Task #22 - stdout.log

back to task #22
download
COMMAND: koji -p koji download-build --noprogress --arch=src cryptsetup-2.7.2-1.fc41
-------------------------------------------------------------------------------
Downloading [1/1]: cryptsetup-2.7.2-1.fc41.src.rpm
COMMAND: su - csmock --session-command 'cd /tmp/tmpbkbavy5x && csmock -r fedora-41-x86_64 -t cppcheck,gcc,clang,shellcheck -o /tmp/tmpbkbavy5x/cryptsetup-2.7.2-1.fc41.tar.xz --gcc-analyze /tmp/tmpbkbavy5x/cryptsetup-2.7.2-1.fc41.src.rpm'
-------------------------------------------------------------------------------
scan.ini: [scan]
scan.ini: tool = csmock
scan.ini: tool-version = csmock-3.5.3-1.el9
scan.ini: tool-args = '/usr/bin/csmock' '-r' 'fedora-41-x86_64' '-t' 'cppcheck,gcc,clang,shellcheck' '-o' '/tmp/tmpbkbavy5x/cryptsetup-2.7.2-1.fc41.tar.xz' '--gcc-analyze' '/tmp/tmpbkbavy5x/cryptsetup-2.7.2-1.fc41.src.rpm'
scan.ini: host = ip-172-16-1-220.us-west-2.compute.internal
scan.ini: store-results-to = /tmp/tmpbkbavy5x/cryptsetup-2.7.2-1.fc41.tar.xz
scan.ini: time-created = 2024-04-22 10:45:52
scan.ini: enabled-plugins = clang, cppcheck, gcc, shellcheck
scan.ini: mock-config = fedora-41-x86_64
scan.ini: project-name = cryptsetup-2.7.2-1.fc41
>>> 2024-04-22 10:45:52	"rpm -qa | sort -V > '/tmp/csmockkbwu6zy0/cryptsetup-2.7.2-1.fc41/debug/rpm-list-host.txt'"

>>> 2024-04-22 10:45:52	"/usr/bin/mock" "-r" "fedora-41-x86_64" "--plugin-option=tmpfs:keep_mounted=True" "--config-opts=print_main_output=True" "--init"
INFO: mock.py version 5.5 starting (python version = 3.9.18, NVR = mock-5.5-1.el9), args: /usr/libexec/mock/mock -r fedora-41-x86_64 --plugin-option=tmpfs:keep_mounted=True --config-opts=print_main_output=True --init
Start(bootstrap): init plugins
INFO: selinux enabled
Finish(bootstrap): init plugins
Start: init plugins
INFO: selinux enabled
Finish: init plugins
INFO: Signal handler active
Start: run
Start: clean chroot
Finish: clean chroot
Mock Version: 5.5
INFO: Mock Version: 5.5
Start(bootstrap): chroot init
INFO: calling preinit hooks
INFO: enabled root cache
INFO: enabled package manager cache
Start(bootstrap): cleaning package manager metadata
Finish(bootstrap): cleaning package manager metadata
INFO: Package manager dnf5 detected and used (fallback)
Finish(bootstrap): chroot init
Start: chroot init
INFO: calling preinit hooks
INFO: enabled root cache
Start: unpacking root cache
Finish: unpacking root cache
INFO: enabled package manager cache
Start: cleaning package manager metadata
Finish: cleaning package manager metadata
INFO: enabled HW Info plugin
INFO: Package manager dnf5 detected and used (direct choice)
Finish: chroot init
Finish: run

>>> 2024-04-22 10:45:54	"/usr/bin/mock" "-r" "fedora-41-x86_64" "--plugin-option=tmpfs:keep_mounted=True" "--config-opts=print_main_output=True" "--quiet" "--installdeps" "/tmp/csmockkbwu6zy0/cryptsetup-2.7.2-1.fc41.src.rpm"
Updating and loading repositories:
 fedora                                 100% | 990.5 KiB/s |  21.8 KiB |  00m00s
Repositories loaded.
Package                  Arch   Version              Repository      Size
Installing:                                                              
 autoconf                noarch 2.72-2.fc41          fedora       2.8 MiB
 automake                noarch 1.16.5-16.fc40       fedora       1.7 MiB
 device-mapper-devel     x86_64 1.02.197-1.fc40      fedora     133.2 KiB
 gcc                     x86_64 14.0.1-0.15.fc41     fedora     103.9 MiB
 gettext-devel           x86_64 0.22.5-2.fc41        fedora       1.0 MiB
 json-c-devel            x86_64 0.17-3.fc40          fedora     151.1 KiB
 libblkid-devel          x86_64 2.40-13.fc41         fedora      44.9 KiB
 libpwquality-devel      x86_64 1.4.5-9.fc40         fedora      10.5 KiB
 libssh-devel            x86_64 0.10.6-6.fc41        fedora     155.0 KiB
 libtool                 x86_64 2.4.7-10.fc40        fedora       2.6 MiB
 libuuid-devel           x86_64 2.40-13.fc41         fedora      40.8 KiB
 make                    x86_64 1:4.4.1-6.fc40       fedora       1.8 MiB
 openssl-devel           x86_64 1:3.2.1-6.fc41       fedora       4.3 MiB
 popt-devel              x86_64 1.19-6.fc40          fedora      29.0 KiB
 rubygem-asciidoctor     noarch 2.0.20-6.fc40        fedora       1.0 MiB
Installing dependencies:                                                 
 annobin-docs            noarch 12.49-1.fc41         fedora      95.7 KiB
