=>> Building security/py-fail2ban build started at Tue Nov 24 13:09:35 CET 2020 port directory: /usr/ports/security/py-fail2ban package name: py37-fail2ban-0.11.2 building for: FreeBSD poudriere.madpilot.net 13.0-CURRENT FreeBSD 13.0-CURRENT 1300130 amd64 maintained by: theis@gmx.at Makefile ident: $FreeBSD: madpilot-test/security/py-fail2ban/Makefile 10876 2020-11-24 11:58:41Z mad $ Poudriere version: 3.3.6 Host OSVERSION: 1300130 Jail OSVERSION: 1300130 Job Id: 01 ---Begin Environment--- SHELL=/bin/csh OSVERSION=1300130 UNAME_v=FreeBSD 13.0-CURRENT 1300130 UNAME_r=13.0-CURRENT BLOCKSIZE=K MAIL=/var/mail/root MM_CHARSET=UTF-8 LANG=C.UTF-8 WARNING_WAIT=0 STATUS=1 HOME=/root PATH=/sbin:/bin:/usr/sbin:/usr/bin:/usr/local/sbin:/usr/local/bin:/root/bin LOCALBASE=/usr/local USER=root LIBEXECPREFIX=/usr/local/libexec/poudriere POUDRIERE_VERSION=3.3.6 MASTERMNT=/poudriere/data/.m/13amd64-mptest/ref DEV_WARNING_WAIT=0 POUDRIERE_BUILD_TYPE=bulk PACKAGE_BUILDING=yes SAVED_TERM=screen PWD=/poudriere/data/.m/13amd64-mptest/ref/.p/pool NO_WARNING_PKG_INSTALL_EOL=yes P_PORTS_FEATURES=FLAVORS SELECTED_OPTIONS MASTERNAME=13amd64-mptest SCRIPTPREFIX=/usr/local/share/poudriere OLDPWD=/poudriere/data/.m/13amd64-mptest/ref/.p SCRIPTPATH=/usr/local/share/poudriere/bulk.sh POUDRIEREPATH=/usr/local/bin/poudriere ---End Environment--- ---Begin Poudriere Port Flags/Env--- PORT_FLAGS= PKGENV= FLAVOR=py37 DEPENDS_ARGS= MAKE_ARGS= FLAVOR=py37 ---End Poudriere Port Flags/Env--- ---Begin OPTIONS List--- ===> The following configuration options are available for py37-fail2ban-0.11.2: DOCS=on: Build and/or install documentation INOTIFY=on: Support for (lib)inotify to monitor filesystem changes ===> Use 'make config' to modify these settings ---End OPTIONS List--- --MAINTAINER-- theis@gmx.at --End MAINTAINER-- --CONFIGURE_ARGS-- --End CONFIGURE_ARGS-- --CONFIGURE_ENV-- PYTHON="/usr/local/bin/python3.7" XDG_DATA_HOME=/wrkdirs/usr/ports/security/py-fail2ban/work-py37 XDG_CONFIG_HOME=/wrkdirs/usr/ports/security/py-fail2ban/work-py37 HOME=/wrkdirs/usr/ports/security/py-fail2ban/work-py37 TMPDIR="/tmp" PATH=/wrkdirs/usr/ports/security/py-fail2ban/work-py37/.bin:/sbin:/bin:/usr/sbin:/usr/bin:/usr/local/sbin:/usr/local/bin:/root/bin SHELL=/bin/sh CONFIG_SHELL=/bin/sh --End CONFIGURE_ENV-- --MAKE_ENV-- XDG_DATA_HOME=/wrkdirs/usr/ports/security/py-fail2ban/work-py37 XDG_CONFIG_HOME=/wrkdirs/usr/ports/security/py-fail2ban/work-py37 HOME=/wrkdirs/usr/ports/security/py-fail2ban/work-py37 TMPDIR="/tmp" PATH=/wrkdirs/usr/ports/security/py-fail2ban/work-py37/.bin:/sbin:/bin:/usr/sbin:/usr/bin:/usr/local/sbin:/usr/local/bin:/root/bin NO_PIE=yes MK_DEBUG_FILES=no MK_KERNEL_SYMBOLS=no SHELL=/bin/sh NO_LINT=YES LDSHARED="cc -shared" PYTHONDONTWRITEBYTECODE= PYTHONOPTIMIZE= PREFIX=/usr/local LOCALBASE=/usr/local CC="cc" CFLAGS="-O2 -pipe -fstack-protector-strong -fno-strict-aliasing " CPP="cpp" CPPFLAGS="" LDFLAGS=" -fstack-protector-strong " LIBS="" CXX="c++" CXXFLAGS="-O2 -pipe -fstack-protector-strong -fno-strict-aliasing " MANPREFIX="/usr/local" BSD_INSTALL_PROGRAM="install -s -m 555" BSD_INSTALL_LIB="install -s -m 0644" BSD_INSTALL_SCRIPT="install -m 555" BSD_INSTALL_DATA="install -m 0644" BSD_INSTALL_MAN="install -m 444" --End MAKE_ENV-- --PLIST_SUB-- PORTDOCS="" PYTHON_INCLUDEDIR=include/python3.7m PYTHON_LIBDIR=lib/python3.7 PYTHON_PLATFORM=freebsd13 PYTHON_SITELIBDIR=lib/python3.7/site-packages PYTHON_SUFFIX=37 PYTHON_VER=3.7 PYTHON_VERSION=python3.7 PYTHON2="@comment " PYTHON3="" OSREL=13.0 PREFIX=%D LOCALBASE=/usr/local RESETPREFIX=/usr/local LIB32DIR=lib DOCSDIR="share/doc/fail2ban" EXAMPLESDIR="share/examples/fail2ban" DATADIR="share/fail2ban" WWWDIR="www/fail2ban" ETCDIR="etc/fail2ban" --End PLIST_SUB-- --SUB_LIST-- PYTHON_CMD=/usr/local/bin/python3.7 PREFIX=/usr/local LOCALBASE=/usr/local DATADIR=/usr/local/share/fail2ban DOCSDIR=/usr/local/share/doc/fail2ban EXAMPLESDIR=/usr/local/share/examples/fail2ban WWWDIR=/usr/local/www/fail2ban ETCDIR=/usr/local/etc/fail2ban --End SUB_LIST-- ---Begin make.conf--- USE_PACKAGE_DEPENDS=yes BATCH=yes WRKDIRPREFIX=/wrkdirs PORTSDIR=/usr/ports PACKAGES=/packages DISTDIR=/distfiles FORCE_PACKAGE=yes PACKAGE_BUILDING=yes PACKAGE_BUILDING_FLAVORS=yes #### /usr/local/etc/poudriere.d/make.conf #### # $svnetc: trunk/bender/uletc/poudriere.d/make.conf 7789 2020-05-12 16:28:23Z mad $ .if ${.CURDIR:M*sysutils/devcpu-data*} LICENSES_ACCEPTED=EULA .endif # telegram desktop does not work with ccache # appears to be fixed #.if ${.CURDIR:M*net-im/telegram-desktop*} #NO_CCACHE=YES #.endif WITH_CCACHE_BUILD=yes CCACHE_DIR=/root/.ccache #### /usr/ports/Mk/Scripts/ports_env.sh #### _CCVERSION_921dbbb2=FreeBSD clang version 11.0.0 (git@github.com:llvm/llvm-project.git llvmorg-11.0.0-0-g176249bd673) Target: x86_64-unknown-freebsd13.0 Thread model: posix InstalledDir: /usr/bin _ALTCCVERSION_921dbbb2=none _CXXINTERNAL_acaad9ca=FreeBSD clang version 11.0.0 (git@github.com:llvm/llvm-project.git llvmorg-11.0.0-0-g176249bd673) Target: x86_64-unknown-freebsd13.0 Thread model: posix InstalledDir: /usr/bin "/usr/bin/ld" "--eh-frame-hdr" "-dynamic-linker" "/libexec/ld-elf.so.1" "--hash-style=both" "--enable-new-dtags" "-o" "a.out" "/usr/lib/crt1.o" "/usr/lib/crti.o" "/usr/lib/crtbegin.o" "-L/usr/lib" "/dev/null" "-lc++" "-lm" "-lgcc" "--as-needed" "-lgcc_s" "--no-as-needed" "-lc" "-lgcc" "--as-needed" "-lgcc_s" "--no-as-needed" "/usr/lib/crtend.o" "/usr/lib/crtn.o" CC_OUTPUT_921dbbb2_58173849=yes CC_OUTPUT_921dbbb2_9bdba57c=yes CC_OUTPUT_921dbbb2_6a4fe7f5=yes CC_OUTPUT_921dbbb2_6bcac02b=yes CC_OUTPUT_921dbbb2_67d20829=yes CC_OUTPUT_921dbbb2_bfa62e83=yes CC_OUTPUT_921dbbb2_f0b4d593=yes CC_OUTPUT_921dbbb2_308abb44=yes CC_OUTPUT_921dbbb2_f00456e5=yes CC_OUTPUT_921dbbb2_65ad290d=yes CC_OUTPUT_921dbbb2_f2776b26=yes CC_OUTPUT_921dbbb2_b2657cc3=yes CC_OUTPUT_921dbbb2_380987f7=yes CC_OUTPUT_921dbbb2_160933ec=yes CC_OUTPUT_921dbbb2_fb62803b=yes _OBJC_CCVERSION_921dbbb2=FreeBSD clang version 11.0.0 (git@github.com:llvm/llvm-project.git llvmorg-11.0.0-0-g176249bd673) Target: x86_64-unknown-freebsd13.0 Thread model: posix InstalledDir: /usr/bin _OBJC_ALTCCVERSION_921dbbb2=none ARCH=amd64 OPSYS=FreeBSD _OSRELEASE=13.0-CURRENT OSREL=13.0 OSVERSION=1300130 PYTHONBASE=/usr/local HAVE_COMPAT_IA32_KERN=YES _SMP_CPUS=8 CONFIGURE_MAX_CMD_LEN=524288 HAVE_PORTS_ENV=1 #### Misc Poudriere #### GID=0 UID=0 ---End make.conf--- --Resource limits-- cpu time (seconds, -t) unlimited file size (512-blocks, -f) unlimited data seg size (kbytes, -d) 33554432 stack size (kbytes, -s) 524288 core file size (512-blocks, -c) unlimited max memory size (kbytes, -m) unlimited locked memory (kbytes, -l) unlimited max user processes (-u) 48920 open files (-n) 1024 virtual mem size (kbytes, -v) unlimited swap limit (kbytes, -w) unlimited socket buffer size (bytes, -b) unlimited pseudo-terminals (-p) unlimited kqueues (-k) unlimited umtx shared locks (-o) unlimited --End resource limits-- =================================================== ===> License GPLv2 accepted by the user =========================================================================== =================================================== ===> py37-fail2ban-0.11.2 depends on file: /usr/local/sbin/pkg - not found ===> Installing existing package /packages/All/pkg-1.15.10.txz [poudriere.madpilot.net] Installing pkg-1.15.10... [poudriere.madpilot.net] Extracting pkg-1.15.10: .......... done ===> py37-fail2ban-0.11.2 depends on file: /usr/local/sbin/pkg - found ===> Returning to build of py37-fail2ban-0.11.2 =========================================================================== =================================================== =========================================================================== =================================================== ===> License GPLv2 accepted by the user ===> py37-fail2ban-0.11.2 depends on file: /usr/local/sbin/pkg - found => fail2ban-fail2ban-0.11.2_GH0.tar.gz doesn't seem to exist in /portdistfiles/. => Attempting to fetch https://codeload.github.com/fail2ban/fail2ban/tar.gz/0.11.2?dummy=/fail2ban-fail2ban-0.11.2_GH0.tar.gz fetch: https://codeload.github.com/fail2ban/fail2ban/tar.gz/0.11.2?dummy=/fail2ban-fail2ban-0.11.2_GH0.tar.gz: size unknown fetch: https://codeload.github.com/fail2ban/fail2ban/tar.gz/0.11.2?dummy=/fail2ban-fail2ban-0.11.2_GH0.tar.gz: size of remote file is not known fail2ban-fail2ban-0.11.2_GH0.tar.gz 546 kB 4043 kBps 01s ===> Fetching all distfiles required by py37-fail2ban-0.11.2 for building =========================================================================== =================================================== ===> License GPLv2 accepted by the user ===> py37-fail2ban-0.11.2 depends on file: /usr/local/sbin/pkg - found ===> Fetching all distfiles required by py37-fail2ban-0.11.2 for building => SHA256 Checksum OK for fail2ban-fail2ban-0.11.2_GH0.tar.gz. =========================================================================== =================================================== =========================================================================== =================================================== ===> License GPLv2 accepted by the user ===> py37-fail2ban-0.11.2 depends on file: /usr/local/sbin/pkg - found ===> Fetching all distfiles required by py37-fail2ban-0.11.2 for building ===> Extracting for py37-fail2ban-0.11.2 => SHA256 Checksum OK for fail2ban-fail2ban-0.11.2_GH0.tar.gz. =========================================================================== =================================================== ===> py37-fail2ban-0.11.2 depends on file: /usr/local/bin/python3.7 - not found ===> Installing existing package /packages/All/python37-3.7.9_1.txz [poudriere.madpilot.net] Installing python37-3.7.9_1... [poudriere.madpilot.net] `-- Installing gettext-runtime-0.21... [poudriere.madpilot.net] | `-- Installing indexinfo-0.3.1... [poudriere.madpilot.net] | `-- Extracting indexinfo-0.3.1: .... done [poudriere.madpilot.net] `-- Extracting gettext-runtime-0.21: .......... done [poudriere.madpilot.net] `-- Installing libffi-3.3_1... [poudriere.madpilot.net] `-- Extracting libffi-3.3_1: .......... done [poudriere.madpilot.net] `-- Installing readline-8.0.4... [poudriere.madpilot.net] `-- Extracting readline-8.0.4: .......... done [poudriere.madpilot.net] Extracting python37-3.7.9_1: .......... done ===== Message from python37-3.7.9_1: -- Note that some standard Python modules are provided as separate ports as they require additional dependencies. They are available as: py37-gdbm databases/py-gdbm@py37 py37-sqlite3 databases/py-sqlite3@py37 py37-tkinter x11-toolkits/py-tkinter@py37 ===> py37-fail2ban-0.11.2 depends on file: /usr/local/bin/python3.7 - found ===> Returning to build of py37-fail2ban-0.11.2 =========================================================================== =================================================== ===> Patching for py37-fail2ban-0.11.2 ===> py37-fail2ban-0.11.2 depends on file: /usr/local/bin/python3.7 - found ===> Applying FreeBSD patches for py37-fail2ban-0.11.2 from /usr/ports/security/py-fail2ban/files (cd /wrkdirs/usr/ports/security/py-fail2ban/work-py37/fail2ban-0.11.2/ && /usr/local/bin/2to3-3.7 --no-diffs --write --nobackups --fix=all bin/* fail2ban) RefactoringTool: Skipping optional fixer: buffer RefactoringTool: Skipping optional fixer: idioms RefactoringTool: Skipping optional fixer: set_literal RefactoringTool: Skipping optional fixer: ws_comma RefactoringTool: No changes to bin/fail2ban-client RefactoringTool: No changes to bin/fail2ban-client.bak RefactoringTool: No changes to bin/fail2ban-regex RefactoringTool: No changes to bin/fail2ban-server RefactoringTool: No changes to bin/fail2ban-testcases RefactoringTool: No changes to fail2ban/__init__.py RefactoringTool: No changes to fail2ban/exceptions.py RefactoringTool: Refactored fail2ban/helpers.py RefactoringTool: No changes to fail2ban/protocol.py RefactoringTool: No changes to fail2ban/setup.py RefactoringTool: No changes to fail2ban/version.py RefactoringTool: No changes to fail2ban/client/__init__.py RefactoringTool: Refactored fail2ban/client/actionreader.py RefactoringTool: No changes to fail2ban/client/beautifier.py RefactoringTool: Refactored fail2ban/client/configparserinc.py RefactoringTool: Refactored fail2ban/client/configreader.py RefactoringTool: No changes to fail2ban/client/configurator.py RefactoringTool: Refactored fail2ban/client/csocket.py RefactoringTool: Refactored fail2ban/client/fail2banclient.py RefactoringTool: No changes to fail2ban/client/fail2bancmdline.py RefactoringTool: No changes to fail2ban/client/fail2banreader.py RefactoringTool: Refactored fail2ban/client/fail2banregex.py RefactoringTool: No changes to fail2ban/client/fail2banserver.py RefactoringTool: Refactored fail2ban/client/filterreader.py RefactoringTool: Refactored fail2ban/client/jailreader.py RefactoringTool: No changes to fail2ban/client/jailsreader.py RefactoringTool: No changes to fail2ban/server/__init__.py RefactoringTool: Refactored fail2ban/server/action.py RefactoringTool: Refactored fail2ban/server/actions.py RefactoringTool: Refactored fail2ban/server/asyncserver.py RefactoringTool: Refactored fail2ban/server/banmanager.py RefactoringTool: Refactored fail2ban/server/database.py RefactoringTool: No changes to fail2ban/server/datedetector.py RefactoringTool: No changes to fail2ban/server/datetemplate.py RefactoringTool: Refactored fail2ban/server/failmanager.py RefactoringTool: Refactored fail2ban/server/failregex.py RefactoringTool: Refactored fail2ban/server/filter.py RefactoringTool: No changes to fail2ban/server/filtergamin.py RefactoringTool: Refactored fail2ban/server/filterpoll.py RefactoringTool: Refactored fail2ban/server/filterpyinotify.py RefactoringTool: No changes to fail2ban/server/filtersystemd.py RefactoringTool: Refactored fail2ban/server/ipdns.py RefactoringTool: Refactored fail2ban/server/jail.py RefactoringTool: No changes to fail2ban/server/jails.py RefactoringTool: No changes to fail2ban/server/jailthread.py RefactoringTool: Refactored fail2ban/server/mytime.py RefactoringTool: No changes to fail2ban/server/observer.py RefactoringTool: Refactored fail2ban/server/server.py RefactoringTool: Refactored fail2ban/server/strptime.py RefactoringTool: Refactored fail2ban/server/ticket.py RefactoringTool: Refactored fail2ban/server/transmitter.py RefactoringTool: Refactored fail2ban/server/utils.py RefactoringTool: No changes to fail2ban/tests/__init__.py RefactoringTool: No changes to fail2ban/tests/actionstestcase.py RefactoringTool: Refactored fail2ban/tests/actiontestcase.py RefactoringTool: No changes to fail2ban/tests/banmanagertestcase.py RefactoringTool: No changes to fail2ban/tests/clientbeautifiertestcase.py RefactoringTool: Refactored fail2ban/tests/clientreadertestcase.py RefactoringTool: Refactored fail2ban/tests/databasetestcase.py RefactoringTool: Refactored fail2ban/tests/datedetectortestcase.py RefactoringTool: No changes to fail2ban/tests/dummyjail.py RefactoringTool: Refactored fail2ban/tests/fail2banclienttestcase.py RefactoringTool: No changes to fail2ban/tests/fail2banregextestcase.py RefactoringTool: Refactored fail2ban/tests/failmanagertestcase.py RefactoringTool: Refactored fail2ban/tests/filtertestcase.py RefactoringTool: Refactored fail2ban/tests/misctestcase.py RefactoringTool: Refactored fail2ban/tests/observertestcase.py RefactoringTool: Refactored fail2ban/tests/samplestestcase.py RefactoringTool: Refactored fail2ban/tests/servertestcase.py RefactoringTool: Refactored fail2ban/tests/sockettestcase.py RefactoringTool: No changes to fail2ban/tests/tickettestcase.py RefactoringTool: Refactored fail2ban/tests/utils.py RefactoringTool: No changes to fail2ban/tests/action_d/__init__.py RefactoringTool: Refactored fail2ban/tests/action_d/test_badips.py RefactoringTool: No changes to fail2ban/tests/action_d/test_smtp.py RefactoringTool: No changes to fail2ban/tests/files/ignorecommand.py RefactoringTool: No changes to fail2ban/tests/files/action.d/action.py RefactoringTool: No changes to fail2ban/tests/files/action.d/action_checkainfo.py RefactoringTool: No changes to fail2ban/tests/files/action.d/action_errors.py RefactoringTool: No changes to fail2ban/tests/files/action.d/action_modifyainfo.py RefactoringTool: Refactored fail2ban/tests/files/config/apache-auth/digest.py RefactoringTool: Files that were modified: RefactoringTool: bin/fail2ban-client RefactoringTool: bin/fail2ban-client.bak RefactoringTool: bin/fail2ban-regex RefactoringTool: bin/fail2ban-server RefactoringTool: bin/fail2ban-testcases RefactoringTool: fail2ban/__init__.py RefactoringTool: fail2ban/exceptions.py RefactoringTool: fail2ban/helpers.py RefactoringTool: fail2ban/protocol.py RefactoringTool: fail2ban/setup.py RefactoringTool: fail2ban/version.py RefactoringTool: fail2ban/client/__init__.py RefactoringTool: fail2ban/client/actionreader.py RefactoringTool: fail2ban/client/beautifier.py RefactoringTool: fail2ban/client/configparserinc.py RefactoringTool: fail2ban/client/configreader.py RefactoringTool: fail2ban/client/configurator.py RefactoringTool: fail2ban/client/csocket.py RefactoringTool: fail2ban/client/fail2banclient.py RefactoringTool: fail2ban/client/fail2bancmdline.py RefactoringTool: fail2ban/client/fail2banreader.py RefactoringTool: fail2ban/client/fail2banregex.py RefactoringTool: fail2ban/client/fail2banserver.py RefactoringTool: fail2ban/client/filterreader.py RefactoringTool: fail2ban/client/jailreader.py RefactoringTool: fail2ban/client/jailsreader.py RefactoringTool: fail2ban/server/__init__.py RefactoringTool: fail2ban/server/action.py RefactoringTool: fail2ban/server/actions.py RefactoringTool: fail2ban/server/asyncserver.py RefactoringTool: fail2ban/server/banmanager.py RefactoringTool: fail2ban/server/database.py RefactoringTool: fail2ban/server/datedetector.py RefactoringTool: fail2ban/server/datetemplate.py RefactoringTool: fail2ban/server/failmanager.py RefactoringTool: fail2ban/server/failregex.py RefactoringTool: fail2ban/server/filter.py RefactoringTool: fail2ban/server/filtergamin.py RefactoringTool: fail2ban/server/filterpoll.py RefactoringTool: fail2ban/server/filterpyinotify.py RefactoringTool: fail2ban/server/filtersystemd.py RefactoringTool: fail2ban/server/ipdns.py RefactoringTool: fail2ban/server/jail.py RefactoringTool: fail2ban/server/jails.py RefactoringTool: fail2ban/server/jailthread.py RefactoringTool: fail2ban/server/mytime.py RefactoringTool: fail2ban/server/observer.py RefactoringTool: fail2ban/server/server.py RefactoringTool: fail2ban/server/strptime.py RefactoringTool: fail2ban/server/ticket.py RefactoringTool: fail2ban/server/transmitter.py RefactoringTool: fail2ban/server/utils.py RefactoringTool: fail2ban/tests/__init__.py RefactoringTool: fail2ban/tests/actionstestcase.py RefactoringTool: fail2ban/tests/actiontestcase.py RefactoringTool: fail2ban/tests/banmanagertestcase.py RefactoringTool: fail2ban/tests/clientbeautifiertestcase.py RefactoringTool: fail2ban/tests/clientreadertestcase.py RefactoringTool: fail2ban/tests/databasetestcase.py RefactoringTool: fail2ban/tests/datedetectortestcase.py RefactoringTool: fail2ban/tests/dummyjail.py RefactoringTool: fail2ban/tests/fail2banclienttestcase.py RefactoringTool: fail2ban/tests/fail2banregextestcase.py RefactoringTool: fail2ban/tests/failmanagertestcase.py RefactoringTool: fail2ban/tests/filtertestcase.py RefactoringTool: fail2ban/tests/misctestcase.py RefactoringTool: fail2ban/tests/observertestcase.py RefactoringTool: fail2ban/tests/samplestestcase.py RefactoringTool: fail2ban/tests/servertestcase.py RefactoringTool: fail2ban/tests/sockettestcase.py RefactoringTool: fail2ban/tests/tickettestcase.py RefactoringTool: fail2ban/tests/utils.py RefactoringTool: fail2ban/tests/action_d/__init__.py RefactoringTool: fail2ban/tests/action_d/test_badips.py RefactoringTool: fail2ban/tests/action_d/test_smtp.py RefactoringTool: fail2ban/tests/files/ignorecommand.py RefactoringTool: fail2ban/tests/files/action.d/action.py RefactoringTool: fail2ban/tests/files/action.d/action_checkainfo.py RefactoringTool: fail2ban/tests/files/action.d/action_errors.py RefactoringTool: fail2ban/tests/files/action.d/action_modifyainfo.py RefactoringTool: fail2ban/tests/files/config/apache-auth/digest.py =========================================================================== =================================================== ===> py37-fail2ban-0.11.2 depends on package: py37-setuptools>0 - not found ===> Installing existing package /packages/All/py37-setuptools-44.0.0.txz [poudriere.madpilot.net] Installing py37-setuptools-44.0.0... [poudriere.madpilot.net] Extracting py37-setuptools-44.0.0: .......... done ===> py37-fail2ban-0.11.2 depends on package: py37-setuptools>0 - found ===> Returning to build of py37-fail2ban-0.11.2 ===> py37-fail2ban-0.11.2 depends on file: /usr/local/bin/python3.7 - found ===> py37-fail2ban-0.11.2 depends on file: /usr/local/bin/ccache - not found ===> Installing existing package /packages/All/ccache-3.7.1_1.txz [poudriere.madpilot.net] Installing ccache-3.7.1_1... [poudriere.madpilot.net] Extracting ccache-3.7.1_1: .......... done Create compiler links... create symlink for cc create symlink for cc (world) create symlink for c++ create symlink for c++ (world) create symlink for CC create symlink for CC (world) create symlink for clang create symlink for clang (world) create symlink for clang++ create symlink for clang++ (world) ===== Message from ccache-3.7.1_1: -- NOTE: Please read /usr/local/share/doc/ccache/ccache-howto-freebsd.txt for information on using ccache with FreeBSD ports and src. ===> py37-fail2ban-0.11.2 depends on file: /usr/local/bin/ccache - found ===> Returning to build of py37-fail2ban-0.11.2 =========================================================================== =================================================== =========================================================================== =>> Recording filesystem state for prebuild... done =================================================== ===> py37-fail2ban-0.11.2 depends on package: py37-setuptools>0 - found ===> py37-fail2ban-0.11.2 depends on file: /usr/local/bin/python3.7 - found ===> py37-fail2ban-0.11.2 depends on file: /usr/local/bin/ccache - found ===> Configuring for py37-fail2ban-0.11.2 running config =========================================================================== =================================================== ===> Building for py37-fail2ban-0.11.2 running build running build_py creating build creating build/lib creating build/lib/fail2ban copying fail2ban/helpers.py -> build/lib/fail2ban copying fail2ban/__init__.py -> build/lib/fail2ban copying fail2ban/setup.py -> build/lib/fail2ban copying fail2ban/version.py -> build/lib/fail2ban copying fail2ban/protocol.py -> build/lib/fail2ban copying fail2ban/exceptions.py -> build/lib/fail2ban creating build/lib/fail2ban/client copying fail2ban/client/configreader.py -> build/lib/fail2ban/client copying fail2ban/client/actionreader.py -> build/lib/fail2ban/client copying fail2ban/client/filterreader.py -> build/lib/fail2ban/client copying fail2ban/client/__init__.py -> build/lib/fail2ban/client copying fail2ban/client/fail2banregex.py -> build/lib/fail2ban/client copying fail2ban/client/jailreader.py -> build/lib/fail2ban/client copying fail2ban/client/beautifier.py -> build/lib/fail2ban/client copying fail2ban/client/fail2banserver.py -> build/lib/fail2ban/client copying fail2ban/client/configparserinc.py -> build/lib/fail2ban/client copying fail2ban/client/csocket.py -> build/lib/fail2ban/client copying fail2ban/client/fail2banreader.py -> build/lib/fail2ban/client copying fail2ban/client/fail2bancmdline.py -> build/lib/fail2ban/client copying fail2ban/client/configurator.py -> build/lib/fail2ban/client copying fail2ban/client/fail2banclient.py -> build/lib/fail2ban/client copying fail2ban/client/jailsreader.py -> build/lib/fail2ban/client creating build/lib/fail2ban/server copying fail2ban/server/banmanager.py -> build/lib/fail2ban/server copying fail2ban/server/filtergamin.py -> build/lib/fail2ban/server copying fail2ban/server/mytime.py -> build/lib/fail2ban/server copying fail2ban/server/server.py -> build/lib/fail2ban/server copying fail2ban/server/ipdns.py -> build/lib/fail2ban/server copying fail2ban/server/strptime.py -> build/lib/fail2ban/server copying fail2ban/server/action.py -> build/lib/fail2ban/server copying fail2ban/server/datedetector.py -> build/lib/fail2ban/server copying fail2ban/server/filterpoll.py -> build/lib/fail2ban/server copying fail2ban/server/failregex.py -> build/lib/fail2ban/server copying fail2ban/server/__init__.py -> build/lib/fail2ban/server copying fail2ban/server/filter.py -> build/lib/fail2ban/server copying fail2ban/server/jailthread.py -> build/lib/fail2ban/server copying fail2ban/server/filtersystemd.py -> build/lib/fail2ban/server copying fail2ban/server/filterpyinotify.py -> build/lib/fail2ban/server copying fail2ban/server/actions.py -> build/lib/fail2ban/server copying fail2ban/server/observer.py -> build/lib/fail2ban/server copying fail2ban/server/database.py -> build/lib/fail2ban/server copying fail2ban/server/utils.py -> build/lib/fail2ban/server copying fail2ban/server/failmanager.py -> build/lib/fail2ban/server copying fail2ban/server/asyncserver.py -> build/lib/fail2ban/server copying fail2ban/server/ticket.py -> build/lib/fail2ban/server copying fail2ban/server/jail.py -> build/lib/fail2ban/server copying fail2ban/server/datetemplate.py -> build/lib/fail2ban/server copying fail2ban/server/transmitter.py -> build/lib/fail2ban/server copying fail2ban/server/jails.py -> build/lib/fail2ban/server creating build/lib/fail2ban/tests copying fail2ban/tests/actionstestcase.py -> build/lib/fail2ban/tests copying fail2ban/tests/samplestestcase.py -> build/lib/fail2ban/tests copying fail2ban/tests/databasetestcase.py -> build/lib/fail2ban/tests copying fail2ban/tests/banmanagertestcase.py -> build/lib/fail2ban/tests copying fail2ban/tests/clientbeautifiertestcase.py -> build/lib/fail2ban/tests copying fail2ban/tests/failmanagertestcase.py -> build/lib/fail2ban/tests copying fail2ban/tests/filtertestcase.py -> build/lib/fail2ban/tests copying fail2ban/tests/__init__.py -> build/lib/fail2ban/tests copying fail2ban/tests/observertestcase.py -> build/lib/fail2ban/tests copying fail2ban/tests/datedetectortestcase.py -> build/lib/fail2ban/tests copying fail2ban/tests/sockettestcase.py -> build/lib/fail2ban/tests copying fail2ban/tests/actiontestcase.py -> build/lib/fail2ban/tests copying fail2ban/tests/tickettestcase.py -> build/lib/fail2ban/tests copying fail2ban/tests/clientreadertestcase.py -> build/lib/fail2ban/tests copying fail2ban/tests/fail2banregextestcase.py -> build/lib/fail2ban/tests copying fail2ban/tests/dummyjail.py -> build/lib/fail2ban/tests copying fail2ban/tests/misctestcase.py -> build/lib/fail2ban/tests copying fail2ban/tests/utils.py -> build/lib/fail2ban/tests copying fail2ban/tests/servertestcase.py -> build/lib/fail2ban/tests copying fail2ban/tests/fail2banclienttestcase.py -> build/lib/fail2ban/tests creating build/lib/fail2ban/tests/action_d copying fail2ban/tests/action_d/test_smtp.py -> build/lib/fail2ban/tests/action_d copying fail2ban/tests/action_d/__init__.py -> build/lib/fail2ban/tests/action_d copying fail2ban/tests/action_d/test_badips.py -> build/lib/fail2ban/tests/action_d creating build/lib/fail2ban/tests/files copying fail2ban/tests/files/testcase-usedns.log -> build/lib/fail2ban/tests/files copying fail2ban/tests/files/ignorecommand.py -> build/lib/fail2ban/tests/files copying fail2ban/tests/files/testcase-multiline.log -> build/lib/fail2ban/tests/files copying fail2ban/tests/files/testcase04.log -> build/lib/fail2ban/tests/files copying fail2ban/tests/files/testcase01.log -> build/lib/fail2ban/tests/files copying fail2ban/tests/files/testcase-journal.log -> build/lib/fail2ban/tests/files copying fail2ban/tests/files/database_v2.db -> build/lib/fail2ban/tests/files copying fail2ban/tests/files/testcase-wrong-char.log -> build/lib/fail2ban/tests/files copying fail2ban/tests/files/database_v1.db -> build/lib/fail2ban/tests/files copying fail2ban/tests/files/zzz-sshd-obsolete-multiline.log -> build/lib/fail2ban/tests/files copying fail2ban/tests/files/testcase03.log -> build/lib/fail2ban/tests/files copying fail2ban/tests/files/testcase01a.log -> build/lib/fail2ban/tests/files copying fail2ban/tests/files/testcase02.log -> build/lib/fail2ban/tests/files creating build/lib/fail2ban/tests/files/logs copying fail2ban/tests/files/logs/sendmail-reject -> build/lib/fail2ban/tests/files/logs copying fail2ban/tests/files/logs/ejabberd-auth -> build/lib/fail2ban/tests/files/logs copying fail2ban/tests/files/logs/apache-pass -> build/lib/fail2ban/tests/files/logs copying fail2ban/tests/files/logs/traefik-auth -> build/lib/fail2ban/tests/files/logs copying fail2ban/tests/files/logs/selinux-ssh -> build/lib/fail2ban/tests/files/logs copying fail2ban/tests/files/logs/drupal-auth -> build/lib/fail2ban/tests/files/logs copying fail2ban/tests/files/logs/courier-smtp -> build/lib/fail2ban/tests/files/logs copying fail2ban/tests/files/logs/squirrelmail -> build/lib/fail2ban/tests/files/logs copying fail2ban/tests/files/logs/assp -> build/lib/fail2ban/tests/files/logs copying fail2ban/tests/files/logs/murmur -> build/lib/fail2ban/tests/files/logs copying fail2ban/tests/files/logs/apache-botsearch -> build/lib/fail2ban/tests/files/logs copying fail2ban/tests/files/logs/mysqld-auth -> build/lib/fail2ban/tests/files/logs copying fail2ban/tests/files/logs/recidive -> build/lib/fail2ban/tests/files/logs copying fail2ban/tests/files/logs/apache-nohome -> build/lib/fail2ban/tests/files/logs copying fail2ban/tests/files/logs/apache-modsecurity -> build/lib/fail2ban/tests/files/logs copying fail2ban/tests/files/logs/counter-strike -> build/lib/fail2ban/tests/files/logs copying fail2ban/tests/files/logs/bitwarden -> build/lib/fail2ban/tests/files/logs copying fail2ban/tests/files/logs/php-url-fopen -> build/lib/fail2ban/tests/files/logs copying fail2ban/tests/files/logs/apache-overflows -> build/lib/fail2ban/tests/files/logs copying fail2ban/tests/files/logs/tine20 -> build/lib/fail2ban/tests/files/logs copying fail2ban/tests/files/logs/apache-auth -> build/lib/fail2ban/tests/files/logs copying fail2ban/tests/files/logs/postfix -> build/lib/fail2ban/tests/files/logs copying fail2ban/tests/files/logs/apache-badbots -> build/lib/fail2ban/tests/files/logs copying fail2ban/tests/files/logs/nagios -> build/lib/fail2ban/tests/files/logs copying fail2ban/tests/files/logs/sieve -> build/lib/fail2ban/tests/files/logs copying fail2ban/tests/files/logs/cyrus-imap -> build/lib/fail2ban/tests/files/logs copying fail2ban/tests/files/logs/sshd -> build/lib/fail2ban/tests/files/logs copying fail2ban/tests/files/logs/horde -> build/lib/fail2ban/tests/files/logs copying fail2ban/tests/files/logs/perdition -> build/lib/fail2ban/tests/files/logs copying fail2ban/tests/files/logs/sogo-auth -> build/lib/fail2ban/tests/files/logs copying fail2ban/tests/files/logs/exim-spam -> build/lib/fail2ban/tests/files/logs copying fail2ban/tests/files/logs/squid -> build/lib/fail2ban/tests/files/logs copying fail2ban/tests/files/logs/zzz-sshd-obsolete-multiline -> build/lib/fail2ban/tests/files/logs copying fail2ban/tests/files/logs/sshd-journal -> build/lib/fail2ban/tests/files/logs copying fail2ban/tests/files/logs/openwebmail -> build/lib/fail2ban/tests/files/logs copying fail2ban/tests/files/logs/courier-auth -> build/lib/fail2ban/tests/files/logs copying fail2ban/tests/files/logs/solid-pop3d -> build/lib/fail2ban/tests/files/logs copying fail2ban/tests/files/logs/dovecot -> build/lib/fail2ban/tests/files/logs copying fail2ban/tests/files/logs/suhosin -> build/lib/fail2ban/tests/files/logs copying fail2ban/tests/files/logs/pam-generic -> build/lib/fail2ban/tests/files/logs copying fail2ban/tests/files/logs/lighttpd-auth -> build/lib/fail2ban/tests/files/logs copying fail2ban/tests/files/logs/portsentry -> build/lib/fail2ban/tests/files/logs copying fail2ban/tests/files/logs/roundcube-auth -> build/lib/fail2ban/tests/files/logs copying fail2ban/tests/files/logs/domino-smtp -> build/lib/fail2ban/tests/files/logs copying fail2ban/tests/files/logs/znc-adminlog -> build/lib/fail2ban/tests/files/logs copying fail2ban/tests/files/logs/monit -> build/lib/fail2ban/tests/files/logs copying fail2ban/tests/files/logs/dropbear -> build/lib/fail2ban/tests/files/logs copying fail2ban/tests/files/logs/xinetd-fail -> build/lib/fail2ban/tests/files/logs copying fail2ban/tests/files/logs/kerio -> build/lib/fail2ban/tests/files/logs copying fail2ban/tests/files/logs/nginx-limit-req -> build/lib/fail2ban/tests/files/logs copying fail2ban/tests/files/logs/qmail -> build/lib/fail2ban/tests/files/logs copying fail2ban/tests/files/logs/grafana -> build/lib/fail2ban/tests/files/logs copying fail2ban/tests/files/logs/softethervpn -> build/lib/fail2ban/tests/files/logs copying fail2ban/tests/files/logs/nginx-http-auth -> build/lib/fail2ban/tests/files/logs copying fail2ban/tests/files/logs/slapd -> build/lib/fail2ban/tests/files/logs copying fail2ban/tests/files/logs/pure-ftpd -> build/lib/fail2ban/tests/files/logs copying fail2ban/tests/files/logs/guacamole -> build/lib/fail2ban/tests/files/logs copying fail2ban/tests/files/logs/freeswitch -> build/lib/fail2ban/tests/files/logs copying fail2ban/tests/files/logs/oracleims -> build/lib/fail2ban/tests/files/logs copying fail2ban/tests/files/logs/exim -> build/lib/fail2ban/tests/files/logs copying fail2ban/tests/files/logs/nginx-botsearch -> build/lib/fail2ban/tests/files/logs copying fail2ban/tests/files/logs/haproxy-http-auth -> build/lib/fail2ban/tests/files/logs copying fail2ban/tests/files/logs/screensharingd -> build/lib/fail2ban/tests/files/logs copying fail2ban/tests/files/logs/webmin-auth -> build/lib/fail2ban/tests/files/logs copying fail2ban/tests/files/logs/mongodb-auth -> build/lib/fail2ban/tests/files/logs copying fail2ban/tests/files/logs/apache-fakegooglebot -> build/lib/fail2ban/tests/files/logs copying fail2ban/tests/files/logs/groupoffice -> build/lib/fail2ban/tests/files/logs copying fail2ban/tests/files/logs/wuftpd -> build/lib/fail2ban/tests/files/logs copying fail2ban/tests/files/logs/gitlab -> build/lib/fail2ban/tests/files/logs copying fail2ban/tests/files/logs/apache-shellshock -> build/lib/fail2ban/tests/files/logs copying fail2ban/tests/files/logs/zzz-generic-example -> build/lib/fail2ban/tests/files/logs copying fail2ban/tests/files/logs/froxlor-auth -> build/lib/fail2ban/tests/files/logs copying fail2ban/tests/files/logs/centreon -> build/lib/fail2ban/tests/files/logs copying fail2ban/tests/files/logs/named-refused -> build/lib/fail2ban/tests/files/logs copying fail2ban/tests/files/logs/uwimap-auth -> build/lib/fail2ban/tests/files/logs copying fail2ban/tests/files/logs/phpmyadmin-syslog -> build/lib/fail2ban/tests/files/logs copying fail2ban/tests/files/logs/gssftpd -> build/lib/fail2ban/tests/files/logs copying fail2ban/tests/files/logs/stunnel -> build/lib/fail2ban/tests/files/logs copying fail2ban/tests/files/logs/nsd -> build/lib/fail2ban/tests/files/logs copying fail2ban/tests/files/logs/apache-noscript -> build/lib/fail2ban/tests/files/logs copying fail2ban/tests/files/logs/openhab -> build/lib/fail2ban/tests/files/logs copying fail2ban/tests/files/logs/directadmin -> build/lib/fail2ban/tests/files/logs copying fail2ban/tests/files/logs/vsftpd -> build/lib/fail2ban/tests/files/logs copying fail2ban/tests/files/logs/3proxy -> build/lib/fail2ban/tests/files/logs copying fail2ban/tests/files/logs/sendmail-auth -> build/lib/fail2ban/tests/files/logs copying fail2ban/tests/files/logs/asterisk -> build/lib/fail2ban/tests/files/logs copying fail2ban/tests/files/logs/proftpd -> build/lib/fail2ban/tests/files/logs copying fail2ban/tests/files/logs/zoneminder -> build/lib/fail2ban/tests/files/logs creating build/lib/fail2ban/tests/files/logs/bsd copying fail2ban/tests/files/logs/bsd/syslog-v.txt -> build/lib/fail2ban/tests/files/logs/bsd copying fail2ban/tests/files/logs/bsd/syslog-plain.txt -> build/lib/fail2ban/tests/files/logs/bsd copying fail2ban/tests/files/logs/bsd/syslog-vv.txt -> build/lib/fail2ban/tests/files/logs/bsd creating