=> Bootstrap dependency digest>=20211023: found digest-20211023 => Checksum BLAKE2s OK for fail2ban-0.11.2.tar.gz => Checksum SHA512 OK for fail2ban-0.11.2.tar.gz ===> Installing dependencies for fail2ban-0.11.2 ========================================================================== The supported build options for fail2ban are: gamin You can select which build options to use by setting PKG_DEFAULT_OPTIONS or the following variable. Its current value is shown: PKG_OPTIONS.fail2ban (not defined) ========================================================================== ========================================================================== The following variables will affect the build process of this package, fail2ban-0.11.2. Their current value is shown below: * PYTHON_INTERP (not defined) * PYTHON_VERSION_DEFAULT = 39 * VARBASE = /var Based on these variables, the following variables have been set: * PYPACKAGE = python39 You may want to abort the process now with CTRL-C and change the value of variables in the first group before continuing. Be sure to run `/usr/bin/make clean' after the changes. ========================================================================== => Tool dependency checkperms>=1.1: found checkperms-1.12 => Build dependency py39-numpydoc-[0-9]*: found py39-numpydoc-0.9.1 => Build dependency py39-sphinx-[0-9]*: found py39-sphinx-4.3.0 => Build dependency cwrappers>=20150314: found cwrappers-20180325 => Full dependency py39-sqlite3-[0-9]*: found py39-sqlite3-3.9.9nb19 => Full dependency python39>=3.9.0: found python39-3.9.9 ===> Skipping vulnerability checks. WARNING: No /usr/pkg/pkgdb/pkg-vulnerabilities file found. WARNING: To fix run: `/usr/sbin/pkg_admin -K /usr/pkg/pkgdb fetch-pkg-vulnerabilities'. ===> Overriding tools for fail2ban-0.11.2 ===> Extracting for fail2ban-0.11.2 /bin/cp /amd/pkgsrc/CHROOT/P/pkgsrc/security/fail2ban/files/paths-netbsd.conf /tmp/security/fail2ban/work/fail2ban-0.11.2/config/paths-netbsd.conf /bin/cp /amd/pkgsrc/CHROOT/P/pkgsrc/security/fail2ban/files/paths-pkgsrc.conf /tmp/security/fail2ban/work/fail2ban-0.11.2/config/paths-pkgsrc.conf ===> Patching for fail2ban-0.11.2 cd /tmp/security/fail2ban/work/fail2ban-0.11.2/ && /usr/pkg/bin/2to3-3.9 --no-diffs --write --nobackups --fix=all bin/* fail2ban RefactoringTool: Skipping optional fixer: buffer RefactoringTool: Skipping optional fixer: idioms RefactoringTool: Skipping optional fixer: set_literal RefactoringTool: Skipping optional fixer: ws_comma RefactoringTool: No changes to bin/fail2ban-client RefactoringTool: No changes to bin/fail2ban-regex RefactoringTool: No changes to bin/fail2ban-server RefactoringTool: No changes to bin/fail2ban-testcases RefactoringTool: No changes to fail2ban/__init__.py RefactoringTool: No changes to fail2ban/exceptions.py RefactoringTool: Refactored fail2ban/helpers.py RefactoringTool: No changes to fail2ban/protocol.py RefactoringTool: No changes to fail2ban/setup.py RefactoringTool: No changes to fail2ban/version.py RefactoringTool: No changes to fail2ban/client/__init__.py RefactoringTool: Refactored fail2ban/client/actionreader.py RefactoringTool: No changes to fail2ban/client/beautifier.py RefactoringTool: Refactored fail2ban/client/configparserinc.py RefactoringTool: Refactored fail2ban/client/configreader.py RefactoringTool: No changes