https://launchpad.net/ubuntu/+source/cryptsetup/2:2.7.0-1ubuntu1/+build/27852817 RUN: /usr/share/launchpad-buildd/bin/builder-prep Kernel version: Linux bos01-arm64-024 5.4.0-172-generic #190-Ubuntu SMP Fri Feb 2 23:29:27 UTC 2024 aarch64 Buildd toolchain package versions: launchpad-buildd_236~650~ubuntu20.04.1 python3-lpbuildd_236~650~ubuntu20.04.1 sbuild_0.79.0-1ubuntu1 git-build-recipe_0.3.6 git_1:2.25.1-1ubuntu3.11 dpkg-dev_1.19.7ubuntu3.2 python3-debian_0.1.36ubuntu1.1. Syncing the system clock with the buildd NTP service... 29 Feb 13:23:03 ntpdate[1894]: adjust time server 10.211.37.1 offset -0.000170 sec RUN: /usr/share/launchpad-buildd/bin/in-target unpack-chroot --backend=chroot --series=noble --arch=armhf PACKAGEBUILD-27852817 --image-type chroot /home/buildd/filecache-default/59612f0fc5bae33f6226b6e60c2e882b82c04bd0 Creating target for build PACKAGEBUILD-27852817 RUN: /usr/share/launchpad-buildd/bin/in-target mount-chroot --backend=chroot --series=noble --arch=armhf PACKAGEBUILD-27852817 Starting target for build PACKAGEBUILD-27852817 RUN: /usr/share/launchpad-buildd/bin/in-target override-sources-list --backend=chroot --series=noble --arch=armhf PACKAGEBUILD-27852817 'deb http://ftpmaster.internal/ubuntu noble main universe' 'deb http://ftpmaster.internal/ubuntu noble-security main universe' 'deb http://ftpmaster.internal/ubuntu noble-updates main universe' 'deb http://ftpmaster.internal/ubuntu noble-proposed main universe' Overriding sources.list in build-PACKAGEBUILD-27852817 RUN: /usr/share/launchpad-buildd/bin/in-target update-debian-chroot --backend=chroot --series=noble --arch=armhf PACKAGEBUILD-27852817 Updating target for build PACKAGEBUILD-27852817 Get:1 http://ftpmaster.internal/ubuntu noble InRelease [255 kB] Get:2 http://ftpmaster.internal/ubuntu noble-security InRelease [90.7 kB] Get:3 http://ftpmaster.internal/ubuntu noble-updates InRelease [90.7 kB] Get:4 http://ftpmaster.internal/ubuntu noble-proposed InRelease [117 kB] Get:5 http://ftpmaster.internal/ubuntu noble/main armhf Packages [1349 kB] Get:6 http://ftpmaster.internal/ubuntu noble/main Translation-en [519 kB] Get:7 http://ftpmaster.internal/ubuntu noble/universe armhf Packages [14.3 MB] Get:8 http://ftpmaster.internal/ubuntu noble/universe Translation-en [6033 kB] Get:9 http://ftpmaster.internal/ubuntu noble-proposed/main armhf Packages [132 kB] Get:10 http://ftpmaster.internal/ubuntu noble-proposed/main Translation-en [90.7 kB] Get:11 http://ftpmaster.internal/ubuntu noble-proposed/universe armhf Packages [781 kB] Get:12 http://ftpmaster.internal/ubuntu noble-proposed/universe Translation-en [489 kB] Fetched 24.3 MB in 7s (3659 kB/s) Reading package lists... Reading package lists... Building dependency tree... Reading state information... Calculating upgrade... The following packages were automatically installed and are no longer required: libperl5.36 libunistring2 perl-modules-5.36 Use 'sudo apt autoremove' to remove them. The following packages will be REMOVED: libapt-pkg6.0* usrmerge* The following NEW packages will be installed: cpp-13-arm-linux-gnueabihf cpp-arm-linux-gnueabihf g++-13-arm-linux-gnueabihf g++-arm-linux-gnueabihf gcc-13-arm-linux-gnueabihf gcc-14-base gcc-arm-linux-gnueabihf libapt-pkg6.0t64 libperl5.38 libunistring5 perl-modules-5.38 The following packages have been kept back: libnsl-dev libnsl2 libtirpc-dev libtirpc3 optipng The following packages will be upgraded: apt apt-utils base-files base-passwd bash bash-completion binutils binutils-arm-linux-gnueabihf binutils-common bsdextrautils bsdutils bzip2 ca-certificates coreutils cpp cpp-13 dash debconf debconf-i18n debianutils diffutils dpkg dpkg-dev fakeroot g++ g++-13 gcc gcc-13 gcc-13-base gpg gpg-agent gpgconf gpgv grep gzip hostname init init-system-helpers krb5-locales libacl1 libapparmor1 libargon2-1 libasan8 libatomic1 libattr1 libaudit-common libaudit1 libbinutils libblkid1 libbz2-1.0 libc-bin libc-dev-bin libc6 libc6-dev libcap-ng0 libcap2 libcc1-0 libcrypt-dev libcrypt1 libcryptsetup12 libctf-nobfd0 libctf0 libdb5.3 libdebconfclient0 libdevmapper1.02.1 libdpkg-perl libfakeroot libfdisk1 libffi8 libgcc-13-dev libgcc-s1 libgcrypt20 libgdbm-compat4 libgdbm6 libgnutls30 libgomp1 libgpg-error-l10n libgpg-error0 libgssapi-krb5-2 libidn2-0 libip4tc2 libk5crypto3 libkeyutils1 libkmod2 libkrb5-3 libkrb5support0 liblocale-gettext-perl liblzma5 libmd0 libmount1 libncursesw6 libnss-nisplus libp11-kit0 libpam-modules libpam-modules-bin libpam-runtime libpam0g libpcre2-8-0 libpng16-16 libproc2-0 libreadline8 libseccomp2 libselinux1 libsemanage-common libsemanage2 libsepol2 libsframe1 libsmartcols1 libsqlite3-0 libssl3 libstdc++-13-dev libstdc++6 libsystemd-shared libsystemd0 libtext-charwidth-perl libtext-iconv-perl libtinfo6 libtirpc-common libubsan1 libudev1 libuuid1 libxxhash0 libzstd1 linux-libc-dev login lto-disabled-list mawk mount ncurses-base ncurses-bin openssl passwd perl perl-base pinentry-curses procps psmisc readline-common sed sensible-utils systemd systemd-dev systemd-sysv sysvinit-utils tar tzdata ubuntu-keyring util-linux uuid-runtime xz-utils zlib1g 151 upgraded, 11 newly installed, 2 to remove and 5 not upgraded. Need to get 95.0 MB of archives. After this operation, 45.9 MB of additional disk space will be used. Get:1 http://ftpmaster.internal/ubuntu noble/main armhf libcrypt-dev armhf 1:4.4.36-4 [136 kB] Get:2 http://ftpmaster.internal/ubuntu noble/main armhf libc6-dev armhf 2.39-0ubuntu2 [1352 kB] Get:3 http://ftpmaster.internal/ubuntu noble/main armhf libc-dev-bin armhf 2.39-0ubuntu2 [19.1 kB] Get:4 http://ftpmaster.internal/ubuntu noble/main armhf libcrypt1 armhf 1:4.4.36-4 [104 kB] Get:5 http://ftpmaster.internal/ubuntu noble-proposed/main armhf linux-libc-dev armhf 6.8.0-11.11 [1553 kB] Get:6 http://ftpmaster.internal/ubuntu noble-proposed/main armhf libnss-nisplus armhf 1.3-0ubuntu7 [20.1 kB] Get:7 http://ftpmaster.internal/ubuntu noble/main armhf libc6 armhf 2.39-0ubuntu2 [2827 kB] Get:8 http://ftpmaster.internal/ubuntu noble/main armhf libc-bin armhf 2.39-0ubuntu2 [530 kB] Get:9 http://ftpmaster.internal/ubuntu noble-proposed/main armhf gcc-14-base armhf 14-20240221-2.1ubuntu1 [46.9 kB] Get:10 http://ftpmaster.internal/ubuntu noble-proposed/main armhf libgcc-s1 armhf 14-20240221-2.1ubuntu1 [41.5 kB] Get:11 http://ftpmaster.internal/ubuntu noble/main armhf base-files armhf 13ubuntu7 [73.9 kB] Get:12 http://ftpmaster.internal/ubuntu noble/main armhf debianutils armhf 5.16 [93.1 kB] Get:13 http://ftpmaster.internal/ubuntu noble/main armhf bash armhf 5.2.21-2ubuntu2 [666 kB] Get:14 http://ftpmaster.internal/ubuntu noble/main armhf bsdutils armhf 1:2.39.3-6ubuntu2 [99.8 kB] Get:15 http://ftpmaster.internal/ubuntu noble-proposed/main armhf coreutils armhf 9.4-3ubuntu2 [1280 kB] Get:16 http://ftpmaster.internal/ubuntu noble/main armhf bzip2 armhf 1.0.8-5ubuntu1 [33.5 kB] Get:17 http://ftpmaster.internal/ubuntu noble/main armhf libbz2-1.0 armhf 1.0.8-5ubuntu1 [31.2 kB] Get:18 http://ftpmaster.internal/ubuntu noble/main armhf libgpg-error-l10n all 1.47-3build1 [8024 B] Get:19 http://ftpmaster.internal/ubuntu noble/main armhf libgpg-error0 armhf 1.47-3build1 [61.6 kB] Get:20 http://ftpmaster.internal/ubuntu noble/main armhf libgcrypt20 armhf 1.10.3-2 [454 kB] Get:21 http://ftpmaster.internal/ubuntu noble-proposed/main armhf liblzma5 armhf 5.6.0-0.2 [117 kB] Get:22 http://ftpmaster.internal/ubuntu noble-proposed/main armhf libstdc++6 armhf 14-20240221-2.1ubuntu1 [714 kB] Get:23 http://ftpmaster.internal/ubuntu noble/main armhf libacl1 armhf 2.3.2-1 [15.1 kB] Get:24 http://ftpmaster.internal/ubuntu noble/main armhf libapparmor1 armhf 4.0.0~alpha4-0ubuntu1 [44.4 kB] Get:25 http://ftpmaster.internal/ubuntu noble-proposed/main armhf libaudit-common all 1:3.1.2-2.1 [5674 B] Get:26 http://ftpmaster.internal/ubuntu noble/main armhf libcap-ng0 armhf 0.8.4-2 [13.4 kB] Get:27 http://ftpmaster.internal/ubuntu noble-proposed/main armhf libaudit1 armhf 1:3.1.2-2.1 [44.3 kB] Get:28 http://ftpmaster.internal/ubuntu noble/main armhf libblkid1 armhf 2.39.3-6ubuntu2 [159 kB] Get:29 http://ftpmaster.internal/ubuntu noble/main armhf libcap2 armhf 1:2.66-5ubuntu1 [25.8 kB] Get:30 http://ftpmaster.internal/ubuntu noble/main armhf libssl3 armhf 3.0.10-1ubuntu4 [1553 kB] Get:31 http://ftpmaster.internal/ubuntu noble/main armhf libzstd1 armhf 1.5.5+dfsg2-2 [265 kB] Get:32 http://ftpmaster.internal/ubuntu noble/main armhf libkmod2 armhf 30+20230601-2ubuntu1 [43.9 kB] Get:33 http://ftpmaster.internal/ubuntu noble/main armhf libpcre2-8-0 armhf 10.42-4ubuntu1 [198 kB] Get:34 http://ftpmaster.internal/ubuntu noble-proposed/main armhf libselinux1 armhf 3.5-2build2 [70.4 kB] Get:35 http://ftpmaster.internal/ubuntu noble/main armhf libmount1 armhf 2.39.3-6ubuntu2 [170 kB] Get:36 http://ftpmaster.internal/ubuntu noble-proposed/main armhf perl-modules-5.38 all 5.38.2-3ubuntu1 [3110 kB] Get:37 http://ftpmaster.internal/ubuntu noble/main armhf libperl5.38 armhf 5.38.2-3 [4105 kB] Get:38 http://ftpmaster.internal/ubuntu noble/main armhf perl armhf 5.38.2-3 [231 kB] Get:39 http://ftpmaster.internal/ubuntu noble/main armhf perl-base armhf 5.38.2-3 [1670 kB] Get:40 http://ftpmaster.internal/ubuntu noble/main armhf liblocale-gettext-perl armhf 1.07-6build1 [14.8 kB] Get:41 http://ftpmaster.internal/ubuntu noble/main armhf libtext-iconv-perl armhf 1.7-8build1 [12.6 kB] Get:42 http://ftpmaster.internal/ubuntu noble/main armhf libtext-charwidth-perl armhf 0.04-11build1 [8894 B] Get:43 http://ftpmaster.internal/ubuntu noble/main armhf libdb5.3 armhf 5.3.28+dfsg2-4 [652 kB] Get:44 http://ftpmaster.internal/ubuntu noble/main armhf libgdbm6 armhf 1.23-5 [29.8 kB] Get:45 http://ftpmaster.internal/ubuntu noble/main armhf libgdbm-compat4 armhf 1.23-5 [5970 B] Get:46 http://ftpmaster.internal/ubuntu noble/main armhf zlib1g armhf 1:1.3.dfsg-3ubuntu1 [50.6 kB] Get:47 http://ftpmaster.internal/ubuntu noble/main armhf debconf-i18n all 1.5.86 [205 kB] Get:48 http://ftpmaster.internal/ubuntu noble/main armhf debconf all 1.5.86 [124 kB] Get:49 http://ftpmaster.internal/ubuntu noble/main armhf libpam0g armhf 1.5.2-9.1ubuntu3 [60.4 kB] Get:50 http://ftpmaster.internal/ubuntu noble/main armhf libseccomp2 armhf 2.5.5-1ubuntu1 [49.4 kB] Get:51 http://ftpmaster.internal/ubuntu noble-proposed/main armhf systemd-sysv armhf 255.4-1ubuntu1 [11.9 kB] Get:52 http://ftpmaster.internal/ubuntu noble-proposed/main armhf systemd-dev all 255.4-1ubuntu1 [103 kB] Get:53 http://ftpmaster.internal/ubuntu noble-proposed/main armhf systemd armhf 255.4-1ubuntu1 [3502 kB] Get:54 http://ftpmaster.internal/ubuntu noble-proposed/main armhf libsystemd-shared armhf 255.4-1ubuntu1 [2009 kB] Get:55 http://ftpmaster.internal/ubuntu noble/main armhf libargon2-1 armhf 0~20190702+dfsg-4 [22.3 kB] Get:56 http://ftpmaster.internal/ubuntu noble-proposed/main armhf libudev1 armhf 255.4-1ubuntu1 [166 kB] Get:57 http://ftpmaster.internal/ubuntu noble-proposed/main armhf libdevmapper1.02.1 armhf 2:1.02.185-3ubuntu1 [135 kB] Get:58 http://ftpmaster.internal/ubuntu noble/main armhf libuuid1 armhf 2.39.3-6ubuntu2 [33.7 kB] Get:59 http://ftpmaster.internal/ubuntu noble/main armhf libcryptsetup12 armhf 2:2.6.1-6ubuntu1 [216 kB] Get:60 http://ftpmaster.internal/ubuntu noble/main armhf libfdisk1 armhf 2.39.3-6ubuntu2 [195 kB] Get:61 http://ftpmaster.internal/ubuntu noble/main armhf mount armhf 2.39.3-6ubuntu2 [132 kB] Get:62 http://ftpmaster.internal/ubuntu noble-proposed/main armhf libsystemd0 armhf 255.4-1ubuntu1 [410 kB] Get:63 http://ftpmaster.internal/ubuntu noble/main armhf libxxhash0 armhf 0.8.2-2 [31.3 kB] Get:64 http://ftpmaster.internal/ubuntu noble-proposed/main armhf libapt-pkg6.0t64 armhf 2.7.12+nmu1 [986 kB] Get:65 http://ftpmaster.internal/ubuntu noble-proposed/main armhf apt armhf 2.7.12+nmu1 [1367 kB] Get:66 http://ftpmaster.internal/ubuntu noble-proposed/main armhf apt-utils armhf 2.7.12+nmu1 [210 kB] Get:67 http://ftpmaster.internal/ubuntu noble/main armhf libdebconfclient0 armhf 0.271ubuntu1 [10.8 kB] Get:68 http://ftpmaster.internal/ubuntu noble/main armhf base-passwd armhf 3.6.3 [51.0 kB] Get:69 http://ftpmaster.internal/ubuntu noble/main armhf gpgv armhf 2.4.4-2ubuntu7 [223 kB] Get:70 http://ftpmaster.internal/ubuntu noble/main armhf ubuntu-keyring all 2023.11.28.1 [11.1 kB] Get:71 http://ftpmaster.internal/ubuntu noble/main armhf libffi8 armhf 3.4.6-1 [21.0 kB] Get:72 http://ftpmaster.internal/ubuntu noble/main armhf libp11-kit0 armhf 0.25.3-4ubuntu1 [258 kB] Get:73 http://ftpmaster.internal/ubuntu noble/main armhf libunistring5 armhf 1.1-2 [512 kB] Get:74 http://ftpmaster.internal/ubuntu noble/main armhf libidn2-0 armhf 2.3.7-2 [96.1 kB] Get:75 http://ftpmaster.internal/ubuntu noble/main armhf libgnutls30 armhf 3.8.3-1ubuntu1 [939 kB] Get:76 http://ftpmaster.internal/ubuntu noble/main armhf tar armhf 1.35+dfsg-3 [236 kB] Get:77 http://ftpmaster.internal/ubuntu noble-proposed/main armhf dpkg armhf 1.22.5ubuntu2 [1231 kB] Get:78 http://ftpmaster.internal/ubuntu noble/main armhf dash armhf 0.5.12-6ubuntu4 [80.7 kB] Get:79 http://ftpmaster.internal/ubuntu noble/main armhf diffutils armhf 1:3.10-1 [167 kB] Get:80 http://ftpmaster.internal/ubuntu noble/main armhf grep armhf 3.11-4 [166 kB] Get:81 http://ftpmaster.internal/ubuntu noble/main armhf gzip armhf 1.12-1ubuntu2 [95.8 kB] Get:82 http://ftpmaster.internal/ubuntu noble/main armhf hostname armhf 3.23+nmu2ubuntu1 [10.3 kB] Get:83 http://ftpmaster.internal/ubuntu noble/main armhf login armhf 1:4.13+dfsg1-4ubuntu1 [200 kB] Get:84 http://ftpmaster.internal/ubuntu noble/main armhf ncurses-bin armhf 6.4+20240113-1ubuntu1 [178 kB] Get:85 http://ftpmaster.internal/ubuntu noble/main armhf sed armhf 4.9-2 [198 kB] Get:86 http://ftpmaster.internal/ubuntu noble/main armhf util-linux armhf 2.39.3-6ubuntu2 [1214 kB] Get:87 http://ftpmaster.internal/ubuntu noble/main armhf init-system-helpers all 1.66ubuntu1 [39.4 kB] Get:88 http://ftpmaster.internal/ubuntu noble/main armhf ncurses-base all 6.4+20240113-1ubuntu1 [25.4 kB] Get:89 http://ftpmaster.internal/ubuntu noble/main armhf sysvinit-utils armhf 3.08-6ubuntu2 [33.7 kB] Get:90 http://ftpmaster.internal/ubuntu noble/main armhf libpam-modules-bin armhf 1.5.2-9.1ubuntu3 [43.5 kB] Get:91 http://ftpmaster.internal/ubuntu noble/main armhf libpam-modules armhf 1.5.2-9.1ubuntu3 [265 kB] Get:92 http://ftpmaster.internal/ubuntu noble/main armhf init armhf 1.66ubuntu1 [6186 B] Get:93 http://ftpmaster.internal/ubuntu noble/main armhf libsmartcols1 armhf 2.39.3-6ubuntu2 [116 kB] Get:94 http://ftpmaster.internal/ubuntu noble/main armhf uuid-runtime armhf 2.39.3-6ubuntu2 [40.7 kB] Get:95 http://ftpmaster.internal/ubuntu noble/main armhf libattr1 armhf 1:2.5.2-1 [10.3 kB] Get:96 http://ftpmaster.internal/ubuntu noble/main armhf libmd0 armhf 1.1.0-2 [23.1 kB] Get:97 http://ftpmaster.internal/ubuntu noble-proposed/main armhf libpam-runtime all 1.5.3-4ubuntu1 [40.8 kB] Get:98 http://ftpmaster.internal/ubuntu noble-proposed/main armhf libsemanage-common all 3.5-1build3 [10.1 kB] Get:99 http://ftpmaster.internal/ubuntu noble/main armhf libsepol2 armhf 3.5-2 [262 kB] Get:100 http://ftpmaster.internal/ubuntu noble-proposed/main armhf libsemanage2 armhf 3.5-1build3 [84.3 kB] Get:101 http://ftpmaster.internal/ubuntu noble/main armhf libncursesw6 armhf 6.4+20240113-1ubuntu1 [118 kB] Get:102 http://ftpmaster.internal/ubuntu noble/main armhf libtinfo6 armhf 6.4+20240113-1ubuntu1 [90.5 kB] Get:103 http://ftpmaster.internal/ubuntu noble/main armhf passwd armhf 1:4.13+dfsg1-4ubuntu1 [817 kB] Get:104 http://ftpmaster.internal/ubuntu noble-proposed/main armhf g++-13 armhf 13.2.0-16ubuntu1 [14.5 kB] Get:105 http://ftpmaster.internal/ubuntu noble-proposed/main armhf gcc-13 armhf 13.2.0-16ubuntu1 [445 kB] Get:106 http://ftpmaster.internal/ubuntu noble-proposed/main armhf cpp-13 armhf 13.2.0-16ubuntu1 [1032 B] Get:107 http://ftpmaster.internal/ubuntu noble-proposed/main armhf cpp-13-arm-linux-gnueabihf armhf 13.2.0-16ubuntu1 [8755 kB] Get:108 http://ftpmaster.internal/ubuntu noble-proposed/main armhf libcc1-0 armhf 14-20240221-2.1ubuntu1 [39.3 kB] Get:109 http://ftpmaster.internal/ubuntu noble/main armhf libctf0 armhf 2.42-3ubuntu1 [87.6 kB] Get:110 http://ftpmaster.internal/ubuntu noble/main armhf libctf-nobfd0 armhf 2.42-3ubuntu1 [88.0 kB] Get:111 http://ftpmaster.internal/ubuntu noble/main armhf libsframe1 armhf 2.42-3ubuntu1 [13.2 kB] Get:112 http://ftpmaster.internal/ubuntu noble/main armhf binutils-arm-linux-gnueabihf armhf 2.42-3ubuntu1 [2925 kB] Get:113 http://ftpmaster.internal/ubuntu noble/main armhf libbinutils armhf 2.42-3ubuntu1 [464 kB] Get:114 http://ftpmaster.internal/ubuntu noble/main armhf binutils armhf 2.42-3ubuntu1 [3078 B] Get:115 http://ftpmaster.internal/ubuntu noble/main armhf binutils-common armhf 2.42-3ubuntu1 [217 kB] Get:116 http://ftpmaster.internal/ubuntu noble-proposed/main armhf libstdc++-13-dev armhf 13.2.0-16ubuntu1 [2402 kB] Get:117 http://ftpmaster.internal/ubuntu noble-proposed/main armhf libgomp1 armhf 14-20240221-2.1ubuntu1 [125 kB] Get:118 http://ftpmaster.internal/ubuntu noble-proposed/main armhf libatomic1 armhf 14-20240221-2.1ubuntu1 [7818 B] Get:119 http://ftpmaster.internal/ubuntu noble-proposed/main armhf libasan8 armhf 14-20240221-2.1ubuntu1 [2940 kB] Get:120 http://ftpmaster.internal/ubuntu noble-proposed/main armhf libubsan1 armhf 14-20240221-2.1ubuntu1 [1152 kB] Get:121 http://ftpmaster.internal/ubuntu noble-proposed/main armhf libgcc-13-dev armhf 13.2.0-16ubuntu1 [900 kB] Get:122 http://ftpmaster.internal/ubuntu noble-proposed/main armhf gcc-13-arm-linux-gnueabihf armhf 13.2.0-16ubuntu1 [16.8 MB] Get:123 http://ftpmaster.internal/ubuntu noble-proposed/main armhf g++-13-arm-linux-gnueabihf armhf 13.2.0-16ubuntu1 [9935 kB] Get:124 http://ftpmaster.internal/ubuntu noble-proposed/main armhf gcc-13-base armhf 13.2.0-16ubuntu1 [47.2 kB] Get:125 http://ftpmaster.internal/ubuntu noble-proposed/main armhf libproc2-0 armhf 2:4.0.4-4ubuntu1 [48.8 kB] Get:126 http://ftpmaster.internal/ubuntu noble/main armhf mawk armhf 1.3.4.20240123-1 [115 kB] Get:127 http://ftpmaster.internal/ubuntu noble-proposed/main armhf procps armhf 2:4.0.4-4ubuntu1 [700 kB] Get:128 http://ftpmaster.internal/ubuntu noble/main armhf sensible-utils all 0.0.22 [22.5 kB] Get:129 http://ftpmaster.internal/ubuntu noble/main armhf openssl armhf 3.0.10-1ubuntu4 [973 kB] Get:130 http://ftpmaster.internal/ubuntu noble/main armhf ca-certificates all 20240203 [159 kB] Get:131 http://ftpmaster.internal/ubuntu noble/main armhf krb5-locales all 1.20.1-5build1 [13.7 kB] Get:132 http://ftpmaster.internal/ubuntu noble/main armhf libgssapi-krb5-2 armhf 1.20.1-5build1 [118 kB] Get:133 http://ftpmaster.internal/ubuntu noble/main armhf libkrb5-3 armhf 1.20.1-5build1 [320 kB] Get:134 http://ftpmaster.internal/ubuntu noble/main armhf libk5crypto3 armhf 1.20.1-5build1 [78.6 kB] Get:135 http://ftpmaster.internal/ubuntu noble/main armhf libkrb5support0 armhf 1.20.1-5build1 [31.3 kB] Get:136 http://ftpmaster.internal/ubuntu noble/main armhf libkeyutils1 armhf 1.6.3-3 [8120 B] Get:137 http://ftpmaster.internal/ubuntu noble/main armhf libip4tc2 armhf 1.8.10-3ubuntu1 [21.2 kB] Get:138 http://ftpmaster.internal/ubuntu noble/main armhf readline-common all 8.2-3 [56.2 kB] Get:139 http://ftpmaster.internal/ubuntu noble/main armhf libreadline8 armhf 8.2-3 [129 kB] Get:140 http://ftpmaster.internal/ubuntu noble/main armhf libsqlite3-0 armhf 3.45.1-1 [590 kB] Get:141 http://ftpmaster.internal/ubuntu noble-proposed/main armhf libtirpc-common all 1.3.4+ds-1.1 [8018 B] Get:142 http://ftpmaster.internal/ubuntu noble/main armhf tzdata all 2024a-1ubuntu1 [273 kB] Get:143 http://ftpmaster.internal/ubuntu noble/main armhf bash-completion all 1:2.11-8 [180 kB] Get:144 http://ftpmaster.internal/ubuntu noble/main armhf bsdextrautils armhf 2.39.3-6ubuntu2 [77.7 kB] Get:145 http://ftpmaster.internal/ubuntu noble/main armhf libpng16-16 armhf 1.6.43-1 [166 kB] Get:146 http://ftpmaster.internal/ubuntu noble/main armhf psmisc armhf 23.6-2 [176 kB] Get:147 http://ftpmaster.internal/ubuntu noble-proposed/main armhf xz-utils armhf 5.6.0-0.2 [271 kB] Get:148 http://ftpmaster.internal/ubuntu noble/main armhf g++ armhf 4:13.2.0-7ubuntu1 [1090 B] Get:149 http://ftpmaster.internal/ubuntu noble/main armhf gcc armhf 4:13.2.0-7ubuntu1 [5022 B] Get:150 http://ftpmaster.internal/ubuntu noble/main armhf cpp armhf 4:13.2.0-7ubuntu1 [22.4 kB] Get:151 http://ftpmaster.internal/ubuntu noble/main armhf cpp-arm-linux-gnueabihf armhf 4:13.2.0-7ubuntu1 [5320 B] Get:152 http://ftpmaster.internal/ubuntu noble/main armhf gcc-arm-linux-gnueabihf armhf 4:13.2.0-7ubuntu1 [1220 B] Get:153 http://ftpmaster.internal/ubuntu noble/main armhf g++-arm-linux-gnueabihf armhf 4:13.2.0-7ubuntu1 [966 B] Get:154 http://ftpmaster.internal/ubuntu noble-proposed/main armhf dpkg-dev all 1.22.5ubuntu2 [1061 kB] Get:155 http://ftpmaster.internal/ubuntu noble-proposed/main armhf libdpkg-perl all 1.22.5ubuntu2 [269 kB] Get:156 http://ftpmaster.internal/ubuntu noble/main armhf lto-disabled-list all 47 [12.4 kB] Get:157 http://ftpmaster.internal/ubuntu noble/main armhf libfakeroot armhf 1.33-1 [28.7 kB] Get:158 http://ftpmaster.internal/ubuntu noble/main armhf fakeroot armhf 1.33-1 [68.6 kB] Get:159 http://ftpmaster.internal/ubuntu noble/main armhf pinentry-curses armhf 1.2.1-3ubuntu1 [36.4 kB] Get:160 http://ftpmaster.internal/ubuntu noble/main armhf gpg armhf 2.4.4-2ubuntu7 [523 kB] Get:161 http://ftpmaster.internal/ubuntu noble/main armhf gpgconf armhf 2.4.4-2ubuntu7 [115 kB] Get:162 http://ftpmaster.internal/ubuntu noble/main armhf gpg-agent armhf 2.4.4-2ubuntu7 [236 kB] Preconfiguring packages ... Fetched 95.0 MB in 8s (11.7 MB/s) (Reading database ... 13362 files and directories currently installed.) Preparing to unpack .../libcrypt-dev_1%3a4.4.36-4_armhf.deb ... Unpacking libcrypt-dev:armhf (1:4.4.36-4) over (1:4.4.36-2) ... Preparing to unpack .../libc6-dev_2.39-0ubuntu2_armhf.deb ... Unpacking libc6-dev:armhf (2.39-0ubuntu2) over (2.38-1ubuntu6) ... Preparing to unpack .../libc-dev-bin_2.39-0ubuntu2_armhf.deb ... Unpacking libc-dev-bin (2.39-0ubuntu2) over (2.38-1ubuntu6) ... Preparing to unpack .../libcrypt1_1%3a4.4.36-4_armhf.deb ... Unpacking libcrypt1:armhf (1:4.4.36-4) over (1:4.4.36-2) ... Setting up libcrypt1:armhf (1:4.4.36-4) ... (Reading database ... 13365 files and directories currently installed.) Preparing to unpack .../linux-libc-dev_6.8.0-11.11_armhf.deb ... Unpacking linux-libc-dev:armhf (6.8.0-11.11) over (6.5.0-9.9) ... Preparing to unpack .../libnss-nisplus_1.3-0ubuntu7_armhf.deb ... Unpacking libnss-nisplus:armhf (1.3-0ubuntu7) over (1.3-0ubuntu6) ... Preparing to unpack .../libc6_2.39-0ubuntu2_armhf.deb ... Unpacking libc6:armhf (2.39-0ubuntu2) over (2.38-1ubuntu6) ... Setting up libc6:armhf (2.39-0ubuntu2) ... (Reading database ... 13377 files and directories currently installed.) Preparing to unpack .../libc-bin_2.39-0ubuntu2_armhf.deb ... Unpacking libc-bin (2.39-0ubuntu2) over (2.38-1ubuntu6) ... Setting up libc-bin (2.39-0ubuntu2) ... Selecting previously unselected package gcc-14-base:armhf. (Reading database ... 13377 files and directories currently installed.) Preparing to unpack .../gcc-14-base_14-20240221-2.1ubuntu1_armhf.deb ... Unpacking gcc-14-base:armhf (14-20240221-2.1ubuntu1) ... Setting up gcc-14-base:armhf (14-20240221-2.1ubuntu1) ... (Reading database ... 13382 files and directories currently installed.) Preparing to unpack .../libgcc-s1_14-20240221-2.1ubuntu1_armhf.deb ... Unpacking libgcc-s1:armhf (14-20240221-2.1ubuntu1) over (13.2.0-4ubuntu3) ... Setting up libgcc-s1:armhf (14-20240221-2.1ubuntu1) ... (Reading database ... 13382 files and directories currently installed.) Preparing to unpack .../base-files_13ubuntu7_armhf.deb ... Unpacking base-files (13ubuntu7) over (13ubuntu3) ... Setting up base-files (13ubuntu7) ... Installing new version of config file /etc/issue ... Installing new version of config file /etc/issue.net ... Installing new version of config file /etc/lsb-release ... Installing new version of config file /etc/update-motd.d/10-help-text ... (Reading database ... 13391 files and directories currently installed.) Preparing to unpack .../debianutils_5.16_armhf.deb ... Unpacking debianutils (5.16) over (5.8-1) ... Setting up debianutils (5.16) ... (Reading database ... 13390 files and directories currently installed.) Preparing to unpack .../bash_5.2.21-2ubuntu2_armhf.deb ... Unpacking bash (5.2.21-2ubuntu2) over (5.2.15-2ubuntu1) ... Setting up bash (5.2.21-2ubuntu2) ... update-alternatives: using /usr/share/man/man7/bash-builtins.7.gz to provide /usr/share/man/man7/builtins.7.gz (builtins.7.gz) in auto mode (Reading database ... 13390 files and directories currently installed.) Preparing to unpack .../bsdutils_1%3a2.39.3-6ubuntu2_armhf.deb ... Unpacking bsdutils (1:2.39.3-6ubuntu2) over (1:2.39.1-4ubuntu2) ... Setting up bsdutils (1:2.39.3-6ubuntu2) ... (Reading database ... 13390 files and directories currently installed.) Removing usrmerge (35ubuntu1) ... (Reading database ... 13364 files and directories currently installed.) Preparing to unpack .../coreutils_9.4-3ubuntu2_armhf.deb ... Unpacking coreutils (9.4-3ubuntu2) over (9.1-1ubuntu2) ... Setting up coreutils (9.4-3ubuntu2) ... (Reading database ... 13369 files and directories currently installed.) Preparing to unpack .../bzip2_1.0.8-5ubuntu1_armhf.deb ... Unpacking bzip2 (1.0.8-5ubuntu1) over (1.0.8-5build1) ... dpkg: warning: old file '/bin/bzip2' is the same as several new files! (both '/usr/bin/bunzip2' and '/usr/bin/bzcat') dpkg: warning: old file '/bin/bzip2' is the same as several new files! (both '/usr/bin/bzcat' and '/usr/bin/bzip2') dpkg: warning: old file '/bin/bzcat' is the same as several new files! (both '/usr/bin/bunzip2' and '/usr/bin/bzcat') dpkg: warning: old file '/bin/bzcat' is the same as several new files! (both '/usr/bin/bzcat' and '/usr/bin/bzip2') dpkg: warning: old file '/bin/bunzip2' is the same as several new files! (both '/usr/bin/bunzip2' and '/usr/bin/bzcat') dpkg: warning: old file '/bin/bunzip2' is the same as several new files! (both '/usr/bin/bzcat' and '/usr/bin/bzip2') Preparing to unpack .../libbz2-1.0_1.0.8-5ubuntu1_armhf.deb ... Unpacking libbz2-1.0:armhf (1.0.8-5ubuntu1) over (1.0.8-5build1) ... Setting up libbz2-1.0:armhf (1.0.8-5ubuntu1) ... (Reading database ... 13369 files and directories currently installed.) Preparing to unpack .../libgpg-error-l10n_1.47-3build1_all.deb ... Unpacking libgpg-error-l10n (1.47-3build1) over (1.47-2) ... Preparing to unpack .../libgpg-error0_1.47-3build1_armhf.deb ... Unpacking libgpg-error0:armhf (1.47-3build1) over (1.47-2) ... Setting up libgpg-error0:armhf (1.47-3build1) ... (Reading database ... 13369 files and directories currently installed.) Preparing to unpack .../libgcrypt20_1.10.3-2_armhf.deb ... Unpacking libgcrypt20:armhf (1.10.3-2) over (1.10.2-3ubuntu1) ... Setting up libgcrypt20:armhf (1.10.3-2) ... (Reading database ... 13369 files and directories currently installed.) Preparing to unpack .../liblzma5_5.6.0-0.2_armhf.deb ... Unpacking liblzma5:armhf (5.6.0-0.2) over (5.4.1-0.2) ... Setting up liblzma5:armhf (5.6.0-0.2) ... (Reading database ... 13369 files and directories currently installed.) Preparing to unpack .../libstdc++6_14-20240221-2.1ubuntu1_armhf.deb ... Unpacking libstdc++6:armhf (14-20240221-2.1ubuntu1) over (13.2.0-4ubuntu3) ... Setting up libstdc++6:armhf (14-20240221-2.1ubuntu1) ... (Reading database ... 13369 files and directories currently installed.) Preparing to unpack .../libacl1_2.3.2-1_armhf.deb ... Unpacking libacl1:armhf (2.3.2-1) over (2.3.1-3) ... Setting up libacl1:armhf (2.3.2-1) ... (Reading database ... 13369 files and directories currently installed.) Preparing to unpack .../libapparmor1_4.0.0~alpha4-0ubuntu1_armhf.deb ... Unpacking libapparmor1:armhf (4.0.0~alpha4-0ubuntu1) over (4.0.0~alpha2-0ubuntu5) ... Preparing to unpack .../libaudit-common_1%3a3.1.2-2.1_all.deb ... Unpacking libaudit-common (1:3.1.2-2.1) over (1:3.1.1-1) ... Setting up libaudit-common (1:3.1.2-2.1) ... (Reading database ... 13369 files and directories currently installed.) Preparing to unpack .../libcap-ng0_0.8.4-2_armhf.deb ... Unpacking libcap-ng0:armhf (0.8.4-2) over (0.8.3-1build2) ... Setting up libcap-ng0:armhf (0.8.4-2) ... (Reading database ... 13369 files and directories currently installed.) Preparing to unpack .../libaudit1_1%3a3.1.2-2.1_armhf.deb ... Unpacking libaudit1:armhf (1:3.1.2-2.1) over (1:3.1.1-1) ... Setting up libaudit1:armhf (1:3.1.2-2.1) ... (Reading database ... 13369 files and directories currently installed.) Preparing to unpack .../libblkid1_2.39.3-6ubuntu2_armhf.deb ... Unpacking libblkid1:armhf (2.39.3-6ubuntu2) over (2.39.1-4ubuntu2) ... Setting up libblkid1:armhf (2.39.3-6ubuntu2) ... (Reading database ... 13369 files and directories currently installed.) Preparing to unpack .../libcap2_1%3a2.66-5ubuntu1_armhf.deb ... Unpacking libcap2:armhf (1:2.66-5ubuntu1) over (1:2.66-4ubuntu1) ... Setting up libcap2:armhf (1:2.66-5ubuntu1) ... (Reading database ... 13369 files and directories currently installed.) Preparing to unpack .../libssl3_3.0.10-1ubuntu4_armhf.deb ... Unpacking libssl3:armhf (3.0.10-1ubuntu4) over (3.0.10-1ubuntu2) ... Setting up libssl3:armhf (3.0.10-1ubuntu4) ... (Reading database ... 13369 files and directories currently installed.) Preparing to unpack .../libzstd1_1.5.5+dfsg2-2_armhf.deb ... Unpacking libzstd1:armhf (1.5.5+dfsg2-2) over (1.5.5+dfsg2-1ubuntu2) ... Setting up libzstd1:armhf (1.5.5+dfsg2-2) ... (Reading database ... 13369 files and directories currently installed.) Preparing to unpack .../libkmod2_30+20230601-2ubuntu1_armhf.deb ... Unpacking libkmod2:armhf (30+20230601-2ubuntu1) over (30+20230519-1ubuntu3) ... Preparing to unpack .../libpcre2-8-0_10.42-4ubuntu1_armhf.deb ... Unpacking libpcre2-8-0:armhf (10.42-4ubuntu1) over (10.42-4) ... Setting up libpcre2-8-0:armhf (10.42-4ubuntu1) ... (Reading database ... 13369 files and directories currently installed.) Preparing to unpack .../libselinux1_3.5-2build2_armhf.deb ... Unpacking libselinux1:armhf (3.5-2build2) over (3.5-1) ... Setting up libselinux1:armhf (3.5-2build2) ... (Reading database ... 13370 files and directories currently installed.) Preparing to unpack .../libmount1_2.39.3-6ubuntu2_armhf.deb ... Unpacking libmount1:armhf (2.39.3-6ubuntu2) over (2.39.1-4ubuntu2) ... Setting up libmount1:armhf (2.39.3-6ubuntu2) ... (Reading database ... 13370 files and directories currently installed.) Preparing to unpack .../perl_5.38.2-3_armhf.deb ... Unpacking perl (5.38.2-3) over (5.36.0-9ubuntu1) ... Selecting previously unselected package perl-modules-5.38. Preparing to unpack .../perl-modules-5.38_5.38.2-3ubuntu1_all.deb ... Unpacking perl-modules-5.38 (5.38.2-3ubuntu1) ... Selecting previously unselected package libperl5.38:armhf. Preparing to unpack .../libperl5.38_5.38.2-3_armhf.deb ... Unpacking libperl5.38:armhf (5.38.2-3) ... Preparing to unpack .../perl-base_5.38.2-3_armhf.deb ... Unpacking perl-base (5.38.2-3) over (5.36.0-9ubuntu1) ... Setting up perl-base (5.38.2-3) ... (Reading database ... 15304 files and directories currently installed.) Preparing to unpack .../liblocale-gettext-perl_1.07-6build1_armhf.deb ... Unpacking liblocale-gettext-perl (1.07-6build1) over (1.07-6) ... Preparing to unpack .../libtext-iconv-perl_1.7-8build1_armhf.deb ... Unpacking libtext-iconv-perl:armhf (1.7-8build1) over (1.7-8) ... Preparing to unpack .../libtext-charwidth-perl_0.04-11build1_armhf.deb ... Unpacking libtext-charwidth-perl:armhf (0.04-11build1) over (0.04-11) ... Preparing to unpack .../libdb5.3_5.3.28+dfsg2-4_armhf.deb ... Unpacking libdb5.3:armhf (5.3.28+dfsg2-4) over (5.3.28+dfsg2-2) ... Setting up libdb5.3:armhf (5.3.28+dfsg2-4) ... (Reading database ... 15304 files and directories currently installed.) Preparing to unpack .../libgdbm6_1.23-5_armhf.deb ... Unpacking libgdbm6:armhf (1.23-5) over (1.23-3) ... Preparing to unpack .../libgdbm-compat4_1.23-5_armhf.deb ... Unpacking libgdbm-compat4:armhf (1.23-5) over (1.23-3) ... Preparing to unpack .../zlib1g_1%3a1.3.dfsg-3ubuntu1_armhf.deb ... Unpacking zlib1g:armhf (1:1.3.dfsg-3ubuntu1) over (1:1.2.13.dfsg-1ubuntu5) ... Setting up zlib1g:armhf (1:1.3.dfsg-3ubuntu1) ... (Reading database ... 15304 files and directories currently installed.) Preparing to unpack .../debconf-i18n_1.5.86_all.deb ... Unpacking debconf-i18n (1.5.86) over (1.5.82) ... Preparing to unpack .../debconf_1.5.86_all.deb ... Unpacking debconf (1.5.86) over (1.5.82) ... Setting up debconf (1.5.86) ... Installing new version of config file /etc/debconf.conf ... (Reading database ... 15303 files and directories currently installed.) Preparing to unpack .../libpam0g_1.5.2-9.1ubuntu3_armhf.deb ... Unpacking libpam0g:armhf (1.5.2-9.1ubuntu3) over (1.5.2-6ubuntu1) ... Setting up libpam0g:armhf (1.5.2-9.1ubuntu3) ... (Reading database ... 15302 files and directories currently installed.) Preparing to unpack .../libseccomp2_2.5.5-1ubuntu1_armhf.deb ... Unpacking libseccomp2:armhf (2.5.5-1ubuntu1) over (2.5.4-1ubuntu3) ... Setting up libseccomp2:armhf (2.5.5-1ubuntu1) ... (Reading database ... 15302 files and directories currently installed.) Preparing to unpack .../0-systemd-sysv_255.4-1ubuntu1_armhf.deb ... Unpacking systemd-sysv (255.4-1ubuntu1) over (253.5-1ubuntu6) ... Preparing to unpack .../1-systemd-dev_255.4-1ubuntu1_all.deb ... Unpacking systemd-dev (255.4-1ubuntu1) over (253.5-1ubuntu6) ... Preparing to unpack .../2-systemd_255.4-1ubuntu1_armhf.deb ... Unpacking systemd (255.4-1ubuntu1) over (253.5-1ubuntu6) ... dpkg: warning: unable to delete old directory '/lib/systemd/system-preset': Directory not empty dpkg: warning: unable to delete old directory '/lib/systemd/system-generators': Directory not empty dpkg: warning: unable to delete old directory '/lib/systemd/system/user@0.service.d': Directory not empty dpkg: warning: unable to delete old directory '/lib/systemd/system/user@.service.d': Directory not empty dpkg: warning: unable to delete old directory '/lib/systemd/system/user-.slice.d': Directory not empty dpkg: warning: unable to delete old directory '/lib/systemd/system/timers.target.wants': Directory not empty dpkg: warning: unable to delete old directory '/lib/systemd/system/systemd-localed.service.d': Directory not empty dpkg: warning: unable to delete old directory '/lib/systemd/system/sysinit.target.wants': Directory not empty dpkg: warning: unable to delete old directory '/lib/systemd/system/sockets.target.wants': Directory not empty dpkg: warning: unable to delete old directory '/lib/systemd/system/rescue.target.wants': Directory not empty dpkg: warning: unable to delete old directory '/lib/systemd/system/rc-local.service.d': Directory not empty dpkg: warning: unable to delete old directory '/lib/systemd/system/multi-user.target.wants': Directory not empty dpkg: warning: unable to delete old directory '/lib/systemd/system/initrd.target.wants': Directory not empty dpkg: warning: unable to delete old directory '/lib/systemd/system/initrd-root-fs.target.wants': Directory not empty dpkg: warning: unable to delete old directory '/lib/systemd/system/initrd-root-device.target.wants': Directory not empty dpkg: warning: unable to delete old directory '/lib/systemd/system/graphical.target.wants': Directory not empty dpkg: warning: unable to delete old directory '/lib/systemd/system/getty.target.wants': Directory not empty dpkg: warning: unable to delete old directory '/lib/systemd/network': Directory not empty dpkg: warning: unable to delete old directory '/lib/systemd/journald.conf.d': Directory not empty dpkg: warning: unable to delete old directory '/lib/modprobe.d': Directory not empty Preparing to unpack .../3-libsystemd-shared_255.4-1ubuntu1_armhf.deb ... Unpacking libsystemd-shared:armhf (255.4-1ubuntu1) over (253.5-1ubuntu6) ... Preparing to unpack .../4-libargon2-1_0~20190702+dfsg-4_armhf.deb ... Unpacking libargon2-1:armhf (0~20190702+dfsg-4) over (0~20190702+dfsg-3) ... Preparing to unpack .../5-libudev1_255.4-1ubuntu1_armhf.deb ... Unpacking libudev1:armhf (255.4-1ubuntu1) over (253.5-1ubuntu6) ... Setting up libudev1:armhf (255.4-1ubuntu1) ... (Reading database ... 15464 files and directories currently installed.) Preparing to unpack .../libdevmapper1.02.1_2%3a1.02.185-3ubuntu1_armhf.deb ... Unpacking libdevmapper1.02.1:armhf (2:1.02.185-3ubuntu1) over (2:1.02.185-2ubuntu1) ... Preparing to unpack .../libuuid1_2.39.3-6ubuntu2_armhf.deb ... Unpacking libuuid1:armhf (2.39.3-6ubuntu2) over (2.39.1-4ubuntu2) ... Setting up libuuid1:armhf (2.39.3-6ubuntu2) ... (Reading database ... 15464 files and directories currently installed.) Preparing to unpack .../libcryptsetup12_2%3a2.6.1-6ubuntu1_armhf.deb ... Unpacking libcryptsetup12:armhf (2:2.6.1-6ubuntu1) over (2:2.6.1-4ubuntu3) ... Preparing to unpack .../libfdisk1_2.39.3-6ubuntu2_armhf.deb ... Unpacking libfdisk1:armhf (2.39.3-6ubuntu2) over (2.39.1-4ubuntu2) ... Preparing to unpack .../mount_2.39.3-6ubuntu2_armhf.deb ... Unpacking mount (2.39.3-6ubuntu2) over (2.39.1-4ubuntu2) ... Preparing to unpack .../libsystemd0_255.4-1ubuntu1_armhf.deb ... Unpacking libsystemd0:armhf (255.4-1ubuntu1) over (253.5-1ubuntu6) ... Setting up libsystemd0:armhf (255.4-1ubuntu1) ... (Reading database ... 15464 files and directories currently installed.) Preparing to unpack .../libxxhash0_0.8.2-2_armhf.deb ... Unpacking libxxhash0:armhf (0.8.2-2) over (0.8.1-1) ... Setting up libxxhash0:armhf (0.8.2-2) ... dpkg: libapt-pkg6.0:armhf: dependency problems, but removing anyway as you requested: apt-utils depends on libapt-pkg6.0 (>= 2.7.3). apt depends on libapt-pkg6.0 (>= 2.7.3). (Reading database ... 15464 files and directories currently installed.) Removing libapt-pkg6.0:armhf (2.7.3) ... Selecting previously unselected package libapt-pkg6.0t64:armhf. (Reading database ... 15415 files and directories currently installed.) Preparing to unpack .../libapt-pkg6.0t64_2.7.12+nmu1_armhf.deb ... Unpacking libapt-pkg6.0t64:armhf (2.7.12+nmu1) ... Setting up libapt-pkg6.0t64:armhf (2.7.12+nmu1) ... (Reading database ... 15465 files and directories currently installed.) Preparing to unpack .../apt_2.7.12+nmu1_armhf.deb ... Unpacking apt (2.7.12+nmu1) over (2.7.3) ... Setting up apt (2.7.12+nmu1) ... (Reading database ... 15465 files and directories currently installed.) Preparing to unpack .../apt-utils_2.7.12+nmu1_armhf.deb ... Unpacking apt-utils (2.7.12+nmu1) over (2.7.3) ... Preparing to unpack .../libdebconfclient0_0.271ubuntu1_armhf.deb ... Unpacking libdebconfclient0:armhf (0.271ubuntu1) over (0.270ubuntu1) ... Setting up libdebconfclient0:armhf (0.271ubuntu1) ... (Reading database ... 15465 files and directories currently installed.) Preparing to unpack .../base-passwd_3.6.3_armhf.deb ... Unpacking base-passwd (3.6.3) over (3.6.1) ... Setting up base-passwd (3.6.3) ... (Reading database ... 15465 files and directories currently installed.) Preparing to unpack .../gpgv_2.4.4-2ubuntu7_armhf.deb ... Unpacking gpgv (2.4.4-2ubuntu7) over (2.2.40-1.1ubuntu1) ... Setting up gpgv (2.4.4-2ubuntu7) ... (Reading database ... 15465 files and directories currently installed.) Preparing to unpack .../ubuntu-keyring_2023.11.28.1_all.deb ... Unpacking ubuntu-keyring (2023.11.28.1) over (2021.03.26) ... Setting up ubuntu-keyring (2023.11.28.1) ... (Reading database ... 15465 files and directories currently installed.) Preparing to unpack .../libffi8_3.4.6-1_armhf.deb ... Unpacking libffi8:armhf (3.4.6-1) over (3.4.4-1) ... Setting up libffi8:armhf (3.4.6-1) ... (Reading database ... 