build/lib/fail2ban/tests/files/action.d copying fail2ban/tests/files/action.d/action.py -> build/lib/fail2ban/tests/files/action.d copying fail2ban/tests/files/action.d/action_noAction.py -> build/lib/fail2ban/tests/files/action.d copying fail2ban/tests/files/action.d/action_modifyainfo.py -> build/lib/fail2ban/tests/files/action.d copying fail2ban/tests/files/action.d/action_errors.py -> build/lib/fail2ban/tests/files/action.d copying fail2ban/tests/files/action.d/action_nomethod.py -> build/lib/fail2ban/tests/files/action.d copying fail2ban/tests/files/action.d/action_checkainfo.py -> build/lib/fail2ban/tests/files/action.d creating build/lib/fail2ban/tests/files/filter.d copying fail2ban/tests/files/filter.d/testcase02.conf -> build/lib/fail2ban/tests/files/filter.d copying fail2ban/tests/files/filter.d/testcase01.conf -> build/lib/fail2ban/tests/files/filter.d copying fail2ban/tests/files/filter.d/testcase02.local -> build/lib/fail2ban/tests/files/filter.d copying fail2ban/tests/files/filter.d/testcase-common.conf -> build/lib/fail2ban/tests/files/filter.d copying fail2ban/tests/files/filter.d/substition.conf -> build/lib/fail2ban/tests/files/filter.d creating build/lib/fail2ban/tests/files/config creating build/lib/fail2ban/tests/files/config/apache-auth copying fail2ban/tests/files/config/apache-auth/digest.py -> build/lib/fail2ban/tests/files/config/apache-auth copying fail2ban/tests/files/config/apache-auth/README -> build/lib/fail2ban/tests/files/config/apache-auth creating build/lib/fail2ban/tests/files/config/apache-auth/digest_wrongrelm copying fail2ban/tests/files/config/apache-auth/digest_wrongrelm/.htpasswd -> build/lib/fail2ban/tests/files/config/apache-auth/digest_wrongrelm copying fail2ban/tests/files/config/apache-auth/digest_wrongrelm/.htaccess -> build/lib/fail2ban/tests/files/config/apache-auth/digest_wrongrelm creating build/lib/fail2ban/tests/files/config/apache-auth/digest_time copying fail2ban/tests/files/config/apache-auth/digest_time/.htpasswd -> build/lib/fail2ban/tests/files/config/apache-auth/digest_time copying fail2ban/tests/files/config/apache-auth/digest_time/.htaccess -> build/lib/fail2ban/tests/files/config/apache-auth/digest_time creating build/lib/fail2ban/tests/files/config/apache-auth/basic creating build/lib/fail2ban/tests/files/config/apache-auth/basic/file copying fail2ban/tests/files/config/apache-auth/basic/file/.htpasswd -> build/lib/fail2ban/tests/files/config/apache-auth/basic/file copying fail2ban/tests/files/config/apache-auth/basic/file/.htaccess -> build/lib/fail2ban/tests/files/config/apache-auth/basic/file creating build/lib/fail2ban/tests/files/config/apache-auth/basic/authz_owner copying fail2ban/tests/files/config/apache-auth/basic/authz_owner/cant_get_me.html -> build/lib/fail2ban/tests/files/config/apache-auth/basic/authz_owner copying fail2ban/tests/files/config/apache-auth/basic/authz_owner/.htpasswd -> build/lib/fail2ban/tests/files/config/apache-auth/basic/authz_owner copying fail2ban/tests/files/config/apache-auth/basic/authz_owner/.htaccess -> build/lib/fail2ban/tests/files/config/apache-auth/basic/authz_owner creating build/lib/fail2ban/tests/files/config/apache-auth/digest copying fail2ban/tests/files/config/apache-auth/digest/.htpasswd -> build/lib/fail2ban/tests/files/config/apache-auth/digest copying fail2ban/tests/files/config/apache-auth/digest/.htaccess -> build/lib/fail2ban/tests/files/config/apache-auth/digest creating build/lib/fail2ban/tests/files/config/apache-auth/noentry copying fail2ban/tests/files/config/apache-auth/noentry/.htaccess -> build/lib/fail2ban/tests/files/config/apache-auth/noentry creating build/lib/fail2ban/tests/files/config/apache-auth/digest_anon copying fail2ban/tests/files/config/apache-auth/digest_anon/.htpasswd -> build/lib/fail2ban/tests/files/config/apache-auth/digest_anon copying fail2ban/tests/files/config/apache-auth/digest_anon/.htaccess -> build/lib/fail2ban/tests/files/config/apache-auth/digest_anon creating build/lib/fail2ban/tests/config copying fail2ban/tests/config/fail2ban.conf -> build/lib/fail2ban/tests/config copying fail2ban/tests/config/jail.conf -> build/lib/fail2ban/tests/config creating build/lib/fail2ban/tests/config/action.d copying fail2ban/tests/config/action.d/action.conf -> build/lib/fail2ban/tests/config/action.d copying fail2ban/tests/config/action.d/brokenaction.conf -> build/lib/fail2ban/tests/config/action.d creating build/lib/fail2ban/tests/config/filter.d copying fail2ban/tests/config/filter.d/test.local -> build/lib/fail2ban/tests/config/filter.d copying fail2ban/tests/config/filter.d/test.conf -> build/lib/fail2ban/tests/config/filter.d copying fail2ban/tests/config/filter.d/simple.conf -> build/lib/fail2ban/tests/config/filter.d copying fail2ban/tests/config/filter.d/checklogtype.conf -> build/lib/fail2ban/tests/config/filter.d copying fail2ban/tests/config/filter.d/zzz-generic-example.conf -> build/lib/fail2ban/tests/config/filter.d copying fail2ban/tests/config/filter.d/zzz-sshd-obsolete-multiline.conf -> build/lib/fail2ban/tests/config/filter.d copying fail2ban/tests/config/filter.d/checklogtype_test.conf -> build/lib/fail2ban/tests/config/filter.d running build_scripts creating build/scripts-3.7 copying and adjusting bin/fail2ban-client -> build/scripts-3.7 copying and adjusting bin/fail2ban-server -> build/scripts-3.7 copying and adjusting bin/fail2ban-regex -> build/scripts-3.7 copying and adjusting bin/fail2ban-testcases -> build/scripts-3.7 changing mode of build/scripts-3.7/fail2ban-client from 644 to 755 changing mode of build/scripts-3.7/fail2ban-server from 644 to 755 changing mode of build/scripts-3.7/fail2ban-regex from 644 to 755 changing mode of build/scripts-3.7/fail2ban-testcases from 644 to 755 =========================================================================== =>> Checking for filesystem violations... done =================================================== ===> py37-fail2ban-0.11.2 depends on package: py37-sqlite3>0 - not found ===> Installing existing package /packages/All/py37-sqlite3-3.7.9_7.txz [poudriere.madpilot.net] Installing py37-sqlite3-3.7.9_7... [poudriere.madpilot.net] `-- Installing sqlite3-3.33.0_1,1... [poudriere.madpilot.net] | `-- Installing libedit-3.1.20191231,1... [poudriere.madpilot.net] | `-- Extracting libedit-3.1.20191231,1: .......... done [poudriere.madpilot.net] `-- Extracting sqlite3-3.33.0_1,1: .......... done [poudriere.madpilot.net] Extracting py37-sqlite3-3.7.9_7: ........ done ===> py37-fail2ban-0.11.2 depends on package: py37-sqlite3>0 - found ===> Returning to build of py37-fail2ban-0.11.2 ===> py37-fail2ban-0.11.2 depends on package: py37-pyinotify>=0.8.3 - not found ===> Installing existing package /packages/All/py37-pyinotify-0.9.6.txz [poudriere.madpilot.net] Installing py37-pyinotify-0.9.6... [poudriere.madpilot.net] `-- Installing libinotify-20180201_2... [poudriere.madpilot.net] `-- Extracting libinotify-20180201_2: .......... done [poudriere.madpilot.net] Extracting py37-pyinotify-0.9.6: .......... done ===== Message from libinotify-20180201_2: -- Libinotify functionality on FreeBSD is missing support for - detecting a file being moved into or out of a directory within the same filesystem - certain modifications to a symbolic link (rather than the file it points to.) in addition to the known limitations on all platforms using kqueue(2) where various open and close notifications are unimplemented. This means the following regression tests will fail: Directory notifications: IN_MOVED_FROM IN_MOVED_TO Open/close notifications: IN_OPEN IN_CLOSE_NOWRITE IN_CLOSE_WRITE Symbolic Link notifications: IN_DONT_FOLLOW IN_ATTRIB IN_MOVE_SELF IN_DELETE_SELF Kernel patches to address the missing directory and symbolic link notifications are available from: https://github.com/libinotify-kqueue/libinotify-kqueue/tree/master/patches You might want to consider increasing the kern.maxfiles tunable if you plan to use this library for applications that need to monitor activity of a lot of files. ===> py37-fail2ban-0.11.2 depends on package: py37-pyinotify>=0.8.3 - found ===> Returning to build of py37-fail2ban-0.11.2 ===> py37-fail2ban-0.11.2 depends on package: py37-setuptools>0 - found ===> py37-fail2ban-0.11.2 depends on file: /usr/local/bin/python3.7 - found =========================================================================== =>> Recording filesystem state for prestage... done =================================================== ===> Staging for py37-fail2ban-0.11.2 ===> py37-fail2ban-0.11.2 depends on package: py37-sqlite3>0 - found ===> py37-fail2ban-0.11.2 depends on package: py37-pyinotify>=0.8.3 - found ===> py37-fail2ban-0.11.2 depends on package: py37-setuptools>0 - found ===> py37-fail2ban-0.11.2 depends on file: /usr/local/bin/python3.7 - found ===> Generating temporary packing list running install running build running build_py running build_scripts running install_lib creating /wrkdirs/usr/ports/security/py-fail2ban/work-py37/stage/usr/local/lib/python3.7 creating /wrkdirs/usr/ports/security/py-fail2ban/work-py37/stage/usr/local/lib/python3.7/site-packages creating /wrkdirs/usr/ports/security/py-fail2ban/work-py37/stage/usr/local/lib/python3.7/site-packages/fail2ban copying build/lib/fail2ban/helpers.py -> /wrkdirs/usr/ports/security/py-fail2ban/work-py37/stage/usr/local/lib/python3.7/site-packages/fail2ban creating /wrkdirs/usr/ports/security/py-fail2ban/work-py37/stage/usr/local/lib/python3.7/site-packages/fail2ban/client copying build/lib/fail2ban/client/configreader.py -> /wrkdirs/usr/ports/security/py-fail2ban/work-py37/stage/usr/local/lib/python3.7/site-packages/fail2ban/client copying build/lib/fail2ban/client/actionreader.py -> /wrkdirs/usr/ports/security/py-fail2ban/work-py37/stage/usr/local/lib/python3.7/site-packages/fail2ban/client copying build/lib/fail2ban/client/filterreader.py -> /wrkdirs/usr/ports/security/py-fail2ban/work-py37/stage/usr/local/lib/python3.7/site-packages/fail2ban/client copying build/lib/fail2ban/client/__init__.py -> /wrkdirs/usr/ports/security/py-fail2ban/work-py37/stage/usr/local/lib/python3.7/site-packages/fail2ban/client copying build/lib/fail2ban/client/fail2banregex.py -> /wrkdirs/usr/ports/security/py-fail2ban/work-py37/stage/usr/local/lib/python3.7/site-packages/fail2ban/client copying build/lib/fail2ban/client/jailreader.py -> /wrkdirs/usr/ports/security/py-fail2ban/work-py37/stage/usr/local/lib/python3.7/site-packages/fail2ban/client copying build/lib/fail2ban/client/beautifier.py -> /wrkdirs/usr/ports/security/py-fail2ban/work-py37/stage/usr/local/lib/python3.7/site-packages/fail2ban/client copying build/lib/fail2ban/client/fail2banserver.py -> /wrkdirs/usr/ports/security/py-fail2ban/work-py37/stage/usr/local/lib/python3.7/site-packages/fail2ban/client copying build/lib/fail2ban/client/configparserinc.py -> /wrkdirs/usr/ports/security/py-fail2ban/work-py37/stage/usr/local/lib/python3.7/site-packages/fail2ban/client copying build/lib/fail2ban/client/csocket.py -> /wrkdirs/usr/ports/security/py-fail2ban/work-py37/stage/usr/local/lib/python3.7/site-packages/fail2ban/client copying build/lib/fail2ban/client/fail2banreader.py -> /wrkdirs/usr/ports/security/py-fail2ban/work-py37/stage/usr/local/lib/python3.7/site-packages/fail2ban/client copying build/lib/fail2ban/client/fail2bancmdline.py -> /wrkdirs/usr/ports/security/py-fail2ban/work-py37/stage/usr/local/lib/python3.7/site-packages/fail2ban/client copying build/lib/fail2ban/client/configurator.py -> /wrkdirs/usr/ports/security/py-fail2ban/work-py37/stage/usr/local/lib/python3.7/site-packages/fail2ban/client copying build/lib/fail2ban/client/fail2banclient.py -> /wrkdirs/usr/ports/security/py-fail2ban/work-py37/stage/usr/local/lib/python3.7/site-packages/fail2ban/client copying build/lib/fail2ban/client/jailsreader.py -> /wrkdirs/usr/ports/security/py-fail2ban/work-py37/stage/usr/local/lib/python3.7/site-packages/fail2ban/client creating /wrkdirs/usr/ports/security/py-fail2ban/work-py37/stage/usr/local/lib/python3.7/site-packages/fail2ban/tests copying build/lib/fail2ban/tests/actionstestcase.py -> /wrkdirs/usr/ports/security/py-fail2ban/work-py37/stage/usr/local/lib/python3.7/site-packages/fail2ban/tests copying build/lib/fail2ban/tests/samplestestcase.py -> /wrkdirs/usr/ports/security/py-fail2ban/work-py37/stage/usr/local/lib/python3.7/site-packages/fail2ban/tests copying build/lib/fail2ban/tests/databasetestcase.py -> /wrkdirs/usr/ports/security/py-fail2ban/work-py37/stage/usr/local/lib/python3.7/site-packages/fail2ban/tests copying build/lib/fail2ban/tests/banmanagertestcase.py -> /wrkdirs/usr/ports/security/py-fail2ban/work-py37/stage/usr/local/lib/python3.7/site-packages/fail2ban/tests creating /wrkdirs/usr/ports/security/py-fail2ban/work-py37/stage/usr/local/lib/python3.7/site-packages/fail2ban/tests/action_d copying build/lib/fail2ban/tests/action_d/test_smtp.py -> /wrkdirs/usr/ports/security/py-fail2ban/work-py37/stage/usr/local/lib/python3.7/site-packages/fail2ban/tests/action_d copying build/lib/fail2ban/tests/action_d/__init__.py -> /wrkdirs/usr/ports/security/py-fail2ban/work-py37/stage/usr/local/lib/python3.7/site-packages/fail2ban/tests/action_d copying build/lib/fail2ban/tests/action_d/test_badips.py -> /wrkdirs/usr/ports/security/py-fail2ban/work-py37/stage/usr/local/lib/python3.7/site-packages/fail2ban/tests/action_d creating /wrkdirs/usr/ports/security/py-fail2ban/work-py37/stage/usr/local/lib/python3.7/site-packages/fail2ban/tests/files copying build/lib/fail2ban/tests/files/testcase-usedns.log -> /wrkdirs/usr/ports/security/py-fail2ban/work-py37/stage/usr/local/lib/python3.7/site-packages/fail2ban/tests/files copying build/lib/fail2ban/tests/files/ignorecommand.py -> /wrkdirs/usr/ports/security/py-fail2ban/work-py37/stage/usr/local/lib/python3.7/site-packages/fail2ban/tests/files copying build/lib/fail2ban/tests/files/testcase-multiline.log -> /wrkdirs/usr/ports/security/py-fail2ban/work-py37/stage/usr/local/lib/python3.7/site-packages/fail2ban/tests/files copying build/lib/fail2ban/tests/files/testcase04.log -> /wrkdirs/usr/ports/security/py-fail2ban/work-py37/stage/usr/local/lib/python3.7/site-packages/fail2ban/tests/files creating /wrkdirs/usr/ports/security/py-fail2ban/work-py37/stage/usr/local/lib/python3.7/site-packages/fail2ban/tests/files/logs copying build/lib/fail2ban/tests/files/logs/sendmail-reject -> /wrkdirs/usr/ports/security/py-fail2ban/work-py37/stage/usr/local/lib/python3.7/site-packages/fail2ban/tests/files/logs copying build/lib/fail2ban/tests/files/logs/ejabberd-auth -> /wrkdirs/usr/ports/security/py-fail2ban/work-py37/stage/usr/local/lib/python3.7/site-packages/fail2ban/tests/files/logs copying build/lib/fail2ban/tests/files/logs/apache-pass -> /wrkdirs/usr/ports/security/py-fail2ban/work-py37/stage/usr/local/lib/python3.7/site-packages/fail2ban/tests/files/logs copying build/lib/fail2ban/tests/files/logs/traefik-auth -> /wrkdirs/usr/ports/security/py-fail2ban/work-py37/stage/usr/local/lib/python3.7/site-packages/fail2ban/tests/files/logs copying build/lib/fail2ban/tests/files/logs/selinux-ssh -> /wrkdirs/usr/ports/security/py-fail2ban/work-py37/stage/usr/local/lib/python3.7/site-packages/fail2ban/tests/files/logs copying build/lib/fail2ban/tests/files/logs/drupal-auth -> /wrkdirs/usr/ports/security/py-fail2ban/work-py37/stage/usr/local/lib/python3.7/site-packages/fail2ban/tests/files/logs copying build/lib/fail2ban/tests/files/logs/courier-smtp -> /wrkdirs/usr/ports/security/py-fail2ban/work-py37/stage/usr/local/lib/python3.7/site-packages/fail2ban/tests/files/logs copying build/lib/fail2ban/tests/files/logs/squirrelmail -> /wrkdirs/usr/ports/security/py-fail2ban/work-py37/stage/usr/local/lib/python3.7/site-packages/fail2ban/tests/files/logs copying build/lib/fail2ban/tests/files/logs/assp -> /wrkdirs/usr/ports/security/py-fail2ban/work-py37/stage/usr/local/lib/python3.7/site-packages/fail2ban/tests/files/logs copying build/lib/fail2ban/tests/files/logs/murmur -> /wrkdirs/usr/ports/security/py-fail2ban/work-py37/stage/usr/local/lib/python3.7/site-packages/fail2ban/tests/files/logs copying build/lib/fail2ban/tests/files/logs/apache-botsearch -> /wrkdirs/usr/ports/security/py-fail2ban/work-py37/stage/usr/local/lib/python3.7/site-packages/fail2ban/tests/files/logs copying build/lib/fail2ban/tests/files/logs/mysqld-auth -> /wrkdirs/usr/ports/security/py-fail2ban/work-py37/stage/usr/local/lib/python3.7/site-packages/fail2ban/tests/files/logs copying build/lib/fail2ban/tests/files/logs/recidive -> /wrkdirs/usr/ports/security/py-fail2ban/work-py37/stage/usr/local/lib/python3.7/site-packages/fail2ban/tests/files/logs copying build/lib/fail2ban/tests/files/logs/apache-nohome -> /wrkdirs/usr/ports/security/py-fail2ban/work-py37/stage/usr/local/lib/python3.7/site-packages/fail2ban/tests/files/logs copying build/lib/fail2ban/tests/files/logs/apache-modsecurity -> /wrkdirs/usr/ports/security/py-fail2ban/work-py37/stage/usr/local/lib/python3.7/site-packages/fail2ban/tests/files/logs copying build/lib/fail2ban/tests/files/logs/counter-strike -> /wrkdirs/usr/ports/security/py-fail2ban/work-py37/stage/usr/local/lib/python3.7/site-packages/fail2ban/tests/files/logs copying build/lib/fail2ban/tests/files/logs/bitwarden -> /wrkdirs/usr/ports/security/py-fail2ban/work-py37/stage/usr/local/lib/python3.7/site-packages/fail2ban/tests/files/logs copying build/lib/fail2ban/tests/files/logs/php-url-fopen -> /wrkdirs/usr/ports/security/py-fail2ban/work-py37/stage/usr/local/lib/python3.7/site-packages/fail2ban/tests/files/logs copying build/lib/fail2ban/tests/files/logs/apache-overflows -> /wrkdirs/usr/ports/security/py-fail2ban/work-py37/stage/usr/local/lib/python3.7/site-packages/fail2ban/tests/files/logs copying build/lib/fail2ban/tests/files/logs/tine20 -> /wrkdirs/usr/ports/security/py-fail2ban/work-py37/stage/usr/local/lib/python3.7/site-packages/fail2ban/tests/files/logs copying build/lib/fail2ban/tests/files/logs/apache-auth -> /wrkdirs/usr/ports/security/py-fail2ban/work-py37/stage/usr/local/lib/python3.7/site-packages/fail2ban/tests/files/logs copying build/lib/fail2ban/tests/files/logs/postfix -> /wrkdirs/usr/ports/security/py-fail2ban/work-py37/stage/usr/local/lib/python3.7/site-packages/fail2ban/tests/files/logs copying build/lib/fail2ban/tests/files/logs/apache-badbots -> /wrkdirs/usr/ports/security/py-fail2ban/work-py37/stage/usr/local/lib/python3.7/site-packages/fail2ban/tests/files/logs copying build/lib/fail2ban/tests/files/logs/nagios -> /wrkdirs/usr/ports/security/py-fail2ban/work-py37/stage/usr/local/lib/python3.7/site-packages/fail2ban/tests/files/logs copying build/lib/fail2ban/tests/files/logs/sieve -> /wrkdirs/usr/ports/security/py-fail2ban/work-py37/stage/usr/local/lib/python3.7/site-packages/fail2ban/tests/files/logs copying build/lib/fail2ban/tests/files/logs/cyrus-imap -> /wrkdirs/usr/ports/security/py-fail2ban/work-py37/stage/usr/local/lib/python3.7/site-packages/fail2ban/tests/files/logs copying build/lib/fail2ban/tests/files/logs/sshd -> /wrkdirs/usr/ports/security/py-fail2ban/work-py37/stage/usr/local/lib/python3.7/site-packages/fail2ban/tests/files/logs copying build/lib/fail2ban/tests/files/logs/horde -> /wrkdirs/usr/ports/security/py-fail2ban/work-py37/stage/usr/local/lib/python3.7/site-packages/fail2ban/tests/files/logs copying build/lib/fail2ban/tests/files/logs/perdition -> /wrkdirs/usr/ports/security/py-fail2ban/work-py37/stage/usr/local/lib/python3.7/site-packages/fail2ban/tests/files/logs copying build/lib/fail2ban/tests/files/logs/sogo-auth -> /wrkdirs/usr/ports/security/py-fail2ban/work-py37/stage/usr/local/lib/python3.7/site-packages/fail2ban/tests/files/logs copying build/lib/fail2ban/tests/files/logs/exim-spam -> /wrkdirs/usr/ports/security/py-fail2ban/work-py37/stage/usr/local/lib/python3.7/site-packages/fail2ban/tests/files/logs copying build/lib/fail2ban/tests/files/logs/squid -> /wrkdirs/usr/ports/security/py-fail2ban/work-py37/stage/usr/local/lib/python3.7/site-packages/fail2ban/tests/files/logs copying build/lib/fail2ban/tests/files/logs/zzz-sshd-obsolete-multiline -> /wrkdirs/usr/ports/security/py-fail2ban/work-py37/stage/usr/local/lib/python3.7/site-packages/fail2ban/tests/files/logs copying build/lib/fail2ban/tests/files/logs/sshd-journal -> /wrkdirs/usr/ports/security/py-fail2ban/work-py37/stage/usr/local/lib/python3.7/site-packages/fail2ban/tests/files/logs copying build/lib/fail2ban/tests/files/logs/openwebmail -> /wrkdirs/usr/ports/security/py-fail2ban/work-py37/stage/usr/local/lib/python3.7/site-packages/fail2ban/tests/files/logs copying build/lib/fail2ban/tests/files/logs/courier-auth -> /wrkdirs/usr/ports/security/py-fail2ban/work-py37/stage/usr/local/lib/python3.7/site-packages/fail2ban/tests/files/logs copying build/lib/fail2ban/tests/files/logs/solid-pop3d -> /wrkdirs/usr/ports/security/py-fail2ban/work-py37/stage/usr/local/lib/python3.7/site-packages/fail2ban/tests/files/logs copying build/lib/fail2ban/tests/files/logs/dovecot -> /wrkdirs/usr/ports/security/py-fail2ban/work-py37/stage/usr/local/lib/python3.7/site-packages/fail2ban/tests/files/logs copying build/lib/fail2ban/tests/files/logs/suhosin -> /wrkdirs/usr/ports/security/py-fail2ban/work-py37/stage/usr/local/lib/python3.7/site-packages/fail2ban/tests/files/logs copying build/lib/fail2ban/tests/files/logs/pam-generic -> /wrkdirs/usr/ports/security/py-fail2ban/work-py37/stage/usr/local/lib/python3.7/site-packages/fail2ban/tests/files/logs copying build/lib/fail2ban/tests/files/logs/lighttpd-auth -> /wrkdirs/usr/ports/security/py-fail2ban/work-py37/stage/usr/local/lib/python3.7/site-packages/fail2ban/tests/files/logs copying build/lib/fail2ban/tests/files/logs/portsentry -> /wrkdirs/usr/ports/security/py-fail2ban/work-py37/stage/usr/local/lib/python3.7/site-packages/fail2ban/tests/files/logs copying build/lib/fail2ban/tests/files/logs/roundcube-auth -> /wrkdirs/usr/ports/security/py-fail2ban/work-py37/stage/usr/local/lib/python3.7/site-packages/fail2ban/tests/files/logs copying build/lib/fail2ban/tests/files/logs/domino-smtp -> /wrkdirs/usr/ports/security/py-fail2ban/work-py37/stage/usr/local/lib/python3.7/site-packages/fail2ban/tests/files/logs copying build/lib/fail2ban/tests/files/logs/znc-adminlog -> /wrkdirs/usr/ports/security/py-fail2ban/work-py37/stage/usr/local/lib/python3.7/site-packages/fail2ban/tests/files/logs copying build/lib/fail2ban/tests/files/logs/monit -> /wrkdirs/usr/ports/security/py-fail2ban/work-py37/stage/usr/local/lib/python3.7/site-packages/fail2ban/tests/files/logs copying build/lib/fail2ban/tests/files/logs/dropbear -> /wrkdirs/usr/ports/security/py-fail2ban/work-py37/stage/usr/local/lib/python3.7/site-packages/fail2ban/tests/files/logs copying build/lib/fail2ban/tests/files/logs/xinetd-fail -> /wrkdirs/usr/ports/security/py-fail2ban/work-py37/stage/usr/local/lib/python3.7/site-packages/fail2ban/tests/files/logs copying build/lib/fail2ban/tests/files/logs/kerio -> /wrkdirs/usr/ports/security/py-fail2ban/work-py37/stage/usr/local/lib/python3.7/site-packages/fail2ban/tests/files/logs copying build/lib/fail2ban/tests/files/logs/nginx-limit-req -> /wrkdirs/usr/ports/security/py-fail2ban/work-py37/stage/usr/local/lib/python3.7/site-packages/fail2ban/tests/files/logs copying build/lib/fail2ban/tests/files/logs/qmail -> /wrkdirs/usr/ports/security/py-fail2ban/work-py37/stage/usr/local/lib/python3.7/site-packages/fail2ban/tests/files/logs copying build/lib/fail2ban/tests/files/logs/grafana -> /wrkdirs/usr/ports/security/py-fail2ban/work-py37/stage/usr/local/lib/python3.7/site-packages/fail2ban/tests/files/logs copying build/lib/fail2ban/tests/files/logs/softethervpn -> /wrkdirs/usr/ports/security/py-fail2ban/work-py37/stage/usr/local/lib/python3.7/site-packages/fail2ban/tests/files/logs copying build/lib/fail2ban/tests/files/logs/nginx-http-auth -> /wrkdirs/usr/ports/security/py-fail2ban/work-py37/stage/usr/local/lib/python3.7/site-packages/fail2ban/tests/files/logs copying build/lib/fail2ban/tests/files/logs/slapd -> /wrkdirs/usr/ports/security/py-fail2ban/work-py37/stage/usr/local/lib/python3.7/site-packages/fail2ban/tests/files/logs copying build/lib/fail2ban/tests/files/logs/pure-ftpd -> /wrkdirs/usr/ports/security/py-fail2ban/work-py37/stage/usr/local/lib/python3.7/site-packages/fail2ban/tests/files/logs copying build/lib/fail2ban/tests/files/logs/guacamole -> /wrkdirs/usr/ports/security/py-fail2ban/work-py37/stage/usr/local/lib/python3.7/site-packages/fail2ban/tests/files/logs copying build/lib/fail2ban/tests/files/logs/freeswitch -> /wrkdirs/usr/ports/security/py-fail2ban/work-py37/stage/usr/local/lib/python3.7/site-packages/fail2ban/tests/files/logs copying build/lib/fail2ban/tests/files/logs/oracleims -> /wrkdirs/usr/ports/security/py-fail2ban/work-py37/stage/usr/local/lib/python3.7/site-packages/fail2ban/tests/files/logs copying build/lib/fail2ban/tests/files/logs/exim -> /wrkdirs/usr/ports/security/py-fail2ban/work-py37/stage/usr/local/lib/python3.7/site-packages/fail2ban/tests/files/logs creating /wrkdirs/usr/ports/security/py-fail2ban/work-py37/stage/usr/local/lib/python3.7/site-packages/fail2ban/tests/files/logs/bsd copying build/lib/fail2ban/tests/files/logs/bsd/syslog-v.txt -> /wrkdirs/usr/ports/security/py-fail2ban/work-py37/stage/usr/local/lib/python3.7/site-packages/fail2ban/tests/files/logs/bsd copying build/lib/fail2ban/tests/files/logs/bsd/syslog-plain.txt -> /wrkdirs/usr/ports/security/py-fail2ban/work-py37/stage/usr/local/lib/python3.7/site-packages/fail2ban/tests/files/logs/bsd copying build/lib/fail2ban/tests/files/logs/bsd/syslog-vv.txt -> /wrkdirs/usr/ports/security/py-fail2ban/work-py37/stage/usr/local/lib/python3.7/site-packages/fail2ban/tests/files/logs/bsd copying build/lib/fail2ban/tests/files/logs/nginx-botsearch -> /wrkdirs/usr/ports/security/py-fail2ban/work-py37/stage/usr/local/lib/python3.7/site-packages/fail2ban/tests/files/logs copying build/lib/fail2ban/tests/files/logs/haproxy-http-auth -> /wrkdirs/usr/ports/security/py-fail2ban/work-py37/stage/usr/local/lib/python3.7/site-packages/fail2ban/tests/files/logs copying build/lib/fail2ban/tests/files/logs/screensharingd -> /wrkdirs/usr/ports/security/py-fail2ban/work-py37/stage/usr/local/lib/python3.7/site-packages/fail2ban/tests/files/logs copying build/lib/fail2ban/tests/files/logs/webmin-auth -> /wrkdirs/usr/ports/security/py-fail2ban/work-py37/stage/usr/local/lib/python3.7/site-packages/fail2ban/tests/files/logs copying build/lib/fail2ban/tests/files/logs/mongodb-auth -> /wrkdirs/usr/ports/security/py-fail2ban/work-py37/stage/usr/local/lib/python3.7/site-packages/fail2ban/tests/files/logs copying build/lib/fail2ban/tests/files/logs/apache-fakegooglebot -> /wrkdirs/usr/ports/security/py-fail2ban/work-py37/stage/usr/local/lib/python3.7/site-packages/fail2ban/tests/files/logs copying build/lib/fail2ban/tests/files/logs/groupoffice -> /wrkdirs/usr/ports/security/py-fail2ban/work-py37/stage/usr/local/lib/python3.7/site-packages/fail2ban/tests/files/logs copying build/lib/fail2ban/tests/files/logs/wuftpd -> /wrkdirs/usr/ports/security/py-fail2ban/work-py37/stage/usr/local/lib/python3.7/site-packages/fail2ban/tests/files/logs copying build/lib/fail2ban/tests/files/logs/gitlab -> /wrkdirs/usr/ports/security/py-fail2ban/work-py37/stage/usr/local/lib/python3.7/site-packages/fail2ban/tests/files/logs copying build/lib/fail2ban/tests/files/logs/apache-shellshock -> /wrkdirs/usr/ports/security/py-fail2ban/work-py37/stage/usr/local/lib/python3.7/site-packages/fail2ban/tests/files/logs copying build/lib/fail2ban/tests/files/logs/zzz-generic-example -> /wrkdirs/usr/ports/security/py-fail2ban/work-py37/stage/usr/local/lib/python3.7/site-packages/fail2ban/tests/files/logs copying build/lib/fail2ban/tests/files/logs/froxlor-auth -> /wrkdirs/usr/ports/security/py-fail2ban/work-py37/stage/usr/local/lib/python3.7/site-packages/fail2ban/tests/files/logs copying build/lib/fail2ban/tests/files/logs/centreon -> /wrkdirs/usr/ports/security/py-fail2ban/work-py37/stage/usr/local/lib/python3.7/site-packages/fail2ban/tests/files/logs copying build/lib/fail2ban/tests/files/logs/named-refused -> /wrkdirs/usr/ports/security/py-fail2ban/work-py37/stage/usr/local/lib/python3.7/site-packages/fail2ban/tests/files/logs copying build/lib/fail2ban/tests/files/logs/uwimap-auth -> /wrkdirs/usr/ports/security/py-fail2ban/work-py37/stage/usr/local/lib/python3.7/site-packages/fail2ban/tests/files/logs copying build/lib/fail2ban/tests/files/logs/phpmyadmin-syslog -> /wrkdirs/usr/ports/security/py-fail2ban/work-py37/stage/usr/local/lib/python3.7/site-packages/fail2ban/tests/files/logs copying build/lib/fail2ban/tests/files/logs/gssftpd -> /wrkdirs/usr/ports/security/py-fail2ban/work-py37/stage/usr/local/lib/python3.7/site-packages/fail2ban/tests/files/logs copying build/lib/fail2ban/tests/files/logs/stunnel -> /wrkdirs/usr/ports/security/py-fail2ban/work-py37/stage/usr/local/lib/python3.7/site-packages/fail2ban/tests/files/logs copying build/lib/fail2ban/tests/files/logs/nsd -> /wrkdirs/usr/ports/security/py-fail2ban/work-py37/stage/usr/local/lib/python3.7/site-packages/fail2ban/tests/files/logs copying build/lib/fail2ban/tests/files/logs/apache-noscript -> /wrkdirs/usr/ports/security/py-fail2ban/work-py37/stage/usr/local/lib/python3.7/site-packages/fail2ban/tests/files/logs copying build/lib/fail2ban/tests/files/logs/openhab -> /wrkdirs/usr/ports/security/py-fail2ban/work-py37/stage/usr/local/lib/python3.7/site-packages/fail2ban/tests/files/logs copying build/lib/fail2ban/tests/files/logs/directadmin -> /wrkdirs/usr/ports/security/py-fail2ban/work-py37/stage/usr/local/lib/python3.7/site-packages/fail2ban/tests/files/logs copying build/lib/fail2ban/tests/files/logs/vsftpd -> /wrkdirs/usr/ports/security/py-fail2ban/work-py37/stage/usr/local/lib/python3.7/site-packages/fail2ban/tests/files/logs copying build/lib/fail2ban/tests/files/logs/3proxy -> /wrkdirs/usr/ports/security/py-fail2ban/work-py37/stage/usr/local/lib/python3.7/site-packages/fail2ban/tests/files/logs copying build/lib/fail2ban/tests/files/logs/sendmail-auth -> /wrkdirs/usr/ports/security/py-fail2ban/work-py37/stage/usr/local/lib/python3.7/site-packages/fail2ban/tests/files/logs copying build/lib/fail2ban/tests/files/logs/asterisk -> /wrkdirs/usr/ports/security/py-fail2ban/work-py37/stage/usr/local/lib/python3.7/site-packages/fail2ban/tests/files/logs copying build/lib/fail2ban/tests/files/logs/proftpd -> /wrkdirs/usr/ports/security/py-fail2ban/work-py37/stage/usr/local/lib/python3.7/site-packages/fail2ban/tests/files/logs copying build/lib/fail2ban/tests/files/logs/zoneminder -> /wrkdirs/usr/ports/security/py-fail2ban/work-py37/stage/usr/local/lib/python3.7/site-packages/fail2ban/tests/files/logs copying build/lib/fail2ban/tests/files/testcase01.log -> /wrkdirs/usr/ports/security/py-fail2ban/work-py37/stage/usr/local/lib/python3.7/site-packages/fail2ban/tests/files copying build/lib/fail2ban/tests/files/testcase-journal.log -> /wrkdirs/usr/ports/security/py-fail2ban/work-py37/stage/usr/local/lib/python3.7/site-packages/fail2ban/tests/files copying build/lib/fail2ban/tests/files/database_v2.db -> /wrkdirs/usr/ports/security/py-fail2ban/work-py37/stage/usr/local/lib/python3.7/site-packages/fail2ban/tests/files creating /wrkdirs/usr/ports/security/py-fail2ban/work-py37/stage/usr/local/lib/python3.7/site-packages/fail2ban/tests/files/action.d copying build/lib/fail2ban/tests/files/action.d/action.py -> /wrkdirs/usr/ports/security/py-fail2ban/work-py37/stage/usr/local/lib/python3.7/site-packages/fail2ban/tests/files/action.d copying build/lib/fail2ban/tests/files/action.d/action_noAction.py -> /wrkdirs/usr/ports/security/py-fail2ban/work-py37/stage/usr/local/lib/python3.7/site-packages/fail2ban/tests/files/action.d copying build/lib/fail2ban/tests/files/action.d/action_modifyainfo.py -> /wrkdirs/usr/ports/security/py-fail2ban/work-py37/stage/usr/local/lib/python3.7/site-packages/fail2ban/tests/files/action.d copying build/lib/fail2ban/tests/files/action.d/action_errors.py -> /wrkdirs/usr/ports/security/py-fail2ban/work-py37/stage/usr/local/lib/python3.7/site-packages/fail2ban/tests/files/action.d copying build/lib/fail2ban/tests/files/action.d/action_nomethod.py -> /wrkdirs/usr/ports/security/py-fail2ban/work-py37/stage/usr/local/lib/python3.7/site-packages/fail2ban/tests/files/action.d copying build/lib/fail2ban/tests/files/action.d/action_checkainfo.py -> /wrkdirs/usr/ports/security/py-fail2ban/work-py37/stage/usr/local/lib/python3.7/site-packages/fail2ban/tests/files/action.d copying build/lib/fail2ban/tests/files/testcase-wrong-char.log -> /wrkdirs/usr/ports/security/py-fail2ban/work-py37/stage/usr/local/lib/python3.7/site-packages/fail2ban/tests/files creating /wrkdirs/usr/ports/security/py-fail2ban/work-py37/stage/usr/local/lib/python3.7/site-packages/fail2ban/tests/files/filter.d copying build/lib/fail2ban/tests/files/filter.d/testcase02.conf -> /wrkdirs/usr/ports/security/py-fail2ban/work-py37/stage/usr/local/lib/python3.7/site-packages/fail2ban/tests/files/filter.d copying build/lib/fail2ban/tests/files/filter.d/testcase01.conf -> /wrkdirs/usr/ports/security/py-fail2ban/work-py37/stage/usr/local/lib/python3.7/site-packages/fail2ban/tests/files/filter.d copying build/lib/fail2ban/tests/files/filter.d/testcase02.local -> /wrkdirs/usr/ports/security/py-fail2ban/work-py37/stage/usr/local/lib/python3.7/site-packages/fail2ban/tests/files/filter.d copying build/lib/fail2ban/tests/files/filter.d/testcase-common.conf -> /wrkdirs/usr/ports/security/py-fail2ban/work-py37/stage/usr/local/lib/python3.7/site-packages/fail2ban/tests/files/filter.d copying build/lib/fail2ban/tests/files/filter.d/substition.conf -> /wrkdirs/usr/ports/security/py-fail2ban/work-py37/stage/usr/local/lib/python3.7/site-packages/fail2ban/tests/files/filter.d copying build/lib/fail2ban/tests/files/database_v1.db -> /wrkdirs/usr/ports/security/py-fail2ban/work-py37/stage/usr/local/lib/python3.7/site-packages/fail2ban/tests/files creating /wrkdirs/usr/ports/security/py-fail2ban/work-py37/stage/usr/local/lib/python3.7/site-packages/fail2ban/tests/files/config creating /wrkdirs/usr/ports/security/py-fail2ban/work-py37/stage/usr/local/lib/python3.7/site-packages/fail2ban/tests/files/config/apache-auth creating /wrkdirs/usr/ports/security/py-fail2ban/work-py37/stage/usr/local/lib/python3.7/site-packages/fail2ban/tests/files/config/apache-auth/digest_wrongrelm copying build/lib/fail2ban/tests/files/config/apache-auth/digest_wrongrelm/.htpasswd -> /wrkdirs/usr/ports/security/py-fail2ban/work-py37/stage/usr/local/lib/python3.7/site-packages/fail2ban/tests/files/config/apache-auth/digest_wrongrelm copying build/lib/fail2ban/tests/files/config/apache-auth/digest_wrongrelm/.htaccess -> /wrkdirs/usr/ports/security/py-fail2ban/work-py37/stage/usr/local/lib/python3.7/site-packages/fail2ban/tests/files/config/apache-auth/digest_wrongrelm creating /wrkdirs/usr/ports/security/py-fail2ban/work-py37/stage/usr/local/lib/python3.7/site-packages/fail2ban/tests/files/config/apache-auth/digest_time copying build/lib/fail2ban/tests/files/config/apache-auth/digest_time/.htpasswd -> /wrkdirs/usr/ports/security/py-fail2ban/work-py37/stage/usr/local/lib/python3.7/site-packages/fail2ban/tests/files/config/apache-auth/digest_time copying build/lib/fail2ban/tests/files/config/apache-auth/digest_time/.htaccess -> /wrkdirs/usr/ports/security/py-fail2ban/work-py37/stage/usr/local/lib/python3.7/site-packages/fail2ban/tests/files/config/apache-auth/digest_time creating /wrkdirs/usr/ports/security/py-fail2ban/work-py37/stage/usr/local/lib/python3.7/site-packages/fail2ban/tests/files/config/apache-auth/basic creating /wrkdirs/usr/ports/security/py-fail2ban/work-py37/stage/usr/local/lib/python3.7/site-packages/fail2ban/tests/files/config/apache-auth/basic/file copying build/lib/fail2ban/tests/files/config/apache-auth/basic/file/.htpasswd -> /wrkdirs/usr/ports/security/py-fail2ban/work-py37/stage/usr/local/lib/python3.7/site-packages/fail2ban/tests/files/config/apache-auth/basic/file copying build/lib/fail2ban/tests/files/config/apache-auth/basic/file/.htaccess -> /wrkdirs/usr/ports/security/py-fail2ban/work-py37/stage/usr/local/lib/python3.7/site-packages/fail2ban/tests/files/config/apache-auth/basic/file creating /wrkdirs/usr/ports/security/py-fail2ban/work-py37/stage/usr/local/lib/python3.7/site-packages/fail2ban/tests/files/config/apache-auth/basic/authz_owner