Raspbian Package Auto-Building

Build log for cryptsetup (2:2.1.0-3) on armhf

cryptsetup2:2.1.0-3armhf → 2019-05-06 05:21:11

sbuild (Debian sbuild) 0.71.0 (24 Aug 2016) on bm-wb-03

+==============================================================================+
| cryptsetup 2:2.1.0-3 (armhf)                 Mon, 06 May 2019 04:40:22 +0000 |
+==============================================================================+

Package: cryptsetup
Version: 2:2.1.0-3
Source Version: 2:2.1.0-3
Distribution: buster-staging
Machine Architecture: armhf
Host Architecture: armhf
Build Architecture: armhf

I: NOTICE: Log filtering will replace 'var/lib/schroot/mount/buster-staging-armhf-sbuild-33b67194-5827-433b-bb09-ff76139e24c7' with '<<CHROOT>>'

+------------------------------------------------------------------------------+
| Update chroot                                                                |
+------------------------------------------------------------------------------+

Get:1 http://172.17.0.1/private buster-staging InRelease [11.3 kB]
Get:2 http://172.17.0.1/private buster-staging/main Sources [11.4 MB]
Get:3 http://172.17.0.1/private buster-staging/main armhf Packages [13.0 MB]
Fetched 24.4 MB in 28s (883 kB/s)
Reading package lists...
W: No sandbox user '_apt' on the system, can not drop privileges

+------------------------------------------------------------------------------+
| Fetch source files                                                           |
+------------------------------------------------------------------------------+


Check APT
---------

Checking available source versions...

Download source files with APT
------------------------------

Reading package lists...
NOTICE: 'cryptsetup' packaging is maintained in the 'Git' version control system at:
https://salsa.debian.org/cryptsetup-team/cryptsetup.git
Please use:
git clone https://salsa.debian.org/cryptsetup-team/cryptsetup.git
to retrieve the latest (possibly unreleased) updates to the package.
Need to get 10.8 MB of source archives.
Get:1 http://172.17.0.1/private buster-staging/main cryptsetup 2:2.1.0-3 (dsc) [2810 B]
Get:2 http://172.17.0.1/private buster-staging/main cryptsetup 2:2.1.0-3 (tar) [10.7 MB]
Get:3 http://172.17.0.1/private buster-staging/main cryptsetup 2:2.1.0-3 (diff) [102 kB]
Fetched 10.8 MB in 1s (9731 kB/s)
Download complete and in download only mode
I: NOTICE: Log filtering will replace 'build/cryptsetup-QKb14n/cryptsetup-2.1.0' with '<<PKGBUILDDIR>>'
I: NOTICE: Log filtering will replace 'build/cryptsetup-QKb14n' with '<<BUILDDIR>>'

+------------------------------------------------------------------------------+
| Install build-essential                                                      |
+------------------------------------------------------------------------------+


Setup apt archive
-----------------

Merged Build-Depends: build-essential, fakeroot
Filtered Build-Depends: build-essential, fakeroot
dpkg-deb: building package 'sbuild-build-depends-core-dummy' in '/<<BUILDDIR>>/resolver-FBh4LV/apt_archive/sbuild-build-depends-core-dummy.deb'.
dpkg-scanpackages: warning: Packages in archive but missing from override file:
dpkg-scanpackages: warning:   sbuild-build-depends-core-dummy
dpkg-scanpackages: info: Wrote 1 entries to output Packages file.
gpg: keybox '/<<BUILDDIR>>/resolver-FBh4LV/gpg/pubring.kbx' created
gpg: /<<BUILDDIR>>/resolver-FBh4LV/gpg/trustdb.gpg: trustdb created
gpg: key 35506D9A48F77B2E: public key "Sbuild Signer (Sbuild Build Dependency Archive Key) <buildd-tools-devel@lists.alioth.debian.org>" imported
gpg: Total number processed: 1
gpg:               imported: 1
gpg: key 35506D9A48F77B2E: "Sbuild Signer (Sbuild Build Dependency Archive Key) <buildd-tools-devel@lists.alioth.debian.org>" not changed
gpg: key 35506D9A48F77B2E: secret key imported
gpg: Total number processed: 1
gpg:              unchanged: 1
gpg:       secret keys read: 1
gpg:   secret keys imported: 1
gpg: using "Sbuild Signer" as default secret key for signing
Ign:1 copy:/<<BUILDDIR>>/resolver-FBh4LV/apt_archive ./ InRelease
Get:2 copy:/<<BUILDDIR>>/resolver-FBh4LV/apt_archive ./ Release [957 B]
Get:3 copy:/<<BUILDDIR>>/resolver-FBh4LV/apt_archive ./ Release.gpg [370 B]
Get:4 copy:/<<BUILDDIR>>/resolver-FBh4LV/apt_archive ./ Sources [349 B]
Get:5 copy:/<<BUILDDIR>>/resolver-FBh4LV/apt_archive ./ Packages [433 B]
Fetched 2109 B in 1s (2880 B/s)
Reading package lists...
W: No sandbox user '_apt' on the system, can not drop privileges
Reading package lists...

Install core build dependencies (apt-based resolver)
----------------------------------------------------

Installing build dependencies
Reading package lists...
Building dependency tree...
Reading state information...
The following packages were automatically installed and are no longer required:
  ca-certificates dbus dbus-user-session e2fsprogs-l10n krb5-locales libexpat1
  libgpg-error-l10n libgssapi-krb5-2 libk5crypto3 libkeyutils1 libkrb5-3
  libkrb5support0 libnss-systemd libpam-systemd openssl systemd-sysv
Use 'apt autoremove' to remove them.
The following NEW packages will be installed:
  sbuild-build-depends-core-dummy
0 upgraded, 1 newly installed, 0 to remove and 78 not upgraded.
Need to get 848 B of archives.
After this operation, 0 B of additional disk space will be used.
Get:1 copy:/<<BUILDDIR>>/resolver-FBh4LV/apt_archive ./ sbuild-build-depends-core-dummy 0.invalid.0 [848 B]
debconf: delaying package configuration, since apt-utils is not installed
Fetched 848 B in 0s (0 B/s)
Selecting previously unselected package sbuild-build-depends-core-dummy.
(Reading database ... 14158 files and directories currently installed.)
Preparing to unpack .../sbuild-build-depends-core-dummy_0.invalid.0_armhf.deb ...
Unpacking sbuild-build-depends-core-dummy (0.invalid.0) ...
Setting up sbuild-build-depends-core-dummy (0.invalid.0) ...
W: No sandbox user '_apt' on the system, can not drop privileges

+------------------------------------------------------------------------------+
| Check architectures                                                          |
+------------------------------------------------------------------------------+

Arch check ok (armhf included in linux-any all)

+------------------------------------------------------------------------------+
| Install package build dependencies                                           |
+------------------------------------------------------------------------------+


Setup apt archive
-----------------

Merged Build-Depends: autoconf, automake (>= 1:1.12), autopoint, debhelper (>= 11~), dh-exec, dh-strip-nondeterminism, docbook-xml, docbook-xsl, gettext, libargon2-dev, libblkid-dev, libdevmapper-dev, libjson-c-dev, libpopt-dev, libselinux1-dev, libsepol1-dev, libssl-dev, libtool, pkg-config, po-debconf, uuid-dev, xsltproc
Filtered Build-Depends: autoconf, automake (>= 1:1.12), autopoint, debhelper (>= 11~), dh-exec, dh-strip-nondeterminism, docbook-xml, docbook-xsl, gettext, libargon2-dev, libblkid-dev, libdevmapper-dev, libjson-c-dev, libpopt-dev, libselinux1-dev, libsepol1-dev, libssl-dev, libtool, pkg-config, po-debconf, uuid-dev, xsltproc
dpkg-deb: building package 'sbuild-build-depends-cryptsetup-dummy' in '/<<BUILDDIR>>/resolver-FBh4LV/apt_archive/sbuild-build-depends-cryptsetup-dummy.deb'.
dpkg-scanpackages: warning: Packages in archive but missing from override file:
dpkg-scanpackages: warning:   sbuild-build-depends-core-dummy sbuild-build-depends-cryptsetup-dummy
dpkg-scanpackages: info: Wrote 2 entries to output Packages file.
gpg: using "Sbuild Signer" as default secret key for signing
Ign:1 copy:/<<BUILDDIR>>/resolver-FBh4LV/apt_archive ./ InRelease
Get:2 copy:/<<BUILDDIR>>/resolver-FBh4LV/apt_archive ./ Release [963 B]
Get:3 copy:/<<BUILDDIR>>/resolver-FBh4LV/apt_archive ./ Release.gpg [370 B]
Get:4 copy:/<<BUILDDIR>>/resolver-FBh4LV/apt_archive ./ Sources [634 B]
Get:5 copy:/<<BUILDDIR>>/resolver-FBh4LV/apt_archive ./ Packages [714 B]
Fetched 2681 B in 1s (3891 B/s)
Reading package lists...
W: No sandbox user '_apt' on the system, can not drop privileges
Reading package lists...

Install cryptsetup build dependencies (apt-based resolver)
----------------------------------------------------------

Installing build dependencies
Reading package lists...
Building dependency tree...
Reading state information...
The following packages were automatically installed and are no longer required:
  ca-certificates dbus dbus-user-session e2fsprogs-l10n krb5-locales libexpat1
  libgpg-error-l10n libgssapi-krb5-2 libk5crypto3 libkeyutils1 libkrb5-3
  libkrb5support0 libnss-systemd libpam-systemd openssl
Use 'apt autoremove' to remove them.
The following additional packages will be installed:
  autoconf automake autopoint autotools-dev bsdmainutils debhelper
  dh-autoreconf dh-exec dh-strip-nondeterminism docbook-xml docbook-xsl dwz
  file gettext gettext-base groff-base intltool-debian libarchive-zip-perl
  libargon2-dev libblkid-dev libbsd0 libcroco3 libdevmapper-dev
  libdevmapper-event1.02.1 libelf1 libfile-stripnondeterminism-perl
  libglib2.0-0 libicu63 libjson-c-dev libmagic-mgc libmagic1 libpcre16-3
  libpcre3 libpcre3-dev libpcre32-3 libpcrecpp0v5 libpipeline1 libpopt-dev
  libpopt0 libselinux1-dev libsepol1-dev libsigsegv2 libssl-dev libssl1.1
  libtool libuchardet0 libudev-dev libudev1 libxml2 libxslt1.1 m4 man-db
  pkg-config po-debconf sgml-base sgml-data udev uuid-dev xml-core xsltproc
Suggested packages:
  autoconf-archive gnu-standards autoconf-doc wamerican | wordlist whois
  vacation dh-make docbook docbook-dsssl docbook-defguide dbtoepub
  docbook-xsl-doc-html | docbook-xsl-doc-pdf | docbook-xsl-doc-text
  | docbook-xsl-doc docbook-xsl-saxon fop libsaxon-java libxalan2-java
  libxslthl-java xalan gettext-doc libasprintf-dev libgettextpo-dev groff
  libssl-doc libtool-doc gfortran | fortran95-compiler gcj-jdk m4-doc apparmor
  less www-browser libmail-box-perl sgml-base-doc perlsgml w3-recs opensp
  libxml2-utils
Recommended packages:
  curl | wget | lynx libarchive-cpio-perl libglib2.0-data shared-mime-info
  xdg-user-dirs libltdl-dev libmail-sendmail-perl
The following NEW packages will be installed:
  autoconf automake autopoint autotools-dev bsdmainutils debhelper
  dh-autoreconf dh-exec dh-strip-nondeterminism docbook-xml docbook-xsl dwz
  file gettext gettext-base groff-base intltool-debian libarchive-zip-perl
  libargon2-dev libblkid-dev libbsd0 libcroco3 libdevmapper-dev
  libdevmapper-event1.02.1 libelf1 libfile-stripnondeterminism-perl
  libglib2.0-0 libicu63 libjson-c-dev libmagic-mgc libmagic1 libpcre16-3
  libpcre3-dev libpcre32-3 libpcrecpp0v5 libpipeline1 libpopt-dev libpopt0
  libselinux1-dev libsepol1-dev libsigsegv2 libssl-dev libtool libuchardet0
  libudev-dev libxml2 libxslt1.1 m4 man-db pkg-config po-debconf
  sbuild-build-depends-cryptsetup-dummy sgml-base sgml-data uuid-dev xml-core
  xsltproc
The following packages will be upgraded:
  libpcre3 libssl1.1 libudev1 udev
4 upgraded, 57 newly installed, 0 to remove and 74 not upgraded.
Need to get 26.7 MB of archives.
After this operation, 98.5 MB of additional disk space will be used.
Get:1 copy:/<<BUILDDIR>>/resolver-FBh4LV/apt_archive ./ sbuild-build-depends-cryptsetup-dummy 0.invalid.0 [996 B]
Get:2 http://172.17.0.1/private buster-staging/main armhf libbsd0 armhf 0.9.1-2 [104 kB]
Get:3 http://172.17.0.1/private buster-staging/main armhf bsdmainutils armhf 11.1.2 [182 kB]
Get:4 http://172.17.0.1/private buster-staging/main armhf libuchardet0 armhf 0.0.6-3 [62.2 kB]
Get:5 http://172.17.0.1/private buster-staging/main armhf groff-base armhf 1.22.4-3 [782 kB]
Get:6 http://172.17.0.1/private buster-staging/main armhf libpipeline1 armhf 1.5.1-2 [26.6 kB]
Get:7 http://172.17.0.1/private buster-staging/main armhf man-db armhf 2.8.5-2 [1230 kB]
Get:8 http://172.17.0.1/private buster-staging/main armhf sgml-base all 1.29 [14.8 kB]
Get:9 http://172.17.0.1/private buster-staging/main armhf libpcre3 armhf 2:8.39-12 [313 kB]
Get:10 http://172.17.0.1/private buster-staging/main armhf udev armhf 241-3+rpi1 [1246 kB]
Get:11 http://172.17.0.1/private buster-staging/main armhf libudev1 armhf 241-3+rpi1 [142 kB]
Get:12 http://172.17.0.1/private buster-staging/main armhf libmagic-mgc armhf 1:5.35-4 [242 kB]
Get:13 http://172.17.0.1/private buster-staging/main armhf libmagic1 armhf 1:5.35-4 [110 kB]
Get:14 http://172.17.0.1/private buster-staging/main armhf file armhf 1:5.35-4 [65.3 kB]
Get:15 http://172.17.0.1/private buster-staging/main armhf gettext-base armhf 0.19.8.1-9 [117 kB]
Get:16 http://172.17.0.1/private buster-staging/main armhf libsigsegv2 armhf 2.12-2 [32.3 kB]
Get:17 http://172.17.0.1/private buster-staging/main armhf m4 armhf 1.4.18-2 [185 kB]
Get:18 http://172.17.0.1/private buster-staging/main armhf autoconf all 2.69-11 [341 kB]
Get:19 http://172.17.0.1/private buster-staging/main armhf autotools-dev all 20180224.1 [77.0 kB]
Get:20 http://172.17.0.1/private buster-staging/main armhf automake all 1:1.16.1-4 [771 kB]
Get:21 http://172.17.0.1/private buster-staging/main armhf autopoint all 0.19.8.1-9 [434 kB]
Get:22 http://172.17.0.1/private buster-staging/main armhf libtool all 2.4.6-9 [547 kB]
Get:23 http://172.17.0.1/private buster-staging/main armhf dh-autoreconf all 19 [16.9 kB]
Get:24 http://172.17.0.1/private buster-staging/main armhf libarchive-zip-perl all 1.64-1 [96.8 kB]
Get:25 http://172.17.0.1/private buster-staging/main armhf libfile-stripnondeterminism-perl all 1.1.2-1 [19.8 kB]
Get:26 http://172.17.0.1/private buster-staging/main armhf dh-strip-nondeterminism all 1.1.2-1 [13.0 kB]
Get:27 http://172.17.0.1/private buster-staging/main armhf libelf1 armhf 0.176-1 [158 kB]
Get:28 http://172.17.0.1/private buster-staging/main armhf dwz armhf 0.12-3 [66.0 kB]
Get:29 http://172.17.0.1/private buster-staging/main armhf libglib2.0-0 armhf 2.58.3-1 [1077 kB]
Get:30 http://172.17.0.1/private buster-staging/main armhf libicu63 armhf 63.1-6 [7973 kB]
Get:31 http://172.17.0.1/private buster-staging/main armhf libxml2 armhf 2.9.4+dfsg1-7+b1 [570 kB]
Get:32 http://172.17.0.1/private buster-staging/main armhf libcroco3 armhf 0.6.12-3 [132 kB]
Get:33 http://172.17.0.1/private buster-staging/main armhf gettext armhf 0.19.8.1-9 [1219 kB]
Get:34 http://172.17.0.1/private buster-staging/main armhf intltool-debian all 0.35.0+20060710.5 [26.8 kB]
Get:35 http://172.17.0.1/private buster-staging/main armhf po-debconf all 1.0.21 [248 kB]
Get:36 http://172.17.0.1/private buster-staging/main armhf debhelper all 12.1.1 [1016 kB]
Get:37 http://172.17.0.1/private buster-staging/main armhf xml-core all 0.18+nmu1 [23.8 kB]
Get:38 http://172.17.0.1/private buster-staging/main armhf sgml-data all 2.0.11 [179 kB]
Get:39 http://172.17.0.1/private buster-staging/main armhf docbook-xml all 4.5-8 [84.7 kB]
Get:40 http://172.17.0.1/private buster-staging/main armhf docbook-xsl all 1.79.1+dfsg-2 [1249 kB]
Get:41 http://172.17.0.1/private buster-staging/main armhf libargon2-dev armhf 0~20171227-0.2 [24.6 kB]
Get:42 http://172.17.0.1/private buster-staging/main armhf uuid-dev armhf 2.33.1-0.1 [92.4 kB]
Get:43 http://172.17.0.1/private buster-staging/main armhf libblkid-dev armhf 2.33.1-0.1 [210 kB]
Get:44 http://172.17.0.1/private buster-staging/main armhf libdevmapper-event1.02.1 armhf 2:1.02.155-2 [21.5 kB]
Get:45 http://172.17.0.1/private buster-staging/main armhf libudev-dev armhf 241-3+rpi1 [108 kB]
Get:46 http://172.17.0.1/private buster-staging/main armhf libsepol1-dev armhf 2.8-1 [309 kB]
Get:47 http://172.17.0.1/private buster-staging/main armhf libpcre16-3 armhf 2:8.39-12 [234 kB]
Get:48 http://172.17.0.1/private buster-staging/main armhf libpcre32-3 armhf 2:8.39-12 [227 kB]
Get:49 http://172.17.0.1/private buster-staging/main armhf libpcrecpp0v5 armhf 2:8.39-12 [150 kB]
Get:50 http://172.17.0.1/private buster-staging/main armhf libpcre3-dev armhf 2:8.39-12 [564 kB]
Get:51 http://172.17.0.1/private buster-staging/main armhf libselinux1-dev armhf 2.8-1+b1 [156 kB]
Get:52 http://172.17.0.1/private buster-staging/main armhf libdevmapper-dev armhf 2:1.02.155-2 [51.4 kB]
Get:53 http://172.17.0.1/private buster-staging/main armhf libjson-c-dev armhf 0.12.1+ds-2 [35.4 kB]
Get:54 http://172.17.0.1/private buster-staging/main armhf libpopt0 armhf 1.16-12 [46.3 kB]
Get:55 http://172.17.0.1/private buster-staging/main armhf libpopt-dev armhf 1.16-12 [46.9 kB]
Get:56 http://172.17.0.1/private buster-staging/main armhf libssl1.1 armhf 1.1.1b-2 [1258 kB]
Get:57 http://172.17.0.1/private buster-staging/main armhf libssl-dev armhf 1.1.1b-2 [1560 kB]
Get:58 http://172.17.0.1/private buster-staging/main armhf libxslt1.1 armhf 1.1.32-2 [215 kB]
Get:59 http://172.17.0.1/private buster-staging/main armhf pkg-config armhf 0.29-6 [59.8 kB]
Get:60 http://172.17.0.1/private buster-staging/main armhf xsltproc armhf 1.1.32-2 [121 kB]
Get:61 http://172.17.0.1/private buster-staging/main armhf dh-exec armhf 0.23.1 [25.1 kB]
debconf: delaying package configuration, since apt-utils is not installed
Fetched 26.7 MB in 4s (6754 kB/s)
Selecting previously unselected package libbsd0:armhf.
(Reading database ... 14158 files and directories currently installed.)
Preparing to unpack .../0-libbsd0_0.9.1-2_armhf.deb ...
Unpacking libbsd0:armhf (0.9.1-2) ...
Selecting previously unselected package bsdmainutils.
Preparing to unpack .../1-bsdmainutils_11.1.2_armhf.deb ...
Unpacking bsdmainutils (11.1.2) ...
Selecting previously unselected package libuchardet0:armhf.
Preparing to unpack .../2-libuchardet0_0.0.6-3_armhf.deb ...
Unpacking libuchardet0:armhf (0.0.6-3) ...
Selecting previously unselected package groff-base.
Preparing to unpack .../3-groff-base_1.22.4-3_armhf.deb ...
Unpacking groff-base (1.22.4-3) ...
Selecting previously unselected package libpipeline1:armhf.
Preparing to unpack .../4-libpipeline1_1.5.1-2_armhf.deb ...
Unpacking libpipeline1:armhf (1.5.1-2) ...
Selecting previously unselected package man-db.
Preparing to unpack .../5-man-db_2.8.5-2_armhf.deb ...
Unpacking man-db (2.8.5-2) ...
Selecting previously unselected package sgml-base.
Preparing to unpack .../6-sgml-base_1.29_all.deb ...
Unpacking sgml-base (1.29) ...
Preparing to unpack .../7-libpcre3_2%3a8.39-12_armhf.deb ...
Unpacking libpcre3:armhf (2:8.39-12) over (2:8.39-11+rpi1) ...
Setting up libpcre3:armhf (2:8.39-12) ...
(Reading database ... 14819 files and directories currently installed.)
Preparing to unpack .../udev_241-3+rpi1_armhf.deb ...
Unpacking udev (241-3+rpi1) over (241-1+rpi1) ...
Preparing to unpack .../libudev1_241-3+rpi1_armhf.deb ...
Unpacking libudev1:armhf (241-3+rpi1) over (241-1+rpi1) ...
Setting up libudev1:armhf (241-3+rpi1) ...
Selecting previously unselected package libmagic-mgc.
(Reading database ... 14819 files and directories currently installed.)
Preparing to unpack .../00-libmagic-mgc_1%3a5.35-4_armhf.deb ...
Unpacking libmagic-mgc (1:5.35-4) ...
Selecting previously unselected package libmagic1:armhf.
Preparing to unpack .../01-libmagic1_1%3a5.35-4_armhf.deb ...
Unpacking libmagic1:armhf (1:5.35-4) ...
Selecting previously unselected package file.
Preparing to unpack .../02-file_1%3a5.35-4_armhf.deb ...
Unpacking file (1:5.35-4) ...
Selecting previously unselected package gettext-base.
Preparing to unpack .../03-gettext-base_0.19.8.1-9_armhf.deb ...
Unpacking gettext-base (0.19.8.1-9) ...
Selecting previously unselected package libsigsegv2:armhf.
Preparing to unpack .../04-libsigsegv2_2.12-2_armhf.deb ...
Unpacking libsigsegv2:armhf (2.12-2) ...
Selecting previously unselected package m4.
Preparing to unpack .../05-m4_1.4.18-2_armhf.deb ...
Unpacking m4 (1.4.18-2) ...
Selecting previously unselected package autoconf.
Preparing to unpack .../06-autoconf_2.69-11_all.deb ...
Unpacking autoconf (2.69-11) ...
Selecting previously unselected package autotools-dev.
Preparing to unpack .../07-autotools-dev_20180224.1_all.deb ...
Unpacking autotools-dev (20180224.1) ...
Selecting previously unselected package automake.
Preparing to unpack .../08-automake_1%3a1.16.1-4_all.deb ...
Unpacking automake (1:1.16.1-4) ...
Selecting previously unselected package autopoint.
Preparing to unpack .../09-autopoint_0.19.8.1-9_all.deb ...
Unpacking autopoint (0.19.8.1-9) ...
Selecting previously unselected package libtool.
Preparing to unpack .../10-libtool_2.4.6-9_all.deb ...
Unpacking libtool (2.4.6-9) ...
Selecting previously unselected package dh-autoreconf.
Preparing to unpack .../11-dh-autoreconf_19_all.deb ...
Unpacking dh-autoreconf (19) ...
Selecting previously unselected package libarchive-zip-perl.
Preparing to unpack .../12-libarchive-zip-perl_1.64-1_all.deb ...
Unpacking libarchive-zip-perl (1.64-1) ...
Selecting previously unselected package libfile-stripnondeterminism-perl.
Preparing to unpack .../13-libfile-stripnondeterminism-perl_1.1.2-1_all.deb ...
Unpacking libfile-stripnondeterminism-perl (1.1.2-1) ...
Selecting previously unselected package dh-strip-nondeterminism.
Preparing to unpack .../14-dh-strip-nondeterminism_1.1.2-1_all.deb ...
Unpacking dh-strip-nondeterminism (1.1.2-1) ...
Selecting previously unselected package libelf1:armhf.
Preparing to unpack .../15-libelf1_0.176-1_armhf.deb ...
Unpacking libelf1:armhf (0.176-1) ...
Selecting previously unselected package dwz.
Preparing to unpack .../16-dwz_0.12-3_armhf.deb ...
Unpacking dwz (0.12-3) ...
Selecting previously unselected package libglib2.0-0:armhf.
Preparing to unpack .../17-libglib2.0-0_2.58.3-1_armhf.deb ...
Unpacking libglib2.0-0:armhf (2.58.3-1) ...
Selecting previously unselected package libicu63:armhf.
Preparing to unpack .../18-libicu63_63.1-6_armhf.deb ...
Unpacking libicu63:armhf (63.1-6) ...
Selecting previously unselected package libxml2:armhf.
Preparing to unpack .../19-libxml2_2.9.4+dfsg1-7+b1_armhf.deb ...
Unpacking libxml2:armhf (2.9.4+dfsg1-7+b1) ...
Selecting previously unselected package libcroco3:armhf.
Preparing to unpack .../20-libcroco3_0.6.12-3_armhf.deb ...
Unpacking libcroco3:armhf (0.6.12-3) ...
Selecting previously unselected package gettext.
Preparing to unpack .../21-gettext_0.19.8.1-9_armhf.deb ...
Unpacking gettext (0.19.8.1-9) ...
Selecting previously unselected package intltool-debian.
Preparing to unpack .../22-intltool-debian_0.35.0+20060710.5_all.deb ...
Unpacking intltool-debian (0.35.0+20060710.5) ...
Selecting previously unselected package po-debconf.
Preparing to unpack .../23-po-debconf_1.0.21_all.deb ...
Unpacking po-debconf (1.0.21) ...
Selecting previously unselected package debhelper.
Preparing to unpack .../24-debhelper_12.1.1_all.deb ...
Unpacking debhelper (12.1.1) ...
Selecting previously unselected package xml-core.
Preparing to unpack .../25-xml-core_0.18+nmu1_all.deb ...
Unpacking xml-core (0.18+nmu1) ...
Selecting previously unselected package sgml-data.
Preparing to unpack .../26-sgml-data_2.0.11_all.deb ...
Unpacking sgml-data (2.0.11) ...
Selecting previously unselected package docbook-xml.
Preparing to unpack .../27-docbook-xml_4.5-8_all.deb ...
Unpacking docbook-xml (4.5-8) ...
Selecting previously unselected package docbook-xsl.
Preparing to unpack .../28-docbook-xsl_1.79.1+dfsg-2_all.deb ...
Unpacking docbook-xsl (1.79.1+dfsg-2) ...
Selecting previously unselected package libargon2-dev:armhf.
Preparing to unpack .../29-libargon2-dev_0~20171227-0.2_armhf.deb ...
Unpacking libargon2-dev:armhf (0~20171227-0.2) ...
Selecting previously unselected package uuid-dev:armhf.
Preparing to unpack .../30-uuid-dev_2.33.1-0.1_armhf.deb ...
Unpacking uuid-dev:armhf (2.33.1-0.1) ...
Selecting previously unselected package libblkid-dev:armhf.
Preparing to unpack .../31-libblkid-dev_2.33.1-0.1_armhf.deb ...
Unpacking libblkid-dev:armhf (2.33.1-0.1) ...
Selecting previously unselected package libdevmapper-event1.02.1:armhf.
Preparing to unpack .../32-libdevmapper-event1.02.1_2%3a1.02.155-2_armhf.deb ...
Unpacking libdevmapper-event1.02.1:armhf (2:1.02.155-2) ...
Selecting previously unselected package libudev-dev:armhf.
Preparing to unpack .../33-libudev-dev_241-3+rpi1_armhf.deb ...
Unpacking libudev-dev:armhf (241-3+rpi1) ...
Selecting previously unselected package libsepol1-dev:armhf.
Preparing to unpack .../34-libsepol1-dev_2.8-1_armhf.deb ...
Unpacking libsepol1-dev:armhf (2.8-1) ...
Selecting previously unselected package libpcre16-3:armhf.
Preparing to unpack .../35-libpcre16-3_2%3a8.39-12_armhf.deb ...
Unpacking libpcre16-3:armhf (2:8.39-12) ...
Selecting previously unselected package libpcre32-3:armhf.
Preparing to unpack .../36-libpcre32-3_2%3a8.39-12_armhf.deb ...
Unpacking libpcre32-3:armhf (2:8.39-12) ...
Selecting previously unselected package libpcrecpp0v5:armhf.
Preparing to unpack .../37-libpcrecpp0v5_2%3a8.39-12_armhf.deb ...
Unpacking libpcrecpp0v5:armhf (2:8.39-12) ...
Selecting previously unselected package libpcre3-dev:armhf.
Preparing to unpack .../38-libpcre3-dev_2%3a8.39-12_armhf.deb ...
Unpacking libpcre3-dev:armhf (2:8.39-12) ...
Selecting previously unselected package libselinux1-dev:armhf.
Preparing to unpack .../39-libselinux1-dev_2.8-1+b1_armhf.deb ...
Unpacking libselinux1-dev:armhf (2.8-1+b1) ...
Selecting previously unselected package libdevmapper-dev:armhf.
Preparing to unpack .../40-libdevmapper-dev_2%3a1.02.155-2_armhf.deb ...
Unpacking libdevmapper-dev:armhf (2:1.02.155-2) ...
Selecting previously unselected package libjson-c-dev:armhf.
Preparing to unpack .../41-libjson-c-dev_0.12.1+ds-2_armhf.deb ...
Unpacking libjson-c-dev:armhf (0.12.1+ds-2) ...
Selecting previously unselected package libpopt0:armhf.
Preparing to unpack .../42-libpopt0_1.16-12_armhf.deb ...
Unpacking libpopt0:armhf (1.16-12) ...
Selecting previously unselected package libpopt-dev:armhf.
Preparing to unpack .../43-libpopt-dev_1.16-12_armhf.deb ...
Unpacking libpopt-dev:armhf (1.16-12) ...
Preparing to unpack .../44-libssl1.1_1.1.1b-2_armhf.deb ...
Unpacking libssl1.1:armhf (1.1.1b-2) over (1.1.1a-1) ...
Selecting previously unselected package libssl-dev:armhf.
Preparing to unpack .../45-libssl-dev_1.1.1b-2_armhf.deb ...
Unpacking libssl-dev:armhf (1.1.1b-2) ...
Selecting previously unselected package libxslt1.1:armhf.
Preparing to unpack .../46-libxslt1.1_1.1.32-2_armhf.deb ...
Unpacking libxslt1.1:armhf (1.1.32-2) ...
Selecting previously unselected package pkg-config.
Preparing to unpack .../47-pkg-config_0.29-6_armhf.deb ...
Unpacking pkg-config (0.29-6) ...
Selecting previously unselected package xsltproc.
Preparing to unpack .../48-xsltproc_1.1.32-2_armhf.deb ...
Unpacking xsltproc (1.1.32-2) ...
Selecting previously unselected package dh-exec.
Preparing to unpack .../49-dh-exec_0.23.1_armhf.deb ...
Unpacking dh-exec (0.23.1) ...
Selecting previously unselected package sbuild-build-depends-cryptsetup-dummy.
Preparing to unpack .../50-sbuild-build-depends-cryptsetup-dummy_0.invalid.0_armhf.deb ...
Unpacking sbuild-build-depends-cryptsetup-dummy (0.invalid.0) ...
Setting up libpcrecpp0v5:armhf (2:8.39-12) ...
Setting up libpipeline1:armhf (1.5.1-2) ...
Setting up libdevmapper-event1.02.1:armhf (2:1.02.155-2) ...
Setting up libpcre16-3:armhf (2:8.39-12) ...
Setting up libmagic-mgc (1:5.35-4) ...
Setting up libarchive-zip-perl (1.64-1) ...
Setting up libglib2.0-0:armhf (2.58.3-1) ...
No schema files found: removed existing output file.
Setting up libjson-c-dev:armhf (0.12.1+ds-2) ...
Setting up libssl1.1:armhf (1.1.1b-2) ...
Setting up libmagic1:armhf (1:5.35-4) ...
Setting up libsepol1-dev:armhf (2.8-1) ...
Setting up gettext-base (0.19.8.1-9) ...
Setting up file (1:5.35-4) ...
Setting up libicu63:armhf (63.1-6) ...
Setting up autotools-dev (20180224.1) ...
Setting up uuid-dev:armhf (2.33.1-0.1) ...
Setting up libsigsegv2:armhf (2.12-2) ...
Setting up libssl-dev:armhf (1.1.1b-2) ...
Setting up libpcre32-3:armhf (2:8.39-12) ...
Setting up udev (241-3+rpi1) ...
Installing new version of config file /etc/init.d/udev ...
A chroot environment has been detected, udev not started.
update-initramfs: deferring update (trigger activated)
Setting up autopoint (0.19.8.1-9) ...
Setting up pkg-config (0.29-6) ...
Setting up libudev-dev:armhf (241-3+rpi1) ...
Setting up libuchardet0:armhf (0.0.6-3) ...
Setting up sgml-base (1.29) ...
Setting up libargon2-dev:armhf (0~20171227-0.2) ...
Setting up libbsd0:armhf (0.9.1-2) ...
Setting up libelf1:armhf (0.176-1) ...
Setting up libxml2:armhf (2.9.4+dfsg1-7+b1) ...
Setting up libpopt0:armhf (1.16-12) ...
Setting up libfile-stripnondeterminism-perl (1.1.2-1) ...
Setting up libblkid-dev:armhf (2.33.1-0.1) ...
Setting up libtool (2.4.6-9) ...
Setting up libpcre3-dev:armhf (2:8.39-12) ...
Setting up m4 (1.4.18-2) ...
Setting up libpopt-dev:armhf (1.16-12) ...
Setting up bsdmainutils (11.1.2) ...
update-alternatives: using /usr/bin/bsd-write to provide /usr/bin/write (write) in auto mode
update-alternatives: using /usr/bin/bsd-from to provide /usr/bin/from (from) in auto mode
Setting up libcroco3:armhf (0.6.12-3) ...
Setting up autoconf (2.69-11) ...
Setting up dwz (0.12-3) ...
Setting up groff-base (1.22.4-3) ...
Setting up xml-core (0.18+nmu1) ...
Setting up libxslt1.1:armhf (1.1.32-2) ...
Setting up automake (1:1.16.1-4) ...
update-alternatives: using /usr/bin/automake-1.16 to provide /usr/bin/automake (automake) in auto mode
Setting up gettext (0.19.8.1-9) ...
Setting up libselinux1-dev:armhf (2.8-1+b1) ...
Setting up xsltproc (1.1.32-2) ...
Setting up man-db (2.8.5-2) ...
Not building database; man-db/auto-update is not 'true'.
Created symlink /etc/systemd/system/timers.target.wants/man-db.timer -> /lib/systemd/system/man-db.timer.
Setting up intltool-debian (0.35.0+20060710.5) ...
Setting up libdevmapper-dev:armhf (2:1.02.155-2) ...
Setting up po-debconf (1.0.21) ...
Setting up dh-autoreconf (19) ...
Setting up dh-strip-nondeterminism (1.1.2-1) ...
Setting up debhelper (12.1.1) ...
Setting up dh-exec (0.23.1) ...
Processing triggers for systemd (241-1+rpi1) ...
Processing triggers for libc-bin (2.28-7+rpi1) ...
Processing triggers for sgml-base (1.29) ...
Setting up sgml-data (2.0.11) ...
Setting up docbook-xsl (1.79.1+dfsg-2) ...
Processing triggers for sgml-base (1.29) ...
Setting up docbook-xml (4.5-8) ...
Processing triggers for sgml-base (1.29) ...
Setting up sbuild-build-depends-cryptsetup-dummy (0.invalid.0) ...
Processing triggers for initramfs-tools (0.133) ...
W: No sandbox user '_apt' on the system, can not drop privileges