15465 files and directories currently installed.) Preparing to unpack .../libp11-kit0_0.25.3-4ubuntu1_armhf.deb ... Unpacking libp11-kit0:armhf (0.25.3-4ubuntu1) over (0.25.0-4ubuntu1) ... Setting up libp11-kit0:armhf (0.25.3-4ubuntu1) ... Selecting previously unselected package libunistring5:armhf. (Reading database ... 15465 files and directories currently installed.) Preparing to unpack .../libunistring5_1.1-2_armhf.deb ... Unpacking libunistring5:armhf (1.1-2) ... Setting up libunistring5:armhf (1.1-2) ... (Reading database ... 15470 files and directories currently installed.) Preparing to unpack .../libidn2-0_2.3.7-2_armhf.deb ... Unpacking libidn2-0:armhf (2.3.7-2) over (2.3.4-1) ... Setting up libidn2-0:armhf (2.3.7-2) ... (Reading database ... 15470 files and directories currently installed.) Preparing to unpack .../libgnutls30_3.8.3-1ubuntu1_armhf.deb ... Unpacking libgnutls30:armhf (3.8.3-1ubuntu1) over (3.8.1-4ubuntu1) ... Setting up libgnutls30:armhf (3.8.3-1ubuntu1) ... (Reading database ... 15471 files and directories currently installed.) Preparing to unpack .../tar_1.35+dfsg-3_armhf.deb ... Unpacking tar (1.35+dfsg-3) over (1.34+dfsg-1.2ubuntu1) ... Setting up tar (1.35+dfsg-3) ... (Reading database ... 15471 files and directories currently installed.) Preparing to unpack .../dpkg_1.22.5ubuntu2_armhf.deb ... Unpacking dpkg (1.22.5ubuntu2) over (1.22.0ubuntu1) ... Setting up dpkg (1.22.5ubuntu2) ... (Reading database ... 15469 files and directories currently installed.) Preparing to unpack .../dash_0.5.12-6ubuntu4_armhf.deb ... Unpacking dash (0.5.12-6ubuntu4) over (0.5.12-6ubuntu1) ... Setting up dash (0.5.12-6ubuntu4) ... (Reading database ... 15468 files and directories currently installed.) Preparing to unpack .../diffutils_1%3a3.10-1_armhf.deb ... Unpacking diffutils (1:3.10-1) over (1:3.8-4) ... Setting up diffutils (1:3.10-1) ... (Reading database ... 15468 files and directories currently installed.) Preparing to unpack .../archives/grep_3.11-4_armhf.deb ... Unpacking grep (3.11-4) over (3.11-2) ... Setting up grep (3.11-4) ... (Reading database ... 15468 files and directories currently installed.) Preparing to unpack .../gzip_1.12-1ubuntu2_armhf.deb ... Unpacking gzip (1.12-1ubuntu2) over (1.12-1ubuntu1) ... dpkg: warning: old file '/bin/uncompress' is the same as several new files! (both '/usr/bin/gunzip' and '/usr/bin/uncompress') dpkg: warning: old file '/bin/gunzip' is the same as several new files! (both '/usr/bin/gunzip' and '/usr/bin/uncompress') Setting up gzip (1.12-1ubuntu2) ... (Reading database ... 15468 files and directories currently installed.) Preparing to unpack .../hostname_3.23+nmu2ubuntu1_armhf.deb ... Unpacking hostname (3.23+nmu2ubuntu1) over (3.23+nmu1ubuntu1) ... Setting up hostname (3.23+nmu2ubuntu1) ... (Reading database ... 15468 files and directories currently installed.) Preparing to unpack .../login_1%3a4.13+dfsg1-4ubuntu1_armhf.deb ... Unpacking login (1:4.13+dfsg1-4ubuntu1) over (1:4.13+dfsg1-1ubuntu1) ... Setting up login (1:4.13+dfsg1-4ubuntu1) ... Installing new version of config file /etc/login.defs ... Installing new version of config file /etc/pam.d/login ... (Reading database ... 15468 files and directories currently installed.) Preparing to unpack .../ncurses-bin_6.4+20240113-1ubuntu1_armhf.deb ... Unpacking ncurses-bin (6.4+20240113-1ubuntu1) over (6.4+20230625-2) ... Setting up ncurses-bin (6.4+20240113-1ubuntu1) ... (Reading database ... 15468 files and directories currently installed.) Preparing to unpack .../archives/sed_4.9-2_armhf.deb ... Unpacking sed (4.9-2) over (4.9-1) ... Setting up sed (4.9-2) ... (Reading database ... 15468 files and directories currently installed.) Preparing to unpack .../util-linux_2.39.3-6ubuntu2_armhf.deb ... Unpacking util-linux (2.39.3-6ubuntu2) over (2.39.1-4ubuntu2) ... Setting up util-linux (2.39.3-6ubuntu2) ... (Reading database ... 15470 files and directories currently installed.) Preparing to unpack .../init-system-helpers_1.66ubuntu1_all.deb ... Unpacking init-system-helpers (1.66ubuntu1) over (1.65.2ubuntu1) ... Setting up init-system-helpers (1.66ubuntu1) ... (Reading database ... 15470 files and directories currently installed.) Preparing to unpack .../ncurses-base_6.4+20240113-1ubuntu1_all.deb ... Unpacking ncurses-base (6.4+20240113-1ubuntu1) over (6.4+20230625-2) ... Setting up ncurses-base (6.4+20240113-1ubuntu1) ... (Reading database ... 15470 files and directories currently installed.) Preparing to unpack .../sysvinit-utils_3.08-6ubuntu2_armhf.deb ... Unpacking sysvinit-utils (3.08-6ubuntu2) over (3.07-1ubuntu1) ... dpkg: warning: unable to delete old directory '/lib/lsb/init-functions.d': Directory not empty dpkg: warning: unable to delete old directory '/lib/lsb': Directory not empty dpkg: warning: unable to delete old directory '/lib/init': Directory not empty Setting up sysvinit-utils (3.08-6ubuntu2) ... (Reading database ... 15468 files and directories currently installed.) Preparing to unpack .../libpam-modules-bin_1.5.2-9.1ubuntu3_armhf.deb ... Unpacking libpam-modules-bin (1.5.2-9.1ubuntu3) over (1.5.2-6ubuntu1) ... Setting up libpam-modules-bin (1.5.2-9.1ubuntu3) ... (Reading database ... 15467 files and directories currently installed.) Preparing to unpack .../libpam-modules_1.5.2-9.1ubuntu3_armhf.deb ... Unpacking libpam-modules:armhf (1.5.2-9.1ubuntu3) over (1.5.2-6ubuntu1) ... dpkg: warning: unable to delete old directory '/lib/arm-linux-gnueabihf/security': Directory not empty Setting up libpam-modules:armhf (1.5.2-9.1ubuntu3) ... Setting up libapparmor1:armhf (4.0.0~alpha4-0ubuntu1) ... Setting up libargon2-1:armhf (0~20190702+dfsg-4) ... Setting up libdevmapper1.02.1:armhf (2:1.02.185-3ubuntu1) ... Setting up libcryptsetup12:armhf (2:2.6.1-6ubuntu1) ... Setting up libfdisk1:armhf (2.39.3-6ubuntu2) ... Setting up libkmod2:armhf (30+20230601-2ubuntu1) ... Setting up libsystemd-shared:armhf (255.4-1ubuntu1) ... Setting up systemd-dev (255.4-1ubuntu1) ... Setting up mount (2.39.3-6ubuntu2) ... Setting up systemd (255.4-1ubuntu1) ... Installing new version of config file /etc/systemd/journald.conf ... Installing new version of config file /etc/systemd/logind.conf ... Installing new version of config file /etc/systemd/networkd.conf ... Installing new version of config file /etc/systemd/pstore.conf ... Installing new version of config file /etc/systemd/sleep.conf ... Installing new version of config file /etc/systemd/system.conf ... Installing new version of config file /etc/systemd/user.conf ... Initializing machine ID from random generator. Setting up systemd-sysv (255.4-1ubuntu1) ... (Reading database ... 15466 files and directories currently installed.) Preparing to unpack .../init_1.66ubuntu1_armhf.deb ... Unpacking init (1.66ubuntu1) over (1.65.2ubuntu1) ... Preparing to unpack .../libsmartcols1_2.39.3-6ubuntu2_armhf.deb ... Unpacking libsmartcols1:armhf (2.39.3-6ubuntu2) over (2.39.1-4ubuntu2) ... Setting up libsmartcols1:armhf (2.39.3-6ubuntu2) ... (Reading database ... 15467 files and directories currently installed.) Preparing to unpack .../uuid-runtime_2.39.3-6ubuntu2_armhf.deb ... Unpacking uuid-runtime (2.39.3-6ubuntu2) over (2.39.1-4ubuntu2) ... Preparing to unpack .../libattr1_1%3a2.5.2-1_armhf.deb ... Unpacking libattr1:armhf (1:2.5.2-1) over (1:2.5.1-4) ... Setting up libattr1:armhf (1:2.5.2-1) ... (Reading database ... 15467 files and directories currently installed.) Preparing to unpack .../libmd0_1.1.0-2_armhf.deb ... Unpacking libmd0:armhf (1.1.0-2) over (1.1.0-1) ... Setting up libmd0:armhf (1.1.0-2) ... (Reading database ... 15467 files and directories currently installed.) Preparing to unpack .../libpam-runtime_1.5.3-4ubuntu1_all.deb ... Unpacking libpam-runtime (1.5.3-4ubuntu1) over (1.5.2-6ubuntu1) ... Setting up libpam-runtime (1.5.3-4ubuntu1) ... (Reading database ... 15466 files and directories currently installed.) Preparing to unpack .../libsemanage-common_3.5-1build3_all.deb ... Unpacking libsemanage-common (3.5-1build3) over (3.5-1) ... Setting up libsemanage-common (3.5-1build3) ... (Reading database ... 15466 files and directories currently installed.) Preparing to unpack .../libsepol2_3.5-2_armhf.deb ... Unpacking libsepol2:armhf (3.5-2) over (3.5-1) ... Setting up libsepol2:armhf (3.5-2) ... (Reading database ... 15466 files and directories currently installed.) Preparing to unpack .../libsemanage2_3.5-1build3_armhf.deb ... Unpacking libsemanage2:armhf (3.5-1build3) over (3.5-1) ... Setting up libsemanage2:armhf (3.5-1build3) ... (Reading database ... 15466 files and directories currently installed.) Preparing to unpack .../libncursesw6_6.4+20240113-1ubuntu1_armhf.deb ... Unpacking libncursesw6:armhf (6.4+20240113-1ubuntu1) over (6.4+20230625-2) ... Preparing to unpack .../libtinfo6_6.4+20240113-1ubuntu1_armhf.deb ... Unpacking libtinfo6:armhf (6.4+20240113-1ubuntu1) over (6.4+20230625-2) ... Setting up libtinfo6:armhf (6.4+20240113-1ubuntu1) ... (Reading database ... 15466 files and directories currently installed.) Preparing to unpack .../passwd_1%3a4.13+dfsg1-4ubuntu1_armhf.deb ... Unpacking passwd (1:4.13+dfsg1-4ubuntu1) over (1:4.13+dfsg1-1ubuntu1) ... Setting up passwd (1:4.13+dfsg1-4ubuntu1) ... (Reading database ... 15466 files and directories currently installed.) Preparing to unpack .../00-g++-13_13.2.0-16ubuntu1_armhf.deb ... Unpacking g++-13 (13.2.0-16ubuntu1) over (13.2.0-4ubuntu3) ... Preparing to unpack .../01-gcc-13_13.2.0-16ubuntu1_armhf.deb ... Unpacking gcc-13 (13.2.0-16ubuntu1) over (13.2.0-4ubuntu3) ... Preparing to unpack .../02-cpp-13_13.2.0-16ubuntu1_armhf.deb ... Unpacking cpp-13 (13.2.0-16ubuntu1) over (13.2.0-4ubuntu3) ... Selecting previously unselected package cpp-13-arm-linux-gnueabihf. Preparing to unpack .../03-cpp-13-arm-linux-gnueabihf_13.2.0-16ubuntu1_armhf.deb ... Unpacking cpp-13-arm-linux-gnueabihf (13.2.0-16ubuntu1) ... Preparing to unpack .../04-libcc1-0_14-20240221-2.1ubuntu1_armhf.deb ... Unpacking libcc1-0:armhf (14-20240221-2.1ubuntu1) over (13.2.0-4ubuntu3) ... Preparing to unpack .../05-libctf0_2.42-3ubuntu1_armhf.deb ... Unpacking libctf0:armhf (2.42-3ubuntu1) over (2.41-5ubuntu1) ... Preparing to unpack .../06-libctf-nobfd0_2.42-3ubuntu1_armhf.deb ... Unpacking libctf-nobfd0:armhf (2.42-3ubuntu1) over (2.41-5ubuntu1) ... Preparing to unpack .../07-libsframe1_2.42-3ubuntu1_armhf.deb ... Unpacking libsframe1:armhf (2.42-3ubuntu1) over (2.41-5ubuntu1) ... Preparing to unpack .../08-binutils-arm-linux-gnueabihf_2.42-3ubuntu1_armhf.deb ... Unpacking binutils-arm-linux-gnueabihf (2.42-3ubuntu1) over (2.41-5ubuntu1) ... Preparing to unpack .../09-libbinutils_2.42-3ubuntu1_armhf.deb ... Unpacking libbinutils:armhf (2.42-3ubuntu1) over (2.41-5ubuntu1) ... Preparing to unpack .../10-binutils_2.42-3ubuntu1_armhf.deb ... Unpacking binutils (2.42-3ubuntu1) over (2.41-5ubuntu1) ... Preparing to unpack .../11-binutils-common_2.42-3ubuntu1_armhf.deb ... Unpacking binutils-common:armhf (2.42-3ubuntu1) over (2.41-5ubuntu1) ... Preparing to unpack .../12-libstdc++-13-dev_13.2.0-16ubuntu1_armhf.deb ... Unpacking libstdc++-13-dev:armhf (13.2.0-16ubuntu1) over (13.2.0-4ubuntu3) ... Preparing to unpack .../13-libgomp1_14-20240221-2.1ubuntu1_armhf.deb ... Unpacking libgomp1:armhf (14-20240221-2.1ubuntu1) over (13.2.0-4ubuntu3) ... Preparing to unpack .../14-libatomic1_14-20240221-2.1ubuntu1_armhf.deb ... Unpacking libatomic1:armhf (14-20240221-2.1ubuntu1) over (13.2.0-4ubuntu3) ... Preparing to unpack .../15-libasan8_14-20240221-2.1ubuntu1_armhf.deb ... Unpacking libasan8:armhf (14-20240221-2.1ubuntu1) over (13.2.0-4ubuntu3) ... Preparing to unpack .../16-libubsan1_14-20240221-2.1ubuntu1_armhf.deb ... Unpacking libubsan1:armhf (14-20240221-2.1ubuntu1) over (13.2.0-4ubuntu3) ... Preparing to unpack .../17-libgcc-13-dev_13.2.0-16ubuntu1_armhf.deb ... Unpacking libgcc-13-dev:armhf (13.2.0-16ubuntu1) over (13.2.0-4ubuntu3) ... Selecting previously unselected package gcc-13-arm-linux-gnueabihf. Preparing to unpack .../18-gcc-13-arm-linux-gnueabihf_13.2.0-16ubuntu1_armhf.deb ... Unpacking gcc-13-arm-linux-gnueabihf (13.2.0-16ubuntu1) ... Selecting previously unselected package g++-13-arm-linux-gnueabihf. Preparing to unpack .../19-g++-13-arm-linux-gnueabihf_13.2.0-16ubuntu1_armhf.deb ... Unpacking g++-13-arm-linux-gnueabihf (13.2.0-16ubuntu1) ... Preparing to unpack .../20-gcc-13-base_13.2.0-16ubuntu1_armhf.deb ... Unpacking gcc-13-base:armhf (13.2.0-16ubuntu1) over (13.2.0-4ubuntu3) ... Preparing to unpack .../21-libproc2-0_2%3a4.0.4-4ubuntu1_armhf.deb ... Unpacking libproc2-0:armhf (2:4.0.4-4ubuntu1) over (2:4.0.3-1ubuntu1) ... Preparing to unpack .../22-mawk_1.3.4.20240123-1_armhf.deb ... Unpacking mawk (1.3.4.20240123-1) over (1.3.4.20230730-1) ... Preparing to unpack .../23-procps_2%3a4.0.4-4ubuntu1_armhf.deb ... Unpacking procps (2:4.0.4-4ubuntu1) over (2:4.0.3-1ubuntu1) ... Preparing to unpack .../24-sensible-utils_0.0.22_all.deb ... Unpacking sensible-utils (0.0.22) over (0.0.20) ... Preparing to unpack .../25-openssl_3.0.10-1ubuntu4_armhf.deb ... Unpacking openssl (3.0.10-1ubuntu4) over (3.0.10-1ubuntu2) ... Preparing to unpack .../26-ca-certificates_20240203_all.deb ... Unpacking ca-certificates (20240203) over (20230311ubuntu1) ... Preparing to unpack .../27-krb5-locales_1.20.1-5build1_all.deb ... Unpacking krb5-locales (1.20.1-5build1) over (1.20.1-3ubuntu1) ... Preparing to unpack .../28-libgssapi-krb5-2_1.20.1-5build1_armhf.deb ... Unpacking libgssapi-krb5-2:armhf (1.20.1-5build1) over (1.20.1-3ubuntu1) ... Preparing to unpack .../29-libkrb5-3_1.20.1-5build1_armhf.deb ... Unpacking libkrb5-3:armhf (1.20.1-5build1) over (1.20.1-3ubuntu1) ... Preparing to unpack .../30-libk5crypto3_1.20.1-5build1_armhf.deb ... Unpacking libk5crypto3:armhf (1.20.1-5build1) over (1.20.1-3ubuntu1) ... Preparing to unpack .../31-libkrb5support0_1.20.1-5build1_armhf.deb ... Unpacking libkrb5support0:armhf (1.20.1-5build1) over (1.20.1-3ubuntu1) ... Preparing to unpack .../32-libkeyutils1_1.6.3-3_armhf.deb ... Unpacking libkeyutils1:armhf (1.6.3-3) over (1.6.3-2) ... Preparing to unpack .../33-libip4tc2_1.8.10-3ubuntu1_armhf.deb ... Unpacking libip4tc2:armhf (1.8.10-3ubuntu1) over (1.8.9-2ubuntu2) ... Preparing to unpack .../34-readline-common_8.2-3_all.deb ... Unpacking readline-common (8.2-3) over (8.2-1.3) ... Preparing to unpack .../35-libreadline8_8.2-3_armhf.deb ... Unpacking libreadline8:armhf (8.2-3) over (8.2-1.3) ... Preparing to unpack .../36-libsqlite3-0_3.45.1-1_armhf.deb ... Unpacking libsqlite3-0:armhf (3.45.1-1) over (3.42.0-1) ... Preparing to unpack .../37-libtirpc-common_1.3.4+ds-1.1_all.deb ... Unpacking libtirpc-common (1.3.4+ds-1.1) over (1.3.3+ds-1) ... Preparing to unpack .../38-tzdata_2024a-1ubuntu1_all.deb ... Unpacking tzdata (2024a-1ubuntu1) over (2023c-9ubuntu1) ... Preparing to unpack .../39-bash-completion_1%3a2.11-8_all.deb ... Unpacking bash-completion (1:2.11-8) over (1:2.11-7) ... Preparing to unpack .../40-bsdextrautils_2.39.3-6ubuntu2_armhf.deb ... Unpacking bsdextrautils (2.39.3-6ubuntu2) over (2.39.1-4ubuntu2) ... Preparing to unpack .../41-libpng16-16_1.6.43-1_armhf.deb ... Unpacking libpng16-16:armhf (1.6.43-1) over (1.6.40-1) ... Preparing to unpack .../42-psmisc_23.6-2_armhf.deb ... Unpacking psmisc (23.6-2) over (23.6-1) ... Preparing to unpack .../43-xz-utils_5.6.0-0.2_armhf.deb ... Unpacking xz-utils (5.6.0-0.2) over (5.4.1-0.2) ... Preparing to unpack .../44-g++_4%3a13.2.0-7ubuntu1_armhf.deb ... Unpacking g++ (4:13.2.0-7ubuntu1) over (4:13.2.0-1ubuntu1) ... Preparing to unpack .../45-gcc_4%3a13.2.0-7ubuntu1_armhf.deb ... Unpacking gcc (4:13.2.0-7ubuntu1) over (4:13.2.0-1ubuntu1) ... Preparing to unpack .../46-cpp_4%3a13.2.0-7ubuntu1_armhf.deb ... Unpacking cpp (4:13.2.0-7ubuntu1) over (4:13.2.0-1ubuntu1) ... Selecting previously unselected package cpp-arm-linux-gnueabihf. Preparing to unpack .../47-cpp-arm-linux-gnueabihf_4%3a13.2.0-7ubuntu1_armhf.deb ... Unpacking cpp-arm-linux-gnueabihf (4:13.2.0-7ubuntu1) ... Selecting previously unselected package gcc-arm-linux-gnueabihf. Preparing to unpack .../48-gcc-arm-linux-gnueabihf_4%3a13.2.0-7ubuntu1_armhf.deb ... Unpacking gcc-arm-linux-gnueabihf (4:13.2.0-7ubuntu1) ... Selecting previously unselected package g++-arm-linux-gnueabihf. Preparing to unpack .../49-g++-arm-linux-gnueabihf_4%3a13.2.0-7ubuntu1_armhf.deb ... Unpacking g++-arm-linux-gnueabihf (4:13.2.0-7ubuntu1) ... Preparing to unpack .../50-dpkg-dev_1.22.5ubuntu2_all.deb ... Unpacking dpkg-dev (1.22.5ubuntu2) over (1.22.0ubuntu1) ... Preparing to unpack .../51-libdpkg-perl_1.22.5ubuntu2_all.deb ... Unpacking libdpkg-perl (1.22.5ubuntu2) over (1.22.0ubuntu1) ... Preparing to unpack .../52-lto-disabled-list_47_all.deb ... Unpacking lto-disabled-list (47) over (43) ... Preparing to unpack .../53-libfakeroot_1.33-1_armhf.deb ... Unpacking libfakeroot:armhf (1.33-1) over (1.32.1-1) ... Preparing to unpack .../54-fakeroot_1.33-1_armhf.deb ... Unpacking fakeroot (1.33-1) over (1.32.1-1) ... Preparing to unpack .../55-pinentry-curses_1.2.1-3ubuntu1_armhf.deb ... Unpacking pinentry-curses (1.2.1-3ubuntu1) over (1.2.1-1ubuntu1) ... Preparing to unpack .../56-gpg_2.4.4-2ubuntu7_armhf.deb ... Unpacking gpg (2.4.4-2ubuntu7) over (2.2.40-1.1ubuntu1) ... Preparing to unpack .../57-gpgconf_2.4.4-2ubuntu7_armhf.deb ... Unpacking gpgconf (2.4.4-2ubuntu7) over (2.2.40-1.1ubuntu1) ... Preparing to unpack .../58-gpg-agent_2.4.4-2ubuntu7_armhf.deb ... Unpacking gpg-agent (2.4.4-2ubuntu7) over (2.2.40-1.1ubuntu1) ... Setting up libip4tc2:armhf (1.8.10-3ubuntu1) ... Setting up libtext-iconv-perl:armhf (1.7-8build1) ... Setting up libtext-charwidth-perl:armhf (0.04-11build1) ... Setting up libkeyutils1:armhf (1.6.3-3) ... Setting up lto-disabled-list (47) ... Setting up apt-utils (2.7.12+nmu1) ... Setting up bsdextrautils (2.39.3-6ubuntu2) ... Setting up init (1.66ubuntu1) ... Setting up psmisc (23.6-2) ... Setting up libtirpc-common (1.3.4+ds-1.1) ... Setting up libsqlite3-0:armhf (3.45.1-1) ... Setting up binutils-common:armhf (2.42-3ubuntu1) ... Setting up linux-libc-dev:armhf (6.8.0-11.11) ... Setting up libctf-nobfd0:armhf (2.42-3ubuntu1) ... Setting up krb5-locales (1.20.1-5build1) ... Setting up libgomp1:armhf (14-20240221-2.1ubuntu1) ... Setting up bzip2 (1.0.8-5ubuntu1) ... Setting up libnss-nisplus:armhf (1.3-0ubuntu7) ... Setting up libsframe1:armhf (2.42-3ubuntu1) ... Setting up libfakeroot:armhf (1.33-1) ... Setting up libkrb5support0:armhf (1.20.1-5build1) ... Setting up tzdata (2024a-1ubuntu1) ... Current default time zone: 'Etc/UTC' Local time is now: Thu Feb 29 13:24:12 UTC 2024. Universal Time is now: Thu Feb 29 13:24:12 UTC 2024. Run 'dpkg-reconfigure tzdata' if you wish to change it. Setting up fakeroot (1.33-1) ... Setting up gcc-13-base:armhf (13.2.0-16ubuntu1) ... Setting up bash-completion (1:2.11-8) ... Setting up xz-utils (5.6.0-0.2) ... Setting up perl-modules-5.38 (5.38.2-3ubuntu1) ... Setting up libproc2-0:armhf (2:4.0.4-4ubuntu1) ... Setting up libpng16-16:armhf (1.6.43-1) ... Setting up libatomic1:armhf (14-20240221-2.1ubuntu1) ... Setting up libncursesw6:armhf (6.4+20240113-1ubuntu1) ... Setting up libk5crypto3:armhf (1.20.1-5build1) ... Setting up libubsan1:armhf (14-20240221-2.1ubuntu1) ... Setting up sensible-utils (0.0.22) ... Setting up uuid-runtime (2.39.3-6ubuntu2) ... Running in chroot, ignoring request. invoke-rc.d: policy-rc.d denied execution of restart. Setting up libcrypt-dev:armhf (1:4.4.36-4) ... Setting up libasan8:armhf (14-20240221-2.1ubuntu1) ... Setting up procps (2:4.0.4-4ubuntu1) ... Installing new version of config file /etc/sysctl.conf ... Setting up mawk (1.3.4.20240123-1) ... Setting up libkrb5-3:armhf (1.20.1-5build1) ... Setting up libbinutils:armhf (2.42-3ubuntu1) ... Setting up libc-dev-bin (2.39-0ubuntu2) ... Setting up openssl (3.0.10-1ubuntu4) ... Setting up libgpg-error-l10n (1.47-3build1) ... Setting up readline-common (8.2-3) ... Setting up libcc1-0:armhf (14-20240221-2.1ubuntu1) ... Setting up liblocale-gettext-perl (1.07-6build1) ... Setting up libgdbm6:armhf (1.23-5) ... Setting up libctf0:armhf (2.42-3ubuntu1) ... Setting up pinentry-curses (1.2.1-3ubuntu1) ... Setting up cpp-13-arm-linux-gnueabihf (13.2.0-16ubuntu1) ... Setting up libreadline8:armhf (8.2-3) ... Setting up debconf-i18n (1.5.86) ... Setting up ca-certificates (20240203) ... Updating certificates in /etc/ssl/certs... rehash: warning: skipping ca-certificates.crt,it does not contain exactly one certificate or CRL 14 added, 5 removed; done. Setting up libgssapi-krb5-2:armhf (1.20.1-5build1) ... Setting up libgdbm-compat4:armhf (1.23-5) ... Setting up libgcc-13-dev:armhf (13.2.0-16ubuntu1) ... Setting up gpgconf (2.4.4-2ubuntu7) ... Setting up libc6-dev:armhf (2.39-0ubuntu2) ... Setting up binutils-arm-linux-gnueabihf (2.42-3ubuntu1) ... Setting up gpg (2.4.4-2ubuntu7) ... Setting up cpp-arm-linux-gnueabihf (4:13.2.0-7ubuntu1) ... Setting up libstdc++-13-dev:armhf (13.2.0-16ubuntu1) ... Setting up gpg-agent (2.4.4-2ubuntu7) ... Setting up cpp-13 (13.2.0-16ubuntu1) ... Setting up libperl5.38:armhf (5.38.2-3) ... Setting up binutils (2.42-3ubuntu1) ... Setting up gcc-13-arm-linux-gnueabihf (13.2.0-16ubuntu1) ... Setting up perl (5.38.2-3) ... Setting up gcc-13 (13.2.0-16ubuntu1) ... Setting up libdpkg-perl (1.22.5ubuntu2) ... Setting up cpp (4:13.2.0-7ubuntu1) ... Setting up gcc-arm-linux-gnueabihf (4:13.2.0-7ubuntu1) ... Setting up g++-13-arm-linux-gnueabihf (13.2.0-16ubuntu1) ... Setting up g++-arm-linux-gnueabihf (4:13.2.0-7ubuntu1) ... Setting up g++-13 (13.2.0-16ubuntu1) ... Setting up gcc (4:13.2.0-7ubuntu1) ... Setting up dpkg-dev (1.22.5ubuntu2) ... Setting up g++ (4:13.2.0-7ubuntu1) ... Processing triggers for libc-bin (2.39-0ubuntu2) ... Processing triggers for debianutils (5.16) ... Processing triggers for ca-certificates (20240203) ... Updating certificates in /etc/ssl/certs... 0 added, 0 removed; done. Running hooks in /etc/ca-certificates/update.d... done. RUN: /usr/share/launchpad-buildd/bin/sbuild-package PACKAGEBUILD-27852817 armhf noble-proposed -c chroot:build-PACKAGEBUILD-27852817 --arch=armhf --dist=noble-proposed --nolog cryptsetup_2.7.0-1ubuntu1.dsc Initiating build PACKAGEBUILD-27852817 with 4 jobs across 4 processor cores. Kernel reported to sbuild: 5.4.0-172-generic #190-Ubuntu SMP Fri Feb 2 23:29:27 UTC 2024 armv7l sbuild (Debian sbuild) 0.79.0 (05 February 2020) on bos01-arm64-024.buildd +==============================================================================+ | cryptsetup 2:2.7.0-1ubuntu1 (armhf) Thu, 29 Feb 2024 13:24:23 +0000 | +==============================================================================+ Package: cryptsetup Version: 2:2.7.0-1ubuntu1 Source Version: 2:2.7.0-1ubuntu1 Distribution: noble-proposed Machine Architecture: arm64 Host Architecture: armhf Build Architecture: armhf Build Type: any I: NOTICE: Log filtering will replace 'home/buildd/build-PACKAGEBUILD-27852817/chroot-autobuild' with '<>' I: NOTICE: Log filtering will replace 'build/cryptsetup-wdMGaJ/resolver-PBn3XO' with '<>' +------------------------------------------------------------------------------+ | Fetch source files | +------------------------------------------------------------------------------+ Local sources ------------- cryptsetup_2.7.0-1ubuntu1.dsc exists in .; copying to chroot I: NOTICE: Log filtering will replace 'build/cryptsetup-wdMGaJ/cryptsetup-2.7.0' with '<>' I: NOTICE: Log filtering will replace 'build/cryptsetup-wdMGaJ' with '<>' +------------------------------------------------------------------------------+ | Install package build dependencies | +------------------------------------------------------------------------------+ Setup apt archive ----------------- Merged Build-Depends: asciidoctor, autoconf, automake (>= 1:1.12), autopoint, debhelper-compat (= 13), dh-strip-nondeterminism, docbook-xml, docbook-xsl, gettext, jq, libargon2-dev, libblkid-dev, libdevmapper-dev, libjson-c-dev, libpopt-dev, libselinux1-dev, libsepol-dev, libssh-dev, libssl-dev, libtool, pkgconf, po-debconf, procps, uuid-dev, xsltproc, xxd, build-essential, fakeroot Filtered Build-Depends: asciidoctor, autoconf, automake (>= 1:1.12), autopoint, debhelper-compat (= 13), dh-strip-nondeterminism, docbook-xml, docbook-xsl, gettext, jq, libargon2-dev, libblkid-dev, libdevmapper-dev, libjson-c-dev, libpopt-dev, libselinux1-dev, libsepol-dev, libssh-dev, libssl-dev, libtool, pkgconf, po-debconf, procps, uuid-dev, xsltproc, xxd, build-essential, fakeroot dpkg-deb: building package 'sbuild-build-depends-main-dummy' in '/<>/apt_archive/sbuild-build-depends-main-dummy.deb'. Ign:1 copy:/<>/apt_archive ./ InRelease Get:2 copy:/<>/apt_archive ./ Release [957 B] Ign:3 copy:/<>/apt_archive ./ Release.gpg Get:4 copy:/<>/apt_archive ./ Sources [538 B] Get:5 copy:/<>/apt_archive ./ Packages [599 B] Fetched 2094 B in 0s (38.1 kB/s) Reading package lists... Reading package lists... Install main build dependencies (apt-based resolver) ---------------------------------------------------- Installing build dependencies Reading package lists... Building dependency tree... Reading state information... The following packages were automatically installed and are no longer required: apt-utils bash-completion debconf-i18n krb5-locales libgpg-error-l10n libgpm2 libip4tc2 liblocale-gettext-perl libnss-nis libnss-nisplus libperl5.36 libtext-charwidth-perl libtext-iconv-perl libtext-wrapi18n-perl libunistring2 perl-modules-5.36 psmisc uuid-runtime Use 'apt autoremove' to remove them. The following additional packages will be installed: asciidoctor autoconf automake autopoint autotools-dev debhelper debugedit dh-autoreconf dh-strip-nondeterminism docbook-xml docbook-xsl dwz file gettext gettext-base groff-base intltool-debian jq libarchive-zip-perl libargon2-dev libblkid-dev libbsd0 libdebhelper-perl libdevmapper-dev libdevmapper-event1.02.1 libdw1 libedit2 libelf1 libfile-stripnondeterminism-perl libicu74 libjq1 libjson-c-dev libmagic-mgc libmagic1 libncurses6 libonig5 libpcre2-16-0 libpcre2-32-0 libpcre2-dev libpcre2-posix3 libpipeline1 libpkgconf3 libpopt-dev libpopt0 libruby libruby3.2 libselinux1-dev libsepol-dev libssh-4 libssh-dev libssl-dev libsub-override-perl libtool libuchardet0 libudev-dev libxml2 libxslt1.1 libyaml-0-2 m4 man-db pkgconf pkgconf-bin po-debconf rake ruby ruby-asciidoctor ruby-net-telnet ruby-rubygems ruby-sdbm ruby-webrick ruby-xmlrpc ruby3.2 rubygems-integration sgml-base sgml-data uuid-dev xml-core xsltproc xxd zlib1g-dev Suggested packages: autoconf-archive gnu-standards autoconf-doc dh-make docbook docbook-dsssl docbook-defguide dbtoepub docbook-xsl-doc-html | docbook-xsl-doc-pdf | docbook-xsl-doc-text | docbook-xsl-doc docbook-xsl-saxon fop libsaxon-java libxalan2-java libxslthl-java xalan gettext-doc libasprintf-dev libgettextpo-dev groff libssh-doc libssl-doc libtool-doc gfortran | fortran95-compiler gcj-jdk m4-doc apparmor less www-browser libmail-box-perl ri ruby-dev bundler sgml-base-doc perlsgml w3-recs opensp libxml2-utils Recommended packages: curl | wget | lynx libarchive-cpio-perl libltdl-dev libmail-sendmail-perl zip fonts-lato libjs-jquery The following NEW packages will be installed: asciidoctor autoconf automake autopoint autotools-dev debhelper debugedit dh-autoreconf dh-strip-nondeterminism docbook-xml docbook-xsl dwz file gettext gettext-base groff-base intltool-debian jq libarchive-zip-perl libargon2-dev libblkid-dev libbsd0 libdebhelper-perl libdevmapper-dev libdevmapper-event1.02.1 libdw1 libedit2 libelf1 libfile-stripnondeterminism-perl libicu74 libjq1 libjson-c-dev libmagic-mgc libmagic1 libncurses6 libonig5 libpcre2-16-0 libpcre2-32-0 libpcre2-dev libpcre2-posix3 libpipeline1 libpkgconf3 libpopt-dev libpopt0 libruby libruby3.2 libselinux1-dev libsepol-dev libssh-4 libssh-dev libssl-dev libsub-override-perl libtool libuchardet0 libudev-dev libxml2 libxslt1.1 libyaml-0-2 m4 man-db pkgconf pkgconf-bin po-debconf rake ruby ruby-asciidoctor ruby-net-telnet ruby-rubygems ruby-sdbm ruby-webrick ruby-xmlrpc ruby3.2 rubygems-integration sbuild-build-depends-main-dummy sgml-base sgml-data uuid-dev xml-core xsltproc xxd zlib1g-dev 0 upgraded, 81 newly installed, 0 to remove and 5 not upgraded. Need to get 31.6 MB of archives. After this operation, 128 MB of additional disk space will be used. Get:1 copy:/<>/apt_archive ./ sbuild-build-depends-main-dummy 0.invalid.0 [822 B] Get:2 http://ftpmaster.internal/ubuntu noble/main armhf sgml-base all 1.31 [11.4 kB] Get:3 http://ftpmaster.internal/ubuntu noble-proposed/main armhf libbsd0 armhf 0.12.1-1 [36.6 kB] Get:4 http://ftpmaster.internal/ubuntu noble/main armhf libelf1 armhf 0.190-1 [49.8 kB] Get:5 http://ftpmaster.internal/ubuntu noble/main armhf libicu74 armhf 74.2-1ubuntu1 [10.5 MB] Get:6 http://ftpmaster.internal/ubuntu noble/main armhf libpopt0 armhf 1.19+dfsg-1 [24.5 kB] Get:7 http://ftpmaster.internal/ubuntu noble/main armhf libxml2 armhf 2.9.14+dfsg-1.3ubuntu1 [595 kB] Get:8 http://ftpmaster.internal/ubuntu noble/main armhf libyaml-0-2 armhf 0.2.5-1 [46.4 kB] Get:9 http://ftpmaster.internal/ubuntu noble-proposed/main armhf xxd armhf 2:9.1.0016-1ubuntu3 [62.4 kB] Get:10 http://ftpmaster.internal/ubuntu noble/main armhf libmagic-mgc armhf 1:5.45-2 [307 kB] Get:11 http://ftpmaster.internal/ubuntu noble/main armhf libmagic1 armhf 1:5.45-2 [80.9 kB] Get:12 http://ftpmaster.internal/ubuntu noble/main armhf file armhf 1:5.45-2 [21.1 kB] Get:13 http://ftpmaster.internal/ubuntu noble/main armhf gettext-base armhf 0.21-14ubuntu1 [38.0 kB] Get:14 http://ftpmaster.internal/ubuntu noble/main armhf libuchardet0 armhf 0.0.8-1 [73.9 kB] Get:15 http://ftpmaster.internal/ubuntu noble/main armhf groff-base armhf 1.23.0-3 [948 kB] Get:16 http://ftpmaster.internal/ubuntu noble/main armhf libedit2 armhf 3.1-20230828-1 [78.2 kB] Get:17 http://ftpmaster.internal/ubuntu noble/main armhf libncurses6 armhf 6.4+20240113-1ubuntu1 [88.1 kB] Get:18 http://ftpmaster.internal/ubuntu noble/main armhf libpipeline1 armhf 1.5.7-1 [26.2 kB] Get:19 http://ftpmaster.internal/ubuntu noble/main armhf man-db armhf 2.12.0-3 [1196 kB] Get:20 http://ftpmaster.internal/ubuntu noble/main armhf rubygems-integration all 1.18 [5336 B] Get:21 http://ftpmaster.internal/ubuntu noble/main armhf rake all 13.0.6-3 [61.6 kB] Get:22 http://ftpmaster.internal/ubuntu noble/main armhf ruby-net-telnet all 0.2.0-1 [13.3 kB] Get:23 http://ftpmaster.internal/ubuntu noble/main armhf ruby-webrick all 1.8.1-1 [52.3 kB] Get:24 http://ftpmaster.internal/ubuntu noble/main armhf ruby-xmlrpc all 0.3.2-2 [24.8 kB] Get:25 http://ftpmaster.internal/ubuntu noble-proposed/main armhf libruby armhf 1:3.2~ubuntu1 [4694 B] Get:26 http://ftpmaster.internal/ubuntu noble-proposed/main armhf ruby-sdbm armhf 1.0.0-5build4 [14.0 kB] Get:27 http://ftpmaster.internal/ubuntu noble/main armhf libruby3.2 armhf 3.2.3-1 [5083 kB] Get:28 http://ftpmaster.internal/ubuntu noble/main armhf ruby3.2 armhf 3.2.3-1 [50.6 kB] Get:29 http://ftpmaster.internal/ubuntu noble/main armhf ruby-rubygems all 3.4.20-1 [238 kB] Get:30 http://ftpmaster.internal/ubuntu noble-proposed/main armhf ruby armhf 1:3.2~ubuntu1 [3466 B] Get:31 http://ftpmaster.internal/ubuntu noble/universe armhf ruby-asciidoctor all 2.0.20-1 [174 kB] Get:32 http://ftpmaster.internal/ubuntu noble/universe armhf asciidoctor all 2.0.20-1 [44.2 kB] Get:33 http://ftpmaster.internal/ubuntu noble/main armhf m4 armhf 1.4.19-4 [235 kB] Get:34 http://ftpmaster.internal/ubuntu noble/main armhf autoconf all 2.71-3 [339 kB] Get:35 http://ftpmaster.internal/ubuntu noble/main armhf autotools-dev all 20220109.1 [44.9 kB] Get:36 http://ftpmaster.internal/ubuntu noble/main armhf automake all 1:1.16.5-1.3ubuntu1 [558 kB] Get:37 http://ftpmaster.internal/ubuntu noble/main armhf autopoint all 0.21-14ubuntu1 [422 kB] Get:38 http://ftpmaster.internal/ubuntu noble/main armhf libdebhelper-perl all 13.14.1ubuntu1 [89.5 kB] Get:39 http://ftpmaster.internal/ubuntu noble/main armhf libtool all 2.4.7-7 [166 kB] Get:40 http://ftpmaster.internal/ubuntu noble/main armhf dh-autoreconf all 20 [16.1 kB] Get:41 http://ftpmaster.internal/ubuntu noble/main armhf libarchive-zip-perl all 1.68-1 [90.2 kB] Get:42 http://ftpmaster.internal/ubuntu noble/main armhf libsub-override-perl all 0.10-1 [10.0 kB] Get:43 http://ftpmaster.internal/ubuntu noble/main armhf libfile-stripnondeterminism-perl all 1.13.1-1 [18.1 kB] Get:44 http://ftpmaster.internal/ubuntu noble/main armhf dh-strip-nondeterminism all 1.13.1-1 [5362 B] Get:45 http://ftpmaster.internal/ubuntu noble/main armhf libdw1 armhf 0.190-1 [235 kB] Get:46 http://ftpmaster.internal/ubuntu noble/main armhf debugedit armhf 1:5.0-5 [42.8 kB] Get:47 http://ftpmaster.internal/ubuntu noble/main armhf dwz armhf 0.15-1 [109 kB] Get:48 http://ftpmaster.internal/ubuntu noble/main armhf gettext armhf 0.21-14ubuntu1 [800 kB] Get:49 http://ftpmaster.internal/ubuntu noble/main armhf intltool-debian all 0.35.0+20060710.6 [23.2 kB] Get:50 http://ftpmaster.internal/ubuntu noble/main armhf po-debconf all 1.0.21+nmu1 [233 kB] Get:51 http://ftpmaster.internal/ubuntu noble/main armhf debhelper all 13.14.1ubuntu1 [869 kB] Get:52 http://ftpmaster.internal/ubuntu noble/main armhf xml-core all 0.19 [20.3 kB] Get:53 http://ftpmaster.internal/ubuntu noble/main armhf sgml-data all 2.0.11+nmu1 [171 kB] Get:54 http://ftpmaster.internal/ubuntu noble/main armhf docbook-xml all 4.5-12 [74.6 kB] Get:55 http://ftpmaster.internal/ubuntu noble/universe armhf docbook-xsl all 1.79.2+dfsg-7 [1070 kB] Get:56 http://ftpmaster.internal/ubuntu noble/main armhf libonig5 armhf 6.9.9-1 [148 kB] Get:57 http://ftpmaster.internal/ubuntu noble/main armhf libjq1 armhf 1.7.1-2 [156 kB] Get:58 http://ftpmaster.internal/ubuntu noble/main armhf jq armhf 1.7.1-2 [65.1 kB] Get:59 http://ftpmaster.internal/ubuntu noble/main armhf libargon2-dev armhf 0~20190702+dfsg-4 [25.4 kB] Get:60 http://ftpmaster.internal/ubuntu noble-proposed/main armhf libdevmapper-event1.02.1 armhf 2:1.02.185-3ubuntu1 [11.5 kB] Get:61 http://ftpmaster.internal/ubuntu noble-proposed/main armhf libudev-dev armhf 255.4-1ubuntu1 [22.0 kB] Get:62 http://ftpmaster.internal/ubuntu noble/main armhf libsepol-dev armhf 3.5-2 [358 kB] Get:63 http://ftpmaster.internal/ubuntu noble/main armhf libpcre2-16-0 armhf 10.42-4ubuntu1 [180 kB] Get:64 http://ftpmaster.internal/ubuntu noble/main armhf libpcre2-32-0 armhf 10.42-4ubuntu1 [171 kB] Get:65 http://ftpmaster.internal/ubuntu noble/main armhf libpcre2-posix3 armhf 10.42-4ubuntu1 [6096 B] Get:66 http://ftpmaster.internal/ubuntu noble/main armhf libpcre2-dev armhf 10.42-4ubuntu1 [664 kB] Get:67 http://ftpmaster.internal/ubuntu noble-proposed/main armhf libselinux1-dev armhf 3.5-2build2 [157 kB] Get:68 http://ftpmaster.internal/ubuntu noble-proposed/main armhf libdevmapper-dev armhf 2:1.02.185-3ubuntu1 [36.7 kB] Get:69 http://ftpmaster.internal/ubuntu noble/main armhf libpkgconf3 armhf 1.8.1-2 [26.3 kB] Get:70 http://ftpmaster.internal/ubuntu noble/main armhf libpopt-dev armhf 1.19+dfsg-1 [44.2 kB] Get:71 http://ftpmaster.internal/ubuntu noble/main armhf libssh-4 armhf 0.10.6-2 [190 kB] Get:72 http://ftpmaster.internal/ubuntu noble/main armhf libssl-dev armhf 3.0.10-1ubuntu4 [2078 kB] Get:73 http://ftpmaster.internal/ubuntu noble/main armhf zlib1g-dev armhf 1:1.3.dfsg-3ubuntu1 [882 kB] Get:74 http://ftpmaster.internal/ubuntu noble/main armhf libssh-dev armhf 0.10.6-2 [278 kB] Get:75 http://ftpmaster.internal/ubuntu noble/main armhf libxslt1.1 armhf 1.1.35-1 [147 kB] Get:76 http://ftpmaster.internal/ubuntu noble/main armhf pkgconf-bin armhf 1.8.1-2 [20.6 kB] Get:77 http://ftpmaster.internal/ubuntu noble/main armhf pkgconf armhf 1.8.1-2 [16.7 kB] Get:78 http://ftpmaster.internal/ubuntu noble/main armhf xsltproc armhf 1.1.35-1 [14.7 kB] Get:79 http://ftpmaster.internal/ubuntu noble/main armhf uuid-dev armhf 2.39.3-6ubuntu2 [31.7 kB] Get:80 http://ftpmaster.internal/ubuntu noble/main armhf libblkid-dev armhf 2.39.3-6ubuntu2 [195 kB] Get:81 http://ftpmaster.internal/ubuntu noble/main armhf libjson-c-dev armhf 0.17-1 [58.5 kB] Preconfiguring packages ... Fetched 31.6 MB in 2s (13.3 MB/s) Selecting previously unselected package sgml-base. (Reading database ... 