Raspbian Package Auto-Building

Build log for cryptsetup (2:2.6.1-3~deb12u1) on armhf

cryptsetup2:2.6.1-3~deb12u1armhf → 2023-03-27 10:53:10

sbuild (Debian sbuild) 0.72.0 (25 Oct 2016) on mb-lxc-02

+==============================================================================+
| cryptsetup 2:2.6.1-3~deb12u1 (armhf)         Mon, 27 Mar 2023 10:35:05 +0000 |
+==============================================================================+

Package: cryptsetup
Version: 2:2.6.1-3~deb12u1
Source Version: 2:2.6.1-3~deb12u1
Distribution: bookworm-staging
Machine Architecture: armhf
Host Architecture: armhf
Build Architecture: armhf

I: NOTICE: Log filtering will replace 'var/lib/schroot/mount/bookworm-staging-armhf-sbuild-c0f52d9a-c037-4e35-9981-68538cc80445' with '<<CHROOT>>'

+------------------------------------------------------------------------------+
| Update chroot                                                                |
+------------------------------------------------------------------------------+

Get:1 http://172.17.4.1/private bookworm-staging InRelease [11.3 kB]
Get:2 http://172.17.4.1/private bookworm-staging/main Sources [13.7 MB]
Get:3 http://172.17.4.1/private bookworm-staging/main armhf Packages [14.5 MB]
Fetched 28.3 MB in 11s (2587 kB/s)
Reading package lists...
W: No sandbox user '_apt' on the system, can not drop privileges
W: http://172.17.4.1/private/dists/bookworm-staging/InRelease: Key is stored in legacy trusted.gpg keyring (/etc/apt/trusted.gpg), see the DEPRECATION section in apt-key(8) for details.

+------------------------------------------------------------------------------+
| Fetch source files                                                           |
+------------------------------------------------------------------------------+


Check APT
---------

Checking available source versions...

Download source files with APT
------------------------------

Reading package lists...
NOTICE: 'cryptsetup' packaging is maintained in the 'Git' version control system at:
https://salsa.debian.org/cryptsetup-team/cryptsetup.git -b debian/latest
Please use:
git clone https://salsa.debian.org/cryptsetup-team/cryptsetup.git -b debian/latest
to retrieve the latest (possibly unreleased) updates to the package.
Need to get 11.6 MB of source archives.
Get:1 http://172.17.4.1/private bookworm-staging/main cryptsetup 2:2.6.1-3~deb12u1 (dsc) [3642 B]
Get:2 http://172.17.4.1/private bookworm-staging/main cryptsetup 2:2.6.1-3~deb12u1 (tar) [11.5 MB]
Get:3 http://172.17.4.1/private bookworm-staging/main cryptsetup 2:2.6.1-3~deb12u1 (diff) [157 kB]
Fetched 11.6 MB in 1s (10.1 MB/s)
Download complete and in download only mode
I: NOTICE: Log filtering will replace 'build/cryptsetup-yNpxLt/cryptsetup-2.6.1' with '<<PKGBUILDDIR>>'
I: NOTICE: Log filtering will replace 'build/cryptsetup-yNpxLt' with '<<BUILDDIR>>'

+------------------------------------------------------------------------------+
| Install build-essential                                                      |
+------------------------------------------------------------------------------+


Setup apt archive
-----------------

Merged Build-Depends: build-essential, fakeroot
Filtered Build-Depends: build-essential, fakeroot
dpkg-deb: building package 'sbuild-build-depends-core-dummy' in '/<<BUILDDIR>>/resolver-epqNRJ/apt_archive/sbuild-build-depends-core-dummy.deb'.
dpkg-scanpackages: warning: Packages in archive but missing from override file:
dpkg-scanpackages: warning:   sbuild-build-depends-core-dummy
dpkg-scanpackages: info: Wrote 1 entries to output Packages file.
gpg: keybox '/<<BUILDDIR>>/resolver-epqNRJ/gpg/pubring.kbx' created
gpg: /<<BUILDDIR>>/resolver-epqNRJ/gpg/trustdb.gpg: trustdb created
gpg: key 37145E60F90AF620: public key "Sbuild Signer (Sbuild Build Dependency Archive Key) <buildd-tools-devel@lists.alioth.debian.org>" imported
gpg: Total number processed: 1
gpg:               imported: 1
gpg: key 37145E60F90AF620: "Sbuild Signer (Sbuild Build Dependency Archive Key) <buildd-tools-devel@lists.alioth.debian.org>" not changed
gpg: key 37145E60F90AF620: secret key imported
gpg: Total number processed: 1
gpg:              unchanged: 1
gpg:       secret keys read: 1
gpg:   secret keys imported: 1
gpg: using "Sbuild Signer" as default secret key for signing
Ign:1 copy:/<<BUILDDIR>>/resolver-epqNRJ/apt_archive ./ InRelease
Get:2 copy:/<<BUILDDIR>>/resolver-epqNRJ/apt_archive ./ Release [957 B]
Get:3 copy:/<<BUILDDIR>>/resolver-epqNRJ/apt_archive ./ Release.gpg [370 B]
Get:4 copy:/<<BUILDDIR>>/resolver-epqNRJ/apt_archive ./ Sources [349 B]
Get:5 copy:/<<BUILDDIR>>/resolver-epqNRJ/apt_archive ./ Packages [432 B]
Fetched 2108 B in 0s (8667 B/s)
Reading package lists...
W: No sandbox user '_apt' on the system, can not drop privileges
Reading package lists...

Install core build dependencies (apt-based resolver)
----------------------------------------------------

Installing build dependencies
Reading package lists...
Building dependency tree...
Reading state information...
The following packages were automatically installed and are no longer required:
  krb5-locales libpam-cap netbase sensible-utils
Use 'apt autoremove' to remove them.
The following NEW packages will be installed:
  sbuild-build-depends-core-dummy
0 upgraded, 1 newly installed, 0 to remove and 4 not upgraded.
Need to get 848 B of archives.
After this operation, 0 B of additional disk space will be used.
Get:1 copy:/<<BUILDDIR>>/resolver-epqNRJ/apt_archive ./ sbuild-build-depends-core-dummy 0.invalid.0 [848 B]
debconf: delaying package configuration, since apt-utils is not installed
Fetched 848 B in 0s (66.9 kB/s)
Selecting previously unselected package sbuild-build-depends-core-dummy.
(Reading database ... 12522 files and directories currently installed.)
Preparing to unpack .../sbuild-build-depends-core-dummy_0.invalid.0_armhf.deb ...
Unpacking sbuild-build-depends-core-dummy (0.invalid.0) ...
Setting up sbuild-build-depends-core-dummy (0.invalid.0) ...
W: No sandbox user '_apt' on the system, can not drop privileges

+------------------------------------------------------------------------------+
| Check architectures                                                          |
+------------------------------------------------------------------------------+

Arch check ok (armhf included in linux-any all)

+------------------------------------------------------------------------------+
| Install package build dependencies                                           |
+------------------------------------------------------------------------------+


Setup apt archive
-----------------

Merged Build-Depends: asciidoctor, autoconf, automake (>= 1:1.12), autopoint, debhelper-compat (= 13), dh-strip-nondeterminism, docbook-xml, docbook-xsl, gettext, jq, libargon2-dev, libblkid-dev, libdevmapper-dev, libjson-c-dev, libpopt-dev, libselinux1-dev, libsepol-dev, libssh-dev, libssl-dev, libtool, pkg-config, po-debconf, procps, uuid-dev, xsltproc, xxd
Filtered Build-Depends: asciidoctor, autoconf, automake (>= 1:1.12), autopoint, debhelper-compat (= 13), dh-strip-nondeterminism, docbook-xml, docbook-xsl, gettext, jq, libargon2-dev, libblkid-dev, libdevmapper-dev, libjson-c-dev, libpopt-dev, libselinux1-dev, libsepol-dev, libssh-dev, libssl-dev, libtool, pkg-config, po-debconf, procps, uuid-dev, xsltproc, xxd
dpkg-deb: building package 'sbuild-build-depends-cryptsetup-dummy' in '/<<BUILDDIR>>/resolver-epqNRJ/apt_archive/sbuild-build-depends-cryptsetup-dummy.deb'.
dpkg-scanpackages: warning: Packages in archive but missing from override file:
dpkg-scanpackages: warning:   sbuild-build-depends-core-dummy sbuild-build-depends-cryptsetup-dummy
dpkg-scanpackages: info: Wrote 2 entries to output Packages file.
gpg: using "Sbuild Signer" as default secret key for signing
Ign:1 copy:/<<BUILDDIR>>/resolver-epqNRJ/apt_archive ./ InRelease
Get:2 copy:/<<BUILDDIR>>/resolver-epqNRJ/apt_archive ./ Release [963 B]
Get:3 copy:/<<BUILDDIR>>/resolver-epqNRJ/apt_archive ./ Release.gpg [370 B]
Get:4 copy:/<<BUILDDIR>>/resolver-epqNRJ/apt_archive ./ Sources [676 B]
Get:5 copy:/<<BUILDDIR>>/resolver-epqNRJ/apt_archive ./ Packages [736 B]
Fetched 2745 B in 0s (12.0 kB/s)
Reading package lists...
W: No sandbox user '_apt' on the system, can not drop privileges
Reading package lists...

Install cryptsetup build dependencies (apt-based resolver)
----------------------------------------------------------

Installing build dependencies
Reading package lists...
Building dependency tree...
Reading state information...
The following packages were automatically installed and are no longer required:
  krb5-locales libpam-cap netbase
Use 'apt autoremove' to remove them.
The following additional packages will be installed:
  asciidoctor autoconf automake autopoint autotools-dev bsdextrautils
  ca-certificates debhelper dh-autoreconf dh-strip-nondeterminism dmsetup
  docbook-xml docbook-xsl dwz file gettext gettext-base groff-base
  intltool-debian jq libarchive-zip-perl libargon2-1 libargon2-dev
  libblkid-dev libbsd0 libdebhelper-perl libdevmapper-dev
  libdevmapper-event1.02.1 libdevmapper1.02.1 libedit2 libelf1
  libfile-stripnondeterminism-perl libicu72 libjq1 libjson-c-dev libjson-c5
  libmagic-mgc libmagic1 libncurses6 libonig5 libpcre2-16-0 libpcre2-32-0
  libpcre2-dev libpcre2-posix3 libpipeline1 libpkgconf3 libpopt-dev libpopt0
  libproc2-0 libruby libruby3.1 libselinux1-dev libsepol-dev libssh-4
  libssh-dev libssl-dev libsub-override-perl libtool libuchardet0 libudev-dev
  libxml2 libxslt1.1 libyaml-0-2 m4 man-db openssl pkg-config pkgconf
  pkgconf-bin po-debconf procps rake ruby ruby-asciidoctor ruby-net-telnet
  ruby-rubygems ruby-sdbm ruby-webrick ruby-xmlrpc ruby3.1
  rubygems-integration sgml-data uuid-dev xml-core xsltproc xxd zlib1g-dev
Suggested packages:
  autoconf-archive gnu-standards autoconf-doc dh-make docbook docbook-dsssl
  docbook-defguide dbtoepub docbook-xsl-doc-html | docbook-xsl-doc-pdf
  | docbook-xsl-doc-text | docbook-xsl-doc docbook-xsl-saxon fop libsaxon-java
  libxalan2-java libxslthl-java xalan gettext-doc libasprintf-dev
  libgettextpo-dev groff libssh-doc libssl-doc libtool-doc gfortran
  | fortran95-compiler gcj-jdk m4-doc apparmor less www-browser
  libmail-box-perl ri ruby-dev bundler perlsgml w3-recs opensp libxml2-utils
Recommended packages:
  curl | wget | lynx libarchive-cpio-perl libgpm2 libltdl-dev
  libmail-sendmail-perl psmisc zip fonts-lato libjs-jquery
The following NEW packages will be installed:
  asciidoctor autoconf automake autopoint autotools-dev bsdextrautils
  ca-certificates debhelper dh-autoreconf dh-strip-nondeterminism dmsetup
  docbook-xml docbook-xsl dwz file gettext gettext-base groff-base
  intltool-debian jq libarchive-zip-perl libargon2-1 libargon2-dev
  libblkid-dev libbsd0 libdebhelper-perl libdevmapper-dev
  libdevmapper-event1.02.1 libdevmapper1.02.1 libedit2 libelf1
  libfile-stripnondeterminism-perl libicu72 libjq1 libjson-c-dev libjson-c5
  libmagic-mgc libmagic1 libncurses6 libonig5 libpcre2-16-0 libpcre2-32-0
  libpcre2-dev libpcre2-posix3 libpipeline1 libpkgconf3 libpopt-dev libpopt0
  libproc2-0 libruby libruby3.1 libselinux1-dev libsepol-dev libssh-4
  libssh-dev libssl-dev libsub-override-perl libtool libuchardet0 libudev-dev
  libxml2 libxslt1.1 libyaml-0-2 m4 man-db openssl pkg-config pkgconf
  pkgconf-bin po-debconf procps rake ruby ruby-asciidoctor ruby-net-telnet
  ruby-rubygems ruby-sdbm ruby-webrick ruby-xmlrpc ruby3.1
  rubygems-integration sbuild-build-depends-cryptsetup-dummy sgml-data
  uuid-dev xml-core xsltproc xxd zlib1g-dev
0 upgraded, 88 newly installed, 0 to remove and 4 not upgraded.
Need to get 35.1 MB of archives.
After this operation, 150 MB of additional disk space will be used.
Get:1 copy:/<<BUILDDIR>>/resolver-epqNRJ/apt_archive ./ sbuild-build-depends-cryptsetup-dummy 0.invalid.0 [1016 B]
Get:2 http://172.17.4.1/private bookworm-staging/main armhf libuchardet0 armhf 0.0.7-1 [65.0 kB]
Get:3 http://172.17.4.1/private bookworm-staging/main armhf groff-base armhf 1.22.4-10 [774 kB]
Get:4 http://172.17.4.1/private bookworm-staging/main armhf bsdextrautils armhf 2.38.1-5 [78.5 kB]
Get:5 http://172.17.4.1/private bookworm-staging/main armhf libpipeline1 armhf 1.5.7-1 [33.4 kB]
Get:6 http://172.17.4.1/private bookworm-staging/main armhf man-db armhf 2.11.2-2 [1342 kB]
Get:7 http://172.17.4.1/private bookworm-staging/main armhf libproc2-0 armhf 2:4.0.2-3 [53.6 kB]
Get:8 http://172.17.4.1/private bookworm-staging/main armhf procps armhf 2:4.0.2-3 [679 kB]
Get:9 http://172.17.4.1/private bookworm-staging/main armhf openssl armhf 3.0.8-1 [1357 kB]
Get:10 http://172.17.4.1/private bookworm-staging/main armhf ca-certificates all 20230311 [153 kB]
Get:11 http://172.17.4.1/private bookworm-staging/main armhf libmagic-mgc armhf 1:5.44-3 [305 kB]
Get:12 http://172.17.4.1/private bookworm-staging/main armhf libmagic1 armhf 1:5.44-3 [95.3 kB]
Get:13 http://172.17.4.1/private bookworm-staging/main armhf file armhf 1:5.44-3 [41.5 kB]
Get:14 http://172.17.4.1/private bookworm-staging/main armhf gettext-base armhf 0.21-12 [156 kB]
Get:15 http://172.17.4.1/private bookworm-staging/main armhf rubygems-integration all 1.18 [6704 B]
Get:16 http://172.17.4.1/private bookworm-staging/main armhf rake all 13.0.6-3 [83.9 kB]
Get:17 http://172.17.4.1/private bookworm-staging/main armhf ruby-net-telnet all 0.2.0-1 [13.1 kB]
Get:18 http://172.17.4.1/private bookworm-staging/main armhf ruby-webrick all 1.8.1-1 [51.4 kB]
Get:19 http://172.17.4.1/private bookworm-staging/main armhf ruby-xmlrpc all 0.3.2-2 [24.4 kB]
Get:20 http://172.17.4.1/private bookworm-staging/main armhf libruby armhf 1:3.1 [4968 B]
Get:21 http://172.17.4.1/private bookworm-staging/main armhf ruby-sdbm armhf 1.0.0-5+rpi1 [15.9 kB]
Get:22 http://172.17.4.1/private bookworm-staging/main armhf libbsd0 armhf 0.11.7-2 [112 kB]
Get:23 http://172.17.4.1/private bookworm-staging/main armhf libedit2 armhf 3.1-20221030-2 [76.2 kB]
Get:24 http://172.17.4.1/private bookworm-staging/main armhf libncurses6 armhf 6.4-2 [80.2 kB]
Get:25 http://172.17.4.1/private bookworm-staging/main armhf libyaml-0-2 armhf 0.2.5-1 [44.6 kB]
Get:26 http://172.17.4.1/private bookworm-staging/main armhf libruby3.1 armhf 3.1.2-6 [5099 kB]
Get:27 http://172.17.4.1/private bookworm-staging/main armhf ruby3.1 armhf 3.1.2-6 [663 kB]
Get:28 http://172.17.4.1/private bookworm-staging/main armhf ruby-rubygems all 3.3.15-2 [293 kB]
Get:29 http://172.17.4.1/private bookworm-staging/main armhf ruby armhf 1:3.1 [5868 B]
Get:30 http://172.17.4.1/private bookworm-staging/main armhf ruby-asciidoctor all 2.0.18-2 [211 kB]
Get:31 http://172.17.4.1/private bookworm-staging/main armhf asciidoctor all 2.0.18-2 [86.6 kB]
Get:32 http://172.17.4.1/private bookworm-staging/main armhf m4 armhf 1.4.19-3 [256 kB]
Get:33 http://172.17.4.1/private bookworm-staging/main armhf autoconf all 2.71-3 [332 kB]
Get:34 http://172.17.4.1/private bookworm-staging/main armhf autotools-dev all 20220109.1 [51.6 kB]
Get:35 http://172.17.4.1/private bookworm-staging/main armhf automake all 1:1.16.5-1.3 [823 kB]
Get:36 http://172.17.4.1/private bookworm-staging/main armhf autopoint all 0.21-12 [495 kB]
Get:37 http://172.17.4.1/private bookworm-staging/main armhf libdebhelper-perl all 13.11.4 [81.2 kB]
Get:38 http://172.17.4.1/private bookworm-staging/main armhf libtool all 2.4.7-5 [517 kB]
Get:39 http://172.17.4.1/private bookworm-staging/main armhf dh-autoreconf all 20 [17.1 kB]
Get:40 http://172.17.4.1/private bookworm-staging/main armhf libarchive-zip-perl all 1.68-1 [104 kB]
Get:41 http://172.17.4.1/private bookworm-staging/main armhf libsub-override-perl all 0.09-4 [9304 B]
Get:42 http://172.17.4.1/private bookworm-staging/main armhf libfile-stripnondeterminism-perl all 1.13.1-1 [19.4 kB]
Get:43 http://172.17.4.1/private bookworm-staging/main armhf dh-strip-nondeterminism all 1.13.1-1 [8620 B]
Get:44 http://172.17.4.1/private bookworm-staging/main armhf libelf1 armhf 0.188-2.1+rpi1 [171 kB]
Get:45 http://172.17.4.1/private bookworm-staging/main armhf dwz armhf 0.15-1 [92.4 kB]
Get:46 http://172.17.4.1/private bookworm-staging/main armhf libicu72 armhf 72.1-3 [9009 kB]
Get:47 http://172.17.4.1/private bookworm-staging/main armhf libxml2 armhf 2.9.14+dfsg-1.1+b1 [571 kB]
Get:48 http://172.17.4.1/private bookworm-staging/main armhf gettext armhf 0.21-12 [1201 kB]
Get:49 http://172.17.4.1/private bookworm-staging/main armhf intltool-debian all 0.35.0+20060710.6 [22.9 kB]
Get:50 http://172.17.4.1/private bookworm-staging/main armhf po-debconf all 1.0.21+nmu1 [248 kB]
Get:51 http://172.17.4.1/private bookworm-staging/main armhf debhelper all 13.11.4 [942 kB]
Get:52 http://172.17.4.1/private bookworm-staging/main armhf libdevmapper1.02.1 armhf 2:1.02.185-2 [123 kB]
Get:53 http://172.17.4.1/private bookworm-staging/main armhf dmsetup armhf 2:1.02.185-2 [81.8 kB]
Get:54 http://172.17.4.1/private bookworm-staging/main armhf xml-core all 0.18+nmu1 [23.8 kB]
Get:55 http://172.17.4.1/private bookworm-staging/main armhf sgml-data all 2.0.11+nmu1 [179 kB]
Get:56 http://172.17.4.1/private bookworm-staging/main armhf docbook-xml all 4.5-12 [85.2 kB]
Get:57 http://172.17.4.1/private bookworm-staging/main armhf docbook-xsl all 1.79.2+dfsg-2 [1237 kB]
Get:58 http://172.17.4.1/private bookworm-staging/main armhf libonig5 armhf 6.9.8-1 [166 kB]
Get:59 http://172.17.4.1/private bookworm-staging/main armhf libjq1 armhf 1.6-2.1 [129 kB]
Get:60 http://172.17.4.1/private bookworm-staging/main armhf jq armhf 1.6-2.1 [64.6 kB]
Get:61 http://172.17.4.1/private bookworm-staging/main armhf libargon2-1 armhf 0~20171227-0.3 [19.6 kB]
Get:62 http://172.17.4.1/private bookworm-staging/main armhf libargon2-dev armhf 0~20171227-0.3 [23.3 kB]
Get:63 http://172.17.4.1/private bookworm-staging/main armhf uuid-dev armhf 2.38.1-5 [37.7 kB]
Get:64 http://172.17.4.1/private bookworm-staging/main armhf libblkid-dev armhf 2.38.1-5 [162 kB]
Get:65 http://172.17.4.1/private bookworm-staging/main armhf libdevmapper-event1.02.1 armhf 2:1.02.185-2 [12.1 kB]
Get:66 http://172.17.4.1/private bookworm-staging/main armhf libudev-dev armhf 252.6-1+rpi1 [52.0 kB]
Get:67 http://172.17.4.1/private bookworm-staging/main armhf libsepol-dev armhf 3.4-2 [319 kB]
Get:68 http://172.17.4.1/private bookworm-staging/main armhf libpcre2-16-0 armhf 10.42-1 [210 kB]
Get:69 http://172.17.4.1/private bookworm-staging/main armhf libpcre2-32-0 armhf 10.42-1 [201 kB]
Get:70 http://172.17.4.1/private bookworm-staging/main armhf libpcre2-posix3 armhf 10.42-1 [55.1 kB]
Get:71 http://172.17.4.1/private bookworm-staging/main armhf libpcre2-dev armhf 10.42-1 [648 kB]
Get:72 http://172.17.4.1/private bookworm-staging/main armhf libselinux1-dev armhf 3.4-1+b2 [143 kB]
Get:73 http://172.17.4.1/private bookworm-staging/main armhf libdevmapper-dev armhf 2:1.02.185-2 [42.0 kB]
Get:74 http://172.17.4.1/private bookworm-staging/main armhf libjson-c5 armhf 0.16-2 [40.0 kB]
Get:75 http://172.17.4.1/private bookworm-staging/main armhf libjson-c-dev armhf 0.16-2 [66.9 kB]
Get:76 http://172.17.4.1/private bookworm-staging/main armhf libpkgconf3 armhf 1.8.1-1 [31.3 kB]
Get:77 http://172.17.4.1/private bookworm-staging/main armhf libpopt0 armhf 1.19+dfsg-1 [40.4 kB]
Get:78 http://172.17.4.1/private bookworm-staging/main armhf libpopt-dev armhf 1.19+dfsg-1 [41.9 kB]
Get:79 http://172.17.4.1/private bookworm-staging/main armhf libssh-4 armhf 0.10.4-2 [159 kB]
Get:80 http://172.17.4.1/private bookworm-staging/main armhf libssl-dev armhf 3.0.8-1 [2099 kB]
Get:81 http://172.17.4.1/private bookworm-staging/main armhf zlib1g-dev armhf 1:1.2.13.dfsg-1 [901 kB]
Get:82 http://172.17.4.1/private bookworm-staging/main armhf libssh-dev armhf 0.10.4-2 [216 kB]
Get:83 http://172.17.4.1/private bookworm-staging/main armhf libxslt1.1 armhf 1.1.35-1 [221 kB]
Get:84 http://172.17.4.1/private bookworm-staging/main armhf pkgconf-bin armhf 1.8.1-1 [27.8 kB]
Get:85 http://172.17.4.1/private bookworm-staging/main armhf pkgconf armhf 1.8.1-1 [25.9 kB]
Get:86 http://172.17.4.1/private bookworm-staging/main armhf pkg-config armhf 1.8.1-1 [13.7 kB]
Get:87 http://172.17.4.1/private bookworm-staging/main armhf xsltproc armhf 1.1.35-1 [126 kB]
Get:88 http://172.17.4.1/private bookworm-staging/main armhf xxd armhf 2:9.0.1000-4+rpi1 [71.7 kB]
debconf: delaying package configuration, since apt-utils is not installed
Fetched 35.1 MB in 4s (9027 kB/s)
Selecting previously unselected package libuchardet0:armhf.
(Reading database ... 12522 files and directories currently installed.)
Preparing to unpack .../00-libuchardet0_0.0.7-1_armhf.deb ...
Unpacking libuchardet0:armhf (0.0.7-1) ...
Selecting previously unselected package groff-base.
Preparing to unpack .../01-groff-base_1.22.4-10_armhf.deb ...
Unpacking groff-base (1.22.4-10) ...
Selecting previously unselected package bsdextrautils.
Preparing to unpack .../02-bsdextrautils_2.38.1-5_armhf.deb ...
Unpacking bsdextrautils (2.38.1-5) ...
Selecting previously unselected package libpipeline1:armhf.
Preparing to unpack .../03-libpipeline1_1.5.7-1_armhf.deb ...
Unpacking libpipeline1:armhf (1.5.7-1) ...
Selecting previously unselected package man-db.
Preparing to unpack .../04-man-db_2.11.2-2_armhf.deb ...
Unpacking man-db (2.11.2-2) ...
Selecting previously unselected package libproc2-0:armhf.
Preparing to unpack .../05-libproc2-0_2%3a4.0.2-3_armhf.deb ...
Unpacking libproc2-0:armhf (2:4.0.2-3) ...
Selecting previously unselected package procps.
Preparing to unpack .../06-procps_2%3a4.0.2-3_armhf.deb ...
Unpacking procps (2:4.0.2-3) ...
Selecting previously unselected package openssl.
Preparing to unpack .../07-openssl_3.0.8-1_armhf.deb ...
Unpacking openssl (3.0.8-1) ...
Selecting previously unselected package ca-certificates.
Preparing to unpack .../08-ca-certificates_20230311_all.deb ...
Unpacking ca-certificates (20230311) ...
Selecting previously unselected package libmagic-mgc.
Preparing to unpack .../09-libmagic-mgc_1%3a5.44-3_armhf.deb ...
Unpacking libmagic-mgc (1:5.44-3) ...
Selecting previously unselected package libmagic1:armhf.
Preparing to unpack .../10-libmagic1_1%3a5.44-3_armhf.deb ...
Unpacking libmagic1:armhf (1:5.44-3) ...
Selecting previously unselected package file.
Preparing to unpack .../11-file_1%3a5.44-3_armhf.deb ...
Unpacking file (1:5.44-3) ...
Selecting previously unselected package gettext-base.
Preparing to unpack .../12-gettext-base_0.21-12_armhf.deb ...
Unpacking gettext-base (0.21-12) ...
Selecting previously unselected package rubygems-integration.
Preparing to unpack .../13-rubygems-integration_1.18_all.deb ...
Unpacking rubygems-integration (1.18) ...
Selecting previously unselected package rake.
Preparing to unpack .../14-rake_13.0.6-3_all.deb ...
Unpacking rake (13.0.6-3) ...
Selecting previously unselected package ruby-net-telnet.
Preparing to unpack .../15-ruby-net-telnet_0.2.0-1_all.deb ...
Unpacking ruby-net-telnet (0.2.0-1) ...
Selecting previously unselected package ruby-webrick.
Preparing to unpack .../16-ruby-webrick_1.8.1-1_all.deb ...
Unpacking ruby-webrick (1.8.1-1) ...
Selecting previously unselected package ruby-xmlrpc.
Preparing to unpack .../17-ruby-xmlrpc_0.3.2-2_all.deb ...
Unpacking ruby-xmlrpc (0.3.2-2) ...
Selecting previously unselected package libruby:armhf.
Preparing to unpack .../18-libruby_1%3a3.1_armhf.deb ...
Unpacking libruby:armhf (1:3.1) ...
Selecting previously unselected package ruby-sdbm:armhf.
Preparing to unpack .../19-ruby-sdbm_1.0.0-5+rpi1_armhf.deb ...
Unpacking ruby-sdbm:armhf (1.0.0-5+rpi1) ...
Selecting previously unselected package libbsd0:armhf.
Preparing to unpack .../20-libbsd0_0.11.7-2_armhf.deb ...
Unpacking libbsd0:armhf (0.11.7-2) ...
Selecting previously unselected package libedit2:armhf.
Preparing to unpack .../21-libedit2_3.1-20221030-2_armhf.deb ...
Unpacking libedit2:armhf (3.1-20221030-2) ...
Selecting previously unselected package libncurses6:armhf.
Preparing to unpack .../22-libncurses6_6.4-2_armhf.deb ...
Unpacking libncurses6:armhf (6.4-2) ...
Selecting previously unselected package libyaml-0-2:armhf.
Preparing to unpack .../23-libyaml-0-2_0.2.5-1_armhf.deb ...
Unpacking libyaml-0-2:armhf (0.2.5-1) ...
Selecting previously unselected package libruby3.1:armhf.
Preparing to unpack .../24-libruby3.1_3.1.2-6_armhf.deb ...
Unpacking libruby3.1:armhf (3.1.2-6) ...
Selecting previously unselected package ruby3.1.
Preparing to unpack .../25-ruby3.1_3.1.2-6_armhf.deb ...
Unpacking ruby3.1 (3.1.2-6) ...
Selecting previously unselected package ruby-rubygems.
Preparing to unpack .../26-ruby-rubygems_3.3.15-2_all.deb ...
Unpacking ruby-rubygems (3.3.15-2) ...
Selecting previously unselected package ruby.
Preparing to unpack .../27-ruby_1%3a3.1_armhf.deb ...
Unpacking ruby (1:3.1) ...
Selecting previously unselected package ruby-asciidoctor.
Preparing to unpack .../28-ruby-asciidoctor_2.0.18-2_all.deb ...
Unpacking ruby-asciidoctor (2.0.18-2) ...
Selecting previously unselected package asciidoctor.
Preparing to unpack .../29-asciidoctor_2.0.18-2_all.deb ...
Unpacking asciidoctor (2.0.18-2) ...
Selecting previously unselected package m4.
Preparing to unpack .../30-m4_1.4.19-3_armhf.deb ...
Unpacking m4 (1.4.19-3) ...
Selecting previously unselected package autoconf.
Preparing to unpack .../31-autoconf_2.71-3_all.deb ...
Unpacking autoconf (2.71-3) ...
Selecting previously unselected package autotools-dev.
Preparing to unpack .../32-autotools-dev_20220109.1_all.deb ...
Unpacking autotools-dev (20220109.1) ...
Selecting previously unselected package automake.
Preparing to unpack .../33-automake_1%3a1.16.5-1.3_all.deb ...
Unpacking automake (1:1.16.5-1.3) ...
Selecting previously unselected package autopoint.
Preparing to unpack .../34-autopoint_0.21-12_all.deb ...
Unpacking autopoint (0.21-12) ...
Selecting previously unselected package libdebhelper-perl.
Preparing to unpack .../35-libdebhelper-perl_13.11.4_all.deb ...
Unpacking libdebhelper-perl (13.11.4) ...
Selecting previously unselected package libtool.
Preparing to unpack .../36-libtool_2.4.7-5_all.deb ...
Unpacking libtool (2.4.7-5) ...
Selecting previously unselected package dh-autoreconf.
Preparing to unpack .../37-dh-autoreconf_20_all.deb ...
Unpacking dh-autoreconf (20) ...
Selecting previously unselected package libarchive-zip-perl.
Preparing to unpack .../38-libarchive-zip-perl_1.68-1_all.deb ...
Unpacking libarchive-zip-perl (1.68-1) ...
Selecting previously unselected package libsub-override-perl.
Preparing to unpack .../39-libsub-override-perl_0.09-4_all.deb ...
Unpacking libsub-override-perl (0.09-4) ...
Selecting previously unselected package libfile-stripnondeterminism-perl.
Preparing to unpack .../40-libfile-stripnondeterminism-perl_1.13.1-1_all.deb ...
Unpacking libfile-stripnondeterminism-perl (1.13.1-1) ...
Selecting previously unselected package dh-strip-nondeterminism.
Preparing to unpack .../41-dh-strip-nondeterminism_1.13.1-1_all.deb ...
Unpacking dh-strip-nondeterminism (1.13.1-1) ...
Selecting previously unselected package libelf1:armhf.
Preparing to unpack .../42-libelf1_0.188-2.1+rpi1_armhf.deb ...
Unpacking libelf1:armhf (0.188-2.1+rpi1) ...
Selecting previously unselected package dwz.
Preparing to unpack .../43-dwz_0.15-1_armhf.deb ...
Unpacking dwz (0.15-1) ...
Selecting previously unselected package libicu72:armhf.
Preparing to unpack .../44-libicu72_72.1-3_armhf.deb ...
Unpacking libicu72:armhf (72.1-3) ...
Selecting previously unselected package libxml2:armhf.
Preparing to unpack .../45-libxml2_2.9.14+dfsg-1.1+b1_armhf.deb ...
Unpacking libxml2:armhf (2.9.14+dfsg-1.1+b1) ...
Selecting previously unselected package gettext.
Preparing to unpack .../46-gettext_0.21-12_armhf.deb ...
Unpacking gettext (0.21-12) ...
Selecting previously unselected package intltool-debian.
Preparing to unpack .../47-intltool-debian_0.35.0+20060710.6_all.deb ...
Unpacking intltool-debian (0.35.0+20060710.6) ...
Selecting previously unselected package po-debconf.
Preparing to unpack .../48-po-debconf_1.0.21+nmu1_all.deb ...
Unpacking po-debconf (1.0.21+nmu1) ...
Selecting previously unselected package debhelper.
Preparing to unpack .../49-debhelper_13.11.4_all.deb ...
Unpacking debhelper (13.11.4) ...
Selecting previously unselected package libdevmapper1.02.1:armhf.
Preparing to unpack .../50-libdevmapper1.02.1_2%3a1.02.185-2_armhf.deb ...
Unpacking libdevmapper1.02.1:armhf (2:1.02.185-2) ...
Selecting previously unselected package dmsetup.
Preparing to unpack .../51-dmsetup_2%3a1.02.185-2_armhf.deb ...
Unpacking dmsetup (2:1.02.185-2) ...
Selecting previously unselected package xml-core.
Preparing to unpack .../52-xml-core_0.18+nmu1_all.deb ...
Unpacking xml-core (0.18+nmu1) ...
Selecting previously unselected package sgml-data.
Preparing to unpack .../53-sgml-data_2.0.11+nmu1_all.deb ...
Unpacking sgml-data (2.0.11+nmu1) ...
Selecting previously unselected package docbook-xml.
Preparing to unpack .../54-docbook-xml_4.5-12_all.deb ...
Unpacking docbook-xml (4.5-12) ...
Selecting previously unselected package docbook-xsl.
Preparing to unpack .../55-docbook-xsl_1.79.2+dfsg-2_all.deb ...
Unpacking docbook-xsl (1.79.2+dfsg-2) ...
Selecting previously unselected package libonig5:armhf.
Preparing to unpack .../56-libonig5_6.9.8-1_armhf.deb ...
Unpacking libonig5:armhf (6.9.8-1) ...
Selecting previously unselected package libjq1:armhf.
Preparing to unpack .../57-libjq1_1.6-2.1_armhf.deb ...
Unpacking libjq1:armhf (1.6-2.1) ...
Selecting previously unselected package jq.
Preparing to unpack .../58-jq_1.6-2.1_armhf.deb ...
Unpacking jq (1.6-2.1) ...
Selecting previously unselected package libargon2-1:armhf.
Preparing to unpack .../59-libargon2-1_0~20171227-0.3_armhf.deb ...
Unpacking libargon2-1:armhf (0~20171227-0.3) ...
Selecting previously unselected package libargon2-dev:armhf.
Preparing to unpack .../60-libargon2-dev_0~20171227-0.3_armhf.deb ...
Unpacking libargon2-dev:armhf (0~20171227-0.3) ...
Selecting previously unselected package uuid-dev:armhf.
Preparing to unpack .../61-uuid-dev_2.38.1-5_armhf.deb ...
Unpacking uuid-dev:armhf (2.38.1-5) ...
Selecting previously unselected package libblkid-dev:armhf.
Preparing to unpack .../62-libblkid-dev_2.38.1-5_armhf.deb ...
Unpacking libblkid-dev:armhf (2.38.1-5) ...
Selecting previously unselected package libdevmapper-event1.02.1:armhf.
Preparing to unpack .../63-libdevmapper-event1.02.1_2%3a1.02.185-2_armhf.deb ...
Unpacking libdevmapper-event1.02.1:armhf (2:1.02.185-2) ...
Selecting previously unselected package libudev-dev:armhf.
Preparing to unpack .../64-libudev-dev_252.6-1+rpi1_armhf.deb ...
Unpacking libudev-dev:armhf (252.6-1+rpi1) ...
Selecting previously unselected package libsepol-dev:armhf.
Preparing to unpack .../65-libsepol-dev_3.4-2_armhf.deb ...
Unpacking libsepol-dev:armhf (3.4-2) ...
Selecting previously unselected package libpcre2-16-0:armhf.
Preparing to unpack .../66-libpcre2-16-0_10.42-1_armhf.deb ...
Unpacking libpcre2-16-0:armhf (10.42-1) ...
Selecting previously unselected package libpcre2-32-0:armhf.
Preparing to unpack .../67-libpcre2-32-0_10.42-1_armhf.deb ...
Unpacking libpcre2-32-0:armhf (10.42-1) ...
Selecting previously unselected package libpcre2-posix3:armhf.
Preparing to unpack .../68-libpcre2-posix3_10.42-1_armhf.deb ...
Unpacking libpcre2-posix3:armhf (10.42-1) ...
Selecting previously unselected package libpcre2-dev:armhf.
Preparing to unpack .../69-libpcre2-dev_10.42-1_armhf.deb ...
Unpacking libpcre2-dev:armhf (10.42-1) ...
Selecting previously unselected package libselinux1-dev:armhf.
Preparing to unpack .../70-libselinux1-dev_3.4-1+b2_armhf.deb ...
Unpacking libselinux1-dev:armhf (3.4-1+b2) ...
Selecting previously unselected package libdevmapper-dev:armhf.
Preparing to unpack .../71-libdevmapper-dev_2%3a1.02.185-2_armhf.deb ...
Unpacking libdevmapper-dev:armhf (2:1.02.185-2) ...
Selecting previously unselected package libjson-c5:armhf.
Preparing to unpack .../72-libjson-c5_0.16-2_armhf.deb ...
Unpacking libjson-c5:armhf (0.16-2) ...
Selecting previously unselected package libjson-c-dev:armhf.
Preparing to unpack .../73-libjson-c-dev_0.16-2_armhf.deb ...
Unpacking libjson-c-dev:armhf (0.16-2) ...
Selecting previously unselected package libpkgconf3:armhf.
Preparing to unpack .../74-libpkgconf3_1.8.1-1_armhf.deb ...
Unpacking libpkgconf3:armhf (1.8.1-1) ...
Selecting previously unselected package libpopt0:armhf.
Preparing to unpack .../75-libpopt0_1.19+dfsg-1_armhf.deb ...
Unpacking libpopt0:armhf (1.19+dfsg-1) ...
Selecting previously unselected package libpopt-dev:armhf.
Preparing to unpack .../76-libpopt-dev_1.19+dfsg-1_armhf.deb ...
Unpacking libpopt-dev:armhf (1.19+dfsg-1) ...
Selecting previously unselected package libssh-4:armhf.
Preparing to unpack .../77-libssh-4_0.10.4-2_armhf.deb ...
Unpacking libssh-4:armhf (0.10.4-2) ...
Selecting previously unselected package libssl-dev:armhf.
Preparing to unpack .../78-libssl-dev_3.0.8-1_armhf.deb ...
Unpacking libssl-dev:armhf (3.0.8-1) ...
Selecting previously unselected package zlib1g-dev:armhf.
Preparing to unpack .../79-zlib1g-dev_1%3a1.2.13.dfsg-1_armhf.deb ...
Unpacking zlib1g-dev:armhf (1:1.2.13.dfsg-1) ...
Selecting previously unselected package libssh-dev:armhf.
Preparing to unpack .../80-libssh-dev_0.10.4-2_armhf.deb ...
Unpacking libssh-dev:armhf (0.10.4-2) ...
Selecting previously unselected package libxslt1.1:armhf.
Preparing to unpack .../81-libxslt1.1_1.1.35-1_armhf.deb ...
Unpacking libxslt1.1:armhf (1.1.35-1) ...
Selecting previously unselected package pkgconf-bin.
Preparing to unpack .../82-pkgconf-bin_1.8.1-1_armhf.deb ...
Unpacking pkgconf-bin (1.8.1-1) ...
Selecting previously unselected package pkgconf:armhf.
Preparing to unpack .../83-pkgconf_1.8.1-1_armhf.deb ...
Unpacking pkgconf:armhf (1.8.1-1) ...
Selecting previously unselected package pkg-config:armhf.
Preparing to unpack .../84-pkg-config_1.8.1-1_armhf.deb ...
Unpacking pkg-config:armhf (1.8.1-1) ...
Selecting previously unselected package xsltproc.
Preparing to unpack .../85-xsltproc_1.1.35-1_armhf.deb ...
Unpacking xsltproc (1.1.35-1) ...
Selecting previously unselected package xxd.
Preparing to unpack .../86-xxd_2%3a9.0.1000-4+rpi1_armhf.deb ...
Unpacking xxd (2:9.0.1000-4+rpi1) ...
Selecting previously unselected package sbuild-build-depends-cryptsetup-dummy.
Preparing to unpack .../87-sbuild-build-depends-cryptsetup-dummy_0.invalid.0_armhf.deb ...
Unpacking sbuild-build-depends-cryptsetup-dummy (0.invalid.0) ...
Setting up libpipeline1:armhf (1.5.7-1) ...
Setting up libicu72:armhf (72.1-3) ...
Setting up bsdextrautils (2.38.1-5) ...
Setting up libmagic-mgc (1:5.44-3) ...
Setting up libarchive-zip-perl (1.68-1) ...
Setting up libyaml-0-2:armhf (0.2.5-1) ...
Setting up libargon2-1:armhf (0~20171227-0.3) ...
Setting up libdebhelper-perl (13.11.4) ...
Setting up libmagic1:armhf (1:5.44-3) ...
Setting up gettext-base (0.21-12) ...
Setting up m4 (1.4.19-3) ...
Setting up file (1:5.44-3) ...
Setting up libpcre2-16-0:armhf (10.42-1) ...
Setting up xxd (2:9.0.1000-4+rpi1) ...
Setting up autotools-dev (20220109.1) ...
Setting up libpcre2-32-0:armhf (10.42-1) ...
Setting up libpkgconf3:armhf (1.8.1-1) ...
Setting up uuid-dev:armhf (2.38.1-5) ...
Setting up libncurses6:armhf (6.4-2) ...
Setting up ruby-net-telnet (0.2.0-1) ...
Setting up libproc2-0:armhf (2:4.0.2-3) ...
Setting up libssl-dev:armhf (3.0.8-1) ...
Setting up autopoint (0.21-12) ...
Setting up libudev-dev:armhf (252.6-1+rpi1) ...
Setting up libsepol-dev:armhf (3.4-2) ...
Setting up pkgconf-bin (1.8.1-1) ...
Setting up libssh-4:armhf (0.10.4-2) ...
Setting up autoconf (2.71-3) ...
Setting up ruby-webrick (1.8.1-1) ...
Setting up zlib1g-dev:armhf (1:1.2.13.dfsg-1) ...
Setting up libpcre2-posix3:armhf (10.42-1) ...
Setting up xml-core (0.18+nmu1) ...
Setting up libuchardet0:armhf (0.0.7-1) ...
Setting up procps (2:4.0.2-3) ...
Setting up libsub-override-perl (0.09-4) ...
Setting up libargon2-dev:armhf (0~20171227-0.3) ...
Setting up openssl (3.0.8-1) ...
Setting up libbsd0:armhf (0.11.7-2) ...
Setting up libelf1:armhf (0.188-2.1+rpi1) ...
Setting up libjson-c5:armhf (0.16-2) ...
Setting up ruby-xmlrpc (0.3.2-2) ...
Setting up libxml2:armhf (2.9.14+dfsg-1.1+b1) ...
Setting up libonig5:armhf (6.9.8-1) ...
Setting up libpopt0:armhf (1.19+dfsg-1) ...
Setting up automake (1:1.16.5-1.3) ...
update-alternatives: using /usr/bin/automake-1.16 to provide /usr/bin/automake (automake) in auto mode
Setting up libfile-stripnondeterminism-perl (1.13.1-1) ...
Setting up libblkid-dev:armhf (2.38.1-5) ...
Setting up gettext (0.21-12) ...
Setting up libpcre2-dev:armhf (10.42-1) ...
Setting up libtool (2.4.7-5) ...
Setting up libselinux1-dev:armhf (3.4-1+b2) ...
Setting up libjq1:armhf (1.6-2.1) ...
Setting up libjson-c-dev:armhf (0.16-2) ...
Setting up libedit2:armhf (3.1-20221030-2) ...
Setting up pkgconf:armhf (1.8.1-1) ...
Setting up libpopt-dev:armhf (1.19+dfsg-1) ...
Setting up intltool-debian (0.35.0+20060710.6) ...
Setting up dh-autoreconf (20) ...
Setting up ca-certificates (20230311) ...
Updating certificates in /etc/ssl/certs...
140 added, 0 removed; done.
Setting up libssh-dev:armhf (0.10.4-2) ...
Setting up pkg-config:armhf (1.8.1-1) ...
Setting up dh-strip-nondeterminism (1.13.1-1) ...
Setting up dwz (0.15-1) ...
Setting up groff-base (1.22.4-10) ...
Setting up jq (1.6-2.1) ...
Setting up libxslt1.1:armhf (1.1.35-1) ...
Setting up po-debconf (1.0.21+nmu1) ...
Setting up xsltproc (1.1.35-1) ...
Setting up rubygems-integration (1.18) ...
Setting up man-db (2.11.2-2) ...
Not building database; man-db/auto-update is not 'true'.
Setting up debhelper (13.11.4) ...
Setting up rake (13.0.6-3) ...
Setting up libdevmapper1.02.1:armhf (2:1.02.185-2) ...
Setting up dmsetup (2:1.02.185-2) ...
Setting up libdevmapper-event1.02.1:armhf (2:1.02.185-2) ...
Setting up libruby:armhf (1:3.1) ...
Setting up ruby-rubygems (3.3.15-2) ...
Setting up libdevmapper-dev:armhf (2:1.02.185-2) ...
Setting up ruby-sdbm:armhf (1.0.0-5+rpi1) ...
Setting up libruby3.1:armhf (3.1.2-6) ...
Setting up ruby3.1 (3.1.2-6) ...
Setting up ruby (1:3.1) ...
Setting up ruby-asciidoctor (2.0.18-2) ...
Setting up asciidoctor (2.0.18-2) ...
Processing triggers for sgml-base (1.31) ...
Setting up sgml-data (2.0.11+nmu1) ...
Processing triggers for libc-bin (2.36-8+rpi1) ...
Setting up docbook-xsl (1.79.2+dfsg-2) ...
Processing triggers for sgml-base (1.31) ...
Setting up docbook-xml (4.5-12) ...
Processing triggers for sgml-base (1.31) ...
Setting up sbuild-build-depends-cryptsetup-dummy (0.invalid.0) ...
Processing triggers for ca-certificates (20230311) ...
Updating certificates in /etc/ssl/certs...
0 added, 0 removed; done.
Running hooks in /etc/ca-certificates/update.d...
done.
W: No sandbox user '_apt' on the system, can not drop privileges