+------------------------------------------------------------------------------+
| Build environment                                                            |
+------------------------------------------------------------------------------+

Kernel: Linux 4.9.0-0.bpo.2-armmp armhf (armv7l)
Toolchain package versions: binutils_2.31.1-11+rpi1 dpkg-dev_1.19.5 g++-8_8.2.0-21+rpi1 gcc-8_8.2.0-21+rpi1 libc6-dev_2.28-7+rpi1 libstdc++-8-dev_8.2.0-21+rpi1 libstdc++6_8.2.0-21+rpi1 linux-libc-dev_4.18.20-2+rpi1
Package versions: adduser_3.118 apt_1.8.0~rc3 autoconf_2.69-11 automake_1:1.16.1-4 autopoint_0.19.8.1-9 autotools-dev_20180224.1 base-files_10.1+rpi1 base-passwd_3.5.46 bash_5.0-2 binutils_2.31.1-11+rpi1 binutils-arm-linux-gnueabihf_2.31.1-11+rpi1 binutils-common_2.31.1-11+rpi1 bsdmainutils_11.1.2 bsdutils_1:2.33.1-0.1 build-essential_12.5 bzip2_1.0.6-9 ca-certificates_20190110 coreutils_8.30-1 cpio_2.12+dfsg-6 cpp_4:8.2.0-2+rpi1 cpp-8_8.2.0-21+rpi1 dash_0.5.10.2-5 dbus_1.12.12-1 dbus-user-session_1.12.12-1 debconf_1.5.70 debhelper_12.1.1 debianutils_4.8.6.1 dh-autoreconf_19 dh-exec_0.23.1 dh-strip-nondeterminism_1.1.2-1 diffutils_1:3.7-2 dirmngr_2.2.12-1+rpi1 dmsetup_2:1.02.155-2 docbook-xml_4.5-8 docbook-xsl_1.79.1+dfsg-2 dpkg_1.19.5 dpkg-dev_1.19.5 dwz_0.12-3 e2fslibs_1.44.5-1 e2fsprogs_1.44.5-1 e2fsprogs-l10n_1.44.5-1 fakeroot_1.23-1 fdisk_2.33.1-0.1 file_1:5.35-4 findutils_4.6.0+git+20190209-2 g++_4:8.2.0-2+rpi1 g++-8_8.2.0-21+rpi1 gcc_4:8.2.0-2+rpi1 gcc-4.6-base_4.6.4-5+rpi1 gcc-4.7-base_4.7.3-11+rpi1 gcc-4.8-base_4.8.5-4 gcc-4.9-base_4.9.4-2+rpi1+b19 gcc-5-base_5.5.0-8 gcc-6-base_6.5.0-1+rpi1 gcc-8_8.2.0-21+rpi1 gcc-8-base_8.2.0-21+rpi1 gettext_0.19.8.1-9 gettext-base_0.19.8.1-9 gnupg_2.2.12-1+rpi1 gnupg-l10n_2.2.12-1+rpi1 gnupg-utils_2.2.12-1+rpi1 gpg_2.2.12-1+rpi1 gpg-agent_2.2.12-1+rpi1 gpg-wks-client_2.2.12-1+rpi1 gpg-wks-server_2.2.12-1+rpi1 gpgconf_2.2.12-1+rpi1 gpgsm_2.2.12-1+rpi1 gpgv_2.2.12-1+rpi1 grep_3.3-1 groff-base_1.22.4-3 gzip_1.9-3 hostname_3.21 inetutils-ping_2:1.9.4-7 init-system-helpers_1.56+nmu1 initramfs-tools_0.133 initramfs-tools-core_0.133 intltool-debian_0.35.0+20060710.5 klibc-utils_2.0.6-1+rpi1 kmod_26-1 krb5-locales_1.17-1 libacl1_2.2.52-5 libapparmor1_2.13.2-7 libapt-pkg5.0_1.8.0~rc3 libarchive-zip-perl_1.64-1 libargon2-1_0~20171227-0.2 libargon2-dev_0~20171227-0.2 libasan5_8.2.0-21+rpi1 libassuan0_2.5.2-1 libatomic1_8.2.0-21+rpi1 libattr1_1:2.4.47-4 libaudit-common_1:2.8.4-2 libaudit1_1:2.8.4-2+b1 libbinutils_2.31.1-11+rpi1 libblkid-dev_2.33.1-0.1 libblkid1_2.33.1-0.1 libbsd0_0.9.1-2 libbz2-1.0_1.0.6-9 libc-bin_2.28-7+rpi1 libc-dev-bin_2.28-7+rpi1 libc6_2.28-7+rpi1 libc6-dev_2.28-7+rpi1 libcap-ng0_0.7.9-2 libcap2_1:2.25-2 libcc1-0_8.2.0-21+rpi1 libcom-err2_1.44.5-1 libcroco3_0.6.12-3 libcryptsetup12_2:2.1.0-1 libcryptsetup4_2:1.7.5-1 libdb5.3_5.3.28+dfsg1-0.3 libdbus-1-3_1.12.12-1 libdebconfclient0_0.247 libdevmapper-dev_2:1.02.155-2 libdevmapper-event1.02.1_2:1.02.155-2 libdevmapper1.02.1_2:1.02.155-2 libdpkg-perl_1.19.5 libdrm-common_2.4.97-1+rpi1 libdrm2_2.4.97-1+rpi1 libelf1_0.176-1 libexpat1_2.2.6-1 libext2fs2_1.44.5-1 libfakeroot_1.23-1 libfdisk1_2.33.1-0.1 libffi6_3.2.1-9 libfile-stripnondeterminism-perl_1.1.2-1 libgcc-8-dev_8.2.0-21+rpi1 libgcc1_1:8.2.0-21+rpi1 libgcrypt20_1.8.4-5 libgdbm-compat4_1.18.1-3 libgdbm3_1.8.3-14 libgdbm6_1.18.1-3 libglib2.0-0_2.58.3-1 libgmp10_2:6.1.2+dfsg-4 libgnutls30_3.6.6-2 libgomp1_8.2.0-21+rpi1 libgpg-error-l10n_1.35-1 libgpg-error0_1.35-1 libgssapi-krb5-2_1.17-1 libhogweed4_3.4.1-1 libicu63_63.1-6 libidn11_1.33-2.2 libidn2-0_2.0.5-1 libip4tc0_1.8.2-3 libisl19_0.20-2 libjson-c-dev_0.12.1+ds-2 libjson-c3_0.12.1+ds-2 libk5crypto3_1.17-1 libkeyutils1_1.6-2 libklibc_2.0.6-1+rpi1 libkmod2_26-1 libkrb5-3_1.17-1 libkrb5support0_1.17-1 libksba8_1.3.5-2 libldap-2.4-2_2.4.47+dfsg-3+rpi1 libldap-common_2.4.47+dfsg-3+rpi1 liblz4-1_1.8.3-1 liblzma5_5.2.4-1 libmagic-mgc_1:5.35-4 libmagic1_1:5.35-4 libmount1_2.33.1-0.1 libmpc3_1.1.0-1 libmpfr6_4.0.2-1 libncurses5_6.1+20181013-2 libncurses6_6.1+20181013-2 libncursesw5_6.1+20181013-2 libncursesw6_6.1+20181013-2 libnettle6_3.4.1-1 libnpth0_1.6-1 libnss-systemd_241-1+rpi1 libp11-kit0_0.23.15-2 libpam-modules_1.3.1-5 libpam-modules-bin_1.3.1-5 libpam-runtime_1.3.1-5 libpam-systemd_241-1+rpi1 libpam0g_1.3.1-5 libpcre16-3_2:8.39-12 libpcre3_2:8.39-12 libpcre3-dev_2:8.39-12 libpcre32-3_2:8.39-12 libpcrecpp0v5_2:8.39-12 libperl5.28_5.28.1-4 libpipeline1_1.5.1-2 libplymouth4_0.9.4-1 libpng16-16_1.6.36-5 libpopt-dev_1.16-12 libpopt0_1.16-12 libprocps7_2:3.3.15-2 libreadline7_7.0-5 libsasl2-2_2.1.27+dfsg-1 libsasl2-modules-db_2.1.27+dfsg-1 libseccomp2_2.3.3-4 libselinux1_2.8-1+b1 libselinux1-dev_2.8-1+b1 libsemanage-common_2.8-2 libsemanage1_2.8-2 libsepol1_2.8-1 libsepol1-dev_2.8-1 libsigsegv2_2.12-2 libsmartcols1_2.33.1-0.1 libsqlite3-0_3.26.0+fossilbc891ac6b-2 libss2_1.44.5-1 libssl-dev_1.1.1b-2 libssl1.1_1.1.1b-2 libstdc++-8-dev_8.2.0-21+rpi1 libstdc++6_8.2.0-21+rpi1 libsystemd0_241-1+rpi1 libtasn1-6_4.13-3 libtinfo5_6.1+20181013-2 libtinfo6_6.1+20181013-2 libtool_2.4.6-9 libubsan1_8.2.0-21+rpi1 libuchardet0_0.0.6-3 libudev-dev_241-3+rpi1 libudev1_241-3+rpi1 libunistring2_0.9.10-1 libuuid1_2.33.1-0.1 libxml2_2.9.4+dfsg1-7+b1 libxslt1.1_1.1.32-2 libzstd1_1.3.8+dfsg-3+rpi1 linux-base_4.5 linux-libc-dev_4.18.20-2+rpi1 login_1:4.5-1.1 lsb-base_10.2018112800+rpi1 m4_1.4.18-2 make_4.2.1-1.2 makedev_2.3.1-94 man-db_2.8.5-2 mawk_1.3.3-17 mount_2.33.1-0.1 multiarch-support_2.28-7+rpi1 nano_3.2-2 ncurses-base_6.1+20181013-2 ncurses-bin_6.1+20181013-2 netbase_5.6 openssl_1.1.1a-1 passwd_1:4.5-1.1 patch_2.7.6-3 perl_5.28.1-4 perl-base_5.28.1-4 perl-modules-5.28_5.28.1-4 pinentry-curses_1.1.0-1 pkg-config_0.29-6 plymouth_0.9.4-1 po-debconf_1.0.21 procps_2:3.3.15-2 raspbian-archive-keyring_20120528.2 readline-common_7.0-5 sbuild-build-depends-core-dummy_0.invalid.0 sbuild-build-depends-cryptsetup-dummy_0.invalid.0 sed_4.7-1 sensible-utils_0.0.12 sgml-base_1.29 sgml-data_2.0.11 systemd_241-1+rpi1 systemd-sysv_241-1+rpi1 sysvinit-utils_2.93-8 tar_1.30+dfsg-5 tzdata_2018i-1 udev_241-3+rpi1 util-linux_2.33.1-0.1 uuid-dev_2.33.1-0.1 xml-core_0.18+nmu1 xsltproc_1.1.32-2 xz-utils_5.2.4-1 zlib1g_1:1.2.11.dfsg-1

+------------------------------------------------------------------------------+
| Build                                                                        |
+------------------------------------------------------------------------------+


Unpack source
-------------

gpgv: unknown type of key resource 'trustedkeys.kbx'
gpgv: keyblock resource '/sbuild-nonexistent/.gnupg/trustedkeys.kbx': General error
gpgv: Signature made Tue Apr 30 19:34:12 2019 UTC
gpgv:                using RSA key 469CBAA776FDB1FCD475B304D39A499C3C21A552
gpgv: Can't check signature: No public key
dpkg-source: warning: failed to verify signature on ./cryptsetup_2.1.0-3.dsc
dpkg-source: info: extracting cryptsetup in /<<PKGBUILDDIR>>
dpkg-source: info: unpacking cryptsetup_2.1.0.orig.tar.gz
dpkg-source: info: unpacking cryptsetup_2.1.0-3.debian.tar.xz

Check disc space
----------------

Sufficient free space for build

User Environment
----------------

APT_CONFIG=/var/lib/sbuild/apt.conf
DEB_BUILD_OPTIONS=parallel=4
HOME=/sbuild-nonexistent
LC_ALL=POSIX
LOGNAME=buildd
PATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/usr/games
SCHROOT_ALIAS_NAME=buster-staging-armhf-sbuild
SCHROOT_CHROOT_NAME=buster-staging-armhf-sbuild
SCHROOT_COMMAND=env
SCHROOT_GID=109
SCHROOT_GROUP=buildd
SCHROOT_SESSION_ID=buster-staging-armhf-sbuild-33b67194-5827-433b-bb09-ff76139e24c7
SCHROOT_UID=104
SCHROOT_USER=buildd
SHELL=/bin/sh
TERM=xterm
USER=buildd