copying build/lib/fail2ban/tests/files/config/apache-auth/basic/authz_owner/cant_get_me.html -> /wrkdirs/usr/ports/security/py-fail2ban/work-py37/stage/usr/local/lib/python3.7/site-packages/fail2ban/tests/files/config/apache-auth/basic/authz_owner copying build/lib/fail2ban/tests/files/config/apache-auth/basic/authz_owner/.htpasswd -> /wrkdirs/usr/ports/security/py-fail2ban/work-py37/stage/usr/local/lib/python3.7/site-packages/fail2ban/tests/files/config/apache-auth/basic/authz_owner copying build/lib/fail2ban/tests/files/config/apache-auth/basic/authz_owner/.htaccess -> /wrkdirs/usr/ports/security/py-fail2ban/work-py37/stage/usr/local/lib/python3.7/site-packages/fail2ban/tests/files/config/apache-auth/basic/authz_owner copying build/lib/fail2ban/tests/files/config/apache-auth/digest.py -> /wrkdirs/usr/ports/security/py-fail2ban/work-py37/stage/usr/local/lib/python3.7/site-packages/fail2ban/tests/files/config/apache-auth creating /wrkdirs/usr/ports/security/py-fail2ban/work-py37/stage/usr/local/lib/python3.7/site-packages/fail2ban/tests/files/config/apache-auth/digest copying build/lib/fail2ban/tests/files/config/apache-auth/digest/.htpasswd -> /wrkdirs/usr/ports/security/py-fail2ban/work-py37/stage/usr/local/lib/python3.7/site-packages/fail2ban/tests/files/config/apache-auth/digest copying build/lib/fail2ban/tests/files/config/apache-auth/digest/.htaccess -> /wrkdirs/usr/ports/security/py-fail2ban/work-py37/stage/usr/local/lib/python3.7/site-packages/fail2ban/tests/files/config/apache-auth/digest copying build/lib/fail2ban/tests/files/config/apache-auth/README -> /wrkdirs/usr/ports/security/py-fail2ban/work-py37/stage/usr/local/lib/python3.7/site-packages/fail2ban/tests/files/config/apache-auth creating /wrkdirs/usr/ports/security/py-fail2ban/work-py37/stage/usr/local/lib/python3.7/site-packages/fail2ban/tests/files/config/apache-auth/noentry copying build/lib/fail2ban/tests/files/config/apache-auth/noentry/.htaccess -> /wrkdirs/usr/ports/security/py-fail2ban/work-py37/stage/usr/local/lib/python3.7/site-packages/fail2ban/tests/files/config/apache-auth/noentry creating /wrkdirs/usr/ports/security/py-fail2ban/work-py37/stage/usr/local/lib/python3.7/site-packages/fail2ban/tests/files/config/apache-auth/digest_anon copying build/lib/fail2ban/tests/files/config/apache-auth/digest_anon/.htpasswd -> /wrkdirs/usr/ports/security/py-fail2ban/work-py37/stage/usr/local/lib/python3.7/site-packages/fail2ban/tests/files/config/apache-auth/digest_anon copying build/lib/fail2ban/tests/files/config/apache-auth/digest_anon/.htaccess -> /wrkdirs/usr/ports/security/py-fail2ban/work-py37/stage/usr/local/lib/python3.7/site-packages/fail2ban/tests/files/config/apache-auth/digest_anon copying build/lib/fail2ban/tests/files/zzz-sshd-obsolete-multiline.log -> /wrkdirs/usr/ports/security/py-fail2ban/work-py37/stage/usr/local/lib/python3.7/site-packages/fail2ban/tests/files copying build/lib/fail2ban/tests/files/testcase03.log -> /wrkdirs/usr/ports/security/py-fail2ban/work-py37/stage/usr/local/lib/python3.7/site-packages/fail2ban/tests/files copying build/lib/fail2ban/tests/files/testcase01a.log -> /wrkdirs/usr/ports/security/py-fail2ban/work-py37/stage/usr/local/lib/python3.7/site-packages/fail2ban/tests/files copying build/lib/fail2ban/tests/files/testcase02.log -> /wrkdirs/usr/ports/security/py-fail2ban/work-py37/stage/usr/local/lib/python3.7/site-packages/fail2ban/tests/files copying build/lib/fail2ban/tests/clientbeautifiertestcase.py -> /wrkdirs/usr/ports/security/py-fail2ban/work-py37/stage/usr/local/lib/python3.7/site-packages/fail2ban/tests copying build/lib/fail2ban/tests/failmanagertestcase.py -> /wrkdirs/usr/ports/security/py-fail2ban/work-py37/stage/usr/local/lib/python3.7/site-packages/fail2ban/tests copying build/lib/fail2ban/tests/filtertestcase.py -> /wrkdirs/usr/ports/security/py-fail2ban/work-py37/stage/usr/local/lib/python3.7/site-packages/fail2ban/tests copying build/lib/fail2ban/tests/__init__.py -> /wrkdirs/usr/ports/security/py-fail2ban/work-py37/stage/usr/local/lib/python3.7/site-packages/fail2ban/tests copying build/lib/fail2ban/tests/observertestcase.py -> /wrkdirs/usr/ports/security/py-fail2ban/work-py37/stage/usr/local/lib/python3.7/site-packages/fail2ban/tests copying build/lib/fail2ban/tests/datedetectortestcase.py -> /wrkdirs/usr/ports/security/py-fail2ban/work-py37/stage/usr/local/lib/python3.7/site-packages/fail2ban/tests copying build/lib/fail2ban/tests/sockettestcase.py -> /wrkdirs/usr/ports/security/py-fail2ban/work-py37/stage/usr/local/lib/python3.7/site-packages/fail2ban/tests copying build/lib/fail2ban/tests/actiontestcase.py -> /wrkdirs/usr/ports/security/py-fail2ban/work-py37/stage/usr/local/lib/python3.7/site-packages/fail2ban/tests copying build/lib/fail2ban/tests/tickettestcase.py -> /wrkdirs/usr/ports/security/py-fail2ban/work-py37/stage/usr/local/lib/python3.7/site-packages/fail2ban/tests copying build/lib/fail2ban/tests/clientreadertestcase.py -> /wrkdirs/usr/ports/security/py-fail2ban/work-py37/stage/usr/local/lib/python3.7/site-packages/fail2ban/tests copying build/lib/fail2ban/tests/fail2banregextestcase.py -> /wrkdirs/usr/ports/security/py-fail2ban/work-py37/stage/usr/local/lib/python3.7/site-packages/fail2ban/tests creating /wrkdirs/usr/ports/security/py-fail2ban/work-py37/stage/usr/local/lib/python3.7/site-packages/fail2ban/tests/config creating /wrkdirs/usr/ports/security/py-fail2ban/work-py37/stage/usr/local/lib/python3.7/site-packages/fail2ban/tests/config/action.d copying build/lib/fail2ban/tests/config/action.d/action.conf -> /wrkdirs/usr/ports/security/py-fail2ban/work-py37/stage/usr/local/lib/python3.7/site-packages/fail2ban/tests/config/action.d copying build/lib/fail2ban/tests/config/action.d/brokenaction.conf -> /wrkdirs/usr/ports/security/py-fail2ban/work-py37/stage/usr/local/lib/python3.7/site-packages/fail2ban/tests/config/action.d creating /wrkdirs/usr/ports/security/py-fail2ban/work-py37/stage/usr/local/lib/python3.7/site-packages/fail2ban/tests/config/filter.d copying build/lib/fail2ban/tests/config/filter.d/test.local -> /wrkdirs/usr/ports/security/py-fail2ban/work-py37/stage/usr/local/lib/python3.7/site-packages/fail2ban/tests/config/filter.d copying build/lib/fail2ban/tests/config/filter.d/test.conf -> /wrkdirs/usr/ports/security/py-fail2ban/work-py37/stage/usr/local/lib/python3.7/site-packages/fail2ban/tests/config/filter.d copying build/lib/fail2ban/tests/config/filter.d/simple.conf -> /wrkdirs/usr/ports/security/py-fail2ban/work-py37/stage/usr/local/lib/python3.7/site-packages/fail2ban/tests/config/filter.d copying build/lib/fail2ban/tests/config/filter.d/checklogtype.conf -> /wrkdirs/usr/ports/security/py-fail2ban/work-py37/stage/usr/local/lib/python3.7/site-packages/fail2ban/tests/config/filter.d copying build/lib/fail2ban/tests/config/filter.d/zzz-generic-example.conf -> /wrkdirs/usr/ports/security/py-fail2ban/work-py37/stage/usr/local/lib/python3.7/site-packages/fail2ban/tests/config/filter.d copying build/lib/fail2ban/tests/config/filter.d/zzz-sshd-obsolete-multiline.conf -> /wrkdirs/usr/ports/security/py-fail2ban/work-py37/stage/usr/local/lib/python3.7/site-packages/fail2ban/tests/config/filter.d copying build/lib/fail2ban/tests/config/filter.d/checklogtype_test.conf -> /wrkdirs/usr/ports/security/py-fail2ban/work-py37/stage/usr/local/lib/python3.7/site-packages/fail2ban/tests/config/filter.d copying build/lib/fail2ban/tests/config/fail2ban.conf -> /wrkdirs/usr/ports/security/py-fail2ban/work-py37/stage/usr/local/lib/python3.7/site-packages/fail2ban/tests/config copying build/lib/fail2ban/tests/config/jail.conf -> /wrkdirs/usr/ports/security/py-fail2ban/work-py37/stage/usr/local/lib/python3.7/site-packages/fail2ban/tests/config copying build/lib/fail2ban/tests/dummyjail.py -> /wrkdirs/usr/ports/security/py-fail2ban/work-py37/stage/usr/local/lib/python3.7/site-packages/fail2ban/tests copying build/lib/fail2ban/tests/misctestcase.py -> /wrkdirs/usr/ports/security/py-fail2ban/work-py37/stage/usr/local/lib/python3.7/site-packages/fail2ban/tests copying build/lib/fail2ban/tests/utils.py -> /wrkdirs/usr/ports/security/py-fail2ban/work-py37/stage/usr/local/lib/python3.7/site-packages/fail2ban/tests copying build/lib/fail2ban/tests/servertestcase.py -> /wrkdirs/usr/ports/security/py-fail2ban/work-py37/stage/usr/local/lib/python3.7/site-packages/fail2ban/tests copying build/lib/fail2ban/tests/fail2banclienttestcase.py -> /wrkdirs/usr/ports/security/py-fail2ban/work-py37/stage/usr/local/lib/python3.7/site-packages/fail2ban/tests creating /wrkdirs/usr/ports/security/py-fail2ban/work-py37/stage/usr/local/lib/python3.7/site-packages/fail2ban/server copying build/lib/fail2ban/server/banmanager.py -> /wrkdirs/usr/ports/security/py-fail2ban/work-py37/stage/usr/local/lib/python3.7/site-packages/fail2ban/server copying build/lib/fail2ban/server/filtergamin.py -> /wrkdirs/usr/ports/security/py-fail2ban/work-py37/stage/usr/local/lib/python3.7/site-packages/fail2ban/server copying build/lib/fail2ban/server/mytime.py -> /wrkdirs/usr/ports/security/py-fail2ban/work-py37/stage/usr/local/lib/python3.7/site-packages/fail2ban/server copying build/lib/fail2ban/server/server.py -> /wrkdirs/usr/ports/security/py-fail2ban/work-py37/stage/usr/local/lib/python3.7/site-packages/fail2ban/server copying build/lib/fail2ban/server/ipdns.py -> /wrkdirs/usr/ports/security/py-fail2ban/work-py37/stage/usr/local/lib/python3.7/site-packages/fail2ban/server copying build/lib/fail2ban/server/strptime.py -> /wrkdirs/usr/ports/security/py-fail2ban/work-py37/stage/usr/local/lib/python3.7/site-packages/fail2ban/server copying build/lib/fail2ban/server/action.py -> /wrkdirs/usr/ports/security/py-fail2ban/work-py37/stage/usr/local/lib/python3.7/site-packages/fail2ban/server copying build/lib/fail2ban/server/datedetector.py -> /wrkdirs/usr/ports/security/py-fail2ban/work-py37/stage/usr/local/lib/python3.7/site-packages/fail2ban/server copying build/lib/fail2ban/server/filterpoll.py -> /wrkdirs/usr/ports/security/py-fail2ban/work-py37/stage/usr/local/lib/python3.7/site-packages/fail2ban/server copying build/lib/fail2ban/server/failregex.py -> /wrkdirs/usr/ports/security/py-fail2ban/work-py37/stage/usr/local/lib/python3.7/site-packages/fail2ban/server copying build/lib/fail2ban/server/__init__.py -> /wrkdirs/usr/ports/security/py-fail2ban/work-py37/stage/usr/local/lib/python3.7/site-packages/fail2ban/server copying build/lib/fail2ban/server/filter.py -> /wrkdirs/usr/ports/security/py-fail2ban/work-py37/stage/usr/local/lib/python3.7/site-packages/fail2ban/server copying build/lib/fail2ban/server/jailthread.py -> /wrkdirs/usr/ports/security/py-fail2ban/work-py37/stage/usr/local/lib/python3.7/site-packages/fail2ban/server copying build/lib/fail2ban/server/filtersystemd.py -> /wrkdirs/usr/ports/security/py-fail2ban/work-py37/stage/usr/local/lib/python3.7/site-packages/fail2ban/server copying build/lib/fail2ban/server/filterpyinotify.py -> /wrkdirs/usr/ports/security/py-fail2ban/work-py37/stage/usr/local/lib/python3.7/site-packages/fail2ban/server copying build/lib/fail2ban/server/actions.py -> /wrkdirs/usr/ports/security/py-fail2ban/work-py37/stage/usr/local/lib/python3.7/site-packages/fail2ban/server copying build/lib/fail2ban/server/observer.py -> /wrkdirs/usr/ports/security/py-fail2ban/work-py37/stage/usr/local/lib/python3.7/site-packages/fail2ban/server copying build/lib/fail2ban/server/database.py -> /wrkdirs/usr/ports/security/py-fail2ban/work-py37/stage/usr/local/lib/python3.7/site-packages/fail2ban/server copying build/lib/fail2ban/server/utils.py -> /wrkdirs/usr/ports/security/py-fail2ban/work-py37/stage/usr/local/lib/python3.7/site-packages/fail2ban/server copying build/lib/fail2ban/server/failmanager.py -> /wrkdirs/usr/ports/security/py-fail2ban/work-py37/stage/usr/local/lib/python3.7/site-packages/fail2ban/server copying build/lib/fail2ban/server/asyncserver.py -> /wrkdirs/usr/ports/security/py-fail2ban/work-py37/stage/usr/local/lib/python3.7/site-packages/fail2ban/server copying build/lib/fail2ban/server/ticket.py -> /wrkdirs/usr/ports/security/py-fail2ban/work-py37/stage/usr/local/lib/python3.7/site-packages/fail2ban/server copying build/lib/fail2ban/server/jail.py -> /wrkdirs/usr/ports/security/py-fail2ban/work-py37/stage/usr/local/lib/python3.7/site-packages/fail2ban/server copying build/lib/fail2ban/server/datetemplate.py -> /wrkdirs/usr/ports/security/py-fail2ban/work-py37/stage/usr/local/lib/python3.7/site-packages/fail2ban/server copying build/lib/fail2ban/server/transmitter.py -> /wrkdirs/usr/ports/security/py-fail2ban/work-py37/stage/usr/local/lib/python3.7/site-packages/fail2ban/server copying build/lib/fail2ban/server/jails.py -> /wrkdirs/usr/ports/security/py-fail2ban/work-py37/stage/usr/local/lib/python3.7/site-packages/fail2ban/server copying build/lib/fail2ban/__init__.py -> /wrkdirs/usr/ports/security/py-fail2ban/work-py37/stage/usr/local/lib/python3.7/site-packages/fail2ban copying build/lib/fail2ban/setup.py -> /wrkdirs/usr/ports/security/py-fail2ban/work-py37/stage/usr/local/lib/python3.7/site-packages/fail2ban copying build/lib/fail2ban/version.py -> /wrkdirs/usr/ports/security/py-fail2ban/work-py37/stage/usr/local/lib/python3.7/site-packages/fail2ban copying build/lib/fail2ban/protocol.py -> /wrkdirs/usr/ports/security/py-fail2ban/work-py37/stage/usr/local/lib/python3.7/site-packages/fail2ban copying build/lib/fail2ban/exceptions.py -> /wrkdirs/usr/ports/security/py-fail2ban/work-py37/stage/usr/local/lib/python3.7/site-packages/fail2ban byte-compiling /wrkdirs/usr/ports/security/py-fail2ban/work-py37/stage/usr/local/lib/python3.7/site-packages/fail2ban/helpers.py to helpers.cpython-37.pyc byte-compiling /wrkdirs/usr/ports/security/py-fail2ban/work-py37/stage/usr/local/lib/python3.7/site-packages/fail2ban/client/configreader.py to configreader.cpython-37.pyc byte-compiling /wrkdirs/usr/ports/security/py-fail2ban/work-py37/stage/usr/local/lib/python3.7/site-packages/fail2ban/client/actionreader.py to actionreader.cpython-37.pyc byte-compiling /wrkdirs/usr/ports/security/py-fail2ban/work-py37/stage/usr/local/lib/python3.7/site-packages/fail2ban/client/filterreader.py to filterreader.cpython-37.pyc byte-compiling /wrkdirs/usr/ports/security/py-fail2ban/work-py37/stage/usr/local/lib/python3.7/site-packages/fail2ban/client/__init__.py to __init__.cpython-37.pyc byte-compiling /wrkdirs/usr/ports/security/py-fail2ban/work-py37/stage/usr/local/lib/python3.7/site-packages/fail2ban/client/fail2banregex.py to fail2banregex.cpython-37.pyc byte-compiling /wrkdirs/usr/ports/security/py-fail2ban/work-py37/stage/usr/local/lib/python3.7/site-packages/fail2ban/client/jailreader.py to jailreader.cpython-37.pyc byte-compiling /wrkdirs/usr/ports/security/py-fail2ban/work-py37/stage/usr/local/lib/python3.7/site-packages/fail2ban/client/beautifier.py to beautifier.cpython-37.pyc byte-compiling /wrkdirs/usr/ports/security/py-fail2ban/work-py37/stage/usr/local/lib/python3.7/site-packages/fail2ban/client/fail2banserver.py to fail2banserver.cpython-37.pyc byte-compiling /wrkdirs/usr/ports/security/py-fail2ban/work-py37/stage/usr/local/lib/python3.7/site-packages/fail2ban/client/configparserinc.py to configparserinc.cpython-37.pyc byte-compiling /wrkdirs/usr/ports/security/py-fail2ban/work-py37/stage/usr/local/lib/python3.7/site-packages/fail2ban/client/csocket.py to csocket.cpython-37.pyc byte-compiling /wrkdirs/usr/ports/security/py-fail2ban/work-py37/stage/usr/local/lib/python3.7/site-packages/fail2ban/client/fail2banreader.py to fail2banreader.cpython-37.pyc byte-compiling /wrkdirs/usr/ports/security/py-fail2ban/work-py37/stage/usr/local/lib/python3.7/site-packages/fail2ban/client/fail2bancmdline.py to fail2bancmdline.cpython-37.pyc byte-compiling /wrkdirs/usr/ports/security/py-fail2ban/work-py37/stage/usr/local/lib/python3.7/site-packages/fail2ban/client/configurator.py to configurator.cpython-37.pyc byte-compiling /wrkdirs/usr/ports/security/py-fail2ban/work-py37/stage/usr/local/lib/python3.7/site-packages/fail2ban/client/fail2banclient.py to fail2banclient.cpython-37.pyc byte-compiling /wrkdirs/usr/ports/security/py-fail2ban/work-py37/stage/usr/local/lib/python3.7/site-packages/fail2ban/client/jailsreader.py to jailsreader.cpython-37.pyc byte-compiling /wrkdirs/usr/ports/security/py-fail2ban/work-py37/stage/usr/local/lib/python3.7/site-packages/fail2ban/tests/actionstestcase.py to actionstestcase.cpython-37.pyc byte-compiling /wrkdirs/usr/ports/security/py-fail2ban/work-py37/stage/usr/local/lib/python3.7/site-packages/fail2ban/tests/samplestestcase.py to samplestestcase.cpython-37.pyc byte-compiling /wrkdirs/usr/ports/security/py-fail2ban/work-py37/stage/usr/local/lib/python3.7/site-packages/fail2ban/tests/databasetestcase.py to databasetestcase.cpython-37.pyc byte-compiling /wrkdirs/usr/ports/security/py-fail2ban/work-py37/stage/usr/local/lib/python3.7/site-packages/fail2ban/tests/banmanagertestcase.py to banmanagertestcase.cpython-37.pyc byte-compiling /wrkdirs/usr/ports/security/py-fail2ban/work-py37/stage/usr/local/lib/python3.7/site-packages/fail2ban/tests/action_d/test_smtp.py to test_smtp.cpython-37.pyc byte-compiling /wrkdirs/usr/ports/security/py-fail2ban/work-py37/stage/usr/local/lib/python3.7/site-packages/fail2ban/tests/action_d/__init__.py to __init__.cpython-37.pyc byte-compiling /wrkdirs/usr/ports/security/py-fail2ban/work-py37/stage/usr/local/lib/python3.7/site-packages/fail2ban/tests/action_d/test_badips.py to test_badips.cpython-37.pyc byte-compiling /wrkdirs/usr/ports/security/py-fail2ban/work-py37/stage/usr/local/lib/python3.7/site-packages/fail2ban/tests/files/ignorecommand.py to ignorecommand.cpython-37.pyc byte-compiling /wrkdirs/usr/ports/security/py-fail2ban/work-py37/stage/usr/local/lib/python3.7/site-packages/fail2ban/tests/files/action.d/action.py to action.cpython-37.pyc byte-compiling /wrkdirs/usr/ports/security/py-fail2ban/work-py37/stage/usr/local/lib/python3.7/site-packages/fail2ban/tests/files/action.d/action_noAction.py to action_noAction.cpython-37.pyc byte-compiling /wrkdirs/usr/ports/security/py-fail2ban/work-py37/stage/usr/local/lib/python3.7/site-packages/fail2ban/tests/files/action.d/action_modifyainfo.py