15449 files and directories currently installed.) Preparing to unpack .../00-sgml-base_1.31_all.deb ... Unpacking sgml-base (1.31) ... Selecting previously unselected package libbsd0:armhf. Preparing to unpack .../01-libbsd0_0.12.1-1_armhf.deb ... Unpacking libbsd0:armhf (0.12.1-1) ... Selecting previously unselected package libelf1:armhf. Preparing to unpack .../02-libelf1_0.190-1_armhf.deb ... Unpacking libelf1:armhf (0.190-1) ... Selecting previously unselected package libicu74:armhf. Preparing to unpack .../03-libicu74_74.2-1ubuntu1_armhf.deb ... Unpacking libicu74:armhf (74.2-1ubuntu1) ... Selecting previously unselected package libpopt0:armhf. Preparing to unpack .../04-libpopt0_1.19+dfsg-1_armhf.deb ... Unpacking libpopt0:armhf (1.19+dfsg-1) ... Selecting previously unselected package libxml2:armhf. Preparing to unpack .../05-libxml2_2.9.14+dfsg-1.3ubuntu1_armhf.deb ... Unpacking libxml2:armhf (2.9.14+dfsg-1.3ubuntu1) ... Selecting previously unselected package libyaml-0-2:armhf. Preparing to unpack .../06-libyaml-0-2_0.2.5-1_armhf.deb ... Unpacking libyaml-0-2:armhf (0.2.5-1) ... Selecting previously unselected package xxd. Preparing to unpack .../07-xxd_2%3a9.1.0016-1ubuntu3_armhf.deb ... Unpacking xxd (2:9.1.0016-1ubuntu3) ... Selecting previously unselected package libmagic-mgc. Preparing to unpack .../08-libmagic-mgc_1%3a5.45-2_armhf.deb ... Unpacking libmagic-mgc (1:5.45-2) ... Selecting previously unselected package libmagic1:armhf. Preparing to unpack .../09-libmagic1_1%3a5.45-2_armhf.deb ... Unpacking libmagic1:armhf (1:5.45-2) ... Selecting previously unselected package file. Preparing to unpack .../10-file_1%3a5.45-2_armhf.deb ... Unpacking file (1:5.45-2) ... Selecting previously unselected package gettext-base. Preparing to unpack .../11-gettext-base_0.21-14ubuntu1_armhf.deb ... Unpacking gettext-base (0.21-14ubuntu1) ... Selecting previously unselected package libuchardet0:armhf. Preparing to unpack .../12-libuchardet0_0.0.8-1_armhf.deb ... Unpacking libuchardet0:armhf (0.0.8-1) ... Selecting previously unselected package groff-base. Preparing to unpack .../13-groff-base_1.23.0-3_armhf.deb ... Unpacking groff-base (1.23.0-3) ... Selecting previously unselected package libedit2:armhf. Preparing to unpack .../14-libedit2_3.1-20230828-1_armhf.deb ... Unpacking libedit2:armhf (3.1-20230828-1) ... Selecting previously unselected package libncurses6:armhf. Preparing to unpack .../15-libncurses6_6.4+20240113-1ubuntu1_armhf.deb ... Unpacking libncurses6:armhf (6.4+20240113-1ubuntu1) ... Selecting previously unselected package libpipeline1:armhf. Preparing to unpack .../16-libpipeline1_1.5.7-1_armhf.deb ... Unpacking libpipeline1:armhf (1.5.7-1) ... Selecting previously unselected package man-db. Preparing to unpack .../17-man-db_2.12.0-3_armhf.deb ... Unpacking man-db (2.12.0-3) ... Selecting previously unselected package rubygems-integration. Preparing to unpack .../18-rubygems-integration_1.18_all.deb ... Unpacking rubygems-integration (1.18) ... Selecting previously unselected package rake. Preparing to unpack .../19-rake_13.0.6-3_all.deb ... Unpacking rake (13.0.6-3) ... Selecting previously unselected package ruby-net-telnet. Preparing to unpack .../20-ruby-net-telnet_0.2.0-1_all.deb ... Unpacking ruby-net-telnet (0.2.0-1) ... Selecting previously unselected package ruby-webrick. Preparing to unpack .../21-ruby-webrick_1.8.1-1_all.deb ... Unpacking ruby-webrick (1.8.1-1) ... Selecting previously unselected package ruby-xmlrpc. Preparing to unpack .../22-ruby-xmlrpc_0.3.2-2_all.deb ... Unpacking ruby-xmlrpc (0.3.2-2) ... Selecting previously unselected package libruby:armhf. Preparing to unpack .../23-libruby_1%3a3.2~ubuntu1_armhf.deb ... Unpacking libruby:armhf (1:3.2~ubuntu1) ... Selecting previously unselected package ruby-sdbm:armhf. Preparing to unpack .../24-ruby-sdbm_1.0.0-5build4_armhf.deb ... Unpacking ruby-sdbm:armhf (1.0.0-5build4) ... Selecting previously unselected package libruby3.2:armhf. Preparing to unpack .../25-libruby3.2_3.2.3-1_armhf.deb ... Unpacking libruby3.2:armhf (3.2.3-1) ... Selecting previously unselected package ruby3.2. Preparing to unpack .../26-ruby3.2_3.2.3-1_armhf.deb ... Unpacking ruby3.2 (3.2.3-1) ... Selecting previously unselected package ruby-rubygems. Preparing to unpack .../27-ruby-rubygems_3.4.20-1_all.deb ... Unpacking ruby-rubygems (3.4.20-1) ... Selecting previously unselected package ruby. Preparing to unpack .../28-ruby_1%3a3.2~ubuntu1_armhf.deb ... Unpacking ruby (1:3.2~ubuntu1) ... Selecting previously unselected package ruby-asciidoctor. Preparing to unpack .../29-ruby-asciidoctor_2.0.20-1_all.deb ... Unpacking ruby-asciidoctor (2.0.20-1) ... Selecting previously unselected package asciidoctor. Preparing to unpack .../30-asciidoctor_2.0.20-1_all.deb ... Unpacking asciidoctor (2.0.20-1) ... Selecting previously unselected package m4. Preparing to unpack .../31-m4_1.4.19-4_armhf.deb ... Unpacking m4 (1.4.19-4) ... Selecting previously unselected package autoconf. Preparing to unpack .../32-autoconf_2.71-3_all.deb ... Unpacking autoconf (2.71-3) ... Selecting previously unselected package autotools-dev. Preparing to unpack .../33-autotools-dev_20220109.1_all.deb ... Unpacking autotools-dev (20220109.1) ... Selecting previously unselected package automake. Preparing to unpack .../34-automake_1%3a1.16.5-1.3ubuntu1_all.deb ... Unpacking automake (1:1.16.5-1.3ubuntu1) ... Selecting previously unselected package autopoint. Preparing to unpack .../35-autopoint_0.21-14ubuntu1_all.deb ... Unpacking autopoint (0.21-14ubuntu1) ... Selecting previously unselected package libdebhelper-perl. Preparing to unpack .../36-libdebhelper-perl_13.14.1ubuntu1_all.deb ... Unpacking libdebhelper-perl (13.14.1ubuntu1) ... Selecting previously unselected package libtool. Preparing to unpack .../37-libtool_2.4.7-7_all.deb ... Unpacking libtool (2.4.7-7) ... Selecting previously unselected package dh-autoreconf. Preparing to unpack .../38-dh-autoreconf_20_all.deb ... Unpacking dh-autoreconf (20) ... Selecting previously unselected package libarchive-zip-perl. Preparing to unpack .../39-libarchive-zip-perl_1.68-1_all.deb ... Unpacking libarchive-zip-perl (1.68-1) ... Selecting previously unselected package libsub-override-perl. Preparing to unpack .../40-libsub-override-perl_0.10-1_all.deb ... Unpacking libsub-override-perl (0.10-1) ... Selecting previously unselected package libfile-stripnondeterminism-perl. Preparing to unpack .../41-libfile-stripnondeterminism-perl_1.13.1-1_all.deb ... Unpacking libfile-stripnondeterminism-perl (1.13.1-1) ... Selecting previously unselected package dh-strip-nondeterminism. Preparing to unpack .../42-dh-strip-nondeterminism_1.13.1-1_all.deb ... Unpacking dh-strip-nondeterminism (1.13.1-1) ... Selecting previously unselected package libdw1:armhf. Preparing to unpack .../43-libdw1_0.190-1_armhf.deb ... Unpacking libdw1:armhf (0.190-1) ... Selecting previously unselected package debugedit. Preparing to unpack .../44-debugedit_1%3a5.0-5_armhf.deb ... Unpacking debugedit (1:5.0-5) ... Selecting previously unselected package dwz. Preparing to unpack .../45-dwz_0.15-1_armhf.deb ... Unpacking dwz (0.15-1) ... Selecting previously unselected package gettext. Preparing to unpack .../46-gettext_0.21-14ubuntu1_armhf.deb ... Unpacking gettext (0.21-14ubuntu1) ... Selecting previously unselected package intltool-debian. Preparing to unpack .../47-intltool-debian_0.35.0+20060710.6_all.deb ... Unpacking intltool-debian (0.35.0+20060710.6) ... Selecting previously unselected package po-debconf. Preparing to unpack .../48-po-debconf_1.0.21+nmu1_all.deb ... Unpacking po-debconf (1.0.21+nmu1) ... Selecting previously unselected package debhelper. Preparing to unpack .../49-debhelper_13.14.1ubuntu1_all.deb ... Unpacking debhelper (13.14.1ubuntu1) ... Selecting previously unselected package xml-core. Preparing to unpack .../50-xml-core_0.19_all.deb ... Unpacking xml-core (0.19) ... Selecting previously unselected package sgml-data. Preparing to unpack .../51-sgml-data_2.0.11+nmu1_all.deb ... Unpacking sgml-data (2.0.11+nmu1) ... Selecting previously unselected package docbook-xml. Preparing to unpack .../52-docbook-xml_4.5-12_all.deb ... Unpacking docbook-xml (4.5-12) ... Selecting previously unselected package docbook-xsl. Preparing to unpack .../53-docbook-xsl_1.79.2+dfsg-7_all.deb ... Unpacking docbook-xsl (1.79.2+dfsg-7) ... Selecting previously unselected package libonig5:armhf. Preparing to unpack .../54-libonig5_6.9.9-1_armhf.deb ... Unpacking libonig5:armhf (6.9.9-1) ... Selecting previously unselected package libjq1:armhf. Preparing to unpack .../55-libjq1_1.7.1-2_armhf.deb ... Unpacking libjq1:armhf (1.7.1-2) ... Selecting previously unselected package jq. Preparing to unpack .../56-jq_1.7.1-2_armhf.deb ... Unpacking jq (1.7.1-2) ... Selecting previously unselected package libargon2-dev:armhf. Preparing to unpack .../57-libargon2-dev_0~20190702+dfsg-4_armhf.deb ... Unpacking libargon2-dev:armhf (0~20190702+dfsg-4) ... Selecting previously unselected package libdevmapper-event1.02.1:armhf. Preparing to unpack .../58-libdevmapper-event1.02.1_2%3a1.02.185-3ubuntu1_armhf.deb ... Unpacking libdevmapper-event1.02.1:armhf (2:1.02.185-3ubuntu1) ... Selecting previously unselected package libudev-dev:armhf. Preparing to unpack .../59-libudev-dev_255.4-1ubuntu1_armhf.deb ... Unpacking libudev-dev:armhf (255.4-1ubuntu1) ... Selecting previously unselected package libsepol-dev:armhf. Preparing to unpack .../60-libsepol-dev_3.5-2_armhf.deb ... Unpacking libsepol-dev:armhf (3.5-2) ... Selecting previously unselected package libpcre2-16-0:armhf. Preparing to unpack .../61-libpcre2-16-0_10.42-4ubuntu1_armhf.deb ... Unpacking libpcre2-16-0:armhf (10.42-4ubuntu1) ... Selecting previously unselected package libpcre2-32-0:armhf. Preparing to unpack .../62-libpcre2-32-0_10.42-4ubuntu1_armhf.deb ... Unpacking libpcre2-32-0:armhf (10.42-4ubuntu1) ... Selecting previously unselected package libpcre2-posix3:armhf. Preparing to unpack .../63-libpcre2-posix3_10.42-4ubuntu1_armhf.deb ... Unpacking libpcre2-posix3:armhf (10.42-4ubuntu1) ... Selecting previously unselected package libpcre2-dev:armhf. Preparing to unpack .../64-libpcre2-dev_10.42-4ubuntu1_armhf.deb ... Unpacking libpcre2-dev:armhf (10.42-4ubuntu1) ... Selecting previously unselected package libselinux1-dev:armhf. Preparing to unpack .../65-libselinux1-dev_3.5-2build2_armhf.deb ... Unpacking libselinux1-dev:armhf (3.5-2build2) ... Selecting previously unselected package libdevmapper-dev:armhf. Preparing to unpack .../66-libdevmapper-dev_2%3a1.02.185-3ubuntu1_armhf.deb ... Unpacking libdevmapper-dev:armhf (2:1.02.185-3ubuntu1) ... Selecting previously unselected package libpkgconf3:armhf. Preparing to unpack .../67-libpkgconf3_1.8.1-2_armhf.deb ... Unpacking libpkgconf3:armhf (1.8.1-2) ... Selecting previously unselected package libpopt-dev:armhf. Preparing to unpack .../68-libpopt-dev_1.19+dfsg-1_armhf.deb ... Unpacking libpopt-dev:armhf (1.19+dfsg-1) ... Selecting previously unselected package libssh-4:armhf. Preparing to unpack .../69-libssh-4_0.10.6-2_armhf.deb ... Unpacking libssh-4:armhf (0.10.6-2) ... Selecting previously unselected package libssl-dev:armhf. Preparing to unpack .../70-libssl-dev_3.0.10-1ubuntu4_armhf.deb ... Unpacking libssl-dev:armhf (3.0.10-1ubuntu4) ... Selecting previously unselected package zlib1g-dev:armhf. Preparing to unpack .../71-zlib1g-dev_1%3a1.3.dfsg-3ubuntu1_armhf.deb ... Unpacking zlib1g-dev:armhf (1:1.3.dfsg-3ubuntu1) ... Selecting previously unselected package libssh-dev:armhf. Preparing to unpack .../72-libssh-dev_0.10.6-2_armhf.deb ... Unpacking libssh-dev:armhf (0.10.6-2) ... Selecting previously unselected package libxslt1.1:armhf. Preparing to unpack .../73-libxslt1.1_1.1.35-1_armhf.deb ... Unpacking libxslt1.1:armhf (1.1.35-1) ... Selecting previously unselected package pkgconf-bin. Preparing to unpack .../74-pkgconf-bin_1.8.1-2_armhf.deb ... Unpacking pkgconf-bin (1.8.1-2) ... Selecting previously unselected package pkgconf:armhf. Preparing to unpack .../75-pkgconf_1.8.1-2_armhf.deb ... Unpacking pkgconf:armhf (1.8.1-2) ... Selecting previously unselected package xsltproc. Preparing to unpack .../76-xsltproc_1.1.35-1_armhf.deb ... Unpacking xsltproc (1.1.35-1) ... Selecting previously unselected package uuid-dev:armhf. Preparing to unpack .../77-uuid-dev_2.39.3-6ubuntu2_armhf.deb ... Unpacking uuid-dev:armhf (2.39.3-6ubuntu2) ... Selecting previously unselected package libblkid-dev:armhf. Preparing to unpack .../78-libblkid-dev_2.39.3-6ubuntu2_armhf.deb ... Unpacking libblkid-dev:armhf (2.39.3-6ubuntu2) ... Selecting previously unselected package libjson-c-dev:armhf. Preparing to unpack .../79-libjson-c-dev_0.17-1_armhf.deb ... Unpacking libjson-c-dev:armhf (0.17-1) ... Selecting previously unselected package sbuild-build-depends-main-dummy. Preparing to unpack .../80-sbuild-build-depends-main-dummy_0.invalid.0_armhf.deb ... Unpacking sbuild-build-depends-main-dummy (0.invalid.0) ... Setting up libpipeline1:armhf (1.5.7-1) ... Setting up libdevmapper-event1.02.1:armhf (2:1.02.185-3ubuntu1) ... Setting up libmagic-mgc (1:5.45-2) ... Setting up libarchive-zip-perl (1.68-1) ... Setting up libyaml-0-2:armhf (0.2.5-1) ... Setting up libjson-c-dev:armhf (0.17-1) ... Setting up libdebhelper-perl (13.14.1ubuntu1) ... Setting up libmagic1:armhf (1:5.45-2) ... Setting up gettext-base (0.21-14ubuntu1) ... Setting up m4 (1.4.19-4) ... Setting up rubygems-integration (1.18) ... Setting up file (1:5.45-2) ... Setting up libpcre2-16-0:armhf (10.42-4ubuntu1) ... Setting up xxd (2:9.1.0016-1ubuntu3) ... Setting up autotools-dev (20220109.1) ... Setting up libpcre2-32-0:armhf (10.42-4ubuntu1) ... Setting up libpkgconf3:armhf (1.8.1-2) ... Setting up uuid-dev:armhf (2.39.3-6ubuntu2) ... Setting up libncurses6:armhf (6.4+20240113-1ubuntu1) ... Setting up ruby-net-telnet (0.2.0-1) ... Setting up libssl-dev:armhf (3.0.10-1ubuntu4) ... Setting up autopoint (0.21-14ubuntu1) ... Setting up libudev-dev:armhf (255.4-1ubuntu1) ... Setting up libsepol-dev:armhf (3.5-2) ... Setting up pkgconf-bin (1.8.1-2) ... Setting up libssh-4:armhf (0.10.6-2) ... Setting up autoconf (2.71-3) ... Setting up ruby-webrick (1.8.1-1) ... Setting up libicu74:armhf (74.2-1ubuntu1) ... Setting up zlib1g-dev:armhf (1:1.3.dfsg-3ubuntu1) ... Setting up libpcre2-posix3:armhf (10.42-4ubuntu1) ... Setting up libuchardet0:armhf (0.0.8-1) ... Setting up libsub-override-perl (0.10-1) ... Setting up sgml-base (1.31) ... Setting up libargon2-dev:armhf (0~20190702+dfsg-4) ... Setting up libbsd0:armhf (0.12.1-1) ... Setting up libelf1:armhf (0.190-1) ... Setting up ruby-xmlrpc (0.3.2-2) ... Setting up libxml2:armhf (2.9.14+dfsg-1.3ubuntu1) ... Setting up libonig5:armhf (6.9.9-1) ... Setting up libpopt0:armhf (1.19+dfsg-1) ... Setting up automake (1:1.16.5-1.3ubuntu1) ... update-alternatives: using /usr/bin/automake-1.16 to provide /usr/bin/automake (automake) in auto mode Setting up libfile-stripnondeterminism-perl (1.13.1-1) ... Setting up libblkid-dev:armhf (2.39.3-6ubuntu2) ... Setting up libdw1:armhf (0.190-1) ... Setting up gettext (0.21-14ubuntu1) ... Setting up libpcre2-dev:armhf (10.42-4ubuntu1) ... Setting up libtool (2.4.7-7) ... Setting up libselinux1-dev:armhf (3.5-2build2) ... Setting up libjq1:armhf (1.7.1-2) ... Setting up libedit2:armhf (3.1-20230828-1) ... Setting up pkgconf:armhf (1.8.1-2) ... Setting up libpopt-dev:armhf (1.19+dfsg-1) ... Setting up intltool-debian (0.35.0+20060710.6) ... Setting up dh-autoreconf (20) ... Setting up libssh-dev:armhf (0.10.6-2) ... Setting up dh-strip-nondeterminism (1.13.1-1) ... Setting up libdevmapper-dev:armhf (2:1.02.185-3ubuntu1) ... Setting up dwz (0.15-1) ... Setting up groff-base (1.23.0-3) ... Setting up xml-core (0.19) ... Setting up jq (1.7.1-2) ... Setting up libxslt1.1:armhf (1.1.35-1) ... Setting up debugedit (1:5.0-5) ... Setting up po-debconf (1.0.21+nmu1) ... Setting up xsltproc (1.1.35-1) ... Setting up man-db (2.12.0-3) ... Not building database; man-db/auto-update is not 'true'. Created symlink /etc/systemd/system/timers.target.wants/man-db.timer → /usr/lib/systemd/system/man-db.timer. Setting up debhelper (13.14.1ubuntu1) ... Setting up rake (13.0.6-3) ... Setting up libruby:armhf (1:3.2~ubuntu1) ... Setting up ruby-rubygems (3.4.20-1) ... Setting up ruby-sdbm:armhf (1.0.0-5build4) ... Setting up libruby3.2:armhf (3.2.3-1) ... Setting up ruby3.2 (3.2.3-1) ... Setting up ruby (1:3.2~ubuntu1) ... Setting up ruby-asciidoctor (2.0.20-1) ... Setting up asciidoctor (2.0.20-1) ... Processing triggers for libc-bin (2.39-0ubuntu2) ... Processing triggers for sgml-base (1.31) ... Setting up sgml-data (2.0.11+nmu1) ... Setting up docbook-xsl (1.79.2+dfsg-7) ... Processing triggers for sgml-base (1.31) ... Setting up docbook-xml (4.5-12) ... Processing triggers for sgml-base (1.31) ... Setting up sbuild-build-depends-main-dummy (0.invalid.0) ... +------------------------------------------------------------------------------+ | Check architectures | +------------------------------------------------------------------------------+ Arch check ok (armhf included in linux-any all) +------------------------------------------------------------------------------+ | Build environment | +------------------------------------------------------------------------------+ Kernel: Linux 5.4.0-172-generic #190-Ubuntu SMP Fri Feb 2 23:29:27 UTC 2024 arm64 (armv7l) Toolchain package versions: binutils_2.42-3ubuntu1 dpkg-dev_1.22.5ubuntu2 g++-13_13.2.0-16ubuntu1 gcc-13_13.2.0-16ubuntu1 libc6-dev_2.39-0ubuntu2 libstdc++-13-dev_13.2.0-16ubuntu1 libstdc++6_14-20240221-2.1ubuntu1 linux-libc-dev_6.8.0-11.11 Package versions: adduser_3.137ubuntu1 advancecomp_2.5-1 apt_2.7.12+nmu1 apt-utils_2.7.12+nmu1 asciidoctor_2.0.20-1 autoconf_2.71-3 automake_1:1.16.5-1.3ubuntu1 autopoint_0.21-14ubuntu1 autotools-dev_20220109.1 base-files_13ubuntu7 base-passwd_3.6.3 bash_5.2.21-2ubuntu2 bash-completion_1:2.11-8 binutils_2.42-3ubuntu1 binutils-arm-linux-gnueabihf_2.42-3ubuntu1 binutils-common_2.42-3ubuntu1 bsdextrautils_2.39.3-6ubuntu2 bsdutils_1:2.39.3-6ubuntu2 build-essential_12.10ubuntu1 bzip2_1.0.8-5ubuntu1 ca-certificates_20240203 coreutils_9.4-3ubuntu2 cpp_4:13.2.0-7ubuntu1 cpp-13_13.2.0-16ubuntu1 cpp-13-arm-linux-gnueabihf_13.2.0-16ubuntu1 cpp-arm-linux-gnueabihf_4:13.2.0-7ubuntu1 dash_0.5.12-6ubuntu4 debconf_1.5.86 debconf-i18n_1.5.86 debhelper_13.14.1ubuntu1 debianutils_5.16 debugedit_1:5.0-5 dh-autoreconf_20 dh-strip-nondeterminism_1.13.1-1 diffutils_1:3.10-1 docbook-xml_4.5-12 docbook-xsl_1.79.2+dfsg-7 dpkg_1.22.5ubuntu2 dpkg-dev_1.22.5ubuntu2 dwz_0.15-1 e2fsprogs_1.47.0-2ubuntu1 fakeroot_1.33-1 file_1:5.45-2 findutils_4.9.0-5 g++_4:13.2.0-7ubuntu1 g++-13_13.2.0-16ubuntu1 g++-13-arm-linux-gnueabihf_13.2.0-16ubuntu1 g++-arm-linux-gnueabihf_4:13.2.0-7ubuntu1 gcc_4:13.2.0-7ubuntu1 gcc-13_13.2.0-16ubuntu1 gcc-13-arm-linux-gnueabihf_13.2.0-16ubuntu1 gcc-13-base_13.2.0-16ubuntu1 gcc-14-base_14-20240221-2.1ubuntu1 gcc-arm-linux-gnueabihf_4:13.2.0-7ubuntu1 gettext_0.21-14ubuntu1 gettext-base_0.21-14ubuntu1 gpg_2.4.4-2ubuntu7 gpg-agent_2.4.4-2ubuntu7 gpgconf_2.4.4-2ubuntu7 gpgv_2.4.4-2ubuntu7 grep_3.11-4 groff-base_1.23.0-3 gzip_1.12-1ubuntu2 hostname_3.23+nmu2ubuntu1 init_1.66ubuntu1 init-system-helpers_1.66ubuntu1 intltool-debian_0.35.0+20060710.6 jq_1.7.1-2 krb5-locales_1.20.1-5build1 libacl1_2.3.2-1 libapparmor1_4.0.0~alpha4-0ubuntu1 libapt-pkg6.0t64_2.7.12+nmu1 libarchive-zip-perl_1.68-1 libargon2-1_0~20190702+dfsg-4 libargon2-dev_0~20190702+dfsg-4 libasan8_14-20240221-2.1ubuntu1 libassuan0_2.5.6-1 libatomic1_14-20240221-2.1ubuntu1 libattr1_1:2.5.2-1 libaudit-common_1:3.1.2-2.1 libaudit1_1:3.1.2-2.1 libbinutils_2.42-3ubuntu1 libblkid-dev_2.39.3-6ubuntu2 libblkid1_2.39.3-6ubuntu2 libbsd0_0.12.1-1 libbz2-1.0_1.0.8-5ubuntu1 libc-bin_2.39-0ubuntu2 libc-dev-bin_2.39-0ubuntu2 libc6_2.39-0ubuntu2 libc6-dev_2.39-0ubuntu2 libcap-ng0_0.8.4-2 libcap2_1:2.66-5ubuntu1 libcc1-0_14-20240221-2.1ubuntu1 libcom-err2_1.47.0-2ubuntu1 libcrypt-dev_1:4.4.36-4 libcrypt1_1:4.4.36-4 libcryptsetup12_2:2.6.1-6ubuntu1 libctf-nobfd0_2.42-3ubuntu1 libctf0_2.42-3ubuntu1 libdb5.3_5.3.28+dfsg2-4 libdebconfclient0_0.271ubuntu1 libdebhelper-perl_13.14.1ubuntu1 libdevmapper-dev_2:1.02.185-3ubuntu1 libdevmapper-event1.02.1_2:1.02.185-3ubuntu1 libdevmapper1.02.1_2:1.02.185-3ubuntu1 libdpkg-perl_1.22.5ubuntu2 libdw1_0.190-1 libedit2_3.1-20230828-1 libelf1_0.190-1 libext2fs2_1.47.0-2ubuntu1 libfakeroot_1.33-1 libfdisk1_2.39.3-6ubuntu2 libffi8_3.4.6-1 libfile-stripnondeterminism-perl_1.13.1-1 libgcc-13-dev_13.2.0-16ubuntu1 libgcc-s1_14-20240221-2.1ubuntu1 libgcrypt20_1.10.3-2 libgdbm-compat4_1.23-5 libgdbm6_1.23-5 libgmp10_2:6.3.0+dfsg-2ubuntu4 libgnutls30_3.8.3-1ubuntu1 libgomp1_14-20240221-2.1ubuntu1 libgpg-error-l10n_1.47-3build1 libgpg-error0_1.47-3build1 libgpm2_1.20.7-10build1 libgssapi-krb5-2_1.20.1-5build1 libhogweed6_3.9.1-2 libicu74_74.2-1ubuntu1 libidn2-0_2.3.7-2 libip4tc2_1.8.10-3ubuntu1 libisl23_0.26-3 libjansson4_2.14-2 libjq1_1.7.1-2 libjson-c-dev_0.17-1 libjson-c5_0.17-1 libk5crypto3_1.20.1-5build1 libkeyutils1_1.6.3-3 libkmod2_30+20230601-2ubuntu1 libkrb5-3_1.20.1-5build1 libkrb5support0_1.20.1-5build1 liblocale-gettext-perl_1.07-6build1 liblockfile-bin_1.17-1build2 liblockfile1_1.17-1build2 liblz4-1_1.9.4-1 liblzma5_5.6.0-0.2 libmagic-mgc_1:5.45-2 libmagic1_1:5.45-2 libmd0_1.1.0-2 libmount1_2.39.3-6ubuntu2 libmpc3_1.3.1-1 libmpfr6_4.2.1-1 libncurses6_6.4+20240113-1ubuntu1 libncursesw6_6.4+20240113-1ubuntu1 libnettle8_3.9.1-2 libnpth0_1.6-3build2 libnsl-dev_1.3.0-2build2 libnsl2_1.3.0-2build2 libnss-nis_3.1-0ubuntu6 libnss-nisplus_1.3-0ubuntu7 libonig5_6.9.9-1 libp11-kit0_0.25.3-4ubuntu1 libpam-modules_1.5.2-9.1ubuntu3 libpam-modules-bin_1.5.2-9.1ubuntu3 libpam-runtime_1.5.3-4ubuntu1 libpam0g_1.5.2-9.1ubuntu3 libpcre2-16-0_10.42-4ubuntu1 libpcre2-32-0_10.42-4ubuntu1 libpcre2-8-0_10.42-4ubuntu1 libpcre2-dev_10.42-4ubuntu1 libpcre2-posix3_10.42-4ubuntu1 libperl5.36_5.36.0-9ubuntu1 libperl5.38_5.38.2-3 libpipeline1_1.5.7-1 libpkgconf3_1.8.1-2 libpng16-16_1.6.43-1 libpopt-dev_1.19+dfsg-1 libpopt0_1.19+dfsg-1 libproc2-0_2:4.0.4-4ubuntu1 libreadline8_8.2-3 libruby_1:3.2~ubuntu1 libruby3.2_3.2.3-1 libseccomp2_2.5.5-1ubuntu1 libselinux1_3.5-2build2 libselinux1-dev_3.5-2build2 libsemanage-common_3.5-1build3 libsemanage2_3.5-1build3 libsepol-dev_3.5-2 libsepol2_3.5-2 libsframe1_2.42-3ubuntu1 libsmartcols1_2.39.3-6ubuntu2 libsqlite3-0_3.45.1-1 libss2_1.47.0-2ubuntu1 libssh-4_0.10.6-2 libssh-dev_0.10.6-2 libssl-dev_3.0.10-1ubuntu4 libssl3_3.0.10-1ubuntu4 libstdc++-13-dev_13.2.0-16ubuntu1 libstdc++6_14-20240221-2.1ubuntu1 libsub-override-perl_0.10-1 libsystemd-shared_255.4-1ubuntu1 libsystemd0_255.4-1ubuntu1 libtasn1-6_4.19.0-3 libtext-charwidth-perl_0.04-11build1 libtext-iconv-perl_1.7-8build1 libtext-wrapi18n-perl_0.06-10 libtinfo6_6.4+20240113-1ubuntu1 libtirpc-common_1.3.4+ds-1.1 libtirpc-dev_1.3.3+ds-1 libtirpc3_1.3.3+ds-1 libtool_2.4.7-7 libubsan1_14-20240221-2.1ubuntu1 libuchardet0_0.0.8-1 libudev-dev_255.4-1ubuntu1 libudev1_255.4-1ubuntu1 libunistring2_1.0-2 libunistring5_1.1-2 libuuid1_2.39.3-6ubuntu2 libxml2_2.9.14+dfsg-1.3ubuntu1 libxslt1.1_1.1.35-1 libxxhash0_0.8.2-2 libyaml-0-2_0.2.5-1 libzstd1_1.5.5+dfsg2-2 linux-libc-dev_6.8.0-11.11 lockfile-progs_0.1.19build1 login_1:4.13+dfsg1-4ubuntu1 logsave_1.47.0-2ubuntu1 lto-disabled-list_47 m4_1.4.19-4 make_4.3-4.1build1 man-db_2.12.0-3 mawk_1.3.4.20240123-1 mount_2.39.3-6ubuntu2 ncurses-base_6.4+20240113-1ubuntu1 ncurses-bin_6.4+20240113-1ubuntu1 openssl_3.0.10-1ubuntu4 optipng_0.7.7-2build1 passwd_1:4.13+dfsg1-4ubuntu1 patch_2.7.6-7build2 perl_5.38.2-3 perl-base_5.38.2-3 perl-modules-5.36_5.36.0-9ubuntu1 perl-modules-5.38_5.38.2-3ubuntu1 pinentry-curses_1.2.1-3ubuntu1 pkgbinarymangler_154 pkgconf_1.8.1-2 pkgconf-bin_1.8.1-2 po-debconf_1.0.21+nmu1 policyrcd-script-zg2_0.1-3.1 procps_2:4.0.4-4ubuntu1 psmisc_23.6-2 rake_13.0.6-3 readline-common_8.2-3 rpcsvc-proto_1.4.2-0ubuntu6 ruby_1:3.2~ubuntu1 ruby-asciidoctor_2.0.20-1 ruby-net-telnet_0.2.0-1 ruby-rubygems_3.4.20-1 ruby-sdbm_1.0.0-5build4 ruby-webrick_1.8.1-1 ruby-xmlrpc_0.3.2-2 ruby3.2_3.2.3-1 rubygems-integration_1.18 sbuild-build-depends-main-dummy_0.invalid.0 sed_4.9-2 sensible-utils_0.0.22 sgml-base_1.31 sgml-data_2.0.11+nmu1 systemd_255.4-1ubuntu1 systemd-dev_255.4-1ubuntu1 systemd-sysv_255.4-1ubuntu1 sysvinit-utils_3.08-6ubuntu2 tar_1.35+dfsg-3 tzdata_2024a-1ubuntu1 ubuntu-keyring_2023.11.28.1 util-linux_2.39.3-6ubuntu2 uuid-dev_2.39.3-6ubuntu2 uuid-runtime_2.39.3-6ubuntu2 xml-core_0.19 xsltproc_1.1.35-1 xxd_2:9.1.0016-1ubuntu3 xz-utils_5.6.0-0.2 zlib1g_1:1.3.dfsg-3ubuntu1 zlib1g-dev_1:1.3.dfsg-3ubuntu1 +------------------------------------------------------------------------------+ | Build | +------------------------------------------------------------------------------+ Unpack source ------------- -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA512 Format: 3.0 (quilt) Source: cryptsetup Binary: cryptsetup, cryptsetup-bin, cryptsetup-ssh, cryptsetup-initramfs, cryptsetup-suspend, libcryptsetup12, libcryptsetup-dev, cryptsetup-udeb, libcryptsetup12-udeb Architecture: linux-any all Version: 2:2.7.0-1ubuntu1 Maintainer: Ubuntu Developers Uploaders: Jonas Meurer , Guilhem Moulin Homepage: https://gitlab.com/cryptsetup/cryptsetup Standards-Version: 4.6.2 Vcs-Browser: https://salsa.debian.org/cryptsetup-team/cryptsetup Vcs-Git: https://salsa.debian.org/cryptsetup-team/cryptsetup.git -b debian/latest Testsuite: autopkgtest Testsuite-Triggers: bsdextrautils, btrfs-progs, dmsetup, dosfstools, e2fsprogs, expect, fdisk, gcc, genext2fs, initramfs-tools-core, jq, keyutils, kmod, libdevmapper-dev, libjson-perl, linux-image-686-pae, linux-image-amd64, linux-image-arm64, linux-image-armmp-lpae, linux-image-generic, lvm2, mdadm, netcat-openbsd, openssh-client, openssh-server, openssl, procps, qemu-efi-aarch64, qemu-efi-arm, qemu-system, qemu-system-arm, qemu-system-x86, sharutils, sshpass, udev, xxd, zstd Build-Depends: asciidoctor , autoconf, automake (>= 1:1.12), autopoint, debhelper-compat (= 13), dh-strip-nondeterminism, docbook-xml , docbook-xsl , gettext, jq , libargon2-dev, libblkid-dev, libdevmapper-dev, libjson-c-dev, libpopt-dev, libselinux1-dev, libsepol-dev, libssh-dev, libssl-dev, libtool, pkgconf, po-debconf, procps , uuid-dev, xsltproc , xxd Package-List: cryptsetup deb admin optional arch=linux-any cryptsetup-bin deb admin optional arch=linux-any cryptsetup-initramfs deb admin optional arch=all cryptsetup-ssh deb admin optional arch=linux-any cryptsetup-suspend deb admin optional arch=amd64,arm64,armhf,ppc64el,riscv64,s390x cryptsetup-udeb udeb debian-installer optional arch=linux-any profile=!noudeb libcryptsetup-dev deb libdevel optional arch=linux-any libcryptsetup12 deb libs optional arch=linux-any libcryptsetup12-udeb udeb debian-installer optional arch=linux-any profile=!noudeb Checksums-Sha1: f8d47320dae75ad194e4089d8a28d308b1eda208 11754085 cryptsetup_2.7.0.orig.tar.gz 0bdc28e9aa12a8fa4fb6dff923ebd05e483ce9e7 169432 cryptsetup_2.7.0-1ubuntu1.debian.tar.xz Checksums-Sha256: f0d490f2eb32d1648d586d56fab1329666d34e69e0db3bd6f0ac16fb3de816a2 11754085 cryptsetup_2.7.0.orig.tar.gz e00ccc34e508d7c507ad11a6286a328e171e3811fd468f78311b027187a4cdc5 169432 cryptsetup_2.7.0-1ubuntu1.debian.tar.xz Files: 3f984ff4e595bdfd8b3329a8d35a763d 11754085 cryptsetup_2.7.0.orig.tar.gz bab6852666041ab535c568f31c1b40da 169432 cryptsetup_2.7.0-1ubuntu1.debian.tar.xz Original-Maintainer: Debian Cryptsetup Team -----BEGIN PGP SIGNATURE----- iQIzBAEBCgAdFiEEVovyKmYzfL/Jprm3LIPbyOm9DjcFAmXghIIACgkQLIPbyOm9 Djem2g//bH/eIQy88b5tHbbhmXWgVB1UMS33DUB1t8S8spdSDS1nwAVtQx1PRMuL xWmVKB2TxySti+BgR48sp4ekjQ9kRS1Qrje+gAnCtgmSnPrKWuCuSVP4gHoIHrBu 6/2tmkUUorJwbWCpGfhD2t3vPXuJlPAE6wYRj+/6Sehxc6QdcUJKCK+Y8fap5WSt QBwXx6NO87OF302Ft1UoQ2PrCGmYhsHuB27XMPIH2zoGGy6sfd05dweUzMqZGvhw Wy4AvcBTJEewu45PBZAT+fw+NpNIzD7jcVj8zjym7RJ91Tr2iqK4V6vc7tSp8SDQ 6erl3bZh6rTvYNIEUmvnbomfL3sIAS0Ub02ETIia/QWrRpeCaOHLrowIfpvElqji 418TzLoKrhcEQ6y2HQFymyCffTd7IToF5s6pU981ui0vRmRwLwOR5uPuwtsT55JG Ugr95MCn2Z5kFw5GlBWXAohQy65ldMlc4esgz7kUnS7stbRpCINF64rnSMQjzIv4 pWqcrEui/x4Dm983+LYE1xbBfkNS/6xXaZjCLF/o+u1dBEuBLdmVz+quXfH6P8Mj PRmF6eFzjKuF+80C3IHD91dMODumLGUakey0EIpExhJFHuaByZtF2A4OSNBdjJrv Rv0p+F+5NBOWU9CZ5LnME/JkgIia//5rBd1qsGmaLV6trLKzQhM= =Slg8 -----END PGP SIGNATURE----- gpgv: Signature made Thu Feb 29 13:20:02 2024 UTC gpgv: using RSA key 568BF22A66337CBFC9A6B9B72C83DBC8E9BD0E37 gpgv: Can't check signature: No public key dpkg-source: warning: cannot verify inline signature for ./cryptsetup_2.7.0-1ubuntu1.dsc: no acceptable signature found dpkg-source: info: extracting cryptsetup in /<> dpkg-source: info: unpacking cryptsetup_2.7.0.orig.tar.gz dpkg-source: info: unpacking cryptsetup_2.7.0-1ubuntu1.debian.tar.xz Check disk space ---------------- Sufficient free space for build User Environment ---------------- APT_CONFIG=/var/lib/sbuild/apt.conf DEB_BUILD_OPTIONS=parallel=4 HOME=/sbuild-nonexistent LANG=C.UTF-8 LC_ALL=C.UTF-8 LOGNAME=buildd PATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/usr/games SCHROOT_ALIAS_NAME=build-PACKAGEBUILD-27852817 SCHROOT_CHROOT_NAME=build-PACKAGEBUILD-27852817 SCHROOT_COMMAND=env SCHROOT_GID=2501 SCHROOT_GROUP=buildd SCHROOT_SESSION_ID=build-PACKAGEBUILD-27852817 SCHROOT_UID=2001 SCHROOT_USER=buildd SHELL=/bin/sh TERM=unknown USER=buildd V=1 dpkg-buildpackage ----------------- Command: dpkg-buildpackage -us -uc -mLaunchpad Build Daemon -B -rfakeroot dpkg-buildpackage: info: source package cryptsetup dpkg-buildpackage: info: source version 2:2.7.0-1ubuntu1 dpkg-buildpackage: info: source distribution noble dpkg-source --before-build . dpkg-buildpackage: info: host architecture armhf debian/rules clean dh clean debian/rules execute_after_dh_auto_clean make[1]: Entering directory '/<>' /usr/bin/make -C debian/scripts/po update clean make[2]: Entering directory '/<>/debian/scripts/po' Updating de.po.. done. rm -f de.mo *~ make[2]: Leaving directory '/<>/debian/scripts/po' if [ -f /<>/debian/cryptsetup-initramfs.preinst.in ]; then \ mv -fT /<>/debian/cryptsetup-initramfs.preinst.in /<>/debian/cryptsetup-initramfs.preinst; \ fi make[1]: Leaving directory '/<>' dh_clean debian/rules binary-arch dh binary-arch dh_update_autotools_config -a dh_autoreconf -a Copying file ABOUT-NLS Copying file config.rpath Copying file m4/codeset.m4 Copying file m4/extern-inline.m4 Copying file m4/fcntl-o.m4 Copying file m4/gettext.m4 Copying file m4/glibc2.m4 Copying file m4/glibc21.m4 Copying file m4/iconv.m4 Copying file m4/intdiv0.m4 Copying file m4/intl.m4 Copying file m4/intldir.m4 Copying file m4/intlmacosx.m4 Copying file m4/intmax.m4 Copying file m4/inttypes-pri.m4 Copying file m4/inttypes_h.m4 Copying file m4/lcmessage.m4 Copying file m4/lib-ld.m4 Copying file m4/lib-link.m4 Copying file m4/lib-prefix.m4 Copying file m4/lock.m4 Copying file m4/longlong.m4 Copying file m4/nls.m4 Copying file m4/po.m4 Copying file m4/printf-posix.m4 Copying file m4/progtest.m4 Copying file m4/size_max.m4 Copying file m4/stdint_h.m4 Copying file m4/threadlib.m4 Copying file m4/uintmax_t.m4 Copying file m4/visibility.m4 Copying file m4/wchar_t.m4 Copying file m4/wint_t.m4 Copying file m4/xsize.m4 Copying file po/Makefile.in.in Copying file po/Makevars.template Copying file po/Rules-quot Copying file po/boldquot.sed Copying file po/en@boldquot.header Copying file po/en@quot.header Copying file po/insert-header.sin Copying file po/quot.sed Copying file po/remove-potcdate.sin configure.ac:284: warning: macro 'AM_PATH_LIBGCRYPT' not found in library configure.ac:301: warning: macro 'AM_PATH_LIBGCRYPT' not found in library libtoolize: putting auxiliary files in '.'. libtoolize: copying file './ltmain.sh' libtoolize: putting macros in AC_CONFIG_MACRO_DIRS, 'm4'. libtoolize: copying file 'm4/libtool.m4' libtoolize: copying file 'm4/ltoptions.m4' libtoolize: copying file 'm4/ltsugar.m4' libtoolize: copying file 'm4/ltversion.m4' libtoolize: copying file 'm4/lt~obsolete.m4' configure.ac:284: warning: macro 'AM_PATH_LIBGCRYPT' not found in library configure.ac:301: warning: macro 'AM_PATH_LIBGCRYPT' not found in library configure.ac:27: installing './compile' configure.ac:26: installing './config.guess' configure.ac:26: installing './config.sub' configure.ac:19: installing './install-sh' configure.ac:19: installing './missing' Makefile.am: installing './depcomp' debian/rules override_dh_auto_configure make[1]: Entering directory '/<>' dh_auto_configure -- \ --libdir=/lib/arm-linux-gnueabihf \ --sbindir=/sbin \ --with-tmpfilesdir=/usr/lib/tmpfiles.d \ --enable-libargon2 \ --enable-shared \ --enable-fips \ --enable-cryptsetup-reencrypt ./configure --build=arm-linux-gnueabihf --prefix=/usr --includedir=\${prefix}/include --mandir=\${prefix}/share/man --infodir=\${prefix}/share/info --sysconfdir=/etc --localstatedir=/var --disable-option-checking --disable-silent-rules --libdir=\${prefix}/lib/arm-linux-gnueabihf --runstatedir=/run --disable-maintainer-mode --disable-dependency-tracking --libdir=/lib/arm-linux-gnueabihf --sbindir=/sbin --with-tmpfilesdir=/usr/lib/tmpfiles.d --enable-libargon2 --enable-shared --enable-fips --enable-cryptsetup-reencrypt checking whether make supports nested variables... yes checking for a BSD-compatible install... /usr/bin/install -c checking whether build environment is sane... yes checking for a race-free mkdir -p... /usr/bin/mkdir -p checking for gawk... no checking for mawk... mawk checking whether make sets $(MAKE)... yes checking build system type... arm-unknown-linux-gnueabihf checking host system type... arm-unknown-linux-gnueabihf checking whether make supports the include directive... yes (GNU style) checking for gcc... gcc checking whether the C compiler works... yes checking for C compiler default output file name... a.out checking for suffix of executables... checking whether we are cross compiling... no checking for suffix of object files... o checking whether the compiler supports GNU C... yes checking whether gcc accepts -g... yes checking for gcc option to enable C11 features... none needed checking whether gcc understands -c and -o together... yes checking dependency style of gcc... none checking for stdio.h... yes checking for stdlib.h... yes checking for string.h... yes checking for inttypes.h... yes checking for stdint.h... yes checking for strings.h... yes checking for sys/stat.h... yes checking for sys/types.h... yes checking for unistd.h... yes checking for wchar.h... yes checking for minix/config.h... no checking whether it is safe to define __EXTENSIONS__... yes checking whether _XOPEN_SOURCE should be defined... no checking for gcc... (cached) gcc checking whether the compiler supports GNU C... (cached) yes checking whether gcc accepts -g... (cached) yes checking for gcc option to enable C11 features... (cached) none needed checking whether gcc understands -c and -o together... (cached) yes checking dependency style of gcc... (cached) none checking how to run the C preprocessor... gcc -E checking for g++... g++ checking whether the compiler supports GNU C++... yes checking whether g++ accepts -g... yes checking for g++ option to enable C++11 features... none needed checking dependency style of g++... none checking whether make sets $(MAKE)... (cached) yes checking how to print strings... printf checking for a sed that does not truncate output... /usr/bin/sed checking for grep that handles long lines and -e... /usr/bin/grep checking for egrep... /usr/bin/grep -E checking for fgrep... /usr/bin/grep -F checking for ld used by gcc... /usr/bin/ld checking if the linker (/usr/bin/ld) is GNU ld... yes checking for BSD- or MS-compatible name lister (nm)... /usr/bin/nm -B checking the name lister (/usr/bin/nm -B) interface... BSD nm checking whether ln -s works... yes checking the maximum length of command line arguments... 1572864 checking how to convert arm-unknown-linux-gnueabihf file names to arm-unknown-linux-gnueabihf format... func_convert_file_noop checking how to convert arm-unknown-linux-gnueabihf file names to toolchain format... func_convert_file_noop checking for /usr/bin/ld option to reload object files... -r checking for file... file checking for objdump... objdump checking how to recognize dependent libraries... pass_all checking for dlltool... no checking how to associate runtime and link libraries... printf %s\n checking for ar... ar checking for archiver @FILE support... @ checking for strip... strip checking for ranlib... ranlib checking command to parse /usr/bin/nm -B output from gcc object... ok checking for sysroot... no checking for a working dd... /usr/bin/dd checking how to truncate binary pipes... /usr/bin/dd bs=4096 count=1 checking for mt... no checking if : is a manifest tool... no checking for dlfcn.h... yes checking for objdir... .libs checking if gcc supports -fno-rtti -fno-exceptions... no checking for gcc option to produce PIC... -fPIC -DPIC checking if gcc PIC flag -fPIC -DPIC works... yes checking if gcc static flag -static works... yes checking if gcc supports -c -o file.o... yes checking if gcc supports -c -o file.o... (cached) yes checking whether the gcc linker (/usr/bin/ld) supports shared libraries... yes checking whether -lc should be explicitly linked in... no checking dynamic linker characteristics... GNU/Linux ld.so checking how to hardcode library paths into programs... immediate checking whether stripping libraries is possible... yes checking if libtool supports shared libraries... yes checking whether to build shared libraries... yes checking whether to build static libraries... no checking how to run the C++ preprocessor... g++ -E checking for ld used by g++... /usr/bin/ld checking if the linker (/usr/bin/ld) is GNU ld... yes checking whether the g++ linker (/usr/bin/ld) supports shared libraries... yes checking for g++ option to produce PIC... -fPIC -DPIC checking if g++ PIC flag -fPIC -DPIC works... yes checking if g++ static flag -static works... yes checking if g++ supports -c -o file.o... yes checking if g++ supports -c -o file.o... (cached) yes checking whether the g++ linker (/usr/bin/ld) supports shared libraries... yes checking dynamic linker characteristics... (cached) GNU/Linux ld.so checking how to hardcode library paths into programs... immediate checking for pkg-config... /usr/bin/pkg-config checking pkg-config is at least version 0.9.0... yes checking for asciidoctor... /usr/bin/asciidoctor checking for C/C++ restrict keyword... __restrict__ checking for dirent.h that defines DIR... yes checking for library containing opendir... none required checking for fcntl.h... yes checking for malloc.h... yes checking for inttypes.h... (cached) yes checking for uchar.h... yes checking for sys/ioctl.h... yes checking for sys/mman.h... yes checking for sys/sysmacros.h... yes checking for sys/statvfs.h... yes checking for ctype.h... yes checking for unistd.h... (cached) yes checking for locale.h... yes checking for byteswap.h... yes checking for endian.h... yes checking for stdint.h... (cached) yes checking for gcc options needed to detect all undeclared functions... none needed checking whether O_CLOEXEC is declared... yes checking for uuid/uuid.h... yes checking for libdevmapper.h... yes checking for linux/keyctl.h... yes checking whether __NR_add_key is declared... yes checking whether __NR_keyctl is declared... yes checking whether __NR_request_key is declared... yes checking for key_serial_t... no checking for uuid_clear in -luuid... yes checking for library containing clock_gettime... none required checking for posix_memalign... yes checking for clock_gettime... yes checking for posix_fallocate... yes checking for explicit_bzero... yes checking whether byte ordering is bigendian... no checking for off_t... yes checking for special C compiler options needed for large files... no checking for _FILE_OFFSET_BITS value needed for large files... no checking for _LARGEFILE_SOURCE value needed for large files... no checking whether gcc needs -traditional... no checking whether strerror_r is declared... yes checking whether strerror_r returns char *... yes checking for library containing dlsym... none required checking for dlvsym... yes checking whether NLS is requested... yes checking for msgfmt... /usr/bin/msgfmt checking for gmsgfmt... /usr/bin/msgfmt checking for xgettext... /usr/bin/xgettext checking for msgmerge... /usr/bin/msgmerge checking for ld used by gcc... /usr/bin/ld checking if the linker (/usr/bin/ld) is GNU ld... yes checking for shared library run path origin... done checking for CFPreferencesCopyAppValue... no checking for CFLocaleCopyCurrent... no checking for GNU gettext in libc... yes checking whether to use NLS... yes checking where the gettext function comes from... libc checking for poptConfigFileToString in -lpopt... yes checking for devmapper >= 1.02.03... yes checking whether dm_task_secure_data is declared... yes checking whether dm_task_retry_remove is declared... yes checking whether dm_task_deferred_remove is declared... yes checking whether dm_device_has_mounted_fs is declared... yes checking whether dm_device_has_holders is declared... yes checking whether dm_device_get_name is declared... yes checking whether DM_DEVICE_GET_TARGET_VERSION is declared... yes checking whether DM_UDEV_DISABLE_DISK_RULES_FLAG is declared... yes checking for json-c... yes checking whether json_object_object_add_ex is declared... yes checking whether json_object_deep_copy is declared... yes checking for libssh... yes checking whether ssh_session_is_known_server is declared... yes checking for argp.h... yes checking for library containing argp_parse... none required checking for linux/if_alg.h... yes checking for libcrypto >= 0.9.8... yes checking whether OSSL_get_max_threads is declared... no checking whether OSSL_KDF_PARAM_ARGON2_VERSION is declared... no checking for argon2.h... yes checking whether Argon2_id is declared... yes checking for libargon2... yes checking for blkid... yes checking for blkid/blkid.h... yes checking whether blkid_do_wipe is declared... yes checking whether blkid_probe_step_back is declared... yes checking whether blkid_reset_probe is declared... yes checking whether blkid_probe_set_device is declared... yes checking whether blkid_probe_filter_superblocks_type is declared... yes checking whether blkid_do_safeprobe is declared... yes checking whether blkid_do_probe is declared... yes checking whether blkid_probe_lookup_value is declared... yes checking whether OPAL_FL_SUM_SUPPORTED is declared... yes checking whether IOC_OPAL_GET_LR_STATUS is declared... yes checking whether IOC_OPAL_GET_GEOMETRY is declared... yes checking for symver attribute support... yes checking for systemd tmpfiles config directory... /usr/lib/tmpfiles.d checking that generated files are newer than configure... done configure: creating ./config.status config.status: creating Makefile config.status: creating lib/libcryptsetup.pc config.status: creating po/Makefile.in config.status: creating scripts/cryptsetup.conf config.status: creating tests/Makefile config.status: creating tests/fuzz/Makefile config.status: creating config.h config.status: executing depfiles commands config.status: executing libtool commands config.status: executing po-directories commands config.status: creating po/POTFILES config.status: creating po/Makefile make[1]: Leaving directory '/<>' dh_auto_build -a make -j4 make[1]: Entering directory '/<>' make all-recursive make[2]: Entering directory '/<>' Making all in po make[3]: Entering directory '/<>/po' test ! -f ./cryptsetup.pot || \ test -z "cs.gmo da.gmo de.gmo es.gmo fi.gmo fr.gmo id.gmo it.gmo ja.gmo ka.gmo nl.gmo pl.gmo pt_BR.gmo ro.gmo ru.gmo sr.gmo sv.gmo uk.gmo vi.gmo zh_CN.gmo" || make cs.gmo da.gmo de.gmo es.gmo fi.gmo fr.gmo id.gmo it.gmo ja.gmo ka.gmo nl.gmo pl.gmo pt_BR.gmo ro.gmo ru.gmo sr.gmo sv.gmo uk.gmo vi.gmo zh_CN.gmo make[4]: Entering directory '/<>/po' rm -f cs.gmo && /usr/bin/msgfmt -c --statistics --verbose -o cs.gmo cs.po rm -f da.gmo && /usr/bin/msgfmt -c --statistics --verbose -o da.gmo da.po rm -f de.gmo && /usr/bin/msgfmt -c --statistics --verbose -o de.gmo de.po rm -f es.gmo && /usr/bin/msgfmt -c --statistics --verbose -o es.gmo es.po de.po: 864 translated messages. rm -f fi.gmo && /usr/bin/msgfmt -c --statistics --verbose -o fi.gmo fi.po da.po: 836 translated messages. es.po: 864 translated messages. cs.po: 864 translated messages. fi.po: 385 translated messages. rm -f fr.gmo && /usr/bin/msgfmt -c --statistics --verbose -o fr.gmo fr.po rm -f id.gmo && /usr/bin/msgfmt -c --statistics --verbose -o id.gmo id.po rm -f it.gmo && /usr/bin/msgfmt -c --statistics --verbose -o it.gmo it.po id.po:7: warning: header field 'Language' missing in header id.po: 173 translated messages. fr.po: 864 translated messages. rm -f ja.gmo && /usr/bin/msgfmt -c --statistics --verbose -o ja.gmo ja.po rm -f ka.gmo && /usr/bin/msgfmt -c --statistics --verbose -o ka.gmo ka.po ka.po: 123 translated messages, 684 untranslated messages. rm -f nl.gmo && /usr/bin/msgfmt -c --statistics --verbose -o nl.gmo nl.po it.po: 681 translated messages. rm -f pl.gmo && /usr/bin/msgfmt -c --statistics --verbose -o pl.gmo pl.po nl.po: 352 translated messages, 227 fuzzy translations, 253 untranslated messages. rm -f ro.gmo && /usr/bin/msgfmt -c --statistics --verbose -o ro.gmo ro.po ja.po: 864 translated messages. rm -f pt_BR.gmo && /usr/bin/msgfmt -c --statistics --verbose -o pt_BR.gmo pt_BR.po rm -f ru.gmo && /usr/bin/msgfmt -c --statistics --verbose -o ru.gmo ru.po pl.po: 864 translated messages. pt_BR.po: 681 translated messages. ro.po: 864 translated messages. rm -f sr.gmo && /usr/bin/msgfmt -c --statistics --verbose -o sr.gmo sr.po rm -f sv.gmo && /usr/bin/msgfmt -c --statistics --verbose -o sv.gmo sv.po rm -f uk.gmo && /usr/bin/msgfmt -c --statistics --verbose -o uk.gmo uk.po sv.po: 789 translated messages. rm -f vi.gmo && /usr/bin/msgfmt -c --statistics --verbose -o vi.gmo vi.po ru.po: 808 translated messages. rm -f zh_CN.gmo && /usr/bin/msgfmt -c --statistics --verbose -o zh_CN.gmo zh_CN.po vi.po: 395 translated messages. sr.po: 808 translated messages. uk.po: 864 translated messages. zh_CN.po: 347 translated messages, 264 fuzzy translations, 251 untranslated messages. make[4]: Leaving directory '/<>/po' touch stamp-po make[3]: Leaving directory '/<>/po' Making all in tests make[3]: Entering directory '/<>/tests' ./generate-symbols-list ../lib/libcryptsetup.sym > ./test-symbols-list.h make all-am make[4]: Entering directory '/<>/tests' make[4]: Nothing to be done for 'all-am'. make[4]: Leaving directory '/<>/tests' make[3]: Leaving directory '/<>/tests' Making all in tests/fuzz make[3]: Entering directory '/<>/tests/fuzz' make[3]: Nothing to be done for 'all'. make[3]: Leaving directory '/<>/tests/fuzz' make[3]: Entering directory '/<>' /bin/bash ./libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -include config.h -I./lib -DDATADIR=\""/usr/share"\" -DLOCALEDIR=\""/usr/share/locale"\" -DLIBDIR=\""/lib/arm-linux-gnueabihf"\" -DPREFIX=\""/usr"\" -DSYSCONFDIR=\""/etc"\" -DVERSION=\""2.7.0"\" -DEXTERNAL_LUKS2_TOKENS_PATH=\"/lib/arm-linux-gnueabihf/cryptsetup\" -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/cryptsetup-2:2.7.0-1ubuntu1 -c -o lib/libcryptsetup_la-keyslot_context.lo `test -f 'lib/keyslot_context.c' || echo './'`lib/keyslot_context.c /bin/bash ./libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -include config.h -I./lib -DDATADIR=\""/usr/share"\" -DLOCALEDIR=\""/usr/share/locale"\" -DLIBDIR=\""/lib/arm-linux-gnueabihf"\" -DPREFIX=\""/usr"\" -DSYSCONFDIR=\""/etc"\" -DVERSION=\""2.7.0"\" -DEXTERNAL_LUKS2_TOKENS_PATH=\"/lib/arm-linux-gnueabihf/cryptsetup\" -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/cryptsetup-2:2.7.0-1ubuntu1 -c -o lib/libcryptsetup_la-utils_blkid.lo `test -f 'lib/utils_blkid.c' || echo './'`lib/utils_blkid.c /bin/bash ./libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -include config.h -I./lib -DDATADIR=\""/usr/share"\" -DLOCALEDIR=\""/usr/share/locale"\" -DLIBDIR=\""/lib/arm-linux-gnueabihf"\" -DPREFIX=\""/usr"\" -DSYSCONFDIR=\""/etc"\" -DVERSION=\""2.7.0"\" -DEXTERNAL_LUKS2_TOKENS_PATH=\"/lib/arm-linux-gnueabihf/cryptsetup\" -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/cryptsetup-2:2.7.0-1ubuntu1 -c -o lib/libutils_io_la-utils_io.lo `test -f 'lib/utils_io.c' || echo './'`lib/utils_io.c gcc -DHAVE_CONFIG_H -I. -include config.h -I./lib -DDATADIR=\""/usr/share"\" -DLOCALEDIR=\""/usr/share/locale"\" -DLIBDIR=\""/lib/arm-linux-gnueabihf"\" -DPREFIX=\""/usr"\" -DSYSCONFDIR=\""/etc"\" -DVERSION=\""2.7.0"\" -DEXTERNAL_LUKS2_TOKENS_PATH=\"/lib/arm-linux-gnueabihf/cryptsetup\" -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/cryptsetup-2:2.7.0-1ubuntu1 -c -o src/veritysetup.o src/veritysetup.