dpkg-buildpackage
-----------------

dpkg-buildpackage: info: source package cryptsetup
dpkg-buildpackage: info: source version 2:2.1.0-3
dpkg-buildpackage: info: source distribution unstable
 dpkg-source --before-build .
dpkg-buildpackage: info: host architecture armhf
 fakeroot debian/rules clean
dh clean
   debian/rules override_dh_auto_clean
make[1]: Entering directory '/<<PKGBUILDDIR>>'
dh_auto_clean
/usr/bin/make -C debian/scripts/po update clean
make[2]: Entering directory '/<<PKGBUILDDIR>>/debian/scripts/po'
Updating de.po.... done.
rm -f de.mo *~
make[2]: Leaving directory '/<<PKGBUILDDIR>>/debian/scripts/po'
make[1]: Leaving directory '/<<PKGBUILDDIR>>'
   dh_clean
 debian/rules build-arch
dh build-arch
   dh_update_autotools_config -a
   dh_autoreconf -a
Copying file ABOUT-NLS
Copying file config.rpath
Creating directory m4
Copying file m4/codeset.m4
Copying file m4/extern-inline.m4
Copying file m4/fcntl-o.m4
Copying file m4/gettext.m4
Copying file m4/glibc2.m4
Copying file m4/glibc21.m4
Copying file m4/iconv.m4
Copying file m4/intdiv0.m4
Copying file m4/intl.m4
Copying file m4/intldir.m4
Copying file m4/intlmacosx.m4
Copying file m4/intmax.m4
Copying file m4/inttypes-pri.m4
Copying file m4/inttypes_h.m4
Copying file m4/lcmessage.m4
Copying file m4/lib-ld.m4
Copying file m4/lib-link.m4
Copying file m4/lib-prefix.m4
Copying file m4/lock.m4
Copying file m4/longlong.m4
Copying file m4/nls.m4
Copying file m4/po.m4
Copying file m4/printf-posix.m4
Copying file m4/progtest.m4
Copying file m4/size_max.m4
Copying file m4/stdint_h.m4
Copying file m4/threadlib.m4
Copying file m4/uintmax_t.m4
Copying file m4/visibility.m4
Copying file m4/wchar_t.m4
Copying file m4/wint_t.m4
Copying file m4/xsize.m4
Copying file po/Makefile.in.in
Copying file po/Makevars.template
Copying file po/Rules-quot
Copying file po/boldquot.sed
Copying file po/en@boldquot.header
Copying file po/en@quot.header
Copying file po/insert-header.sin
Copying file po/quot.sed
Copying file po/remove-potcdate.sin
configure.ac:201: warning: macro 'AM_PATH_LIBGCRYPT' not found in library
libtoolize: putting auxiliary files in '.'.
libtoolize: copying file './ltmain.sh'
libtoolize: putting macros in AC_CONFIG_MACRO_DIRS, 'm4'.
libtoolize: copying file 'm4/libtool.m4'
libtoolize: copying file 'm4/ltoptions.m4'
libtoolize: copying file 'm4/ltsugar.m4'
libtoolize: copying file 'm4/ltversion.m4'
libtoolize: copying file 'm4/lt~obsolete.m4'
configure.ac:201: warning: macro 'AM_PATH_LIBGCRYPT' not found in library
configure.ac:27: installing './compile'
configure.ac:26: installing './config.guess'
configure.ac:26: installing './config.sub'
configure.ac:19: installing './install-sh'
configure.ac:19: installing './missing'
Makefile.am: installing './depcomp'
   debian/rules override_dh_auto_configure
make[1]: Entering directory '/<<PKGBUILDDIR>>'
dh_auto_configure --  \
	--libdir=/lib/arm-linux-gnueabihf \
	--sbindir=/sbin \
	--enable-libargon2 \
	--enable-shared \
	--enable-cryptsetup-reencrypt
	./configure --build=arm-linux-gnueabihf --prefix=/usr --includedir=\${prefix}/include --mandir=\${prefix}/share/man --infodir=\${prefix}/share/info --sysconfdir=/etc --localstatedir=/var --disable-silent-rules --libdir=\${prefix}/lib/arm-linux-gnueabihf --libexecdir=\${prefix}/lib/arm-linux-gnueabihf --runstatedir=/run --disable-maintainer-mode --disable-dependency-tracking --libdir=/lib/arm-linux-gnueabihf --sbindir=/sbin --enable-libargon2 --enable-shared --enable-cryptsetup-reencrypt
configure: WARNING: unrecognized options: --disable-maintainer-mode
checking whether make supports nested variables... yes
checking for a BSD-compatible install... /usr/bin/install -c
checking whether build environment is sane... yes
checking for a thread-safe mkdir -p... /bin/mkdir -p
checking for gawk... no
checking for mawk... mawk
checking whether make sets $(MAKE)... yes
checking build system type... arm-unknown-linux-gnueabihf
checking host system type... arm-unknown-linux-gnueabihf
checking whether make supports the include directive... yes (GNU style)
checking for gcc... gcc
checking whether the C compiler works... yes
checking for C compiler default output file name... a.out
checking for suffix of executables... 
checking whether we are cross compiling... no
checking for suffix of object files... o
checking whether we are using the GNU C compiler... yes
checking whether gcc accepts -g... yes
checking for gcc option to accept ISO C89... none needed
checking whether gcc understands -c and -o together... yes
checking dependency style of gcc... none
checking how to run the C preprocessor... gcc -E
checking for grep that handles long lines and -e... /bin/grep
checking for egrep... /bin/grep -E
checking for ANSI C header files... yes
checking for sys/types.h... yes
checking for sys/stat.h... yes
checking for stdlib.h... yes
checking for string.h... yes
checking for memory.h... yes
checking for strings.h... yes
checking for inttypes.h... yes
checking for stdint.h... yes
checking for unistd.h... yes
checking minix/config.h usability... no
checking minix/config.h presence... no
checking for minix/config.h... no
checking whether it is safe to define __EXTENSIONS__... yes
checking for gcc... (cached) gcc
checking whether we are using the GNU C compiler... (cached) yes
checking whether gcc accepts -g... (cached) yes
checking for gcc option to accept ISO C89... (cached) none needed
checking whether gcc understands -c and -o together... (cached) yes
checking dependency style of gcc... (cached) none
checking how to run the C preprocessor... gcc -E
checking whether make sets $(MAKE)... (cached) yes
checking how to print strings... printf
checking for a sed that does not truncate output... /bin/sed
checking for fgrep... /bin/grep -F
checking for ld used by gcc... /usr/bin/ld
checking if the linker (/usr/bin/ld) is GNU ld... yes
checking for BSD- or MS-compatible name lister (nm)... /usr/bin/nm -B
checking the name lister (/usr/bin/nm -B) interface... BSD nm
checking whether ln -s works... yes
checking the maximum length of command line arguments... 1572864
checking how to convert arm-unknown-linux-gnueabihf file names to arm-unknown-linux-gnueabihf format... func_convert_file_noop
checking how to convert arm-unknown-linux-gnueabihf file names to toolchain format... func_convert_file_noop
checking for /usr/bin/ld option to reload object files... -r
checking for objdump... objdump
checking how to recognize dependent libraries... pass_all
checking for dlltool... no
checking how to associate runtime and link libraries... printf %s\n
checking for ar... ar
checking for archiver @FILE support... @
checking for strip... strip
checking for ranlib... ranlib
checking command to parse /usr/bin/nm -B output from gcc object... ok
checking for sysroot... no
checking for a working dd... /bin/dd
checking how to truncate binary pipes... /bin/dd bs=4096 count=1
checking for mt... mt
checking if mt is a manifest tool... no
checking for dlfcn.h... yes
checking for objdir... .libs
checking if gcc supports -fno-rtti -fno-exceptions... no
checking for gcc option to produce PIC... -fPIC -DPIC
checking if gcc PIC flag -fPIC -DPIC works... yes
checking if gcc static flag -static works... yes
checking if gcc supports -c -o file.o... yes
checking if gcc supports -c -o file.o... (cached) yes
checking whether the gcc linker (/usr/bin/ld) supports shared libraries... yes
checking whether -lc should be explicitly linked in... no
checking dynamic linker characteristics... GNU/Linux ld.so
checking how to hardcode library paths into programs... immediate
checking whether stripping libraries is possible... yes
checking if libtool supports shared libraries... yes
checking whether to build shared libraries... yes
checking whether to build static libraries... no
checking for pkg-config... /usr/bin/pkg-config
checking pkg-config is at least version 0.9.0... yes
checking for C/C++ restrict keyword... __restrict
checking for dirent.h that defines DIR... yes
checking for library containing opendir... none required
checking for ANSI C header files... (cached) yes
checking fcntl.h usability... yes
checking fcntl.h presence... yes
checking for fcntl.h... yes
checking malloc.h usability... yes
checking malloc.h presence... yes
checking for malloc.h... yes
checking for inttypes.h... (cached) yes
checking sys/ioctl.h usability... yes
checking sys/ioctl.h presence... yes
checking for sys/ioctl.h... yes
checking sys/mman.h usability... yes
checking sys/mman.h presence... yes
checking for sys/mman.h... yes
checking sys/sysmacros.h usability... yes
checking sys/sysmacros.h presence... yes
checking for sys/sysmacros.h... yes
checking sys/statvfs.h usability... yes
checking sys/statvfs.h presence... yes
checking for sys/statvfs.h... yes
checking ctype.h usability... yes
checking ctype.h presence... yes
checking for ctype.h... yes
checking for unistd.h... (cached) yes
checking locale.h usability... yes
checking locale.h presence... yes
checking for locale.h... yes
checking byteswap.h usability... yes
checking byteswap.h presence... yes
checking for byteswap.h... yes
checking endian.h usability... yes
checking endian.h presence... yes
checking for endian.h... yes
checking for stdint.h... (cached) yes
checking uuid/uuid.h usability... yes
checking uuid/uuid.h presence... yes
checking for uuid/uuid.h... yes
checking libdevmapper.h usability... yes
checking libdevmapper.h presence... yes
checking for libdevmapper.h... yes
checking linux/keyctl.h usability... yes
checking linux/keyctl.h presence... yes
checking for linux/keyctl.h... yes
checking whether __NR_add_key is declared... yes
checking whether __NR_keyctl is declared... yes
checking whether __NR_request_key is declared... yes
checking for key_serial_t... no
checking for uuid_clear in -luuid... yes
checking for library containing clock_gettime... none required
checking for posix_memalign... yes
checking for clock_gettime... yes
checking for posix_fallocate... yes
checking for explicit_bzero... yes
checking for an ANSI C-conforming const... yes
checking whether byte ordering is bigendian... no
checking for off_t... yes
checking for special C compiler options needed for large files... no
checking for _FILE_OFFSET_BITS value needed for large files... 64
checking for _LARGEFILE_SOURCE value needed for large files... no
checking whether gcc needs -traditional... no
checking whether strerror_r is declared... yes
checking for strerror_r... yes
checking whether strerror_r returns char *... yes
checking whether NLS is requested... yes
checking for msgfmt... /usr/bin/msgfmt
checking for gmsgfmt... /usr/bin/msgfmt
checking for xgettext... /usr/bin/xgettext
checking for msgmerge... /usr/bin/msgmerge
checking for ld used by gcc... /usr/bin/ld
checking if the linker (/usr/bin/ld) is GNU ld... yes
checking for shared library run path origin... done
checking for CFPreferencesCopyAppValue... no
checking for CFLocaleCopyCurrent... no
checking for GNU gettext in libc... yes
checking whether to use NLS... yes
checking where the gettext function comes from... libc
checking for poptConfigFileToString in -lpopt... yes
checking for DEVMAPPER... yes
checking whether dm_task_secure_data is declared... yes
checking whether dm_task_retry_remove is declared... yes
checking whether dm_task_deferred_remove is declared... yes
checking whether dm_device_has_mounted_fs is declared... yes
checking whether dm_device_has_holders is declared... yes
checking whether DM_UDEV_DISABLE_DISK_RULES_FLAG is declared... yes
checking for JSON_C... yes
checking whether json_object_object_add_ex is declared... no
checking linux/if_alg.h usability... yes
checking linux/if_alg.h presence... yes
checking for linux/if_alg.h... yes
checking for OPENSSL... yes
checking argon2.h usability... yes
checking argon2.h presence... yes
checking for argon2.h... yes
checking whether Argon2_id is declared... yes
checking for LIBARGON2... yes
checking for BLKID... yes
checking blkid/blkid.h usability... yes
checking blkid/blkid.h presence... yes
checking for blkid/blkid.h... yes
checking whether blkid_do_wipe is declared... yes
checking whether blkid_probe_step_back is declared... yes
checking whether blkid_reset_probe is declared... yes
checking whether blkid_probe_set_device is declared... yes
checking whether blkid_probe_filter_superblocks_type is declared... yes
checking whether blkid_do_safeprobe is declared... yes
checking whether blkid_do_probe is declared... yes
checking whether blkid_probe_lookup_value is declared... yes
checking for systemd tmpfiles config directory... /usr/lib/tmpfiles.d
checking that generated files are newer than configure... done
configure: creating ./config.status
config.status: creating Makefile
config.status: creating lib/libcryptsetup.pc
config.status: creating po/Makefile.in
config.status: creating scripts/cryptsetup.conf
config.status: creating tests/Makefile
config.status: creating config.h
config.status: executing depfiles commands
config.status: executing libtool commands
config.status: executing po-directories commands
config.status: creating po/POTFILES
config.status: creating po/Makefile
configure: WARNING: unrecognized options: --disable-maintainer-mode
make[1]: Leaving directory '/<<PKGBUILDDIR>>'
   debian/rules override_dh_auto_build
make[1]: Entering directory '/<<PKGBUILDDIR>>'
dh_auto_build
	make -j4
make[2]: Entering directory '/<<PKGBUILDDIR>>'
make  all-recursive
make[3]: Entering directory '/<<PKGBUILDDIR>>'
Making all in po
make[4]: Entering directory '/<<PKGBUILDDIR>>/po'
make cryptsetup.pot-update
make[5]: Entering directory '/<<PKGBUILDDIR>>/po'
sed -e '/^#/d' remove-potcdate.sin > t-remove-potcdate.sed
mv t-remove-potcdate.sed remove-potcdate.sed
if { if (LC_ALL=C find --version) 2>/dev/null | grep GNU >/dev/null; then \
       LC_ALL=C find -L .. -maxdepth 1 -type f -size -10000000c -exec grep 'GNU cryptsetup' /dev/null '{}' ';' 2>/dev/null; \
     else \
       LC_ALL=C grep 'GNU cryptsetup' ../* 2>/dev/null; \
     fi; \
   } | grep -v 'libtool:' >/dev/null; then \
  package_gnu='GNU '; \
else \
  package_gnu=''; \
fi; \
if test -n 'dm-crypt@saout.de' || test '' = '@'PACKAGE_BUGREPORT'@'; then \
  msgid_bugs_address='dm-crypt@saout.de'; \
else \
  msgid_bugs_address=''; \
fi; \
case `/usr/bin/xgettext --version | sed 1q | sed -e 's,^[^0-9]*,,'` in \
  '' | 0.[0-9] | 0.[0-9].* | 0.1[0-5] | 0.1[0-5].* | 0.16 | 0.16.[0-1]*) \
    /usr/bin/xgettext --default-domain=cryptsetup --directory=.. \
      --add-comments=TRANSLATORS: --keyword=_ --keyword=N_  \
      --files-from=./POTFILES.in \
      --copyright-holder='' \
      --msgid-bugs-address="$msgid_bugs_address" \
    ;; \
  *) \
    /usr/bin/xgettext --default-domain=cryptsetup --directory=.. \
      --add-comments=TRANSLATORS: --keyword=_ --keyword=N_  \
      --files-from=./POTFILES.in \
      --copyright-holder='' \
      --package-name="${package_gnu}cryptsetup" \
      --package-version='2.1.0' \
      --msgid-bugs-address="$msgid_bugs_address" \
    ;; \
esac
test ! -f cryptsetup.po || { \
  if test -f ./cryptsetup.pot; then \
    sed -f remove-potcdate.sed < ./cryptsetup.pot > cryptsetup.1po && \
    sed -f remove-potcdate.sed < cryptsetup.po > cryptsetup.2po && \
    if cmp cryptsetup.1po cryptsetup.2po >/dev/null 2>&1; then \
      rm -f cryptsetup.1po cryptsetup.2po cryptsetup.po; \
    else \
      rm -f cryptsetup.1po cryptsetup.2po ./cryptsetup.pot && \
      mv cryptsetup.po ./cryptsetup.pot; \
    fi; \
  else \
    mv cryptsetup.po ./cryptsetup.pot; \
  fi; \
}
make[5]: Leaving directory '/<<PKGBUILDDIR>>/po'
test ! -f ./cryptsetup.pot || \
  test -z "cs.gmo da.gmo de.gmo es.gmo fi.gmo fr.gmo id.gmo it.gmo nl.gmo pl.gmo pt_BR.gmo ru.gmo sr.gmo sv.gmo uk.gmo vi.gmo zh_CN.gmo" || make cs.gmo da.gmo de.gmo es.gmo fi.gmo fr.gmo id.gmo it.gmo nl.gmo pl.gmo pt_BR.gmo ru.gmo sr.gmo sv.gmo uk.gmo vi.gmo zh_CN.gmo
make[5]: Entering directory '/<<PKGBUILDDIR>>/po'
/usr/bin/msgmerge --update --no-wrap --lang=cs cs.po cryptsetup.pot
/usr/bin/msgmerge --update --no-wrap --lang=da da.po cryptsetup.pot
/usr/bin/msgmerge --update --no-wrap --lang=de de.po cryptsetup.pot
/usr/bin/msgmerge --update --no-wrap --lang=es es.po cryptsetup.pot
......................................................................................................................................................................................................................................... done.
....... done.
.. done.
............................................................................/usr/bin/msgmerge --update --no-wrap --lang=fi fi.po cryptsetup.pot
.................. done.
/usr/bin/msgmerge --update --no-wrap --lang=id id.po cryptsetup.pot
/usr/bin/msgmerge --update --no-wrap --lang=fr fr.po cryptsetup.pot
..../usr/bin/msgmerge --update --no-wrap --lang=it it.po cryptsetup.pot
.......................................................................................................................................... done.
............................................................................................................................ done.
.............................../usr/bin/msgmerge --update --no-wrap --lang=nl nl.po cryptsetup.pot
.............................................................................................................................................................................................................................................................................................................. done.
./usr/bin/msgmerge --update --no-wrap --lang=pl pl.po cryptsetup.pot
................................................................................................................................................................................................................................................................................................................................................................................................. done.
./usr/bin/msgmerge --update --no-wrap --lang=pt_BR pt_BR.po cryptsetup.pot
.......................................................................................... done.
...../usr/bin/msgmerge --update --no-wrap --lang=ru ru.po cryptsetup.pot
.................../usr/bin/msgmerge --update --no-wrap --lang=sr sr.po cryptsetup.pot
............................................................................... done.
................................................................................................................................ done.
/usr/bin/msgmerge --update --no-wrap --lang=sv sv.po cryptsetup.pot
............................................................................................................................................................................................................................................................................................................................................................................................................................ done.
......./usr/bin/msgmerge --update --no-wrap --lang=uk uk.po cryptsetup.pot
............/usr/bin/msgmerge --update --no-wrap --lang=vi vi.po cryptsetup.pot
......................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................... done.
................. done.
....................................................................................................................................................................................................................................................................................................................................................................................................................................... done.
............./usr/bin/msgmerge --update --no-wrap --lang=zh_CN zh_CN.po cryptsetup.pot
.......................rm -f cs.gmo && /usr/bin/msgfmt -c --statistics --verbose -o cs.gmo cs.po
...rm -f da.gmo && /usr/bin/msgfmt -c --statistics --verbose -o da.gmo da.po
..........................cs.po: .680 translated messages, 2 fuzzy translations.
da.po: .......680 translated messages, 2 fuzzy translations.
.................................................rm -f de.gmo && /usr/bin/msgfmt -c --statistics --verbose -o de.gmo de.po
..rm -f es.gmo && /usr/bin/msgfmt -c --statistics --verbose -o es.gmo es.po
....................................................................................................................................................................................................................................................................................................................................................................................... done.
................................................................................ done.
rm -f fi.gmo && /usr/bin/msgfmt -c --statistics --verbose -o fi.gmo fi.po
de.po: 680 translated messages, 2 fuzzy translations.
es.po: 642 translated messages, 29 fuzzy translations, 11 untranslated messages.
rm -f fr.gmo && /usr/bin/msgfmt -c --statistics --verbose -o fr.gmo fr.po
rm -f id.gmo && /usr/bin/msgfmt -c --statistics --verbose -o id.gmo id.po
rm -f it.gmo && /usr/bin/msgfmt -c --statistics --verbose -o it.gmo it.po
fi.po: 141 translated messages, 371 fuzzy translations, 170 untranslated messages.
rm -f nl.gmo && /usr/bin/msgfmt -c --statistics --verbose -o nl.gmo nl.po
id.po: 60 translated messages, 252 fuzzy translations, 370 untranslated messages.
fr.po: 680 translated messages, 2 fuzzy translations.
rm -f pl.gmo && /usr/bin/msgfmt -c --statistics --verbose -o pl.gmo pl.po
rm -f pt_BR.gmo && /usr/bin/msgfmt -c --statistics --verbose -o pt_BR.gmo pt_BR.po
it.po: 680 translated messages, 2 fuzzy translations.
rm -f ru.gmo && /usr/bin/msgfmt -c --statistics --verbose -o ru.gmo ru.po
nl.po: 148 translated messages, 373 fuzzy translations, 161 untranslated messages.
rm -f sr.gmo && /usr/bin/msgfmt -c --statistics --verbose -o sr.gmo sr.po
pt_BR.po: 680 translated messages, 2 fuzzy translations.
rm -f sv.gmo && /usr/bin/msgfmt -c --statistics --verbose -o sv.gmo sv.po
pl.po: 680 translated messages, 2 fuzzy translations.
rm -f uk.gmo && /usr/bin/msgfmt -c --statistics --verbose -o uk.gmo uk.po
sr.po: 148 translated messages, 367 fuzzy translations, 167 untranslated messages.
ru.po: 680 translated messages, 2 fuzzy translations.
rm -f zh_CN.gmo && /usr/bin/msgfmt -c --statistics --verbose -o zh_CN.gmo zh_CN.po
rm -f vi.gmo && /usr/bin/msgfmt -c --statistics --verbose -o vi.gmo vi.po
sv.po: 232 translated messages, 403 fuzzy translations, 47 untranslated messages.
zh_CN.po: 422 translated messages, 166 fuzzy translations, 94 untranslated messages.
uk.po: 680 translated messages, 2 fuzzy translations.
vi.po: 148 translated messages, 372 fuzzy translations, 162 untranslated messages.
make[5]: Leaving directory '/<<PKGBUILDDIR>>/po'
touch stamp-po
make[4]: Leaving directory '/<<PKGBUILDDIR>>/po'
Making all in tests
make[4]: Entering directory '/<<PKGBUILDDIR>>/tests'
make[4]: Nothing to be done for 'all'.
make[4]: Leaving directory '/<<PKGBUILDDIR>>/tests'
make[4]: Entering directory '/<<PKGBUILDDIR>>'
/bin/bash ./libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I.  -include config.h -I./lib -DDATADIR=\""/usr/share"\" -DLOCALEDIR=\""/usr/share/locale"\" -DLIBDIR=\""/lib/arm-linux-gnueabihf"\" -DPREFIX=\""/usr"\" -DSYSCONFDIR=\""/etc"\" -DVERSION=\""2.1.0"\" -I ./lib/crypto_backend -I ./lib/luks1 -I ./lib/luks2 -I ./lib/loopaes -I ./lib/verity -I ./lib/tcrypt -I ./lib/integrity -Wdate-time -D_FORTIFY_SOURCE=2 -Wall  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o lib/libcryptsetup_la-utils_blkid.lo `test -f 'lib/utils_blkid.c' || echo './'`lib/utils_blkid.c
/bin/bash ./libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I.  -include config.h -I./lib -DDATADIR=\""/usr/share"\" -DLOCALEDIR=\""/usr/share/locale"\" -DLIBDIR=\""/lib/arm-linux-gnueabihf"\" -DPREFIX=\""/usr"\" -DSYSCONFDIR=\""/etc"\" -DVERSION=\""2.1.0"\" -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o lib/libutils_io_la-utils_io.lo `test -f 'lib/utils_io.c' || echo './'`lib/utils_io.c
gcc -DHAVE_CONFIG_H -I.  -include config.h -I./lib -DDATADIR=\""/usr/share"\" -DLOCALEDIR=\""/usr/share/locale"\" -DLIBDIR=\""/lib/arm-linux-gnueabihf"\" -DPREFIX=\""/usr"\" -DSYSCONFDIR=\""/etc"\" -DVERSION=\""2.1.0"\" -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o src/veritysetup.o src/veritysetup.c
gcc -DHAVE_CONFIG_H -I.  -include config.h -I./lib -DDATADIR=\""/usr/share"\" -DLOCALEDIR=\""/usr/share/locale"\" -DLIBDIR=\""/lib/arm-linux-gnueabihf"\" -DPREFIX=\""/usr"\" -DSYSCONFDIR=\""/etc"\" -DVERSION=\""2.1.0"\" -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o src/integritysetup.o src/integritysetup.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -include config.h -I./lib -DDATADIR=\"/usr/share\" -DLOCALEDIR=\"/usr/share/locale\" -DLIBDIR=\"/lib/arm-linux-gnueabihf\" -DPREFIX=\"/usr\" -DSYSCONFDIR=\"/etc\" -DVERSION=\"2.1.0\" -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c lib/utils_io.c  -fPIC -DPIC -o lib/.libs/libutils_io_la-utils_io.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -include config.h -I./lib -DDATADIR=\"/usr/share\" -DLOCALEDIR=\"/usr/share/locale\" -DLIBDIR=\"/lib/arm-linux-gnueabihf\" -DPREFIX=\"/usr\" -DSYSCONFDIR=\"/etc\" -DVERSION=\"2.1.0\" -I ./lib/crypto_backend -I ./lib/luks1 -I ./lib/luks2 -I ./lib/loopaes -I ./lib/verity -I ./lib/tcrypt -I ./lib/integrity -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c lib/utils_blkid.c  -fPIC -DPIC -o lib/.libs/libcryptsetup_la-utils_blkid.o
gcc -DHAVE_CONFIG_H -I.  -include config.h -I./lib -DDATADIR=\""/usr/share"\" -DLOCALEDIR=\""/usr/share/locale"\" -DLIBDIR=\""/lib/arm-linux-gnueabihf"\" -DPREFIX=\""/usr"\" -DSYSCONFDIR=\""/etc"\" -DVERSION=\""2.1.0"\" -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o src/cryptsetup_reencrypt.o src/cryptsetup_reencrypt.c
gcc -DHAVE_CONFIG_H -I.  -include config.h -I./lib -DDATADIR=\""/usr/share"\" -DLOCALEDIR=\""/usr/share/locale"\" -DLIBDIR=\""/lib/arm-linux-gnueabihf"\" -DPREFIX=\""/usr"\" -DSYSCONFDIR=\""/etc"\" -DVERSION=\""2.1.0"\" -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o lib/utils_crypt.o lib/utils_crypt.c
gcc -DHAVE_CONFIG_H -I.  -include config.h -I./lib -DDATADIR=\""/usr/share"\" -DLOCALEDIR=\""/usr/share/locale"\" -DLIBDIR=\""/lib/arm-linux-gnueabihf"\" -DPREFIX=\""/usr"\" -DSYSCONFDIR=\""/etc"\" -DVERSION=\""2.1.0"\" -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o lib/utils_loop.o lib/utils_loop.c
gcc -DHAVE_CONFIG_H -I.  -include config.h -I./lib -DDATADIR=\""/usr/share"\" -DLOCALEDIR=\""/usr/share/locale"\" -DLIBDIR=\""/lib/arm-linux-gnueabihf"\" -DPREFIX=\""/usr"\" -DSYSCONFDIR=\""/etc"\" -DVERSION=\""2.1.0"\" -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o lib/utils_io.o lib/utils_io.c
gcc -DHAVE_CONFIG_H -I.  -include config.h -I./lib -DDATADIR=\""/usr/share"\" -DLOCALEDIR=\""/usr/share/locale"\" -DLIBDIR=\""/lib/arm-linux-gnueabihf"\" -DPREFIX=\""/usr"\" -DSYSCONFDIR=\""/etc"\" -DVERSION=\""2.1.0"\" -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o lib/utils_blkid.o lib/utils_blkid.c
gcc -DHAVE_CONFIG_H -I.  -include config.h -I./lib -DDATADIR=\""/usr/share"\" -DLOCALEDIR=\""/usr/share/locale"\" -DLIBDIR=\""/lib/arm-linux-gnueabihf"\" -DPREFIX=\""/usr"\" -DSYSCONFDIR=\""/etc"\" -DVERSION=\""2.1.0"\" -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o src/utils_tools.o src/utils_tools.c
gcc -DHAVE_CONFIG_H -I.  -include config.h -I./lib -DDATADIR=\""/usr/share"\" -DLOCALEDIR=\""/usr/share/locale"\" -DLIBDIR=\""/lib/arm-linux-gnueabihf"\" -DPREFIX=\""/usr"\" -DSYSCONFDIR=\""/etc"\" -DVERSION=\""2.1.0"\" -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o src/utils_password.o src/utils_password.c
gcc -DHAVE_CONFIG_H -I.  -include config.h -I./lib -DDATADIR=\""/usr/share"\" -DLOCALEDIR=\""/usr/share/locale"\" -DLIBDIR=\""/lib/arm-linux-gnueabihf"\" -DPREFIX=\""/usr"\" -DSYSCONFDIR=\""/etc"\" -DVERSION=\""2.1.0"\" -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o src/utils_luks2.o src/utils_luks2.c
gcc -DHAVE_CONFIG_H -I.  -include config.h -I./lib -DDATADIR=\""/usr/share"\" -DLOCALEDIR=\""/usr/share/locale"\" -DLIBDIR=\""/lib/arm-linux-gnueabihf"\" -DPREFIX=\""/usr"\" -DSYSCONFDIR=\""/etc"\" -DVERSION=\""2.1.0"\" -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o src/cryptsetup.o src/cryptsetup.c