+------------------------------------------------------------------------------+
| Build environment                                                            |
+------------------------------------------------------------------------------+

Kernel: Linux 4.15.0-187-generic armhf (armv8l)
Toolchain package versions: binutils_2.40-2+rpi1 dpkg-dev_1.21.21+rpi1 g++-12_12.2.0-14+rpi1 gcc-12_12.2.0-14+rpi1 libc6-dev_2.36-8+rpi1 libstdc++-12-dev_12.2.0-14+rpi1 libstdc++6_12.2.0-14+rpi1 linux-libc-dev_6.0.12-1+rpi1+b1
Package versions: adduser_3.131 apt_2.5.6 asciidoctor_2.0.18-2 autoconf_2.71-3 automake_1:1.16.5-1.3 autopoint_0.21-12 autotools-dev_20220109.1 base-files_12.3+rpi1 base-passwd_3.6.1 bash_5.2.15-2 binutils_2.40-2+rpi1 binutils-arm-linux-gnueabihf_2.40-2+rpi1 binutils-common_2.40-2+rpi1 bsdextrautils_2.38.1-5 bsdutils_1:2.38.1-5 build-essential_12.9 bzip2_1.0.8-5+b2 ca-certificates_20230311 coreutils_9.1-1 cpp_4:12.2.0-1+rpi1 cpp-12_12.2.0-14+rpi1 dash_0.5.12-2 debconf_1.5.82 debhelper_13.11.4 debianutils_5.7-0.4 dh-autoreconf_20 dh-strip-nondeterminism_1.13.1-1 diffutils_1:3.8-4 dirmngr_2.2.40-1 dmsetup_2:1.02.185-2 docbook-xml_4.5-12 docbook-xsl_1.79.2+dfsg-2 dpkg_1.21.21+rpi1 dpkg-dev_1.21.21+rpi1 dwz_0.15-1 e2fsprogs_1.46.6-1 fakeroot_1.31-1.1 file_1:5.44-3 findutils_4.9.0-4 g++_4:12.2.0-1+rpi1 g++-12_12.2.0-14+rpi1 gcc_4:12.2.0-1+rpi1 gcc-12_12.2.0-14+rpi1 gcc-12-base_12.2.0-14+rpi1 gcc-7-base_7.5.0-6+rpi1+b2 gcc-8-base_8.4.0-7+rpi1 gcc-9-base_9.4.0-2+rpi1 gettext_0.21-12 gettext-base_0.21-12 gnupg_2.2.40-1 gnupg-l10n_2.2.40-1 gnupg-utils_2.2.40-1 gpg_2.2.40-1 gpg-agent_2.2.40-1 gpg-wks-client_2.2.40-1 gpg-wks-server_2.2.40-1 gpgconf_2.2.40-1 gpgsm_2.2.40-1 gpgv_2.2.40-1 grep_3.8-5 groff-base_1.22.4-10 gzip_1.12-1 hostname_3.23+nmu1 init-system-helpers_1.64 intltool-debian_0.35.0+20060710.6 iputils-ping_3:20221126-1 jq_1.6-2.1 krb5-locales_1.20.1-1 libacl1_2.3.1-3 libapt-pkg6.0_2.5.6 libarchive-zip-perl_1.68-1 libargon2-1_0~20171227-0.3 libargon2-dev_0~20171227-0.3 libasan8_12.2.0-14+rpi1 libassuan0_2.5.5-5 libatomic1_12.2.0-14+rpi1 libattr1_1:2.5.1-4 libaudit-common_1:3.0.9-1 libaudit1_1:3.0.9-1 libbinutils_2.40-2+rpi1 libblkid-dev_2.38.1-5 libblkid1_2.38.1-5 libbsd0_0.11.7-2 libbz2-1.0_1.0.8-5+b2 libc-bin_2.36-8+rpi1 libc-dev-bin_2.36-8+rpi1 libc6_2.36-8+rpi1 libc6-dev_2.36-8+rpi1 libcap-ng0_0.8.3-1+b1 libcap2_1:2.66-3 libcap2-bin_1:2.66-3 libcc1-0_12.2.0-14+rpi1 libcom-err2_1.46.6-1 libcrypt-dev_1:4.4.33-2 libcrypt1_1:4.4.33-2 libctf-nobfd0_2.40-2+rpi1 libctf0_2.40-2+rpi1 libdb5.3_5.3.28+dfsg2-1 libdebconfclient0_0.267 libdebhelper-perl_13.11.4 libdevmapper-dev_2:1.02.185-2 libdevmapper-event1.02.1_2:1.02.185-2 libdevmapper1.02.1_2:1.02.185-2 libdpkg-perl_1.21.21+rpi1 libedit2_3.1-20221030-2 libelf1_0.188-2.1+rpi1 libext2fs2_1.46.6-1 libfakeroot_1.31-1.1 libffi8_3.4.4-1 libfile-stripnondeterminism-perl_1.13.1-1 libgcc-12-dev_12.2.0-14+rpi1 libgcc-s1_12.2.0-14+rpi1 libgcrypt20_1.10.1-3 libgdbm-compat4_1.23-3 libgdbm6_1.23-3 libgmp10_2:6.2.1+dfsg1-1.1 libgnutls30_3.7.9-1 libgomp1_12.2.0-14+rpi1 libgpg-error0_1.46-1 libgssapi-krb5-2_1.20.1-1 libhogweed6_3.8.1-2 libicu72_72.1-3 libidn2-0_2.3.3-1 libisl23_0.25-1 libjansson4_2.14-2 libjq1_1.6-2.1 libjson-c-dev_0.16-2 libjson-c5_0.16-2 libk5crypto3_1.20.1-1 libkeyutils1_1.6.3-2 libkrb5-3_1.20.1-1 libkrb5support0_1.20.1-1 libksba8_1.6.3-2 libldap-2.5-0_2.5.13+dfsg-5+rpi1 liblz4-1_1.9.4-1+rpi1 liblzma5_5.4.1-0.2 libmagic-mgc_1:5.44-3 libmagic1_1:5.44-3 libmd0_1.0.4-2 libmount1_2.38.1-5 libmpc3_1.3.1-1 libmpfr6_4.2.0-1 libncurses6_6.4-2 libncursesw6_6.4-2 libnettle8_3.8.1-2 libnpth0_1.6-3 libnsl-dev_1.3.0-2 libnsl2_1.3.0-2 libonig5_6.9.8-1 libp11-kit0_0.24.1-2 libpam-cap_1:2.66-3 libpam-modules_1.5.2-6 libpam-modules-bin_1.5.2-6 libpam-runtime_1.5.2-6 libpam0g_1.5.2-6 libpcre2-16-0_10.42-1 libpcre2-32-0_10.42-1 libpcre2-8-0_10.42-1 libpcre2-dev_10.42-1 libpcre2-posix3_10.42-1 libpcre3_2:8.39-15 libperl5.36_5.36.0-7 libpipeline1_1.5.7-1 libpkgconf3_1.8.1-1 libpopt-dev_1.19+dfsg-1 libpopt0_1.19+dfsg-1 libproc2-0_2:4.0.2-3 libreadline8_8.2-1.3 libruby_1:3.1 libruby3.1_3.1.2-6 libsasl2-2_2.1.28+dfsg-10 libsasl2-modules-db_2.1.28+dfsg-10 libseccomp2_2.5.4-1+rpi1+b1 libselinux1_3.4-1+b2 libselinux1-dev_3.4-1+b2 libsemanage-common_3.4-1 libsemanage2_3.4-1+b2 libsepol-dev_3.4-2 libsepol1_3.1-1 libsepol2_3.4-2 libsmartcols1_2.38.1-5 libsqlite3-0_3.40.1-1 libss2_1.46.6-1 libssh-4_0.10.4-2 libssh-dev_0.10.4-2 libssl-dev_3.0.8-1 libssl1.1_1.1.1o-1 libssl3_3.0.8-1 libstdc++-12-dev_12.2.0-14+rpi1 libstdc++6_12.2.0-14+rpi1 libsub-override-perl_0.09-4 libsystemd0_252.6-1+rpi1 libtasn1-6_4.19.0-2 libtinfo6_6.4-2 libtirpc-common_1.3.3+ds-1 libtirpc-dev_1.3.3+ds-1 libtirpc3_1.3.3+ds-1 libtool_2.4.7-5 libubsan1_12.2.0-14+rpi1 libuchardet0_0.0.7-1 libudev-dev_252.6-1+rpi1 libudev1_252.6-1+rpi1 libunistring2_1.0-2 libuuid1_2.38.1-5 libxml2_2.9.14+dfsg-1.1+b1 libxslt1.1_1.1.35-1 libxxhash0_0.8.1-1 libyaml-0-2_0.2.5-1 libzstd1_1.5.4+dfsg2-3 linux-libc-dev_6.0.12-1+rpi1+b1 login_1:4.13+dfsg1-1 logsave_1.46.6-1 lsb-base_11.4+rpi1 m4_1.4.19-3 make_4.3-4.1 man-db_2.11.2-2 mawk_1.3.4.20200120-3.1 mount_2.38.1-5 nano_7.2-1 ncurses-base_6.4-2 ncurses-bin_6.4-2 netbase_6.4 openssl_3.0.8-1 passwd_1:4.13+dfsg1-1 patch_2.7.6-7 perl_5.36.0-7 perl-base_5.36.0-7 perl-modules-5.36_5.36.0-7 pinentry-curses_1.2.1-1 pkg-config_1.8.1-1 pkgconf_1.8.1-1 pkgconf-bin_1.8.1-1 po-debconf_1.0.21+nmu1 procps_2:4.0.2-3 rake_13.0.6-3 raspbian-archive-keyring_20120528.2 readline-common_8.2-1.3 rpcsvc-proto_1.4.3-1 ruby_1:3.1 ruby-asciidoctor_2.0.18-2 ruby-net-telnet_0.2.0-1 ruby-rubygems_3.3.15-2 ruby-sdbm_1.0.0-5+rpi1 ruby-webrick_1.8.1-1 ruby-xmlrpc_0.3.2-2 ruby3.1_3.1.2-6 rubygems-integration_1.18 sbuild-build-depends-core-dummy_0.invalid.0 sbuild-build-depends-cryptsetup-dummy_0.invalid.0 sed_4.9-1 sensible-utils_0.0.17+nmu1 sgml-base_1.31 sgml-data_2.0.11+nmu1 sysvinit-utils_3.06-2 tar_1.34+dfsg-1 tzdata_2022g-7 util-linux_2.38.1-5 util-linux-extra_2.38.1-5 uuid-dev_2.38.1-5 xml-core_0.18+nmu1 xsltproc_1.1.35-1 xxd_2:9.0.1000-4+rpi1 xz-utils_5.4.1-0.2 zlib1g_1:1.2.13.dfsg-1 zlib1g-dev_1:1.2.13.dfsg-1

+------------------------------------------------------------------------------+
| Build                                                                        |
+------------------------------------------------------------------------------+


Unpack source
-------------

gpgv: Signature made Sun Mar 26 17:38:54 2023 UTC
gpgv:                using RSA key 469CBAA776FDB1FCD475B304D39A499C3C21A552
gpgv: Can't check signature: No public key
dpkg-source: warning: cannot verify inline signature for ./cryptsetup_2.6.1-3~deb12u1.dsc: no acceptable signature found
dpkg-source: info: extracting cryptsetup in /<<PKGBUILDDIR>>
dpkg-source: info: unpacking cryptsetup_2.6.1.orig.tar.gz
dpkg-source: info: unpacking cryptsetup_2.6.1-3~deb12u1.debian.tar.xz
dpkg-source: info: using patch list from debian/patches/series
dpkg-source: info: applying Try-to-avoid-OOM-killer-on-low-memory-systems-without-swa.patch
dpkg-source: info: applying Print-warning-when-keyslot-requires-more-memory-than-avai.patch

Check disk space
----------------

Sufficient free space for build

User Environment
----------------

APT_CONFIG=/var/lib/sbuild/apt.conf
DEB_BUILD_OPTIONS=parallel=4
HOME=/sbuild-nonexistent
LC_ALL=POSIX
LOGNAME=buildd
PATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/usr/games
SCHROOT_ALIAS_NAME=bookworm-staging-armhf-sbuild
SCHROOT_CHROOT_NAME=bookworm-staging-armhf-sbuild
SCHROOT_COMMAND=env
SCHROOT_GID=112
SCHROOT_GROUP=buildd
SCHROOT_SESSION_ID=bookworm-staging-armhf-sbuild-c0f52d9a-c037-4e35-9981-68538cc80445
SCHROOT_UID=107
SCHROOT_USER=buildd
SHELL=/bin/sh
USER=buildd