 annobin-plugin-gcc      x86_64 12.49-1.fc41         fedora     970.9 KiB
 cmake-filesystem        x86_64 3.28.3-1.fc41        fedora       0.0   B
 cpp                     x86_64 14.0.1-0.15.fc41     fedora      34.9 MiB
 dbus                    x86_64 1:1.14.10-3.fc40     fedora       0.0   B
 dbus-broker             x86_64 36-2.fc41            fedora     378.8 KiB
 dbus-common             noarch 1:1.14.10-3.fc40     fedora      11.2 KiB
 device-mapper           x86_64 1.02.197-1.fc40      fedora     346.5 KiB
 device-mapper-libs      x86_64 1.02.197-1.fc40      fedora     411.3 KiB
 emacs-filesystem        noarch 1:30.0-2.fc41        fedora       0.0   B
 expat                   x86_64 2.6.2-1.fc41         fedora     280.8 KiB
 gc                      x86_64 8.2.2-6.fc40         fedora     258.7 KiB
 gcc-plugin-annobin      x86_64 14.0.1-0.15.fc41     fedora      57.1 KiB
 gettext                 x86_64 0.22.5-2.fc41        fedora       5.2 MiB
 gettext-common-devel    noarch 0.22.5-2.fc41        fedora     586.5 KiB
 gettext-envsubst        x86_64 0.22.5-2.fc41        fedora      74.9 KiB
 gettext-libs            x86_64 0.22.5-2.fc41        fedora       1.7 MiB
 gettext-runtime         x86_64 0.22.5-2.fc41        fedora     481.3 KiB
 glibc-devel             x86_64 2.39.9000-12.fc41    fedora      37.7 KiB
 glibc-headers-x86       noarch 2.39.9000-12.fc41    fedora       2.2 MiB
 groff-base              x86_64 1.23.0-6.fc40        fedora       3.8 MiB
 guile30                 x86_64 3.0.7-12.fc40        fedora      51.5 MiB
 json-c                  x86_64 0.17-3.fc40          fedora      82.4 KiB
 kernel-headers          x86_64 6.9.0-0.rc4.37.fc41  fedora       6.3 MiB
 kmod-libs               x86_64 31-5.fc40            fedora     143.2 KiB
 libmpc                  x86_64 1.3.1-5.fc40         fedora     164.7 KiB
 libseccomp              x86_64 2.5.3-8.fc40         fedora     171.2 KiB
 libselinux-devel        x86_64 3.6-4.fc40           fedora     126.1 KiB
 libsepol-devel          x86_64 3.6-3.fc40           fedora     120.2 KiB
 libtextstyle            x86_64 0.22.5-2.fc41        fedora     195.6 KiB
 libxcrypt-devel         x86_64 4.4.36-5.fc40        fedora      30.3 KiB
 libyaml                 x86_64 0.2.5-14.fc40        fedora     130.4 KiB
 m4                      x86_64 1.4.19-9.fc40        fedora     588.9 KiB
 ncurses                 x86_64 6.4-12.20240127.fc40 fedora     621.0 KiB
 pcre2-devel             x86_64 10.43-1.fc41         fedora       2.0 MiB
 pcre2-utf16             x86_64 10.43-1.fc41         fedora     590.1 KiB
 pcre2-utf32             x86_64 10.43-1.fc41         fedora     557.9 KiB
 perl-AutoLoader         noarch 5.74-507.fc41        fedora      20.5 KiB
 perl-B                  x86_64 1.88-507.fc41        fedora     492.4 KiB
 perl-Carp               noarch 1.54-502.fc40        fedora      46.5 KiB
 perl-Class-Struct       noarch 0.68-507.fc41        fedora      25.4 KiB
 perl-Data-Dumper        x86_64 2.188-503.fc40       fedora     111.7 KiB
 perl-Digest             noarch 1.20-502.fc40        fedora      35.2 KiB
 perl-Digest-MD5         x86_64 2.59-3.fc40          fedora      59.7 KiB
 perl-DynaLoader         x86_64 1.54-507.fc41        fedora      32.1 KiB
 perl-Encode             x86_64 4:3.21-505.fc41      fedora       4.7 MiB
 perl-Errno              x86_64 1.37-507.fc41        fedora       8.4 KiB
 perl-Exporter           noarch 5.78-3.fc40          fedora      54.2 KiB
 perl-Fcntl              x86_64 1.15-507.fc41        fedora      24.6 KiB
 perl-File-Basename      noarch 2.86-507.fc41        fedora      14.0 KiB
 perl-File-Compare       noarch 1.100.700-507.fc41   fedora       5.5 KiB
 perl-File-Copy          noarch 2.41-507.fc41        fedora      19.6 KiB
 perl-File-Find          noarch 1.43-507.fc41        fedora      41.9 KiB
 perl-File-Path          noarch 2.18-503.fc40        fedora      63.5 KiB
 perl-File-Temp          noarch 1:0.231.100-503.fc40 fedora     162.3 KiB
 perl-File-stat          noarch 1.13-507.fc41        fedora      12.7 KiB
 perl-FileHandle         noarch 2.05-507.fc41        fedora       9.3 KiB
 perl-Getopt-Long        noarch 1:2.57-3.fc40        fedora     144.1 KiB
 perl-Getopt-Std         noarch 1.13-507.fc41        fedora      11.1 KiB
 perl-HTTP-Tiny          noarch 0.088-5.fc40         fedora     152.1 KiB
 perl-IO                 x86_64 1.52-507.fc41        fedora     151.0 KiB