/bin/bash ./libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I.  -include config.h -I./lib -DDATADIR=\""/usr/share"\" -DLOCALEDIR=\""/usr/share/locale"\" -DLIBDIR=\""/lib/arm-linux-gnueabihf"\" -DPREFIX=\""/usr"\" -DSYSCONFDIR=\""/etc"\" -DVERSION=\""2.1.0"\" -I ./lib/crypto_backend -I ./lib/luks1 -I ./lib/luks2 -I ./lib/loopaes -I ./lib/verity -I ./lib/tcrypt -I ./lib/integrity -Wdate-time -D_FORTIFY_SOURCE=2 -Wall  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o lib/libcryptsetup_la-setup.lo `test -f 'lib/setup.c' || echo './'`lib/setup.c
/bin/bash ./libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I.  -include config.h -I./lib -DDATADIR=\""/usr/share"\" -DLOCALEDIR=\""/usr/share/locale"\" -DLIBDIR=\""/lib/arm-linux-gnueabihf"\" -DPREFIX=\""/usr"\" -DSYSCONFDIR=\""/etc"\" -DVERSION=\""2.1.0"\" -I ./lib/crypto_backend -I ./lib/luks1 -I ./lib/luks2 -I ./lib/loopaes -I ./lib/verity -I ./lib/tcrypt -I ./lib/integrity -Wdate-time -D_FORTIFY_SOURCE=2 -Wall  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o lib/libcryptsetup_la-utils.lo `test -f 'lib/utils.c' || echo './'`lib/utils.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -include config.h -I./lib -DDATADIR=\"/usr/share\" -DLOCALEDIR=\"/usr/share/locale\" -DLIBDIR=\"/lib/arm-linux-gnueabihf\" -DPREFIX=\"/usr\" -DSYSCONFDIR=\"/etc\" -DVERSION=\"2.1.0\" -I ./lib/crypto_backend -I ./lib/luks1 -I ./lib/luks2 -I ./lib/loopaes -I ./lib/verity -I ./lib/tcrypt -I ./lib/integrity -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c lib/setup.c  -fPIC -DPIC -o lib/.libs/libcryptsetup_la-setup.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -include config.h -I./lib -DDATADIR=\"/usr/share\" -DLOCALEDIR=\"/usr/share/locale\" -DLIBDIR=\"/lib/arm-linux-gnueabihf\" -DPREFIX=\"/usr\" -DSYSCONFDIR=\"/etc\" -DVERSION=\"2.1.0\" -I ./lib/crypto_backend -I ./lib/luks1 -I ./lib/luks2 -I ./lib/loopaes -I ./lib/verity -I ./lib/tcrypt -I ./lib/integrity -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c lib/utils.c  -fPIC -DPIC -o lib/.libs/libcryptsetup_la-utils.o
/bin/bash ./libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I.  -include config.h -I./lib -DDATADIR=\""/usr/share"\" -DLOCALEDIR=\""/usr/share/locale"\" -DLIBDIR=\""/lib/arm-linux-gnueabihf"\" -DPREFIX=\""/usr"\" -DSYSCONFDIR=\""/etc"\" -DVERSION=\""2.1.0"\" -I ./lib/crypto_backend -I ./lib/luks1 -I ./lib/luks2 -I ./lib/loopaes -I ./lib/verity -I ./lib/tcrypt -I ./lib/integrity -Wdate-time -D_FORTIFY_SOURCE=2 -Wall  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o lib/libcryptsetup_la-utils_benchmark.lo `test -f 'lib/utils_benchmark.c' || echo './'`lib/utils_benchmark.c
/bin/bash ./libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I.  -include config.h -I./lib -DDATADIR=\""/usr/share"\" -DLOCALEDIR=\""/usr/share/locale"\" -DLIBDIR=\""/lib/arm-linux-gnueabihf"\" -DPREFIX=\""/usr"\" -DSYSCONFDIR=\""/etc"\" -DVERSION=\""2.1.0"\" -I ./lib/crypto_backend -I ./lib/luks1 -I ./lib/luks2 -I ./lib/loopaes -I ./lib/verity -I ./lib/tcrypt -I ./lib/integrity -Wdate-time -D_FORTIFY_SOURCE=2 -Wall  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o lib/libcryptsetup_la-utils_crypt.lo `test -f 'lib/utils_crypt.c' || echo './'`lib/utils_crypt.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -include config.h -I./lib -DDATADIR=\"/usr/share\" -DLOCALEDIR=\"/usr/share/locale\" -DLIBDIR=\"/lib/arm-linux-gnueabihf\" -DPREFIX=\"/usr\" -DSYSCONFDIR=\"/etc\" -DVERSION=\"2.1.0\" -I ./lib/crypto_backend -I ./lib/luks1 -I ./lib/luks2 -I ./lib/loopaes -I ./lib/verity -I ./lib/tcrypt -I ./lib/integrity -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c lib/utils_benchmark.c  -fPIC -DPIC -o lib/.libs/libcryptsetup_la-utils_benchmark.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -include config.h -I./lib -DDATADIR=\"/usr/share\" -DLOCALEDIR=\"/usr/share/locale\" -DLIBDIR=\"/lib/arm-linux-gnueabihf\" -DPREFIX=\"/usr\" -DSYSCONFDIR=\"/etc\" -DVERSION=\"2.1.0\" -I ./lib/crypto_backend -I ./lib/luks1 -I ./lib/luks2 -I ./lib/loopaes -I ./lib/verity -I ./lib/tcrypt -I ./lib/integrity -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c lib/utils_crypt.c  -fPIC -DPIC -o lib/.libs/libcryptsetup_la-utils_crypt.o
/bin/bash ./libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I.  -include config.h -I./lib -DDATADIR=\""/usr/share"\" -DLOCALEDIR=\""/usr/share/locale"\" -DLIBDIR=\""/lib/arm-linux-gnueabihf"\" -DPREFIX=\""/usr"\" -DSYSCONFDIR=\""/etc"\" -DVERSION=\""2.1.0"\" -I ./lib/crypto_backend -I ./lib/luks1 -I ./lib/luks2 -I ./lib/loopaes -I ./lib/verity -I ./lib/tcrypt -I ./lib/integrity -Wdate-time -D_FORTIFY_SOURCE=2 -Wall  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o lib/libcryptsetup_la-utils_loop.lo `test -f 'lib/utils_loop.c' || echo './'`lib/utils_loop.c
/bin/bash ./libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I.  -include config.h -I./lib -DDATADIR=\""/usr/share"\" -DLOCALEDIR=\""/usr/share/locale"\" -DLIBDIR=\""/lib/arm-linux-gnueabihf"\" -DPREFIX=\""/usr"\" -DSYSCONFDIR=\""/etc"\" -DVERSION=\""2.1.0"\" -I ./lib/crypto_backend -I ./lib/luks1 -I ./lib/luks2 -I ./lib/loopaes -I ./lib/verity -I ./lib/tcrypt -I ./lib/integrity -Wdate-time -D_FORTIFY_SOURCE=2 -Wall  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o lib/libcryptsetup_la-utils_devpath.lo `test -f 'lib/utils_devpath.c' || echo './'`lib/utils_devpath.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -include config.h -I./lib -DDATADIR=\"/usr/share\" -DLOCALEDIR=\"/usr/share/locale\" -DLIBDIR=\"/lib/arm-linux-gnueabihf\" -DPREFIX=\"/usr\" -DSYSCONFDIR=\"/etc\" -DVERSION=\"2.1.0\" -I ./lib/crypto_backend -I ./lib/luks1 -I ./lib/luks2 -I ./lib/loopaes -I ./lib/verity -I ./lib/tcrypt -I ./lib/integrity -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c lib/utils_loop.c  -fPIC -DPIC -o lib/.libs/libcryptsetup_la-utils_loop.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -include config.h -I./lib -DDATADIR=\"/usr/share\" -DLOCALEDIR=\"/usr/share/locale\" -DLIBDIR=\"/lib/arm-linux-gnueabihf\" -DPREFIX=\"/usr\" -DSYSCONFDIR=\"/etc\" -DVERSION=\"2.1.0\" -I ./lib/crypto_backend -I ./lib/luks1 -I ./lib/luks2 -I ./lib/loopaes -I ./lib/verity -I ./lib/tcrypt -I ./lib/integrity -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c lib/utils_devpath.c  -fPIC -DPIC -o lib/.libs/libcryptsetup_la-utils_devpath.o
/bin/bash ./libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I.  -include config.h -I./lib -DDATADIR=\""/usr/share"\" -DLOCALEDIR=\""/usr/share/locale"\" -DLIBDIR=\""/lib/arm-linux-gnueabihf"\" -DPREFIX=\""/usr"\" -DSYSCONFDIR=\""/etc"\" -DVERSION=\""2.1.0"\" -I ./lib/crypto_backend -I ./lib/luks1 -I ./lib/luks2 -I ./lib/loopaes -I ./lib/verity -I ./lib/tcrypt -I ./lib/integrity -Wdate-time -D_FORTIFY_SOURCE=2 -Wall  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o lib/libcryptsetup_la-utils_wipe.lo `test -f 'lib/utils_wipe.c' || echo './'`lib/utils_wipe.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -include config.h -I./lib -DDATADIR=\"/usr/share\" -DLOCALEDIR=\"/usr/share/locale\" -DLIBDIR=\"/lib/arm-linux-gnueabihf\" -DPREFIX=\"/usr\" -DSYSCONFDIR=\"/etc\" -DVERSION=\"2.1.0\" -I ./lib/crypto_backend -I ./lib/luks1 -I ./lib/luks2 -I ./lib/loopaes -I ./lib/verity -I ./lib/tcrypt -I ./lib/integrity -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c lib/utils_wipe.c  -fPIC -DPIC -o lib/.libs/libcryptsetup_la-utils_wipe.o
/bin/bash ./libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I.  -include config.h -I./lib -DDATADIR=\""/usr/share"\" -DLOCALEDIR=\""/usr/share/locale"\" -DLIBDIR=\""/lib/arm-linux-gnueabihf"\" -DPREFIX=\""/usr"\" -DSYSCONFDIR=\""/etc"\" -DVERSION=\""2.1.0"\" -I ./lib/crypto_backend -I ./lib/luks1 -I ./lib/luks2 -I ./lib/loopaes -I ./lib/verity -I ./lib/tcrypt -I ./lib/integrity -Wdate-time -D_FORTIFY_SOURCE=2 -Wall  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o lib/libcryptsetup_la-utils_fips.lo `test -f 'lib/utils_fips.c' || echo './'`lib/utils_fips.c
/bin/bash ./libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I.  -include config.h -I./lib -DDATADIR=\""/usr/share"\" -DLOCALEDIR=\""/usr/share/locale"\" -DLIBDIR=\""/lib/arm-linux-gnueabihf"\" -DPREFIX=\""/usr"\" -DSYSCONFDIR=\""/etc"\" -DVERSION=\""2.1.0"\" -I ./lib/crypto_backend -I ./lib/luks1 -I ./lib/luks2 -I ./lib/loopaes -I ./lib/verity -I ./lib/tcrypt -I ./lib/integrity -Wdate-time -D_FORTIFY_SOURCE=2 -Wall  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o lib/libcryptsetup_la-utils_device.lo `test -f 'lib/utils_device.c' || echo './'`lib/utils_device.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -include config.h -I./lib -DDATADIR=\"/usr/share\" -DLOCALEDIR=\"/usr/share/locale\" -DLIBDIR=\"/lib/arm-linux-gnueabihf\" -DPREFIX=\"/usr\" -DSYSCONFDIR=\"/etc\" -DVERSION=\"2.1.0\" -I ./lib/crypto_backend -I ./lib/luks1 -I ./lib/luks2 -I ./lib/loopaes -I ./lib/verity -I ./lib/tcrypt -I ./lib/integrity -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c lib/utils_fips.c  -fPIC -DPIC -o lib/.libs/libcryptsetup_la-utils_fips.o
/bin/bash ./libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I.  -include config.h -I./lib -DDATADIR=\""/usr/share"\" -DLOCALEDIR=\""/usr/share/locale"\" -DLIBDIR=\""/lib/arm-linux-gnueabihf"\" -DPREFIX=\""/usr"\" -DSYSCONFDIR=\""/etc"\" -DVERSION=\""2.1.0"\" -I ./lib/crypto_backend -I ./lib/luks1 -I ./lib/luks2 -I ./lib/loopaes -I ./lib/verity -I ./lib/tcrypt -I ./lib/integrity -Wdate-time -D_FORTIFY_SOURCE=2 -Wall  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o lib/libcryptsetup_la-utils_keyring.lo `test -f 'lib/utils_keyring.c' || echo './'`lib/utils_keyring.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -include config.h -I./lib -DDATADIR=\"/usr/share\" -DLOCALEDIR=\"/usr/share/locale\" -DLIBDIR=\"/lib/arm-linux-gnueabihf\" -DPREFIX=\"/usr\" -DSYSCONFDIR=\"/etc\" -DVERSION=\"2.1.0\" -I ./lib/crypto_backend -I ./lib/luks1 -I ./lib/luks2 -I ./lib/loopaes -I ./lib/verity -I ./lib/tcrypt -I ./lib/integrity -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c lib/utils_device.c  -fPIC -DPIC -o lib/.libs/libcryptsetup_la-utils_device.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -include config.h -I./lib -DDATADIR=\"/usr/share\" -DLOCALEDIR=\"/usr/share/locale\" -DLIBDIR=\"/lib/arm-linux-gnueabihf\" -DPREFIX=\"/usr\" -DSYSCONFDIR=\"/etc\" -DVERSION=\"2.1.0\" -I ./lib/crypto_backend -I ./lib/luks1 -I ./lib/luks2 -I ./lib/loopaes -I ./lib/verity -I ./lib/tcrypt -I ./lib/integrity -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c lib/utils_keyring.c  -fPIC -DPIC -o lib/.libs/libcryptsetup_la-utils_keyring.o
/bin/bash ./libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I.  -include config.h -I./lib -DDATADIR=\""/usr/share"\" -DLOCALEDIR=\""/usr/share/locale"\" -DLIBDIR=\""/lib/arm-linux-gnueabihf"\" -DPREFIX=\""/usr"\" -DSYSCONFDIR=\""/etc"\" -DVERSION=\""2.1.0"\" -I ./lib/crypto_backend -I ./lib/luks1 -I ./lib/luks2 -I ./lib/loopaes -I ./lib/verity -I ./lib/tcrypt -I ./lib/integrity -Wdate-time -D_FORTIFY_SOURCE=2 -Wall  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o lib/libcryptsetup_la-utils_device_locking.lo `test -f 'lib/utils_device_locking.c' || echo './'`lib/utils_device_locking.c
/bin/bash ./libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I.  -include config.h -I./lib -DDATADIR=\""/usr/share"\" -DLOCALEDIR=\""/usr/share/locale"\" -DLIBDIR=\""/lib/arm-linux-gnueabihf"\" -DPREFIX=\""/usr"\" -DSYSCONFDIR=\""/etc"\" -DVERSION=\""2.1.0"\" -I ./lib/crypto_backend -I ./lib/luks1 -I ./lib/luks2 -I ./lib/loopaes -I ./lib/verity -I ./lib/tcrypt -I ./lib/integrity -Wdate-time -D_FORTIFY_SOURCE=2 -Wall  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o lib/libcryptsetup_la-utils_pbkdf.lo `test -f 'lib/utils_pbkdf.c' || echo './'`lib/utils_pbkdf.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -include config.h -I./lib -DDATADIR=\"/usr/share\" -DLOCALEDIR=\"/usr/share/locale\" -DLIBDIR=\"/lib/arm-linux-gnueabihf\" -DPREFIX=\"/usr\" -DSYSCONFDIR=\"/etc\" -DVERSION=\"2.1.0\" -I ./lib/crypto_backend -I ./lib/luks1 -I ./lib/luks2 -I ./lib/loopaes -I ./lib/verity -I ./lib/tcrypt -I ./lib/integrity -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c lib/utils_device_locking.c  -fPIC -DPIC -o lib/.libs/libcryptsetup_la-utils_device_locking.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -include config.h -I./lib -DDATADIR=\"/usr/share\" -DLOCALEDIR=\"/usr/share/locale\" -DLIBDIR=\"/lib/arm-linux-gnueabihf\" -DPREFIX=\"/usr\" -DSYSCONFDIR=\"/etc\" -DVERSION=\"2.1.0\" -I ./lib/crypto_backend -I ./lib/luks1 -I ./lib/luks2 -I ./lib/loopaes -I ./lib/verity -I ./lib/tcrypt -I ./lib/integrity -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c lib/utils_pbkdf.c  -fPIC -DPIC -o lib/.libs/libcryptsetup_la-utils_pbkdf.o
/bin/bash ./libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I.  -include config.h -I./lib -DDATADIR=\""/usr/share"\" -DLOCALEDIR=\""/usr/share/locale"\" -DLIBDIR=\""/lib/arm-linux-gnueabihf"\" -DPREFIX=\""/usr"\" -DSYSCONFDIR=\""/etc"\" -DVERSION=\""2.1.0"\" -I ./lib/crypto_backend -I ./lib/luks1 -I ./lib/luks2 -I ./lib/loopaes -I ./lib/verity -I ./lib/tcrypt -I ./lib/integrity -Wdate-time -D_FORTIFY_SOURCE=2 -Wall  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o lib/libcryptsetup_la-libdevmapper.lo `test -f 'lib/libdevmapper.c' || echo './'`lib/libdevmapper.c
/bin/bash ./libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I.  -include config.h -I./lib -DDATADIR=\""/usr/share"\" -DLOCALEDIR=\""/usr/share/locale"\" -DLIBDIR=\""/lib/arm-linux-gnueabihf"\" -DPREFIX=\""/usr"\" -DSYSCONFDIR=\""/etc"\" -DVERSION=\""2.1.0"\" -I ./lib/crypto_backend -I ./lib/luks1 -I ./lib/luks2 -I ./lib/loopaes -I ./lib/verity -I ./lib/tcrypt -I ./lib/integrity -Wdate-time -D_FORTIFY_SOURCE=2 -Wall  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o lib/libcryptsetup_la-volumekey.lo `test -f 'lib/volumekey.c' || echo './'`lib/volumekey.c
/bin/bash ./libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I.  -include config.h -I./lib -DDATADIR=\""/usr/share"\" -DLOCALEDIR=\""/usr/share/locale"\" -DLIBDIR=\""/lib/arm-linux-gnueabihf"\" -DPREFIX=\""/usr"\" -DSYSCONFDIR=\""/etc"\" -DVERSION=\""2.1.0"\" -I ./lib/crypto_backend -I ./lib/luks1 -I ./lib/luks2 -I ./lib/loopaes -I ./lib/verity -I ./lib/tcrypt -I ./lib/integrity -Wdate-time -D_FORTIFY_SOURCE=2 -Wall  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o lib/libcryptsetup_la-random.lo `test -f 'lib/random.c' || echo './'`lib/random.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -include config.h -I./lib -DDATADIR=\"/usr/share\" -DLOCALEDIR=\"/usr/share/locale\" -DLIBDIR=\"/lib/arm-linux-gnueabihf\" -DPREFIX=\"/usr\" -DSYSCONFDIR=\"/etc\" -DVERSION=\"2.1.0\" -I ./lib/crypto_backend -I ./lib/luks1 -I ./lib/luks2 -I ./lib/loopaes -I ./lib/verity -I ./lib/tcrypt -I ./lib/integrity -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c lib/libdevmapper.c  -fPIC -DPIC -o lib/.libs/libcryptsetup_la-libdevmapper.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -include config.h -I./lib -DDATADIR=\"/usr/share\" -DLOCALEDIR=\"/usr/share/locale\" -DLIBDIR=\"/lib/arm-linux-gnueabihf\" -DPREFIX=\"/usr\" -DSYSCONFDIR=\"/etc\" -DVERSION=\"2.1.0\" -I ./lib/crypto_backend -I ./lib/luks1 -I ./lib/luks2 -I ./lib/loopaes -I ./lib/verity -I ./lib/tcrypt -I ./lib/integrity -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c lib/volumekey.c  -fPIC -DPIC -o lib/.libs/libcryptsetup_la-volumekey.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -include config.h -I./lib -DDATADIR=\"/usr/share\" -DLOCALEDIR=\"/usr/share/locale\" -DLIBDIR=\"/lib/arm-linux-gnueabihf\" -DPREFIX=\"/usr\" -DSYSCONFDIR=\"/etc\" -DVERSION=\"2.1.0\" -I ./lib/crypto_backend -I ./lib/luks1 -I ./lib/luks2 -I ./lib/loopaes -I ./lib/verity -I ./lib/tcrypt -I ./lib/integrity -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c lib/random.c  -fPIC -DPIC -o lib/.libs/libcryptsetup_la-random.o
/bin/bash ./libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I.  -include config.h -I./lib -DDATADIR=\""/usr/share"\" -DLOCALEDIR=\""/usr/share/locale"\" -DLIBDIR=\""/lib/arm-linux-gnueabihf"\" -DPREFIX=\""/usr"\" -DSYSCONFDIR=\""/etc"\" -DVERSION=\""2.1.0"\" -I ./lib/crypto_backend -I ./lib/luks1 -I ./lib/luks2 -I ./lib/loopaes -I ./lib/verity -I ./lib/tcrypt -I ./lib/integrity -Wdate-time -D_FORTIFY_SOURCE=2 -Wall  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o lib/libcryptsetup_la-crypt_plain.lo `test -f 'lib/crypt_plain.c' || echo './'`lib/crypt_plain.c
/bin/bash ./libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I.  -include config.h -I./lib -DDATADIR=\""/usr/share"\" -DLOCALEDIR=\""/usr/share/locale"\" -DLIBDIR=\""/lib/arm-linux-gnueabihf"\" -DPREFIX=\""/usr"\" -DSYSCONFDIR=\""/etc"\" -DVERSION=\""2.1.0"\" -I ./lib/crypto_backend -I ./lib/luks1 -I ./lib/luks2 -I ./lib/loopaes -I ./lib/verity -I ./lib/tcrypt -I ./lib/integrity -Wdate-time -D_FORTIFY_SOURCE=2 -Wall  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o lib/libcryptsetup_la-base64.lo `test -f 'lib/base64.c' || echo './'`lib/base64.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -include config.h -I./lib -DDATADIR=\"/usr/share\" -DLOCALEDIR=\"/usr/share/locale\" -DLIBDIR=\"/lib/arm-linux-gnueabihf\" -DPREFIX=\"/usr\" -DSYSCONFDIR=\"/etc\" -DVERSION=\"2.1.0\" -I ./lib/crypto_backend -I ./lib/luks1 -I ./lib/luks2 -I ./lib/loopaes -I ./lib/verity -I ./lib/tcrypt -I ./lib/integrity -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c lib/crypt_plain.c  -fPIC -DPIC -o lib/.libs/libcryptsetup_la-crypt_plain.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -include config.h -I./lib -DDATADIR=\"/usr/share\" -DLOCALEDIR=\"/usr/share/locale\" -DLIBDIR=\"/lib/arm-linux-gnueabihf\" -DPREFIX=\"/usr\" -DSYSCONFDIR=\"/etc\" -DVERSION=\"2.1.0\" -I ./lib/crypto_backend -I ./lib/luks1 -I ./lib/luks2 -I ./lib/loopaes -I ./lib/verity -I ./lib/tcrypt -I ./lib/integrity -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c lib/base64.c  -fPIC -DPIC -o lib/.libs/libcryptsetup_la-base64.o
/bin/bash ./libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I.  -include config.h -I./lib -DDATADIR=\""/usr/share"\" -DLOCALEDIR=\""/usr/share/locale"\" -DLIBDIR=\""/lib/arm-linux-gnueabihf"\" -DPREFIX=\""/usr"\" -DSYSCONFDIR=\""/etc"\" -DVERSION=\""2.1.0"\" -I ./lib/crypto_backend -I ./lib/luks1 -I ./lib/luks2 -I ./lib/loopaes -I ./lib/verity -I ./lib/tcrypt -I ./lib/integrity -Wdate-time -D_FORTIFY_SOURCE=2 -Wall  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o lib/integrity/libcryptsetup_la-integrity.lo `test -f 'lib/integrity/integrity.c' || echo './'`lib/integrity/integrity.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -include config.h -I./lib -DDATADIR=\"/usr/share\" -DLOCALEDIR=\"/usr/share/locale\" -DLIBDIR=\"/lib/arm-linux-gnueabihf\" -DPREFIX=\"/usr\" -DSYSCONFDIR=\"/etc\" -DVERSION=\"2.1.0\" -I ./lib/crypto_backend -I ./lib/luks1 -I ./lib/luks2 -I ./lib/loopaes -I ./lib/verity -I ./lib/tcrypt -I ./lib/integrity -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c lib/integrity/integrity.c  -fPIC -DPIC -o lib/integrity/.libs/libcryptsetup_la-integrity.o
/bin/bash ./libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I.  -include config.h -I./lib -DDATADIR=\""/usr/share"\" -DLOCALEDIR=\""/usr/share/locale"\" -DLIBDIR=\""/lib/arm-linux-gnueabihf"\" -DPREFIX=\""/usr"\" -DSYSCONFDIR=\""/etc"\" -DVERSION=\""2.1.0"\" -I ./lib/crypto_backend -I ./lib/luks1 -I ./lib/luks2 -I ./lib/loopaes -I ./lib/verity -I ./lib/tcrypt -I ./lib/integrity -Wdate-time -D_FORTIFY_SOURCE=2 -Wall  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o lib/loopaes/libcryptsetup_la-loopaes.lo `test -f 'lib/loopaes/loopaes.c' || echo './'`lib/loopaes/loopaes.c
/bin/bash ./libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I.  -include config.h -I./lib -DDATADIR=\""/usr/share"\" -DLOCALEDIR=\""/usr/share/locale"\" -DLIBDIR=\""/lib/arm-linux-gnueabihf"\" -DPREFIX=\""/usr"\" -DSYSCONFDIR=\""/etc"\" -DVERSION=\""2.1.0"\" -I ./lib/crypto_backend -I ./lib/luks1 -I ./lib/luks2 -I ./lib/loopaes -I ./lib/verity -I ./lib/tcrypt -I ./lib/integrity -Wdate-time -D_FORTIFY_SOURCE=2 -Wall  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o lib/tcrypt/libcryptsetup_la-tcrypt.lo `test -f 'lib/tcrypt/tcrypt.c' || echo './'`lib/tcrypt/tcrypt.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -include config.h -I./lib -DDATADIR=\"/usr/share\" -DLOCALEDIR=\"/usr/share/locale\" -DLIBDIR=\"/lib/arm-linux-gnueabihf\" -DPREFIX=\"/usr\" -DSYSCONFDIR=\"/etc\" -DVERSION=\"2.1.0\" -I ./lib/crypto_backend -I ./lib/luks1 -I ./lib/luks2 -I ./lib/loopaes -I ./lib/verity -I ./lib/tcrypt -I ./lib/integrity -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c lib/loopaes/loopaes.c  -fPIC -DPIC -o lib/loopaes/.libs/libcryptsetup_la-loopaes.o
/bin/bash ./libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I.  -include config.h -I./lib -DDATADIR=\""/usr/share"\" -DLOCALEDIR=\""/usr/share/locale"\" -DLIBDIR=\""/lib/arm-linux-gnueabihf"\" -DPREFIX=\""/usr"\" -DSYSCONFDIR=\""/etc"\" -DVERSION=\""2.1.0"\" -I ./lib/crypto_backend -I ./lib/luks1 -I ./lib/luks2 -I ./lib/loopaes -I ./lib/verity -I ./lib/tcrypt -I ./lib/integrity -Wdate-time -D_FORTIFY_SOURCE=2 -Wall  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o lib/luks1/libcryptsetup_la-af.lo `test -f 'lib/luks1/af.c' || echo './'`lib/luks1/af.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -include config.h -I./lib -DDATADIR=\"/usr/share\" -DLOCALEDIR=\"/usr/share/locale\" -DLIBDIR=\"/lib/arm-linux-gnueabihf\" -DPREFIX=\"/usr\" -DSYSCONFDIR=\"/etc\" -DVERSION=\"2.1.0\" -I ./lib/crypto_backend -I ./lib/luks1 -I ./lib/luks2 -I ./lib/loopaes -I ./lib/verity -I ./lib/tcrypt -I ./lib/integrity -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c lib/tcrypt/tcrypt.c  -fPIC -DPIC -o lib/tcrypt/.libs/libcryptsetup_la-tcrypt.o
/bin/bash ./libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I.  -include config.h -I./lib -DDATADIR=\""/usr/share"\" -DLOCALEDIR=\""/usr/share/locale"\" -DLIBDIR=\""/lib/arm-linux-gnueabihf"\" -DPREFIX=\""/usr"\" -DSYSCONFDIR=\""/etc"\" -DVERSION=\""2.1.0"\" -I ./lib/crypto_backend -I ./lib/luks1 -I ./lib/luks2 -I ./lib/loopaes -I ./lib/verity -I ./lib/tcrypt -I ./lib/integrity -Wdate-time -D_FORTIFY_SOURCE=2 -Wall  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o lib/luks1/libcryptsetup_la-keyencryption.lo `test -f 'lib/luks1/keyencryption.c' || echo './'`lib/luks1/keyencryption.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -include config.h -I./lib -DDATADIR=\"/usr/share\" -DLOCALEDIR=\"/usr/share/locale\" -DLIBDIR=\"/lib/arm-linux-gnueabihf\" -DPREFIX=\"/usr\" -DSYSCONFDIR=\"/etc\" -DVERSION=\"2.1.0\" -I ./lib/crypto_backend -I ./lib/luks1 -I ./lib/luks2 -I ./lib/loopaes -I ./lib/verity -I ./lib/tcrypt -I ./lib/integrity -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c lib/luks1/af.c  -fPIC -DPIC -o lib/luks1/.libs/libcryptsetup_la-af.o
/bin/bash ./libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I.  -include config.h -I./lib -DDATADIR=\""/usr/share"\" -DLOCALEDIR=\""/usr/share/locale"\" -DLIBDIR=\""/lib/arm-linux-gnueabihf"\" -DPREFIX=\""/usr"\" -DSYSCONFDIR=\""/etc"\" -DVERSION=\""2.1.0"\" -I ./lib/crypto_backend -I ./lib/luks1 -I ./lib/luks2 -I ./lib/loopaes -I ./lib/verity -I ./lib/tcrypt -I ./lib/integrity -Wdate-time -D_FORTIFY_SOURCE=2 -Wall  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o lib/luks1/libcryptsetup_la-keymanage.lo `test -f 'lib/luks1/keymanage.c' || echo './'`lib/luks1/keymanage.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -include config.h -I./lib -DDATADIR=\"/usr/share\" -DLOCALEDIR=\"/usr/share/locale\" -DLIBDIR=\"/lib/arm-linux-gnueabihf\" -DPREFIX=\"/usr\" -DSYSCONFDIR=\"/etc\" -DVERSION=\"2.1.0\" -I ./lib/crypto_backend -I ./lib/luks1 -I ./lib/luks2 -I ./lib/loopaes -I ./lib/verity -I ./lib/tcrypt -I ./lib/integrity -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c lib/luks1/keyencryption.c  -fPIC -DPIC -o lib/luks1/.libs/libcryptsetup_la-keyencryption.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -include config.h -I./lib -DDATADIR=\"/usr/share\" -DLOCALEDIR=\"/usr/share/locale\" -DLIBDIR=\"/lib/arm-linux-gnueabihf\" -DPREFIX=\"/usr\" -DSYSCONFDIR=\"/etc\" -DVERSION=\"2.1.0\" -I ./lib/crypto_backend -I ./lib/luks1 -I ./lib/luks2 -I ./lib/loopaes -I ./lib/verity -I ./lib/tcrypt -I ./lib/integrity -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c lib/luks1/keymanage.c  -fPIC -DPIC -o lib/luks1/.libs/libcryptsetup_la-keymanage.o
/bin/bash ./libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I.  -include config.h -I./lib -DDATADIR=\""/usr/share"\" -DLOCALEDIR=\""/usr/share/locale"\" -DLIBDIR=\""/lib/arm-linux-gnueabihf"\" -DPREFIX=\""/usr"\" -DSYSCONFDIR=\""/etc"\" -DVERSION=\""2.1.0"\" -I ./lib/crypto_backend -I ./lib/luks1 -I ./lib/luks2 -I ./lib/loopaes -I ./lib/verity -I ./lib/tcrypt -I ./lib/integrity -Wdate-time -D_FORTIFY_SOURCE=2 -Wall  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o lib/verity/libcryptsetup_la-verity_hash.lo `test -f 'lib/verity/verity_hash.c' || echo './'`lib/verity/verity_hash.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -include config.h -I./lib -DDATADIR=\"/usr/share\" -DLOCALEDIR=\"/usr/share/locale\" -DLIBDIR=\"/lib/arm-linux-gnueabihf\" -DPREFIX=\"/usr\" -DSYSCONFDIR=\"/etc\" -DVERSION=\"2.1.0\" -I ./lib/crypto_backend -I ./lib/luks1 -I ./lib/luks2 -I ./lib/loopaes -I ./lib/verity -I ./lib/tcrypt -I ./lib/integrity -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c lib/verity/verity_hash.c  -fPIC -DPIC -o lib/verity/.libs/libcryptsetup_la-verity_hash.o
/bin/bash ./libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I.  -include config.h -I./lib -DDATADIR=\""/usr/share"\" -DLOCALEDIR=\""/usr/share/locale"\" -DLIBDIR=\""/lib/arm-linux-gnueabihf"\" -DPREFIX=\""/usr"\" -DSYSCONFDIR=\""/etc"\" -DVERSION=\""2.1.0"\" -I ./lib/crypto_backend -I ./lib/luks1 -I ./lib/luks2 -I ./lib/loopaes -I ./lib/verity -I ./lib/tcrypt -I ./lib/integrity -Wdate-time -D_FORTIFY_SOURCE=2 -Wall  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o lib/verity/libcryptsetup_la-verity_fec.lo `test -f 'lib/verity/verity_fec.c' || echo './'`lib/verity/verity_fec.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -include config.h -I./lib -DDATADIR=\"/usr/share\" -DLOCALEDIR=\"/usr/share/locale\" -DLIBDIR=\"/lib/arm-linux-gnueabihf\" -DPREFIX=\"/usr\" -DSYSCONFDIR=\"/etc\" -DVERSION=\"2.1.0\" -I ./lib/crypto_backend -I ./lib/luks1 -I ./lib/luks2 -I ./lib/loopaes -I ./lib/verity -I ./lib/tcrypt -I ./lib/integrity -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c lib/verity/verity_fec.c  -fPIC -DPIC -o lib/verity/.libs/libcryptsetup_la-verity_fec.o
/bin/bash ./libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I.  -include config.h -I./lib -DDATADIR=\""/usr/share"\" -DLOCALEDIR=\""/usr/share/locale"\" -DLIBDIR=\""/lib/arm-linux-gnueabihf"\" -DPREFIX=\""/usr"\" -DSYSCONFDIR=\""/etc"\" -DVERSION=\""2.1.0"\" -I ./lib/crypto_backend -I ./lib/luks1 -I ./lib/luks2 -I ./lib/loopaes -I ./lib/verity -I ./lib/tcrypt -I ./lib/integrity -Wdate-time -D_FORTIFY_SOURCE=2 -Wall  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o lib/verity/libcryptsetup_la-verity.lo `test -f 'lib/verity/verity.c' || echo './'`lib/verity/verity.c
/bin/bash ./libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I.  -include config.h -I./lib -DDATADIR=\""/usr/share"\" -DLOCALEDIR=\""/usr/share/locale"\" -DLIBDIR=\""/lib/arm-linux-gnueabihf"\" -DPREFIX=\""/usr"\" -DSYSCONFDIR=\""/etc"\" -DVERSION=\""2.1.0"\" -I ./lib/crypto_backend -I ./lib/luks1 -I ./lib/luks2 -I ./lib/loopaes -I ./lib/verity -I ./lib/tcrypt -I ./lib/integrity -Wdate-time -D_FORTIFY_SOURCE=2 -Wall  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o lib/verity/libcryptsetup_la-rs_encode_char.lo `test -f 'lib/verity/rs_encode_char.c' || echo './'`lib/verity/rs_encode_char.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -include config.h -I./lib -DDATADIR=\"/usr/share\" -DLOCALEDIR=\"/usr/share/locale\" -DLIBDIR=\"/lib/arm-linux-gnueabihf\" -DPREFIX=\"/usr\" -DSYSCONFDIR=\"/etc\" -DVERSION=\"2.1.0\" -I ./lib/crypto_backend -I ./lib/luks1 -I ./lib/luks2 -I ./lib/loopaes -I ./lib/verity -I ./lib/tcrypt -I ./lib/integrity -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c lib/verity/verity.c  -fPIC -DPIC -o lib/verity/.libs/libcryptsetup_la-verity.o