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -include config.h -I./lib -DDATADIR=\"/usr/share\" -DLOCALEDIR=\"/usr/share/locale\" -DLIBDIR=\"/lib/arm-linux-gnueabihf\" -DPREFIX=\"/usr\" -DSYSCONFDIR=\"/etc\" -DVERSION=\"2.7.0\" -DEXTERNAL_LUKS2_TOKENS_PATH=\"/lib/arm-linux-gnueabihf/cryptsetup\" -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/cryptsetup-2:2.7.0-1ubuntu1 -c lib/keyslot_context.c -fPIC -DPIC -o lib/.libs/libcryptsetup_la-keyslot_context.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -include config.h -I./lib -DDATADIR=\"/usr/share\" -DLOCALEDIR=\"/usr/share/locale\" -DLIBDIR=\"/lib/arm-linux-gnueabihf\" -DPREFIX=\"/usr\" -DSYSCONFDIR=\"/etc\" -DVERSION=\"2.7.0\" -DEXTERNAL_LUKS2_TOKENS_PATH=\"/lib/arm-linux-gnueabihf/cryptsetup\" -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/cryptsetup-2:2.7.0-1ubuntu1 -c lib/utils_blkid.c -fPIC -DPIC -o lib/.libs/libcryptsetup_la-utils_blkid.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -include config.h -I./lib -DDATADIR=\"/usr/share\" -DLOCALEDIR=\"/usr/share/locale\" -DLIBDIR=\"/lib/arm-linux-gnueabihf\" -DPREFIX=\"/usr\" -DSYSCONFDIR=\"/etc\" -DVERSION=\"2.7.0\" -DEXTERNAL_LUKS2_TOKENS_PATH=\"/lib/arm-linux-gnueabihf/cryptsetup\" -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/cryptsetup-2:2.7.0-1ubuntu1 -c lib/utils_io.c -fPIC -DPIC -o lib/.libs/libutils_io_la-utils_io.o gcc -DHAVE_CONFIG_H -I. -include config.h -I./lib -DDATADIR=\""/usr/share"\" -DLOCALEDIR=\""/usr/share/locale"\" -DLIBDIR=\""/lib/arm-linux-gnueabihf"\" -DPREFIX=\""/usr"\" -DSYSCONFDIR=\""/etc"\" -DVERSION=\""2.7.0"\" -DEXTERNAL_LUKS2_TOKENS_PATH=\"/lib/arm-linux-gnueabihf/cryptsetup\" -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/cryptsetup-2:2.7.0-1ubuntu1 -c -o src/integritysetup.o src/integritysetup.c gcc -DHAVE_CONFIG_H -I. -include config.h -I./lib -DDATADIR=\""/usr/share"\" -DLOCALEDIR=\""/usr/share/locale"\" -DLIBDIR=\""/lib/arm-linux-gnueabihf"\" -DPREFIX=\""/usr"\" -DSYSCONFDIR=\""/etc"\" -DVERSION=\""2.7.0"\" -DEXTERNAL_LUKS2_TOKENS_PATH=\"/lib/arm-linux-gnueabihf/cryptsetup\" -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/cryptsetup-2:2.7.0-1ubuntu1 -c -o src/cryptsetup_ssh-utils_tools.o `test -f 'src/utils_tools.c' || echo './'`src/utils_tools.c gcc -DHAVE_CONFIG_H -I. -include config.h -I./lib -DDATADIR=\""/usr/share"\" -DLOCALEDIR=\""/usr/share/locale"\" -DLIBDIR=\""/lib/arm-linux-gnueabihf"\" -DPREFIX=\""/usr"\" -DSYSCONFDIR=\""/etc"\" -DVERSION=\""2.7.0"\" -DEXTERNAL_LUKS2_TOKENS_PATH=\"/lib/arm-linux-gnueabihf/cryptsetup\" -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/cryptsetup-2:2.7.0-1ubuntu1 -c -o src/cryptsetup_ssh-utils_password.o `test -f 'src/utils_password.c' || echo './'`src/utils_password.c gcc -DHAVE_CONFIG_H -I. -include config.h -I./lib -DDATADIR=\""/usr/share"\" -DLOCALEDIR=\""/usr/share/locale"\" -DLIBDIR=\""/lib/arm-linux-gnueabihf"\" -DPREFIX=\""/usr"\" -DSYSCONFDIR=\""/etc"\" -DVERSION=\""2.7.0"\" -DEXTERNAL_LUKS2_TOKENS_PATH=\"/lib/arm-linux-gnueabihf/cryptsetup\" -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/cryptsetup-2:2.7.0-1ubuntu1 -c -o lib/cryptsetup_ssh-utils_io.o `test -f 'lib/utils_io.c' || echo './'`lib/utils_io.c gcc -DHAVE_CONFIG_H -I. -include config.h -I./lib -DDATADIR=\""/usr/share"\" -DLOCALEDIR=\""/usr/share/locale"\" -DLIBDIR=\""/lib/arm-linux-gnueabihf"\" -DPREFIX=\""/usr"\" -DSYSCONFDIR=\""/etc"\" -DVERSION=\""2.7.0"\" -DEXTERNAL_LUKS2_TOKENS_PATH=\"/lib/arm-linux-gnueabihf/cryptsetup\" -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/cryptsetup-2:2.7.0-1ubuntu1 -c -o lib/cryptsetup_ssh-utils_loop.o `test -f 'lib/utils_loop.c' || echo './'`lib/utils_loop.c /bin/bash ./libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -include config.h -I./lib -DDATADIR=\""/usr/share"\" -DLOCALEDIR=\""/usr/share/locale"\" -DLIBDIR=\""/lib/arm-linux-gnueabihf"\" -DPREFIX=\""/usr"\" -DSYSCONFDIR=\""/etc"\" -DVERSION=\""2.7.0"\" -DEXTERNAL_LUKS2_TOKENS_PATH=\"/lib/arm-linux-gnueabihf/cryptsetup\" -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/cryptsetup-2:2.7.0-1ubuntu1 -c -o tokens/ssh/libcryptsetup-token-ssh.lo tokens/ssh/libcryptsetup-token-ssh.c /bin/bash ./libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -include config.h -I./lib -DDATADIR=\""/usr/share"\" -DLOCALEDIR=\""/usr/share/locale"\" -DLIBDIR=\""/lib/arm-linux-gnueabihf"\" -DPREFIX=\""/usr"\" -DSYSCONFDIR=\""/etc"\" -DVERSION=\""2.7.0"\" -DEXTERNAL_LUKS2_TOKENS_PATH=\"/lib/arm-linux-gnueabihf/cryptsetup\" -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/cryptsetup-2:2.7.0-1ubuntu1 -c -o tokens/ssh/ssh-utils.lo tokens/ssh/ssh-utils.c /usr/bin/asciidoctor -b manpage \ -a 'release-version=2.7.0' \ --base-dir=/<> \ --destination-dir /<>/man man/cryptsetup.8.adoc /usr/bin/asciidoctor -b manpage \ -a 'release-version=2.7.0' \ --base-dir=/<> \ --destination-dir /<>/man man/cryptsetup-open.8.adoc libtool: compile: gcc -DHAVE_CONFIG_H -I. -include config.h -I./lib -DDATADIR=\"/usr/share\" -DLOCALEDIR=\"/usr/share/locale\" -DLIBDIR=\"/lib/arm-linux-gnueabihf\" -DPREFIX=\"/usr\" -DSYSCONFDIR=\"/etc\" -DVERSION=\"2.7.0\" -DEXTERNAL_LUKS2_TOKENS_PATH=\"/lib/arm-linux-gnueabihf/cryptsetup\" -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/cryptsetup-2:2.7.0-1ubuntu1 -c tokens/ssh/libcryptsetup-token-ssh.c -fPIC -DPIC -o tokens/ssh/.libs/libcryptsetup-token-ssh.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -include config.h -I./lib -DDATADIR=\"/usr/share\" -DLOCALEDIR=\"/usr/share/locale\" -DLIBDIR=\"/lib/arm-linux-gnueabihf\" -DPREFIX=\"/usr\" -DSYSCONFDIR=\"/etc\" -DVERSION=\"2.7.0\" -DEXTERNAL_LUKS2_TOKENS_PATH=\"/lib/arm-linux-gnueabihf/cryptsetup\" -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/cryptsetup-2:2.7.0-1ubuntu1 -c tokens/ssh/ssh-utils.c -fPIC -DPIC -o tokens/ssh/.libs/ssh-utils.o /usr/bin/asciidoctor -b manpage \ -a 'release-version=2.7.0' \ --base-dir=/<> \ --destination-dir /<>/man man/cryptsetup-close.8.adoc /usr/bin/asciidoctor -b manpage \ -a 'release-version=2.7.0' \ --base-dir=/<> \ --destination-dir /<>/man man/cryptsetup-reencrypt.8.adoc /usr/bin/asciidoctor -b manpage \ -a 'release-version=2.7.0' \ --base-dir=/<> \ --destination-dir /<>/man man/cryptsetup-status.8.adoc /usr/bin/asciidoctor -b manpage \ -a 'release-version=2.7.0' \ --base-dir=/<> \ --destination-dir /<>/man man/cryptsetup-resize.8.adoc /usr/bin/asciidoctor -b manpage \ -a 'release-version=2.7.0' \ --base-dir=/<> \ --destination-dir /<>/man man/cryptsetup-refresh.8.adoc /usr/bin/asciidoctor -b manpage \ -a 'release-version=2.7.0' \ --base-dir=/<> \ --destination-dir /<>/man man/cryptsetup-luksFormat.8.adoc /usr/bin/asciidoctor -b manpage \ -a 'release-version=2.7.0' \ --base-dir=/<> \ --destination-dir /<>/man man/cryptsetup-luksSuspend.8.adoc /usr/bin/asciidoctor -b manpage \ -a 'release-version=2.7.0' \ --base-dir=/<> \ --destination-dir /<>/man man/cryptsetup-luksResume.8.adoc /usr/bin/asciidoctor -b manpage \ -a 'release-version=2.7.0' \ --base-dir=/<> \ --destination-dir /<>/man man/cryptsetup-luksAddKey.8.adoc /usr/bin/asciidoctor -b manpage \ -a 'release-version=2.7.0' \ --base-dir=/<> \ --destination-dir /<>/man man/cryptsetup-luksRemoveKey.8.adoc /usr/bin/asciidoctor -b manpage \ -a 'release-version=2.7.0' \ --base-dir=/<> \ --destination-dir /<>/man man/cryptsetup-luksConvertKey.8.adoc /usr/bin/asciidoctor -b manpage \ -a 'release-version=2.7.0' \ --base-dir=/<> \ --destination-dir /<>/man man/cryptsetup-luksKillSlot.8.adoc /usr/bin/asciidoctor -b manpage \ -a 'release-version=2.7.0' \ --base-dir=/<> \ --destination-dir /<>/man man/cryptsetup-luksChangeKey.8.adoc /usr/bin/asciidoctor -b manpage \ -a 'release-version=2.7.0' \ --base-dir=/<> \ --destination-dir /<>/man man/cryptsetup-erase.8.adoc /usr/bin/asciidoctor -b manpage \ -a 'release-version=2.7.0' \ --base-dir=/<> \ --destination-dir /<>/man man/cryptsetup-luksUUID.8.adoc /usr/bin/asciidoctor -b manpage \ -a 'release-version=2.7.0' \ --base-dir=/<> \ --destination-dir /<>/man man/cryptsetup-isLuks.8.adoc /usr/bin/asciidoctor -b manpage \ -a 'release-version=2.7.0' \ --base-dir=/<> \ --destination-dir /<>/man man/cryptsetup-luksDump.8.adoc /usr/bin/asciidoctor -b manpage \ -a 'release-version=2.7.0' \ --base-dir=/<> \ --destination-dir /<>/man man/cryptsetup-luksHeaderBackup.8.adoc /usr/bin/asciidoctor -b manpage \ -a 'release-version=2.7.0' \ --base-dir=/<> \ --destination-dir /<>/man man/cryptsetup-luksHeaderRestore.8.adoc /usr/bin/asciidoctor -b manpage \ -a 'release-version=2.7.0' \ --base-dir=/<> \ --destination-dir /<>/man man/cryptsetup-token.8.adoc /usr/bin/asciidoctor -b manpage \ -a 'release-version=2.7.0' \ --base-dir=/<> \ --destination-dir /<>/man man/cryptsetup-convert.8.adoc /usr/bin/asciidoctor -b manpage \ -a 'release-version=2.7.0' \ --base-dir=/<> \ --destination-dir /<>/man man/cryptsetup-config.8.adoc /usr/bin/asciidoctor -b manpage \ -a 'release-version=2.7.0' \ --base-dir=/<> \ --destination-dir /<>/man man/cryptsetup-tcryptDump.8.adoc /usr/bin/asciidoctor -b manpage \ -a 'release-version=2.7.0' \ --base-dir=/<> \ --destination-dir /<>/man man/cryptsetup-bitlkDump.8.adoc /usr/bin/asciidoctor -b manpage \ -a 'release-version=2.7.0' \ --base-dir=/<> \ --destination-dir /<>/man man/cryptsetup-fvault2Dump.8.adoc /usr/bin/asciidoctor -b manpage \ -a 'release-version=2.7.0' \ --base-dir=/<> \ --destination-dir /<>/man man/cryptsetup-repair.8.adoc /usr/bin/asciidoctor -b manpage \ -a 'release-version=2.7.0' \ --base-dir=/<> \ --destination-dir /<>/man man/cryptsetup-benchmark.8.adoc /usr/bin/asciidoctor -b manpage \ -a 'release-version=2.7.0' \ --base-dir=/<> \ --destination-dir /<>/man man/veritysetup.8.adoc /usr/bin/asciidoctor -b manpage \ -a 'release-version=2.7.0' \ --base-dir=/<> \ --destination-dir /<>/man man/integritysetup.8.adoc /usr/bin/asciidoctor -b manpage \ -a 'release-version=2.7.0' \ --base-dir=/<> \ --destination-dir /<>/man man/cryptsetup-ssh.8.adoc gcc -DHAVE_CONFIG_H -I. -include config.h -I./lib -DDATADIR=\""/usr/share"\" -DLOCALEDIR=\""/usr/share/locale"\" -DLIBDIR=\""/lib/arm-linux-gnueabihf"\" -DPREFIX=\""/usr"\" -DSYSCONFDIR=\""/etc"\" -DVERSION=\""2.7.0"\" -DEXTERNAL_LUKS2_TOKENS_PATH=\"/lib/arm-linux-gnueabihf/cryptsetup\" -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/cryptsetup-2:2.7.0-1ubuntu1 -c -o lib/utils_crypt.o lib/utils_crypt.c gcc -DHAVE_CONFIG_H -I. -include config.h -I./lib -DDATADIR=\""/usr/share"\" -DLOCALEDIR=\""/usr/share/locale"\" -DLIBDIR=\""/lib/arm-linux-gnueabihf"\" -DPREFIX=\""/usr"\" -DSYSCONFDIR=\""/etc"\" -DVERSION=\""2.7.0"\" -DEXTERNAL_LUKS2_TOKENS_PATH=\"/lib/arm-linux-gnueabihf/cryptsetup\" -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/cryptsetup-2:2.7.0-1ubuntu1 -c -o lib/utils_loop.o lib/utils_loop.c gcc -DHAVE_CONFIG_H -I. -include config.h -I./lib -DDATADIR=\""/usr/share"\" -DLOCALEDIR=\""/usr/share/locale"\" -DLIBDIR=\""/lib/arm-linux-gnueabihf"\" -DPREFIX=\""/usr"\" -DSYSCONFDIR=\""/etc"\" -DVERSION=\""2.7.0"\" -DEXTERNAL_LUKS2_TOKENS_PATH=\"/lib/arm-linux-gnueabihf/cryptsetup\" -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/cryptsetup-2:2.7.0-1ubuntu1 -c -o lib/utils_io.o lib/utils_io.c gcc -DHAVE_CONFIG_H -I. -include config.h -I./lib -DDATADIR=\""/usr/share"\" -DLOCALEDIR=\""/usr/share/locale"\" -DLIBDIR=\""/lib/arm-linux-gnueabihf"\" -DPREFIX=\""/usr"\" -DSYSCONFDIR=\""/etc"\" -DVERSION=\""2.7.0"\" -DEXTERNAL_LUKS2_TOKENS_PATH=\"/lib/arm-linux-gnueabihf/cryptsetup\" -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/cryptsetup-2:2.7.0-1ubuntu1 -c -o lib/utils_blkid.o lib/utils_blkid.c gcc -DHAVE_CONFIG_H -I. -include config.h -I./lib -DDATADIR=\""/usr/share"\" -DLOCALEDIR=\""/usr/share/locale"\" -DLIBDIR=\""/lib/arm-linux-gnueabihf"\" -DPREFIX=\""/usr"\" -DSYSCONFDIR=\""/etc"\" -DVERSION=\""2.7.0"\" -DEXTERNAL_LUKS2_TOKENS_PATH=\"/lib/arm-linux-gnueabihf/cryptsetup\" -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/cryptsetup-2:2.7.0-1ubuntu1 -c -o src/utils_args.o src/utils_args.c gcc -DHAVE_CONFIG_H -I. -include config.h -I./lib -DDATADIR=\""/usr/share"\" -DLOCALEDIR=\""/usr/share/locale"\" -DLIBDIR=\""/lib/arm-linux-gnueabihf"\" -DPREFIX=\""/usr"\" -DSYSCONFDIR=\""/etc"\" -DVERSION=\""2.7.0"\" -DEXTERNAL_LUKS2_TOKENS_PATH=\"/lib/arm-linux-gnueabihf/cryptsetup\" -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/cryptsetup-2:2.7.0-1ubuntu1 -c -o src/utils_tools.o src/utils_tools.c gcc -DHAVE_CONFIG_H -I. -include config.h -I./lib -DDATADIR=\""/usr/share"\" -DLOCALEDIR=\""/usr/share/locale"\" -DLIBDIR=\""/lib/arm-linux-gnueabihf"\" -DPREFIX=\""/usr"\" -DSYSCONFDIR=\""/etc"\" -DVERSION=\""2.7.0"\" -DEXTERNAL_LUKS2_TOKENS_PATH=\"/lib/arm-linux-gnueabihf/cryptsetup\" -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/cryptsetup-2:2.7.0-1ubuntu1 -c -o src/utils_password.o src/utils_password.c gcc -DHAVE_CONFIG_H -I. -include config.h -I./lib -DDATADIR=\""/usr/share"\" -DLOCALEDIR=\""/usr/share/locale"\" -DLIBDIR=\""/lib/arm-linux-gnueabihf"\" -DPREFIX=\""/usr"\" -DSYSCONFDIR=\""/etc"\" -DVERSION=\""2.7.0"\" -DEXTERNAL_LUKS2_TOKENS_PATH=\"/lib/arm-linux-gnueabihf/cryptsetup\" -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/cryptsetup-2:2.7.0-1ubuntu1 -c -o src/utils_luks.o src/utils_luks.c gcc -DHAVE_CONFIG_H -I. -include config.h -I./lib -DDATADIR=\""/usr/share"\" -DLOCALEDIR=\""/usr/share/locale"\" -DLIBDIR=\""/lib/arm-linux-gnueabihf"\" -DPREFIX=\""/usr"\" -DSYSCONFDIR=\""/etc"\" -DVERSION=\""2.7.0"\" -DEXTERNAL_LUKS2_TOKENS_PATH=\"/lib/arm-linux-gnueabihf/cryptsetup\" -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/cryptsetup-2:2.7.0-1ubuntu1 -c -o src/utils_blockdev.o src/utils_blockdev.c gcc -DHAVE_CONFIG_H -I. -include config.h -I./lib -DDATADIR=\""/usr/share"\" -DLOCALEDIR=\""/usr/share/locale"\" -DLIBDIR=\""/lib/arm-linux-gnueabihf"\" -DPREFIX=\""/usr"\" -DSYSCONFDIR=\""/etc"\" -DVERSION=\""2.7.0"\" -DEXTERNAL_LUKS2_TOKENS_PATH=\"/lib/arm-linux-gnueabihf/cryptsetup\" -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/cryptsetup-2:2.7.0-1ubuntu1 -c -o src/utils_reencrypt.o src/utils_reencrypt.c gcc -DHAVE_CONFIG_H -I. -include config.h -I./lib -DDATADIR=\""/usr/share"\" -DLOCALEDIR=\""/usr/share/locale"\" -DLIBDIR=\""/lib/arm-linux-gnueabihf"\" -DPREFIX=\""/usr"\" -DSYSCONFDIR=\""/etc"\" -DVERSION=\""2.7.0"\" -DEXTERNAL_LUKS2_TOKENS_PATH=\"/lib/arm-linux-gnueabihf/cryptsetup\" -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/cryptsetup-2:2.7.0-1ubuntu1 -c -o src/utils_reencrypt_luks1.o src/utils_reencrypt_luks1.c gcc -DHAVE_CONFIG_H -I. -include config.h -I./lib -DDATADIR=\""/usr/share"\" -DLOCALEDIR=\""/usr/share/locale"\" -DLIBDIR=\""/lib/arm-linux-gnueabihf"\" -DPREFIX=\""/usr"\" -DSYSCONFDIR=\""/etc"\" -DVERSION=\""2.7.0"\" -DEXTERNAL_LUKS2_TOKENS_PATH=\"/lib/arm-linux-gnueabihf/cryptsetup\" -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/cryptsetup-2:2.7.0-1ubuntu1 -c -o src/utils_progress.o src/utils_progress.c gcc -DHAVE_CONFIG_H -I. -include config.h -I./lib -DDATADIR=\""/usr/share"\" -DLOCALEDIR=\""/usr/share/locale"\" -DLIBDIR=\""/lib/arm-linux-gnueabihf"\" -DPREFIX=\""/usr"\" -DSYSCONFDIR=\""/etc"\" -DVERSION=\""2.7.0"\" -DEXTERNAL_LUKS2_TOKENS_PATH=\"/lib/arm-linux-gnueabihf/cryptsetup\" -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/cryptsetup-2:2.7.0-1ubuntu1 -c -o src/cryptsetup.o src/cryptsetup.c /bin/bash ./libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -include config.h -I./lib -DDATADIR=\""/usr/share"\" -DLOCALEDIR=\""/usr/share/locale"\" -DLIBDIR=\""/lib/arm-linux-gnueabihf"\" -DPREFIX=\""/usr"\" -DSYSCONFDIR=\""/etc"\" -DVERSION=\""2.7.0"\" -DEXTERNAL_LUKS2_TOKENS_PATH=\"/lib/arm-linux-gnueabihf/cryptsetup\" -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/cryptsetup-2:2.7.0-1ubuntu1 -c -o lib/libcryptsetup_la-setup.lo `test -f 'lib/setup.c' || echo './'`lib/setup.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -include config.h -I./lib -DDATADIR=\"/usr/share\" -DLOCALEDIR=\"/usr/share/locale\" -DLIBDIR=\"/lib/arm-linux-gnueabihf\" -DPREFIX=\"/usr\" -DSYSCONFDIR=\"/etc\" -DVERSION=\"2.7.0\" -DEXTERNAL_LUKS2_TOKENS_PATH=\"/lib/arm-linux-gnueabihf/cryptsetup\" -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/cryptsetup-2:2.7.0-1ubuntu1 -c lib/setup.c -fPIC -DPIC -o lib/.libs/libcryptsetup_la-setup.o /bin/bash ./libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -include config.h -I./lib -DDATADIR=\""/usr/share"\" -DLOCALEDIR=\""/usr/share/locale"\" -DLIBDIR=\""/lib/arm-linux-gnueabihf"\" -DPREFIX=\""/usr"\" -DSYSCONFDIR=\""/etc"\" -DVERSION=\""2.7.0"\" -DEXTERNAL_LUKS2_TOKENS_PATH=\"/lib/arm-linux-gnueabihf/cryptsetup\" -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/cryptsetup-2:2.7.0-1ubuntu1 -c -o lib/libcryptsetup_la-utils.lo `test -f 'lib/utils.c' || echo './'`lib/utils.c /bin/bash ./libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -include config.h -I./lib -DDATADIR=\""/usr/share"\" -DLOCALEDIR=\""/usr/share/locale"\" -DLIBDIR=\""/lib/arm-linux-gnueabihf"\" -DPREFIX=\""/usr"\" -DSYSCONFDIR=\""/etc"\" -DVERSION=\""2.7.0"\" -DEXTERNAL_LUKS2_TOKENS_PATH=\"/lib/arm-linux-gnueabihf/cryptsetup\" -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/cryptsetup-2:2.7.0-1ubuntu1 -c -o lib/libcryptsetup_la-utils_benchmark.lo `test -f 'lib/utils_benchmark.c' || echo './'`lib/utils_benchmark.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -include config.h -I./lib -DDATADIR=\"/usr/share\" -DLOCALEDIR=\"/usr/share/locale\" -DLIBDIR=\"/lib/arm-linux-gnueabihf\" -DPREFIX=\"/usr\" -DSYSCONFDIR=\"/etc\" -DVERSION=\"2.7.0\" -DEXTERNAL_LUKS2_TOKENS_PATH=\"/lib/arm-linux-gnueabihf/cryptsetup\" -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/cryptsetup-2:2.7.0-1ubuntu1 -c lib/utils.c -fPIC -DPIC -o lib/.libs/libcryptsetup_la-utils.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -include config.h -I./lib -DDATADIR=\"/usr/share\" -DLOCALEDIR=\"/usr/share/locale\" -DLIBDIR=\"/lib/arm-linux-gnueabihf\" -DPREFIX=\"/usr\" -DSYSCONFDIR=\"/etc\" -DVERSION=\"2.7.0\" -DEXTERNAL_LUKS2_TOKENS_PATH=\"/lib/arm-linux-gnueabihf/cryptsetup\" -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/cryptsetup-2:2.7.0-1ubuntu1 -c lib/utils_benchmark.c -fPIC -DPIC -o lib/.libs/libcryptsetup_la-utils_benchmark.o /bin/bash ./libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -include config.h -I./lib -DDATADIR=\""/usr/share"\" -DLOCALEDIR=\""/usr/share/locale"\" -DLIBDIR=\""/lib/arm-linux-gnueabihf"\" -DPREFIX=\""/usr"\" -DSYSCONFDIR=\""/etc"\" -DVERSION=\""2.7.0"\" -DEXTERNAL_LUKS2_TOKENS_PATH=\"/lib/arm-linux-gnueabihf/cryptsetup\" -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/cryptsetup-2:2.7.0-1ubuntu1 -c -o lib/libcryptsetup_la-utils_crypt.lo `test -f 'lib/utils_crypt.c' || echo './'`lib/utils_crypt.c /bin/bash ./libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -include config.h -I./lib -DDATADIR=\""/usr/share"\" -DLOCALEDIR=\""/usr/share/locale"\" -DLIBDIR=\""/lib/arm-linux-gnueabihf"\" -DPREFIX=\""/usr"\" -DSYSCONFDIR=\""/etc"\" -DVERSION=\""2.7.0"\" -DEXTERNAL_LUKS2_TOKENS_PATH=\"/lib/arm-linux-gnueabihf/cryptsetup\" -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/cryptsetup-2:2.7.0-1ubuntu1 -c -o lib/libcryptsetup_la-utils_loop.lo `test -f 'lib/utils_loop.c' || echo './'`lib/utils_loop.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -include config.h -I./lib -DDATADIR=\"/usr/share\" -DLOCALEDIR=\"/usr/share/locale\" -DLIBDIR=\"/lib/arm-linux-gnueabihf\" -DPREFIX=\"/usr\" -DSYSCONFDIR=\"/etc\" -DVERSION=\"2.7.0\" -DEXTERNAL_LUKS2_TOKENS_PATH=\"/lib/arm-linux-gnueabihf/cryptsetup\" -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/cryptsetup-2:2.7.0-1ubuntu1 -c lib/utils_crypt.c -fPIC -DPIC -o lib/.libs/libcryptsetup_la-utils_crypt.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -include config.h -I./lib -DDATADIR=\"/usr/share\" -DLOCALEDIR=\"/usr/share/locale\" -DLIBDIR=\"/lib/arm-linux-gnueabihf\" -DPREFIX=\"/usr\" -DSYSCONFDIR=\"/etc\" -DVERSION=\"2.7.0\" -DEXTERNAL_LUKS2_TOKENS_PATH=\"/lib/arm-linux-gnueabihf/cryptsetup\" -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/cryptsetup-2:2.7.0-1ubuntu1 -c lib/utils_loop.c -fPIC -DPIC -o lib/.libs/libcryptsetup_la-utils_loop.o /bin/bash ./libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -include config.h -I./lib -DDATADIR=\""/usr/share"\" -DLOCALEDIR=\""/usr/share/locale"\" -DLIBDIR=\""/lib/arm-linux-gnueabihf"\" -DPREFIX=\""/usr"\" -DSYSCONFDIR=\""/etc"\" -DVERSION=\""2.7.0"\" -DEXTERNAL_LUKS2_TOKENS_PATH=\"/lib/arm-linux-gnueabihf/cryptsetup\" -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/cryptsetup-2:2.7.0-1ubuntu1 -c -o lib/libcryptsetup_la-utils_devpath.lo `test -f 'lib/utils_devpath.c' || echo './'`lib/utils_devpath.c /bin/bash ./libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -include config.h -I./lib -DDATADIR=\""/usr/share"\" -DLOCALEDIR=\""/usr/share/locale"\" -DLIBDIR=\""/lib/arm-linux-gnueabihf"\" -DPREFIX=\""/usr"\" -DSYSCONFDIR=\""/etc"\" -DVERSION=\""2.7.0"\" -DEXTERNAL_LUKS2_TOKENS_PATH=\"/lib/arm-linux-gnueabihf/cryptsetup\" -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/cryptsetup-2:2.7.0-1ubuntu1 -c -o lib/libcryptsetup_la-utils_wipe.lo `test -f 'lib/utils_wipe.c' || echo './'`lib/utils_wipe.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -include config.h -I./lib -DDATADIR=\"/usr/share\" -DLOCALEDIR=\"/usr/share/locale\" -DLIBDIR=\"/lib/arm-linux-gnueabihf\" -DPREFIX=\"/usr\" -DSYSCONFDIR=\"/etc\" -DVERSION=\"2.7.0\" -DEXTERNAL_LUKS2_TOKENS_PATH=\"/lib/arm-linux-gnueabihf/cryptsetup\" -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/cryptsetup-2:2.7.0-1ubuntu1 -c lib/utils_devpath.c -fPIC -DPIC -o lib/.libs/libcryptsetup_la-utils_devpath.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -include config.h -I./lib -DDATADIR=\"/usr/share\" -DLOCALEDIR=\"/usr/share/locale\" -DLIBDIR=\"/lib/arm-linux-gnueabihf\" -DPREFIX=\"/usr\" -DSYSCONFDIR=\"/etc\" -DVERSION=\"2.7.0\" -DEXTERNAL_LUKS2_TOKENS_PATH=\"/lib/arm-linux-gnueabihf/cryptsetup\" -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/cryptsetup-2:2.7.0-1ubuntu1 -c lib/utils_wipe.c -fPIC -DPIC -o lib/.libs/libcryptsetup_la-utils_wipe.o /bin/bash ./libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -include config.h -I./lib -DDATADIR=\""/usr/share"\" -DLOCALEDIR=\""/usr/share/locale"\" -DLIBDIR=\""/lib/arm-linux-gnueabihf"\" -DPREFIX=\""/usr"\" -DSYSCONFDIR=\""/etc"\" -DVERSION=\""2.7.0"\" -DEXTERNAL_LUKS2_TOKENS_PATH=\"/lib/arm-linux-gnueabihf/cryptsetup\" -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/cryptsetup-2:2.7.0-1ubuntu1 -c -o lib/libcryptsetup_la-utils_device.lo `test -f 'lib/utils_device.c' || echo './'`lib/utils_device.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -include config.h -I./lib -DDATADIR=\"/usr/share\" -DLOCALEDIR=\"/usr/share/locale\" -DLIBDIR=\"/lib/arm-linux-gnueabihf\" -DPREFIX=\"/usr\" -DSYSCONFDIR=\"/etc\" -DVERSION=\"2.7.0\" -DEXTERNAL_LUKS2_TOKENS_PATH=\"/lib/arm-linux-gnueabihf/cryptsetup\" -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/cryptsetup-2:2.7.0-1ubuntu1 -c lib/utils_device.c -fPIC -DPIC -o lib/.libs/libcryptsetup_la-utils_device.o /bin/bash ./libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -include config.h -I./lib -DDATADIR=\""/usr/share"\" -DLOCALEDIR=\""/usr/share/locale"\" -DLIBDIR=\""/lib/arm-linux-gnueabihf"\" -DPREFIX=\""/usr"\" -DSYSCONFDIR=\""/etc"\" -DVERSION=\""2.7.0"\" -DEXTERNAL_LUKS2_TOKENS_PATH=\"/lib/arm-linux-gnueabihf/cryptsetup\" -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/cryptsetup-2:2.7.0-1ubuntu1 -c -o lib/libcryptsetup_la-utils_keyring.lo `test -f 'lib/utils_keyring.c' || echo './'`lib/utils_keyring.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -include config.h -I./lib -DDATADIR=\"/usr/share\" -DLOCALEDIR=\"/usr/share/locale\" -DLIBDIR=\"/lib/arm-linux-gnueabihf\" -DPREFIX=\"/usr\" -DSYSCONFDIR=\"/etc\" -DVERSION=\"2.7.0\" -DEXTERNAL_LUKS2_TOKENS_PATH=\"/lib/arm-linux-gnueabihf/cryptsetup\" -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/cryptsetup-2:2.7.0-1ubuntu1 -c lib/utils_keyring.c -fPIC -DPIC -o lib/.libs/libcryptsetup_la-utils_keyring.o /bin/bash ./libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -include config.h -I./lib -DDATADIR=\""/usr/share"\" -DLOCALEDIR=\""/usr/share/locale"\" -DLIBDIR=\""/lib/arm-linux-gnueabihf"\" -DPREFIX=\""/usr"\" -DSYSCONFDIR=\""/etc"\" -DVERSION=\""2.7.0"\" -DEXTERNAL_LUKS2_TOKENS_PATH=\"/lib/arm-linux-gnueabihf/cryptsetup\" -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/cryptsetup-2:2.7.0-1ubuntu1 -c -o lib/libcryptsetup_la-utils_device_locking.lo `test -f 'lib/utils_device_locking.c' || echo './'`lib/utils_device_locking.c /bin/bash ./libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -include config.h -I./lib -DDATADIR=\""/usr/share"\" -DLOCALEDIR=\""/usr/share/locale"\" -DLIBDIR=\""/lib/arm-linux-gnueabihf"\" -DPREFIX=\""/usr"\" -DSYSCONFDIR=\""/etc"\" -DVERSION=\""2.7.0"\" -DEXTERNAL_LUKS2_TOKENS_PATH=\"/lib/arm-linux-gnueabihf/cryptsetup\" -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/cryptsetup-2:2.7.0-1ubuntu1 -c -o lib/libcryptsetup_la-utils_pbkdf.lo `test -f 'lib/utils_pbkdf.c' || echo './'`lib/utils_pbkdf.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -include config.h -I./lib -DDATADIR=\"/usr/share\" -DLOCALEDIR=\"/usr/share/locale\" -DLIBDIR=\"/lib/arm-linux-gnueabihf\" -DPREFIX=\"/usr\" -DSYSCONFDIR=\"/etc\" -DVERSION=\"2.7.0\" -DEXTERNAL_LUKS2_TOKENS_PATH=\"/lib/arm-linux-gnueabihf/cryptsetup\" -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/cryptsetup-2:2.7.0-1ubuntu1 -c lib/utils_device_locking.c -fPIC -DPIC -o lib/.libs/libcryptsetup_la-utils_device_locking.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -include config.h -I./lib -DDATADIR=\"/usr/share\" -DLOCALEDIR=\"/usr/share/locale\" -DLIBDIR=\"/lib/arm-linux-gnueabihf\" -DPREFIX=\"/usr\" -DSYSCONFDIR=\"/etc\" -DVERSION=\"2.7.0\" -DEXTERNAL_LUKS2_TOKENS_PATH=\"/lib/arm-linux-gnueabihf/cryptsetup\" -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/cryptsetup-2:2.7.0-1ubuntu1 -c lib/utils_pbkdf.c -fPIC -DPIC -o lib/.libs/libcryptsetup_la-utils_pbkdf.o /bin/bash ./libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -include config.h -I./lib -DDATADIR=\""/usr/share"\" -DLOCALEDIR=\""/usr/share/locale"\" -DLIBDIR=\""/lib/arm-linux-gnueabihf"\" -DPREFIX=\""/usr"\" -DSYSCONFDIR=\""/etc"\" -DVERSION=\""2.7.0"\" -DEXTERNAL_LUKS2_TOKENS_PATH=\"/lib/arm-linux-gnueabihf/cryptsetup\" -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/cryptsetup-2:2.7.0-1ubuntu1 -c -o lib/libcryptsetup_la-utils_safe_memory.lo `test -f 'lib/utils_safe_memory.c' || echo './'`lib/utils_safe_memory.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -include config.h -I./lib -DDATADIR=\"/usr/share\" -DLOCALEDIR=\"/usr/share/locale\" -DLIBDIR=\"/lib/arm-linux-gnueabihf\" -DPREFIX=\"/usr\" -DSYSCONFDIR=\"/etc\" -DVERSION=\"2.7.0\" -DEXTERNAL_LUKS2_TOKENS_PATH=\"/lib/arm-linux-gnueabihf/cryptsetup\" -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/cryptsetup-2:2.7.0-1ubuntu1 -c lib/utils_safe_memory.c -fPIC -DPIC -o lib/.libs/libcryptsetup_la-utils_safe_memory.o /bin/bash ./libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -include config.h -I./lib -DDATADIR=\""/usr/share"\" -DLOCALEDIR=\""/usr/share/locale"\" -DLIBDIR=\""/lib/arm-linux-gnueabihf"\" -DPREFIX=\""/usr"\" -DSYSCONFDIR=\""/etc"\" -DVERSION=\""2.7.0"\" -DEXTERNAL_LUKS2_TOKENS_PATH=\"/lib/arm-linux-gnueabihf/cryptsetup\" -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/cryptsetup-2:2.7.0-1ubuntu1 -c -o lib/libcryptsetup_la-utils_storage_wrappers.lo `test -f 'lib/utils_storage_wrappers.c' || echo './'`lib/utils_storage_wrappers.c /bin/bash ./libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -include config.h -I./lib -DDATADIR=\""/usr/share"\" -DLOCALEDIR=\""/usr/share/locale"\" -DLIBDIR=\""/lib/arm-linux-gnueabihf"\" -DPREFIX=\""/usr"\" -DSYSCONFDIR=\""/etc"\" -DVERSION=\""2.7.0"\" -DEXTERNAL_LUKS2_TOKENS_PATH=\"/lib/arm-linux-gnueabihf/cryptsetup\" -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/cryptsetup-2:2.7.0-1ubuntu1 -c -o lib/libcryptsetup_la-libdevmapper.lo `test -f 'lib/libdevmapper.c' || echo './'`lib/libdevmapper.c /bin/bash ./libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -include config.h -I./lib -DDATADIR=\""/usr/share"\" -DLOCALEDIR=\""/usr/share/locale"\" -DLIBDIR=\""/lib/arm-linux-gnueabihf"\" -DPREFIX=\""/usr"\" -DSYSCONFDIR=\""/etc"\" -DVERSION=\""2.7.0"\" -DEXTERNAL_LUKS2_TOKENS_PATH=\"/lib/arm-linux-gnueabihf/cryptsetup\" -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/cryptsetup-2:2.7.0-1ubuntu1 -c -o lib/libcryptsetup_la-volumekey.lo `test -f 'lib/volumekey.c' || echo './'`lib/volumekey.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -include config.h -I./lib -DDATADIR=\"/usr/share\" -DLOCALEDIR=\"/usr/share/locale\" -DLIBDIR=\"/lib/arm-linux-gnueabihf\" -DPREFIX=\"/usr\" -DSYSCONFDIR=\"/etc\" -DVERSION=\"2.7.0\" -DEXTERNAL_LUKS2_TOKENS_PATH=\"/lib/arm-linux-gnueabihf/cryptsetup\" -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/cryptsetup-2:2.7.0-1ubuntu1 -c lib/utils_storage_wrappers.c -fPIC -DPIC -o lib/.libs/libcryptsetup_la-utils_storage_wrappers.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -include config.h -I./lib -DDATADIR=\"/usr/share\" -DLOCALEDIR=\"/usr/share/locale\" -DLIBDIR=\"/lib/arm-linux-gnueabihf\" -DPREFIX=\"/usr\" -DSYSCONFDIR=\"/etc\" -DVERSION=\"2.7.0\" -DEXTERNAL_LUKS2_TOKENS_PATH=\"/lib/arm-linux-gnueabihf/cryptsetup\" -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/cryptsetup-2:2.7.0-1ubuntu1 -c lib/libdevmapper.c -fPIC -DPIC -o lib/.libs/libcryptsetup_la-libdevmapper.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -include config.h -I./lib -DDATADIR=\"/usr/share\" -DLOCALEDIR=\"/usr/share/locale\" -DLIBDIR=\"/lib/arm-linux-gnueabihf\" -DPREFIX=\"/usr\" -DSYSCONFDIR=\"/etc\" -DVERSION=\"2.7.0\" -DEXTERNAL_LUKS2_TOKENS_PATH=\"/lib/arm-linux-gnueabihf/cryptsetup\" -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/cryptsetup-2:2.7.0-1ubuntu1 -c lib/volumekey.c -fPIC -DPIC -o lib/.libs/libcryptsetup_la-volumekey.o /bin/bash ./libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -include config.h -I./lib -DDATADIR=\""/usr/share"\" -DLOCALEDIR=\""/usr/share/locale"\" -DLIBDIR=\""/lib/arm-linux-gnueabihf"\" -DPREFIX=\""/usr"\" -DSYSCONFDIR=\""/etc"\" -DVERSION=\""2.7.0"\" -DEXTERNAL_LUKS2_TOKENS_PATH=\"/lib/arm-linux-gnueabihf/cryptsetup\" -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/cryptsetup-2:2.7.0-1ubuntu1 -c -o lib/libcryptsetup_la-random.lo `test -f 'lib/random.c' || echo './'`lib/random.c /bin/bash ./libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -include config.h -I./lib -DDATADIR=\""/usr/share"\" -DLOCALEDIR=\""/usr/share/locale"\" -DLIBDIR=\""/lib/arm-linux-gnueabihf"\" -DPREFIX=\""/usr"\" -DSYSCONFDIR=\""/etc"\" -DVERSION=\""2.7.0"\" -DEXTERNAL_LUKS2_TOKENS_PATH=\"/lib/arm-linux-gnueabihf/cryptsetup\" -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/cryptsetup-2:2.7.0-1ubuntu1 -c -o lib/libcryptsetup_la-crypt_plain.lo `test -f 'lib/crypt_plain.c' || echo './'`lib/crypt_plain.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -include config.h -I./lib -DDATADIR=\"/usr/share\" -DLOCALEDIR=\"/usr/share/locale\" -DLIBDIR=\"/lib/arm-linux-gnueabihf\" -DPREFIX=\"/usr\" -DSYSCONFDIR=\"/etc\" -DVERSION=\"2.7.0\" -DEXTERNAL_LUKS2_TOKENS_PATH=\"/lib/arm-linux-gnueabihf/cryptsetup\" -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/cryptsetup-2:2.7.0-1ubuntu1 -c lib/random.c -fPIC -DPIC -o lib/.libs/libcryptsetup_la-random.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -include config.h -I./lib -DDATADIR=\"/usr/share\" -DLOCALEDIR=\"/usr/share/locale\" -DLIBDIR=\"/lib/arm-linux-gnueabihf\" -DPREFIX=\"/usr\" -DSYSCONFDIR=\"/etc\" -DVERSION=\"2.7.0\" -DEXTERNAL_LUKS2_TOKENS_PATH=\"/lib/arm-linux-gnueabihf/cryptsetup\" -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/cryptsetup-2:2.7.0-1ubuntu1 -c lib/crypt_plain.c -fPIC -DPIC -o lib/.libs/libcryptsetup_la-crypt_plain.o /bin/bash ./libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -include config.h -I./lib -DDATADIR=\""/usr/share"\" -DLOCALEDIR=\""/usr/share/locale"\" -DLIBDIR=\""/lib/arm-linux-gnueabihf"\" -DPREFIX=\""/usr"\" -DSYSCONFDIR=\""/etc"\" -DVERSION=\""2.7.0"\" -DEXTERNAL_LUKS2_TOKENS_PATH=\"/lib/arm-linux-gnueabihf/cryptsetup\" -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/cryptsetup-2:2.7.0-1ubuntu1 -c -o lib/integrity/libcryptsetup_la-integrity.lo `test -f 'lib/integrity/integrity.c' || echo './'`lib/integrity/integrity.c /bin/bash ./libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -include config.h -I./lib -DDATADIR=\""/usr/share"\" -DLOCALEDIR=\""/usr/share/locale"\" -DLIBDIR=\""/lib/arm-linux-gnueabihf"\" -DPREFIX=\""/usr"\" -DSYSCONFDIR=\""/etc"\" -DVERSION=\""2.7.0"\" -DEXTERNAL_LUKS2_TOKENS_PATH=\"/lib/arm-linux-gnueabihf/cryptsetup\" -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/cryptsetup-2:2.7.0-1ubuntu1 -c -o lib/loopaes/libcryptsetup_la-loopaes.lo `test -f 'lib/loopaes/loopaes.c' || echo './'`lib/loopaes/loopaes.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -include config.h -I./lib -DDATADIR=\"/usr/share\" -DLOCALEDIR=\"/usr/share/locale\" -DLIBDIR=\"/lib/arm-linux-gnueabihf\" -DPREFIX=\"/usr\" -DSYSCONFDIR=\"/etc\" -DVERSION=\"2.7.0\" -DEXTERNAL_LUKS2_TOKENS_PATH=\"/lib/arm-linux-gnueabihf/cryptsetup\" -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/cryptsetup-2:2.7.0-1ubuntu1 -c lib/integrity/integrity.c -fPIC -DPIC -o lib/integrity/.libs/libcryptsetup_la-integrity.