 perl-IO-Socket-IP       noarch 0.42-2.fc40          fedora      98.6 KiB
 perl-IO-Socket-SSL      noarch 2.085-1.fc40         fedora     685.0 KiB
 perl-IPC-Open3          noarch 1.22-507.fc41        fedora      22.5 KiB
 perl-MIME-Base64        x86_64 3.16-503.fc40        fedora      46.1 KiB
 perl-Mozilla-CA         noarch 20240313-1.fc41      fedora       9.5 KiB
 perl-Net-SSLeay         x86_64 1.94-3.fc40          fedora       1.3 MiB
 perl-POSIX              x86_64 2.13-507.fc41        fedora     229.0 KiB
 perl-PathTools          x86_64 3.89-502.fc40        fedora     179.6 KiB
 perl-Pod-Escapes        noarch 1:1.07-503.fc40      fedora      24.9 KiB
 perl-Pod-Perldoc        noarch 3.28.01-503.fc40     fedora     163.1 KiB
 perl-Pod-Simple         noarch 1:3.45-6.fc40        fedora     559.8 KiB
 perl-Pod-Usage          noarch 4:2.03-503.fc40      fedora      84.7 KiB
 perl-Scalar-List-Utils  x86_64 5:1.63-503.fc40      fedora     145.5 KiB
 perl-SelectSaver        noarch 1.02-507.fc41        fedora       2.2 KiB
 perl-Socket             x86_64 4:2.038-1.fc41       fedora     124.0 KiB
 perl-Storable           x86_64 1:3.32-502.fc40      fedora     232.3 KiB
 perl-Symbol             noarch 1.09-507.fc41        fedora       6.8 KiB
 perl-Term-ANSIColor     noarch 5.01-504.fc40        fedora      97.5 KiB
 perl-Term-Cap           noarch 1.18-503.fc40        fedora      29.3 KiB
 perl-Text-ParseWords    noarch 3.31-502.fc40        fedora      13.5 KiB
 perl-Text-Tabs+Wrap     noarch 2024.001-1.fc41      fedora      22.5 KiB
 perl-Thread-Queue       noarch 3.14-503.fc40        fedora      28.8 KiB
 perl-Time-Local         noarch 2:1.350-5.fc40       fedora      68.9 KiB
 perl-URI                noarch 5.28-1.fc41          fedora     240.2 KiB
 perl-base               noarch 2.27-507.fc41        fedora      12.5 KiB
 perl-constant           noarch 1.33-503.fc40        fedora      26.2 KiB
 perl-if                 noarch 0.61.000-507.fc41    fedora       5.8 KiB
 perl-interpreter        x86_64 4:5.38.2-507.fc41    fedora     119.8 KiB
 perl-libnet             noarch 3.15-503.fc40        fedora     289.0 KiB
 perl-libs               x86_64 4:5.38.2-507.fc41    fedora       9.8 MiB
 perl-locale             noarch 1.10-507.fc41        fedora       6.2 KiB
 perl-mro                x86_64 1.28-507.fc41        fedora      41.6 KiB
 perl-overload           noarch 1.37-507.fc41        fedora      71.5 KiB
 perl-overloading        noarch 0.02-507.fc41        fedora       4.8 KiB
 perl-parent             noarch 1:0.241-502.fc40     fedora       9.7 KiB
 perl-podlators          noarch 1:5.01-502.fc40      fedora     308.1 KiB
 perl-threads            x86_64 1:2.36-503.fc40      fedora     115.1 KiB
 perl-threads-shared     x86_64 1.68-502.fc40        fedora      83.7 KiB
 perl-vars               noarch 1.05-507.fc41        fedora       3.9 KiB
 ruby                    x86_64 3.3.0-5.fc41         fedora      89.5 KiB
 ruby-default-gems       noarch 3.3.0-5.fc41         fedora      76.6 KiB
 ruby-libs               x86_64 3.3.0-5.fc41         fedora      14.5 MiB
 rubygem-io-console      x86_64 0.7.1-5.fc41         fedora      37.2 KiB
 rubygem-psych           x86_64 5.1.2-5.fc41         fedora     139.9 KiB
 rubygems                noarch 3.5.3-5.fc41         fedora       1.3 MiB
 rubypick                noarch 1.1.1-20.fc40        fedora       4.4 KiB
 systemd                 x86_64 255.4-1.fc41         fedora      14.6 MiB
 systemd-devel           x86_64 255.4-1.fc41         fedora     550.3 KiB
 systemd-pam             x86_64 255.4-1.fc41         fedora       1.0 MiB
 systemd-rpm-macros      noarch 255.4-1.fc41         fedora       9.5 KiB

Transaction Summary:
 Installing:      126 packages

Total size of inbound packages is 90 MiB. Need to download 0 B.
After this operation 289 MiB will be used (install 289 MiB, remove 0 B).
[  1/126] rubygem-asciidoctor-0:2.0.20- 100% |   0.0   B/s |   0.0   B |  00m00s
>>> Already downloaded
[  2/126] autoconf-0:2.72-2.fc41.noarch 100% |   0.0   B/s |   0.0   B |  00m00s
>>> Already downloaded
[  3/126] automake-0:1.16.5-16.fc40.noa 100% |   0.0   B/s |   0.0   B |  00m00s
>>> Already downloaded
[  4/126] gcc-0:14.0.1-0.15.fc41.x86_64 100% |   0.0   B/s |   0.0   B |  00m00s
>>> Already downloaded
[  5/126] libtool-0:2.4.7-10.fc40.x86_6 100% |   0.0   B/s |   0.0   B |  00m00s
>>> Already downloaded
[  6/126] make-1:4.4.1-6.fc40.x86_64    100% |   0.0   B/s |   0.0   B |  00m00s
