=> Building security/py-fail2ban build started at Wed Oct 5 00:48:01 PDT 2016 port directory: /usr/ports/security/py-fail2ban building for: DragonFly pkgbox64.dragonflybsd.org 4.7-DEVELOPMENT DragonFly v4.7.0.78.g7d868-DEVELOPMENT #7: Mon Aug 1 22:25:32 PDT 2016 root@pkgbox64.dragonflybsd.org:/usr/obj/usr/src/sys/X86_64_GENERIC x86_64 maintained by: theis@gmx.at ident warning: no id keywords in /build/boomdata/data/.m/bleeding-edge-default/ref/../10//usr/ports/security/py-fail2ban/Makefile Makefile ident: Poudriere version: 3.1-pre Host OSVERSION: 400700 Jail OSVERSION: 400702 !!! Jail is newer than host. (Jail: 400702, Host: 400700) !!! !!! This is not supported. !!! !!! Host kernel must be same or newer than jail. !!! !!! Expect build failures. !!! ---Begin Environment--- STATUS=1 SAVED_TERM=screen MASTERMNT=/build/boomdata/data/.m/bleeding-edge-default/ref PATH=/usr/local/libexec/poudriere:/sbin:/bin:/usr/sbin:/usr/bin:/usr/pkg/bin:/usr/pkg/sbin:/usr/games:/usr/local/sbin:/usr/local/bin:/usr/pkg/xorg/bin:/usr/X11R6/bin:/root/bin:/sbin:/usr/sbin POUDRIERE_BUILD_TYPE=bulk PKGNAME=py27-fail2ban-0.9.5 OLDPWD=/root/boom PWD=/build/boomdata/data/.m/bleeding-edge-default/ref/.p/pool MASTERNAME=bleeding-edge-default TERM=cons25 USER=root HOME=/root POUDRIERE_VERSION=3.1-pre LOCALBASE=/usr/local PACKAGE_BUILDING=yes ---End Environment--- ---Begin OPTIONS List--- ---End OPTIONS List--- --CONFIGURE_ARGS-- --End CONFIGURE_ARGS-- --CONFIGURE_ENV-- PYTHON="/usr/local/bin/python2.7" XDG_DATA_HOME=/wrkdirs/security/py-fail2ban XDG_CONFIG_HOME=/wrkdirs/security/py-fail2ban HOME=/wrkdirs/security/py-fail2ban TMPDIR="/tmp" SHELL=/bin/sh CONFIG_SHELL=/bin/sh CCVER=gcc50 --End CONFIGURE_ENV-- --MAKE_ENV-- XDG_DATA_HOME=/wrkdirs/security/py-fail2ban XDG_CONFIG_HOME=/wrkdirs/security/py-fail2ban HOME=/wrkdirs/security/py-fail2ban TMPDIR="/tmp" NO_PIE=yes MK_DEBUG_FILES=no MK_KERNEL_SYMBOLS=no SHELL=/bin/sh NO_LINT=YES CCVER=gcc50 LDSHARED="cc -shared" PYTHONDONTWRITEBYTECODE= PYTHONOPTIMIZE= PREFIX=/usr/local LOCALBASE=/usr/local LIBDIR="/usr/lib" NOPROFILE=1 CC="cc" CFLAGS="-pipe -O2 -fno-strict-aliasing" CPP="cpp" CPPFLAGS="" LDFLAGS="" LIBS="" CXX="c++" CXXFLAGS=" -pipe -O2 -fno-strict-aliasing" MANPREFIX="/usr/local" BSD_INSTALL_PROGRAM="install -s -m 555" BSD_INSTALL_LIB="install -s -m 444" BSD_INSTALL_SCRIPT="install -m 555" BSD_INSTALL_DATA="install -m 0644" BSD_INSTALL_MAN="install -m 444" --End MAKE_ENV-- --PLIST_SUB-- PYTHON_INCLUDEDIR=include/python2.7 PYTHON_LIBDIR=lib/python2.7 PYTHON_PLATFORM=dragonfly4 PYTHON_SITELIBDIR=lib/python2.7/site-packages PYTHON_VER=2.7 PYTHON_VERSION=python2.7 OSREL=4.7 PREFIX=%D LOCALBASE=/usr/local RESETPREFIX=/usr/local PORTDOCS="" PORTEXAMPLES="" LIB32DIR=lib PROFILE="@comment " DOCSDIR="share/doc/fail2ban" EXAMPLESDIR="share/examples/fail2ban" DATADIR="share/fail2ban" WWWDIR="www/fail2ban" ETCDIR="etc/fail2ban" --End PLIST_SUB-- --SUB_LIST-- PYTHON_CMD=/usr/local/bin/python2.7 PREFIX=/usr/local LOCALBASE=/usr/local DATADIR=/usr/local/share/fail2ban DOCSDIR=/usr/local/share/doc/fail2ban EXAMPLESDIR=/usr/local/share/examples/fail2ban WWWDIR=/usr/local/www/fail2ban ETCDIR=/usr/local/etc/fail2ban --End SUB_LIST-- ---Begin make.conf--- USE_PACKAGE_DEPENDS=yes BATCH=yes WRKDIRPREFIX=/wrkdirs NO_BACKUP=yes USE_PACKAGE_DEPENDS=yes PKG_CREATE_VERBOSE=yes BATCH=yes WRKDIRPREFIX=/wrkdirs PORT_DBDIR=/options PORTSDIR=/usr/ports PACKAGES=/packages DISTDIR=/distfiles MAKE_JOBS_NUMBER=5 ---End make.conf--- =================================================== ===> License GPLv2 accepted by the user =========================================================================== =================================================== ===> py27-fail2ban-0.9.5 depends on file: /usr/local/sbin/pkg - not found ===> Installing existing package /packages/All/pkg-1.8.7_3.txz Installing pkg-1.8.7_3... Extracting pkg-1.8.7_3: .......... done ===> py27-fail2ban-0.9.5 depends on file: /usr/local/sbin/pkg - found ===> Returning to build of py27-fail2ban-0.9.5 =========================================================================== =================================================== =========================================================================== =================================================== ===> License GPLv2 accepted by the user ===> Fetching all distfiles required by py27-fail2ban-0.9.5 for building =========================================================================== =================================================== ===> License GPLv2 accepted by the user ===> Fetching all distfiles required by py27-fail2ban-0.9.5 for building => SHA256 Checksum OK for fail2ban-fail2ban-0.9.5-d6eae28_GH0.tar.gz. =========================================================================== =================================================== =========================================================================== =================================================== ===> License GPLv2 accepted by the user ===> Fetching all distfiles required by py27-fail2ban-0.9.5 for building ===> Extracting for py27-fail2ban-0.9.5 => SHA256 Checksum OK for fail2ban-fail2ban-0.9.5-d6eae28_GH0.tar.gz. =========================================================================== =================================================== =========================================================================== =================================================== ===> Patching for py27-fail2ban-0.9.5 ===> Applying ports patches for py27-fail2ban-0.9.5 ===> Applying DragonFly