Raspbian Package Auto-Building

Build log for cryptsetup (2:2.6.1-6) on armhf

cryptsetup2:2.6.1-6armhf → 2023-12-18 05:42:51

sbuild (Debian sbuild) 0.85.0 (04 January 2023) on test2023

+==============================================================================+
| cryptsetup 2:2.6.1-6 (armhf)                 Mon, 18 Dec 2023 05:37:27 +0000 |
+==============================================================================+

Package: cryptsetup
Version: 2:2.6.1-6
Source Version: 2:2.6.1-6
Distribution: trixie-staging
Machine Architecture: arm64
Host Architecture: armhf
Build Architecture: armhf
Build Type: any

I: NOTICE: Log filtering will replace 'var/run/schroot/mount/trixie-staging-armhf-sbuild-1ce716a4-5c2e-4c68-9331-ef0c96bccfad' with '<<CHROOT>>'
I: NOTICE: Log filtering will replace 'build/cryptsetup-eeWNkj/resolver-JJcmFa' with '<<RESOLVERDIR>>'

+------------------------------------------------------------------------------+
| Update chroot                                                                |
+------------------------------------------------------------------------------+

Get:1 http://172.17.4.1/private trixie-staging InRelease [11.3 kB]
Get:2 http://172.17.4.1/private trixie-staging/main Sources [14.3 MB]
Get:3 http://172.17.4.1/private trixie-staging/main armhf Packages [15.0 MB]
Fetched 29.3 MB in 5s (5554 kB/s)
Reading package lists...
W: http://172.17.4.1/private/dists/trixie-staging/InRelease: Key is stored in legacy trusted.gpg keyring (/etc/apt/trusted.gpg), see the DEPRECATION section in apt-key(8) for details.

+------------------------------------------------------------------------------+
| Fetch source files                                                           |
+------------------------------------------------------------------------------+


Check APT
---------

Checking available source versions...

Download source files with APT
------------------------------

Reading package lists...
NOTICE: 'cryptsetup' packaging is maintained in the 'Git' version control system at:
https://salsa.debian.org/cryptsetup-team/cryptsetup.git -b debian/latest
Please use:
git clone https://salsa.debian.org/cryptsetup-team/cryptsetup.git -b debian/latest
to retrieve the latest (possibly unreleased) updates to the package.
Need to get 11.7 MB of source archives.
Get:1 http://172.17.4.1/private trixie-staging/main cryptsetup 2:2.6.1-6 (dsc) [3548 B]
Get:2 http://172.17.4.1/private trixie-staging/main cryptsetup 2:2.6.1-6 (tar) [11.5 MB]
Get:3 http://172.17.4.1/private trixie-staging/main cryptsetup 2:2.6.1-6 (diff) [158 kB]
Fetched 11.7 MB in 1s (8408 kB/s)
Download complete and in download only mode
I: NOTICE: Log filtering will replace 'build/cryptsetup-eeWNkj/cryptsetup-2.6.1' with '<<PKGBUILDDIR>>'
I: NOTICE: Log filtering will replace 'build/cryptsetup-eeWNkj' with '<<BUILDDIR>>'

+------------------------------------------------------------------------------+
| Install package build dependencies                                           |
+------------------------------------------------------------------------------+


Setup apt archive
-----------------

Merged Build-Depends: asciidoctor, autoconf, automake (>= 1:1.12), autopoint, debhelper-compat (= 13), dh-strip-nondeterminism, docbook-xml, docbook-xsl, gettext, jq, libargon2-dev, libblkid-dev, libdevmapper-dev, libjson-c-dev, libpopt-dev, libselinux1-dev, libsepol-dev, libssh-dev, libssl-dev, libtool, pkg-config, po-debconf, procps, uuid-dev, xsltproc, xxd, build-essential, fakeroot
Filtered Build-Depends: asciidoctor, autoconf, automake (>= 1:1.12), autopoint, debhelper-compat (= 13), dh-strip-nondeterminism, docbook-xml, docbook-xsl, gettext, jq, libargon2-dev, libblkid-dev, libdevmapper-dev, libjson-c-dev, libpopt-dev, libselinux1-dev, libsepol-dev, libssh-dev, libssl-dev, libtool, pkg-config, po-debconf, procps, uuid-dev, xsltproc, xxd, build-essential, fakeroot
dpkg-deb: building package 'sbuild-build-depends-main-dummy' in '/<<RESOLVERDIR>>/apt_archive/sbuild-build-depends-main-dummy.deb'.
Ign:1 copy:/<<RESOLVERDIR>>/apt_archive ./ InRelease
Get:2 copy:/<<RESOLVERDIR>>/apt_archive ./ Release [612 B]
Ign:3 copy:/<<RESOLVERDIR>>/apt_archive ./ Release.gpg
Get:4 copy:/<<RESOLVERDIR>>/apt_archive ./ Sources [1002 B]
Get:5 copy:/<<RESOLVERDIR>>/apt_archive ./ Packages [966 B]
Fetched 2580 B in 0s (0 B/s)
Reading package lists...
Reading package lists...

Install main build dependencies (apt-based resolver)
----------------------------------------------------

Installing build dependencies
Reading package lists...
Building dependency tree...
Reading state information...
The following additional packages will be installed:
  asciidoctor autoconf automake autopoint autotools-dev bsdextrautils bsdutils
  ca-certificates debhelper dh-autoreconf dh-strip-nondeterminism dmsetup
  docbook-xml docbook-xsl dpkg-dev dwz file gettext gettext-base groff-base
  intltool-debian jq libarchive-zip-perl libargon2-1 libargon2-dev
  libblkid-dev libblkid1 libbsd0 libdebhelper-perl libdevmapper-dev
  libdevmapper-event1.02.1 libdevmapper1.02.1 libdpkg-perl libedit2 libelf1
  libfile-stripnondeterminism-perl libicu72 libjq1 libjson-c-dev libjson-c5
  libmagic-mgc libmagic1 libmount1 libncurses6 libncursesw6 libonig5
  libpcre2-16-0 libpcre2-32-0 libpcre2-dev libpcre2-posix3 libpipeline1
  libpkgconf3 libpopt-dev libpopt0 libproc2-0 libruby libruby3.1
  libselinux1-dev libsepol-dev libsepol2 libsmartcols1 libssh-4 libssh-dev
  libssl-dev libsub-override-perl libtinfo6 libtool libuchardet0 libudev-dev
  libuuid1 libxml2 libxslt1.1 libyaml-0-2 m4 man-db mount ncurses-base
  ncurses-bin openssl pkg-config pkgconf pkgconf-bin po-debconf procps rake
  ruby ruby-asciidoctor ruby-net-telnet ruby-rubygems ruby-sdbm ruby-webrick
  ruby-xmlrpc ruby3.1 rubygems-integration sensible-utils sgml-base sgml-data
  util-linux uuid-dev xml-core xsltproc xxd zlib1g-dev
Suggested packages:
  autoconf-archive gnu-standards autoconf-doc dh-make docbook docbook-dsssl
  docbook-defguide dbtoepub docbook-xsl-doc-html | docbook-xsl-doc-pdf
  | docbook-xsl-doc-text | docbook-xsl-doc docbook-xsl-saxon fop libsaxon-java
  libxalan2-java libxslthl-java xalan debian-keyring gettext-doc
  libasprintf-dev libgettextpo-dev groff git bzr cryptsetup-bin libssh-doc
  libssl-doc libtool-doc gfortran | fortran95-compiler gcj-jdk m4-doc apparmor
  less www-browser nfs-common libmail-box-perl ri ruby-dev bundler
  sgml-base-doc perlsgml w3-recs opensp libxml2-utils dosfstools kbd
  util-linux-extra util-linux-locales
Recommended packages:
  libalgorithm-merge-perl curl | wget | lynx libfile-fcntllock-perl
  libarchive-cpio-perl libgpm2 libltdl-dev uuid-runtime libmail-sendmail-perl
  psmisc zip fonts-lato libjs-jquery
The following NEW packages will be installed:
  asciidoctor autoconf automake autopoint autotools-dev bsdextrautils
  ca-certificates debhelper dh-autoreconf dh-strip-nondeterminism dmsetup
  docbook-xml docbook-xsl dwz file gettext gettext-base groff-base
  intltool-debian jq libarchive-zip-perl libargon2-1 libargon2-dev
  libblkid-dev libbsd0 libdebhelper-perl libdevmapper-dev
  libdevmapper-event1.02.1 libdevmapper1.02.1 libedit2 libelf1
  libfile-stripnondeterminism-perl libicu72 libjq1 libjson-c-dev libjson-c5
  libmagic-mgc libmagic1 libncurses6 libonig5 libpcre2-16-0 libpcre2-32-0
  libpcre2-dev libpcre2-posix3 libpipeline1 libpkgconf3 libpopt-dev libpopt0
  libproc2-0 libruby libruby3.1 libselinux1-dev libsepol-dev libssh-4
  libssh-dev libssl-dev libsub-override-perl libtool libuchardet0 libudev-dev
  libxml2 libxslt1.1 libyaml-0-2 m4 man-db openssl pkg-config pkgconf
  pkgconf-bin po-debconf procps rake ruby ruby-asciidoctor ruby-net-telnet
  ruby-rubygems ruby-sdbm ruby-webrick ruby-xmlrpc ruby3.1
  rubygems-integration sbuild-build-depends-main-dummy sensible-utils
  sgml-base sgml-data uuid-dev xml-core xsltproc xxd zlib1g-dev
The following packages will be upgraded:
  bsdutils dpkg-dev libblkid1 libdpkg-perl libmount1 libncursesw6 libsepol2
  libsmartcols1 libtinfo6 libuuid1 mount ncurses-base ncurses-bin util-linux
14 upgraded, 90 newly installed, 0 to remove and 62 not upgraded.
1 not fully installed or removed.
Need to get 38.7 MB/40.8 MB of archives.
After this operation, 146 MB of additional disk space will be used.
Get:1 copy:/<<RESOLVERDIR>>/apt_archive ./ sbuild-build-depends-main-dummy 0.invalid.0 [1028 B]
Get:2 http://172.17.4.1/private trixie-staging/main armhf mount armhf 2.39.3-2 [134 kB]
Get:3 http://172.17.4.1/private trixie-staging/main armhf bsdutils armhf 1:2.39.3-2 [86.6 kB]
Get:4 http://172.17.4.1/private trixie-staging/main armhf ncurses-bin armhf 6.4+20231209-1 [422 kB]
Get:5 http://172.17.4.1/private trixie-staging/main armhf util-linux armhf 2.39.3-2 [1113 kB]
Get:6 http://172.17.4.1/private trixie-staging/main armhf ncurses-base all 6.4+20231209-1 [267 kB]
Get:7 http://172.17.4.1/private trixie-staging/main armhf sgml-base all 1.31 [15.4 kB]
Get:8 http://172.17.4.1/private trixie-staging/main armhf libblkid1 armhf 2.39.3-2 [145 kB]
Get:9 http://172.17.4.1/private trixie-staging/main armhf libmount1 armhf 2.39.3-2 [168 kB]
Get:10 http://172.17.4.1/private trixie-staging/main armhf libtinfo6 armhf 6.4+20231209-1 [325 kB]
Get:11 http://172.17.4.1/private trixie-staging/main armhf libncursesw6 armhf 6.4+20231209-1 [107 kB]
Get:12 http://172.17.4.1/private trixie-staging/main armhf libsepol2 armhf 3.5-2 [231 kB]
Get:13 http://172.17.4.1/private trixie-staging/main armhf libsmartcols1 armhf 2.39.3-2 [102 kB]
Get:14 http://172.17.4.1/private trixie-staging/main armhf libuuid1 armhf 2.39.3-2 [28.2 kB]
Get:15 http://172.17.4.1/private trixie-staging/main armhf libuchardet0 armhf 0.0.8-1 [65.5 kB]
Get:16 http://172.17.4.1/private trixie-staging/main armhf groff-base armhf 1.23.0-3 [1033 kB]
Get:17 http://172.17.4.1/private trixie-staging/main armhf bsdextrautils armhf 2.39.3-2 [81.2 kB]
Get:18 http://172.17.4.1/private trixie-staging/main armhf libpipeline1 armhf 1.5.7-1 [33.4 kB]
Get:19 http://172.17.4.1/private trixie-staging/main armhf man-db armhf 2.12.0-1 [1358 kB]
Get:20 http://172.17.4.1/private trixie-staging/main armhf libproc2-0 armhf 2:4.0.4-2 [54.9 kB]
Get:21 http://172.17.4.1/private trixie-staging/main armhf procps armhf 2:4.0.4-2 [848 kB]
Get:22 http://172.17.4.1/private trixie-staging/main armhf sensible-utils all 0.0.20 [19.3 kB]
Get:23 http://172.17.4.1/private trixie-staging/main armhf openssl armhf 3.0.11-1 [1367 kB]
Get:24 http://172.17.4.1/private trixie-staging/main armhf ca-certificates all 20230311 [153 kB]
Get:25 http://172.17.4.1/private trixie-staging/main armhf libmagic-mgc armhf 1:5.45-2 [314 kB]
Get:26 http://172.17.4.1/private trixie-staging/main armhf libmagic1 armhf 1:5.45-2 [96.1 kB]
Get:27 http://172.17.4.1/private trixie-staging/main armhf file armhf 1:5.45-2 [41.6 kB]
Get:28 http://172.17.4.1/private trixie-staging/main armhf gettext-base armhf 0.21-14 [157 kB]
Get:29 http://172.17.4.1/private trixie-staging/main armhf rubygems-integration all 1.18 [6704 B]
Get:30 http://172.17.4.1/private trixie-staging/main armhf rake all 13.0.6-3 [83.9 kB]
Get:31 http://172.17.4.1/private trixie-staging/main armhf ruby-net-telnet all 0.2.0-1 [13.1 kB]
Get:32 http://172.17.4.1/private trixie-staging/main armhf ruby-webrick all 1.8.1-1 [51.4 kB]
Get:33 http://172.17.4.1/private trixie-staging/main armhf ruby-xmlrpc all 0.3.2-2 [24.4 kB]
Get:34 http://172.17.4.1/private trixie-staging/main armhf libruby armhf 1:3.1 [4968 B]
Get:35 http://172.17.4.1/private trixie-staging/main armhf ruby-sdbm armhf 1.0.0-5+rpi1 [15.9 kB]
Get:36 http://172.17.4.1/private trixie-staging/main armhf libbsd0 armhf 0.11.7-4 [111 kB]
Get:37 http://172.17.4.1/private trixie-staging/main armhf libedit2 armhf 3.1-20230828-1 [76.0 kB]
Get:38 http://172.17.4.1/private trixie-staging/main armhf libncurses6 armhf 6.4+20231209-1 [80.5 kB]
Get:39 http://172.17.4.1/private trixie-staging/main armhf libyaml-0-2 armhf 0.2.5-1 [44.6 kB]
Get:40 http://172.17.4.1/private trixie-staging/main armhf libruby3.1 armhf 3.1.2-8 [5019 kB]
Get:41 http://172.17.4.1/private trixie-staging/main armhf ruby3.1 armhf 3.1.2-8 [663 kB]
Get:42 http://172.17.4.1/private trixie-staging/main armhf ruby-rubygems all 3.4.20-1 [309 kB]
Get:43 http://172.17.4.1/private trixie-staging/main armhf ruby armhf 1:3.1 [5868 B]
Get:44 http://172.17.4.1/private trixie-staging/main armhf ruby-asciidoctor all 2.0.20-1 [212 kB]
Get:45 http://172.17.4.1/private trixie-staging/main armhf asciidoctor all 2.0.20-1 [87.7 kB]
Get:46 http://172.17.4.1/private trixie-staging/main armhf m4 armhf 1.4.19-4 [256 kB]
Get:47 http://172.17.4.1/private trixie-staging/main armhf autoconf all 2.71-3 [332 kB]
Get:48 http://172.17.4.1/private trixie-staging/main armhf autotools-dev all 20220109.1 [51.6 kB]
Get:49 http://172.17.4.1/private trixie-staging/main armhf automake all 1:1.16.5-1.3 [823 kB]
Get:50 http://172.17.4.1/private trixie-staging/main armhf autopoint all 0.21-14 [496 kB]
Get:51 http://172.17.4.1/private trixie-staging/main armhf libdebhelper-perl all 13.11.8 [82.1 kB]
Get:52 http://172.17.4.1/private trixie-staging/main armhf libtool all 2.4.7-7 [517 kB]
Get:53 http://172.17.4.1/private trixie-staging/main armhf dh-autoreconf all 20 [17.1 kB]
Get:54 http://172.17.4.1/private trixie-staging/main armhf libarchive-zip-perl all 1.68-1 [104 kB]
Get:55 http://172.17.4.1/private trixie-staging/main armhf libsub-override-perl all 0.10-1 [10.6 kB]
Get:56 http://172.17.4.1/private trixie-staging/main armhf libfile-stripnondeterminism-perl all 1.13.1-1 [19.4 kB]
Get:57 http://172.17.4.1/private trixie-staging/main armhf dh-strip-nondeterminism all 1.13.1-1 [8620 B]
Get:58 http://172.17.4.1/private trixie-staging/main armhf libelf1 armhf 0.188-2.1+rpi1 [171 kB]
Get:59 http://172.17.4.1/private trixie-staging/main armhf dwz armhf 0.15-1 [92.4 kB]
Get:60 http://172.17.4.1/private trixie-staging/main armhf libicu72 armhf 72.1-4 [9009 kB]
Get:61 http://172.17.4.1/private trixie-staging/main armhf libxml2 armhf 2.9.14+dfsg-1.3 [571 kB]
Get:62 http://172.17.4.1/private trixie-staging/main armhf gettext armhf 0.21-14 [1203 kB]
Get:63 http://172.17.4.1/private trixie-staging/main armhf intltool-debian all 0.35.0+20060710.6 [22.9 kB]
Get:64 http://172.17.4.1/private trixie-staging/main armhf po-debconf all 1.0.21+nmu1 [248 kB]
Get:65 http://172.17.4.1/private trixie-staging/main armhf debhelper all 13.11.8 [956 kB]
Get:66 http://172.17.4.1/private trixie-staging/main armhf libdevmapper1.02.1 armhf 2:1.02.185-2 [123 kB]
Get:67 http://172.17.4.1/private trixie-staging/main armhf dmsetup armhf 2:1.02.185-2 [81.8 kB]
Get:68 http://172.17.4.1/private trixie-staging/main armhf xml-core all 0.18+nmu1 [23.8 kB]
Get:69 http://172.17.4.1/private trixie-staging/main armhf sgml-data all 2.0.11+nmu1 [179 kB]
Get:70 http://172.17.4.1/private trixie-staging/main armhf docbook-xml all 4.5-12 [85.2 kB]
Get:71 http://172.17.4.1/private trixie-staging/main armhf docbook-xsl all 1.79.2+dfsg-7 [1221 kB]
Get:72 http://172.17.4.1/private trixie-staging/main armhf libonig5 armhf 6.9.8-2 [164 kB]
Get:73 http://172.17.4.1/private trixie-staging/main armhf libjq1 armhf 1.7-1 [152 kB]
Get:74 http://172.17.4.1/private trixie-staging/main armhf jq armhf 1.7-1 [76.2 kB]
Get:75 http://172.17.4.1/private trixie-staging/main armhf libargon2-1 armhf 0~20190702+dfsg-4 [20.7 kB]
Get:76 http://172.17.4.1/private trixie-staging/main armhf libargon2-dev armhf 0~20190702+dfsg-4 [24.7 kB]
Get:77 http://172.17.4.1/private trixie-staging/main armhf uuid-dev armhf 2.39.3-2 [38.9 kB]
Get:78 http://172.17.4.1/private trixie-staging/main armhf libblkid-dev armhf 2.39.3-2 [179 kB]
Get:79 http://172.17.4.1/private trixie-staging/main armhf libdevmapper-event1.02.1 armhf 2:1.02.185-2 [12.1 kB]
Get:80 http://172.17.4.1/private trixie-staging/main armhf libudev-dev armhf 254.5-1+rpi1 [56.1 kB]
Get:81 http://172.17.4.1/private trixie-staging/main armhf libsepol-dev armhf 3.5-2 [311 kB]
Get:82 http://172.17.4.1/private trixie-staging/main armhf libpcre2-16-0 armhf 10.42-4 [211 kB]
Get:83 http://172.17.4.1/private trixie-staging/main armhf libpcre2-32-0 armhf 10.42-4 [201 kB]
Get:84 http://172.17.4.1/private trixie-staging/main armhf libpcre2-posix3 armhf 10.42-4 [55.1 kB]
Get:85 http://172.17.4.1/private trixie-staging/main armhf libpcre2-dev armhf 10.42-4 [648 kB]
Get:86 http://172.17.4.1/private trixie-staging/main armhf libselinux1-dev armhf 3.5-1 [143 kB]
Get:87 http://172.17.4.1/private trixie-staging/main armhf libdevmapper-dev armhf 2:1.02.185-2 [42.0 kB]
Get:88 http://172.17.4.1/private trixie-staging/main armhf libjson-c5 armhf 0.17-1 [39.7 kB]
Get:89 http://172.17.4.1/private trixie-staging/main armhf libjson-c-dev armhf 0.17-1 [68.1 kB]
Get:90 http://172.17.4.1/private trixie-staging/main armhf libpkgconf3 armhf 1.8.1-1 [31.3 kB]
Get:91 http://172.17.4.1/private trixie-staging/main armhf libpopt0 armhf 1.19+dfsg-1 [40.4 kB]
Get:92 http://172.17.4.1/private trixie-staging/main armhf libpopt-dev armhf 1.19+dfsg-1 [41.9 kB]
Get:93 http://172.17.4.1/private trixie-staging/main armhf libssh-4 armhf 0.10.5-3 [157 kB]
Get:94 http://172.17.4.1/private trixie-staging/main armhf libssl-dev armhf 3.0.11-1 [2105 kB]
Get:95 http://172.17.4.1/private trixie-staging/main armhf zlib1g-dev armhf 1:1.2.13.dfsg-3 [901 kB]
Get:96 http://172.17.4.1/private trixie-staging/main armhf libssh-dev armhf 0.10.5-3 [213 kB]
Get:97 http://172.17.4.1/private trixie-staging/main armhf libxslt1.1 armhf 1.1.35-1 [221 kB]
Get:98 http://172.17.4.1/private trixie-staging/main armhf pkgconf-bin armhf 1.8.1-1 [27.8 kB]
Get:99 http://172.17.4.1/private trixie-staging/main armhf pkgconf armhf 1.8.1-1 [25.9 kB]
Get:100 http://172.17.4.1/private trixie-staging/main armhf pkg-config armhf 1.8.1-1 [13.7 kB]
Get:101 http://172.17.4.1/private trixie-staging/main armhf xsltproc armhf 1.1.35-1 [126 kB]
Get:102 http://172.17.4.1/private trixie-staging/main armhf xxd armhf 2:9.0.2116-1 [93.0 kB]
debconf: delaying package configuration, since apt-utils is not installed
Fetched 38.7 MB in 4s (8631 kB/s)
(Reading database ... 12577 files and directories currently installed.)
Preparing to unpack .../mount_2.39.3-2_armhf.deb ...
Unpacking mount (2.39.3-2) over (2.39.2-5) ...
Preparing to unpack .../bsdutils_1%3a2.39.3-2_armhf.deb ...
Unpacking bsdutils (1:2.39.3-2) over (1:2.39.2-5) ...
Setting up bsdutils (1:2.39.3-2) ...
(Reading database ... 12577 files and directories currently installed.)
Preparing to unpack .../ncurses-bin_6.4+20231209-1_armhf.deb ...
Unpacking ncurses-bin (6.4+20231209-1) over (6.4+20231016-1) ...
Setting up ncurses-bin (6.4+20231209-1) ...
(Reading database ... 12577 files and directories currently installed.)
Preparing to unpack .../util-linux_2.39.3-2_armhf.deb ...
Unpacking util-linux (2.39.3-2) over (2.39.2-5) ...
Setting up util-linux (2.39.3-2) ...
(Reading database ... 12578 files and directories currently installed.)
Preparing to unpack .../ncurses-base_6.4+20231209-1_all.deb ...
Unpacking ncurses-base (6.4+20231209-1) over (6.4+20231016-1) ...
Setting up ncurses-base (6.4+20231209-1) ...
Selecting previously unselected package sgml-base.
(Reading database ... 12578 files and directories currently installed.)
Preparing to unpack .../sgml-base_1.31_all.deb ...
Unpacking sgml-base (1.31) ...
Preparing to unpack .../libblkid1_2.39.3-2_armhf.deb ...
Unpacking libblkid1:armhf (2.39.3-2) over (2.39.2-5) ...
Setting up libblkid1:armhf (2.39.3-2) ...
(Reading database ... 12606 files and directories currently installed.)
Preparing to unpack .../libmount1_2.39.3-2_armhf.deb ...
Unpacking libmount1:armhf (2.39.3-2) over (2.39.2-5) ...
Setting up libmount1:armhf (2.39.3-2) ...
(Reading database ... 12606 files and directories currently installed.)
Preparing to unpack .../libtinfo6_6.4+20231209-1_armhf.deb ...
Unpacking libtinfo6:armhf (6.4+20231209-1) over (6.4+20231016-1) ...
Setting up libtinfo6:armhf (6.4+20231209-1) ...
(Reading database ... 12606 files and directories currently installed.)
Preparing to unpack .../libncursesw6_6.4+20231209-1_armhf.deb ...
Unpacking libncursesw6:armhf (6.4+20231209-1) over (6.4+20231016-1) ...
Setting up libncursesw6:armhf (6.4+20231209-1) ...
(Reading database ... 12606 files and directories currently installed.)
Preparing to unpack .../libsepol2_3.5-2_armhf.deb ...
Unpacking libsepol2:armhf (3.5-2) over (3.5-1) ...
Setting up libsepol2:armhf (3.5-2) ...
(Reading database ... 12606 files and directories currently installed.)
Preparing to unpack .../libsmartcols1_2.39.3-2_armhf.deb ...
Unpacking libsmartcols1:armhf (2.39.3-2) over (2.39.2-5) ...
Setting up libsmartcols1:armhf (2.39.3-2) ...
(Reading database ... 12606 files and directories currently installed.)
Preparing to unpack .../libuuid1_2.39.3-2_armhf.deb ...
Unpacking libuuid1:armhf (2.39.3-2) over (2.39.2-5) ...
Setting up libuuid1:armhf (2.39.3-2) ...
Selecting previously unselected package libuchardet0:armhf.
(Reading database ... 12606 files and directories currently installed.)
Preparing to unpack .../00-libuchardet0_0.0.8-1_armhf.deb ...
Unpacking libuchardet0:armhf (0.0.8-1) ...
Selecting previously unselected package groff-base.
Preparing to unpack .../01-groff-base_1.23.0-3_armhf.deb ...
Unpacking groff-base (1.23.0-3) ...
Selecting previously unselected package bsdextrautils.
Preparing to unpack .../02-bsdextrautils_2.39.3-2_armhf.deb ...
Unpacking bsdextrautils (2.39.3-2) ...
Selecting previously unselected package libpipeline1:armhf.
Preparing to unpack .../03-libpipeline1_1.5.7-1_armhf.deb ...
Unpacking libpipeline1:armhf (1.5.7-1) ...
Selecting previously unselected package man-db.
Preparing to unpack .../04-man-db_2.12.0-1_armhf.deb ...
Unpacking man-db (2.12.0-1) ...
Selecting previously unselected package libproc2-0:armhf.
Preparing to unpack .../05-libproc2-0_2%3a4.0.4-2_armhf.deb ...
Unpacking libproc2-0:armhf (2:4.0.4-2) ...
Selecting previously unselected package procps.
Preparing to unpack .../06-procps_2%3a4.0.4-2_armhf.deb ...
Unpacking procps (2:4.0.4-2) ...
Selecting previously unselected package sensible-utils.
Preparing to unpack .../07-sensible-utils_0.0.20_all.deb ...
Unpacking sensible-utils (0.0.20) ...
Selecting previously unselected package openssl.
Preparing to unpack .../08-openssl_3.0.11-1_armhf.deb ...
Unpacking openssl (3.0.11-1) ...
Selecting previously unselected package ca-certificates.
Preparing to unpack .../09-ca-certificates_20230311_all.deb ...
Unpacking ca-certificates (20230311) ...
Selecting previously unselected package libmagic-mgc.
Preparing to unpack .../10-libmagic-mgc_1%3a5.45-2_armhf.deb ...
Unpacking libmagic-mgc (1:5.45-2) ...
Selecting previously unselected package libmagic1:armhf.
Preparing to unpack .../11-libmagic1_1%3a5.45-2_armhf.deb ...
Unpacking libmagic1:armhf (1:5.45-2) ...
Selecting previously unselected package file.
Preparing to unpack .../12-file_1%3a5.45-2_armhf.deb ...
Unpacking file (1:5.45-2) ...
Selecting previously unselected package gettext-base.
Preparing to unpack .../13-gettext-base_0.21-14_armhf.deb ...
Unpacking gettext-base (0.21-14) ...
Selecting previously unselected package rubygems-integration.
Preparing to unpack .../14-rubygems-integration_1.18_all.deb ...
Unpacking rubygems-integration (1.18) ...
Selecting previously unselected package rake.
Preparing to unpack .../15-rake_13.0.6-3_all.deb ...
Unpacking rake (13.0.6-3) ...
Selecting previously unselected package ruby-net-telnet.
Preparing to unpack .../16-ruby-net-telnet_0.2.0-1_all.deb ...
Unpacking ruby-net-telnet (0.2.0-1) ...
Selecting previously unselected package ruby-webrick.
Preparing to unpack .../17-ruby-webrick_1.8.1-1_all.deb ...
Unpacking ruby-webrick (1.8.1-1) ...
Selecting previously unselected package ruby-xmlrpc.
Preparing to unpack .../18-ruby-xmlrpc_0.3.2-2_all.deb ...
Unpacking ruby-xmlrpc (0.3.2-2) ...
Selecting previously unselected package libruby:armhf.
Preparing to unpack .../19-libruby_1%3a3.1_armhf.deb ...
Unpacking libruby:armhf (1:3.1) ...
Selecting previously unselected package ruby-sdbm:armhf.
Preparing to unpack .../20-ruby-sdbm_1.0.0-5+rpi1_armhf.deb ...
Unpacking ruby-sdbm:armhf (1.0.0-5+rpi1) ...
Selecting previously unselected package libbsd0:armhf.
Preparing to unpack .../21-libbsd0_0.11.7-4_armhf.deb ...
Unpacking libbsd0:armhf (0.11.7-4) ...
Selecting previously unselected package libedit2:armhf.
Preparing to unpack .../22-libedit2_3.1-20230828-1_armhf.deb ...
Unpacking libedit2:armhf (3.1-20230828-1) ...
Selecting previously unselected package libncurses6:armhf.
Preparing to unpack .../23-libncurses6_6.4+20231209-1_armhf.deb ...
Unpacking libncurses6:armhf (6.4+20231209-1) ...
Selecting previously unselected package libyaml-0-2:armhf.
Preparing to unpack .../24-libyaml-0-2_0.2.5-1_armhf.deb ...
Unpacking libyaml-0-2:armhf (0.2.5-1) ...
Selecting previously unselected package libruby3.1:armhf.
Preparing to unpack .../25-libruby3.1_3.1.2-8_armhf.deb ...
Unpacking libruby3.1:armhf (3.1.2-8) ...
Selecting previously unselected package ruby3.1.
Preparing to unpack .../26-ruby3.1_3.1.2-8_armhf.deb ...
Unpacking ruby3.1 (3.1.2-8) ...
Selecting previously unselected package ruby-rubygems.
Preparing to unpack .../27-ruby-rubygems_3.4.20-1_all.deb ...
Unpacking ruby-rubygems (3.4.20-1) ...
Selecting previously unselected package ruby.
Preparing to unpack .../28-ruby_1%3a3.1_armhf.deb ...
Unpacking ruby (1:3.1) ...
Selecting previously unselected package ruby-asciidoctor.
Preparing to unpack .../29-ruby-asciidoctor_2.0.20-1_all.deb ...
Unpacking ruby-asciidoctor (2.0.20-1) ...
Selecting previously unselected package asciidoctor.
Preparing to unpack .../30-asciidoctor_2.0.20-1_all.deb ...
Unpacking asciidoctor (2.0.20-1) ...
Selecting previously unselected package m4.
Preparing to unpack .../31-m4_1.4.19-4_armhf.deb ...
Unpacking m4 (1.4.19-4) ...
Selecting previously unselected package autoconf.
Preparing to unpack .../32-autoconf_2.71-3_all.deb ...
Unpacking autoconf (2.71-3) ...
Selecting previously unselected package autotools-dev.
Preparing to unpack .../33-autotools-dev_20220109.1_all.deb ...
Unpacking autotools-dev (20220109.1) ...
Selecting previously unselected package automake.
Preparing to unpack .../34-automake_1%3a1.16.5-1.3_all.deb ...
Unpacking automake (1:1.16.5-1.3) ...
Selecting previously unselected package autopoint.
Preparing to unpack .../35-autopoint_0.21-14_all.deb ...
Unpacking autopoint (0.21-14) ...
Preparing to unpack .../36-dpkg-dev_1.22.1+rpi1_all.deb ...
Unpacking dpkg-dev (1.22.1+rpi1) over (1.22.0+rpi1) ...
Preparing to unpack .../37-libdpkg-perl_1.22.1+rpi1_all.deb ...
Unpacking libdpkg-perl (1.22.1+rpi1) over (1.22.0+rpi1) ...
Selecting previously unselected package libdebhelper-perl.
Preparing to unpack .../38-libdebhelper-perl_13.11.8_all.deb ...
Unpacking libdebhelper-perl (13.11.8) ...
Selecting previously unselected package libtool.
Preparing to unpack .../39-libtool_2.4.7-7_all.deb ...
Unpacking libtool (2.4.7-7) ...
Selecting previously unselected package dh-autoreconf.
Preparing to unpack .../40-dh-autoreconf_20_all.deb ...
Unpacking dh-autoreconf (20) ...
Selecting previously unselected package libarchive-zip-perl.
Preparing to unpack .../41-libarchive-zip-perl_1.68-1_all.deb ...
Unpacking libarchive-zip-perl (1.68-1) ...
Selecting previously unselected package libsub-override-perl.
Preparing to unpack .../42-libsub-override-perl_0.10-1_all.deb ...
Unpacking libsub-override-perl (0.10-1) ...
Selecting previously unselected package libfile-stripnondeterminism-perl.
Preparing to unpack .../43-libfile-stripnondeterminism-perl_1.13.1-1_all.deb ...
Unpacking libfile-stripnondeterminism-perl (1.13.1-1) ...
Selecting previously unselected package dh-strip-nondeterminism.
Preparing to unpack .../44-dh-strip-nondeterminism_1.13.1-1_all.deb ...
Unpacking dh-strip-nondeterminism (1.13.1-1) ...
Selecting previously unselected package libelf1:armhf.
Preparing to unpack .../45-libelf1_0.188-2.1+rpi1_armhf.deb ...
Unpacking libelf1:armhf (0.188-2.1+rpi1) ...
Selecting previously unselected package dwz.
Preparing to unpack .../46-dwz_0.15-1_armhf.deb ...
Unpacking dwz (0.15-1) ...
Selecting previously unselected package libicu72:armhf.
Preparing to unpack .../47-libicu72_72.1-4_armhf.deb ...
Unpacking libicu72:armhf (72.1-4) ...
Selecting previously unselected package libxml2:armhf.
Preparing to unpack .../48-libxml2_2.9.14+dfsg-1.3_armhf.deb ...
Unpacking libxml2:armhf (2.9.14+dfsg-1.3) ...
Selecting previously unselected package gettext.
Preparing to unpack .../49-gettext_0.21-14_armhf.deb ...
Unpacking gettext (0.21-14) ...
Selecting previously unselected package intltool-debian.
Preparing to unpack .../50-intltool-debian_0.35.0+20060710.6_all.deb ...
Unpacking intltool-debian (0.35.0+20060710.6) ...
Selecting previously unselected package po-debconf.
Preparing to unpack .../51-po-debconf_1.0.21+nmu1_all.deb ...
Unpacking po-debconf (1.0.21+nmu1) ...
Selecting previously unselected package debhelper.
Preparing to unpack .../52-debhelper_13.11.8_all.deb ...
Unpacking debhelper (13.11.8) ...
Selecting previously unselected package libdevmapper1.02.1:armhf.
Preparing to unpack .../53-libdevmapper1.02.1_2%3a1.02.185-2_armhf.deb ...
Unpacking libdevmapper1.02.1:armhf (2:1.02.185-2) ...
Selecting previously unselected package dmsetup.
Preparing to unpack .../54-dmsetup_2%3a1.02.185-2_armhf.deb ...
Unpacking dmsetup (2:1.02.185-2) ...
Selecting previously unselected package xml-core.
Preparing to unpack .../55-xml-core_0.18+nmu1_all.deb ...
Unpacking xml-core (0.18+nmu1) ...
Selecting previously unselected package sgml-data.
Preparing to unpack .../56-sgml-data_2.0.11+nmu1_all.deb ...
Unpacking sgml-data (2.0.11+nmu1) ...
Selecting previously unselected package docbook-xml.
Preparing to unpack .../57-docbook-xml_4.5-12_all.deb ...
Unpacking docbook-xml (4.5-12) ...
Selecting previously unselected package docbook-xsl.
Preparing to unpack .../58-docbook-xsl_1.79.2+dfsg-7_all.deb ...
Unpacking docbook-xsl (1.79.2+dfsg-7) ...
Selecting previously unselected package libonig5:armhf.
Preparing to unpack .../59-libonig5_6.9.8-2_armhf.deb ...
Unpacking libonig5:armhf (6.9.8-2) ...
Selecting previously unselected package libjq1:armhf.
Preparing to unpack .../60-libjq1_1.7-1_armhf.deb ...
Unpacking libjq1:armhf (1.7-1) ...
Selecting previously unselected package jq.
Preparing to unpack .../61-jq_1.7-1_armhf.deb ...
Unpacking jq (1.7-1) ...
Selecting previously unselected package libargon2-1:armhf.
Preparing to unpack .../62-libargon2-1_0~20190702+dfsg-4_armhf.deb ...
Unpacking libargon2-1:armhf (0~20190702+dfsg-4) ...
Selecting previously unselected package libargon2-dev:armhf.
Preparing to unpack .../63-libargon2-dev_0~20190702+dfsg-4_armhf.deb ...
Unpacking libargon2-dev:armhf (0~20190702+dfsg-4) ...
Selecting previously unselected package uuid-dev:armhf.
Preparing to unpack .../64-uuid-dev_2.39.3-2_armhf.deb ...
Unpacking uuid-dev:armhf (2.39.3-2) ...
Selecting previously unselected package libblkid-dev:armhf.
Preparing to unpack .../65-libblkid-dev_2.39.3-2_armhf.deb ...
Unpacking libblkid-dev:armhf (2.39.3-2) ...
Selecting previously unselected package libdevmapper-event1.02.1:armhf.
Preparing to unpack .../66-libdevmapper-event1.02.1_2%3a1.02.185-2_armhf.deb ...
Unpacking libdevmapper-event1.02.1:armhf (2:1.02.185-2) ...
Selecting previously unselected package libudev-dev:armhf.
Preparing to unpack .../67-libudev-dev_254.5-1+rpi1_armhf.deb ...
Unpacking libudev-dev:armhf (254.5-1+rpi1) ...
Selecting previously unselected package libsepol-dev:armhf.
Preparing to unpack .../68-libsepol-dev_3.5-2_armhf.deb ...
Unpacking libsepol-dev:armhf (3.5-2) ...
Selecting previously unselected package libpcre2-16-0:armhf.
Preparing to unpack .../69-libpcre2-16-0_10.42-4_armhf.deb ...
Unpacking libpcre2-16-0:armhf (10.42-4) ...
Selecting previously unselected package libpcre2-32-0:armhf.
Preparing to unpack .../70-libpcre2-32-0_10.42-4_armhf.deb ...
Unpacking libpcre2-32-0:armhf (10.42-4) ...
Selecting previously unselected package libpcre2-posix3:armhf.
Preparing to unpack .../71-libpcre2-posix3_10.42-4_armhf.deb ...
Unpacking libpcre2-posix3:armhf (10.42-4) ...
Selecting previously unselected package libpcre2-dev:armhf.
Preparing to unpack .../72-libpcre2-dev_10.42-4_armhf.deb ...
Unpacking libpcre2-dev:armhf (10.42-4) ...
Selecting previously unselected package libselinux1-dev:armhf.
Preparing to unpack .../73-libselinux1-dev_3.5-1_armhf.deb ...
Unpacking libselinux1-dev:armhf (3.5-1) ...
Selecting previously unselected package libdevmapper-dev:armhf.
Preparing to unpack .../74-libdevmapper-dev_2%3a1.02.185-2_armhf.deb ...
Unpacking libdevmapper-dev:armhf (2:1.02.185-2) ...
Selecting previously unselected package libjson-c5:armhf.
Preparing to unpack .../75-libjson-c5_0.17-1_armhf.deb ...
Unpacking libjson-c5:armhf (0.17-1) ...
Selecting previously unselected package libjson-c-dev:armhf.
Preparing to unpack .../76-libjson-c-dev_0.17-1_armhf.deb ...
Unpacking libjson-c-dev:armhf (0.17-1) ...
Selecting previously unselected package libpkgconf3:armhf.
Preparing to unpack .../77-libpkgconf3_1.8.1-1_armhf.deb ...
Unpacking libpkgconf3:armhf (1.8.1-1) ...
Selecting previously unselected package libpopt0:armhf.
Preparing to unpack .../78-libpopt0_1.19+dfsg-1_armhf.deb ...
Unpacking libpopt0:armhf (1.19+dfsg-1) ...
Selecting previously unselected package libpopt-dev:armhf.
Preparing to unpack .../79-libpopt-dev_1.19+dfsg-1_armhf.deb ...
Unpacking libpopt-dev:armhf (1.19+dfsg-1) ...
Selecting previously unselected package libssh-4:armhf.
Preparing to unpack .../80-libssh-4_0.10.5-3_armhf.deb ...
Unpacking libssh-4:armhf (0.10.5-3) ...
Selecting previously unselected package libssl-dev:armhf.
Preparing to unpack .../81-libssl-dev_3.0.11-1_armhf.deb ...
Unpacking libssl-dev:armhf (3.0.11-1) ...
Selecting previously unselected package zlib1g-dev:armhf.
Preparing to unpack .../82-zlib1g-dev_1%3a1.2.13.dfsg-3_armhf.deb ...
Unpacking zlib1g-dev:armhf (1:1.2.13.dfsg-3) ...
Selecting previously unselected package libssh-dev:armhf.
Preparing to unpack .../83-libssh-dev_0.10.5-3_armhf.deb ...
Unpacking libssh-dev:armhf (0.10.5-3) ...
Selecting previously unselected package libxslt1.1:armhf.
Preparing to unpack .../84-libxslt1.1_1.1.35-1_armhf.deb ...
Unpacking libxslt1.1:armhf (1.1.35-1) ...
Selecting previously unselected package pkgconf-bin.
Preparing to unpack .../85-pkgconf-bin_1.8.1-1_armhf.deb ...
Unpacking pkgconf-bin (1.8.1-1) ...
Selecting previously unselected package pkgconf:armhf.
Preparing to unpack .../86-pkgconf_1.8.1-1_armhf.deb ...
Unpacking pkgconf:armhf (1.8.1-1) ...
Selecting previously unselected package pkg-config:armhf.
Preparing to unpack .../87-pkg-config_1.8.1-1_armhf.deb ...
Unpacking pkg-config:armhf (1.8.1-1) ...
Selecting previously unselected package xsltproc.
Preparing to unpack .../88-xsltproc_1.1.35-1_armhf.deb ...
Unpacking xsltproc (1.1.35-1) ...
Selecting previously unselected package xxd.
Preparing to unpack .../89-xxd_2%3a9.0.2116-1_armhf.deb ...
Unpacking xxd (2:9.0.2116-1) ...
Selecting previously unselected package sbuild-build-depends-main-dummy.
Preparing to unpack .../90-sbuild-build-depends-main-dummy_0.invalid.0_armhf.deb ...
Unpacking sbuild-build-depends-main-dummy (0.invalid.0) ...
Setting up libpipeline1:armhf (1.5.7-1) ...
Setting up libicu72:armhf (72.1-4) ...
Setting up bsdextrautils (2.39.3-2) ...
Setting up libmagic-mgc (1:5.45-2) ...
Setting up libarchive-zip-perl (1.68-1) ...
Setting up libyaml-0-2:armhf (0.2.5-1) ...
Setting up libargon2-1:armhf (0~20190702+dfsg-4) ...
Setting up libdebhelper-perl (13.11.8) ...
Setting up libmagic1:armhf (1:5.45-2) ...
Setting up gettext-base (0.21-14) ...
Setting up m4 (1.4.19-4) ...
Setting up file (1:5.45-2) ...
Setting up libpcre2-16-0:armhf (10.42-4) ...
Setting up xxd (2:9.0.2116-1) ...
Setting up autotools-dev (20220109.1) ...
Setting up libpcre2-32-0:armhf (10.42-4) ...
Setting up libpkgconf3:armhf (1.8.1-1) ...
Setting up uuid-dev:armhf (2.39.3-2) ...
Setting up libncurses6:armhf (6.4+20231209-1) ...
Setting up ruby-net-telnet (0.2.0-1) ...
Setting up libproc2-0:armhf (2:4.0.4-2) ...
Setting up libssl-dev:armhf (3.0.11-1) ...
Setting up autopoint (0.21-14) ...
Setting up libudev-dev:armhf (254.5-1+rpi1) ...
Setting up libsepol-dev:armhf (3.5-2) ...
Setting up pkgconf-bin (1.8.1-1) ...
Setting up libdpkg-perl (1.22.1+rpi1) ...
Setting up libssh-4:armhf (0.10.5-3) ...
Setting up autoconf (2.71-3) ...
Setting up ruby-webrick (1.8.1-1) ...
Setting up zlib1g-dev:armhf (1:1.2.13.dfsg-3) ...
Setting up libpcre2-posix3:armhf (10.42-4) ...
Setting up mount (2.39.3-2) ...
Setting up sensible-utils (0.0.20) ...
Setting up libuchardet0:armhf (0.0.8-1) ...
Setting up procps (2:4.0.4-2) ...
Setting up libsub-override-perl (0.10-1) ...
Setting up sgml-base (1.31) ...
Setting up libargon2-dev:armhf (0~20190702+dfsg-4) ...
Setting up openssl (3.0.11-1) ...
Setting up libbsd0:armhf (0.11.7-4) ...
Setting up libelf1:armhf (0.188-2.1+rpi1) ...
Setting up libjson-c5:armhf (0.17-1) ...
Setting up ruby-xmlrpc (0.3.2-2) ...
Setting up libxml2:armhf (2.9.14+dfsg-1.3) ...
Setting up libonig5:armhf (6.9.8-2) ...
Setting up libpopt0:armhf (1.19+dfsg-1) ...
Setting up automake (1:1.16.5-1.3) ...
update-alternatives: using /usr/bin/automake-1.16 to provide /usr/bin/automake (automake) in auto mode
Setting up libfile-stripnondeterminism-perl (1.13.1-1) ...
Setting up libblkid-dev:armhf (2.39.3-2) ...
Setting up gettext (0.21-14) ...
Setting up libpcre2-dev:armhf (10.42-4) ...
Setting up libtool (2.4.7-7) ...
Setting up libselinux1-dev:armhf (3.5-1) ...
Setting up libjq1:armhf (1.7-1) ...
Setting up libjson-c-dev:armhf (0.17-1) ...
Setting up libedit2:armhf (3.1-20230828-1) ...
Setting up dpkg-dev (1.22.1+rpi1) ...
Setting up pkgconf:armhf (1.8.1-1) ...
Setting up libpopt-dev:armhf (1.19+dfsg-1) ...
Setting up intltool-debian (0.35.0+20060710.6) ...
Setting up dh-autoreconf (20) ...
Setting up ca-certificates (20230311) ...
Updating certificates in /etc/ssl/certs...
140 added, 0 removed; done.
Setting up libssh-dev:armhf (0.10.5-3) ...
Setting up pkg-config:armhf (1.8.1-1) ...
Setting up dh-strip-nondeterminism (1.13.1-1) ...
Setting up dwz (0.15-1) ...
Setting up groff-base (1.23.0-3) ...
Setting up xml-core (0.18+nmu1) ...
Setting up jq (1.7-1) ...
Setting up libxslt1.1:armhf (1.1.35-1) ...
Setting up po-debconf (1.0.21+nmu1) ...
Setting up xsltproc (1.1.35-1) ...
Setting up rubygems-integration (1.18) ...
Setting up man-db (2.12.0-1) ...
Not building database; man-db/auto-update is not 'true'.
Setting up debhelper (13.11.8) ...
Setting up rake (13.0.6-3) ...
Setting up libdevmapper1.02.1:armhf (2:1.02.185-2) ...
Setting up dmsetup (2:1.02.185-2) ...
Setting up libdevmapper-event1.02.1:armhf (2:1.02.185-2) ...
Setting up libruby:armhf (1:3.1) ...
Setting up ruby-rubygems (3.4.20-1) ...
Setting up libdevmapper-dev:armhf (2:1.02.185-2) ...
Setting up ruby-sdbm:armhf (1.0.0-5+rpi1) ...
Setting up libruby3.1:armhf (3.1.2-8) ...
Setting up ruby3.1 (3.1.2-8) ...
Setting up ruby (1:3.1) ...
Setting up ruby-asciidoctor (2.0.20-1) ...
Setting up asciidoctor (2.0.20-1) ...
Processing triggers for libc-bin (2.37-12+rpi2) ...
Processing triggers for sgml-base (1.31) ...
Setting up sgml-data (2.0.11+nmu1) ...
Setting up docbook-xsl (1.79.2+dfsg-7) ...
Processing triggers for sgml-base (1.31) ...
Setting up docbook-xml (4.5-12) ...
Processing triggers for sgml-base (1.31) ...
Setting up sbuild-build-depends-main-dummy (0.invalid.0) ...
Processing triggers for ca-certificates (20230311) ...
Updating certificates in /etc/ssl/certs...
0 added, 0 removed; done.
Running hooks in /etc/ca-certificates/update.d...
done.

