Raspbian Package Auto-Building

Build log for cryptsetup (2:2.4.2-1) on armhf

cryptsetup2:2.4.2-1armhf → 2021-11-21 06:35:39

sbuild (Debian sbuild) 0.78.1 (09 February 2019) on test2019

+==============================================================================+
| cryptsetup 2:2.4.2-1 (armhf)                 Sun, 21 Nov 2021 06:10:44 +0000 |
+==============================================================================+

Package: cryptsetup
Version: 2:2.4.2-1
Source Version: 2:2.4.2-1
Distribution: bookworm-staging
Machine Architecture: armhf
Host Architecture: armhf
Build Architecture: armhf
Build Type: any

I: NOTICE: Log filtering will replace 'var/run/schroot/mount/bookworm-staging-armhf-sbuild-ae40fcd4-4fce-4d84-9752-27edd161e98a' with '<<CHROOT>>'
I: NOTICE: Log filtering will replace 'build/cryptsetup-RgB2hZ/resolver-nQqbGv' with '<<RESOLVERDIR>>'

+------------------------------------------------------------------------------+
| Update chroot                                                                |
+------------------------------------------------------------------------------+

Get:1 http://172.17.0.1/private bookworm-staging InRelease [11.3 kB]
Get:2 http://172.17.0.1/private bookworm-staging/main Sources [12.5 MB]
Get:3 http://172.17.0.1/private bookworm-staging/main armhf Packages [13.4 MB]
Fetched 26.0 MB in 13s (2017 kB/s)
Reading package lists...

+------------------------------------------------------------------------------+
| Fetch source files                                                           |
+------------------------------------------------------------------------------+


Check APT
---------

Checking available source versions...

Download source files with APT
------------------------------

Reading package lists...
NOTICE: 'cryptsetup' packaging is maintained in the 'Git' version control system at:
https://salsa.debian.org/cryptsetup-team/cryptsetup.git -b debian/latest
Please use:
git clone https://salsa.debian.org/cryptsetup-team/cryptsetup.git -b debian/latest
to retrieve the latest (possibly unreleased) updates to the package.
Need to get 11.5 MB of source archives.
Get:1 http://172.17.0.1/private bookworm-staging/main cryptsetup 2:2.4.2-1 (dsc) [3008 B]
Get:2 http://172.17.0.1/private bookworm-staging/main cryptsetup 2:2.4.2-1 (tar) [11.3 MB]
Get:3 http://172.17.0.1/private bookworm-staging/main cryptsetup 2:2.4.2-1 (diff) [128 kB]
Fetched 11.5 MB in 1s (7970 kB/s)
Download complete and in download only mode
I: NOTICE: Log filtering will replace 'build/cryptsetup-RgB2hZ/cryptsetup-2.4.2' with '<<PKGBUILDDIR>>'
I: NOTICE: Log filtering will replace 'build/cryptsetup-RgB2hZ' with '<<BUILDDIR>>'

+------------------------------------------------------------------------------+
| Install package build dependencies                                           |
+------------------------------------------------------------------------------+


Setup apt archive
-----------------

Merged Build-Depends: autoconf, automake (>= 1:1.12), autopoint, debhelper-compat (= 13), dh-strip-nondeterminism, docbook-xml, docbook-xsl, gettext, jq, libargon2-dev, libblkid-dev, libdevmapper-dev, libjson-c-dev, libpopt-dev, libselinux1-dev, libsepol-dev, libssh-dev, libssl-dev, libtool, pkg-config, po-debconf, procps, uuid-dev, xsltproc, xxd, build-essential, fakeroot
Filtered Build-Depends: autoconf, automake (>= 1:1.12), autopoint, debhelper-compat (= 13), dh-strip-nondeterminism, docbook-xml, docbook-xsl, gettext, jq, libargon2-dev, libblkid-dev, libdevmapper-dev, libjson-c-dev, libpopt-dev, libselinux1-dev, libsepol-dev, libssh-dev, libssl-dev, libtool, pkg-config, po-debconf, procps, uuid-dev, xsltproc, xxd, build-essential, fakeroot
dpkg-deb: building package 'sbuild-build-depends-main-dummy' in '/<<RESOLVERDIR>>/apt_archive/sbuild-build-depends-main-dummy.deb'.
Ign:1 copy:/<<RESOLVERDIR>>/apt_archive ./ InRelease
Get:2 copy:/<<RESOLVERDIR>>/apt_archive ./ Release [957 B]
Ign:3 copy:/<<RESOLVERDIR>>/apt_archive ./ Release.gpg
Get:4 copy:/<<RESOLVERDIR>>/apt_archive ./ Sources [534 B]
Get:5 copy:/<<RESOLVERDIR>>/apt_archive ./ Packages [600 B]
Fetched 2091 B in 0s (53.4 kB/s)
Reading package lists...
Reading package lists...

Install main build dependencies (apt-based resolver)
----------------------------------------------------

Installing build dependencies
Reading package lists...
Building dependency tree...
Reading state information...
The following additional packages will be installed:
  autoconf automake autopoint autotools-dev bsdextrautils debhelper
  dh-autoreconf dh-strip-nondeterminism dmsetup docbook-xml docbook-xsl dwz
  file gettext gettext-base groff-base intltool-debian jq libarchive-zip-perl
  libargon2-1 libargon2-dev libblkid-dev libdebhelper-perl libdevmapper-dev
  libdevmapper-event1.02.1 libdevmapper1.02.1 libelf1
  libfile-stripnondeterminism-perl libglib2.0-0 libicu67 libjq1 libjson-c-dev
  libjson-c5 libmagic-mgc libmagic1 libncurses6 libonig5 libpcre2-16-0
  libpcre2-32-0 libpcre2-8-0 libpcre2-dev libpcre2-posix3 libpipeline1
  libpopt-dev libpopt0 libprocps8 libselinux1 libselinux1-dev libsepol-dev
  libsepol2 libsigsegv2 libssh-4 libssh-dev libssl-dev libsub-override-perl
  libtool libuchardet0 libudev-dev libudev1 libxml2 libxslt1.1 m4 man-db
  pkg-config po-debconf procps sensible-utils sgml-base sgml-data uuid-dev
  xml-core xsltproc xxd zlib1g-dev
Suggested packages:
  autoconf-archive gnu-standards autoconf-doc dh-make docbook docbook-dsssl
  docbook-defguide dbtoepub docbook-xsl-doc-html | docbook-xsl-doc-pdf
  | docbook-xsl-doc-text | docbook-xsl-doc docbook-xsl-saxon fop libsaxon-java
  libxalan2-java libxslthl-java xalan gettext-doc libasprintf-dev
  libgettextpo-dev groff libssh-doc libssl-doc libtool-doc gfortran
  | fortran95-compiler gcj-jdk m4-doc apparmor less www-browser
  libmail-box-perl sgml-base-doc perlsgml w3-recs opensp libxml2-utils
Recommended packages:
  curl | wget | lynx libarchive-cpio-perl libglib2.0-data shared-mime-info
  xdg-user-dirs libgpm2 libltdl-dev libmail-sendmail-perl psmisc
The following NEW packages will be installed:
  autoconf automake autopoint autotools-dev bsdextrautils debhelper
  dh-autoreconf dh-strip-nondeterminism dmsetup docbook-xml docbook-xsl dwz
  file gettext gettext-base groff-base intltool-debian jq libarchive-zip-perl
  libargon2-1 libargon2-dev libblkid-dev libdebhelper-perl libdevmapper-dev
  libdevmapper-event1.02.1 libdevmapper1.02.1 libelf1
  libfile-stripnondeterminism-perl libglib2.0-0 libicu67 libjq1 libjson-c-dev
  libjson-c5 libmagic-mgc libmagic1 libncurses6 libonig5 libpcre2-16-0
  libpcre2-32-0 libpcre2-dev libpcre2-posix3 libpipeline1 libpopt-dev libpopt0
  libprocps8 libselinux1-dev libsepol-dev libsepol2 libsigsegv2 libssh-4
  libssh-dev libssl-dev libsub-override-perl libtool libuchardet0 libudev-dev
  libxml2 libxslt1.1 m4 man-db pkg-config po-debconf procps
  sbuild-build-depends-main-dummy sensible-utils sgml-base sgml-data uuid-dev
  xml-core xsltproc xxd zlib1g-dev
The following packages will be upgraded:
  libpcre2-8-0 libselinux1 libudev1
3 upgraded, 72 newly installed, 0 to remove and 27 not upgraded.
Need to get 27.2 MB of archives.
After this operation, 108 MB of additional disk space will be used.
Get:1 copy:/<<RESOLVERDIR>>/apt_archive ./ sbuild-build-depends-main-dummy 0.invalid.0 [1024 B]
Get:2 http://172.17.0.1/private bookworm-staging/main armhf bsdextrautils armhf 2.37.2-4 [135 kB]
Get:3 http://172.17.0.1/private bookworm-staging/main armhf libuchardet0 armhf 0.0.7-1 [65.0 kB]
Get:4 http://172.17.0.1/private bookworm-staging/main armhf groff-base armhf 1.22.4-7 [793 kB]
Get:5 http://172.17.0.1/private bookworm-staging/main armhf libpipeline1 armhf 1.5.4-1 [31.6 kB]
Get:6 http://172.17.0.1/private bookworm-staging/main armhf man-db armhf 2.9.4-2 [1307 kB]
Get:7 http://172.17.0.1/private bookworm-staging/main armhf sgml-base all 1.30 [15.1 kB]
Get:8 http://172.17.0.1/private bookworm-staging/main armhf libpcre2-8-0 armhf 10.39-2 [213 kB]
Get:9 http://172.17.0.1/private bookworm-staging/main armhf libselinux1 armhf 3.3-1 [79.9 kB]
Get:10 http://172.17.0.1/private bookworm-staging/main armhf libudev1 armhf 249.5-2+rpi1+b1 [166 kB]
Get:11 http://172.17.0.1/private bookworm-staging/main armhf libncurses6 armhf 6.2+20201114-4 [79.7 kB]
Get:12 http://172.17.0.1/private bookworm-staging/main armhf libprocps8 armhf 2:3.3.17-5 [60.5 kB]
Get:13 http://172.17.0.1/private bookworm-staging/main armhf procps armhf 2:3.3.17-5 [475 kB]
Get:14 http://172.17.0.1/private bookworm-staging/main armhf sensible-utils all 0.0.17 [21.5 kB]
Get:15 http://172.17.0.1/private bookworm-staging/main armhf libmagic-mgc armhf 1:5.39-3 [273 kB]
Get:16 http://172.17.0.1/private bookworm-staging/main armhf libmagic1 armhf 1:5.39-3 [117 kB]
Get:17 http://172.17.0.1/private bookworm-staging/main armhf file armhf 1:5.39-3 [68.0 kB]
Get:18 http://172.17.0.1/private bookworm-staging/main armhf gettext-base armhf 0.21-4 [171 kB]
Get:19 http://172.17.0.1/private bookworm-staging/main armhf libsigsegv2 armhf 2.13-1 [34.3 kB]
Get:20 http://172.17.0.1/private bookworm-staging/main armhf m4 armhf 1.4.18-5 [186 kB]
Get:21 http://172.17.0.1/private bookworm-staging/main armhf autoconf all 2.71-2 [343 kB]
Get:22 http://172.17.0.1/private bookworm-staging/main armhf autotools-dev all 20180224.1+nmu1 [77.1 kB]
Get:23 http://172.17.0.1/private bookworm-staging/main armhf automake all 1:1.16.5-1.1 [823 kB]
Get:24 http://172.17.0.1/private bookworm-staging/main armhf autopoint all 0.21-4 [510 kB]
Get:25 http://172.17.0.1/private bookworm-staging/main armhf libdebhelper-perl all 13.5.2 [192 kB]
Get:26 http://172.17.0.1/private bookworm-staging/main armhf libtool all 2.4.6-15 [513 kB]
Get:27 http://172.17.0.1/private bookworm-staging/main armhf dh-autoreconf all 20 [17.1 kB]
Get:28 http://172.17.0.1/private bookworm-staging/main armhf libarchive-zip-perl all 1.68-1 [104 kB]
Get:29 http://172.17.0.1/private bookworm-staging/main armhf libsub-override-perl all 0.09-2 [10.2 kB]
Get:30 http://172.17.0.1/private bookworm-staging/main armhf libfile-stripnondeterminism-perl all 1.12.0-2 [26.3 kB]
Get:31 http://172.17.0.1/private bookworm-staging/main armhf dh-strip-nondeterminism all 1.12.0-2 [15.5 kB]
Get:32 http://172.17.0.1/private bookworm-staging/main armhf libelf1 armhf 0.185-2 [168 kB]
Get:33 http://172.17.0.1/private bookworm-staging/main armhf dwz armhf 0.14-1 [83.0 kB]
Get:34 http://172.17.0.1/private bookworm-staging/main armhf libicu67 armhf 67.1-7 [8291 kB]
Get:35 http://172.17.0.1/private bookworm-staging/main armhf libxml2 armhf 2.9.12+dfsg-5 [584 kB]
Get:36 http://172.17.0.1/private bookworm-staging/main armhf gettext armhf 0.21-4 [1215 kB]
Get:37 http://172.17.0.1/private bookworm-staging/main armhf intltool-debian all 0.35.0+20060710.5 [26.8 kB]
Get:38 http://172.17.0.1/private bookworm-staging/main armhf po-debconf all 1.0.21+nmu1 [248 kB]
Get:39 http://172.17.0.1/private bookworm-staging/main armhf debhelper all 13.5.2 [1056 kB]
Get:40 http://172.17.0.1/private bookworm-staging/main armhf libdevmapper1.02.1 armhf 2:1.02.175-2.1 [134 kB]
Get:41 http://172.17.0.1/private bookworm-staging/main armhf dmsetup armhf 2:1.02.175-2.1 [91.4 kB]
Get:42 http://172.17.0.1/private bookworm-staging/main armhf xml-core all 0.18+nmu1 [23.8 kB]
Get:43 http://172.17.0.1/private bookworm-staging/main armhf sgml-data all 2.0.11+nmu1 [179 kB]
Get:44 http://172.17.0.1/private bookworm-staging/main armhf docbook-xml all 4.5-11 [85.0 kB]
Get:45 http://172.17.0.1/private bookworm-staging/main armhf docbook-xsl all 1.79.2+dfsg-1 [1237 kB]
Get:46 http://172.17.0.1/private bookworm-staging/main armhf libonig5 armhf 6.9.7.1-2 [164 kB]
Get:47 http://172.17.0.1/private bookworm-staging/main armhf libjq1 armhf 1.6-2.1 [129 kB]
Get:48 http://172.17.0.1/private bookworm-staging/main armhf jq armhf 1.6-2.1 [64.6 kB]
Get:49 http://172.17.0.1/private bookworm-staging/main armhf libargon2-1 armhf 0~20171227-0.2 [20.4 kB]
Get:50 http://172.17.0.1/private bookworm-staging/main armhf libargon2-dev armhf 0~20171227-0.2 [24.6 kB]
Get:51 http://172.17.0.1/private bookworm-staging/main armhf uuid-dev armhf 2.37.2-4 [94.4 kB]
Get:52 http://172.17.0.1/private bookworm-staging/main armhf libblkid-dev armhf 2.37.2-4 [216 kB]
Get:53 http://172.17.0.1/private bookworm-staging/main armhf libdevmapper-event1.02.1 armhf 2:1.02.175-2.1 [22.3 kB]
Get:54 http://172.17.0.1/private bookworm-staging/main armhf libudev-dev armhf 249.5-2+rpi1+b1 [127 kB]
Get:55 http://172.17.0.1/private bookworm-staging/main armhf libsepol2 armhf 3.3-1 [235 kB]
Get:56 http://172.17.0.1/private bookworm-staging/main armhf libsepol-dev armhf 3.3-1 [316 kB]
Get:57 http://172.17.0.1/private bookworm-staging/main armhf libpcre2-16-0 armhf 10.39-2 [200 kB]
Get:58 http://172.17.0.1/private bookworm-staging/main armhf libpcre2-32-0 armhf 10.39-2 [190 kB]
Get:59 http://172.17.0.1/private bookworm-staging/main armhf libpcre2-posix3 armhf 10.39-2 [51.8 kB]
Get:60 http://172.17.0.1/private bookworm-staging/main armhf libpcre2-dev armhf 10.39-2 [629 kB]
Get:61 http://172.17.0.1/private bookworm-staging/main armhf libselinux1-dev armhf 3.3-1 [157 kB]
Get:62 http://172.17.0.1/private bookworm-staging/main armhf libdevmapper-dev armhf 2:1.02.175-2.1 [52.0 kB]
Get:63 http://172.17.0.1/private bookworm-staging/main armhf libglib2.0-0 armhf 2.70.1-1 [1210 kB]
Get:64 http://172.17.0.1/private bookworm-staging/main armhf libjson-c5 armhf 0.15-2 [38.7 kB]
Get:65 http://172.17.0.1/private bookworm-staging/main armhf libjson-c-dev armhf 0.15-2 [65.3 kB]
Get:66 http://172.17.0.1/private bookworm-staging/main armhf libpopt0 armhf 1.18-3 [46.9 kB]
Get:67 http://172.17.0.1/private bookworm-staging/main armhf libpopt-dev armhf 1.18-3 [51.3 kB]
Get:68 http://172.17.0.1/private bookworm-staging/main armhf libssh-4 armhf 0.9.6-1 [157 kB]
Get:69 http://172.17.0.1/private bookworm-staging/main armhf libssl-dev armhf 1.1.1l-1 [1581 kB]
Get:70 http://172.17.0.1/private bookworm-staging/main armhf zlib1g-dev armhf 1:1.2.11.dfsg-2 [184 kB]
Get:71 http://172.17.0.1/private bookworm-staging/main armhf libssh-dev armhf 0.9.6-1 [212 kB]
Get:72 http://172.17.0.1/private bookworm-staging/main armhf libxslt1.1 armhf 1.1.34-4 [218 kB]
Get:73 http://172.17.0.1/private bookworm-staging/main armhf pkg-config armhf 0.29.2-1 [61.5 kB]
Get:74 http://172.17.0.1/private bookworm-staging/main armhf xsltproc armhf 1.1.34-4 [123 kB]
Get:75 http://172.17.0.1/private bookworm-staging/main armhf xxd armhf 2:8.2.3455-2 [213 kB]
debconf: delaying package configuration, since apt-utils is not installed
Fetched 27.2 MB in 4s (6866 kB/s)
Selecting previously unselected package bsdextrautils.
(Reading database ... 12493 files and directories currently installed.)
Preparing to unpack .../0-bsdextrautils_2.37.2-4_armhf.deb ...
Unpacking bsdextrautils (2.37.2-4) ...
Selecting previously unselected package libuchardet0:armhf.
Preparing to unpack .../1-libuchardet0_0.0.7-1_armhf.deb ...
Unpacking libuchardet0:armhf (0.0.7-1) ...
Selecting previously unselected package groff-base.
Preparing to unpack .../2-groff-base_1.22.4-7_armhf.deb ...
Unpacking groff-base (1.22.4-7) ...
Selecting previously unselected package libpipeline1:armhf.
Preparing to unpack .../3-libpipeline1_1.5.4-1_armhf.deb ...
Unpacking libpipeline1:armhf (1.5.4-1) ...
Selecting previously unselected package man-db.
Preparing to unpack .../4-man-db_2.9.4-2_armhf.deb ...
Unpacking man-db (2.9.4-2) ...
Selecting previously unselected package sgml-base.
Preparing to unpack .../5-sgml-base_1.30_all.deb ...
Unpacking sgml-base (1.30) ...
Preparing to unpack .../6-libpcre2-8-0_10.39-2_armhf.deb ...
Unpacking libpcre2-8-0:armhf (10.39-2) over (10.36-2) ...
Setting up libpcre2-8-0:armhf (10.39-2) ...
(Reading database ... 13094 files and directories currently installed.)
Preparing to unpack .../libselinux1_3.3-1_armhf.deb ...
Unpacking libselinux1:armhf (3.3-1) over (3.1-3) ...
Setting up libselinux1:armhf (3.3-1) ...
(Reading database ... 13094 files and directories currently installed.)
Preparing to unpack .../libudev1_249.5-2+rpi1+b1_armhf.deb ...
Unpacking libudev1:armhf (249.5-2+rpi1+b1) over (249.5-1+rpi1) ...
Setting up libudev1:armhf (249.5-2+rpi1+b1) ...
Selecting previously unselected package libncurses6:armhf.
(Reading database ... 13095 files and directories currently installed.)
Preparing to unpack .../00-libncurses6_6.2+20201114-4_armhf.deb ...
Unpacking libncurses6:armhf (6.2+20201114-4) ...
Selecting previously unselected package libprocps8:armhf.
Preparing to unpack .../01-libprocps8_2%3a3.3.17-5_armhf.deb ...
Unpacking libprocps8:armhf (2:3.3.17-5) ...
Selecting previously unselected package procps.
Preparing to unpack .../02-procps_2%3a3.3.17-5_armhf.deb ...
Unpacking procps (2:3.3.17-5) ...
Selecting previously unselected package sensible-utils.
Preparing to unpack .../03-sensible-utils_0.0.17_all.deb ...
Unpacking sensible-utils (0.0.17) ...
Selecting previously unselected package libmagic-mgc.
Preparing to unpack .../04-libmagic-mgc_1%3a5.39-3_armhf.deb ...
Unpacking libmagic-mgc (1:5.39-3) ...
Selecting previously unselected package libmagic1:armhf.
Preparing to unpack .../05-libmagic1_1%3a5.39-3_armhf.deb ...
Unpacking libmagic1:armhf (1:5.39-3) ...
Selecting previously unselected package file.
Preparing to unpack .../06-file_1%3a5.39-3_armhf.deb ...
Unpacking file (1:5.39-3) ...
Selecting previously unselected package gettext-base.
Preparing to unpack .../07-gettext-base_0.21-4_armhf.deb ...
Unpacking gettext-base (0.21-4) ...
Selecting previously unselected package libsigsegv2:armhf.
Preparing to unpack .../08-libsigsegv2_2.13-1_armhf.deb ...
Unpacking libsigsegv2:armhf (2.13-1) ...
Selecting previously unselected package m4.
Preparing to unpack .../09-m4_1.4.18-5_armhf.deb ...
Unpacking m4 (1.4.18-5) ...
Selecting previously unselected package autoconf.
Preparing to unpack .../10-autoconf_2.71-2_all.deb ...
Unpacking autoconf (2.71-2) ...
Selecting previously unselected package autotools-dev.
Preparing to unpack .../11-autotools-dev_20180224.1+nmu1_all.deb ...
Unpacking autotools-dev (20180224.1+nmu1) ...
Selecting previously unselected package automake.
Preparing to unpack .../12-automake_1%3a1.16.5-1.1_all.deb ...
Unpacking automake (1:1.16.5-1.1) ...
Selecting previously unselected package autopoint.
Preparing to unpack .../13-autopoint_0.21-4_all.deb ...
Unpacking autopoint (0.21-4) ...
Selecting previously unselected package libdebhelper-perl.
Preparing to unpack .../14-libdebhelper-perl_13.5.2_all.deb ...
Unpacking libdebhelper-perl (13.5.2) ...
Selecting previously unselected package libtool.
Preparing to unpack .../15-libtool_2.4.6-15_all.deb ...
Unpacking libtool (2.4.6-15) ...
Selecting previously unselected package dh-autoreconf.
Preparing to unpack .../16-dh-autoreconf_20_all.deb ...
Unpacking dh-autoreconf (20) ...
Selecting previously unselected package libarchive-zip-perl.
Preparing to unpack .../17-libarchive-zip-perl_1.68-1_all.deb ...
Unpacking libarchive-zip-perl (1.68-1) ...
Selecting previously unselected package libsub-override-perl.
Preparing to unpack .../18-libsub-override-perl_0.09-2_all.deb ...
Unpacking libsub-override-perl (0.09-2) ...
Selecting previously unselected package libfile-stripnondeterminism-perl.
Preparing to unpack .../19-libfile-stripnondeterminism-perl_1.12.0-2_all.deb ...
Unpacking libfile-stripnondeterminism-perl (1.12.0-2) ...
Selecting previously unselected package dh-strip-nondeterminism.
Preparing to unpack .../20-dh-strip-nondeterminism_1.12.0-2_all.deb ...
Unpacking dh-strip-nondeterminism (1.12.0-2) ...
Selecting previously unselected package libelf1:armhf.
Preparing to unpack .../21-libelf1_0.185-2_armhf.deb ...
Unpacking libelf1:armhf (0.185-2) ...
Selecting previously unselected package dwz.
Preparing to unpack .../22-dwz_0.14-1_armhf.deb ...
Unpacking dwz (0.14-1) ...
Selecting previously unselected package libicu67:armhf.
Preparing to unpack .../23-libicu67_67.1-7_armhf.deb ...
Unpacking libicu67:armhf (67.1-7) ...
Selecting previously unselected package libxml2:armhf.
Preparing to unpack .../24-libxml2_2.9.12+dfsg-5_armhf.deb ...
Unpacking libxml2:armhf (2.9.12+dfsg-5) ...
Selecting previously unselected package gettext.
Preparing to unpack .../25-gettext_0.21-4_armhf.deb ...
Unpacking gettext (0.21-4) ...
Selecting previously unselected package intltool-debian.
Preparing to unpack .../26-intltool-debian_0.35.0+20060710.5_all.deb ...
Unpacking intltool-debian (0.35.0+20060710.5) ...
Selecting previously unselected package po-debconf.
Preparing to unpack .../27-po-debconf_1.0.21+nmu1_all.deb ...
Unpacking po-debconf (1.0.21+nmu1) ...
Selecting previously unselected package debhelper.
Preparing to unpack .../28-debhelper_13.5.2_all.deb ...
Unpacking debhelper (13.5.2) ...
Selecting previously unselected package libdevmapper1.02.1:armhf.
Preparing to unpack .../29-libdevmapper1.02.1_2%3a1.02.175-2.1_armhf.deb ...
Unpacking libdevmapper1.02.1:armhf (2:1.02.175-2.1) ...
Selecting previously unselected package dmsetup.
Preparing to unpack .../30-dmsetup_2%3a1.02.175-2.1_armhf.deb ...
Unpacking dmsetup (2:1.02.175-2.1) ...
Selecting previously unselected package xml-core.
Preparing to unpack .../31-xml-core_0.18+nmu1_all.deb ...
Unpacking xml-core (0.18+nmu1) ...
Selecting previously unselected package sgml-data.
Preparing to unpack .../32-sgml-data_2.0.11+nmu1_all.deb ...
Unpacking sgml-data (2.0.11+nmu1) ...
Selecting previously unselected package docbook-xml.
Preparing to unpack .../33-docbook-xml_4.5-11_all.deb ...
Unpacking docbook-xml (4.5-11) ...
Selecting previously unselected package docbook-xsl.
Preparing to unpack .../34-docbook-xsl_1.79.2+dfsg-1_all.deb ...
Unpacking docbook-xsl (1.79.2+dfsg-1) ...
Selecting previously unselected package libonig5:armhf.
Preparing to unpack .../35-libonig5_6.9.7.1-2_armhf.deb ...
Unpacking libonig5:armhf (6.9.7.1-2) ...
Selecting previously unselected package libjq1:armhf.
Preparing to unpack .../36-libjq1_1.6-2.1_armhf.deb ...
Unpacking libjq1:armhf (1.6-2.1) ...
Selecting previously unselected package jq.
Preparing to unpack .../37-jq_1.6-2.1_armhf.deb ...
Unpacking jq (1.6-2.1) ...
Selecting previously unselected package libargon2-1:armhf.
Preparing to unpack .../38-libargon2-1_0~20171227-0.2_armhf.deb ...
Unpacking libargon2-1:armhf (0~20171227-0.2) ...
Selecting previously unselected package libargon2-dev:armhf.
Preparing to unpack .../39-libargon2-dev_0~20171227-0.2_armhf.deb ...
Unpacking libargon2-dev:armhf (0~20171227-0.2) ...
Selecting previously unselected package uuid-dev:armhf.
Preparing to unpack .../40-uuid-dev_2.37.2-4_armhf.deb ...
Unpacking uuid-dev:armhf (2.37.2-4) ...
Selecting previously unselected package libblkid-dev:armhf.
Preparing to unpack .../41-libblkid-dev_2.37.2-4_armhf.deb ...
Unpacking libblkid-dev:armhf (2.37.2-4) ...
Selecting previously unselected package libdevmapper-event1.02.1:armhf.
Preparing to unpack .../42-libdevmapper-event1.02.1_2%3a1.02.175-2.1_armhf.deb ...
Unpacking libdevmapper-event1.02.1:armhf (2:1.02.175-2.1) ...
Selecting previously unselected package libudev-dev:armhf.
Preparing to unpack .../43-libudev-dev_249.5-2+rpi1+b1_armhf.deb ...
Unpacking libudev-dev:armhf (249.5-2+rpi1+b1) ...
Selecting previously unselected package libsepol2:armhf.
Preparing to unpack .../44-libsepol2_3.3-1_armhf.deb ...
Unpacking libsepol2:armhf (3.3-1) ...
Selecting previously unselected package libsepol-dev:armhf.
Preparing to unpack .../45-libsepol-dev_3.3-1_armhf.deb ...
Unpacking libsepol-dev:armhf (3.3-1) ...
Selecting previously unselected package libpcre2-16-0:armhf.
Preparing to unpack .../46-libpcre2-16-0_10.39-2_armhf.deb ...
Unpacking libpcre2-16-0:armhf (10.39-2) ...
Selecting previously unselected package libpcre2-32-0:armhf.
Preparing to unpack .../47-libpcre2-32-0_10.39-2_armhf.deb ...
Unpacking libpcre2-32-0:armhf (10.39-2) ...
Selecting previously unselected package libpcre2-posix3:armhf.
Preparing to unpack .../48-libpcre2-posix3_10.39-2_armhf.deb ...
Unpacking libpcre2-posix3:armhf (10.39-2) ...
Selecting previously unselected package libpcre2-dev:armhf.
Preparing to unpack .../49-libpcre2-dev_10.39-2_armhf.deb ...
Unpacking libpcre2-dev:armhf (10.39-2) ...
Selecting previously unselected package libselinux1-dev:armhf.
Preparing to unpack .../50-libselinux1-dev_3.3-1_armhf.deb ...
Unpacking libselinux1-dev:armhf (3.3-1) ...
Selecting previously unselected package libdevmapper-dev:armhf.
Preparing to unpack .../51-libdevmapper-dev_2%3a1.02.175-2.1_armhf.deb ...
Unpacking libdevmapper-dev:armhf (2:1.02.175-2.1) ...
Selecting previously unselected package libglib2.0-0:armhf.
Preparing to unpack .../52-libglib2.0-0_2.70.1-1_armhf.deb ...
Unpacking libglib2.0-0:armhf (2.70.1-1) ...
Selecting previously unselected package libjson-c5:armhf.
Preparing to unpack .../53-libjson-c5_0.15-2_armhf.deb ...
Unpacking libjson-c5:armhf (0.15-2) ...
Selecting previously unselected package libjson-c-dev.
Preparing to unpack .../54-libjson-c-dev_0.15-2_armhf.deb ...
Unpacking libjson-c-dev (0.15-2) ...
Selecting previously unselected package libpopt0:armhf.
Preparing to unpack .../55-libpopt0_1.18-3_armhf.deb ...
Unpacking libpopt0:armhf (1.18-3) ...
Selecting previously unselected package libpopt-dev:armhf.
Preparing to unpack .../56-libpopt-dev_1.18-3_armhf.deb ...
Unpacking libpopt-dev:armhf (1.18-3) ...
Selecting previously unselected package libssh-4:armhf.
Preparing to unpack .../57-libssh-4_0.9.6-1_armhf.deb ...
Unpacking libssh-4:armhf (0.9.6-1) ...
Selecting previously unselected package libssl-dev:armhf.
Preparing to unpack .../58-libssl-dev_1.1.1l-1_armhf.deb ...
Unpacking libssl-dev:armhf (1.1.1l-1) ...
Selecting previously unselected package zlib1g-dev:armhf.
Preparing to unpack .../59-zlib1g-dev_1%3a1.2.11.dfsg-2_armhf.deb ...
Unpacking zlib1g-dev:armhf (1:1.2.11.dfsg-2) ...
Selecting previously unselected package libssh-dev:armhf.
Preparing to unpack .../60-libssh-dev_0.9.6-1_armhf.deb ...
Unpacking libssh-dev:armhf (0.9.6-1) ...
Selecting previously unselected package libxslt1.1:armhf.
Preparing to unpack .../61-libxslt1.1_1.1.34-4_armhf.deb ...
Unpacking libxslt1.1:armhf (1.1.34-4) ...
Selecting previously unselected package pkg-config.
Preparing to unpack .../62-pkg-config_0.29.2-1_armhf.deb ...
Unpacking pkg-config (0.29.2-1) ...
Selecting previously unselected package xsltproc.
Preparing to unpack .../63-xsltproc_1.1.34-4_armhf.deb ...
Unpacking xsltproc (1.1.34-4) ...
Selecting previously unselected package xxd.
Preparing to unpack .../64-xxd_2%3a8.2.3455-2_armhf.deb ...
Unpacking xxd (2:8.2.3455-2) ...
Selecting previously unselected package sbuild-build-depends-main-dummy.
Preparing to unpack .../65-sbuild-build-depends-main-dummy_0.invalid.0_armhf.deb ...
Unpacking sbuild-build-depends-main-dummy (0.invalid.0) ...
Setting up libpipeline1:armhf (1.5.4-1) ...
Setting up bsdextrautils (2.37.2-4) ...
update-alternatives: using /usr/bin/write.ul to provide /usr/bin/write (write) in auto mode
Setting up libicu67:armhf (67.1-7) ...
Setting up libmagic-mgc (1:5.39-3) ...
Setting up libarchive-zip-perl (1.68-1) ...
Setting up libglib2.0-0:armhf (2.70.1-1) ...
No schema files found: doing nothing.
Setting up libargon2-1:armhf (0~20171227-0.2) ...
Setting up libdebhelper-perl (13.5.2) ...
Setting up libmagic1:armhf (1:5.39-3) ...
Setting up gettext-base (0.21-4) ...
Setting up file (1:5.39-3) ...
Setting up libpcre2-16-0:armhf (10.39-2) ...
Setting up xxd (2:8.2.3455-2) ...
Setting up autotools-dev (20180224.1+nmu1) ...
Setting up libpcre2-32-0:armhf (10.39-2) ...
Setting up uuid-dev:armhf (2.37.2-4) ...
Setting up libncurses6:armhf (6.2+20201114-4) ...
Setting up libsigsegv2:armhf (2.13-1) ...
Setting up libssl-dev:armhf (1.1.1l-1) ...
Setting up autopoint (0.21-4) ...
Setting up pkg-config (0.29.2-1) ...
Setting up libudev-dev:armhf (249.5-2+rpi1+b1) ...
Setting up libsepol2:armhf (3.3-1) ...
Setting up libsepol-dev:armhf (3.3-1) ...
Setting up libssh-4:armhf (0.9.6-1) ...
Setting up zlib1g-dev:armhf (1:1.2.11.dfsg-2) ...
Setting up libpcre2-posix3:armhf (10.39-2) ...
Setting up sensible-utils (0.0.17) ...
Setting up libuchardet0:armhf (0.0.7-1) ...
Setting up libsub-override-perl (0.09-2) ...
Setting up sgml-base (1.30) ...
Setting up libargon2-dev:armhf (0~20171227-0.2) ...
Setting up libelf1:armhf (0.185-2) ...
Setting up libjson-c5:armhf (0.15-2) ...
Setting up libxml2:armhf (2.9.12+dfsg-5) ...
Setting up libonig5:armhf (6.9.7.1-2) ...
Setting up libprocps8:armhf (2:3.3.17-5) ...
Setting up libpopt0:armhf (1.18-3) ...
Setting up libfile-stripnondeterminism-perl (1.12.0-2) ...
Setting up libblkid-dev:armhf (2.37.2-4) ...
Setting up gettext (0.21-4) ...
Setting up libpcre2-dev:armhf (10.39-2) ...
Setting up libtool (2.4.6-15) ...
Setting up libselinux1-dev:armhf (3.3-1) ...
Setting up libjq1:armhf (1.6-2.1) ...
Setting up libjson-c-dev (0.15-2) ...
Setting up m4 (1.4.18-5) ...
Setting up libpopt-dev:armhf (1.18-3) ...
Setting up intltool-debian (0.35.0+20060710.5) ...
Setting up libssh-dev:armhf (0.9.6-1) ...
Setting up autoconf (2.71-2) ...
Setting up dh-strip-nondeterminism (1.12.0-2) ...
Setting up dwz (0.14-1) ...
Setting up groff-base (1.22.4-7) ...
Setting up xml-core (0.18+nmu1) ...
Setting up jq (1.6-2.1) ...
Setting up procps (2:3.3.17-5) ...
Setting up libxslt1.1:armhf (1.1.34-4) ...
Setting up automake (1:1.16.5-1.1) ...
update-alternatives: using /usr/bin/automake-1.16 to provide /usr/bin/automake (automake) in auto mode
Setting up po-debconf (1.0.21+nmu1) ...
Setting up xsltproc (1.1.34-4) ...
Setting up man-db (2.9.4-2) ...
Not building database; man-db/auto-update is not 'true'.
Setting up dh-autoreconf (20) ...
Setting up debhelper (13.5.2) ...
Setting up libdevmapper1.02.1:armhf (2:1.02.175-2.1) ...
Setting up dmsetup (2:1.02.175-2.1) ...
Setting up libdevmapper-event1.02.1:armhf (2:1.02.175-2.1) ...
Setting up libdevmapper-dev:armhf (2:1.02.175-2.1) ...
Processing triggers for libc-bin (2.32-4+rpi1) ...
Processing triggers for sgml-base (1.30) ...
Setting up sgml-data (2.0.11+nmu1) ...
Setting up docbook-xsl (1.79.2+dfsg-1) ...
Processing triggers for sgml-base (1.30) ...
Setting up docbook-xml (4.5-11) ...
Processing triggers for sgml-base (1.30) ...
Setting up sbuild-build-depends-main-dummy (0.invalid.0) ...