/bin/bash ./libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I.  -include config.h -I./lib -DDATADIR=\""/usr/share"\" -DLOCALEDIR=\""/usr/share/locale"\" -DLIBDIR=\""/lib/arm-linux-gnueabihf"\" -DPREFIX=\""/usr"\" -DSYSCONFDIR=\""/etc"\" -DVERSION=\""2.1.0"\" -I ./lib/crypto_backend -I ./lib/luks1 -I ./lib/luks2 -I ./lib/loopaes -I ./lib/verity -I ./lib/tcrypt -I ./lib/integrity -Wdate-time -D_FORTIFY_SOURCE=2 -Wall  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o lib/verity/libcryptsetup_la-rs_decode_char.lo `test -f 'lib/verity/rs_decode_char.c' || echo './'`lib/verity/rs_decode_char.c
/bin/bash ./libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I.  -include config.h -I./lib -DDATADIR=\""/usr/share"\" -DLOCALEDIR=\""/usr/share/locale"\" -DLIBDIR=\""/lib/arm-linux-gnueabihf"\" -DPREFIX=\""/usr"\" -DSYSCONFDIR=\""/etc"\" -DVERSION=\""2.1.0"\" -I ./lib/crypto_backend -I ./lib/luks1 -I ./lib/luks2 -I ./lib/loopaes -I ./lib/verity -I ./lib/tcrypt -I ./lib/integrity -Wdate-time -D_FORTIFY_SOURCE=2 -Wall  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o lib/luks2/libcryptsetup_la-luks2_disk_metadata.lo `test -f 'lib/luks2/luks2_disk_metadata.c' || echo './'`lib/luks2/luks2_disk_metadata.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -include config.h -I./lib -DDATADIR=\"/usr/share\" -DLOCALEDIR=\"/usr/share/locale\" -DLIBDIR=\"/lib/arm-linux-gnueabihf\" -DPREFIX=\"/usr\" -DSYSCONFDIR=\"/etc\" -DVERSION=\"2.1.0\" -I ./lib/crypto_backend -I ./lib/luks1 -I ./lib/luks2 -I ./lib/loopaes -I ./lib/verity -I ./lib/tcrypt -I ./lib/integrity -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c lib/verity/rs_encode_char.c  -fPIC -DPIC -o lib/verity/.libs/libcryptsetup_la-rs_encode_char.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -include config.h -I./lib -DDATADIR=\"/usr/share\" -DLOCALEDIR=\"/usr/share/locale\" -DLIBDIR=\"/lib/arm-linux-gnueabihf\" -DPREFIX=\"/usr\" -DSYSCONFDIR=\"/etc\" -DVERSION=\"2.1.0\" -I ./lib/crypto_backend -I ./lib/luks1 -I ./lib/luks2 -I ./lib/loopaes -I ./lib/verity -I ./lib/tcrypt -I ./lib/integrity -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c lib/verity/rs_decode_char.c  -fPIC -DPIC -o lib/verity/.libs/libcryptsetup_la-rs_decode_char.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -include config.h -I./lib -DDATADIR=\"/usr/share\" -DLOCALEDIR=\"/usr/share/locale\" -DLIBDIR=\"/lib/arm-linux-gnueabihf\" -DPREFIX=\"/usr\" -DSYSCONFDIR=\"/etc\" -DVERSION=\"2.1.0\" -I ./lib/crypto_backend -I ./lib/luks1 -I ./lib/luks2 -I ./lib/loopaes -I ./lib/verity -I ./lib/tcrypt -I ./lib/integrity -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c lib/luks2/luks2_disk_metadata.c  -fPIC -DPIC -o lib/luks2/.libs/libcryptsetup_la-luks2_disk_metadata.o
/bin/bash ./libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I.  -include config.h -I./lib -DDATADIR=\""/usr/share"\" -DLOCALEDIR=\""/usr/share/locale"\" -DLIBDIR=\""/lib/arm-linux-gnueabihf"\" -DPREFIX=\""/usr"\" -DSYSCONFDIR=\""/etc"\" -DVERSION=\""2.1.0"\" -I ./lib/crypto_backend -I ./lib/luks1 -I ./lib/luks2 -I ./lib/loopaes -I ./lib/verity -I ./lib/tcrypt -I ./lib/integrity -Wdate-time -D_FORTIFY_SOURCE=2 -Wall  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o lib/luks2/libcryptsetup_la-luks2_json_format.lo `test -f 'lib/luks2/luks2_json_format.c' || echo './'`lib/luks2/luks2_json_format.c
/bin/bash ./libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I.  -include config.h -I./lib -DDATADIR=\""/usr/share"\" -DLOCALEDIR=\""/usr/share/locale"\" -DLIBDIR=\""/lib/arm-linux-gnueabihf"\" -DPREFIX=\""/usr"\" -DSYSCONFDIR=\""/etc"\" -DVERSION=\""2.1.0"\" -I ./lib/crypto_backend -I ./lib/luks1 -I ./lib/luks2 -I ./lib/loopaes -I ./lib/verity -I ./lib/tcrypt -I ./lib/integrity -Wdate-time -D_FORTIFY_SOURCE=2 -Wall  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o lib/luks2/libcryptsetup_la-luks2_json_metadata.lo `test -f 'lib/luks2/luks2_json_metadata.c' || echo './'`lib/luks2/luks2_json_metadata.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -include config.h -I./lib -DDATADIR=\"/usr/share\" -DLOCALEDIR=\"/usr/share/locale\" -DLIBDIR=\"/lib/arm-linux-gnueabihf\" -DPREFIX=\"/usr\" -DSYSCONFDIR=\"/etc\" -DVERSION=\"2.1.0\" -I ./lib/crypto_backend -I ./lib/luks1 -I ./lib/luks2 -I ./lib/loopaes -I ./lib/verity -I ./lib/tcrypt -I ./lib/integrity -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c lib/luks2/luks2_json_format.c  -fPIC -DPIC -o lib/luks2/.libs/libcryptsetup_la-luks2_json_format.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -include config.h -I./lib -DDATADIR=\"/usr/share\" -DLOCALEDIR=\"/usr/share/locale\" -DLIBDIR=\"/lib/arm-linux-gnueabihf\" -DPREFIX=\"/usr\" -DSYSCONFDIR=\"/etc\" -DVERSION=\"2.1.0\" -I ./lib/crypto_backend -I ./lib/luks1 -I ./lib/luks2 -I ./lib/loopaes -I ./lib/verity -I ./lib/tcrypt -I ./lib/integrity -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c lib/luks2/luks2_json_metadata.c  -fPIC -DPIC -o lib/luks2/.libs/libcryptsetup_la-luks2_json_metadata.o
/bin/bash ./libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I.  -include config.h -I./lib -DDATADIR=\""/usr/share"\" -DLOCALEDIR=\""/usr/share/locale"\" -DLIBDIR=\""/lib/arm-linux-gnueabihf"\" -DPREFIX=\""/usr"\" -DSYSCONFDIR=\""/etc"\" -DVERSION=\""2.1.0"\" -I ./lib/crypto_backend -I ./lib/luks1 -I ./lib/luks2 -I ./lib/loopaes -I ./lib/verity -I ./lib/tcrypt -I ./lib/integrity -Wdate-time -D_FORTIFY_SOURCE=2 -Wall  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o lib/luks2/libcryptsetup_la-luks2_luks1_convert.lo `test -f 'lib/luks2/luks2_luks1_convert.c' || echo './'`lib/luks2/luks2_luks1_convert.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -include config.h -I./lib -DDATADIR=\"/usr/share\" -DLOCALEDIR=\"/usr/share/locale\" -DLIBDIR=\"/lib/arm-linux-gnueabihf\" -DPREFIX=\"/usr\" -DSYSCONFDIR=\"/etc\" -DVERSION=\"2.1.0\" -I ./lib/crypto_backend -I ./lib/luks1 -I ./lib/luks2 -I ./lib/loopaes -I ./lib/verity -I ./lib/tcrypt -I ./lib/integrity -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c lib/luks2/luks2_luks1_convert.c  -fPIC -DPIC -o lib/luks2/.libs/libcryptsetup_la-luks2_luks1_convert.o
/bin/bash ./libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I.  -include config.h -I./lib -DDATADIR=\""/usr/share"\" -DLOCALEDIR=\""/usr/share/locale"\" -DLIBDIR=\""/lib/arm-linux-gnueabihf"\" -DPREFIX=\""/usr"\" -DSYSCONFDIR=\""/etc"\" -DVERSION=\""2.1.0"\" -I ./lib/crypto_backend -I ./lib/luks1 -I ./lib/luks2 -I ./lib/loopaes -I ./lib/verity -I ./lib/tcrypt -I ./lib/integrity -Wdate-time -D_FORTIFY_SOURCE=2 -Wall  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o lib/luks2/libcryptsetup_la-luks2_digest.lo `test -f 'lib/luks2/luks2_digest.c' || echo './'`lib/luks2/luks2_digest.c
/bin/bash ./libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I.  -include config.h -I./lib -DDATADIR=\""/usr/share"\" -DLOCALEDIR=\""/usr/share/locale"\" -DLIBDIR=\""/lib/arm-linux-gnueabihf"\" -DPREFIX=\""/usr"\" -DSYSCONFDIR=\""/etc"\" -DVERSION=\""2.1.0"\" -I ./lib/crypto_backend -I ./lib/luks1 -I ./lib/luks2 -I ./lib/loopaes -I ./lib/verity -I ./lib/tcrypt -I ./lib/integrity -Wdate-time -D_FORTIFY_SOURCE=2 -Wall  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o lib/luks2/libcryptsetup_la-luks2_digest_pbkdf2.lo `test -f 'lib/luks2/luks2_digest_pbkdf2.c' || echo './'`lib/luks2/luks2_digest_pbkdf2.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -include config.h -I./lib -DDATADIR=\"/usr/share\" -DLOCALEDIR=\"/usr/share/locale\" -DLIBDIR=\"/lib/arm-linux-gnueabihf\" -DPREFIX=\"/usr\" -DSYSCONFDIR=\"/etc\" -DVERSION=\"2.1.0\" -I ./lib/crypto_backend -I ./lib/luks1 -I ./lib/luks2 -I ./lib/loopaes -I ./lib/verity -I ./lib/tcrypt -I ./lib/integrity -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c lib/luks2/luks2_digest.c  -fPIC -DPIC -o lib/luks2/.libs/libcryptsetup_la-luks2_digest.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -include config.h -I./lib -DDATADIR=\"/usr/share\" -DLOCALEDIR=\"/usr/share/locale\" -DLIBDIR=\"/lib/arm-linux-gnueabihf\" -DPREFIX=\"/usr\" -DSYSCONFDIR=\"/etc\" -DVERSION=\"2.1.0\" -I ./lib/crypto_backend -I ./lib/luks1 -I ./lib/luks2 -I ./lib/loopaes -I ./lib/verity -I ./lib/tcrypt -I ./lib/integrity -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c lib/luks2/luks2_digest_pbkdf2.c  -fPIC -DPIC -o lib/luks2/.libs/libcryptsetup_la-luks2_digest_pbkdf2.o
/bin/bash ./libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I.  -include config.h -I./lib -DDATADIR=\""/usr/share"\" -DLOCALEDIR=\""/usr/share/locale"\" -DLIBDIR=\""/lib/arm-linux-gnueabihf"\" -DPREFIX=\""/usr"\" -DSYSCONFDIR=\""/etc"\" -DVERSION=\""2.1.0"\" -I ./lib/crypto_backend -I ./lib/luks1 -I ./lib/luks2 -I ./lib/loopaes -I ./lib/verity -I ./lib/tcrypt -I ./lib/integrity -Wdate-time -D_FORTIFY_SOURCE=2 -Wall  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o lib/luks2/libcryptsetup_la-luks2_keyslot.lo `test -f 'lib/luks2/luks2_keyslot.c' || echo './'`lib/luks2/luks2_keyslot.c
/bin/bash ./libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I.  -include config.h -I./lib -DDATADIR=\""/usr/share"\" -DLOCALEDIR=\""/usr/share/locale"\" -DLIBDIR=\""/lib/arm-linux-gnueabihf"\" -DPREFIX=\""/usr"\" -DSYSCONFDIR=\""/etc"\" -DVERSION=\""2.1.0"\" -I ./lib/crypto_backend -I ./lib/luks1 -I ./lib/luks2 -I ./lib/loopaes -I ./lib/verity -I ./lib/tcrypt -I ./lib/integrity -Wdate-time -D_FORTIFY_SOURCE=2 -Wall  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o lib/luks2/libcryptsetup_la-luks2_keyslot_luks2.lo `test -f 'lib/luks2/luks2_keyslot_luks2.c' || echo './'`lib/luks2/luks2_keyslot_luks2.c
/bin/bash ./libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I.  -include config.h -I./lib -DDATADIR=\""/usr/share"\" -DLOCALEDIR=\""/usr/share/locale"\" -DLIBDIR=\""/lib/arm-linux-gnueabihf"\" -DPREFIX=\""/usr"\" -DSYSCONFDIR=\""/etc"\" -DVERSION=\""2.1.0"\" -I ./lib/crypto_backend -I ./lib/luks1 -I ./lib/luks2 -I ./lib/loopaes -I ./lib/verity -I ./lib/tcrypt -I ./lib/integrity -Wdate-time -D_FORTIFY_SOURCE=2 -Wall  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o lib/luks2/libcryptsetup_la-luks2_token_keyring.lo `test -f 'lib/luks2/luks2_token_keyring.c' || echo './'`lib/luks2/luks2_token_keyring.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -include config.h -I./lib -DDATADIR=\"/usr/share\" -DLOCALEDIR=\"/usr/share/locale\" -DLIBDIR=\"/lib/arm-linux-gnueabihf\" -DPREFIX=\"/usr\" -DSYSCONFDIR=\"/etc\" -DVERSION=\"2.1.0\" -I ./lib/crypto_backend -I ./lib/luks1 -I ./lib/luks2 -I ./lib/loopaes -I ./lib/verity -I ./lib/tcrypt -I ./lib/integrity -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c lib/luks2/luks2_keyslot.c  -fPIC -DPIC -o lib/luks2/.libs/libcryptsetup_la-luks2_keyslot.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -include config.h -I./lib -DDATADIR=\"/usr/share\" -DLOCALEDIR=\"/usr/share/locale\" -DLIBDIR=\"/lib/arm-linux-gnueabihf\" -DPREFIX=\"/usr\" -DSYSCONFDIR=\"/etc\" -DVERSION=\"2.1.0\" -I ./lib/crypto_backend -I ./lib/luks1 -I ./lib/luks2 -I ./lib/loopaes -I ./lib/verity -I ./lib/tcrypt -I ./lib/integrity -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c lib/luks2/luks2_keyslot_luks2.c  -fPIC -DPIC -o lib/luks2/.libs/libcryptsetup_la-luks2_keyslot_luks2.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -include config.h -I./lib -DDATADIR=\"/usr/share\" -DLOCALEDIR=\"/usr/share/locale\" -DLIBDIR=\"/lib/arm-linux-gnueabihf\" -DPREFIX=\"/usr\" -DSYSCONFDIR=\"/etc\" -DVERSION=\"2.1.0\" -I ./lib/crypto_backend -I ./lib/luks1 -I ./lib/luks2 -I ./lib/loopaes -I ./lib/verity -I ./lib/tcrypt -I ./lib/integrity -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c lib/luks2/luks2_token_keyring.c  -fPIC -DPIC -o lib/luks2/.libs/libcryptsetup_la-luks2_token_keyring.o
/bin/bash ./libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I.  -include config.h -I./lib -DDATADIR=\""/usr/share"\" -DLOCALEDIR=\""/usr/share/locale"\" -DLIBDIR=\""/lib/arm-linux-gnueabihf"\" -DPREFIX=\""/usr"\" -DSYSCONFDIR=\""/etc"\" -DVERSION=\""2.1.0"\" -I ./lib/crypto_backend -I ./lib/luks1 -I ./lib/luks2 -I ./lib/loopaes -I ./lib/verity -I ./lib/tcrypt -I ./lib/integrity -Wdate-time -D_FORTIFY_SOURCE=2 -Wall  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o lib/luks2/libcryptsetup_la-luks2_token.lo `test -f 'lib/luks2/luks2_token.c' || echo './'`lib/luks2/luks2_token.c
/bin/bash ./libtool  --tag=CC   --mode=link gcc -Wall -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security  -Wl,-z,relro -Wl,-z,now -o libutils_io.la  lib/libutils_io_la-utils_io.lo  
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -include config.h -I./lib -DDATADIR=\"/usr/share\" -DLOCALEDIR=\"/usr/share/locale\" -DLIBDIR=\"/lib/arm-linux-gnueabihf\" -DPREFIX=\"/usr\" -DSYSCONFDIR=\"/etc\" -DVERSION=\"2.1.0\" -I ./lib/crypto_backend -I ./lib/luks1 -I ./lib/luks2 -I ./lib/loopaes -I ./lib/verity -I ./lib/tcrypt -I ./lib/integrity -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c lib/luks2/luks2_token.c  -fPIC -DPIC -o lib/luks2/.libs/libcryptsetup_la-luks2_token.o
libtool: link: ar cru .libs/libutils_io.a lib/.libs/libutils_io_la-utils_io.o 
ar: `u' modifier ignored since `D' is the default (see `U')
libtool: link: ranlib .libs/libutils_io.a
/bin/bash ./libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I.  -include config.h -I./lib -DDATADIR=\""/usr/share"\" -DLOCALEDIR=\""/usr/share/locale"\" -DLIBDIR=\""/lib/arm-linux-gnueabihf"\" -DPREFIX=\""/usr"\" -DSYSCONFDIR=\""/etc"\" -DVERSION=\""2.1.0"\" -Wdate-time -D_FORTIFY_SOURCE=2 -Wall  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o lib/crypto_backend/libcrypto_backend_la-crypto_cipher_kernel.lo `test -f 'lib/crypto_backend/crypto_cipher_kernel.c' || echo './'`lib/crypto_backend/crypto_cipher_kernel.c
/bin/bash ./libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I.  -include config.h -I./lib -DDATADIR=\""/usr/share"\" -DLOCALEDIR=\""/usr/share/locale"\" -DLIBDIR=\""/lib/arm-linux-gnueabihf"\" -DPREFIX=\""/usr"\" -DSYSCONFDIR=\""/etc"\" -DVERSION=\""2.1.0"\" -Wdate-time -D_FORTIFY_SOURCE=2 -Wall  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o lib/crypto_backend/libcrypto_backend_la-crypto_storage.lo `test -f 'lib/crypto_backend/crypto_storage.c' || echo './'`lib/crypto_backend/crypto_storage.c
libtool: link: ( cd ".libs" && rm -f "libutils_io.la" && ln -s "../libutils_io.la" "libutils_io.la" )
/bin/bash ./libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I.  -include config.h -I./lib -DDATADIR=\""/usr/share"\" -DLOCALEDIR=\""/usr/share/locale"\" -DLIBDIR=\""/lib/arm-linux-gnueabihf"\" -DPREFIX=\""/usr"\" -DSYSCONFDIR=\""/etc"\" -DVERSION=\""2.1.0"\" -Wdate-time -D_FORTIFY_SOURCE=2 -Wall  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o lib/crypto_backend/libcrypto_backend_la-pbkdf_check.lo `test -f 'lib/crypto_backend/pbkdf_check.c' || echo './'`lib/crypto_backend/pbkdf_check.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -include config.h -I./lib -DDATADIR=\"/usr/share\" -DLOCALEDIR=\"/usr/share/locale\" -DLIBDIR=\"/lib/arm-linux-gnueabihf\" -DPREFIX=\"/usr\" -DSYSCONFDIR=\"/etc\" -DVERSION=\"2.1.0\" -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c lib/crypto_backend/crypto_cipher_kernel.c  -fPIC -DPIC -o lib/crypto_backend/.libs/libcrypto_backend_la-crypto_cipher_kernel.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -include config.h -I./lib -DDATADIR=\"/usr/share\" -DLOCALEDIR=\"/usr/share/locale\" -DLIBDIR=\"/lib/arm-linux-gnueabihf\" -DPREFIX=\"/usr\" -DSYSCONFDIR=\"/etc\" -DVERSION=\"2.1.0\" -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c lib/crypto_backend/crypto_storage.c  -fPIC -DPIC -o lib/crypto_backend/.libs/libcrypto_backend_la-crypto_storage.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -include config.h -I./lib -DDATADIR=\"/usr/share\" -DLOCALEDIR=\"/usr/share/locale\" -DLIBDIR=\"/lib/arm-linux-gnueabihf\" -DPREFIX=\"/usr\" -DSYSCONFDIR=\"/etc\" -DVERSION=\"2.1.0\" -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c lib/crypto_backend/pbkdf_check.c  -fPIC -DPIC -o lib/crypto_backend/.libs/libcrypto_backend_la-pbkdf_check.o
/bin/bash ./libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I.  -include config.h -I./lib -DDATADIR=\""/usr/share"\" -DLOCALEDIR=\""/usr/share/locale"\" -DLIBDIR=\""/lib/arm-linux-gnueabihf"\" -DPREFIX=\""/usr"\" -DSYSCONFDIR=\""/etc"\" -DVERSION=\""2.1.0"\" -Wdate-time -D_FORTIFY_SOURCE=2 -Wall  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o lib/crypto_backend/libcrypto_backend_la-crc32.lo `test -f 'lib/crypto_backend/crc32.c' || echo './'`lib/crypto_backend/crc32.c
/bin/bash ./libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I.  -include config.h -I./lib -DDATADIR=\""/usr/share"\" -DLOCALEDIR=\""/usr/share/locale"\" -DLIBDIR=\""/lib/arm-linux-gnueabihf"\" -DPREFIX=\""/usr"\" -DSYSCONFDIR=\""/etc"\" -DVERSION=\""2.1.0"\" -Wdate-time -D_FORTIFY_SOURCE=2 -Wall  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o lib/crypto_backend/libcrypto_backend_la-argon2_generic.lo `test -f 'lib/crypto_backend/argon2_generic.c' || echo './'`lib/crypto_backend/argon2_generic.c
/bin/bash ./libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I.  -include config.h -I./lib -DDATADIR=\""/usr/share"\" -DLOCALEDIR=\""/usr/share/locale"\" -DLIBDIR=\""/lib/arm-linux-gnueabihf"\" -DPREFIX=\""/usr"\" -DSYSCONFDIR=\""/etc"\" -DVERSION=\""2.1.0"\" -Wdate-time -D_FORTIFY_SOURCE=2 -Wall  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o lib/crypto_backend/libcrypto_backend_la-cipher_generic.lo `test -f 'lib/crypto_backend/cipher_generic.c' || echo './'`lib/crypto_backend/cipher_generic.c
/bin/bash ./libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I.  -include config.h -I./lib -DDATADIR=\""/usr/share"\" -DLOCALEDIR=\""/usr/share/locale"\" -DLIBDIR=\""/lib/arm-linux-gnueabihf"\" -DPREFIX=\""/usr"\" -DSYSCONFDIR=\""/etc"\" -DVERSION=\""2.1.0"\" -Wdate-time -D_FORTIFY_SOURCE=2 -Wall  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o lib/crypto_backend/libcrypto_backend_la-crypto_openssl.lo `test -f 'lib/crypto_backend/crypto_openssl.c' || echo './'`lib/crypto_backend/crypto_openssl.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -include config.h -I./lib -DDATADIR=\"/usr/share\" -DLOCALEDIR=\"/usr/share/locale\" -DLIBDIR=\"/lib/arm-linux-gnueabihf\" -DPREFIX=\"/usr\" -DSYSCONFDIR=\"/etc\" -DVERSION=\"2.1.0\" -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c lib/crypto_backend/crc32.c  -fPIC -DPIC -o lib/crypto_backend/.libs/libcrypto_backend_la-crc32.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -include config.h -I./lib -DDATADIR=\"/usr/share\" -DLOCALEDIR=\"/usr/share/locale\" -DLIBDIR=\"/lib/arm-linux-gnueabihf\" -DPREFIX=\"/usr\" -DSYSCONFDIR=\"/etc\" -DVERSION=\"2.1.0\" -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c lib/crypto_backend/argon2_generic.c  -fPIC -DPIC -o lib/crypto_backend/.libs/libcrypto_backend_la-argon2_generic.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -include config.h -I./lib -DDATADIR=\"/usr/share\" -DLOCALEDIR=\"/usr/share/locale\" -DLIBDIR=\"/lib/arm-linux-gnueabihf\" -DPREFIX=\"/usr\" -DSYSCONFDIR=\"/etc\" -DVERSION=\"2.1.0\" -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c lib/crypto_backend/cipher_generic.c  -fPIC -DPIC -o lib/crypto_backend/.libs/libcrypto_backend_la-cipher_generic.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -include config.h -I./lib -DDATADIR=\"/usr/share\" -DLOCALEDIR=\"/usr/share/locale\" -DLIBDIR=\"/lib/arm-linux-gnueabihf\" -DPREFIX=\"/usr\" -DSYSCONFDIR=\"/etc\" -DVERSION=\"2.1.0\" -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c lib/crypto_backend/crypto_openssl.c  -fPIC -DPIC -o lib/crypto_backend/.libs/libcrypto_backend_la-crypto_openssl.o
/bin/bash ./libtool  --tag=CC   --mode=link gcc -Wall  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security  -Wl,-z,relro -Wl,-z,now -o libcrypto_backend.la  lib/crypto_backend/libcrypto_backend_la-crypto_cipher_kernel.lo lib/crypto_backend/libcrypto_backend_la-crypto_storage.lo lib/crypto_backend/libcrypto_backend_la-pbkdf_check.lo lib/crypto_backend/libcrypto_backend_la-crc32.lo lib/crypto_backend/libcrypto_backend_la-argon2_generic.lo lib/crypto_backend/libcrypto_backend_la-cipher_generic.lo  lib/crypto_backend/libcrypto_backend_la-crypto_openssl.lo      
libtool: link: ar cru .libs/libcrypto_backend.a lib/crypto_backend/.libs/libcrypto_backend_la-crypto_cipher_kernel.o lib/crypto_backend/.libs/libcrypto_backend_la-crypto_storage.o lib/crypto_backend/.libs/libcrypto_backend_la-pbkdf_check.o lib/crypto_backend/.libs/libcrypto_backend_la-crc32.o lib/crypto_backend/.libs/libcrypto_backend_la-argon2_generic.o lib/crypto_backend/.libs/libcrypto_backend_la-cipher_generic.o lib/crypto_backend/.libs/libcrypto_backend_la-crypto_openssl.o 
ar: `u' modifier ignored since `D' is the default (see `U')
libtool: link: ranlib .libs/libcrypto_backend.a
libtool: link: ( cd ".libs" && rm -f "libcrypto_backend.la" && ln -s "../libcrypto_backend.la" "libcrypto_backend.la" )
/bin/bash ./libtool  --tag=CC   --mode=link gcc -Wall  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security  -no-undefined -Wl,--version-script=./lib/libcryptsetup.sym -version-info 16:0:4 -Wl,-z,relro -Wl,-z,now -o libcryptsetup.la -rpath /lib/arm-linux-gnueabihf lib/libcryptsetup_la-setup.lo lib/libcryptsetup_la-utils.lo lib/libcryptsetup_la-utils_benchmark.lo lib/libcryptsetup_la-utils_crypt.lo lib/libcryptsetup_la-utils_loop.lo lib/libcryptsetup_la-utils_devpath.lo lib/libcryptsetup_la-utils_wipe.lo lib/libcryptsetup_la-utils_fips.lo lib/libcryptsetup_la-utils_device.lo lib/libcryptsetup_la-utils_keyring.lo lib/libcryptsetup_la-utils_device_locking.lo lib/libcryptsetup_la-utils_pbkdf.lo lib/libcryptsetup_la-libdevmapper.lo lib/libcryptsetup_la-volumekey.lo lib/libcryptsetup_la-random.lo lib/libcryptsetup_la-crypt_plain.lo lib/libcryptsetup_la-base64.lo lib/integrity/libcryptsetup_la-integrity.lo lib/loopaes/libcryptsetup_la-loopaes.lo lib/tcrypt/libcryptsetup_la-tcrypt.lo lib/luks1/libcryptsetup_la-af.lo lib/luks1/libcryptsetup_la-keyencryption.lo lib/luks1/libcryptsetup_la-keymanage.lo lib/verity/libcryptsetup_la-verity_hash.lo lib/verity/libcryptsetup_la-verity_fec.lo lib/verity/libcryptsetup_la-verity.lo lib/verity/libcryptsetup_la-rs_encode_char.lo lib/verity/libcryptsetup_la-rs_decode_char.lo lib/luks2/libcryptsetup_la-luks2_disk_metadata.lo lib/luks2/libcryptsetup_la-luks2_json_format.lo lib/luks2/libcryptsetup_la-luks2_json_metadata.lo lib/luks2/libcryptsetup_la-luks2_luks1_convert.lo lib/luks2/libcryptsetup_la-luks2_digest.lo lib/luks2/libcryptsetup_la-luks2_digest_pbkdf2.lo lib/luks2/libcryptsetup_la-luks2_keyslot.lo lib/luks2/libcryptsetup_la-luks2_keyslot_luks2.lo lib/luks2/libcryptsetup_la-luks2_token_keyring.lo lib/luks2/libcryptsetup_la-luks2_token.lo lib/libcryptsetup_la-utils_blkid.lo -luuid -ldevmapper -lssl -lcrypto -largon2 -lrt -ldl -ljson-c -lblkid libcrypto_backend.la libutils_io.la 
libtool: link: gcc -shared  -fPIC -DPIC  lib/.libs/libcryptsetup_la-setup.o lib/.libs/libcryptsetup_la-utils.o lib/.libs/libcryptsetup_la-utils_benchmark.o lib/.libs/libcryptsetup_la-utils_crypt.o lib/.libs/libcryptsetup_la-utils_loop.o lib/.libs/libcryptsetup_la-utils_devpath.o lib/.libs/libcryptsetup_la-utils_wipe.o lib/.libs/libcryptsetup_la-utils_fips.o lib/.libs/libcryptsetup_la-utils_device.o lib/.libs/libcryptsetup_la-utils_keyring.o lib/.libs/libcryptsetup_la-utils_device_locking.o lib/.libs/libcryptsetup_la-utils_pbkdf.o lib/.libs/libcryptsetup_la-libdevmapper.o lib/.libs/libcryptsetup_la-volumekey.o lib/.libs/libcryptsetup_la-random.o lib/.libs/libcryptsetup_la-crypt_plain.o lib/.libs/libcryptsetup_la-base64.o lib/integrity/.libs/libcryptsetup_la-integrity.o lib/loopaes/.libs/libcryptsetup_la-loopaes.o lib/tcrypt/.libs/libcryptsetup_la-tcrypt.o lib/luks1/.libs/libcryptsetup_la-af.o lib/luks1/.libs/libcryptsetup_la-keyencryption.o lib/luks1/.libs/libcryptsetup_la-keymanage.o lib/verity/.libs/libcryptsetup_la-verity_hash.o lib/verity/.libs/libcryptsetup_la-verity_fec.o lib/verity/.libs/libcryptsetup_la-verity.o lib/verity/.libs/libcryptsetup_la-rs_encode_char.o lib/verity/.libs/libcryptsetup_la-rs_decode_char.o lib/luks2/.libs/libcryptsetup_la-luks2_disk_metadata.o lib/luks2/.libs/libcryptsetup_la-luks2_json_format.o lib/luks2/.libs/libcryptsetup_la-luks2_json_metadata.o lib/luks2/.libs/libcryptsetup_la-luks2_luks1_convert.o lib/luks2/.libs/libcryptsetup_la-luks2_digest.o lib/luks2/.libs/libcryptsetup_la-luks2_digest_pbkdf2.o lib/luks2/.libs/libcryptsetup_la-luks2_keyslot.o lib/luks2/.libs/libcryptsetup_la-luks2_keyslot_luks2.o lib/luks2/.libs/libcryptsetup_la-luks2_token_keyring.o lib/luks2/.libs/libcryptsetup_la-luks2_token.o lib/.libs/libcryptsetup_la-utils_blkid.o  -Wl,--whole-archive ./.libs/libcrypto_backend.a ./.libs/libutils_io.a -Wl,--no-whole-archive  -luuid -ldevmapper -lssl -lcrypto -largon2 -lrt -ldl -ljson-c -lblkid  -g -O2 -fstack-protector-strong -Wl,--version-script=./lib/libcryptsetup.sym -Wl,-z -Wl,relro -Wl,-z -Wl,now   -Wl,-soname -Wl,libcryptsetup.so.12 -o .libs/libcryptsetup.so.12.4.0
libtool: link: (cd ".libs" && rm -f "libcryptsetup.so.12" && ln -s "libcryptsetup.so.12.4.0" "libcryptsetup.so.12")
libtool: link: (cd ".libs" && rm -f "libcryptsetup.so" && ln -s "libcryptsetup.so.12.4.0" "libcryptsetup.so")
libtool: link: ( cd ".libs" && rm -f "libcryptsetup.la" && ln -s "../libcryptsetup.la" "libcryptsetup.la" )
/bin/bash ./libtool  --tag=CC   --mode=link gcc -Wall -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security  -Wl,-z,relro -Wl,-z,now -o cryptsetup lib/utils_crypt.o lib/utils_loop.o lib/utils_io.o lib/utils_blkid.o src/utils_tools.o src/utils_password.o src/utils_luks2.o src/cryptsetup.o -lm libcryptsetup.la -lpopt -luuid -lblkid 
/bin/bash ./libtool  --tag=CC   --mode=link gcc -Wall -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security  -Wl,-z,relro -Wl,-z,now -o veritysetup lib/utils_crypt.o lib/utils_loop.o lib/utils_io.o lib/utils_blkid.o src/utils_tools.o src/veritysetup.o -lm libcryptsetup.la -lpopt -lblkid 
/bin/bash ./libtool  --tag=CC   --mode=link gcc -Wall -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security  -Wl,-z,relro -Wl,-z,now -o integritysetup lib/utils_crypt.o lib/utils_loop.o lib/utils_io.o lib/utils_blkid.o src/utils_tools.o src/integritysetup.o -lm libcryptsetup.la -lpopt -luuid -lblkid 
/bin/bash ./libtool  --tag=CC   --mode=link gcc -Wall -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security  -Wl,-z,relro -Wl,-z,now -o cryptsetup-reencrypt lib/utils_crypt.o lib/utils_io.o lib/utils_blkid.o src/utils_tools.o src/utils_password.o src/cryptsetup_reencrypt.o -lm libcryptsetup.la -lpopt -luuid -lblkid 
libtool: link: gcc -Wall -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z -Wl,relro -Wl,-z -Wl,now -o .libs/cryptsetup-reencrypt lib/utils_crypt.o lib/utils_io.o lib/utils_blkid.o src/utils_tools.o src/utils_password.o src/cryptsetup_reencrypt.o  -lm ./.libs/libcryptsetup.so -lpopt -luuid -lblkid
libtool: link: gcc -Wall -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z -Wl,relro -Wl,-z -Wl,now -o .libs/cryptsetup lib/utils_crypt.o lib/utils_loop.o lib/utils_io.o lib/utils_blkid.o src/utils_tools.o src/utils_password.o src/utils_luks2.o src/cryptsetup.o  -lm ./.libs/libcryptsetup.so -lpopt -luuid -lblkid
libtool: link: gcc -Wall -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z -Wl,relro -Wl,-z -Wl,now -o .libs/integritysetup lib/utils_crypt.o lib/utils_loop.o lib/utils_io.o lib/utils_blkid.o src/utils_tools.o src/integritysetup.o  -lm ./.libs/libcryptsetup.so -lpopt -luuid -lblkid
libtool: link: gcc -Wall -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z -Wl,relro -Wl,-z -Wl,now -o .libs/veritysetup lib/utils_crypt.o lib/utils_loop.o lib/utils_io.o lib/utils_blkid.o src/utils_tools.o src/veritysetup.o  -lm ./.libs/libcryptsetup.so -lpopt -lblkid
make[4]: Leaving directory '/<<PKGBUILDDIR>>'
make[3]: Leaving directory '/<<PKGBUILDDIR>>'
make[2]: Leaving directory '/<<PKGBUILDDIR>>'
# build askpass and passdev keyscripts
arm-linux-gnueabihf-gcc -o debian/askpass debian/askpass.c -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wl,-z,now -pedantic
arm-linux-gnueabihf-gcc -o debian/scripts/passdev debian/scripts/passdev.c -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wl,-z,now -pedantic
# generate manpages
sed 's/VERSION/2:2.1.0-3/;s/DATE/2019-04-30/' \
	debian/doc/variables.xml.in >debian/doc/variables.xml
xsltproc --nonet --xinclude -o debian/doc/ \
	/usr/share/xml/docbook/stylesheet/docbook-xsl/manpages/docbook.xsl \
	debian/doc/manpages.xml
Note: Writing cryptdisks_start.8
Note: Writing cryptdisks_stop.8
Note: Writing crypttab.5
pod2man --section=8 --center="Administrative commands" \