to action_modifyainfo.cpython-37.pyc byte-compiling /wrkdirs/usr/ports/security/py-fail2ban/work-py37/stage/usr/local/lib/python3.7/site-packages/fail2ban/tests/files/action.d/action_errors.py to action_errors.cpython-37.pyc byte-compiling /wrkdirs/usr/ports/security/py-fail2ban/work-py37/stage/usr/local/lib/python3.7/site-packages/fail2ban/tests/files/action.d/action_nomethod.py to action_nomethod.cpython-37.pyc byte-compiling /wrkdirs/usr/ports/security/py-fail2ban/work-py37/stage/usr/local/lib/python3.7/site-packages/fail2ban/tests/files/action.d/action_checkainfo.py to action_checkainfo.cpython-37.pyc byte-compiling /wrkdirs/usr/ports/security/py-fail2ban/work-py37/stage/usr/local/lib/python3.7/site-packages/fail2ban/tests/files/config/apache-auth/digest.py to digest.cpython-37.pyc byte-compiling /wrkdirs/usr/ports/security/py-fail2ban/work-py37/stage/usr/local/lib/python3.7/site-packages/fail2ban/tests/clientbeautifiertestcase.py to clientbeautifiertestcase.cpython-37.pyc byte-compiling /wrkdirs/usr/ports/security/py-fail2ban/work-py37/stage/usr/local/lib/python3.7/site-packages/fail2ban/tests/failmanagertestcase.py to failmanagertestcase.cpython-37.pyc byte-compiling /wrkdirs/usr/ports/security/py-fail2ban/work-py37/stage/usr/local/lib/python3.7/site-packages/fail2ban/tests/filtertestcase.py to filtertestcase.cpython-37.pyc byte-compiling /wrkdirs/usr/ports/security/py-fail2ban/work-py37/stage/usr/local/lib/python3.7/site-packages/fail2ban/tests/__init__.py to __init__.cpython-37.pyc byte-compiling /wrkdirs/usr/ports/security/py-fail2ban/work-py37/stage/usr/local/lib/python3.7/site-packages/fail2ban/tests/observertestcase.py to observertestcase.cpython-37.pyc byte-compiling /wrkdirs/usr/ports/security/py-fail2ban/work-py37/stage/usr/local/lib/python3.7/site-packages/fail2ban/tests/datedetectortestcase.py to datedetectortestcase.cpython-37.pyc byte-compiling /wrkdirs/usr/ports/security/py-fail2ban/work-py37/stage/usr/local/lib/python3.7/site-packages/fail2ban/tests/sockettestcase.py to sockettestcase.cpython-37.pyc byte-compiling /wrkdirs/usr/ports/security/py-fail2ban/work-py37/stage/usr/local/lib/python3.7/site-packages/fail2ban/tests/actiontestcase.py to actiontestcase.cpython-37.pyc byte-compiling /wrkdirs/usr/ports/security/py-fail2ban/work-py37/stage/usr/local/lib/python3.7/site-packages/fail2ban/tests/tickettestcase.py to tickettestcase.cpython-37.pyc byte-compiling /wrkdirs/usr/ports/security/py-fail2ban/work-py37/stage/usr/local/lib/python3.7/site-packages/fail2ban/tests/clientreadertestcase.py to clientreadertestcase.cpython-37.pyc byte-compiling /wrkdirs/usr/ports/security/py-fail2ban/work-py37/stage/usr/local/lib/python3.7/site-packages/fail2ban/tests/fail2banregextestcase.py to fail2banregextestcase.cpython-37.pyc byte-compiling /wrkdirs/usr/ports/security/py-fail2ban/work-py37/stage/usr/local/lib/python3.7/site-packages/fail2ban/tests/dummyjail.py to dummyjail.cpython-37.pyc byte-compiling /wrkdirs/usr/ports/security/py-fail2ban/work-py37/stage/usr/local/lib/python3.7/site-packages/fail2ban/tests/misctestcase.py to misctestcase.cpython-37.pyc byte-compiling /wrkdirs/usr/ports/security/py-fail2ban/work-py37/stage/usr/local/lib/python3.7/site-packages/fail2ban/tests/utils.py to utils.cpython-37.pyc byte-compiling /wrkdirs/usr/ports/security/py-fail2ban/work-py37/stage/usr/local/lib/python3.7/site-packages/fail2ban/tests/servertestcase.py to servertestcase.cpython-37.pyc byte-compiling /wrkdirs/usr/ports/security/py-fail2ban/work-py37/stage/usr/local/lib/python3.7/site-packages/fail2ban/tests/fail2banclienttestcase.py to fail2banclienttestcase.cpython-37.pyc byte-compiling /wrkdirs/usr/ports/security/py-fail2ban/work-py37/stage/usr/local/lib/python3.7/site-packages/fail2ban/server/banmanager.py to banmanager.cpython-37.pyc byte-compiling /wrkdirs/usr/ports/security/py-fail2ban/work-py37/stage/usr/local/lib/python3.7/site-packages/fail2ban/server/filtergamin.py to filtergamin.cpython-37.pyc byte-compiling /wrkdirs/usr/ports/security/py-fail2ban/work-py37/stage/usr/local/lib/python3.7/site-packages/fail2ban/server/mytime.py to mytime.cpython-37.pyc byte-compiling /wrkdirs/usr/ports/security/py-fail2ban/work-py37/stage/usr/local/lib/python3.7/site-packages/fail2ban/server/server.py to server.cpython-37.pyc byte-compiling /wrkdirs/usr/ports/security/py-fail2ban/work-py37/stage/usr/local/lib/python3.7/site-packages/fail2ban/server/ipdns.py to ipdns.cpython-37.pyc byte-compiling /wrkdirs/usr/ports/security/py-fail2ban/work-py37/stage/usr/local/lib/python3.7/site-packages/fail2ban/server/strptime.py to strptime.cpython-37.pyc byte-compiling /wrkdirs/usr/ports/security/py-fail2ban/work-py37/stage/usr/local/lib/python3.7/site-packages/fail2ban/server/action.py to action.cpython-37.pyc byte-compiling /wrkdirs/usr/ports/security/py-fail2ban/work-py37/stage/usr/local/lib/python3.7/site-packages/fail2ban/server/datedetector.py to datedetector.cpython-37.pyc byte-compiling /wrkdirs/usr/ports/security/py-fail2ban/work-py37/stage/usr/local/lib/python3.7/site-packages/fail2ban/server/filterpoll.py to filterpoll.cpython-37.pyc byte-compiling /wrkdirs/usr/ports/security/py-fail2ban/work-py37/stage/usr/local/lib/python3.7/site-packages/fail2ban/server/failregex.py to failregex.cpython-37.pyc byte-compiling /wrkdirs/usr/ports/security/py-fail2ban/work-py37/stage/usr/local/lib/python3.7/site-packages/fail2ban/server/__init__.py to __init__.cpython-37.pyc byte-compiling /wrkdirs/usr/ports/security/py-fail2ban/work-py37/stage/usr/local/lib/python3.7/site-packages/fail2ban/server/filter.py to filter.cpython-37.pyc byte-compiling /wrkdirs/usr/ports/security/py-fail2ban/work-py37/stage/usr/local/lib/python3.7/site-packages/fail2ban/server/jailthread.py to jailthread.cpython-37.pyc byte-compiling /wrkdirs/usr/ports/security/py-fail2ban/work-py37/stage/usr/local/lib/python3.7/site-packages/fail2ban/server/filtersystemd.py to filtersystemd.cpython-37.pyc byte-compiling /wrkdirs/usr/ports/security/py-fail2ban/work-py37/stage/usr/local/lib/python3.7/site-packages/fail2ban/server/filterpyinotify.py to filterpyinotify.cpython-37.pyc byte-compiling /wrkdirs/usr/ports/security/py-fail2ban/work-py37/stage/usr/local/lib/python3.7/site-packages/fail2ban/server/actions.py to actions.cpython-37.pyc byte-compiling /wrkdirs/usr/ports/security/py-fail2ban/work-py37/stage/usr/local/lib/python3.7/site-packages/fail2ban/server/observer.py to observer.cpython-37.pyc byte-compiling /wrkdirs/usr/ports/security/py-fail2ban/work-py37/stage/usr/local/lib/python3.7/site-packages/fail2ban/server/database.py to database.cpython-37.pyc byte-compiling /wrkdirs/usr/ports/security/py-fail2ban/work-py37/stage/usr/local/lib/python3.7/site-packages/fail2ban/server/utils.py to utils.cpython-37.pyc byte-compiling /wrkdirs/usr/ports/security/py-fail2ban/work-py37/stage/usr/local/lib/python3.7/site-packages/fail2ban/server/failmanager.py to failmanager.cpython-37.pyc byte-compiling /wrkdirs/usr/ports/security/py-fail2ban/work-py37/stage/usr/local/lib/python3.7/site-packages/fail2ban/server/asyncserver.py to asyncserver.cpython-37.pyc byte-compiling /wrkdirs/usr/ports/security/py-fail2ban/work-py37/stage/usr/local/lib/python3.7/site-packages/fail2ban/server/ticket.py to ticket.cpython-37.pyc byte-compiling /wrkdirs/usr/ports/security/py-fail2ban/work-py37/stage/usr/local/lib/python3.7/site-packages/fail2ban/server/jail.py to jail.cpython-37.pyc byte-compiling /wrkdirs/usr/ports/security/py-fail2ban/work-py37/stage/usr/local/lib/python3.7/site-packages/fail2ban/server/datetemplate.py to datetemplate.cpython-37.pyc byte-compiling /wrkdirs/usr/ports/security/py-fail2ban/work-py37/stage/usr/local/lib/python3.7/site-packages/fail2ban/server/transmitter.py to transmitter.cpython-37.pyc byte-compiling /wrkdirs/usr/ports/security/py-fail2ban/work-py37/stage/usr/local/lib/python3.7/site-packages/fail2ban/server/jails.py to jails.cpython-37.pyc byte-compiling /wrkdirs/usr/ports/security/py-fail2ban/work-py37/stage/usr/local/lib/python3.7/site-packages/fail2ban/__init__.py to __init__.cpython-37.pyc byte-compiling /wrkdirs/usr/ports/security/py-fail2ban/work-py37/stage/usr/local/lib/python3.7/site-packages/fail2ban/setup.py to setup.cpython-37.pyc byte-compiling /wrkdirs/usr/ports/security/py-fail2ban/work-py37/stage/usr/local/lib/python3.7/site-packages/fail2ban/version.py to version.cpython-37.pyc byte-compiling /wrkdirs/usr/ports/security/py-fail2ban/work-py37/stage/usr/local/lib/python3.7/site-packages/fail2ban/protocol.py to protocol.cpython-37.pyc byte-compiling /wrkdirs/usr/ports/security/py-fail2ban/work-py37/stage/usr/local/lib/python3.7/site-packages/fail2ban/exceptions.py to exceptions.cpython-37.pyc running install_data creating /wrkdirs/usr/ports/security/py-fail2ban/work-py37/stage/usr/local/etc/fail2ban copying config/paths-arch.conf -> /wrkdirs/usr/ports/security/py-fail2ban/work-py37/stage/usr/local/etc/fail2ban copying config/paths-common.conf -> /wrkdirs/usr/ports/security/py-fail2ban/work-py37/stage/usr/local/etc/fail2ban copying config/paths-opensuse.conf -> /wrkdirs/usr/ports/security/py-fail2ban/work-py37/stage/usr/local/etc/fail2ban copying config/paths-osx.conf -> /wrkdirs/usr/ports/security/py-fail2ban/work-py37/stage/usr/local/etc/fail2ban copying config/fail2ban.conf -> /wrkdirs/usr/ports/security/py-fail2ban/work-py37/stage/usr/local/etc/fail2ban copying config/jail.conf -> /wrkdirs/usr/ports/security/py-fail2ban/work-py37/stage/usr/local/etc/fail2ban copying config/paths-debian.conf -> /wrkdirs/usr/ports/security/py-fail2ban/work-py37/stage/usr/local/etc/fail2ban copying config/paths-freebsd.conf -> /wrkdirs/usr/ports/security/py-fail2ban/work-py37/stage/usr/local/etc/fail2ban copying config/paths-fedora.conf -> /wrkdirs/usr/ports/security/py-fail2ban/work-py37/stage/usr/local/etc/fail2ban creating /wrkdirs/usr/ports/security/py-fail2ban/work-py37/stage/usr/local/etc/fail2ban/filter.d copying config/filter.d/sogo-auth.conf -> /wrkdirs/usr/ports/security/py-fail2ban/work-py37/stage/usr/local/etc/fail2ban/filter.d copying config/filter.d/squirrelmail.conf -> /wrkdirs/usr/ports/security/py-fail2ban/work-py37/stage/usr/local/etc/fail2ban/filter.d copying config/filter.d/wuftpd.conf -> /wrkdirs/usr/ports/security/py-fail2ban/work-py37/stage/usr/local/etc/fail2ban/filter.d copying config/filter.d/openhab.conf -> /wrkdirs/usr/ports/security/py-fail2ban/work-py37/stage/usr/local/etc/fail2ban/filter.d copying config/filter.d/portsentry.conf -> /wrkdirs/usr/ports/security/py-fail2ban/work-py37/stage/usr/local/etc/fail2ban/filter.d copying config/filter.d/screensharingd.conf -> /wrkdirs/usr/ports/security/py-fail2ban/work-py37/stage/usr/local/etc/fail2ban/filter.d copying config/filter.d/monit.conf -> /wrkdirs/usr/ports/security/py-fail2ban/work-py37/stage/usr/local/etc/fail2ban/filter.d copying config/filter.d/roundcube-auth.conf -> /wrkdirs/usr/ports/security/py-fail2ban/work-py37/stage/usr/local/etc/fail2ban/filter.d copying config/filter.d/pam-generic.conf -> /wrkdirs/usr/ports/security/py-fail2ban/work-py37/stage/usr/local/etc/fail2ban/filter.d copying config/filter.d/xinetd-fail.conf -> /wrkdirs/usr/ports/security/py-fail2ban/work-py37/stage/usr/local/etc/fail2ban/filter.d copying config/filter.d/haproxy-http-auth.conf -> /wrkdirs/usr/ports/security/py-fail2ban/work-py37/stage/usr/local/etc/fail2ban/filter.d copying config/filter.d/nginx-http-auth.conf -> /wrkdirs/usr/ports/security/py-fail2ban/work-py37/stage/usr/local/etc/fail2ban/filter.d copying config/filter.d/nsd.conf -> /wrkdirs/usr/ports/security/py-fail2ban/work-py37/stage/usr/local/etc/fail2ban/filter.d copying config/filter.d/apache-modsecurity.conf -> /wrkdirs/usr/ports/security/py-fail2ban/work-py37/stage/usr/local/etc/fail2ban/filter.d copying config/filter.d/exim.conf -> /wrkdirs/usr/ports/security/py-fail2ban/work-py37/stage/usr/local/etc/fail2ban/filter.d copying config/filter.d/slapd.conf -> /wrkdirs/usr/ports/security/py-fail2ban/work-py37/stage/usr/local/etc/fail2ban/filter.d copying config/filter.d/nginx-limit-req.conf -> /wrkdirs/usr/ports/security/py-fail2ban/work-py37/stage/usr/local/etc/fail2ban/filter.d copying config/filter.d/centreon.conf -> /wrkdirs/usr/ports/security/py-fail2ban/work-py37/stage/usr/local/etc/fail2ban/filter.d copying config/filter.d/openwebmail.conf -> /wrkdirs/usr/ports/security/py-fail2ban/work-py37/stage/usr/local/etc/fail2ban/filter.d copying config/filter.d/sieve.conf -> /wrkdirs/usr/ports/security/py-fail2ban/work-py37/stage/usr/local/etc/fail2ban/filter.d copying config/filter.d/murmur.conf -> /wrkdirs/usr/ports/security/py-fail2ban/work-py37/stage/usr/local/etc/fail2ban/filter.d copying config/filter.d/znc-adminlog.conf -> /wrkdirs/usr/ports/security/py-fail2ban/work-py37/stage/usr/local/etc/fail2ban/filter.d copying config/filter.d/oracleims.conf -> /wrkdirs/usr/ports/security/py-fail2ban/work-py37/stage/usr/local/etc/fail2ban/filter.d copying config/filter.d/nginx-botsearch.conf -> /wrkdirs/usr/ports/security/py-fail2ban/work-py37/stage/usr/local/etc/fail2ban/filter.d copying config/filter.d/sendmail-auth.conf -> /wrkdirs/usr/ports/security/py-fail2ban/work-py37/stage/usr/local/etc/fail2ban/filter.d copying config/filter.d/exim-common.conf -> /wrkdirs/usr/ports/security/py-fail2ban/work-py37/stage/usr/local/etc/fail2ban/filter.d copying config/filter.d/bsd-sshd.conf -> /wrkdirs/usr/ports/security/py-fail2ban/work-py37/stage/usr/local/etc/fail2ban/filter.d copying config/filter.d/tine20.conf -> /wrkdirs/usr/ports/security/py-fail2ban/work-py37/stage/usr/local/etc/fail2ban/filter.d copying config/filter.d/sshd.conf -> /wrkdirs/usr/ports/security/py-fail2ban/work-py37/stage/usr/local/etc/fail2ban/filter.d copying config/filter.d/apache-pass.conf -> /wrkdirs/usr/ports/security/py-fail2ban/work-py37/stage/usr/local/etc/fail2ban/filter.d copying config/filter.d/recidive.conf -> /wrkdirs/usr/ports/security/py-fail2ban/work-py37/stage/usr/local/etc/fail2ban/filter.d copying config/filter.d/apache-nohome.conf -> /wrkdirs/usr/ports/security/py-fail2ban/work-py37/stage/usr/local/etc/fail2ban/filter.d copying config/filter.d/apache-auth.conf -> /wrkdirs/usr/ports/security/py-fail2ban/work-py37/stage/usr/local/etc/fail2ban/filter.d copying config/filter.d/drupal-auth.conf -> /wrkdirs/usr/ports/security/py-fail2ban/work-py37/stage/usr/local/etc/fail2ban/filter.d copying config/filter.d/directadmin.conf -> /wrkdirs/usr/ports/security/py-fail2ban/work-py37/stage/usr/local/etc/fail2ban/filter.d copying config/filter.d/asterisk.conf -> /wrkdirs/usr/ports/security/py-fail2ban/work-py37/stage/usr/local/etc/fail2ban/filter.d copying config/filter.d/mongodb-auth.conf -> /wrkdirs/usr/ports/security/py-fail2ban/work-py37/stage/usr/local/etc/fail2ban/filter.d copying config/filter.d/domino-smtp.conf -> /wrkdirs/usr/ports/security/py-fail2ban/work-py37/stage/usr/local/etc/fail2ban/filter.d copying config/filter.d/postfix.conf -> /wrkdirs/usr/ports/security/py-fail2ban/work-py37/stage/usr/local/etc/fail2ban/filter.d copying config/filter.d/stunnel.conf -> /wrkdirs/usr/ports/security/py-fail2ban/work-py37/stage/usr/local/etc/fail2ban/filter.d copying config/filter.d/qmail.conf -> /wrkdirs/usr/ports/security/py-fail2ban/work-py37/stage/usr/local/etc/fail2ban/filter.d copying config/filter.d/lighttpd-auth.conf -> /wrkdirs/usr/ports/security/py-fail2ban/work-py37/stage/usr/local/etc/fail2ban/filter.d copying config/filter.d/apache-overflows.conf -> /wrkdirs/usr/ports/security/py-fail2ban/work-py37/stage/usr/local/etc/fail2ban/filter.d copying config/filter.d/botsearch-common.conf -> /wrkdirs/usr/ports/security/py-fail2ban/work-py37/stage/usr/local/etc/fail2ban/filter.d copying config/filter.d/selinux-ssh.conf -> /wrkdirs/usr/ports/security/py-fail2ban/work-py37/stage/usr/local/etc/fail2ban/filter.d copying config/filter.d/suhosin.conf -> /wrkdirs/usr/ports/security/py-fail2ban/work-py37/stage/usr/local/etc/fail2ban/filter.d copying config/filter.d/3proxy.conf -> /wrkdirs/usr/ports/security/py-fail2ban/work-py37/stage/usr/local/etc/fail2ban/filter.d copying config/filter.d/exim-spam.conf -> /wrkdirs/usr/ports/security/py-fail2ban/work-py37/stage/usr/local/etc/fail2ban/filter.d copying config/filter.d/nagios.conf -> /wrkdirs/usr/ports/security/py-fail2ban/work-py37/stage/usr/local/etc/fail2ban/filter.d copying config/filter.d/apache-noscript.conf -> /wrkdirs/usr/ports/security/py-fail2ban/work-py37/stage/usr/local/etc/fail2ban/filter.d copying config/filter.d/named-refused.conf -> /wrkdirs/usr/ports/security/py-fail2ban/work-py37/stage/usr/local/etc/fail2ban/filter.d copying config/filter.d/common.conf -> /wrkdirs/usr/ports/security/py-fail2ban/work-py37/stage/usr/local/etc/fail2ban/filter.d copying config/filter.d/pure-ftpd.conf -> /wrkdirs/usr/ports/security/py-fail2ban/work-py37/stage/usr/local/etc/fail2ban/filter.d copying config/filter.d/proftpd.conf -> /wrkdirs/usr/ports/security/py-fail2ban/work-py37/stage/usr/local/etc/fail2ban/filter.d copying config/filter.d/apache-fakegooglebot.conf -> /wrkdirs/usr/ports/security/py-fail2ban/work-py37/stage/usr/local/etc/fail2ban/filter.d copying config/filter.d/zoneminder.conf -> /wrkdirs/usr/ports/security/py-fail2ban/work-py37/stage/usr/local/etc/fail2ban/filter.d copying config/filter.d/apache-common.conf -> /wrkdirs/usr/ports/security/py-fail2ban/work-py37/stage/usr/local/etc/fail2ban/filter.d copying config/filter.d/apache-badbots.conf -> /wrkdirs/usr/ports/security/py-fail2ban/work-py37/stage/usr/local/etc/fail2ban/filter.d copying config/filter.d/counter-strike.conf -> /wrkdirs/usr/ports/security/py-fail2ban/work-py37/stage/usr/local/etc/fail2ban/filter.d copying config/filter.d/uwimap-auth.conf -> /wrkdirs/usr/ports/security/py-fail2ban/work-py37/stage/usr/local/etc/fail2ban/filter.d copying config/filter.d/traefik-auth.conf -> /wrkdirs/usr/ports/security/py-fail2ban/work-py37/stage/usr/local/etc/fail2ban/filter.d copying config/filter.d/dovecot.conf -> /wrkdirs/usr/ports/security/py-fail2ban/work-py37/stage/usr/local/etc/fail2ban/filter.d copying config/filter.d/courier-auth.conf -> /wrkdirs/usr/ports/security/py-fail2ban/work-py37/stage/usr/local/etc/fail2ban/filter.d