+------------------------------------------------------------------------------+
| Check architectures                                                          |
+------------------------------------------------------------------------------+

Arch check ok (armhf included in linux-any all)

+------------------------------------------------------------------------------+
| Build environment                                                            |
+------------------------------------------------------------------------------+

Kernel: Linux 4.19.20-v7+ #1 SMP Mon Mar 18 11:37:02 GMT 2019 armhf (armv7l)
Toolchain package versions: binutils_2.37-5+rpi1 dpkg-dev_1.20.9+rpi1 g++-10_10.3.0-11+rpi1 gcc-10_10.3.0-11+rpi1 libc6-dev_2.32-4+rpi1 libstdc++-10-dev_10.3.0-11+rpi1 libstdc++6_11.2.0-10+rpi1 linux-libc-dev_5.14.9-2+rpi1
Package versions: adduser_3.118 apt_2.3.11 autoconf_2.71-2 automake_1:1.16.5-1.1 autopoint_0.21-4 autotools-dev_20180224.1+nmu1 base-files_12+rpi1 base-passwd_3.5.52 bash_5.1-3 binutils_2.37-5+rpi1 binutils-arm-linux-gnueabihf_2.37-5+rpi1 binutils-common_2.37-5+rpi1 bsdextrautils_2.37.2-4 bsdutils_1:2.37.2-4 build-essential_12.9 bzip2_1.0.8-4 coreutils_8.32-4 cpp_4:10.2.1-1+rpi1 cpp-10_10.3.0-11+rpi1 dash_0.5.11+git20210903+057cd650a4ed-1 debconf_1.5.78 debhelper_13.5.2 debianutils_4.11.2 dh-autoreconf_20 dh-strip-nondeterminism_1.12.0-2 diffutils_1:3.7-5 dirmngr_2.2.27-2 dmsetup_2:1.02.175-2.1 docbook-xml_4.5-11 docbook-xsl_1.79.2+dfsg-1 dpkg_1.20.9+rpi1 dpkg-dev_1.20.9+rpi1 dwz_0.14-1 e2fsprogs_1.46.4-1 fakeroot_1.25.3-1.1 file_1:5.39-3 findutils_4.8.0-1 g++_4:10.2.1-1+rpi1 g++-10_10.3.0-11+rpi1 gcc_4:10.2.1-1+rpi1 gcc-10_10.3.0-11+rpi1 gcc-10-base_10.3.0-11+rpi1 gcc-11-base_11.2.0-10+rpi1 gcc-7-base_7.5.0-6+rpi1+b2 gcc-8-base_8.4.0-7+rpi1 gcc-9-base_9.4.0-2+rpi1 gettext_0.21-4 gettext-base_0.21-4 gnupg_2.2.27-2 gnupg-l10n_2.2.27-2 gnupg-utils_2.2.27-2 gpg_2.2.27-2 gpg-agent_2.2.27-2 gpg-wks-client_2.2.27-2 gpg-wks-server_2.2.27-2 gpgconf_2.2.27-2 gpgsm_2.2.27-2 gpgv_2.2.27-2 grep_3.7-1 groff-base_1.22.4-7 gzip_1.10-4 hostname_3.23 init-system-helpers_1.60 intltool-debian_0.35.0+20060710.5 jq_1.6-2.1 libacl1_2.3.1-1 libapt-pkg6.0_2.3.11 libarchive-zip-perl_1.68-1 libargon2-1_0~20171227-0.2 libargon2-dev_0~20171227-0.2 libasan6_11.2.0-10+rpi1 libassuan0_2.5.5-1 libatomic1_11.2.0-10+rpi1 libattr1_1:2.5.1-1 libaudit-common_1:3.0.6-1 libaudit1_1:3.0.6-1 libbinutils_2.37-5+rpi1 libblkid-dev_2.37.2-4 libblkid1_2.37.2-4 libbz2-1.0_1.0.8-4 libc-bin_2.32-4+rpi1 libc-dev-bin_2.32-4+rpi1 libc6_2.32-4+rpi1 libc6-dev_2.32-4+rpi1 libcap-ng0_0.7.9-2.2+b1 libcap2_1:2.44-1 libcc1-0_11.2.0-10+rpi1 libcom-err2_1.46.4-1 libcrypt-dev_1:4.4.25-2 libcrypt1_1:4.4.25-2 libctf-nobfd0_2.37-5+rpi1 libctf0_2.37-5+rpi1 libdb5.3_5.3.28+dfsg1-0.8 libdebconfclient0_0.260 libdebhelper-perl_13.5.2 libdevmapper-dev_2:1.02.175-2.1 libdevmapper-event1.02.1_2:1.02.175-2.1 libdevmapper1.02.1_2:1.02.175-2.1 libdpkg-perl_1.20.9+rpi1 libelf1_0.185-2 libext2fs2_1.46.4-1 libfakeroot_1.25.3-1.1 libffi8_3.4.2-3 libfile-stripnondeterminism-perl_1.12.0-2 libgcc-10-dev_10.3.0-11+rpi1 libgcc-s1_11.2.0-10+rpi1 libgcrypt20_1.9.4-3 libgdbm-compat4_1.22-1 libgdbm6_1.22-1 libglib2.0-0_2.70.1-1 libgmp10_2:6.2.1+dfsg-2 libgnutls30_3.7.2-2 libgomp1_11.2.0-10+rpi1 libgpg-error0_1.42-3 libgssapi-krb5-2_1.18.3-7 libhogweed6_3.7.3-1 libicu67_67.1-7 libidn2-0_2.3.2-2 libisl23_0.24-2 libjq1_1.6-2.1 libjson-c-dev_0.15-2 libjson-c5_0.15-2 libk5crypto3_1.18.3-7 libkeyutils1_1.6.1-2 libkrb5-3_1.18.3-7 libkrb5support0_1.18.3-7 libksba8_1.6.0-2 libldap-2.4-2_2.4.59+dfsg-1 liblocale-gettext-perl_1.07-4+b1 liblz4-1_1.9.3-2 liblzma5_5.2.5-2 libmagic-mgc_1:5.39-3 libmagic1_1:5.39-3 libmount1_2.37.2-4 libmpc3_1.2.1-1 libmpfr6_4.1.0-3 libncurses6_6.2+20201114-4 libncursesw6_6.2+20201114-4 libnettle8_3.7.3-1 libnpth0_1.6-3 libnsl-dev_1.3.0-2 libnsl2_1.3.0-2 libonig5_6.9.7.1-2 libp11-kit0_0.24.0-5 libpam-modules_1.4.0-10 libpam-modules-bin_1.4.0-10 libpam-runtime_1.4.0-10 libpam0g_1.4.0-10 libpcre2-16-0_10.39-2 libpcre2-32-0_10.39-2 libpcre2-8-0_10.39-2 libpcre2-dev_10.39-2 libpcre2-posix3_10.39-2 libpcre3_2:8.39-13 libperl5.32_5.32.1-6 libpipeline1_1.5.4-1 libpopt-dev_1.18-3 libpopt0_1.18-3 libprocps8_2:3.3.17-5 libreadline8_8.1-2 libsasl2-2_2.1.27+dfsg-2.1 libsasl2-modules-db_2.1.27+dfsg-2.1 libseccomp2_2.5.2-2+rpi1 libselinux1_3.3-1 libselinux1-dev_3.3-1 libsemanage-common_3.1-1 libsemanage1_3.1-1+b1 libsepol-dev_3.3-1 libsepol1_3.1-1 libsepol2_3.3-1 libsigsegv2_2.13-1 libsmartcols1_2.37.2-4 libsqlite3-0_3.36.0-2 libss2_1.46.4-1 libssh-4_0.9.6-1 libssh-dev_0.9.6-1 libssl-dev_1.1.1l-1 libssl1.1_1.1.1l-1 libstdc++-10-dev_10.3.0-11+rpi1 libstdc++6_11.2.0-10+rpi1 libsub-override-perl_0.09-2 libsystemd0_249.5-1+rpi1 libtasn1-6_4.17.0-2 libtext-charwidth-perl_0.04-10+b1 libtext-iconv-perl_1.7-7+b1 libtinfo6_6.2+20201114-4 libtirpc-common_1.3.2-2 libtirpc-dev_1.3.2-2 libtirpc3_1.3.2-2 libtool_2.4.6-15 libubsan1_11.2.0-10+rpi1 libuchardet0_0.0.7-1 libudev-dev_249.5-2+rpi1+b1 libudev1_249.5-2+rpi1+b1 libunistring2_0.9.10-6 libuuid1_2.37.2-4 libxml2_2.9.12+dfsg-5 libxslt1.1_1.1.34-4 libxxhash0_0.8.0-2+rpi1 libzstd1_1.4.8+dfsg-3+rpi1 linux-libc-dev_5.14.9-2+rpi1 login_1:4.8.1-1 logsave_1.46.4-1 lsb-base_11.1.0+rpi1 m4_1.4.18-5 make_4.3-4.1 man-db_2.9.4-2 mawk_1.3.4.20200120-2 mount_2.37.2-4 ncurses-base_6.2+20201114-4 ncurses-bin_6.2+20201114-4 passwd_1:4.8.1-1 patch_2.7.6-7 perl_5.32.1-6 perl-base_5.32.1-6 perl-modules-5.32_5.32.1-6 pinentry-curses_1.1.0-4 pkg-config_0.29.2-1 po-debconf_1.0.21+nmu1 procps_2:3.3.17-5 raspbian-archive-keyring_20120528.2 readline-common_8.1-2 rpcsvc-proto_1.4.2-4 sbuild-build-depends-main-dummy_0.invalid.0 sed_4.8-1 sensible-utils_0.0.17 sgml-base_1.30 sgml-data_2.0.11+nmu1 sysvinit-utils_3.00-1 tar_1.34+dfsg-1 tzdata_2021e-1 util-linux_2.37.2-4 uuid-dev_2.37.2-4 xml-core_0.18+nmu1 xsltproc_1.1.34-4 xxd_2:8.2.3455-2 xz-utils_5.2.5-2 zlib1g_1:1.2.11.dfsg-2 zlib1g-dev_1:1.2.11.dfsg-2

+------------------------------------------------------------------------------+
| Build                                                                        |
+------------------------------------------------------------------------------+


Unpack source
-------------

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512

Format: 3.0 (quilt)
Source: cryptsetup
Binary: cryptsetup, cryptsetup-bin, cryptsetup-initramfs, cryptsetup-suspend, cryptsetup-run, libcryptsetup12, libcryptsetup-dev, cryptsetup-udeb, libcryptsetup12-udeb
Architecture: linux-any all
Version: 2:2.4.2-1
Maintainer: Debian Cryptsetup Team <pkg-cryptsetup-devel@alioth-lists.debian.net>
Uploaders: Jonas Meurer <jonas@freesources.org>, Guilhem Moulin <guilhem@debian.org>
Homepage: https://gitlab.com/cryptsetup/cryptsetup
Standards-Version: 4.6.0
Vcs-Browser: https://salsa.debian.org/cryptsetup-team/cryptsetup
Vcs-Git: https://salsa.debian.org/cryptsetup-team/cryptsetup.git -b debian/latest
Testsuite: autopkgtest
Build-Depends: autoconf, automake (>= 1:1.12), autopoint, debhelper-compat (= 13), dh-strip-nondeterminism, docbook-xml <!nodoc>, docbook-xsl <!nodoc>, gettext, jq <!nocheck>, libargon2-dev, libblkid-dev, libdevmapper-dev, libjson-c-dev, libpopt-dev, libselinux1-dev, libsepol-dev, libssh-dev, libssl-dev, libtool, pkg-config, po-debconf, procps <!nocheck>, uuid-dev, xsltproc <!nodoc>, xxd <!nocheck>
Package-List:
 cryptsetup deb admin optional arch=linux-any
 cryptsetup-bin deb admin optional arch=linux-any
 cryptsetup-initramfs deb admin optional arch=all
 cryptsetup-run deb oldlibs optional arch=all
 cryptsetup-suspend deb admin optional arch=linux-any
 cryptsetup-udeb udeb debian-installer optional arch=linux-any
 libcryptsetup-dev deb libdevel optional arch=linux-any
 libcryptsetup12 deb libs optional arch=linux-any
 libcryptsetup12-udeb udeb debian-installer optional arch=linux-any
Checksums-Sha1:
 64ff62ca61945b4977854245208e2ddea5491cb6 11327591 cryptsetup_2.4.2.orig.tar.gz
 a05d8ef8bbf2135c6ba581f5046be65ab8dbde1b 127576 cryptsetup_2.4.2-1.debian.tar.xz
Checksums-Sha256:
 4b023868af0a8fd155ba5705ee289489e4ac79808df4d76db82fccb725e43275 11327591 cryptsetup_2.4.2.orig.tar.gz
 5db8a1f3c27fa67468671158a3c667d7d3f61c191181b013b065021db892fda1 127576 cryptsetup_2.4.2-1.debian.tar.xz
Files:
 a38f3fbd289b570864e52ba59acb2152 11327591 cryptsetup_2.4.2.orig.tar.gz
 1cafa25b8de9c01cb51a45e0cd57d88a 127576 cryptsetup_2.4.2-1.debian.tar.xz

-----BEGIN PGP SIGNATURE-----
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=whmJ
-----END PGP SIGNATURE-----

gpgv: unknown type of key resource 'trustedkeys.kbx'
gpgv: keyblock resource '/tmp/dpkg-verify-sig.T4hWCbNa/trustedkeys.kbx': General error
gpgv: Signature made Thu Nov 18 16:19:56 2021 UTC
gpgv:                using RSA key 469CBAA776FDB1FCD475B304D39A499C3C21A552
gpgv: Can't check signature: No public key
dpkg-source: warning: failed to verify signature on ./cryptsetup_2.4.2-1.dsc
dpkg-source: info: extracting cryptsetup in /<<PKGBUILDDIR>>
dpkg-source: info: unpacking cryptsetup_2.4.2.orig.tar.gz
dpkg-source: info: unpacking cryptsetup_2.4.2-1.debian.tar.xz

Check disk space
----------------

Sufficient free space for build

User Environment
----------------

APT_CONFIG=/var/lib/sbuild/apt.conf
DBUS_SESSION_BUS_ADDRESS=unix:path=/run/user/112/bus
DEB_BUILD_OPTIONS=parallel=4
HOME=/sbuild-nonexistent
INVOCATION_ID=359bbe4d259442eb9d8f94db1683c24a
JOURNAL_STREAM=8:21869
LANG=en_GB.UTF-8
LC_ALL=C.UTF-8
LOGNAME=buildd
PATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/usr/games
PWD=/
SCHROOT_ALIAS_NAME=bookworm-staging-armhf-sbuild
SCHROOT_CHROOT_NAME=bookworm-staging-armhf-sbuild
SCHROOT_COMMAND=env
SCHROOT_GID=117
SCHROOT_GROUP=buildd
SCHROOT_SESSION_ID=bookworm-staging-armhf-sbuild-ae40fcd4-4fce-4d84-9752-27edd161e98a
SCHROOT_UID=112
SCHROOT_USER=buildd
SHELL=/bin/sh
USER=buildd
XDG_RUNTIME_DIR=/run/user/112
XDG_SESSION_CLASS=background
XDG_SESSION_ID=c107452
XDG_SESSION_TYPE=unspecified

