sbuild (Debian sbuild) 0.85.0 (04 January 2023) on mjolnir.einval.org +==============================================================================+ | shadow 1:4.13+dfsg1-4 (amd64) Mon, 26 Feb 2024 07:51:50 +0000 | +==============================================================================+ Package: shadow Version: 1:4.13+dfsg1-4 Source Version: 1:4.13+dfsg1-4 Distribution: unstable Machine Architecture: arm64 Host Architecture: amd64 Build Architecture: arm64 Build Profiles: cross nocheck Build Type: any Unpacking /home/helmut/.cache/sbuild/unstable-arm64-sbuild.tar.zst to /tmp/tmp.sbuild.Km8iWRi9Ul... I: NOTICE: Log filtering will replace 'sbuild-unshare-dummy-location' with '<>' I: NOTICE: Log filtering will replace 'build/shadow-W1nhue/resolver-9DR53x' with '<>' +------------------------------------------------------------------------------+ | Update chroot | +------------------------------------------------------------------------------+ Get:1 http://mirror.einval.org/debian unstable InRelease [198 kB] Get:2 http://mirror.einval.org/debian unstable/main Sources [10.5 MB] Get:3 http://mirror.einval.org/debian unstable/main amd64 Packages [9752 kB] Get:4 http://mirror.einval.org/debian unstable/main arm64 Packages [9636 kB] Fetched 30.0 MB in 8s (3946 kB/s) Reading package lists... Reading package lists... Building dependency tree... Reading state information... Calculating upgrade... 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. +------------------------------------------------------------------------------+ | Fetch source files | +------------------------------------------------------------------------------+ Check APT --------- Checking available source versions... Download source files with APT ------------------------------ Reading package lists... NOTICE: 'shadow' packaging is maintained in the 'Git' version control system at: https://salsa.debian.org/debian/shadow.git -b master Please use: git clone https://salsa.debian.org/debian/shadow.git -b master to retrieve the latest (possibly unreleased) updates to the package. Need to get 1897 kB of source archives. Get:1 http://mirror.einval.org/debian unstable/main shadow 1:4.13+dfsg1-4 (dsc) [2428 B] Get:2 http://mirror.einval.org/debian unstable/main shadow 1:4.13+dfsg1-4 (tar) [1812 kB] Get:3 http://mirror.einval.org/debian unstable/main shadow 1:4.13+dfsg1-4 (diff) [82.4 kB] Fetched 1897 kB in 0s (21.6 MB/s) Download complete and in download only mode I: NOTICE: Log filtering will replace 'build/shadow-W1nhue/shadow-4.13+dfsg1' with '<>' I: NOTICE: Log filtering will replace 'build/shadow-W1nhue' with '<>' +------------------------------------------------------------------------------+ | Install package build dependencies | +------------------------------------------------------------------------------+ Setup apt archive ----------------- Merged Build-Depends: debhelper-compat (= 13), gettext, libcrypt-dev, libpam0g-dev, quilt, xsltproc, docbook-xsl, docbook-xml, libxml2-utils, libselinux1-dev, libsemanage-dev, itstool, bison, libaudit-dev, libc-dev, libstdc++-dev, build-essential:arm64, fakeroot:arm64, crossbuild-essential-amd64:arm64, libc-dev:amd64, libstdc++-dev:amd64 Filtered Build-Depends: debhelper-compat (= 13), gettext, libcrypt-dev, libpam0g-dev, quilt, xsltproc, docbook-xsl, docbook-xml, libxml2-utils, libselinux1-dev, libsemanage-dev, itstool, bison, libaudit-dev, libc-dev, libstdc++-dev, build-essential:arm64, fakeroot:arm64, crossbuild-essential-amd64:arm64, libc-dev:amd64, libstdc++-dev:amd64 dpkg-deb: building package 'sbuild-build-depends-main-dummy' in '/<>/apt_archive/sbuild-build-depends-main-dummy.deb'. Ign:1 copy:/<>/apt_archive ./ InRelease Get:2 copy:/<>/apt_archive ./ Release [609 B] Ign:3 copy:/<>/apt_archive ./ Release.gpg Get:4 copy:/<>/apt_archive ./ Sources [954 B] Get:5 copy:/<>/apt_archive ./ Packages [917 B] Fetched 2480 B in 0s (144 kB/s) Reading package lists... Reading package lists... Install main build dependencies (apt-based resolver) ---------------------------------------------------- Installing build dependencies Reading package lists... Building dependency tree... Reading state information... Execute external solver... The following additional packages will be installed: autoconf automake autopoint autotools-dev binutils-x86-64-linux-gnu bison bsdextrautils cpp-13-x86-64-linux-gnu cpp-x86-64-linux-gnu cross-config crossbuild-essential-amd64 debhelper dh-autoreconf dh-strip-nondeterminism diffstat docbook-xml docbook-xsl dpkg-cross dwz ed fakeroot file g++-13-x86-64-linux-gnu g++-x86-64-linux-gnu gcc-13-base:amd64 gcc-13-cross-base gcc-13-x86-64-linux-gnu gcc-13-x86-64-linux-gnu-base gcc-14-base:amd64 gcc-14-cross-base gcc-x86-64-linux-gnu gettext gettext-base groff-base intltool-debian itstool libarchive-zip-perl libasan8:amd64 libasan8-amd64-cross libatomic1:amd64 libatomic1-amd64-cross libaudit-dev:amd64 libaudit1:amd64 libbz2-1.0:amd64 libbz2-dev:amd64 libc6:amd64 libc6-amd64-cross libc6-dev:amd64 libc6-dev-amd64-cross libcap-ng-dev:amd64 libcap-ng0:amd64 libcom-err2:amd64 libconfig-auto-perl libconfig-inifiles-perl libcrypt-dev:amd64 libcrypt1:amd64 libdebhelper-perl libdebian-dpkgcross-perl libelf1 libexpat1 libfakeroot libfile-homedir-perl libfile-stripnondeterminism-perl libfile-which-perl libgcc-13-dev:amd64 libgcc-13-dev-amd64-cross libgcc-s1:amd64 libgcc-s1-amd64-cross libgomp1:amd64 libgomp1-amd64-cross libgssapi-krb5-2:amd64 libhwasan0:amd64 libhwasan0-amd64-cross libicu72 libio-string-perl libitm1:amd64 libitm1-amd64-cross libk5crypto3:amd64 libkeyutils1:amd64 libkrb5-3:amd64 libkrb5support0:amd64 liblocale-gettext-perl liblsan0:amd64 liblsan0-amd64-cross libmagic-mgc libmagic1 libncursesw6 libnsl-dev:amd64 libnsl2:amd64 libpam0g:amd64 libpam0g-dev:amd64 libpcre2-16-0:amd64 libpcre2-32-0:amd64 libpcre2-8-0:amd64 libpcre2-dev:amd64 libpcre2-posix3:amd64 libpipeline1 libpython3-stdlib libpython3.11-minimal libpython3.11-stdlib libquadmath0:amd64 libquadmath0-amd64-cross libreadline8 libselinux1:amd64 libselinux1-dev:amd64 libsemanage-common libsemanage-dev:amd64 libsemanage2:amd64 libsepol-dev:amd64 libsepol2:amd64 libsqlite3-0 libssl3:amd64 libstdc++-13-dev:amd64 libstdc++-13-dev-amd64-cross libstdc++6:amd64 libstdc++6-amd64-cross libsub-override-perl libtirpc-dev:amd64 libtirpc3:amd64 libtool libtsan2:amd64 libtsan2-amd64-cross libubsan1:amd64 libubsan1-amd64-cross libuchardet0 libxml-libxml-perl libxml-namespacesupport-perl libxml-sax-base-perl libxml-sax-perl libxml-simple-perl libxml2 libxml2-utils libxslt1.1 libyaml-perl linux-libc-dev-amd64-cross m4 man-db media-types netbase po-debconf python3 python3-libxml2 python3-minimal python3.11 python3.11-minimal quilt readline-common sensible-utils sgml-base sgml-data tzdata ucf xml-core xsltproc Suggested packages: autoconf-archive gnu-standards autoconf-doc binutils-doc bison-doc gcc-13-locales cpp-13-doc cpp-doc dh-make docbook docbook-dsssl docbook-defguide dbtoepub docbook-xsl-doc-html | docbook-xsl-doc-pdf | docbook-xsl-doc-text | docbook-xsl-doc docbook-xsl-saxon fop libsaxon-java libxalan2-java libxslthl-java xalan binutils-multiarch gcc-13-doc manpages-dev flex gdb-x86-64-linux-gnu gcc-doc gettext-doc libasprintf-dev libgettextpo-dev groff glibc-doc:amd64 libc-l10n:amd64 locales:amd64 libnss-nis:amd64 libnss-nisplus:amd64 manpages-dev:amd64 krb5-doc:amd64 krb5-user:amd64 libpam-doc:amd64 libstdc++-13-doc:amd64 libtool-doc gfortran | fortran95-compiler gcj-jdk libyaml-shell-perl m4-doc apparmor less www-browser libmail-box-perl python3-doc python3-tk python3-venv python3.11-venv python3.11-doc binfmt-support default-mta | mail-transport-agent graphviz procmail readline-doc sgml-base-doc perlsgml w3-recs opensp Recommended packages: curl | wget | lynx bzip2-doc:amd64 libidn2-0:amd64 libarchive-cpio-perl krb5-locales:amd64 libgpm2 libltdl-dev libwww-perl libxml-sax-expat-perl libyaml-libyaml-perl | libyaml-syck-perl libmail-sendmail-perl ca-certificates less The following NEW packages will be installed: autoconf automake autopoint autotools-dev binutils-x86-64-linux-gnu bison bsdextrautils cpp-13-x86-64-linux-gnu cpp-x86-64-linux-gnu cross-config crossbuild-essential-amd64 debhelper dh-autoreconf dh-strip-nondeterminism diffstat docbook-xml docbook-xsl dpkg-cross dwz ed fakeroot file g++-13-x86-64-linux-gnu g++-x86-64-linux-gnu gcc-13-base:amd64 gcc-13-cross-base gcc-13-x86-64-linux-gnu gcc-13-x86-64-linux-gnu-base gcc-14-base:amd64 gcc-14-cross-base gcc-x86-64-linux-gnu gettext gettext-base groff-base intltool-debian itstool libarchive-zip-perl libasan8:amd64 libasan8-amd64-cross libatomic1:amd64 libatomic1-amd64-cross libaudit-dev:amd64 libaudit1:amd64 libbz2-1.0:amd64 libbz2-dev:amd64 libc6:amd64 libc6-amd64-cross libc6-dev:amd64 libc6-dev-amd64-cross libcap-ng-dev:amd64 libcap-ng0:amd64 libcom-err2:amd64 libconfig-auto-perl libconfig-inifiles-perl libcrypt-dev:amd64 libcrypt1:amd64 libdebhelper-perl libdebian-dpkgcross-perl libelf1 libexpat1 libfakeroot libfile-homedir-perl libfile-stripnondeterminism-perl libfile-which-perl libgcc-13-dev:amd64 libgcc-13-dev-amd64-cross libgcc-s1:amd64 libgcc-s1-amd64-cross libgomp1:amd64 libgomp1-amd64-cross libgssapi-krb5-2:amd64 libhwasan0:amd64 libhwasan0-amd64-cross libicu72 libio-string-perl libitm1:amd64 libitm1-amd64-cross libk5crypto3:amd64 libkeyutils1:amd64 libkrb5-3:amd64 libkrb5support0:amd64 liblocale-gettext-perl liblsan0:amd64 liblsan0-amd64-cross libmagic-mgc libmagic1 libncursesw6 libnsl-dev:amd64 libnsl2:amd64 libpam0g:amd64 libpam0g-dev:amd64 libpcre2-16-0:amd64 libpcre2-32-0:amd64 libpcre2-8-0:amd64 libpcre2-dev:amd64 libpcre2-posix3:amd64 libpipeline1 libpython3-stdlib libpython3.11-minimal libpython3.11-stdlib libquadmath0:amd64 libquadmath0-amd64-cross libreadline8 libselinux1:amd64 libselinux1-dev:amd64 libsemanage-common libsemanage-dev:amd64 libsemanage2:amd64 libsepol-dev:amd64 libsepol2:amd64 libsqlite3-0 libssl3:amd64 libstdc++-13-dev:amd64 libstdc++-13-dev-amd64-cross libstdc++6:amd64 libstdc++6-amd64-cross libsub-override-perl libtirpc-dev:amd64 libtirpc3:amd64 libtool libtsan2:amd64 libtsan2-amd64-cross libubsan1:amd64 libubsan1-amd64-cross libuchardet0 libxml-libxml-perl libxml-namespacesupport-perl libxml-sax-base-perl libxml-sax-perl libxml-simple-perl libxml2 libxml2-utils libxslt1.1 libyaml-perl linux-libc-dev-amd64-cross m4 man-db media-types netbase po-debconf python3 python3-libxml2 python3-minimal python3.11 python3.11-minimal quilt readline-common sbuild-build-depends-main-dummy:amd64 sensible-utils sgml-base sgml-data tzdata ucf xml-core xsltproc 0 upgraded, 155 newly installed, 0 to remove and 0 not upgraded. Need to get 116 MB of archives. After this operation, 487 MB of additional disk space will be used. Get:1 copy:/<>/apt_archive ./ sbuild-build-depends-main-dummy 0.invalid.0 [1000 B] Get:2 http://mirror.einval.org/debian unstable/main arm64 liblocale-gettext-perl arm64 1.07-6+b1 [15.0 kB] Get:3 http://mirror.einval.org/debian unstable/main arm64 libpython3.11-minimal arm64 3.11.8-1 [811 kB] Get:4 http://mirror.einval.org/debian unstable/main arm64 libexpat1 arm64 2.6.0-1 [87.6 kB] Get:5 http://mirror.einval.org/debian unstable/main arm64 python3.11-minimal arm64 3.11.8-1 [1848 kB] Get:6 http://mirror.einval.org/debian unstable/main arm64 python3-minimal arm64 3.11.6-1 [26.2 kB] Get:7 http://mirror.einval.org/debian unstable/main arm64 media-types all 10.1.0 [26.9 kB] Get:8 http://mirror.einval.org/debian unstable/main arm64 netbase all 6.4 [12.8 kB] Get:9 http://mirror.einval.org/debian unstable/main arm64 tzdata all 2024a-1 [255 kB] Get:10 http://mirror.einval.org/debian unstable/main arm64 libncursesw6 arm64 6.4+20240113-1 [124 kB] Get:11 http://mirror.einval.org/debian unstable/main arm64 readline-common all 8.2-3 [69.1 kB] Get:12 http://mirror.einval.org/debian unstable/main arm64 libreadline8 arm64 8.2-3+b1 [157 kB] Get:13 http://mirror.einval.org/debian unstable/main arm64 libsqlite3-0 arm64 3.45.1-1 [835 kB] Get:14 http://mirror.einval.org/debian unstable/main arm64 libpython3.11-stdlib arm64 3.11.8-1 [1781 kB] Get:15 http://mirror.einval.org/debian unstable/main arm64 python3.11 arm64 3.11.8-1 [597 kB] Get:16 http://mirror.einval.org/debian unstable/main arm64 libpython3-stdlib arm64 3.11.6-1 [9224 B] Get:17 http://mirror.einval.org/debian unstable/main arm64 python3 arm64 3.11.6-1 [26.2 kB] Get:18 http://mirror.einval.org/debian unstable/main arm64 sgml-base all 1.31 [15.4 kB] Get:19 http://mirror.einval.org/debian unstable/main arm64 sensible-utils all 0.0.22 [22.4 kB] Get:20 http://mirror.einval.org/debian unstable/main arm64 libmagic-mgc arm64 1:5.45-2+b1 [314 kB] Get:21 http://mirror.einval.org/debian unstable/main arm64 libmagic1 arm64 1:5.45-2+b1 [100 kB] Get:22 http://mirror.einval.org/debian unstable/main arm64 file arm64 1:5.45-2+b1 [43.2 kB] Get:23 http://mirror.einval.org/debian unstable/main arm64 gettext-base arm64 0.21-14+b1 [160 kB] Get:24 http://mirror.einval.org/debian unstable/main arm64 libuchardet0 arm64 0.0.8-1+b1 [69.0 kB] Get:25 http://mirror.einval.org/debian unstable/main arm64 groff-base arm64 1.23.0-3 [1127 kB] Get:26 http://mirror.einval.org/debian unstable/main arm64 bsdextrautils arm64 2.39.3-6 [90.0 kB] Get:27 http://mirror.einval.org/debian unstable/main arm64 libpipeline1 arm64 1.5.7-1+b2 [36.7 kB] Get:28 http://mirror.einval.org/debian unstable/main arm64 man-db arm64 2.12.0-3 [1385 kB] Get:29 http://mirror.einval.org/debian unstable/main arm64 ucf all 3.0043+nmu1 [55.2 kB] Get:30 http://mirror.einval.org/debian unstable/main arm64 m4 arm64 1.4.19-4 [277 kB] Get:31 http://mirror.einval.org/debian unstable/main arm64 autoconf all 2.71-3 [332 kB] Get:32 http://mirror.einval.org/debian unstable/main arm64 autotools-dev all 20220109.1 [51.6 kB] Get:33 http://mirror.einval.org/debian unstable/main arm64 automake all 1:1.16.5-1.3 [823 kB] Get:34 http://mirror.einval.org/debian unstable/main arm64 autopoint all 0.21-14 [496 kB] Get:35 http://mirror.einval.org/debian unstable/main arm64 bison arm64 2:3.8.2+dfsg-1+b1 [1152 kB] Get:36 http://mirror.einval.org/debian unstable/main arm64 gcc-13-x86-64-linux-gnu-base arm64 13.2.0-12cross1 [42.6 kB] Get:37 http://mirror.einval.org/debian unstable/main arm64 cpp-13-x86-64-linux-gnu arm64 13.2.0-12cross1 [9273 kB] Get:38 http://mirror.einval.org/debian unstable/main arm64 cpp-x86-64-linux-gnu arm64 4:13.2.0-7 [4732 B] Get:39 http://mirror.einval.org/debian unstable/main arm64 cross-config all 2.6.20 [16.3 kB] Get:40 http://mirror.einval.org/debian unstable/main arm64 binutils-x86-64-linux-gnu arm64 2.42-3 [2372 kB] Get:41 http://mirror.einval.org/debian unstable/main arm64 gcc-13-cross-base all 13.2.0-12cross1 [38.1 kB] Get:42 http://mirror.einval.org/debian unstable/main arm64 gcc-14-cross-base all 14-20240127-1cross1 [37.9 kB] Get:43 http://mirror.einval.org/debian unstable/main arm64 libgcc-s1-amd64-cross all 14-20240127-1cross1 [71.7 kB] Get:44 http://mirror.einval.org/debian unstable/main arm64 libgomp1-amd64-cross all 14-20240127-1cross1 [128 kB] Get:45 http://mirror.einval.org/debian unstable/main arm64 libitm1-amd64-cross all 14-20240127-1cross1 [25.2 kB] Get:46 http://mirror.einval.org/debian unstable/main arm64 libatomic1-amd64-cross all 14-20240127-1cross1 [8996 B] Get:47 http://mirror.einval.org/debian unstable/main arm64 libasan8-amd64-cross all 14-20240127-1cross1 [2716 kB] Get:48 http://mirror.einval.org/debian unstable/main arm64 liblsan0-amd64-cross all 14-20240127-1cross1 [1199 kB] Get:49 http://mirror.einval.org/debian unstable/main arm64 libtsan2-amd64-cross all 14-20240127-1cross1 [2444 kB] Get:50 http://mirror.einval.org/debian unstable/main arm64 libc6-amd64-cross all 2.37-12cross1 [1478 kB] Get:51 http://mirror.einval.org/debian unstable/main arm64 libstdc++6-amd64-cross all 14-20240127-1cross1 [667 kB] Get:52 http://mirror.einval.org/debian unstable/main arm64 libubsan1-amd64-cross all 14-20240127-1cross1 [1070 kB] Get:53 http://mirror.einval.org/debian unstable/main arm64 libhwasan0-amd64-cross all 14-20240127-1cross1 [1434 kB] Get:54 http://mirror.einval.org/debian unstable/main arm64 libquadmath0-amd64-cross all 14-20240127-1cross1 [146 kB] Get:55 http://mirror.einval.org/debian unstable/main arm64 libgcc-13-dev-amd64-cross all 13.2.0-12cross1 [2536 kB] Get:56 http://mirror.einval.org/debian unstable/main arm64 gcc-13-x86-64-linux-gnu arm64 13.2.0-12cross1 [17.8 MB] Get:57 http://mirror.einval.org/debian unstable/main arm64 gcc-x86-64-linux-gnu arm64 4:13.2.0-7 [1452 B] Get:58 http://mirror.einval.org/debian unstable/main arm64 linux-libc-dev-amd64-cross all 6.5.8-1cross1 [2014 kB] Get:59 http://mirror.einval.org/debian unstable/main arm64 libc6-dev-amd64-cross all 2.37-12cross1 [1898 kB] Get:60 http://mirror.einval.org/debian unstable/main arm64 libstdc++-13-dev-amd64-cross all 13.2.0-12cross1 [2210 kB] Get:61 http://mirror.einval.org/debian unstable/main arm64 g++-13-x86-64-linux-gnu arm64 13.2.0-12cross1 [10.1 MB] Get:62 http://mirror.einval.org/debian unstable/main arm64 g++-x86-64-linux-gnu arm64 4:13.2.0-7 [1204 B] Get:63 http://mirror.einval.org/debian unstable/main arm64 libconfig-inifiles-perl all 3.000003-2 [45.9 kB] Get:64 http://mirror.einval.org/debian unstable/main arm64 libio-string-perl all 1.08-4 [12.1 kB] Get:65 http://mirror.einval.org/debian unstable/main arm64 libicu72 arm64 72.1-4+b1 [9224 kB] Get:66 http://mirror.einval.org/debian unstable/main arm64 libxml2 arm64 2.9.14+dfsg-1.3+b2 [624 kB] Get:67 http://mirror.einval.org/debian unstable/main arm64 libxml-namespacesupport-perl all 1.12-2 [15.1 kB] Get:68 http://mirror.einval.org/debian unstable/main arm64 libxml-sax-base-perl all 1.09-3 [20.6 kB] Get:69 http://mirror.einval.org/debian unstable/main arm64 libxml-sax-perl all 1.02+dfsg-3 [59.4 kB] Get:70 http://mirror.einval.org/debian unstable/main arm64 libxml-libxml-perl arm64 2.0207+dfsg+really+2.0134-1+b2 [299 kB] Get:71 http://mirror.einval.org/debian unstable/main arm64 libxml-simple-perl all 2.25-2 [69.8 kB] Get:72 http://mirror.einval.org/debian unstable/main arm64 libyaml-perl all 1.31-1 [64.8 kB] Get:73 http://mirror.einval.org/debian unstable/main arm64 libconfig-auto-perl all 0.44-2 [19.2 kB] Get:74 http://mirror.einval.org/debian unstable/main arm64 libfile-which-perl all 1.27-2 [15.1 kB] Get:75 http://mirror.einval.org/debian unstable/main arm64 libfile-homedir-perl all 1.006-2 [42.4 kB] Get:76 http://mirror.einval.org/debian unstable/main arm64 libdebian-dpkgcross-perl all 2.6.20 [15.3 kB] Get:77 http://mirror.einval.org/debian unstable/main arm64 dpkg-cross all 2.6.20 [25.8 kB] Get:78 http://mirror.einval.org/debian unstable/main arm64 crossbuild-essential-amd64 all 12.10 [3488 B] Get:79 http://mirror.einval.org/debian unstable/main arm64 libdebhelper-perl all 13.14.1 [85.6 kB] Get:80 http://mirror.einval.org/debian unstable/main arm64 libtool all 2.4.7-7 [517 kB] Get:81 http://mirror.einval.org/debian unstable/main arm64 dh-autoreconf all 20 [17.1 kB] Get:82 http://mirror.einval.org/debian unstable/main arm64 libarchive-zip-perl all 1.68-1 [104 kB] Get:83 http://mirror.einval.org/debian unstable/main arm64 libsub-override-perl all 0.10-1 [10.6 kB] Get:84 http://mirror.einval.org/debian unstable/main arm64 libfile-stripnondeterminism-perl all 1.13.1-1 [19.4 kB] Get:85 http://mirror.einval.org/debian unstable/main arm64 dh-strip-nondeterminism all 1.13.1-1 [8620 B] Get:86 http://mirror.einval.org/debian unstable/main arm64 libelf1 arm64 0.190-1+b1 [175 kB] Get:87 http://mirror.einval.org/debian unstable/main arm64 dwz arm64 0.15-1 [101 kB] Get:88 http://mirror.einval.org/debian unstable/main arm64 gettext arm64 0.21-14+b1 [1249 kB] Get:89 http://mirror.einval.org/debian unstable/main arm64 intltool-debian all 0.35.0+20060710.6 [22.9 kB] Get:90 http://mirror.einval.org/debian unstable/main arm64 po-debconf all 1.0.21+nmu1 [248 kB] Get:91 http://mirror.einval.org/debian unstable/main arm64 debhelper all 13.14.1 [890 kB] Get:92 http://mirror.einval.org/debian unstable/main arm64 diffstat arm64 1.65-1 [31.2 kB] Get:93 http://mirror.einval.org/debian unstable/main arm64 xml-core all 0.19 [20.1 kB] Get:94 http://mirror.einval.org/debian unstable/main arm64 sgml-data all 2.0.11+nmu1 [179 kB] Get:95 http://mirror.einval.org/debian unstable/main arm64 docbook-xml all 4.5-12 [85.2 kB] Get:96 http://mirror.einval.org/debian unstable/main arm64 docbook-xsl all 1.79.2+dfsg-7 [1221 kB] Get:97 http://mirror.einval.org/debian unstable/main arm64 ed arm64 1.20.1-1 [59.1 kB] Get:98 http://mirror.einval.org/debian unstable/main arm64 libfakeroot arm64 1.33-1 [28.3 kB] Get:99 http://mirror.einval.org/debian unstable/main arm64 fakeroot arm64 1.33-1 [73.5 kB] Get:100 http://mirror.einval.org/debian unstable/main amd64 gcc-13-base amd64 13.2.0-13 [42.5 kB] Get:101 http://mirror.einval.org/debian unstable/main amd64 gcc-14-base amd64 14-20240201-3 [42.3 kB] Get:102 http://mirror.einval.org/debian unstable/main arm64 python3-libxml2 arm64 2.9.14+dfsg-1.3+b2 [220 kB] Get:103 http://mirror.einval.org/debian unstable/main arm64 itstool all 2.0.6-2 [41.8 kB] Get:104 http://mirror.einval.org/debian unstable/main amd64 libgcc-s1 amd64 14-20240201-3 [71.6 kB] Get:105 http://mirror.einval.org/debian unstable/main amd64 libc6 amd64 2.37-15 [2750 kB] Get:106 http://mirror.einval.org/debian unstable/main amd64 libasan8 amd64 14-20240201-3 [2721 kB] Get:107 http://mirror.einval.org/debian unstable/main amd64 libatomic1 amd64 14-20240201-3 [9292 B] Get:108 http://mirror.einval.org/debian unstable/main amd64 libcap-ng0 amd64 0.8.4-2 [16.9 kB] Get:109 http://mirror.einval.org/debian unstable/main amd64 libaudit1 amd64 1:3.1.2-2 [48.4 kB] Get:110 http://mirror.einval.org/debian unstable/main amd64 libcap-ng-dev amd64 0.8.4-2 [33.8 kB] Get:111 http://mirror.einval.org/debian unstable/main amd64 libaudit-dev amd64 1:3.1.2-2 [83.0 kB] Get:112 http://mirror.einval.org/debian unstable/main amd64 libbz2-1.0 amd64 1.0.8-5+b2 [38.2 kB] Get:113 http://mirror.einval.org/debian unstable/main amd64 libcrypt1 amd64 1:4.4.36-4 [89.8 kB] Get:114 http://mirror.einval.org/debian unstable/main amd64 libcrypt-dev amd64 1:4.4.36-4 [119 kB] Get:115 http://mirror.einval.org/debian unstable/main amd64 libkrb5support0 amd64 1.20.1-5+b1 [33.2 kB] Get:116 http://mirror.einval.org/debian unstable/main amd64 libcom-err2 amd64 1.47.0-2+b1 [20.1 kB] Get:117 http://mirror.einval.org/debian unstable/main amd64 libk5crypto3 amd64 1.20.1-5+b1 [80.0 kB] Get:118 http://mirror.einval.org/debian unstable/main amd64 libkeyutils1 amd64 1.6.3-3 [8952 B] Get:119 http://mirror.einval.org/debian unstable/main amd64 libssl3 amd64 3.1.5-1 [2063 kB] Get:120 http://mirror.einval.org/debian unstable/main amd64 libkrb5-3 amd64 1.20.1-5+b1 [333 kB] Get:121 http://mirror.einval.org/debian unstable/main amd64 libgssapi-krb5-2 amd64 1.20.1-5+b1 [135 kB] Get:122 http://mirror.einval.org/debian unstable/main amd64 libtirpc3 amd64 1.3.4+ds-1 [82.1 kB] Get:123 http://mirror.einval.org/debian unstable/main amd64 libnsl2 amd64 1.3.0-3 [40.0 kB] Get:124 http://mirror.einval.org/debian unstable/main amd64 libtirpc-dev amd64 1.3.4+ds-1 [188 kB] Get:125 http://mirror.einval.org/debian unstable/main amd64 libnsl-dev amd64 1.3.0-3 [66.9 kB] Get:126 http://mirror.einval.org/debian unstable/main amd64 libc6-dev amd64 2.37-15 [1906 kB] Get:127 http://mirror.einval.org/debian unstable/main amd64 libbz2-dev amd64 1.0.8-5+b2 [31.3 kB] Get:128 http://mirror.einval.org/debian unstable/main amd64 libgomp1 amd64 14-20240201-3 [136 kB] Get:129 http://mirror.einval.org/debian unstable/main amd64 libitm1 amd64 14-20240201-3 [25.8 kB] Get:130 http://mirror.einval.org/debian unstable/main amd64 liblsan0 amd64 14-20240201-3 [1199 kB] Get:131 http://mirror.einval.org/debian unstable/main amd64 libtsan2 amd64 14-20240201-3 [2454 kB] Get:132 http://mirror.einval.org/debian unstable/main amd64 libstdc++6 amd64 14-20240201-3 [714 kB] Get:133 http://mirror.einval.org/debian unstable/main amd64 libubsan1 amd64 14-20240201-3 [1070 kB] Get:134 http://mirror.einval.org/debian unstable/main amd64 libhwasan0 amd64 14-20240201-3 [1484 kB] Get:135 http://mirror.einval.org/debian unstable/main amd64 libquadmath0 amd64 14-20240201-3 [147 kB] Get:136 http://mirror.einval.org/debian unstable/main amd64 libgcc-13-dev amd64 13.2.0-13 [2538 kB] Get:137 http://mirror.einval.org/debian unstable/main amd64 libpam0g amd64 1.5.2-9.1+b1 [65.8 kB] Get:138 http://mirror.einval.org/debian unstable/main amd64 libpam0g-dev amd64 1.5.2-9.1+b1 [122 kB] Get:139 http://mirror.einval.org/debian unstable/main amd64 libpcre2-16-0 amd64 10.42-4+b1 [246 kB] Get:140 http://mirror.einval.org/debian unstable/main amd64 libpcre2-32-0 amd64 10.42-4+b1 [234 kB] Get:141 http://mirror.einval.org/debian unstable/main amd64 libpcre2-8-0 amd64 10.42-4+b1 [262 kB] Get:142 http://mirror.einval.org/debian unstable/main amd64 libpcre2-posix3 amd64 10.42-4+b1 [55.8 kB] Get:143 http://mirror.einval.org/debian unstable/main amd64 libpcre2-dev amd64 10.42-4+b1 [755 kB] Get:144 http://mirror.einval.org/debian unstable/main amd64 libselinux1 amd64 3.5-2 [74.8 kB] Get:145 http://mirror.einval.org/debian unstable/main amd64 libsepol2 amd64 3.5-2 [277 kB] Get:146 http://mirror.einval.org/debian unstable/main amd64 libsepol-dev amd64 3.5-2 [351 kB] Get:147 http://mirror.einval.org/debian unstable/main amd64 libselinux1-dev amd64 3.5-2 [157 kB] Get:148 http://mirror.einval.org/debian unstable/main arm64 libsemanage-common all 3.5-1 [9908 B] Get:149 http://mirror.einval.org/debian unstable/main amd64 libsemanage2 amd64 3.5-1+b2 [90.3 kB] Get:150 http://mirror.einval.org/debian unstable/main amd64 libsemanage-dev amd64 3.5-1+b2 [125 kB] Get:151 http://mirror.einval.org/debian unstable/main amd64 libstdc++-13-dev amd64 13.2.0-13 [2208 kB] Get:152 http://mirror.einval.org/debian unstable/main arm64 libxml2-utils arm64 2.9.14+dfsg-1.3+b2 [97.5 kB] Get:153 http://mirror.einval.org/debian unstable/main arm64 libxslt1.1 arm64 1.1.35-1 [231 kB] Get:154 http://mirror.einval.org/debian unstable/main arm64 quilt all 0.67+really0.67-4 [434 kB] Get:155 http://mirror.einval.org/debian unstable/main arm64 xsltproc arm64 1.1.35-1 [126 kB] debconf: delaying package configuration, since apt-utils is not installed Fetched 116 MB in 1s (82.9 MB/s) Selecting previously unselected package liblocale-gettext-perl. (Reading database ... 12121 files and directories currently installed.) Preparing to unpack .../liblocale-gettext-perl_1.07-6+b1_arm64.deb ... Unpacking liblocale-gettext-perl (1.07-6+b1) ... Selecting previously unselected package libpython3.11-minimal:arm64. Preparing to unpack .../libpython3.11-minimal_3.11.8-1_arm64.deb ... Unpacking libpython3.11-minimal:arm64 (3.11.8-1) ... Selecting previously unselected package libexpat1:arm64. Preparing to unpack .../libexpat1_2.6.0-1_arm64.deb ... Unpacking libexpat1:arm64 (2.6.0-1) ... Selecting previously unselected package python3.11-minimal. Preparing to unpack .../python3.11-minimal_3.11.8-1_arm64.deb ... Unpacking python3.11-minimal (3.11.8-1) ... Setting up libpython3.11-minimal:arm64 (3.11.8-1) ... Setting up libexpat1:arm64 (2.6.0-1) ... Setting up python3.11-minimal (3.11.8-1) ... Selecting previously unselected package python3-minimal. (Reading database ... 12452 files and directories currently installed.) Preparing to unpack .../00-python3-minimal_3.11.6-1_arm64.deb ... Unpacking python3-minimal (3.11.6-1) ... Selecting previously unselected package media-types. Preparing to unpack .../01-media-types_10.1.0_all.deb ... Unpacking media-types (10.1.0) ... Selecting previously unselected package netbase. Preparing to unpack .../02-netbase_6.4_all.deb ... Unpacking netbase (6.4) ... Selecting previously unselected package tzdata. Preparing to unpack .../03-tzdata_2024a-1_all.deb ... Unpacking tzdata (2024a-1) ... Selecting previously unselected package libncursesw6:arm64. Preparing to unpack .../04-libncursesw6_6.4+20240113-1_arm64.deb ... Unpacking libncursesw6:arm64 (6.4+20240113-1) ... Selecting previously unselected package readline-common. Preparing to unpack .../05-readline-common_8.2-3_all.deb ... Unpacking readline-common (8.2-3) ... Selecting previously unselected package libreadline8:arm64. Preparing to unpack .../06-libreadline8_8.2-3+b1_arm64.deb ... Unpacking libreadline8:arm64 (8.2-3+b1) ... Selecting previously unselected package libsqlite3-0:arm64. Preparing to unpack .../07-libsqlite3-0_3.45.1-1_arm64.deb ... Unpacking libsqlite3-0:arm64 (3.45.1-1) ... Selecting previously unselected package libpython3.11-stdlib:arm64. Preparing to unpack .../08-libpython3.11-stdlib_3.11.8-1_arm64.deb ... Unpacking libpython3.11-stdlib:arm64 (3.11.8-1) ... Selecting previously unselected package python3.11. Preparing to unpack .../09-python3.11_3.11.8-1_arm64.deb ... Unpacking python3.11 (3.11.8-1) ... Selecting previously unselected package libpython3-stdlib:arm64. Preparing to unpack .../10-libpython3-stdlib_3.11.6-1_arm64.deb ... Unpacking libpython3-stdlib:arm64 (3.11.6-1) ... Setting up python3-minimal (3.11.6-1) ... Selecting previously unselected package python3. (Reading database ... 13457 files and directories currently installed.) Preparing to unpack .../000-python3_3.11.6-1_arm64.deb ... Unpacking python3 (3.11.6-1) ... Selecting previously unselected package sgml-base. Preparing to unpack .../001-sgml-base_1.31_all.deb ... Unpacking sgml-base (1.31) ... Selecting previously unselected package sensible-utils. Preparing to unpack .../002-sensible-utils_0.0.22_all.deb ... Unpacking sensible-utils (0.0.22) ... Selecting previously unselected package libmagic-mgc. Preparing to unpack .../003-libmagic-mgc_1%3a5.45-2+b1_arm64.deb ... Unpacking libmagic-mgc (1:5.45-2+b1) ... Selecting previously unselected package libmagic1:arm64. Preparing to unpack .../004-libmagic1_1%3a5.45-2+b1_arm64.deb ... Unpacking libmagic1:arm64 (1:5.45-2+b1) ... Selecting previously unselected package file. Preparing to unpack .../005-file_1%3a5.45-2+b1_arm64.deb ... Unpacking file (1:5.45-2+b1) ... Selecting previously unselected package gettext-base. Preparing to unpack .../006-gettext-base_0.21-14+b1_arm64.deb ... Unpacking gettext-base (0.21-14+b1) ... Selecting previously unselected package libuchardet0:arm64. Preparing to unpack .../007-libuchardet0_0.0.8-1+b1_arm64.deb ... Unpacking libuchardet0:arm64 (0.0.8-1+b1) ... Selecting previously unselected package groff-base. Preparing to unpack .../008-groff-base_1.23.0-3_arm64.deb ... Unpacking groff-base (1.23.0-3) ... Selecting previously unselected package bsdextrautils. Preparing to unpack .../009-bsdextrautils_2.39.3-6_arm64.deb ... Unpacking bsdextrautils (2.39.3-6) ... Selecting previously unselected package libpipeline1:arm64. Preparing to unpack .../010-libpipeline1_1.5.7-1+b2_arm64.deb ... Unpacking libpipeline1:arm64 (1.5.7-1+b2) ... Selecting previously unselected package man-db. Preparing to unpack .../011-man-db_2.12.0-3_arm64.deb ... Unpacking man-db (2.12.0-3) ... Selecting previously unselected package ucf. Preparing to unpack .../012-ucf_3.0043+nmu1_all.deb ... Moving old data out of the way Unpacking ucf (3.0043+nmu1) ... Selecting previously unselected package m4. Preparing to unpack .../013-m4_1.4.19-4_arm64.deb ... Unpacking m4 (1.4.19-4) ... Selecting previously unselected package autoconf. Preparing to unpack .../014-autoconf_2.71-3_all.deb ... Unpacking autoconf (2.71-3) ... Selecting previously unselected package autotools-dev. Preparing to unpack .../015-autotools-dev_20220109.1_all.deb ... Unpacking autotools-dev (20220109.1) ... Selecting previously unselected package automake. Preparing to unpack .../016-automake_1%3a1.16.5-1.3_all.deb ... Unpacking automake (1:1.16.5-1.3) ... Selecting previously unselected package autopoint. Preparing to unpack .../017-autopoint_0.21-14_all.deb ... Unpacking autopoint (0.21-14) ... Selecting previously unselected package bison. Preparing to unpack .../018-bison_2%3a3.8.2+dfsg-1+b1_arm64.deb ... Unpacking bison (2:3.8.2+dfsg-1+b1) ... Selecting previously unselected package gcc-13-x86-64-linux-gnu-base:arm64. Preparing to unpack .../019-gcc-13-x86-64-linux-gnu-base_13.2.0-12cross1_arm64.deb ... Unpacking gcc-13-x86-64-linux-gnu-base:arm64 (13.2.0-12cross1) ... Selecting previously unselected package cpp-13-x86-64-linux-gnu. Preparing to unpack .../020-cpp-13-x86-64-linux-gnu_13.2.0-12cross1_arm64.deb ... Unpacking cpp-13-x86-64-linux-gnu (13.2.0-12cross1) ... Selecting previously unselected package cpp-x86-64-linux-gnu. Preparing to unpack .../021-cpp-x86-64-linux-gnu_4%3a13.2.0-7_arm64.deb ... Unpacking cpp-x86-64-linux-gnu (4:13.2.0-7) ... Selecting previously unselected package cross-config. Preparing to unpack .../022-cross-config_2.6.20_all.deb ... Unpacking cross-config (2.6.20) ... Selecting previously unselected package binutils-x86-64-linux-gnu. Preparing to unpack .../023-binutils-x86-64-linux-gnu_2.42-3_arm64.deb ... Unpacking binutils-x86-64-linux-gnu (2.42-3) ... Selecting previously unselected package gcc-13-cross-base. Preparing to unpack .../024-gcc-13-cross-base_13.2.0-12cross1_all.deb ... Unpacking gcc-13-cross-base (13.2.0-12cross1) ... Selecting previously unselected package gcc-14-cross-base. Preparing to unpack .../025-gcc-14-cross-base_14-20240127-1cross1_all.deb ... Unpacking gcc-14-cross-base (14-20240127-1cross1) ... Selecting previously unselected package libgcc-s1-amd64-cross. Preparing to unpack .../026-libgcc-s1-amd64-cross_14-20240127-1cross1_all.deb ... Unpacking libgcc-s1-amd64-cross (14-20240127-1cross1) ... Selecting previously unselected package libgomp1-amd64-cross. Preparing to unpack .../027-libgomp1-amd64-cross_14-20240127-1cross1_all.deb ... Unpacking libgomp1-amd64-cross (14-20240127-1cross1) ... Selecting previously unselected package libitm1-amd64-cross. Preparing to unpack .../028-libitm1-amd64-cross_14-20240127-1cross1_all.deb ... Unpacking libitm1-amd64-cross (14-20240127-1cross1) ... Selecting previously unselected package libatomic1-amd64-cross. Preparing to unpack .../029-libatomic1-amd64-cross_14-20240127-1cross1_all.deb ... Unpacking libatomic1-amd64-cross (14-20240127-1cross1) ... Selecting previously unselected package libasan8-amd64-cross. Preparing to unpack .../030-libasan8-amd64-cross_14-20240127-1cross1_all.deb ... Unpacking libasan8-amd64-cross (14-20240127-1cross1) ... Selecting previously unselected package liblsan0-amd64-cross. Preparing to unpack .../031-liblsan0-amd64-cross_14-20240127-1cross1_all.deb ... Unpacking liblsan0-amd64-cross (14-20240127-1cross1) ... Selecting previously unselected package libtsan2-amd64-cross. Preparing to unpack .../032-libtsan2-amd64-cross_14-20240127-1cross1_all.deb ... Unpacking libtsan2-amd64-cross (14-20240127-1cross1) ... Selecting previously unselected package libc6-amd64-cross. Preparing to unpack .../033-libc6-amd64-cross_2.37-12cross1_all.deb ... Unpacking libc6-amd64-cross (2.37-12cross1) ... Selecting previously unselected package libstdc++6-amd64-cross. Preparing to unpack .../034-libstdc++6-amd64-cross_14-20240127-1cross1_all.deb ... Unpacking libstdc++6-amd64-cross (14-20240127-1cross1) ... Selecting previously unselected package libubsan1-amd64-cross. Preparing to unpack .../035-libubsan1-amd64-cross_14-20240127-1cross1_all.deb ... Unpacking libubsan1-amd64-cross (14-20240127-1cross1) ... Selecting previously unselected package libhwasan0-amd64-cross. Preparing to unpack .../036-libhwasan0-amd64-cross_14-20240127-1cross1_all.deb ... Unpacking libhwasan0-amd64-cross (14-20240127-1cross1) ... Selecting previously unselected package libquadmath0-amd64-cross. Preparing to unpack .../037-libquadmath0-amd64-cross_14-20240127-1cross1_all.deb ... Unpacking libquadmath0-amd64-cross (14-20240127-1cross1) ... Selecting previously unselected package libgcc-13-dev-amd64-cross. Preparing to unpack .../038-libgcc-13-dev-amd64-cross_13.2.0-12cross1_all.deb ... Unpacking libgcc-13-dev-amd64-cross (13.2.0-12cross1) ... Selecting previously unselected package gcc-13-x86-64-linux-gnu. Preparing to unpack .../039-gcc-13-x86-64-linux-gnu_13.2.0-12cross1_arm64.deb ... Unpacking gcc-13-x86-64-linux-gnu (13.2.0-12cross1) ... Selecting previously unselected package gcc-x86-64-linux-gnu. Preparing to unpack .../040-gcc-x86-64-linux-gnu_4%3a13.2.0-7_arm64.deb ... Unpacking gcc-x86-64-linux-gnu (4:13.2.0-7) ... Selecting previously unselected package linux-libc-dev-amd64-cross. Preparing to unpack .../041-linux-libc-dev-amd64-cross_6.5.8-1cross1_all.deb ... Unpacking linux-libc-dev-amd64-cross (6.5.8-1cross1) ... Selecting previously unselected package libc6-dev-amd64-cross. Preparing to unpack .../042-libc6-dev-amd64-cross_2.37-12cross1_all.deb ... Unpacking libc6-dev-amd64-cross (2.37-12cross1) ... Selecting previously unselected package libstdc++-13-dev-amd64-cross. Preparing to unpack .../043-libstdc++-13-dev-amd64-cross_13.2.0-12cross1_all.deb ... Unpacking libstdc++-13-dev-amd64-cross (13.2.0-12cross1) ... Selecting previously unselected package g++-13-x86-64-linux-gnu. Preparing to unpack .../044-g++-13-x86-64-linux-gnu_13.2.0-12cross1_arm64.deb ... Unpacking g++-13-x86-64-linux-gnu (13.2.0-12cross1) ... Selecting previously unselected package g++-x86-64-linux-gnu. Preparing to unpack .../045-g++-x86-64-linux-gnu_4%3a13.2.0-7_arm64.deb ... Unpacking g++-x86-64-linux-gnu (4:13.2.0-7) ... Selecting previously unselected package libconfig-inifiles-perl. Preparing to unpack .../046-libconfig-inifiles-perl_3.000003-2_all.deb ... Unpacking libconfig-inifiles-perl (3.000003-2) ... Selecting previously unselected package libio-string-perl. Preparing to unpack .../047-libio-string-perl_1.08-4_all.deb ... Unpacking libio-string-perl (1.08-4) ... Selecting previously unselected package libicu72:arm64. Preparing to unpack .../048-libicu72_72.1-4+b1_arm64.deb ... Unpacking libicu72:arm64 (72.1-4+b1) ... Selecting previously unselected package libxml2:arm64. Preparing to unpack .../049-libxml2_2.9.14+dfsg-1.3+b2_arm64.deb ... Unpacking libxml2:arm64 (2.9.14+dfsg-1.3+b2) ... Selecting previously unselected package libxml-namespacesupport-perl. Preparing to unpack .../050-libxml-namespacesupport-perl_1.12-2_all.deb ... Unpacking libxml-namespacesupport-perl (1.12-2) ... Selecting previously unselected package libxml-sax-base-perl. Preparing to unpack .../051-libxml-sax-base-perl_1.09-3_all.deb ... Unpacking libxml-sax-base-perl (1.09-3) ... Selecting previously unselected package libxml-sax-perl. Preparing to unpack .../052-libxml-sax-perl_1.02+dfsg-3_all.deb ... Unpacking libxml-sax-perl (1.02+dfsg-3) ... Selecting previously unselected package libxml-libxml-perl. Preparing to unpack .../053-libxml-libxml-perl_2.0207+dfsg+really+2.0134-1+b2_arm64.deb ... Unpacking libxml-libxml-perl (2.0207+dfsg+really+2.0134-1+b2) ... Selecting previously unselected package libxml-simple-perl. Preparing to unpack .../054-libxml-simple-perl_2.25-2_all.deb ... Unpacking libxml-simple-perl (2.25-2) ... Selecting previously unselected package libyaml-perl. Preparing to unpack .../055-libyaml-perl_1.31-1_all.deb ... Unpacking libyaml-perl (1.31-1) ... Selecting previously unselected package libconfig-auto-perl. Preparing to unpack .../056-libconfig-auto-perl_0.44-2_all.deb ... Unpacking libconfig-auto-perl (0.44-2) ... Selecting previously unselected package libfile-which-perl. Preparing to unpack .../057-libfile-which-perl_1.27-2_all.deb ... Unpacking libfile-which-perl (1.27-2) ... Selecting previously unselected package libfile-homedir-perl. Preparing to unpack .../058-libfile-homedir-perl_1.006-2_all.deb ... Unpacking libfile-homedir-perl (1.006-2) ... Selecting previously unselected package libdebian-dpkgcross-perl. Preparing to unpack .../059-libdebian-dpkgcross-perl_2.6.20_all.deb ... Unpacking libdebian-dpkgcross-perl (2.6.20) ... Selecting previously unselected package dpkg-cross. Preparing to unpack .../060-dpkg-cross_2.6.20_all.deb ... Unpacking dpkg-cross (2.6.20) ... Selecting previously unselected package crossbuild-essential-amd64. Preparing to unpack .../061-crossbuild-essential-amd64_12.10_all.deb ... Unpacking crossbuild-essential-amd64 (12.10) ... Selecting previously unselected package libdebhelper-perl. Preparing to unpack .../062-libdebhelper-perl_13.14.1_all.deb ... Unpacking libdebhelper-perl (13.14.1) ... Selecting previously unselected package libtool. Preparing to unpack .../063-libtool_2.4.7-7_all.deb ... Unpacking libtool (2.4.7-7) ... Selecting previously unselected package dh-autoreconf. Preparing to unpack .../064-dh-autoreconf_20_all.deb ... Unpacking dh-autoreconf (20) ... Selecting previously unselected package libarchive-zip-perl. Preparing to unpack .../065-libarchive-zip-perl_1.68-1_all.deb ... Unpacking libarchive-zip-perl (1.68-1) ... Selecting previously unselected package libsub-override-perl. Preparing to unpack .../066-libsub-override-perl_0.10-1_all.deb ... Unpacking libsub-override-perl (0.10-1) ... Selecting previously unselected package libfile-stripnondeterminism-perl. Preparing to unpack .../067-libfile-stripnondeterminism-perl_1.13.1-1_all.deb ... Unpacking libfile-stripnondeterminism-perl (1.13.1-1) ... Selecting previously unselected package dh-strip-nondeterminism. Preparing to unpack .../068-dh-strip-nondeterminism_1.13.1-1_all.deb ... Unpacking dh-strip-nondeterminism (1.13.1-1) ... Selecting previously unselected package libelf1:arm64. Preparing to unpack .../069-libelf1_0.190-1+b1_arm64.deb ... Unpacking libelf1:arm64 (0.190-1+b1) ... Selecting previously unselected package dwz. Preparing to unpack .../070-dwz_0.15-1_arm64.deb ... Unpacking dwz (0.15-1) ... Selecting previously unselected package gettext. Preparing to unpack .../071-gettext_0.21-14+b1_arm64.deb ... Unpacking gettext (0.21-14+b1) ... Selecting previously unselected package intltool-debian. Preparing to unpack .../072-intltool-debian_0.35.0+20060710.6_all.deb ... Unpacking intltool-debian (0.35.0+20060710.6) ... Selecting previously unselected package po-debconf. Preparing to unpack .../073-po-debconf_1.0.21+nmu1_all.deb ... Unpacking po-debconf (1.0.21+nmu1) ... Selecting previously unselected package debhelper. Preparing to unpack .../074-debhelper_13.14.1_all.deb ... Unpacking debhelper (13.14.1) ... Selecting previously unselected package diffstat. Preparing to unpack .../075-diffstat_1.65-1_arm64.deb ... Unpacking diffstat (1.65-1) ... Selecting previously unselected package xml-core. Preparing to unpack .../076-xml-core_0.19_all.deb ... Unpacking xml-core (0.19) ... Selecting previously unselected package sgml-data. Preparing to unpack .../077-sgml-data_2.0.11+nmu1_all.deb ... Unpacking sgml-data (2.0.11+nmu1) ... Selecting previously unselected package docbook-xml. Preparing to unpack .../078-docbook-xml_4.5-12_all.deb ... Unpacking docbook-xml (4.5-12) ... Selecting previously unselected package docbook-xsl. Preparing to unpack .../079-docbook-xsl_1.79.2+dfsg-7_all.deb ... Unpacking docbook-xsl (1.79.2+dfsg-7) ... Selecting previously unselected package ed. Preparing to unpack .../080-ed_1.20.1-1_arm64.deb ... Unpacking ed (1.20.1-1) ... Selecting previously unselected package libfakeroot:arm64. Preparing to unpack .../081-libfakeroot_1.33-1_arm64.deb ... Unpacking libfakeroot:arm64 (1.33-1) ... Selecting previously unselected package fakeroot. Preparing to unpack .../082-fakeroot_1.33-1_arm64.deb ... Unpacking fakeroot (1.33-1) ... Selecting previously unselected package gcc-13-base:amd64. Preparing to unpack .../083-gcc-13-base_13.2.0-13_amd64.deb ... Unpacking gcc-13-base:amd64 (13.2.0-13) ... Selecting previously unselected package gcc-14-base:amd64. Preparing to unpack .../084-gcc-14-base_14-20240201-3_amd64.deb ... Unpacking gcc-14-base:amd64 (14-20240201-3) ... Selecting previously unselected package python3-libxml2:arm64. Preparing to unpack .../085-python3-libxml2_2.9.14+dfsg-1.3+b2_arm64.deb ... Unpacking python3-libxml2:arm64 (2.9.14+dfsg-1.3+b2) ... Selecting previously unselected package itstool. Preparing to unpack .../086-itstool_2.0.6-2_all.deb ... Unpacking itstool (2.0.6-2) ... Selecting previously unselected package libgcc-s1:amd64. Preparing to unpack .../087-libgcc-s1_14-20240201-3_amd64.deb ... Unpacking libgcc-s1:amd64 (14-20240201-3) ... Selecting previously unselected package libc6:amd64. Preparing to unpack .../088-libc6_2.37-15_amd64.deb ... Unpacking libc6:amd64 (2.37-15) ... Selecting previously unselected package libasan8:amd64. Preparing to unpack .../089-libasan8_14-20240201-3_amd64.deb ... Unpacking libasan8:amd64 (14-20240201-3) ... Selecting previously unselected package libatomic1:amd64. Preparing to unpack .../090-libatomic1_14-20240201-3_amd64.deb ... Unpacking libatomic1:amd64 (14-20240201-3) ... Selecting previously unselected package libcap-ng0:amd64. Preparing to unpack .../091-libcap-ng0_0.8.4-2_amd64.deb ... Unpacking libcap-ng0:amd64 (0.8.4-2) ... Selecting previously unselected package libaudit1:amd64. Preparing to unpack .../092-libaudit1_1%3a3.1.2-2_amd64.deb ... Unpacking libaudit1:amd64 (1:3.1.2-2) ... Selecting previously unselected package libcap-ng-dev:amd64. Preparing to unpack .../093-libcap-ng-dev_0.8.4-2_amd64.deb ... Unpacking libcap-ng-dev:amd64 (0.8.4-2) ... Selecting previously unselected package libaudit-dev:amd64. Preparing to unpack .../094-libaudit-dev_1%3a3.1.2-2_amd64.deb ... Unpacking libaudit-dev:amd64 (1:3.1.2-2) ... Selecting previously unselected package libbz2-1.0:amd64. Preparing to unpack .../095-libbz2-1.0_1.0.8-5+b2_amd64.deb ... Unpacking libbz2-1.0:amd64 (1.0.8-5+b2) ... Selecting previously unselected package libcrypt1:amd64. Preparing to unpack .../096-libcrypt1_1%3a4.4.36-4_amd64.deb ... Unpacking libcrypt1:amd64 (1:4.4.36-4) ... Selecting previously unselected package libcrypt-dev:amd64. Preparing to unpack .../097-libcrypt-dev_1%3a4.4.36-4_amd64.deb ... Unpacking libcrypt-dev:amd64 (1:4.4.36-4) ... Selecting previously unselected package libkrb5support0:amd64. Preparing to unpack .../098-libkrb5support0_1.20.1-5+b1_amd64.deb ... Unpacking libkrb5support0:amd64 (1.20.1-5+b1) ... Selecting previously unselected package libcom-err2:amd64. Preparing to unpack .../099-libcom-err2_1.47.0-2+b1_amd64.deb ... Unpacking libcom-err2:amd64 (1.47.0-2+b1) ... Selecting previously unselected package libk5crypto3:amd64. Preparing to unpack .../100-libk5crypto3_1.20.1-5+b1_amd64.deb ... Unpacking libk5crypto3:amd64 (1.20.1-5+b1) ... Selecting previously unselected package libkeyutils1:amd64. Preparing to unpack .../101-libkeyutils1_1.6.3-3_amd64.deb ... Unpacking libkeyutils1:amd64 (1.6.3-3) ... Selecting previously unselected package libssl3:amd64. Preparing to unpack .../102-libssl3_3.1.5-1_amd64.deb ... Unpacking libssl3:amd64 (3.1.5-1) ... Selecting previously unselected package libkrb5-3:amd64. Preparing to unpack .../103-libkrb5-3_1.20.1-5+b1_amd64.deb ... Unpacking libkrb5-3:amd64 (1.20.1-5+b1) ... Selecting previously unselected package libgssapi-krb5-2:amd64. Preparing to unpack .../104-libgssapi-krb5-2_1.20.1-5+b1_amd64.deb ... Unpacking libgssapi-krb5-2:amd64 (1.20.1-5+b1) ... Selecting previously unselected package libtirpc3:amd64. Preparing to unpack .../105-libtirpc3_1.3.4+ds-1_amd64.deb ... Unpacking libtirpc3:amd64 (1.3.4+ds-1) ... Selecting previously unselected package libnsl2:amd64. Preparing to unpack .../106-libnsl2_1.3.0-3_amd64.deb ... Unpacking libnsl2:amd64 (1.3.0-3) ... Selecting previously unselected package libtirpc-dev:amd64. Preparing to unpack .../107-libtirpc-dev_1.3.4+ds-1_amd64.deb ... Unpacking libtirpc-dev:amd64 (1.3.4+ds-1) ... Selecting previously unselected package libnsl-dev:amd64. Preparing to unpack .../108-libnsl-dev_1.3.0-3_amd64.deb ... Unpacking libnsl-dev:amd64 (1.3.0-3) ... Selecting previously unselected package libc6-dev:amd64. Preparing to unpack .../109-libc6-dev_2.37-15_amd64.deb ... Unpacking libc6-dev:amd64 (2.37-15) ... Selecting previously unselected package libbz2-dev:amd64. Preparing to unpack .../110-libbz2-dev_1.0.8-5+b2_amd64.deb ... Unpacking libbz2-dev:amd64 (1.0.8-5+b2) ... Selecting previously unselected package libgomp1:amd64. Preparing to unpack .../111-libgomp1_14-20240201-3_amd64.deb ... Unpacking libgomp1:amd64 (14-20240201-3) ... Selecting previously unselected package libitm1:amd64. Preparing to unpack .../112-libitm1_14-20240201-3_amd64.deb ... Unpacking libitm1:amd64 (14-20240201-3) ... Selecting previously unselected package liblsan0:amd64. Preparing to unpack .../113-liblsan0_14-20240201-3_amd64.deb ... Unpacking liblsan0:amd64 (14-20240201-3) ... Selecting previously unselected package libtsan2:amd64. Preparing to unpack .../114-libtsan2_14-20240201-3_amd64.deb ... Unpacking libtsan2:amd64 (14-20240201-3) ... Selecting previously unselected package libstdc++6:amd64. Preparing to unpack .../115-libstdc++6_14-20240201-3_amd64.deb ... Unpacking libstdc++6:amd64 (14-20240201-3) ... Selecting previously unselected package libubsan1:amd64. Preparing to unpack .../116-libubsan1_14-20240201-3_amd64.deb ... Unpacking libubsan1:amd64 (14-20240201-3) ... Selecting previously unselected package libhwasan0:amd64. Preparing to unpack .../117-libhwasan0_14-20240201-3_amd64.deb ... Unpacking libhwasan0:amd64 (14-20240201-3) ... Selecting previously unselected package libquadmath0:amd64. Preparing to unpack .../118-libquadmath0_14-20240201-3_amd64.deb ... Unpacking libquadmath0:amd64 (14-20240201-3) ... Selecting previously unselected package libgcc-13-dev:amd64. Preparing to unpack .../119-libgcc-13-dev_13.2.0-13_amd64.deb ... Unpacking libgcc-13-dev:amd64 (13.2.0-13) ... Selecting previously unselected package libpam0g:amd64. Preparing to unpack .../120-libpam0g_1.5.2-9.1+b1_amd64.deb ... Unpacking libpam0g:amd64 (1.5.2-9.1+b1) ... Selecting previously unselected package libpam0g-dev:amd64. Preparing to unpack .../121-libpam0g-dev_1.5.2-9.1+b1_amd64.deb ... Unpacking libpam0g-dev:amd64 (1.5.2-9.1+b1) ... Selecting previously unselected package libpcre2-16-0:amd64. Preparing to unpack .../122-libpcre2-16-0_10.42-4+b1_amd64.deb ... Unpacking libpcre2-16-0:amd64 (10.42-4+b1) ... Selecting previously unselected package libpcre2-32-0:amd64. Preparing to unpack .../123-libpcre2-32-0_10.42-4+b1_amd64.deb ... Unpacking libpcre2-32-0:amd64 (10.42-4+b1) ... Selecting previously unselected package libpcre2-8-0:amd64. Preparing to unpack .../124-libpcre2-8-0_10.42-4+b1_amd64.deb ... Unpacking libpcre2-8-0:amd64 (10.42-4+b1) ... Selecting previously unselected package libpcre2-posix3:amd64. Preparing to unpack .../125-libpcre2-posix3_10.42-4+b1_amd64.deb ... Unpacking libpcre2-posix3:amd64 (10.42-4+b1) ... Selecting previously unselected package libpcre2-dev:amd64. Preparing to unpack .../126-libpcre2-dev_10.42-4+b1_amd64.deb ... Unpacking libpcre2-dev:amd64 (10.42-4+b1) ... Selecting previously unselected package libselinux1:amd64. Preparing to unpack .../127-libselinux1_3.5-2_amd64.deb ... Unpacking libselinux1:amd64 (3.5-2) ... Selecting previously unselected package libsepol2:amd64. Preparing to unpack .../128-libsepol2_3.5-2_amd64.deb ... Unpacking libsepol2:amd64 (3.5-2) ... Selecting previously unselected package libsepol-dev:amd64. Preparing to unpack .../129-libsepol-dev_3.5-2_amd64.deb ... Unpacking libsepol-dev:amd64 (3.5-2) ... Selecting previously unselected package libselinux1-dev:amd64. Preparing to unpack .../130-libselinux1-dev_3.5-2_amd64.deb ... Unpacking libselinux1-dev:amd64 (3.5-2) ... Selecting previously unselected package libsemanage-common. Preparing to unpack .../131-libsemanage-common_3.5-1_all.deb ... Unpacking libsemanage-common (3.5-1) ... Selecting previously unselected package libsemanage2:amd64. Preparing to unpack .../132-libsemanage2_3.5-1+b2_amd64.deb ... Unpacking libsemanage2:amd64 (3.5-1+b2) ... Selecting previously unselected package libsemanage-dev:amd64. Preparing to unpack .../133-libsemanage-dev_3.5-1+b2_amd64.deb ... Unpacking libsemanage-dev:amd64 (3.5-1+b2) ... Selecting previously unselected package libstdc++-13-dev:amd64. Preparing to unpack .../134-libstdc++-13-dev_13.2.0-13_amd64.deb ... Unpacking libstdc++-13-dev:amd64 (13.2.0-13) ... Selecting previously unselected package libxml2-utils. Preparing to unpack .../135-libxml2-utils_2.9.14+dfsg-1.3+b2_arm64.deb ... Unpacking libxml2-utils (2.9.14+dfsg-1.3+b2) ... Selecting previously unselected package libxslt1.1:arm64. Preparing to unpack .../136-libxslt1.1_1.1.35-1_arm64.deb ... Unpacking libxslt1.1:arm64 (1.1.35-1) ... Selecting previously unselected package quilt. Preparing to unpack .../137-quilt_0.67+really0.67-4_all.deb ... Unpacking quilt (0.67+really0.67-4) ... Selecting previously unselected package xsltproc. Preparing to unpack .../138-xsltproc_1.1.35-1_arm64.deb ... Unpacking xsltproc (1.1.35-1) ... Selecting previously unselected package sbuild-build-depends-main-dummy:amd64. Preparing to unpack .../139-sbuild-build-depends-main-dummy_0.invalid.0_amd64.deb ... Unpacking sbuild-build-depends-main-dummy:amd64 (0.invalid.0) ... Setting up libconfig-inifiles-perl (3.000003-2) ... Setting up media-types (10.1.0) ... Setting up libpipeline1:arm64 (1.5.7-1+b2) ... Setting up libfile-which-perl (1.27-2) ... Setting up libicu72:arm64 (72.1-4+b1) ... Setting up linux-libc-dev-amd64-cross (6.5.8-1cross1) ... Setting up bsdextrautils (2.39.3-6) ... Setting up libmagic-mgc (1:5.45-2+b1) ... Setting up gcc-14-base:amd64 (14-20240201-3) ... Setting up libarchive-zip-perl (1.68-1) ... Setting up libdebhelper-perl (13.14.1) ... Setting up libsqlite3-0:arm64 (3.45.1-1) ... Setting up libmagic1:arm64 (1:5.45-2+b1) ... Setting up libxml-namespacesupport-perl (1.12-2) ... Setting up gettext-base (0.21-14+b1) ... Setting up m4 (1.4.19-4) ... Setting up gcc-14-cross-base (14-20240127-1cross1) ... Setting up file (1:5.45-2+b1) ... Setting up libyaml-perl (1.31-1) ... Setting up libgomp1-amd64-cross (14-20240127-1cross1) ... Setting up libsemanage-common (3.5-1) ... Setting up libfakeroot:arm64 (1.33-1) ... Setting up tzdata (2024a-1) ... Current default time zone: 'Etc/UTC' Local time is now: Mon Feb 26 07:53:15 UTC 2024. Universal Time is now: Mon Feb 26 07:53:15 UTC 2024. Run 'dpkg-reconfigure tzdata' if you wish to change it. Setting up fakeroot (1.33-1) ... update-alternatives: using /usr/bin/fakeroot-sysv to provide /usr/bin/fakeroot (fakeroot) in auto mode Setting up libitm1-amd64-cross (14-20240127-1cross1) ... Setting up libxml-sax-base-perl (1.09-3) ... Setting up libio-string-perl (1.08-4) ... Setting up autotools-dev (20220109.1) ... Setting up cross-config (2.6.20) ... Setting up gcc-13-base:amd64 (13.2.0-13) ... Setting up libatomic1-amd64-cross (14-20240127-1cross1) ... Setting up ed (1.20.1-1) ... Setting up gcc-13-cross-base (13.2.0-12cross1) ... Setting up diffstat (1.65-1) ... Setting up libquadmath0-amd64-cross (14-20240127-1cross1) ... Setting up autopoint (0.21-14) ... Setting up libc6-amd64-cross (2.37-12cross1) ... Setting up libncursesw6:arm64 (6.4+20240113-1) ... Setting up autoconf (2.71-3) ... Setting up gcc-13-x86-64-linux-gnu-base:arm64 (13.2.0-12cross1) ... Setting up sensible-utils (0.0.22) ... Setting up libuchardet0:arm64 (0.0.8-1+b1) ... Setting up bison (2:3.8.2+dfsg-1+b1) ... update-alternatives: using /usr/bin/bison.yacc to provide /usr/bin/yacc (yacc) in auto mode Setting up libsub-override-perl (0.10-1) ... Setting up netbase (6.4) ... Setting up sgml-base (1.31) ... Setting up libgcc-s1-amd64-cross (14-20240127-1cross1) ... Setting up libfile-homedir-perl (1.006-2) ... Setting up libelf1:arm64 (0.190-1+b1) ... Setting up readline-common (8.2-3) ... Setting up libxml2:arm64 (2.9.14+dfsg-1.3+b2) ... Setting up liblocale-gettext-perl (1.07-6+b1) ... Setting up binutils-x86-64-linux-gnu (2.42-3) ... Setting up libstdc++6-amd64-cross (14-20240127-1cross1) ... Setting up automake (1:1.16.5-1.3) ... update-alternatives: using /usr/bin/automake-1.16 to provide /usr/bin/automake (automake) in auto mode Setting up libfile-stripnondeterminism-perl (1.13.1-1) ... Setting up gettext (0.21-14+b1) ... Setting up libtool (2.4.7-7) ... Setting up cpp-13-x86-64-linux-gnu (13.2.0-12cross1) ... Setting up libasan8-amd64-cross (14-20240127-1cross1) ... Setting up liblsan0-amd64-cross (14-20240127-1cross1) ... Setting up libc6-dev-amd64-cross (2.37-12cross1) ... Setting up libreadline8:arm64 (8.2-3+b1) ... Setting up libtsan2-amd64-cross (14-20240127-1cross1) ... Setting up quilt (0.67+really0.67-4) ... Setting up intltool-debian (0.35.0+20060710.6) ... Setting up dh-autoreconf (20) ... Setting up libhwasan0-amd64-cross (14-20240127-1cross1) ... Setting up libubsan1-amd64-cross (14-20240127-1cross1) ... Setting up ucf (3.0043+nmu1) ... Setting up dh-strip-nondeterminism (1.13.1-1) ... Setting up dwz (0.15-1) ... Setting up groff-base (1.23.0-3) ... Setting up xml-core (0.19) ... Setting up libxslt1.1:arm64 (1.1.35-1) ... Setting up libxml2-utils (2.9.14+dfsg-1.3+b2) ... Setting up cpp-x86-64-linux-gnu (4:13.2.0-7) ... Setting up po-debconf (1.0.21+nmu1) ... Setting up libpython3.11-stdlib:arm64 (3.11.8-1) ... Setting up xsltproc (1.1.35-1) ... Setting up man-db (2.12.0-3) ... Not building database; man-db/auto-update is not 'true'. Setting up libxml-sax-perl (1.02+dfsg-3) ... update-perl-sax-parsers: Registering Perl SAX parser XML::SAX::PurePerl with priority 10... update-perl-sax-parsers: Updating overall Perl SAX parser modules info file... Creating config file /etc/perl/XML/SAX/ParserDetails.ini with new version Setting up libgcc-13-dev-amd64-cross (13.2.0-12cross1) ... Setting up libxml-libxml-perl (2.0207+dfsg+really+2.0134-1+b2) ... update-perl-sax-parsers: Registering Perl SAX parser XML::LibXML::SAX::Parser with priority 50... update-perl-sax-parsers: Registering Perl SAX parser XML::LibXML::SAX with priority 50... update-perl-sax-parsers: Updating overall Perl SAX parser modules info file... Replacing config file /etc/perl/XML/SAX/ParserDetails.ini with new version Setting up libstdc++-13-dev-amd64-cross (13.2.0-12cross1) ... Setting up libpython3-stdlib:arm64 (3.11.6-1) ... Setting up python3.11 (3.11.8-1) ... Setting up gcc-13-x86-64-linux-gnu (13.2.0-12cross1) ... Setting up debhelper (13.14.1) ... Setting up python3 (3.11.6-1) ... Setting up python3-libxml2:arm64 (2.9.14+dfsg-1.3+b2) ... Setting up libxml-simple-perl (2.25-2) ... Setting up g++-13-x86-64-linux-gnu (13.2.0-12cross1) ... Setting up gcc-x86-64-linux-gnu (4:13.2.0-7) ... Setting up itstool (2.0.6-2) ... Setting up libconfig-auto-perl (0.44-2) ... Setting up g++-x86-64-linux-gnu (4:13.2.0-7) ... Setting up libdebian-dpkgcross-perl (2.6.20) ... Setting up dpkg-cross (2.6.20) ... Setting up crossbuild-essential-amd64 (12.10) ... Setting up libgcc-s1:amd64 (14-20240201-3) ... Setting up libc6:amd64 (2.37-15) ... Setting up libhwasan0:amd64 (14-20240201-3) ... Setting up libasan8:amd64 (14-20240201-3) ... Setting up libtsan2:amd64 (14-20240201-3) ... Setting up libbz2-1.0:amd64 (1.0.8-5+b2) ... Setting up libstdc++6:amd64 (14-20240201-3) ... Setting up liblsan0:amd64 (14-20240201-3) ... Setting up libitm1:amd64 (14-20240201-3) ... Setting up libkeyutils1:amd64 (1.6.3-3) ... Setting up libssl3:amd64 (3.1.5-1) ... Setting up libcrypt1:amd64 (1:4.4.36-4) ... Setting up libcom-err2:amd64 (1.47.0-2+b1) ... Setting up libgomp1:amd64 (14-20240201-3) ... Setting up libpcre2-16-0:amd64 (10.42-4+b1) ... Setting up libkrb5support0:amd64 (1.20.1-5+b1) ... Setting up libcap-ng0:amd64 (0.8.4-2) ... Setting up libpcre2-32-0:amd64 (10.42-4+b1) ... Setting up libquadmath0:amd64 (14-20240201-3) ... Setting up libaudit1:amd64 (1:3.1.2-2) ... Setting up libatomic1:amd64 (14-20240201-3) ... Setting up libsepol2:amd64 (3.5-2) ... Setting up libsepol-dev:amd64 (3.5-2) ... Setting up libpcre2-8-0:amd64 (10.42-4+b1) ... Setting up libk5crypto3:amd64 (1.20.1-5+b1) ... Setting up libubsan1:amd64 (14-20240201-3) ... Setting up libpcre2-posix3:amd64 (10.42-4+b1) ... Setting up libgcc-13-dev:amd64 (13.2.0-13) ... Setting up libcrypt-dev:amd64 (1:4.4.36-4) ... Setting up libcap-ng-dev:amd64 (0.8.4-2) ... Setting up libkrb5-3:amd64 (1.20.1-5+b1) ... Setting up libaudit-dev:amd64 (1:3.1.2-2) ... Setting up libselinux1:amd64 (3.5-2) ... Setting up libpam0g:amd64 (1.5.2-9.1+b1) ... Setting up libgssapi-krb5-2:amd64 (1.20.1-5+b1) ... Setting up libsemanage2:amd64 (3.5-1+b2) ... Setting up libtirpc3:amd64 (1.3.4+ds-1) ... Setting up libtirpc-dev:amd64 (1.3.4+ds-1) ... Setting up libnsl2:amd64 (1.3.0-3) ... Setting up libnsl-dev:amd64 (1.3.0-3) ... Setting up libc6-dev:amd64 (2.37-15) ... Setting up libstdc++-13-dev:amd64 (13.2.0-13) ... Setting up libbz2-dev:amd64 (1.0.8-5+b2) ... Setting up libpcre2-dev:amd64 (10.42-4+b1) ... Setting up libpam0g-dev:amd64 (1.5.2-9.1+b1) ... Setting up libselinux1-dev:amd64 (3.5-2) ... Setting up libsemanage-dev:amd64 (3.5-1+b2) ... Processing triggers for libc-bin (2.37-15) ... Processing triggers for sgml-base (1.31) ... Setting up sgml-data (2.0.11+nmu1) ... Setting up docbook-xsl (1.79.2+dfsg-7) ... Processing triggers for sgml-base (1.31) ... Setting up docbook-xml (4.5-12) ... Processing triggers for sgml-base (1.31) ... Setting up sbuild-build-depends-main-dummy:amd64 (0.invalid.0) ... +------------------------------------------------------------------------------+ | Check architectures | +------------------------------------------------------------------------------+ Arch check ok (amd64 included in any) +------------------------------------------------------------------------------+ | Build environment | +------------------------------------------------------------------------------+ Kernel: Linux 6.1.0-7-arm64 #1 SMP Debian 6.1.20-1 (2023-03-19) arm64 (aarch64) Toolchain package versions: binutils_2.42-3 dpkg-dev_1.22.4 g++-13_13.2.0-13 gcc-13_13.2.0-13 libc6-dev_2.37-15 libstdc++-13-dev_13.2.0-13 libstdc++-13-dev-amd64-cross_13.2.0-12cross1 libstdc++6_14-20240201-3 libstdc++6-amd64-cross_14-20240127-1cross1 linux-libc-dev_6.6.15-2 Package versions: apt_2.7.12 autoconf_2.71-3 automake_1:1.16.5-1.3 autopoint_0.21-14 autotools-dev_20220109.1 base-files_13 base-passwd_3.6.3 bash_5.2.21-2 binutils_2.42-3 binutils-aarch64-linux-gnu_2.42-3 binutils-common_2.42-3 binutils-x86-64-linux-gnu_2.42-3 bison_2:3.8.2+dfsg-1+b1 bsdextrautils_2.39.3-6 bsdutils_1:2.39.3-6 build-essential_12.10 bzip2_1.0.8-5+b2 coreutils_9.4-3 cpp_4:13.2.0-7 cpp-13_13.2.0-13 cpp-13-aarch64-linux-gnu_13.2.0-13 cpp-13-x86-64-linux-gnu_13.2.0-12cross1 cpp-aarch64-linux-gnu_4:13.2.0-7 cpp-x86-64-linux-gnu_4:13.2.0-7 cross-config_2.6.20 crossbuild-essential-amd64_12.10 dash_0.5.12-6 debconf_1.5.86 debhelper_13.14.1 debian-archive-keyring_2023.4 debianutils_5.16 dh-autoreconf_20 dh-strip-nondeterminism_1.13.1-1 diffstat_1.65-1 diffutils_1:3.10-1 docbook-xml_4.5-12 docbook-xsl_1.79.2+dfsg-7 dpkg_1.22.4 dpkg-cross_2.6.20 dpkg-dev_1.22.4 dwz_0.15-1 ed_1.20.1-1 fakeroot_1.33-1 file_1:5.45-2+b1 findutils_4.9.0-5 g++_4:13.2.0-7 g++-13_13.2.0-13 g++-13-aarch64-linux-gnu_13.2.0-13 g++-13-x86-64-linux-gnu_13.2.0-12cross1 g++-aarch64-linux-gnu_4:13.2.0-7 g++-x86-64-linux-gnu_4:13.2.0-7 gcc_4:13.2.0-7 gcc-13_13.2.0-13 gcc-13-aarch64-linux-gnu_13.2.0-13 gcc-13-base_13.2.0-13 gcc-13-cross-base_13.2.0-12cross1 gcc-13-x86-64-linux-gnu_13.2.0-12cross1 gcc-13-x86-64-linux-gnu-base_13.2.0-12cross1 gcc-14-base_14-20240201-3 gcc-14-cross-base_14-20240127-1cross1 gcc-aarch64-linux-gnu_4:13.2.0-7 gcc-x86-64-linux-gnu_4:13.2.0-7 gettext_0.21-14+b1 gettext-base_0.21-14+b1 gpgv_2.2.40-1.1+b1 grep_3.11-4 groff-base_1.23.0-3 gzip_1.12-1 hostname_3.23+nmu2 init-system-helpers_1.66 intltool-debian_0.35.0+20060710.6 itstool_2.0.6-2 libacl1_2.3.2-1 libapt-pkg6.0_2.7.12 libarchive-zip-perl_1.68-1 libasan8_14-20240201-3 libasan8-amd64-cross_14-20240127-1cross1 libatomic1_14-20240201-3 libatomic1-amd64-cross_14-20240127-1cross1 libattr1_1:2.5.2-1 libaudit-common_1:3.1.2-2 libaudit-dev_1:3.1.2-2 libaudit1_1:3.1.2-2 libbinutils_2.42-3 libblkid1_2.39.3-6 libbz2-1.0_1.0.8-5+b2 libbz2-dev_1.0.8-5+b2 libc-bin_2.37-15 libc-dev-bin_2.37-15 libc6_2.37-15 libc6-amd64-cross_2.37-12cross1 libc6-dev_2.37-15 libc6-dev-amd64-cross_2.37-12cross1 libcap-ng-dev_0.8.4-2 libcap-ng0_0.8.4-2 libcap2_1:2.66-5 libcc1-0_14-20240201-3 libcom-err2_1.47.0-2+b1 libconfig-auto-perl_0.44-2 libconfig-inifiles-perl_3.000003-2 libcrypt-dev_1:4.4.36-4 libcrypt1_1:4.4.36-4 libctf-nobfd0_2.42-3 libctf0_2.42-3 libdb5.3_5.3.28+dfsg2-4+b1 libdebconfclient0_0.271+b1 libdebhelper-perl_13.14.1 libdebian-dpkgcross-perl_2.6.20 libdpkg-perl_1.22.4 libelf1_0.190-1+b1 libexpat1_2.6.0-1 libfakeroot_1.33-1 libffi8_3.4.6-1 libfile-find-rule-perl_0.34-3 libfile-homedir-perl_1.006-2 libfile-stripnondeterminism-perl_1.13.1-1 libfile-which-perl_1.27-2 libgcc-13-dev_13.2.0-13 libgcc-13-dev-amd64-cross_13.2.0-12cross1 libgcc-s1_14-20240201-3 libgcc-s1-amd64-cross_14-20240127-1cross1 libgcrypt20_1.10.3-2 libgdbm-compat4_1.23-5+b1 libgdbm6_1.23-5+b1 libgmp10_2:6.3.0+dfsg-2+b1 libgnutls30_3.8.3-1 libgomp1_14-20240201-3 libgomp1-amd64-cross_14-20240127-1cross1 libgpg-error0_1.47-3 libgprofng0_2.42-3 libgssapi-krb5-2_1.20.1-5+b1 libhogweed6_3.9.1-2+b1 libhwasan0_14-20240201-3 libhwasan0-amd64-cross_14-20240127-1cross1 libicu72_72.1-4+b1 libidn2-0_2.3.7-2 libio-string-perl_1.08-4 libisl23_0.26-3+b2 libitm1_14-20240201-3 libitm1-amd64-cross_14-20240127-1cross1 libjansson4_2.14-2+b2 libk5crypto3_1.20.1-5+b1 libkeyutils1_1.6.3-3 libkrb5-3_1.20.1-5+b1 libkrb5support0_1.20.1-5+b1 liblocale-gettext-perl_1.07-6+b1 liblsan0_14-20240201-3 liblsan0-amd64-cross_14-20240127-1cross1 liblz4-1_1.9.4-1+b2 liblzma5_5.4.5-0.3 libmagic-mgc_1:5.45-2+b1 libmagic1_1:5.45-2+b1 libmd0_1.1.0-2 libmount1_2.39.3-6 libmpc3_1.3.1-1+b2 libmpfr6_4.2.1-1+b1 libncursesw6_6.4+20240113-1 libnettle8_3.9.1-2+b1 libnsl-dev_1.3.0-3 libnsl2_1.3.0-3 libnumber-compare-perl_0.03-3 libp11-kit0_0.25.3-4 libpam-modules_1.5.2-9.1+b1 libpam-modules-bin_1.5.2-9.1+b1 libpam-runtime_1.5.2-9.1 libpam0g_1.5.2-9.1+b1 libpam0g-dev_1.5.2-9.1+b1 libpcre2-16-0_10.42-4+b1 libpcre2-32-0_10.42-4+b1 libpcre2-8-0_10.42-4+b1 libpcre2-dev_10.42-4+b1 libpcre2-posix3_10.42-4+b1 libperl5.38_5.38.2-3 libpipeline1_1.5.7-1+b2 libpython3-stdlib_3.11.6-1 libpython3.11-minimal_3.11.8-1 libpython3.11-stdlib_3.11.8-1 libquadmath0_14-20240201-3 libquadmath0-amd64-cross_14-20240127-1cross1 libreadline8_8.2-3+b1 libseccomp2_2.5.5-1 libselinux1_3.5-2 libselinux1-dev_3.5-2 libsemanage-common_3.5-1 libsemanage-dev_3.5-1+b2 libsemanage2_3.5-1+b2 libsepol-dev_3.5-2 libsepol2_3.5-2 libsframe1_2.42-3 libsmartcols1_2.39.3-6 libsqlite3-0_3.45.1-1 libssl3_3.1.5-1 libstdc++-13-dev_13.2.0-13 libstdc++-13-dev-amd64-cross_13.2.0-12cross1 libstdc++6_14-20240201-3 libstdc++6-amd64-cross_14-20240127-1cross1 libsub-override-perl_0.10-1 libsystemd0_255.3-2 libtasn1-6_4.19.0-3+b2 libtext-glob-perl_0.11-3 libtinfo6_6.4+20240113-1 libtirpc-common_1.3.4+ds-1 libtirpc-dev_1.3.4+ds-1 libtirpc3_1.3.4+ds-1 libtool_2.4.7-7 libtsan2_14-20240201-3 libtsan2-amd64-cross_14-20240127-1cross1 libubsan1_14-20240201-3 libubsan1-amd64-cross_14-20240127-1cross1 libuchardet0_0.0.8-1+b1 libudev1_255.3-2 libunistring5_1.1-2 libuuid1_2.39.3-6 libxml-libxml-perl_2.0207+dfsg+really+2.0134-1+b2 libxml-namespacesupport-perl_1.12-2 libxml-sax-base-perl_1.09-3 libxml-sax-perl_1.02+dfsg-3 libxml-simple-perl_2.25-2 libxml2_2.9.14+dfsg-1.3+b2 libxml2-utils_2.9.14+dfsg-1.3+b2 libxslt1.1_1.1.35-1 libxxhash0_0.8.2-2+b1 libyaml-perl_1.31-1 libzstd1_1.5.5+dfsg2-2 linux-libc-dev_6.6.15-2 linux-libc-dev-amd64-cross_6.5.8-1cross1 login_1:4.13+dfsg1-4 m4_1.4.19-4 make_4.3-4.1 man-db_2.12.0-3 mawk_1.3.4.20240123-1 media-types_10.1.0 ncurses-base_6.4+20240113-1 ncurses-bin_6.4+20240113-1 netbase_6.4 patch_2.7.6-7 perl_5.38.2-3 perl-base_5.38.2-3 perl-modules-5.38_5.38.2-3 po-debconf_1.0.21+nmu1 python3_3.11.6-1 python3-libxml2_2.9.14+dfsg-1.3+b2 python3-minimal_3.11.6-1 python3.11_3.11.8-1 python3.11-minimal_3.11.8-1 quilt_0.67+really0.67-4 readline-common_8.2-3 rpcsvc-proto_1.4.3-1 sbuild-build-depends-main-dummy_0.invalid.0 sed_4.9-2 sensible-utils_0.0.22 sgml-base_1.31 sgml-data_2.0.11+nmu1 sysvinit-utils_3.08-6 tar_1.35+dfsg-3 tzdata_2024a-1 ucf_3.0043+nmu1 usrmerge_39 util-linux_2.39.3-6 xml-core_0.19 xsltproc_1.1.35-1 xz-utils_5.4.5-0.3 zlib1g_1:1.3.dfsg-3+b1 +------------------------------------------------------------------------------+ | Build | +------------------------------------------------------------------------------+ Unpack source ------------- -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA512 Format: 3.0 (quilt) Source: shadow Binary: passwd, login, uidmap, libsubid4, libsubid-dev Architecture: any Version: 1:4.13+dfsg1-4 Maintainer: Shadow package maintainers Uploaders: Serge Hallyn Homepage: https://github.com/shadow-maint/shadow Standards-Version: 4.6.1 Vcs-Browser: https://salsa.debian.org/debian/shadow Vcs-Git: https://salsa.debian.org/debian/shadow.git -b master Testsuite: autopkgtest Build-Depends: debhelper-compat (= 13), gettext, libcrypt-dev, libpam0g-dev, quilt, xsltproc , docbook-xsl , docbook-xml , libxml2-utils , libselinux1-dev [linux-any], libsemanage-dev [linux-any], itstool , bison, libaudit-dev [linux-any] Package-List: libsubid-dev deb libdevel optional arch=any libsubid4 deb libs optional arch=any login deb admin required arch=any essential=yes passwd deb admin required arch=any uidmap deb admin optional arch=any Checksums-Sha1: 521490d181c42fd2d9c19e7358a8b035e1e0db18 1811752 shadow_4.13+dfsg1.orig.tar.xz 85a7e93956afe64ea6868c09c208d408a6cf2b6c 82380 shadow_4.13+dfsg1-4.debian.tar.xz Checksums-Sha256: a8bb3a2aceff1cbe39d0f50687dcc1d7e7be0516a9d954d8e2eedb93f5906207 1811752 shadow_4.13+dfsg1.orig.tar.xz baca35100bd6c1e54fa8b6653361eede47a0bc586bd91c88dcc9c7d08d47e8b7 82380 shadow_4.13+dfsg1-4.debian.tar.xz Files: 8eff6d434a14a5db7ecb10a3228c45b4 1811752 shadow_4.13+dfsg1.orig.tar.xz ead42f3da939e8ee75deb0f48329cc8e 82380 shadow_4.13+dfsg1-4.debian.tar.xz -----BEGIN PGP SIGNATURE----- iQJDBAEBCgAtFiEExyA8CpIGcL+U8AuxsB0acqyNyaEFAmXR++cPHGpjY0BkZWJp YW4ub3JnAAoJELAdGnKsjcmhjrsQAL8djYfn93pbwJmrgtKhYOdjNwAx3C6OrVpW 1WChIAmANhVeODMysSEq1cVMVmtExw4ju0gaNxwkZHJ1aNtRIWSUqu6xrM1aY6nx WqE4MRssIliWlmdPKr4hufrRTpyEaPR9otNl9Lz73f5Rpd4ruXZtEO14QeprGOtc DNBSCSfnDQbyfAzA4ArpNjCqt2VXnvU27h/En9QVYB7d0gHl570YngKvpr73QqgQ o45RSwH1ZdQYNtgR7UXsCQOLxXJChfdM6SkahFIRzDT8/qNOMtb7UcehDO7hbo0M ZDuNiQPP4ICQCVNwD8WMRvY9hAJWZ4rG/BqP04osArp34tHnNHkia4DP1QbJ86af 34m25BnroCyXzK6bRL7Caw1MG+GTrgcxD/Paw5ofpcEZGFQjVz3B48WDRJ+APbnO JG10YUtwA1VLD1w5nnSpOZFGV4fyyUyzNWETXgFKh1B1QKhwAxAGuqBoJVcANi8D nMQdhGdzjhI/16qxkNS1ccGVT3XPt3qBIIa66JgJv5dDuk4sLwTvx7irRjzrpmGs li1KzS4/ccH4KXRP7I18WkiPrvfDgG/TVOaavsxSBcPN6Y5Rxmq35tXhNT3J10tm adubXc4INTXStLx7LIe8FN/fPBqE9v7LVmcT9l0dD7G82koeyDemEAT1MfLIIw51 6HJNtlEP =Fx7z -----END PGP SIGNATURE----- gpgv: Signature made Sun Feb 18 12:45:27 2024 UTC gpgv: using RSA key C7203C0A920670BF94F00BB1B01D1A72AC8DC9A1 gpgv: issuer "jcc@debian.org" gpgv: Can't check signature: No public key dpkg-source: warning: cannot verify inline signature for ./shadow_4.13+dfsg1-4.dsc: no acceptable signature found dpkg-source: info: extracting shadow in /<> dpkg-source: info: unpacking shadow_4.13+dfsg1.orig.tar.xz dpkg-source: info: unpacking shadow_4.13+dfsg1-4.debian.tar.xz dpkg-source: info: using patch list from debian/patches/series dpkg-source: info: applying 0001-gpasswd-1-Fix-password-leak.patch dpkg-source: info: applying 0002-Added-control-character-check.patch dpkg-source: info: applying 0003-Overhaul-valid_field.patch dpkg-source: info: applying 008_login_log_failure_in_FTMP dpkg-source: info: applying 401_cppw_src.dpatch dpkg-source: info: applying 402_cppw_selinux dpkg-source: info: applying 429_login_FAILLOG_ENAB dpkg-source: info: applying 463_login_delay_obeys_to_PAM dpkg-source: info: applying 501_commonio_group_shadow dpkg-source: info: applying 502_debian_useradd_defaults dpkg-source: info: applying 503_shadowconfig.8 dpkg-source: info: applying 505_useradd_recommend_adduser dpkg-source: info: applying 506_relaxed_usernames dpkg-source: info: applying 542_useradd-O_option Check disk space ---------------- Sufficient free space for build User Environment ---------------- APT_CONFIG=/var/lib/sbuild/apt.conf CONFIG_SITE=/etc/dpkg-cross/cross-config.amd64 DEB_BUILD_OPTIONS=nocheck HOME=/var/lib/sbuild LANG=en_GB.UTF-8 LC_ALL=C.UTF-8 LOGNAME=helmut OLDPWD=/ PATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/usr/games PWD=/<> SHELL=/bin/sh USER=helmut dpkg-buildpackage ----------------- Command: dpkg-buildpackage --sanitize-env -aamd64 -Pcross,nocheck -us -uc -B -rfakeroot --jobs-try=1 dpkg-buildpackage: info: source package shadow dpkg-buildpackage: info: source version 1:4.13+dfsg1-4 dpkg-buildpackage: info: source distribution unstable dpkg-buildpackage: info: source changed by Serge Hallyn dpkg-architecture: warning: specified GNU system type x86_64-linux-gnu does not match CC system type aarch64-linux-gnu, try setting a correct CC environment variable dpkg-source --before-build . dpkg-buildpackage: info: host architecture amd64 fakeroot debian/rules clean dh clean debian/rules override_dh_auto_clean make[1]: Entering directory '/<>' sed -i 's/# Linux only # //' debian/login.pam dh_auto_clean make[1]: Leaving directory '/<>' debian/rules override_dh_clean make[1]: Entering directory '/<>' dh_clean ./man/login.defs.d/HOME_MODE.xml make[1]: Leaving directory '/<>' debian/rules build-arch dh build-arch dh_update_autotools_config -a cp: warning: behavior of -n is non-portable and may change in future; use --update=none instead cp: warning: behavior of -n is non-portable and may change in future; use --update=none instead dh_autoreconf -a Copying file m4/codeset.m4 Copying file m4/extern-inline.m4 Copying file m4/fcntl-o.m4 Copying file m4/glibc2.m4 Copying file m4/glibc21.m4 Copying file m4/intdiv0.m4 Copying file m4/intl.m4 Copying file m4/intldir.m4 Copying file m4/intmax.m4 Copying file m4/inttypes-pri.m4 Copying file m4/inttypes_h.m4 Copying file m4/lcmessage.m4 Copying file m4/lock.m4 Copying file m4/longlong.m4 Copying file m4/printf-posix.m4 Copying file m4/size_max.m4 Copying file m4/stdint_h.m4 Copying file m4/threadlib.m4 Copying file m4/uintmax_t.m4 Copying file m4/visibility.m4 Copying file m4/wchar_t.m4 Copying file m4/wint_t.m4 Copying file m4/xsize.m4 Copying file po/Makevars.template libtoolize: putting auxiliary files in '.'. libtoolize: copying file './ltmain.sh' libtoolize: putting macros in AC_CONFIG_MACRO_DIRS, 'm4'. libtoolize: copying file 'm4/libtool.m4' libtoolize: copying file 'm4/ltoptions.m4' libtoolize: copying file 'm4/ltsugar.m4' libtoolize: copying file 'm4/ltversion.m4' libtoolize: copying file 'm4/lt~obsolete.m4' libtoolize: Consider adding '-I m4' to ACLOCAL_AMFLAGS in Makefile.am. configure.ac:23: installing './compile' configure.ac:9: installing './missing' lib/Makefile.am: installing './depcomp' debian/rules override_dh_auto_configure make[1]: Entering directory '/<>' cp debian/HOME_MODE.xml man/login.defs.d/HOME_MODE.xml dh_auto_configure -- --without-libcrack --mandir=/usr/share/man --with-libpam --with-yescrypt --enable-shadowgrp --enable-man --disable-account-tools-setuid --with-group-name-max-length=32 --without-acl --without-attr --without-su --without-tcb SHELL=/bin/sh ./configure --build=aarch64-linux-gnu --prefix=/usr --includedir=\${prefix}/include --mandir=\${prefix}/share/man --infodir=\${prefix}/share/info --sysconfdir=/etc --localstatedir=/var --disable-option-checking --disable-silent-rules --libdir=\${prefix}/lib/x86_64-linux-gnu --runstatedir=/run --disable-maintainer-mode --disable-dependency-tracking --host=x86_64-linux-gnu --without-libcrack --mandir=/usr/share/man --with-libpam --with-yescrypt --enable-shadowgrp --enable-man --disable-account-tools-setuid --with-group-name-max-length=32 --without-acl --without-attr --without-su --without-tcb SHELL=/bin/sh configure: loading site script /etc/dpkg-cross/cross-config.amd64 checking for a BSD-compatible install... /usr/bin/install -c checking whether build environment is sane... yes checking for x86_64-linux-gnu-strip... x86_64-linux-gnu-strip checking for a race-free mkdir -p... /usr/bin/mkdir -p checking for gawk... no checking for mawk... mawk checking whether make sets $(MAKE)... yes checking whether make supports nested variables... yes checking whether make supports nested variables... (cached) yes checking whether make supports the include directive... yes (GNU style) checking for x86_64-linux-gnu-gcc... x86_64-linux-gnu-gcc checking whether the C compiler works... yes checking for C compiler default output file name... a.out checking for suffix of executables... checking whether we are cross compiling... yes checking for suffix of object files... o checking whether the compiler supports GNU C... yes checking whether x86_64-linux-gnu-gcc accepts -g... yes checking for x86_64-linux-gnu-gcc option to enable C11 features... none needed checking whether x86_64-linux-gnu-gcc understands -c and -o together... yes checking dependency style of x86_64-linux-gnu-gcc... none checking for stdio.h... yes checking for stdlib.h... yes checking for string.h... yes checking for inttypes.h... yes checking for stdint.h... yes checking for strings.h... yes checking for sys/stat.h... yes checking for sys/types.h... yes checking for unistd.h... yes checking for wchar.h... yes checking for minix/config.h... no checking for utime.h... yes checking whether it is safe to define __EXTENSIONS__... yes checking whether _XOPEN_SOURCE should be defined... no checking whether to enable maintainer-specific portions of Makefiles... no checking for x86_64-linux-gnu-gcc... (cached) x86_64-linux-gnu-gcc checking whether the compiler supports GNU C... (cached) yes checking whether x86_64-linux-gnu-gcc accepts -g... (cached) yes checking for x86_64-linux-gnu-gcc option to enable C11 features... (cached) none needed checking whether x86_64-linux-gnu-gcc understands -c and -o together... (cached) yes checking dependency style of x86_64-linux-gnu-gcc... (cached) none checking whether ln -s works... yes checking for bison... bison -y checking build system type... aarch64-unknown-linux-gnu checking host system type... x86_64-pc-linux-gnu checking how to print strings... printf checking for a sed that does not truncate output... /usr/bin/sed checking for grep that handles long lines and -e... /usr/bin/grep checking for egrep... /usr/bin/grep -E checking for fgrep... /usr/bin/grep -F checking for ld used by x86_64-linux-gnu-gcc... /usr/x86_64-linux-gnu/bin/ld checking if the linker (/usr/x86_64-linux-gnu/bin/ld) is GNU ld... yes checking for BSD- or MS-compatible name lister (nm)... /usr/bin/x86_64-linux-gnu-nm -B checking the name lister (/usr/bin/x86_64-linux-gnu-nm -B) interface... BSD nm checking the maximum length of command line arguments... 