	--release="2:2.1.0-3" debian/scripts/luksformat \
	debian/doc/luksformat.8
# generate gettext po files (for luksformat)
/usr/bin/make -C debian/scripts/po all luksformat.pot
make[2]: Entering directory '/<<PKGBUILDDIR>>/debian/scripts/po'
Updating de.po.... done.
msgfmt -o de.mo de.po
make[2]: 'luksformat.pot' is up to date.
make[2]: Leaving directory '/<<PKGBUILDDIR>>/debian/scripts/po'
make[1]: Leaving directory '/<<PKGBUILDDIR>>'
   dh_auto_test -a
	make -j4 check VERBOSE=1
make[1]: Entering directory '/<<PKGBUILDDIR>>'
Making check in po
make[2]: Entering directory '/<<PKGBUILDDIR>>/po'
make[2]: Nothing to be done for 'check'.
make[2]: Leaving directory '/<<PKGBUILDDIR>>/po'
Making check in tests
make[2]: Entering directory '/<<PKGBUILDDIR>>/tests'
make  api-test api-test-2 differ vectors-test unit-utils-io
make[3]: Entering directory '/<<PKGBUILDDIR>>/tests'
gcc -DHAVE_CONFIG_H -I. -I..   -include config.h -Wdate-time -D_FORTIFY_SOURCE=2 -g -Wall -O0  -I../lib/ -I../lib/luks1 -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o api_test-api-test.o `test -f 'api-test.c' || echo './'`api-test.c
gcc -DHAVE_CONFIG_H -I. -I..   -include config.h -Wdate-time -D_FORTIFY_SOURCE=2 -g -Wall -O0  -I../lib/ -I../lib/luks1 -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o api_test-test_utils.o `test -f 'test_utils.c' || echo './'`test_utils.c
gcc -DHAVE_CONFIG_H -I. -I..   -include config.h -Wdate-time -D_FORTIFY_SOURCE=2 -g -Wall -O0  -I../lib/ -I../lib/luks1 -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o api_test_2-api-test-2.o `test -f 'api-test-2.c' || echo './'`api-test-2.c
gcc -DHAVE_CONFIG_H -I. -I..   -include config.h -Wdate-time -D_FORTIFY_SOURCE=2 -g -Wall -O0  -I../lib/ -I../lib/luks1 -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o api_test_2-test_utils.o `test -f 'test_utils.c' || echo './'`test_utils.c
gcc -DHAVE_CONFIG_H -I. -I..   -Wdate-time -D_FORTIFY_SOURCE=2  -Wall -O2 -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o differ-differ.o `test -f 'differ.c' || echo './'`differ.c
gcc -DHAVE_CONFIG_H -I. -I..   -include config.h -Wdate-time -D_FORTIFY_SOURCE=2  -I../lib/crypto_backend/  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o vectors_test-crypto-vectors.o `test -f 'crypto-vectors.c' || echo './'`crypto-vectors.c
gcc -DHAVE_CONFIG_H -I. -I..   -include config.h -Wdate-time -D_FORTIFY_SOURCE=2  -I../lib -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o unit_utils_io-unit-utils-io.o `test -f 'unit-utils-io.c' || echo './'`unit-utils-io.c
/bin/bash ../libtool  --tag=CC   --mode=link gcc  -Wall -O2 -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security  -Wl,-z,relro -Wl,-z,now -o differ differ-differ.o  
/bin/bash ../libtool  --tag=CC   --mode=link gcc  -I../lib/crypto_backend/  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security  -static -Wl,-z,relro -Wl,-z,now -o vectors-test vectors_test-crypto-vectors.o ../libcrypto_backend.la -lssl -lcrypto -largon2 -lrt -ldl 
libtool: link: gcc -Wall -O2 -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z -Wl,relro -Wl,-z -Wl,now -o differ differ-differ.o 
/bin/bash ../libtool  --tag=CC   --mode=link gcc  -I../lib -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security  -static -Wl,-z,relro -Wl,-z,now -o unit-utils-io unit_utils_io-unit-utils-io.o ../libutils_io.la 
libtool: link: gcc -I../lib/crypto_backend/ -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z -Wl,relro -Wl,-z -Wl,now -o vectors-test vectors_test-crypto-vectors.o  ../.libs/libcrypto_backend.a -lssl -lcrypto -largon2 -lrt -ldl
libtool: link: gcc -I../lib -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z -Wl,relro -Wl,-z -Wl,now -o unit-utils-io unit_utils_io-unit-utils-io.o  ../.libs/libutils_io.a
/bin/bash ../libtool  --tag=CC   --mode=link gcc -g -Wall -O0  -I../lib/ -I../lib/luks1 -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security  -static -Wl,-z,relro -Wl,-z,now -o api-test api_test-api-test.o api_test-test_utils.o ../libcryptsetup.la 
libtool: link: gcc -g -Wall -O0 -I../lib/ -I../lib/luks1 -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z -Wl,relro -Wl,-z -Wl,now -o api-test api_test-api-test.o api_test-test_utils.o  ../.libs/libcryptsetup.so -luuid -ldevmapper -lssl -lcrypto -largon2 -lrt -ldl -ljson-c -lblkid -Wl,-rpath -Wl,/<<PKGBUILDDIR>>/.libs
/bin/bash ../libtool  --tag=CC   --mode=link gcc -g -Wall -O0  -I../lib/ -I../lib/luks1 -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security  -static -Wl,-z,relro -Wl,-z,now -o api-test-2 api_test_2-api-test-2.o api_test_2-test_utils.o ../libcryptsetup.la 
libtool: link: gcc -g -Wall -O0 -I../lib/ -I../lib/luks1 -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z -Wl,relro -Wl,-z -Wl,now -o api-test-2 api_test_2-api-test-2.o api_test_2-test_utils.o  ../.libs/libcryptsetup.so -luuid -ldevmapper -lssl -lcrypto -largon2 -lrt -ldl -ljson-c -lblkid -Wl,-rpath -Wl,/<<PKGBUILDDIR>>/.libs
make[3]: Leaving directory '/<<PKGBUILDDIR>>/tests'
make  check-TESTS
make[3]: Entering directory '/<<PKGBUILDDIR>>/tests'
Cryptsetup test environment (Mon May  6 04:57:27 UTC 2019)
Linux bm-wb-03 4.9.0-0.bpo.2-armmp #1 SMP Debian 4.9.13-1~bpo8+1 (2017-02-27) armv7l GNU/Linux
Raspbian GNU/Linux buster/sid (Raspbian GNU/Linux) 
cryptsetup 2.1.0
veritysetup 2.1.0
integritysetup 2.1.0
crypt_reencrypt 2.1.0
SKIP: 00modules-test
You must be root to run this test.
SKIP: api-test
You must be root to run this test.
SKIP: api-test-2
CASE: Image in file tests (root capabilities not required)
[1] format
[2] open
[3] add key
[4] change key
[5] remove key
[6] kill slot
[7] header backup
[8] header restore
[9] luksDump
[10] uuid
WARNING: You must be root to run this test, test skipped.
PASS: compat-test
WARNING: You must be root to run this test, test skipped.
SKIP: compat-test2
WARNING: You must be root to run this test, test skipped.
SKIP: loopaes-test
WARNING: You must be root to run this test, test skipped.
SKIP: align-test
WARNING: You must be root to run this test, test skipped.
SKIP: align-test2
WARNING: You must be root to run this test, test skipped.
SKIP: discards-test
WARNING: You must be root to run this test, test skipped.
SKIP: mode-test
WARNING: You must be root to run this test, test skipped.
SKIP: password-hash-test
REQUIRED KDF TEST
pbkdf2-sha256 [OK]
pbkdf2-sha512 [OK]
pbkdf2-ripemd160 [OK]
pbkdf2-whirlpool [OK]
pbkdf2-stribog512 [N/A]
REQUIRED CIPHERS TEST
aes-cbc [OK]
aes-lrw [OK]
aes-xts [OK]
twofish-ecb [OK]
twofish-cbc [OK]
twofish-lrw [OK]
twofish-xts [OK]
serpent-ecb [OK]
serpent-cbc [OK]
serpent-lrw [OK]
serpent-xts [OK]
blowfish-cbc [OK]
des3_ede-cbc [OK]
cast5-cbc [OK]
camellia-xts [OK]
kuznyechik-xts [N/A]
HEADER CHECK
 tcrypt-images/tc_1-ripemd160-cbc-aes [OK]
 tcrypt-images/tc_1-ripemd160-cbc-blowfish [OK]
 tcrypt-images/tc_1-sha1-cbc-aes [OK]
 tcrypt-images/tc_1-sha1-cbc-blowfish [OK]
 tcrypt-images/tc_1-sha1-cbc-cast5 [OK]
 tcrypt-images/tc_1-sha1-cbc-des3_ede [OK]
 tcrypt-images/tc_2-ripemd160-cbc-aes [OK]
 tcrypt-images/tc_2-ripemd160-cbc-aes-blowfish [OK]
 tcrypt-images/tc_2-ripemd160-cbc-aes-blowfish-serpent [OK]
 tcrypt-images/tc_2-ripemd160-cbc-aes-hidden [OK]
 tcrypt-images/tc_2-ripemd160-cbc-aes-twofish [OK]
 tcrypt-images/tc_2-ripemd160-cbc-aes-twofish-serpent [OK]
 tcrypt-images/tc_2-ripemd160-cbc-serpent-aes [OK]
 tcrypt-images/tc_2-ripemd160-cbc-serpent-twofish-aes [OK]
 tcrypt-images/tc_2-ripemd160-cbc-serpent-twofish-aes-hidden [OK]
 tcrypt-images/tc_2-ripemd160-cbc-twofish [OK]
 tcrypt-images/tc_2-ripemd160-cbc-twofish-serpent [OK]
 tcrypt-images/tc_2-ripemd160-lrw-aes [OK]
 tcrypt-images/tc_2-ripemd160-lrw-aes-hidden [OK]
 tcrypt-images/tc_2-ripemd160-lrw-aes-twofish [OK]
 tcrypt-images/tc_2-ripemd160-lrw-aes-twofish-serpent [OK]
 tcrypt-images/tc_2-ripemd160-lrw-serpent [OK]
 tcrypt-images/tc_2-ripemd160-lrw-serpent-aes [OK]
 tcrypt-images/tc_2-ripemd160-lrw-serpent-twofish-aes [OK]
 tcrypt-images/tc_2-ripemd160-lrw-serpent-twofish-aes-hidden [OK]
 tcrypt-images/tc_2-ripemd160-lrw-twofish [OK]
 tcrypt-images/tc_2-ripemd160-lrw-twofish-serpent [OK]
 tcrypt-images/tc_2-whirlpool-cbc-aes [OK]
 tcrypt-images/tc_3-ripemd160-xts-aes [OK]
 tcrypt-images/tc_3-ripemd160-xts-aes-twofish [OK]
 tcrypt-images/tc_3-ripemd160-xts-aes-twofish-serpent [OK]
 tcrypt-images/tc_3-ripemd160-xts-serpent [OK]
 tcrypt-images/tc_3-ripemd160-xts-serpent-aes [OK]
 tcrypt-images/tc_3-ripemd160-xts-serpent-twofish-aes [OK]
 tcrypt-images/tc_3-ripemd160-xts-twofish [OK]
 tcrypt-images/tc_3-ripemd160-xts-twofish-serpent [OK]
 tcrypt-images/tc_3-sha512-xts-aes [OK]
 tcrypt-images/tc_3-sha512-xts-aes-hidden [OK]
 tcrypt-images/tc_3-sha512-xts-serpent-twofish-aes-hidden [OK]
 tcrypt-images/tc_4-ripemd160-xts-aes [OK]
 tcrypt-images/tc_4-sha512-xts-aes [OK]
 tcrypt-images/tc_4-sha512-xts-aes-hidden [OK]
 tcrypt-images/tc_4-sha512-xts-aes-twofish [OK]
 tcrypt-images/tc_4-sha512-xts-aes-twofish-serpent [OK]
 tcrypt-images/tc_4-sha512-xts-serpent [OK]
 tcrypt-images/tc_4-sha512-xts-serpent-aes [OK]
 tcrypt-images/tc_4-sha512-xts-serpent-twofish-aes [OK]
 tcrypt-images/tc_4-sha512-xts-serpent-twofish-aes-hidden [OK]
 tcrypt-images/tc_4-sha512-xts-twofish [OK]
 tcrypt-images/tc_4-sha512-xts-twofish-serpent [OK]
 tcrypt-images/tc_5-ripemd160-xts-aes [OK]
 tcrypt-images/tc_5-sha512-xts-aes [OK]
 tcrypt-images/tc_5-sha512-xts-aes-hidden [OK]
 tcrypt-images/tc_5-sha512-xts-aes-twofish [OK]
 tcrypt-images/tc_5-sha512-xts-aes-twofish-serpent [OK]
 tcrypt-images/tc_5-sha512-xts-serpent [OK]
 tcrypt-images/tc_5-sha512-xts-serpent-aes [OK]
 tcrypt-images/tc_5-sha512-xts-serpent-twofish-aes [OK]
 tcrypt-images/tc_5-sha512-xts-serpent-twofish-aes-hidden [OK]
 tcrypt-images/tc_5-sha512-xts-twofish [OK]
 tcrypt-images/tc_5-sha512-xts-twofish-serpent [OK]
 tcrypt-images/tc_5-whirlpool-xts-aes [OK]
 tcrypt-images/vc_1-ripemd160-xts-aes [OK]
 tcrypt-images/vc_1-sha256-xts-aes [OK]
 tcrypt-images/vc_1-sha512-xts-aes [OK]
 tcrypt-images/vc_1-sha512-xts-aes-hidden [OK]
 tcrypt-images/vc_1-sha512-xts-aes-twofish-serpent [OK]
 tcrypt-images/vc_1-sha512-xts-camellia [OK]
 tcrypt-images/vc_1-sha512-xts-serpent-twofish-aes [OK]
 tcrypt-images/vc_1-whirlpool-xts-aes [OK]
 tcrypt-images/vcpim_1-sha256-xts-aes [OK]
HEADER CHECK (HIDDEN)
 tcrypt-images/tc_2-ripemd160-cbc-aes-hidden (hidden) [OK]
 tcrypt-images/tc_2-ripemd160-cbc-serpent-twofish-aes-hidden (hidden) [OK]
 tcrypt-images/tc_2-ripemd160-lrw-aes-hidden (hidden) [OK]
 tcrypt-images/tc_2-ripemd160-lrw-serpent-twofish-aes-hidden (hidden) [OK]
 tcrypt-images/tc_3-sha512-xts-aes-hidden (hidden) [OK]
 tcrypt-images/tc_3-sha512-xts-serpent-twofish-aes-hidden (hidden) [OK]
 tcrypt-images/tc_4-sha512-xts-aes-hidden (hidden) [OK]
 tcrypt-images/tc_4-sha512-xts-serpent-twofish-aes-hidden (hidden) [OK]
 tcrypt-images/tc_5-sha512-xts-aes-hidden (hidden) [OK]
 tcrypt-images/tc_5-sha512-xts-serpent-twofish-aes-hidden (hidden) [OK]
 tcrypt-images/vc_1-sha512-xts-aes-hidden (hidden) [OK]
HEADER KEYFILES CHECK
 tcrypt-images/tck_5-sha512-xts-aes [OK]
 tcrypt-images/vck_1-sha512-xts-aes [OK]
WARNING: You must be root to run activation part of test, test skipped.
PASS: tcrypt-compat-test
REQUIRED KDF TEST
REQUIRED CIPHERS TEST
#     Algorithm | Key |  Encryption |  Decryption
    aes-xts        256b        15.3 MiB/s        14.5 MiB/s
twofish-xts        256b        20.1 MiB/s        20.4 MiB/s
serpent-xts        256b        14.8 MiB/s        14.6 MiB/s
    aes-cbc        256b        11.5 MiB/s        12.0 MiB/s
    aes-lrw        256b        14.2 MiB/s        15.7 MiB/s
PASSPHRASE CHECK
 luks1-images/luks1_aes-cbc-essiv-sha256-sha1.img [OK]
 luks1-images/luks1_aes-lrw-plain64-sha1.img [OK]
 luks1-images/luks1_aes-xts-essiv-wp256-whirlpool.img [N/A]
 luks1-images/luks1_aes-xts-plain64-sha1.img [OK]
 luks1-images/luks1_aes-xts-plain64-sha256.img [OK]
 luks1-images/luks1_aes-xts-plain64-whirlpool.img [OK]
 luks1-images/luks1_serpent-xts-plain64-sha1.img [OK]
 luks1-images/luks1_serpent-xts-plain64-sha256.img [OK]
 luks1-images/luks1_serpent-xts-plain64-whirlpool.img [OK]
 luks1-images/luks1_twofish-xts-plain64-sha1.img [OK]
 luks1-images/luks1_twofish-xts-plain64-sha256.img [OK]
 luks1-images/luks1_twofish-xts-plain64-whirlpool.img [OK]
WARNING: You must be root to run activation part of test, test skipped.
PASS: luks1-compat-test
TEST SKIPPED: You must be root to run this test, test skipped.
SKIP: device-test
WARNING: You must be root to run this test, test skipped.
SKIP: keyring-test
WARNING: You must be root to run this test, test skipped.
SKIP: keyring-compat-test
Cannot find jq, test skipped.
SKIP: luks2-validation-test
WARNING: You must be root to run this test, test skipped.
SKIP: luks2-integrity-test
Test vectors using OpenSSL 1.1.1b  26 Feb 2019 crypto backend.
PBKDF vector 00 argon2i [OK]
PBKDF vector 01 argon2id [OK]
PBKDF vector 02 pbkdf2 [OK]
PBKDF vector 03 pbkdf2 [OK]
PBKDF vector 04 pbkdf2 [OK]
PBKDF vector 05 pbkdf2 [OK]
PBKDF vector 06 pbkdf2 [OK]
PBKDF vector 07 pbkdf2 [OK]
PBKDF vector 08 pbkdf2 [OK]
PBKDF vector 09 pbkdf2 [OK]
PBKDF vector 10 pbkdf2 [OK]
PBKDF vector 11 pbkdf2 [OK]
PBKDF vector 12 pbkdf2 [OK]
PBKDF vector 13 pbkdf2 [OK]
PBKDF vector 14 pbkdf2 [OK]
PBKDF vector 15 pbkdf2 [OK]
PBKDF vector 16 pbkdf2 [OK]
PBKDF vector 17 pbkdf2 [OK]
PBKDF vector 18 pbkdf2 [OK]
Hash vector 00: [CRC32][sha1][sha256][sha512][ripemd160][whirlpool]
Hash vector 01: [CRC32][sha1][sha256][sha512][ripemd160][whirlpool]
Hash vector 02: [CRC32][sha1][sha256][sha512][ripemd160][whirlpool]
Hash vector 03: [CRC32][sha1][sha256][sha512][ripemd160][whirlpool]
Hash vector 04: [CRC32][sha1][sha256][sha512][ripemd160][whirlpool]
Hash vector 05: [CRC32][sha1][sha256][sha512][ripemd160][whirlpool]
Hash vector 06: [CRC32][sha1][sha256][sha512][ripemd160][whirlpool]
HMAC vector 00: [sha1][sha256][sha512]
HMAC vector 01: [sha1][sha256][sha512]
HMAC vector 02: [sha1][sha256][sha512]
HMAC vector 03: [sha1][sha256][sha512]
HMAC vector 04: [sha1][sha256][sha512]
HMAC vector 05: [sha1][sha256][sha512]
PASS: vectors-test
System PAGE_SIZE=4096
Run tests in local filesystem
Testing read_buffer on file with params 4095 [expecting FALSE]...[WARNING]
Testing read_buffer on file with params 4097 [expecting FALSE]...[WARNING]
Testing write_buffer on file with params 4095 [expecting FALSE]...[WARNING]
Testing write_buffer on file with params 4097 [expecting FALSE]...[WARNING]
WARNING: You must be root to run remaining tests.
PASS: blockwise-compat
WARNING: You must be root to run this test, test skipped.
SKIP: verity-compat-test
WARNING: You must be root to run this test, test skipped.
SKIP: reencryption-compat-test
WARNING: You must be root to run this test, test skipped.
SKIP: reencryption-compat-test2
WARNING: You must be root to run this test, test skipped.
SKIP: integrity-compat-test
=======================
All 5 tests passed
(19 tests were not run)
=======================
make[3]: Leaving directory '/<<PKGBUILDDIR>>/tests'
make[2]: Leaving directory '/<<PKGBUILDDIR>>/tests'
make[2]: Entering directory '/<<PKGBUILDDIR>>'
make[2]: Leaving directory '/<<PKGBUILDDIR>>'
make[1]: Leaving directory '/<<PKGBUILDDIR>>'
   create-stamp debian/debhelper-build-stamp
 fakeroot debian/rules binary-arch
dh binary-arch
   dh_testroot -a
   dh_prep -a
   debian/rules override_dh_auto_install
make[1]: Entering directory '/<<PKGBUILDDIR>>'
dh_auto_install
	make -j1 install DESTDIR=/<<PKGBUILDDIR>>/debian/tmp AM_UPDATE_INFO_DIR=no
make[2]: Entering directory '/<<PKGBUILDDIR>>'
Making install in po
make[3]: Entering directory '/<<PKGBUILDDIR>>/po'
installing cs.gmo as /<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/cs/LC_MESSAGES/cryptsetup.mo
installing da.gmo as /<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/da/LC_MESSAGES/cryptsetup.mo
installing de.gmo as /<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/de/LC_MESSAGES/cryptsetup.mo
installing es.gmo as /<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/es/LC_MESSAGES/cryptsetup.mo
installing fi.gmo as /<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/fi/LC_MESSAGES/cryptsetup.mo
installing fr.gmo as /<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/fr/LC_MESSAGES/cryptsetup.mo
installing id.gmo as /<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/id/LC_MESSAGES/cryptsetup.mo
installing it.gmo as /<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/it/LC_MESSAGES/cryptsetup.mo
installing nl.gmo as /<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/nl/LC_MESSAGES/cryptsetup.mo
installing pl.gmo as /<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/pl/LC_MESSAGES/cryptsetup.mo
installing pt_BR.gmo as /<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/pt_BR/LC_MESSAGES/cryptsetup.mo
installing ru.gmo as /<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/ru/LC_MESSAGES/cryptsetup.mo
installing sr.gmo as /<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/sr/LC_MESSAGES/cryptsetup.mo
installing sv.gmo as /<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/sv/LC_MESSAGES/cryptsetup.mo
installing uk.gmo as /<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/uk/LC_MESSAGES/cryptsetup.mo
installing vi.gmo as /<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/vi/LC_MESSAGES/cryptsetup.mo
installing zh_CN.gmo as /<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/zh_CN/LC_MESSAGES/cryptsetup.mo
if test "cryptsetup" = "gettext-tools"; then \
  /bin/mkdir -p /<<PKGBUILDDIR>>/debian/tmp/usr/share/gettext/po; \
  for file in Makefile.in.in remove-potcdate.sin quot.sed boldquot.sed en@quot.header en@boldquot.header insert-header.sin Rules-quot   Makevars.template; do \
    /usr/bin/install -c -m 644 ./$file \
		    /<<PKGBUILDDIR>>/debian/tmp/usr/share/gettext/po/$file; \
  done; \
  for file in Makevars; do \
    rm -f /<<PKGBUILDDIR>>/debian/tmp/usr/share/gettext/po/$file; \
  done; \
else \
  : ; \
fi
make[3]: Leaving directory '/<<PKGBUILDDIR>>/po'
Making install in tests
make[3]: Entering directory '/<<PKGBUILDDIR>>/tests'
make[4]: Entering directory '/<<PKGBUILDDIR>>/tests'
make[4]: Nothing to be done for 'install-exec-am'.
make[4]: Nothing to be done for 'install-data-am'.
make[4]: Leaving directory '/<<PKGBUILDDIR>>/tests'
make[3]: Leaving directory '/<<PKGBUILDDIR>>/tests'
make[3]: Entering directory '/<<PKGBUILDDIR>>'
make[4]: Entering directory '/<<PKGBUILDDIR>>'
 /bin/mkdir -p '/<<PKGBUILDDIR>>/debian/tmp/lib/arm-linux-gnueabihf'
 /bin/bash ./libtool   --mode=install /usr/bin/install -c   libcryptsetup.la '/<<PKGBUILDDIR>>/debian/tmp/lib/arm-linux-gnueabihf'
libtool: install: /usr/bin/install -c .libs/libcryptsetup.so.12.4.0 /<<PKGBUILDDIR>>/debian/tmp/lib/arm-linux-gnueabihf/libcryptsetup.so.12.4.0
libtool: install: (cd /<<PKGBUILDDIR>>/debian/tmp/lib/arm-linux-gnueabihf && { ln -s -f libcryptsetup.so.12.4.0 libcryptsetup.so.12 || { rm -f libcryptsetup.so.12 && ln -s libcryptsetup.so.12.4.0 libcryptsetup.so.12; }; })
libtool: install: (cd /<<PKGBUILDDIR>>/debian/tmp/lib/arm-linux-gnueabihf && { ln -s -f libcryptsetup.so.12.4.0 libcryptsetup.so || { rm -f libcryptsetup.so && ln -s libcryptsetup.so.12.4.0 libcryptsetup.so; }; })
libtool: install: /usr/bin/install -c .libs/libcryptsetup.lai /<<PKGBUILDDIR>>/debian/tmp/lib/arm-linux-gnueabihf/libcryptsetup.la
libtool: warning: remember to run 'libtool --finish /lib/arm-linux-gnueabihf'
 /bin/mkdir -p '/<<PKGBUILDDIR>>/debian/tmp/sbin'
  /bin/bash ./libtool   --mode=install /usr/bin/install -c cryptsetup veritysetup integritysetup cryptsetup-reencrypt '/<<PKGBUILDDIR>>/debian/tmp/sbin'
libtool: warning: 'libcryptsetup.la' has not been installed in '/lib/arm-linux-gnueabihf'
libtool: install: /usr/bin/install -c .libs/cryptsetup /<<PKGBUILDDIR>>/debian/tmp/sbin/cryptsetup
libtool: warning: 'libcryptsetup.la' has not been installed in '/lib/arm-linux-gnueabihf'
libtool: install: /usr/bin/install -c .libs/veritysetup /<<PKGBUILDDIR>>/debian/tmp/sbin/veritysetup
libtool: warning: 'libcryptsetup.la' has not been installed in '/lib/arm-linux-gnueabihf'
libtool: install: /usr/bin/install -c .libs/integritysetup /<<PKGBUILDDIR>>/debian/tmp/sbin/integritysetup
libtool: warning: 'libcryptsetup.la' has not been installed in '/lib/arm-linux-gnueabihf'
libtool: install: /usr/bin/install -c .libs/cryptsetup-reencrypt /<<PKGBUILDDIR>>/debian/tmp/sbin/cryptsetup-reencrypt
 /bin/mkdir -p '/<<PKGBUILDDIR>>/debian/tmp/usr/include'
 /usr/bin/install -c -m 644 lib/libcryptsetup.h '/<<PKGBUILDDIR>>/debian/tmp/usr/include'
 /bin/mkdir -p '/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man8'
 /usr/bin/install -c -m 644 man/cryptsetup.8 man/veritysetup.8 man/cryptsetup-reencrypt.8 man/integritysetup.8 '/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man8'
 /bin/mkdir -p '/<<PKGBUILDDIR>>/debian/tmp/lib/arm-linux-gnueabihf/pkgconfig'
 /usr/bin/install -c -m 644 lib/libcryptsetup.pc '/<<PKGBUILDDIR>>/debian/tmp/lib/arm-linux-gnueabihf/pkgconfig'
 /bin/mkdir -p '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/tmpfiles.d'
 /usr/bin/install -c -m 644 scripts/cryptsetup.conf '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/tmpfiles.d'
make[4]: Leaving directory '/<<PKGBUILDDIR>>'
make[3]: Leaving directory '/<<PKGBUILDDIR>>'
make[2]: Leaving directory '/<<PKGBUILDDIR>>'
# install gettext po files (for luksformat)
/usr/bin/make -C debian/scripts/po DESTDIR=/<<PKGBUILDDIR>>/debian/cryptsetup-bin install
make[2]: Entering directory '/<<PKGBUILDDIR>>/debian/scripts/po'
Updating de.po.... done.
for i in de.mo ; do \
  t=/<<PKGBUILDDIR>>/debian/cryptsetup-bin//usr/share/locale/`basename $i .mo`/LC_MESSAGES ;\
  install -d $t ;\
  install -m 644 $i $t/luksformat.mo ;\
done
make[2]: Leaving directory '/<<PKGBUILDDIR>>/debian/scripts/po'
make[1]: Leaving directory '/<<PKGBUILDDIR>>'
   debian/rules override_dh_install
make[1]: Entering directory '/<<PKGBUILDDIR>>'
dh_install
# install apport files when building on Ubuntu
mv -f /<<PKGBUILDDIR>>/debian/cryptsetup-initramfs.preinst /<<PKGBUILDDIR>>/debian/cryptsetup-initramfs.preinst~
while IFS= read -r x; do if [ "${x#CONF_HOOK_CONTENTS=}" = "$x" ]; then printf "%s\n" "$x"; else printf "CONF_HOOK_CONTENTS=\"\$(cat <<EOF\n"; cat debian/initramfs/conf-hook; printf "EOF\n)\""; fi ; done </<<PKGBUILDDIR>>/debian/cryptsetup-initramfs.preinst~ >/<<PKGBUILDDIR>>/debian/cryptsetup-initramfs.preinst
rm -f /<<PKGBUILDDIR>>/debian/cryptsetup-initramfs.preinst~
make[1]: Leaving directory '/<<PKGBUILDDIR>>'
   dh_installdocs -a
   dh_installchangelogs -a
   dh_installexamples -a
   dh_installman -a
   dh_installdebconf -a
   debian/rules override_dh_installinit
make[1]: Entering directory '/<<PKGBUILDDIR>>'
dh_installinit -pcryptsetup-run --no-start --name=cryptdisks
dh_installinit -pcryptsetup-run --no-start --name=cryptdisks-early
make[1]: Leaving directory '/<<PKGBUILDDIR>>'
   dh_installsystemd -a
   debian/rules override_dh_bugfiles
make[1]: Entering directory '/<<PKGBUILDDIR>>'
dh_bugfiles -A
make[1]: Leaving directory '/<<PKGBUILDDIR>>'
   dh_lintian -a
   dh_perl -a
   debian/rules override_dh_link
make[1]: Entering directory '/<<PKGBUILDDIR>>'
dh_link
dh_link -plibcryptsetup-dev /lib/arm-linux-gnueabihf/$(basename $(readlink debian/tmp/lib/arm-linux-gnueabihf/libcryptsetup.so.12)) /usr/lib/arm-linux-gnueabihf/libcryptsetup.so
make[1]: Leaving directory '/<<PKGBUILDDIR>>'
   dh_strip_nondeterminism -a
	Normalized debian/cryptsetup-bin/usr/share/locale/de/LC_MESSAGES/luksformat.mo
	Normalized debian/cryptsetup-bin/usr/share/locale/de/LC_MESSAGES/cryptsetup.mo
	Normalized debian/cryptsetup-bin/usr/share/locale/cs/LC_MESSAGES/cryptsetup.mo
	Normalized debian/cryptsetup-bin/usr/share/locale/da/LC_MESSAGES/cryptsetup.mo
	Normalized debian/cryptsetup-bin/usr/share/locale/es/LC_MESSAGES/cryptsetup.mo
	Normalized debian/cryptsetup-bin/usr/share/locale/uk/LC_MESSAGES/cryptsetup.mo
	Normalized debian/cryptsetup-bin/usr/share/locale/vi/LC_MESSAGES/cryptsetup.mo
	Normalized debian/cryptsetup-bin/usr/share/locale/zh_CN/LC_MESSAGES/cryptsetup.mo
	Normalized debian/cryptsetup-bin/usr/share/locale/fi/LC_MESSAGES/cryptsetup.mo
	Normalized debian/cryptsetup-bin/usr/share/locale/fr/LC_MESSAGES/cryptsetup.mo
	Normalized debian/cryptsetup-bin/usr/share/locale/id/LC_MESSAGES/cryptsetup.mo
	Normalized debian/cryptsetup-bin/usr/share/locale/it/LC_MESSAGES/cryptsetup.mo
	Normalized debian/cryptsetup-bin/usr/share/locale/nl/LC_MESSAGES/cryptsetup.mo
	Normalized debian/cryptsetup-bin/usr/share/locale/pl/LC_MESSAGES/cryptsetup.mo
	Normalized debian/cryptsetup-bin/usr/share/locale/pt_BR/LC_MESSAGES/cryptsetup.mo
	Normalized debian/cryptsetup-bin/usr/share/locale/ru/LC_MESSAGES/cryptsetup.mo
	Normalized debian/cryptsetup-bin/usr/share/locale/sr/LC_MESSAGES/cryptsetup.mo
	Normalized debian/cryptsetup-bin/usr/share/locale/sv/LC_MESSAGES/cryptsetup.mo
   dh_compress -a
   debian/rules override_dh_fixperms-arch
make[1]: Entering directory '/<<PKGBUILDDIR>>'
dh_fixperms
chmod 0755 debian/cryptsetup-run/lib/cryptsetup/checks/*
chmod 0755 debian/cryptsetup-run/lib/cryptsetup/scripts/decrypt_*
chmod 0755 debian/cryptsetup-udeb/lib/cryptsetup/checks/*
chmod 0755 debian/cryptsetup-udeb/lib/cryptsetup/scripts/decrypt_*
make[1]: Leaving directory '/<<PKGBUILDDIR>>'
   dh_missing -a
   dh_strip -a
   debian/rules override_dh_makeshlibs
make[1]: Entering directory '/<<PKGBUILDDIR>>'
dh_makeshlibs -V --add-udeb=libcryptsetup12-udeb
make[1]: Leaving directory '/<<PKGBUILDDIR>>'
   dh_shlibdeps -a
dpkg-shlibdeps: warning: package could avoid a useless dependency if debian/cryptsetup-run/lib/cryptsetup/scripts/passdev debian/cryptsetup-run/lib/cryptsetup/askpass were not linked against ld-linux-armhf.so.3 (they use none of the library's symbols)
dpkg-shlibdeps: warning: package could avoid a useless dependency if debian/libcryptsetup12-udeb/lib/arm-linux-gnueabihf/libcryptsetup.so.12.4.0 was not linked against libssl.so.1.1 (it uses none of the library's symbols)
dpkg-shlibdeps: warning: package could avoid a useless dependency if debian/libcryptsetup12-udeb/lib/arm-linux-gnueabihf/libcryptsetup.so.12.4.0 was not linked against libdl.so.2 (it uses none of the library's symbols)
dpkg-shlibdeps: warning: package could avoid a useless dependency if debian/cryptsetup-bin/sbin/veritysetup debian/cryptsetup-bin/sbin/integritysetup debian/cryptsetup-bin/sbin/cryptsetup-reencrypt debian/cryptsetup-bin/sbin/cryptsetup were not linked against ld-linux-armhf.so.3 (they use none of the library's symbols)
dpkg-shlibdeps: warning: package could avoid a useless dependency if debian/libcryptsetup12/lib/arm-linux-gnueabihf/libcryptsetup.so.12.4.0 was not linked against libdl.so.2 (it uses none of the library's symbols)
dpkg-shlibdeps: warning: package could avoid a useless dependency if debian/libcryptsetup12/lib/arm-linux-gnueabihf/libcryptsetup.so.12.4.0 was not linked against libssl.so.1.1 (it uses none of the library's symbols)
   dh_installdeb -a
   dh_gencontrol -a
   dh_md5sums -a
   dh_builddeb -a
dpkg-deb: building package 'cryptsetup-bin-dbgsym' in '../cryptsetup-bin-dbgsym_2.1.0-3_armhf.deb'.
dpkg-deb: building package 'cryptsetup-run' in '../cryptsetup-run_2.1.0-3_armhf.deb'.
dpkg-deb: building package 'libcryptsetup-dev' in '../libcryptsetup-dev_2.1.0-3_armhf.deb'.
dpkg-deb: building package 'cryptsetup-udeb' in 'debian/.debhelper/scratch-space/build-cryptsetup-udeb/cryptsetup-udeb_2.1.0-3_armhf.deb'.
dpkg-deb: building package 'libcryptsetup12' in '../libcryptsetup12_2.1.0-3_armhf.deb'.
dpkg-deb: building package 'cryptsetup-run-dbgsym' in '../cryptsetup-run-dbgsym_2.1.0-3_armhf.deb'.
dpkg-deb: building package 'cryptsetup-bin' in '../cryptsetup-bin_2.1.0-3_armhf.deb'.
	Renaming cryptsetup-udeb_2.1.0-3_armhf.deb to cryptsetup-udeb_2.1.0-3_armhf.udeb
dpkg-deb: building package 'libcryptsetup12-udeb' in 'debian/.debhelper/scratch-space/build-libcryptsetup12-udeb/libcryptsetup12-udeb_2.1.0-3_armhf.deb'.
dpkg-deb: building package 'libcryptsetup12-dbgsym' in '../libcryptsetup12-dbgsym_2.1.0-3_armhf.deb'.
	Renaming libcryptsetup12-udeb_2.1.0-3_armhf.deb to libcryptsetup12-udeb_2.1.0-3_armhf.udeb
 dpkg-genbuildinfo --build=any
 dpkg-genchanges --build=any -mRaspbian wandboard test autobuilder <root@raspbian.org> >../cryptsetup_2.1.0-3_armhf.changes
dpkg-genchanges: info: binary-only arch-specific upload (source code and arch-indep packages not included)
 dpkg-source --after-build .
dpkg-buildpackage: info: binary-only upload (no source included)
--------------------------------------------------------------------------------
Build finished at 2019-05-06T05:20:47Z