>>> Already downloaded
[  7/126] device-mapper-devel-0:1.02.19 100% |   0.0   B/s |   0.0   B |  00m00s
>>> Already downloaded
[  8/126] gettext-devel-0:0.22.5-2.fc41 100% |   0.0   B/s |   0.0   B |  00m00s
>>> Already downloaded
[  9/126] json-c-devel-0:0.17-3.fc40.x8 100% |   0.0   B/s |   0.0   B |  00m00s
>>> Already downloaded
[ 10/126] libblkid-devel-0:2.40-13.fc41 100% |   0.0   B/s |   0.0   B |  00m00s
>>> Already downloaded
[ 11/126] libpwquality-devel-0:1.4.5-9. 100% |   0.0   B/s |   0.0   B |  00m00s
>>> Already downloaded
[ 12/126] libssh-devel-0:0.10.6-6.fc41. 100% |   0.0   B/s |   0.0   B |  00m00s
>>> Already downloaded
[ 13/126] libuuid-devel-0:2.40-13.fc41. 100% |   0.0   B/s |   0.0   B |  00m00s
>>> Already downloaded
[ 14/126] openssl-devel-1:3.2.1-6.fc41. 100% |   0.0   B/s |   0.0   B |  00m00s
>>> Already downloaded
[ 15/126] popt-devel-0:1.19-6.fc40.x86_ 100% |   0.0   B/s |   0.0   B |  00m00s
>>> Already downloaded
[ 16/126] rubypick-0:1.1.1-20.fc40.noar 100% |   0.0   B/s |   0.0   B |  00m00s
>>> Already downloaded
[ 17/126] emacs-filesystem-1:30.0-2.fc4 100% |   0.0   B/s |   0.0   B |  00m00s
>>> Already downloaded
[ 18/126] m4-0:1.4.19-9.fc40.x86_64     100% |   0.0   B/s |   0.0   B |  00m00s
>>> Already downloaded
[ 19/126] perl-Carp-0:1.54-502.fc40.noa 100% |   0.0   B/s |   0.0   B |  00m00s
>>> Already downloaded
[ 20/126] perl-Class-Struct-0:0.68-507. 100% |   0.0   B/s |   0.0   B |  00m00s
>>> Already downloaded
[ 21/126] perl-Data-Dumper-0:2.188-503. 100% |   0.0   B/s |   0.0   B |  00m00s
>>> Already downloaded
[ 22/126] perl-Errno-0:1.37-507.fc41.x8 100% |   0.0   B/s |   0.0   B |  00m00s
>>> Already downloaded
[ 23/126] perl-Exporter-0:5.78-3.fc40.n 100% |   0.0   B/s |   0.0   B |  00m00s
>>> Already downloaded
[ 24/126] perl-File-Basename-0:2.86-507 100% |   0.0   B/s |   0.0   B |  00m00s
>>> Already downloaded
[ 25/126] perl-File-Compare-0:1.100.700 100% |   0.0   B/s |   0.0   B |  00m00s
>>> Already downloaded
[ 26/126] perl-File-Copy-0:2.41-507.fc4 100% |   0.0   B/s |   0.0   B |  00m00s
>>> Already downloaded
[ 27/126] perl-File-Find-0:1.43-507.fc4 100% |   0.0   B/s |   0.0   B |  00m00s
>>> Already downloaded
[ 28/126] perl-File-Temp-1:0.231.100-50 100% |   0.0   B/s |   0.0   B |  00m00s
>>> Already downloaded
[ 29/126] perl-File-stat-0:1.13-507.fc4 100% |   0.0   B/s |   0.0   B |  00m00s
>>> Already downloaded
[ 30/126] perl-Getopt-Long-1:2.57-3.fc4 100% |   0.0   B/s |   0.0   B |  00m00s
>>> Already downloaded
[ 31/126] perl-IO-0:1.52-507.fc41.x86_6 100% |   0.0   B/s |   0.0   B |  00m00s
>>> Already downloaded
[ 32/126] perl-POSIX-0:2.13-507.fc41.x8 100% |   0.0   B/s |   0.0   B |  00m00s
>>> Already downloaded
[ 33/126] perl-PathTools-0:3.89-502.fc4 100% |   0.0   B/s |   0.0   B |  00m00s
>>> Already downloaded
[ 34/126] perl-Text-ParseWords-0:3.31-5 100% |   0.0   B/s |   0.0   B |  00m00s
>>> Already downloaded
[ 35/126] perl-constant-0:1.33-503.fc40 100% |   0.0   B/s |   0.0   B |  00m00s
>>> Already downloaded
[ 36/126] perl-interpreter-4:5.38.2-507 100% |   0.0   B/s |   0.0   B |  00m00s
>>> Already downloaded
[ 37/126] perl-File-Path-0:2.18-503.fc4 100% |   0.0   B/s |   0.0   B |  00m00s
>>> Already downloaded
[ 38/126] perl-Thread-Queue-0:3.14-503. 100% |   0.0   B/s |   0.0   B |  00m00s
>>> Already downloaded
[ 39/126] perl-threads-1:2.36-503.fc40. 100% |   0.0   B/s |   0.0   B |  00m00s
>>> Already downloaded
[ 40/126] cpp-0:14.0.1-0.15.fc41.x86_64 100% |   0.0   B/s |   0.0   B |  00m00s
>>> Already downloaded
[ 41/126] libmpc-0:1.3.1-5.fc40.x86_64  100% |   0.0   B/s |   0.0   B |  00m00s
>>> Already downloaded
[ 42/126] guile30-0:3.0.7-12.fc40.x86_6 100% |   0.0   B/s |   0.0   B |  00m00s
>>> Already downloaded
[ 43/126] device-mapper-0:1.02.197-1.fc 100% |   0.0   B/s |   0.0   B |  00m00s
>>> Already downloaded
[ 44/126] device-mapper-libs-0:1.02.197 100% |   0.0   B/s |   0.0   B |  00m00s
>>> Already downloaded
[ 45/126] gettext-0:0.22.5-2.fc41.x86_6 100% |   0.0   B/s |   0.0   B |  00m00s
>>> Already downloaded
[ 46/126] gettext-common-devel-0:0.22.5 100% |   0.0   B/s |   0.0   B |  00m00s
>>> Already downloaded
[ 47/126] gettext-libs-0:0.22.5-2.fc41. 100% |   0.0   B/s |   0.0   B |  00m00s
>>> Already downloaded
[ 48/126] cmake-filesystem-0:3.28.3-1.f 100% |   0.0   B/s |   0.0   B |  00m00s
>>> Already downloaded
[ 49/126] json-c-0:0.17-3.fc40.x86_64   100% |   0.0   B/s |   0.0   B |  00m00s
