/var/lib/fail2ban/ + mkdir -p /builddir/build/BUILDROOT/fail2ban-0.10.3.1-2.fc27.noarch/usr/lib/tmpfiles.d + install -p -m 0644 files/fail2ban-tmpfiles.conf /builddir/build/BUILDROOT/fail2ban-0.10.3.1-2.fc27.noarch/usr/lib/tmpfiles.d/fail2ban.conf + rm /builddir/build/BUILDROOT/fail2ban-0.10.3.1-2.fc27.noarch/etc/fail2ban/action.d/bsd-ipfw.conf /builddir/build/BUILDROOT/fail2ban-0.10.3.1-2.fc27.noarch/etc/fail2ban/action.d/ipfw.conf /builddir/build/BUILDROOT/fail2ban-0.10.3.1-2.fc27.noarch/etc/fail2ban/action.d/osx-ipfw.conf + rm /builddir/build/BUILDROOT/fail2ban-0.10.3.1-2.fc27.noarch/etc/fail2ban/action.d/ipfilter.conf /builddir/build/BUILDROOT/fail2ban-0.10.3.1-2.fc27.noarch/etc/fail2ban/action.d/pf.conf /builddir/build/BUILDROOT/fail2ban-0.10.3.1-2.fc27.noarch/etc/fail2ban/action.d/ufw.conf + rm /builddir/build/BUILDROOT/fail2ban-0.10.3.1-2.fc27.noarch/etc/fail2ban/action.d/osx-afctl.conf + cat + cat + rm -r /builddir/build/BUILDROOT/fail2ban-0.10.3.1-2.fc27.noarch/usr/share/doc/fail2ban + /usr/lib/rpm/find-debuginfo.sh -j6 --strict-build-id -m -i --build-id-seed 0.10.3.1-2.fc27 --unique-debug-suffix -0.10.3.1-2.fc27.noarch --unique-debug-src-base fail2ban-0.10.3.1-2.fc27.noarch --run-dwz --dwz-low-mem-die-limit 10000000 --dwz-max-die-limit 50000000 -S debugsourcefiles.list /builddir/build/BUILD/fail2ban-0.10.3.1 find: 'debug': No such file or directory + /usr/lib/rpm/check-buildroot + /usr/lib/rpm/brp-compress + /usr/lib/rpm/brp-strip-static-archive /usr/bin/strip + /usr/lib/rpm/brp-python-bytecompile /usr/bin/python 1 Bytecompiling .py files below /builddir/build/BUILDROOT/fail2ban-0.10.3.1-2.fc27.noarch/usr/lib/python3.6 using /usr/bin/python3.6 + /usr/lib/rpm/brp-python-hardlink Executing(%check): /bin/sh -e /var/tmp/rpm-tmp.uwnbdl + umask 022 + cd /builddir/build/BUILD + cd fail2ban-0.10.3.1 + export LANG=en_US.UTF-8 + LANG=en_US.UTF-8 + ./fail2ban-testcases-all-python3 --no-network Testing using /usr/bin/python3.6 ......................s.s...........................................................................................................................s...................../usr/lib/python3.6/site-packages/setuptools/dist.py:356: UserWarning: The version specified ('0.10.3.fix1') is an invalid version, this may not work as expected with newer versions of setuptools, pip, and PyPI. Please see PEP 440 for more details. "details." % self.metadata.version .........................................................ss.............s......sssssssssssssss..................................................................................................Fail2ban 0.10.3.fix1 test suite. Python 3.6.5 (default, Apr 4 2018, 15:24:01) [GCC 7.3.1 20180303 (Red Hat 7.3.1-5)]. Please wait... ........ INFO [# ] Waiting on the server... #  # # # # ## # # # #  # # # # .................................ssssss..............................s.. ---------------------------------------------------------------------- Ran 442 tests in 27.879s OK (skipped=28) + exit 0 Processing files: fail2ban-0.10.3.1-2.fc27.noarch Processing files: fail2ban-server-0.10.3.1-2.fc27.noarch Executing(%doc): /bin/sh -e /var/tmp/rpm-tmp.w9e5tZ + umask 022 + cd /builddir/build/BUILD + cd fail2ban-0.10.3.1 + DOCDIR=/builddir/build/BUILDROOT/fail2ban-0.10.3.1-2.fc27.noarch/usr/share/doc/fail2ban-server + export LC_ALL=C + LC_ALL=C + export DOCDIR + /usr/bin/mkdir -p /builddir/build/BUILDROOT/fail2ban-0.10.3.1-2.fc27.noarch/usr/share/doc/fail2ban-server + cp -pr README.md /builddir/build/BUILDROOT/fail2ban-0.10.3.1-2.fc27.noarch/usr/share/doc/fail2ban-server + cp -pr TODO /builddir/build/BUILDROOT/fail2ban-0.10.3.1-2.fc27.noarch/usr/share/doc/fail2ban-server + cp -pr ChangeLog /builddir/build/BUILDROOT/fail2ban-0.10.3.1-2.fc27.noarch/usr/share/doc/fail2ban-server + cp -pr COPYING /builddir/build/BUILDROOT/fail2ban-0.10.3.1-2.fc27.noarch/usr/share/doc/fail2ban-server + cp -pr doc/requirements.txt doc/run-rootless.txt /builddir/build/BUILDROOT/fail2ban-0.10.3.1-2.fc27.noarch/usr/share/doc/fail2ban-server + exit 0 Provides: config(fail2ban-server) = 0.10.3.1-2.fc27 fail2ban-server = 0.10.3.1-2.fc27 python3.6dist(fail2ban) = 0.10.3.fix1 python3dist(fail2ban) = 0.10.3.fix1 Requires(interp): /bin/sh /bin/sh /bin/sh Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PartialHardlinkSets) <= 4.0.4-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Requires(post): /bin/sh systemd Requires(preun): /bin/sh systemd Requires(postun): /bin/sh systemd Requires: /usr/bin/env /usr/bin/python3 python(abi) = 3.6 Processing files: fail2ban-all-0.10.3.1-2.fc27.noarch Processing files: fail2ban-firewalld-0.10.3.1-2.fc27.noarch Provides: config(fail2ban-firewalld) = 0.10.3.1-2.fc27 fail2ban-firewalld = 0.10.3.1-2.fc27 Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Processing files: fail2ban-hostsdeny-0.10.3.1-2.fc27.noarch Provides: config(fail2ban-hostsdeny) = 0.10.3.1-2.fc27 fail2ban-hostsdeny = 0.10.3.1-2.fc27 Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Processing files: fail2ban-tests-0.10.3.1-2.fc27.noarch Provides: fail2ban-tests = 0.10.3.1-2.fc27 Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PartialHardlinkSets) <= 4.0.4-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Requires: /usr/bin/python3 python(abi) = 3.6 Processing files: fail2ban-mail-0.10.3.1-2.fc27.noarch Provides: config(fail2ban-mail) = 0.10.3.1-2.fc27 fail2ban-mail = 0.10.3.1-2.fc27 Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Processing files: fail2ban-sendmail-0.10.3.1-2.fc27.noarch Provides: config(fail2ban-sendmail) = 0.10.3.1-2.fc27 fail2ban-sendmail = 0.10.3.1-2.fc27 Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Processing files: fail2ban-shorewall-0.10.3.1-2.fc27.noarch Provides: config(fail2ban-shorewall) = 0.10.3.1-2.fc27 fail2ban-shorewall = 0.10.3.1-2.fc27 Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Processing files: fail2ban-systemd-0.10.3.1-2.fc27.noarch Provides: config(fail2ban-systemd) = 0.10.3.1-2.fc27 fail2ban-systemd = 0.10.3.1-2.fc27 Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Checking for unpackaged file(s): /usr/lib/rpm/check-files /builddir/build/BUILDROOT/fail2ban-0.10.3.1-2.fc27.noarch Wrote: /builddir/build/RPMS/fail2ban-0.10.3.1-2.fc27.noarch.rpm Wrote: /builddir/build/RPMS/fail2ban-server-0.10.3.1-2.fc27.noarch.rpm Wrote: /builddir/build/RPMS/fail2ban-all-0.10.3.1-2.fc27.noarch.rpm Wrote: /builddir/build/RPMS/fail2ban-firewalld-0.10.3.1-2.fc27.noarch.rpm Wrote: /builddir/build/RPMS/fail2ban-hostsdeny-0.10.3.1-2.fc27.noarch.rpm Wrote: /builddir/build/RPMS/fail2ban-tests-0.10.3.1-2.fc27.noarch.rpm Wrote: /builddir/build/RPMS/fail2ban-mail-0.10.3.1-2.fc27.noarch.rpm Wrote: /builddir/build/RPMS/fail2ban-sendmail-0.10.3.1-2.fc27.noarch.rpm Wrote: /builddir/build/RPMS/fail2ban-shorewall-0.10.3.1-2.fc27.noarch.rpm Wrote: /builddir/build/RPMS/fail2ban-systemd-0.10.3.1-2.fc27.noarch.rpm Executing(%clean): /bin/sh -e /var/tmp/rpm-tmp.HpXxnL + umask 022 + cd /builddir/build/BUILD + cd fail2ban-0.10.3.1 + /usr/bin/rm -rf /builddir/build/BUILDROOT/fail2ban-0.10.3.1-2.fc27.noarch + exit 0 Child return code was: 0