copying config/filter.d/cyrus-imap.conf -> /wrkdirs/usr/ports/security/py-fail2ban/work-py37/stage/usr/local/etc/fail2ban/filter.d copying config/filter.d/guacamole.conf -> /wrkdirs/usr/ports/security/py-fail2ban/work-py37/stage/usr/local/etc/fail2ban/filter.d copying config/filter.d/phpmyadmin-syslog.conf -> /wrkdirs/usr/ports/security/py-fail2ban/work-py37/stage/usr/local/etc/fail2ban/filter.d copying config/filter.d/mysqld-auth.conf -> /wrkdirs/usr/ports/security/py-fail2ban/work-py37/stage/usr/local/etc/fail2ban/filter.d copying config/filter.d/apache-shellshock.conf -> /wrkdirs/usr/ports/security/py-fail2ban/work-py37/stage/usr/local/etc/fail2ban/filter.d copying config/filter.d/bitwarden.conf -> /wrkdirs/usr/ports/security/py-fail2ban/work-py37/stage/usr/local/etc/fail2ban/filter.d copying config/filter.d/bsd-sendmail.conf -> /wrkdirs/usr/ports/security/py-fail2ban/work-py37/stage/usr/local/etc/fail2ban/filter.d copying config/filter.d/groupoffice.conf -> /wrkdirs/usr/ports/security/py-fail2ban/work-py37/stage/usr/local/etc/fail2ban/filter.d copying config/filter.d/gssftpd.conf -> /wrkdirs/usr/ports/security/py-fail2ban/work-py37/stage/usr/local/etc/fail2ban/filter.d copying config/filter.d/assp.conf -> /wrkdirs/usr/ports/security/py-fail2ban/work-py37/stage/usr/local/etc/fail2ban/filter.d copying config/filter.d/horde.conf -> /wrkdirs/usr/ports/security/py-fail2ban/work-py37/stage/usr/local/etc/fail2ban/filter.d copying config/filter.d/sendmail-reject.conf -> /wrkdirs/usr/ports/security/py-fail2ban/work-py37/stage/usr/local/etc/fail2ban/filter.d copying config/filter.d/solid-pop3d.conf -> /wrkdirs/usr/ports/security/py-fail2ban/work-py37/stage/usr/local/etc/fail2ban/filter.d copying config/filter.d/softethervpn.conf -> /wrkdirs/usr/ports/security/py-fail2ban/work-py37/stage/usr/local/etc/fail2ban/filter.d copying config/filter.d/froxlor-auth.conf -> /wrkdirs/usr/ports/security/py-fail2ban/work-py37/stage/usr/local/etc/fail2ban/filter.d copying config/filter.d/dropbear.conf -> /wrkdirs/usr/ports/security/py-fail2ban/work-py37/stage/usr/local/etc/fail2ban/filter.d copying config/filter.d/ejabberd-auth.conf -> /wrkdirs/usr/ports/security/py-fail2ban/work-py37/stage/usr/local/etc/fail2ban/filter.d copying config/filter.d/courier-smtp.conf -> /wrkdirs/usr/ports/security/py-fail2ban/work-py37/stage/usr/local/etc/fail2ban/filter.d copying config/filter.d/freeswitch.conf -> /wrkdirs/usr/ports/security/py-fail2ban/work-py37/stage/usr/local/etc/fail2ban/filter.d copying config/filter.d/gitlab.conf -> /wrkdirs/usr/ports/security/py-fail2ban/work-py37/stage/usr/local/etc/fail2ban/filter.d copying config/filter.d/squid.conf -> /wrkdirs/usr/ports/security/py-fail2ban/work-py37/stage/usr/local/etc/fail2ban/filter.d copying config/filter.d/perdition.conf -> /wrkdirs/usr/ports/security/py-fail2ban/work-py37/stage/usr/local/etc/fail2ban/filter.d copying config/filter.d/selinux-common.conf -> /wrkdirs/usr/ports/security/py-fail2ban/work-py37/stage/usr/local/etc/fail2ban/filter.d copying config/filter.d/kerio.conf -> /wrkdirs/usr/ports/security/py-fail2ban/work-py37/stage/usr/local/etc/fail2ban/filter.d copying config/filter.d/grafana.conf -> /wrkdirs/usr/ports/security/py-fail2ban/work-py37/stage/usr/local/etc/fail2ban/filter.d copying config/filter.d/bsdftp.conf -> /wrkdirs/usr/ports/security/py-fail2ban/work-py37/stage/usr/local/etc/fail2ban/filter.d copying config/filter.d/vsftpd.conf -> /wrkdirs/usr/ports/security/py-fail2ban/work-py37/stage/usr/local/etc/fail2ban/filter.d copying config/filter.d/apache-botsearch.conf -> /wrkdirs/usr/ports/security/py-fail2ban/work-py37/stage/usr/local/etc/fail2ban/filter.d copying config/filter.d/php-url-fopen.conf -> /wrkdirs/usr/ports/security/py-fail2ban/work-py37/stage/usr/local/etc/fail2ban/filter.d copying config/filter.d/webmin-auth.conf -> /wrkdirs/usr/ports/security/py-fail2ban/work-py37/stage/usr/local/etc/fail2ban/filter.d creating /wrkdirs/usr/ports/security/py-fail2ban/work-py37/stage/usr/local/etc/fail2ban/filter.d/ignorecommands copying config/filter.d/ignorecommands/apache-fakegooglebot -> /wrkdirs/usr/ports/security/py-fail2ban/work-py37/stage/usr/local/etc/fail2ban/filter.d/ignorecommands creating /wrkdirs/usr/ports/security/py-fail2ban/work-py37/stage/usr/local/etc/fail2ban/action.d copying config/action.d/blocklist_de.conf -> /wrkdirs/usr/ports/security/py-fail2ban/work-py37/stage/usr/local/etc/fail2ban/action.d copying config/action.d/pf.conf -> /wrkdirs/usr/ports/security/py-fail2ban/work-py37/stage/usr/local/etc/fail2ban/action.d copying config/action.d/cloudflare.conf -> /wrkdirs/usr/ports/security/py-fail2ban/work-py37/stage/usr/local/etc/fail2ban/action.d copying config/action.d/iptables-multiport.conf -> /wrkdirs/usr/ports/security/py-fail2ban/work-py37/stage/usr/local/etc/fail2ban/action.d copying config/action.d/firewallcmd-ipset.conf -> /wrkdirs/usr/ports/security/py-fail2ban/work-py37/stage/usr/local/etc/fail2ban/action.d copying config/action.d/mail-buffered.conf -> /wrkdirs/usr/ports/security/py-fail2ban/work-py37/stage/usr/local/etc/fail2ban/action.d copying config/action.d/osx-afctl.conf -> /wrkdirs/usr/ports/security/py-fail2ban/work-py37/stage/usr/local/etc/fail2ban/action.d copying config/action.d/sendmail-whois.conf -> /wrkdirs/usr/ports/security/py-fail2ban/work-py37/stage/usr/local/etc/fail2ban/action.d copying config/action.d/nginx-block-map.conf -> /wrkdirs/usr/ports/security/py-fail2ban/work-py37/stage/usr/local/etc/fail2ban/action.d copying config/action.d/iptables.conf -> /wrkdirs/usr/ports/security/py-fail2ban/work-py37/stage/usr/local/etc/fail2ban/action.d copying config/action.d/firewallcmd-multiport.conf -> /wrkdirs/usr/ports/security/py-fail2ban/work-py37/stage/usr/local/etc/fail2ban/action.d copying config/action.d/iptables-xt_recent-echo.conf -> /wrkdirs/usr/ports/security/py-fail2ban/work-py37/stage/usr/local/etc/fail2ban/action.d copying config/action.d/sendmail-whois-ipmatches.conf -> /wrkdirs/usr/ports/security/py-fail2ban/work-py37/stage/usr/local/etc/fail2ban/action.d copying config/action.d/route.conf -> /wrkdirs/usr/ports/security/py-fail2ban/work-py37/stage/usr/local/etc/fail2ban/action.d copying config/action.d/dummy.conf -> /wrkdirs/usr/ports/security/py-fail2ban/work-py37/stage/usr/local/etc/fail2ban/action.d copying config/action.d/mail.conf -> /wrkdirs/usr/ports/security/py-fail2ban/work-py37/stage/usr/local/etc/fail2ban/action.d copying config/action.d/npf.conf -> /wrkdirs/usr/ports/security/py-fail2ban/work-py37/stage/usr/local/etc/fail2ban/action.d copying config/action.d/sendmail-common.conf -> /wrkdirs/usr/ports/security/py-fail2ban/work-py37/stage/usr/local/etc/fail2ban/action.d copying config/action.d/helpers-common.conf -> /wrkdirs/usr/ports/security/py-fail2ban/work-py37/stage/usr/local/etc/fail2ban/action.d copying config/action.d/sendmail.conf -> /wrkdirs/usr/ports/security/py-fail2ban/work-py37/stage/usr/local/etc/fail2ban/action.d copying config/action.d/iptables-ipset-proto6-allports.conf -> /wrkdirs/usr/ports/security/py-fail2ban/work-py37/stage/usr/local/etc/fail2ban/action.d copying config/action.d/ufw.conf -> /wrkdirs/usr/ports/security/py-fail2ban/work-py37/stage/usr/local/etc/fail2ban/action.d copying config/action.d/sendmail-whois-lines.conf -> /wrkdirs/usr/ports/security/py-fail2ban/work-py37/stage/usr/local/etc/fail2ban/action.d copying config/action.d/iptables-ipset-proto6.conf -> /wrkdirs/usr/ports/security/py-fail2ban/work-py37/stage/usr/local/etc/fail2ban/action.d copying config/action.d/sendmail-geoip-lines.conf -> /wrkdirs/usr/ports/security/py-fail2ban/work-py37/stage/usr/local/etc/fail2ban/action.d copying config/action.d/nftables.conf -> /wrkdirs/usr/ports/security/py-fail2ban/work-py37/stage/usr/local/etc/fail2ban/action.d copying config/action.d/iptables-multiport-log.conf -> /wrkdirs/usr/ports/security/py-fail2ban/work-py37/stage/usr/local/etc/fail2ban/action.d copying config/action.d/shorewall.conf -> /wrkdirs/usr/ports/security/py-fail2ban/work-py37/stage/usr/local/etc/fail2ban/action.d copying config/action.d/nftables-multiport.conf -> /wrkdirs/usr/ports/security/py-fail2ban/work-py37/stage/usr/local/etc/fail2ban/action.d copying config/action.d/firewallcmd-new.conf -> /wrkdirs/usr/ports/security/py-fail2ban/work-py37/stage/usr/local/etc/fail2ban/action.d copying config/action.d/dshield.conf -> /wrkdirs/usr/ports/security/py-fail2ban/work-py37/stage/usr/local/etc/fail2ban/action.d copying config/action.d/xarf-login-attack.conf -> /wrkdirs/usr/ports/security/py-fail2ban/work-py37/stage/usr/local/etc/fail2ban/action.d copying config/action.d/mynetwatchman.conf -> /wrkdirs/usr/ports/security/py-fail2ban/work-py37/stage/usr/local/etc/fail2ban/action.d copying config/action.d/firewallcmd-rich-logging.conf -> /wrkdirs/usr/ports/security/py-fail2ban/work-py37/stage/usr/local/etc/fail2ban/action.d copying config/action.d/complain.conf -> /wrkdirs/usr/ports/security/py-fail2ban/work-py37/stage/usr/local/etc/fail2ban/action.d copying config/action.d/symbiosis-blacklist-allports.conf -> /wrkdirs/usr/ports/security/py-fail2ban/work-py37/stage/usr/local/etc/fail2ban/action.d copying config/action.d/sendmail-whois-matches.conf -> /wrkdirs/usr/ports/security/py-fail2ban/work-py37/stage/usr/local/etc/fail2ban/action.d copying config/action.d/ipfilter.conf -> /wrkdirs/usr/ports/security/py-fail2ban/work-py37/stage/usr/local/etc/fail2ban/action.d copying config/action.d/shorewall-ipset-proto6.conf -> /wrkdirs/usr/ports/security/py-fail2ban/work-py37/stage/usr/local/etc/fail2ban/action.d copying config/action.d/apf.conf -> /wrkdirs/usr/ports/security/py-fail2ban/work-py37/stage/usr/local/etc/fail2ban/action.d copying config/action.d/ipfw.conf -> /wrkdirs/usr/ports/security/py-fail2ban/work-py37/stage/usr/local/etc/fail2ban/action.d copying config/action.d/iptables-new.conf -> /wrkdirs/usr/ports/security/py-fail2ban/work-py37/stage/usr/local/etc/fail2ban/action.d copying config/action.d/sendmail-buffered.conf -> /wrkdirs/usr/ports/security/py-fail2ban/work-py37/stage/usr/local/etc/fail2ban/action.d copying config/action.d/nsupdate.conf -> /wrkdirs/usr/ports/security/py-fail2ban/work-py37/stage/usr/local/etc/fail2ban/action.d copying config/action.d/nftables-allports.conf -> /wrkdirs/usr/ports/security/py-fail2ban/work-py37/stage/usr/local/etc/fail2ban/action.d copying config/action.d/abuseipdb.conf -> /wrkdirs/usr/ports/security/py-fail2ban/work-py37/stage/usr/local/etc/fail2ban/action.d copying config/action.d/sendmail-whois-ipjailmatches.conf -> /wrkdirs/usr/ports/security/py-fail2ban/work-py37/stage/usr/local/etc/fail2ban/action.d copying config/action.d/iptables-allports.conf -> /wrkdirs/usr/ports/security/py-fail2ban/work-py37/stage/usr/local/etc/fail2ban/action.d copying config/action.d/badips.conf -> /wrkdirs/usr/ports/security/py-fail2ban/work-py37/stage/usr/local/etc/fail2ban/action.d copying config/action.d/netscaler.conf -> /wrkdirs/usr/ports/security/py-fail2ban/work-py37/stage/usr/local/etc/fail2ban/action.d copying config/action.d/mail-whois-common.conf -> /wrkdirs/usr/ports/security/py-fail2ban/work-py37/stage/usr/local/etc/fail2ban/action.d copying config/action.d/iptables-common.conf -> /wrkdirs/usr/ports/security/py-fail2ban/work-py37/stage/usr/local/etc/fail2ban/action.d copying config/action.d/firewallcmd-allports.conf -> /wrkdirs/usr/ports/security/py-fail2ban/work-py37/stage/usr/local/etc/fail2ban/action.d copying config/action.d/osx-ipfw.conf -> /wrkdirs/usr/ports/security/py-fail2ban/work-py37/stage/usr/local/etc/fail2ban/action.d copying config/action.d/firewallcmd-rich-rules.conf -> /wrkdirs/usr/ports/security/py-fail2ban/work-py37/stage/usr/local/etc/fail2ban/action.d copying config/action.d/mail-whois.conf -> /wrkdirs/usr/ports/security/py-fail2ban/work-py37/stage/usr/local/etc/fail2ban/action.d copying config/action.d/bsd-ipfw.conf -> /wrkdirs/usr/ports/security/py-fail2ban/work-py37/stage/usr/local/etc/fail2ban/action.d copying config/action.d/hostsdeny.conf -> /wrkdirs/usr/ports/security/py-fail2ban/work-py37/stage/usr/local/etc/fail2ban/action.d copying config/action.d/mail-whois-lines.conf -> /wrkdirs/usr/ports/security/py-fail2ban/work-py37/stage/usr/local/etc/fail2ban/action.d copying config/action.d/firewallcmd-common.conf -> /wrkdirs/usr/ports/security/py-fail2ban/work-py37/stage/usr/local/etc/fail2ban/action.d copying config/action.d/iptables-ipset-proto4.conf -> /wrkdirs/usr/ports/security/py-fail2ban/work-py37/stage/usr/local/etc/fail2ban/action.d copying config/action.d/smtp.py -> /wrkdirs/usr/ports/security/py-fail2ban/work-py37/stage/usr/local/etc/fail2ban/action.d copying config/action.d/badips.py -> /wrkdirs/usr/ports/security/py-fail2ban/work-py37/stage/usr/local/etc/fail2ban/action.d creating /wrkdirs/usr/ports/security/py-fail2ban/work-py37/stage/usr/local/etc/fail2ban/fail2ban.d creating /wrkdirs/usr/ports/security/py-fail2ban/work-py37/stage/usr/local/etc/fail2ban/jail.d creating /wrkdirs/usr/ports/security/py-fail2ban/work-py37/stage/var creating /wrkdirs/usr/ports/security/py-fail2ban/work-py37/stage/var/lib creating /wrkdirs/usr/ports/security/py-fail2ban/work-py37/stage/var/lib/fail2ban creating /wrkdirs/usr/ports/security/py-fail2ban/work-py37/stage/var/run creating /wrkdirs/usr/ports/security/py-fail2ban/work-py37/stage/var/run/fail2ban running install_egg_info running egg_info creating fail2ban.egg-info writing fail2ban.egg-info/PKG-INFO writing dependency_links to fail2ban.egg-info/dependency_links.txt writing top-level names to fail2ban.egg-info/top_level.txt writing manifest file 'fail2ban.egg-info/SOURCES.txt' reading manifest file 'fail2ban.egg-info/SOURCES.txt' reading manifest template 'MANIFEST.in' writing manifest file 'fail2ban.egg-info/SOURCES.txt' Copying fail2ban.egg-info to /wrkdirs/usr/ports/security/py-fail2ban/work-py37/stage/usr/local/lib/python3.7/site-packages/fail2ban-0.11.2-py3.7.egg-info running install_scripts copying build/scripts-3.7/fail2ban-server -> /wrkdirs/usr/ports/security/py-fail2ban/work-py37/stage/usr/local/bin copying build/scripts-3.7/fail2ban-regex -> /wrkdirs/usr/ports/security/py-fail2ban/work-py37/stage/usr/local/bin copying build/scripts-3.7/fail2ban-client -> /wrkdirs/usr/ports/security/py-fail2ban/work-py37/stage/usr/local/bin copying build/scripts-3.7/fail2ban-testcases -> /wrkdirs/usr/ports/security/py-fail2ban/work-py37/stage/usr/local/bin Creating build/fail2ban.service (from fail2ban.service.in): @BINDIR@ -> /usr/local/bin creating fail2ban-python binding -> /wrkdirs/usr/ports/security/py-fail2ban/work-py37/stage/usr/local/bin changing mode of /wrkdirs/usr/ports/security/py-fail2ban/work-py37/stage/usr/local/bin/fail2ban-server to 755 changing mode of /wrkdirs/usr/ports/security/py-fail2ban/work-py37/stage/usr/local/bin/fail2ban-regex to 755 changing mode of /wrkdirs/usr/ports/security/py-fail2ban/work-py37/stage/usr/local/bin/fail2ban-client to 755 changing mode of /wrkdirs/usr/ports/security/py-fail2ban/work-py37/stage/usr/local/bin/fail2ban-testcases to 755 Creating build/fail2ban.service (from fail2ban.service.in): @BINDIR@ -> /usr/local/bin creating fail2ban-python binding -> /wrkdirs/usr/ports/security/py-fail2ban/work-py37/stage/usr/local/bin writing list of installed files to '/wrkdirs/usr/ports/security/py-fail2ban/work-py37/.PLIST.pymodtmp' Please do not forget to update your configuration files. They are in "/usr/local/etc/fail2ban/". You can also install systemd service-unit file from "build/fail2ban.service" resp. corresponding init script from "files/*-initd". install -m 444 /wrkdirs/usr/ports/security/py-fail2ban/work-py37/fail2ban-0.11.2/man/fail2ban-client.1 /wrkdirs/usr/ports/security/py-fail2ban/work-py37/stage/usr/local/man/man1 install -m 444 /wrkdirs/usr/ports/security/py-fail2ban/work-py37/fail2ban-0.11.2/man/fail2ban-regex.1 /wrkdirs/usr/ports/security/py-fail2ban/work-py37/stage/usr/local/man/man1 install -m 444 /wrkdirs/usr/ports/security/py-fail2ban/work-py37/fail2ban-0.11.2/man/fail2ban-server.1 /wrkdirs/usr/ports/security/py-fail2ban/work-py37/stage/usr/local/man/man1 install -m 444 /wrkdirs/usr/ports/security/py-fail2ban/work-py37/fail2ban-0.11.2/man/fail2ban.1 /wrkdirs/usr/ports/security/py-fail2ban/work-py37/stage/usr/local/man/man1 install -m 444 /wrkdirs/usr/ports/security/py-fail2ban/work-py37/fail2ban-0.11.2/man/jail.conf.5 /wrkdirs/usr/ports/security/py-fail2ban/work-py37/stage/usr/local/man/man5/fail2ban-jail.conf.5 (cd /wrkdirs/usr/ports/security/py-fail2ban/work-py37/fail2ban-0.11.2/ && install -m 0644 README.md DEVELOP /wrkdirs/usr/ports/security/py-fail2ban/work-py37/stage/usr/local/share/doc/fail2ban) ====> Compressing man pages (compress-man) ===> Staging rc.d startup script(s) =========================================================================== ====> Running Q/A tests (stage-qa) Warning: Possible REINPLACE_CMD issues: - - REINPLACE_CMD ran, but did not modify file contents: bin/fail2ban-client - - REINPLACE_CMD ran, but did not modify file contents: man/fail2ban-server.1 ====> Checking for pkg-plist issues (check-plist) ===> Parsing plist ===> Checking for items in STAGEDIR missing from pkg-plist Error: Orphaned: %%PYTHON_SITELIBDIR%%/fail2ban/tests/__init__.py Error: Orphaned: %%PYTHON_SITELIBDIR%%/fail2ban/tests/__pycache__/__init__.cpython-37.pyc Error: Orphaned: %%PYTHON_SITELIBDIR%%/fail2ban/tests/__pycache__/actionstestcase.cpython-37.pyc Error: Orphaned: %%PYTHON_SITELIBDIR%%/fail2ban/tests/__pycache__/actiontestcase.cpython-37.pyc Error: Orphaned: %%PYTHON_SITELIBDIR%%/fail2ban/tests/__pycache__/banmanagertestcase.cpython-37.pyc Error: Orphaned: %%PYTHON_SITELIBDIR%%/fail2ban/tests/__pycache__/clientbeautifiertestcase.cpython-37.pyc Error: Orphaned: %%PYTHON_SITELIBDIR%%/fail2ban/tests/__pycache__/clientreadertestcase.cpython-37.pyc Error: Orphaned: %%PYTHON_SITELIBDIR%%/fail2ban/tests/__pycache__/databasetestcase.cpython-37.pyc Error: Orphaned: %%PYTHON_SITELIBDIR%%/fail2ban/tests/__pycache__/datedetectortestcase.cpython-37.pyc Error: Orphaned: %%PYTHON_SITELIBDIR%%/fail2ban/tests/__pycache__/dummyjail.cpython-37.pyc Error: Orphaned: %%PYTHON_SITELIBDIR%%/fail2ban/tests/__pycache__/fail2banclienttestcase.cpython-37.pyc