>>> Already downloaded
[ 50/126] perl-B-0:1.88-507.fc41.x86_64 100% |   0.0   B/s |   0.0   B |  00m00s
>>> Already downloaded
[ 51/126] perl-Scalar-List-Utils-5:1.63 100% |   0.0   B/s |   0.0   B |  00m00s
>>> Already downloaded
[ 52/126] perl-libs-4:5.38.2-507.fc41.x 100% |   0.0   B/s |   0.0   B |  00m00s
>>> Already downloaded
[ 53/126] perl-overload-0:1.37-507.fc41 100% |   0.0   B/s |   0.0   B |  00m00s
>>> Already downloaded
[ 54/126] perl-Fcntl-0:1.15-507.fc41.x8 100% |   0.0   B/s |   0.0   B |  00m00s
>>> Already downloaded
[ 55/126] perl-parent-1:0.241-502.fc40. 100% |   0.0   B/s |   0.0   B |  00m00s
>>> Already downloaded
[ 56/126] perl-Symbol-0:1.09-507.fc41.n 100% |   0.0   B/s |   0.0   B |  00m00s
>>> Already downloaded
[ 57/126] perl-base-0:2.27-507.fc41.noa 100% |   0.0   B/s |   0.0   B |  00m00s
>>> Already downloaded
[ 58/126] perl-SelectSaver-0:1.02-507.f 100% |   0.0   B/s |   0.0   B |  00m00s
>>> Already downloaded
[ 59/126] perl-Socket-4:2.038-1.fc41.x8 100% |   0.0   B/s |   0.0   B |  00m00s
>>> Already downloaded
[ 60/126] perl-locale-0:1.10-507.fc41.n 100% |   0.0   B/s |   0.0   B |  00m00s
>>> Already downloaded
[ 61/126] perl-vars-0:1.05-507.fc41.noa 100% |   0.0   B/s |   0.0   B |  00m00s
>>> Already downloaded
[ 62/126] perl-threads-shared-0:1.68-50 100% |   0.0   B/s |   0.0   B |  00m00s
>>> Already downloaded
[ 63/126] gc-0:8.2.2-6.fc40.x86_64      100% |   0.0   B/s |   0.0   B |  00m00s
>>> Already downloaded
[ 64/126] gettext-runtime-0:0.22.5-2.fc 100% |   0.0   B/s |   0.0   B |  00m00s
>>> Already downloaded
[ 65/126] libtextstyle-0:0.22.5-2.fc41. 100% |   0.0   B/s |   0.0   B |  00m00s
>>> Already downloaded
[ 66/126] perl-if-0:0.61.000-507.fc41.n 100% |   0.0   B/s |   0.0   B |  00m00s
>>> Already downloaded
[ 67/126] perl-overloading-0:0.02-507.f 100% |   0.0   B/s |   0.0   B |  00m00s
>>> Already downloaded
[ 68/126] perl-DynaLoader-0:1.54-507.fc 100% |   0.0   B/s |   0.0   B |  00m00s
>>> Already downloaded
[ 69/126] perl-mro-0:1.28-507.fc41.x86_ 100% |   0.0   B/s |   0.0   B |  00m00s
>>> Already downloaded
[ 70/126] gettext-envsubst-0:0.22.5-2.f 100% |   0.0   B/s |   0.0   B |  00m00s
>>> Already downloaded
[ 71/126] annobin-plugin-gcc-0:12.49-1. 100% |   0.0   B/s |   0.0   B |  00m00s
>>> Already downloaded
[ 72/126] gcc-plugin-annobin-0:14.0.1-0 100% |   0.0   B/s |   0.0   B |  00m00s
>>> Already downloaded
[ 73/126] annobin-docs-0:12.49-1.fc41.n 100% |   0.0   B/s |   0.0   B |  00m00s
>>> Already downloaded
[ 74/126] ruby-0:3.3.0-5.fc41.x86_64    100% |   0.0   B/s |   0.0   B |  00m00s
>>> Already downloaded
[ 75/126] ruby-libs-0:3.3.0-5.fc41.x86_ 100% |   0.0   B/s |   0.0   B |  00m00s
>>> Already downloaded
[ 76/126] rubygems-0:3.5.3-5.fc41.noarc 100% |   0.0   B/s |   0.0   B |  00m00s
>>> Already downloaded
[ 77/126] rubygem-psych-0:5.1.2-5.fc41. 100% |   0.0   B/s |   0.0   B |  00m00s
>>> Already downloaded
[ 78/126] libyaml-0:0.2.5-14.fc40.x86_6 100% |   0.0   B/s |   0.0   B |  00m00s
>>> Already downloaded
[ 79/126] ruby-default-gems-0:3.3.0-5.f 100% |   0.0   B/s |   0.0   B |  00m00s
>>> Already downloaded
[ 80/126] rubygem-io-console-0:0.7.1-5. 100% |   0.0   B/s |   0.0   B |  00m00s
>>> Already downloaded
[ 81/126] perl-Encode-4:3.21-505.fc41.x 100% |   0.0   B/s |   0.0   B |  00m00s
>>> Already downloaded
[ 82/126] perl-Getopt-Std-0:1.13-507.fc 100% |   0.0   B/s |   0.0   B |  00m00s
>>> Already downloaded
[ 83/126] perl-MIME-Base64-0:3.16-503.f 100% |   0.0   B/s |   0.0   B |  00m00s
>>> Already downloaded
[ 84/126] perl-Storable-1:3.32-502.fc40 100% |   0.0   B/s |   0.0   B |  00m00s
>>> Already downloaded
[ 85/126] glibc-devel-0:2.39.9000-12.fc 100% |   0.0   B/s |   0.0   B |  00m00s
>>> Already downloaded
[ 86/126] glibc-headers-x86-0:2.39.9000 100% |   0.0   B/s |   0.0   B |  00m00s
>>> Already downloaded
[ 87/126] libxcrypt-devel-0:4.4.36-5.fc 100% |   0.0   B/s |   0.0   B |  00m00s
>>> Already downloaded
[ 88/126] libselinux-devel-0:3.6-4.fc40 100% |   0.0   B/s |   0.0   B |  00m00s
>>> Already downloaded
[ 89/126] libsepol-devel-0:3.6-3.fc40.x 100% |   0.0   B/s |   0.0   B |  00m00s
>>> Already downloaded
[ 90/126] systemd-devel-0:255.4-1.fc41. 100% |   0.0   B/s |   0.0   B |  00m00s
>>> Already downloaded
[ 91/126] systemd-rpm-macros-0:255.4-1. 100% |   0.0   B/s |   0.0   B |  00m00s
>>> Already downloaded
[ 92/126] systemd-0:255.4-1.fc41.x86_64 100% |   0.0   B/s |   0.0   B |  00m00s