patches for py27-fail2ban-0.9.5 =========================================================================== =================================================== ===> py27-fail2ban-0.9.5 depends on package: py27-setuptools27>0 - not found ===> Installing existing package /packages/All/py27-setuptools27-23.1.0.txz Installing py27-setuptools27-23.1.0... `-- Installing python27-2.7.12... | `-- Installing expat-2.2.0... | `-- Extracting expat-2.2.0: .......... done | `-- Installing readline-6.3.8... | | `-- Installing indexinfo-0.2.5... | | `-- Extracting indexinfo-0.2.5: .... done | | `-- Installing ncurses-6.0_5... | | `-- Extracting ncurses-6.0_5: .......... done | `-- Extracting readline-6.3.8: .......... done | `-- Installing libffi-3.2.1... | `-- Extracting libffi-3.2.1: .......... done | `-- Installing libressl-2.4.3... | `-- Extracting libressl-2.4.3: .......... done | `-- Installing gettext-runtime-0.19.8.1... | `-- Extracting gettext-runtime-0.19.8.1: .......... done `-- Extracting python27-2.7.12: .......... done Extracting py27-setuptools27-23.1.0: .......... done Message from ncurses-6.0_5: ===> NOTICE: The ncurses port currently does not have a maintainer. As a result, it is more likely to have unresolved issues, not be up-to-date, or even be removed in the future. To volunteer to maintain this port, please create an issue at: https://bugs.freebsd.org/bugzilla More information about port maintainership is available at: https://www.freebsd.org/doc/en/articles/contributing/ports-contributing.html#maintain-port Message from python27-2.7.12: =========================================================================== Note that some standard Python modules are provided as separate ports as they require additional dependencies. They are available as: bsddb databases/py-bsddb gdbm databases/py-gdbm sqlite3 databases/py-sqlite3 tkinter x11-toolkits/py-tkinter =========================================================================== ===> py27-fail2ban-0.9.5 depends on package: py27-setuptools27>0 - found ===> Returning to build of py27-fail2ban-0.9.5 ===> py27-fail2ban-0.9.5 depends on file: /usr/local/bin/python2.7 - found =========================================================================== =================================================== =========================================================================== =================================================== ===> Configuring for py27-fail2ban-0.9.5 running config =========================================================================== =================================================== ===> Building for py27-fail2ban-0.9.5 running build running build_py creating build creating build/lib creating build/lib/fail2ban copying fail2ban/__init__.py -> build/lib/fail2ban copying fail2ban/protocol.py -> build/lib/fail2ban copying fail2ban/helpers.py -> build/lib/fail2ban copying fail2ban/version.py -> build/lib/fail2ban copying fail2ban/exceptions.py -> build/lib/fail2ban creating build/lib/fail2ban/client copying fail2ban/client/csocket.py -> build/lib/fail2ban/client copying fail2ban/client/configparserinc.py -> build/lib/fail2ban/client copying fail2ban/client/beautifier.py -> build/lib/fail2ban/client copying fail2ban/client/fail2banregex.py -> build/lib/fail2ban/client copying fail2ban/client/__init__.py -> build/lib/fail2ban/client copying fail2ban/client/jailreader.py -> build/lib/fail2ban/client copying fail2ban/client/configurator.py -> build/lib/fail2ban/client copying fail2ban/client/actionreader.py -> build/lib/fail2ban/client copying fail2ban/client/jailsreader.py -> build/lib/fail2ban/client copying fail2ban/client/configreader.py -> build/lib/fail2ban/client copying fail2ban/client/fail2banreader.py -> build/lib/fail2ban/client copying fail2ban/client/filterreader.py -> build/lib/fail2ban/client creating build/lib/fail2ban/server copying fail2ban/server/jail.py -> build/lib/fail2ban/server copying fail2ban/server/banmanager.py -> build/lib/fail2ban/server copying fail2ban/server/ticket.py -> build/lib/fail2ban/server copying fail2ban/server/filterpoll.py -> build/lib/fail2ban/server copying fail2ban/server/filtersystemd.py -> build/lib/fail2ban/server copying fail2ban/server/filter.py -> build/lib/fail2ban/server copying fail2ban/server/actions.py -> build/lib/fail2ban/server copying fail2ban/server/failmanager.py -> build/lib/fail2ban/server copying fail2ban/server/strptime.py -> build/lib/fail2ban/server copying fail2ban/server/asyncserver.py -> build/lib/fail2ban/server copying fail2ban/server/filterpyinotify.py -> build/lib/fail2ban/server copying fail2ban/server/action.py -> build/lib/fail2ban/server copying fail2ban/server/mytime.py -> build/lib/fail2ban/server copying fail2ban/server/jails.py -> build/lib/fail2ban/server copying fail2ban/server/jailthread.py -> build/lib/fail2ban/server copying fail2ban/server/server.py -> build/lib/fail2ban/server copying fail2ban/server/datedetector.py -> build/lib/fail2ban/server copying fail2ban/server/database.py -> build/lib/fail2ban/server copying fail2ban/server/filtergamin.py -> build/lib/fail2ban/server copying fail2ban/server/__init__.py -> build/lib/fail2ban/server copying fail2ban/server/datetemplate.py -> build/lib/fail2ban/server copying fail2ban/server/faildata.py -> build/lib/fail2ban/server copying fail2ban/server/transmitter.py -> build/lib/fail2ban/server copying fail2ban/server/failregex.py -> build/lib/fail2ban/server running build_scripts creating build/scripts-2.7 copying and adjusting bin/fail2ban-client -> build/scripts-2.7 copying and adjusting bin/fail2ban-server -> build/scripts-2.7 copying and adjusting bin/fail2ban-regex -> build/scripts-2.7 changing mode of build/scripts-2.7/fail2ban-client from 644 to 755 changing mode of build/scripts-2.7/fail2ban-server from 644 to 755 changing mode of build/scripts-2.7/fail2ban-regex from 644 to 755 =========================================================================== =================================================== ===> py27-fail2ban-0.9.5 depends on package: py27-sqlite3>0 - not found ===> Installing existing package /packages/All/py27-sqlite3-2.7.12_7.txz Installing py27-sqlite3-2.7.12_7... `-- Installing sqlite3-3.14.1_1... `-- Extracting sqlite3-3.14.1_1: .......... done Extracting py27-sqlite3-2.7.12_7: ........ done ===> py27-fail2ban-0.9.5 depends on package: py27-sqlite3>0 - found ===> Returning to build of py27-fail2ban-0.9.5 ===> py27-fail2ban-0.9.5 depends on package: py27-setuptools27>0 - found ===> py27-fail2ban-0.9.5 depends on file: /usr/local/bin/python2.7 - found =========================================================================== =================================================== ===> Staging for py27-fail2ban-0.9.5 ===> Generating temporary packing list running install running build running build_py running build_scripts running install_lib creating /wrkdirs/security/py-fail2ban/stage/usr/local/lib/python2.7 creating /wrkdirs/security/py-fail2ban/stage/usr/local/lib/python2.7/site-packages creating /wrkdirs/security/py-fail2ban/stage/usr/local/lib/python2.7/site-packages/fail2ban copying build/lib/fail2ban/__init__.py -> /wrkdirs/security/py-fail2ban/stage/usr/local/lib/python2.7/site-packages/fail2ban creating /wrkdirs/security/py-fail2ban/stage/usr/local/lib/python2.7/site-packages/fail2ban/server copying build/lib/fail2ban/server/filterpoll.py -> /wrkdirs/security/py-fail2ban/stage/usr/local/lib/python2.7/site-packages/fail2ban/server copying build/lib/fail2ban/server/asyncserver.py -> /wrkdirs/security/py-fail2ban/stage/usr/local/lib/python2.7/site-packages/fail2ban/server copying build/lib/fail2ban/server/failmanager.py -> /wrkdirs/security/py-fail2ban/stage/usr/local/lib/python2.7/site-packages/fail2ban/server copying build/lib/fail2ban/server/strptime.py -> /wrkdirs/security/py-fail2ban/stage/usr/local/lib/python2.7/site-packages/fail2ban/server copying build/lib/fail2ban/server/action.py -> /wrkdirs/security/py-fail2ban/stage/usr/local/lib/python2.7/site-packages/fail2ban/server copying build/lib/fail2ban/server/failregex.py -> /wrkdirs/security/py-fail2ban/stage/usr/local/lib/python2.7/site-packages/fail2ban/server copying build/lib/fail2ban/server/transmitter.py -> /wrkdirs/security/py-fail2ban/stage/usr/local/lib/python2.7/site-packages/fail2ban/server copying build/lib/fail2ban/server/actions.py -> /wrkdirs/security/py-fail2ban/stage/usr/local/lib/python2.7/site-packages/fail2ban/server copying build/lib/fail2ban/server/datetemplate.py -> /wrkdirs/security/py-fail2ban/stage/usr/local/lib/python2.7/site-packages/fail2ban/server copying build/lib/fail2ban/server/__init__.py -> /wrkdirs/security/py-fail2ban/stage/usr/local/lib/python2.7/site-packages/fail2ban/server copying build/lib/fail2ban/server/datedetector.py -> /wrkdirs/security/py-fail2ban/stage/usr/local/lib/python2.7/site-packages/fail2ban/server copying build/lib/fail2ban/server/faildata.py -> /wrkdirs/security/py-fail2ban/stage/usr/local/lib/python2.7/site-packages/fail2ban/server copying build/lib/fail2ban/server/filtergamin.py -> /wrkdirs/security/py-fail2ban/stage/usr/local/lib/python2.7/site-packages/fail2ban/server copying build/lib/fail2ban/server/filterpyinotify.py -> /wrkdirs/security/py-fail2ban/stage/usr/local/lib/python2.7/site-packages/fail2ban/server copying build/lib/fail2ban/server/mytime.py -> /wrkdirs/security/py-fail2ban/stage/usr/local/lib/python2.7/site-packages/fail2ban/server copying build/lib/fail2ban/server/database.py -> /wrkdirs/security/py-fail2ban/stage/usr/local/lib/python2.7/site-packages/fail2ban/server copying build/lib/fail2ban/server/filter.py -> /wrkdirs/security/py-fail2ban/stage/usr/local/lib/python2.7/site-packages/fail2ban/server copying build/lib/fail2ban/server/jail.py -> /wrkdirs/security/py-fail2ban/stage/usr/local/lib/python2.7/site-packages/fail2ban/server copying build/lib/fail2ban/server/banmanager.py -> /wrkdirs/security/py-fail2ban/stage/usr/local/lib/python2.7/site-packages/fail2ban/server copying build/lib/fail2ban/server/ticket.py -> /wrkdirs/security/py-fail2ban/stage/usr/local/lib/python2.7/site-packages/fail2ban/server copying build/lib/fail2ban/server/server.py -> /wrkdirs/security/py-fail2ban/stage/usr/local/lib/python2.7/site-packages/fail2ban/server copying build/lib/fail2ban/server/filtersystemd.py -> /wrkdirs/security/py-fail2ban/stage/usr/local/lib/python2.7/site-packages/fail2ban/server copying build/lib/fail2ban/server/jailthread.py -> /wrkdirs/security/py-fail2ban/stage/usr/local/lib/python2.7/site-packages/fail2ban/server copying build/lib/fail2ban/server/jails.py -> /wrkdirs/security/py-fail2ban/stage/usr/local/lib/python2.7/site-packages/fail2ban/server creating /wrkdirs/security/py-fail2ban/stage/usr/local/lib/python2.7/site-packages/fail2ban/client copying build/lib/fail2ban/client/fail2banregex.py -> /wrkdirs/security/py-fail2ban/stage/usr/local/lib/python2.7/site-packages/fail2ban/client copying build/lib/fail2ban/client/jailsreader.py -> /wrkdirs/security/py-fail2ban/stage/usr/local/lib/python2.7/site-packages/fail2ban/client copying