dpkg-buildpackage
-----------------

dpkg-buildpackage: info: source package cryptsetup
dpkg-buildpackage: info: source version 2:2.6.1-3~deb12u1
dpkg-buildpackage: info: source distribution bookworm
 dpkg-source --before-build .
dpkg-buildpackage: info: host architecture armhf
 debian/rules clean
dh clean
   debian/rules execute_after_dh_auto_clean
make[1]: Entering directory '/<<PKGBUILDDIR>>'
/usr/bin/make -C debian/scripts/po update clean
make[2]: Entering directory '/<<PKGBUILDDIR>>/debian/scripts/po'
Updating de.po....... done.
rm -f de.mo *~
make[2]: Leaving directory '/<<PKGBUILDDIR>>/debian/scripts/po'
if [ -f /<<PKGBUILDDIR>>/debian/cryptsetup-initramfs.preinst.in ]; then \
	mv -fT /<<PKGBUILDDIR>>/debian/cryptsetup-initramfs.preinst.in /<<PKGBUILDDIR>>/debian/cryptsetup-initramfs.preinst; \
fi
make[1]: Leaving directory '/<<PKGBUILDDIR>>'
   dh_clean
 debian/rules binary-arch
dh binary-arch
   dh_update_autotools_config -a
   dh_autoreconf -a
Copying file ABOUT-NLS
Copying file config.rpath
Copying file m4/codeset.m4
Copying file m4/extern-inline.m4
Copying file m4/fcntl-o.m4
Copying file m4/gettext.m4
Copying file m4/glibc2.m4
Copying file m4/glibc21.m4
Copying file m4/iconv.m4
Copying file m4/intdiv0.m4
Copying file m4/intl.m4
Copying file m4/intldir.m4
Copying file m4/intlmacosx.m4
Copying file m4/intmax.m4
Copying file m4/inttypes-pri.m4
Copying file m4/inttypes_h.m4
Copying file m4/lcmessage.m4
Copying file m4/lib-ld.m4
Copying file m4/lib-link.m4
Copying file m4/lib-prefix.m4
Copying file m4/lock.m4
Copying file m4/longlong.m4
Copying file m4/nls.m4
Copying file m4/po.m4
Copying file m4/printf-posix.m4
Copying file m4/progtest.m4
Copying file m4/size_max.m4
Copying file m4/stdint_h.m4
Copying file m4/threadlib.m4
Copying file m4/uintmax_t.m4
Copying file m4/visibility.m4
Copying file m4/wchar_t.m4
Copying file m4/wint_t.m4
Copying file m4/xsize.m4
Copying file po/Makefile.in.in
Copying file po/Makevars.template
Copying file po/Rules-quot
Copying file po/boldquot.sed
Copying file po/en@boldquot.header
Copying file po/en@quot.header
Copying file po/insert-header.sin
Copying file po/quot.sed
Copying file po/remove-potcdate.sin
configure.ac:282: warning: macro 'AM_PATH_LIBGCRYPT' not found in library
libtoolize: putting auxiliary files in '.'.
libtoolize: copying file './ltmain.sh'
libtoolize: putting macros in AC_CONFIG_MACRO_DIRS, 'm4'.
libtoolize: copying file 'm4/libtool.m4'
libtoolize: copying file 'm4/ltoptions.m4'
libtoolize: copying file 'm4/ltsugar.m4'
libtoolize: copying file 'm4/ltversion.m4'
libtoolize: copying file 'm4/lt~obsolete.m4'
configure.ac:282: warning: macro 'AM_PATH_LIBGCRYPT' not found in library
configure.ac:27: installing './compile'
configure.ac:26: installing './config.guess'
configure.ac:26: installing './config.sub'
configure.ac:19: installing './install-sh'
configure.ac:19: installing './missing'
Makefile.am: installing './depcomp'
   debian/rules override_dh_auto_configure
make[1]: Entering directory '/<<PKGBUILDDIR>>'
dh_auto_configure --  \
	--libdir=/lib/arm-linux-gnueabihf \
	--sbindir=/sbin \
	--with-tmpfilesdir=/usr/lib/tmpfiles.d \
	--enable-libargon2 \
	--enable-shared \
	--enable-cryptsetup-reencrypt
	./configure --build=arm-linux-gnueabihf --prefix=/usr --includedir=\${prefix}/include --mandir=\${prefix}/share/man --infodir=\${prefix}/share/info --sysconfdir=/etc --localstatedir=/var --disable-option-checking --disable-silent-rules --libdir=\${prefix}/lib/arm-linux-gnueabihf --runstatedir=/run --disable-maintainer-mode --disable-dependency-tracking --libdir=/lib/arm-linux-gnueabihf --sbindir=/sbin --with-tmpfilesdir=/usr/lib/tmpfiles.d --enable-libargon2 --enable-shared --enable-cryptsetup-reencrypt
checking whether make supports nested variables... yes
checking for a BSD-compatible install... /usr/bin/install -c
checking whether build environment is sane... yes
checking for a race-free mkdir -p... /bin/mkdir -p
checking for gawk... no
checking for mawk... mawk
checking whether make sets $(MAKE)... yes
checking build system type... arm-unknown-linux-gnueabihf
checking host system type... arm-unknown-linux-gnueabihf
checking whether make supports the include directive... yes (GNU style)
checking for gcc... gcc
checking whether the C compiler works... yes
checking for C compiler default output file name... a.out
checking for suffix of executables... 
checking whether we are cross compiling... no
checking for suffix of object files... o
checking whether the compiler supports GNU C... yes
checking whether gcc accepts -g... yes
checking for gcc option to enable C11 features... none needed
checking whether gcc understands -c and -o together... yes
checking dependency style of gcc... none
checking for stdio.h... yes
checking for stdlib.h... yes
checking for string.h... yes
checking for inttypes.h... yes
checking for stdint.h... yes
checking for strings.h... yes
checking for sys/stat.h... yes
checking for sys/types.h... yes
checking for unistd.h... yes
checking for wchar.h... yes
checking for minix/config.h... no
checking whether it is safe to define __EXTENSIONS__... yes
checking whether _XOPEN_SOURCE should be defined... no
checking for gcc... (cached) gcc
checking whether the compiler supports GNU C... (cached) yes
checking whether gcc accepts -g... (cached) yes
checking for gcc option to enable C11 features... (cached) none needed
checking whether gcc understands -c and -o together... (cached) yes
checking dependency style of gcc... (cached) none
checking how to run the C preprocessor... gcc -E
checking for g++... g++
checking whether the compiler supports GNU C++... yes
checking whether g++ accepts -g... yes
checking for g++ option to enable C++11 features... none needed
checking dependency style of g++... none
checking whether make sets $(MAKE)... (cached) yes
checking how to print strings... printf
checking for a sed that does not truncate output... /bin/sed
checking for grep that handles long lines and -e... /bin/grep
checking for egrep... /bin/grep -E
checking for fgrep... /bin/grep -F
checking for ld used by gcc... /usr/bin/ld
checking if the linker (/usr/bin/ld) is GNU ld... yes
checking for BSD- or MS-compatible name lister (nm)... /usr/bin/nm -B
checking the name lister (/usr/bin/nm -B) interface... BSD nm
checking whether ln -s works... yes
checking the maximum length of command line arguments... 1572864
checking how to convert arm-unknown-linux-gnueabihf file names to arm-unknown-linux-gnueabihf format... func_convert_file_noop
checking how to convert arm-unknown-linux-gnueabihf file names to toolchain format... func_convert_file_noop
checking for /usr/bin/ld option to reload object files... -r
checking for file... file
checking for objdump... objdump
checking how to recognize dependent libraries... pass_all
checking for dlltool... no
checking how to associate runtime and link libraries... printf %s\n
checking for ar... ar
checking for archiver @FILE support... @
checking for strip... strip
checking for ranlib... ranlib
checking command to parse /usr/bin/nm -B output from gcc object... ok
checking for sysroot... no
checking for a working dd... /bin/dd
checking how to truncate binary pipes... /bin/dd bs=4096 count=1
checking for mt... no
checking if : is a manifest tool... no
checking for dlfcn.h... yes
checking for objdir... .libs
checking if gcc supports -fno-rtti -fno-exceptions... no
checking for gcc option to produce PIC... -fPIC -DPIC
checking if gcc PIC flag -fPIC -DPIC works... yes
checking if gcc static flag -static works... yes
checking if gcc supports -c -o file.o... yes
checking if gcc supports -c -o file.o... (cached) yes
checking whether the gcc linker (/usr/bin/ld) supports shared libraries... yes
checking whether -lc should be explicitly linked in... no
checking dynamic linker characteristics... GNU/Linux ld.so
checking how to hardcode library paths into programs... immediate
checking whether stripping libraries is possible... yes
checking if libtool supports shared libraries... yes
checking whether to build shared libraries... yes
checking whether to build static libraries... no
checking how to run the C++ preprocessor... g++ -E
checking for ld used by g++... /usr/bin/ld
checking if the linker (/usr/bin/ld) is GNU ld... yes
checking whether the g++ linker (/usr/bin/ld) supports shared libraries... yes
checking for g++ option to produce PIC... -fPIC -DPIC
checking if g++ PIC flag -fPIC -DPIC works... yes
checking if g++ static flag -static works... yes
checking if g++ supports -c -o file.o... yes
checking if g++ supports -c -o file.o... (cached) yes
checking whether the g++ linker (/usr/bin/ld) supports shared libraries... yes
checking dynamic linker characteristics... (cached) GNU/Linux ld.so
checking how to hardcode library paths into programs... immediate
checking for pkg-config... /usr/bin/pkg-config
checking pkg-config is at least version 0.9.0... yes
checking for asciidoctor... /usr/bin/asciidoctor
checking for C/C++ restrict keyword... __restrict__
checking for dirent.h that defines DIR... yes
checking for library containing opendir... none required
checking for fcntl.h... yes
checking for malloc.h... yes
checking for inttypes.h... (cached) yes
checking for uchar.h... yes
checking for sys/ioctl.h... yes
checking for sys/mman.h... yes
checking for sys/sysmacros.h... yes
checking for sys/statvfs.h... yes
checking for ctype.h... yes
checking for unistd.h... (cached) yes
checking for locale.h... yes
checking for byteswap.h... yes
checking for endian.h... yes
checking for stdint.h... (cached) yes
checking for gcc options needed to detect all undeclared functions... none needed
checking whether O_CLOEXEC is declared... yes
checking for uuid/uuid.h... yes
checking for libdevmapper.h... yes
checking for linux/keyctl.h... yes
checking whether __NR_add_key is declared... yes
checking whether __NR_keyctl is declared... yes
checking whether __NR_request_key is declared... yes
checking for key_serial_t... no
checking for uuid_clear in -luuid... yes
checking for library containing clock_gettime... none required
checking for posix_memalign... yes
checking for clock_gettime... yes
checking for posix_fallocate... yes
checking for explicit_bzero... yes
checking for an ANSI C-conforming const... yes
checking whether byte ordering is bigendian... no
checking for off_t... yes
checking for special C compiler options needed for large files... no
checking for _FILE_OFFSET_BITS value needed for large files... 64
checking for _LARGEFILE_SOURCE value needed for large files... no
checking whether gcc needs -traditional... no
checking whether strerror_r is declared... yes
checking whether strerror_r returns char *... yes
checking for library containing dlsym... none required
checking for dlvsym... yes
checking whether NLS is requested... yes
checking for msgfmt... /usr/bin/msgfmt
checking for gmsgfmt... /usr/bin/msgfmt
checking for xgettext... /usr/bin/xgettext
checking for msgmerge... /usr/bin/msgmerge
checking for ld used by gcc... /usr/bin/ld
checking if the linker (/usr/bin/ld) is GNU ld... yes
checking for shared library run path origin... done
checking for CFPreferencesCopyAppValue... no
checking for CFLocaleCopyCurrent... no
checking for GNU gettext in libc... yes
checking whether to use NLS... yes
checking where the gettext function comes from... libc
checking for poptConfigFileToString in -lpopt... yes
checking for devmapper >= 1.02.03... yes
checking whether dm_task_secure_data is declared... yes
checking whether dm_task_retry_remove is declared... yes
checking whether dm_task_deferred_remove is declared... yes
checking whether dm_device_has_mounted_fs is declared... yes
checking whether dm_device_has_holders is declared... yes
checking whether dm_device_get_name is declared... yes
checking whether DM_DEVICE_GET_TARGET_VERSION is declared... yes
checking whether DM_UDEV_DISABLE_DISK_RULES_FLAG is declared... yes
checking for json-c... yes
checking whether json_object_object_add_ex is declared... yes
checking whether json_object_deep_copy is declared... yes
checking for libssh... yes
checking whether ssh_session_is_known_server is declared... yes
checking for argp.h... yes
checking for library containing argp_parse... none required
checking for linux/if_alg.h... yes
checking for openssl >= 0.9.8... yes
checking for argon2.h... yes
checking whether Argon2_id is declared... yes
checking for libargon2... yes
checking for blkid... yes
checking for blkid/blkid.h... yes
checking whether blkid_do_wipe is declared... yes
checking whether blkid_probe_step_back is declared... yes
checking whether blkid_reset_probe is declared... yes
checking whether blkid_probe_set_device is declared... yes
checking whether blkid_probe_filter_superblocks_type is declared... yes
checking whether blkid_do_safeprobe is declared... yes
checking whether blkid_do_probe is declared... yes
checking whether blkid_probe_lookup_value is declared... yes
checking for symver attribute support... yes
checking for systemd tmpfiles config directory... no
checking that generated files are newer than configure... done
configure: creating ./config.status
config.status: creating Makefile
config.status: creating lib/libcryptsetup.pc
config.status: creating po/Makefile.in
config.status: creating scripts/cryptsetup.conf
config.status: creating tests/Makefile
config.status: creating tests/fuzz/Makefile
config.status: creating config.h
config.status: executing depfiles commands
config.status: executing libtool commands
config.status: executing po-directories commands
config.status: creating po/POTFILES
config.status: creating po/Makefile
make[1]: Leaving directory '/<<PKGBUILDDIR>>'
   dh_auto_build -a
	make -j4
make[1]: Entering directory '/<<PKGBUILDDIR>>'
make  all-recursive
make[2]: Entering directory '/<<PKGBUILDDIR>>'
Making all in po
make[3]: Entering directory '/<<PKGBUILDDIR>>/po'
test ! -f ./cryptsetup.pot || \
  test -z "cs.gmo da.gmo de.gmo es.gmo fi.gmo fr.gmo id.gmo it.gmo ja.gmo ka.gmo nl.gmo pl.gmo pt_BR.gmo ro.gmo ru.gmo sr.gmo sv.gmo uk.gmo vi.gmo zh_CN.gmo" || make cs.gmo da.gmo de.gmo es.gmo fi.gmo fr.gmo id.gmo it.gmo ja.gmo ka.gmo nl.gmo pl.gmo pt_BR.gmo ro.gmo ru.gmo sr.gmo sv.gmo uk.gmo vi.gmo zh_CN.gmo
make[4]: Entering directory '/<<PKGBUILDDIR>>/po'
rm -f cs.gmo && /usr/bin/msgfmt -c --statistics --verbose -o cs.gmo cs.po
rm -f da.gmo && /usr/bin/msgfmt -c --statistics --verbose -o da.gmo da.po
rm -f de.gmo && /usr/bin/msgfmt -c --statistics --verbose -o de.gmo de.po
rm -f es.gmo && /usr/bin/msgfmt -c --statistics --verbose -o es.gmo es.po
da.po: 836 translated messages.
cs.po: 808 translated messages.
rm -f fi.gmo && /usr/bin/msgfmt -c --statistics --verbose -o fi.gmo fi.po
de.po: 808 translated messages.
rm -f fr.gmo && /usr/bin/msgfmt -c --statistics --verbose -o fr.gmo fr.po
rm -f id.gmo && /usr/bin/msgfmt -c --statistics --verbose -o id.gmo id.po
es.po: 750 translated messages.
fi.po: 385 translated messages.
rm -f it.gmo && /usr/bin/msgfmt -c --statistics --verbose -o it.gmo it.po
rm -f ja.gmo && /usr/bin/msgfmt -c --statistics --verbose -o ja.gmo ja.po
id.po:7: warning: header field 'Language' missing in header
id.po: 173 translated messages.
rm -f ka.gmo && /usr/bin/msgfmt -c --statistics --verbose -o ka.gmo ka.po
it.po: 681 translated messages.
fr.po: 808 translated messages.
rm -f nl.gmo && /usr/bin/msgfmt -c --statistics --verbose -o nl.gmo nl.po
ja.po: 808 translated messages.
rm -f pl.gmo && /usr/bin/msgfmt -c --statistics --verbose -o pl.gmo pl.po
ka.po: 123 translated messages, 684 untranslated messages.
rm -f pt_BR.gmo && /usr/bin/msgfmt -c --statistics --verbose -o pt_BR.gmo pt_BR.po
rm -f ro.gmo && /usr/bin/msgfmt -c --statistics --verbose -o ro.gmo ro.po
nl.po: 352 translated messages, 227 fuzzy translations, 253 untranslated messages.
pl.po: 807 translated messages.
rm -f ru.gmo && /usr/bin/msgfmt -c --statistics --verbose -o ru.gmo ru.po
pt_BR.po: 681 translated messagesrm -f sr.gmo && /usr/bin/msgfmt -c --statistics --verbose -o sr.gmo sr.po
.
rm -f sv.gmo && /usr/bin/msgfmt -c --statistics --verbose -o sv.gmo sv.po
ro.po: 808 translated messages.
rm -f uk.gmo && /usr/bin/msgfmt -c --statistics --verbose -o uk.gmo uk.po
ru.po: 808 translated messages.
sr.po: 789 translated messages.
rm -f vi.gmo && /usr/bin/msgfmt -c --statistics --verbose -o vi.gmo vi.po
sv.po: 789 translated messages.
rm -f zh_CN.gmo && /usr/bin/msgfmt -c --statistics --verbose -o zh_CN.gmo zh_CN.po
uk.po: 808 translated messages.
vi.po: 395 translated messages.
zh_CN.po: 434 translated messages, 112 fuzzy translations, 73 untranslated messages.
make[4]: Leaving directory '/<<PKGBUILDDIR>>/po'
touch stamp-po
make[3]: Leaving directory '/<<PKGBUILDDIR>>/po'
Making all in tests
make[3]: Entering directory '/<<PKGBUILDDIR>>/tests'
./generate-symbols-list ../lib/libcryptsetup.sym > ./test-symbols-list.h
make  all-am
make[4]: Entering directory '/<<PKGBUILDDIR>>/tests'
make[4]: Nothing to be done for 'all-am'.
make[4]: Leaving directory '/<<PKGBUILDDIR>>/tests'
make[3]: Leaving directory '/<<PKGBUILDDIR>>/tests'
Making all in tests/fuzz
make[3]: Entering directory '/<<PKGBUILDDIR>>/tests/fuzz'
make[3]: Nothing to be done for 'all'.
make[3]: Leaving directory '/<<PKGBUILDDIR>>/tests/fuzz'
make[3]: Entering directory '/<<PKGBUILDDIR>>'
/bin/bash ./libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I.  -include config.h -I./lib -DDATADIR=\""/usr/share"\" -DLOCALEDIR=\""/usr/share/locale"\" -DLIBDIR=\""/lib/arm-linux-gnueabihf"\" -DPREFIX=\""/usr"\" -DSYSCONFDIR=\""/etc"\" -DVERSION=\""2.6.1"\" -DEXTERNAL_LUKS2_TOKENS_PATH=\"/lib/arm-linux-gnueabihf/cryptsetup\" -Wdate-time -D_FORTIFY_SOURCE=2 -Wall   -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o lib/libcryptsetup_la-keyslot_context.lo `test -f 'lib/keyslot_context.c' || echo './'`lib/keyslot_context.c
/bin/bash ./libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I.  -include config.h -I./lib -DDATADIR=\""/usr/share"\" -DLOCALEDIR=\""/usr/share/locale"\" -DLIBDIR=\""/lib/arm-linux-gnueabihf"\" -DPREFIX=\""/usr"\" -DSYSCONFDIR=\""/etc"\" -DVERSION=\""2.6.1"\" -DEXTERNAL_LUKS2_TOKENS_PATH=\"/lib/arm-linux-gnueabihf/cryptsetup\" -Wdate-time -D_FORTIFY_SOURCE=2 -Wall   -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o lib/libcryptsetup_la-utils_blkid.lo `test -f 'lib/utils_blkid.c' || echo './'`lib/utils_blkid.c
/bin/bash ./libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I.  -include config.h -I./lib -DDATADIR=\""/usr/share"\" -DLOCALEDIR=\""/usr/share/locale"\" -DLIBDIR=\""/lib/arm-linux-gnueabihf"\" -DPREFIX=\""/usr"\" -DSYSCONFDIR=\""/etc"\" -DVERSION=\""2.6.1"\" -DEXTERNAL_LUKS2_TOKENS_PATH=\"/lib/arm-linux-gnueabihf/cryptsetup\" -Wdate-time -D_FORTIFY_SOURCE=2 -Wall  -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o lib/libutils_io_la-utils_io.lo `test -f 'lib/utils_io.c' || echo './'`lib/utils_io.c
gcc -DHAVE_CONFIG_H -I.  -include config.h -I./lib -DDATADIR=\""/usr/share"\" -DLOCALEDIR=\""/usr/share/locale"\" -DLIBDIR=\""/lib/arm-linux-gnueabihf"\" -DPREFIX=\""/usr"\" -DSYSCONFDIR=\""/etc"\" -DVERSION=\""2.6.1"\" -DEXTERNAL_LUKS2_TOKENS_PATH=\"/lib/arm-linux-gnueabihf/cryptsetup\" -Wdate-time -D_FORTIFY_SOURCE=2 -Wall  -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o src/veritysetup.o src/veritysetup.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -include config.h -I./lib -DDATADIR=\"/usr/share\" -DLOCALEDIR=\"/usr/share/locale\" -DLIBDIR=\"/lib/arm-linux-gnueabihf\" -DPREFIX=\"/usr\" -DSYSCONFDIR=\"/etc\" -DVERSION=\"2.6.1\" -DEXTERNAL_LUKS2_TOKENS_PATH=\"/lib/arm-linux-gnueabihf/cryptsetup\" -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c lib/keyslot_context.c  -fPIC -DPIC -o lib/.libs/libcryptsetup_la-keyslot_context.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -include config.h -I./lib -DDATADIR=\"/usr/share\" -DLOCALEDIR=\"/usr/share/locale\" -DLIBDIR=\"/lib/arm-linux-gnueabihf\" -DPREFIX=\"/usr\" -DSYSCONFDIR=\"/etc\" -DVERSION=\"2.6.1\" -DEXTERNAL_LUKS2_TOKENS_PATH=\"/lib/arm-linux-gnueabihf/cryptsetup\" -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c lib/utils_blkid.c  -fPIC -DPIC -o lib/.libs/libcryptsetup_la-utils_blkid.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -include config.h -I./lib -DDATADIR=\"/usr/share\" -DLOCALEDIR=\"/usr/share/locale\" -DLIBDIR=\"/lib/arm-linux-gnueabihf\" -DPREFIX=\"/usr\" -DSYSCONFDIR=\"/etc\" -DVERSION=\"2.6.1\" -DEXTERNAL_LUKS2_TOKENS_PATH=\"/lib/arm-linux-gnueabihf/cryptsetup\" -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c lib/utils_io.c  -fPIC -DPIC -o lib/.libs/libutils_io_la-utils_io.o
gcc -DHAVE_CONFIG_H -I.  -include config.h -I./lib -DDATADIR=\""/usr/share"\" -DLOCALEDIR=\""/usr/share/locale"\" -DLIBDIR=\""/lib/arm-linux-gnueabihf"\" -DPREFIX=\""/usr"\" -DSYSCONFDIR=\""/etc"\" -DVERSION=\""2.6.1"\" -DEXTERNAL_LUKS2_TOKENS_PATH=\"/lib/arm-linux-gnueabihf/cryptsetup\" -Wdate-time -D_FORTIFY_SOURCE=2 -Wall  -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o src/integritysetup.o src/integritysetup.c
gcc -DHAVE_CONFIG_H -I.  -include config.h -I./lib -DDATADIR=\""/usr/share"\" -DLOCALEDIR=\""/usr/share/locale"\" -DLIBDIR=\""/lib/arm-linux-gnueabihf"\" -DPREFIX=\""/usr"\" -DSYSCONFDIR=\""/etc"\" -DVERSION=\""2.6.1"\" -DEXTERNAL_LUKS2_TOKENS_PATH=\"/lib/arm-linux-gnueabihf/cryptsetup\" -Wdate-time -D_FORTIFY_SOURCE=2 -Wall  -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o src/cryptsetup_ssh-utils_tools.o `test -f 'src/utils_tools.c' || echo './'`src/utils_tools.c
gcc -DHAVE_CONFIG_H -I.  -include config.h -I./lib -DDATADIR=\""/usr/share"\" -DLOCALEDIR=\""/usr/share/locale"\" -DLIBDIR=\""/lib/arm-linux-gnueabihf"\" -DPREFIX=\""/usr"\" -DSYSCONFDIR=\""/etc"\" -DVERSION=\""2.6.1"\" -DEXTERNAL_LUKS2_TOKENS_PATH=\"/lib/arm-linux-gnueabihf/cryptsetup\" -Wdate-time -D_FORTIFY_SOURCE=2 -Wall  -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o src/cryptsetup_ssh-utils_password.o `test -f 'src/utils_password.c' || echo './'`src/utils_password.c
gcc -DHAVE_CONFIG_H -I.  -include config.h -I./lib -DDATADIR=\""/usr/share"\" -DLOCALEDIR=\""/usr/share/locale"\" -DLIBDIR=\""/lib/arm-linux-gnueabihf"\" -DPREFIX=\""/usr"\" -DSYSCONFDIR=\""/etc"\" -DVERSION=\""2.6.1"\" -DEXTERNAL_LUKS2_TOKENS_PATH=\"/lib/arm-linux-gnueabihf/cryptsetup\" -Wdate-time -D_FORTIFY_SOURCE=2 -Wall  -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o lib/cryptsetup_ssh-utils_io.o `test -f 'lib/utils_io.c' || echo './'`lib/utils_io.c
gcc -DHAVE_CONFIG_H -I.  -include config.h -I./lib -DDATADIR=\""/usr/share"\" -DLOCALEDIR=\""/usr/share/locale"\" -DLIBDIR=\""/lib/arm-linux-gnueabihf"\" -DPREFIX=\""/usr"\" -DSYSCONFDIR=\""/etc"\" -DVERSION=\""2.6.1"\" -DEXTERNAL_LUKS2_TOKENS_PATH=\"/lib/arm-linux-gnueabihf/cryptsetup\" -Wdate-time -D_FORTIFY_SOURCE=2 -Wall  -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o lib/cryptsetup_ssh-utils_loop.o `test -f 'lib/utils_loop.c' || echo './'`lib/utils_loop.c
/bin/bash ./libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I.  -include config.h -I./lib -DDATADIR=\""/usr/share"\" -DLOCALEDIR=\""/usr/share/locale"\" -DLIBDIR=\""/lib/arm-linux-gnueabihf"\" -DPREFIX=\""/usr"\" -DSYSCONFDIR=\""/etc"\" -DVERSION=\""2.6.1"\" -DEXTERNAL_LUKS2_TOKENS_PATH=\"/lib/arm-linux-gnueabihf/cryptsetup\" -Wdate-time -D_FORTIFY_SOURCE=2 -Wall  -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o tokens/ssh/libcryptsetup-token-ssh.lo tokens/ssh/libcryptsetup-token-ssh.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -include config.h -I./lib -DDATADIR=\"/usr/share\" -DLOCALEDIR=\"/usr/share/locale\" -DLIBDIR=\"/lib/arm-linux-gnueabihf\" -DPREFIX=\"/usr\" -DSYSCONFDIR=\"/etc\" -DVERSION=\"2.6.1\" -DEXTERNAL_LUKS2_TOKENS_PATH=\"/lib/arm-linux-gnueabihf/cryptsetup\" -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c tokens/ssh/libcryptsetup-token-ssh.c  -fPIC -DPIC -o tokens/ssh/.libs/libcryptsetup-token-ssh.o
/bin/bash ./libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I.  -include config.h -I./lib -DDATADIR=\""/usr/share"\" -DLOCALEDIR=\""/usr/share/locale"\" -DLIBDIR=\""/lib/arm-linux-gnueabihf"\" -DPREFIX=\""/usr"\" -DSYSCONFDIR=\""/etc"\" -DVERSION=\""2.6.1"\" -DEXTERNAL_LUKS2_TOKENS_PATH=\"/lib/arm-linux-gnueabihf/cryptsetup\" -Wdate-time -D_FORTIFY_SOURCE=2 -Wall  -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o tokens/ssh/ssh-utils.lo tokens/ssh/ssh-utils.c
/usr/bin/asciidoctor -b manpage \
	-a 'release-version=2.6.1' \
	--base-dir=/<<PKGBUILDDIR>> \
	--destination-dir /<<PKGBUILDDIR>>/man man/cryptsetup.8.adoc
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -include config.h -I./lib -DDATADIR=\"/usr/share\" -DLOCALEDIR=\"/usr/share/locale\" -DLIBDIR=\"/lib/arm-linux-gnueabihf\" -DPREFIX=\"/usr\" -DSYSCONFDIR=\"/etc\" -DVERSION=\"2.6.1\" -DEXTERNAL_LUKS2_TOKENS_PATH=\"/lib/arm-linux-gnueabihf/cryptsetup\" -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c tokens/ssh/ssh-utils.c  -fPIC -DPIC -o tokens/ssh/.libs/ssh-utils.o
/usr/bin/asciidoctor -b manpage \
	-a 'release-version=2.6.1' \
	--base-dir=/<<PKGBUILDDIR>> \
	--destination-dir /<<PKGBUILDDIR>>/man man/cryptsetup-open.8.adoc
/usr/bin/asciidoctor -b manpage \
	-a 'release-version=2.6.1' \
	--base-dir=/<<PKGBUILDDIR>> \
	--destination-dir /<<PKGBUILDDIR>>/man man/cryptsetup-close.8.adoc
/usr/bin/asciidoctor -b manpage \
	-a 'release-version=2.6.1' \
	--base-dir=/<<PKGBUILDDIR>> \
	--destination-dir /<<PKGBUILDDIR>>/man man/cryptsetup-reencrypt.8.adoc
/usr/bin/asciidoctor -b manpage \
	-a 'release-version=2.6.1' \
	--base-dir=/<<PKGBUILDDIR>> \
	--destination-dir /<<PKGBUILDDIR>>/man man/cryptsetup-status.8.adoc
/usr/bin/asciidoctor -b manpage \
	-a 'release-version=2.6.1' \
	--base-dir=/<<PKGBUILDDIR>> \
	--destination-dir /<<PKGBUILDDIR>>/man man/cryptsetup-resize.8.adoc
/usr/bin/asciidoctor -b manpage \
	-a 'release-version=2.6.1' \
	--base-dir=/<<PKGBUILDDIR>> \
	--destination-dir /<<PKGBUILDDIR>>/man man/cryptsetup-refresh.8.adoc
/usr/bin/asciidoctor -b manpage \
	-a 'release-version=2.6.1' \
	--base-dir=/<<PKGBUILDDIR>> \
	--destination-dir /<<PKGBUILDDIR>>/man man/cryptsetup-luksFormat.8.adoc
/usr/bin/asciidoctor -b manpage \
	-a 'release-version=2.6.1' \
	--base-dir=/<<PKGBUILDDIR>> \
	--destination-dir /<<PKGBUILDDIR>>/man man/cryptsetup-luksSuspend.8.adoc
/usr/bin/asciidoctor -b manpage \
	-a 'release-version=2.6.1' \
	--base-dir=/<<PKGBUILDDIR>> \
	--destination-dir /<<PKGBUILDDIR>>/man man/cryptsetup-luksResume.8.adoc
/usr/bin/asciidoctor -b manpage \
	-a 'release-version=2.6.1' \
	--base-dir=/<<PKGBUILDDIR>> \
	--destination-dir /<<PKGBUILDDIR>>/man man/cryptsetup-luksAddKey.8.adoc
/usr/bin/asciidoctor -b manpage \
	-a 'release-version=2.6.1' \
	--base-dir=/<<PKGBUILDDIR>> \
	--destination-dir /<<PKGBUILDDIR>>/man man/cryptsetup-luksRemoveKey.8.adoc
/usr/bin/asciidoctor -b manpage \
	-a 'release-version=2.6.1' \
	--base-dir=/<<PKGBUILDDIR>> \
	--destination-dir /<<PKGBUILDDIR>>/man man/cryptsetup-luksConvertKey.8.adoc
/usr/bin/asciidoctor -b manpage \
	-a 'release-version=2.6.1' \
	--base-dir=/<<PKGBUILDDIR>> \
	--destination-dir /<<PKGBUILDDIR>>/man man/cryptsetup-luksKillSlot.8.adoc
/usr/bin/asciidoctor -b manpage \
	-a 'release-version=2.6.1' \
	--base-dir=/<<PKGBUILDDIR>> \
	--destination-dir /<<PKGBUILDDIR>>/man man/cryptsetup-luksChangeKey.8.adoc
/usr/bin/asciidoctor -b manpage \
	-a 'release-version=2.6.1' \
	--base-dir=/<<PKGBUILDDIR>> \
	--destination-dir /<<PKGBUILDDIR>>/man man/cryptsetup-erase.8.adoc
/usr/bin/asciidoctor -b manpage \
	-a 'release-version=2.6.1' \
	--base-dir=/<<PKGBUILDDIR>> \
	--destination-dir /<<PKGBUILDDIR>>/man man/cryptsetup-luksUUID.8.adoc
/usr/bin/asciidoctor -b manpage \
	-a 'release-version=2.6.1' \
	--base-dir=/<<PKGBUILDDIR>> \
	--destination-dir /<<PKGBUILDDIR>>/man man/cryptsetup-isLuks.8.adoc
/usr/bin/asciidoctor -b manpage \
	-a 'release-version=2.6.1' \
	--base-dir=/<<PKGBUILDDIR>> \
	--destination-dir /<<PKGBUILDDIR>>/man man/cryptsetup-luksDump.8.adoc
/usr/bin/asciidoctor -b manpage \
	-a 'release-version=2.6.1' \
	--base-dir=/<<PKGBUILDDIR>> \
	--destination-dir /<<PKGBUILDDIR>>/man man/cryptsetup-luksHeaderBackup.8.adoc
/usr/bin/asciidoctor -b manpage \
	-a 'release-version=2.6.1' \
	--base-dir=/<<PKGBUILDDIR>> \
	--destination-dir /<<PKGBUILDDIR>>/man man/cryptsetup-luksHeaderRestore.8.adoc
/usr/bin/asciidoctor -b manpage \
	-a 'release-version=2.6.1' \
	--base-dir=/<<PKGBUILDDIR>> \
	--destination-dir /<<PKGBUILDDIR>>/man man/cryptsetup-token.8.adoc
/usr/bin/asciidoctor -b manpage \
	-a 'release-version=2.6.1' \
	--base-dir=/<<PKGBUILDDIR>> \
	--destination-dir /<<PKGBUILDDIR>>/man man/cryptsetup-convert.8.adoc
/usr/bin/asciidoctor -b manpage \
	-a 'release-version=2.6.1' \
	--base-dir=/<<PKGBUILDDIR>> \
	--destination-dir /<<PKGBUILDDIR>>/man man/cryptsetup-config.8.adoc
/usr/bin/asciidoctor -b manpage \
	-a 'release-version=2.6.1' \
	--base-dir=/<<PKGBUILDDIR>> \
	--destination-dir /<<PKGBUILDDIR>>/man man/cryptsetup-tcryptDump.8.adoc
/usr/bin/asciidoctor -b manpage \
	-a 'release-version=2.6.1' \
	--base-dir=/<<PKGBUILDDIR>> \
	--destination-dir /<<PKGBUILDDIR>>/man man/cryptsetup-bitlkDump.8.adoc
/usr/bin/asciidoctor -b manpage \
	-a 'release-version=2.6.1' \
	--base-dir=/<<PKGBUILDDIR>> \
	--destination-dir /<<PKGBUILDDIR>>/man man/cryptsetup-fvault2Dump.8.adoc
/usr/bin/asciidoctor -b manpage \
	-a 'release-version=2.6.1' \
	--base-dir=/<<PKGBUILDDIR>> \
	--destination-dir /<<PKGBUILDDIR>>/man man/cryptsetup-repair.8.adoc
/usr/bin/asciidoctor -b manpage \
	-a 'release-version=2.6.1' \
	--base-dir=/<<PKGBUILDDIR>> \
	--destination-dir /<<PKGBUILDDIR>>/man man/cryptsetup-benchmark.8.adoc
/usr/bin/asciidoctor -b manpage \
	-a 'release-version=2.6.1' \
	--base-dir=/<<PKGBUILDDIR>> \
	--destination-dir /<<PKGBUILDDIR>>/man man/veritysetup.8.adoc
/usr/bin/asciidoctor -b manpage \
	-a 'release-version=2.6.1' \
	--base-dir=/<<PKGBUILDDIR>> \
	--destination-dir /<<PKGBUILDDIR>>/man man/integritysetup.8.adoc
/usr/bin/asciidoctor -b manpage \
	-a 'release-version=2.6.1' \
	--base-dir=/<<PKGBUILDDIR>> \
	--destination-dir /<<PKGBUILDDIR>>/man man/cryptsetup-ssh.8.adoc
gcc -DHAVE_CONFIG_H -I.  -include config.h -I./lib -DDATADIR=\""/usr/share"\" -DLOCALEDIR=\""/usr/share/locale"\" -DLIBDIR=\""/lib/arm-linux-gnueabihf"\" -DPREFIX=\""/usr"\" -DSYSCONFDIR=\""/etc"\" -DVERSION=\""2.6.1"\" -DEXTERNAL_LUKS2_TOKENS_PATH=\"/lib/arm-linux-gnueabihf/cryptsetup\" -Wdate-time -D_FORTIFY_SOURCE=2 -Wall  -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o lib/utils_crypt.o lib/utils_crypt.c
gcc -DHAVE_CONFIG_H -I.  -include config.h -I./lib -DDATADIR=\""/usr/share"\" -DLOCALEDIR=\""/usr/share/locale"\" -DLIBDIR=\""/lib/arm-linux-gnueabihf"\" -DPREFIX=\""/usr"\" -DSYSCONFDIR=\""/etc"\" -DVERSION=\""2.6.1"\" -DEXTERNAL_LUKS2_TOKENS_PATH=\"/lib/arm-linux-gnueabihf/cryptsetup\" -Wdate-time -D_FORTIFY_SOURCE=2 -Wall  -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o lib/utils_loop.o lib/utils_loop.c
gcc -DHAVE_CONFIG_H -I.  -include config.h -I./lib -DDATADIR=\""/usr/share"\" -DLOCALEDIR=\""/usr/share/locale"\" -DLIBDIR=\""/lib/arm-linux-gnueabihf"\" -DPREFIX=\""/usr"\" -DSYSCONFDIR=\""/etc"\" -DVERSION=\""2.6.1"\" -DEXTERNAL_LUKS2_TOKENS_PATH=\"/lib/arm-linux-gnueabihf/cryptsetup\" -Wdate-time -D_FORTIFY_SOURCE=2 -Wall  -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o lib/utils_io.o lib/utils_io.c
gcc -DHAVE_CONFIG_H -I.  -include config.h -I./lib -DDATADIR=\""/usr/share"\" -DLOCALEDIR=\""/usr/share/locale"\" -DLIBDIR=\""/lib/arm-linux-gnueabihf"\" -DPREFIX=\""/usr"\" -DSYSCONFDIR=\""/etc"\" -DVERSION=\""2.6.1"\" -DEXTERNAL_LUKS2_TOKENS_PATH=\"/lib/arm-linux-gnueabihf/cryptsetup\" -Wdate-time -D_FORTIFY_SOURCE=2 -Wall  -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o lib/utils_blkid.o lib/utils_blkid.c
gcc -DHAVE_CONFIG_H -I.  -include config.h -I./lib -DDATADIR=\""/usr/share"\" -DLOCALEDIR=\""/usr/share/locale"\" -DLIBDIR=\""/lib/arm-linux-gnueabihf"\" -DPREFIX=\""/usr"\" -DSYSCONFDIR=\""/etc"\" -DVERSION=\""2.6.1"\" -DEXTERNAL_LUKS2_TOKENS_PATH=\"/lib/arm-linux-gnueabihf/cryptsetup\" -Wdate-time -D_FORTIFY_SOURCE=2 -Wall  -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o src/utils_args.o src/utils_args.c
gcc -DHAVE_CONFIG_H -I.  -include config.h -I./lib -DDATADIR=\""/usr/share"\" -DLOCALEDIR=\""/usr/share/locale"\" -DLIBDIR=\""/lib/arm-linux-gnueabihf"\" -DPREFIX=\""/usr"\" -DSYSCONFDIR=\""/etc"\" -DVERSION=\""2.6.1"\" -DEXTERNAL_LUKS2_TOKENS_PATH=\"/lib/arm-linux-gnueabihf/cryptsetup\" -Wdate-time -D_FORTIFY_SOURCE=2 -Wall  -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o src/utils_tools.o src/utils_tools.c
gcc -DHAVE_CONFIG_H -I.  -include config.h -I./lib -DDATADIR=\""/usr/share"\" -DLOCALEDIR=\""/usr/share/locale"\" -DLIBDIR=\""/lib/arm-linux-gnueabihf"\" -DPREFIX=\""/usr"\" -DSYSCONFDIR=\""/etc"\" -DVERSION=\""2.6.1"\" -DEXTERNAL_LUKS2_TOKENS_PATH=\"/lib/arm-linux-gnueabihf/cryptsetup\" -Wdate-time -D_FORTIFY_SOURCE=2 -Wall  -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o src/utils_password.o src/utils_password.c
gcc -DHAVE_CONFIG_H -I.  -include config.h -I./lib -DDATADIR=\""/usr/share"\" -DLOCALEDIR=\""/usr/share/locale"\" -DLIBDIR=\""/lib/arm-linux-gnueabihf"\" -DPREFIX=\""/usr"\" -DSYSCONFDIR=\""/etc"\" -DVERSION=\""2.6.1"\" -DEXTERNAL_LUKS2_TOKENS_PATH=\"/lib/arm-linux-gnueabihf/cryptsetup\" -Wdate-time -D_FORTIFY_SOURCE=2 -Wall  -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o src/utils_luks.o src/utils_luks.c
gcc -DHAVE_CONFIG_H -I.  -include config.h -I./lib -DDATADIR=\""/usr/share"\" -DLOCALEDIR=\""/usr/share/locale"\" -DLIBDIR=\""/lib/arm-linux-gnueabihf"\" -DPREFIX=\""/usr"\" -DSYSCONFDIR=\""/etc"\" -DVERSION=\""2.6.1"\" -DEXTERNAL_LUKS2_TOKENS_PATH=\"/lib/arm-linux-gnueabihf/cryptsetup\" -Wdate-time -D_FORTIFY_SOURCE=2 -Wall  -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o src/utils_blockdev.o src/utils_blockdev.c
gcc -DHAVE_CONFIG_H -I.  -include config.h -I./lib -DDATADIR=\""/usr/share"\" -DLOCALEDIR=\""/usr/share/locale"\" -DLIBDIR=\""/lib/arm-linux-gnueabihf"\" -DPREFIX=\""/usr"\" -DSYSCONFDIR=\""/etc"\" -DVERSION=\""2.6.1"\" -DEXTERNAL_LUKS2_TOKENS_PATH=\"/lib/arm-linux-gnueabihf/cryptsetup\" -Wdate-time -D_FORTIFY_SOURCE=2 -Wall  -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o src/utils_reencrypt.o src/utils_reencrypt.c
gcc -DHAVE_CONFIG_H -I.  -include config.h -I./lib -DDATADIR=\""/usr/share"\" -DLOCALEDIR=\""/usr/share/locale"\" -DLIBDIR=\""/lib/arm-linux-gnueabihf"\" -DPREFIX=\""/usr"\" -DSYSCONFDIR=\""/etc"\" -DVERSION=\""2.6.1"\" -DEXTERNAL_LUKS2_TOKENS_PATH=\"/lib/arm-linux-gnueabihf/cryptsetup\" -Wdate-time -D_FORTIFY_SOURCE=2 -Wall  -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o src/utils_reencrypt_luks1.o src/utils_reencrypt_luks1.c
gcc -DHAVE_CONFIG_H -I.  -include config.h -I./lib -DDATADIR=\""/usr/share"\" -DLOCALEDIR=\""/usr/share/locale"\" -DLIBDIR=\""/lib/arm-linux-gnueabihf"\" -DPREFIX=\""/usr"\" -DSYSCONFDIR=\""/etc"\" -DVERSION=\""2.6.1"\" -DEXTERNAL_LUKS2_TOKENS_PATH=\"/lib/arm-linux-gnueabihf/cryptsetup\" -Wdate-time -D_FORTIFY_SOURCE=2 -Wall  -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o src/utils_progress.o src/utils_progress.c
gcc -DHAVE_CONFIG_H -I.  -include config.h -I./lib -DDATADIR=\""/usr/share"\" -DLOCALEDIR=\""/usr/share/locale"\" -DLIBDIR=\""/lib/arm-linux-gnueabihf"\" -DPREFIX=\""/usr"\" -DSYSCONFDIR=\""/etc"\" -DVERSION=\""2.6.1"\" -DEXTERNAL_LUKS2_TOKENS_PATH=\"/lib/arm-linux-gnueabihf/cryptsetup\" -Wdate-time -D_FORTIFY_SOURCE=2 -Wall  -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o src/cryptsetup.o src/cryptsetup.c
/bin/bash ./libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I.  -include config.h -I./lib -DDATADIR=\""/usr/share"\" -DLOCALEDIR=\""/usr/share/locale"\" -DLIBDIR=\""/lib/arm-linux-gnueabihf"\" -DPREFIX=\""/usr"\" -DSYSCONFDIR=\""/etc"\" -DVERSION=\""2.6.1"\" -DEXTERNAL_LUKS2_TOKENS_PATH=\"/lib/arm-linux-gnueabihf/cryptsetup\" -Wdate-time -D_FORTIFY_SOURCE=2 -Wall   -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o lib/libcryptsetup_la-setup.lo `test -f 'lib/setup.c' || echo './'`lib/setup.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -include config.h -I./lib -DDATADIR=\"/usr/share\" -DLOCALEDIR=\"/usr/share/locale\" -DLIBDIR=\"/lib/arm-linux-gnueabihf\" -DPREFIX=\"/usr\" -DSYSCONFDIR=\"/etc\" -DVERSION=\"2.6.1\" -DEXTERNAL_LUKS2_TOKENS_PATH=\"/lib/arm-linux-gnueabihf/cryptsetup\" -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c lib/setup.c  -fPIC -DPIC -o lib/.libs/libcryptsetup_la-setup.o
/bin/bash ./libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I.  -include config.h -I./lib -DDATADIR=\""/usr/share"\" -DLOCALEDIR=\""/usr/share/locale"\" -DLIBDIR=\""/lib/arm-linux-gnueabihf"\" -DPREFIX=\""/usr"\" -DSYSCONFDIR=\""/etc"\" -DVERSION=\""2.6.1"\" -DEXTERNAL_LUKS2_TOKENS_PATH=\"/lib/arm-linux-gnueabihf/cryptsetup\" -Wdate-time -D_FORTIFY_SOURCE=2 -Wall   -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o lib/libcryptsetup_la-utils.lo `test -f 'lib/utils.c' || echo './'`lib/utils.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -include config.h -I./lib -DDATADIR=\"/usr/share\" -DLOCALEDIR=\"/usr/share/locale\" -DLIBDIR=\"/lib/arm-linux-gnueabihf\" -DPREFIX=\"/usr\" -DSYSCONFDIR=\"/etc\" -DVERSION=\"2.6.1\" -DEXTERNAL_LUKS2_TOKENS_PATH=\"/lib/arm-linux-gnueabihf/cryptsetup\" -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c lib/utils.c  -fPIC -DPIC -o lib/.libs/libcryptsetup_la-utils.o