dpkg-buildpackage
-----------------

Command: dpkg-buildpackage -us -uc -mRaspbian pi4 based autobuilder <root@raspbian.org> -B -rfakeroot
dpkg-buildpackage: info: source package cryptsetup
dpkg-buildpackage: info: source version 2:2.4.2-1
dpkg-buildpackage: info: source distribution unstable
 dpkg-source --before-build .
dpkg-buildpackage: info: host architecture armhf
 debian/rules clean
dh clean
   debian/rules execute_after_dh_auto_clean
make[1]: Entering directory '/<<PKGBUILDDIR>>'
/usr/bin/make -C debian/scripts/po update clean
make[2]: Entering directory '/<<PKGBUILDDIR>>/debian/scripts/po'
Updating de.po.... done.
rm -f de.mo *~
make[2]: Leaving directory '/<<PKGBUILDDIR>>/debian/scripts/po'
if [ -f /<<PKGBUILDDIR>>/debian/cryptsetup-initramfs.preinst.in ]; then \
	mv -fT /<<PKGBUILDDIR>>/debian/cryptsetup-initramfs.preinst.in /<<PKGBUILDDIR>>/debian/cryptsetup-initramfs.preinst; \
fi
make[1]: Leaving directory '/<<PKGBUILDDIR>>'
   dh_clean
 debian/rules binary-arch
dh binary-arch
   dh_update_autotools_config -a
   dh_autoreconf -a
Copying file ABOUT-NLS
Copying file config.rpath
Creating directory m4
Copying file m4/codeset.m4
Copying file m4/extern-inline.m4
Copying file m4/fcntl-o.m4
Copying file m4/gettext.m4
Copying file m4/glibc2.m4
Copying file m4/glibc21.m4
Copying file m4/iconv.m4
Copying file m4/intdiv0.m4
Copying file m4/intl.m4
Copying file m4/intldir.m4
Copying file m4/intlmacosx.m4
Copying file m4/intmax.m4
Copying file m4/inttypes-pri.m4
Copying file m4/inttypes_h.m4
Copying file m4/lcmessage.m4
Copying file m4/lib-ld.m4
Copying file m4/lib-link.m4
Copying file m4/lib-prefix.m4
Copying file m4/lock.m4
Copying file m4/longlong.m4
Copying file m4/nls.m4
Copying file m4/po.m4
Copying file m4/printf-posix.m4
Copying file m4/progtest.m4
Copying file m4/size_max.m4
Copying file m4/stdint_h.m4
Copying file m4/threadlib.m4
Copying file m4/uintmax_t.m4
Copying file m4/visibility.m4
Copying file m4/wchar_t.m4
Copying file m4/wint_t.m4
Copying file m4/xsize.m4
Copying file po/Makefile.in.in
Copying file po/Makevars.template
Copying file po/Rules-quot
Copying file po/boldquot.sed
Copying file po/en@boldquot.header
Copying file po/en@quot.header
Copying file po/insert-header.sin
Copying file po/quot.sed
Copying file po/remove-potcdate.sin
configure.ac:241: warning: macro 'AM_PATH_LIBGCRYPT' not found in library
libtoolize: putting auxiliary files in '.'.
libtoolize: copying file './ltmain.sh'
libtoolize: putting macros in AC_CONFIG_MACRO_DIRS, 'm4'.
libtoolize: copying file 'm4/libtool.m4'
libtoolize: copying file 'm4/ltoptions.m4'
libtoolize: copying file 'm4/ltsugar.m4'
libtoolize: copying file 'm4/ltversion.m4'
libtoolize: copying file 'm4/lt~obsolete.m4'
configure.ac:241: warning: macro 'AM_PATH_LIBGCRYPT' not found in library
configure.ac:27: installing './compile'
configure.ac:26: installing './config.guess'
configure.ac:26: installing './config.sub'
configure.ac:19: installing './install-sh'
configure.ac:19: installing './missing'
Makefile.am: installing './depcomp'
   debian/rules override_dh_auto_configure
make[1]: Entering directory '/<<PKGBUILDDIR>>'
dh_auto_configure --  \
	--libdir=/lib/arm-linux-gnueabihf \
	--sbindir=/sbin \
	--with-tmpfilesdir=/usr/lib/tmpfiles.d \
	--enable-libargon2 \
	--enable-shared \
	--enable-cryptsetup-reencrypt
	./configure --build=arm-linux-gnueabihf --prefix=/usr --includedir=\${prefix}/include --mandir=\${prefix}/share/man --infodir=\${prefix}/share/info --sysconfdir=/etc --localstatedir=/var --disable-option-checking --disable-silent-rules --libdir=\${prefix}/lib/arm-linux-gnueabihf --runstatedir=/run --disable-maintainer-mode --disable-dependency-tracking --libdir=/lib/arm-linux-gnueabihf --sbindir=/sbin --with-tmpfilesdir=/usr/lib/tmpfiles.d --enable-libargon2 --enable-shared --enable-cryptsetup-reencrypt
checking whether make supports nested variables... yes
checking for a BSD-compatible install... /usr/bin/install -c
checking whether build environment is sane... yes
checking for a race-free mkdir -p... /bin/mkdir -p
checking for gawk... no
checking for mawk... mawk
checking whether make sets $(MAKE)... yes
checking build system type... arm-unknown-linux-gnueabihf
checking host system type... arm-unknown-linux-gnueabihf
checking whether make supports the include directive... yes (GNU style)
checking for gcc... gcc
checking whether the C compiler works... yes
checking for C compiler default output file name... a.out
checking for suffix of executables... 
checking whether we are cross compiling... no
checking for suffix of object files... o
checking whether the compiler supports GNU C... yes
checking whether gcc accepts -g... yes
checking for gcc option to enable C11 features... none needed
checking whether gcc understands -c and -o together... yes
checking dependency style of gcc... none
checking for stdio.h... yes
checking for stdlib.h... yes
checking for string.h... yes
checking for inttypes.h... yes
checking for stdint.h... yes
checking for strings.h... yes
checking for sys/stat.h... yes
checking for sys/types.h... yes
checking for unistd.h... yes
checking for wchar.h... yes
checking for minix/config.h... no
checking whether it is safe to define __EXTENSIONS__... yes
checking whether _XOPEN_SOURCE should be defined... no
checking for gcc... (cached) gcc
checking whether the compiler supports GNU C... (cached) yes
checking whether gcc accepts -g... (cached) yes
checking for gcc option to enable C11 features... (cached) none needed
checking whether gcc understands -c and -o together... (cached) yes
checking dependency style of gcc... (cached) none
checking how to run the C preprocessor... gcc -E
checking whether make sets $(MAKE)... (cached) yes
checking how to print strings... printf
checking for a sed that does not truncate output... /bin/sed
checking for grep that handles long lines and -e... /bin/grep
checking for egrep... /bin/grep -E
checking for fgrep... /bin/grep -F
checking for ld used by gcc... /usr/bin/ld
checking if the linker (/usr/bin/ld) is GNU ld... yes
checking for BSD- or MS-compatible name lister (nm)... /usr/bin/nm -B
checking the name lister (/usr/bin/nm -B) interface... BSD nm
checking whether ln -s works... yes
checking the maximum length of command line arguments... 1572864
checking how to convert arm-unknown-linux-gnueabihf file names to arm-unknown-linux-gnueabihf format... func_convert_file_noop
checking how to convert arm-unknown-linux-gnueabihf file names to toolchain format... func_convert_file_noop
checking for /usr/bin/ld option to reload object files... -r
checking for objdump... objdump
checking how to recognize dependent libraries... pass_all
checking for dlltool... no
checking how to associate runtime and link libraries... printf %s\n
checking for ar... ar
checking for archiver @FILE support... @
checking for strip... strip
checking for ranlib... ranlib
checking command to parse /usr/bin/nm -B output from gcc object... ok
checking for sysroot... no
checking for a working dd... /bin/dd
checking how to truncate binary pipes... /bin/dd bs=4096 count=1
checking for mt... no
checking if : is a manifest tool... no
checking for dlfcn.h... yes
checking for objdir... .libs
checking if gcc supports -fno-rtti -fno-exceptions... no
checking for gcc option to produce PIC... -fPIC -DPIC
checking if gcc PIC flag -fPIC -DPIC works... yes
checking if gcc static flag -static works... yes
checking if gcc supports -c -o file.o... yes
checking if gcc supports -c -o file.o... (cached) yes
checking whether the gcc linker (/usr/bin/ld) supports shared libraries... yes
checking whether -lc should be explicitly linked in... no
checking dynamic linker characteristics... GNU/Linux ld.so
checking how to hardcode library paths into programs... immediate
checking whether stripping libraries is possible... yes
checking if libtool supports shared libraries... yes
checking whether to build shared libraries... yes
checking whether to build static libraries... no
checking for pkg-config... /usr/bin/pkg-config
checking pkg-config is at least version 0.9.0... yes
checking for ld used by gcc... /usr/bin/ld
checking if the linker (/usr/bin/ld) is GNU ld... yes
checking for shared library run path origin... done
checking for iconv... yes
checking for working iconv... yes
checking for iconv declaration... 
         extern size_t iconv (iconv_t cd, char * *inbuf, size_t *inbytesleft, char * *outbuf, size_t *outbytesleft);
checking for C/C++ restrict keyword... __restrict__
checking for dirent.h that defines DIR... yes
checking for library containing opendir... none required
checking for fcntl.h... yes
checking for malloc.h... yes
checking for inttypes.h... (cached) yes
checking for sys/ioctl.h... yes
checking for sys/mman.h... yes
checking for sys/sysmacros.h... yes
checking for sys/statvfs.h... yes
checking for ctype.h... yes
checking for unistd.h... (cached) yes
checking for locale.h... yes
checking for byteswap.h... yes
checking for endian.h... yes
checking for stdint.h... (cached) yes
checking for gcc options needed to detect all undeclared functions... none needed
checking whether O_CLOEXEC is declared... yes
checking for uuid/uuid.h... yes
checking for libdevmapper.h... yes
checking for linux/keyctl.h... yes
checking whether __NR_add_key is declared... yes
checking whether __NR_keyctl is declared... yes
checking whether __NR_request_key is declared... yes
checking for key_serial_t... no
checking for uuid_clear in -luuid... yes
checking for library containing clock_gettime... none required
checking for posix_memalign... yes
checking for clock_gettime... yes
checking for posix_fallocate... yes
checking for explicit_bzero... yes
checking for an ANSI C-conforming const... yes
checking whether byte ordering is bigendian... no
checking for off_t... yes
checking for special C compiler options needed for large files... no
checking for _FILE_OFFSET_BITS value needed for large files... 64
checking for _LARGEFILE_SOURCE value needed for large files... no
checking whether gcc needs -traditional... no
checking whether strerror_r is declared... yes
checking whether strerror_r returns char *... yes
checking for library containing dlsym... -ldl
checking for dlvsym... yes
checking whether NLS is requested... yes
checking for msgfmt... /usr/bin/msgfmt
checking for gmsgfmt... /usr/bin/msgfmt
checking for xgettext... /usr/bin/xgettext
checking for msgmerge... /usr/bin/msgmerge
checking for CFPreferencesCopyAppValue... no
checking for CFLocaleCopyCurrent... no
checking for GNU gettext in libc... yes
checking whether to use NLS... yes
checking where the gettext function comes from... libc
checking for poptConfigFileToString in -lpopt... yes
checking for devmapper >= 1.02.03... yes
checking whether dm_task_secure_data is declared... yes
checking whether dm_task_retry_remove is declared... yes
checking whether dm_task_deferred_remove is declared... yes
checking whether dm_device_has_mounted_fs is declared... yes
checking whether dm_device_has_holders is declared... yes
checking whether dm_device_get_name is declared... yes
checking whether DM_DEVICE_GET_TARGET_VERSION is declared... yes
checking whether DM_UDEV_DISABLE_DISK_RULES_FLAG is declared... yes
checking for json-c... yes
checking whether json_object_object_add_ex is declared... yes
checking whether json_object_deep_copy is declared... yes
checking for libssh... yes
checking whether ssh_session_is_known_server is declared... yes
checking for argp.h... yes
checking for library containing argp_usage... none required
checking for linux/if_alg.h... yes
checking for openssl >= 0.9.8... yes
checking for argon2.h... yes
checking whether Argon2_id is declared... yes
checking for libargon2... yes
checking for blkid... yes
checking for blkid/blkid.h... yes
checking whether blkid_do_wipe is declared... yes
checking whether blkid_probe_step_back is declared... yes
checking whether blkid_reset_probe is declared... yes
checking whether blkid_probe_set_device is declared... yes
checking whether blkid_probe_filter_superblocks_type is declared... yes
checking whether blkid_do_safeprobe is declared... yes
checking whether blkid_do_probe is declared... yes
checking whether blkid_probe_lookup_value is declared... yes
checking for systemd tmpfiles config directory... no
checking that generated files are newer than configure... done
configure: creating ./config.status
config.status: creating Makefile
config.status: creating lib/libcryptsetup.pc
config.status: creating po/Makefile.in
config.status: creating scripts/cryptsetup.conf
config.status: creating tests/Makefile
config.status: creating config.h
config.status: executing depfiles commands
config.status: executing libtool commands
config.status: executing po-directories commands
config.status: creating po/POTFILES
config.status: creating po/Makefile
make[1]: Leaving directory '/<<PKGBUILDDIR>>'
   dh_auto_build -a
	make -j4
make[1]: Entering directory '/<<PKGBUILDDIR>>'
make  all-recursive
make[2]: Entering directory '/<<PKGBUILDDIR>>'
Making all in po
make[3]: Entering directory '/<<PKGBUILDDIR>>/po'
test ! -f ./cryptsetup.pot || \
  test -z "cs.gmo da.gmo de.gmo es.gmo fi.gmo fr.gmo id.gmo it.gmo ja.gmo nl.gmo pl.gmo pt_BR.gmo ru.gmo sr.gmo sv.gmo uk.gmo vi.gmo zh_CN.gmo" || make cs.gmo da.gmo de.gmo es.gmo fi.gmo fr.gmo id.gmo it.gmo ja.gmo nl.gmo pl.gmo pt_BR.gmo ru.gmo sr.gmo sv.gmo uk.gmo vi.gmo zh_CN.gmo
make[4]: Entering directory '/<<PKGBUILDDIR>>/po'
rm -f cs.gmo && /usr/bin/msgfmt -c --statistics --verbose -o cs.gmo cs.po
rm -f de.gmo && /usr/bin/msgfmt -c --statistics --verbose -o de.gmo de.po
rm -f da.gmo && /usr/bin/msgfmt -c --statistics --verbose -o da.gmo da.po
rm -f es.gmo && /usr/bin/msgfmt -c --statistics --verbose -o es.gmo es.po
da.po: 836 translated messages.
cs.po: 750 translated messages.
de.po: 750 translated messages.
es.po: 687 translated messages.
rm -f fi.gmo && /usr/bin/msgfmt -c --statistics --verbose -o fi.gmo fi.po
rm -f fr.gmo && /usr/bin/msgfmt -c --statistics --verbose -o fr.gmo fr.po
rm -f id.gmo && /usr/bin/msgfmt -c --statistics --verbose -o id.gmo id.po
rm -f it.gmo && /usr/bin/msgfmt -c --statistics --verbose -o it.gmo it.po
id.po:7: warning: header field 'Language' missing in header
id.po: 173 translated messages.
fi.po: 385 translated messages.
rm -f ja.gmo && /usr/bin/msgfmt -c --statistics --verbose -o ja.gmo ja.po
rm -f nl.gmo && /usr/bin/msgfmt -c --statistics --verbose -o nl.gmo nl.po
it.po: 681 translated messages.
rm -f pl.gmo && /usr/bin/msgfmt -c --statistics --verbose -o pl.gmo pl.po
fr.po: 750 translated messages.
rm -f pt_BR.gmo && /usr/bin/msgfmt -c --statistics --verbose -o pt_BR.gmo pt_BR.po
nl.po: 352 translated messages, 227 fuzzy translations, 253 untranslated messages.
ja.po: 750 translated messages.
rm -f ru.gmo && /usr/bin/msgfmt -c --statistics --verbose -o ru.gmo ru.po
pl.po: 750 translated messages.
rm -f sr.gmo && /usr/bin/msgfmt -c --statistics --verbose -o sr.gmo sr.po
pt_BR.po: 681 translated messages.
rm -f sv.gmo && /usr/bin/msgfmt -c --statistics --verbose -o sv.gmo sv.po
rm -f uk.gmo && /usr/bin/msgfmt -c --statistics --verbose -o uk.gmo uk.po
sv.po: 857 translated messages.
ru.po: 750 translated messages.
sr.po: 740 translated messages.
uk.po: 750 translated messages.
rm -f zh_CN.gmo && /usr/bin/msgfmt -c --statistics --verbose -o zh_CN.gmo zh_CN.po
rm -f vi.gmo && /usr/bin/msgfmt -c --statistics --verbose -o vi.gmo vi.po
vi.po: 395 translated messages.
zh_CN.po: 434 translated messages, 112 fuzzy translations, 73 untranslated messages.
make[4]: Leaving directory '/<<PKGBUILDDIR>>/po'
touch stamp-po
make[3]: Leaving directory '/<<PKGBUILDDIR>>/po'
Making all in tests
make[3]: Entering directory '/<<PKGBUILDDIR>>/tests'
./generate-symbols-list ../lib/libcryptsetup.sym > ./test-symbols-list.h
make  all-am
make[4]: Entering directory '/<<PKGBUILDDIR>>/tests'
make[4]: Nothing to be done for 'all-am'.
make[4]: Leaving directory '/<<PKGBUILDDIR>>/tests'
make[3]: Leaving directory '/<<PKGBUILDDIR>>/tests'
make[3]: Entering directory '/<<PKGBUILDDIR>>'
/bin/bash ./libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I.  -include config.h -I./lib -DDATADIR=\""/usr/share"\" -DLOCALEDIR=\""/usr/share/locale"\" -DLIBDIR=\""/lib/arm-linux-gnueabihf"\" -DPREFIX=\""/usr"\" -DSYSCONFDIR=\""/etc"\" -DVERSION=\""2.4.2"\" -DEXTERNAL_LUKS2_TOKENS_PATH=\"/lib/arm-linux-gnueabihf/cryptsetup\" -Wdate-time -D_FORTIFY_SOURCE=2 -Wall  -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o lib/libcryptsetup_la-utils_blkid.lo `test -f 'lib/utils_blkid.c' || echo './'`lib/utils_blkid.c
/bin/bash ./libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I.  -include config.h -I./lib -DDATADIR=\""/usr/share"\" -DLOCALEDIR=\""/usr/share/locale"\" -DLIBDIR=\""/lib/arm-linux-gnueabihf"\" -DPREFIX=\""/usr"\" -DSYSCONFDIR=\""/etc"\" -DVERSION=\""2.4.2"\" -DEXTERNAL_LUKS2_TOKENS_PATH=\"/lib/arm-linux-gnueabihf/cryptsetup\" -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o lib/libutils_io_la-utils_io.lo `test -f 'lib/utils_io.c' || echo './'`lib/utils_io.c
gcc -DHAVE_CONFIG_H -I.  -include config.h -I./lib -DDATADIR=\""/usr/share"\" -DLOCALEDIR=\""/usr/share/locale"\" -DLIBDIR=\""/lib/arm-linux-gnueabihf"\" -DPREFIX=\""/usr"\" -DSYSCONFDIR=\""/etc"\" -DVERSION=\""2.4.2"\" -DEXTERNAL_LUKS2_TOKENS_PATH=\"/lib/arm-linux-gnueabihf/cryptsetup\" -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o src/veritysetup.o src/veritysetup.c
gcc -DHAVE_CONFIG_H -I.  -include config.h -I./lib -DDATADIR=\""/usr/share"\" -DLOCALEDIR=\""/usr/share/locale"\" -DLIBDIR=\""/lib/arm-linux-gnueabihf"\" -DPREFIX=\""/usr"\" -DSYSCONFDIR=\""/etc"\" -DVERSION=\""2.4.2"\" -DEXTERNAL_LUKS2_TOKENS_PATH=\"/lib/arm-linux-gnueabihf/cryptsetup\" -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o src/integritysetup.o src/integritysetup.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -include config.h -I./lib -DDATADIR=\"/usr/share\" -DLOCALEDIR=\"/usr/share/locale\" -DLIBDIR=\"/lib/arm-linux-gnueabihf\" -DPREFIX=\"/usr\" -DSYSCONFDIR=\"/etc\" -DVERSION=\"2.4.2\" -DEXTERNAL_LUKS2_TOKENS_PATH=\"/lib/arm-linux-gnueabihf/cryptsetup\" -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c lib/utils_blkid.c  -fPIC -DPIC -o lib/.libs/libcryptsetup_la-utils_blkid.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -include config.h -I./lib -DDATADIR=\"/usr/share\" -DLOCALEDIR=\"/usr/share/locale\" -DLIBDIR=\"/lib/arm-linux-gnueabihf\" -DPREFIX=\"/usr\" -DSYSCONFDIR=\"/etc\" -DVERSION=\"2.4.2\" -DEXTERNAL_LUKS2_TOKENS_PATH=\"/lib/arm-linux-gnueabihf/cryptsetup\" -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c lib/utils_io.c  -fPIC -DPIC -o lib/.libs/libutils_io_la-utils_io.o
gcc -DHAVE_CONFIG_H -I.  -include config.h -I./lib -DDATADIR=\""/usr/share"\" -DLOCALEDIR=\""/usr/share/locale"\" -DLIBDIR=\""/lib/arm-linux-gnueabihf"\" -DPREFIX=\""/usr"\" -DSYSCONFDIR=\""/etc"\" -DVERSION=\""2.4.2"\" -DEXTERNAL_LUKS2_TOKENS_PATH=\"/lib/arm-linux-gnueabihf/cryptsetup\" -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o src/cryptsetup_reencrypt.o src/cryptsetup_reencrypt.c
gcc -DHAVE_CONFIG_H -I.  -include config.h -I./lib -DDATADIR=\""/usr/share"\" -DLOCALEDIR=\""/usr/share/locale"\" -DLIBDIR=\""/lib/arm-linux-gnueabihf"\" -DPREFIX=\""/usr"\" -DSYSCONFDIR=\""/etc"\" -DVERSION=\""2.4.2"\" -DEXTERNAL_LUKS2_TOKENS_PATH=\"/lib/arm-linux-gnueabihf/cryptsetup\" -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o src/cryptsetup_ssh-utils_tools.o `test -f 'src/utils_tools.c' || echo './'`src/utils_tools.c
gcc -DHAVE_CONFIG_H -I.  -include config.h -I./lib -DDATADIR=\""/usr/share"\" -DLOCALEDIR=\""/usr/share/locale"\" -DLIBDIR=\""/lib/arm-linux-gnueabihf"\" -DPREFIX=\""/usr"\" -DSYSCONFDIR=\""/etc"\" -DVERSION=\""2.4.2"\" -DEXTERNAL_LUKS2_TOKENS_PATH=\"/lib/arm-linux-gnueabihf/cryptsetup\" -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o src/cryptsetup_ssh-utils_password.o `test -f 'src/utils_password.c' || echo './'`src/utils_password.c
gcc -DHAVE_CONFIG_H -I.  -include config.h -I./lib -DDATADIR=\""/usr/share"\" -DLOCALEDIR=\""/usr/share/locale"\" -DLIBDIR=\""/lib/arm-linux-gnueabihf"\" -DPREFIX=\""/usr"\" -DSYSCONFDIR=\""/etc"\" -DVERSION=\""2.4.2"\" -DEXTERNAL_LUKS2_TOKENS_PATH=\"/lib/arm-linux-gnueabihf/cryptsetup\" -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o lib/cryptsetup_ssh-utils_io.o `test -f 'lib/utils_io.c' || echo './'`lib/utils_io.c
gcc -DHAVE_CONFIG_H -I.  -include config.h -I./lib -DDATADIR=\""/usr/share"\" -DLOCALEDIR=\""/usr/share/locale"\" -DLIBDIR=\""/lib/arm-linux-gnueabihf"\" -DPREFIX=\""/usr"\" -DSYSCONFDIR=\""/etc"\" -DVERSION=\""2.4.2"\" -DEXTERNAL_LUKS2_TOKENS_PATH=\"/lib/arm-linux-gnueabihf/cryptsetup\" -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o lib/cryptsetup_ssh-utils_loop.o `test -f 'lib/utils_loop.c' || echo './'`lib/utils_loop.c
/bin/bash ./libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I.  -include config.h -I./lib -DDATADIR=\""/usr/share"\" -DLOCALEDIR=\""/usr/share/locale"\" -DLIBDIR=\""/lib/arm-linux-gnueabihf"\" -DPREFIX=\""/usr"\" -DSYSCONFDIR=\""/etc"\" -DVERSION=\""2.4.2"\" -DEXTERNAL_LUKS2_TOKENS_PATH=\"/lib/arm-linux-gnueabihf/cryptsetup\" -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o tokens/ssh/libcryptsetup-token-ssh.lo tokens/ssh/libcryptsetup-token-ssh.c
/bin/bash ./libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I.  -include config.h -I./lib -DDATADIR=\""/usr/share"\" -DLOCALEDIR=\""/usr/share/locale"\" -DLIBDIR=\""/lib/arm-linux-gnueabihf"\" -DPREFIX=\""/usr"\" -DSYSCONFDIR=\""/etc"\" -DVERSION=\""2.4.2"\" -DEXTERNAL_LUKS2_TOKENS_PATH=\"/lib/arm-linux-gnueabihf/cryptsetup\" -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o tokens/ssh/ssh-utils.lo tokens/ssh/ssh-utils.c
gcc -DHAVE_CONFIG_H -I.  -include config.h -I./lib -DDATADIR=\""/usr/share"\" -DLOCALEDIR=\""/usr/share/locale"\" -DLIBDIR=\""/lib/arm-linux-gnueabihf"\" -DPREFIX=\""/usr"\" -DSYSCONFDIR=\""/etc"\" -DVERSION=\""2.4.2"\" -DEXTERNAL_LUKS2_TOKENS_PATH=\"/lib/arm-linux-gnueabihf/cryptsetup\" -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o lib/utils_crypt.o lib/utils_crypt.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -include config.h -I./lib -DDATADIR=\"/usr/share\" -DLOCALEDIR=\"/usr/share/locale\" -DLIBDIR=\"/lib/arm-linux-gnueabihf\" -DPREFIX=\"/usr\" -DSYSCONFDIR=\"/etc\" -DVERSION=\"2.4.2\" -DEXTERNAL_LUKS2_TOKENS_PATH=\"/lib/arm-linux-gnueabihf/cryptsetup\" -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c tokens/ssh/libcryptsetup-token-ssh.c  -fPIC -DPIC -o tokens/ssh/.libs/libcryptsetup-token-ssh.o
gcc -DHAVE_CONFIG_H -I.  -include config.h -I./lib -DDATADIR=\""/usr/share"\" -DLOCALEDIR=\""/usr/share/locale"\" -DLIBDIR=\""/lib/arm-linux-gnueabihf"\" -DPREFIX=\""/usr"\" -DSYSCONFDIR=\""/etc"\" -DVERSION=\""2.4.2"\" -DEXTERNAL_LUKS2_TOKENS_PATH=\"/lib/arm-linux-gnueabihf/cryptsetup\" -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o lib/utils_loop.o lib/utils_loop.c
gcc -DHAVE_CONFIG_H -I.  -include config.h -I./lib -DDATADIR=\""/usr/share"\" -DLOCALEDIR=\""/usr/share/locale"\" -DLIBDIR=\""/lib/arm-linux-gnueabihf"\" -DPREFIX=\""/usr"\" -DSYSCONFDIR=\""/etc"\" -DVERSION=\""2.4.2"\" -DEXTERNAL_LUKS2_TOKENS_PATH=\"/lib/arm-linux-gnueabihf/cryptsetup\" -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o lib/utils_io.o lib/utils_io.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -include config.h -I./lib -DDATADIR=\"/usr/share\" -DLOCALEDIR=\"/usr/share/locale\" -DLIBDIR=\"/lib/arm-linux-gnueabihf\" -DPREFIX=\"/usr\" -DSYSCONFDIR=\"/etc\" -DVERSION=\"2.4.2\" -DEXTERNAL_LUKS2_TOKENS_PATH=\"/lib/arm-linux-gnueabihf/cryptsetup\" -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c tokens/ssh/ssh-utils.c  -fPIC -DPIC -o tokens/ssh/.libs/ssh-utils.o
gcc -DHAVE_CONFIG_H -I.  -include config.h -I./lib -DDATADIR=\""/usr/share"\" -DLOCALEDIR=\""/usr/share/locale"\" -DLIBDIR=\""/lib/arm-linux-gnueabihf"\" -DPREFIX=\""/usr"\" -DSYSCONFDIR=\""/etc"\" -DVERSION=\""2.4.2"\" -DEXTERNAL_LUKS2_TOKENS_PATH=\"/lib/arm-linux-gnueabihf/cryptsetup\" -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o lib/utils_blkid.o lib/utils_blkid.c
gcc -DHAVE_CONFIG_H -I.  -include config.h -I./lib -DDATADIR=\""/usr/share"\" -DLOCALEDIR=\""/usr/share/locale"\" -DLIBDIR=\""/lib/arm-linux-gnueabihf"\" -DPREFIX=\""/usr"\" -DSYSCONFDIR=\""/etc"\" -DVERSION=\""2.4.2"\" -DEXTERNAL_LUKS2_TOKENS_PATH=\"/lib/arm-linux-gnueabihf/cryptsetup\" -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o src/utils_args.o src/utils_args.c
gcc -DHAVE_CONFIG_H -I.  -include config.h -I./lib -DDATADIR=\""/usr/share"\" -DLOCALEDIR=\""/usr/share/locale"\" -DLIBDIR=\""/lib/arm-linux-gnueabihf"\" -DPREFIX=\""/usr"\" -DSYSCONFDIR=\""/etc"\" -DVERSION=\""2.4.2"\" -DEXTERNAL_LUKS2_TOKENS_PATH=\"/lib/arm-linux-gnueabihf/cryptsetup\" -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o src/utils_tools.o src/utils_tools.c
gcc -DHAVE_CONFIG_H -I.  -include config.h -I./lib -DDATADIR=\""/usr/share"\" -DLOCALEDIR=\""/usr/share/locale"\" -DLIBDIR=\""/lib/arm-linux-gnueabihf"\" -DPREFIX=\""/usr"\" -DSYSCONFDIR=\""/etc"\" -DVERSION=\""2.4.2"\" -DEXTERNAL_LUKS2_TOKENS_PATH=\"/lib/arm-linux-gnueabihf/cryptsetup\" -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o src/utils_password.o src/utils_password.c
gcc -DHAVE_CONFIG_H -I.  -include config.h -I./lib -DDATADIR=\""/usr/share"\" -DLOCALEDIR=\""/usr/share/locale"\" -DLIBDIR=\""/lib/arm-linux-gnueabihf"\" -DPREFIX=\""/usr"\" -DSYSCONFDIR=\""/etc"\" -DVERSION=\""2.4.2"\" -DEXTERNAL_LUKS2_TOKENS_PATH=\"/lib/arm-linux-gnueabihf/cryptsetup\" -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o src/utils_luks2.o src/utils_luks2.c
gcc -DHAVE_CONFIG_H -I.  -include config.h -I./lib -DDATADIR=\""/usr/share"\" -DLOCALEDIR=\""/usr/share/locale"\" -DLIBDIR=\""/lib/arm-linux-gnueabihf"\" -DPREFIX=\""/usr"\" -DSYSCONFDIR=\""/etc"\" -DVERSION=\""2.4.2"\" -DEXTERNAL_LUKS2_TOKENS_PATH=\"/lib/arm-linux-gnueabihf/cryptsetup\" -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o src/utils_blockdev.o src/utils_blockdev.c
gcc -DHAVE_CONFIG_H -I.  -include config.h -I./lib -DDATADIR=\""/usr/share"\" -DLOCALEDIR=\""/usr/share/locale"\" -DLIBDIR=\""/lib/arm-linux-gnueabihf"\" -DPREFIX=\""/usr"\" -DSYSCONFDIR=\""/etc"\" -DVERSION=\""2.4.2"\" -DEXTERNAL_LUKS2_TOKENS_PATH=\"/lib/arm-linux-gnueabihf/cryptsetup\" -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o src/cryptsetup.o src/cryptsetup.c
/bin/bash ./libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I.  -include config.h -I./lib -DDATADIR=\""/usr/share"\" -DLOCALEDIR=\""/usr/share/locale"\" -DLIBDIR=\""/lib/arm-linux-gnueabihf"\" -DPREFIX=\""/usr"\" -DSYSCONFDIR=\""/etc"\" -DVERSION=\""2.4.2"\" -DEXTERNAL_LUKS2_TOKENS_PATH=\"/lib/arm-linux-gnueabihf/cryptsetup\" -Wdate-time -D_FORTIFY_SOURCE=2 -Wall  -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o lib/libcryptsetup_la-setup.lo `test -f 'lib/setup.c' || echo './'`lib/setup.c
/bin/bash ./libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I.  -include config.h -I./lib -DDATADIR=\""/usr/share"\" -DLOCALEDIR=\""/usr/share/locale"\" -DLIBDIR=\""/lib/arm-linux-gnueabihf"\" -DPREFIX=\""/usr"\" -DSYSCONFDIR=\""/etc"\" -DVERSION=\""2.4.2"\" -DEXTERNAL_LUKS2_TOKENS_PATH=\"/lib/arm-linux-gnueabihf/cryptsetup\" -Wdate-time -D_FORTIFY_SOURCE=2 -Wall  -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o lib/libcryptsetup_la-utils.lo `test -f 'lib/utils.c' || echo './'`lib/utils.c
/bin/bash ./libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I.  -include config.h -I./lib -DDATADIR=\""/usr/share"\" -DLOCALEDIR=\""/usr/share/locale"\" -DLIBDIR=\""/lib/arm-linux-gnueabihf"\" -DPREFIX=\""/usr"\" -DSYSCONFDIR=\""/etc"\" -DVERSION=\""2.4.2"\" -DEXTERNAL_LUKS2_TOKENS_PATH=\"/lib/arm-linux-gnueabihf/cryptsetup\" -Wdate-time -D_FORTIFY_SOURCE=2 -Wall  -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o lib/libcryptsetup_la-utils_benchmark.lo `test -f 'lib/utils_benchmark.c' || echo './'`lib/utils_benchmark.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -include config.h -I./lib -DDATADIR=\"/usr/share\" -DLOCALEDIR=\"/usr/share/locale\" -DLIBDIR=\"/lib/arm-linux-gnueabihf\" -DPREFIX=\"/usr\" -DSYSCONFDIR=\"/etc\" -DVERSION=\"2.4.2\" -DEXTERNAL_LUKS2_TOKENS_PATH=\"/lib/arm-linux-gnueabihf/cryptsetup\" -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c lib/setup.c  -fPIC -DPIC -o lib/.libs/libcryptsetup_la-setup.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -include config.h -I./lib -DDATADIR=\"/usr/share\" -DLOCALEDIR=\"/usr/share/locale\" -DLIBDIR=\"/lib/arm-linux-gnueabihf\" -DPREFIX=\"/usr\" -DSYSCONFDIR=\"/etc\" -DVERSION=\"2.4.2\" -DEXTERNAL_LUKS2_TOKENS_PATH=\"/lib/arm-linux-gnueabihf/cryptsetup\" -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c lib/utils.c  -fPIC -DPIC -o lib/.libs/libcryptsetup_la-utils.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -include config.h -I./lib -DDATADIR=\"/usr/share\" -DLOCALEDIR=\"/usr/share/locale\" -DLIBDIR=\"/lib/arm-linux-gnueabihf\" -DPREFIX=\"/usr\" -DSYSCONFDIR=\"/etc\" -DVERSION=\"2.4.2\" -DEXTERNAL_LUKS2_TOKENS_PATH=\"/lib/arm-linux-gnueabihf/cryptsetup\" -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c lib/utils_benchmark.c  -fPIC -DPIC -o lib/.libs/libcryptsetup_la-utils_benchmark.o
/bin/bash ./libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I.  -include config.h -I./lib -DDATADIR=\""/usr/share"\" -DLOCALEDIR=\""/usr/share/locale"\" -DLIBDIR=\""/lib/arm-linux-gnueabihf"\" -DPREFIX=\""/usr"\" -DSYSCONFDIR=\""/etc"\" -DVERSION=\""2.4.2"\" -DEXTERNAL_LUKS2_TOKENS_PATH=\"/lib/arm-linux-gnueabihf/cryptsetup\" -Wdate-time -D_FORTIFY_SOURCE=2 -Wall  -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o lib/libcryptsetup_la-utils_crypt.lo `test -f 'lib/utils_crypt.c' || echo './'`lib/utils_crypt.c
/bin/bash ./libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I.  -include config.h -I./lib -DDATADIR=\""/usr/share"\" -DLOCALEDIR=\""/usr/share/locale"\" -DLIBDIR=\""/lib/arm-linux-gnueabihf"\" -DPREFIX=\""/usr"\" -DSYSCONFDIR=\""/etc"\" -DVERSION=\""2.4.2"\" -DEXTERNAL_LUKS2_TOKENS_PATH=\"/lib/arm-linux-gnueabihf/cryptsetup\" -Wdate-time -D_FORTIFY_SOURCE=2 -Wall  -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o lib/libcryptsetup_la-utils_loop.lo `test -f 'lib/utils_loop.c' || echo './'`lib/utils_loop.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -include config.h -I./lib -DDATADIR=\"/usr/share\" -DLOCALEDIR=\"/usr/share/locale\" -DLIBDIR=\"/lib/arm-linux-gnueabihf\" -DPREFIX=\"/usr\" -DSYSCONFDIR=\"/etc\" -DVERSION=\"2.4.2\" -DEXTERNAL_LUKS2_TOKENS_PATH=\"/lib/arm-linux-gnueabihf/cryptsetup\" -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c lib/utils_crypt.c  -fPIC -DPIC -o lib/.libs/libcryptsetup_la-utils_crypt.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -include config.h -I./lib -DDATADIR=\"/usr/share\" -DLOCALEDIR=\"/usr/share/locale\" -DLIBDIR=\"/lib/arm-linux-gnueabihf\" -DPREFIX=\"/usr\" -DSYSCONFDIR=\"/etc\" -DVERSION=\"2.4.2\" -DEXTERNAL_LUKS2_TOKENS_PATH=\"/lib/arm-linux-gnueabihf/cryptsetup\" -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c lib/utils_loop.c  -fPIC -DPIC -o lib/.libs/libcryptsetup_la-utils_loop.o
/bin/bash ./libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I.  -include config.h -I./lib -DDATADIR=\""/usr/share"\" -DLOCALEDIR=\""/usr/share/locale"\" -DLIBDIR=\""/lib/arm-linux-gnueabihf"\" -DPREFIX=\""/usr"\" -DSYSCONFDIR=\""/etc"\" -DVERSION=\""2.4.2"\" -DEXTERNAL_LUKS2_TOKENS_PATH=\"/lib/arm-linux-gnueabihf/cryptsetup\" -Wdate-time -D_FORTIFY_SOURCE=2 -Wall  -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o lib/libcryptsetup_la-utils_devpath.lo `test -f 'lib/utils_devpath.c' || echo './'`lib/utils_devpath.c
/bin/bash ./libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I.  -include config.h -I./lib -DDATADIR=\""/usr/share"\" -DLOCALEDIR=\""/usr/share/locale"\" -DLIBDIR=\""/lib/arm-linux-gnueabihf"\" -DPREFIX=\""/usr"\" -DSYSCONFDIR=\""/etc"\" -DVERSION=\""2.4.2"\" -DEXTERNAL_LUKS2_TOKENS_PATH=\"/lib/arm-linux-gnueabihf/cryptsetup\" -Wdate-time -D_FORTIFY_SOURCE=2 -Wall  -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o lib/libcryptsetup_la-utils_wipe.lo `test -f 'lib/utils_wipe.c' || echo './'`lib/utils_wipe.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -include config.h -I./lib -DDATADIR=\"/usr/share\" -DLOCALEDIR=\"/usr/share/locale\" -DLIBDIR=\"/lib/arm-linux-gnueabihf\" -DPREFIX=\"/usr\" -DSYSCONFDIR=\"/etc\" -DVERSION=\"2.4.2\" -DEXTERNAL_LUKS2_TOKENS_PATH=\"/lib/arm-linux-gnueabihf/cryptsetup\" -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c lib/utils_devpath.c  -fPIC -DPIC -o lib/.libs/libcryptsetup_la-utils_devpath.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -include config.h -I./lib -DDATADIR=\"/usr/share\" -DLOCALEDIR=\"/usr/share/locale\" -DLIBDIR=\"/lib/arm-linux-gnueabihf\" -DPREFIX=\"/usr\" -DSYSCONFDIR=\"/etc\" -DVERSION=\"2.4.2\" -DEXTERNAL_LUKS2_TOKENS_PATH=\"/lib/arm-linux-gnueabihf/cryptsetup\" -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c lib/utils_wipe.c  -fPIC -DPIC -o lib/.libs/libcryptsetup_la-utils_wipe.o