1572864 checking how to convert aarch64-unknown-linux-gnu file names to x86_64-pc-linux-gnu format... func_convert_file_noop checking how to convert aarch64-unknown-linux-gnu file names to toolchain format... func_convert_file_noop checking for /usr/x86_64-linux-gnu/bin/ld option to reload object files... -r checking for x86_64-linux-gnu-file... no checking for file... file configure: WARNING: using cross tools not prefixed with host triplet checking for x86_64-linux-gnu-objdump... x86_64-linux-gnu-objdump checking how to recognize dependent libraries... pass_all checking for x86_64-linux-gnu-dlltool... no checking for dlltool... no checking how to associate runtime and link libraries... printf %s\n checking for x86_64-linux-gnu-ar... x86_64-linux-gnu-ar checking for archiver @FILE support... @ checking for x86_64-linux-gnu-strip... (cached) x86_64-linux-gnu-strip checking for x86_64-linux-gnu-ranlib... x86_64-linux-gnu-ranlib checking command to parse /usr/bin/x86_64-linux-gnu-nm -B output from x86_64-linux-gnu-gcc object... ok checking for sysroot... no checking for a working dd... /usr/bin/dd checking how to truncate binary pipes... /usr/bin/dd bs=4096 count=1 checking for x86_64-linux-gnu-mt... no checking for mt... no checking if : is a manifest tool... no checking for dlfcn.h... yes checking for objdir... .libs checking if x86_64-linux-gnu-gcc supports -fno-rtti -fno-exceptions... no checking for x86_64-linux-gnu-gcc option to produce PIC... -fPIC -DPIC checking if x86_64-linux-gnu-gcc PIC flag -fPIC -DPIC works... yes checking if x86_64-linux-gnu-gcc static flag -static works... yes checking if x86_64-linux-gnu-gcc supports -c -o file.o... yes checking if x86_64-linux-gnu-gcc supports -c -o file.o... (cached) yes checking whether the x86_64-linux-gnu-gcc linker (/usr/x86_64-linux-gnu/bin/ld -m elf_x86_64) supports shared libraries... yes checking whether -lc should be explicitly linked in... no checking dynamic linker characteristics... GNU/Linux ld.so checking how to hardcode library paths into programs... immediate checking whether stripping libraries is possible... yes checking if libtool supports shared libraries... yes checking whether to build shared libraries... yes checking whether to build static libraries... yes checking for _Bool... yes checking for stdbool.h that conforms to C99... yes checking for crypt.h... yes checking for errno.h... yes checking for fcntl.h... yes checking for limits.h... yes checking for unistd.h... (cached) yes checking for sys/time.h... yes checking for utmp.h... yes checking for utmpx.h... yes checking for termios.h... yes checking for termio.h... yes checking for sgtty.h... yes checking for sys/ioctl.h... yes checking for syslog.h... yes checking for paths.h... yes checking for utime.h... (cached) yes checking for ulimit.h... yes checking for sys/capability.h... no checking for sys/random.h... yes checking for sys/resource.h... yes checking for gshadow.h... yes checking for lastlog.h... yes checking for locale.h... yes checking for rpc/key_prot.h... no checking for netdb.h... yes checking for acl/libacl.h... no checking for attr/libattr.h... no checking for attr/error_context.h... no checking for shadow.h... yes checking for arc4random_buf... yes checking for l64a... yes checking for fchmod... yes checking for fchown... yes checking for fsync... yes checking for futimes... yes checking for getentropy... yes checking for getrandom... yes checking for getspnam... yes checking for getusershell... yes checking for getutent... yes checking for initgroups... yes checking for lckpwdf... yes checking for lutimes... yes checking for setgroups... yes checking for updwtmp... yes checking for updwtmpx... yes checking for innetgr... yes checking for getpwnam_r... yes checking for getpwuid_r... yes checking for getgrnam_r... yes checking for getgrgid_r... yes checking for getspnam_r... yes checking for memset_s... no checking for explicit_bzero... yes checking for special C compiler options needed for large files... no checking for _FILE_OFFSET_BITS value needed for large files... no checking for struct stat.st_atim... yes checking for struct stat.st_atimensec... no checking for struct stat.st_mtim... yes checking for struct stat.st_mtimensec... no checking whether struct tm is in sys/time.h or time.h... time.h checking for struct utmp.ut_type... yes checking for struct utmp.ut_id... yes checking for struct utmp.ut_name... yes checking for struct utmp.ut_user... yes checking for struct utmp.ut_host... yes checking for struct utmp.ut_syslen... no checking for struct utmp.ut_addr... yes checking for struct utmp.ut_addr_v6... yes checking for struct utmp.ut_time... yes checking for struct utmp.ut_xtime... yes checking for struct utmp.ut_tv... yes checking for struct utmpx.ut_name... no checking for struct utmpx.ut_host... yes checking for struct utmpx.ut_syslen... no checking for struct utmpx.ut_addr... no checking for struct utmpx.ut_addr_v6... yes checking for struct utmpx.ut_time... no checking for struct utmpx.ut_xtime... no checking for ll_host in struct lastlog... yes checking how to run the C preprocessor... x86_64-linux-gnu-gcc -E checking for uid_t in sys/types.h... yes checking type of array argument to getgroups... gid_t checking whether utime accepts a null argument... guessing yes checking for mkdir... yes checking for putgrent... yes checking for putpwent... yes checking for putspent... yes checking for rename... yes checking for rmdir... yes checking for sgetgrent... no checking for sgetpwent... no checking for sgetspent... yes checking for snprintf... yes checking for strcasecmp... yes checking for strdup... yes checking for strerror... yes checking for strstr... yes checking for setpgrp... (cached) yes checking for secure_getenv... yes checking for working shadow group support... no checking location of shared mail directory... /var/mail checking location of user mail file... none checking location of utmp... none configure: WARNING: utmp file not found checking location of faillog/lastlog/wtmp... /var/log checking location of the passwd program... /bin checking for posix_spawn... yes checking for posix_spawn... (cached) yes checking for library containing inet_ntoa... none required checking for library containing socket... none required checking for library containing gethostbyname... none required checking for econf_readDirs in -leconf... no checking for xsltproc... /usr/bin/xsltproc checking for XML catalog (/etc/xml/catalog)... found checking for xmlcatalog... /usr/bin/xmlcatalog checking for DocBook XML DTD V4.5 in XML catalog... found checking for DocBook XSL Stylesheets >= 1.70.1 in XML catalog... found checking size of uid_t... 4 checking size of gid_t... 4 checking for crypt in -lcrypt... yes checking for crypt in -lcrypt... (cached) yes checking for libaudit.h... yes checking for x86_64-linux-gnu-gcc options needed to detect all undeclared functions... none needed checking whether AUDIT_ADD_USER is declared... yes checking whether AUDIT_DEL_USER is declared... yes checking whether AUDIT_ADD_GROUP is declared... yes checking whether AUDIT_DEL_GROUP is declared... yes checking for audit_log_acct_message in -laudit... yes checking for sys/statfs.h... yes checking for linux/magic.h... yes checking for linux/btrfs_tree.h... yes checking for selinux/selinux.h... yes checking for semanage/semanage.h... yes checking for is_selinux_enabled in -lselinux... yes checking for semanage_connect in -lsemanage... yes checking for pam_start in -lpam... yes checking for openpam_ttyconv in -lpam... no checking for misc_conv in -lpam_misc... yes checking for security/openpam.h... no checking for security/pam_misc.h... yes checking whether PAM_ESTABLISH_CRED is declared... yes checking whether PAM_DELETE_CRED is declared... yes checking whether PAM_NEW_AUTHTOK_REQD is declared... yes checking whether PAM_DATA_SILENT is declared... yes checking for pam_fail_delay... yes checking use login and su access checking if PAM not used... no checking whether NLS is requested... yes checking for msgfmt... /usr/bin/msgfmt checking for gmsgfmt... /usr/bin/msgfmt checking for xgettext... /usr/bin/xgettext checking for msgmerge... /usr/bin/msgmerge checking for ld used by x86_64-linux-gnu-gcc... /usr/x86_64-linux-gnu/bin/ld -m elf_x86_64 checking if the linker (/usr/x86_64-linux-gnu/bin/ld -m elf_x86_64) is GNU ld... yes checking for shared library run path origin... done checking for CFPreferencesCopyAppValue... no checking for CFLocaleCopyCurrent... no checking for GNU gettext in libc... yes checking whether to use NLS... yes checking where the gettext function comes from... libc checking that generated files are newer than configure... done configure: creating ./config.status config.status: creating Makefile config.status: creating po/Makefile.in config.status: creating doc/Makefile config.status: creating man/Makefile config.status: creating man/config.xml config.status: creating man/po/Makefile config.status: creating man/cs/Makefile config.status: creating man/da/Makefile config.status: creating man/de/Makefile config.status: creating man/es/Makefile config.status: creating man/fi/Makefile config.status: creating man/fr/Makefile config.status: creating man/hu/Makefile config.status: creating man/id/Makefile config.status: creating man/it/Makefile config.status: creating man/ja/Makefile config.status: creating man/ko/Makefile config.status: creating man/pl/Makefile config.status: creating man/pt_BR/Makefile config.status: creating man/ru/Makefile config.status: creating man/sv/Makefile config.status: creating man/tr/Makefile config.status: creating man/uk/Makefile config.status: creating man/zh_CN/Makefile config.status: creating man/zh_TW/Makefile config.status: creating libmisc/Makefile config.status: creating lib/Makefile config.status: creating libsubid/Makefile config.status: creating libsubid/subid.h config.status: creating src/Makefile config.status: creating contrib/Makefile config.status: creating etc/Makefile config.status: creating etc/pam.d/Makefile config.status: creating shadow.spec config.status: creating config.h config.status: executing depfiles commands config.status: executing libtool commands config.status: executing po-directories commands config.status: creating po/POTFILES config.status: creating po/Makefile shadow will be compiled with the following features: auditing support: yes CrackLib support: no PAM support: yes suid account management tools: no SELinux support: yes BtrFS support: yes ACL support: no Extended Attributes support: no tcb support (incomplete): no shadow group support: yes S/Key support: no SHA passwords encryption: yes bcrypt passwords encryption: no yescrypt passwords encryption: yes nscd support: yes sssd support: yes subordinate IDs support: yes use file caps: no install su: no make[1]: Leaving directory '/<>' dh_auto_build -a make -j1 make[1]: Entering directory '/<>' make all-recursive make[2]: Entering directory '/<>' Making all in libmisc make[3]: Entering directory '/<>/libmisc' /bin/sh ../libtool --tag=CC --mode=compile x86_64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I.. -I../lib -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -DDEFAULT_EDITOR="\"sensible-editor\"" -c -o addgrps.lo addgrps.c libtool: compile: x86_64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I.. -I../lib -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -DDEFAULT_EDITOR=\"sensible-editor\" -c addgrps.c -fPIC -DPIC -o .libs/addgrps.o libtool: compile: x86_64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I.. -I../lib -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -DDEFAULT_EDITOR=\"sensible-editor\" -c addgrps.c -o addgrps.o >/dev/null 2>&1 /bin/sh ../libtool --tag=CC --mode=compile x86_64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I.. -I../lib -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -DDEFAULT_EDITOR="\"sensible-editor\"" -c -o age.lo age.c libtool: compile: x86_64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I.. -I../lib -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -DDEFAULT_EDITOR=\"sensible-editor\" -c age.c -fPIC -DPIC -o .libs/age.o libtool: compile: x86_64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I.. -I../lib -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -DDEFAULT_EDITOR=\"sensible-editor\" -c age.c -o age.o >/dev/null 2>&1 /bin/sh ../libtool --tag=CC --mode=compile x86_64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I.. -I../lib -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -DDEFAULT_EDITOR="\"sensible-editor\"" -c -o audit_help.lo audit_help.c libtool: compile: x86_64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I.. -I../lib -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -DDEFAULT_EDITOR=\"sensible-editor\" -c audit_help.c -fPIC -DPIC -o .libs/audit_help.o libtool: compile: x86_64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I.. -I../lib -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -DDEFAULT_EDITOR=\"sensible-editor\" -c audit_help.c -o audit_help.o >/dev/null 2>&1 /bin/sh ../libtool --tag=CC --mode=compile x86_64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I.. -I../lib -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -DDEFAULT_EDITOR="\"sensible-editor\"" -c -o basename.lo basename.c libtool: compile: x86_64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I.. -I../lib -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -DDEFAULT_EDITOR=\"sensible-editor\" -c basename.c -fPIC -DPIC -o .libs/basename.o libtool: compile: x86_64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I.. -I../lib -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -DDEFAULT_EDITOR=\"sensible-editor\" -c basename.c -o basename.o >/dev/null 2>&1 /bin/sh ../libtool --tag=CC --mode=compile x86_64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I.. -I../lib -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -DDEFAULT_EDITOR="\"sensible-editor\"" -c -o chkname.lo chkname.c libtool: compile: x86_64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I.. -I../lib -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -DDEFAULT_EDITOR=\"sensible-editor\" -c chkname.c -fPIC -DPIC -o .libs/chkname.o libtool: compile: x86_64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I.. -I../lib -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -DDEFAULT_EDITOR=\"sensible-editor\" -c chkname.c -o chkname.o >/dev/null 2>&1 /bin/sh ../libtool --tag=CC --mode=compile x86_64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I.. -I../lib -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -DDEFAULT_EDITOR="\"sensible-editor\"" -c -o chowndir.lo chowndir.c libtool: compile: x86_64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I.. -I../lib -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -DDEFAULT_EDITOR=\"sensible-editor\" -c chowndir.c -fPIC -DPIC -o .libs/chowndir.o libtool: compile: x86_64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I.. -I../lib -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -DDEFAULT_EDITOR=\"sensible-editor\" -c chowndir.c -o chowndir.o >/dev/null 2>&1 /bin/sh ../libtool --tag=CC --mode=compile x86_64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I.. -I../lib -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -DDEFAULT_EDITOR="\"sensible-editor\"" -c -o chowntty.lo chowntty.c libtool: compile: x86_64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I.. -I../lib -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -DDEFAULT_EDITOR=\"sensible-editor\" -c chowntty.c -fPIC -DPIC -o .libs/chowntty.o libtool: compile: x86_64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I.. -I../lib -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -DDEFAULT_EDITOR=\"sensible-editor\" -c chowntty.c -o chowntty.o >/dev/null 2>&1 /bin/sh ../libtool --tag=CC --mode=compile x86_64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I.. -I../lib -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -DDEFAULT_EDITOR="\"sensible-editor\"" -c -o cleanup.lo cleanup.c libtool: compile: x86_64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I.. -I../lib -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -DDEFAULT_EDITOR=\"sensible-editor\" -c cleanup.c -fPIC -DPIC -o .libs/cleanup.o libtool: compile: x86_64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I.. -I../lib -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -DDEFAULT_EDITOR=\"sensible-editor\" -c cleanup.c -o cleanup.o >/dev/null 2>&1 /bin/sh ../libtool --tag=CC --mode=compile x86_64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I.. -I../lib -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -DDEFAULT_EDITOR="\"sensible-editor\"" -c -o cleanup_group.lo cleanup_group.c libtool: compile: x86_64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I.. -I../lib -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -DDEFAULT_EDITOR=\"sensible-editor\" -c cleanup_group.c -fPIC -DPIC -o .libs/cleanup_group.o libtool: compile: x86_64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I.. -I../lib -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -DDEFAULT_EDITOR=\"sensible-editor\" -c cleanup_group.c -o cleanup_group.o >/dev/null 2>&1 /bin/sh ../libtool --tag=CC --mode=compile x86_64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I.. -I../lib -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -DDEFAULT_EDITOR="\"sensible-editor\"" -c -o cleanup_user.lo cleanup_user.c libtool: compile: x86_64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I.. -I../lib -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -DDEFAULT_EDITOR=\"sensible-editor\" -c cleanup_user.c -fPIC -DPIC -o .libs/cleanup_user.o libtool: compile: x86_64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I.. -I../lib -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -DDEFAULT_EDITOR=\"sensible-editor\" -c cleanup_user.c -o cleanup_user.o >/dev/null 2>&1 /bin/sh ../libtool --tag=CC --mode=compile x86_64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I.. -I../lib -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -DDEFAULT_EDITOR="\"sensible-editor\"" -c -o console.lo console.c libtool: compile: x86_64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I.. -I../lib -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -DDEFAULT_EDITOR=\"sensible-editor\" -c console.c -fPIC -DPIC -o .libs/console.o libtool: compile: x86_64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I.. -I../lib -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -DDEFAULT_EDITOR=\"sensible-editor\" -c console.c -o console.o >/dev/null 2>&1 /bin/sh ../libtool --tag=CC --mode=compile x86_64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I.. -I../lib -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -DDEFAULT_EDITOR="\"sensible-editor\"" -c -o copydir.lo copydir.c libtool: compile: x86_64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I.. -I../lib -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -DDEFAULT_EDITOR=\"sensible-editor\" -c copydir.c -fPIC -DPIC -o .libs/copydir.o libtool: compile: x86_64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I.. -I../lib -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -DDEFAULT_EDITOR=\"sensible-editor\" -c copydir.c -o copydir.o >/dev/null 2>&1 /bin/sh ../libtool --tag=CC --mode=compile x86_64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I.. -I../lib -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -DDEFAULT_EDITOR="\"sensible-editor\"" -c -o date_to_str.lo date_to_str.c libtool: compile: x86_64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I.. -I../lib -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -DDEFAULT_EDITOR=\"sensible-editor\" -c date_to_str.c -fPIC -DPIC -o .libs/date_to_str.o libtool: compile: x86_64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I.. -I../lib -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -DDEFAULT_EDITOR=\"sensible-editor\" -c date_to_str.c -o date_to_str.o >/dev/null 2>&1 /bin/sh ../libtool --tag=CC --mode=compile x86_64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I.. -I../lib -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -DDEFAULT_EDITOR="\"sensible-editor\"" -c -o entry.lo entry.c libtool: compile: x86_64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I.. -I../lib -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -DDEFAULT_EDITOR=\"sensible-editor\" -c entry.c -fPIC -DPIC -o .libs/entry.o libtool: compile: x86_64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I.. -I../lib -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -DDEFAULT_EDITOR=\"sensible-editor\" -c entry.c -o entry.o >/dev/null 2>&1 /bin/sh ../libtool --tag=CC --mode=compile x86_64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I.. -I../lib -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -DDEFAULT_EDITOR="\"sensible-editor\"" -c -o env.lo env.c libtool: compile: x86_64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I.. -I../lib -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -DDEFAULT_EDITOR=\"sensible-editor\" -c env.c -fPIC -DPIC -o .libs/env.o libtool: compile: x86_64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I.. -I../lib -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -DDEFAULT_EDITOR=\"sensible-editor\" -c env.c -o env.o >/dev/null 2>&1 /bin/sh ../libtool --tag=CC --mode=compile x86_64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I.. -I../lib -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -DDEFAULT_EDITOR="\"sensible-editor\"" -c -o failure.lo failure.c libtool: compile: x86_64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I.. -I../lib -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -DDEFAULT_EDITOR=\"sensible-editor\" -c failure.c -fPIC -DPIC -o .libs/failure.o libtool: compile: x86_64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I.. -I../lib -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -DDEFAULT_EDITOR=\"sensible-editor\" -c failure.c -o failure.o >/dev/null 2>&1 /bin/sh ../libtool --tag=CC --mode=compile x86_64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I.. -I../lib -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -DDEFAULT_EDITOR="\"sensible-editor\"" -c -o find_new_gid.lo find_new_gid.c libtool: compile: x86_64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I.. -I../lib -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -DDEFAULT_EDITOR=\"sensible-editor\" -c find_new_gid.c -fPIC -DPIC -o .libs/find_new_gid.o libtool: compile: x86_64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I.. -I../lib -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -DDEFAULT_EDITOR=\"sensible-editor\" -c find_new_gid.c -o find_new_gid.o >/dev/null 2>&1 /bin/sh ../libtool --tag=CC --mode=compile x86_64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I.. -I../lib -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -DDEFAULT_EDITOR="\"sensible-editor\"" -c -o find_new_uid.lo find_new_uid.c libtool: compile: x86_64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I.. -I../lib -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -DDEFAULT_EDITOR=\"sensible-editor\" -c find_new_uid.c -fPIC -DPIC -o .libs/find_new_uid.o libtool: compile: x86_64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I.. -I../lib -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -DDEFAULT_EDITOR=\"sensible-editor\" -c find_new_uid.c -o find_new_uid.o >/dev/null 2>&1 /bin/sh ../libtool --tag=CC --mode=compile x86_64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I.. -I../lib -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -DDEFAULT_EDITOR="\"sensible-editor\"" -c -o find_new_sub_gids.lo find_new_sub_gids.c libtool: compile: x86_64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I.. -I../lib -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -DDEFAULT_EDITOR=\"sensible-editor\" -c find_new_sub_gids.c -fPIC -DPIC -o .libs/find_new_sub_gids.o libtool: compile: x86_64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I.. -I../lib -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -DDEFAULT_EDITOR=\"sensible-editor\" -c find_new_sub_gids.c -o find_new_sub_gids.o >/dev/null 2>&1 /bin/sh ../libtool --tag=CC --mode=compile x86_64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I.. -I../lib -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -DDEFAULT_EDITOR="\"sensible-editor\"" -c -o find_new_sub_uids.lo find_new_sub_uids.c libtool: compile: x86_64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I.. -I../lib -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -DDEFAULT_EDITOR=\"sensible-editor\" -c find_new_sub_uids.c -fPIC -DPIC -o .libs/find_new_sub_uids.o libtool: compile: x86_64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I.. -I../lib -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -DDEFAULT_EDITOR=\"sensible-editor\" -c find_new_sub_uids.c -o find_new_sub_uids.o >/dev/null 2>&1 /bin/sh ../libtool --tag=CC --mode=compile x86_64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I.. -I../lib -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -DDEFAULT_EDITOR="\"sensible-editor\"" -c -o getdate.lo getdate.c libtool: compile: x86_64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I.. -I../lib -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -DDEFAULT_EDITOR=\"sensible-editor\" -c getdate.c -fPIC -DPIC -o .libs/getdate.o libtool: compile: x86_64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I.. -I../lib -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -DDEFAULT_EDITOR=\"sensible-editor\" -c getdate.c -o getdate.o >/dev/null 2>&1 /bin/sh ../libtool --tag=CC --mode=compile x86_64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I.. -I../lib -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -DDEFAULT_EDITOR="\"sensible-editor\"" -c -o getgr_nam_gid.lo getgr_nam_gid.c libtool: compile: x86_64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I.. -I../lib -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -DDEFAULT_EDITOR=\"sensible-editor\" -c getgr_nam_gid.c -fPIC -DPIC -o .libs/getgr_nam_gid.o libtool: compile: x86_64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I.. -I../lib -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -DDEFAULT_EDITOR=\"sensible-editor\" -c getgr_nam_gid.c -o getgr_nam_gid.o >/dev/null 2>&1 /bin/sh ../libtool --tag=CC --mode=compile x86_64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I.. -I../lib -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -DDEFAULT_EDITOR="\"sensible-editor\"" -c -o getrange.lo getrange.c libtool: compile: x86_64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I.. -I../lib -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -DDEFAULT_EDITOR=\"sensible-editor\" -c getrange.c -fPIC -DPIC -o .libs/getrange.o libtool: compile: x86_64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I.. -I../lib -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -DDEFAULT_EDITOR=\"sensible-editor\" -c getrange.c -o getrange.o >/dev/null 2>&1 /bin/sh ../libtool --tag=CC --mode=compile x86_64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I.. -I../lib -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -DDEFAULT_EDITOR="\"sensible-editor\"" -c -o gettime.lo gettime.c libtool: compile: x86_64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I.. -I../lib -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -DDEFAULT_EDITOR=\"sensible-editor\" -c gettime.c -fPIC -DPIC -o .libs/gettime.o libtool: compile: x86_64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I.. -I../lib -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -DDEFAULT_EDITOR=\"sensible-editor\" -c gettime.c -o gettime.o >/dev/null 2>&1 /bin/sh ../libtool --tag=CC --mode=compile x86_64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I.. -I../lib -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -DDEFAULT_EDITOR="\"sensible-editor\"" -c -o hushed.lo hushed.c libtool: compile: x86_64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I.. -I../lib -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -DDEFAULT_EDITOR=\"sensible-editor\" -c hushed.c -fPIC -DPIC -o .libs/hushed.o libtool: compile: x86_64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I.. -I../lib -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -DDEFAULT_EDITOR=\"sensible-editor\" -c hushed.c -o hushed.o >/dev/null 2>&1 /bin/sh ../libtool --tag=CC --mode=compile x86_64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I.. -I../lib -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -DDEFAULT_EDITOR="\"sensible-editor\"" -c -o idmapping.lo idmapping.c libtool: compile: x86_64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I.. -I../lib -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -DDEFAULT_EDITOR=\"sensible-editor\" -c idmapping.c -fPIC -DPIC -o .libs/idmapping.o libtool: compile: x86_64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I.. -I../lib -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -DDEFAULT_EDITOR=\"sensible-editor\" -c idmapping.c -o idmapping.o >/dev/null 2>&1 /bin/sh ../libtool --tag=CC --mode=compile x86_64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I.. -I../lib -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -DDEFAULT_EDITOR="\"sensible-editor\"" -c -o isexpired.lo isexpired.c libtool: compile: x86_64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I.. -I../lib -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -DDEFAULT_EDITOR=\"sensible-editor\" -c isexpired.c -fPIC -DPIC -o .libs/isexpired.o libtool: compile: x86_64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I.. -I../lib -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -DDEFAULT_EDITOR=\"sensible-editor\" -c isexpired.c -o isexpired.o >/dev/null 2>&1 /bin/sh ../libtool --tag=CC --mode=compile x86_64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I.. -I../lib -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -DDEFAULT_EDITOR="\"sensible-editor\"" -c -o limits.lo limits.c libtool: compile: x86_64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I.. -I../lib -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -DDEFAULT_EDITOR=\"sensible-editor\" -c limits.c -fPIC -DPIC -o .libs/limits.o libtool: compile: x86_64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I.. -I../lib -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -DDEFAULT_EDITOR=\"sensible-editor\" -c limits.c -o limits.o >/dev/null 2>&1 /bin/sh ../libtool --tag=CC --mode=compile x86_64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I.. -I../lib -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -DDEFAULT_EDITOR="\"sensible-editor\"" -c -o list.lo list.c libtool: compile: x86_64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I.. -I../lib -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -DDEFAULT_EDITOR=\"sensible-editor\" -c list.c -fPIC -DPIC -o .libs/list.o libtool: compile: x86_64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I.. -I../lib -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -DDEFAULT_EDITOR=\"sensible-editor\" -c list.c -o list.o >/dev/null 2>&1 /bin/sh ../libtool --tag=CC --mode=compile x86_64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I.. -I../lib -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -DDEFAULT_EDITOR="\"sensible-editor\"" -c -o log.lo log.c libtool: compile: x86_64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I.. -I../lib -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -DDEFAULT_EDITOR=\"sensible-editor\" -c log.c -fPIC -DPIC -o .libs/log.o libtool: compile: x86_64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I.. -I../lib -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -DDEFAULT_EDITOR=\"sensible-editor\" -c log.c -o log.o >/dev/null 2>&1 /bin/sh ../libtool --tag=CC --mode=compile x86_64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I.. -I../lib -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -DDEFAULT_EDITOR="\"sensible-editor\"" -c -o loginprompt.lo loginprompt.c libtool: compile: x86_64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I.. -I../lib -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -DDEFAULT_EDITOR=\"sensible-editor\" -c loginprompt.c -fPIC -DPIC -o .libs/loginprompt.o libtool: compile: x86_64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I.. -I../lib -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -DDEFAULT_EDITOR=\"sensible-editor\" -c loginprompt.c -o loginprompt.o >/dev/null 2>&1 /bin/sh ../libtool --tag=CC --mode=compile x86_64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I.. -I../lib -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -DDEFAULT_EDITOR="\"sensible-editor\"" -c -o mail.lo mail.c libtool: compile: x86_64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I.. -I../lib -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -DDEFAULT_EDITOR=\"sensible-editor\" -c mail.c -fPIC -DPIC -o .libs/mail.o libtool: compile: x86_64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I.. -I../lib -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -DDEFAULT_EDITOR=\"sensible-editor\" -c mail.c -o mail.o >/dev/null 2>&1 /bin/sh ../libtool --tag=CC --mode=compile x86_64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I.. -I../lib -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -DDEFAULT_EDITOR="\"sensible-editor\"" -c -o motd.lo motd.c libtool: compile: x86_64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I.. -I../lib -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -DDEFAULT_EDITOR=\"sensible-editor\" -c motd.c -fPIC -DPIC -o .libs/motd.o libtool: compile: x86_64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I.. -I../lib -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -DDEFAULT_EDITOR=\"sensible-editor\" -c motd.c -o motd.o >/dev/null 2>&1 /bin/sh ../libtool --tag=CC --mode=compile x86_64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I.. -I../lib -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -DDEFAULT_EDITOR="\"sensible-editor\"" -c -o myname.lo myname.c libtool: compile: x86_64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I.. -I../lib -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -DDEFAULT_EDITOR=\"sensible-editor\" -c myname.c -fPIC -DPIC -o .libs/myname.o libtool: compile: x86_64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I.. -I../lib -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -DDEFAULT_EDITOR=\"sensible-editor\" -c myname.c -o myname.o >/dev/null 2>&1 /bin/sh ../libtool --tag=CC --mode=compile x86_64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I.. -I../lib -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -DDEFAULT_EDITOR="\"sensible-editor\"" -c -o obscure.lo obscure.c libtool: compile: x86_64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I.. -I../lib -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -DDEFAULT_EDITOR=\"sensible-editor\" -c obscure.c -fPIC -DPIC -o .libs/obscure.o libtool: compile: x86_64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I.. -I../lib -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -DDEFAULT_EDITOR=\"sensible-editor\" -c obscure.c -o obscure.o >/dev/null 2>&1 /bin/sh ../libtool --tag=CC --mode=compile x86_64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I.. -I../lib -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -DDEFAULT_EDITOR="\"sensible-editor\"" -c -o pam_pass.lo pam_pass.c libtool: compile: x86_64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I.. -I../lib -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -DDEFAULT_EDITOR=\"sensible-editor\" -c pam_pass.c -fPIC -DPIC -o .libs/pam_pass.o libtool: compile: x86_64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I.. -I../lib -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -DDEFAULT_EDITOR=\"sensible-editor\" -c pam_pass.c -o pam_pass.o >/dev/null 2>&1 /bin/sh ../libtool --tag=CC --mode=compile x86_64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I.. -I../lib -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -DDEFAULT_EDITOR="\"sensible-editor\"" -c -o pam_pass_non_interactive.lo pam_pass_non_interactive.c libtool: compile: x86_64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I.. -I../lib -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -DDEFAULT_EDITOR=\"sensible-editor\" -c pam_pass_non_interactive.c -fPIC -DPIC -o .libs/pam_pass_non_interactive.o libtool: compile: x86_64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I.. -I../lib -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -DDEFAULT_EDITOR=\"sensible-editor\" -c pam_pass_non_interactive.c -o pam_pass_non_interactive.o >/dev/null 2>&1 /bin/sh ../libtool --tag=CC --mode=compile x86_64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I.. -I../lib -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -DDEFAULT_EDITOR="\"sensible-editor\"" -c -o prefix_flag.lo prefix_flag.c libtool: compile: x86_64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I.. -I../lib -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -DDEFAULT_EDITOR=\"sensible-editor\" -c prefix_flag.c -fPIC -DPIC -o .libs/prefix_flag.o libtool: compile: x86_64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I.. -I../lib -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -DDEFAULT_EDITOR=\"sensible-editor\" -c prefix_flag.c -o prefix_flag.o >/dev/null 2>&1 /bin/sh ../libtool --tag=CC --mode=compile x86_64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I.. -I../lib -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -DDEFAULT_EDITOR="\"sensible-editor\"" -c -o pwd2spwd.lo pwd2spwd.c libtool: compile: x86_64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I.. -I../lib -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -DDEFAULT_EDITOR=\"sensible-editor\" -c pwd2spwd.c -fPIC -DPIC -o .libs/pwd2spwd.o libtool: compile: x86_64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I.. -I../lib -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -DDEFAULT_EDITOR=\"sensible-editor\" -c pwd2spwd.c -o pwd2spwd.o >/dev/null 2>&1 /bin/sh ../libtool --tag=CC --mode=compile x86_64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I.. -I../lib -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -DDEFAULT_EDITOR="\"sensible-editor\"" -c -o pwdcheck.lo pwdcheck.c libtool: compile: x86_64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I.. -I../lib -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -DDEFAULT_EDITOR=\"sensible-editor\" -c pwdcheck.c -fPIC -DPIC -o .libs/pwdcheck.o libtool: compile: x86_64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I.. -I../lib -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -DDEFAULT_EDITOR=\"sensible-editor\" -c pwdcheck.c -o pwdcheck.o >/dev/null 2>&1 /bin/sh ../libtool --tag=CC --mode=compile x86_64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I.. -I../lib -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -DDEFAULT_EDITOR="\"sensible-editor\"" -c -o pwd_init.lo pwd_init.c libtool: compile: x86_64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I.. -I../lib -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -DDEFAULT_EDITOR=\"sensible-editor\" -c pwd_init.c -fPIC -DPIC -o .libs/pwd_init.o libtool: compile: x86_64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I.. -I../lib -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -DDEFAULT_EDITOR=\"sensible-editor\" -c pwd_init.c -o pwd_init.o >/dev/null 2>&1 /bin/sh ../libtool --tag=CC --mode=compile x86_64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I.. -I../lib -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -DDEFAULT_EDITOR="\"sensible-editor\"" -c -o remove_tree.lo remove_tree.c libtool: compile: x86_64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I.. -I../lib -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -DDEFAULT_EDITOR=\"sensible-editor\" -c remove_tree.c -fPIC -DPIC -o .libs/remove_tree.o libtool: compile: x86_64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I.. -I../lib -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -DDEFAULT_EDITOR=\"sensible-editor\" -c remove_tree.c -o remove_tree.o >/dev/null 2>&1 /bin/sh ../libtool --tag=CC --mode=compile x86_64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I.. -I../lib -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -DDEFAULT_EDITOR="\"sensible-editor\"" -c -o rlogin.lo rlogin.c libtool: compile: x86_64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I.. -I../lib -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -DDEFAULT_EDITOR=\"sensible-editor\" -c rlogin.c -fPIC -DPIC -o .libs/rlogin.o libtool: compile: x86_64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I.. -I../lib -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -DDEFAULT_EDITOR=\"sensible-editor\" -c rlogin.c -o rlogin.o >/dev/null 2>&1 /bin/sh ../libtool --tag=CC --mode=compile x86_64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I.. -I../lib -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -DDEFAULT_EDITOR="\"sensible-editor\"" -c -o root_flag.lo root_flag.c libtool: compile: x86_64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I.. -I../lib -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -DDEFAULT_EDITOR=\"sensible-editor\" -c root_flag.c -fPIC -DPIC -o .libs/root_flag.o libtool: compile: x86_64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I.. -I../lib -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -DDEFAULT_EDITOR=\"sensible-editor\" -c root_flag.c -o root_flag.o >/dev/null 2>&1 /bin/sh ../libtool --tag=CC --mode=compile x86_64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I.. -I../lib -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -DDEFAULT_EDITOR="\"sensible-editor\"" -c -o salt.lo salt.c libtool: compile: x86_64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I.. -I../lib -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -DDEFAULT_EDITOR=\"sensible-editor\" -c salt.c -fPIC -DPIC -o .libs/salt.o libtool: compile: x86_64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I.. -I../lib -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -DDEFAULT_EDITOR=\"sensible-editor\" -c salt.c -o salt.o >/dev/null 2>&1 /bin/sh ../libtool --tag=CC --mode=compile x86_64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I.. -I../lib -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -DDEFAULT_EDITOR="\"sensible-editor\"" -c -o setugid.lo setugid.c libtool: compile: x86_64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I.. -I../lib -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -DDEFAULT_EDITOR=\"sensible-editor\" -c setugid.c -fPIC -DPIC -o .libs/setugid.o libtool: compile: x86_64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I.. -I../lib -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -DDEFAULT_EDITOR=\"sensible-editor\" -c setugid.c -o setugid.o >/dev/null 2>&1 /bin/sh ../libtool --tag=CC --mode=compile x86_64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I.. -I../lib -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -DDEFAULT_EDITOR="\"sensible-editor\"" -c -o setupenv.lo setupenv.c libtool: compile: x86_64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I.. -I../lib -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -DDEFAULT_EDITOR=\"sensible-editor\" -c setupenv.c -fPIC -DPIC -o .libs/setupenv.o libtool: compile: x86_64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I.. -I../lib -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -DDEFAULT_EDITOR=\"sensible-editor\" -c setupenv.c -o setupenv.o >/dev/null 2>&1 /bin/sh ../libtool --tag=CC --mode=compile x86_64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I.. -I../lib -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -DDEFAULT_EDITOR="\"sensible-editor\"" -c -o shell.lo shell.c libtool: compile: x86_64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I.. -I../lib -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -DDEFAULT_EDITOR=\"sensible-editor\" -c shell.c -fPIC -DPIC -o .libs/shell.o libtool: compile: x86_64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I.. -I../lib -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -DDEFAULT_EDITOR=\"sensible-editor\" -c shell.c -o shell.o >/dev/null 2>&1 /bin/sh ../libtool --tag=CC --mode=compile x86_64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I.. -I../lib -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -DDEFAULT_EDITOR="\"sensible-editor\"" -c -o strtoday.lo strtoday.c libtool: compile: x86_64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I.. -I../lib -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -DDEFAULT_EDITOR=\"sensible-editor\" -c strtoday.c -fPIC -DPIC -o .libs/strtoday.o libtool: compile: x86_64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I.. -I../lib -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -DDEFAULT_EDITOR=\"sensible-editor\" -c strtoday.c -o strtoday.o >/dev/null 2>&1 /bin/sh ../libtool --tag=CC --mode=compile x86_64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I.. -I../lib -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -DDEFAULT_EDITOR="\"sensible-editor\"" -c -o sub.lo sub.c libtool: compile: x86_64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I.. -I../lib -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -DDEFAULT_EDITOR=\"sensible-editor\" -c sub.c -fPIC -DPIC -o .libs/sub.o libtool: compile: x86_64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I.. -I../lib -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -DDEFAULT_EDITOR=\"sensible-editor\" -c sub.c -o sub.o >/dev/null 2>&1 /bin/sh ../libtool --tag=CC --mode=compile x86_64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I.. -I../lib -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -DDEFAULT_EDITOR="\"sensible-editor\"" -c -o sulog.lo sulog.c libtool: compile: x86_64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I.. -I../lib -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -DDEFAULT_EDITOR=\"sensible-editor\" -c sulog.c -fPIC -DPIC -o .libs/sulog.o libtool: compile: x86_64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I.. -I../lib -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -DDEFAULT_EDITOR=\"sensible-editor\" -c sulog.c -o sulog.o >/dev/null 2>&1 /bin/sh ../libtool --tag=CC --mode=compile x86_64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I.. -I../lib -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -DDEFAULT_EDITOR="\"sensible-editor\"" -c -o ttytype.lo ttytype.c libtool: compile: x86_64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I.. -I../lib -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -DDEFAULT_EDITOR=\"sensible-editor\" -c ttytype.c -fPIC -DPIC -o .libs/ttytype.o libtool: compile: x86_64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I.. -I../lib -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -DDEFAULT_EDITOR=\"sensible-editor\" -c ttytype.c -o ttytype.o >/dev/null 2>&1 /bin/sh ../libtool --tag=CC --mode=compile x86_64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I.. -I../lib -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -DDEFAULT_EDITOR="\"sensible-editor\"" -c -o tz.lo tz.c libtool: compile: x86_64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I.. -I../lib -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -DDEFAULT_EDITOR=\"sensible-editor\" -c tz.c -fPIC -DPIC -o .libs/tz.o libtool: compile: x86_64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I.. -I../lib -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -DDEFAULT_EDITOR=\"sensible-editor\" -c tz.c -o tz.o >/dev/null 2>&1 /bin/sh ../libtool --tag=CC --mode=compile x86_64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I.. -I../lib -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -DDEFAULT_EDITOR="\"sensible-editor\"" -c -o ulimit.lo ulimit.c libtool: compile: x86_64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I.. -I../lib -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -DDEFAULT_EDITOR=\"sensible-editor\" -c ulimit.c -fPIC -DPIC -o .libs/ulimit.o libtool: compile: x86_64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I.. -I../lib -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -DDEFAULT_EDITOR=\"sensible-editor\" -c ulimit.c -o ulimit.o >/dev/null 2>&1 /bin/sh ../libtool --tag=CC --mode=compile x86_64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I.. -I../lib -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -DDEFAULT_EDITOR="\"sensible-editor\"" -c -o user_busy.lo user_busy.c libtool: compile: x86_64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I.. -I../lib -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -DDEFAULT_EDITOR=\"sensible-editor\" -c user_busy.c -fPIC -DPIC -o .libs/user_busy.o libtool: compile: x86_64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I.. -I../lib -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -DDEFAULT_EDITOR=\"sensible-editor\" -c user_busy.c -o user_busy.o >/dev/null 2>&1 /bin/sh ../libtool --tag=CC --mode=compile x86_64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I.. -I../lib -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -DDEFAULT_EDITOR="\"sensible-editor\"" -c -o utmp.lo utmp.c libtool: compile: x86_64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I.. -I../lib -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -DDEFAULT_EDITOR=\"sensible-editor\" -c utmp.c -fPIC -DPIC -o .libs/utmp.o libtool: compile: x86_64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I.. -I../lib -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -DDEFAULT_EDITOR=\"sensible-editor\" -c utmp.c -o utmp.o >/dev/null 2>&1 /bin/sh ../libtool --tag=CC --mode=compile x86_64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I.. -I../lib -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -DDEFAULT_EDITOR="\"sensible-editor\"" -c -o valid.lo valid.c libtool: compile: x86_64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I.. -I../lib -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -DDEFAULT_EDITOR=\"sensible-editor\" -c valid.c -fPIC -DPIC -o .libs/valid.o libtool: compile: x86_64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I.. -I../lib -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -DDEFAULT_EDITOR=\"sensible-editor\" -c valid.c -o valid.o >/dev/null 2>&1 /bin/sh ../libtool --tag=CC --mode=compile x86_64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I.. -I../lib -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -DDEFAULT_EDITOR="\"sensible-editor\"" -c -o xgetpwnam.lo xgetpwnam.c libtool: compile: x86_64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I.. -I../lib -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -DDEFAULT_EDITOR=\"sensible-editor\" -c xgetpwnam.c -fPIC -DPIC -o .libs/xgetpwnam.o libtool: compile: x86_64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I.. -I../lib -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -DDEFAULT_EDITOR=\"sensible-editor\" -c xgetpwnam.c -o xgetpwnam.o >/dev/null 2>&1 /bin/sh ../libtool --tag=CC --mode=compile x86_64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I.. -I../lib -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -DDEFAULT_EDITOR="\"sensible-editor\"" -c -o xgetpwuid.lo xgetpwuid.c libtool: compile: x86_64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I.. -I../lib -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -DDEFAULT_EDITOR=\"sensible-editor\" -c xgetpwuid.c -fPIC -DPIC -o .libs/xgetpwuid.o libtool: compile: x86_64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I.. -I../lib -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -DDEFAULT_EDITOR=\"sensible-editor\" -c xgetpwuid.c -o xgetpwuid.o >/dev/null 2>&1 /bin/sh ../libtool --tag=CC --mode=compile x86_64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I.. -I../lib -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -DDEFAULT_EDITOR="\"sensible-editor\"" -c -o xgetgrnam.lo xgetgrnam.c libtool: compile: x86_64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I.. -I../lib -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -DDEFAULT_EDITOR=\"sensible-editor\" -c xgetgrnam.c -fPIC -DPIC -o .libs/xgetgrnam.o libtool: compile: x86_64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I.. -I../lib -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -DDEFAULT_EDITOR=\"sensible-editor\" -c xgetgrnam.c -o xgetgrnam.o >/dev/null 2>&1 /bin/sh ../libtool --tag=CC --mode=compile x86_64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I.. -I../lib -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -DDEFAULT_EDITOR="\"sensible-editor\"" -c -o xgetgrgid.lo xgetgrgid.c libtool: compile: x86_64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I.. -I../lib -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -DDEFAULT_EDITOR=\"sensible-editor\" -c xgetgrgid.c -fPIC -DPIC -o .libs/xgetgrgid.o libtool: compile: x86_64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I.. -I../lib -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -DDEFAULT_EDITOR=\"sensible-editor\" -c xgetgrgid.c -o xgetgrgid.o >/dev/null 2>&1 /bin/sh ../libtool --tag=CC --mode=compile x86_64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I.. -I../lib -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -DDEFAULT_EDITOR="\"sensible-editor\"" -c -o xgetspnam.lo xgetspnam.c libtool: compile: x86_64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I.. -I../lib -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -DDEFAULT_EDITOR=\"sensible-editor\" -c xgetspnam.c -fPIC -DPIC -o .libs/xgetspnam.o libtool: compile: x86_64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I.. -I../lib -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -DDEFAULT_EDITOR=\"sensible-editor\" -c xgetspnam.c -o xgetspnam.o >/dev/null 2>&1 /bin/sh ../libtool --tag=CC --mode=compile x86_64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I.. -I../lib -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -DDEFAULT_EDITOR="\"sensible-editor\"" -c -o xmalloc.lo xmalloc.c libtool: compile: x86_64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I.. -I../lib -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -DDEFAULT_EDITOR=\"sensible-editor\" -c xmalloc.c -fPIC -DPIC -o .libs/xmalloc.o libtool: compile: x86_64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I.. -I../lib -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -DDEFAULT_EDITOR=\"sensible-editor\" -c xmalloc.c -o xmalloc.o >/dev/null 2>&1 /bin/sh ../libtool --tag=CC --mode=compile x86_64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I.. -I../lib -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -DDEFAULT_EDITOR="\"sensible-editor\"" -c -o yesno.lo yesno.c libtool: compile: x86_64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I.. -I../lib -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -DDEFAULT_EDITOR=\"sensible-editor\" -c yesno.c -fPIC -DPIC -o .libs/yesno.o libtool: compile: x86_64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I.. -I../lib -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -DDEFAULT_EDITOR=\"sensible-editor\" -c yesno.c -o yesno.o >/dev/null 2>&1 /bin/sh ../libtool --tag=CC --mode=compile x86_64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I.. -I../lib -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -DDEFAULT_EDITOR="\"sensible-editor\"" -c -o btrfs.lo btrfs.c libtool: compile: x86_64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I.. -I../lib -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -DDEFAULT_EDITOR=\"sensible-editor\" -c btrfs.c -fPIC -DPIC -o .libs/btrfs.o libtool: compile: x86_64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I.. -I../lib -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -DDEFAULT_EDITOR=\"sensible-editor\" -c btrfs.c -o btrfs.o >/dev/null 2>&1 /bin/sh ../libtool --tag=CC --mode=link x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -DDEFAULT_EDITOR="\"sensible-editor\"" -Wl,-z,relro -Wl,-z,now -o libmisc.la addgrps.lo age.lo audit_help.lo basename.lo chkname.lo chowndir.lo chowntty.lo cleanup.lo cleanup_group.lo cleanup_user.lo console.lo copydir.lo date_to_str.lo entry.lo env.lo failure.lo find_new_gid.lo find_new_uid.lo find_new_sub_gids.lo find_new_sub_uids.lo getdate.lo getgr_nam_gid.lo getrange.lo gettime.lo hushed.lo idmapping.lo isexpired.lo limits.lo list.lo log.lo loginprompt.lo mail.lo motd.lo myname.lo obscure.lo pam_pass.lo pam_pass_non_interactive.lo prefix_flag.lo pwd2spwd.lo pwdcheck.lo pwd_init.lo remove_tree.lo rlogin.lo root_flag.lo salt.lo setugid.lo setupenv.lo shell.lo strtoday.lo sub.lo sulog.lo ttytype.lo tz.lo ulimit.lo user_busy.lo utmp.lo valid.lo xgetpwnam.lo xgetpwuid.lo xgetgrnam.lo xgetgrgid.lo xgetspnam.lo xmalloc.lo yesno.lo btrfs.lo libtool: link: x86_64-linux-gnu-ar cr .libs/libmisc.a .libs/addgrps.o .libs/age.o .libs/audit_help.o .libs/basename.o .libs/chkname.o .libs/chowndir.o .libs/chowntty.o .libs/cleanup.o .libs/cleanup_group.o .libs/cleanup_user.o .libs/console.o .libs/copydir.o .libs/date_to_str.o .libs/entry.o .libs/env.o .libs/failure.o .libs/find_new_gid.o .libs/find_new_uid.o .libs/find_new_sub_gids.o .libs/find_new_sub_uids.o .libs/getdate.o .libs/getgr_nam_gid.o .libs/getrange.o .libs/gettime.o .libs/hushed.o .libs/idmapping.o .libs/isexpired.o .libs/limits.o .libs/list.o .libs/log.o .libs/loginprompt.o .libs/mail.o .libs/motd.o .libs/myname.o .libs/obscure.o .libs/pam_pass.o .libs/pam_pass_non_interactive.o .libs/prefix_flag.o .libs/pwd2spwd.o .libs/pwdcheck.o .libs/pwd_init.o .libs/remove_tree.o .libs/rlogin.o .libs/root_flag.o .libs/salt.o .libs/setugid.o .libs/setupenv.o .libs/shell.o .libs/strtoday.o .libs/sub.o .libs/sulog.o .libs/ttytype.o .libs/tz.o .libs/ulimit.o .libs/user_busy.o .libs/utmp.o .libs/valid.o .libs/xgetpwnam.o .libs/xgetpwuid.o .libs/xgetgrnam.o .libs/xgetgrgid.o .libs/xgetspnam.o .libs/xmalloc.o .libs/yesno.o .libs/btrfs.o libtool: link: x86_64-linux-gnu-ranlib .libs/libmisc.a libtool: link: ( cd ".libs" && rm -f "libmisc.la" && ln -s "../libmisc.la" "libmisc.la" ) make[3]: Leaving directory '/<>/libmisc' Making all in lib make[3]: Entering directory '/<>/lib' /bin/sh ../libtool --tag=CC --mode=compile x86_64-linux-gnu-gcc -I. -I.. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -DDEFAULT_EDITOR="\"sensible-editor\"" -c -o libshadow_la-commonio.lo `test -f 'commonio.c' || echo './'`commonio.c libtool: compile: x86_64-linux-gnu-gcc -I. -I.. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -DDEFAULT_EDITOR=\"sensible-editor\" -c commonio.c -fPIC -DPIC -o .libs/libshadow_la-commonio.o commonio.c: In function ‘check_link_count’: commonio.c:111:82: warning: format ‘%u’ expects argument of type ‘unsigned int’, but argument 5 has type ‘__nlink_t’ {aka ‘long unsigned int’} [-Wformat=] 111 | "%s: %s: lock file already used (nlink: %u)\n", | ~^ | | | unsigned int | %lu 112 | shadow_progname, file, sb.st_nlink); | ~~~~~~~~~~~ | | | __nlink_t {aka long unsigned int} commonio.c: In function ‘commonio_close.part.0’: commonio.c:949:48: warning: ‘__builtin___snprintf_chk’ output may be truncated before the last format character [-Wformat-truncation=] 949 | snprintf (buf, sizeof buf, "%s-", db->filename); | ^ In file included from /usr/x86_64-linux-gnu/include/stdio.h:906, from gshadow_.h:31, from defines.h:113, from commonio.c:14: In function ‘snprintf’, inlined from ‘commonio_close.part.0’ at commonio.c:949:3: /usr/x86_64-linux-gnu/include/bits/stdio2.h:54:10: note: ‘__builtin___snprintf_chk’ output between 2 and 1025 bytes into a destination of size 1024 54 | return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 55 | __glibc_objsize (__s), __fmt, | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 56 | __va_arg_pack ()); | ~~~~~~~~~~~~~~~~~ commonio.c: In function ‘commonio_close.part.0’: commonio.c:993:40: warning: ‘__builtin___snprintf_chk’ output may be truncated before the last format character [-Wformat-truncation=] 993 | snprintf (buf, sizeof buf, "%s+", db->filename); | ^ In function ‘snprintf’, inlined from ‘commonio_close.part.0’ at commonio.c:993:2: /usr/x86_64-linux-gnu/include/bits/stdio2.h:54:10: note: ‘__builtin___snprintf_chk’ output between 2 and 1025 bytes into a destination of size 1024 54 | return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 55 | __glibc_objsize (__s), __fmt, | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 56 | __va_arg_pack ()); | ~~~~~~~~~~~~~~~~~ commonio.c: In function ‘commonio_unlock’: commonio.c:504:49: warning: ‘.lock’ directive output may be truncated writing 5 bytes into a region of size between 1 and 1024 [-Wformat-truncation=] 504 | snprintf (lock, sizeof lock, "%s.lock", db->filename); | ^~~~~ In function ‘snprintf’, inlined from ‘commonio_unlock’ at commonio.c:504:3: /usr/x86_64-linux-gnu/include/bits/stdio2.h:54:10: note: ‘__builtin___snprintf_chk’ output between 6 and 1029 bytes into a destination of size 1024 54 | return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 55 | __glibc_objsize (__s), __fmt, | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 56 | __va_arg_pack ()); | ~~~~~~~~~~~~~~~~~ libtool: compile: x86_64-linux-gnu-gcc -I. -I.. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -DDEFAULT_EDITOR=\"sensible-editor\" -c commonio.c -o libshadow_la-commonio.o >/dev/null 2>&1 /bin/sh ../libtool --tag=CC --mode=compile x86_64-linux-gnu-gcc -I. -I.. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -DDEFAULT_EDITOR="\"sensible-editor\"" -c -o libshadow_la-encrypt.lo `test -f 'encrypt.c' || echo './'`encrypt.c libtool: compile: x86_64-linux-gnu-gcc -I. -I.. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -DDEFAULT_EDITOR=\"sensible-editor\" -c encrypt.c -fPIC -DPIC -o .libs/libshadow_la-encrypt.o libtool: compile: x86_64-linux-gnu-gcc -I. -I.. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -DDEFAULT_EDITOR=\"sensible-editor\" -c encrypt.c -o libshadow_la-encrypt.o >/dev/null 2>&1 /bin/sh ../libtool --tag=CC --mode=compile x86_64-linux-gnu-gcc -I. -I.. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -DDEFAULT_EDITOR="\"sensible-editor\"" -c -o libshadow_la-fields.lo `test -f 'fields.c' || echo './'`fields.c libtool: compile: x86_64-linux-gnu-gcc -I. -I.. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -DDEFAULT_EDITOR=\"sensible-editor\" -c fields.c -fPIC -DPIC -o .libs/libshadow_la-fields.o libtool: compile: x86_64-linux-gnu-gcc -I. -I.. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -DDEFAULT_EDITOR=\"sensible-editor\" -c fields.c -o libshadow_la-fields.o >/dev/null 2>&1 /bin/sh ../libtool --tag=CC --mode=compile x86_64-linux-gnu-gcc -I. -I.. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -DDEFAULT_EDITOR="\"sensible-editor\"" -c -o libshadow_la-fputsx.lo `test -f 'fputsx.c' || echo './'`fputsx.c libtool: compile: x86_64-linux-gnu-gcc -I. -I.. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -DDEFAULT_EDITOR=\"sensible-editor\" -c fputsx.c -fPIC -DPIC -o .libs/libshadow_la-fputsx.o libtool: compile: x86_64-linux-gnu-gcc -I. -I.. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -DDEFAULT_EDITOR=\"sensible-editor\" -c fputsx.c -o libshadow_la-fputsx.o >/dev/null 2>&1 /bin/sh ../libtool --tag=CC --mode=compile x86_64-linux-gnu-gcc -I. -I.. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -DDEFAULT_EDITOR="\"sensible-editor\"" -c -o libshadow_la-getdef.lo `test -f 'getdef.c' || echo './'`getdef.c libtool: compile: x86_64-linux-gnu-gcc -I. -I.. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -DDEFAULT_EDITOR=\"sensible-editor\" -c getdef.c -fPIC -DPIC -o .libs/libshadow_la-getdef.o libtool: compile: x86_64-linux-gnu-gcc -I. -I.. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -DDEFAULT_EDITOR=\"sensible-editor\" -c getdef.c -o libshadow_la-getdef.o >/dev/null 2>&1 /bin/sh ../libtool --tag=CC --mode=compile x86_64-linux-gnu-gcc -I. -I.. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -DDEFAULT_EDITOR="\"sensible-editor\"" -c -o libshadow_la-get_gid.lo `test -f 'get_gid.c' || echo './'`get_gid.c libtool: compile: x86_64-linux-gnu-gcc -I. -I.. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -DDEFAULT_EDITOR=\"sensible-editor\" -c get_gid.c -fPIC -DPIC -o .libs/libshadow_la-get_gid.o libtool: compile: x86_64-linux-gnu-gcc -I. -I.. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -DDEFAULT_EDITOR=\"sensible-editor\" -c get_gid.c -o libshadow_la-get_gid.o >/dev/null 2>&1 /bin/sh ../libtool --tag=CC --mode=compile x86_64-linux-gnu-gcc -I. -I.. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -DDEFAULT_EDITOR="\"sensible-editor\"" -c -o libshadow_la-getlong.lo `test -f 'getlong.c' || echo './'`getlong.c libtool: compile: x86_64-linux-gnu-gcc -I. -I.. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -DDEFAULT_EDITOR=\"sensible-editor\" -c getlong.c -fPIC -DPIC -o .libs/libshadow_la-getlong.o libtool: compile: x86_64-linux-gnu-gcc -I. -I.. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -DDEFAULT_EDITOR=\"sensible-editor\" -c getlong.c -o libshadow_la-getlong.o >/dev/null 2>&1 /bin/sh ../libtool --tag=CC --mode=compile x86_64-linux-gnu-gcc -I. -I.. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -DDEFAULT_EDITOR="\"sensible-editor\"" -c -o libshadow_la-get_pid.lo `test -f 'get_pid.c' || echo './'`get_pid.c libtool: compile: x86_64-linux-gnu-gcc -I. -I.. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -DDEFAULT_EDITOR=\"sensible-editor\" -c get_pid.c -fPIC -DPIC -o .libs/libshadow_la-get_pid.o libtool: compile: x86_64-linux-gnu-gcc -I. -I.. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -DDEFAULT_EDITOR=\"sensible-editor\" -c get_pid.c -o libshadow_la-get_pid.o >/dev/null 2>&1 /bin/sh ../libtool --tag=CC --mode=compile x86_64-linux-gnu-gcc -I. -I.. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -DDEFAULT_EDITOR="\"sensible-editor\"" -c -o libshadow_la-get_uid.lo `test -f 'get_uid.c' || echo './'`get_uid.c libtool: compile: x86_64-linux-gnu-gcc -I. -I.. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -DDEFAULT_EDITOR=\"sensible-editor\" -c get_uid.c -fPIC -DPIC -o .libs/libshadow_la-get_uid.o libtool: compile: x86_64-linux-gnu-gcc -I. -I.. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -DDEFAULT_EDITOR=\"sensible-editor\" -c get_uid.c -o libshadow_la-get_uid.o >/dev/null 2>&1 /bin/sh ../libtool --tag=CC --mode=compile x86_64-linux-gnu-gcc -I. -I.. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -DDEFAULT_EDITOR="\"sensible-editor\"" -c -o libshadow_la-getulong.lo `test -f 'getulong.c' || echo './'`getulong.c libtool: compile: x86_64-linux-gnu-gcc -I. -I.. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -DDEFAULT_EDITOR=\"sensible-editor\" -c getulong.c -fPIC -DPIC -o .libs/libshadow_la-getulong.o libtool: compile: x86_64-linux-gnu-gcc -I. -I.. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -DDEFAULT_EDITOR=\"sensible-editor\" -c getulong.c -o libshadow_la-getulong.o >/dev/null 2>&1 /bin/sh ../libtool --tag=CC --mode=compile x86_64-linux-gnu-gcc -I. -I.. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -DDEFAULT_EDITOR="\"sensible-editor\"" -c -o libshadow_la-groupio.lo `test -f 'groupio.c' || echo './'`groupio.c libtool: compile: x86_64-linux-gnu-gcc -I. -I.. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -DDEFAULT_EDITOR=\"sensible-editor\" -c groupio.c -fPIC -DPIC -o .libs/libshadow_la-groupio.o libtool: compile: x86_64-linux-gnu-gcc -I. -I.. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -DDEFAULT_EDITOR=\"sensible-editor\" -c groupio.c -o libshadow_la-groupio.o >/dev/null 2>&1 /bin/sh ../libtool --tag=CC --mode=compile x86_64-linux-gnu-gcc -I. -I.. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -DDEFAULT_EDITOR="\"sensible-editor\"" -c -o libshadow_la-groupmem.lo `test -f 'groupmem.c' || echo './'`groupmem.c libtool: compile: x86_64-linux-gnu-gcc -I. -I.. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -DDEFAULT_EDITOR=\"sensible-editor\" -c groupmem.c -fPIC -DPIC -o .libs/libshadow_la-groupmem.o libtool: compile: x86_64-linux-gnu-gcc -I. -I.. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -DDEFAULT_EDITOR=\"sensible-editor\" -c groupmem.c -o libshadow_la-groupmem.o >/dev/null 2>&1 /bin/sh ../libtool --tag=CC --mode=compile x86_64-linux-gnu-gcc -I. -I.. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -DDEFAULT_EDITOR="\"sensible-editor\"" -c -o libshadow_la-gshadow.lo `test -f 'gshadow.c' || echo './'`gshadow.c libtool: compile: x86_64-linux-gnu-gcc -I. -I.. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -DDEFAULT_EDITOR=\"sensible-editor\" -c gshadow.c -fPIC -DPIC -o .libs/libshadow_la-gshadow.o libtool: compile: x86_64-linux-gnu-gcc -I. -I.. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -DDEFAULT_EDITOR=\"sensible-editor\" -c gshadow.c -o libshadow_la-gshadow.o >/dev/null 2>&1 /bin/sh ../libtool --tag=CC --mode=compile x86_64-linux-gnu-gcc -I. -I.. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -DDEFAULT_EDITOR="\"sensible-editor\"" -c -o libshadow_la-lockpw.lo `test -f 'lockpw.c' || echo './'`lockpw.c libtool: compile: x86_64-linux-gnu-gcc -I. -I.. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -DDEFAULT_EDITOR=\"sensible-editor\" -c lockpw.c -fPIC -DPIC -o .libs/libshadow_la-lockpw.o libtool: compile: x86_64-linux-gnu-gcc -I. -I.. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -DDEFAULT_EDITOR=\"sensible-editor\" -c lockpw.c -o libshadow_la-lockpw.o >/dev/null 2>&1 /bin/sh ../libtool --tag=CC --mode=compile x86_64-linux-gnu-gcc -I. -I.. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -DDEFAULT_EDITOR="\"sensible-editor\"" -c -o libshadow_la-nss.lo `test -f 'nss.c' || echo './'`nss.c libtool: compile: x86_64-linux-gnu-gcc -I. -I.. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -DDEFAULT_EDITOR=\"sensible-editor\" -c nss.c -fPIC -DPIC -o .libs/libshadow_la-nss.o libtool: compile: x86_64-linux-gnu-gcc -I. -I.. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -DDEFAULT_EDITOR=\"sensible-editor\" -c nss.c -o libshadow_la-nss.o >/dev/null 2>&1 /bin/sh ../libtool --tag=CC --mode=compile x86_64-linux-gnu-gcc -I. -I.. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -DDEFAULT_EDITOR="\"sensible-editor\"" -c -o libshadow_la-nscd.lo `test -f 'nscd.c' || echo './'`nscd.c libtool: compile: x86_64-linux-gnu-gcc -I. -I.. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -DDEFAULT_EDITOR=\"sensible-editor\" -c nscd.c -fPIC -DPIC -o .libs/libshadow_la-nscd.o libtool: compile: x86_64-linux-gnu-gcc -I. -I.. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -DDEFAULT_EDITOR=\"sensible-editor\" -c nscd.c -o libshadow_la-nscd.o >/dev/null 2>&1 /bin/sh ../libtool --tag=CC --mode=compile x86_64-linux-gnu-gcc -I. -I.. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -DDEFAULT_EDITOR="\"sensible-editor\"" -c -o libshadow_la-shadowlog.lo `test -f 'shadowlog.c' || echo './'`shadowlog.c libtool: compile: x86_64-linux-gnu-gcc -I. -I.. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -DDEFAULT_EDITOR=\"sensible-editor\" -c shadowlog.c -fPIC -DPIC -o .libs/libshadow_la-shadowlog.o libtool: compile: x86_64-linux-gnu-gcc -I. -I.. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -DDEFAULT_EDITOR=\"sensible-editor\" -c shadowlog.c -o libshadow_la-shadowlog.o >/dev/null 2>&1 /bin/sh ../libtool --tag=CC --mode=compile x86_64-linux-gnu-gcc -I. -I.. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -DDEFAULT_EDITOR="\"sensible-editor\"" -c -o libshadow_la-sssd.lo `test -f 'sssd.c' || echo './'`sssd.c libtool: compile: x86_64-linux-gnu-gcc -I. -I.. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -DDEFAULT_EDITOR=\"sensible-editor\" -c sssd.c -fPIC -DPIC -o .libs/libshadow_la-sssd.o libtool: compile: x86_64-linux-gnu-gcc -I. -I.. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -DDEFAULT_EDITOR=\"sensible-editor\" -c sssd.c -o libshadow_la-sssd.o >/dev/null 2>&1 /bin/sh ../libtool --tag=CC --mode=compile x86_64-linux-gnu-gcc -I. -I.. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -DDEFAULT_EDITOR="\"sensible-editor\"" -c -o libshadow_la-port.lo `test -f 'port.c' || echo './'`port.c libtool: compile: x86_64-linux-gnu-gcc -I. -I.. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -DDEFAULT_EDITOR=\"sensible-editor\" -c port.c -fPIC -DPIC -o .libs/libshadow_la-port.o libtool: compile: x86_64-linux-gnu-gcc -I. -I.. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -DDEFAULT_EDITOR=\"sensible-editor\" -c port.c -o libshadow_la-port.o >/dev/null 2>&1 /bin/sh ../libtool --tag=CC --mode=compile x86_64-linux-gnu-gcc -I. -I.. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -DDEFAULT_EDITOR="\"sensible-editor\"" -c -o libshadow_la-pwauth.lo `test -f 'pwauth.c' || echo './'`pwauth.c libtool: compile: x86_64-linux-gnu-gcc -I. -I.. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -DDEFAULT_EDITOR=\"sensible-editor\" -c pwauth.c -fPIC -DPIC -o .libs/libshadow_la-pwauth.o libtool: compile: x86_64-linux-gnu-gcc -I. -I.. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -DDEFAULT_EDITOR=\"sensible-editor\" -c pwauth.c -o libshadow_la-pwauth.o >/dev/null 2>&1 /bin/sh ../libtool --tag=CC --mode=compile x86_64-linux-gnu-gcc -I. -I.. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -DDEFAULT_EDITOR="\"sensible-editor\"" -c -o libshadow_la-pwio.lo `test -f 'pwio.c' || echo './'`pwio.c libtool: compile: x86_64-linux-gnu-gcc -I. -I.. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -DDEFAULT_EDITOR=\"sensible-editor\" -c pwio.c -fPIC -DPIC -o .libs/libshadow_la-pwio.o libtool: compile: x86_64-linux-gnu-gcc -I. -I.. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -DDEFAULT_EDITOR=\"sensible-editor\" -c pwio.c -o libshadow_la-pwio.o >/dev/null 2>&1 /bin/sh ../libtool --tag=CC --mode=compile x86_64-linux-gnu-gcc -I. -I.. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -DDEFAULT_EDITOR="\"sensible-editor\"" -c -o libshadow_la-pwmem.lo `test -f 'pwmem.c' || echo './'`pwmem.c libtool: compile: x86_64-linux-gnu-gcc -I. -I.. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -DDEFAULT_EDITOR=\"sensible-editor\" -c pwmem.c -fPIC -DPIC -o .libs/libshadow_la-pwmem.o libtool: compile: x86_64-linux-gnu-gcc -I. -I.. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -DDEFAULT_EDITOR=\"sensible-editor\" -c pwmem.c -o libshadow_la-pwmem.o >/dev/null 2>&1 /bin/sh ../libtool --tag=CC --mode=compile x86_64-linux-gnu-gcc -I. -I.. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -DDEFAULT_EDITOR="\"sensible-editor\"" -c -o libshadow_la-run_part.lo `test -f 'run_part.c' || echo './'`run_part.c libtool: compile: x86_64-linux-gnu-gcc -I. -I.. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -DDEFAULT_EDITOR=\"sensible-editor\" -c run_part.c -fPIC -DPIC -o .libs/libshadow_la-run_part.o libtool: compile: x86_64-linux-gnu-gcc -I. -I.. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -DDEFAULT_EDITOR=\"sensible-editor\" -c run_part.c -o libshadow_la-run_part.o >/dev/null 2>&1 /bin/sh ../libtool --tag=CC --mode=compile x86_64-linux-gnu-gcc -I. -I.. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -DDEFAULT_EDITOR="\"sensible-editor\"" -c -o libshadow_la-subordinateio.lo `test -f 'subordinateio.c' || echo './'`subordinateio.c libtool: compile: x86_64-linux-gnu-gcc -I. -I.. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -DDEFAULT_EDITOR=\"sensible-editor\" -c subordinateio.c -fPIC -DPIC -o .libs/libshadow_la-subordinateio.o libtool: compile: x86_64-linux-gnu-gcc -I. -I.. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -DDEFAULT_EDITOR=\"sensible-editor\" -c subordinateio.c -o libshadow_la-subordinateio.o >/dev/null 2>&1 /bin/sh ../libtool --tag=CC --mode=compile x86_64-linux-gnu-gcc -I. -I.. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -DDEFAULT_EDITOR="\"sensible-editor\"" -c -o libshadow_la-selinux.lo `test -f 'selinux.c' || echo './'`selinux.c libtool: compile: x86_64-linux-gnu-gcc -I. -I.. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -DDEFAULT_EDITOR=\"sensible-editor\" -c selinux.c -fPIC -DPIC -o .libs/libshadow_la-selinux.o libtool: compile: x86_64-linux-gnu-gcc -I. -I.. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -DDEFAULT_EDITOR=\"sensible-editor\" -c selinux.c -o libshadow_la-selinux.o >/dev/null 2>&1 /bin/sh ../libtool --tag=CC --mode=compile x86_64-linux-gnu-gcc -I. -I.. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -DDEFAULT_EDITOR="\"sensible-editor\"" -c -o libshadow_la-semanage.lo `test -f 'semanage.c' || echo './'`semanage.c libtool: compile: x86_64-linux-gnu-gcc -I. -I.. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -DDEFAULT_EDITOR=\"sensible-editor\" -c semanage.c -fPIC -DPIC -o .libs/libshadow_la-semanage.o libtool: compile: x86_64-linux-gnu-gcc -I. -I.. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -DDEFAULT_EDITOR=\"sensible-editor\" -c semanage.c -o libshadow_la-semanage.o >/dev/null 2>&1 /bin/sh ../libtool --tag=CC --mode=compile x86_64-linux-gnu-gcc -I. -I.. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -DDEFAULT_EDITOR="\"sensible-editor\"" -c -o libshadow_la-sgetgrent.lo `test -f 'sgetgrent.c' || echo './'`sgetgrent.c libtool: compile: x86_64-linux-gnu-gcc -I. -I.. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -DDEFAULT_EDITOR=\"sensible-editor\" -c sgetgrent.c -fPIC -DPIC -o .libs/libshadow_la-sgetgrent.o libtool: compile: x86_64-linux-gnu-gcc -I. -I.. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -DDEFAULT_EDITOR=\"sensible-editor\" -c sgetgrent.c -o libshadow_la-sgetgrent.o >/dev/null 2>&1 /bin/sh ../libtool --tag=CC --mode=compile x86_64-linux-gnu-gcc -I. -I.. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -DDEFAULT_EDITOR="\"sensible-editor\"" -c -o libshadow_la-sgetpwent.lo `test -f 'sgetpwent.c' || echo './'`sgetpwent.c libtool: compile: x86_64-linux-gnu-gcc -I. -I.. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -DDEFAULT_EDITOR=\"sensible-editor\" -c sgetpwent.c -fPIC -DPIC -o .libs/libshadow_la-sgetpwent.o libtool: compile: x86_64-linux-gnu-gcc -I. -I.. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -DDEFAULT_EDITOR=\"sensible-editor\" -c sgetpwent.c -o libshadow_la-sgetpwent.o >/dev/null 2>&1 /bin/sh ../libtool --tag=CC --mode=compile x86_64-linux-gnu-gcc -I. -I.. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -DDEFAULT_EDITOR="\"sensible-editor\"" -c -o libshadow_la-sgetspent.lo `test -f 'sgetspent.c' || echo './'`sgetspent.c libtool: compile: x86_64-linux-gnu-gcc -I. -I.. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -DDEFAULT_EDITOR=\"sensible-editor\" -c sgetspent.c -fPIC -DPIC -o .libs/libshadow_la-sgetspent.o libtool: compile: x86_64-linux-gnu-gcc -I. -I.. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -DDEFAULT_EDITOR=\"sensible-editor\" -c sgetspent.c -o libshadow_la-sgetspent.o >/dev/null 2>&1 /bin/sh ../libtool --tag=CC --mode=compile x86_64-linux-gnu-gcc -I. -I.. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -DDEFAULT_EDITOR="\"sensible-editor\"" -c -o libshadow_la-sgroupio.lo `test -f 'sgroupio.c' || echo './'`sgroupio.c libtool: compile: x86_64-linux-gnu-gcc -I. -I.. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -DDEFAULT_EDITOR=\"sensible-editor\" -c sgroupio.c -fPIC -DPIC -o .libs/libshadow_la-sgroupio.o libtool: compile: x86_64-linux-gnu-gcc -I. -I.. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -DDEFAULT_EDITOR=\"sensible-editor\" -c sgroupio.c -o libshadow_la-sgroupio.o >/dev/null 2>&1 /bin/sh ../libtool --tag=CC --mode=compile x86_64-linux-gnu-gcc -I. -I.. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -DDEFAULT_EDITOR="\"sensible-editor\"" -c -o libshadow_la-shadow.lo `test -f 'shadow.c' || echo './'`shadow.c libtool: compile: x86_64-linux-gnu-gcc -I. -I.. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -DDEFAULT_EDITOR=\"sensible-editor\" -c shadow.c -fPIC -DPIC -o .libs/libshadow_la-shadow.o libtool: compile: x86_64-linux-gnu-gcc -I. -I.. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -DDEFAULT_EDITOR=\"sensible-editor\" -c shadow.c -o libshadow_la-shadow.o >/dev/null 2>&1 /bin/sh ../libtool --tag=CC --mode=compile x86_64-linux-gnu-gcc -I. -I.. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -DDEFAULT_EDITOR="\"sensible-editor\"" -c -o libshadow_la-shadowio.lo `test -f 'shadowio.c' || echo './'`shadowio.c libtool: compile: x86_64-linux-gnu-gcc -I. -I.. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -DDEFAULT_EDITOR=\"sensible-editor\" -c shadowio.c -fPIC -DPIC -o .libs/libshadow_la-shadowio.o libtool: compile: x86_64-linux-gnu-gcc -I. -I.. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -DDEFAULT_EDITOR=\"sensible-editor\" -c shadowio.c -o libshadow_la-shadowio.o >/dev/null 2>&1 /bin/sh ../libtool --tag=CC --mode=compile x86_64-linux-gnu-gcc -I. -I.. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -DDEFAULT_EDITOR="\"sensible-editor\"" -c -o libshadow_la-shadowmem.lo `test -f 'shadowmem.c' || echo './'`shadowmem.c libtool: compile: x86_64-linux-gnu-gcc -I. -I.. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -DDEFAULT_EDITOR=\"sensible-editor\" -c shadowmem.c -fPIC -DPIC -o .libs/libshadow_la-shadowmem.o libtool: compile: x86_64-linux-gnu-gcc -I. -I.. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -DDEFAULT_EDITOR=\"sensible-editor\" -c shadowmem.c -o libshadow_la-shadowmem.o >/dev/null 2>&1 /bin/sh ../libtool --tag=CC --mode=compile x86_64-linux-gnu-gcc -I. -I.. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -DDEFAULT_EDITOR="\"sensible-editor\"" -c -o libshadow_la-spawn.lo `test -f 'spawn.c' || echo './'`spawn.c libtool: compile: x86_64-linux-gnu-gcc -I. -I.. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -DDEFAULT_EDITOR=\"sensible-editor\" -c spawn.c -fPIC -DPIC -o .libs/libshadow_la-spawn.o libtool: compile: x86_64-linux-gnu-gcc -I. -I.. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -DDEFAULT_EDITOR=\"sensible-editor\" -c spawn.c -o libshadow_la-spawn.o >/dev/null 2>&1 /bin/sh ../libtool --tag=CC --mode=compile x86_64-linux-gnu-gcc -I. -I.. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -DDEFAULT_EDITOR="\"sensible-editor\"" -c -o libshadow_la-utent.lo `test -f 'utent.c' || echo './'`utent.c libtool: compile: x86_64-linux-gnu-gcc -I. -I.. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -DDEFAULT_EDITOR=\"sensible-editor\" -c utent.c -fPIC -DPIC -o .libs/libshadow_la-utent.o libtool: compile: x86_64-linux-gnu-gcc -I. -I.. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -DDEFAULT_EDITOR=\"sensible-editor\" -c utent.c -o libshadow_la-utent.o >/dev/null 2>&1 /bin/sh ../libtool --tag=CC --mode=link x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -DDEFAULT_EDITOR="\"sensible-editor\"" -Wl,-z,relro -Wl,-z,now -o libshadow.la libshadow_la-commonio.lo libshadow_la-encrypt.lo libshadow_la-fields.lo libshadow_la-fputsx.lo libshadow_la-getdef.lo libshadow_la-get_gid.lo libshadow_la-getlong.lo libshadow_la-get_pid.lo libshadow_la-get_uid.lo libshadow_la-getulong.lo libshadow_la-groupio.lo libshadow_la-groupmem.lo libshadow_la-gshadow.lo libshadow_la-lockpw.lo libshadow_la-nss.lo libshadow_la-nscd.lo libshadow_la-shadowlog.lo libshadow_la-sssd.lo libshadow_la-port.lo libshadow_la-pwauth.lo libshadow_la-pwio.lo libshadow_la-pwmem.lo libshadow_la-run_part.lo libshadow_la-subordinateio.lo libshadow_la-selinux.lo libshadow_la-semanage.lo libshadow_la-sgetgrent.lo libshadow_la-sgetpwent.lo libshadow_la-sgetspent.lo libshadow_la-sgroupio.lo libshadow_la-shadow.lo libshadow_la-shadowio.lo libshadow_la-shadowmem.lo libshadow_la-spawn.lo libshadow_la-utent.lo libtool: link: x86_64-linux-gnu-ar cr .libs/libshadow.a .libs/libshadow_la-commonio.o .libs/libshadow_la-encrypt.o .libs/libshadow_la-fields.o .libs/libshadow_la-fputsx.o .libs/libshadow_la-getdef.o .libs/libshadow_la-get_gid.o .libs/libshadow_la-getlong.o .libs/libshadow_la-get_pid.o .libs/libshadow_la-get_uid.o .libs/libshadow_la-getulong.o .libs/libshadow_la-groupio.o .libs/libshadow_la-groupmem.o .libs/libshadow_la-gshadow.o .libs/libshadow_la-lockpw.o .libs/libshadow_la-nss.o .libs/libshadow_la-nscd.o .libs/libshadow_la-shadowlog.o .libs/libshadow_la-sssd.o .libs/libshadow_la-port.o .libs/libshadow_la-pwauth.o .libs/libshadow_la-pwio.o .libs/libshadow_la-pwmem.o .libs/libshadow_la-run_part.o .libs/libshadow_la-subordinateio.o .libs/libshadow_la-selinux.o .libs/libshadow_la-semanage.o .libs/libshadow_la-sgetgrent.o .libs/libshadow_la-sgetpwent.o .libs/libshadow_la-sgetspent.o .libs/libshadow_la-sgroupio.o .libs/libshadow_la-shadow.o .libs/libshadow_la-shadowio.o .libs/libshadow_la-shadowmem.o .libs/libshadow_la-spawn.o .libs/libshadow_la-utent.o libtool: link: x86_64-linux-gnu-ranlib .libs/libshadow.a libtool: link: ( cd ".libs" && rm -f "libshadow.la" && ln -s "../libshadow.la" "libshadow.la" ) make[3]: Leaving directory '/<>/lib' Making all in libsubid make[3]: Entering directory '/<>/libsubid' /bin/sh ../libtool --tag=CC --mode=compile x86_64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I.. -I../lib -I../libmisc -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -DDEFAULT_EDITOR="\"sensible-editor\"" -c -o api.lo api.c libtool: compile: x86_64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I.. -I../lib -I../libmisc -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -DDEFAULT_EDITOR=\"sensible-editor\" -c api.c -fPIC -DPIC -o .libs/api.o libtool: compile: x86_64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I.. -I../lib -I../libmisc -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -DDEFAULT_EDITOR=\"sensible-editor\" -c api.c -o api.o >/dev/null 2>&1 /bin/sh ../libtool --tag=CC --mode=link x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -DDEFAULT_EDITOR="\"sensible-editor\"" -version-info 4 -export-symbols-regex '^subid_' -Wl,-z,relro -Wl,-z,now -o libsubid.la -rpath /usr/lib/x86_64-linux-gnu api.lo ../lib/libshadow.la ../libmisc/libmisc.la -laudit -lselinux -lsemanage -lcrypt -lpam -lpam_misc -ldl libtool: link: /usr/bin/x86_64-linux-gnu-nm -B .libs/api.o ../lib/.libs/libshadow.a ../libmisc/.libs/libmisc.a | /usr/bin/sed -n -e 's/^.*[ ]\([ABCDGIRSTW][ABCDGIRSTW]*\)[ ][ ]*\([_A-Za-z][_A-Za-z0-9]*\)$/\1 \2 \2/p' | /usr/bin/sed '/ __gnu_lto/d' | /usr/bin/sed 's/.* //' | sort | uniq > .libs/libsubid.exp libtool: link: /usr/bin/grep -E -e "^subid_" ".libs/libsubid.exp" > ".libs/libsubid.expT" libtool: link: mv -f ".libs/libsubid.expT" ".libs/libsubid.exp" libtool: link: echo "{ global:" > .libs/libsubid.ver libtool: link: cat .libs/libsubid.exp | /usr/bin/sed -e "s/\(.*\)/\1;/" >> .libs/libsubid.ver libtool: link: echo "local: *; };" >> .libs/libsubid.ver libtool: link: x86_64-linux-gnu-gcc -shared -fPIC -DPIC .libs/api.o -Wl,--whole-archive ../lib/.libs/libshadow.a ../libmisc/.libs/libmisc.a -Wl,--no-whole-archive -laudit -lselinux -lsemanage -lcrypt -lpam -lpam_misc -ldl -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-soname -Wl,libsubid.so.4 -Wl,-version-script -Wl,.libs/libsubid.ver -o .libs/libsubid.so.4.0.0 libtool: link: (cd ".libs" && rm -f "libsubid.so.4" && ln -s "libsubid.so.4.0.0" "libsubid.so.4") libtool: link: (cd ".libs" && rm -f "libsubid.so" && ln -s "libsubid.so.4.0.0" "libsubid.so") libtool: link: (cd .libs/libsubid.lax/libshadow.a && x86_64-linux-gnu-ar x "/<>/libsubid/../lib/.libs/libshadow.a") libtool: link: (cd .libs/libsubid.lax/libmisc.a && x86_64-linux-gnu-ar x "/<>/libsubid/../libmisc/.libs/libmisc.a") libtool: link: x86_64-linux-gnu-ar cr .libs/libsubid.a api.o .libs/libsubid.lax/libshadow.a/libshadow_la-commonio.o .libs/libsubid.lax/libshadow.a/libshadow_la-encrypt.o .libs/libsubid.lax/libshadow.a/libshadow_la-fields.o .libs/libsubid.lax/libshadow.a/libshadow_la-fputsx.o .libs/libsubid.lax/libshadow.a/libshadow_la-get_gid.o .libs/libsubid.lax/libshadow.a/libshadow_la-get_pid.o .libs/libsubid.lax/libshadow.a/libshadow_la-get_uid.o .libs/libsubid.lax/libshadow.a/libshadow_la-getdef.o .libs/libsubid.lax/libshadow.a/libshadow_la-getlong.o .libs/libsubid.lax/libshadow.a/libshadow_la-getulong.o .libs/libsubid.lax/libshadow.a/libshadow_la-groupio.o .libs/libsubid.lax/libshadow.a/libshadow_la-groupmem.o .libs/libsubid.lax/libshadow.a/libshadow_la-gshadow.o .libs/libsubid.lax/libshadow.a/libshadow_la-lockpw.o .libs/libsubid.lax/libshadow.a/libshadow_la-nscd.o .libs/libsubid.lax/libshadow.a/libshadow_la-nss.o .libs/libsubid.lax/libshadow.a/libshadow_la-port.o .libs/libsubid.lax/libshadow.a/libshadow_la-pwauth.o .libs/libsubid.lax/libshadow.a/libshadow_la-pwio.o .libs/libsubid.lax/libshadow.a/libshadow_la-pwmem.o .libs/libsubid.lax/libshadow.a/libshadow_la-run_part.o .libs/libsubid.lax/libshadow.a/libshadow_la-selinux.o .libs/libsubid.lax/libshadow.a/libshadow_la-semanage.o .libs/libsubid.lax/libshadow.a/libshadow_la-sgetgrent.o .libs/libsubid.lax/libshadow.a/libshadow_la-sgetpwent.o .libs/libsubid.lax/libshadow.a/libshadow_la-sgetspent.o .libs/libsubid.lax/libshadow.a/libshadow_la-sgroupio.o .libs/libsubid.lax/libshadow.a/libshadow_la-shadow.o .libs/libsubid.lax/libshadow.a/libshadow_la-shadowio.o .libs/libsubid.lax/libshadow.a/libshadow_la-shadowlog.o .libs/libsubid.lax/libshadow.a/libshadow_la-shadowmem.o .libs/libsubid.lax/libshadow.a/libshadow_la-spawn.o .libs/libsubid.lax/libshadow.a/libshadow_la-sssd.o .libs/libsubid.lax/libshadow.a/libshadow_la-subordinateio.o .libs/libsubid.lax/libshadow.a/libshadow_la-utent.o .libs/libsubid.lax/libmisc.a/addgrps.o .libs/libsubid.lax/libmisc.a/age.o .libs/libsubid.lax/libmisc.a/audit_help.o .libs/libsubid.lax/libmisc.a/basename.o .libs/libsubid.lax/libmisc.a/btrfs.o .libs/libsubid.lax/libmisc.a/chkname.o .libs/libsubid.lax/libmisc.a/chowndir.o .libs/libsubid.lax/libmisc.a/chowntty.o .libs/libsubid.lax/libmisc.a/cleanup.o .libs/libsubid.lax/libmisc.a/cleanup_group.o .libs/libsubid.lax/libmisc.a/cleanup_user.o .libs/libsubid.lax/libmisc.a/console.o .libs/libsubid.lax/libmisc.a/copydir.o .libs/libsubid.lax/libmisc.a/date_to_str.o .libs/libsubid.lax/libmisc.a/entry.o .libs/libsubid.lax/libmisc.a/env.o .libs/libsubid.lax/libmisc.a/failure.o .libs/libsubid.lax/libmisc.a/find_new_gid.o .libs/libsubid.lax/libmisc.a/find_new_sub_gids.o .libs/libsubid.lax/libmisc.a/find_new_sub_uids.o .libs/libsubid.lax/libmisc.a/find_new_uid.o .libs/libsubid.lax/libmisc.a/getdate.o .libs/libsubid.lax/libmisc.a/getgr_nam_gid.o .libs/libsubid.lax/libmisc.a/getrange.o .libs/libsubid.lax/libmisc.a/gettime.o .libs/libsubid.lax/libmisc.a/hushed.o .libs/libsubid.lax/libmisc.a/idmapping.o .libs/libsubid.lax/libmisc.a/isexpired.o .libs/libsubid.lax/libmisc.a/limits.o .libs/libsubid.lax/libmisc.a/list.o .libs/libsubid.lax/libmisc.a/log.o .libs/libsubid.lax/libmisc.a/loginprompt.o .libs/libsubid.lax/libmisc.a/mail.o .libs/libsubid.lax/libmisc.a/motd.o .libs/libsubid.lax/libmisc.a/myname.o .libs/libsubid.lax/libmisc.a/obscure.o .libs/libsubid.lax/libmisc.a/pam_pass.o .libs/libsubid.lax/libmisc.a/pam_pass_non_interactive.o .libs/libsubid.lax/libmisc.a/prefix_flag.o .libs/libsubid.lax/libmisc.a/pwd2spwd.o .libs/libsubid.lax/libmisc.a/pwd_init.o .libs/libsubid.lax/libmisc.a/pwdcheck.o .libs/libsubid.lax/libmisc.a/remove_tree.o .libs/libsubid.lax/libmisc.a/rlogin.o .libs/libsubid.lax/libmisc.a/root_flag.o .libs/libsubid.lax/libmisc.a/salt.o .libs/libsubid.lax/libmisc.a/setugid.o .libs/libsubid.lax/libmisc.a/setupenv.o .libs/libsubid.lax/libmisc.a/shell.o .libs/libsubid.lax/libmisc.a/strtoday.o .libs/libsubid.lax/libmisc.a/sub.o .libs/libsubid.lax/libmisc.a/sulog.o .libs/libsubid.lax/libmisc.a/ttytype.o .libs/libsubid.lax/libmisc.a/tz.o .libs/libsubid.lax/libmisc.a/ulimit.o .libs/libsubid.lax/libmisc.a/user_busy.o .libs/libsubid.lax/libmisc.a/utmp.o .libs/libsubid.lax/libmisc.a/valid.o .libs/libsubid.lax/libmisc.a/xgetgrgid.o .libs/libsubid.lax/libmisc.a/xgetgrnam.o .libs/libsubid.lax/libmisc.a/xgetpwnam.o .libs/libsubid.lax/libmisc.a/xgetpwuid.o .libs/libsubid.lax/libmisc.a/xgetspnam.o .libs/libsubid.lax/libmisc.a/xmalloc.o .libs/libsubid.lax/libmisc.a/yesno.o libtool: link: x86_64-linux-gnu-ranlib .libs/libsubid.a libtool: link: rm -fr .libs/libsubid.lax libtool: link: ( cd ".libs" && rm -f "libsubid.la" && ln -s "../libsubid.la" "libsubid.la" ) make[3]: Leaving directory '/<>/libsubid' Making all in src make[3]: Entering directory '/<>/src' x86_64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I.. -I../lib -I../libmisc -I.. -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -DDEFAULT_EDITOR="\"sensible-editor\"" -c -o groups.o groups.c /bin/sh ../libtool --tag=CC --mode=link x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -DDEFAULT_EDITOR="\"sensible-editor\"" -Wl,-z,relro -Wl,-z,now -o groups groups.o ../libmisc/libmisc.la ../lib/libshadow.la libtool: link: x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -DDEFAULT_EDITOR=\"sensible-editor\" -Wl,-z -Wl,relro -Wl,-z -Wl,now -o groups groups.o ../libmisc/.libs/libmisc.a ../lib/.libs/libshadow.a x86_64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I.. -I../lib -I../libmisc -I.. -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -DDEFAULT_EDITOR="\"sensible-editor\"" -c -o login.o login.c login.c: In function ‘alarm_handler’: login.c:402:9: warning: ignoring return value of ‘write’ declared with attribute ‘warn_unused_result’ [-Wunused-result] 402 | write (STDERR_FILENO, tmsg, strlen (tmsg)); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ x86_64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I.. -I../lib -I../libmisc -I.. -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -DDEFAULT_EDITOR="\"sensible-editor\"" -c -o login_nopam.o login_nopam.c /bin/sh ../libtool --tag=CC --mode=link x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -DDEFAULT_EDITOR="\"sensible-editor\"" -Wl,-z,relro -Wl,-z,now -o login login.o login_nopam.o ../libmisc/libmisc.la ../lib/libshadow.la -lpam -lpam_misc -laudit libtool: link: x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -DDEFAULT_EDITOR=\"sensible-editor\" -Wl,-z -Wl,relro -Wl,-z -Wl,now -o login login.o login_nopam.o ../libmisc/.libs/libmisc.a ../lib/.libs/libshadow.a -lpam -lpam_misc -laudit x86_64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I.. -I../lib -I../libmisc -I.. -I../libsubid -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -DDEFAULT_EDITOR="\"sensible-editor\"" -c -o getsubids-getsubids.o `test -f 'getsubids.c' || echo './'`getsubids.c /bin/sh ../libtool --tag=CC --mode=link x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -DDEFAULT_EDITOR="\"sensible-editor\"" -Wl,-z,relro -Wl,-z,now -o getsubids getsubids-getsubids.o ../lib/libshadow.la ../libmisc/libmisc.la ../libsubid/libsubid.la -laudit -lselinux -lsemanage -lcrypt -ldl libtool: link: x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -DDEFAULT_EDITOR=\"sensible-editor\" -Wl,-z -Wl,relro -Wl,-z -Wl,now -o .libs/getsubids getsubids-getsubids.o ../lib/.libs/libshadow.a ../libmisc/.libs/libmisc.a ../libsubid/.libs/libsubid.so -laudit -lselinux -lsemanage -lcrypt -ldl x86_64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I.. -I../lib -I../libmisc -I.. -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -DDEFAULT_EDITOR="\"sensible-editor\"" -c -o id.o id.c /bin/sh ../libtool --tag=CC --mode=link x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -DDEFAULT_EDITOR="\"sensible-editor\"" -Wl,-z,relro -Wl,-z,now -o id id.o ../libmisc/libmisc.la ../lib/libshadow.la libtool: link: x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -DDEFAULT_EDITOR=\"sensible-editor\" -Wl,-z -Wl,relro -Wl,-z -Wl,now -o id id.o ../libmisc/.libs/libmisc.a ../lib/.libs/libshadow.a x86_64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I.. -I../lib -I../libmisc -I.. -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -DDEFAULT_EDITOR="\"sensible-editor\"" -c -o sulogin.o sulogin.c sulogin.c: In function ‘main’: sulogin.c:103:25: warning: ignoring return value of ‘dup’ declared with attribute ‘warn_unused_result’ [-Wunused-result] 103 | dup (0); | ^~~~~~~ sulogin.c:104:25: warning: ignoring return value of ‘dup’ declared with attribute ‘warn_unused_result’ [-Wunused-result] 104 | dup (0); | ^~~~~~~ /bin/sh ../libtool --tag=CC --mode=link x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -DDEFAULT_EDITOR="\"sensible-editor\"" -Wl,-z,relro -Wl,-z,now -o sulogin sulogin.o ../libmisc/libmisc.la ../lib/libshadow.la -lcrypt libtool: link: x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -DDEFAULT_EDITOR=\"sensible-editor\" -Wl,-z -Wl,relro -Wl,-z -Wl,now -o sulogin sulogin.o ../libmisc/.libs/libmisc.a ../lib/.libs/libshadow.a -lcrypt x86_64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I.. -I../lib -I../libmisc -I.. -I../libsubid -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -DDEFAULT_EDITOR="\"sensible-editor\"" -c -o get_subid_owners-get_subid_owners.o `test -f 'get_subid_owners.c' || echo './'`get_subid_owners.c /bin/sh ../libtool --tag=CC --mode=link x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -DDEFAULT_EDITOR="\"sensible-editor\"" -Wl,-z,relro -Wl,-z,now -o get_subid_owners get_subid_owners-get_subid_owners.o ../lib/libshadow.la ../libmisc/libmisc.la ../libsubid/libsubid.la -laudit -lselinux -lsemanage -lcrypt -ldl libtool: link: x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -DDEFAULT_EDITOR=\"sensible-editor\" -Wl,-z -Wl,relro -Wl,-z -Wl,now -o .libs/get_subid_owners get_subid_owners-get_subid_owners.o ../lib/.libs/libshadow.a ../libmisc/.libs/libmisc.a ../libsubid/.libs/libsubid.so -laudit -lselinux -lsemanage -lcrypt -ldl x86_64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I.. -I../lib -I../libmisc -I.. -I../libsubid -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -DDEFAULT_EDITOR="\"sensible-editor\"" -c -o new_subid_range-new_subid_range.o `test -f 'new_subid_range.c' || echo './'`new_subid_range.c /bin/sh ../libtool --tag=CC --mode=link x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -DDEFAULT_EDITOR="\"sensible-editor\"" -Wl,-z,relro -Wl,-z,now -o new_subid_range new_subid_range-new_subid_range.o ../lib/libshadow.la ../libmisc/libmisc.la ../libsubid/libsubid.la -laudit -lselinux -lsemanage -lcrypt -ldl libtool: link: x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -DDEFAULT_EDITOR=\"sensible-editor\" -Wl,-z -Wl,relro -Wl,-z -Wl,now -o .libs/new_subid_range new_subid_range-new_subid_range.o ../lib/.libs/libshadow.a ../libmisc/.libs/libmisc.a ../libsubid/.libs/libsubid.so -laudit -lselinux -lsemanage -lcrypt -ldl x86_64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I.. -I../lib -I../libmisc -I.. -I../libsubid -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -DDEFAULT_EDITOR="\"sensible-editor\"" -c -o free_subid_range-free_subid_range.o `test -f 'free_subid_range.c' || echo './'`free_subid_range.c /bin/sh ../libtool --tag=CC --mode=link x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -DDEFAULT_EDITOR="\"sensible-editor\"" -Wl,-z,relro -Wl,-z,now -o free_subid_range free_subid_range-free_subid_range.o ../lib/libshadow.la ../libmisc/libmisc.la ../libsubid/libsubid.la -laudit -lselinux -lsemanage -lcrypt -ldl libtool: link: x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -DDEFAULT_EDITOR=\"sensible-editor\" -Wl,-z -Wl,relro -Wl,-z -Wl,now -o .libs/free_subid_range free_subid_range-free_subid_range.o ../lib/.libs/libshadow.a ../libmisc/.libs/libmisc.a ../libsubid/.libs/libsubid.so -laudit -lselinux -lsemanage -lcrypt -ldl x86_64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I.. -I../lib -I.. -I../libmisc -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -DDEFAULT_EDITOR="\"sensible-editor\"" -c -o check_subid_range-check_subid_range.o `test -f 'check_subid_range.c' || echo './'`check_subid_range.c /bin/sh ../libtool --tag=CC --mode=link x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -DDEFAULT_EDITOR="\"sensible-editor\"" -Wl,-z,relro -Wl,-z,now -o check_subid_range check_subid_range-check_subid_range.o ../lib/libshadow.la ../libmisc/libmisc.la -laudit -lselinux -lsemanage -lcrypt -ldl libtool: link: x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -DDEFAULT_EDITOR=\"sensible-editor\" -Wl,-z -Wl,relro -Wl,-z -Wl,now -o check_subid_range check_subid_range-check_subid_range.o ../lib/.libs/libshadow.a ../libmisc/.libs/libmisc.a -laudit -lselinux -lsemanage -lcrypt -ldl x86_64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I.. -I../lib -I../libmisc -I.. -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -DDEFAULT_EDITOR="\"sensible-editor\"" -c -o nologin.o nologin.c /bin/sh ../libtool --tag=CC --mode=link x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -DDEFAULT_EDITOR="\"sensible-editor\"" -Wl,-z,relro -Wl,-z,now -o nologin nologin.o libtool: link: x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -DDEFAULT_EDITOR=\"sensible-editor\" -Wl,-z -Wl,relro -Wl,-z -Wl,now -o nologin nologin.o x86_64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I.. -I../lib -I../libmisc -I.. -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -DDEFAULT_EDITOR="\"sensible-editor\"" -c -o faillog.o faillog.c /bin/sh ../libtool --tag=CC --mode=link x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -DDEFAULT_EDITOR="\"sensible-editor\"" -Wl,-z,relro -Wl,-z,now -o faillog faillog.o ../libmisc/libmisc.la ../lib/libshadow.la libtool: link: x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -DDEFAULT_EDITOR=\"sensible-editor\" -Wl,-z -Wl,relro -Wl,-z -Wl,now -o faillog faillog.o ../libmisc/.libs/libmisc.a ../lib/.libs/libshadow.a x86_64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I.. -I../lib -I../libmisc -I.. -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -DDEFAULT_EDITOR="\"sensible-editor\"" -c -o lastlog.o lastlog.c /bin/sh ../libtool --tag=CC --mode=link x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -DDEFAULT_EDITOR="\"sensible-editor\"" -Wl,-z,relro -Wl,-z,now -o lastlog lastlog.o ../libmisc/libmisc.la ../lib/libshadow.la -laudit libtool: link: x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -DDEFAULT_EDITOR=\"sensible-editor\" -Wl,-z -Wl,relro -Wl,-z -Wl,now -o lastlog lastlog.o ../libmisc/.libs/libmisc.a ../lib/.libs/libshadow.a -laudit x86_64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I.. -I../lib -I../libmisc -I.. -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -DDEFAULT_EDITOR="\"sensible-editor\"" -c -o chage.o chage.c /bin/sh ../libtool --tag=CC --mode=link x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -DDEFAULT_EDITOR="\"sensible-editor\"" -Wl,-z,relro -Wl,-z,now -o chage chage.o ../libmisc/libmisc.la ../lib/libshadow.la -laudit -lselinux libtool: link: x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -DDEFAULT_EDITOR=\"sensible-editor\" -Wl,-z -Wl,relro -Wl,-z -Wl,now -o chage chage.o ../libmisc/.libs/libmisc.a ../lib/.libs/libshadow.a -laudit -lselinux x86_64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I.. -I../lib -I../libmisc -I.. -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -DDEFAULT_EDITOR="\"sensible-editor\"" -c -o chfn.o chfn.c /bin/sh ../libtool --tag=CC --mode=link x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -DDEFAULT_EDITOR="\"sensible-editor\"" -Wl,-z,relro -Wl,-z,now -o chfn chfn.o ../libmisc/libmisc.la ../lib/libshadow.la -lpam -lpam_misc -laudit -lselinux libtool: link: x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -DDEFAULT_EDITOR=\"sensible-editor\" -Wl,-z -Wl,relro -Wl,-z -Wl,now -o chfn chfn.o ../libmisc/.libs/libmisc.a ../lib/.libs/libshadow.a -lpam -lpam_misc -laudit -lselinux x86_64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I.. -I../lib -I../libmisc -I.. -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -DDEFAULT_EDITOR="\"sensible-editor\"" -c -o chsh.o chsh.c /bin/sh ../libtool --tag=CC --mode=link x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -DDEFAULT_EDITOR="\"sensible-editor\"" -Wl,-z,relro -Wl,-z,now -o chsh chsh.o ../libmisc/libmisc.la ../lib/libshadow.la -lpam -lpam_misc -laudit -lselinux libtool: link: x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -DDEFAULT_EDITOR=\"sensible-editor\" -Wl,-z -Wl,relro -Wl,-z -Wl,now -o chsh chsh.o ../libmisc/.libs/libmisc.a ../lib/.libs/libshadow.a -lpam -lpam_misc -laudit -lselinux x86_64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I.. -I../lib -I../libmisc -I.. -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -DDEFAULT_EDITOR="\"sensible-editor\"" -c -o expiry.o expiry.c /bin/sh ../libtool --tag=CC --mode=link x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -DDEFAULT_EDITOR="\"sensible-editor\"" -Wl,-z,relro -Wl,-z,now -o expiry expiry.o ../libmisc/libmisc.la ../lib/libshadow.la libtool: link: x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -DDEFAULT_EDITOR=\"sensible-editor\" -Wl,-z -Wl,relro -Wl,-z -Wl,now -o expiry expiry.o ../libmisc/.libs/libmisc.a ../lib/.libs/libshadow.a x86_64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I.. -I../lib -I../libmisc -I.. -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -DDEFAULT_EDITOR="\"sensible-editor\"" -c -o gpasswd.o gpasswd.c gpasswd.c: In function ‘catch_signals’: gpasswd.c:151:24: warning: ignoring return value of ‘write’ declared with attribute ‘warn_unused_result’ [-Wunused-result] 151 | (void) write (STDOUT_FILENO, "\n", 1); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ /bin/sh ../libtool --tag=CC --mode=link x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -DDEFAULT_EDITOR="\"sensible-editor\"" -Wl,-z,relro -Wl,-z,now -o gpasswd gpasswd.o ../libmisc/libmisc.la ../lib/libshadow.la -laudit -lselinux -lcrypt libtool: link: x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -DDEFAULT_EDITOR=\"sensible-editor\" -Wl,-z -Wl,relro -Wl,-z -Wl,now -o gpasswd gpasswd.o ../libmisc/.libs/libmisc.a ../lib/.libs/libshadow.a -laudit -lselinux -lcrypt x86_64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I.. -I../lib -I../libmisc -I.. -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -DDEFAULT_EDITOR="\"sensible-editor\"" -c -o newgrp.o newgrp.c /bin/sh ../libtool --tag=CC --mode=link x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -DDEFAULT_EDITOR="\"sensible-editor\"" -Wl,-z,relro -Wl,-z,now -o newgrp newgrp.o ../libmisc/libmisc.la ../lib/libshadow.la -laudit -lcrypt libtool: link: x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -DDEFAULT_EDITOR=\"sensible-editor\" -Wl,-z -Wl,relro -Wl,-z -Wl,now -o newgrp newgrp.o ../libmisc/.libs/libmisc.a ../lib/.libs/libshadow.a -laudit -lcrypt x86_64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I.. -I../lib -I../libmisc -I.. -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -DDEFAULT_EDITOR="\"sensible-editor\"" -c -o passwd.o passwd.c /bin/sh ../libtool --tag=CC --mode=link x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -DDEFAULT_EDITOR="\"sensible-editor\"" -Wl,-z,relro -Wl,-z,now -o passwd passwd.o ../libmisc/libmisc.la ../lib/libshadow.la -lpam -lpam_misc -laudit -lselinux libtool: link: x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -DDEFAULT_EDITOR=\"sensible-editor\" -Wl,-z -Wl,relro -Wl,-z -Wl,now -o passwd passwd.o ../libmisc/.libs/libmisc.a ../lib/.libs/libshadow.a -lpam -lpam_misc -laudit -lselinux x86_64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I.. -I../lib -I../libmisc -I.. -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -DDEFAULT_EDITOR="\"sensible-editor\"" -c -o newgidmap.o newgidmap.c /bin/sh ../libtool --tag=CC --mode=link x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -DDEFAULT_EDITOR="\"sensible-editor\"" -Wl,-z,relro -Wl,-z,now -o newgidmap newgidmap.o ../libmisc/libmisc.la ../lib/libshadow.la -laudit -lselinux -ldl libtool: link: x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -DDEFAULT_EDITOR=\"sensible-editor\" -Wl,-z -Wl,relro -Wl,-z -Wl,now -o newgidmap newgidmap.o ../libmisc/.libs/libmisc.a ../lib/.libs/libshadow.a -laudit -lselinux -ldl x86_64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I.. -I../lib -I../libmisc -I.. -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -DDEFAULT_EDITOR="\"sensible-editor\"" -c -o newuidmap.o newuidmap.c /bin/sh ../libtool --tag=CC --mode=link x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -DDEFAULT_EDITOR="\"sensible-editor\"" -Wl,-z,relro -Wl,-z,now -o newuidmap newuidmap.o ../libmisc/libmisc.la ../lib/libshadow.la -laudit -lselinux -ldl libtool: link: x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -DDEFAULT_EDITOR=\"sensible-editor\" -Wl,-z -Wl,relro -Wl,-z -Wl,now -o newuidmap newuidmap.o ../libmisc/.libs/libmisc.a ../lib/.libs/libshadow.a -laudit -lselinux -ldl x86_64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I.. -I../lib -I../libmisc -I.. -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -DDEFAULT_EDITOR="\"sensible-editor\"" -c -o cppw.o cppw.c cppw.c: In function ‘cppwcopy’: cppw.c:149:17: warning: ‘security_context_t’ is deprecated [-Wdeprecated-declarations] 149 | security_context_t passwd_context=NULL; | ^~~~~~~~~~~~~~~~~~ /bin/sh ../libtool --tag=CC --mode=link x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -DDEFAULT_EDITOR="\"sensible-editor\"" -Wl,-z,relro -Wl,-z,now -o cppw cppw.o ../libmisc/libmisc.la ../lib/libshadow.la -lselinux -laudit libtool: link: x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -DDEFAULT_EDITOR=\"sensible-editor\" -Wl,-z -Wl,relro -Wl,-z -Wl,now -o cppw cppw.o ../libmisc/.libs/libmisc.a ../lib/.libs/libshadow.a -lselinux -laudit x86_64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I.. -I../lib -I../libmisc -I.. -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -DDEFAULT_EDITOR="\"sensible-editor\"" -c -o chgpasswd.o chgpasswd.c /bin/sh ../libtool --tag=CC --mode=link x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -DDEFAULT_EDITOR="\"sensible-editor\"" -Wl,-z,relro -Wl,-z,now -o chgpasswd chgpasswd.o ../libmisc/libmisc.la ../lib/libshadow.la -laudit -lselinux -lcrypt libtool: link: x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -DDEFAULT_EDITOR=\"sensible-editor\" -Wl,-z -Wl,relro -Wl,-z -Wl,now -o chgpasswd chgpasswd.o ../libmisc/.libs/libmisc.a ../lib/.libs/libshadow.a -laudit -lselinux -lcrypt x86_64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I.. -I../lib -I../libmisc -I.. -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -DDEFAULT_EDITOR="\"sensible-editor\"" -c -o chpasswd.o chpasswd.c /bin/sh ../libtool --tag=CC --mode=link x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -DDEFAULT_EDITOR="\"sensible-editor\"" -Wl,-z,relro -Wl,-z,now -o chpasswd chpasswd.o ../libmisc/libmisc.la ../lib/libshadow.la -lpam -lpam_misc -laudit -lselinux -lcrypt libtool: link: x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -DDEFAULT_EDITOR=\"sensible-editor\" -Wl,-z -Wl,relro -Wl,-z -Wl,now -o chpasswd chpasswd.o ../libmisc/.libs/libmisc.a ../lib/.libs/libshadow.a -lpam -lpam_misc -laudit -lselinux -lcrypt x86_64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I.. -I../lib -I../libmisc -I.. -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -DDEFAULT_EDITOR="\"sensible-editor\"" -c -o groupadd.o groupadd.c /bin/sh ../libtool --tag=CC --mode=link x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -DDEFAULT_EDITOR="\"sensible-editor\"" -Wl,-z,relro -Wl,-z,now -o groupadd groupadd.o ../libmisc/libmisc.la ../lib/libshadow.la -laudit -lselinux -ldl libtool: link: x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -DDEFAULT_EDITOR=\"sensible-editor\" -Wl,-z -Wl,relro -Wl,-z -Wl,now -o groupadd groupadd.o ../libmisc/.libs/libmisc.a ../lib/.libs/libshadow.a -laudit -lselinux -ldl x86_64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I.. -I../lib -I../libmisc -I.. -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -DDEFAULT_EDITOR="\"sensible-editor\"" -c -o groupdel.o groupdel.c /bin/sh ../libtool --tag=CC --mode=link x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -DDEFAULT_EDITOR="\"sensible-editor\"" -Wl,-z,relro -Wl,-z,now -o groupdel groupdel.o ../libmisc/libmisc.la ../lib/libshadow.la -laudit -lselinux -ldl libtool: link: x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -DDEFAULT_EDITOR=\"sensible-editor\" -Wl,-z -Wl,relro -Wl,-z -Wl,now -o groupdel groupdel.o ../libmisc/.libs/libmisc.a ../lib/.libs/libshadow.a -laudit -lselinux -ldl x86_64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I.. -I../lib -I../libmisc -I.. -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -DDEFAULT_EDITOR="\"sensible-editor\"" -c -o groupmems.o groupmems.c /bin/sh ../libtool --tag=CC --mode=link x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -DDEFAULT_EDITOR="\"sensible-editor\"" -Wl,-z,relro -Wl,-z,now -o groupmems groupmems.o ../libmisc/libmisc.la ../lib/libshadow.la -lpam -lpam_misc -laudit -lselinux libtool: link: x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -DDEFAULT_EDITOR=\"sensible-editor\" -Wl,-z -Wl,relro -Wl,-z -Wl,now -o groupmems groupmems.o ../libmisc/.libs/libmisc.a ../lib/.libs/libshadow.a -lpam -lpam_misc -laudit -lselinux x86_64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I.. -I../lib -I../libmisc -I.. -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -DDEFAULT_EDITOR="\"sensible-editor\"" -c -o groupmod.o groupmod.c /bin/sh ../libtool --tag=CC --mode=link x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -DDEFAULT_EDITOR="\"sensible-editor\"" -Wl,-z,relro -Wl,-z,now -o groupmod groupmod.o ../libmisc/libmisc.la ../lib/libshadow.la -laudit -lselinux -ldl libtool: link: x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -DDEFAULT_EDITOR=\"sensible-editor\" -Wl,-z -Wl,relro -Wl,-z -Wl,now -o groupmod groupmod.o ../libmisc/.libs/libmisc.a ../lib/.libs/libshadow.a -laudit -lselinux -ldl x86_64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I.. -I../lib -I../libmisc -I.. -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -DDEFAULT_EDITOR="\"sensible-editor\"" -c -o grpck.o grpck.c /bin/sh ../libtool --tag=CC --mode=link x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -DDEFAULT_EDITOR="\"sensible-editor\"" -Wl,-z,relro -Wl,-z,now -o grpck grpck.o ../libmisc/libmisc.la ../lib/libshadow.la -laudit -lselinux libtool: link: x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -DDEFAULT_EDITOR=\"sensible-editor\" -Wl,-z -Wl,relro -Wl,-z -Wl,now -o grpck grpck.o ../libmisc/.libs/libmisc.a ../lib/.libs/libshadow.a -laudit -lselinux x86_64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I.. -I../lib -I../libmisc -I.. -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -DDEFAULT_EDITOR="\"sensible-editor\"" -c -o grpconv.o grpconv.c /bin/sh ../libtool --tag=CC --mode=link x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -DDEFAULT_EDITOR="\"sensible-editor\"" -Wl,-z,relro -Wl,-z,now -o grpconv grpconv.o ../libmisc/libmisc.la ../lib/libshadow.la -laudit -lselinux libtool: link: x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -DDEFAULT_EDITOR=\"sensible-editor\" -Wl,-z -Wl,relro -Wl,-z -Wl,now -o grpconv grpconv.o ../libmisc/.libs/libmisc.a ../lib/.libs/libshadow.a -laudit -lselinux x86_64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I.. -I../lib -I../libmisc -I.. -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -DDEFAULT_EDITOR="\"sensible-editor\"" -c -o grpunconv.o grpunconv.c /bin/sh ../libtool --tag=CC --mode=link x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -DDEFAULT_EDITOR="\"sensible-editor\"" -Wl,-z,relro -Wl,-z,now -o grpunconv grpunconv.o ../libmisc/libmisc.la ../lib/libshadow.la -laudit -lselinux libtool: link: x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -DDEFAULT_EDITOR=\"sensible-editor\" -Wl,-z -Wl,relro -Wl,-z -Wl,now -o grpunconv grpunconv.o ../libmisc/.libs/libmisc.a ../lib/.libs/libshadow.a -laudit -lselinux x86_64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I.. -I../lib -I../libmisc -I.. -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -DDEFAULT_EDITOR="\"sensible-editor\"" -c -o logoutd.o logoutd.c In file included from /usr/x86_64-linux-gnu/include/string.h:535, from ../lib/defines.h:63, from logoutd.c:18: In function ‘strncat’, inlined from ‘main’ at logoutd.c:231:4: /usr/x86_64-linux-gnu/include/bits/string_fortified.h:138:10: warning: ‘__builtin___strncat_chk’ argument 2 declared attribute ‘nonstring’ [-Wstringop-overread] 138 | return __builtin___strncat_chk (__dest, __src, __len, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 139 | __glibc_objsize (__dest)); | ~~~~~~~~~~~~~~~~~~~~~~~~~ In file included from /usr/x86_64-linux-gnu/include/utmp.h:29, from ../lib/prototypes.h:28, from logoutd.c:19: /usr/x86_64-linux-gnu/include/bits/utmp.h: In function ‘main’: /usr/x86_64-linux-gnu/include/bits/utmp.h:62:8: note: argument ‘ut_line’ declared here 62 | char ut_line[UT_LINESIZE] | ^~~~~~~ /bin/sh ../libtool --tag=CC --mode=link x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -DDEFAULT_EDITOR="\"sensible-editor\"" -Wl,-z,relro -Wl,-z,now -o logoutd logoutd.o ../libmisc/libmisc.la ../lib/libshadow.la libtool: link: x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -DDEFAULT_EDITOR=\"sensible-editor\" -Wl,-z -Wl,relro -Wl,-z -Wl,now -o logoutd logoutd.o ../libmisc/.libs/libmisc.a ../lib/.libs/libshadow.a x86_64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I.. -I../lib -I../libmisc -I.. -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -DDEFAULT_EDITOR="\"sensible-editor\"" -c -o newusers.o newusers.c /bin/sh ../libtool --tag=CC --mode=link x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -DDEFAULT_EDITOR="\"sensible-editor\"" -Wl,-z,relro -Wl,-z,now -o newusers newusers.o ../libmisc/libmisc.la ../lib/libshadow.la -lpam -lpam_misc -laudit -lselinux -lcrypt -ldl libtool: link: x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -DDEFAULT_EDITOR=\"sensible-editor\" -Wl,-z -Wl,relro -Wl,-z -Wl,now -o newusers newusers.o ../libmisc/.libs/libmisc.a ../lib/.libs/libshadow.a -lpam -lpam_misc -laudit -lselinux -lcrypt -ldl x86_64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I.. -I../lib -I../libmisc -I.. -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -DDEFAULT_EDITOR="\"sensible-editor\"" -c -o pwck.o pwck.c /bin/sh ../libtool --tag=CC --mode=link x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -DDEFAULT_EDITOR="\"sensible-editor\"" -Wl,-z,relro -Wl,-z,now -o pwck pwck.o ../libmisc/libmisc.la ../lib/libshadow.la -laudit -lselinux libtool: link: x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -DDEFAULT_EDITOR=\"sensible-editor\" -Wl,-z -Wl,relro -Wl,-z -Wl,now -o pwck pwck.o ../libmisc/.libs/libmisc.a ../lib/.libs/libshadow.a -laudit -lselinux x86_64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I.. -I../lib -I../libmisc -I.. -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -DDEFAULT_EDITOR="\"sensible-editor\"" -c -o pwconv.o pwconv.c /bin/sh ../libtool --tag=CC --mode=link x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -DDEFAULT_EDITOR="\"sensible-editor\"" -Wl,-z,relro -Wl,-z,now -o pwconv pwconv.o ../libmisc/libmisc.la ../lib/libshadow.la -laudit -lselinux libtool: link: x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -DDEFAULT_EDITOR=\"sensible-editor\" -Wl,-z -Wl,relro -Wl,-z -Wl,now -o pwconv pwconv.o ../libmisc/.libs/libmisc.a ../lib/.libs/libshadow.a -laudit -lselinux x86_64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I.. -I../lib -I../libmisc -I.. -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -DDEFAULT_EDITOR="\"sensible-editor\"" -c -o pwunconv.o pwunconv.c /bin/sh ../libtool --tag=CC --mode=link x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -DDEFAULT_EDITOR="\"sensible-editor\"" -Wl,-z,relro -Wl,-z,now -o pwunconv pwunconv.o ../libmisc/libmisc.la ../lib/libshadow.la -laudit -lselinux libtool: link: x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -DDEFAULT_EDITOR=\"sensible-editor\" -Wl,-z -Wl,relro -Wl,-z -Wl,now -o pwunconv pwunconv.o ../libmisc/.libs/libmisc.a ../lib/.libs/libshadow.a -laudit -lselinux x86_64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I.. -I../lib -I../libmisc -I.. -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -DDEFAULT_EDITOR="\"sensible-editor\"" -c -o useradd.o useradd.c useradd.c: In function ‘get_defaults’: useradd.c:479:36: warning: assignment discards ‘const’ qualifier from pointer target type [-Wdiscarded-qualifiers] 479 | cp = def_log_init; /* XXX warning: const */ | ^ useradd.c: In function ‘create_home’: useradd.c:2324:24: warning: ignoring return value of ‘chown’ declared with attribute ‘warn_unused_result’ [-Wunused-result] 2324 | (void) chown (prefix_user_home, user_id, user_gid); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ /bin/sh ../libtool --tag=CC --mode=link x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -DDEFAULT_EDITOR="\"sensible-editor\"" -Wl,-z,relro -Wl,-z,now -o useradd useradd.o ../libmisc/libmisc.la ../lib/libshadow.la -laudit -lselinux -lsemanage -ldl libtool: link: x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -DDEFAULT_EDITOR=\"sensible-editor\" -Wl,-z -Wl,relro -Wl,-z -Wl,now -o useradd useradd.o ../libmisc/.libs/libmisc.a ../lib/.libs/libshadow.a -laudit -lselinux -lsemanage -ldl x86_64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I.. -I../lib -I../libmisc -I.. -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -DDEFAULT_EDITOR="\"sensible-editor\"" -c -o userdel.o userdel.c /bin/sh ../libtool --tag=CC --mode=link x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -DDEFAULT_EDITOR="\"sensible-editor\"" -Wl,-z,relro -Wl,-z,now -o userdel userdel.o ../libmisc/libmisc.la ../lib/libshadow.la -laudit -lselinux -lsemanage -ldl libtool: link: x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -DDEFAULT_EDITOR=\"sensible-editor\" -Wl,-z -Wl,relro -Wl,-z -Wl,now -o userdel userdel.o ../libmisc/.libs/libmisc.a ../lib/.libs/libshadow.a -laudit -lselinux -lsemanage -ldl x86_64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I.. -I../lib -I../libmisc -I.. -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -DDEFAULT_EDITOR="\"sensible-editor\"" -c -o usermod.o usermod.c usermod.c: In function ‘process_flags’: usermod.c:1084:42: warning: passing argument 1 of ‘gr_free’ discards ‘const’ qualifier from pointer target type [-Wdiscarded-qualifiers] 1084 | gr_free (grp); | ^~~ In file included from usermod.c:38: ../lib/prototypes.h:188:56: note: expected ‘struct group *’ but argument is of type ‘const struct group *’ 188 | extern void gr_free (/*@out@*/ /*@only@*/struct group *grent); | ~~~~~~~~~~~~~~^~~~~ /bin/sh ../libtool --tag=CC --mode=link x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -DDEFAULT_EDITOR="\"sensible-editor\"" -Wl,-z,relro -Wl,-z,now -o usermod usermod.o ../libmisc/libmisc.la ../lib/libshadow.la -laudit -lselinux -lsemanage -ldl libtool: link: x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -DDEFAULT_EDITOR=\"sensible-editor\" -Wl,-z -Wl,relro -Wl,-z -Wl,now -o usermod usermod.o ../libmisc/.libs/libmisc.a ../lib/.libs/libshadow.a -laudit -lselinux -lsemanage -ldl x86_64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I.. -I../lib -I../libmisc -I.. -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -DDEFAULT_EDITOR="\"sensible-editor\"" -c -o vipw.o vipw.c vipw.c: In function ‘vipwedit’: vipw.c:438:9: warning: ignoring return value of ‘link’ declared with attribute ‘warn_unused_result’ [-Wunused-result] 438 | link (file, filebackup); | ^~~~~~~~~~~~~~~~~~~~~~~ /bin/sh ../libtool --tag=CC --mode=link x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -DDEFAULT_EDITOR="\"sensible-editor\"" -Wl,-z,relro -Wl,-z,now -o vipw vipw.o ../libmisc/libmisc.la ../lib/libshadow.la -laudit -lselinux libtool: link: x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -DDEFAULT_EDITOR=\"sensible-editor\" -Wl,-z -Wl,relro -Wl,-z -Wl,now -o vipw vipw.o ../libmisc/.libs/libmisc.a ../lib/.libs/libshadow.a -laudit -lselinux make[3]: Leaving directory '/<>/src' Making all in po make[3]: Entering directory '/<>/po' make[3]: Nothing to be done for 'all'. make[3]: Leaving directory '/<>/po' Making all in contrib make[3]: Entering directory '/<>/contrib' make[3]: Nothing to be done for 'all'. make[3]: Leaving directory '/<>/contrib' Making all in doc make[3]: Entering directory '/<>/doc' make[3]: Nothing to be done for 'all'. make[3]: Leaving directory '/<>/doc' Making all in etc make[3]: Entering directory '/<>/etc' Making all in pam.d make[4]: Entering directory '/<>/etc/pam.d' make[4]: Nothing to be done for 'all'. make[4]: Leaving directory '/<>/etc/pam.d' make[4]: Entering directory '/<>/etc' make[4]: Nothing to be done for 'all-am'. make[4]: Leaving directory '/<>/etc' make[3]: Leaving directory '/<>/etc' Making all in man make[3]: Entering directory '/<>/man' echo "# This file is generated" > generate_mans.deps awk 'BEGIN{FS="\"";} /^$/{ f=FILENAME; sub(/.xml/,"",f); print "man" substr(f, length (f)) "/" f ": " $2 }' chage.1.xml chfn.1.xml chgpasswd.8.xml chpasswd.8.xml chsh.1.xml expiry.1.xml faillog.5.xml faillog.8.xml getsubids.1.xml gpasswd.1.xml groupadd.8.xml groupdel.8.xml groupmems.8.xml groupmod.8.xml groups.1.xml grpck.8.xml gshadow.5.xml lastlog.8.xml limits.5.xml login.1.xml login.access.5.xml login.defs.5.xml logoutd.8.xml newgidmap.1.xml newgrp.1.xml newuidmap.1.xml newusers.8.xml nologin.8.xml passwd.1.xml passwd.5.xml porttime.5.xml pwck.8.xml pwconv.8.xml shadow.3.xml shadow.5.xml sg.1.xml su.1.xml suauth.5.xml subgid.5.xml subuid.5.xml useradd.8.xml userdel.8.xml usermod.8.xml vipw.8.xml >> generate_mans.deps Making all in po make[4]: Entering directory '/<>/man/po' make[4]: Nothing to be done for 'all'. make[4]: Leaving directory '/<>/man/po' Making all in cs make[4]: Entering directory '/<>/man/cs' make[4]: Nothing to be done for 'all'. make[4]: Leaving directory '/<>/man/cs' Making all in da make[4]: Entering directory '/<>/man/da' msgfmt ../po/da.po -o messages.mo ln -sf ../login.defs.d login.defs.d make -C .. config.xml make[5]: Entering directory '/<>/man' make[5]: 'config.xml' is up to date. make[5]: Leaving directory '/<>/man' cp ../config.xml config.xml if grep -q SHADOW-CONFIG-HERE ../chfn.1.xml ; then \ sed -e 's/^/%config;/' ../chfn.1.xml > chfn.1.xml; \ else \ sed -e 's/^\(/\1 [%config;]>/' ../chfn.1.xml > chfn.1.xml; \ fi itstool -d -l da -m messages.mo -o . chfn.1.xml sed -i 's:\(^:\1 lang="da">:' chfn.1.xml if grep -q SHADOW-CONFIG-HERE chfn.1.xml; then \ sed -e 's/^/%config;/' chfn.1.xml > chfn.1.xml-config; \ else \ sed -e 's/^\(/\1 [%config;]>/' chfn.1.xml > chfn.1.xml-config; \ fi /usr/bin/xsltproc --stringparam profile.condition "pam;gshadow;no_tcb;sha_crypt;subids" \ --param "man.authors.section.enabled" "0" \ --stringparam "man.output.base.dir" "" \ --param "man.output.in.separate.dir" "1" \ -nonet http://docbook.sourceforge.net/release/xsl/current/manpages/profile-docbook.xsl chfn.1.xml-config Note: Writing man1/chfn.1 if grep -q SHADOW-CONFIG-HERE ../groupdel.8.xml ; then \ sed -e 's/^/%config;/' ../groupdel.8.xml > groupdel.8.xml; \ else \ sed -e 's/^\(/\1 [%config;]>/' ../groupdel.8.xml > groupdel.8.xml; \ fi itstool -d -l da -m messages.mo -o . groupdel.8.xml sed -i 's:\(^:\1 lang="da">:' groupdel.8.xml if grep -q SHADOW-CONFIG-HERE groupdel.8.xml; then \ sed -e 's/^/%config;/' groupdel.8.xml > groupdel.8.xml-config; \ else \ sed -e 's/^\(/\1 [%config;]>/' groupdel.8.xml > groupdel.8.xml-config; \ fi /usr/bin/xsltproc --stringparam profile.condition "pam;gshadow;no_tcb;sha_crypt;subids" \ --param "man.authors.section.enabled" "0" \ --stringparam "man.output.base.dir" "" \ --param "man.output.in.separate.dir" "1" \ -nonet http://docbook.sourceforge.net/release/xsl/current/manpages/profile-docbook.xsl groupdel.8.xml-config Note: Writing man8/groupdel.8 if grep -q SHADOW-CONFIG-HERE ../groups.1.xml ; then \ sed -e 's/^/%config;/' ../groups.1.xml > groups.1.xml; \ else \ sed -e 's/^\(/\1 [%config;]>/' ../groups.1.xml > groups.1.xml; \ fi itstool -d -l da -m messages.mo -o . groups.1.xml sed -i 's:\(^:\1 lang="da">:' groups.1.xml if grep -q SHADOW-CONFIG-HERE groups.1.xml; then \ sed -e 's/^/%config;/' groups.1.xml > groups.1.xml-config; \ else \ sed -e 's/^\(/\1 [%config;]>/' groups.1.xml > groups.1.xml-config; \ fi /usr/bin/xsltproc --stringparam profile.condition "pam;gshadow;no_tcb;sha_crypt;subids" \ --param "man.authors.section.enabled" "0" \ --stringparam "man.output.base.dir" "" \ --param "man.output.in.separate.dir" "1" \ -nonet http://docbook.sourceforge.net/release/xsl/current/manpages/profile-docbook.xsl groups.1.xml-config Note: Writing man1/groups.1 if grep -q SHADOW-CONFIG-HERE ../gshadow.5.xml ; then \ sed -e 's/^/%config;/' ../gshadow.5.xml > gshadow.5.xml; \ else \ sed -e 's/^\(/\1 [%config;]>/' ../gshadow.5.xml > gshadow.5.xml; \ fi itstool -d -l da -m messages.mo -o . gshadow.5.xml sed -i 's:\(^:\1 lang="da">:' gshadow.5.xml if grep -q SHADOW-CONFIG-HERE gshadow.5.xml; then \ sed -e 's/^/%config;/' gshadow.5.xml > gshadow.5.xml-config; \ else \ sed -e 's/^\(/\1 [%config;]>/' gshadow.5.xml > gshadow.5.xml-config; \ fi /usr/bin/xsltproc --stringparam profile.condition "pam;gshadow;no_tcb;sha_crypt;subids" \ --param "man.authors.section.enabled" "0" \ --stringparam "man.output.base.dir" "" \ --param "man.output.in.separate.dir" "1" \ -nonet http://docbook.sourceforge.net/release/xsl/current/manpages/profile-docbook.xsl gshadow.5.xml-config Note: Writing man5/gshadow.5 if grep -q SHADOW-CONFIG-HERE ../logoutd.8.xml ; then \ sed -e 's/^/%config;/' ../logoutd.8.xml > logoutd.8.xml; \ else \ sed -e 's/^\(/\1 [%config;]>/' ../logoutd.8.xml > logoutd.8.xml; \ fi itstool -d -l da -m messages.mo -o . logoutd.8.xml sed -i 's:\(^:\1 lang="da">:' logoutd.8.xml if grep -q SHADOW-CONFIG-HERE logoutd.8.xml; then \ sed -e 's/^/%config;/' logoutd.8.xml > logoutd.8.xml-config; \ else \ sed -e 's/^\(/\1 [%config;]>/' logoutd.8.xml > logoutd.8.xml-config; \ fi /usr/bin/xsltproc --stringparam profile.condition "pam;gshadow;no_tcb;sha_crypt;subids" \ --param "man.authors.section.enabled" "0" \ --stringparam "man.output.base.dir" "" \ --param "man.output.in.separate.dir" "1" \ -nonet http://docbook.sourceforge.net/release/xsl/current/manpages/profile-docbook.xsl logoutd.8.xml-config Note: Writing man8/logoutd.8 if grep -q SHADOW-CONFIG-HERE ../newgrp.1.xml ; then \ sed -e 's/^/%config;/' ../newgrp.1.xml > newgrp.1.xml; \ else \ sed -e 's/^\(/\1 [%config;]>/' ../newgrp.1.xml > newgrp.1.xml; \ fi itstool -d -l da -m messages.mo -o . newgrp.1.xml sed -i 's:\(^:\1 lang="da">:' newgrp.1.xml if grep -q SHADOW-CONFIG-HERE newgrp.1.xml; then \ sed -e 's/^/%config;/' newgrp.1.xml > newgrp.1.xml-config; \ else \ sed -e 's/^\(/\1 [%config;]>/' newgrp.1.xml > newgrp.1.xml-config; \ fi /usr/bin/xsltproc --stringparam profile.condition "pam;gshadow;no_tcb;sha_crypt;subids" \ --param "man.authors.section.enabled" "0" \ --stringparam "man.output.base.dir" "" \ --param "man.output.in.separate.dir" "1" \ -nonet http://docbook.sourceforge.net/release/xsl/current/manpages/profile-docbook.xsl newgrp.1.xml-config Note: Writing man1/newgrp.1 if grep -q SHADOW-CONFIG-HERE ../nologin.8.xml ; then \ sed -e 's/^/%config;/' ../nologin.8.xml > nologin.8.xml; \ else \ sed -e 's/^\(/\1 [%config;]>/' ../nologin.8.xml > nologin.8.xml; \ fi itstool -d -l da -m messages.mo -o . nologin.8.xml sed -i 's:\(^:\1 lang="da">:' nologin.8.xml if grep -q SHADOW-CONFIG-HERE nologin.8.xml; then \ sed -e 's/^/%config;/' nologin.8.xml > nologin.8.xml-config; \ else \ sed -e 's/^\(/\1 [%config;]>/' nologin.8.xml > nologin.8.xml-config; \ fi /usr/bin/xsltproc --stringparam profile.condition "pam;gshadow;no_tcb;sha_crypt;subids" \ --param "man.authors.section.enabled" "0" \ --stringparam "man.output.base.dir" "" \ --param "man.output.in.separate.dir" "1" \ -nonet http://docbook.sourceforge.net/release/xsl/current/manpages/profile-docbook.xsl nologin.8.xml-config Note: Writing man8/nologin.8 if grep -q SHADOW-CONFIG-HERE ../sg.1.xml ; then \ sed -e 's/^/%config;/' ../sg.1.xml > sg.1.xml; \ else \ sed -e 's/^\(/\1 [%config;]>/' ../sg.1.xml > sg.1.xml; \ fi itstool -d -l da -m messages.mo -o . sg.1.xml sed -i 's:\(^:\1 lang="da">:' sg.1.xml if grep -q SHADOW-CONFIG-HERE sg.1.xml; then \ sed -e 's/^/%config;/' sg.1.xml > sg.1.xml-config; \ else \ sed -e 's/^\(/\1 [%config;]>/' sg.1.xml > sg.1.xml-config; \ fi /usr/bin/xsltproc --stringparam profile.condition "pam;gshadow;no_tcb;sha_crypt;subids" \ --param "man.authors.section.enabled" "0" \ --stringparam "man.output.base.dir" "" \ --param "man.output.in.separate.dir" "1" \ -nonet http://docbook.sourceforge.net/release/xsl/current/manpages/profile-docbook.xsl sg.1.xml-config Note: Writing man1/sg.1 if grep -q SHADOW-CONFIG-HERE ../vipw.8.xml ; then \ sed -e 's/^/%config;/' ../vipw.8.xml > vipw.8.xml; \ else \ sed -e 's/^\(/\1 [%config;]>/' ../vipw.8.xml > vipw.8.xml; \ fi itstool -d -l da -m messages.mo -o . vipw.8.xml sed -i 's:\(^:\1 lang="da">:' vipw.8.xml if grep -q SHADOW-CONFIG-HERE vipw.8.xml; then \ sed -e 's/^/%config;/' vipw.8.xml > vipw.8.xml-config; \ else \ sed -e 's/^\(/\1 [%config;]>/' vipw.8.xml > vipw.8.xml-config; \ fi /usr/bin/xsltproc --stringparam profile.condition "pam;gshadow;no_tcb;sha_crypt;subids" \ --param "man.authors.section.enabled" "0" \ --stringparam "man.output.base.dir" "" \ --param "man.output.in.separate.dir" "1" \ -nonet http://docbook.sourceforge.net/release/xsl/current/manpages/profile-docbook.xsl vipw.8.xml-config Note: Writing man8/vipw.8 Note: Writing man8/vigr.8 (soelim stub) rm logoutd.8.xml sg.1.xml-config chfn.1.xml groupdel.8.xml-config gshadow.5.xml newgrp.1.xml logoutd.8.xml-config groupdel.8.xml sg.1.xml chfn.1.xml-config gshadow.5.xml-config vipw.8.xml vipw.8.xml-config nologin.8.xml newgrp.1.xml-config groups.1.xml-config groups.1.xml nologin.8.xml-config make[4]: Leaving directory '/<>/man/da' Making all in de make[4]: Entering directory '/<>/man/de' msgfmt ../po/de.po -o messages.mo ln -sf ../login.defs.d login.defs.d make -C .. config.xml make[5]: Entering directory '/<>/man' make[5]: 'config.xml' is up to date. make[5]: Leaving directory '/<>/man' cp ../config.xml config.xml if grep -q SHADOW-CONFIG-HERE ../chage.1.xml ; then \ sed -e 's/^/%config;/' ../chage.1.xml > chage.1.xml; \ else \ sed -e 's/^\(/\1 [%config;]>/' ../chage.1.xml > chage.1.xml; \ fi itstool -d -l de -m messages.mo -o . chage.1.xml sed -i 's:\(^:\1 lang="de">:' chage.1.xml if grep -q SHADOW-CONFIG-HERE chage.1.xml; then \ sed -e 's/^/%config;/' chage.1.xml > chage.1.xml-config; \ else \ sed -e 's/^\(/\1 [%config;]>/' chage.1.xml > chage.1.xml-config; \ fi /usr/bin/xsltproc --stringparam profile.condition "pam;gshadow;no_tcb;sha_crypt;subids" \ --param "man.authors.section.enabled" "0" \ --stringparam "man.output.base.dir" "" \ --param "man.output.in.separate.dir" "1" \ -nonet http://docbook.sourceforge.net/release/xsl/current/manpages/profile-docbook.xsl chage.1.xml-config Note: Writing man1/chage.1 if grep -q SHADOW-CONFIG-HERE ../chfn.1.xml ; then \ sed -e 's/^/%config;/' ../chfn.1.xml > chfn.1.xml; \ else \ sed -e 's/^\(/\1 [%config;]>/' ../chfn.1.xml > chfn.1.xml; \ fi itstool -d -l de -m messages.mo -o . chfn.1.xml sed -i 's:\(^:\1 lang="de">:' chfn.1.xml if grep -q SHADOW-CONFIG-HERE chfn.1.xml; then \ sed -e 's/^/%config;/' chfn.1.xml > chfn.1.xml-config; \ else \ sed -e 's/^\(/\1 [%config;]>/' chfn.1.xml > chfn.1.xml-config; \ fi /usr/bin/xsltproc --stringparam profile.condition "pam;gshadow;no_tcb;sha_crypt;subids" \ --param "man.authors.section.enabled" "0" \ --stringparam "man.output.base.dir" "" \ --param "man.output.in.separate.dir" "1" \ -nonet http://docbook.sourceforge.net/release/xsl/current/manpages/profile-docbook.xsl chfn.1.xml-config Note: Writing man1/chfn.1 if grep -q SHADOW-CONFIG-HERE ../chgpasswd.8.xml ; then \ sed -e 's/^/%config;/' ../chgpasswd.8.xml > chgpasswd.8.xml; \ else \ sed -e 's/^\(/\1 [%config;]>/' ../chgpasswd.8.xml > chgpasswd.8.xml; \ fi itstool -d -l de -m messages.mo -o . chgpasswd.8.xml sed -i 's:\(^:\1 lang="de">:' chgpasswd.8.xml if grep -q SHADOW-CONFIG-HERE chgpasswd.8.xml; then \ sed -e 's/^/%config;/' chgpasswd.8.xml > chgpasswd.8.xml-config; \ else \ sed -e 's/^\(/\1 [%config;]>/' chgpasswd.8.xml > chgpasswd.8.xml-config; \ fi /usr/bin/xsltproc --stringparam profile.condition "pam;gshadow;no_tcb;sha_crypt;subids" \ --param "man.authors.section.enabled" "0" \ --stringparam "man.output.base.dir" "" \ --param "man.output.in.separate.dir" "1" \ -nonet http://docbook.sourceforge.net/release/xsl/current/manpages/profile-docbook.xsl chgpasswd.8.xml-config Note: Writing man8/chgpasswd.8 if grep -q SHADOW-CONFIG-HERE ../chpasswd.8.xml ; then \ sed -e 's/^/%config;/' ../chpasswd.8.xml > chpasswd.8.xml; \ else \ sed -e 's/^\(/\1 [%config;]>/' ../chpasswd.8.xml > chpasswd.8.xml; \ fi itstool -d -l de -m messages.mo -o . chpasswd.8.xml sed -i 's:\(^:\1 lang="de">:' chpasswd.8.xml if grep -q SHADOW-CONFIG-HERE chpasswd.8.xml; then \ sed -e 's/^/%config;/' chpasswd.8.xml > chpasswd.8.xml-config; \ else \ sed -e 's/^\(/\1 [%config;]>/' chpasswd.8.xml > chpasswd.8.xml-config; \ fi /usr/bin/xsltproc --stringparam profile.condition "pam;gshadow;no_tcb;sha_crypt;subids" \ --param "man.authors.section.enabled" "0" \ --stringparam "man.output.base.dir" "" \ --param "man.output.in.separate.dir" "1" \ -nonet http://docbook.sourceforge.net/release/xsl/current/manpages/profile-docbook.xsl chpasswd.8.xml-config Note: Writing man8/chpasswd.8 if grep -q SHADOW-CONFIG-HERE ../chsh.1.xml ; then \ sed -e 's/^/%config;/' ../chsh.1.xml > chsh.1.xml; \ else \ sed -e 's/^\(/\1 [%config;]>/' ../chsh.1.xml > chsh.1.xml; \ fi itstool -d -l de -m messages.mo -o . chsh.1.xml sed -i 's:\(^:\1 lang="de">:' chsh.1.xml if grep -q SHADOW-CONFIG-HERE chsh.1.xml; then \ sed -e 's/^/%config;/' chsh.1.xml > chsh.1.xml-config; \ else \ sed -e 's/^\(/\1 [%config;]>/' chsh.1.xml > chsh.1.xml-config; \ fi /usr/bin/xsltproc --stringparam profile.condition "pam;gshadow;no_tcb;sha_crypt;subids" \ --param "man.authors.section.enabled" "0" \ --stringparam "man.output.base.dir" "" \ --param "man.output.in.separate.dir" "1" \ -nonet http://docbook.sourceforge.net/release/xsl/current/manpages/profile-docbook.xsl chsh.1.xml-config Note: Writing man1/chsh.1 if grep -q SHADOW-CONFIG-HERE ../expiry.1.xml ; then \ sed -e 's/^/%config;/' ../expiry.1.xml > expiry.1.xml; \ else \ sed -e 's/^\(/\1 [%config;]>/' ../expiry.1.xml > expiry.1.xml; \ fi itstool -d -l de -m messages.mo -o . expiry.1.xml sed -i 's:\(^:\1 lang="de">:' expiry.1.xml if grep -q SHADOW-CONFIG-HERE expiry.1.xml; then \ sed -e 's/^/%config;/' expiry.1.xml > expiry.1.xml-config; \ else \ sed -e 's/^\(/\1 [%config;]>/' expiry.1.xml > expiry.1.xml-config; \ fi /usr/bin/xsltproc --stringparam profile.condition "pam;gshadow;no_tcb;sha_crypt;subids" \ --param "man.authors.section.enabled" "0" \ --stringparam "man.output.base.dir" "" \ --param "man.output.in.separate.dir" "1" \ -nonet http://docbook.sourceforge.net/release/xsl/current/manpages/profile-docbook.xsl expiry.1.xml-config Note: Writing man1/expiry.1 if grep -q SHADOW-CONFIG-HERE ../faillog.5.xml ; then \ sed -e 's/^/%config;/' ../faillog.5.xml > faillog.5.xml; \ else \ sed -e 's/^\(/\1 [%config;]>/' ../faillog.5.xml > faillog.5.xml; \ fi itstool -d -l de -m messages.mo -o . faillog.5.xml sed -i 's:\(^:\1 lang="de">:' faillog.5.xml if grep -q SHADOW-CONFIG-HERE faillog.5.xml; then \ sed -e 's/^/%config;/' faillog.5.xml > faillog.5.xml-config; \ else \ sed -e 's/^\(/\1 [%config;]>/' faillog.5.xml > faillog.5.xml-config; \ fi /usr/bin/xsltproc --stringparam profile.condition "pam;gshadow;no_tcb;sha_crypt;subids" \ --param "man.authors.section.enabled" "0" \ --stringparam "man.output.base.dir" "" \ --param "man.output.in.separate.dir" "1" \ -nonet http://docbook.sourceforge.net/release/xsl/current/manpages/profile-docbook.xsl faillog.5.xml-config Note: Writing man5/faillog.5 if grep -q SHADOW-CONFIG-HERE ../faillog.8.xml ; then \ sed -e 's/^/%config;/' ../faillog.8.xml > faillog.8.xml; \ else \ sed -e 's/^\(/\1 [%config;]>/' ../faillog.8.xml > faillog.8.xml; \ fi itstool -d -l de -m messages.mo -o . faillog.8.xml sed -i 's:\(^:\1 lang="de">:' faillog.8.xml if grep -q SHADOW-CONFIG-HERE faillog.8.xml; then \ sed -e 's/^/%config;/' faillog.8.xml > faillog.8.xml-config; \ else \ sed -e 's/^\(/\1 [%config;]>/' faillog.8.xml > faillog.8.xml-config; \ fi /usr/bin/xsltproc --stringparam profile.condition "pam;gshadow;no_tcb;sha_crypt;subids" \ --param "man.authors.section.enabled" "0" \ --stringparam "man.output.base.dir" "" \ --param "man.output.in.separate.dir" "1" \ -nonet http://docbook.sourceforge.net/release/xsl/current/manpages/profile-docbook.xsl faillog.8.xml-config Note: Writing man8/faillog.8 if grep -q SHADOW-CONFIG-HERE ../shadow.3.xml ; then \ sed -e 's/^/%config;/' ../shadow.3.xml > shadow.3.xml; \ else \ sed -e 's/^\(/\1 [%config;]>/' ../shadow.3.xml > shadow.3.xml; \ fi itstool -d -l de -m messages.mo -o . shadow.3.xml sed -i 's:\(^:\1 lang="de">:' shadow.3.xml if grep -q SHADOW-CONFIG-HERE shadow.3.xml; then \ sed -e 's/^/%config;/' shadow.3.xml > shadow.3.xml-config; \ else \ sed -e 's/^\(/\1 [%config;]>/' shadow.3.xml > shadow.3.xml-config; \ fi /usr/bin/xsltproc --stringparam profile.condition "pam;gshadow;no_tcb;sha_crypt;subids" \ --param "man.authors.section.enabled" "0" \ --stringparam "man.output.base.dir" "" \ --param "man.output.in.separate.dir" "1" \ -nonet http://docbook.sourceforge.net/release/xsl/current/manpages/profile-docbook.xsl shadow.3.xml-config Note: Writing man3/shadow.3 Note: Writing man3/getspnam.3 (soelim stub) if grep -q SHADOW-CONFIG-HERE ../gpasswd.1.xml ; then \ sed -e 's/^/%config;/' ../gpasswd.1.xml > gpasswd.1.xml; \ else \ sed -e 's/^\(/\1 [%config;]>/' ../gpasswd.1.xml > gpasswd.1.xml; \ fi itstool -d -l de -m messages.mo -o . gpasswd.1.xml sed -i 's:\(^:\1 lang="de">:' gpasswd.1.xml if grep -q SHADOW-CONFIG-HERE gpasswd.1.xml; then \ sed -e 's/^/%config;/' gpasswd.1.xml > gpasswd.1.xml-config; \ else \ sed -e 's/^\(/\1 [%config;]>/' gpasswd.1.xml > gpasswd.1.xml-config; \ fi /usr/bin/xsltproc --stringparam profile.condition "pam;gshadow;no_tcb;sha_crypt;subids" \ --param "man.authors.section.enabled" "0" \ --stringparam "man.output.base.dir" "" \ --param "man.output.in.separate.dir" "1" \ -nonet http://docbook.sourceforge.net/release/xsl/current/manpages/profile-docbook.xsl gpasswd.1.xml-config Note: Writing man1/gpasswd.1 if grep -q SHADOW-CONFIG-HERE ../groupadd.8.xml ; then \ sed -e 's/^/%config;/' ../groupadd.8.xml > groupadd.8.xml; \ else \ sed -e 's/^\(/\1 [%config;]>/' ../groupadd.8.xml > groupadd.8.xml; \ fi itstool -d -l de -m messages.mo -o . groupadd.8.xml sed -i 's:\(^:\1 lang="de">:' groupadd.8.xml if grep -q SHADOW-CONFIG-HERE groupadd.8.xml; then \ sed -e 's/^/%config;/' groupadd.8.xml > groupadd.8.xml-config; \ else \ sed -e 's/^\(/\1 [%config;]>/' groupadd.8.xml > groupadd.8.xml-config; \ fi /usr/bin/xsltproc --stringparam profile.condition "pam;gshadow;no_tcb;sha_crypt;subids" \ --param "man.authors.section.enabled" "0" \ --stringparam "man.output.base.dir" "" \ --param "man.output.in.separate.dir" "1" \ -nonet http://docbook.sourceforge.net/release/xsl/current/manpages/profile-docbook.xsl groupadd.8.xml-config Note: Writing man8/groupadd.8 if grep -q SHADOW-CONFIG-HERE ../groupdel.8.xml ; then \ sed -e 's/^/%config;/' ../groupdel.8.xml > groupdel.8.xml; \ else \ sed -e 's/^\(/\1 [%config;]>/' ../groupdel.8.xml > groupdel.8.xml; \ fi itstool -d -l de -m messages.mo -o . groupdel.8.xml sed -i 's:\(^:\1 lang="de">:' groupdel.8.xml if grep -q SHADOW-CONFIG-HERE groupdel.8.xml; then \ sed -e 's/^/%config;/' groupdel.8.xml > groupdel.8.xml-config; \ else \ sed -e 's/^\(/\1 [%config;]>/' groupdel.8.xml > groupdel.8.xml-config; \ fi /usr/bin/xsltproc --stringparam profile.condition "pam;gshadow;no_tcb;sha_crypt;subids" \ --param "man.authors.section.enabled" "0" \ --stringparam "man.output.base.dir" "" \ --param "man.output.in.separate.dir" "1" \ -nonet http://docbook.sourceforge.net/release/xsl/current/manpages/profile-docbook.xsl groupdel.8.xml-config Note: Writing man8/groupdel.8 if grep -q SHADOW-CONFIG-HERE ../groupmems.8.xml ; then \ sed -e 's/^/%config;/' ../groupmems.8.xml > groupmems.8.xml; \ else \ sed -e 's/^\(/\1 [%config;]>/' ../groupmems.8.xml > groupmems.8.xml; \ fi itstool -d -l de -m messages.mo -o . groupmems.8.xml sed -i 's:\(^:\1 lang="de">:' groupmems.8.xml if grep -q SHADOW-CONFIG-HERE groupmems.8.xml; then \ sed -e 's/^/%config;/' groupmems.8.xml > groupmems.8.xml-config; \ else \ sed -e 's/^\(/\1 [%config;]>/' groupmems.8.xml > groupmems.8.xml-config; \ fi /usr/bin/xsltproc --stringparam profile.condition "pam;gshadow;no_tcb;sha_crypt;subids" \ --param "man.authors.section.enabled" "0" \ --stringparam "man.output.base.dir" "" \ --param "man.output.in.separate.dir" "1" \ -nonet http://docbook.sourceforge.net/release/xsl/current/manpages/profile-docbook.xsl groupmems.8.xml-config Note: Writing man8/groupmems.8 if grep -q SHADOW-CONFIG-HERE ../groupmod.8.xml ; then \ sed -e 's/^/%config;/' ../groupmod.8.xml > groupmod.8.xml; \ else \ sed -e 's/^\(/\1 [%config;]>/' ../groupmod.8.xml > groupmod.8.xml; \ fi itstool -d -l de -m messages.mo -o . groupmod.8.xml sed -i 's:\(^:\1 lang="de">:' groupmod.8.xml if grep -q SHADOW-CONFIG-HERE groupmod.8.xml; then \ sed -e 's/^/%config;/' groupmod.8.xml > groupmod.8.xml-config; \ else \ sed -e 's/^\(/\1 [%config;]>/' groupmod.8.xml > groupmod.8.xml-config; \ fi /usr/bin/xsltproc --stringparam profile.condition "pam;gshadow;no_tcb;sha_crypt;subids" \ --param "man.authors.section.enabled" "0" \ --stringparam "man.output.base.dir" "" \ --param "man.output.in.separate.dir" "1" \ -nonet http://docbook.sourceforge.net/release/xsl/current/manpages/profile-docbook.xsl groupmod.8.xml-config Note: Writing man8/groupmod.8 if grep -q SHADOW-CONFIG-HERE ../groups.1.xml ; then \ sed -e 's/^/%config;/' ../groups.1.xml > groups.1.xml; \ else \ sed -e 's/^\(/\1 [%config;]>/' ../groups.1.xml > groups.1.xml; \ fi itstool -d -l de -m messages.mo -o . groups.1.xml sed -i 's:\(^:\1 lang="de">:' groups.1.xml if grep -q SHADOW-CONFIG-HERE groups.1.xml; then \ sed -e 's/^/%config;/' groups.1.xml > groups.1.xml-config; \ else \ sed -e 's/^\(/\1 [%config;]>/' groups.1.xml > groups.1.xml-config; \ fi /usr/bin/xsltproc --stringparam profile.condition "pam;gshadow;no_tcb;sha_crypt;subids" \ --param "man.authors.section.enabled" "0" \ --stringparam "man.output.base.dir" "" \ --param "man.output.in.separate.dir" "1" \ -nonet http://docbook.sourceforge.net/release/xsl/current/manpages/profile-docbook.xsl groups.1.xml-config Note: Writing man1/groups.1 if grep -q SHADOW-CONFIG-HERE ../grpck.8.xml ; then \ sed -e 's/^/%config;/' ../grpck.8.xml > grpck.8.xml; \ else \ sed -e 's/^\(/\1 [%config;]>/' ../grpck.8.xml > grpck.8.xml; \ fi itstool -d -l de -m messages.mo -o . grpck.8.xml sed -i 's:\(^:\1 lang="de">:' grpck.8.xml if grep -q SHADOW-CONFIG-HERE grpck.8.xml; then \ sed -e 's/^/%config;/' grpck.8.xml > grpck.8.xml-config; \ else \ sed -e 's/^\(/\1 [%config;]>/' grpck.8.xml > grpck.8.xml-config; \ fi /usr/bin/xsltproc --stringparam profile.condition "pam;gshadow;no_tcb;sha_crypt;subids" \ --param "man.authors.section.enabled" "0" \ --stringparam "man.output.base.dir" "" \ --param "man.output.in.separate.dir" "1" \ -nonet http://docbook.sourceforge.net/release/xsl/current/manpages/profile-docbook.xsl grpck.8.xml-config Note: Writing man8/grpck.8 if grep -q SHADOW-CONFIG-HERE ../pwconv.8.xml ; then \ sed -e 's/^/%config;/' ../pwconv.8.xml > pwconv.8.xml; \ else \ sed -e 's/^\(/\1 [%config;]>/' ../pwconv.8.xml > pwconv.8.xml; \ fi itstool -d -l de -m messages.mo -o . pwconv.8.xml sed -i 's:\(^:\1 lang="de">:' pwconv.8.xml if grep -q SHADOW-CONFIG-HERE pwconv.8.xml; then \ sed -e 's/^/%config;/' pwconv.8.xml > pwconv.8.xml-config; \ else \ sed -e 's/^\(/\1 [%config;]>/' pwconv.8.xml > pwconv.8.xml-config; \ fi /usr/bin/xsltproc --stringparam profile.condition "pam;gshadow;no_tcb;sha_crypt;subids" \ --param "man.authors.section.enabled" "0" \ --stringparam "man.output.base.dir" "" \ --param "man.output.in.separate.dir" "1" \ -nonet http://docbook.sourceforge.net/release/xsl/current/manpages/profile-docbook.xsl pwconv.8.xml-config Note: Writing man8/pwconv.8 Note: Writing man8/pwunconv.8 (soelim stub) Note: Writing man8/grpconv.8 (soelim stub) Note: Writing man8/grpunconv.8 (soelim stub) if grep -q SHADOW-CONFIG-HERE ../gshadow.5.xml ; then \ sed -e 's/^/%config;/' ../gshadow.5.xml > gshadow.5.xml; \ else \ sed -e 's/^\(/\1 [%config;]>/' ../gshadow.5.xml > gshadow.5.xml; \ fi itstool -d -l de -m messages.mo -o . gshadow.5.xml sed -i 's:\(^:\1 lang="de">:' gshadow.5.xml if grep -q SHADOW-CONFIG-HERE gshadow.5.xml; then \ sed -e 's/^/%config;/' gshadow.5.xml > gshadow.5.xml-config; \ else \ sed -e 's/^\(/\1 [%config;]>/' gshadow.5.xml > gshadow.5.xml-config; \ fi /usr/bin/xsltproc --stringparam profile.condition "pam;gshadow;no_tcb;sha_crypt;subids" \ --param "man.authors.section.enabled" "0" \ --stringparam "man.output.base.dir" "" \ --param "man.output.in.separate.dir" "1" \ -nonet http://docbook.sourceforge.net/release/xsl/current/manpages/profile-docbook.xsl gshadow.5.xml-config Note: Writing man5/gshadow.5 if grep -q SHADOW-CONFIG-HERE ../lastlog.8.xml ; then \ sed -e 's/^/%config;/' ../lastlog.8.xml > lastlog.8.xml; \ else \ sed -e 's/^\(/\1 [%config;]>/' ../lastlog.8.xml > lastlog.8.xml; \ fi itstool -d -l de -m messages.mo -o . lastlog.8.xml sed -i 's:\(^:\1 lang="de">:' lastlog.8.xml if grep -q SHADOW-CONFIG-HERE lastlog.8.xml; then \ sed -e 's/^/%config;/' lastlog.8.xml > lastlog.8.xml-config; \ else \ sed -e 's/^\(/\1 [%config;]>/' lastlog.8.xml > lastlog.8.xml-config; \ fi /usr/bin/xsltproc --stringparam profile.condition "pam;gshadow;no_tcb;sha_crypt;subids" \ --param "man.authors.section.enabled" "0" \ --stringparam "man.output.base.dir" "" \ --param "man.output.in.separate.dir" "1" \ -nonet http://docbook.sourceforge.net/release/xsl/current/manpages/profile-docbook.xsl lastlog.8.xml-config Element term in namespace '' encountered in para, but no template matches. Note: Writing man8/lastlog.8 if grep -q SHADOW-CONFIG-HERE ../login.1.xml ; then \ sed -e 's/^/%config;/' ../login.1.xml > login.1.xml; \ else \ sed -e 's/^\(/\1 [%config;]>/' ../login.1.xml > login.1.xml; \ fi itstool -d -l de -m messages.mo -o . login.1.xml sed -i 's:\(^:\1 lang="de">:' login.1.xml if grep -q SHADOW-CONFIG-HERE login.1.xml; then \ sed -e 's/^/%config;/' login.1.xml > login.1.xml-config; \ else \ sed -e 's/^\(/\1 [%config;]>/' login.1.xml > login.1.xml-config; \ fi /usr/bin/xsltproc --stringparam profile.condition "pam;gshadow;no_tcb;sha_crypt;subids" \ --param "man.authors.section.enabled" "0" \ --stringparam "man.output.base.dir" "" \ --param "man.output.in.separate.dir" "1" \ -nonet http://docbook.sourceforge.net/release/xsl/current/manpages/profile-docbook.xsl login.1.xml-config Note: Writing man1/login.1 if grep -q SHADOW-CONFIG-HERE ../login.defs.5.xml ; then \ sed -e 's/^/%config;/' ../login.defs.5.xml > login.defs.5.xml; \ else \ sed -e 's/^\(/\1 [%config;]>/' ../login.defs.5.xml > login.defs.5.xml; \ fi itstool -d -l de -m messages.mo -o . login.defs.5.xml sed -i 's:\(^:\1 lang="de">:' login.defs.5.xml if grep -q SHADOW-CONFIG-HERE login.defs.5.xml; then \ sed -e 's/^/%config;/' login.defs.5.xml > login.defs.5.xml-config; \ else \ sed -e 's/^\(/\1 [%config;]>/' login.defs.5.xml > login.defs.5.xml-config; \ fi /usr/bin/xsltproc --stringparam profile.condition "pam;gshadow;no_tcb;sha_crypt;subids" \ --param "man.authors.section.enabled" "0" \ --stringparam "man.output.base.dir" "" \ --param "man.output.in.separate.dir" "1" \ -nonet http://docbook.sourceforge.net/release/xsl/current/manpages/profile-docbook.xsl login.defs.5.xml-config Note: Writing man5/login.defs.5 if grep -q SHADOW-CONFIG-HERE ../logoutd.8.xml ; then \ sed -e 's/^/%config;/' ../logoutd.8.xml > logoutd.8.xml; \ else \ sed -e 's/^\(/\1 [%config;]>/' ../logoutd.8.xml > logoutd.8.xml; \ fi itstool -d -l de -m messages.mo -o . logoutd.8.xml sed -i 's:\(^:\1 lang="de">:' logoutd.8.xml if grep -q SHADOW-CONFIG-HERE logoutd.8.xml; then \ sed -e 's/^/%config;/' logoutd.8.xml > logoutd.8.xml-config; \ else \ sed -e 's/^\(/\1 [%config;]>/' logoutd.8.xml > logoutd.8.xml-config; \ fi /usr/bin/xsltproc --stringparam profile.condition "pam;gshadow;no_tcb;sha_crypt;subids" \ --param "man.authors.section.enabled" "0" \ --stringparam "man.output.base.dir" "" \ --param "man.output.in.separate.dir" "1" \ -nonet http://docbook.sourceforge.net/release/xsl/current/manpages/profile-docbook.xsl logoutd.8.xml-config Note: Writing man8/logoutd.8 if grep -q SHADOW-CONFIG-HERE ../newgrp.1.xml ; then \ sed -e 's/^/%config;/' ../newgrp.1.xml > newgrp.1.xml; \ else \ sed -e 's/^\(/\1 [%config;]>/' ../newgrp.1.xml > newgrp.1.xml; \ fi itstool -d -l de -m messages.mo -o . newgrp.1.xml sed -i 's:\(^:\1 lang="de">:' newgrp.1.xml if grep -q SHADOW-CONFIG-HERE newgrp.1.xml; then \ sed -e 's/^/%config;/' newgrp.1.xml > newgrp.1.xml-config; \ else \ sed -e 's/^\(/\1 [%config;]>/' newgrp.1.xml > newgrp.1.xml-config; \ fi /usr/bin/xsltproc --stringparam profile.condition "pam;gshadow;no_tcb;sha_crypt;subids" \ --param "man.authors.section.enabled" "0" \ --stringparam "man.output.base.dir" "" \ --param "man.output.in.separate.dir" "1" \ -nonet http://docbook.sourceforge.net/release/xsl/current/manpages/profile-docbook.xsl newgrp.1.xml-config Note: Writing man1/newgrp.1 if grep -q SHADOW-CONFIG-HERE ../newusers.8.xml ; then \ sed -e 's/^/%config;/' ../newusers.8.xml > newusers.8.xml; \ else \ sed -e 's/^\(/\1 [%config;]>/' ../newusers.8.xml > newusers.8.xml; \ fi itstool -d -l de -m messages.mo -o . newusers.8.xml sed -i 's:\(^:\1 lang="de">:' newusers.8.xml if grep -q SHADOW-CONFIG-HERE newusers.8.xml; then \ sed -e 's/^/%config;/' newusers.8.xml > newusers.8.xml-config; \ else \ sed -e 's/^\(/\1 [%config;]>/' newusers.8.xml > newusers.8.xml-config; \ fi /usr/bin/xsltproc --stringparam profile.condition "pam;gshadow;no_tcb;sha_crypt;subids" \ --param "man.authors.section.enabled" "0" \ --stringparam "man.output.base.dir" "" \ --param "man.output.in.separate.dir" "1" \ -nonet http://docbook.sourceforge.net/release/xsl/current/manpages/profile-docbook.xsl newusers.8.xml-config Note: Writing man8/newusers.8 if grep -q SHADOW-CONFIG-HERE ../nologin.8.xml ; then \ sed -e 's/^/%config;/' ../nologin.8.xml > nologin.8.xml; \ else \ sed -e 's/^\(/\1 [%config;]>/' ../nologin.8.xml > nologin.8.xml; \ fi itstool -d -l de -m messages.mo -o . nologin.8.xml sed -i 's:\(^:\1 lang="de">:' nologin.8.xml if grep -q SHADOW-CONFIG-HERE nologin.8.xml; then \ sed -e 's/^/%config;/' nologin.8.xml > nologin.8.xml-config; \ else \ sed -e 's/^\(/\1 [%config;]>/' nologin.8.xml > nologin.8.xml-config; \ fi /usr/bin/xsltproc --stringparam profile.condition "pam;gshadow;no_tcb;sha_crypt;subids" \ --param "man.authors.section.enabled" "0" \ --stringparam "man.output.base.dir" "" \ --param "man.output.in.separate.dir" "1" \ -nonet http://docbook.sourceforge.net/release/xsl/current/manpages/profile-docbook.xsl nologin.8.xml-config Note: Writing man8/nologin.8 if grep -q SHADOW-CONFIG-HERE ../passwd.1.xml ; then \ sed -e 's/^/%config;/' ../passwd.1.xml > passwd.1.xml; \ else \ sed -e 's/^\(/\1 [%config;]>/' ../passwd.1.xml > passwd.1.xml; \ fi itstool -d -l de -m messages.mo -o . passwd.1.xml sed -i 's:\(^:\1 lang="de">:' passwd.1.xml if grep -q SHADOW-CONFIG-HERE passwd.1.xml; then \ sed -e 's/^/%config;/' passwd.1.xml > passwd.1.xml-config; \ else \ sed -e 's/^\(/\1 [%config;]>/' passwd.1.xml > passwd.1.xml-config; \ fi /usr/bin/xsltproc --stringparam profile.condition "pam;gshadow;no_tcb;sha_crypt;subids" \ --param "man.authors.section.enabled" "0" \ --stringparam "man.output.base.dir" "" \ --param "man.output.in.separate.dir" "1" \ -nonet http://docbook.sourceforge.net/release/xsl/current/manpages/profile-docbook.xsl passwd.1.xml-config Note: Writing man1/passwd.1 if grep -q SHADOW-CONFIG-HERE ../passwd.5.xml ; then \ sed -e 's/^/%config;/' ../passwd.5.xml > passwd.5.xml; \ else \ sed -e 's/^\(/\1 [%config;]>/' ../passwd.5.xml > passwd.5.xml; \ fi itstool -d -l de -m messages.mo -o . passwd.5.xml sed -i 's:\(^:\1 lang="de">:' passwd.5.xml if grep -q SHADOW-CONFIG-HERE passwd.5.xml; then \ sed -e 's/^/%config;/' passwd.5.xml > passwd.5.xml-config; \ else \ sed -e 's/^\(/\1 [%config;]>/' passwd.5.xml > passwd.5.xml-config; \ fi /usr/bin/xsltproc --stringparam profile.condition "pam;gshadow;no_tcb;sha_crypt;subids" \ --param "man.authors.section.enabled" "0" \ --stringparam "man.output.base.dir" "" \ --param "man.output.in.separate.dir" "1" \ -nonet http://docbook.sourceforge.net/release/xsl/current/manpages/profile-docbook.xsl passwd.5.xml-config Note: Writing man5/passwd.5 if grep -q SHADOW-CONFIG-HERE ../pwck.8.xml ; then \ sed -e 's/^/%config;/' ../pwck.8.xml > pwck.8.xml; \ else \ sed -e 's/^\(/\1 [%config;]>/' ../pwck.8.xml > pwck.8.xml; \ fi itstool -d -l de -m messages.mo -o . pwck.8.xml sed -i 's:\(^:\1 lang="de">:' pwck.8.xml if grep -q SHADOW-CONFIG-HERE pwck.8.xml; then \ sed -e 's/^/%config;/' pwck.8.xml > pwck.8.xml-config; \ else \ sed -e 's/^\(/\1 [%config;]>/' pwck.8.xml > pwck.8.xml-config; \ fi /usr/bin/xsltproc --stringparam profile.condition "pam;gshadow;no_tcb;sha_crypt;subids" \ --param "man.authors.section.enabled" "0" \ --stringparam "man.output.base.dir" "" \ --param "man.output.in.separate.dir" "1" \ -nonet http://docbook.sourceforge.net/release/xsl/current/manpages/profile-docbook.xsl pwck.8.xml-config Note: Writing man8/pwck.8 if grep -q SHADOW-CONFIG-HERE ../sg.1.xml ; then \ sed -e 's/^/%config;/' ../sg.1.xml > sg.1.xml; \ else \ sed -e 's/^\(/\1 [%config;]>/' ../sg.1.xml > sg.1.xml; \ fi itstool -d -l de -m messages.mo -o . sg.1.xml sed -i 's:\(^:\1 lang="de">:' sg.1.xml if grep -q SHADOW-CONFIG-HERE sg.1.xml; then \ sed -e 's/^/%config;/' sg.1.xml > sg.1.xml-config; \ else \ sed -e 's/^\(/\1 [%config;]>/' sg.1.xml > sg.1.xml-config; \ fi /usr/bin/xsltproc --stringparam profile.condition "pam;gshadow;no_tcb;sha_crypt;subids" \ --param "man.authors.section.enabled" "0" \ --stringparam "man.output.base.dir" "" \ --param "man.output.in.separate.dir" "1" \ -nonet http://docbook.sourceforge.net/release/xsl/current/manpages/profile-docbook.xsl sg.1.xml-config Note: Writing man1/sg.1 if grep -q SHADOW-CONFIG-HERE ../shadow.5.xml ; then \ sed -e 's/^/%config;/' ../shadow.5.xml > shadow.5.xml; \ else \ sed -e 's/^\(/\1 [%config;]>/' ../shadow.5.xml > shadow.5.xml; \ fi itstool -d -l de -m messages.mo -o . shadow.5.xml sed -i 's:\(^:\1 lang="de">:' shadow.5.xml if grep -q SHADOW-CONFIG-HERE shadow.5.xml; then \ sed -e 's/^/%config;/' shadow.5.xml > shadow.5.xml-config; \ else \ sed -e 's/^\(/\1 [%config;]>/' shadow.5.xml > shadow.5.xml-config; \ fi /usr/bin/xsltproc --stringparam profile.condition "pam;gshadow;no_tcb;sha_crypt;subids" \ --param "man.authors.section.enabled" "0" \ --stringparam "man.output.base.dir" "" \ --param "man.output.in.separate.dir" "1" \ -nonet http://docbook.sourceforge.net/release/xsl/current/manpages/profile-docbook.xsl shadow.5.xml-config Note: Writing man5/shadow.5 if grep -q SHADOW-CONFIG-HERE ../su.1.xml ; then \ sed -e 's/^/%config;/' ../su.1.xml > su.1.xml; \ else \ sed -e 's/^\(/\1 [%config;]>/' ../su.1.xml > su.1.xml; \ fi itstool -d -l de -m messages.mo -o . su.1.xml sed -i 's:\(^:\1 lang="de">:' su.1.xml if grep -q SHADOW-CONFIG-HERE su.1.xml; then \ sed -e 's/^/%config;/' su.1.xml > su.1.xml-config; \ else \ sed -e 's/^\(/\1 [%config;]>/' su.1.xml > su.1.xml-config; \ fi /usr/bin/xsltproc --stringparam profile.condition "pam;gshadow;no_tcb;sha_crypt;subids" \ --param "man.authors.section.enabled" "0" \ --stringparam "man.output.base.dir" "" \ --param "man.output.in.separate.dir" "1" \ -nonet http://docbook.sourceforge.net/release/xsl/current/manpages/profile-docbook.xsl su.1.xml-config Note: Writing man1/su.1 if grep -q SHADOW-CONFIG-HERE ../suauth.5.xml ; then \ sed -e 's/^/%config;/' ../suauth.5.xml > suauth.5.xml; \ else \ sed -e 's/^\(/\1 [%config;]>/' ../suauth.5.xml > suauth.5.xml; \ fi itstool -d -l de -m messages.mo -o . suauth.5.xml sed -i 's:\(^:\1 lang="de">:' suauth.5.xml if grep -q SHADOW-CONFIG-HERE suauth.5.xml; then \ sed -e 's/^/%config;/' suauth.5.xml > suauth.5.xml-config; \ else \ sed -e 's/^\(/\1 [%config;]>/' suauth.5.xml > suauth.5.xml-config; \ fi /usr/bin/xsltproc --stringparam profile.condition "pam;gshadow;no_tcb;sha_crypt;subids" \ --param "man.authors.section.enabled" "0" \ --stringparam "man.output.base.dir" "" \ --param "man.output.in.separate.dir" "1" \ -nonet http://docbook.sourceforge.net/release/xsl/current/manpages/profile-docbook.xsl suauth.5.xml-config Note: Writing man5/suauth.5 if grep -q SHADOW-CONFIG-HERE ../useradd.8.xml ; then \ sed -e 's/^/%config;/' ../useradd.8.xml > useradd.8.xml; \ else \ sed -e 's/^\(/\1 [%config;]>/' ../useradd.8.xml > useradd.8.xml; \ fi itstool -d -l de -m messages.mo -o . useradd.8.xml sed -i 's:\(^:\1 lang="de">:' useradd.8.xml if grep -q SHADOW-CONFIG-HERE useradd.8.xml; then \ sed -e 's/^/%config;/' useradd.8.xml > useradd.8.xml-config; \ else \ sed -e 's/^\(/\1 [%config;]>/' useradd.8.xml > useradd.8.xml-config; \ fi /usr/bin/xsltproc --stringparam profile.condition "pam;gshadow;no_tcb;sha_crypt;subids" \ --param "man.authors.section.enabled" "0" \ --stringparam "man.output.base.dir" "" \ --param "man.output.in.separate.dir" "1" \ -nonet http://docbook.sourceforge.net/release/xsl/current/manpages/profile-docbook.xsl useradd.8.xml-config Note: Writing man8/useradd.8 if grep -q SHADOW-CONFIG-HERE ../userdel.8.xml ; then \ sed -e 's/^/%config;/' ../userdel.8.xml > userdel.8.xml; \ else \ sed -e 's/^\(/\1 [%config;]>/' ../userdel.8.xml > userdel.8.xml; \ fi itstool -d -l de -m messages.mo -o . userdel.8.xml sed -i 's:\(^:\1 lang="de">:' userdel.8.xml if grep -q SHADOW-CONFIG-HERE userdel.8.xml; then \ sed -e 's/^/%config;/' userdel.8.xml > userdel.8.xml-config; \ else \ sed -e 's/^\(/\1 [%config;]>/' userdel.8.xml > userdel.8.xml-config; \ fi /usr/bin/xsltproc --stringparam profile.condition "pam;gshadow;no_tcb;sha_crypt;subids" \ --param "man.authors.section.enabled" "0" \ --stringparam "man.output.base.dir" "" \ --param "man.output.in.separate.dir" "1" \ -nonet http://docbook.sourceforge.net/release/xsl/current/manpages/profile-docbook.xsl userdel.8.xml-config Note: Writing man8/userdel.8 if grep -q SHADOW-CONFIG-HERE ../usermod.8.xml ; then \ sed -e 's/^/%config;/' ../usermod.8.xml > usermod.8.xml; \ else \ sed -e 's/^\(/\1 [%config;]>/' ../usermod.8.xml > usermod.8.xml; \ fi itstool -d -l de -m messages.mo -o . usermod.8.xml sed -i 's:\(^:\1 lang="de">:' usermod.8.xml if grep -q SHADOW-CONFIG-HERE usermod.8.xml; then \ sed -e 's/^/%config;/' usermod.8.xml > usermod.8.xml-config; \ else \ sed -e 's/^\(/\1 [%config;]>/' usermod.8.xml > usermod.8.xml-config; \ fi /usr/bin/xsltproc --stringparam profile.condition "pam;gshadow;no_tcb;sha_crypt;subids" \ --param "man.authors.section.enabled" "0" \ --stringparam "man.output.base.dir" "" \ --param "man.output.in.separate.dir" "1" \ -nonet http://docbook.sourceforge.net/release/xsl/current/manpages/profile-docbook.xsl usermod.8.xml-config Note: Writing man8/usermod.8 if grep -q SHADOW-CONFIG-HERE ../vipw.8.xml ; then \ sed -e 's/^/%config;/' ../vipw.8.xml > vipw.8.xml; \ else \ sed -e 's/^\(/\1 [%config;]>/' ../vipw.8.xml > vipw.8.xml; \ fi itstool -d -l de -m messages.mo -o . vipw.8.xml sed -i 's:\(^:\1 lang="de">:' vipw.8.xml if grep -q SHADOW-CONFIG-HERE vipw.8.xml; then \ sed -e 's/^/%config;/' vipw.8.xml > vipw.8.xml-config; \ else \ sed -e 's/^\(/\1 [%config;]>/' vipw.8.xml > vipw.8.xml-config; \ fi /usr/bin/xsltproc --stringparam profile.condition "pam;gshadow;no_tcb;sha_crypt;subids" \ --param "man.authors.section.enabled" "0" \ --stringparam "man.output.base.dir" "" \ --param "man.output.in.separate.dir" "1" \ -nonet http://docbook.sourceforge.net/release/xsl/current/manpages/profile-docbook.xsl vipw.8.xml-config Note: Writing man8/vipw.8 Note: Writing man8/vigr.8 (soelim stub) rm faillog.5.xml-config chgpasswd.8.xml logoutd.8.xml newusers.8.xml chage.1.xml-config pwck.8.xml userdel.8.xml sg.1.xml-config chfn.1.xml groupmems.8.xml faillog.8.xml groupdel.8.xml-config gshadow.5.xml login.1.xml newgrp.1.xml logoutd.8.xml-config chpasswd.8.xml-config groupmems.8.xml-config login.defs.5.xml-config groupdel.8.xml expiry.1.xml-config usermod.8.xml usermod.8.xml-config faillog.8.xml-config useradd.8.xml-config grpck.8.xml pwconv.8.xml expiry.1.xml shadow.3.xml sg.1.xml chfn.1.xml-config faillog.5.xml shadow.5.xml groupmod.8.xml gpasswd.1.xml-config passwd.1.xml-config passwd.5.xml useradd.8.xml suauth.5.xml gshadow.5.xml-config vipw.8.xml groupadd.8.xml-config vipw.8.xml-config lastlog.8.xml-config chsh.1.xml-config nologin.8.xml newgrp.1.xml-config pwconv.8.xml-config shadow.3.xml-config groups.1.xml-config chpasswd.8.xml newusers.8.xml-config chgpasswd.8.xml-config gpasswd.1.xml groupmod.8.xml-config passwd.1.xml lastlog.8.xml login.defs.5.xml suauth.5.xml-config chsh.1.xml pwck.8.xml-config su.1.xml-config userdel.8.xml-config passwd.5.xml-config groups.1.xml groupadd.8.xml nologin.8.xml-config grpck.8.xml-config su.1.xml shadow.5.xml-config chage.1.xml login.1.xml-config make[4]: Leaving directory '/<>/man/de' Making all in es make[4]: Entering directory '/<>/man/es' make[4]: Nothing to be done for 'all'. make[4]: Leaving directory '/<>/man/es' Making all in fi make[4]: Entering directory '/<>/man/fi' make[4]: Nothing to be done for 'all'. make[4]: Leaving directory '/<>/man/fi' Making all in fr make[4]: Entering directory '/<>/man/fr' msgfmt ../po/fr.po -o messages.mo ln -sf ../login.defs.d login.defs.d make -C .. config.xml make[5]: Entering directory '/<>/man' make[5]: 'config.xml' is up to date. make[5]: Leaving directory '/<>/man' cp ../config.xml config.xml if grep -q SHADOW-CONFIG-HERE ../chage.1.xml ; then \ sed -e 's/^/%config;/' ../chage.1.xml > chage.1.xml; \ else \ sed -e 's/^\(/\1 [%config;]>/' ../chage.1.xml > chage.1.xml; \ fi itstool -d -l fr -m messages.mo -o . chage.1.xml sed -i 's:\(^:\1 lang="fr">:' chage.1.xml if grep -q SHADOW-CONFIG-HERE chage.1.xml; then \ sed -e 's/^/%config;/' chage.1.xml > chage.1.xml-config; \ else \ sed -e 's/^\(/\1 [%config;]>/' chage.1.xml > chage.1.xml-config; \ fi /usr/bin/xsltproc --stringparam profile.condition "pam;gshadow;no_tcb;sha_crypt;subids" \ --param "man.authors.section.enabled" "0" \ --stringparam "man.output.base.dir" "" \ --param "man.output.in.separate.dir" "1" \ -nonet http://docbook.sourceforge.net/release/xsl/current/manpages/profile-docbook.xsl chage.1.xml-config Note: Writing man1/chage.1 if grep -q SHADOW-CONFIG-HERE ../chfn.1.xml ; then \ sed -e 's/^/%config;/' ../chfn.1.xml > chfn.1.xml; \ else \ sed -e 's/^\(/\1 [%config;]>/' ../chfn.1.xml > chfn.1.xml; \ fi itstool -d -l fr -m messages.mo -o . chfn.1.xml sed -i 's:\(^:\1 lang="fr">:' chfn.1.xml if grep -q SHADOW-CONFIG-HERE chfn.1.xml; then \ sed -e 's/^/%config;/' chfn.1.xml > chfn.1.xml-config; \ else \ sed -e 's/^\(/\1 [%config;]>/' chfn.1.xml > chfn.1.xml-config; \ fi /usr/bin/xsltproc --stringparam profile.condition "pam;gshadow;no_tcb;sha_crypt;subids" \ --param "man.authors.section.enabled" "0" \ --stringparam "man.output.base.dir" "" \ --param "man.output.in.separate.dir" "1" \ -nonet http://docbook.sourceforge.net/release/xsl/current/manpages/profile-docbook.xsl chfn.1.xml-config Note: Writing man1/chfn.1 if grep -q SHADOW-CONFIG-HERE ../chgpasswd.8.xml ; then \ sed -e 's/^/%config;/' ../chgpasswd.8.xml > chgpasswd.8.xml; \ else \ sed -e 's/^\(/\1 [%config;]>/' ../chgpasswd.8.xml > chgpasswd.8.xml; \ fi itstool -d -l fr -m messages.mo -o . chgpasswd.8.xml sed -i 's:\(^:\1 lang="fr">:' chgpasswd.8.xml if grep -q SHADOW-CONFIG-HERE chgpasswd.8.xml; then \ sed -e 's/^/%config;/' chgpasswd.8.xml > chgpasswd.8.xml-config; \ else \ sed -e 's/^\(/\1 [%config;]>/' chgpasswd.8.xml > chgpasswd.8.xml-config; \ fi /usr/bin/xsltproc --stringparam profile.condition "pam;gshadow;no_tcb;sha_crypt;subids" \ --param "man.authors.section.enabled" "0" \ --stringparam "man.output.base.dir" "" \ --param "man.output.in.separate.dir" "1" \ -nonet http://docbook.sourceforge.net/release/xsl/current/manpages/profile-docbook.xsl chgpasswd.8.xml-config Note: Writing man8/chgpasswd.8 if grep -q SHADOW-CONFIG-HERE ../chpasswd.8.xml ; then \ sed -e 's/^/%config;/' ../chpasswd.8.xml > chpasswd.8.xml; \ else \ sed -e 's/^\(/\1 [%config;]>/' ../chpasswd.8.xml > chpasswd.8.xml; \ fi itstool -d -l fr -m messages.mo -o . chpasswd.8.xml sed -i 's:\(^:\1 lang="fr">:' chpasswd.8.xml if grep -q SHADOW-CONFIG-HERE chpasswd.8.xml; then \ sed -e 's/^/%config;/' chpasswd.8.xml > chpasswd.8.xml-config; \ else \ sed -e 's/^\(/\1 [%config;]>/' chpasswd.8.xml > chpasswd.8.xml-config; \ fi /usr/bin/xsltproc --stringparam profile.condition "pam;gshadow;no_tcb;sha_crypt;subids" \ --param "man.authors.section.enabled" "0" \ --stringparam "man.output.base.dir" "" \ --param "man.output.in.separate.dir" "1" \ -nonet http://docbook.sourceforge.net/release/xsl/current/manpages/profile-docbook.xsl chpasswd.8.xml-config Note: Writing man8/chpasswd.8 if grep -q SHADOW-CONFIG-HERE ../chsh.1.xml ; then \ sed -e 's/^/%config;/' ../chsh.1.xml > chsh.1.xml; \ else \ sed -e 's/^\(/\1 [%config;]>/' ../chsh.1.xml > chsh.1.xml; \ fi itstool -d -l fr -m messages.mo -o . chsh.1.xml sed -i 's:\(^:\1 lang="fr">:' chsh.1.xml if grep -q SHADOW-CONFIG-HERE chsh.1.xml; then \ sed -e 's/^/%config;/' chsh.1.xml > chsh.1.xml-config; \ else \ sed -e 's/^\(/\1 [%config;]>/' chsh.1.xml > chsh.1.xml-config; \ fi /usr/bin/xsltproc --stringparam profile.condition "pam;gshadow;no_tcb;sha_crypt;subids" \ --param "man.authors.section.enabled" "0" \ --stringparam "man.output.base.dir" "" \ --param "man.output.in.separate.dir" "1" \ -nonet http://docbook.sourceforge.net/release/xsl/current/manpages/profile-docbook.xsl chsh.1.xml-config Note: Writing man1/chsh.1 if grep -q SHADOW-CONFIG-HERE ../expiry.1.xml ; then \ sed -e 's/^/%config;/' ../expiry.1.xml > expiry.1.xml; \ else \ sed -e 's/^\(/\1 [%config;]>/' ../expiry.1.xml > expiry.1.xml; \ fi itstool -d -l fr -m messages.mo -o . expiry.1.xml sed -i 's:\(^:\1 lang="fr">:' expiry.1.xml if grep -q SHADOW-CONFIG-HERE expiry.1.xml; then \ sed -e 's/^/%config;/' expiry.1.xml > expiry.1.xml-config; \ else \ sed -e 's/^\(/\1 [%config;]>/' expiry.1.xml > expiry.1.xml-config; \ fi /usr/bin/xsltproc --stringparam profile.condition "pam;gshadow;no_tcb;sha_crypt;subids" \ --param "man.authors.section.enabled" "0" \ --stringparam "man.output.base.dir" "" \ --param "man.output.in.separate.dir" "1" \ -nonet http://docbook.sourceforge.net/release/xsl/current/manpages/profile-docbook.xsl expiry.1.xml-config Note: Writing man1/expiry.1 if grep -q SHADOW-CONFIG-HERE ../faillog.5.xml ; then \ sed -e 's/^/%config;/' ../faillog.5.xml > faillog.5.xml; \ else \ sed -e 's/^\(/\1 [%config;]>/' ../faillog.5.xml > faillog.5.xml; \ fi itstool -d -l fr -m messages.mo -o . faillog.5.xml sed -i 's:\(^:\1 lang="fr">:' faillog.5.xml if grep -q SHADOW-CONFIG-HERE faillog.5.xml; then \ sed -e 's/^/%config;/' faillog.5.xml > faillog.5.xml-config; \ else \ sed -e 's/^\(/\1 [%config;]>/' faillog.5.xml > faillog.5.xml-config; \ fi /usr/bin/xsltproc --stringparam profile.condition "pam;gshadow;no_tcb;sha_crypt;subids" \ --param "man.authors.section.enabled" "0" \ --stringparam "man.output.base.dir" "" \ --param "man.output.in.separate.dir" "1" \ -nonet http://docbook.sourceforge.net/release/xsl/current/manpages/profile-docbook.xsl faillog.5.xml-config Note: Writing man5/faillog.5 if grep -q SHADOW-CONFIG-HERE ../faillog.8.xml ; then \ sed -e 's/^/%config;/' ../faillog.8.xml > faillog.8.xml; \ else \ sed -e 's/^\(/\1 [%config;]>/' ../faillog.8.xml > faillog.8.xml; \ fi itstool -d -l fr -m messages.mo -o . faillog.8.xml sed -i 's:\(^:\1 lang="fr">:' faillog.8.xml if grep -q SHADOW-CONFIG-HERE faillog.8.xml; then \ sed -e 's/^/%config;/' faillog.8.xml > faillog.8.xml-config; \ else \ sed -e 's/^\(/\1 [%config;]>/' faillog.8.xml > faillog.8.xml-config; \ fi /usr/bin/xsltproc --stringparam profile.condition "pam;gshadow;no_tcb;sha_crypt;subids" \ --param "man.authors.section.enabled" "0" \ --stringparam "man.output.base.dir" "" \ --param "man.output.in.separate.dir" "1" \ -nonet http://docbook.sourceforge.net/release/xsl/current/manpages/profile-docbook.xsl faillog.8.xml-config Note: Writing man8/faillog.8 if grep -q SHADOW-CONFIG-HERE ../shadow.3.xml ; then \ sed -e 's/^/%config;/' ../shadow.3.xml > shadow.3.xml; \ else \ sed -e 's/^\(/\1 [%config;]>/' ../shadow.3.xml > shadow.3.xml; \ fi itstool -d -l fr -m messages.mo -o . shadow.3.xml sed -i 's:\(^:\1 lang="fr">:' shadow.3.xml if grep -q SHADOW-CONFIG-HERE shadow.3.xml; then \ sed -e 's/^/%config;/' shadow.3.xml > shadow.3.xml-config; \ else \ sed -e 's/^\(/\1 [%config;]>/' shadow.3.xml > shadow.3.xml-config; \ fi /usr/bin/xsltproc --stringparam profile.condition "pam;gshadow;no_tcb;sha_crypt;subids" \ --param "man.authors.section.enabled" "0" \ --stringparam "man.output.base.dir" "" \ --param "man.output.in.separate.dir" "1" \ -nonet http://docbook.sourceforge.net/release/xsl/current/manpages/profile-docbook.xsl shadow.3.xml-config Note: Writing man3/shadow.3 Note: Writing man3/getspnam.3 (soelim stub) if grep -q SHADOW-CONFIG-HERE ../gpasswd.1.xml ; then \ sed -e 's/^/%config;/' ../gpasswd.1.xml > gpasswd.1.xml; \ else \ sed -e 's/^\(/\1 [%config;]>/' ../gpasswd.1.xml > gpasswd.1.xml; \ fi itstool -d -l fr -m messages.mo -o . gpasswd.1.xml sed -i 's:\(^:\1 lang="fr">:' gpasswd.1.xml if grep -q SHADOW-CONFIG-HERE gpasswd.1.xml; then \ sed -e 's/^/%config;/' gpasswd.1.xml > gpasswd.1.xml-config; \ else \ sed -e 's/^\(/\1 [%config;]>/' gpasswd.1.xml > gpasswd.1.xml-config; \ fi /usr/bin/xsltproc --stringparam profile.condition "pam;gshadow;no_tcb;sha_crypt;subids" \ --param "man.authors.section.enabled" "0" \ --stringparam "man.output.base.dir" "" \ --param "man.output.in.separate.dir" "1" \ -nonet http://docbook.sourceforge.net/release/xsl/current/manpages/profile-docbook.xsl gpasswd.1.xml-config Note: Writing man1/gpasswd.1 if grep -q SHADOW-CONFIG-HERE ../groupadd.8.xml ; then \ sed -e 's/^/%config;/' ../groupadd.8.xml > groupadd.8.xml; \ else \ sed -e 's/^\(/\1 [%config;]>/' ../groupadd.8.xml > groupadd.8.xml; \ fi itstool -d -l fr -m messages.mo -o . groupadd.8.xml sed -i 's:\(^:\1 lang="fr">:' groupadd.8.xml if grep -q SHADOW-CONFIG-HERE groupadd.8.xml; then \ sed -e 's/^/%config;/' groupadd.8.xml > groupadd.8.xml-config; \ else \ sed -e 's/^\(/\1 [%config;]>/' groupadd.8.xml > groupadd.8.xml-config; \ fi /usr/bin/xsltproc --stringparam profile.condition "pam;gshadow;no_tcb;sha_crypt;subids" \ --param "man.authors.section.enabled" "0" \ --stringparam "man.output.base.dir" "" \ --param "man.output.in.separate.dir" "1" \ -nonet http://docbook.sourceforge.net/release/xsl/current/manpages/profile-docbook.xsl groupadd.8.xml-config Note: Writing man8/groupadd.8 if grep -q SHADOW-CONFIG-HERE ../groupdel.8.xml ; then \ sed -e 's/^/%config;/' ../groupdel.8.xml > groupdel.8.xml; \ else \ sed -e 's/^\(/\1 [%config;]>/' ../groupdel.8.xml > groupdel.8.xml; \ fi itstool -d -l fr -m messages.mo -o . groupdel.8.xml sed -i 's:\(^:\1 lang="fr">:' groupdel.8.xml if grep -q SHADOW-CONFIG-HERE groupdel.8.xml; then \ sed -e 's/^/%config;/' groupdel.8.xml > groupdel.8.xml-config; \ else \ sed -e 's/^\(/\1 [%config;]>/' groupdel.8.xml > groupdel.8.xml-config; \ fi /usr/bin/xsltproc --stringparam profile.condition "pam;gshadow;no_tcb;sha_crypt;subids" \ --param "man.authors.section.enabled" "0" \ --stringparam "man.output.base.dir" "" \ --param "man.output.in.separate.dir" "1" \ -nonet http://docbook.sourceforge.net/release/xsl/current/manpages/profile-docbook.xsl groupdel.8.xml-config Note: Writing man8/groupdel.8 if grep -q SHADOW-CONFIG-HERE ../groupmems.8.xml ; then \ sed -e 's/^/%config;/' ../groupmems.8.xml > groupmems.8.xml; \ else \ sed -e 's/^\(/\1 [%config;]>/' ../groupmems.8.xml > groupmems.8.xml; \ fi itstool -d -l fr -m messages.mo -o . groupmems.8.xml sed -i 's:\(^:\1 lang="fr">:' groupmems.8.xml if grep -q SHADOW-CONFIG-HERE groupmems.8.xml; then \ sed -e 's/^/%config;/' groupmems.8.xml > groupmems.8.xml-config; \ else \ sed -e 's/^\(/\1 [%config;]>/' groupmems.8.xml > groupmems.8.xml-config; \ fi /usr/bin/xsltproc --stringparam profile.condition "pam;gshadow;no_tcb;sha_crypt;subids" \ --param "man.authors.section.enabled" "0" \ --stringparam "man.output.base.dir" "" \ --param "man.output.in.separate.dir" "1" \ -nonet http://docbook.sourceforge.net/release/xsl/current/manpages/profile-docbook.xsl groupmems.8.xml-config Note: Writing man8/groupmems.8 if grep -q SHADOW-CONFIG-HERE ../groupmod.8.xml ; then \ sed -e 's/^/%config;/' ../groupmod.8.xml > groupmod.8.xml; \ else \ sed -e 's/^\(/\1 [%config;]>/' ../groupmod.8.xml > groupmod.8.xml; \ fi itstool -d -l fr -m messages.mo -o . groupmod.8.xml sed -i 's:\(^:\1 lang="fr">:' groupmod.8.xml if grep -q SHADOW-CONFIG-HERE groupmod.8.xml; then \ sed -e 's/^/%config;/' groupmod.8.xml > groupmod.8.xml-config; \ else \ sed -e 's/^\(/\1 [%config;]>/' groupmod.8.xml > groupmod.8.xml-config; \ fi /usr/bin/xsltproc --stringparam profile.condition "pam;gshadow;no_tcb;sha_crypt;subids" \ --param "man.authors.section.enabled" "0" \ --stringparam "man.output.base.dir" "" \ --param "man.output.in.separate.dir" "1" \ -nonet http://docbook.sourceforge.net/release/xsl/current/manpages/profile-docbook.xsl groupmod.8.xml-config Note: Writing man8/groupmod.8 if grep -q SHADOW-CONFIG-HERE ../groups.1.xml ; then \ sed -e 's/^/%config;/' ../groups.1.xml > groups.1.xml; \ else \ sed -e 's/^\(/\1 [%config;]>/' ../groups.1.xml > groups.1.xml; \ fi itstool -d -l fr -m messages.mo -o . groups.1.xml sed -i 's:\(^:\1 lang="fr">:' groups.1.xml if grep -q SHADOW-CONFIG-HERE groups.1.xml; then \ sed -e 's/^/%config;/' groups.1.xml > groups.1.xml-config; \ else \ sed -e 's/^\(/\1 [%config;]>/' groups.1.xml > groups.1.xml-config; \ fi /usr/bin/xsltproc --stringparam profile.condition "pam;gshadow;no_tcb;sha_crypt;subids" \ --param "man.authors.section.enabled" "0" \ --stringparam "man.output.base.dir" "" \ --param "man.output.in.separate.dir" "1" \ -nonet http://docbook.sourceforge.net/release/xsl/current/manpages/profile-docbook.xsl groups.1.xml-config Note: Writing man1/groups.1 if grep -q SHADOW-CONFIG-HERE ../grpck.8.xml ; then \ sed -e 's/^/%config;/' ../grpck.8.xml > grpck.8.xml; \ else \ sed -e 's/^\(/\1 [%config;]>/' ../grpck.8.xml > grpck.8.xml; \ fi itstool -d -l fr -m messages.mo -o . grpck.8.xml sed -i 's:\(^:\1 lang="fr">:' grpck.8.xml if grep -q SHADOW-CONFIG-HERE grpck.8.xml; then \ sed -e 's/^/%config;/' grpck.8.xml > grpck.8.xml-config; \ else \ sed -e 's/^\(/\1 [%config;]>/' grpck.8.xml > grpck.8.xml-config; \ fi /usr/bin/xsltproc --stringparam profile.condition "pam;gshadow;no_tcb;sha_crypt;subids" \ --param "man.authors.section.enabled" "0" \ --stringparam "man.output.base.dir" "" \ --param "man.output.in.separate.dir" "1" \ -nonet http://docbook.sourceforge.net/release/xsl/current/manpages/profile-docbook.xsl grpck.8.xml-config Note: Writing man8/grpck.8 if grep -q SHADOW-CONFIG-HERE ../pwconv.8.xml ; then \ sed -e 's/^/%config;/' ../pwconv.8.xml > pwconv.8.xml; \ else \ sed -e 's/^\(/\1 [%config;]>/' ../pwconv.8.xml > pwconv.8.xml; \ fi itstool -d -l fr -m messages.mo -o . pwconv.8.xml sed -i 's:\(^:\1 lang="fr">:' pwconv.8.xml if grep -q SHADOW-CONFIG-HERE pwconv.8.xml; then \ sed -e 's/^/%config;/' pwconv.8.xml > pwconv.8.xml-config; \ else \ sed -e 's/^\(/\1 [%config;]>/' pwconv.8.xml > pwconv.8.xml-config; \ fi /usr/bin/xsltproc --stringparam profile.condition "pam;gshadow;no_tcb;sha_crypt;subids" \ --param "man.authors.section.enabled" "0" \ --stringparam "man.output.base.dir" "" \ --param "man.output.in.separate.dir" "1" \ -nonet http://docbook.sourceforge.net/release/xsl/current/manpages/profile-docbook.xsl pwconv.8.xml-config Note: Writing man8/pwconv.8 Note: Writing man8/pwunconv.8 (soelim stub) Note: Writing man8/grpconv.8 (soelim stub) Note: Writing man8/grpunconv.8 (soelim stub) if grep -q SHADOW-CONFIG-HERE ../gshadow.5.xml ; then \ sed -e 's/^/%config;/' ../gshadow.5.xml > gshadow.5.xml; \ else \ sed -e 's/^\(/\1 [%config;]>/' ../gshadow.5.xml > gshadow.5.xml; \ fi itstool -d -l fr -m messages.mo -o . gshadow.5.xml sed -i 's:\(^:\1 lang="fr">:' gshadow.5.xml if grep -q SHADOW-CONFIG-HERE gshadow.5.xml; then \ sed -e 's/^/%config;/' gshadow.5.xml > gshadow.5.xml-config; \ else \ sed -e 's/^\(/\1 [%config;]>/' gshadow.5.xml > gshadow.5.xml-config; \ fi /usr/bin/xsltproc --stringparam profile.condition "pam;gshadow;no_tcb;sha_crypt;subids" \ --param "man.authors.section.enabled" "0" \ --stringparam "man.output.base.dir" "" \ --param "man.output.in.separate.dir" "1" \ -nonet http://docbook.sourceforge.net/release/xsl/current/manpages/profile-docbook.xsl gshadow.5.xml-config Note: Writing man5/gshadow.5 if grep -q SHADOW-CONFIG-HERE ../lastlog.8.xml ; then \ sed -e 's/^/%config;/' ../lastlog.8.xml > lastlog.8.xml; \ else \ sed -e 's/^\(/\1 [%config;]>/' ../lastlog.8.xml > lastlog.8.xml; \ fi itstool -d -l fr -m messages.mo -o . lastlog.8.xml sed -i 's:\(^:\1 lang="fr">:' lastlog.8.xml if grep -q SHADOW-CONFIG-HERE lastlog.8.xml; then \ sed -e 's/^/%config;/' lastlog.8.xml > lastlog.8.xml-config; \ else \ sed -e 's/^\(/\1 [%config;]>/' lastlog.8.xml > lastlog.8.xml-config; \ fi /usr/bin/xsltproc --stringparam profile.condition "pam;gshadow;no_tcb;sha_crypt;subids" \ --param "man.authors.section.enabled" "0" \ --stringparam "man.output.base.dir" "" \ --param "man.output.in.separate.dir" "1" \ -nonet http://docbook.sourceforge.net/release/xsl/current/manpages/profile-docbook.xsl lastlog.8.xml-config Element term in namespace '' encountered in para, but no template matches. Note: Writing man8/lastlog.8 if grep -q SHADOW-CONFIG-HERE ../login.1.xml ; then \ sed -e 's/^/%config;/' ../login.1.xml > login.1.xml; \ else \ sed -e 's/^\(/\1 [%config;]>/' ../login.1.xml > login.1.xml; \ fi itstool -d -l fr -m messages.mo -o . login.1.xml sed -i 's:\(^:\1 lang="fr">:' login.1.xml if grep -q SHADOW-CONFIG-HERE login.1.xml; then \ sed -e 's/^/%config;/' login.1.xml > login.1.xml-config; \ else \ sed -e 's/^\(/\1 [%config;]>/' login.1.xml > login.1.xml-config; \ fi /usr/bin/xsltproc --stringparam profile.condition "pam;gshadow;no_tcb;sha_crypt;subids" \ --param "man.authors.section.enabled" "0" \ --stringparam "man.output.base.dir" "" \ --param "man.output.in.separate.dir" "1" \ -nonet http://docbook.sourceforge.net/release/xsl/current/manpages/profile-docbook.xsl login.1.xml-config Note: Writing man1/login.1 if grep -q SHADOW-CONFIG-HERE ../login.defs.5.xml ; then \ sed -e 's/^/%config;/' ../login.defs.5.xml > login.defs.5.xml; \ else \ sed -e 's/^\(/\1 [%config;]>/' ../login.defs.5.xml > login.defs.5.xml; \ fi itstool -d -l fr -m messages.mo -o . login.defs.5.xml sed -i 's:\(^:\1 lang="fr">:' login.defs.5.xml if grep -q SHADOW-CONFIG-HERE login.defs.5.xml; then \ sed -e 's/^/%config;/' login.defs.5.xml > login.defs.5.xml-config; \ else \ sed -e 's/^\(/\1 [%config;]>/' login.defs.5.xml > login.defs.5.xml-config; \ fi /usr/bin/xsltproc --stringparam profile.condition "pam;gshadow;no_tcb;sha_crypt;subids" \ --param "man.authors.section.enabled" "0" \ --stringparam "man.output.base.dir" "" \ --param "man.output.in.separate.dir" "1" \ -nonet http://docbook.sourceforge.net/release/xsl/current/manpages/profile-docbook.xsl login.defs.5.xml-config Note: Writing man5/login.defs.5 if grep -q SHADOW-CONFIG-HERE ../logoutd.8.xml ; then \ sed -e 's/^/%config;/' ../logoutd.8.xml > logoutd.8.xml; \ else \ sed -e 's/^\(/\1 [%config;]>/' ../logoutd.8.xml > logoutd.8.xml; \ fi itstool -d -l fr -m messages.mo -o . logoutd.8.xml sed -i 's:\(^:\1 lang="fr">:' logoutd.8.xml if grep -q SHADOW-CONFIG-HERE logoutd.8.xml; then \ sed -e 's/^/%config;/' logoutd.8.xml > logoutd.8.xml-config; \ else \ sed -e 's/^\(/\1 [%config;]>/' logoutd.8.xml > logoutd.8.xml-config; \ fi /usr/bin/xsltproc --stringparam profile.condition "pam;gshadow;no_tcb;sha_crypt;subids" \ --param "man.authors.section.enabled" "0" \ --stringparam "man.output.base.dir" "" \ --param "man.output.in.separate.dir" "1" \ -nonet http://docbook.sourceforge.net/release/xsl/current/manpages/profile-docbook.xsl logoutd.8.xml-config Note: Writing man8/logoutd.8 if grep -q SHADOW-CONFIG-HERE ../newgrp.1.xml ; then \ sed -e 's/^/%config;/' ../newgrp.1.xml > newgrp.1.xml; \ else \ sed -e 's/^\(/\1 [%config;]>/' ../newgrp.1.xml > newgrp.1.xml; \ fi itstool -d -l fr -m messages.mo -o . newgrp.1.xml sed -i 's:\(^:\1 lang="fr">:' newgrp.1.xml if grep -q SHADOW-CONFIG-HERE newgrp.1.xml; then \ sed -e 's/^/%config;/' newgrp.1.xml > newgrp.1.xml-config; \ else \ sed -e 's/^\(/\1 [%config;]>/' newgrp.1.xml > newgrp.1.xml-config; \ fi /usr/bin/xsltproc --stringparam profile.condition "pam;gshadow;no_tcb;sha_crypt;subids" \ --param "man.authors.section.enabled" "0" \ --stringparam "man.output.base.dir" "" \ --param "man.output.in.separate.dir" "1" \ -nonet http://docbook.sourceforge.net/release/xsl/current/manpages/profile-docbook.xsl newgrp.1.xml-config Note: Writing man1/newgrp.1 if grep -q SHADOW-CONFIG-HERE ../newusers.8.xml ; then \ sed -e 's/^/%config;/' ../newusers.8.xml > newusers.8.xml; \ else \ sed -e 's/^\(/\1 [%config;]>/' ../newusers.8.xml > newusers.8.xml; \ fi itstool -d -l fr -m messages.mo -o . newusers.8.xml sed -i 's:\(^:\1 lang="fr">:' newusers.8.xml if grep -q SHADOW-CONFIG-HERE newusers.8.xml; then \ sed -e 's/^/%config;/' newusers.8.xml > newusers.8.xml-config; \ else \ sed -e 's/^\(/\1 [%config;]>/' newusers.8.xml > newusers.8.xml-config; \ fi /usr/bin/xsltproc --stringparam profile.condition "pam;gshadow;no_tcb;sha_crypt;subids" \ --param "man.authors.section.enabled" "0" \ --stringparam "man.output.base.dir" "" \ --param "man.output.in.separate.dir" "1" \ -nonet http://docbook.sourceforge.net/release/xsl/current/manpages/profile-docbook.xsl newusers.8.xml-config Note: Writing man8/newusers.8 if grep -q SHADOW-CONFIG-HERE ../nologin.8.xml ; then \ sed -e 's/^/%config;/' ../nologin.8.xml > nologin.8.xml; \ else \ sed -e 's/^\(/\1 [%config;]>/' ../nologin.8.xml > nologin.8.xml; \ fi itstool -d -l fr -m messages.mo -o . nologin.8.xml sed -i 's:\(^:\1 lang="fr">:' nologin.8.xml if grep -q SHADOW-CONFIG-HERE nologin.8.xml; then \ sed -e 's/^/%config;/' nologin.8.xml > nologin.8.xml-config; \ else \ sed -e 's/^\(/\1 [%config;]>/' nologin.8.xml > nologin.8.xml-config; \ fi /usr/bin/xsltproc --stringparam profile.condition "pam;gshadow;no_tcb;sha_crypt;subids" \ --param "man.authors.section.enabled" "0" \ --stringparam "man.output.base.dir" "" \ --param "man.output.in.separate.dir" "1" \ -nonet http://docbook.sourceforge.net/release/xsl/current/manpages/profile-docbook.xsl nologin.8.xml-config Note: Writing man8/nologin.8 if grep -q SHADOW-CONFIG-HERE ../passwd.1.xml ; then \ sed -e 's/^/%config;/' ../passwd.1.xml > passwd.1.xml; \ else \ sed -e 's/^\(/\1 [%config;]>/' ../passwd.1.xml > passwd.1.xml; \ fi itstool -d -l fr -m messages.mo -o . passwd.1.xml sed -i 's:\(^:\1 lang="fr">:' passwd.1.xml if grep -q SHADOW-CONFIG-HERE passwd.1.xml; then \ sed -e 's/^/%config;/' passwd.1.xml > passwd.1.xml-config; \ else \ sed -e 's/^\(/\1 [%config;]>/' passwd.1.xml > passwd.1.xml-config; \ fi /usr/bin/xsltproc --stringparam profile.condition "pam;gshadow;no_tcb;sha_crypt;subids" \ --param "man.authors.section.enabled" "0" \ --stringparam "man.output.base.dir" "" \ --param "man.output.in.separate.dir" "1" \ -nonet http://docbook.sourceforge.net/release/xsl/current/manpages/profile-docbook.xsl passwd.1.xml-config Note: Writing man1/passwd.1 if grep -q SHADOW-CONFIG-HERE ../passwd.5.xml ; then \ sed -e 's/^/%config;/' ../passwd.5.xml > passwd.5.xml; \ else \ sed -e 's/^\(/\1 [%config;]>/' ../passwd.5.xml > passwd.5.xml; \ fi itstool -d -l fr -m messages.mo -o . passwd.5.xml sed -i 's:\(^:\1 lang="fr">:' passwd.5.xml if grep -q SHADOW-CONFIG-HERE passwd.5.xml; then \ sed -e 's/^/%config;/' passwd.5.xml > passwd.5.xml-config; \ else \ sed -e 's/^\(/\1 [%config;]>/' passwd.5.xml > passwd.5.xml-config; \ fi /usr/bin/xsltproc --stringparam profile.condition "pam;gshadow;no_tcb;sha_crypt;subids" \ --param "man.authors.section.enabled" "0" \ --stringparam "man.output.base.dir" "" \ --param "man.output.in.separate.dir" "1" \ -nonet http://docbook.sourceforge.net/release/xsl/current/manpages/profile-docbook.xsl passwd.5.xml-config Note: Writing man5/passwd.5 if grep -q SHADOW-CONFIG-HERE ../pwck.8.xml ; then \ sed -e 's/^/%config;/' ../pwck.8.xml > pwck.8.xml; \ else \ sed -e 's/^\(/\1 [%config;]>/' ../pwck.8.xml > pwck.8.xml; \ fi itstool -d -l fr -m messages.mo -o . pwck.8.xml sed -i 's:\(^:\1 lang="fr">:' pwck.8.xml if grep -q SHADOW-CONFIG-HERE pwck.8.xml; then \ sed -e 's/^/%config;/' pwck.8.xml > pwck.8.xml-config; \ else \ sed -e 's/^\(/\1 [%config;]>/' pwck.8.xml > pwck.8.xml-config; \ fi /usr/bin/xsltproc --stringparam profile.condition "pam;gshadow;no_tcb;sha_crypt;subids" \ --param "man.authors.section.enabled" "0" \ --stringparam "man.output.base.dir" "" \ --param "man.output.in.separate.dir" "1" \ -nonet http://docbook.sourceforge.net/release/xsl/current/manpages/profile-docbook.xsl pwck.8.xml-config Note: Writing man8/pwck.8 if grep -q SHADOW-CONFIG-HERE ../sg.1.xml ; then \ sed -e 's/^/%config;/' ../sg.1.xml > sg.1.xml; \ else \ sed -e 's/^\(/\1 [%config;]>/' ../sg.1.xml > sg.1.xml; \ fi itstool -d -l fr -m messages.mo -o . sg.1.xml sed -i 's:\(^:\1 lang="fr">:' sg.1.xml if grep -q SHADOW-CONFIG-HERE sg.1.xml; then \ sed -e 's/^/%config;/' sg.1.xml > sg.1.xml-config; \ else \ sed -e 's/^\(/\1 [%config;]>/' sg.1.xml > sg.1.xml-config; \ fi /usr/bin/xsltproc --stringparam profile.condition "pam;gshadow;no_tcb;sha_crypt;subids" \ --param "man.authors.section.enabled" "0" \ --stringparam "man.output.base.dir" "" \ --param "man.output.in.separate.dir" "1" \ -nonet http://docbook.sourceforge.net/release/xsl/current/manpages/profile-docbook.xsl sg.1.xml-config Note: Writing man1/sg.1 if grep -q SHADOW-CONFIG-HERE ../shadow.5.xml ; then \ sed -e 's/^/%config;/' ../shadow.5.xml > shadow.5.xml; \ else \ sed -e 's/^\(/\1 [%config;]>/' ../shadow.5.xml > shadow.5.xml; \ fi itstool -d -l fr -m messages.mo -o . shadow.5.xml sed -i 's:\(^:\1 lang="fr">:' shadow.5.xml if grep -q SHADOW-CONFIG-HERE shadow.5.xml; then \ sed -e 's/^/%config;/' shadow.5.xml > shadow.5.xml-config; \ else \ sed -e 's/^\(/\1 [%config;]>/' shadow.5.xml > shadow.5.xml-config; \ fi /usr/bin/xsltproc --stringparam profile.condition "pam;gshadow;no_tcb;sha_crypt;subids" \ --param "man.authors.section.enabled" "0" \ --stringparam "man.output.base.dir" "" \ --param "man.output.in.separate.dir" "1" \ -nonet http://docbook.sourceforge.net/release/xsl/current/manpages/profile-docbook.xsl shadow.5.xml-config Note: Writing man5/shadow.5 if grep -q SHADOW-CONFIG-HERE ../su.1.xml ; then \ sed -e 's/^/%config;/' ../su.1.xml > su.1.xml; \ else \ sed -e 's/^\(/\1 [%config;]>/' ../su.1.xml > su.1.xml; \ fi itstool -d -l fr -m messages.mo -o . su.1.xml sed -i 's:\(^:\1 lang="fr">:' su.1.xml if grep -q SHADOW-CONFIG-HERE su.1.xml; then \ sed -e 's/^/%config;/' su.1.xml > su.1.xml-config; \ else \ sed -e 's/^\(/\1 [%config;]>/' su.1.xml > su.1.xml-config; \ fi /usr/bin/xsltproc --stringparam profile.condition "pam;gshadow;no_tcb;sha_crypt;subids" \ --param "man.authors.section.enabled" "0" \ --stringparam "man.output.base.dir" "" \ --param "man.output.in.separate.dir" "1" \ -nonet http://docbook.sourceforge.net/release/xsl/current/manpages/profile-docbook.xsl su.1.xml-config Note: Writing man1/su.1 if grep -q SHADOW-CONFIG-HERE ../suauth.5.xml ; then \ sed -e 's/^/%config;/' ../suauth.5.xml > suauth.5.xml; \ else \ sed -e 's/^\(/\1 [%config;]>/' ../suauth.5.xml > suauth.5.xml; \ fi itstool -d -l fr -m messages.mo -o . suauth.5.xml sed -i 's:\(^:\1 lang="fr">:' suauth.5.xml if grep -q SHADOW-CONFIG-HERE suauth.5.xml; then \ sed -e 's/^/%config;/' suauth.5.xml > suauth.5.xml-config; \ else \ sed -e 's/^\(/\1 [%config;]>/' suauth.5.xml > suauth.5.xml-config; \ fi /usr/bin/xsltproc --stringparam profile.condition "pam;gshadow;no_tcb;sha_crypt;subids" \ --param "man.authors.section.enabled" "0" \ --stringparam "man.output.base.dir" "" \ --param "man.output.in.separate.dir" "1" \ -nonet http://docbook.sourceforge.net/release/xsl/current/manpages/profile-docbook.xsl suauth.5.xml-config Note: Writing man5/suauth.5 if grep -q SHADOW-CONFIG-HERE ../useradd.8.xml ; then \ sed -e 's/^/%config;/' ../useradd.8.xml > useradd.8.xml; \ else \ sed -e 's/^\(/\1 [%config;]>/' ../useradd.8.xml > useradd.8.xml; \ fi itstool -d -l fr -m messages.mo -o . useradd.8.xml sed -i 's:\(^:\1 lang="fr">:' useradd.8.xml if grep -q SHADOW-CONFIG-HERE useradd.8.xml; then \ sed -e 's/^/%config;/' useradd.8.xml > useradd.8.xml-config; \ else \ sed -e 's/^\(/\1 [%config;]>/' useradd.8.xml > useradd.8.xml-config; \ fi /usr/bin/xsltproc --stringparam profile.condition "pam;gshadow;no_tcb;sha_crypt;subids" \ --param "man.authors.section.enabled" "0" \ --stringparam "man.output.base.dir" "" \ --param "man.output.in.separate.dir" "1" \ -nonet http://docbook.sourceforge.net/release/xsl/current/manpages/profile-docbook.xsl useradd.8.xml-config Note: Writing man8/useradd.8 if grep -q SHADOW-CONFIG-HERE ../userdel.8.xml ; then \ sed -e 's/^/%config;/' ../userdel.8.xml > userdel.8.xml; \ else \ sed -e 's/^\(/\1 [%config;]>/' ../userdel.8.xml > userdel.8.xml; \ fi itstool -d -l fr -m messages.mo -o . userdel.8.xml sed -i 's:\(^:\1 lang="fr">:' userdel.8.xml if grep -q SHADOW-CONFIG-HERE userdel.8.xml; then \ sed -e 's/^/%config;/' userdel.8.xml > userdel.8.xml-config; \ else \ sed -e 's/^\(/\1 [%config;]>/' userdel.8.xml > userdel.8.xml-config; \ fi /usr/bin/xsltproc --stringparam profile.condition "pam;gshadow;no_tcb;sha_crypt;subids" \ --param "man.authors.section.enabled" "0" \ --stringparam "man.output.base.dir" "" \ --param "man.output.in.separate.dir" "1" \ -nonet http://docbook.sourceforge.net/release/xsl/current/manpages/profile-docbook.xsl userdel.8.xml-config Note: Writing man8/userdel.8 if grep -q SHADOW-CONFIG-HERE ../usermod.8.xml ; then \ sed -e 's/^/%config;/' ../usermod.8.xml > usermod.8.xml; \ else \ sed -e 's/^\(/\1 [%config;]>/' ../usermod.8.xml > usermod.8.xml; \ fi itstool -d -l fr -m messages.mo -o . usermod.8.xml sed -i 's:\(^:\1 lang="fr">:' usermod.8.xml if grep -q SHADOW-CONFIG-HERE usermod.8.xml; then \ sed -e 's/^/%config;/' usermod.8.xml > usermod.8.xml-config; \ else \ sed -e 's/^\(/\1 [%config;]>/' usermod.8.xml > usermod.8.xml-config; \ fi /usr/bin/xsltproc --stringparam profile.condition "pam;gshadow;no_tcb;sha_crypt;subids" \ --param "man.authors.section.enabled" "0" \ --stringparam "man.output.base.dir" "" \ --param "man.output.in.separate.dir" "1" \ -nonet http://docbook.sourceforge.net/release/xsl/current/manpages/profile-docbook.xsl usermod.8.xml-config Note: Writing man8/usermod.8 if grep -q SHADOW-CONFIG-HERE ../vipw.8.xml ; then \ sed -e 's/^/%config;/' ../vipw.8.xml > vipw.8.xml; \ else \ sed -e 's/^\(/\1 [%config;]>/' ../vipw.8.xml > vipw.8.xml; \ fi itstool -d -l fr -m messages.mo -o . vipw.8.xml sed -i 's:\(^:\1 lang="fr">:' vipw.8.xml if grep -q SHADOW-CONFIG-HERE vipw.8.xml; then \ sed -e 's/^/%config;/' vipw.8.xml > vipw.8.xml-config; \ else \ sed -e 's/^\(/\1 [%config;]>/' vipw.8.xml > vipw.8.xml-config; \ fi /usr/bin/xsltproc --stringparam profile.condition "pam;gshadow;no_tcb;sha_crypt;subids" \ --param "man.authors.section.enabled" "0" \ --stringparam "man.output.base.dir" "" \ --param "man.output.in.separate.dir" "1" \ -nonet http://docbook.sourceforge.net/release/xsl/current/manpages/profile-docbook.xsl vipw.8.xml-config Note: Writing man8/vipw.8 Note: Writing man8/vigr.8 (soelim stub) if grep -q SHADOW-CONFIG-HERE ../newgidmap.1.xml ; then \ sed -e 's/^/%config;/' ../newgidmap.1.xml > newgidmap.1.xml; \ else \ sed -e 's/^\(/\1 [%config;]>/' ../newgidmap.1.xml > newgidmap.1.xml; \ fi itstool -d -l fr -m messages.mo -o . newgidmap.1.xml sed -i 's:\(^:\1 lang="fr">:' newgidmap.1.xml if grep -q SHADOW-CONFIG-HERE newgidmap.1.xml; then \ sed -e 's/^/%config;/' newgidmap.1.xml > newgidmap.1.xml-config; \ else \ sed -e 's/^\(/\1 [%config;]>/' newgidmap.1.xml > newgidmap.1.xml-config; \ fi /usr/bin/xsltproc --stringparam profile.condition "pam;gshadow;no_tcb;sha_crypt;subids" \ --param "man.authors.section.enabled" "0" \ --stringparam "man.output.base.dir" "" \ --param "man.output.in.separate.dir" "1" \ -nonet http://docbook.sourceforge.net/release/xsl/current/manpages/profile-docbook.xsl newgidmap.1.xml-config Note: Writing man1/newgidmap.1 if grep -q SHADOW-CONFIG-HERE ../newuidmap.1.xml ; then \ sed -e 's/^/%config;/' ../newuidmap.1.xml > newuidmap.1.xml; \ else \ sed -e 's/^\(/\1 [%config;]>/' ../newuidmap.1.xml > newuidmap.1.xml; \ fi itstool -d -l fr -m messages.mo -o . newuidmap.1.xml sed -i 's:\(^:\1 lang="fr">:' newuidmap.1.xml if grep -q SHADOW-CONFIG-HERE newuidmap.1.xml; then \ sed -e 's/^/%config;/' newuidmap.1.xml > newuidmap.1.xml-config; \ else \ sed -e 's/^\(/\1 [%config;]>/' newuidmap.1.xml > newuidmap.1.xml-config; \ fi /usr/bin/xsltproc --stringparam profile.condition "pam;gshadow;no_tcb;sha_crypt;subids" \ --param "man.authors.section.enabled" "0" \ --stringparam "man.output.base.dir" "" \ --param "man.output.in.separate.dir" "1" \ -nonet http://docbook.sourceforge.net/release/xsl/current/manpages/profile-docbook.xsl newuidmap.1.xml-config Note: Writing man1/newuidmap.1 if grep -q SHADOW-CONFIG-HERE ../subgid.5.xml ; then \ sed -e 's/^/%config;/' ../subgid.5.xml > subgid.5.xml; \ else \ sed -e 's/^\(/\1 [%config;]>/' ../subgid.5.xml > subgid.5.xml; \ fi itstool -d -l fr -m messages.mo -o . subgid.5.xml sed -i 's:\(^:\1 lang="fr">:' subgid.5.xml if grep -q SHADOW-CONFIG-HERE subgid.5.xml; then \ sed -e 's/^/%config;/' subgid.5.xml > subgid.5.xml-config; \ else \ sed -e 's/^\(/\1 [%config;]>/' subgid.5.xml > subgid.5.xml-config; \ fi /usr/bin/xsltproc --stringparam profile.condition "pam;gshadow;no_tcb;sha_crypt;subids" \ --param "man.authors.section.enabled" "0" \ --stringparam "man.output.base.dir" "" \ --param "man.output.in.separate.dir" "1" \ -nonet http://docbook.sourceforge.net/release/xsl/current/manpages/profile-docbook.xsl subgid.5.xml-config Note: Writing man5/subgid.5 if grep -q SHADOW-CONFIG-HERE ../subuid.5.xml ; then \ sed -e 's/^/%config;/' ../subuid.5.xml > subuid.5.xml; \ else \ sed -e 's/^\(/\1 [%config;]>/' ../subuid.5.xml > subuid.5.xml; \ fi itstool -d -l fr -m messages.mo -o . subuid.5.xml sed -i 's:\(^:\1 lang="fr">:' subuid.5.xml if grep -q SHADOW-CONFIG-HERE subuid.5.xml; then \ sed -e 's/^/%config;/' subuid.5.xml > subuid.5.xml-config; \ else \ sed -e 's/^\(/\1 [%config;]>/' subuid.5.xml > subuid.5.xml-config; \ fi /usr/bin/xsltproc --stringparam profile.condition "pam;gshadow;no_tcb;sha_crypt;subids" \ --param "man.authors.section.enabled" "0" \ --stringparam "man.output.base.dir" "" \ --param "man.output.in.separate.dir" "1" \ -nonet http://docbook.sourceforge.net/release/xsl/current/manpages/profile-docbook.xsl subuid.5.xml-config Note: Writing man5/subuid.5 rm faillog.5.xml-config chgpasswd.8.xml logoutd.8.xml newusers.8.xml chage.1.xml-config pwck.8.xml userdel.8.xml subuid.5.xml-config sg.1.xml-config chfn.1.xml groupmems.8.xml faillog.8.xml groupdel.8.xml-config gshadow.5.xml login.1.xml newgrp.1.xml newgidmap.1.xml-config logoutd.8.xml-config chpasswd.8.xml-config groupmems.8.xml-config login.defs.5.xml-config groupdel.8.xml expiry.1.xml-config usermod.8.xml usermod.8.xml-config faillog.8.xml-config useradd.8.xml-config grpck.8.xml pwconv.8.xml expiry.1.xml shadow.3.xml sg.1.xml chfn.1.xml-config faillog.5.xml shadow.5.xml groupmod.8.xml gpasswd.1.xml-config passwd.1.xml-config passwd.5.xml useradd.8.xml subgid.5.xml suauth.5.xml gshadow.5.xml-config subgid.5.xml-config vipw.8.xml groupadd.8.xml-config vipw.8.xml-config lastlog.8.xml-config chsh.1.xml-config nologin.8.xml newgrp.1.xml-config newuidmap.1.xml pwconv.8.xml-config shadow.3.xml-config groups.1.xml-config chpasswd.8.xml newusers.8.xml-config newgidmap.1.xml chgpasswd.8.xml-config gpasswd.1.xml groupmod.8.xml-config passwd.1.xml lastlog.8.xml login.defs.5.xml suauth.5.xml-config chsh.1.xml pwck.8.xml-config su.1.xml-config userdel.8.xml-config subuid.5.xml passwd.5.xml-config groups.1.xml groupadd.8.xml nologin.8.xml-config grpck.8.xml-config su.1.xml newuidmap.1.xml-config shadow.5.xml-config chage.1.xml login.1.xml-config make[4]: Leaving directory '/<>/man/fr' Making all in hu make[4]: Entering directory '/<>/man/hu' make[4]: Nothing to be done for 'all'. make[4]: Leaving directory '/<>/man/hu' Making all in id make[4]: Entering directory '/<>/man/id' make[4]: Nothing to be done for 'all'. make[4]: Leaving directory '/<>/man/id' Making all in it make[4]: Entering directory '/<>/man/it' msgfmt ../po/it.po -o messages.mo ln -sf ../login.defs.d login.defs.d make -C .. config.xml make[5]: Entering directory '/<>/man' make[5]: 'config.xml' is up to date. make[5]: Leaving directory '/<>/man' cp ../config.xml config.xml if grep -q SHADOW-CONFIG-HERE ../chage.1.xml ; then \ sed -e 's/^/%config;/' ../chage.1.xml > chage.1.xml; \ else \ sed -e 's/^\(/\1 [%config;]>/' ../chage.1.xml > chage.1.xml; \ fi itstool -d -l it -m messages.mo -o . chage.1.xml sed -i 's:\(^:\1 lang="it">:' chage.1.xml if grep -q SHADOW-CONFIG-HERE chage.1.xml; then \ sed -e 's/^/%config;/' chage.1.xml > chage.1.xml-config; \ else \ sed -e 's/^\(/\1 [%config;]>/' chage.1.xml > chage.1.xml-config; \ fi /usr/bin/xsltproc --stringparam profile.condition "pam;gshadow;no_tcb;sha_crypt;subids" \ --param "man.authors.section.enabled" "0" \ --stringparam "man.output.base.dir" "" \ --param "man.output.in.separate.dir" "1" \ -nonet http://docbook.sourceforge.net/release/xsl/current/manpages/profile-docbook.xsl chage.1.xml-config Note: Writing man1/chage.1 if grep -q SHADOW-CONFIG-HERE ../chfn.1.xml ; then \ sed -e 's/^/%config;/' ../chfn.1.xml > chfn.1.xml; \ else \ sed -e 's/^\(/\1 [%config;]>/' ../chfn.1.xml > chfn.1.xml; \ fi itstool -d -l it -m messages.mo -o . chfn.1.xml sed -i 's:\(^:\1 lang="it">:' chfn.1.xml if grep -q SHADOW-CONFIG-HERE chfn.1.xml; then \ sed -e 's/^/%config;/' chfn.1.xml > chfn.1.xml-config; \ else \ sed -e 's/^\(/\1 [%config;]>/' chfn.1.xml > chfn.1.xml-config; \ fi /usr/bin/xsltproc --stringparam profile.condition "pam;gshadow;no_tcb;sha_crypt;subids" \ --param "man.authors.section.enabled" "0" \ --stringparam "man.output.base.dir" "" \ --param "man.output.in.separate.dir" "1" \ -nonet http://docbook.sourceforge.net/release/xsl/current/manpages/profile-docbook.xsl chfn.1.xml-config Note: Writing man1/chfn.1 if grep -q SHADOW-CONFIG-HERE ../chgpasswd.8.xml ; then \ sed -e 's/^/%config;/' ../chgpasswd.8.xml > chgpasswd.8.xml; \ else \ sed -e 's/^\(/\1 [%config;]>/' ../chgpasswd.8.xml > chgpasswd.8.xml; \ fi itstool -d -l it -m messages.mo -o . chgpasswd.8.xml sed -i 's:\(^:\1 lang="it">:' chgpasswd.8.xml if grep -q SHADOW-CONFIG-HERE chgpasswd.8.xml; then \ sed -e 's/^/%config;/' chgpasswd.8.xml > chgpasswd.8.xml-config; \ else \ sed -e 's/^\(/\1 [%config;]>/' chgpasswd.8.xml > chgpasswd.8.xml-config; \ fi /usr/bin/xsltproc --stringparam profile.condition "pam;gshadow;no_tcb;sha_crypt;subids" \ --param "man.authors.section.enabled" "0" \ --stringparam "man.output.base.dir" "" \ --param "man.output.in.separate.dir" "1" \ -nonet http://docbook.sourceforge.net/release/xsl/current/manpages/profile-docbook.xsl chgpasswd.8.xml-config Note: Writing man8/chgpasswd.8 if grep -q SHADOW-CONFIG-HERE ../chpasswd.8.xml ; then \ sed -e 's/^/%config;/' ../chpasswd.8.xml > chpasswd.8.xml; \ else \ sed -e 's/^\(/\1 [%config;]>/' ../chpasswd.8.xml > chpasswd.8.xml; \ fi itstool -d -l it -m messages.mo -o . chpasswd.8.xml sed -i 's:\(^:\1 lang="it">:' chpasswd.8.xml if grep -q SHADOW-CONFIG-HERE chpasswd.8.xml; then \ sed -e 's/^/%config;/' chpasswd.8.xml > chpasswd.8.xml-config; \ else \ sed -e 's/^\(/\1 [%config;]>/' chpasswd.8.xml > chpasswd.8.xml-config; \ fi /usr/bin/xsltproc --stringparam profile.condition "pam;gshadow;no_tcb;sha_crypt;subids" \ --param "man.authors.section.enabled" "0" \ --stringparam "man.output.base.dir" "" \ --param "man.output.in.separate.dir" "1" \ -nonet http://docbook.sourceforge.net/release/xsl/current/manpages/profile-docbook.xsl chpasswd.8.xml-config Note: Writing man8/chpasswd.8 if grep -q SHADOW-CONFIG-HERE ../chsh.1.xml ; then \ sed -e 's/^/%config;/' ../chsh.1.xml > chsh.1.xml; \ else \ sed -e 's/^\(/\1 [%config;]>/' ../chsh.1.xml > chsh.1.xml; \ fi itstool -d -l it -m messages.mo -o . chsh.1.xml sed -i 's:\(^:\1 lang="it">:' chsh.1.xml if grep -q SHADOW-CONFIG-HERE chsh.1.xml; then \ sed -e 's/^/%config;/' chsh.1.xml > chsh.1.xml-config; \ else \ sed -e 's/^\(/\1 [%config;]>/' chsh.1.xml > chsh.1.xml-config; \ fi /usr/bin/xsltproc --stringparam profile.condition "pam;gshadow;no_tcb;sha_crypt;subids" \ --param "man.authors.section.enabled" "0" \ --stringparam "man.output.base.dir" "" \ --param "man.output.in.separate.dir" "1" \ -nonet http://docbook.sourceforge.net/release/xsl/current/manpages/profile-docbook.xsl chsh.1.xml-config Note: Writing man1/chsh.1 if grep -q SHADOW-CONFIG-HERE ../expiry.1.xml ; then \ sed -e 's/^/%config;/' ../expiry.1.xml > expiry.1.xml; \ else \ sed -e 's/^\(/\1 [%config;]>/' ../expiry.1.xml > expiry.1.xml; \ fi itstool -d -l it -m messages.mo -o . expiry.1.xml sed -i 's:\(^:\1 lang="it">:' expiry.1.xml if grep -q SHADOW-CONFIG-HERE expiry.1.xml; then \ sed -e 's/^/%config;/' expiry.1.xml > expiry.1.xml-config; \ else \ sed -e 's/^\(/\1 [%config;]>/' expiry.1.xml > expiry.1.xml-config; \ fi /usr/bin/xsltproc --stringparam profile.condition "pam;gshadow;no_tcb;sha_crypt;subids" \ --param "man.authors.section.enabled" "0" \ --stringparam "man.output.base.dir" "" \ --param "man.output.in.separate.dir" "1" \ -nonet http://docbook.sourceforge.net/release/xsl/current/manpages/profile-docbook.xsl expiry.1.xml-config Note: Writing man1/expiry.1 if grep -q SHADOW-CONFIG-HERE ../faillog.5.xml ; then \ sed -e 's/^/%config;/' ../faillog.5.xml > faillog.5.xml; \ else \ sed -e 's/^\(/\1 [%config;]>/' ../faillog.5.xml > faillog.5.xml; \ fi itstool -d -l it -m messages.mo -o . faillog.5.xml sed -i 's:\(^:\1 lang="it">:' faillog.5.xml if grep -q SHADOW-CONFIG-HERE faillog.5.xml; then \ sed -e 's/^/%config;/' faillog.5.xml > faillog.5.xml-config; \ else \ sed -e 's/^\(/\1 [%config;]>/' faillog.5.xml > faillog.5.xml-config; \ fi /usr/bin/xsltproc --stringparam profile.condition "pam;gshadow;no_tcb;sha_crypt;subids" \ --param "man.authors.section.enabled" "0" \ --stringparam "man.output.base.dir" "" \ --param "man.output.in.separate.dir" "1" \ -nonet http://docbook.sourceforge.net/release/xsl/current/manpages/profile-docbook.xsl faillog.5.xml-config Note: Writing man5/faillog.5 if grep -q SHADOW-CONFIG-HERE ../faillog.8.xml ; then \ sed -e 's/^/%config;/' ../faillog.8.xml > faillog.8.xml; \ else \ sed -e 's/^\(/\1 [%config;]>/' ../faillog.8.xml > faillog.8.xml; \ fi itstool -d -l it -m messages.mo -o . faillog.8.xml sed -i 's:\(^:\1 lang="it">:' faillog.8.xml if grep -q SHADOW-CONFIG-HERE faillog.8.xml; then \ sed -e 's/^/%config;/' faillog.8.xml > faillog.8.xml-config; \ else \ sed -e 's/^\(/\1 [%config;]>/' faillog.8.xml > faillog.8.xml-config; \ fi /usr/bin/xsltproc --stringparam profile.condition "pam;gshadow;no_tcb;sha_crypt;subids" \ --param "man.authors.section.enabled" "0" \ --stringparam "man.output.base.dir" "" \ --param "man.output.in.separate.dir" "1" \ -nonet http://docbook.sourceforge.net/release/xsl/current/manpages/profile-docbook.xsl faillog.8.xml-config Note: Writing man8/faillog.8 if grep -q SHADOW-CONFIG-HERE ../shadow.3.xml ; then \ sed -e 's/^/%config;/' ../shadow.3.xml > shadow.3.xml; \ else \ sed -e 's/^\(/\1 [%config;]>/' ../shadow.3.xml > shadow.3.xml; \ fi itstool -d -l it -m messages.mo -o . shadow.3.xml sed -i 's:\(^:\1 lang="it">:' shadow.3.xml if grep -q SHADOW-CONFIG-HERE shadow.3.xml; then \ sed -e 's/^/%config;/' shadow.3.xml > shadow.3.xml-config; \ else \ sed -e 's/^\(/\1 [%config;]>/' shadow.3.xml > shadow.3.xml-config; \ fi /usr/bin/xsltproc --stringparam profile.condition "pam;gshadow;no_tcb;sha_crypt;subids" \ --param "man.authors.section.enabled" "0" \ --stringparam "man.output.base.dir" "" \ --param "man.output.in.separate.dir" "1" \ -nonet http://docbook.sourceforge.net/release/xsl/current/manpages/profile-docbook.xsl shadow.3.xml-config Note: Writing man3/shadow.3 Note: Writing man3/getspnam.3 (soelim stub) if grep -q SHADOW-CONFIG-HERE ../gpasswd.1.xml ; then \ sed -e 's/^/%config;/' ../gpasswd.1.xml > gpasswd.1.xml; \ else \ sed -e 's/^\(/\1 [%config;]>/' ../gpasswd.1.xml > gpasswd.1.xml; \ fi itstool -d -l it -m messages.mo -o . gpasswd.1.xml sed -i 's:\(^:\1 lang="it">:' gpasswd.1.xml if grep -q SHADOW-CONFIG-HERE gpasswd.1.xml; then \ sed -e 's/^/%config;/' gpasswd.1.xml > gpasswd.1.xml-config; \ else \ sed -e 's/^\(/\1 [%config;]>/' gpasswd.1.xml > gpasswd.1.xml-config; \ fi /usr/bin/xsltproc --stringparam profile.condition "pam;gshadow;no_tcb;sha_crypt;subids" \ --param "man.authors.section.enabled" "0" \ --stringparam "man.output.base.dir" "" \ --param "man.output.in.separate.dir" "1" \ -nonet http://docbook.sourceforge.net/release/xsl/current/manpages/profile-docbook.xsl gpasswd.1.xml-config Note: Writing man1/gpasswd.1 if grep -q SHADOW-CONFIG-HERE ../groupadd.8.xml ; then \ sed -e 's/^/%config;/' ../groupadd.8.xml > groupadd.8.xml; \ else \ sed -e 's/^\(/\1 [%config;]>/' ../groupadd.8.xml > groupadd.8.xml; \ fi itstool -d -l it -m messages.mo -o . groupadd.8.xml sed -i 's:\(^:\1 lang="it">:' groupadd.8.xml if grep -q SHADOW-CONFIG-HERE groupadd.8.xml; then \ sed -e 's/^/%config;/' groupadd.8.xml > groupadd.8.xml-config; \ else \ sed -e 's/^\(/\1 [%config;]>/' groupadd.8.xml > groupadd.8.xml-config; \ fi /usr/bin/xsltproc --stringparam profile.condition "pam;gshadow;no_tcb;sha_crypt;subids" \ --param "man.authors.section.enabled" "0" \ --stringparam "man.output.base.dir" "" \ --param "man.output.in.separate.dir" "1" \ -nonet http://docbook.sourceforge.net/release/xsl/current/manpages/profile-docbook.xsl groupadd.8.xml-config Note: Writing man8/groupadd.8 if grep -q SHADOW-CONFIG-HERE ../groupdel.8.xml ; then \ sed -e 's/^/%config;/' ../groupdel.8.xml > groupdel.8.xml; \ else \ sed -e 's/^\(/\1 [%config;]>/' ../groupdel.8.xml > groupdel.8.xml; \ fi itstool -d -l it -m messages.mo -o . groupdel.8.xml sed -i 's:\(^:\1 lang="it">:' groupdel.8.xml if grep -q SHADOW-CONFIG-HERE groupdel.8.xml; then \ sed -e 's/^/%config;/' groupdel.8.xml > groupdel.8.xml-config; \ else \ sed -e 's/^\(/\1 [%config;]>/' groupdel.8.xml > groupdel.8.xml-config; \ fi /usr/bin/xsltproc --stringparam profile.condition "pam;gshadow;no_tcb;sha_crypt;subids" \ --param "man.authors.section.enabled" "0" \ --stringparam "man.output.base.dir" "" \ --param "man.output.in.separate.dir" "1" \ -nonet http://docbook.sourceforge.net/release/xsl/current/manpages/profile-docbook.xsl groupdel.8.xml-config Note: Writing man8/groupdel.8 if grep -q SHADOW-CONFIG-HERE ../groupmems.8.xml ; then \ sed -e 's/^/%config;/' ../groupmems.8.xml > groupmems.8.xml; \ else \ sed -e 's/^\(/\1 [%config;]>/' ../groupmems.8.xml > groupmems.8.xml; \ fi itstool -d -l it -m messages.mo -o . groupmems.8.xml sed -i 's:\(^:\1 lang="it">:' groupmems.8.xml if grep -q SHADOW-CONFIG-HERE groupmems.8.xml; then \ sed -e 's/^/%config;/' groupmems.8.xml > groupmems.8.xml-config; \ else \ sed -e 's/^\(/\1 [%config;]>/' groupmems.8.xml > groupmems.8.xml-config; \ fi /usr/bin/xsltproc --stringparam profile.condition "pam;gshadow;no_tcb;sha_crypt;subids" \ --param "man.authors.section.enabled" "0" \ --stringparam "man.output.base.dir" "" \ --param "man.output.in.separate.dir" "1" \ -nonet http://docbook.sourceforge.net/release/xsl/current/manpages/profile-docbook.xsl groupmems.8.xml-config Note: Writing man8/groupmems.8 if grep -q SHADOW-CONFIG-HERE ../groupmod.8.xml ; then \ sed -e 's/^/%config;/' ../groupmod.8.xml > groupmod.8.xml; \ else \ sed -e 's/^\(/\1 [%config;]>/' ../groupmod.8.xml > groupmod.8.xml; \ fi itstool -d -l it -m messages.mo -o . groupmod.8.xml sed -i 's:\(^:\1 lang="it">:' groupmod.8.xml if grep -q SHADOW-CONFIG-HERE groupmod.8.xml; then \ sed -e 's/^/%config;/' groupmod.8.xml > groupmod.8.xml-config; \ else \ sed -e 's/^\(/\1 [%config;]>/' groupmod.8.xml > groupmod.8.xml-config; \ fi /usr/bin/xsltproc --stringparam profile.condition "pam;gshadow;no_tcb;sha_crypt;subids" \ --param "man.authors.section.enabled" "0" \ --stringparam "man.output.base.dir" "" \ --param "man.output.in.separate.dir" "1" \ -nonet http://docbook.sourceforge.net/release/xsl/current/manpages/profile-docbook.xsl groupmod.8.xml-config Note: Writing man8/groupmod.8 if grep -q SHADOW-CONFIG-HERE ../groups.1.xml ; then \ sed -e 's/^/%config;/' ../groups.1.xml > groups.1.xml; \ else \ sed -e 's/^\(/\1 [%config;]>/' ../groups.1.xml > groups.1.xml; \ fi itstool -d -l it -m messages.mo -o . groups.1.xml sed -i 's:\(^:\1 lang="it">:' groups.1.xml if grep -q SHADOW-CONFIG-HERE groups.1.xml; then \ sed -e 's/^/%config;/' groups.1.xml > groups.1.xml-config; \ else \ sed -e 's/^\(/\1 [%config;]>/' groups.1.xml > groups.1.xml-config; \ fi /usr/bin/xsltproc --stringparam profile.condition "pam;gshadow;no_tcb;sha_crypt;subids" \ --param "man.authors.section.enabled" "0" \ --stringparam "man.output.base.dir" "" \ --param "man.output.in.separate.dir" "1" \ -nonet http://docbook.sourceforge.net/release/xsl/current/manpages/profile-docbook.xsl groups.1.xml-config Note: Writing man1/groups.1 if grep -q SHADOW-CONFIG-HERE ../grpck.8.xml ; then \ sed -e 's/^/%config;/' ../grpck.8.xml > grpck.8.xml; \ else \ sed -e 's/^\(/\1 [%config;]>/' ../grpck.8.xml > grpck.8.xml; \ fi itstool -d -l it -m messages.mo -o . grpck.8.xml sed -i 's:\(^:\1 lang="it">:' grpck.8.xml if grep -q SHADOW-CONFIG-HERE grpck.8.xml; then \ sed -e 's/^/%config;/' grpck.8.xml > grpck.8.xml-config; \ else \ sed -e 's/^\(/\1 [%config;]>/' grpck.8.xml > grpck.8.xml-config; \ fi /usr/bin/xsltproc --stringparam profile.condition "pam;gshadow;no_tcb;sha_crypt;subids" \ --param "man.authors.section.enabled" "0" \ --stringparam "man.output.base.dir" "" \ --param "man.output.in.separate.dir" "1" \ -nonet http://docbook.sourceforge.net/release/xsl/current/manpages/profile-docbook.xsl grpck.8.xml-config Note: Writing man8/grpck.8 if grep -q SHADOW-CONFIG-HERE ../pwconv.8.xml ; then \ sed -e 's/^/%config;/' ../pwconv.8.xml > pwconv.8.xml; \ else \ sed -e 's/^\(/\1 [%config;]>/' ../pwconv.8.xml > pwconv.8.xml; \ fi itstool -d -l it -m messages.mo -o . pwconv.8.xml sed -i 's:\(^:\1 lang="it">:' pwconv.8.xml if grep -q SHADOW-CONFIG-HERE pwconv.8.xml; then \ sed -e 's/^/%config;/' pwconv.8.xml > pwconv.8.xml-config; \ else \ sed -e 's/^\(/\1 [%config;]>/' pwconv.8.xml > pwconv.8.xml-config; \ fi /usr/bin/xsltproc --stringparam profile.condition "pam;gshadow;no_tcb;sha_crypt;subids" \ --param "man.authors.section.enabled" "0" \ --stringparam "man.output.base.dir" "" \ --param "man.output.in.separate.dir" "1" \ -nonet http://docbook.sourceforge.net/release/xsl/current/manpages/profile-docbook.xsl pwconv.8.xml-config Note: Writing man8/pwconv.8 Note: Writing man8/pwunconv.8 (soelim stub) Note: Writing man8/grpconv.8 (soelim stub) Note: Writing man8/grpunconv.8 (soelim stub) if grep -q SHADOW-CONFIG-HERE ../gshadow.5.xml ; then \ sed -e 's/^/%config;/' ../gshadow.5.xml > gshadow.5.xml; \ else \ sed -e 's/^\(/\1 [%config;]>/' ../gshadow.5.xml > gshadow.5.xml; \ fi itstool -d -l it -m messages.mo -o . gshadow.5.xml sed -i 's:\(^:\1 lang="it">:' gshadow.5.xml if grep -q SHADOW-CONFIG-HERE gshadow.5.xml; then \ sed -e 's/^/%config;/' gshadow.5.xml > gshadow.5.xml-config; \ else \ sed -e 's/^\(/\1 [%config;]>/' gshadow.5.xml > gshadow.5.xml-config; \ fi /usr/bin/xsltproc --stringparam profile.condition "pam;gshadow;no_tcb;sha_crypt;subids" \ --param "man.authors.section.enabled" "0" \ --stringparam "man.output.base.dir" "" \ --param "man.output.in.separate.dir" "1" \ -nonet http://docbook.sourceforge.net/release/xsl/current/manpages/profile-docbook.xsl gshadow.5.xml-config Note: Writing man5/gshadow.5 if grep -q SHADOW-CONFIG-HERE ../lastlog.8.xml ; then \ sed -e 's/^/%config;/' ../lastlog.8.xml > lastlog.8.xml; \ else \ sed -e 's/^\(/\1 [%config;]>/' ../lastlog.8.xml > lastlog.8.xml; \ fi itstool -d -l it -m messages.mo -o . lastlog.8.xml sed -i 's:\(^:\1 lang="it">:' lastlog.8.xml if grep -q SHADOW-CONFIG-HERE lastlog.8.xml; then \ sed -e 's/^/%config;/' lastlog.8.xml > lastlog.8.xml-config; \ else \ sed -e 's/^\(/\1 [%config;]>/' lastlog.8.xml > lastlog.8.xml-config; \ fi /usr/bin/xsltproc --stringparam profile.condition "pam;gshadow;no_tcb;sha_crypt;subids" \ --param "man.authors.section.enabled" "0" \ --stringparam "man.output.base.dir" "" \ --param "man.output.in.separate.dir" "1" \ -nonet http://docbook.sourceforge.net/release/xsl/current/manpages/profile-docbook.xsl lastlog.8.xml-config Element term in namespace '' encountered in para, but no template matches. Note: Writing man8/lastlog.8 if grep -q SHADOW-CONFIG-HERE ../login.1.xml ; then \ sed -e 's/^/%config;/' ../login.1.xml > login.1.xml; \ else \ sed -e 's/^\(/\1 [%config;]>/' ../login.1.xml > login.1.xml; \ fi itstool -d -l it -m messages.mo -o . login.1.xml sed -i 's:\(^:\1 lang="it">:' login.1.xml if grep -q SHADOW-CONFIG-HERE login.1.xml; then \ sed -e 's/^/%config;/' login.1.xml > login.1.xml-config; \ else \ sed -e 's/^\(/\1 [%config;]>/' login.1.xml > login.1.xml-config; \ fi /usr/bin/xsltproc --stringparam profile.condition "pam;gshadow;no_tcb;sha_crypt;subids" \ --param "man.authors.section.enabled" "0" \ --stringparam "man.output.base.dir" "" \ --param "man.output.in.separate.dir" "1" \ -nonet http://docbook.sourceforge.net/release/xsl/current/manpages/profile-docbook.xsl login.1.xml-config Note: Writing man1/login.1 if grep -q SHADOW-CONFIG-HERE ../login.defs.5.xml ; then \ sed -e 's/^/%config;/' ../login.defs.5.xml > login.defs.5.xml; \ else \ sed -e 's/^\(/\1 [%config;]>/' ../login.defs.5.xml > login.defs.5.xml; \ fi itstool -d -l it -m messages.mo -o . login.defs.5.xml sed -i 's:\(^:\1 lang="it">:' login.defs.5.xml if grep -q SHADOW-CONFIG-HERE login.defs.5.xml; then \ sed -e 's/^/%config;/' login.defs.5.xml > login.defs.5.xml-config; \ else \ sed -e 's/^\(/\1 [%config;]>/' login.defs.5.xml > login.defs.5.xml-config; \ fi /usr/bin/xsltproc --stringparam profile.condition "pam;gshadow;no_tcb;sha_crypt;subids" \ --param "man.authors.section.enabled" "0" \ --stringparam "man.output.base.dir" "" \ --param "man.output.in.separate.dir" "1" \ -nonet http://docbook.sourceforge.net/release/xsl/current/manpages/profile-docbook.xsl login.defs.5.xml-config Note: Writing man5/login.defs.5 if grep -q SHADOW-CONFIG-HERE ../logoutd.8.xml ; then \ sed -e 's/^/%config;/' ../logoutd.8.xml > logoutd.8.xml; \ else \ sed -e 's/^\(/\1 [%config;]>/' ../logoutd.8.xml > logoutd.8.xml; \ fi itstool -d -l it -m messages.mo -o . logoutd.8.xml sed -i 's:\(^:\1 lang="it">:' logoutd.8.xml if grep -q SHADOW-CONFIG-HERE logoutd.8.xml; then \ sed -e 's/^/%config;/' logoutd.8.xml > logoutd.8.xml-config; \ else \ sed -e 's/^\(/\1 [%config;]>/' logoutd.8.xml > logoutd.8.xml-config; \ fi /usr/bin/xsltproc --stringparam profile.condition "pam;gshadow;no_tcb;sha_crypt;subids" \ --param "man.authors.section.enabled" "0" \ --stringparam "man.output.base.dir" "" \ --param "man.output.in.separate.dir" "1" \ -nonet http://docbook.sourceforge.net/release/xsl/current/manpages/profile-docbook.xsl logoutd.8.xml-config Note: Writing man8/logoutd.8 if grep -q SHADOW-CONFIG-HERE ../newgrp.1.xml ; then \ sed -e 's/^/%config;/' ../newgrp.1.xml > newgrp.1.xml; \ else \ sed -e 's/^\(/\1 [%config;]>/' ../newgrp.1.xml > newgrp.1.xml; \ fi itstool -d -l it -m messages.mo -o . newgrp.1.xml sed -i 's:\(^:\1 lang="it">:' newgrp.1.xml if grep -q SHADOW-CONFIG-HERE newgrp.1.xml; then \ sed -e 's/^/%config;/' newgrp.1.xml > newgrp.1.xml-config; \ else \ sed -e 's/^\(/\1 [%config;]>/' newgrp.1.xml > newgrp.1.xml-config; \ fi /usr/bin/xsltproc --stringparam profile.condition "pam;gshadow;no_tcb;sha_crypt;subids" \ --param "man.authors.section.enabled" "0" \ --stringparam "man.output.base.dir" "" \ --param "man.output.in.separate.dir" "1" \ -nonet http://docbook.sourceforge.net/release/xsl/current/manpages/profile-docbook.xsl newgrp.1.xml-config Note: Writing man1/newgrp.1 if grep -q SHADOW-CONFIG-HERE ../newusers.8.xml ; then \ sed -e 's/^/%config;/' ../newusers.8.xml > newusers.8.xml; \ else \ sed -e 's/^\(/\1 [%config;]>/' ../newusers.8.xml > newusers.8.xml; \ fi itstool -d -l it -m messages.mo -o . newusers.8.xml sed -i 's:\(^:\1 lang="it">:' newusers.8.xml if grep -q SHADOW-CONFIG-HERE newusers.8.xml; then \ sed -e 's/^/%config;/' newusers.8.xml > newusers.8.xml-config; \ else \ sed -e 's/^\(/\1 [%config;]>/' newusers.8.xml > newusers.8.xml-config; \ fi /usr/bin/xsltproc --stringparam profile.condition "pam;gshadow;no_tcb;sha_crypt;subids" \ --param "man.authors.section.enabled" "0" \ --stringparam "man.output.base.dir" "" \ --param "man.output.in.separate.dir" "1" \ -nonet http://docbook.sourceforge.net/release/xsl/current/manpages/profile-docbook.xsl newusers.8.xml-config Note: Writing man8/newusers.8 if grep -q SHADOW-CONFIG-HERE ../nologin.8.xml ; then \ sed -e 's/^/%config;/' ../nologin.8.xml > nologin.8.xml; \ else \ sed -e 's/^\(/\1 [%config;]>/' ../nologin.8.xml > nologin.8.xml; \ fi itstool -d -l it -m messages.mo -o . nologin.8.xml sed -i 's:\(^:\1 lang="it">:' nologin.8.xml if grep -q SHADOW-CONFIG-HERE nologin.8.xml; then \ sed -e 's/^/%config;/' nologin.8.xml > nologin.8.xml-config; \ else \ sed -e 's/^\(/\1 [%config;]>/' nologin.8.xml > nologin.8.xml-config; \ fi /usr/bin/xsltproc --stringparam profile.condition "pam;gshadow;no_tcb;sha_crypt;subids" \ --param "man.authors.section.enabled" "0" \ --stringparam "man.output.base.dir" "" \ --param "man.output.in.separate.dir" "1" \ -nonet http://docbook.sourceforge.net/release/xsl/current/manpages/profile-docbook.xsl nologin.8.xml-config Note: Writing man8/nologin.8 if grep -q SHADOW-CONFIG-HERE ../passwd.1.xml ; then \ sed -e 's/^/%config;/' ../passwd.1.xml > passwd.1.xml; \ else \ sed -e 's/^\(/\1 [%config;]>/' ../passwd.1.xml > passwd.1.xml; \ fi itstool -d -l it -m messages.mo -o . passwd.1.xml sed -i 's:\(^:\1 lang="it">:' passwd.1.xml if grep -q SHADOW-CONFIG-HERE passwd.1.xml; then \ sed -e 's/^/%config;/' passwd.1.xml > passwd.1.xml-config; \ else \ sed -e 's/^\(/\1 [%config;]>/' passwd.1.xml > passwd.1.xml-config; \ fi /usr/bin/xsltproc --stringparam profile.condition "pam;gshadow;no_tcb;sha_crypt;subids" \ --param "man.authors.section.enabled" "0" \ --stringparam "man.output.base.dir" "" \ --param "man.output.in.separate.dir" "1" \ -nonet http://docbook.sourceforge.net/release/xsl/current/manpages/profile-docbook.xsl passwd.1.xml-config Note: Writing man1/passwd.1 if grep -q SHADOW-CONFIG-HERE ../passwd.5.xml ; then \ sed -e 's/^/%config;/' ../passwd.5.xml > passwd.5.xml; \ else \ sed -e 's/^\(/\1 [%config;]>/' ../passwd.5.xml > passwd.5.xml; \ fi itstool -d -l it -m messages.mo -o . passwd.5.xml sed -i 's:\(^:\1 lang="it">:' passwd.5.xml if grep -q SHADOW-CONFIG-HERE passwd.5.xml; then \ sed -e 's/^/%config;/' passwd.5.xml > passwd.5.xml-config; \ else \ sed -e 's/^\(/\1 [%config;]>/' passwd.5.xml > passwd.5.xml-config; \ fi /usr/bin/xsltproc --stringparam profile.condition "pam;gshadow;no_tcb;sha_crypt;subids" \ --param "man.authors.section.enabled" "0" \ --stringparam "man.output.base.dir" "" \ --param "man.output.in.separate.dir" "1" \ -nonet http://docbook.sourceforge.net/release/xsl/current/manpages/profile-docbook.xsl passwd.5.xml-config Note: Writing man5/passwd.5 if grep -q SHADOW-CONFIG-HERE ../pwck.8.xml ; then \ sed -e 's/^/%config;/' ../pwck.8.xml > pwck.8.xml; \ else \ sed -e 's/^\(/\1 [%config;]>/' ../pwck.8.xml > pwck.8.xml; \ fi itstool -d -l it -m messages.mo -o . pwck.8.xml sed -i 's:\(^:\1 lang="it">:' pwck.8.xml if grep -q SHADOW-CONFIG-HERE pwck.8.xml; then \ sed -e 's/^/%config;/' pwck.8.xml > pwck.8.xml-config; \ else \ sed -e 's/^\(/\1 [%config;]>/' pwck.8.xml > pwck.8.xml-config; \ fi /usr/bin/xsltproc --stringparam profile.condition "pam;gshadow;no_tcb;sha_crypt;subids" \ --param "man.authors.section.enabled" "0" \ --stringparam "man.output.base.dir" "" \ --param "man.output.in.separate.dir" "1" \ -nonet http://docbook.sourceforge.net/release/xsl/current/manpages/profile-docbook.xsl pwck.8.xml-config Note: Writing man8/pwck.8 if grep -q SHADOW-CONFIG-HERE ../sg.1.xml ; then \ sed -e 's/^/%config;/' ../sg.1.xml > sg.1.xml; \ else \ sed -e 's/^\(/\1 [%config;]>/' ../sg.1.xml > sg.1.xml; \ fi itstool -d -l it -m messages.mo -o . sg.1.xml sed -i 's:\(^:\1 lang="it">:' sg.1.xml if grep -q SHADOW-CONFIG-HERE sg.1.xml; then \ sed -e 's/^/%config;/' sg.1.xml > sg.1.xml-config; \ else \ sed -e 's/^\(/\1 [%config;]>/' sg.1.xml > sg.1.xml-config; \ fi /usr/bin/xsltproc --stringparam profile.condition "pam;gshadow;no_tcb;sha_crypt;subids" \ --param "man.authors.section.enabled" "0" \ --stringparam "man.output.base.dir" "" \ --param "man.output.in.separate.dir" "1" \ -nonet http://docbook.sourceforge.net/release/xsl/current/manpages/profile-docbook.xsl sg.1.xml-config Note: Writing man1/sg.1 if grep -q SHADOW-CONFIG-HERE ../shadow.5.xml ; then \ sed -e 's/^/%config;/' ../shadow.5.xml > shadow.5.xml; \ else \ sed -e 's/^\(/\1 [%config;]>/' ../shadow.5.xml > shadow.5.xml; \ fi itstool -d -l it -m messages.mo -o . shadow.5.xml sed -i 's:\(^:\1 lang="it">:' shadow.5.xml if grep -q SHADOW-CONFIG-HERE shadow.5.xml; then \ sed -e 's/^/%config;/' shadow.5.xml > shadow.5.xml-config; \ else \ sed -e 's/^\(/\1 [%config;]>/' shadow.5.xml > shadow.5.xml-config; \ fi /usr/bin/xsltproc --stringparam profile.condition "pam;gshadow;no_tcb;sha_crypt;subids" \ --param "man.authors.section.enabled" "0" \ --stringparam "man.output.base.dir" "" \ --param "man.output.in.separate.dir" "1" \ -nonet http://docbook.sourceforge.net/release/xsl/current/manpages/profile-docbook.xsl shadow.5.xml-config Note: Writing man5/shadow.5 if grep -q SHADOW-CONFIG-HERE ../su.1.xml ; then \ sed -e 's/^/%config;/' ../su.1.xml > su.1.xml; \ else \ sed -e 's/^\(/\1 [%config;]>/' ../su.1.xml > su.1.xml; \ fi itstool -d -l it -m messages.mo -o . su.1.xml sed -i 's:\(^:\1 lang="it">:' su.1.xml if grep -q SHADOW-CONFIG-HERE su.1.xml; then \ sed -e 's/^/%config;/' su.1.xml > su.1.xml-config; \ else \ sed -e 's/^\(/\1 [%config;]>/' su.1.xml > su.1.xml-config; \ fi /usr/bin/xsltproc --stringparam profile.condition "pam;gshadow;no_tcb;sha_crypt;subids" \ --param "man.authors.section.enabled" "0" \ --stringparam "man.output.base.dir" "" \ --param "man.output.in.separate.dir" "1" \ -nonet http://docbook.sourceforge.net/release/xsl/current/manpages/profile-docbook.xsl su.1.xml-config Note: Writing man1/su.1 if grep -q SHADOW-CONFIG-HERE ../suauth.5.xml ; then \ sed -e 's/^/%config;/' ../suauth.5.xml > suauth.5.xml; \ else \ sed -e 's/^\(/\1 [%config;]>/' ../suauth.5.xml > suauth.5.xml; \ fi itstool -d -l it -m messages.mo -o . suauth.5.xml sed -i 's:\(^:\1 lang="it">:' suauth.5.xml if grep -q SHADOW-CONFIG-HERE suauth.5.xml; then \ sed -e 's/^/%config;/' suauth.5.xml > suauth.5.xml-config; \ else \ sed -e 's/^\(/\1 [%config;]>/' suauth.5.xml > suauth.5.xml-config; \ fi /usr/bin/xsltproc --stringparam profile.condition "pam;gshadow;no_tcb;sha_crypt;subids" \ --param "man.authors.section.enabled" "0" \ --stringparam "man.output.base.dir" "" \ --param "man.output.in.separate.dir" "1" \ -nonet http://docbook.sourceforge.net/release/xsl/current/manpages/profile-docbook.xsl suauth.5.xml-config Note: Writing man5/suauth.5 if grep -q SHADOW-CONFIG-HERE ../useradd.8.xml ; then \ sed -e 's/^/%config;/' ../useradd.8.xml > useradd.8.xml; \ else \ sed -e 's/^\(/\1 [%config;]>/' ../useradd.8.xml > useradd.8.xml; \ fi itstool -d -l it -m messages.mo -o . useradd.8.xml sed -i 's:\(^:\1 lang="it">:' useradd.8.xml if grep -q SHADOW-CONFIG-HERE useradd.8.xml; then \ sed -e 's/^/%config;/' useradd.8.xml > useradd.8.xml-config; \ else \ sed -e 's/^\(/\1 [%config;]>/' useradd.8.xml > useradd.8.xml-config; \ fi /usr/bin/xsltproc --stringparam profile.condition "pam;gshadow;no_tcb;sha_crypt;subids" \ --param "man.authors.section.enabled" "0" \ --stringparam "man.output.base.dir" "" \ --param "man.output.in.separate.dir" "1" \ -nonet http://docbook.sourceforge.net/release/xsl/current/manpages/profile-docbook.xsl useradd.8.xml-config Note: Writing man8/useradd.8 if grep -q SHADOW-CONFIG-HERE ../userdel.8.xml ; then \ sed -e 's/^/%config;/' ../userdel.8.xml > userdel.8.xml; \ else \ sed -e 's/^\(/\1 [%config;]>/' ../userdel.8.xml > userdel.8.xml; \ fi itstool -d -l it -m messages.mo -o . userdel.8.xml sed -i 's:\(^:\1 lang="it">:' userdel.8.xml if grep -q SHADOW-CONFIG-HERE userdel.8.xml; then \ sed -e 's/^/%config;/' userdel.8.xml > userdel.8.xml-config; \ else \ sed -e 's/^\(/\1 [%config;]>/' userdel.8.xml > userdel.8.xml-config; \ fi /usr/bin/xsltproc --stringparam profile.condition "pam;gshadow;no_tcb;sha_crypt;subids" \ --param "man.authors.section.enabled" "0" \ --stringparam "man.output.base.dir" "" \ --param "man.output.in.separate.dir" "1" \ -nonet http://docbook.sourceforge.net/release/xsl/current/manpages/profile-docbook.xsl userdel.8.xml-config Note: Writing man8/userdel.8 if grep -q SHADOW-CONFIG-HERE ../usermod.8.xml ; then \ sed -e 's/^/%config;/' ../usermod.8.xml > usermod.8.xml; \ else \ sed -e 's/^\(/\1 [%config;]>/' ../usermod.8.xml > usermod.8.xml; \ fi itstool -d -l it -m messages.mo -o . usermod.8.xml sed -i 's:\(^:\1 lang="it">:' usermod.8.xml if grep -q SHADOW-CONFIG-HERE usermod.8.xml; then \ sed -e 's/^/%config;/' usermod.8.xml > usermod.8.xml-config; \ else \ sed -e 's/^\(/\1 [%config;]>/' usermod.8.xml > usermod.8.xml-config; \ fi /usr/bin/xsltproc --stringparam profile.condition "pam;gshadow;no_tcb;sha_crypt;subids" \ --param "man.authors.section.enabled" "0" \ --stringparam "man.output.base.dir" "" \ --param "man.output.in.separate.dir" "1" \ -nonet http://docbook.sourceforge.net/release/xsl/current/manpages/profile-docbook.xsl usermod.8.xml-config Note: Writing man8/usermod.8 if grep -q SHADOW-CONFIG-HERE ../vipw.8.xml ; then \ sed -e 's/^/%config;/' ../vipw.8.xml > vipw.8.xml; \ else \ sed -e 's/^\(/\1 [%config;]>/' ../vipw.8.xml > vipw.8.xml; \ fi itstool -d -l it -m messages.mo -o . vipw.8.xml sed -i 's:\(^:\1 lang="it">:' vipw.8.xml if grep -q SHADOW-CONFIG-HERE vipw.8.xml; then \ sed -e 's/^/%config;/' vipw.8.xml > vipw.8.xml-config; \ else \ sed -e 's/^\(/\1 [%config;]>/' vipw.8.xml > vipw.8.xml-config; \ fi /usr/bin/xsltproc --stringparam profile.condition "pam;gshadow;no_tcb;sha_crypt;subids" \ --param "man.authors.section.enabled" "0" \ --stringparam "man.output.base.dir" "" \ --param "man.output.in.separate.dir" "1" \ -nonet http://docbook.sourceforge.net/release/xsl/current/manpages/profile-docbook.xsl vipw.8.xml-config Note: Writing man8/vipw.8 Note: Writing man8/vigr.8 (soelim stub) rm faillog.5.xml-config chgpasswd.8.xml logoutd.8.xml newusers.8.xml chage.1.xml-config pwck.8.xml userdel.8.xml sg.1.xml-config chfn.1.xml groupmems.8.xml faillog.8.xml groupdel.8.xml-config gshadow.5.xml login.1.xml newgrp.1.xml logoutd.8.xml-config chpasswd.8.xml-config groupmems.8.xml-config login.defs.5.xml-config groupdel.8.xml expiry.1.xml-config usermod.8.xml usermod.8.xml-config faillog.8.xml-config useradd.8.xml-config grpck.8.xml pwconv.8.xml expiry.1.xml shadow.3.xml sg.1.xml chfn.1.xml-config faillog.5.xml shadow.5.xml groupmod.8.xml gpasswd.1.xml-config passwd.1.xml-config passwd.5.xml useradd.8.xml suauth.5.xml gshadow.5.xml-config vipw.8.xml groupadd.8.xml-config vipw.8.xml-config lastlog.8.xml-config chsh.1.xml-config nologin.8.xml newgrp.1.xml-config pwconv.8.xml-config shadow.3.xml-config groups.1.xml-config chpasswd.8.xml newusers.8.xml-config chgpasswd.8.xml-config gpasswd.1.xml groupmod.8.xml-config passwd.1.xml lastlog.8.xml login.defs.5.xml suauth.5.xml-config chsh.1.xml pwck.8.xml-config su.1.xml-config userdel.8.xml-config passwd.5.xml-config groups.1.xml groupadd.8.xml nologin.8.xml-config grpck.8.xml-config su.1.xml shadow.5.xml-config chage.1.xml login.1.xml-config make[4]: Leaving directory '/<>/man/it' Making all in ja make[4]: Entering directory '/<>/man/ja' make[4]: Nothing to be done for 'all'. make[4]: Leaving directory '/<>/man/ja' Making all in ko make[4]: Entering directory '/<>/man/ko' make[4]: Nothing to be done for 'all'. make[4]: Leaving directory '/<>/man/ko' Making all in pl make[4]: Entering directory '/<>/man/pl' msgfmt ../po/pl.po -o messages.mo ln -sf ../login.defs.d login.defs.d make -C .. config.xml make[5]: Entering directory '/<>/man' make[5]: 'config.xml' is up to date. make[5]: Leaving directory '/<>/man' cp ../config.xml config.xml if grep -q SHADOW-CONFIG-HERE ../chage.1.xml ; then \ sed -e 's/^/%config;/' ../chage.1.xml > chage.1.xml; \ else \ sed -e 's/^\(/\1 [%config;]>/' ../chage.1.xml > chage.1.xml; \ fi itstool -d -l pl -m messages.mo -o . chage.1.xml sed -i 's:\(^:\1 lang="pl">:' chage.1.xml if grep -q SHADOW-CONFIG-HERE chage.1.xml; then \ sed -e 's/^/%config;/' chage.1.xml > chage.1.xml-config; \ else \ sed -e 's/^\(/\1 [%config;]>/' chage.1.xml > chage.1.xml-config; \ fi /usr/bin/xsltproc --stringparam profile.condition "pam;gshadow;no_tcb;sha_crypt;subids" \ --param "man.authors.section.enabled" "0" \ --stringparam "man.output.base.dir" "" \ --param "man.output.in.separate.dir" "1" \ -nonet http://docbook.sourceforge.net/release/xsl/current/manpages/profile-docbook.xsl chage.1.xml-config Note: Writing man1/chage.1 if grep -q SHADOW-CONFIG-HERE ../chsh.1.xml ; then \ sed -e 's/^/%config;/' ../chsh.1.xml > chsh.1.xml; \ else \ sed -e 's/^\(/\1 [%config;]>/' ../chsh.1.xml > chsh.1.xml; \ fi itstool -d -l pl -m messages.mo -o . chsh.1.xml sed -i 's:\(^:\1 lang="pl">:' chsh.1.xml if grep -q SHADOW-CONFIG-HERE chsh.1.xml; then \ sed -e 's/^/%config;/' chsh.1.xml > chsh.1.xml-config; \ else \ sed -e 's/^\(/\1 [%config;]>/' chsh.1.xml > chsh.1.xml-config; \ fi /usr/bin/xsltproc --stringparam profile.condition "pam;gshadow;no_tcb;sha_crypt;subids" \ --param "man.authors.section.enabled" "0" \ --stringparam "man.output.base.dir" "" \ --param "man.output.in.separate.dir" "1" \ -nonet http://docbook.sourceforge.net/release/xsl/current/manpages/profile-docbook.xsl chsh.1.xml-config Note: Writing man1/chsh.1 if grep -q SHADOW-CONFIG-HERE ../expiry.1.xml ; then \ sed -e 's/^/%config;/' ../expiry.1.xml > expiry.1.xml; \ else \ sed -e 's/^\(/\1 [%config;]>/' ../expiry.1.xml > expiry.1.xml; \ fi itstool -d -l pl -m messages.mo -o . expiry.1.xml sed -i 's:\(^:\1 lang="pl">:' expiry.1.xml if grep -q SHADOW-CONFIG-HERE expiry.1.xml; then \ sed -e 's/^/%config;/' expiry.1.xml > expiry.1.xml-config; \ else \ sed -e 's/^\(/\1 [%config;]>/' expiry.1.xml > expiry.1.xml-config; \ fi /usr/bin/xsltproc --stringparam profile.condition "pam;gshadow;no_tcb;sha_crypt;subids" \ --param "man.authors.section.enabled" "0" \ --stringparam "man.output.base.dir" "" \ --param "man.output.in.separate.dir" "1" \ -nonet http://docbook.sourceforge.net/release/xsl/current/manpages/profile-docbook.xsl expiry.1.xml-config Note: Writing man1/expiry.1 if grep -q SHADOW-CONFIG-HERE ../faillog.5.xml ; then \ sed -e 's/^/%config;/' ../faillog.5.xml > faillog.5.xml; \ else \ sed -e 's/^\(/\1 [%config;]>/' ../faillog.5.xml > faillog.5.xml; \ fi itstool -d -l pl -m messages.mo -o . faillog.5.xml sed -i 's:\(^:\1 lang="pl">:' faillog.5.xml if grep -q SHADOW-CONFIG-HERE faillog.5.xml; then \ sed -e 's/^/%config;/' faillog.5.xml > faillog.5.xml-config; \ else \ sed -e 's/^\(/\1 [%config;]>/' faillog.5.xml > faillog.5.xml-config; \ fi /usr/bin/xsltproc --stringparam profile.condition "pam;gshadow;no_tcb;sha_crypt;subids" \ --param "man.authors.section.enabled" "0" \ --stringparam "man.output.base.dir" "" \ --param "man.output.in.separate.dir" "1" \ -nonet http://docbook.sourceforge.net/release/xsl/current/manpages/profile-docbook.xsl faillog.5.xml-config Note: Writing man5/faillog.5 if grep -q SHADOW-CONFIG-HERE ../faillog.8.xml ; then \ sed -e 's/^/%config;/' ../faillog.8.xml > faillog.8.xml; \ else \ sed -e 's/^\(/\1 [%config;]>/' ../faillog.8.xml > faillog.8.xml; \ fi itstool -d -l pl -m messages.mo -o . faillog.8.xml sed -i 's:\(^:\1 lang="pl">:' faillog.8.xml if grep -q SHADOW-CONFIG-HERE faillog.8.xml; then \ sed -e 's/^/%config;/' faillog.8.xml > faillog.8.xml-config; \ else \ sed -e 's/^\(/\1 [%config;]>/' faillog.8.xml > faillog.8.xml-config; \ fi /usr/bin/xsltproc --stringparam profile.condition "pam;gshadow;no_tcb;sha_crypt;subids" \ --param "man.authors.section.enabled" "0" \ --stringparam "man.output.base.dir" "" \ --param "man.output.in.separate.dir" "1" \ -nonet http://docbook.sourceforge.net/release/xsl/current/manpages/profile-docbook.xsl faillog.8.xml-config Note: Writing man8/faillog.8 if grep -q SHADOW-CONFIG-HERE ../shadow.3.xml ; then \ sed -e 's/^/%config;/' ../shadow.3.xml > shadow.3.xml; \ else \ sed -e 's/^\(/\1 [%config;]>/' ../shadow.3.xml > shadow.3.xml; \ fi itstool -d -l pl -m messages.mo -o . shadow.3.xml sed -i 's:\(^:\1 lang="pl">:' shadow.3.xml if grep -q SHADOW-CONFIG-HERE shadow.3.xml; then \ sed -e 's/^/%config;/' shadow.3.xml > shadow.3.xml-config; \ else \ sed -e 's/^\(/\1 [%config;]>/' shadow.3.xml > shadow.3.xml-config; \ fi /usr/bin/xsltproc --stringparam profile.condition "pam;gshadow;no_tcb;sha_crypt;subids" \ --param "man.authors.section.enabled" "0" \ --stringparam "man.output.base.dir" "" \ --param "man.output.in.separate.dir" "1" \ -nonet http://docbook.sourceforge.net/release/xsl/current/manpages/profile-docbook.xsl shadow.3.xml-config Note: Writing man3/shadow.3 Note: Writing man3/getspnam.3 (soelim stub) if grep -q SHADOW-CONFIG-HERE ../groupadd.8.xml ; then \ sed -e 's/^/%config;/' ../groupadd.8.xml > groupadd.8.xml; \ else \ sed -e 's/^\(/\1 [%config;]>/' ../groupadd.8.xml > groupadd.8.xml; \ fi itstool -d -l pl -m messages.mo -o . groupadd.8.xml sed -i 's:\(^:\1 lang="pl">:' groupadd.8.xml if grep -q SHADOW-CONFIG-HERE groupadd.8.xml; then \ sed -e 's/^/%config;/' groupadd.8.xml > groupadd.8.xml-config; \ else \ sed -e 's/^\(/\1 [%config;]>/' groupadd.8.xml > groupadd.8.xml-config; \ fi /usr/bin/xsltproc --stringparam profile.condition "pam;gshadow;no_tcb;sha_crypt;subids" \ --param "man.authors.section.enabled" "0" \ --stringparam "man.output.base.dir" "" \ --param "man.output.in.separate.dir" "1" \ -nonet http://docbook.sourceforge.net/release/xsl/current/manpages/profile-docbook.xsl groupadd.8.xml-config Note: Writing man8/groupadd.8 if grep -q SHADOW-CONFIG-HERE ../groupdel.8.xml ; then \ sed -e 's/^/%config;/' ../groupdel.8.xml > groupdel.8.xml; \ else \ sed -e 's/^\(/\1 [%config;]>/' ../groupdel.8.xml > groupdel.8.xml; \ fi itstool -d -l pl -m messages.mo -o . groupdel.8.xml sed -i 's:\(^:\1 lang="pl">:' groupdel.8.xml if grep -q SHADOW-CONFIG-HERE groupdel.8.xml; then \ sed -e 's/^/%config;/' groupdel.8.xml > groupdel.8.xml-config; \ else \ sed -e 's/^\(/\1 [%config;]>/' groupdel.8.xml > groupdel.8.xml-config; \ fi /usr/bin/xsltproc --stringparam profile.condition "pam;gshadow;no_tcb;sha_crypt;subids" \ --param "man.authors.section.enabled" "0" \ --stringparam "man.output.base.dir" "" \ --param "man.output.in.separate.dir" "1" \ -nonet http://docbook.sourceforge.net/release/xsl/current/manpages/profile-docbook.xsl groupdel.8.xml-config Note: Writing man8/groupdel.8 if grep -q SHADOW-CONFIG-HERE ../groupmems.8.xml ; then \ sed -e 's/^/%config;/' ../groupmems.8.xml > groupmems.8.xml; \ else \ sed -e 's/^\(/\1 [%config;]>/' ../groupmems.8.xml > groupmems.8.xml; \ fi itstool -d -l pl -m messages.mo -o . groupmems.8.xml sed -i 's:\(^:\1 lang="pl">:' groupmems.8.xml if grep -q SHADOW-CONFIG-HERE groupmems.8.xml; then \ sed -e 's/^/%config;/' groupmems.8.xml > groupmems.8.xml-config; \ else \ sed -e 's/^\(/\1 [%config;]>/' groupmems.8.xml > groupmems.8.xml-config; \ fi /usr/bin/xsltproc --stringparam profile.condition "pam;gshadow;no_tcb;sha_crypt;subids" \ --param "man.authors.section.enabled" "0" \ --stringparam "man.output.base.dir" "" \ --param "man.output.in.separate.dir" "1" \ -nonet http://docbook.sourceforge.net/release/xsl/current/manpages/profile-docbook.xsl groupmems.8.xml-config Note: Writing man8/groupmems.8 