/bin/bash ./libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I.  -include config.h -I./lib -DDATADIR=\""/usr/share"\" -DLOCALEDIR=\""/usr/share/locale"\" -DLIBDIR=\""/lib/arm-linux-gnueabihf"\" -DPREFIX=\""/usr"\" -DSYSCONFDIR=\""/etc"\" -DVERSION=\""2.6.1"\" -DEXTERNAL_LUKS2_TOKENS_PATH=\"/lib/arm-linux-gnueabihf/cryptsetup\" -Wdate-time -D_FORTIFY_SOURCE=2 -Wall   -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o lib/libcryptsetup_la-utils_benchmark.lo `test -f 'lib/utils_benchmark.c' || echo './'`lib/utils_benchmark.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -include config.h -I./lib -DDATADIR=\"/usr/share\" -DLOCALEDIR=\"/usr/share/locale\" -DLIBDIR=\"/lib/arm-linux-gnueabihf\" -DPREFIX=\"/usr\" -DSYSCONFDIR=\"/etc\" -DVERSION=\"2.6.1\" -DEXTERNAL_LUKS2_TOKENS_PATH=\"/lib/arm-linux-gnueabihf/cryptsetup\" -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c lib/utils_benchmark.c  -fPIC -DPIC -o lib/.libs/libcryptsetup_la-utils_benchmark.o
/bin/bash ./libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I.  -include config.h -I./lib -DDATADIR=\""/usr/share"\" -DLOCALEDIR=\""/usr/share/locale"\" -DLIBDIR=\""/lib/arm-linux-gnueabihf"\" -DPREFIX=\""/usr"\" -DSYSCONFDIR=\""/etc"\" -DVERSION=\""2.6.1"\" -DEXTERNAL_LUKS2_TOKENS_PATH=\"/lib/arm-linux-gnueabihf/cryptsetup\" -Wdate-time -D_FORTIFY_SOURCE=2 -Wall   -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o lib/libcryptsetup_la-utils_crypt.lo `test -f 'lib/utils_crypt.c' || echo './'`lib/utils_crypt.c
/bin/bash ./libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I.  -include config.h -I./lib -DDATADIR=\""/usr/share"\" -DLOCALEDIR=\""/usr/share/locale"\" -DLIBDIR=\""/lib/arm-linux-gnueabihf"\" -DPREFIX=\""/usr"\" -DSYSCONFDIR=\""/etc"\" -DVERSION=\""2.6.1"\" -DEXTERNAL_LUKS2_TOKENS_PATH=\"/lib/arm-linux-gnueabihf/cryptsetup\" -Wdate-time -D_FORTIFY_SOURCE=2 -Wall   -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o lib/libcryptsetup_la-utils_loop.lo `test -f 'lib/utils_loop.c' || echo './'`lib/utils_loop.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -include config.h -I./lib -DDATADIR=\"/usr/share\" -DLOCALEDIR=\"/usr/share/locale\" -DLIBDIR=\"/lib/arm-linux-gnueabihf\" -DPREFIX=\"/usr\" -DSYSCONFDIR=\"/etc\" -DVERSION=\"2.6.1\" -DEXTERNAL_LUKS2_TOKENS_PATH=\"/lib/arm-linux-gnueabihf/cryptsetup\" -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c lib/utils_crypt.c  -fPIC -DPIC -o lib/.libs/libcryptsetup_la-utils_crypt.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -include config.h -I./lib -DDATADIR=\"/usr/share\" -DLOCALEDIR=\"/usr/share/locale\" -DLIBDIR=\"/lib/arm-linux-gnueabihf\" -DPREFIX=\"/usr\" -DSYSCONFDIR=\"/etc\" -DVERSION=\"2.6.1\" -DEXTERNAL_LUKS2_TOKENS_PATH=\"/lib/arm-linux-gnueabihf/cryptsetup\" -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c lib/utils_loop.c  -fPIC -DPIC -o lib/.libs/libcryptsetup_la-utils_loop.o
/bin/bash ./libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I.  -include config.h -I./lib -DDATADIR=\""/usr/share"\" -DLOCALEDIR=\""/usr/share/locale"\" -DLIBDIR=\""/lib/arm-linux-gnueabihf"\" -DPREFIX=\""/usr"\" -DSYSCONFDIR=\""/etc"\" -DVERSION=\""2.6.1"\" -DEXTERNAL_LUKS2_TOKENS_PATH=\"/lib/arm-linux-gnueabihf/cryptsetup\" -Wdate-time -D_FORTIFY_SOURCE=2 -Wall   -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o lib/libcryptsetup_la-utils_devpath.lo `test -f 'lib/utils_devpath.c' || echo './'`lib/utils_devpath.c
/bin/bash ./libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I.  -include config.h -I./lib -DDATADIR=\""/usr/share"\" -DLOCALEDIR=\""/usr/share/locale"\" -DLIBDIR=\""/lib/arm-linux-gnueabihf"\" -DPREFIX=\""/usr"\" -DSYSCONFDIR=\""/etc"\" -DVERSION=\""2.6.1"\" -DEXTERNAL_LUKS2_TOKENS_PATH=\"/lib/arm-linux-gnueabihf/cryptsetup\" -Wdate-time -D_FORTIFY_SOURCE=2 -Wall   -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o lib/libcryptsetup_la-utils_wipe.lo `test -f 'lib/utils_wipe.c' || echo './'`lib/utils_wipe.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -include config.h -I./lib -DDATADIR=\"/usr/share\" -DLOCALEDIR=\"/usr/share/locale\" -DLIBDIR=\"/lib/arm-linux-gnueabihf\" -DPREFIX=\"/usr\" -DSYSCONFDIR=\"/etc\" -DVERSION=\"2.6.1\" -DEXTERNAL_LUKS2_TOKENS_PATH=\"/lib/arm-linux-gnueabihf/cryptsetup\" -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c lib/utils_devpath.c  -fPIC -DPIC -o lib/.libs/libcryptsetup_la-utils_devpath.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -include config.h -I./lib -DDATADIR=\"/usr/share\" -DLOCALEDIR=\"/usr/share/locale\" -DLIBDIR=\"/lib/arm-linux-gnueabihf\" -DPREFIX=\"/usr\" -DSYSCONFDIR=\"/etc\" -DVERSION=\"2.6.1\" -DEXTERNAL_LUKS2_TOKENS_PATH=\"/lib/arm-linux-gnueabihf/cryptsetup\" -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c lib/utils_wipe.c  -fPIC -DPIC -o lib/.libs/libcryptsetup_la-utils_wipe.o
/bin/bash ./libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I.  -include config.h -I./lib -DDATADIR=\""/usr/share"\" -DLOCALEDIR=\""/usr/share/locale"\" -DLIBDIR=\""/lib/arm-linux-gnueabihf"\" -DPREFIX=\""/usr"\" -DSYSCONFDIR=\""/etc"\" -DVERSION=\""2.6.1"\" -DEXTERNAL_LUKS2_TOKENS_PATH=\"/lib/arm-linux-gnueabihf/cryptsetup\" -Wdate-time -D_FORTIFY_SOURCE=2 -Wall   -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o lib/libcryptsetup_la-utils_device.lo `test -f 'lib/utils_device.c' || echo './'`lib/utils_device.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -include config.h -I./lib -DDATADIR=\"/usr/share\" -DLOCALEDIR=\"/usr/share/locale\" -DLIBDIR=\"/lib/arm-linux-gnueabihf\" -DPREFIX=\"/usr\" -DSYSCONFDIR=\"/etc\" -DVERSION=\"2.6.1\" -DEXTERNAL_LUKS2_TOKENS_PATH=\"/lib/arm-linux-gnueabihf/cryptsetup\" -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c lib/utils_device.c  -fPIC -DPIC -o lib/.libs/libcryptsetup_la-utils_device.o
/bin/bash ./libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I.  -include config.h -I./lib -DDATADIR=\""/usr/share"\" -DLOCALEDIR=\""/usr/share/locale"\" -DLIBDIR=\""/lib/arm-linux-gnueabihf"\" -DPREFIX=\""/usr"\" -DSYSCONFDIR=\""/etc"\" -DVERSION=\""2.6.1"\" -DEXTERNAL_LUKS2_TOKENS_PATH=\"/lib/arm-linux-gnueabihf/cryptsetup\" -Wdate-time -D_FORTIFY_SOURCE=2 -Wall   -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o lib/libcryptsetup_la-utils_keyring.lo `test -f 'lib/utils_keyring.c' || echo './'`lib/utils_keyring.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -include config.h -I./lib -DDATADIR=\"/usr/share\" -DLOCALEDIR=\"/usr/share/locale\" -DLIBDIR=\"/lib/arm-linux-gnueabihf\" -DPREFIX=\"/usr\" -DSYSCONFDIR=\"/etc\" -DVERSION=\"2.6.1\" -DEXTERNAL_LUKS2_TOKENS_PATH=\"/lib/arm-linux-gnueabihf/cryptsetup\" -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c lib/utils_keyring.c  -fPIC -DPIC -o lib/.libs/libcryptsetup_la-utils_keyring.o
/bin/bash ./libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I.  -include config.h -I./lib -DDATADIR=\""/usr/share"\" -DLOCALEDIR=\""/usr/share/locale"\" -DLIBDIR=\""/lib/arm-linux-gnueabihf"\" -DPREFIX=\""/usr"\" -DSYSCONFDIR=\""/etc"\" -DVERSION=\""2.6.1"\" -DEXTERNAL_LUKS2_TOKENS_PATH=\"/lib/arm-linux-gnueabihf/cryptsetup\" -Wdate-time -D_FORTIFY_SOURCE=2 -Wall   -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o lib/libcryptsetup_la-utils_device_locking.lo `test -f 'lib/utils_device_locking.c' || echo './'`lib/utils_device_locking.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -include config.h -I./lib -DDATADIR=\"/usr/share\" -DLOCALEDIR=\"/usr/share/locale\" -DLIBDIR=\"/lib/arm-linux-gnueabihf\" -DPREFIX=\"/usr\" -DSYSCONFDIR=\"/etc\" -DVERSION=\"2.6.1\" -DEXTERNAL_LUKS2_TOKENS_PATH=\"/lib/arm-linux-gnueabihf/cryptsetup\" -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c lib/utils_device_locking.c  -fPIC -DPIC -o lib/.libs/libcryptsetup_la-utils_device_locking.o
/bin/bash ./libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I.  -include config.h -I./lib -DDATADIR=\""/usr/share"\" -DLOCALEDIR=\""/usr/share/locale"\" -DLIBDIR=\""/lib/arm-linux-gnueabihf"\" -DPREFIX=\""/usr"\" -DSYSCONFDIR=\""/etc"\" -DVERSION=\""2.6.1"\" -DEXTERNAL_LUKS2_TOKENS_PATH=\"/lib/arm-linux-gnueabihf/cryptsetup\" -Wdate-time -D_FORTIFY_SOURCE=2 -Wall   -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o lib/libcryptsetup_la-utils_pbkdf.lo `test -f 'lib/utils_pbkdf.c' || echo './'`lib/utils_pbkdf.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -include config.h -I./lib -DDATADIR=\"/usr/share\" -DLOCALEDIR=\"/usr/share/locale\" -DLIBDIR=\"/lib/arm-linux-gnueabihf\" -DPREFIX=\"/usr\" -DSYSCONFDIR=\"/etc\" -DVERSION=\"2.6.1\" -DEXTERNAL_LUKS2_TOKENS_PATH=\"/lib/arm-linux-gnueabihf/cryptsetup\" -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c lib/utils_pbkdf.c  -fPIC -DPIC -o lib/.libs/libcryptsetup_la-utils_pbkdf.o
/bin/bash ./libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I.  -include config.h -I./lib -DDATADIR=\""/usr/share"\" -DLOCALEDIR=\""/usr/share/locale"\" -DLIBDIR=\""/lib/arm-linux-gnueabihf"\" -DPREFIX=\""/usr"\" -DSYSCONFDIR=\""/etc"\" -DVERSION=\""2.6.1"\" -DEXTERNAL_LUKS2_TOKENS_PATH=\"/lib/arm-linux-gnueabihf/cryptsetup\" -Wdate-time -D_FORTIFY_SOURCE=2 -Wall   -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o lib/libcryptsetup_la-utils_safe_memory.lo `test -f 'lib/utils_safe_memory.c' || echo './'`lib/utils_safe_memory.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -include config.h -I./lib -DDATADIR=\"/usr/share\" -DLOCALEDIR=\"/usr/share/locale\" -DLIBDIR=\"/lib/arm-linux-gnueabihf\" -DPREFIX=\"/usr\" -DSYSCONFDIR=\"/etc\" -DVERSION=\"2.6.1\" -DEXTERNAL_LUKS2_TOKENS_PATH=\"/lib/arm-linux-gnueabihf/cryptsetup\" -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c lib/utils_safe_memory.c  -fPIC -DPIC -o lib/.libs/libcryptsetup_la-utils_safe_memory.o
/bin/bash ./libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I.  -include config.h -I./lib -DDATADIR=\""/usr/share"\" -DLOCALEDIR=\""/usr/share/locale"\" -DLIBDIR=\""/lib/arm-linux-gnueabihf"\" -DPREFIX=\""/usr"\" -DSYSCONFDIR=\""/etc"\" -DVERSION=\""2.6.1"\" -DEXTERNAL_LUKS2_TOKENS_PATH=\"/lib/arm-linux-gnueabihf/cryptsetup\" -Wdate-time -D_FORTIFY_SOURCE=2 -Wall   -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o lib/libcryptsetup_la-utils_storage_wrappers.lo `test -f 'lib/utils_storage_wrappers.c' || echo './'`lib/utils_storage_wrappers.c
/bin/bash ./libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I.  -include config.h -I./lib -DDATADIR=\""/usr/share"\" -DLOCALEDIR=\""/usr/share/locale"\" -DLIBDIR=\""/lib/arm-linux-gnueabihf"\" -DPREFIX=\""/usr"\" -DSYSCONFDIR=\""/etc"\" -DVERSION=\""2.6.1"\" -DEXTERNAL_LUKS2_TOKENS_PATH=\"/lib/arm-linux-gnueabihf/cryptsetup\" -Wdate-time -D_FORTIFY_SOURCE=2 -Wall   -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o lib/libcryptsetup_la-libdevmapper.lo `test -f 'lib/libdevmapper.c' || echo './'`lib/libdevmapper.c
/bin/bash ./libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I.  -include config.h -I./lib -DDATADIR=\""/usr/share"\" -DLOCALEDIR=\""/usr/share/locale"\" -DLIBDIR=\""/lib/arm-linux-gnueabihf"\" -DPREFIX=\""/usr"\" -DSYSCONFDIR=\""/etc"\" -DVERSION=\""2.6.1"\" -DEXTERNAL_LUKS2_TOKENS_PATH=\"/lib/arm-linux-gnueabihf/cryptsetup\" -Wdate-time -D_FORTIFY_SOURCE=2 -Wall   -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o lib/libcryptsetup_la-volumekey.lo `test -f 'lib/volumekey.c' || echo './'`lib/volumekey.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -include config.h -I./lib -DDATADIR=\"/usr/share\" -DLOCALEDIR=\"/usr/share/locale\" -DLIBDIR=\"/lib/arm-linux-gnueabihf\" -DPREFIX=\"/usr\" -DSYSCONFDIR=\"/etc\" -DVERSION=\"2.6.1\" -DEXTERNAL_LUKS2_TOKENS_PATH=\"/lib/arm-linux-gnueabihf/cryptsetup\" -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c lib/utils_storage_wrappers.c  -fPIC -DPIC -o lib/.libs/libcryptsetup_la-utils_storage_wrappers.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -include config.h -I./lib -DDATADIR=\"/usr/share\" -DLOCALEDIR=\"/usr/share/locale\" -DLIBDIR=\"/lib/arm-linux-gnueabihf\" -DPREFIX=\"/usr\" -DSYSCONFDIR=\"/etc\" -DVERSION=\"2.6.1\" -DEXTERNAL_LUKS2_TOKENS_PATH=\"/lib/arm-linux-gnueabihf/cryptsetup\" -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c lib/libdevmapper.c  -fPIC -DPIC -o lib/.libs/libcryptsetup_la-libdevmapper.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -include config.h -I./lib -DDATADIR=\"/usr/share\" -DLOCALEDIR=\"/usr/share/locale\" -DLIBDIR=\"/lib/arm-linux-gnueabihf\" -DPREFIX=\"/usr\" -DSYSCONFDIR=\"/etc\" -DVERSION=\"2.6.1\" -DEXTERNAL_LUKS2_TOKENS_PATH=\"/lib/arm-linux-gnueabihf/cryptsetup\" -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c lib/volumekey.c  -fPIC -DPIC -o lib/.libs/libcryptsetup_la-volumekey.o
/bin/bash ./libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I.  -include config.h -I./lib -DDATADIR=\""/usr/share"\" -DLOCALEDIR=\""/usr/share/locale"\" -DLIBDIR=\""/lib/arm-linux-gnueabihf"\" -DPREFIX=\""/usr"\" -DSYSCONFDIR=\""/etc"\" -DVERSION=\""2.6.1"\" -DEXTERNAL_LUKS2_TOKENS_PATH=\"/lib/arm-linux-gnueabihf/cryptsetup\" -Wdate-time -D_FORTIFY_SOURCE=2 -Wall   -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o lib/libcryptsetup_la-random.lo `test -f 'lib/random.c' || echo './'`lib/random.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -include config.h -I./lib -DDATADIR=\"/usr/share\" -DLOCALEDIR=\"/usr/share/locale\" -DLIBDIR=\"/lib/arm-linux-gnueabihf\" -DPREFIX=\"/usr\" -DSYSCONFDIR=\"/etc\" -DVERSION=\"2.6.1\" -DEXTERNAL_LUKS2_TOKENS_PATH=\"/lib/arm-linux-gnueabihf/cryptsetup\" -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c lib/random.c  -fPIC -DPIC -o lib/.libs/libcryptsetup_la-random.o
/bin/bash ./libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I.  -include config.h -I./lib -DDATADIR=\""/usr/share"\" -DLOCALEDIR=\""/usr/share/locale"\" -DLIBDIR=\""/lib/arm-linux-gnueabihf"\" -DPREFIX=\""/usr"\" -DSYSCONFDIR=\""/etc"\" -DVERSION=\""2.6.1"\" -DEXTERNAL_LUKS2_TOKENS_PATH=\"/lib/arm-linux-gnueabihf/cryptsetup\" -Wdate-time -D_FORTIFY_SOURCE=2 -Wall   -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o lib/libcryptsetup_la-crypt_plain.lo `test -f 'lib/crypt_plain.c' || echo './'`lib/crypt_plain.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -include config.h -I./lib -DDATADIR=\"/usr/share\" -DLOCALEDIR=\"/usr/share/locale\" -DLIBDIR=\"/lib/arm-linux-gnueabihf\" -DPREFIX=\"/usr\" -DSYSCONFDIR=\"/etc\" -DVERSION=\"2.6.1\" -DEXTERNAL_LUKS2_TOKENS_PATH=\"/lib/arm-linux-gnueabihf/cryptsetup\" -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c lib/crypt_plain.c  -fPIC -DPIC -o lib/.libs/libcryptsetup_la-crypt_plain.o
/bin/bash ./libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I.  -include config.h -I./lib -DDATADIR=\""/usr/share"\" -DLOCALEDIR=\""/usr/share/locale"\" -DLIBDIR=\""/lib/arm-linux-gnueabihf"\" -DPREFIX=\""/usr"\" -DSYSCONFDIR=\""/etc"\" -DVERSION=\""2.6.1"\" -DEXTERNAL_LUKS2_TOKENS_PATH=\"/lib/arm-linux-gnueabihf/cryptsetup\" -Wdate-time -D_FORTIFY_SOURCE=2 -Wall   -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o lib/integrity/libcryptsetup_la-integrity.lo `test -f 'lib/integrity/integrity.c' || echo './'`lib/integrity/integrity.c
/bin/bash ./libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I.  -include config.h -I./lib -DDATADIR=\""/usr/share"\" -DLOCALEDIR=\""/usr/share/locale"\" -DLIBDIR=\""/lib/arm-linux-gnueabihf"\" -DPREFIX=\""/usr"\" -DSYSCONFDIR=\""/etc"\" -DVERSION=\""2.6.1"\" -DEXTERNAL_LUKS2_TOKENS_PATH=\"/lib/arm-linux-gnueabihf/cryptsetup\" -Wdate-time -D_FORTIFY_SOURCE=2 -Wall   -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o lib/loopaes/libcryptsetup_la-loopaes.lo `test -f 'lib/loopaes/loopaes.c' || echo './'`lib/loopaes/loopaes.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -include config.h -I./lib -DDATADIR=\"/usr/share\" -DLOCALEDIR=\"/usr/share/locale\" -DLIBDIR=\"/lib/arm-linux-gnueabihf\" -DPREFIX=\"/usr\" -DSYSCONFDIR=\"/etc\" -DVERSION=\"2.6.1\" -DEXTERNAL_LUKS2_TOKENS_PATH=\"/lib/arm-linux-gnueabihf/cryptsetup\" -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c lib/integrity/integrity.c  -fPIC -DPIC -o lib/integrity/.libs/libcryptsetup_la-integrity.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -include config.h -I./lib -DDATADIR=\"/usr/share\" -DLOCALEDIR=\"/usr/share/locale\" -DLIBDIR=\"/lib/arm-linux-gnueabihf\" -DPREFIX=\"/usr\" -DSYSCONFDIR=\"/etc\" -DVERSION=\"2.6.1\" -DEXTERNAL_LUKS2_TOKENS_PATH=\"/lib/arm-linux-gnueabihf/cryptsetup\" -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c lib/loopaes/loopaes.c  -fPIC -DPIC -o lib/loopaes/.libs/libcryptsetup_la-loopaes.o
/bin/bash ./libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I.  -include config.h -I./lib -DDATADIR=\""/usr/share"\" -DLOCALEDIR=\""/usr/share/locale"\" -DLIBDIR=\""/lib/arm-linux-gnueabihf"\" -DPREFIX=\""/usr"\" -DSYSCONFDIR=\""/etc"\" -DVERSION=\""2.6.1"\" -DEXTERNAL_LUKS2_TOKENS_PATH=\"/lib/arm-linux-gnueabihf/cryptsetup\" -Wdate-time -D_FORTIFY_SOURCE=2 -Wall   -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o lib/tcrypt/libcryptsetup_la-tcrypt.lo `test -f 'lib/tcrypt/tcrypt.c' || echo './'`lib/tcrypt/tcrypt.c
/bin/bash ./libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I.  -include config.h -I./lib -DDATADIR=\""/usr/share"\" -DLOCALEDIR=\""/usr/share/locale"\" -DLIBDIR=\""/lib/arm-linux-gnueabihf"\" -DPREFIX=\""/usr"\" -DSYSCONFDIR=\""/etc"\" -DVERSION=\""2.6.1"\" -DEXTERNAL_LUKS2_TOKENS_PATH=\"/lib/arm-linux-gnueabihf/cryptsetup\" -Wdate-time -D_FORTIFY_SOURCE=2 -Wall   -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o lib/luks1/libcryptsetup_la-af.lo `test -f 'lib/luks1/af.c' || echo './'`lib/luks1/af.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -include config.h -I./lib -DDATADIR=\"/usr/share\" -DLOCALEDIR=\"/usr/share/locale\" -DLIBDIR=\"/lib/arm-linux-gnueabihf\" -DPREFIX=\"/usr\" -DSYSCONFDIR=\"/etc\" -DVERSION=\"2.6.1\" -DEXTERNAL_LUKS2_TOKENS_PATH=\"/lib/arm-linux-gnueabihf/cryptsetup\" -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c lib/tcrypt/tcrypt.c  -fPIC -DPIC -o lib/tcrypt/.libs/libcryptsetup_la-tcrypt.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -include config.h -I./lib -DDATADIR=\"/usr/share\" -DLOCALEDIR=\"/usr/share/locale\" -DLIBDIR=\"/lib/arm-linux-gnueabihf\" -DPREFIX=\"/usr\" -DSYSCONFDIR=\"/etc\" -DVERSION=\"2.6.1\" -DEXTERNAL_LUKS2_TOKENS_PATH=\"/lib/arm-linux-gnueabihf/cryptsetup\" -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c lib/luks1/af.c  -fPIC -DPIC -o lib/luks1/.libs/libcryptsetup_la-af.o
/bin/bash ./libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I.  -include config.h -I./lib -DDATADIR=\""/usr/share"\" -DLOCALEDIR=\""/usr/share/locale"\" -DLIBDIR=\""/lib/arm-linux-gnueabihf"\" -DPREFIX=\""/usr"\" -DSYSCONFDIR=\""/etc"\" -DVERSION=\""2.6.1"\" -DEXTERNAL_LUKS2_TOKENS_PATH=\"/lib/arm-linux-gnueabihf/cryptsetup\" -Wdate-time -D_FORTIFY_SOURCE=2 -Wall   -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o lib/luks1/libcryptsetup_la-keyencryption.lo `test -f 'lib/luks1/keyencryption.c' || echo './'`lib/luks1/keyencryption.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -include config.h -I./lib -DDATADIR=\"/usr/share\" -DLOCALEDIR=\"/usr/share/locale\" -DLIBDIR=\"/lib/arm-linux-gnueabihf\" -DPREFIX=\"/usr\" -DSYSCONFDIR=\"/etc\" -DVERSION=\"2.6.1\" -DEXTERNAL_LUKS2_TOKENS_PATH=\"/lib/arm-linux-gnueabihf/cryptsetup\" -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c lib/luks1/keyencryption.c  -fPIC -DPIC -o lib/luks1/.libs/libcryptsetup_la-keyencryption.o
/bin/bash ./libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I.  -include config.h -I./lib -DDATADIR=\""/usr/share"\" -DLOCALEDIR=\""/usr/share/locale"\" -DLIBDIR=\""/lib/arm-linux-gnueabihf"\" -DPREFIX=\""/usr"\" -DSYSCONFDIR=\""/etc"\" -DVERSION=\""2.6.1"\" -DEXTERNAL_LUKS2_TOKENS_PATH=\"/lib/arm-linux-gnueabihf/cryptsetup\" -Wdate-time -D_FORTIFY_SOURCE=2 -Wall   -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o lib/luks1/libcryptsetup_la-keymanage.lo `test -f 'lib/luks1/keymanage.c' || echo './'`lib/luks1/keymanage.c
/bin/bash ./libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I.  -include config.h -I./lib -DDATADIR=\""/usr/share"\" -DLOCALEDIR=\""/usr/share/locale"\" -DLIBDIR=\""/lib/arm-linux-gnueabihf"\" -DPREFIX=\""/usr"\" -DSYSCONFDIR=\""/etc"\" -DVERSION=\""2.6.1"\" -DEXTERNAL_LUKS2_TOKENS_PATH=\"/lib/arm-linux-gnueabihf/cryptsetup\" -Wdate-time -D_FORTIFY_SOURCE=2 -Wall   -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o lib/verity/libcryptsetup_la-verity_hash.lo `test -f 'lib/verity/verity_hash.c' || echo './'`lib/verity/verity_hash.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -include config.h -I./lib -DDATADIR=\"/usr/share\" -DLOCALEDIR=\"/usr/share/locale\" -DLIBDIR=\"/lib/arm-linux-gnueabihf\" -DPREFIX=\"/usr\" -DSYSCONFDIR=\"/etc\" -DVERSION=\"2.6.1\" -DEXTERNAL_LUKS2_TOKENS_PATH=\"/lib/arm-linux-gnueabihf/cryptsetup\" -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c lib/luks1/keymanage.c  -fPIC -DPIC -o lib/luks1/.libs/libcryptsetup_la-keymanage.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -include config.h -I./lib -DDATADIR=\"/usr/share\" -DLOCALEDIR=\"/usr/share/locale\" -DLIBDIR=\"/lib/arm-linux-gnueabihf\" -DPREFIX=\"/usr\" -DSYSCONFDIR=\"/etc\" -DVERSION=\"2.6.1\" -DEXTERNAL_LUKS2_TOKENS_PATH=\"/lib/arm-linux-gnueabihf/cryptsetup\" -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c lib/verity/verity_hash.c  -fPIC -DPIC -o lib/verity/.libs/libcryptsetup_la-verity_hash.o
/bin/bash ./libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I.  -include config.h -I./lib -DDATADIR=\""/usr/share"\" -DLOCALEDIR=\""/usr/share/locale"\" -DLIBDIR=\""/lib/arm-linux-gnueabihf"\" -DPREFIX=\""/usr"\" -DSYSCONFDIR=\""/etc"\" -DVERSION=\""2.6.1"\" -DEXTERNAL_LUKS2_TOKENS_PATH=\"/lib/arm-linux-gnueabihf/cryptsetup\" -Wdate-time -D_FORTIFY_SOURCE=2 -Wall   -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o lib/verity/libcryptsetup_la-verity_fec.lo `test -f 'lib/verity/verity_fec.c' || echo './'`lib/verity/verity_fec.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -include config.h -I./lib -DDATADIR=\"/usr/share\" -DLOCALEDIR=\"/usr/share/locale\" -DLIBDIR=\"/lib/arm-linux-gnueabihf\" -DPREFIX=\"/usr\" -DSYSCONFDIR=\"/etc\" -DVERSION=\"2.6.1\" -DEXTERNAL_LUKS2_TOKENS_PATH=\"/lib/arm-linux-gnueabihf/cryptsetup\" -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c lib/verity/verity_fec.c  -fPIC -DPIC -o lib/verity/.libs/libcryptsetup_la-verity_fec.o
/bin/bash ./libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I.  -include config.h -I./lib -DDATADIR=\""/usr/share"\" -DLOCALEDIR=\""/usr/share/locale"\" -DLIBDIR=\""/lib/arm-linux-gnueabihf"\" -DPREFIX=\""/usr"\" -DSYSCONFDIR=\""/etc"\" -DVERSION=\""2.6.1"\" -DEXTERNAL_LUKS2_TOKENS_PATH=\"/lib/arm-linux-gnueabihf/cryptsetup\" -Wdate-time -D_FORTIFY_SOURCE=2 -Wall   -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o lib/verity/libcryptsetup_la-verity.lo `test -f 'lib/verity/verity.c' || echo './'`lib/verity/verity.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -include config.h -I./lib -DDATADIR=\"/usr/share\" -DLOCALEDIR=\"/usr/share/locale\" -DLIBDIR=\"/lib/arm-linux-gnueabihf\" -DPREFIX=\"/usr\" -DSYSCONFDIR=\"/etc\" -DVERSION=\"2.6.1\" -DEXTERNAL_LUKS2_TOKENS_PATH=\"/lib/arm-linux-gnueabihf/cryptsetup\" -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c lib/verity/verity.c  -fPIC -DPIC -o lib/verity/.libs/libcryptsetup_la-verity.o
/bin/bash ./libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I.  -include config.h -I./lib -DDATADIR=\""/usr/share"\" -DLOCALEDIR=\""/usr/share/locale"\" -DLIBDIR=\""/lib/arm-linux-gnueabihf"\" -DPREFIX=\""/usr"\" -DSYSCONFDIR=\""/etc"\" -DVERSION=\""2.6.1"\" -DEXTERNAL_LUKS2_TOKENS_PATH=\"/lib/arm-linux-gnueabihf/cryptsetup\" -Wdate-time -D_FORTIFY_SOURCE=2 -Wall   -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o lib/verity/libcryptsetup_la-rs_encode_char.lo `test -f 'lib/verity/rs_encode_char.c' || echo './'`lib/verity/rs_encode_char.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -include config.h -I./lib -DDATADIR=\"/usr/share\" -DLOCALEDIR=\"/usr/share/locale\" -DLIBDIR=\"/lib/arm-linux-gnueabihf\" -DPREFIX=\"/usr\" -DSYSCONFDIR=\"/etc\" -DVERSION=\"2.6.1\" -DEXTERNAL_LUKS2_TOKENS_PATH=\"/lib/arm-linux-gnueabihf/cryptsetup\" -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c lib/verity/rs_encode_char.c  -fPIC -DPIC -o lib/verity/.libs/libcryptsetup_la-rs_encode_char.o
/bin/bash ./libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I.  -include config.h -I./lib -DDATADIR=\""/usr/share"\" -DLOCALEDIR=\""/usr/share/locale"\" -DLIBDIR=\""/lib/arm-linux-gnueabihf"\" -DPREFIX=\""/usr"\" -DSYSCONFDIR=\""/etc"\" -DVERSION=\""2.6.1"\" -DEXTERNAL_LUKS2_TOKENS_PATH=\"/lib/arm-linux-gnueabihf/cryptsetup\" -Wdate-time -D_FORTIFY_SOURCE=2 -Wall   -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o lib/verity/libcryptsetup_la-rs_decode_char.lo `test -f 'lib/verity/rs_decode_char.c' || echo './'`lib/verity/rs_decode_char.c
/bin/bash ./libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I.  -include config.h -I./lib -DDATADIR=\""/usr/share"\" -DLOCALEDIR=\""/usr/share/locale"\" -DLIBDIR=\""/lib/arm-linux-gnueabihf"\" -DPREFIX=\""/usr"\" -DSYSCONFDIR=\""/etc"\" -DVERSION=\""2.6.1"\" -DEXTERNAL_LUKS2_TOKENS_PATH=\"/lib/arm-linux-gnueabihf/cryptsetup\" -Wdate-time -D_FORTIFY_SOURCE=2 -Wall   -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o lib/luks2/libcryptsetup_la-luks2_disk_metadata.lo `test -f 'lib/luks2/luks2_disk_metadata.c' || echo './'`lib/luks2/luks2_disk_metadata.c
/bin/bash ./libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I.  -include config.h -I./lib -DDATADIR=\""/usr/share"\" -DLOCALEDIR=\""/usr/share/locale"\" -DLIBDIR=\""/lib/arm-linux-gnueabihf"\" -DPREFIX=\""/usr"\" -DSYSCONFDIR=\""/etc"\" -DVERSION=\""2.6.1"\" -DEXTERNAL_LUKS2_TOKENS_PATH=\"/lib/arm-linux-gnueabihf/cryptsetup\" -Wdate-time -D_FORTIFY_SOURCE=2 -Wall   -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o lib/luks2/libcryptsetup_la-luks2_json_format.lo `test -f 'lib/luks2/luks2_json_format.c' || echo './'`lib/luks2/luks2_json_format.c
/bin/bash ./libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I.  -include config.h -I./lib -DDATADIR=\""/usr/share"\" -DLOCALEDIR=\""/usr/share/locale"\" -DLIBDIR=\""/lib/arm-linux-gnueabihf"\" -DPREFIX=\""/usr"\" -DSYSCONFDIR=\""/etc"\" -DVERSION=\""2.6.1"\" -DEXTERNAL_LUKS2_TOKENS_PATH=\"/lib/arm-linux-gnueabihf/cryptsetup\" -Wdate-time -D_FORTIFY_SOURCE=2 -Wall   -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o lib/luks2/libcryptsetup_la-luks2_json_metadata.lo `test -f 'lib/luks2/luks2_json_metadata.c' || echo './'`lib/luks2/luks2_json_metadata.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -include config.h -I./lib -DDATADIR=\"/usr/share\" -DLOCALEDIR=\"/usr/share/locale\" -DLIBDIR=\"/lib/arm-linux-gnueabihf\" -DPREFIX=\"/usr\" -DSYSCONFDIR=\"/etc\" -DVERSION=\"2.6.1\" -DEXTERNAL_LUKS2_TOKENS_PATH=\"/lib/arm-linux-gnueabihf/cryptsetup\" -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c lib/verity/rs_decode_char.c  -fPIC -DPIC -o lib/verity/.libs/libcryptsetup_la-rs_decode_char.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -include config.h -I./lib -DDATADIR=\"/usr/share\" -DLOCALEDIR=\"/usr/share/locale\" -DLIBDIR=\"/lib/arm-linux-gnueabihf\" -DPREFIX=\"/usr\" -DSYSCONFDIR=\"/etc\" -DVERSION=\"2.6.1\" -DEXTERNAL_LUKS2_TOKENS_PATH=\"/lib/arm-linux-gnueabihf/cryptsetup\" -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c lib/luks2/luks2_disk_metadata.c  -fPIC -DPIC -o lib/luks2/.libs/libcryptsetup_la-luks2_disk_metadata.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -include config.h -I./lib -DDATADIR=\"/usr/share\" -DLOCALEDIR=\"/usr/share/locale\" -DLIBDIR=\"/lib/arm-linux-gnueabihf\" -DPREFIX=\"/usr\" -DSYSCONFDIR=\"/etc\" -DVERSION=\"2.6.1\" -DEXTERNAL_LUKS2_TOKENS_PATH=\"/lib/arm-linux-gnueabihf/cryptsetup\" -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c lib/luks2/luks2_json_format.c  -fPIC -DPIC -o lib/luks2/.libs/libcryptsetup_la-luks2_json_format.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -include config.h -I./lib -DDATADIR=\"/usr/share\" -DLOCALEDIR=\"/usr/share/locale\" -DLIBDIR=\"/lib/arm-linux-gnueabihf\" -DPREFIX=\"/usr\" -DSYSCONFDIR=\"/etc\" -DVERSION=\"2.6.1\" -DEXTERNAL_LUKS2_TOKENS_PATH=\"/lib/arm-linux-gnueabihf/cryptsetup\" -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c lib/luks2/luks2_json_metadata.c  -fPIC -DPIC -o lib/luks2/.libs/libcryptsetup_la-luks2_json_metadata.o
/bin/bash ./libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I.  -include config.h -I./lib -DDATADIR=\""/usr/share"\" -DLOCALEDIR=\""/usr/share/locale"\" -DLIBDIR=\""/lib/arm-linux-gnueabihf"\" -DPREFIX=\""/usr"\" -DSYSCONFDIR=\""/etc"\" -DVERSION=\""2.6.1"\" -DEXTERNAL_LUKS2_TOKENS_PATH=\"/lib/arm-linux-gnueabihf/cryptsetup\" -Wdate-time -D_FORTIFY_SOURCE=2 -Wall   -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o lib/luks2/libcryptsetup_la-luks2_luks1_convert.lo `test -f 'lib/luks2/luks2_luks1_convert.c' || echo './'`lib/luks2/luks2_luks1_convert.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -include config.h -I./lib -DDATADIR=\"/usr/share\" -DLOCALEDIR=\"/usr/share/locale\" -DLIBDIR=\"/lib/arm-linux-gnueabihf\" -DPREFIX=\"/usr\" -DSYSCONFDIR=\"/etc\" -DVERSION=\"2.6.1\" -DEXTERNAL_LUKS2_TOKENS_PATH=\"/lib/arm-linux-gnueabihf/cryptsetup\" -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c lib/luks2/luks2_luks1_convert.c  -fPIC -DPIC -o lib/luks2/.libs/libcryptsetup_la-luks2_luks1_convert.o
/bin/bash ./libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I.  -include config.h -I./lib -DDATADIR=\""/usr/share"\" -DLOCALEDIR=\""/usr/share/locale"\" -DLIBDIR=\""/lib/arm-linux-gnueabihf"\" -DPREFIX=\""/usr"\" -DSYSCONFDIR=\""/etc"\" -DVERSION=\""2.6.1"\" -DEXTERNAL_LUKS2_TOKENS_PATH=\"/lib/arm-linux-gnueabihf/cryptsetup\" -Wdate-time -D_FORTIFY_SOURCE=2 -Wall   -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o lib/luks2/libcryptsetup_la-luks2_digest.lo `test -f 'lib/luks2/luks2_digest.c' || echo './'`lib/luks2/luks2_digest.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -include config.h -I./lib -DDATADIR=\"/usr/share\" -DLOCALEDIR=\"/usr/share/locale\" -DLIBDIR=\"/lib/arm-linux-gnueabihf\" -DPREFIX=\"/usr\" -DSYSCONFDIR=\"/etc\" -DVERSION=\"2.6.1\" -DEXTERNAL_LUKS2_TOKENS_PATH=\"/lib/arm-linux-gnueabihf/cryptsetup\" -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c lib/luks2/luks2_digest.c  -fPIC -DPIC -o lib/luks2/.libs/libcryptsetup_la-luks2_digest.o
/bin/bash ./libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I.  -include config.h -I./lib -DDATADIR=\""/usr/share"\" -DLOCALEDIR=\""/usr/share/locale"\" -DLIBDIR=\""/lib/arm-linux-gnueabihf"\" -DPREFIX=\""/usr"\" -DSYSCONFDIR=\""/etc"\" -DVERSION=\""2.6.1"\" -DEXTERNAL_LUKS2_TOKENS_PATH=\"/lib/arm-linux-gnueabihf/cryptsetup\" -Wdate-time -D_FORTIFY_SOURCE=2 -Wall   -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o lib/luks2/libcryptsetup_la-luks2_digest_pbkdf2.lo `test -f 'lib/luks2/luks2_digest_pbkdf2.c' || echo './'`lib/luks2/luks2_digest_pbkdf2.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -include config.h -I./lib -DDATADIR=\"/usr/share\" -DLOCALEDIR=\"/usr/share/locale\" -DLIBDIR=\"/lib/arm-linux-gnueabihf\" -DPREFIX=\"/usr\" -DSYSCONFDIR=\"/etc\" -DVERSION=\"2.6.1\" -DEXTERNAL_LUKS2_TOKENS_PATH=\"/lib/arm-linux-gnueabihf/cryptsetup\" -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c lib/luks2/luks2_digest_pbkdf2.c  -fPIC -DPIC -o lib/luks2/.libs/libcryptsetup_la-luks2_digest_pbkdf2.o
/bin/bash ./libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I.  -include config.h -I./lib -DDATADIR=\""/usr/share"\" -DLOCALEDIR=\""/usr/share/locale"\" -DLIBDIR=\""/lib/arm-linux-gnueabihf"\" -DPREFIX=\""/usr"\" -DSYSCONFDIR=\""/etc"\" -DVERSION=\""2.6.1"\" -DEXTERNAL_LUKS2_TOKENS_PATH=\"/lib/arm-linux-gnueabihf/cryptsetup\" -Wdate-time -D_FORTIFY_SOURCE=2 -Wall   -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o lib/luks2/libcryptsetup_la-luks2_keyslot.lo `test -f 'lib/luks2/luks2_keyslot.c' || echo './'`lib/luks2/luks2_keyslot.c
/bin/bash ./libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I.  -include config.h -I./lib -DDATADIR=\""/usr/share"\" -DLOCALEDIR=\""/usr/share/locale"\" -DLIBDIR=\""/lib/arm-linux-gnueabihf"\" -DPREFIX=\""/usr"\" -DSYSCONFDIR=\""/etc"\" -DVERSION=\""2.6.1"\" -DEXTERNAL_LUKS2_TOKENS_PATH=\"/lib/arm-linux-gnueabihf/cryptsetup\" -Wdate-time -D_FORTIFY_SOURCE=2 -Wall   -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o lib/luks2/libcryptsetup_la-luks2_keyslot_luks2.lo `test -f 'lib/luks2/luks2_keyslot_luks2.c' || echo './'`lib/luks2/luks2_keyslot_luks2.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -include config.h -I./lib -DDATADIR=\"/usr/share\" -DLOCALEDIR=\"/usr/share/locale\" -DLIBDIR=\"/lib/arm-linux-gnueabihf\" -DPREFIX=\"/usr\" -DSYSCONFDIR=\"/etc\" -DVERSION=\"2.6.1\" -DEXTERNAL_LUKS2_TOKENS_PATH=\"/lib/arm-linux-gnueabihf/cryptsetup\" -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c lib/luks2/luks2_keyslot.c  -fPIC -DPIC -o lib/luks2/.libs/libcryptsetup_la-luks2_keyslot.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -include config.h -I./lib -DDATADIR=\"/usr/share\" -DLOCALEDIR=\"/usr/share/locale\" -DLIBDIR=\"/lib/arm-linux-gnueabihf\" -DPREFIX=\"/usr\" -DSYSCONFDIR=\"/etc\" -DVERSION=\"2.6.1\" -DEXTERNAL_LUKS2_TOKENS_PATH=\"/lib/arm-linux-gnueabihf/cryptsetup\" -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c lib/luks2/luks2_keyslot_luks2.c  -fPIC -DPIC -o lib/luks2/.libs/libcryptsetup_la-luks2_keyslot_luks2.o
/bin/bash ./libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I.  -include config.h -I./lib -DDATADIR=\""/usr/share"\" -DLOCALEDIR=\""/usr/share/locale"\" -DLIBDIR=\""/lib/arm-linux-gnueabihf"\" -DPREFIX=\""/usr"\" -DSYSCONFDIR=\""/etc"\" -DVERSION=\""2.6.1"\" -DEXTERNAL_LUKS2_TOKENS_PATH=\"/lib/arm-linux-gnueabihf/cryptsetup\" -Wdate-time -D_FORTIFY_SOURCE=2 -Wall   -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o lib/luks2/libcryptsetup_la-luks2_keyslot_reenc.lo `test -f 'lib/luks2/luks2_keyslot_reenc.c' || echo './'`lib/luks2/luks2_keyslot_reenc.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -include config.h -I./lib -DDATADIR=\"/usr/share\" -DLOCALEDIR=\"/usr/share/locale\" -DLIBDIR=\"/lib/arm-linux-gnueabihf\" -DPREFIX=\"/usr\" -DSYSCONFDIR=\"/etc\" -DVERSION=\"2.6.1\" -DEXTERNAL_LUKS2_TOKENS_PATH=\"/lib/arm-linux-gnueabihf/cryptsetup\" -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c lib/luks2/luks2_keyslot_reenc.c  -fPIC -DPIC -o lib/luks2/.libs/libcryptsetup_la-luks2_keyslot_reenc.o
/bin/bash ./libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I.  -include config.h -I./lib -DDATADIR=\""/usr/share"\" -DLOCALEDIR=\""/usr/share/locale"\" -DLIBDIR=\""/lib/arm-linux-gnueabihf"\" -DPREFIX=\""/usr"\" -DSYSCONFDIR=\""/etc"\" -DVERSION=\""2.6.1"\" -DEXTERNAL_LUKS2_TOKENS_PATH=\"/lib/arm-linux-gnueabihf/cryptsetup\" -Wdate-time -D_FORTIFY_SOURCE=2 -Wall   -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o lib/luks2/libcryptsetup_la-luks2_reencrypt.lo `test -f 'lib/luks2/luks2_reencrypt.c' || echo './'`lib/luks2/luks2_reencrypt.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -include config.h -I./lib -DDATADIR=\"/usr/share\" -DLOCALEDIR=\"/usr/share/locale\" -DLIBDIR=\"/lib/arm-linux-gnueabihf\" -DPREFIX=\"/usr\" -DSYSCONFDIR=\"/etc\" -DVERSION=\"2.6.1\" -DEXTERNAL_LUKS2_TOKENS_PATH=\"/lib/arm-linux-gnueabihf/cryptsetup\" -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c lib/luks2/luks2_reencrypt.c  -fPIC -DPIC -o lib/luks2/.libs/libcryptsetup_la-luks2_reencrypt.o
/bin/bash ./libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I.  -include config.h -I./lib -DDATADIR=\""/usr/share"\" -DLOCALEDIR=\""/usr/share/locale"\" -DLIBDIR=\""/lib/arm-linux-gnueabihf"\" -DPREFIX=\""/usr"\" -DSYSCONFDIR=\""/etc"\" -DVERSION=\""2.6.1"\" -DEXTERNAL_LUKS2_TOKENS_PATH=\"/lib/arm-linux-gnueabihf/cryptsetup\" -Wdate-time -D_FORTIFY_SOURCE=2 -Wall   -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o lib/luks2/libcryptsetup_la-luks2_reencrypt_digest.lo `test -f 'lib/luks2/luks2_reencrypt_digest.c' || echo './'`lib/luks2/luks2_reencrypt_digest.c
/bin/bash ./libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I.  -include config.h -I./lib -DDATADIR=\""/usr/share"\" -DLOCALEDIR=\""/usr/share/locale"\" -DLIBDIR=\""/lib/arm-linux-gnueabihf"\" -DPREFIX=\""/usr"\" -DSYSCONFDIR=\""/etc"\" -DVERSION=\""2.6.1"\" -DEXTERNAL_LUKS2_TOKENS_PATH=\"/lib/arm-linux-gnueabihf/cryptsetup\" -Wdate-time -D_FORTIFY_SOURCE=2 -Wall   -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o lib/luks2/libcryptsetup_la-luks2_segment.lo `test -f 'lib/luks2/luks2_segment.c' || echo './'`lib/luks2/luks2_segment.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -include config.h -I./lib -DDATADIR=\"/usr/share\" -DLOCALEDIR=\"/usr/share/locale\" -DLIBDIR=\"/lib/arm-linux-gnueabihf\" -DPREFIX=\"/usr\" -DSYSCONFDIR=\"/etc\" -DVERSION=\"2.6.1\" -DEXTERNAL_LUKS2_TOKENS_PATH=\"/lib/arm-linux-gnueabihf/cryptsetup\" -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c lib/luks2/luks2_reencrypt_digest.c  -fPIC -DPIC -o lib/luks2/.libs/libcryptsetup_la-luks2_reencrypt_digest.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -include config.h -I./lib -DDATADIR=\"/usr/share\" -DLOCALEDIR=\"/usr/share/locale\" -DLIBDIR=\"/lib/arm-linux-gnueabihf\" -DPREFIX=\"/usr\" -DSYSCONFDIR=\"/etc\" -DVERSION=\"2.6.1\" -DEXTERNAL_LUKS2_TOKENS_PATH=\"/lib/arm-linux-gnueabihf/cryptsetup\" -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c lib/luks2/luks2_segment.c  -fPIC -DPIC -o lib/luks2/.libs/libcryptsetup_la-luks2_segment.o