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -include config.h -I./lib -DDATADIR=\"/usr/share\" -DLOCALEDIR=\"/usr/share/locale\" -DLIBDIR=\"/lib/arm-linux-gnueabihf\" -DPREFIX=\"/usr\" -DSYSCONFDIR=\"/etc\" -DVERSION=\"2.7.0\" -DEXTERNAL_LUKS2_TOKENS_PATH=\"/lib/arm-linux-gnueabihf/cryptsetup\" -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/cryptsetup-2:2.7.0-1ubuntu1 -c lib/loopaes/loopaes.c -fPIC -DPIC -o lib/loopaes/.libs/libcryptsetup_la-loopaes.o /bin/bash ./libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -include config.h -I./lib -DDATADIR=\""/usr/share"\" -DLOCALEDIR=\""/usr/share/locale"\" -DLIBDIR=\""/lib/arm-linux-gnueabihf"\" -DPREFIX=\""/usr"\" -DSYSCONFDIR=\""/etc"\" -DVERSION=\""2.7.0"\" -DEXTERNAL_LUKS2_TOKENS_PATH=\"/lib/arm-linux-gnueabihf/cryptsetup\" -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/cryptsetup-2:2.7.0-1ubuntu1 -c -o lib/tcrypt/libcryptsetup_la-tcrypt.lo `test -f 'lib/tcrypt/tcrypt.c' || echo './'`lib/tcrypt/tcrypt.c /bin/bash ./libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -include config.h -I./lib -DDATADIR=\""/usr/share"\" -DLOCALEDIR=\""/usr/share/locale"\" -DLIBDIR=\""/lib/arm-linux-gnueabihf"\" -DPREFIX=\""/usr"\" -DSYSCONFDIR=\""/etc"\" -DVERSION=\""2.7.0"\" -DEXTERNAL_LUKS2_TOKENS_PATH=\"/lib/arm-linux-gnueabihf/cryptsetup\" -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/cryptsetup-2:2.7.0-1ubuntu1 -c -o lib/luks1/libcryptsetup_la-af.lo `test -f 'lib/luks1/af.c' || echo './'`lib/luks1/af.c /bin/bash ./libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -include config.h -I./lib -DDATADIR=\""/usr/share"\" -DLOCALEDIR=\""/usr/share/locale"\" -DLIBDIR=\""/lib/arm-linux-gnueabihf"\" -DPREFIX=\""/usr"\" -DSYSCONFDIR=\""/etc"\" -DVERSION=\""2.7.0"\" -DEXTERNAL_LUKS2_TOKENS_PATH=\"/lib/arm-linux-gnueabihf/cryptsetup\" -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/cryptsetup-2:2.7.0-1ubuntu1 -c -o lib/luks1/libcryptsetup_la-keyencryption.lo `test -f 'lib/luks1/keyencryption.c' || echo './'`lib/luks1/keyencryption.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -include config.h -I./lib -DDATADIR=\"/usr/share\" -DLOCALEDIR=\"/usr/share/locale\" -DLIBDIR=\"/lib/arm-linux-gnueabihf\" -DPREFIX=\"/usr\" -DSYSCONFDIR=\"/etc\" -DVERSION=\"2.7.0\" -DEXTERNAL_LUKS2_TOKENS_PATH=\"/lib/arm-linux-gnueabihf/cryptsetup\" -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/cryptsetup-2:2.7.0-1ubuntu1 -c lib/tcrypt/tcrypt.c -fPIC -DPIC -o lib/tcrypt/.libs/libcryptsetup_la-tcrypt.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -include config.h -I./lib -DDATADIR=\"/usr/share\" -DLOCALEDIR=\"/usr/share/locale\" -DLIBDIR=\"/lib/arm-linux-gnueabihf\" -DPREFIX=\"/usr\" -DSYSCONFDIR=\"/etc\" -DVERSION=\"2.7.0\" -DEXTERNAL_LUKS2_TOKENS_PATH=\"/lib/arm-linux-gnueabihf/cryptsetup\" -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/cryptsetup-2:2.7.0-1ubuntu1 -c lib/luks1/af.c -fPIC -DPIC -o lib/luks1/.libs/libcryptsetup_la-af.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -include config.h -I./lib -DDATADIR=\"/usr/share\" -DLOCALEDIR=\"/usr/share/locale\" -DLIBDIR=\"/lib/arm-linux-gnueabihf\" -DPREFIX=\"/usr\" -DSYSCONFDIR=\"/etc\" -DVERSION=\"2.7.0\" -DEXTERNAL_LUKS2_TOKENS_PATH=\"/lib/arm-linux-gnueabihf/cryptsetup\" -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/cryptsetup-2:2.7.0-1ubuntu1 -c lib/luks1/keyencryption.c -fPIC -DPIC -o lib/luks1/.libs/libcryptsetup_la-keyencryption.o /bin/bash ./libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -include config.h -I./lib -DDATADIR=\""/usr/share"\" -DLOCALEDIR=\""/usr/share/locale"\" -DLIBDIR=\""/lib/arm-linux-gnueabihf"\" -DPREFIX=\""/usr"\" -DSYSCONFDIR=\""/etc"\" -DVERSION=\""2.7.0"\" -DEXTERNAL_LUKS2_TOKENS_PATH=\"/lib/arm-linux-gnueabihf/cryptsetup\" -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/cryptsetup-2:2.7.0-1ubuntu1 -c -o lib/luks1/libcryptsetup_la-keymanage.lo `test -f 'lib/luks1/keymanage.c' || echo './'`lib/luks1/keymanage.c /bin/bash ./libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -include config.h -I./lib -DDATADIR=\""/usr/share"\" -DLOCALEDIR=\""/usr/share/locale"\" -DLIBDIR=\""/lib/arm-linux-gnueabihf"\" -DPREFIX=\""/usr"\" -DSYSCONFDIR=\""/etc"\" -DVERSION=\""2.7.0"\" -DEXTERNAL_LUKS2_TOKENS_PATH=\"/lib/arm-linux-gnueabihf/cryptsetup\" -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/cryptsetup-2:2.7.0-1ubuntu1 -c -o lib/verity/libcryptsetup_la-verity_hash.lo `test -f 'lib/verity/verity_hash.c' || echo './'`lib/verity/verity_hash.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -include config.h -I./lib -DDATADIR=\"/usr/share\" -DLOCALEDIR=\"/usr/share/locale\" -DLIBDIR=\"/lib/arm-linux-gnueabihf\" -DPREFIX=\"/usr\" -DSYSCONFDIR=\"/etc\" -DVERSION=\"2.7.0\" -DEXTERNAL_LUKS2_TOKENS_PATH=\"/lib/arm-linux-gnueabihf/cryptsetup\" -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/cryptsetup-2:2.7.0-1ubuntu1 -c lib/luks1/keymanage.c -fPIC -DPIC -o lib/luks1/.libs/libcryptsetup_la-keymanage.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -include config.h -I./lib -DDATADIR=\"/usr/share\" -DLOCALEDIR=\"/usr/share/locale\" -DLIBDIR=\"/lib/arm-linux-gnueabihf\" -DPREFIX=\"/usr\" -DSYSCONFDIR=\"/etc\" -DVERSION=\"2.7.0\" -DEXTERNAL_LUKS2_TOKENS_PATH=\"/lib/arm-linux-gnueabihf/cryptsetup\" -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/cryptsetup-2:2.7.0-1ubuntu1 -c lib/verity/verity_hash.c -fPIC -DPIC -o lib/verity/.libs/libcryptsetup_la-verity_hash.o /bin/bash ./libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -include config.h -I./lib -DDATADIR=\""/usr/share"\" -DLOCALEDIR=\""/usr/share/locale"\" -DLIBDIR=\""/lib/arm-linux-gnueabihf"\" -DPREFIX=\""/usr"\" -DSYSCONFDIR=\""/etc"\" -DVERSION=\""2.7.0"\" -DEXTERNAL_LUKS2_TOKENS_PATH=\"/lib/arm-linux-gnueabihf/cryptsetup\" -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/cryptsetup-2:2.7.0-1ubuntu1 -c -o lib/verity/libcryptsetup_la-verity_fec.lo `test -f 'lib/verity/verity_fec.c' || echo './'`lib/verity/verity_fec.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -include config.h -I./lib -DDATADIR=\"/usr/share\" -DLOCALEDIR=\"/usr/share/locale\" -DLIBDIR=\"/lib/arm-linux-gnueabihf\" -DPREFIX=\"/usr\" -DSYSCONFDIR=\"/etc\" -DVERSION=\"2.7.0\" -DEXTERNAL_LUKS2_TOKENS_PATH=\"/lib/arm-linux-gnueabihf/cryptsetup\" -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/cryptsetup-2:2.7.0-1ubuntu1 -c lib/verity/verity_fec.c -fPIC -DPIC -o lib/verity/.libs/libcryptsetup_la-verity_fec.o /bin/bash ./libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -include config.h -I./lib -DDATADIR=\""/usr/share"\" -DLOCALEDIR=\""/usr/share/locale"\" -DLIBDIR=\""/lib/arm-linux-gnueabihf"\" -DPREFIX=\""/usr"\" -DSYSCONFDIR=\""/etc"\" -DVERSION=\""2.7.0"\" -DEXTERNAL_LUKS2_TOKENS_PATH=\"/lib/arm-linux-gnueabihf/cryptsetup\" -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/cryptsetup-2:2.7.0-1ubuntu1 -c -o lib/verity/libcryptsetup_la-verity.lo `test -f 'lib/verity/verity.c' || echo './'`lib/verity/verity.c /bin/bash ./libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -include config.h -I./lib -DDATADIR=\""/usr/share"\" -DLOCALEDIR=\""/usr/share/locale"\" -DLIBDIR=\""/lib/arm-linux-gnueabihf"\" -DPREFIX=\""/usr"\" -DSYSCONFDIR=\""/etc"\" -DVERSION=\""2.7.0"\" -DEXTERNAL_LUKS2_TOKENS_PATH=\"/lib/arm-linux-gnueabihf/cryptsetup\" -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/cryptsetup-2:2.7.0-1ubuntu1 -c -o lib/verity/libcryptsetup_la-rs_encode_char.lo `test -f 'lib/verity/rs_encode_char.c' || echo './'`lib/verity/rs_encode_char.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -include config.h -I./lib -DDATADIR=\"/usr/share\" -DLOCALEDIR=\"/usr/share/locale\" -DLIBDIR=\"/lib/arm-linux-gnueabihf\" -DPREFIX=\"/usr\" -DSYSCONFDIR=\"/etc\" -DVERSION=\"2.7.0\" -DEXTERNAL_LUKS2_TOKENS_PATH=\"/lib/arm-linux-gnueabihf/cryptsetup\" -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/cryptsetup-2:2.7.0-1ubuntu1 -c lib/verity/verity.c -fPIC -DPIC -o lib/verity/.libs/libcryptsetup_la-verity.o /bin/bash ./libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -include config.h -I./lib -DDATADIR=\""/usr/share"\" -DLOCALEDIR=\""/usr/share/locale"\" -DLIBDIR=\""/lib/arm-linux-gnueabihf"\" -DPREFIX=\""/usr"\" -DSYSCONFDIR=\""/etc"\" -DVERSION=\""2.7.0"\" -DEXTERNAL_LUKS2_TOKENS_PATH=\"/lib/arm-linux-gnueabihf/cryptsetup\" -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/cryptsetup-2:2.7.0-1ubuntu1 -c -o lib/verity/libcryptsetup_la-rs_decode_char.lo `test -f 'lib/verity/rs_decode_char.c' || echo './'`lib/verity/rs_decode_char.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -include config.h -I./lib -DDATADIR=\"/usr/share\" -DLOCALEDIR=\"/usr/share/locale\" -DLIBDIR=\"/lib/arm-linux-gnueabihf\" -DPREFIX=\"/usr\" -DSYSCONFDIR=\"/etc\" -DVERSION=\"2.7.0\" -DEXTERNAL_LUKS2_TOKENS_PATH=\"/lib/arm-linux-gnueabihf/cryptsetup\" -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/cryptsetup-2:2.7.0-1ubuntu1 -c lib/verity/rs_encode_char.c -fPIC -DPIC -o lib/verity/.libs/libcryptsetup_la-rs_encode_char.o /bin/bash ./libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -include config.h -I./lib -DDATADIR=\""/usr/share"\" -DLOCALEDIR=\""/usr/share/locale"\" -DLIBDIR=\""/lib/arm-linux-gnueabihf"\" -DPREFIX=\""/usr"\" -DSYSCONFDIR=\""/etc"\" -DVERSION=\""2.7.0"\" -DEXTERNAL_LUKS2_TOKENS_PATH=\"/lib/arm-linux-gnueabihf/cryptsetup\" -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/cryptsetup-2:2.7.0-1ubuntu1 -c -o lib/luks2/libcryptsetup_la-luks2_disk_metadata.lo `test -f 'lib/luks2/luks2_disk_metadata.c' || echo './'`lib/luks2/luks2_disk_metadata.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -include config.h -I./lib -DDATADIR=\"/usr/share\" -DLOCALEDIR=\"/usr/share/locale\" -DLIBDIR=\"/lib/arm-linux-gnueabihf\" -DPREFIX=\"/usr\" -DSYSCONFDIR=\"/etc\" -DVERSION=\"2.7.0\" -DEXTERNAL_LUKS2_TOKENS_PATH=\"/lib/arm-linux-gnueabihf/cryptsetup\" -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/cryptsetup-2:2.7.0-1ubuntu1 -c lib/verity/rs_decode_char.c -fPIC -DPIC -o lib/verity/.libs/libcryptsetup_la-rs_decode_char.o /bin/bash ./libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -include config.h -I./lib -DDATADIR=\""/usr/share"\" -DLOCALEDIR=\""/usr/share/locale"\" -DLIBDIR=\""/lib/arm-linux-gnueabihf"\" -DPREFIX=\""/usr"\" -DSYSCONFDIR=\""/etc"\" -DVERSION=\""2.7.0"\" -DEXTERNAL_LUKS2_TOKENS_PATH=\"/lib/arm-linux-gnueabihf/cryptsetup\" -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/cryptsetup-2:2.7.0-1ubuntu1 -c -o lib/luks2/libcryptsetup_la-luks2_json_format.lo `test -f 'lib/luks2/luks2_json_format.c' || echo './'`lib/luks2/luks2_json_format.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -include config.h -I./lib -DDATADIR=\"/usr/share\" -DLOCALEDIR=\"/usr/share/locale\" -DLIBDIR=\"/lib/arm-linux-gnueabihf\" -DPREFIX=\"/usr\" -DSYSCONFDIR=\"/etc\" -DVERSION=\"2.7.0\" -DEXTERNAL_LUKS2_TOKENS_PATH=\"/lib/arm-linux-gnueabihf/cryptsetup\" -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/cryptsetup-2:2.7.0-1ubuntu1 -c lib/luks2/luks2_disk_metadata.c -fPIC -DPIC -o lib/luks2/.libs/libcryptsetup_la-luks2_disk_metadata.o /bin/bash ./libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -include config.h -I./lib -DDATADIR=\""/usr/share"\" -DLOCALEDIR=\""/usr/share/locale"\" -DLIBDIR=\""/lib/arm-linux-gnueabihf"\" -DPREFIX=\""/usr"\" -DSYSCONFDIR=\""/etc"\" -DVERSION=\""2.7.0"\" -DEXTERNAL_LUKS2_TOKENS_PATH=\"/lib/arm-linux-gnueabihf/cryptsetup\" -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/cryptsetup-2:2.7.0-1ubuntu1 -c -o lib/luks2/libcryptsetup_la-luks2_json_metadata.lo `test -f 'lib/luks2/luks2_json_metadata.c' || echo './'`lib/luks2/luks2_json_metadata.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -include config.h -I./lib -DDATADIR=\"/usr/share\" -DLOCALEDIR=\"/usr/share/locale\" -DLIBDIR=\"/lib/arm-linux-gnueabihf\" -DPREFIX=\"/usr\" -DSYSCONFDIR=\"/etc\" -DVERSION=\"2.7.0\" -DEXTERNAL_LUKS2_TOKENS_PATH=\"/lib/arm-linux-gnueabihf/cryptsetup\" -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/cryptsetup-2:2.7.0-1ubuntu1 -c lib/luks2/luks2_json_format.c -fPIC -DPIC -o lib/luks2/.libs/libcryptsetup_la-luks2_json_format.o /bin/bash ./libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -include config.h -I./lib -DDATADIR=\""/usr/share"\" -DLOCALEDIR=\""/usr/share/locale"\" -DLIBDIR=\""/lib/arm-linux-gnueabihf"\" -DPREFIX=\""/usr"\" -DSYSCONFDIR=\""/etc"\" -DVERSION=\""2.7.0"\" -DEXTERNAL_LUKS2_TOKENS_PATH=\"/lib/arm-linux-gnueabihf/cryptsetup\" -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/cryptsetup-2:2.7.0-1ubuntu1 -c -o lib/luks2/libcryptsetup_la-luks2_luks1_convert.lo `test -f 'lib/luks2/luks2_luks1_convert.c' || echo './'`lib/luks2/luks2_luks1_convert.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -include config.h -I./lib -DDATADIR=\"/usr/share\" -DLOCALEDIR=\"/usr/share/locale\" -DLIBDIR=\"/lib/arm-linux-gnueabihf\" -DPREFIX=\"/usr\" -DSYSCONFDIR=\"/etc\" -DVERSION=\"2.7.0\" -DEXTERNAL_LUKS2_TOKENS_PATH=\"/lib/arm-linux-gnueabihf/cryptsetup\" -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/cryptsetup-2:2.7.0-1ubuntu1 -c lib/luks2/luks2_json_metadata.c -fPIC -DPIC -o lib/luks2/.libs/libcryptsetup_la-luks2_json_metadata.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -include config.h -I./lib -DDATADIR=\"/usr/share\" -DLOCALEDIR=\"/usr/share/locale\" -DLIBDIR=\"/lib/arm-linux-gnueabihf\" -DPREFIX=\"/usr\" -DSYSCONFDIR=\"/etc\" -DVERSION=\"2.7.0\" -DEXTERNAL_LUKS2_TOKENS_PATH=\"/lib/arm-linux-gnueabihf/cryptsetup\" -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/cryptsetup-2:2.7.0-1ubuntu1 -c lib/luks2/luks2_luks1_convert.c -fPIC -DPIC -o lib/luks2/.libs/libcryptsetup_la-luks2_luks1_convert.o /bin/bash ./libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -include config.h -I./lib -DDATADIR=\""/usr/share"\" -DLOCALEDIR=\""/usr/share/locale"\" -DLIBDIR=\""/lib/arm-linux-gnueabihf"\" -DPREFIX=\""/usr"\" -DSYSCONFDIR=\""/etc"\" -DVERSION=\""2.7.0"\" -DEXTERNAL_LUKS2_TOKENS_PATH=\"/lib/arm-linux-gnueabihf/cryptsetup\" -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/cryptsetup-2:2.7.0-1ubuntu1 -c -o lib/luks2/libcryptsetup_la-luks2_digest.lo `test -f 'lib/luks2/luks2_digest.c' || echo './'`lib/luks2/luks2_digest.c /bin/bash ./libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -include config.h -I./lib -DDATADIR=\""/usr/share"\" -DLOCALEDIR=\""/usr/share/locale"\" -DLIBDIR=\""/lib/arm-linux-gnueabihf"\" -DPREFIX=\""/usr"\" -DSYSCONFDIR=\""/etc"\" -DVERSION=\""2.7.0"\" -DEXTERNAL_LUKS2_TOKENS_PATH=\"/lib/arm-linux-gnueabihf/cryptsetup\" -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/cryptsetup-2:2.7.0-1ubuntu1 -c -o lib/luks2/libcryptsetup_la-luks2_digest_pbkdf2.lo `test -f 'lib/luks2/luks2_digest_pbkdf2.c' || echo './'`lib/luks2/luks2_digest_pbkdf2.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -include config.h -I./lib -DDATADIR=\"/usr/share\" -DLOCALEDIR=\"/usr/share/locale\" -DLIBDIR=\"/lib/arm-linux-gnueabihf\" -DPREFIX=\"/usr\" -DSYSCONFDIR=\"/etc\" -DVERSION=\"2.7.0\" -DEXTERNAL_LUKS2_TOKENS_PATH=\"/lib/arm-linux-gnueabihf/cryptsetup\" -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/cryptsetup-2:2.7.0-1ubuntu1 -c lib/luks2/luks2_digest.c -fPIC -DPIC -o lib/luks2/.libs/libcryptsetup_la-luks2_digest.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -include config.h -I./lib -DDATADIR=\"/usr/share\" -DLOCALEDIR=\"/usr/share/locale\" -DLIBDIR=\"/lib/arm-linux-gnueabihf\" -DPREFIX=\"/usr\" -DSYSCONFDIR=\"/etc\" -DVERSION=\"2.7.0\" -DEXTERNAL_LUKS2_TOKENS_PATH=\"/lib/arm-linux-gnueabihf/cryptsetup\" -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/cryptsetup-2:2.7.0-1ubuntu1 -c lib/luks2/luks2_digest_pbkdf2.c -fPIC -DPIC -o lib/luks2/.libs/libcryptsetup_la-luks2_digest_pbkdf2.o /bin/bash ./libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -include config.h -I./lib -DDATADIR=\""/usr/share"\" -DLOCALEDIR=\""/usr/share/locale"\" -DLIBDIR=\""/lib/arm-linux-gnueabihf"\" -DPREFIX=\""/usr"\" -DSYSCONFDIR=\""/etc"\" -DVERSION=\""2.7.0"\" -DEXTERNAL_LUKS2_TOKENS_PATH=\"/lib/arm-linux-gnueabihf/cryptsetup\" -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/cryptsetup-2:2.7.0-1ubuntu1 -c -o lib/luks2/libcryptsetup_la-luks2_keyslot.lo `test -f 'lib/luks2/luks2_keyslot.c' || echo './'`lib/luks2/luks2_keyslot.c /bin/bash ./libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -include config.h -I./lib -DDATADIR=\""/usr/share"\" -DLOCALEDIR=\""/usr/share/locale"\" -DLIBDIR=\""/lib/arm-linux-gnueabihf"\" -DPREFIX=\""/usr"\" -DSYSCONFDIR=\""/etc"\" -DVERSION=\""2.7.0"\" -DEXTERNAL_LUKS2_TOKENS_PATH=\"/lib/arm-linux-gnueabihf/cryptsetup\" -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/cryptsetup-2:2.7.0-1ubuntu1 -c -o lib/luks2/libcryptsetup_la-luks2_keyslot_luks2.lo `test -f 'lib/luks2/luks2_keyslot_luks2.c' || echo './'`lib/luks2/luks2_keyslot_luks2.c /bin/bash ./libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -include config.h -I./lib -DDATADIR=\""/usr/share"\" -DLOCALEDIR=\""/usr/share/locale"\" -DLIBDIR=\""/lib/arm-linux-gnueabihf"\" -DPREFIX=\""/usr"\" -DSYSCONFDIR=\""/etc"\" -DVERSION=\""2.7.0"\" -DEXTERNAL_LUKS2_TOKENS_PATH=\"/lib/arm-linux-gnueabihf/cryptsetup\" -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/cryptsetup-2:2.7.0-1ubuntu1 -c -o lib/luks2/libcryptsetup_la-luks2_keyslot_reenc.lo `test -f 'lib/luks2/luks2_keyslot_reenc.c' || echo './'`lib/luks2/luks2_keyslot_reenc.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -include config.h -I./lib -DDATADIR=\"/usr/share\" -DLOCALEDIR=\"/usr/share/locale\" -DLIBDIR=\"/lib/arm-linux-gnueabihf\" -DPREFIX=\"/usr\" -DSYSCONFDIR=\"/etc\" -DVERSION=\"2.7.0\" -DEXTERNAL_LUKS2_TOKENS_PATH=\"/lib/arm-linux-gnueabihf/cryptsetup\" -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/cryptsetup-2:2.7.0-1ubuntu1 -c lib/luks2/luks2_keyslot.c -fPIC -DPIC -o lib/luks2/.libs/libcryptsetup_la-luks2_keyslot.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -include config.h -I./lib -DDATADIR=\"/usr/share\" -DLOCALEDIR=\"/usr/share/locale\" -DLIBDIR=\"/lib/arm-linux-gnueabihf\" -DPREFIX=\"/usr\" -DSYSCONFDIR=\"/etc\" -DVERSION=\"2.7.0\" -DEXTERNAL_LUKS2_TOKENS_PATH=\"/lib/arm-linux-gnueabihf/cryptsetup\" -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/cryptsetup-2:2.7.0-1ubuntu1 -c lib/luks2/luks2_keyslot_luks2.c -fPIC -DPIC -o lib/luks2/.libs/libcryptsetup_la-luks2_keyslot_luks2.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -include config.h -I./lib -DDATADIR=\"/usr/share\" -DLOCALEDIR=\"/usr/share/locale\" -DLIBDIR=\"/lib/arm-linux-gnueabihf\" -DPREFIX=\"/usr\" -DSYSCONFDIR=\"/etc\" -DVERSION=\"2.7.0\" -DEXTERNAL_LUKS2_TOKENS_PATH=\"/lib/arm-linux-gnueabihf/cryptsetup\" -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/cryptsetup-2:2.7.0-1ubuntu1 -c lib/luks2/luks2_keyslot_reenc.c -fPIC -DPIC -o lib/luks2/.libs/libcryptsetup_la-luks2_keyslot_reenc.o /bin/bash ./libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -include config.h -I./lib -DDATADIR=\""/usr/share"\" -DLOCALEDIR=\""/usr/share/locale"\" -DLIBDIR=\""/lib/arm-linux-gnueabihf"\" -DPREFIX=\""/usr"\" -DSYSCONFDIR=\""/etc"\" -DVERSION=\""2.7.0"\" -DEXTERNAL_LUKS2_TOKENS_PATH=\"/lib/arm-linux-gnueabihf/cryptsetup\" -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/cryptsetup-2:2.7.0-1ubuntu1 -c -o lib/luks2/libcryptsetup_la-luks2_reencrypt.lo `test -f 'lib/luks2/luks2_reencrypt.c' || echo './'`lib/luks2/luks2_reencrypt.c /bin/bash ./libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -include config.h -I./lib -DDATADIR=\""/usr/share"\" -DLOCALEDIR=\""/usr/share/locale"\" -DLIBDIR=\""/lib/arm-linux-gnueabihf"\" -DPREFIX=\""/usr"\" -DSYSCONFDIR=\""/etc"\" -DVERSION=\""2.7.0"\" -DEXTERNAL_LUKS2_TOKENS_PATH=\"/lib/arm-linux-gnueabihf/cryptsetup\" -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/cryptsetup-2:2.7.0-1ubuntu1 -c -o lib/luks2/libcryptsetup_la-luks2_reencrypt_digest.lo `test -f 'lib/luks2/luks2_reencrypt_digest.c' || echo './'`lib/luks2/luks2_reencrypt_digest.c /bin/bash ./libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -include config.h -I./lib -DDATADIR=\""/usr/share"\" -DLOCALEDIR=\""/usr/share/locale"\" -DLIBDIR=\""/lib/arm-linux-gnueabihf"\" -DPREFIX=\""/usr"\" -DSYSCONFDIR=\""/etc"\" -DVERSION=\""2.7.0"\" -DEXTERNAL_LUKS2_TOKENS_PATH=\"/lib/arm-linux-gnueabihf/cryptsetup\" -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/cryptsetup-2:2.7.0-1ubuntu1 -c -o lib/luks2/libcryptsetup_la-luks2_segment.lo `test -f 'lib/luks2/luks2_segment.c' || echo './'`lib/luks2/luks2_segment.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -include config.h -I./lib -DDATADIR=\"/usr/share\" -DLOCALEDIR=\"/usr/share/locale\" -DLIBDIR=\"/lib/arm-linux-gnueabihf\" -DPREFIX=\"/usr\" -DSYSCONFDIR=\"/etc\" -DVERSION=\"2.7.0\" -DEXTERNAL_LUKS2_TOKENS_PATH=\"/lib/arm-linux-gnueabihf/cryptsetup\" -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/cryptsetup-2:2.7.0-1ubuntu1 -c lib/luks2/luks2_reencrypt.c -fPIC -DPIC -o lib/luks2/.libs/libcryptsetup_la-luks2_reencrypt.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -include config.h -I./lib -DDATADIR=\"/usr/share\" -DLOCALEDIR=\"/usr/share/locale\" -DLIBDIR=\"/lib/arm-linux-gnueabihf\" -DPREFIX=\"/usr\" -DSYSCONFDIR=\"/etc\" -DVERSION=\"2.7.0\" -DEXTERNAL_LUKS2_TOKENS_PATH=\"/lib/arm-linux-gnueabihf/cryptsetup\" -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/cryptsetup-2:2.7.0-1ubuntu1 -c lib/luks2/luks2_reencrypt_digest.c -fPIC -DPIC -o lib/luks2/.libs/libcryptsetup_la-luks2_reencrypt_digest.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -include config.h -I./lib -DDATADIR=\"/usr/share\" -DLOCALEDIR=\"/usr/share/locale\" -DLIBDIR=\"/lib/arm-linux-gnueabihf\" -DPREFIX=\"/usr\" -DSYSCONFDIR=\"/etc\" -DVERSION=\"2.7.0\" -DEXTERNAL_LUKS2_TOKENS_PATH=\"/lib/arm-linux-gnueabihf/cryptsetup\" -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/cryptsetup-2:2.7.0-1ubuntu1 -c lib/luks2/luks2_segment.c -fPIC -DPIC -o lib/luks2/.libs/libcryptsetup_la-luks2_segment.o /bin/bash ./libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -include config.h -I./lib -DDATADIR=\""/usr/share"\" -DLOCALEDIR=\""/usr/share/locale"\" -DLIBDIR=\""/lib/arm-linux-gnueabihf"\" -DPREFIX=\""/usr"\" -DSYSCONFDIR=\""/etc"\" -DVERSION=\""2.7.0"\" -DEXTERNAL_LUKS2_TOKENS_PATH=\"/lib/arm-linux-gnueabihf/cryptsetup\" -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/cryptsetup-2:2.7.0-1ubuntu1 -c -o lib/luks2/libcryptsetup_la-luks2_token_keyring.lo `test -f 'lib/luks2/luks2_token_keyring.c' || echo './'`lib/luks2/luks2_token_keyring.c /bin/bash ./libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -include config.h -I./lib -DDATADIR=\""/usr/share"\" -DLOCALEDIR=\""/usr/share/locale"\" -DLIBDIR=\""/lib/arm-linux-gnueabihf"\" -DPREFIX=\""/usr"\" -DSYSCONFDIR=\""/etc"\" -DVERSION=\""2.7.0"\" -DEXTERNAL_LUKS2_TOKENS_PATH=\"/lib/arm-linux-gnueabihf/cryptsetup\" -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/cryptsetup-2:2.7.0-1ubuntu1 -c -o lib/luks2/libcryptsetup_la-luks2_token.lo `test -f 'lib/luks2/luks2_token.c' || echo './'`lib/luks2/luks2_token.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -include config.h -I./lib -DDATADIR=\"/usr/share\" -DLOCALEDIR=\"/usr/share/locale\" -DLIBDIR=\"/lib/arm-linux-gnueabihf\" -DPREFIX=\"/usr\" -DSYSCONFDIR=\"/etc\" -DVERSION=\"2.7.0\" -DEXTERNAL_LUKS2_TOKENS_PATH=\"/lib/arm-linux-gnueabihf/cryptsetup\" -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/cryptsetup-2:2.7.0-1ubuntu1 -c lib/luks2/luks2_token_keyring.c -fPIC -DPIC -o lib/luks2/.libs/libcryptsetup_la-luks2_token_keyring.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -include config.h -I./lib -DDATADIR=\"/usr/share\" -DLOCALEDIR=\"/usr/share/locale\" -DLIBDIR=\"/lib/arm-linux-gnueabihf\" -DPREFIX=\"/usr\" -DSYSCONFDIR=\"/etc\" -DVERSION=\"2.7.0\" -DEXTERNAL_LUKS2_TOKENS_PATH=\"/lib/arm-linux-gnueabihf/cryptsetup\" -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/cryptsetup-2:2.7.0-1ubuntu1 -c lib/luks2/luks2_token.c -fPIC -DPIC -o lib/luks2/.libs/libcryptsetup_la-luks2_token.o /bin/bash ./libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -include config.h -I./lib -DDATADIR=\""/usr/share"\" -DLOCALEDIR=\""/usr/share/locale"\" -DLIBDIR=\""/lib/arm-linux-gnueabihf"\" -DPREFIX=\""/usr"\" -DSYSCONFDIR=\""/etc"\" -DVERSION=\""2.7.0"\" -DEXTERNAL_LUKS2_TOKENS_PATH=\"/lib/arm-linux-gnueabihf/cryptsetup\" -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/cryptsetup-2:2.7.0-1ubuntu1 -c -o lib/luks2/hw_opal/libcryptsetup_la-hw_opal.lo `test -f 'lib/luks2/hw_opal/hw_opal.c' || echo './'`lib/luks2/hw_opal/hw_opal.c /bin/bash ./libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -include config.h -I./lib -DDATADIR=\""/usr/share"\" -DLOCALEDIR=\""/usr/share/locale"\" -DLIBDIR=\""/lib/arm-linux-gnueabihf"\" -DPREFIX=\""/usr"\" -DSYSCONFDIR=\""/etc"\" -DVERSION=\""2.7.0"\" -DEXTERNAL_LUKS2_TOKENS_PATH=\"/lib/arm-linux-gnueabihf/cryptsetup\" -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/cryptsetup-2:2.7.0-1ubuntu1 -c -o lib/bitlk/libcryptsetup_la-bitlk.lo `test -f 'lib/bitlk/bitlk.c' || echo './'`lib/bitlk/bitlk.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -include config.h -I./lib -DDATADIR=\"/usr/share\" -DLOCALEDIR=\"/usr/share/locale\" -DLIBDIR=\"/lib/arm-linux-gnueabihf\" -DPREFIX=\"/usr\" -DSYSCONFDIR=\"/etc\" -DVERSION=\"2.7.0\" -DEXTERNAL_LUKS2_TOKENS_PATH=\"/lib/arm-linux-gnueabihf/cryptsetup\" -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/cryptsetup-2:2.7.0-1ubuntu1 -c lib/luks2/hw_opal/hw_opal.c -fPIC -DPIC -o lib/luks2/hw_opal/.libs/libcryptsetup_la-hw_opal.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -include config.h -I./lib -DDATADIR=\"/usr/share\" -DLOCALEDIR=\"/usr/share/locale\" -DLIBDIR=\"/lib/arm-linux-gnueabihf\" -DPREFIX=\"/usr\" -DSYSCONFDIR=\"/etc\" -DVERSION=\"2.7.0\" -DEXTERNAL_LUKS2_TOKENS_PATH=\"/lib/arm-linux-gnueabihf/cryptsetup\" -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/cryptsetup-2:2.7.0-1ubuntu1 -c lib/bitlk/bitlk.c -fPIC -DPIC -o lib/bitlk/.libs/libcryptsetup_la-bitlk.o /bin/bash ./libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -include config.h -I./lib -DDATADIR=\""/usr/share"\" -DLOCALEDIR=\""/usr/share/locale"\" -DLIBDIR=\""/lib/arm-linux-gnueabihf"\" -DPREFIX=\""/usr"\" -DSYSCONFDIR=\""/etc"\" -DVERSION=\""2.7.0"\" -DEXTERNAL_LUKS2_TOKENS_PATH=\"/lib/arm-linux-gnueabihf/cryptsetup\" -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/cryptsetup-2:2.7.0-1ubuntu1 -c -o lib/fvault2/libcryptsetup_la-fvault2.lo `test -f 'lib/fvault2/fvault2.c' || echo './'`lib/fvault2/fvault2.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -include config.h -I./lib -DDATADIR=\"/usr/share\" -DLOCALEDIR=\"/usr/share/locale\" -DLIBDIR=\"/lib/arm-linux-gnueabihf\" -DPREFIX=\"/usr\" -DSYSCONFDIR=\"/etc\" -DVERSION=\"2.7.0\" -DEXTERNAL_LUKS2_TOKENS_PATH=\"/lib/arm-linux-gnueabihf/cryptsetup\" -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/cryptsetup-2:2.7.0-1ubuntu1 -c lib/fvault2/fvault2.c -fPIC -DPIC -o lib/fvault2/.libs/libcryptsetup_la-fvault2.o /bin/bash ./libtool --tag=CC --mode=link gcc -Wall -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/cryptsetup-2:2.7.0-1ubuntu1 -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -o libutils_io.la lib/libutils_io_la-utils_io.lo libtool: link: ar cr .libs/libutils_io.a lib/.libs/libutils_io_la-utils_io.o libtool: link: ranlib .libs/libutils_io.a libtool: link: ( cd ".libs" && rm -f "libutils_io.la" && ln -s "../libutils_io.la" "libutils_io.la" ) /bin/bash ./libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -include config.h -I./lib -DDATADIR=\""/usr/share"\" -DLOCALEDIR=\""/usr/share/locale"\" -DLIBDIR=\""/lib/arm-linux-gnueabihf"\" -DPREFIX=\""/usr"\" -DSYSCONFDIR=\""/etc"\" -DVERSION=\""2.7.0"\" -DEXTERNAL_LUKS2_TOKENS_PATH=\"/lib/arm-linux-gnueabihf/cryptsetup\" -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/cryptsetup-2:2.7.0-1ubuntu1 -c -o lib/crypto_backend/libcrypto_backend_la-crypto_cipher_kernel.lo `test -f 'lib/crypto_backend/crypto_cipher_kernel.c' || echo './'`lib/crypto_backend/crypto_cipher_kernel.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -include config.h -I./lib -DDATADIR=\"/usr/share\" -DLOCALEDIR=\"/usr/share/locale\" -DLIBDIR=\"/lib/arm-linux-gnueabihf\" -DPREFIX=\"/usr\" -DSYSCONFDIR=\"/etc\" -DVERSION=\"2.7.0\" -DEXTERNAL_LUKS2_TOKENS_PATH=\"/lib/arm-linux-gnueabihf/cryptsetup\" -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/cryptsetup-2:2.7.0-1ubuntu1 -c lib/crypto_backend/crypto_cipher_kernel.c -fPIC -DPIC -o lib/crypto_backend/.libs/libcrypto_backend_la-crypto_cipher_kernel.o /bin/bash ./libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -include config.h -I./lib -DDATADIR=\""/usr/share"\" -DLOCALEDIR=\""/usr/share/locale"\" -DLIBDIR=\""/lib/arm-linux-gnueabihf"\" -DPREFIX=\""/usr"\" -DSYSCONFDIR=\""/etc"\" -DVERSION=\""2.7.0"\" -DEXTERNAL_LUKS2_TOKENS_PATH=\"/lib/arm-linux-gnueabihf/cryptsetup\" -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/cryptsetup-2:2.7.0-1ubuntu1 -c -o lib/crypto_backend/libcrypto_backend_la-crypto_storage.lo `test -f 'lib/crypto_backend/crypto_storage.c' || echo './'`lib/crypto_backend/crypto_storage.c /bin/bash ./libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -include config.h -I./lib -DDATADIR=\""/usr/share"\" -DLOCALEDIR=\""/usr/share/locale"\" -DLIBDIR=\""/lib/arm-linux-gnueabihf"\" -DPREFIX=\""/usr"\" -DSYSCONFDIR=\""/etc"\" -DVERSION=\""2.7.0"\" -DEXTERNAL_LUKS2_TOKENS_PATH=\"/lib/arm-linux-gnueabihf/cryptsetup\" -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/cryptsetup-2:2.7.0-1ubuntu1 -c -o lib/crypto_backend/libcrypto_backend_la-pbkdf_check.lo `test -f 'lib/crypto_backend/pbkdf_check.c' || echo './'`lib/crypto_backend/pbkdf_check.c /bin/bash ./libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -include config.h -I./lib -DDATADIR=\""/usr/share"\" -DLOCALEDIR=\""/usr/share/locale"\" -DLIBDIR=\""/lib/arm-linux-gnueabihf"\" -DPREFIX=\""/usr"\" -DSYSCONFDIR=\""/etc"\" -DVERSION=\""2.7.0"\" -DEXTERNAL_LUKS2_TOKENS_PATH=\"/lib/arm-linux-gnueabihf/cryptsetup\" -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/cryptsetup-2:2.7.0-1ubuntu1 -c -o lib/crypto_backend/libcrypto_backend_la-crc32.lo `test -f 'lib/crypto_backend/crc32.c' || echo './'`lib/crypto_backend/crc32.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -include config.h -I./lib -DDATADIR=\"/usr/share\" -DLOCALEDIR=\"/usr/share/locale\" -DLIBDIR=\"/lib/arm-linux-gnueabihf\" -DPREFIX=\"/usr\" -DSYSCONFDIR=\"/etc\" -DVERSION=\"2.7.0\" -DEXTERNAL_LUKS2_TOKENS_PATH=\"/lib/arm-linux-gnueabihf/cryptsetup\" -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/cryptsetup-2:2.7.0-1ubuntu1 -c lib/crypto_backend/pbkdf_check.c -fPIC -DPIC -o lib/crypto_backend/.libs/libcrypto_backend_la-pbkdf_check.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -include config.h -I./lib -DDATADIR=\"/usr/share\" -DLOCALEDIR=\"/usr/share/locale\" -DLIBDIR=\"/lib/arm-linux-gnueabihf\" -DPREFIX=\"/usr\" -DSYSCONFDIR=\"/etc\" -DVERSION=\"2.7.0\" -DEXTERNAL_LUKS2_TOKENS_PATH=\"/lib/arm-linux-gnueabihf/cryptsetup\" -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/cryptsetup-2:2.7.0-1ubuntu1 -c lib/crypto_backend/crypto_storage.c -fPIC -DPIC -o lib/crypto_backend/.libs/libcrypto_backend_la-crypto_storage.o /bin/bash ./libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -include config.h -I./lib -DDATADIR=\""/usr/share"\" -DLOCALEDIR=\""/usr/share/locale"\" -DLIBDIR=\""/lib/arm-linux-gnueabihf"\" -DPREFIX=\""/usr"\" -DSYSCONFDIR=\""/etc"\" -DVERSION=\""2.7.0"\" -DEXTERNAL_LUKS2_TOKENS_PATH=\"/lib/arm-linux-gnueabihf/cryptsetup\" -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/cryptsetup-2:2.7.0-1ubuntu1 -c -o lib/crypto_backend/libcrypto_backend_la-base64.lo `test -f 'lib/crypto_backend/base64.c' || echo './'`lib/crypto_backend/base64.c /bin/bash ./libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -include config.h -I./lib -DDATADIR=\""/usr/share"\" -DLOCALEDIR=\""/usr/share/locale"\" -DLIBDIR=\""/lib/arm-linux-gnueabihf"\" -DPREFIX=\""/usr"\" -DSYSCONFDIR=\""/etc"\" -DVERSION=\""2.7.0"\" -DEXTERNAL_LUKS2_TOKENS_PATH=\"/lib/arm-linux-gnueabihf/cryptsetup\" -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/cryptsetup-2:2.7.0-1ubuntu1 -c -o lib/crypto_backend/libcrypto_backend_la-utf8.lo `test -f 'lib/crypto_backend/utf8.c' || echo './'`lib/crypto_backend/utf8.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -include config.h -I./lib -DDATADIR=\"/usr/share\" -DLOCALEDIR=\"/usr/share/locale\" -DLIBDIR=\"/lib/arm-linux-gnueabihf\" -DPREFIX=\"/usr\" -DSYSCONFDIR=\"/etc\" -DVERSION=\"2.7.0\" -DEXTERNAL_LUKS2_TOKENS_PATH=\"/lib/arm-linux-gnueabihf/cryptsetup\" -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/cryptsetup-2:2.7.0-1ubuntu1 -c lib/crypto_backend/crc32.c -fPIC -DPIC -o lib/crypto_backend/.libs/libcrypto_backend_la-crc32.o /bin/bash ./libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -include config.h -I./lib -DDATADIR=\""/usr/share"\" -DLOCALEDIR=\""/usr/share/locale"\" -DLIBDIR=\""/lib/arm-linux-gnueabihf"\" -DPREFIX=\""/usr"\" -DSYSCONFDIR=\""/etc"\" -DVERSION=\""2.7.0"\" -DEXTERNAL_LUKS2_TOKENS_PATH=\"/lib/arm-linux-gnueabihf/cryptsetup\" -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/cryptsetup-2:2.7.0-1ubuntu1 -c -o lib/crypto_backend/libcrypto_backend_la-argon2_generic.lo `test -f 'lib/crypto_backend/argon2_generic.c' || echo './'`lib/crypto_backend/argon2_generic.c /bin/bash ./libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -include config.h -I./lib -DDATADIR=\""/usr/share"\" -DLOCALEDIR=\""/usr/share/locale"\" -DLIBDIR=\""/lib/arm-linux-gnueabihf"\" -DPREFIX=\""/usr"\" -DSYSCONFDIR=\""/etc"\" -DVERSION=\""2.7.0"\" -DEXTERNAL_LUKS2_TOKENS_PATH=\"/lib/arm-linux-gnueabihf/cryptsetup\" -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/cryptsetup-2:2.7.0-1ubuntu1 -c -o lib/crypto_backend/libcrypto_backend_la-cipher_generic.lo `test -f 'lib/crypto_backend/cipher_generic.c' || echo './'`lib/crypto_backend/cipher_generic.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -include config.h -I./lib -DDATADIR=\"/usr/share\" -DLOCALEDIR=\"/usr/share/locale\" -DLIBDIR=\"/lib/arm-linux-gnueabihf\" -DPREFIX=\"/usr\" -DSYSCONFDIR=\"/etc\" -DVERSION=\"2.7.0\" -DEXTERNAL_LUKS2_TOKENS_PATH=\"/lib/arm-linux-gnueabihf/cryptsetup\" -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/cryptsetup-2:2.7.0-1ubuntu1 -c lib/crypto_backend/base64.c -fPIC -DPIC -o lib/crypto_backend/.libs/libcrypto_backend_la-base64.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -include config.h -I./lib -DDATADIR=\"/usr/share\" -DLOCALEDIR=\"/usr/share/locale\" -DLIBDIR=\"/lib/arm-linux-gnueabihf\" -DPREFIX=\"/usr\" -DSYSCONFDIR=\"/etc\" -DVERSION=\"2.7.0\" -DEXTERNAL_LUKS2_TOKENS_PATH=\"/lib/arm-linux-gnueabihf/cryptsetup\" -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/cryptsetup-2:2.7.0-1ubuntu1 -c lib/crypto_backend/utf8.c -fPIC -DPIC -o lib/crypto_backend/.libs/libcrypto_backend_la-utf8.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -include config.h -I./lib -DDATADIR=\"/usr/share\" -DLOCALEDIR=\"/usr/share/locale\" -DLIBDIR=\"/lib/arm-linux-gnueabihf\" -DPREFIX=\"/usr\" -DSYSCONFDIR=\"/etc\" -DVERSION=\"2.7.0\" -DEXTERNAL_LUKS2_TOKENS_PATH=\"/lib/arm-linux-gnueabihf/cryptsetup\" -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/cryptsetup-2:2.7.0-1ubuntu1 -c lib/crypto_backend/argon2_generic.c -fPIC -DPIC -o lib/crypto_backend/.libs/libcrypto_backend_la-argon2_generic.o /bin/bash ./libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -include config.h -I./lib -DDATADIR=\""/usr/share"\" -DLOCALEDIR=\""/usr/share/locale"\" -DLIBDIR=\""/lib/arm-linux-gnueabihf"\" -DPREFIX=\""/usr"\" -DSYSCONFDIR=\""/etc"\" -DVERSION=\""2.7.0"\" -DEXTERNAL_LUKS2_TOKENS_PATH=\"/lib/arm-linux-gnueabihf/cryptsetup\" -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/cryptsetup-2:2.7.0-1ubuntu1 -c -o lib/crypto_backend/libcrypto_backend_la-cipher_check.lo `test -f 'lib/crypto_backend/cipher_check.c' || echo './'`lib/crypto_backend/cipher_check.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -include config.h -I./lib -DDATADIR=\"/usr/share\" -DLOCALEDIR=\"/usr/share/locale\" -DLIBDIR=\"/lib/arm-linux-gnueabihf\" -DPREFIX=\"/usr\" -DSYSCONFDIR=\"/etc\" -DVERSION=\"2.7.0\" -DEXTERNAL_LUKS2_TOKENS_PATH=\"/lib/arm-linux-gnueabihf/cryptsetup\" -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/cryptsetup-2:2.7.0-1ubuntu1 -c lib/crypto_backend/cipher_generic.c -fPIC -DPIC -o lib/crypto_backend/.libs/libcrypto_backend_la-cipher_generic.o /bin/bash ./libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -include config.h -I./lib -DDATADIR=\""/usr/share"\" -DLOCALEDIR=\""/usr/share/locale"\" -DLIBDIR=\""/lib/arm-linux-gnueabihf"\" -DPREFIX=\""/usr"\" -DSYSCONFDIR=\""/etc"\" -DVERSION=\""2.7.0"\" -DEXTERNAL_LUKS2_TOKENS_PATH=\"/lib/arm-linux-gnueabihf/cryptsetup\" -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/cryptsetup-2:2.7.0-1ubuntu1 -c -o lib/crypto_backend/libcrypto_backend_la-crypto_openssl.lo `test -f 'lib/crypto_backend/crypto_openssl.c' || echo './'`lib/crypto_backend/crypto_openssl.c gcc -DHAVE_CONFIG_H -I. -include config.h -I./lib -DDATADIR=\""/usr/share"\" -DLOCALEDIR=\""/usr/share/locale"\" -DLIBDIR=\""/lib/arm-linux-gnueabihf"\" -DPREFIX=\""/usr"\" -DSYSCONFDIR=\""/etc"\" -DVERSION=\""2.7.0"\" -DEXTERNAL_LUKS2_TOKENS_PATH=\"/lib/arm-linux-gnueabihf/cryptsetup\" -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/cryptsetup-2:2.7.0-1ubuntu1 -c -o tokens/ssh/cryptsetup_ssh-cryptsetup-ssh.o `test -f 'tokens/ssh/cryptsetup-ssh.c' || echo './'`tokens/ssh/cryptsetup-ssh.c gcc -DHAVE_CONFIG_H -I. -include config.h -I./lib -DDATADIR=\""/usr/share"\" -DLOCALEDIR=\""/usr/share/locale"\" -DLIBDIR=\""/lib/arm-linux-gnueabihf"\" -DPREFIX=\""/usr"\" -DSYSCONFDIR=\""/etc"\" -DVERSION=\""2.7.0"\" -DEXTERNAL_LUKS2_TOKENS_PATH=\"/lib/arm-linux-gnueabihf/cryptsetup\" -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/cryptsetup-2:2.7.0-1ubuntu1 -c -o tokens/ssh/cryptsetup_ssh-ssh-utils.o `test -f 'tokens/ssh/ssh-utils.c' || echo './'`tokens/ssh/ssh-utils.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -include config.h -I./lib -DDATADIR=\"/usr/share\" -DLOCALEDIR=\"/usr/share/locale\" -DLIBDIR=\"/lib/arm-linux-gnueabihf\" -DPREFIX=\"/usr\" -DSYSCONFDIR=\"/etc\" -DVERSION=\"2.7.0\" -DEXTERNAL_LUKS2_TOKENS_PATH=\"/lib/arm-linux-gnueabihf/cryptsetup\" -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/cryptsetup-2:2.7.0-1ubuntu1 -c lib/crypto_backend/crypto_openssl.c -fPIC -DPIC -o lib/crypto_backend/.libs/libcrypto_backend_la-crypto_openssl.