>>> Already downloaded
[ 93/126] dbus-1:1.14.10-3.fc40.x86_64  100% |   0.0   B/s |   0.0   B |  00m00s
>>> Already downloaded
[ 94/126] kmod-libs-0:31-5.fc40.x86_64  100% |   0.0   B/s |   0.0   B |  00m00s
>>> Already downloaded
[ 95/126] libseccomp-0:2.5.3-8.fc40.x86 100% |   0.0   B/s |   0.0   B |  00m00s
>>> Already downloaded
[ 96/126] systemd-pam-0:255.4-1.fc41.x8 100% |   0.0   B/s |   0.0   B |  00m00s
>>> Already downloaded
[ 97/126] dbus-broker-0:36-2.fc41.x86_6 100% |   0.0   B/s |   0.0   B |  00m00s
>>> Already downloaded
[ 98/126] dbus-common-1:1.14.10-3.fc40. 100% |   0.0   B/s |   0.0   B |  00m00s
>>> Already downloaded
[ 99/126] expat-0:2.6.2-1.fc41.x86_64   100% |   0.0   B/s |   0.0   B |  00m00s
>>> Already downloaded
[100/126] pcre2-devel-0:10.43-1.fc41.x8 100% |   0.0   B/s |   0.0   B |  00m00s
>>> Already downloaded
[101/126] pcre2-utf16-0:10.43-1.fc41.x8 100% |   0.0   B/s |   0.0   B |  00m00s
>>> Already downloaded
[102/126] pcre2-utf32-0:10.43-1.fc41.x8 100% |   0.0   B/s |   0.0   B |  00m00s
>>> Already downloaded
[103/126] kernel-headers-0:6.9.0-0.rc4. 100% |   0.0   B/s |   0.0   B |  00m00s
>>> Already downloaded
[104/126] perl-Pod-Usage-4:2.03-503.fc4 100% |   0.0   B/s |   0.0   B |  00m00s
>>> Already downloaded
[105/126] perl-Pod-Perldoc-0:3.28.01-50 100% |   0.0   B/s |   0.0   B |  00m00s
>>> Already downloaded
[106/126] perl-podlators-1:5.01-502.fc4 100% |   0.0   B/s |   0.0   B |  00m00s
>>> Already downloaded
[107/126] groff-base-0:1.23.0-6.fc40.x8 100% |   0.0   B/s |   0.0   B |  00m00s
>>> Already downloaded
[108/126] perl-HTTP-Tiny-0:0.088-5.fc40 100% |   0.0   B/s |   0.0   B |  00m00s
>>> Already downloaded
[109/126] perl-IPC-Open3-0:1.22-507.fc4 100% |   0.0   B/s |   0.0   B |  00m00s
>>> Already downloaded
[110/126] perl-Pod-Simple-1:3.45-6.fc40 100% |   0.0   B/s |   0.0   B |  00m00s
>>> Already downloaded
[111/126] perl-Term-ANSIColor-0:5.01-50 100% |   0.0   B/s |   0.0   B |  00m00s
>>> Already downloaded
[112/126] perl-Term-Cap-0:1.18-503.fc40 100% |   0.0   B/s |   0.0   B |  00m00s
>>> Already downloaded
[113/126] perl-IO-Socket-SSL-0:2.085-1. 100% |   0.0   B/s |   0.0   B |  00m00s
>>> Already downloaded
[114/126] perl-Mozilla-CA-0:20240313-1. 100% |   0.0   B/s |   0.0   B |  00m00s
>>> Already downloaded
[115/126] perl-Net-SSLeay-0:1.94-3.fc40 100% |   0.0   B/s |   0.0   B |  00m00s
>>> Already downloaded
[116/126] perl-Time-Local-2:1.350-5.fc4 100% |   0.0   B/s |   0.0   B |  00m00s
>>> Already downloaded
[117/126] perl-Pod-Escapes-1:1.07-503.f 100% |   0.0   B/s |   0.0   B |  00m00s
>>> Already downloaded
[118/126] perl-Text-Tabs+Wrap-0:2024.00 100% |   0.0   B/s |   0.0   B |  00m00s
>>> Already downloaded
[119/126] ncurses-0:6.4-12.20240127.fc4 100% |   0.0   B/s |   0.0   B |  00m00s
>>> Already downloaded
[120/126] perl-IO-Socket-IP-0:0.42-2.fc 100% |   0.0   B/s |   0.0   B |  00m00s
>>> Already downloaded
[121/126] perl-URI-0:5.28-1.fc41.noarch 100% |   0.0   B/s |   0.0   B |  00m00s
>>> Already downloaded
[122/126] perl-AutoLoader-0:5.74-507.fc 100% |   0.0   B/s |   0.0   B |  00m00s
>>> Already downloaded
[123/126] perl-libnet-0:3.15-503.fc40.n 100% |   0.0   B/s |   0.0   B |  00m00s
>>> Already downloaded
[124/126] perl-Digest-MD5-0:2.59-3.fc40 100% |   0.0   B/s |   0.0   B |  00m00s
>>> Already downloaded
[125/126] perl-FileHandle-0:2.05-507.fc 100% |   0.0   B/s |   0.0   B |  00m00s
>>> Already downloaded
[126/126] perl-Digest-0:1.20-502.fc40.n 100% |   0.0   B/s |   0.0   B |  00m00s
>>> Already downloaded
--------------------------------------------------------------------------------
[126/126] Total                         100% |   0.0   B/s |   0.0   B |  00m00s
Running transaction
[  1/128] Verify package files          100% | 312.0   B/s | 126.0   B |  00m00s
[  2/128] Prepare transaction           100% |   1.3 KiB/s | 126.0   B |  00m00s
[  3/128] Installing ruby-libs-0:3.3.0- 100% | 189.2 MiB/s |  14.6 MiB |  00m00s
[  4/128] Installing libtextstyle-0:0.2 100% |  38.4 MiB/s | 196.4 KiB |  00m00s
[  5/128] Installing gettext-libs-0:0.2 100% | 166.9 MiB/s |   1.7 MiB |  00m00s
[  6/128] Installing cmake-filesystem-0 100% |   1.4 MiB/s |   7.1 KiB |  00m00s
[  7/128] Installing libmpc-0:1.3.1-5.f 100% |  32.5 MiB/s | 166.2 KiB |  00m00s
[  8/128] Installing cpp-0:14.0.1-0.15. 100% | 293.7 MiB/s |  35.0 MiB |  00m00s