/bin/bash ./libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I.  -include config.h -I./lib -DDATADIR=\""/usr/share"\" -DLOCALEDIR=\""/usr/share/locale"\" -DLIBDIR=\""/lib/arm-linux-gnueabihf"\" -DPREFIX=\""/usr"\" -DSYSCONFDIR=\""/etc"\" -DVERSION=\""2.6.1"\" -DEXTERNAL_LUKS2_TOKENS_PATH=\"/lib/arm-linux-gnueabihf/cryptsetup\" -Wdate-time -D_FORTIFY_SOURCE=2 -Wall   -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o lib/luks2/libcryptsetup_la-luks2_token_keyring.lo `test -f 'lib/luks2/luks2_token_keyring.c' || echo './'`lib/luks2/luks2_token_keyring.c
/bin/bash ./libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I.  -include config.h -I./lib -DDATADIR=\""/usr/share"\" -DLOCALEDIR=\""/usr/share/locale"\" -DLIBDIR=\""/lib/arm-linux-gnueabihf"\" -DPREFIX=\""/usr"\" -DSYSCONFDIR=\""/etc"\" -DVERSION=\""2.6.1"\" -DEXTERNAL_LUKS2_TOKENS_PATH=\"/lib/arm-linux-gnueabihf/cryptsetup\" -Wdate-time -D_FORTIFY_SOURCE=2 -Wall   -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o lib/luks2/libcryptsetup_la-luks2_token.lo `test -f 'lib/luks2/luks2_token.c' || echo './'`lib/luks2/luks2_token.c
/bin/bash ./libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I.  -include config.h -I./lib -DDATADIR=\""/usr/share"\" -DLOCALEDIR=\""/usr/share/locale"\" -DLIBDIR=\""/lib/arm-linux-gnueabihf"\" -DPREFIX=\""/usr"\" -DSYSCONFDIR=\""/etc"\" -DVERSION=\""2.6.1"\" -DEXTERNAL_LUKS2_TOKENS_PATH=\"/lib/arm-linux-gnueabihf/cryptsetup\" -Wdate-time -D_FORTIFY_SOURCE=2 -Wall   -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o lib/bitlk/libcryptsetup_la-bitlk.lo `test -f 'lib/bitlk/bitlk.c' || echo './'`lib/bitlk/bitlk.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -include config.h -I./lib -DDATADIR=\"/usr/share\" -DLOCALEDIR=\"/usr/share/locale\" -DLIBDIR=\"/lib/arm-linux-gnueabihf\" -DPREFIX=\"/usr\" -DSYSCONFDIR=\"/etc\" -DVERSION=\"2.6.1\" -DEXTERNAL_LUKS2_TOKENS_PATH=\"/lib/arm-linux-gnueabihf/cryptsetup\" -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c lib/luks2/luks2_token_keyring.c  -fPIC -DPIC -o lib/luks2/.libs/libcryptsetup_la-luks2_token_keyring.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -include config.h -I./lib -DDATADIR=\"/usr/share\" -DLOCALEDIR=\"/usr/share/locale\" -DLIBDIR=\"/lib/arm-linux-gnueabihf\" -DPREFIX=\"/usr\" -DSYSCONFDIR=\"/etc\" -DVERSION=\"2.6.1\" -DEXTERNAL_LUKS2_TOKENS_PATH=\"/lib/arm-linux-gnueabihf/cryptsetup\" -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c lib/luks2/luks2_token.c  -fPIC -DPIC -o lib/luks2/.libs/libcryptsetup_la-luks2_token.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -include config.h -I./lib -DDATADIR=\"/usr/share\" -DLOCALEDIR=\"/usr/share/locale\" -DLIBDIR=\"/lib/arm-linux-gnueabihf\" -DPREFIX=\"/usr\" -DSYSCONFDIR=\"/etc\" -DVERSION=\"2.6.1\" -DEXTERNAL_LUKS2_TOKENS_PATH=\"/lib/arm-linux-gnueabihf/cryptsetup\" -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c lib/bitlk/bitlk.c  -fPIC -DPIC -o lib/bitlk/.libs/libcryptsetup_la-bitlk.o
/bin/bash ./libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I.  -include config.h -I./lib -DDATADIR=\""/usr/share"\" -DLOCALEDIR=\""/usr/share/locale"\" -DLIBDIR=\""/lib/arm-linux-gnueabihf"\" -DPREFIX=\""/usr"\" -DSYSCONFDIR=\""/etc"\" -DVERSION=\""2.6.1"\" -DEXTERNAL_LUKS2_TOKENS_PATH=\"/lib/arm-linux-gnueabihf/cryptsetup\" -Wdate-time -D_FORTIFY_SOURCE=2 -Wall   -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o lib/fvault2/libcryptsetup_la-fvault2.lo `test -f 'lib/fvault2/fvault2.c' || echo './'`lib/fvault2/fvault2.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -include config.h -I./lib -DDATADIR=\"/usr/share\" -DLOCALEDIR=\"/usr/share/locale\" -DLIBDIR=\"/lib/arm-linux-gnueabihf\" -DPREFIX=\"/usr\" -DSYSCONFDIR=\"/etc\" -DVERSION=\"2.6.1\" -DEXTERNAL_LUKS2_TOKENS_PATH=\"/lib/arm-linux-gnueabihf/cryptsetup\" -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c lib/fvault2/fvault2.c  -fPIC -DPIC -o lib/fvault2/.libs/libcryptsetup_la-fvault2.o
/bin/bash ./libtool  --tag=CC   --mode=link gcc -Wall  -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security  -Wl,-z,relro -Wl,-z,now -o libutils_io.la  lib/libutils_io_la-utils_io.lo  
/bin/bash ./libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I.  -include config.h -I./lib -DDATADIR=\""/usr/share"\" -DLOCALEDIR=\""/usr/share/locale"\" -DLIBDIR=\""/lib/arm-linux-gnueabihf"\" -DPREFIX=\""/usr"\" -DSYSCONFDIR=\""/etc"\" -DVERSION=\""2.6.1"\" -DEXTERNAL_LUKS2_TOKENS_PATH=\"/lib/arm-linux-gnueabihf/cryptsetup\" -Wdate-time -D_FORTIFY_SOURCE=2 -Wall   -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o lib/crypto_backend/libcrypto_backend_la-crypto_cipher_kernel.lo `test -f 'lib/crypto_backend/crypto_cipher_kernel.c' || echo './'`lib/crypto_backend/crypto_cipher_kernel.c
libtool: link: ar cr .libs/libutils_io.a lib/.libs/libutils_io_la-utils_io.o 
libtool: link: ranlib .libs/libutils_io.a
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -include config.h -I./lib -DDATADIR=\"/usr/share\" -DLOCALEDIR=\"/usr/share/locale\" -DLIBDIR=\"/lib/arm-linux-gnueabihf\" -DPREFIX=\"/usr\" -DSYSCONFDIR=\"/etc\" -DVERSION=\"2.6.1\" -DEXTERNAL_LUKS2_TOKENS_PATH=\"/lib/arm-linux-gnueabihf/cryptsetup\" -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c lib/crypto_backend/crypto_cipher_kernel.c  -fPIC -DPIC -o lib/crypto_backend/.libs/libcrypto_backend_la-crypto_cipher_kernel.o
libtool: link: ( cd ".libs" && rm -f "libutils_io.la" && ln -s "../libutils_io.la" "libutils_io.la" )
/bin/bash ./libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I.  -include config.h -I./lib -DDATADIR=\""/usr/share"\" -DLOCALEDIR=\""/usr/share/locale"\" -DLIBDIR=\""/lib/arm-linux-gnueabihf"\" -DPREFIX=\""/usr"\" -DSYSCONFDIR=\""/etc"\" -DVERSION=\""2.6.1"\" -DEXTERNAL_LUKS2_TOKENS_PATH=\"/lib/arm-linux-gnueabihf/cryptsetup\" -Wdate-time -D_FORTIFY_SOURCE=2 -Wall   -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o lib/crypto_backend/libcrypto_backend_la-crypto_storage.lo `test -f 'lib/crypto_backend/crypto_storage.c' || echo './'`lib/crypto_backend/crypto_storage.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -include config.h -I./lib -DDATADIR=\"/usr/share\" -DLOCALEDIR=\"/usr/share/locale\" -DLIBDIR=\"/lib/arm-linux-gnueabihf\" -DPREFIX=\"/usr\" -DSYSCONFDIR=\"/etc\" -DVERSION=\"2.6.1\" -DEXTERNAL_LUKS2_TOKENS_PATH=\"/lib/arm-linux-gnueabihf/cryptsetup\" -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c lib/crypto_backend/crypto_storage.c  -fPIC -DPIC -o lib/crypto_backend/.libs/libcrypto_backend_la-crypto_storage.o
/bin/bash ./libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I.  -include config.h -I./lib -DDATADIR=\""/usr/share"\" -DLOCALEDIR=\""/usr/share/locale"\" -DLIBDIR=\""/lib/arm-linux-gnueabihf"\" -DPREFIX=\""/usr"\" -DSYSCONFDIR=\""/etc"\" -DVERSION=\""2.6.1"\" -DEXTERNAL_LUKS2_TOKENS_PATH=\"/lib/arm-linux-gnueabihf/cryptsetup\" -Wdate-time -D_FORTIFY_SOURCE=2 -Wall   -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o lib/crypto_backend/libcrypto_backend_la-pbkdf_check.lo `test -f 'lib/crypto_backend/pbkdf_check.c' || echo './'`lib/crypto_backend/pbkdf_check.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -include config.h -I./lib -DDATADIR=\"/usr/share\" -DLOCALEDIR=\"/usr/share/locale\" -DLIBDIR=\"/lib/arm-linux-gnueabihf\" -DPREFIX=\"/usr\" -DSYSCONFDIR=\"/etc\" -DVERSION=\"2.6.1\" -DEXTERNAL_LUKS2_TOKENS_PATH=\"/lib/arm-linux-gnueabihf/cryptsetup\" -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c lib/crypto_backend/pbkdf_check.c  -fPIC -DPIC -o lib/crypto_backend/.libs/libcrypto_backend_la-pbkdf_check.o
/bin/bash ./libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I.  -include config.h -I./lib -DDATADIR=\""/usr/share"\" -DLOCALEDIR=\""/usr/share/locale"\" -DLIBDIR=\""/lib/arm-linux-gnueabihf"\" -DPREFIX=\""/usr"\" -DSYSCONFDIR=\""/etc"\" -DVERSION=\""2.6.1"\" -DEXTERNAL_LUKS2_TOKENS_PATH=\"/lib/arm-linux-gnueabihf/cryptsetup\" -Wdate-time -D_FORTIFY_SOURCE=2 -Wall   -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o lib/crypto_backend/libcrypto_backend_la-crc32.lo `test -f 'lib/crypto_backend/crc32.c' || echo './'`lib/crypto_backend/crc32.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -include config.h -I./lib -DDATADIR=\"/usr/share\" -DLOCALEDIR=\"/usr/share/locale\" -DLIBDIR=\"/lib/arm-linux-gnueabihf\" -DPREFIX=\"/usr\" -DSYSCONFDIR=\"/etc\" -DVERSION=\"2.6.1\" -DEXTERNAL_LUKS2_TOKENS_PATH=\"/lib/arm-linux-gnueabihf/cryptsetup\" -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c lib/crypto_backend/crc32.c  -fPIC -DPIC -o lib/crypto_backend/.libs/libcrypto_backend_la-crc32.o
/bin/bash ./libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I.  -include config.h -I./lib -DDATADIR=\""/usr/share"\" -DLOCALEDIR=\""/usr/share/locale"\" -DLIBDIR=\""/lib/arm-linux-gnueabihf"\" -DPREFIX=\""/usr"\" -DSYSCONFDIR=\""/etc"\" -DVERSION=\""2.6.1"\" -DEXTERNAL_LUKS2_TOKENS_PATH=\"/lib/arm-linux-gnueabihf/cryptsetup\" -Wdate-time -D_FORTIFY_SOURCE=2 -Wall   -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o lib/crypto_backend/libcrypto_backend_la-base64.lo `test -f 'lib/crypto_backend/base64.c' || echo './'`lib/crypto_backend/base64.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -include config.h -I./lib -DDATADIR=\"/usr/share\" -DLOCALEDIR=\"/usr/share/locale\" -DLIBDIR=\"/lib/arm-linux-gnueabihf\" -DPREFIX=\"/usr\" -DSYSCONFDIR=\"/etc\" -DVERSION=\"2.6.1\" -DEXTERNAL_LUKS2_TOKENS_PATH=\"/lib/arm-linux-gnueabihf/cryptsetup\" -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c lib/crypto_backend/base64.c  -fPIC -DPIC -o lib/crypto_backend/.libs/libcrypto_backend_la-base64.o
/bin/bash ./libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I.  -include config.h -I./lib -DDATADIR=\""/usr/share"\" -DLOCALEDIR=\""/usr/share/locale"\" -DLIBDIR=\""/lib/arm-linux-gnueabihf"\" -DPREFIX=\""/usr"\" -DSYSCONFDIR=\""/etc"\" -DVERSION=\""2.6.1"\" -DEXTERNAL_LUKS2_TOKENS_PATH=\"/lib/arm-linux-gnueabihf/cryptsetup\" -Wdate-time -D_FORTIFY_SOURCE=2 -Wall   -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o lib/crypto_backend/libcrypto_backend_la-utf8.lo `test -f 'lib/crypto_backend/utf8.c' || echo './'`lib/crypto_backend/utf8.c
/bin/bash ./libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I.  -include config.h -I./lib -DDATADIR=\""/usr/share"\" -DLOCALEDIR=\""/usr/share/locale"\" -DLIBDIR=\""/lib/arm-linux-gnueabihf"\" -DPREFIX=\""/usr"\" -DSYSCONFDIR=\""/etc"\" -DVERSION=\""2.6.1"\" -DEXTERNAL_LUKS2_TOKENS_PATH=\"/lib/arm-linux-gnueabihf/cryptsetup\" -Wdate-time -D_FORTIFY_SOURCE=2 -Wall   -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o lib/crypto_backend/libcrypto_backend_la-argon2_generic.lo `test -f 'lib/crypto_backend/argon2_generic.c' || echo './'`lib/crypto_backend/argon2_generic.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -include config.h -I./lib -DDATADIR=\"/usr/share\" -DLOCALEDIR=\"/usr/share/locale\" -DLIBDIR=\"/lib/arm-linux-gnueabihf\" -DPREFIX=\"/usr\" -DSYSCONFDIR=\"/etc\" -DVERSION=\"2.6.1\" -DEXTERNAL_LUKS2_TOKENS_PATH=\"/lib/arm-linux-gnueabihf/cryptsetup\" -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c lib/crypto_backend/utf8.c  -fPIC -DPIC -o lib/crypto_backend/.libs/libcrypto_backend_la-utf8.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -include config.h -I./lib -DDATADIR=\"/usr/share\" -DLOCALEDIR=\"/usr/share/locale\" -DLIBDIR=\"/lib/arm-linux-gnueabihf\" -DPREFIX=\"/usr\" -DSYSCONFDIR=\"/etc\" -DVERSION=\"2.6.1\" -DEXTERNAL_LUKS2_TOKENS_PATH=\"/lib/arm-linux-gnueabihf/cryptsetup\" -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c lib/crypto_backend/argon2_generic.c  -fPIC -DPIC -o lib/crypto_backend/.libs/libcrypto_backend_la-argon2_generic.o
/bin/bash ./libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I.  -include config.h -I./lib -DDATADIR=\""/usr/share"\" -DLOCALEDIR=\""/usr/share/locale"\" -DLIBDIR=\""/lib/arm-linux-gnueabihf"\" -DPREFIX=\""/usr"\" -DSYSCONFDIR=\""/etc"\" -DVERSION=\""2.6.1"\" -DEXTERNAL_LUKS2_TOKENS_PATH=\"/lib/arm-linux-gnueabihf/cryptsetup\" -Wdate-time -D_FORTIFY_SOURCE=2 -Wall   -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o lib/crypto_backend/libcrypto_backend_la-cipher_generic.lo `test -f 'lib/crypto_backend/cipher_generic.c' || echo './'`lib/crypto_backend/cipher_generic.c
/bin/bash ./libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I.  -include config.h -I./lib -DDATADIR=\""/usr/share"\" -DLOCALEDIR=\""/usr/share/locale"\" -DLIBDIR=\""/lib/arm-linux-gnueabihf"\" -DPREFIX=\""/usr"\" -DSYSCONFDIR=\""/etc"\" -DVERSION=\""2.6.1"\" -DEXTERNAL_LUKS2_TOKENS_PATH=\"/lib/arm-linux-gnueabihf/cryptsetup\" -Wdate-time -D_FORTIFY_SOURCE=2 -Wall   -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o lib/crypto_backend/libcrypto_backend_la-cipher_check.lo `test -f 'lib/crypto_backend/cipher_check.c' || echo './'`lib/crypto_backend/cipher_check.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -include config.h -I./lib -DDATADIR=\"/usr/share\" -DLOCALEDIR=\"/usr/share/locale\" -DLIBDIR=\"/lib/arm-linux-gnueabihf\" -DPREFIX=\"/usr\" -DSYSCONFDIR=\"/etc\" -DVERSION=\"2.6.1\" -DEXTERNAL_LUKS2_TOKENS_PATH=\"/lib/arm-linux-gnueabihf/cryptsetup\" -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c lib/crypto_backend/cipher_generic.c  -fPIC -DPIC -o lib/crypto_backend/.libs/libcrypto_backend_la-cipher_generic.o
/bin/bash ./libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I.  -include config.h -I./lib -DDATADIR=\""/usr/share"\" -DLOCALEDIR=\""/usr/share/locale"\" -DLIBDIR=\""/lib/arm-linux-gnueabihf"\" -DPREFIX=\""/usr"\" -DSYSCONFDIR=\""/etc"\" -DVERSION=\""2.6.1"\" -DEXTERNAL_LUKS2_TOKENS_PATH=\"/lib/arm-linux-gnueabihf/cryptsetup\" -Wdate-time -D_FORTIFY_SOURCE=2 -Wall   -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o lib/crypto_backend/libcrypto_backend_la-crypto_openssl.lo `test -f 'lib/crypto_backend/crypto_openssl.c' || echo './'`lib/crypto_backend/crypto_openssl.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -include config.h -I./lib -DDATADIR=\"/usr/share\" -DLOCALEDIR=\"/usr/share/locale\" -DLIBDIR=\"/lib/arm-linux-gnueabihf\" -DPREFIX=\"/usr\" -DSYSCONFDIR=\"/etc\" -DVERSION=\"2.6.1\" -DEXTERNAL_LUKS2_TOKENS_PATH=\"/lib/arm-linux-gnueabihf/cryptsetup\" -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c lib/crypto_backend/cipher_check.c  -fPIC -DPIC -o lib/crypto_backend/.libs/libcrypto_backend_la-cipher_check.o
gcc -DHAVE_CONFIG_H -I.  -include config.h -I./lib -DDATADIR=\""/usr/share"\" -DLOCALEDIR=\""/usr/share/locale"\" -DLIBDIR=\""/lib/arm-linux-gnueabihf"\" -DPREFIX=\""/usr"\" -DSYSCONFDIR=\""/etc"\" -DVERSION=\""2.6.1"\" -DEXTERNAL_LUKS2_TOKENS_PATH=\"/lib/arm-linux-gnueabihf/cryptsetup\" -Wdate-time -D_FORTIFY_SOURCE=2 -Wall  -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o tokens/ssh/cryptsetup_ssh-cryptsetup-ssh.o `test -f 'tokens/ssh/cryptsetup-ssh.c' || echo './'`tokens/ssh/cryptsetup-ssh.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -include config.h -I./lib -DDATADIR=\"/usr/share\" -DLOCALEDIR=\"/usr/share/locale\" -DLIBDIR=\"/lib/arm-linux-gnueabihf\" -DPREFIX=\"/usr\" -DSYSCONFDIR=\"/etc\" -DVERSION=\"2.6.1\" -DEXTERNAL_LUKS2_TOKENS_PATH=\"/lib/arm-linux-gnueabihf/cryptsetup\" -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c lib/crypto_backend/crypto_openssl.c  -fPIC -DPIC -o lib/crypto_backend/.libs/libcrypto_backend_la-crypto_openssl.o
gcc -DHAVE_CONFIG_H -I.  -include config.h -I./lib -DDATADIR=\""/usr/share"\" -DLOCALEDIR=\""/usr/share/locale"\" -DLIBDIR=\""/lib/arm-linux-gnueabihf"\" -DPREFIX=\""/usr"\" -DSYSCONFDIR=\""/etc"\" -DVERSION=\""2.6.1"\" -DEXTERNAL_LUKS2_TOKENS_PATH=\"/lib/arm-linux-gnueabihf/cryptsetup\" -Wdate-time -D_FORTIFY_SOURCE=2 -Wall  -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o tokens/ssh/cryptsetup_ssh-ssh-utils.o `test -f 'tokens/ssh/ssh-utils.c' || echo './'`tokens/ssh/ssh-utils.c
/bin/bash ./libtool  --tag=CC   --mode=link gcc -Wall   -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security  -Wl,-z,relro -Wl,-z,now -o libcrypto_backend.la  lib/crypto_backend/libcrypto_backend_la-crypto_cipher_kernel.lo lib/crypto_backend/libcrypto_backend_la-crypto_storage.lo lib/crypto_backend/libcrypto_backend_la-pbkdf_check.lo lib/crypto_backend/libcrypto_backend_la-crc32.lo lib/crypto_backend/libcrypto_backend_la-base64.lo lib/crypto_backend/libcrypto_backend_la-utf8.lo lib/crypto_backend/libcrypto_backend_la-argon2_generic.lo lib/crypto_backend/libcrypto_backend_la-cipher_generic.lo lib/crypto_backend/libcrypto_backend_la-cipher_check.lo  lib/crypto_backend/libcrypto_backend_la-crypto_openssl.lo      
libtool: link: ar cr .libs/libcrypto_backend.a lib/crypto_backend/.libs/libcrypto_backend_la-crypto_cipher_kernel.o lib/crypto_backend/.libs/libcrypto_backend_la-crypto_storage.o lib/crypto_backend/.libs/libcrypto_backend_la-pbkdf_check.o lib/crypto_backend/.libs/libcrypto_backend_la-crc32.o lib/crypto_backend/.libs/libcrypto_backend_la-base64.o lib/crypto_backend/.libs/libcrypto_backend_la-utf8.o lib/crypto_backend/.libs/libcrypto_backend_la-argon2_generic.o lib/crypto_backend/.libs/libcrypto_backend_la-cipher_generic.o lib/crypto_backend/.libs/libcrypto_backend_la-cipher_check.o lib/crypto_backend/.libs/libcrypto_backend_la-crypto_openssl.o 
libtool: link: ranlib .libs/libcrypto_backend.a
libtool: link: ( cd ".libs" && rm -f "libcrypto_backend.la" && ln -s "../libcrypto_backend.la" "libcrypto_backend.la" )
/bin/bash ./libtool  --tag=CC   --mode=link gcc -Wall   -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security  -no-undefined -Wl,--version-script=./lib/libcryptsetup.sym -version-info 21:0:9 -Wl,-z,relro -Wl,-z,now -o libcryptsetup.la -rpath /lib/arm-linux-gnueabihf lib/libcryptsetup_la-setup.lo lib/libcryptsetup_la-utils.lo lib/libcryptsetup_la-utils_benchmark.lo lib/libcryptsetup_la-utils_crypt.lo lib/libcryptsetup_la-utils_loop.lo lib/libcryptsetup_la-utils_devpath.lo lib/libcryptsetup_la-utils_wipe.lo lib/libcryptsetup_la-utils_device.lo lib/libcryptsetup_la-utils_keyring.lo lib/libcryptsetup_la-utils_device_locking.lo lib/libcryptsetup_la-utils_pbkdf.lo lib/libcryptsetup_la-utils_safe_memory.lo lib/libcryptsetup_la-utils_storage_wrappers.lo lib/libcryptsetup_la-libdevmapper.lo lib/libcryptsetup_la-volumekey.lo lib/libcryptsetup_la-random.lo lib/libcryptsetup_la-crypt_plain.lo lib/integrity/libcryptsetup_la-integrity.lo lib/loopaes/libcryptsetup_la-loopaes.lo lib/tcrypt/libcryptsetup_la-tcrypt.lo lib/libcryptsetup_la-keyslot_context.lo lib/luks1/libcryptsetup_la-af.lo lib/luks1/libcryptsetup_la-keyencryption.lo lib/luks1/libcryptsetup_la-keymanage.lo lib/verity/libcryptsetup_la-verity_hash.lo lib/verity/libcryptsetup_la-verity_fec.lo lib/verity/libcryptsetup_la-verity.lo lib/verity/libcryptsetup_la-rs_encode_char.lo lib/verity/libcryptsetup_la-rs_decode_char.lo lib/luks2/libcryptsetup_la-luks2_disk_metadata.lo lib/luks2/libcryptsetup_la-luks2_json_format.lo lib/luks2/libcryptsetup_la-luks2_json_metadata.lo lib/luks2/libcryptsetup_la-luks2_luks1_convert.lo lib/luks2/libcryptsetup_la-luks2_digest.lo lib/luks2/libcryptsetup_la-luks2_digest_pbkdf2.lo lib/luks2/libcryptsetup_la-luks2_keyslot.lo lib/luks2/libcryptsetup_la-luks2_keyslot_luks2.lo lib/luks2/libcryptsetup_la-luks2_keyslot_reenc.lo lib/luks2/libcryptsetup_la-luks2_reencrypt.lo lib/luks2/libcryptsetup_la-luks2_reencrypt_digest.lo lib/luks2/libcryptsetup_la-luks2_segment.lo lib/luks2/libcryptsetup_la-luks2_token_keyring.lo lib/luks2/libcryptsetup_la-luks2_token.lo lib/libcryptsetup_la-utils_blkid.lo lib/bitlk/libcryptsetup_la-bitlk.lo lib/fvault2/libcryptsetup_la-fvault2.lo -luuid -ldevmapper -lssl -lcrypto -largon2 -lrt -ldl -ljson-c -lblkid  libcrypto_backend.la libutils_io.la 
libtool: link: gcc -shared  -fPIC -DPIC  lib/.libs/libcryptsetup_la-setup.o lib/.libs/libcryptsetup_la-utils.o lib/.libs/libcryptsetup_la-utils_benchmark.o lib/.libs/libcryptsetup_la-utils_crypt.o lib/.libs/libcryptsetup_la-utils_loop.o lib/.libs/libcryptsetup_la-utils_devpath.o lib/.libs/libcryptsetup_la-utils_wipe.o lib/.libs/libcryptsetup_la-utils_device.o lib/.libs/libcryptsetup_la-utils_keyring.o lib/.libs/libcryptsetup_la-utils_device_locking.o lib/.libs/libcryptsetup_la-utils_pbkdf.o lib/.libs/libcryptsetup_la-utils_safe_memory.o lib/.libs/libcryptsetup_la-utils_storage_wrappers.o lib/.libs/libcryptsetup_la-libdevmapper.o lib/.libs/libcryptsetup_la-volumekey.o lib/.libs/libcryptsetup_la-random.o lib/.libs/libcryptsetup_la-crypt_plain.o lib/integrity/.libs/libcryptsetup_la-integrity.o lib/loopaes/.libs/libcryptsetup_la-loopaes.o lib/tcrypt/.libs/libcryptsetup_la-tcrypt.o lib/.libs/libcryptsetup_la-keyslot_context.o lib/luks1/.libs/libcryptsetup_la-af.o lib/luks1/.libs/libcryptsetup_la-keyencryption.o lib/luks1/.libs/libcryptsetup_la-keymanage.o lib/verity/.libs/libcryptsetup_la-verity_hash.o lib/verity/.libs/libcryptsetup_la-verity_fec.o lib/verity/.libs/libcryptsetup_la-verity.o lib/verity/.libs/libcryptsetup_la-rs_encode_char.o lib/verity/.libs/libcryptsetup_la-rs_decode_char.o lib/luks2/.libs/libcryptsetup_la-luks2_disk_metadata.o lib/luks2/.libs/libcryptsetup_la-luks2_json_format.o lib/luks2/.libs/libcryptsetup_la-luks2_json_metadata.o lib/luks2/.libs/libcryptsetup_la-luks2_luks1_convert.o lib/luks2/.libs/libcryptsetup_la-luks2_digest.o lib/luks2/.libs/libcryptsetup_la-luks2_digest_pbkdf2.o lib/luks2/.libs/libcryptsetup_la-luks2_keyslot.o lib/luks2/.libs/libcryptsetup_la-luks2_keyslot_luks2.o lib/luks2/.libs/libcryptsetup_la-luks2_keyslot_reenc.o lib/luks2/.libs/libcryptsetup_la-luks2_reencrypt.o lib/luks2/.libs/libcryptsetup_la-luks2_reencrypt_digest.o lib/luks2/.libs/libcryptsetup_la-luks2_segment.o lib/luks2/.libs/libcryptsetup_la-luks2_token_keyring.o lib/luks2/.libs/libcryptsetup_la-luks2_token.o lib/.libs/libcryptsetup_la-utils_blkid.o lib/bitlk/.libs/libcryptsetup_la-bitlk.o lib/fvault2/.libs/libcryptsetup_la-fvault2.o  -Wl,--whole-archive ./.libs/libcrypto_backend.a ./.libs/libutils_io.a -Wl,--no-whole-archive  -luuid -ldevmapper -lssl -lcrypto -largon2 -lrt -ldl -ljson-c -lblkid  -g -O2 -fstack-protector-strong -Wl,--version-script=./lib/libcryptsetup.sym -Wl,-z -Wl,relro -Wl,-z -Wl,now   -Wl,-soname -Wl,libcryptsetup.so.12 -o .libs/libcryptsetup.so.12.9.0
libtool: link: (cd ".libs" && rm -f "libcryptsetup.so.12" && ln -s "libcryptsetup.so.12.9.0" "libcryptsetup.so.12")
libtool: link: (cd ".libs" && rm -f "libcryptsetup.so" && ln -s "libcryptsetup.so.12.9.0" "libcryptsetup.so")
libtool: link: ( cd ".libs" && rm -f "libcryptsetup.la" && ln -s "../libcryptsetup.la" "libcryptsetup.la" )
/bin/bash ./libtool  --tag=CC   --mode=link gcc -Wall  -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security  -Wl,-z,relro -Wl,-z,now -o cryptsetup lib/utils_crypt.o lib/utils_loop.o lib/utils_io.o lib/utils_blkid.o src/utils_args.o src/utils_tools.o src/utils_password.o src/utils_luks.o src/utils_blockdev.o src/utils_reencrypt.o src/utils_reencrypt_luks1.o src/utils_progress.o src/cryptsetup.o  libcryptsetup.la -lpopt -luuid -lblkid  
/bin/bash ./libtool  --tag=CC   --mode=link gcc -Wall  -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security  -Wl,-z,relro -Wl,-z,now -o veritysetup lib/utils_crypt.o lib/utils_loop.o lib/utils_io.o lib/utils_blkid.o src/utils_args.o src/utils_tools.o src/veritysetup.o  libcryptsetup.la -lpopt -lblkid  
/bin/bash ./libtool  --tag=CC   --mode=link gcc -Wall  -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security  -Wl,-z,relro -Wl,-z,now -o integritysetup lib/utils_crypt.o lib/utils_loop.o lib/utils_io.o lib/utils_blkid.o src/utils_args.o src/utils_tools.o src/utils_blockdev.o src/utils_progress.o src/integritysetup.o  libcryptsetup.la -lpopt -luuid -lblkid  
/bin/bash ./libtool  --tag=CC   --mode=link gcc -Wall  -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security  -Wl,-z,relro -Wl,-z,now -o cryptsetup-ssh tokens/ssh/cryptsetup_ssh-cryptsetup-ssh.o tokens/ssh/cryptsetup_ssh-ssh-utils.o src/cryptsetup_ssh-utils_tools.o src/cryptsetup_ssh-utils_password.o lib/cryptsetup_ssh-utils_io.o lib/cryptsetup_ssh-utils_loop.o -lm libcryptsetup.la -lssh  -ljson-c  -lpopt  
libtool: link: gcc -Wall -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z -Wl,relro -Wl,-z -Wl,now -o .libs/veritysetup lib/utils_crypt.o lib/utils_loop.o lib/utils_io.o lib/utils_blkid.o src/utils_args.o src/utils_tools.o src/veritysetup.o  ./.libs/libcryptsetup.so -lpopt -lblkid
libtool: link: gcc -Wall -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z -Wl,relro -Wl,-z -Wl,now -o .libs/integritysetup lib/utils_crypt.o lib/utils_loop.o lib/utils_io.o lib/utils_blkid.o src/utils_args.o src/utils_tools.o src/utils_blockdev.o src/utils_progress.o src/integritysetup.o  ./.libs/libcryptsetup.so -lpopt -luuid -lblkid
libtool: link: gcc -Wall -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z -Wl,relro -Wl,-z -Wl,now -o .libs/cryptsetup lib/utils_crypt.o lib/utils_loop.o lib/utils_io.o lib/utils_blkid.o src/utils_args.o src/utils_tools.o src/utils_password.o src/utils_luks.o src/utils_blockdev.o src/utils_reencrypt.o src/utils_reencrypt_luks1.o src/utils_progress.o src/cryptsetup.o  ./.libs/libcryptsetup.so -lpopt -luuid -lblkid
libtool: link: gcc -Wall -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z -Wl,relro -Wl,-z -Wl,now -o .libs/cryptsetup-ssh tokens/ssh/cryptsetup_ssh-cryptsetup-ssh.o tokens/ssh/cryptsetup_ssh-ssh-utils.o src/cryptsetup_ssh-utils_tools.o src/cryptsetup_ssh-utils_password.o lib/cryptsetup_ssh-utils_io.o lib/cryptsetup_ssh-utils_loop.o  -lm ./.libs/libcryptsetup.so -lssh -ljson-c -lpopt
/bin/bash ./libtool  --tag=CC   --mode=link gcc -Wall  -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security  -no-undefined -avoid-version -Wl,--version-script=./tokens/libcryptsetup-token.sym -Wl,-z,relro -Wl,-z,now -o libcryptsetup-token-ssh.la -rpath /lib/arm-linux-gnueabihf/cryptsetup tokens/ssh/libcryptsetup-token-ssh.lo tokens/ssh/ssh-utils.lo libcryptsetup.la -lssh  -ljson-c  
libtool: link: gcc -shared  -fPIC -DPIC  tokens/ssh/.libs/libcryptsetup-token-ssh.o tokens/ssh/.libs/ssh-utils.o   -Wl,-rpath -Wl,/<<PKGBUILDDIR>>/.libs ./.libs/libcryptsetup.so -lssh -ljson-c  -g -O2 -fstack-protector-strong -Wl,--version-script=./tokens/libcryptsetup-token.sym -Wl,-z -Wl,relro -Wl,-z -Wl,now   -Wl,-soname -Wl,libcryptsetup-token-ssh.so -o .libs/libcryptsetup-token-ssh.so
libtool: link: ( cd ".libs" && rm -f "libcryptsetup-token-ssh.la" && ln -s "../libcryptsetup-token-ssh.la" "libcryptsetup-token-ssh.la" )
make[3]: Leaving directory '/<<PKGBUILDDIR>>'
make[2]: Leaving directory '/<<PKGBUILDDIR>>'
make[1]: Leaving directory '/<<PKGBUILDDIR>>'
   debian/rules execute_after_dh_auto_build
make[1]: Entering directory '/<<PKGBUILDDIR>>'
# build askpass and passdev keyscripts
arm-linux-gnueabihf-gcc -o debian/askpass debian/askpass.c -Wall -Werror -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wl,-z,now -pedantic
arm-linux-gnueabihf-gcc -o debian/scripts/passdev debian/scripts/passdev.c -Wall -Werror -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wl,-z,now -pedantic
# build suspend binary
arm-linux-gnueabihf-gcc -o debian/scripts/suspend/cryptsetup-suspend debian/scripts/suspend/cryptsetup-suspend.c \
	 -Wall -Werror -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I/<<PKGBUILDDIR>>/lib -Wl,-z,relro -Wl,-z,now -L/<<PKGBUILDDIR>>/.libs -lcryptsetup -pedantic
# generate manpages
sed 's/VERSION/2:2.6.1-3~deb12u1/;s/DATE/2023-03-26/' \
	debian/doc/variables.xml.in >debian/doc/variables.xml
xsltproc --nonet --xinclude -o debian/doc/ \
	/usr/share/xml/docbook/stylesheet/docbook-xsl/manpages/docbook.xsl \
	debian/doc/manpages.xml
Note: Writing cryptdisks_start.8
Note: Writing cryptdisks_stop.8
Note: Writing cryptsetup-suspend.7
Note: Writing crypttab.5
pod2man --section=8 --center="Administrative commands" \
	--release="2:2.6.1-3~deb12u1" debian/scripts/luksformat \
	debian/doc/luksformat.8
# generate gettext po files (for luksformat)
/usr/bin/make -C debian/scripts/po all luksformat.pot
make[2]: Entering directory '/<<PKGBUILDDIR>>/debian/scripts/po'
Updating de.po........ done.
msgfmt -o de.mo de.po
make[2]: 'luksformat.pot' is up to date.
make[2]: Leaving directory '/<<PKGBUILDDIR>>/debian/scripts/po'
make[1]: Leaving directory '/<<PKGBUILDDIR>>'
   debian/rules execute_before_dh_auto_test
make[1]: Entering directory '/<<PKGBUILDDIR>>'
# tests/fake_token_path.so is built without global -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security
blhc: ignore-line-regexp: gcc\s.*\s\.\./tests/[0-9A-Za-z_-]+\.c\s.*
make[1]: Leaving directory '/<<PKGBUILDDIR>>'
   dh_auto_test -a
	make -j4 check "TESTSUITEFLAGS=-j4 --verbose" VERBOSE=1
make[1]: Entering directory '/<<PKGBUILDDIR>>'
Making check in po
make[2]: Entering directory '/<<PKGBUILDDIR>>/po'
make[2]: Nothing to be done for 'check'.
make[2]: Leaving directory '/<<PKGBUILDDIR>>/po'
Making check in tests
make[2]: Entering directory '/<<PKGBUILDDIR>>/tests'
make  check-am
make[3]: Entering directory '/<<PKGBUILDDIR>>/tests'
make  api-test api-test-2 differ vectors-test unit-utils-io unit-utils-crypt-test unit-wipe all-symbols-test
make[4]: Entering directory '/<<PKGBUILDDIR>>/tests'
gcc -DHAVE_CONFIG_H -I. -I..   -include config.h -Wdate-time -D_FORTIFY_SOURCE=2 -g -Wall -O0  -I../lib -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o api_test-api-test.o `test -f 'api-test.c' || echo './'`api-test.c
gcc -DHAVE_CONFIG_H -I. -I..   -include config.h -Wdate-time -D_FORTIFY_SOURCE=2 -g -Wall -O0  -I../lib -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o api_test-test_utils.o `test -f 'test_utils.c' || echo './'`test_utils.c
gcc -DHAVE_CONFIG_H -I. -I..   -include config.h -Wdate-time -D_FORTIFY_SOURCE=2 -g -Wall -O0  -I../lib -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o api_test_2-api-test-2.o `test -f 'api-test-2.c' || echo './'`api-test-2.c
gcc -DHAVE_CONFIG_H -I. -I..   -include config.h -Wdate-time -D_FORTIFY_SOURCE=2 -g -Wall -O0  -I../lib -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o api_test_2-test_utils.o `test -f 'test_utils.c' || echo './'`test_utils.c
gcc -DHAVE_CONFIG_H -I. -I..   -Wdate-time -D_FORTIFY_SOURCE=2  -Wall -O2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o differ-differ.o `test -f 'differ.c' || echo './'`differ.c
gcc -DHAVE_CONFIG_H -I. -I..   -include config.h -Wdate-time -D_FORTIFY_SOURCE=2  -I../lib  -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o vectors_test-crypto-vectors.o `test -f 'crypto-vectors.c' || echo './'`crypto-vectors.c
gcc -DHAVE_CONFIG_H -I. -I..   -include config.h -Wdate-time -D_FORTIFY_SOURCE=2  -I../lib -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o unit_utils_io-unit-utils-io.o `test -f 'unit-utils-io.c' || echo './'`unit-utils-io.c
gcc -DHAVE_CONFIG_H -I. -I..   -include config.h -Wdate-time -D_FORTIFY_SOURCE=2  -I../lib -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o unit_utils_crypt_test-unit-utils-crypt.o `test -f 'unit-utils-crypt.c' || echo './'`unit-utils-crypt.c
gcc -DHAVE_CONFIG_H -I. -I..   -include config.h -Wdate-time -D_FORTIFY_SOURCE=2  -I../lib -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o ../lib/unit_utils_crypt_test-utils_crypt.o `test -f '../lib/utils_crypt.c' || echo './'`../lib/utils_crypt.c
gcc -DHAVE_CONFIG_H -I. -I..   -Wdate-time -D_FORTIFY_SOURCE=2  -I../lib -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o unit_wipe-unit-wipe.o `test -f 'unit-wipe.c' || echo './'`unit-wipe.c
gcc -DHAVE_CONFIG_H -I. -I..   -D_GNU_SOURCE -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o all_symbols_test-all-symbols-test.o `test -f 'all-symbols-test.c' || echo './'`all-symbols-test.c
/bin/bash ../libtool  --tag=CC   --mode=link gcc  -Wall -O2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security  -Wl,-z,relro -Wl,-z,now -o differ differ-differ.o  
libtool: link: gcc -Wall -O2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z -Wl,relro -Wl,-z -Wl,now -o differ differ-differ.o 
/bin/bash ../libtool  --tag=CC   --mode=link gcc  -I../lib  -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security  -static -Wl,-z,relro -Wl,-z,now -o vectors-test vectors_test-crypto-vectors.o ../libcrypto_backend.la -lssl -lcrypto  -largon2 -lrt -ldl  
/bin/bash ../libtool  --tag=CC   --mode=link gcc  -I../lib -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security  -static -Wl,-z,relro -Wl,-z,now -o unit-utils-io unit_utils_io-unit-utils-io.o ../libutils_io.la 
libtool: link: gcc -I../lib -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z -Wl,relro -Wl,-z -Wl,now -o vectors-test vectors_test-crypto-vectors.o  ../.libs/libcrypto_backend.a -lssl -lcrypto -largon2 -lrt -ldl
libtool: link: gcc -I../lib -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z -Wl,relro -Wl,-z -Wl,now -o unit-utils-io unit_utils_io-unit-utils-io.o  ../.libs/libutils_io.a
/bin/bash ../libtool  --tag=CC   --mode=link gcc  -I../lib -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security  -static -Wl,-z,relro -Wl,-z,now -o unit-utils-crypt-test unit_utils_crypt_test-unit-utils-crypt.o ../lib/unit_utils_crypt_test-utils_crypt.o ../libcryptsetup.la 
/bin/bash ../libtool  --tag=CC   --mode=link gcc  -I../lib -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security  -static -Wl,-z,relro -Wl,-z,now -o unit-wipe unit_wipe-unit-wipe.o ../libcryptsetup.la 
libtool: link: gcc -I../lib -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z -Wl,relro -Wl,-z -Wl,now -o unit-utils-crypt-test unit_utils_crypt_test-unit-utils-crypt.o ../lib/unit_utils_crypt_test-utils_crypt.o  ../.libs/libcryptsetup.so -luuid -ldevmapper -lssl -lcrypto -largon2 -lrt -ldl -ljson-c -lblkid -Wl,-rpath -Wl,/<<PKGBUILDDIR>>/.libs
libtool: link: gcc -I../lib -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z -Wl,relro -Wl,-z -Wl,now -o unit-wipe unit_wipe-unit-wipe.o  ../.libs/libcryptsetup.so -luuid -ldevmapper -lssl -lcrypto -largon2 -lrt -ldl -ljson-c -lblkid -Wl,-rpath -Wl,/<<PKGBUILDDIR>>/.libs
/bin/bash ../libtool  --tag=CC   --mode=link gcc  -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security  -ldl -Wl,-z,relro -Wl,-z,now -o all-symbols-test all_symbols_test-all-symbols-test.o   
libtool: link: gcc -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z -Wl,relro -Wl,-z -Wl,now -o all-symbols-test all_symbols_test-all-symbols-test.o  -ldl
/bin/bash ../libtool  --tag=CC   --mode=link gcc -g -Wall -O0  -I../lib -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security  -static -Wl,-z,relro -Wl,-z,now -o api-test api_test-api-test.o api_test-test_utils.o ../libcryptsetup.la 
libtool: link: gcc -g -Wall -O0 -I../lib -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z -Wl,relro -Wl,-z -Wl,now -o api-test api_test-api-test.o api_test-test_utils.o  ../.libs/libcryptsetup.so -luuid -ldevmapper -lssl -lcrypto -largon2 -lrt -ldl -ljson-c -lblkid -Wl,-rpath -Wl,/<<PKGBUILDDIR>>/.libs
/bin/bash ../libtool  --tag=CC   --mode=link gcc -g -Wall -O0  -I../lib -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security  -static -Wl,-z,relro -Wl,-z,now -o api-test-2 api_test_2-api-test-2.o api_test_2-test_utils.o ../libcryptsetup.la 
libtool: link: gcc -g -Wall -O0 -I../lib -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z -Wl,relro -Wl,-z -Wl,now -o api-test-2 api_test_2-api-test-2.o api_test_2-test_utils.o  ../.libs/libcryptsetup.so -luuid -ldevmapper -lssl -lcrypto -largon2 -lrt -ldl -ljson-c -lblkid -Wl,-rpath -Wl,/<<PKGBUILDDIR>>/.libs
make[4]: Leaving directory '/<<PKGBUILDDIR>>/tests'
make  check-TESTS
make[4]: Entering directory '/<<PKGBUILDDIR>>/tests'
gcc -Wl,-z,relro -Wl,-z,now -I ../lib -fPIC -shared -D_GNU_SOURCE \
-Wl,--version-script=../lib/libcryptsetup.sym \
-o fake_token_path.so  ../tests/fake_token_path.c \
-DBUILD_DIR=\"/<<PKGBUILDDIR>>/.libs/\"
gcc -Wl,-z,relro -Wl,-z,now -fPIC -shared -D_GNU_SOURCE -o fake_systemd_tpm_path.so \
../tests/fake_systemd_tpm_path.c
Cryptsetup test environment (Mon Mar 27 10:43:02 UTC 2023)
Linux mb-lxc-02 4.15.0-187-generic #198-Ubuntu SMP Tue Jun 14 03:26:40 UTC 2022 armv8l GNU/Linux
Raspbian GNU/Linux bookworm/sid (Raspbian GNU/Linux) 
Memory
               total        used        free      shared  buff/cache   available
Mem:          128910        7974       11769        5134      115391      120935
Swap:         125891         347      125544
../cryptsetup 2.6.1 flags: UDEV BLKID KEYRING KERNEL_CAPI 
../veritysetup 2.6.1 flags: UDEV BLKID KEYRING KERNEL_CAPI 
../integritysetup 2.6.1 flags: UDEV BLKID KEYRING KERNEL_CAPI 
Cryptsetup defaults:
Default compiled-in metadata format is LUKS2 (for luksFormat action).