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -include config.h -I./lib -DDATADIR=\"/usr/share\" -DLOCALEDIR=\"/usr/share/locale\" -DLIBDIR=\"/lib/arm-linux-gnueabihf\" -DPREFIX=\"/usr\" -DSYSCONFDIR=\"/etc\" -DVERSION=\"2.7.0\" -DEXTERNAL_LUKS2_TOKENS_PATH=\"/lib/arm-linux-gnueabihf/cryptsetup\" -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/cryptsetup-2:2.7.0-1ubuntu1 -c lib/crypto_backend/cipher_check.c -fPIC -DPIC -o lib/crypto_backend/.libs/libcrypto_backend_la-cipher_check.o /bin/bash ./libtool --tag=CC --mode=link gcc -Wall -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/cryptsetup-2:2.7.0-1ubuntu1 -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -o libcrypto_backend.la lib/crypto_backend/libcrypto_backend_la-crypto_cipher_kernel.lo lib/crypto_backend/libcrypto_backend_la-crypto_storage.lo lib/crypto_backend/libcrypto_backend_la-pbkdf_check.lo lib/crypto_backend/libcrypto_backend_la-crc32.lo lib/crypto_backend/libcrypto_backend_la-base64.lo lib/crypto_backend/libcrypto_backend_la-utf8.lo lib/crypto_backend/libcrypto_backend_la-argon2_generic.lo lib/crypto_backend/libcrypto_backend_la-cipher_generic.lo lib/crypto_backend/libcrypto_backend_la-cipher_check.lo lib/crypto_backend/libcrypto_backend_la-crypto_openssl.lo libtool: link: ar cr .libs/libcrypto_backend.a lib/crypto_backend/.libs/libcrypto_backend_la-crypto_cipher_kernel.o lib/crypto_backend/.libs/libcrypto_backend_la-crypto_storage.o lib/crypto_backend/.libs/libcrypto_backend_la-pbkdf_check.o lib/crypto_backend/.libs/libcrypto_backend_la-crc32.o lib/crypto_backend/.libs/libcrypto_backend_la-base64.o lib/crypto_backend/.libs/libcrypto_backend_la-utf8.o lib/crypto_backend/.libs/libcrypto_backend_la-argon2_generic.o lib/crypto_backend/.libs/libcrypto_backend_la-cipher_generic.o lib/crypto_backend/.libs/libcrypto_backend_la-cipher_check.o lib/crypto_backend/.libs/libcrypto_backend_la-crypto_openssl.o libtool: link: ranlib .libs/libcrypto_backend.a libtool: link: ( cd ".libs" && rm -f "libcrypto_backend.la" && ln -s "../libcrypto_backend.la" "libcrypto_backend.la" ) /bin/bash ./libtool --tag=CC --mode=link gcc -Wall -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/cryptsetup-2:2.7.0-1ubuntu1 -no-undefined -Wl,--version-script=./lib/libcryptsetup.sym -version-info 22:0:10 -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -o libcryptsetup.la -rpath /lib/arm-linux-gnueabihf lib/libcryptsetup_la-setup.lo lib/libcryptsetup_la-utils.lo lib/libcryptsetup_la-utils_benchmark.lo lib/libcryptsetup_la-utils_crypt.lo lib/libcryptsetup_la-utils_loop.lo lib/libcryptsetup_la-utils_devpath.lo lib/libcryptsetup_la-utils_wipe.lo lib/libcryptsetup_la-utils_device.lo lib/libcryptsetup_la-utils_keyring.lo lib/libcryptsetup_la-utils_device_locking.lo lib/libcryptsetup_la-utils_pbkdf.lo lib/libcryptsetup_la-utils_safe_memory.lo lib/libcryptsetup_la-utils_storage_wrappers.lo lib/libcryptsetup_la-libdevmapper.lo lib/libcryptsetup_la-volumekey.lo lib/libcryptsetup_la-random.lo lib/libcryptsetup_la-crypt_plain.lo lib/integrity/libcryptsetup_la-integrity.lo lib/loopaes/libcryptsetup_la-loopaes.lo lib/tcrypt/libcryptsetup_la-tcrypt.lo lib/libcryptsetup_la-keyslot_context.lo lib/luks1/libcryptsetup_la-af.lo lib/luks1/libcryptsetup_la-keyencryption.lo lib/luks1/libcryptsetup_la-keymanage.lo lib/verity/libcryptsetup_la-verity_hash.lo lib/verity/libcryptsetup_la-verity_fec.lo lib/verity/libcryptsetup_la-verity.lo lib/verity/libcryptsetup_la-rs_encode_char.lo lib/verity/libcryptsetup_la-rs_decode_char.lo lib/luks2/libcryptsetup_la-luks2_disk_metadata.lo lib/luks2/libcryptsetup_la-luks2_json_format.lo lib/luks2/libcryptsetup_la-luks2_json_metadata.lo lib/luks2/libcryptsetup_la-luks2_luks1_convert.lo lib/luks2/libcryptsetup_la-luks2_digest.lo lib/luks2/libcryptsetup_la-luks2_digest_pbkdf2.lo lib/luks2/libcryptsetup_la-luks2_keyslot.lo lib/luks2/libcryptsetup_la-luks2_keyslot_luks2.lo lib/luks2/libcryptsetup_la-luks2_keyslot_reenc.lo lib/luks2/libcryptsetup_la-luks2_reencrypt.lo lib/luks2/libcryptsetup_la-luks2_reencrypt_digest.lo lib/luks2/libcryptsetup_la-luks2_segment.lo lib/luks2/libcryptsetup_la-luks2_token_keyring.lo lib/luks2/libcryptsetup_la-luks2_token.lo lib/luks2/hw_opal/libcryptsetup_la-hw_opal.lo lib/libcryptsetup_la-utils_blkid.lo lib/bitlk/libcryptsetup_la-bitlk.lo lib/fvault2/libcryptsetup_la-fvault2.lo -luuid -ldevmapper -lcrypto -largon2 -lrt -ldl -ljson-c -lblkid libcrypto_backend.la libutils_io.la libtool: link: gcc -shared -fPIC -DPIC lib/.libs/libcryptsetup_la-setup.o lib/.libs/libcryptsetup_la-utils.o lib/.libs/libcryptsetup_la-utils_benchmark.o lib/.libs/libcryptsetup_la-utils_crypt.o lib/.libs/libcryptsetup_la-utils_loop.o lib/.libs/libcryptsetup_la-utils_devpath.o lib/.libs/libcryptsetup_la-utils_wipe.o lib/.libs/libcryptsetup_la-utils_device.o lib/.libs/libcryptsetup_la-utils_keyring.o lib/.libs/libcryptsetup_la-utils_device_locking.o lib/.libs/libcryptsetup_la-utils_pbkdf.o lib/.libs/libcryptsetup_la-utils_safe_memory.o lib/.libs/libcryptsetup_la-utils_storage_wrappers.o lib/.libs/libcryptsetup_la-libdevmapper.o lib/.libs/libcryptsetup_la-volumekey.o lib/.libs/libcryptsetup_la-random.o lib/.libs/libcryptsetup_la-crypt_plain.o lib/integrity/.libs/libcryptsetup_la-integrity.o lib/loopaes/.libs/libcryptsetup_la-loopaes.o lib/tcrypt/.libs/libcryptsetup_la-tcrypt.o lib/.libs/libcryptsetup_la-keyslot_context.o lib/luks1/.libs/libcryptsetup_la-af.o lib/luks1/.libs/libcryptsetup_la-keyencryption.o lib/luks1/.libs/libcryptsetup_la-keymanage.o lib/verity/.libs/libcryptsetup_la-verity_hash.o lib/verity/.libs/libcryptsetup_la-verity_fec.o lib/verity/.libs/libcryptsetup_la-verity.o lib/verity/.libs/libcryptsetup_la-rs_encode_char.o lib/verity/.libs/libcryptsetup_la-rs_decode_char.o lib/luks2/.libs/libcryptsetup_la-luks2_disk_metadata.o lib/luks2/.libs/libcryptsetup_la-luks2_json_format.o lib/luks2/.libs/libcryptsetup_la-luks2_json_metadata.o lib/luks2/.libs/libcryptsetup_la-luks2_luks1_convert.o lib/luks2/.libs/libcryptsetup_la-luks2_digest.o lib/luks2/.libs/libcryptsetup_la-luks2_digest_pbkdf2.o lib/luks2/.libs/libcryptsetup_la-luks2_keyslot.o lib/luks2/.libs/libcryptsetup_la-luks2_keyslot_luks2.o lib/luks2/.libs/libcryptsetup_la-luks2_keyslot_reenc.o lib/luks2/.libs/libcryptsetup_la-luks2_reencrypt.o lib/luks2/.libs/libcryptsetup_la-luks2_reencrypt_digest.o lib/luks2/.libs/libcryptsetup_la-luks2_segment.o lib/luks2/.libs/libcryptsetup_la-luks2_token_keyring.o lib/luks2/.libs/libcryptsetup_la-luks2_token.o lib/luks2/hw_opal/.libs/libcryptsetup_la-hw_opal.o lib/.libs/libcryptsetup_la-utils_blkid.o lib/bitlk/.libs/libcryptsetup_la-bitlk.o lib/fvault2/.libs/libcryptsetup_la-fvault2.o -Wl,--whole-archive ./.libs/libcrypto_backend.a ./.libs/libutils_io.a -Wl,--no-whole-archive -luuid -ldevmapper -lcrypto -largon2 -lrt -ldl -ljson-c -lblkid -g -O2 -fstack-protector-strong -Wl,--version-script=./lib/libcryptsetup.sym -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-soname -Wl,libcryptsetup.so.12 -o .libs/libcryptsetup.so.12.10.0 libtool: link: (cd ".libs" && rm -f "libcryptsetup.so.12" && ln -s "libcryptsetup.so.12.10.0" "libcryptsetup.so.12") libtool: link: (cd ".libs" && rm -f "libcryptsetup.so" && ln -s "libcryptsetup.so.12.10.0" "libcryptsetup.so") libtool: link: ( cd ".libs" && rm -f "libcryptsetup.la" && ln -s "../libcryptsetup.la" "libcryptsetup.la" ) /bin/bash ./libtool --tag=CC --mode=link gcc -Wall -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/cryptsetup-2:2.7.0-1ubuntu1 -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -o cryptsetup lib/utils_crypt.o lib/utils_loop.o lib/utils_io.o lib/utils_blkid.o src/utils_args.o src/utils_tools.o src/utils_password.o src/utils_luks.o src/utils_blockdev.o src/utils_reencrypt.o src/utils_reencrypt_luks1.o src/utils_progress.o src/cryptsetup.o libcryptsetup.la -lpopt -luuid -lblkid /bin/bash ./libtool --tag=CC --mode=link gcc -Wall -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/cryptsetup-2:2.7.0-1ubuntu1 -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -o veritysetup lib/utils_crypt.o lib/utils_loop.o lib/utils_io.o lib/utils_blkid.o src/utils_args.o src/utils_tools.o src/veritysetup.o libcryptsetup.la -lpopt -lblkid /bin/bash ./libtool --tag=CC --mode=link gcc -Wall -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/cryptsetup-2:2.7.0-1ubuntu1 -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -o integritysetup lib/utils_crypt.o lib/utils_loop.o lib/utils_io.o lib/utils_blkid.o src/utils_args.o src/utils_tools.o src/utils_blockdev.o src/utils_progress.o src/integritysetup.o libcryptsetup.la -lpopt -luuid -lblkid /bin/bash ./libtool --tag=CC --mode=link gcc -Wall -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/cryptsetup-2:2.7.0-1ubuntu1 -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -o cryptsetup-ssh tokens/ssh/cryptsetup_ssh-cryptsetup-ssh.o tokens/ssh/cryptsetup_ssh-ssh-utils.o src/cryptsetup_ssh-utils_tools.o src/cryptsetup_ssh-utils_password.o lib/cryptsetup_ssh-utils_io.o lib/cryptsetup_ssh-utils_loop.o -lm libcryptsetup.la -lssh -ljson-c -lpopt libtool: link: gcc -Wall -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/cryptsetup-2:2.7.0-1ubuntu1 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -o .libs/cryptsetup lib/utils_crypt.o lib/utils_loop.o lib/utils_io.o lib/utils_blkid.o src/utils_args.o src/utils_tools.o src/utils_password.o src/utils_luks.o src/utils_blockdev.o src/utils_reencrypt.o src/utils_reencrypt_luks1.o src/utils_progress.o src/cryptsetup.o ./.libs/libcryptsetup.so -lpopt -luuid -lblkid libtool: link: gcc -Wall -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/cryptsetup-2:2.7.0-1ubuntu1 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -o .libs/veritysetup lib/utils_crypt.o lib/utils_loop.o lib/utils_io.o lib/utils_blkid.o src/utils_args.o src/utils_tools.o src/veritysetup.o ./.libs/libcryptsetup.so -lpopt -lblkid libtool: link: gcc -Wall -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/cryptsetup-2:2.7.0-1ubuntu1 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -o .libs/integritysetup lib/utils_crypt.o lib/utils_loop.o lib/utils_io.o lib/utils_blkid.o src/utils_args.o src/utils_tools.o src/utils_blockdev.o src/utils_progress.o src/integritysetup.o ./.libs/libcryptsetup.so -lpopt -luuid -lblkid libtool: link: gcc -Wall -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/cryptsetup-2:2.7.0-1ubuntu1 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -o .libs/cryptsetup-ssh tokens/ssh/cryptsetup_ssh-cryptsetup-ssh.o tokens/ssh/cryptsetup_ssh-ssh-utils.o src/cryptsetup_ssh-utils_tools.o src/cryptsetup_ssh-utils_password.o lib/cryptsetup_ssh-utils_io.o lib/cryptsetup_ssh-utils_loop.o -lm ./.libs/libcryptsetup.so -lssh -ljson-c -lpopt /bin/bash ./libtool --tag=CC --mode=link gcc -Wall -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/cryptsetup-2:2.7.0-1ubuntu1 -no-undefined -avoid-version -Wl,--version-script=./tokens/libcryptsetup-token.sym -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -o libcryptsetup-token-ssh.la -rpath /lib/arm-linux-gnueabihf/cryptsetup tokens/ssh/libcryptsetup-token-ssh.lo tokens/ssh/ssh-utils.lo libcryptsetup.la -lssh -ljson-c libtool: link: gcc -shared -fPIC -DPIC tokens/ssh/.libs/libcryptsetup-token-ssh.o tokens/ssh/.libs/ssh-utils.o -Wl,-rpath -Wl,/<>/.libs ./.libs/libcryptsetup.so -lssh -ljson-c -g -O2 -fstack-protector-strong -Wl,--version-script=./tokens/libcryptsetup-token.sym -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-soname -Wl,libcryptsetup-token-ssh.so -o .libs/libcryptsetup-token-ssh.so libtool: link: ( cd ".libs" && rm -f "libcryptsetup-token-ssh.la" && ln -s "../libcryptsetup-token-ssh.la" "libcryptsetup-token-ssh.la" ) make[3]: Leaving directory '/<>' make[2]: Leaving directory '/<>' make[1]: Leaving directory '/<>' debian/rules execute_after_dh_auto_build make[1]: Entering directory '/<>' # build askpass and passdev keyscripts arm-linux-gnueabihf-gcc -o debian/askpass debian/askpass.c -Wall -Werror -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/cryptsetup-2:2.7.0-1ubuntu1 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -pedantic arm-linux-gnueabihf-gcc -o debian/scripts/passdev debian/scripts/passdev.c -Wall -Werror -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/cryptsetup-2:2.7.0-1ubuntu1 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -pedantic # build suspend binary arm-linux-gnueabihf-gcc -o debian/scripts/suspend/cryptsetup-suspend debian/scripts/suspend/cryptsetup-suspend.c \ -Wall -Werror -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/cryptsetup-2:2.7.0-1ubuntu1 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -I/<>/lib -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -L/<>/.libs -lcryptsetup -pedantic # generate manpages sed 's/VERSION/2:2.7.0-1ubuntu1/;s/DATE/2024-02-29/' \ debian/doc/variables.xml.in >debian/doc/variables.xml xsltproc --nonet --xinclude -o debian/doc/ \ /usr/share/xml/docbook/stylesheet/docbook-xsl/manpages/docbook.xsl \ debian/doc/manpages.xml Note: Writing cryptdisks_start.8 Note: Writing cryptdisks_stop.8 Note: Writing cryptsetup-suspend.7 Note: Writing crypttab.5 pod2man --section=8 --center="Administrative commands" \ --release="2:2.7.0-1ubuntu1" debian/scripts/luksformat \ debian/doc/luksformat.8 # generate gettext po files (for luksformat) /usr/bin/make -C debian/scripts/po all luksformat.pot make[2]: Entering directory '/<>/debian/scripts/po' Updating de.po.. done. msgfmt -o de.mo de.po make[2]: 'luksformat.pot' is up to date. make[2]: Leaving directory '/<>/debian/scripts/po' make[1]: Leaving directory '/<>' debian/rules execute_before_dh_auto_test make[1]: Entering directory '/<>' # tests/fake_token_path.so is built without global -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/cryptsetup-2:2.7.0-1ubuntu1 blhc: ignore-line-regexp: gcc\s.*\s\.\./tests/[0-9A-Za-z_-]+\.c\s.* make[1]: Leaving directory '/<>' dh_auto_test -a make -j4 check "TESTSUITEFLAGS=-j4 --verbose" VERBOSE=1 make[1]: Entering directory '/<>' Making check in po make[2]: Entering directory '/<>/po' make[2]: Nothing to be done for 'check'. make[2]: Leaving directory '/<>/po' Making check in tests make[2]: Entering directory '/<>/tests' make check-am make[3]: Entering directory '/<>/tests' make api-test api-test-2 differ vectors-test unit-utils-io unit-utils-crypt-test unit-wipe all-symbols-test make[4]: Entering directory '/<>/tests' gcc -DHAVE_CONFIG_H -I. -I.. -include config.h -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -g -Wall -O0 -I../lib -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/cryptsetup-2:2.7.0-1ubuntu1 -c -o api_test-api-test.o `test -f 'api-test.c' || echo './'`api-test.c gcc -DHAVE_CONFIG_H -I. -I.. -include config.h -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -g -Wall -O0 -I../lib -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/cryptsetup-2:2.7.0-1ubuntu1 -c -o api_test-test_utils.o `test -f 'test_utils.c' || echo './'`test_utils.c gcc -DHAVE_CONFIG_H -I. -I.. -include config.h -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -g -Wall -O0 -I../lib -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/cryptsetup-2:2.7.0-1ubuntu1 -c -o api_test_2-api-test-2.o `test -f 'api-test-2.c' || echo './'`api-test-2.c gcc -DHAVE_CONFIG_H -I. -I.. -include config.h -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -g -Wall -O0 -I../lib -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/cryptsetup-2:2.7.0-1ubuntu1 -c -o api_test_2-test_utils.o `test -f 'test_utils.c' || echo './'`test_utils.c gcc -DHAVE_CONFIG_H -I. -I.. -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -O2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/cryptsetup-2:2.7.0-1ubuntu1 -c -o differ-differ.o `test -f 'differ.c' || echo './'`differ.c gcc -DHAVE_CONFIG_H -I. -I.. -include config.h -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -I../lib -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/cryptsetup-2:2.7.0-1ubuntu1 -c -o vectors_test-crypto-vectors.o `test -f 'crypto-vectors.c' || echo './'`crypto-vectors.c gcc -DHAVE_CONFIG_H -I. -I.. -include config.h -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -I../lib -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/cryptsetup-2:2.7.0-1ubuntu1 -c -o unit_utils_io-unit-utils-io.o `test -f 'unit-utils-io.c' || echo './'`unit-utils-io.c gcc -DHAVE_CONFIG_H -I. -I.. -include config.h -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -I../lib -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/cryptsetup-2:2.7.0-1ubuntu1 -c -o unit_utils_crypt_test-unit-utils-crypt.o `test -f 'unit-utils-crypt.c' || echo './'`unit-utils-crypt.c gcc -DHAVE_CONFIG_H -I. -I.. -include config.h -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -I../lib -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/cryptsetup-2:2.7.0-1ubuntu1 -c -o ../lib/unit_utils_crypt_test-utils_crypt.o `test -f '../lib/utils_crypt.c' || echo './'`../lib/utils_crypt.c gcc -DHAVE_CONFIG_H -I. -I.. -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -I../lib -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/cryptsetup-2:2.7.0-1ubuntu1 -c -o unit_wipe-unit-wipe.o `test -f 'unit-wipe.c' || echo './'`unit-wipe.c gcc -DHAVE_CONFIG_H -I. -I.. -D_GNU_SOURCE -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/cryptsetup-2:2.7.0-1ubuntu1 -c -o all_symbols_test-all-symbols-test.o `test -f 'all-symbols-test.c' || echo './'`all-symbols-test.c /bin/bash ../libtool --tag=CC --mode=link gcc -Wall -O2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/cryptsetup-2:2.7.0-1ubuntu1 -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -o differ differ-differ.o /bin/bash ../libtool --tag=CC --mode=link gcc -I../lib -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/cryptsetup-2:2.7.0-1ubuntu1 -static -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -o vectors-test vectors_test-crypto-vectors.o ../libcrypto_backend.la -lcrypto -largon2 -lrt -ldl libtool: link: gcc -Wall -O2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/cryptsetup-2:2.7.0-1ubuntu1 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -o differ differ-differ.o /bin/bash ../libtool --tag=CC --mode=link gcc -I../lib -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/cryptsetup-2:2.7.0-1ubuntu1 -static -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -o unit-utils-io unit_utils_io-unit-utils-io.o ../libutils_io.la libtool: link: gcc -I../lib -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/cryptsetup-2:2.7.0-1ubuntu1 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -o vectors-test vectors_test-crypto-vectors.o ../.libs/libcrypto_backend.a -lcrypto -largon2 -lrt -ldl libtool: link: gcc -I../lib -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/cryptsetup-2:2.7.0-1ubuntu1 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -o unit-utils-io unit_utils_io-unit-utils-io.o ../.libs/libutils_io.a /bin/bash ../libtool --tag=CC --mode=link gcc -I../lib -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/cryptsetup-2:2.7.0-1ubuntu1 -static -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -o unit-utils-crypt-test unit_utils_crypt_test-unit-utils-crypt.o ../lib/unit_utils_crypt_test-utils_crypt.o ../libcryptsetup.la /bin/bash ../libtool --tag=CC --mode=link gcc -I../lib -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/cryptsetup-2:2.7.0-1ubuntu1 -static -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -o unit-wipe unit_wipe-unit-wipe.o ../libcryptsetup.la libtool: link: gcc -I../lib -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/cryptsetup-2:2.7.0-1ubuntu1 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -o unit-utils-crypt-test unit_utils_crypt_test-unit-utils-crypt.o ../lib/unit_utils_crypt_test-utils_crypt.o ../.libs/libcryptsetup.so -luuid -ldevmapper -lcrypto -largon2 -lrt -ldl -ljson-c -lblkid -Wl,-rpath -Wl,/<>/.libs libtool: link: gcc -I../lib -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/cryptsetup-2:2.7.0-1ubuntu1 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -o unit-wipe unit_wipe-unit-wipe.o ../.libs/libcryptsetup.so -luuid -ldevmapper -lcrypto -largon2 -lrt -ldl -ljson-c -lblkid -Wl,-rpath -Wl,/<>/.libs /bin/bash ../libtool --tag=CC --mode=link gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/cryptsetup-2:2.7.0-1ubuntu1 -ldl -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -o all-symbols-test all_symbols_test-all-symbols-test.o libtool: link: gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/cryptsetup-2:2.7.0-1ubuntu1 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -o all-symbols-test all_symbols_test-all-symbols-test.o -ldl /bin/bash ../libtool --tag=CC --mode=link gcc -g -Wall -O0 -I../lib -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/cryptsetup-2:2.7.0-1ubuntu1 -static -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -o api-test api_test-api-test.o api_test-test_utils.o ../libcryptsetup.la libtool: link: gcc -g -Wall -O0 -I../lib -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/cryptsetup-2:2.7.0-1ubuntu1 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -o api-test api_test-api-test.o api_test-test_utils.o ../.libs/libcryptsetup.so -luuid -ldevmapper -lcrypto -largon2 -lrt -ldl -ljson-c -lblkid -Wl,-rpath -Wl,/<>/.libs /bin/bash ../libtool --tag=CC --mode=link gcc -g -Wall -O0 -I../lib -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/cryptsetup-2:2.7.0-1ubuntu1 -static -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -o api-test-2 api_test_2-api-test-2.o api_test_2-test_utils.o ../libcryptsetup.la libtool: link: gcc -g -Wall -O0 -I../lib -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/cryptsetup-2:2.7.0-1ubuntu1 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -o api-test-2 api_test_2-api-test-2.o api_test_2-test_utils.o ../.libs/libcryptsetup.so -luuid -ldevmapper -lcrypto -largon2 -lrt -ldl -ljson-c -lblkid -Wl,-rpath -Wl,/<>/.libs make[4]: Leaving directory '/<>/tests' make check-TESTS make[4]: Entering directory '/<>/tests' gcc -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -fPIC -shared -D_GNU_SOURCE -o fake_systemd_tpm_path.so \ ../tests/fake_systemd_tpm_path.c Cryptsetup test environment (Thu Feb 29 13:26:55 UTC 2024) Linux bos01-arm64-024 5.4.0-172-generic #190-Ubuntu SMP Fri Feb 2 23:29:27 UTC 2024 armv7l armv7l armv7l GNU/Linux Ubuntu Noble Numbat (development branch) (Ubuntu) 24.04 (Noble Numbat) Memory total used free shared buff/cache available Mem: 15972 524 14017 1 1682 15447 Swap: 4095 0 4095 ../cryptsetup 2.7.0 flags: UDEV BLKID KEYRING FIPS KERNEL_CAPI HW_OPAL ../veritysetup 2.7.0 flags: UDEV BLKID KEYRING FIPS KERNEL_CAPI HW_OPAL ../integritysetup 2.7.0 flags: UDEV BLKID KEYRING FIPS KERNEL_CAPI HW_OPAL Cryptsetup defaults: Default compiled-in metadata format is LUKS2 (for luksFormat action). LUKS2 external token plugin support is enabled. LUKS2 external token plugin path: /lib/arm-linux-gnueabihf/cryptsetup. Default compiled-in key and passphrase parameters: Maximum keyfile size: 8192kB, Maximum interactive passphrase length 512 (characters) Default PBKDF for LUKS1: pbkdf2, iteration time: 2000 (ms) Default PBKDF for LUKS2: argon2id Iteration time: 2000, Memory required: 1048576kB, Parallel threads: 4 Default compiled-in device cipher parameters: loop-AES: aes, Key 256 bits plain: aes-xts-plain64, Key: 256 bits, Password hashing: sha256 LUKS: aes-xts-plain64, Key: 256 bits, LUKS header hashing: sha256, RNG: /dev/urandom LUKS: Default keysize with XTS mode (two internal keys) will be doubled. SKIP: 00modules-test You must be root to run this test. SKIP: api-test You must be root to run this test. SKIP: api-test-2 [1] Current state PASS: compat-args-test CASE: Image in file tests (root capabilities not required) [1] format [2] open [3] add key [4] change key [5] remove key [6] kill slot [7] header backup [8] header restore [9] luksDump [10] uuid WARNING: You must be root to run this test, test skipped. SKIP: compat-test WARNING: You must be root to run this test, test skipped. SKIP: compat-test2 WARNING: You must be root to run this test, test skipped. SKIP: compat-test-opal WARNING: You must be root to run this test, test skipped. SKIP: loopaes-test WARNING: You must be root to run this test, test skipped. SKIP: align-test WARNING: You must be root to run this test, test skipped. SKIP: align-test2 WARNING: You must be root to run this test, test skipped. SKIP: discards-test WARNING: You must be root to run this test, test skipped. SKIP: mode-test WARNING: You must be root to run this test, test skipped. SKIP: password-hash-test REQUIRED KDF TEST pbkdf2-sha256 [OK] pbkdf2-sha512 [OK] pbkdf2-blake2s-256 [OK] pbkdf2-ripemd160 [OK] pbkdf2-whirlpool [OK] pbkdf2-stribog512 [N/A] REQUIRED CIPHERS TEST aes-cbc [OK] aes-lrw [OK] aes-xts [OK] twofish-ecb [OK] twofish-cbc [OK] twofish-lrw [OK] twofish-xts [OK] serpent-ecb [OK] serpent-cbc [OK] serpent-lrw [OK] serpent-xts [OK] blowfish-cbc [OK] des3_ede-cbc [OK] cast5-cbc [OK] camellia-xts [OK] kuznyechik-xts [N/A] HEADER CHECK tcrypt-images/sys_vc_1-sha256-xts-aes [OK] tcrypt-images/tc_1-ripemd160-cbc-aes [OK] tcrypt-images/tc_1-ripemd160-cbc-blowfish [OK] tcrypt-images/tc_1-sha1-cbc-aes [OK] tcrypt-images/tc_1-sha1-cbc-blowfish [OK] tcrypt-images/tc_1-sha1-cbc-cast5 [OK] tcrypt-images/tc_1-sha1-cbc-des3_ede [OK] tcrypt-images/tc_2-ripemd160-cbc-aes [OK] tcrypt-images/tc_2-ripemd160-cbc-aes-blowfish [OK] tcrypt-images/tc_2-ripemd160-cbc-aes-blowfish-serpent [OK] tcrypt-images/tc_2-ripemd160-cbc-aes-hidden [OK] tcrypt-images/tc_2-ripemd160-cbc-aes-twofish [OK] tcrypt-images/tc_2-ripemd160-cbc-aes-twofish-serpent [OK] tcrypt-images/tc_2-ripemd160-cbc-serpent-aes [OK] tcrypt-images/tc_2-ripemd160-cbc-serpent-twofish-aes [OK] tcrypt-images/tc_2-ripemd160-cbc-serpent-twofish-aes-hidden [OK] tcrypt-images/tc_2-ripemd160-cbc-twofish [OK] tcrypt-images/tc_2-ripemd160-cbc-twofish-serpent [OK] tcrypt-images/tc_2-ripemd160-lrw-aes [OK] tcrypt-images/tc_2-ripemd160-lrw-aes-hidden [OK] tcrypt-images/tc_2-ripemd160-lrw-aes-twofish [OK] tcrypt-images/tc_2-ripemd160-lrw-aes-twofish-serpent [OK] tcrypt-images/tc_2-ripemd160-lrw-serpent [OK] tcrypt-images/tc_2-ripemd160-lrw-serpent-aes [OK] tcrypt-images/tc_2-ripemd160-lrw-serpent-twofish-aes [OK] tcrypt-images/tc_2-ripemd160-lrw-serpent-twofish-aes-hidden [OK] tcrypt-images/tc_2-ripemd160-lrw-twofish [OK] tcrypt-images/tc_2-ripemd160-lrw-twofish-serpent [OK] tcrypt-images/tc_2-whirlpool-cbc-aes [OK] tcrypt-images/tc_3-ripemd160-xts-aes [OK] tcrypt-images/tc_3-ripemd160-xts-aes-twofish [OK] tcrypt-images/tc_3-ripemd160-xts-aes-twofish-serpent [OK] tcrypt-images/tc_3-ripemd160-xts-serpent [OK] tcrypt-images/tc_3-ripemd160-xts-serpent-aes [OK] tcrypt-images/tc_3-ripemd160-xts-serpent-twofish-aes [OK] tcrypt-images/tc_3-ripemd160-xts-twofish [OK] tcrypt-images/tc_3-ripemd160-xts-twofish-serpent [OK] tcrypt-images/tc_3-sha512-xts-aes [OK] tcrypt-images/tc_3-sha512-xts-aes-hidden [OK] tcrypt-images/tc_3-sha512-xts-serpent-twofish-aes-hidden [OK] tcrypt-images/tc_4-ripemd160-xts-aes [OK] tcrypt-images/tc_4-sha512-xts-aes [OK] tcrypt-images/tc_4-sha512-xts-aes-hidden [OK] tcrypt-images/tc_4-sha512-xts-aes-twofish [OK] tcrypt-images/tc_4-sha512-xts-aes-twofish-serpent [OK] tcrypt-images/tc_4-sha512-xts-serpent [OK] tcrypt-images/tc_4-sha512-xts-serpent-aes [OK] tcrypt-images/tc_4-sha512-xts-serpent-twofish-aes [OK] tcrypt-images/tc_4-sha512-xts-serpent-twofish-aes-hidden [OK] tcrypt-images/tc_4-sha512-xts-twofish [OK] tcrypt-images/tc_4-sha512-xts-twofish-serpent [OK] tcrypt-images/tc_5-ripemd160-xts-aes [OK] tcrypt-images/tc_5-sha512-xts-aes [OK] tcrypt-images/tc_5-sha512-xts-aes-hidden [OK] tcrypt-images/tc_5-sha512-xts-aes-twofish [OK] tcrypt-images/tc_5-sha512-xts-aes-twofish-serpent [OK] tcrypt-images/tc_5-sha512-xts-serpent [OK] tcrypt-images/tc_5-sha512-xts-serpent-aes [OK] tcrypt-images/tc_5-sha512-xts-serpent-twofish-aes [OK] tcrypt-images/tc_5-sha512-xts-serpent-twofish-aes-hidden [OK] tcrypt-images/tc_5-sha512-xts-twofish [OK] tcrypt-images/tc_5-sha512-xts-twofish-serpent [OK] tcrypt-images/tc_5-whirlpool-xts-aes [OK] tcrypt-images/vc_1-blake2s-xts-aes [OK] tcrypt-images/vc_1-ripemd160-xts-aes [OK] tcrypt-images/vc_1-sha256-xts-aes [OK] tcrypt-images/vc_1-sha512-xts-aes [OK] tcrypt-images/vc_1-sha512-xts-aes-hidden [OK] tcrypt-images/vc_1-sha512-xts-aes-twofish-serpent [OK] tcrypt-images/vc_1-sha512-xts-camellia [OK] tcrypt-images/vc_1-sha512-xts-serpent-twofish-aes [OK] tcrypt-images/vc_1-whirlpool-xts-aes [OK] tcrypt-images/vcpim_1-sha256-xts-aes [OK] HEADER CHECK (TCRYPT only) tcrypt-images/vc_1-blake2s-xts-aes [OK] tcrypt-images/vc_1-ripemd160-xts-aes [OK] tcrypt-images/vc_1-sha256-xts-aes [OK] tcrypt-images/vc_1-sha512-xts-aes [OK] tcrypt-images/vc_1-sha512-xts-aes-hidden [OK] tcrypt-images/vc_1-sha512-xts-aes-twofish-serpent [OK] tcrypt-images/vc_1-sha512-xts-camellia [OK] tcrypt-images/vc_1-sha512-xts-serpent-twofish-aes [OK] tcrypt-images/vc_1-whirlpool-xts-aes [OK] tcrypt-images/vcpim_1-sha256-xts-aes [OK] HEADER CHECK (HIDDEN) tcrypt-images/tc_2-ripemd160-cbc-aes-hidden (hidden) [OK] tcrypt-images/tc_2-ripemd160-cbc-serpent-twofish-aes-hidden (hidden) [OK] tcrypt-images/tc_2-ripemd160-lrw-aes-hidden (hidden) [OK] tcrypt-images/tc_2-ripemd160-lrw-serpent-twofish-aes-hidden (hidden) [OK] tcrypt-images/tc_3-sha512-xts-aes-hidden (hidden) [OK] tcrypt-images/tc_3-sha512-xts-serpent-twofish-aes-hidden (hidden) [OK] tcrypt-images/tc_4-sha512-xts-aes-hidden (hidden) [OK] tcrypt-images/tc_4-sha512-xts-serpent-twofish-aes-hidden (hidden) [OK] tcrypt-images/tc_5-sha512-xts-aes-hidden (hidden) [OK] tcrypt-images/tc_5-sha512-xts-serpent-twofish-aes-hidden (hidden) [OK] tcrypt-images/vc_1-sha512-xts-aes-hidden (hidden) [OK] HEADER KEYFILES CHECK tcrypt-images/tck_5-sha512-xts-aes [OK] tcrypt-images/vck_1-sha512-xts-aes [OK] tcrypt-images/vck_1_nopw-blake2s-xts-aes [OK] tcrypt-images/vck_1_nopw-sha256-xts-aes [OK] tcrypt-images/vck_1_nopw-sha512-xts-aes [OK] tcrypt-images/vck_1_pw12-blake2s-xts-aes [OK] tcrypt-images/vck_1_pw12-sha256-xts-aes [OK] tcrypt-images/vck_1_pw12-sha512-xts-aes [OK] tcrypt-images/vck_1_pw72-blake2s-xts-aes [OK] tcrypt-images/vck_1_pw72-sha256-xts-aes [OK] tcrypt-images/vck_1_pw72-sha512-xts-aes [OK] WARNING: You must be root to run activation part of test, test skipped. PASS: tcrypt-compat-test REQUIRED KDF TEST REQUIRED CIPHERS TEST # Algorithm | Key | Encryption | Decryption aes-xts 256b 459.5 MiB/s 475.0 MiB/s twofish-xts 256b 111.8 MiB/s 107.1 MiB/s serpent-xts 256b 63.6 MiB/s 65.2 MiB/s aes-cbc 256b 339.7 MiB/s 380.1 MiB/s aes-lrw 256b 339.9 MiB/s 341.9 MiB/s PASSPHRASE CHECK luks1-images/luks1_aes-cbc-essiv-sha256-sha1.img [OK] luks1-images/luks1_aes-lrw-plain64-sha1.img [OK] luks1-images/luks1_aes-xts-essiv-wp256-whirlpool.img [N/A] luks1-images/luks1_aes-xts-plain64-sha1.img [OK] luks1-images/luks1_aes-xts-plain64-sha256.img [OK] luks1-images/luks1_aes-xts-plain64-whirlpool.img [OK] luks1-images/luks1_serpent-xts-plain64-sha1.img [OK] luks1-images/luks1_serpent-xts-plain64-sha256.img [OK] luks1-images/luks1_serpent-xts-plain64-whirlpool.img [OK] luks1-images/luks1_twofish-xts-plain64-sha1.img [OK] luks1-images/luks1_twofish-xts-plain64-sha256.img [OK] luks1-images/luks1_twofish-xts-plain64-whirlpool.img [OK] WARNING: You must be root to run activation part of test, test skipped. PASS: luks1-compat-test TEST SKIPPED: You must be root to run this test, test skipped. SKIP: device-test WARNING: You must be root to run this test, test skipped. SKIP: keyring-test WARNING: You must be root to run this test, test skipped. SKIP: keyring-compat-test [0] Generating test headers generate-luks2-area-in-json-hdr-space-json0.img.sh...done generate-luks2-argon2-leftover-params.img.sh...done generate-luks2-correct-full-json0.img.sh...done generate-luks2-corrupted-hdr0-with-correct-chks.img.sh...done generate-luks2-corrupted-hdr1-with-correct-chks.img.sh...done generate-luks2-invalid-checksum-both-hdrs.img.sh...done generate-luks2-invalid-checksum-hdr0.img.sh...done generate-luks2-invalid-checksum-hdr1.img.sh...done generate-luks2-invalid-json-size-c0.img.sh...done generate-luks2-invalid-json-size-c1.img.sh...done generate-luks2-invalid-json-size-c2.img.sh...done generate-luks2-invalid-keyslots-size-c0.img.sh...done generate-luks2-invalid-keyslots-size-c1.img.sh...done generate-luks2-invalid-keyslots-size-c2.img.sh...done generate-luks2-invalid-object-type-json0.img.sh...done generate-luks2-invalid-opening-char-json0.img.sh...done generate-luks2-invalid-tokens.img.sh...done generate-luks2-invalid-top-objects.img.sh...done generate-luks2-keyslot-invalid-af.img.sh...done generate-luks2-keyslot-invalid-area-size.img.sh...done generate-luks2-keyslot-invalid-area.img.sh...done generate-luks2-keyslot-invalid-objects.img.sh...done generate-luks2-keyslot-missing-digest.img.sh...done generate-luks2-keyslot-too-many-digests.img.sh...done generate-luks2-metadata-size-128k-secondary.img.sh...done generate-luks2-metadata-size-128k.img.sh...done generate-luks2-metadata-size-16k-secondary.img.sh...done generate-luks2-metadata-size-1m-secondary.img.sh...done generate-luks2-metadata-size-1m.img.sh...done generate-luks2-metadata-size-256k-secondary.img.sh...done generate-luks2-metadata-size-256k.img.sh...done generate-luks2-metadata-size-2m-secondary.img.sh...done generate-luks2-metadata-size-2m.img.sh...done generate-luks2-metadata-size-32k-secondary.img.sh...done generate-luks2-metadata-size-32k.img.sh...done generate-luks2-metadata-size-4m-secondary.img.sh...done generate-luks2-metadata-size-4m.img.sh...done generate-luks2-metadata-size-512k-secondary.img.sh...done generate-luks2-metadata-size-512k.img.sh...done generate-luks2-metadata-size-64k-inv-area-c0.img.sh...done generate-luks2-metadata-size-64k-inv-area-c1.img.sh...done generate-luks2-metadata-size-64k-inv-keyslots-size-c0.img.sh...done generate-luks2-metadata-size-64k-secondary.img.sh...done generate-luks2-metadata-size-64k.img.sh...done generate-luks2-metadata-size-invalid-secondary.img.sh...done generate-luks2-metadata-size-invalid.img.sh...done generate-luks2-missing-keyslot-referenced-in-digest.img.sh...done generate-luks2-missing-keyslot-referenced-in-token.img.sh...done generate-luks2-missing-segment-referenced-in-digest.img.sh...done generate-luks2-missing-trailing-null-byte-json0.img.sh...done generate-luks2-non-null-byte-beyond-json0.img.sh...done generate-luks2-non-null-bytes-beyond-json0.img.sh...done generate-luks2-overlapping-areas-c0-json0.img.sh...done generate-luks2-overlapping-areas-c1-json0.img.sh...done generate-luks2-overlapping-areas-c2-json0.img.sh...done generate-luks2-pbkdf2-leftover-params-0.img.sh...done generate-luks2-pbkdf2-leftover-params-1.img.sh...done generate-luks2-segment-crypt-empty-encryption.img.sh...done generate-luks2-segment-crypt-missing-encryption.img.sh...done generate-luks2-segment-crypt-missing-ivoffset.img.sh...done generate-luks2-segment-crypt-missing-sectorsize.img.sh...done generate-luks2-segment-crypt-wrong-encryption.img.sh...done generate-luks2-segment-crypt-wrong-ivoffset.img.sh...done generate-luks2-segment-crypt-wrong-sectorsize-0.img.sh...done generate-luks2-segment-crypt-wrong-sectorsize-1.img.sh...done generate-luks2-segment-crypt-wrong-sectorsize-2.img.sh...done generate-luks2-segment-missing-offset.img.sh...done generate-luks2-segment-missing-size.img.sh...done generate-luks2-segment-missing-type.img.sh...done generate-luks2-segment-two.img.sh...done generate-luks2-segment-unknown-type.img.sh...done generate-luks2-segment-wrong-backup-key-0.img.sh...done generate-luks2-segment-wrong-backup-key-1.img.sh...done generate-luks2-segment-wrong-flags-element.img.sh...done generate-luks2-segment-wrong-flags.img.sh...done generate-luks2-segment-wrong-offset.img.sh...done generate-luks2-segment-wrong-size-0.img.sh...done generate-luks2-segment-wrong-size-1.img.sh...done generate-luks2-segment-wrong-size-2.img.sh...done generate-luks2-segment-wrong-type.img.sh...done generate-luks2-uint64-max-segment-size.img.sh...done generate-luks2-uint64-overflow-segment-size.img.sh...done generate-luks2-uint64-signed-segment-size.img.sh...done [1] Test basic auto-recovery Test image: luks2-invalid-checksum-hdr0.img...OK Test image: luks2-invalid-checksum-hdr1.img...OK Test image: luks2-invalid-checksum-both-hdrs.img...OK [2] Test ability to auto-correct mallformed json area Test image: luks2-corrupted-hdr0-with-correct-chks.img...OK Test image: luks2-corrupted-hdr1-with-correct-chks.img...OK Test image: luks2-correct-full-json0.img...OK Test image: luks2-argon2-leftover-params.img...OK Test image: luks2-pbkdf2-leftover-params-0.img...OK Test image: luks2-pbkdf2-leftover-params-1.img...OK [3] Test LUKS2 json area restrictions Test image: luks2-non-null-byte-beyond-json0.img...OK Test image: luks2-non-null-bytes-beyond-json0.img...OK Test image: luks2-missing-trailing-null-byte-json0.img...OK Test image: luks2-invalid-opening-char-json0.img...OK Test image: luks2-invalid-object-type-json0.img...OK Test image: luks2-overlapping-areas-c0-json0.img...OK Test image: luks2-overlapping-areas-c1-json0.img...OK Test image: luks2-overlapping-areas-c2-json0.img...OK Test image: luks2-area-in-json-hdr-space-json0.img...OK Test image: luks2-missing-keyslot-referenced-in-digest.img...OK Test image: luks2-missing-segment-referenced-in-digest.img...OK Test image: luks2-missing-keyslot-referenced-in-token.img...OK Test image: luks2-keyslot-missing-digest.img...OK Test image: luks2-keyslot-too-many-digests.img...OK [4] Test integers value limits Test image: luks2-uint64-max-segment-size.img...OK Test image: luks2-uint64-overflow-segment-size.img...OK Test image: luks2-uint64-signed-segment-size.img...OK [5] Test segments validation Test image: luks2-segment-missing-type.img...OK Test image: luks2-segment-wrong-type.img...OK Test image: luks2-segment-missing-offset.img...OK Test image: luks2-segment-wrong-offset.img...OK Test image: luks2-segment-missing-size.img...OK Test image: luks2-segment-wrong-size-0.img...OK Test image: luks2-segment-wrong-size-1.img...OK Test image: luks2-segment-wrong-size-2.img...OK Test image: luks2-segment-crypt-missing-encryption.img...OK Test image: luks2-segment-crypt-wrong-encryption.img...OK Test image: luks2-segment-crypt-missing-ivoffset.img...OK Test image: luks2-segment-crypt-wrong-ivoffset.img...OK Test image: luks2-segment-crypt-missing-sectorsize.img...OK Test image: luks2-segment-crypt-wrong-sectorsize-0.img...OK Test image: luks2-segment-crypt-wrong-sectorsize-1.img...OK Test image: luks2-segment-crypt-wrong-sectorsize-2.img...OK Test image: luks2-segment-unknown-type.img...OK Test image: luks2-segment-two.img...OK Test image: luks2-segment-wrong-flags.img...OK Test image: luks2-segment-wrong-flags-element.img...OK Test image: luks2-segment-wrong-backup-key-0.img...OK Test image: luks2-segment-wrong-backup-key-1.img...OK Test image: luks2-segment-crypt-empty-encryption.img...OK [6] Test metadata size and keyslots size (config section) Test image: luks2-invalid-keyslots-size-c0.img...OK Test image: luks2-invalid-keyslots-size-c1.img...OK Test image: luks2-invalid-keyslots-size-c2.img...OK Test image: luks2-invalid-json-size-c0.img...OK Test image: luks2-invalid-json-size-c1.img...OK Test image: luks2-invalid-json-size-c2.img...OK Test image: luks2-metadata-size-32k.img...OK Test image: luks2-metadata-size-64k.img...OK Test image: luks2-metadata-size-64k-inv-area-c0.img...OK Test image: luks2-metadata-size-64k-inv-area-c1.img...OK Test image: luks2-metadata-size-64k-inv-keyslots-size-c0.img...OK Test image: luks2-metadata-size-128k.img...OK Test image: luks2-metadata-size-256k.img...OK Test image: luks2-metadata-size-512k.img...OK Test image: luks2-metadata-size-1m.img...OK Test image: luks2-metadata-size-2m.img...OK Test image: luks2-metadata-size-4m.img...OK Test image: luks2-metadata-size-16k-secondary.img...OK Test image: luks2-metadata-size-32k-secondary.img...OK Test image: luks2-metadata-size-64k-secondary.img...OK Test image: luks2-metadata-size-128k-secondary.img...OK Test image: luks2-metadata-size-256k-secondary.img...OK Test image: luks2-metadata-size-512k-secondary.img...OK Test image: luks2-metadata-size-1m-secondary.img...OK Test image: luks2-metadata-size-2m-secondary.img...OK Test image: luks2-metadata-size-4m-secondary.img...OK Test image: luks2-metadata-size-invalid.img...OK Test image: luks2-metadata-size-invalid-secondary.img...OK [7] Test invalid metadata object property Test image: luks2-invalid-tokens.img...OK Test image: luks2-invalid-top-objects.img...OK Test image: luks2-keyslot-invalid-area.img...OK Test image: luks2-keyslot-invalid-area-size.img...OK Test image: luks2-keyslot-invalid-objects.img...OK Test image: luks2-keyslot-invalid-af.img...OK PASS: luks2-validation-test WARNING: You must be root to run this test, test skipped. SKIP: luks2-integrity-test Test vectors using OpenSSL 3.0.10 1 Aug 2023 [default][legacy] crypto backend. PBKDF vector 00 argon2i [OK] PBKDF vector 01 argon2id [OK] PBKDF vector 02 argon2i [OK] PBKDF vector 03 argon2id [OK] PBKDF vector 04 pbkdf2-sha1 [OK] PBKDF vector 05 pbkdf2-sha1 [OK] PBKDF vector 06 pbkdf2-sha1 [OK] PBKDF vector 07 pbkdf2-sha1 [OK] PBKDF vector 08 pbkdf2-sha1 [OK] PBKDF vector 09 pbkdf2-sha1 [OK] PBKDF vector 10 pbkdf2-sha1 [OK] PBKDF vector 11 pbkdf2-sha1 [OK] PBKDF vector 12 pbkdf2-sha1 [OK] PBKDF vector 13 pbkdf2-sha1 [OK] PBKDF vector 14 pbkdf2-sha1 [OK] PBKDF vector 15 pbkdf2-sha1 [OK] PBKDF vector 16 pbkdf2-sha1 [OK] PBKDF vector 17 pbkdf2-sha1 [OK] PBKDF vector 18 pbkdf2-sha256 [OK] PBKDF vector 19 pbkdf2-sha512 [OK] PBKDF vector 20 pbkdf2-whirlpool [OK] Hash vector 00: [crc32][sha1][sha256][sha512][ripemd160][whirlpool][blake2b-512][blake2s-256] Hash vector 01: [crc32][sha1][sha256][sha512][ripemd160][whirlpool][blake2b-512][blake2s-256] Hash vector 02: [crc32][sha1][sha256][sha512][ripemd160][whirlpool][blake2b-512][blake2s-256] Hash vector 03: [crc32][sha1][sha256][sha512][ripemd160][whirlpool][blake2b-512][blake2s-256] Hash vector 04: [crc32][sha1][sha256][sha512][ripemd160][whirlpool][blake2b-512][blake2s-256] Hash vector 05: [crc32][sha1][sha256][sha512][ripemd160][whirlpool][blake2b-512][blake2s-256] Hash vector 06: [crc32][sha1][sha256][sha512][ripemd160][whirlpool][blake2b-512][blake2s-256] HMAC vector 00: [sha1][sha256][sha512] HMAC vector 01: [sha1][sha256][sha512] HMAC vector 02: [sha1][sha256][sha512] HMAC vector 03: [sha1][sha256][sha512] HMAC vector 04: [sha1][sha256][sha512] HMAC vector 05: [sha1][sha256][sha512] CIPHER vector 00: [aes-ecb,128bits][serpent-ecb,128bits] CIPHER vector 01: [aes-cbc,128bits][serpent-cbc,128bits] CIPHER vector 02: [aes-ecb,256bits][serpent-ecb,256bits] CIPHER vector 03: [aes-cbc,256bits][serpent-cbc,256bits] CIPHER vector 04: [aes-xts,256bits][serpent-xts,256bits] CIPHER vector 05: [aes-xts,512bits][serpent-xts,512bits] CIPHER vector 06: [xchacha12,aes-adiantum,256bits][xchacha20,aes-adiantum,256bits] IV vector 00: [aes-cbc-null][512][1024][1024L][2048][2048L][4096][4096L] IV vector 01: [aes-cbc-plain][512][1024][1024L][2048][2048L][4096][4096L] IV vector 02: [aes-cbc-plain64][512][1024][1024L][2048][2048L][4096][4096L] IV vector 03: [aes-cbc-plain64be][512][1024][1024L][2048][2048L][4096][4096L] IV vector 04: [aes-cbc-essiv:sha256][512][1024][1024L][2048][2048L][4096][4096L] IV vector 05: [aes-cbc-benbi][512][1024][1024L][2048][2048L][4096][4096L] IV vector 06: [aes-cbc-eboiv][512][1024][1024L][2048][2048L][4096][4096L] BASE64 00 [encode][decode] BASE64 01 [encode][decode] BASE64 02 [encode][decode] BASE64 03 [encode][decode] BASE64 04 [encode][decode] BASE64 05 [encode][decode] BASE64 06 [encode][decode] BASE64 07 [encode][decode] BASE64 08 [encode][decode] BASE64 09 [encode][decode] BASE64 10 [encode][decode] BASE64 11 [encode][decode] BASE64 12 [encode][decode] BASE64 13 [encode][decode] BASE64 14 [encode][decode] BASE64 15 [encode][decode] BASE64 16 [encode][decode] MEMEQ [OK] UTF8/16 00 [UTF8_TO_UTF16][UTF16_TO_UTF8] UTF8/16 01 [UTF8_TO_UTF16][UTF16_TO_UTF8] UTF8/16 02 [UTF8_TO_UTF16][UTF16_TO_UTF8] Defaults: [LUKS1 hash sha256] [PLAIN hash sha256] [VERITY hash sha256] [OK] PASS: vectors-test System PAGE_SIZE=4096 Run tests in local filesystem WARNING: You must be root to run remaining tests. PASS: blockwise-compat-test HEADER CHECK bitlk-images/bitlk-aes-cbc-128-4k.img [OK] bitlk-images/bitlk-aes-cbc-128.img [OK] bitlk-images/bitlk-aes-cbc-256.img [OK] bitlk-images/bitlk-aes-cbc-elephant-128.img [OK] bitlk-images/bitlk-aes-cbc-elephant-256.img [OK] bitlk-images/bitlk-aes-xts-128-4k.img [OK] bitlk-images/bitlk-aes-xts-128-eow.img [OK] bitlk-images/bitlk-aes-xts-128-new-entry.img [OK] bitlk-images/bitlk-aes-xts-128-smart-card.img [OK] bitlk-images/bitlk-aes-xts-128-startup-key-win11.img [OK] bitlk-images/bitlk-aes-xts-128-startup-key.img [OK] bitlk-images/bitlk-aes-xts-128.img [OK] bitlk-images/bitlk-aes-xts-256.img [OK] bitlk-images/bitlk-clearkey-aes-cbc-128.img [OK] bitlk-images/bitlk-togo-aes-cbc-128.img [OK] bitlk-images/bitlk-togo-aes-xts-128.img [OK] WARNING: You must be root to run activation part of test, test skipped. PASS: bitlk-compat-test HEADER CHECK fvault2-images/small [OK] WARNING: You must be root to run activation part of test, test skipped. PASS: fvault2-compat-test Checking dlopen(../.libs/libcryptsetup.so)...OK Performed 144 symbol checks in total. PASS: run-all-symbols MODECONV:[aes-xts-plain][aes-xts-plain64][aes-cbc-plain][aes-cbc-plain64][aes-cbc-essiv:sha256][aes][twofish][cipher_null] [null][xchacha12,aes-adiantum-plain64][xchacha20,aes-adiantum-plain64][aes:64-cbc-lmk][des3_ede-cbc-tcw][aes-lrw-benbi][OK] INTEGRITYCONV:[aead,0][poly1305,0][none,0][crc32,0][hmac-sha1,20][hmac-sha256,32][hmac-sha512,64][cmac-aes,16][blake2b-256,0][OK] NULLCONV:[cipher_null-ecb][cipher_null][null][cipher-null][aes-ecb][NULL][OK] HEXCONV:[0000000000000000][abcdef0123456789][aBCDef0123456789][ff][f][a-cde][FAKE][INV:7][INV:8][fff][fg][OK] PASS: unit-utils-crypt-test [1] Wipe full file [0/DIO][0][1048576/DIO][1048576][4194304/DIO][4194304][OK] [2] Wipe blocks in file [0/DIO][0][1048576/DIO][1048576][4194304/DIO][4194304][OK] WARNING: You must be root to run remaining tests. PASS: unit-wipe-test WARNING: You must be root to run this test, test skipped. SKIP: reencryption-compat-test WARNING: You must be root to run this test, test skipped. SKIP: luks2-reencryption-test [1] Reencryption with old flag is rejected [2] Old reencryption in-progress (journal) [3] Old reencryption in-progress (checksum) [4] Old decryption in-progress (journal) [5] Old decryption in-progress (checksum) [6] Old reencryption in-progress (datashift) [7] Reencryption with various mangled metadata [8] Reencryption with AEAD is not supported [9] Decryption with datashift PASS: luks2-reencryption-mangle-test WARNING: You must be root to run this test, test skipped. SKIP: verity-compat-test WARNING: You must be root to run this test, test skipped. SKIP: integrity-compat-test WARNING: You must be root to run this test, test skipped. SKIP: ssh-test-plugin WARNING: Variable RUN_SYSTEMD_PLUGIN_TEST must be defined, test skipped. SKIP: systemd-test-plugin ======================= All 12 tests passed (22 tests were not run) ======================= make[4]: Leaving directory '/<>/tests' make[3]: Leaving directory '/<>/tests' make[2]: Leaving directory '/<>/tests' Making check in tests/fuzz make[2]: Entering directory '/<>/tests/fuzz' make[2]: Nothing to be done for 'check'. make[2]: Leaving directory '/<>/tests/fuzz' make[2]: Entering directory '/<>' make[2]: Leaving directory '/<>' make[1]: Leaving directory '/<>' create-stamp debian/debhelper-build-stamp dh_prep -a dh_auto_install -a make -j1 install DESTDIR=/<>/debian/tmp AM_UPDATE_INFO_DIR=no make[1]: Entering directory '/<>' Making install in po make[2]: Entering directory '/<>/po' installing cs.gmo as /<>/debian/tmp/usr/share/locale/cs/LC_MESSAGES/cryptsetup.mo installing da.gmo as /<>/debian/tmp/usr/share/locale/da/LC_MESSAGES/cryptsetup.mo installing de.gmo as /<>/debian/tmp/usr/share/locale/de/LC_MESSAGES/cryptsetup.mo installing es.gmo as /<>/debian/tmp/usr/share/locale/es/LC_MESSAGES/cryptsetup.mo installing fi.gmo as /<>/debian/tmp/usr/share/locale/fi/LC_MESSAGES/cryptsetup.mo installing fr.gmo as /<>/debian/tmp/usr/share/locale/fr/LC_MESSAGES/cryptsetup.mo installing id.gmo as /<>/debian/tmp/usr/share/locale/id/LC_MESSAGES/cryptsetup.mo installing it.gmo as /<>/debian/tmp/usr/share/locale/it/LC_MESSAGES/cryptsetup.mo installing ja.gmo as /<>/debian/tmp/usr/share/locale/ja/LC_MESSAGES/cryptsetup.mo installing ka.gmo as /<>/debian/tmp/usr/share/locale/ka/LC_MESSAGES/cryptsetup.mo installing nl.gmo as /<>/debian/tmp/usr/share/locale/nl/LC_MESSAGES/cryptsetup.mo installing pl.gmo as /<>/debian/tmp/usr/share/locale/pl/LC_MESSAGES/cryptsetup.mo installing pt_BR.gmo as /<>/debian/tmp/usr/share/locale/pt_BR/LC_MESSAGES/cryptsetup.mo installing ro.gmo as /<>/debian/tmp/usr/share/locale/ro/LC_MESSAGES/cryptsetup.mo installing ru.gmo as /<>/debian/tmp/usr/share/locale/ru/LC_MESSAGES/cryptsetup.mo installing sr.gmo as /<>/debian/tmp/usr/share/locale/sr/LC_MESSAGES/cryptsetup.mo installing sv.gmo as /<>/debian/tmp/usr/share/locale/sv/LC_MESSAGES/cryptsetup.mo installing uk.gmo as /<>/debian/tmp/usr/share/locale/uk/LC_MESSAGES/cryptsetup.mo installing vi.gmo as /<>/debian/tmp/usr/share/locale/vi/LC_MESSAGES/cryptsetup.mo installing zh_CN.gmo as /<>/debian/tmp/usr/share/locale/zh_CN/LC_MESSAGES/cryptsetup.mo if test "cryptsetup" = "gettext-tools"; then \ /usr/bin/mkdir -p /<>/debian/tmp/usr/share/gettext/po; \ for file in Makefile.in.in remove-potcdate.sin quot.sed boldquot.sed en@quot.header en@boldquot.header insert-header.sin Rules-quot Makevars.template; do \ /usr/bin/install -c -m 644 ./$file \ /<>/debian/tmp/usr/share/gettext/po/$file; \ done; \ for file in Makevars; do \ rm -f /<>/debian/tmp/usr/share/gettext/po/$file; \ done; \ else \ : ; \ fi make[2]: Leaving directory '/<>/po' Making install in tests make[2]: Entering directory '/<>/tests' make install-am make[3]: Entering directory '/<>/tests' make[4]: Entering directory '/<>/tests' make[4]: Nothing to be done for 'install-exec-am'. make[4]: Nothing to be done for 'install-data-am'. make[4]: Leaving directory '/<>/tests' make[3]: Leaving directory '/<>/tests' make[2]: Leaving directory '/<>/tests' Making install in tests/fuzz make[2]: Entering directory '/<>/tests/fuzz' make[3]: Entering directory '/<>/tests/fuzz' make[3]: Nothing to be done for 'install-exec-am'. make[3]: Nothing to be done for 'install-data-am'. make[3]: Leaving directory '/<>/tests/fuzz' make[2]: Leaving directory '/<>/tests/fuzz' make[2]: Entering directory '/<>' make[3]: Entering directory '/<>' /usr/bin/mkdir -p '/<>/debian/tmp/lib/arm-linux-gnueabihf' /bin/bash ./libtool --mode=install /usr/bin/install -c libcryptsetup.la '/<>/debian/tmp/lib/arm-linux-gnueabihf' libtool: install: /usr/bin/install -c .libs/libcryptsetup.so.12.10.0 /<>/debian/tmp/lib/arm-linux-gnueabihf/libcryptsetup.so.12.10.0 libtool: install: (cd /<>/debian/tmp/lib/arm-linux-gnueabihf && { ln -s -f libcryptsetup.so.12.10.0 libcryptsetup.so.12 || { rm -f libcryptsetup.so.12 && ln -s libcryptsetup.so.12.10.0 libcryptsetup.so.12; }; }) libtool: install: (cd /<>/debian/tmp/lib/arm-linux-gnueabihf && { ln -s -f libcryptsetup.so.12.10.0 libcryptsetup.so || { rm -f libcryptsetup.so && ln -s libcryptsetup.so.12.10.0 libcryptsetup.so; }; }) libtool: install: /usr/bin/install -c .libs/libcryptsetup.lai /<>/debian/tmp/lib/arm-linux-gnueabihf/libcryptsetup.la libtool: warning: remember to run 'libtool --finish /lib/arm-linux-gnueabihf' /usr/bin/mkdir -p '/<>/debian/tmp/sbin' /bin/bash ./libtool --mode=install /usr/bin/install -c cryptsetup veritysetup integritysetup cryptsetup-ssh '/<>/debian/tmp/sbin' libtool: warning: 'libcryptsetup.la' has not been installed in '/lib/arm-linux-gnueabihf' libtool: install: /usr/bin/install -c .libs/cryptsetup /<>/debian/tmp/sbin/cryptsetup libtool: warning: 'libcryptsetup.la' has not been installed in '/lib/arm-linux-gnueabihf' libtool: install: /usr/bin/install -c .libs/veritysetup /<>/debian/tmp/sbin/veritysetup libtool: warning: 'libcryptsetup.la' has not been installed in '/lib/arm-linux-gnueabihf' libtool: install: /usr/bin/install -c .libs/integritysetup /<>/debian/tmp/sbin/integritysetup libtool: warning: 'libcryptsetup.la' has not been installed in '/lib/arm-linux-gnueabihf' libtool: install: /usr/bin/install -c .libs/cryptsetup-ssh /<>/debian/tmp/sbin/cryptsetup-ssh /usr/bin/mkdir -p -m 0755 /<>/debian/tmp//lib/arm-linux-gnueabihf/cryptsetup /usr/bin/mkdir -p '/<>/debian/tmp/usr/include' /usr/bin/install -c -m 644 lib/libcryptsetup.h '/<>/debian/tmp/usr/include' /usr/bin/mkdir -p '/<>/debian/tmp/usr/share/man/man8' /usr/bin/install -c -m 644 man/cryptsetup.8 man/cryptsetup-open.8 man/cryptsetup-close.8 man/cryptsetup-reencrypt.8 man/cryptsetup-status.8 man/cryptsetup-resize.8 man/cryptsetup-refresh.8 man/cryptsetup-luksFormat.8 man/cryptsetup-luksSuspend.8 man/cryptsetup-luksResume.8 man/cryptsetup-luksAddKey.8 man/cryptsetup-luksRemoveKey.8 man/cryptsetup-luksConvertKey.8 man/cryptsetup-luksKillSlot.8 man/cryptsetup-luksChangeKey.8 man/cryptsetup-erase.8 man/cryptsetup-luksUUID.8 man/cryptsetup-isLuks.8 man/cryptsetup-luksDump.8 man/cryptsetup-luksHeaderBackup.8 man/cryptsetup-luksHeaderRestore.8 man/cryptsetup-token.8 man/cryptsetup-convert.8 man/cryptsetup-config.8 man/cryptsetup-tcryptDump.8 man/cryptsetup-bitlkDump.8 man/cryptsetup-fvault2Dump.8 man/cryptsetup-repair.8 man/cryptsetup-benchmark.8 man/veritysetup.8 man/integritysetup.8 man/cryptsetup-ssh.8 man/cryptsetup-create.8 man/cryptsetup-plainOpen.8 man/cryptsetup-luksOpen.8 man/cryptsetup-loopaesOpen.8 man/cryptsetup-tcryptOpen.8 man/cryptsetup-bitlkOpen.8 man/cryptsetup-fvault2Open.8 man/cryptsetup-luksErase.8 '/<>/debian/tmp/usr/share/man/man8' /usr/bin/mkdir -p '/<>/debian/tmp/lib/arm-linux-gnueabihf/pkgconfig' /usr/bin/install -c -m 644 lib/libcryptsetup.pc '/<>/debian/tmp/lib/arm-linux-gnueabihf/pkgconfig' /usr/bin/mkdir -p '/<>/debian/tmp/usr/lib/tmpfiles.d' /usr/bin/install -c -m 644 scripts/cryptsetup.conf '/<>/debian/tmp/usr/lib/tmpfiles.d' /usr/bin/mkdir -p '/<>/debian/tmp/lib/arm-linux-gnueabihf/cryptsetup' /bin/bash ./libtool --mode=install /usr/bin/install -c libcryptsetup-token-ssh.la '/<>/debian/tmp/lib/arm-linux-gnueabihf/cryptsetup' libtool: warning: relinking 'libcryptsetup-token-ssh.la' libtool: install: (cd /<>; /bin/bash "/<>/libtool" --tag CC --mode=relink gcc -Wall -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/cryptsetup-2:2.7.0-1ubuntu1 -no-undefined -avoid-version -Wl,--version-script=./tokens/libcryptsetup-token.sym -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -o libcryptsetup-token-ssh.la -rpath /lib/arm-linux-gnueabihf/cryptsetup tokens/ssh/libcryptsetup-token-ssh.lo tokens/ssh/ssh-utils.lo libcryptsetup.la -lssh -ljson-c -inst-prefix-dir /<>/debian/tmp) libtool: relink: gcc -shared -fPIC -DPIC tokens/ssh/.libs/libcryptsetup-token-ssh.o tokens/ssh/.libs/ssh-utils.o -L/<>/debian/tmp/lib/arm-linux-gnueabihf -L/lib/arm-linux-gnueabihf -lcryptsetup -lssh -ljson-c -g -O2 -fstack-protector-strong -Wl,--version-script=./tokens/libcryptsetup-token.sym -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-soname -Wl,libcryptsetup-token-ssh.so -o .libs/libcryptsetup-token-ssh.so libtool: install: /usr/bin/install -c .libs/libcryptsetup-token-ssh.soT /<>/debian/tmp/lib/arm-linux-gnueabihf/cryptsetup/libcryptsetup-token-ssh.so libtool: install: /usr/bin/install -c .libs/libcryptsetup-token-ssh.lai /<>/debian/tmp/lib/arm-linux-gnueabihf/cryptsetup/libcryptsetup-token-ssh.la libtool: warning: remember to run 'libtool --finish /lib/arm-linux-gnueabihf/cryptsetup' make[3]: Leaving directory '/<>' make[2]: Leaving directory '/<>' make[1]: Leaving directory '/<>' debian/rules execute_after_dh_auto_install make[1]: Entering directory '/<>' # install gettext po files (for luksformat) /usr/bin/make -C debian/scripts/po DESTDIR=/<>/debian/cryptsetup-bin install make[2]: Entering directory '/<>/debian/scripts/po' Updating de.po... done. for i in de.mo ; do \ t=/<>/debian/cryptsetup-bin//usr/share/locale/`basename $i .mo`/LC_MESSAGES ;\ install -d $t ;\ install -m 644 $i $t/luksformat.mo ;\ done make[2]: Leaving directory '/<>/debian/scripts/po' make[1]: Leaving directory '/<>' dh_install -a debian/rules execute_after_dh_install make[1]: Entering directory '/<>' # install apport files when building on Ubuntu mkdir -p /<>/debian/cryptsetup/usr/share/apport/package-hooks install -m 0644 debian/cryptsetup.apport \ /<>/debian/cryptsetup/usr/share/apport/package-hooks/cryptsetup.py make[1]: Leaving directory '/<>' dh_installdocs -a dh_installchangelogs -a dh_installexamples -a dh_installman -a dh_installdebconf -a debian/rules override_dh_installinit make[1]: Entering directory '/<>' dh_installinit -pcryptsetup --no-start --name=cryptdisks dh_installinit -pcryptsetup --no-start --name=cryptdisks-early make[1]: Leaving directory '/<>' dh_installtmpfiles -a dh_installsystemd -a debian/rules override_dh_bugfiles make[1]: Entering directory '/<>' dh_bugfiles -A make[1]: Leaving directory '/<>' dh_lintian -a dh_perl -a dh_link -a dh_strip_nondeterminism -a Normalized debian/cryptsetup-bin/usr/share/locale/es/LC_MESSAGES/cryptsetup.mo Normalized debian/cryptsetup-bin/usr/share/locale/ru/LC_MESSAGES/cryptsetup.mo Normalized debian/cryptsetup-bin/usr/share/locale/zh_CN/LC_MESSAGES/cryptsetup.mo Normalized debian/cryptsetup-bin/usr/share/locale/vi/LC_MESSAGES/cryptsetup.mo Normalized debian/cryptsetup-bin/usr/share/locale/pt_BR/LC_MESSAGES/cryptsetup.mo Normalized debian/cryptsetup-bin/usr/share/locale/cs/LC_MESSAGES/cryptsetup.mo Normalized debian/cryptsetup-bin/usr/share/locale/pl/LC_MESSAGES/cryptsetup.mo Normalized debian/cryptsetup-bin/usr/share/locale/uk/LC_MESSAGES/cryptsetup.mo Normalized debian/cryptsetup-bin/usr/share/locale/it/LC_MESSAGES/cryptsetup.mo Normalized debian/cryptsetup-bin/usr/share/locale/sv/LC_MESSAGES/cryptsetup.mo Normalized debian/cryptsetup-bin/usr/share/locale/fr/LC_MESSAGES/cryptsetup.mo Normalized debian/cryptsetup-bin/usr/share/locale/id/LC_MESSAGES/cryptsetup.mo Normalized debian/cryptsetup-bin/usr/share/locale/ja/LC_MESSAGES/cryptsetup.mo Normalized debian/cryptsetup-bin/usr/share/locale/nl/LC_MESSAGES/cryptsetup.mo Normalized debian/cryptsetup-bin/usr/share/locale/ka/LC_MESSAGES/cryptsetup.mo Normalized debian/cryptsetup-bin/usr/share/locale/fi/LC_MESSAGES/cryptsetup.mo Normalized debian/cryptsetup-bin/usr/share/locale/ro/LC_MESSAGES/cryptsetup.mo Normalized debian/cryptsetup-bin/usr/share/locale/sr/LC_MESSAGES/cryptsetup.mo Normalized debian/cryptsetup-bin/usr/share/locale/da/LC_MESSAGES/cryptsetup.mo Normalized debian/cryptsetup-bin/usr/share/locale/de/LC_MESSAGES/luksformat.mo Normalized debian/cryptsetup-bin/usr/share/locale/de/LC_MESSAGES/cryptsetup.mo dh_compress -a dh_fixperms -a debian/rules execute_after_dh_fixperms-arch make[1]: Entering directory '/<>' chmod 0755 debian/cryptsetup/lib/cryptsetup/checks/* chmod 0755 debian/cryptsetup/lib/cryptsetup/scripts/decrypt_* chmod 0755 debian/cryptsetup-suspend/lib/cryptsetup/scripts/suspend/cryptsetup-suspend-wrapper chmod 0755 debian/cryptsetup-suspend/lib/systemd/system-shutdown/cryptsetup-suspend.shutdown make[1]: Leaving directory '/<>' dh_missing -a dh_dwz -a dh_strip -a debugedit: debian/cryptsetup-ssh/lib/arm-linux-gnueabihf/cryptsetup/libcryptsetup-token-ssh.so: Unknown DWARF DW_FORM_0x1f21 5d37003a49c19d0b8f48980e58128ec58d818ded debugedit: debian/cryptsetup/lib/cryptsetup/askpass: Unknown DWARF DW_FORM_0x1f20 3cae096d438189dfcbb93a6b8318af0578e9638f 91a4fdd01edd2137370f3454d374b2cb4a95fc59 debugedit: debian/cryptsetup-ssh/sbin/cryptsetup-ssh: Unknown DWARF DW_FORM_0x1f20 1e691f9ff88e5416af032958bda5c422b6c18683 debugedit: debian/cryptsetup/lib/cryptsetup/scripts/passdev: Unknown DWARF DW_FORM_0x1f20 daafb6804f58995fd7989b5e4599c03ccb1bcd98 a4ca5a14e0f333bc1d1ee01249e438056b6de89c debugedit: debian/cryptsetup-bin/sbin/integritysetup: Unknown DWARF DW_FORM_0x1f20 59cb39fa2d5a30c5954183f69af19274bdac2598 debugedit: debian/cryptsetup-bin/sbin/veritysetup: Unknown DWARF DW_FORM_0x1f20 7dfdecd649a4ca5135d54d55751956655b3d1e70 debugedit: debian/cryptsetup-bin/sbin/cryptsetup: Unknown DWARF DW_FORM_0x1f21 bac24957e162f6a32253bb3637c1808a85f24231 dh_makeshlibs -a dh_shlibdeps -a dpkg-shlibdeps: warning: diversions involved - output may be incorrect diversion by libc6 from: /lib/ld-linux-armhf.so.3 dpkg-shlibdeps: warning: diversions involved - output may be incorrect diversion by libc6 to: /lib/ld-linux-armhf.so.3.usr-is-merged dpkg-shlibdeps: warning: diversions involved - output may be incorrect diversion by libc6 from: /lib/ld-linux-armhf.so.3 dpkg-shlibdeps: warning: diversions involved - output may be incorrect diversion by libc6 to: /lib/ld-linux-armhf.so.3.usr-is-merged dpkg-shlibdeps: warning: diversions involved - output may be incorrect diversion by libc6 from: /lib/ld-linux-armhf.so.3 dpkg-shlibdeps: warning: diversions involved - output may be incorrect diversion by libc6 to: /lib/ld-linux-armhf.so.3.usr-is-merged dpkg-shlibdeps: warning: diversions involved - output may be incorrect diversion by libc6 from: /lib/ld-linux-armhf.so.3 dpkg-shlibdeps: warning: diversions involved - output may be incorrect diversion by libc6 to: /lib/ld-linux-armhf.so.3.usr-is-merged dpkg-shlibdeps: warning: diversions involved - output may be incorrect diversion by libc6 from: /lib/ld-linux-armhf.so.3 dpkg-shlibdeps: warning: diversions involved - output may be incorrect diversion by libc6 to: /lib/ld-linux-armhf.so.3.usr-is-merged dh_installdeb -a dh_gencontrol -a dh_md5sums -a dh_builddeb -a INFO: pkgstriptranslations version 154 INFO: pkgstriptranslations version 154 INFO: pkgstriptranslations version 154 pkgstriptranslations: processing cryptsetup-suspend (in debian/cryptsetup-suspend); do_strip: 1, oemstrip: INFO: pkgstriptranslations version 154 pkgstriptranslations: processing cryptsetup-bin-dbgsym (in debian/.debhelper/cryptsetup-bin/dbgsym-root); do_strip: 1, oemstrip: pkgstriptranslations: processing cryptsetup (in debian/cryptsetup); do_strip: 1, oemstrip: pkgstriptranslations: processing libcryptsetup12-dbgsym (in debian/.debhelper/libcryptsetup12/dbgsym-root); do_strip: 1, oemstrip: pkgstriptranslations: cryptsetup-suspend does not contain translations, skipping pkgstriptranslations: preparing translation tarball cryptsetup_2.7.0-1ubuntu1_armhf_translations.tar.gz...done pkgmaintainermangler: Not overriding Maintainer for domain lists.ubuntu.com pkgstripfiles: processing control file: debian/cryptsetup-suspend/DEBIAN/control, package cryptsetup-suspend, directory debian/cryptsetup-suspend INFO: pkgstripfiles: waiting for lock (cryptsetup-suspend) ... INFO: pkgstripfiles: waiting for lock (cryptsetup-suspend) ... INFO: pkgstripfiles: waiting for lock (cryptsetup-suspend) ... INFO: pkgstripfiles: waiting for lock (cryptsetup-suspend) ... pkgstriptranslations: cryptsetup-bin-dbgsym does not contain translations, skipping pkgstriptranslations: no translation files, not creating tarball pkgstriptranslations: cryptsetup does not contain translations, skipping pkgstriptranslations: no translation files, not creating tarball pkgstriptranslations: libcryptsetup12-dbgsym does not contain translations, skipping pkgstriptranslations: no translation files, not creating tarball INFO: pkgstripfiles: waiting for lock (cryptsetup-suspend) ... pkgmaintainermangler: Not overriding Maintainer for domain lists.ubuntu.com pkgmaintainermangler: Not overriding Maintainer for domain lists.ubuntu.com pkgmaintainermangler: Not overriding Maintainer for domain lists.ubuntu.com pkgstripfiles: processing control file: debian/.debhelper/cryptsetup-bin/dbgsym-root/DEBIAN/control, package cryptsetup-bin-dbgsym, directory debian/.debhelper/cryptsetup-bin/dbgsym-root dpkg-deb: building package 'cryptsetup-bin-dbgsym' in 'debian/.debhelper/scratch-space/build-cryptsetup-bin/cryptsetup-bin-dbgsym_2.7.0-1ubuntu1_armhf.deb'. pkgstripfiles: processing control file: debian/cryptsetup/DEBIAN/control, package cryptsetup, directory debian/cryptsetup Searching for duplicated docs in dependency cryptsetup-bin... pkgstripfiles: processing control file: debian/.debhelper/libcryptsetup12/dbgsym-root/DEBIAN/control, package libcryptsetup12-dbgsym, directory debian/.debhelper/libcryptsetup12/dbgsym-root dpkg-deb: building package 'libcryptsetup12-dbgsym' in 'debian/.debhelper/scratch-space/build-libcryptsetup12/libcryptsetup12-dbgsym_2.7.0-1ubuntu1_armhf.deb'. symlinking changelog.Debian.gz in cryptsetup to file in cryptsetup-bin pkgstripfiles: Running PNG optimization (using 4 cpus) for package cryptsetup ... pkgstripfiles: No PNG files. dpkg-deb: building package 'cryptsetup' in '../cryptsetup_2.7.0-1ubuntu1_armhf.deb'. Renaming cryptsetup-bin-dbgsym_2.7.0-1ubuntu1_armhf.deb to cryptsetup-bin-dbgsym_2.7.0-1ubuntu1_armhf.ddeb Renaming libcryptsetup12-dbgsym_2.7.0-1ubuntu1_armhf.deb to libcryptsetup12-dbgsym_2.7.0-1ubuntu1_armhf.ddeb INFO: pkgstripfiles: waiting for lock (cryptsetup-suspend) ... INFO: pkgstriptranslations version 154 INFO: pkgstriptranslations version 154 pkgstriptranslations: processing cryptsetup-ssh (in debian/cryptsetup-ssh); do_strip: 1, oemstrip: INFO: pkgstriptranslations version 154 pkgstriptranslations: cryptsetup-ssh does not contain translations, skipping pkgstriptranslations: no translation files, not creating tarball pkgstriptranslations: processing libcryptsetup-dev (in debian/libcryptsetup-dev); do_strip: 1, oemstrip: pkgstriptranslations: processing cryptsetup-dbgsym (in debian/.debhelper/cryptsetup/dbgsym-root); do_strip: 1, oemstrip: pkgstriptranslations: libcryptsetup-dev does not contain translations, skipping pkgstriptranslations: no translation files, not creating tarball pkgstriptranslations: cryptsetup-dbgsym does not contain translations, skipping pkgstriptranslations: no translation files, not creating tarball pkgmaintainermangler: Not overriding Maintainer for domain lists.ubuntu.com INFO: pkgstripfiles: waiting for lock (cryptsetup-suspend) ... pkgmaintainermangler: Not overriding Maintainer for domain lists.ubuntu.com pkgmaintainermangler: Not overriding Maintainer for domain lists.ubuntu.com pkgstripfiles: processing control file: debian/cryptsetup-ssh/DEBIAN/control, package cryptsetup-ssh, directory debian/cryptsetup-ssh INFO: pkgstripfiles: waiting for lock (cryptsetup-ssh) ... pkgstripfiles: processing control file: debian/libcryptsetup-dev/DEBIAN/control, package libcryptsetup-dev, directory debian/libcryptsetup-dev INFO: pkgstripfiles: waiting for lock (libcryptsetup-dev) ... pkgstripfiles: processing control file: debian/.debhelper/cryptsetup/dbgsym-root/DEBIAN/control, package cryptsetup-dbgsym, directory debian/.debhelper/cryptsetup/dbgsym-root dpkg-deb: building package 'cryptsetup-dbgsym' in 'debian/.debhelper/scratch-space/build-cryptsetup/cryptsetup-dbgsym_2.7.0-1ubuntu1_armhf.deb'. Renaming cryptsetup-dbgsym_2.7.0-1ubuntu1_armhf.deb to cryptsetup-dbgsym_2.7.0-1ubuntu1_armhf.ddeb INFO: pkgstripfiles: waiting for lock (cryptsetup-suspend) ... INFO: pkgstripfiles: waiting for lock (cryptsetup-ssh) ... INFO: pkgstriptranslations version 154 INFO: pkgstripfiles: waiting for lock (libcryptsetup-dev) ... pkgstriptranslations: processing cryptsetup-bin (in debian/cryptsetup-bin); do_strip: 1, oemstrip: pkgstriptranslations: updating translation tarball cryptsetup_2.7.0-1ubuntu1_armhf_translations.tar.gz...INFO: pkgstripfiles: waiting for lock (cryptsetup-suspend) ... INFO: pkgstripfiles: waiting for lock (cryptsetup-ssh) ... INFO: pkgstripfiles: waiting for lock (libcryptsetup-dev) ... done INFO: pkgstripfiles: waiting for lock (cryptsetup-suspend) ... pkgmaintainermangler: Not overriding Maintainer for domain lists.ubuntu.com INFO: pkgstripfiles: waiting for lock (cryptsetup-ssh) ... INFO: pkgstripfiles: waiting for lock (libcryptsetup-dev) ... pkgstripfiles: processing control file: debian/cryptsetup-bin/DEBIAN/control, package cryptsetup-bin, directory debian/cryptsetup-bin Searching for duplicated docs in dependency libcryptsetup12... symlinking changelog.Debian.gz in cryptsetup-bin to file in libcryptsetup12 pkgstripfiles: Running PNG optimization (using 4 cpus) for package cryptsetup-bin ... pkgstripfiles: No PNG files. dpkg-deb: building package 'cryptsetup-bin' in '../cryptsetup-bin_2.7.0-1ubuntu1_armhf.deb'. INFO: pkgstripfiles: waiting for lock (cryptsetup-suspend) ... Searching for duplicated docs in dependency libcryptsetup12... symlinking changelog.Debian.gz in cryptsetup-ssh to file in libcryptsetup12 symlinking NEWS.Debian.gz in cryptsetup-ssh to file in libcryptsetup12 pkgstripfiles: Running PNG optimization (using 4 cpus) for package cryptsetup-ssh ... pkgstripfiles: No PNG files. dpkg-deb: building package 'cryptsetup-ssh' in '../cryptsetup-ssh_2.7.0-1ubuntu1_armhf.deb'. INFO: pkgstripfiles: waiting for lock (libcryptsetup-dev) ... Searching for duplicated docs in dependency libcryptsetup12... symlinking changelog.Debian.gz in cryptsetup-suspend to file in libcryptsetup12 symlinking NEWS.Debian.gz in cryptsetup-suspend to file in libcryptsetup12 pkgstripfiles: Running PNG optimization (using 4 cpus) for package cryptsetup-suspend ... pkgstripfiles: No PNG files. INFO: pkgstriptranslations version 154 dpkg-deb: building package 'cryptsetup-suspend' in '../cryptsetup-suspend_2.7.0-1ubuntu1_armhf.deb'. pkgstriptranslations: processing cryptsetup-ssh-dbgsym (in debian/.debhelper/cryptsetup-ssh/dbgsym-root); do_strip: 1, oemstrip: pkgstriptranslations: cryptsetup-ssh-dbgsym does not contain translations, skipping pkgstriptranslations: no translation files, not creating tarball INFO: pkgstripfiles: waiting for lock (libcryptsetup-dev) ... pkgmaintainermangler: Not overriding Maintainer for domain lists.ubuntu.com INFO: pkgstriptranslations version 154 pkgstripfiles: processing control file: debian/.debhelper/cryptsetup-ssh/dbgsym-root/DEBIAN/control, package cryptsetup-ssh-dbgsym, directory debian/.debhelper/cryptsetup-ssh/dbgsym-root pkgstriptranslations: processing cryptsetup-suspend-dbgsym (in debian/.debhelper/cryptsetup-suspend/dbgsym-root); do_strip: 1, oemstrip: dpkg-deb: building package 'cryptsetup-ssh-dbgsym' in 'debian/.debhelper/scratch-space/build-cryptsetup-ssh/cryptsetup-ssh-dbgsym_2.7.0-1ubuntu1_armhf.deb'. Renaming cryptsetup-ssh-dbgsym_2.7.0-1ubuntu1_armhf.deb to cryptsetup-ssh-dbgsym_2.7.0-1ubuntu1_armhf.ddeb pkgstriptranslations: cryptsetup-suspend-dbgsym does not contain translations, skipping pkgstriptranslations: no translation files, not creating tarball INFO: pkgstripfiles: waiting for lock (libcryptsetup-dev) ... pkgmaintainermangler: Not overriding Maintainer for domain lists.ubuntu.com pkgstripfiles: processing control file: debian/.debhelper/cryptsetup-suspend/dbgsym-root/DEBIAN/control, package cryptsetup-suspend-dbgsym, directory debian/.debhelper/cryptsetup-suspend/dbgsym-root dpkg-deb: building package 'cryptsetup-suspend-dbgsym' in 'debian/.debhelper/scratch-space/build-cryptsetup-suspend/cryptsetup-suspend-dbgsym_2.7.0-1ubuntu1_armhf.deb'. Renaming cryptsetup-suspend-dbgsym_2.7.0-1ubuntu1_armhf.deb to cryptsetup-suspend-dbgsym_2.7.0-1ubuntu1_armhf.ddeb INFO: pkgstripfiles: waiting for lock (libcryptsetup-dev) ... INFO: pkgstriptranslations version 154 pkgstriptranslations: processing libcryptsetup12 (in debian/libcryptsetup12); do_strip: 1, oemstrip: pkgstriptranslations: libcryptsetup12 does not contain translations, skipping pkgstriptranslations: no translation files, not creating tarball pkgmaintainermangler: Not overriding Maintainer for domain lists.ubuntu.com INFO: pkgstripfiles: waiting for lock (libcryptsetup-dev) ... pkgstripfiles: processing control file: debian/libcryptsetup12/DEBIAN/control, package libcryptsetup12, directory debian/libcryptsetup12 pkgstripfiles: Running PNG optimization (using 4 cpus) for package libcryptsetup12 ... pkgstripfiles: No PNG files. dpkg-deb: building package 'libcryptsetup12' in '../libcryptsetup12_2.7.0-1ubuntu1_armhf.deb'. Searching for duplicated docs in dependency libcryptsetup12... symlinking changelog.Debian.gz in libcryptsetup-dev to file in libcryptsetup12 symlinking NEWS.Debian.gz in libcryptsetup-dev to file in libcryptsetup12 pkgstripfiles: Running PNG optimization (using 4 cpus) for package libcryptsetup-dev ... pkgstripfiles: No PNG files. dpkg-deb: building package 'libcryptsetup-dev' in '../libcryptsetup-dev_2.7.0-1ubuntu1_armhf.deb'. dpkg-genbuildinfo --build=any -O../cryptsetup_2.7.0-1ubuntu1_armhf.buildinfo dpkg-genchanges --build=any -mLaunchpad Build Daemon -O../cryptsetup_2.7.0-1ubuntu1_armhf.changes dpkg-genchanges: info: binary-only arch-specific upload (source code and arch-indep packages not included) dpkg-source --after-build . dpkg-buildpackage: info: binary-only upload (no source included) -------------------------------------------------------------------------------- Build finished at 2024-02-29T13:32:17Z Finished -------- I: Built successfully +------------------------------------------------------------------------------+ | Changes | +------------------------------------------------------------------------------+ cryptsetup_2.7.0-1ubuntu1_armhf.changes: ---------------------------------------- Format: 1.8 Date: Thu, 29 Feb 2024 14:13:21 +0100 Source: cryptsetup Binary: cryptsetup cryptsetup-bin cryptsetup-ssh cryptsetup-suspend libcryptsetup-dev libcryptsetup12 Built-For-Profiles: noudeb Architecture: armhf armhf_translations Version: 2:2.7.0-1ubuntu1 Distribution: noble-proposed Urgency: medium Maintainer: Launchpad Build Daemon Changed-By: Matthias Klose Description: cryptsetup - disk encryption support - startup scripts cryptsetup-bin - disk encryption support - command line tools cryptsetup-ssh - disk encryption support - experimental SSH token handler cryptsetup-suspend - disk encryption support - suspend mode integration libcryptsetup-dev - disk encryption support - development files libcryptsetup12 - disk encryption support - shared library Changes: cryptsetup (2:2.7.0-1ubuntu1) noble; urgency=medium . * Merge with Debian; remaining changes: - Support zstd compressed modules for the self test. - Compile-in support for a FIPS mode. LP #2032659 - debian/control: + Recommend plymouth. + Depend on busybox-initramfs instead of busybox | busybox-static. + Move cryptsetup-initramfs back to cryptsetup's Recommends. + Do not build cryptsetup-suspend binary package on i386. - Fix cryptroot-unlock for busybox compatibility. - Fix warning and error when running on ZFS on root + d/functions: Return an empty devno for ZFS devices as they don't have major:minor device numbers. + d/initramfs/hooks/cryptroot: Ignore and don't print an error message when devices don't have a devno. - Fix cryptroot-* autopkgtests on Ubuntu. (LP #1983522) + debian/tests/utils/mock.pm: return from consume() function if select() times out or fails + debian/tests/utils/cryptroot-common: fix apt source and kernel package names for Ubuntu + debian/tests/cryptroot-sysvinit.d: use systemd-sysv init for Ubuntu cryptroot-sysvinit package test + debian/tests/cryptroot-nested.d: fix cryptsetup-nested test, add workaround for LP1831747 by adding a e2fsprogs dependency + debian/tests/initramfs-hook: fix test's initramfs layout for Ubuntu and allow blowfish test use 64Mb of provisioned space (drop --size) + debian/tests/control: disable cryptdisks test Checksums-Sha1: a36304437c4179d94ad0a50f0f66d286726ef3fb 252568 cryptsetup-bin-dbgsym_2.7.0-1ubuntu1_armhf.ddeb 8a58049df332ae92cac01db7243871d0fb528559 213884 cryptsetup-bin_2.7.0-1ubuntu1_armhf.deb 6671d0b9ebfd9da36d4649aa2c65b0a51ad63553 18934 cryptsetup-dbgsym_2.7.0-1ubuntu1_armhf.ddeb 433e509aadfab9805f7855e339cc155456b0c104 49480 cryptsetup-ssh-dbgsym_2.7.0-1ubuntu1_armhf.ddeb c91d3b3285909ad211729d4d52046c9d0bf16615 21238 cryptsetup-ssh_2.7.0-1ubuntu1_armhf.deb 93498312a87beaed50a3a8ccf0338dc2d427dfca 8916 cryptsetup-suspend-dbgsym_2.7.0-1ubuntu1_armhf.ddeb b3f5938fe281ce3e5305cc71df226f1b6d80d165 14296 cryptsetup-suspend_2.7.0-1ubuntu1_armhf.deb ef16598b96103259324f20d05ef4cb5cf5e8507d 10837 cryptsetup_2.7.0-1ubuntu1_armhf.buildinfo e2c1549a23e01ce8ef95dd2ae756451ce2d15b4f 206526 cryptsetup_2.7.0-1ubuntu1_armhf.deb c524469f23f3374748d825ce5bc19128190972fd 1250844 cryptsetup_2.7.0-1ubuntu1_armhf_translations.tar.gz 12ccd434454a11296719291683ebb4e1bcbfadaf 26650 libcryptsetup-dev_2.7.0-1ubuntu1_armhf.deb 4b36e9271544331497968453aa085aad33babe67 675650 libcryptsetup12-dbgsym_2.7.0-1ubuntu1_armhf.ddeb ea042bb2179e197c3cd5e68272bbb6696e0ff639 238390 libcryptsetup12_2.7.0-1ubuntu1_armhf.deb Checksums-Sha256: 447b4bd0dfbbcfda5069a699fd3d7cf30d26e9d31dfb43fdfaebce913d303f75 252568 cryptsetup-bin-dbgsym_2.7.0-1ubuntu1_armhf.ddeb 6483b05263da782708bd8007f7f4af8cc1434380095bcda9871684121498be36 213884 cryptsetup-bin_2.7.0-1ubuntu1_armhf.deb 97073fdc548c03953a1177dc27e70e12a1bf1a6dfa6e4206f4a58339b9ab7bd8 18934 cryptsetup-dbgsym_2.7.0-1ubuntu1_armhf.ddeb 1c8dfcb2d38b5fb2360e913a3ae383da27fde73f9001bad11119a69db81b7495 49480 cryptsetup-ssh-dbgsym_2.7.0-1ubuntu1_armhf.ddeb 3332af2b0c120d4a8184bc2d0e071a5dfdd1344e9c4e9b9c29260a5e9c57238e 21238 cryptsetup-ssh_2.7.0-1ubuntu1_armhf.deb 70379ee5324d0f58d2bad548be22143ae66632402963e81e6994a9b60b532527 8916 cryptsetup-suspend-dbgsym_2.7.0-1ubuntu1_armhf.ddeb 312ae1aae5485cee971f9083b0e6f6f8f7dcef37c257c5156f4b1ce75a1c9ec8 14296 cryptsetup-suspend_2.7.0-1ubuntu1_armhf.deb 5799a8d49d05d27cbeb7617894051821f2436ddf2d54910fed8acfebd40a1ba7 10837 cryptsetup_2.7.0-1ubuntu1_armhf.buildinfo f2680bfef3cb9ea4d1fb82420f24e6718e51c60369e26e545acb0f70a6e89079 206526 cryptsetup_2.7.0-1ubuntu1_armhf.deb 45f9280cf88f8144c640ede39d50a9f598999e1f6f80c5a16fa38c3c9cea38c9 1250844 cryptsetup_2.7.0-1ubuntu1_armhf_translations.tar.gz f119f07d37c1477953a4913c55162e8653b5eceba18b828969b0ac47317e0865 26650 libcryptsetup-dev_2.7.0-1ubuntu1_armhf.deb df00b920dedbc86d8ae5ccbc92ab3fb96b90d9a2ab2fe08e9fa1983208c5d6b3 675650 libcryptsetup12-dbgsym_2.7.0-1ubuntu1_armhf.ddeb 6784bc7c26aea63e442dd08a7d217a8ceefb0d1d7b6c05426392fd29bf00cfdd 238390 libcryptsetup12_2.7.0-1ubuntu1_armhf.deb Files: 911f96e8292e487c3e18990b026804cc 252568 debug optional cryptsetup-bin-dbgsym_2.7.0-1ubuntu1_armhf.ddeb 08cbd3c58467ef997adbe2c7400ee10c 213884 admin optional cryptsetup-bin_2.7.0-1ubuntu1_armhf.deb c704425130641b8efe11caa23b1f3374 18934 debug optional cryptsetup-dbgsym_2.7.0-1ubuntu1_armhf.ddeb 6542e9db9861b555179356374cbe7f90 49480 debug optional cryptsetup-ssh-dbgsym_2.7.0-1ubuntu1_armhf.ddeb ebb71b30b3dc7b62b15d299be6538a60 21238 admin optional cryptsetup-ssh_2.7.0-1ubuntu1_armhf.deb 0e777e38d59cb52e4675814ac743b49b 8916 debug optional cryptsetup-suspend-dbgsym_2.7.0-1ubuntu1_armhf.ddeb 1c826829549b2723689a5826c3fb1985 14296 admin optional cryptsetup-suspend_2.7.0-1ubuntu1_armhf.deb e2f8e93467520bdae859e177cb85692a 10837 admin optional cryptsetup_2.7.0-1ubuntu1_armhf.buildinfo 6aaeb9d6c0f547623d90cd7205455047 206526 admin optional cryptsetup_2.7.0-1ubuntu1_armhf.deb 0b166c9527799c337f97de82c354028b 1250844 raw-translations - cryptsetup_2.7.0-1ubuntu1_armhf_translations.tar.gz 582b70a57ed33a759843e37983bdedd1 26650 libdevel optional libcryptsetup-dev_2.7.0-1ubuntu1_armhf.deb 5db4f884b137b0636e36dd7541b41035 675650 debug optional libcryptsetup12-dbgsym_2.7.0-1ubuntu1_armhf.ddeb 5b91eb829207523af8c3ab1164c45f98 238390 libs optional libcryptsetup12_2.7.0-1ubuntu1_armhf.deb Original-Maintainer: Debian Cryptsetup Team /<>/cryptsetup_2.7.0-1ubuntu1_armhf.changes.new could not be renamed to /<>/cryptsetup_2.7.0-1ubuntu1_armhf.changes: Illegal seek Distribution field may be wrong!!! +------------------------------------------------------------------------------+ | Buildinfo | +------------------------------------------------------------------------------+ Format: 1.0 Source: cryptsetup Binary: cryptsetup cryptsetup-bin cryptsetup-bin-dbgsym cryptsetup-dbgsym cryptsetup-ssh cryptsetup-ssh-dbgsym cryptsetup-suspend cryptsetup-suspend-dbgsym libcryptsetup-dev libcryptsetup12 libcryptsetup12-dbgsym Architecture: armhf Version: 2:2.7.0-1ubuntu1 Checksums-Md5: 911f96e8292e487c3e18990b026804cc 252568 cryptsetup-bin-dbgsym_2.7.0-1ubuntu1_armhf.ddeb 08cbd3c58467ef997adbe2c7400ee10c 213884 cryptsetup-bin_2.7.0-1ubuntu1_armhf.deb c704425130641b8efe11caa23b1f3374 18934 cryptsetup-dbgsym_2.7.0-1ubuntu1_armhf.ddeb 6542e9db9861b555179356374cbe7f90 49480 cryptsetup-ssh-dbgsym_2.7.0-1ubuntu1_armhf.ddeb ebb71b30b3dc7b62b15d299be6538a60 21238 cryptsetup-ssh_2.7.0-1ubuntu1_armhf.deb 0e777e38d59cb52e4675814ac743b49b 8916 cryptsetup-suspend-dbgsym_2.7.0-1ubuntu1_armhf.ddeb 1c826829549b2723689a5826c3fb1985 14296 cryptsetup-suspend_2.7.0-1ubuntu1_armhf.deb 6aaeb9d6c0f547623d90cd7205455047 206526 cryptsetup_2.7.0-1ubuntu1_armhf.deb 0b166c9527799c337f97de82c354028b 1250844 cryptsetup_2.7.0-1ubuntu1_armhf_translations.tar.gz 582b70a57ed33a759843e37983bdedd1 26650 libcryptsetup-dev_2.7.0-1ubuntu1_armhf.deb 5db4f884b137b0636e36dd7541b41035 675650 libcryptsetup12-dbgsym_2.7.0-1ubuntu1_armhf.ddeb 