+------------------------------------------------------------------------------+
| Check architectures                                                          |
+------------------------------------------------------------------------------+

Arch check ok (armhf included in linux-any all)

+------------------------------------------------------------------------------+
| Build environment                                                            |
+------------------------------------------------------------------------------+

Kernel: Linux 6.1.47-v8+ #1 SMP PREEMPT Fri Sep  1 07:05:33 BST 2023 arm64 (aarch64)
Toolchain package versions: binutils_2.41-6+rpi1 dpkg-dev_1.22.1+rpi1 g++-12_12.3.0-10+rpi1 g++-13_13.2.0-5+rpi1 gcc-12_12.3.0-10+rpi1 gcc-13_13.2.0-5+rpi1 libc6-dev_2.37-12+rpi2 libstdc++-12-dev_12.3.0-10+rpi1 libstdc++-13-dev_13.2.0-5+rpi1 libstdc++6_13.2.0-5+rpi1 linux-libc-dev_6.5.6-1+rpi1
Package versions: adduser_3.137 apt_2.7.6 asciidoctor_2.0.20-1 autoconf_2.71-3 automake_1:1.16.5-1.3 autopoint_0.21-14 autotools-dev_20220109.1 base-files_13+rpi1 base-passwd_3.6.2 bash_5.2.15-2 binutils_2.41-6+rpi1 binutils-arm-linux-gnueabihf_2.41-6+rpi1 binutils-common_2.41-6+rpi1 bsdextrautils_2.39.3-2 bsdutils_1:2.39.3-2 build-essential_12.9 bzip2_1.0.8-5+b2 ca-certificates_20230311 coreutils_9.1-1 cpp_4:13.2.0-1+rpi1 cpp-12_12.3.0-10+rpi1 cpp-13_13.2.0-5+rpi1 dash_0.5.12-6 debconf_1.5.82 debhelper_13.11.8 debianutils_5.14 dh-autoreconf_20 dh-strip-nondeterminism_1.13.1-1 diffutils_1:3.10-1 dirmngr_2.2.40-1.1 dmsetup_2:1.02.185-2 docbook-xml_4.5-12 docbook-xsl_1.79.2+dfsg-7 dpkg_1.22.1+rpi1 dpkg-dev_1.22.1+rpi1 dwz_0.15-1 e2fsprogs_1.47.0-2 fakeroot_1.32.1-1 file_1:5.45-2 findutils_4.9.0-5 g++_4:13.2.0-1+rpi1 g++-12_12.3.0-10+rpi1 g++-13_13.2.0-5+rpi1 gcc_4:13.2.0-1+rpi1 gcc-10-base_10.4.0-7+rpi1 gcc-12_12.3.0-10+rpi1 gcc-12-base_12.3.0-10+rpi1 gcc-13_13.2.0-5+rpi1 gcc-13-base_13.2.0-5+rpi1 gcc-7-base_7.5.0-6+rpi1+b2 gcc-8-base_8.4.0-7+rpi1 gcc-9-base_9.4.0-2+rpi1 gettext_0.21-14 gettext-base_0.21-14 gnupg_2.2.40-1.1 gnupg-l10n_2.2.40-1.1 gnupg-utils_2.2.40-1.1 gpg_2.2.40-1.1 gpg-agent_2.2.40-1.1 gpg-wks-client_2.2.40-1.1 gpg-wks-server_2.2.40-1.1 gpgconf_2.2.40-1.1 gpgsm_2.2.40-1.1 gpgv_2.2.40-1.1 grep_3.11-3 groff-base_1.23.0-3 gzip_1.12-1 hostname_3.23+nmu1 init-system-helpers_1.65.2 intltool-debian_0.35.0+20060710.6 jq_1.7-1 libacl1_2.3.1-3 libapt-pkg6.0_2.7.6 libarchive-zip-perl_1.68-1 libargon2-1_0~20190702+dfsg-4 libargon2-dev_0~20190702+dfsg-4 libasan8_13.2.0-5+rpi1 libassuan0_2.5.6-1 libatomic1_13.2.0-5+rpi1 libattr1_1:2.5.1-4 libaudit-common_1:3.1.1-1 libaudit1_1:3.1.1-1 libbinutils_2.41-6+rpi1 libblkid-dev_2.39.3-2 libblkid1_2.39.3-2 libbsd0_0.11.7-4 libbz2-1.0_1.0.8-5+b2 libc-bin_2.37-12+rpi2 libc-dev-bin_2.37-12+rpi2 libc6_2.37-12+rpi2 libc6-dev_2.37-12+rpi2 libcap-ng0_0.8.3-1+b1 libcap2_1:2.66-4 libcc1-0_13.2.0-5+rpi1 libcom-err2_1.47.0-2 libcrypt-dev_1:4.4.36-2 libcrypt1_1:4.4.36-2 libctf-nobfd0_2.41-6+rpi1 libctf0_2.41-6+rpi1 libdb5.3_5.3.28+dfsg2-2 libdebconfclient0_0.271 libdebhelper-perl_13.11.8 libdevmapper-dev_2:1.02.185-2 libdevmapper-event1.02.1_2:1.02.185-2 libdevmapper1.02.1_2:1.02.185-2 libdpkg-perl_1.22.1+rpi1 libedit2_3.1-20230828-1 libelf1_0.188-2.1+rpi1 libext2fs2_1.47.0-2 libfakeroot_1.32.1-1 libffi8_3.4.4-1 libfile-stripnondeterminism-perl_1.13.1-1 libgcc-12-dev_12.3.0-10+rpi1 libgcc-13-dev_13.2.0-5+rpi1 libgcc-s1_13.2.0-5+rpi1 libgcrypt20_1.10.2-3 libgdbm-compat4_1.23-3 libgdbm6_1.23-3 libgmp10_2:6.3.0+dfsg-2 libgnutls30_3.8.1-4 libgomp1_13.2.0-5+rpi1 libgpg-error0_1.47-2 libgssapi-krb5-2_1.20.1-4 libhogweed6_3.9.1-2 libicu72_72.1-4 libidn2-0_2.3.4-1 libisl23_0.26-3 libjansson4_2.14-2 libjq1_1.7-1 libjson-c-dev_0.17-1 libjson-c5_0.17-1 libk5crypto3_1.20.1-4 libkeyutils1_1.6.3-2 libkrb5-3_1.20.1-4 libkrb5support0_1.20.1-4 libksba8_1.6.4-2 libldap-2.5-0_2.5.13+dfsg-5+rpi1 liblocale-gettext-perl_1.07-6 liblz4-1_1.9.4-1+rpi1+b1 liblzma5_5.4.4-0.1 libmagic-mgc_1:5.45-2 libmagic1_1:5.45-2 libmd0_1.1.0-1 libmount1_2.39.3-2 libmpc3_1.3.1-1 libmpfr6_4.2.1-1 libncurses6_6.4+20231209-1 libncursesw6_6.4+20231209-1 libnettle8_3.9.1-2 libnpth0_1.6-3 libnsl-dev_1.3.0-2 libnsl2_1.3.0-2 libonig5_6.9.8-2 libp11-kit0_0.25.0-5 libpam-modules_1.5.2-9.1 libpam-modules-bin_1.5.2-9.1 libpam-runtime_1.5.2-9.1 libpam0g_1.5.2-9.1 libpcre2-16-0_10.42-4 libpcre2-32-0_10.42-4 libpcre2-8-0_10.42-4 libpcre2-dev_10.42-4 libpcre2-posix3_10.42-4 libperl5.36_5.36.0-9 libpipeline1_1.5.7-1 libpkgconf3_1.8.1-1 libpopt-dev_1.19+dfsg-1 libpopt0_1.19+dfsg-1 libproc2-0_2:4.0.4-2 libreadline8_8.2-1.3 libruby_1:3.1 libruby3.1_3.1.2-8 libsasl2-2_2.1.28+dfsg1-3 libsasl2-modules-db_2.1.28+dfsg1-3 libseccomp2_2.5.4-1+rpi1+b1 libselinux1_3.5-1 libselinux1-dev_3.5-1 libsemanage-common_3.5-1 libsemanage2_3.5-1 libsepol-dev_3.5-2 libsepol2_3.5-2 libsframe1_2.41-6+rpi1 libsmartcols1_2.39.3-2 libsqlite3-0_3.43.2-1 libss2_1.47.0-2 libssh-4_0.10.5-3 libssh-dev_0.10.5-3 libssl-dev_3.0.11-1 libssl3_3.0.11-1 libstdc++-12-dev_12.3.0-10+rpi1 libstdc++-13-dev_13.2.0-5+rpi1 libstdc++6_13.2.0-5+rpi1 libsub-override-perl_0.10-1 libsystemd0_254.5-1+rpi1 libtasn1-6_4.19.0-3 libtext-charwidth-perl_0.04-11 libtext-iconv-perl_1.7-8 libtinfo6_6.4+20231209-1 libtirpc-common_1.3.3+ds-1 libtirpc-dev_1.3.3+ds-1 libtirpc3_1.3.3+ds-1 libtool_2.4.7-7 libubsan1_13.2.0-5+rpi1 libuchardet0_0.0.8-1 libudev-dev_254.5-1+rpi1 libudev1_254.5-1+rpi1 libunistring5_1.1-2 libuuid1_2.39.3-2 libxml2_2.9.14+dfsg-1.3 libxslt1.1_1.1.35-1 libxxhash0_0.8.2-2 libyaml-0-2_0.2.5-1 libzstd1_1.5.5+dfsg2-2 linux-libc-dev_6.5.6-1+rpi1 login_1:4.13+dfsg1-3 logsave_1.47.0-2 lsb-base_11.6+rpi1 m4_1.4.19-4 make_4.3-4.1 man-db_2.12.0-1 mawk_1.3.4.20230808-1 mount_2.39.3-2 ncurses-base_6.4+20231209-1 ncurses-bin_6.4+20231209-1 openssl_3.0.11-1 passwd_1:4.13+dfsg1-3 patch_2.7.6-7 perl_5.36.0-9 perl-base_5.36.0-9 perl-modules-5.36_5.36.0-9 pinentry-curses_1.2.1-1 pkg-config_1.8.1-1 pkgconf_1.8.1-1 pkgconf-bin_1.8.1-1 po-debconf_1.0.21+nmu1 procps_2:4.0.4-2 rake_13.0.6-3 raspbian-archive-keyring_20120528.2 readline-common_8.2-1.3 rpcsvc-proto_1.4.3-1 ruby_1:3.1 ruby-asciidoctor_2.0.20-1 ruby-net-telnet_0.2.0-1 ruby-rubygems_3.4.20-1 ruby-sdbm_1.0.0-5+rpi1 ruby-webrick_1.8.1-1 ruby-xmlrpc_0.3.2-2 ruby3.1_3.1.2-8 rubygems-integration_1.18 sbuild-build-depends-main-dummy_0.invalid.0 sed_4.9-1 sensible-utils_0.0.20 sgml-base_1.31 sgml-data_2.0.11+nmu1 sysvinit-utils_3.08-3 tar_1.34+dfsg-1.2 tzdata_2023c-10 usr-is-merged_37 util-linux_2.39.3-2 uuid-dev_2.39.3-2 xml-core_0.18+nmu1 xsltproc_1.1.35-1 xxd_2:9.0.2116-1 xz-utils_5.4.4-0.1 zlib1g_1:1.2.13.dfsg-3 zlib1g-dev_1:1.2.13.dfsg-3

+------------------------------------------------------------------------------+
| Build                                                                        |
+------------------------------------------------------------------------------+


Unpack source
-------------

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512

Format: 3.0 (quilt)
Source: cryptsetup
Binary: cryptsetup, cryptsetup-bin, cryptsetup-ssh, cryptsetup-initramfs, cryptsetup-suspend, libcryptsetup12, libcryptsetup-dev, cryptsetup-udeb, libcryptsetup12-udeb
Architecture: linux-any all
Version: 2:2.6.1-6
Maintainer: Debian Cryptsetup Team <pkg-cryptsetup-devel@alioth-lists.debian.net>
Uploaders: Jonas Meurer <jonas@freesources.org>, Guilhem Moulin <guilhem@debian.org>
Homepage: https://gitlab.com/cryptsetup/cryptsetup
Standards-Version: 4.6.2
Vcs-Browser: https://salsa.debian.org/cryptsetup-team/cryptsetup
Vcs-Git: https://salsa.debian.org/cryptsetup-team/cryptsetup.git -b debian/latest
Testsuite: autopkgtest
Testsuite-Triggers: bsdextrautils, btrfs-progs, dmsetup, dosfstools, e2fsprogs, expect, fdisk, gcc, genext2fs, initramfs-tools-core, jq, keyutils, kmod, libdevmapper-dev, libjson-perl, linux-image-686-pae, linux-image-amd64, linux-image-arm64, linux-image-armmp-lpae, linux-image-generic, lvm2, mdadm, netcat-openbsd, openssh-client, openssh-server, openssl, procps, qemu-efi-aarch64, qemu-efi-arm, qemu-system, qemu-system-arm, qemu-system-x86, sharutils, sshpass, udev, xxd, zstd
Build-Depends: asciidoctor <!nodoc>, autoconf, automake (>= 1:1.12), autopoint, debhelper-compat (= 13), dh-strip-nondeterminism, docbook-xml <!nodoc>, docbook-xsl <!nodoc>, gettext, jq <!nocheck>, libargon2-dev, libblkid-dev, libdevmapper-dev, libjson-c-dev, libpopt-dev, libselinux1-dev, libsepol-dev, libssh-dev, libssl-dev, libtool, pkg-config, po-debconf, procps <!nocheck>, uuid-dev, xsltproc <!nodoc>, xxd <!nocheck>
Package-List:
 cryptsetup deb admin optional arch=linux-any
 cryptsetup-bin deb admin optional arch=linux-any
 cryptsetup-initramfs deb admin optional arch=all
 cryptsetup-ssh deb admin optional arch=linux-any
 cryptsetup-suspend deb admin optional arch=linux-any
 cryptsetup-udeb udeb debian-installer optional arch=linux-any profile=!noudeb
 libcryptsetup-dev deb libdevel optional arch=linux-any
 libcryptsetup12 deb libs optional arch=linux-any
 libcryptsetup12-udeb udeb debian-installer optional arch=linux-any profile=!noudeb
Checksums-Sha1:
 0d4c4329fff5bcdebbcfc26573821e4e6a4af82d 11488981 cryptsetup_2.6.1.orig.tar.gz
 6ff94ea1c2fc8e7a8db1933b85e750fb19f4901f 158052 cryptsetup_2.6.1-6.debian.tar.xz
Checksums-Sha256:
 b8adeb071bb396a1a8515f1d54b4cc8901a536d0da3f5970971beb2ec8427c17 11488981 cryptsetup_2.6.1.orig.tar.gz
 06dec4e371d76c9f1aef065b8ea1e832f668048338e6cb30a9a687b713c73915 158052 cryptsetup_2.6.1-6.debian.tar.xz
Files:
 2a55f71777b0cb6197cde7f57822b51f 11488981 cryptsetup_2.6.1.orig.tar.gz
 58fda38909ec16faad0f75dd2f0fcb4b 158052 cryptsetup_2.6.1-6.debian.tar.xz

-----BEGIN PGP SIGNATURE-----

iQIzBAEBCgAdFiEERpy6p3b9sfzUdbME05pJnDwhpVIFAmVvWp4ACgkQ05pJnDwh
pVJrUQ/+PlZKObWtBt94KRHNVDIAqIO24ZvcPQ6PkhecALoGBdBftH+et0Lk/bmR
K0LkNihqPkT5crXGk0hI6Lvbkuc8EK9RvfZF1AKbznC7iCZCN5phhXciSETXfY29
r/P02/GVIf3wfPIf98f2gFuQpp+PSrUQthRkSu7vJjuJlTZRFDzF8xksK4lvwssg
qZrP/+opWdAPuBZcgBt6ncfRGYU7u/KfhSTu0I96VT+joOl6ITbZd9D0Hm9oiIYi
ckpJzn0aB6aIpwVq5xcVU1LJTpzfpRcn3akmdX1akrgX0CTNvr+TzgHjnV/yA2Ud
PJ+WpuDaS/AJuTY/g08X8k0DmFYwU7gKkUaOG2k9URZ7xUpZw2uc9e8z21AWBql8
1tD8Ebuv/nw8uAzqL6DwC/jEdBKtiRWIwClulDWFzLz5GKbAaxlWn4ziwP5e/8cm
PWJI3+pMhu9fyP8OY6pN+zgciE/Zc5goisWNmbFQrv/ZN9IE6M2cQLGg5uCL5TFO
TmzhsbMXkY+rzNleG1wE2oIdLRPXGLikLii3jOP/ZIxxDTbw/6zSkCBFx30LjWxn
14tqaFHUJARm9YajqfL2GBX/Lt6dJ71pJyDD/IU/fPt3PMpm6OmKetHoaIY78YTy
qRNtiiT88w1pSSTEQIffkV39ox2dInErS1ch6laGaanjxdxqjbc=
=LJ6e
-----END PGP SIGNATURE-----

gpgv: Signature made Tue Dec  5 17:15:10 2023 UTC
gpgv:                using RSA key 469CBAA776FDB1FCD475B304D39A499C3C21A552
gpgv: Can't check signature: No public key
dpkg-source: warning: cannot verify inline signature for ./cryptsetup_2.6.1-6.dsc: no acceptable signature found
dpkg-source: info: extracting cryptsetup in /<<PKGBUILDDIR>>
dpkg-source: info: unpacking cryptsetup_2.6.1.orig.tar.gz
dpkg-source: info: unpacking cryptsetup_2.6.1-6.debian.tar.xz
dpkg-source: info: using patch list from debian/patches/series
dpkg-source: info: applying Try-to-avoid-OOM-killer-on-low-memory-systems-without-swa.patch
dpkg-source: info: applying Print-warning-when-keyslot-requires-more-memory-than-avai.patch
dpkg-source: info: applying Check-for-physical-memory-available-also-in-PBKDF-benchma.patch
dpkg-source: info: applying Use-only-half-of-detected-free-memory-on-systems-without-.patch

Check disk space
----------------

Sufficient free space for build

User Environment
----------------

APT_CONFIG=/var/lib/sbuild/apt.conf
DEB_BUILD_OPTIONS=parallel=4
HOME=/sbuild-nonexistent
LANG=en_GB.UTF-8
LC_ALL=C.UTF-8
LOGNAME=buildd
PATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/usr/games
SCHROOT_ALIAS_NAME=trixie-staging-armhf-sbuild
SCHROOT_CHROOT_NAME=trixie-staging-armhf-sbuild
SCHROOT_COMMAND=env
SCHROOT_GID=124
SCHROOT_GROUP=buildd
SCHROOT_SESSION_ID=trixie-staging-armhf-sbuild-1ce716a4-5c2e-4c68-9331-ef0c96bccfad
SCHROOT_UID=114
SCHROOT_USER=buildd
SHELL=/bin/sh
USER=buildd