/bin/bash ./libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I.  -include config.h -I./lib -DDATADIR=\""/usr/share"\" -DLOCALEDIR=\""/usr/share/locale"\" -DLIBDIR=\""/lib/arm-linux-gnueabihf"\" -DPREFIX=\""/usr"\" -DSYSCONFDIR=\""/etc"\" -DVERSION=\""2.4.2"\" -DEXTERNAL_LUKS2_TOKENS_PATH=\"/lib/arm-linux-gnueabihf/cryptsetup\" -Wdate-time -D_FORTIFY_SOURCE=2 -Wall  -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o lib/libcryptsetup_la-utils_fips.lo `test -f 'lib/utils_fips.c' || echo './'`lib/utils_fips.c
/bin/bash ./libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I.  -include config.h -I./lib -DDATADIR=\""/usr/share"\" -DLOCALEDIR=\""/usr/share/locale"\" -DLIBDIR=\""/lib/arm-linux-gnueabihf"\" -DPREFIX=\""/usr"\" -DSYSCONFDIR=\""/etc"\" -DVERSION=\""2.4.2"\" -DEXTERNAL_LUKS2_TOKENS_PATH=\"/lib/arm-linux-gnueabihf/cryptsetup\" -Wdate-time -D_FORTIFY_SOURCE=2 -Wall  -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o lib/libcryptsetup_la-utils_device.lo `test -f 'lib/utils_device.c' || echo './'`lib/utils_device.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -include config.h -I./lib -DDATADIR=\"/usr/share\" -DLOCALEDIR=\"/usr/share/locale\" -DLIBDIR=\"/lib/arm-linux-gnueabihf\" -DPREFIX=\"/usr\" -DSYSCONFDIR=\"/etc\" -DVERSION=\"2.4.2\" -DEXTERNAL_LUKS2_TOKENS_PATH=\"/lib/arm-linux-gnueabihf/cryptsetup\" -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c lib/utils_fips.c  -fPIC -DPIC -o lib/.libs/libcryptsetup_la-utils_fips.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -include config.h -I./lib -DDATADIR=\"/usr/share\" -DLOCALEDIR=\"/usr/share/locale\" -DLIBDIR=\"/lib/arm-linux-gnueabihf\" -DPREFIX=\"/usr\" -DSYSCONFDIR=\"/etc\" -DVERSION=\"2.4.2\" -DEXTERNAL_LUKS2_TOKENS_PATH=\"/lib/arm-linux-gnueabihf/cryptsetup\" -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c lib/utils_device.c  -fPIC -DPIC -o lib/.libs/libcryptsetup_la-utils_device.o
/bin/bash ./libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I.  -include config.h -I./lib -DDATADIR=\""/usr/share"\" -DLOCALEDIR=\""/usr/share/locale"\" -DLIBDIR=\""/lib/arm-linux-gnueabihf"\" -DPREFIX=\""/usr"\" -DSYSCONFDIR=\""/etc"\" -DVERSION=\""2.4.2"\" -DEXTERNAL_LUKS2_TOKENS_PATH=\"/lib/arm-linux-gnueabihf/cryptsetup\" -Wdate-time -D_FORTIFY_SOURCE=2 -Wall  -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o lib/libcryptsetup_la-utils_keyring.lo `test -f 'lib/utils_keyring.c' || echo './'`lib/utils_keyring.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -include config.h -I./lib -DDATADIR=\"/usr/share\" -DLOCALEDIR=\"/usr/share/locale\" -DLIBDIR=\"/lib/arm-linux-gnueabihf\" -DPREFIX=\"/usr\" -DSYSCONFDIR=\"/etc\" -DVERSION=\"2.4.2\" -DEXTERNAL_LUKS2_TOKENS_PATH=\"/lib/arm-linux-gnueabihf/cryptsetup\" -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c lib/utils_keyring.c  -fPIC -DPIC -o lib/.libs/libcryptsetup_la-utils_keyring.o
/bin/bash ./libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I.  -include config.h -I./lib -DDATADIR=\""/usr/share"\" -DLOCALEDIR=\""/usr/share/locale"\" -DLIBDIR=\""/lib/arm-linux-gnueabihf"\" -DPREFIX=\""/usr"\" -DSYSCONFDIR=\""/etc"\" -DVERSION=\""2.4.2"\" -DEXTERNAL_LUKS2_TOKENS_PATH=\"/lib/arm-linux-gnueabihf/cryptsetup\" -Wdate-time -D_FORTIFY_SOURCE=2 -Wall  -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o lib/libcryptsetup_la-utils_device_locking.lo `test -f 'lib/utils_device_locking.c' || echo './'`lib/utils_device_locking.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -include config.h -I./lib -DDATADIR=\"/usr/share\" -DLOCALEDIR=\"/usr/share/locale\" -DLIBDIR=\"/lib/arm-linux-gnueabihf\" -DPREFIX=\"/usr\" -DSYSCONFDIR=\"/etc\" -DVERSION=\"2.4.2\" -DEXTERNAL_LUKS2_TOKENS_PATH=\"/lib/arm-linux-gnueabihf/cryptsetup\" -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c lib/utils_device_locking.c  -fPIC -DPIC -o lib/.libs/libcryptsetup_la-utils_device_locking.o
/bin/bash ./libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I.  -include config.h -I./lib -DDATADIR=\""/usr/share"\" -DLOCALEDIR=\""/usr/share/locale"\" -DLIBDIR=\""/lib/arm-linux-gnueabihf"\" -DPREFIX=\""/usr"\" -DSYSCONFDIR=\""/etc"\" -DVERSION=\""2.4.2"\" -DEXTERNAL_LUKS2_TOKENS_PATH=\"/lib/arm-linux-gnueabihf/cryptsetup\" -Wdate-time -D_FORTIFY_SOURCE=2 -Wall  -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o lib/libcryptsetup_la-utils_pbkdf.lo `test -f 'lib/utils_pbkdf.c' || echo './'`lib/utils_pbkdf.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -include config.h -I./lib -DDATADIR=\"/usr/share\" -DLOCALEDIR=\"/usr/share/locale\" -DLIBDIR=\"/lib/arm-linux-gnueabihf\" -DPREFIX=\"/usr\" -DSYSCONFDIR=\"/etc\" -DVERSION=\"2.4.2\" -DEXTERNAL_LUKS2_TOKENS_PATH=\"/lib/arm-linux-gnueabihf/cryptsetup\" -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c lib/utils_pbkdf.c  -fPIC -DPIC -o lib/.libs/libcryptsetup_la-utils_pbkdf.o
/bin/bash ./libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I.  -include config.h -I./lib -DDATADIR=\""/usr/share"\" -DLOCALEDIR=\""/usr/share/locale"\" -DLIBDIR=\""/lib/arm-linux-gnueabihf"\" -DPREFIX=\""/usr"\" -DSYSCONFDIR=\""/etc"\" -DVERSION=\""2.4.2"\" -DEXTERNAL_LUKS2_TOKENS_PATH=\"/lib/arm-linux-gnueabihf/cryptsetup\" -Wdate-time -D_FORTIFY_SOURCE=2 -Wall  -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o lib/libcryptsetup_la-utils_safe_memory.lo `test -f 'lib/utils_safe_memory.c' || echo './'`lib/utils_safe_memory.c
/bin/bash ./libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I.  -include config.h -I./lib -DDATADIR=\""/usr/share"\" -DLOCALEDIR=\""/usr/share/locale"\" -DLIBDIR=\""/lib/arm-linux-gnueabihf"\" -DPREFIX=\""/usr"\" -DSYSCONFDIR=\""/etc"\" -DVERSION=\""2.4.2"\" -DEXTERNAL_LUKS2_TOKENS_PATH=\"/lib/arm-linux-gnueabihf/cryptsetup\" -Wdate-time -D_FORTIFY_SOURCE=2 -Wall  -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o lib/libcryptsetup_la-utils_storage_wrappers.lo `test -f 'lib/utils_storage_wrappers.c' || echo './'`lib/utils_storage_wrappers.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -include config.h -I./lib -DDATADIR=\"/usr/share\" -DLOCALEDIR=\"/usr/share/locale\" -DLIBDIR=\"/lib/arm-linux-gnueabihf\" -DPREFIX=\"/usr\" -DSYSCONFDIR=\"/etc\" -DVERSION=\"2.4.2\" -DEXTERNAL_LUKS2_TOKENS_PATH=\"/lib/arm-linux-gnueabihf/cryptsetup\" -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c lib/utils_safe_memory.c  -fPIC -DPIC -o lib/.libs/libcryptsetup_la-utils_safe_memory.o
/bin/bash ./libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I.  -include config.h -I./lib -DDATADIR=\""/usr/share"\" -DLOCALEDIR=\""/usr/share/locale"\" -DLIBDIR=\""/lib/arm-linux-gnueabihf"\" -DPREFIX=\""/usr"\" -DSYSCONFDIR=\""/etc"\" -DVERSION=\""2.4.2"\" -DEXTERNAL_LUKS2_TOKENS_PATH=\"/lib/arm-linux-gnueabihf/cryptsetup\" -Wdate-time -D_FORTIFY_SOURCE=2 -Wall  -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o lib/libcryptsetup_la-libdevmapper.lo `test -f 'lib/libdevmapper.c' || echo './'`lib/libdevmapper.c
/bin/bash ./libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I.  -include config.h -I./lib -DDATADIR=\""/usr/share"\" -DLOCALEDIR=\""/usr/share/locale"\" -DLIBDIR=\""/lib/arm-linux-gnueabihf"\" -DPREFIX=\""/usr"\" -DSYSCONFDIR=\""/etc"\" -DVERSION=\""2.4.2"\" -DEXTERNAL_LUKS2_TOKENS_PATH=\"/lib/arm-linux-gnueabihf/cryptsetup\" -Wdate-time -D_FORTIFY_SOURCE=2 -Wall  -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o lib/libcryptsetup_la-volumekey.lo `test -f 'lib/volumekey.c' || echo './'`lib/volumekey.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -include config.h -I./lib -DDATADIR=\"/usr/share\" -DLOCALEDIR=\"/usr/share/locale\" -DLIBDIR=\"/lib/arm-linux-gnueabihf\" -DPREFIX=\"/usr\" -DSYSCONFDIR=\"/etc\" -DVERSION=\"2.4.2\" -DEXTERNAL_LUKS2_TOKENS_PATH=\"/lib/arm-linux-gnueabihf/cryptsetup\" -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c lib/utils_storage_wrappers.c  -fPIC -DPIC -o lib/.libs/libcryptsetup_la-utils_storage_wrappers.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -include config.h -I./lib -DDATADIR=\"/usr/share\" -DLOCALEDIR=\"/usr/share/locale\" -DLIBDIR=\"/lib/arm-linux-gnueabihf\" -DPREFIX=\"/usr\" -DSYSCONFDIR=\"/etc\" -DVERSION=\"2.4.2\" -DEXTERNAL_LUKS2_TOKENS_PATH=\"/lib/arm-linux-gnueabihf/cryptsetup\" -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c lib/libdevmapper.c  -fPIC -DPIC -o lib/.libs/libcryptsetup_la-libdevmapper.o
/bin/bash ./libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I.  -include config.h -I./lib -DDATADIR=\""/usr/share"\" -DLOCALEDIR=\""/usr/share/locale"\" -DLIBDIR=\""/lib/arm-linux-gnueabihf"\" -DPREFIX=\""/usr"\" -DSYSCONFDIR=\""/etc"\" -DVERSION=\""2.4.2"\" -DEXTERNAL_LUKS2_TOKENS_PATH=\"/lib/arm-linux-gnueabihf/cryptsetup\" -Wdate-time -D_FORTIFY_SOURCE=2 -Wall  -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o lib/libcryptsetup_la-random.lo `test -f 'lib/random.c' || echo './'`lib/random.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -include config.h -I./lib -DDATADIR=\"/usr/share\" -DLOCALEDIR=\"/usr/share/locale\" -DLIBDIR=\"/lib/arm-linux-gnueabihf\" -DPREFIX=\"/usr\" -DSYSCONFDIR=\"/etc\" -DVERSION=\"2.4.2\" -DEXTERNAL_LUKS2_TOKENS_PATH=\"/lib/arm-linux-gnueabihf/cryptsetup\" -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c lib/volumekey.c  -fPIC -DPIC -o lib/.libs/libcryptsetup_la-volumekey.o
/bin/bash ./libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I.  -include config.h -I./lib -DDATADIR=\""/usr/share"\" -DLOCALEDIR=\""/usr/share/locale"\" -DLIBDIR=\""/lib/arm-linux-gnueabihf"\" -DPREFIX=\""/usr"\" -DSYSCONFDIR=\""/etc"\" -DVERSION=\""2.4.2"\" -DEXTERNAL_LUKS2_TOKENS_PATH=\"/lib/arm-linux-gnueabihf/cryptsetup\" -Wdate-time -D_FORTIFY_SOURCE=2 -Wall  -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o lib/libcryptsetup_la-crypt_plain.lo `test -f 'lib/crypt_plain.c' || echo './'`lib/crypt_plain.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -include config.h -I./lib -DDATADIR=\"/usr/share\" -DLOCALEDIR=\"/usr/share/locale\" -DLIBDIR=\"/lib/arm-linux-gnueabihf\" -DPREFIX=\"/usr\" -DSYSCONFDIR=\"/etc\" -DVERSION=\"2.4.2\" -DEXTERNAL_LUKS2_TOKENS_PATH=\"/lib/arm-linux-gnueabihf/cryptsetup\" -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c lib/random.c  -fPIC -DPIC -o lib/.libs/libcryptsetup_la-random.o
/bin/bash ./libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I.  -include config.h -I./lib -DDATADIR=\""/usr/share"\" -DLOCALEDIR=\""/usr/share/locale"\" -DLIBDIR=\""/lib/arm-linux-gnueabihf"\" -DPREFIX=\""/usr"\" -DSYSCONFDIR=\""/etc"\" -DVERSION=\""2.4.2"\" -DEXTERNAL_LUKS2_TOKENS_PATH=\"/lib/arm-linux-gnueabihf/cryptsetup\" -Wdate-time -D_FORTIFY_SOURCE=2 -Wall  -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o lib/libcryptsetup_la-base64.lo `test -f 'lib/base64.c' || echo './'`lib/base64.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -include config.h -I./lib -DDATADIR=\"/usr/share\" -DLOCALEDIR=\"/usr/share/locale\" -DLIBDIR=\"/lib/arm-linux-gnueabihf\" -DPREFIX=\"/usr\" -DSYSCONFDIR=\"/etc\" -DVERSION=\"2.4.2\" -DEXTERNAL_LUKS2_TOKENS_PATH=\"/lib/arm-linux-gnueabihf/cryptsetup\" -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c lib/crypt_plain.c  -fPIC -DPIC -o lib/.libs/libcryptsetup_la-crypt_plain.o
/bin/bash ./libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I.  -include config.h -I./lib -DDATADIR=\""/usr/share"\" -DLOCALEDIR=\""/usr/share/locale"\" -DLIBDIR=\""/lib/arm-linux-gnueabihf"\" -DPREFIX=\""/usr"\" -DSYSCONFDIR=\""/etc"\" -DVERSION=\""2.4.2"\" -DEXTERNAL_LUKS2_TOKENS_PATH=\"/lib/arm-linux-gnueabihf/cryptsetup\" -Wdate-time -D_FORTIFY_SOURCE=2 -Wall  -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o lib/integrity/libcryptsetup_la-integrity.lo `test -f 'lib/integrity/integrity.c' || echo './'`lib/integrity/integrity.c
/bin/bash ./libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I.  -include config.h -I./lib -DDATADIR=\""/usr/share"\" -DLOCALEDIR=\""/usr/share/locale"\" -DLIBDIR=\""/lib/arm-linux-gnueabihf"\" -DPREFIX=\""/usr"\" -DSYSCONFDIR=\""/etc"\" -DVERSION=\""2.4.2"\" -DEXTERNAL_LUKS2_TOKENS_PATH=\"/lib/arm-linux-gnueabihf/cryptsetup\" -Wdate-time -D_FORTIFY_SOURCE=2 -Wall  -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o lib/loopaes/libcryptsetup_la-loopaes.lo `test -f 'lib/loopaes/loopaes.c' || echo './'`lib/loopaes/loopaes.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -include config.h -I./lib -DDATADIR=\"/usr/share\" -DLOCALEDIR=\"/usr/share/locale\" -DLIBDIR=\"/lib/arm-linux-gnueabihf\" -DPREFIX=\"/usr\" -DSYSCONFDIR=\"/etc\" -DVERSION=\"2.4.2\" -DEXTERNAL_LUKS2_TOKENS_PATH=\"/lib/arm-linux-gnueabihf/cryptsetup\" -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c lib/base64.c  -fPIC -DPIC -o lib/.libs/libcryptsetup_la-base64.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -include config.h -I./lib -DDATADIR=\"/usr/share\" -DLOCALEDIR=\"/usr/share/locale\" -DLIBDIR=\"/lib/arm-linux-gnueabihf\" -DPREFIX=\"/usr\" -DSYSCONFDIR=\"/etc\" -DVERSION=\"2.4.2\" -DEXTERNAL_LUKS2_TOKENS_PATH=\"/lib/arm-linux-gnueabihf/cryptsetup\" -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c lib/integrity/integrity.c  -fPIC -DPIC -o lib/integrity/.libs/libcryptsetup_la-integrity.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -include config.h -I./lib -DDATADIR=\"/usr/share\" -DLOCALEDIR=\"/usr/share/locale\" -DLIBDIR=\"/lib/arm-linux-gnueabihf\" -DPREFIX=\"/usr\" -DSYSCONFDIR=\"/etc\" -DVERSION=\"2.4.2\" -DEXTERNAL_LUKS2_TOKENS_PATH=\"/lib/arm-linux-gnueabihf/cryptsetup\" -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c lib/loopaes/loopaes.c  -fPIC -DPIC -o lib/loopaes/.libs/libcryptsetup_la-loopaes.o
/bin/bash ./libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I.  -include config.h -I./lib -DDATADIR=\""/usr/share"\" -DLOCALEDIR=\""/usr/share/locale"\" -DLIBDIR=\""/lib/arm-linux-gnueabihf"\" -DPREFIX=\""/usr"\" -DSYSCONFDIR=\""/etc"\" -DVERSION=\""2.4.2"\" -DEXTERNAL_LUKS2_TOKENS_PATH=\"/lib/arm-linux-gnueabihf/cryptsetup\" -Wdate-time -D_FORTIFY_SOURCE=2 -Wall  -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o lib/tcrypt/libcryptsetup_la-tcrypt.lo `test -f 'lib/tcrypt/tcrypt.c' || echo './'`lib/tcrypt/tcrypt.c
/bin/bash ./libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I.  -include config.h -I./lib -DDATADIR=\""/usr/share"\" -DLOCALEDIR=\""/usr/share/locale"\" -DLIBDIR=\""/lib/arm-linux-gnueabihf"\" -DPREFIX=\""/usr"\" -DSYSCONFDIR=\""/etc"\" -DVERSION=\""2.4.2"\" -DEXTERNAL_LUKS2_TOKENS_PATH=\"/lib/arm-linux-gnueabihf/cryptsetup\" -Wdate-time -D_FORTIFY_SOURCE=2 -Wall  -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o lib/luks1/libcryptsetup_la-af.lo `test -f 'lib/luks1/af.c' || echo './'`lib/luks1/af.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -include config.h -I./lib -DDATADIR=\"/usr/share\" -DLOCALEDIR=\"/usr/share/locale\" -DLIBDIR=\"/lib/arm-linux-gnueabihf\" -DPREFIX=\"/usr\" -DSYSCONFDIR=\"/etc\" -DVERSION=\"2.4.2\" -DEXTERNAL_LUKS2_TOKENS_PATH=\"/lib/arm-linux-gnueabihf/cryptsetup\" -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c lib/tcrypt/tcrypt.c  -fPIC -DPIC -o lib/tcrypt/.libs/libcryptsetup_la-tcrypt.o
/bin/bash ./libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I.  -include config.h -I./lib -DDATADIR=\""/usr/share"\" -DLOCALEDIR=\""/usr/share/locale"\" -DLIBDIR=\""/lib/arm-linux-gnueabihf"\" -DPREFIX=\""/usr"\" -DSYSCONFDIR=\""/etc"\" -DVERSION=\""2.4.2"\" -DEXTERNAL_LUKS2_TOKENS_PATH=\"/lib/arm-linux-gnueabihf/cryptsetup\" -Wdate-time -D_FORTIFY_SOURCE=2 -Wall  -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o lib/luks1/libcryptsetup_la-keyencryption.lo `test -f 'lib/luks1/keyencryption.c' || echo './'`lib/luks1/keyencryption.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -include config.h -I./lib -DDATADIR=\"/usr/share\" -DLOCALEDIR=\"/usr/share/locale\" -DLIBDIR=\"/lib/arm-linux-gnueabihf\" -DPREFIX=\"/usr\" -DSYSCONFDIR=\"/etc\" -DVERSION=\"2.4.2\" -DEXTERNAL_LUKS2_TOKENS_PATH=\"/lib/arm-linux-gnueabihf/cryptsetup\" -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c lib/luks1/af.c  -fPIC -DPIC -o lib/luks1/.libs/libcryptsetup_la-af.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -include config.h -I./lib -DDATADIR=\"/usr/share\" -DLOCALEDIR=\"/usr/share/locale\" -DLIBDIR=\"/lib/arm-linux-gnueabihf\" -DPREFIX=\"/usr\" -DSYSCONFDIR=\"/etc\" -DVERSION=\"2.4.2\" -DEXTERNAL_LUKS2_TOKENS_PATH=\"/lib/arm-linux-gnueabihf/cryptsetup\" -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c lib/luks1/keyencryption.c  -fPIC -DPIC -o lib/luks1/.libs/libcryptsetup_la-keyencryption.o
/bin/bash ./libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I.  -include config.h -I./lib -DDATADIR=\""/usr/share"\" -DLOCALEDIR=\""/usr/share/locale"\" -DLIBDIR=\""/lib/arm-linux-gnueabihf"\" -DPREFIX=\""/usr"\" -DSYSCONFDIR=\""/etc"\" -DVERSION=\""2.4.2"\" -DEXTERNAL_LUKS2_TOKENS_PATH=\"/lib/arm-linux-gnueabihf/cryptsetup\" -Wdate-time -D_FORTIFY_SOURCE=2 -Wall  -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o lib/luks1/libcryptsetup_la-keymanage.lo `test -f 'lib/luks1/keymanage.c' || echo './'`lib/luks1/keymanage.c
/bin/bash ./libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I.  -include config.h -I./lib -DDATADIR=\""/usr/share"\" -DLOCALEDIR=\""/usr/share/locale"\" -DLIBDIR=\""/lib/arm-linux-gnueabihf"\" -DPREFIX=\""/usr"\" -DSYSCONFDIR=\""/etc"\" -DVERSION=\""2.4.2"\" -DEXTERNAL_LUKS2_TOKENS_PATH=\"/lib/arm-linux-gnueabihf/cryptsetup\" -Wdate-time -D_FORTIFY_SOURCE=2 -Wall  -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o lib/verity/libcryptsetup_la-verity_hash.lo `test -f 'lib/verity/verity_hash.c' || echo './'`lib/verity/verity_hash.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -include config.h -I./lib -DDATADIR=\"/usr/share\" -DLOCALEDIR=\"/usr/share/locale\" -DLIBDIR=\"/lib/arm-linux-gnueabihf\" -DPREFIX=\"/usr\" -DSYSCONFDIR=\"/etc\" -DVERSION=\"2.4.2\" -DEXTERNAL_LUKS2_TOKENS_PATH=\"/lib/arm-linux-gnueabihf/cryptsetup\" -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c lib/luks1/keymanage.c  -fPIC -DPIC -o lib/luks1/.libs/libcryptsetup_la-keymanage.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -include config.h -I./lib -DDATADIR=\"/usr/share\" -DLOCALEDIR=\"/usr/share/locale\" -DLIBDIR=\"/lib/arm-linux-gnueabihf\" -DPREFIX=\"/usr\" -DSYSCONFDIR=\"/etc\" -DVERSION=\"2.4.2\" -DEXTERNAL_LUKS2_TOKENS_PATH=\"/lib/arm-linux-gnueabihf/cryptsetup\" -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c lib/verity/verity_hash.c  -fPIC -DPIC -o lib/verity/.libs/libcryptsetup_la-verity_hash.o
/bin/bash ./libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I.  -include config.h -I./lib -DDATADIR=\""/usr/share"\" -DLOCALEDIR=\""/usr/share/locale"\" -DLIBDIR=\""/lib/arm-linux-gnueabihf"\" -DPREFIX=\""/usr"\" -DSYSCONFDIR=\""/etc"\" -DVERSION=\""2.4.2"\" -DEXTERNAL_LUKS2_TOKENS_PATH=\"/lib/arm-linux-gnueabihf/cryptsetup\" -Wdate-time -D_FORTIFY_SOURCE=2 -Wall  -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o lib/verity/libcryptsetup_la-verity_fec.lo `test -f 'lib/verity/verity_fec.c' || echo './'`lib/verity/verity_fec.c
/bin/bash ./libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I.  -include config.h -I./lib -DDATADIR=\""/usr/share"\" -DLOCALEDIR=\""/usr/share/locale"\" -DLIBDIR=\""/lib/arm-linux-gnueabihf"\" -DPREFIX=\""/usr"\" -DSYSCONFDIR=\""/etc"\" -DVERSION=\""2.4.2"\" -DEXTERNAL_LUKS2_TOKENS_PATH=\"/lib/arm-linux-gnueabihf/cryptsetup\" -Wdate-time -D_FORTIFY_SOURCE=2 -Wall  -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o lib/verity/libcryptsetup_la-verity.lo `test -f 'lib/verity/verity.c' || echo './'`lib/verity/verity.c
/bin/bash ./libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I.  -include config.h -I./lib -DDATADIR=\""/usr/share"\" -DLOCALEDIR=\""/usr/share/locale"\" -DLIBDIR=\""/lib/arm-linux-gnueabihf"\" -DPREFIX=\""/usr"\" -DSYSCONFDIR=\""/etc"\" -DVERSION=\""2.4.2"\" -DEXTERNAL_LUKS2_TOKENS_PATH=\"/lib/arm-linux-gnueabihf/cryptsetup\" -Wdate-time -D_FORTIFY_SOURCE=2 -Wall  -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o lib/verity/libcryptsetup_la-rs_encode_char.lo `test -f 'lib/verity/rs_encode_char.c' || echo './'`lib/verity/rs_encode_char.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -include config.h -I./lib -DDATADIR=\"/usr/share\" -DLOCALEDIR=\"/usr/share/locale\" -DLIBDIR=\"/lib/arm-linux-gnueabihf\" -DPREFIX=\"/usr\" -DSYSCONFDIR=\"/etc\" -DVERSION=\"2.4.2\" -DEXTERNAL_LUKS2_TOKENS_PATH=\"/lib/arm-linux-gnueabihf/cryptsetup\" -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c lib/verity/verity_fec.c  -fPIC -DPIC -o lib/verity/.libs/libcryptsetup_la-verity_fec.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -include config.h -I./lib -DDATADIR=\"/usr/share\" -DLOCALEDIR=\"/usr/share/locale\" -DLIBDIR=\"/lib/arm-linux-gnueabihf\" -DPREFIX=\"/usr\" -DSYSCONFDIR=\"/etc\" -DVERSION=\"2.4.2\" -DEXTERNAL_LUKS2_TOKENS_PATH=\"/lib/arm-linux-gnueabihf/cryptsetup\" -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c lib/verity/verity.c  -fPIC -DPIC -o lib/verity/.libs/libcryptsetup_la-verity.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -include config.h -I./lib -DDATADIR=\"/usr/share\" -DLOCALEDIR=\"/usr/share/locale\" -DLIBDIR=\"/lib/arm-linux-gnueabihf\" -DPREFIX=\"/usr\" -DSYSCONFDIR=\"/etc\" -DVERSION=\"2.4.2\" -DEXTERNAL_LUKS2_TOKENS_PATH=\"/lib/arm-linux-gnueabihf/cryptsetup\" -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c lib/verity/rs_encode_char.c  -fPIC -DPIC -o lib/verity/.libs/libcryptsetup_la-rs_encode_char.o
/bin/bash ./libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I.  -include config.h -I./lib -DDATADIR=\""/usr/share"\" -DLOCALEDIR=\""/usr/share/locale"\" -DLIBDIR=\""/lib/arm-linux-gnueabihf"\" -DPREFIX=\""/usr"\" -DSYSCONFDIR=\""/etc"\" -DVERSION=\""2.4.2"\" -DEXTERNAL_LUKS2_TOKENS_PATH=\"/lib/arm-linux-gnueabihf/cryptsetup\" -Wdate-time -D_FORTIFY_SOURCE=2 -Wall  -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o lib/verity/libcryptsetup_la-rs_decode_char.lo `test -f 'lib/verity/rs_decode_char.c' || echo './'`lib/verity/rs_decode_char.c
/bin/bash ./libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I.  -include config.h -I./lib -DDATADIR=\""/usr/share"\" -DLOCALEDIR=\""/usr/share/locale"\" -DLIBDIR=\""/lib/arm-linux-gnueabihf"\" -DPREFIX=\""/usr"\" -DSYSCONFDIR=\""/etc"\" -DVERSION=\""2.4.2"\" -DEXTERNAL_LUKS2_TOKENS_PATH=\"/lib/arm-linux-gnueabihf/cryptsetup\" -Wdate-time -D_FORTIFY_SOURCE=2 -Wall  -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o lib/luks2/libcryptsetup_la-luks2_disk_metadata.lo `test -f 'lib/luks2/luks2_disk_metadata.c' || echo './'`lib/luks2/luks2_disk_metadata.c
/bin/bash ./libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I.  -include config.h -I./lib -DDATADIR=\""/usr/share"\" -DLOCALEDIR=\""/usr/share/locale"\" -DLIBDIR=\""/lib/arm-linux-gnueabihf"\" -DPREFIX=\""/usr"\" -DSYSCONFDIR=\""/etc"\" -DVERSION=\""2.4.2"\" -DEXTERNAL_LUKS2_TOKENS_PATH=\"/lib/arm-linux-gnueabihf/cryptsetup\" -Wdate-time -D_FORTIFY_SOURCE=2 -Wall  -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o lib/luks2/libcryptsetup_la-luks2_json_format.lo `test -f 'lib/luks2/luks2_json_format.c' || echo './'`lib/luks2/luks2_json_format.c
/bin/bash ./libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I.  -include config.h -I./lib -DDATADIR=\""/usr/share"\" -DLOCALEDIR=\""/usr/share/locale"\" -DLIBDIR=\""/lib/arm-linux-gnueabihf"\" -DPREFIX=\""/usr"\" -DSYSCONFDIR=\""/etc"\" -DVERSION=\""2.4.2"\" -DEXTERNAL_LUKS2_TOKENS_PATH=\"/lib/arm-linux-gnueabihf/cryptsetup\" -Wdate-time -D_FORTIFY_SOURCE=2 -Wall  -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o lib/luks2/libcryptsetup_la-luks2_json_metadata.lo `test -f 'lib/luks2/luks2_json_metadata.c' || echo './'`lib/luks2/luks2_json_metadata.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -include config.h -I./lib -DDATADIR=\"/usr/share\" -DLOCALEDIR=\"/usr/share/locale\" -DLIBDIR=\"/lib/arm-linux-gnueabihf\" -DPREFIX=\"/usr\" -DSYSCONFDIR=\"/etc\" -DVERSION=\"2.4.2\" -DEXTERNAL_LUKS2_TOKENS_PATH=\"/lib/arm-linux-gnueabihf/cryptsetup\" -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c lib/verity/rs_decode_char.c  -fPIC -DPIC -o lib/verity/.libs/libcryptsetup_la-rs_decode_char.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -include config.h -I./lib -DDATADIR=\"/usr/share\" -DLOCALEDIR=\"/usr/share/locale\" -DLIBDIR=\"/lib/arm-linux-gnueabihf\" -DPREFIX=\"/usr\" -DSYSCONFDIR=\"/etc\" -DVERSION=\"2.4.2\" -DEXTERNAL_LUKS2_TOKENS_PATH=\"/lib/arm-linux-gnueabihf/cryptsetup\" -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c lib/luks2/luks2_disk_metadata.c  -fPIC -DPIC -o lib/luks2/.libs/libcryptsetup_la-luks2_disk_metadata.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -include config.h -I./lib -DDATADIR=\"/usr/share\" -DLOCALEDIR=\"/usr/share/locale\" -DLIBDIR=\"/lib/arm-linux-gnueabihf\" -DPREFIX=\"/usr\" -DSYSCONFDIR=\"/etc\" -DVERSION=\"2.4.2\" -DEXTERNAL_LUKS2_TOKENS_PATH=\"/lib/arm-linux-gnueabihf/cryptsetup\" -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c lib/luks2/luks2_json_format.c  -fPIC -DPIC -o lib/luks2/.libs/libcryptsetup_la-luks2_json_format.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -include config.h -I./lib -DDATADIR=\"/usr/share\" -DLOCALEDIR=\"/usr/share/locale\" -DLIBDIR=\"/lib/arm-linux-gnueabihf\" -DPREFIX=\"/usr\" -DSYSCONFDIR=\"/etc\" -DVERSION=\"2.4.2\" -DEXTERNAL_LUKS2_TOKENS_PATH=\"/lib/arm-linux-gnueabihf/cryptsetup\" -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c lib/luks2/luks2_json_metadata.c  -fPIC -DPIC -o lib/luks2/.libs/libcryptsetup_la-luks2_json_metadata.o
/bin/bash ./libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I.  -include config.h -I./lib -DDATADIR=\""/usr/share"\" -DLOCALEDIR=\""/usr/share/locale"\" -DLIBDIR=\""/lib/arm-linux-gnueabihf"\" -DPREFIX=\""/usr"\" -DSYSCONFDIR=\""/etc"\" -DVERSION=\""2.4.2"\" -DEXTERNAL_LUKS2_TOKENS_PATH=\"/lib/arm-linux-gnueabihf/cryptsetup\" -Wdate-time -D_FORTIFY_SOURCE=2 -Wall  -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o lib/luks2/libcryptsetup_la-luks2_luks1_convert.lo `test -f 'lib/luks2/luks2_luks1_convert.c' || echo './'`lib/luks2/luks2_luks1_convert.c
/bin/bash ./libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I.  -include config.h -I./lib -DDATADIR=\""/usr/share"\" -DLOCALEDIR=\""/usr/share/locale"\" -DLIBDIR=\""/lib/arm-linux-gnueabihf"\" -DPREFIX=\""/usr"\" -DSYSCONFDIR=\""/etc"\" -DVERSION=\""2.4.2"\" -DEXTERNAL_LUKS2_TOKENS_PATH=\"/lib/arm-linux-gnueabihf/cryptsetup\" -Wdate-time -D_FORTIFY_SOURCE=2 -Wall  -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o lib/luks2/libcryptsetup_la-luks2_digest.lo `test -f 'lib/luks2/luks2_digest.c' || echo './'`lib/luks2/luks2_digest.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -include config.h -I./lib -DDATADIR=\"/usr/share\" -DLOCALEDIR=\"/usr/share/locale\" -DLIBDIR=\"/lib/arm-linux-gnueabihf\" -DPREFIX=\"/usr\" -DSYSCONFDIR=\"/etc\" -DVERSION=\"2.4.2\" -DEXTERNAL_LUKS2_TOKENS_PATH=\"/lib/arm-linux-gnueabihf/cryptsetup\" -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c lib/luks2/luks2_luks1_convert.c  -fPIC -DPIC -o lib/luks2/.libs/libcryptsetup_la-luks2_luks1_convert.o
/bin/bash ./libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I.  -include config.h -I./lib -DDATADIR=\""/usr/share"\" -DLOCALEDIR=\""/usr/share/locale"\" -DLIBDIR=\""/lib/arm-linux-gnueabihf"\" -DPREFIX=\""/usr"\" -DSYSCONFDIR=\""/etc"\" -DVERSION=\""2.4.2"\" -DEXTERNAL_LUKS2_TOKENS_PATH=\"/lib/arm-linux-gnueabihf/cryptsetup\" -Wdate-time -D_FORTIFY_SOURCE=2 -Wall  -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o lib/luks2/libcryptsetup_la-luks2_digest_pbkdf2.lo `test -f 'lib/luks2/luks2_digest_pbkdf2.c' || echo './'`lib/luks2/luks2_digest_pbkdf2.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -include config.h -I./lib -DDATADIR=\"/usr/share\" -DLOCALEDIR=\"/usr/share/locale\" -DLIBDIR=\"/lib/arm-linux-gnueabihf\" -DPREFIX=\"/usr\" -DSYSCONFDIR=\"/etc\" -DVERSION=\"2.4.2\" -DEXTERNAL_LUKS2_TOKENS_PATH=\"/lib/arm-linux-gnueabihf/cryptsetup\" -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c lib/luks2/luks2_digest.c  -fPIC -DPIC -o lib/luks2/.libs/libcryptsetup_la-luks2_digest.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -include config.h -I./lib -DDATADIR=\"/usr/share\" -DLOCALEDIR=\"/usr/share/locale\" -DLIBDIR=\"/lib/arm-linux-gnueabihf\" -DPREFIX=\"/usr\" -DSYSCONFDIR=\"/etc\" -DVERSION=\"2.4.2\" -DEXTERNAL_LUKS2_TOKENS_PATH=\"/lib/arm-linux-gnueabihf/cryptsetup\" -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c lib/luks2/luks2_digest_pbkdf2.c  -fPIC -DPIC -o lib/luks2/.libs/libcryptsetup_la-luks2_digest_pbkdf2.o
/bin/bash ./libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I.  -include config.h -I./lib -DDATADIR=\""/usr/share"\" -DLOCALEDIR=\""/usr/share/locale"\" -DLIBDIR=\""/lib/arm-linux-gnueabihf"\" -DPREFIX=\""/usr"\" -DSYSCONFDIR=\""/etc"\" -DVERSION=\""2.4.2"\" -DEXTERNAL_LUKS2_TOKENS_PATH=\"/lib/arm-linux-gnueabihf/cryptsetup\" -Wdate-time -D_FORTIFY_SOURCE=2 -Wall  -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o lib/luks2/libcryptsetup_la-luks2_keyslot.lo `test -f 'lib/luks2/luks2_keyslot.c' || echo './'`lib/luks2/luks2_keyslot.c
/bin/bash ./libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I.  -include config.h -I./lib -DDATADIR=\""/usr/share"\" -DLOCALEDIR=\""/usr/share/locale"\" -DLIBDIR=\""/lib/arm-linux-gnueabihf"\" -DPREFIX=\""/usr"\" -DSYSCONFDIR=\""/etc"\" -DVERSION=\""2.4.2"\" -DEXTERNAL_LUKS2_TOKENS_PATH=\"/lib/arm-linux-gnueabihf/cryptsetup\" -Wdate-time -D_FORTIFY_SOURCE=2 -Wall  -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o lib/luks2/libcryptsetup_la-luks2_keyslot_luks2.lo `test -f 'lib/luks2/luks2_keyslot_luks2.c' || echo './'`lib/luks2/luks2_keyslot_luks2.c
/bin/bash ./libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I.  -include config.h -I./lib -DDATADIR=\""/usr/share"\" -DLOCALEDIR=\""/usr/share/locale"\" -DLIBDIR=\""/lib/arm-linux-gnueabihf"\" -DPREFIX=\""/usr"\" -DSYSCONFDIR=\""/etc"\" -DVERSION=\""2.4.2"\" -DEXTERNAL_LUKS2_TOKENS_PATH=\"/lib/arm-linux-gnueabihf/cryptsetup\" -Wdate-time -D_FORTIFY_SOURCE=2 -Wall  -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o lib/luks2/libcryptsetup_la-luks2_keyslot_reenc.lo `test -f 'lib/luks2/luks2_keyslot_reenc.c' || echo './'`lib/luks2/luks2_keyslot_reenc.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -include config.h -I./lib -DDATADIR=\"/usr/share\" -DLOCALEDIR=\"/usr/share/locale\" -DLIBDIR=\"/lib/arm-linux-gnueabihf\" -DPREFIX=\"/usr\" -DSYSCONFDIR=\"/etc\" -DVERSION=\"2.4.2\" -DEXTERNAL_LUKS2_TOKENS_PATH=\"/lib/arm-linux-gnueabihf/cryptsetup\" -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c lib/luks2/luks2_keyslot.c  -fPIC -DPIC -o lib/luks2/.libs/libcryptsetup_la-luks2_keyslot.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -include config.h -I./lib -DDATADIR=\"/usr/share\" -DLOCALEDIR=\"/usr/share/locale\" -DLIBDIR=\"/lib/arm-linux-gnueabihf\" -DPREFIX=\"/usr\" -DSYSCONFDIR=\"/etc\" -DVERSION=\"2.4.2\" -DEXTERNAL_LUKS2_TOKENS_PATH=\"/lib/arm-linux-gnueabihf/cryptsetup\" -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c lib/luks2/luks2_keyslot_luks2.c  -fPIC -DPIC -o lib/luks2/.libs/libcryptsetup_la-luks2_keyslot_luks2.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -include config.h -I./lib -DDATADIR=\"/usr/share\" -DLOCALEDIR=\"/usr/share/locale\" -DLIBDIR=\"/lib/arm-linux-gnueabihf\" -DPREFIX=\"/usr\" -DSYSCONFDIR=\"/etc\" -DVERSION=\"2.4.2\" -DEXTERNAL_LUKS2_TOKENS_PATH=\"/lib/arm-linux-gnueabihf/cryptsetup\" -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c lib/luks2/luks2_keyslot_reenc.c  -fPIC -DPIC -o lib/luks2/.libs/libcryptsetup_la-luks2_keyslot_reenc.o
/bin/bash ./libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I.  -include config.h -I./lib -DDATADIR=\""/usr/share"\" -DLOCALEDIR=\""/usr/share/locale"\" -DLIBDIR=\""/lib/arm-linux-gnueabihf"\" -DPREFIX=\""/usr"\" -DSYSCONFDIR=\""/etc"\" -DVERSION=\""2.4.2"\" -DEXTERNAL_LUKS2_TOKENS_PATH=\"/lib/arm-linux-gnueabihf/cryptsetup\" -Wdate-time -D_FORTIFY_SOURCE=2 -Wall  -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o lib/luks2/libcryptsetup_la-luks2_reencrypt.lo `test -f 'lib/luks2/luks2_reencrypt.c' || echo './'`lib/luks2/luks2_reencrypt.c