[  9/128] Installing ncurses-0:6.4-12.2 100% |  47.1 MiB/s | 627.6 KiB |  00m00s
>>> Running pre-install scriptlet: groff-base-0:1.23.0-6.fc40.x86_64
>>> Stop pre-install scriptlet: groff-base-0:1.23.0-6.fc40.x86_64
[ 10/128] Installing groff-base-0:1.23. 100% | 128.6 MiB/s |   3.9 MiB |  00m00s
>>> Running post-install scriptlet: groff-base-0:1.23.0-6.fc40.x86_64
>>> Stop post-install scriptlet: groff-base-0:1.23.0-6.fc40.x86_64
[ 11/128] Installing perl-Digest-0:1.20 100% |   9.0 MiB/s |  37.0 KiB |  00m00s
[ 12/128] Installing perl-B-0:1.88-507. 100% |  80.7 MiB/s | 495.7 KiB |  00m00s
[ 13/128] Installing perl-FileHandle-0: 100% |   3.2 MiB/s |   9.8 KiB |  00m00s
[ 14/128] Installing perl-Digest-MD5-0: 100% |  15.0 MiB/s |  61.6 KiB |  00m00s
[ 15/128] Installing perl-Data-Dumper-0 100% |  27.7 MiB/s | 113.6 KiB |  00m00s
[ 16/128] Installing perl-libnet-0:3.15 100% |  41.1 MiB/s | 294.3 KiB |  00m00s
[ 17/128] Installing perl-AutoLoader-0: 100% |   6.8 MiB/s |  20.9 KiB |  00m00s
[ 18/128] Installing perl-URI-0:5.28-1. 100% |  30.7 MiB/s | 251.8 KiB |  00m00s
[ 19/128] Installing perl-locale-0:1.10 100% |   2.2 MiB/s |   6.6 KiB |  00m00s
[ 20/128] Installing perl-File-Path-0:2 100% |  21.0 MiB/s |  64.5 KiB |  00m00s
[ 21/128] Installing perl-if-0:0.61.000 100% |   3.0 MiB/s |   6.2 KiB |  00m00s
[ 22/128] Installing perl-Mozilla-CA-0: 100% |   5.1 MiB/s |  10.5 KiB |  00m00s
[ 23/128] Installing perl-Time-Local-2: 100% |  17.2 MiB/s |  70.5 KiB |  00m00s
[ 24/128] Installing perl-Pod-Escapes-1 100% |  12.6 MiB/s |  25.9 KiB |  00m00s
[ 25/128] Installing perl-Text-Tabs+Wra 100% |   7.8 MiB/s |  23.8 KiB |  00m00s
[ 26/128] Installing perl-IO-Socket-IP- 100% |  24.5 MiB/s | 100.4 KiB |  00m00s
[ 27/128] Installing perl-Net-SSLeay-0: 100% | 104.8 MiB/s |   1.4 MiB |  00m00s
[ 28/128] Installing perl-IO-Socket-SSL 100% |  96.1 MiB/s | 689.0 KiB |  00m00s
[ 29/128] Installing perl-Class-Struct- 100% |   8.4 MiB/s |  25.9 KiB |  00m00s
[ 30/128] Installing perl-POSIX-0:2.13- 100% |  45.0 MiB/s | 230.3 KiB |  00m00s
[ 31/128] Installing perl-File-Temp-1:0 100% |  53.4 MiB/s | 164.0 KiB |  00m00s
[ 32/128] Installing perl-IPC-Open3-0:1 100% |   7.6 MiB/s |  23.3 KiB |  00m00s
[ 33/128] Installing perl-Term-ANSIColo 100% |  24.2 MiB/s |  99.1 KiB |  00m00s
[ 34/128] Installing perl-Term-Cap-0:1. 100% |   7.5 MiB/s |  30.5 KiB |  00m00s
[ 35/128] Installing perl-Pod-Simple-1: 100% |  79.4 MiB/s | 569.4 KiB |  00m00s
[ 36/128] Installing perl-HTTP-Tiny-0:0 100% |  37.6 MiB/s | 154.2 KiB |  00m00s
[ 37/128] Installing perl-Symbol-0:1.09 100% |   3.5 MiB/s |   7.2 KiB |  00m00s
[ 38/128] Installing perl-SelectSaver-0 100% |   1.3 MiB/s |   2.6 KiB |  00m00s
[ 39/128] Installing perl-Socket-4:2.03 100% |  30.8 MiB/s | 126.0 KiB |  00m00s
[ 40/128] Installing perl-File-stat-0:1 100% |   4.3 MiB/s |  13.2 KiB |  00m00s
[ 41/128] Installing perl-podlators-1:5 100% |  50.8 MiB/s | 312.1 KiB |  00m00s
[ 42/128] Installing perl-Pod-Perldoc-0 100% |  27.4 MiB/s | 168.6 KiB |  00m00s
[ 43/128] Installing perl-Text-ParseWor 100% |   4.7 MiB/s |  14.5 KiB |  00m00s
[ 44/128] Installing perl-Fcntl-0:1.15- 100% |   6.3 MiB/s |  25.8 KiB |  00m00s
[ 45/128] Installing perl-base-0:2.27-5 100% |   6.3 MiB/s |  12.9 KiB |  00m00s
[ 46/128] Installing perl-overloading-0 100% |   2.7 MiB/s |   5.5 KiB |  00m00s
[ 47/128] Installing perl-IO-0:1.52-507 100% |  30.3 MiB/s | 155.2 KiB |  00m00s
[ 48/128] Installing perl-mro-0:1.28-50 100% |  13.9 MiB/s |  42.6 KiB |  00m00s
[ 49/128] Installing perl-Pod-Usage-4:2 100% |  21.1 MiB/s |  86.3 KiB |  00m00s
[ 50/128] Installing perl-Errno-0:1.37- 100% |   2.9 MiB/s |   8.8 KiB |  00m00s
[ 51/128] Installing perl-File-Basename 100% |   7.1 MiB/s |  14.6 KiB |  00m00s
[ 52/128] Installing perl-constant-0:1. 100% |   8.9 MiB/s |  27.4 KiB |  00m00s
[ 53/128] Installing perl-Scalar-List-U 100% |  29.0 MiB/s | 148.7 KiB |  00m00s
[ 54/128] Installing perl-parent-1:0.24 100% |   5.1 MiB/s |  10.4 KiB |  00m00s
[ 55/128] Installing perl-vars-0:1.05-5 100% |   2.1 MiB/s |   4.3 KiB |  00m00s
[ 56/128] Installing perl-overload-0:1. 100% |  23.4 MiB/s |  71.9 KiB |  00m00s
[ 57/128] Installing perl-Getopt-Std-0: 100% |   5.7 MiB/s |  11.6 KiB |  00m00s
[ 58/128] Installing perl-MIME-Base64-0 100% |  11.8 MiB/s |  48.3 KiB |  00m00s
[ 59/128] Installing perl-Storable-1:3. 100% |  45.7 MiB/s | 233.9 KiB |  00m00s
[ 60/128] Installing perl-Getopt-Long-1 100% |  47.8 MiB/s | 146.7 KiB |  00m00s