dpkg-buildpackage
-----------------

Command: dpkg-buildpackage --sanitize-env -us -uc -mRaspbian pi5 test autobuilder <root@raspbian.org> -B -rfakeroot
dpkg-buildpackage: info: source package cryptsetup
dpkg-buildpackage: info: source version 2:2.6.1-6
dpkg-buildpackage: info: source distribution unstable
 dpkg-source --before-build .
dpkg-buildpackage: info: host architecture armhf
 debian/rules clean
dh clean
   debian/rules execute_after_dh_auto_clean
make[1]: Entering directory '/<<PKGBUILDDIR>>'
/usr/bin/make -C debian/scripts/po update clean
make[2]: Entering directory '/<<PKGBUILDDIR>>/debian/scripts/po'
Updating de.po.... done.
rm -f de.mo *~
make[2]: Leaving directory '/<<PKGBUILDDIR>>/debian/scripts/po'
if [ -f /<<PKGBUILDDIR>>/debian/cryptsetup-initramfs.preinst.in ]; then \
	mv -fT /<<PKGBUILDDIR>>/debian/cryptsetup-initramfs.preinst.in /<<PKGBUILDDIR>>/debian/cryptsetup-initramfs.preinst; \
fi
make[1]: Leaving directory '/<<PKGBUILDDIR>>'
   dh_clean
 debian/rules binary-arch
dh binary-arch
   dh_update_autotools_config -a
   dh_autoreconf -a
Copying file ABOUT-NLS
Copying file config.rpath
Copying file m4/codeset.m4
Copying file m4/extern-inline.m4
Copying file m4/fcntl-o.m4
Copying file m4/gettext.m4
Copying file m4/glibc2.m4
Copying file m4/glibc21.m4
Copying file m4/iconv.m4
Copying file m4/intdiv0.m4
Copying file m4/intl.m4
Copying file m4/intldir.m4
Copying file m4/intlmacosx.m4
Copying file m4/intmax.m4
Copying file m4/inttypes-pri.m4
Copying file m4/inttypes_h.m4
Copying file m4/lcmessage.m4
Copying file m4/lib-ld.m4
Copying file m4/lib-link.m4
Copying file m4/lib-prefix.m4
Copying file m4/lock.m4
Copying file m4/longlong.m4
Copying file m4/nls.m4
Copying file m4/po.m4
Copying file m4/printf-posix.m4
Copying file m4/progtest.m4
Copying file m4/size_max.m4
Copying file m4/stdint_h.m4
Copying file m4/threadlib.m4
Copying file m4/uintmax_t.m4
Copying file m4/visibility.m4
Copying file m4/wchar_t.m4
Copying file m4/wint_t.m4
Copying file m4/xsize.m4
Copying file po/Makefile.in.in
Copying file po/Makevars.template
Copying file po/Rules-quot
Copying file po/boldquot.sed
Copying file po/en@boldquot.header
Copying file po/en@quot.header
Copying file po/insert-header.sin
Copying file po/quot.sed
Copying file po/remove-potcdate.sin
configure.ac:282: warning: macro 'AM_PATH_LIBGCRYPT' not found in library
libtoolize: putting auxiliary files in '.'.
libtoolize: copying file './ltmain.sh'
libtoolize: putting macros in AC_CONFIG_MACRO_DIRS, 'm4'.
libtoolize: copying file 'm4/libtool.m4'
libtoolize: copying file 'm4/ltoptions.m4'
libtoolize: copying file 'm4/ltsugar.m4'
libtoolize: copying file 'm4/ltversion.m4'
libtoolize: copying file 'm4/lt~obsolete.m4'
configure.ac:282: warning: macro 'AM_PATH_LIBGCRYPT' not found in library
configure.ac:27: installing './compile'
configure.ac:26: installing './config.guess'
configure.ac:26: installing './config.sub'
configure.ac:19: installing './install-sh'
configure.ac:19: installing './missing'
Makefile.am: installing './depcomp'
   debian/rules override_dh_auto_configure
make[1]: Entering directory '/<<PKGBUILDDIR>>'
dh_auto_configure --  \
	--libdir=/lib/arm-linux-gnueabihf \
	--sbindir=/sbin \
	--with-tmpfilesdir=/usr/lib/tmpfiles.d \
	--enable-libargon2 \
	--enable-shared \
	--enable-cryptsetup-reencrypt
	./configure --build=arm-linux-gnueabihf --prefix=/usr --includedir=\${prefix}/include --mandir=\${prefix}/share/man --infodir=\${prefix}/share/info --sysconfdir=/etc --localstatedir=/var --disable-option-checking --disable-silent-rules --libdir=\${prefix}/lib/arm-linux-gnueabihf --runstatedir=/run --disable-maintainer-mode --disable-dependency-tracking --libdir=/lib/arm-linux-gnueabihf --sbindir=/sbin --with-tmpfilesdir=/usr/lib/tmpfiles.d --enable-libargon2 --enable-shared --enable-cryptsetup-reencrypt
checking whether make supports nested variables... yes
checking for a BSD-compatible install... /usr/bin/install -c
checking whether build environment is sane... yes
checking for a race-free mkdir -p... /bin/mkdir -p
checking for gawk... no
checking for mawk... mawk
checking whether make sets $(MAKE)... yes
checking build system type... arm-unknown-linux-gnueabihf
checking host system type... arm-unknown-linux-gnueabihf
checking whether make supports the include directive... yes (GNU style)
checking for gcc... gcc
checking whether the C compiler works... yes
checking for C compiler default output file name... a.out
checking for suffix of executables... 
checking whether we are cross compiling... no
checking for suffix of object files... o
checking whether the compiler supports GNU C... yes
checking whether gcc accepts -g... yes
checking for gcc option to enable C11 features... none needed
checking whether gcc understands -c and -o together... yes
checking dependency style of gcc... none
checking for stdio.h... yes
checking for stdlib.h... yes
checking for string.h... yes
checking for inttypes.h... yes
checking for stdint.h... yes
checking for strings.h... yes
checking for sys/stat.h... yes
checking for sys/types.h... yes
checking for unistd.h... yes
checking for wchar.h... yes
checking for minix/config.h... no
checking whether it is safe to define __EXTENSIONS__... yes
checking whether _XOPEN_SOURCE should be defined... no
checking for gcc... (cached) gcc
checking whether the compiler supports GNU C... (cached) yes
checking whether gcc accepts -g... (cached) yes
checking for gcc option to enable C11 features... (cached) none needed
checking whether gcc understands -c and -o together... (cached) yes
checking dependency style of gcc... (cached) none
checking how to run the C preprocessor... gcc -E
checking for g++... g++
checking whether the compiler supports GNU C++... yes
checking whether g++ accepts -g... yes
checking for g++ option to enable C++11 features... none needed
checking dependency style of g++... none
checking whether make sets $(MAKE)... (cached) yes
checking how to print strings... printf
checking for a sed that does not truncate output... /bin/sed
checking for grep that handles long lines and -e... /bin/grep
checking for egrep... /bin/grep -E
checking for fgrep... /bin/grep -F
checking for ld used by gcc... /usr/bin/ld
checking if the linker (/usr/bin/ld) is GNU ld... yes
checking for BSD- or MS-compatible name lister (nm)... /usr/bin/nm -B
checking the name lister (/usr/bin/nm -B) interface... BSD nm
checking whether ln -s works... yes
checking the maximum length of command line arguments... 1572864
checking how to convert arm-unknown-linux-gnueabihf file names to arm-unknown-linux-gnueabihf format... func_convert_file_noop
checking how to convert arm-unknown-linux-gnueabihf file names to toolchain format... func_convert_file_noop
checking for /usr/bin/ld option to reload object files... -r
checking for file... file
checking for objdump... objdump
checking how to recognize dependent libraries... pass_all
checking for dlltool... no
checking how to associate runtime and link libraries... printf %s\n
checking for ar... ar
checking for archiver @FILE support... @
checking for strip... strip
checking for ranlib... ranlib
checking command to parse /usr/bin/nm -B output from gcc object... ok
checking for sysroot... no
checking for a working dd... /bin/dd
checking how to truncate binary pipes... /bin/dd bs=4096 count=1
checking for mt... no
checking if : is a manifest tool... no
checking for dlfcn.h... yes
checking for objdir... .libs
checking if gcc supports -fno-rtti -fno-exceptions... no
checking for gcc option to produce PIC... -fPIC -DPIC
checking if gcc PIC flag -fPIC -DPIC works... yes
checking if gcc static flag -static works... yes
checking if gcc supports -c -o file.o... yes
checking if gcc supports -c -o file.o... (cached) yes
checking whether the gcc linker (/usr/bin/ld) supports shared libraries... yes
checking whether -lc should be explicitly linked in... no
checking dynamic linker characteristics... GNU/Linux ld.so
checking how to hardcode library paths into programs... immediate
checking whether stripping libraries is possible... yes
checking if libtool supports shared libraries... yes
checking whether to build shared libraries... yes
checking whether to build static libraries... no
checking how to run the C++ preprocessor... g++ -E
checking for ld used by g++... /usr/bin/ld
checking if the linker (/usr/bin/ld) is GNU ld... yes
checking whether the g++ linker (/usr/bin/ld) supports shared libraries... yes
checking for g++ option to produce PIC... -fPIC -DPIC
checking if g++ PIC flag -fPIC -DPIC works... yes
checking if g++ static flag -static works... yes
checking if g++ supports -c -o file.o... yes
checking if g++ supports -c -o file.o... (cached) yes
checking whether the g++ linker (/usr/bin/ld) supports shared libraries... yes
checking dynamic linker characteristics... (cached) GNU/Linux ld.so
checking how to hardcode library paths into programs... immediate
checking for pkg-config... /usr/bin/pkg-config
checking pkg-config is at least version 0.9.0... yes
checking for asciidoctor... /usr/bin/asciidoctor
checking for C/C++ restrict keyword... __restrict__
checking for dirent.h that defines DIR... yes
checking for library containing opendir... none required
checking for fcntl.h... yes
checking for malloc.h... yes
checking for inttypes.h... (cached) yes
checking for uchar.h... yes
checking for sys/ioctl.h... yes
checking for sys/mman.h... yes
checking for sys/sysmacros.h... yes
checking for sys/statvfs.h... yes
checking for ctype.h... yes
checking for unistd.h... (cached) yes
checking for locale.h... yes
checking for byteswap.h... yes
checking for endian.h... yes
checking for stdint.h... (cached) yes
checking for gcc options needed to detect all undeclared functions... none needed
checking whether O_CLOEXEC is declared... yes
checking for uuid/uuid.h... yes
checking for libdevmapper.h... yes
checking for linux/keyctl.h... yes
checking whether __NR_add_key is declared... yes
checking whether __NR_keyctl is declared... yes
checking whether __NR_request_key is declared... yes
checking for key_serial_t... no
checking for uuid_clear in -luuid... yes
checking for library containing clock_gettime... none required
checking for posix_memalign... yes
checking for clock_gettime... yes
checking for posix_fallocate... yes
checking for explicit_bzero... yes
checking for an ANSI C-conforming const... yes
checking whether byte ordering is bigendian... no
checking for off_t... yes
checking for special C compiler options needed for large files... no
checking for _FILE_OFFSET_BITS value needed for large files... 64
checking for _LARGEFILE_SOURCE value needed for large files... no
checking whether gcc needs -traditional... no
checking whether strerror_r is declared... yes
checking whether strerror_r returns char *... yes
checking for library containing dlsym... none required
checking for dlvsym... yes
checking whether NLS is requested... yes
checking for msgfmt... /usr/bin/msgfmt
checking for gmsgfmt... /usr/bin/msgfmt
checking for xgettext... /usr/bin/xgettext
checking for msgmerge... /usr/bin/msgmerge
checking for ld used by gcc... /usr/bin/ld
checking if the linker (/usr/bin/ld) is GNU ld... yes
checking for shared library run path origin... done
checking for CFPreferencesCopyAppValue... no
checking for CFLocaleCopyCurrent... no
checking for GNU gettext in libc... yes
checking whether to use NLS... yes
checking where the gettext function comes from... libc
checking for poptConfigFileToString in -lpopt... yes
checking for devmapper >= 1.02.03... yes
checking whether dm_task_secure_data is declared... yes
checking whether dm_task_retry_remove is declared... yes
checking whether dm_task_deferred_remove is declared... yes
checking whether dm_device_has_mounted_fs is declared... yes
checking whether dm_device_has_holders is declared... yes
checking whether dm_device_get_name is declared... yes
checking whether DM_DEVICE_GET_TARGET_VERSION is declared... yes
checking whether DM_UDEV_DISABLE_DISK_RULES_FLAG is declared... yes
checking for json-c... yes
checking whether json_object_object_add_ex is declared... yes
checking whether json_object_deep_copy is declared... yes
checking for libssh... yes
checking whether ssh_session_is_known_server is declared... yes
checking for argp.h... yes
checking for library containing argp_parse... none required
checking for linux/if_alg.h... yes
checking for openssl >= 0.9.8... yes
checking for argon2.h... yes
checking whether Argon2_id is declared... yes
checking for libargon2... yes
checking for blkid... yes
checking for blkid/blkid.h... yes
checking whether blkid_do_wipe is declared... yes
checking whether blkid_probe_step_back is declared... yes
checking whether blkid_reset_probe is declared... yes
checking whether blkid_probe_set_device is declared... yes
checking whether blkid_probe_filter_superblocks_type is declared... yes
checking whether blkid_do_safeprobe is declared... yes
checking whether blkid_do_probe is declared... yes
checking whether blkid_probe_lookup_value is declared... yes
checking for symver attribute support... yes
checking for systemd tmpfiles config directory... no
checking that generated files are newer than configure... done
configure: creating ./config.status
config.status: creating Makefile
config.status: creating lib/libcryptsetup.pc
config.status: creating po/Makefile.in
config.status: creating scripts/cryptsetup.conf
config.status: creating tests/Makefile
config.status: creating tests/fuzz/Makefile
config.status: creating config.h
config.status: executing depfiles commands
config.status: executing libtool commands
config.status: executing po-directories commands
config.status: creating po/POTFILES
config.status: creating po/Makefile
make[1]: Leaving directory '/<<PKGBUILDDIR>>'
   dh_auto_build -a
	make -j4
make[1]: Entering directory '/<<PKGBUILDDIR>>'
make  all-recursive
make[2]: Entering directory '/<<PKGBUILDDIR>>'
Making all in po
make[3]: Entering directory '/<<PKGBUILDDIR>>/po'
test ! -f ./cryptsetup.pot || \
  test -z "cs.gmo da.gmo de.gmo es.gmo fi.gmo fr.gmo id.gmo it.gmo ja.gmo ka.gmo nl.gmo pl.gmo pt_BR.gmo ro.gmo ru.gmo sr.gmo sv.gmo uk.gmo vi.gmo zh_CN.gmo" || make cs.gmo da.gmo de.gmo es.gmo fi.gmo fr.gmo id.gmo it.gmo ja.gmo ka.gmo nl.gmo pl.gmo pt_BR.gmo ro.gmo ru.gmo sr.gmo sv.gmo uk.gmo vi.gmo zh_CN.gmo
make[4]: Entering directory '/<<PKGBUILDDIR>>/po'
rm -f cs.gmo && /usr/bin/msgfmt -c --statistics --verbose -o cs.gmo cs.po
rm -f da.gmo && /usr/bin/msgfmt -c --statistics --verbose -o da.gmo da.po
rm -f de.gmo && /usr/bin/msgfmt -c --statistics --verbose -o de.gmo de.po
rm -f es.gmo && /usr/bin/msgfmt -c --statistics --verbose -o es.gmo es.po
da.po: 836 translated messages.
es.po: 750 translated messages.
cs.po: 808 translated messages.
rm -f fi.gmo && /usr/bin/msgfmt -c --statistics --verbose -o fi.gmo fi.po
de.po: 808 translated messages.
rm -f fr.gmo && /usr/bin/msgfmt -c --statistics --verbose -o fr.gmo fr.po
rm -f id.gmo && /usr/bin/msgfmt -c --statistics --verbose -o id.gmo id.po
rm -f it.gmo && /usr/bin/msgfmt -c --statistics --verbose -o it.gmo it.po
fi.po: 385 translated messages.
id.po:7: warning: header field 'Language' missing in header
id.po: 173 translated messages.
rm -f ja.gmo && /usr/bin/msgfmt -c --statistics --verbose -o ja.gmo ja.po
rm -f ka.gmo && /usr/bin/msgfmt -c --statistics --verbose -o ka.gmo ka.po
it.po: 681 translated messages.
fr.po: 808 translated messages.
rm -f nl.gmo && /usr/bin/msgfmt -c --statistics --verbose -o nl.gmo nl.po
rm -f pl.gmo && /usr/bin/msgfmt -c --statistics --verbose -o pl.gmo pl.po
ka.po: 123 translated messages, 684 untranslated messages.
ja.po: 808 translated messages.
rm -f ro.gmo && /usr/bin/msgfmt -c --statistics --verbose -o ro.gmo ro.po
nl.po: 352 translated messages, 227 fuzzy translations, 253 untranslated messages.
rm -f pt_BR.gmo && /usr/bin/msgfmt -c --statistics --verbose -o pt_BR.gmo pt_BR.po
pl.po: 807 translated messages.
rm -f ru.gmo && /usr/bin/msgfmt -c --statistics --verbose -o ru.gmo ru.po
rm -f sr.gmo && /usr/bin/msgfmt -c --statistics --verbose -o sr.gmo sr.po
ro.po: 808 translated messages.
pt_BR.po: 681 translated messages.
rm -f sv.gmo && /usr/bin/msgfmt -c --statistics --verbose -o sv.gmo sv.po
rm -f uk.gmo && /usr/bin/msgfmt -c --statistics --verbose -o uk.gmo uk.po
ru.po: 808 translated messages.
sr.po: 789 translated messages.
rm -f vi.gmo && /usr/bin/msgfmt -c --statistics --verbose -o vi.gmo vi.po
rm -f zh_CN.gmo && /usr/bin/msgfmt -c --statistics --verbose -o zh_CN.gmo zh_CN.po
sv.po: 789 translated messages.
uk.po: 808 translated messages.
vi.po: 395 translated messages.
zh_CN.po: 434 translated messages, 112 fuzzy translations, 73 untranslated messages.
make[4]: Leaving directory '/<<PKGBUILDDIR>>/po'
touch stamp-po
make[3]: Leaving directory '/<<PKGBUILDDIR>>/po'
Making all in tests
make[3]: Entering directory '/<<PKGBUILDDIR>>/tests'
./generate-symbols-list ../lib/libcryptsetup.sym > ./test-symbols-list.h
make  all-am
make[4]: Entering directory '/<<PKGBUILDDIR>>/tests'
make[4]: Nothing to be done for 'all-am'.
make[4]: Leaving directory '/<<PKGBUILDDIR>>/tests'
make[3]: Leaving directory '/<<PKGBUILDDIR>>/tests'
Making all in tests/fuzz
make[3]: Entering directory '/<<PKGBUILDDIR>>/tests/fuzz'
make[3]: Nothing to be done for 'all'.
make[3]: Leaving directory '/<<PKGBUILDDIR>>/tests/fuzz'
make[3]: Entering directory '/<<PKGBUILDDIR>>'
/bin/bash ./libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I.  -include config.h -I./lib -DDATADIR=\""/usr/share"\" -DLOCALEDIR=\""/usr/share/locale"\" -DLIBDIR=\""/lib/arm-linux-gnueabihf"\" -DPREFIX=\""/usr"\" -DSYSCONFDIR=\""/etc"\" -DVERSION=\""2.6.1"\" -DEXTERNAL_LUKS2_TOKENS_PATH=\"/lib/arm-linux-gnueabihf/cryptsetup\" -Wdate-time -D_FORTIFY_SOURCE=2 -Wall   -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c -o lib/libcryptsetup_la-keyslot_context.lo `test -f 'lib/keyslot_context.c' || echo './'`lib/keyslot_context.c
/bin/bash ./libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I.  -include config.h -I./lib -DDATADIR=\""/usr/share"\" -DLOCALEDIR=\""/usr/share/locale"\" -DLIBDIR=\""/lib/arm-linux-gnueabihf"\" -DPREFIX=\""/usr"\" -DSYSCONFDIR=\""/etc"\" -DVERSION=\""2.6.1"\" -DEXTERNAL_LUKS2_TOKENS_PATH=\"/lib/arm-linux-gnueabihf/cryptsetup\" -Wdate-time -D_FORTIFY_SOURCE=2 -Wall   -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c -o lib/libcryptsetup_la-utils_blkid.lo `test -f 'lib/utils_blkid.c' || echo './'`lib/utils_blkid.c
/bin/bash ./libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I.  -include config.h -I./lib -DDATADIR=\""/usr/share"\" -DLOCALEDIR=\""/usr/share/locale"\" -DLIBDIR=\""/lib/arm-linux-gnueabihf"\" -DPREFIX=\""/usr"\" -DSYSCONFDIR=\""/etc"\" -DVERSION=\""2.6.1"\" -DEXTERNAL_LUKS2_TOKENS_PATH=\"/lib/arm-linux-gnueabihf/cryptsetup\" -Wdate-time -D_FORTIFY_SOURCE=2 -Wall  -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c -o lib/libutils_io_la-utils_io.lo `test -f 'lib/utils_io.c' || echo './'`lib/utils_io.c
gcc -DHAVE_CONFIG_H -I.  -include config.h -I./lib -DDATADIR=\""/usr/share"\" -DLOCALEDIR=\""/usr/share/locale"\" -DLIBDIR=\""/lib/arm-linux-gnueabihf"\" -DPREFIX=\""/usr"\" -DSYSCONFDIR=\""/etc"\" -DVERSION=\""2.6.1"\" -DEXTERNAL_LUKS2_TOKENS_PATH=\"/lib/arm-linux-gnueabihf/cryptsetup\" -Wdate-time -D_FORTIFY_SOURCE=2 -Wall  -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c -o src/veritysetup.o src/veritysetup.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -include config.h -I./lib -DDATADIR=\"/usr/share\" -DLOCALEDIR=\"/usr/share/locale\" -DLIBDIR=\"/lib/arm-linux-gnueabihf\" -DPREFIX=\"/usr\" -DSYSCONFDIR=\"/etc\" -DVERSION=\"2.6.1\" -DEXTERNAL_LUKS2_TOKENS_PATH=\"/lib/arm-linux-gnueabihf/cryptsetup\" -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c lib/keyslot_context.c  -fPIC -DPIC -o lib/.libs/libcryptsetup_la-keyslot_context.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -include config.h -I./lib -DDATADIR=\"/usr/share\" -DLOCALEDIR=\"/usr/share/locale\" -DLIBDIR=\"/lib/arm-linux-gnueabihf\" -DPREFIX=\"/usr\" -DSYSCONFDIR=\"/etc\" -DVERSION=\"2.6.1\" -DEXTERNAL_LUKS2_TOKENS_PATH=\"/lib/arm-linux-gnueabihf/cryptsetup\" -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c lib/utils_blkid.c  -fPIC -DPIC -o lib/.libs/libcryptsetup_la-utils_blkid.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -include config.h -I./lib -DDATADIR=\"/usr/share\" -DLOCALEDIR=\"/usr/share/locale\" -DLIBDIR=\"/lib/arm-linux-gnueabihf\" -DPREFIX=\"/usr\" -DSYSCONFDIR=\"/etc\" -DVERSION=\"2.6.1\" -DEXTERNAL_LUKS2_TOKENS_PATH=\"/lib/arm-linux-gnueabihf/cryptsetup\" -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c lib/utils_io.c  -fPIC -DPIC -o lib/.libs/libutils_io_la-utils_io.o
gcc -DHAVE_CONFIG_H -I.  -include config.h -I./lib -DDATADIR=\""/usr/share"\" -DLOCALEDIR=\""/usr/share/locale"\" -DLIBDIR=\""/lib/arm-linux-gnueabihf"\" -DPREFIX=\""/usr"\" -DSYSCONFDIR=\""/etc"\" -DVERSION=\""2.6.1"\" -DEXTERNAL_LUKS2_TOKENS_PATH=\"/lib/arm-linux-gnueabihf/cryptsetup\" -Wdate-time -D_FORTIFY_SOURCE=2 -Wall  -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c -o src/integritysetup.o src/integritysetup.c
gcc -DHAVE_CONFIG_H -I.  -include config.h -I./lib -DDATADIR=\""/usr/share"\" -DLOCALEDIR=\""/usr/share/locale"\" -DLIBDIR=\""/lib/arm-linux-gnueabihf"\" -DPREFIX=\""/usr"\" -DSYSCONFDIR=\""/etc"\" -DVERSION=\""2.6.1"\" -DEXTERNAL_LUKS2_TOKENS_PATH=\"/lib/arm-linux-gnueabihf/cryptsetup\" -Wdate-time -D_FORTIFY_SOURCE=2 -Wall  -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c -o src/cryptsetup_ssh-utils_tools.o `test -f 'src/utils_tools.c' || echo './'`src/utils_tools.c
gcc -DHAVE_CONFIG_H -I.  -include config.h -I./lib -DDATADIR=\""/usr/share"\" -DLOCALEDIR=\""/usr/share/locale"\" -DLIBDIR=\""/lib/arm-linux-gnueabihf"\" -DPREFIX=\""/usr"\" -DSYSCONFDIR=\""/etc"\" -DVERSION=\""2.6.1"\" -DEXTERNAL_LUKS2_TOKENS_PATH=\"/lib/arm-linux-gnueabihf/cryptsetup\" -Wdate-time -D_FORTIFY_SOURCE=2 -Wall  -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c -o src/cryptsetup_ssh-utils_password.o `test -f 'src/utils_password.c' || echo './'`src/utils_password.c
gcc -DHAVE_CONFIG_H -I.  -include config.h -I./lib -DDATADIR=\""/usr/share"\" -DLOCALEDIR=\""/usr/share/locale"\" -DLIBDIR=\""/lib/arm-linux-gnueabihf"\" -DPREFIX=\""/usr"\" -DSYSCONFDIR=\""/etc"\" -DVERSION=\""2.6.1"\" -DEXTERNAL_LUKS2_TOKENS_PATH=\"/lib/arm-linux-gnueabihf/cryptsetup\" -Wdate-time -D_FORTIFY_SOURCE=2 -Wall  -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c -o lib/cryptsetup_ssh-utils_io.o `test -f 'lib/utils_io.c' || echo './'`lib/utils_io.c
gcc -DHAVE_CONFIG_H -I.  -include config.h -I./lib -DDATADIR=\""/usr/share"\" -DLOCALEDIR=\""/usr/share/locale"\" -DLIBDIR=\""/lib/arm-linux-gnueabihf"\" -DPREFIX=\""/usr"\" -DSYSCONFDIR=\""/etc"\" -DVERSION=\""2.6.1"\" -DEXTERNAL_LUKS2_TOKENS_PATH=\"/lib/arm-linux-gnueabihf/cryptsetup\" -Wdate-time -D_FORTIFY_SOURCE=2 -Wall  -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c -o lib/cryptsetup_ssh-utils_loop.o `test -f 'lib/utils_loop.c' || echo './'`lib/utils_loop.c
/bin/bash ./libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I.  -include config.h -I./lib -DDATADIR=\""/usr/share"\" -DLOCALEDIR=\""/usr/share/locale"\" -DLIBDIR=\""/lib/arm-linux-gnueabihf"\" -DPREFIX=\""/usr"\" -DSYSCONFDIR=\""/etc"\" -DVERSION=\""2.6.1"\" -DEXTERNAL_LUKS2_TOKENS_PATH=\"/lib/arm-linux-gnueabihf/cryptsetup\" -Wdate-time -D_FORTIFY_SOURCE=2 -Wall  -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c -o tokens/ssh/libcryptsetup-token-ssh.lo tokens/ssh/libcryptsetup-token-ssh.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -include config.h -I./lib -DDATADIR=\"/usr/share\" -DLOCALEDIR=\"/usr/share/locale\" -DLIBDIR=\"/lib/arm-linux-gnueabihf\" -DPREFIX=\"/usr\" -DSYSCONFDIR=\"/etc\" -DVERSION=\"2.6.1\" -DEXTERNAL_LUKS2_TOKENS_PATH=\"/lib/arm-linux-gnueabihf/cryptsetup\" -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c tokens/ssh/libcryptsetup-token-ssh.c  -fPIC -DPIC -o tokens/ssh/.libs/libcryptsetup-token-ssh.o
/bin/bash ./libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I.  -include config.h -I./lib -DDATADIR=\""/usr/share"\" -DLOCALEDIR=\""/usr/share/locale"\" -DLIBDIR=\""/lib/arm-linux-gnueabihf"\" -DPREFIX=\""/usr"\" -DSYSCONFDIR=\""/etc"\" -DVERSION=\""2.6.1"\" -DEXTERNAL_LUKS2_TOKENS_PATH=\"/lib/arm-linux-gnueabihf/cryptsetup\" -Wdate-time -D_FORTIFY_SOURCE=2 -Wall  -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c -o tokens/ssh/ssh-utils.lo tokens/ssh/ssh-utils.c
/usr/bin/asciidoctor -b manpage \
	-a 'release-version=2.6.1' \
	--base-dir=/<<PKGBUILDDIR>> \
	--destination-dir /<<PKGBUILDDIR>>/man man/cryptsetup.8.adoc
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -include config.h -I./lib -DDATADIR=\"/usr/share\" -DLOCALEDIR=\"/usr/share/locale\" -DLIBDIR=\"/lib/arm-linux-gnueabihf\" -DPREFIX=\"/usr\" -DSYSCONFDIR=\"/etc\" -DVERSION=\"2.6.1\" -DEXTERNAL_LUKS2_TOKENS_PATH=\"/lib/arm-linux-gnueabihf/cryptsetup\" -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c tokens/ssh/ssh-utils.c  -fPIC -DPIC -o tokens/ssh/.libs/ssh-utils.o
/usr/bin/asciidoctor -b manpage \
	-a 'release-version=2.6.1' \
	--base-dir=/<<PKGBUILDDIR>> \
	--destination-dir /<<PKGBUILDDIR>>/man man/cryptsetup-open.8.adoc
/usr/bin/asciidoctor -b manpage \
	-a 'release-version=2.6.1' \
	--base-dir=/<<PKGBUILDDIR>> \
	--destination-dir /<<PKGBUILDDIR>>/man man/cryptsetup-close.8.adoc
/usr/bin/asciidoctor -b manpage \
	-a 'release-version=2.6.1' \
	--base-dir=/<<PKGBUILDDIR>> \
	--destination-dir /<<PKGBUILDDIR>>/man man/cryptsetup-reencrypt.8.adoc
/usr/bin/asciidoctor -b manpage \
	-a 'release-version=2.6.1' \
	--base-dir=/<<PKGBUILDDIR>> \
	--destination-dir /<<PKGBUILDDIR>>/man man/cryptsetup-status.8.adoc
/usr/bin/asciidoctor -b manpage \
	-a 'release-version=2.6.1' \
	--base-dir=/<<PKGBUILDDIR>> \
	--destination-dir /<<PKGBUILDDIR>>/man man/cryptsetup-resize.8.adoc
/usr/bin/asciidoctor -b manpage \
	-a 'release-version=2.6.1' \
	--base-dir=/<<PKGBUILDDIR>> \
	--destination-dir /<<PKGBUILDDIR>>/man man/cryptsetup-refresh.8.adoc
/usr/bin/asciidoctor -b manpage \
	-a 'release-version=2.6.1' \
	--base-dir=/<<PKGBUILDDIR>> \
	--destination-dir /<<PKGBUILDDIR>>/man man/cryptsetup-luksFormat.8.adoc
/usr/bin/asciidoctor -b manpage \
	-a 'release-version=2.6.1' \
	--base-dir=/<<PKGBUILDDIR>> \
	--destination-dir /<<PKGBUILDDIR>>/man man/cryptsetup-luksSuspend.8.adoc
/usr/bin/asciidoctor -b manpage \
	-a 'release-version=2.6.1' \
	--base-dir=/<<PKGBUILDDIR>> \
	--destination-dir /<<PKGBUILDDIR>>/man man/cryptsetup-luksResume.8.adoc
/usr/bin/asciidoctor -b manpage \
	-a 'release-version=2.6.1' \
	--base-dir=/<<PKGBUILDDIR>> \
	--destination-dir /<<PKGBUILDDIR>>/man man/cryptsetup-luksAddKey.8.adoc
/usr/bin/asciidoctor -b manpage \
	-a 'release-version=2.6.1' \
	--base-dir=/<<PKGBUILDDIR>> \
	--destination-dir /<<PKGBUILDDIR>>/man man/cryptsetup-luksRemoveKey.8.adoc
/usr/bin/asciidoctor -b manpage \
	-a 'release-version=2.6.1' \
	--base-dir=/<<PKGBUILDDIR>> \
	--destination-dir /<<PKGBUILDDIR>>/man man/cryptsetup-luksConvertKey.8.adoc
/usr/bin/asciidoctor -b manpage \
	-a 'release-version=2.6.1' \
	--base-dir=/<<PKGBUILDDIR>> \
	--destination-dir /<<PKGBUILDDIR>>/man man/cryptsetup-luksKillSlot.8.adoc
/usr/bin/asciidoctor -b manpage \
	-a 'release-version=2.6.1' \
	--base-dir=/<<PKGBUILDDIR>> \
	--destination-dir /<<PKGBUILDDIR>>/man man/cryptsetup-luksChangeKey.8.adoc
/usr/bin/asciidoctor -b manpage \
	-a 'release-version=2.6.1' \
	--base-dir=/<<PKGBUILDDIR>> \
	--destination-dir /<<PKGBUILDDIR>>/man man/cryptsetup-erase.8.adoc
/usr/bin/asciidoctor -b manpage \
	-a 'release-version=2.6.1' \
	--base-dir=/<<PKGBUILDDIR>> \
	--destination-dir /<<PKGBUILDDIR>>/man man/cryptsetup-luksUUID.8.adoc
/usr/bin/asciidoctor -b manpage \
	-a 'release-version=2.6.1' \
	--base-dir=/<<PKGBUILDDIR>> \
	--destination-dir /<<PKGBUILDDIR>>/man man/cryptsetup-isLuks.8.adoc
/usr/bin/asciidoctor -b manpage \
	-a 'release-version=2.6.1' \
	--base-dir=/<<PKGBUILDDIR>> \
	--destination-dir /<<PKGBUILDDIR>>/man man/cryptsetup-luksDump.8.adoc
/usr/bin/asciidoctor -b manpage \
	-a 'release-version=2.6.1' \
	--base-dir=/<<PKGBUILDDIR>> \
	--destination-dir /<<PKGBUILDDIR>>/man man/cryptsetup-luksHeaderBackup.8.adoc
/usr/bin/asciidoctor -b manpage \
	-a 'release-version=2.6.1' \
	--base-dir=/<<PKGBUILDDIR>> \
	--destination-dir /<<PKGBUILDDIR>>/man man/cryptsetup-luksHeaderRestore.8.adoc
/usr/bin/asciidoctor -b manpage \
	-a 'release-version=2.6.1' \
	--base-dir=/<<PKGBUILDDIR>> \
	--destination-dir /<<PKGBUILDDIR>>/man man/cryptsetup-token.8.adoc
/usr/bin/asciidoctor -b manpage \
	-a 'release-version=2.6.1' \
	--base-dir=/<<PKGBUILDDIR>> \
	--destination-dir /<<PKGBUILDDIR>>/man man/cryptsetup-convert.8.adoc
/usr/bin/asciidoctor -b manpage \
	-a 'release-version=2.6.1' \
	--base-dir=/<<PKGBUILDDIR>> \
	--destination-dir /<<PKGBUILDDIR>>/man man/cryptsetup-config.8.adoc
/usr/bin/asciidoctor -b manpage \
	-a 'release-version=2.6.1' \
	--base-dir=/<<PKGBUILDDIR>> \
	--destination-dir /<<PKGBUILDDIR>>/man man/cryptsetup-tcryptDump.8.adoc
/usr/bin/asciidoctor -b manpage \
	-a 'release-version=2.6.1' \
	--base-dir=/<<PKGBUILDDIR>> \
	--destination-dir /<<PKGBUILDDIR>>/man man/cryptsetup-bitlkDump.8.adoc
/usr/bin/asciidoctor -b manpage \
	-a 'release-version=2.6.1' \
	--base-dir=/<<PKGBUILDDIR>> \
	--destination-dir /<<PKGBUILDDIR>>/man man/cryptsetup-fvault2Dump.8.adoc
/usr/bin/asciidoctor -b manpage \
	-a 'release-version=2.6.1' \
	--base-dir=/<<PKGBUILDDIR>> \
	--destination-dir /<<PKGBUILDDIR>>/man man/cryptsetup-repair.8.adoc
/usr/bin/asciidoctor -b manpage \
	-a 'release-version=2.6.1' \
	--base-dir=/<<PKGBUILDDIR>> \
	--destination-dir /<<PKGBUILDDIR>>/man man/cryptsetup-benchmark.8.adoc
/usr/bin/asciidoctor -b manpage \
	-a 'release-version=2.6.1' \
	--base-dir=/<<PKGBUILDDIR>> \
	--destination-dir /<<PKGBUILDDIR>>/man man/veritysetup.8.adoc
/usr/bin/asciidoctor -b manpage \
	-a 'release-version=2.6.1' \
	--base-dir=/<<PKGBUILDDIR>> \
	--destination-dir /<<PKGBUILDDIR>>/man man/integritysetup.8.adoc
/usr/bin/asciidoctor -b manpage \
	-a 'release-version=2.6.1' \
	--base-dir=/<<PKGBUILDDIR>> \
	--destination-dir /<<PKGBUILDDIR>>/man man/cryptsetup-ssh.8.adoc
gcc -DHAVE_CONFIG_H -I.  -include config.h -I./lib -DDATADIR=\""/usr/share"\" -DLOCALEDIR=\""/usr/share/locale"\" -DLIBDIR=\""/lib/arm-linux-gnueabihf"\" -DPREFIX=\""/usr"\" -DSYSCONFDIR=\""/etc"\" -DVERSION=\""2.6.1"\" -DEXTERNAL_LUKS2_TOKENS_PATH=\"/lib/arm-linux-gnueabihf/cryptsetup\" -Wdate-time -D_FORTIFY_SOURCE=2 -Wall  -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c -o lib/utils_crypt.o lib/utils_crypt.c
gcc -DHAVE_CONFIG_H -I.  -include config.h -I./lib -DDATADIR=\""/usr/share"\" -DLOCALEDIR=\""/usr/share/locale"\" -DLIBDIR=\""/lib/arm-linux-gnueabihf"\" -DPREFIX=\""/usr"\" -DSYSCONFDIR=\""/etc"\" -DVERSION=\""2.6.1"\" -DEXTERNAL_LUKS2_TOKENS_PATH=\"/lib/arm-linux-gnueabihf/cryptsetup\" -Wdate-time -D_FORTIFY_SOURCE=2 -Wall  -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c -o lib/utils_loop.o lib/utils_loop.c
gcc -DHAVE_CONFIG_H -I.  -include config.h -I./lib -DDATADIR=\""/usr/share"\" -DLOCALEDIR=\""/usr/share/locale"\" -DLIBDIR=\""/lib/arm-linux-gnueabihf"\" -DPREFIX=\""/usr"\" -DSYSCONFDIR=\""/etc"\" -DVERSION=\""2.6.1"\" -DEXTERNAL_LUKS2_TOKENS_PATH=\"/lib/arm-linux-gnueabihf/cryptsetup\" -Wdate-time -D_FORTIFY_SOURCE=2 -Wall  -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c -o lib/utils_io.o lib/utils_io.c
gcc -DHAVE_CONFIG_H -I.  -include config.h -I./lib -DDATADIR=\""/usr/share"\" -DLOCALEDIR=\""/usr/share/locale"\" -DLIBDIR=\""/lib/arm-linux-gnueabihf"\" -DPREFIX=\""/usr"\" -DSYSCONFDIR=\""/etc"\" -DVERSION=\""2.6.1"\" -DEXTERNAL_LUKS2_TOKENS_PATH=\"/lib/arm-linux-gnueabihf/cryptsetup\" -Wdate-time -D_FORTIFY_SOURCE=2 -Wall  -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c -o lib/utils_blkid.o lib/utils_blkid.c
gcc -DHAVE_CONFIG_H -I.  -include config.h -I./lib -DDATADIR=\""/usr/share"\" -DLOCALEDIR=\""/usr/share/locale"\" -DLIBDIR=\""/lib/arm-linux-gnueabihf"\" -DPREFIX=\""/usr"\" -DSYSCONFDIR=\""/etc"\" -DVERSION=\""2.6.1"\" -DEXTERNAL_LUKS2_TOKENS_PATH=\"/lib/arm-linux-gnueabihf/cryptsetup\" -Wdate-time -D_FORTIFY_SOURCE=2 -Wall  -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c -o src/utils_args.o src/utils_args.c
gcc -DHAVE_CONFIG_H -I.  -include config.h -I./lib -DDATADIR=\""/usr/share"\" -DLOCALEDIR=\""/usr/share/locale"\" -DLIBDIR=\""/lib/arm-linux-gnueabihf"\" -DPREFIX=\""/usr"\" -DSYSCONFDIR=\""/etc"\" -DVERSION=\""2.6.1"\" -DEXTERNAL_LUKS2_TOKENS_PATH=\"/lib/arm-linux-gnueabihf/cryptsetup\" -Wdate-time -D_FORTIFY_SOURCE=2 -Wall  -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c -o src/utils_tools.o src/utils_tools.c
gcc -DHAVE_CONFIG_H -I.  -include config.h -I./lib -DDATADIR=\""/usr/share"\" -DLOCALEDIR=\""/usr/share/locale"\" -DLIBDIR=\""/lib/arm-linux-gnueabihf"\" -DPREFIX=\""/usr"\" -DSYSCONFDIR=\""/etc"\" -DVERSION=\""2.6.1"\" -DEXTERNAL_LUKS2_TOKENS_PATH=\"/lib/arm-linux-gnueabihf/cryptsetup\" -Wdate-time -D_FORTIFY_SOURCE=2 -Wall  -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c -o src/utils_password.o src/utils_password.c
gcc -DHAVE_CONFIG_H -I.  -include config.h -I./lib -DDATADIR=\""/usr/share"\" -DLOCALEDIR=\""/usr/share/locale"\" -DLIBDIR=\""/lib/arm-linux-gnueabihf"\" -DPREFIX=\""/usr"\" -DSYSCONFDIR=\""/etc"\" -DVERSION=\""2.6.1"\" -DEXTERNAL_LUKS2_TOKENS_PATH=\"/lib/arm-linux-gnueabihf/cryptsetup\" -Wdate-time -D_FORTIFY_SOURCE=2 -Wall  -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c -o src/utils_luks.o src/utils_luks.c
gcc -DHAVE_CONFIG_H -I.  -include config.h -I./lib -DDATADIR=\""/usr/share"\" -DLOCALEDIR=\""/usr/share/locale"\" -DLIBDIR=\""/lib/arm-linux-gnueabihf"\" -DPREFIX=\""/usr"\" -DSYSCONFDIR=\""/etc"\" -DVERSION=\""2.6.1"\" -DEXTERNAL_LUKS2_TOKENS_PATH=\"/lib/arm-linux-gnueabihf/cryptsetup\" -Wdate-time -D_FORTIFY_SOURCE=2 -Wall  -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c -o src/utils_blockdev.o src/utils_blockdev.c
gcc -DHAVE_CONFIG_H -I.  -include config.h -I./lib -DDATADIR=\""/usr/share"\" -DLOCALEDIR=\""/usr/share/locale"\" -DLIBDIR=\""/lib/arm-linux-gnueabihf"\" -DPREFIX=\""/usr"\" -DSYSCONFDIR=\""/etc"\" -DVERSION=\""2.6.1"\" -DEXTERNAL_LUKS2_TOKENS_PATH=\"/lib/arm-linux-gnueabihf/cryptsetup\" -Wdate-time -D_FORTIFY_SOURCE=2 -Wall  -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c -o src/utils_reencrypt.o src/utils_reencrypt.c
gcc -DHAVE_CONFIG_H -I.  -include config.h -I./lib -DDATADIR=\""/usr/share"\" -DLOCALEDIR=\""/usr/share/locale"\" -DLIBDIR=\""/lib/arm-linux-gnueabihf"\" -DPREFIX=\""/usr"\" -DSYSCONFDIR=\""/etc"\" -DVERSION=\""2.6.1"\" -DEXTERNAL_LUKS2_TOKENS_PATH=\"/lib/arm-linux-gnueabihf/cryptsetup\" -Wdate-time -D_FORTIFY_SOURCE=2 -Wall  -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c -o src/utils_reencrypt_luks1.o src/utils_reencrypt_luks1.c
gcc -DHAVE_CONFIG_H -I.  -include config.h -I./lib -DDATADIR=\""/usr/share"\" -DLOCALEDIR=\""/usr/share/locale"\" -DLIBDIR=\""/lib/arm-linux-gnueabihf"\" -DPREFIX=\""/usr"\" -DSYSCONFDIR=\""/etc"\" -DVERSION=\""2.6.1"\" -DEXTERNAL_LUKS2_TOKENS_PATH=\"/lib/arm-linux-gnueabihf/cryptsetup\" -Wdate-time -D_FORTIFY_SOURCE=2 -Wall  -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c -o src/utils_progress.o src/utils_progress.c
gcc -DHAVE_CONFIG_H -I.  -include config.h -I./lib -DDATADIR=\""/usr/share"\" -DLOCALEDIR=\""/usr/share/locale"\" -DLIBDIR=\""/lib/arm-linux-gnueabihf"\" -DPREFIX=\""/usr"\" -DSYSCONFDIR=\""/etc"\" -DVERSION=\""2.6.1"\" -DEXTERNAL_LUKS2_TOKENS_PATH=\"/lib/arm-linux-gnueabihf/cryptsetup\" -Wdate-time -D_FORTIFY_SOURCE=2 -Wall  -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c -o src/cryptsetup.o src/cryptsetup.c
/bin/bash ./libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I.  -include config.h -I./lib -DDATADIR=\""/usr/share"\" -DLOCALEDIR=\""/usr/share/locale"\" -DLIBDIR=\""/lib/arm-linux-gnueabihf"\" -DPREFIX=\""/usr"\" -DSYSCONFDIR=\""/etc"\" -DVERSION=\""2.6.1"\" -DEXTERNAL_LUKS2_TOKENS_PATH=\"/lib/arm-linux-gnueabihf/cryptsetup\" -Wdate-time -D_FORTIFY_SOURCE=2 -Wall   -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c -o lib/libcryptsetup_la-setup.lo `test -f 'lib/setup.c' || echo './'`lib/setup.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -include config.h -I./lib -DDATADIR=\"/usr/share\" -DLOCALEDIR=\"/usr/share/locale\" -DLIBDIR=\"/lib/arm-linux-gnueabihf\" -DPREFIX=\"/usr\" -DSYSCONFDIR=\"/etc\" -DVERSION=\"2.6.1\" -DEXTERNAL_LUKS2_TOKENS_PATH=\"/lib/arm-linux-gnueabihf/cryptsetup\" -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c lib/setup.c  -fPIC -DPIC -o lib/.libs/libcryptsetup_la-setup.o
/bin/bash ./libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I.  -include config.h -I./lib -DDATADIR=\""/usr/share"\" -DLOCALEDIR=\""/usr/share/locale"\" -DLIBDIR=\""/lib/arm-linux-gnueabihf"\" -DPREFIX=\""/usr"\" -DSYSCONFDIR=\""/etc"\" -DVERSION=\""2.6.1"\" -DEXTERNAL_LUKS2_TOKENS_PATH=\"/lib/arm-linux-gnueabihf/cryptsetup\" -Wdate-time -D_FORTIFY_SOURCE=2 -Wall   -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c -o lib/libcryptsetup_la-utils.lo `test -f 'lib/utils.c' || echo './'`lib/utils.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -include config.h -I./lib -DDATADIR=\"/usr/share\" -DLOCALEDIR=\"/usr/share/locale\" -DLIBDIR=\"/lib/arm-linux-gnueabihf\" -DPREFIX=\"/usr\" -DSYSCONFDIR=\"/etc\" -DVERSION=\"2.6.1\" -DEXTERNAL_LUKS2_TOKENS_PATH=\"/lib/arm-linux-gnueabihf/cryptsetup\" -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c lib/utils.c  -fPIC -DPIC -o lib/.libs/libcryptsetup_la-utils.o