/bin/bash ./libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I.  -include config.h -I./lib -DDATADIR=\""/usr/share"\" -DLOCALEDIR=\""/usr/share/locale"\" -DLIBDIR=\""/lib/arm-linux-gnueabihf"\" -DPREFIX=\""/usr"\" -DSYSCONFDIR=\""/etc"\" -DVERSION=\""2.4.2"\" -DEXTERNAL_LUKS2_TOKENS_PATH=\"/lib/arm-linux-gnueabihf/cryptsetup\" -Wdate-time -D_FORTIFY_SOURCE=2 -Wall  -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o lib/luks2/libcryptsetup_la-luks2_segment.lo `test -f 'lib/luks2/luks2_segment.c' || echo './'`lib/luks2/luks2_segment.c
/bin/bash ./libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I.  -include config.h -I./lib -DDATADIR=\""/usr/share"\" -DLOCALEDIR=\""/usr/share/locale"\" -DLIBDIR=\""/lib/arm-linux-gnueabihf"\" -DPREFIX=\""/usr"\" -DSYSCONFDIR=\""/etc"\" -DVERSION=\""2.4.2"\" -DEXTERNAL_LUKS2_TOKENS_PATH=\"/lib/arm-linux-gnueabihf/cryptsetup\" -Wdate-time -D_FORTIFY_SOURCE=2 -Wall  -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o lib/luks2/libcryptsetup_la-luks2_token_keyring.lo `test -f 'lib/luks2/luks2_token_keyring.c' || echo './'`lib/luks2/luks2_token_keyring.c
/bin/bash ./libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I.  -include config.h -I./lib -DDATADIR=\""/usr/share"\" -DLOCALEDIR=\""/usr/share/locale"\" -DLIBDIR=\""/lib/arm-linux-gnueabihf"\" -DPREFIX=\""/usr"\" -DSYSCONFDIR=\""/etc"\" -DVERSION=\""2.4.2"\" -DEXTERNAL_LUKS2_TOKENS_PATH=\"/lib/arm-linux-gnueabihf/cryptsetup\" -Wdate-time -D_FORTIFY_SOURCE=2 -Wall  -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o lib/luks2/libcryptsetup_la-luks2_token.lo `test -f 'lib/luks2/luks2_token.c' || echo './'`lib/luks2/luks2_token.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -include config.h -I./lib -DDATADIR=\"/usr/share\" -DLOCALEDIR=\"/usr/share/locale\" -DLIBDIR=\"/lib/arm-linux-gnueabihf\" -DPREFIX=\"/usr\" -DSYSCONFDIR=\"/etc\" -DVERSION=\"2.4.2\" -DEXTERNAL_LUKS2_TOKENS_PATH=\"/lib/arm-linux-gnueabihf/cryptsetup\" -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c lib/luks2/luks2_reencrypt.c  -fPIC -DPIC -o lib/luks2/.libs/libcryptsetup_la-luks2_reencrypt.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -include config.h -I./lib -DDATADIR=\"/usr/share\" -DLOCALEDIR=\"/usr/share/locale\" -DLIBDIR=\"/lib/arm-linux-gnueabihf\" -DPREFIX=\"/usr\" -DSYSCONFDIR=\"/etc\" -DVERSION=\"2.4.2\" -DEXTERNAL_LUKS2_TOKENS_PATH=\"/lib/arm-linux-gnueabihf/cryptsetup\" -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c lib/luks2/luks2_segment.c  -fPIC -DPIC -o lib/luks2/.libs/libcryptsetup_la-luks2_segment.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -include config.h -I./lib -DDATADIR=\"/usr/share\" -DLOCALEDIR=\"/usr/share/locale\" -DLIBDIR=\"/lib/arm-linux-gnueabihf\" -DPREFIX=\"/usr\" -DSYSCONFDIR=\"/etc\" -DVERSION=\"2.4.2\" -DEXTERNAL_LUKS2_TOKENS_PATH=\"/lib/arm-linux-gnueabihf/cryptsetup\" -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c lib/luks2/luks2_token_keyring.c  -fPIC -DPIC -o lib/luks2/.libs/libcryptsetup_la-luks2_token_keyring.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -include config.h -I./lib -DDATADIR=\"/usr/share\" -DLOCALEDIR=\"/usr/share/locale\" -DLIBDIR=\"/lib/arm-linux-gnueabihf\" -DPREFIX=\"/usr\" -DSYSCONFDIR=\"/etc\" -DVERSION=\"2.4.2\" -DEXTERNAL_LUKS2_TOKENS_PATH=\"/lib/arm-linux-gnueabihf/cryptsetup\" -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c lib/luks2/luks2_token.c  -fPIC -DPIC -o lib/luks2/.libs/libcryptsetup_la-luks2_token.o
/bin/bash ./libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I.  -include config.h -I./lib -DDATADIR=\""/usr/share"\" -DLOCALEDIR=\""/usr/share/locale"\" -DLIBDIR=\""/lib/arm-linux-gnueabihf"\" -DPREFIX=\""/usr"\" -DSYSCONFDIR=\""/etc"\" -DVERSION=\""2.4.2"\" -DEXTERNAL_LUKS2_TOKENS_PATH=\"/lib/arm-linux-gnueabihf/cryptsetup\" -Wdate-time -D_FORTIFY_SOURCE=2 -Wall  -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o lib/bitlk/libcryptsetup_la-bitlk.lo `test -f 'lib/bitlk/bitlk.c' || echo './'`lib/bitlk/bitlk.c
/bin/bash ./libtool  --tag=CC   --mode=link gcc -Wall -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security  -Wl,-z,relro -Wl,-z,now -o libutils_io.la  lib/libutils_io_la-utils_io.lo  
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -include config.h -I./lib -DDATADIR=\"/usr/share\" -DLOCALEDIR=\"/usr/share/locale\" -DLIBDIR=\"/lib/arm-linux-gnueabihf\" -DPREFIX=\"/usr\" -DSYSCONFDIR=\"/etc\" -DVERSION=\"2.4.2\" -DEXTERNAL_LUKS2_TOKENS_PATH=\"/lib/arm-linux-gnueabihf/cryptsetup\" -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c lib/bitlk/bitlk.c  -fPIC -DPIC -o lib/bitlk/.libs/libcryptsetup_la-bitlk.o
libtool: link: ar cr .libs/libutils_io.a lib/.libs/libutils_io_la-utils_io.o 
libtool: link: ranlib .libs/libutils_io.a
libtool: link: ( cd ".libs" && rm -f "libutils_io.la" && ln -s "../libutils_io.la" "libutils_io.la" )
/bin/bash ./libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I.  -include config.h -I./lib -DDATADIR=\""/usr/share"\" -DLOCALEDIR=\""/usr/share/locale"\" -DLIBDIR=\""/lib/arm-linux-gnueabihf"\" -DPREFIX=\""/usr"\" -DSYSCONFDIR=\""/etc"\" -DVERSION=\""2.4.2"\" -DEXTERNAL_LUKS2_TOKENS_PATH=\"/lib/arm-linux-gnueabihf/cryptsetup\" -Wdate-time -D_FORTIFY_SOURCE=2 -Wall  -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o lib/crypto_backend/libcrypto_backend_la-crypto_cipher_kernel.lo `test -f 'lib/crypto_backend/crypto_cipher_kernel.c' || echo './'`lib/crypto_backend/crypto_cipher_kernel.c
/bin/bash ./libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I.  -include config.h -I./lib -DDATADIR=\""/usr/share"\" -DLOCALEDIR=\""/usr/share/locale"\" -DLIBDIR=\""/lib/arm-linux-gnueabihf"\" -DPREFIX=\""/usr"\" -DSYSCONFDIR=\""/etc"\" -DVERSION=\""2.4.2"\" -DEXTERNAL_LUKS2_TOKENS_PATH=\"/lib/arm-linux-gnueabihf/cryptsetup\" -Wdate-time -D_FORTIFY_SOURCE=2 -Wall  -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o lib/crypto_backend/libcrypto_backend_la-crypto_storage.lo `test -f 'lib/crypto_backend/crypto_storage.c' || echo './'`lib/crypto_backend/crypto_storage.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -include config.h -I./lib -DDATADIR=\"/usr/share\" -DLOCALEDIR=\"/usr/share/locale\" -DLIBDIR=\"/lib/arm-linux-gnueabihf\" -DPREFIX=\"/usr\" -DSYSCONFDIR=\"/etc\" -DVERSION=\"2.4.2\" -DEXTERNAL_LUKS2_TOKENS_PATH=\"/lib/arm-linux-gnueabihf/cryptsetup\" -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c lib/crypto_backend/crypto_cipher_kernel.c  -fPIC -DPIC -o lib/crypto_backend/.libs/libcrypto_backend_la-crypto_cipher_kernel.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -include config.h -I./lib -DDATADIR=\"/usr/share\" -DLOCALEDIR=\"/usr/share/locale\" -DLIBDIR=\"/lib/arm-linux-gnueabihf\" -DPREFIX=\"/usr\" -DSYSCONFDIR=\"/etc\" -DVERSION=\"2.4.2\" -DEXTERNAL_LUKS2_TOKENS_PATH=\"/lib/arm-linux-gnueabihf/cryptsetup\" -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c lib/crypto_backend/crypto_storage.c  -fPIC -DPIC -o lib/crypto_backend/.libs/libcrypto_backend_la-crypto_storage.o
/bin/bash ./libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I.  -include config.h -I./lib -DDATADIR=\""/usr/share"\" -DLOCALEDIR=\""/usr/share/locale"\" -DLIBDIR=\""/lib/arm-linux-gnueabihf"\" -DPREFIX=\""/usr"\" -DSYSCONFDIR=\""/etc"\" -DVERSION=\""2.4.2"\" -DEXTERNAL_LUKS2_TOKENS_PATH=\"/lib/arm-linux-gnueabihf/cryptsetup\" -Wdate-time -D_FORTIFY_SOURCE=2 -Wall  -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o lib/crypto_backend/libcrypto_backend_la-pbkdf_check.lo `test -f 'lib/crypto_backend/pbkdf_check.c' || echo './'`lib/crypto_backend/pbkdf_check.c
/bin/bash ./libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I.  -include config.h -I./lib -DDATADIR=\""/usr/share"\" -DLOCALEDIR=\""/usr/share/locale"\" -DLIBDIR=\""/lib/arm-linux-gnueabihf"\" -DPREFIX=\""/usr"\" -DSYSCONFDIR=\""/etc"\" -DVERSION=\""2.4.2"\" -DEXTERNAL_LUKS2_TOKENS_PATH=\"/lib/arm-linux-gnueabihf/cryptsetup\" -Wdate-time -D_FORTIFY_SOURCE=2 -Wall  -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o lib/crypto_backend/libcrypto_backend_la-crc32.lo `test -f 'lib/crypto_backend/crc32.c' || echo './'`lib/crypto_backend/crc32.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -include config.h -I./lib -DDATADIR=\"/usr/share\" -DLOCALEDIR=\"/usr/share/locale\" -DLIBDIR=\"/lib/arm-linux-gnueabihf\" -DPREFIX=\"/usr\" -DSYSCONFDIR=\"/etc\" -DVERSION=\"2.4.2\" -DEXTERNAL_LUKS2_TOKENS_PATH=\"/lib/arm-linux-gnueabihf/cryptsetup\" -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c lib/crypto_backend/pbkdf_check.c  -fPIC -DPIC -o lib/crypto_backend/.libs/libcrypto_backend_la-pbkdf_check.o
/bin/bash ./libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I.  -include config.h -I./lib -DDATADIR=\""/usr/share"\" -DLOCALEDIR=\""/usr/share/locale"\" -DLIBDIR=\""/lib/arm-linux-gnueabihf"\" -DPREFIX=\""/usr"\" -DSYSCONFDIR=\""/etc"\" -DVERSION=\""2.4.2"\" -DEXTERNAL_LUKS2_TOKENS_PATH=\"/lib/arm-linux-gnueabihf/cryptsetup\" -Wdate-time -D_FORTIFY_SOURCE=2 -Wall  -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o lib/crypto_backend/libcrypto_backend_la-argon2_generic.lo `test -f 'lib/crypto_backend/argon2_generic.c' || echo './'`lib/crypto_backend/argon2_generic.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -include config.h -I./lib -DDATADIR=\"/usr/share\" -DLOCALEDIR=\"/usr/share/locale\" -DLIBDIR=\"/lib/arm-linux-gnueabihf\" -DPREFIX=\"/usr\" -DSYSCONFDIR=\"/etc\" -DVERSION=\"2.4.2\" -DEXTERNAL_LUKS2_TOKENS_PATH=\"/lib/arm-linux-gnueabihf/cryptsetup\" -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c lib/crypto_backend/crc32.c  -fPIC -DPIC -o lib/crypto_backend/.libs/libcrypto_backend_la-crc32.o
/bin/bash ./libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I.  -include config.h -I./lib -DDATADIR=\""/usr/share"\" -DLOCALEDIR=\""/usr/share/locale"\" -DLIBDIR=\""/lib/arm-linux-gnueabihf"\" -DPREFIX=\""/usr"\" -DSYSCONFDIR=\""/etc"\" -DVERSION=\""2.4.2"\" -DEXTERNAL_LUKS2_TOKENS_PATH=\"/lib/arm-linux-gnueabihf/cryptsetup\" -Wdate-time -D_FORTIFY_SOURCE=2 -Wall  -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o lib/crypto_backend/libcrypto_backend_la-cipher_generic.lo `test -f 'lib/crypto_backend/cipher_generic.c' || echo './'`lib/crypto_backend/cipher_generic.c
/bin/bash ./libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I.  -include config.h -I./lib -DDATADIR=\""/usr/share"\" -DLOCALEDIR=\""/usr/share/locale"\" -DLIBDIR=\""/lib/arm-linux-gnueabihf"\" -DPREFIX=\""/usr"\" -DSYSCONFDIR=\""/etc"\" -DVERSION=\""2.4.2"\" -DEXTERNAL_LUKS2_TOKENS_PATH=\"/lib/arm-linux-gnueabihf/cryptsetup\" -Wdate-time -D_FORTIFY_SOURCE=2 -Wall  -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o lib/crypto_backend/libcrypto_backend_la-cipher_check.lo `test -f 'lib/crypto_backend/cipher_check.c' || echo './'`lib/crypto_backend/cipher_check.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -include config.h -I./lib -DDATADIR=\"/usr/share\" -DLOCALEDIR=\"/usr/share/locale\" -DLIBDIR=\"/lib/arm-linux-gnueabihf\" -DPREFIX=\"/usr\" -DSYSCONFDIR=\"/etc\" -DVERSION=\"2.4.2\" -DEXTERNAL_LUKS2_TOKENS_PATH=\"/lib/arm-linux-gnueabihf/cryptsetup\" -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c lib/crypto_backend/argon2_generic.c  -fPIC -DPIC -o lib/crypto_backend/.libs/libcrypto_backend_la-argon2_generic.o
/bin/bash ./libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I.  -include config.h -I./lib -DDATADIR=\""/usr/share"\" -DLOCALEDIR=\""/usr/share/locale"\" -DLIBDIR=\""/lib/arm-linux-gnueabihf"\" -DPREFIX=\""/usr"\" -DSYSCONFDIR=\""/etc"\" -DVERSION=\""2.4.2"\" -DEXTERNAL_LUKS2_TOKENS_PATH=\"/lib/arm-linux-gnueabihf/cryptsetup\" -Wdate-time -D_FORTIFY_SOURCE=2 -Wall  -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o lib/crypto_backend/libcrypto_backend_la-crypto_openssl.lo `test -f 'lib/crypto_backend/crypto_openssl.c' || echo './'`lib/crypto_backend/crypto_openssl.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -include config.h -I./lib -DDATADIR=\"/usr/share\" -DLOCALEDIR=\"/usr/share/locale\" -DLIBDIR=\"/lib/arm-linux-gnueabihf\" -DPREFIX=\"/usr\" -DSYSCONFDIR=\"/etc\" -DVERSION=\"2.4.2\" -DEXTERNAL_LUKS2_TOKENS_PATH=\"/lib/arm-linux-gnueabihf/cryptsetup\" -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c lib/crypto_backend/cipher_generic.c  -fPIC -DPIC -o lib/crypto_backend/.libs/libcrypto_backend_la-cipher_generic.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -include config.h -I./lib -DDATADIR=\"/usr/share\" -DLOCALEDIR=\"/usr/share/locale\" -DLIBDIR=\"/lib/arm-linux-gnueabihf\" -DPREFIX=\"/usr\" -DSYSCONFDIR=\"/etc\" -DVERSION=\"2.4.2\" -DEXTERNAL_LUKS2_TOKENS_PATH=\"/lib/arm-linux-gnueabihf/cryptsetup\" -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c lib/crypto_backend/cipher_check.c  -fPIC -DPIC -o lib/crypto_backend/.libs/libcrypto_backend_la-cipher_check.o
gcc -DHAVE_CONFIG_H -I.  -include config.h -I./lib -DDATADIR=\""/usr/share"\" -DLOCALEDIR=\""/usr/share/locale"\" -DLIBDIR=\""/lib/arm-linux-gnueabihf"\" -DPREFIX=\""/usr"\" -DSYSCONFDIR=\""/etc"\" -DVERSION=\""2.4.2"\" -DEXTERNAL_LUKS2_TOKENS_PATH=\"/lib/arm-linux-gnueabihf/cryptsetup\" -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o tokens/ssh/cryptsetup_ssh-cryptsetup-ssh.o `test -f 'tokens/ssh/cryptsetup-ssh.c' || echo './'`tokens/ssh/cryptsetup-ssh.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -include config.h -I./lib -DDATADIR=\"/usr/share\" -DLOCALEDIR=\"/usr/share/locale\" -DLIBDIR=\"/lib/arm-linux-gnueabihf\" -DPREFIX=\"/usr\" -DSYSCONFDIR=\"/etc\" -DVERSION=\"2.4.2\" -DEXTERNAL_LUKS2_TOKENS_PATH=\"/lib/arm-linux-gnueabihf/cryptsetup\" -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c lib/crypto_backend/crypto_openssl.c  -fPIC -DPIC -o lib/crypto_backend/.libs/libcrypto_backend_la-crypto_openssl.o
gcc -DHAVE_CONFIG_H -I.  -include config.h -I./lib -DDATADIR=\""/usr/share"\" -DLOCALEDIR=\""/usr/share/locale"\" -DLIBDIR=\""/lib/arm-linux-gnueabihf"\" -DPREFIX=\""/usr"\" -DSYSCONFDIR=\""/etc"\" -DVERSION=\""2.4.2"\" -DEXTERNAL_LUKS2_TOKENS_PATH=\"/lib/arm-linux-gnueabihf/cryptsetup\" -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o tokens/ssh/cryptsetup_ssh-ssh-utils.o `test -f 'tokens/ssh/ssh-utils.c' || echo './'`tokens/ssh/ssh-utils.c
/bin/bash ./libtool  --tag=CC   --mode=link gcc -Wall  -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security  -Wl,-z,relro -Wl,-z,now -o libcrypto_backend.la  lib/crypto_backend/libcrypto_backend_la-crypto_cipher_kernel.lo lib/crypto_backend/libcrypto_backend_la-crypto_storage.lo lib/crypto_backend/libcrypto_backend_la-pbkdf_check.lo lib/crypto_backend/libcrypto_backend_la-crc32.lo lib/crypto_backend/libcrypto_backend_la-argon2_generic.lo lib/crypto_backend/libcrypto_backend_la-cipher_generic.lo lib/crypto_backend/libcrypto_backend_la-cipher_check.lo  lib/crypto_backend/libcrypto_backend_la-crypto_openssl.lo      
libtool: link: ar cr .libs/libcrypto_backend.a lib/crypto_backend/.libs/libcrypto_backend_la-crypto_cipher_kernel.o lib/crypto_backend/.libs/libcrypto_backend_la-crypto_storage.o lib/crypto_backend/.libs/libcrypto_backend_la-pbkdf_check.o lib/crypto_backend/.libs/libcrypto_backend_la-crc32.o lib/crypto_backend/.libs/libcrypto_backend_la-argon2_generic.o lib/crypto_backend/.libs/libcrypto_backend_la-cipher_generic.o lib/crypto_backend/.libs/libcrypto_backend_la-cipher_check.o lib/crypto_backend/.libs/libcrypto_backend_la-crypto_openssl.o 
libtool: link: ranlib .libs/libcrypto_backend.a
libtool: link: ( cd ".libs" && rm -f "libcrypto_backend.la" && ln -s "../libcrypto_backend.la" "libcrypto_backend.la" )
/bin/bash ./libtool  --tag=CC   --mode=link gcc -Wall  -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security  -no-undefined -Wl,--version-script=./lib/libcryptsetup.sym -version-info 19:0:7 -Wl,-z,relro -Wl,-z,now -o libcryptsetup.la -rpath /lib/arm-linux-gnueabihf lib/libcryptsetup_la-setup.lo lib/libcryptsetup_la-utils.lo lib/libcryptsetup_la-utils_benchmark.lo lib/libcryptsetup_la-utils_crypt.lo lib/libcryptsetup_la-utils_loop.lo lib/libcryptsetup_la-utils_devpath.lo lib/libcryptsetup_la-utils_wipe.lo lib/libcryptsetup_la-utils_fips.lo lib/libcryptsetup_la-utils_device.lo lib/libcryptsetup_la-utils_keyring.lo lib/libcryptsetup_la-utils_device_locking.lo lib/libcryptsetup_la-utils_pbkdf.lo lib/libcryptsetup_la-utils_safe_memory.lo lib/libcryptsetup_la-utils_storage_wrappers.lo lib/libcryptsetup_la-libdevmapper.lo lib/libcryptsetup_la-volumekey.lo lib/libcryptsetup_la-random.lo lib/libcryptsetup_la-crypt_plain.lo lib/libcryptsetup_la-base64.lo lib/integrity/libcryptsetup_la-integrity.lo lib/loopaes/libcryptsetup_la-loopaes.lo lib/tcrypt/libcryptsetup_la-tcrypt.lo lib/luks1/libcryptsetup_la-af.lo lib/luks1/libcryptsetup_la-keyencryption.lo lib/luks1/libcryptsetup_la-keymanage.lo lib/verity/libcryptsetup_la-verity_hash.lo lib/verity/libcryptsetup_la-verity_fec.lo lib/verity/libcryptsetup_la-verity.lo lib/verity/libcryptsetup_la-rs_encode_char.lo lib/verity/libcryptsetup_la-rs_decode_char.lo lib/luks2/libcryptsetup_la-luks2_disk_metadata.lo lib/luks2/libcryptsetup_la-luks2_json_format.lo lib/luks2/libcryptsetup_la-luks2_json_metadata.lo lib/luks2/libcryptsetup_la-luks2_luks1_convert.lo lib/luks2/libcryptsetup_la-luks2_digest.lo lib/luks2/libcryptsetup_la-luks2_digest_pbkdf2.lo lib/luks2/libcryptsetup_la-luks2_keyslot.lo lib/luks2/libcryptsetup_la-luks2_keyslot_luks2.lo lib/luks2/libcryptsetup_la-luks2_keyslot_reenc.lo lib/luks2/libcryptsetup_la-luks2_reencrypt.lo lib/luks2/libcryptsetup_la-luks2_segment.lo lib/luks2/libcryptsetup_la-luks2_token_keyring.lo lib/luks2/libcryptsetup_la-luks2_token.lo lib/libcryptsetup_la-utils_blkid.lo lib/bitlk/libcryptsetup_la-bitlk.lo -luuid -ldevmapper -lssl -lcrypto -largon2 -lrt -ldl -ljson-c -lblkid -ldl   libcrypto_backend.la libutils_io.la 
libtool: link: gcc -shared  -fPIC -DPIC  lib/.libs/libcryptsetup_la-setup.o lib/.libs/libcryptsetup_la-utils.o lib/.libs/libcryptsetup_la-utils_benchmark.o lib/.libs/libcryptsetup_la-utils_crypt.o lib/.libs/libcryptsetup_la-utils_loop.o lib/.libs/libcryptsetup_la-utils_devpath.o lib/.libs/libcryptsetup_la-utils_wipe.o lib/.libs/libcryptsetup_la-utils_fips.o lib/.libs/libcryptsetup_la-utils_device.o lib/.libs/libcryptsetup_la-utils_keyring.o lib/.libs/libcryptsetup_la-utils_device_locking.o lib/.libs/libcryptsetup_la-utils_pbkdf.o lib/.libs/libcryptsetup_la-utils_safe_memory.o lib/.libs/libcryptsetup_la-utils_storage_wrappers.o lib/.libs/libcryptsetup_la-libdevmapper.o lib/.libs/libcryptsetup_la-volumekey.o lib/.libs/libcryptsetup_la-random.o lib/.libs/libcryptsetup_la-crypt_plain.o lib/.libs/libcryptsetup_la-base64.o lib/integrity/.libs/libcryptsetup_la-integrity.o lib/loopaes/.libs/libcryptsetup_la-loopaes.o lib/tcrypt/.libs/libcryptsetup_la-tcrypt.o lib/luks1/.libs/libcryptsetup_la-af.o lib/luks1/.libs/libcryptsetup_la-keyencryption.o lib/luks1/.libs/libcryptsetup_la-keymanage.o lib/verity/.libs/libcryptsetup_la-verity_hash.o lib/verity/.libs/libcryptsetup_la-verity_fec.o lib/verity/.libs/libcryptsetup_la-verity.o lib/verity/.libs/libcryptsetup_la-rs_encode_char.o lib/verity/.libs/libcryptsetup_la-rs_decode_char.o lib/luks2/.libs/libcryptsetup_la-luks2_disk_metadata.o lib/luks2/.libs/libcryptsetup_la-luks2_json_format.o lib/luks2/.libs/libcryptsetup_la-luks2_json_metadata.o lib/luks2/.libs/libcryptsetup_la-luks2_luks1_convert.o lib/luks2/.libs/libcryptsetup_la-luks2_digest.o lib/luks2/.libs/libcryptsetup_la-luks2_digest_pbkdf2.o lib/luks2/.libs/libcryptsetup_la-luks2_keyslot.o lib/luks2/.libs/libcryptsetup_la-luks2_keyslot_luks2.o lib/luks2/.libs/libcryptsetup_la-luks2_keyslot_reenc.o lib/luks2/.libs/libcryptsetup_la-luks2_reencrypt.o lib/luks2/.libs/libcryptsetup_la-luks2_segment.o lib/luks2/.libs/libcryptsetup_la-luks2_token_keyring.o lib/luks2/.libs/libcryptsetup_la-luks2_token.o lib/.libs/libcryptsetup_la-utils_blkid.o lib/bitlk/.libs/libcryptsetup_la-bitlk.o  -Wl,--whole-archive ./.libs/libcrypto_backend.a ./.libs/libutils_io.a -Wl,--no-whole-archive  -luuid -ldevmapper -lssl -lcrypto -largon2 -lrt -ljson-c -lblkid -ldl  -g -O2 -fstack-protector-strong -Wl,--version-script=./lib/libcryptsetup.sym -Wl,-z -Wl,relro -Wl,-z -Wl,now   -Wl,-soname -Wl,libcryptsetup.so.12 -o .libs/libcryptsetup.so.12.7.0
libtool: link: (cd ".libs" && rm -f "libcryptsetup.so.12" && ln -s "libcryptsetup.so.12.7.0" "libcryptsetup.so.12")
libtool: link: (cd ".libs" && rm -f "libcryptsetup.so" && ln -s "libcryptsetup.so.12.7.0" "libcryptsetup.so")
libtool: link: ( cd ".libs" && rm -f "libcryptsetup.la" && ln -s "../libcryptsetup.la" "libcryptsetup.la" )
/bin/bash ./libtool  --tag=CC   --mode=link gcc -Wall -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security  -Wl,-z,relro -Wl,-z,now -o cryptsetup lib/utils_crypt.o lib/utils_loop.o lib/utils_io.o lib/utils_blkid.o src/utils_args.o src/utils_tools.o src/utils_password.o src/utils_luks2.o src/utils_blockdev.o src/cryptsetup.o  -lm libcryptsetup.la -lpopt -luuid -lblkid 
/bin/bash ./libtool  --tag=CC   --mode=link gcc -Wall -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security  -Wl,-z,relro -Wl,-z,now -o veritysetup lib/utils_crypt.o lib/utils_loop.o lib/utils_io.o lib/utils_blkid.o src/utils_args.o src/utils_tools.o src/veritysetup.o  -lm libcryptsetup.la -lpopt -lblkid 
/bin/bash ./libtool  --tag=CC   --mode=link gcc -Wall -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security  -Wl,-z,relro -Wl,-z,now -o integritysetup lib/utils_crypt.o lib/utils_loop.o lib/utils_io.o lib/utils_blkid.o src/utils_args.o src/utils_tools.o src/utils_blockdev.o src/integritysetup.o  -lm libcryptsetup.la -lpopt -luuid -lblkid 
/bin/bash ./libtool  --tag=CC   --mode=link gcc -Wall -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security  -Wl,-z,relro -Wl,-z,now -o cryptsetup-reencrypt lib/utils_crypt.o lib/utils_io.o lib/utils_blkid.o src/utils_tools.o lib/utils_loop.o src/utils_args.o src/utils_password.o src/cryptsetup_reencrypt.o  -lm libcryptsetup.la -lpopt -luuid -lblkid 
libtool: link: gcc -Wall -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z -Wl,relro -Wl,-z -Wl,now -o .libs/cryptsetup-reencrypt lib/utils_crypt.o lib/utils_io.o lib/utils_blkid.o src/utils_tools.o lib/utils_loop.o src/utils_args.o src/utils_password.o src/cryptsetup_reencrypt.o  -lm ./.libs/libcryptsetup.so -lpopt -luuid -lblkid
libtool: link: gcc -Wall -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z -Wl,relro -Wl,-z -Wl,now -o .libs/veritysetup lib/utils_crypt.o lib/utils_loop.o lib/utils_io.o lib/utils_blkid.o src/utils_args.o src/utils_tools.o src/veritysetup.o  -lm ./.libs/libcryptsetup.so -lpopt -lblkid
libtool: link: gcc -Wall -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z -Wl,relro -Wl,-z -Wl,now -o .libs/cryptsetup lib/utils_crypt.o lib/utils_loop.o lib/utils_io.o lib/utils_blkid.o src/utils_args.o src/utils_tools.o src/utils_password.o src/utils_luks2.o src/utils_blockdev.o src/cryptsetup.o  -lm ./.libs/libcryptsetup.so -lpopt -luuid -lblkid
libtool: link: gcc -Wall -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z -Wl,relro -Wl,-z -Wl,now -o .libs/integritysetup lib/utils_crypt.o lib/utils_loop.o lib/utils_io.o lib/utils_blkid.o src/utils_args.o src/utils_tools.o src/utils_blockdev.o src/integritysetup.o  -lm ./.libs/libcryptsetup.so -lpopt -luuid -lblkid
/bin/bash ./libtool  --tag=CC   --mode=link gcc -Wall -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security  -no-undefined -avoid-version -Wl,--version-script=./tokens/libcryptsetup-token.sym -Wl,-z,relro -Wl,-z,now -o libcryptsetup-token-ssh.la -rpath /lib/arm-linux-gnueabihf/cryptsetup tokens/ssh/libcryptsetup-token-ssh.lo tokens/ssh/ssh-utils.lo libcryptsetup.la -lssh -ljson-c 
/bin/bash ./libtool  --tag=CC   --mode=link gcc -Wall -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security  -Wl,-z,relro -Wl,-z,now -o cryptsetup-ssh tokens/ssh/cryptsetup_ssh-cryptsetup-ssh.o tokens/ssh/cryptsetup_ssh-ssh-utils.o src/cryptsetup_ssh-utils_tools.o src/cryptsetup_ssh-utils_password.o lib/cryptsetup_ssh-utils_io.o lib/cryptsetup_ssh-utils_loop.o -lm libcryptsetup.la -lssh -ljson-c -lpopt  
libtool: link: gcc -shared  -fPIC -DPIC  tokens/ssh/.libs/libcryptsetup-token-ssh.o tokens/ssh/.libs/ssh-utils.o   -Wl,-rpath -Wl,/<<PKGBUILDDIR>>/.libs ./.libs/libcryptsetup.so -lssh -ljson-c  -g -O2 -fstack-protector-strong -Wl,--version-script=./tokens/libcryptsetup-token.sym -Wl,-z -Wl,relro -Wl,-z -Wl,now   -Wl,-soname -Wl,libcryptsetup-token-ssh.so -o .libs/libcryptsetup-token-ssh.so
libtool: link: gcc -Wall -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z -Wl,relro -Wl,-z -Wl,now -o .libs/cryptsetup-ssh tokens/ssh/cryptsetup_ssh-cryptsetup-ssh.o tokens/ssh/cryptsetup_ssh-ssh-utils.o src/cryptsetup_ssh-utils_tools.o src/cryptsetup_ssh-utils_password.o lib/cryptsetup_ssh-utils_io.o lib/cryptsetup_ssh-utils_loop.o  -lm ./.libs/libcryptsetup.so -lssh -ljson-c -lpopt
libtool: link: ( cd ".libs" && rm -f "libcryptsetup-token-ssh.la" && ln -s "../libcryptsetup-token-ssh.la" "libcryptsetup-token-ssh.la" )
make[3]: Leaving directory '/<<PKGBUILDDIR>>'
make[2]: Leaving directory '/<<PKGBUILDDIR>>'
make[1]: Leaving directory '/<<PKGBUILDDIR>>'
   debian/rules execute_after_dh_auto_build
make[1]: Entering directory '/<<PKGBUILDDIR>>'
# build askpass and passdev keyscripts
arm-linux-gnueabihf-gcc -o debian/askpass debian/askpass.c -Wall -Werror -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wl,-z,now -pedantic
arm-linux-gnueabihf-gcc -o debian/scripts/passdev debian/scripts/passdev.c -Wall -Werror -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wl,-z,now -pedantic
# build suspend binary
arm-linux-gnueabihf-gcc -o debian/scripts/suspend/cryptsetup-suspend debian/scripts/suspend/cryptsetup-suspend.c \
	 -Wall -Werror -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I/<<PKGBUILDDIR>>/lib -Wl,-z,relro -Wl,-z,now -L/<<PKGBUILDDIR>>/.libs -lcryptsetup -pedantic
# generate manpages
sed 's/VERSION/2:2.4.2-1/;s/DATE/2021-11-18/' \
	debian/doc/variables.xml.in >debian/doc/variables.xml
xsltproc --nonet --xinclude -o debian/doc/ \
	/usr/share/xml/docbook/stylesheet/docbook-xsl/manpages/docbook.xsl \
	debian/doc/manpages.xml
Note: Writing cryptdisks_start.8
Note: Writing cryptdisks_stop.8
Note: Writing cryptsetup-suspend.7
Note: Writing crypttab.5
pod2man --section=8 --center="Administrative commands" \
	--release="2:2.4.2-1" debian/scripts/luksformat \
	debian/doc/luksformat.8
# generate gettext po files (for luksformat)
/usr/bin/make -C debian/scripts/po all luksformat.pot
make[2]: Entering directory '/<<PKGBUILDDIR>>/debian/scripts/po'
Updating de.po.... done.
msgfmt -o de.mo de.po
make[2]: 'luksformat.pot' is up to date.
make[2]: Leaving directory '/<<PKGBUILDDIR>>/debian/scripts/po'
make[1]: Leaving directory '/<<PKGBUILDDIR>>'
   debian/rules execute_before_dh_auto_test
make[1]: Entering directory '/<<PKGBUILDDIR>>'
# tests/fake_token_path.c is compiled without '-Wl,-z,relro -Wl,-z,now'
blhc: ignore-line-regexp: gcc\s.*\s\.\./tests/[0-9A-Za-z_-]+\.c\s.*
make[1]: Leaving directory '/<<PKGBUILDDIR>>'
   dh_auto_test -a
	make -j4 check VERBOSE=1
make[1]: Entering directory '/<<PKGBUILDDIR>>'
Making check in po
make[2]: Entering directory '/<<PKGBUILDDIR>>/po'
make[2]: Nothing to be done for 'check'.
make[2]: Leaving directory '/<<PKGBUILDDIR>>/po'
Making check in tests
make[2]: Entering directory '/<<PKGBUILDDIR>>/tests'
make  check-am
make[3]: Entering directory '/<<PKGBUILDDIR>>/tests'
make  api-test api-test-2 differ vectors-test unit-utils-io all-symbols-test
make[4]: Entering directory '/<<PKGBUILDDIR>>/tests'
gcc -DHAVE_CONFIG_H -I. -I..   -include config.h -Wdate-time -D_FORTIFY_SOURCE=2 -g -Wall -O0  -I../lib -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o api_test-api-test.o `test -f 'api-test.c' || echo './'`api-test.c
gcc -DHAVE_CONFIG_H -I. -I..   -include config.h -Wdate-time -D_FORTIFY_SOURCE=2 -g -Wall -O0  -I../lib -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o api_test-test_utils.o `test -f 'test_utils.c' || echo './'`test_utils.c
gcc -DHAVE_CONFIG_H -I. -I..   -include config.h -Wdate-time -D_FORTIFY_SOURCE=2 -g -Wall -O0  -I../lib -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o api_test_2-api-test-2.o `test -f 'api-test-2.c' || echo './'`api-test-2.c
gcc -DHAVE_CONFIG_H -I. -I..   -include config.h -Wdate-time -D_FORTIFY_SOURCE=2 -g -Wall -O0  -I../lib -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o api_test_2-test_utils.o `test -f 'test_utils.c' || echo './'`test_utils.c
gcc -DHAVE_CONFIG_H -I. -I..   -Wdate-time -D_FORTIFY_SOURCE=2  -Wall -O2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o differ-differ.o `test -f 'differ.c' || echo './'`differ.c
gcc -DHAVE_CONFIG_H -I. -I..   -include config.h -Wdate-time -D_FORTIFY_SOURCE=2  -I../lib  -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o vectors_test-crypto-vectors.o `test -f 'crypto-vectors.c' || echo './'`crypto-vectors.c
gcc -DHAVE_CONFIG_H -I. -I..   -include config.h -Wdate-time -D_FORTIFY_SOURCE=2  -I../lib -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o unit_utils_io-unit-utils-io.o `test -f 'unit-utils-io.c' || echo './'`unit-utils-io.c
gcc -DHAVE_CONFIG_H -I. -I..   -D_GNU_SOURCE -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o all_symbols_test-all-symbols-test.o `test -f 'all-symbols-test.c' || echo './'`all-symbols-test.c
/bin/bash ../libtool  --tag=CC   --mode=link gcc  -Wall -O2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security  -Wl,-z,relro -Wl,-z,now -o differ differ-differ.o  
libtool: link: gcc -Wall -O2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z -Wl,relro -Wl,-z -Wl,now -o differ differ-differ.o 
/bin/bash ../libtool  --tag=CC   --mode=link gcc  -I../lib  -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security  -static -Wl,-z,relro -Wl,-z,now -o vectors-test vectors_test-crypto-vectors.o ../libcrypto_backend.la -lssl -lcrypto -largon2 -lrt -ldl 
/bin/bash ../libtool  --tag=CC   --mode=link gcc  -I../lib -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security  -static -Wl,-z,relro -Wl,-z,now -o unit-utils-io unit_utils_io-unit-utils-io.o ../libutils_io.la 
libtool: link: gcc -I../lib -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z -Wl,relro -Wl,-z -Wl,now -o vectors-test vectors_test-crypto-vectors.o  ../.libs/libcrypto_backend.a -lssl -lcrypto -largon2 -lrt -ldl
libtool: link: gcc -I../lib -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z -Wl,relro -Wl,-z -Wl,now -o unit-utils-io unit_utils_io-unit-utils-io.o  ../.libs/libutils_io.a
/bin/bash ../libtool  --tag=CC   --mode=link gcc  -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security  -ldl -Wl,-z,relro -Wl,-z,now -o all-symbols-test all_symbols_test-all-symbols-test.o   
libtool: link: gcc -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z -Wl,relro -Wl,-z -Wl,now -o all-symbols-test all_symbols_test-all-symbols-test.o  -ldl
/bin/bash ../libtool  --tag=CC   --mode=link gcc -g -Wall -O0  -I../lib -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security  -static -Wl,-z,relro -Wl,-z,now -o api-test api_test-api-test.o api_test-test_utils.o ../libcryptsetup.la 
libtool: link: gcc -g -Wall -O0 -I../lib -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z -Wl,relro -Wl,-z -Wl,now -o api-test api_test-api-test.o api_test-test_utils.o  ../.libs/libcryptsetup.so -luuid -ldevmapper -lssl -lcrypto -largon2 -lrt -ljson-c -lblkid -ldl -Wl,-rpath -Wl,/<<PKGBUILDDIR>>/.libs
/bin/bash ../libtool  --tag=CC   --mode=link gcc -g -Wall -O0  -I../lib -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security  -static -Wl,-z,relro -Wl,-z,now -o api-test-2 api_test_2-api-test-2.o api_test_2-test_utils.o ../libcryptsetup.la 
libtool: link: gcc -g -Wall -O0 -I../lib -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z -Wl,relro -Wl,-z -Wl,now -o api-test-2 api_test_2-api-test-2.o api_test_2-test_utils.o  ../.libs/libcryptsetup.so -luuid -ldevmapper -lssl -lcrypto -largon2 -lrt -ljson-c -lblkid -ldl -Wl,-rpath -Wl,/<<PKGBUILDDIR>>/.libs
make[4]: Leaving directory '/<<PKGBUILDDIR>>/tests'
make  check-TESTS
make[4]: Entering directory '/<<PKGBUILDDIR>>/tests'
gcc -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -I ../lib -fPIC -shared \
-Wl,--version-script=../lib/libcryptsetup.sym \
-o fake_token_path.so  ../tests/fake_token_path.c \
-DBUILD_DIR=\"/<<PKGBUILDDIR>>/.libs/\"
Cryptsetup test environment (Sun Nov 21 06:20:53 UTC 2021)
Linux test2019 4.19.20-v7+ #1 SMP Mon Mar 18 11:37:02 GMT 2019 armv7l GNU/Linux
Raspbian GNU/Linux bookworm/sid (Raspbian GNU/Linux) 
Memory
               total        used        free      shared  buff/cache   available
Mem:            2955         156        1524         101        1273        2599
Swap:          10243         109       10133
../cryptsetup 2.4.2
../veritysetup 2.4.2
../integritysetup 2.4.2
../cryptsetup-reencrypt 2.4.2
Cryptsetup defaults:
Default compiled-in metadata format is LUKS2 (for luksFormat action).