if grep -q SHADOW-CONFIG-HERE ../groupmod.8.xml ; then \ sed -e 's/^/%config;/' ../groupmod.8.xml > groupmod.8.xml; \ else \ sed -e 's/^\(/\1 [%config;]>/' ../groupmod.8.xml > groupmod.8.xml; \ fi itstool -d -l pl -m messages.mo -o . groupmod.8.xml sed -i 's:\(^:\1 lang="pl">:' groupmod.8.xml if grep -q SHADOW-CONFIG-HERE groupmod.8.xml; then \ sed -e 's/^/%config;/' groupmod.8.xml > groupmod.8.xml-config; \ else \ sed -e 's/^\(/\1 [%config;]>/' groupmod.8.xml > groupmod.8.xml-config; \ fi /usr/bin/xsltproc --stringparam profile.condition "pam;gshadow;no_tcb;sha_crypt;subids" \ --param "man.authors.section.enabled" "0" \ --stringparam "man.output.base.dir" "" \ --param "man.output.in.separate.dir" "1" \ -nonet http://docbook.sourceforge.net/release/xsl/current/manpages/profile-docbook.xsl groupmod.8.xml-config Note: Writing man8/groupmod.8 if grep -q SHADOW-CONFIG-HERE ../groups.1.xml ; then \ sed -e 's/^/%config;/' ../groups.1.xml > groups.1.xml; \ else \ sed -e 's/^\(/\1 [%config;]>/' ../groups.1.xml > groups.1.xml; \ fi itstool -d -l pl -m messages.mo -o . groups.1.xml sed -i 's:\(^:\1 lang="pl">:' groups.1.xml if grep -q SHADOW-CONFIG-HERE groups.1.xml; then \ sed -e 's/^/%config;/' groups.1.xml > groups.1.xml-config; \ else \ sed -e 's/^\(/\1 [%config;]>/' groups.1.xml > groups.1.xml-config; \ fi /usr/bin/xsltproc --stringparam profile.condition "pam;gshadow;no_tcb;sha_crypt;subids" \ --param "man.authors.section.enabled" "0" \ --stringparam "man.output.base.dir" "" \ --param "man.output.in.separate.dir" "1" \ -nonet http://docbook.sourceforge.net/release/xsl/current/manpages/profile-docbook.xsl groups.1.xml-config Note: Writing man1/groups.1 if grep -q SHADOW-CONFIG-HERE ../grpck.8.xml ; then \ sed -e 's/^/%config;/' ../grpck.8.xml > grpck.8.xml; \ else \ sed -e 's/^\(/\1 [%config;]>/' ../grpck.8.xml > grpck.8.xml; \ fi itstool -d -l pl -m messages.mo -o . grpck.8.xml sed -i 's:\(^:\1 lang="pl">:' grpck.8.xml if grep -q SHADOW-CONFIG-HERE grpck.8.xml; then \ sed -e 's/^/%config;/' grpck.8.xml > grpck.8.xml-config; \ else \ sed -e 's/^\(/\1 [%config;]>/' grpck.8.xml > grpck.8.xml-config; \ fi /usr/bin/xsltproc --stringparam profile.condition "pam;gshadow;no_tcb;sha_crypt;subids" \ --param "man.authors.section.enabled" "0" \ --stringparam "man.output.base.dir" "" \ --param "man.output.in.separate.dir" "1" \ -nonet http://docbook.sourceforge.net/release/xsl/current/manpages/profile-docbook.xsl grpck.8.xml-config Note: Writing man8/grpck.8 if grep -q SHADOW-CONFIG-HERE ../lastlog.8.xml ; then \ sed -e 's/^/%config;/' ../lastlog.8.xml > lastlog.8.xml; \ else \ sed -e 's/^\(/\1 [%config;]>/' ../lastlog.8.xml > lastlog.8.xml; \ fi itstool -d -l pl -m messages.mo -o . lastlog.8.xml sed -i 's:\(^:\1 lang="pl">:' lastlog.8.xml if grep -q SHADOW-CONFIG-HERE lastlog.8.xml; then \ sed -e 's/^/%config;/' lastlog.8.xml > lastlog.8.xml-config; \ else \ sed -e 's/^\(/\1 [%config;]>/' lastlog.8.xml > lastlog.8.xml-config; \ fi /usr/bin/xsltproc --stringparam profile.condition "pam;gshadow;no_tcb;sha_crypt;subids" \ --param "man.authors.section.enabled" "0" \ --stringparam "man.output.base.dir" "" \ --param "man.output.in.separate.dir" "1" \ -nonet http://docbook.sourceforge.net/release/xsl/current/manpages/profile-docbook.xsl lastlog.8.xml-config Element term in namespace '' encountered in para, but no template matches. Note: Writing man8/lastlog.8 if grep -q SHADOW-CONFIG-HERE ../logoutd.8.xml ; then \ sed -e 's/^/%config;/' ../logoutd.8.xml > logoutd.8.xml; \ else \ sed -e 's/^\(/\1 [%config;]>/' ../logoutd.8.xml > logoutd.8.xml; \ fi itstool -d -l pl -m messages.mo -o . logoutd.8.xml sed -i 's:\(^:\1 lang="pl">:' logoutd.8.xml if grep -q SHADOW-CONFIG-HERE logoutd.8.xml; then \ sed -e 's/^/%config;/' logoutd.8.xml > logoutd.8.xml-config; \ else \ sed -e 's/^\(/\1 [%config;]>/' logoutd.8.xml > logoutd.8.xml-config; \ fi /usr/bin/xsltproc --stringparam profile.condition "pam;gshadow;no_tcb;sha_crypt;subids" \ --param "man.authors.section.enabled" "0" \ --stringparam "man.output.base.dir" "" \ --param "man.output.in.separate.dir" "1" \ -nonet http://docbook.sourceforge.net/release/xsl/current/manpages/profile-docbook.xsl logoutd.8.xml-config Note: Writing man8/logoutd.8 if grep -q SHADOW-CONFIG-HERE ../newgrp.1.xml ; then \ sed -e 's/^/%config;/' ../newgrp.1.xml > newgrp.1.xml; \ else \ sed -e 's/^\(/\1 [%config;]>/' ../newgrp.1.xml > newgrp.1.xml; \ fi itstool -d -l pl -m messages.mo -o . newgrp.1.xml sed -i 's:\(^:\1 lang="pl">:' newgrp.1.xml if grep -q SHADOW-CONFIG-HERE newgrp.1.xml; then \ sed -e 's/^/%config;/' newgrp.1.xml > newgrp.1.xml-config; \ else \ sed -e 's/^\(/\1 [%config;]>/' newgrp.1.xml > newgrp.1.xml-config; \ fi /usr/bin/xsltproc --stringparam profile.condition "pam;gshadow;no_tcb;sha_crypt;subids" \ --param "man.authors.section.enabled" "0" \ --stringparam "man.output.base.dir" "" \ --param "man.output.in.separate.dir" "1" \ -nonet http://docbook.sourceforge.net/release/xsl/current/manpages/profile-docbook.xsl newgrp.1.xml-config Note: Writing man1/newgrp.1 if grep -q SHADOW-CONFIG-HERE ../sg.1.xml ; then \ sed -e 's/^/%config;/' ../sg.1.xml > sg.1.xml; \ else \ sed -e 's/^\(/\1 [%config;]>/' ../sg.1.xml > sg.1.xml; \ fi itstool -d -l pl -m messages.mo -o . sg.1.xml sed -i 's:\(^:\1 lang="pl">:' sg.1.xml if grep -q SHADOW-CONFIG-HERE sg.1.xml; then \ sed -e 's/^/%config;/' sg.1.xml > sg.1.xml-config; \ else \ sed -e 's/^\(/\1 [%config;]>/' sg.1.xml > sg.1.xml-config; \ fi /usr/bin/xsltproc --stringparam profile.condition "pam;gshadow;no_tcb;sha_crypt;subids" \ --param "man.authors.section.enabled" "0" \ --stringparam "man.output.base.dir" "" \ --param "man.output.in.separate.dir" "1" \ -nonet http://docbook.sourceforge.net/release/xsl/current/manpages/profile-docbook.xsl sg.1.xml-config Note: Writing man1/sg.1 if grep -q SHADOW-CONFIG-HERE ../userdel.8.xml ; then \ sed -e 's/^/%config;/' ../userdel.8.xml > userdel.8.xml; \ else \ sed -e 's/^\(/\1 [%config;]>/' ../userdel.8.xml > userdel.8.xml; \ fi itstool -d -l pl -m messages.mo -o . userdel.8.xml sed -i 's:\(^:\1 lang="pl">:' userdel.8.xml if grep -q SHADOW-CONFIG-HERE userdel.8.xml; then \ sed -e 's/^/%config;/' userdel.8.xml > userdel.8.xml-config; \ else \ sed -e 's/^\(/\1 [%config;]>/' userdel.8.xml > userdel.8.xml-config; \ fi /usr/bin/xsltproc --stringparam profile.condition "pam;gshadow;no_tcb;sha_crypt;subids" \ --param "man.authors.section.enabled" "0" \ --stringparam "man.output.base.dir" "" \ --param "man.output.in.separate.dir" "1" \ -nonet http://docbook.sourceforge.net/release/xsl/current/manpages/profile-docbook.xsl userdel.8.xml-config Note: Writing man8/userdel.8 if grep -q SHADOW-CONFIG-HERE ../usermod.8.xml ; then \ sed -e 's/^/%config;/' ../usermod.8.xml > usermod.8.xml; \ else \ sed -e 's/^\(/\1 [%config;]>/' ../usermod.8.xml > usermod.8.xml; \ fi itstool -d -l pl -m messages.mo -o . usermod.8.xml sed -i 's:\(^:\1 lang="pl">:' usermod.8.xml if grep -q SHADOW-CONFIG-HERE usermod.8.xml; then \ sed -e 's/^/%config;/' usermod.8.xml > usermod.8.xml-config; \ else \ sed -e 's/^\(/\1 [%config;]>/' usermod.8.xml > usermod.8.xml-config; \ fi /usr/bin/xsltproc --stringparam profile.condition "pam;gshadow;no_tcb;sha_crypt;subids" \ --param "man.authors.section.enabled" "0" \ --stringparam "man.output.base.dir" "" \ --param "man.output.in.separate.dir" "1" \ -nonet http://docbook.sourceforge.net/release/xsl/current/manpages/profile-docbook.xsl usermod.8.xml-config Note: Writing man8/usermod.8 if grep -q SHADOW-CONFIG-HERE ../vipw.8.xml ; then \ sed -e 's/^/%config;/' ../vipw.8.xml > vipw.8.xml; \ else \ sed -e 's/^\(/\1 [%config;]>/' ../vipw.8.xml > vipw.8.xml; \ fi itstool -d -l pl -m messages.mo -o . vipw.8.xml sed -i 's:\(^:\1 lang="pl">:' vipw.8.xml if grep -q SHADOW-CONFIG-HERE vipw.8.xml; then \ sed -e 's/^/%config;/' vipw.8.xml > vipw.8.xml-config; \ else \ sed -e 's/^\(/\1 [%config;]>/' vipw.8.xml > vipw.8.xml-config; \ fi /usr/bin/xsltproc --stringparam profile.condition "pam;gshadow;no_tcb;sha_crypt;subids" \ --param "man.authors.section.enabled" "0" \ --stringparam "man.output.base.dir" "" \ --param "man.output.in.separate.dir" "1" \ -nonet http://docbook.sourceforge.net/release/xsl/current/manpages/profile-docbook.xsl vipw.8.xml-config Note: Writing man8/vipw.8 Note: Writing man8/vigr.8 (soelim stub) rm faillog.5.xml-config logoutd.8.xml chage.1.xml-config userdel.8.xml sg.1.xml-config groupmems.8.xml faillog.8.xml groupdel.8.xml-config newgrp.1.xml logoutd.8.xml-config groupmems.8.xml-config groupdel.8.xml expiry.1.xml-config usermod.8.xml usermod.8.xml-config faillog.8.xml-config grpck.8.xml expiry.1.xml shadow.3.xml sg.1.xml faillog.5.xml groupmod.8.xml vipw.8.xml groupadd.8.xml-config vipw.8.xml-config lastlog.8.xml-config chsh.1.xml-config newgrp.1.xml-config shadow.3.xml-config groups.1.xml-config groupmod.8.xml-config lastlog.8.xml chsh.1.xml userdel.8.xml-config groups.1.xml groupadd.8.xml grpck.8.xml-config chage.1.xml make[4]: Leaving directory '/<>/man/pl' Making all in pt_BR make[4]: Entering directory '/<>/man/pt_BR' make[4]: Nothing to be done for 'all'. make[4]: Leaving directory '/<>/man/pt_BR' Making all in ru make[4]: Entering directory '/<>/man/ru' msgfmt ../po/ru.po -o messages.mo ln -sf ../login.defs.d login.defs.d make -C .. config.xml make[5]: Entering directory '/<>/man' make[5]: 'config.xml' is up to date. make[5]: Leaving directory '/<>/man' cp ../config.xml config.xml if grep -q SHADOW-CONFIG-HERE ../chage.1.xml ; then \ sed -e 's/^/%config;/' ../chage.1.xml > chage.1.xml; \ else \ sed -e 's/^\(/\1 [%config;]>/' ../chage.1.xml > chage.1.xml; \ fi itstool -d -l ru -m messages.mo -o . chage.1.xml sed -i 's:\(^:\1 lang="ru">:' chage.1.xml if grep -q SHADOW-CONFIG-HERE chage.1.xml; then \ sed -e 's/^/%config;/' chage.1.xml > chage.1.xml-config; \ else \ sed -e 's/^\(/\1 [%config;]>/' chage.1.xml > chage.1.xml-config; \ fi /usr/bin/xsltproc --stringparam profile.condition "pam;gshadow;no_tcb;sha_crypt;subids" \ --param "man.authors.section.enabled" "0" \ --stringparam "man.output.base.dir" "" \ --param "man.output.in.separate.dir" "1" \ -nonet http://docbook.sourceforge.net/release/xsl/current/manpages/profile-docbook.xsl chage.1.xml-config Note: Writing man1/chage.1 if grep -q SHADOW-CONFIG-HERE ../chfn.1.xml ; then \ sed -e 's/^/%config;/' ../chfn.1.xml > chfn.1.xml; \ else \ sed -e 's/^\(/\1 [%config;]>/' ../chfn.1.xml > chfn.1.xml; \ fi itstool -d -l ru -m messages.mo -o . chfn.1.xml sed -i 's:\(^:\1 lang="ru">:' chfn.1.xml if grep -q SHADOW-CONFIG-HERE chfn.1.xml; then \ sed -e 's/^/%config;/' chfn.1.xml > chfn.1.xml-config; \ else \ sed -e 's/^\(/\1 [%config;]>/' chfn.1.xml > chfn.1.xml-config; \ fi /usr/bin/xsltproc --stringparam profile.condition "pam;gshadow;no_tcb;sha_crypt;subids" \ --param "man.authors.section.enabled" "0" \ --stringparam "man.output.base.dir" "" \ --param "man.output.in.separate.dir" "1" \ -nonet http://docbook.sourceforge.net/release/xsl/current/manpages/profile-docbook.xsl chfn.1.xml-config Note: Writing man1/chfn.1 if grep -q SHADOW-CONFIG-HERE ../chgpasswd.8.xml ; then \ sed -e 's/^/%config;/' ../chgpasswd.8.xml > chgpasswd.8.xml; \ else \ sed -e 's/^\(/\1 [%config;]>/' ../chgpasswd.8.xml > chgpasswd.8.xml; \ fi itstool -d -l ru -m messages.mo -o . chgpasswd.8.xml sed -i 's:\(^:\1 lang="ru">:' chgpasswd.8.xml if grep -q SHADOW-CONFIG-HERE chgpasswd.8.xml; then \ sed -e 's/^/%config;/' chgpasswd.8.xml > chgpasswd.8.xml-config; \ else \ sed -e 's/^\(/\1 [%config;]>/' chgpasswd.8.xml > chgpasswd.8.xml-config; \ fi /usr/bin/xsltproc --stringparam profile.condition "pam;gshadow;no_tcb;sha_crypt;subids" \ --param "man.authors.section.enabled" "0" \ --stringparam "man.output.base.dir" "" \ --param "man.output.in.separate.dir" "1" \ -nonet http://docbook.sourceforge.net/release/xsl/current/manpages/profile-docbook.xsl chgpasswd.8.xml-config Note: Writing man8/chgpasswd.8 if grep -q SHADOW-CONFIG-HERE ../chpasswd.8.xml ; then \ sed -e 's/^/%config;/' ../chpasswd.8.xml > chpasswd.8.xml; \ else \ sed -e 's/^\(/\1 [%config;]>/' ../chpasswd.8.xml > chpasswd.8.xml; \ fi itstool -d -l ru -m messages.mo -o . chpasswd.8.xml sed -i 's:\(^:\1 lang="ru">:' chpasswd.8.xml if grep -q SHADOW-CONFIG-HERE chpasswd.8.xml; then \ sed -e 's/^/%config;/' chpasswd.8.xml > chpasswd.8.xml-config; \ else \ sed -e 's/^\(/\1 [%config;]>/' chpasswd.8.xml > chpasswd.8.xml-config; \ fi /usr/bin/xsltproc --stringparam profile.condition "pam;gshadow;no_tcb;sha_crypt;subids" \ --param "man.authors.section.enabled" "0" \ --stringparam "man.output.base.dir" "" \ --param "man.output.in.separate.dir" "1" \ -nonet http://docbook.sourceforge.net/release/xsl/current/manpages/profile-docbook.xsl chpasswd.8.xml-config Note: Writing man8/chpasswd.8 if grep -q SHADOW-CONFIG-HERE ../chsh.1.xml ; then \ sed -e 's/^/%config;/' ../chsh.1.xml > chsh.1.xml; \ else \ sed -e 's/^\(/\1 [%config;]>/' ../chsh.1.xml > chsh.1.xml; \ fi itstool -d -l ru -m messages.mo -o . chsh.1.xml sed -i 's:\(^:\1 lang="ru">:' chsh.1.xml if grep -q SHADOW-CONFIG-HERE chsh.1.xml; then \ sed -e 's/^/%config;/' chsh.1.xml > chsh.1.xml-config; \ else \ sed -e 's/^\(/\1 [%config;]>/' chsh.1.xml > chsh.1.xml-config; \ fi /usr/bin/xsltproc --stringparam profile.condition "pam;gshadow;no_tcb;sha_crypt;subids" \ --param "man.authors.section.enabled" "0" \ --stringparam "man.output.base.dir" "" \ --param "man.output.in.separate.dir" "1" \ -nonet http://docbook.sourceforge.net/release/xsl/current/manpages/profile-docbook.xsl chsh.1.xml-config Note: Writing man1/chsh.1 if grep -q SHADOW-CONFIG-HERE ../expiry.1.xml ; then \ sed -e 's/^/%config;/' ../expiry.1.xml > expiry.1.xml; \ else \ sed -e 's/^\(/\1 [%config;]>/' ../expiry.1.xml > expiry.1.xml; \ fi itstool -d -l ru -m messages.mo -o . expiry.1.xml sed -i 's:\(^:\1 lang="ru">:' expiry.1.xml if grep -q SHADOW-CONFIG-HERE expiry.1.xml; then \ sed -e 's/^/%config;/' expiry.1.xml > expiry.1.xml-config; \ else \ sed -e 's/^\(/\1 [%config;]>/' expiry.1.xml > expiry.1.xml-config; \ fi /usr/bin/xsltproc --stringparam profile.condition "pam;gshadow;no_tcb;sha_crypt;subids" \ --param "man.authors.section.enabled" "0" \ --stringparam "man.output.base.dir" "" \ --param "man.output.in.separate.dir" "1" \ -nonet http://docbook.sourceforge.net/release/xsl/current/manpages/profile-docbook.xsl expiry.1.xml-config Note: Writing man1/expiry.1 if grep -q SHADOW-CONFIG-HERE ../faillog.5.xml ; then \ sed -e 's/^/%config;/' ../faillog.5.xml > faillog.5.xml; \ else \ sed -e 's/^\(/\1 [%config;]>/' ../faillog.5.xml > faillog.5.xml; \ fi itstool -d -l ru -m messages.mo -o . faillog.5.xml sed -i 's:\(^:\1 lang="ru">:' faillog.5.xml if grep -q SHADOW-CONFIG-HERE faillog.5.xml; then \ sed -e 's/^/%config;/' faillog.5.xml > faillog.5.xml-config; \ else \ sed -e 's/^\(/\1 [%config;]>/' faillog.5.xml > faillog.5.xml-config; \ fi /usr/bin/xsltproc --stringparam profile.condition "pam;gshadow;no_tcb;sha_crypt;subids" \ --param "man.authors.section.enabled" "0" \ --stringparam "man.output.base.dir" "" \ --param "man.output.in.separate.dir" "1" \ -nonet http://docbook.sourceforge.net/release/xsl/current/manpages/profile-docbook.xsl faillog.5.xml-config Note: Writing man5/faillog.5 if grep -q SHADOW-CONFIG-HERE ../faillog.8.xml ; then \ sed -e 's/^/%config;/' ../faillog.8.xml > faillog.8.xml; \ else \ sed -e 's/^\(/\1 [%config;]>/' ../faillog.8.xml > faillog.8.xml; \ fi itstool -d -l ru -m messages.mo -o . faillog.8.xml sed -i 's:\(^:\1 lang="ru">:' faillog.8.xml if grep -q SHADOW-CONFIG-HERE faillog.8.xml; then \ sed -e 's/^/%config;/' faillog.8.xml > faillog.8.xml-config; \ else \ sed -e 's/^\(/\1 [%config;]>/' faillog.8.xml > faillog.8.xml-config; \ fi /usr/bin/xsltproc --stringparam profile.condition "pam;gshadow;no_tcb;sha_crypt;subids" \ --param "man.authors.section.enabled" "0" \ --stringparam "man.output.base.dir" "" \ --param "man.output.in.separate.dir" "1" \ -nonet http://docbook.sourceforge.net/release/xsl/current/manpages/profile-docbook.xsl faillog.8.xml-config Note: Writing man8/faillog.8 if grep -q SHADOW-CONFIG-HERE ../shadow.3.xml ; then \ sed -e 's/^/%config;/' ../shadow.3.xml > shadow.3.xml; \ else \ sed -e 's/^\(/\1 [%config;]>/' ../shadow.3.xml > shadow.3.xml; \ fi itstool -d -l ru -m messages.mo -o . shadow.3.xml sed -i 's:\(^:\1 lang="ru">:' shadow.3.xml if grep -q SHADOW-CONFIG-HERE shadow.3.xml; then \ sed -e 's/^/%config;/' shadow.3.xml > shadow.3.xml-config; \ else \ sed -e 's/^\(/\1 [%config;]>/' shadow.3.xml > shadow.3.xml-config; \ fi /usr/bin/xsltproc --stringparam profile.condition "pam;gshadow;no_tcb;sha_crypt;subids" \ --param "man.authors.section.enabled" "0" \ --stringparam "man.output.base.dir" "" \ --param "man.output.in.separate.dir" "1" \ -nonet http://docbook.sourceforge.net/release/xsl/current/manpages/profile-docbook.xsl shadow.3.xml-config Note: Writing man3/shadow.3 Note: Writing man3/getspnam.3 (soelim stub) if grep -q SHADOW-CONFIG-HERE ../gpasswd.1.xml ; then \ sed -e 's/^/%config;/' ../gpasswd.1.xml > gpasswd.1.xml; \ else \ sed -e 's/^\(/\1 [%config;]>/' ../gpasswd.1.xml > gpasswd.1.xml; \ fi itstool -d -l ru -m messages.mo -o . gpasswd.1.xml sed -i 's:\(^:\1 lang="ru">:' gpasswd.1.xml if grep -q SHADOW-CONFIG-HERE gpasswd.1.xml; then \ sed -e 's/^/%config;/' gpasswd.1.xml > gpasswd.1.xml-config; \ else \ sed -e 's/^\(/\1 [%config;]>/' gpasswd.1.xml > gpasswd.1.xml-config; \ fi /usr/bin/xsltproc --stringparam profile.condition "pam;gshadow;no_tcb;sha_crypt;subids" \ --param "man.authors.section.enabled" "0" \ --stringparam "man.output.base.dir" "" \ --param "man.output.in.separate.dir" "1" \ -nonet http://docbook.sourceforge.net/release/xsl/current/manpages/profile-docbook.xsl gpasswd.1.xml-config Note: Writing man1/gpasswd.1 if grep -q SHADOW-CONFIG-HERE ../groupadd.8.xml ; then \ sed -e 's/^/%config;/' ../groupadd.8.xml > groupadd.8.xml; \ else \ sed -e 's/^\(/\1 [%config;]>/' ../groupadd.8.xml > groupadd.8.xml; \ fi itstool -d -l ru -m messages.mo -o . groupadd.8.xml sed -i 's:\(^:\1 lang="ru">:' groupadd.8.xml if grep -q SHADOW-CONFIG-HERE groupadd.8.xml; then \ sed -e 's/^/%config;/' groupadd.8.xml > groupadd.8.xml-config; \ else \ sed -e 's/^\(/\1 [%config;]>/' groupadd.8.xml > groupadd.8.xml-config; \ fi /usr/bin/xsltproc --stringparam profile.condition "pam;gshadow;no_tcb;sha_crypt;subids" \ --param "man.authors.section.enabled" "0" \ --stringparam "man.output.base.dir" "" \ --param "man.output.in.separate.dir" "1" \ -nonet http://docbook.sourceforge.net/release/xsl/current/manpages/profile-docbook.xsl groupadd.8.xml-config Note: Writing man8/groupadd.8 if grep -q SHADOW-CONFIG-HERE ../groupdel.8.xml ; then \ sed -e 's/^/%config;/' ../groupdel.8.xml > groupdel.8.xml; \ else \ sed -e 's/^\(/\1 [%config;]>/' ../groupdel.8.xml > groupdel.8.xml; \ fi itstool -d -l ru -m messages.mo -o . groupdel.8.xml sed -i 's:\(^:\1 lang="ru">:' groupdel.8.xml if grep -q SHADOW-CONFIG-HERE groupdel.8.xml; then \ sed -e 's/^/%config;/' groupdel.8.xml > groupdel.8.xml-config; \ else \ sed -e 's/^\(/\1 [%config;]>/' groupdel.8.xml > groupdel.8.xml-config; \ fi /usr/bin/xsltproc --stringparam profile.condition "pam;gshadow;no_tcb;sha_crypt;subids" \ --param "man.authors.section.enabled" "0" \ --stringparam "man.output.base.dir" "" \ --param "man.output.in.separate.dir" "1" \ -nonet http://docbook.sourceforge.net/release/xsl/current/manpages/profile-docbook.xsl groupdel.8.xml-config Note: Writing man8/groupdel.8 if grep -q SHADOW-CONFIG-HERE ../groupmems.8.xml ; then \ sed -e 's/^/%config;/' ../groupmems.8.xml > groupmems.8.xml; \ else \ sed -e 's/^\(/\1 [%config;]>/' ../groupmems.8.xml > groupmems.8.xml; \ fi itstool -d -l ru -m messages.mo -o . groupmems.8.xml sed -i 's:\(^:\1 lang="ru">:' groupmems.8.xml if grep -q SHADOW-CONFIG-HERE groupmems.8.xml; then \ sed -e 's/^/%config;/' groupmems.8.xml > groupmems.8.xml-config; \ else \ sed -e 's/^\(/\1 [%config;]>/' groupmems.8.xml > groupmems.8.xml-config; \ fi /usr/bin/xsltproc --stringparam profile.condition "pam;gshadow;no_tcb;sha_crypt;subids" \ --param "man.authors.section.enabled" "0" \ --stringparam "man.output.base.dir" "" \ --param "man.output.in.separate.dir" "1" \ -nonet http://docbook.sourceforge.net/release/xsl/current/manpages/profile-docbook.xsl groupmems.8.xml-config Note: Writing man8/groupmems.8 if grep -q SHADOW-CONFIG-HERE ../groupmod.8.xml ; then \ sed -e 's/^/%config;/' ../groupmod.8.xml > groupmod.8.xml; \ else \ sed -e 's/^\(/\1 [%config;]>/' ../groupmod.8.xml > groupmod.8.xml; \ fi itstool -d -l ru -m messages.mo -o . groupmod.8.xml sed -i 's:\(^:\1 lang="ru">:' groupmod.8.xml if grep -q SHADOW-CONFIG-HERE groupmod.8.xml; then \ sed -e 's/^/%config;/' groupmod.8.xml > groupmod.8.xml-config; \ else \ sed -e 's/^\(/\1 [%config;]>/' groupmod.8.xml > groupmod.8.xml-config; \ fi /usr/bin/xsltproc --stringparam profile.condition "pam;gshadow;no_tcb;sha_crypt;subids" \ --param "man.authors.section.enabled" "0" \ --stringparam "man.output.base.dir" "" \ --param "man.output.in.separate.dir" "1" \ -nonet http://docbook.sourceforge.net/release/xsl/current/manpages/profile-docbook.xsl groupmod.8.xml-config Note: Writing man8/groupmod.8 if grep -q SHADOW-CONFIG-HERE ../groups.1.xml ; then \ sed -e 's/^/%config;/' ../groups.1.xml > groups.1.xml; \ else \ sed -e 's/^\(/\1 [%config;]>/' ../groups.1.xml > groups.1.xml; \ fi itstool -d -l ru -m messages.mo -o . groups.1.xml sed -i 's:\(^:\1 lang="ru">:' groups.1.xml if grep -q SHADOW-CONFIG-HERE groups.1.xml; then \ sed -e 's/^/%config;/' groups.1.xml > groups.1.xml-config; \ else \ sed -e 's/^\(/\1 [%config;]>/' groups.1.xml > groups.1.xml-config; \ fi /usr/bin/xsltproc --stringparam profile.condition "pam;gshadow;no_tcb;sha_crypt;subids" \ --param "man.authors.section.enabled" "0" \ --stringparam "man.output.base.dir" "" \ --param "man.output.in.separate.dir" "1" \ -nonet http://docbook.sourceforge.net/release/xsl/current/manpages/profile-docbook.xsl groups.1.xml-config Note: Writing man1/groups.1 if grep -q SHADOW-CONFIG-HERE ../grpck.8.xml ; then \ sed -e 's/^/%config;/' ../grpck.8.xml > grpck.8.xml; \ else \ sed -e 's/^\(/\1 [%config;]>/' ../grpck.8.xml > grpck.8.xml; \ fi itstool -d -l ru -m messages.mo -o . grpck.8.xml sed -i 's:\(^:\1 lang="ru">:' grpck.8.xml if grep -q SHADOW-CONFIG-HERE grpck.8.xml; then \ sed -e 's/^/%config;/' grpck.8.xml > grpck.8.xml-config; \ else \ sed -e 's/^\(/\1 [%config;]>/' grpck.8.xml > grpck.8.xml-config; \ fi /usr/bin/xsltproc --stringparam profile.condition "pam;gshadow;no_tcb;sha_crypt;subids" \ --param "man.authors.section.enabled" "0" \ --stringparam "man.output.base.dir" "" \ --param "man.output.in.separate.dir" "1" \ -nonet http://docbook.sourceforge.net/release/xsl/current/manpages/profile-docbook.xsl grpck.8.xml-config Note: Writing man8/grpck.8 if grep -q SHADOW-CONFIG-HERE ../pwconv.8.xml ; then \ sed -e 's/^/%config;/' ../pwconv.8.xml > pwconv.8.xml; \ else \ sed -e 's/^\(/\1 [%config;]>/' ../pwconv.8.xml > pwconv.8.xml; \ fi itstool -d -l ru -m messages.mo -o . pwconv.8.xml sed -i 's:\(^:\1 lang="ru">:' pwconv.8.xml if grep -q SHADOW-CONFIG-HERE pwconv.8.xml; then \ sed -e 's/^/%config;/' pwconv.8.xml > pwconv.8.xml-config; \ else \ sed -e 's/^\(/\1 [%config;]>/' pwconv.8.xml > pwconv.8.xml-config; \ fi /usr/bin/xsltproc --stringparam profile.condition "pam;gshadow;no_tcb;sha_crypt;subids" \ --param "man.authors.section.enabled" "0" \ --stringparam "man.output.base.dir" "" \ --param "man.output.in.separate.dir" "1" \ -nonet http://docbook.sourceforge.net/release/xsl/current/manpages/profile-docbook.xsl pwconv.8.xml-config Note: Writing man8/pwconv.8 Note: Writing man8/pwunconv.8 (soelim stub) Note: Writing man8/grpconv.8 (soelim stub) Note: Writing man8/grpunconv.8 (soelim stub) if grep -q SHADOW-CONFIG-HERE ../gshadow.5.xml ; then \ sed -e 's/^/%config;/' ../gshadow.5.xml > gshadow.5.xml; \ else \ sed -e 's/^\(/\1 [%config;]>/' ../gshadow.5.xml > gshadow.5.xml; \ fi itstool -d -l ru -m messages.mo -o . gshadow.5.xml sed -i 's:\(^:\1 lang="ru">:' gshadow.5.xml if grep -q SHADOW-CONFIG-HERE gshadow.5.xml; then \ sed -e 's/^/%config;/' gshadow.5.xml > gshadow.5.xml-config; \ else \ sed -e 's/^\(/\1 [%config;]>/' gshadow.5.xml > gshadow.5.xml-config; \ fi /usr/bin/xsltproc --stringparam profile.condition "pam;gshadow;no_tcb;sha_crypt;subids" \ --param "man.authors.section.enabled" "0" \ --stringparam "man.output.base.dir" "" \ --param "man.output.in.separate.dir" "1" \ -nonet http://docbook.sourceforge.net/release/xsl/current/manpages/profile-docbook.xsl gshadow.5.xml-config Note: Writing man5/gshadow.5 if grep -q SHADOW-CONFIG-HERE ../lastlog.8.xml ; then \ sed -e 's/^/%config;/' ../lastlog.8.xml > lastlog.8.xml; \ else \ sed -e 's/^\(/\1 [%config;]>/' ../lastlog.8.xml > lastlog.8.xml; \ fi itstool -d -l ru -m messages.mo -o . lastlog.8.xml sed -i 's:\(^:\1 lang="ru">:' lastlog.8.xml if grep -q SHADOW-CONFIG-HERE lastlog.8.xml; then \ sed -e 's/^/%config;/' lastlog.8.xml > lastlog.8.xml-config; \ else \ sed -e 's/^\(/\1 [%config;]>/' lastlog.8.xml > lastlog.8.xml-config; \ fi /usr/bin/xsltproc --stringparam profile.condition "pam;gshadow;no_tcb;sha_crypt;subids" \ --param "man.authors.section.enabled" "0" \ --stringparam "man.output.base.dir" "" \ --param "man.output.in.separate.dir" "1" \ -nonet http://docbook.sourceforge.net/release/xsl/current/manpages/profile-docbook.xsl lastlog.8.xml-config Element term in namespace '' encountered in para, but no template matches. Note: Writing man8/lastlog.8 if grep -q SHADOW-CONFIG-HERE ../login.1.xml ; then \ sed -e 's/^/%config;/' ../login.1.xml > login.1.xml; \ else \ sed -e 's/^\(/\1 [%config;]>/' ../login.1.xml > login.1.xml; \ fi itstool -d -l ru -m messages.mo -o . login.1.xml sed -i 's:\(^:\1 lang="ru">:' login.1.xml if grep -q SHADOW-CONFIG-HERE login.1.xml; then \ sed -e 's/^/%config;/' login.1.xml > login.1.xml-config; \ else \ sed -e 's/^\(/\1 [%config;]>/' login.1.xml > login.1.xml-config; \ fi /usr/bin/xsltproc --stringparam profile.condition "pam;gshadow;no_tcb;sha_crypt;subids" \ --param "man.authors.section.enabled" "0" \ --stringparam "man.output.base.dir" "" \ --param "man.output.in.separate.dir" "1" \ -nonet http://docbook.sourceforge.net/release/xsl/current/manpages/profile-docbook.xsl login.1.xml-config Note: Writing man1/login.1 if grep -q SHADOW-CONFIG-HERE ../login.defs.5.xml ; then \ sed -e 's/^/%config;/' ../login.defs.5.xml > login.defs.5.xml; \ else \ sed -e 's/^\(/\1 [%config;]>/' ../login.defs.5.xml > login.defs.5.xml; \ fi itstool -d -l ru -m messages.mo -o . login.defs.5.xml sed -i 's:\(^:\1 lang="ru">:' login.defs.5.xml if grep -q SHADOW-CONFIG-HERE login.defs.5.xml; then \ sed -e 's/^/%config;/' login.defs.5.xml > login.defs.5.xml-config; \ else \ sed -e 's/^\(/\1 [%config;]>/' login.defs.5.xml > login.defs.5.xml-config; \ fi /usr/bin/xsltproc --stringparam profile.condition "pam;gshadow;no_tcb;sha_crypt;subids" \ --param "man.authors.section.enabled" "0" \ --stringparam "man.output.base.dir" "" \ --param "man.output.in.separate.dir" "1" \ -nonet http://docbook.sourceforge.net/release/xsl/current/manpages/profile-docbook.xsl login.defs.5.xml-config Note: Writing man5/login.defs.5 if grep -q SHADOW-CONFIG-HERE ../logoutd.8.xml ; then \ sed -e 's/^/%config;/' ../logoutd.8.xml > logoutd.8.xml; \ else \ sed -e 's/^\(/\1 [%config;]>/' ../logoutd.8.xml > logoutd.8.xml; \ fi itstool -d -l ru -m messages.mo -o . logoutd.8.xml sed -i 's:\(^:\1 lang="ru">:' logoutd.8.xml if grep -q SHADOW-CONFIG-HERE logoutd.8.xml; then \ sed -e 's/^/%config;/' logoutd.8.xml > logoutd.8.xml-config; \ else \ sed -e 's/^\(/\1 [%config;]>/' logoutd.8.xml > logoutd.8.xml-config; \ fi /usr/bin/xsltproc --stringparam profile.condition "pam;gshadow;no_tcb;sha_crypt;subids" \ --param "man.authors.section.enabled" "0" \ --stringparam "man.output.base.dir" "" \ --param "man.output.in.separate.dir" "1" \ -nonet http://docbook.sourceforge.net/release/xsl/current/manpages/profile-docbook.xsl logoutd.8.xml-config Note: Writing man8/logoutd.8 if grep -q SHADOW-CONFIG-HERE ../newgrp.1.xml ; then \ sed -e 's/^/%config;/' ../newgrp.1.xml > newgrp.1.xml; \ else \ sed -e 's/^\(/\1 [%config;]>/' ../newgrp.1.xml > newgrp.1.xml; \ fi itstool -d -l ru -m messages.mo -o . newgrp.1.xml sed -i 's:\(^:\1 lang="ru">:' newgrp.1.xml if grep -q SHADOW-CONFIG-HERE newgrp.1.xml; then \ sed -e 's/^/%config;/' newgrp.1.xml > newgrp.1.xml-config; \ else \ sed -e 's/^\(/\1 [%config;]>/' newgrp.1.xml > newgrp.1.xml-config; \ fi /usr/bin/xsltproc --stringparam profile.condition "pam;gshadow;no_tcb;sha_crypt;subids" \ --param "man.authors.section.enabled" "0" \ --stringparam "man.output.base.dir" "" \ --param "man.output.in.separate.dir" "1" \ -nonet http://docbook.sourceforge.net/release/xsl/current/manpages/profile-docbook.xsl newgrp.1.xml-config Note: Writing man1/newgrp.1 if grep -q SHADOW-CONFIG-HERE ../newusers.8.xml ; then \ sed -e 's/^/%config;/' ../newusers.8.xml > newusers.8.xml; \ else \ sed -e 's/^\(/\1 [%config;]>/' ../newusers.8.xml > newusers.8.xml; \ fi itstool -d -l ru -m messages.mo -o . newusers.8.xml sed -i 's:\(^:\1 lang="ru">:' newusers.8.xml if grep -q SHADOW-CONFIG-HERE newusers.8.xml; then \ sed -e 's/^/%config;/' newusers.8.xml > newusers.8.xml-config; \ else \ sed -e 's/^\(/\1 [%config;]>/' newusers.8.xml > newusers.8.xml-config; \ fi /usr/bin/xsltproc --stringparam profile.condition "pam;gshadow;no_tcb;sha_crypt;subids" \ --param "man.authors.section.enabled" "0" \ --stringparam "man.output.base.dir" "" \ --param "man.output.in.separate.dir" "1" \ -nonet http://docbook.sourceforge.net/release/xsl/current/manpages/profile-docbook.xsl newusers.8.xml-config Note: Writing man8/newusers.8 if grep -q SHADOW-CONFIG-HERE ../nologin.8.xml ; then \ sed -e 's/^/%config;/' ../nologin.8.xml > nologin.8.xml; \ else \ sed -e 's/^\(/\1 [%config;]>/' ../nologin.8.xml > nologin.8.xml; \ fi itstool -d -l ru -m messages.mo -o . nologin.8.xml sed -i 's:\(^:\1 lang="ru">:' nologin.8.xml if grep -q SHADOW-CONFIG-HERE nologin.8.xml; then \ sed -e 's/^/%config;/' nologin.8.xml > nologin.8.xml-config; \ else \ sed -e 's/^\(/\1 [%config;]>/' nologin.8.xml > nologin.8.xml-config; \ fi /usr/bin/xsltproc --stringparam profile.condition "pam;gshadow;no_tcb;sha_crypt;subids" \ --param "man.authors.section.enabled" "0" \ --stringparam "man.output.base.dir" "" \ --param "man.output.in.separate.dir" "1" \ -nonet http://docbook.sourceforge.net/release/xsl/current/manpages/profile-docbook.xsl nologin.8.xml-config Note: Writing man8/nologin.8 if grep -q SHADOW-CONFIG-HERE ../passwd.1.xml ; then \ sed -e 's/^/%config;/' ../passwd.1.xml > passwd.1.xml; \ else \ sed -e 's/^\(/\1 [%config;]>/' ../passwd.1.xml > passwd.1.xml; \ fi itstool -d -l ru -m messages.mo -o . passwd.1.xml sed -i 's:\(^:\1 lang="ru">:' passwd.1.xml if grep -q SHADOW-CONFIG-HERE passwd.1.xml; then \ sed -e 's/^/%config;/' passwd.1.xml > passwd.1.xml-config; \ else \ sed -e 's/^\(/\1 [%config;]>/' passwd.1.xml > passwd.1.xml-config; \ fi /usr/bin/xsltproc --stringparam profile.condition "pam;gshadow;no_tcb;sha_crypt;subids" \ --param "man.authors.section.enabled" "0" \ --stringparam "man.output.base.dir" "" \ --param "man.output.in.separate.dir" "1" \ -nonet http://docbook.sourceforge.net/release/xsl/current/manpages/profile-docbook.xsl passwd.1.xml-config Note: Writing man1/passwd.1 if grep -q SHADOW-CONFIG-HERE ../passwd.5.xml ; then \ sed -e 's/^/%config;/' ../passwd.5.xml > passwd.5.xml; \ else \ sed -e 's/^\(/\1 [%config;]>/' ../passwd.5.xml > passwd.5.xml; \ fi itstool -d -l ru -m messages.mo -o . passwd.5.xml sed -i 's:\(^:\1 lang="ru">:' passwd.5.xml if grep -q SHADOW-CONFIG-HERE passwd.5.xml; then \ sed -e 's/^/%config;/' passwd.5.xml > passwd.5.xml-config; \ else \ sed -e 's/^\(/\1 [%config;]>/' passwd.5.xml > passwd.5.xml-config; \ fi /usr/bin/xsltproc --stringparam profile.condition "pam;gshadow;no_tcb;sha_crypt;subids" \ --param "man.authors.section.enabled" "0" \ --stringparam "man.output.base.dir" "" \ --param "man.output.in.separate.dir" "1" \ -nonet http://docbook.sourceforge.net/release/xsl/current/manpages/profile-docbook.xsl passwd.5.xml-config Note: Writing man5/passwd.5 if grep -q SHADOW-CONFIG-HERE ../pwck.8.xml ; then \ sed -e 's/^/%config;/' ../pwck.8.xml > pwck.8.xml; \ else \ sed -e 's/^\(/\1 [%config;]>/' ../pwck.8.xml > pwck.8.xml; \ fi itstool -d -l ru -m messages.mo -o . pwck.8.xml sed -i 's:\(^:\1 lang="ru">:' pwck.8.xml if grep -q SHADOW-CONFIG-HERE pwck.8.xml; then \ sed -e 's/^/%config;/' pwck.8.xml > pwck.8.xml-config; \ else \ sed -e 's/^\(/\1 [%config;]>/' pwck.8.xml > pwck.8.xml-config; \ fi /usr/bin/xsltproc --stringparam profile.condition "pam;gshadow;no_tcb;sha_crypt;subids" \ --param "man.authors.section.enabled" "0" \ --stringparam "man.output.base.dir" "" \ --param "man.output.in.separate.dir" "1" \ -nonet http://docbook.sourceforge.net/release/xsl/current/manpages/profile-docbook.xsl pwck.8.xml-config Note: Writing man8/pwck.8 if grep -q SHADOW-CONFIG-HERE ../sg.1.xml ; then \ sed -e 's/^/%config;/' ../sg.1.xml > sg.1.xml; \ else \ sed -e 's/^\(/\1 [%config;]>/' ../sg.1.xml > sg.1.xml; \ fi itstool -d -l ru -m messages.mo -o . sg.1.xml sed -i 's:\(^:\1 lang="ru">:' sg.1.xml if grep -q SHADOW-CONFIG-HERE sg.1.xml; then \ sed -e 's/^/%config;/' sg.1.xml > sg.1.xml-config; \ else \ sed -e 's/^\(/\1 [%config;]>/' sg.1.xml > sg.1.xml-config; \ fi /usr/bin/xsltproc --stringparam profile.condition "pam;gshadow;no_tcb;sha_crypt;subids" \ --param "man.authors.section.enabled" "0" \ --stringparam "man.output.base.dir" "" \ --param "man.output.in.separate.dir" "1" \ -nonet http://docbook.sourceforge.net/release/xsl/current/manpages/profile-docbook.xsl sg.1.xml-config Note: Writing man1/sg.1 if grep -q SHADOW-CONFIG-HERE ../shadow.5.xml ; then \ sed -e 's/^/%config;/' ../shadow.5.xml > shadow.5.xml; \ else \ sed -e 's/^\(/\1 [%config;]>/' ../shadow.5.xml > shadow.5.xml; \ fi itstool -d -l ru -m messages.mo -o . shadow.5.xml sed -i 's:\(^:\1 lang="ru">:' shadow.5.xml if grep -q SHADOW-CONFIG-HERE shadow.5.xml; then \ sed -e 's/^/%config;/' shadow.5.xml > shadow.5.xml-config; \ else \ sed -e 's/^\(/\1 [%config;]>/' shadow.5.xml > shadow.5.xml-config; \ fi /usr/bin/xsltproc --stringparam profile.condition "pam;gshadow;no_tcb;sha_crypt;subids" \ --param "man.authors.section.enabled" "0" \ --stringparam "man.output.base.dir" "" \ --param "man.output.in.separate.dir" "1" \ -nonet http://docbook.sourceforge.net/release/xsl/current/manpages/profile-docbook.xsl shadow.5.xml-config Note: Writing man5/shadow.5 if grep -q SHADOW-CONFIG-HERE ../su.1.xml ; then \ sed -e 's/^/%config;/' ../su.1.xml > su.1.xml; \ else \ sed -e 's/^\(/\1 [%config;]>/' ../su.1.xml > su.1.xml; \ fi itstool -d -l ru -m messages.mo -o . su.1.xml sed -i 's:\(^:\1 lang="ru">:' su.1.xml if grep -q SHADOW-CONFIG-HERE su.1.xml; then \ sed -e 's/^/%config;/' su.1.xml > su.1.xml-config; \ else \ sed -e 's/^\(/\1 [%config;]>/' su.1.xml > su.1.xml-config; \ fi /usr/bin/xsltproc --stringparam profile.condition "pam;gshadow;no_tcb;sha_crypt;subids" \ --param "man.authors.section.enabled" "0" \ --stringparam "man.output.base.dir" "" \ --param "man.output.in.separate.dir" "1" \ -nonet http://docbook.sourceforge.net/release/xsl/current/manpages/profile-docbook.xsl su.1.xml-config Note: Writing man1/su.1 if grep -q SHADOW-CONFIG-HERE ../suauth.5.xml ; then \ sed -e 's/^/%config;/' ../suauth.5.xml > suauth.5.xml; \ else \ sed -e 's/^\(/\1 [%config;]>/' ../suauth.5.xml > suauth.5.xml; \ fi itstool -d -l ru -m messages.mo -o . suauth.5.xml sed -i 's:\(^:\1 lang="ru">:' suauth.5.xml if grep -q SHADOW-CONFIG-HERE suauth.5.xml; then \ sed -e 's/^/%config;/' suauth.5.xml > suauth.5.xml-config; \ else \ sed -e 's/^\(/\1 [%config;]>/' suauth.5.xml > suauth.5.xml-config; \ fi /usr/bin/xsltproc --stringparam profile.condition "pam;gshadow;no_tcb;sha_crypt;subids" \ --param "man.authors.section.enabled" "0" \ --stringparam "man.output.base.dir" "" \ --param "man.output.in.separate.dir" "1" \ -nonet http://docbook.sourceforge.net/release/xsl/current/manpages/profile-docbook.xsl suauth.5.xml-config Note: Writing man5/suauth.5 if grep -q SHADOW-CONFIG-HERE ../useradd.8.xml ; then \ sed -e 's/^/%config;/' ../useradd.8.xml > useradd.8.xml; \ else \ sed -e 's/^\(/\1 [%config;]>/' ../useradd.8.xml > useradd.8.xml; \ fi itstool -d -l ru -m messages.mo -o . useradd.8.xml sed -i 's:\(^:\1 lang="ru">:' useradd.8.xml if grep -q SHADOW-CONFIG-HERE useradd.8.xml; then \ sed -e 's/^/%config;/' useradd.8.xml > useradd.8.xml-config; \ else \ sed -e 's/^\(/\1 [%config;]>/' useradd.8.xml > useradd.8.xml-config; \ fi /usr/bin/xsltproc --stringparam profile.condition "pam;gshadow;no_tcb;sha_crypt;subids" \ --param "man.authors.section.enabled" "0" \ --stringparam "man.output.base.dir" "" \ --param "man.output.in.separate.dir" "1" \ -nonet http://docbook.sourceforge.net/release/xsl/current/manpages/profile-docbook.xsl useradd.8.xml-config Note: Writing man8/useradd.8 if grep -q SHADOW-CONFIG-HERE ../userdel.8.xml ; then \ sed -e 's/^/%config;/' ../userdel.8.xml > userdel.8.xml; \ else \ sed -e 's/^\(/\1 [%config;]>/' ../userdel.8.xml > userdel.8.xml; \ fi itstool -d -l ru -m messages.mo -o . userdel.8.xml sed -i 's:\(^:\1 lang="ru">:' userdel.8.xml if grep -q SHADOW-CONFIG-HERE userdel.8.xml; then \ sed -e 's/^/%config;/' userdel.8.xml > userdel.8.xml-config; \ else \ sed -e 's/^\(/\1 [%config;]>/' userdel.8.xml > userdel.8.xml-config; \ fi /usr/bin/xsltproc --stringparam profile.condition "pam;gshadow;no_tcb;sha_crypt;subids" \ --param "man.authors.section.enabled" "0" \ --stringparam "man.output.base.dir" "" \ --param "man.output.in.separate.dir" "1" \ -nonet http://docbook.sourceforge.net/release/xsl/current/manpages/profile-docbook.xsl userdel.8.xml-config Note: Writing man8/userdel.8 if grep -q SHADOW-CONFIG-HERE ../usermod.8.xml ; then \ sed -e 's/^/%config;/' ../usermod.8.xml > usermod.8.xml; \ else \ sed -e 's/^\(/\1 [%config;]>/' ../usermod.8.xml > usermod.8.xml; \ fi itstool -d -l ru -m messages.mo -o . usermod.8.xml sed -i 's:\(^:\1 lang="ru">:' usermod.8.xml if grep -q SHADOW-CONFIG-HERE usermod.8.xml; then \ sed -e 's/^/%config;/' usermod.8.xml > usermod.8.xml-config; \ else \ sed -e 's/^\(/\1 [%config;]>/' usermod.8.xml > usermod.8.xml-config; \ fi /usr/bin/xsltproc --stringparam profile.condition "pam;gshadow;no_tcb;sha_crypt;subids" \ --param "man.authors.section.enabled" "0" \ --stringparam "man.output.base.dir" "" \ --param "man.output.in.separate.dir" "1" \ -nonet http://docbook.sourceforge.net/release/xsl/current/manpages/profile-docbook.xsl usermod.8.xml-config Note: Writing man8/usermod.8 if grep -q SHADOW-CONFIG-HERE ../vipw.8.xml ; then \ sed -e 's/^/%config;/' ../vipw.8.xml > vipw.8.xml; \ else \ sed -e 's/^\(/\1 [%config;]>/' ../vipw.8.xml > vipw.8.xml; \ fi itstool -d -l ru -m messages.mo -o . vipw.8.xml sed -i 's:\(^:\1 lang="ru">:' vipw.8.xml if grep -q SHADOW-CONFIG-HERE vipw.8.xml; then \ sed -e 's/^/%config;/' vipw.8.xml > vipw.8.xml-config; \ else \ sed -e 's/^\(/\1 [%config;]>/' vipw.8.xml > vipw.8.xml-config; \ fi /usr/bin/xsltproc --stringparam profile.condition "pam;gshadow;no_tcb;sha_crypt;subids" \ --param "man.authors.section.enabled" "0" \ --stringparam "man.output.base.dir" "" \ --param "man.output.in.separate.dir" "1" \ -nonet http://docbook.sourceforge.net/release/xsl/current/manpages/profile-docbook.xsl vipw.8.xml-config Note: Writing man8/vipw.8 Note: Writing man8/vigr.8 (soelim stub) rm faillog.5.xml-config chgpasswd.8.xml logoutd.8.xml newusers.8.xml chage.1.xml-config pwck.8.xml userdel.8.xml sg.1.xml-config chfn.1.xml groupmems.8.xml faillog.8.xml groupdel.8.xml-config gshadow.5.xml login.1.xml newgrp.1.xml logoutd.8.xml-config chpasswd.8.xml-config groupmems.8.xml-config login.defs.5.xml-config groupdel.8.xml expiry.1.xml-config usermod.8.xml usermod.8.xml-config faillog.8.xml-config useradd.8.xml-config grpck.8.xml pwconv.8.xml expiry.1.xml shadow.3.xml sg.1.xml chfn.1.xml-config faillog.5.xml shadow.5.xml groupmod.8.xml gpasswd.1.xml-config passwd.1.xml-config passwd.5.xml useradd.8.xml suauth.5.xml gshadow.5.xml-config vipw.8.xml groupadd.8.xml-config vipw.8.xml-config lastlog.8.xml-config chsh.1.xml-config nologin.8.xml newgrp.1.xml-config pwconv.8.xml-config shadow.3.xml-config groups.1.xml-config chpasswd.8.xml newusers.8.xml-config chgpasswd.8.xml-config gpasswd.1.xml groupmod.8.xml-config passwd.1.xml lastlog.8.xml login.defs.5.xml suauth.5.xml-config chsh.1.xml pwck.8.xml-config su.1.xml-config userdel.8.xml-config passwd.5.xml-config groups.1.xml groupadd.8.xml nologin.8.xml-config grpck.8.xml-config su.1.xml shadow.5.xml-config chage.1.xml login.1.xml-config make[4]: Leaving directory '/<>/man/ru' Making all in sv make[4]: Entering directory '/<>/man/sv' msgfmt ../po/sv.po -o messages.mo ln -sf ../login.defs.d login.defs.d make -C .. config.xml make[5]: Entering directory '/<>/man' make[5]: 'config.xml' is up to date. make[5]: Leaving directory '/<>/man' cp ../config.xml config.xml if grep -q SHADOW-CONFIG-HERE ../chage.1.xml ; then \ sed -e 's/^/%config;/' ../chage.1.xml > chage.1.xml; \ else \ sed -e 's/^\(/\1 [%config;]>/' ../chage.1.xml > chage.1.xml; \ fi itstool -d -l sv -m messages.mo -o . chage.1.xml sed -i 's:\(^:\1 lang="sv">:' chage.1.xml if grep -q SHADOW-CONFIG-HERE chage.1.xml; then \ sed -e 's/^/%config;/' chage.1.xml > chage.1.xml-config; \ else \ sed -e 's/^\(/\1 [%config;]>/' chage.1.xml > chage.1.xml-config; \ fi /usr/bin/xsltproc --stringparam profile.condition "pam;gshadow;no_tcb;sha_crypt;subids" \ --param "man.authors.section.enabled" "0" \ --stringparam "man.output.base.dir" "" \ --param "man.output.in.separate.dir" "1" \ -nonet http://docbook.sourceforge.net/release/xsl/current/manpages/profile-docbook.xsl chage.1.xml-config Note: Writing man1/chage.1 if grep -q SHADOW-CONFIG-HERE ../chsh.1.xml ; then \ sed -e 's/^/%config;/' ../chsh.1.xml > chsh.1.xml; \ else \ sed -e 's/^\(/\1 [%config;]>/' ../chsh.1.xml > chsh.1.xml; \ fi itstool -d -l sv -m messages.mo -o . chsh.1.xml sed -i 's:\(^:\1 lang="sv">:' chsh.1.xml if grep -q SHADOW-CONFIG-HERE chsh.1.xml; then \ sed -e 's/^/%config;/' chsh.1.xml > chsh.1.xml-config; \ else \ sed -e 's/^\(/\1 [%config;]>/' chsh.1.xml > chsh.1.xml-config; \ fi /usr/bin/xsltproc --stringparam profile.condition "pam;gshadow;no_tcb;sha_crypt;subids" \ --param "man.authors.section.enabled" "0" \ --stringparam "man.output.base.dir" "" \ --param "man.output.in.separate.dir" "1" \ -nonet http://docbook.sourceforge.net/release/xsl/current/manpages/profile-docbook.xsl chsh.1.xml-config Note: Writing man1/chsh.1 if grep -q SHADOW-CONFIG-HERE ../expiry.1.xml ; then \ sed -e 's/^/%config;/' ../expiry.1.xml > expiry.1.xml; \ else \ sed -e 's/^\(/\1 [%config;]>/' ../expiry.1.xml > expiry.1.xml; \ fi itstool -d -l sv -m messages.mo -o . expiry.1.xml sed -i 's:\(^:\1 lang="sv">:' expiry.1.xml if grep -q SHADOW-CONFIG-HERE expiry.1.xml; then \ sed -e 's/^/%config;/' expiry.1.xml > expiry.1.xml-config; \ else \ sed -e 's/^\(/\1 [%config;]>/' expiry.1.xml > expiry.1.xml-config; \ fi /usr/bin/xsltproc --stringparam profile.condition "pam;gshadow;no_tcb;sha_crypt;subids" \ --param "man.authors.section.enabled" "0" \ --stringparam "man.output.base.dir" "" \ --param "man.output.in.separate.dir" "1" \ -nonet http://docbook.sourceforge.net/release/xsl/current/manpages/profile-docbook.xsl expiry.1.xml-config Note: Writing man1/expiry.1 if grep -q SHADOW-CONFIG-HERE ../faillog.5.xml ; then \ sed -e 's/^/%config;/' ../faillog.5.xml > faillog.5.xml; \ else \ sed -e 's/^\(/\1 [%config;]>/' ../faillog.5.xml > faillog.5.xml; \ fi itstool -d -l sv -m messages.mo -o . faillog.5.xml sed -i 's:\(^:\1 lang="sv">:' faillog.5.xml if grep -q SHADOW-CONFIG-HERE faillog.5.xml; then \ sed -e 's/^/%config;/' faillog.5.xml > faillog.5.xml-config; \ else \ sed -e 's/^\(/\1 [%config;]>/' faillog.5.xml > faillog.5.xml-config; \ fi /usr/bin/xsltproc --stringparam profile.condition "pam;gshadow;no_tcb;sha_crypt;subids" \ --param "man.authors.section.enabled" "0" \ --stringparam "man.output.base.dir" "" \ --param "man.output.in.separate.dir" "1" \ -nonet http://docbook.sourceforge.net/release/xsl/current/manpages/profile-docbook.xsl faillog.5.xml-config Note: Writing man5/faillog.5 if grep -q SHADOW-CONFIG-HERE ../faillog.8.xml ; then \ sed -e 's/^/%config;/' ../faillog.8.xml > faillog.8.xml; \ else \ sed -e 's/^\(/\1 [%config;]>/' ../faillog.8.xml > faillog.8.xml; \ fi itstool -d -l sv -m messages.mo -o . faillog.8.xml sed -i 's:\(^:\1 lang="sv">:' faillog.8.xml if grep -q SHADOW-CONFIG-HERE faillog.8.xml; then \ sed -e 's/^/%config;/' faillog.8.xml > faillog.8.xml-config; \ else \ sed -e 's/^\(/\1 [%config;]>/' faillog.8.xml > faillog.8.xml-config; \ fi /usr/bin/xsltproc --stringparam profile.condition "pam;gshadow;no_tcb;sha_crypt;subids" \ --param "man.authors.section.enabled" "0" \ --stringparam "man.output.base.dir" "" \ --param "man.output.in.separate.dir" "1" \ -nonet http://docbook.sourceforge.net/release/xsl/current/manpages/profile-docbook.xsl faillog.8.xml-config Note: Writing man8/faillog.8 if grep -q SHADOW-CONFIG-HERE ../shadow.3.xml ; then \ sed -e 's/^/%config;/' ../shadow.3.xml > shadow.3.xml; \ else \ sed -e 's/^\(/\1 [%config;]>/' ../shadow.3.xml > shadow.3.xml; \ fi itstool -d -l sv -m messages.mo -o . shadow.3.xml sed -i 's:\(^:\1 lang="sv">:' shadow.3.xml if grep -q SHADOW-CONFIG-HERE shadow.3.xml; then \ sed -e 's/^/%config;/' shadow.3.xml > shadow.3.xml-config; \ else \ sed -e 's/^\(/\1 [%config;]>/' shadow.3.xml > shadow.3.xml-config; \ fi /usr/bin/xsltproc --stringparam profile.condition "pam;gshadow;no_tcb;sha_crypt;subids" \ --param "man.authors.section.enabled" "0" \ --stringparam "man.output.base.dir" "" \ --param "man.output.in.separate.dir" "1" \ -nonet http://docbook.sourceforge.net/release/xsl/current/manpages/profile-docbook.xsl shadow.3.xml-config Note: Writing man3/shadow.3 Note: Writing man3/getspnam.3 (soelim stub) if grep -q SHADOW-CONFIG-HERE ../groupadd.8.xml ; then \ sed -e 's/^/%config;/' ../groupadd.8.xml > groupadd.8.xml; \ else \ sed -e 's/^\(/\1 [%config;]>/' ../groupadd.8.xml > groupadd.8.xml; \ fi itstool -d -l sv -m messages.mo -o . groupadd.8.xml sed -i 's:\(^:\1 lang="sv">:' groupadd.8.xml if grep -q SHADOW-CONFIG-HERE groupadd.8.xml; then \ sed -e 's/^/%config;/' groupadd.8.xml > groupadd.8.xml-config; \ else \ sed -e 's/^\(/\1 [%config;]>/' groupadd.8.xml > groupadd.8.xml-config; \ fi /usr/bin/xsltproc --stringparam profile.condition "pam;gshadow;no_tcb;sha_crypt;subids" \ --param "man.authors.section.enabled" "0" \ --stringparam "man.output.base.dir" "" \ --param "man.output.in.separate.dir" "1" \ -nonet http://docbook.sourceforge.net/release/xsl/current/manpages/profile-docbook.xsl groupadd.8.xml-config Note: Writing man8/groupadd.8 if grep -q SHADOW-CONFIG-HERE ../groupdel.8.xml ; then \ sed -e 's/^/%config;/' ../groupdel.8.xml > groupdel.8.xml; \ else \ sed -e 's/^\(/\1 [%config;]>/' ../groupdel.8.xml > groupdel.8.xml; \ fi itstool -d -l sv -m messages.mo -o . groupdel.8.xml sed -i 's:\(^:\1 lang="sv">:' groupdel.8.xml if grep -q SHADOW-CONFIG-HERE groupdel.8.xml; then \ sed -e 's/^/%config;/' groupdel.8.xml > groupdel.8.xml-config; \ else \ sed -e 's/^\(/\1 [%config;]>/' groupdel.8.xml > groupdel.8.xml-config; \ fi /usr/bin/xsltproc --stringparam profile.condition "pam;gshadow;no_tcb;sha_crypt;subids" \ --param "man.authors.section.enabled" "0" \ --stringparam "man.output.base.dir" "" \ --param "man.output.in.separate.dir" "1" \ -nonet http://docbook.sourceforge.net/release/xsl/current/manpages/profile-docbook.xsl groupdel.8.xml-config Note: Writing man8/groupdel.8 if grep -q SHADOW-CONFIG-HERE ../groupmems.8.xml ; then \ sed -e 's/^/%config;/' ../groupmems.8.xml > groupmems.8.xml; \ else \ sed -e 's/^\(/\1 [%config;]>/' ../groupmems.8.xml > groupmems.8.xml; \ fi itstool -d -l sv -m messages.mo -o . groupmems.8.xml sed -i 's:\(^:\1 lang="sv">:' groupmems.8.xml if grep -q SHADOW-CONFIG-HERE groupmems.8.xml; then \ sed -e 's/^/%config;/' groupmems.8.xml > groupmems.8.xml-config; \ else \ sed -e 's/^\(/\1 [%config;]>/' groupmems.8.xml > groupmems.8.xml-config; \ fi /usr/bin/xsltproc --stringparam profile.condition "pam;gshadow;no_tcb;sha_crypt;subids" \ --param "man.authors.section.enabled" "0" \ --stringparam "man.output.base.dir" "" \ --param "man.output.in.separate.dir" "1" \ -nonet http://docbook.sourceforge.net/release/xsl/current/manpages/profile-docbook.xsl groupmems.8.xml-config Note: Writing man8/groupmems.8 if grep -q SHADOW-CONFIG-HERE ../groupmod.8.xml ; then \ sed -e 's/^/%config;/' ../groupmod.8.xml > groupmod.8.xml; \ else \ sed -e 's/^\(/\1 [%config;]>/' ../groupmod.8.xml > groupmod.8.xml; \ fi itstool -d -l sv -m messages.mo -o . groupmod.8.xml sed -i 's:\(^:\1 lang="sv">:' groupmod.8.xml if grep -q SHADOW-CONFIG-HERE groupmod.8.xml; then \ sed -e 's/^/%config;/' groupmod.8.xml > groupmod.8.xml-config; \ else \ sed -e 's/^\(/\1 [%config;]>/' groupmod.8.xml > groupmod.8.xml-config; \ fi /usr/bin/xsltproc --stringparam profile.condition "pam;gshadow;no_tcb;sha_crypt;subids" \ --param "man.authors.section.enabled" "0" \ --stringparam "man.output.base.dir" "" \ --param "man.output.in.separate.dir" "1" \ -nonet http://docbook.sourceforge.net/release/xsl/current/manpages/profile-docbook.xsl groupmod.8.xml-config Note: Writing man8/groupmod.8 if grep -q SHADOW-CONFIG-HERE ../groups.1.xml ; then \ sed -e 's/^/%config;/' ../groups.1.xml > groups.1.xml; \ else \ sed -e 's/^\(/\1 [%config;]>/' ../groups.1.xml > groups.1.xml; \ fi itstool -d -l sv -m messages.mo -o . groups.1.xml sed -i 's:\(^:\1 lang="sv">:' groups.1.xml if grep -q SHADOW-CONFIG-HERE groups.1.xml; then \ sed -e 's/^/%config;/' groups.1.xml > groups.1.xml-config; \ else \ sed -e 's/^\(/\1 [%config;]>/' groups.1.xml > groups.1.xml-config; \ fi /usr/bin/xsltproc --stringparam profile.condition "pam;gshadow;no_tcb;sha_crypt;subids" \ --param "man.authors.section.enabled" "0" \ --stringparam "man.output.base.dir" "" \ --param "man.output.in.separate.dir" "1" \ -nonet http://docbook.sourceforge.net/release/xsl/current/manpages/profile-docbook.xsl groups.1.xml-config Note: Writing man1/groups.1 if grep -q SHADOW-CONFIG-HERE ../grpck.8.xml ; then \ sed -e 's/^/%config;/' ../grpck.8.xml > grpck.8.xml; \ else \ sed -e 's/^\(/\1 [%config;]>/' ../grpck.8.xml > grpck.8.xml; \ fi itstool -d -l sv -m messages.mo -o . grpck.8.xml sed -i 's:\(^:\1 lang="sv">:' grpck.8.xml if grep -q SHADOW-CONFIG-HERE grpck.8.xml; then \ sed -e 's/^/%config;/' grpck.8.xml > grpck.8.xml-config; \ else \ sed -e 's/^\(/\1 [%config;]>/' grpck.8.xml > grpck.8.xml-config; \ fi /usr/bin/xsltproc --stringparam profile.condition "pam;gshadow;no_tcb;sha_crypt;subids" \ --param "man.authors.section.enabled" "0" \ --stringparam "man.output.base.dir" "" \ --param "man.output.in.separate.dir" "1" \ -nonet http://docbook.sourceforge.net/release/xsl/current/manpages/profile-docbook.xsl grpck.8.xml-config Note: Writing man8/grpck.8 if grep -q SHADOW-CONFIG-HERE ../gshadow.5.xml ; then \ sed -e 's/^/%config;/' ../gshadow.5.xml > gshadow.5.xml; \ else \ sed -e 's/^\(/\1 [%config;]>/' ../gshadow.5.xml > gshadow.5.xml; \ fi itstool -d -l sv -m messages.mo -o . gshadow.5.xml sed -i 's:\(^:\1 lang="sv">:' gshadow.5.xml if grep -q SHADOW-CONFIG-HERE gshadow.5.xml; then \ sed -e 's/^/%config;/' gshadow.5.xml > gshadow.5.xml-config; \ else \ sed -e 's/^\(/\1 [%config;]>/' gshadow.5.xml > gshadow.5.xml-config; \ fi /usr/bin/xsltproc --stringparam profile.condition "pam;gshadow;no_tcb;sha_crypt;subids" \ --param "man.authors.section.enabled" "0" \ --stringparam "man.output.base.dir" "" \ --param "man.output.in.separate.dir" "1" \ -nonet http://docbook.sourceforge.net/release/xsl/current/manpages/profile-docbook.xsl gshadow.5.xml-config Note: Writing man5/gshadow.5 if grep -q SHADOW-CONFIG-HERE ../lastlog.8.xml ; then \ sed -e 's/^/%config;/' ../lastlog.8.xml > lastlog.8.xml; \ else \ sed -e 's/^\(/\1 [%config;]>/' ../lastlog.8.xml > lastlog.8.xml; \ fi itstool -d -l sv -m messages.mo -o . lastlog.8.xml sed -i 's:\(^:\1 lang="sv">:' lastlog.8.xml if grep -q SHADOW-CONFIG-HERE lastlog.8.xml; then \ sed -e 's/^/%config;/' lastlog.8.xml > lastlog.8.xml-config; \ else \ sed -e 's/^\(/\1 [%config;]>/' lastlog.8.xml > lastlog.8.xml-config; \ fi /usr/bin/xsltproc --stringparam profile.condition "pam;gshadow;no_tcb;sha_crypt;subids" \ --param "man.authors.section.enabled" "0" \ --stringparam "man.output.base.dir" "" \ --param "man.output.in.separate.dir" "1" \ -nonet http://docbook.sourceforge.net/release/xsl/current/manpages/profile-docbook.xsl lastlog.8.xml-config Element term in namespace '' encountered in para, but no template matches. Note: Writing man8/lastlog.8 if grep -q SHADOW-CONFIG-HERE ../logoutd.8.xml ; then \ sed -e 's/^/%config;/' ../logoutd.8.xml > logoutd.8.xml; \ else \ sed -e 's/^\(/\1 [%config;]>/' ../logoutd.8.xml > logoutd.8.xml; \ fi itstool -d -l sv -m messages.mo -o . logoutd.8.xml sed -i 's:\(^:\1 lang="sv">:' logoutd.8.xml if grep -q SHADOW-CONFIG-HERE logoutd.8.xml; then \ sed -e 's/^/%config;/' logoutd.8.xml > logoutd.8.xml-config; \ else \ sed -e 's/^\(/\1 [%config;]>/' logoutd.8.xml > logoutd.8.xml-config; \ fi /usr/bin/xsltproc --stringparam profile.condition "pam;gshadow;no_tcb;sha_crypt;subids" \ --param "man.authors.section.enabled" "0" \ --stringparam "man.output.base.dir" "" \ --param "man.output.in.separate.dir" "1" \ -nonet http://docbook.sourceforge.net/release/xsl/current/manpages/profile-docbook.xsl logoutd.8.xml-config Note: Writing man8/logoutd.8 if grep -q SHADOW-CONFIG-HERE ../newgrp.1.xml ; then \ sed -e 's/^/%config;/' ../newgrp.1.xml > newgrp.1.xml; \ else \ sed -e 's/^\(/\1 [%config;]>/' ../newgrp.1.xml > newgrp.1.xml; \ fi itstool -d -l sv -m messages.mo -o . newgrp.1.xml sed -i 's:\(^:\1 lang="sv">:' newgrp.1.xml if grep -q SHADOW-CONFIG-HERE newgrp.1.xml; then \ sed -e 's/^/%config;/' newgrp.1.xml > newgrp.1.xml-config; \ else \ sed -e 's/^\(/\1 [%config;]>/' newgrp.1.xml > newgrp.1.xml-config; \ fi /usr/bin/xsltproc --stringparam profile.condition "pam;gshadow;no_tcb;sha_crypt;subids" \ --param "man.authors.section.enabled" "0" \ --stringparam "man.output.base.dir" "" \ --param "man.output.in.separate.dir" "1" \ -nonet http://docbook.sourceforge.net/release/xsl/current/manpages/profile-docbook.xsl newgrp.1.xml-config Note: Writing man1/newgrp.1 if grep -q SHADOW-CONFIG-HERE ../nologin.8.xml ; then \ sed -e 's/^/%config;/' ../nologin.8.xml > nologin.8.xml; \ else \ sed -e 's/^\(/\1 [%config;]>/' ../nologin.8.xml > nologin.8.xml; \ fi itstool -d -l sv -m messages.mo -o . nologin.8.xml sed -i 's:\(^:\1 lang="sv">:' nologin.8.xml if grep -q SHADOW-CONFIG-HERE nologin.8.xml; then \ sed -e 's/^/%config;/' nologin.8.xml > nologin.8.xml-config; \ else \ sed -e 's/^\(/\1 [%config;]>/' nologin.8.xml > nologin.8.xml-config; \ fi /usr/bin/xsltproc --stringparam profile.condition "pam;gshadow;no_tcb;sha_crypt;subids" \ --param "man.authors.section.enabled" "0" \ --stringparam "man.output.base.dir" "" \ --param "man.output.in.separate.dir" "1" \ -nonet http://docbook.sourceforge.net/release/xsl/current/manpages/profile-docbook.xsl nologin.8.xml-config Note: Writing man8/nologin.8 if grep -q SHADOW-CONFIG-HERE ../passwd.1.xml ; then \ sed -e 's/^/%config;/' ../passwd.1.xml > passwd.1.xml; \ else \ sed -e 's/^\(/\1 [%config;]>/' ../passwd.1.xml > passwd.1.xml; \ fi itstool -d -l sv -m messages.mo -o . passwd.1.xml sed -i 's:\(^:\1 lang="sv">:' passwd.1.xml if grep -q SHADOW-CONFIG-HERE passwd.1.xml; then \ sed -e 's/^/%config;/' passwd.1.xml > passwd.1.xml-config; \ else \ sed -e 's/^\(/\1 [%config;]>/' passwd.1.xml > passwd.1.xml-config; \ fi /usr/bin/xsltproc --stringparam profile.condition "pam;gshadow;no_tcb;sha_crypt;subids" \ --param "man.authors.section.enabled" "0" \ --stringparam "man.output.base.dir" "" \ --param "man.output.in.separate.dir" "1" \ -nonet http://docbook.sourceforge.net/release/xsl/current/manpages/profile-docbook.xsl passwd.1.xml-config Note: Writing man1/passwd.1 if grep -q SHADOW-CONFIG-HERE ../passwd.5.xml ; then \ sed -e 's/^/%config;/' ../passwd.5.xml > passwd.5.xml; \ else \ sed -e 's/^\(/\1 [%config;]>/' ../passwd.5.xml > passwd.5.xml; \ fi itstool -d -l sv -m messages.mo -o . passwd.5.xml sed -i 's:\(^:\1 lang="sv">:' passwd.5.xml if grep -q SHADOW-CONFIG-HERE passwd.5.xml; then \ sed -e 's/^/%config;/' passwd.5.xml > passwd.5.xml-config; \ else \ sed -e 's/^\(/\1 [%config;]>/' passwd.5.xml > passwd.5.xml-config; \ fi /usr/bin/xsltproc --stringparam profile.condition "pam;gshadow;no_tcb;sha_crypt;subids" \ --param "man.authors.section.enabled" "0" \ --stringparam "man.output.base.dir" "" \ --param "man.output.in.separate.dir" "1" \ -nonet http://docbook.sourceforge.net/release/xsl/current/manpages/profile-docbook.xsl passwd.5.xml-config Note: Writing man5/passwd.5 if grep -q SHADOW-CONFIG-HERE ../pwck.8.xml ; then \ sed -e 's/^/%config;/' ../pwck.8.xml > pwck.8.xml; \ else \ sed -e 's/^\(/\1 [%config;]>/' ../pwck.8.xml > pwck.8.xml; \ fi itstool -d -l sv -m messages.mo -o . pwck.8.xml sed -i 's:\(^:\1 lang="sv">:' pwck.8.xml if grep -q SHADOW-CONFIG-HERE pwck.8.xml; then \ sed -e 's/^/%config;/' pwck.8.xml > pwck.8.xml-config; \ else \ sed -e 's/^\(/\1 [%config;]>/' pwck.8.xml > pwck.8.xml-config; \ fi /usr/bin/xsltproc --stringparam profile.condition "pam;gshadow;no_tcb;sha_crypt;subids" \ --param "man.authors.section.enabled" "0" \ --stringparam "man.output.base.dir" "" \ --param "man.output.in.separate.dir" "1" \ -nonet http://docbook.sourceforge.net/release/xsl/current/manpages/profile-docbook.xsl pwck.8.xml-config Note: Writing man8/pwck.8 if grep -q SHADOW-CONFIG-HERE ../sg.1.xml ; then \ sed -e 's/^/%config;/' ../sg.1.xml > sg.1.xml; \ else \ sed -e 's/^\(/\1 [%config;]>/' ../sg.1.xml > sg.1.xml; \ fi itstool -d -l sv -m messages.mo -o . sg.1.xml sed -i 's:\(^:\1 lang="sv">:' sg.1.xml if grep -q SHADOW-CONFIG-HERE sg.1.xml; then \ sed -e 's/^/%config;/' sg.1.xml > sg.1.xml-config; \ else \ sed -e 's/^\(/\1 [%config;]>/' sg.1.xml > sg.1.xml-config; \ fi /usr/bin/xsltproc --stringparam profile.condition "pam;gshadow;no_tcb;sha_crypt;subids" \ --param "man.authors.section.enabled" "0" \ --stringparam "man.output.base.dir" "" \ --param "man.output.in.separate.dir" "1" \ -nonet http://docbook.sourceforge.net/release/xsl/current/manpages/profile-docbook.xsl sg.1.xml-config Note: Writing man1/sg.1 if grep -q SHADOW-CONFIG-HERE ../suauth.5.xml ; then \ sed -e 's/^/%config;/' ../suauth.5.xml > suauth.5.xml; \ else \ sed -e 's/^\(/\1 [%config;]>/' ../suauth.5.xml > suauth.5.xml; \ fi itstool -d -l sv -m messages.mo -o . suauth.5.xml sed -i 's:\(^:\1 lang="sv">:' suauth.5.xml if grep -q SHADOW-CONFIG-HERE suauth.5.xml; then \ sed -e 's/^/%config;/' suauth.5.xml > suauth.5.xml-config; \ else \ sed -e 's/^\(/\1 [%config;]>/' suauth.5.xml > suauth.5.xml-config; \ fi /usr/bin/xsltproc --stringparam profile.condition "pam;gshadow;no_tcb;sha_crypt;subids" \ --param "man.authors.section.enabled" "0" \ --stringparam "man.output.base.dir" "" \ --param "man.output.in.separate.dir" "1" \ -nonet http://docbook.sourceforge.net/release/xsl/current/manpages/profile-docbook.xsl suauth.5.xml-config Note: Writing man5/suauth.5 if grep -q SHADOW-CONFIG-HERE ../userdel.8.xml ; then \ sed -e 's/^/%config;/' ../userdel.8.xml > userdel.8.xml; \ else \ sed -e 's/^\(/\1 [%config;]>/' ../userdel.8.xml > userdel.8.xml; \ fi itstool -d -l sv -m messages.mo -o . userdel.8.xml sed -i 's:\(^:\1 lang="sv">:' userdel.8.xml if grep -q SHADOW-CONFIG-HERE userdel.8.xml; then \ sed -e 's/^/%config;/' userdel.8.xml > userdel.8.xml-config; \ else \ sed -e 's/^\(/\1 [%config;]>/' userdel.8.xml > userdel.8.xml-config; \ fi /usr/bin/xsltproc --stringparam profile.condition "pam;gshadow;no_tcb;sha_crypt;subids" \ --param "man.authors.section.enabled" "0" \ --stringparam "man.output.base.dir" "" \ --param "man.output.in.separate.dir" "1" \ -nonet http://docbook.sourceforge.net/release/xsl/current/manpages/profile-docbook.xsl userdel.8.xml-config Note: Writing man8/userdel.8 if grep -q SHADOW-CONFIG-HERE ../vipw.8.xml ; then \ sed -e 's/^/%config;/' ../vipw.8.xml > vipw.8.xml; \ else \ sed -e 's/^\(/\1 [%config;]>/' ../vipw.8.xml > vipw.8.xml; \ fi itstool -d -l sv -m messages.mo -o . vipw.8.xml sed -i 's:\(^:\1 lang="sv">:' vipw.8.xml if grep -q SHADOW-CONFIG-HERE vipw.8.xml; then \ sed -e 's/^/%config;/' vipw.8.xml > vipw.8.xml-config; \ else \ sed -e 's/^\(/\1 [%config;]>/' vipw.8.xml > vipw.8.xml-config; \ fi /usr/bin/xsltproc --stringparam profile.condition "pam;gshadow;no_tcb;sha_crypt;subids" \ --param "man.authors.section.enabled" "0" \ --stringparam "man.output.base.dir" "" \ --param "man.output.in.separate.dir" "1" \ -nonet http://docbook.sourceforge.net/release/xsl/current/manpages/profile-docbook.xsl vipw.8.xml-config Note: Writing man8/vipw.8 Note: Writing man8/vigr.8 (soelim stub) rm faillog.5.xml-config logoutd.8.xml chage.1.xml-config pwck.8.xml userdel.8.xml sg.1.xml-config groupmems.8.xml faillog.8.xml groupdel.8.xml-config gshadow.5.xml newgrp.1.xml logoutd.8.xml-config groupmems.8.xml-config groupdel.8.xml expiry.1.xml-config faillog.8.xml-config grpck.8.xml expiry.1.xml shadow.3.xml sg.1.xml faillog.5.xml groupmod.8.xml passwd.1.xml-config passwd.5.xml suauth.5.xml gshadow.5.xml-config vipw.8.xml groupadd.8.xml-config vipw.8.xml-config lastlog.8.xml-config chsh.1.xml-config nologin.8.xml newgrp.1.xml-config shadow.3.xml-config groups.1.xml-config groupmod.8.xml-config passwd.1.xml lastlog.8.xml suauth.5.xml-config chsh.1.xml pwck.8.xml-config userdel.8.xml-config passwd.5.xml-config groups.1.xml groupadd.8.xml nologin.8.xml-config grpck.8.xml-config chage.1.xml make[4]: Leaving directory '/<>/man/sv' Making all in tr make[4]: Entering directory '/<>/man/tr' make[4]: Nothing to be done for 'all'. make[4]: Leaving directory '/<>/man/tr' Making all in uk make[4]: Entering directory '/<>/man/uk' msgfmt ../po/uk.po -o messages.mo ln -sf ../login.defs.d login.defs.d make -C .. config.xml make[5]: Entering directory '/<>/man' make[5]: 'config.xml' is up to date. make[5]: Leaving directory '/<>/man' cp ../config.xml config.xml if grep -q SHADOW-CONFIG-HERE ../chage.1.xml ; then \ sed -e 's/^/%config;/' ../chage.1.xml > chage.1.xml; \ else \ sed -e 's/^\(/\1 [%config;]>/' ../chage.1.xml > chage.1.xml; \ fi itstool -d -l uk -m messages.mo -o . chage.1.xml sed -i 's:\(^:\1 lang="uk">:' chage.1.xml if grep -q SHADOW-CONFIG-HERE chage.1.xml; then \ sed -e 's/^/%config;/' chage.1.xml > chage.1.xml-config; \ else \ sed -e 's/^\(/\1 [%config;]>/' chage.1.xml > chage.1.xml-config; \ fi /usr/bin/xsltproc --stringparam profile.condition "pam;gshadow;no_tcb;sha_crypt;subids" \ --param "man.authors.section.enabled" "0" \ --stringparam "man.output.base.dir" "" \ --param "man.output.in.separate.dir" "1" \ -nonet http://docbook.sourceforge.net/release/xsl/current/manpages/profile-docbook.xsl chage.1.xml-config Note: Writing man1/chage.1 if grep -q SHADOW-CONFIG-HERE ../chfn.1.xml ; then \ sed -e 's/^/%config;/' ../chfn.1.xml > chfn.1.xml; \ else \ sed -e 's/^\(/\1 [%config;]>/' ../chfn.1.xml > chfn.1.xml; \ fi itstool -d -l uk -m messages.mo -o . chfn.1.xml sed -i 's:\(^:\1 lang="uk">:' chfn.1.xml if grep -q SHADOW-CONFIG-HERE chfn.1.xml; then \ sed -e 's/^/%config;/' chfn.1.xml > chfn.1.xml-config; \ else \ sed -e 's/^\(/\1 [%config;]>/' chfn.1.xml > chfn.1.xml-config; \ fi /usr/bin/xsltproc --stringparam profile.condition "pam;gshadow;no_tcb;sha_crypt;subids" \ --param "man.authors.section.enabled" "0" \ --stringparam "man.output.base.dir" "" \ --param "man.output.in.separate.dir" "1" \ -nonet http://docbook.sourceforge.net/release/xsl/current/manpages/profile-docbook.xsl chfn.1.xml-config Note: Writing man1/chfn.1 if grep -q SHADOW-CONFIG-HERE ../chgpasswd.8.xml ; then \ sed -e 's/^/%config;/' ../chgpasswd.8.xml > chgpasswd.8.xml; \ else \ sed -e 's/^\(/\1 [%config;]>/' ../chgpasswd.8.xml > chgpasswd.8.xml; \ fi itstool -d -l uk -m messages.mo -o . chgpasswd.8.xml sed -i 's:\(^:\1 lang="uk">:' chgpasswd.8.xml if grep -q SHADOW-CONFIG-HERE chgpasswd.8.xml; then \ sed -e 's/^/%config;/' chgpasswd.8.xml > chgpasswd.8.xml-config; \ else \ sed -e 's/^\(/\1 [%config;]>/' chgpasswd.8.xml > chgpasswd.8.xml-config; \ fi /usr/bin/xsltproc --stringparam profile.condition "pam;gshadow;no_tcb;sha_crypt;subids" \ --param "man.authors.section.enabled" "0" \ --stringparam "man.output.base.dir" "" \ --param "man.output.in.separate.dir" "1" \ -nonet http://docbook.sourceforge.net/release/xsl/current/manpages/profile-docbook.xsl chgpasswd.8.xml-config Note: Writing man8/chgpasswd.8 if grep -q SHADOW-CONFIG-HERE ../chpasswd.8.xml ; then \ sed -e 's/^/%config;/' ../chpasswd.8.xml > chpasswd.8.xml; \ else \ sed -e 's/^\(/\1 [%config;]>/' ../chpasswd.8.xml > chpasswd.8.xml; \ fi itstool -d -l uk -m messages.mo -o . chpasswd.8.xml sed -i 's:\(^:\1 lang="uk">:' chpasswd.8.xml if grep -q SHADOW-CONFIG-HERE chpasswd.8.xml; then \ sed -e 's/^/%config;/' chpasswd.8.xml > chpasswd.8.xml-config; \ else \ sed -e 's/^\(/\1 [%config;]>/' chpasswd.8.xml > chpasswd.8.xml-config; \ fi /usr/bin/xsltproc --stringparam profile.condition "pam;gshadow;no_tcb;sha_crypt;subids" \ --param "man.authors.section.enabled" "0" \ --stringparam "man.output.base.dir" "" \ --param "man.output.in.separate.dir" "1" \ -nonet http://docbook.sourceforge.net/release/xsl/current/manpages/profile-docbook.xsl chpasswd.8.xml-config Note: Writing man8/chpasswd.8 if grep -q SHADOW-CONFIG-HERE ../chsh.1.xml ; then \ sed -e 's/^/%config;/' ../chsh.1.xml > chsh.1.xml; \ else \ sed -e 's/^\(/\1 [%config;]>/' ../chsh.1.xml > chsh.1.xml; \ fi itstool -d -l uk -m messages.mo -o . chsh.1.xml sed -i 's:\(^:\1 lang="uk">:' chsh.1.xml if grep -q SHADOW-CONFIG-HERE chsh.1.xml; then \ sed -e 's/^/%config;/' chsh.1.xml > chsh.1.xml-config; \ else \ sed -e 's/^\(/\1 [%config;]>/' chsh.1.xml > chsh.1.xml-config; \ fi /usr/bin/xsltproc --stringparam profile.condition "pam;gshadow;no_tcb;sha_crypt;subids" \ --param "man.authors.section.enabled" "0" \ --stringparam "man.output.base.dir" "" \ --param "man.output.in.separate.dir" "1" \ -nonet http://docbook.sourceforge.net/release/xsl/current/manpages/profile-docbook.xsl chsh.1.xml-config Note: Writing man1/chsh.1 if grep -q SHADOW-CONFIG-HERE ../expiry.1.xml ; then \ sed -e 's/^/%config;/' ../expiry.1.xml > expiry.1.xml; \ else \ sed -e 's/^\(/\1 [%config;]>/' ../expiry.1.xml > expiry.1.xml; \ fi itstool -d -l uk -m messages.mo -o . expiry.1.xml sed -i 's:\(^:\1 lang="uk">:' expiry.1.xml if grep -q SHADOW-CONFIG-HERE expiry.1.xml; then \ sed -e 's/^/%config;/' expiry.1.xml > expiry.1.xml-config; \ else \ sed -e 's/^\(/\1 [%config;]>/' expiry.1.xml > expiry.1.xml-config; \ fi /usr/bin/xsltproc --stringparam profile.condition "pam;gshadow;no_tcb;sha_crypt;subids" \ --param "man.authors.section.enabled" "0" \ --stringparam "man.output.base.dir" "" \ --param "man.output.in.separate.dir" "1" \ -nonet http://docbook.sourceforge.net/release/xsl/current/manpages/profile-docbook.xsl expiry.1.xml-config Note: Writing man1/expiry.1 if grep -q SHADOW-CONFIG-HERE ../faillog.5.xml ; then \ sed -e 's/^/%config;/' ../faillog.5.xml > faillog.5.xml; \ else \ sed -e 's/^\(/\1 [%config;]>/' ../faillog.5.xml > faillog.5.xml; \ fi itstool -d -l uk -m messages.mo -o . faillog.5.xml sed -i 's:\(^:\1 lang="uk">:' faillog.5.xml if grep -q SHADOW-CONFIG-HERE faillog.5.xml; then \ sed -e 's/^/%config;/' faillog.5.xml > faillog.5.xml-config; \ else \ sed -e 's/^\(/\1 [%config;]>/' faillog.5.xml > faillog.5.xml-config; \ fi /usr/bin/xsltproc --stringparam profile.condition "pam;gshadow;no_tcb;sha_crypt;subids" \ --param "man.authors.section.enabled" "0" \ --stringparam "man.output.base.dir" "" \ --param "man.output.in.separate.dir" "1" \ -nonet http://docbook.sourceforge.net/release/xsl/current/manpages/profile-docbook.xsl faillog.5.xml-config Note: Writing man5/faillog.5 if grep -q SHADOW-CONFIG-HERE ../faillog.8.xml ; then \ sed -e 's/^/%config;/' ../faillog.8.xml > faillog.8.xml; \ else \ sed -e 's/^\(/\1 [%config;]>/' ../faillog.8.xml > faillog.8.xml; \ fi itstool -d -l uk -m messages.mo -o . faillog.8.xml sed -i 's:\(^:\1 lang="uk">:' faillog.8.xml if grep -q SHADOW-CONFIG-HERE faillog.8.xml; then \ sed -e 's/^/%config;/' faillog.8.xml > faillog.8.xml-config; \ else \ sed -e 's/^\(/\1 [%config;]>/' faillog.8.xml > faillog.8.xml-config; \ fi /usr/bin/xsltproc --stringparam profile.condition "pam;gshadow;no_tcb;sha_crypt;subids" \ --param "man.authors.section.enabled" "0" \ --stringparam "man.output.base.dir" "" \ --param "man.output.in.separate.dir" "1" \ -nonet http://docbook.sourceforge.net/release/xsl/current/manpages/profile-docbook.xsl faillog.8.xml-config Note: Writing man8/faillog.8 if grep -q SHADOW-CONFIG-HERE ../shadow.3.xml ; then \ sed -e 's/^/%config;/' ../shadow.3.xml > shadow.3.xml; \ else \ sed -e 's/^\(/\1 [%config;]>/' ../shadow.3.xml > shadow.3.xml; \ fi itstool -d -l uk -m messages.mo -o . shadow.3.xml sed -i 's:\(^:\1 lang="uk">:' shadow.3.xml if grep -q SHADOW-CONFIG-HERE shadow.3.xml; then \ sed -e 's/^/%config;/' shadow.3.xml > shadow.3.xml-config; \ else \ sed -e 's/^\(/\1 [%config;]>/' shadow.3.xml > shadow.3.xml-config; \ fi /usr/bin/xsltproc --stringparam profile.condition "pam;gshadow;no_tcb;sha_crypt;subids" \ --param "man.authors.section.enabled" "0" \ --stringparam "man.output.base.dir" "" \ --param "man.output.in.separate.dir" "1" \ -nonet http://docbook.sourceforge.net/release/xsl/current/manpages/profile-docbook.xsl shadow.3.xml-config Note: Writing man3/shadow.3 Note: Writing man3/getspnam.3 (soelim stub) if grep -q SHADOW-CONFIG-HERE ../gpasswd.1.xml ; then \ sed -e 's/^/%config;/' ../gpasswd.1.xml > gpasswd.1.xml; \ else \ sed -e 's/^\(/\1 [%config;]>/' ../gpasswd.1.xml > gpasswd.1.xml; \ fi itstool -d -l uk -m messages.mo -o . gpasswd.1.xml sed -i 's:\(^:\1 lang="uk">:' gpasswd.1.xml if grep -q SHADOW-CONFIG-HERE gpasswd.1.xml; then \ sed -e 's/^/%config;/' gpasswd.1.xml > gpasswd.1.xml-config; \ else \ sed -e 's/^\(/\1 [%config;]>/' gpasswd.1.xml > gpasswd.1.xml-config; \ fi /usr/bin/xsltproc --stringparam profile.condition "pam;gshadow;no_tcb;sha_crypt;subids" \ --param "man.authors.section.enabled" "0" \ --stringparam "man.output.base.dir" "" \ --param "man.output.in.separate.dir" "1" \ -nonet http://docbook.sourceforge.net/release/xsl/current/manpages/profile-docbook.xsl gpasswd.1.xml-config Note: Writing man1/gpasswd.1 if grep -q SHADOW-CONFIG-HERE ../groupadd.8.xml ; then \ sed -e 's/^/%config;/' ../groupadd.8.xml > groupadd.8.xml; \ else \ sed -e 's/^\(/\1 [%config;]>/' ../groupadd.8.xml > groupadd.8.xml; \ fi itstool -d -l uk -m messages.mo -o . groupadd.8.xml sed -i 's:\(^:\1 lang="uk">:' groupadd.8.xml if grep -q SHADOW-CONFIG-HERE groupadd.8.xml; then \ sed -e 's/^/%config;/' groupadd.8.xml > groupadd.8.xml-config; \ else \ sed -e 's/^\(/\1 [%config;]>/' groupadd.8.xml > groupadd.8.xml-config; \ fi /usr/bin/xsltproc --stringparam profile.condition "pam;gshadow;no_tcb;sha_crypt;subids" \ --param "man.authors.section.enabled" "0" \ --stringparam "man.output.base.dir" "" \ --param "man.output.in.separate.dir" "1" \ -nonet http://docbook.sourceforge.net/release/xsl/current/manpages/profile-docbook.xsl groupadd.8.xml-config Note: Writing man8/groupadd.8 if grep -q SHADOW-CONFIG-HERE ../groupdel.8.xml ; then \ sed -e 's/^/%config;/' ../groupdel.8.xml > groupdel.8.xml; \ else \ sed -e 's/^\(/\1 [%config;]>/' ../groupdel.8.xml > groupdel.8.xml; \ fi itstool -d -l uk -m messages.mo -o . groupdel.8.xml sed -i 's:\(^:\1 lang="uk">:' groupdel.8.xml if grep -q SHADOW-CONFIG-HERE groupdel.8.xml; then \ sed -e 's/^/%config;/' groupdel.8.xml > groupdel.8.xml-config; \ else \ sed -e 's/^\(/\1 [%config;]>/' groupdel.8.xml > groupdel.8.xml-config; \ fi /usr/bin/xsltproc --stringparam profile.condition "pam;gshadow;no_tcb;sha_crypt;subids" \ --param "man.authors.section.enabled" "0" \ --stringparam "man.output.base.dir" "" \ --param "man.output.in.separate.dir" "1" \ -nonet http://docbook.sourceforge.net/release/xsl/current/manpages/profile-docbook.xsl groupdel.8.xml-config Note: Writing man8/groupdel.8 if grep -q SHADOW-CONFIG-HERE ../groupmems.8.xml ; then \ sed -e 's/^/%config;/' ../groupmems.8.xml > groupmems.8.xml; \ else \ sed -e 's/^\(/\1 [%config;]>/' ../groupmems.8.xml > groupmems.8.xml; \ fi itstool -d -l uk -m messages.mo -o . groupmems.8.xml sed -i 's:\(^:\1 lang="uk">:' groupmems.8.xml if grep -q SHADOW-CONFIG-HERE groupmems.8.xml; then \ sed -e 's/^/%config;/' groupmems.8.xml > groupmems.8.xml-config; \ else \ sed -e 's/^\(/\1 [%config;]>/' groupmems.8.xml > groupmems.8.xml-config; \ fi /usr/bin/xsltproc --stringparam profile.condition "pam;gshadow;no_tcb;sha_crypt;subids" \ --param "man.authors.section.enabled" "0" \ --stringparam "man.output.base.dir" "" \ --param "man.output.in.separate.dir" "1" \ -nonet http://docbook.sourceforge.net/release/xsl/current/manpages/profile-docbook.xsl groupmems.8.xml-config Note: Writing man8/groupmems.8 if grep -q SHADOW-CONFIG-HERE ../groupmod.8.xml ; then \ sed -e 's/^/%config;/' ../groupmod.8.xml > groupmod.8.xml; \ else \ sed -e 's/^\(/\1 [%config;]>/' ../groupmod.8.xml > groupmod.8.xml; \ fi itstool -d -l uk -m messages.mo -o . groupmod.8.xml sed -i 's:\(^:\1 lang="uk">:' groupmod.8.xml if grep -q SHADOW-CONFIG-HERE groupmod.8.xml; then \ sed -e 's/^/%config;/' groupmod.8.xml > groupmod.8.xml-config; \ else \ sed -e 's/^\(/\1 [%config;]>/' groupmod.8.xml > groupmod.8.xml-config; \ fi /usr/bin/xsltproc --stringparam profile.condition "pam;gshadow;no_tcb;sha_crypt;subids" \ --param "man.authors.section.enabled" "0" \ --stringparam "man.output.base.dir" "" \ --param "man.output.in.separate.dir" "1" \ -nonet http://docbook.sourceforge.net/release/xsl/current/manpages/profile-docbook.xsl groupmod.8.xml-config Note: Writing man8/groupmod.8 if grep -q SHADOW-CONFIG-HERE ../groups.1.xml ; then \ sed -e 's/^/%config;/' ../groups.1.xml > groups.1.xml; \ else \ sed -e 's/^\(/\1 [%config;]>/' ../groups.1.xml > groups.1.xml; \ fi itstool -d -l uk -m messages.mo -o . groups.1.xml sed -i 's:\(^:\1 lang="uk">:' groups.1.xml if grep -q SHADOW-CONFIG-HERE groups.1.xml; then \ sed -e 's/^/%config;/' groups.1.xml > groups.1.xml-config; \ else \ sed -e 's/^\(/\1 [%config;]>/' groups.1.xml > groups.1.xml-config; \ fi /usr/bin/xsltproc --stringparam profile.condition "pam;gshadow;no_tcb;sha_crypt;subids" \ --param "man.authors.section.enabled" "0" \ --stringparam "man.output.base.dir" "" \ --param "man.output.in.separate.dir" "1" \ -nonet http://docbook.sourceforge.net/release/xsl/current/manpages/profile-docbook.xsl groups.1.xml-config Note: Writing man1/groups.1 if grep -q SHADOW-CONFIG-HERE ../grpck.8.xml ; then \ sed -e 's/^/%config;/' ../grpck.8.xml > grpck.8.xml; \ else \ sed -e 's/^\(/\1 [%config;]>/' ../grpck.8.xml > grpck.8.xml; \ fi itstool -d -l uk -m messages.mo -o . grpck.8.xml sed -i 's:\(^:\1 lang="uk">:' grpck.8.xml if grep -q SHADOW-CONFIG-HERE grpck.8.xml; then \ sed -e 's/^/%config;/' grpck.8.xml > grpck.8.xml-config; \ else \ sed -e 's/^\(/\1 [%config;]>/' grpck.8.xml > grpck.8.xml-config; \ fi /usr/bin/xsltproc --stringparam profile.condition "pam;gshadow;no_tcb;sha_crypt;subids" \ --param "man.authors.section.enabled" "0" \ --stringparam "man.output.base.dir" "" \ --param "man.output.in.separate.dir" "1" \ -nonet http://docbook.sourceforge.net/release/xsl/current/manpages/profile-docbook.xsl grpck.8.xml-config Note: Writing man8/grpck.8 if grep -q SHADOW-CONFIG-HERE ../pwconv.8.xml ; then \ sed -e 's/^/%config;/' ../pwconv.8.xml > pwconv.8.xml; \ else \ sed -e 's/^\(/\1 [%config;]>/' ../pwconv.8.xml > pwconv.8.xml; \ fi itstool -d -l uk -m messages.mo -o . pwconv.8.xml sed -i 's:\(^:\1 lang="uk">:' pwconv.8.xml if grep -q SHADOW-CONFIG-HERE pwconv.8.xml; then \ sed -e 's/^/%config;/' pwconv.8.xml > pwconv.8.xml-config; \ else \ sed -e 's/^\(/\1 [%config;]>/' pwconv.8.xml > pwconv.8.xml-config; \ fi /usr/bin/xsltproc --stringparam profile.condition "pam;gshadow;no_tcb;sha_crypt;subids" \ --param "man.authors.section.enabled" "0" \ --stringparam "man.output.base.dir" "" \ --param "man.output.in.separate.dir" "1" \ -nonet http://docbook.sourceforge.net/release/xsl/current/manpages/profile-docbook.xsl pwconv.8.xml-config Note: Writing man8/pwconv.8 Note: Writing man8/pwunconv.8 (soelim stub) Note: Writing man8/grpconv.8 (soelim stub) Note: Writing man8/grpunconv.8 (soelim stub) if grep -q SHADOW-CONFIG-HERE ../gshadow.5.xml ; then \ sed -e 's/^/%config;/' ../gshadow.5.xml > gshadow.5.xml; \ else \ sed -e 's/^\(/\1 [%config;]>/' ../gshadow.5.xml > gshadow.5.xml; \ fi itstool -d -l uk -m messages.mo -o . gshadow.5.xml sed -i 's:\(^:\1 lang="uk">:' gshadow.5.xml if grep -q SHADOW-CONFIG-HERE gshadow.5.xml; then \ sed -e 's/^/%config;/' gshadow.5.xml > gshadow.5.xml-config; \ else \ sed -e 's/^\(/\1 [%config;]>/' gshadow.5.xml > gshadow.5.xml-config; \ fi /usr/bin/xsltproc --stringparam profile.condition "pam;gshadow;no_tcb;sha_crypt;subids" \ --param "man.authors.section.enabled" "0" \ --stringparam "man.output.base.dir" "" \ --param "man.output.in.separate.dir" "1" \ -nonet http://docbook.sourceforge.net/release/xsl/current/manpages/profile-docbook.xsl gshadow.5.xml-config Note: Writing man5/gshadow.5 if grep -q SHADOW-CONFIG-HERE ../lastlog.8.xml ; then \ sed -e 's/^/%config;/' ../lastlog.8.xml > lastlog.8.xml; \ else \ sed -e 's/^\(/\1 [%config;]>/' ../lastlog.8.xml > lastlog.8.xml; \ fi itstool -d -l uk -m messages.mo -o . lastlog.8.xml sed -i 's:\(^:\1 lang="uk">:' lastlog.8.xml if grep -q SHADOW-CONFIG-HERE lastlog.8.xml; then \ sed -e 's/^/%config;/' lastlog.8.xml > lastlog.8.xml-config; \ else \ sed -e 's/^\(/\1 [%config;]>/' lastlog.8.xml > lastlog.8.xml-config; \ fi /usr/bin/xsltproc --stringparam profile.condition "pam;gshadow;no_tcb;sha_crypt;subids" \ --param "man.authors.section.enabled" "0" \ --stringparam "man.output.base.dir" "" \ --param "man.output.in.separate.dir" "1" \ -nonet http://docbook.sourceforge.net/release/xsl/current/manpages/profile-docbook.xsl lastlog.8.xml-config Element term in namespace '' encountered in para, but no template matches. Note: Writing man8/lastlog.8 if grep -q SHADOW-CONFIG-HERE ../login.1.xml ; then \ sed -e 's/^/%config;/' ../login.1.xml > login.1.xml; \ else \ sed -e 's/^\(/\1 [%config;]>/' ../login.1.xml > login.1.xml; \ fi itstool -d -l uk -m messages.mo -o . login.1.xml sed -i 's:\(^:\1 lang="uk">:' login.1.xml if grep -q SHADOW-CONFIG-HERE login.1.xml; then \ sed -e 's/^/%config;/' login.1.xml > login.1.xml-config; \ else \ sed -e 's/^\(/\1 [%config;]>/' login.1.xml > login.1.xml-config; \ fi /usr/bin/xsltproc --stringparam profile.condition "pam;gshadow;no_tcb;sha_crypt;subids" \ --param "man.authors.section.enabled" "0" \ --stringparam "man.output.base.dir" "" \ --param "man.output.in.separate.dir" "1" \ -nonet http://docbook.sourceforge.net/release/xsl/current/manpages/profile-docbook.xsl login.1.xml-config Note: Writing man1/login.1 if grep -q SHADOW-CONFIG-HERE ../login.defs.5.xml ; then \ sed -e 's/^/%config;/' ../login.defs.5.xml > login.defs.5.xml; \ else \ sed -e 's/^\(/\1 [%config;]>/' ../login.defs.5.xml > login.defs.5.xml; \ fi itstool -d -l uk -m messages.mo -o . login.defs.5.xml sed -i 's:\(^:\1 lang="uk">:' login.defs.5.xml if grep -q SHADOW-CONFIG-HERE login.defs.5.xml; then \ sed -e 's/^/%config;/' login.defs.5.xml > login.defs.5.xml-config; \ else \ sed -e 's/^\(/\1 [%config;]>/' login.defs.5.xml > login.defs.5.xml-config; \ fi /usr/bin/xsltproc --stringparam profile.condition "pam;gshadow;no_tcb;sha_crypt;subids" \ --param "man.authors.section.enabled" "0" \ --stringparam "man.output.base.dir" "" \ --param "man.output.in.separate.dir" "1" \ -nonet http://docbook.sourceforge.net/release/xsl/current/manpages/profile-docbook.xsl login.defs.5.xml-config Note: Writing man5/login.defs.5 if grep -q SHADOW-CONFIG-HERE ../logoutd.8.xml ; then \ sed -e 's/^/%config;/' ../logoutd.8.xml > logoutd.8.xml; \ else \ sed -e 's/^\(/\1 [%config;]>/' ../logoutd.8.xml > logoutd.8.xml; \ fi itstool -d -l uk -m messages.mo -o . logoutd.8.xml sed -i 's:\(^:\1 lang="uk">:' logoutd.8.xml if grep -q SHADOW-CONFIG-HERE logoutd.8.xml; then \ sed -e 's/^/%config;/' logoutd.8.xml > logoutd.8.xml-config; \ else \ sed -e 's/^\(/\1 [%config;]>/' logoutd.8.xml > logoutd.8.xml-config; \ fi /usr/bin/xsltproc --stringparam profile.condition "pam;gshadow;no_tcb;sha_crypt;subids" \ --param "man.authors.section.enabled" "0" \ --stringparam "man.output.base.dir" "" \ --param "man.output.in.separate.dir" "1" \ -nonet http://docbook.sourceforge.net/release/xsl/current/manpages/profile-docbook.xsl logoutd.8.xml-config Note: Writing man8/logoutd.8 if grep -q SHADOW-CONFIG-HERE ../newgrp.1.xml ; then \ sed -e 's/^/%config;/' ../newgrp.1.xml > newgrp.1.xml; \ else \ sed -e 's/^\(/\1 [%config;]>/' ../newgrp.1.xml > newgrp.1.xml; \ fi itstool -d -l uk -m messages.mo -o . newgrp.1.xml sed -i 's:\(^:\1 lang="uk">:' newgrp.1.xml if grep -q SHADOW-CONFIG-HERE newgrp.1.xml; then \ sed -e 's/^/%config;/' newgrp.1.xml > newgrp.1.xml-config; \ else \ sed -e 's/^\(/\1 [%config;]>/' newgrp.1.xml > newgrp.1.xml-config; \ fi /usr/bin/xsltproc --stringparam profile.condition "pam;gshadow;no_tcb;sha_crypt;subids" \ --param "man.authors.section.enabled" "0" \ --stringparam "man.output.base.dir" "" \ --param "man.output.in.separate.dir" "1" \ -nonet http://docbook.sourceforge.net/release/xsl/current/manpages/profile-docbook.xsl newgrp.1.xml-config Note: Writing man1/newgrp.1 if grep -q SHADOW-CONFIG-HERE ../newusers.8.xml ; then \ sed -e 's/^/%config;/' ../newusers.8.xml > newusers.8.xml; \ else \ sed -e 's/^\(/\1 [%config;]>/' ../newusers.8.xml > newusers.8.xml; \ fi itstool -d -l uk -m messages.mo -o . newusers.8.xml sed -i 's:\(^:\1 lang="uk">:' newusers.8.xml if grep -q SHADOW-CONFIG-HERE newusers.8.xml; then \ sed -e 's/^/%config;/' newusers.8.xml > newusers.8.xml-config; \ else \ sed -e 's/^\(/\1 [%config;]>/' newusers.8.xml > newusers.8.xml-config; \ fi /usr/bin/xsltproc --stringparam profile.condition "pam;gshadow;no_tcb;sha_crypt;subids" \ --param "man.authors.section.enabled" "0" \ --stringparam "man.output.base.dir" "" \ --param "man.output.in.separate.dir" "1" \ -nonet http://docbook.sourceforge.net/release/xsl/current/manpages/profile-docbook.xsl newusers.8.xml-config Note: Writing man8/newusers.8 if grep -q SHADOW-CONFIG-HERE ../nologin.8.xml ; then \ sed -e 's/^/%config;/' ../nologin.8.xml > nologin.8.xml; \ else \ sed -e 's/^\(/\1 [%config;]>/' ../nologin.8.xml > nologin.8.xml; \ fi itstool -d -l uk -m messages.mo -o . nologin.8.xml sed -i 's:\(^:\1 lang="uk">:' nologin.8.xml if grep -q SHADOW-CONFIG-HERE nologin.8.xml; then \ sed -e 's/^/%config;/' nologin.8.xml > nologin.8.xml-config; \ else \ sed -e 's/^\(/\1 [%config;]>/' nologin.8.xml > nologin.8.xml-config; \ fi /usr/bin/xsltproc --stringparam profile.condition "pam;gshadow;no_tcb;sha_crypt;subids" \ --param "man.authors.section.enabled" "0" \ --stringparam "man.output.base.dir" "" \ --param "man.output.in.separate.dir" "1" \ -nonet http://docbook.sourceforge.net/release/xsl/current/manpages/profile-docbook.xsl nologin.8.xml-config Note: Writing man8/nologin.8 if grep -q SHADOW-CONFIG-HERE ../passwd.1.xml ; then \ sed -e 's/^/%config;/' ../passwd.1.xml > passwd.1.xml; \ else \ sed -e 's/^\(/\1 [%config;]>/' ../passwd.1.xml > passwd.1.xml; \ fi itstool -d -l uk -m messages.mo -o . passwd.1.xml sed -i 's:\(^:\1 lang="uk">:' passwd.1.xml if grep -q SHADOW-CONFIG-HERE passwd.1.xml; then \ sed -e 's/^/%config;/' passwd.1.xml > passwd.1.xml-config; \ else \ sed -e 's/^\(/\1 [%config;]>/' passwd.1.xml > passwd.1.xml-config; \ fi /usr/bin/xsltproc --stringparam profile.condition "pam;gshadow;no_tcb;sha_crypt;subids" \ --param "man.authors.section.enabled" "0" \ --stringparam "man.output.base.dir" "" \ --param "man.output.in.separate.dir" "1" \ -nonet http://docbook.sourceforge.net/release/xsl/current/manpages/profile-docbook.xsl passwd.1.xml-config Note: Writing man1/passwd.1 if grep -q SHADOW-CONFIG-HERE ../passwd.5.xml ; then \ sed -e 's/^/%config;/' ../passwd.5.xml > passwd.5.xml; \ else \ sed -e 's/^\(/\1 [%config;]>/' ../passwd.5.xml > passwd.5.xml; \ fi itstool -d -l uk -m messages.mo -o . passwd.5.xml sed -i 's:\(^:\1 lang="uk">:' passwd.5.xml if grep -q SHADOW-CONFIG-HERE passwd.5.xml; then \ sed -e 's/^/%config;/' passwd.5.xml > passwd.5.xml-config; \ else \ sed -e 's/^\(/\1 [%config;]>/' passwd.5.xml > passwd.5.xml-config; \ fi /usr/bin/xsltproc --stringparam profile.condition "pam;gshadow;no_tcb;sha_crypt;subids" \ --param "man.authors.section.enabled" "0" \ --stringparam "man.output.base.dir" "" \ --param "man.output.in.separate.dir" "1" \ -nonet http://docbook.sourceforge.net/release/xsl/current/manpages/profile-docbook.xsl passwd.5.xml-config Note: Writing man5/passwd.5 if grep -q SHADOW-CONFIG-HERE ../pwck.8.xml ; then \ sed -e 's/^/%config;/' ../pwck.8.xml > pwck.8.xml; \ else \ sed -e 's/^\(/\1 [%config;]>/' ../pwck.8.xml > pwck.8.xml; \ fi itstool -d -l uk -m messages.mo -o . pwck.8.xml sed -i 's:\(^:\1 lang="uk">:' pwck.8.xml if grep -q SHADOW-CONFIG-HERE pwck.8.xml; then \ sed -e 's/^/%config;/' pwck.8.xml > pwck.8.xml-config; \ else \ sed -e 's/^\(/\1 [%config;]>/' pwck.8.xml > pwck.8.xml-config; \ fi /usr/bin/xsltproc --stringparam profile.condition "pam;gshadow;no_tcb;sha_crypt;subids" \ --param "man.authors.section.enabled" "0" \ --stringparam "man.output.base.dir" "" \ --param "man.output.in.separate.dir" "1" \ -nonet http://docbook.sourceforge.net/release/xsl/current/manpages/profile-docbook.xsl pwck.8.xml-config Note: Writing man8/pwck.8 if grep -q SHADOW-CONFIG-HERE ../sg.1.xml ; then \ sed -e 's/^/%config;/' ../sg.1.xml > sg.1.xml; \ else \ sed -e 's/^\(/\1 [%config;]>/' ../sg.1.xml > sg.1.xml; \ fi itstool -d -l uk -m messages.mo -o . sg.1.xml sed -i 's:\(^:\1 lang="uk">:' sg.1.xml if grep -q SHADOW-CONFIG-HERE sg.1.xml; then \ sed -e 's/^/%config;/' sg.1.xml > sg.1.xml-config; \ else \ sed -e 's/^\(/\1 [%config;]>/' sg.1.xml > sg.1.xml-config; \ fi /usr/bin/xsltproc --stringparam profile.condition "pam;gshadow;no_tcb;sha_crypt;subids" \ --param "man.authors.section.enabled" "0" \ --stringparam "man.output.base.dir" "" \ --param "man.output.in.separate.dir" "1" \ -nonet http://docbook.sourceforge.net/release/xsl/current/manpages/profile-docbook.xsl sg.1.xml-config Note: Writing man1/sg.1 if grep -q SHADOW-CONFIG-HERE ../shadow.5.xml ; then \ sed -e 's/^/%config;/' ../shadow.5.xml > shadow.5.xml; \ else \ sed -e 's/^\(/\1 [%config;]>/' ../shadow.5.xml > shadow.5.xml; \ fi itstool -d -l uk -m messages.mo -o . shadow.5.xml sed -i 's:\(^:\1 lang="uk">:' shadow.5.xml if grep -q SHADOW-CONFIG-HERE shadow.5.xml; then \ sed -e 's/^/%config;/' shadow.5.xml > shadow.5.xml-config; \ else \ sed -e 's/^\(/\1 [%config;]>/' shadow.5.xml > shadow.5.xml-config; \ fi /usr/bin/xsltproc --stringparam profile.condition "pam;gshadow;no_tcb;sha_crypt;subids" \ --param "man.authors.section.enabled" "0" \ --stringparam "man.output.base.dir" "" \ --param "man.output.in.separate.dir" "1" \ -nonet http://docbook.sourceforge.net/release/xsl/current/manpages/profile-docbook.xsl shadow.5.xml-config Note: Writing man5/shadow.5 if grep -q SHADOW-CONFIG-HERE ../su.1.xml ; then \ sed -e 's/^/%config;/' ../su.1.xml > su.1.xml; \ else \ sed -e 's/^\(/\1 [%config;]>/' ../su.1.xml > su.1.xml; \ fi itstool -d -l uk -m messages.mo -o . su.1.xml sed -i 's:\(^:\1 lang="uk">:' su.1.xml if grep -q SHADOW-CONFIG-HERE su.1.xml; then \ sed -e 's/^/%config;/' su.1.xml > su.1.xml-config; \ else \ sed -e 's/^\(/\1 [%config;]>/' su.1.xml > su.1.xml-config; \ fi /usr/bin/xsltproc --stringparam profile.condition "pam;gshadow;no_tcb;sha_crypt;subids" \ --param "man.authors.section.enabled" "0" \ --stringparam "man.output.base.dir" "" \ --param "man.output.in.separate.dir" "1" \ -nonet http://docbook.sourceforge.net/release/xsl/current/manpages/profile-docbook.xsl su.1.xml-config Note: Writing man1/su.1 if grep -q SHADOW-CONFIG-HERE ../suauth.5.xml ; then \ sed -e 's/^/%config;/' ../suauth.5.xml > suauth.5.xml; \ else \ sed -e 's/^\(/\1 [%config;]>/' ../suauth.5.xml > suauth.5.xml; \ fi itstool -d -l uk -m messages.mo -o . suauth.5.xml sed -i 's:\(^:\1 lang="uk">:' suauth.5.xml if grep -q SHADOW-CONFIG-HERE suauth.5.xml; then \ sed -e 's/^/%config;/' suauth.5.xml > suauth.5.xml-config; \ else \ sed -e 's/^\(/\1 [%config;]>/' suauth.5.xml > suauth.5.xml-config; \ fi /usr/bin/xsltproc --stringparam profile.condition "pam;gshadow;no_tcb;sha_crypt;subids" \ --param "man.authors.section.enabled" "0" \ --stringparam "man.output.base.dir" "" \ --param "man.output.in.separate.dir" "1" \ -nonet http://docbook.sourceforge.net/release/xsl/current/manpages/profile-docbook.xsl suauth.5.xml-config Note: Writing man5/suauth.5 if grep -q SHADOW-CONFIG-HERE ../useradd.8.xml ; then \ sed -e 's/^/%config;/' ../useradd.8.xml > useradd.8.xml; \ else \ sed -e 's/^\(/\1 [%config;]>/' ../useradd.8.xml > useradd.8.xml; \ fi itstool -d -l uk -m messages.mo -o . useradd.8.xml sed -i 's:\(^:\1 lang="uk">:' useradd.8.xml if grep -q SHADOW-CONFIG-HERE useradd.8.xml; then \ sed -e 's/^/%config;/' useradd.8.xml > useradd.8.xml-config; \ else \ sed -e 's/^\(/\1 [%config;]>/' useradd.8.xml > useradd.8.xml-config; \ fi /usr/bin/xsltproc --stringparam profile.condition "pam;gshadow;no_tcb;sha_crypt;subids" \ --param "man.authors.section.enabled" "0" \ --stringparam "man.output.base.dir" "" \ --param "man.output.in.separate.dir" "1" \ -nonet http://docbook.sourceforge.net/release/xsl/current/manpages/profile-docbook.xsl useradd.8.xml-config Note: Writing man8/useradd.8 if grep -q SHADOW-CONFIG-HERE ../userdel.8.xml ; then \ sed -e 's/^/%config;/' ../userdel.8.xml > userdel.8.xml; \ else \ sed -e 's/^\(/\1 [%config;]>/' ../userdel.8.xml > userdel.8.xml; \ fi itstool -d -l uk -m messages.mo -o . userdel.8.xml sed -i 's:\(^:\1 lang="uk">:' userdel.8.xml if grep -q SHADOW-CONFIG-HERE userdel.8.xml; then \ sed -e 's/^/%config;/' userdel.8.xml > userdel.8.xml-config; \ else \ sed -e 's/^\(/\1 [%config;]>/' userdel.8.xml > userdel.8.xml-config; \ fi /usr/bin/xsltproc --stringparam profile.condition "pam;gshadow;no_tcb;sha_crypt;subids" \ --param "man.authors.section.enabled" "0" \ --stringparam "man.output.base.dir" "" \ --param "man.output.in.separate.dir" "1" \ -nonet http://docbook.sourceforge.net/release/xsl/current/manpages/profile-docbook.xsl userdel.8.xml-config Note: Writing man8/userdel.8 if grep -q SHADOW-CONFIG-HERE ../usermod.8.xml ; then \ sed -e 's/^/%config;/' ../usermod.8.xml > usermod.8.xml; \ else \ sed -e 's/^\(/\1 [%config;]>/' ../usermod.8.xml > usermod.8.xml; \ fi itstool -d -l uk -m messages.mo -o . usermod.8.xml sed -i 's:\(^:\1 lang="uk">:' usermod.8.xml if grep -q SHADOW-CONFIG-HERE usermod.8.xml; then \ sed -e 's/^/%config;/' usermod.8.xml > usermod.8.xml-config; \ else \ sed -e 's/^\(/\1 [%config;]>/' usermod.8.xml > usermod.8.xml-config; \ fi /usr/bin/xsltproc --stringparam profile.condition "pam;gshadow;no_tcb;sha_crypt;subids" \ --param "man.authors.section.enabled" "0" \ --stringparam "man.output.base.dir" "" \ --param "man.output.in.separate.dir" "1" \ -nonet http://docbook.sourceforge.net/release/xsl/current/manpages/profile-docbook.xsl usermod.8.xml-config Note: Writing man8/usermod.8 if grep -q SHADOW-CONFIG-HERE ../vipw.8.xml ; then \ sed -e 's/^/%config;/' ../vipw.8.xml > vipw.8.xml; \ else \ sed -e 's/^\(/\1 [%config;]>/' ../vipw.8.xml > vipw.8.xml; \ fi itstool -d -l uk -m messages.mo -o . vipw.8.xml sed -i 's:\(^:\1 lang="uk">:' vipw.8.xml if grep -q SHADOW-CONFIG-HERE vipw.8.xml; then \ sed -e 's/^/%config;/' vipw.8.xml > vipw.8.xml-config; \ else \ sed -e 's/^\(/\1 [%config;]>/' vipw.8.xml > vipw.8.xml-config; \ fi /usr/bin/xsltproc --stringparam profile.condition "pam;gshadow;no_tcb;sha_crypt;subids" \ --param "man.authors.section.enabled" "0" \ --stringparam "man.output.base.dir" "" \ --param "man.output.in.separate.dir" "1" \ -nonet http://docbook.sourceforge.net/release/xsl/current/manpages/profile-docbook.xsl vipw.8.xml-config Note: Writing man8/vipw.8 Note: Writing man8/vigr.8 (soelim stub) rm faillog.5.xml-config chgpasswd.8.xml logoutd.8.xml newusers.8.xml chage.1.xml-config pwck.8.xml userdel.8.xml sg.1.xml-config chfn.1.xml groupmems.8.xml faillog.8.xml groupdel.8.xml-config gshadow.5.xml login.1.xml newgrp.1.xml logoutd.8.xml-config chpasswd.8.xml-config groupmems.8.xml-config login.defs.5.xml-config groupdel.8.xml expiry.1.xml-config usermod.8.xml usermod.8.xml-config faillog.8.xml-config useradd.8.xml-config grpck.8.xml pwconv.8.xml expiry.1.xml shadow.3.xml sg.1.xml chfn.1.xml-config faillog.5.xml shadow.5.xml groupmod.8.xml gpasswd.1.xml-config passwd.1.xml-config passwd.5.xml useradd.8.xml suauth.5.xml gshadow.5.xml-config vipw.8.xml groupadd.8.xml-config vipw.8.xml-config lastlog.8.xml-config chsh.1.xml-config nologin.8.xml newgrp.1.xml-config pwconv.8.xml-config shadow.3.xml-config groups.1.xml-config chpasswd.8.xml newusers.8.xml-config chgpasswd.8.xml-config gpasswd.1.xml groupmod.8.xml-config passwd.1.xml lastlog.8.xml login.defs.5.xml suauth.5.xml-config chsh.1.xml pwck.8.xml-config su.1.xml-config userdel.8.xml-config passwd.5.xml-config groups.1.xml groupadd.8.xml nologin.8.xml-config grpck.8.xml-config su.1.xml shadow.5.xml-config chage.1.xml login.1.xml-config make[4]: Leaving directory '/<>/man/uk' Making all in zh_CN make[4]: Entering directory '/<>/man/zh_CN' msgfmt ../po/zh_CN.po -o messages.mo ln -sf ../login.defs.d login.defs.d make -C .. config.xml make[5]: Entering directory '/<>/man' make[5]: 'config.xml' is up to date. make[5]: Leaving directory '/<>/man' cp ../config.xml config.xml if grep -q SHADOW-CONFIG-HERE ../chage.1.xml ; then \ sed -e 's/^/%config;/' ../chage.1.xml > chage.1.xml; \ else \ sed -e 's/^\(/\1 [%config;]>/' ../chage.1.xml > chage.1.xml; \ fi itstool -d -l zh_CN -m messages.mo -o . chage.1.xml sed -i 's:\(^:\1 lang="zh_CN">:' chage.1.xml if grep -q SHADOW-CONFIG-HERE chage.1.xml; then \ sed -e 's/^/%config;/' chage.1.xml > chage.1.xml-config; \ else \ sed -e 's/^\(/\1 [%config;]>/' chage.1.xml > chage.1.xml-config; \ fi /usr/bin/xsltproc --stringparam profile.condition "pam;gshadow;no_tcb;sha_crypt;subids" \ --param "man.authors.section.enabled" "0" \ --stringparam "man.output.base.dir" "" \ --param "man.output.in.separate.dir" "1" \ -nonet http://docbook.sourceforge.net/release/xsl/current/manpages/profile-docbook.xsl chage.1.xml-config Note: Writing man1/chage.1 if grep -q SHADOW-CONFIG-HERE ../chfn.1.xml ; then \ sed -e 's/^/%config;/' ../chfn.1.xml > chfn.1.xml; \ else \ sed -e 's/^\(/\1 [%config;]>/' ../chfn.1.xml > chfn.1.xml; \ fi itstool -d -l zh_CN -m messages.mo -o . chfn.1.xml sed -i 's:\(^:\1 lang="zh_CN">:' chfn.1.xml if grep -q SHADOW-CONFIG-HERE chfn.1.xml; then \ sed -e 's/^/%config;/' chfn.1.xml > chfn.1.xml-config; \ else \ sed -e 's/^\(/\1 [%config;]>/' chfn.1.xml > chfn.1.xml-config; \ fi /usr/bin/xsltproc --stringparam profile.condition "pam;gshadow;no_tcb;sha_crypt;subids" \ --param "man.authors.section.enabled" "0" \ --stringparam "man.output.base.dir" "" \ --param "man.output.in.separate.dir" "1" \ -nonet http://docbook.sourceforge.net/release/xsl/current/manpages/profile-docbook.xsl chfn.1.xml-config Note: Writing man1/chfn.1 if grep -q SHADOW-CONFIG-HERE ../chgpasswd.8.xml ; then \ sed -e 's/^/%config;/' ../chgpasswd.8.xml > chgpasswd.8.xml; \ else \ sed -e 's/^\(/\1 [%config;]>/' ../chgpasswd.8.xml > chgpasswd.8.xml; \ fi itstool -d -l zh_CN -m messages.mo -o . chgpasswd.8.xml sed -i 's:\(^:\1 lang="zh_CN">:' chgpasswd.8.xml if grep -q SHADOW-CONFIG-HERE chgpasswd.8.xml; then \ sed -e 's/^/%config;/' chgpasswd.8.xml > chgpasswd.8.xml-config; \ else \ sed -e 's/^\(/\1 [%config;]>/' chgpasswd.8.xml > chgpasswd.8.xml-config; \ fi /usr/bin/xsltproc --stringparam profile.condition "pam;gshadow;no_tcb;sha_crypt;subids" \ --param "man.authors.section.enabled" "0" \ --stringparam "man.output.base.dir" "" \ --param "man.output.in.separate.dir" "1" \ -nonet http://docbook.sourceforge.net/release/xsl/current/manpages/profile-docbook.xsl chgpasswd.8.xml-config Note: Writing man8/chgpasswd.8 if grep -q SHADOW-CONFIG-HERE ../chpasswd.8.xml ; then \ sed -e 's/^/%config;/' ../chpasswd.8.xml > chpasswd.8.xml; \ else \ sed -e 's/^\(/\1 [%config;]>/' ../chpasswd.8.xml > chpasswd.8.xml; \ fi itstool -d -l zh_CN -m messages.mo -o . chpasswd.8.xml sed -i 's:\(^:\1 lang="zh_CN">:' chpasswd.8.xml if grep -q SHADOW-CONFIG-HERE chpasswd.8.xml; then \ sed -e 's/^/%config;/' chpasswd.8.xml > chpasswd.8.xml-config; \ else \ sed -e 's/^\(/\1 [%config;]>/' chpasswd.8.xml > chpasswd.8.xml-config; \ fi /usr/bin/xsltproc --stringparam profile.condition "pam;gshadow;no_tcb;sha_crypt;subids" \ --param "man.authors.section.enabled" "0" \ --stringparam "man.output.base.dir" "" \ --param "man.output.in.separate.dir" "1" \ -nonet http://docbook.sourceforge.net/release/xsl/current/manpages/profile-docbook.xsl chpasswd.8.xml-config Note: Writing man8/chpasswd.8 if grep -q SHADOW-CONFIG-HERE ../chsh.1.xml ; then \ sed -e 's/^/%config;/' ../chsh.1.xml > chsh.1.xml; \ else \ sed -e 's/^\(/\1 [%config;]>/' ../chsh.1.xml > chsh.1.xml; \ fi itstool -d -l zh_CN -m messages.mo -o . chsh.1.xml sed -i 's:\(^:\1 lang="zh_CN">:' chsh.1.xml if grep -q SHADOW-CONFIG-HERE chsh.1.xml; then \ sed -e 's/^/%config;/' chsh.1.xml > chsh.1.xml-config; \ else \ sed -e 's/^\(/\1 [%config;]>/' chsh.1.xml > chsh.1.xml-config; \ fi /usr/bin/xsltproc --stringparam profile.condition "pam;gshadow;no_tcb;sha_crypt;subids" \ --param "man.authors.section.enabled" "0" \ --stringparam "man.output.base.dir" "" \ --param "man.output.in.separate.dir" "1" \ -nonet http://docbook.sourceforge.net/release/xsl/current/manpages/profile-docbook.xsl chsh.1.xml-config Note: Writing man1/chsh.1 if grep -q SHADOW-CONFIG-HERE ../expiry.1.xml ; then \ sed -e 's/^/%config;/' ../expiry.1.xml > expiry.1.xml; \ else \ sed -e 's/^\(/\1 [%config;]>/' ../expiry.1.xml > expiry.1.xml; \ fi itstool -d -l zh_CN -m messages.mo -o . expiry.1.xml sed -i 's:\(^:\1 lang="zh_CN">:' expiry.1.xml if grep -q SHADOW-CONFIG-HERE expiry.1.xml; then \ sed -e 's/^/%config;/' expiry.1.xml > expiry.1.xml-config; \ else \ sed -e 's/^\(/\1 [%config;]>/' expiry.1.xml > expiry.1.xml-config; \ fi /usr/bin/xsltproc --stringparam profile.condition "pam;gshadow;no_tcb;sha_crypt;subids" \ --param "man.authors.section.enabled" "0" \ --stringparam "man.output.base.dir" "" \ --param "man.output.in.separate.dir" "1" \ -nonet http://docbook.sourceforge.net/release/xsl/current/manpages/profile-docbook.xsl expiry.1.xml-config Note: Writing man1/expiry.1 if grep -q SHADOW-CONFIG-HERE ../faillog.5.xml ; then \ sed -e 's/^/%config;/' ../faillog.5.xml > faillog.5.xml; \ else \ sed -e 's/^\(/\1 [%config;]>/' ../faillog.5.xml > faillog.5.xml; \ fi itstool -d -l zh_CN -m messages.mo -o . faillog.5.xml sed -i 's:\(^:\1 lang="zh_CN">:' faillog.5.xml if grep -q SHADOW-CONFIG-HERE faillog.5.xml; then \ sed -e 's/^/%config;/' faillog.5.xml > faillog.5.xml-config; \ else \ sed -e 's/^\(/\1 [%config;]>/' faillog.5.xml > faillog.5.xml-config; \ fi /usr/bin/xsltproc --stringparam profile.condition "pam;gshadow;no_tcb;sha_crypt;subids" \ --param "man.authors.section.enabled" "0" \ --stringparam "man.output.base.dir" "" \ --param "man.output.in.separate.dir" "1" \ -nonet http://docbook.sourceforge.net/release/xsl/current/manpages/profile-docbook.xsl faillog.5.xml-config Note: Writing man5/faillog.5 if grep -q SHADOW-CONFIG-HERE ../faillog.8.xml ; then \ sed -e 's/^/%config;/' ../faillog.8.xml > faillog.8.xml; \ else \ sed -e 's/^\(/\1 [%config;]>/' ../faillog.8.xml > faillog.8.xml; \ fi itstool -d -l zh_CN -m messages.mo -o . faillog.8.xml sed -i 's:\(^:\1 lang="zh_CN">:' faillog.8.xml if grep -q SHADOW-CONFIG-HERE faillog.8.xml; then \ sed -e 's/^/%config;/' faillog.8.xml > faillog.8.xml-config; \ else \ sed -e 's/^\(/\1 [%config;]>/' faillog.8.xml > faillog.8.xml-config; \ fi /usr/bin/xsltproc --stringparam profile.condition "pam;gshadow;no_tcb;sha_crypt;subids" \ --param "man.authors.section.enabled" "0" \ --stringparam "man.output.base.dir" "" \ --param "man.output.in.separate.dir" "1" \ -nonet http://docbook.sourceforge.net/release/xsl/current/manpages/profile-docbook.xsl faillog.8.xml-config Note: Writing man8/faillog.8 if grep -q SHADOW-CONFIG-HERE ../shadow.3.xml ; then \ sed -e 's/^/%config;/' ../shadow.3.xml > shadow.3.xml; \ else \ sed -e 's/^\(/\1 [%config;]>/' ../shadow.3.xml > shadow.3.xml; \ fi itstool -d -l zh_CN -m messages.mo -o . shadow.3.xml sed -i 's:\(^:\1 lang="zh_CN">:' shadow.3.xml if grep -q SHADOW-CONFIG-HERE shadow.3.xml; then \ sed -e 's/^/%config;/' shadow.3.xml > shadow.3.xml-config; \ else \ sed -e 's/^\(/\1 [%config;]>/' shadow.3.xml > shadow.3.xml-config; \ fi /usr/bin/xsltproc --stringparam profile.condition "pam;gshadow;no_tcb;sha_crypt;subids" \ --param "man.authors.section.enabled" "0" \ --stringparam "man.output.base.dir" "" \ --param "man.output.in.separate.dir" "1" \ -nonet http://docbook.sourceforge.net/release/xsl/current/manpages/profile-docbook.xsl shadow.3.xml-config Note: Writing man3/shadow.3 Note: Writing man3/getspnam.3 (soelim stub) if grep -q SHADOW-CONFIG-HERE ../gpasswd.1.xml ; then \ sed -e 's/^/%config;/' ../gpasswd.1.xml > gpasswd.1.xml; \ else \ sed -e 's/^\(/\1 [%config;]>/' ../gpasswd.1.xml > gpasswd.1.xml; \ fi itstool -d -l zh_CN -m messages.mo -o . gpasswd.1.xml sed -i 's:\(^:\1 lang="zh_CN">:' gpasswd.1.xml if grep -q SHADOW-CONFIG-HERE gpasswd.1.xml; then \ sed -e 's/^/%config;/' gpasswd.1.xml > gpasswd.1.xml-config; \ else \ sed -e 's/^\(/\1 [%config;]>/' gpasswd.1.xml > gpasswd.1.xml-config; \ fi /usr/bin/xsltproc --stringparam profile.condition "pam;gshadow;no_tcb;sha_crypt;subids" \ --param "man.authors.section.enabled" "0" \ --stringparam "man.output.base.dir" "" \ --param "man.output.in.separate.dir" "1" \ -nonet http://docbook.sourceforge.net/release/xsl/current/manpages/profile-docbook.xsl gpasswd.1.xml-config Note: Writing man1/gpasswd.1 if grep -q SHADOW-CONFIG-HERE ../groupadd.8.xml ; then \ sed -e 's/^/%config;/' ../groupadd.8.xml > groupadd.8.xml; \ else \ sed -e 's/^\(/\1 [%config;]>/' ../groupadd.8.xml > groupadd.8.xml; \ fi itstool -d -l zh_CN -m messages.mo -o . groupadd.8.xml sed -i 's:\(^:\1 lang="zh_CN">:' groupadd.8.xml if grep -q SHADOW-CONFIG-HERE groupadd.8.xml; then \ sed -e 's/^/%config;/' groupadd.8.xml > groupadd.8.xml-config; \ else \ sed -e 's/^\(/\1 [%config;]>/' groupadd.8.xml > groupadd.8.xml-config; \ fi /usr/bin/xsltproc --stringparam profile.condition "pam;gshadow;no_tcb;sha_crypt;subids" \ --param "man.authors.section.enabled" "0" \ --stringparam "man.output.base.dir" "" \ --param "man.output.in.separate.dir" "1" \ -nonet http://docbook.sourceforge.net/release/xsl/current/manpages/profile-docbook.xsl groupadd.8.xml-config Note: Writing man8/groupadd.8 if grep -q SHADOW-CONFIG-HERE ../groupdel.8.xml ; then \ sed -e 's/^/%config;/' ../groupdel.8.xml > groupdel.8.xml; \ else \ sed -e 's/^\(/\1 [%config;]>/' ../groupdel.8.xml > groupdel.8.xml; \ fi itstool -d -l zh_CN -m messages.mo -o . groupdel.8.xml sed -i 's:\(^:\1 lang="zh_CN">:' groupdel.8.xml if grep -q SHADOW-CONFIG-HERE groupdel.8.xml; then \ sed -e 's/^/%config;/' groupdel.8.xml > groupdel.8.xml-config; \ else \ sed -e 's/^\(/\1 [%config;]>/' groupdel.8.xml > groupdel.8.xml-config; \ fi /usr/bin/xsltproc --stringparam profile.condition "pam;gshadow;no_tcb;sha_crypt;subids" \ --param "man.authors.section.enabled" "0" \ --stringparam "man.output.base.dir" "" \ --param "man.output.in.separate.dir" "1" \ -nonet http://docbook.sourceforge.net/release/xsl/current/manpages/profile-docbook.xsl groupdel.8.xml-config Note: Writing man8/groupdel.8 if grep -q SHADOW-CONFIG-HERE ../groupmems.8.xml ; then \ sed -e 's/^/%config;/' ../groupmems.8.xml > groupmems.8.xml; \ else \ sed -e 's/^\(/\1 [%config;]>/' ../groupmems.8.xml > groupmems.8.xml; \ fi itstool -d -l zh_CN -m messages.mo -o . groupmems.8.xml sed -i 's:\(^:\1 lang="zh_CN">:' groupmems.8.xml if grep -q SHADOW-CONFIG-HERE groupmems.8.xml; then \ sed -e 's/^/%config;/' groupmems.8.xml > groupmems.8.xml-config; \ else \ sed -e 's/^\(/\1 [%config;]>/' groupmems.8.xml > groupmems.8.xml-config; \ fi /usr/bin/xsltproc --stringparam profile.condition "pam;gshadow;no_tcb;sha_crypt;subids" \ --param "man.authors.section.enabled" "0" \ --stringparam "man.output.base.dir" "" \ --param "man.output.in.separate.dir" "1" \ -nonet http://docbook.sourceforge.net/release/xsl/current/manpages/profile-docbook.xsl groupmems.8.xml-config Note: Writing man8/groupmems.8 if grep -q SHADOW-CONFIG-HERE ../groupmod.8.xml ; then \ sed -e 's/^/%config;/' ../groupmod.8.xml > groupmod.8.xml; \ else \ sed -e 's/^\(/\1 [%config;]>/' ../groupmod.8.xml > groupmod.8.xml; \ fi itstool -d -l zh_CN -m messages.mo -o . groupmod.8.xml sed -i 's:\(^:\1 lang="zh_CN">:' groupmod.8.xml if grep -q SHADOW-CONFIG-HERE groupmod.8.xml; then \ sed -e 's/^/%config;/' groupmod.8.xml > groupmod.8.xml-config; \ else \ sed -e 's/^\(/\1 [%config;]>/' groupmod.8.xml > groupmod.8.xml-config; \ fi /usr/bin/xsltproc --stringparam profile.condition "pam;gshadow;no_tcb;sha_crypt;subids" \ --param "man.authors.section.enabled" "0" \ --stringparam "man.output.base.dir" "" \ --param "man.output.in.separate.dir" "1" \ -nonet http://docbook.sourceforge.net/release/xsl/current/manpages/profile-docbook.xsl groupmod.8.xml-config Note: Writing man8/groupmod.8 if grep -q SHADOW-CONFIG-HERE ../groups.1.xml ; then \ sed -e 's/^/%config;/' ../groups.1.xml > groups.1.xml; \ else \ sed -e 's/^\(/\1 [%config;]>/' ../groups.1.xml > groups.1.xml; \ fi itstool -d -l zh_CN -m messages.mo -o . groups.1.xml sed -i 's:\(^:\1 lang="zh_CN">:' groups.1.xml if grep -q SHADOW-CONFIG-HERE groups.1.xml; then \ sed -e 's/^/%config;/' groups.1.xml > groups.1.xml-config; \ else \ sed -e 's/^\(/\1 [%config;]>/' groups.1.xml > groups.1.xml-config; \ fi /usr/bin/xsltproc --stringparam profile.condition "pam;gshadow;no_tcb;sha_crypt;subids" \ --param "man.authors.section.enabled" "0" \ --stringparam "man.output.base.dir" "" \ --param "man.output.in.separate.dir" "1" \ -nonet http://docbook.sourceforge.net/release/xsl/current/manpages/profile-docbook.xsl groups.1.xml-config Note: Writing man1/groups.1 if grep -q SHADOW-CONFIG-HERE ../grpck.8.xml ; then \ sed -e 's/^/%config;/' ../grpck.8.xml > grpck.8.xml; \ else \ sed -e 's/^\(/\1 [%config;]>/' ../grpck.8.xml > grpck.8.xml; \ fi itstool -d -l zh_CN -m messages.mo -o . grpck.8.xml sed -i 's:\(^:\1 lang="zh_CN">:' grpck.8.xml if grep -q SHADOW-CONFIG-HERE grpck.8.xml; then \ sed -e 's/^/%config;/' grpck.8.xml > grpck.8.xml-config; \ else \ sed -e 's/^\(/\1 [%config;]>/' grpck.8.xml > grpck.8.xml-config; \ fi /usr/bin/xsltproc --stringparam profile.condition "pam;gshadow;no_tcb;sha_crypt;subids" \ --param "man.authors.section.enabled" "0" \ --stringparam "man.output.base.dir" "" \ --param "man.output.in.separate.dir" "1" \ -nonet http://docbook.sourceforge.net/release/xsl/current/manpages/profile-docbook.xsl grpck.8.xml-config Note: Writing man8/grpck.8 if grep -q SHADOW-CONFIG-HERE ../pwconv.8.xml ; then \ sed -e 's/^/%config;/' ../pwconv.8.xml > pwconv.8.xml; \ else \ sed -e 's/^\(/\1 [%config;]>/' ../pwconv.8.xml > pwconv.8.xml; \ fi itstool -d -l zh_CN -m messages.mo -o . pwconv.8.xml sed -i 's:\(^:\1 lang="zh_CN">:' pwconv.8.xml if grep -q SHADOW-CONFIG-HERE pwconv.8.xml; then \ sed -e 's/^/%config;/' pwconv.8.xml > pwconv.8.xml-config; \ else \ sed -e 's/^\(/\1 [%config;]>/' pwconv.8.xml > pwconv.8.xml-config; \ fi /usr/bin/xsltproc --stringparam profile.condition "pam;gshadow;no_tcb;sha_crypt;subids" \ --param "man.authors.section.enabled" "0" \ --stringparam "man.output.base.dir" "" \ --param "man.output.in.separate.dir" "1" \ -nonet http://docbook.sourceforge.net/release/xsl/current/manpages/profile-docbook.xsl pwconv.8.xml-config Note: Writing man8/pwconv.8 Note: Writing man8/pwunconv.8 (soelim stub) Note: Writing man8/grpconv.8 (soelim stub) Note: Writing man8/grpunconv.8 (soelim stub) if grep -q SHADOW-CONFIG-HERE ../gshadow.5.xml ; then \ sed -e 's/^/%config;/' ../gshadow.5.xml > gshadow.5.xml; \ else \ sed -e 's/^\(/\1 [%config;]>/' ../gshadow.5.xml > gshadow.5.xml; \ fi itstool -d -l zh_CN -m messages.mo -o . gshadow.5.xml sed -i 's:\(^:\1 lang="zh_CN">:' gshadow.5.xml if grep -q SHADOW-CONFIG-HERE gshadow.5.xml; then \ sed -e 's/^/%config;/' gshadow.5.xml > gshadow.5.xml-config; \ else \ sed -e 's/^\(/\1 [%config;]>/' gshadow.5.xml > gshadow.5.xml-config; \ fi /usr/bin/xsltproc --stringparam profile.condition "pam;gshadow;no_tcb;sha_crypt;subids" \ --param "man.authors.section.enabled" "0" \ --stringparam "man.output.base.dir" "" \ --param "man.output.in.separate.dir" "1" \ -nonet http://docbook.sourceforge.net/release/xsl/current/manpages/profile-docbook.xsl gshadow.5.xml-config Note: Writing man5/gshadow.5 if grep -q SHADOW-CONFIG-HERE ../lastlog.8.xml ; then \ sed -e 's/^/%config;/' ../lastlog.8.xml > lastlog.8.xml; \ else \ sed -e 's/^\(/\1 [%config;]>/' ../lastlog.8.xml > lastlog.8.xml; \ fi itstool -d -l zh_CN -m messages.mo -o . lastlog.8.xml sed -i 's:\(^:\1 lang="zh_CN">:' lastlog.8.xml if grep -q SHADOW-CONFIG-HERE lastlog.8.xml; then \ sed -e 's/^/%config;/' lastlog.8.xml > lastlog.8.xml-config; \ else \ sed -e 's/^\(/\1 [%config;]>/' lastlog.8.xml > lastlog.8.xml-config; \ fi /usr/bin/xsltproc --stringparam profile.condition "pam;gshadow;no_tcb;sha_crypt;subids" \ --param "man.authors.section.enabled" "0" \ --stringparam "man.output.base.dir" "" \ --param "man.output.in.separate.dir" "1" \ -nonet http://docbook.sourceforge.net/release/xsl/current/manpages/profile-docbook.xsl lastlog.8.xml-config Element term in namespace '' encountered in para, but no template matches. Note: Writing man8/lastlog.8 if grep -q SHADOW-CONFIG-HERE ../login.1.xml ; then \ sed -e 's/^/%config;/' ../login.1.xml > login.1.xml; \ else \ sed -e 's/^\(/\1 [%config;]>/' ../login.1.xml > login.1.xml; \ fi itstool -d -l zh_CN -m messages.mo -o . login.1.xml sed -i 's:\(^:\1 lang="zh_CN">:' login.1.xml if grep -q SHADOW-CONFIG-HERE login.1.xml; then \ sed -e 's/^/%config;/' login.1.xml > login.1.xml-config; \ else \ sed -e 's/^\(/\1 [%config;]>/' login.1.xml > login.1.xml-config; \ fi /usr/bin/xsltproc --stringparam profile.condition "pam;gshadow;no_tcb;sha_crypt;subids" \ --param "man.authors.section.enabled" "0" \ --stringparam "man.output.base.dir" "" \ --param "man.output.in.separate.dir" "1" \ -nonet http://docbook.sourceforge.net/release/xsl/current/manpages/profile-docbook.xsl login.1.xml-config Note: Writing man1/login.1 if grep -q SHADOW-CONFIG-HERE ../login.defs.5.xml ; then \ sed -e 's/^/%config;/' ../login.defs.5.xml > login.defs.5.xml; \ else \ sed -e 's/^\(/\1 [%config;]>/' ../login.defs.5.xml > login.defs.5.xml; \ fi itstool -d -l zh_CN -m messages.mo -o . login.defs.5.xml sed -i 's:\(^:\1 lang="zh_CN">:' login.defs.5.xml if grep -q SHADOW-CONFIG-HERE login.defs.5.xml; then \ sed -e 's/^/%config;/' login.defs.5.xml > login.defs.5.xml-config; \ else \ sed -e 's/^\(/\1 [%config;]>/' login.defs.5.xml > login.defs.5.xml-config; \ fi /usr/bin/xsltproc --stringparam profile.condition "pam;gshadow;no_tcb;sha_crypt;subids" \ --param "man.authors.section.enabled" "0" \ --stringparam "man.output.base.dir" "" \ --param "man.output.in.separate.dir" "1" \ -nonet http://docbook.sourceforge.net/release/xsl/current/manpages/profile-docbook.xsl login.defs.5.xml-config Note: Writing man5/login.defs.5 if grep -q SHADOW-CONFIG-HERE ../logoutd.8.xml ; then \ sed -e 's/^/%config;/' ../logoutd.8.xml > logoutd.8.xml; \ else \ sed -e 's/^\(/\1 [%config;]>/' ../logoutd.8.xml > logoutd.8.xml; \ fi itstool -d -l zh_CN -m messages.mo -o . logoutd.8.xml sed -i 's:\(^:\1 lang="zh_CN">:' logoutd.8.xml if grep -q SHADOW-CONFIG-HERE logoutd.8.xml; then \ sed -e 's/^/%config;/' logoutd.8.xml > logoutd.8.xml-config; \ else \ sed -e 's/^\(/\1 [%config;]>/' logoutd.8.xml > logoutd.8.xml-config; \ fi /usr/bin/xsltproc --stringparam profile.condition "pam;gshadow;no_tcb;sha_crypt;subids" \ --param "man.authors.section.enabled" "0" \ --stringparam "man.output.base.dir" "" \ --param "man.output.in.separate.dir" "1" \ -nonet http://docbook.sourceforge.net/release/xsl/current/manpages/profile-docbook.xsl logoutd.8.xml-config Note: Writing man8/logoutd.8 if grep -q SHADOW-CONFIG-HERE ../newgrp.1.xml ; then \ sed -e 's/^/%config;/' ../newgrp.1.xml > newgrp.1.xml; \ else \ sed -e 's/^\(/\1 [%config;]>/' ../newgrp.1.xml > newgrp.1.xml; \ fi itstool -d -l zh_CN -m messages.mo -o . newgrp.1.xml sed -i 's:\(^:\1 lang="zh_CN">:' newgrp.1.xml if grep -q SHADOW-CONFIG-HERE newgrp.1.xml; then \ sed -e 's/^/%config;/' newgrp.1.xml > newgrp.1.xml-config; \ else \ sed -e 's/^\(/\1 [%config;]>/' newgrp.1.xml > newgrp.1.xml-config; \ fi /usr/bin/xsltproc --stringparam profile.condition "pam;gshadow;no_tcb;sha_crypt;subids" \ --param "man.authors.section.enabled" "0" \ --stringparam "man.output.base.dir" "" \ --param "man.output.in.separate.dir" "1" \ -nonet http://docbook.sourceforge.net/release/xsl/current/manpages/profile-docbook.xsl newgrp.1.xml-config Note: Writing man1/newgrp.1 if grep -q SHADOW-CONFIG-HERE ../newusers.8.xml ; then \ sed -e 's/^/%config;/' ../newusers.8.xml > newusers.8.xml; \ else \ sed -e 's/^\(/\1 [%config;]>/' ../newusers.8.xml > newusers.8.xml; \ fi itstool -d -l zh_CN -m messages.mo -o . newusers.8.xml sed -i 's:\(^:\1 lang="zh_CN">:' newusers.8.xml if grep -q SHADOW-CONFIG-HERE newusers.8.xml; then \ sed -e 's/^/%config;/' newusers.8.xml > newusers.8.xml-config; \ else \ sed -e 's/^\(/\1 [%config;]>/' newusers.8.xml > newusers.8.xml-config; \ fi /usr/bin/xsltproc --stringparam profile.condition "pam;gshadow;no_tcb;sha_crypt;subids" \ --param "man.authors.section.enabled" "0" \ --stringparam "man.output.base.dir" "" \ --param "man.output.in.separate.dir" "1" \ -nonet http://docbook.sourceforge.net/release/xsl/current/manpages/profile-docbook.xsl newusers.8.xml-config Note: Writing man8/newusers.8 if grep -q SHADOW-CONFIG-HERE ../nologin.8.xml ; then \ sed -e 's/^/%config;/' ../nologin.8.xml > nologin.8.xml; \ else \ sed -e 's/^\(/\1 [%config;]>/' ../nologin.8.xml > nologin.8.xml; \ fi itstool -d -l zh_CN -m messages.mo -o . nologin.8.xml sed -i 's:\(^:\1 lang="zh_CN">:' nologin.8.xml if grep -q SHADOW-CONFIG-HERE nologin.8.xml; then \ sed -e 's/^/%config;/' nologin.8.xml > nologin.8.xml-config; \ else \ sed -e 's/^\(/\1 [%config;]>/' nologin.8.xml > nologin.8.xml-config; \ fi /usr/bin/xsltproc --stringparam profile.condition "pam;gshadow;no_tcb;sha_crypt;subids" \ --param "man.authors.section.enabled" "0" \ --stringparam "man.output.base.dir" "" \ --param "man.output.in.separate.dir" "1" \ -nonet http://docbook.sourceforge.net/release/xsl/current/manpages/profile-docbook.xsl nologin.8.xml-config Note: Writing man8/nologin.8 if grep -q SHADOW-CONFIG-HERE ../passwd.1.xml ; then \ sed -e 's/^/%config;/' ../passwd.1.xml > passwd.1.xml; \ else \ sed -e 's/^\(/\1 [%config;]>/' ../passwd.1.xml > passwd.1.xml; \ fi itstool -d -l zh_CN -m messages.mo -o . passwd.1.xml sed -i 's:\(^:\1 lang="zh_CN">:' passwd.1.xml if grep -q SHADOW-CONFIG-HERE passwd.1.xml; then \ sed -e 's/^/%config;/' passwd.1.xml > passwd.1.xml-config; \ else \ sed -e 's/^\(/\1 [%config;]>/' passwd.1.xml > passwd.1.xml-config; \ fi /usr/bin/xsltproc --stringparam profile.condition "pam;gshadow;no_tcb;sha_crypt;subids" \ --param "man.authors.section.enabled" "0" \ --stringparam "man.output.base.dir" "" \ --param "man.output.in.separate.dir" "1" \ -nonet http://docbook.sourceforge.net/release/xsl/current/manpages/profile-docbook.xsl passwd.1.xml-config Note: Writing man1/passwd.1 if grep -q SHADOW-CONFIG-HERE ../passwd.5.xml ; then \ sed -e 's/^/%config;/' ../passwd.5.xml > passwd.5.xml; \ else \ sed -e 's/^\(/\1 [%config;]>/' ../passwd.5.xml > passwd.5.xml; \ fi itstool -d -l zh_CN -m messages.mo -o . passwd.5.xml sed -i 's:\(^:\1 lang="zh_CN">:' passwd.5.xml if grep -q SHADOW-CONFIG-HERE passwd.5.xml; then \ sed -e 's/^/%config;/' passwd.5.xml > passwd.5.xml-config; \ else \ sed -e 's/^\(/\1 [%config;]>/' passwd.5.xml > passwd.5.xml-config; \ fi /usr/bin/xsltproc --stringparam profile.condition "pam;gshadow;no_tcb;sha_crypt;subids" \ --param "man.authors.section.enabled" "0" \ --stringparam "man.output.base.dir" "" \ --param "man.output.in.separate.dir" "1" \ -nonet http://docbook.sourceforge.net/release/xsl/current/manpages/profile-docbook.xsl passwd.5.xml-config Note: Writing man5/passwd.5 if grep -q SHADOW-CONFIG-HERE ../pwck.8.xml ; then \ sed -e 's/^/%config;/' ../pwck.8.xml > pwck.8.xml; \ else \ sed -e 's/^\(/\1 [%config;]>/' ../pwck.8.xml > pwck.8.xml; \ fi itstool -d -l zh_CN -m messages.mo -o . pwck.8.xml sed -i 's:\(^:\1 lang="zh_CN">:' pwck.8.xml if grep -q SHADOW-CONFIG-HERE pwck.8.xml; then \ sed -e 's/^/%config;/' pwck.8.xml > pwck.8.xml-config; \ else \ sed -e 's/^\(/\1 [%config;]>/' pwck.8.xml > pwck.8.xml-config; \ fi /usr/bin/xsltproc --stringparam profile.condition "pam;gshadow;no_tcb;sha_crypt;subids" \ --param "man.authors.section.enabled" "0" \ --stringparam "man.output.base.dir" "" \ --param "man.output.in.separate.dir" "1" \ -nonet http://docbook.sourceforge.net/release/xsl/current/manpages/profile-docbook.xsl pwck.8.xml-config Note: Writing man8/pwck.8 if grep -q SHADOW-CONFIG-HERE ../sg.1.xml ; then \ sed -e 's/^/%config;/' ../sg.1.xml > sg.1.xml; \ else \ sed -e 's/^\(/\1 [%config;]>/' ../sg.1.xml > sg.1.xml; \ fi itstool -d -l zh_CN -m messages.mo -o . sg.1.xml sed -i 's:\(^:\1 lang="zh_CN">:' sg.1.xml if grep -q SHADOW-CONFIG-HERE sg.1.xml; then \ sed -e 's/^/%config;/' sg.1.xml > sg.1.xml-config; \ else \ sed -e 's/^\(/\1 [%config;]>/' sg.1.xml > sg.1.xml-config; \ fi /usr/bin/xsltproc --stringparam profile.condition "pam;gshadow;no_tcb;sha_crypt;subids" \ --param "man.authors.section.enabled" "0" \ --stringparam "man.output.base.dir" "" \ --param "man.output.in.separate.dir" "1" \ -nonet http://docbook.sourceforge.net/release/xsl/current/manpages/profile-docbook.xsl sg.1.xml-config Note: Writing man1/sg.1 if grep -q SHADOW-CONFIG-HERE ../shadow.5.xml ; then \ sed -e 's/^/%config;/' ../shadow.5.xml > shadow.5.xml; \ else \ sed -e 's/^\(/\1 [%config;]>/' ../shadow.5.xml > shadow.5.xml; \ fi itstool -d -l zh_CN -m messages.mo -o . shadow.5.xml sed -i 's:\(^:\1 lang="zh_CN">:' shadow.5.xml if grep -q SHADOW-CONFIG-HERE shadow.5.xml; then \ sed -e 's/^/%config;/' shadow.5.xml > shadow.5.xml-config; \ else \ sed -e 's/^\(/\1 [%config;]>/' shadow.5.xml > shadow.5.xml-config; \ fi /usr/bin/xsltproc --stringparam profile.condition "pam;gshadow;no_tcb;sha_crypt;subids" \ --param "man.authors.section.enabled" "0" \ --stringparam "man.output.base.dir" "" \ --param "man.output.in.separate.dir" "1" \ -nonet http://docbook.sourceforge.net/release/xsl/current/manpages/profile-docbook.xsl shadow.5.xml-config Note: Writing man5/shadow.5 if grep -q SHADOW-CONFIG-HERE ../su.1.xml ; then \ sed -e 's/^/%config;/' ../su.1.xml > su.1.xml; \ else \ sed -e 's/^\(/\1 [%config;]>/' ../su.1.xml > su.1.xml; \ fi itstool -d -l zh_CN -m messages.mo -o . su.1.xml sed -i 's:\(^:\1 lang="zh_CN">:' su.1.xml if grep -q SHADOW-CONFIG-HERE su.1.xml; then \ sed -e 's/^/%config;/' su.1.xml > su.1.xml-config; \ else \ sed -e 's/^\(/\1 [%config;]>/' su.1.xml > su.1.xml-config; \ fi /usr/bin/xsltproc --stringparam profile.condition "pam;gshadow;no_tcb;sha_crypt;subids" \ --param "man.authors.section.enabled" "0" \ --stringparam "man.output.base.dir" "" \ --param "man.output.in.separate.dir" "1" \ -nonet http://docbook.sourceforge.net/release/xsl/current/manpages/profile-docbook.xsl su.1.xml-config Note: Writing man1/su.1 if grep -q SHADOW-CONFIG-HERE ../suauth.5.xml ; then \ sed -e 's/^/%config;/' ../suauth.5.xml > suauth.5.xml; \ else \ sed -e 's/^\(/\1 [%config;]>/' ../suauth.5.xml > suauth.5.xml; \ fi itstool -d -l zh_CN -m messages.mo -o . suauth.5.xml sed -i 's:\(^:\1 lang="zh_CN">:' suauth.5.xml if grep -q SHADOW-CONFIG-HERE suauth.5.xml; then \ sed -e 's/^/%config;/' suauth.5.xml > suauth.5.xml-config; \ else \ sed -e 's/^\(/\1 [%config;]>/' suauth.5.xml > suauth.5.xml-config; \ fi /usr/bin/xsltproc --stringparam profile.condition "pam;gshadow;no_tcb;sha_crypt;subids" \ --param "man.authors.section.enabled" "0" \ --stringparam "man.output.base.dir" "" \ --param "man.output.in.separate.dir" "1" \ -nonet http://docbook.sourceforge.net/release/xsl/current/manpages/profile-docbook.xsl suauth.5.xml-config Note: Writing man5/suauth.5 if grep -q SHADOW-CONFIG-HERE ../useradd.8.xml ; then \ sed -e 's/^/%config;/' ../useradd.8.xml > useradd.8.xml; \ else \ sed -e 's/^\(/\1 [%config;]>/' ../useradd.8.xml > useradd.8.xml; \ fi itstool -d -l zh_CN -m messages.mo -o . useradd.8.xml sed -i 's:\(^:\1 lang="zh_CN">:' useradd.8.xml if grep -q SHADOW-CONFIG-HERE useradd.8.xml; then \ sed -e 's/^/%config;/' useradd.8.xml > useradd.8.xml-config; \ else \ sed -e 's/^\(/\1 [%config;]>/' useradd.8.xml > useradd.8.xml-config; \ fi /usr/bin/xsltproc --stringparam profile.condition "pam;gshadow;no_tcb;sha_crypt;subids" \ --param "man.authors.section.enabled" "0" \ --stringparam "man.output.base.dir" "" \ --param "man.output.in.separate.dir" "1" \ -nonet http://docbook.sourceforge.net/release/xsl/current/manpages/profile-docbook.xsl useradd.8.xml-config Note: Writing man8/useradd.8 if grep -q SHADOW-CONFIG-HERE ../userdel.8.xml ; then \ sed -e 's/^/%config;/' ../userdel.8.xml > userdel.8.xml; \ else \ sed -e 's/^\(/\1 [%config;]>/' ../userdel.8.xml > userdel.8.xml; \ fi itstool -d -l zh_CN -m messages.mo -o . userdel.8.xml sed -i 's:\(^:\1 lang="zh_CN">:' userdel.8.xml if grep -q SHADOW-CONFIG-HERE userdel.8.xml; then \ sed -e 's/^/%config;/' userdel.8.xml > userdel.8.xml-config; \ else \ sed -e 's/^\(/\1 [%config;]>/' userdel.8.xml > userdel.8.xml-config; \ fi /usr/bin/xsltproc --stringparam profile.condition "pam;gshadow;no_tcb;sha_crypt;subids" \ --param "man.authors.section.enabled" "0" \ --stringparam "man.output.base.dir" "" \ --param "man.output.in.separate.dir" "1" \ -nonet http://docbook.sourceforge.net/release/xsl/current/manpages/profile-docbook.xsl userdel.8.xml-config Note: Writing man8/userdel.8 if grep -q SHADOW-CONFIG-HERE ../usermod.8.xml ; then \ sed -e 's/^/%config;/' ../usermod.8.xml > usermod.8.xml; \ else \ sed -e 's/^\(/\1 [%config;]>/' ../usermod.8.xml > usermod.8.xml; \ fi itstool -d -l zh_CN -m messages.mo -o . usermod.8.xml sed -i 's:\(^:\1 lang="zh_CN">:' usermod.8.xml if grep -q SHADOW-CONFIG-HERE usermod.8.xml; then \ sed -e 's/^/%config;/' usermod.8.xml > usermod.8.xml-config; \ else \ sed -e 's/^\(/\1 [%config;]>/' usermod.8.xml > usermod.8.xml-config; \ fi /usr/bin/xsltproc --stringparam profile.condition "pam;gshadow;no_tcb;sha_crypt;subids" \ --param "man.authors.section.enabled" "0" \ --stringparam "man.output.base.dir" "" \ --param "man.output.in.separate.dir" "1" \ -nonet http://docbook.sourceforge.net/release/xsl/current/manpages/profile-docbook.xsl usermod.8.xml-config Note: Writing man8/usermod.8 if grep -q SHADOW-CONFIG-HERE ../vipw.8.xml ; then \ sed -e 's/^/%config;/' ../vipw.8.xml > vipw.8.xml; \ else \ sed -e 's/^\(/\1 [%config;]>/' ../vipw.8.xml > vipw.8.xml; \ fi itstool -d -l zh_CN -m messages.mo -o . vipw.8.xml sed -i 's:\(^:\1 lang="zh_CN">:' vipw.8.xml if grep -q SHADOW-CONFIG-HERE vipw.8.xml; then \ sed -e 's/^/%config;/' vipw.8.xml > vipw.8.xml-config; \ else \ sed -e 's/^\(/\1 [%config;]>/' vipw.8.xml > vipw.8.xml-config; \ fi /usr/bin/xsltproc --stringparam profile.condition "pam;gshadow;no_tcb;sha_crypt;subids" \ --param "man.authors.section.enabled" "0" \ --stringparam "man.output.base.dir" "" \ --param "man.output.in.separate.dir" "1" \ -nonet http://docbook.sourceforge.net/release/xsl/current/manpages/profile-docbook.xsl vipw.8.xml-config Note: Writing man8/vipw.8 Note: Writing man8/vigr.8 (soelim stub) rm faillog.5.xml-config chgpasswd.8.xml logoutd.8.xml newusers.8.xml chage.1.xml-config pwck.8.xml userdel.8.xml sg.1.xml-config chfn.1.xml groupmems.8.xml faillog.8.xml groupdel.8.xml-config gshadow.5.xml login.1.xml newgrp.1.xml logoutd.8.xml-config chpasswd.8.xml-config groupmems.8.xml-config login.defs.5.xml-config groupdel.8.xml expiry.1.xml-config usermod.8.xml usermod.8.xml-config faillog.8.xml-config useradd.8.xml-config grpck.8.xml pwconv.8.xml expiry.1.xml shadow.3.xml sg.1.xml chfn.1.xml-config faillog.5.xml shadow.5.xml groupmod.8.xml gpasswd.1.xml-config passwd.1.xml-config passwd.5.xml useradd.8.xml suauth.5.xml gshadow.5.xml-config vipw.8.xml groupadd.8.xml-config vipw.8.xml-config lastlog.8.xml-config chsh.1.xml-config nologin.8.xml newgrp.1.xml-config pwconv.8.xml-config shadow.3.xml-config groups.1.xml-config chpasswd.8.xml newusers.8.xml-config chgpasswd.8.xml-config gpasswd.1.xml groupmod.8.xml-config passwd.1.xml lastlog.8.xml login.defs.5.xml suauth.5.xml-config chsh.1.xml pwck.8.xml-config su.1.xml-config userdel.8.xml-config passwd.5.xml-config groups.1.xml groupadd.8.xml nologin.8.xml-config grpck.8.xml-config su.1.xml shadow.5.xml-config chage.1.xml login.1.xml-config make[4]: Leaving directory '/<>/man/zh_CN' Making all in zh_TW make[4]: Entering directory '/<>/man/zh_TW' make[4]: Nothing to be done for 'all'. make[4]: Leaving directory '/<>/man/zh_TW' make[4]: Entering directory '/<>/man' if grep -q SHADOW-CONFIG-HERE chage.1.xml; then \ sed -e 's/^/%config;/' chage.1.xml > chage.1.xml-config; \ else \ sed -e 's/^\(/\1 [%config;]>/' chage.1.xml > chage.1.xml-config; \ fi /usr/bin/xsltproc --stringparam profile.condition "pam;gshadow;no_tcb;sha_crypt;subids" \ --param "man.authors.section.enabled" "0" \ --stringparam "man.output.base.dir" "" \ --param "man.output.in.separate.dir" "1" \ -nonet http://docbook.sourceforge.net/release/xsl/current/manpages/profile-docbook.xsl chage.1.xml-config Note: Writing man1/chage.1 if grep -q SHADOW-CONFIG-HERE chfn.1.xml; then \ sed -e 's/^/%config;/' chfn.1.xml > chfn.1.xml-config; \ else \ sed -e 's/^\(/\1 [%config;]>/' chfn.1.xml > chfn.1.xml-config; \ fi /usr/bin/xsltproc --stringparam profile.condition "pam;gshadow;no_tcb;sha_crypt;subids" \ --param "man.authors.section.enabled" "0" \ --stringparam "man.output.base.dir" "" \ --param "man.output.in.separate.dir" "1" \ -nonet http://docbook.sourceforge.net/release/xsl/current/manpages/profile-docbook.xsl chfn.1.xml-config Note: Writing man1/chfn.1 if grep -q SHADOW-CONFIG-HERE chgpasswd.8.xml; then \ sed -e 's/^/%config;/' chgpasswd.8.xml > chgpasswd.8.xml-config; \ else \ sed -e 's/^\(/\1 [%config;]>/' chgpasswd.8.xml > chgpasswd.8.xml-config; \ fi /usr/bin/xsltproc --stringparam profile.condition "pam;gshadow;no_tcb;sha_crypt;subids" \ --param "man.authors.section.enabled" "0" \ --stringparam "man.output.base.dir" "" \ --param "man.output.in.separate.dir" "1" \ -nonet http://docbook.sourceforge.net/release/xsl/current/manpages/profile-docbook.xsl chgpasswd.8.xml-config Note: Writing man8/chgpasswd.8 if grep -q SHADOW-CONFIG-HERE chpasswd.8.xml; then \ sed -e 's/^/%config;/' chpasswd.8.xml > chpasswd.8.xml-config; \ else \ sed -e 's/^\(/\1 [%config;]>/' chpasswd.8.xml > chpasswd.8.xml-config; \ fi /usr/bin/xsltproc --stringparam profile.condition "pam;gshadow;no_tcb;sha_crypt;subids" \ --param "man.authors.section.enabled" "0" \ --stringparam "man.output.base.dir" "" \ --param "man.output.in.separate.dir" "1" \ -nonet http://docbook.sourceforge.net/release/xsl/current/manpages/profile-docbook.xsl chpasswd.8.xml-config Note: Writing man8/chpasswd.8 if grep -q SHADOW-CONFIG-HERE chsh.1.xml; then \ sed -e 's/^/%config;/' chsh.1.xml > chsh.1.xml-config; \ else \ sed -e 's/^\(/\1 [%config;]>/' chsh.1.xml > chsh.1.xml-config; \ fi /usr/bin/xsltproc --stringparam profile.condition "pam;gshadow;no_tcb;sha_crypt;subids" \ --param "man.authors.section.enabled" "0" \ --stringparam "man.output.base.dir" "" \ --param "man.output.in.separate.dir" "1" \ -nonet http://docbook.sourceforge.net/release/xsl/current/manpages/profile-docbook.xsl chsh.1.xml-config Note: Writing man1/chsh.1 if grep -q SHADOW-CONFIG-HERE expiry.1.xml; then \ sed -e 's/^/%config;/' expiry.1.xml > expiry.1.xml-config; \ else \ sed -e 's/^\(/\1 [%config;]>/' expiry.1.xml > expiry.1.xml-config; \ fi /usr/bin/xsltproc --stringparam profile.condition "pam;gshadow;no_tcb;sha_crypt;subids" \ --param "man.authors.section.enabled" "0" \ --stringparam "man.output.base.dir" "" \ --param "man.output.in.separate.dir" "1" \ -nonet http://docbook.sourceforge.net/release/xsl/current/manpages/profile-docbook.xsl expiry.1.xml-config Note: Writing man1/expiry.1 if grep -q SHADOW-CONFIG-HERE faillog.5.xml; then \ sed -e 's/^/%config;/' faillog.5.xml > faillog.5.xml-config; \ else \ sed -e 's/^\(/\1 [%config;]>/' faillog.5.xml > faillog.5.xml-config; \ fi /usr/bin/xsltproc --stringparam profile.condition "pam;gshadow;no_tcb;sha_crypt;subids" \ --param "man.authors.section.enabled" "0" \ --stringparam "man.output.base.dir" "" \ --param "man.output.in.separate.dir" "1" \ -nonet http://docbook.sourceforge.net/release/xsl/current/manpages/profile-docbook.xsl faillog.5.xml-config Note: Writing man5/faillog.5 if grep -q SHADOW-CONFIG-HERE faillog.8.xml; then \ sed -e 's/^/%config;/' faillog.8.xml > faillog.8.xml-config; \ else \ sed -e 's/^\(/\1 [%config;]>/' faillog.8.xml > faillog.8.xml-config; \ fi /usr/bin/xsltproc --stringparam profile.condition "pam;gshadow;no_tcb;sha_crypt;subids" \ --param "man.authors.section.enabled" "0" \ --stringparam "man.output.base.dir" "" \ --param "man.output.in.separate.dir" "1" \ -nonet http://docbook.sourceforge.net/release/xsl/current/manpages/profile-docbook.xsl faillog.8.xml-config Note: Writing man8/faillog.8 if grep -q SHADOW-CONFIG-HERE shadow.3.xml; then \ sed -e 's/^/%config;/' shadow.3.xml > shadow.3.xml-config; \ else \ sed -e 's/^\(/\1 [%config;]>/' shadow.3.xml > shadow.3.xml-config; \ fi /usr/bin/xsltproc --stringparam profile.condition "pam;gshadow;no_tcb;sha_crypt;subids" \ --param "man.authors.section.enabled" "0" \ --stringparam "man.output.base.dir" "" \ --param "man.output.in.separate.dir" "1" \ -nonet http://docbook.sourceforge.net/release/xsl/current/manpages/profile-docbook.xsl shadow.3.xml-config Note: Writing man3/shadow.3 Note: Writing man3/getspnam.3 (soelim stub) if grep -q SHADOW-CONFIG-HERE gpasswd.1.xml; then \ sed -e 's/^/%config;/' gpasswd.1.xml > gpasswd.1.xml-config; \ else \ sed -e 's/^\(/\1 [%config;]>/' gpasswd.1.xml > gpasswd.1.xml-config; \ fi /usr/bin/xsltproc --stringparam profile.condition "pam;gshadow;no_tcb;sha_crypt;subids" \ --param "man.authors.section.enabled" "0" \ --stringparam "man.output.base.dir" "" \ --param "man.output.in.separate.dir" "1" \ -nonet http://docbook.sourceforge.net/release/xsl/current/manpages/profile-docbook.xsl gpasswd.1.xml-config Note: Writing man1/gpasswd.1 if grep -q SHADOW-CONFIG-HERE groupadd.8.xml; then \ sed -e 's/^/%config;/' groupadd.8.xml > groupadd.8.xml-config; \ else \ sed -e 's/^\(/\1 [%config;]>/' groupadd.8.xml > groupadd.8.xml-config; \ fi /usr/bin/xsltproc --stringparam profile.condition "pam;gshadow;no_tcb;sha_crypt;subids" \ --param "man.authors.section.enabled" "0" \ --stringparam "man.output.base.dir" "" \ --param "man.output.in.separate.dir" "1" \ -nonet http://docbook.sourceforge.net/release/xsl/current/manpages/profile-docbook.xsl groupadd.8.xml-config Note: Writing man8/groupadd.8 if grep -q SHADOW-CONFIG-HERE groupdel.8.xml; then \ sed -e 's/^/%config;/' groupdel.8.xml > groupdel.8.xml-config; \ else \ sed -e 's/^\(/\1 [%config;]>/' groupdel.8.xml > groupdel.8.xml-config; \ fi /usr/bin/xsltproc --stringparam profile.condition "pam;gshadow;no_tcb;sha_crypt;subids" \ --param "man.authors.section.enabled" "0" \ --stringparam "man.output.base.dir" "" \ --param "man.output.in.separate.dir" "1" \ -nonet http://docbook.sourceforge.net/release/xsl/current/manpages/profile-docbook.xsl groupdel.8.xml-config Note: Writing man8/groupdel.8 if grep -q SHADOW-CONFIG-HERE groupmems.8.xml; then \ sed -e 's/^/%config;/' groupmems.8.xml > groupmems.8.xml-config; \ else \ sed -e 's/^\(/\1 [%config;]>/' groupmems.8.xml > groupmems.8.xml-config; \ fi /usr/bin/xsltproc --stringparam profile.condition "pam;gshadow;no_tcb;sha_crypt;subids" \ --param "man.authors.section.enabled" "0" \ --stringparam "man.output.base.dir" "" \ --param "man.output.in.separate.dir" "1" \ -nonet http://docbook.sourceforge.net/release/xsl/current/manpages/profile-docbook.xsl groupmems.8.xml-config Note: Writing man8/groupmems.8 if grep -q SHADOW-CONFIG-HERE groupmod.8.xml; then \ sed -e 's/^/%config;/' groupmod.8.xml > groupmod.8.xml-config; \ else \ sed -e 's/^\(/\1 [%config;]>/' groupmod.8.xml > groupmod.8.xml-config; \ fi /usr/bin/xsltproc --stringparam profile.condition "pam;gshadow;no_tcb;sha_crypt;subids" \ --param "man.authors.section.enabled" "0" \ --stringparam "man.output.base.dir" "" \ --param "man.output.in.separate.dir" "1" \ -nonet http://docbook.sourceforge.net/release/xsl/current/manpages/profile-docbook.xsl groupmod.8.xml-config Note: Writing man8/groupmod.8 if grep -q SHADOW-CONFIG-HERE groups.1.xml; then \ sed -e 's/^/%config;/' groups.1.xml > groups.1.xml-config; \ else \ sed -e 's/^\(/\1 [%config;]>/' groups.1.xml > groups.1.xml-config; \ fi /usr/bin/xsltproc --stringparam profile.condition "pam;gshadow;no_tcb;sha_crypt;subids" \ --param "man.authors.section.enabled" "0" \ --stringparam "man.output.base.dir" "" \ --param "man.output.in.separate.dir" "1" \ -nonet http://docbook.sourceforge.net/release/xsl/current/manpages/profile-docbook.xsl groups.1.xml-config Note: Writing man1/groups.1 if grep -q SHADOW-CONFIG-HERE grpck.8.xml; then \ sed -e 's/^/%config;/' grpck.8.xml > grpck.8.xml-config; \ else \ sed -e 's/^\(/\1 [%config;]>/' grpck.8.xml > grpck.8.xml-config; \ fi /usr/bin/xsltproc --stringparam profile.condition "pam;gshadow;no_tcb;sha_crypt;subids" \ --param "man.authors.section.enabled" "0" \ --stringparam "man.output.base.dir" "" \ --param "man.output.in.separate.dir" "1" \ -nonet http://docbook.sourceforge.net/release/xsl/current/manpages/profile-docbook.xsl grpck.8.xml-config Note: Writing man8/grpck.8 if grep -q SHADOW-CONFIG-HERE pwconv.8.xml; then \ sed -e 's/^/%config;/' pwconv.8.xml > pwconv.8.xml-config; \ else \ sed -e 's/^\(/\1 [%config;]>/' pwconv.8.xml > pwconv.8.xml-config; \ fi /usr/bin/xsltproc --stringparam profile.condition "pam;gshadow;no_tcb;sha_crypt;subids" \ --param "man.authors.section.enabled" "0" \ --stringparam "man.output.base.dir" "" \ --param "man.output.in.separate.dir" "1" \ -nonet http://docbook.sourceforge.net/release/xsl/current/manpages/profile-docbook.xsl pwconv.8.xml-config Note: Writing man8/pwconv.8 Note: Writing man8/pwunconv.8 (soelim stub) Note: Writing man8/grpconv.8 (soelim stub) Note: Writing man8/grpunconv.8 (soelim stub) if grep -q SHADOW-CONFIG-HERE gshadow.5.xml; then \ sed -e 's/^/%config;/' gshadow.5.xml > gshadow.5.xml-config; \ else \ sed -e 's/^\(/\1 [%config;]>/' gshadow.5.xml > gshadow.5.xml-config; \ fi /usr/bin/xsltproc --stringparam profile.condition "pam;gshadow;no_tcb;sha_crypt;subids" \ --param "man.authors.section.enabled" "0" \ --stringparam "man.output.base.dir" "" \ --param "man.output.in.separate.dir" "1" \ -nonet http://docbook.sourceforge.net/release/xsl/current/manpages/profile-docbook.xsl gshadow.5.xml-config Note: Writing man5/gshadow.5 if grep -q SHADOW-CONFIG-HERE lastlog.8.xml; then \ sed -e 's/^/%config;/' lastlog.8.xml > lastlog.8.xml-config; \ else \ sed -e 's/^\(/\1 [%config;]>/' lastlog.8.xml > lastlog.8.xml-config; \ fi /usr/bin/xsltproc --stringparam profile.condition "pam;gshadow;no_tcb;sha_crypt;subids" \ --param "man.authors.section.enabled" "0" \ --stringparam "man.output.base.dir" "" \ --param "man.output.in.separate.dir" "1" \ -nonet http://docbook.sourceforge.net/release/xsl/current/manpages/profile-docbook.xsl lastlog.8.xml-config Element term in namespace '' encountered in para, but no template matches. Note: Writing man8/lastlog.8 if grep -q SHADOW-CONFIG-HERE login.1.xml; then \ sed -e 's/^/%config;/' login.1.xml > login.1.xml-config; \ else \ sed -e 's/^\(/\1 [%config;]>/' login.1.xml > login.1.xml-config; \ fi /usr/bin/xsltproc --stringparam profile.condition "pam;gshadow;no_tcb;sha_crypt;subids" \ --param "man.authors.section.enabled" "0" \ --stringparam "man.output.base.dir" "" \ --param "man.output.in.separate.dir" "1" \ -nonet http://docbook.sourceforge.net/release/xsl/current/manpages/profile-docbook.xsl login.1.xml-config Note: Writing man1/login.1 if grep -q SHADOW-CONFIG-HERE login.defs.5.xml; then \ sed -e 's/^/%config;/' login.defs.5.xml > login.defs.5.xml-config; \ else \ sed -e 's/^\(/\1 [%config;]>/' login.defs.5.xml > login.defs.5.xml-config; \ fi /usr/bin/xsltproc --stringparam profile.condition "pam;gshadow;no_tcb;sha_crypt;subids" \ --param "man.authors.section.enabled" "0" \ --stringparam "man.output.base.dir" "" \ --param "man.output.in.separate.dir" "1" \ -nonet http://docbook.sourceforge.net/release/xsl/current/manpages/profile-docbook.xsl login.defs.5.xml-config Note: Writing man5/login.defs.5 if grep -q SHADOW-CONFIG-HERE logoutd.8.xml; then \ sed -e 's/^/%config;/' logoutd.8.xml > logoutd.8.xml-config; \ else \ sed -e 's/^\(/\1 [%config;]>/' logoutd.8.xml > logoutd.8.xml-config; \ fi /usr/bin/xsltproc --stringparam profile.condition "pam;gshadow;no_tcb;sha_crypt;subids" \ --param "man.authors.section.enabled" "0" \ --stringparam "man.output.base.dir" "" \ --param "man.output.in.separate.dir" "1" \ -nonet http://docbook.sourceforge.net/release/xsl/current/manpages/profile-docbook.xsl logoutd.8.xml-config Note: Writing man8/logoutd.8 if grep -q SHADOW-CONFIG-HERE newgrp.1.xml; then \ sed -e 's/^/%config;/' newgrp.1.xml > newgrp.1.xml-config; \ else \ sed -e 's/^\(/\1 [%config;]>/' newgrp.1.xml > newgrp.1.xml-config; \ fi /usr/bin/xsltproc --stringparam profile.condition "pam;gshadow;no_tcb;sha_crypt;subids" \ --param "man.authors.section.enabled" "0" \ --stringparam "man.output.base.dir" "" \ --param "man.output.in.separate.dir" "1" \ -nonet http://docbook.sourceforge.net/release/xsl/current/manpages/profile-docbook.xsl newgrp.1.xml-config Note: Writing man1/newgrp.1 if grep -q SHADOW-CONFIG-HERE newusers.8.xml; then \ sed -e 's/^/%config;/' newusers.8.xml > newusers.8.xml-config; \ else \ sed -e 's/^\(/\1 [%config;]>/' newusers.8.xml > newusers.8.xml-config; \ fi /usr/bin/xsltproc --stringparam profile.condition "pam;gshadow;no_tcb;sha_crypt;subids" \ --param "man.authors.section.enabled" "0" \ --stringparam "man.output.base.dir" "" \ --param "man.output.in.separate.dir" "1" \ -nonet http://docbook.sourceforge.net/release/xsl/current/manpages/profile-docbook.xsl newusers.8.xml-config Note: Writing man8/newusers.8 if grep -q SHADOW-CONFIG-HERE nologin.8.xml; then \ sed -e 's/^/%config;/' nologin.8.xml > nologin.8.xml-config; \ else \ sed -e 's/^\(/\1 [%config;]>/' nologin.8.xml > nologin.8.xml-config; \ fi /usr/bin/xsltproc --stringparam profile.condition "pam;gshadow;no_tcb;sha_crypt;subids" \ --param "man.authors.section.enabled" "0" \ --stringparam "man.output.base.dir" "" \ --param "man.output.in.separate.dir" "1" \ -nonet http://docbook.sourceforge.net/release/xsl/current/manpages/profile-docbook.xsl nologin.8.xml-config Note: Writing man8/nologin.8 if grep -q SHADOW-CONFIG-HERE passwd.1.xml; then \ sed -e 's/^/%config;/' passwd.1.xml > passwd.1.xml-config; \ else \ sed -e 's/^\(/\1 [%config;]>/' passwd.1.xml > passwd.1.xml-config; \ fi /usr/bin/xsltproc --stringparam profile.condition "pam;gshadow;no_tcb;sha_crypt;subids" \ --param "man.authors.section.enabled" "0" \ --stringparam "man.output.base.dir" "" \ --param "man.output.in.separate.dir" "1" \ -nonet http://docbook.sourceforge.net/release/xsl/current/manpages/profile-docbook.xsl passwd.1.xml-config Note: Writing man1/passwd.1 if grep -q SHADOW-CONFIG-HERE passwd.5.xml; then \ sed -e 's/^/%config;/' passwd.5.xml > passwd.5.xml-config; \ else \ sed -e 's/^\(/\1 [%config;]>/' passwd.5.xml > passwd.5.xml-config; \ fi /usr/bin/xsltproc --stringparam profile.condition "pam;gshadow;no_tcb;sha_crypt;subids" \ --param "man.authors.section.enabled" "0" \ --stringparam "man.output.base.dir" "" \ --param "man.output.in.separate.dir" "1" \ -nonet http://docbook.sourceforge.net/release/xsl/current/manpages/profile-docbook.xsl passwd.5.xml-config Note: Writing man5/passwd.5 if grep -q SHADOW-CONFIG-HERE pwck.8.xml; then \ sed -e 's/^/%config;/' pwck.8.xml > pwck.8.xml-config; \ else \ sed -e 's/^\(/\1 [%config;]>/' pwck.8.xml > pwck.8.xml-config; \ fi /usr/bin/xsltproc --stringparam profile.condition "pam;gshadow;no_tcb;sha_crypt;subids" \ --param "man.authors.section.enabled" "0" \ --stringparam "man.output.base.dir" "" \ --param "man.output.in.separate.dir" "1" \ -nonet http://docbook.sourceforge.net/release/xsl/current/manpages/profile-docbook.xsl pwck.8.xml-config Note: Writing man8/pwck.8 if grep -q SHADOW-CONFIG-HERE sg.1.xml; then \ sed -e 's/^/%config;/' sg.1.xml > sg.1.xml-config; \ else \ sed -e 's/^\(/\1 [%config;]>/' sg.1.xml > sg.1.xml-config; \ fi /usr/bin/xsltproc --stringparam profile.condition "pam;gshadow;no_tcb;sha_crypt;subids" \ --param "man.authors.section.enabled" "0" \ --stringparam "man.output.base.dir" "" \ --param "man.output.in.separate.dir" "1" \ -nonet http://docbook.sourceforge.net/release/xsl/current/manpages/profile-docbook.xsl sg.1.xml-config Note: Writing man1/sg.1 if grep -q SHADOW-CONFIG-HERE shadow.5.xml; then \ sed -e 's/^/%config;/' shadow.5.xml > shadow.5.xml-config; \ else \ sed -e 's/^\(/\1 [%config;]>/' shadow.5.xml > shadow.5.xml-config; \ fi /usr/bin/xsltproc --stringparam profile.condition "pam;gshadow;no_tcb;sha_crypt;subids" \ --param "man.authors.section.enabled" "0" \ --stringparam "man.output.base.dir" "" \ --param "man.output.in.separate.dir" "1" \ -nonet http://docbook.sourceforge.net/release/xsl/current/manpages/profile-docbook.xsl shadow.5.xml-config Note: Writing man5/shadow.5 if grep -q SHADOW-CONFIG-HERE suauth.5.xml; then \ sed -e 's/^/%config;/' suauth.5.xml > suauth.5.xml-config; \ else \ sed -e 's/^\(/\1 [%config;]>/' suauth.5.xml > suauth.5.xml-config; \ fi /usr/bin/xsltproc --stringparam profile.condition "pam;gshadow;no_tcb;sha_crypt;subids" \ --param "man.authors.section.enabled" "0" \ --stringparam "man.output.base.dir" "" \ --param "man.output.in.separate.dir" "1" \ -nonet http://docbook.sourceforge.net/release/xsl/current/manpages/profile-docbook.xsl suauth.5.xml-config Note: Writing man5/suauth.5 if grep -q SHADOW-CONFIG-HERE useradd.8.xml; then \ sed -e 's/^/%config;/' useradd.8.xml > useradd.8.xml-config; \ else \ sed -e 's/^\(/\1 [%config;]>/' useradd.8.xml > useradd.8.xml-config; \ fi /usr/bin/xsltproc --stringparam profile.condition "pam;gshadow;no_tcb;sha_crypt;subids" \ --param "man.authors.section.enabled" "0" \ --stringparam "man.output.base.dir" "" \ --param "man.output.in.separate.dir" "1" \ -nonet http://docbook.sourceforge.net/release/xsl/current/manpages/profile-docbook.xsl useradd.8.xml-config Note: Writing man8/useradd.8 if grep -q SHADOW-CONFIG-HERE userdel.8.xml; then \ sed -e 's/^/%config;/' userdel.8.xml > userdel.8.xml-config; \ else \ sed -e 's/^\(/\1 [%config;]>/' userdel.8.xml > userdel.8.xml-config; \ fi /usr/bin/xsltproc --stringparam profile.condition "pam;gshadow;no_tcb;sha_crypt;subids" \ --param "man.authors.section.enabled" "0" \ --stringparam "man.output.base.dir" "" \ --param "man.output.in.separate.dir" "1" \ -nonet http://docbook.sourceforge.net/release/xsl/current/manpages/profile-docbook.xsl userdel.8.xml-config Note: Writing man8/userdel.8 if grep -q SHADOW-CONFIG-HERE usermod.8.xml; then \ sed -e 's/^/%config;/' usermod.8.xml > usermod.8.xml-config; \ else \ sed -e 's/^\(/\1 [%config;]>/' usermod.8.xml > usermod.8.xml-config; \ fi /usr/bin/xsltproc --stringparam profile.condition "pam;gshadow;no_tcb;sha_crypt;subids" \ --param "man.authors.section.enabled" "0" \ --stringparam "man.output.base.dir" "" \ --param "man.output.in.separate.dir" "1" \ -nonet http://docbook.sourceforge.net/release/xsl/current/manpages/profile-docbook.xsl usermod.8.xml-config Note: Writing man8/usermod.8 if grep -q SHADOW-CONFIG-HERE vipw.8.xml; then \ sed -e 's/^/%config;/' vipw.8.xml > vipw.8.xml-config; \ else \ sed -e 's/^\(/\1 [%config;]>/' vipw.8.xml > vipw.8.xml-config; \ fi /usr/bin/xsltproc --stringparam profile.condition "pam;gshadow;no_tcb;sha_crypt;subids" \ --param "man.authors.section.enabled" "0" \ --stringparam "man.output.base.dir" "" \ --param "man.output.in.separate.dir" "1" \ -nonet http://docbook.sourceforge.net/release/xsl/current/manpages/profile-docbook.xsl vipw.8.xml-config Note: Writing man8/vipw.8 Note: Writing man8/vigr.8 (soelim stub) if grep -q SHADOW-CONFIG-HERE getsubids.1.xml; then \ sed -e 's/^/%config;/' getsubids.1.xml > getsubids.1.xml-config; \ else \ sed -e 's/^\(/\1 [%config;]>/' getsubids.1.xml > getsubids.1.xml-config; \ fi /usr/bin/xsltproc --stringparam profile.condition "pam;gshadow;no_tcb;sha_crypt;subids" \ --param "man.authors.section.enabled" "0" \ --stringparam "man.output.base.dir" "" \ --param "man.output.in.separate.dir" "1" \ -nonet http://docbook.sourceforge.net/release/xsl/current/manpages/profile-docbook.xsl getsubids.1.xml-config Note: Writing man1/getsubids.1 if grep -q SHADOW-CONFIG-HERE newgidmap.1.xml; then \ sed -e 's/^/%config;/' newgidmap.1.xml > newgidmap.1.xml-config; \ else \ sed -e 's/^\(/\1 [%config;]>/' newgidmap.1.xml > newgidmap.1.xml-config; \ fi /usr/bin/xsltproc --stringparam profile.condition "pam;gshadow;no_tcb;sha_crypt;subids" \ --param "man.authors.section.enabled" "0" \ --stringparam "man.output.base.dir" "" \ --param "man.output.in.separate.dir" "1" \ -nonet http://docbook.sourceforge.net/release/xsl/current/manpages/profile-docbook.xsl newgidmap.1.xml-config Note: Writing man1/newgidmap.1 if grep -q SHADOW-CONFIG-HERE newuidmap.1.xml; then \ sed -e 's/^/%config;/' newuidmap.1.xml > newuidmap.1.xml-config; \ else \ sed -e 's/^\(/\1 [%config;]>/' newuidmap.1.xml > newuidmap.1.xml-config; \ fi /usr/bin/xsltproc --stringparam profile.condition "pam;gshadow;no_tcb;sha_crypt;subids" \ --param "man.authors.section.enabled" "0" \ --stringparam "man.output.base.dir" "" \ --param "man.output.in.separate.dir" "1" \ -nonet http://docbook.sourceforge.net/release/xsl/current/manpages/profile-docbook.xsl newuidmap.1.xml-config Note: Writing man1/newuidmap.1 if grep -q SHADOW-CONFIG-HERE subgid.5.xml; then \ sed -e 's/^/%config;/' subgid.5.xml > subgid.5.xml-config; \ else \ sed -e 's/^\(/\1 [%config;]>/' subgid.5.xml > subgid.5.xml-config; \ fi /usr/bin/xsltproc --stringparam profile.condition "pam;gshadow;no_tcb;sha_crypt;subids" \ --param "man.authors.section.enabled" "0" \ --stringparam "man.output.base.dir" "" \ --param "man.output.in.separate.dir" "1" \ -nonet http://docbook.sourceforge.net/release/xsl/current/manpages/profile-docbook.xsl subgid.5.xml-config Note: Writing man5/subgid.5 if grep -q SHADOW-CONFIG-HERE subuid.5.xml; then \ sed -e 's/^/%config;/' subuid.5.xml > subuid.5.xml-config; \ else \ sed -e 's/^\(/\1 [%config;]>/' subuid.5.xml > subuid.5.xml-config; \ fi /usr/bin/xsltproc --stringparam profile.condition "pam;gshadow;no_tcb;sha_crypt;subids" \ --param "man.authors.section.enabled" "0" \ --stringparam "man.output.base.dir" "" \ --param "man.output.in.separate.dir" "1" \ -nonet http://docbook.sourceforge.net/release/xsl/current/manpages/profile-docbook.xsl subuid.5.xml-config Note: Writing man5/subuid.5 rm faillog.5.xml-config chage.1.xml-config subuid.5.xml-config sg.1.xml-config groupdel.8.xml-config newgidmap.1.xml-config getsubids.1.xml-config logoutd.8.xml-config chpasswd.8.xml-config groupmems.8.xml-config login.defs.5.xml-config expiry.1.xml-config usermod.8.xml-config faillog.8.xml-config useradd.8.xml-config chfn.1.xml-config gpasswd.1.xml-config passwd.1.xml-config gshadow.5.xml-config subgid.5.xml-config groupadd.8.xml-config vipw.8.xml-config lastlog.8.xml-config chsh.1.xml-config newgrp.1.xml-config pwconv.8.xml-config shadow.3.xml-config groups.1.xml-config newusers.8.xml-config chgpasswd.8.xml-config groupmod.8.xml-config suauth.5.xml-config pwck.8.xml-config userdel.8.xml-config passwd.5.xml-config nologin.8.xml-config grpck.8.xml-config newuidmap.1.xml-config shadow.5.xml-config login.1.xml-config make[4]: Leaving directory '/<>/man' make[3]: Leaving directory '/<>/man' make[3]: Entering directory '/<>' make[3]: Leaving directory '/<>' make[2]: Leaving directory '/<>' make[1]: Leaving directory '/<>' dh: command-omitted: The call to "dh_auto_test -a" was omitted due to "DEB_BUILD_OPTIONS=nocheck" create-stamp debian/debhelper-build-stamp fakeroot debian/rules binary-arch dh binary-arch dh_testroot -a dh_prep -a dh_installdirs -a dh_auto_install -a make -j1 install DESTDIR=/<>/shadow-4.13\+dfsg1/debian/tmp AM_UPDATE_INFO_DIR=no make[1]: Entering directory '/<>' Making install in libmisc make[2]: Entering directory '/<>/libmisc' make[3]: Entering directory '/<>/libmisc' make[3]: Nothing to be done for 'install-exec-am'. make[3]: Nothing to be done for 'install-data-am'. make[3]: Leaving directory '/<>/libmisc' make[2]: Leaving directory '/<>/libmisc' Making install in lib make[2]: Entering directory '/<>/lib' make[3]: Entering directory '/<>/lib' make[3]: Nothing to be done for 'install-exec-am'. make[3]: Nothing to be done for 'install-data-am'. make[3]: Leaving directory '/<>/lib' make[2]: Leaving directory '/<>/lib' Making install in libsubid make[2]: Entering directory '/<>/libsubid' make[3]: Entering directory '/<>/libsubid' /usr/bin/mkdir -p '/<>/debian/tmp/usr/lib/x86_64-linux-gnu' /bin/sh ../libtool --mode=install /usr/bin/install -c libsubid.la '/<>/debian/tmp/usr/lib/x86_64-linux-gnu' libtool: install: /usr/bin/install -c .libs/libsubid.so.4.0.0 /<>/debian/tmp/usr/lib/x86_64-linux-gnu/libsubid.so.4.0.0 libtool: install: (cd /<>/debian/tmp/usr/lib/x86_64-linux-gnu && { ln -s -f libsubid.so.4.0.0 libsubid.so.4 || { rm -f libsubid.so.4 && ln -s libsubid.so.4.0.0 libsubid.so.4; }; }) libtool: install: (cd /<>/debian/tmp/usr/lib/x86_64-linux-gnu && { ln -s -f libsubid.so.4.0.0 libsubid.so || { rm -f libsubid.so && ln -s libsubid.so.4.0.0 libsubid.so; }; }) libtool: install: /usr/bin/install -c .libs/libsubid.lai /<>/debian/tmp/usr/lib/x86_64-linux-gnu/libsubid.la libtool: install: /usr/bin/install -c .libs/libsubid.a /<>/debian/tmp/usr/lib/x86_64-linux-gnu/libsubid.a libtool: install: chmod 644 /<>/debian/tmp/usr/lib/x86_64-linux-gnu/libsubid.a libtool: install: x86_64-linux-gnu-ranlib /<>/debian/tmp/usr/lib/x86_64-linux-gnu/libsubid.a libtool: warning: remember to run 'libtool --finish /usr/lib/x86_64-linux-gnu' /usr/bin/mkdir -p '/<>/debian/tmp/usr/include/shadow' /usr/bin/install -c -m 644 subid.h '/<>/debian/tmp/usr/include/shadow' make[3]: Leaving directory '/<>/libsubid' make[2]: Leaving directory '/<>/libsubid' Making install in src make[2]: Entering directory '/<>/src' make install-exec-am install-data-am make[3]: Entering directory '/<>/src' /usr/bin/mkdir -p '/<>/debian/tmp/bin' /bin/sh ../libtool --mode=install /usr/bin/install -c groups login getsubids '/<>/debian/tmp/bin' libtool: install: /usr/bin/install -c groups /<>/debian/tmp/bin/groups libtool: install: /usr/bin/install -c login /<>/debian/tmp/bin/login libtool: warning: '../libsubid/libsubid.la' has not been installed in '/usr/lib/x86_64-linux-gnu' libtool: install: /usr/bin/install -c .libs/getsubids /<>/debian/tmp/bin/getsubids /usr/bin/mkdir -p '/<>/debian/tmp/sbin' /bin/sh ../libtool --mode=install /usr/bin/install -c nologin '/<>/debian/tmp/sbin' libtool: install: /usr/bin/install -c nologin /<>/debian/tmp/sbin/nologin /usr/bin/mkdir -p '/<>/debian/tmp/usr/bin' /bin/sh ../libtool --mode=install /usr/bin/install -c faillog lastlog chage chfn chsh expiry gpasswd newgrp passwd newgidmap newuidmap '/<>/debian/tmp/usr/bin' libtool: install: /usr/bin/install -c faillog /<>/debian/tmp/usr/bin/faillog libtool: install: /usr/bin/install -c lastlog /<>/debian/tmp/usr/bin/lastlog libtool: install: /usr/bin/install -c chage /<>/debian/tmp/usr/bin/chage libtool: install: /usr/bin/install -c chfn /<>/debian/tmp/usr/bin/chfn libtool: install: /usr/bin/install -c chsh /<>/debian/tmp/usr/bin/chsh libtool: install: /usr/bin/install -c expiry /<>/debian/tmp/usr/bin/expiry libtool: install: /usr/bin/install -c gpasswd /<>/debian/tmp/usr/bin/gpasswd libtool: install: /usr/bin/install -c newgrp /<>/debian/tmp/usr/bin/newgrp libtool: install: /usr/bin/install -c passwd /<>/debian/tmp/usr/bin/passwd libtool: install: /usr/bin/install -c newgidmap /<>/debian/tmp/usr/bin/newgidmap libtool: install: /usr/bin/install -c newuidmap /<>/debian/tmp/usr/bin/newuidmap /usr/bin/mkdir -p '/<>/debian/tmp/usr/sbin' /bin/sh ../libtool --mode=install /usr/bin/install -c cppw chgpasswd chpasswd groupadd groupdel groupmems groupmod grpck grpconv grpunconv logoutd newusers pwck pwconv pwunconv useradd userdel usermod vipw '/<>/debian/tmp/usr/sbin' libtool: install: /usr/bin/install -c cppw /<>/debian/tmp/usr/sbin/cppw libtool: install: /usr/bin/install -c chgpasswd /<>/debian/tmp/usr/sbin/chgpasswd libtool: install: /usr/bin/install -c chpasswd /<>/debian/tmp/usr/sbin/chpasswd libtool: install: /usr/bin/install -c groupadd /<>/debian/tmp/usr/sbin/groupadd libtool: install: /usr/bin/install -c groupdel /<>/debian/tmp/usr/sbin/groupdel libtool: install: /usr/bin/install -c groupmems /<>/debian/tmp/usr/sbin/groupmems libtool: install: /usr/bin/install -c groupmod /<>/debian/tmp/usr/sbin/groupmod libtool: install: /usr/bin/install -c grpck /<>/debian/tmp/usr/sbin/grpck libtool: install: /usr/bin/install -c grpconv /<>/debian/tmp/usr/sbin/grpconv libtool: install: /usr/bin/install -c grpunconv /<>/debian/tmp/usr/sbin/grpunconv libtool: install: /usr/bin/install -c logoutd /<>/debian/tmp/usr/sbin/logoutd libtool: install: /usr/bin/install -c newusers /<>/debian/tmp/usr/sbin/newusers libtool: install: /usr/bin/install -c pwck /<>/debian/tmp/usr/sbin/pwck libtool: install: /usr/bin/install -c pwconv /<>/debian/tmp/usr/sbin/pwconv libtool: install: /usr/bin/install -c pwunconv /<>/debian/tmp/usr/sbin/pwunconv libtool: install: /usr/bin/install -c useradd /<>/debian/tmp/usr/sbin/useradd libtool: install: /usr/bin/install -c userdel /<>/debian/tmp/usr/sbin/userdel libtool: install: /usr/bin/install -c usermod /<>/debian/tmp/usr/sbin/usermod libtool: install: /usr/bin/install -c vipw /<>/debian/tmp/usr/sbin/vipw make[3]: Leaving directory '/<>/src' ln -sf newgrp /<>/debian/tmp/usr/bin/sg ln -sf vipw /<>/debian/tmp/usr/sbin/vigr set -e; for i in ; do \ chmod 4755 /<>/debian/tmp/bin/$i; \ done set -e; for i in chage chfn chsh expiry gpasswd newgrp passwd newgidmap newuidmap; do \ chmod 4755 /<>/debian/tmp/usr/bin/$i; \ done set -e; for i in ; do \ chmod 4755 /<>/debian/tmp/usr/sbin/$i; \ done make[2]: Leaving directory '/<>/src' Making install in po make[2]: Entering directory '/<>/po' installing bs.gmo as /<>/debian/tmp/usr/share/locale/bs/LC_MESSAGES/shadow.mo installing ca.gmo as /<>/debian/tmp/usr/share/locale/ca/LC_MESSAGES/shadow.mo installing cs.gmo as /<>/debian/tmp/usr/share/locale/cs/LC_MESSAGES/shadow.mo installing da.gmo as /<>/debian/tmp/usr/share/locale/da/LC_MESSAGES/shadow.mo installing de.gmo as /<>/debian/tmp/usr/share/locale/de/LC_MESSAGES/shadow.mo installing dz.gmo as /<>/debian/tmp/usr/share/locale/dz/LC_MESSAGES/shadow.mo installing el.gmo as /<>/debian/tmp/usr/share/locale/el/LC_MESSAGES/shadow.mo installing es.gmo as /<>/debian/tmp/usr/share/locale/es/LC_MESSAGES/shadow.mo installing eu.gmo as /<>/debian/tmp/usr/share/locale/eu/LC_MESSAGES/shadow.mo installing fi.gmo as /<>/debian/tmp/usr/share/locale/fi/LC_MESSAGES/shadow.mo installing fr.gmo as /<>/debian/tmp/usr/share/locale/fr/LC_MESSAGES/shadow.mo installing gl.gmo as /<>/debian/tmp/usr/share/locale/gl/LC_MESSAGES/shadow.mo installing he.gmo as /<>/debian/tmp/usr/share/locale/he/LC_MESSAGES/shadow.mo installing hu.gmo as /<>/debian/tmp/usr/share/locale/hu/LC_MESSAGES/shadow.mo installing id.gmo as /<>/debian/tmp/usr/share/locale/id/LC_MESSAGES/shadow.mo installing it.gmo as /<>/debian/tmp/usr/share/locale/it/LC_MESSAGES/shadow.mo installing ja.gmo as /<>/debian/tmp/usr/share/locale/ja/LC_MESSAGES/shadow.mo installing ka.gmo as /<>/debian/tmp/usr/share/locale/ka/LC_MESSAGES/shadow.mo installing kk.gmo as /<>/debian/tmp/usr/share/locale/kk/LC_MESSAGES/shadow.mo installing km.gmo as /<>/debian/tmp/usr/share/locale/km/LC_MESSAGES/shadow.mo installing ko.gmo as /<>/debian/tmp/usr/share/locale/ko/LC_MESSAGES/shadow.mo installing nb.gmo as /<>/debian/tmp/usr/share/locale/nb/LC_MESSAGES/shadow.mo installing ne.gmo as /<>/debian/tmp/usr/share/locale/ne/LC_MESSAGES/shadow.mo installing nl.gmo as /<>/debian/tmp/usr/share/locale/nl/LC_MESSAGES/shadow.mo installing nn.gmo as /<>/debian/tmp/usr/share/locale/nn/LC_MESSAGES/shadow.mo installing pl.gmo as /<>/debian/tmp/usr/share/locale/pl/LC_MESSAGES/shadow.mo installing pt.gmo as /<>/debian/tmp/usr/share/locale/pt/LC_MESSAGES/shadow.mo installing pt_BR.gmo as /<>/debian/tmp/usr/share/locale/pt_BR/LC_MESSAGES/shadow.mo installing ro.gmo as /<>/debian/tmp/usr/share/locale/ro/LC_MESSAGES/shadow.mo installing ru.gmo as /<>/debian/tmp/usr/share/locale/ru/LC_MESSAGES/shadow.mo installing sk.gmo as /<>/debian/tmp/usr/share/locale/sk/LC_MESSAGES/shadow.mo installing sq.gmo as /<>/debian/tmp/usr/share/locale/sq/LC_MESSAGES/shadow.mo installing sv.gmo as /<>/debian/tmp/usr/share/locale/sv/LC_MESSAGES/shadow.mo installing tl.gmo as /<>/debian/tmp/usr/share/locale/tl/LC_MESSAGES/shadow.mo installing tr.gmo as /<>/debian/tmp/usr/share/locale/tr/LC_MESSAGES/shadow.mo installing uk.gmo as /<>/debian/tmp/usr/share/locale/uk/LC_MESSAGES/shadow.mo installing vi.gmo as /<>/debian/tmp/usr/share/locale/vi/LC_MESSAGES/shadow.mo installing zh_CN.gmo as /<>/debian/tmp/usr/share/locale/zh_CN/LC_MESSAGES/shadow.mo installing zh_TW.gmo as /<>/debian/tmp/usr/share/locale/zh_TW/LC_MESSAGES/shadow.mo if test "shadow" = "gettext-tools"; then \ /usr/bin/mkdir -p /<>/debian/tmp/usr/share/gettext/po; \ for file in Makefile.in.in remove-potcdate.sin quot.sed boldquot.sed en@quot.header en@boldquot.header insert-header.sin Rules-quot Makevars.template; do \ /usr/bin/install -c -m 644 ./$file \ /<>/debian/tmp/usr/share/gettext/po/$file; \ done; \ for file in Makevars; do \ rm -f /<>/debian/tmp/usr/share/gettext/po/$file; \ done; \ else \ : ; \ fi make[2]: Leaving directory '/<>/po' Making install in contrib make[2]: Entering directory '/<>/contrib' make[3]: Entering directory '/<>/contrib' make[3]: Nothing to be done for 'install-exec-am'. make[3]: Nothing to be done for 'install-data-am'. make[3]: Leaving directory '/<>/contrib' make[2]: Leaving directory '/<>/contrib' Making install in doc make[2]: Entering directory '/<>/doc' make[3]: Entering directory '/<>/doc' make[3]: Nothing to be done for 'install-exec-am'. make[3]: Nothing to be done for 'install-data-am'. make[3]: Leaving directory '/<>/doc' make[2]: Leaving directory '/<>/doc' Making install in etc make[2]: Entering directory '/<>/etc' Making install in pam.d make[3]: Entering directory '/<>/etc/pam.d' make[4]: Entering directory '/<>/etc/pam.d' make[4]: Nothing to be done for 'install-exec-am'. /usr/bin/mkdir -p '/<>/debian/tmp/etc/pam.d' /usr/bin/install -c -m 644 chfn chsh groupmems login passwd '/<>/debian/tmp/etc/pam.d' make[4]: Leaving directory '/<>/etc/pam.d' make[3]: Leaving directory '/<>/etc/pam.d' make[3]: Entering directory '/<>/etc' make[4]: Entering directory '/<>/etc' /usr/bin/mkdir -p '/<>/debian/tmp/etc' /usr/bin/install -c -m 644 login.defs '/<>/debian/tmp/etc' make[4]: Leaving directory '/<>/etc' make[3]: Leaving directory '/<>/etc' make[2]: Leaving directory '/<>/etc' Making install in man make[2]: Entering directory '/<>/man' Making install in po make[3]: Entering directory '/<>/man/po' make[3]: Nothing to be done for 'install'. make[3]: Leaving directory '/<>/man/po' Making install in cs make[3]: Entering directory '/<>/man/cs' make[4]: Entering directory '/<>/man/cs' make[4]: Nothing to be done for 'install-exec-am'. /usr/bin/mkdir -p '/<>/debian/tmp/usr/share/man/cs/man1' /usr/bin/install -c -m 644 man1/expiry.1 man1/gpasswd.1 man1/groups.1 man1/su.1 '/<>/debian/tmp/usr/share/man/cs/man1' /usr/bin/mkdir -p '/<>/debian/tmp/usr/share/man/cs/man5' /usr/bin/install -c -m 644 man5/faillog.5 man5/gshadow.5 man5/passwd.5 man5/shadow.5 '/<>/debian/tmp/usr/share/man/cs/man5' /usr/bin/mkdir -p '/<>/debian/tmp/usr/share/man/cs/man8' /usr/bin/install -c -m 644 man8/faillog.8 man8/groupadd.8 man8/groupdel.8 man8/groupmod.8 man8/grpck.8 man8/lastlog.8 man8/nologin.8 man8/vipw.8 '/<>/debian/tmp/usr/share/man/cs/man8' make[4]: Leaving directory '/<>/man/cs' make[3]: Leaving directory '/<>/man/cs' Making install in da make[3]: Entering directory '/<>/man/da' make[4]: Entering directory '/<>/man/da' make[4]: Nothing to be done for 'install-exec-am'. /usr/bin/mkdir -p '/<>/debian/tmp/usr/share/man/da/man1' /usr/bin/install -c -m 644 man1/chfn.1 man1/groups.1 man1/newgrp.1 man1/sg.1 '/<>/debian/tmp/usr/share/man/da/man1' /usr/bin/mkdir -p '/<>/debian/tmp/usr/share/man/da/man5' /usr/bin/install -c -m 644 man5/gshadow.5 '/<>/debian/tmp/usr/share/man/da/man5' /usr/bin/mkdir -p '/<>/debian/tmp/usr/share/man/da/man8' /usr/bin/install -c -m 644 man8/groupdel.8 man8/logoutd.8 man8/nologin.8 man8/vigr.8 man8/vipw.8 '/<>/debian/tmp/usr/share/man/da/man8' make[4]: Leaving directory '/<>/man/da' make[3]: Leaving directory '/<>/man/da' Making install in de make[3]: Entering directory '/<>/man/de' make[4]: Entering directory '/<>/man/de' make[4]: Nothing to be done for 'install-exec-am'. /usr/bin/mkdir -p '/<>/debian/tmp/usr/share/man/de/man1' /usr/bin/install -c -m 644 man1/chage.1 man1/chfn.1 man1/chsh.1 man1/expiry.1 man1/gpasswd.1 man1/groups.1 man1/login.1 man1/newgrp.1 man1/passwd.1 man1/sg.1 man1/su.1 '/<>/debian/tmp/usr/share/man/de/man1' /usr/bin/mkdir -p '/<>/debian/tmp/usr/share/man/de/man3' /usr/bin/install -c -m 644 man3/getspnam.3 man3/shadow.3 '/<>/debian/tmp/usr/share/man/de/man3' /usr/bin/mkdir -p '/<>/debian/tmp/usr/share/man/de/man5' /usr/bin/install -c -m 644 man5/faillog.5 man5/gshadow.5 man5/login.defs.5 man5/passwd.5 man5/shadow.5 man5/suauth.5 '/<>/debian/tmp/usr/share/man/de/man5' /usr/bin/mkdir -p '/<>/debian/tmp/usr/share/man/de/man8' /usr/bin/install -c -m 644 man8/chgpasswd.8 man8/chpasswd.8 man8/faillog.8 man8/groupadd.8 man8/groupdel.8 man8/groupmems.8 man8/groupmod.8 man8/grpck.8 man8/grpconv.8 man8/grpunconv.8 man8/lastlog.8 man8/logoutd.8 man8/newusers.8 man8/nologin.8 man8/pwck.8 man8/pwconv.8 man8/pwunconv.8 man8/useradd.8 man8/userdel.8 man8/usermod.8 man8/vigr.8 man8/vipw.8 '/<>/debian/tmp/usr/share/man/de/man8' make[4]: Leaving directory '/<>/man/de' make[3]: Leaving directory '/<>/man/de' Making install in es make[3]: Entering directory '/<>/man/es' make[4]: Entering directory '/<>/man/es' make[4]: Nothing to be done for 'install-exec-am'. make[4]: Nothing to be done for 'install-data-am'. make[4]: Leaving directory '/<>/man/es' make[3]: Leaving directory '/<>/man/es' Making install in fi make[3]: Entering directory '/<>/man/fi' make[4]: Entering directory '/<>/man/fi' make[4]: Nothing to be done for 'install-exec-am'. /usr/bin/mkdir -p '/<>/debian/tmp/usr/share/man/fi/man1' /usr/bin/install -c -m 644 man1/chfn.1 man1/chsh.1 man1/su.1 '/<>/debian/tmp/usr/share/man/fi/man1' make[4]: Leaving directory '/<>/man/fi' make[3]: Leaving directory '/<>/man/fi' Making install in fr make[3]: Entering directory '/<>/man/fr' make[4]: Entering directory '/<>/man/fr' make[4]: Nothing to be done for 'install-exec-am'. /usr/bin/mkdir -p '/<>/debian/tmp/usr/share/man/fr/man1' /usr/bin/install -c -m 644 man1/chage.1 man1/chfn.1 man1/chsh.1 man1/expiry.1 man1/gpasswd.1 man1/groups.1 man1/login.1 man1/newgrp.1 man1/passwd.1 man1/sg.1 man1/su.1 man1/newgidmap.1 man1/newuidmap.1 '/<>/debian/tmp/usr/share/man/fr/man1' /usr/bin/mkdir -p '/<>/debian/tmp/usr/share/man/fr/man3' /usr/bin/install -c -m 644 man3/getspnam.3 man3/shadow.3 '/<>/debian/tmp/usr/share/man/fr/man3' /usr/bin/mkdir -p '/<>/debian/tmp/usr/share/man/fr/man5' /usr/bin/install -c -m 644 man5/faillog.5 man5/gshadow.5 man5/login.defs.5 man5/passwd.5 man5/shadow.5 man5/suauth.5 man5/subgid.5 man5/subuid.5 '/<>/debian/tmp/usr/share/man/fr/man5' /usr/bin/mkdir -p '/<>/debian/tmp/usr/share/man/fr/man8' /usr/bin/install -c -m 644 man8/chgpasswd.8 man8/chpasswd.8 man8/faillog.8 man8/groupadd.8 man8/groupdel.8 man8/groupmems.8 man8/groupmod.8 man8/grpck.8 man8/grpconv.8 man8/grpunconv.8 man8/lastlog.8 man8/logoutd.8 man8/newusers.8 man8/nologin.8 man8/pwck.8 man8/pwconv.8 man8/pwunconv.8 man8/useradd.8 man8/userdel.8 man8/usermod.8 man8/vigr.8 man8/vipw.8 '/<>/debian/tmp/usr/share/man/fr/man8' make[4]: Leaving directory '/<>/man/fr' make[3]: Leaving directory '/<>/man/fr' Making install in hu make[3]: Entering directory '/<>/man/hu' make[4]: Entering directory '/<>/man/hu' make[4]: Nothing to be done for 'install-exec-am'. /usr/bin/mkdir -p '/<>/debian/tmp/usr/share/man/hu/man1' /usr/bin/install -c -m 644 man1/chsh.1 man1/gpasswd.1 man1/groups.1 man1/login.1 man1/newgrp.1 man1/passwd.1 man1/sg.1 man1/su.1 '/<>/debian/tmp/usr/share/man/hu/man1' /usr/bin/mkdir -p '/<>/debian/tmp/usr/share/man/hu/man5' /usr/bin/install -c -m 644 man5/passwd.5 '/<>/debian/tmp/usr/share/man/hu/man5' /usr/bin/mkdir -p '/<>/debian/tmp/usr/share/man/hu/man8' /usr/bin/install -c -m 644 man8/lastlog.8 '/<>/debian/tmp/usr/share/man/hu/man8' make[4]: Leaving directory '/<>/man/hu' make[3]: Leaving directory '/<>/man/hu' Making install in id make[3]: Entering directory '/<>/man/id' make[4]: Entering directory '/<>/man/id' make[4]: Nothing to be done for 'install-exec-am'. /usr/bin/mkdir -p '/<>/debian/tmp/usr/share/man/id/man1' /usr/bin/install -c -m 644 man1/chsh.1 man1/login.1 '/<>/debian/tmp/usr/share/man/id/man1' /usr/bin/mkdir -p '/<>/debian/tmp/usr/share/man/id/man8' /usr/bin/install -c -m 644 man8/useradd.8 '/<>/debian/tmp/usr/share/man/id/man8' make[4]: Leaving directory '/<>/man/id' make[3]: Leaving directory '/<>/man/id' Making install in it make[3]: Entering directory '/<>/man/it' make[4]: Entering directory '/<>/man/it' make[4]: Nothing to be done for 'install-exec-am'. /usr/bin/mkdir -p '/<>/debian/tmp/usr/share/man/it/man1' /usr/bin/install -c -m 644 man1/chage.1 man1/chfn.1 man1/chsh.1 man1/expiry.1 man1/gpasswd.1 man1/groups.1 man1/login.1 man1/newgrp.1 man1/passwd.1 man1/sg.1 man1/su.1 '/<>/debian/tmp/usr/share/man/it/man1' /usr/bin/mkdir -p '/<>/debian/tmp/usr/share/man/it/man3' /usr/bin/install -c -m 644 man3/getspnam.3 man3/shadow.3 '/<>/debian/tmp/usr/share/man/it/man3' /usr/bin/mkdir -p '/<>/debian/tmp/usr/share/man/it/man5' /usr/bin/install -c -m 644 man5/faillog.5 man5/gshadow.5 man5/login.defs.5 man5/passwd.5 man5/shadow.5 man5/suauth.5 '/<>/debian/tmp/usr/share/man/it/man5' /usr/bin/mkdir -p '/<>/debian/tmp/usr/share/man/it/man8' /usr/bin/install -c -m 644 man8/chgpasswd.8 man8/chpasswd.8 man8/faillog.8 man8/groupadd.8 man8/groupdel.8 man8/groupmems.8 man8/groupmod.8 man8/grpck.8 man8/grpconv.8 man8/grpunconv.8 man8/lastlog.8 man8/logoutd.8 man8/newusers.8 man8/nologin.8 man8/pwck.8 man8/pwconv.8 man8/pwunconv.8 man8/useradd.8 man8/userdel.8 man8/usermod.8 man8/vigr.8 man8/vipw.8 '/<>/debian/tmp/usr/share/man/it/man8' make[4]: Leaving directory '/<>/man/it' make[3]: Leaving directory '/<>/man/it' Making install in ja make[3]: Entering directory '/<>/man/ja' make[4]: Entering directory '/<>/man/ja' make[4]: Nothing to be done for 'install-exec-am'. /usr/bin/mkdir -p '/<>/debian/tmp/usr/share/man/ja/man1' /usr/bin/install -c -m 644 man1/chage.1 man1/chfn.1 man1/chsh.1 man1/expiry.1 man1/gpasswd.1 man1/groups.1 man1/login.1 man1/newgrp.1 man1/passwd.1 man1/sg.1 man1/su.1 '/<>/debian/tmp/usr/share/man/ja/man1' /usr/bin/mkdir -p '/<>/debian/tmp/usr/share/man/ja/man5' /usr/bin/install -c -m 644 man5/faillog.5 man5/login.defs.5 man5/passwd.5 man5/shadow.5 man5/suauth.5 '/<>/debian/tmp/usr/share/man/ja/man5' /usr/bin/mkdir -p '/<>/debian/tmp/usr/share/man/ja/man8' /usr/bin/install -c -m 644 man8/chpasswd.8 man8/faillog.8 man8/groupadd.8 man8/groupdel.8 man8/groupmod.8 man8/grpck.8 man8/grpconv.8 man8/grpunconv.8 man8/lastlog.8 man8/logoutd.8 man8/newusers.8 man8/pwck.8 man8/pwconv.8 man8/pwunconv.8 man8/useradd.8 man8/userdel.8 man8/usermod.8 man8/vigr.8 man8/vipw.8 '/<>/debian/tmp/usr/share/man/ja/man8' make[4]: Leaving directory '/<>/man/ja' make[3]: Leaving directory '/<>/man/ja' Making install in ko make[3]: Entering directory '/<>/man/ko' make[4]: Entering directory '/<>/man/ko' make[4]: Nothing to be done for 'install-exec-am'. /usr/bin/mkdir -p '/<>/debian/tmp/usr/share/man/ko/man1' /usr/bin/install -c -m 644 man1/chfn.1 man1/chsh.1 man1/groups.1 man1/login.1 man1/su.1 '/<>/debian/tmp/usr/share/man/ko/man1' /usr/bin/mkdir -p '/<>/debian/tmp/usr/share/man/ko/man5' /usr/bin/install -c -m 644 man5/passwd.5 '/<>/debian/tmp/usr/share/man/ko/man5' /usr/bin/mkdir -p '/<>/debian/tmp/usr/share/man/ko/man8' /usr/bin/install -c -m 644 man8/vigr.8 man8/vipw.8 '/<>/debian/tmp/usr/share/man/ko/man8' make[4]: Leaving directory '/<>/man/ko' make[3]: Leaving directory '/<>/man/ko' Making install in pl make[3]: Entering directory '/<>/man/pl' make[4]: Entering directory '/<>/man/pl' make[4]: Nothing to be done for 'install-exec-am'. /usr/bin/mkdir -p '/<>/debian/tmp/usr/share/man/pl/man1' /usr/bin/install -c -m 644 man1/chage.1 man1/chsh.1 man1/expiry.1 man1/groups.1 man1/newgrp.1 man1/sg.1 '/<>/debian/tmp/usr/share/man/pl/man1' /usr/bin/mkdir -p '/<>/debian/tmp/usr/share/man/pl/man3' /usr/bin/install -c -m 644 man3/getspnam.3 man3/shadow.3 '/<>/debian/tmp/usr/share/man/pl/man3' /usr/bin/mkdir -p '/<>/debian/tmp/usr/share/man/pl/man5' /usr/bin/install -c -m 644 man5/faillog.5 '/<>/debian/tmp/usr/share/man/pl/man5' /usr/bin/mkdir -p '/<>/debian/tmp/usr/share/man/pl/man8' /usr/bin/install -c -m 644 man8/faillog.8 man8/groupadd.8 man8/groupdel.8 man8/groupmems.8 man8/groupmod.8 man8/grpck.8 man8/lastlog.8 man8/logoutd.8 man8/userdel.8 man8/usermod.8 man8/vigr.8 man8/vipw.8 '/<>/debian/tmp/usr/share/man/pl/man8' make[4]: Leaving directory '/<>/man/pl' make[3]: Leaving directory '/<>/man/pl' Making install in pt_BR make[3]: Entering directory '/<>/man/pt_BR' make[4]: Entering directory '/<>/man/pt_BR' make[4]: Nothing to be done for 'install-exec-am'. /usr/bin/mkdir -p '/<>/debian/tmp/usr/share/man/pt_BR/man1' /usr/bin/install -c -m 644 man1/gpasswd.1 '/<>/debian/tmp/usr/share/man/pt_BR/man1' /usr/bin/mkdir -p '/<>/debian/tmp/usr/share/man/pt_BR/man5' /usr/bin/install -c -m 644 man5/passwd.5 man5/shadow.5 '/<>/debian/tmp/usr/share/man/pt_BR/man5' /usr/bin/mkdir -p '/<>/debian/tmp/usr/share/man/pt_BR/man8' /usr/bin/install -c -m 644 man8/groupadd.8 man8/groupdel.8 man8/groupmod.8 '/<>/debian/tmp/usr/share/man/pt_BR/man8' make[4]: Leaving directory '/<>/man/pt_BR' make[3]: Leaving directory '/<>/man/pt_BR' Making install in ru make[3]: Entering directory '/<>/man/ru' make[4]: Entering directory '/<>/man/ru' make[4]: Nothing to be done for 'install-exec-am'. /usr/bin/mkdir -p '/<>/debian/tmp/usr/share/man/ru/man1' /usr/bin/install -c -m 644 man1/chage.1 man1/chfn.1 man1/chsh.1 man1/expiry.1 man1/gpasswd.1 man1/groups.1 man1/login.1 man1/newgrp.1 man1/passwd.1 man1/sg.1 man1/su.1 '/<>/debian/tmp/usr/share/man/ru/man1' /usr/bin/mkdir -p '/<>/debian/tmp/usr/share/man/ru/man3' /usr/bin/install -c -m 644 man3/getspnam.3 man3/shadow.3 '/<>/debian/tmp/usr/share/man/ru/man3' /usr/bin/mkdir -p '/<>/debian/tmp/usr/share/man/ru/man5' /usr/bin/install -c -m 644 man5/faillog.5 man5/gshadow.5 man5/login.defs.5 man5/passwd.5 man5/shadow.5 man5/suauth.5 '/<>/debian/tmp/usr/share/man/ru/man5' /usr/bin/mkdir -p '/<>/debian/tmp/usr/share/man/ru/man8' /usr/bin/install -c -m 644 man8/chgpasswd.8 man8/chpasswd.8 man8/faillog.8 man8/groupadd.8 man8/groupdel.8 man8/groupmems.8 man8/groupmod.8 man8/grpck.8 man8/grpconv.8 man8/grpunconv.8 man8/lastlog.8 man8/logoutd.8 man8/newusers.8 man8/nologin.8 man8/pwck.8 man8/pwconv.8 man8/pwunconv.8 man8/useradd.8 man8/userdel.8 man8/usermod.8 man8/vigr.8 man8/vipw.8 '/<>/debian/tmp/usr/share/man/ru/man8' make[4]: Leaving directory '/<>/man/ru' make[3]: Leaving directory '/<>/man/ru' Making install in sv make[3]: Entering directory '/<>/man/sv' make[4]: Entering directory '/<>/man/sv' make[4]: Nothing to be done for 'install-exec-am'. /usr/bin/mkdir -p '/<>/debian/tmp/usr/share/man/sv/man1' /usr/bin/install -c -m 644 man1/chage.1 man1/chsh.1 man1/expiry.1 man1/groups.1 man1/newgrp.1 man1/passwd.1 man1/sg.1 '/<>/debian/tmp/usr/share/man/sv/man1' /usr/bin/mkdir -p '/<>/debian/tmp/usr/share/man/sv/man3' /usr/bin/install -c -m 644 man3/getspnam.3 man3/shadow.3 '/<>/debian/tmp/usr/share/man/sv/man3' /usr/bin/mkdir -p '/<>/debian/tmp/usr/share/man/sv/man5' /usr/bin/install -c -m 644 man5/faillog.5 man5/gshadow.5 man5/passwd.5 man5/suauth.5 '/<>/debian/tmp/usr/share/man/sv/man5' /usr/bin/mkdir -p '/<>/debian/tmp/usr/share/man/sv/man8' /usr/bin/install -c -m 644 man8/faillog.8 man8/groupadd.8 man8/groupdel.8 man8/groupmems.8 man8/groupmod.8 man8/grpck.8 man8/lastlog.8 man8/logoutd.8 man8/nologin.8 man8/pwck.8 man8/userdel.8 man8/vigr.8 man8/vipw.8 '/<>/debian/tmp/usr/share/man/sv/man8' make[4]: Leaving directory '/<>/man/sv' make[3]: Leaving directory '/<>/man/sv' Making install in tr make[3]: Entering directory '/<>/man/tr' make[4]: Entering directory '/<>/man/tr' make[4]: Nothing to be done for 'install-exec-am'. /usr/bin/mkdir -p '/<>/debian/tmp/usr/share/man/tr/man1' /usr/bin/install -c -m 644 man1/chage.1 man1/chfn.1 man1/login.1 man1/passwd.1 man1/su.1 '/<>/debian/tmp/usr/share/man/tr/man1' /usr/bin/mkdir -p '/<>/debian/tmp/usr/share/man/tr/man5' /usr/bin/install -c -m 644 man5/passwd.5 man5/shadow.5 '/<>/debian/tmp/usr/share/man/tr/man5' /usr/bin/mkdir -p '/<>/debian/tmp/usr/share/man/tr/man8' /usr/bin/install -c -m 644 man8/groupadd.8 man8/groupdel.8 man8/groupmod.8 man8/useradd.8 man8/userdel.8 man8/usermod.8 '/<>/debian/tmp/usr/share/man/tr/man8' make[4]: Leaving directory '/<>/man/tr' make[3]: Leaving directory '/<>/man/tr' Making install in uk make[3]: Entering directory '/<>/man/uk' make[4]: Entering directory '/<>/man/uk' make[4]: Nothing to be done for 'install-exec-am'. /usr/bin/mkdir -p '/<>/debian/tmp/usr/share/man/uk/man1' /usr/bin/install -c -m 644 man1/chage.1 man1/chfn.1 man1/chsh.1 man1/expiry.1 man1/gpasswd.1 man1/groups.1 man1/login.1 man1/newgrp.1 man1/passwd.1 man1/sg.1 man1/su.1 '/<>/debian/tmp/usr/share/man/uk/man1' /usr/bin/mkdir -p '/<>/debian/tmp/usr/share/man/uk/man3' /usr/bin/install -c -m 644 man3/getspnam.3 man3/shadow.3 '/<>/debian/tmp/usr/share/man/uk/man3' /usr/bin/mkdir -p '/<>/debian/tmp/usr/share/man/uk/man5' /usr/bin/install -c -m 644 man5/faillog.5 man5/gshadow.5 man5/login.defs.5 man5/passwd.5 man5/shadow.5 man5/suauth.5 '/<>/debian/tmp/usr/share/man/uk/man5' /usr/bin/mkdir -p '/<>/debian/tmp/usr/share/man/uk/man8' /usr/bin/install -c -m 644 man8/chgpasswd.8 man8/chpasswd.8 man8/faillog.8 man8/groupadd.8 man8/groupdel.8 man8/groupmems.8 man8/groupmod.8 man8/grpck.8 man8/grpconv.8 man8/grpunconv.8 man8/lastlog.8 man8/logoutd.8 man8/newusers.8 man8/nologin.8 man8/pwck.8 man8/pwconv.8 man8/pwunconv.8 man8/useradd.8 man8/userdel.8 man8/usermod.8 man8/vigr.8 man8/vipw.8 '/<>/debian/tmp/usr/share/man/uk/man8' make[4]: Leaving directory '/<>/man/uk' make[3]: Leaving directory '/<>/man/uk' Making install in zh_CN make[3]: Entering directory '/<>/man/zh_CN' make[4]: Entering directory '/<>/man/zh_CN' make[4]: Nothing to be done for 'install-exec-am'. /usr/bin/mkdir -p '/<>/debian/tmp/usr/share/man/zh_CN/man1' /usr/bin/install -c -m 644 man1/chage.1 man1/chfn.1 man1/chsh.1 man1/expiry.1 man1/gpasswd.1 man1/groups.1 man1/login.1 man1/newgrp.1 man1/passwd.1 man1/sg.1 man1/su.1 '/<>/debian/tmp/usr/share/man/zh_CN/man1' /usr/bin/mkdir -p '/<>/debian/tmp/usr/share/man/zh_CN/man3' /usr/bin/install -c -m 644 man3/getspnam.3 man3/shadow.3 '/<>/debian/tmp/usr/share/man/zh_CN/man3' /usr/bin/mkdir -p '/<>/debian/tmp/usr/share/man/zh_CN/man5' /usr/bin/install -c -m 644 man5/faillog.5 man5/gshadow.5 man5/login.defs.5 man5/passwd.5 man5/shadow.5 man5/suauth.5 '/<>/debian/tmp/usr/share/man/zh_CN/man5' /usr/bin/mkdir -p '/<>/debian/tmp/usr/share/man/zh_CN/man8' /usr/bin/install -c -m 644 man8/chgpasswd.8 man8/chpasswd.8 man8/faillog.8 man8/groupadd.8 man8/groupdel.8 man8/groupmems.8 man8/groupmod.8 man8/grpck.8 man8/grpconv.8 man8/grpunconv.8 man8/lastlog.8 man8/logoutd.8 man8/newusers.8 man8/nologin.8 man8/pwck.8 man8/pwconv.8 man8/pwunconv.8 man8/useradd.8 man8/userdel.8 man8/usermod.8 man8/vigr.8 man8/vipw.8 '/<>/debian/tmp/usr/share/man/zh_CN/man8' make[4]: Leaving directory '/<>/man/zh_CN' make[3]: Leaving directory '/<>/man/zh_CN' Making install in zh_TW make[3]: Entering directory '/<>/man/zh_TW' make[4]: Entering directory '/<>/man/zh_TW' make[4]: Nothing to be done for 'install-exec-am'. /usr/bin/mkdir -p '/<>/debian/tmp/usr/share/man/zh_TW/man1' /usr/bin/install -c -m 644 man1/chfn.1 man1/chsh.1 man1/newgrp.1 man1/su.1 '/<>/debian/tmp/usr/share/man/zh_TW/man1' /usr/bin/mkdir -p '/<>/debian/tmp/usr/share/man/zh_TW/man5' /usr/bin/install -c -m 644 man5/passwd.5 '/<>/debian/tmp/usr/share/man/zh_TW/man5' /usr/bin/mkdir -p '/<>/debian/tmp/usr/share/man/zh_TW/man8' /usr/bin/install -c -m 644 man8/chpasswd.8 man8/groupadd.8 man8/groupdel.8 man8/groupmod.8 man8/useradd.8 man8/userdel.8 man8/usermod.8 '/<>/debian/tmp/usr/share/man/zh_TW/man8' make[4]: Leaving directory '/<>/man/zh_TW' make[3]: Leaving directory '/<>/man/zh_TW' make[3]: Entering directory '/<>/man' make[4]: Entering directory '/<>/man' make[4]: Nothing to be done for 'install-exec-am'. /usr/bin/mkdir -p '/<>/debian/tmp/usr/share/man/man1' /usr/bin/install -c -m 644 man1/chage.1 man1/chfn.1 man1/chsh.1 man1/expiry.1 man1/gpasswd.1 man1/groups.1 man1/login.1 man1/newgrp.1 man1/passwd.1 man1/sg.1 man1/getsubids.1 man1/newgidmap.1 man1/newuidmap.1 '/<>/debian/tmp/usr/share/man/man1' /usr/bin/mkdir -p '/<>/debian/tmp/usr/share/man/man3' /usr/bin/install -c -m 644 man3/getspnam.3 man3/shadow.3 '/<>/debian/tmp/usr/share/man/man3' /usr/bin/mkdir -p '/<>/debian/tmp/usr/share/man/man5' /usr/bin/install -c -m 644 man5/faillog.5 man5/gshadow.5 man5/login.defs.5 man5/passwd.5 man5/shadow.5 man5/suauth.5 man5/subgid.5 man5/subuid.5 '/<>/debian/tmp/usr/share/man/man5' /usr/bin/mkdir -p '/<>/debian/tmp/usr/share/man/man8' /usr/bin/install -c -m 644 man8/chgpasswd.8 man8/chpasswd.8 man8/faillog.8 man8/groupadd.8 man8/groupdel.8 man8/groupmems.8 man8/groupmod.8 man8/grpck.8 man8/grpconv.8 man8/grpunconv.8 man8/lastlog.8 man8/logoutd.8 man8/newusers.8 man8/nologin.8 man8/pwck.8 man8/pwconv.8 man8/pwunconv.8 man8/useradd.8 man8/userdel.8 man8/usermod.8 man8/vigr.8 man8/vipw.8 '/<>/debian/tmp/usr/share/man/man8' make[4]: Leaving directory '/<>/man' make[3]: Leaving directory '/<>/man' make[2]: Leaving directory '/<>/man' make[2]: Entering directory '/<>' make[3]: Entering directory '/<>' make[3]: Nothing to be done for 'install-exec-am'. make[3]: Nothing to be done for 'install-data-am'. make[3]: Leaving directory '/<>' make[2]: Leaving directory '/<>' make[1]: Leaving directory '/<>' debian/rules override_dh_install-arch make[1]: Entering directory '/<>' dh_install -a make[1]: Leaving directory '/<>' dh_installdocs -a dh_installchangelogs -a dh_installexamples -a dh_installman -a dh_installtmpfiles -a dh_installsystemd -a debian/rules override_dh_installpam make[1]: Entering directory '/<>' # Distribute the pam.d files; unless for the commands with disabled PAM # support dh_installpam -p login dh_installpam -p passwd --name=passwd dh_installpam -p passwd --name=chfn dh_installpam -p passwd --name=chsh dh_installpam -p passwd --name=chpasswd dh_installpam -p passwd --name=newusers make[1]: Leaving directory '/<>' dh_lintian -a dh_perl -a dh_link -a dh_strip_nondeterminism -a Normalized debian/login/usr/share/locale/zh_TW/LC_MESSAGES/shadow.mo Normalized debian/login/usr/share/locale/zh_CN/LC_MESSAGES/shadow.mo Normalized debian/login/usr/share/locale/vi/LC_MESSAGES/shadow.mo Normalized debian/login/usr/share/locale/uk/LC_MESSAGES/shadow.mo Normalized debian/login/usr/share/locale/tr/LC_MESSAGES/shadow.mo Normalized debian/login/usr/share/locale/tl/LC_MESSAGES/shadow.mo Normalized debian/login/usr/share/locale/sv/LC_MESSAGES/shadow.mo Normalized debian/login/usr/share/locale/sq/LC_MESSAGES/shadow.mo Normalized debian/login/usr/share/locale/sk/LC_MESSAGES/shadow.mo Normalized debian/login/usr/share/locale/ru/LC_MESSAGES/shadow.mo Normalized debian/login/usr/share/locale/ro/LC_MESSAGES/shadow.mo Normalized debian/login/usr/share/locale/pt_BR/LC_MESSAGES/shadow.mo Normalized debian/login/usr/share/locale/pt/LC_MESSAGES/shadow.mo Normalized debian/login/usr/share/locale/pl/LC_MESSAGES/shadow.mo Normalized debian/login/usr/share/locale/nn/LC_MESSAGES/shadow.mo Normalized debian/login/usr/share/locale/nl/LC_MESSAGES/shadow.mo Normalized debian/login/usr/share/locale/ne/LC_MESSAGES/shadow.mo Normalized debian/login/usr/share/locale/nb/LC_MESSAGES/shadow.mo Normalized debian/login/usr/share/locale/ko/LC_MESSAGES/shadow.mo Normalized debian/login/usr/share/locale/km/LC_MESSAGES/shadow.mo Normalized debian/login/usr/share/locale/kk/LC_MESSAGES/shadow.mo Normalized debian/login/usr/share/locale/ka/LC_MESSAGES/shadow.mo Normalized debian/login/usr/share/locale/ja/LC_MESSAGES/shadow.mo Normalized debian/login/usr/share/locale/it/LC_MESSAGES/shadow.mo Normalized debian/login/usr/share/locale/id/LC_MESSAGES/shadow.mo Normalized debian/login/usr/share/locale/hu/LC_MESSAGES/shadow.mo Normalized debian/login/usr/share/locale/he/LC_MESSAGES/shadow.mo Normalized debian/login/usr/share/locale/gl/LC_MESSAGES/shadow.mo Normalized debian/login/usr/share/locale/fr/LC_MESSAGES/shadow.mo Normalized debian/login/usr/share/locale/fi/LC_MESSAGES/shadow.mo Normalized debian/login/usr/share/locale/eu/LC_MESSAGES/shadow.mo Normalized debian/login/usr/share/locale/es/LC_MESSAGES/shadow.mo Normalized debian/login/usr/share/locale/el/LC_MESSAGES/shadow.mo Normalized debian/login/usr/share/locale/dz/LC_MESSAGES/shadow.mo Normalized debian/login/usr/share/locale/de/LC_MESSAGES/shadow.mo Normalized debian/login/usr/share/locale/da/LC_MESSAGES/shadow.mo Normalized debian/login/usr/share/locale/cs/LC_MESSAGES/shadow.mo Normalized debian/login/usr/share/locale/ca/LC_MESSAGES/shadow.mo Normalized debian/login/usr/share/locale/bs/LC_MESSAGES/shadow.mo dh_compress -a dh_fixperms -a dh_missing -a dh_dwz -a dh_strip -a dh_makeshlibs -a dh_shlibdeps -a dh_installdeb -a dh_gencontrol -a dh_md5sums -a debian/rules override_dh_builddeb-arch make[1]: Entering directory '/<>' # uidmap chmod u+s debian/uidmap/usr/bin/newuidmap chmod u+s debian/uidmap/usr/bin/newgidmap # login # No real need for login to be setuid root # chmod u+s debian/login/bin/login chmod u+s debian/login/usr/bin/newgrp # passwd chmod u+s debian/passwd/usr/bin/chfn chmod u+s debian/passwd/usr/bin/chsh chmod u+s debian/passwd/usr/bin/gpasswd chmod u+s debian/passwd/usr/bin/passwd chgrp shadow debian/passwd/usr/bin/chage chgrp shadow debian/passwd/usr/bin/expiry chmod g+s debian/passwd/usr/bin/chage chmod g+s debian/passwd/usr/bin/expiry dh_builddeb -a dpkg-deb: building package 'passwd' in '../passwd_4.13+dfsg1-4_amd64.deb'. dpkg-deb: building package 'passwd-dbgsym' in '../passwd-dbgsym_4.13+dfsg1-4_amd64.deb'. dpkg-deb: building package 'login' in '../login_4.13+dfsg1-4_amd64.deb'. dpkg-deb: building package 'login-dbgsym' in '../login-dbgsym_4.13+dfsg1-4_amd64.deb'. dpkg-deb: building package 'uidmap' in '../uidmap_4.13+dfsg1-4_amd64.deb'. dpkg-deb: building package 'uidmap-dbgsym' in '../uidmap-dbgsym_4.13+dfsg1-4_amd64.deb'. dpkg-deb: building package 'libsubid4' in '../libsubid4_4.13+dfsg1-4_amd64.deb'. dpkg-deb: building package 'libsubid4-dbgsym' in '../libsubid4-dbgsym_4.13+dfsg1-4_amd64.deb'. dpkg-deb: building package 'libsubid-dev' in '../libsubid-dev_4.13+dfsg1-4_amd64.deb'. make[1]: Leaving directory '/<>' dpkg-genbuildinfo --build=any -O../shadow_4.13+dfsg1-4_amd64.buildinfo dpkg-genchanges --build=any -O../shadow_4.13+dfsg1-4_amd64.changes dpkg-genchanges: info: binary-only arch-specific upload (source code and arch-indep packages not included) dpkg-source --after-build . dpkg-buildpackage: info: binary-only upload (no source included) -------------------------------------------------------------------------------- Build finished at 2024-02-26T08:22:37Z Finished -------- I: Built successfully +------------------------------------------------------------------------------+ | Changes | +------------------------------------------------------------------------------+ shadow_4.13+dfsg1-4_amd64.changes: ---------------------------------- Format: 1.8 Date: Sun, 04 Feb 2024 20:28:27 +0000 Source: shadow Binary: libsubid-dev libsubid4 libsubid4-dbgsym login login-dbgsym passwd passwd-dbgsym uidmap uidmap-dbgsym Built-For-Profiles: cross nocheck Architecture: amd64 Version: 1:4.13+dfsg1-4 Distribution: unstable Urgency: medium Maintainer: Shadow package maintainers Changed-By: Serge Hallyn Description: libsubid-dev - subordinate id handling library -- shared library libsubid4 - subordinate id handling library -- shared library login - system login tools passwd - change and administer password and group data uidmap - programs to help use subuids Closes: 1059915 Changes: shadow (1:4.13+dfsg1-4) unstable; urgency=medium . [ Helmut Grohne ] * DEP17: Move login and shadowconfig to /usr. (Closes: #1059915) Checksums-Sha1: b240dcde61c097f483c3787fbe5a4aa5219afd51 227400 libsubid-dev_4.13+dfsg1-4_amd64.deb 14dc3cfab59c28e2a048e2b50d0f7b08f176713b 171448 libsubid4-dbgsym_4.13+dfsg1-4_amd64.deb 11ef540e81952f9665db863b37511c985169bce1 211324 libsubid4_4.13+dfsg1-4_amd64.deb 7f8d8ea3ec1b92942d828fe9b7d80d5b87c95599 120520 login-dbgsym_4.13+dfsg1-4_amd64.deb 040c2b4835127a832c598e6433dd494eb8f56795 615868 login_4.13+dfsg1-4_amd64.deb 119328b6ed2de7d86832539a44e8029974b9210b 1499260 passwd-dbgsym_4.13+dfsg1-4_amd64.deb 3a0ccdfa689b7cd6293c40eaa669bf6d961aa07d 971280 passwd_4.13+dfsg1-4_amd64.deb 82161eb8864f4afb71fc9fb8d6e5155b0afc0ffa 8701 shadow_4.13+dfsg1-4_amd64.buildinfo 60766972d8af28cdf6486938e90c577cd86d9fb6 109696 uidmap-dbgsym_4.13+dfsg1-4_amd64.deb 56f8d71302edc4157e09655b0e4987254430cca2 188424 uidmap_4.13+dfsg1-4_amd64.deb Checksums-Sha256: f9e1c04a05ead2ecc65f58b3e7c64737b61409030102eafc7086b950a4731ee4 227400 libsubid-dev_4.13+dfsg1-4_amd64.deb a15b8ff90bc82265b5adc2d48e1273d2ae9e52be0cd8d9b2f75c7b22697cb38b 171448 libsubid4-dbgsym_4.13+dfsg1-4_amd64.deb 0fdc41004be586f8d179cad6db3b9fedb6d88389de6cd4c546c7536ef194a8dc 211324 libsubid4_4.13+dfsg1-4_amd64.deb eba9053a97e41210908715d11268550697d11c2c54fd4193b095d6a723b4955b 120520 login-dbgsym_4.13+dfsg1-4_amd64.deb 16682794a6476220f5dc33155e5e990df9648902f61727608bfafc9a9fa1e8b5 615868 login_4.13+dfsg1-4_amd64.deb 01fd939ba5dfaaf0668b9af23ee067ffb254984d1d082e6863659a38a927cfd5 1499260 passwd-dbgsym_4.13+dfsg1-4_amd64.deb 55c6cf9583d1c3fa56cda33d172dd9d57629bfd92aefd499be14a40c2d8bb9a0 971280 passwd_4.13+dfsg1-4_amd64.deb 89ec29384fad606bb39ef6e00e722b96f7983394088193ed615b03be44562077 8701 shadow_4.13+dfsg1-4_amd64.buildinfo 471917df31f1c78ab9fa4313f517babb266efbcc4d8d26adf97f3be34111ba08 109696 uidmap-dbgsym_4.13+dfsg1-4_amd64.deb 90c3961e24c21e8e1af0bb07bdd051425d31b6ac4a0c2c346fafe87841d3f61e 188424 uidmap_4.13+dfsg1-4_amd64.deb Files: 7807bbc79edde7165d2ebf52920d9ed6 227400 libdevel optional libsubid-dev_4.13+dfsg1-4_amd64.deb 71607004f2e283cd96d48c80aee9101d 171448 debug optional libsubid4-dbgsym_4.13+dfsg1-4_amd64.deb 5d0017b07a7e6e5a7ccf2122153f8051 211324 libs optional libsubid4_4.13+dfsg1-4_amd64.deb cbfd87fb68c6f8022914407762b8d3d0 120520 debug optional login-dbgsym_4.13+dfsg1-4_amd64.deb 78f8a94cf11bdccf15f4564df300bf90 615868 admin required login_4.13+dfsg1-4_amd64.deb d50e30e9c5321fd05343c2982d437f4e 1499260 debug optional passwd-dbgsym_4.13+dfsg1-4_amd64.deb 75257832955416fdf768cbc7b855564e 971280 admin required passwd_4.13+dfsg1-4_amd64.deb 8a9b3dcc4886d87a79383fd1c63cbfa7 8701 admin required shadow_4.13+dfsg1-4_amd64.buildinfo 82448b071ae7ba27f893182c646ae09b 109696 debug optional uidmap-dbgsym_4.13+dfsg1-4_amd64.deb 4abef094116de1eb5a1665dab8ebd850 188424 admin optional uidmap_4.13+dfsg1-4_amd64.deb +------------------------------------------------------------------------------+ | Buildinfo | +------------------------------------------------------------------------------+ Format: 1.0 Source: shadow Binary: libsubid-dev libsubid4 libsubid4-dbgsym login login-dbgsym passwd passwd-dbgsym uidmap uidmap-dbgsym Architecture: amd64 Version: 1:4.13+dfsg1-4 Checksums-Md5: 7807bbc79edde7165d2ebf52920d9ed6 227400 libsubid-dev_4.13+dfsg1-4_amd64.deb 71607004f2e283cd96d48c80aee9101d 171448 libsubid4-dbgsym_4.13+dfsg1-4_amd64.deb 5d0017b07a7e6e5a7ccf2122153f8051 211324 libsubid4_4.13+dfsg1-4_amd64.deb cbfd87fb68c6f8022914407762b8d3d0 120520 login-dbgsym_4.13+dfsg1-4_amd64.deb 78f8a94cf11bdccf15f4564df300bf90 615868 login_4.13+dfsg1-4_amd64.deb d50e30e9c5321fd05343c2982d437f4e 1499260 passwd-dbgsym_4.13+dfsg1-4_amd64.deb 75257832955416fdf768cbc7b855564e 971280 passwd_4.13+dfsg1-4_amd64.deb 82448b071ae7ba27f893182c646ae09b 109696 uidmap-dbgsym_4.13+dfsg1-4_amd64.deb 4abef094116de1eb5a1665dab8ebd850 188424 uidmap_4.13+dfsg1-4_amd64.deb Checksums-Sha1: b240dcde61c097f483c3787fbe5a4aa5219afd51 227400 libsubid-dev_4.13+dfsg1-4_amd64.deb 14dc3cfab59c28e2a048e2b50d0f7b08f176713b 171448 libsubid4-dbgsym_4.13+dfsg1-4_amd64.deb 11ef540e81952f9665db863b37511c985169bce1 211324 libsubid4_4.13+dfsg1-4_amd64.deb 7f8d8ea3ec1b92942d828fe9b7d80d5b87c95599 120520 login-dbgsym_4.13+dfsg1-4_amd64.deb 040c2b4835127a832c598e6433dd494eb8f56795 615868 login_4.13+dfsg1-4_amd64.deb 119328b6ed2de7d86832539a44e8029974b9210b 1499260 passwd-dbgsym_4.13+dfsg1-4_amd64.deb 3a0ccdfa689b7cd6293c40eaa669bf6d961aa07d 971280 passwd_4.13+dfsg1-4_amd64.deb 60766972d8af28cdf6486938e90c577cd86d9fb6 109696 uidmap-dbgsym_4.13+dfsg1-4_amd64.deb 56f8d71302edc4157e09655b0e4987254430cca2 188424 uidmap_4.13+dfsg1-4_amd64.deb Checksums-Sha256: f9e1c04a05ead2ecc65f58b3e7c64737b61409030102eafc7086b950a4731ee4 227400 libsubid-dev_4.13+dfsg1-4_amd64.deb a15b8ff90bc82265b5adc2d48e1273d2ae9e52be0cd8d9b2f75c7b22697cb38b 171448 libsubid4-dbgsym_4.13+dfsg1-4_amd64.deb 0fdc41004be586f8d179cad6db3b9fedb6d88389de6cd4c546c7536ef194a8dc 211324 libsubid4_4.13+dfsg1-4_amd64.deb eba9053a97e41210908715d11268550697d11c2c54fd4193b095d6a723b4955b 120520 login-dbgsym_4.13+dfsg1-4_amd64.deb 16682794a6476220f5dc33155e5e990df9648902f61727608bfafc9a9fa1e8b5 615868 login_4.13+dfsg1-4_amd64.deb 01fd939ba5dfaaf0668b9af23ee067ffb254984d1d082e6863659a38a927cfd5 1499260 passwd-dbgsym_4.13+dfsg1-4_amd64.deb 55c6cf9583d1c3fa56cda33d172dd9d57629bfd92aefd499be14a40c2d8bb9a0 971280 passwd_4.13+dfsg1-4_amd64.deb 471917df31f1c78ab9fa4313f517babb266efbcc4d8d26adf97f3be34111ba08 109696 uidmap-dbgsym_4.13+dfsg1-4_amd64.deb 90c3961e24c21e8e1af0bb07bdd051425d31b6ac4a0c2c346fafe87841d3f61e 188424 uidmap_4.13+dfsg1-4_amd64.deb Build-Origin: Debian Build-Architecture: arm64 Build-Date: Mon, 26 Feb 2024 08:22:35 +0000 Build-Path: /<> Build-Tainted-By: merged-usr-via-aliased-dirs Installed-Build-Depends: autoconf (= 2.71-3), automake (= 1:1.16.5-1.3), autopoint (= 0.21-14), autotools-dev (= 20220109.1), base-files (= 13), base-passwd (= 3.6.3), bash (= 5.2.21-2), binutils (= 2.42-3), binutils-aarch64-linux-gnu (= 2.42-3), binutils-common (= 2.42-3), bison (= 2:3.8.2+dfsg-1+b1), bsdextrautils (= 2.39.3-6), bsdutils (= 1:2.39.3-6), build-essential (= 12.10), bzip2 (= 1.0.8-5+b2), coreutils (= 9.4-3), cpp (= 4:13.2.0-7), cpp-13 (= 13.2.0-13), cpp-13-aarch64-linux-gnu (= 13.2.0-13), cpp-aarch64-linux-gnu (= 4:13.2.0-7), dash (= 0.5.12-6), debconf (= 1.5.86), debhelper (= 13.14.1), debianutils (= 5.16), dh-autoreconf (= 20), dh-strip-nondeterminism (= 1.13.1-1), diffstat (= 1.65-1), diffutils (= 1:3.10-1), docbook-xml (= 4.5-12), docbook-xsl (= 1.79.2+dfsg-7), dpkg (= 1.22.4), dpkg-dev (= 1.22.4), dwz (= 0.15-1), ed (= 1.20.1-1), file (= 1:5.45-2+b1), findutils (= 4.9.0-5), g++ (= 4:13.2.0-7), g++-13 (= 13.2.0-13), g++-13-aarch64-linux-gnu (= 13.2.0-13), g++-aarch64-linux-gnu (= 4:13.2.0-7), gcc (= 4:13.2.0-7), gcc-13 (= 13.2.0-13), gcc-13-aarch64-linux-gnu (= 13.2.0-13), gcc-13-base (= 13.2.0-13), gcc-14-base (= 14-20240201-3), gcc-aarch64-linux-gnu (= 4:13.2.0-7), gettext (= 0.21-14+b1), gettext-base (= 0.21-14+b1), grep (= 3.11-4), groff-base (= 1.23.0-3), gzip (= 1.12-1), hostname (= 3.23+nmu2), init-system-helpers (= 1.66), intltool-debian (= 0.35.0+20060710.6), itstool (= 2.0.6-2), libacl1 (= 2.3.2-1), libarchive-zip-perl (= 1.68-1), libasan8 (= 14-20240201-3), libatomic1 (= 14-20240201-3), libattr1 (= 1:2.5.2-1), libaudit-common (= 1:3.1.2-2), libaudit-dev (= 1:3.1.2-2), libaudit1 (= 1:3.1.2-2), libbinutils (= 2.42-3), libblkid1 (= 2.39.3-6), libbz2-1.0 (= 1.0.8-5+b2), libbz2-dev (= 1.0.8-5+b2), libc-bin (= 2.37-15), libc-dev-bin (= 2.37-15), libc6 (= 2.37-15), libc6-dev (= 2.37-15), libcap-ng-dev (= 0.8.4-2), libcap-ng0 (= 0.8.4-2), libcap2 (= 1:2.66-5), libcc1-0 (= 14-20240201-3), libcom-err2 (= 1.47.0-2+b1), libcrypt-dev (= 1:4.4.36-4), libcrypt1 (= 1:4.4.36-4), libctf-nobfd0 (= 2.42-3), libctf0 (= 2.42-3), libdb5.3 (= 5.3.28+dfsg2-4+b1), libdebconfclient0 (= 0.271+b1), libdebhelper-perl (= 13.14.1), libdpkg-perl (= 1.22.4), libelf1 (= 0.190-1+b1), libexpat1 (= 2.6.0-1), libffi8 (= 3.4.6-1), libfile-find-rule-perl (= 0.34-3), libfile-stripnondeterminism-perl (= 1.13.1-1), libgcc-13-dev (= 13.2.0-13), libgcc-s1 (= 14-20240201-3), libgcrypt20 (= 1.10.3-2), libgdbm-compat4 (= 1.23-5+b1), libgdbm6 (= 1.23-5+b1), libgmp10 (= 2:6.3.0+dfsg-2+b1), libgomp1 (= 14-20240201-3), libgpg-error0 (= 1.47-3), libgprofng0 (= 2.42-3), libgssapi-krb5-2 (= 1.20.1-5+b1), libhwasan0 (= 14-20240201-3), libicu72 (= 72.1-4+b1), libisl23 (= 0.26-3+b2), libitm1 (= 14-20240201-3), libjansson4 (= 2.14-2+b2), libk5crypto3 (= 1.20.1-5+b1), libkeyutils1 (= 1.6.3-3), libkrb5-3 (= 1.20.1-5+b1), libkrb5support0 (= 1.20.1-5+b1), liblsan0 (= 14-20240201-3), liblz4-1 (= 1.9.4-1+b2), liblzma5 (= 5.4.5-0.3), libmagic-mgc (= 1:5.45-2+b1), libmagic1 (= 1:5.45-2+b1), libmd0 (= 1.1.0-2), libmount1 (= 2.39.3-6), libmpc3 (= 1.3.1-1+b2), libmpfr6 (= 4.2.1-1+b1), libncursesw6 (= 6.4+20240113-1), libnsl-dev (= 1.3.0-3), libnsl2 (= 1.3.0-3), libnumber-compare-perl (= 0.03-3), libpam-modules (= 1.5.2-9.1+b1), libpam-modules-bin (= 1.5.2-9.1+b1), libpam-runtime (= 1.5.2-9.1), libpam0g (= 1.5.2-9.1+b1), libpam0g-dev (= 1.5.2-9.1+b1), libpcre2-16-0 (= 10.42-4+b1), libpcre2-32-0 (= 10.42-4+b1), libpcre2-8-0 (= 10.42-4+b1), libpcre2-dev (= 10.42-4+b1), libpcre2-posix3 (= 10.42-4+b1), libperl5.38 (= 5.38.2-3), libpipeline1 (= 1.5.7-1+b2), libpython3-stdlib (= 3.11.6-1), libpython3.11-minimal (= 3.11.8-1), libpython3.11-stdlib (= 3.11.8-1), libquadmath0 (= 14-20240201-3), libreadline8 (= 8.2-3+b1), libseccomp2 (= 2.5.5-1), libselinux1 (= 3.5-2), libselinux1-dev (= 3.5-2), libsemanage-common (= 3.5-1), libsemanage-dev (= 3.5-1+b2), libsemanage2 (= 3.5-1+b2), libsepol-dev (= 3.5-2), libsepol2 (= 3.5-2), libsframe1 (= 2.42-3), libsmartcols1 (= 2.39.3-6), libsqlite3-0 (= 3.45.1-1), libssl3 (= 3.1.5-1), libstdc++-13-dev (= 13.2.0-13), libstdc++6 (= 14-20240201-3), libsub-override-perl (= 0.10-1), libsystemd0 (= 255.3-2), libtext-glob-perl (= 0.11-3), libtinfo6 (= 6.4+20240113-1), libtirpc-common (= 1.3.4+ds-1), libtirpc-dev (= 1.3.4+ds-1), libtirpc3 (= 1.3.4+ds-1), libtool (= 2.4.7-7), libtsan2 (= 14-20240201-3), libubsan1 (= 14-20240201-3), libuchardet0 (= 0.0.8-1+b1), libudev1 (= 255.3-2), libunistring5 (= 1.1-2), libuuid1 (= 2.39.3-6), libxml2 (= 2.9.14+dfsg-1.3+b2), libxml2-utils (= 2.9.14+dfsg-1.3+b2), libxslt1.1 (= 1.1.35-1), libzstd1 (= 1.5.5+dfsg2-2), linux-libc-dev (= 6.6.15-2), login (= 1:4.13+dfsg1-4), m4 (= 1.4.19-4), make (= 4.3-4.1), man-db (= 2.12.0-3), mawk (= 1.3.4.20240123-1), media-types (= 10.1.0), ncurses-base (= 6.4+20240113-1), ncurses-bin (= 6.4+20240113-1), netbase (= 6.4), patch (= 2.7.6-7), perl (= 5.38.2-3), perl-base (= 5.38.2-3), perl-modules-5.38 (= 5.38.2-3), po-debconf (= 1.0.21+nmu1), python3 (= 3.11.6-1), python3-libxml2 (= 2.9.14+dfsg-1.3+b2), python3-minimal (= 3.11.6-1), python3.11 (= 3.11.8-1), python3.11-minimal (= 3.11.8-1), quilt (= 0.67+really0.67-4), readline-common (= 8.2-3), rpcsvc-proto (= 1.4.3-1), sed (= 4.9-2), sensible-utils (= 0.0.22), sgml-base (= 1.31), sgml-data (= 2.0.11+nmu1), sysvinit-utils (= 3.08-6), tar (= 1.35+dfsg-3), tzdata (= 2024a-1), usrmerge (= 39), util-linux (= 2.39.3-6), xml-core (= 0.19), xsltproc (= 1.1.35-1), xz-utils (= 5.4.5-0.3), zlib1g (= 1:1.3.dfsg-3+b1) Environment: DEB_BUILD_OPTIONS="nocheck parallel=1" DEB_BUILD_PROFILES="cross nocheck" LANG="en_GB.UTF-8" LC_ALL="C.UTF-8" LC_COLLATE="C.UTF-8" SOURCE_DATE_EPOCH="1707078507" +------------------------------------------------------------------------------+ | Package contents | +------------------------------------------------------------------------------+ libsubid-dev_4.13+dfsg1-4_amd64.deb ----------------------------------- new Debian package, version 2.0. size 227400 bytes: control archive=836 bytes. 602 bytes, 17 lines control 433 bytes, 6 lines md5sums Package: libsubid-dev Source: shadow Version: 1:4.13+dfsg1-4 Architecture: amd64 Maintainer: Shadow package maintainers Installed-Size: 592 Depends: libsubid4 (= 1:4.13+dfsg1-4) Section: libdevel Priority: optional Multi-Arch: same Homepage: https://github.com/shadow-maint/shadow Description: subordinate id handling library -- shared library The library provides an interface for querying, granding and ungranting subordinate user and group ids. . This package contains the C header files that are needed for applications to use the libsubid4 library. drwxr-xr-x root/root 0 2024-02-04 20:28 ./ drwxr-xr-x root/root 0 2024-02-04 20:28 ./usr/ drwxr-xr-x root/root 0 2024-02-04 20:28 ./usr/include/ drwxr-xr-x root/root 0 2024-02-04 20:28 ./usr/include/shadow/ -rw-r--r-- root/root 4894 2024-02-04 20:28 ./usr/include/shadow/subid.h drwxr-xr-x root/root 0 2024-02-04 20:28 ./usr/lib/ drwxr-xr-x root/root 0 2024-02-04 20:28 ./usr/lib/x86_64-linux-gnu/ -rw-r--r-- root/root 428848 2024-02-04 20:28 ./usr/lib/x86_64-linux-gnu/libsubid.a lrwxrwxrwx root/root 0 2024-02-04 20:28 ./usr/lib/x86_64-linux-gnu/libsubid.so -> libsubid.so.4.0.0 drwxr-xr-x root/root 0 2024-02-04 20:28 ./usr/share/ drwxr-xr-x root/root 0 2024-02-04 20:28 ./usr/share/doc/ drwxr-xr-x root/root 0 2024-02-04 20:28 ./usr/share/doc/libsubid-dev/ -rw-r--r-- root/root 417 2024-02-04 20:28 ./usr/share/doc/libsubid-dev/NEWS.Debian.gz -rw-r--r-- root/root 3991 2024-02-04 20:28 ./usr/share/doc/libsubid-dev/changelog.Debian.gz -rw-r--r-- root/root 148367 2022-11-08 16:28 ./usr/share/doc/libsubid-dev/changelog.gz -rw-r--r-- root/root 7044 2024-02-04 20:28 ./usr/share/doc/libsubid-dev/copyright libsubid4-dbgsym_4.13+dfsg1-4_amd64.deb --------------------------------------- new Debian package, version 2.0. size 171448 bytes: control archive=560 bytes. 403 bytes, 13 lines control 106 bytes, 1 lines md5sums Package: libsubid4-dbgsym Source: shadow Version: 1:4.13+dfsg1-4 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Shadow package maintainers Installed-Size: 203 Depends: libsubid4 (= 1:4.13+dfsg1-4) Section: debug Priority: optional Multi-Arch: same Description: debug symbols for libsubid4 Build-Ids: 99cc20539170496f0d60f19420e85042c4e4b0df drwxr-xr-x root/root 0 2024-02-04 20:28 ./ drwxr-xr-x root/root 0 2024-02-04 20:28 ./usr/ drwxr-xr-x root/root 0 2024-02-04 20:28 ./usr/lib/ drwxr-xr-x root/root 0 2024-02-04 20:28 ./usr/lib/debug/ drwxr-xr-x root/root 0 2024-02-04 20:28 ./usr/lib/debug/.build-id/ drwxr-xr-x root/root 0 2024-02-04 20:28 ./usr/lib/debug/.build-id/99/ -rw-r--r-- root/root 197192 2024-02-04 20:28 ./usr/lib/debug/.build-id/99/cc20539170496f0d60f19420e85042c4e4b0df.debug drwxr-xr-x root/root 0 2024-02-04 20:28 ./usr/share/ drwxr-xr-x root/root 0 2024-02-04 20:28 ./usr/share/doc/ lrwxrwxrwx root/root 0 2024-02-04 20:28 ./usr/share/doc/libsubid4-dbgsym -> libsubid4 libsubid4_4.13+dfsg1-4_amd64.deb -------------------------------- new Debian package, version 2.0. size 211324 bytes: control archive=1012 bytes. 594 bytes, 14 lines control 367 bytes, 5 lines md5sums 39 bytes, 1 lines shlibs 355 bytes, 10 lines symbols 68 bytes, 2 lines triggers Package: libsubid4 Source: shadow Version: 1:4.13+dfsg1-4 Architecture: amd64 Maintainer: Shadow package maintainers Installed-Size: 328 Depends: libaudit1 (>= 1:2.2.1), libc6 (>= 2.36), libcrypt1 (>= 1:4.1.0), libpam0g (>= 0.99.7.1), libselinux1 (>= 3.1~), libsemanage2 (>= 2.0.32) Section: libs Priority: optional Multi-Arch: same Homepage: https://github.com/shadow-maint/shadow Description: subordinate id handling library -- shared library The library provides an interface for querying, granding and ungranting subordinate user and group ids. drwxr-xr-x root/root 0 2024-02-04 20:28 ./ drwxr-xr-x root/root 0 2024-02-04 20:28 ./usr/ drwxr-xr-x root/root 0 2024-02-04 20:28 ./usr/lib/ drwxr-xr-x root/root 0 2024-02-04 20:28 ./usr/lib/x86_64-linux-gnu/ lrwxrwxrwx root/root 0 2024-02-04 20:28 ./usr/lib/x86_64-linux-gnu/libsubid.so.4 -> libsubid.so.4.0.0 -rw-r--r-- root/root 162224 2024-02-04 20:28 ./usr/lib/x86_64-linux-gnu/libsubid.so.4.0.0 drwxr-xr-x root/root 0 2024-02-04 20:28 ./usr/share/ drwxr-xr-x root/root 0 2024-02-04 20:28 ./usr/share/doc/ drwxr-xr-x root/root 0 2024-02-04 20:28 ./usr/share/doc/libsubid4/ -rw-r--r-- root/root 417 2024-02-04 20:28 ./usr/share/doc/libsubid4/NEWS.Debian.gz -rw-r--r-- root/root 3991 2024-02-04 20:28 ./usr/share/doc/libsubid4/changelog.Debian.gz -rw-r--r-- root/root 148367 2022-11-08 16:28 ./usr/share/doc/libsubid4/changelog.gz -rw-r--r-- root/root 7044 2024-02-04 20:28 ./usr/share/doc/libsubid4/copyright login-dbgsym_4.13+dfsg1-4_amd64.deb ----------------------------------- new Debian package, version 2.0. size 120520 bytes: control archive=808 bytes. 538 bytes, 12 lines control 612 bytes, 6 lines md5sums Package: login-dbgsym Source: shadow Version: 1:4.13+dfsg1-4 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Shadow package maintainers Installed-Size: 180 Depends: login (= 1:4.13+dfsg1-4) Section: debug Priority: optional Description: debug symbols for login Build-Ids: 63b4cd358fef85a1de6bdf64024e4ed93d1448e8 975700df714319d3955be8a2ca6fabe589b4e591 b325c381129189ae7b183f0fc33512c62a998268 bc73b317ecb176725d7847ed9b1929e65f645be6 d802a090709c8f0756f000c6d0abb199873f752e drwxr-xr-x root/root 0 2024-02-04 20:28 ./ drwxr-xr-x root/root 0 2024-02-04 20:28 ./usr/ drwxr-xr-x root/root 0 2024-02-04 20:28 ./usr/lib/ drwxr-xr-x root/root 0 2024-02-04 20:28 ./usr/lib/debug/ drwxr-xr-x root/root 0 2024-02-04 20:28 ./usr/lib/debug/.build-id/ drwxr-xr-x root/root 0 2024-02-04 20:28 ./usr/lib/debug/.build-id/63/ -rw-r--r-- root/root 46384 2024-02-04 20:28 ./usr/lib/debug/.build-id/63/b4cd358fef85a1de6bdf64024e4ed93d1448e8.debug drwxr-xr-x root/root 0 2024-02-04 20:28 ./usr/lib/debug/.build-id/97/ -rw-r--r-- root/root 19656 2024-02-04 20:28 ./usr/lib/debug/.build-id/97/5700df714319d3955be8a2ca6fabe589b4e591.debug drwxr-xr-x root/root 0 2024-02-04 20:28 ./usr/lib/debug/.build-id/b3/ -rw-r--r-- root/root 6888 2024-02-04 20:28 ./usr/lib/debug/.build-id/b3/25c381129189ae7b183f0fc33512c62a998268.debug drwxr-xr-x root/root 0 2024-02-04 20:28 ./usr/lib/debug/.build-id/bc/ -rw-r--r-- root/root 24128 2024-02-04 20:28 ./usr/lib/debug/.build-id/bc/73b317ecb176725d7847ed9b1929e65f645be6.debug drwxr-xr-x root/root 0 2024-02-04 20:28 ./usr/lib/debug/.build-id/d8/ -rw-r--r-- root/root 60496 2024-02-04 20:28 ./usr/lib/debug/.build-id/d8/02a090709c8f0756f000c6d0abb199873f752e.debug drwxr-xr-x root/root 0 2024-02-04 20:28 ./usr/lib/debug/.dwz/ drwxr-xr-x root/root 0 2024-02-04 20:28 ./usr/lib/debug/.dwz/x86_64-linux-gnu/ -rw-r--r-- root/root 6360 2024-02-04 20:28 ./usr/lib/debug/.dwz/x86_64-linux-gnu/login.debug drwxr-xr-x root/root 0 2024-02-04 20:28 ./usr/share/ drwxr-xr-x root/root 0 2024-02-04 20:28 ./usr/share/doc/ lrwxrwxrwx root/root 0 2024-02-04 20:28 ./usr/share/doc/login-dbgsym -> login login_4.13+dfsg1-4_amd64.deb ---------------------------- new Debian package, version 2.0. size 615868 bytes: control archive=4216 bytes. 33 bytes, 2 lines conffiles 756 bytes, 18 lines control 9506 bytes, 136 lines md5sums 791 bytes, 33 lines * postinst #!/bin/sh 167 bytes, 5 lines * postrm #!/bin/sh 167 bytes, 5 lines * preinst #!/bin/sh 167 bytes, 5 lines * prerm #!/bin/sh Package: login Source: shadow Version: 1:4.13+dfsg1-4 Architecture: amd64 Essential: yes Maintainer: Shadow package maintainers Installed-Size: 2548 Pre-Depends: libaudit1 (>= 1:2.2.1), libc6 (>= 2.34), libcrypt1 (>= 1:4.1.0), libpam0g (>= 0.99.7.1), libpam-runtime, libpam-modules Conflicts: python-4suite (<< 0.99cvs20060405-1) Section: admin Priority: required Multi-Arch: foreign Homepage: https://github.com/shadow-maint/shadow Description: system login tools This package provides some required infrastructure for logins and for changing effective user or group IDs, including: * login, the program that invokes a user shell on a virtual terminal; * nologin, a dummy shell for disabled user accounts; drwxr-xr-x root/root 0 2024-02-04 20:28 ./ drwxr-xr-x root/root 0 2024-02-04 20:28 ./etc/ -rw-r--r-- root/root 12273 2024-02-04 20:28 ./etc/login.defs drwxr-xr-x root/root 0 2024-02-04 20:28 ./etc/pam.d/ -rw-r--r-- root/root 4118 2024-02-04 20:28 ./etc/pam.d/login drwxr-xr-x root/root 0 2024-02-04 20:28 ./usr/ drwxr-xr-x root/root 0 2024-02-04 20:28 ./usr/bin/ -rwxr-xr-x root/root 23072 2024-02-04 20:28 ./usr/bin/faillog -rwxr-xr-x root/root 32512 2024-02-04 20:28 ./usr/bin/lastlog -rwxr-xr-x root/root 53024 2024-02-04 20:28 ./usr/bin/login -rwsr-xr-x root/root 48896 2024-02-04 20:28 ./usr/bin/newgrp lrwxrwxrwx root/root 0 2024-02-04 20:28 ./usr/bin/sg -> newgrp drwxr-xr-x root/root 0 2024-02-04 20:28 ./usr/sbin/ -rwxr-xr-x root/root 14568 2024-02-04 20:28 ./usr/sbin/nologin drwxr-xr-x root/root 0 2024-02-04 20:28 ./usr/share/ drwxr-xr-x root/root 0 2024-02-04 20:28 ./usr/share/doc/ drwxr-xr-x root/root 0 2024-02-04 20:28 ./usr/share/doc/login/ -rw-r--r-- root/root 417 2024-02-04 20:28 ./usr/share/doc/login/NEWS.Debian.gz -rw-r--r-- root/root 3990 2024-02-04 20:28 ./usr/share/doc/login/changelog.Debian.gz -rw-r--r-- root/root 148367 2022-11-08 16:28 ./usr/share/doc/login/changelog.gz -rw-r--r-- root/root 7044 2024-02-04 20:28 ./usr/share/doc/login/copyright drwxr-xr-x root/root 0 2024-02-04 20:28 ./usr/share/lintian/ drwxr-xr-x root/root 0 2024-02-04 20:28 ./usr/share/lintian/overrides/ -rw-r--r-- root/root 59 2024-02-04 20:28 ./usr/share/lintian/overrides/login drwxr-xr-x root/root 0 2024-02-04 20:28 ./usr/share/locale/ drwxr-xr-x root/root 0 2024-02-04 20:28 ./usr/share/locale/bs/ drwxr-xr-x root/root 0 2024-02-04 20:28 ./usr/share/locale/bs/LC_MESSAGES/ -rw-r--r-- root/root 2971 2024-02-04 20:28 ./usr/share/locale/bs/LC_MESSAGES/shadow.mo drwxr-xr-x root/root 0 2024-02-04 20:28 ./usr/share/locale/ca/ drwxr-xr-x root/root 0 2024-02-04 20:28 ./usr/share/locale/ca/LC_MESSAGES/ -rw-r--r-- root/root 66042 2024-02-04 20:28 ./usr/share/locale/ca/LC_MESSAGES/shadow.mo drwxr-xr-x root/root 0 2024-02-04 20:28 ./usr/share/locale/cs/ drwxr-xr-x root/root 0 2024-02-04 20:28 ./usr/share/locale/cs/LC_MESSAGES/ -rw-r--r-- root/root 69417 2024-02-04 20:28 ./usr/share/locale/cs/LC_MESSAGES/shadow.mo drwxr-xr-x root/root 0 2024-02-04 20:28 ./usr/share/locale/da/ drwxr-xr-x root/root 0 2024-02-04 20:28 ./usr/share/locale/da/LC_MESSAGES/ -rw-r--r-- root/root 61675 2024-02-04 20:28 ./usr/share/locale/da/LC_MESSAGES/shadow.mo drwxr-xr-x root/root 0 2024-02-04 20:28 ./usr/share/locale/de/ drwxr-xr-x root/root 0 2024-02-04 20:28 ./usr/share/locale/de/LC_MESSAGES/ -rw-r--r-- root/root 67706 2024-02-04 20:28 ./usr/share/locale/de/LC_MESSAGES/shadow.mo drwxr-xr-x root/root 0 2024-02-04 20:28 ./usr/share/locale/dz/ drwxr-xr-x root/root 0 2024-02-04 20:28 ./usr/share/locale/dz/LC_MESSAGES/ -rw-r--r-- root/root 32468 2024-02-04 20:28 ./usr/share/locale/dz/LC_MESSAGES/shadow.mo drwxr-xr-x root/root 0 2024-02-04 20:28 ./usr/share/locale/el/ drwxr-xr-x root/root 0 2024-02-04 20:28 ./usr/share/locale/el/LC_MESSAGES/ -rw-r--r-- root/root 82996 2024-02-04 20:28 ./usr/share/locale/el/LC_MESSAGES/shadow.mo drwxr-xr-x root/root 0 2024-02-04 20:28 ./usr/share/locale/es/ drwxr-xr-x root/root 0 2024-02-04 20:28 ./usr/share/locale/es/LC_MESSAGES/ -rw-r--r-- root/root 59443 2024-02-04 20:28 ./usr/share/locale/es/LC_MESSAGES/shadow.mo drwxr-xr-x root/root 0 2024-02-04 20:28 ./usr/share/locale/eu/ drwxr-xr-x root/root 0 2024-02-04 20:28 ./usr/share/locale/eu/LC_MESSAGES/ -rw-r--r-- root/root 46950 2024-02-04 20:28 ./usr/share/locale/eu/LC_MESSAGES/shadow.mo drwxr-xr-x root/root 0 2024-02-04 20:28 ./usr/share/locale/fi/ drwxr-xr-x root/root 0 2024-02-04 20:28 ./usr/share/locale/fi/LC_MESSAGES/ -rw-r--r-- root/root 18790 2024-02-04 20:28 ./usr/share/locale/fi/LC_MESSAGES/shadow.mo drwxr-xr-x root/root 0 2024-02-04 20:28 ./usr/share/locale/fr/ drwxr-xr-x root/root 0 2024-02-04 20:28 ./usr/share/locale/fr/LC_MESSAGES/ -rw-r--r-- root/root 82156 2024-02-04 20:28 ./usr/share/locale/fr/LC_MESSAGES/shadow.mo drwxr-xr-x root/root 0 2024-02-04 20:28 ./usr/share/locale/gl/ drwxr-xr-x root/root 0 2024-02-04 20:28 ./usr/share/locale/gl/LC_MESSAGES/ -rw-r--r-- root/root 18898 2024-02-04 20:28 ./usr/share/locale/gl/LC_MESSAGES/shadow.mo drwxr-xr-x root/root 0 2024-02-04 20:28 ./usr/share/locale/he/ drwxr-xr-x root/root 0 2024-02-04 20:28 ./usr/share/locale/he/LC_MESSAGES/ -rw-r--r-- root/root 4599 2024-02-04 20:28 ./usr/share/locale/he/LC_MESSAGES/shadow.mo drwxr-xr-x root/root 0 2024-02-04 20:28 ./usr/share/locale/hu/ drwxr-xr-x root/root 0 2024-02-04 20:28 ./usr/share/locale/hu/LC_MESSAGES/ -rw-r--r-- root/root 18576 2024-02-04 20:28 ./usr/share/locale/hu/LC_MESSAGES/shadow.mo drwxr-xr-x root/root 0 2024-02-04 20:28 ./usr/share/locale/id/ drwxr-xr-x root/root 0 2024-02-04 20:28 ./usr/share/locale/id/LC_MESSAGES/ -rw-r--r-- root/root 15773 2024-02-04 20:28 ./usr/share/locale/id/LC_MESSAGES/shadow.mo drwxr-xr-x root/root 0 2024-02-04 20:28 ./usr/share/locale/it/ drwxr-xr-x root/root 0 2024-02-04 20:28 ./usr/share/locale/it/LC_MESSAGES/ -rw-r--r-- root/root 21104 2024-02-04 20:28 ./usr/share/locale/it/LC_MESSAGES/shadow.mo drwxr-xr-x root/root 0 2024-02-04 20:28 ./usr/share/locale/ja/ drwxr-xr-x root/root 0 2024-02-04 20:28 ./usr/share/locale/ja/LC_MESSAGES/ -rw-r--r-- root/root 71049 2024-02-04 20:28 ./usr/share/locale/ja/LC_MESSAGES/shadow.mo drwxr-xr-x root/root 0 2024-02-04 20:28 ./usr/share/locale/ka/ drwxr-xr-x root/root 0 2024-02-04 20:28 ./usr/share/locale/ka/LC_MESSAGES/ -rw-r--r-- root/root 124859 2024-02-04 20:28 ./usr/share/locale/ka/LC_MESSAGES/shadow.mo drwxr-xr-x root/root 0 2024-02-04 20:28 ./usr/share/locale/kk/ drwxr-xr-x root/root 0 2024-02-04 20:28 ./usr/share/locale/kk/LC_MESSAGES/ -rw-r--r-- root/root 82687 2024-02-04 20:28 ./usr/share/locale/kk/LC_MESSAGES/shadow.mo drwxr-xr-x root/root 0 2024-02-04 20:28 ./usr/share/locale/km/ drwxr-xr-x root/root 0 2024-02-04 20:28 ./usr/share/locale/km/LC_MESSAGES/ -rw-r--r-- root/root 28070 2024-02-04 20:28 ./usr/share/locale/km/LC_MESSAGES/shadow.mo drwxr-xr-x root/root 0 2024-02-04 20:28 ./usr/share/locale/ko/ drwxr-xr-x root/root 0 2024-02-04 20:28 ./usr/share/locale/ko/LC_MESSAGES/ -rw-r--r-- root/root 31161 2024-02-04 20:28 ./usr/share/locale/ko/LC_MESSAGES/shadow.mo drwxr-xr-x root/root 0 2024-02-04 20:28 ./usr/share/locale/nb/ drwxr-xr-x root/root 0 2024-02-04 20:28 ./usr/share/locale/nb/LC_MESSAGES/ -rw-r--r-- root/root 65335 2024-02-04 20:28 ./usr/share/locale/nb/LC_MESSAGES/shadow.mo drwxr-xr-x root/root 0 2024-02-04 20:28 ./usr/share/locale/ne/ drwxr-xr-x root/root 0 2024-02-04 20:28 ./usr/share/locale/ne/LC_MESSAGES/ -rw-r--r-- root/root 27914 2024-02-04 20:28 ./usr/share/locale/ne/LC_MESSAGES/shadow.mo drwxr-xr-x root/root 0 2024-02-04 20:28 ./usr/share/locale/nl/ drwxr-xr-x root/root 0 2024-02-04 20:28 ./usr/share/locale/nl/LC_MESSAGES/ -rw-r--r-- root/root 84933 2024-02-04 20:28 ./usr/share/locale/nl/LC_MESSAGES/shadow.mo drwxr-xr-x root/root 0 2024-02-04 20:28 ./usr/share/locale/nn/ drwxr-xr-x root/root 0 2024-02-04 20:28 ./usr/share/locale/nn/LC_MESSAGES/ -rw-r--r-- root/root 12505 2024-02-04 20:28 ./usr/share/locale/nn/LC_MESSAGES/shadow.mo drwxr-xr-x root/root 0 2024-02-04 20:28 ./usr/share/locale/pl/ drwxr-xr-x root/root 0 2024-02-04 20:28 ./usr/share/locale/pl/LC_MESSAGES/ -rw-r--r-- root/root 18986 2024-02-04 20:28 ./usr/share/locale/pl/LC_MESSAGES/shadow.mo drwxr-xr-x root/root 0 2024-02-04 20:28 ./usr/share/locale/pt/ drwxr-xr-x root/root 0 2024-02-04 20:28 ./usr/share/locale/pt/LC_MESSAGES/ -rw-r--r-- root/root 65517 2024-02-04 20:28 ./usr/share/locale/pt/LC_MESSAGES/shadow.mo drwxr-xr-x root/root 0 2024-02-04 20:28 ./usr/share/locale/pt_BR/ drwxr-xr-x root/root 0 2024-02-04 20:28 ./usr/share/locale/pt_BR/LC_MESSAGES/ -rw-r--r-- root/root 56515 2024-02-04 20:28 ./usr/share/locale/pt_BR/LC_MESSAGES/shadow.mo drwxr-xr-x root/root 0 2024-02-04 20:28 ./usr/share/locale/ro/ drwxr-xr-x root/root 0 2024-02-04 20:28 ./usr/share/locale/ro/LC_MESSAGES/ -rw-r--r-- root/root 18755 2024-02-04 20:28 ./usr/share/locale/ro/LC_MESSAGES/shadow.mo drwxr-xr-x root/root 0 2024-02-04 20:28 ./usr/share/locale/ru/ drwxr-xr-x root/root 0 2024-02-04 20:28 ./usr/share/locale/ru/LC_MESSAGES/ -rw-r--r-- root/root 89001 2024-02-04 20:28 ./usr/share/locale/ru/LC_MESSAGES/shadow.mo drwxr-xr-x root/root 0 2024-02-04 20:28 ./usr/share/locale/sk/ drwxr-xr-x root/root 0 2024-02-04 20:28 ./usr/share/locale/sk/LC_MESSAGES/ -rw-r--r-- root/root 43041 2024-02-04 20:28 ./usr/share/locale/sk/LC_MESSAGES/shadow.mo drwxr-xr-x root/root 0 2024-02-04 20:28 ./usr/share/locale/sq/ drwxr-xr-x root/root 0 2024-02-04 20:28 ./usr/share/locale/sq/LC_MESSAGES/ -rw-r--r-- root/root 1027 2024-02-04 20:28 ./usr/share/locale/sq/LC_MESSAGES/shadow.mo drwxr-xr-x root/root 0 2024-02-04 20:28 ./usr/share/locale/sv/ drwxr-xr-x root/root 0 2024-02-04 20:28 ./usr/share/locale/sv/LC_MESSAGES/ -rw-r--r-- root/root 54072 2024-02-04 20:28 ./usr/share/locale/sv/LC_MESSAGES/shadow.mo drwxr-xr-x root/root 0 2024-02-04 20:28 ./usr/share/locale/tl/ drwxr-xr-x root/root 0 2024-02-04 20:28 ./usr/share/locale/tl/LC_MESSAGES/ -rw-r--r-- root/root 18837 2024-02-04 20:28 ./usr/share/locale/tl/LC_MESSAGES/shadow.mo drwxr-xr-x root/root 0 2024-02-04 20:28 ./usr/share/locale/tr/ drwxr-xr-x root/root 0 2024-02-04 20:28 ./usr/share/locale/tr/LC_MESSAGES/ -rw-r--r-- root/root 20505 2024-02-04 20:28 ./usr/share/locale/tr/LC_MESSAGES/shadow.mo drwxr-xr-x root/root 0 2024-02-04 20:28 ./usr/share/locale/uk/ drwxr-xr-x root/root 0 2024-02-04 20:28 ./usr/share/locale/uk/LC_MESSAGES/ -rw-r--r-- root/root 105763 2024-02-04 20:28 ./usr/share/locale/uk/LC_MESSAGES/shadow.mo drwxr-xr-x root/root 0 2024-02-04 20:28 ./usr/share/locale/vi/ drwxr-xr-x root/root 0 2024-02-04 20:28 ./usr/share/locale/vi/LC_MESSAGES/ -rw-r--r-- root/root 73832 2024-02-04 20:28 ./usr/share/locale/vi/LC_MESSAGES/shadow.mo drwxr-xr-x root/root 0 2024-02-04 20:28 ./usr/share/locale/zh_CN/ drwxr-xr-x root/root 0 2024-02-04 20:28 ./usr/share/locale/zh_CN/LC_MESSAGES/ -rw-r--r-- root/root 62731 2024-02-04 20:28 ./usr/share/locale/zh_CN/LC_MESSAGES/shadow.mo drwxr-xr-x root/root 0 2024-02-04 20:28 ./usr/share/locale/zh_TW/ drwxr-xr-x root/root 0 2024-02-04 20:28 ./usr/share/locale/zh_TW/LC_MESSAGES/ -rw-r--r-- root/root 66576 2024-02-04 20:28 ./usr/share/locale/zh_TW/LC_MESSAGES/shadow.mo drwxr-xr-x root/root 0 2024-02-04 20:28 ./usr/share/man/ drwxr-xr-x root/root 0 2024-02-04 20:28 ./usr/share/man/cs/ drwxr-xr-x root/root 0 2024-02-04 20:28 ./usr/share/man/cs/man5/ -rw-r--r-- root/root 577 2024-02-04 20:28 ./usr/share/man/cs/man5/faillog.5.gz drwxr-xr-x root/root 0 2024-02-04 20:28 ./usr/share/man/cs/man8/ -rw-r--r-- root/root 1139 2024-02-04 20:28 ./usr/share/man/cs/man8/faillog.8.gz -rw-r--r-- root/root 900 2024-02-04 20:28 ./usr/share/man/cs/man8/lastlog.8.gz -rw-r--r-- root/root 460 2024-02-04 20:28 ./usr/share/man/cs/man8/nologin.8.gz drwxr-xr-x root/root 0 2024-02-04 20:28 ./usr/share/man/da/ drwxr-xr-x root/root 0 2024-02-04 20:28 ./usr/share/man/da/man1/ -rw-r--r-- root/root 1180 2024-02-04 20:28 ./usr/share/man/da/man1/newgrp.1.gz -rw-r--r-- root/root 1012 2024-02-04 20:28 ./usr/share/man/da/man1/sg.1.gz drwxr-xr-x root/root 0 2024-02-04 20:28 ./usr/share/man/da/man8/ -rw-r--r-- root/root 788 2024-02-04 20:28 ./usr/share/man/da/man8/nologin.8.gz drwxr-xr-x root/root 0 2024-02-04 20:28 ./usr/share/man/de/ drwxr-xr-x root/root 0 2024-02-04 20:28 ./usr/share/man/de/man1/ -rw-r--r-- root/root 2594 2024-02-04 20:28 ./usr/share/man/de/man1/login.1.gz -rw-r--r-- root/root 1215 2024-02-04 20:28 ./usr/share/man/de/man1/newgrp.1.gz -rw-r--r-- root/root 1071 2024-02-04 20:28 ./usr/share/man/de/man1/sg.1.gz drwxr-xr-x root/root 0 2024-02-04 20:28 ./usr/share/man/de/man5/ -rw-r--r-- root/root 964 2024-02-04 20:28 ./usr/share/man/de/man5/faillog.5.gz -rw-r--r-- root/root 2022 2024-02-04 20:28 ./usr/share/man/de/man5/login.defs.5.gz drwxr-xr-x root/root 0 2024-02-04 20:28 ./usr/share/man/de/man8/ -rw-r--r-- root/root 1833 2024-02-04 20:28 ./usr/share/man/de/man8/faillog.8.gz -rw-r--r-- root/root 1983 2024-02-04 20:28 ./usr/share/man/de/man8/lastlog.8.gz -rw-r--r-- root/root 802 2024-02-04 20:28 ./usr/share/man/de/man8/nologin.8.gz drwxr-xr-x root/root 0 2024-02-04 20:28 ./usr/share/man/fr/ drwxr-xr-x root/root 0 2024-02-04 20:28 ./usr/share/man/fr/man1/ -rw-r--r-- root/root 2566 2024-02-04 20:28 ./usr/share/man/fr/man1/login.1.gz -rw-r--r-- root/root 1195 2024-02-04 20:28 ./usr/share/man/fr/man1/newgrp.1.gz -rw-r--r-- root/root 1041 2024-02-04 20:28 ./usr/share/man/fr/man1/sg.1.gz drwxr-xr-x root/root 0 2024-02-04 20:28 ./usr/share/man/fr/man5/ -rw-r--r-- root/root 964 2024-02-04 20:28 ./usr/share/man/fr/man5/faillog.5.gz -rw-r--r-- root/root 2015 2024-02-04 20:28 ./usr/share/man/fr/man5/login.defs.5.gz drwxr-xr-x root/root 0 2024-02-04 20:28 ./usr/share/man/fr/man8/ -rw-r--r-- root/root 1813 2024-02-04 20:28 ./usr/share/man/fr/man8/faillog.8.gz -rw-r--r-- root/root 1957 2024-02-04 20:28 ./usr/share/man/fr/man8/lastlog.8.gz -rw-r--r-- root/root 795 2024-02-04 20:28 ./usr/share/man/fr/man8/nologin.8.gz drwxr-xr-x root/root 0 2024-02-04 20:28 ./usr/share/man/hu/ drwxr-xr-x root/root 0 2024-02-04 20:28 ./usr/share/man/hu/man1/ -rw-r--r-- root/root 1930 2024-02-04 20:28 ./usr/share/man/hu/man1/login.1.gz -rw-r--r-- root/root 1116 2024-02-04 20:28 ./usr/share/man/hu/man1/newgrp.1.gz lrwxrwxrwx root/root 0 2024-02-04 20:28 ./usr/share/man/hu/man1/sg.1.gz -> newgrp.1.gz drwxr-xr-x root/root 0 2024-02-04 20:28 ./usr/share/man/hu/man8/ -rw-r--r-- root/root 985 2024-02-04 20:28 ./usr/share/man/hu/man8/lastlog.8.gz drwxr-xr-x root/root 0 2024-02-04 20:28 ./usr/share/man/id/ drwxr-xr-x root/root 0 2024-02-04 20:28 ./usr/share/man/id/man1/ -rw-r--r-- root/root 3969 2024-02-04 20:28 ./usr/share/man/id/man1/login.1.gz drwxr-xr-x root/root 0 2024-02-04 20:28 ./usr/share/man/it/ drwxr-xr-x root/root 0 2024-02-04 20:28 ./usr/share/man/it/man1/ -rw-r--r-- root/root 2496 2024-02-04 20:28 ./usr/share/man/it/man1/login.1.gz -rw-r--r-- root/root 1189 2024-02-04 20:28 ./usr/share/man/it/man1/newgrp.1.gz -rw-r--r-- root/root 1023 2024-02-04 20:28 ./usr/share/man/it/man1/sg.1.gz drwxr-xr-x root/root 0 2024-02-04 20:28 ./usr/share/man/it/man5/ -rw-r--r-- root/root 988 2024-02-04 20:28 ./usr/share/man/it/man5/faillog.5.gz -rw-r--r-- root/root 1976 2024-02-04 20:28 ./usr/share/man/it/man5/login.defs.5.gz drwxr-xr-x root/root 0 2024-02-04 20:28 ./usr/share/man/it/man8/ -rw-r--r-- root/root 1800 2024-02-04 20:28 ./usr/share/man/it/man8/faillog.8.gz -rw-r--r-- root/root 1928 2024-02-04 20:28 ./usr/share/man/it/man8/lastlog.8.gz -rw-r--r-- root/root 793 2024-02-04 20:28 ./usr/share/man/it/man8/nologin.8.gz drwxr-xr-x root/root 0 2024-02-04 20:28 ./usr/share/man/ja/ drwxr-xr-x root/root 0 2024-02-04 20:28 ./usr/share/man/ja/man1/ -rw-r--r-- root/root 2044 2024-02-04 20:28 ./usr/share/man/ja/man1/login.1.gz -rw-r--r-- root/root 1331 2024-02-04 20:28 ./usr/share/man/ja/man1/newgrp.1.gz lrwxrwxrwx root/root 0 2024-02-04 20:28 ./usr/share/man/ja/man1/sg.1.gz -> newgrp.1.gz drwxr-xr-x root/root 0 2024-02-04 20:28 ./usr/share/man/ja/man5/ -rw-r--r-- root/root 806 2024-02-04 20:28 ./usr/share/man/ja/man5/faillog.5.gz -rw-r--r-- root/root 2669 2024-02-04 20:28 ./usr/share/man/ja/man5/login.defs.5.gz drwxr-xr-x root/root 0 2024-02-04 20:28 ./usr/share/man/ja/man8/ -rw-r--r-- root/root 1500 2024-02-04 20:28 ./usr/share/man/ja/man8/faillog.8.gz -rw-r--r-- root/root 1235 2024-02-04 20:28 ./usr/share/man/ja/man8/lastlog.8.gz drwxr-xr-x root/root 0 2024-02-04 20:28 ./usr/share/man/ko/ drwxr-xr-x root/root 0 2024-02-04 20:28 ./usr/share/man/ko/man1/ -rw-r--r-- root/root 4325 2024-02-04 20:28 ./usr/share/man/ko/man1/login.1.gz drwxr-xr-x root/root 0 2024-02-04 20:28 ./usr/share/man/man1/ -rw-r--r-- root/root 3678 2024-02-04 20:28 ./usr/share/man/man1/login.1.gz -rw-r--r-- root/root 1222 2024-02-04 20:28 ./usr/share/man/man1/newgrp.1.gz -rw-r--r-- root/root 1056 2024-02-04 20:28 ./usr/share/man/man1/sg.1.gz drwxr-xr-x root/root 0 2024-02-04 20:28 ./usr/share/man/man5/ -rw-r--r-- root/root 879 2024-02-04 20:28 ./usr/share/man/man5/faillog.5.gz -rw-r--r-- root/root 6221 2024-02-04 20:28 ./usr/share/man/man5/login.defs.5.gz drwxr-xr-x root/root 0 2024-02-04 20:28 ./usr/share/man/man8/ -rw-r--r-- root/root 1703 2024-02-04 20:28 ./usr/share/man/man8/faillog.8.gz -rw-r--r-- root/root 1948 2024-02-04 20:28 ./usr/share/man/man8/lastlog.8.gz -rw-r--r-- root/root 783 2024-02-04 20:28 ./usr/share/man/man8/nologin.8.gz drwxr-xr-x root/root 0 2024-02-04 20:28 ./usr/share/man/pl/ drwxr-xr-x root/root 0 2024-02-04 20:28 ./usr/share/man/pl/man1/ -rw-r--r-- root/root 1205 2024-02-04 20:28 ./usr/share/man/pl/man1/newgrp.1.gz -rw-r--r-- root/root 1039 2024-02-04 20:28 ./usr/share/man/pl/man1/sg.1.gz drwxr-xr-x root/root 0 2024-02-04 20:28 ./usr/share/man/pl/man5/ -rw-r--r-- root/root 890 2024-02-04 20:28 ./usr/share/man/pl/man5/faillog.5.gz drwxr-xr-x root/root 0 2024-02-04 20:28 ./usr/share/man/pl/man8/ -rw-r--r-- root/root 1756 2024-02-04 20:28 ./usr/share/man/pl/man8/faillog.8.gz -rw-r--r-- root/root 1941 2024-02-04 20:28 ./usr/share/man/pl/man8/lastlog.8.gz drwxr-xr-x root/root 0 2024-02-04 20:28 ./usr/share/man/ru/ drwxr-xr-x root/root 0 2024-02-04 20:28 ./usr/share/man/ru/man1/ -rw-r--r-- root/root 2955 2024-02-04 20:28 ./usr/share/man/ru/man1/login.1.gz -rw-r--r-- root/root 1344 2024-02-04 20:28 ./usr/share/man/ru/man1/newgrp.1.gz -rw-r--r-- root/root 1175 2024-02-04 20:28 ./usr/share/man/ru/man1/sg.1.gz drwxr-xr-x root/root 0 2024-02-04 20:28 ./usr/share/man/ru/man5/ -rw-r--r-- root/root 1201 2024-02-04 20:28 ./usr/share/man/ru/man5/faillog.5.gz -rw-r--r-- root/root 2314 2024-02-04 20:28 ./usr/share/man/ru/man5/login.defs.5.gz drwxr-xr-x root/root 0 2024-02-04 20:28 ./usr/share/man/ru/man8/ -rw-r--r-- root/root 2046 2024-02-04 20:28 ./usr/share/man/ru/man8/faillog.8.gz -rw-r--r-- root/root 2225 2024-02-04 20:28 ./usr/share/man/ru/man8/lastlog.8.gz -rw-r--r-- root/root 893 2024-02-04 20:28 ./usr/share/man/ru/man8/nologin.8.gz drwxr-xr-x root/root 0 2024-02-04 20:28 ./usr/share/man/sv/ drwxr-xr-x root/root 0 2024-02-04 20:28 ./usr/share/man/sv/man1/ -rw-r--r-- root/root 1179 2024-02-04 20:28 ./usr/share/man/sv/man1/newgrp.1.gz -rw-r--r-- root/root 1023 2024-02-04 20:28 ./usr/share/man/sv/man1/sg.1.gz drwxr-xr-x root/root 0 2024-02-04 20:28 ./usr/share/man/sv/man5/ -rw-r--r-- root/root 891 2024-02-04 20:28 ./usr/share/man/sv/man5/faillog.5.gz drwxr-xr-x root/root 0 2024-02-04 20:28 ./usr/share/man/sv/man8/ -rw-r--r-- root/root 1728 2024-02-04 20:28 ./usr/share/man/sv/man8/faillog.8.gz -rw-r--r-- root/root 1850 2024-02-04 20:28 ./usr/share/man/sv/man8/lastlog.8.gz -rw-r--r-- root/root 792 2024-02-04 20:28 ./usr/share/man/sv/man8/nologin.8.gz drwxr-xr-x root/root 0 2024-02-04 20:28 ./usr/share/man/tr/ drwxr-xr-x root/root 0 2024-02-04 20:28 ./usr/share/man/tr/man1/ -rw-r--r-- root/root 2898 2024-02-04 20:28 ./usr/share/man/tr/man1/login.1.gz drwxr-xr-x root/root 0 2024-02-04 20:28 ./usr/share/man/uk/ drwxr-xr-x root/root 0 2024-02-04 20:28 ./usr/share/man/uk/man1/ -rw-r--r-- root/root 3203 2024-02-04 20:28 ./usr/share/man/uk/man1/login.1.gz -rw-r--r-- root/root 1583 2024-02-04 20:28 ./usr/share/man/uk/man1/newgrp.1.gz -rw-r--r-- root/root 1334 2024-02-04 20:28 ./usr/share/man/uk/man1/sg.1.gz drwxr-xr-x root/root 0 2024-02-04 20:28 ./usr/share/man/uk/man5/ -rw-r--r-- root/root 1175 2024-02-04 20:28 ./usr/share/man/uk/man5/faillog.5.gz -rw-r--r-- root/root 2476 2024-02-04 20:28 ./usr/share/man/uk/man5/login.defs.5.gz drwxr-xr-x root/root 0 2024-02-04 20:28 ./usr/share/man/uk/man8/ -rw-r--r-- root/root 2417 2024-02-04 20:28 ./usr/share/man/uk/man8/faillog.8.gz -rw-r--r-- root/root 2480 2024-02-04 20:28 ./usr/share/man/uk/man8/lastlog.8.gz -rw-r--r-- root/root 1064 2024-02-04 20:28 ./usr/share/man/uk/man8/nologin.8.gz drwxr-xr-x root/root 0 2024-02-04 20:28 ./usr/share/man/zh_CN/ drwxr-xr-x root/root 0 2024-02-04 20:28 ./usr/share/man/zh_CN/man1/ -rw-r--r-- root/root 2573 2024-02-04 20:28 ./usr/share/man/zh_CN/man1/login.1.gz -rw-r--r-- root/root 1232 2024-02-04 20:28 ./usr/share/man/zh_CN/man1/newgrp.1.gz -rw-r--r-- root/root 1071 2024-02-04 20:28 ./usr/share/man/zh_CN/man1/sg.1.gz drwxr-xr-x root/root 0 2024-02-04 20:28 ./usr/share/man/zh_CN/man5/ -rw-r--r-- root/root 953 2024-02-04 20:28 ./usr/share/man/zh_CN/man5/faillog.5.gz -rw-r--r-- root/root 2019 2024-02-04 20:28 ./usr/share/man/zh_CN/man5/login.defs.5.gz drwxr-xr-x root/root 0 2024-02-04 20:28 ./usr/share/man/zh_CN/man8/ -rw-r--r-- root/root 1823 2024-02-04 20:28 ./usr/share/man/zh_CN/man8/faillog.8.gz -rw-r--r-- root/root 1936 2024-02-04 20:28 ./usr/share/man/zh_CN/man8/lastlog.8.gz -rw-r--r-- root/root 831 2024-02-04 20:28 ./usr/share/man/zh_CN/man8/nologin.8.gz drwxr-xr-x root/root 0 2024-02-04 20:28 ./usr/share/man/zh_TW/ drwxr-xr-x root/root 0 2024-02-04 20:28 ./usr/share/man/zh_TW/man1/ -rw-r--r-- root/root 776 2024-02-04 20:28 ./usr/share/man/zh_TW/man1/newgrp.1.gz passwd-dbgsym_4.13+dfsg1-4_amd64.deb ------------------------------------ new Debian package, version 2.0. size 1499260 bytes: control archive=1704 bytes. 1321 bytes, 12 lines control 2627 bytes, 25 lines md5sums Package: passwd-dbgsym Source: shadow Version: 1:4.13+dfsg1-4 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Shadow package maintainers Installed-Size: 1912 Depends: passwd (= 1:4.13+dfsg1-4) Section: debug Priority: optional Description: debug symbols for passwd Build-Ids: 0c6416c988094b92977f040cd27c940d33f4be99 252adbe38e0d1f3dccb22e7893d8ada9bc0a61b2 268a54b28414e3a8e93bef000c41bf700d15d2eb 32454fa9281e8c7b4f89be16e4b5855c07e45d40 35dce646be140f373b625c26553e714fd0e1ba01 3776fa9bcb61694933359f12c603d9b8c67f4418 396239a5fdeee60f27d7ab5325f766763ce3cc61 43a6130798d0f632212eadf89a14481339b275df 59e4dce614fc02618691af988784dc679011f286 5fb24c81389dcc0cf91b33b2160bf33feadc916f 678f62570e5b08cff2364efe1e2eba3552644313 80bc5a007b7ce694a8fa6c3773e4c288e094a0fb 81d914986daa5c27cc655bff769c0ea760bdc003 a39868dc4efdaf501e7dfabd438d40a358231872 a71681fa402210e1fb4381f9f8d785e234b9120e aca5f25a9f97912f1bd770d426b8b6c0b33f43a2 afa8bdc03c8cadfd3460fbedbde823c11600c3c6 b8a02c7e089ace51acef3f0282d889c8f2dcb3e7 bb9a529823af7a963c07fdf6831bb37dc15e176d c4030afee22e3f04522b497a465a64cd1e1c14f9 c60bc94f7a4a6828dcf4573b6e68ff5c668bce41 ec7e0c766396fdaa9e3a1e6a643a4a409e26b6b3 f6e474daec131b2cac2799a62cb14c7fea6ceaff fce8520a672eaf5be78efecac9856299f1832752 drwxr-xr-x root/root 0 2024-02-04 20:28 ./ drwxr-xr-x root/root 0 2024-02-04 20:28 ./usr/ drwxr-xr-x root/root 0 2024-02-04 20:28 ./usr/lib/ drwxr-xr-x root/root 0 2024-02-04 20:28 ./usr/lib/debug/ drwxr-xr-x root/root 0 2024-02-04 20:28 ./usr/lib/debug/.build-id/ drwxr-xr-x root/root 0 2024-02-04 20:28 ./usr/lib/debug/.build-id/0c/ -rw-r--r-- root/root 149072 2024-02-04 20:28 ./usr/lib/debug/.build-id/0c/6416c988094b92977f040cd27c940d33f4be99.debug drwxr-xr-x root/root 0 2024-02-04 20:28 ./usr/lib/debug/.build-id/25/ -rw-r--r-- root/root 59568 2024-02-04 20:28 ./usr/lib/debug/.build-id/25/2adbe38e0d1f3dccb22e7893d8ada9bc0a61b2.debug drwxr-xr-x root/root 0 2024-02-04 20:28 ./usr/lib/debug/.build-id/26/ -rw-r--r-- root/root 51152 2024-02-04 20:28 ./usr/lib/debug/.build-id/26/8a54b28414e3a8e93bef000c41bf700d15d2eb.debug drwxr-xr-x root/root 0 2024-02-04 20:28 ./usr/lib/debug/.build-id/32/ -rw-r--r-- root/root 70152 2024-02-04 20:28 ./usr/lib/debug/.build-id/32/454fa9281e8c7b4f89be16e4b5855c07e45d40.debug drwxr-xr-x root/root 0 2024-02-04 20:28 ./usr/lib/debug/.build-id/35/ -rw-r--r-- root/root 110480 2024-02-04 20:28 ./usr/lib/debug/.build-id/35/dce646be140f373b625c26553e714fd0e1ba01.debug drwxr-xr-x root/root 0 2024-02-04 20:28 ./usr/lib/debug/.build-id/37/ -rw-r--r-- root/root 66904 2024-02-04 20:28 ./usr/lib/debug/.build-id/37/76fa9bcb61694933359f12c603d9b8c67f4418.debug drwxr-xr-x root/root 0 2024-02-04 20:28 ./usr/lib/debug/.build-id/39/ -rw-r--r-- root/root 160224 2024-02-04 20:28 ./usr/lib/debug/.build-id/39/6239a5fdeee60f27d7ab5325f766763ce3cc61.debug drwxr-xr-x root/root 0 2024-02-04 20:28 ./usr/lib/debug/.build-id/43/ -rw-r--r-- root/root 72480 2024-02-04 20:28 ./usr/lib/debug/.build-id/43/a6130798d0f632212eadf89a14481339b275df.debug drwxr-xr-x root/root 0 2024-02-04 20:28 ./usr/lib/debug/.build-id/59/ -rw-r--r-- root/root 116512 2024-02-04 20:28 ./usr/lib/debug/.build-id/59/e4dce614fc02618691af988784dc679011f286.debug drwxr-xr-x root/root 0 2024-02-04 20:28 ./usr/lib/debug/.build-id/5f/ -rw-r--r-- root/root 65344 2024-02-04 20:28 ./usr/lib/debug/.build-id/5f/b24c81389dcc0cf91b33b2160bf33feadc916f.debug drwxr-xr-x root/root 0 2024-02-04 20:28 ./usr/lib/debug/.build-id/67/ -rw-r--r-- root/root 104896 2024-02-04 20:28 ./usr/lib/debug/.build-id/67/8f62570e5b08cff2364efe1e2eba3552644313.debug drwxr-xr-x root/root 0 2024-02-04 20:28 ./usr/lib/debug/.build-id/80/ -rw-r--r-- root/root 103560 2024-02-04 20:28 ./usr/lib/debug/.build-id/80/bc5a007b7ce694a8fa6c3773e4c288e094a0fb.debug drwxr-xr-x root/root 0 2024-02-04 20:28 ./usr/lib/debug/.build-id/81/ -rw-r--r-- root/root 59880 2024-02-04 20:28 ./usr/lib/debug/.build-id/81/d914986daa5c27cc655bff769c0ea760bdc003.debug drwxr-xr-x root/root 0 2024-02-04 20:28 ./usr/lib/debug/.build-id/a3/ -rw-r--r-- root/root 52848 2024-02-04 20:28 ./usr/lib/debug/.build-id/a3/9868dc4efdaf501e7dfabd438d40a358231872.debug drwxr-xr-x root/root 0 2024-02-04 20:28 ./usr/lib/debug/.build-id/a7/ -rw-r--r-- root/root 53232 2024-02-04 20:28 ./usr/lib/debug/.build-id/a7/1681fa402210e1fb4381f9f8d785e234b9120e.debug drwxr-xr-x root/root 0 2024-02-04 20:28 ./usr/lib/debug/.build-id/ac/ -rw-r--r-- root/root 25752 2024-02-04 20:28 ./usr/lib/debug/.build-id/ac/a5f25a9f97912f1bd770d426b8b6c0b33f43a2.debug drwxr-xr-x root/root 0 2024-02-04 20:28 ./usr/lib/debug/.build-id/af/ -rw-r--r-- root/root 67456 2024-02-04 20:28 ./usr/lib/debug/.build-id/af/a8bdc03c8cadfd3460fbedbde823c11600c3c6.debug drwxr-xr-x root/root 0 2024-02-04 20:28 ./usr/lib/debug/.build-id/b8/ -rw-r--r-- root/root 69744 2024-02-04 20:28 ./usr/lib/debug/.build-id/b8/a02c7e089ace51acef3f0282d889c8f2dcb3e7.debug drwxr-xr-x root/root 0 2024-02-04 20:28 ./usr/lib/debug/.build-id/bb/ -rw-r--r-- root/root 59176 2024-02-04 20:28 ./usr/lib/debug/.build-id/bb/9a529823af7a963c07fdf6831bb37dc15e176d.debug drwxr-xr-x root/root 0 2024-02-04 20:28 ./usr/lib/debug/.build-id/c4/ -rw-r--r-- root/root 60904 2024-02-04 20:28 ./usr/lib/debug/.build-id/c4/030afee22e3f04522b497a465a64cd1e1c14f9.debug drwxr-xr-x root/root 0 2024-02-04 20:28 ./usr/lib/debug/.build-id/c6/ -rw-r--r-- root/root 94480 2024-02-04 20:28 ./usr/lib/debug/.build-id/c6/0bc94f7a4a6828dcf4573b6e68ff5c668bce41.debug drwxr-xr-x root/root 0 2024-02-04 20:28 ./usr/lib/debug/.build-id/ec/ -rw-r--r-- root/root 62136 2024-02-04 20:28 ./usr/lib/debug/.build-id/ec/7e0c766396fdaa9e3a1e6a643a4a409e26b6b3.debug drwxr-xr-x root/root 0 2024-02-04 20:28 ./usr/lib/debug/.build-id/f6/ -rw-r--r-- root/root 63440 2024-02-04 20:28 ./usr/lib/debug/.build-id/f6/e474daec131b2cac2799a62cb14c7fea6ceaff.debug drwxr-xr-x root/root 0 2024-02-04 20:28 ./usr/lib/debug/.build-id/fc/ -rw-r--r-- root/root 87368 2024-02-04 20:28 ./usr/lib/debug/.build-id/fc/e8520a672eaf5be78efecac9856299f1832752.debug drwxr-xr-x root/root 0 2024-02-04 20:28 ./usr/lib/debug/.dwz/ drwxr-xr-x root/root 0 2024-02-04 20:28 ./usr/lib/debug/.dwz/x86_64-linux-gnu/ -rw-r--r-- root/root 23840 2024-02-04 20:28 ./usr/lib/debug/.dwz/x86_64-linux-gnu/passwd.debug drwxr-xr-x root/root 0 2024-02-04 20:28 ./usr/share/ drwxr-xr-x root/root 0 2024-02-04 20:28 ./usr/share/doc/ lrwxrwxrwx root/root 0 2024-02-04 20:28 ./usr/share/doc/passwd-dbgsym -> passwd passwd_4.13+dfsg1-4_amd64.deb ----------------------------- new Debian package, version 2.0. size 971280 bytes: control archive=7884 bytes. 111 bytes, 6 lines conffiles 711 bytes, 17 lines control 19985 bytes, 298 lines md5sums 1134 bytes, 40 lines * postinst #!/bin/sh 175 bytes, 5 lines * postrm #!/bin/sh 175 bytes, 5 lines * preinst #!/bin/sh 175 bytes, 5 lines * prerm #!