/bin/bash ./libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I.  -include config.h -I./lib -DDATADIR=\""/usr/share"\" -DLOCALEDIR=\""/usr/share/locale"\" -DLIBDIR=\""/lib/arm-linux-gnueabihf"\" -DPREFIX=\""/usr"\" -DSYSCONFDIR=\""/etc"\" -DVERSION=\""2.6.1"\" -DEXTERNAL_LUKS2_TOKENS_PATH=\"/lib/arm-linux-gnueabihf/cryptsetup\" -Wdate-time -D_FORTIFY_SOURCE=2 -Wall   -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c -o lib/libcryptsetup_la-utils_benchmark.lo `test -f 'lib/utils_benchmark.c' || echo './'`lib/utils_benchmark.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -include config.h -I./lib -DDATADIR=\"/usr/share\" -DLOCALEDIR=\"/usr/share/locale\" -DLIBDIR=\"/lib/arm-linux-gnueabihf\" -DPREFIX=\"/usr\" -DSYSCONFDIR=\"/etc\" -DVERSION=\"2.6.1\" -DEXTERNAL_LUKS2_TOKENS_PATH=\"/lib/arm-linux-gnueabihf/cryptsetup\" -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c lib/utils_benchmark.c  -fPIC -DPIC -o lib/.libs/libcryptsetup_la-utils_benchmark.o
/bin/bash ./libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I.  -include config.h -I./lib -DDATADIR=\""/usr/share"\" -DLOCALEDIR=\""/usr/share/locale"\" -DLIBDIR=\""/lib/arm-linux-gnueabihf"\" -DPREFIX=\""/usr"\" -DSYSCONFDIR=\""/etc"\" -DVERSION=\""2.6.1"\" -DEXTERNAL_LUKS2_TOKENS_PATH=\"/lib/arm-linux-gnueabihf/cryptsetup\" -Wdate-time -D_FORTIFY_SOURCE=2 -Wall   -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c -o lib/libcryptsetup_la-utils_crypt.lo `test -f 'lib/utils_crypt.c' || echo './'`lib/utils_crypt.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -include config.h -I./lib -DDATADIR=\"/usr/share\" -DLOCALEDIR=\"/usr/share/locale\" -DLIBDIR=\"/lib/arm-linux-gnueabihf\" -DPREFIX=\"/usr\" -DSYSCONFDIR=\"/etc\" -DVERSION=\"2.6.1\" -DEXTERNAL_LUKS2_TOKENS_PATH=\"/lib/arm-linux-gnueabihf/cryptsetup\" -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c lib/utils_crypt.c  -fPIC -DPIC -o lib/.libs/libcryptsetup_la-utils_crypt.o
/bin/bash ./libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I.  -include config.h -I./lib -DDATADIR=\""/usr/share"\" -DLOCALEDIR=\""/usr/share/locale"\" -DLIBDIR=\""/lib/arm-linux-gnueabihf"\" -DPREFIX=\""/usr"\" -DSYSCONFDIR=\""/etc"\" -DVERSION=\""2.6.1"\" -DEXTERNAL_LUKS2_TOKENS_PATH=\"/lib/arm-linux-gnueabihf/cryptsetup\" -Wdate-time -D_FORTIFY_SOURCE=2 -Wall   -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c -o lib/libcryptsetup_la-utils_loop.lo `test -f 'lib/utils_loop.c' || echo './'`lib/utils_loop.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -include config.h -I./lib -DDATADIR=\"/usr/share\" -DLOCALEDIR=\"/usr/share/locale\" -DLIBDIR=\"/lib/arm-linux-gnueabihf\" -DPREFIX=\"/usr\" -DSYSCONFDIR=\"/etc\" -DVERSION=\"2.6.1\" -DEXTERNAL_LUKS2_TOKENS_PATH=\"/lib/arm-linux-gnueabihf/cryptsetup\" -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c lib/utils_loop.c  -fPIC -DPIC -o lib/.libs/libcryptsetup_la-utils_loop.o
/bin/bash ./libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I.  -include config.h -I./lib -DDATADIR=\""/usr/share"\" -DLOCALEDIR=\""/usr/share/locale"\" -DLIBDIR=\""/lib/arm-linux-gnueabihf"\" -DPREFIX=\""/usr"\" -DSYSCONFDIR=\""/etc"\" -DVERSION=\""2.6.1"\" -DEXTERNAL_LUKS2_TOKENS_PATH=\"/lib/arm-linux-gnueabihf/cryptsetup\" -Wdate-time -D_FORTIFY_SOURCE=2 -Wall   -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c -o lib/libcryptsetup_la-utils_devpath.lo `test -f 'lib/utils_devpath.c' || echo './'`lib/utils_devpath.c
/bin/bash ./libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I.  -include config.h -I./lib -DDATADIR=\""/usr/share"\" -DLOCALEDIR=\""/usr/share/locale"\" -DLIBDIR=\""/lib/arm-linux-gnueabihf"\" -DPREFIX=\""/usr"\" -DSYSCONFDIR=\""/etc"\" -DVERSION=\""2.6.1"\" -DEXTERNAL_LUKS2_TOKENS_PATH=\"/lib/arm-linux-gnueabihf/cryptsetup\" -Wdate-time -D_FORTIFY_SOURCE=2 -Wall   -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c -o lib/libcryptsetup_la-utils_wipe.lo `test -f 'lib/utils_wipe.c' || echo './'`lib/utils_wipe.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -include config.h -I./lib -DDATADIR=\"/usr/share\" -DLOCALEDIR=\"/usr/share/locale\" -DLIBDIR=\"/lib/arm-linux-gnueabihf\" -DPREFIX=\"/usr\" -DSYSCONFDIR=\"/etc\" -DVERSION=\"2.6.1\" -DEXTERNAL_LUKS2_TOKENS_PATH=\"/lib/arm-linux-gnueabihf/cryptsetup\" -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c lib/utils_devpath.c  -fPIC -DPIC -o lib/.libs/libcryptsetup_la-utils_devpath.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -include config.h -I./lib -DDATADIR=\"/usr/share\" -DLOCALEDIR=\"/usr/share/locale\" -DLIBDIR=\"/lib/arm-linux-gnueabihf\" -DPREFIX=\"/usr\" -DSYSCONFDIR=\"/etc\" -DVERSION=\"2.6.1\" -DEXTERNAL_LUKS2_TOKENS_PATH=\"/lib/arm-linux-gnueabihf/cryptsetup\" -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c lib/utils_wipe.c  -fPIC -DPIC -o lib/.libs/libcryptsetup_la-utils_wipe.o
/bin/bash ./libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I.  -include config.h -I./lib -DDATADIR=\""/usr/share"\" -DLOCALEDIR=\""/usr/share/locale"\" -DLIBDIR=\""/lib/arm-linux-gnueabihf"\" -DPREFIX=\""/usr"\" -DSYSCONFDIR=\""/etc"\" -DVERSION=\""2.6.1"\" -DEXTERNAL_LUKS2_TOKENS_PATH=\"/lib/arm-linux-gnueabihf/cryptsetup\" -Wdate-time -D_FORTIFY_SOURCE=2 -Wall   -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c -o lib/libcryptsetup_la-utils_device.lo `test -f 'lib/utils_device.c' || echo './'`lib/utils_device.c
/bin/bash ./libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I.  -include config.h -I./lib -DDATADIR=\""/usr/share"\" -DLOCALEDIR=\""/usr/share/locale"\" -DLIBDIR=\""/lib/arm-linux-gnueabihf"\" -DPREFIX=\""/usr"\" -DSYSCONFDIR=\""/etc"\" -DVERSION=\""2.6.1"\" -DEXTERNAL_LUKS2_TOKENS_PATH=\"/lib/arm-linux-gnueabihf/cryptsetup\" -Wdate-time -D_FORTIFY_SOURCE=2 -Wall   -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c -o lib/libcryptsetup_la-utils_keyring.lo `test -f 'lib/utils_keyring.c' || echo './'`lib/utils_keyring.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -include config.h -I./lib -DDATADIR=\"/usr/share\" -DLOCALEDIR=\"/usr/share/locale\" -DLIBDIR=\"/lib/arm-linux-gnueabihf\" -DPREFIX=\"/usr\" -DSYSCONFDIR=\"/etc\" -DVERSION=\"2.6.1\" -DEXTERNAL_LUKS2_TOKENS_PATH=\"/lib/arm-linux-gnueabihf/cryptsetup\" -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c lib/utils_device.c  -fPIC -DPIC -o lib/.libs/libcryptsetup_la-utils_device.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -include config.h -I./lib -DDATADIR=\"/usr/share\" -DLOCALEDIR=\"/usr/share/locale\" -DLIBDIR=\"/lib/arm-linux-gnueabihf\" -DPREFIX=\"/usr\" -DSYSCONFDIR=\"/etc\" -DVERSION=\"2.6.1\" -DEXTERNAL_LUKS2_TOKENS_PATH=\"/lib/arm-linux-gnueabihf/cryptsetup\" -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c lib/utils_keyring.c  -fPIC -DPIC -o lib/.libs/libcryptsetup_la-utils_keyring.o
/bin/bash ./libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I.  -include config.h -I./lib -DDATADIR=\""/usr/share"\" -DLOCALEDIR=\""/usr/share/locale"\" -DLIBDIR=\""/lib/arm-linux-gnueabihf"\" -DPREFIX=\""/usr"\" -DSYSCONFDIR=\""/etc"\" -DVERSION=\""2.6.1"\" -DEXTERNAL_LUKS2_TOKENS_PATH=\"/lib/arm-linux-gnueabihf/cryptsetup\" -Wdate-time -D_FORTIFY_SOURCE=2 -Wall   -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c -o lib/libcryptsetup_la-utils_device_locking.lo `test -f 'lib/utils_device_locking.c' || echo './'`lib/utils_device_locking.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -include config.h -I./lib -DDATADIR=\"/usr/share\" -DLOCALEDIR=\"/usr/share/locale\" -DLIBDIR=\"/lib/arm-linux-gnueabihf\" -DPREFIX=\"/usr\" -DSYSCONFDIR=\"/etc\" -DVERSION=\"2.6.1\" -DEXTERNAL_LUKS2_TOKENS_PATH=\"/lib/arm-linux-gnueabihf/cryptsetup\" -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c lib/utils_device_locking.c  -fPIC -DPIC -o lib/.libs/libcryptsetup_la-utils_device_locking.o
/bin/bash ./libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I.  -include config.h -I./lib -DDATADIR=\""/usr/share"\" -DLOCALEDIR=\""/usr/share/locale"\" -DLIBDIR=\""/lib/arm-linux-gnueabihf"\" -DPREFIX=\""/usr"\" -DSYSCONFDIR=\""/etc"\" -DVERSION=\""2.6.1"\" -DEXTERNAL_LUKS2_TOKENS_PATH=\"/lib/arm-linux-gnueabihf/cryptsetup\" -Wdate-time -D_FORTIFY_SOURCE=2 -Wall   -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c -o lib/libcryptsetup_la-utils_pbkdf.lo `test -f 'lib/utils_pbkdf.c' || echo './'`lib/utils_pbkdf.c
/bin/bash ./libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I.  -include config.h -I./lib -DDATADIR=\""/usr/share"\" -DLOCALEDIR=\""/usr/share/locale"\" -DLIBDIR=\""/lib/arm-linux-gnueabihf"\" -DPREFIX=\""/usr"\" -DSYSCONFDIR=\""/etc"\" -DVERSION=\""2.6.1"\" -DEXTERNAL_LUKS2_TOKENS_PATH=\"/lib/arm-linux-gnueabihf/cryptsetup\" -Wdate-time -D_FORTIFY_SOURCE=2 -Wall   -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c -o lib/libcryptsetup_la-utils_safe_memory.lo `test -f 'lib/utils_safe_memory.c' || echo './'`lib/utils_safe_memory.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -include config.h -I./lib -DDATADIR=\"/usr/share\" -DLOCALEDIR=\"/usr/share/locale\" -DLIBDIR=\"/lib/arm-linux-gnueabihf\" -DPREFIX=\"/usr\" -DSYSCONFDIR=\"/etc\" -DVERSION=\"2.6.1\" -DEXTERNAL_LUKS2_TOKENS_PATH=\"/lib/arm-linux-gnueabihf/cryptsetup\" -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c lib/utils_pbkdf.c  -fPIC -DPIC -o lib/.libs/libcryptsetup_la-utils_pbkdf.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -include config.h -I./lib -DDATADIR=\"/usr/share\" -DLOCALEDIR=\"/usr/share/locale\" -DLIBDIR=\"/lib/arm-linux-gnueabihf\" -DPREFIX=\"/usr\" -DSYSCONFDIR=\"/etc\" -DVERSION=\"2.6.1\" -DEXTERNAL_LUKS2_TOKENS_PATH=\"/lib/arm-linux-gnueabihf/cryptsetup\" -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c lib/utils_safe_memory.c  -fPIC -DPIC -o lib/.libs/libcryptsetup_la-utils_safe_memory.o
/bin/bash ./libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I.  -include config.h -I./lib -DDATADIR=\""/usr/share"\" -DLOCALEDIR=\""/usr/share/locale"\" -DLIBDIR=\""/lib/arm-linux-gnueabihf"\" -DPREFIX=\""/usr"\" -DSYSCONFDIR=\""/etc"\" -DVERSION=\""2.6.1"\" -DEXTERNAL_LUKS2_TOKENS_PATH=\"/lib/arm-linux-gnueabihf/cryptsetup\" -Wdate-time -D_FORTIFY_SOURCE=2 -Wall   -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c -o lib/libcryptsetup_la-utils_storage_wrappers.lo `test -f 'lib/utils_storage_wrappers.c' || echo './'`lib/utils_storage_wrappers.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -include config.h -I./lib -DDATADIR=\"/usr/share\" -DLOCALEDIR=\"/usr/share/locale\" -DLIBDIR=\"/lib/arm-linux-gnueabihf\" -DPREFIX=\"/usr\" -DSYSCONFDIR=\"/etc\" -DVERSION=\"2.6.1\" -DEXTERNAL_LUKS2_TOKENS_PATH=\"/lib/arm-linux-gnueabihf/cryptsetup\" -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c lib/utils_storage_wrappers.c  -fPIC -DPIC -o lib/.libs/libcryptsetup_la-utils_storage_wrappers.o
/bin/bash ./libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I.  -include config.h -I./lib -DDATADIR=\""/usr/share"\" -DLOCALEDIR=\""/usr/share/locale"\" -DLIBDIR=\""/lib/arm-linux-gnueabihf"\" -DPREFIX=\""/usr"\" -DSYSCONFDIR=\""/etc"\" -DVERSION=\""2.6.1"\" -DEXTERNAL_LUKS2_TOKENS_PATH=\"/lib/arm-linux-gnueabihf/cryptsetup\" -Wdate-time -D_FORTIFY_SOURCE=2 -Wall   -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c -o lib/libcryptsetup_la-libdevmapper.lo `test -f 'lib/libdevmapper.c' || echo './'`lib/libdevmapper.c
/bin/bash ./libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I.  -include config.h -I./lib -DDATADIR=\""/usr/share"\" -DLOCALEDIR=\""/usr/share/locale"\" -DLIBDIR=\""/lib/arm-linux-gnueabihf"\" -DPREFIX=\""/usr"\" -DSYSCONFDIR=\""/etc"\" -DVERSION=\""2.6.1"\" -DEXTERNAL_LUKS2_TOKENS_PATH=\"/lib/arm-linux-gnueabihf/cryptsetup\" -Wdate-time -D_FORTIFY_SOURCE=2 -Wall   -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c -o lib/libcryptsetup_la-volumekey.lo `test -f 'lib/volumekey.c' || echo './'`lib/volumekey.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -include config.h -I./lib -DDATADIR=\"/usr/share\" -DLOCALEDIR=\"/usr/share/locale\" -DLIBDIR=\"/lib/arm-linux-gnueabihf\" -DPREFIX=\"/usr\" -DSYSCONFDIR=\"/etc\" -DVERSION=\"2.6.1\" -DEXTERNAL_LUKS2_TOKENS_PATH=\"/lib/arm-linux-gnueabihf/cryptsetup\" -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c lib/libdevmapper.c  -fPIC -DPIC -o lib/.libs/libcryptsetup_la-libdevmapper.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -include config.h -I./lib -DDATADIR=\"/usr/share\" -DLOCALEDIR=\"/usr/share/locale\" -DLIBDIR=\"/lib/arm-linux-gnueabihf\" -DPREFIX=\"/usr\" -DSYSCONFDIR=\"/etc\" -DVERSION=\"2.6.1\" -DEXTERNAL_LUKS2_TOKENS_PATH=\"/lib/arm-linux-gnueabihf/cryptsetup\" -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c lib/volumekey.c  -fPIC -DPIC -o lib/.libs/libcryptsetup_la-volumekey.o
/bin/bash ./libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I.  -include config.h -I./lib -DDATADIR=\""/usr/share"\" -DLOCALEDIR=\""/usr/share/locale"\" -DLIBDIR=\""/lib/arm-linux-gnueabihf"\" -DPREFIX=\""/usr"\" -DSYSCONFDIR=\""/etc"\" -DVERSION=\""2.6.1"\" -DEXTERNAL_LUKS2_TOKENS_PATH=\"/lib/arm-linux-gnueabihf/cryptsetup\" -Wdate-time -D_FORTIFY_SOURCE=2 -Wall   -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c -o lib/libcryptsetup_la-random.lo `test -f 'lib/random.c' || echo './'`lib/random.c
/bin/bash ./libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I.  -include config.h -I./lib -DDATADIR=\""/usr/share"\" -DLOCALEDIR=\""/usr/share/locale"\" -DLIBDIR=\""/lib/arm-linux-gnueabihf"\" -DPREFIX=\""/usr"\" -DSYSCONFDIR=\""/etc"\" -DVERSION=\""2.6.1"\" -DEXTERNAL_LUKS2_TOKENS_PATH=\"/lib/arm-linux-gnueabihf/cryptsetup\" -Wdate-time -D_FORTIFY_SOURCE=2 -Wall   -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c -o lib/libcryptsetup_la-crypt_plain.lo `test -f 'lib/crypt_plain.c' || echo './'`lib/crypt_plain.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -include config.h -I./lib -DDATADIR=\"/usr/share\" -DLOCALEDIR=\"/usr/share/locale\" -DLIBDIR=\"/lib/arm-linux-gnueabihf\" -DPREFIX=\"/usr\" -DSYSCONFDIR=\"/etc\" -DVERSION=\"2.6.1\" -DEXTERNAL_LUKS2_TOKENS_PATH=\"/lib/arm-linux-gnueabihf/cryptsetup\" -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c lib/random.c  -fPIC -DPIC -o lib/.libs/libcryptsetup_la-random.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -include config.h -I./lib -DDATADIR=\"/usr/share\" -DLOCALEDIR=\"/usr/share/locale\" -DLIBDIR=\"/lib/arm-linux-gnueabihf\" -DPREFIX=\"/usr\" -DSYSCONFDIR=\"/etc\" -DVERSION=\"2.6.1\" -DEXTERNAL_LUKS2_TOKENS_PATH=\"/lib/arm-linux-gnueabihf/cryptsetup\" -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c lib/crypt_plain.c  -fPIC -DPIC -o lib/.libs/libcryptsetup_la-crypt_plain.o
/bin/bash ./libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I.  -include config.h -I./lib -DDATADIR=\""/usr/share"\" -DLOCALEDIR=\""/usr/share/locale"\" -DLIBDIR=\""/lib/arm-linux-gnueabihf"\" -DPREFIX=\""/usr"\" -DSYSCONFDIR=\""/etc"\" -DVERSION=\""2.6.1"\" -DEXTERNAL_LUKS2_TOKENS_PATH=\"/lib/arm-linux-gnueabihf/cryptsetup\" -Wdate-time -D_FORTIFY_SOURCE=2 -Wall   -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c -o lib/integrity/libcryptsetup_la-integrity.lo `test -f 'lib/integrity/integrity.c' || echo './'`lib/integrity/integrity.c
/bin/bash ./libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I.  -include config.h -I./lib -DDATADIR=\""/usr/share"\" -DLOCALEDIR=\""/usr/share/locale"\" -DLIBDIR=\""/lib/arm-linux-gnueabihf"\" -DPREFIX=\""/usr"\" -DSYSCONFDIR=\""/etc"\" -DVERSION=\""2.6.1"\" -DEXTERNAL_LUKS2_TOKENS_PATH=\"/lib/arm-linux-gnueabihf/cryptsetup\" -Wdate-time -D_FORTIFY_SOURCE=2 -Wall   -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c -o lib/loopaes/libcryptsetup_la-loopaes.lo `test -f 'lib/loopaes/loopaes.c' || echo './'`lib/loopaes/loopaes.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -include config.h -I./lib -DDATADIR=\"/usr/share\" -DLOCALEDIR=\"/usr/share/locale\" -DLIBDIR=\"/lib/arm-linux-gnueabihf\" -DPREFIX=\"/usr\" -DSYSCONFDIR=\"/etc\" -DVERSION=\"2.6.1\" -DEXTERNAL_LUKS2_TOKENS_PATH=\"/lib/arm-linux-gnueabihf/cryptsetup\" -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c lib/integrity/integrity.c  -fPIC -DPIC -o lib/integrity/.libs/libcryptsetup_la-integrity.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -include config.h -I./lib -DDATADIR=\"/usr/share\" -DLOCALEDIR=\"/usr/share/locale\" -DLIBDIR=\"/lib/arm-linux-gnueabihf\" -DPREFIX=\"/usr\" -DSYSCONFDIR=\"/etc\" -DVERSION=\"2.6.1\" -DEXTERNAL_LUKS2_TOKENS_PATH=\"/lib/arm-linux-gnueabihf/cryptsetup\" -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c lib/loopaes/loopaes.c  -fPIC -DPIC -o lib/loopaes/.libs/libcryptsetup_la-loopaes.o
/bin/bash ./libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I.  -include config.h -I./lib -DDATADIR=\""/usr/share"\" -DLOCALEDIR=\""/usr/share/locale"\" -DLIBDIR=\""/lib/arm-linux-gnueabihf"\" -DPREFIX=\""/usr"\" -DSYSCONFDIR=\""/etc"\" -DVERSION=\""2.6.1"\" -DEXTERNAL_LUKS2_TOKENS_PATH=\"/lib/arm-linux-gnueabihf/cryptsetup\" -Wdate-time -D_FORTIFY_SOURCE=2 -Wall   -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c -o lib/tcrypt/libcryptsetup_la-tcrypt.lo `test -f 'lib/tcrypt/tcrypt.c' || echo './'`lib/tcrypt/tcrypt.c
/bin/bash ./libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I.  -include config.h -I./lib -DDATADIR=\""/usr/share"\" -DLOCALEDIR=\""/usr/share/locale"\" -DLIBDIR=\""/lib/arm-linux-gnueabihf"\" -DPREFIX=\""/usr"\" -DSYSCONFDIR=\""/etc"\" -DVERSION=\""2.6.1"\" -DEXTERNAL_LUKS2_TOKENS_PATH=\"/lib/arm-linux-gnueabihf/cryptsetup\" -Wdate-time -D_FORTIFY_SOURCE=2 -Wall   -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c -o lib/luks1/libcryptsetup_la-af.lo `test -f 'lib/luks1/af.c' || echo './'`lib/luks1/af.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -include config.h -I./lib -DDATADIR=\"/usr/share\" -DLOCALEDIR=\"/usr/share/locale\" -DLIBDIR=\"/lib/arm-linux-gnueabihf\" -DPREFIX=\"/usr\" -DSYSCONFDIR=\"/etc\" -DVERSION=\"2.6.1\" -DEXTERNAL_LUKS2_TOKENS_PATH=\"/lib/arm-linux-gnueabihf/cryptsetup\" -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c lib/tcrypt/tcrypt.c  -fPIC -DPIC -o lib/tcrypt/.libs/libcryptsetup_la-tcrypt.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -include config.h -I./lib -DDATADIR=\"/usr/share\" -DLOCALEDIR=\"/usr/share/locale\" -DLIBDIR=\"/lib/arm-linux-gnueabihf\" -DPREFIX=\"/usr\" -DSYSCONFDIR=\"/etc\" -DVERSION=\"2.6.1\" -DEXTERNAL_LUKS2_TOKENS_PATH=\"/lib/arm-linux-gnueabihf/cryptsetup\" -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c lib/luks1/af.c  -fPIC -DPIC -o lib/luks1/.libs/libcryptsetup_la-af.o
/bin/bash ./libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I.  -include config.h -I./lib -DDATADIR=\""/usr/share"\" -DLOCALEDIR=\""/usr/share/locale"\" -DLIBDIR=\""/lib/arm-linux-gnueabihf"\" -DPREFIX=\""/usr"\" -DSYSCONFDIR=\""/etc"\" -DVERSION=\""2.6.1"\" -DEXTERNAL_LUKS2_TOKENS_PATH=\"/lib/arm-linux-gnueabihf/cryptsetup\" -Wdate-time -D_FORTIFY_SOURCE=2 -Wall   -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c -o lib/luks1/libcryptsetup_la-keyencryption.lo `test -f 'lib/luks1/keyencryption.c' || echo './'`lib/luks1/keyencryption.c
/bin/bash ./libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I.  -include config.h -I./lib -DDATADIR=\""/usr/share"\" -DLOCALEDIR=\""/usr/share/locale"\" -DLIBDIR=\""/lib/arm-linux-gnueabihf"\" -DPREFIX=\""/usr"\" -DSYSCONFDIR=\""/etc"\" -DVERSION=\""2.6.1"\" -DEXTERNAL_LUKS2_TOKENS_PATH=\"/lib/arm-linux-gnueabihf/cryptsetup\" -Wdate-time -D_FORTIFY_SOURCE=2 -Wall   -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c -o lib/luks1/libcryptsetup_la-keymanage.lo `test -f 'lib/luks1/keymanage.c' || echo './'`lib/luks1/keymanage.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -include config.h -I./lib -DDATADIR=\"/usr/share\" -DLOCALEDIR=\"/usr/share/locale\" -DLIBDIR=\"/lib/arm-linux-gnueabihf\" -DPREFIX=\"/usr\" -DSYSCONFDIR=\"/etc\" -DVERSION=\"2.6.1\" -DEXTERNAL_LUKS2_TOKENS_PATH=\"/lib/arm-linux-gnueabihf/cryptsetup\" -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c lib/luks1/keyencryption.c  -fPIC -DPIC -o lib/luks1/.libs/libcryptsetup_la-keyencryption.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -include config.h -I./lib -DDATADIR=\"/usr/share\" -DLOCALEDIR=\"/usr/share/locale\" -DLIBDIR=\"/lib/arm-linux-gnueabihf\" -DPREFIX=\"/usr\" -DSYSCONFDIR=\"/etc\" -DVERSION=\"2.6.1\" -DEXTERNAL_LUKS2_TOKENS_PATH=\"/lib/arm-linux-gnueabihf/cryptsetup\" -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c lib/luks1/keymanage.c  -fPIC -DPIC -o lib/luks1/.libs/libcryptsetup_la-keymanage.o
/bin/bash ./libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I.  -include config.h -I./lib -DDATADIR=\""/usr/share"\" -DLOCALEDIR=\""/usr/share/locale"\" -DLIBDIR=\""/lib/arm-linux-gnueabihf"\" -DPREFIX=\""/usr"\" -DSYSCONFDIR=\""/etc"\" -DVERSION=\""2.6.1"\" -DEXTERNAL_LUKS2_TOKENS_PATH=\"/lib/arm-linux-gnueabihf/cryptsetup\" -Wdate-time -D_FORTIFY_SOURCE=2 -Wall   -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c -o lib/verity/libcryptsetup_la-verity_hash.lo `test -f 'lib/verity/verity_hash.c' || echo './'`lib/verity/verity_hash.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -include config.h -I./lib -DDATADIR=\"/usr/share\" -DLOCALEDIR=\"/usr/share/locale\" -DLIBDIR=\"/lib/arm-linux-gnueabihf\" -DPREFIX=\"/usr\" -DSYSCONFDIR=\"/etc\" -DVERSION=\"2.6.1\" -DEXTERNAL_LUKS2_TOKENS_PATH=\"/lib/arm-linux-gnueabihf/cryptsetup\" -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c lib/verity/verity_hash.c  -fPIC -DPIC -o lib/verity/.libs/libcryptsetup_la-verity_hash.o
/bin/bash ./libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I.  -include config.h -I./lib -DDATADIR=\""/usr/share"\" -DLOCALEDIR=\""/usr/share/locale"\" -DLIBDIR=\""/lib/arm-linux-gnueabihf"\" -DPREFIX=\""/usr"\" -DSYSCONFDIR=\""/etc"\" -DVERSION=\""2.6.1"\" -DEXTERNAL_LUKS2_TOKENS_PATH=\"/lib/arm-linux-gnueabihf/cryptsetup\" -Wdate-time -D_FORTIFY_SOURCE=2 -Wall   -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c -o lib/verity/libcryptsetup_la-verity_fec.lo `test -f 'lib/verity/verity_fec.c' || echo './'`lib/verity/verity_fec.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -include config.h -I./lib -DDATADIR=\"/usr/share\" -DLOCALEDIR=\"/usr/share/locale\" -DLIBDIR=\"/lib/arm-linux-gnueabihf\" -DPREFIX=\"/usr\" -DSYSCONFDIR=\"/etc\" -DVERSION=\"2.6.1\" -DEXTERNAL_LUKS2_TOKENS_PATH=\"/lib/arm-linux-gnueabihf/cryptsetup\" -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c lib/verity/verity_fec.c  -fPIC -DPIC -o lib/verity/.libs/libcryptsetup_la-verity_fec.o
/bin/bash ./libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I.  -include config.h -I./lib -DDATADIR=\""/usr/share"\" -DLOCALEDIR=\""/usr/share/locale"\" -DLIBDIR=\""/lib/arm-linux-gnueabihf"\" -DPREFIX=\""/usr"\" -DSYSCONFDIR=\""/etc"\" -DVERSION=\""2.6.1"\" -DEXTERNAL_LUKS2_TOKENS_PATH=\"/lib/arm-linux-gnueabihf/cryptsetup\" -Wdate-time -D_FORTIFY_SOURCE=2 -Wall   -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c -o lib/verity/libcryptsetup_la-verity.lo `test -f 'lib/verity/verity.c' || echo './'`lib/verity/verity.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -include config.h -I./lib -DDATADIR=\"/usr/share\" -DLOCALEDIR=\"/usr/share/locale\" -DLIBDIR=\"/lib/arm-linux-gnueabihf\" -DPREFIX=\"/usr\" -DSYSCONFDIR=\"/etc\" -DVERSION=\"2.6.1\" -DEXTERNAL_LUKS2_TOKENS_PATH=\"/lib/arm-linux-gnueabihf/cryptsetup\" -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c lib/verity/verity.c  -fPIC -DPIC -o lib/verity/.libs/libcryptsetup_la-verity.o
/bin/bash ./libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I.  -include config.h -I./lib -DDATADIR=\""/usr/share"\" -DLOCALEDIR=\""/usr/share/locale"\" -DLIBDIR=\""/lib/arm-linux-gnueabihf"\" -DPREFIX=\""/usr"\" -DSYSCONFDIR=\""/etc"\" -DVERSION=\""2.6.1"\" -DEXTERNAL_LUKS2_TOKENS_PATH=\"/lib/arm-linux-gnueabihf/cryptsetup\" -Wdate-time -D_FORTIFY_SOURCE=2 -Wall   -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c -o lib/verity/libcryptsetup_la-rs_encode_char.lo `test -f 'lib/verity/rs_encode_char.c' || echo './'`lib/verity/rs_encode_char.c
/bin/bash ./libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I.  -include config.h -I./lib -DDATADIR=\""/usr/share"\" -DLOCALEDIR=\""/usr/share/locale"\" -DLIBDIR=\""/lib/arm-linux-gnueabihf"\" -DPREFIX=\""/usr"\" -DSYSCONFDIR=\""/etc"\" -DVERSION=\""2.6.1"\" -DEXTERNAL_LUKS2_TOKENS_PATH=\"/lib/arm-linux-gnueabihf/cryptsetup\" -Wdate-time -D_FORTIFY_SOURCE=2 -Wall   -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c -o lib/verity/libcryptsetup_la-rs_decode_char.lo `test -f 'lib/verity/rs_decode_char.c' || echo './'`lib/verity/rs_decode_char.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -include config.h -I./lib -DDATADIR=\"/usr/share\" -DLOCALEDIR=\"/usr/share/locale\" -DLIBDIR=\"/lib/arm-linux-gnueabihf\" -DPREFIX=\"/usr\" -DSYSCONFDIR=\"/etc\" -DVERSION=\"2.6.1\" -DEXTERNAL_LUKS2_TOKENS_PATH=\"/lib/arm-linux-gnueabihf/cryptsetup\" -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c lib/verity/rs_encode_char.c  -fPIC -DPIC -o lib/verity/.libs/libcryptsetup_la-rs_encode_char.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -include config.h -I./lib -DDATADIR=\"/usr/share\" -DLOCALEDIR=\"/usr/share/locale\" -DLIBDIR=\"/lib/arm-linux-gnueabihf\" -DPREFIX=\"/usr\" -DSYSCONFDIR=\"/etc\" -DVERSION=\"2.6.1\" -DEXTERNAL_LUKS2_TOKENS_PATH=\"/lib/arm-linux-gnueabihf/cryptsetup\" -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c lib/verity/rs_decode_char.c  -fPIC -DPIC -o lib/verity/.libs/libcryptsetup_la-rs_decode_char.o
/bin/bash ./libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I.  -include config.h -I./lib -DDATADIR=\""/usr/share"\" -DLOCALEDIR=\""/usr/share/locale"\" -DLIBDIR=\""/lib/arm-linux-gnueabihf"\" -DPREFIX=\""/usr"\" -DSYSCONFDIR=\""/etc"\" -DVERSION=\""2.6.1"\" -DEXTERNAL_LUKS2_TOKENS_PATH=\"/lib/arm-linux-gnueabihf/cryptsetup\" -Wdate-time -D_FORTIFY_SOURCE=2 -Wall   -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c -o lib/luks2/libcryptsetup_la-luks2_disk_metadata.lo `test -f 'lib/luks2/luks2_disk_metadata.c' || echo './'`lib/luks2/luks2_disk_metadata.c
/bin/bash ./libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I.  -include config.h -I./lib -DDATADIR=\""/usr/share"\" -DLOCALEDIR=\""/usr/share/locale"\" -DLIBDIR=\""/lib/arm-linux-gnueabihf"\" -DPREFIX=\""/usr"\" -DSYSCONFDIR=\""/etc"\" -DVERSION=\""2.6.1"\" -DEXTERNAL_LUKS2_TOKENS_PATH=\"/lib/arm-linux-gnueabihf/cryptsetup\" -Wdate-time -D_FORTIFY_SOURCE=2 -Wall   -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c -o lib/luks2/libcryptsetup_la-luks2_json_format.lo `test -f 'lib/luks2/luks2_json_format.c' || echo './'`lib/luks2/luks2_json_format.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -include config.h -I./lib -DDATADIR=\"/usr/share\" -DLOCALEDIR=\"/usr/share/locale\" -DLIBDIR=\"/lib/arm-linux-gnueabihf\" -DPREFIX=\"/usr\" -DSYSCONFDIR=\"/etc\" -DVERSION=\"2.6.1\" -DEXTERNAL_LUKS2_TOKENS_PATH=\"/lib/arm-linux-gnueabihf/cryptsetup\" -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c lib/luks2/luks2_disk_metadata.c  -fPIC -DPIC -o lib/luks2/.libs/libcryptsetup_la-luks2_disk_metadata.o
/bin/bash ./libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I.  -include config.h -I./lib -DDATADIR=\""/usr/share"\" -DLOCALEDIR=\""/usr/share/locale"\" -DLIBDIR=\""/lib/arm-linux-gnueabihf"\" -DPREFIX=\""/usr"\" -DSYSCONFDIR=\""/etc"\" -DVERSION=\""2.6.1"\" -DEXTERNAL_LUKS2_TOKENS_PATH=\"/lib/arm-linux-gnueabihf/cryptsetup\" -Wdate-time -D_FORTIFY_SOURCE=2 -Wall   -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c -o lib/luks2/libcryptsetup_la-luks2_json_metadata.lo `test -f 'lib/luks2/luks2_json_metadata.c' || echo './'`lib/luks2/luks2_json_metadata.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -include config.h -I./lib -DDATADIR=\"/usr/share\" -DLOCALEDIR=\"/usr/share/locale\" -DLIBDIR=\"/lib/arm-linux-gnueabihf\" -DPREFIX=\"/usr\" -DSYSCONFDIR=\"/etc\" -DVERSION=\"2.6.1\" -DEXTERNAL_LUKS2_TOKENS_PATH=\"/lib/arm-linux-gnueabihf/cryptsetup\" -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c lib/luks2/luks2_json_format.c  -fPIC -DPIC -o lib/luks2/.libs/libcryptsetup_la-luks2_json_format.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -include config.h -I./lib -DDATADIR=\"/usr/share\" -DLOCALEDIR=\"/usr/share/locale\" -DLIBDIR=\"/lib/arm-linux-gnueabihf\" -DPREFIX=\"/usr\" -DSYSCONFDIR=\"/etc\" -DVERSION=\"2.6.1\" -DEXTERNAL_LUKS2_TOKENS_PATH=\"/lib/arm-linux-gnueabihf/cryptsetup\" -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c lib/luks2/luks2_json_metadata.c  -fPIC -DPIC -o lib/luks2/.libs/libcryptsetup_la-luks2_json_metadata.o
/bin/bash ./libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I.  -include config.h -I./lib -DDATADIR=\""/usr/share"\" -DLOCALEDIR=\""/usr/share/locale"\" -DLIBDIR=\""/lib/arm-linux-gnueabihf"\" -DPREFIX=\""/usr"\" -DSYSCONFDIR=\""/etc"\" -DVERSION=\""2.6.1"\" -DEXTERNAL_LUKS2_TOKENS_PATH=\"/lib/arm-linux-gnueabihf/cryptsetup\" -Wdate-time -D_FORTIFY_SOURCE=2 -Wall   -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c -o lib/luks2/libcryptsetup_la-luks2_luks1_convert.lo `test -f 'lib/luks2/luks2_luks1_convert.c' || echo './'`lib/luks2/luks2_luks1_convert.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -include config.h -I./lib -DDATADIR=\"/usr/share\" -DLOCALEDIR=\"/usr/share/locale\" -DLIBDIR=\"/lib/arm-linux-gnueabihf\" -DPREFIX=\"/usr\" -DSYSCONFDIR=\"/etc\" -DVERSION=\"2.6.1\" -DEXTERNAL_LUKS2_TOKENS_PATH=\"/lib/arm-linux-gnueabihf/cryptsetup\" -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c lib/luks2/luks2_luks1_convert.c  -fPIC -DPIC -o lib/luks2/.libs/libcryptsetup_la-luks2_luks1_convert.o
/bin/bash ./libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I.  -include config.h -I./lib -DDATADIR=\""/usr/share"\" -DLOCALEDIR=\""/usr/share/locale"\" -DLIBDIR=\""/lib/arm-linux-gnueabihf"\" -DPREFIX=\""/usr"\" -DSYSCONFDIR=\""/etc"\" -DVERSION=\""2.6.1"\" -DEXTERNAL_LUKS2_TOKENS_PATH=\"/lib/arm-linux-gnueabihf/cryptsetup\" -Wdate-time -D_FORTIFY_SOURCE=2 -Wall   -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c -o lib/luks2/libcryptsetup_la-luks2_digest.lo `test -f 'lib/luks2/luks2_digest.c' || echo './'`lib/luks2/luks2_digest.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -include config.h -I./lib -DDATADIR=\"/usr/share\" -DLOCALEDIR=\"/usr/share/locale\" -DLIBDIR=\"/lib/arm-linux-gnueabihf\" -DPREFIX=\"/usr\" -DSYSCONFDIR=\"/etc\" -DVERSION=\"2.6.1\" -DEXTERNAL_LUKS2_TOKENS_PATH=\"/lib/arm-linux-gnueabihf/cryptsetup\" -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c lib/luks2/luks2_digest.c  -fPIC -DPIC -o lib/luks2/.libs/libcryptsetup_la-luks2_digest.o
/bin/bash ./libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I.  -include config.h -I./lib -DDATADIR=\""/usr/share"\" -DLOCALEDIR=\""/usr/share/locale"\" -DLIBDIR=\""/lib/arm-linux-gnueabihf"\" -DPREFIX=\""/usr"\" -DSYSCONFDIR=\""/etc"\" -DVERSION=\""2.6.1"\" -DEXTERNAL_LUKS2_TOKENS_PATH=\"/lib/arm-linux-gnueabihf/cryptsetup\" -Wdate-time -D_FORTIFY_SOURCE=2 -Wall   -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c -o lib/luks2/libcryptsetup_la-luks2_digest_pbkdf2.lo `test -f 'lib/luks2/luks2_digest_pbkdf2.c' || echo './'`lib/luks2/luks2_digest_pbkdf2.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -include config.h -I./lib -DDATADIR=\"/usr/share\" -DLOCALEDIR=\"/usr/share/locale\" -DLIBDIR=\"/lib/arm-linux-gnueabihf\" -DPREFIX=\"/usr\" -DSYSCONFDIR=\"/etc\" -DVERSION=\"2.6.1\" -DEXTERNAL_LUKS2_TOKENS_PATH=\"/lib/arm-linux-gnueabihf/cryptsetup\" -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c lib/luks2/luks2_digest_pbkdf2.c  -fPIC -DPIC -o lib/luks2/.libs/libcryptsetup_la-luks2_digest_pbkdf2.o
/bin/bash ./libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I.  -include config.h -I./lib -DDATADIR=\""/usr/share"\" -DLOCALEDIR=\""/usr/share/locale"\" -DLIBDIR=\""/lib/arm-linux-gnueabihf"\" -DPREFIX=\""/usr"\" -DSYSCONFDIR=\""/etc"\" -DVERSION=\""2.6.1"\" -DEXTERNAL_LUKS2_TOKENS_PATH=\"/lib/arm-linux-gnueabihf/cryptsetup\" -Wdate-time -D_FORTIFY_SOURCE=2 -Wall   -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c -o lib/luks2/libcryptsetup_la-luks2_keyslot.lo `test -f 'lib/luks2/luks2_keyslot.c' || echo './'`lib/luks2/luks2_keyslot.c
/bin/bash ./libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I.  -include config.h -I./lib -DDATADIR=\""/usr/share"\" -DLOCALEDIR=\""/usr/share/locale"\" -DLIBDIR=\""/lib/arm-linux-gnueabihf"\" -DPREFIX=\""/usr"\" -DSYSCONFDIR=\""/etc"\" -DVERSION=\""2.6.1"\" -DEXTERNAL_LUKS2_TOKENS_PATH=\"/lib/arm-linux-gnueabihf/cryptsetup\" -Wdate-time -D_FORTIFY_SOURCE=2 -Wall   -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c -o lib/luks2/libcryptsetup_la-luks2_keyslot_luks2.lo `test -f 'lib/luks2/luks2_keyslot_luks2.c' || echo './'`lib/luks2/luks2_keyslot_luks2.c
/bin/bash ./libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I.  -include config.h -I./lib -DDATADIR=\""/usr/share"\" -DLOCALEDIR=\""/usr/share/locale"\" -DLIBDIR=\""/lib/arm-linux-gnueabihf"\" -DPREFIX=\""/usr"\" -DSYSCONFDIR=\""/etc"\" -DVERSION=\""2.6.1"\" -DEXTERNAL_LUKS2_TOKENS_PATH=\"/lib/arm-linux-gnueabihf/cryptsetup\" -Wdate-time -D_FORTIFY_SOURCE=2 -Wall   -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c -o lib/luks2/libcryptsetup_la-luks2_keyslot_reenc.lo `test -f 'lib/luks2/luks2_keyslot_reenc.c' || echo './'`lib/luks2/luks2_keyslot_reenc.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -include config.h -I./lib -DDATADIR=\"/usr/share\" -DLOCALEDIR=\"/usr/share/locale\" -DLIBDIR=\"/lib/arm-linux-gnueabihf\" -DPREFIX=\"/usr\" -DSYSCONFDIR=\"/etc\" -DVERSION=\"2.6.1\" -DEXTERNAL_LUKS2_TOKENS_PATH=\"/lib/arm-linux-gnueabihf/cryptsetup\" -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c lib/luks2/luks2_keyslot_luks2.c  -fPIC -DPIC -o lib/luks2/.libs/libcryptsetup_la-luks2_keyslot_luks2.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -include config.h -I./lib -DDATADIR=\"/usr/share\" -DLOCALEDIR=\"/usr/share/locale\" -DLIBDIR=\"/lib/arm-linux-gnueabihf\" -DPREFIX=\"/usr\" -DSYSCONFDIR=\"/etc\" -DVERSION=\"2.6.1\" -DEXTERNAL_LUKS2_TOKENS_PATH=\"/lib/arm-linux-gnueabihf/cryptsetup\" -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c lib/luks2/luks2_keyslot.c  -fPIC -DPIC -o lib/luks2/.libs/libcryptsetup_la-luks2_keyslot.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -include config.h -I./lib -DDATADIR=\"/usr/share\" -DLOCALEDIR=\"/usr/share/locale\" -DLIBDIR=\"/lib/arm-linux-gnueabihf\" -DPREFIX=\"/usr\" -DSYSCONFDIR=\"/etc\" -DVERSION=\"2.6.1\" -DEXTERNAL_LUKS2_TOKENS_PATH=\"/lib/arm-linux-gnueabihf/cryptsetup\" -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c lib/luks2/luks2_keyslot_reenc.c  -fPIC -DPIC -o lib/luks2/.libs/libcryptsetup_la-luks2_keyslot_reenc.o
/bin/bash ./libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I.  -include config.h -I./lib -DDATADIR=\""/usr/share"\" -DLOCALEDIR=\""/usr/share/locale"\" -DLIBDIR=\""/lib/arm-linux-gnueabihf"\" -DPREFIX=\""/usr"\" -DSYSCONFDIR=\""/etc"\" -DVERSION=\""2.6.1"\" -DEXTERNAL_LUKS2_TOKENS_PATH=\"/lib/arm-linux-gnueabihf/cryptsetup\" -Wdate-time -D_FORTIFY_SOURCE=2 -Wall   -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c -o lib/luks2/libcryptsetup_la-luks2_reencrypt.lo `test -f 'lib/luks2/luks2_reencrypt.c' || echo './'`lib/luks2/luks2_reencrypt.c
/bin/bash ./libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I.  -include config.h -I./lib -DDATADIR=\""/usr/share"\" -DLOCALEDIR=\""/usr/share/locale"\" -DLIBDIR=\""/lib/arm-linux-gnueabihf"\" -DPREFIX=\""/usr"\" -DSYSCONFDIR=\""/etc"\" -DVERSION=\""2.6.1"\" -DEXTERNAL_LUKS2_TOKENS_PATH=\"/lib/arm-linux-gnueabihf/cryptsetup\" -Wdate-time -D_FORTIFY_SOURCE=2 -Wall   -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c -o lib/luks2/libcryptsetup_la-luks2_reencrypt_digest.lo `test -f 'lib/luks2/luks2_reencrypt_digest.c' || echo './'`lib/luks2/luks2_reencrypt_digest.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -include config.h -I./lib -DDATADIR=\"/usr/share\" -DLOCALEDIR=\"/usr/share/locale\" -DLIBDIR=\"/lib/arm-linux-gnueabihf\" -DPREFIX=\"/usr\" -DSYSCONFDIR=\"/etc\" -DVERSION=\"2.6.1\" -DEXTERNAL_LUKS2_TOKENS_PATH=\"/lib/arm-linux-gnueabihf/cryptsetup\" -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c lib/luks2/luks2_reencrypt.c  -fPIC -DPIC -o lib/luks2/.libs/libcryptsetup_la-luks2_reencrypt.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -include config.h -I./lib -DDATADIR=\"/usr/share\" -DLOCALEDIR=\"/usr/share/locale\" -DLIBDIR=\"/lib/arm-linux-gnueabihf\" -DPREFIX=\"/usr\" -DSYSCONFDIR=\"/etc\" -DVERSION=\"2.6.1\" -DEXTERNAL_LUKS2_TOKENS_PATH=\"/lib/arm-linux-gnueabihf/cryptsetup\" -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c lib/luks2/luks2_reencrypt_digest.c  -fPIC -DPIC -o lib/luks2/.libs/libcryptsetup_la-luks2_reencrypt_digest.o