LUKS2 external token plugin support is compiled-in.
LUKS2 external token plugin path: /lib/arm-linux-gnueabihf/cryptsetup.

Default compiled-in key and passphrase parameters:
	Maximum keyfile size: 8192kB, Maximum interactive passphrase length 512 (characters)
Default PBKDF for LUKS1: pbkdf2, iteration time: 2000 (ms)
Default PBKDF for LUKS2: argon2id
	Iteration time: 2000, Memory required: 1048576kB, Parallel threads: 4

Default compiled-in device cipher parameters:
	loop-AES: aes, Key 256 bits
	plain: aes-cbc-essiv:sha256, Key: 256 bits, Password hashing: ripemd160
	LUKS: aes-xts-plain64, Key: 256 bits, LUKS header hashing: sha256, RNG: /dev/urandom
	LUKS: Default keysize with XTS mode (two internal keys) will be doubled.
SKIP: 00modules-test
You must be root to run this test.
SKIP: api-test
You must be root to run this test.
SKIP: api-test-2
[1] Current state
PASS: compat-args-test
CASE: Image in file tests (root capabilities not required)
[1] format
[2] open
[3] add key
[4] change key
[5] remove key
[6] kill slot
[7] header backup
[8] header restore
[9] luksDump
[10] uuid
WARNING: You must be root to run this test, test skipped.
SKIP: compat-test
WARNING: You must be root to run this test, test skipped.
SKIP: compat-test2
WARNING: You must be root to run this test, test skipped.
SKIP: loopaes-test
WARNING: You must be root to run this test, test skipped.
SKIP: align-test
WARNING: You must be root to run this test, test skipped.
SKIP: align-test2
WARNING: You must be root to run this test, test skipped.
SKIP: discards-test
WARNING: You must be root to run this test, test skipped.
SKIP: mode-test
WARNING: You must be root to run this test, test skipped.
SKIP: password-hash-test
REQUIRED KDF TEST
pbkdf2-sha256 [OK]
pbkdf2-sha512 [OK]
pbkdf2-ripemd160 [OK]
pbkdf2-whirlpool [OK]
pbkdf2-stribog512 [N/A]
REQUIRED CIPHERS TEST
aes-cbc [OK]
aes-lrw [OK]
aes-xts [OK]
twofish-ecb [OK]
twofish-cbc [OK]
twofish-lrw [OK]
twofish-xts [OK]
serpent-ecb [OK]
serpent-cbc [OK]
serpent-lrw [OK]
serpent-xts [OK]
blowfish-cbc [OK]
des3_ede-cbc [OK]
cast5-cbc [OK]
camellia-xts [OK]
kuznyechik-xts [N/A]
HEADER CHECK
 tcrypt-images/sys_vc_1-sha256-xts-aes [OK]
 tcrypt-images/tc_1-ripemd160-cbc-aes [OK]
 tcrypt-images/tc_1-ripemd160-cbc-blowfish [OK]
 tcrypt-images/tc_1-sha1-cbc-aes [OK]
 tcrypt-images/tc_1-sha1-cbc-blowfish [OK]
 tcrypt-images/tc_1-sha1-cbc-cast5 [OK]
 tcrypt-images/tc_1-sha1-cbc-des3_ede [OK]
 tcrypt-images/tc_2-ripemd160-cbc-aes [OK]
 tcrypt-images/tc_2-ripemd160-cbc-aes-blowfish [OK]
 tcrypt-images/tc_2-ripemd160-cbc-aes-blowfish-serpent [OK]
 tcrypt-images/tc_2-ripemd160-cbc-aes-hidden [OK]
 tcrypt-images/tc_2-ripemd160-cbc-aes-twofish [OK]
 tcrypt-images/tc_2-ripemd160-cbc-aes-twofish-serpent [OK]
 tcrypt-images/tc_2-ripemd160-cbc-serpent-aes [OK]
 tcrypt-images/tc_2-ripemd160-cbc-serpent-twofish-aes [OK]
 tcrypt-images/tc_2-ripemd160-cbc-serpent-twofish-aes-hidden [OK]
 tcrypt-images/tc_2-ripemd160-cbc-twofish [OK]
 tcrypt-images/tc_2-ripemd160-cbc-twofish-serpent [OK]
 tcrypt-images/tc_2-ripemd160-lrw-aes [OK]
 tcrypt-images/tc_2-ripemd160-lrw-aes-hidden [OK]
 tcrypt-images/tc_2-ripemd160-lrw-aes-twofish [OK]
 tcrypt-images/tc_2-ripemd160-lrw-aes-twofish-serpent [OK]
 tcrypt-images/tc_2-ripemd160-lrw-serpent [OK]
 tcrypt-images/tc_2-ripemd160-lrw-serpent-aes [OK]
 tcrypt-images/tc_2-ripemd160-lrw-serpent-twofish-aes [OK]
 tcrypt-images/tc_2-ripemd160-lrw-serpent-twofish-aes-hidden [OK]
 tcrypt-images/tc_2-ripemd160-lrw-twofish [OK]
 tcrypt-images/tc_2-ripemd160-lrw-twofish-serpent [OK]
 tcrypt-images/tc_2-whirlpool-cbc-aes [OK]
 tcrypt-images/tc_3-ripemd160-xts-aes [OK]
 tcrypt-images/tc_3-ripemd160-xts-aes-twofish [OK]
 tcrypt-images/tc_3-ripemd160-xts-aes-twofish-serpent [OK]
 tcrypt-images/tc_3-ripemd160-xts-serpent [OK]
 tcrypt-images/tc_3-ripemd160-xts-serpent-aes [OK]
 tcrypt-images/tc_3-ripemd160-xts-serpent-twofish-aes [OK]
 tcrypt-images/tc_3-ripemd160-xts-twofish [OK]
 tcrypt-images/tc_3-ripemd160-xts-twofish-serpent [OK]
 tcrypt-images/tc_3-sha512-xts-aes [OK]
 tcrypt-images/tc_3-sha512-xts-aes-hidden [OK]
 tcrypt-images/tc_3-sha512-xts-serpent-twofish-aes-hidden [OK]
 tcrypt-images/tc_4-ripemd160-xts-aes [OK]
 tcrypt-images/tc_4-sha512-xts-aes [OK]
 tcrypt-images/tc_4-sha512-xts-aes-hidden [OK]
 tcrypt-images/tc_4-sha512-xts-aes-twofish [OK]
 tcrypt-images/tc_4-sha512-xts-aes-twofish-serpent [OK]
 tcrypt-images/tc_4-sha512-xts-serpent [OK]
 tcrypt-images/tc_4-sha512-xts-serpent-aes [OK]
 tcrypt-images/tc_4-sha512-xts-serpent-twofish-aes [OK]
 tcrypt-images/tc_4-sha512-xts-serpent-twofish-aes-hidden [OK]
 tcrypt-images/tc_4-sha512-xts-twofish [OK]
 tcrypt-images/tc_4-sha512-xts-twofish-serpent [OK]
 tcrypt-images/tc_5-ripemd160-xts-aes [OK]
 tcrypt-images/tc_5-sha512-xts-aes [OK]
 tcrypt-images/tc_5-sha512-xts-aes-hidden [OK]
 tcrypt-images/tc_5-sha512-xts-aes-twofish [OK]
 tcrypt-images/tc_5-sha512-xts-aes-twofish-serpent [OK]
 tcrypt-images/tc_5-sha512-xts-serpent [OK]
 tcrypt-images/tc_5-sha512-xts-serpent-aes [OK]
 tcrypt-images/tc_5-sha512-xts-serpent-twofish-aes [OK]
 tcrypt-images/tc_5-sha512-xts-serpent-twofish-aes-hidden [OK]
 tcrypt-images/tc_5-sha512-xts-twofish [OK]
 tcrypt-images/tc_5-sha512-xts-twofish-serpent [OK]
 tcrypt-images/tc_5-whirlpool-xts-aes [OK]
 tcrypt-images/vc_1-ripemd160-xts-aes [OK]
 tcrypt-images/vc_1-sha256-xts-aes [OK]
 tcrypt-images/vc_1-sha512-xts-aes [OK]
 tcrypt-images/vc_1-sha512-xts-aes-hidden [OK]
 tcrypt-images/vc_1-sha512-xts-aes-twofish-serpent [OK]
 tcrypt-images/vc_1-sha512-xts-camellia [OK]
 tcrypt-images/vc_1-sha512-xts-serpent-twofish-aes [OK]
 tcrypt-images/vc_1-whirlpool-xts-aes [OK]
 tcrypt-images/vcpim_1-sha256-xts-aes [OK]
HEADER CHECK (TCRYPT only)
 tcrypt-images/vc_1-ripemd160-xts-aes [OK]
 tcrypt-images/vc_1-sha256-xts-aes [OK]
 tcrypt-images/vc_1-sha512-xts-aes [OK]
 tcrypt-images/vc_1-sha512-xts-aes-hidden [OK]
 tcrypt-images/vc_1-sha512-xts-aes-twofish-serpent [OK]
 tcrypt-images/vc_1-sha512-xts-camellia [OK]
 tcrypt-images/vc_1-sha512-xts-serpent-twofish-aes [OK]
 tcrypt-images/vc_1-whirlpool-xts-aes [OK]
 tcrypt-images/vcpim_1-sha256-xts-aes [OK]
HEADER CHECK (HIDDEN)
 tcrypt-images/tc_2-ripemd160-cbc-aes-hidden (hidden) [OK]
 tcrypt-images/tc_2-ripemd160-cbc-serpent-twofish-aes-hidden (hidden) [OK]
 tcrypt-images/tc_2-ripemd160-lrw-aes-hidden (hidden) [OK]
 tcrypt-images/tc_2-ripemd160-lrw-serpent-twofish-aes-hidden (hidden) [OK]
 tcrypt-images/tc_3-sha512-xts-aes-hidden (hidden) [OK]
 tcrypt-images/tc_3-sha512-xts-serpent-twofish-aes-hidden (hidden) [OK]
 tcrypt-images/tc_4-sha512-xts-aes-hidden (hidden) [OK]
 tcrypt-images/tc_4-sha512-xts-serpent-twofish-aes-hidden (hidden) [OK]
 tcrypt-images/tc_5-sha512-xts-aes-hidden (hidden) [OK]
 tcrypt-images/tc_5-sha512-xts-serpent-twofish-aes-hidden (hidden) [OK]
 tcrypt-images/vc_1-sha512-xts-aes-hidden (hidden) [OK]
HEADER KEYFILES CHECK
 tcrypt-images/tck_5-sha512-xts-aes [OK]
 tcrypt-images/vck_1-sha512-xts-aes [OK]
 tcrypt-images/vck_1_nopw-sha256-xts-aes [OK]
 tcrypt-images/vck_1_nopw-sha512-xts-aes [OK]
 tcrypt-images/vck_1_pw12-sha256-xts-aes [OK]
 tcrypt-images/vck_1_pw12-sha512-xts-aes [OK]
 tcrypt-images/vck_1_pw72-sha256-xts-aes [OK]
 tcrypt-images/vck_1_pw72-sha512-xts-aes [OK]
WARNING: You must be root to run activation part of test, test skipped.
PASS: tcrypt-compat-test
REQUIRED KDF TEST
REQUIRED CIPHERS TEST
#     Algorithm | Key |  Encryption |  Decryption
    aes-xts        256b        64.7 MiB/s        57.4 MiB/s
twofish-xts        256b        69.8 MiB/s        70.0 MiB/s
serpent-xts        256b        47.7 MiB/s        48.4 MiB/s
    aes-cbc        256b        27.0 MiB/s        42.9 MiB/s
    aes-lrw        256b        59.2 MiB/s        53.2 MiB/s
PASSPHRASE CHECK
 luks1-images/luks1_aes-cbc-essiv-sha256-sha1.img [OK]
 luks1-images/luks1_aes-lrw-plain64-sha1.img [OK]
 luks1-images/luks1_aes-xts-essiv-wp256-whirlpool.img [N/A]
 luks1-images/luks1_aes-xts-plain64-sha1.img [OK]
 luks1-images/luks1_aes-xts-plain64-sha256.img [OK]
 luks1-images/luks1_aes-xts-plain64-whirlpool.img [OK]
 luks1-images/luks1_serpent-xts-plain64-sha1.img [OK]
 luks1-images/luks1_serpent-xts-plain64-sha256.img [OK]
 luks1-images/luks1_serpent-xts-plain64-whirlpool.img [OK]
 luks1-images/luks1_twofish-xts-plain64-sha1.img [OK]
 luks1-images/luks1_twofish-xts-plain64-sha256.img [OK]
 luks1-images/luks1_twofish-xts-plain64-whirlpool.img [OK]
WARNING: You must be root to run activation part of test, test skipped.
PASS: luks1-compat-test
TEST SKIPPED: You must be root to run this test, test skipped.
SKIP: device-test
WARNING: You must be root to run this test, test skipped.
SKIP: keyring-test
WARNING: You must be root to run this test, test skipped.
SKIP: keyring-compat-test
[0] Generating test headers
generate-luks2-area-in-json-hdr-space-json0.img.sh...done
generate-luks2-argon2-leftover-params.img.sh...done
generate-luks2-correct-full-json0.img.sh...done
generate-luks2-corrupted-hdr0-with-correct-chks.img.sh...done
generate-luks2-corrupted-hdr1-with-correct-chks.img.sh...done
generate-luks2-invalid-checksum-both-hdrs.img.sh...done
generate-luks2-invalid-checksum-hdr0.img.sh...done
generate-luks2-invalid-checksum-hdr1.img.sh...done
generate-luks2-invalid-json-size-c0.img.sh...done
generate-luks2-invalid-json-size-c1.img.sh...done
generate-luks2-invalid-json-size-c2.img.sh...done
generate-luks2-invalid-keyslots-size-c0.img.sh...done
generate-luks2-invalid-keyslots-size-c1.img.sh...done
generate-luks2-invalid-keyslots-size-c2.img.sh...done
generate-luks2-invalid-object-type-json0.img.sh...done
generate-luks2-invalid-opening-char-json0.img.sh...done
generate-luks2-invalid-tokens.img.sh...done
generate-luks2-invalid-top-objects.img.sh...done
generate-luks2-keyslot-invalid-af.img.sh...done
generate-luks2-keyslot-invalid-area-size.img.sh...done
generate-luks2-keyslot-invalid-area.img.sh...done
generate-luks2-keyslot-invalid-objects.img.sh...done
generate-luks2-keyslot-missing-digest.img.sh...done
generate-luks2-keyslot-too-many-digests.img.sh...done
generate-luks2-metadata-size-128k-secondary.img.sh...done
generate-luks2-metadata-size-128k.img.sh...done
generate-luks2-metadata-size-16k-secondary.img.sh...done
generate-luks2-metadata-size-1m-secondary.img.sh...done
generate-luks2-metadata-size-1m.img.sh...done
generate-luks2-metadata-size-256k-secondary.img.sh...done
generate-luks2-metadata-size-256k.img.sh...done
generate-luks2-metadata-size-2m-secondary.img.sh...done
generate-luks2-metadata-size-2m.img.sh...done
generate-luks2-metadata-size-32k-secondary.img.sh...done
generate-luks2-metadata-size-32k.img.sh...done
generate-luks2-metadata-size-4m-secondary.img.sh...done
generate-luks2-metadata-size-4m.img.sh...done
generate-luks2-metadata-size-512k-secondary.img.sh...done
generate-luks2-metadata-size-512k.img.sh...done
generate-luks2-metadata-size-64k-inv-area-c0.img.sh...done
generate-luks2-metadata-size-64k-inv-area-c1.img.sh...done
generate-luks2-metadata-size-64k-inv-keyslots-size-c0.img.sh...done
generate-luks2-metadata-size-64k-secondary.img.sh...done
generate-luks2-metadata-size-64k.img.sh...done
generate-luks2-metadata-size-invalid-secondary.img.sh...done
generate-luks2-metadata-size-invalid.img.sh...done
generate-luks2-missing-keyslot-referenced-in-digest.img.sh...done
generate-luks2-missing-keyslot-referenced-in-token.img.sh...done
generate-luks2-missing-segment-referenced-in-digest.img.sh...done
generate-luks2-missing-trailing-null-byte-json0.img.sh...done
generate-luks2-non-null-byte-beyond-json0.img.sh...done
generate-luks2-non-null-bytes-beyond-json0.img.sh...done
generate-luks2-overlapping-areas-c0-json0.img.sh...done
generate-luks2-overlapping-areas-c1-json0.img.sh...done
generate-luks2-overlapping-areas-c2-json0.img.sh...done
generate-luks2-pbkdf2-leftover-params-0.img.sh...done
generate-luks2-pbkdf2-leftover-params-1.img.sh...done
generate-luks2-segment-crypt-empty-encryption.img.sh...done
generate-luks2-segment-crypt-missing-encryption.img.sh...done
generate-luks2-segment-crypt-missing-ivoffset.img.sh...done
generate-luks2-segment-crypt-missing-sectorsize.img.sh...done
generate-luks2-segment-crypt-wrong-encryption.img.sh...done
generate-luks2-segment-crypt-wrong-ivoffset.img.sh...done
generate-luks2-segment-crypt-wrong-sectorsize-0.img.sh...done
generate-luks2-segment-crypt-wrong-sectorsize-1.img.sh...done
generate-luks2-segment-crypt-wrong-sectorsize-2.img.sh...done
generate-luks2-segment-missing-offset.img.sh...done
generate-luks2-segment-missing-size.img.sh...done
generate-luks2-segment-missing-type.img.sh...done
generate-luks2-segment-two.img.sh...done
generate-luks2-segment-unknown-type.img.sh...done
generate-luks2-segment-wrong-backup-key-0.img.sh...done
generate-luks2-segment-wrong-backup-key-1.img.sh...done
generate-luks2-segment-wrong-flags-element.img.sh...done
generate-luks2-segment-wrong-flags.img.sh...done
generate-luks2-segment-wrong-offset.img.sh...done
generate-luks2-segment-wrong-size-0.img.sh...done
generate-luks2-segment-wrong-size-1.img.sh...done
generate-luks2-segment-wrong-size-2.img.sh...done
generate-luks2-segment-wrong-type.img.sh...done
generate-luks2-uint64-max-segment-size.img.sh...done
generate-luks2-uint64-overflow-segment-size.img.sh...done
generate-luks2-uint64-signed-segment-size.img.sh...done
[1] Test basic auto-recovery
Test image: luks2-invalid-checksum-hdr0.img...OK
Test image: luks2-invalid-checksum-hdr1.img...OK
Test image: luks2-invalid-checksum-both-hdrs.img...OK
[2] Test ability to auto-correct mallformed json area
Test image: luks2-corrupted-hdr0-with-correct-chks.img...OK
Test image: luks2-corrupted-hdr1-with-correct-chks.img...OK
Test image: luks2-correct-full-json0.img...OK
Test image: luks2-argon2-leftover-params.img...OK
Test image: luks2-pbkdf2-leftover-params-0.img...OK
Test image: luks2-pbkdf2-leftover-params-1.img...OK
[3] Test LUKS2 json area restrictions
Test image: luks2-non-null-byte-beyond-json0.img...OK
Test image: luks2-non-null-bytes-beyond-json0.img...OK
Test image: luks2-missing-trailing-null-byte-json0.img...OK
Test image: luks2-invalid-opening-char-json0.img...OK
Test image: luks2-invalid-object-type-json0.img...OK
Test image: luks2-overlapping-areas-c0-json0.img...OK
Test image: luks2-overlapping-areas-c1-json0.img...OK
Test image: luks2-overlapping-areas-c2-json0.img...OK
Test image: luks2-area-in-json-hdr-space-json0.img...OK
Test image: luks2-missing-keyslot-referenced-in-digest.img...OK
Test image: luks2-missing-segment-referenced-in-digest.img...OK
Test image: luks2-missing-keyslot-referenced-in-token.img...OK
Test image: luks2-keyslot-missing-digest.img...OK
Test image: luks2-keyslot-too-many-digests.img...OK
[4] Test integers value limits
Test image: luks2-uint64-max-segment-size.img...OK
Test image: luks2-uint64-overflow-segment-size.img...OK
Test image: luks2-uint64-signed-segment-size.img...OK
[5] Test segments validation
Test image: luks2-segment-missing-type.img...OK
Test image: luks2-segment-wrong-type.img...OK
Test image: luks2-segment-missing-offset.img...OK
Test image: luks2-segment-wrong-offset.img...OK
Test image: luks2-segment-missing-size.img...OK
Test image: luks2-segment-wrong-size-0.img...OK
Test image: luks2-segment-wrong-size-1.img...OK
Test image: luks2-segment-wrong-size-2.img...OK
Test image: luks2-segment-crypt-missing-encryption.img...OK
Test image: luks2-segment-crypt-wrong-encryption.img...OK
Test image: luks2-segment-crypt-missing-ivoffset.img...OK
Test image: luks2-segment-crypt-wrong-ivoffset.img...OK
Test image: luks2-segment-crypt-missing-sectorsize.img...OK
Test image: luks2-segment-crypt-wrong-sectorsize-0.img...OK
Test image: luks2-segment-crypt-wrong-sectorsize-1.img...OK
Test image: luks2-segment-crypt-wrong-sectorsize-2.img...OK
Test image: luks2-segment-unknown-type.img...OK
Test image: luks2-segment-two.img...OK
Test image: luks2-segment-wrong-flags.img...OK
Test image: luks2-segment-wrong-flags-element.img...OK
Test image: luks2-segment-wrong-backup-key-0.img...OK
Test image: luks2-segment-wrong-backup-key-1.img...OK
Test image: luks2-segment-crypt-empty-encryption.img...OK
[6] Test metadata size and keyslots size (config section)
Test image: luks2-invalid-keyslots-size-c0.img...OK
Test image: luks2-invalid-keyslots-size-c1.img...OK
Test image: luks2-invalid-keyslots-size-c2.img...OK
Test image: luks2-invalid-json-size-c0.img...OK
Test image: luks2-invalid-json-size-c1.img...OK
Test image: luks2-invalid-json-size-c2.img...OK
Test image: luks2-metadata-size-32k.img...OK
Test image: luks2-metadata-size-64k.img...OK
Test image: luks2-metadata-size-64k-inv-area-c0.img...OK
Test image: luks2-metadata-size-64k-inv-area-c1.img...OK
Test image: luks2-metadata-size-64k-inv-keyslots-size-c0.img...OK
Test image: luks2-metadata-size-128k.img...OK
Test image: luks2-metadata-size-256k.img...OK
Test image: luks2-metadata-size-512k.img...OK
Test image: luks2-metadata-size-1m.img...OK
Test image: luks2-metadata-size-2m.img...OK
Test image: luks2-metadata-size-4m.img...OK
Test image: luks2-metadata-size-16k-secondary.img...OK
Test image: luks2-metadata-size-32k-secondary.img...OK
Test image: luks2-metadata-size-64k-secondary.img...OK
Test image: luks2-metadata-size-128k-secondary.img...OK
Test image: luks2-metadata-size-256k-secondary.img...OK
Test image: luks2-metadata-size-512k-secondary.img...OK
Test image: luks2-metadata-size-1m-secondary.img...OK
Test image: luks2-metadata-size-2m-secondary.img...OK
Test image: luks2-metadata-size-4m-secondary.img...OK
Test image: luks2-metadata-size-invalid.img...OK
Test image: luks2-metadata-size-invalid-secondary.img...OK
[7] Test invalid metadata object property
Test image: luks2-invalid-tokens.img...OK
Test image: luks2-invalid-top-objects.img...OK
Test image: luks2-keyslot-invalid-area.img...OK
Test image: luks2-keyslot-invalid-area-size.img...OK
Test image: luks2-keyslot-invalid-objects.img...OK
Test image: luks2-keyslot-invalid-af.img...OK
PASS: luks2-validation-test
WARNING: You must be root to run this test, test skipped.
SKIP: luks2-integrity-test
Test vectors using OpenSSL 3.0.8 7 Feb 2023 [default][legacy] crypto backend.
PBKDF vector 00 argon2i [OK]
PBKDF vector 01 argon2id [OK]
PBKDF vector 02 argon2i [OK]
PBKDF vector 03 argon2id [OK]
PBKDF vector 04 pbkdf2 [OK]
PBKDF vector 05 pbkdf2 [OK]
PBKDF vector 06 pbkdf2 [OK]
PBKDF vector 07 pbkdf2 [OK]
PBKDF vector 08 pbkdf2 [OK]
PBKDF vector 09 pbkdf2 [OK]
PBKDF vector 10 pbkdf2 [OK]
PBKDF vector 11 pbkdf2 [OK]
PBKDF vector 12 pbkdf2 [OK]
PBKDF vector 13 pbkdf2 [OK]
PBKDF vector 14 pbkdf2 [OK]
PBKDF vector 15 pbkdf2 [OK]
PBKDF vector 16 pbkdf2 [OK]
PBKDF vector 17 pbkdf2 [OK]
PBKDF vector 18 pbkdf2 [OK]
PBKDF vector 19 pbkdf2 [OK]
PBKDF vector 20 pbkdf2 [OK]
Hash vector 00: [crc32][sha1][sha256][sha512][ripemd160][whirlpool][blake2b-512][blake2s-256]
Hash vector 01: [crc32][sha1][sha256][sha512][ripemd160][whirlpool][blake2b-512][blake2s-256]
Hash vector 02: [crc32][sha1][sha256][sha512][ripemd160][whirlpool][blake2b-512][blake2s-256]
Hash vector 03: [crc32][sha1][sha256][sha512][ripemd160][whirlpool][blake2b-512][blake2s-256]
Hash vector 04: [crc32][sha1][sha256][sha512][ripemd160][whirlpool][blake2b-512][blake2s-256]
Hash vector 05: [crc32][sha1][sha256][sha512][ripemd160][whirlpool][blake2b-512][blake2s-256]
Hash vector 06: [crc32][sha1][sha256][sha512][ripemd160][whirlpool][blake2b-512][blake2s-256]
HMAC vector 00: [sha1][sha256][sha512]
HMAC vector 01: [sha1][sha256][sha512]
HMAC vector 02: [sha1][sha256][sha512]
HMAC vector 03: [sha1][sha256][sha512]
HMAC vector 04: [sha1][sha256][sha512]
HMAC vector 05: [sha1][sha256][sha512]
CIPHER vector 00: [aes-ecb,128bits][serpent-ecb,128bits]
CIPHER vector 01: [aes-cbc,128bits][serpent-cbc,128bits]
CIPHER vector 02: [aes-ecb,256bits][serpent-ecb,256bits]
CIPHER vector 03: [aes-cbc,256bits][serpent-cbc,256bits]
CIPHER vector 04: [aes-xts,256bits][serpent-xts,256bits]
CIPHER vector 05: [aes-xts,512bits][serpent-xts,512bits]
CIPHER vector 06: [xchacha12,aes-adiantum N/A][xchacha20,aes-adiantum N/A]
IV vector 00: [aes-cbc-null][512][1024][1024L][2048][2048L][4096][4096L]
IV vector 01: [aes-cbc-plain][512][1024][1024L][2048][2048L][4096][4096L]
IV vector 02: [aes-cbc-plain64][512][1024][1024L][2048][2048L][4096][4096L]
IV vector 03: [aes-cbc-plain64be][512][1024][1024L][2048][2048L][4096][4096L]
IV vector 04: [aes-cbc-essiv:sha256][512][1024][1024L][2048][2048L][4096][4096L]
IV vector 05: [aes-cbc-benbi][512][1024][1024L][2048][2048L][4096][4096L]
IV vector 06: [aes-cbc-eboiv][512][1024][1024L][2048][2048L][4096][4096L]
BASE64 00 [encode][decode]
BASE64 01 [encode][decode]
BASE64 02 [encode][decode]
BASE64 03 [encode][decode]
BASE64 04 [encode][decode]
BASE64 05 [encode][decode]
BASE64 06 [encode][decode]
BASE64 07 [encode][decode]
BASE64 08 [encode][decode]
BASE64 09 [encode][decode]
BASE64 10 [encode][decode]
BASE64 11 [encode][decode]
BASE64 12 [encode][decode]
BASE64 13 [encode][decode]
BASE64 14 [encode][decode]
BASE64 15 [encode][decode]
BASE64 16 [encode][decode]
MEMEQ [OK]
UTF8/16 00 [UTF8_TO_UTF16][UTF16_TO_UTF8]
UTF8/16 01 [UTF8_TO_UTF16][UTF16_TO_UTF8]
UTF8/16 02 [UTF8_TO_UTF16][UTF16_TO_UTF8]
Defaults: [LUKS1 hash sha256] [PLAIN hash ripemd160] [VERITY hash sha256] [OK]
PASS: vectors-test
System PAGE_SIZE=4096
Run tests in local filesystem
Testing read_buffer on file with params 4095 [expecting FALSE]...[WARNING]
Testing read_buffer on file with params 4097 [expecting FALSE]...[WARNING]
Testing write_buffer on file with params 4095 [expecting FALSE]...[WARNING]
Testing write_buffer on file with params 4097 [expecting FALSE]...[WARNING]
WARNING: You must be root to run remaining tests.
PASS: blockwise-compat-test
HEADER CHECK
 bitlk-images/bitlk-aes-cbc-128-4k.img [OK]
 bitlk-images/bitlk-aes-cbc-128.img [OK]
 bitlk-images/bitlk-aes-cbc-256.img [OK]
 bitlk-images/bitlk-aes-cbc-elephant-128.img [OK]
 bitlk-images/bitlk-aes-cbc-elephant-256.img [OK]
 bitlk-images/bitlk-aes-xts-128-4k.img [OK]
 bitlk-images/bitlk-aes-xts-128-eow.img [OK]
 bitlk-images/bitlk-aes-xts-128-new-entry.img [OK]
 bitlk-images/bitlk-aes-xts-128-smart-card.img [OK]
 bitlk-images/bitlk-aes-xts-128-startup-key-win11.img [OK]
 bitlk-images/bitlk-aes-xts-128-startup-key.img [OK]
 bitlk-images/bitlk-aes-xts-128.img [OK]
 bitlk-images/bitlk-aes-xts-256.img [OK]
 bitlk-images/bitlk-clearkey-aes-cbc-128.img [OK]
 bitlk-images/bitlk-togo-aes-cbc-128.img [OK]
 bitlk-images/bitlk-togo-aes-xts-128.img [OK]
WARNING: You must be root to run activation part of test, test skipped.
PASS: bitlk-compat-test
HEADER CHECK
 fvault2-images/small [OK]
WARNING: You must be root to run activation part of test, test skipped.
PASS: fvault2-compat-test
Checking dlopen(../.libs/libcryptsetup.so)...OK
Performed 133 symbol checks in total.
PASS: run-all-symbols
MODECONV:[aes-xts-plain][aes-xts-plain64][aes-cbc-plain][aes-cbc-plain64][aes-cbc-essiv:sha256][aes][twofish][cipher_null]
[null][xchacha12,aes-adiantum-plain64][xchacha20,aes-adiantum-plain64][aes:64-cbc-lmk][des3_ede-cbc-tcw][aes-lrw-benbi][OK]
INTEGRITYCONV:[aead,0][poly1305,0][none,0][crc32,0][hmac-sha1,20][hmac-sha256,32][hmac-sha512,64][cmac-aes,16][blake2b-256,0][OK]
NULLCONV:[cipher_null-ecb][cipher_null][null][cipher-null][aes-ecb][NULL][OK]
HEXCONV:[0000000000000000][abcdef0123456789][aBCDef0123456789][ff][f][a-cde][FAKE][INV:7][INV:8][fff][fg][OK]
PASS: unit-utils-crypt-test
[1] Wipe full file [0/DIO][0][1048576/DIO][1048576][4194304/DIO][4194304][OK]
[2] Wipe blocks in file [0/DIO][0][1048576/DIO][1048576][4194304/DIO][4194304][OK]
WARNING: You must be root to run remaining tests.
PASS: unit-wipe-test
WARNING: You must be root to run this test, test skipped.
SKIP: reencryption-compat-test
WARNING: You must be root to run this test, test skipped.
SKIP: luks2-reencryption-test
[1] Reencryption with old flag is rejected
[2] Old reencryption in-progress (journal)
[3] Old reencryption in-progress (checksum)
[4] Old decryption in-progress (journal)
[5] Old decryption in-progress (checksum)
[6] Old reencryption in-progress (datashift)
[7] Reencryption with various mangled metadata
[8] Reencryption with AEAD is not supported
[9] Decryption with datashift
PASS: luks2-reencryption-mangle-test
WARNING: You must be root to run this test, test skipped.
SKIP: verity-compat-test
WARNING: You must be root to run this test, test skipped.
SKIP: integrity-compat-test
WARNING: You must be root to run this test, test skipped.
SKIP: ssh-test-plugin
WARNING: Variable RUN_SYSTEMD_PLUGIN_TEST must be defined, test skipped.
SKIP: systemd-test-plugin
=======================
All 12 tests passed
(21 tests were not run)
=======================
make[4]: Leaving directory '/<<PKGBUILDDIR>>/tests'
make[3]: Leaving directory '/<<PKGBUILDDIR>>/tests'
make[2]: Leaving directory '/<<PKGBUILDDIR>>/tests'
Making check in tests/fuzz
make[2]: Entering directory '/<<PKGBUILDDIR>>/tests/fuzz'
make[2]: Nothing to be done for 'check'.
make[2]: Leaving directory '/<<PKGBUILDDIR>>/tests/fuzz'
make[2]: Entering directory '/<<PKGBUILDDIR>>'
make[2]: Leaving directory '/<<PKGBUILDDIR>>'
make[1]: Leaving directory '/<<PKGBUILDDIR>>'
   create-stamp debian/debhelper-build-stamp
   dh_prep -a
   dh_auto_install -a
	make -j1 install DESTDIR=/<<PKGBUILDDIR>>/debian/tmp AM_UPDATE_INFO_DIR=no
make[1]: Entering directory '/<<PKGBUILDDIR>>'
Making install in po
make[2]: Entering directory '/<<PKGBUILDDIR>>/po'
installing cs.gmo as /<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/cs/LC_MESSAGES/cryptsetup.mo
installing da.gmo as /<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/da/LC_MESSAGES/cryptsetup.mo
installing de.gmo as /<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/de/LC_MESSAGES/cryptsetup.mo
installing es.gmo as /<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/es/LC_MESSAGES/cryptsetup.mo
installing fi.gmo as /<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/fi/LC_MESSAGES/cryptsetup.mo
installing fr.gmo as /<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/fr/LC_MESSAGES/cryptsetup.mo
installing id.gmo as /<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/id/LC_MESSAGES/cryptsetup.mo
installing it.gmo as /<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/it/LC_MESSAGES/cryptsetup.mo
installing ja.gmo as /<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/ja/LC_MESSAGES/cryptsetup.mo
installing ka.gmo as /<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/ka/LC_MESSAGES/cryptsetup.mo
installing nl.gmo as /<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/nl/LC_MESSAGES/cryptsetup.mo
installing pl.gmo as /<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/pl/LC_MESSAGES/cryptsetup.mo
installing pt_BR.gmo as /<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/pt_BR/LC_MESSAGES/cryptsetup.mo
installing ro.gmo as /<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/ro/LC_MESSAGES/cryptsetup.mo
installing ru.gmo as /<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/ru/LC_MESSAGES/cryptsetup.mo
installing sr.gmo as /<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/sr/LC_MESSAGES/cryptsetup.mo
installing sv.gmo as /<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/sv/LC_MESSAGES/cryptsetup.mo
installing uk.gmo as /<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/uk/LC_MESSAGES/cryptsetup.mo
installing vi.gmo as /<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/vi/LC_MESSAGES/cryptsetup.mo
installing zh_CN.gmo as /<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/zh_CN/LC_MESSAGES/cryptsetup.mo
if test "cryptsetup" = "gettext-tools"; then \
  /bin/mkdir -p /<<PKGBUILDDIR>>/debian/tmp/usr/share/gettext/po; \
  for file in Makefile.in.in remove-potcdate.sin quot.sed boldquot.sed en@quot.header en@boldquot.header insert-header.sin Rules-quot   Makevars.template; do \
    /usr/bin/install -c -m 644 ./$file \
		    /<<PKGBUILDDIR>>/debian/tmp/usr/share/gettext/po/$file; \
  done; \
  for file in Makevars; do \
    rm -f /<<PKGBUILDDIR>>/debian/tmp/usr/share/gettext/po/$file; \
  done; \
else \
  : ; \
fi
make[2]: Leaving directory '/<<PKGBUILDDIR>>/po'
Making install in tests
make[2]: Entering directory '/<<PKGBUILDDIR>>/tests'
make  install-am
make[3]: Entering directory '/<<PKGBUILDDIR>>/tests'
make[4]: Entering directory '/<<PKGBUILDDIR>>/tests'
make[4]: Nothing to be done for 'install-exec-am'.
make[4]: Nothing to be done for 'install-data-am'.
make[4]: Leaving directory '/<<PKGBUILDDIR>>/tests'
make[3]: Leaving directory '/<<PKGBUILDDIR>>/tests'
make[2]: Leaving directory '/<<PKGBUILDDIR>>/tests'
Making install in tests/fuzz
make[2]: Entering directory '/<<PKGBUILDDIR>>/tests/fuzz'
make[3]: Entering directory '/<<PKGBUILDDIR>>/tests/fuzz'
make[3]: Nothing to be done for 'install-exec-am'.
make[3]: Nothing to be done for 'install-data-am'.
make[3]: Leaving directory '/<<PKGBUILDDIR>>/tests/fuzz'
make[2]: Leaving directory '/<<PKGBUILDDIR>>/tests/fuzz'
make[2]: Entering directory '/<<PKGBUILDDIR>>'
make[3]: Entering directory '/<<PKGBUILDDIR>>'
 /bin/mkdir -p '/<<PKGBUILDDIR>>/debian/tmp/lib/arm-linux-gnueabihf'
 /bin/bash ./libtool   --mode=install /usr/bin/install -c   libcryptsetup.la '/<<PKGBUILDDIR>>/debian/tmp/lib/arm-linux-gnueabihf'
libtool: install: /usr/bin/install -c .libs/libcryptsetup.so.12.9.0 /<<PKGBUILDDIR>>/debian/tmp/lib/arm-linux-gnueabihf/libcryptsetup.so.12.9.0
libtool: install: (cd /<<PKGBUILDDIR>>/debian/tmp/lib/arm-linux-gnueabihf && { ln -s -f libcryptsetup.so.12.9.0 libcryptsetup.so.12 || { rm -f libcryptsetup.so.12 && ln -s libcryptsetup.so.12.9.0 libcryptsetup.so.12; }; })
libtool: install: (cd /<<PKGBUILDDIR>>/debian/tmp/lib/arm-linux-gnueabihf && { ln -s -f libcryptsetup.so.12.9.0 libcryptsetup.so || { rm -f libcryptsetup.so && ln -s libcryptsetup.so.12.9.0 libcryptsetup.so; }; })
libtool: install: /usr/bin/install -c .libs/libcryptsetup.lai /<<PKGBUILDDIR>>/debian/tmp/lib/arm-linux-gnueabihf/libcryptsetup.la
libtool: warning: remember to run 'libtool --finish /lib/arm-linux-gnueabihf'
 /bin/mkdir -p '/<<PKGBUILDDIR>>/debian/tmp/sbin'
  /bin/bash ./libtool   --mode=install /usr/bin/install -c cryptsetup veritysetup integritysetup cryptsetup-ssh '/<<PKGBUILDDIR>>/debian/tmp/sbin'
libtool: warning: 'libcryptsetup.la' has not been installed in '/lib/arm-linux-gnueabihf'
libtool: install: /usr/bin/install -c .libs/cryptsetup /<<PKGBUILDDIR>>/debian/tmp/sbin/cryptsetup
libtool: warning: 'libcryptsetup.la' has not been installed in '/lib/arm-linux-gnueabihf'
libtool: install: /usr/bin/install -c .libs/veritysetup /<<PKGBUILDDIR>>/debian/tmp/sbin/veritysetup
libtool: warning: 'libcryptsetup.la' has not been installed in '/lib/arm-linux-gnueabihf'
libtool: install: /usr/bin/install -c .libs/integritysetup /<<PKGBUILDDIR>>/debian/tmp/sbin/integritysetup
libtool: warning: 'libcryptsetup.la' has not been installed in '/lib/arm-linux-gnueabihf'
libtool: install: /usr/bin/install -c .libs/cryptsetup-ssh /<<PKGBUILDDIR>>/debian/tmp/sbin/cryptsetup-ssh
/bin/mkdir -p -m 0755 /<<PKGBUILDDIR>>/debian/tmp//lib/arm-linux-gnueabihf/cryptsetup
 /bin/mkdir -p '/<<PKGBUILDDIR>>/debian/tmp/usr/include'
 /usr/bin/install -c -m 644 lib/libcryptsetup.h '/<<PKGBUILDDIR>>/debian/tmp/usr/include'
 /bin/mkdir -p '/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man8'
 /usr/bin/install -c -m 644 man/cryptsetup.8 man/cryptsetup-open.8 man/cryptsetup-close.8 man/cryptsetup-reencrypt.8 man/cryptsetup-status.8 man/cryptsetup-resize.8 man/cryptsetup-refresh.8 man/cryptsetup-luksFormat.8 man/cryptsetup-luksSuspend.8 man/cryptsetup-luksResume.8 man/cryptsetup-luksAddKey.8 man/cryptsetup-luksRemoveKey.8 man/cryptsetup-luksConvertKey.8 man/cryptsetup-luksKillSlot.8 man/cryptsetup-luksChangeKey.8 man/cryptsetup-erase.8 man/cryptsetup-luksUUID.8 man/cryptsetup-isLuks.8 man/cryptsetup-luksDump.8 man/cryptsetup-luksHeaderBackup.8 man/cryptsetup-luksHeaderRestore.8 man/cryptsetup-token.8 man/cryptsetup-convert.8 man/cryptsetup-config.8 man/cryptsetup-tcryptDump.8 man/cryptsetup-bitlkDump.8 man/cryptsetup-fvault2Dump.8 man/cryptsetup-repair.8 man/cryptsetup-benchmark.8 man/veritysetup.8 man/integritysetup.8 man/cryptsetup-ssh.8 man/cryptsetup-create.8 man/cryptsetup-plainOpen.8 man/cryptsetup-luksOpen.8 man/cryptsetup-loopaesOpen.8 man/cryptsetup-tcryptOpen.8 man/cryptsetup-bitlkOpen.8 man/cryptsetup-fvault2Open.8 man/cryptsetup-luksErase.8 '/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man8'
 /bin/mkdir -p '/<<PKGBUILDDIR>>/debian/tmp/lib/arm-linux-gnueabihf/pkgconfig'
 /usr/bin/install -c -m 644 lib/libcryptsetup.pc '/<<PKGBUILDDIR>>/debian/tmp/lib/arm-linux-gnueabihf/pkgconfig'
 /bin/mkdir -p '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/tmpfiles.d'
 /usr/bin/install -c -m 644 scripts/cryptsetup.conf '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/tmpfiles.d'
 /bin/mkdir -p '/<<PKGBUILDDIR>>/debian/tmp/lib/arm-linux-gnueabihf/cryptsetup'
 /bin/bash ./libtool   --mode=install /usr/bin/install -c   libcryptsetup-token-ssh.la '/<<PKGBUILDDIR>>/debian/tmp/lib/arm-linux-gnueabihf/cryptsetup'
libtool: warning: relinking 'libcryptsetup-token-ssh.la'
libtool: install: (cd /<<PKGBUILDDIR>>; /bin/bash "/<<PKGBUILDDIR>>/libtool"  --tag CC --mode=relink gcc -Wall -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -no-undefined -avoid-version -Wl,--version-script=./tokens/libcryptsetup-token.sym -Wl,-z,relro -Wl,-z,now -o libcryptsetup-token-ssh.la -rpath /lib/arm-linux-gnueabihf/cryptsetup tokens/ssh/libcryptsetup-token-ssh.lo tokens/ssh/ssh-utils.lo libcryptsetup.la -lssh -ljson-c -inst-prefix-dir /<<PKGBUILDDIR>>/debian/tmp)
libtool: relink: gcc -shared  -fPIC -DPIC  tokens/ssh/.libs/libcryptsetup-token-ssh.o tokens/ssh/.libs/ssh-utils.o   -L/<<PKGBUILDDIR>>/debian/tmp/lib/arm-linux-gnueabihf -L/lib/arm-linux-gnueabihf -lcryptsetup -lssh -ljson-c  -g -O2 -fstack-protector-strong -Wl,--version-script=./tokens/libcryptsetup-token.sym -Wl,-z -Wl,relro -Wl,-z -Wl,now   -Wl,-soname -Wl,libcryptsetup-token-ssh.so -o .libs/libcryptsetup-token-ssh.so
libtool: install: /usr/bin/install -c .libs/libcryptsetup-token-ssh.soT /<<PKGBUILDDIR>>/debian/tmp/lib/arm-linux-gnueabihf/cryptsetup/libcryptsetup-token-ssh.so
libtool: install: /usr/bin/install -c .libs/libcryptsetup-token-ssh.lai /<<PKGBUILDDIR>>/debian/tmp/lib/arm-linux-gnueabihf/cryptsetup/libcryptsetup-token-ssh.la
libtool: warning: remember to run 'libtool --finish /lib/arm-linux-gnueabihf/cryptsetup'
make[3]: Leaving directory '/<<PKGBUILDDIR>>'
make[2]: Leaving directory '/<<PKGBUILDDIR>>'
make[1]: Leaving directory '/<<PKGBUILDDIR>>'
   debian/rules execute_after_dh_auto_install
make[1]: Entering directory '/<<PKGBUILDDIR>>'
# install gettext po files (for luksformat)
/usr/bin/make -C debian/scripts/po DESTDIR=/<<PKGBUILDDIR>>/debian/cryptsetup-bin install
make[2]: Entering directory '/<<PKGBUILDDIR>>/debian/scripts/po'
Updating de.po........ done.
for i in de.mo ; do \
  t=/<<PKGBUILDDIR>>/debian/cryptsetup-bin//usr/share/locale/`basename $i .mo`/LC_MESSAGES ;\
  install -d $t ;\
  install -m 644 $i $t/luksformat.mo ;\
done
make[2]: Leaving directory '/<<PKGBUILDDIR>>/debian/scripts/po'
make[1]: Leaving directory '/<<PKGBUILDDIR>>'
   dh_install -a
   debian/rules execute_after_dh_install
make[1]: Entering directory '/<<PKGBUILDDIR>>'
# install apport files when building on Ubuntu
make[1]: Leaving directory '/<<PKGBUILDDIR>>'
   dh_installdocs -a
   dh_installchangelogs -a
   dh_installexamples -a
   dh_installman -a
   dh_installdebconf -a
   debian/rules override_dh_installinit
make[1]: Entering directory '/<<PKGBUILDDIR>>'
dh_installinit -pcryptsetup --no-start --name=cryptdisks
dh_installinit -pcryptsetup --no-start --name=cryptdisks-early
make[1]: Leaving directory '/<<PKGBUILDDIR>>'
   dh_installtmpfiles -a
   dh_installsystemd -a
   debian/rules override_dh_bugfiles
make[1]: Entering directory '/<<PKGBUILDDIR>>'
dh_bugfiles -A
make[1]: Leaving directory '/<<PKGBUILDDIR>>'
   dh_lintian -a
   dh_perl -a
   dh_link -a
   dh_strip_nondeterminism -a
	Normalized debian/cryptsetup-bin/usr/share/locale/fr/LC_MESSAGES/cryptsetup.mo
	Normalized debian/cryptsetup-bin/usr/share/locale/id/LC_MESSAGES/cryptsetup.mo
	Normalized debian/cryptsetup-bin/usr/share/locale/it/LC_MESSAGES/cryptsetup.mo
	Normalized debian/cryptsetup-bin/usr/share/locale/ja/LC_MESSAGES/cryptsetup.mo
	Normalized debian/cryptsetup-bin/usr/share/locale/ka/LC_MESSAGES/cryptsetup.mo
	Normalized debian/cryptsetup-bin/usr/share/locale/nl/LC_MESSAGES/cryptsetup.mo
	Normalized debian/cryptsetup-bin/usr/share/locale/de/LC_MESSAGES/luksformat.mo
	Normalized debian/cryptsetup-bin/usr/share/locale/de/LC_MESSAGES/cryptsetup.mo
	Normalized debian/cryptsetup-bin/usr/share/locale/cs/LC_MESSAGES/cryptsetup.mo
	Normalized debian/cryptsetup-bin/usr/share/locale/da/LC_MESSAGES/cryptsetup.mo
	Normalized debian/cryptsetup-bin/usr/share/locale/es/LC_MESSAGES/cryptsetup.mo
	Normalized debian/cryptsetup-bin/usr/share/locale/fi/LC_MESSAGES/cryptsetup.mo
	Normalized debian/cryptsetup-bin/usr/share/locale/pl/LC_MESSAGES/cryptsetup.mo
	Normalized debian/cryptsetup-bin/usr/share/locale/pt_BR/LC_MESSAGES/cryptsetup.mo
	Normalized debian/cryptsetup-bin/usr/share/locale/ro/LC_MESSAGES/cryptsetup.mo
	Normalized debian/cryptsetup-bin/usr/share/locale/ru/LC_MESSAGES/cryptsetup.mo
	Normalized debian/cryptsetup-bin/usr/share/locale/sr/LC_MESSAGES/cryptsetup.mo
	Normalized debian/cryptsetup-bin/usr/share/locale/sv/LC_MESSAGES/cryptsetup.mo
	Normalized debian/cryptsetup-bin/usr/share/locale/uk/LC_MESSAGES/cryptsetup.mo
	Normalized debian/cryptsetup-bin/usr/share/locale/vi/LC_MESSAGES/cryptsetup.mo
	Normalized debian/cryptsetup-bin/usr/share/locale/zh_CN/LC_MESSAGES/cryptsetup.mo
   dh_compress -a
   dh_fixperms -a
   debian/rules execute_after_dh_fixperms-arch
make[1]: Entering directory '/<<PKGBUILDDIR>>'
chmod 0755 debian/cryptsetup/lib/cryptsetup/checks/*
chmod 0755 debian/cryptsetup/lib/cryptsetup/scripts/decrypt_*
chmod 0755 debian/cryptsetup-suspend/lib/cryptsetup/scripts/suspend/cryptsetup-suspend-wrapper
chmod 0755 debian/cryptsetup-suspend/lib/systemd/system-shutdown/cryptsetup-suspend.shutdown
chmod 0755 debian/cryptsetup-udeb/lib/cryptsetup/checks/*
chmod 0755 debian/cryptsetup-udeb/lib/cryptsetup/scripts/decrypt_*
make[1]: Leaving directory '/<<PKGBUILDDIR>>'
   dh_missing -a
   dh_dwz -a
   dh_strip -a
   dh_makeshlibs -a
   dh_shlibdeps -a
dpkg-shlibdeps: warning: package could avoid a useless dependency if debian/cryptsetup-udeb/lib/cryptsetup/askpass debian/cryptsetup-udeb/sbin/cryptsetup debian/cryptsetup-udeb/lib/cryptsetup/scripts/passdev were not linked against ld-linux-armhf.so.3 (they use none of the library's symbols)
dpkg-shlibdeps: warning: package could avoid a useless dependency if debian/cryptsetup/lib/cryptsetup/scripts/passdev debian/cryptsetup/lib/cryptsetup/askpass were not linked against ld-linux-armhf.so.3 (they use none of the library's symbols)
dpkg-shlibdeps: warning: package could avoid a useless dependency if debian/cryptsetup-suspend/lib/cryptsetup/scripts/suspend/cryptsetup-suspend was not linked against ld-linux-armhf.so.3 (it uses none of the library's symbols)
dpkg-shlibdeps: warning: package could avoid a useless dependency if debian/cryptsetup-bin/sbin/veritysetup debian/cryptsetup-bin/sbin/integritysetup debian/cryptsetup-bin/sbin/cryptsetup were not linked against ld-linux-armhf.so.3 (they use none of the library's symbols)
   dh_installdeb -a
   dh_gencontrol -a
   dh_md5sums -a
   dh_builddeb -a
dpkg-deb: building package 'cryptsetup-ssh' in '../cryptsetup-ssh_2.6.1-3~deb12u1_armhf.deb'.
dpkg-deb: building package 'cryptsetup' in '../cryptsetup_2.6.1-3~deb12u1_armhf.deb'.
dpkg-deb: building package 'libcryptsetup12' in '../libcryptsetup12_2.6.1-3~deb12u1_armhf.deb'.
dpkg-deb: building package 'libcryptsetup12-udeb' in 'debian/.debhelper/scratch-space/build-libcryptsetup12-udeb/libcryptsetup12-udeb_2.6.1-3~deb12u1_armhf.deb'.
dpkg-deb: building package 'cryptsetup-ssh-dbgsym' in '../cryptsetup-ssh-dbgsym_2.6.1-3~deb12u1_armhf.deb'.
dpkg-deb: building package 'cryptsetup-suspend' in '../cryptsetup-suspend_2.6.1-3~deb12u1_armhf.deb'.
dpkg-deb: building package 'cryptsetup-dbgsym' in '../cryptsetup-dbgsym_2.6.1-3~deb12u1_armhf.deb'.
dpkg-deb: building package 'cryptsetup-suspend-dbgsym' in '../cryptsetup-suspend-dbgsym_2.6.1-3~deb12u1_armhf.deb'.
dpkg-deb: building package 'cryptsetup-bin' in '../cryptsetup-bin_2.6.1-3~deb12u1_armhf.deb'.
dpkg-deb: building package 'libcryptsetup12-dbgsym' in '../libcryptsetup12-dbgsym_2.6.1-3~deb12u1_armhf.deb'.
	Renaming libcryptsetup12-udeb_2.6.1-3~deb12u1_armhf.deb to libcryptsetup12-udeb_2.6.1-3~deb12u1_armhf.udeb
dpkg-deb: building package 'libcryptsetup-dev' in '../libcryptsetup-dev_2.6.1-3~deb12u1_armhf.deb'.
dpkg-deb: building package 'cryptsetup-udeb' in 'debian/.debhelper/scratch-space/build-cryptsetup-udeb/cryptsetup-udeb_2.6.1-3~deb12u1_armhf.deb'.
	Renaming cryptsetup-udeb_2.6.1-3~deb12u1_armhf.deb to cryptsetup-udeb_2.6.1-3~deb12u1_armhf.udeb
dpkg-deb: building package 'cryptsetup-bin-dbgsym' in '../cryptsetup-bin-dbgsym_2.6.1-3~deb12u1_armhf.deb'.
 dpkg-genbuildinfo --build=any -O../cryptsetup_2.6.1-3~deb12u1_armhf.buildinfo
 dpkg-genchanges --build=any -mRaspbian mythic lxc autobuilder 1 <root@raspbian.org> -O../cryptsetup_2.6.1-3~deb12u1_armhf.changes
dpkg-genchanges: info: binary-only arch-specific upload (source code and arch-indep packages not included)
 dpkg-source --after-build .
dpkg-buildpackage: info: binary-only upload (no source included)
--------------------------------------------------------------------------------
Build finished at 2023-03-27T10:53:03Z