/bin/sh Package: passwd Source: shadow Version: 1:4.13+dfsg1-4 Architecture: amd64 Maintainer: Shadow package maintainers Installed-Size: 2834 Depends: libaudit1 (>= 1:2.2.1), libc6 (>= 2.36), libcrypt1 (>= 1:4.1.0), libpam0g (>= 0.99.7.1), libselinux1 (>= 3.1~), libsemanage2 (>= 2.0.32), libpam-modules Recommends: sensible-utils Section: admin Priority: required Multi-Arch: foreign Homepage: https://github.com/shadow-maint/shadow Description: change and administer password and group data This package includes passwd, chsh, chfn, and many other programs to maintain password and group data. . Shadow passwords are supported. See /usr/share/doc/passwd/README.Debian drwxr-xr-x root/root 0 2024-02-04 20:28 ./ drwxr-xr-x root/root 0 2024-02-04 20:28 ./etc/ drwxr-xr-x root/root 0 2024-02-04 20:28 ./etc/default/ -rw-r--r-- root/root 1117 2024-02-04 20:28 ./etc/default/useradd drwxr-xr-x root/root 0 2024-02-04 20:28 ./etc/pam.d/ -rw-r--r-- root/root 384 2024-02-04 20:28 ./etc/pam.d/chfn -rw-r--r-- root/root 92 2024-02-04 20:28 ./etc/pam.d/chpasswd -rw-r--r-- root/root 581 2024-02-04 20:28 ./etc/pam.d/chsh -rw-r--r-- root/root 92 2024-02-04 20:28 ./etc/pam.d/newusers -rw-r--r-- root/root 92 2024-02-04 20:28 ./etc/pam.d/passwd drwxr-xr-x root/root 0 2024-02-04 20:28 ./usr/ drwxr-xr-x root/root 0 2024-02-04 20:28 ./usr/bin/ -rwxr-sr-x root/shadow 80376 2024-02-04 20:28 ./usr/bin/chage -rwsr-xr-x root/root 62672 2024-02-04 20:28 ./usr/bin/chfn -rwsr-xr-x root/root 52880 2024-02-04 20:28 ./usr/bin/chsh -rwxr-sr-x root/shadow 31184 2024-02-04 20:28 ./usr/bin/expiry -rwsr-xr-x root/root 88496 2024-02-04 20:28 ./usr/bin/gpasswd -rwsr-xr-x root/root 72344 2024-02-04 20:28 ./usr/bin/passwd drwxr-xr-x root/root 0 2024-02-04 20:28 ./usr/lib/ drwxr-xr-x root/root 0 2024-02-04 20:28 ./usr/lib/tmpfiles.d/ -rw-r--r-- root/root 239 2024-02-04 20:28 ./usr/lib/tmpfiles.d/passwd.conf drwxr-xr-x root/root 0 2024-02-04 20:28 ./usr/sbin/ -rwxr-xr-x root/root 67880 2024-02-04 20:28 ./usr/sbin/chgpasswd -rwxr-xr-x root/root 63856 2024-02-04 20:28 ./usr/sbin/chpasswd lrwxrwxrwx root/root 0 2024-02-04 20:28 ./usr/sbin/cpgr -> cppw -rwxr-xr-x root/root 61880 2024-02-04 20:28 ./usr/sbin/cppw -rwxr-xr-x root/root 101416 2024-02-04 20:28 ./usr/sbin/groupadd -rwxr-xr-x root/root 93032 2024-02-04 20:28 ./usr/sbin/groupdel -rwxr-xr-x root/root 67920 2024-02-04 20:28 ./usr/sbin/groupmems -rwxr-xr-x root/root 101384 2024-02-04 20:28 ./usr/sbin/groupmod -rwxr-xr-x root/root 67888 2024-02-04 20:28 ./usr/sbin/grpck -rwxr-xr-x root/root 59536 2024-02-04 20:28 ./usr/sbin/grpconv -rwxr-xr-x root/root 59536 2024-02-04 20:28 ./usr/sbin/grpunconv -rwxr-xr-x root/root 105392 2024-02-04 20:28 ./usr/sbin/newusers -rwxr-xr-x root/root 59656 2024-02-04 20:28 ./usr/sbin/pwck -rwxr-xr-x root/root 55432 2024-02-04 20:28 ./usr/sbin/pwconv -rwxr-xr-x root/root 55472 2024-02-04 20:28 ./usr/sbin/pwunconv -rwxr-xr-x root/root 2273 2024-02-04 20:28 ./usr/sbin/shadowconfig -rwxr-xr-x root/root 159536 2024-02-04 20:28 ./usr/sbin/useradd -rwxr-xr-x root/root 113608 2024-02-04 20:28 ./usr/sbin/userdel -rwxr-xr-x root/root 147056 2024-02-04 20:28 ./usr/sbin/usermod lrwxrwxrwx root/root 0 2024-02-04 20:28 ./usr/sbin/vigr -> vipw -rwxr-xr-x root/root 74384 2024-02-04 20:28 ./usr/sbin/vipw drwxr-xr-x root/root 0 2024-02-04 20:28 ./usr/share/ drwxr-xr-x root/root 0 2024-02-04 20:28 ./usr/share/doc/ drwxr-xr-x root/root 0 2024-02-04 20:28 ./usr/share/doc/passwd/ -rw-r--r-- root/root 417 2024-02-04 20:28 ./usr/share/doc/passwd/NEWS.Debian.gz -rw-r--r-- root/root 2075 2024-02-04 20:28 ./usr/share/doc/passwd/README.Debian -rw-r--r-- root/root 1020 2024-02-04 20:28 ./usr/share/doc/passwd/TODO.Debian -rw-r--r-- root/root 3990 2024-02-04 20:28 ./usr/share/doc/passwd/changelog.Debian.gz -rw-r--r-- root/root 148367 2022-11-08 16:28 ./usr/share/doc/passwd/changelog.gz -rw-r--r-- root/root 7044 2024-02-04 20:28 ./usr/share/doc/passwd/copyright drwxr-xr-x root/root 0 2024-02-04 20:28 ./usr/share/doc/passwd/examples/ -rw-r--r-- root/root 1816 2024-02-04 20:28 ./usr/share/doc/passwd/examples/passwd.expire.cron drwxr-xr-x root/root 0 2024-02-04 20:28 ./usr/share/lintian/ drwxr-xr-x root/root 0 2024-02-04 20:28 ./usr/share/lintian/overrides/ -rw-r--r-- root/root 360 2024-02-04 20:28 ./usr/share/lintian/overrides/passwd drwxr-xr-x root/root 0 2024-02-04 20:28 ./usr/share/man/ drwxr-xr-x root/root 0 2024-02-04 20:28 ./usr/share/man/cs/ drwxr-xr-x root/root 0 2024-02-04 20:28 ./usr/share/man/cs/man1/ -rw-r--r-- root/root 430 2024-02-04 20:28 ./usr/share/man/cs/man1/expiry.1.gz -rw-r--r-- root/root 969 2024-02-04 20:28 ./usr/share/man/cs/man1/gpasswd.1.gz drwxr-xr-x root/root 0 2024-02-04 20:28 ./usr/share/man/cs/man5/ -rw-r--r-- root/root 797 2024-02-04 20:28 ./usr/share/man/cs/man5/gshadow.5.gz -rw-r--r-- root/root 1005 2024-02-04 20:28 ./usr/share/man/cs/man5/passwd.5.gz -rw-r--r-- root/root 1017 2024-02-04 20:28 ./usr/share/man/cs/man5/shadow.5.gz drwxr-xr-x root/root 0 2024-02-04 20:28 ./usr/share/man/cs/man8/ -rw-r--r-- root/root 1504 2024-02-04 20:28 ./usr/share/man/cs/man8/groupadd.8.gz -rw-r--r-- root/root 721 2024-02-04 20:28 ./usr/share/man/cs/man8/groupdel.8.gz -rw-r--r-- root/root 884 2024-02-04 20:28 ./usr/share/man/cs/man8/groupmod.8.gz -rw-r--r-- root/root 1329 2024-02-04 20:28 ./usr/share/man/cs/man8/grpck.8.gz -rw-r--r-- root/root 764 2024-02-04 20:28 ./usr/share/man/cs/man8/vipw.8.gz drwxr-xr-x root/root 0 2024-02-04 20:28 ./usr/share/man/da/ drwxr-xr-x root/root 0 2024-02-04 20:28 ./usr/share/man/da/man1/ -rw-r--r-- root/root 1651 2024-02-04 20:28 ./usr/share/man/da/man1/chfn.1.gz drwxr-xr-x root/root 0 2024-02-04 20:28 ./usr/share/man/da/man5/ -rw-r--r-- root/root 1333 2024-02-04 20:28 ./usr/share/man/da/man5/gshadow.5.gz drwxr-xr-x root/root 0 2024-02-04 20:28 ./usr/share/man/da/man8/ -rw-r--r-- root/root 1443 2024-02-04 20:28 ./usr/share/man/da/man8/groupdel.8.gz lrwxrwxrwx root/root 0 2024-02-04 20:28 ./usr/share/man/da/man8/vigr.8.gz -> vipw.8.gz -rw-r--r-- root/root 1241 2024-02-04 20:28 ./usr/share/man/da/man8/vipw.8.gz drwxr-xr-x root/root 0 2024-02-04 20:28 ./usr/share/man/de/ drwxr-xr-x root/root 0 2024-02-04 20:28 ./usr/share/man/de/man1/ -rw-r--r-- root/root 2508 2024-02-04 20:28 ./usr/share/man/de/man1/chage.1.gz -rw-r--r-- root/root 1744 2024-02-04 20:28 ./usr/share/man/de/man1/chfn.1.gz -rw-r--r-- root/root 1396 2024-02-04 20:28 ./usr/share/man/de/man1/chsh.1.gz -rw-r--r-- root/root 916 2024-02-04 20:28 ./usr/share/man/de/man1/expiry.1.gz -rw-r--r-- root/root 1591 2024-02-04 20:28 ./usr/share/man/de/man1/gpasswd.1.gz -rw-r--r-- root/root 3654 2024-02-04 20:28 ./usr/share/man/de/man1/passwd.1.gz drwxr-xr-x root/root 0 2024-02-04 20:28 ./usr/share/man/de/man5/ -rw-r--r-- root/root 1439 2024-02-04 20:28 ./usr/share/man/de/man5/gshadow.5.gz -rw-r--r-- root/root 1751 2024-02-04 20:28 ./usr/share/man/de/man5/passwd.5.gz -rw-r--r-- root/root 2284 2024-02-04 20:28 ./usr/share/man/de/man5/shadow.5.gz drwxr-xr-x root/root 0 2024-02-04 20:28 ./usr/share/man/de/man8/ -rw-r--r-- root/root 1812 2024-02-04 20:28 ./usr/share/man/de/man8/chgpasswd.8.gz -rw-r--r-- root/root 1985 2024-02-04 20:28 ./usr/share/man/de/man8/chpasswd.8.gz -rw-r--r-- root/root 2698 2024-02-04 20:28 ./usr/share/man/de/man8/groupadd.8.gz -rw-r--r-- root/root 1505 2024-02-04 20:28 ./usr/share/man/de/man8/groupdel.8.gz -rw-r--r-- root/root 1555 2024-02-04 20:28 ./usr/share/man/de/man8/groupmems.8.gz -rw-r--r-- root/root 2193 2024-02-04 20:28 ./usr/share/man/de/man8/groupmod.8.gz -rw-r--r-- root/root 1977 2024-02-04 20:28 ./usr/share/man/de/man8/grpck.8.gz lrwxrwxrwx root/root 0 2024-02-04 20:28 ./usr/share/man/de/man8/grpconv.8.gz -> pwconv.8.gz lrwxrwxrwx root/root 0 2024-02-04 20:28 ./usr/share/man/de/man8/grpunconv.8.gz -> pwconv.8.gz -rw-r--r-- root/root 2667 2024-02-04 20:28 ./usr/share/man/de/man8/newusers.8.gz -rw-r--r-- root/root 2200 2024-02-04 20:28 ./usr/share/man/de/man8/pwck.8.gz -rw-r--r-- root/root 1643 2024-02-04 20:28 ./usr/share/man/de/man8/pwconv.8.gz lrwxrwxrwx root/root 0 2024-02-04 20:28 ./usr/share/man/de/man8/pwunconv.8.gz -> pwconv.8.gz -rw-r--r-- root/root 5671 2024-02-04 20:28 ./usr/share/man/de/man8/useradd.8.gz -rw-r--r-- root/root 2468 2024-02-04 20:28 ./usr/share/man/de/man8/userdel.8.gz -rw-r--r-- root/root 3978 2024-02-04 20:28 ./usr/share/man/de/man8/usermod.8.gz lrwxrwxrwx root/root 0 2024-02-04 20:28 ./usr/share/man/de/man8/vigr.8.gz -> vipw.8.gz -rw-r--r-- root/root 1263 2024-02-04 20:28 ./usr/share/man/de/man8/vipw.8.gz drwxr-xr-x root/root 0 2024-02-04 20:28 ./usr/share/man/fi/ drwxr-xr-x root/root 0 2024-02-04 20:28 ./usr/share/man/fi/man1/ -rw-r--r-- root/root 1067 2024-02-04 20:28 ./usr/share/man/fi/man1/chfn.1.gz -rw-r--r-- root/root 984 2024-02-04 20:28 ./usr/share/man/fi/man1/chsh.1.gz drwxr-xr-x root/root 0 2024-02-04 20:28 ./usr/share/man/fr/ drwxr-xr-x root/root 0 2024-02-04 20:28 ./usr/share/man/fr/man1/ -rw-r--r-- root/root 2487 2024-02-04 20:28 ./usr/share/man/fr/man1/chage.1.gz -rw-r--r-- root/root 1727 2024-02-04 20:28 ./usr/share/man/fr/man1/chfn.1.gz -rw-r--r-- root/root 1417 2024-02-04 20:28 ./usr/share/man/fr/man1/chsh.1.gz -rw-r--r-- root/root 908 2024-02-04 20:28 ./usr/share/man/fr/man1/expiry.1.gz -rw-r--r-- root/root 1591 2024-02-04 20:28 ./usr/share/man/fr/man1/gpasswd.1.gz -rw-r--r-- root/root 3743 2024-02-04 20:28 ./usr/share/man/fr/man1/passwd.1.gz drwxr-xr-x root/root 0 2024-02-04 20:28 ./usr/share/man/fr/man5/ -rw-r--r-- root/root 1460 2024-02-04 20:28 ./usr/share/man/fr/man5/gshadow.5.gz -rw-r--r-- root/root 1771 2024-02-04 20:28 ./usr/share/man/fr/man5/passwd.5.gz -rw-r--r-- root/root 2296 2024-02-04 20:28 ./usr/share/man/fr/man5/shadow.5.gz -rw-r--r-- root/root 1401 2024-02-04 20:28 ./usr/share/man/fr/man5/subgid.5.gz -rw-r--r-- root/root 1395 2024-02-04 20:28 ./usr/share/man/fr/man5/subuid.5.gz drwxr-xr-x root/root 0 2024-02-04 20:28 ./usr/share/man/fr/man8/ -rw-r--r-- root/root 1805 2024-02-04 20:28 ./usr/share/man/fr/man8/chgpasswd.8.gz -rw-r--r-- root/root 1986 2024-02-04 20:28 ./usr/share/man/fr/man8/chpasswd.8.gz -rw-r--r-- root/root 2695 2024-02-04 20:28 ./usr/share/man/fr/man8/groupadd.8.gz -rw-r--r-- root/root 1453 2024-02-04 20:28 ./usr/share/man/fr/man8/groupdel.8.gz -rw-r--r-- root/root 1508 2024-02-04 20:28 ./usr/share/man/fr/man8/groupmems.8.gz -rw-r--r-- root/root 2171 2024-02-04 20:28 ./usr/share/man/fr/man8/groupmod.8.gz -rw-r--r-- root/root 1943 2024-02-04 20:28 ./usr/share/man/fr/man8/grpck.8.gz lrwxrwxrwx root/root 0 2024-02-04 20:28 ./usr/share/man/fr/man8/grpconv.8.gz -> pwconv.8.gz lrwxrwxrwx root/root 0 2024-02-04 20:28 ./usr/share/man/fr/man8/grpunconv.8.gz -> pwconv.8.gz -rw-r--r-- root/root 2678 2024-02-04 20:28 ./usr/share/man/fr/man8/newusers.8.gz -rw-r--r-- root/root 2197 2024-02-04 20:28 ./usr/share/man/fr/man8/pwck.8.gz -rw-r--r-- root/root 1642 2024-02-04 20:28 ./usr/share/man/fr/man8/pwconv.8.gz lrwxrwxrwx root/root 0 2024-02-04 20:28 ./usr/share/man/fr/man8/pwunconv.8.gz -> pwconv.8.gz -rw-r--r-- root/root 5693 2024-02-04 20:28 ./usr/share/man/fr/man8/useradd.8.gz -rw-r--r-- root/root 2469 2024-02-04 20:28 ./usr/share/man/fr/man8/userdel.8.gz -rw-r--r-- root/root 3988 2024-02-04 20:28 ./usr/share/man/fr/man8/usermod.8.gz lrwxrwxrwx root/root 0 2024-02-04 20:28 ./usr/share/man/fr/man8/vigr.8.gz -> vipw.8.gz -rw-r--r-- root/root 1238 2024-02-04 20:28 ./usr/share/man/fr/man8/vipw.8.gz drwxr-xr-x root/root 0 2024-02-04 20:28 ./usr/share/man/hu/ drwxr-xr-x root/root 0 2024-02-04 20:28 ./usr/share/man/hu/man1/ -rw-r--r-- root/root 813 2024-02-04 20:28 ./usr/share/man/hu/man1/chsh.1.gz -rw-r--r-- root/root 1028 2024-02-04 20:28 ./usr/share/man/hu/man1/gpasswd.1.gz -rw-r--r-- root/root 2990 2024-02-04 20:28 ./usr/share/man/hu/man1/passwd.1.gz drwxr-xr-x root/root 0 2024-02-04 20:28 ./usr/share/man/hu/man5/ -rw-r--r-- root/root 1982 2024-02-04 20:28 ./usr/share/man/hu/man5/passwd.5.gz drwxr-xr-x root/root 0 2024-02-04 20:28 ./usr/share/man/id/ drwxr-xr-x root/root 0 2024-02-04 20:28 ./usr/share/man/id/man1/ -rw-r--r-- root/root 758 2024-02-04 20:28 ./usr/share/man/id/man1/chsh.1.gz drwxr-xr-x root/root 0 2024-02-04 20:28 ./usr/share/man/id/man8/ -rw-r--r-- root/root 3174 2024-02-04 20:28 ./usr/share/man/id/man8/useradd.8.gz drwxr-xr-x root/root 0 2024-02-04 20:28 ./usr/share/man/it/ drwxr-xr-x root/root 0 2024-02-04 20:28 ./usr/share/man/it/man1/ -rw-r--r-- root/root 2452 2024-02-04 20:28 ./usr/share/man/it/man1/chage.1.gz -rw-r--r-- root/root 1693 2024-02-04 20:28 ./usr/share/man/it/man1/chfn.1.gz -rw-r--r-- root/root 1374 2024-02-04 20:28 ./usr/share/man/it/man1/chsh.1.gz -rw-r--r-- root/root 871 2024-02-04 20:28 ./usr/share/man/it/man1/expiry.1.gz -rw-r--r-- root/root 1584 2024-02-04 20:28 ./usr/share/man/it/man1/gpasswd.1.gz -rw-r--r-- root/root 3499 2024-02-04 20:28 ./usr/share/man/it/man1/passwd.1.gz drwxr-xr-x root/root 0 2024-02-04 20:28 ./usr/share/man/it/man5/ -rw-r--r-- root/root 1347 2024-02-04 20:28 ./usr/share/man/it/man5/gshadow.5.gz -rw-r--r-- root/root 1696 2024-02-04 20:28 ./usr/share/man/it/man5/passwd.5.gz -rw-r--r-- root/root 2118 2024-02-04 20:28 ./usr/share/man/it/man5/shadow.5.gz drwxr-xr-x root/root 0 2024-02-04 20:28 ./usr/share/man/it/man8/ -rw-r--r-- root/root 1748 2024-02-04 20:28 ./usr/share/man/it/man8/chgpasswd.8.gz -rw-r--r-- root/root 1925 2024-02-04 20:28 ./usr/share/man/it/man8/chpasswd.8.gz -rw-r--r-- root/root 2645 2024-02-04 20:28 ./usr/share/man/it/man8/groupadd.8.gz -rw-r--r-- root/root 1454 2024-02-04 20:28 ./usr/share/man/it/man8/groupdel.8.gz -rw-r--r-- root/root 1531 2024-02-04 20:28 ./usr/share/man/it/man8/groupmems.8.gz -rw-r--r-- root/root 2144 2024-02-04 20:28 ./usr/share/man/it/man8/groupmod.8.gz -rw-r--r-- root/root 1934 2024-02-04 20:28 ./usr/share/man/it/man8/grpck.8.gz lrwxrwxrwx root/root 0 2024-02-04 20:28 ./usr/share/man/it/man8/grpconv.8.gz -> pwconv.8.gz lrwxrwxrwx root/root 0 2024-02-04 20:28 ./usr/share/man/it/man8/grpunconv.8.gz -> pwconv.8.gz -rw-r--r-- root/root 2595 2024-02-04 20:28 ./usr/share/man/it/man8/newusers.8.gz -rw-r--r-- root/root 2107 2024-02-04 20:28 ./usr/share/man/it/man8/pwck.8.gz -rw-r--r-- root/root 1602 2024-02-04 20:28 ./usr/share/man/it/man8/pwconv.8.gz lrwxrwxrwx root/root 0 2024-02-04 20:28 ./usr/share/man/it/man8/pwunconv.8.gz -> pwconv.8.gz -rw-r--r-- root/root 5570 2024-02-04 20:28 ./usr/share/man/it/man8/useradd.8.gz -rw-r--r-- root/root 2386 2024-02-04 20:28 ./usr/share/man/it/man8/userdel.8.gz -rw-r--r-- root/root 3953 2024-02-04 20:28 ./usr/share/man/it/man8/usermod.8.gz lrwxrwxrwx root/root 0 2024-02-04 20:28 ./usr/share/man/it/man8/vigr.8.gz -> vipw.8.gz -rw-r--r-- root/root 1248 2024-02-04 20:28 ./usr/share/man/it/man8/vipw.8.gz drwxr-xr-x root/root 0 2024-02-04 20:28 ./usr/share/man/ja/ drwxr-xr-x root/root 0 2024-02-04 20:28 ./usr/share/man/ja/man1/ -rw-r--r-- root/root 1688 2024-02-04 20:28 ./usr/share/man/ja/man1/chage.1.gz -rw-r--r-- root/root 1072 2024-02-04 20:28 ./usr/share/man/ja/man1/chfn.1.gz -rw-r--r-- root/root 1094 2024-02-04 20:28 ./usr/share/man/ja/man1/chsh.1.gz -rw-r--r-- root/root 662 2024-02-04 20:28 ./usr/share/man/ja/man1/expiry.1.gz -rw-r--r-- root/root 1196 2024-02-04 20:28 ./usr/share/man/ja/man1/gpasswd.1.gz -rw-r--r-- root/root 3662 2024-02-04 20:28 ./usr/share/man/ja/man1/passwd.1.gz drwxr-xr-x root/root 0 2024-02-04 20:28 ./usr/share/man/ja/man5/ -rw-r--r-- root/root 1536 2024-02-04 20:28 ./usr/share/man/ja/man5/passwd.5.gz -rw-r--r-- root/root 1365 2024-02-04 20:28 ./usr/share/man/ja/man5/shadow.5.gz drwxr-xr-x root/root 0 2024-02-04 20:28 ./usr/share/man/ja/man8/ -rw-r--r-- root/root 1114 2024-02-04 20:28 ./usr/share/man/ja/man8/chpasswd.8.gz -rw-r--r-- root/root 948 2024-02-04 20:28 ./usr/share/man/ja/man8/groupadd.8.gz -rw-r--r-- root/root 787 2024-02-04 20:28 ./usr/share/man/ja/man8/groupdel.8.gz -rw-r--r-- root/root 949 2024-02-04 20:28 ./usr/share/man/ja/man8/groupmod.8.gz -rw-r--r-- root/root 1584 2024-02-04 20:28 ./usr/share/man/ja/man8/grpck.8.gz lrwxrwxrwx root/root 0 2024-02-04 20:28 ./usr/share/man/ja/man8/grpconv.8.gz -> pwconv.8.gz lrwxrwxrwx root/root 0 2024-02-04 20:28 ./usr/share/man/ja/man8/grpunconv.8.gz -> pwconv.8.gz -rw-r--r-- root/root 1091 2024-02-04 20:28 ./usr/share/man/ja/man8/newusers.8.gz -rw-r--r-- root/root 1607 2024-02-04 20:28 ./usr/share/man/ja/man8/pwck.8.gz -rw-r--r-- root/root 1332 2024-02-04 20:28 ./usr/share/man/ja/man8/pwconv.8.gz lrwxrwxrwx root/root 0 2024-02-04 20:28 ./usr/share/man/ja/man8/pwunconv.8.gz -> pwconv.8.gz -rw-r--r-- root/root 2435 2024-02-04 20:28 ./usr/share/man/ja/man8/useradd.8.gz -rw-r--r-- root/root 1063 2024-02-04 20:28 ./usr/share/man/ja/man8/userdel.8.gz -rw-r--r-- root/root 2205 2024-02-04 20:28 ./usr/share/man/ja/man8/usermod.8.gz lrwxrwxrwx root/root 0 2024-02-04 20:28 ./usr/share/man/ja/man8/vigr.8.gz -> vipw.8.gz -rw-r--r-- root/root 694 2024-02-04 20:28 ./usr/share/man/ja/man8/vipw.8.gz drwxr-xr-x root/root 0 2024-02-04 20:28 ./usr/share/man/ko/ drwxr-xr-x root/root 0 2024-02-04 20:28 ./usr/share/man/ko/man1/ -rw-r--r-- root/root 943 2024-02-04 20:28 ./usr/share/man/ko/man1/chfn.1.gz -rw-r--r-- root/root 815 2024-02-04 20:28 ./usr/share/man/ko/man1/chsh.1.gz drwxr-xr-x root/root 0 2024-02-04 20:28 ./usr/share/man/ko/man5/ -rw-r--r-- root/root 2532 2024-02-04 20:28 ./usr/share/man/ko/man5/passwd.5.gz drwxr-xr-x root/root 0 2024-02-04 20:28 ./usr/share/man/ko/man8/ lrwxrwxrwx root/root 0 2024-02-04 20:28 ./usr/share/man/ko/man8/vigr.8.gz -> vipw.8.gz -rw-r--r-- root/root 619 2024-02-04 20:28 ./usr/share/man/ko/man8/vipw.8.gz drwxr-xr-x root/root 0 2024-02-04 20:28 ./usr/share/man/man1/ -rw-r--r-- root/root 2260 2024-02-04 20:28 ./usr/share/man/man1/chage.1.gz -rw-r--r-- root/root 1817 2024-02-04 20:28 ./usr/share/man/man1/chfn.1.gz -rw-r--r-- root/root 1305 2024-02-04 20:28 ./usr/share/man/man1/chsh.1.gz -rw-r--r-- root/root 830 2024-02-04 20:28 ./usr/share/man/man1/expiry.1.gz -rw-r--r-- root/root 2643 2024-02-04 20:28 ./usr/share/man/man1/gpasswd.1.gz -rw-r--r-- root/root 3204 2024-02-04 20:28 ./usr/share/man/man1/passwd.1.gz drwxr-xr-x root/root 0 2024-02-04 20:28 ./usr/share/man/man5/ -rw-r--r-- root/root 1265 2024-02-04 20:28 ./usr/share/man/man5/gshadow.5.gz -rw-r--r-- root/root 1637 2024-02-04 20:28 ./usr/share/man/man5/passwd.5.gz -rw-r--r-- root/root 1892 2024-02-04 20:28 ./usr/share/man/man5/shadow.5.gz -rw-r--r-- root/root 1369 2024-02-04 20:28 ./usr/share/man/man5/subgid.5.gz -rw-r--r-- root/root 1364 2024-02-04 20:28 ./usr/share/man/man5/subuid.5.gz drwxr-xr-x root/root 0 2024-02-04 20:28 ./usr/share/man/man8/ -rw-r--r-- root/root 2643 2024-02-04 20:28 ./usr/share/man/man8/chgpasswd.8.gz -rw-r--r-- root/root 2140 2024-02-04 20:28 ./usr/share/man/man8/chpasswd.8.gz lrwxrwxrwx root/root 0 2024-02-04 20:28 ./usr/share/man/man8/cpgr.8.gz -> cppw.8.gz -rw-r--r-- root/root 425 2024-02-04 20:28 ./usr/share/man/man8/cppw.8.gz -rw-r--r-- root/root 2959 2024-02-04 20:28 ./usr/share/man/man8/groupadd.8.gz -rw-r--r-- root/root 1694 2024-02-04 20:28 ./usr/share/man/man8/groupdel.8.gz -rw-r--r-- root/root 1781 2024-02-04 20:28 ./usr/share/man/man8/groupmems.8.gz -rw-r--r-- root/root 2355 2024-02-04 20:28 ./usr/share/man/man8/groupmod.8.gz -rw-r--r-- root/root 2178 2024-02-04 20:28 ./usr/share/man/man8/grpck.8.gz lrwxrwxrwx root/root 0 2024-02-04 20:28 ./usr/share/man/man8/grpconv.8.gz -> pwconv.8.gz lrwxrwxrwx root/root 0 2024-02-04 20:28 ./usr/share/man/man8/grpunconv.8.gz -> pwconv.8.gz -rw-r--r-- root/root 3377 2024-02-04 20:28 ./usr/share/man/man8/newusers.8.gz -rw-r--r-- root/root 2332 2024-02-04 20:28 ./usr/share/man/man8/pwck.8.gz -rw-r--r-- root/root 2125 2024-02-04 20:28 ./usr/share/man/man8/pwconv.8.gz lrwxrwxrwx root/root 0 2024-02-04 20:28 ./usr/share/man/man8/pwunconv.8.gz -> pwconv.8.gz -rw-r--r-- root/root 6751 2024-02-04 20:28 ./usr/share/man/man8/useradd.8.gz -rw-r--r-- root/root 3229 2024-02-04 20:28 ./usr/share/man/man8/userdel.8.gz -rw-r--r-- root/root 4572 2024-02-04 20:28 ./usr/share/man/man8/usermod.8.gz lrwxrwxrwx root/root 0 2024-02-04 20:28 ./usr/share/man/man8/vigr.8.gz -> vipw.8.gz -rw-r--r-- root/root 1176 2024-02-04 20:28 ./usr/share/man/man8/vipw.8.gz drwxr-xr-x root/root 0 2024-02-04 20:28 ./usr/share/man/pl/ drwxr-xr-x root/root 0 2024-02-04 20:28 ./usr/share/man/pl/man1/ -rw-r--r-- root/root 2564 2024-02-04 20:28 ./usr/share/man/pl/man1/chage.1.gz -rw-r--r-- root/root 1433 2024-02-04 20:28 ./usr/share/man/pl/man1/chsh.1.gz -rw-r--r-- root/root 909 2024-02-04 20:28 ./usr/share/man/pl/man1/expiry.1.gz drwxr-xr-x root/root 0 2024-02-04 20:28 ./usr/share/man/pl/man8/ -rw-r--r-- root/root 2666 2024-02-04 20:28 ./usr/share/man/pl/man8/groupadd.8.gz -rw-r--r-- root/root 1464 2024-02-04 20:28 ./usr/share/man/pl/man8/groupdel.8.gz -rw-r--r-- root/root 1529 2024-02-04 20:28 ./usr/share/man/pl/man8/groupmems.8.gz -rw-r--r-- root/root 2166 2024-02-04 20:28 ./usr/share/man/pl/man8/groupmod.8.gz -rw-r--r-- root/root 1928 2024-02-04 20:28 ./usr/share/man/pl/man8/grpck.8.gz -rw-r--r-- root/root 2348 2024-02-04 20:28 ./usr/share/man/pl/man8/userdel.8.gz -rw-r--r-- root/root 3815 2024-02-04 20:28 ./usr/share/man/pl/man8/usermod.8.gz lrwxrwxrwx root/root 0 2024-02-04 20:28 ./usr/share/man/pl/man8/vigr.8.gz -> vipw.8.gz -rw-r--r-- root/root 1252 2024-02-04 20:28 ./usr/share/man/pl/man8/vipw.8.gz drwxr-xr-x root/root 0 2024-02-04 20:28 ./usr/share/man/pt_BR/ drwxr-xr-x root/root 0 2024-02-04 20:28 ./usr/share/man/pt_BR/man1/ -rw-r--r-- root/root 1447 2024-02-04 20:28 ./usr/share/man/pt_BR/man1/gpasswd.1.gz drwxr-xr-x root/root 0 2024-02-04 20:28 ./usr/share/man/pt_BR/man5/ -rw-r--r-- root/root 2513 2024-02-04 20:28 ./usr/share/man/pt_BR/man5/passwd.5.gz -rw-r--r-- root/root 1127 2024-02-04 20:28 ./usr/share/man/pt_BR/man5/shadow.5.gz drwxr-xr-x root/root 0 2024-02-04 20:28 ./usr/share/man/pt_BR/man8/ -rw-r--r-- root/root 1627 2024-02-04 20:28 ./usr/share/man/pt_BR/man8/groupadd.8.gz -rw-r--r-- root/root 1182 2024-02-04 20:28 ./usr/share/man/pt_BR/man8/groupdel.8.gz -rw-r--r-- root/root 1295 2024-02-04 20:28 ./usr/share/man/pt_BR/man8/groupmod.8.gz drwxr-xr-x root/root 0 2024-02-04 20:28 ./usr/share/man/ru/ drwxr-xr-x root/root 0 2024-02-04 20:28 ./usr/share/man/ru/man1/ -rw-r--r-- root/root 2817 2024-02-04 20:28 ./usr/share/man/ru/man1/chage.1.gz -rw-r--r-- root/root 1968 2024-02-04 20:28 ./usr/share/man/ru/man1/chfn.1.gz -rw-r--r-- root/root 1644 2024-02-04 20:28 ./usr/share/man/ru/man1/chsh.1.gz -rw-r--r-- root/root 1084 2024-02-04 20:28 ./usr/share/man/ru/man1/expiry.1.gz -rw-r--r-- root/root 1841 2024-02-04 20:28 ./usr/share/man/ru/man1/gpasswd.1.gz -rw-r--r-- root/root 4216 2024-02-04 20:28 ./usr/share/man/ru/man1/passwd.1.gz drwxr-xr-x root/root 0 2024-02-04 20:28 ./usr/share/man/ru/man5/ -rw-r--r-- root/root 1661 2024-02-04 20:28 ./usr/share/man/ru/man5/gshadow.5.gz -rw-r--r-- root/root 1989 2024-02-04 20:28 ./usr/share/man/ru/man5/passwd.5.gz -rw-r--r-- root/root 2590 2024-02-04 20:28 ./usr/share/man/ru/man5/shadow.5.gz drwxr-xr-x root/root 0 2024-02-04 20:28 ./usr/share/man/ru/man8/ -rw-r--r-- root/root 2101 2024-02-04 20:28 ./usr/share/man/ru/man8/chgpasswd.8.gz -rw-r--r-- root/root 2282 2024-02-04 20:28 ./usr/share/man/ru/man8/chpasswd.8.gz -rw-r--r-- root/root 2910 2024-02-04 20:28 ./usr/share/man/ru/man8/groupadd.8.gz -rw-r--r-- root/root 1749 2024-02-04 20:28 ./usr/share/man/ru/man8/groupdel.8.gz -rw-r--r-- root/root 1715 2024-02-04 20:28 ./usr/share/man/ru/man8/groupmems.8.gz -rw-r--r-- root/root 2440 2024-02-04 20:28 ./usr/share/man/ru/man8/groupmod.8.gz -rw-r--r-- root/root 2172 2024-02-04 20:28 ./usr/share/man/ru/man8/grpck.8.gz lrwxrwxrwx root/root 0 2024-02-04 20:28 ./usr/share/man/ru/man8/grpconv.8.gz -> pwconv.8.gz lrwxrwxrwx root/root 0 2024-02-04 20:28 ./usr/share/man/ru/man8/grpunconv.8.gz -> pwconv.8.gz -rw-r--r-- root/root 3085 2024-02-04 20:28 ./usr/share/man/ru/man8/newusers.8.gz -rw-r--r-- root/root 2458 2024-02-04 20:28 ./usr/share/man/ru/man8/pwck.8.gz -rw-r--r-- root/root 1863 2024-02-04 20:28 ./usr/share/man/ru/man8/pwconv.8.gz lrwxrwxrwx root/root 0 2024-02-04 20:28 ./usr/share/man/ru/man8/pwunconv.8.gz -> pwconv.8.gz -rw-r--r-- root/root 6050 2024-02-04 20:28 ./usr/share/man/ru/man8/useradd.8.gz -rw-r--r-- root/root 2763 2024-02-04 20:28 ./usr/share/man/ru/man8/userdel.8.gz -rw-r--r-- root/root 4295 2024-02-04 20:28 ./usr/share/man/ru/man8/usermod.8.gz lrwxrwxrwx root/root 0 2024-02-04 20:28 ./usr/share/man/ru/man8/vigr.8.gz -> vipw.8.gz -rw-r--r-- root/root 1470 2024-02-04 20:28 ./usr/share/man/ru/man8/vipw.8.gz drwxr-xr-x root/root 0 2024-02-04 20:28 ./usr/share/man/sv/ drwxr-xr-x root/root 0 2024-02-04 20:28 ./usr/share/man/sv/man1/ -rw-r--r-- root/root 2322 2024-02-04 20:28 ./usr/share/man/sv/man1/chage.1.gz -rw-r--r-- root/root 1347 2024-02-04 20:28 ./usr/share/man/sv/man1/chsh.1.gz -rw-r--r-- root/root 875 2024-02-04 20:28 ./usr/share/man/sv/man1/expiry.1.gz -rw-r--r-- root/root 3424 2024-02-04 20:28 ./usr/share/man/sv/man1/passwd.1.gz drwxr-xr-x root/root 0 2024-02-04 20:28 ./usr/share/man/sv/man5/ -rw-r--r-- root/root 1304 2024-02-04 20:28 ./usr/share/man/sv/man5/gshadow.5.gz -rw-r--r-- root/root 1686 2024-02-04 20:28 ./usr/share/man/sv/man5/passwd.5.gz drwxr-xr-x root/root 0 2024-02-04 20:28 ./usr/share/man/sv/man8/ -rw-r--r-- root/root 2601 2024-02-04 20:28 ./usr/share/man/sv/man8/groupadd.8.gz -rw-r--r-- root/root 1453 2024-02-04 20:28 ./usr/share/man/sv/man8/groupdel.8.gz -rw-r--r-- root/root 1513 2024-02-04 20:28 ./usr/share/man/sv/man8/groupmems.8.gz -rw-r--r-- root/root 2113 2024-02-04 20:28 ./usr/share/man/sv/man8/groupmod.8.gz -rw-r--r-- root/root 1914 2024-02-04 20:28 ./usr/share/man/sv/man8/grpck.8.gz -rw-r--r-- root/root 2067 2024-02-04 20:28 ./usr/share/man/sv/man8/pwck.8.gz -rw-r--r-- root/root 2331 2024-02-04 20:28 ./usr/share/man/sv/man8/userdel.8.gz lrwxrwxrwx root/root 0 2024-02-04 20:28 ./usr/share/man/sv/man8/vigr.8.gz -> vipw.8.gz -rw-r--r-- root/root 1211 2024-02-04 20:28 ./usr/share/man/sv/man8/vipw.8.gz drwxr-xr-x root/root 0 2024-02-04 20:28 ./usr/share/man/tr/ drwxr-xr-x root/root 0 2024-02-04 20:28 ./usr/share/man/tr/man1/ -rw-r--r-- root/root 1553 2024-02-04 20:28 ./usr/share/man/tr/man1/chage.1.gz -rw-r--r-- root/root 1103 2024-02-04 20:28 ./usr/share/man/tr/man1/chfn.1.gz -rw-r--r-- root/root 2839 2024-02-04 20:28 ./usr/share/man/tr/man1/passwd.1.gz drwxr-xr-x root/root 0 2024-02-04 20:28 ./usr/share/man/tr/man5/ -rw-r--r-- root/root 2488 2024-02-04 20:28 ./usr/share/man/tr/man5/passwd.5.gz -rw-r--r-- root/root 1101 2024-02-04 20:28 ./usr/share/man/tr/man5/shadow.5.gz drwxr-xr-x root/root 0 2024-02-04 20:28 ./usr/share/man/tr/man8/ -rw-r--r-- root/root 1098 2024-02-04 20:28 ./usr/share/man/tr/man8/groupadd.8.gz -rw-r--r-- root/root 706 2024-02-04 20:28 ./usr/share/man/tr/man8/groupdel.8.gz -rw-r--r-- root/root 805 2024-02-04 20:28 ./usr/share/man/tr/man8/groupmod.8.gz -rw-r--r-- root/root 2638 2024-02-04 20:28 ./usr/share/man/tr/man8/useradd.8.gz -rw-r--r-- root/root 891 2024-02-04 20:28 ./usr/share/man/tr/man8/userdel.8.gz -rw-r--r-- root/root 2006 2024-02-04 20:28 ./usr/share/man/tr/man8/usermod.8.gz drwxr-xr-x root/root 0 2024-02-04 20:28 ./usr/share/man/uk/ drwxr-xr-x root/root 0 2024-02-04 20:28 ./usr/share/man/uk/man1/ -rw-r--r-- root/root 3121 2024-02-04 20:28 ./usr/share/man/uk/man1/chage.1.gz -rw-r--r-- root/root 2170 2024-02-04 20:28 ./usr/share/man/uk/man1/chfn.1.gz -rw-r--r-- root/root 1791 2024-02-04 20:28 ./usr/share/man/uk/man1/chsh.1.gz -rw-r--r-- root/root 1120 2024-02-04 20:28 ./usr/share/man/uk/man1/expiry.1.gz -rw-r--r-- root/root 2094 2024-02-04 20:28 ./usr/share/man/uk/man1/gpasswd.1.gz -rw-r--r-- root/root 4366 2024-02-04 20:28 ./usr/share/man/uk/man1/passwd.1.gz drwxr-xr-x root/root 0 2024-02-04 20:28 ./usr/share/man/uk/man5/ -rw-r--r-- root/root 1711 2024-02-04 20:28 ./usr/share/man/uk/man5/gshadow.5.gz -rw-r--r-- root/root 2217 2024-02-04 20:28 ./usr/share/man/uk/man5/passwd.5.gz -rw-r--r-- root/root 2604 2024-02-04 20:28 ./usr/share/man/uk/man5/shadow.5.gz drwxr-xr-x root/root 0 2024-02-04 20:28 ./usr/share/man/uk/man8/ -rw-r--r-- root/root 2231 2024-02-04 20:28 ./usr/share/man/uk/man8/chgpasswd.8.gz -rw-r--r-- root/root 2466 2024-02-04 20:28 ./usr/share/man/uk/man8/chpasswd.8.gz -rw-r--r-- root/root 3457 2024-02-04 20:28 ./usr/share/man/uk/man8/groupadd.8.gz -rw-r--r-- root/root 1943 2024-02-04 20:28 ./usr/share/man/uk/man8/groupdel.8.gz -rw-r--r-- root/root 2003 2024-02-04 20:28 ./usr/share/man/uk/man8/groupmems.8.gz -rw-r--r-- root/root 2863 2024-02-04 20:28 ./usr/share/man/uk/man8/groupmod.8.gz -rw-r--r-- root/root 2500 2024-02-04 20:28 ./usr/share/man/uk/man8/grpck.8.gz lrwxrwxrwx root/root 0 2024-02-04 20:28 ./usr/share/man/uk/man8/grpconv.8.gz -> pwconv.8.gz lrwxrwxrwx root/root 0 2024-02-04 20:28 ./usr/share/man/uk/man8/grpunconv.8.gz -> pwconv.8.gz -rw-r--r-- root/root 3286 2024-02-04 20:28 ./usr/share/man/uk/man8/newusers.8.gz -rw-r--r-- root/root 2721 2024-02-04 20:28 ./usr/share/man/uk/man8/pwck.8.gz -rw-r--r-- root/root 2086 2024-02-04 20:28 ./usr/share/man/uk/man8/pwconv.8.gz lrwxrwxrwx root/root 0 2024-02-04 20:28 ./usr/share/man/uk/man8/pwunconv.8.gz -> pwconv.8.gz -rw-r--r-- root/root 7318 2024-02-04 20:28 ./usr/share/man/uk/man8/useradd.8.gz -rw-r--r-- root/root 3178 2024-02-04 20:28 ./usr/share/man/uk/man8/userdel.8.gz -rw-r--r-- root/root 5130 2024-02-04 20:28 ./usr/share/man/uk/man8/usermod.8.gz lrwxrwxrwx root/root 0 2024-02-04 20:28 ./usr/share/man/uk/man8/vigr.8.gz -> vipw.8.gz -rw-r--r-- root/root 1551 2024-02-04 20:28 ./usr/share/man/uk/man8/vipw.8.gz drwxr-xr-x root/root 0 2024-02-04 20:28 ./usr/share/man/zh_CN/ drwxr-xr-x root/root 0 2024-02-04 20:28 ./usr/share/man/zh_CN/man1/ -rw-r--r-- root/root 2369 2024-02-04 20:28 ./usr/share/man/zh_CN/man1/chage.1.gz -rw-r--r-- root/root 1675 2024-02-04 20:28 ./usr/share/man/zh_CN/man1/chfn.1.gz -rw-r--r-- root/root 1438 2024-02-04 20:28 ./usr/share/man/zh_CN/man1/chsh.1.gz -rw-r--r-- root/root 922 2024-02-04 20:28 ./usr/share/man/zh_CN/man1/expiry.1.gz -rw-r--r-- root/root 1622 2024-02-04 20:28 ./usr/share/man/zh_CN/man1/gpasswd.1.gz -rw-r--r-- root/root 3603 2024-02-04 20:28 ./usr/share/man/zh_CN/man1/passwd.1.gz drwxr-xr-x root/root 0 2024-02-04 20:28 ./usr/share/man/zh_CN/man5/ -rw-r--r-- root/root 1440 2024-02-04 20:28 ./usr/share/man/zh_CN/man5/gshadow.5.gz -rw-r--r-- root/root 1783 2024-02-04 20:28 ./usr/share/man/zh_CN/man5/passwd.5.gz -rw-r--r-- root/root 2236 2024-02-04 20:28 ./usr/share/man/zh_CN/man5/shadow.5.gz drwxr-xr-x root/root 0 2024-02-04 20:28 ./usr/share/man/zh_CN/man8/ -rw-r--r-- root/root 1785 2024-02-04 20:28 ./usr/share/man/zh_CN/man8/chgpasswd.8.gz -rw-r--r-- root/root 1962 2024-02-04 20:28 ./usr/share/man/zh_CN/man8/chpasswd.8.gz -rw-r--r-- root/root 2693 2024-02-04 20:28 ./usr/share/man/zh_CN/man8/groupadd.8.gz -rw-r--r-- root/root 1518 2024-02-04 20:28 ./usr/share/man/zh_CN/man8/groupdel.8.gz -rw-r--r-- root/root 1580 2024-02-04 20:28 ./usr/share/man/zh_CN/man8/groupmems.8.gz -rw-r--r-- root/root 2165 2024-02-04 20:28 ./usr/share/man/zh_CN/man8/groupmod.8.gz -rw-r--r-- root/root 1980 2024-02-04 20:28 ./usr/share/man/zh_CN/man8/grpck.8.gz lrwxrwxrwx root/root 0 2024-02-04 20:28 ./usr/share/man/zh_CN/man8/grpconv.8.gz -> pwconv.8.gz lrwxrwxrwx root/root 0 2024-02-04 20:28 ./usr/share/man/zh_CN/man8/grpunconv.8.gz -> pwconv.8.gz -rw-r--r-- root/root 2656 2024-02-04 20:28 ./usr/share/man/zh_CN/man8/newusers.8.gz -rw-r--r-- root/root 2208 2024-02-04 20:28 ./usr/share/man/zh_CN/man8/pwck.8.gz -rw-r--r-- root/root 1690 2024-02-04 20:28 ./usr/share/man/zh_CN/man8/pwconv.8.gz lrwxrwxrwx root/root 0 2024-02-04 20:28 ./usr/share/man/zh_CN/man8/pwunconv.8.gz -> pwconv.8.gz -rw-r--r-- root/root 5723 2024-02-04 20:28 ./usr/share/man/zh_CN/man8/useradd.8.gz -rw-r--r-- root/root 2442 2024-02-04 20:28 ./usr/share/man/zh_CN/man8/userdel.8.gz -rw-r--r-- root/root 4004 2024-02-04 20:28 ./usr/share/man/zh_CN/man8/usermod.8.gz lrwxrwxrwx root/root 0 2024-02-04 20:28 ./usr/share/man/zh_CN/man8/vigr.8.gz -> vipw.8.gz -rw-r--r-- root/root 1300 2024-02-04 20:28 ./usr/share/man/zh_CN/man8/vipw.8.gz drwxr-xr-x root/root 0 2024-02-04 20:28 ./usr/share/man/zh_TW/ drwxr-xr-x root/root 0 2024-02-04 20:28 ./usr/share/man/zh_TW/man1/ -rw-r--r-- root/root 938 2024-02-04 20:28 ./usr/share/man/zh_TW/man1/chfn.1.gz -rw-r--r-- root/root 710 2024-02-04 20:28 ./usr/share/man/zh_TW/man1/chsh.1.gz drwxr-xr-x root/root 0 2024-02-04 20:28 ./usr/share/man/zh_TW/man5/ -rw-r--r-- root/root 2714 2024-02-04 20:28 ./usr/share/man/zh_TW/man5/passwd.5.gz drwxr-xr-x root/root 0 2024-02-04 20:28 ./usr/share/man/zh_TW/man8/ -rw-r--r-- root/root 1117 2024-02-04 20:28 ./usr/share/man/zh_TW/man8/chpasswd.8.gz -rw-r--r-- root/root 1179 2024-02-04 20:28 ./usr/share/man/zh_TW/man8/groupadd.8.gz -rw-r--r-- root/root 593 2024-02-04 20:28 ./usr/share/man/zh_TW/man8/groupdel.8.gz -rw-r--r-- root/root 758 2024-02-04 20:28 ./usr/share/man/zh_TW/man8/groupmod.8.gz -rw-r--r-- root/root 2403 2024-02-04 20:28 ./usr/share/man/zh_TW/man8/useradd.8.gz -rw-r--r-- root/root 732 2024-02-04 20:28 ./usr/share/man/zh_TW/man8/userdel.8.gz -rw-r--r-- root/root 1841 2024-02-04 20:28 ./usr/share/man/zh_TW/man8/usermod.8.gz uidmap-dbgsym_4.13+dfsg1-4_amd64.deb ------------------------------------ new Debian package, version 2.0. size 109696 bytes: control archive=704 bytes. 459 bytes, 12 lines control 401 bytes, 4 lines md5sums Package: uidmap-dbgsym Source: shadow Version: 1:4.13+dfsg1-4 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Shadow package maintainers Installed-Size: 153 Depends: uidmap (= 1:4.13+dfsg1-4) Section: debug Priority: optional Description: debug symbols for uidmap Build-Ids: 0d307ce54841d50e3a2c37592f9508c027fe64ee 60bf7757d0bc735d93894ff26f5fb29030abb6f2 f85ad6fc1f05bda4a3ae2450ed25f51cec7c03a0 drwxr-xr-x root/root 0 2024-02-04 20:28 ./ drwxr-xr-x root/root 0 2024-02-04 20:28 ./usr/ drwxr-xr-x root/root 0 2024-02-04 20:28 ./usr/lib/ drwxr-xr-x root/root 0 2024-02-04 20:28 ./usr/lib/debug/ drwxr-xr-x root/root 0 2024-02-04 20:28 ./usr/lib/debug/.build-id/ drwxr-xr-x root/root 0 2024-02-04 20:28 ./usr/lib/debug/.build-id/0d/ -rw-r--r-- root/root 8552 2024-02-04 20:28 ./usr/lib/debug/.build-id/0d/307ce54841d50e3a2c37592f9508c027fe64ee.debug drwxr-xr-x root/root 0 2024-02-04 20:28 ./usr/lib/debug/.build-id/60/ -rw-r--r-- root/root 60080 2024-02-04 20:28 ./usr/lib/debug/.build-id/60/bf7757d0bc735d93894ff26f5fb29030abb6f2.debug drwxr-xr-x root/root 0 2024-02-04 20:28 ./usr/lib/debug/.build-id/f8/ -rw-r--r-- root/root 61784 2024-02-04 20:28 ./usr/lib/debug/.build-id/f8/5ad6fc1f05bda4a3ae2450ed25f51cec7c03a0.debug drwxr-xr-x root/root 0 2024-02-04 20:28 ./usr/lib/debug/.dwz/ drwxr-xr-x root/root 0 2024-02-04 20:28 ./usr/lib/debug/.dwz/x86_64-linux-gnu/ -rw-r--r-- root/root 9568 2024-02-04 20:28 ./usr/lib/debug/.dwz/x86_64-linux-gnu/uidmap.debug drwxr-xr-x root/root 0 2024-02-04 20:28 ./usr/share/ drwxr-xr-x root/root 0 2024-02-04 20:28 ./usr/share/doc/ lrwxrwxrwx root/root 0 2024-02-04 20:28 ./usr/share/doc/uidmap-dbgsym -> uidmap uidmap_4.13+dfsg1-4_amd64.deb ----------------------------- new Debian package, version 2.0. size 188424 bytes: control archive=968 bytes. 511 bytes, 14 lines control 849 bytes, 13 lines md5sums Package: uidmap Source: shadow Version: 1:4.13+dfsg1-4 Architecture: amd64 Maintainer: Shadow package maintainers Installed-Size: 311 Depends: libaudit1 (>= 1:2.2.1), libc6 (>= 2.34), libselinux1 (>= 3.1~), libsubid4 (>= 1:4.11.1) Section: admin Priority: optional Multi-Arch: foreign Homepage: https://github.com/shadow-maint/shadow Description: programs to help use subuids These programs help unprivileged users to create uid and gid mappings in user namespaces. drwxr-xr-x root/root 0 2024-02-04 20:28 ./ drwxr-xr-x root/root 0 2024-02-04 20:28 ./usr/ drwxr-xr-x root/root 0 2024-02-04 20:28 ./usr/bin/ -rwxr-xr-x root/root 14576 2024-02-04 20:28 ./usr/bin/getsubids -rwsr-xr-x root/root 59336 2024-02-04 20:28 ./usr/bin/newgidmap -rwsr-xr-x root/root 59336 2024-02-04 20:28 ./usr/bin/newuidmap drwxr-xr-x root/root 0 2024-02-04 20:28 ./usr/share/ drwxr-xr-x root/root 0 2024-02-04 20:28 ./usr/share/doc/ drwxr-xr-x root/root 0 2024-02-04 20:28 ./usr/share/doc/uidmap/ -rw-r--r-- root/root 417 2024-02-04 20:28 ./usr/share/doc/uidmap/NEWS.Debian.gz -rw-r--r-- root/root 3990 2024-02-04 20:28 ./usr/share/doc/uidmap/changelog.Debian.gz -rw-r--r-- root/root 148367 2022-11-08 16:28 ./usr/share/doc/uidmap/changelog.gz -rw-r--r-- root/root 7044 2024-02-04 20:28 ./usr/share/doc/uidmap/copyright drwxr-xr-x root/root 0 2024-02-04 20:28 ./usr/share/lintian/ drwxr-xr-x root/root 0 2024-02-04 20:28 ./usr/share/lintian/overrides/ -rw-r--r-- root/root 126 2024-02-04 20:28 ./usr/share/lintian/overrides/uidmap drwxr-xr-x root/root 0 2024-02-04 20:28 ./usr/share/man/ drwxr-xr-x root/root 0 2024-02-04 20:28 ./usr/share/man/fr/ drwxr-xr-x root/root 0 2024-02-04 20:28 ./usr/share/man/fr/man1/ -rw-r--r-- root/root 1167 2024-02-04 20:28 ./usr/share/man/fr/man1/newgidmap.1.gz -rw-r--r-- root/root 1165 2024-02-04 20:28 ./usr/share/man/fr/man1/newuidmap.1.gz drwxr-xr-x root/root 0 2024-02-04 20:28 ./usr/share/man/man1/ -rw-r--r-- root/root 925 2024-02-04 20:28 ./usr/share/man/man1/getsubids.1.gz -rw-r--r-- root/root 1159 2024-02-04 20:28 ./usr/share/man/man1/newgidmap.1.gz -rw-r--r-- root/root 1157 2024-02-04 20:28 ./usr/share/man/man1/newuidmap.1.gz lintian ------- Setup apt archive ----------------- Merged Build-Depends: lintian:arm64 Filtered Build-Depends: lintian:arm64 dpkg-deb: building package 'sbuild-build-depends-lintian-dummy' in '/<>/apt_archive/sbuild-build-depends-lintian-dummy.deb'. Ign:1 copy:/<>/apt_archive ./ InRelease Get:2 copy:/<>/apt_archive ./ Release [615 B] Ign:3 copy:/<>/apt_archive ./ Release.gpg Get:4 copy:/<>/apt_archive ./ Sources [1536 B] Get:5 copy:/<>/apt_archive ./ Packages [1535 B] Fetched 3686 B in 0s (205 kB/s) Reading package lists... Reading package lists... Install lintian build dependencies (apt-based resolver) ------------------------------------------------------- Installing build dependencies Reading package lists... Building dependency tree... Reading state information... Execute external solver... The following additional packages will be installed: ca-certificates gpg gpgconf iso-codes libaliased-perl libapt-pkg-perl libassuan0 libb-hooks-endofscope-perl libb-hooks-op-check-perl libberkeleydb-perl libcapture-tiny-perl libcgi-pm-perl libclass-data-inheritable-perl libclass-method-modifiers-perl libclass-xsaccessor-perl libclone-perl libconfig-tiny-perl libconst-fast-perl libcpanel-json-xs-perl libdata-dpath-perl libdata-messagepack-perl libdata-optlist-perl libdata-validate-domain-perl libdata-validate-ip-perl libdata-validate-uri-perl libdevel-callchecker-perl libdevel-size-perl libdevel-stacktrace-perl libdynaloader-functions-perl libemail-address-xs-perl libencode-locale-perl libexception-class-perl libfile-basedir-perl libfile-listing-perl libfont-ttf-perl libhtml-form-perl libhtml-html5-entities-perl libhtml-parser-perl libhtml-tagset-perl libhtml-tokeparser-simple-perl libhtml-tree-perl libhttp-cookies-perl libhttp-date-perl libhttp-message-perl libhttp-negotiate-perl libimport-into-perl libio-html-perl libio-interactive-perl libio-socket-ssl-perl libipc-run3-perl libipc-system-simple-perl libiterator-perl libiterator-util-perl libjson-maybexs-perl liblist-compare-perl liblist-someutils-perl liblist-utilsby-perl liblwp-mediatypes-perl liblwp-protocol-https-perl liblz1 liblzo2-2 libmarkdown2 libmldbm-perl libmodule-implementation-perl libmodule-runtime-perl libmoo-perl libmoox-aliases-perl libmouse-perl libnamespace-clean-perl libnet-domain-tld-perl libnet-http-perl libnet-ipv6addr-perl libnet-netmask-perl libnet-ssleay-perl libnetaddr-ip-perl libpackage-stash-perl libparams-classify-perl libparams-util-perl libpath-tiny-perl libperlio-gzip-perl libperlio-utf8-strict-perl libproc-processtable-perl libregexp-wildcards-perl librole-tiny-perl libsereal-decoder-perl libsereal-encoder-perl libsort-versions-perl libstrictures-perl libsub-exporter-perl libsub-exporter-progressive-perl libsub-identify-perl libsub-install-perl libsub-name-perl libsub-quote-perl libsyntax-keyword-try-perl libterm-readkey-perl libtext-levenshteinxs-perl libtext-markdown-discount-perl libtext-xslate-perl libtime-duration-perl libtime-moment-perl libtimedate-perl libtry-tiny-perl libunicode-utf8-perl liburi-perl libvariable-magic-perl libwww-mechanize-perl libwww-perl libwww-robotrules-perl libxs-parse-keyword-perl libyaml-0-2 libyaml-libyaml-perl lintian lzop openssl patchutils perl-openssl-defaults plzip t1utils unzip Suggested packages: isoquery libxml-parser-perl libdata-dump-perl libcrypt-ssleay-perl libscalar-number-perl libbareword-filehandles-perl libindirect-perl libmultidimensional-perl libbusiness-isbn-perl libregexp-ipv6-perl libauthen-ntlm-perl binutils-multiarch libtext-template-perl zip Recommended packages: gnupg libcgi-fast-perl libhtml-format-perl libio-compress-brotli-perl liblist-someutils-xs-perl libfreezethaw-perl libmath-base85-perl libsocket6-perl libpackage-stash-xs-perl libxstring-perl libdata-dump-perl libhttp-daemon-perl libmailtools-perl The following NEW packages will be installed: ca-certificates gpg gpgconf iso-codes libaliased-perl libapt-pkg-perl libassuan0 libb-hooks-endofscope-perl libb-hooks-op-check-perl libberkeleydb-perl libcapture-tiny-perl libcgi-pm-perl libclass-data-inheritable-perl libclass-method-modifiers-perl libclass-xsaccessor-perl libclone-perl libconfig-tiny-perl libconst-fast-perl libcpanel-json-xs-perl libdata-dpath-perl libdata-messagepack-perl libdata-optlist-perl libdata-validate-domain-perl libdata-validate-ip-perl libdata-validate-uri-perl libdevel-callchecker-perl libdevel-size-perl libdevel-stacktrace-perl libdynaloader-functions-perl libemail-address-xs-perl libencode-locale-perl libexception-class-perl libfile-basedir-perl libfile-listing-perl libfont-ttf-perl libhtml-form-perl libhtml-html5-entities-perl libhtml-parser-perl libhtml-tagset-perl libhtml-tokeparser-simple-perl libhtml-tree-perl libhttp-cookies-perl libhttp-date-perl libhttp-message-perl libhttp-negotiate-perl libimport-into-perl libio-html-perl libio-interactive-perl libio-socket-ssl-perl libipc-run3-perl libipc-system-simple-perl libiterator-perl libiterator-util-perl libjson-maybexs-perl liblist-compare-perl liblist-someutils-perl liblist-utilsby-perl liblwp-mediatypes-perl liblwp-protocol-https-perl liblz1 liblzo2-2 libmarkdown2 libmldbm-perl libmodule-implementation-perl libmodule-runtime-perl libmoo-perl libmoox-aliases-perl libmouse-perl libnamespace-clean-perl libnet-domain-tld-perl libnet-http-perl libnet-ipv6addr-perl libnet-netmask-perl libnet-ssleay-perl libnetaddr-ip-perl libpackage-stash-perl libparams-classify-perl libparams-util-perl libpath-tiny-perl libperlio-gzip-perl libperlio-utf8-strict-perl libproc-processtable-perl libregexp-wildcards-perl librole-tiny-perl libsereal-decoder-perl libsereal-encoder-perl libsort-versions-perl libstrictures-perl libsub-exporter-perl libsub-exporter-progressive-perl libsub-identify-perl libsub-install-perl libsub-name-perl libsub-quote-perl libsyntax-keyword-try-perl libterm-readkey-perl libtext-levenshteinxs-perl libtext-markdown-discount-perl libtext-xslate-perl libtime-duration-perl libtime-moment-perl libtimedate-perl libtry-tiny-perl libunicode-utf8-perl liburi-perl libvariable-magic-perl libwww-mechanize-perl libwww-perl libwww-robotrules-perl libxs-parse-keyword-perl libyaml-0-2 libyaml-libyaml-perl lintian lzop openssl patchutils perl-openssl-defaults plzip sbuild-build-depends-lintian-dummy:amd64 t1utils unzip 0 upgraded, 121 newly installed, 0 to remove and 0 not upgraded. Need to get 12.2 MB of archives. After this operation, 50.6 MB of additional disk space will be used. Get:1 copy:/<>/apt_archive ./ sbuild-build-depends-lintian-dummy 0.invalid.0 [844 B] Get:2 http://mirror.einval.org/debian unstable/main arm64 openssl arm64 3.1.5-1 [1208 kB] Get:3 http://mirror.einval.org/debian unstable/main arm64 ca-certificates all 20240203 [158 kB] Get:4 http://mirror.einval.org/debian unstable/main arm64 libassuan0 arm64 2.5.6-1 [47.3 kB] Get:5 http://mirror.einval.org/debian unstable/main arm64 gpgconf arm64 2.2.40-1.1+b1 [558 kB] Get:6 http://mirror.einval.org/debian unstable/main arm64 gpg arm64 2.2.40-1.1+b1 [903 kB] Get:7 http://mirror.einval.org/debian unstable/main arm64 iso-codes all 4.16.0-1 [2936 kB] Get:8 http://mirror.einval.org/debian unstable/main arm64 libaliased-perl all 0.34-3 [13.5 kB] Get:9 http://mirror.einval.org/debian unstable/main arm64 libapt-pkg-perl arm64 0.1.40+b3 [63.8 kB] Get:10 http://mirror.einval.org/debian unstable/main arm64 libb-hooks-op-check-perl arm64 0.22-2+b2 [10.7 kB] Get:11 http://mirror.einval.org/debian unstable/main arm64 libdynaloader-functions-perl all 0.003-3 [12.7 kB] Get:12 http://mirror.einval.org/debian unstable/main arm64 libdevel-callchecker-perl arm64 0.008-2+b1 [15.2 kB] Get:13 http://mirror.einval.org/debian unstable/main arm64 libparams-classify-perl arm64 0.015-2+b2 [22.3 kB] Get:14 http://mirror.einval.org/debian unstable/main arm64 libmodule-runtime-perl all 0.016-2 [19.6 kB] Get:15 http://mirror.einval.org/debian unstable/main arm64 libtry-tiny-perl all 0.31-2 [22.6 kB] Get:16 http://mirror.einval.org/debian unstable/main arm64 libmodule-implementation-perl all 0.09-2 [12.6 kB] Get:17 http://mirror.einval.org/debian unstable/main arm64 libsub-exporter-progressive-perl all 0.001013-3 [7496 B] Get:18 http://mirror.einval.org/debian unstable/main arm64 libvariable-magic-perl arm64 0.63-1+b2 [42.7 kB] Get:19 http://mirror.einval.org/debian unstable/main arm64 libb-hooks-endofscope-perl all 0.26-1 [19.6 kB] Get:20 http://mirror.einval.org/debian unstable/main arm64 libberkeleydb-perl arm64 0.64-2+b2 [120 kB] Get:21 http://mirror.einval.org/debian unstable/main arm64 libcapture-tiny-perl all 0.48-2 [24.6 kB] Get:22 http://mirror.einval.org/debian unstable/main arm64 libhtml-tagset-perl all 3.20-6 [11.7 kB] Get:23 http://mirror.einval.org/debian unstable/main arm64 liburi-perl all 5.27-1 [98.4 kB] Get:24 http://mirror.einval.org/debian unstable/main arm64 libhtml-parser-perl arm64 3.81-1+b1 [97.1 kB] Get:25 http://mirror.einval.org/debian unstable/main arm64 libcgi-pm-perl all 4.61-1 [217 kB] Get:26 http://mirror.einval.org/debian unstable/main arm64 libclass-data-inheritable-perl all 0.08-3 [8588 B] Get:27 http://mirror.einval.org/debian unstable/main arm64 libclass-method-modifiers-perl all 2.15-1 [18.0 kB] Get:28 http://mirror.einval.org/debian unstable/main arm64 libclass-xsaccessor-perl arm64 1.19-4+b2 [35.2 kB] Get:29 http://mirror.einval.org/debian unstable/main arm64 libclone-perl arm64 0.46-1+b1 [13.6 kB] Get:30 http://mirror.einval.org/debian unstable/main arm64 libconfig-tiny-perl all 2.30-1 [18.9 kB] Get:31 http://mirror.einval.org/debian unstable/main arm64 libparams-util-perl arm64 1.102-2+b2 [23.8 kB] Get:32 http://mirror.einval.org/debian unstable/main arm64 libsub-install-perl all 0.929-1 [10.5 kB] Get:33 http://mirror.einval.org/debian unstable/main arm64 libdata-optlist-perl all 0.114-1 [10.6 kB] Get:34 http://mirror.einval.org/debian unstable/main arm64 libsub-exporter-perl all 0.990-1 [50.6 kB] Get:35 http://mirror.einval.org/debian unstable/main arm64 libconst-fast-perl all 0.014-2 [8792 B] Get:36 http://mirror.einval.org/debian unstable/main arm64 libcpanel-json-xs-perl arm64 4.37-1+b1 [127 kB] Get:37 http://mirror.einval.org/debian unstable/main arm64 libdevel-stacktrace-perl all 2.0500-1 [26.4 kB] Get:38 http://mirror.einval.org/debian unstable/main arm64 libexception-class-perl all 1.45-1 [34.6 kB] Get:39 http://mirror.einval.org/debian unstable/main arm64 libiterator-perl all 0.03+ds1-2 [18.8 kB] Get:40 http://mirror.einval.org/debian unstable/main arm64 libiterator-util-perl all 0.02+ds1-2 [14.0 kB] Get:41 http://mirror.einval.org/debian unstable/main arm64 libdata-dpath-perl all 0.59-1 [43.6 kB] Get:42 http://mirror.einval.org/debian unstable/main arm64 libdata-messagepack-perl arm64 1.02-1+b2 [31.2 kB] Get:43 http://mirror.einval.org/debian unstable/main arm64 libnet-domain-tld-perl all 1.75-3 [31.9 kB] Get:44 http://mirror.einval.org/debian unstable/main arm64 libdata-validate-domain-perl all 0.10-1.1 [11.1 kB] Get:45 http://mirror.einval.org/debian unstable/main arm64 libnet-ipv6addr-perl all 1.02-1 [21.7 kB] Get:46 http://mirror.einval.org/debian unstable/main arm64 libnet-netmask-perl all 2.0002-2 [28.6 kB] Get:47 http://mirror.einval.org/debian unstable/main arm64 libnetaddr-ip-perl arm64 4.079+dfsg-2+b2 [97.7 kB] Get:48 http://mirror.einval.org/debian unstable/main arm64 libdata-validate-ip-perl all 0.31-1 [20.6 kB] Get:49 http://mirror.einval.org/debian unstable/main arm64 libdata-validate-uri-perl all 0.07-2 [11.2 kB] Get:50 http://mirror.einval.org/debian unstable/main arm64 libdevel-size-perl arm64 0.83-2+b2 [24.1 kB] Get:51 http://mirror.einval.org/debian unstable/main arm64 libemail-address-xs-perl arm64 1.05-1+b2 [28.3 kB] Get:52 http://mirror.einval.org/debian unstable/main arm64 libencode-locale-perl all 1.05-3 [12.9 kB] Get:53 http://mirror.einval.org/debian unstable/main arm64 libipc-system-simple-perl all 1.30-2 [26.8 kB] Get:54 http://mirror.einval.org/debian unstable/main arm64 libfile-basedir-perl all 0.09-2 [15.1 kB] Get:55 http://mirror.einval.org/debian unstable/main arm64 libtimedate-perl all 2.3300-2 [39.3 kB] Get:56 http://mirror.einval.org/debian unstable/main arm64 libhttp-date-perl all 6.06-1 [10.7 kB] Get:57 http://mirror.einval.org/debian unstable/main arm64 libfile-listing-perl all 6.16-1 [12.4 kB] Get:58 http://mirror.einval.org/debian unstable/main arm64 libfont-ttf-perl all 1.06-2 [318 kB] Get:59 http://mirror.einval.org/debian unstable/main arm64 libio-html-perl all 1.004-3 [16.2 kB] Get:60 http://mirror.einval.org/debian unstable/main arm64 liblwp-mediatypes-perl all 6.04-2 [20.2 kB] Get:61 http://mirror.einval.org/debian unstable/main arm64 libhttp-message-perl all 6.45-1 [82.0 kB] Get:62 http://mirror.einval.org/debian unstable/main arm64 libhtml-form-perl all 6.11-1 [33.1 kB] Get:63 http://mirror.einval.org/debian unstable/main arm64 libhtml-html5-entities-perl all 0.004-3 [21.0 kB] Get:64 http://mirror.einval.org/debian unstable/main arm64 libhtml-tree-perl all 5.07-3 [211 kB] Get:65 http://mirror.einval.org/debian unstable/main arm64 libhttp-cookies-perl all 6.11-1 [19.1 kB] Get:66 http://mirror.einval.org/debian unstable/main arm64 libhttp-negotiate-perl all 6.01-2 [13.1 kB] Get:67 http://mirror.einval.org/debian unstable/main arm64 perl-openssl-defaults arm64 7+b1 [7924 B] Get:68 http://mirror.einval.org/debian unstable/main arm64 libnet-ssleay-perl arm64 1.94-1 [327 kB] Get:69 http://mirror.einval.org/debian unstable/main arm64 libio-socket-ssl-perl all 2.085-1 [218 kB] Get:70 http://mirror.einval.org/debian unstable/main arm64 libnet-http-perl all 6.23-1 [23.9 kB] Get:71 http://mirror.einval.org/debian unstable/main arm64 liblwp-protocol-https-perl all 6.13-1 [10.7 kB] Get:72 http://mirror.einval.org/debian unstable/main arm64 libwww-robotrules-perl all 6.02-1 [12.9 kB] Get:73 http://mirror.einval.org/debian unstable/main arm64 libwww-perl all 6.76-1 [183 kB] Get:74 http://mirror.einval.org/debian unstable/main arm64 libhtml-tokeparser-simple-perl all 3.16-4 [39.1 kB] Get:75 http://mirror.einval.org/debian unstable/main arm64 libimport-into-perl all 1.002005-2 [11.3 kB] Get:76 http://mirror.einval.org/debian unstable/main arm64 libio-interactive-perl all 1.025-1 [11.4 kB] Get:77 http://mirror.einval.org/debian unstable/main arm64 libipc-run3-perl all 0.049-1 [31.5 kB] Get:78 http://mirror.einval.org/debian unstable/main arm64 libjson-maybexs-perl all 1.004005-1 [12.9 kB] Get:79 http://mirror.einval.org/debian unstable/main arm64 liblist-compare-perl all 0.55-2 [65.7 kB] Get:80 http://mirror.einval.org/debian unstable/main arm64 liblist-someutils-perl all 0.59-1 [37.1 kB] Get:81 http://mirror.einval.org/debian unstable/main arm64 liblist-utilsby-perl all 0.12-2 [15.5 kB] Get:82 http://mirror.einval.org/debian unstable/main arm64 liblz1 arm64 1.14-1 [37.7 kB] Get:83 http://mirror.einval.org/debian unstable/main arm64 liblzo2-2 arm64 2.10-2+b1 [49.2 kB] Get:84 http://mirror.einval.org/debian unstable/main arm64 libmarkdown2 arm64 2.2.7-2+b1 [33.2 kB] Get:85 http://mirror.einval.org/debian unstable/main arm64 libmldbm-perl all 2.05-4 [16.8 kB] Get:86 http://mirror.einval.org/debian unstable/main arm64 librole-tiny-perl all 2.002004-1 [21.4 kB] Get:87 http://mirror.einval.org/debian unstable/main arm64 libsub-quote-perl all 2.006008-1 [21.8 kB] Get:88 http://mirror.einval.org/debian unstable/main arm64 libmoo-perl all 2.005005-1 [58.0 kB] Get:89 http://mirror.einval.org/debian unstable/main arm64 libstrictures-perl all 2.000006-1 [18.6 kB] Get:90 http://mirror.einval.org/debian unstable/main arm64 libmoox-aliases-perl all 0.001006-2 [7156 B] Get:91 http://mirror.einval.org/debian unstable/main arm64 libmouse-perl arm64 2.5.10-1+b4 [141 kB] Get:92 http://mirror.einval.org/debian unstable/main arm64 libpackage-stash-perl all 0.40-1 [22.0 kB] Get:93 http://mirror.einval.org/debian unstable/main arm64 libsub-identify-perl arm64 0.14-3+b1 [11.2 kB] Get:94 http://mirror.einval.org/debian unstable/main arm64 libsub-name-perl arm64 0.27-1+b1 [12.3 kB] Get:95 http://mirror.einval.org/debian unstable/main arm64 libnamespace-clean-perl all 0.27-2 [17.8 kB] Get:96 http://mirror.einval.org/debian unstable/main arm64 libpath-tiny-perl all 0.144-1 [56.4 kB] Get:97 http://mirror.einval.org/debian unstable/main arm64 libperlio-gzip-perl arm64 0.20-1+b2 [17.4 kB] Get:98 http://mirror.einval.org/debian unstable/main arm64 libperlio-utf8-strict-perl arm64 0.010-1+b1 [11.4 kB] Get:99 http://mirror.einval.org/debian unstable/main arm64 libproc-processtable-perl arm64 0.636-1+b1 [41.6 kB] Get:100 http://mirror.einval.org/debian unstable/main arm64 libregexp-wildcards-perl all 1.05-3 [14.1 kB] Get:101 http://mirror.einval.org/debian unstable/main arm64 libsereal-decoder-perl arm64 5.004+ds-1+b1 [95.7 kB] Get:102 http://mirror.einval.org/debian unstable/main arm64 libsereal-encoder-perl arm64 5.004+ds-1+b1 [97.7 kB] Get:103 http://mirror.einval.org/debian unstable/main arm64 libsort-versions-perl all 1.62-3 [8928 B] Get:104 http://mirror.einval.org/debian unstable/main arm64 libxs-parse-keyword-perl arm64 0.39-1+b1 [56.2 kB] Get:105 http://mirror.einval.org/debian unstable/main arm64 libsyntax-keyword-try-perl arm64 0.29-1+b1 [26.8 kB] Get:106 http://mirror.einval.org/debian unstable/main arm64 libterm-readkey-perl arm64 2.38-2+b2 [24.4 kB] Get:107 http://mirror.einval.org/debian unstable/main arm64 libtext-levenshteinxs-perl arm64 0.03-5+b2 [8656 B] Get:108 http://mirror.einval.org/debian unstable/main arm64 libtext-markdown-discount-perl arm64 0.16-1+b1 [13.1 kB] Get:109 http://mirror.einval.org/debian unstable/main arm64 libtext-xslate-perl arm64 3.5.9-1+b3 [171 kB] Get:110 http://mirror.einval.org/debian unstable/main arm64 libtime-duration-perl all 1.21-2 [13.1 kB] Get:111 http://mirror.einval.org/debian unstable/main arm64 libtime-moment-perl arm64 0.44-2+b2 [72.2 kB] Get:112 http://mirror.einval.org/debian unstable/main arm64 libunicode-utf8-perl arm64 0.62-2+b1 [19.9 kB] Get:113 http://mirror.einval.org/debian unstable/main arm64 libwww-mechanize-perl all 2.18-1 [114 kB] Get:114 http://mirror.einval.org/debian unstable/main arm64 libyaml-0-2 arm64 0.2.5-1 [50.4 kB] Get:115 http://mirror.einval.org/debian unstable/main arm64 libyaml-libyaml-perl arm64 0.89+ds-1 [33.0 kB] Get:116 http://mirror.einval.org/debian unstable/main arm64 plzip arm64 1.11-1 [58.8 kB] Get:117 http://mirror.einval.org/debian unstable/main arm64 lzop arm64 1.04-2 [82.8 kB] Get:118 http://mirror.einval.org/debian unstable/main arm64 patchutils arm64 0.4.2-1 [73.5 kB] Get:119 http://mirror.einval.org/debian unstable/main arm64 t1utils arm64 1.41-4 [59.8 kB] Get:120 http://mirror.einval.org/debian unstable/main arm64 unzip arm64 6.0-28 [157 kB] Get:121 http://mirror.einval.org/debian unstable/main arm64 lintian all 2.117.0 [1052 kB] debconf: delaying package configuration, since apt-utils is not installed Fetched 12.2 MB in 0s (51.7 MB/s) Selecting previously unselected package openssl. (Reading database ... 22176 files and directories currently installed.) Preparing to unpack .../000-openssl_3.1.5-1_arm64.deb ... Unpacking openssl (3.1.5-1) ... Selecting previously unselected package ca-certificates. Preparing to unpack .../001-ca-certificates_20240203_all.deb ... Unpacking ca-certificates (20240203) ... Selecting previously unselected package libassuan0:arm64. Preparing to unpack .../002-libassuan0_2.5.6-1_arm64.deb ... Unpacking libassuan0:arm64 (2.5.6-1) ... Selecting previously unselected package gpgconf. Preparing to unpack .../003-gpgconf_2.2.40-1.1+b1_arm64.deb ... Unpacking gpgconf (2.2.40-1.1+b1) ... Selecting previously unselected package gpg. Preparing to unpack .../004-gpg_2.2.40-1.1+b1_arm64.deb ... Unpacking gpg (2.2.40-1.1+b1) ... Selecting previously unselected package iso-codes. Preparing to unpack .../005-iso-codes_4.16.0-1_all.deb ... Unpacking iso-codes (4.16.0-1) ... Selecting previously unselected package libaliased-perl. Preparing to unpack .../006-libaliased-perl_0.34-3_all.deb ... Unpacking libaliased-perl (0.34-3) ... Selecting previously unselected package libapt-pkg-perl. Preparing to unpack .../007-libapt-pkg-perl_0.1.40+b3_arm64.deb ... Unpacking libapt-pkg-perl (0.1.40+b3) ... Selecting previously unselected package libb-hooks-op-check-perl:arm64. Preparing to unpack .../008-libb-hooks-op-check-perl_0.22-2+b2_arm64.deb ... Unpacking libb-hooks-op-check-perl:arm64 (0.22-2+b2) ... Selecting previously unselected package libdynaloader-functions-perl. Preparing to unpack .../009-libdynaloader-functions-perl_0.003-3_all.deb ... Unpacking libdynaloader-functions-perl (0.003-3) ... Selecting previously unselected package libdevel-callchecker-perl:arm64. Preparing to unpack .../010-libdevel-callchecker-perl_0.008-2+b1_arm64.deb ... Unpacking libdevel-callchecker-perl:arm64 (0.008-2+b1) ... Selecting previously unselected package libparams-classify-perl:arm64. Preparing to unpack .../011-libparams-classify-perl_0.015-2+b2_arm64.deb ... Unpacking libparams-classify-perl:arm64 (0.015-2+b2) ... Selecting previously unselected package libmodule-runtime-perl. Preparing to unpack .../012-libmodule-runtime-perl_0.016-2_all.deb ... Unpacking libmodule-runtime-perl (0.016-2) ... Selecting previously unselected package libtry-tiny-perl. Preparing to unpack .../013-libtry-tiny-perl_0.31-2_all.deb ... Unpacking libtry-tiny-perl (0.31-2) ... Selecting previously unselected package libmodule-implementation-perl. Preparing to unpack .../014-libmodule-implementation-perl_0.09-2_all.deb ... Unpacking libmodule-implementation-perl (0.09-2) ... Selecting previously unselected package libsub-exporter-progressive-perl. Preparing to unpack .../015-libsub-exporter-progressive-perl_0.001013-3_all.deb ... Unpacking libsub-exporter-progressive-perl (0.001013-3) ... Selecting previously unselected package libvariable-magic-perl. Preparing to unpack .../016-libvariable-magic-perl_0.63-1+b2_arm64.deb ... Unpacking libvariable-magic-perl (0.63-1+b2) ... Selecting previously unselected package libb-hooks-endofscope-perl. Preparing to unpack .../017-libb-hooks-endofscope-perl_0.26-1_all.deb ... Unpacking libb-hooks-endofscope-perl (0.26-1) ... Selecting previously unselected package libberkeleydb-perl:arm64. Preparing to unpack .../018-libberkeleydb-perl_0.64-2+b2_arm64.deb ... Unpacking libberkeleydb-perl:arm64 (0.64-2+b2) ... Selecting previously unselected package libcapture-tiny-perl. Preparing to unpack .../019-libcapture-tiny-perl_0.48-2_all.deb ... Unpacking libcapture-tiny-perl (0.48-2) ... Selecting previously unselected package libhtml-tagset-perl. Preparing to unpack .../020-libhtml-tagset-perl_3.20-6_all.deb ... Unpacking libhtml-tagset-perl (3.20-6) ... Selecting previously unselected package liburi-perl. Preparing to unpack .../021-liburi-perl_5.27-1_all.deb ... Unpacking liburi-perl (5.27-1) ... Selecting previously unselected package libhtml-parser-perl:arm64. Preparing to unpack .../022-libhtml-parser-perl_3.81-1+b1_arm64.deb ... Unpacking libhtml-parser-perl:arm64 (3.81-1+b1) ... Selecting previously unselected package libcgi-pm-perl. Preparing to unpack .../023-libcgi-pm-perl_4.61-1_all.deb ... Unpacking libcgi-pm-perl (4.61-1) ... Selecting previously unselected package libclass-data-inheritable-perl. Preparing to unpack .../024-libclass-data-inheritable-perl_0.08-3_all.deb ... Unpacking libclass-data-inheritable-perl (0.08-3) ... Selecting previously unselected package libclass-method-modifiers-perl. Preparing to unpack .../025-libclass-method-modifiers-perl_2.15-1_all.deb ... Unpacking libclass-method-modifiers-perl (2.15-1) ... Selecting previously unselected package libclass-xsaccessor-perl. Preparing to unpack .../026-libclass-xsaccessor-perl_1.19-4+b2_arm64.deb ... Unpacking libclass-xsaccessor-perl (1.19-4+b2) ... Selecting previously unselected package libclone-perl:arm64. Preparing to unpack .../027-libclone-perl_0.46-1+b1_arm64.deb ... Unpacking libclone-perl:arm64 (0.46-1+b1) ... Selecting previously unselected package libconfig-tiny-perl. Preparing to unpack .../028-libconfig-tiny-perl_2.30-1_all.deb ... Unpacking libconfig-tiny-perl (2.30-1) ... Selecting previously unselected package libparams-util-perl. Preparing to unpack .../029-libparams-util-perl_1.102-2+b2_arm64.deb ... Unpacking libparams-util-perl (1.102-2+b2) ... Selecting previously unselected package libsub-install-perl. Preparing to unpack .../030-libsub-install-perl_0.929-1_all.deb ... Unpacking libsub-install-perl (0.929-1) ... Selecting previously unselected package libdata-optlist-perl. Preparing to unpack .../031-libdata-optlist-perl_0.114-1_all.deb ... Unpacking libdata-optlist-perl (0.114-1) ... Selecting previously unselected package libsub-exporter-perl. Preparing to unpack .../032-libsub-exporter-perl_0.990-1_all.deb ... Unpacking libsub-exporter-perl (0.990-1) ... Selecting previously unselected package libconst-fast-perl. Preparing to unpack .../033-libconst-fast-perl_0.014-2_all.deb ... Unpacking libconst-fast-perl (0.014-2) ... Selecting previously unselected package libcpanel-json-xs-perl:arm64. Preparing to unpack .../034-libcpanel-json-xs-perl_4.37-1+b1_arm64.deb ... Unpacking libcpanel-json-xs-perl:arm64 (4.37-1+b1) ... Selecting previously unselected package libdevel-stacktrace-perl. Preparing to unpack .../035-libdevel-stacktrace-perl_2.0500-1_all.deb ... Unpacking libdevel-stacktrace-perl (2.0500-1) ... Selecting previously unselected package libexception-class-perl. Preparing to unpack .../036-libexception-class-perl_1.45-1_all.deb ... Unpacking libexception-class-perl (1.45-1) ... Selecting previously unselected package libiterator-perl. Preparing to unpack .../037-libiterator-perl_0.03+ds1-2_all.deb ... Unpacking libiterator-perl (0.03+ds1-2) ... Selecting previously unselected package libiterator-util-perl. Preparing to unpack .../038-libiterator-util-perl_0.02+ds1-2_all.deb ... Unpacking libiterator-util-perl (0.02+ds1-2) ... Selecting previously unselected package libdata-dpath-perl. Preparing to unpack .../039-libdata-dpath-perl_0.59-1_all.deb ... Unpacking libdata-dpath-perl (0.59-1) ... Selecting previously unselected package libdata-messagepack-perl. Preparing to unpack .../040-libdata-messagepack-perl_1.02-1+b2_arm64.deb ... Unpacking libdata-messagepack-perl (1.02-1+b2) ... Selecting previously unselected package libnet-domain-tld-perl. Preparing to unpack .../041-libnet-domain-tld-perl_1.75-3_all.deb ... Unpacking libnet-domain-tld-perl (1.75-3) ... Selecting previously unselected package libdata-validate-domain-perl. Preparing to unpack .../042-libdata-validate-domain-perl_0.10-1.1_all.deb ... Unpacking libdata-validate-domain-perl (0.10-1.1) ... Selecting previously unselected package libnet-ipv6addr-perl. Preparing to unpack .../043-libnet-ipv6addr-perl_1.02-1_all.deb ... Unpacking libnet-ipv6addr-perl (1.02-1) ... Selecting previously unselected package libnet-netmask-perl. Preparing to unpack .../044-libnet-netmask-perl_2.0002-2_all.deb ... Unpacking libnet-netmask-perl (2.0002-2) ... Selecting previously unselected package libnetaddr-ip-perl. Preparing to unpack .../045-libnetaddr-ip-perl_4.079+dfsg-2+b2_arm64.deb ... Unpacking libnetaddr-ip-perl (4.079+dfsg-2+b2) ... Selecting previously unselected package libdata-validate-ip-perl. Preparing to unpack .../046-libdata-validate-ip-perl_0.31-1_all.deb ... Unpacking libdata-validate-ip-perl (0.31-1) ... Selecting previously unselected package libdata-validate-uri-perl. Preparing to unpack .../047-libdata-validate-uri-perl_0.07-2_all.deb ... Unpacking libdata-validate-uri-perl (0.07-2) ... Selecting previously unselected package libdevel-size-perl. Preparing to unpack .../048-libdevel-size-perl_0.83-2+b2_arm64.deb ... Unpacking libdevel-size-perl (0.83-2+b2) ... Selecting previously unselected package libemail-address-xs-perl. Preparing to unpack .../049-libemail-address-xs-perl_1.05-1+b2_arm64.deb ... Unpacking libemail-address-xs-perl (1.05-1+b2) ... Selecting previously unselected package libencode-locale-perl. Preparing to unpack .../050-libencode-locale-perl_1.05-3_all.deb ... Unpacking libencode-locale-perl (1.05-3) ... Selecting previously unselected package libipc-system-simple-perl. Preparing to unpack .../051-libipc-system-simple-perl_1.30-2_all.deb ... Unpacking libipc-system-simple-perl (1.30-2) ... Selecting previously unselected package libfile-basedir-perl. Preparing to unpack .../052-libfile-basedir-perl_0.09-2_all.deb ... Unpacking libfile-basedir-perl (0.09-2) ... Selecting previously unselected package libtimedate-perl. Preparing to unpack .../053-libtimedate-perl_2.3300-2_all.deb ... Unpacking libtimedate-perl (2.3300-2) ... Selecting previously unselected package libhttp-date-perl. Preparing to unpack .../054-libhttp-date-perl_6.06-1_all.deb ... Unpacking libhttp-date-perl (6.06-1) ... Selecting previously unselected package libfile-listing-perl. Preparing to unpack .../055-libfile-listing-perl_6.16-1_all.deb ... Unpacking libfile-listing-perl (6.16-1) ... Selecting previously unselected package libfont-ttf-perl. Preparing to unpack .../056-libfont-ttf-perl_1.06-2_all.deb ... Unpacking libfont-ttf-perl (1.06-2) ... Selecting previously unselected package libio-html-perl. Preparing to unpack .../057-libio-html-perl_1.004-3_all.deb ... Unpacking libio-html-perl (1.004-3) ... Selecting previously unselected package liblwp-mediatypes-perl. Preparing to unpack .../058-liblwp-mediatypes-perl_6.04-2_all.deb ... Unpacking liblwp-mediatypes-perl (6.04-2) ... Selecting previously unselected package libhttp-message-perl. Preparing to unpack .../059-libhttp-message-perl_6.45-1_all.deb ... Unpacking libhttp-message-perl (6.45-1) ... Selecting previously unselected package libhtml-form-perl. Preparing to unpack .../060-libhtml-form-perl_6.11-1_all.deb ... Unpacking libhtml-form-perl (6.11-1) ... Selecting previously unselected package libhtml-html5-entities-perl. Preparing to unpack .../061-libhtml-html5-entities-perl_0.004-3_all.deb ... Unpacking libhtml-html5-entities-perl (0.004-3) ... Selecting previously unselected package libhtml-tree-perl. Preparing to unpack .../062-libhtml-tree-perl_5.07-3_all.deb ... Unpacking libhtml-tree-perl (5.07-3) ... Selecting previously unselected package libhttp-cookies-perl. Preparing to unpack .../063-libhttp-cookies-perl_6.11-1_all.deb ... Unpacking libhttp-cookies-perl (6.11-1) ... Selecting previously unselected package libhttp-negotiate-perl. Preparing to unpack .../064-libhttp-negotiate-perl_6.01-2_all.deb ... Unpacking libhttp-negotiate-perl (6.01-2) ... Selecting previously unselected package perl-openssl-defaults:arm64. Preparing to unpack .../065-perl-openssl-defaults_7+b1_arm64.deb ... Unpacking perl-openssl-defaults:arm64 (7+b1) ... Selecting previously unselected package libnet-ssleay-perl:arm64. Preparing to unpack .../066-libnet-ssleay-perl_1.94-1_arm64.deb ... Unpacking libnet-ssleay-perl:arm64 (1.94-1) ... Selecting previously unselected package libio-socket-ssl-perl. Preparing to unpack .../067-libio-socket-ssl-perl_2.085-1_all.deb ... Unpacking libio-socket-ssl-perl (2.085-1) ... Selecting previously unselected package libnet-http-perl. Preparing to unpack .../068-libnet-http-perl_6.23-1_all.deb ... Unpacking libnet-http-perl (6.23-1) ... Selecting previously unselected package liblwp-protocol-https-perl. Preparing to unpack .../069-liblwp-protocol-https-perl_6.13-1_all.deb ... Unpacking liblwp-protocol-https-perl (6.13-1) ... Selecting previously unselected package libwww-robotrules-perl. Preparing to unpack .../070-libwww-robotrules-perl_6.02-1_all.deb ... Unpacking libwww-robotrules-perl (6.02-1) ... Selecting previously unselected package libwww-perl. Preparing to unpack .../071-libwww-perl_6.76-1_all.deb ... Unpacking libwww-perl (6.76-1) ... Selecting previously unselected package libhtml-tokeparser-simple-perl. Preparing to unpack .../072-libhtml-tokeparser-simple-perl_3.16-4_all.deb ... Unpacking libhtml-tokeparser-simple-perl (3.16-4) ... Selecting previously unselected package libimport-into-perl. Preparing to unpack .../073-libimport-into-perl_1.002005-2_all.deb ... Unpacking libimport-into-perl (1.002005-2) ... Selecting previously unselected package libio-interactive-perl. Preparing to unpack .../074-libio-interactive-perl_1.025-1_all.deb ... Unpacking libio-interactive-perl (1.025-1) ... Selecting previously unselected package libipc-run3-perl. Preparing to unpack .../075-libipc-run3-perl_0.049-1_all.deb ... Unpacking libipc-run3-perl (0.049-1) ... Selecting previously unselected package libjson-maybexs-perl. Preparing to unpack .../076-libjson-maybexs-perl_1.004005-1_all.deb ... Unpacking libjson-maybexs-perl (1.004005-1) ... Selecting previously unselected package liblist-compare-perl. Preparing to unpack .../077-liblist-compare-perl_0.55-2_all.deb ... Unpacking liblist-compare-perl (0.55-2) ... Selecting previously unselected package liblist-someutils-perl. Preparing to unpack .../078-liblist-someutils-perl_0.59-1_all.deb ... Unpacking liblist-someutils-perl (0.59-1) ... Selecting previously unselected package liblist-utilsby-perl. Preparing to unpack .../079-liblist-utilsby-perl_0.12-2_all.deb ... Unpacking liblist-utilsby-perl (0.12-2) ... Selecting previously unselected package liblz1:arm64. Preparing to unpack .../080-liblz1_1.14-1_arm64.deb ... Unpacking liblz1:arm64 (1.14-1) ... Selecting previously unselected package liblzo2-2:arm64. Preparing to unpack .../081-liblzo2-2_2.10-2+b1_arm64.deb ... Unpacking liblzo2-2:arm64 (2.10-2+b1) ... Selecting previously unselected package libmarkdown2:arm64. Preparing to unpack .../082-libmarkdown2_2.2.7-2+b1_arm64.deb ... Unpacking libmarkdown2:arm64 (2.2.7-2+b1) ... Selecting previously unselected package libmldbm-perl. Preparing to unpack .../083-libmldbm-perl_2.05-4_all.deb ... Unpacking libmldbm-perl (2.05-4) ... Selecting previously unselected package librole-tiny-perl. Preparing to unpack .../084-librole-tiny-perl_2.002004-1_all.deb ... Unpacking librole-tiny-perl (2.002004-1) ... Selecting previously unselected package libsub-quote-perl. Preparing to unpack .../085-libsub-quote-perl_2.006008-1_all.deb ... Unpacking libsub-quote-perl (2.006008-1) ... Selecting previously unselected package libmoo-perl. Preparing to unpack .../086-libmoo-perl_2.005005-1_all.deb ... Unpacking libmoo-perl (2.005005-1) ... Selecting previously unselected package libstrictures-perl. Preparing to unpack .../087-libstrictures-perl_2.000006-1_all.deb ... Unpacking libstrictures-perl (2.000006-1) ... Selecting previously unselected package libmoox-aliases-perl. Preparing to unpack .../088-libmoox-aliases-perl_0.001006-2_all.deb ... Unpacking libmoox-aliases-perl (0.001006-2) ... Selecting previously unselected package libmouse-perl. Preparing to unpack .../089-libmouse-perl_2.5.10-1+b4_arm64.deb ... Unpacking libmouse-perl (2.5.10-1+b4) ... Selecting previously unselected package libpackage-stash-perl. Preparing to unpack .../090-libpackage-stash-perl_0.40-1_all.deb ... Unpacking libpackage-stash-perl (0.40-1) ... Selecting previously unselected package libsub-identify-perl. Preparing to unpack .../091-libsub-identify-perl_0.14-3+b1_arm64.deb ... Unpacking libsub-identify-perl (0.14-3+b1) ... Selecting previously unselected package libsub-name-perl:arm64. Preparing to unpack .../092-libsub-name-perl_0.27-1+b1_arm64.deb ... Unpacking libsub-name-perl:arm64 (0.27-1+b1) ... Selecting previously unselected package libnamespace-clean-perl. Preparing to unpack .../093-libnamespace-clean-perl_0.27-2_all.deb ... Unpacking libnamespace-clean-perl (0.27-2) ... Selecting previously unselected package libpath-tiny-perl. Preparing to unpack .../094-libpath-tiny-perl_0.144-1_all.deb ... Unpacking libpath-tiny-perl (0.144-1) ... Selecting previously unselected package libperlio-gzip-perl. Preparing to unpack .../095-libperlio-gzip-perl_0.20-1+b2_arm64.deb ... Unpacking libperlio-gzip-perl (0.20-1+b2) ... Selecting previously unselected package libperlio-utf8-strict-perl. Preparing to unpack .../096-libperlio-utf8-strict-perl_0.010-1+b1_arm64.deb ... Unpacking libperlio-utf8-strict-perl (0.010-1+b1) ... Selecting previously unselected package libproc-processtable-perl:arm64. Preparing to unpack .../097-libproc-processtable-perl_0.636-1+b1_arm64.deb ... Unpacking libproc-processtable-perl:arm64 (0.636-1+b1) ... Selecting previously unselected package libregexp-wildcards-perl. Preparing to unpack .../098-libregexp-wildcards-perl_1.05-3_all.deb ... Unpacking libregexp-wildcards-perl (1.05-3) ... Selecting previously unselected package libsereal-decoder-perl. Preparing to unpack .../099-libsereal-decoder-perl_5.004+ds-1+b1_arm64.deb ... Unpacking libsereal-decoder-perl (5.004+ds-1+b1) ... Selecting previously unselected package libsereal-encoder-perl. Preparing to unpack .../100-libsereal-encoder-perl_5.004+ds-1+b1_arm64.deb ... Unpacking libsereal-encoder-perl (5.004+ds-1+b1) ... Selecting previously unselected package libsort-versions-perl. Preparing to unpack .../101-libsort-versions-perl_1.62-3_all.deb ... Unpacking libsort-versions-perl (1.62-3) ... Selecting previously unselected package libxs-parse-keyword-perl. Preparing to unpack .../102-libxs-parse-keyword-perl_0.39-1+b1_arm64.deb ... Unpacking libxs-parse-keyword-perl (0.39-1+b1) ... Selecting previously unselected package libsyntax-keyword-try-perl. Preparing to unpack .../103-libsyntax-keyword-try-perl_0.29-1+b1_arm64.deb ... Unpacking libsyntax-keyword-try-perl (0.29-1+b1) ... Selecting previously unselected package libterm-readkey-perl. Preparing to unpack .../104-libterm-readkey-perl_2.38-2+b2_arm64.deb ... Unpacking libterm-readkey-perl (2.38-2+b2) ... Selecting previously unselected package libtext-levenshteinxs-perl. Preparing to unpack .../105-libtext-levenshteinxs-perl_0.03-5+b2_arm64.deb ... Unpacking libtext-levenshteinxs-perl (0.03-5+b2) ... Selecting previously unselected package libtext-markdown-discount-perl. Preparing to unpack .../106-libtext-markdown-discount-perl_0.16-1+b1_arm64.deb ... Unpacking libtext-markdown-discount-perl (0.16-1+b1) ... Selecting previously unselected package libtext-xslate-perl:arm64. Preparing to unpack .../107-libtext-xslate-perl_3.5.9-1+b3_arm64.deb ... Unpacking libtext-xslate-perl:arm64 (3.5.9-1+b3) ... Selecting previously unselected package libtime-duration-perl. Preparing to unpack .../108-libtime-duration-perl_1.21-2_all.deb ... Unpacking libtime-duration-perl (1.21-2) ... Selecting previously unselected package libtime-moment-perl. Preparing to unpack .../109-libtime-moment-perl_0.44-2+b2_arm64.deb ... Unpacking libtime-moment-perl (0.44-2+b2) ... Selecting previously unselected package libunicode-utf8-perl. Preparing to unpack .../110-libunicode-utf8-perl_0.62-2+b1_arm64.deb ... Unpacking libunicode-utf8-perl (0.62-2+b1) ... Selecting previously unselected package libwww-mechanize-perl. Preparing to unpack .../111-libwww-mechanize-perl_2.18-1_all.deb ... Unpacking libwww-mechanize-perl (2.18-1) ... Selecting previously unselected package libyaml-0-2:arm64. Preparing to unpack .../112-libyaml-0-2_0.2.5-1_arm64.deb ... Unpacking libyaml-0-2:arm64 (0.2.5-1) ... Selecting previously unselected package libyaml-libyaml-perl. Preparing to unpack .../113-libyaml-libyaml-perl_0.89+ds-1_arm64.deb ... Unpacking libyaml-libyaml-perl (0.89+ds-1) ... Selecting previously unselected package plzip. Preparing to unpack .../114-plzip_1.11-1_arm64.deb ... Unpacking plzip (1.11-1) ... Selecting previously unselected package lzop. Preparing to unpack .../115-lzop_1.04-2_arm64.deb ... Unpacking lzop (1.04-2) ... Selecting previously unselected package patchutils. Preparing to unpack .../116-patchutils_0.4.2-1_arm64.deb ... Unpacking patchutils (0.4.2-1) ... Selecting previously unselected package t1utils. Preparing to unpack .../117-t1utils_1.41-4_arm64.deb ... Unpacking t1utils (1.41-4) ... Selecting previously unselected package unzip. Preparing to unpack .../118-unzip_6.0-28_arm64.deb ... Unpacking unzip (6.0-28) ... Selecting previously unselected package lintian. Preparing to unpack .../119-lintian_2.117.0_all.deb ... Unpacking lintian (2.117.0) ... Selecting previously unselected package sbuild-build-depends-lintian-dummy:amd64. Preparing to unpack .../120-sbuild-build-depends-lintian-dummy_0.invalid.0_amd64.deb ... Unpacking sbuild-build-depends-lintian-dummy:amd64 (0.invalid.0) ... Setting up libapt-pkg-perl (0.1.40+b3) ... Setting up liblz1:arm64 (1.14-1) ... Setting up libberkeleydb-perl:arm64 (0.64-2+b2) ... Setting up plzip (1.11-1) ... update-alternatives: using /usr/bin/lzip.plzip to provide /usr/bin/lzip (lzip) in auto mode update-alternatives: using /usr/bin/lzip.plzip to provide /usr/bin/lzip-compressor (lzip-compressor) in auto mode update-alternatives: using /usr/bin/lzip.plzip to provide /usr/bin/lzip-decompressor (lzip-decompressor) in auto mode Setting up libunicode-utf8-perl (0.62-2+b1) ... Setting up libmouse-perl (2.5.10-1+b4) ... Setting up libdata-messagepack-perl (1.02-1+b2) ... Setting up libdynaloader-functions-perl (0.003-3) ... Setting up libclass-method-modifiers-perl (2.15-1) ... Setting up liblist-compare-perl (0.55-2) ... Setting up libclone-perl:arm64 (0.46-1+b1) ... Setting up libyaml-0-2:arm64 (0.2.5-1) ... Setting up libsub-identify-perl (0.14-3+b1) ... Setting up libcpanel-json-xs-perl:arm64 (4.37-1+b1) ... Setting up libhtml-tagset-perl (3.20-6) ... Setting up libdevel-size-perl (0.83-2+b2) ... Setting up unzip (6.0-28) ... Setting up liblwp-mediatypes-perl (6.04-2) ... Setting up libyaml-libyaml-perl (0.89+ds-1) ... Setting up libio-interactive-perl (1.025-1) ... Setting up libtry-tiny-perl (0.31-2) ... Setting up perl-openssl-defaults:arm64 (7+b1) ... Setting up libmldbm-perl (2.05-4) ... Setting up liblzo2-2:arm64 (2.10-2+b1) ... Setting up libtime-moment-perl (0.44-2+b2) ... Setting up libencode-locale-perl (1.05-3) ... Setting up libassuan0:arm64 (2.5.6-1) ... Setting up libconfig-tiny-perl (2.30-1) ... Setting up libsereal-encoder-perl (5.004+ds-1+b1) ... Setting up liblist-utilsby-perl (0.12-2) ... Setting up libnet-netmask-perl (2.0002-2) ... Setting up libsub-install-perl (0.929-1) ... Setting up patchutils (0.4.2-1) ... Setting up libjson-maybexs-perl (1.004005-1) ... Setting up libnetaddr-ip-perl (4.079+dfsg-2+b2) ... Setting up libclass-data-inheritable-perl (0.08-3) ... Setting up libxs-parse-keyword-perl (0.39-1+b1) ... Setting up libipc-system-simple-perl (1.30-2) ... Setting up libnet-domain-tld-perl (1.75-3) ... Setting up libperlio-utf8-strict-perl (0.010-1+b1) ... Setting up t1utils (1.41-4) ... Setting up libvariable-magic-perl (0.63-1+b2) ... Setting up libio-html-perl (1.004-3) ... Setting up libb-hooks-op-check-perl:arm64 (0.22-2+b2) ... Setting up libparams-util-perl (1.102-2+b2) ... Setting up libtime-duration-perl (1.21-2) ... Setting up libtext-xslate-perl:arm64 (3.5.9-1+b3) ... Setting up libsub-exporter-progressive-perl (0.001013-3) ... Setting up libcapture-tiny-perl (0.48-2) ... Setting up libtimedate-perl (2.3300-2) ... Setting up libsub-name-perl:arm64 (0.27-1+b1) ... Setting up libsyntax-keyword-try-perl (0.29-1+b1) ... Setting up libdata-validate-domain-perl (0.10-1.1) ... Setting up libproc-processtable-perl:arm64 (0.636-1+b1) ... Setting up libpath-tiny-perl (0.144-1) ... Setting up lzop (1.04-2) ... Setting up gpgconf (2.2.40-1.1+b1) ... Setting up librole-tiny-perl (2.002004-1) ... Setting up libipc-run3-perl (0.049-1) ... Setting up libregexp-wildcards-perl (1.05-3) ... Setting up libaliased-perl (0.34-3) ... Setting up libstrictures-perl (2.000006-1) ... Setting up libsub-quote-perl (2.006008-1) ... Setting up libdevel-stacktrace-perl (2.0500-1) ... Setting up libclass-xsaccessor-perl (1.19-4+b2) ... Setting up libsort-versions-perl (1.62-3) ... Setting up libterm-readkey-perl (2.38-2+b2) ... Setting up libfont-ttf-perl (1.06-2) ... Setting up openssl (3.1.5-1) ... Setting up libtext-levenshteinxs-perl (0.03-5+b2) ... Setting up libperlio-gzip-perl (0.20-1+b2) ... Setting up libhtml-html5-entities-perl (0.004-3) ... Setting up libsereal-decoder-perl (5.004+ds-1+b1) ... Setting up libmarkdown2:arm64 (2.2.7-2+b1) ... Setting up liburi-perl (5.27-1) ... Setting up iso-codes (4.16.0-1) ... Setting up libnet-ipv6addr-perl (1.02-1) ... Setting up gpg (2.2.40-1.1+b1) ... Setting up libdata-validate-ip-perl (0.31-1) ... Setting up libemail-address-xs-perl (1.05-1+b2) ... Setting up libnet-ssleay-perl:arm64 (1.94-1) ... Setting up libhttp-date-perl (6.06-1) ... Setting up libfile-basedir-perl (0.09-2) ... Setting up libfile-listing-perl (6.16-1) ... Setting up libnet-http-perl (6.23-1) ... Setting up libtext-markdown-discount-perl (0.16-1+b1) ... Setting up libexception-class-perl (1.45-1) ... Setting up libdevel-callchecker-perl:arm64 (0.008-2+b1) ... Setting up ca-certificates (20240203) ... Updating certificates in /etc/ssl/certs... 146 added, 0 removed; done. Setting up libdata-validate-uri-perl (0.07-2) ... Setting up libdata-optlist-perl (0.114-1) ... Setting up libwww-robotrules-perl (6.02-1) ... Setting up libhtml-parser-perl:arm64 (3.81-1+b1) ... Setting up libio-socket-ssl-perl (2.085-1) ... Setting up libsub-exporter-perl (0.990-1) ... Setting up libhttp-message-perl (6.45-1) ... Setting up libhtml-form-perl (6.11-1) ... Setting up libiterator-perl (0.03+ds1-2) ... Setting up libhttp-negotiate-perl (6.01-2) ... Setting up libiterator-util-perl (0.02+ds1-2) ... Setting up libhttp-cookies-perl (6.11-1) ... Setting up libhtml-tree-perl (5.07-3) ... Setting up libparams-classify-perl:arm64 (0.015-2+b2) ... Setting up libcgi-pm-perl (4.61-1) ... Setting up libmodule-runtime-perl (0.016-2) ... Setting up libconst-fast-perl (0.014-2) ... Setting up libdata-dpath-perl (0.59-1) ... Setting up libmodule-implementation-perl (0.09-2) ... Setting up libpackage-stash-perl (0.40-1) ... Setting up libimport-into-perl (1.002005-2) ... Setting up libmoo-perl (2.005005-1) ... Setting up liblist-someutils-perl (0.59-1) ... Setting up libmoox-aliases-perl (0.001006-2) ... Setting up libb-hooks-endofscope-perl (0.26-1) ... Setting up libnamespace-clean-perl (0.27-2) ... Setting up libwww-perl (6.76-1) ... Setting up libhtml-tokeparser-simple-perl (3.16-4) ... Setting up libwww-mechanize-perl (2.18-1) ... Setting up liblwp-protocol-https-perl (6.13-1) ... Processing triggers for libc-bin (2.37-15) ... Processing triggers for man-db (2.12.0-3) ... Not building database; man-db/auto-update is not 'true'. Processing triggers for sgml-base (1.31) ... Setting up lintian (2.117.0) ... Setting up sbuild-build-depends-lintian-dummy:amd64 (0.invalid.0) ... Processing triggers for ca-certificates (20240203) ... Updating certificates in /etc/ssl/certs... 0 added, 0 removed; done. Running hooks in /etc/ca-certificates/update.d... done. Running lintian... I: Lintian run was successful. +------------------------------------------------------------------------------+ | Post Build | +------------------------------------------------------------------------------+ +------------------------------------------------------------------------------+ | Cleanup | +------------------------------------------------------------------------------+ Purging /<> Not cleaning session: cloned chroot in use +------------------------------------------------------------------------------+ | Summary | +------------------------------------------------------------------------------+ Build Architecture: arm64 Build Profiles: cross nocheck Build Type: any Build-Space: 76400 Build-Time: 1740 Distribution: unstable Foreign Architectures: amd64 Host Architecture: amd64 Install-Time: 71 Job: shadow_1:4.13+dfsg1-4 Lintian: pass Machine Architecture: arm64 Package: shadow Package-Time: 1847 Source-Version: 1:4.13+dfsg1-4 Space: 76400 Status: successful Version: 1:4.13+dfsg1-4 -------------------------------------------------------------------------------- Finished at 2024-02-26T08:22:37Z Build needed 00:30:47, 76400k disk space