/bin/bash ./libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I.  -include config.h -I./lib -DDATADIR=\""/usr/share"\" -DLOCALEDIR=\""/usr/share/locale"\" -DLIBDIR=\""/lib/arm-linux-gnueabihf"\" -DPREFIX=\""/usr"\" -DSYSCONFDIR=\""/etc"\" -DVERSION=\""2.6.1"\" -DEXTERNAL_LUKS2_TOKENS_PATH=\"/lib/arm-linux-gnueabihf/cryptsetup\" -Wdate-time -D_FORTIFY_SOURCE=2 -Wall   -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c -o lib/luks2/libcryptsetup_la-luks2_segment.lo `test -f 'lib/luks2/luks2_segment.c' || echo './'`lib/luks2/luks2_segment.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -include config.h -I./lib -DDATADIR=\"/usr/share\" -DLOCALEDIR=\"/usr/share/locale\" -DLIBDIR=\"/lib/arm-linux-gnueabihf\" -DPREFIX=\"/usr\" -DSYSCONFDIR=\"/etc\" -DVERSION=\"2.6.1\" -DEXTERNAL_LUKS2_TOKENS_PATH=\"/lib/arm-linux-gnueabihf/cryptsetup\" -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c lib/luks2/luks2_segment.c  -fPIC -DPIC -o lib/luks2/.libs/libcryptsetup_la-luks2_segment.o
/bin/bash ./libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I.  -include config.h -I./lib -DDATADIR=\""/usr/share"\" -DLOCALEDIR=\""/usr/share/locale"\" -DLIBDIR=\""/lib/arm-linux-gnueabihf"\" -DPREFIX=\""/usr"\" -DSYSCONFDIR=\""/etc"\" -DVERSION=\""2.6.1"\" -DEXTERNAL_LUKS2_TOKENS_PATH=\"/lib/arm-linux-gnueabihf/cryptsetup\" -Wdate-time -D_FORTIFY_SOURCE=2 -Wall   -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c -o lib/luks2/libcryptsetup_la-luks2_token_keyring.lo `test -f 'lib/luks2/luks2_token_keyring.c' || echo './'`lib/luks2/luks2_token_keyring.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -include config.h -I./lib -DDATADIR=\"/usr/share\" -DLOCALEDIR=\"/usr/share/locale\" -DLIBDIR=\"/lib/arm-linux-gnueabihf\" -DPREFIX=\"/usr\" -DSYSCONFDIR=\"/etc\" -DVERSION=\"2.6.1\" -DEXTERNAL_LUKS2_TOKENS_PATH=\"/lib/arm-linux-gnueabihf/cryptsetup\" -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c lib/luks2/luks2_token_keyring.c  -fPIC -DPIC -o lib/luks2/.libs/libcryptsetup_la-luks2_token_keyring.o
/bin/bash ./libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I.  -include config.h -I./lib -DDATADIR=\""/usr/share"\" -DLOCALEDIR=\""/usr/share/locale"\" -DLIBDIR=\""/lib/arm-linux-gnueabihf"\" -DPREFIX=\""/usr"\" -DSYSCONFDIR=\""/etc"\" -DVERSION=\""2.6.1"\" -DEXTERNAL_LUKS2_TOKENS_PATH=\"/lib/arm-linux-gnueabihf/cryptsetup\" -Wdate-time -D_FORTIFY_SOURCE=2 -Wall   -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c -o lib/luks2/libcryptsetup_la-luks2_token.lo `test -f 'lib/luks2/luks2_token.c' || echo './'`lib/luks2/luks2_token.c
/bin/bash ./libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I.  -include config.h -I./lib -DDATADIR=\""/usr/share"\" -DLOCALEDIR=\""/usr/share/locale"\" -DLIBDIR=\""/lib/arm-linux-gnueabihf"\" -DPREFIX=\""/usr"\" -DSYSCONFDIR=\""/etc"\" -DVERSION=\""2.6.1"\" -DEXTERNAL_LUKS2_TOKENS_PATH=\"/lib/arm-linux-gnueabihf/cryptsetup\" -Wdate-time -D_FORTIFY_SOURCE=2 -Wall   -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c -o lib/bitlk/libcryptsetup_la-bitlk.lo `test -f 'lib/bitlk/bitlk.c' || echo './'`lib/bitlk/bitlk.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -include config.h -I./lib -DDATADIR=\"/usr/share\" -DLOCALEDIR=\"/usr/share/locale\" -DLIBDIR=\"/lib/arm-linux-gnueabihf\" -DPREFIX=\"/usr\" -DSYSCONFDIR=\"/etc\" -DVERSION=\"2.6.1\" -DEXTERNAL_LUKS2_TOKENS_PATH=\"/lib/arm-linux-gnueabihf/cryptsetup\" -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c lib/luks2/luks2_token.c  -fPIC -DPIC -o lib/luks2/.libs/libcryptsetup_la-luks2_token.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -include config.h -I./lib -DDATADIR=\"/usr/share\" -DLOCALEDIR=\"/usr/share/locale\" -DLIBDIR=\"/lib/arm-linux-gnueabihf\" -DPREFIX=\"/usr\" -DSYSCONFDIR=\"/etc\" -DVERSION=\"2.6.1\" -DEXTERNAL_LUKS2_TOKENS_PATH=\"/lib/arm-linux-gnueabihf/cryptsetup\" -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c lib/bitlk/bitlk.c  -fPIC -DPIC -o lib/bitlk/.libs/libcryptsetup_la-bitlk.o
/bin/bash ./libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I.  -include config.h -I./lib -DDATADIR=\""/usr/share"\" -DLOCALEDIR=\""/usr/share/locale"\" -DLIBDIR=\""/lib/arm-linux-gnueabihf"\" -DPREFIX=\""/usr"\" -DSYSCONFDIR=\""/etc"\" -DVERSION=\""2.6.1"\" -DEXTERNAL_LUKS2_TOKENS_PATH=\"/lib/arm-linux-gnueabihf/cryptsetup\" -Wdate-time -D_FORTIFY_SOURCE=2 -Wall   -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c -o lib/fvault2/libcryptsetup_la-fvault2.lo `test -f 'lib/fvault2/fvault2.c' || echo './'`lib/fvault2/fvault2.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -include config.h -I./lib -DDATADIR=\"/usr/share\" -DLOCALEDIR=\"/usr/share/locale\" -DLIBDIR=\"/lib/arm-linux-gnueabihf\" -DPREFIX=\"/usr\" -DSYSCONFDIR=\"/etc\" -DVERSION=\"2.6.1\" -DEXTERNAL_LUKS2_TOKENS_PATH=\"/lib/arm-linux-gnueabihf/cryptsetup\" -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c lib/fvault2/fvault2.c  -fPIC -DPIC -o lib/fvault2/.libs/libcryptsetup_la-fvault2.o
/bin/bash ./libtool  --tag=CC   --mode=link gcc -Wall  -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security  -Wl,-z,relro -Wl,-z,now -o libutils_io.la  lib/libutils_io_la-utils_io.lo  
/bin/bash ./libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I.  -include config.h -I./lib -DDATADIR=\""/usr/share"\" -DLOCALEDIR=\""/usr/share/locale"\" -DLIBDIR=\""/lib/arm-linux-gnueabihf"\" -DPREFIX=\""/usr"\" -DSYSCONFDIR=\""/etc"\" -DVERSION=\""2.6.1"\" -DEXTERNAL_LUKS2_TOKENS_PATH=\"/lib/arm-linux-gnueabihf/cryptsetup\" -Wdate-time -D_FORTIFY_SOURCE=2 -Wall   -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c -o lib/crypto_backend/libcrypto_backend_la-crypto_cipher_kernel.lo `test -f 'lib/crypto_backend/crypto_cipher_kernel.c' || echo './'`lib/crypto_backend/crypto_cipher_kernel.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -include config.h -I./lib -DDATADIR=\"/usr/share\" -DLOCALEDIR=\"/usr/share/locale\" -DLIBDIR=\"/lib/arm-linux-gnueabihf\" -DPREFIX=\"/usr\" -DSYSCONFDIR=\"/etc\" -DVERSION=\"2.6.1\" -DEXTERNAL_LUKS2_TOKENS_PATH=\"/lib/arm-linux-gnueabihf/cryptsetup\" -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c lib/crypto_backend/crypto_cipher_kernel.c  -fPIC -DPIC -o lib/crypto_backend/.libs/libcrypto_backend_la-crypto_cipher_kernel.o
libtool: link: ar cr .libs/libutils_io.a lib/.libs/libutils_io_la-utils_io.o 
libtool: link: ranlib .libs/libutils_io.a
libtool: link: ( cd ".libs" && rm -f "libutils_io.la" && ln -s "../libutils_io.la" "libutils_io.la" )
/bin/bash ./libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I.  -include config.h -I./lib -DDATADIR=\""/usr/share"\" -DLOCALEDIR=\""/usr/share/locale"\" -DLIBDIR=\""/lib/arm-linux-gnueabihf"\" -DPREFIX=\""/usr"\" -DSYSCONFDIR=\""/etc"\" -DVERSION=\""2.6.1"\" -DEXTERNAL_LUKS2_TOKENS_PATH=\"/lib/arm-linux-gnueabihf/cryptsetup\" -Wdate-time -D_FORTIFY_SOURCE=2 -Wall   -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c -o lib/crypto_backend/libcrypto_backend_la-crypto_storage.lo `test -f 'lib/crypto_backend/crypto_storage.c' || echo './'`lib/crypto_backend/crypto_storage.c
/bin/bash ./libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I.  -include config.h -I./lib -DDATADIR=\""/usr/share"\" -DLOCALEDIR=\""/usr/share/locale"\" -DLIBDIR=\""/lib/arm-linux-gnueabihf"\" -DPREFIX=\""/usr"\" -DSYSCONFDIR=\""/etc"\" -DVERSION=\""2.6.1"\" -DEXTERNAL_LUKS2_TOKENS_PATH=\"/lib/arm-linux-gnueabihf/cryptsetup\" -Wdate-time -D_FORTIFY_SOURCE=2 -Wall   -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c -o lib/crypto_backend/libcrypto_backend_la-pbkdf_check.lo `test -f 'lib/crypto_backend/pbkdf_check.c' || echo './'`lib/crypto_backend/pbkdf_check.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -include config.h -I./lib -DDATADIR=\"/usr/share\" -DLOCALEDIR=\"/usr/share/locale\" -DLIBDIR=\"/lib/arm-linux-gnueabihf\" -DPREFIX=\"/usr\" -DSYSCONFDIR=\"/etc\" -DVERSION=\"2.6.1\" -DEXTERNAL_LUKS2_TOKENS_PATH=\"/lib/arm-linux-gnueabihf/cryptsetup\" -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c lib/crypto_backend/crypto_storage.c  -fPIC -DPIC -o lib/crypto_backend/.libs/libcrypto_backend_la-crypto_storage.o
/bin/bash ./libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I.  -include config.h -I./lib -DDATADIR=\""/usr/share"\" -DLOCALEDIR=\""/usr/share/locale"\" -DLIBDIR=\""/lib/arm-linux-gnueabihf"\" -DPREFIX=\""/usr"\" -DSYSCONFDIR=\""/etc"\" -DVERSION=\""2.6.1"\" -DEXTERNAL_LUKS2_TOKENS_PATH=\"/lib/arm-linux-gnueabihf/cryptsetup\" -Wdate-time -D_FORTIFY_SOURCE=2 -Wall   -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c -o lib/crypto_backend/libcrypto_backend_la-crc32.lo `test -f 'lib/crypto_backend/crc32.c' || echo './'`lib/crypto_backend/crc32.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -include config.h -I./lib -DDATADIR=\"/usr/share\" -DLOCALEDIR=\"/usr/share/locale\" -DLIBDIR=\"/lib/arm-linux-gnueabihf\" -DPREFIX=\"/usr\" -DSYSCONFDIR=\"/etc\" -DVERSION=\"2.6.1\" -DEXTERNAL_LUKS2_TOKENS_PATH=\"/lib/arm-linux-gnueabihf/cryptsetup\" -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c lib/crypto_backend/pbkdf_check.c  -fPIC -DPIC -o lib/crypto_backend/.libs/libcrypto_backend_la-pbkdf_check.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -include config.h -I./lib -DDATADIR=\"/usr/share\" -DLOCALEDIR=\"/usr/share/locale\" -DLIBDIR=\"/lib/arm-linux-gnueabihf\" -DPREFIX=\"/usr\" -DSYSCONFDIR=\"/etc\" -DVERSION=\"2.6.1\" -DEXTERNAL_LUKS2_TOKENS_PATH=\"/lib/arm-linux-gnueabihf/cryptsetup\" -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c lib/crypto_backend/crc32.c  -fPIC -DPIC -o lib/crypto_backend/.libs/libcrypto_backend_la-crc32.o
/bin/bash ./libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I.  -include config.h -I./lib -DDATADIR=\""/usr/share"\" -DLOCALEDIR=\""/usr/share/locale"\" -DLIBDIR=\""/lib/arm-linux-gnueabihf"\" -DPREFIX=\""/usr"\" -DSYSCONFDIR=\""/etc"\" -DVERSION=\""2.6.1"\" -DEXTERNAL_LUKS2_TOKENS_PATH=\"/lib/arm-linux-gnueabihf/cryptsetup\" -Wdate-time -D_FORTIFY_SOURCE=2 -Wall   -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c -o lib/crypto_backend/libcrypto_backend_la-base64.lo `test -f 'lib/crypto_backend/base64.c' || echo './'`lib/crypto_backend/base64.c
/bin/bash ./libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I.  -include config.h -I./lib -DDATADIR=\""/usr/share"\" -DLOCALEDIR=\""/usr/share/locale"\" -DLIBDIR=\""/lib/arm-linux-gnueabihf"\" -DPREFIX=\""/usr"\" -DSYSCONFDIR=\""/etc"\" -DVERSION=\""2.6.1"\" -DEXTERNAL_LUKS2_TOKENS_PATH=\"/lib/arm-linux-gnueabihf/cryptsetup\" -Wdate-time -D_FORTIFY_SOURCE=2 -Wall   -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c -o lib/crypto_backend/libcrypto_backend_la-utf8.lo `test -f 'lib/crypto_backend/utf8.c' || echo './'`lib/crypto_backend/utf8.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -include config.h -I./lib -DDATADIR=\"/usr/share\" -DLOCALEDIR=\"/usr/share/locale\" -DLIBDIR=\"/lib/arm-linux-gnueabihf\" -DPREFIX=\"/usr\" -DSYSCONFDIR=\"/etc\" -DVERSION=\"2.6.1\" -DEXTERNAL_LUKS2_TOKENS_PATH=\"/lib/arm-linux-gnueabihf/cryptsetup\" -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c lib/crypto_backend/base64.c  -fPIC -DPIC -o lib/crypto_backend/.libs/libcrypto_backend_la-base64.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -include config.h -I./lib -DDATADIR=\"/usr/share\" -DLOCALEDIR=\"/usr/share/locale\" -DLIBDIR=\"/lib/arm-linux-gnueabihf\" -DPREFIX=\"/usr\" -DSYSCONFDIR=\"/etc\" -DVERSION=\"2.6.1\" -DEXTERNAL_LUKS2_TOKENS_PATH=\"/lib/arm-linux-gnueabihf/cryptsetup\" -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c lib/crypto_backend/utf8.c  -fPIC -DPIC -o lib/crypto_backend/.libs/libcrypto_backend_la-utf8.o
/bin/bash ./libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I.  -include config.h -I./lib -DDATADIR=\""/usr/share"\" -DLOCALEDIR=\""/usr/share/locale"\" -DLIBDIR=\""/lib/arm-linux-gnueabihf"\" -DPREFIX=\""/usr"\" -DSYSCONFDIR=\""/etc"\" -DVERSION=\""2.6.1"\" -DEXTERNAL_LUKS2_TOKENS_PATH=\"/lib/arm-linux-gnueabihf/cryptsetup\" -Wdate-time -D_FORTIFY_SOURCE=2 -Wall   -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c -o lib/crypto_backend/libcrypto_backend_la-argon2_generic.lo `test -f 'lib/crypto_backend/argon2_generic.c' || echo './'`lib/crypto_backend/argon2_generic.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -include config.h -I./lib -DDATADIR=\"/usr/share\" -DLOCALEDIR=\"/usr/share/locale\" -DLIBDIR=\"/lib/arm-linux-gnueabihf\" -DPREFIX=\"/usr\" -DSYSCONFDIR=\"/etc\" -DVERSION=\"2.6.1\" -DEXTERNAL_LUKS2_TOKENS_PATH=\"/lib/arm-linux-gnueabihf/cryptsetup\" -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c lib/crypto_backend/argon2_generic.c  -fPIC -DPIC -o lib/crypto_backend/.libs/libcrypto_backend_la-argon2_generic.o
/bin/bash ./libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I.  -include config.h -I./lib -DDATADIR=\""/usr/share"\" -DLOCALEDIR=\""/usr/share/locale"\" -DLIBDIR=\""/lib/arm-linux-gnueabihf"\" -DPREFIX=\""/usr"\" -DSYSCONFDIR=\""/etc"\" -DVERSION=\""2.6.1"\" -DEXTERNAL_LUKS2_TOKENS_PATH=\"/lib/arm-linux-gnueabihf/cryptsetup\" -Wdate-time -D_FORTIFY_SOURCE=2 -Wall   -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c -o lib/crypto_backend/libcrypto_backend_la-cipher_generic.lo `test -f 'lib/crypto_backend/cipher_generic.c' || echo './'`lib/crypto_backend/cipher_generic.c
/bin/bash ./libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I.  -include config.h -I./lib -DDATADIR=\""/usr/share"\" -DLOCALEDIR=\""/usr/share/locale"\" -DLIBDIR=\""/lib/arm-linux-gnueabihf"\" -DPREFIX=\""/usr"\" -DSYSCONFDIR=\""/etc"\" -DVERSION=\""2.6.1"\" -DEXTERNAL_LUKS2_TOKENS_PATH=\"/lib/arm-linux-gnueabihf/cryptsetup\" -Wdate-time -D_FORTIFY_SOURCE=2 -Wall   -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c -o lib/crypto_backend/libcrypto_backend_la-cipher_check.lo `test -f 'lib/crypto_backend/cipher_check.c' || echo './'`lib/crypto_backend/cipher_check.c
/bin/bash ./libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I.  -include config.h -I./lib -DDATADIR=\""/usr/share"\" -DLOCALEDIR=\""/usr/share/locale"\" -DLIBDIR=\""/lib/arm-linux-gnueabihf"\" -DPREFIX=\""/usr"\" -DSYSCONFDIR=\""/etc"\" -DVERSION=\""2.6.1"\" -DEXTERNAL_LUKS2_TOKENS_PATH=\"/lib/arm-linux-gnueabihf/cryptsetup\" -Wdate-time -D_FORTIFY_SOURCE=2 -Wall   -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c -o lib/crypto_backend/libcrypto_backend_la-crypto_openssl.lo `test -f 'lib/crypto_backend/crypto_openssl.c' || echo './'`lib/crypto_backend/crypto_openssl.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -include config.h -I./lib -DDATADIR=\"/usr/share\" -DLOCALEDIR=\"/usr/share/locale\" -DLIBDIR=\"/lib/arm-linux-gnueabihf\" -DPREFIX=\"/usr\" -DSYSCONFDIR=\"/etc\" -DVERSION=\"2.6.1\" -DEXTERNAL_LUKS2_TOKENS_PATH=\"/lib/arm-linux-gnueabihf/cryptsetup\" -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c lib/crypto_backend/cipher_generic.c  -fPIC -DPIC -o lib/crypto_backend/.libs/libcrypto_backend_la-cipher_generic.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -include config.h -I./lib -DDATADIR=\"/usr/share\" -DLOCALEDIR=\"/usr/share/locale\" -DLIBDIR=\"/lib/arm-linux-gnueabihf\" -DPREFIX=\"/usr\" -DSYSCONFDIR=\"/etc\" -DVERSION=\"2.6.1\" -DEXTERNAL_LUKS2_TOKENS_PATH=\"/lib/arm-linux-gnueabihf/cryptsetup\" -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c lib/crypto_backend/cipher_check.c  -fPIC -DPIC -o lib/crypto_backend/.libs/libcrypto_backend_la-cipher_check.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -include config.h -I./lib -DDATADIR=\"/usr/share\" -DLOCALEDIR=\"/usr/share/locale\" -DLIBDIR=\"/lib/arm-linux-gnueabihf\" -DPREFIX=\"/usr\" -DSYSCONFDIR=\"/etc\" -DVERSION=\"2.6.1\" -DEXTERNAL_LUKS2_TOKENS_PATH=\"/lib/arm-linux-gnueabihf/cryptsetup\" -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c lib/crypto_backend/crypto_openssl.c  -fPIC -DPIC -o lib/crypto_backend/.libs/libcrypto_backend_la-crypto_openssl.o
gcc -DHAVE_CONFIG_H -I.  -include config.h -I./lib -DDATADIR=\""/usr/share"\" -DLOCALEDIR=\""/usr/share/locale"\" -DLIBDIR=\""/lib/arm-linux-gnueabihf"\" -DPREFIX=\""/usr"\" -DSYSCONFDIR=\""/etc"\" -DVERSION=\""2.6.1"\" -DEXTERNAL_LUKS2_TOKENS_PATH=\"/lib/arm-linux-gnueabihf/cryptsetup\" -Wdate-time -D_FORTIFY_SOURCE=2 -Wall  -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c -o tokens/ssh/cryptsetup_ssh-cryptsetup-ssh.o `test -f 'tokens/ssh/cryptsetup-ssh.c' || echo './'`tokens/ssh/cryptsetup-ssh.c
gcc -DHAVE_CONFIG_H -I.  -include config.h -I./lib -DDATADIR=\""/usr/share"\" -DLOCALEDIR=\""/usr/share/locale"\" -DLIBDIR=\""/lib/arm-linux-gnueabihf"\" -DPREFIX=\""/usr"\" -DSYSCONFDIR=\""/etc"\" -DVERSION=\""2.6.1"\" -DEXTERNAL_LUKS2_TOKENS_PATH=\"/lib/arm-linux-gnueabihf/cryptsetup\" -Wdate-time -D_FORTIFY_SOURCE=2 -Wall  -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c -o tokens/ssh/cryptsetup_ssh-ssh-utils.o `test -f 'tokens/ssh/ssh-utils.c' || echo './'`tokens/ssh/ssh-utils.c
/bin/bash ./libtool  --tag=CC   --mode=link gcc -Wall   -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security  -Wl,-z,relro -Wl,-z,now -o libcrypto_backend.la  lib/crypto_backend/libcrypto_backend_la-crypto_cipher_kernel.lo lib/crypto_backend/libcrypto_backend_la-crypto_storage.lo lib/crypto_backend/libcrypto_backend_la-pbkdf_check.lo lib/crypto_backend/libcrypto_backend_la-crc32.lo lib/crypto_backend/libcrypto_backend_la-base64.lo lib/crypto_backend/libcrypto_backend_la-utf8.lo lib/crypto_backend/libcrypto_backend_la-argon2_generic.lo lib/crypto_backend/libcrypto_backend_la-cipher_generic.lo lib/crypto_backend/libcrypto_backend_la-cipher_check.lo  lib/crypto_backend/libcrypto_backend_la-crypto_openssl.lo      
libtool: link: ar cr .libs/libcrypto_backend.a lib/crypto_backend/.libs/libcrypto_backend_la-crypto_cipher_kernel.o lib/crypto_backend/.libs/libcrypto_backend_la-crypto_storage.o lib/crypto_backend/.libs/libcrypto_backend_la-pbkdf_check.o lib/crypto_backend/.libs/libcrypto_backend_la-crc32.o lib/crypto_backend/.libs/libcrypto_backend_la-base64.o lib/crypto_backend/.libs/libcrypto_backend_la-utf8.o lib/crypto_backend/.libs/libcrypto_backend_la-argon2_generic.o lib/crypto_backend/.libs/libcrypto_backend_la-cipher_generic.o lib/crypto_backend/.libs/libcrypto_backend_la-cipher_check.o lib/crypto_backend/.libs/libcrypto_backend_la-crypto_openssl.o 
libtool: link: ranlib .libs/libcrypto_backend.a
libtool: link: ( cd ".libs" && rm -f "libcrypto_backend.la" && ln -s "../libcrypto_backend.la" "libcrypto_backend.la" )
/bin/bash ./libtool  --tag=CC   --mode=link gcc -Wall   -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security  -no-undefined -Wl,--version-script=./lib/libcryptsetup.sym -version-info 21:0:9 -Wl,-z,relro -Wl,-z,now -o libcryptsetup.la -rpath /lib/arm-linux-gnueabihf lib/libcryptsetup_la-setup.lo lib/libcryptsetup_la-utils.lo lib/libcryptsetup_la-utils_benchmark.lo lib/libcryptsetup_la-utils_crypt.lo lib/libcryptsetup_la-utils_loop.lo lib/libcryptsetup_la-utils_devpath.lo lib/libcryptsetup_la-utils_wipe.lo lib/libcryptsetup_la-utils_device.lo lib/libcryptsetup_la-utils_keyring.lo lib/libcryptsetup_la-utils_device_locking.lo lib/libcryptsetup_la-utils_pbkdf.lo lib/libcryptsetup_la-utils_safe_memory.lo lib/libcryptsetup_la-utils_storage_wrappers.lo lib/libcryptsetup_la-libdevmapper.lo lib/libcryptsetup_la-volumekey.lo lib/libcryptsetup_la-random.lo lib/libcryptsetup_la-crypt_plain.lo lib/integrity/libcryptsetup_la-integrity.lo lib/loopaes/libcryptsetup_la-loopaes.lo lib/tcrypt/libcryptsetup_la-tcrypt.lo lib/libcryptsetup_la-keyslot_context.lo lib/luks1/libcryptsetup_la-af.lo lib/luks1/libcryptsetup_la-keyencryption.lo lib/luks1/libcryptsetup_la-keymanage.lo lib/verity/libcryptsetup_la-verity_hash.lo lib/verity/libcryptsetup_la-verity_fec.lo lib/verity/libcryptsetup_la-verity.lo lib/verity/libcryptsetup_la-rs_encode_char.lo lib/verity/libcryptsetup_la-rs_decode_char.lo lib/luks2/libcryptsetup_la-luks2_disk_metadata.lo lib/luks2/libcryptsetup_la-luks2_json_format.lo lib/luks2/libcryptsetup_la-luks2_json_metadata.lo lib/luks2/libcryptsetup_la-luks2_luks1_convert.lo lib/luks2/libcryptsetup_la-luks2_digest.lo lib/luks2/libcryptsetup_la-luks2_digest_pbkdf2.lo lib/luks2/libcryptsetup_la-luks2_keyslot.lo lib/luks2/libcryptsetup_la-luks2_keyslot_luks2.lo lib/luks2/libcryptsetup_la-luks2_keyslot_reenc.lo lib/luks2/libcryptsetup_la-luks2_reencrypt.lo lib/luks2/libcryptsetup_la-luks2_reencrypt_digest.lo lib/luks2/libcryptsetup_la-luks2_segment.lo lib/luks2/libcryptsetup_la-luks2_token_keyring.lo lib/luks2/libcryptsetup_la-luks2_token.lo lib/libcryptsetup_la-utils_blkid.lo lib/bitlk/libcryptsetup_la-bitlk.lo lib/fvault2/libcryptsetup_la-fvault2.lo -luuid -ldevmapper -lssl -lcrypto -largon2 -lrt -ldl -ljson-c -lblkid  libcrypto_backend.la libutils_io.la 
libtool: link: gcc -shared  -fPIC -DPIC  lib/.libs/libcryptsetup_la-setup.o lib/.libs/libcryptsetup_la-utils.o lib/.libs/libcryptsetup_la-utils_benchmark.o lib/.libs/libcryptsetup_la-utils_crypt.o lib/.libs/libcryptsetup_la-utils_loop.o lib/.libs/libcryptsetup_la-utils_devpath.o lib/.libs/libcryptsetup_la-utils_wipe.o lib/.libs/libcryptsetup_la-utils_device.o lib/.libs/libcryptsetup_la-utils_keyring.o lib/.libs/libcryptsetup_la-utils_device_locking.o lib/.libs/libcryptsetup_la-utils_pbkdf.o lib/.libs/libcryptsetup_la-utils_safe_memory.o lib/.libs/libcryptsetup_la-utils_storage_wrappers.o lib/.libs/libcryptsetup_la-libdevmapper.o lib/.libs/libcryptsetup_la-volumekey.o lib/.libs/libcryptsetup_la-random.o lib/.libs/libcryptsetup_la-crypt_plain.o lib/integrity/.libs/libcryptsetup_la-integrity.o lib/loopaes/.libs/libcryptsetup_la-loopaes.o lib/tcrypt/.libs/libcryptsetup_la-tcrypt.o lib/.libs/libcryptsetup_la-keyslot_context.o lib/luks1/.libs/libcryptsetup_la-af.o lib/luks1/.libs/libcryptsetup_la-keyencryption.o lib/luks1/.libs/libcryptsetup_la-keymanage.o lib/verity/.libs/libcryptsetup_la-verity_hash.o lib/verity/.libs/libcryptsetup_la-verity_fec.o lib/verity/.libs/libcryptsetup_la-verity.o lib/verity/.libs/libcryptsetup_la-rs_encode_char.o lib/verity/.libs/libcryptsetup_la-rs_decode_char.o lib/luks2/.libs/libcryptsetup_la-luks2_disk_metadata.o lib/luks2/.libs/libcryptsetup_la-luks2_json_format.o lib/luks2/.libs/libcryptsetup_la-luks2_json_metadata.o lib/luks2/.libs/libcryptsetup_la-luks2_luks1_convert.o lib/luks2/.libs/libcryptsetup_la-luks2_digest.o lib/luks2/.libs/libcryptsetup_la-luks2_digest_pbkdf2.o lib/luks2/.libs/libcryptsetup_la-luks2_keyslot.o lib/luks2/.libs/libcryptsetup_la-luks2_keyslot_luks2.o lib/luks2/.libs/libcryptsetup_la-luks2_keyslot_reenc.o lib/luks2/.libs/libcryptsetup_la-luks2_reencrypt.o lib/luks2/.libs/libcryptsetup_la-luks2_reencrypt_digest.o lib/luks2/.libs/libcryptsetup_la-luks2_segment.o lib/luks2/.libs/libcryptsetup_la-luks2_token_keyring.o lib/luks2/.libs/libcryptsetup_la-luks2_token.o lib/.libs/libcryptsetup_la-utils_blkid.o lib/bitlk/.libs/libcryptsetup_la-bitlk.o lib/fvault2/.libs/libcryptsetup_la-fvault2.o  -Wl,--whole-archive ./.libs/libcrypto_backend.a ./.libs/libutils_io.a -Wl,--no-whole-archive  -luuid -ldevmapper -lssl -lcrypto -largon2 -lrt -ldl -ljson-c -lblkid  -g -O2 -fstack-protector-strong -Wl,--version-script=./lib/libcryptsetup.sym -Wl,-z -Wl,relro -Wl,-z -Wl,now   -Wl,-soname -Wl,libcryptsetup.so.12 -o .libs/libcryptsetup.so.12.9.0
libtool: link: (cd ".libs" && rm -f "libcryptsetup.so.12" && ln -s "libcryptsetup.so.12.9.0" "libcryptsetup.so.12")
libtool: link: (cd ".libs" && rm -f "libcryptsetup.so" && ln -s "libcryptsetup.so.12.9.0" "libcryptsetup.so")
libtool: link: ( cd ".libs" && rm -f "libcryptsetup.la" && ln -s "../libcryptsetup.la" "libcryptsetup.la" )
/bin/bash ./libtool  --tag=CC   --mode=link gcc -Wall  -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security  -Wl,-z,relro -Wl,-z,now -o cryptsetup lib/utils_crypt.o lib/utils_loop.o lib/utils_io.o lib/utils_blkid.o src/utils_args.o src/utils_tools.o src/utils_password.o src/utils_luks.o src/utils_blockdev.o src/utils_reencrypt.o src/utils_reencrypt_luks1.o src/utils_progress.o src/cryptsetup.o  libcryptsetup.la -lpopt -luuid -lblkid  
/bin/bash ./libtool  --tag=CC   --mode=link gcc -Wall  -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security  -Wl,-z,relro -Wl,-z,now -o veritysetup lib/utils_crypt.o lib/utils_loop.o lib/utils_io.o lib/utils_blkid.o src/utils_args.o src/utils_tools.o src/veritysetup.o  libcryptsetup.la -lpopt -lblkid  
/bin/bash ./libtool  --tag=CC   --mode=link gcc -Wall  -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security  -Wl,-z,relro -Wl,-z,now -o integritysetup lib/utils_crypt.o lib/utils_loop.o lib/utils_io.o lib/utils_blkid.o src/utils_args.o src/utils_tools.o src/utils_blockdev.o src/utils_progress.o src/integritysetup.o  libcryptsetup.la -lpopt -luuid -lblkid  
/bin/bash ./libtool  --tag=CC   --mode=link gcc -Wall  -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security  -Wl,-z,relro -Wl,-z,now -o cryptsetup-ssh tokens/ssh/cryptsetup_ssh-cryptsetup-ssh.o tokens/ssh/cryptsetup_ssh-ssh-utils.o src/cryptsetup_ssh-utils_tools.o src/cryptsetup_ssh-utils_password.o lib/cryptsetup_ssh-utils_io.o lib/cryptsetup_ssh-utils_loop.o -lm libcryptsetup.la -lssh  -ljson-c  -lpopt  
libtool: link: gcc -Wall -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wl,-z -Wl,relro -Wl,-z -Wl,now -o .libs/integritysetup lib/utils_crypt.o lib/utils_loop.o lib/utils_io.o lib/utils_blkid.o src/utils_args.o src/utils_tools.o src/utils_blockdev.o src/utils_progress.o src/integritysetup.o  ./.libs/libcryptsetup.so -lpopt -luuid -lblkid
libtool: link: gcc -Wall -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wl,-z -Wl,relro -Wl,-z -Wl,now -o .libs/cryptsetup-ssh tokens/ssh/cryptsetup_ssh-cryptsetup-ssh.o tokens/ssh/cryptsetup_ssh-ssh-utils.o src/cryptsetup_ssh-utils_tools.o src/cryptsetup_ssh-utils_password.o lib/cryptsetup_ssh-utils_io.o lib/cryptsetup_ssh-utils_loop.o  -lm ./.libs/libcryptsetup.so -lssh -ljson-c -lpopt
libtool: link: gcc -Wall -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wl,-z -Wl,relro -Wl,-z -Wl,now -o .libs/cryptsetup lib/utils_crypt.o lib/utils_loop.o lib/utils_io.o lib/utils_blkid.o src/utils_args.o src/utils_tools.o src/utils_password.o src/utils_luks.o src/utils_blockdev.o src/utils_reencrypt.o src/utils_reencrypt_luks1.o src/utils_progress.o src/cryptsetup.o  ./.libs/libcryptsetup.so -lpopt -luuid -lblkid
libtool: link: gcc -Wall -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wl,-z -Wl,relro -Wl,-z -Wl,now -o .libs/veritysetup lib/utils_crypt.o lib/utils_loop.o lib/utils_io.o lib/utils_blkid.o src/utils_args.o src/utils_tools.o src/veritysetup.o  ./.libs/libcryptsetup.so -lpopt -lblkid
/bin/bash ./libtool  --tag=CC   --mode=link gcc -Wall  -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security  -no-undefined -avoid-version -Wl,--version-script=./tokens/libcryptsetup-token.sym -Wl,-z,relro -Wl,-z,now -o libcryptsetup-token-ssh.la -rpath /lib/arm-linux-gnueabihf/cryptsetup tokens/ssh/libcryptsetup-token-ssh.lo tokens/ssh/ssh-utils.lo libcryptsetup.la -lssh  -ljson-c  
libtool: link: gcc -shared  -fPIC -DPIC  tokens/ssh/.libs/libcryptsetup-token-ssh.o tokens/ssh/.libs/ssh-utils.o   -Wl,-rpath -Wl,/<<PKGBUILDDIR>>/.libs ./.libs/libcryptsetup.so -lssh -ljson-c  -g -O2 -fstack-protector-strong -Wl,--version-script=./tokens/libcryptsetup-token.sym -Wl,-z -Wl,relro -Wl,-z -Wl,now   -Wl,-soname -Wl,libcryptsetup-token-ssh.so -o .libs/libcryptsetup-token-ssh.so
libtool: link: ( cd ".libs" && rm -f "libcryptsetup-token-ssh.la" && ln -s "../libcryptsetup-token-ssh.la" "libcryptsetup-token-ssh.la" )
make[3]: Leaving directory '/<<PKGBUILDDIR>>'
make[2]: Leaving directory '/<<PKGBUILDDIR>>'
make[1]: Leaving directory '/<<PKGBUILDDIR>>'
   debian/rules execute_after_dh_auto_build
make[1]: Entering directory '/<<PKGBUILDDIR>>'
# build askpass and passdev keyscripts
arm-linux-gnueabihf-gcc -o debian/askpass debian/askpass.c -Wall -Werror -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wl,-z,now -pedantic
arm-linux-gnueabihf-gcc -o debian/scripts/passdev debian/scripts/passdev.c -Wall -Werror -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wl,-z,now -pedantic
# build suspend binary
arm-linux-gnueabihf-gcc -o debian/scripts/suspend/cryptsetup-suspend debian/scripts/suspend/cryptsetup-suspend.c \
	 -Wall -Werror -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I/<<PKGBUILDDIR>>/lib -Wl,-z,relro -Wl,-z,now -L/<<PKGBUILDDIR>>/.libs -lcryptsetup -pedantic
# generate manpages
sed 's/VERSION/2:2.6.1-6/;s/DATE/2023-12-05/' \
	debian/doc/variables.xml.in >debian/doc/variables.xml
xsltproc --nonet --xinclude -o debian/doc/ \
	/usr/share/xml/docbook/stylesheet/docbook-xsl/manpages/docbook.xsl \
	debian/doc/manpages.xml
Note: Writing cryptdisks_start.8
Note: Writing cryptdisks_stop.8
Note: Writing cryptsetup-suspend.7
Note: Writing crypttab.5
pod2man --section=8 --center="Administrative commands" \
	--release="2:2.6.1-6" debian/scripts/luksformat \
	debian/doc/luksformat.8
# generate gettext po files (for luksformat)
/usr/bin/make -C debian/scripts/po all luksformat.pot
make[2]: Entering directory '/<<PKGBUILDDIR>>/debian/scripts/po'
Updating de.po.... done.
msgfmt -o de.mo de.po
make[2]: 'luksformat.pot' is up to date.
make[2]: Leaving directory '/<<PKGBUILDDIR>>/debian/scripts/po'
make[1]: Leaving directory '/<<PKGBUILDDIR>>'
   debian/rules execute_before_dh_auto_test
make[1]: Entering directory '/<<PKGBUILDDIR>>'
# tests/fake_token_path.so is built without global -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security
blhc: ignore-line-regexp: gcc\s.*\s\.\./tests/[0-9A-Za-z_-]+\.c\s.*
make[1]: Leaving directory '/<<PKGBUILDDIR>>'
   dh_auto_test -a
	make -j4 check "TESTSUITEFLAGS=-j4 --verbose" VERBOSE=1
make[1]: Entering directory '/<<PKGBUILDDIR>>'
Making check in po
make[2]: Entering directory '/<<PKGBUILDDIR>>/po'
make[2]: Nothing to be done for 'check'.
make[2]: Leaving directory '/<<PKGBUILDDIR>>/po'
Making check in tests
make[2]: Entering directory '/<<PKGBUILDDIR>>/tests'
make  check-am
make[3]: Entering directory '/<<PKGBUILDDIR>>/tests'
make  api-test api-test-2 differ vectors-test unit-utils-io unit-utils-crypt-test unit-wipe all-symbols-test
make[4]: Entering directory '/<<PKGBUILDDIR>>/tests'
gcc -DHAVE_CONFIG_H -I. -I..   -include config.h -Wdate-time -D_FORTIFY_SOURCE=2 -g -Wall -O0  -I../lib -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c -o api_test-api-test.o `test -f 'api-test.c' || echo './'`api-test.c
gcc -DHAVE_CONFIG_H -I. -I..   -include config.h -Wdate-time -D_FORTIFY_SOURCE=2 -g -Wall -O0  -I../lib -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c -o api_test-test_utils.o `test -f 'test_utils.c' || echo './'`test_utils.c
gcc -DHAVE_CONFIG_H -I. -I..   -include config.h -Wdate-time -D_FORTIFY_SOURCE=2 -g -Wall -O0  -I../lib -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c -o api_test_2-api-test-2.o `test -f 'api-test-2.c' || echo './'`api-test-2.c
gcc -DHAVE_CONFIG_H -I. -I..   -include config.h -Wdate-time -D_FORTIFY_SOURCE=2 -g -Wall -O0  -I../lib -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c -o api_test_2-test_utils.o `test -f 'test_utils.c' || echo './'`test_utils.c
gcc -DHAVE_CONFIG_H -I. -I..   -Wdate-time -D_FORTIFY_SOURCE=2  -Wall -O2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c -o differ-differ.o `test -f 'differ.c' || echo './'`differ.c
gcc -DHAVE_CONFIG_H -I. -I..   -include config.h -Wdate-time -D_FORTIFY_SOURCE=2  -I../lib  -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c -o vectors_test-crypto-vectors.o `test -f 'crypto-vectors.c' || echo './'`crypto-vectors.c
gcc -DHAVE_CONFIG_H -I. -I..   -include config.h -Wdate-time -D_FORTIFY_SOURCE=2  -I../lib -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c -o unit_utils_io-unit-utils-io.o `test -f 'unit-utils-io.c' || echo './'`unit-utils-io.c
gcc -DHAVE_CONFIG_H -I. -I..   -include config.h -Wdate-time -D_FORTIFY_SOURCE=2  -I../lib -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c -o unit_utils_crypt_test-unit-utils-crypt.o `test -f 'unit-utils-crypt.c' || echo './'`unit-utils-crypt.c
gcc -DHAVE_CONFIG_H -I. -I..   -include config.h -Wdate-time -D_FORTIFY_SOURCE=2  -I../lib -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c -o ../lib/unit_utils_crypt_test-utils_crypt.o `test -f '../lib/utils_crypt.c' || echo './'`../lib/utils_crypt.c
gcc -DHAVE_CONFIG_H -I. -I..   -Wdate-time -D_FORTIFY_SOURCE=2  -I../lib -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c -o unit_wipe-unit-wipe.o `test -f 'unit-wipe.c' || echo './'`unit-wipe.c
gcc -DHAVE_CONFIG_H -I. -I..   -D_GNU_SOURCE -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c -o all_symbols_test-all-symbols-test.o `test -f 'all-symbols-test.c' || echo './'`all-symbols-test.c
/bin/bash ../libtool  --tag=CC   --mode=link gcc  -Wall -O2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security  -Wl,-z,relro -Wl,-z,now -o differ differ-differ.o  
libtool: link: gcc -Wall -O2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wl,-z -Wl,relro -Wl,-z -Wl,now -o differ differ-differ.o 
/bin/bash ../libtool  --tag=CC   --mode=link gcc  -I../lib  -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security  -static -Wl,-z,relro -Wl,-z,now -o vectors-test vectors_test-crypto-vectors.o ../libcrypto_backend.la -lssl -lcrypto  -largon2 -lrt -ldl  
/bin/bash ../libtool  --tag=CC   --mode=link gcc  -I../lib -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security  -static -Wl,-z,relro -Wl,-z,now -o unit-utils-io unit_utils_io-unit-utils-io.o ../libutils_io.la 
libtool: link: gcc -I../lib -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wl,-z -Wl,relro -Wl,-z -Wl,now -o vectors-test vectors_test-crypto-vectors.o  ../.libs/libcrypto_backend.a -lssl -lcrypto -largon2 -lrt -ldl
libtool: link: gcc -I../lib -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wl,-z -Wl,relro -Wl,-z -Wl,now -o unit-utils-io unit_utils_io-unit-utils-io.o  ../.libs/libutils_io.a
/bin/bash ../libtool  --tag=CC   --mode=link gcc  -I../lib -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security  -static -Wl,-z,relro -Wl,-z,now -o unit-utils-crypt-test unit_utils_crypt_test-unit-utils-crypt.o ../lib/unit_utils_crypt_test-utils_crypt.o ../libcryptsetup.la 
/bin/bash ../libtool  --tag=CC   --mode=link gcc  -I../lib -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security  -static -Wl,-z,relro -Wl,-z,now -o unit-wipe unit_wipe-unit-wipe.o ../libcryptsetup.la 
libtool: link: gcc -I../lib -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wl,-z -Wl,relro -Wl,-z -Wl,now -o unit-utils-crypt-test unit_utils_crypt_test-unit-utils-crypt.o ../lib/unit_utils_crypt_test-utils_crypt.o  ../.libs/libcryptsetup.so -luuid -ldevmapper -lssl -lcrypto -largon2 -lrt -ldl -ljson-c -lblkid -Wl,-rpath -Wl,/<<PKGBUILDDIR>>/.libs
libtool: link: gcc -I../lib -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wl,-z -Wl,relro -Wl,-z -Wl,now -o unit-wipe unit_wipe-unit-wipe.o  ../.libs/libcryptsetup.so -luuid -ldevmapper -lssl -lcrypto -largon2 -lrt -ldl -ljson-c -lblkid -Wl,-rpath -Wl,/<<PKGBUILDDIR>>/.libs
/bin/bash ../libtool  --tag=CC   --mode=link gcc  -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security  -ldl -Wl,-z,relro -Wl,-z,now -o all-symbols-test all_symbols_test-all-symbols-test.o   
libtool: link: gcc -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wl,-z -Wl,relro -Wl,-z -Wl,now -o all-symbols-test all_symbols_test-all-symbols-test.o  -ldl
/bin/bash ../libtool  --tag=CC   --mode=link gcc -g -Wall -O0  -I../lib -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security  -static -Wl,-z,relro -Wl,-z,now -o api-test api_test-api-test.o api_test-test_utils.o ../libcryptsetup.la 
libtool: link: gcc -g -Wall -O0 -I../lib -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wl,-z -Wl,relro -Wl,-z -Wl,now -o api-test api_test-api-test.o api_test-test_utils.o  ../.libs/libcryptsetup.so -luuid -ldevmapper -lssl -lcrypto -largon2 -lrt -ldl -ljson-c -lblkid -Wl,-rpath -Wl,/<<PKGBUILDDIR>>/.libs
/bin/bash ../libtool  --tag=CC   --mode=link gcc -g -Wall -O0  -I../lib -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security  -static -Wl,-z,relro -Wl,-z,now -o api-test-2 api_test_2-api-test-2.o api_test_2-test_utils.o ../libcryptsetup.la 
libtool: link: gcc -g -Wall -O0 -I../lib -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wl,-z -Wl,relro -Wl,-z -Wl,now -o api-test-2 api_test_2-api-test-2.o api_test_2-test_utils.o  ../.libs/libcryptsetup.so -luuid -ldevmapper -lssl -lcrypto -largon2 -lrt -ldl -ljson-c -lblkid -Wl,-rpath -Wl,/<<PKGBUILDDIR>>/.libs
make[4]: Leaving directory '/<<PKGBUILDDIR>>/tests'
make  check-TESTS
make[4]: Entering directory '/<<PKGBUILDDIR>>/tests'
gcc -Wl,-z,relro -Wl,-z,now -I ../lib -fPIC -shared -D_GNU_SOURCE \
-Wl,--version-script=../lib/libcryptsetup.sym \
-o fake_token_path.so  ../tests/fake_token_path.c \
-DBUILD_DIR=\"/<<PKGBUILDDIR>>/.libs/\"
gcc -Wl,-z,relro -Wl,-z,now -fPIC -shared -D_GNU_SOURCE -o fake_systemd_tpm_path.so \
../tests/fake_systemd_tpm_path.c
Cryptsetup test environment (Mon Dec 18 05:39:04 UTC 2023)
Linux test2023 6.1.47-v8+ #1 SMP PREEMPT Fri Sep  1 07:05:33 BST 2023 aarch64 GNU/Linux
Raspbian GNU/Linux trixie/sid (Raspbian GNU/Linux) 
Memory
               total        used        free      shared  buff/cache   available
Mem:            7945         685        4754          32        2633        7259
Swap:              3           3           0
../cryptsetup 2.6.1 flags: UDEV BLKID KEYRING KERNEL_CAPI 
../veritysetup 2.6.1 flags: UDEV BLKID KEYRING KERNEL_CAPI 
../integritysetup 2.6.1 flags: UDEV BLKID KEYRING KERNEL_CAPI 
Cryptsetup defaults:
Default compiled-in metadata format is LUKS2 (for luksFormat action).