to fail2ban/client/configurator.py RefactoringTool: Refactored fail2ban/client/csocket.py RefactoringTool: Refactored fail2ban/client/fail2banclient.py RefactoringTool: No changes to fail2ban/client/fail2bancmdline.py RefactoringTool: No changes to fail2ban/client/fail2banreader.py RefactoringTool: Refactored fail2ban/client/fail2banregex.py RefactoringTool: No changes to fail2ban/client/fail2banserver.py RefactoringTool: Refactored fail2ban/client/filterreader.py RefactoringTool: Refactored fail2ban/client/jailreader.py RefactoringTool: No changes to fail2ban/client/jailsreader.py RefactoringTool: No changes to fail2ban/server/__init__.py RefactoringTool: Refactored fail2ban/server/action.py RefactoringTool: Refactored fail2ban/server/actions.py RefactoringTool: Refactored fail2ban/server/asyncserver.py RefactoringTool: Refactored fail2ban/server/banmanager.py RefactoringTool: Refactored fail2ban/server/database.py RefactoringTool: No changes to fail2ban/server/datedetector.py RefactoringTool: No changes to fail2ban/server/datetemplate.py RefactoringTool: Refactored fail2ban/server/failmanager.py RefactoringTool: Refactored fail2ban/server/failregex.py RefactoringTool: Refactored fail2ban/server/filter.py RefactoringTool: No changes to fail2ban/server/filtergamin.py RefactoringTool: Refactored fail2ban/server/filterpoll.py RefactoringTool: Refactored fail2ban/server/filterpyinotify.py RefactoringTool: No changes to fail2ban/server/filtersystemd.py RefactoringTool: Refactored fail2ban/server/ipdns.py RefactoringTool: Refactored fail2ban/server/jail.py RefactoringTool: No changes to fail2ban/server/jails.py RefactoringTool: No changes to fail2ban/server/jailthread.py RefactoringTool: Refactored fail2ban/server/mytime.py RefactoringTool: No changes to fail2ban/server/observer.py RefactoringTool: Refactored fail2ban/server/server.py RefactoringTool: Refactored fail2ban/server/strptime.py RefactoringTool: Refactored fail2ban/server/ticket.py RefactoringTool: Refactored fail2ban/server/transmitter.py RefactoringTool: Refactored fail2ban/server/utils.py RefactoringTool: No changes to fail2ban/tests/__init__.py RefactoringTool: No changes to fail2ban/tests/actionstestcase.py RefactoringTool: Refactored fail2ban/tests/actiontestcase.py RefactoringTool: No changes to fail2ban/tests/banmanagertestcase.py RefactoringTool: No changes to fail2ban/tests/clientbeautifiertestcase.py RefactoringTool: Refactored fail2ban/tests/clientreadertestcase.py RefactoringTool: Refactored fail2ban/tests/databasetestcase.py RefactoringTool: Refactored fail2ban/tests/datedetectortestcase.py RefactoringTool: No changes to fail2ban/tests/dummyjail.py RefactoringTool: Refactored fail2ban/tests/fail2banclienttestcase.py RefactoringTool: No changes to fail2ban/tests/fail2banregextestcase.py RefactoringTool: Refactored fail2ban/tests/failmanagertestcase.py RefactoringTool: Refactored fail2ban/tests/filtertestcase.py RefactoringTool: Refactored fail2ban/tests/misctestcase.py RefactoringTool: Refactored fail2ban/tests/observertestcase.py RefactoringTool: Refactored fail2ban/tests/samplestestcase.py RefactoringTool: Refactored fail2ban/tests/servertestcase.py RefactoringTool: Refactored fail2ban/tests/sockettestcase.py RefactoringTool: No changes to fail2ban/tests/tickettestcase.py RefactoringTool: Refactored