LUKS2 external token plugin support is compiled-in.
LUKS2 external token plugin path: /lib/arm-linux-gnueabihf/cryptsetup.

Default compiled-in key and passphrase parameters:
	Maximum keyfile size: 8192kB, Maximum interactive passphrase length 512 (characters)
Default PBKDF for LUKS1: pbkdf2, iteration time: 2000 (ms)
Default PBKDF for LUKS2: argon2id
	Iteration time: 2000, Memory required: 1048576kB, Parallel threads: 4

Default compiled-in device cipher parameters:
	loop-AES: aes, Key 256 bits
	plain: aes-cbc-essiv:sha256, Key: 256 bits, Password hashing: ripemd160
	LUKS: aes-xts-plain64, Key: 256 bits, LUKS header hashing: sha256, RNG: /dev/urandom
	LUKS: Default keysize with XTS mode (two internal keys) will be doubled.
SKIP: 00modules-test
You must be root to run this test.
SKIP: api-test
You must be root to run this test.
SKIP: api-test-2
[1] Current state
PASS: compat-test-args
CASE: Image in file tests (root capabilities not required)
[1] format
[2] open
[3] add key
[4] change key
[5] remove key
[6] kill slot
[7] header backup
[8] header restore
[9] luksDump
[10] uuid
WARNING: You must be root to run this test, test skipped.
PASS: compat-test
WARNING: You must be root to run this test, test skipped.
SKIP: compat-test2
WARNING: You must be root to run this test, test skipped.
SKIP: loopaes-test
WARNING: You must be root to run this test, test skipped.
SKIP: align-test
WARNING: You must be root to run this test, test skipped.
SKIP: align-test2
WARNING: You must be root to run this test, test skipped.
SKIP: discards-test
WARNING: You must be root to run this test, test skipped.
SKIP: mode-test
WARNING: You must be root to run this test, test skipped.
SKIP: password-hash-test
REQUIRED KDF TEST
pbkdf2-sha256 [OK]
pbkdf2-sha512 [OK]
pbkdf2-ripemd160 [OK]
pbkdf2-whirlpool [OK]
pbkdf2-stribog512 [N/A]
REQUIRED CIPHERS TEST
aes-cbc [OK]
aes-lrw [N/A]
aes-xts [OK]
twofish-ecb [N/A]
twofish-cbc [N/A]
twofish-lrw [N/A]
twofish-xts [N/A]
serpent-ecb [N/A]
serpent-cbc [N/A]
serpent-lrw [N/A]
serpent-xts [N/A]
blowfish-cbc [N/A]
des3_ede-cbc [OK]
cast5-cbc [OK]
camellia-xts [N/A]
kuznyechik-xts [N/A]
HEADER CHECK
 tcrypt-images/sys_vc_1-sha256-xts-aes [OK]
 tcrypt-images/tc_1-ripemd160-cbc-aes [OK]
 tcrypt-images/tc_1-sha1-cbc-aes [OK]
 tcrypt-images/tc_1-sha1-cbc-cast5 [OK]
 tcrypt-images/tc_1-sha1-cbc-des3_ede [OK]
 tcrypt-images/tc_2-ripemd160-cbc-aes [OK]
 tcrypt-images/tc_2-ripemd160-cbc-aes-hidden [OK]
 tcrypt-images/tc_2-whirlpool-cbc-aes [OK]
 tcrypt-images/tc_3-ripemd160-xts-aes [OK]
 tcrypt-images/tc_3-sha512-xts-aes [OK]
 tcrypt-images/tc_3-sha512-xts-aes-hidden [OK]
 tcrypt-images/tc_4-ripemd160-xts-aes [OK]
 tcrypt-images/tc_4-sha512-xts-aes [OK]
 tcrypt-images/tc_4-sha512-xts-aes-hidden [OK]
 tcrypt-images/tc_5-ripemd160-xts-aes [OK]
 tcrypt-images/tc_5-sha512-xts-aes [OK]
 tcrypt-images/tc_5-sha512-xts-aes-hidden [OK]
 tcrypt-images/tc_5-whirlpool-xts-aes [OK]
 tcrypt-images/vc_1-ripemd160-xts-aes [OK]
 tcrypt-images/vc_1-sha256-xts-aes [OK]
 tcrypt-images/vc_1-sha512-xts-aes [OK]
 tcrypt-images/vc_1-sha512-xts-aes-hidden [OK]
 tcrypt-images/vc_1-whirlpool-xts-aes [OK]
 tcrypt-images/vcpim_1-sha256-xts-aes [OK]
HEADER CHECK (TCRYPT only)
 tcrypt-images/vc_1-ripemd160-xts-aes [OK]
 tcrypt-images/vc_1-sha256-xts-aes [OK]
 tcrypt-images/vc_1-sha512-xts-aes [OK]
 tcrypt-images/vc_1-sha512-xts-aes-hidden [OK]
 tcrypt-images/vc_1-whirlpool-xts-aes [OK]
 tcrypt-images/vcpim_1-sha256-xts-aes [OK]
HEADER CHECK (HIDDEN)
 tcrypt-images/tc_2-ripemd160-cbc-aes-hidden (hidden) [OK]
 tcrypt-images/tc_3-sha512-xts-aes-hidden (hidden) [OK]
 tcrypt-images/tc_4-sha512-xts-aes-hidden (hidden) [OK]
 tcrypt-images/tc_5-sha512-xts-aes-hidden (hidden) [OK]
 tcrypt-images/vc_1-sha512-xts-aes-hidden (hidden) [OK]
HEADER KEYFILES CHECK
 tcrypt-images/tck_5-sha512-xts-aes [OK]
 tcrypt-images/vck_1-sha512-xts-aes [OK]
 tcrypt-images/vck_1_nopw-sha256-xts-aes [OK]
 tcrypt-images/vck_1_nopw-sha512-xts-aes [OK]
 tcrypt-images/vck_1_pw12-sha256-xts-aes [OK]
 tcrypt-images/vck_1_pw12-sha512-xts-aes [OK]
 tcrypt-images/vck_1_pw72-sha256-xts-aes [OK]
 tcrypt-images/vck_1_pw72-sha512-xts-aes [OK]
WARNING: You must be root to run activation part of test, test skipped.
PASS: tcrypt-compat-test
REQUIRED KDF TEST
REQUIRED CIPHERS TEST
#     Algorithm | Key |  Encryption |  Decryption
    aes-xts        256b        68.4 MiB/s        59.4 MiB/s
Cipher twofish-xts (with 256 bits key) is not available.
Test skipped.
SKIP: luks1-compat-test
TEST SKIPPED: You must be root to run this test, test skipped.
SKIP: device-test
WARNING: You must be root to run this test, test skipped.
SKIP: keyring-test
WARNING: You must be root to run this test, test skipped.
SKIP: keyring-compat-test
[0] Generating test headers
generate-luks2-area-in-json-hdr-space-json0.img.sh...done
generate-luks2-argon2-leftover-params.img.sh...done
generate-luks2-correct-full-json0.img.sh...done
generate-luks2-corrupted-hdr0-with-correct-chks.img.sh...done
generate-luks2-corrupted-hdr1-with-correct-chks.img.sh...done
generate-luks2-invalid-checksum-both-hdrs.img.sh...done
generate-luks2-invalid-checksum-hdr0.img.sh...done
generate-luks2-invalid-checksum-hdr1.img.sh...done
generate-luks2-invalid-json-size-c0.img.sh...done
generate-luks2-invalid-json-size-c1.img.sh...done
generate-luks2-invalid-json-size-c2.img.sh...done
generate-luks2-invalid-keyslots-size-c0.img.sh...done
generate-luks2-invalid-keyslots-size-c1.img.sh...done
generate-luks2-invalid-keyslots-size-c2.img.sh...done
generate-luks2-invalid-object-type-json0.img.sh...done
generate-luks2-invalid-opening-char-json0.img.sh...done
generate-luks2-keyslot-missing-digest.img.sh...done
generate-luks2-keyslot-too-many-digests.img.sh...done
generate-luks2-metadata-size-128k-secondary.img.sh...done
generate-luks2-metadata-size-128k.img.sh...done
generate-luks2-metadata-size-16k-secondary.img.sh...done
generate-luks2-metadata-size-1m-secondary.img.sh...done
generate-luks2-metadata-size-1m.img.sh...done
generate-luks2-metadata-size-256k-secondary.img.sh...done
generate-luks2-metadata-size-256k.img.sh...done
generate-luks2-metadata-size-2m-secondary.img.sh...done
generate-luks2-metadata-size-2m.img.sh...done
generate-luks2-metadata-size-32k-secondary.img.sh...done
generate-luks2-metadata-size-32k.img.sh...done
generate-luks2-metadata-size-4m-secondary.img.sh...done
generate-luks2-metadata-size-4m.img.sh...done
generate-luks2-metadata-size-512k-secondary.img.sh...done
generate-luks2-metadata-size-512k.img.sh...done
generate-luks2-metadata-size-64k-inv-area-c0.img.sh...done
generate-luks2-metadata-size-64k-inv-area-c1.img.sh...done
generate-luks2-metadata-size-64k-inv-keyslots-size-c0.img.sh...done
generate-luks2-metadata-size-64k-secondary.img.sh...done
generate-luks2-metadata-size-64k.img.sh...done
generate-luks2-metadata-size-invalid-secondary.img.sh...done
generate-luks2-metadata-size-invalid.img.sh...done
generate-luks2-missing-keyslot-referenced-in-digest.img.sh...done
generate-luks2-missing-keyslot-referenced-in-token.img.sh...done
generate-luks2-missing-segment-referenced-in-digest.img.sh...done
generate-luks2-missing-trailing-null-byte-json0.img.sh...done
generate-luks2-non-null-byte-beyond-json0.img.sh...done
generate-luks2-non-null-bytes-beyond-json0.img.sh...done
generate-luks2-overlapping-areas-c0-json0.img.sh...done
generate-luks2-overlapping-areas-c1-json0.img.sh...done
generate-luks2-overlapping-areas-c2-json0.img.sh...done
generate-luks2-pbkdf2-leftover-params-0.img.sh...done
generate-luks2-pbkdf2-leftover-params-1.img.sh...done
generate-luks2-segment-crypt-missing-encryption.img.sh...done
generate-luks2-segment-crypt-missing-ivoffset.img.sh...done
generate-luks2-segment-crypt-missing-sectorsize.img.sh...done
generate-luks2-segment-crypt-wrong-encryption.img.sh...done
generate-luks2-segment-crypt-wrong-ivoffset.img.sh...done
generate-luks2-segment-crypt-wrong-sectorsize-0.img.sh...done
generate-luks2-segment-crypt-wrong-sectorsize-1.img.sh...done
generate-luks2-segment-crypt-wrong-sectorsize-2.img.sh...done
generate-luks2-segment-missing-offset.img.sh...done
generate-luks2-segment-missing-size.img.sh...done
generate-luks2-segment-missing-type.img.sh...done
generate-luks2-segment-two.img.sh...done
generate-luks2-segment-unknown-type.img.sh...done
generate-luks2-segment-wrong-backup-key-0.img.sh...done
generate-luks2-segment-wrong-backup-key-1.img.sh...done
generate-luks2-segment-wrong-flags-element.img.sh...done
generate-luks2-segment-wrong-flags.img.sh...done
generate-luks2-segment-wrong-offset.img.sh...done
generate-luks2-segment-wrong-size-0.img.sh...done
generate-luks2-segment-wrong-size-1.img.sh...done
generate-luks2-segment-wrong-size-2.img.sh...done
generate-luks2-segment-wrong-type.img.sh...done
generate-luks2-uint64-max-segment-size.img.sh...done
generate-luks2-uint64-overflow-segment-size.img.sh...done
generate-luks2-uint64-signed-segment-size.img.sh...done
[1] Test basic auto-recovery
Test image: luks2-invalid-checksum-hdr0.img...OK
Test image: luks2-invalid-checksum-hdr1.img...OK
Test image: luks2-invalid-checksum-both-hdrs.img...OK
[2] Test ability to auto-correct mallformed json area
Test image: luks2-corrupted-hdr0-with-correct-chks.img...OK
Test image: luks2-corrupted-hdr1-with-correct-chks.img...OK
Test image: luks2-correct-full-json0.img...OK
Test image: luks2-argon2-leftover-params.img...OK
Test image: luks2-pbkdf2-leftover-params-0.img...OK
Test image: luks2-pbkdf2-leftover-params-1.img...OK
[3] Test LUKS2 json area restrictions
Test image: luks2-non-null-byte-beyond-json0.img...OK
Test image: luks2-non-null-bytes-beyond-json0.img...OK
Test image: luks2-missing-trailing-null-byte-json0.img...OK
Test image: luks2-invalid-opening-char-json0.img...OK
Test image: luks2-invalid-object-type-json0.img...OK
Test image: luks2-overlapping-areas-c0-json0.img...OK
Test image: luks2-overlapping-areas-c1-json0.img...OK
Test image: luks2-overlapping-areas-c2-json0.img...OK
Test image: luks2-area-in-json-hdr-space-json0.img...OK
Test image: luks2-missing-keyslot-referenced-in-digest.img...OK
Test image: luks2-missing-segment-referenced-in-digest.img...OK
Test image: luks2-missing-keyslot-referenced-in-token.img...OK
Test image: luks2-keyslot-missing-digest.img...OK
Test image: luks2-keyslot-too-many-digests.img...OK
[4] Test integers value limits
Test image: luks2-uint64-max-segment-size.img...OK
Test image: luks2-uint64-overflow-segment-size.img...OK
Test image: luks2-uint64-signed-segment-size.img...OK
[5] Test segments validation
Test image: luks2-segment-missing-type.img...OK
Test image: luks2-segment-wrong-type.img...OK
Test image: luks2-segment-missing-offset.img...OK
Test image: luks2-segment-wrong-offset.img...OK
Test image: luks2-segment-missing-size.img...OK
Test image: luks2-segment-wrong-size-0.img...OK
Test image: luks2-segment-wrong-size-1.img...OK
Test image: luks2-segment-wrong-size-2.img...OK
Test image: luks2-segment-crypt-missing-encryption.img...OK
Test image: luks2-segment-crypt-wrong-encryption.img...OK
Test image: luks2-segment-crypt-missing-ivoffset.img...OK
Test image: luks2-segment-crypt-wrong-ivoffset.img...OK
Test image: luks2-segment-crypt-missing-sectorsize.img...OK
Test image: luks2-segment-crypt-wrong-sectorsize-0.img...OK
Test image: luks2-segment-crypt-wrong-sectorsize-1.img...OK
Test image: luks2-segment-crypt-wrong-sectorsize-2.img...OK
Test image: luks2-segment-unknown-type.img...OK
Test image: luks2-segment-two.img...OK
Test image: luks2-segment-wrong-flags.img...OK
Test image: luks2-segment-wrong-flags-element.img...OK
Test image: luks2-segment-wrong-backup-key-0.img...OK
Test image: luks2-segment-wrong-backup-key-1.img...OK
[6] Test metadata size and keyslots size (config section)
Test image: luks2-invalid-keyslots-size-c0.img...OK
Test image: luks2-invalid-keyslots-size-c1.img...OK
Test image: luks2-invalid-keyslots-size-c2.img...OK
Test image: luks2-invalid-json-size-c0.img...OK
Test image: luks2-invalid-json-size-c1.img...OK
Test image: luks2-invalid-json-size-c2.img...OK
Test image: luks2-metadata-size-32k.img...OK
Test image: luks2-metadata-size-64k.img...OK
Test image: luks2-metadata-size-64k-inv-area-c0.img...OK
Test image: luks2-metadata-size-64k-inv-area-c1.img...OK
Test image: luks2-metadata-size-64k-inv-keyslots-size-c0.img...OK
Test image: luks2-metadata-size-128k.img...OK
Test image: luks2-metadata-size-256k.img...OK
Test image: luks2-metadata-size-512k.img...OK
Test image: luks2-metadata-size-1m.img...OK
Test image: luks2-metadata-size-2m.img...OK
Test image: luks2-metadata-size-4m.img...OK
Test image: luks2-metadata-size-16k-secondary.img...OK
Test image: luks2-metadata-size-32k-secondary.img...OK
Test image: luks2-metadata-size-64k-secondary.img...OK
Test image: luks2-metadata-size-128k-secondary.img...OK
Test image: luks2-metadata-size-256k-secondary.img...OK
Test image: luks2-metadata-size-512k-secondary.img...OK
Test image: luks2-metadata-size-1m-secondary.img...OK
Test image: luks2-metadata-size-2m-secondary.img...OK
Test image: luks2-metadata-size-4m-secondary.img...OK
Test image: luks2-metadata-size-invalid.img...OK
Test image: luks2-metadata-size-invalid-secondary.img...OK
PASS: luks2-validation-test
WARNING: You must be root to run this test, test skipped.
SKIP: luks2-integrity-test
Test vectors using OpenSSL 1.1.1l  24 Aug 2021 crypto backend.
PBKDF vector 00 argon2i [OK]
PBKDF vector 01 argon2id [OK]
PBKDF vector 02 argon2i [OK]
PBKDF vector 03 argon2id [OK]
PBKDF vector 04 pbkdf2 [OK]
PBKDF vector 05 pbkdf2 [OK]
PBKDF vector 06 pbkdf2 [OK]
PBKDF vector 07 pbkdf2 [OK]
PBKDF vector 08 pbkdf2 [OK]
PBKDF vector 09 pbkdf2 [OK]
PBKDF vector 10 pbkdf2 [OK]
PBKDF vector 11 pbkdf2 [OK]
PBKDF vector 12 pbkdf2 [OK]
PBKDF vector 13 pbkdf2 [OK]
PBKDF vector 14 pbkdf2 [OK]
PBKDF vector 15 pbkdf2 [OK]
PBKDF vector 16 pbkdf2 [OK]
PBKDF vector 17 pbkdf2 [OK]
PBKDF vector 18 pbkdf2 [OK]
PBKDF vector 19 pbkdf2 [OK]
PBKDF vector 20 pbkdf2 [OK]
Hash vector 00: [crc32][sha1][sha256][sha512][ripemd160][whirlpool][blake2b-512][blake2s-256]
Hash vector 01: [crc32][sha1][sha256][sha512][ripemd160][whirlpool][blake2b-512][blake2s-256]
Hash vector 02: [crc32][sha1][sha256][sha512][ripemd160][whirlpool][blake2b-512][blake2s-256]
Hash vector 03: [crc32][sha1][sha256][sha512][ripemd160][whirlpool][blake2b-512][blake2s-256]
Hash vector 04: [crc32][sha1][sha256][sha512][ripemd160][whirlpool][blake2b-512][blake2s-256]
Hash vector 05: [crc32][sha1][sha256][sha512][ripemd160][whirlpool][blake2b-512][blake2s-256]
Hash vector 06: [crc32][sha1][sha256][sha512][ripemd160][whirlpool][blake2b-512][blake2s-256]
HMAC vector 00: [sha1][sha256][sha512]
HMAC vector 01: [sha1][sha256][sha512]
HMAC vector 02: [sha1][sha256][sha512]
HMAC vector 03: [sha1][sha256][sha512]
HMAC vector 04: [sha1][sha256][sha512]
HMAC vector 05: [sha1][sha256][sha512]
CIPHER vector 00: [aes-ecb,128bits][serpent-ecb N/A]
CIPHER vector 01: [aes-cbc,128bits][serpent-cbc N/A]
CIPHER vector 02: [aes-ecb,256bits][serpent-ecb N/A]
CIPHER vector 03: [aes-cbc,256bits][serpent-cbc N/A]
CIPHER vector 04: [aes-xts,256bits][serpent-xts N/A]
CIPHER vector 05: [aes-xts,512bits][serpent-xts N/A]
CIPHER vector 06: [xchacha12,aes-adiantum N/A][xchacha20,aes-adiantum N/A]
IV vector 00: [aes-cbc-null][512][1024][1024L][2048][2048L][4096][4096L]
IV vector 01: [aes-cbc-plain][512][1024][1024L][2048][2048L][4096][4096L]
IV vector 02: [aes-cbc-plain64][512][1024][1024L][2048][2048L][4096][4096L]
IV vector 03: [aes-cbc-plain64be][512][1024][1024L][2048][2048L][4096][4096L]
IV vector 04: [aes-cbc-essiv:sha256][512][1024][1024L][2048][2048L][4096][4096L]
IV vector 05: [aes-cbc-benbi][512][1024][1024L][2048][2048L][4096][4096L]
IV vector 06: [aes-cbc-eboiv][512][1024][1024L][2048][2048L][4096][4096L]
Defaults: [LUKS1 hash sha256] [PLAIN hash ripemd160] [VERITY hash sha256] [OK]
PASS: vectors-test
System PAGE_SIZE=4096
Run tests in local filesystem
Testing read_buffer on file with params 4095 [expecting FALSE]...[WARNING]
Testing read_buffer on file with params 4097 [expecting FALSE]...[WARNING]
Testing write_buffer on file with params 4095 [expecting FALSE]...[WARNING]
Testing write_buffer on file with params 4097 [expecting FALSE]...[WARNING]
WARNING: You must be root to run remaining tests.
PASS: blockwise-compat
HEADER CHECK
 bitlk-images/bitlk-aes-cbc-128-4k.img [OK]
 bitlk-images/bitlk-aes-cbc-128.img [OK]
 bitlk-images/bitlk-aes-cbc-256.img [OK]
 bitlk-images/bitlk-aes-cbc-elephant-128.img [OK]
 bitlk-images/bitlk-aes-cbc-elephant-256.img [OK]
 bitlk-images/bitlk-aes-xts-128-4k.img [OK]
 bitlk-images/bitlk-aes-xts-128-eow.img [OK]
 bitlk-images/bitlk-aes-xts-128-new-entry.img [OK]
 bitlk-images/bitlk-aes-xts-128-smart-card.img [OK]
 bitlk-images/bitlk-aes-xts-128-startup-key.img [OK]
 bitlk-images/bitlk-aes-xts-128.img [OK]
 bitlk-images/bitlk-aes-xts-256.img [OK]
 bitlk-images/bitlk-clearkey-aes-cbc-128.img [OK]
 bitlk-images/bitlk-togo-aes-cbc-128.img [OK]
 bitlk-images/bitlk-togo-aes-xts-128.img [OK]
WARNING: You must be root to run activation part of test, test skipped.
PASS: bitlk-compat-test
Checking dlopen(../.libs/libcryptsetup.so)...OK
Performed 120 symbol checks in total.
PASS: run-all-symbols
WARNING: You must be root to run this test, test skipped.
SKIP: verity-compat-test
WARNING: You must be root to run this test, test skipped.
SKIP: reencryption-compat-test
WARNING: You must be root to run this test, test skipped.
SKIP: reencryption-compat-test2
WARNING: You must be root to run this test, test skipped.
SKIP: luks2-reencryption-test
WARNING: You must be root to run this test, test skipped.
SKIP: integrity-compat-test
WARNING: You must be root to run this test, test skipped.
SKIP: ssh-plugin-test
=======================
All 8 tests passed
(21 tests were not run)
=======================
make[4]: Leaving directory '/<<PKGBUILDDIR>>/tests'
make[3]: Leaving directory '/<<PKGBUILDDIR>>/tests'
make[2]: Leaving directory '/<<PKGBUILDDIR>>/tests'
make[2]: Entering directory '/<<PKGBUILDDIR>>'
make[2]: Leaving directory '/<<PKGBUILDDIR>>'
make[1]: Leaving directory '/<<PKGBUILDDIR>>'
   create-stamp debian/debhelper-build-stamp
   dh_prep -a
   dh_auto_install -a
	make -j1 install DESTDIR=/<<PKGBUILDDIR>>/debian/tmp AM_UPDATE_INFO_DIR=no
make[1]: Entering directory '/<<PKGBUILDDIR>>'
Making install in po
make[2]: Entering directory '/<<PKGBUILDDIR>>/po'
installing cs.gmo as /<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/cs/LC_MESSAGES/cryptsetup.mo
installing da.gmo as /<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/da/LC_MESSAGES/cryptsetup.mo
installing de.gmo as /<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/de/LC_MESSAGES/cryptsetup.mo
installing es.gmo as /<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/es/LC_MESSAGES/cryptsetup.mo
installing fi.gmo as /<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/fi/LC_MESSAGES/cryptsetup.mo
installing fr.gmo as /<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/fr/LC_MESSAGES/cryptsetup.mo
installing id.gmo as /<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/id/LC_MESSAGES/cryptsetup.mo
installing it.gmo as /<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/it/LC_MESSAGES/cryptsetup.mo
installing ja.gmo as /<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/ja/LC_MESSAGES/cryptsetup.mo
installing nl.gmo as /<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/nl/LC_MESSAGES/cryptsetup.mo
installing pl.gmo as /<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/pl/LC_MESSAGES/cryptsetup.mo
installing pt_BR.gmo as /<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/pt_BR/LC_MESSAGES/cryptsetup.mo
installing ru.gmo as /<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/ru/LC_MESSAGES/cryptsetup.mo
installing sr.gmo as /<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/sr/LC_MESSAGES/cryptsetup.mo
installing sv.gmo as /<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/sv/LC_MESSAGES/cryptsetup.mo
installing uk.gmo as /<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/uk/LC_MESSAGES/cryptsetup.mo
installing vi.gmo as /<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/vi/LC_MESSAGES/cryptsetup.mo
installing zh_CN.gmo as /<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/zh_CN/LC_MESSAGES/cryptsetup.mo
if test "cryptsetup" = "gettext-tools"; then \
  /bin/mkdir -p /<<PKGBUILDDIR>>/debian/tmp/usr/share/gettext/po; \
  for file in Makefile.in.in remove-potcdate.sin quot.sed boldquot.sed en@quot.header en@boldquot.header insert-header.sin Rules-quot   Makevars.template; do \
    /usr/bin/install -c -m 644 ./$file \
		    /<<PKGBUILDDIR>>/debian/tmp/usr/share/gettext/po/$file; \
  done; \
  for file in Makevars; do \
    rm -f /<<PKGBUILDDIR>>/debian/tmp/usr/share/gettext/po/$file; \
  done; \
else \
  : ; \
fi
make[2]: Leaving directory '/<<PKGBUILDDIR>>/po'
Making install in tests
make[2]: Entering directory '/<<PKGBUILDDIR>>/tests'
make  install-am
make[3]: Entering directory '/<<PKGBUILDDIR>>/tests'
make[4]: Entering directory '/<<PKGBUILDDIR>>/tests'
make[4]: Nothing to be done for 'install-exec-am'.
make[4]: Nothing to be done for 'install-data-am'.
make[4]: Leaving directory '/<<PKGBUILDDIR>>/tests'
make[3]: Leaving directory '/<<PKGBUILDDIR>>/tests'
make[2]: Leaving directory '/<<PKGBUILDDIR>>/tests'
make[2]: Entering directory '/<<PKGBUILDDIR>>'
make[3]: Entering directory '/<<PKGBUILDDIR>>'
 /bin/mkdir -p '/<<PKGBUILDDIR>>/debian/tmp/lib/arm-linux-gnueabihf'
 /bin/bash ./libtool   --mode=install /usr/bin/install -c   libcryptsetup.la '/<<PKGBUILDDIR>>/debian/tmp/lib/arm-linux-gnueabihf'
libtool: install: /usr/bin/install -c .libs/libcryptsetup.so.12.7.0 /<<PKGBUILDDIR>>/debian/tmp/lib/arm-linux-gnueabihf/libcryptsetup.so.12.7.0
libtool: install: (cd /<<PKGBUILDDIR>>/debian/tmp/lib/arm-linux-gnueabihf && { ln -s -f libcryptsetup.so.12.7.0 libcryptsetup.so.12 || { rm -f libcryptsetup.so.12 && ln -s libcryptsetup.so.12.7.0 libcryptsetup.so.12; }; })
libtool: install: (cd /<<PKGBUILDDIR>>/debian/tmp/lib/arm-linux-gnueabihf && { ln -s -f libcryptsetup.so.12.7.0 libcryptsetup.so || { rm -f libcryptsetup.so && ln -s libcryptsetup.so.12.7.0 libcryptsetup.so; }; })
libtool: install: /usr/bin/install -c .libs/libcryptsetup.lai /<<PKGBUILDDIR>>/debian/tmp/lib/arm-linux-gnueabihf/libcryptsetup.la
libtool: warning: remember to run 'libtool --finish /lib/arm-linux-gnueabihf'
 /bin/mkdir -p '/<<PKGBUILDDIR>>/debian/tmp/sbin'
  /bin/bash ./libtool   --mode=install /usr/bin/install -c cryptsetup veritysetup integritysetup cryptsetup-reencrypt cryptsetup-ssh '/<<PKGBUILDDIR>>/debian/tmp/sbin'
libtool: warning: 'libcryptsetup.la' has not been installed in '/lib/arm-linux-gnueabihf'
libtool: install: /usr/bin/install -c .libs/cryptsetup /<<PKGBUILDDIR>>/debian/tmp/sbin/cryptsetup
libtool: warning: 'libcryptsetup.la' has not been installed in '/lib/arm-linux-gnueabihf'
libtool: install: /usr/bin/install -c .libs/veritysetup /<<PKGBUILDDIR>>/debian/tmp/sbin/veritysetup
libtool: warning: 'libcryptsetup.la' has not been installed in '/lib/arm-linux-gnueabihf'
libtool: install: /usr/bin/install -c .libs/integritysetup /<<PKGBUILDDIR>>/debian/tmp/sbin/integritysetup
libtool: warning: 'libcryptsetup.la' has not been installed in '/lib/arm-linux-gnueabihf'
libtool: install: /usr/bin/install -c .libs/cryptsetup-reencrypt /<<PKGBUILDDIR>>/debian/tmp/sbin/cryptsetup-reencrypt
libtool: warning: 'libcryptsetup.la' has not been installed in '/lib/arm-linux-gnueabihf'
libtool: install: /usr/bin/install -c .libs/cryptsetup-ssh /<<PKGBUILDDIR>>/debian/tmp/sbin/cryptsetup-ssh
/bin/mkdir -p -m 0755 /<<PKGBUILDDIR>>/debian/tmp//lib/arm-linux-gnueabihf/cryptsetup
 /bin/mkdir -p '/<<PKGBUILDDIR>>/debian/tmp/usr/include'
 /usr/bin/install -c -m 644 lib/libcryptsetup.h '/<<PKGBUILDDIR>>/debian/tmp/usr/include'
 /bin/mkdir -p '/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man8'
 /usr/bin/install -c -m 644 man/cryptsetup.8 man/veritysetup.8 man/cryptsetup-reencrypt.8 man/integritysetup.8 man/cryptsetup-ssh.8 '/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man8'
 /bin/mkdir -p '/<<PKGBUILDDIR>>/debian/tmp/lib/arm-linux-gnueabihf/pkgconfig'
 /usr/bin/install -c -m 644 lib/libcryptsetup.pc '/<<PKGBUILDDIR>>/debian/tmp/lib/arm-linux-gnueabihf/pkgconfig'
 /bin/mkdir -p '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/tmpfiles.d'
 /usr/bin/install -c -m 644 scripts/cryptsetup.conf '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/tmpfiles.d'
 /bin/mkdir -p '/<<PKGBUILDDIR>>/debian/tmp/lib/arm-linux-gnueabihf/cryptsetup'
 /bin/bash ./libtool   --mode=install /usr/bin/install -c   libcryptsetup-token-ssh.la '/<<PKGBUILDDIR>>/debian/tmp/lib/arm-linux-gnueabihf/cryptsetup'
libtool: warning: relinking 'libcryptsetup-token-ssh.la'
libtool: install: (cd /<<PKGBUILDDIR>>; /bin/bash "/<<PKGBUILDDIR>>/libtool"  --tag CC --mode=relink gcc -Wall -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -no-undefined -avoid-version -Wl,--version-script=./tokens/libcryptsetup-token.sym -Wl,-z,relro -Wl,-z,now -o libcryptsetup-token-ssh.la -rpath /lib/arm-linux-gnueabihf/cryptsetup tokens/ssh/libcryptsetup-token-ssh.lo tokens/ssh/ssh-utils.lo libcryptsetup.la -lssh -ljson-c -inst-prefix-dir /<<PKGBUILDDIR>>/debian/tmp)
libtool: relink: gcc -shared  -fPIC -DPIC  tokens/ssh/.libs/libcryptsetup-token-ssh.o tokens/ssh/.libs/ssh-utils.o   -L/<<PKGBUILDDIR>>/debian/tmp/lib/arm-linux-gnueabihf -L/lib/arm-linux-gnueabihf -lcryptsetup -lssh -ljson-c  -g -O2 -fstack-protector-strong -Wl,--version-script=./tokens/libcryptsetup-token.sym -Wl,-z -Wl,relro -Wl,-z -Wl,now   -Wl,-soname -Wl,libcryptsetup-token-ssh.so -o .libs/libcryptsetup-token-ssh.so
libtool: install: /usr/bin/install -c .libs/libcryptsetup-token-ssh.soT /<<PKGBUILDDIR>>/debian/tmp/lib/arm-linux-gnueabihf/cryptsetup/libcryptsetup-token-ssh.so
libtool: install: /usr/bin/install -c .libs/libcryptsetup-token-ssh.lai /<<PKGBUILDDIR>>/debian/tmp/lib/arm-linux-gnueabihf/cryptsetup/libcryptsetup-token-ssh.la
libtool: warning: remember to run 'libtool --finish /lib/arm-linux-gnueabihf/cryptsetup'
make[3]: Leaving directory '/<<PKGBUILDDIR>>'
make[2]: Leaving directory '/<<PKGBUILDDIR>>'
make[1]: Leaving directory '/<<PKGBUILDDIR>>'
   debian/rules execute_after_dh_auto_install
make[1]: Entering directory '/<<PKGBUILDDIR>>'
# install gettext po files (for luksformat)
/usr/bin/make -C debian/scripts/po DESTDIR=/<<PKGBUILDDIR>>/debian/cryptsetup-bin install
make[2]: Entering directory '/<<PKGBUILDDIR>>/debian/scripts/po'
Updating de.po.... done.
for i in de.mo ; do \
  t=/<<PKGBUILDDIR>>/debian/cryptsetup-bin//usr/share/locale/`basename $i .mo`/LC_MESSAGES ;\
  install -d $t ;\
  install -m 644 $i $t/luksformat.mo ;\
done
make[2]: Leaving directory '/<<PKGBUILDDIR>>/debian/scripts/po'
make[1]: Leaving directory '/<<PKGBUILDDIR>>'
   dh_install -a
   debian/rules execute_after_dh_install
make[1]: Entering directory '/<<PKGBUILDDIR>>'
# install apport files when building on Ubuntu
if [ ! -f /<<PKGBUILDDIR>>/debian/cryptsetup-initramfs.preinst.in ]; then \
	cp -fpT /<<PKGBUILDDIR>>/debian/cryptsetup-initramfs.preinst /<<PKGBUILDDIR>>/debian/cryptsetup-initramfs.preinst.in; \
fi
while IFS= read -r x; do \
	if [ "${x#CONF_HOOK_CONTENTS=}" = "$x" ]; then \
		printf "%s\\n" "$x"; \
	else \
		printf "CONF_HOOK_CONTENTS=\"\$(cat <<EOF\\n"; cat debian/initramfs/conf-hook || exit 1; printf "EOF\\n)\""; \
	fi; \
done </<<PKGBUILDDIR>>/debian/cryptsetup-initramfs.preinst.in >/<<PKGBUILDDIR>>/debian/cryptsetup-initramfs.preinst
make[1]: Leaving directory '/<<PKGBUILDDIR>>'
   dh_installdocs -a
   dh_installchangelogs -a
   dh_installexamples -a
   dh_installman -a
   dh_installdebconf -a
   debian/rules override_dh_installinit
make[1]: Entering directory '/<<PKGBUILDDIR>>'
dh_installinit -pcryptsetup --no-start --name=cryptdisks
dh_installinit -pcryptsetup --no-start --name=cryptdisks-early
make[1]: Leaving directory '/<<PKGBUILDDIR>>'
   dh_installtmpfiles -a
   dh_installsystemd -a
   debian/rules override_dh_bugfiles
make[1]: Entering directory '/<<PKGBUILDDIR>>'
dh_bugfiles -A
make[1]: Leaving directory '/<<PKGBUILDDIR>>'
   dh_lintian -a
   dh_perl -a
   dh_link -a
   dh_strip_nondeterminism -a
	Normalized debian/cryptsetup-bin/usr/share/locale/de/LC_MESSAGES/luksformat.mo
	Normalized debian/cryptsetup-bin/usr/share/locale/de/LC_MESSAGES/cryptsetup.mo
	Normalized debian/cryptsetup-bin/usr/share/locale/cs/LC_MESSAGES/cryptsetup.mo
	Normalized debian/cryptsetup-bin/usr/share/locale/da/LC_MESSAGES/cryptsetup.mo
	Normalized debian/cryptsetup-bin/usr/share/locale/es/LC_MESSAGES/cryptsetup.mo
	Normalized debian/cryptsetup-bin/usr/share/locale/fi/LC_MESSAGES/cryptsetup.mo
	Normalized debian/cryptsetup-bin/usr/share/locale/fr/LC_MESSAGES/cryptsetup.mo
	Normalized debian/cryptsetup-bin/usr/share/locale/id/LC_MESSAGES/cryptsetup.mo
	Normalized debian/cryptsetup-bin/usr/share/locale/it/LC_MESSAGES/cryptsetup.mo
	Normalized debian/cryptsetup-bin/usr/share/locale/ja/LC_MESSAGES/cryptsetup.mo
	Normalized debian/cryptsetup-bin/usr/share/locale/sv/LC_MESSAGES/cryptsetup.mo
	Normalized debian/cryptsetup-bin/usr/share/locale/uk/LC_MESSAGES/cryptsetup.mo
	Normalized debian/cryptsetup-bin/usr/share/locale/vi/LC_MESSAGES/cryptsetup.mo
	Normalized debian/cryptsetup-bin/usr/share/locale/zh_CN/LC_MESSAGES/cryptsetup.mo
	Normalized debian/cryptsetup-bin/usr/share/locale/nl/LC_MESSAGES/cryptsetup.mo
	Normalized debian/cryptsetup-bin/usr/share/locale/pl/LC_MESSAGES/cryptsetup.mo
	Normalized debian/cryptsetup-bin/usr/share/locale/pt_BR/LC_MESSAGES/cryptsetup.mo
	Normalized debian/cryptsetup-bin/usr/share/locale/ru/LC_MESSAGES/cryptsetup.mo
	Normalized debian/cryptsetup-bin/usr/share/locale/sr/LC_MESSAGES/cryptsetup.mo
   dh_compress -a
   dh_fixperms -a
   debian/rules execute_after_dh_fixperms-arch
make[1]: Entering directory '/<<PKGBUILDDIR>>'
chmod 0755 debian/cryptsetup/lib/cryptsetup/checks/*
chmod 0755 debian/cryptsetup/lib/cryptsetup/scripts/decrypt_*
chmod 0755 debian/cryptsetup-suspend/lib/cryptsetup/scripts/suspend/cryptsetup-suspend-wrapper
chmod 0755 debian/cryptsetup-suspend/lib/systemd/system-shutdown/cryptsetup-suspend.shutdown
chmod 0755 debian/cryptsetup-udeb/lib/cryptsetup/checks/*
chmod 0755 debian/cryptsetup-udeb/lib/cryptsetup/scripts/decrypt_*
make[1]: Leaving directory '/<<PKGBUILDDIR>>'
   dh_missing -a
   dh_dwz -a
dwz: debian/cryptsetup/lib/arm-linux-gnueabihf/cryptsetup/libcryptsetup-token-ssh.so: DWARF compression not beneficial - old size 11470 new size 11512
   dh_strip -a
   dh_makeshlibs -a
   dh_shlibdeps -a
dpkg-shlibdeps: warning: package could avoid a useless dependency if debian/cryptsetup-udeb/lib/cryptsetup/scripts/passdev debian/cryptsetup-udeb/lib/cryptsetup/askpass debian/cryptsetup-udeb/sbin/cryptsetup were not linked against ld-linux-armhf.so.3 (they use none of the library's symbols)
dpkg-shlibdeps: warning: package could avoid a useless dependency if debian/cryptsetup-suspend/lib/cryptsetup/scripts/suspend/cryptsetup-suspend was not linked against ld-linux-armhf.so.3 (it uses none of the library's symbols)
dpkg-shlibdeps: warning: package could avoid a useless dependency if debian/cryptsetup-bin/sbin/cryptsetup debian/cryptsetup-bin/sbin/veritysetup debian/cryptsetup-bin/sbin/cryptsetup-ssh debian/cryptsetup-bin/sbin/integritysetup debian/cryptsetup-bin/sbin/cryptsetup-reencrypt were not linked against ld-linux-armhf.so.3 (they use none of the library's symbols)
   dh_installdeb -a
   dh_gencontrol -a
   dh_md5sums -a
   dh_builddeb -a
dpkg-deb: building package 'cryptsetup' in '../cryptsetup_2.4.2-1_armhf.deb'.
dpkg-deb: building package 'cryptsetup-bin-dbgsym' in '../cryptsetup-bin-dbgsym_2.4.2-1_armhf.deb'.
dpkg-deb: building package 'libcryptsetup12' in '../libcryptsetup12_2.4.2-1_armhf.deb'.
dpkg-deb: building package 'cryptsetup-udeb' in 'debian/.debhelper/scratch-space/build-cryptsetup-udeb/cryptsetup-udeb_2.4.2-1_armhf.deb'.
dpkg-deb: building package 'cryptsetup-suspend' in '../cryptsetup-suspend_2.4.2-1_armhf.deb'.
	Renaming cryptsetup-udeb_2.4.2-1_armhf.deb to cryptsetup-udeb_2.4.2-1_armhf.udeb
dpkg-deb: building package 'cryptsetup-dbgsym' in '../cryptsetup-dbgsym_2.4.2-1_armhf.deb'.
dpkg-deb: building package 'libcryptsetup12-udeb' in 'debian/.debhelper/scratch-space/build-libcryptsetup12-udeb/libcryptsetup12-udeb_2.4.2-1_armhf.deb'.
dpkg-deb: building package 'cryptsetup-suspend-dbgsym' in '../cryptsetup-suspend-dbgsym_2.4.2-1_armhf.deb'.
dpkg-deb: building package 'libcryptsetup12-dbgsym' in '../libcryptsetup12-dbgsym_2.4.2-1_armhf.deb'.
dpkg-deb: building package 'cryptsetup-bin' in '../cryptsetup-bin_2.4.2-1_armhf.deb'.
	Renaming libcryptsetup12-udeb_2.4.2-1_armhf.deb to libcryptsetup12-udeb_2.4.2-1_armhf.udeb
dpkg-deb: building package 'libcryptsetup-dev' in '../libcryptsetup-dev_2.4.2-1_armhf.deb'.
 dpkg-genbuildinfo --build=any
 dpkg-genchanges --build=any -mRaspbian pi4 based autobuilder <root@raspbian.org> >../cryptsetup_2.4.2-1_armhf.changes
dpkg-genchanges: info: binary-only arch-specific upload (source code and arch-indep packages not included)
 dpkg-source --after-build .
dpkg-buildpackage: info: binary-only upload (no source included)
--------------------------------------------------------------------------------
Build finished at 2021-11-21T06:35:27Z

Finished
--------

I: Built successfully

+------------------------------------------------------------------------------+
| Changes                                                                      |
+------------------------------------------------------------------------------+


cryptsetup_2.4.2-1_armhf.changes:
---------------------------------

Format: 1.8
Date: Thu, 18 Nov 2021 17:15:08 +0100
Source: cryptsetup
Binary: cryptsetup cryptsetup-bin cryptsetup-bin-dbgsym cryptsetup-dbgsym cryptsetup-suspend cryptsetup-suspend-dbgsym cryptsetup-udeb libcryptsetup-dev libcryptsetup12 libcryptsetup12-dbgsym libcryptsetup12-udeb
Architecture: armhf
Version: 2:2.4.2-1
Distribution: bookworm-staging
Urgency: high
Maintainer: Raspbian pi4 based autobuilder <root@raspbian.org>
Changed-By: Guilhem Moulin <guilhem@debian.org>
Description:
 cryptsetup - disk encryption support - startup scripts
 cryptsetup-bin - disk encryption support - command line tools
 cryptsetup-suspend - disk encryption support - suspend mode integration
 cryptsetup-udeb - disk encryption support - commandline tools (udeb) (udeb)
 libcryptsetup-dev - disk encryption support - development files
 libcryptsetup12 - disk encryption support - shared library
 libcryptsetup12-udeb - disk encryption support - shared library (udeb) (udeb)
Closes: 999815
Changes:
 cryptsetup (2:2.4.2-1) unstable; urgency=high
 .
   * New upstream bugfix release 2.4.2.
   * d/control: Replace Build-Depends on removed package libsepol1-dev with
     libsepol-dev. (Closes: #999815)
   * blkid/un_blkid checks: Ignore large offsets when converting from sectors
     to bytes.
   * crypttab(5): Formatting fix.
   * Refresh d/copyright.
   * Refresh lintian overrides to accommodate lintian v2.112.
Checksums-Sha1:
 d8b80bd2120089e99e24d7bcf20798134ced34e2 276100 cryptsetup-bin-dbgsym_2.4.2-1_armhf.deb
 d0457d30bdc443e5aff358e3d0805b5fc1b331c9 406968 cryptsetup-bin_2.4.2-1_armhf.deb
 db8ca13fe10058e8e0932999e2a0675bc43aad88 28424 cryptsetup-dbgsym_2.4.2-1_armhf.deb
 3b889f8a64be8829b7a1726e3d789554ee118ba4 8524 cryptsetup-suspend-dbgsym_2.4.2-1_armhf.deb
 8c343ca3a4fbec5e9a0979819bf9e1a03373dbc3 65908 cryptsetup-suspend_2.4.2-1_armhf.deb
 8ef8ba2aa3408df6babdc7f52b2985b2dcb6ec9d 63140 cryptsetup-udeb_2.4.2-1_armhf.udeb
 841775112ea2cfc205635b1de05c90b784539037 8753 cryptsetup_2.4.2-1_armhf.buildinfo
 7439b50e7228ed1df4b6e631c5d30becf2d970a3 239960 cryptsetup_2.4.2-1_armhf.deb
 bcc154456e45a66d98ef9dee6b6d07eb0581b152 75352 libcryptsetup-dev_2.4.2-1_armhf.deb
 76a742e0b75296ec8ec32ba1ec5cb316ec05b1ff 521360 libcryptsetup12-dbgsym_2.4.2-1_armhf.deb
 1e4e5e1ee3c132cd114c4e977b7b60792d8a922a 155980 libcryptsetup12-udeb_2.4.2-1_armhf.udeb
 c936ffa9a22e94c33df319f0f51852dae8275f29 212248 libcryptsetup12_2.4.2-1_armhf.deb
Checksums-Sha256:
 a3dc88a6ebdf28a3ade1069266ff3c08d8c59e874d6dd4306fddeccd6e920909 276100 cryptsetup-bin-dbgsym_2.4.2-1_armhf.deb
 6e7c92acd5672a679c2a196fa11fd22e1a05b64cf3d9d2ed90d8c5cc9298efb7 406968 cryptsetup-bin_2.4.2-1_armhf.deb
 0c5e3ee45be17cae268a7cf5fedc1124ccf645b5cea241e5491af0527394994a 28424 cryptsetup-dbgsym_2.4.2-1_armhf.deb
 8168244fc12a00e46589fef69f2947fd5af008f707892a0799f651ac9e970e7d 8524 cryptsetup-suspend-dbgsym_2.4.2-1_armhf.deb
 bb7562c98a078e3f53fabed78ea6eb9843cc4fb4d7c7534ccbd0f8845bde9c99 65908 cryptsetup-suspend_2.4.2-1_armhf.deb
 ec02b794c2702a98a43ecc6e91b4ee9ba531aaa7867521ff17d802d0324517dc 63140 cryptsetup-udeb_2.4.2-1_armhf.udeb
 a088965a89b487cfcd7602215b9d62b0295812581fbdc8c2cb58d071ba449fa6 8753 cryptsetup_2.4.2-1_armhf.buildinfo
 12830c5b50dc77cbc63d846ca6fa42a1464bb001dbcf97bf73ef551e5304129c 239960 cryptsetup_2.4.2-1_armhf.deb
 d636cd41ee389db556f605a575270461c8bf2de37989c64f5a03d3dd38980ed9 75352 libcryptsetup-dev_2.4.2-1_armhf.deb
 ededc82f510cd1496ead6e08ab3c1d721fa1d30c3dcf44a632ff1d619957a791 521360 libcryptsetup12-dbgsym_2.4.2-1_armhf.deb
 d07fa0778e4212580b88545df6ddfa71835207fcdb7649a8dffc0dbde8dd378a 155980 libcryptsetup12-udeb_2.4.2-1_armhf.udeb
 206757519ced5a9179a93a433632e87de4db8a807bfb9dcf240a764fc5b5acf7 212248 libcryptsetup12_2.4.2-1_armhf.deb
Files:
 f1d706676c80ad83d175b5d4ccb8b13d 276100 debug optional cryptsetup-bin-dbgsym_2.4.2-1_armhf.deb
 2b46d6c24cbe3e9c21ff21d59bc81468 406968 admin optional cryptsetup-bin_2.4.2-1_armhf.deb
 dafcd50f7bd7593c99f6702eb039743f 28424 debug optional cryptsetup-dbgsym_2.4.2-1_armhf.deb
 5dff255032918e45a8d202cb3e32ce7e 8524 debug optional cryptsetup-suspend-dbgsym_2.4.2-1_armhf.deb
 4ccb6e4dbdca4543d7bc9cee6db3ce3a 65908 admin optional cryptsetup-suspend_2.4.2-1_armhf.deb
 660850133d1a5ce82afb5d0e2425e8ca 63140 debian-installer optional cryptsetup-udeb_2.4.2-1_armhf.udeb
 2d7097caa409900087a265c1d948562b 8753 admin optional cryptsetup_2.4.2-1_armhf.buildinfo
 0d92f8edcbb56cbe7988ee993c2430ad 239960 admin optional cryptsetup_2.4.2-1_armhf.deb
 162f318b43ee5c6f9e2dee4a49b4b7ee 75352 libdevel optional libcryptsetup-dev_2.4.2-1_armhf.deb
 0a6ba4071fe75c6b1282574548d941f7 521360 debug optional libcryptsetup12-dbgsym_2.4.2-1_armhf.deb
 267e29dd85018b9615206b6e7db348ee 155980 debian-installer optional libcryptsetup12-udeb_2.4.2-1_armhf.udeb
 bff8a100f8cebd858f79453d5f7ef48d 212248 libs optional libcryptsetup12_2.4.2-1_armhf.deb