LUKS2 external token plugin support is compiled-in.
LUKS2 external token plugin path: /lib/arm-linux-gnueabihf/cryptsetup.

Default compiled-in key and passphrase parameters:
	Maximum keyfile size: 8192kB, Maximum interactive passphrase length 512 (characters)
Default PBKDF for LUKS1: pbkdf2, iteration time: 2000 (ms)
Default PBKDF for LUKS2: argon2id
	Iteration time: 2000, Memory required: 1048576kB, Parallel threads: 4

Default compiled-in device cipher parameters:
	loop-AES: aes, Key 256 bits
	plain: aes-cbc-essiv:sha256, Key: 256 bits, Password hashing: ripemd160
	LUKS: aes-xts-plain64, Key: 256 bits, LUKS header hashing: sha256, RNG: /dev/urandom
	LUKS: Default keysize with XTS mode (two internal keys) will be doubled.
SKIP: 00modules-test
You must be root to run this test.
SKIP: api-test
You must be root to run this test.
SKIP: api-test-2
[1] Current state
PASS: compat-args-test
CASE: Image in file tests (root capabilities not required)
[1] format
[2] open
[3] add key
[4] change key
[5] remove key
[6] kill slot
[7] header backup
[8] header restore
[9] luksDump
[10] uuid
WARNING: You must be root to run this test, test skipped.
SKIP: compat-test
WARNING: You must be root to run this test, test skipped.
SKIP: compat-test2
WARNING: You must be root to run this test, test skipped.
SKIP: loopaes-test
WARNING: You must be root to run this test, test skipped.
SKIP: align-test
WARNING: You must be root to run this test, test skipped.
SKIP: align-test2
WARNING: You must be root to run this test, test skipped.
SKIP: discards-test
WARNING: You must be root to run this test, test skipped.
SKIP: mode-test
WARNING: You must be root to run this test, test skipped.
SKIP: password-hash-test
REQUIRED KDF TEST
pbkdf2-sha256 [OK]
pbkdf2-sha512 [OK]
pbkdf2-ripemd160 [OK]
pbkdf2-whirlpool [OK]
pbkdf2-stribog512 [N/A]
REQUIRED CIPHERS TEST
aes-cbc [OK]
aes-lrw [N/A]
aes-xts [OK]
twofish-ecb [OK]
twofish-cbc [OK]
twofish-lrw [N/A]
twofish-xts [OK]
serpent-ecb [N/A]
serpent-cbc [N/A]
serpent-lrw [N/A]
serpent-xts [N/A]
blowfish-cbc [N/A]
des3_ede-cbc [OK]
cast5-cbc [OK]
camellia-xts [N/A]
kuznyechik-xts [N/A]
HEADER CHECK
 tcrypt-images/sys_vc_1-sha256-xts-aes [OK]
 tcrypt-images/tc_1-ripemd160-cbc-aes [OK]
 tcrypt-images/tc_1-sha1-cbc-aes [OK]
 tcrypt-images/tc_1-sha1-cbc-cast5 [OK]
 tcrypt-images/tc_1-sha1-cbc-des3_ede [OK]
 tcrypt-images/tc_2-ripemd160-cbc-aes [OK]
 tcrypt-images/tc_2-ripemd160-cbc-aes-hidden [OK]
 tcrypt-images/tc_2-ripemd160-cbc-aes-twofish [OK]
 tcrypt-images/tc_2-ripemd160-cbc-twofish [OK]
 tcrypt-images/tc_2-whirlpool-cbc-aes [OK]
 tcrypt-images/tc_3-ripemd160-xts-aes [OK]
 tcrypt-images/tc_3-ripemd160-xts-aes-twofish [OK]
 tcrypt-images/tc_3-ripemd160-xts-twofish [OK]
 tcrypt-images/tc_3-sha512-xts-aes [OK]
 tcrypt-images/tc_3-sha512-xts-aes-hidden [OK]
 tcrypt-images/tc_4-ripemd160-xts-aes [OK]
 tcrypt-images/tc_4-sha512-xts-aes [OK]
 tcrypt-images/tc_4-sha512-xts-aes-hidden [OK]
 tcrypt-images/tc_4-sha512-xts-aes-twofish [OK]
 tcrypt-images/tc_4-sha512-xts-twofish [OK]
 tcrypt-images/tc_5-ripemd160-xts-aes [OK]
 tcrypt-images/tc_5-sha512-xts-aes [OK]
 tcrypt-images/tc_5-sha512-xts-aes-hidden [OK]
 tcrypt-images/tc_5-sha512-xts-aes-twofish [OK]
 tcrypt-images/tc_5-sha512-xts-twofish [OK]
 tcrypt-images/tc_5-whirlpool-xts-aes [OK]
 tcrypt-images/vc_1-ripemd160-xts-aes [OK]
 tcrypt-images/vc_1-sha256-xts-aes [OK]
 tcrypt-images/vc_1-sha512-xts-aes [OK]
 tcrypt-images/vc_1-sha512-xts-aes-hidden [OK]
 tcrypt-images/vc_1-whirlpool-xts-aes [OK]
 tcrypt-images/vcpim_1-sha256-xts-aes [OK]
HEADER CHECK (TCRYPT only)
 tcrypt-images/vc_1-ripemd160-xts-aes [OK]
 tcrypt-images/vc_1-sha256-xts-aes [OK]
 tcrypt-images/vc_1-sha512-xts-aes [OK]
 tcrypt-images/vc_1-sha512-xts-aes-hidden [OK]
 tcrypt-images/vc_1-whirlpool-xts-aes [OK]
 tcrypt-images/vcpim_1-sha256-xts-aes [OK]
HEADER CHECK (HIDDEN)
 tcrypt-images/tc_2-ripemd160-cbc-aes-hidden (hidden) [OK]
 tcrypt-images/tc_3-sha512-xts-aes-hidden (hidden) [OK]
 tcrypt-images/tc_4-sha512-xts-aes-hidden (hidden) [OK]
 tcrypt-images/tc_5-sha512-xts-aes-hidden (hidden) [OK]
 tcrypt-images/vc_1-sha512-xts-aes-hidden (hidden) [OK]
HEADER KEYFILES CHECK
 tcrypt-images/tck_5-sha512-xts-aes [OK]
 tcrypt-images/vck_1-sha512-xts-aes [OK]
 tcrypt-images/vck_1_nopw-sha256-xts-aes [OK]
 tcrypt-images/vck_1_nopw-sha512-xts-aes [OK]
 tcrypt-images/vck_1_pw12-sha256-xts-aes [OK]
 tcrypt-images/vck_1_pw12-sha512-xts-aes [OK]
 tcrypt-images/vck_1_pw72-sha256-xts-aes [OK]
 tcrypt-images/vck_1_pw72-sha512-xts-aes [OK]
WARNING: You must be root to run activation part of test, test skipped.
PASS: tcrypt-compat-test
REQUIRED KDF TEST
REQUIRED CIPHERS TEST
#     Algorithm | Key |  Encryption |  Decryption
    aes-xts        256b      1149.0 MiB/s      1180.0 MiB/s
twofish-xts        256b       119.6 MiB/s       126.2 MiB/s
Cipher serpent-xts (with 256 bits key) is not available.
WARNING: serpent-xts not available, not testing some images.
    aes-cbc        256b       741.7 MiB/s      1192.6 MiB/s
Cipher aes-lrw (with 256 bits key) is not available.
WARNING: aes-lrw not available, not testing some images.
PASSPHRASE CHECK
 luks1-images/luks1_aes-cbc-essiv-sha256-sha1.img [OK]
 luks1-images/luks1_aes-xts-essiv-wp256-whirlpool.img [N/A]
 luks1-images/luks1_aes-xts-plain64-sha1.img [OK]
 luks1-images/luks1_aes-xts-plain64-sha256.img [OK]
 luks1-images/luks1_aes-xts-plain64-whirlpool.img [OK]
 luks1-images/luks1_twofish-xts-plain64-sha1.img [OK]
 luks1-images/luks1_twofish-xts-plain64-sha256.img [OK]
 luks1-images/luks1_twofish-xts-plain64-whirlpool.img [OK]
WARNING: You must be root to run activation part of test, test skipped.
PASS: luks1-compat-test
TEST SKIPPED: You must be root to run this test, test skipped.
SKIP: device-test
WARNING: You must be root to run this test, test skipped.
SKIP: keyring-test
WARNING: You must be root to run this test, test skipped.
SKIP: keyring-compat-test
[0] Generating test headers
generate-luks2-area-in-json-hdr-space-json0.img.sh...done
generate-luks2-argon2-leftover-params.img.sh...done
generate-luks2-correct-full-json0.img.sh...done
generate-luks2-corrupted-hdr0-with-correct-chks.img.sh...done
generate-luks2-corrupted-hdr1-with-correct-chks.img.sh...done
generate-luks2-invalid-checksum-both-hdrs.img.sh...done
generate-luks2-invalid-checksum-hdr0.img.sh...done
generate-luks2-invalid-checksum-hdr1.img.sh...done
generate-luks2-invalid-json-size-c0.img.sh...done
generate-luks2-invalid-json-size-c1.img.sh...done
generate-luks2-invalid-json-size-c2.img.sh...done
generate-luks2-invalid-keyslots-size-c0.img.sh...done
generate-luks2-invalid-keyslots-size-c1.img.sh...done
generate-luks2-invalid-keyslots-size-c2.img.sh...done
generate-luks2-invalid-object-type-json0.img.sh...done
generate-luks2-invalid-opening-char-json0.img.sh...done
generate-luks2-invalid-tokens.img.sh...done
generate-luks2-invalid-top-objects.img.sh...done
generate-luks2-keyslot-invalid-af.img.sh...done
generate-luks2-keyslot-invalid-area-size.img.sh...done
generate-luks2-keyslot-invalid-area.img.sh...done
generate-luks2-keyslot-invalid-objects.img.sh...done
generate-luks2-keyslot-missing-digest.img.sh...done
generate-luks2-keyslot-too-many-digests.img.sh...done
generate-luks2-metadata-size-128k-secondary.img.sh...done
generate-luks2-metadata-size-128k.img.sh...done
generate-luks2-metadata-size-16k-secondary.img.sh...done
generate-luks2-metadata-size-1m-secondary.img.sh...done
generate-luks2-metadata-size-1m.img.sh...done
generate-luks2-metadata-size-256k-secondary.img.sh...done
generate-luks2-metadata-size-256k.img.sh...done
generate-luks2-metadata-size-2m-secondary.img.sh...done
generate-luks2-metadata-size-2m.img.sh...done
generate-luks2-metadata-size-32k-secondary.img.sh...done
generate-luks2-metadata-size-32k.img.sh...done
generate-luks2-metadata-size-4m-secondary.img.sh...done
generate-luks2-metadata-size-4m.img.sh...done
generate-luks2-metadata-size-512k-secondary.img.sh...done
generate-luks2-metadata-size-512k.img.sh...done
generate-luks2-metadata-size-64k-inv-area-c0.img.sh...done
generate-luks2-metadata-size-64k-inv-area-c1.img.sh...done
generate-luks2-metadata-size-64k-inv-keyslots-size-c0.img.sh...done
generate-luks2-metadata-size-64k-secondary.img.sh...done
generate-luks2-metadata-size-64k.img.sh...done
generate-luks2-metadata-size-invalid-secondary.img.sh...done
generate-luks2-metadata-size-invalid.img.sh...done
generate-luks2-missing-keyslot-referenced-in-digest.img.sh...done
generate-luks2-missing-keyslot-referenced-in-token.img.sh...done
generate-luks2-missing-segment-referenced-in-digest.img.sh...done
generate-luks2-missing-trailing-null-byte-json0.img.sh...done
generate-luks2-non-null-byte-beyond-json0.img.sh...done
generate-luks2-non-null-bytes-beyond-json0.img.sh...done
generate-luks2-overlapping-areas-c0-json0.img.sh...done
generate-luks2-overlapping-areas-c1-json0.img.sh...done
generate-luks2-overlapping-areas-c2-json0.img.sh...done
generate-luks2-pbkdf2-leftover-params-0.img.sh...done
generate-luks2-pbkdf2-leftover-params-1.img.sh...done
generate-luks2-segment-crypt-empty-encryption.img.sh...done
generate-luks2-segment-crypt-missing-encryption.img.sh...done
generate-luks2-segment-crypt-missing-ivoffset.img.sh...done
generate-luks2-segment-crypt-missing-sectorsize.img.sh...done
generate-luks2-segment-crypt-wrong-encryption.img.sh...done
generate-luks2-segment-crypt-wrong-ivoffset.img.sh...done
generate-luks2-segment-crypt-wrong-sectorsize-0.img.sh...done
generate-luks2-segment-crypt-wrong-sectorsize-1.img.sh...done
generate-luks2-segment-crypt-wrong-sectorsize-2.img.sh...done
generate-luks2-segment-missing-offset.img.sh...done
generate-luks2-segment-missing-size.img.sh...done
generate-luks2-segment-missing-type.img.sh...done
generate-luks2-segment-two.img.sh...done
generate-luks2-segment-unknown-type.img.sh...done
generate-luks2-segment-wrong-backup-key-0.img.sh...done
generate-luks2-segment-wrong-backup-key-1.img.sh...done
generate-luks2-segment-wrong-flags-element.img.sh...done
generate-luks2-segment-wrong-flags.img.sh...done
generate-luks2-segment-wrong-offset.img.sh...done
generate-luks2-segment-wrong-size-0.img.sh...done
generate-luks2-segment-wrong-size-1.img.sh...done
generate-luks2-segment-wrong-size-2.img.sh...done
generate-luks2-segment-wrong-type.img.sh...done
generate-luks2-uint64-max-segment-size.img.sh...done
generate-luks2-uint64-overflow-segment-size.img.sh...done
generate-luks2-uint64-signed-segment-size.img.sh...done
[1] Test basic auto-recovery
Test image: luks2-invalid-checksum-hdr0.img...OK
Test image: luks2-invalid-checksum-hdr1.img...OK
Test image: luks2-invalid-checksum-both-hdrs.img...OK
[2] Test ability to auto-correct mallformed json area
Test image: luks2-corrupted-hdr0-with-correct-chks.img...OK
Test image: luks2-corrupted-hdr1-with-correct-chks.img...OK
Test image: luks2-correct-full-json0.img...OK
Test image: luks2-argon2-leftover-params.img...OK
Test image: luks2-pbkdf2-leftover-params-0.img...OK
Test image: luks2-pbkdf2-leftover-params-1.img...OK
[3] Test LUKS2 json area restrictions
Test image: luks2-non-null-byte-beyond-json0.img...OK
Test image: luks2-non-null-bytes-beyond-json0.img...OK
Test image: luks2-missing-trailing-null-byte-json0.img...OK
Test image: luks2-invalid-opening-char-json0.img...OK
Test image: luks2-invalid-object-type-json0.img...OK
Test image: luks2-overlapping-areas-c0-json0.img...OK
Test image: luks2-overlapping-areas-c1-json0.img...OK
Test image: luks2-overlapping-areas-c2-json0.img...OK
Test image: luks2-area-in-json-hdr-space-json0.img...OK
Test image: luks2-missing-keyslot-referenced-in-digest.img...OK
Test image: luks2-missing-segment-referenced-in-digest.img...OK
Test image: luks2-missing-keyslot-referenced-in-token.img...OK
Test image: luks2-keyslot-missing-digest.img...OK
Test image: luks2-keyslot-too-many-digests.img...OK
[4] Test integers value limits
Test image: luks2-uint64-max-segment-size.img...OK
Test image: luks2-uint64-overflow-segment-size.img...OK
Test image: luks2-uint64-signed-segment-size.img...OK
[5] Test segments validation
Test image: luks2-segment-missing-type.img...OK
Test image: luks2-segment-wrong-type.img...OK
Test image: luks2-segment-missing-offset.img...OK
Test image: luks2-segment-wrong-offset.img...OK
Test image: luks2-segment-missing-size.img...OK
Test image: luks2-segment-wrong-size-0.img...OK
Test image: luks2-segment-wrong-size-1.img...OK
Test image: luks2-segment-wrong-size-2.img...OK
Test image: luks2-segment-crypt-missing-encryption.img...OK
Test image: luks2-segment-crypt-wrong-encryption.img...OK
Test image: luks2-segment-crypt-missing-ivoffset.img...OK
Test image: luks2-segment-crypt-wrong-ivoffset.img...OK
Test image: luks2-segment-crypt-missing-sectorsize.img...OK
Test image: luks2-segment-crypt-wrong-sectorsize-0.img...OK
Test image: luks2-segment-crypt-wrong-sectorsize-1.img...OK
Test image: luks2-segment-crypt-wrong-sectorsize-2.img...OK
Test image: luks2-segment-unknown-type.img...OK
Test image: luks2-segment-two.img...OK
Test image: luks2-segment-wrong-flags.img...OK
Test image: luks2-segment-wrong-flags-element.img...OK
Test image: luks2-segment-wrong-backup-key-0.img...OK
Test image: luks2-segment-wrong-backup-key-1.img...OK
Test image: luks2-segment-crypt-empty-encryption.img...OK
[6] Test metadata size and keyslots size (config section)
Test image: luks2-invalid-keyslots-size-c0.img...OK
Test image: luks2-invalid-keyslots-size-c1.img...OK
Test image: luks2-invalid-keyslots-size-c2.img...OK
Test image: luks2-invalid-json-size-c0.img...OK
Test image: luks2-invalid-json-size-c1.img...OK
Test image: luks2-invalid-json-size-c2.img...OK
Test image: luks2-metadata-size-32k.img...OK
Test image: luks2-metadata-size-64k.img...OK
Test image: luks2-metadata-size-64k-inv-area-c0.img...OK
Test image: luks2-metadata-size-64k-inv-area-c1.img...OK
Test image: luks2-metadata-size-64k-inv-keyslots-size-c0.img...OK
Test image: luks2-metadata-size-128k.img...OK
Test image: luks2-metadata-size-256k.img...OK
Test image: luks2-metadata-size-512k.img...OK
Test image: luks2-metadata-size-1m.img...OK
Test image: luks2-metadata-size-2m.img...OK
Test image: luks2-metadata-size-4m.img...OK
Test image: luks2-metadata-size-16k-secondary.img...OK
Test image: luks2-metadata-size-32k-secondary.img...OK
Test image: luks2-metadata-size-64k-secondary.img...OK
Test image: luks2-metadata-size-128k-secondary.img...OK
Test image: luks2-metadata-size-256k-secondary.img...OK
Test image: luks2-metadata-size-512k-secondary.img...OK
Test image: luks2-metadata-size-1m-secondary.img...OK
Test image: luks2-metadata-size-2m-secondary.img...OK
Test image: luks2-metadata-size-4m-secondary.img...OK
Test image: luks2-metadata-size-invalid.img...OK
Test image: luks2-metadata-size-invalid-secondary.img...OK
[7] Test invalid metadata object property
Test image: luks2-invalid-tokens.img...OK
Test image: luks2-invalid-top-objects.img...OK
Test image: luks2-keyslot-invalid-area.img...OK
Test image: luks2-keyslot-invalid-area-size.img...OK
Test image: luks2-keyslot-invalid-objects.img...OK
Test image: luks2-keyslot-invalid-af.img...OK
PASS: luks2-validation-test
WARNING: You must be root to run this test, test skipped.
SKIP: luks2-integrity-test
Test vectors using OpenSSL 3.0.11 19 Sep 2023 [default][legacy] crypto backend.
PBKDF vector 00 argon2i [OK]
PBKDF vector 01 argon2id [OK]
PBKDF vector 02 argon2i [OK]
PBKDF vector 03 argon2id [OK]
PBKDF vector 04 pbkdf2 [OK]
PBKDF vector 05 pbkdf2 [OK]
PBKDF vector 06 pbkdf2 [OK]
PBKDF vector 07 pbkdf2 [OK]
PBKDF vector 08 pbkdf2 [OK]
PBKDF vector 09 pbkdf2 [OK]
PBKDF vector 10 pbkdf2 [OK]
PBKDF vector 11 pbkdf2 [OK]
PBKDF vector 12 pbkdf2 [OK]
PBKDF vector 13 pbkdf2 [OK]
PBKDF vector 14 pbkdf2 [OK]
PBKDF vector 15 pbkdf2 [OK]
PBKDF vector 16 pbkdf2 [OK]
PBKDF vector 17 pbkdf2 [OK]
PBKDF vector 18 pbkdf2 [OK]
PBKDF vector 19 pbkdf2 [OK]
PBKDF vector 20 pbkdf2 [OK]
Hash vector 00: [crc32][sha1][sha256][sha512][ripemd160][whirlpool][blake2b-512][blake2s-256]
Hash vector 01: [crc32][sha1][sha256][sha512][ripemd160][whirlpool][blake2b-512][blake2s-256]
Hash vector 02: [crc32][sha1][sha256][sha512][ripemd160][whirlpool][blake2b-512][blake2s-256]
Hash vector 03: [crc32][sha1][sha256][sha512][ripemd160][whirlpool][blake2b-512][blake2s-256]
Hash vector 04: [crc32][sha1][sha256][sha512][ripemd160][whirlpool][blake2b-512][blake2s-256]
Hash vector 05: [crc32][sha1][sha256][sha512][ripemd160][whirlpool][blake2b-512][blake2s-256]
Hash vector 06: [crc32][sha1][sha256][sha512][ripemd160][whirlpool][blake2b-512][blake2s-256]
HMAC vector 00: [sha1][sha256][sha512]
HMAC vector 01: [sha1][sha256][sha512]
HMAC vector 02: [sha1][sha256][sha512]
HMAC vector 03: [sha1][sha256][sha512]
HMAC vector 04: [sha1][sha256][sha512]
HMAC vector 05: [sha1][sha256][sha512]
CIPHER vector 00: [aes-ecb,128bits][serpent-ecb N/A]
CIPHER vector 01: [aes-cbc,128bits][serpent-cbc N/A]
CIPHER vector 02: [aes-ecb,256bits][serpent-ecb N/A]
CIPHER vector 03: [aes-cbc,256bits][serpent-cbc N/A]
CIPHER vector 04: [aes-xts,256bits][serpent-xts N/A]
CIPHER vector 05: [aes-xts,512bits][serpent-xts N/A]
CIPHER vector 06: [xchacha12,aes-adiantum,256bits][xchacha20,aes-adiantum,256bits]
IV vector 00: [aes-cbc-null][512][1024][1024L][2048][2048L][4096][4096L]
IV vector 01: [aes-cbc-plain][512][1024][1024L][2048][2048L][4096][4096L]
IV vector 02: [aes-cbc-plain64][512][1024][1024L][2048][2048L][4096][4096L]
IV vector 03: [aes-cbc-plain64be][512][1024][1024L][2048][2048L][4096][4096L]
IV vector 04: [aes-cbc-essiv:sha256][512][1024][1024L][2048][2048L][4096][4096L]
IV vector 05: [aes-cbc-benbi][512][1024][1024L][2048][2048L][4096][4096L]
IV vector 06: [aes-cbc-eboiv][512][1024][1024L][2048][2048L][4096][4096L]
BASE64 00 [encode][decode]
BASE64 01 [encode][decode]
BASE64 02 [encode][decode]
BASE64 03 [encode][decode]
BASE64 04 [encode][decode]
BASE64 05 [encode][decode]
BASE64 06 [encode][decode]
BASE64 07 [encode][decode]
BASE64 08 [encode][decode]
BASE64 09 [encode][decode]
BASE64 10 [encode][decode]
BASE64 11 [encode][decode]
BASE64 12 [encode][decode]
BASE64 13 [encode][decode]
BASE64 14 [encode][decode]
BASE64 15 [encode][decode]
BASE64 16 [encode][decode]
MEMEQ [OK]
UTF8/16 00 [UTF8_TO_UTF16][UTF16_TO_UTF8]
UTF8/16 01 [UTF8_TO_UTF16][UTF16_TO_UTF8]
UTF8/16 02 [UTF8_TO_UTF16][UTF16_TO_UTF8]
Defaults: [LUKS1 hash sha256] [PLAIN hash ripemd160] [VERITY hash sha256] [OK]
PASS: vectors-test
System PAGE_SIZE=4096
Run tests in local filesystem
Testing read_buffer on file with params 4095 [expecting FALSE]...[WARNING]
Testing read_buffer on file with params 4097 [expecting FALSE]...[WARNING]
Testing write_buffer on file with params 4095 [expecting FALSE]...[WARNING]
Testing write_buffer on file with params 4097 [expecting FALSE]...[WARNING]
WARNING: You must be root to run remaining tests.
PASS: blockwise-compat-test
HEADER CHECK
 bitlk-images/bitlk-aes-cbc-128-4k.img [OK]
 bitlk-images/bitlk-aes-cbc-128.img [OK]
 bitlk-images/bitlk-aes-cbc-256.img [OK]
 bitlk-images/bitlk-aes-cbc-elephant-128.img [OK]
 bitlk-images/bitlk-aes-cbc-elephant-256.img [OK]
 bitlk-images/bitlk-aes-xts-128-4k.img [OK]
 bitlk-images/bitlk-aes-xts-128-eow.img [OK]
 bitlk-images/bitlk-aes-xts-128-new-entry.img [OK]
 bitlk-images/bitlk-aes-xts-128-smart-card.img [OK]
 bitlk-images/bitlk-aes-xts-128-startup-key-win11.img [OK]
 bitlk-images/bitlk-aes-xts-128-startup-key.img [OK]
 bitlk-images/bitlk-aes-xts-128.img [OK]
 bitlk-images/bitlk-aes-xts-256.img [OK]
 bitlk-images/bitlk-clearkey-aes-cbc-128.img [OK]
 bitlk-images/bitlk-togo-aes-cbc-128.img [OK]
 bitlk-images/bitlk-togo-aes-xts-128.img [OK]
WARNING: You must be root to run activation part of test, test skipped.
PASS: bitlk-compat-test
HEADER CHECK
 fvault2-images/small [OK]
WARNING: You must be root to run activation part of test, test skipped.
PASS: fvault2-compat-test
Checking dlopen(../.libs/libcryptsetup.so)...OK
Performed 133 symbol checks in total.
PASS: run-all-symbols
MODECONV:[aes-xts-plain][aes-xts-plain64][aes-cbc-plain][aes-cbc-plain64][aes-cbc-essiv:sha256][aes][twofish][cipher_null]
[null][xchacha12,aes-adiantum-plain64][xchacha20,aes-adiantum-plain64][aes:64-cbc-lmk][des3_ede-cbc-tcw][aes-lrw-benbi][OK]
INTEGRITYCONV:[aead,0][poly1305,0][none,0][crc32,0][hmac-sha1,20][hmac-sha256,32][hmac-sha512,64][cmac-aes,16][blake2b-256,0][OK]
NULLCONV:[cipher_null-ecb][cipher_null][null][cipher-null][aes-ecb][NULL][OK]
HEXCONV:[0000000000000000][abcdef0123456789][aBCDef0123456789][ff][f][a-cde][FAKE][INV:7][INV:8][fff][fg][OK]
PASS: unit-utils-crypt-test
[1] Wipe full file [0/DIO][0][1048576/DIO][1048576][4194304/DIO][4194304][OK]
[2] Wipe blocks in file [0/DIO][0][1048576/DIO][1048576][4194304/DIO][4194304][OK]
WARNING: You must be root to run remaining tests.
PASS: unit-wipe-test
WARNING: You must be root to run this test, test skipped.
SKIP: reencryption-compat-test
WARNING: You must be root to run this test, test skipped.
SKIP: luks2-reencryption-test
[1] Reencryption with old flag is rejected
[2] Old reencryption in-progress (journal)
[3] Old reencryption in-progress (checksum)
[4] Old decryption in-progress (journal)
[5] Old decryption in-progress (checksum)
[6] Old reencryption in-progress (datashift)
[7] Reencryption with various mangled metadata
[8] Reencryption with AEAD is not supported
[9] Decryption with datashift
PASS: luks2-reencryption-mangle-test
WARNING: You must be root to run this test, test skipped.
SKIP: verity-compat-test
WARNING: You must be root to run this test, test skipped.
SKIP: integrity-compat-test
WARNING: You must be root to run this test, test skipped.
SKIP: ssh-test-plugin
WARNING: Variable RUN_SYSTEMD_PLUGIN_TEST must be defined, test skipped.
SKIP: systemd-test-plugin
=======================
All 12 tests passed
(21 tests were not run)
=======================
make[4]: Leaving directory '/<<PKGBUILDDIR>>/tests'
make[3]: Leaving directory '/<<PKGBUILDDIR>>/tests'
make[2]: Leaving directory '/<<PKGBUILDDIR>>/tests'
Making check in tests/fuzz
make[2]: Entering directory '/<<PKGBUILDDIR>>/tests/fuzz'
make[2]: Nothing to be done for 'check'.
make[2]: Leaving directory '/<<PKGBUILDDIR>>/tests/fuzz'
make[2]: Entering directory '/<<PKGBUILDDIR>>'
make[2]: Leaving directory '/<<PKGBUILDDIR>>'
make[1]: Leaving directory '/<<PKGBUILDDIR>>'
   create-stamp debian/debhelper-build-stamp
   dh_prep -a
   dh_auto_install -a
	make -j1 install DESTDIR=/<<PKGBUILDDIR>>/debian/tmp AM_UPDATE_INFO_DIR=no
make[1]: Entering directory '/<<PKGBUILDDIR>>'
Making install in po
make[2]: Entering directory '/<<PKGBUILDDIR>>/po'
installing cs.gmo as /<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/cs/LC_MESSAGES/cryptsetup.mo
installing da.gmo as /<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/da/LC_MESSAGES/cryptsetup.mo
installing de.gmo as /<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/de/LC_MESSAGES/cryptsetup.mo
installing es.gmo as /<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/es/LC_MESSAGES/cryptsetup.mo
installing fi.gmo as /<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/fi/LC_MESSAGES/cryptsetup.mo
installing fr.gmo as /<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/fr/LC_MESSAGES/cryptsetup.mo
installing id.gmo as /<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/id/LC_MESSAGES/cryptsetup.mo
installing it.gmo as /<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/it/LC_MESSAGES/cryptsetup.mo
installing ja.gmo as /<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/ja/LC_MESSAGES/cryptsetup.mo
installing ka.gmo as /<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/ka/LC_MESSAGES/cryptsetup.mo
installing nl.gmo as /<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/nl/LC_MESSAGES/cryptsetup.mo
installing pl.gmo as /<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/pl/LC_MESSAGES/cryptsetup.mo
installing pt_BR.gmo as /<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/pt_BR/LC_MESSAGES/cryptsetup.mo
installing ro.gmo as /<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/ro/LC_MESSAGES/cryptsetup.mo
installing ru.gmo as /<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/ru/LC_MESSAGES/cryptsetup.mo
installing sr.gmo as /<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/sr/LC_MESSAGES/cryptsetup.mo
installing sv.gmo as /<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/sv/LC_MESSAGES/cryptsetup.mo
installing uk.gmo as /<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/uk/LC_MESSAGES/cryptsetup.mo
installing vi.gmo as /<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/vi/LC_MESSAGES/cryptsetup.mo
installing zh_CN.gmo as /<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/zh_CN/LC_MESSAGES/cryptsetup.mo
if test "cryptsetup" = "gettext-tools"; then \
  /bin/mkdir -p /<<PKGBUILDDIR>>/debian/tmp/usr/share/gettext/po; \
  for file in Makefile.in.in remove-potcdate.sin quot.sed boldquot.sed en@quot.header en@boldquot.header insert-header.sin Rules-quot   Makevars.template; do \
    /usr/bin/install -c -m 644 ./$file \
		    /<<PKGBUILDDIR>>/debian/tmp/usr/share/gettext/po/$file; \
  done; \
  for file in Makevars; do \
    rm -f /<<PKGBUILDDIR>>/debian/tmp/usr/share/gettext/po/$file; \
  done; \
else \
  : ; \
fi
make[2]: Leaving directory '/<<PKGBUILDDIR>>/po'
Making install in tests
make[2]: Entering directory '/<<PKGBUILDDIR>>/tests'
make  install-am
make[3]: Entering directory '/<<PKGBUILDDIR>>/tests'
make[4]: Entering directory '/<<PKGBUILDDIR>>/tests'
make[4]: Nothing to be done for 'install-exec-am'.
make[4]: Nothing to be done for 'install-data-am'.
make[4]: Leaving directory '/<<PKGBUILDDIR>>/tests'
make[3]: Leaving directory '/<<PKGBUILDDIR>>/tests'
make[2]: Leaving directory '/<<PKGBUILDDIR>>/tests'
Making install in tests/fuzz
make[2]: Entering directory '/<<PKGBUILDDIR>>/tests/fuzz'
make[3]: Entering directory '/<<PKGBUILDDIR>>/tests/fuzz'
make[3]: Nothing to be done for 'install-exec-am'.
make[3]: Nothing to be done for 'install-data-am'.
make[3]: Leaving directory '/<<PKGBUILDDIR>>/tests/fuzz'
make[2]: Leaving directory '/<<PKGBUILDDIR>>/tests/fuzz'
make[2]: Entering directory '/<<PKGBUILDDIR>>'
make[3]: Entering directory '/<<PKGBUILDDIR>>'
 /bin/mkdir -p '/<<PKGBUILDDIR>>/debian/tmp/lib/arm-linux-gnueabihf'
 /bin/bash ./libtool   --mode=install /usr/bin/install -c   libcryptsetup.la '/<<PKGBUILDDIR>>/debian/tmp/lib/arm-linux-gnueabihf'
libtool: install: /usr/bin/install -c .libs/libcryptsetup.so.12.9.0 /<<PKGBUILDDIR>>/debian/tmp/lib/arm-linux-gnueabihf/libcryptsetup.so.12.9.0
libtool: install: (cd /<<PKGBUILDDIR>>/debian/tmp/lib/arm-linux-gnueabihf && { ln -s -f libcryptsetup.so.12.9.0 libcryptsetup.so.12 || { rm -f libcryptsetup.so.12 && ln -s libcryptsetup.so.12.9.0 libcryptsetup.so.12; }; })
libtool: install: (cd /<<PKGBUILDDIR>>/debian/tmp/lib/arm-linux-gnueabihf && { ln -s -f libcryptsetup.so.12.9.0 libcryptsetup.so || { rm -f libcryptsetup.so && ln -s libcryptsetup.so.12.9.0 libcryptsetup.so; }; })
libtool: install: /usr/bin/install -c .libs/libcryptsetup.lai /<<PKGBUILDDIR>>/debian/tmp/lib/arm-linux-gnueabihf/libcryptsetup.la
libtool: warning: remember to run 'libtool --finish /lib/arm-linux-gnueabihf'
 /bin/mkdir -p '/<<PKGBUILDDIR>>/debian/tmp/sbin'
  /bin/bash ./libtool   --mode=install /usr/bin/install -c cryptsetup veritysetup integritysetup cryptsetup-ssh '/<<PKGBUILDDIR>>/debian/tmp/sbin'
libtool: warning: 'libcryptsetup.la' has not been installed in '/lib/arm-linux-gnueabihf'
libtool: install: /usr/bin/install -c .libs/cryptsetup /<<PKGBUILDDIR>>/debian/tmp/sbin/cryptsetup
libtool: warning: 'libcryptsetup.la' has not been installed in '/lib/arm-linux-gnueabihf'
libtool: install: /usr/bin/install -c .libs/veritysetup /<<PKGBUILDDIR>>/debian/tmp/sbin/veritysetup
libtool: warning: 'libcryptsetup.la' has not been installed in '/lib/arm-linux-gnueabihf'
libtool: install: /usr/bin/install -c .libs/integritysetup /<<PKGBUILDDIR>>/debian/tmp/sbin/integritysetup
libtool: warning: 'libcryptsetup.la' has not been installed in '/lib/arm-linux-gnueabihf'
libtool: install: /usr/bin/install -c .libs/cryptsetup-ssh /<<PKGBUILDDIR>>/debian/tmp/sbin/cryptsetup-ssh
/bin/mkdir -p -m 0755 /<<PKGBUILDDIR>>/debian/tmp//lib/arm-linux-gnueabihf/cryptsetup
 /bin/mkdir -p '/<<PKGBUILDDIR>>/debian/tmp/usr/include'
 /usr/bin/install -c -m 644 lib/libcryptsetup.h '/<<PKGBUILDDIR>>/debian/tmp/usr/include'
 /bin/mkdir -p '/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man8'
 /usr/bin/install -c -m 644 man/cryptsetup.8 man/cryptsetup-open.8 man/cryptsetup-close.8 man/cryptsetup-reencrypt.8 man/cryptsetup-status.8 man/cryptsetup-resize.8 man/cryptsetup-refresh.8 man/cryptsetup-luksFormat.8 man/cryptsetup-luksSuspend.8 man/cryptsetup-luksResume.8 man/cryptsetup-luksAddKey.8 man/cryptsetup-luksRemoveKey.8 man/cryptsetup-luksConvertKey.8 man/cryptsetup-luksKillSlot.8 man/cryptsetup-luksChangeKey.8 man/cryptsetup-erase.8 man/cryptsetup-luksUUID.8 man/cryptsetup-isLuks.8 man/cryptsetup-luksDump.8 man/cryptsetup-luksHeaderBackup.8 man/cryptsetup-luksHeaderRestore.8 man/cryptsetup-token.8 man/cryptsetup-convert.8 man/cryptsetup-config.8 man/cryptsetup-tcryptDump.8 man/cryptsetup-bitlkDump.8 man/cryptsetup-fvault2Dump.8 man/cryptsetup-repair.8 man/cryptsetup-benchmark.8 man/veritysetup.8 man/integritysetup.8 man/cryptsetup-ssh.8 man/cryptsetup-create.8 man/cryptsetup-plainOpen.8 man/cryptsetup-luksOpen.8 man/cryptsetup-loopaesOpen.8 man/cryptsetup-tcryptOpen.8 man/cryptsetup-bitlkOpen.8 man/cryptsetup-fvault2Open.8 man/cryptsetup-luksErase.8 '/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man8'
 /bin/mkdir -p '/<<PKGBUILDDIR>>/debian/tmp/lib/arm-linux-gnueabihf/pkgconfig'
 /usr/bin/install -c -m 644 lib/libcryptsetup.pc '/<<PKGBUILDDIR>>/debian/tmp/lib/arm-linux-gnueabihf/pkgconfig'
 /bin/mkdir -p '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/tmpfiles.d'
 /usr/bin/install -c -m 644 scripts/cryptsetup.conf '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/tmpfiles.d'
 /bin/mkdir -p '/<<PKGBUILDDIR>>/debian/tmp/lib/arm-linux-gnueabihf/cryptsetup'
 /bin/bash ./libtool   --mode=install /usr/bin/install -c   libcryptsetup-token-ssh.la '/<<PKGBUILDDIR>>/debian/tmp/lib/arm-linux-gnueabihf/cryptsetup'
libtool: warning: relinking 'libcryptsetup-token-ssh.la'
libtool: install: (cd /<<PKGBUILDDIR>>; /bin/bash "/<<PKGBUILDDIR>>/libtool"  --tag CC --mode=relink gcc -Wall -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -no-undefined -avoid-version -Wl,--version-script=./tokens/libcryptsetup-token.sym -Wl,-z,relro -Wl,-z,now -o libcryptsetup-token-ssh.la -rpath /lib/arm-linux-gnueabihf/cryptsetup tokens/ssh/libcryptsetup-token-ssh.lo tokens/ssh/ssh-utils.lo libcryptsetup.la -lssh -ljson-c -inst-prefix-dir /<<PKGBUILDDIR>>/debian/tmp)
libtool: relink: gcc -shared  -fPIC -DPIC  tokens/ssh/.libs/libcryptsetup-token-ssh.o tokens/ssh/.libs/ssh-utils.o   -L/<<PKGBUILDDIR>>/debian/tmp/lib/arm-linux-gnueabihf -L/lib/arm-linux-gnueabihf -lcryptsetup -lssh -ljson-c  -g -O2 -fstack-protector-strong -Wl,--version-script=./tokens/libcryptsetup-token.sym -Wl,-z -Wl,relro -Wl,-z -Wl,now   -Wl,-soname -Wl,libcryptsetup-token-ssh.so -o .libs/libcryptsetup-token-ssh.so
libtool: install: /usr/bin/install -c .libs/libcryptsetup-token-ssh.soT /<<PKGBUILDDIR>>/debian/tmp/lib/arm-linux-gnueabihf/cryptsetup/libcryptsetup-token-ssh.so
libtool: install: /usr/bin/install -c .libs/libcryptsetup-token-ssh.lai /<<PKGBUILDDIR>>/debian/tmp/lib/arm-linux-gnueabihf/cryptsetup/libcryptsetup-token-ssh.la
libtool: warning: remember to run 'libtool --finish /lib/arm-linux-gnueabihf/cryptsetup'
make[3]: Leaving directory '/<<PKGBUILDDIR>>'
make[2]: Leaving directory '/<<PKGBUILDDIR>>'
make[1]: Leaving directory '/<<PKGBUILDDIR>>'
   debian/rules execute_after_dh_auto_install
make[1]: Entering directory '/<<PKGBUILDDIR>>'
# install gettext po files (for luksformat)
/usr/bin/make -C debian/scripts/po DESTDIR=/<<PKGBUILDDIR>>/debian/cryptsetup-bin install
make[2]: Entering directory '/<<PKGBUILDDIR>>/debian/scripts/po'
Updating de.po.... done.
for i in de.mo ; do \
  t=/<<PKGBUILDDIR>>/debian/cryptsetup-bin//usr/share/locale/`basename $i .mo`/LC_MESSAGES ;\
  install -d $t ;\
  install -m 644 $i $t/luksformat.mo ;\
done
make[2]: Leaving directory '/<<PKGBUILDDIR>>/debian/scripts/po'
make[1]: Leaving directory '/<<PKGBUILDDIR>>'
   dh_install -a
   debian/rules execute_after_dh_install
make[1]: Entering directory '/<<PKGBUILDDIR>>'
# install apport files when building on Ubuntu
make[1]: Leaving directory '/<<PKGBUILDDIR>>'
   dh_installdocs -a
   dh_installchangelogs -a
   dh_installexamples -a
   dh_installman -a
   dh_installdebconf -a
   debian/rules override_dh_installinit
make[1]: Entering directory '/<<PKGBUILDDIR>>'
dh_installinit -pcryptsetup --no-start --name=cryptdisks
dh_installinit -pcryptsetup --no-start --name=cryptdisks-early
make[1]: Leaving directory '/<<PKGBUILDDIR>>'
   dh_installtmpfiles -a
   dh_installsystemd -a
   debian/rules override_dh_bugfiles
make[1]: Entering directory '/<<PKGBUILDDIR>>'
dh_bugfiles -A
make[1]: Leaving directory '/<<PKGBUILDDIR>>'
   dh_lintian -a
   dh_perl -a
   dh_link -a
   dh_strip_nondeterminism -a
	Normalized debian/cryptsetup-bin/usr/share/locale/de/LC_MESSAGES/luksformat.mo
	Normalized debian/cryptsetup-bin/usr/share/locale/de/LC_MESSAGES/cryptsetup.mo
	Normalized debian/cryptsetup-bin/usr/share/locale/cs/LC_MESSAGES/cryptsetup.mo
	Normalized debian/cryptsetup-bin/usr/share/locale/da/LC_MESSAGES/cryptsetup.mo
	Normalized debian/cryptsetup-bin/usr/share/locale/es/LC_MESSAGES/cryptsetup.mo
	Normalized debian/cryptsetup-bin/usr/share/locale/fi/LC_MESSAGES/cryptsetup.mo
	Normalized debian/cryptsetup-bin/usr/share/locale/uk/LC_MESSAGES/cryptsetup.mo
	Normalized debian/cryptsetup-bin/usr/share/locale/vi/LC_MESSAGES/cryptsetup.mo
	Normalized debian/cryptsetup-bin/usr/share/locale/zh_CN/LC_MESSAGES/cryptsetup.mo
	Normalized debian/cryptsetup-bin/usr/share/locale/fr/LC_MESSAGES/cryptsetup.mo
	Normalized debian/cryptsetup-bin/usr/share/locale/id/LC_MESSAGES/cryptsetup.mo
	Normalized debian/cryptsetup-bin/usr/share/locale/it/LC_MESSAGES/cryptsetup.mo
	Normalized debian/cryptsetup-bin/usr/share/locale/ja/LC_MESSAGES/cryptsetup.mo
	Normalized debian/cryptsetup-bin/usr/share/locale/ka/LC_MESSAGES/cryptsetup.mo
	Normalized debian/cryptsetup-bin/usr/share/locale/nl/LC_MESSAGES/cryptsetup.mo
	Normalized debian/cryptsetup-bin/usr/share/locale/pl/LC_MESSAGES/cryptsetup.mo
	Normalized debian/cryptsetup-bin/usr/share/locale/pt_BR/LC_MESSAGES/cryptsetup.mo
	Normalized debian/cryptsetup-bin/usr/share/locale/ro/LC_MESSAGES/cryptsetup.mo
	Normalized debian/cryptsetup-bin/usr/share/locale/ru/LC_MESSAGES/cryptsetup.mo
	Normalized debian/cryptsetup-bin/usr/share/locale/sr/LC_MESSAGES/cryptsetup.mo
	Normalized debian/cryptsetup-bin/usr/share/locale/sv/LC_MESSAGES/cryptsetup.mo
   dh_compress -a
   dh_fixperms -a
   debian/rules execute_after_dh_fixperms-arch
make[1]: Entering directory '/<<PKGBUILDDIR>>'
chmod 0755 debian/cryptsetup/lib/cryptsetup/checks/*
chmod 0755 debian/cryptsetup/lib/cryptsetup/scripts/decrypt_*
chmod 0755 debian/cryptsetup-suspend/lib/cryptsetup/scripts/suspend/cryptsetup-suspend-wrapper
chmod 0755 debian/cryptsetup-suspend/lib/systemd/system-shutdown/cryptsetup-suspend.shutdown
chmod 0755 debian/cryptsetup-udeb/lib/cryptsetup/checks/*
chmod 0755 debian/cryptsetup-udeb/lib/cryptsetup/scripts/decrypt_*
make[1]: Leaving directory '/<<PKGBUILDDIR>>'
   dh_missing -a
   dh_dwz -a
   dh_strip -a
   dh_makeshlibs -a
   dh_shlibdeps -a
dpkg-shlibdeps: warning: package could avoid a useless dependency if debian/cryptsetup/lib/cryptsetup/askpass debian/cryptsetup/lib/cryptsetup/scripts/passdev were not linked against ld-linux-armhf.so.3 (they use none of the library's symbols)
dpkg-shlibdeps: warning: package could avoid a useless dependency if debian/cryptsetup-udeb/lib/cryptsetup/askpass debian/cryptsetup-udeb/lib/cryptsetup/scripts/passdev debian/cryptsetup-udeb/sbin/cryptsetup were not linked against ld-linux-armhf.so.3 (they use none of the library's symbols)
dpkg-shlibdeps: warning: package could avoid a useless dependency if debian/cryptsetup-suspend/lib/cryptsetup/scripts/suspend/cryptsetup-suspend was not linked against ld-linux-armhf.so.3 (it uses none of the library's symbols)
dpkg-shlibdeps: warning: package could avoid a useless dependency if debian/cryptsetup-bin/sbin/cryptsetup debian/cryptsetup-bin/sbin/integritysetup debian/cryptsetup-bin/sbin/veritysetup were not linked against ld-linux-armhf.so.3 (they use none of the library's symbols)
   dh_installdeb -a
   dh_gencontrol -a
   dh_md5sums -a
   dh_builddeb -a
dpkg-deb: building package 'cryptsetup' in '../cryptsetup_2.6.1-6_armhf.deb'.
dpkg-deb: building package 'cryptsetup-ssh' in '../cryptsetup-ssh_2.6.1-6_armhf.deb'.
dpkg-deb: building package 'libcryptsetup12' in '../libcryptsetup12_2.6.1-6_armhf.deb'.
dpkg-deb: building package 'libcryptsetup12-udeb' in 'debian/.debhelper/scratch-space/build-libcryptsetup12-udeb/libcryptsetup12-udeb_2.6.1-6_armhf.deb'.
dpkg-deb: building package 'cryptsetup-ssh-dbgsym' in '../cryptsetup-ssh-dbgsym_2.6.1-6_armhf.deb'.
dpkg-deb: building package 'cryptsetup-suspend' in '../cryptsetup-suspend_2.6.1-6_armhf.deb'.
dpkg-deb: building package 'cryptsetup-suspend-dbgsym' in '../cryptsetup-suspend-dbgsym_2.6.1-6_armhf.deb'.
dpkg-deb: building package 'cryptsetup-dbgsym' in '../cryptsetup-dbgsym_2.6.1-6_armhf.deb'.
dpkg-deb: building package 'cryptsetup-bin' in '../cryptsetup-bin_2.6.1-6_armhf.deb'.
dpkg-deb: building package 'libcryptsetup12-dbgsym' in '../libcryptsetup12-dbgsym_2.6.1-6_armhf.deb'.
	Renaming libcryptsetup12-udeb_2.6.1-6_armhf.deb to libcryptsetup12-udeb_2.6.1-6_armhf.udeb
dpkg-deb: building package 'libcryptsetup-dev' in '../libcryptsetup-dev_2.6.1-6_armhf.deb'.
dpkg-deb: building package 'cryptsetup-udeb' in 'debian/.debhelper/scratch-space/build-cryptsetup-udeb/cryptsetup-udeb_2.6.1-6_armhf.deb'.
	Renaming cryptsetup-udeb_2.6.1-6_armhf.deb to cryptsetup-udeb_2.6.1-6_armhf.udeb
dpkg-deb: building package 'cryptsetup-bin-dbgsym' in '../cryptsetup-bin-dbgsym_2.6.1-6_armhf.deb'.
 dpkg-genbuildinfo --build=any -O../cryptsetup_2.6.1-6_armhf.buildinfo
 dpkg-genchanges --build=any -mRaspbian pi5 test autobuilder <root@raspbian.org> -O../cryptsetup_2.6.1-6_armhf.changes
dpkg-genchanges: info: binary-only arch-specific upload (source code and arch-indep packages not included)
 dpkg-source --after-build .
dpkg-buildpackage: info: binary-only upload (no source included)
--------------------------------------------------------------------------------
Build finished at 2023-12-18T05:42:46Z