Finished
--------

I: Built successfully

+------------------------------------------------------------------------------+
| Post Build Chroot                                                            |
+------------------------------------------------------------------------------+


+------------------------------------------------------------------------------+
| Changes                                                                      |
+------------------------------------------------------------------------------+


cryptsetup_2.1.0-3_armhf.changes:
---------------------------------

Format: 1.8
Date: Tue, 30 Apr 2019 21:20:47 +0200
Source: cryptsetup
Binary: cryptsetup-bin cryptsetup-bin-dbgsym cryptsetup-run cryptsetup-run-dbgsym cryptsetup-udeb libcryptsetup-dev libcryptsetup12 libcryptsetup12-dbgsym libcryptsetup12-udeb
Architecture: armhf
Version: 2:2.1.0-3
Distribution: buster-staging
Urgency: medium
Maintainer: Raspbian wandboard test autobuilder <root@raspbian.org>
Changed-By: Guilhem Moulin <guilhem@debian.org>
Description:
 cryptsetup-bin - disk encryption support - command line tools
 cryptsetup-run - disk encryption support - startup scripts
 cryptsetup-udeb - disk encryption support - commandline tools (udeb) (udeb)
 libcryptsetup-dev - disk encryption support - development files
 libcryptsetup12 - disk encryption support - shared library
 libcryptsetup12-udeb - disk encryption support - shared library (udeb) (udeb)
Closes: 926573 928263
Changes:
 cryptsetup (2:2.1.0-3) unstable; urgency=medium
 .
   * d/scripts/decrypt_opensc: Fix standard output poisoning.  Thanks to Nils
     Mueller for the report and patch.  (Closes: #926573.)
   * d/initramfs/hooks/cryptopensc: Ensure that libpcsclite.so is copied to the
     initramfs on non-usrmerge systems.  (Closes: #928263.)
Checksums-Sha1:
 0fbfdca91892c3e5b4a4a9f26530a00cbb95ffef 233028 cryptsetup-bin-dbgsym_2.1.0-3_armhf.deb
 6ea2be7e78ed73ae8910f8ca71bb5eff542fe8db 289976 cryptsetup-bin_2.1.0-3_armhf.deb
 1443c2d7feb82506ea48e40d6e921e8b61caeee2 19736 cryptsetup-run-dbgsym_2.1.0-3_armhf.deb
 35a5bf57029d437b9e4c3b26ae4bb6a43cdd8f04 194868 cryptsetup-run_2.1.0-3_armhf.deb
 91ac58e7d59e9151e3e2adfa7d77af82aa967abd 46732 cryptsetup-udeb_2.1.0-3_armhf.udeb
 54702b362f26f2c7af17a1b5c0afc9dce867af86 7374 cryptsetup_2.1.0-3_armhf.buildinfo
 d11d799bdeda246d7ea43f52ccf6dba6677496fc 67092 libcryptsetup-dev_2.1.0-3_armhf.deb
 d01cf505402b7e9053dbca6424c510bff1fa9a82 415640 libcryptsetup12-dbgsym_2.1.0-3_armhf.deb
 43ade1ddf687d206c6b2144986a3a2eea71c8a34 120896 libcryptsetup12-udeb_2.1.0-3_armhf.udeb
 91d33f0e049e5a98e1b93a2b838f4fb7005feb8f 170496 libcryptsetup12_2.1.0-3_armhf.deb
Checksums-Sha256:
 c6cb742586bbb516a232ad81cb68fb8f37726e74c9c6f892d40a4251e1c7b5ea 233028 cryptsetup-bin-dbgsym_2.1.0-3_armhf.deb
 966630bd68c4a0a63fa8caa0c31c347199875ba130a27e7c74c19822978597aa 289976 cryptsetup-bin_2.1.0-3_armhf.deb
 5a78c19d43ca3f119a41358177da906c3656b3dbb911911ecc63ccd14141a01d 19736 cryptsetup-run-dbgsym_2.1.0-3_armhf.deb
 2ae59765b4e077ea0da56f3831b4716af0d04a7fffffa887a7422c4cbf771b9a 194868 cryptsetup-run_2.1.0-3_armhf.deb
 b6a7bae68a522f55982239798dde6ec5cf290fec99762383d0742c433d1c65ed 46732 cryptsetup-udeb_2.1.0-3_armhf.udeb
 e20619565d68e21f85a6bfc918402e780aaddba3bf5566cc838858ee6f361afa 7374 cryptsetup_2.1.0-3_armhf.buildinfo
 4c132b8cde96808e0ccbe2a60d9685448614e1770e290511e980f545aae45483 67092 libcryptsetup-dev_2.1.0-3_armhf.deb
 ba4e14634f31345687c02a904a81f9167472e85f32d64312de20d3e68fa7aa9c 415640 libcryptsetup12-dbgsym_2.1.0-3_armhf.deb
 73bdbbfbf118639b259deb209b6f4d30ec629f57dc6d5b81c69b02bcb15fbbb5 120896 libcryptsetup12-udeb_2.1.0-3_armhf.udeb
 30c4fc7d3bae67452b810f55ca6d80d507f5b14bb4c932f73a2f4c9d21202521 170496 libcryptsetup12_2.1.0-3_armhf.deb
Files:
 06732ab8e2b1510d9905f54aa54dd62f 233028 debug optional cryptsetup-bin-dbgsym_2.1.0-3_armhf.deb
 d82c9e4f37a26edf79f9e85a276116c6 289976 admin optional cryptsetup-bin_2.1.0-3_armhf.deb
 b7387bbf421c20516e8428dcd407ea08 19736 debug optional cryptsetup-run-dbgsym_2.1.0-3_armhf.deb
 27fc741a457b50dd6485febf0a44b994 194868 admin optional cryptsetup-run_2.1.0-3_armhf.deb
 ad095e02f9476b1508362c44e6faec51 46732 debian-installer optional cryptsetup-udeb_2.1.0-3_armhf.udeb
 c563137a5c151494a40abc6b96fb67ea 7374 admin optional cryptsetup_2.1.0-3_armhf.buildinfo
 f98d2b5e67d04dc3c87333404dcb0e66 67092 libdevel optional libcryptsetup-dev_2.1.0-3_armhf.deb
 c5ec746d81736a8c33b2dc65325bde10 415640 debug optional libcryptsetup12-dbgsym_2.1.0-3_armhf.deb
 cb145ad6e8c15c02ea9a6f4e0a77e0fd 120896 debian-installer optional libcryptsetup12-udeb_2.1.0-3_armhf.udeb
 2cad0d0a4e97159ac85167b253884cde 170496 libs optional libcryptsetup12_2.1.0-3_armhf.deb

+------------------------------------------------------------------------------+
| Package contents                                                             |
+------------------------------------------------------------------------------+


cryptsetup-bin-dbgsym_2.1.0-3_armhf.deb
---------------------------------------

 new Debian package, version 2.0.
 size 233028 bytes: control archive=708 bytes.
     518 bytes,    12 lines      control              
     424 bytes,     4 lines      md5sums              
 Package: cryptsetup-bin-dbgsym
 Source: cryptsetup
 Version: 2:2.1.0-3
 Auto-Built-Package: debug-symbols
 Architecture: armhf
 Maintainer: Debian Cryptsetup Team <pkg-cryptsetup-devel@alioth-lists.debian.net>
 Installed-Size: 302
 Depends: cryptsetup-bin (= 2:2.1.0-3)
 Section: debug
 Priority: optional
 Description: debug symbols for cryptsetup-bin
 Build-Ids: 5e016cd6d379ca264ab67cba01d23629947e10af 72c776c258d91a43bbe5c12a7765c7ba82ba50f9 b91f4defdb5de2e93297a07bf013685ba7879d69 fb5b3c77d768c19e534c4d25d378c1ee72080c3b

drwxr-xr-x root/root         0 2019-04-30 19:20 ./
drwxr-xr-x root/root         0 2019-04-30 19:20 ./usr/
drwxr-xr-x root/root         0 2019-04-30 19:20 ./usr/lib/
drwxr-xr-x root/root         0 2019-04-30 19:20 ./usr/lib/debug/
drwxr-xr-x root/root         0 2019-04-30 19:20 ./usr/lib/debug/.build-id/
drwxr-xr-x root/root         0 2019-04-30 19:20 ./usr/lib/debug/.build-id/5e/
-rw-r--r-- root/root     98624 2019-04-30 19:20 ./usr/lib/debug/.build-id/5e/016cd6d379ca264ab67cba01d23629947e10af.debug
drwxr-xr-x root/root         0 2019-04-30 19:20 ./usr/lib/debug/.build-id/72/
-rw-r--r-- root/root     80756 2019-04-30 19:20 ./usr/lib/debug/.build-id/72/c776c258d91a43bbe5c12a7765c7ba82ba50f9.debug
drwxr-xr-x root/root         0 2019-04-30 19:20 ./usr/lib/debug/.build-id/b9/
-rw-r--r-- root/root     57872 2019-04-30 19:20 ./usr/lib/debug/.build-id/b9/1f4defdb5de2e93297a07bf013685ba7879d69.debug
drwxr-xr-x root/root         0 2019-04-30 19:20 ./usr/lib/debug/.build-id/fb/
-rw-r--r-- root/root     56360 2019-04-30 19:20 ./usr/lib/debug/.build-id/fb/5b3c77d768c19e534c4d25d378c1ee72080c3b.debug
drwxr-xr-x root/root         0 2019-04-30 19:20 ./usr/share/
drwxr-xr-x root/root         0 2019-04-30 19:20 ./usr/share/doc/
lrwxrwxrwx root/root         0 2019-04-30 19:20 ./usr/share/doc/cryptsetup-bin-dbgsym -> cryptsetup-bin


cryptsetup-bin_2.1.0-3_armhf.deb
--------------------------------

 new Debian package, version 2.0.
 size 289976 bytes: control archive=1820 bytes.
     753 bytes,    17 lines      control              
    2394 bytes,    32 lines      md5sums              
     465 bytes,    11 lines   *  postinst             #!/bin/sh
 Package: cryptsetup-bin
 Source: cryptsetup
 Version: 2:2.1.0-3
 Architecture: armhf
 Maintainer: Debian Cryptsetup Team <pkg-cryptsetup-devel@alioth-lists.debian.net>
 Installed-Size: 1412
 Depends: libblkid1 (>= 2.24.2), libc6 (>= 2.25), libcryptsetup12 (>= 2:2.1), libpopt0 (>= 1.14), libuuid1 (>= 2.16)
 Section: admin
 Priority: optional
 Homepage: https://gitlab.com/cryptsetup/cryptsetup
 Description: disk encryption support - command line tools
  Cryptsetup provides an interface for configuring encryption on block
  devices (such as /home or swap partitions), using the Linux kernel
  device mapper target dm-crypt. It features integrated Linux Unified Key
  Setup (LUKS) support.
  .
  This package provides cryptsetup, cryptsetup-reencrypt and luksformat.

drwxr-xr-x root/root         0 2019-04-30 19:20 ./
drwxr-xr-x root/root         0 2019-04-30 19:20 ./sbin/
-rwxr-xr-x root/root     86144 2019-04-30 19:20 ./sbin/cryptsetup
-rwxr-xr-x root/root     81332 2019-04-30 19:20 ./sbin/cryptsetup-reencrypt
-rwxr-xr-x root/root     39376 2019-04-30 19:20 ./sbin/integritysetup
-rwxr-xr-x root/root     39216 2019-04-30 19:20 ./sbin/veritysetup
drwxr-xr-x root/root         0 2019-04-30 19:20 ./usr/
drwxr-xr-x root/root         0 2019-04-30 19:20 ./usr/lib/
drwxr-xr-x root/root         0 2019-04-30 19:20 ./usr/lib/tmpfiles.d/
-rw-r--r-- root/root        35 2019-04-30 19:20 ./usr/lib/tmpfiles.d/cryptsetup.conf
drwxr-xr-x root/root         0 2019-04-30 19:20 ./usr/share/
drwxr-xr-x root/root         0 2019-04-30 19:20 ./usr/share/bug/
-rwxr-xr-x root/root       763 2019-04-30 19:20 ./usr/share/bug/cryptsetup-bin
drwxr-xr-x root/root         0 2019-04-30 19:20 ./usr/share/doc/
drwxr-xr-x root/root         0 2019-04-30 19:20 ./usr/share/doc/cryptsetup-bin/
-rw-r--r-- root/root      3653 2019-04-30 19:20 ./usr/share/doc/cryptsetup-bin/NEWS.Debian.gz
-rw-r--r-- root/root     45082 2019-04-30 19:20 ./usr/share/doc/cryptsetup-bin/changelog.Debian.gz
-rw-r--r-- root/root       170 2019-02-08 14:08 ./usr/share/doc/cryptsetup-bin/changelog.gz
-rw-r--r-- root/root      8702 2019-04-30 19:20 ./usr/share/doc/cryptsetup-bin/copyright
drwxr-xr-x root/root         0 2019-04-30 19:20 ./usr/share/locale/
drwxr-xr-x root/root         0 2019-04-30 19:20 ./usr/share/locale/cs/
drwxr-xr-x root/root         0 2019-04-30 19:20 ./usr/share/locale/cs/LC_MESSAGES/
-rw-r--r-- root/root     82888 2019-04-30 19:20 ./usr/share/locale/cs/LC_MESSAGES/cryptsetup.mo
drwxr-xr-x root/root         0 2019-04-30 19:20 ./usr/share/locale/da/
drwxr-xr-x root/root         0 2019-04-30 19:20 ./usr/share/locale/da/LC_MESSAGES/
-rw-r--r-- root/root     80247 2019-04-30 19:20 ./usr/share/locale/da/LC_MESSAGES/cryptsetup.mo
drwxr-xr-x root/root         0 2019-04-30 19:20 ./usr/share/locale/de/
drwxr-xr-x root/root         0 2019-04-30 19:20 ./usr/share/locale/de/LC_MESSAGES/
-rw-r--r-- root/root     85796 2019-04-30 19:20 ./usr/share/locale/de/LC_MESSAGES/cryptsetup.mo
-rw-r--r-- root/root      1721 2019-04-30 19:20 ./usr/share/locale/de/LC_MESSAGES/luksformat.mo
drwxr-xr-x root/root         0 2019-04-30 19:20 ./usr/share/locale/es/
drwxr-xr-x root/root         0 2019-04-30 19:20 ./usr/share/locale/es/LC_MESSAGES/
-rw-r--r-- root/root     81214 2019-04-30 19:20 ./usr/share/locale/es/LC_MESSAGES/cryptsetup.mo
drwxr-xr-x root/root         0 2019-04-30 19:20 ./usr/share/locale/fi/
drwxr-xr-x root/root         0 2019-04-30 19:20 ./usr/share/locale/fi/LC_MESSAGES/
-rw-r--r-- root/root     16244 2019-04-30 19:20 ./usr/share/locale/fi/LC_MESSAGES/cryptsetup.mo
drwxr-xr-x root/root         0 2019-04-30 19:20 ./usr/share/locale/fr/
drwxr-xr-x root/root         0 2019-04-30 19:20 ./usr/share/locale/fr/LC_MESSAGES/
-rw-r--r-- root/root     88743 2019-04-30 19:20 ./usr/share/locale/fr/LC_MESSAGES/cryptsetup.mo
drwxr-xr-x root/root         0 2019-04-30 19:20 ./usr/share/locale/id/
drwxr-xr-x root/root         0 2019-04-30 19:20 ./usr/share/locale/id/LC_MESSAGES/
-rw-r--r-- root/root      6416 2019-04-30 19:20 ./usr/share/locale/id/LC_MESSAGES/cryptsetup.mo
drwxr-xr-x root/root         0 2019-04-30 19:20 ./usr/share/locale/it/
drwxr-xr-x root/root         0 2019-04-30 19:20 ./usr/share/locale/it/LC_MESSAGES/
-rw-r--r-- root/root     84414 2019-04-30 19:20 ./usr/share/locale/it/LC_MESSAGES/cryptsetup.mo
drwxr-xr-x root/root         0 2019-04-30 19:20 ./usr/share/locale/nl/
drwxr-xr-x root/root         0 2019-04-30 19:20 ./usr/share/locale/nl/LC_MESSAGES/
-rw-r--r-- root/root     17546 2019-04-30 19:20 ./usr/share/locale/nl/LC_MESSAGES/cryptsetup.mo
drwxr-xr-x root/root         0 2019-04-30 19:20 ./usr/share/locale/pl/
drwxr-xr-x root/root         0 2019-04-30 19:20 ./usr/share/locale/pl/LC_MESSAGES/
-rw-r--r-- root/root     82813 2019-04-30 19:20 ./usr/share/locale/pl/LC_MESSAGES/cryptsetup.mo
drwxr-xr-x root/root         0 2019-04-30 19:20 ./usr/share/locale/pt_BR/
drwxr-xr-x root/root         0 2019-04-30 19:20 ./usr/share/locale/pt_BR/LC_MESSAGES/
-rw-r--r-- root/root     84502 2019-04-30 19:20 ./usr/share/locale/pt_BR/LC_MESSAGES/cryptsetup.mo
drwxr-xr-x root/root         0 2019-04-30 19:20 ./usr/share/locale/ru/
drwxr-xr-x root/root         0 2019-04-30 19:20 ./usr/share/locale/ru/LC_MESSAGES/
-rw-r--r-- root/root    109182 2019-04-30 19:20 ./usr/share/locale/ru/LC_MESSAGES/cryptsetup.mo
drwxr-xr-x root/root         0 2019-04-30 19:20 ./usr/share/locale/sr/
drwxr-xr-x root/root         0 2019-04-30 19:20 ./usr/share/locale/sr/LC_MESSAGES/
-rw-r--r-- root/root     21753 2019-04-30 19:20 ./usr/share/locale/sr/LC_MESSAGES/cryptsetup.mo
drwxr-xr-x root/root         0 2019-04-30 19:20 ./usr/share/locale/sv/
drwxr-xr-x root/root         0 2019-04-30 19:20 ./usr/share/locale/sv/LC_MESSAGES/
-rw-r--r-- root/root     27248 2019-04-30 19:20 ./usr/share/locale/sv/LC_MESSAGES/cryptsetup.mo
drwxr-xr-x root/root         0 2019-04-30 19:20 ./usr/share/locale/uk/
drwxr-xr-x root/root         0 2019-04-30 19:20 ./usr/share/locale/uk/LC_MESSAGES/
-rw-r--r-- root/root    111979 2019-04-30 19:20 ./usr/share/locale/uk/LC_MESSAGES/cryptsetup.mo
drwxr-xr-x root/root         0 2019-04-30 19:20 ./usr/share/locale/vi/
drwxr-xr-x root/root         0 2019-04-30 19:20 ./usr/share/locale/vi/LC_MESSAGES/
-rw-r--r-- root/root     19070 2019-04-30 19:20 ./usr/share/locale/vi/LC_MESSAGES/cryptsetup.mo
drwxr-xr-x root/root         0 2019-04-30 19:20 ./usr/share/locale/zh_CN/
drwxr-xr-x root/root         0 2019-04-30 19:20 ./usr/share/locale/zh_CN/LC_MESSAGES/
-rw-r--r-- root/root     43135 2019-04-30 19:20 ./usr/share/locale/zh_CN/LC_MESSAGES/cryptsetup.mo
drwxr-xr-x root/root         0 2019-04-30 19:20 ./usr/share/man/
drwxr-xr-x root/root         0 2019-04-30 19:20 ./usr/share/man/man8/
-rw-r--r-- root/root      4252 2019-04-30 19:20 ./usr/share/man/man8/cryptsetup-reencrypt.8.gz
-rw-r--r-- root/root     20037 2019-04-30 19:20 ./usr/share/man/man8/cryptsetup.8.gz
-rw-r--r-- root/root      2862 2019-04-30 19:20 ./usr/share/man/man8/integritysetup.8.gz
-rw-r--r-- root/root      3034 2019-04-30 19:20 ./usr/share/man/man8/veritysetup.8.gz


cryptsetup-run-dbgsym_2.1.0-3_armhf.deb
---------------------------------------

 new Debian package, version 2.0.
 size 19736 bytes: control archive=600 bytes.
     435 bytes,    12 lines      control              
     212 bytes,     2 lines      md5sums              
 Package: cryptsetup-run-dbgsym
 Source: cryptsetup
 Version: 2:2.1.0-3
 Auto-Built-Package: debug-symbols
 Architecture: armhf
 Maintainer: Debian Cryptsetup Team <pkg-cryptsetup-devel@alioth-lists.debian.net>
 Installed-Size: 41
 Depends: cryptsetup-run (= 2:2.1.0-3)
 Section: debug
 Priority: optional
 Description: debug symbols for cryptsetup-run
 Build-Ids: 1a20c7c816fa9c05c5c0517ddc95c3d7c99fb6d5 366f366a2e09dc241b77d2b15fe6cb3e3d798aba

drwxr-xr-x root/root         0 2019-04-30 19:20 ./
drwxr-xr-x root/root         0 2019-04-30 19:20 ./usr/
drwxr-xr-x root/root         0 2019-04-30 19:20 ./usr/lib/
drwxr-xr-x root/root         0 2019-04-30 19:20 ./usr/lib/debug/
drwxr-xr-x root/root         0 2019-04-30 19:20 ./usr/lib/debug/.build-id/
drwxr-xr-x root/root         0 2019-04-30 19:20 ./usr/lib/debug/.build-id/1a/
-rw-r--r-- root/root     12704 2019-04-30 19:20 ./usr/lib/debug/.build-id/1a/20c7c816fa9c05c5c0517ddc95c3d7c99fb6d5.debug
drwxr-xr-x root/root         0 2019-04-30 19:20 ./usr/lib/debug/.build-id/36/
-rw-r--r-- root/root     16444 2019-04-30 19:20 ./usr/lib/debug/.build-id/36/6f366a2e09dc241b77d2b15fe6cb3e3d798aba.debug
drwxr-xr-x root/root         0 2019-04-30 19:20 ./usr/share/
drwxr-xr-x root/root         0 2019-04-30 19:20 ./usr/share/doc/
lrwxrwxrwx root/root         0 2019-04-30 19:20 ./usr/share/doc/cryptsetup-run-dbgsym -> cryptsetup-run


cryptsetup-run_2.1.0-3_armhf.deb
--------------------------------

 new Debian package, version 2.0.
 size 194868 bytes: control archive=7144 bytes.
      76 bytes,     3 lines      conffiles            
    1210 bytes,    24 lines      control              
    5860 bytes,    76 lines      md5sums              
    1816 bytes,    57 lines   *  postinst             #!/bin/sh
     688 bytes,    31 lines   *  postrm               #!/bin/sh
     175 bytes,    13 lines   *  preinst              #!/bin/sh
     551 bytes,    25 lines   *  prerm                #!/bin/sh
    8396 bytes,    97 lines      templates            
 Package: cryptsetup-run
 Source: cryptsetup
 Version: 2:2.1.0-3
 Architecture: armhf
 Maintainer: Debian Cryptsetup Team <pkg-cryptsetup-devel@alioth-lists.debian.net>
 Installed-Size: 347
 Depends: cryptsetup-bin (>= 2:1.6.0), dmsetup, debconf (>= 0.5) | debconf-2.0, libc6 (>= 2.15)
 Suggests: dosfstools, keyutils, liblocale-gettext-perl
 Breaks: cryptsetup (<< 2:2.0.3-1), cryptsetup-bin (<< 2:2.0.3-2)
 Replaces: cryptsetup (<< 2:2.0.3-1), cryptsetup-bin (<< 2:2.0.3-2)
 Section: admin
 Priority: optional
 Homepage: https://gitlab.com/cryptsetup/cryptsetup
 Description: disk encryption support - startup scripts
  Cryptsetup provides an interface for configuring encryption on block
  devices (such as /home or swap partitions), using the Linux kernel
  device mapper target dm-crypt. It features integrated Linux Unified Key
  Setup (LUKS) support.
  .
  Cryptsetup is backwards compatible with the on-disk format of cryptoloop,
  but also supports more secure formats. This package includes support for
  automatically configuring encrypted devices at boot time via the config
  file /etc/crypttab. Additional features are cryptoroot support through
  initramfs-tools and several supported ways to read a passphrase or key.