build/lib/fail2ban/client/configparserinc.py -> /wrkdirs/security/py-fail2ban/stage/usr/local/lib/python2.7/site-packages/fail2ban/client copying build/lib/fail2ban/client/filterreader.py -> /wrkdirs/security/py-fail2ban/stage/usr/local/lib/python2.7/site-packages/fail2ban/client copying build/lib/fail2ban/client/csocket.py -> /wrkdirs/security/py-fail2ban/stage/usr/local/lib/python2.7/site-packages/fail2ban/client copying build/lib/fail2ban/client/beautifier.py -> /wrkdirs/security/py-fail2ban/stage/usr/local/lib/python2.7/site-packages/fail2ban/client copying build/lib/fail2ban/client/configurator.py -> /wrkdirs/security/py-fail2ban/stage/usr/local/lib/python2.7/site-packages/fail2ban/client copying build/lib/fail2ban/client/__init__.py -> /wrkdirs/security/py-fail2ban/stage/usr/local/lib/python2.7/site-packages/fail2ban/client copying build/lib/fail2ban/client/jailreader.py -> /wrkdirs/security/py-fail2ban/stage/usr/local/lib/python2.7/site-packages/fail2ban/client copying build/lib/fail2ban/client/configreader.py -> /wrkdirs/security/py-fail2ban/stage/usr/local/lib/python2.7/site-packages/fail2ban/client copying build/lib/fail2ban/client/fail2banreader.py -> /wrkdirs/security/py-fail2ban/stage/usr/local/lib/python2.7/site-packages/fail2ban/client copying build/lib/fail2ban/client/actionreader.py -> /wrkdirs/security/py-fail2ban/stage/usr/local/lib/python2.7/site-packages/fail2ban/client copying build/lib/fail2ban/helpers.py -> /wrkdirs/security/py-fail2ban/stage/usr/local/lib/python2.7/site-packages/fail2ban copying build/lib/fail2ban/exceptions.py -> /wrkdirs/security/py-fail2ban/stage/usr/local/lib/python2.7/site-packages/fail2ban copying build/lib/fail2ban/version.py -> /wrkdirs/security/py-fail2ban/stage/usr/local/lib/python2.7/site-packages/fail2ban copying build/lib/fail2ban/protocol.py -> /wrkdirs/security/py-fail2ban/stage/usr/local/lib/python2.7/site-packages/fail2ban byte-compiling /wrkdirs/security/py-fail2ban/stage/usr/local/lib/python2.7/site-packages/fail2ban/__init__.py to __init__.pyc byte-compiling /wrkdirs/security/py-fail2ban/stage/usr/local/lib/python2.7/site-packages/fail2ban/server/filterpoll.py to filterpoll.pyc byte-compiling /wrkdirs/security/py-fail2ban/stage/usr/local/lib/python2.7/site-packages/fail2ban/server/asyncserver.py to asyncserver.pyc byte-compiling /wrkdirs/security/py-fail2ban/stage/usr/local/lib/python2.7/site-packages/fail2ban/server/failmanager.py to failmanager.pyc byte-compiling /wrkdirs/security/py-fail2ban/stage/usr/local/lib/python2.7/site-packages/fail2ban/server/strptime.py to strptime.pyc byte-compiling /wrkdirs/security/py-fail2ban/stage/usr/local/lib/python2.7/site-packages/fail2ban/server/action.py to action.pyc byte-compiling /wrkdirs/security/py-fail2ban/stage/usr/local/lib/python2.7/site-packages/fail2ban/server/failregex.py to failregex.pyc byte-compiling /wrkdirs/security/py-fail2ban/stage/usr/local/lib/python2.7/site-packages/fail2ban/server/transmitter.py to transmitter.pyc byte-compiling /wrkdirs/security/py-fail2ban/stage/usr/local/lib/python2.7/site-packages/fail2ban/server/actions.py to actions.pyc byte-compiling /wrkdirs/security/py-fail2ban/stage/usr/local/lib/python2.7/site-packages/fail2ban/server/datetemplate.py to datetemplate.pyc byte-compiling /wrkdirs/security/py-fail2ban/stage/usr/local/lib/python2.7/site-packages/fail2ban/server/__init__.py to __init__.pyc byte-compiling /wrkdirs/security/py-fail2ban/stage/usr/local/lib/python2.7/site-packages/fail2ban/server/datedetector.py to datedetector.pyc byte-compiling /wrkdirs/security/py-fail2ban/stage/usr/local/lib/python2.7/site-packages/fail2ban/server/faildata.py to faildata.pyc byte-compiling /wrkdirs/security/py-fail2ban/stage/usr/local/lib/python2.7/site-packages/fail2ban/server/filtergamin.py to filtergamin.pyc byte-compiling /wrkdirs/security/py-fail2ban/stage/usr/local/lib/python2.7/site-packages/fail2ban/server/filterpyinotify.py to filterpyinotify.pyc byte-compiling /wrkdirs/security/py-fail2ban/stage/usr/local/lib/python2.7/site-packages/fail2ban/server/mytime.py to mytime.pyc byte-compiling /wrkdirs/security/py-fail2ban/stage/usr/local/lib/python2.7/site-packages/fail2ban/server/database.py to database.pyc byte-compiling /wrkdirs/security/py-fail2ban/stage/usr/local/lib/python2.7/site-packages/fail2ban/server/filter.py to filter.pyc byte-compiling /wrkdirs/security/py-fail2ban/stage/usr/local/lib/python2.7/site-packages/fail2ban/server/jail.py to jail.pyc byte-compiling /wrkdirs/security/py-fail2ban/stage/usr/local/lib/python2.7/site-packages/fail2ban/server/banmanager.py to banmanager.pyc byte-compiling /wrkdirs/security/py-fail2ban/stage/usr/local/lib/python2.7/site-packages/fail2ban/server/ticket.py to ticket.pyc byte-compiling /wrkdirs/security/py-fail2ban/stage/usr/local/lib/python2.7/site-packages/fail2ban/server/server.py to server.pyc byte-compiling /wrkdirs/security/py-fail2ban/stage/usr/local/lib/python2.7/site-packages/fail2ban/server/filtersystemd.py to filtersystemd.pyc byte-compiling /wrkdirs/security/py-fail2ban/stage/usr/local/lib/python2.7/site-packages/fail2ban/server/jailthread.py to jailthread.pyc byte-compiling /wrkdirs/security/py-fail2ban/stage/usr/local/lib/python2.7/site-packages/fail2ban/server/jails.py to jails.pyc byte-compiling /wrkdirs/security/py-fail2ban/stage/usr/local/lib/python2.7/site-packages/fail2ban/client/fail2banregex.py to fail2banregex.pyc byte-compiling /wrkdirs/security/py-fail2ban/stage/usr/local/lib/python2.7/site-packages/fail2ban/client/jailsreader.py to jailsreader.pyc