5b91eb829207523af8c3ab1164c45f98 238390 libcryptsetup12_2.7.0-1ubuntu1_armhf.deb Checksums-Sha1: a36304437c4179d94ad0a50f0f66d286726ef3fb 252568 cryptsetup-bin-dbgsym_2.7.0-1ubuntu1_armhf.ddeb 8a58049df332ae92cac01db7243871d0fb528559 213884 cryptsetup-bin_2.7.0-1ubuntu1_armhf.deb 6671d0b9ebfd9da36d4649aa2c65b0a51ad63553 18934 cryptsetup-dbgsym_2.7.0-1ubuntu1_armhf.ddeb 433e509aadfab9805f7855e339cc155456b0c104 49480 cryptsetup-ssh-dbgsym_2.7.0-1ubuntu1_armhf.ddeb c91d3b3285909ad211729d4d52046c9d0bf16615 21238 cryptsetup-ssh_2.7.0-1ubuntu1_armhf.deb 93498312a87beaed50a3a8ccf0338dc2d427dfca 8916 cryptsetup-suspend-dbgsym_2.7.0-1ubuntu1_armhf.ddeb b3f5938fe281ce3e5305cc71df226f1b6d80d165 14296 cryptsetup-suspend_2.7.0-1ubuntu1_armhf.deb e2c1549a23e01ce8ef95dd2ae756451ce2d15b4f 206526 cryptsetup_2.7.0-1ubuntu1_armhf.deb c524469f23f3374748d825ce5bc19128190972fd 1250844 cryptsetup_2.7.0-1ubuntu1_armhf_translations.tar.gz 12ccd434454a11296719291683ebb4e1bcbfadaf 26650 libcryptsetup-dev_2.7.0-1ubuntu1_armhf.deb 4b36e9271544331497968453aa085aad33babe67 675650 libcryptsetup12-dbgsym_2.7.0-1ubuntu1_armhf.ddeb ea042bb2179e197c3cd5e68272bbb6696e0ff639 238390 libcryptsetup12_2.7.0-1ubuntu1_armhf.deb Checksums-Sha256: 447b4bd0dfbbcfda5069a699fd3d7cf30d26e9d31dfb43fdfaebce913d303f75 252568 cryptsetup-bin-dbgsym_2.7.0-1ubuntu1_armhf.ddeb 6483b05263da782708bd8007f7f4af8cc1434380095bcda9871684121498be36 213884 cryptsetup-bin_2.7.0-1ubuntu1_armhf.deb 97073fdc548c03953a1177dc27e70e12a1bf1a6dfa6e4206f4a58339b9ab7bd8 18934 cryptsetup-dbgsym_2.7.0-1ubuntu1_armhf.ddeb 1c8dfcb2d38b5fb2360e913a3ae383da27fde73f9001bad11119a69db81b7495 49480 cryptsetup-ssh-dbgsym_2.7.0-1ubuntu1_armhf.ddeb 3332af2b0c120d4a8184bc2d0e071a5dfdd1344e9c4e9b9c29260a5e9c57238e 21238 cryptsetup-ssh_2.7.0-1ubuntu1_armhf.deb 70379ee5324d0f58d2bad548be22143ae66632402963e81e6994a9b60b532527 8916 cryptsetup-suspend-dbgsym_2.7.0-1ubuntu1_armhf.ddeb 312ae1aae5485cee971f9083b0e6f6f8f7dcef37c257c5156f4b1ce75a1c9ec8 14296 cryptsetup-suspend_2.7.0-1ubuntu1_armhf.deb f2680bfef3cb9ea4d1fb82420f24e6718e51c60369e26e545acb0f70a6e89079 206526 cryptsetup_2.7.0-1ubuntu1_armhf.deb 45f9280cf88f8144c640ede39d50a9f598999e1f6f80c5a16fa38c3c9cea38c9 1250844 cryptsetup_2.7.0-1ubuntu1_armhf_translations.tar.gz f119f07d37c1477953a4913c55162e8653b5eceba18b828969b0ac47317e0865 26650 libcryptsetup-dev_2.7.0-1ubuntu1_armhf.deb df00b920dedbc86d8ae5ccbc92ab3fb96b90d9a2ab2fe08e9fa1983208c5d6b3 675650 libcryptsetup12-dbgsym_2.7.0-1ubuntu1_armhf.ddeb 6784bc7c26aea63e442dd08a7d217a8ceefb0d1d7b6c05426392fd29bf00cfdd 238390 libcryptsetup12_2.7.0-1ubuntu1_armhf.deb Build-Origin: Ubuntu Build-Architecture: armhf Build-Date: Thu, 29 Feb 2024 13:32:16 +0000 Build-Path: /<> Build-Tainted-By: merged-usr-via-aliased-dirs usr-local-has-programs Installed-Build-Depends: asciidoctor (= 2.0.20-1), autoconf (= 2.71-3), automake (= 1:1.16.5-1.3ubuntu1), autopoint (= 0.21-14ubuntu1), autotools-dev (= 20220109.1), base-files (= 13ubuntu7), base-passwd (= 3.6.3), bash (= 5.2.21-2ubuntu2), binutils (= 2.42-3ubuntu1), binutils-arm-linux-gnueabihf (= 2.42-3ubuntu1), binutils-common (= 2.42-3ubuntu1), bsdextrautils (= 2.39.3-6ubuntu2), bsdutils (= 1:2.39.3-6ubuntu2), build-essential (= 12.10ubuntu1), bzip2 (= 1.0.8-5ubuntu1), ca-certificates (= 20240203), coreutils (= 9.4-3ubuntu2), cpp (= 4:13.2.0-7ubuntu1), cpp-13 (= 13.2.0-16ubuntu1), cpp-13-arm-linux-gnueabihf (= 13.2.0-16ubuntu1), cpp-arm-linux-gnueabihf (= 4:13.2.0-7ubuntu1), dash (= 0.5.12-6ubuntu4), debconf (= 1.5.86), debhelper (= 13.14.1ubuntu1), debianutils (= 5.16), debugedit (= 1:5.0-5), dh-autoreconf (= 20), dh-strip-nondeterminism (= 1.13.1-1), diffutils (= 1:3.10-1), docbook-xml (= 4.5-12), docbook-xsl (= 1.79.2+dfsg-7), dpkg (= 1.22.5ubuntu2), dpkg-dev (= 1.22.5ubuntu2), dwz (= 0.15-1), file (= 1:5.45-2), findutils (= 4.9.0-5), g++ (= 4:13.2.0-7ubuntu1), g++-13 (= 13.2.0-16ubuntu1), g++-13-arm-linux-gnueabihf (= 13.2.0-16ubuntu1), g++-arm-linux-gnueabihf (= 4:13.2.0-7ubuntu1), gcc (= 4:13.2.0-7ubuntu1), gcc-13 (= 13.2.0-16ubuntu1), gcc-13-arm-linux-gnueabihf (= 13.2.0-16ubuntu1), gcc-13-base (= 13.2.0-16ubuntu1), gcc-14-base (= 14-20240221-2.1ubuntu1), gcc-arm-linux-gnueabihf (= 4:13.2.0-7ubuntu1), gettext (= 0.21-14ubuntu1), gettext-base (= 0.21-14ubuntu1), grep (= 3.11-4), groff-base (= 1.23.0-3), gzip (= 1.12-1ubuntu2), hostname (= 3.23+nmu2ubuntu1), init-system-helpers (= 1.66ubuntu1), intltool-debian (= 0.35.0+20060710.6), jq (= 1.7.1-2), libacl1 (= 2.3.2-1), libarchive-zip-perl (= 1.68-1), libargon2-1 (= 0~20190702+dfsg-4), libargon2-dev (= 0~20190702+dfsg-4), libasan8 (= 14-20240221-2.1ubuntu1), libatomic1 (= 14-20240221-2.1ubuntu1), libattr1 (= 1:2.5.2-1), libaudit-common (= 1:3.1.2-2.1), libaudit1 (= 1:3.1.2-2.1), libbinutils (= 2.42-3ubuntu1), libblkid-dev (= 2.39.3-6ubuntu2), libblkid1 (= 2.39.3-6ubuntu2), libbsd0 (= 0.12.1-1), libbz2-1.0 (= 1.0.8-5ubuntu1), libc-bin (= 2.39-0ubuntu2), libc-dev-bin (= 2.39-0ubuntu2), libc6 (= 2.39-0ubuntu2), libc6-dev (= 2.39-0ubuntu2), libcap-ng0 (= 0.8.4-2), libcap2 (= 1:2.66-5ubuntu1), libcc1-0 (= 14-20240221-2.1ubuntu1), libcom-err2 (= 1.47.0-2ubuntu1), libcrypt-dev (= 1:4.4.36-4), libcrypt1 (= 1:4.4.36-4), libctf-nobfd0 (= 2.42-3ubuntu1), libctf0 (= 2.42-3ubuntu1), libdb5.3 (= 5.3.28+dfsg2-4), libdebconfclient0 (= 0.271ubuntu1), libdebhelper-perl (= 13.14.1ubuntu1), libdevmapper-dev (= 2:1.02.185-3ubuntu1), libdevmapper-event1.02.1 (= 2:1.02.185-3ubuntu1), libdevmapper1.02.1 (= 2:1.02.185-3ubuntu1), libdpkg-perl (= 1.22.5ubuntu2), libdw1 (= 0.190-1), libedit2 (= 3.1-20230828-1), libelf1 (= 0.190-1), libffi8 (= 3.4.6-1), libfile-stripnondeterminism-perl (= 1.13.1-1), libgcc-13-dev (= 13.2.0-16ubuntu1), libgcc-s1 (= 14-20240221-2.1ubuntu1), libgcrypt20 (= 1.10.3-2), libgdbm-compat4 (= 1.23-5), libgdbm6 (= 1.23-5), libgmp10 (= 2:6.3.0+dfsg-2ubuntu4), libgomp1 (= 14-20240221-2.1ubuntu1), libgpg-error0 (= 1.47-3build1), libgssapi-krb5-2 (= 1.20.1-5build1), libicu74 (= 74.2-1ubuntu1), libisl23 (= 0.26-3), libjansson4 (= 2.14-2), libjq1 (= 1.7.1-2), libjson-c-dev (= 0.17-1), libjson-c5 (= 0.17-1), libk5crypto3 (= 1.20.1-5build1), libkeyutils1 (= 1.6.3-3), libkrb5-3 (= 1.20.1-5build1), libkrb5support0 (= 1.20.1-5build1), liblz4-1 (= 1.9.4-1), liblzma5 (= 5.6.0-0.2), libmagic-mgc (= 1:5.45-2), libmagic1 (= 1:5.45-2), libmd0 (= 1.1.0-2), libmount1 (= 2.39.3-6ubuntu2), libmpc3 (= 1.3.1-1), libmpfr6 (= 4.2.1-1), libncurses6 (= 6.4+20240113-1ubuntu1), libncursesw6 (= 6.4+20240113-1ubuntu1), libnsl-dev (= 1.3.0-2build2), libnsl2 (= 1.3.0-2build2), libonig5 (= 6.9.9-1), libpam-modules (= 1.5.2-9.1ubuntu3), libpam-modules-bin (= 1.5.2-9.1ubuntu3), libpam-runtime (= 1.5.3-4ubuntu1), libpam0g (= 1.5.2-9.1ubuntu3), libpcre2-16-0 (= 10.42-4ubuntu1), libpcre2-32-0 (= 10.42-4ubuntu1), libpcre2-8-0 (= 10.42-4ubuntu1), libpcre2-dev (= 10.42-4ubuntu1), libpcre2-posix3 (= 10.42-4ubuntu1), libperl5.38 (= 5.38.2-3), libpipeline1 (= 1.5.7-1), libpkgconf3 (= 1.8.1-2), libpopt-dev (= 1.19+dfsg-1), libpopt0 (= 1.19+dfsg-1), libproc2-0 (= 2:4.0.4-4ubuntu1), libruby (= 1:3.2~ubuntu1), libruby3.2 (= 3.2.3-1), libseccomp2 (= 2.5.5-1ubuntu1), libselinux1 (= 3.5-2build2), libselinux1-dev (= 3.5-2build2), libsepol-dev (= 3.5-2), libsepol2 (= 3.5-2), libsframe1 (= 2.42-3ubuntu1), libsmartcols1 (= 2.39.3-6ubuntu2), libssh-4 (= 0.10.6-2), libssh-dev (= 0.10.6-2), libssl-dev (= 3.0.10-1ubuntu4), libssl3 (= 3.0.10-1ubuntu4), libstdc++-13-dev (= 13.2.0-16ubuntu1), libstdc++6 (= 14-20240221-2.1ubuntu1), libsub-override-perl (= 0.10-1), libsystemd0 (= 255.4-1ubuntu1), libtinfo6 (= 6.4+20240113-1ubuntu1), libtirpc-common (= 1.3.4+ds-1.1), libtirpc-dev (= 1.3.3+ds-1), libtirpc3 (= 1.3.3+ds-1), libtool (= 2.4.7-7), libubsan1 (= 14-20240221-2.1ubuntu1), libuchardet0 (= 0.0.8-1), libudev-dev (= 255.4-1ubuntu1), libudev1 (= 255.4-1ubuntu1), libunistring5 (= 1.1-2), libuuid1 (= 2.39.3-6ubuntu2), libxml2 (= 2.9.14+dfsg-1.3ubuntu1), libxslt1.1 (= 1.1.35-1), libyaml-0-2 (= 0.2.5-1), libzstd1 (= 1.5.5+dfsg2-2), linux-libc-dev (= 6.8.0-11.11), login (= 1:4.13+dfsg1-4ubuntu1), lto-disabled-list (= 47), m4 (= 1.4.19-4), make (= 4.3-4.1build1), man-db (= 2.12.0-3), mawk (= 1.3.4.20240123-1), ncurses-base (= 6.4+20240113-1ubuntu1), ncurses-bin (= 6.4+20240113-1ubuntu1), openssl (= 3.0.10-1ubuntu4), patch (= 2.7.6-7build2), perl (= 5.38.2-3), perl-base (= 5.38.2-3), perl-modules-5.38 (= 5.38.2-3ubuntu1), pkgconf (= 1.8.1-2), pkgconf-bin (= 1.8.1-2), po-debconf (= 1.0.21+nmu1), procps (= 2:4.0.4-4ubuntu1), rake (= 13.0.6-3), rpcsvc-proto (= 1.4.2-0ubuntu6), ruby (= 1:3.2~ubuntu1), ruby-asciidoctor (= 2.0.20-1), ruby-net-telnet (= 0.2.0-1), ruby-rubygems (= 3.4.20-1), ruby-sdbm (= 1.0.0-5build4), ruby-webrick (= 1.8.1-1), ruby-xmlrpc (= 0.3.2-2), ruby3.2 (= 3.2.3-1), rubygems-integration (= 1.18), sed (= 4.9-2), sensible-utils (= 0.0.22), sgml-base (= 1.31), sgml-data (= 2.0.11+nmu1), sysvinit-utils (= 3.08-6ubuntu2), tar (= 1.35+dfsg-3), util-linux (= 2.39.3-6ubuntu2), uuid-dev (= 2.39.3-6ubuntu2), xml-core (= 0.19), xsltproc (= 1.1.35-1), xxd (= 2:9.1.0016-1ubuntu3), xz-utils (= 5.6.0-0.2), zlib1g (= 1:1.3.dfsg-3ubuntu1), zlib1g-dev (= 1:1.3.dfsg-3ubuntu1) Environment: DEB_BUILD_OPTIONS="parallel=4" DEB_BUILD_PROFILES="noudeb" LANG="C.UTF-8" LC_ALL="C.UTF-8" SOURCE_DATE_EPOCH="1709212401" +------------------------------------------------------------------------------+ | Package contents | +------------------------------------------------------------------------------+ cryptsetup-bin_2.7.0-1ubuntu1_armhf.deb --------------------------------------- new Debian package, version 2.0. size 213884 bytes: control archive=1967 bytes. 868 bytes, 20 lines control 2863 bytes, 38 lines md5sums 379 bytes, 9 lines * postinst #!/bin/sh Package: cryptsetup-bin Source: cryptsetup Version: 2:2.7.0-1ubuntu1 Architecture: armhf Maintainer: Ubuntu Developers Installed-Size: 528 Depends: libblkid1 (>= 2.24.2), libc6 (>= 2.38), libcryptsetup12 (>= 2:2.7), libpopt0 (>= 1.14), libuuid1 (>= 2.16) Section: admin Priority: optional Multi-Arch: foreign Homepage: https://gitlab.com/cryptsetup/cryptsetup Description: disk encryption support - command line tools Cryptsetup provides an interface for configuring encryption on block devices (such as /home or swap partitions), using the Linux kernel device mapper target dm-crypt. It features integrated Linux Unified Key Setup (LUKS) support. . This package provides the cryptsetup, integritysetup and veritysetup utilities. Original-Maintainer: Debian Cryptsetup Team drwxr-xr-x root/root 0 2024-02-29 13:13 ./ drwxr-xr-x root/root 0 2024-02-29 13:13 ./sbin/ -rwxr-xr-x root/root 171116 2024-02-29 13:13 ./sbin/cryptsetup -rwxr-xr-x root/root 55884 2024-02-29 13:13 ./sbin/integritysetup -rwxr-xr-x root/root 37644 2024-02-29 13:13 ./sbin/veritysetup drwxr-xr-x root/root 0 2024-02-29 13:13 ./usr/ drwxr-xr-x root/root 0 2024-02-29 13:13 ./usr/lib/ drwxr-xr-x root/root 0 2024-02-29 13:13 ./usr/lib/tmpfiles.d/ -rw-r--r-- root/root 35 2024-02-29 13:13 ./usr/lib/tmpfiles.d/cryptsetup.conf drwxr-xr-x root/root 0 2024-02-29 13:13 ./usr/share/ drwxr-xr-x root/root 0 2024-02-29 13:13 ./usr/share/bug/ -rwxr-xr-x root/root 763 2024-02-26 11:50 ./usr/share/bug/cryptsetup-bin drwxr-xr-x root/root 0 2024-02-29 13:13 ./usr/share/doc/ drwxr-xr-x root/root 0 2024-02-29 13:13 ./usr/share/doc/cryptsetup-bin/ -rw-r--r-- root/root 874 2024-02-29 13:13 ./usr/share/doc/cryptsetup-bin/NEWS.Debian.gz lrwxrwxrwx root/root 0 2024-02-29 13:13 ./usr/share/doc/cryptsetup-bin/changelog.Debian.gz -> ../libcryptsetup12/changelog.Debian.gz -rw-r--r-- root/root 11375 2024-02-26 11:50 ./usr/share/doc/cryptsetup-bin/copyright drwxr-xr-x root/root 0 2024-02-29 13:13 ./usr/share/man/ drwxr-xr-x root/root 0 2024-02-29 13:13 ./usr/share/man/man8/ -rw-r--r-- root/root 2904 2024-02-29 13:13 ./usr/share/man/man8/cryptsetup-benchmark.8.gz -rw-r--r-- root/root 1893 2024-02-29 13:13 ./usr/share/man/man8/cryptsetup-bitlkDump.8.gz lrwxrwxrwx root/root 0 2024-02-29 13:13 ./usr/share/man/man8/cryptsetup-bitlkOpen.8.gz -> cryptsetup-open.8.gz -rw-r--r-- root/root 1557 2024-02-29 13:13 ./usr/share/man/man8/cryptsetup-close.8.gz -rw-r--r-- root/root 1819 2024-02-29 13:13 ./usr/share/man/man8/cryptsetup-config.8.gz -rw-r--r-- root/root 1647 2024-02-29 13:13 ./usr/share/man/man8/cryptsetup-convert.8.gz lrwxrwxrwx root/root 0 2024-02-29 13:13 ./usr/share/man/man8/cryptsetup-create.8.gz -> cryptsetup-open.8.gz -rw-r--r-- root/root 1601 2024-02-29 13:13 ./usr/share/man/man8/cryptsetup-erase.8.gz -rw-r--r-- root/root 1896 2024-02-29 13:13 ./usr/share/man/man8/cryptsetup-fvault2Dump.8.gz lrwxrwxrwx root/root 0 2024-02-29 13:13 ./usr/share/man/man8/cryptsetup-fvault2Open.8.gz -> cryptsetup-open.8.gz -rw-r--r-- root/root 1515 2024-02-29 13:13 ./usr/share/man/man8/cryptsetup-isLuks.8.gz lrwxrwxrwx root/root 0 2024-02-29 13:13 ./usr/share/man/man8/cryptsetup-loopaesOpen.8.gz -> cryptsetup-open.8.gz -rw-r--r-- root/root 5337 2024-02-29 13:13 ./usr/share/man/man8/cryptsetup-luksAddKey.8.gz -rw-r--r-- root/root 4231 2024-02-29 13:13 ./usr/share/man/man8/cryptsetup-luksChangeKey.8.gz -rw-r--r-- root/root 3972 2024-02-29 13:13 ./usr/share/man/man8/cryptsetup-luksConvertKey.8.gz -rw-r--r-- root/root 2790 2024-02-29 13:13 ./usr/share/man/man8/cryptsetup-luksDump.8.gz lrwxrwxrwx root/root 0 2024-02-29 13:13 ./usr/share/man/man8/cryptsetup-luksErase.8.gz -> cryptsetup-erase.8.gz -rw-r--r-- root/root 7384 2024-02-29 13:13 ./usr/share/man/man8/cryptsetup-luksFormat.8.gz -rw-r--r-- root/root 1660 2024-02-29 13:13 ./usr/share/man/man8/cryptsetup-luksHeaderBackup.8.gz -rw-r--r-- root/root 1582 2024-02-29 13:13 ./usr/share/man/man8/cryptsetup-luksHeaderRestore.8.gz -rw-r--r-- root/root 2317 2024-02-29 13:13 ./usr/share/man/man8/cryptsetup-luksKillSlot.8.gz lrwxrwxrwx root/root 0 2024-02-29 13:13 ./usr/share/man/man8/cryptsetup-luksOpen.8.gz -> cryptsetup-open.8.gz -rw-r--r-- root/root 2193 2024-02-29 13:13 ./usr/share/man/man8/cryptsetup-luksRemoveKey.8.gz -rw-r--r-- root/root 3348 2024-02-29 13:13 ./usr/share/man/man8/cryptsetup-luksResume.8.gz -rw-r--r-- root/root 1585 2024-02-29 13:13 ./usr/share/man/man8/cryptsetup-luksSuspend.8.gz -rw-r--r-- root/root 1538 2024-02-29 13:13 ./usr/share/man/man8/cryptsetup-luksUUID.8.gz -rw-r--r-- root/root 7957 2024-02-29 13:13 ./usr/share/man/man8/cryptsetup-open.8.gz lrwxrwxrwx root/root 0 2024-02-29 13:13 ./usr/share/man/man8/cryptsetup-plainOpen.8.gz -> cryptsetup-open.8.gz -rw-r--r-- root/root 9584 2024-02-29 13:13 ./usr/share/man/man8/cryptsetup-reencrypt.8.gz -rw-r--r-- root/root 2764 2024-02-29 13:13 ./usr/share/man/man8/cryptsetup-refresh.8.gz -rw-r--r-- root/root 2485 2024-02-29 13:13 ./usr/share/man/man8/cryptsetup-repair.8.gz -rw-r--r-- root/root 3046 2024-02-29 13:13 ./usr/share/man/man8/cryptsetup-resize.8.gz -rw-r--r-- root/root 1323 2024-02-29 13:13 ./usr/share/man/man8/cryptsetup-status.8.gz -rw-r--r-- root/root 2307 2024-02-29 13:13 ./usr/share/man/man8/cryptsetup-tcryptDump.8.gz lrwxrwxrwx root/root 0 2024-02-29 13:13 ./usr/share/man/man8/cryptsetup-tcryptOpen.8.gz -> cryptsetup-open.8.gz -rw-r--r-- root/root 2453 2024-02-29 13:13 ./usr/share/man/man8/cryptsetup-token.8.gz -rw-r--r-- root/root 11020 2024-02-29 13:13 ./usr/share/man/man8/cryptsetup.8.gz -rw-r--r-- root/root 4591 2024-02-29 13:13 ./usr/share/man/man8/integritysetup.8.gz -rw-r--r-- root/root 4012 2024-02-29 13:13 ./usr/share/man/man8/veritysetup.8.gz cryptsetup-ssh_2.7.0-1ubuntu1_armhf.deb --------------------------------------- new Debian package, version 2.0. size 21238 bytes: control archive=1022 bytes. 1293 bytes, 25 lines control 359 bytes, 5 lines md5sums Package: cryptsetup-ssh Source: cryptsetup Version: 2:2.7.0-1ubuntu1 Architecture: armhf Maintainer: Ubuntu Developers Installed-Size: 83 Depends: libc6 (>= 2.38), libcryptsetup12 (>= 2:2.7), libjson-c5 (>= 0.15), libpopt0 (>= 1.14), libssh-4 (>= 0.8.0) Recommends: cryptsetup-bin (>= 2:2.7.0-1ubuntu1) Breaks: cryptsetup (<< 2:2.5.0~rc1-3), cryptsetup-bin (<< 2:2.5.0~rc1-3) Replaces: cryptsetup (<< 2:2.5.0~rc1-3), cryptsetup-bin (<< 2:2.5.0~rc1-3) Section: admin Priority: optional Multi-Arch: foreign Homepage: https://gitlab.com/cryptsetup/cryptsetup Description: disk encryption support - experimental SSH token handler Cryptsetup provides an interface for configuring encryption on block devices (such as /home or swap partitions), using the Linux kernel device mapper target dm-crypt. It features integrated Linux Unified Key Setup (LUKS) support. . This package provides the cryptsetup-ssh(8) utility and an SSH token plugin which can be used to unlock LUKS2 devices using a remote keyfile hosted on a system accessible through SSH. This is currently an *experimental* feature and mostly serves as a demonstration of the plugin interface API. Original-Maintainer: Debian Cryptsetup Team drwxr-xr-x root/root 0 2024-02-29 13:13 ./ drwxr-xr-x root/root 0 2024-02-29 13:13 ./lib/ drwxr-xr-x root/root 0 2024-02-29 13:13 ./lib/arm-linux-gnueabihf/ drwxr-xr-x root/root 0 2024-02-29 13:13 ./lib/arm-linux-gnueabihf/cryptsetup/ -rw-r--r-- root/root 9672 2024-02-29 13:13 ./lib/arm-linux-gnueabihf/cryptsetup/libcryptsetup-token-ssh.so drwxr-xr-x root/root 0 2024-02-29 13:13 ./sbin/ -rwxr-xr-x root/root 27048 2024-02-29 13:13 ./sbin/cryptsetup-ssh drwxr-xr-x root/root 0 2024-02-29 13:13 ./usr/ drwxr-xr-x root/root 0 2024-02-29 13:13 ./usr/share/ drwxr-xr-x root/root 0 2024-02-29 13:13 ./usr/share/bug/ -rwxr-xr-x root/root 763 2024-02-26 11:50 ./usr/share/bug/cryptsetup-ssh drwxr-xr-x root/root 0 2024-02-29 13:13 ./usr/share/doc/ drwxr-xr-x root/root 0 2024-02-29 13:13 ./usr/share/doc/cryptsetup-ssh/ lrwxrwxrwx root/root 0 2024-02-29 13:13 ./usr/share/doc/cryptsetup-ssh/NEWS.Debian.gz -> ../libcryptsetup12/NEWS.Debian.gz lrwxrwxrwx root/root 0 2024-02-29 13:13 ./usr/share/doc/cryptsetup-ssh/changelog.Debian.gz -> ../libcryptsetup12/changelog.Debian.gz -rw-r--r-- root/root 11375 2024-02-26 11:50 ./usr/share/doc/cryptsetup-ssh/copyright drwxr-xr-x root/root 0 2024-02-29 13:13 ./usr/share/man/ drwxr-xr-x root/root 0 2024-02-29 13:13 ./usr/share/man/man8/ -rw-r--r-- root/root 1374 2024-02-29 13:13 ./usr/share/man/man8/cryptsetup-ssh.8.gz cryptsetup-suspend_2.7.0-1ubuntu1_armhf.deb ------------------------------------------- new Debian package, version 2.0. size 14296 bytes: control archive=1312 bytes. 29 bytes, 1 lines conffiles 1163 bytes, 24 lines control 590 bytes, 7 lines md5sums 361 bytes, 14 lines * postinst #!/bin/sh 221 bytes, 12 lines * postrm #!/bin/sh Package: cryptsetup-suspend Source: cryptsetup Version: 2:2.7.0-1ubuntu1 Architecture: armhf Maintainer: Ubuntu Developers Installed-Size: 79 Depends: cryptsetup-initramfs (>= 2:2.7.0-1ubuntu1), initramfs-tools-core, kbd, systemd, libc6 (>= 2.34), libcryptsetup12 (>= 2:2.1) Section: admin Priority: optional Multi-Arch: foreign Homepage: https://gitlab.com/cryptsetup/cryptsetup Description: disk encryption support - suspend mode integration Cryptsetup provides an interface for configuring encryption on block devices (such as /home or swap partitions), using the Linux kernel device mapper target dm-crypt. It features integrated Linux Unified Key Setup (LUKS) support. . This package provides suspend mode integration for cryptsetup. It takes care of removing LUKS master key from memory before system suspend. . Please note that the suspend mode integration is limited to LUKS devices and requires systemd. Moreover, this is an early implementation and may not be as mature as the other cryptsetup-* packages yet. Original-Maintainer: Debian Cryptsetup Team drwxr-xr-x root/root 0 2024-02-29 13:13 ./ drwxr-xr-x root/root 0 2024-02-29 13:13 ./etc/ drwxr-xr-x root/root 0 2024-02-29 13:13 ./etc/cryptsetup/ -rw-r--r-- root/root 380 2024-02-26 11:50 ./etc/cryptsetup/suspend.conf drwxr-xr-x root/root 0 2024-02-29 13:13 ./lib/ drwxr-xr-x root/root 0 2024-02-29 13:13 ./lib/cryptsetup/ drwxr-xr-x root/root 0 2024-02-29 13:13 ./lib/cryptsetup/scripts/ drwxr-xr-x root/root 0 2024-02-29 13:13 ./lib/cryptsetup/scripts/suspend/ -rwxr-xr-x root/root 9636 2024-02-29 13:13 ./lib/cryptsetup/scripts/suspend/cryptsetup-suspend -rwxr-xr-x root/root 10728 2024-02-26 11:50 ./lib/cryptsetup/scripts/suspend/cryptsetup-suspend-wrapper drwxr-xr-x root/root 0 2024-02-29 13:13 ./lib/systemd/ drwxr-xr-x root/root 0 2024-02-29 13:13 ./lib/systemd/system-shutdown/ -rwxr-xr-x root/root 116 2024-02-26 11:50 ./lib/systemd/system-shutdown/cryptsetup-suspend.shutdown drwxr-xr-x root/root 0 2024-02-29 13:13 ./lib/systemd/system/ drwxr-xr-x root/root 0 2024-02-29 13:13 ./lib/systemd/system/systemd-suspend.service.d/ -rw-r--r-- root/root 482 2024-02-26 11:50 ./lib/systemd/system/systemd-suspend.service.d/cryptsetup-suspend.conf drwxr-xr-x root/root 0 2024-02-29 13:13 ./usr/ drwxr-xr-x root/root 0 2024-02-29 13:13 ./usr/share/ drwxr-xr-x root/root 0 2024-02-29 13:13 ./usr/share/bug/ -rwxr-xr-x root/root 763 2024-02-26 11:50 ./usr/share/bug/cryptsetup-suspend drwxr-xr-x root/root 0 2024-02-29 13:13 ./usr/share/doc/ drwxr-xr-x root/root 0 2024-02-29 13:13 ./usr/share/doc/cryptsetup-suspend/ lrwxrwxrwx root/root 0 2024-02-29 13:13 ./usr/share/doc/cryptsetup-suspend/NEWS.Debian.gz -> ../libcryptsetup12/NEWS.Debian.gz lrwxrwxrwx root/root 0 2024-02-29 13:13 ./usr/share/doc/cryptsetup-suspend/changelog.Debian.gz -> ../libcryptsetup12/changelog.Debian.gz -rw-r--r-- root/root 11375 2024-02-26 11:50 ./usr/share/doc/cryptsetup-suspend/copyright drwxr-xr-x root/root 0 2024-02-29 13:13 ./usr/share/man/ drwxr-xr-x root/root 0 2024-02-29 13:13 ./usr/share/man/man7/ -rw-r--r-- root/root 1676 2024-02-29 13:13 ./usr/share/man/man7/cryptsetup-suspend.7.gz cryptsetup_2.7.0-1ubuntu1_armhf.deb ----------------------------------- new Debian package, version 2.0. size 206526 bytes: control archive=8780 bytes. 76 bytes, 3 lines conffiles 1285 bytes, 27 lines control 7178 bytes, 95 lines md5sums 2527 bytes, 71 lines * postinst #!/bin/sh 1694 bytes, 52 lines * postrm #!/bin/sh 894 bytes, 27 lines * preinst #!/bin/sh 812 bytes, 31 lines * prerm #!/bin/sh 8939 bytes, 103 lines templates Package: cryptsetup Version: 2:2.7.0-1ubuntu1 Architecture: armhf Maintainer: Ubuntu Developers Installed-Size: 412 Depends: cryptsetup-bin (>= 2:1.6.0), dmsetup, debconf (>= 0.5) | debconf-2.0, libc6 (>= 2.34) Recommends: cryptsetup-initramfs Suggests: dosfstools, keyutils, liblocale-gettext-perl Section: admin Priority: optional Multi-Arch: foreign Homepage: https://gitlab.com/cryptsetup/cryptsetup Description: disk encryption support - startup scripts Cryptsetup provides an interface for configuring encryption on block devices (such as /home or swap partitions), using the Linux kernel device mapper target dm-crypt. It features integrated Linux Unified Key Setup (LUKS) support. . Cryptsetup is backwards compatible with the on-disk format of cryptoloop, but also supports more secure formats. This package includes support for automatically configuring encrypted devices at boot time via the config file /etc/crypttab. Additional features are cryptoroot support through initramfs-tools and several supported ways to read a passphrase or key. . This package provides the cryptdisks_start and _stop wrappers, as well as luksformat. Original-Maintainer: Debian Cryptsetup Team drwxr-xr-x root/root 0 2024-02-29 13:13 ./ drwxr-xr-x root/root 0 2024-02-29 13:13 ./etc/ drwxr-xr-x root/root 0 2024-02-29 13:13 ./etc/default/ -rw-r--r-- root/root 460 2024-02-26 11:50 ./etc/default/cryptdisks drwxr-xr-x root/root 0 2024-02-29 13:13 ./etc/init.d/ -rwxr-xr-x root/root 937 2024-02-26 11:50 ./etc/init.d/cryptdisks -rwxr-xr-x root/root 896 2024-02-26 11:50 ./etc/init.d/cryptdisks-early drwxr-xr-x root/root 0 2024-02-29 13:13 ./lib/ drwxr-xr-x root/root 0 2024-02-29 13:13 ./lib/cryptsetup/ -rwxr-xr-x root/root 9868 2024-02-29 13:13 ./lib/cryptsetup/askpass drwxr-xr-x root/root 0 2024-02-29 13:13 ./lib/cryptsetup/checks/ -rwxr-xr-x root/root 1188 2024-02-26 11:50 ./lib/cryptsetup/checks/blkid -rwxr-xr-x root/root 386 2024-02-26 11:50 ./lib/cryptsetup/checks/ext2 -rwxr-xr-x root/root 147 2024-02-26 11:50 ./lib/cryptsetup/checks/swap -rwxr-xr-x root/root 944 2024-02-26 11:50 ./lib/cryptsetup/checks/un_blkid -rwxr-xr-x root/root 146 2024-02-26 11:50 ./lib/cryptsetup/checks/xfs -rw-r--r-- root/root 8896 2024-02-26 11:50 ./lib/cryptsetup/cryptdisks-functions -rw-r--r-- root/root 26798 2024-02-29 13:13 ./lib/cryptsetup/functions drwxr-xr-x root/root 0 2024-02-29 13:13 ./lib/cryptsetup/scripts/ -rwxr-xr-x root/root 1106 2024-02-26 11:50 ./lib/cryptsetup/scripts/decrypt_derived -rwxr-xr-x root/root 570 2024-02-26 11:50 ./lib/cryptsetup/scripts/decrypt_gnupg -rwxr-xr-x root/root 953 2024-02-26 11:50 ./lib/cryptsetup/scripts/decrypt_gnupg-sc -rwxr-xr-x root/root 2042 2024-02-26 11:50 ./lib/cryptsetup/scripts/decrypt_keyctl -rwxr-xr-x root/root 1396 2024-02-26 11:50 ./lib/cryptsetup/scripts/decrypt_opensc -rwxr-xr-x root/root 347 2024-02-26 11:50 ./lib/cryptsetup/scripts/decrypt_ssl -rwxr-xr-x root/root 9816 2024-02-29 13:13 ./lib/cryptsetup/scripts/passdev drwxr-xr-x root/root 0 2024-02-29 13:13 ./sbin/ -rwxr-xr-x root/root 1544 2024-02-26 11:50 ./sbin/cryptdisks_start -rwxr-xr-x root/root 844 2024-02-26 11:50 ./sbin/cryptdisks_stop drwxr-xr-x root/root 0 2024-02-29 13:13 ./usr/ drwxr-xr-x root/root 0 2024-02-29 13:13 ./usr/sbin/ -rwxr-xr-x root/root 3401 2024-02-26 11:50 ./usr/sbin/luksformat drwxr-xr-x root/root 0 2024-02-29 13:13 ./usr/share/ drwxr-xr-x root/root 0 2024-02-29 13:13 ./usr/share/apport/ drwxr-xr-x root/root 0 2024-02-29 13:13 ./usr/share/apport/package-hooks/ -rw-r--r-- root/root 1082 2024-02-29 13:13 ./usr/share/apport/package-hooks/cryptsetup.py drwxr-xr-x root/root 0 2024-02-29 13:13 ./usr/share/bash-completion/ drwxr-xr-x root/root 0 2024-02-29 13:13 ./usr/share/bash-completion/completions/ -rw-r--r-- root/root 1212 2024-02-26 11:50 ./usr/share/bash-completion/completions/cryptdisks_start lrwxrwxrwx root/root 0 2024-02-29 13:13 ./usr/share/bash-completion/completions/cryptdisks_stop -> cryptdisks_start drwxr-xr-x root/root 0 2024-02-29 13:13 ./usr/share/bug/ -rwxr-xr-x root/root 763 2024-02-26 11:50 ./usr/share/bug/cryptsetup drwxr-xr-x root/root 0 2024-02-29 13:13 ./usr/share/doc/ drwxr-xr-x root/root 0 2024-02-29 13:13 ./usr/share/doc/cryptsetup/ -rw-r--r-- root/root 137 2024-01-24 09:47 ./usr/share/doc/cryptsetup/AUTHORS -rw-r--r-- root/root 50766 2024-01-24 09:47 ./usr/share/doc/cryptsetup/FAQ.md.gz -rw-r--r-- root/root 3899 2024-01-24 09:47 ./usr/share/doc/cryptsetup/Keyring.txt -rw-r--r-- root/root 3965 2024-01-24 09:47 ./usr/share/doc/cryptsetup/LUKS2-locking.txt -rw-r--r-- root/root 660 2024-02-29 13:13 ./usr/share/doc/cryptsetup/NEWS.Debian.gz -rw-r--r-- root/root 5743 2024-02-26 11:50 ./usr/share/doc/cryptsetup/README.Debian.gz -rw-r--r-- root/root 2731 2024-02-26 11:50 ./usr/share/doc/cryptsetup/README.debug -rw-r--r-- root/root 1848 2024-02-26 11:50 ./usr/share/doc/cryptsetup/README.gnupg -rw-r--r-- root/root 2354 2024-02-26 11:50 ./usr/share/doc/cryptsetup/README.gnupg-sc -rw-r--r-- root/root 3583 2024-02-26 11:50 ./usr/share/doc/cryptsetup/README.keyctl -rw-r--r-- root/root 2512 2024-01-24 09:47 ./usr/share/doc/cryptsetup/README.md.gz -rw-r--r-- root/root 2219 2024-02-26 11:50 ./usr/share/doc/cryptsetup/README.opensc.gz lrwxrwxrwx root/root 0 2024-02-29 13:13 ./usr/share/doc/cryptsetup/changelog.Debian.gz -> ../cryptsetup-bin/changelog.Debian.gz -rw-r--r-- root/root 11375 2024-02-26 11:50 ./usr/share/doc/cryptsetup/copyright drwxr-xr-x root/root 0 2024-02-29 13:13 ./usr/share/doc/cryptsetup/examples/ -rw-r--r-- root/root 543 2024-02-26 11:50 ./usr/share/doc/cryptsetup/examples/gen-ssl-key -rw-r--r-- root/root 2921 2024-01-24 09:47 ./usr/share/doc/cryptsetup/v1.0.7-ReleaseNotes -rw-r--r-- root/root 2275 2024-01-24 09:47 ./usr/share/doc/cryptsetup/v1.1.0-ReleaseNotes.gz -rw-r--r-- root/root 1796 2024-01-24 09:47 ./usr/share/doc/cryptsetup/v1.1.1-ReleaseNotes -rw-r--r-- root/root 1594 2024-01-24 09:47 ./usr/share/doc/cryptsetup/v1.1.2-ReleaseNotes -rw-r--r-- root/root 482 2024-01-24 09:47 ./usr/share/doc/cryptsetup/v1.1.3-ReleaseNotes -rw-r--r-- root/root 2126 2024-01-24 09:47 ./usr/share/doc/cryptsetup/v1.2.0-ReleaseNotes.gz -rw-r--r-- root/root 2134 2024-01-24 09:47 ./usr/share/doc/cryptsetup/v1.3.0-ReleaseNotes.gz -rw-r--r-- root/root 421 2024-01-24 09:47 ./usr/share/doc/cryptsetup/v1.3.1-ReleaseNotes -rw-r--r-- root/root 2253 2024-01-24 09:47 ./usr/share/doc/cryptsetup/v1.4.0-ReleaseNotes.gz -rw-r--r-- root/root 889 2024-01-24 09:47 ./usr/share/doc/cryptsetup/v1.4.1-ReleaseNotes -rw-r--r-- root/root 1634 2024-01-24 09:47 ./usr/share/doc/cryptsetup/v1.4.2-ReleaseNotes -rw-r--r-- root/root 2363 2024-01-24 09:47 ./usr/share/doc/cryptsetup/v1.4.3-ReleaseNotes -rw-r--r-- root/root 3320 2024-01-24 09:47 ./usr/share/doc/cryptsetup/v1.5.0-ReleaseNotes.gz -rw-r--r-- root/root 1295 2024-01-24 09:47 ./usr/share/doc/cryptsetup/v1.5.1-ReleaseNotes -rw-r--r-- root/root 3815 2024-01-24 09:47 ./usr/share/doc/cryptsetup/v1.6.0-ReleaseNotes.gz -rw-r--r-- root/root 1041 2024-01-24 09:47 ./usr/share/doc/cryptsetup/v1.6.1-ReleaseNotes -rw-r--r-- root/root 989 2024-01-24 09:47 ./usr/share/doc/cryptsetup/v1.6.2-ReleaseNotes -rw-r--r-- root/root 1859 2024-01-24 09:47 ./usr/share/doc/cryptsetup/v1.6.3-ReleaseNotes -rw-r--r-- root/root 2040 2024-01-24 09:47 ./usr/share/doc/cryptsetup/v1.6.4-ReleaseNotes -rw-r--r-- root/root 2483 2024-01-24 09:47 ./usr/share/doc/cryptsetup/v1.6.5-ReleaseNotes -rw-r--r-- root/root 1093 2024-01-24 09:47 ./usr/share/doc/cryptsetup/v1.6.6-ReleaseNotes -rw-r--r-- root/root 3341 2024-01-24 09:47 ./usr/share/doc/cryptsetup/v1.6.7-ReleaseNotes -rw-r--r-- root/root 2065 2024-01-24 09:47 ./usr/share/doc/cryptsetup/v1.6.8-ReleaseNotes -rw-r--r-- root/root 3101 2024-01-24 09:47 ./usr/share/doc/cryptsetup/v1.7.0-ReleaseNotes -rw-r--r-- root/root 1371 2024-01-24 09:47 ./usr/share/doc/cryptsetup/v1.7.1-ReleaseNotes -rw-r--r-- root/root 1487 2024-01-24 09:47 ./usr/share/doc/cryptsetup/v1.7.2-ReleaseNotes -rw-r--r-- root/root 811 2024-01-24 09:47 ./usr/share/doc/cryptsetup/v1.7.3-ReleaseNotes -rw-r--r-- root/root 661 2024-01-24 09:47 ./usr/share/doc/cryptsetup/v1.7.4-ReleaseNotes -rw-r--r-- root/root 833 2024-01-24 09:47 ./usr/share/doc/cryptsetup/v1.7.5-ReleaseNotes -rw-r--r-- root/root 9723 2024-01-24 09:47 ./usr/share/doc/cryptsetup/v2.0.0-ReleaseNotes.gz -rw-r--r-- root/root 2226 2024-01-24 09:47 ./usr/share/doc/cryptsetup/v2.0.1-ReleaseNotes.gz -rw-r--r-- root/root 1995 2024-01-24 09:47 ./usr/share/doc/cryptsetup/v2.0.2-ReleaseNotes.gz -rw-r--r-- root/root 2450 2024-01-24 09:47 ./usr/share/doc/cryptsetup/v2.0.3-ReleaseNotes.gz -rw-r--r-- root/root 2325 2024-01-24 09:47 ./usr/share/doc/cryptsetup/v2.0.4-ReleaseNotes.gz -rw-r--r-- root/root 2068 2024-01-24 09:47 ./usr/share/doc/cryptsetup/v2.0.5-ReleaseNotes.gz -rw-r--r-- root/root 1960 2024-01-24 09:47 ./usr/share/doc/cryptsetup/v2.0.6-ReleaseNotes.gz -rw-r--r-- root/root 3487 2024-01-24 09:47 ./usr/share/doc/cryptsetup/v2.1.0-ReleaseNotes.gz -rw-r--r-- root/root 4582 2024-01-24 09:47 ./usr/share/doc/cryptsetup/v2.2.0-ReleaseNotes.gz -rw-r--r-- root/root 1413 2024-01-24 09:47 ./usr/share/doc/cryptsetup/v2.2.1-ReleaseNotes -rw-r--r-- root/root 2151 2024-01-24 09:47 ./usr/share/doc/cryptsetup/v2.2.2-ReleaseNotes -rw-r--r-- root/root 3253 2024-01-24 09:47 ./usr/share/doc/cryptsetup/v2.3.0-ReleaseNotes.gz -rw-r--r-- root/root 1770 2024-01-24 09:47 ./usr/share/doc/cryptsetup/v2.3.1-ReleaseNotes -rw-r--r-- root/root 1503 2024-01-24 09:47 ./usr/share/doc/cryptsetup/v2.3.2-ReleaseNotes -rw-r--r-- root/root 1396 2024-01-24 09:47 ./usr/share/doc/cryptsetup/v2.3.3-ReleaseNotes -rw-r--r-- root/root 2001 2024-01-24 09:47 ./usr/share/doc/cryptsetup/v2.3.4-ReleaseNotes.gz -rw-r--r-- root/root 3129 2024-01-24 09:47 ./usr/share/doc/cryptsetup/v2.3.5-ReleaseNotes.gz -rw-r--r-- root/root 2316 2024-01-24 09:47 ./usr/share/doc/cryptsetup/v2.3.6-ReleaseNotes -rw-r--r-- root/root 4766 2024-01-24 09:47 ./usr/share/doc/cryptsetup/v2.4.0-ReleaseNotes.gz -rw-r--r-- root/root 1942 2024-01-24 09:47 ./usr/share/doc/cryptsetup/v2.4.1-ReleaseNotes -rw-r--r-- root/root 1375 2024-01-24 09:47 ./usr/share/doc/cryptsetup/v2.4.2-ReleaseNotes -rw-r--r-- root/root 1996 2024-01-24 09:47 ./usr/share/doc/cryptsetup/v2.4.3-ReleaseNotes.gz -rw-r--r-- root/root 4458 2024-01-24 09:47 ./usr/share/doc/cryptsetup/v2.5.0-ReleaseNotes.gz -rw-r--r-- root/root 3705 2024-01-24 09:47 ./usr/share/doc/cryptsetup/v2.6.0-ReleaseNotes.gz -rw-r--r-- root/root 2112 2024-01-24 09:47 ./usr/share/doc/cryptsetup/v2.6.1-ReleaseNotes -rw-r--r-- root/root 6651 2024-01-24 09:47 ./usr/share/doc/cryptsetup/v2.7.0-ReleaseNotes.gz drwxr-xr-x root/root 0 2024-02-29 13:13 ./usr/share/lintian/ drwxr-xr-x root/root 0 2024-02-29 13:13 ./usr/share/lintian/overrides/ -rw-r--r-- root/root 166 2024-02-26 11:50 ./usr/share/lintian/overrides/cryptsetup drwxr-xr-x root/root 0 2024-02-29 13:13 ./usr/share/man/ drwxr-xr-x root/root 0 2024-02-29 13:13 ./usr/share/man/man5/ -rw-r--r-- root/root 6445 2024-02-29 13:13 ./usr/share/man/man5/crypttab.5.gz drwxr-xr-x root/root 0 2024-02-29 13:13 ./usr/share/man/man8/ -rw-r--r-- root/root 840 2024-02-29 13:13 ./usr/share/man/man8/cryptdisks_start.8.gz -rw-r--r-- root/root 750 2024-02-29 13:13 ./usr/share/man/man8/cryptdisks_stop.8.gz -rw-r--r-- root/root 1203 2024-02-29 13:13 ./usr/share/man/man8/luksformat.8.gz libcryptsetup-dev_2.7.0-1ubuntu1_armhf.deb ------------------------------------------ new Debian package, version 2.0. size 26650 bytes: control archive=889 bytes. 862 bytes, 19 lines control 564 bytes, 7 lines md5sums Package: libcryptsetup-dev Source: cryptsetup Version: 2:2.7.0-1ubuntu1 Architecture: armhf Maintainer: Ubuntu Developers Installed-Size: 165 Depends: libargon2-dev, libblkid-dev, libcryptsetup12 (= 2:2.7.0-1ubuntu1), libdevmapper-dev, libjson-c-dev, libssl-dev, uuid-dev Section: libdevel Priority: optional Multi-Arch: same Homepage: https://gitlab.com/cryptsetup/cryptsetup Description: disk encryption support - development files Cryptsetup provides an interface for configuring encryption on block devices (such as /home or swap partitions), using the Linux kernel device mapper target dm-crypt. It features integrated Linux Unified Key Setup (LUKS) support. . This package provides the libcryptsetup development files. Original-Maintainer: Debian Cryptsetup Team drwxr-xr-x root/root 0 2024-02-29 13:13 ./ drwxr-xr-x root/root 0 2024-02-29 13:13 ./lib/ drwxr-xr-x root/root 0 2024-02-29 13:13 ./lib/arm-linux-gnueabihf/ lrwxrwxrwx root/root 0 2024-02-29 13:13 ./lib/arm-linux-gnueabihf/libcryptsetup.so -> libcryptsetup.so.12.10.0 drwxr-xr-x root/root 0 2024-02-29 13:13 ./usr/ drwxr-xr-x root/root 0 2024-02-29 13:13 ./usr/include/ -rw-r--r-- root/root 108958 2024-02-29 13:13 ./usr/include/libcryptsetup.h drwxr-xr-x root/root 0 2024-02-29 13:13 ./usr/lib/ drwxr-xr-x root/root 0 2024-02-29 13:13 ./usr/lib/arm-linux-gnueabihf/ drwxr-xr-x root/root 0 2024-02-29 13:13 ./usr/lib/arm-linux-gnueabihf/pkgconfig/ -rw-r--r-- root/root 279 2024-02-29 13:13 ./usr/lib/arm-linux-gnueabihf/pkgconfig/libcryptsetup.pc drwxr-xr-x root/root 0 2024-02-29 13:13 ./usr/share/ drwxr-xr-x root/root 0 2024-02-29 13:13 ./usr/share/bug/ -rwxr-xr-x root/root 763 2024-02-26 11:50 ./usr/share/bug/libcryptsetup-dev drwxr-xr-x root/root 0 2024-02-29 13:13 ./usr/share/doc/ drwxr-xr-x root/root 0 2024-02-29 13:13 ./usr/share/doc/libcryptsetup-dev/ lrwxrwxrwx root/root 0 2024-02-29 13:13 ./usr/share/doc/libcryptsetup-dev/NEWS.Debian.gz -> ../libcryptsetup12/NEWS.Debian.gz lrwxrwxrwx root/root 0 2024-02-29 13:13 ./usr/share/doc/libcryptsetup-dev/changelog.Debian.gz -> ../libcryptsetup12/changelog.Debian.gz -rw-r--r-- root/root 11375 2024-02-26 11:50 ./usr/share/doc/libcryptsetup-dev/copyright drwxr-xr-x root/root 0 2024-02-29 13:13 ./usr/share/doc/libcryptsetup-dev/examples/ -rw-r--r-- root/root 298 2024-01-24 09:47 ./usr/share/doc/libcryptsetup-dev/examples/Makefile -rw-r--r-- root/root 2865 2024-01-24 09:47 ./usr/share/doc/libcryptsetup-dev/examples/crypt_log_usage.c -rw-r--r-- root/root 7001 2024-01-24 09:47 ./usr/share/doc/libcryptsetup-dev/examples/crypt_luks_usage.c libcryptsetup12_2.7.0-1ubuntu1_armhf.deb ---------------------------------------- new Debian package, version 2.0. size 238390 bytes: control archive=2113 bytes. 894 bytes, 19 lines control 462 bytes, 6 lines md5sums 103 bytes, 2 lines shlibs 6977 bytes, 151 lines symbols 75 bytes, 2 lines triggers Package: libcryptsetup12 Source: cryptsetup Version: 2:2.7.0-1ubuntu1 Architecture: armhf Maintainer: Ubuntu Developers Installed-Size: 428 Depends: libargon2-1 (>= 0~20171227), libblkid1 (>= 2.24.2), libc6 (>= 2.38), libdevmapper1.02.1 (>= 2:1.02.98), libjson-c5 (>= 0.15), libssl3 (>= 3.0.0), libuuid1 (>= 2.16) Section: libs Priority: optional Multi-Arch: same Homepage: https://gitlab.com/cryptsetup/cryptsetup Description: disk encryption support - shared library Cryptsetup provides an interface for configuring encryption on block devices (such as /home or swap partitions), using the Linux kernel device mapper target dm-crypt. It features integrated Linux Unified Key Setup (LUKS) support. . This package provides the libcryptsetup shared library. Original-Maintainer: Debian Cryptsetup Team drwxr-xr-x root/root 0 2024-02-29 13:13 ./ drwxr-xr-x root/root 0 2024-02-29 13:13 ./lib/ drwxr-xr-x root/root 0 2024-02-29 13:13 ./lib/arm-linux-gnueabihf/ lrwxrwxrwx root/root 0 2024-02-29 13:13 ./lib/arm-linux-gnueabihf/libcryptsetup.so.12 -> libcryptsetup.so.12.10.0 -rw-r--r-- root/root 383148 2024-02-29 13:13 ./lib/arm-linux-gnueabihf/libcryptsetup.so.12.10.0 drwxr-xr-x root/root 0 2024-02-29 13:13 ./usr/ drwxr-xr-x root/root 0 2024-02-29 13:13 ./usr/share/ drwxr-xr-x root/root 0 2024-02-29 13:13 ./usr/share/bug/ -rwxr-xr-x root/root 763 2024-02-26 11:50 ./usr/share/bug/libcryptsetup12 drwxr-xr-x root/root 0 2024-02-29 13:13 ./usr/share/doc/ drwxr-xr-x root/root 0 2024-02-29 13:13 ./usr/share/doc/libcryptsetup12/ -rw-r--r-- root/root 405 2024-02-29 13:13 ./usr/share/doc/libcryptsetup12/NEWS.Debian.gz -rw-r--r-- root/root 16766 2024-02-29 13:13 ./usr/share/doc/libcryptsetup12/changelog.Debian.gz -rw-r--r-- root/root 11375 2024-02-26 11:50 ./usr/share/doc/libcryptsetup12/copyright drwxr-xr-x root/root 0 2024-02-29 13:13 ./usr/share/lintian/ drwxr-xr-x root/root 0 2024-02-29 13:13 ./usr/share/lintian/overrides/ -rw-r--r-- root/root 258 2024-02-26 11:50 ./usr/share/lintian/overrides/libcryptsetup12 +------------------------------------------------------------------------------+ | Post Build | +------------------------------------------------------------------------------+ +------------------------------------------------------------------------------+ | Cleanup | +------------------------------------------------------------------------------+ Purging /<> Not removing build depends: as requested +------------------------------------------------------------------------------+ | Summary | +------------------------------------------------------------------------------+ Build Architecture: armhf Build Type: any Build-Space: 53768 Build-Time: 438 Distribution: noble-proposed Host Architecture: armhf Install-Time: 33 Job: cryptsetup_2.7.0-1ubuntu1.dsc Machine Architecture: arm64 Package: cryptsetup Package-Time: 474 Source-Version: 2:2.7.0-1ubuntu1 Space: 53768 Status: successful Version: 2:2.7.0-1ubuntu1 -------------------------------------------------------------------------------- Finished at 2024-02-29T13:32:17Z Build needed 00:07:54, 53768k disk space RUN: /usr/share/launchpad-buildd/bin/in-target scan-for-processes --backend=chroot --series=noble --arch=armhf PACKAGEBUILD-27852817 Scanning for processes to kill in build PACKAGEBUILD-27852817