Finished
--------

I: Built successfully

+------------------------------------------------------------------------------+
| Changes                                                                      |
+------------------------------------------------------------------------------+


cryptsetup_2.6.1-6_armhf.changes:
---------------------------------

Format: 1.8
Date: Tue, 05 Dec 2023 17:48:58 +0100
Source: cryptsetup
Binary: cryptsetup cryptsetup-bin cryptsetup-bin-dbgsym cryptsetup-dbgsym cryptsetup-ssh cryptsetup-ssh-dbgsym cryptsetup-suspend cryptsetup-suspend-dbgsym cryptsetup-udeb libcryptsetup-dev libcryptsetup12 libcryptsetup12-dbgsym libcryptsetup12-udeb
Architecture: armhf
Version: 2:2.6.1-6
Distribution: trixie-staging
Urgency: medium
Maintainer: Raspbian pi5 test autobuilder <root@raspbian.org>
Changed-By: Guilhem Moulin <guilhem@debian.org>
Description:
 cryptsetup - disk encryption support - startup scripts
 cryptsetup-bin - disk encryption support - command line tools
 cryptsetup-ssh - disk encryption support - experimental SSH token handler
 cryptsetup-suspend - disk encryption support - suspend mode integration
 cryptsetup-udeb - disk encryption support - commandline tools (udeb) (udeb)
 libcryptsetup-dev - disk encryption support - development files
 libcryptsetup12 - disk encryption support - shared library
 libcryptsetup12-udeb - disk encryption support - shared library (udeb) (udeb)
Closes: 1036049 1057441
Changes:
 cryptsetup (2:2.6.1-6) unstable; urgency=medium
 .
   [ Kevin Locke ]
   * cryptsetup-initramfs: Add support from compressed kernel modules.
     (Closes: #1036049, #1057441)
 .
   [ Guilhem Moulin ]
   * d/tests: Replace `passwd --delete` with `busybox passwd -d`.
   * add_modules(): Change suffix drop logic to match initramfs-tools.
   * Fix DEP-8 tests with kernels shipping compressed modules.
Checksums-Sha1:
 7990dccebb4d522e274c29c1ef6d6ff861e8a018 245908 cryptsetup-bin-dbgsym_2.6.1-6_armhf.deb
 75f4fc3b2002d7cce9cb66e73ceedb8f8f80518a 453416 cryptsetup-bin_2.6.1-6_armhf.deb
 a941950936fd2d7a6c91e23faf434fa5bbd12fd0 18656 cryptsetup-dbgsym_2.6.1-6_armhf.deb
 aca7795e3b0d243c4745a32ef8ad882a241cac3c 48840 cryptsetup-ssh-dbgsym_2.6.1-6_armhf.deb
 63016e950926263ddf2feb4b5e711a4393538272 32872 cryptsetup-ssh_2.6.1-6_armhf.deb
 80919f60fec7b70e913c16bc58eef6fee3bd7691 8792 cryptsetup-suspend-dbgsym_2.6.1-6_armhf.deb
 fbd67b6cad74826c7df6ca28c18d323ab8f98462 27096 cryptsetup-suspend_2.6.1-6_armhf.deb
 9777e91919d21fa31608f126030cdff7044267af 78472 cryptsetup-udeb_2.6.1-6_armhf.udeb
 5e29cc10d3db2edcaa2257f90b32b41b93e0a987 9984 cryptsetup_2.6.1-6_armhf.buildinfo
 3bab562aeab56e4f365164e4198fe42da6bdac7a 210884 cryptsetup_2.6.1-6_armhf.deb
 904ed28c56a020b2909f5775890dd6456c235a70 37396 libcryptsetup-dev_2.6.1-6_armhf.deb
 f9d059609e9e68aaae48df8c8d1d63b7ffab8a35 604452 libcryptsetup12-dbgsym_2.6.1-6_armhf.deb
 e65726ea027b8bdbb6b255e67ef900bf3bf07d95 173916 libcryptsetup12-udeb_2.6.1-6_armhf.udeb
 b61431fdd823ec50ebe50c56c88e542e7c513bf5 192328 libcryptsetup12_2.6.1-6_armhf.deb
Checksums-Sha256:
 6c07f806cbe99cbf9daa096700aa333ac80394244e18243f7e49b1fface893cb 245908 cryptsetup-bin-dbgsym_2.6.1-6_armhf.deb
 144535dbef6682f3fc2cb63fecafd17ae70f1b4705555a5134dee890966ead7e 453416 cryptsetup-bin_2.6.1-6_armhf.deb
 d51dc0c4f97c59c7358220922b25703a080b4c18fdc10455b16b0f5b9702e7db 18656 cryptsetup-dbgsym_2.6.1-6_armhf.deb
 2f0741e155b675bb189282b5f3d389fdcd990916c8edb22086c86b21c653006a 48840 cryptsetup-ssh-dbgsym_2.6.1-6_armhf.deb
 a3818dcc7ba9cc44ae3a4e98185221145f4f9f4b0c77e208adced97367c0f347 32872 cryptsetup-ssh_2.6.1-6_armhf.deb
 fed04191834e7ed8d05ba241939c929e51697e61ee6c06733d09a82fff70ac99 8792 cryptsetup-suspend-dbgsym_2.6.1-6_armhf.deb
 c611b25de9a5de5a9267c3e1d32abfa504f870c94eb0ef9401affb1fda027ad1 27096 cryptsetup-suspend_2.6.1-6_armhf.deb
 39fc5234f4d986df7af35a40b6b12a5522d16ea6f58c79188c7489d719ff827c 78472 cryptsetup-udeb_2.6.1-6_armhf.udeb
 9d99666c239a14034357429d67285d0350b0f924de4eadccec84aaaaf9849024 9984 cryptsetup_2.6.1-6_armhf.buildinfo
 514c4be918ad26e10b43641c550cfd2ae183abe26204905ee311addefa876e70 210884 cryptsetup_2.6.1-6_armhf.deb
 5d58369982dc5dfca44f12d9f090d0ffca19feb28b754a5d4453ee0ef819b499 37396 libcryptsetup-dev_2.6.1-6_armhf.deb
 c5702e588d39f0de24712e0c7ea78f6c96488fde44569cc283c56fe577edbb29 604452 libcryptsetup12-dbgsym_2.6.1-6_armhf.deb
 f324c27ddcb69807243626d3ff322b5068b6146f1c258d29c0cea8b8cf112877 173916 libcryptsetup12-udeb_2.6.1-6_armhf.udeb
 4b0acf06e2d258127c4ea4a008f326e1b73aeddf62d5056f6dbc292ad78b3996 192328 libcryptsetup12_2.6.1-6_armhf.deb
Files:
 58e78d348398bb68da24ffecceb65f76 245908 debug optional cryptsetup-bin-dbgsym_2.6.1-6_armhf.deb
 9b62a27d315e2d1151f5537cbc23d01b 453416 admin optional cryptsetup-bin_2.6.1-6_armhf.deb
 e8c766a914e7f07ce1e6a4352965cea9 18656 debug optional cryptsetup-dbgsym_2.6.1-6_armhf.deb
 0413dc30672453b38073ace19d48c580 48840 debug optional cryptsetup-ssh-dbgsym_2.6.1-6_armhf.deb
 b81e4a5d01d33481aa382e707b2ed69c 32872 admin optional cryptsetup-ssh_2.6.1-6_armhf.deb
 a96ade45faf2f11c5f7a80dde481bdd5 8792 debug optional cryptsetup-suspend-dbgsym_2.6.1-6_armhf.deb
 41e34be02499686c5bc6c866fd8190df 27096 admin optional cryptsetup-suspend_2.6.1-6_armhf.deb
 0bd2d196f8c4ab93bfe2e426ba2e3e6d 78472 debian-installer optional cryptsetup-udeb_2.6.1-6_armhf.udeb
 85308503885aec266f7a43eb08c5b9b8 9984 admin optional cryptsetup_2.6.1-6_armhf.buildinfo
 3f37d8be4e802aeda71ced72fe513330 210884 admin optional cryptsetup_2.6.1-6_armhf.deb
 92da0b25aa586c2181064de9ee276bde 37396 libdevel optional libcryptsetup-dev_2.6.1-6_armhf.deb
 84413132a70365cd32f12e29e277263a 604452 debug optional libcryptsetup12-dbgsym_2.6.1-6_armhf.deb
 6cfb0701ed9f0332d75cd31040ea43d7 173916 debian-installer optional libcryptsetup12-udeb_2.6.1-6_armhf.udeb
 61aef318414767b154675485d6f265c1 192328 libs optional libcryptsetup12_2.6.1-6_armhf.deb

+------------------------------------------------------------------------------+
| Buildinfo                                                                    |
+------------------------------------------------------------------------------+

Format: 1.0
Source: cryptsetup
Binary: cryptsetup cryptsetup-bin cryptsetup-bin-dbgsym cryptsetup-dbgsym cryptsetup-ssh cryptsetup-ssh-dbgsym cryptsetup-suspend cryptsetup-suspend-dbgsym cryptsetup-udeb libcryptsetup-dev libcryptsetup12 libcryptsetup12-dbgsym libcryptsetup12-udeb
Architecture: armhf
Version: 2:2.6.1-6
Checksums-Md5:
 58e78d348398bb68da24ffecceb65f76 245908 cryptsetup-bin-dbgsym_2.6.1-6_armhf.deb
 9b62a27d315e2d1151f5537cbc23d01b 453416 cryptsetup-bin_2.6.1-6_armhf.deb
 e8c766a914e7f07ce1e6a4352965cea9 18656 cryptsetup-dbgsym_2.6.1-6_armhf.deb
 0413dc30672453b38073ace19d48c580 48840 cryptsetup-ssh-dbgsym_2.6.1-6_armhf.deb
 b81e4a5d01d33481aa382e707b2ed69c 32872 cryptsetup-ssh_2.6.1-6_armhf.deb
 a96ade45faf2f11c5f7a80dde481bdd5 8792 cryptsetup-suspend-dbgsym_2.6.1-6_armhf.deb
 41e34be02499686c5bc6c866fd8190df 27096 cryptsetup-suspend_2.6.1-6_armhf.deb
 0bd2d196f8c4ab93bfe2e426ba2e3e6d 78472 cryptsetup-udeb_2.6.1-6_armhf.udeb
 3f37d8be4e802aeda71ced72fe513330 210884 cryptsetup_2.6.1-6_armhf.deb
 92da0b25aa586c2181064de9ee276bde 37396 libcryptsetup-dev_2.6.1-6_armhf.deb
 84413132a70365cd32f12e29e277263a 604452 libcryptsetup12-dbgsym_2.6.1-6_armhf.deb
 6cfb0701ed9f0332d75cd31040ea43d7 173916 libcryptsetup12-udeb_2.6.1-6_armhf.udeb
 61aef318414767b154675485d6f265c1 192328 libcryptsetup12_2.6.1-6_armhf.deb
Checksums-Sha1:
 7990dccebb4d522e274c29c1ef6d6ff861e8a018 245908 cryptsetup-bin-dbgsym_2.6.1-6_armhf.deb
 75f4fc3b2002d7cce9cb66e73ceedb8f8f80518a 453416 cryptsetup-bin_2.6.1-6_armhf.deb
 a941950936fd2d7a6c91e23faf434fa5bbd12fd0 18656 cryptsetup-dbgsym_2.6.1-6_armhf.deb
 aca7795e3b0d243c4745a32ef8ad882a241cac3c 48840 cryptsetup-ssh-dbgsym_2.6.1-6_armhf.deb
 63016e950926263ddf2feb4b5e711a4393538272 32872 cryptsetup-ssh_2.6.1-6_armhf.deb
 80919f60fec7b70e913c16bc58eef6fee3bd7691 8792 cryptsetup-suspend-dbgsym_2.6.1-6_armhf.deb
 fbd67b6cad74826c7df6ca28c18d323ab8f98462 27096 cryptsetup-suspend_2.6.1-6_armhf.deb
 9777e91919d21fa31608f126030cdff7044267af 78472 cryptsetup-udeb_2.6.1-6_armhf.udeb
 3bab562aeab56e4f365164e4198fe42da6bdac7a 210884 cryptsetup_2.6.1-6_armhf.deb
 904ed28c56a020b2909f5775890dd6456c235a70 37396 libcryptsetup-dev_2.6.1-6_armhf.deb
 f9d059609e9e68aaae48df8c8d1d63b7ffab8a35 604452 libcryptsetup12-dbgsym_2.6.1-6_armhf.deb
 e65726ea027b8bdbb6b255e67ef900bf3bf07d95 173916 libcryptsetup12-udeb_2.6.1-6_armhf.udeb
 b61431fdd823ec50ebe50c56c88e542e7c513bf5 192328 libcryptsetup12_2.6.1-6_armhf.deb
Checksums-Sha256:
 6c07f806cbe99cbf9daa096700aa333ac80394244e18243f7e49b1fface893cb 245908 cryptsetup-bin-dbgsym_2.6.1-6_armhf.deb
 144535dbef6682f3fc2cb63fecafd17ae70f1b4705555a5134dee890966ead7e 453416 cryptsetup-bin_2.6.1-6_armhf.deb
 d51dc0c4f97c59c7358220922b25703a080b4c18fdc10455b16b0f5b9702e7db 18656 cryptsetup-dbgsym_2.6.1-6_armhf.deb
 2f0741e155b675bb189282b5f3d389fdcd990916c8edb22086c86b21c653006a 48840 cryptsetup-ssh-dbgsym_2.6.1-6_armhf.deb
 a3818dcc7ba9cc44ae3a4e98185221145f4f9f4b0c77e208adced97367c0f347 32872 cryptsetup-ssh_2.6.1-6_armhf.deb
 fed04191834e7ed8d05ba241939c929e51697e61ee6c06733d09a82fff70ac99 8792 cryptsetup-suspend-dbgsym_2.6.1-6_armhf.deb
 c611b25de9a5de5a9267c3e1d32abfa504f870c94eb0ef9401affb1fda027ad1 27096 cryptsetup-suspend_2.6.1-6_armhf.deb
 39fc5234f4d986df7af35a40b6b12a5522d16ea6f58c79188c7489d719ff827c 78472 cryptsetup-udeb_2.6.1-6_armhf.udeb
 514c4be918ad26e10b43641c550cfd2ae183abe26204905ee311addefa876e70 210884 cryptsetup_2.6.1-6_armhf.deb
 5d58369982dc5dfca44f12d9f090d0ffca19feb28b754a5d4453ee0ef819b499 37396 libcryptsetup-dev_2.6.1-6_armhf.deb
 c5702e588d39f0de24712e0c7ea78f6c96488fde44569cc283c56fe577edbb29 604452 libcryptsetup12-dbgsym_2.6.1-6_armhf.deb
 f324c27ddcb69807243626d3ff322b5068b6146f1c258d29c0cea8b8cf112877 173916 libcryptsetup12-udeb_2.6.1-6_armhf.udeb
 4b0acf06e2d258127c4ea4a008f326e1b73aeddf62d5056f6dbc292ad78b3996 192328 libcryptsetup12_2.6.1-6_armhf.deb
Build-Origin: Raspbian
Build-Architecture: armhf
Build-Date: Mon, 18 Dec 2023 05:42:45 +0000
Build-Path: /<<PKGBUILDDIR>>
Installed-Build-Depends:
 asciidoctor (= 2.0.20-1),
 autoconf (= 2.71-3),
 automake (= 1:1.16.5-1.3),
 autopoint (= 0.21-14),
 autotools-dev (= 20220109.1),
 base-files (= 13+rpi1),
 base-passwd (= 3.6.2),
 bash (= 5.2.15-2),
 binutils (= 2.41-6+rpi1),
 binutils-arm-linux-gnueabihf (= 2.41-6+rpi1),
 binutils-common (= 2.41-6+rpi1),
 bsdextrautils (= 2.39.3-2),
 bsdutils (= 1:2.39.3-2),
 build-essential (= 12.9),
 bzip2 (= 1.0.8-5+b2),
 ca-certificates (= 20230311),
 coreutils (= 9.1-1),
 cpp (= 4:13.2.0-1+rpi1),
 cpp-12 (= 12.3.0-10+rpi1),
 cpp-13 (= 13.2.0-5+rpi1),
 dash (= 0.5.12-6),
 debconf (= 1.5.82),
 debhelper (= 13.11.8),
 debianutils (= 5.14),
 dh-autoreconf (= 20),
 dh-strip-nondeterminism (= 1.13.1-1),
 diffutils (= 1:3.10-1),
 dmsetup (= 2:1.02.185-2),
 docbook-xml (= 4.5-12),
 docbook-xsl (= 1.79.2+dfsg-7),
 dpkg (= 1.22.1+rpi1),
 dpkg-dev (= 1.22.1+rpi1),
 dwz (= 0.15-1),
 file (= 1:5.45-2),
 findutils (= 4.9.0-5),
 g++ (= 4:13.2.0-1+rpi1),
 g++-13 (= 13.2.0-5+rpi1),
 gcc (= 4:13.2.0-1+rpi1),
 gcc-12 (= 12.3.0-10+rpi1),
 gcc-12-base (= 12.3.0-10+rpi1),
 gcc-13 (= 13.2.0-5+rpi1),
 gcc-13-base (= 13.2.0-5+rpi1),
 gettext (= 0.21-14),
 gettext-base (= 0.21-14),
 grep (= 3.11-3),
 groff-base (= 1.23.0-3),
 gzip (= 1.12-1),
 hostname (= 3.23+nmu1),
 init-system-helpers (= 1.65.2),
 intltool-debian (= 0.35.0+20060710.6),
 jq (= 1.7-1),
 libacl1 (= 2.3.1-3),
 libarchive-zip-perl (= 1.68-1),
 libargon2-1 (= 0~20190702+dfsg-4),
 libargon2-dev (= 0~20190702+dfsg-4),
 libasan8 (= 13.2.0-5+rpi1),
 libatomic1 (= 13.2.0-5+rpi1),
 libattr1 (= 1:2.5.1-4),
 libaudit-common (= 1:3.1.1-1),
 libaudit1 (= 1:3.1.1-1),
 libbinutils (= 2.41-6+rpi1),
 libblkid-dev (= 2.39.3-2),
 libblkid1 (= 2.39.3-2),
 libbsd0 (= 0.11.7-4),
 libbz2-1.0 (= 1.0.8-5+b2),
 libc-bin (= 2.37-12+rpi2),
 libc-dev-bin (= 2.37-12+rpi2),
 libc6 (= 2.37-12+rpi2),
 libc6-dev (= 2.37-12+rpi2),
 libcap-ng0 (= 0.8.3-1+b1),
 libcap2 (= 1:2.66-4),
 libcc1-0 (= 13.2.0-5+rpi1),
 libcom-err2 (= 1.47.0-2),
 libcrypt-dev (= 1:4.4.36-2),
 libcrypt1 (= 1:4.4.36-2),
 libctf-nobfd0 (= 2.41-6+rpi1),
 libctf0 (= 2.41-6+rpi1),
 libdb5.3 (= 5.3.28+dfsg2-2),
 libdebconfclient0 (= 0.271),
 libdebhelper-perl (= 13.11.8),
 libdevmapper-dev (= 2:1.02.185-2),
 libdevmapper-event1.02.1 (= 2:1.02.185-2),
 libdevmapper1.02.1 (= 2:1.02.185-2),
 libdpkg-perl (= 1.22.1+rpi1),
 libedit2 (= 3.1-20230828-1),
 libelf1 (= 0.188-2.1+rpi1),
 libffi8 (= 3.4.4-1),
 libfile-stripnondeterminism-perl (= 1.13.1-1),
 libgcc-12-dev (= 12.3.0-10+rpi1),
 libgcc-13-dev (= 13.2.0-5+rpi1),
 libgcc-s1 (= 13.2.0-5+rpi1),
 libgcrypt20 (= 1.10.2-3),
 libgdbm-compat4 (= 1.23-3),
 libgdbm6 (= 1.23-3),
 libgmp10 (= 2:6.3.0+dfsg-2),
 libgomp1 (= 13.2.0-5+rpi1),
 libgpg-error0 (= 1.47-2),
 libgssapi-krb5-2 (= 1.20.1-4),
 libicu72 (= 72.1-4),
 libisl23 (= 0.26-3),
 libjansson4 (= 2.14-2),
 libjq1 (= 1.7-1),
 libjson-c-dev (= 0.17-1),
 libjson-c5 (= 0.17-1),
 libk5crypto3 (= 1.20.1-4),
 libkeyutils1 (= 1.6.3-2),
 libkrb5-3 (= 1.20.1-4),
 libkrb5support0 (= 1.20.1-4),
 liblz4-1 (= 1.9.4-1+rpi1+b1),
 liblzma5 (= 5.4.4-0.1),
 libmagic-mgc (= 1:5.45-2),
 libmagic1 (= 1:5.45-2),
 libmd0 (= 1.1.0-1),
 libmount1 (= 2.39.3-2),
 libmpc3 (= 1.3.1-1),
 libmpfr6 (= 4.2.1-1),
 libncurses6 (= 6.4+20231209-1),
 libncursesw6 (= 6.4+20231209-1),
 libnsl-dev (= 1.3.0-2),
 libnsl2 (= 1.3.0-2),
 libonig5 (= 6.9.8-2),
 libpam-modules (= 1.5.2-9.1),
 libpam-modules-bin (= 1.5.2-9.1),
 libpam-runtime (= 1.5.2-9.1),
 libpam0g (= 1.5.2-9.1),
 libpcre2-16-0 (= 10.42-4),
 libpcre2-32-0 (= 10.42-4),
 libpcre2-8-0 (= 10.42-4),
 libpcre2-dev (= 10.42-4),
 libpcre2-posix3 (= 10.42-4),
 libperl5.36 (= 5.36.0-9),
 libpipeline1 (= 1.5.7-1),
 libpkgconf3 (= 1.8.1-1),
 libpopt-dev (= 1.19+dfsg-1),
 libpopt0 (= 1.19+dfsg-1),
 libproc2-0 (= 2:4.0.4-2),
 libruby (= 1:3.1),
 libruby3.1 (= 3.1.2-8),
 libseccomp2 (= 2.5.4-1+rpi1+b1),
 libselinux1 (= 3.5-1),
 libselinux1-dev (= 3.5-1),
 libsepol-dev (= 3.5-2),
 libsepol2 (= 3.5-2),
 libsframe1 (= 2.41-6+rpi1),
 libsmartcols1 (= 2.39.3-2),
 libssh-4 (= 0.10.5-3),
 libssh-dev (= 0.10.5-3),
 libssl-dev (= 3.0.11-1),
 libssl3 (= 3.0.11-1),
 libstdc++-13-dev (= 13.2.0-5+rpi1),
 libstdc++6 (= 13.2.0-5+rpi1),
 libsub-override-perl (= 0.10-1),
 libsystemd0 (= 254.5-1+rpi1),
 libtinfo6 (= 6.4+20231209-1),
 libtirpc-common (= 1.3.3+ds-1),
 libtirpc-dev (= 1.3.3+ds-1),
 libtirpc3 (= 1.3.3+ds-1),
 libtool (= 2.4.7-7),
 libubsan1 (= 13.2.0-5+rpi1),
 libuchardet0 (= 0.0.8-1),
 libudev-dev (= 254.5-1+rpi1),
 libudev1 (= 254.5-1+rpi1),
 libunistring5 (= 1.1-2),
 libuuid1 (= 2.39.3-2),
 libxml2 (= 2.9.14+dfsg-1.3),
 libxslt1.1 (= 1.1.35-1),
 libyaml-0-2 (= 0.2.5-1),
 libzstd1 (= 1.5.5+dfsg2-2),
 linux-libc-dev (= 6.5.6-1+rpi1),
 login (= 1:4.13+dfsg1-3),
 m4 (= 1.4.19-4),
 make (= 4.3-4.1),
 man-db (= 2.12.0-1),
 mawk (= 1.3.4.20230808-1),
 ncurses-base (= 6.4+20231209-1),
 ncurses-bin (= 6.4+20231209-1),
 openssl (= 3.0.11-1),
 patch (= 2.7.6-7),
 perl (= 5.36.0-9),
 perl-base (= 5.36.0-9),
 perl-modules-5.36 (= 5.36.0-9),
 pkg-config (= 1.8.1-1),
 pkgconf (= 1.8.1-1),
 pkgconf-bin (= 1.8.1-1),
 po-debconf (= 1.0.21+nmu1),
 procps (= 2:4.0.4-2),
 rake (= 13.0.6-3),
 rpcsvc-proto (= 1.4.3-1),
 ruby (= 1:3.1),
 ruby-asciidoctor (= 2.0.20-1),
 ruby-net-telnet (= 0.2.0-1),
 ruby-rubygems (= 3.4.20-1),
 ruby-sdbm (= 1.0.0-5+rpi1),
 ruby-webrick (= 1.8.1-1),
 ruby-xmlrpc (= 0.3.2-2),
 ruby3.1 (= 3.1.2-8),
 rubygems-integration (= 1.18),
 sed (= 4.9-1),
 sensible-utils (= 0.0.20),
 sgml-base (= 1.31),
 sgml-data (= 2.0.11+nmu1),
 sysvinit-utils (= 3.08-3),
 tar (= 1.34+dfsg-1.2),
 usr-is-merged (= 37),
 util-linux (= 2.39.3-2),
 uuid-dev (= 2.39.3-2),
 xml-core (= 0.18+nmu1),
 xsltproc (= 1.1.35-1),
 xxd (= 2:9.0.2116-1),
 xz-utils (= 5.4.4-0.1),
 zlib1g (= 1:1.2.13.dfsg-3),
 zlib1g-dev (= 1:1.2.13.dfsg-3)
Environment:
 DEB_BUILD_OPTIONS="parallel=4"
 LANG="en_GB.UTF-8"
 LC_ALL="C.UTF-8"
 LC_COLLATE="C.UTF-8"
 SOURCE_DATE_EPOCH="1701794938"


+------------------------------------------------------------------------------+
| Package contents                                                             |
+------------------------------------------------------------------------------+


cryptsetup-bin-dbgsym_2.6.1-6_armhf.deb
---------------------------------------

 new Debian package, version 2.0.
 size 245908 bytes: control archive=696 bytes.
     477 bytes,    12 lines      control
     412 bytes,     4 lines      md5sums
 Package: cryptsetup-bin-dbgsym
 Source: cryptsetup
 Version: 2:2.6.1-6
 Auto-Built-Package: debug-symbols
 Architecture: armhf
 Maintainer: Debian Cryptsetup Team <pkg-cryptsetup-devel@alioth-lists.debian.net>
 Installed-Size: 304
 Depends: cryptsetup-bin (= 2:2.6.1-6)
 Section: debug
 Priority: optional
 Description: debug symbols for cryptsetup-bin
 Build-Ids: 0077a15a7d9ee61ef94d7198a845a7e2c18bfd64 8a215e911866dadfb0a52aef5255e1029e577751 c0b36493f0f2bb527efc015b17db37196801d024

drwxr-xr-x root/root         0 2023-12-05 16:48 ./
drwxr-xr-x root/root         0 2023-12-05 16:48 ./usr/
drwxr-xr-x root/root         0 2023-12-05 16:48 ./usr/lib/
drwxr-xr-x root/root         0 2023-12-05 16:48 ./usr/lib/debug/
drwxr-xr-x root/root         0 2023-12-05 16:48 ./usr/lib/debug/.build-id/
drwxr-xr-x root/root         0 2023-12-05 16:48 ./usr/lib/debug/.build-id/00/
-rw-r--r-- root/root     50344 2023-12-05 16:48 ./usr/lib/debug/.build-id/00/77a15a7d9ee61ef94d7198a845a7e2c18bfd64.debug
drwxr-xr-x root/root         0 2023-12-05 16:48 ./usr/lib/debug/.build-id/8a/
-rw-r--r-- root/root    170668 2023-12-05 16:48 ./usr/lib/debug/.build-id/8a/215e911866dadfb0a52aef5255e1029e577751.debug
drwxr-xr-x root/root         0 2023-12-05 16:48 ./usr/lib/debug/.build-id/c0/
-rw-r--r-- root/root     61932 2023-12-05 16:48 ./usr/lib/debug/.build-id/c0/b36493f0f2bb527efc015b17db37196801d024.debug
drwxr-xr-x root/root         0 2023-12-05 16:48 ./usr/lib/debug/.dwz/
drwxr-xr-x root/root         0 2023-12-05 16:48 ./usr/lib/debug/.dwz/arm-linux-gnueabihf/
-rw-r--r-- root/root     11432 2023-12-05 16:48 ./usr/lib/debug/.dwz/arm-linux-gnueabihf/cryptsetup-bin.debug
drwxr-xr-x root/root         0 2023-12-05 16:48 ./usr/share/
drwxr-xr-x root/root         0 2023-12-05 16:48 ./usr/share/doc/
lrwxrwxrwx root/root         0 2023-12-05 16:48 ./usr/share/doc/cryptsetup-bin-dbgsym -> cryptsetup-bin


cryptsetup-bin_2.6.1-6_armhf.deb
--------------------------------

 new Debian package, version 2.0.
 size 453416 bytes: control archive=2512 bytes.
     783 bytes,    19 lines      control
    4632 bytes,    60 lines      md5sums
     372 bytes,     9 lines   *  postinst             #!/bin/sh
 Package: cryptsetup-bin
 Source: cryptsetup
 Version: 2:2.6.1-6
 Architecture: armhf
 Maintainer: Debian Cryptsetup Team <pkg-cryptsetup-devel@alioth-lists.debian.net>
 Installed-Size: 2244
 Depends: libblkid1 (>= 2.24.2), libc6 (>= 2.34), libcryptsetup12 (>= 2:2.6), libpopt0 (>= 1.14), libuuid1 (>= 2.16)
 Section: admin
 Priority: optional
 Multi-Arch: foreign
 Homepage: https://gitlab.com/cryptsetup/cryptsetup
 Description: disk encryption support - command line tools
  Cryptsetup provides an interface for configuring encryption on block
  devices (such as /home or swap partitions), using the Linux kernel
  device mapper target dm-crypt. It features integrated Linux Unified Key
  Setup (LUKS) support.
  .
  This package provides the cryptsetup, integritysetup and veritysetup
  utilities.

drwxr-xr-x root/root         0 2023-12-05 16:48 ./
drwxr-xr-x root/root         0 2023-12-05 16:48 ./sbin/
-rwxr-xr-x root/root    178488 2023-12-05 16:48 ./sbin/cryptsetup
-rwxr-xr-x root/root     59912 2023-12-05 16:48 ./sbin/integritysetup
-rwxr-xr-x root/root     45884 2023-12-05 16:48 ./sbin/veritysetup
drwxr-xr-x root/root         0 2023-12-05 16:48 ./usr/
drwxr-xr-x root/root         0 2023-12-05 16:48 ./usr/lib/
drwxr-xr-x root/root         0 2023-12-05 16:48 ./usr/lib/tmpfiles.d/
-rw-r--r-- root/root        35 2023-12-05 16:48 ./usr/lib/tmpfiles.d/cryptsetup.conf
drwxr-xr-x root/root         0 2023-12-05 16:48 ./usr/share/
drwxr-xr-x root/root         0 2023-12-05 16:48 ./usr/share/bug/
-rwxr-xr-x root/root       763 2023-12-05 16:48 ./usr/share/bug/cryptsetup-bin
drwxr-xr-x root/root         0 2023-12-05 16:48 ./usr/share/doc/
drwxr-xr-x root/root         0 2023-12-05 16:48 ./usr/share/doc/cryptsetup-bin/
-rw-r--r-- root/root       461 2023-12-05 16:48 ./usr/share/doc/cryptsetup-bin/NEWS.Debian.gz
-rw-r--r-- root/root     12436 2023-12-05 16:48 ./usr/share/doc/cryptsetup-bin/changelog.Debian.gz
-rw-r--r-- root/root     11375 2023-12-05 16:48 ./usr/share/doc/cryptsetup-bin/copyright
drwxr-xr-x root/root         0 2023-12-05 16:48 ./usr/share/locale/
drwxr-xr-x root/root         0 2023-12-05 16:48 ./usr/share/locale/cs/
drwxr-xr-x root/root         0 2023-12-05 16:48 ./usr/share/locale/cs/LC_MESSAGES/
-rw-r--r-- root/root    107136 2023-12-05 16:48 ./usr/share/locale/cs/LC_MESSAGES/cryptsetup.mo
drwxr-xr-x root/root         0 2023-12-05 16:48 ./usr/share/locale/da/
drwxr-xr-x root/root         0 2023-12-05 16:48 ./usr/share/locale/da/LC_MESSAGES/
-rw-r--r-- root/root    101471 2023-12-05 16:48 ./usr/share/locale/da/LC_MESSAGES/cryptsetup.mo
drwxr-xr-x root/root         0 2023-12-05 16:48 ./usr/share/locale/de/
drwxr-xr-x root/root         0 2023-12-05 16:48 ./usr/share/locale/de/LC_MESSAGES/
-rw-r--r-- root/root    112333 2023-12-05 16:48 ./usr/share/locale/de/LC_MESSAGES/cryptsetup.mo
-rw-r--r-- root/root      1721 2023-12-05 16:48 ./usr/share/locale/de/LC_MESSAGES/luksformat.mo
drwxr-xr-x root/root         0 2023-12-05 16:48 ./usr/share/locale/es/
drwxr-xr-x root/root         0 2023-12-05 16:48 ./usr/share/locale/es/LC_MESSAGES/
-rw-r--r-- root/root    102895 2023-12-05 16:48 ./usr/share/locale/es/LC_MESSAGES/cryptsetup.mo
drwxr-xr-x root/root         0 2023-12-05 16:48 ./usr/share/locale/fi/
drwxr-xr-x root/root         0 2023-12-05 16:48 ./usr/share/locale/fi/LC_MESSAGES/
-rw-r--r-- root/root     45435 2023-12-05 16:48 ./usr/share/locale/fi/LC_MESSAGES/cryptsetup.mo
drwxr-xr-x root/root         0 2023-12-05 16:48 ./usr/share/locale/fr/
drwxr-xr-x root/root         0 2023-12-05 16:48 ./usr/share/locale/fr/LC_MESSAGES/
-rw-r--r-- root/root    114970 2023-12-05 16:48 ./usr/share/locale/fr/LC_MESSAGES/cryptsetup.mo
drwxr-xr-x root/root         0 2023-12-05 16:48 ./usr/share/locale/id/
drwxr-xr-x root/root         0 2023-12-05 16:48 ./usr/share/locale/id/LC_MESSAGES/
-rw-r--r-- root/root     18687 2023-12-05 16:48 ./usr/share/locale/id/LC_MESSAGES/cryptsetup.mo
drwxr-xr-x root/root         0 2023-12-05 16:48 ./usr/share/locale/it/
drwxr-xr-x root/root         0 2023-12-05 16:48 ./usr/share/locale/it/LC_MESSAGES/
-rw-r--r-- root/root     84568 2023-12-05 16:48 ./usr/share/locale/it/LC_MESSAGES/cryptsetup.mo
drwxr-xr-x root/root         0 2023-12-05 16:48 ./usr/share/locale/ja/
drwxr-xr-x root/root         0 2023-12-05 16:48 ./usr/share/locale/ja/LC_MESSAGES/
-rw-r--r-- root/root    121869 2023-12-05 16:48 ./usr/share/locale/ja/LC_MESSAGES/cryptsetup.mo
drwxr-xr-x root/root         0 2023-12-05 16:48 ./usr/share/locale/ka/
drwxr-xr-x root/root         0 2023-12-05 16:48 ./usr/share/locale/ka/LC_MESSAGES/
-rw-r--r-- root/root     15669 2023-12-05 16:48 ./usr/share/locale/ka/LC_MESSAGES/cryptsetup.mo
drwxr-xr-x root/root         0 2023-12-05 16:48 ./usr/share/locale/nl/
drwxr-xr-x root/root         0 2023-12-05 16:48 ./usr/share/locale/nl/LC_MESSAGES/
-rw-r--r-- root/root     40725 2023-12-05 16:48 ./usr/share/locale/nl/LC_MESSAGES/cryptsetup.mo
drwxr-xr-x root/root         0 2023-12-05 16:48 ./usr/share/locale/pl/
drwxr-xr-x root/root         0 2023-12-05 16:48 ./usr/share/locale/pl/LC_MESSAGES/
-rw-r--r-- root/root    107717 2023-12-05 16:48 ./usr/share/locale/pl/LC_MESSAGES/cryptsetup.mo
drwxr-xr-x root/root         0 2023-12-05 16:48 ./usr/share/locale/pt_BR/
drwxr-xr-x root/root         0 2023-12-05 16:48 ./usr/share/locale/pt_BR/LC_MESSAGES/
-rw-r--r-- root/root     84640 2023-12-05 16:48 ./usr/share/locale/pt_BR/LC_MESSAGES/cryptsetup.mo
drwxr-xr-x root/root         0 2023-12-05 16:48 ./usr/share/locale/ro/
drwxr-xr-x root/root         0 2023-12-05 16:48 ./usr/share/locale/ro/LC_MESSAGES/
-rw-r--r-- root/root    112877 2023-12-05 16:48 ./usr/share/locale/ro/LC_MESSAGES/cryptsetup.mo
drwxr-xr-x root/root         0 2023-12-05 16:48 ./usr/share/locale/ru/
drwxr-xr-x root/root         0 2023-12-05 16:48 ./usr/share/locale/ru/LC_MESSAGES/
-rw-r--r-- root/root    141868 2023-12-05 16:48 ./usr/share/locale/ru/LC_MESSAGES/cryptsetup.mo
drwxr-xr-x root/root         0 2023-12-05 16:48 ./usr/share/locale/sr/
drwxr-xr-x root/root         0 2023-12-05 16:48 ./usr/share/locale/sr/LC_MESSAGES/
-rw-r--r-- root/root    135003 2023-12-05 16:48 ./usr/share/locale/sr/LC_MESSAGES/cryptsetup.mo
drwxr-xr-x root/root         0 2023-12-05 16:48 ./usr/share/locale/sv/
drwxr-xr-x root/root         0 2023-12-05 16:48 ./usr/share/locale/sv/LC_MESSAGES/
-rw-r--r-- root/root    101589 2023-12-05 16:48 ./usr/share/locale/sv/LC_MESSAGES/cryptsetup.mo
drwxr-xr-x root/root         0 2023-12-05 16:48 ./usr/share/locale/uk/
drwxr-xr-x root/root         0 2023-12-05 16:48 ./usr/share/locale/uk/LC_MESSAGES/
-rw-r--r-- root/root    145164 2023-12-05 16:48 ./usr/share/locale/uk/LC_MESSAGES/cryptsetup.mo
drwxr-xr-x root/root         0 2023-12-05 16:48 ./usr/share/locale/vi/
drwxr-xr-x root/root         0 2023-12-05 16:48 ./usr/share/locale/vi/LC_MESSAGES/
-rw-r--r-- root/root     52431 2023-12-05 16:48 ./usr/share/locale/vi/LC_MESSAGES/cryptsetup.mo
drwxr-xr-x root/root         0 2023-12-05 16:48 ./usr/share/locale/zh_CN/
drwxr-xr-x root/root         0 2023-12-05 16:48 ./usr/share/locale/zh_CN/LC_MESSAGES/
-rw-r--r-- root/root     44817 2023-12-05 16:48 ./usr/share/locale/zh_CN/LC_MESSAGES/cryptsetup.mo
drwxr-xr-x root/root         0 2023-12-05 16:48 ./usr/share/man/
drwxr-xr-x root/root         0 2023-12-05 16:48 ./usr/share/man/man8/
-rw-r--r-- root/root      2874 2023-12-05 16:48 ./usr/share/man/man8/cryptsetup-benchmark.8.gz
-rw-r--r-- root/root      1894 2023-12-05 16:48 ./usr/share/man/man8/cryptsetup-bitlkDump.8.gz
lrwxrwxrwx root/root         0 2023-12-05 16:48 ./usr/share/man/man8/cryptsetup-bitlkOpen.8.gz -> cryptsetup-open.8.gz
-rw-r--r-- root/root      1559 2023-12-05 16:48 ./usr/share/man/man8/cryptsetup-close.8.gz
-rw-r--r-- root/root      1821 2023-12-05 16:48 ./usr/share/man/man8/cryptsetup-config.8.gz
-rw-r--r-- root/root      1648 2023-12-05 16:48 ./usr/share/man/man8/cryptsetup-convert.8.gz
lrwxrwxrwx root/root         0 2023-12-05 16:48 ./usr/share/man/man8/cryptsetup-create.8.gz -> cryptsetup-open.8.gz
-rw-r--r-- root/root      1403 2023-12-05 16:48 ./usr/share/man/man8/cryptsetup-erase.8.gz
-rw-r--r-- root/root      1898 2023-12-05 16:48 ./usr/share/man/man8/cryptsetup-fvault2Dump.8.gz
lrwxrwxrwx root/root         0 2023-12-05 16:48 ./usr/share/man/man8/cryptsetup-fvault2Open.8.gz -> cryptsetup-open.8.gz
-rw-r--r-- root/root      1516 2023-12-05 16:48 ./usr/share/man/man8/cryptsetup-isLuks.8.gz
lrwxrwxrwx root/root         0 2023-12-05 16:48 ./usr/share/man/man8/cryptsetup-loopaesOpen.8.gz -> cryptsetup-open.8.gz
-rw-r--r-- root/root      4968 2023-12-05 16:48 ./usr/share/man/man8/cryptsetup-luksAddKey.8.gz
-rw-r--r-- root/root      4148 2023-12-05 16:48 ./usr/share/man/man8/cryptsetup-luksChangeKey.8.gz
-rw-r--r-- root/root      3944 2023-12-05 16:48 ./usr/share/man/man8/cryptsetup-luksConvertKey.8.gz
-rw-r--r-- root/root      2687 2023-12-05 16:48 ./usr/share/man/man8/cryptsetup-luksDump.8.gz
lrwxrwxrwx root/root         0 2023-12-05 16:48 ./usr/share/man/man8/cryptsetup-luksErase.8.gz -> cryptsetup-erase.8.gz
-rw-r--r-- root/root      7138 2023-12-05 16:48 ./usr/share/man/man8/cryptsetup-luksFormat.8.gz
-rw-r--r-- root/root      1661 2023-12-05 16:48 ./usr/share/man/man8/cryptsetup-luksHeaderBackup.8.gz
-rw-r--r-- root/root      1583 2023-12-05 16:48 ./usr/share/man/man8/cryptsetup-luksHeaderRestore.8.gz
-rw-r--r-- root/root      2319 2023-12-05 16:48 ./usr/share/man/man8/cryptsetup-luksKillSlot.8.gz
lrwxrwxrwx root/root         0 2023-12-05 16:48 ./usr/share/man/man8/cryptsetup-luksOpen.8.gz -> cryptsetup-open.8.gz
-rw-r--r-- root/root      2194 2023-12-05 16:48 ./usr/share/man/man8/cryptsetup-luksRemoveKey.8.gz
-rw-r--r-- root/root      2628 2023-12-05 16:48 ./usr/share/man/man8/cryptsetup-luksResume.8.gz
-rw-r--r-- root/root      1510 2023-12-05 16:48 ./usr/share/man/man8/cryptsetup-luksSuspend.8.gz
-rw-r--r-- root/root      1539 2023-12-05 16:48 ./usr/share/man/man8/cryptsetup-luksUUID.8.gz
-rw-r--r-- root/root      7088 2023-12-05 16:48 ./usr/share/man/man8/cryptsetup-open.8.gz
lrwxrwxrwx root/root         0 2023-12-05 16:48 ./usr/share/man/man8/cryptsetup-plainOpen.8.gz -> cryptsetup-open.8.gz
-rw-r--r-- root/root      9521 2023-12-05 16:48 ./usr/share/man/man8/cryptsetup-reencrypt.8.gz
-rw-r--r-- root/root      2765 2023-12-05 16:48 ./usr/share/man/man8/cryptsetup-refresh.8.gz
-rw-r--r-- root/root      2486 2023-12-05 16:48 ./usr/share/man/man8/cryptsetup-repair.8.gz
-rw-r--r-- root/root      2958 2023-12-05 16:48 ./usr/share/man/man8/cryptsetup-resize.8.gz
-rw-r--r-- root/root      1324 2023-12-05 16:48 ./usr/share/man/man8/cryptsetup-status.8.gz
-rw-r--r-- root/root      2309 2023-12-05 16:48 ./usr/share/man/man8/cryptsetup-tcryptDump.8.gz
lrwxrwxrwx root/root         0 2023-12-05 16:48 ./usr/share/man/man8/cryptsetup-tcryptOpen.8.gz -> cryptsetup-open.8.gz
-rw-r--r-- root/root      2353 2023-12-05 16:48 ./usr/share/man/man8/cryptsetup-token.8.gz
-rw-r--r-- root/root     10340 2023-12-05 16:48 ./usr/share/man/man8/cryptsetup.8.gz
-rw-r--r-- root/root      4540 2023-12-05 16:48 ./usr/share/man/man8/integritysetup.8.gz
-rw-r--r-- root/root      4012 2023-12-05 16:48 ./usr/share/man/man8/veritysetup.8.gz


cryptsetup-dbgsym_2.6.1-6_armhf.deb
-----------------------------------

 new Debian package, version 2.0.
 size 18656 bytes: control archive=644 bytes.
     423 bytes,    12 lines      control
     302 bytes,     3 lines      md5sums
 Package: cryptsetup-dbgsym
 Source: cryptsetup
 Version: 2:2.6.1-6
 Auto-Built-Package: debug-symbols
 Architecture: armhf
 Maintainer: Debian Cryptsetup Team <pkg-cryptsetup-devel@alioth-lists.debian.net>
 Installed-Size: 42
 Depends: cryptsetup (= 2:2.6.1-6)
 Section: debug
 Priority: optional
 Description: debug symbols for cryptsetup
 Build-Ids: 04d88d291047f6bf41c3c9295c84c4b3ef28fa45 0dbc2ada5aabb90ea24c0d6b32a9fa3bdebdb429

drwxr-xr-x root/root         0 2023-12-05 16:48 ./
drwxr-xr-x root/root         0 2023-12-05 16:48 ./usr/
drwxr-xr-x root/root         0 2023-12-05 16:48 ./usr/lib/
drwxr-xr-x root/root         0 2023-12-05 16:48 ./usr/lib/debug/
drwxr-xr-x root/root         0 2023-12-05 16:48 ./usr/lib/debug/.build-id/
drwxr-xr-x root/root         0 2023-12-05 16:48 ./usr/lib/debug/.build-id/04/
-rw-r--r-- root/root     10736 2023-12-05 16:48 ./usr/lib/debug/.build-id/04/d88d291047f6bf41c3c9295c84c4b3ef28fa45.debug
drwxr-xr-x root/root         0 2023-12-05 16:48 ./usr/lib/debug/.build-id/0d/
-rw-r--r-- root/root     14792 2023-12-05 16:48 ./usr/lib/debug/.build-id/0d/bc2ada5aabb90ea24c0d6b32a9fa3bdebdb429.debug
drwxr-xr-x root/root         0 2023-12-05 16:48 ./usr/lib/debug/.dwz/
drwxr-xr-x root/root         0 2023-12-05 16:48 ./usr/lib/debug/.dwz/arm-linux-gnueabihf/
-rw-r--r-- root/root      2552 2023-12-05 16:48 ./usr/lib/debug/.dwz/arm-linux-gnueabihf/cryptsetup.debug
drwxr-xr-x root/root         0 2023-12-05 16:48 ./usr/share/
drwxr-xr-x root/root         0 2023-12-05 16:48 ./usr/share/doc/
lrwxrwxrwx root/root         0 2023-12-05 16:48 ./usr/share/doc/cryptsetup-dbgsym -> cryptsetup


cryptsetup-ssh-dbgsym_2.6.1-6_armhf.deb
---------------------------------------

 new Debian package, version 2.0.
 size 48840 bytes: control archive=648 bytes.
     435 bytes,    12 lines      control
     306 bytes,     3 lines      md5sums
 Package: cryptsetup-ssh-dbgsym
 Source: cryptsetup
 Version: 2:2.6.1-6
 Auto-Built-Package: debug-symbols
 Architecture: armhf
 Maintainer: Debian Cryptsetup Team <pkg-cryptsetup-devel@alioth-lists.debian.net>
 Installed-Size: 75
 Depends: cryptsetup-ssh (= 2:2.6.1-6)
 Section: debug
 Priority: optional
 Description: debug symbols for cryptsetup-ssh
 Build-Ids: 293c5af37cc6a4807d16f811828c2b899f260294 4d1871332a37759c69e72160bc68f80c48c5bae7

drwxr-xr-x root/root         0 2023-12-05 16:48 ./
drwxr-xr-x root/root         0 2023-12-05 16:48 ./usr/
drwxr-xr-x root/root         0 2023-12-05 16:48 ./usr/lib/
drwxr-xr-x root/root         0 2023-12-05 16:48 ./usr/lib/debug/
drwxr-xr-x root/root         0 2023-12-05 16:48 ./usr/lib/debug/.build-id/
drwxr-xr-x root/root         0 2023-12-05 16:48 ./usr/lib/debug/.build-id/29/
-rw-r--r-- root/root     11828 2023-12-05 16:48 ./usr/lib/debug/.build-id/29/3c5af37cc6a4807d16f811828c2b899f260294.debug
drwxr-xr-x root/root         0 2023-12-05 16:48 ./usr/lib/debug/.build-id/4d/
-rw-r--r-- root/root     46456 2023-12-05 16:48 ./usr/lib/debug/.build-id/4d/1871332a37759c69e72160bc68f80c48c5bae7.debug
drwxr-xr-x root/root         0 2023-12-05 16:48 ./usr/lib/debug/.dwz/
drwxr-xr-x root/root         0 2023-12-05 16:48 ./usr/lib/debug/.dwz/arm-linux-gnueabihf/
-rw-r--r-- root/root      3544 2023-12-05 16:48 ./usr/lib/debug/.dwz/arm-linux-gnueabihf/cryptsetup-ssh.debug
drwxr-xr-x root/root         0 2023-12-05 16:48 ./usr/share/
drwxr-xr-x root/root         0 2023-12-05 16:48 ./usr/share/doc/
lrwxrwxrwx root/root         0 2023-12-05 16:48 ./usr/share/doc/cryptsetup-ssh-dbgsym -> cryptsetup-ssh


cryptsetup-ssh_2.6.1-6_armhf.deb
--------------------------------

 new Debian package, version 2.0.
 size 32872 bytes: control archive=1152 bytes.
    1200 bytes,    24 lines      control
     520 bytes,     7 lines      md5sums
 Package: cryptsetup-ssh
 Source: cryptsetup
 Version: 2:2.6.1-6
 Architecture: armhf
 Maintainer: Debian Cryptsetup Team <pkg-cryptsetup-devel@alioth-lists.debian.net>
 Installed-Size: 83
 Depends: libc6 (>= 2.34), libcryptsetup12 (>= 2:2.4), libjson-c5 (>= 0.15), libpopt0 (>= 1.14), libssh-4 (>= 0.8.0)
 Recommends: cryptsetup-bin (>= 2:2.6.1-6)
 Breaks: cryptsetup (<< 2:2.5.0~rc1-3), cryptsetup-bin (<< 2:2.5.0~rc1-3)
 Replaces: cryptsetup (<< 2:2.5.0~rc1-3), cryptsetup-bin (<< 2:2.5.0~rc1-3)
 Section: admin
 Priority: optional
 Multi-Arch: foreign
 Homepage: https://gitlab.com/cryptsetup/cryptsetup
 Description: disk encryption support - experimental SSH token handler
  Cryptsetup provides an interface for configuring encryption on block
  devices (such as /home or swap partitions), using the Linux kernel
  device mapper target dm-crypt. It features integrated Linux Unified Key
  Setup (LUKS) support.
  .
  This package provides the cryptsetup-ssh(8) utility and an SSH token plugin
  which can be used to unlock LUKS2 devices using a remote keyfile hosted on a
  system accessible through SSH.  This is currently an *experimental* feature
  and mostly serves as a demonstration of the plugin interface API.