Finished
--------

I: Built successfully

+------------------------------------------------------------------------------+
| Post Build Chroot                                                            |
+------------------------------------------------------------------------------+


+------------------------------------------------------------------------------+
| Changes                                                                      |
+------------------------------------------------------------------------------+


cryptsetup_2.6.1-3~deb12u1_armhf.changes:
-----------------------------------------

Format: 1.8
Date: Sun, 26 Mar 2023 19:18:59 +0200
Source: cryptsetup
Binary: cryptsetup cryptsetup-bin cryptsetup-bin-dbgsym cryptsetup-dbgsym cryptsetup-ssh cryptsetup-ssh-dbgsym cryptsetup-suspend cryptsetup-suspend-dbgsym cryptsetup-udeb libcryptsetup-dev libcryptsetup12 libcryptsetup12-dbgsym libcryptsetup12-udeb
Architecture: armhf
Version: 2:2.6.1-3~deb12u1
Distribution: bookworm-staging
Urgency: medium
Maintainer: Raspbian mythic lxc autobuilder 1 <root@raspbian.org>
Changed-By: Guilhem Moulin <guilhem@debian.org>
Description:
 cryptsetup - disk encryption support - startup scripts
 cryptsetup-bin - disk encryption support - command line tools
 cryptsetup-ssh - disk encryption support - experimental SSH token handler
 cryptsetup-suspend - disk encryption support - suspend mode integration
 cryptsetup-udeb - disk encryption support - commandline tools (udeb) (udeb)
 libcryptsetup-dev - disk encryption support - development files
 libcryptsetup12 - disk encryption support - shared library
 libcryptsetup12-udeb - disk encryption support - shared library (udeb) (udeb)
Changes:
 cryptsetup (2:2.6.1-3~deb12u1) bookworm; urgency=medium
 .
   * Rebuild for Bookworm.
   * d/gbp.conf: Set 'debian-branch = debian/bookworm'.
   * #1032221 can't be fixed via unstable since libcryptsetup12-udeb 2:2.6.1-3
     has "Depends: libargon2-1-udeb (>= 0~20190702)" which won't transition to
     testing, so instead the release team asked for a t-p-u upload.
Checksums-Sha1:
 937fe26eab26cabbb27a2fa4499d32730e81867d 242284 cryptsetup-bin-dbgsym_2.6.1-3~deb12u1_armhf.deb
 f19876fedc5d79c47a5e5abbf1016b3f6ea98972 456488 cryptsetup-bin_2.6.1-3~deb12u1_armhf.deb
 693f30bb56381a59056ccbbe37be5030375eee1a 18564 cryptsetup-dbgsym_2.6.1-3~deb12u1_armhf.deb
 720ebb6f029a77d2feea80217838faa9620aba48 49476 cryptsetup-ssh-dbgsym_2.6.1-3~deb12u1_armhf.deb
 9fcbef21d39b29e302cbbec26de94014823ed837 32628 cryptsetup-ssh_2.6.1-3~deb12u1_armhf.deb
 e64ed9f1874c29c1a886a9a819e9eac926f7bb3f 8764 cryptsetup-suspend-dbgsym_2.6.1-3~deb12u1_armhf.deb
 6821a227a284a8f89be73d4b66f1a48e353a6528 26824 cryptsetup-suspend_2.6.1-3~deb12u1_armhf.deb
 b38b3e1b3260bbf8a59aa15c0ac63d556a8df16e 78212 cryptsetup-udeb_2.6.1-3~deb12u1_armhf.udeb
 2faf5168d992be9ba69f254abe728224a82966cd 10095 cryptsetup_2.6.1-3~deb12u1_armhf.buildinfo
 7d05149df931e7a64a7febf0dd6c490254e8464d 211328 cryptsetup_2.6.1-3~deb12u1_armhf.deb
 a26e3bb965fb2bf5dbb0dffbe4862362b856a6d3 37220 libcryptsetup-dev_2.6.1-3~deb12u1_armhf.deb
 ef6cfd2ed4c79feccc2a0177afdb0d4925e00387 595900 libcryptsetup12-dbgsym_2.6.1-3~deb12u1_armhf.deb
 49dbd75cb4662ab932a7d7fefce0dabaed65dc01 172536 libcryptsetup12-udeb_2.6.1-3~deb12u1_armhf.udeb
 3e97bc79e415d986730cb7395c64e5b7ea707a26 190904 libcryptsetup12_2.6.1-3~deb12u1_armhf.deb
Checksums-Sha256:
 5bd9ab1a0bb4e07ee21aaab5010c16d363d7be05bf0fa0daeac316ec1abd5bda 242284 cryptsetup-bin-dbgsym_2.6.1-3~deb12u1_armhf.deb
 aab664917b3c4b051bae72ac75a62c9df363e8e4a7894db79b33b81314f90531 456488 cryptsetup-bin_2.6.1-3~deb12u1_armhf.deb
 9b709cd0901e08564ffac0b195c9cfd3e8b7cc9b5b276544e64000a0a7c19bba 18564 cryptsetup-dbgsym_2.6.1-3~deb12u1_armhf.deb
 ee5906fa633f23202731c5ab3e87047589eae91048a1ecb88078cdd63bda2ee4 49476 cryptsetup-ssh-dbgsym_2.6.1-3~deb12u1_armhf.deb
 6f5f632ac82cf0895ed17285991bb10395211d6eb7ed819e4ac23e2feac07345 32628 cryptsetup-ssh_2.6.1-3~deb12u1_armhf.deb
 d944e1fce474d1dbd64501fdff20e06d9484eb7304e39f6976596026a2cd954b 8764 cryptsetup-suspend-dbgsym_2.6.1-3~deb12u1_armhf.deb
 d59606ad32586af8559b4f0f955ede55132554ccbc7377eca54fc52d27736323 26824 cryptsetup-suspend_2.6.1-3~deb12u1_armhf.deb
 bfeac87ad750e028d7f71cfc28c7e2c1b9002a87c18740bbcbf0dddff3cd3e6a 78212 cryptsetup-udeb_2.6.1-3~deb12u1_armhf.udeb
 2b5e8ed65de041901fe79bc0495c30f48df421bf7533aabad78825d3942d80c6 10095 cryptsetup_2.6.1-3~deb12u1_armhf.buildinfo
 c52d6320983a007eb280ed36a6d196cb21b33ceca6d947d5e44a8a25688e2cd4 211328 cryptsetup_2.6.1-3~deb12u1_armhf.deb
 5112fd1592ee0ad3efa9d84160637caacfa5fd27f1b446f4f4b0ba6c88068d56 37220 libcryptsetup-dev_2.6.1-3~deb12u1_armhf.deb
 9eb62c9a42d72e63fa6932e3c95eaf98969ac009af3c39b918d944fe8540d19a 595900 libcryptsetup12-dbgsym_2.6.1-3~deb12u1_armhf.deb
 7e75bb3efcf7e29f2c3fbe6620e4bad30232d406848c27bde26d5d1dbb2a2392 172536 libcryptsetup12-udeb_2.6.1-3~deb12u1_armhf.udeb
 0d552a7402ff1c37d11ff891015c43f6c976a3b4b89afa2d62bf03636d6621c2 190904 libcryptsetup12_2.6.1-3~deb12u1_armhf.deb
Files:
 f1d13ac6550996e52c252116f0a8cdd2 242284 debug optional cryptsetup-bin-dbgsym_2.6.1-3~deb12u1_armhf.deb
 337fb21eec4ce0b3315c7ba04352a700 456488 admin optional cryptsetup-bin_2.6.1-3~deb12u1_armhf.deb
 a4f033d310492d6241d788bcfd9b96e6 18564 debug optional cryptsetup-dbgsym_2.6.1-3~deb12u1_armhf.deb
 26d7a08495575ed9b1239a0566628d0f 49476 debug optional cryptsetup-ssh-dbgsym_2.6.1-3~deb12u1_armhf.deb
 d397d84e1cab571f3970f83db5d0a544 32628 admin optional cryptsetup-ssh_2.6.1-3~deb12u1_armhf.deb
 cbca2ad38039cd86bc8cd3c02d36ee38 8764 debug optional cryptsetup-suspend-dbgsym_2.6.1-3~deb12u1_armhf.deb
 a74dbbc39f298aee5584830b4c9a8196 26824 admin optional cryptsetup-suspend_2.6.1-3~deb12u1_armhf.deb
 ff4045129346a4cd1f477fd4fbfacccb 78212 debian-installer optional cryptsetup-udeb_2.6.1-3~deb12u1_armhf.udeb
 de8223a7ab3a98b3fefa74094829ce50 10095 admin optional cryptsetup_2.6.1-3~deb12u1_armhf.buildinfo
 b9b0490c21e18edc0b05b55b8660b116 211328 admin optional cryptsetup_2.6.1-3~deb12u1_armhf.deb
 04a5bea2c3bd40495c99437b2d160671 37220 libdevel optional libcryptsetup-dev_2.6.1-3~deb12u1_armhf.deb
 64860c913ab54e6e316de3294a8cfe7f 595900 debug optional libcryptsetup12-dbgsym_2.6.1-3~deb12u1_armhf.deb
 110a7225f3262837870be1e55778dd0b 172536 debian-installer optional libcryptsetup12-udeb_2.6.1-3~deb12u1_armhf.udeb
 36dfea2d01a0ad24c92a0e80e3867ad2 190904 libs optional libcryptsetup12_2.6.1-3~deb12u1_armhf.deb

+------------------------------------------------------------------------------+
| Package contents                                                             |
+------------------------------------------------------------------------------+


cryptsetup-bin-dbgsym_2.6.1-3~deb12u1_armhf.deb
-----------------------------------------------

 new Debian package, version 2.0.
 size 242284 bytes: control archive=704 bytes.
     493 bytes,    12 lines      control              
     412 bytes,     4 lines      md5sums              
 Package: cryptsetup-bin-dbgsym
 Source: cryptsetup
 Version: 2:2.6.1-3~deb12u1
 Auto-Built-Package: debug-symbols
 Architecture: armhf
 Maintainer: Debian Cryptsetup Team <pkg-cryptsetup-devel@alioth-lists.debian.net>
 Installed-Size: 300
 Depends: cryptsetup-bin (= 2:2.6.1-3~deb12u1)
 Section: debug
 Priority: optional
 Description: debug symbols for cryptsetup-bin
 Build-Ids: 2e4530a995d86044987d609c799137904c906c36 458341a11f796576bdedbea057cd4a2930d5fb03 74b126358c41145cccf3a6a1b68b92518b70f0e9

drwxr-xr-x root/root         0 2023-03-26 17:18 ./
drwxr-xr-x root/root         0 2023-03-26 17:18 ./usr/
drwxr-xr-x root/root         0 2023-03-26 17:18 ./usr/lib/
drwxr-xr-x root/root         0 2023-03-26 17:18 ./usr/lib/debug/
drwxr-xr-x root/root         0 2023-03-26 17:18 ./usr/lib/debug/.build-id/
drwxr-xr-x root/root         0 2023-03-26 17:18 ./usr/lib/debug/.build-id/2e/
-rw-r--r-- root/root     61428 2023-03-26 17:18 ./usr/lib/debug/.build-id/2e/4530a995d86044987d609c799137904c906c36.debug
drwxr-xr-x root/root         0 2023-03-26 17:18 ./usr/lib/debug/.build-id/45/
-rw-r--r-- root/root    168856 2023-03-26 17:18 ./usr/lib/debug/.build-id/45/8341a11f796576bdedbea057cd4a2930d5fb03.debug
drwxr-xr-x root/root         0 2023-03-26 17:18 ./usr/lib/debug/.build-id/74/
-rw-r--r-- root/root     49752 2023-03-26 17:18 ./usr/lib/debug/.build-id/74/b126358c41145cccf3a6a1b68b92518b70f0e9.debug
drwxr-xr-x root/root         0 2023-03-26 17:18 ./usr/lib/debug/.dwz/
drwxr-xr-x root/root         0 2023-03-26 17:18 ./usr/lib/debug/.dwz/arm-linux-gnueabihf/
-rw-r--r-- root/root     11420 2023-03-26 17:18 ./usr/lib/debug/.dwz/arm-linux-gnueabihf/cryptsetup-bin.debug
drwxr-xr-x root/root         0 2023-03-26 17:18 ./usr/share/
drwxr-xr-x root/root         0 2023-03-26 17:18 ./usr/share/doc/
lrwxrwxrwx root/root         0 2023-03-26 17:18 ./usr/share/doc/cryptsetup-bin-dbgsym -> cryptsetup-bin


cryptsetup-bin_2.6.1-3~deb12u1_armhf.deb
----------------------------------------

 new Debian package, version 2.0.
 size 456488 bytes: control archive=2524 bytes.
     791 bytes,    19 lines      control              
    4632 bytes,    60 lines      md5sums              
     383 bytes,     9 lines   *  postinst             #!/bin/sh
 Package: cryptsetup-bin
 Source: cryptsetup
 Version: 2:2.6.1-3~deb12u1
 Architecture: armhf
 Maintainer: Debian Cryptsetup Team <pkg-cryptsetup-devel@alioth-lists.debian.net>
 Installed-Size: 2242
 Depends: libblkid1 (>= 2.24.2), libc6 (>= 2.34), libcryptsetup12 (>= 2:2.6), libpopt0 (>= 1.14), libuuid1 (>= 2.16)
 Section: admin
 Priority: optional
 Multi-Arch: foreign
 Homepage: https://gitlab.com/cryptsetup/cryptsetup
 Description: disk encryption support - command line tools
  Cryptsetup provides an interface for configuring encryption on block
  devices (such as /home or swap partitions), using the Linux kernel
  device mapper target dm-crypt. It features integrated Linux Unified Key
  Setup (LUKS) support.
  .
  This package provides the cryptsetup, integritysetup and veritysetup
  utilities.

drwxr-xr-x root/root         0 2023-03-26 17:18 ./
drwxr-xr-x root/root         0 2023-03-26 17:18 ./sbin/
-rwxr-xr-x root/root    174392 2023-03-26 17:18 ./sbin/cryptsetup
-rwxr-xr-x root/root     59912 2023-03-26 17:18 ./sbin/integritysetup
-rwxr-xr-x root/root     45884 2023-03-26 17:18 ./sbin/veritysetup
drwxr-xr-x root/root         0 2023-03-26 17:18 ./usr/
drwxr-xr-x root/root         0 2023-03-26 17:18 ./usr/lib/
drwxr-xr-x root/root         0 2023-03-26 17:18 ./usr/lib/tmpfiles.d/
-rw-r--r-- root/root        35 2023-03-26 17:18 ./usr/lib/tmpfiles.d/cryptsetup.conf
drwxr-xr-x root/root         0 2023-03-26 17:18 ./usr/share/
drwxr-xr-x root/root         0 2023-03-26 17:18 ./usr/share/bug/
-rwxr-xr-x root/root       763 2023-03-26 17:18 ./usr/share/bug/cryptsetup-bin
drwxr-xr-x root/root         0 2023-03-26 17:18 ./usr/share/doc/
drwxr-xr-x root/root         0 2023-03-26 17:18 ./usr/share/doc/cryptsetup-bin/
-rw-r--r-- root/root      3975 2023-03-26 17:18 ./usr/share/doc/cryptsetup-bin/NEWS.Debian.gz
-rw-r--r-- root/root     12258 2023-03-26 17:18 ./usr/share/doc/cryptsetup-bin/changelog.Debian.gz
-rw-r--r-- root/root     11375 2023-03-26 17:18 ./usr/share/doc/cryptsetup-bin/copyright
drwxr-xr-x root/root         0 2023-03-26 17:18 ./usr/share/locale/
drwxr-xr-x root/root         0 2023-03-26 17:18 ./usr/share/locale/cs/
drwxr-xr-x root/root         0 2023-03-26 17:18 ./usr/share/locale/cs/LC_MESSAGES/
-rw-r--r-- root/root    107136 2023-03-26 17:18 ./usr/share/locale/cs/LC_MESSAGES/cryptsetup.mo
drwxr-xr-x root/root         0 2023-03-26 17:18 ./usr/share/locale/da/
drwxr-xr-x root/root         0 2023-03-26 17:18 ./usr/share/locale/da/LC_MESSAGES/
-rw-r--r-- root/root    101471 2023-03-26 17:18 ./usr/share/locale/da/LC_MESSAGES/cryptsetup.mo
drwxr-xr-x root/root         0 2023-03-26 17:18 ./usr/share/locale/de/
drwxr-xr-x root/root         0 2023-03-26 17:18 ./usr/share/locale/de/LC_MESSAGES/
-rw-r--r-- root/root    112333 2023-03-26 17:18 ./usr/share/locale/de/LC_MESSAGES/cryptsetup.mo
-rw-r--r-- root/root      1721 2023-03-26 17:18 ./usr/share/locale/de/LC_MESSAGES/luksformat.mo
drwxr-xr-x root/root         0 2023-03-26 17:18 ./usr/share/locale/es/
drwxr-xr-x root/root         0 2023-03-26 17:18 ./usr/share/locale/es/LC_MESSAGES/
-rw-r--r-- root/root    102895 2023-03-26 17:18 ./usr/share/locale/es/LC_MESSAGES/cryptsetup.mo
drwxr-xr-x root/root         0 2023-03-26 17:18 ./usr/share/locale/fi/
drwxr-xr-x root/root         0 2023-03-26 17:18 ./usr/share/locale/fi/LC_MESSAGES/
-rw-r--r-- root/root     45435 2023-03-26 17:18 ./usr/share/locale/fi/LC_MESSAGES/cryptsetup.mo
drwxr-xr-x root/root         0 2023-03-26 17:18 ./usr/share/locale/fr/
drwxr-xr-x root/root         0 2023-03-26 17:18 ./usr/share/locale/fr/LC_MESSAGES/
-rw-r--r-- root/root    114970 2023-03-26 17:18 ./usr/share/locale/fr/LC_MESSAGES/cryptsetup.mo
drwxr-xr-x root/root         0 2023-03-26 17:18 ./usr/share/locale/id/
drwxr-xr-x root/root         0 2023-03-26 17:18 ./usr/share/locale/id/LC_MESSAGES/
-rw-r--r-- root/root     18687 2023-03-26 17:18 ./usr/share/locale/id/LC_MESSAGES/cryptsetup.mo
drwxr-xr-x root/root         0 2023-03-26 17:18 ./usr/share/locale/it/
drwxr-xr-x root/root         0 2023-03-26 17:18 ./usr/share/locale/it/LC_MESSAGES/
-rw-r--r-- root/root     84568 2023-03-26 17:18 ./usr/share/locale/it/LC_MESSAGES/cryptsetup.mo
drwxr-xr-x root/root         0 2023-03-26 17:18 ./usr/share/locale/ja/
drwxr-xr-x root/root         0 2023-03-26 17:18 ./usr/share/locale/ja/LC_MESSAGES/
-rw-r--r-- root/root    121869 2023-03-26 17:18 ./usr/share/locale/ja/LC_MESSAGES/cryptsetup.mo
drwxr-xr-x root/root         0 2023-03-26 17:18 ./usr/share/locale/ka/
drwxr-xr-x root/root         0 2023-03-26 17:18 ./usr/share/locale/ka/LC_MESSAGES/
-rw-r--r-- root/root     15669 2023-03-26 17:18 ./usr/share/locale/ka/LC_MESSAGES/cryptsetup.mo
drwxr-xr-x root/root         0 2023-03-26 17:18 ./usr/share/locale/nl/
drwxr-xr-x root/root         0 2023-03-26 17:18 ./usr/share/locale/nl/LC_MESSAGES/
-rw-r--r-- root/root     40725 2023-03-26 17:18 ./usr/share/locale/nl/LC_MESSAGES/cryptsetup.mo
drwxr-xr-x root/root         0 2023-03-26 17:18 ./usr/share/locale/pl/
drwxr-xr-x root/root         0 2023-03-26 17:18 ./usr/share/locale/pl/LC_MESSAGES/
-rw-r--r-- root/root    107717 2023-03-26 17:18 ./usr/share/locale/pl/LC_MESSAGES/cryptsetup.mo
drwxr-xr-x root/root         0 2023-03-26 17:18 ./usr/share/locale/pt_BR/
drwxr-xr-x root/root         0 2023-03-26 17:18 ./usr/share/locale/pt_BR/LC_MESSAGES/
-rw-r--r-- root/root     84640 2023-03-26 17:18 ./usr/share/locale/pt_BR/LC_MESSAGES/cryptsetup.mo
drwxr-xr-x root/root         0 2023-03-26 17:18 ./usr/share/locale/ro/
drwxr-xr-x root/root         0 2023-03-26 17:18 ./usr/share/locale/ro/LC_MESSAGES/
-rw-r--r-- root/root    112877 2023-03-26 17:18 ./usr/share/locale/ro/LC_MESSAGES/cryptsetup.mo
drwxr-xr-x root/root         0 2023-03-26 17:18 ./usr/share/locale/ru/
drwxr-xr-x root/root         0 2023-03-26 17:18 ./usr/share/locale/ru/LC_MESSAGES/
-rw-r--r-- root/root    141868 2023-03-26 17:18 ./usr/share/locale/ru/LC_MESSAGES/cryptsetup.mo
drwxr-xr-x root/root         0 2023-03-26 17:18 ./usr/share/locale/sr/
drwxr-xr-x root/root         0 2023-03-26 17:18 ./usr/share/locale/sr/LC_MESSAGES/
-rw-r--r-- root/root    135003 2023-03-26 17:18 ./usr/share/locale/sr/LC_MESSAGES/cryptsetup.mo
drwxr-xr-x root/root         0 2023-03-26 17:18 ./usr/share/locale/sv/
drwxr-xr-x root/root         0 2023-03-26 17:18 ./usr/share/locale/sv/LC_MESSAGES/
-rw-r--r-- root/root    101589 2023-03-26 17:18 ./usr/share/locale/sv/LC_MESSAGES/cryptsetup.mo
drwxr-xr-x root/root         0 2023-03-26 17:18 ./usr/share/locale/uk/
drwxr-xr-x root/root         0 2023-03-26 17:18 ./usr/share/locale/uk/LC_MESSAGES/
-rw-r--r-- root/root    145164 2023-03-26 17:18 ./usr/share/locale/uk/LC_MESSAGES/cryptsetup.mo
drwxr-xr-x root/root         0 2023-03-26 17:18 ./usr/share/locale/vi/
drwxr-xr-x root/root         0 2023-03-26 17:18 ./usr/share/locale/vi/LC_MESSAGES/
-rw-r--r-- root/root     52431 2023-03-26 17:18 ./usr/share/locale/vi/LC_MESSAGES/cryptsetup.mo
drwxr-xr-x root/root         0 2023-03-26 17:18 ./usr/share/locale/zh_CN/
drwxr-xr-x root/root         0 2023-03-26 17:18 ./usr/share/locale/zh_CN/LC_MESSAGES/
-rw-r--r-- root/root     44817 2023-03-26 17:18 ./usr/share/locale/zh_CN/LC_MESSAGES/cryptsetup.mo
drwxr-xr-x root/root         0 2023-03-26 17:18 ./usr/share/man/
drwxr-xr-x root/root         0 2023-03-26 17:18 ./usr/share/man/man8/
-rw-r--r-- root/root      2874 2023-03-26 17:18 ./usr/share/man/man8/cryptsetup-benchmark.8.gz
-rw-r--r-- root/root      1895 2023-03-26 17:18 ./usr/share/man/man8/cryptsetup-bitlkDump.8.gz
lrwxrwxrwx root/root         0 2023-03-26 17:18 ./usr/share/man/man8/cryptsetup-bitlkOpen.8.gz -> cryptsetup-open.8.gz
-rw-r--r-- root/root      1559 2023-03-26 17:18 ./usr/share/man/man8/cryptsetup-close.8.gz
-rw-r--r-- root/root      1821 2023-03-26 17:18 ./usr/share/man/man8/cryptsetup-config.8.gz
-rw-r--r-- root/root      1649 2023-03-26 17:18 ./usr/share/man/man8/cryptsetup-convert.8.gz
lrwxrwxrwx root/root         0 2023-03-26 17:18 ./usr/share/man/man8/cryptsetup-create.8.gz -> cryptsetup-open.8.gz
-rw-r--r-- root/root      1404 2023-03-26 17:18 ./usr/share/man/man8/cryptsetup-erase.8.gz
-rw-r--r-- root/root      1898 2023-03-26 17:18 ./usr/share/man/man8/cryptsetup-fvault2Dump.8.gz
lrwxrwxrwx root/root         0 2023-03-26 17:18 ./usr/share/man/man8/cryptsetup-fvault2Open.8.gz -> cryptsetup-open.8.gz
-rw-r--r-- root/root      1517 2023-03-26 17:18 ./usr/share/man/man8/cryptsetup-isLuks.8.gz
lrwxrwxrwx root/root         0 2023-03-26 17:18 ./usr/share/man/man8/cryptsetup-loopaesOpen.8.gz -> cryptsetup-open.8.gz
-rw-r--r-- root/root      4968 2023-03-26 17:18 ./usr/share/man/man8/cryptsetup-luksAddKey.8.gz
-rw-r--r-- root/root      4149 2023-03-26 17:18 ./usr/share/man/man8/cryptsetup-luksChangeKey.8.gz
-rw-r--r-- root/root      3945 2023-03-26 17:18 ./usr/share/man/man8/cryptsetup-luksConvertKey.8.gz
-rw-r--r-- root/root      2689 2023-03-26 17:18 ./usr/share/man/man8/cryptsetup-luksDump.8.gz
lrwxrwxrwx root/root         0 2023-03-26 17:18 ./usr/share/man/man8/cryptsetup-luksErase.8.gz -> cryptsetup-erase.8.gz
-rw-r--r-- root/root      7138 2023-03-26 17:18 ./usr/share/man/man8/cryptsetup-luksFormat.8.gz
-rw-r--r-- root/root      1662 2023-03-26 17:18 ./usr/share/man/man8/cryptsetup-luksHeaderBackup.8.gz
-rw-r--r-- root/root      1584 2023-03-26 17:18 ./usr/share/man/man8/cryptsetup-luksHeaderRestore.8.gz
-rw-r--r-- root/root      2319 2023-03-26 17:18 ./usr/share/man/man8/cryptsetup-luksKillSlot.8.gz
lrwxrwxrwx root/root         0 2023-03-26 17:18 ./usr/share/man/man8/cryptsetup-luksOpen.8.gz -> cryptsetup-open.8.gz
-rw-r--r-- root/root      2195 2023-03-26 17:18 ./usr/share/man/man8/cryptsetup-luksRemoveKey.8.gz
-rw-r--r-- root/root      2629 2023-03-26 17:18 ./usr/share/man/man8/cryptsetup-luksResume.8.gz
-rw-r--r-- root/root      1511 2023-03-26 17:18 ./usr/share/man/man8/cryptsetup-luksSuspend.8.gz
-rw-r--r-- root/root      1540 2023-03-26 17:18 ./usr/share/man/man8/cryptsetup-luksUUID.8.gz
-rw-r--r-- root/root      7089 2023-03-26 17:18 ./usr/share/man/man8/cryptsetup-open.8.gz
lrwxrwxrwx root/root         0 2023-03-26 17:18 ./usr/share/man/man8/cryptsetup-plainOpen.8.gz -> cryptsetup-open.8.gz
-rw-r--r-- root/root      9522 2023-03-26 17:18 ./usr/share/man/man8/cryptsetup-reencrypt.8.gz
-rw-r--r-- root/root      2765 2023-03-26 17:18 ./usr/share/man/man8/cryptsetup-refresh.8.gz
-rw-r--r-- root/root      2487 2023-03-26 17:18 ./usr/share/man/man8/cryptsetup-repair.8.gz
-rw-r--r-- root/root      2959 2023-03-26 17:18 ./usr/share/man/man8/cryptsetup-resize.8.gz
-rw-r--r-- root/root      1325 2023-03-26 17:18 ./usr/share/man/man8/cryptsetup-status.8.gz
-rw-r--r-- root/root      2310 2023-03-26 17:18 ./usr/share/man/man8/cryptsetup-tcryptDump.8.gz
lrwxrwxrwx root/root         0 2023-03-26 17:18 ./usr/share/man/man8/cryptsetup-tcryptOpen.8.gz -> cryptsetup-open.8.gz
-rw-r--r-- root/root      2355 2023-03-26 17:18 ./usr/share/man/man8/cryptsetup-token.8.gz
-rw-r--r-- root/root     10342 2023-03-26 17:18 ./usr/share/man/man8/cryptsetup.8.gz
-rw-r--r-- root/root      4542 2023-03-26 17:18 ./usr/share/man/man8/integritysetup.8.gz
-rw-r--r-- root/root      4013 2023-03-26 17:18 ./usr/share/man/man8/veritysetup.8.gz


cryptsetup-dbgsym_2.6.1-3~deb12u1_armhf.deb
-------------------------------------------

 new Debian package, version 2.0.
 size 18564 bytes: control archive=652 bytes.
     439 bytes,    12 lines      control              
     302 bytes,     3 lines      md5sums              
 Package: cryptsetup-dbgsym
 Source: cryptsetup
 Version: 2:2.6.1-3~deb12u1
 Auto-Built-Package: debug-symbols
 Architecture: armhf
 Maintainer: Debian Cryptsetup Team <pkg-cryptsetup-devel@alioth-lists.debian.net>
 Installed-Size: 42
 Depends: cryptsetup (= 2:2.6.1-3~deb12u1)
 Section: debug
 Priority: optional
 Description: debug symbols for cryptsetup
 Build-Ids: 948611f43549465cd3c75f435683b0aa15362dea 9a70a1b7a3e1f338b9cf3a67d3f25d2cab46a7a2

drwxr-xr-x root/root         0 2023-03-26 17:18 ./
drwxr-xr-x root/root         0 2023-03-26 17:18 ./usr/
drwxr-xr-x root/root         0 2023-03-26 17:18 ./usr/lib/
drwxr-xr-x root/root         0 2023-03-26 17:18 ./usr/lib/debug/
drwxr-xr-x root/root         0 2023-03-26 17:18 ./usr/lib/debug/.build-id/
drwxr-xr-x root/root         0 2023-03-26 17:18 ./usr/lib/debug/.build-id/94/
-rw-r--r-- root/root     10724 2023-03-26 17:18 ./usr/lib/debug/.build-id/94/8611f43549465cd3c75f435683b0aa15362dea.debug
drwxr-xr-x root/root         0 2023-03-26 17:18 ./usr/lib/debug/.build-id/9a/
-rw-r--r-- root/root     14728 2023-03-26 17:18 ./usr/lib/debug/.build-id/9a/70a1b7a3e1f338b9cf3a67d3f25d2cab46a7a2.debug
drwxr-xr-x root/root         0 2023-03-26 17:18 ./usr/lib/debug/.dwz/
drwxr-xr-x root/root         0 2023-03-26 17:18 ./usr/lib/debug/.dwz/arm-linux-gnueabihf/
-rw-r--r-- root/root      2528 2023-03-26 17:18 ./usr/lib/debug/.dwz/arm-linux-gnueabihf/cryptsetup.debug
drwxr-xr-x root/root         0 2023-03-26 17:18 ./usr/share/
drwxr-xr-x root/root         0 2023-03-26 17:18 ./usr/share/doc/
lrwxrwxrwx root/root         0 2023-03-26 17:18 ./usr/share/doc/cryptsetup-dbgsym -> cryptsetup


cryptsetup-ssh-dbgsym_2.6.1-3~deb12u1_armhf.deb
-----------------------------------------------

 new Debian package, version 2.0.
 size 49476 bytes: control archive=652 bytes.
     451 bytes,    12 lines      control              
     306 bytes,     3 lines      md5sums              
 Package: cryptsetup-ssh-dbgsym
 Source: cryptsetup
 Version: 2:2.6.1-3~deb12u1
 Auto-Built-Package: debug-symbols
 Architecture: armhf
 Maintainer: Debian Cryptsetup Team <pkg-cryptsetup-devel@alioth-lists.debian.net>
 Installed-Size: 76
 Depends: cryptsetup-ssh (= 2:2.6.1-3~deb12u1)
 Section: debug
 Priority: optional
 Description: debug symbols for cryptsetup-ssh
 Build-Ids: 07f257181d0da9cff5d7ba2af68ce4cecede40fd 827cfdc8963544d2da6d5e25f8880169454173ba

drwxr-xr-x root/root         0 2023-03-26 17:18 ./
drwxr-xr-x root/root         0 2023-03-26 17:18 ./usr/
drwxr-xr-x root/root         0 2023-03-26 17:18 ./usr/lib/
drwxr-xr-x root/root         0 2023-03-26 17:18 ./usr/lib/debug/
drwxr-xr-x root/root         0 2023-03-26 17:18 ./usr/lib/debug/.build-id/
drwxr-xr-x root/root         0 2023-03-26 17:18 ./usr/lib/debug/.build-id/07/
-rw-r--r-- root/root     46504 2023-03-26 17:18 ./usr/lib/debug/.build-id/07/f257181d0da9cff5d7ba2af68ce4cecede40fd.debug
drwxr-xr-x root/root         0 2023-03-26 17:18 ./usr/lib/debug/.build-id/82/
-rw-r--r-- root/root     11744 2023-03-26 17:18 ./usr/lib/debug/.build-id/82/7cfdc8963544d2da6d5e25f8880169454173ba.debug
drwxr-xr-x root/root         0 2023-03-26 17:18 ./usr/lib/debug/.dwz/
drwxr-xr-x root/root         0 2023-03-26 17:18 ./usr/lib/debug/.dwz/arm-linux-gnueabihf/
-rw-r--r-- root/root      4232 2023-03-26 17:18 ./usr/lib/debug/.dwz/arm-linux-gnueabihf/cryptsetup-ssh.debug
drwxr-xr-x root/root         0 2023-03-26 17:18 ./usr/share/
drwxr-xr-x root/root         0 2023-03-26 17:18 ./usr/share/doc/
lrwxrwxrwx root/root         0 2023-03-26 17:18 ./usr/share/doc/cryptsetup-ssh-dbgsym -> cryptsetup-ssh


cryptsetup-ssh_2.6.1-3~deb12u1_armhf.deb
----------------------------------------

 new Debian package, version 2.0.
 size 32628 bytes: control archive=1152 bytes.
    1216 bytes,    24 lines      control              
     520 bytes,     7 lines      md5sums              
 Package: cryptsetup-ssh
 Source: cryptsetup
 Version: 2:2.6.1-3~deb12u1
 Architecture: armhf
 Maintainer: Debian Cryptsetup Team <pkg-cryptsetup-devel@alioth-lists.debian.net>
 Installed-Size: 82
 Depends: libc6 (>= 2.34), libcryptsetup12 (>= 2:2.4), libjson-c5 (>= 0.15), libpopt0 (>= 1.14), libssh-4 (>= 0.8.0)
 Recommends: cryptsetup-bin (>= 2:2.6.1-3~deb12u1)
 Breaks: cryptsetup (<< 2:2.5.0~rc1-3), cryptsetup-bin (<< 2:2.5.0~rc1-3)
 Replaces: cryptsetup (<< 2:2.5.0~rc1-3), cryptsetup-bin (<< 2:2.5.0~rc1-3)
 Section: admin
 Priority: optional
 Multi-Arch: foreign
 Homepage: https://gitlab.com/cryptsetup/cryptsetup
 Description: disk encryption support - experimental SSH token handler
  Cryptsetup provides an interface for configuring encryption on block
  devices (such as /home or swap partitions), using the Linux kernel
  device mapper target dm-crypt. It features integrated Linux Unified Key
  Setup (LUKS) support.
  .
  This package provides the cryptsetup-ssh(8) utility and an SSH token plugin
  which can be used to unlock LUKS2 devices using a remote keyfile hosted on a
  system accessible through SSH.  This is currently an *experimental* feature
  and mostly serves as a demonstration of the plugin interface API.