Error: Orphaned: %%PYTHON_SITELIBDIR%%/fail2ban/tests/__pycache__/fail2banregextestcase.cpython-37.pyc Error: Orphaned: %%PYTHON_SITELIBDIR%%/fail2ban/tests/__pycache__/failmanagertestcase.cpython-37.pyc Error: Orphaned: %%PYTHON_SITELIBDIR%%/fail2ban/tests/__pycache__/filtertestcase.cpython-37.pyc Error: Orphaned: %%PYTHON_SITELIBDIR%%/fail2ban/tests/__pycache__/misctestcase.cpython-37.pyc Error: Orphaned: %%PYTHON_SITELIBDIR%%/fail2ban/tests/__pycache__/observertestcase.cpython-37.pyc Error: Orphaned: %%PYTHON_SITELIBDIR%%/fail2ban/tests/__pycache__/samplestestcase.cpython-37.pyc Error: Orphaned: %%PYTHON_SITELIBDIR%%/fail2ban/tests/__pycache__/servertestcase.cpython-37.pyc Error: Orphaned: %%PYTHON_SITELIBDIR%%/fail2ban/tests/__pycache__/sockettestcase.cpython-37.pyc Error: Orphaned: %%PYTHON_SITELIBDIR%%/fail2ban/tests/__pycache__/tickettestcase.cpython-37.pyc Error: Orphaned: %%PYTHON_SITELIBDIR%%/fail2ban/tests/__pycache__/utils.cpython-37.pyc Error: Orphaned: %%PYTHON_SITELIBDIR%%/fail2ban/tests/action_d/__init__.py Error: Orphaned: %%PYTHON_SITELIBDIR%%/fail2ban/tests/action_d/__pycache__/__init__.cpython-37.pyc Error: Orphaned: %%PYTHON_SITELIBDIR%%/fail2ban/tests/action_d/__pycache__/test_badips.cpython-37.pyc Error: Orphaned: %%PYTHON_SITELIBDIR%%/fail2ban/tests/action_d/__pycache__/test_smtp.cpython-37.pyc Error: Orphaned: %%PYTHON_SITELIBDIR%%/fail2ban/tests/action_d/test_badips.py Error: Orphaned: %%PYTHON_SITELIBDIR%%/fail2ban/tests/action_d/test_smtp.py Error: Orphaned: %%PYTHON_SITELIBDIR%%/fail2ban/tests/actionstestcase.py Error: Orphaned: %%PYTHON_SITELIBDIR%%/fail2ban/tests/actiontestcase.py Error: Orphaned: %%PYTHON_SITELIBDIR%%/fail2ban/tests/banmanagertestcase.py Error: Orphaned: %%PYTHON_SITELIBDIR%%/fail2ban/tests/clientbeautifiertestcase.py Error: Orphaned: %%PYTHON_SITELIBDIR%%/fail2ban/tests/clientreadertestcase.py Error: Orphaned: %%PYTHON_SITELIBDIR%%/fail2ban/tests/config/action.d/action.conf Error: Orphaned: %%PYTHON_SITELIBDIR%%/fail2ban/tests/config/action.d/brokenaction.conf Error: Orphaned: %%PYTHON_SITELIBDIR%%/fail2ban/tests/config/fail2ban.conf Error: Orphaned: %%PYTHON_SITELIBDIR%%/fail2ban/tests/config/filter.d/checklogtype.conf Error: Orphaned: %%PYTHON_SITELIBDIR%%/fail2ban/tests/config/filter.d/checklogtype_test.conf Error: Orphaned: %%PYTHON_SITELIBDIR%%/fail2ban/tests/config/filter.d/simple.conf Error: Orphaned: %%PYTHON_SITELIBDIR%%/fail2ban/tests/config/filter.d/test.conf Error: Orphaned: %%PYTHON_SITELIBDIR%%/fail2ban/tests/config/filter.d/test.local Error: Orphaned: %%PYTHON_SITELIBDIR%%/fail2ban/tests/config/filter.d/zzz-generic-example.conf Error: Orphaned: %%PYTHON_SITELIBDIR%%/fail2ban/tests/config/filter.d/zzz-sshd-obsolete-multiline.conf Error: Orphaned: %%PYTHON_SITELIBDIR%%/fail2ban/tests/config/jail.conf Error: Orphaned: %%PYTHON_SITELIBDIR%%/fail2ban/tests/databasetestcase.py Error: Orphaned: %%PYTHON_SITELIBDIR%%/fail2ban/tests/datedetectortestcase.py Error: Orphaned: %%PYTHON_SITELIBDIR%%/fail2ban/tests/dummyjail.py Error: Orphaned: %%PYTHON_SITELIBDIR%%/fail2ban/tests/fail2banclienttestcase.py Error: Orphaned: %%PYTHON_SITELIBDIR%%/fail2ban/tests/fail2banregextestcase.py Error: Orphaned: %%PYTHON_SITELIBDIR%%/fail2ban/tests/failmanagertestcase.py Error: Orphaned: %%PYTHON_SITELIBDIR%%/fail2ban/tests/files/__pycache__/ignorecommand.cpython-37.pyc Error: Orphaned: %%PYTHON_SITELIBDIR%%/fail2ban/tests/files/action.d/__pycache__/action.cpython-37.pyc Error: Orphaned: %%PYTHON_SITELIBDIR%%/fail2ban/tests/files/action.d/__pycache__/action_checkainfo.cpython-37.pyc Error: Orphaned: %%PYTHON_SITELIBDIR%%/fail2ban/tests/files/action.d/__pycache__/action_errors.cpython-37.pyc Error: Orphaned: %%PYTHON_SITELIBDIR%%/fail2ban/tests/files/action.d/__pycache__/action_modifyainfo.cpython-37.pyc Error: Orphaned: %%PYTHON_SITELIBDIR%%/fail2ban/tests/files/action.d/__pycache__/action_noAction.cpython-37.pyc Error: Orphaned: %%PYTHON_SITELIBDIR%%/fail2ban/tests/files/action.d/__pycache__/action_nomethod.cpython-37.pyc Error: Orphaned: %%PYTHON_SITELIBDIR%%/fail2ban/tests/files/action.d/action.py Error: Orphaned: %%PYTHON_SITELIBDIR%%/fail2ban/tests/files/action.d/action_checkainfo.py Error: Orphaned: %%PYTHON_SITELIBDIR%%/fail2ban/tests/files/action.d/action_errors.py Error: Orphaned: %%PYTHON_SITELIBDIR%%/fail2ban/tests/files/action.d/action_modifyainfo.py Error: Orphaned: %%PYTHON_SITELIBDIR%%/fail2ban/tests/files/action.d/action_noAction.py Error: Orphaned: %%PYTHON_SITELIBDIR%%/fail2ban/tests/files/action.d/action_nomethod.py Error: Orphaned: %%PYTHON_SITELIBDIR%%/fail2ban/tests/files/config/apache-auth/README Error: Orphaned: %%PYTHON_SITELIBDIR%%/fail2ban/tests/files/config/apache-auth/__pycache__/digest.cpython-37.pyc Error: Orphaned: %%PYTHON_SITELIBDIR%%/fail2ban/tests/files/config/apache-auth/basic/authz_owner/.htaccess Error: Orphaned: %%PYTHON_SITELIBDIR%%/fail2ban/tests/files/config/apache-auth/basic/authz_owner/.htpasswd Error: Orphaned: %%PYTHON_SITELIBDIR%%/fail2ban/tests/files/config/apache-auth/basic/authz_owner/cant_get_me.html Error: Orphaned: %%PYTHON_SITELIBDIR%%/fail2ban/tests/files/config/apache-auth/basic/file/.htaccess Error: Orphaned: %%PYTHON_SITELIBDIR%%/fail2ban/tests/files/config/apache-auth/basic/file/.htpasswd Error: Orphaned: %%PYTHON_SITELIBDIR%%/fail2ban/tests/files/config/apache-auth/digest.py Error: Orphaned: %%PYTHON_SITELIBDIR%%/fail2ban/tests/files/config/apache-auth/digest/.htaccess Error: Orphaned: %%PYTHON_SITELIBDIR%%/fail2ban/tests/files/config/apache-auth/digest/.htpasswd Error: Orphaned: %%PYTHON_SITELIBDIR%%/fail2ban/tests/files/config/apache-auth/digest_anon/.htaccess Error: Orphaned: %%PYTHON_SITELIBDIR%%/fail2ban/tests/files/config/apache-auth/digest_anon/.htpasswd Error: Orphaned: %%PYTHON_SITELIBDIR%%/fail2ban/tests/files/config/apache-auth/digest_time/.htaccess Error: Orphaned: %%PYTHON_SITELIBDIR%%/fail2ban/tests/files/config/apache-auth/digest_time/.htpasswd Error: Orphaned: %%PYTHON_SITELIBDIR%%/fail2ban/tests/files/config/apache-auth/digest_wrongrelm/.htaccess Error: Orphaned: %%PYTHON_SITELIBDIR%%/fail2ban/tests/files/config/apache-auth/digest_wrongrelm/.htpasswd Error: Orphaned: %%PYTHON_SITELIBDIR%%/fail2ban/tests/files/config/apache-auth/noentry/.htaccess Error: Orphaned: %%PYTHON_SITELIBDIR%%/fail2ban/tests/files/database_v1.db Error: Orphaned: %%PYTHON_SITELIBDIR%%/fail2ban/tests/files/database_v2.db Error: Orphaned: %%PYTHON_SITELIBDIR%%/fail2ban/tests/files/filter.d/substition.conf Error: Orphaned: %%PYTHON_SITELIBDIR%%/fail2ban/tests/files/filter.d/testcase-common.conf Error: Orphaned: %%PYTHON_SITELIBDIR%%/fail2ban/tests/files/filter.d/testcase01.conf Error: Orphaned: %%PYTHON_SITELIBDIR%%/fail2ban/tests/files/filter.d/testcase02.conf Error: Orphaned: %%PYTHON_SITELIBDIR%%/fail2ban/tests/files/filter.d/testcase02.local Error: Orphaned: %%PYTHON_SITELIBDIR%%/fail2ban/tests/files/ignorecommand.py Error: Orphaned: %%PYTHON_SITELIBDIR%%/fail2ban/tests/files/logs/3proxy Error: Orphaned: %%PYTHON_SITELIBDIR%%/fail2ban/tests/files/logs/apache-auth Error: Orphaned: %%PYTHON_SITELIBDIR%%/fail2ban/tests/files/logs/apache-badbots Error: Orphaned: %%PYTHON_SITELIBDIR%%/fail2ban/tests/files/logs/apache-botsearch Error: Orphaned: %%PYTHON_SITELIBDIR%%/fail2ban/tests/files/logs/apache-fakegooglebot Error: Orphaned: %%PYTHON_SITELIBDIR%%/fail2ban/tests/files/logs/apache-modsecurity Error: Orphaned: %%PYTHON_SITELIBDIR%%/fail2ban/tests/files/logs/apache-nohome Error: Orphaned: %%PYTHON_SITELIBDIR%%/fail2ban/tests/files/logs/apache-noscript Error: Orphaned: %%PYTHON_SITELIBDIR%%/fail2ban/tests/files/logs/apache-overflows Error: Orphaned: %%PYTHON_SITELIBDIR%%/fail2ban/tests/files/logs/apache-pass Error: Orphaned: %%PYTHON_SITELIBDIR%%/fail2ban/tests/files/logs/apache-shellshock Error: Orphaned: %%PYTHON_SITELIBDIR%%/fail2ban/tests/files/logs/assp Error: Orphaned: %%PYTHON_SITELIBDIR%%/fail2ban/tests/files/logs/asterisk Error: Orphaned: %%PYTHON_SITELIBDIR%%/fail2ban/tests/files/logs/bitwarden Error: Orphaned: %%PYTHON_SITELIBDIR%%/fail2ban/tests/files/logs/bsd/syslog-plain.txt Error: Orphaned: %%PYTHON_SITELIBDIR%%/fail2ban/tests/files/logs/bsd/syslog-v.txt Error: Orphaned: %%PYTHON_SITELIBDIR%%/fail2ban/tests/files/logs/bsd/syslog-vv.txt Error: Orphaned: %%PYTHON_SITELIBDIR%%/fail2ban/tests/files/logs/centreon Error: Orphaned: %%PYTHON_SITELIBDIR%%/fail2ban/tests/files/logs/counter-strike Error: Orphaned: %%PYTHON_SITELIBDIR%%/fail2ban/tests/files/logs/courier-auth Error: Orphaned: %%PYTHON_SITELIBDIR%%/fail2ban/tests/files/logs/courier-smtp Error: Orphaned: %%PYTHON_SITELIBDIR%%/fail2ban/tests/files/logs/cyrus-imap Error: Orphaned: %%PYTHON_SITELIBDIR%%/fail2ban/tests/files/logs/directadmin Error: Orphaned: %%PYTHON_SITELIBDIR%%/fail2ban/tests/files/logs/domino-smtp Error: Orphaned: %%PYTHON_SITELIBDIR%%/fail2ban/tests/files/logs/dovecot Error: Orphaned: %%PYTHON_SITELIBDIR%%/fail2ban/tests/files/logs/dropbear Error: Orphaned: %%PYTHON_SITELIBDIR%%/fail2ban/tests/files/logs/drupal-auth Error: Orphaned: %%PYTHON_SITELIBDIR%%/fail2ban/tests/files/logs/ejabberd-auth Error: Orphaned: %%PYTHON_SITELIBDIR%%/fail2ban/tests/files/logs/exim Error: Orphaned: %%PYTHON_SITELIBDIR%%/fail2ban/tests/files/logs/exim-spam Error: Orphaned: %%PYTHON_SITELIBDIR%%/fail2ban/tests/files/logs/freeswitch Error: Orphaned: %%PYTHON_SITELIBDIR%%/fail2ban/tests/files/logs/froxlor-auth Error: Orphaned: %%PYTHON_SITELIBDIR%%/fail2ban/tests/files/logs/gitlab Error: Orphaned: %%PYTHON_SITELIBDIR%%/fail2ban/tests/files/logs/grafana Error: Orphaned: %%PYTHON_SITELIBDIR%%/fail2ban/tests/files/logs/groupoffice Error: Orphaned: %%PYTHON_SITELIBDIR%%/fail2ban/tests/files/logs/gssftpd Error: Orphaned: %%PYTHON_SITELIBDIR%%/fail2ban/tests/files/logs/guacamole Error: Orphaned: %%PYTHON_SITELIBDIR%%/fail2ban/tests/files/logs/haproxy-http-auth Error: Orphaned: %%PYTHON_SITELIBDIR%%/fail2ban/tests/files/logs/horde Error: Orphaned: %%PYTHON_SITELIBDIR%%/fail2ban/tests/files/logs/kerio Error: Orphaned: %%PYTHON_SITELIBDIR%%/fail2ban/tests/files/logs/lighttpd-auth Error: Orphaned: %%PYTHON_SITELIBDIR%%/fail2ban/tests/files/logs/mongodb-auth Error: Orphaned: %%PYTHON_SITELIBDIR%%/fail2ban/tests/files/logs/monit Error: Orphaned: %%PYTHON_SITELIBDIR%%/fail2ban/tests/files/logs/murmur Error: Orphaned: %%PYTHON_SITELIBDIR%%/fail2ban/tests/files/logs/mysqld-auth Error: Orphaned: %%PYTHON_SITELIBDIR%%/fail2ban/tests/files/logs/nagios Error: Orphaned: %%PYTHON_SITELIBDIR%%/fail2ban/tests/files/logs/named-refused Error: Orphaned: %%PYTHON_SITELIBDIR%%/fail2ban/tests/files/logs/nginx-botsearch Error: Orphaned: %%PYTHON_SITELIBDIR%%/fail2ban/tests/files/logs/nginx-http-auth Error: Orphaned: %%PYTHON_SITELIBDIR%%/fail2ban/tests/files/logs/nginx-limit-req Error: Orphaned: %%PYTHON_SITELIBDIR%%/fail2ban/tests/files/logs/nsd Error: Orphaned: %%PYTHON_SITELIBDIR%%/fail2ban/tests/files/logs/openhab Error: Orphaned: %%PYTHON_SITELIBDIR%%/fail2ban/tests/files/logs/openwebmail Error: Orphaned: %%PYTHON_SITELIBDIR%%/fail2ban/tests/files/logs/oracleims Error: Orphaned: %%PYTHON_SITELIBDIR%%/fail2ban/tests/files/logs/pam-generic Error: Orphaned: %%PYTHON_SITELIBDIR%%/fail2ban/tests/files/logs/perdition Error: Orphaned: %%PYTHON_SITELIBDIR%%/fail2ban/tests/files/logs/php-url-fopen Error: Orphaned: %%PYTHON_SITELIBDIR%%/fail2ban/tests/files/logs/phpmyadmin-syslog Error: Orphaned: %%PYTHON_SITELIBDIR%%/fail2ban/tests/files/logs/portsentry Error: Orphaned: %%PYTHON_SITELIBDIR%%/fail2ban/tests/files/logs/postfix Error: Orphaned: %%PYTHON_SITELIBDIR%%/fail2ban/tests/files/logs/proftpd Error: Orphaned: %%PYTHON_SITELIBDIR%%/fail2ban/tests/files/logs/pure-ftpd Error: Orphaned: %%PYTHON_SITELIBDIR%%/fail2ban/tests/files/logs/qmail Error: Orphaned: %%PYTHON_SITELIBDIR%%/fail2ban/tests/files/logs/recidive Error: Orphaned: %%PYTHON_SITELIBDIR%%/fail2ban/tests/files/logs/roundcube-auth Error: Orphaned: %%PYTHON_SITELIBDIR%%/fail2ban/tests/files/logs/screensharingd Error: Orphaned: %%PYTHON_SITELIBDIR%%/fail2ban/tests/files/logs/selinux-ssh Error: Orphaned: %%PYTHON_SITELIBDIR%%/fail2ban/tests/files/logs/sendmail-auth Error: Orphaned: %%PYTHON_SITELIBDIR%%/fail2ban/tests/files/logs/sendmail-reject Error: Orphaned: %%PYTHON_SITELIBDIR%%/fail2ban/tests/files/logs/sieve Error: Orphaned: %%PYTHON_SITELIBDIR%%/fail2ban/tests/files/logs/slapd Error: Orphaned: %%PYTHON_SITELIBDIR%%/fail2ban/tests/files/logs/softethervpn Error: Orphaned: %%PYTHON_SITELIBDIR%%/fail2ban/tests/files/logs/sogo-auth Error: Orphaned: %%PYTHON_SITELIBDIR%%/fail2ban/tests/files/logs/solid-pop3d Error: Orphaned: %%PYTHON_SITELIBDIR%%/fail2ban/tests/files/logs/squid Error: Orphaned: %%PYTHON_SITELIBDIR%%/fail2ban/tests/files/logs/squirrelmail Error: Orphaned: %%PYTHON_SITELIBDIR%%/fail2ban/tests/files/logs/sshd Error: Orphaned: %%PYTHON_SITELIBDIR%%/fail2ban/tests/files/logs/sshd-journal Error: Orphaned: %%PYTHON_SITELIBDIR%%/fail2ban/tests/files/logs/stunnel Error: Orphaned: %%PYTHON_SITELIBDIR%%/fail2ban/tests/files/logs/suhosin Error: Orphaned: %%PYTHON_SITELIBDIR%%/fail2ban/tests/files/logs/tine20 Error: Orphaned: %%PYTHON_SITELIBDIR%%/fail2ban/tests/files/logs/traefik-auth Error: Orphaned: %%PYTHON_SITELIBDIR%%/fail2ban/tests/files/logs/uwimap-auth Error: Orphaned: %%PYTHON_SITELIBDIR%%/fail2ban/tests/files/logs/vsftpd Error: Orphaned: %%PYTHON_SITELIBDIR%%/fail2ban/tests/files/logs/webmin-auth Error: Orphaned: %%PYTHON_SITELIBDIR%%/fail2ban/tests/files/logs/wuftpd Error: Orphaned: %%PYTHON_SITELIBDIR%%/fail2ban/tests/files/logs/xinetd-fail Error: Orphaned: %%PYTHON_SITELIBDIR%%/fail2ban/tests/files/logs/znc-adminlog Error: Orphaned: %%PYTHON_SITELIBDIR%%/fail2ban/tests/files/logs/zoneminder Error: Orphaned: %%PYTHON_SITELIBDIR%%/fail2ban/tests/files/logs/zzz-generic-example Error: Orphaned: %%PYTHON_SITELIBDIR%%/fail2ban/tests/files/logs/zzz-sshd-obsolete-multiline Error: Orphaned: %%PYTHON_SITELIBDIR%%/fail2ban/tests/files/testcase-journal.log Error: Orphaned: %%PYTHON_SITELIBDIR%%/fail2ban/tests/files/testcase-multiline.log Error: Orphaned: %%PYTHON_SITELIBDIR%%/fail2ban/tests/files/testcase-usedns.log Error: Orphaned: %%PYTHON_SITELIBDIR%%/fail2ban/tests/files/testcase-wrong-char.log Error: Orphaned: %%PYTHON_SITELIBDIR%%/fail2ban/tests/files/testcase01.log Error: Orphaned: %%PYTHON_SITELIBDIR%%/fail2ban/tests/files/testcase01a.log Error: Orphaned: %%PYTHON_SITELIBDIR%%/fail2ban/tests/files/testcase02.log Error: Orphaned: %%PYTHON_SITELIBDIR%%/fail2ban/tests/files/testcase03.log Error: Orphaned: %%PYTHON_SITELIBDIR%%/fail2ban/tests/files/testcase04.log Error: Orphaned: %%PYTHON_SITELIBDIR%%/fail2ban/tests/files/zzz-sshd-obsolete-multiline.log Error: Orphaned: %%PYTHON_SITELIBDIR%%/fail2ban/tests/filtertestcase.py Error: Orphaned: %%PYTHON_SITELIBDIR%%/fail2ban/tests/misctestcase.py Error: Orphaned: %%PYTHON_SITELIBDIR%%/fail2ban/tests/observertestcase.py Error: Orphaned: %%PYTHON_SITELIBDIR%%/fail2ban/tests/samplestestcase.py Error: Orphaned: %%PYTHON_SITELIBDIR%%/fail2ban/tests/servertestcase.py Error: Orphaned: %%PYTHON_SITELIBDIR%%/fail2ban/tests/sockettestcase.py Error: Orphaned: %%PYTHON_SITELIBDIR%%/fail2ban/tests/tickettestcase.py Error: Orphaned: %%PYTHON_SITELIBDIR%%/fail2ban/tests/utils.py ===> Checking for items in pkg-plist which are not in STAGEDIR ===> Error: Plist issues found. *** Error code 1 Stop. make: stopped in /usr/ports/security/py-fail2ban =>> Error: check-plist failures detected =>> Checking for staging violations... done =================================================== ===> Building package for py37-fail2ban-0.11.2 =========================================================================== =>> Recording filesystem state for preinst... done =================================================== ===> Installing for py37-fail2ban-0.11.2 ===> Checking if py37-fail2ban is already installed ===> Registering installation for py37-fail2ban-0.11.2 [poudriere.madpilot.net] Installing py37-fail2ban-0.11.2... Please do not edit the fail2ban.conf, jail.conf, or any other files in the distributen as they will be overwritten upon each upgrade of the port. Instead, create new files named *.local e.g. fail2ban.local or jail.local. For more information, see the official manual: http://www.fail2ban.org/wiki/index.php/MANUAL_0_8#Configuration If you have custom filters or actions and you are upgrading from 0.9.x please check them. Users of pf: please read the notes in action.d/pf.conf and the discussion at https://github.com/fail2ban/fail2ban/pull/1925 Please note that fail2ban will put curly braces '{}' around the ports in the action so you shouldn't do it yourself. =========================================================================== =>> Checking shared library dependencies 0x0000000000000001 NEEDED Shared library: [libc.so.7] 0x0000000000000001 NEEDED Shared library: [libcrypt.so.5] 0x0000000000000001 NEEDED Shared library: [libdl.so.1] 0x0000000000000001 NEEDED Shared library: [libintl.so.8] 0x0000000000000001 NEEDED Shared library: [libm.so.5] 0x0000000000000001 NEEDED Shared library: [libpython3.7m.so.1.0] 0x0000000000000001 NEEDED Shared library: [libthr.so.3] 0x0000000000000001 NEEDED Shared library: [libutil.so.9] =================================================== ===> Deinstalling for py37-fail2ban ===> Deinstalling py37-fail2ban-0.11.2 Updating database digests format: .......... done Checking integrity... done (0 conflicting) Deinstallation has been requested for the following 1 packages (of 0 packages in the universe): Installed packages to be REMOVED: py37-fail2ban: 0.11.2 Number of packages to be removed: 1 The operation will free 1 MiB. [poudriere.madpilot.net] [1/1] Deinstalling py37-fail2ban-0.11.2... [poudriere.madpilot.net] [1/1] Deleting files for py37-fail2ban-0.11.2: .......... done =========================================================================== =>> Checking for extra files and directories =>> Cleaning up wrkdir ===> Cleaning for py37-fail2ban-0.11.2 build of security/py-fail2ban | py37-fail2ban-0.11.2 ended at Tue Nov 24 13:09:50 CET 2020 build time: 00:00:15 !!! build failure encountered !!!