drwxr-xr-x root/root         0 2023-12-05 16:48 ./
drwxr-xr-x root/root         0 2023-12-05 16:48 ./lib/
drwxr-xr-x root/root         0 2023-12-05 16:48 ./lib/arm-linux-gnueabihf/
drwxr-xr-x root/root         0 2023-12-05 16:48 ./lib/arm-linux-gnueabihf/cryptsetup/
-rw-r--r-- root/root      9668 2023-12-05 16:48 ./lib/arm-linux-gnueabihf/cryptsetup/libcryptsetup-token-ssh.so
drwxr-xr-x root/root         0 2023-12-05 16:48 ./sbin/
-rwxr-xr-x root/root     31168 2023-12-05 16:48 ./sbin/cryptsetup-ssh
drwxr-xr-x root/root         0 2023-12-05 16:48 ./usr/
drwxr-xr-x root/root         0 2023-12-05 16:48 ./usr/share/
drwxr-xr-x root/root         0 2023-12-05 16:48 ./usr/share/bug/
-rwxr-xr-x root/root       763 2023-12-05 16:48 ./usr/share/bug/cryptsetup-ssh
drwxr-xr-x root/root         0 2023-12-05 16:48 ./usr/share/doc/
drwxr-xr-x root/root         0 2023-12-05 16:48 ./usr/share/doc/cryptsetup-ssh/
-rw-r--r-- root/root       405 2023-12-05 16:48 ./usr/share/doc/cryptsetup-ssh/NEWS.Debian.gz
-rw-r--r-- root/root     12436 2023-12-05 16:48 ./usr/share/doc/cryptsetup-ssh/changelog.Debian.gz
-rw-r--r-- root/root     11375 2023-12-05 16:48 ./usr/share/doc/cryptsetup-ssh/copyright
drwxr-xr-x root/root         0 2023-12-05 16:48 ./usr/share/man/
drwxr-xr-x root/root         0 2023-12-05 16:48 ./usr/share/man/man8/
-rw-r--r-- root/root      1376 2023-12-05 16:48 ./usr/share/man/man8/cryptsetup-ssh.8.gz


cryptsetup-suspend-dbgsym_2.6.1-6_armhf.deb
-------------------------------------------

 new Debian package, version 2.0.
 size 8792 bytes: control archive=540 bytes.
     406 bytes,    12 lines      control
     106 bytes,     1 lines      md5sums
 Package: cryptsetup-suspend-dbgsym
 Source: cryptsetup
 Version: 2:2.6.1-6
 Auto-Built-Package: debug-symbols
 Architecture: armhf
 Maintainer: Debian Cryptsetup Team <pkg-cryptsetup-devel@alioth-lists.debian.net>
 Installed-Size: 22
 Depends: cryptsetup-suspend (= 2:2.6.1-6)
 Section: debug
 Priority: optional
 Description: debug symbols for cryptsetup-suspend
 Build-Ids: fcc9deee784b5f487d478830540555c098ec7562

drwxr-xr-x root/root         0 2023-12-05 16:48 ./
drwxr-xr-x root/root         0 2023-12-05 16:48 ./usr/
drwxr-xr-x root/root         0 2023-12-05 16:48 ./usr/lib/
drwxr-xr-x root/root         0 2023-12-05 16:48 ./usr/lib/debug/
drwxr-xr-x root/root         0 2023-12-05 16:48 ./usr/lib/debug/.build-id/
drwxr-xr-x root/root         0 2023-12-05 16:48 ./usr/lib/debug/.build-id/fc/
-rw-r--r-- root/root     11948 2023-12-05 16:48 ./usr/lib/debug/.build-id/fc/c9deee784b5f487d478830540555c098ec7562.debug
drwxr-xr-x root/root         0 2023-12-05 16:48 ./usr/share/
drwxr-xr-x root/root         0 2023-12-05 16:48 ./usr/share/doc/
lrwxrwxrwx root/root         0 2023-12-05 16:48 ./usr/share/doc/cryptsetup-suspend-dbgsym -> cryptsetup-suspend


cryptsetup-suspend_2.6.1-6_armhf.deb
------------------------------------

 new Debian package, version 2.0.
 size 27096 bytes: control archive=1472 bytes.
      29 bytes,     1 lines      conffiles
    1070 bytes,    23 lines      control
     840 bytes,    10 lines      md5sums
     361 bytes,    14 lines   *  postinst             #!/bin/sh
     221 bytes,    12 lines   *  postrm               #!/bin/sh
 Package: cryptsetup-suspend
 Source: cryptsetup
 Version: 2:2.6.1-6
 Architecture: armhf
 Maintainer: Debian Cryptsetup Team <pkg-cryptsetup-devel@alioth-lists.debian.net>
 Installed-Size: 78
 Depends: cryptsetup-initramfs (>= 2:2.6.1-6), initramfs-tools-core, kbd, systemd, libc6 (>= 2.34), libcryptsetup12 (>= 2:2.1)
 Section: admin
 Priority: optional
 Multi-Arch: foreign
 Homepage: https://gitlab.com/cryptsetup/cryptsetup
 Description: disk encryption support - suspend mode integration
  Cryptsetup provides an interface for configuring encryption on block
  devices (such as /home or swap partitions), using the Linux kernel
  device mapper target dm-crypt. It features integrated Linux Unified Key
  Setup (LUKS) support.
  .
  This package provides suspend mode integration for cryptsetup. It takes
  care of removing LUKS master key from memory before system suspend.
  .
  Please note that the suspend mode integration is limited to LUKS devices
  and requires systemd.  Moreover, this is an early implementation and may not
  be as mature as the other cryptsetup-* packages yet.

drwxr-xr-x root/root         0 2023-12-05 16:48 ./
drwxr-xr-x root/root         0 2023-12-05 16:48 ./etc/
drwxr-xr-x root/root         0 2023-12-05 16:48 ./etc/cryptsetup/
-rw-r--r-- root/root       380 2023-12-05 16:48 ./etc/cryptsetup/suspend.conf
drwxr-xr-x root/root         0 2023-12-05 16:48 ./lib/
drwxr-xr-x root/root         0 2023-12-05 16:48 ./lib/cryptsetup/
drwxr-xr-x root/root         0 2023-12-05 16:48 ./lib/cryptsetup/scripts/
drwxr-xr-x root/root         0 2023-12-05 16:48 ./lib/cryptsetup/scripts/suspend/
-rwxr-xr-x root/root      9684 2023-12-05 16:48 ./lib/cryptsetup/scripts/suspend/cryptsetup-suspend
-rwxr-xr-x root/root     10728 2023-12-05 16:48 ./lib/cryptsetup/scripts/suspend/cryptsetup-suspend-wrapper
drwxr-xr-x root/root         0 2023-12-05 16:48 ./lib/systemd/
drwxr-xr-x root/root         0 2023-12-05 16:48 ./lib/systemd/system-shutdown/
-rwxr-xr-x root/root       116 2023-12-05 16:48 ./lib/systemd/system-shutdown/cryptsetup-suspend.shutdown
drwxr-xr-x root/root         0 2023-12-05 16:48 ./lib/systemd/system/
drwxr-xr-x root/root         0 2023-12-05 16:48 ./lib/systemd/system/systemd-suspend.service.d/
-rw-r--r-- root/root       482 2023-12-05 16:48 ./lib/systemd/system/systemd-suspend.service.d/cryptsetup-suspend.conf
drwxr-xr-x root/root         0 2023-12-05 16:48 ./usr/
drwxr-xr-x root/root         0 2023-12-05 16:48 ./usr/share/
drwxr-xr-x root/root         0 2023-12-05 16:48 ./usr/share/bug/
-rwxr-xr-x root/root       763 2023-12-05 16:48 ./usr/share/bug/cryptsetup-suspend
drwxr-xr-x root/root         0 2023-12-05 16:48 ./usr/share/doc/
drwxr-xr-x root/root         0 2023-12-05 16:48 ./usr/share/doc/cryptsetup-suspend/
-rw-r--r-- root/root       405 2023-12-05 16:48 ./usr/share/doc/cryptsetup-suspend/NEWS.Debian.gz
-rw-r--r-- root/root     12436 2023-12-05 16:48 ./usr/share/doc/cryptsetup-suspend/changelog.Debian.gz
-rw-r--r-- root/root     11375 2023-12-05 16:48 ./usr/share/doc/cryptsetup-suspend/copyright
drwxr-xr-x root/root         0 2023-12-05 16:48 ./usr/share/lintian/
drwxr-xr-x root/root         0 2023-12-05 16:48 ./usr/share/lintian/overrides/
-rw-r--r-- root/root       146 2023-12-05 16:48 ./usr/share/lintian/overrides/cryptsetup-suspend
drwxr-xr-x root/root         0 2023-12-05 16:48 ./usr/share/man/
drwxr-xr-x root/root         0 2023-12-05 16:48 ./usr/share/man/man7/
-rw-r--r-- root/root      1671 2023-12-05 16:48 ./usr/share/man/man7/cryptsetup-suspend.7.gz


cryptsetup-udeb_2.6.1-6_armhf.udeb
----------------------------------

 new Debian package, version 2.0.
 size 78472 bytes: control archive=648 bytes.
     756 bytes,    16 lines      control
 Package: cryptsetup-udeb
 Source: cryptsetup
 Version: 2:2.6.1-6
 Architecture: armhf
 Maintainer: Debian Cryptsetup Team <pkg-cryptsetup-devel@alioth-lists.debian.net>
 Installed-Size: 252
 Depends: dmsetup-udeb, libblkid1-udeb (>= 2.31), libc6-udeb (>= 2.37), libcryptsetup12-udeb (>= 2:2.6.1), libpopt0-udeb (>= 1.19+dfsg), libuuid1-udeb (>= 2.31)
 Section: debian-installer
 Priority: optional
 Description: disk encryption support - commandline tools (udeb)
  Cryptsetup provides an interface for configuring encryption on block
  devices (such as /home or swap partitions), using the Linux kernel
  device mapper target dm-crypt. It features integrated Linux Unified Key
  Setup (LUKS) support.
  .
  This udeb package provides cryptsetup for the Debian Installer.

drwxr-xr-x root/root         0 2023-12-05 16:48 ./
drwxr-xr-x root/root         0 2023-12-05 16:48 ./lib/
drwxr-xr-x root/root         0 2023-12-05 16:48 ./lib/cryptsetup/
-rwxr-xr-x root/root      9672 2023-12-05 16:48 ./lib/cryptsetup/askpass
drwxr-xr-x root/root         0 2023-12-05 16:48 ./lib/cryptsetup/checks/
-rwxr-xr-x root/root      1188 2023-12-05 16:48 ./lib/cryptsetup/checks/blkid
-rwxr-xr-x root/root       386 2023-12-05 16:48 ./lib/cryptsetup/checks/ext2
-rwxr-xr-x root/root       147 2023-12-05 16:48 ./lib/cryptsetup/checks/swap
-rwxr-xr-x root/root       944 2023-12-05 16:48 ./lib/cryptsetup/checks/un_blkid
-rwxr-xr-x root/root       146 2023-12-05 16:48 ./lib/cryptsetup/checks/xfs
-rw-r--r-- root/root      8896 2023-12-05 16:48 ./lib/cryptsetup/cryptdisks-functions
-rw-r--r-- root/root     26426 2023-12-05 16:48 ./lib/cryptsetup/functions
drwxr-xr-x root/root         0 2023-12-05 16:48 ./lib/cryptsetup/scripts/
-rwxr-xr-x root/root      1106 2023-12-05 16:48 ./lib/cryptsetup/scripts/decrypt_derived
-rwxr-xr-x root/root       570 2023-12-05 16:48 ./lib/cryptsetup/scripts/decrypt_gnupg
-rwxr-xr-x root/root       953 2023-12-05 16:48 ./lib/cryptsetup/scripts/decrypt_gnupg-sc
-rwxr-xr-x root/root      2042 2023-12-05 16:48 ./lib/cryptsetup/scripts/decrypt_keyctl
-rwxr-xr-x root/root      1396 2023-12-05 16:48 ./lib/cryptsetup/scripts/decrypt_opensc
-rwxr-xr-x root/root       347 2023-12-05 16:48 ./lib/cryptsetup/scripts/decrypt_ssl
-rwxr-xr-x root/root      9576 2023-12-05 16:48 ./lib/cryptsetup/scripts/passdev
drwxr-xr-x root/root         0 2023-12-05 16:48 ./sbin/
-rwxr-xr-x root/root    178240 2023-12-05 16:48 ./sbin/cryptsetup


cryptsetup_2.6.1-6_armhf.deb
----------------------------

 new Debian package, version 2.0.
 size 210884 bytes: control archive=8064 bytes.
      76 bytes,     3 lines      conffiles
    1188 bytes,    25 lines      control
    7096 bytes,    94 lines      md5sums
    2506 bytes,    71 lines   *  postinst             #!/bin/sh
    1666 bytes,    52 lines   *  postrm               #!/bin/sh
     873 bytes,    27 lines   *  preinst              #!/bin/sh
     805 bytes,    31 lines   *  prerm                #!/bin/sh
    8939 bytes,   103 lines      templates
 Package: cryptsetup
 Version: 2:2.6.1-6
 Architecture: armhf
 Maintainer: Debian Cryptsetup Team <pkg-cryptsetup-devel@alioth-lists.debian.net>
 Installed-Size: 395
 Depends: cryptsetup-bin (>= 2:1.6.0), dmsetup, debconf (>= 0.5) | debconf-2.0, libc6 (>= 2.34)
 Suggests: cryptsetup-initramfs, dosfstools, keyutils, liblocale-gettext-perl
 Section: admin
 Priority: optional
 Multi-Arch: foreign
 Homepage: https://gitlab.com/cryptsetup/cryptsetup
 Description: disk encryption support - startup scripts
  Cryptsetup provides an interface for configuring encryption on block
  devices (such as /home or swap partitions), using the Linux kernel
  device mapper target dm-crypt. It features integrated Linux Unified Key
  Setup (LUKS) support.
  .
  Cryptsetup is backwards compatible with the on-disk format of cryptoloop,
  but also supports more secure formats. This package includes support for
  automatically configuring encrypted devices at boot time via the config
  file /etc/crypttab. Additional features are cryptoroot support through
  initramfs-tools and several supported ways to read a passphrase or key.
  .
  This package provides the cryptdisks_start and _stop wrappers, as well as
  luksformat.

drwxr-xr-x root/root         0 2023-12-05 16:48 ./
drwxr-xr-x root/root         0 2023-12-05 16:48 ./etc/
drwxr-xr-x root/root         0 2023-12-05 16:48 ./etc/default/
-rw-r--r-- root/root       460 2023-12-05 16:48 ./etc/default/cryptdisks
drwxr-xr-x root/root         0 2023-12-05 16:48 ./etc/init.d/
-rwxr-xr-x root/root       937 2023-12-05 16:48 ./etc/init.d/cryptdisks
-rwxr-xr-x root/root       896 2023-12-05 16:48 ./etc/init.d/cryptdisks-early
drwxr-xr-x root/root         0 2023-12-05 16:48 ./lib/
drwxr-xr-x root/root         0 2023-12-05 16:48 ./lib/cryptsetup/
-rwxr-xr-x root/root      9916 2023-12-05 16:48 ./lib/cryptsetup/askpass
drwxr-xr-x root/root         0 2023-12-05 16:48 ./lib/cryptsetup/checks/
-rwxr-xr-x root/root      1188 2023-12-05 16:48 ./lib/cryptsetup/checks/blkid
-rwxr-xr-x root/root       386 2023-12-05 16:48 ./lib/cryptsetup/checks/ext2
-rwxr-xr-x root/root       147 2023-12-05 16:48 ./lib/cryptsetup/checks/swap
-rwxr-xr-x root/root       944 2023-12-05 16:48 ./lib/cryptsetup/checks/un_blkid
-rwxr-xr-x root/root       146 2023-12-05 16:48 ./lib/cryptsetup/checks/xfs
-rw-r--r-- root/root      8896 2023-12-05 16:48 ./lib/cryptsetup/cryptdisks-functions
-rw-r--r-- root/root     26426 2023-12-05 16:48 ./lib/cryptsetup/functions
drwxr-xr-x root/root         0 2023-12-05 16:48 ./lib/cryptsetup/scripts/
-rwxr-xr-x root/root      1106 2023-12-05 16:48 ./lib/cryptsetup/scripts/decrypt_derived
-rwxr-xr-x root/root       570 2023-12-05 16:48 ./lib/cryptsetup/scripts/decrypt_gnupg
-rwxr-xr-x root/root       953 2023-12-05 16:48 ./lib/cryptsetup/scripts/decrypt_gnupg-sc
-rwxr-xr-x root/root      2042 2023-12-05 16:48 ./lib/cryptsetup/scripts/decrypt_keyctl
-rwxr-xr-x root/root      1396 2023-12-05 16:48 ./lib/cryptsetup/scripts/decrypt_opensc
-rwxr-xr-x root/root       347 2023-12-05 16:48 ./lib/cryptsetup/scripts/decrypt_ssl
-rwxr-xr-x root/root      9820 2023-12-05 16:48 ./lib/cryptsetup/scripts/passdev
drwxr-xr-x root/root         0 2023-12-05 16:48 ./sbin/
-rwxr-xr-x root/root      1544 2023-12-05 16:48 ./sbin/cryptdisks_start
-rwxr-xr-x root/root       844 2023-12-05 16:48 ./sbin/cryptdisks_stop
drwxr-xr-x root/root         0 2023-12-05 16:48 ./usr/
drwxr-xr-x root/root         0 2023-12-05 16:48 ./usr/sbin/
-rwxr-xr-x root/root      3401 2023-12-05 16:48 ./usr/sbin/luksformat
drwxr-xr-x root/root         0 2023-12-05 16:48 ./usr/share/
drwxr-xr-x root/root         0 2023-12-05 16:48 ./usr/share/bash-completion/
drwxr-xr-x root/root         0 2023-12-05 16:48 ./usr/share/bash-completion/completions/
-rw-r--r-- root/root      1212 2023-12-05 16:48 ./usr/share/bash-completion/completions/cryptdisks_start
lrwxrwxrwx root/root         0 2023-12-05 16:48 ./usr/share/bash-completion/completions/cryptdisks_stop -> cryptdisks_start
drwxr-xr-x root/root         0 2023-12-05 16:48 ./usr/share/bug/
-rwxr-xr-x root/root       763 2023-12-05 16:48 ./usr/share/bug/cryptsetup
drwxr-xr-x root/root         0 2023-12-05 16:48 ./usr/share/doc/
drwxr-xr-x root/root         0 2023-12-05 16:48 ./usr/share/doc/cryptsetup/
-rw-r--r-- root/root       137 2023-02-09 16:12 ./usr/share/doc/cryptsetup/AUTHORS
-rw-r--r-- root/root     50766 2023-02-09 16:12 ./usr/share/doc/cryptsetup/FAQ.md.gz
-rw-r--r-- root/root      2724 2023-02-09 16:12 ./usr/share/doc/cryptsetup/Keyring.txt
-rw-r--r-- root/root      2711 2023-02-09 16:12 ./usr/share/doc/cryptsetup/LUKS2-locking.txt
-rw-r--r-- root/root       660 2023-12-05 16:48 ./usr/share/doc/cryptsetup/NEWS.Debian.gz
-rw-r--r-- root/root      5743 2023-12-05 16:48 ./usr/share/doc/cryptsetup/README.Debian.gz
-rw-r--r-- root/root      2731 2023-12-05 16:48 ./usr/share/doc/cryptsetup/README.debug
-rw-r--r-- root/root      1848 2023-12-05 16:48 ./usr/share/doc/cryptsetup/README.gnupg
-rw-r--r-- root/root      2354 2023-12-05 16:48 ./usr/share/doc/cryptsetup/README.gnupg-sc
-rw-r--r-- root/root      3583 2023-12-05 16:48 ./usr/share/doc/cryptsetup/README.keyctl
-rw-r--r-- root/root      2556 2023-02-09 16:12 ./usr/share/doc/cryptsetup/README.md.gz
-rw-r--r-- root/root      2219 2023-12-05 16:48 ./usr/share/doc/cryptsetup/README.opensc.gz
-rw-r--r-- root/root     12435 2023-12-05 16:48 ./usr/share/doc/cryptsetup/changelog.Debian.gz
-rw-r--r-- root/root     11375 2023-12-05 16:48 ./usr/share/doc/cryptsetup/copyright
drwxr-xr-x root/root         0 2023-12-05 16:48 ./usr/share/doc/cryptsetup/examples/
-rw-r--r-- root/root       543 2023-12-05 16:48 ./usr/share/doc/cryptsetup/examples/gen-ssl-key
-rw-r--r-- root/root      2921 2023-02-09 16:12 ./usr/share/doc/cryptsetup/v1.0.7-ReleaseNotes
-rw-r--r-- root/root      2275 2023-02-09 16:12 ./usr/share/doc/cryptsetup/v1.1.0-ReleaseNotes.gz
-rw-r--r-- root/root      1796 2023-02-09 16:12 ./usr/share/doc/cryptsetup/v1.1.1-ReleaseNotes
-rw-r--r-- root/root      1594 2023-02-09 16:12 ./usr/share/doc/cryptsetup/v1.1.2-ReleaseNotes
-rw-r--r-- root/root       482 2023-02-09 16:12 ./usr/share/doc/cryptsetup/v1.1.3-ReleaseNotes
-rw-r--r-- root/root      2126 2023-02-09 16:12 ./usr/share/doc/cryptsetup/v1.2.0-ReleaseNotes.gz
-rw-r--r-- root/root      2134 2023-02-09 16:12 ./usr/share/doc/cryptsetup/v1.3.0-ReleaseNotes.gz
-rw-r--r-- root/root       421 2023-02-09 16:12 ./usr/share/doc/cryptsetup/v1.3.1-ReleaseNotes
-rw-r--r-- root/root      2253 2023-02-09 16:12 ./usr/share/doc/cryptsetup/v1.4.0-ReleaseNotes.gz
-rw-r--r-- root/root       889 2023-02-09 16:12 ./usr/share/doc/cryptsetup/v1.4.1-ReleaseNotes
-rw-r--r-- root/root      1634 2023-02-09 16:12 ./usr/share/doc/cryptsetup/v1.4.2-ReleaseNotes
-rw-r--r-- root/root      2363 2023-02-09 16:12 ./usr/share/doc/cryptsetup/v1.4.3-ReleaseNotes
-rw-r--r-- root/root      3320 2023-02-09 16:12 ./usr/share/doc/cryptsetup/v1.5.0-ReleaseNotes.gz
-rw-r--r-- root/root      1295 2023-02-09 16:12 ./usr/share/doc/cryptsetup/v1.5.1-ReleaseNotes
-rw-r--r-- root/root      3815 2023-02-09 16:12 ./usr/share/doc/cryptsetup/v1.6.0-ReleaseNotes.gz
-rw-r--r-- root/root      1041 2023-02-09 16:12 ./usr/share/doc/cryptsetup/v1.6.1-ReleaseNotes
-rw-r--r-- root/root       989 2023-02-09 16:12 ./usr/share/doc/cryptsetup/v1.6.2-ReleaseNotes
-rw-r--r-- root/root      1859 2023-02-09 16:12 ./usr/share/doc/cryptsetup/v1.6.3-ReleaseNotes
-rw-r--r-- root/root      2040 2023-02-09 16:12 ./usr/share/doc/cryptsetup/v1.6.4-ReleaseNotes
-rw-r--r-- root/root      2483 2023-02-09 16:12 ./usr/share/doc/cryptsetup/v1.6.5-ReleaseNotes
-rw-r--r-- root/root      1093 2023-02-09 16:12 ./usr/share/doc/cryptsetup/v1.6.6-ReleaseNotes
-rw-r--r-- root/root      3341 2023-02-09 16:12 ./usr/share/doc/cryptsetup/v1.6.7-ReleaseNotes
-rw-r--r-- root/root      2065 2023-02-09 16:12 ./usr/share/doc/cryptsetup/v1.6.8-ReleaseNotes
-rw-r--r-- root/root      3101 2023-02-09 16:12 ./usr/share/doc/cryptsetup/v1.7.0-ReleaseNotes
-rw-r--r-- root/root      1371 2023-02-09 16:12 ./usr/share/doc/cryptsetup/v1.7.1-ReleaseNotes
-rw-r--r-- root/root      1487 2023-02-09 16:12 ./usr/share/doc/cryptsetup/v1.7.2-ReleaseNotes
-rw-r--r-- root/root       811 2023-02-09 16:12 ./usr/share/doc/cryptsetup/v1.7.3-ReleaseNotes
-rw-r--r-- root/root       661 2023-02-09 16:12 ./usr/share/doc/cryptsetup/v1.7.4-ReleaseNotes
-rw-r--r-- root/root       833 2023-02-09 16:12 ./usr/share/doc/cryptsetup/v1.7.5-ReleaseNotes
-rw-r--r-- root/root      9723 2023-02-09 16:12 ./usr/share/doc/cryptsetup/v2.0.0-ReleaseNotes.gz
-rw-r--r-- root/root      2226 2023-02-09 16:12 ./usr/share/doc/cryptsetup/v2.0.1-ReleaseNotes.gz
-rw-r--r-- root/root      1995 2023-02-09 16:12 ./usr/share/doc/cryptsetup/v2.0.2-ReleaseNotes.gz
-rw-r--r-- root/root      2450 2023-02-09 16:12 ./usr/share/doc/cryptsetup/v2.0.3-ReleaseNotes.gz
-rw-r--r-- root/root      2325 2023-02-09 16:12 ./usr/share/doc/cryptsetup/v2.0.4-ReleaseNotes.gz
-rw-r--r-- root/root      2068 2023-02-09 16:12 ./usr/share/doc/cryptsetup/v2.0.5-ReleaseNotes.gz
-rw-r--r-- root/root      1960 2023-02-09 16:12 ./usr/share/doc/cryptsetup/v2.0.6-ReleaseNotes.gz
-rw-r--r-- root/root      3487 2023-02-09 16:12 ./usr/share/doc/cryptsetup/v2.1.0-ReleaseNotes.gz
-rw-r--r-- root/root      4582 2023-02-09 16:12 ./usr/share/doc/cryptsetup/v2.2.0-ReleaseNotes.gz
-rw-r--r-- root/root      1413 2023-02-09 16:12 ./usr/share/doc/cryptsetup/v2.2.1-ReleaseNotes
-rw-r--r-- root/root      2151 2023-02-09 16:12 ./usr/share/doc/cryptsetup/v2.2.2-ReleaseNotes
-rw-r--r-- root/root      3253 2023-02-09 16:12 ./usr/share/doc/cryptsetup/v2.3.0-ReleaseNotes.gz
-rw-r--r-- root/root      1770 2023-02-09 16:12 ./usr/share/doc/cryptsetup/v2.3.1-ReleaseNotes
-rw-r--r-- root/root      1503 2023-02-09 16:12 ./usr/share/doc/cryptsetup/v2.3.2-ReleaseNotes
-rw-r--r-- root/root      1396 2023-02-09 16:12 ./usr/share/doc/cryptsetup/v2.3.3-ReleaseNotes
-rw-r--r-- root/root      2001 2023-02-09 16:12 ./usr/share/doc/cryptsetup/v2.3.4-ReleaseNotes.gz
-rw-r--r-- root/root      3129 2023-02-09 16:12 ./usr/share/doc/cryptsetup/v2.3.5-ReleaseNotes.gz
-rw-r--r-- root/root      2316 2023-02-09 16:12 ./usr/share/doc/cryptsetup/v2.3.6-ReleaseNotes
-rw-r--r-- root/root      4766 2023-02-09 16:12 ./usr/share/doc/cryptsetup/v2.4.0-ReleaseNotes.gz
-rw-r--r-- root/root      1942 2023-02-09 16:12 ./usr/share/doc/cryptsetup/v2.4.1-ReleaseNotes
-rw-r--r-- root/root      1375 2023-02-09 16:12 ./usr/share/doc/cryptsetup/v2.4.2-ReleaseNotes
-rw-r--r-- root/root      1996 2023-02-09 16:12 ./usr/share/doc/cryptsetup/v2.4.3-ReleaseNotes.gz
-rw-r--r-- root/root      4458 2023-02-09 16:12 ./usr/share/doc/cryptsetup/v2.5.0-ReleaseNotes.gz
-rw-r--r-- root/root      3705 2023-02-09 16:12 ./usr/share/doc/cryptsetup/v2.6.0-ReleaseNotes.gz
-rw-r--r-- root/root      2112 2023-02-09 16:12 ./usr/share/doc/cryptsetup/v2.6.1-ReleaseNotes
drwxr-xr-x root/root         0 2023-12-05 16:48 ./usr/share/lintian/
drwxr-xr-x root/root         0 2023-12-05 16:48 ./usr/share/lintian/overrides/
-rw-r--r-- root/root       166 2023-12-05 16:48 ./usr/share/lintian/overrides/cryptsetup
drwxr-xr-x root/root         0 2023-12-05 16:48 ./usr/share/man/
drwxr-xr-x root/root         0 2023-12-05 16:48 ./usr/share/man/man5/
-rw-r--r-- root/root      6439 2023-12-05 16:48 ./usr/share/man/man5/crypttab.5.gz
drwxr-xr-x root/root         0 2023-12-05 16:48 ./usr/share/man/man8/
-rw-r--r-- root/root       834 2023-12-05 16:48 ./usr/share/man/man8/cryptdisks_start.8.gz
-rw-r--r-- root/root       745 2023-12-05 16:48 ./usr/share/man/man8/cryptdisks_stop.8.gz
-rw-r--r-- root/root      2156 2023-12-05 16:48 ./usr/share/man/man8/luksformat.8.gz


libcryptsetup-dev_2.6.1-6_armhf.deb
-----------------------------------

 new Debian package, version 2.0.
 size 37396 bytes: control archive=1020 bytes.
     769 bytes,    18 lines      control
     731 bytes,     9 lines      md5sums
 Package: libcryptsetup-dev
 Source: cryptsetup
 Version: 2:2.6.1-6
 Architecture: armhf
 Maintainer: Debian Cryptsetup Team <pkg-cryptsetup-devel@alioth-lists.debian.net>
 Installed-Size: 150
 Depends: libargon2-dev, libblkid-dev, libcryptsetup12 (= 2:2.6.1-6), libdevmapper-dev, libjson-c-dev, libssl-dev, uuid-dev
 Section: libdevel
 Priority: optional
 Multi-Arch: same
 Homepage: https://gitlab.com/cryptsetup/cryptsetup
 Description: disk encryption support - development files
  Cryptsetup provides an interface for configuring encryption on block
  devices (such as /home or swap partitions), using the Linux kernel
  device mapper target dm-crypt. It features integrated Linux Unified Key
  Setup (LUKS) support.
  .
  This package provides the libcryptsetup development files.

drwxr-xr-x root/root         0 2023-12-05 16:48 ./
drwxr-xr-x root/root         0 2023-12-05 16:48 ./lib/
drwxr-xr-x root/root         0 2023-12-05 16:48 ./lib/arm-linux-gnueabihf/
lrwxrwxrwx root/root         0 2023-12-05 16:48 ./lib/arm-linux-gnueabihf/libcryptsetup.so -> libcryptsetup.so.12.9.0
drwxr-xr-x root/root         0 2023-12-05 16:48 ./usr/
drwxr-xr-x root/root         0 2023-12-05 16:48 ./usr/include/
-rw-r--r-- root/root     97816 2023-12-05 16:48 ./usr/include/libcryptsetup.h
drwxr-xr-x root/root         0 2023-12-05 16:48 ./usr/lib/
drwxr-xr-x root/root         0 2023-12-05 16:48 ./usr/lib/arm-linux-gnueabihf/
drwxr-xr-x root/root         0 2023-12-05 16:48 ./usr/lib/arm-linux-gnueabihf/pkgconfig/
-rw-r--r-- root/root       279 2023-12-05 16:48 ./usr/lib/arm-linux-gnueabihf/pkgconfig/libcryptsetup.pc
drwxr-xr-x root/root         0 2023-12-05 16:48 ./usr/share/
drwxr-xr-x root/root         0 2023-12-05 16:48 ./usr/share/bug/
-rwxr-xr-x root/root       763 2023-12-05 16:48 ./usr/share/bug/libcryptsetup-dev
drwxr-xr-x root/root         0 2023-12-05 16:48 ./usr/share/doc/
drwxr-xr-x root/root         0 2023-12-05 16:48 ./usr/share/doc/libcryptsetup-dev/
-rw-r--r-- root/root       405 2023-12-05 16:48 ./usr/share/doc/libcryptsetup-dev/NEWS.Debian.gz
-rw-r--r-- root/root     12436 2023-12-05 16:48 ./usr/share/doc/libcryptsetup-dev/changelog.Debian.gz
-rw-r--r-- root/root     11375 2023-12-05 16:48 ./usr/share/doc/libcryptsetup-dev/copyright
drwxr-xr-x root/root         0 2023-12-05 16:48 ./usr/share/doc/libcryptsetup-dev/examples/
-rw-r--r-- root/root       298 2023-02-09 16:12 ./usr/share/doc/libcryptsetup-dev/examples/Makefile
-rw-r--r-- root/root      2865 2023-02-09 16:12 ./usr/share/doc/libcryptsetup-dev/examples/crypt_log_usage.c
-rw-r--r-- root/root      7001 2023-02-09 16:12 ./usr/share/doc/libcryptsetup-dev/examples/crypt_luks_usage.c


libcryptsetup12-dbgsym_2.6.1-6_armhf.deb
----------------------------------------

 new Debian package, version 2.0.
 size 604452 bytes: control archive=556 bytes.
     415 bytes,    13 lines      control
     106 bytes,     1 lines      md5sums
 Package: libcryptsetup12-dbgsym
 Source: cryptsetup
 Version: 2:2.6.1-6
 Auto-Built-Package: debug-symbols
 Architecture: armhf
 Maintainer: Debian Cryptsetup Team <pkg-cryptsetup-devel@alioth-lists.debian.net>
 Installed-Size: 654
 Depends: libcryptsetup12 (= 2:2.6.1-6)
 Section: debug
 Priority: optional
 Multi-Arch: same
 Description: debug symbols for libcryptsetup12
 Build-Ids: 9ca287b6a450630d3c4d164a1c111ff79272ef3d

drwxr-xr-x root/root         0 2023-12-05 16:48 ./
drwxr-xr-x root/root         0 2023-12-05 16:48 ./usr/
drwxr-xr-x root/root         0 2023-12-05 16:48 ./usr/lib/
drwxr-xr-x root/root         0 2023-12-05 16:48 ./usr/lib/debug/
drwxr-xr-x root/root         0 2023-12-05 16:48 ./usr/lib/debug/.build-id/
drwxr-xr-x root/root         0 2023-12-05 16:48 ./usr/lib/debug/.build-id/9c/
-rw-r--r-- root/root    659432 2023-12-05 16:48 ./usr/lib/debug/.build-id/9c/a287b6a450630d3c4d164a1c111ff79272ef3d.debug
drwxr-xr-x root/root         0 2023-12-05 16:48 ./usr/share/
drwxr-xr-x root/root         0 2023-12-05 16:48 ./usr/share/doc/
lrwxrwxrwx root/root         0 2023-12-05 16:48 ./usr/share/doc/libcryptsetup12-dbgsym -> libcryptsetup12


libcryptsetup12-udeb_2.6.1-6_armhf.udeb
---------------------------------------

 new Debian package, version 2.0.
 size 173916 bytes: control archive=684 bytes.
     818 bytes,    16 lines      control
 Package: libcryptsetup12-udeb
 Source: cryptsetup
 Version: 2:2.6.1-6
 Architecture: armhf
 Maintainer: Debian Cryptsetup Team <pkg-cryptsetup-devel@alioth-lists.debian.net>
 Installed-Size: 464
 Depends: libargon2-1-udeb (>= 0~20190702+dfsg), libblkid1-udeb (>= 2.31), libc6-udeb (>= 2.37), libcrypto3-udeb (>= 3.0.11), libdevmapper1.02.1-udeb (>= 2:1.02.185), libjson-c5-udeb (>= 0.17), libuuid1-udeb (>= 2.31)
 Section: debian-installer
 Priority: optional
 Description: disk encryption support - shared library (udeb)
  Cryptsetup provides an interface for configuring encryption on block
  devices (such as /home or swap partitions), using the Linux kernel
  device mapper target dm-crypt. It features integrated Linux Unified Key
  Setup (LUKS) support.
  .
  This udeb package provides libcryptsetup for the Debian Installer.

drwxr-xr-x root/root         0 2023-12-05 16:48 ./
drwxr-xr-x root/root         0 2023-12-05 16:48 ./lib/
drwxr-xr-x root/root         0 2023-12-05 16:48 ./lib/arm-linux-gnueabihf/
lrwxrwxrwx root/root         0 2023-12-05 16:48 ./lib/arm-linux-gnueabihf/libcryptsetup.so.12 -> libcryptsetup.so.12.9.0
-rw-r--r-- root/root    469048 2023-12-05 16:48 ./lib/arm-linux-gnueabihf/libcryptsetup.so.12.9.0


libcryptsetup12_2.6.1-6_armhf.deb
---------------------------------

 new Debian package, version 2.0.
 size 192328 bytes: control archive=2068 bytes.
     808 bytes,    18 lines      control
     461 bytes,     6 lines      md5sums
     103 bytes,     2 lines      shlibs
    6348 bytes,   139 lines      symbols
      68 bytes,     2 lines      triggers
 Package: libcryptsetup12
 Source: cryptsetup
 Version: 2:2.6.1-6
 Architecture: armhf
 Maintainer: Debian Cryptsetup Team <pkg-cryptsetup-devel@alioth-lists.debian.net>
 Installed-Size: 508
 Depends: libargon2-1 (>= 0~20171227), libblkid1 (>= 2.24.2), libc6 (>= 2.34), libdevmapper1.02.1 (>= 2:1.02.97), libjson-c5 (>= 0.15), libssl3 (>= 3.0.0), libuuid1 (>= 2.16)
 Section: libs
 Priority: optional
 Multi-Arch: same
 Homepage: https://gitlab.com/cryptsetup/cryptsetup
 Description: disk encryption support - shared library
  Cryptsetup provides an interface for configuring encryption on block
  devices (such as /home or swap partitions), using the Linux kernel
  device mapper target dm-crypt. It features integrated Linux Unified Key
  Setup (LUKS) support.
  .
  This package provides the libcryptsetup shared library.

drwxr-xr-x root/root         0 2023-12-05 16:48 ./
drwxr-xr-x root/root         0 2023-12-05 16:48 ./lib/
drwxr-xr-x root/root         0 2023-12-05 16:48 ./lib/arm-linux-gnueabihf/
lrwxrwxrwx root/root         0 2023-12-05 16:48 ./lib/arm-linux-gnueabihf/libcryptsetup.so.12 -> libcryptsetup.so.12.9.0
-rw-r--r-- root/root    469160 2023-12-05 16:48 ./lib/arm-linux-gnueabihf/libcryptsetup.so.12.9.0
drwxr-xr-x root/root         0 2023-12-05 16:48 ./usr/
drwxr-xr-x root/root         0 2023-12-05 16:48 ./usr/share/
drwxr-xr-x root/root         0 2023-12-05 16:48 ./usr/share/bug/
-rwxr-xr-x root/root       763 2023-12-05 16:48 ./usr/share/bug/libcryptsetup12
drwxr-xr-x root/root         0 2023-12-05 16:48 ./usr/share/doc/
drwxr-xr-x root/root         0 2023-12-05 16:48 ./usr/share/doc/libcryptsetup12/
-rw-r--r-- root/root       405 2023-12-05 16:48 ./usr/share/doc/libcryptsetup12/NEWS.Debian.gz
-rw-r--r-- root/root     12436 2023-12-05 16:48 ./usr/share/doc/libcryptsetup12/changelog.Debian.gz
-rw-r--r-- root/root     11375 2023-12-05 16:48 ./usr/share/doc/libcryptsetup12/copyright
drwxr-xr-x root/root         0 2023-12-05 16:48 ./usr/share/lintian/
drwxr-xr-x root/root         0 2023-12-05 16:48 ./usr/share/lintian/overrides/
-rw-r--r-- root/root       258 2023-12-05 16:48 ./usr/share/lintian/overrides/libcryptsetup12


+------------------------------------------------------------------------------+
| Post Build                                                                   |
+------------------------------------------------------------------------------+


+------------------------------------------------------------------------------+
| Cleanup                                                                      |
+------------------------------------------------------------------------------+

Purging /<<BUILDDIR>>
Not cleaning session: cloned chroot in use

+------------------------------------------------------------------------------+
| Summary                                                                      |
+------------------------------------------------------------------------------+

Build Architecture: armhf
Build Type: any
Build-Space: 53244
Build-Time: 265
Distribution: trixie-staging
Host Architecture: armhf
Install-Time: 44
Job: cryptsetup_2:2.6.1-6
Machine Architecture: arm64
Package: cryptsetup
Package-Time: 319
Source-Version: 2:2.6.1-6
Space: 53244
Status: successful
Version: 2:2.6.1-6
--------------------------------------------------------------------------------
Finished at 2023-12-18T05:42:46Z
Build needed 00:05:19, 53244k disk space