drwxr-xr-x root/root         0 2019-04-30 19:20 ./
drwxr-xr-x root/root         0 2019-04-30 19:20 ./etc/
drwxr-xr-x root/root         0 2019-04-30 19:20 ./etc/default/
-rw-r--r-- root/root       460 2019-04-30 19:20 ./etc/default/cryptdisks
drwxr-xr-x root/root         0 2019-04-30 19:20 ./etc/init.d/
-rwxr-xr-x root/root       937 2019-04-30 19:20 ./etc/init.d/cryptdisks
-rwxr-xr-x root/root       896 2019-04-30 19:20 ./etc/init.d/cryptdisks-early
drwxr-xr-x root/root         0 2019-04-30 19:20 ./lib/
drwxr-xr-x root/root         0 2019-04-30 19:20 ./lib/cryptsetup/
-rwxr-xr-x root/root      9780 2019-04-30 19:20 ./lib/cryptsetup/askpass
drwxr-xr-x root/root         0 2019-04-30 19:20 ./lib/cryptsetup/checks/
-rwxr-xr-x root/root      1045 2019-04-30 19:20 ./lib/cryptsetup/checks/blkid
-rwxr-xr-x root/root       387 2019-04-30 19:20 ./lib/cryptsetup/checks/ext2
-rwxr-xr-x root/root       148 2019-04-30 19:20 ./lib/cryptsetup/checks/swap
-rwxr-xr-x root/root       832 2019-04-30 19:20 ./lib/cryptsetup/checks/un_blkid
-rwxr-xr-x root/root       147 2019-04-30 19:20 ./lib/cryptsetup/checks/xfs
-rw-r--r-- root/root      7425 2019-04-30 19:20 ./lib/cryptsetup/cryptdisks-functions
-rw-r--r-- root/root     18521 2019-04-30 19:20 ./lib/cryptsetup/functions
drwxr-xr-x root/root         0 2019-04-30 19:20 ./lib/cryptsetup/scripts/
-rwxr-xr-x root/root      1100 2019-04-30 19:20 ./lib/cryptsetup/scripts/decrypt_derived
-rwxr-xr-x root/root       570 2019-04-30 19:20 ./lib/cryptsetup/scripts/decrypt_gnupg
-rwxr-xr-x root/root       953 2019-04-30 19:20 ./lib/cryptsetup/scripts/decrypt_gnupg-sc
-rwxr-xr-x root/root      2042 2019-04-30 19:20 ./lib/cryptsetup/scripts/decrypt_keyctl
-rwxr-xr-x root/root      1396 2019-04-30 19:20 ./lib/cryptsetup/scripts/decrypt_opensc
-rwxr-xr-x root/root       347 2019-04-30 19:20 ./lib/cryptsetup/scripts/decrypt_ssl
-rwxr-xr-x root/root      9684 2019-04-30 19:20 ./lib/cryptsetup/scripts/passdev
drwxr-xr-x root/root         0 2019-04-30 19:20 ./sbin/
-rwxr-xr-x root/root      1544 2019-04-30 19:20 ./sbin/cryptdisks_start
-rwxr-xr-x root/root       844 2019-04-30 19:20 ./sbin/cryptdisks_stop
drwxr-xr-x root/root         0 2019-04-30 19:20 ./usr/
drwxr-xr-x root/root         0 2019-04-30 19:20 ./usr/sbin/
-rwxr-xr-x root/root      3401 2019-04-30 19:20 ./usr/sbin/luksformat
drwxr-xr-x root/root         0 2019-04-30 19:20 ./usr/share/
drwxr-xr-x root/root         0 2019-04-30 19:20 ./usr/share/bash-completion/
drwxr-xr-x root/root         0 2019-04-30 19:20 ./usr/share/bash-completion/completions/
-rw-r--r-- root/root      1213 2019-04-30 19:20 ./usr/share/bash-completion/completions/cryptdisks
drwxr-xr-x root/root         0 2019-04-30 19:20 ./usr/share/bug/
-rwxr-xr-x root/root       763 2019-04-30 19:20 ./usr/share/bug/cryptsetup-run
drwxr-xr-x root/root         0 2019-04-30 19:20 ./usr/share/doc/
drwxr-xr-x root/root         0 2019-04-30 19:20 ./usr/share/doc/cryptsetup-run/
-rw-r--r-- root/root       102 2019-02-08 14:08 ./usr/share/doc/cryptsetup-run/AUTHORS
-rw-r--r-- root/root     43421 2019-02-08 14:08 ./usr/share/doc/cryptsetup-run/FAQ.gz
-rw-r--r-- root/root      2724 2019-02-08 14:08 ./usr/share/doc/cryptsetup-run/Keyring.txt
-rw-r--r-- root/root      2711 2019-02-08 14:08 ./usr/share/doc/cryptsetup-run/LUKS2-locking.txt
-rw-r--r-- root/root       362 2019-04-30 19:20 ./usr/share/doc/cryptsetup-run/NEWS.Debian.gz
-rw-r--r-- root/root      5052 2019-04-30 19:20 ./usr/share/doc/cryptsetup-run/README.Debian.gz
-rw-r--r-- root/root      1637 2019-04-30 19:20 ./usr/share/doc/cryptsetup-run/README.gnupg
-rw-r--r-- root/root      2219 2019-04-30 19:20 ./usr/share/doc/cryptsetup-run/README.gnupg-sc
-rw-r--r-- root/root      3432 2019-04-30 19:20 ./usr/share/doc/cryptsetup-run/README.keyctl
-rw-r--r-- root/root      2248 2019-04-30 19:20 ./usr/share/doc/cryptsetup-run/README.opensc.gz
-rw-r--r-- root/root     45082 2019-04-30 19:20 ./usr/share/doc/cryptsetup-run/changelog.Debian.gz
-rw-r--r-- root/root       170 2019-02-08 14:08 ./usr/share/doc/cryptsetup-run/changelog.gz
-rw-r--r-- root/root      8702 2019-04-30 19:20 ./usr/share/doc/cryptsetup-run/copyright
drwxr-xr-x root/root         0 2019-04-30 19:20 ./usr/share/doc/cryptsetup-run/examples/
-rw-r--r-- root/root       543 2019-04-30 19:20 ./usr/share/doc/cryptsetup-run/examples/gen-ssl-key
-rw-r--r-- root/root      2921 2019-02-08 14:08 ./usr/share/doc/cryptsetup-run/v1.0.7-ReleaseNotes
-rw-r--r-- root/root      2275 2019-02-08 14:08 ./usr/share/doc/cryptsetup-run/v1.1.0-ReleaseNotes.gz
-rw-r--r-- root/root      1796 2019-02-08 14:08 ./usr/share/doc/cryptsetup-run/v1.1.1-ReleaseNotes
-rw-r--r-- root/root      1594 2019-02-08 14:08 ./usr/share/doc/cryptsetup-run/v1.1.2-ReleaseNotes
-rw-r--r-- root/root       482 2019-02-08 14:08 ./usr/share/doc/cryptsetup-run/v1.1.3-ReleaseNotes
-rw-r--r-- root/root      2124 2019-02-08 14:08 ./usr/share/doc/cryptsetup-run/v1.2.0-ReleaseNotes.gz
-rw-r--r-- root/root      2134 2019-02-08 14:08 ./usr/share/doc/cryptsetup-run/v1.3.0-ReleaseNotes.gz
-rw-r--r-- root/root       421 2019-02-08 14:08 ./usr/share/doc/cryptsetup-run/v1.3.1-ReleaseNotes
-rw-r--r-- root/root      2253 2019-02-08 14:08 ./usr/share/doc/cryptsetup-run/v1.4.0-ReleaseNotes.gz
-rw-r--r-- root/root       889 2019-02-08 14:08 ./usr/share/doc/cryptsetup-run/v1.4.1-ReleaseNotes
-rw-r--r-- root/root      1630 2019-02-08 14:08 ./usr/share/doc/cryptsetup-run/v1.4.2-ReleaseNotes
-rw-r--r-- root/root      2359 2019-02-08 14:08 ./usr/share/doc/cryptsetup-run/v1.4.3-ReleaseNotes
-rw-r--r-- root/root      3321 2019-02-08 14:08 ./usr/share/doc/cryptsetup-run/v1.5.0-ReleaseNotes.gz
-rw-r--r-- root/root      1295 2019-02-08 14:08 ./usr/share/doc/cryptsetup-run/v1.5.1-ReleaseNotes
-rw-r--r-- root/root      3818 2019-02-08 14:08 ./usr/share/doc/cryptsetup-run/v1.6.0-ReleaseNotes.gz
-rw-r--r-- root/root      1041 2019-02-08 14:08 ./usr/share/doc/cryptsetup-run/v1.6.1-ReleaseNotes
-rw-r--r-- root/root       985 2019-02-08 14:08 ./usr/share/doc/cryptsetup-run/v1.6.2-ReleaseNotes
-rw-r--r-- root/root      1859 2019-02-08 14:08 ./usr/share/doc/cryptsetup-run/v1.6.3-ReleaseNotes
-rw-r--r-- root/root      2036 2019-02-08 14:08 ./usr/share/doc/cryptsetup-run/v1.6.4-ReleaseNotes
-rw-r--r-- root/root      2479 2019-02-08 14:08 ./usr/share/doc/cryptsetup-run/v1.6.5-ReleaseNotes
-rw-r--r-- root/root      1093 2019-02-08 14:08 ./usr/share/doc/cryptsetup-run/v1.6.6-ReleaseNotes
-rw-r--r-- root/root      3333 2019-02-08 14:08 ./usr/share/doc/cryptsetup-run/v1.6.7-ReleaseNotes
-rw-r--r-- root/root      2061 2019-02-08 14:08 ./usr/share/doc/cryptsetup-run/v1.6.8-ReleaseNotes
-rw-r--r-- root/root      3101 2019-02-08 14:08 ./usr/share/doc/cryptsetup-run/v1.7.0-ReleaseNotes
-rw-r--r-- root/root      1371 2019-02-08 14:08 ./usr/share/doc/cryptsetup-run/v1.7.1-ReleaseNotes
-rw-r--r-- root/root      1487 2019-02-08 14:08 ./usr/share/doc/cryptsetup-run/v1.7.2-ReleaseNotes
-rw-r--r-- root/root       811 2019-02-08 14:08 ./usr/share/doc/cryptsetup-run/v1.7.3-ReleaseNotes
-rw-r--r-- root/root       657 2019-02-08 14:08 ./usr/share/doc/cryptsetup-run/v1.7.4-ReleaseNotes
-rw-r--r-- root/root       833 2019-02-08 14:08 ./usr/share/doc/cryptsetup-run/v1.7.5-ReleaseNotes
-rw-r--r-- root/root      9728 2019-02-08 14:08 ./usr/share/doc/cryptsetup-run/v2.0.0-ReleaseNotes.gz
-rw-r--r-- root/root      2226 2019-02-08 14:08 ./usr/share/doc/cryptsetup-run/v2.0.1-ReleaseNotes.gz
-rw-r--r-- root/root      1992 2019-02-08 14:08 ./usr/share/doc/cryptsetup-run/v2.0.2-ReleaseNotes.gz
-rw-r--r-- root/root      2448 2019-02-08 14:08 ./usr/share/doc/cryptsetup-run/v2.0.3-ReleaseNotes.gz
-rw-r--r-- root/root      2325 2019-02-08 14:08 ./usr/share/doc/cryptsetup-run/v2.0.4-ReleaseNotes.gz
-rw-r--r-- root/root      2068 2019-02-08 14:08 ./usr/share/doc/cryptsetup-run/v2.0.5-ReleaseNotes.gz
-rw-r--r-- root/root      1960 2019-02-08 14:08 ./usr/share/doc/cryptsetup-run/v2.0.6-ReleaseNotes.gz
-rw-r--r-- root/root      3484 2019-02-08 14:08 ./usr/share/doc/cryptsetup-run/v2.1.0-ReleaseNotes.gz
drwxr-xr-x root/root         0 2019-04-30 19:20 ./usr/share/lintian/
drwxr-xr-x root/root         0 2019-04-30 19:20 ./usr/share/lintian/overrides/
-rw-r--r-- root/root       228 2019-04-30 19:20 ./usr/share/lintian/overrides/cryptsetup-run
drwxr-xr-x root/root         0 2019-04-30 19:20 ./usr/share/man/
drwxr-xr-x root/root         0 2019-04-30 19:20 ./usr/share/man/man5/
-rw-r--r-- root/root      5882 2019-04-30 19:20 ./usr/share/man/man5/crypttab.5.gz
drwxr-xr-x root/root         0 2019-04-30 19:20 ./usr/share/man/man8/
-rw-r--r-- root/root       831 2019-04-30 19:20 ./usr/share/man/man8/cryptdisks_start.8.gz
-rw-r--r-- root/root       745 2019-04-30 19:20 ./usr/share/man/man8/cryptdisks_stop.8.gz
-rw-r--r-- root/root      2156 2019-04-30 19:20 ./usr/share/man/man8/luksformat.8.gz


cryptsetup-udeb_2.1.0-3_armhf.udeb
----------------------------------

 new Debian package, version 2.0.
 size 46732 bytes: control archive=644 bytes.
     751 bytes,    16 lines      control              
 Package: cryptsetup-udeb
 Source: cryptsetup
 Version: 2:2.1.0-3
 Architecture: armhf
 Maintainer: Debian Cryptsetup Team <pkg-cryptsetup-devel@alioth-lists.debian.net>
 Installed-Size: 154
 Depends: dmsetup-udeb, libblkid1-udeb (>= 2.31), libc6-udeb (>= 2.28), libcryptsetup12-udeb (>= 2:2.1.0), libpopt0-udeb (>= 1.16), libuuid1-udeb (>= 2.31)
 Section: debian-installer
 Priority: optional
 Description: disk encryption support - commandline tools (udeb)
  Cryptsetup provides an interface for configuring encryption on block
  devices (such as /home or swap partitions), using the Linux kernel
  device mapper target dm-crypt. It features integrated Linux Unified Key
  Setup (LUKS) support.
  .
  This udeb package provides cryptsetup for the Debian Installer.

drwxr-xr-x root/root         0 2019-04-30 19:20 ./
drwxr-xr-x root/root         0 2019-04-30 19:20 ./lib/
drwxr-xr-x root/root         0 2019-04-30 19:20 ./lib/cryptsetup/
-rwxr-xr-x root/root      9672 2019-04-30 19:20 ./lib/cryptsetup/askpass
drwxr-xr-x root/root         0 2019-04-30 19:20 ./lib/cryptsetup/checks/
-rwxr-xr-x root/root      1045 2019-04-30 19:20 ./lib/cryptsetup/checks/blkid
-rwxr-xr-x root/root       387 2019-04-30 19:20 ./lib/cryptsetup/checks/ext2
-rwxr-xr-x root/root       148 2019-04-30 19:20 ./lib/cryptsetup/checks/swap
-rwxr-xr-x root/root       832 2019-04-30 19:20 ./lib/cryptsetup/checks/un_blkid
-rwxr-xr-x root/root       147 2019-04-30 19:20 ./lib/cryptsetup/checks/xfs
-rw-r--r-- root/root      7425 2019-04-30 19:20 ./lib/cryptsetup/cryptdisks-functions
-rw-r--r-- root/root     18521 2019-04-30 19:20 ./lib/cryptsetup/functions
drwxr-xr-x root/root         0 2019-04-30 19:20 ./lib/cryptsetup/scripts/
-rwxr-xr-x root/root      1100 2019-04-30 19:20 ./lib/cryptsetup/scripts/decrypt_derived
-rwxr-xr-x root/root       570 2019-04-30 19:20 ./lib/cryptsetup/scripts/decrypt_gnupg
-rwxr-xr-x root/root       953 2019-04-30 19:20 ./lib/cryptsetup/scripts/decrypt_gnupg-sc
-rwxr-xr-x root/root      2042 2019-04-30 19:20 ./lib/cryptsetup/scripts/decrypt_keyctl
-rwxr-xr-x root/root      1396 2019-04-30 19:20 ./lib/cryptsetup/scripts/decrypt_opensc
-rwxr-xr-x root/root       347 2019-04-30 19:20 ./lib/cryptsetup/scripts/decrypt_ssl
-rwxr-xr-x root/root      9576 2019-04-30 19:20 ./lib/cryptsetup/scripts/passdev
drwxr-xr-x root/root         0 2019-04-30 19:20 ./sbin/
-rwxr-xr-x root/root     86036 2019-04-30 19:20 ./sbin/cryptsetup


libcryptsetup-dev_2.1.0-3_armhf.deb
-----------------------------------

 new Debian package, version 2.0.
 size 67092 bytes: control archive=980 bytes.
     685 bytes,    18 lines      control              
     732 bytes,     9 lines      md5sums              
 Package: libcryptsetup-dev
 Source: cryptsetup
 Version: 2:2.1.0-3
 Architecture: armhf
 Maintainer: Debian Cryptsetup Team <pkg-cryptsetup-devel@alioth-lists.debian.net>
 Installed-Size: 143
 Depends: libcryptsetup12 (= 2:2.1.0-3)
 Section: libdevel
 Priority: optional
 Multi-Arch: same
 Homepage: https://gitlab.com/cryptsetup/cryptsetup
 Description: disk encryption support - development files
  Cryptsetup provides an interface for configuring encryption on block
  devices (such as /home or swap partitions), using the Linux kernel
  device mapper target dm-crypt. It features integrated Linux Unified Key
  Setup (LUKS) support.
  .
  This package provides the libcryptsetup development files.

drwxr-xr-x root/root         0 2019-04-30 19:20 ./
drwxr-xr-x root/root         0 2019-04-30 19:20 ./usr/
drwxr-xr-x root/root         0 2019-04-30 19:20 ./usr/include/
-rw-r--r-- root/root     66961 2019-04-30 19:20 ./usr/include/libcryptsetup.h
drwxr-xr-x root/root         0 2019-04-30 19:20 ./usr/lib/
drwxr-xr-x root/root         0 2019-04-30 19:20 ./usr/lib/arm-linux-gnueabihf/
lrwxrwxrwx root/root         0 2019-04-30 19:20 ./usr/lib/arm-linux-gnueabihf/libcryptsetup.so -> /lib/arm-linux-gnueabihf/libcryptsetup.so.12.4.0
drwxr-xr-x root/root         0 2019-04-30 19:20 ./usr/lib/arm-linux-gnueabihf/pkgconfig/
-rw-r--r-- root/root       215 2019-04-30 19:20 ./usr/lib/arm-linux-gnueabihf/pkgconfig/libcryptsetup.pc
drwxr-xr-x root/root         0 2019-04-30 19:20 ./usr/share/
drwxr-xr-x root/root         0 2019-04-30 19:20 ./usr/share/bug/
-rwxr-xr-x root/root       763 2019-04-30 19:20 ./usr/share/bug/libcryptsetup-dev
drwxr-xr-x root/root         0 2019-04-30 19:20 ./usr/share/doc/
drwxr-xr-x root/root         0 2019-04-30 19:20 ./usr/share/doc/libcryptsetup-dev/
-rw-r--r-- root/root     45082 2019-04-30 19:20 ./usr/share/doc/libcryptsetup-dev/changelog.Debian.gz
-rw-r--r-- root/root       170 2019-02-08 14:08 ./usr/share/doc/libcryptsetup-dev/changelog.gz
-rw-r--r-- root/root      8702 2019-04-30 19:20 ./usr/share/doc/libcryptsetup-dev/copyright
drwxr-xr-x root/root         0 2019-04-30 19:20 ./usr/share/doc/libcryptsetup-dev/examples/
-rw-r--r-- root/root       298 2019-02-08 14:08 ./usr/share/doc/libcryptsetup-dev/examples/Makefile
-rw-r--r-- root/root      3032 2019-02-08 14:08 ./usr/share/doc/libcryptsetup-dev/examples/crypt_log_usage.c
-rw-r--r-- root/root      2970 2019-02-08 14:08 ./usr/share/doc/libcryptsetup-dev/examples/crypt_luks_usage.c.gz


libcryptsetup12-dbgsym_2.1.0-3_armhf.deb
----------------------------------------

 new Debian package, version 2.0.
 size 415640 bytes: control archive=556 bytes.
     415 bytes,    13 lines      control              
     106 bytes,     1 lines      md5sums              
 Package: libcryptsetup12-dbgsym
 Source: cryptsetup
 Version: 2:2.1.0-3
 Auto-Built-Package: debug-symbols
 Architecture: armhf
 Maintainer: Debian Cryptsetup Team <pkg-cryptsetup-devel@alioth-lists.debian.net>
 Installed-Size: 454
 Depends: libcryptsetup12 (= 2:2.1.0-3)
 Section: debug
 Priority: optional
 Multi-Arch: same
 Description: debug symbols for libcryptsetup12
 Build-Ids: 956ffc3aa5a7ac6ce5bfa95fc09ef118aa8dbf93

drwxr-xr-x root/root         0 2019-04-30 19:20 ./
drwxr-xr-x root/root         0 2019-04-30 19:20 ./usr/
drwxr-xr-x root/root         0 2019-04-30 19:20 ./usr/lib/
drwxr-xr-x root/root         0 2019-04-30 19:20 ./usr/lib/debug/
drwxr-xr-x root/root         0 2019-04-30 19:20 ./usr/lib/debug/.build-id/
drwxr-xr-x root/root         0 2019-04-30 19:20 ./usr/lib/debug/.build-id/95/
-rw-r--r-- root/root    454032 2019-04-30 19:20 ./usr/lib/debug/.build-id/95/6ffc3aa5a7ac6ce5bfa95fc09ef118aa8dbf93.debug
drwxr-xr-x root/root         0 2019-04-30 19:20 ./usr/share/
drwxr-xr-x root/root         0 2019-04-30 19:20 ./usr/share/doc/
lrwxrwxrwx root/root         0 2019-04-30 19:20 ./usr/share/doc/libcryptsetup12-dbgsym -> libcryptsetup12


libcryptsetup12-udeb_2.1.0-3_armhf.udeb
---------------------------------------

 new Debian package, version 2.0.
 size 120896 bytes: control archive=688 bytes.
     848 bytes,    16 lines      control              
 Package: libcryptsetup12-udeb
 Source: cryptsetup
 Version: 2:2.1.0-3
 Architecture: armhf
 Maintainer: Debian Cryptsetup Team <pkg-cryptsetup-devel@alioth-lists.debian.net>
 Installed-Size: 311
 Depends: libargon2-1-udeb (>= 0~20171227), libblkid1-udeb (>= 2.31), libc6-udeb (>= 2.28), libcrypto1.1-udeb (>= 1.1.1b), libdevmapper1.02.1-udeb (>= 2:1.02.155), libjson-c3-udeb (>= 0.12.1+ds), libssl1.1-udeb (>= 1.1.1b), libuuid1-udeb (>= 2.31)
 Section: debian-installer
 Priority: optional
 Description: disk encryption support - shared library (udeb)
  Cryptsetup provides an interface for configuring encryption on block
  devices (such as /home or swap partitions), using the Linux kernel
  device mapper target dm-crypt. It features integrated Linux Unified Key
  Setup (LUKS) support.
  .
  This udeb package provides libcryptsetup for the Debian Installer.

drwxr-xr-x root/root         0 2019-04-30 19:20 ./
drwxr-xr-x root/root         0 2019-04-30 19:20 ./lib/
drwxr-xr-x root/root         0 2019-04-30 19:20 ./lib/arm-linux-gnueabihf/
lrwxrwxrwx root/root         0 2019-04-30 19:20 ./lib/arm-linux-gnueabihf/libcryptsetup.so.12 -> libcryptsetup.so.12.4.0
-rw-r--r-- root/root    312364 2019-04-30 19:20 ./lib/arm-linux-gnueabihf/libcryptsetup.so.12.4.0


libcryptsetup12_2.1.0-3_armhf.deb
---------------------------------

 new Debian package, version 2.0.
 size 170496 bytes: control archive=1788 bytes.
     810 bytes,    18 lines      control              
     381 bytes,     5 lines      md5sums              
     103 bytes,     2 lines      shlibs               
    4609 bytes,   102 lines      symbols              
      67 bytes,     2 lines      triggers             
 Package: libcryptsetup12
 Source: cryptsetup
 Version: 2:2.1.0-3
 Architecture: armhf
 Maintainer: Debian Cryptsetup Team <pkg-cryptsetup-devel@alioth-lists.debian.net>
 Installed-Size: 379
 Depends: libargon2-1 (>= 0~20171227), libblkid1 (>= 2.24.2), libc6 (>= 2.25), libdevmapper1.02.1 (>= 2:1.02.97), libjson-c3 (>= 0.11), libssl1.1 (>= 1.1.0), libuuid1 (>= 2.16)
 Section: libs
 Priority: optional
 Multi-Arch: same
 Homepage: https://gitlab.com/cryptsetup/cryptsetup
 Description: disk encryption support - shared library
  Cryptsetup provides an interface for configuring encryption on block
  devices (such as /home or swap partitions), using the Linux kernel
  device mapper target dm-crypt. It features integrated Linux Unified Key
  Setup (LUKS) support.
  .
  This package provides the libcryptsetup shared library.

drwxr-xr-x root/root         0 2019-04-30 19:20 ./
drwxr-xr-x root/root         0 2019-04-30 19:20 ./lib/
drwxr-xr-x root/root         0 2019-04-30 19:20 ./lib/arm-linux-gnueabihf/
lrwxrwxrwx root/root         0 2019-04-30 19:20 ./lib/arm-linux-gnueabihf/libcryptsetup.so.12 -> libcryptsetup.so.12.4.0
-rw-r--r-- root/root    312476 2019-04-30 19:20 ./lib/arm-linux-gnueabihf/libcryptsetup.so.12.4.0
drwxr-xr-x root/root         0 2019-04-30 19:20 ./usr/
drwxr-xr-x root/root         0 2019-04-30 19:20 ./usr/share/
drwxr-xr-x root/root         0 2019-04-30 19:20 ./usr/share/bug/
-rwxr-xr-x root/root       763 2019-04-30 19:20 ./usr/share/bug/libcryptsetup12
drwxr-xr-x root/root         0 2019-04-30 19:20 ./usr/share/doc/
drwxr-xr-x root/root         0 2019-04-30 19:20 ./usr/share/doc/libcryptsetup12/
-rw-r--r-- root/root     45082 2019-04-30 19:20 ./usr/share/doc/libcryptsetup12/changelog.Debian.gz
-rw-r--r-- root/root       170 2019-02-08 14:08 ./usr/share/doc/libcryptsetup12/changelog.gz
-rw-r--r-- root/root      8702 2019-04-30 19:20 ./usr/share/doc/libcryptsetup12/copyright


+------------------------------------------------------------------------------+
| Post Build                                                                   |
+------------------------------------------------------------------------------+


+------------------------------------------------------------------------------+
| Cleanup                                                                      |
+------------------------------------------------------------------------------+

Purging /<<BUILDDIR>>
Not cleaning session: cloned chroot in use

+------------------------------------------------------------------------------+
| Summary                                                                      |
+------------------------------------------------------------------------------+

Build Architecture: armhf
Build-Space: 149388
Build-Time: 1662
Distribution: buster-staging
Host Architecture: armhf
Install-Time: 710
Job: cryptsetup_2:2.1.0-3
Machine Architecture: armhf
Package: cryptsetup
Package-Time: 2425
Source-Version: 2:2.1.0-3
Space: 149388
Status: successful
Version: 2:2.1.0-3
--------------------------------------------------------------------------------
Finished at 2019-05-06T05:20:47Z
Build needed 00:40:25, 149388k disc space