+------------------------------------------------------------------------------+
| Buildinfo                                                                    |
+------------------------------------------------------------------------------+

Format: 1.0
Source: cryptsetup
Binary: cryptsetup cryptsetup-bin cryptsetup-bin-dbgsym cryptsetup-dbgsym cryptsetup-suspend cryptsetup-suspend-dbgsym cryptsetup-udeb libcryptsetup-dev libcryptsetup12 libcryptsetup12-dbgsym libcryptsetup12-udeb
Architecture: armhf
Version: 2:2.4.2-1
Checksums-Md5:
 f1d706676c80ad83d175b5d4ccb8b13d 276100 cryptsetup-bin-dbgsym_2.4.2-1_armhf.deb
 2b46d6c24cbe3e9c21ff21d59bc81468 406968 cryptsetup-bin_2.4.2-1_armhf.deb
 dafcd50f7bd7593c99f6702eb039743f 28424 cryptsetup-dbgsym_2.4.2-1_armhf.deb
 5dff255032918e45a8d202cb3e32ce7e 8524 cryptsetup-suspend-dbgsym_2.4.2-1_armhf.deb
 4ccb6e4dbdca4543d7bc9cee6db3ce3a 65908 cryptsetup-suspend_2.4.2-1_armhf.deb
 660850133d1a5ce82afb5d0e2425e8ca 63140 cryptsetup-udeb_2.4.2-1_armhf.udeb
 0d92f8edcbb56cbe7988ee993c2430ad 239960 cryptsetup_2.4.2-1_armhf.deb
 162f318b43ee5c6f9e2dee4a49b4b7ee 75352 libcryptsetup-dev_2.4.2-1_armhf.deb
 0a6ba4071fe75c6b1282574548d941f7 521360 libcryptsetup12-dbgsym_2.4.2-1_armhf.deb
 267e29dd85018b9615206b6e7db348ee 155980 libcryptsetup12-udeb_2.4.2-1_armhf.udeb
 bff8a100f8cebd858f79453d5f7ef48d 212248 libcryptsetup12_2.4.2-1_armhf.deb
Checksums-Sha1:
 d8b80bd2120089e99e24d7bcf20798134ced34e2 276100 cryptsetup-bin-dbgsym_2.4.2-1_armhf.deb
 d0457d30bdc443e5aff358e3d0805b5fc1b331c9 406968 cryptsetup-bin_2.4.2-1_armhf.deb
 db8ca13fe10058e8e0932999e2a0675bc43aad88 28424 cryptsetup-dbgsym_2.4.2-1_armhf.deb
 3b889f8a64be8829b7a1726e3d789554ee118ba4 8524 cryptsetup-suspend-dbgsym_2.4.2-1_armhf.deb
 8c343ca3a4fbec5e9a0979819bf9e1a03373dbc3 65908 cryptsetup-suspend_2.4.2-1_armhf.deb
 8ef8ba2aa3408df6babdc7f52b2985b2dcb6ec9d 63140 cryptsetup-udeb_2.4.2-1_armhf.udeb
 7439b50e7228ed1df4b6e631c5d30becf2d970a3 239960 cryptsetup_2.4.2-1_armhf.deb
 bcc154456e45a66d98ef9dee6b6d07eb0581b152 75352 libcryptsetup-dev_2.4.2-1_armhf.deb
 76a742e0b75296ec8ec32ba1ec5cb316ec05b1ff 521360 libcryptsetup12-dbgsym_2.4.2-1_armhf.deb
 1e4e5e1ee3c132cd114c4e977b7b60792d8a922a 155980 libcryptsetup12-udeb_2.4.2-1_armhf.udeb
 c936ffa9a22e94c33df319f0f51852dae8275f29 212248 libcryptsetup12_2.4.2-1_armhf.deb
Checksums-Sha256:
 a3dc88a6ebdf28a3ade1069266ff3c08d8c59e874d6dd4306fddeccd6e920909 276100 cryptsetup-bin-dbgsym_2.4.2-1_armhf.deb
 6e7c92acd5672a679c2a196fa11fd22e1a05b64cf3d9d2ed90d8c5cc9298efb7 406968 cryptsetup-bin_2.4.2-1_armhf.deb
 0c5e3ee45be17cae268a7cf5fedc1124ccf645b5cea241e5491af0527394994a 28424 cryptsetup-dbgsym_2.4.2-1_armhf.deb
 8168244fc12a00e46589fef69f2947fd5af008f707892a0799f651ac9e970e7d 8524 cryptsetup-suspend-dbgsym_2.4.2-1_armhf.deb
 bb7562c98a078e3f53fabed78ea6eb9843cc4fb4d7c7534ccbd0f8845bde9c99 65908 cryptsetup-suspend_2.4.2-1_armhf.deb
 ec02b794c2702a98a43ecc6e91b4ee9ba531aaa7867521ff17d802d0324517dc 63140 cryptsetup-udeb_2.4.2-1_armhf.udeb
 12830c5b50dc77cbc63d846ca6fa42a1464bb001dbcf97bf73ef551e5304129c 239960 cryptsetup_2.4.2-1_armhf.deb
 d636cd41ee389db556f605a575270461c8bf2de37989c64f5a03d3dd38980ed9 75352 libcryptsetup-dev_2.4.2-1_armhf.deb
 ededc82f510cd1496ead6e08ab3c1d721fa1d30c3dcf44a632ff1d619957a791 521360 libcryptsetup12-dbgsym_2.4.2-1_armhf.deb
 d07fa0778e4212580b88545df6ddfa71835207fcdb7649a8dffc0dbde8dd378a 155980 libcryptsetup12-udeb_2.4.2-1_armhf.udeb
 206757519ced5a9179a93a433632e87de4db8a807bfb9dcf240a764fc5b5acf7 212248 libcryptsetup12_2.4.2-1_armhf.deb
Build-Origin: Raspbian
Build-Architecture: armhf
Build-Date: Sun, 21 Nov 2021 06:35:25 +0000
Build-Path: /<<PKGBUILDDIR>>
Installed-Build-Depends:
 autoconf (= 2.71-2),
 automake (= 1:1.16.5-1.1),
 autopoint (= 0.21-4),
 autotools-dev (= 20180224.1+nmu1),
 base-files (= 12+rpi1),
 base-passwd (= 3.5.52),
 bash (= 5.1-3),
 binutils (= 2.37-5+rpi1),
 binutils-arm-linux-gnueabihf (= 2.37-5+rpi1),
 binutils-common (= 2.37-5+rpi1),
 bsdextrautils (= 2.37.2-4),
 bsdutils (= 1:2.37.2-4),
 build-essential (= 12.9),
 bzip2 (= 1.0.8-4),
 coreutils (= 8.32-4),
 cpp (= 4:10.2.1-1+rpi1),
 cpp-10 (= 10.3.0-11+rpi1),
 dash (= 0.5.11+git20210903+057cd650a4ed-1),
 debconf (= 1.5.78),
 debhelper (= 13.5.2),
 debianutils (= 4.11.2),
 dh-autoreconf (= 20),
 dh-strip-nondeterminism (= 1.12.0-2),
 diffutils (= 1:3.7-5),
 dmsetup (= 2:1.02.175-2.1),
 docbook-xml (= 4.5-11),
 docbook-xsl (= 1.79.2+dfsg-1),
 dpkg (= 1.20.9+rpi1),
 dpkg-dev (= 1.20.9+rpi1),
 dwz (= 0.14-1),
 file (= 1:5.39-3),
 findutils (= 4.8.0-1),
 g++ (= 4:10.2.1-1+rpi1),
 g++-10 (= 10.3.0-11+rpi1),
 gcc (= 4:10.2.1-1+rpi1),
 gcc-10 (= 10.3.0-11+rpi1),
 gcc-10-base (= 10.3.0-11+rpi1),
 gcc-11-base (= 11.2.0-10+rpi1),
 gettext (= 0.21-4),
 gettext-base (= 0.21-4),
 grep (= 3.7-1),
 groff-base (= 1.22.4-7),
 gzip (= 1.10-4),
 hostname (= 3.23),
 init-system-helpers (= 1.60),
 intltool-debian (= 0.35.0+20060710.5),
 jq (= 1.6-2.1),
 libacl1 (= 2.3.1-1),
 libarchive-zip-perl (= 1.68-1),
 libargon2-1 (= 0~20171227-0.2),
 libargon2-dev (= 0~20171227-0.2),
 libasan6 (= 11.2.0-10+rpi1),
 libatomic1 (= 11.2.0-10+rpi1),
 libattr1 (= 1:2.5.1-1),
 libaudit-common (= 1:3.0.6-1),
 libaudit1 (= 1:3.0.6-1),
 libbinutils (= 2.37-5+rpi1),
 libblkid-dev (= 2.37.2-4),
 libblkid1 (= 2.37.2-4),
 libbz2-1.0 (= 1.0.8-4),
 libc-bin (= 2.32-4+rpi1),
 libc-dev-bin (= 2.32-4+rpi1),
 libc6 (= 2.32-4+rpi1),
 libc6-dev (= 2.32-4+rpi1),
 libcap-ng0 (= 0.7.9-2.2+b1),
 libcap2 (= 1:2.44-1),
 libcc1-0 (= 11.2.0-10+rpi1),
 libcom-err2 (= 1.46.4-1),
 libcrypt-dev (= 1:4.4.25-2),
 libcrypt1 (= 1:4.4.25-2),
 libctf-nobfd0 (= 2.37-5+rpi1),
 libctf0 (= 2.37-5+rpi1),
 libdb5.3 (= 5.3.28+dfsg1-0.8),
 libdebconfclient0 (= 0.260),
 libdebhelper-perl (= 13.5.2),
 libdevmapper-dev (= 2:1.02.175-2.1),
 libdevmapper-event1.02.1 (= 2:1.02.175-2.1),
 libdevmapper1.02.1 (= 2:1.02.175-2.1),
 libdpkg-perl (= 1.20.9+rpi1),
 libelf1 (= 0.185-2),
 libffi8 (= 3.4.2-3),
 libfile-stripnondeterminism-perl (= 1.12.0-2),
 libgcc-10-dev (= 10.3.0-11+rpi1),
 libgcc-s1 (= 11.2.0-10+rpi1),
 libgcrypt20 (= 1.9.4-3),
 libgdbm-compat4 (= 1.22-1),
 libgdbm6 (= 1.22-1),
 libglib2.0-0 (= 2.70.1-1),
 libgmp10 (= 2:6.2.1+dfsg-2),
 libgomp1 (= 11.2.0-10+rpi1),
 libgpg-error0 (= 1.42-3),
 libgssapi-krb5-2 (= 1.18.3-7),
 libicu67 (= 67.1-7),
 libisl23 (= 0.24-2),
 libjq1 (= 1.6-2.1),
 libjson-c-dev (= 0.15-2),
 libjson-c5 (= 0.15-2),
 libk5crypto3 (= 1.18.3-7),
 libkeyutils1 (= 1.6.1-2),
 libkrb5-3 (= 1.18.3-7),
 libkrb5support0 (= 1.18.3-7),
 liblz4-1 (= 1.9.3-2),
 liblzma5 (= 5.2.5-2),
 libmagic-mgc (= 1:5.39-3),
 libmagic1 (= 1:5.39-3),
 libmount1 (= 2.37.2-4),
 libmpc3 (= 1.2.1-1),
 libmpfr6 (= 4.1.0-3),
 libncurses6 (= 6.2+20201114-4),
 libncursesw6 (= 6.2+20201114-4),
 libnsl-dev (= 1.3.0-2),
 libnsl2 (= 1.3.0-2),
 libonig5 (= 6.9.7.1-2),
 libpam-modules (= 1.4.0-10),
 libpam-modules-bin (= 1.4.0-10),
 libpam-runtime (= 1.4.0-10),
 libpam0g (= 1.4.0-10),
 libpcre2-16-0 (= 10.39-2),
 libpcre2-32-0 (= 10.39-2),
 libpcre2-8-0 (= 10.39-2),
 libpcre2-dev (= 10.39-2),
 libpcre2-posix3 (= 10.39-2),
 libpcre3 (= 2:8.39-13),
 libperl5.32 (= 5.32.1-6),
 libpipeline1 (= 1.5.4-1),
 libpopt-dev (= 1.18-3),
 libpopt0 (= 1.18-3),
 libprocps8 (= 2:3.3.17-5),
 libseccomp2 (= 2.5.2-2+rpi1),
 libselinux1 (= 3.3-1),
 libselinux1-dev (= 3.3-1),
 libsepol-dev (= 3.3-1),
 libsepol2 (= 3.3-1),
 libsigsegv2 (= 2.13-1),
 libsmartcols1 (= 2.37.2-4),
 libssh-4 (= 0.9.6-1),
 libssh-dev (= 0.9.6-1),
 libssl-dev (= 1.1.1l-1),
 libssl1.1 (= 1.1.1l-1),
 libstdc++-10-dev (= 10.3.0-11+rpi1),
 libstdc++6 (= 11.2.0-10+rpi1),
 libsub-override-perl (= 0.09-2),
 libsystemd0 (= 249.5-1+rpi1),
 libtinfo6 (= 6.2+20201114-4),
 libtirpc-common (= 1.3.2-2),
 libtirpc-dev (= 1.3.2-2),
 libtirpc3 (= 1.3.2-2),
 libtool (= 2.4.6-15),
 libubsan1 (= 11.2.0-10+rpi1),
 libuchardet0 (= 0.0.7-1),
 libudev-dev (= 249.5-2+rpi1+b1),
 libudev1 (= 249.5-2+rpi1+b1),
 libunistring2 (= 0.9.10-6),
 libuuid1 (= 2.37.2-4),
 libxml2 (= 2.9.12+dfsg-5),
 libxslt1.1 (= 1.1.34-4),
 libzstd1 (= 1.4.8+dfsg-3+rpi1),
 linux-libc-dev (= 5.14.9-2+rpi1),
 login (= 1:4.8.1-1),
 lsb-base (= 11.1.0+rpi1),
 m4 (= 1.4.18-5),
 make (= 4.3-4.1),
 man-db (= 2.9.4-2),
 mawk (= 1.3.4.20200120-2),
 ncurses-base (= 6.2+20201114-4),
 ncurses-bin (= 6.2+20201114-4),
 patch (= 2.7.6-7),
 perl (= 5.32.1-6),
 perl-base (= 5.32.1-6),
 perl-modules-5.32 (= 5.32.1-6),
 pkg-config (= 0.29.2-1),
 po-debconf (= 1.0.21+nmu1),
 procps (= 2:3.3.17-5),
 rpcsvc-proto (= 1.4.2-4),
 sed (= 4.8-1),
 sensible-utils (= 0.0.17),
 sgml-base (= 1.30),
 sgml-data (= 2.0.11+nmu1),
 sysvinit-utils (= 3.00-1),
 tar (= 1.34+dfsg-1),
 util-linux (= 2.37.2-4),
 uuid-dev (= 2.37.2-4),
 xml-core (= 0.18+nmu1),
 xsltproc (= 1.1.34-4),
 xxd (= 2:8.2.3455-2),
 xz-utils (= 5.2.5-2),
 zlib1g (= 1:1.2.11.dfsg-2),
 zlib1g-dev (= 1:1.2.11.dfsg-2)
Environment:
 DEB_BUILD_OPTIONS="parallel=4"
 LANG="en_GB.UTF-8"
 LC_ALL="C.UTF-8"
 SOURCE_DATE_EPOCH="1637252108"


+------------------------------------------------------------------------------+
| Package contents                                                             |
+------------------------------------------------------------------------------+


cryptsetup-bin-dbgsym_2.4.2-1_armhf.deb
---------------------------------------

 new Debian package, version 2.0.
 size 276100 bytes: control archive=808 bytes.
     559 bytes,    12 lines      control              
     624 bytes,     6 lines      md5sums              
 Package: cryptsetup-bin-dbgsym
 Source: cryptsetup
 Version: 2:2.4.2-1
 Auto-Built-Package: debug-symbols
 Architecture: armhf
 Maintainer: Debian Cryptsetup Team <pkg-cryptsetup-devel@alioth-lists.debian.net>
 Installed-Size: 360
 Depends: cryptsetup-bin (= 2:2.4.2-1)
 Section: debug
 Priority: optional
 Description: debug symbols for cryptsetup-bin
 Build-Ids: 450a4c8a425ee6f0b497fac17b701e19de5f3169 794ea27617577ca19e410dca6f1ca3a9e8002926 7f61cd6c58b301f92efcb644d05c684d151b744a a1992629141b5fbc37dbdd28473d0cab7c50d668 fb9906dfadd08b8671a24bafe2f3f10d22a2400c

drwxr-xr-x root/root         0 2021-11-18 16:15 ./
drwxr-xr-x root/root         0 2021-11-18 16:15 ./usr/
drwxr-xr-x root/root         0 2021-11-18 16:15 ./usr/lib/
drwxr-xr-x root/root         0 2021-11-18 16:15 ./usr/lib/debug/
drwxr-xr-x root/root         0 2021-11-18 16:15 ./usr/lib/debug/.build-id/
drwxr-xr-x root/root         0 2021-11-18 16:15 ./usr/lib/debug/.build-id/45/
-rw-r--r-- root/root    114916 2021-11-18 16:15 ./usr/lib/debug/.build-id/45/0a4c8a425ee6f0b497fac17b701e19de5f3169.debug
drwxr-xr-x root/root         0 2021-11-18 16:15 ./usr/lib/debug/.build-id/79/
-rw-r--r-- root/root     53732 2021-11-18 16:15 ./usr/lib/debug/.build-id/79/4ea27617577ca19e410dca6f1ca3a9e8002926.debug
drwxr-xr-x root/root         0 2021-11-18 16:15 ./usr/lib/debug/.build-id/7f/
-rw-r--r-- root/root     45024 2021-11-18 16:15 ./usr/lib/debug/.build-id/7f/61cd6c58b301f92efcb644d05c684d151b744a.debug
drwxr-xr-x root/root         0 2021-11-18 16:15 ./usr/lib/debug/.build-id/a1/
-rw-r--r-- root/root     73856 2021-11-18 16:15 ./usr/lib/debug/.build-id/a1/992629141b5fbc37dbdd28473d0cab7c50d668.debug
drwxr-xr-x root/root         0 2021-11-18 16:15 ./usr/lib/debug/.build-id/fb/
-rw-r--r-- root/root     49844 2021-11-18 16:15 ./usr/lib/debug/.build-id/fb/9906dfadd08b8671a24bafe2f3f10d22a2400c.debug
drwxr-xr-x root/root         0 2021-11-18 16:15 ./usr/lib/debug/.dwz/
drwxr-xr-x root/root         0 2021-11-18 16:15 ./usr/lib/debug/.dwz/arm-linux-gnueabihf/
-rw-r--r-- root/root     11380 2021-11-18 16:15 ./usr/lib/debug/.dwz/arm-linux-gnueabihf/cryptsetup-bin.debug
drwxr-xr-x root/root         0 2021-11-18 16:15 ./usr/share/
drwxr-xr-x root/root         0 2021-11-18 16:15 ./usr/share/doc/
lrwxrwxrwx root/root         0 2021-11-18 16:15 ./usr/share/doc/cryptsetup-bin-dbgsym -> cryptsetup-bin


cryptsetup-bin_2.4.2-1_armhf.deb
--------------------------------

 new Debian package, version 2.0.
 size 406968 bytes: control archive=1932 bytes.
     834 bytes,    19 lines      control              
    2525 bytes,    34 lines      md5sums              
     493 bytes,    11 lines   *  postinst             #!/bin/sh
 Package: cryptsetup-bin
 Source: cryptsetup
 Version: 2:2.4.2-1
 Architecture: armhf
 Maintainer: Debian Cryptsetup Team <pkg-cryptsetup-devel@alioth-lists.debian.net>
 Installed-Size: 2056
 Depends: libblkid1 (>= 2.24.2), libc6 (>= 2.15), libcryptsetup12 (>= 2:2.4), libjson-c5 (>= 0.15), libpopt0 (>= 1.14), libssh-4 (>= 0.8.0), libuuid1 (>= 2.16)
 Section: admin
 Priority: optional
 Multi-Arch: foreign
 Homepage: https://gitlab.com/cryptsetup/cryptsetup
 Description: disk encryption support - command line tools
  Cryptsetup provides an interface for configuring encryption on block
  devices (such as /home or swap partitions), using the Linux kernel
  device mapper target dm-crypt. It features integrated Linux Unified Key
  Setup (LUKS) support.
  .
  This package provides cryptsetup, cryptsetup-reencrypt, integritysetup
  and veritysetup.

drwxr-xr-x root/root         0 2021-11-18 16:15 ./
drwxr-xr-x root/root         0 2021-11-18 16:15 ./sbin/
-rwxr-xr-x root/root    135856 2021-11-18 16:15 ./sbin/cryptsetup
-rwxr-xr-x root/root     88516 2021-11-18 16:15 ./sbin/cryptsetup-reencrypt
-rwxr-xr-x root/root     35264 2021-11-18 16:15 ./sbin/cryptsetup-ssh
-rwxr-xr-x root/root     51236 2021-11-18 16:15 ./sbin/integritysetup
-rwxr-xr-x root/root     45768 2021-11-18 16:15 ./sbin/veritysetup
drwxr-xr-x root/root         0 2021-11-18 16:15 ./usr/
drwxr-xr-x root/root         0 2021-11-18 16:15 ./usr/lib/
drwxr-xr-x root/root         0 2021-11-18 16:15 ./usr/lib/tmpfiles.d/
-rw-r--r-- root/root        35 2021-11-18 16:15 ./usr/lib/tmpfiles.d/cryptsetup.conf
drwxr-xr-x root/root         0 2021-11-18 16:15 ./usr/share/
drwxr-xr-x root/root         0 2021-11-18 16:15 ./usr/share/bug/
-rwxr-xr-x root/root       763 2021-11-18 16:15 ./usr/share/bug/cryptsetup-bin
drwxr-xr-x root/root         0 2021-11-18 16:15 ./usr/share/doc/
drwxr-xr-x root/root         0 2021-11-18 16:15 ./usr/share/doc/cryptsetup-bin/
-rw-r--r-- root/root      3653 2021-11-18 16:15 ./usr/share/doc/cryptsetup-bin/NEWS.Debian.gz
-rw-r--r-- root/root     51526 2021-11-18 16:15 ./usr/share/doc/cryptsetup-bin/changelog.Debian.gz
-rw-r--r-- root/root      9292 2021-11-18 16:15 ./usr/share/doc/cryptsetup-bin/copyright
drwxr-xr-x root/root         0 2021-11-18 16:15 ./usr/share/locale/
drwxr-xr-x root/root         0 2021-11-18 16:15 ./usr/share/locale/cs/
drwxr-xr-x root/root         0 2021-11-18 16:15 ./usr/share/locale/cs/LC_MESSAGES/
-rw-r--r-- root/root     97722 2021-11-18 16:15 ./usr/share/locale/cs/LC_MESSAGES/cryptsetup.mo
drwxr-xr-x root/root         0 2021-11-18 16:15 ./usr/share/locale/da/
drwxr-xr-x root/root         0 2021-11-18 16:15 ./usr/share/locale/da/LC_MESSAGES/
-rw-r--r-- root/root    101471 2021-11-18 16:15 ./usr/share/locale/da/LC_MESSAGES/cryptsetup.mo
drwxr-xr-x root/root         0 2021-11-18 16:15 ./usr/share/locale/de/
drwxr-xr-x root/root         0 2021-11-18 16:15 ./usr/share/locale/de/LC_MESSAGES/
-rw-r--r-- root/root    102146 2021-11-18 16:15 ./usr/share/locale/de/LC_MESSAGES/cryptsetup.mo
-rw-r--r-- root/root      1721 2021-11-18 16:15 ./usr/share/locale/de/LC_MESSAGES/luksformat.mo
drwxr-xr-x root/root         0 2021-11-18 16:15 ./usr/share/locale/es/
drwxr-xr-x root/root         0 2021-11-18 16:15 ./usr/share/locale/es/LC_MESSAGES/
-rw-r--r-- root/root     94308 2021-11-18 16:15 ./usr/share/locale/es/LC_MESSAGES/cryptsetup.mo
drwxr-xr-x root/root         0 2021-11-18 16:15 ./usr/share/locale/fi/
drwxr-xr-x root/root         0 2021-11-18 16:15 ./usr/share/locale/fi/LC_MESSAGES/
-rw-r--r-- root/root     45435 2021-11-18 16:15 ./usr/share/locale/fi/LC_MESSAGES/cryptsetup.mo
drwxr-xr-x root/root         0 2021-11-18 16:15 ./usr/share/locale/fr/
drwxr-xr-x root/root         0 2021-11-18 16:15 ./usr/share/locale/fr/LC_MESSAGES/
-rw-r--r-- root/root    104749 2021-11-18 16:15 ./usr/share/locale/fr/LC_MESSAGES/cryptsetup.mo
drwxr-xr-x root/root         0 2021-11-18 16:15 ./usr/share/locale/id/
drwxr-xr-x root/root         0 2021-11-18 16:15 ./usr/share/locale/id/LC_MESSAGES/
-rw-r--r-- root/root     18687 2021-11-18 16:15 ./usr/share/locale/id/LC_MESSAGES/cryptsetup.mo
drwxr-xr-x root/root         0 2021-11-18 16:15 ./usr/share/locale/it/
drwxr-xr-x root/root         0 2021-11-18 16:15 ./usr/share/locale/it/LC_MESSAGES/
-rw-r--r-- root/root     84568 2021-11-18 16:15 ./usr/share/locale/it/LC_MESSAGES/cryptsetup.mo
drwxr-xr-x root/root         0 2021-11-18 16:15 ./usr/share/locale/ja/
drwxr-xr-x root/root         0 2021-11-18 16:15 ./usr/share/locale/ja/LC_MESSAGES/
-rw-r--r-- root/root    110763 2021-11-18 16:15 ./usr/share/locale/ja/LC_MESSAGES/cryptsetup.mo
drwxr-xr-x root/root         0 2021-11-18 16:15 ./usr/share/locale/nl/
drwxr-xr-x root/root         0 2021-11-18 16:15 ./usr/share/locale/nl/LC_MESSAGES/
-rw-r--r-- root/root     40725 2021-11-18 16:15 ./usr/share/locale/nl/LC_MESSAGES/cryptsetup.mo
drwxr-xr-x root/root         0 2021-11-18 16:15 ./usr/share/locale/pl/
drwxr-xr-x root/root         0 2021-11-18 16:15 ./usr/share/locale/pl/LC_MESSAGES/
-rw-r--r-- root/root     98213 2021-11-18 16:15 ./usr/share/locale/pl/LC_MESSAGES/cryptsetup.mo
drwxr-xr-x root/root         0 2021-11-18 16:15 ./usr/share/locale/pt_BR/
drwxr-xr-x root/root         0 2021-11-18 16:15 ./usr/share/locale/pt_BR/LC_MESSAGES/
-rw-r--r-- root/root     84640 2021-11-18 16:15 ./usr/share/locale/pt_BR/LC_MESSAGES/cryptsetup.mo
drwxr-xr-x root/root         0 2021-11-18 16:15 ./usr/share/locale/ru/
drwxr-xr-x root/root         0 2021-11-18 16:15 ./usr/share/locale/ru/LC_MESSAGES/
-rw-r--r-- root/root    129655 2021-11-18 16:15 ./usr/share/locale/ru/LC_MESSAGES/cryptsetup.mo
drwxr-xr-x root/root         0 2021-11-18 16:15 ./usr/share/locale/sr/
drwxr-xr-x root/root         0 2021-11-18 16:15 ./usr/share/locale/sr/LC_MESSAGES/
-rw-r--r-- root/root    125074 2021-11-18 16:15 ./usr/share/locale/sr/LC_MESSAGES/cryptsetup.mo
drwxr-xr-x root/root         0 2021-11-18 16:15 ./usr/share/locale/sv/
drwxr-xr-x root/root         0 2021-11-18 16:15 ./usr/share/locale/sv/LC_MESSAGES/
-rw-r--r-- root/root    106034 2021-11-18 16:15 ./usr/share/locale/sv/LC_MESSAGES/cryptsetup.mo
drwxr-xr-x root/root         0 2021-11-18 16:15 ./usr/share/locale/uk/
drwxr-xr-x root/root         0 2021-11-18 16:15 ./usr/share/locale/uk/LC_MESSAGES/
-rw-r--r-- root/root    132897 2021-11-18 16:15 ./usr/share/locale/uk/LC_MESSAGES/cryptsetup.mo
drwxr-xr-x root/root         0 2021-11-18 16:15 ./usr/share/locale/vi/
drwxr-xr-x root/root         0 2021-11-18 16:15 ./usr/share/locale/vi/LC_MESSAGES/
-rw-r--r-- root/root     52431 2021-11-18 16:15 ./usr/share/locale/vi/LC_MESSAGES/cryptsetup.mo
drwxr-xr-x root/root         0 2021-11-18 16:15 ./usr/share/locale/zh_CN/
drwxr-xr-x root/root         0 2021-11-18 16:15 ./usr/share/locale/zh_CN/LC_MESSAGES/
-rw-r--r-- root/root     44817 2021-11-18 16:15 ./usr/share/locale/zh_CN/LC_MESSAGES/cryptsetup.mo
drwxr-xr-x root/root         0 2021-11-18 16:15 ./usr/share/man/
drwxr-xr-x root/root         0 2021-11-18 16:15 ./usr/share/man/man8/
-rw-r--r-- root/root      4324 2021-11-18 16:15 ./usr/share/man/man8/cryptsetup-reencrypt.8.gz
-rw-r--r-- root/root      1189 2021-11-18 16:15 ./usr/share/man/man8/cryptsetup-ssh.8.gz
-rw-r--r-- root/root     23989 2021-11-18 16:15 ./usr/share/man/man8/cryptsetup.8.gz
-rw-r--r-- root/root      3511 2021-11-18 16:15 ./usr/share/man/man8/integritysetup.8.gz
-rw-r--r-- root/root      3596 2021-11-18 16:15 ./usr/share/man/man8/veritysetup.8.gz


cryptsetup-dbgsym_2.4.2-1_armhf.deb
-----------------------------------

 new Debian package, version 2.0.
 size 28424 bytes: control archive=696 bytes.
     464 bytes,    12 lines      control              
     408 bytes,     4 lines      md5sums              
 Package: cryptsetup-dbgsym
 Source: cryptsetup
 Version: 2:2.4.2-1
 Auto-Built-Package: debug-symbols
 Architecture: armhf
 Maintainer: Debian Cryptsetup Team <pkg-cryptsetup-devel@alioth-lists.debian.net>
 Installed-Size: 57
 Depends: cryptsetup (= 2:2.4.2-1)
 Section: debug
 Priority: optional
 Description: debug symbols for cryptsetup
 Build-Ids: 1374e459ec6a6d864681e971d0cd9620445dfcb2 cadc273699122309650a78d4f206bda386285175 d854c27ed1cea8dbaacde7af285e1d35c0cc4b92

drwxr-xr-x root/root         0 2021-11-18 16:15 ./
drwxr-xr-x root/root         0 2021-11-18 16:15 ./usr/
drwxr-xr-x root/root         0 2021-11-18 16:15 ./usr/lib/
drwxr-xr-x root/root         0 2021-11-18 16:15 ./usr/lib/debug/
drwxr-xr-x root/root         0 2021-11-18 16:15 ./usr/lib/debug/.build-id/
drwxr-xr-x root/root         0 2021-11-18 16:15 ./usr/lib/debug/.build-id/13/
-rw-r--r-- root/root     11168 2021-11-18 16:15 ./usr/lib/debug/.build-id/13/74e459ec6a6d864681e971d0cd9620445dfcb2.debug
drwxr-xr-x root/root         0 2021-11-18 16:15 ./usr/lib/debug/.build-id/ca/
-rw-r--r-- root/root     15072 2021-11-18 16:15 ./usr/lib/debug/.build-id/ca/dc273699122309650a78d4f206bda386285175.debug
drwxr-xr-x root/root         0 2021-11-18 16:15 ./usr/lib/debug/.build-id/d8/
-rw-r--r-- root/root     14180 2021-11-18 16:15 ./usr/lib/debug/.build-id/d8/54c27ed1cea8dbaacde7af285e1d35c0cc4b92.debug
drwxr-xr-x root/root         0 2021-11-18 16:15 ./usr/lib/debug/.dwz/
drwxr-xr-x root/root         0 2021-11-18 16:15 ./usr/lib/debug/.dwz/arm-linux-gnueabihf/
-rw-r--r-- root/root      2404 2021-11-18 16:15 ./usr/lib/debug/.dwz/arm-linux-gnueabihf/cryptsetup.debug
drwxr-xr-x root/root         0 2021-11-18 16:15 ./usr/share/
drwxr-xr-x root/root         0 2021-11-18 16:15 ./usr/share/doc/
lrwxrwxrwx root/root         0 2021-11-18 16:15 ./usr/share/doc/cryptsetup-dbgsym -> cryptsetup


cryptsetup-suspend-dbgsym_2.4.2-1_armhf.deb
-------------------------------------------

 new Debian package, version 2.0.
 size 8524 bytes: control archive=544 bytes.
     406 bytes,    12 lines      control              
     106 bytes,     1 lines      md5sums              
 Package: cryptsetup-suspend-dbgsym
 Source: cryptsetup
 Version: 2:2.4.2-1
 Auto-Built-Package: debug-symbols
 Architecture: armhf
 Maintainer: Debian Cryptsetup Team <pkg-cryptsetup-devel@alioth-lists.debian.net>
 Installed-Size: 22
 Depends: cryptsetup-suspend (= 2:2.4.2-1)
 Section: debug
 Priority: optional
 Description: debug symbols for cryptsetup-suspend
 Build-Ids: 71f6effe8551036609064c8f98a9f07087eeba7c

drwxr-xr-x root/root         0 2021-11-18 16:15 ./
drwxr-xr-x root/root         0 2021-11-18 16:15 ./usr/
drwxr-xr-x root/root         0 2021-11-18 16:15 ./usr/lib/
drwxr-xr-x root/root         0 2021-11-18 16:15 ./usr/lib/debug/
drwxr-xr-x root/root         0 2021-11-18 16:15 ./usr/lib/debug/.build-id/
drwxr-xr-x root/root         0 2021-11-18 16:15 ./usr/lib/debug/.build-id/71/
-rw-r--r-- root/root     11808 2021-11-18 16:15 ./usr/lib/debug/.build-id/71/f6effe8551036609064c8f98a9f07087eeba7c.debug
drwxr-xr-x root/root         0 2021-11-18 16:15 ./usr/share/
drwxr-xr-x root/root         0 2021-11-18 16:15 ./usr/share/doc/
lrwxrwxrwx root/root         0 2021-11-18 16:15 ./usr/share/doc/cryptsetup-suspend-dbgsym -> cryptsetup-suspend


cryptsetup-suspend_2.4.2-1_armhf.deb
------------------------------------

 new Debian package, version 2.0.
 size 65908 bytes: control archive=1472 bytes.
      29 bytes,     1 lines      conffiles            
    1070 bytes,    23 lines      control              
     848 bytes,    10 lines      md5sums              
     361 bytes,    14 lines   *  postinst             #!/bin/sh
     221 bytes,    12 lines   *  postrm               #!/bin/sh
 Package: cryptsetup-suspend
 Source: cryptsetup
 Version: 2:2.4.2-1
 Architecture: armhf
 Maintainer: Debian Cryptsetup Team <pkg-cryptsetup-devel@alioth-lists.debian.net>
 Installed-Size: 112
 Depends: cryptsetup-initramfs (>= 2:2.4.2-1), initramfs-tools-core, kbd, systemd, libc6 (>= 2.7), libcryptsetup12 (>= 2:2.1)
 Section: admin
 Priority: optional
 Multi-Arch: foreign
 Homepage: https://gitlab.com/cryptsetup/cryptsetup
 Description: disk encryption support - suspend mode integration
  Cryptsetup provides an interface for configuring encryption on block
  devices (such as /home or swap partitions), using the Linux kernel
  device mapper target dm-crypt. It features integrated Linux Unified Key
  Setup (LUKS) support.
  .
  This package provides suspend mode integration for cryptsetup. It takes
  care of removing LUKS master key from memory before system suspend.
  .
  Please note that the suspend mode integration is limited to LUKS devices
  and requires systemd.  Moreover, this is an early implementation and may not
  be as mature as the other cryptsetup-* packages yet.