fail2ban/tests/utils.py RefactoringTool: No changes to fail2ban/tests/action_d/__init__.py RefactoringTool: Refactored fail2ban/tests/action_d/test_badips.py RefactoringTool: No changes to fail2ban/tests/action_d/test_smtp.py RefactoringTool: No changes to fail2ban/tests/files/ignorecommand.py RefactoringTool: No changes to fail2ban/tests/files/action.d/action.py RefactoringTool: No changes to fail2ban/tests/files/action.d/action_checkainfo.py RefactoringTool: No changes to fail2ban/tests/files/action.d/action_errors.py RefactoringTool: No changes to fail2ban/tests/files/action.d/action_modifyainfo.py RefactoringTool: Refactored fail2ban/tests/files/config/apache-auth/digest.py RefactoringTool: Files that were modified: RefactoringTool: bin/fail2ban-client RefactoringTool: bin/fail2ban-regex RefactoringTool: bin/fail2ban-server RefactoringTool: bin/fail2ban-testcases RefactoringTool: fail2ban/__init__.py RefactoringTool: fail2ban/exceptions.py RefactoringTool: fail2ban/helpers.py RefactoringTool: fail2ban/protocol.py RefactoringTool: fail2ban/setup.py RefactoringTool: fail2ban/version.py RefactoringTool: fail2ban/client/__init__.py RefactoringTool: fail2ban/client/actionreader.py RefactoringTool: fail2ban/client/beautifier.py RefactoringTool: fail2ban/client/configparserinc.py RefactoringTool: fail2ban/client/configreader.py RefactoringTool: fail2ban/client/configurator.py RefactoringTool: fail2ban/client/csocket.py RefactoringTool: fail2ban/client/fail2banclient.py RefactoringTool: fail2ban/client/fail2bancmdline.py RefactoringTool: fail2ban/client/fail2banreader.py RefactoringTool: fail2ban/client/fail2banregex.py RefactoringTool: fail2ban/client/fail2banserver.py RefactoringTool: fail2ban/client/filterreader.py RefactoringTool: fail2ban/client/jailreader.py RefactoringTool: fail2ban/client/jailsreader.py RefactoringTool: fail2ban/server/__init__.py RefactoringTool: fail2ban/server/action.py RefactoringTool: fail2ban/server/actions.py RefactoringTool: fail2ban/server/asyncserver.py RefactoringTool: fail2ban/server/banmanager.py RefactoringTool: fail2ban/server/database.py RefactoringTool: fail2ban/server/datedetector.py RefactoringTool: fail2ban/server/datetemplate.py RefactoringTool: fail2ban/server/failmanager.py RefactoringTool: fail2ban/server/failregex.py RefactoringTool: fail2ban/server/filter.py RefactoringTool: fail2ban/server/filtergamin.py RefactoringTool: fail2ban/server/filterpoll.py RefactoringTool: fail2ban/server/filterpyinotify.py RefactoringTool: fail2ban/server/filtersystemd.py RefactoringTool: fail2ban/server/ipdns.py RefactoringTool: fail2ban/server/jail.py RefactoringTool: fail2ban/server/jails.py RefactoringTool: fail2ban/server/jailthread.py RefactoringTool: fail2ban/server/mytime.py RefactoringTool: fail2ban/server/observer.py RefactoringTool: fail2ban/server/server.py RefactoringTool: fail2ban/server/strptime.py RefactoringTool: fail2ban/server/ticket.py RefactoringTool: fail2ban/server/transmitter.py RefactoringTool: fail2ban/server/utils.py RefactoringTool: fail2ban/tests/__init__.py RefactoringTool: fail2ban/tests/actionstestcase.py RefactoringTool: fail2ban/tests/actiontestcase.py RefactoringTool: fail2ban/tests/banmanagertestcase.py RefactoringTool: fail2ban/tests/clientbeautifiertestcase.py RefactoringTool: fail2ban/tests/clientreadertestcase.py