drwxr-xr-x root/root         0 2023-03-26 17:18 ./
drwxr-xr-x root/root         0 2023-03-26 17:18 ./lib/
drwxr-xr-x root/root         0 2023-03-26 17:18 ./lib/arm-linux-gnueabihf/
drwxr-xr-x root/root         0 2023-03-26 17:18 ./lib/arm-linux-gnueabihf/cryptsetup/
-rw-r--r-- root/root      9668 2023-03-26 17:18 ./lib/arm-linux-gnueabihf/cryptsetup/libcryptsetup-token-ssh.so
drwxr-xr-x root/root         0 2023-03-26 17:18 ./sbin/
-rwxr-xr-x root/root     31168 2023-03-26 17:18 ./sbin/cryptsetup-ssh
drwxr-xr-x root/root         0 2023-03-26 17:18 ./usr/
drwxr-xr-x root/root         0 2023-03-26 17:18 ./usr/share/
drwxr-xr-x root/root         0 2023-03-26 17:18 ./usr/share/bug/
-rwxr-xr-x root/root       763 2023-03-26 17:18 ./usr/share/bug/cryptsetup-ssh
drwxr-xr-x root/root         0 2023-03-26 17:18 ./usr/share/doc/
drwxr-xr-x root/root         0 2023-03-26 17:18 ./usr/share/doc/cryptsetup-ssh/
-rw-r--r-- root/root       405 2023-03-26 17:18 ./usr/share/doc/cryptsetup-ssh/NEWS.Debian.gz
-rw-r--r-- root/root     12259 2023-03-26 17:18 ./usr/share/doc/cryptsetup-ssh/changelog.Debian.gz
-rw-r--r-- root/root     11375 2023-03-26 17:18 ./usr/share/doc/cryptsetup-ssh/copyright
drwxr-xr-x root/root         0 2023-03-26 17:18 ./usr/share/man/
drwxr-xr-x root/root         0 2023-03-26 17:18 ./usr/share/man/man8/
-rw-r--r-- root/root      1376 2023-03-26 17:18 ./usr/share/man/man8/cryptsetup-ssh.8.gz


cryptsetup-suspend-dbgsym_2.6.1-3~deb12u1_armhf.deb
---------------------------------------------------

 new Debian package, version 2.0.
 size 8764 bytes: control archive=552 bytes.
     422 bytes,    12 lines      control              
     106 bytes,     1 lines      md5sums              
 Package: cryptsetup-suspend-dbgsym
 Source: cryptsetup
 Version: 2:2.6.1-3~deb12u1
 Auto-Built-Package: debug-symbols
 Architecture: armhf
 Maintainer: Debian Cryptsetup Team <pkg-cryptsetup-devel@alioth-lists.debian.net>
 Installed-Size: 22
 Depends: cryptsetup-suspend (= 2:2.6.1-3~deb12u1)
 Section: debug
 Priority: optional
 Description: debug symbols for cryptsetup-suspend
 Build-Ids: 842967d0656c9ba2d0344eabfdad8336efa34e69

drwxr-xr-x root/root         0 2023-03-26 17:18 ./
drwxr-xr-x root/root         0 2023-03-26 17:18 ./usr/
drwxr-xr-x root/root         0 2023-03-26 17:18 ./usr/lib/
drwxr-xr-x root/root         0 2023-03-26 17:18 ./usr/lib/debug/
drwxr-xr-x root/root         0 2023-03-26 17:18 ./usr/lib/debug/.build-id/
drwxr-xr-x root/root         0 2023-03-26 17:18 ./usr/lib/debug/.build-id/84/
-rw-r--r-- root/root     11916 2023-03-26 17:18 ./usr/lib/debug/.build-id/84/2967d0656c9ba2d0344eabfdad8336efa34e69.debug
drwxr-xr-x root/root         0 2023-03-26 17:18 ./usr/share/
drwxr-xr-x root/root         0 2023-03-26 17:18 ./usr/share/doc/
lrwxrwxrwx root/root         0 2023-03-26 17:18 ./usr/share/doc/cryptsetup-suspend-dbgsym -> cryptsetup-suspend


cryptsetup-suspend_2.6.1-3~deb12u1_armhf.deb
--------------------------------------------

 new Debian package, version 2.0.
 size 26824 bytes: control archive=1480 bytes.
      29 bytes,     1 lines      conffiles            
    1086 bytes,    23 lines      control              
     840 bytes,    10 lines      md5sums              
     361 bytes,    14 lines   *  postinst             #!/bin/sh
     221 bytes,    12 lines   *  postrm               #!/bin/sh
 Package: cryptsetup-suspend
 Source: cryptsetup
 Version: 2:2.6.1-3~deb12u1
 Architecture: armhf
 Maintainer: Debian Cryptsetup Team <pkg-cryptsetup-devel@alioth-lists.debian.net>
 Installed-Size: 77
 Depends: cryptsetup-initramfs (>= 2:2.6.1-3~deb12u1), initramfs-tools-core, kbd, systemd, libc6 (>= 2.34), libcryptsetup12 (>= 2:2.1)
 Section: admin
 Priority: optional
 Multi-Arch: foreign
 Homepage: https://gitlab.com/cryptsetup/cryptsetup
 Description: disk encryption support - suspend mode integration
  Cryptsetup provides an interface for configuring encryption on block
  devices (such as /home or swap partitions), using the Linux kernel
  device mapper target dm-crypt. It features integrated Linux Unified Key
  Setup (LUKS) support.
  .
  This package provides suspend mode integration for cryptsetup. It takes
  care of removing LUKS master key from memory before system suspend.
  .
  Please note that the suspend mode integration is limited to LUKS devices
  and requires systemd.  Moreover, this is an early implementation and may not
  be as mature as the other cryptsetup-* packages yet.

drwxr-xr-x root/root         0 2023-03-26 17:18 ./
drwxr-xr-x root/root         0 2023-03-26 17:18 ./etc/
drwxr-xr-x root/root         0 2023-03-26 17:18 ./etc/cryptsetup/
-rw-r--r-- root/root       380 2023-03-26 17:18 ./etc/cryptsetup/suspend.conf
drwxr-xr-x root/root         0 2023-03-26 17:18 ./lib/
drwxr-xr-x root/root         0 2023-03-26 17:18 ./lib/cryptsetup/
drwxr-xr-x root/root         0 2023-03-26 17:18 ./lib/cryptsetup/scripts/
drwxr-xr-x root/root         0 2023-03-26 17:18 ./lib/cryptsetup/scripts/suspend/
-rwxr-xr-x root/root      9684 2023-03-26 17:18 ./lib/cryptsetup/scripts/suspend/cryptsetup-suspend
-rwxr-xr-x root/root     10684 2023-03-26 17:18 ./lib/cryptsetup/scripts/suspend/cryptsetup-suspend-wrapper
drwxr-xr-x root/root         0 2023-03-26 17:18 ./lib/systemd/
drwxr-xr-x root/root         0 2023-03-26 17:18 ./lib/systemd/system-shutdown/
-rwxr-xr-x root/root       116 2023-03-26 17:18 ./lib/systemd/system-shutdown/cryptsetup-suspend.shutdown
drwxr-xr-x root/root         0 2023-03-26 17:18 ./lib/systemd/system/
drwxr-xr-x root/root         0 2023-03-26 17:18 ./lib/systemd/system/systemd-suspend.service.d/
-rw-r--r-- root/root       482 2023-03-26 17:18 ./lib/systemd/system/systemd-suspend.service.d/cryptsetup-suspend.conf
drwxr-xr-x root/root         0 2023-03-26 17:18 ./usr/
drwxr-xr-x root/root         0 2023-03-26 17:18 ./usr/share/
drwxr-xr-x root/root         0 2023-03-26 17:18 ./usr/share/bug/
-rwxr-xr-x root/root       763 2023-03-26 17:18 ./usr/share/bug/cryptsetup-suspend
drwxr-xr-x root/root         0 2023-03-26 17:18 ./usr/share/doc/
drwxr-xr-x root/root         0 2023-03-26 17:18 ./usr/share/doc/cryptsetup-suspend/
-rw-r--r-- root/root       405 2023-03-26 17:18 ./usr/share/doc/cryptsetup-suspend/NEWS.Debian.gz
-rw-r--r-- root/root     12259 2023-03-26 17:18 ./usr/share/doc/cryptsetup-suspend/changelog.Debian.gz
-rw-r--r-- root/root     11375 2023-03-26 17:18 ./usr/share/doc/cryptsetup-suspend/copyright
drwxr-xr-x root/root         0 2023-03-26 17:18 ./usr/share/lintian/
drwxr-xr-x root/root         0 2023-03-26 17:18 ./usr/share/lintian/overrides/
-rw-r--r-- root/root       146 2023-03-26 17:18 ./usr/share/lintian/overrides/cryptsetup-suspend
drwxr-xr-x root/root         0 2023-03-26 17:18 ./usr/share/man/
drwxr-xr-x root/root         0 2023-03-26 17:18 ./usr/share/man/man7/
-rw-r--r-- root/root      1677 2023-03-26 17:18 ./usr/share/man/man7/cryptsetup-suspend.7.gz


cryptsetup-udeb_2.6.1-3~deb12u1_armhf.udeb
------------------------------------------

 new Debian package, version 2.0.
 size 78212 bytes: control archive=656 bytes.
     764 bytes,    16 lines      control              
 Package: cryptsetup-udeb
 Source: cryptsetup
 Version: 2:2.6.1-3~deb12u1
 Architecture: armhf
 Maintainer: Debian Cryptsetup Team <pkg-cryptsetup-devel@alioth-lists.debian.net>
 Installed-Size: 248
 Depends: dmsetup-udeb, libblkid1-udeb (>= 2.31), libc6-udeb (>= 2.36), libcryptsetup12-udeb (>= 2:2.6.1), libpopt0-udeb (>= 1.19+dfsg), libuuid1-udeb (>= 2.31)
 Section: debian-installer
 Priority: optional
 Description: disk encryption support - commandline tools (udeb)
  Cryptsetup provides an interface for configuring encryption on block
  devices (such as /home or swap partitions), using the Linux kernel
  device mapper target dm-crypt. It features integrated Linux Unified Key
  Setup (LUKS) support.
  .
  This udeb package provides cryptsetup for the Debian Installer.

drwxr-xr-x root/root         0 2023-03-26 17:18 ./
drwxr-xr-x root/root         0 2023-03-26 17:18 ./lib/
drwxr-xr-x root/root         0 2023-03-26 17:18 ./lib/cryptsetup/
-rwxr-xr-x root/root      9672 2023-03-26 17:18 ./lib/cryptsetup/askpass
drwxr-xr-x root/root         0 2023-03-26 17:18 ./lib/cryptsetup/checks/
-rwxr-xr-x root/root      1188 2023-03-26 17:18 ./lib/cryptsetup/checks/blkid
-rwxr-xr-x root/root       386 2023-03-26 17:18 ./lib/cryptsetup/checks/ext2
-rwxr-xr-x root/root       147 2023-03-26 17:18 ./lib/cryptsetup/checks/swap
-rwxr-xr-x root/root       944 2023-03-26 17:18 ./lib/cryptsetup/checks/un_blkid
-rwxr-xr-x root/root       146 2023-03-26 17:18 ./lib/cryptsetup/checks/xfs
-rw-r--r-- root/root      8896 2023-03-26 17:18 ./lib/cryptsetup/cryptdisks-functions
-rw-r--r-- root/root     26426 2023-03-26 17:18 ./lib/cryptsetup/functions
drwxr-xr-x root/root         0 2023-03-26 17:18 ./lib/cryptsetup/scripts/
-rwxr-xr-x root/root      1106 2023-03-26 17:18 ./lib/cryptsetup/scripts/decrypt_derived
-rwxr-xr-x root/root       570 2023-03-26 17:18 ./lib/cryptsetup/scripts/decrypt_gnupg
-rwxr-xr-x root/root       953 2023-03-26 17:18 ./lib/cryptsetup/scripts/decrypt_gnupg-sc
-rwxr-xr-x root/root      2042 2023-03-26 17:18 ./lib/cryptsetup/scripts/decrypt_keyctl
-rwxr-xr-x root/root      1396 2023-03-26 17:18 ./lib/cryptsetup/scripts/decrypt_opensc
-rwxr-xr-x root/root       347 2023-03-26 17:18 ./lib/cryptsetup/scripts/decrypt_ssl
-rwxr-xr-x root/root      9576 2023-03-26 17:18 ./lib/cryptsetup/scripts/passdev
drwxr-xr-x root/root         0 2023-03-26 17:18 ./sbin/
-rwxr-xr-x root/root    174144 2023-03-26 17:18 ./sbin/cryptsetup


cryptsetup_2.6.1-3~deb12u1_armhf.deb
------------------------------------

 new Debian package, version 2.0.
 size 211328 bytes: control archive=8096 bytes.
      76 bytes,     3 lines      conffiles            
    1274 bytes,    27 lines      control              
    7096 bytes,    94 lines      md5sums              
    2506 bytes,    71 lines   *  postinst             #!/bin/sh
    1666 bytes,    52 lines   *  postrm               #!/bin/sh
     873 bytes,    27 lines   *  preinst              #!/bin/sh
     805 bytes,    31 lines   *  prerm                #!/bin/sh
    8939 bytes,   103 lines      templates            
 Package: cryptsetup
 Version: 2:2.6.1-3~deb12u1
 Architecture: armhf
 Maintainer: Debian Cryptsetup Team <pkg-cryptsetup-devel@alioth-lists.debian.net>
 Installed-Size: 395
 Depends: cryptsetup-bin (>= 2:1.6.0), dmsetup, debconf (>= 0.5) | debconf-2.0, libc6 (>= 2.34)
 Suggests: cryptsetup-initramfs, dosfstools, keyutils, liblocale-gettext-perl
 Breaks: cryptsetup-run (<< 2:2.1.0-6)
 Replaces: cryptsetup-run (<< 2:2.1.0-6)
 Section: admin
 Priority: optional
 Multi-Arch: foreign
 Homepage: https://gitlab.com/cryptsetup/cryptsetup
 Description: disk encryption support - startup scripts
  Cryptsetup provides an interface for configuring encryption on block
  devices (such as /home or swap partitions), using the Linux kernel
  device mapper target dm-crypt. It features integrated Linux Unified Key
  Setup (LUKS) support.
  .
  Cryptsetup is backwards compatible with the on-disk format of cryptoloop,
  but also supports more secure formats. This package includes support for
  automatically configuring encrypted devices at boot time via the config
  file /etc/crypttab. Additional features are cryptoroot support through
  initramfs-tools and several supported ways to read a passphrase or key.
  .
  This package provides the cryptdisks_start and _stop wrappers, as well as
  luksformat.

drwxr-xr-x root/root         0 2023-03-26 17:18 ./
drwxr-xr-x root/root         0 2023-03-26 17:18 ./etc/
drwxr-xr-x root/root         0 2023-03-26 17:18 ./etc/default/
-rw-r--r-- root/root       460 2023-03-26 17:18 ./etc/default/cryptdisks
drwxr-xr-x root/root         0 2023-03-26 17:18 ./etc/init.d/
-rwxr-xr-x root/root       937 2023-03-26 17:18 ./etc/init.d/cryptdisks
-rwxr-xr-x root/root       896 2023-03-26 17:18 ./etc/init.d/cryptdisks-early
drwxr-xr-x root/root         0 2023-03-26 17:18 ./lib/
drwxr-xr-x root/root         0 2023-03-26 17:18 ./lib/cryptsetup/
-rwxr-xr-x root/root      9916 2023-03-26 17:18 ./lib/cryptsetup/askpass
drwxr-xr-x root/root         0 2023-03-26 17:18 ./lib/cryptsetup/checks/
-rwxr-xr-x root/root      1188 2023-03-26 17:18 ./lib/cryptsetup/checks/blkid
-rwxr-xr-x root/root       386 2023-03-26 17:18 ./lib/cryptsetup/checks/ext2
-rwxr-xr-x root/root       147 2023-03-26 17:18 ./lib/cryptsetup/checks/swap
-rwxr-xr-x root/root       944 2023-03-26 17:18 ./lib/cryptsetup/checks/un_blkid
-rwxr-xr-x root/root       146 2023-03-26 17:18 ./lib/cryptsetup/checks/xfs
-rw-r--r-- root/root      8896 2023-03-26 17:18 ./lib/cryptsetup/cryptdisks-functions
-rw-r--r-- root/root     26426 2023-03-26 17:18 ./lib/cryptsetup/functions
drwxr-xr-x root/root         0 2023-03-26 17:18 ./lib/cryptsetup/scripts/
-rwxr-xr-x root/root      1106 2023-03-26 17:18 ./lib/cryptsetup/scripts/decrypt_derived
-rwxr-xr-x root/root       570 2023-03-26 17:18 ./lib/cryptsetup/scripts/decrypt_gnupg
-rwxr-xr-x root/root       953 2023-03-26 17:18 ./lib/cryptsetup/scripts/decrypt_gnupg-sc
-rwxr-xr-x root/root      2042 2023-03-26 17:18 ./lib/cryptsetup/scripts/decrypt_keyctl
-rwxr-xr-x root/root      1396 2023-03-26 17:18 ./lib/cryptsetup/scripts/decrypt_opensc
-rwxr-xr-x root/root       347 2023-03-26 17:18 ./lib/cryptsetup/scripts/decrypt_ssl
-rwxr-xr-x root/root      9820 2023-03-26 17:18 ./lib/cryptsetup/scripts/passdev
drwxr-xr-x root/root         0 2023-03-26 17:18 ./sbin/
-rwxr-xr-x root/root      1544 2023-03-26 17:18 ./sbin/cryptdisks_start
-rwxr-xr-x root/root       844 2023-03-26 17:18 ./sbin/cryptdisks_stop
drwxr-xr-x root/root         0 2023-03-26 17:18 ./usr/
drwxr-xr-x root/root         0 2023-03-26 17:18 ./usr/sbin/
-rwxr-xr-x root/root      3401 2023-03-26 17:18 ./usr/sbin/luksformat
drwxr-xr-x root/root         0 2023-03-26 17:18 ./usr/share/
drwxr-xr-x root/root         0 2023-03-26 17:18 ./usr/share/bash-completion/
drwxr-xr-x root/root         0 2023-03-26 17:18 ./usr/share/bash-completion/completions/
-rw-r--r-- root/root      1212 2023-03-26 17:18 ./usr/share/bash-completion/completions/cryptdisks_start
lrwxrwxrwx root/root         0 2023-03-26 17:18 ./usr/share/bash-completion/completions/cryptdisks_stop -> cryptdisks_start
drwxr-xr-x root/root         0 2023-03-26 17:18 ./usr/share/bug/
-rwxr-xr-x root/root       763 2023-03-26 17:18 ./usr/share/bug/cryptsetup
drwxr-xr-x root/root         0 2023-03-26 17:18 ./usr/share/doc/
drwxr-xr-x root/root         0 2023-03-26 17:18 ./usr/share/doc/cryptsetup/
-rw-r--r-- root/root       137 2023-02-09 16:12 ./usr/share/doc/cryptsetup/AUTHORS
-rw-r--r-- root/root     50766 2023-02-09 16:12 ./usr/share/doc/cryptsetup/FAQ.md.gz
-rw-r--r-- root/root      2724 2023-02-09 16:12 ./usr/share/doc/cryptsetup/Keyring.txt
-rw-r--r-- root/root      2711 2023-02-09 16:12 ./usr/share/doc/cryptsetup/LUKS2-locking.txt
-rw-r--r-- root/root      1285 2023-03-26 17:18 ./usr/share/doc/cryptsetup/NEWS.Debian.gz
-rw-r--r-- root/root      5743 2023-03-26 17:18 ./usr/share/doc/cryptsetup/README.Debian.gz
-rw-r--r-- root/root      2731 2023-03-26 17:18 ./usr/share/doc/cryptsetup/README.debug
-rw-r--r-- root/root      1848 2023-03-26 17:18 ./usr/share/doc/cryptsetup/README.gnupg
-rw-r--r-- root/root      2354 2023-03-26 17:18 ./usr/share/doc/cryptsetup/README.gnupg-sc
-rw-r--r-- root/root      3583 2023-03-26 17:18 ./usr/share/doc/cryptsetup/README.keyctl
-rw-r--r-- root/root      2556 2023-02-09 16:12 ./usr/share/doc/cryptsetup/README.md.gz
-rw-r--r-- root/root      2219 2023-03-26 17:18 ./usr/share/doc/cryptsetup/README.opensc.gz
-rw-r--r-- root/root     12258 2023-03-26 17:18 ./usr/share/doc/cryptsetup/changelog.Debian.gz
-rw-r--r-- root/root     11375 2023-03-26 17:18 ./usr/share/doc/cryptsetup/copyright
drwxr-xr-x root/root         0 2023-03-26 17:18 ./usr/share/doc/cryptsetup/examples/
-rw-r--r-- root/root       543 2023-03-26 17:18 ./usr/share/doc/cryptsetup/examples/gen-ssl-key
-rw-r--r-- root/root      2921 2023-02-09 16:12 ./usr/share/doc/cryptsetup/v1.0.7-ReleaseNotes
-rw-r--r-- root/root      2275 2023-02-09 16:12 ./usr/share/doc/cryptsetup/v1.1.0-ReleaseNotes.gz
-rw-r--r-- root/root      1796 2023-02-09 16:12 ./usr/share/doc/cryptsetup/v1.1.1-ReleaseNotes
-rw-r--r-- root/root      1594 2023-02-09 16:12 ./usr/share/doc/cryptsetup/v1.1.2-ReleaseNotes
-rw-r--r-- root/root       482 2023-02-09 16:12 ./usr/share/doc/cryptsetup/v1.1.3-ReleaseNotes
-rw-r--r-- root/root      2126 2023-02-09 16:12 ./usr/share/doc/cryptsetup/v1.2.0-ReleaseNotes.gz
-rw-r--r-- root/root      2134 2023-02-09 16:12 ./usr/share/doc/cryptsetup/v1.3.0-ReleaseNotes.gz
-rw-r--r-- root/root       421 2023-02-09 16:12 ./usr/share/doc/cryptsetup/v1.3.1-ReleaseNotes
-rw-r--r-- root/root      2253 2023-02-09 16:12 ./usr/share/doc/cryptsetup/v1.4.0-ReleaseNotes.gz
-rw-r--r-- root/root       889 2023-02-09 16:12 ./usr/share/doc/cryptsetup/v1.4.1-ReleaseNotes
-rw-r--r-- root/root      1634 2023-02-09 16:12 ./usr/share/doc/cryptsetup/v1.4.2-ReleaseNotes
-rw-r--r-- root/root      2363 2023-02-09 16:12 ./usr/share/doc/cryptsetup/v1.4.3-ReleaseNotes
-rw-r--r-- root/root      3320 2023-02-09 16:12 ./usr/share/doc/cryptsetup/v1.5.0-ReleaseNotes.gz
-rw-r--r-- root/root      1295 2023-02-09 16:12 ./usr/share/doc/cryptsetup/v1.5.1-ReleaseNotes
-rw-r--r-- root/root      3815 2023-02-09 16:12 ./usr/share/doc/cryptsetup/v1.6.0-ReleaseNotes.gz
-rw-r--r-- root/root      1041 2023-02-09 16:12 ./usr/share/doc/cryptsetup/v1.6.1-ReleaseNotes
-rw-r--r-- root/root       989 2023-02-09 16:12 ./usr/share/doc/cryptsetup/v1.6.2-ReleaseNotes
-rw-r--r-- root/root      1859 2023-02-09 16:12 ./usr/share/doc/cryptsetup/v1.6.3-ReleaseNotes
-rw-r--r-- root/root      2040 2023-02-09 16:12 ./usr/share/doc/cryptsetup/v1.6.4-ReleaseNotes
-rw-r--r-- root/root      2483 2023-02-09 16:12 ./usr/share/doc/cryptsetup/v1.6.5-ReleaseNotes
-rw-r--r-- root/root      1093 2023-02-09 16:12 ./usr/share/doc/cryptsetup/v1.6.6-ReleaseNotes
-rw-r--r-- root/root      3341 2023-02-09 16:12 ./usr/share/doc/cryptsetup/v1.6.7-ReleaseNotes
-rw-r--r-- root/root      2065 2023-02-09 16:12 ./usr/share/doc/cryptsetup/v1.6.8-ReleaseNotes
-rw-r--r-- root/root      3101 2023-02-09 16:12 ./usr/share/doc/cryptsetup/v1.7.0-ReleaseNotes
-rw-r--r-- root/root      1371 2023-02-09 16:12 ./usr/share/doc/cryptsetup/v1.7.1-ReleaseNotes
-rw-r--r-- root/root      1487 2023-02-09 16:12 ./usr/share/doc/cryptsetup/v1.7.2-ReleaseNotes
-rw-r--r-- root/root       811 2023-02-09 16:12 ./usr/share/doc/cryptsetup/v1.7.3-ReleaseNotes
-rw-r--r-- root/root       661 2023-02-09 16:12 ./usr/share/doc/cryptsetup/v1.7.4-ReleaseNotes
-rw-r--r-- root/root       833 2023-02-09 16:12 ./usr/share/doc/cryptsetup/v1.7.5-ReleaseNotes
-rw-r--r-- root/root      9723 2023-02-09 16:12 ./usr/share/doc/cryptsetup/v2.0.0-ReleaseNotes.gz
-rw-r--r-- root/root      2226 2023-02-09 16:12 ./usr/share/doc/cryptsetup/v2.0.1-ReleaseNotes.gz
-rw-r--r-- root/root      1995 2023-02-09 16:12 ./usr/share/doc/cryptsetup/v2.0.2-ReleaseNotes.gz
-rw-r--r-- root/root      2450 2023-02-09 16:12 ./usr/share/doc/cryptsetup/v2.0.3-ReleaseNotes.gz
-rw-r--r-- root/root      2325 2023-02-09 16:12 ./usr/share/doc/cryptsetup/v2.0.4-ReleaseNotes.gz
-rw-r--r-- root/root      2068 2023-02-09 16:12 ./usr/share/doc/cryptsetup/v2.0.5-ReleaseNotes.gz
-rw-r--r-- root/root      1960 2023-02-09 16:12 ./usr/share/doc/cryptsetup/v2.0.6-ReleaseNotes.gz
-rw-r--r-- root/root      3487 2023-02-09 16:12 ./usr/share/doc/cryptsetup/v2.1.0-ReleaseNotes.gz
-rw-r--r-- root/root      4582 2023-02-09 16:12 ./usr/share/doc/cryptsetup/v2.2.0-ReleaseNotes.gz
-rw-r--r-- root/root      1413 2023-02-09 16:12 ./usr/share/doc/cryptsetup/v2.2.1-ReleaseNotes
-rw-r--r-- root/root      2151 2023-02-09 16:12 ./usr/share/doc/cryptsetup/v2.2.2-ReleaseNotes
-rw-r--r-- root/root      3253 2023-02-09 16:12 ./usr/share/doc/cryptsetup/v2.3.0-ReleaseNotes.gz
-rw-r--r-- root/root      1770 2023-02-09 16:12 ./usr/share/doc/cryptsetup/v2.3.1-ReleaseNotes
-rw-r--r-- root/root      1503 2023-02-09 16:12 ./usr/share/doc/cryptsetup/v2.3.2-ReleaseNotes
-rw-r--r-- root/root      1396 2023-02-09 16:12 ./usr/share/doc/cryptsetup/v2.3.3-ReleaseNotes
-rw-r--r-- root/root      2001 2023-02-09 16:12 ./usr/share/doc/cryptsetup/v2.3.4-ReleaseNotes.gz
-rw-r--r-- root/root      3129 2023-02-09 16:12 ./usr/share/doc/cryptsetup/v2.3.5-ReleaseNotes.gz
-rw-r--r-- root/root      2316 2023-02-09 16:12 ./usr/share/doc/cryptsetup/v2.3.6-ReleaseNotes
-rw-r--r-- root/root      4766 2023-02-09 16:12 ./usr/share/doc/cryptsetup/v2.4.0-ReleaseNotes.gz
-rw-r--r-- root/root      1942 2023-02-09 16:12 ./usr/share/doc/cryptsetup/v2.4.1-ReleaseNotes
-rw-r--r-- root/root      1375 2023-02-09 16:12 ./usr/share/doc/cryptsetup/v2.4.2-ReleaseNotes
-rw-r--r-- root/root      1996 2023-02-09 16:12 ./usr/share/doc/cryptsetup/v2.4.3-ReleaseNotes.gz
-rw-r--r-- root/root      4458 2023-02-09 16:12 ./usr/share/doc/cryptsetup/v2.5.0-ReleaseNotes.gz
-rw-r--r-- root/root      3705 2023-02-09 16:12 ./usr/share/doc/cryptsetup/v2.6.0-ReleaseNotes.gz
-rw-r--r-- root/root      2112 2023-02-09 16:12 ./usr/share/doc/cryptsetup/v2.6.1-ReleaseNotes
drwxr-xr-x root/root         0 2023-03-26 17:18 ./usr/share/lintian/
drwxr-xr-x root/root         0 2023-03-26 17:18 ./usr/share/lintian/overrides/
-rw-r--r-- root/root       166 2023-03-26 17:18 ./usr/share/lintian/overrides/cryptsetup
drwxr-xr-x root/root         0 2023-03-26 17:18 ./usr/share/man/
drwxr-xr-x root/root         0 2023-03-26 17:18 ./usr/share/man/man5/
-rw-r--r-- root/root      6449 2023-03-26 17:18 ./usr/share/man/man5/crypttab.5.gz
drwxr-xr-x root/root         0 2023-03-26 17:18 ./usr/share/man/man8/
-rw-r--r-- root/root       841 2023-03-26 17:18 ./usr/share/man/man8/cryptdisks_start.8.gz
-rw-r--r-- root/root       752 2023-03-26 17:18 ./usr/share/man/man8/cryptdisks_stop.8.gz
-rw-r--r-- root/root      2163 2023-03-26 17:18 ./usr/share/man/man8/luksformat.8.gz


libcryptsetup-dev_2.6.1-3~deb12u1_armhf.deb
-------------------------------------------

 new Debian package, version 2.0.
 size 37220 bytes: control archive=1028 bytes.
     785 bytes,    18 lines      control              
     731 bytes,     9 lines      md5sums              
 Package: libcryptsetup-dev
 Source: cryptsetup
 Version: 2:2.6.1-3~deb12u1
 Architecture: armhf
 Maintainer: Debian Cryptsetup Team <pkg-cryptsetup-devel@alioth-lists.debian.net>
 Installed-Size: 149
 Depends: libargon2-dev, libblkid-dev, libcryptsetup12 (= 2:2.6.1-3~deb12u1), libdevmapper-dev, libjson-c-dev, libssl-dev, uuid-dev
 Section: libdevel
 Priority: optional
 Multi-Arch: same
 Homepage: https://gitlab.com/cryptsetup/cryptsetup
 Description: disk encryption support - development files
  Cryptsetup provides an interface for configuring encryption on block
  devices (such as /home or swap partitions), using the Linux kernel
  device mapper target dm-crypt. It features integrated Linux Unified Key
  Setup (LUKS) support.
  .
  This package provides the libcryptsetup development files.

drwxr-xr-x root/root         0 2023-03-26 17:18 ./
drwxr-xr-x root/root         0 2023-03-26 17:18 ./lib/
drwxr-xr-x root/root         0 2023-03-26 17:18 ./lib/arm-linux-gnueabihf/
lrwxrwxrwx root/root         0 2023-03-26 17:18 ./lib/arm-linux-gnueabihf/libcryptsetup.so -> libcryptsetup.so.12.9.0
drwxr-xr-x root/root         0 2023-03-26 17:18 ./usr/
drwxr-xr-x root/root         0 2023-03-26 17:18 ./usr/include/
-rw-r--r-- root/root     97816 2023-03-26 17:18 ./usr/include/libcryptsetup.h
drwxr-xr-x root/root         0 2023-03-26 17:18 ./usr/lib/
drwxr-xr-x root/root         0 2023-03-26 17:18 ./usr/lib/arm-linux-gnueabihf/
drwxr-xr-x root/root         0 2023-03-26 17:18 ./usr/lib/arm-linux-gnueabihf/pkgconfig/
-rw-r--r-- root/root       279 2023-03-26 17:18 ./usr/lib/arm-linux-gnueabihf/pkgconfig/libcryptsetup.pc
drwxr-xr-x root/root         0 2023-03-26 17:18 ./usr/share/
drwxr-xr-x root/root         0 2023-03-26 17:18 ./usr/share/bug/
-rwxr-xr-x root/root       763 2023-03-26 17:18 ./usr/share/bug/libcryptsetup-dev
drwxr-xr-x root/root         0 2023-03-26 17:18 ./usr/share/doc/
drwxr-xr-x root/root         0 2023-03-26 17:18 ./usr/share/doc/libcryptsetup-dev/
-rw-r--r-- root/root       405 2023-03-26 17:18 ./usr/share/doc/libcryptsetup-dev/NEWS.Debian.gz
-rw-r--r-- root/root     12259 2023-03-26 17:18 ./usr/share/doc/libcryptsetup-dev/changelog.Debian.gz
-rw-r--r-- root/root     11375 2023-03-26 17:18 ./usr/share/doc/libcryptsetup-dev/copyright
drwxr-xr-x root/root         0 2023-03-26 17:18 ./usr/share/doc/libcryptsetup-dev/examples/
-rw-r--r-- root/root       298 2023-02-09 16:12 ./usr/share/doc/libcryptsetup-dev/examples/Makefile
-rw-r--r-- root/root      2865 2023-02-09 16:12 ./usr/share/doc/libcryptsetup-dev/examples/crypt_log_usage.c
-rw-r--r-- root/root      7001 2023-02-09 16:12 ./usr/share/doc/libcryptsetup-dev/examples/crypt_luks_usage.c


libcryptsetup12-dbgsym_2.6.1-3~deb12u1_armhf.deb
------------------------------------------------

 new Debian package, version 2.0.
 size 595900 bytes: control archive=564 bytes.
     431 bytes,    13 lines      control              
     106 bytes,     1 lines      md5sums              
 Package: libcryptsetup12-dbgsym
 Source: cryptsetup
 Version: 2:2.6.1-3~deb12u1
 Auto-Built-Package: debug-symbols
 Architecture: armhf
 Maintainer: Debian Cryptsetup Team <pkg-cryptsetup-devel@alioth-lists.debian.net>
 Installed-Size: 646
 Depends: libcryptsetup12 (= 2:2.6.1-3~deb12u1)
 Section: debug
 Priority: optional
 Multi-Arch: same
 Description: debug symbols for libcryptsetup12
 Build-Ids: 998d54c38522c32928edb2574f371b47888ea8fe

drwxr-xr-x root/root         0 2023-03-26 17:18 ./
drwxr-xr-x root/root         0 2023-03-26 17:18 ./usr/
drwxr-xr-x root/root         0 2023-03-26 17:18 ./usr/lib/
drwxr-xr-x root/root         0 2023-03-26 17:18 ./usr/lib/debug/
drwxr-xr-x root/root         0 2023-03-26 17:18 ./usr/lib/debug/.build-id/
drwxr-xr-x root/root         0 2023-03-26 17:18 ./usr/lib/debug/.build-id/99/
-rw-r--r-- root/root    650944 2023-03-26 17:18 ./usr/lib/debug/.build-id/99/8d54c38522c32928edb2574f371b47888ea8fe.debug
drwxr-xr-x root/root         0 2023-03-26 17:18 ./usr/share/
drwxr-xr-x root/root         0 2023-03-26 17:18 ./usr/share/doc/
lrwxrwxrwx root/root         0 2023-03-26 17:18 ./usr/share/doc/libcryptsetup12-dbgsym -> libcryptsetup12


libcryptsetup12-udeb_2.6.1-3~deb12u1_armhf.udeb
-----------------------------------------------

 new Debian package, version 2.0.
 size 172536 bytes: control archive=684 bytes.
     820 bytes,    16 lines      control              
 Package: libcryptsetup12-udeb
 Source: cryptsetup
 Version: 2:2.6.1-3~deb12u1
 Architecture: armhf
 Maintainer: Debian Cryptsetup Team <pkg-cryptsetup-devel@alioth-lists.debian.net>
 Installed-Size: 456
 Depends: libargon2-1-udeb (>= 0~20171227), libblkid1-udeb (>= 2.31), libc6-udeb (>= 2.36), libcrypto3-udeb (>= 3.0.8), libdevmapper1.02.1-udeb (>= 2:1.02.185), libjson-c5-udeb (>= 0.16), libuuid1-udeb (>= 2.31)
 Section: debian-installer
 Priority: optional
 Description: disk encryption support - shared library (udeb)
  Cryptsetup provides an interface for configuring encryption on block
  devices (such as /home or swap partitions), using the Linux kernel
  device mapper target dm-crypt. It features integrated Linux Unified Key
  Setup (LUKS) support.
  .
  This udeb package provides libcryptsetup for the Debian Installer.

drwxr-xr-x root/root         0 2023-03-26 17:18 ./
drwxr-xr-x root/root         0 2023-03-26 17:18 ./lib/
drwxr-xr-x root/root         0 2023-03-26 17:18 ./lib/arm-linux-gnueabihf/
lrwxrwxrwx root/root         0 2023-03-26 17:18 ./lib/arm-linux-gnueabihf/libcryptsetup.so.12 -> libcryptsetup.so.12.9.0
-rw-r--r-- root/root    460856 2023-03-26 17:18 ./lib/arm-linux-gnueabihf/libcryptsetup.so.12.9.0


libcryptsetup12_2.6.1-3~deb12u1_armhf.deb
-----------------------------------------

 new Debian package, version 2.0.
 size 190904 bytes: control archive=2068 bytes.
     816 bytes,    18 lines      control              
     461 bytes,     6 lines      md5sums              
     103 bytes,     2 lines      shlibs               
    6348 bytes,   139 lines      symbols              
      68 bytes,     2 lines      triggers             
 Package: libcryptsetup12
 Source: cryptsetup
 Version: 2:2.6.1-3~deb12u1
 Architecture: armhf
 Maintainer: Debian Cryptsetup Team <pkg-cryptsetup-devel@alioth-lists.debian.net>
 Installed-Size: 499
 Depends: libargon2-1 (>= 0~20171227), libblkid1 (>= 2.24.2), libc6 (>= 2.34), libdevmapper1.02.1 (>= 2:1.02.97), libjson-c5 (>= 0.15), libssl3 (>= 3.0.0), libuuid1 (>= 2.16)
 Section: libs
 Priority: optional
 Multi-Arch: same
 Homepage: https://gitlab.com/cryptsetup/cryptsetup
 Description: disk encryption support - shared library
  Cryptsetup provides an interface for configuring encryption on block
  devices (such as /home or swap partitions), using the Linux kernel
  device mapper target dm-crypt. It features integrated Linux Unified Key
  Setup (LUKS) support.
  .
  This package provides the libcryptsetup shared library.

drwxr-xr-x root/root         0 2023-03-26 17:18 ./
drwxr-xr-x root/root         0 2023-03-26 17:18 ./lib/
drwxr-xr-x root/root         0 2023-03-26 17:18 ./lib/arm-linux-gnueabihf/
lrwxrwxrwx root/root         0 2023-03-26 17:18 ./lib/arm-linux-gnueabihf/libcryptsetup.so.12 -> libcryptsetup.so.12.9.0
-rw-r--r-- root/root    460968 2023-03-26 17:18 ./lib/arm-linux-gnueabihf/libcryptsetup.so.12.9.0
drwxr-xr-x root/root         0 2023-03-26 17:18 ./usr/
drwxr-xr-x root/root         0 2023-03-26 17:18 ./usr/share/
drwxr-xr-x root/root         0 2023-03-26 17:18 ./usr/share/bug/
-rwxr-xr-x root/root       763 2023-03-26 17:18 ./usr/share/bug/libcryptsetup12
drwxr-xr-x root/root         0 2023-03-26 17:18 ./usr/share/doc/
drwxr-xr-x root/root         0 2023-03-26 17:18 ./usr/share/doc/libcryptsetup12/
-rw-r--r-- root/root       405 2023-03-26 17:18 ./usr/share/doc/libcryptsetup12/NEWS.Debian.gz
-rw-r--r-- root/root     12259 2023-03-26 17:18 ./usr/share/doc/libcryptsetup12/changelog.Debian.gz
-rw-r--r-- root/root     11375 2023-03-26 17:18 ./usr/share/doc/libcryptsetup12/copyright
drwxr-xr-x root/root         0 2023-03-26 17:18 ./usr/share/lintian/
drwxr-xr-x root/root         0 2023-03-26 17:18 ./usr/share/lintian/overrides/
-rw-r--r-- root/root       258 2023-03-26 17:18 ./usr/share/lintian/overrides/libcryptsetup12


+------------------------------------------------------------------------------+
| Post Build                                                                   |
+------------------------------------------------------------------------------+


+------------------------------------------------------------------------------+
| Cleanup                                                                      |
+------------------------------------------------------------------------------+

Purging /<<BUILDDIR>>
Not cleaning session: cloned chroot in use

+------------------------------------------------------------------------------+
| Summary                                                                      |
+------------------------------------------------------------------------------+

Build Architecture: armhf
Build-Space: 52812
Build-Time: 716
Distribution: bookworm-staging
Host Architecture: armhf
Install-Time: 340
Job: cryptsetup_2:2.6.1-3~deb12u1
Machine Architecture: armhf
Package: cryptsetup
Package-Time: 1078
Source-Version: 2:2.6.1-3~deb12u1
Space: 52812
Status: successful
Version: 2:2.6.1-3~deb12u1
--------------------------------------------------------------------------------
Finished at 2023-03-27T10:53:03Z
Build needed 00:17:58, 52812k disk space