drwxr-xr-x root/root         0 2021-11-18 16:15 ./
drwxr-xr-x root/root         0 2021-11-18 16:15 ./etc/
drwxr-xr-x root/root         0 2021-11-18 16:15 ./etc/cryptsetup/
-rw-r--r-- root/root       277 2021-11-18 16:15 ./etc/cryptsetup/suspend.conf
drwxr-xr-x root/root         0 2021-11-18 16:15 ./lib/
drwxr-xr-x root/root         0 2021-11-18 16:15 ./lib/cryptsetup/
drwxr-xr-x root/root         0 2021-11-18 16:15 ./lib/cryptsetup/scripts/
drwxr-xr-x root/root         0 2021-11-18 16:15 ./lib/cryptsetup/scripts/suspend/
-rwxr-xr-x root/root      9684 2021-11-18 16:15 ./lib/cryptsetup/scripts/suspend/cryptsetup-suspend
-rwxr-xr-x root/root      8248 2021-11-18 16:15 ./lib/cryptsetup/scripts/suspend/cryptsetup-suspend-wrapper
drwxr-xr-x root/root         0 2021-11-18 16:15 ./lib/systemd/
drwxr-xr-x root/root         0 2021-11-18 16:15 ./lib/systemd/system-shutdown/
-rwxr-xr-x root/root       116 2021-11-18 16:15 ./lib/systemd/system-shutdown/cryptsetup-suspend.shutdown
drwxr-xr-x root/root         0 2021-11-18 16:15 ./lib/systemd/system/
drwxr-xr-x root/root         0 2021-11-18 16:15 ./lib/systemd/system/systemd-suspend.service.d/
-rw-r--r-- root/root       482 2021-11-18 16:15 ./lib/systemd/system/systemd-suspend.service.d/systemd_cryptsetup-suspend.conf
drwxr-xr-x root/root         0 2021-11-18 16:15 ./usr/
drwxr-xr-x root/root         0 2021-11-18 16:15 ./usr/share/
drwxr-xr-x root/root         0 2021-11-18 16:15 ./usr/share/bug/
-rwxr-xr-x root/root       763 2021-11-18 16:15 ./usr/share/bug/cryptsetup-suspend
drwxr-xr-x root/root         0 2021-11-18 16:15 ./usr/share/doc/
drwxr-xr-x root/root         0 2021-11-18 16:15 ./usr/share/doc/cryptsetup-suspend/
-rw-r--r-- root/root       405 2021-11-18 16:15 ./usr/share/doc/cryptsetup-suspend/NEWS.Debian.gz
-rw-r--r-- root/root     51526 2021-11-18 16:15 ./usr/share/doc/cryptsetup-suspend/changelog.Debian.gz
-rw-r--r-- root/root      9292 2021-11-18 16:15 ./usr/share/doc/cryptsetup-suspend/copyright
drwxr-xr-x root/root         0 2021-11-18 16:15 ./usr/share/lintian/
drwxr-xr-x root/root         0 2021-11-18 16:15 ./usr/share/lintian/overrides/
-rw-r--r-- root/root       146 2021-11-18 16:15 ./usr/share/lintian/overrides/cryptsetup-suspend
drwxr-xr-x root/root         0 2021-11-18 16:15 ./usr/share/man/
drwxr-xr-x root/root         0 2021-11-18 16:15 ./usr/share/man/man7/
-rw-r--r-- root/root      1668 2021-11-18 16:15 ./usr/share/man/man7/cryptsetup-suspend.7.gz


cryptsetup-udeb_2.4.2-1_armhf.udeb
----------------------------------

 new Debian package, version 2.0.
 size 63140 bytes: control archive=644 bytes.
     751 bytes,    16 lines      control              
 Package: cryptsetup-udeb
 Source: cryptsetup
 Version: 2:2.4.2-1
 Architecture: armhf
 Maintainer: Debian Cryptsetup Team <pkg-cryptsetup-devel@alioth-lists.debian.net>
 Installed-Size: 210
 Depends: dmsetup-udeb, libblkid1-udeb (>= 2.31), libc6-udeb (>= 2.32), libcryptsetup12-udeb (>= 2:2.4.2), libpopt0-udeb (>= 1.18), libuuid1-udeb (>= 2.31)
 Section: debian-installer
 Priority: optional
 Description: disk encryption support - commandline tools (udeb)
  Cryptsetup provides an interface for configuring encryption on block
  devices (such as /home or swap partitions), using the Linux kernel
  device mapper target dm-crypt. It features integrated Linux Unified Key
  Setup (LUKS) support.
  .
  This udeb package provides cryptsetup for the Debian Installer.

drwxr-xr-x root/root         0 2021-11-18 16:15 ./
drwxr-xr-x root/root         0 2021-11-18 16:15 ./lib/
drwxr-xr-x root/root         0 2021-11-18 16:15 ./lib/cryptsetup/
-rwxr-xr-x root/root      9672 2021-11-18 16:15 ./lib/cryptsetup/askpass
drwxr-xr-x root/root         0 2021-11-18 16:15 ./lib/cryptsetup/checks/
-rwxr-xr-x root/root      1188 2021-11-18 16:15 ./lib/cryptsetup/checks/blkid
-rwxr-xr-x root/root       386 2021-11-18 16:15 ./lib/cryptsetup/checks/ext2
-rwxr-xr-x root/root       147 2021-11-18 16:15 ./lib/cryptsetup/checks/swap
-rwxr-xr-x root/root       944 2021-11-18 16:15 ./lib/cryptsetup/checks/un_blkid
-rwxr-xr-x root/root       146 2021-11-18 16:15 ./lib/cryptsetup/checks/xfs
-rw-r--r-- root/root      8613 2021-11-18 16:15 ./lib/cryptsetup/cryptdisks-functions
-rw-r--r-- root/root     26140 2021-11-18 16:15 ./lib/cryptsetup/functions
drwxr-xr-x root/root         0 2021-11-18 16:15 ./lib/cryptsetup/scripts/
-rwxr-xr-x root/root      1106 2021-11-18 16:15 ./lib/cryptsetup/scripts/decrypt_derived
-rwxr-xr-x root/root       570 2021-11-18 16:15 ./lib/cryptsetup/scripts/decrypt_gnupg
-rwxr-xr-x root/root       953 2021-11-18 16:15 ./lib/cryptsetup/scripts/decrypt_gnupg-sc
-rwxr-xr-x root/root      2042 2021-11-18 16:15 ./lib/cryptsetup/scripts/decrypt_keyctl
-rwxr-xr-x root/root      1396 2021-11-18 16:15 ./lib/cryptsetup/scripts/decrypt_opensc
-rwxr-xr-x root/root       347 2021-11-18 16:15 ./lib/cryptsetup/scripts/decrypt_ssl
-rwxr-xr-x root/root      9576 2021-11-18 16:15 ./lib/cryptsetup/scripts/passdev
drwxr-xr-x root/root         0 2021-11-18 16:15 ./sbin/
-rwxr-xr-x root/root    135608 2021-11-18 16:15 ./sbin/cryptsetup


cryptsetup_2.4.2-1_armhf.deb
----------------------------

 new Debian package, version 2.0.
 size 239960 bytes: control archive=7820 bytes.
      76 bytes,     3 lines      conffiles            
    1337 bytes,    27 lines      control              
    6864 bytes,    91 lines      md5sums              
    2503 bytes,    71 lines   *  postinst             #!/bin/sh
    1406 bytes,    46 lines   *  postrm               #!/bin/sh
     420 bytes,    17 lines   *  preinst              #!/bin/sh
     804 bytes,    31 lines   *  prerm                #!/bin/sh
    8396 bytes,    97 lines      templates            
 Package: cryptsetup
 Version: 2:2.4.2-1
 Architecture: armhf
 Maintainer: Debian Cryptsetup Team <pkg-cryptsetup-devel@alioth-lists.debian.net>
 Installed-Size: 428
 Depends: cryptsetup-bin (>= 2:1.6.0), dmsetup, debconf (>= 0.5) | debconf-2.0, libc6 (>= 2.15), libcryptsetup12 (>= 2:2.4), libjson-c5 (>= 0.15), libssh-4 (>= 0.8.0)
 Suggests: cryptsetup-initramfs, dosfstools, keyutils, liblocale-gettext-perl
 Breaks: cryptsetup-run (<< 2:2.1.0-6)
 Replaces: cryptsetup-run (<< 2:2.1.0-6)
 Section: admin
 Priority: optional
 Multi-Arch: foreign
 Homepage: https://gitlab.com/cryptsetup/cryptsetup
 Description: disk encryption support - startup scripts
  Cryptsetup provides an interface for configuring encryption on block
  devices (such as /home or swap partitions), using the Linux kernel
  device mapper target dm-crypt. It features integrated Linux Unified Key
  Setup (LUKS) support.
  .
  Cryptsetup is backwards compatible with the on-disk format of cryptoloop,
  but also supports more secure formats. This package includes support for
  automatically configuring encrypted devices at boot time via the config
  file /etc/crypttab. Additional features are cryptoroot support through
  initramfs-tools and several supported ways to read a passphrase or key.
  .
  This package provides the cryptdisks_start and _stop wrappers, as well as
  luksformat.

drwxr-xr-x root/root         0 2021-11-18 16:15 ./
drwxr-xr-x root/root         0 2021-11-18 16:15 ./etc/
drwxr-xr-x root/root         0 2021-11-18 16:15 ./etc/default/
-rw-r--r-- root/root       460 2021-11-18 16:15 ./etc/default/cryptdisks
drwxr-xr-x root/root         0 2021-11-18 16:15 ./etc/init.d/
-rwxr-xr-x root/root       937 2021-11-18 16:15 ./etc/init.d/cryptdisks
-rwxr-xr-x root/root       896 2021-11-18 16:15 ./etc/init.d/cryptdisks-early
drwxr-xr-x root/root         0 2021-11-18 16:15 ./lib/
drwxr-xr-x root/root         0 2021-11-18 16:15 ./lib/arm-linux-gnueabihf/
drwxr-xr-x root/root         0 2021-11-18 16:15 ./lib/arm-linux-gnueabihf/cryptsetup/
-rw-r--r-- root/root      9532 2021-11-18 16:15 ./lib/arm-linux-gnueabihf/cryptsetup/libcryptsetup-token-ssh.so
drwxr-xr-x root/root         0 2021-11-18 16:15 ./lib/cryptsetup/
-rwxr-xr-x root/root      9916 2021-11-18 16:15 ./lib/cryptsetup/askpass
drwxr-xr-x root/root         0 2021-11-18 16:15 ./lib/cryptsetup/checks/
-rwxr-xr-x root/root      1188 2021-11-18 16:15 ./lib/cryptsetup/checks/blkid
-rwxr-xr-x root/root       386 2021-11-18 16:15 ./lib/cryptsetup/checks/ext2
-rwxr-xr-x root/root       147 2021-11-18 16:15 ./lib/cryptsetup/checks/swap
-rwxr-xr-x root/root       944 2021-11-18 16:15 ./lib/cryptsetup/checks/un_blkid
-rwxr-xr-x root/root       146 2021-11-18 16:15 ./lib/cryptsetup/checks/xfs
-rw-r--r-- root/root      8613 2021-11-18 16:15 ./lib/cryptsetup/cryptdisks-functions
-rw-r--r-- root/root     26140 2021-11-18 16:15 ./lib/cryptsetup/functions
drwxr-xr-x root/root         0 2021-11-18 16:15 ./lib/cryptsetup/scripts/
-rwxr-xr-x root/root      1106 2021-11-18 16:15 ./lib/cryptsetup/scripts/decrypt_derived
-rwxr-xr-x root/root       570 2021-11-18 16:15 ./lib/cryptsetup/scripts/decrypt_gnupg
-rwxr-xr-x root/root       953 2021-11-18 16:15 ./lib/cryptsetup/scripts/decrypt_gnupg-sc
-rwxr-xr-x root/root      2042 2021-11-18 16:15 ./lib/cryptsetup/scripts/decrypt_keyctl
-rwxr-xr-x root/root      1396 2021-11-18 16:15 ./lib/cryptsetup/scripts/decrypt_opensc
-rwxr-xr-x root/root       347 2021-11-18 16:15 ./lib/cryptsetup/scripts/decrypt_ssl
-rwxr-xr-x root/root      9820 2021-11-18 16:15 ./lib/cryptsetup/scripts/passdev
drwxr-xr-x root/root         0 2021-11-18 16:15 ./sbin/
-rwxr-xr-x root/root      1544 2021-11-18 16:15 ./sbin/cryptdisks_start
-rwxr-xr-x root/root       844 2021-11-18 16:15 ./sbin/cryptdisks_stop
drwxr-xr-x root/root         0 2021-11-18 16:15 ./usr/
drwxr-xr-x root/root         0 2021-11-18 16:15 ./usr/sbin/
-rwxr-xr-x root/root      3401 2021-11-18 16:15 ./usr/sbin/luksformat
drwxr-xr-x root/root         0 2021-11-18 16:15 ./usr/share/
drwxr-xr-x root/root         0 2021-11-18 16:15 ./usr/share/bash-completion/
drwxr-xr-x root/root         0 2021-11-18 16:15 ./usr/share/bash-completion/completions/
-rw-r--r-- root/root      1212 2021-11-18 16:15 ./usr/share/bash-completion/completions/cryptdisks_start
lrwxrwxrwx root/root         0 2021-11-18 16:15 ./usr/share/bash-completion/completions/cryptdisks_stop -> cryptdisks_start
drwxr-xr-x root/root         0 2021-11-18 16:15 ./usr/share/bug/
-rwxr-xr-x root/root       763 2021-11-18 16:15 ./usr/share/bug/cryptsetup
drwxr-xr-x root/root         0 2021-11-18 16:15 ./usr/share/doc/
drwxr-xr-x root/root         0 2021-11-18 16:15 ./usr/share/doc/cryptsetup/
-rw-r--r-- root/root       137 2021-11-18 15:47 ./usr/share/doc/cryptsetup/AUTHORS
-rw-r--r-- root/root     48990 2021-11-18 15:47 ./usr/share/doc/cryptsetup/FAQ.gz
-rw-r--r-- root/root      2724 2021-11-18 15:47 ./usr/share/doc/cryptsetup/Keyring.txt
-rw-r--r-- root/root      2711 2021-11-18 15:47 ./usr/share/doc/cryptsetup/LUKS2-locking.txt
-rw-r--r-- root/root      1057 2021-11-18 16:15 ./usr/share/doc/cryptsetup/NEWS.Debian.gz
-rw-r--r-- root/root      5680 2021-11-18 16:15 ./usr/share/doc/cryptsetup/README.Debian.gz
-rw-r--r-- root/root      2731 2021-11-18 16:15 ./usr/share/doc/cryptsetup/README.debug
-rw-r--r-- root/root      1848 2021-11-18 16:15 ./usr/share/doc/cryptsetup/README.gnupg
-rw-r--r-- root/root      2354 2021-11-18 16:15 ./usr/share/doc/cryptsetup/README.gnupg-sc
-rw-r--r-- root/root      3583 2021-11-18 16:15 ./usr/share/doc/cryptsetup/README.keyctl
-rw-r--r-- root/root      2226 2021-11-18 15:47 ./usr/share/doc/cryptsetup/README.md.gz
-rw-r--r-- root/root      2219 2021-11-18 16:15 ./usr/share/doc/cryptsetup/README.opensc.gz
-rw-r--r-- root/root     51526 2021-11-18 16:15 ./usr/share/doc/cryptsetup/changelog.Debian.gz
-rw-r--r-- root/root      9292 2021-11-18 16:15 ./usr/share/doc/cryptsetup/copyright
drwxr-xr-x root/root         0 2021-11-18 16:15 ./usr/share/doc/cryptsetup/examples/
-rw-r--r-- root/root       543 2021-11-18 16:15 ./usr/share/doc/cryptsetup/examples/gen-ssl-key
-rw-r--r-- root/root      2921 2021-11-18 15:47 ./usr/share/doc/cryptsetup/v1.0.7-ReleaseNotes
-rw-r--r-- root/root      2275 2021-11-18 15:47 ./usr/share/doc/cryptsetup/v1.1.0-ReleaseNotes.gz
-rw-r--r-- root/root      1796 2021-11-18 15:47 ./usr/share/doc/cryptsetup/v1.1.1-ReleaseNotes
-rw-r--r-- root/root      1594 2021-11-18 15:47 ./usr/share/doc/cryptsetup/v1.1.2-ReleaseNotes
-rw-r--r-- root/root       482 2021-11-18 15:47 ./usr/share/doc/cryptsetup/v1.1.3-ReleaseNotes
-rw-r--r-- root/root      2124 2021-11-18 15:47 ./usr/share/doc/cryptsetup/v1.2.0-ReleaseNotes.gz
-rw-r--r-- root/root      2134 2021-11-18 15:47 ./usr/share/doc/cryptsetup/v1.3.0-ReleaseNotes.gz
-rw-r--r-- root/root       421 2021-11-18 15:47 ./usr/share/doc/cryptsetup/v1.3.1-ReleaseNotes
-rw-r--r-- root/root      2253 2021-11-18 15:47 ./usr/share/doc/cryptsetup/v1.4.0-ReleaseNotes.gz
-rw-r--r-- root/root       889 2021-11-18 15:47 ./usr/share/doc/cryptsetup/v1.4.1-ReleaseNotes
-rw-r--r-- root/root      1630 2021-11-18 15:47 ./usr/share/doc/cryptsetup/v1.4.2-ReleaseNotes
-rw-r--r-- root/root      2359 2021-11-18 15:47 ./usr/share/doc/cryptsetup/v1.4.3-ReleaseNotes
-rw-r--r-- root/root      3320 2021-11-18 15:47 ./usr/share/doc/cryptsetup/v1.5.0-ReleaseNotes.gz
-rw-r--r-- root/root      1295 2021-11-18 15:47 ./usr/share/doc/cryptsetup/v1.5.1-ReleaseNotes
-rw-r--r-- root/root      3818 2021-11-18 15:47 ./usr/share/doc/cryptsetup/v1.6.0-ReleaseNotes.gz
-rw-r--r-- root/root      1041 2021-11-18 15:47 ./usr/share/doc/cryptsetup/v1.6.1-ReleaseNotes
-rw-r--r-- root/root       985 2021-11-18 15:47 ./usr/share/doc/cryptsetup/v1.6.2-ReleaseNotes
-rw-r--r-- root/root      1859 2021-11-18 15:47 ./usr/share/doc/cryptsetup/v1.6.3-ReleaseNotes
-rw-r--r-- root/root      2036 2021-11-18 15:47 ./usr/share/doc/cryptsetup/v1.6.4-ReleaseNotes
-rw-r--r-- root/root      2479 2021-11-18 15:47 ./usr/share/doc/cryptsetup/v1.6.5-ReleaseNotes
-rw-r--r-- root/root      1093 2021-11-18 15:47 ./usr/share/doc/cryptsetup/v1.6.6-ReleaseNotes
-rw-r--r-- root/root      3333 2021-11-18 15:47 ./usr/share/doc/cryptsetup/v1.6.7-ReleaseNotes
-rw-r--r-- root/root      2061 2021-11-18 15:47 ./usr/share/doc/cryptsetup/v1.6.8-ReleaseNotes
-rw-r--r-- root/root      3101 2021-11-18 15:47 ./usr/share/doc/cryptsetup/v1.7.0-ReleaseNotes
-rw-r--r-- root/root      1371 2021-11-18 15:47 ./usr/share/doc/cryptsetup/v1.7.1-ReleaseNotes
-rw-r--r-- root/root      1487 2021-11-18 15:47 ./usr/share/doc/cryptsetup/v1.7.2-ReleaseNotes
-rw-r--r-- root/root       811 2021-11-18 15:47 ./usr/share/doc/cryptsetup/v1.7.3-ReleaseNotes
-rw-r--r-- root/root       657 2021-11-18 15:47 ./usr/share/doc/cryptsetup/v1.7.4-ReleaseNotes
-rw-r--r-- root/root       833 2021-11-18 15:47 ./usr/share/doc/cryptsetup/v1.7.5-ReleaseNotes
-rw-r--r-- root/root      9728 2021-11-18 15:47 ./usr/share/doc/cryptsetup/v2.0.0-ReleaseNotes.gz
-rw-r--r-- root/root      2226 2021-11-18 15:47 ./usr/share/doc/cryptsetup/v2.0.1-ReleaseNotes.gz
-rw-r--r-- root/root      1992 2021-11-18 15:47 ./usr/share/doc/cryptsetup/v2.0.2-ReleaseNotes.gz
-rw-r--r-- root/root      2448 2021-11-18 15:47 ./usr/share/doc/cryptsetup/v2.0.3-ReleaseNotes.gz
-rw-r--r-- root/root      2325 2021-11-18 15:47 ./usr/share/doc/cryptsetup/v2.0.4-ReleaseNotes.gz
-rw-r--r-- root/root      2068 2021-11-18 15:47 ./usr/share/doc/cryptsetup/v2.0.5-ReleaseNotes.gz
-rw-r--r-- root/root      1960 2021-11-18 15:47 ./usr/share/doc/cryptsetup/v2.0.6-ReleaseNotes.gz
-rw-r--r-- root/root      3484 2021-11-18 15:47 ./usr/share/doc/cryptsetup/v2.1.0-ReleaseNotes.gz
-rw-r--r-- root/root      4582 2021-11-18 15:47 ./usr/share/doc/cryptsetup/v2.2.0-ReleaseNotes.gz
-rw-r--r-- root/root      1413 2021-11-18 15:47 ./usr/share/doc/cryptsetup/v2.2.1-ReleaseNotes
-rw-r--r-- root/root      2151 2021-11-18 15:47 ./usr/share/doc/cryptsetup/v2.2.2-ReleaseNotes
-rw-r--r-- root/root      3250 2021-11-18 15:47 ./usr/share/doc/cryptsetup/v2.3.0-ReleaseNotes.gz
-rw-r--r-- root/root      1770 2021-11-18 15:47 ./usr/share/doc/cryptsetup/v2.3.1-ReleaseNotes
-rw-r--r-- root/root      1499 2021-11-18 15:47 ./usr/share/doc/cryptsetup/v2.3.2-ReleaseNotes
-rw-r--r-- root/root      1396 2021-11-18 15:47 ./usr/share/doc/cryptsetup/v2.3.3-ReleaseNotes
-rw-r--r-- root/root      2001 2021-11-18 15:47 ./usr/share/doc/cryptsetup/v2.3.4-ReleaseNotes.gz
-rw-r--r-- root/root      3129 2021-11-18 15:47 ./usr/share/doc/cryptsetup/v2.3.5-ReleaseNotes.gz
-rw-r--r-- root/root      2316 2021-11-18 15:47 ./usr/share/doc/cryptsetup/v2.3.6-ReleaseNotes
-rw-r--r-- root/root      4766 2021-11-18 15:47 ./usr/share/doc/cryptsetup/v2.4.0-ReleaseNotes.gz
-rw-r--r-- root/root      1942 2021-11-18 15:47 ./usr/share/doc/cryptsetup/v2.4.1-ReleaseNotes
-rw-r--r-- root/root      1375 2021-11-18 15:47 ./usr/share/doc/cryptsetup/v2.4.2-ReleaseNotes
drwxr-xr-x root/root         0 2021-11-18 16:15 ./usr/share/lintian/
drwxr-xr-x root/root         0 2021-11-18 16:15 ./usr/share/lintian/overrides/
-rw-r--r-- root/root       162 2021-11-18 16:15 ./usr/share/lintian/overrides/cryptsetup
drwxr-xr-x root/root         0 2021-11-18 16:15 ./usr/share/man/
drwxr-xr-x root/root         0 2021-11-18 16:15 ./usr/share/man/man5/
-rw-r--r-- root/root      6306 2021-11-18 16:15 ./usr/share/man/man5/crypttab.5.gz
drwxr-xr-x root/root         0 2021-11-18 16:15 ./usr/share/man/man8/
-rw-r--r-- root/root       831 2021-11-18 16:15 ./usr/share/man/man8/cryptdisks_start.8.gz
-rw-r--r-- root/root       741 2021-11-18 16:15 ./usr/share/man/man8/cryptdisks_stop.8.gz
-rw-r--r-- root/root      2153 2021-11-18 16:15 ./usr/share/man/man8/luksformat.8.gz


libcryptsetup-dev_2.4.2-1_armhf.deb
-----------------------------------

 new Debian package, version 2.0.
 size 75352 bytes: control archive=980 bytes.
     685 bytes,    18 lines      control              
     731 bytes,     9 lines      md5sums              
 Package: libcryptsetup-dev
 Source: cryptsetup
 Version: 2:2.4.2-1
 Architecture: armhf
 Maintainer: Debian Cryptsetup Team <pkg-cryptsetup-devel@alioth-lists.debian.net>
 Installed-Size: 174
 Depends: libcryptsetup12 (= 2:2.4.2-1)
 Section: libdevel
 Priority: optional
 Multi-Arch: same
 Homepage: https://gitlab.com/cryptsetup/cryptsetup
 Description: disk encryption support - development files
  Cryptsetup provides an interface for configuring encryption on block
  devices (such as /home or swap partitions), using the Linux kernel
  device mapper target dm-crypt. It features integrated Linux Unified Key
  Setup (LUKS) support.
  .
  This package provides the libcryptsetup development files.

drwxr-xr-x root/root         0 2021-11-18 16:15 ./
drwxr-xr-x root/root         0 2021-11-18 16:15 ./lib/
drwxr-xr-x root/root         0 2021-11-18 16:15 ./lib/arm-linux-gnueabihf/
lrwxrwxrwx root/root         0 2021-11-18 16:15 ./lib/arm-linux-gnueabihf/libcryptsetup.so -> libcryptsetup.so.12.7.0
drwxr-xr-x root/root         0 2021-11-18 16:15 ./usr/
drwxr-xr-x root/root         0 2021-11-18 16:15 ./usr/include/
-rw-r--r-- root/root     85503 2021-11-18 16:15 ./usr/include/libcryptsetup.h
drwxr-xr-x root/root         0 2021-11-18 16:15 ./usr/lib/
drwxr-xr-x root/root         0 2021-11-18 16:15 ./usr/lib/arm-linux-gnueabihf/
drwxr-xr-x root/root         0 2021-11-18 16:15 ./usr/lib/arm-linux-gnueabihf/pkgconfig/
-rw-r--r-- root/root       215 2021-11-18 16:15 ./usr/lib/arm-linux-gnueabihf/pkgconfig/libcryptsetup.pc
drwxr-xr-x root/root         0 2021-11-18 16:15 ./usr/share/
drwxr-xr-x root/root         0 2021-11-18 16:15 ./usr/share/bug/
-rwxr-xr-x root/root       763 2021-11-18 16:15 ./usr/share/bug/libcryptsetup-dev
drwxr-xr-x root/root         0 2021-11-18 16:15 ./usr/share/doc/
drwxr-xr-x root/root         0 2021-11-18 16:15 ./usr/share/doc/libcryptsetup-dev/
-rw-r--r-- root/root       405 2021-11-18 16:15 ./usr/share/doc/libcryptsetup-dev/NEWS.Debian.gz
-rw-r--r-- root/root     51526 2021-11-18 16:15 ./usr/share/doc/libcryptsetup-dev/changelog.Debian.gz
-rw-r--r-- root/root      9292 2021-11-18 16:15 ./usr/share/doc/libcryptsetup-dev/copyright
drwxr-xr-x root/root         0 2021-11-18 16:15 ./usr/share/doc/libcryptsetup-dev/examples/
-rw-r--r-- root/root       298 2021-11-18 15:47 ./usr/share/doc/libcryptsetup-dev/examples/Makefile
-rw-r--r-- root/root      2865 2021-11-18 15:47 ./usr/share/doc/libcryptsetup-dev/examples/crypt_log_usage.c
-rw-r--r-- root/root      7001 2021-11-18 15:47 ./usr/share/doc/libcryptsetup-dev/examples/crypt_luks_usage.c


libcryptsetup12-dbgsym_2.4.2-1_armhf.deb
----------------------------------------

 new Debian package, version 2.0.
 size 521360 bytes: control archive=556 bytes.
     415 bytes,    13 lines      control              
     106 bytes,     1 lines      md5sums              
 Package: libcryptsetup12-dbgsym
 Source: cryptsetup
 Version: 2:2.4.2-1
 Auto-Built-Package: debug-symbols
 Architecture: armhf
 Maintainer: Debian Cryptsetup Team <pkg-cryptsetup-devel@alioth-lists.debian.net>
 Installed-Size: 567
 Depends: libcryptsetup12 (= 2:2.4.2-1)
 Section: debug
 Priority: optional
 Multi-Arch: same
 Description: debug symbols for libcryptsetup12
 Build-Ids: 30573cb93cd78005d4032d3009df534d4eeec2bb

drwxr-xr-x root/root         0 2021-11-18 16:15 ./
drwxr-xr-x root/root         0 2021-11-18 16:15 ./usr/
drwxr-xr-x root/root         0 2021-11-18 16:15 ./usr/lib/
drwxr-xr-x root/root         0 2021-11-18 16:15 ./usr/lib/debug/
drwxr-xr-x root/root         0 2021-11-18 16:15 ./usr/lib/debug/.build-id/
drwxr-xr-x root/root         0 2021-11-18 16:15 ./usr/lib/debug/.build-id/30/
-rw-r--r-- root/root    569968 2021-11-18 16:15 ./usr/lib/debug/.build-id/30/573cb93cd78005d4032d3009df534d4eeec2bb.debug
drwxr-xr-x root/root         0 2021-11-18 16:15 ./usr/share/
drwxr-xr-x root/root         0 2021-11-18 16:15 ./usr/share/doc/
lrwxrwxrwx root/root         0 2021-11-18 16:15 ./usr/share/doc/libcryptsetup12-dbgsym -> libcryptsetup12


libcryptsetup12-udeb_2.4.2-1_armhf.udeb
---------------------------------------

 new Debian package, version 2.0.
 size 155980 bytes: control archive=680 bytes.
     815 bytes,    16 lines      control              
 Package: libcryptsetup12-udeb
 Source: cryptsetup
 Version: 2:2.4.2-1
 Architecture: armhf
 Maintainer: Debian Cryptsetup Team <pkg-cryptsetup-devel@alioth-lists.debian.net>
 Installed-Size: 411
 Depends: libargon2-1-udeb (>= 0~20171227), libblkid1-udeb (>= 2.31), libc6-udeb (>= 2.32), libcrypto1.1-udeb (>= 1.1.1l), libdevmapper1.02.1-udeb (>= 2:1.02.175), libjson-c5-udeb (>= 0.15), libuuid1-udeb (>= 2.31)
 Section: debian-installer
 Priority: optional
 Description: disk encryption support - shared library (udeb)
  Cryptsetup provides an interface for configuring encryption on block
  devices (such as /home or swap partitions), using the Linux kernel
  device mapper target dm-crypt. It features integrated Linux Unified Key
  Setup (LUKS) support.
  .
  This udeb package provides libcryptsetup for the Debian Installer.

drwxr-xr-x root/root         0 2021-11-18 16:15 ./
drwxr-xr-x root/root         0 2021-11-18 16:15 ./lib/
drwxr-xr-x root/root         0 2021-11-18 16:15 ./lib/arm-linux-gnueabihf/
lrwxrwxrwx root/root         0 2021-11-18 16:15 ./lib/arm-linux-gnueabihf/libcryptsetup.so.12 -> libcryptsetup.so.12.7.0
-rw-r--r-- root/root    415536 2021-11-18 16:15 ./lib/arm-linux-gnueabihf/libcryptsetup.so.12.7.0


libcryptsetup12_2.4.2-1_armhf.deb
---------------------------------

 new Debian package, version 2.0.
 size 212248 bytes: control archive=1968 bytes.
     810 bytes,    18 lines      control              
     461 bytes,     6 lines      md5sums              
     103 bytes,     2 lines      shlibs               
    5573 bytes,   124 lines      symbols              
      67 bytes,     2 lines      triggers             
 Package: libcryptsetup12
 Source: cryptsetup
 Version: 2:2.4.2-1
 Architecture: armhf
 Maintainer: Debian Cryptsetup Team <pkg-cryptsetup-devel@alioth-lists.debian.net>
 Installed-Size: 490
 Depends: libargon2-1 (>= 0~20171227), libblkid1 (>= 2.24.2), libc6 (>= 2.25), libdevmapper1.02.1 (>= 2:1.02.97), libjson-c5 (>= 0.15), libssl1.1 (>= 1.1.0), libuuid1 (>= 2.16)
 Section: libs
 Priority: optional
 Multi-Arch: same
 Homepage: https://gitlab.com/cryptsetup/cryptsetup
 Description: disk encryption support - shared library
  Cryptsetup provides an interface for configuring encryption on block
  devices (such as /home or swap partitions), using the Linux kernel
  device mapper target dm-crypt. It features integrated Linux Unified Key
  Setup (LUKS) support.
  .
  This package provides the libcryptsetup shared library.

drwxr-xr-x root/root         0 2021-11-18 16:15 ./
drwxr-xr-x root/root         0 2021-11-18 16:15 ./lib/
drwxr-xr-x root/root         0 2021-11-18 16:15 ./lib/arm-linux-gnueabihf/
lrwxrwxrwx root/root         0 2021-11-18 16:15 ./lib/arm-linux-gnueabihf/libcryptsetup.so.12 -> libcryptsetup.so.12.7.0
-rw-r--r-- root/root    415648 2021-11-18 16:15 ./lib/arm-linux-gnueabihf/libcryptsetup.so.12.7.0
drwxr-xr-x root/root         0 2021-11-18 16:15 ./usr/
drwxr-xr-x root/root         0 2021-11-18 16:15 ./usr/share/
drwxr-xr-x root/root         0 2021-11-18 16:15 ./usr/share/bug/
-rwxr-xr-x root/root       763 2021-11-18 16:15 ./usr/share/bug/libcryptsetup12
drwxr-xr-x root/root         0 2021-11-18 16:15 ./usr/share/doc/
drwxr-xr-x root/root         0 2021-11-18 16:15 ./usr/share/doc/libcryptsetup12/
-rw-r--r-- root/root       405 2021-11-18 16:15 ./usr/share/doc/libcryptsetup12/NEWS.Debian.gz
-rw-r--r-- root/root     51526 2021-11-18 16:15 ./usr/share/doc/libcryptsetup12/changelog.Debian.gz
-rw-r--r-- root/root      9292 2021-11-18 16:15 ./usr/share/doc/libcryptsetup12/copyright
drwxr-xr-x root/root         0 2021-11-18 16:15 ./usr/share/lintian/
drwxr-xr-x root/root         0 2021-11-18 16:15 ./usr/share/lintian/overrides/
-rw-r--r-- root/root       244 2021-11-18 16:15 ./usr/share/lintian/overrides/libcryptsetup12


+------------------------------------------------------------------------------+
| Post Build                                                                   |
+------------------------------------------------------------------------------+


+------------------------------------------------------------------------------+
| Cleanup                                                                      |
+------------------------------------------------------------------------------+

Purging /<<BUILDDIR>>
Not cleaning session: cloned chroot in use

+------------------------------------------------------------------------------+
| Summary                                                                      |
+------------------------------------------------------------------------------+

Build Architecture: armhf
Build Type: any
Build-Space: 47996
Build-Time: 991
Distribution: bookworm-staging
Host Architecture: armhf
Install-Time: 455
Job: cryptsetup_2:2.4.2-1
Machine Architecture: armhf
Package: cryptsetup
Package-Time: 1483
Source-Version: 2:2.4.2-1
Space: 47996
Status: successful
Version: 2:2.4.2-1
--------------------------------------------------------------------------------
Finished at 2021-11-21T06:35:27Z
Build needed 00:24:43, 47996k disk space