byte-compiling /wrkdirs/security/py-fail2ban/stage/usr/local/lib/python2.7/site-packages/fail2ban/client/configparserinc.py to configparserinc.pyc byte-compiling /wrkdirs/security/py-fail2ban/stage/usr/local/lib/python2.7/site-packages/fail2ban/client/filterreader.py to filterreader.pyc byte-compiling /wrkdirs/security/py-fail2ban/stage/usr/local/lib/python2.7/site-packages/fail2ban/client/csocket.py to csocket.pyc byte-compiling /wrkdirs/security/py-fail2ban/stage/usr/local/lib/python2.7/site-packages/fail2ban/client/beautifier.py to beautifier.pyc byte-compiling /wrkdirs/security/py-fail2ban/stage/usr/local/lib/python2.7/site-packages/fail2ban/client/configurator.py to configurator.pyc byte-compiling /wrkdirs/security/py-fail2ban/stage/usr/local/lib/python2.7/site-packages/fail2ban/client/__init__.py to __init__.pyc byte-compiling /wrkdirs/security/py-fail2ban/stage/usr/local/lib/python2.7/site-packages/fail2ban/client/jailreader.py to jailreader.pyc byte-compiling /wrkdirs/security/py-fail2ban/stage/usr/local/lib/python2.7/site-packages/fail2ban/client/configreader.py to configreader.pyc byte-compiling /wrkdirs/security/py-fail2ban/stage/usr/local/lib/python2.7/site-packages/fail2ban/client/fail2banreader.py to fail2banreader.pyc byte-compiling /wrkdirs/security/py-fail2ban/stage/usr/local/lib/python2.7/site-packages/fail2ban/client/actionreader.py to actionreader.pyc byte-compiling /wrkdirs/security/py-fail2ban/stage/usr/local/lib/python2.7/site-packages/fail2ban/helpers.py to helpers.pyc byte-compiling /wrkdirs/security/py-fail2ban/stage/usr/local/lib/python2.7/site-packages/fail2ban/exceptions.py to exceptions.pyc byte-compiling /wrkdirs/security/py-fail2ban/stage/usr/local/lib/python2.7/site-packages/fail2ban/version.py to version.pyc byte-compiling /wrkdirs/security/py-fail2ban/stage/usr/local/lib/python2.7/site-packages/fail2ban/protocol.py to protocol.pyc running install_data creating /wrkdirs/security/py-fail2ban/stage/usr/local/etc/fail2ban copying config/paths-fedora.conf -> /wrkdirs/security/py-fail2ban/stage/usr/local/etc/fail2ban copying config/paths-freebsd.conf -> /wrkdirs/security/py-fail2ban/stage/usr/local/etc/fail2ban copying config/paths-debian.conf -> /wrkdirs/security/py-fail2ban/stage/usr/local/etc/fail2ban copying config/paths-osx.conf -> /wrkdirs/security/py-fail2ban/stage/usr/local/etc/fail2ban copying config/paths-opensuse.conf -> /wrkdirs/security/py-fail2ban/stage/usr/local/etc/fail2ban copying config/paths-common.conf -> /wrkdirs/security/py-fail2ban/stage/usr/local/etc/fail2ban copying config/jail.conf -> /wrkdirs/security/py-fail2ban/stage/usr/local/etc/fail2ban copying config/fail2ban.conf -> /wrkdirs/security/py-fail2ban/stage/usr/local/etc/fail2ban creating /wrkdirs/security/py-fail2ban/stage/usr/local/etc/fail2ban/filter.d copying config/filter.d/selinux-ssh.conf -> /wrkdirs/security/py-fail2ban/stage/usr/local/etc/fail2ban/filter.d copying config/filter.d/recidive.conf -> /wrkdirs/security/py-fail2ban/stage/usr/local/etc/fail2ban/filter.d copying config/filter.d/kerio.conf -> /wrkdirs/security/py-fail2ban/stage/usr/local/etc/fail2ban/filter.d copying config/filter.d/squirrelmail.conf -> /wrkdirs/security/py-fail2ban/stage/usr/local/etc/fail2ban/filter.d copying config/filter.d/froxlor-auth.conf -> /wrkdirs/security/py-fail2ban/stage/usr/local/etc/fail2ban/filter.d copying config/filter.d/apache-auth.conf -> /wrkdirs/security/py-fail2ban/stage/usr/local/etc/fail2ban/filter.d copying config/filter.d/3proxy.conf -> /wrkdirs/security/py-fail2ban/stage/usr/local/etc/fail2ban/filter.d copying config/filter.d/botsearch-common.conf -> /wrkdirs/security/py-fail2ban/stage/usr/local/etc/fail2ban/filter.d copying config/filter.d/openhab.conf -> /wrkdirs/security/py-fail2ban/stage/usr/local/etc/fail2ban/filter.d copying config/filter.d/gssftpd.conf -> /wrkdirs/security/py-fail2ban/stage/usr/local/etc/fail2ban/filter.d copying config/filter.d/stunnel.conf -> /wrkdirs/security/py-fail2ban/stage/usr/local/etc/fail2ban/filter.d copying config/filter.d/horde.conf -> /wrkdirs/security/py-fail2ban/stage/usr/local/etc/fail2ban/filter.d copying config/filter.d/pure-ftpd.conf -> /wrkdirs/security/py-fail2ban/stage/usr/local/etc/fail2ban/filter.d copying config/filter.d/sendmail-reject.conf -> /wrkdirs/security/py-fail2ban/stage/usr/local/etc/fail2ban/filter.d copying config/filter.d/suhosin.conf -> /wrkdirs/security/py-fail2ban/stage/usr/local/etc/fail2ban/filter.d copying config/filter.d/sendmail-auth.conf -> /wrkdirs/security/py-fail2ban/stage/usr/local/etc/fail2ban/filter.d copying config/filter.d/sogo-auth.conf -> /wrkdirs/security/py-fail2ban/stage/usr/local/etc/fail2ban/filter.d copying config/filter.d/selinux-common.conf -> /wrkdirs/security/py-fail2ban/stage/usr/local/etc/fail2ban/filter.d copying config/filter.d/uwimap-auth.conf -> /wrkdirs/security/py-fail2ban/stage/usr/local/etc/fail2ban/filter.d copying config/filter.d/lighttpd-auth.conf -> /wrkdirs/security/py-fail2ban/stage/usr/local/etc/fail2ban/filter.d copying config/filter.d/nagios.conf -> /wrkdirs/security/py-fail2ban/stage/usr/local/etc/fail2ban/filter.d copying config/filter.d/apache-nohome.conf -> /wrkdirs/security/py-fail2ban/stage/usr/local/etc/fail2ban/filter.d copying config/filter.d/murmur.conf -> /wrkdirs/security/py-fail2ban/stage/usr/local/etc/fail2ban/filter.d copying config/filter.d/haproxy-http-auth.conf -> /wrkdirs/security/py-fail2ban/stage/usr/local/etc/fail2ban/filter.d copying config/filter.d/named-refused.conf -> /wrkdirs/security/py-fail2ban/stage/usr/local/etc/fail2ban/filter.d copying config/filter.d/apache-common.conf -> /wrkdirs/security/py-fail2ban/stage/usr/local/etc/fail2ban/filter.d copying config/filter.d/sieve.conf -> /wrkdirs/security/py-fail2ban/stage/usr/local/etc/fail2ban/filter.d copying config/filter.d/drupal-auth.conf -> /wrkdirs/security/py-fail2ban/stage/usr/local/etc/fail2ban/filter.d copying config/filter.d/wuftpd.conf -> /wrkdirs/security/py-fail2ban/stage/usr/local/etc/fail2ban/filter.d copying config/filter.d/apache-pass.conf -> /wrkdirs/security/py-fail2ban/stage/usr/local/etc/fail2ban/filter.d copying config/filter.d/qmail.conf -> /wrkdirs/security/py-fail2ban/stage/usr/local/etc/fail2ban/filter.d copying config/filter.d/cyrus-imap.conf -> /wrkdirs/security/py-fail2ban/stage/usr/local/etc/fail2ban/filter.d copying config/filter.d/postfix.conf -> /wrkdirs/security/py-fail2ban/stage/usr/local/etc/fail2ban/filter.d copying config/filter.d/dropbear.conf -> /wrkdirs/security/py-fail2ban/stage/usr/local/etc/fail2ban/filter.d copying config/filter.d/solid-pop3d.conf -> /wrkdirs/security/py-fail2ban/stage/usr/local/etc/fail2ban/filter.d copying config/filter.d/php-url-fopen.conf -> /wrkdirs/security/py-fail2ban/stage/usr/local/etc/fail2ban/filter.d copying config/filter.d/apache-overflows.conf -> /wrkdirs/security/py-fail2ban/stage/usr/local/etc/fail2ban/filter.d copying config/filter.d/exim.conf -> /wrkdirs/security/py-fail2ban/stage/usr/local/etc/fail2ban/filter.d copying config/filter.d/apache-shellshock.conf -> /wrkdirs/security/py-fail2ban/stage/usr/local/etc/fail2ban/filter.d copying config/filter.d/screensharingd.conf -> /wrkdirs/security/py-fail2ban/stage/usr/local/etc/fail2ban/filter.d copying config/filter.d/nsd.conf -> /wrkdirs/security/py-fail2ban/stage/usr/local/etc/fail2ban/filter.d copying config/filter.d/courier-auth.conf -> /wrkdirs/security/py-fail2ban/stage/usr/local/etc/fail2ban/filter.d copying config/filter.d/sshd.conf -> /wrkdirs/security/py-fail2ban/stage/usr/local/etc/fail2ban/filter.d copying config/filter.d/nginx-http-auth.conf -> /wrkdirs/security/py-fail2ban/stage/usr/local/etc/fail2ban/filter.d copying config/filter.d/roundcube-auth.conf -> /wrkdirs/security/py-fail2ban/stage/usr/local/etc/fail2ban/filter.d copying config/filter.d/proftpd.conf -> /wrkdirs/security/py-fail2ban/stage/usr/local/etc/fail2ban/filter.d copying config/filter.d/freeswitch.conf -> /wrkdirs/security/py-fail2ban/stage/usr/local/etc/fail2ban/filter.d copying config/filter.d/groupoffice.conf -> /wrkdirs/security/py-fail2ban/stage/usr/local/etc/fail2ban/filter.d copying config/filter.d/tine20.conf -> /wrkdirs/security/py-fail2ban/stage/usr/local/etc/fail2ban/filter.d copying config/filter.d/asterisk.conf -> /wrkdirs/security/py-fail2ban/stage/usr/local/etc/fail2ban/filter.d copying config/filter.d/directadmin.conf -> /wrkdirs/security/py-fail2ban/stage/usr/local/etc/fail2ban/filter.d copying config/filter.d/postfix-rbl.conf -> /wrkdirs/security/py-fail2ban/stage/usr/local/etc/fail2ban/filter.d copying config/filter.d/counter-strike.conf -> /wrkdirs/security/py-fail2ban/stage/usr/local/etc/fail2ban/filter.d copying config/filter.d/portsentry.conf -> /wrkdirs/security/py-fail2ban/stage/usr/local/etc/fail2ban/filter.d copying config/filter.d/guacamole.conf -> /wrkdirs/security/py-fail2ban/stage/usr/local/etc/fail2ban/filter.d copying config/filter.d/assp.conf -> /wrkdirs/security/py-fail2ban/stage/usr/local/etc/fail2ban/filter.d copying config/filter.d/apache-fakegooglebot.conf -> /wrkdirs/security/py-fail2ban/stage/usr/local/etc/fail2ban/filter.d copying config/filter.d/exim-spam.conf -> /wrkdirs/security/py-fail2ban/stage/usr/local/etc/fail2ban/filter.d copying config/filter.d/courier-smtp.conf -> /wrkdirs/security/py-fail2ban/stage/usr/local/etc/fail2ban/filter.d copying config/filter.d/nginx-limit-req.conf -> /wrkdirs/security/py-fail2ban/stage/usr/local/etc/fail2ban/filter.d copying config/filter.d/apache-botsearch.conf -> /wrkdirs/security/py-fail2ban/stage/usr/local/etc/fail2ban/filter.d copying config/filter.d/bsdftp.conf -> /wrkdirs/security/py-fail2ban/stage/usr/local/etc/fail2ban/filter.d copying config/filter.d/common.conf -> /wrkdirs/security/py-fail2ban/stage/usr/local/etc/fail2ban/filter.d copying config/filter.d/sshd-ddos.conf -> /wrkdirs/security/py-fail2ban/stage/usr/local/etc/fail2ban/filter.d copying config/filter.d/oracleims.conf -> /wrkdirs/security/py-fail2ban/stage/usr/local/etc/fail2ban/filter.d copying config/filter.d/pam-generic.conf -> /wrkdirs/security/py-fail2ban/stage/usr/local/etc/fail2ban/filter.d copying config/filter.d/apache-badbots.conf -> /wrkdirs/security/py-fail2ban/stage/usr/local/etc/fail2ban/filter.d copying config/filter.d/postfix-sasl.conf -> /wrkdirs/security/py-fail2ban/stage/usr/local/etc/fail2ban/filter.d copying config/filter.d/dovecot.conf -> /wrkdirs/security/py-fail2ban/stage/usr/local/etc/fail2ban/filter.d copying config/filter.d/openwebmail.conf -> /wrkdirs/security/py-fail2ban/stage/usr/local/etc/fail2ban/filter.d copying config/filter.d/monit.conf -> /wrkdirs/security/py-fail2ban/stage/usr/local/etc/fail2ban/filter.d copying config/filter.d/ejabberd-auth.conf -> /wrkdirs/security/py-fail2ban/stage/usr/local/etc/fail2ban/filter.d copying config/filter.d/apache-modsecurity.conf -> /wrkdirs/security/py-fail2ban/stage/usr/local/etc/fail2ban/filter.d copying config/filter.d/perdition.conf -> /wrkdirs/security/py-fail2ban/stage/usr/local/etc/fail2ban/filter.d copying config/filter.d/apache-noscript.conf -> /wrkdirs/security/py-fail2ban/stage/usr/local/etc/fail2ban/filter.d copying config/filter.d/vsftpd.conf -> /wrkdirs/security/py-fail2ban/stage/usr/local/etc/fail2ban/filter.d copying config/filter.d/nginx-botsearch.conf -> /wrkdirs/security/py-fail2ban/stage/usr/local/etc/fail2ban/filter.d copying config/filter.d/exim-common.conf -> /wrkdirs/security/py-fail2ban/stage/usr/local/etc/fail2ban/filter.d copying config/filter.d/xinetd-fail.conf -> /wrkdirs/security/py-fail2ban/stage/usr/local/etc/fail2ban/filter.d copying config/filter.d/webmin-auth.conf -> /wrkdirs/security/py-fail2ban/stage/usr/local/etc/fail2ban/filter.d copying config/filter.d/squid.conf -> /wrkdirs/security/py-fail2ban/stage/usr/local/etc/fail2ban/filter.d copying config/filter.d/mysqld-auth.conf -> /wrkdirs/security/py-fail2ban/stage/usr/local/etc/fail2ban/filter.d copying config/filter.d/bsd-sshd.conf -> /wrkdirs/security/py-fail2ban/stage/usr/local/etc/fail2ban/filter.d copying config/filter.d/bsd-sendmail.conf -> /wrkdirs/security/py-fail2ban/stage/usr/local/etc/fail2ban/filter.d creating /wrkdirs/security/py-fail2ban/stage/usr/local/etc/fail2ban/filter.d/ignorecommands copying config/filter.d/ignorecommands/apache-fakegooglebot -> /wrkdirs/security/py-fail2ban/stage/usr/local/etc/fail2ban/filter.d/ignorecommands creating /wrkdirs/security/py-fail2ban/stage/usr/local/etc/fail2ban/action.d copying config/action.d/ipfilter.conf -> /wrkdirs/security/py-fail2ban/stage/usr/local/etc/fail2ban/action.d copying config/action.d/iptables-multiport.conf -> /wrkdirs/security/py-fail2ban/stage/usr/local/etc/fail2ban/action.d copying config/action.d/dshield.conf -> /wrkdirs/security/py-fail2ban/stage/usr/local/etc/fail2ban/action.d copying config/action.d/cloudflare.conf -> /wrkdirs/security/py-fail2ban/stage/usr/local/etc/fail2ban/action.d copying config/action.d/dummy.conf -> /wrkdirs/security/py-fail2ban/stage/usr/local/etc/fail2ban/action.d copying config/action.d/mail-whois-lines.conf -> /wrkdirs/security/py-fail2ban/stage/usr/local/etc/fail2ban/action.d copying config/action.d/mail-whois.conf -> /wrkdirs/security/py-fail2ban/stage/usr/local/etc/fail2ban/action.d copying config/action.d/iptables-ipset-proto4.conf -> /wrkdirs/security/py-fail2ban/stage/usr/local/etc/fail2ban/action.d copying config/action.d/sendmail-whois-ipmatches.conf -> /wrkdirs/security/py-fail2ban/stage/usr/local/etc/fail2ban/action.d copying config/action.d/iptables-ipset-proto6.conf -> /wrkdirs/security/py-fail2ban/stage/usr/local/etc/fail2ban/action.d copying config/action.d/iptables-new.conf -> /wrkdirs/security/py-fail2ban/stage/usr/local/etc/fail2ban/action.d copying config/action.d/bsd-ipfw.conf -> /wrkdirs/security/py-fail2ban/stage/usr/local/etc/fail2ban/action.d copying config/action.d/badips.conf -> /wrkdirs/security/py-fail2ban/stage/usr/local/etc/fail2ban/action.d copying config/action.d/iptables-multiport-log.conf -> /wrkdirs/security/py-fail2ban/stage/usr/local/etc/fail2ban/action.d copying config/action.d/hostsdeny.conf -> /wrkdirs/security/py-fail2ban/stage/usr/local/etc/fail2ban/action.d copying config/action.d/ipfw.conf -> /wrkdirs/security/py-fail2ban/stage/usr/local/etc/fail2ban/action.d copying config/action.d/firewallcmd-multiport.conf -> /wrkdirs/security/py-fail2ban/stage/usr/local/etc/fail2ban/action.d copying config/action.d/nftables-multiport.conf -> /wrkdirs/security/py-fail2ban/stage/usr/local/etc/fail2ban/action.d copying config/action.d/apf.conf -> /wrkdirs/security/py-fail2ban/stage/usr/local/etc/fail2ban/action.d copying config/action.d/osx-ipfw.conf -> /wrkdirs/security/py-fail2ban/stage/usr/local/etc/fail2ban/action.d copying config/action.d/firewallcmd-ipset.conf -> /wrkdirs/security/py-fail2ban/stage/usr/local/etc/fail2ban/action.d copying config/action.d/mail.conf -> /wrkdirs/security/py-fail2ban/stage/usr/local/etc/fail2ban/action.d copying config/action.d/shorewall.conf -> /wrkdirs/security/py-fail2ban/stage/usr/local/etc/fail2ban/action.d copying config/action.d/sendmail-geoip-lines.conf -> /wrkdirs/security/py-fail2ban/stage/usr/local/etc/fail2ban/action.d copying config/action.d/osx-afctl.conf -> /wrkdirs/security/py-fail2ban/stage/usr/local/etc/fail2ban/action.d copying config/action.d/sendmail-common.conf -> /wrkdirs/security/py-fail2ban/stage/usr/local/etc/fail2ban/action.d copying config/action.d/ufw.conf -> /wrkdirs/security/py-fail2ban/stage/usr/local/etc/fail2ban/action.d copying config/action.d/shorewall-ipset-proto6.conf -> /wrkdirs/security/py-fail2ban/stage/usr/local/etc/fail2ban/action.d copying config/action.d/symbiosis-blacklist-allports.conf -> /wrkdirs/security/py-fail2ban/stage/usr/local/etc/fail2ban/action.d copying config/action.d/xarf-login-attack.conf -> /wrkdirs/security/py-fail2ban/stage/usr/local/etc/fail2ban/action.d copying config/action.d/iptables.conf -> /wrkdirs/security/py-fail2ban/stage/usr/local/etc/fail2ban/action.d copying config/action.d/iptables-xt_recent-echo.conf -> /wrkdirs/security/py-fail2ban/stage/usr/local/etc/fail2ban/action.d copying config/action.d/firewallcmd-rich-logging.conf -> /wrkdirs/security/py-fail2ban/stage/usr/local/etc/fail2ban/action.d copying config/action.d/sendmail-whois-lines.conf -> /wrkdirs/security/py-fail2ban/stage/usr/local/etc/fail2ban/action.d copying config/action.d/iptables-ipset-proto6-allports.conf -> /wrkdirs/security/py-fail2ban/stage/usr/local/etc/fail2ban/action.d copying config/action.d/sendmail-buffered.conf -> /wrkdirs/security/py-fail2ban/stage/usr/local/etc/fail2ban/action.d copying config/action.d/complain.conf -> /wrkdirs/security/py-fail2ban/stage/usr/local/etc/fail2ban/action.d copying config/action.d/nftables-common.conf -> /wrkdirs/security/py-fail2ban/stage/usr/local/etc/fail2ban/action.d copying config/action.d/sendmail.conf -> /wrkdirs/security/py-fail2ban/stage/usr/local/etc/fail2ban/action.d copying config/action.d/sendmail-whois.conf -> /wrkdirs/security/py-fail2ban/stage/usr/local/etc/fail2ban/action.d copying config/action.d/firewallcmd-rich-rules.conf -> /wrkdirs/security/py-fail2ban/stage/usr/local/etc/fail2ban/action.d copying config/action.d/iptables-common.conf -> /wrkdirs/security/py-fail2ban/stage/usr/local/etc/fail2ban/action.d copying config/action.d/route.conf -> /wrkdirs/security/py-fail2ban/stage/usr/local/etc/fail2ban/action.d copying config/action.d/mynetwatchman.conf -> /wrkdirs/security/py-fail2ban/stage/usr/local/etc/fail2ban/action.d copying config/action.d/firewallcmd-new.conf -> /wrkdirs/security/py-fail2ban/stage/usr/local/etc/fail2ban/action.d copying config/action.d/firewallcmd-allports.conf -> /wrkdirs/security/py-fail2ban/stage/usr/local/etc/fail2ban/action.d copying config/action.d/nsupdate.conf -> /wrkdirs/security/py-fail2ban/stage/usr/local/etc/fail2ban/action.d copying config/action.d/sendmail-whois-matches.conf -> /wrkdirs/security/py-fail2ban/stage/usr/local/etc/fail2ban/action.d copying config/action.d/blocklist_de.conf -> /wrkdirs/security/py-fail2ban/stage/usr/local/etc/fail2ban/action.d copying config/action.d/nftables-allports.conf -> /wrkdirs/security/py-fail2ban/stage/usr/local/etc/fail2ban/action.d copying config/action.d/mail-whois-common.conf -> /wrkdirs/security/py-fail2ban/stage/usr/local/etc/fail2ban/action.d copying config/action.d/iptables-allports.conf -> /wrkdirs/security/py-fail2ban/stage/usr/local/etc/fail2ban/action.d copying config/action.d/mail-buffered.conf -> /wrkdirs/security/py-fail2ban/stage/usr/local/etc/fail2ban/action.d copying config/action.d/sendmail-whois-ipjailmatches.conf -> /wrkdirs/security/py-fail2ban/stage/usr/local/etc/fail2ban/action.d copying config/action.d/pf.conf -> /wrkdirs/security/py-fail2ban/stage/usr/local/etc/fail2ban/action.d copying config/action.d/badips.py -> /wrkdirs/security/py-fail2ban/stage/usr/local/etc/fail2ban/action.d copying config/action.d/smtp.py -> /wrkdirs/security/py-fail2ban/stage/usr/local/etc/fail2ban/action.d creating /wrkdirs/security/py-fail2ban/stage/usr/local/etc/fail2ban/fail2ban.d creating /wrkdirs/security/py-fail2ban/stage/usr/local/etc/fail2ban/jail.d creating /wrkdirs/security/py-fail2ban/stage/var creating /wrkdirs/security/py-fail2ban/stage/var/lib creating /wrkdirs/security/py-fail2ban/stage/var/lib/fail2ban creating /wrkdirs/security/py-fail2ban/stage/var/run creating /wrkdirs/security/py-fail2ban/stage/var/run/fail2ban running install_egg_info running egg_info creating fail2ban.egg-info writing fail2ban.egg-info/PKG-INFO writing top-level names to fail2ban.egg-info/top_level.txt writing dependency_links to fail2ban.egg-info/dependency_links.txt writing manifest file 'fail2ban.egg-info/SOURCES.txt' reading manifest file 'fail2ban.egg-info/SOURCES.txt' reading manifest template 'MANIFEST.in' writing manifest file 'fail2ban.egg-info/SOURCES.txt' Copying fail2ban.egg-info to /wrkdirs/security/py-fail2ban/stage/usr/local/lib/python2.7/site-packages/fail2ban-0.9.4.dev0-py2.7.egg-info running install_scripts copying build/scripts-2.7/fail2ban-server -> /wrkdirs/security/py-fail2ban/stage/usr/local/bin copying build/scripts-2.7/fail2ban-client -> /wrkdirs/security/py-fail2ban/stage/usr/local/bin copying build/scripts-2.7/fail2ban-regex -> /wrkdirs/security/py-fail2ban/stage/usr/local/bin changing mode of /wrkdirs/security/py-fail2ban/stage/usr/local/bin/fail2ban-server to 755 changing mode of /wrkdirs/security/py-fail2ban/stage/usr/local/bin/fail2ban-client to 755 changing mode of /wrkdirs/security/py-fail2ban/stage/usr/local/bin/fail2ban-regex to 755 writing list of installed files to '/wrkdirs/security/py-fail2ban/.PLIST.pymodtmp' Please do not forget to update your configuration files. They are in /usr/local/etc/fail2ban/. (cd /wrkdirs/security/py-fail2ban/fail2ban-d6eae28/ && install -m 0644 README.md DEVELOP /wrkdirs/security/py-fail2ban/stage/usr/local/share/doc/fail2ban) install -m 444 /wrkdirs/security/py-fail2ban/fail2ban-d6eae28/man/fail2ban-client.1 /wrkdirs/security/py-fail2ban/stage/usr/local/man/man1 install -m 444 /wrkdirs/security/py-fail2ban/fail2ban-d6eae28/man/fail2ban-regex.1 /wrkdirs/security/py-fail2ban/stage/usr/local/man/man1 install -m 444 /wrkdirs/security/py-fail2ban/fail2ban-d6eae28/man/fail2ban-server.1 /wrkdirs/security/py-fail2ban/stage/usr/local/man/man1 install -m 444 /wrkdirs/security/py-fail2ban/fail2ban-d6eae28/man/fail2ban.1 /wrkdirs/security/py-fail2ban/stage/usr/local/man/man1 install -m 444 /wrkdirs/security/py-fail2ban/fail2ban-d6eae28/man/jail.conf.5 /wrkdirs/security/py-fail2ban/stage/usr/local/man/man5/fail2ban-jail.conf.5 ====> Compressing man pages (compress-man) ===> Staging rc.d startup script(s) =========================================================================== =================================================== ===> Building package for py27-fail2ban-0.9.5 file sizes/checksums [250]: ... done packing files [250]: ... done packing directories [6]: . done =========================================================================== => Cleaning up wrkdir ===> Cleaning for py27-fail2ban-0.9.5 build of security/py-fail2ban ended at Wed Oct 5 00:48:13 PDT 2016 build time: 00:00:12