RefactoringTool: fail2ban/tests/databasetestcase.py RefactoringTool: fail2ban/tests/datedetectortestcase.py RefactoringTool: fail2ban/tests/dummyjail.py RefactoringTool: fail2ban/tests/fail2banclienttestcase.py RefactoringTool: fail2ban/tests/fail2banregextestcase.py RefactoringTool: fail2ban/tests/failmanagertestcase.py RefactoringTool: fail2ban/tests/filtertestcase.py RefactoringTool: fail2ban/tests/misctestcase.py RefactoringTool: fail2ban/tests/observertestcase.py RefactoringTool: fail2ban/tests/samplestestcase.py RefactoringTool: fail2ban/tests/servertestcase.py RefactoringTool: fail2ban/tests/sockettestcase.py RefactoringTool: fail2ban/tests/tickettestcase.py RefactoringTool: fail2ban/tests/utils.py RefactoringTool: fail2ban/tests/action_d/__init__.py RefactoringTool: fail2ban/tests/action_d/test_badips.py RefactoringTool: fail2ban/tests/action_d/test_smtp.py RefactoringTool: fail2ban/tests/files/ignorecommand.py RefactoringTool: fail2ban/tests/files/action.d/action.py RefactoringTool: fail2ban/tests/files/action.d/action_checkainfo.py RefactoringTool: fail2ban/tests/files/action.d/action_errors.py RefactoringTool: fail2ban/tests/files/action.d/action_modifyainfo.py RefactoringTool: fail2ban/tests/files/config/apache-auth/digest.py => Applying pkgsrc patches for fail2ban-0.11.2 => Verifying /amd/pkgsrc/CHROOT/P/pkgsrc/security/fail2ban/patches/patch-doc_Makefile => Applying pkgsrc patch /amd/pkgsrc/CHROOT/P/pkgsrc/security/fail2ban/patches/patch-doc_Makefile Hmm... Looks like a unified diff to me... The text leading up to this was: -------------------------- |$NetBSD: patch-doc_Makefile,v 1.1 2015/02/09 10:05:25 nils Exp $ | |removed non-working check for sphinx and corrected sphinx-build name | |--- doc/Makefile.orig 2014-10-28 01:49:40.000000000 +0000 |+++ doc/Makefile -------------------------- Patching file doc/Makefile using Plan A... Hunk #1 succeeded at 3. done ===> Creating toolchain wrappers for fail2ban-0.11.2 ===> Configuring for fail2ban-0.11.2 => Substituting paths variables. WARNING: [subst.mk:paths] Nothing changed in "/tmp/security/fail2ban/work/fail2ban-0.11.2/fail2ban/client/__init__.py". WARNING: [subst.mk:paths] Nothing changed in "/tmp/security/fail2ban/work/fail2ban-0.11.2/fail2ban/client/actionreader.py". WARNING: [subst.mk:paths] Nothing changed in "/tmp/security/fail2ban/work/fail2ban-0.11.2/fail2ban/client/beautifier.py". WARNING: [subst.mk:paths] Nothing changed in "/tmp/security/fail2ban/work/fail2ban-0.11.2/fail2ban/client/configparserinc.py". WARNING: [subst.mk:paths] Nothing changed in "/tmp/security/fail2ban/work/fail2ban-0.11.2/fail2ban/client/configurator.py". WARNING: [subst.mk:paths] Nothing changed in "/tmp/security/fail2ban/work/fail2ban-0.11.2/fail2ban/client/fail2banclient.py". WARNING: [subst.mk:paths] Nothing changed in "/tmp/security/fail2ban/work/fail2ban-0.11.2/fail2ban/client/fail2banserver.py". WARNING: [subst.mk:paths] Nothing changed in "/tmp/security/fail2ban/work/fail2ban-0.11.2/fail2ban/client/filterreader.py". WARNING: [subst.mk:paths] Nothing changed in "/tmp/security/fail2ban/work/fail2ban-0.11.2/fail2ban/client/jailreader.py". WARNING: [subst.mk:paths] Nothing changed in "/tmp/security/fail2ban/work/fail2ban-0.11.2/fail2ban/client/jailsreader.py". => Checking for portability problems in extracted files => Adjusting OS type