[ 61/128] Installing perl-Exporter-0:5. 100% |  18.1 MiB/s |  55.5 KiB |  00m00s
[ 62/128] Installing perl-PathTools-0:3 100% |  36.0 MiB/s | 184.2 KiB |  00m00s
[ 63/128] Installing perl-DynaLoader-0: 100% |  10.6 MiB/s |  32.5 KiB |  00m00s
[ 64/128] Installing perl-Encode-4:3.21 100% | 235.9 MiB/s |   4.7 MiB |  00m00s
[ 65/128] Installing perl-Carp-0:1.54-5 100% |  11.6 MiB/s |  47.7 KiB |  00m00s
[ 66/128] Installing perl-libs-4:5.38.2 100% | 168.5 MiB/s |   9.9 MiB |  00m00s
[ 67/128] Installing perl-interpreter-4 100% |  39.5 MiB/s | 121.4 KiB |  00m00s
[ 68/128] Installing perl-threads-1:2.3 100% |  22.9 MiB/s | 117.1 KiB |  00m00s
[ 69/128] Installing perl-threads-share 100% |  21.0 MiB/s |  85.9 KiB |  00m00s
[ 70/128] Installing perl-Thread-Queue- 100% |   7.4 MiB/s |  30.3 KiB |  00m00s
[ 71/128] Installing perl-File-Compare- 100% |   2.9 MiB/s |   6.0 KiB |  00m00s
[ 72/128] Installing perl-File-Copy-0:2 100% |   9.8 MiB/s |  20.2 KiB |  00m00s
[ 73/128] Installing perl-File-Find-0:1 100% |   6.9 MiB/s |  42.4 KiB |  00m00s
[ 74/128] Installing kernel-headers-0:6 100% | 106.6 MiB/s |   6.4 MiB |  00m00s
[ 75/128] Installing pcre2-utf32-0:10.4 100% | 136.4 MiB/s | 558.8 KiB |  00m00s
[ 76/128] Installing pcre2-utf16-0:10.4 100% |  96.2 MiB/s | 590.9 KiB |  00m00s
[ 77/128] Installing pcre2-devel-0:10.4 100% | 132.6 MiB/s |   2.0 MiB |  00m00s
[ 78/128] Installing expat-0:2.6.2-1.fc 100% |  46.0 MiB/s | 282.9 KiB |  00m00s
[ 79/128] Installing dbus-common-1:1.14 100% | 347.5 KiB/s |  13.6 KiB |  00m00s
>>> Running post-install scriptlet: dbus-common-1:1.14.10-3.fc40.noarch
>>> Stop post-install scriptlet: dbus-common-1:1.14.10-3.fc40.noarch
>>> Running pre-install scriptlet: dbus-broker-0:36-2.fc41.x86_64
>>> Stop pre-install scriptlet: dbus-broker-0:36-2.fc41.x86_64
[ 80/128] Installing dbus-broker-0:36-2 100% |  37.2 MiB/s | 381.3 KiB |  00m00s
>>> Running post-install scriptlet: dbus-broker-0:36-2.fc41.x86_64
>>> Stop post-install scriptlet: dbus-broker-0:36-2.fc41.x86_64
[ 81/128] Installing dbus-1:1.14.10-3.f 100% |  60.5 KiB/s | 124.0   B |  00m00s
[ 82/128] Installing libseccomp-0:2.5.3 100% |  42.3 MiB/s | 173.1 KiB |  00m00s
[ 83/128] Installing kmod-libs-0:31-5.f 100% |  28.2 MiB/s | 144.3 KiB |  00m00s
[ 84/128] Installing systemd-pam-0:255. 100% | 114.7 MiB/s |   1.0 MiB |  00m00s
[ 85/128] Installing systemd-0:255.4-1. 100% |  86.4 MiB/s |  14.7 MiB |  00m00s
>>> Running post-install scriptlet: systemd-0:255.4-1.fc41.x86_64
>>> Stop post-install scriptlet: systemd-0:255.4-1.fc41.x86_64
[ 86/128] Installing device-mapper-libs 100% |  50.4 MiB/s | 412.5 KiB |  00m00s
[ 87/128] Installing device-mapper-0:1. 100% |  38.0 MiB/s | 350.1 KiB |  00m00s
[ 88/128] Installing systemd-devel-0:25 100% |  17.0 MiB/s | 679.6 KiB |  00m00s
[ 89/128] Installing libsepol-devel-0:3 100% |  17.8 MiB/s | 127.7 KiB |  00m00s
[ 90/128] Installing libselinux-devel-0 100% |   9.8 MiB/s | 160.6 KiB |  00m00s
[ 91/128] Installing glibc-headers-x86- 100% |  81.5 MiB/s |   2.3 MiB |  00m00s
[ 92/128] Installing libxcrypt-devel-0: 100% |   8.0 MiB/s |  32.6 KiB |  00m00s
[ 93/128] Installing glibc-devel-0:2.39 100% |   8.1 MiB/s |  41.4 KiB |  00m00s
[ 94/128] Installing libyaml-0:0.2.5-14 100% |  42.9 MiB/s | 131.8 KiB |  00m00s
[ 95/128] Installing ruby-0:3.3.0-5.fc4 100% |  17.8 MiB/s |  91.1 KiB |  00m00s
[ 96/128] Installing rubypick-0:1.1.1-2 100% |   2.5 MiB/s |   5.1 KiB |  00m00s
[ 97/128] Installing rubygem-io-console 100% |   7.7 MiB/s |  39.6 KiB |  00m00s
[ 98/128] Installing rubygems-0:3.5.3-5 100% |  66.7 MiB/s |   1.3 MiB |  00m00s
[ 99/128] Installing ruby-default-gems- 100% |  10.8 MiB/s |  88.8 KiB |  00m00s
[100/128] Installing rubygem-psych-0:5. 100% |  20.8 MiB/s | 148.8 KiB |  00m00s
[101/128] Installing annobin-docs-0:12. 100% |  31.5 MiB/s |  96.7 KiB |  00m00s
[102/128] Installing gettext-envsubst-0 100% |  14.9 MiB/s |  76.3 KiB |  00m00s
[103/128] Installing gettext-runtime-0: 100% |  47.9 MiB/s | 490.7 KiB |  00m00s
[104/128] Installing gettext-0:0.22.5-2 100% | 193.9 MiB/s |   5.2 MiB |  00m00s
[105/128] Installing gc-0:8.2.2-6.fc40. 100% |  36.4 MiB/s | 261.2 KiB |  00m00s
[106/128] Installing guile30-0:3.0.7-12 100% | 346.2 MiB/s |  51.6 MiB |  00m00s
[107/128] Installing make-1:4.4.1-6.fc4 100% | 138.5 MiB/s |   1.8 MiB |  00m00s
[108/128] Installing gcc-0:14.0.1-0.15. 100% | 351.3 MiB/s | 104.0 MiB |  00m00s
>>> Running trigger-install scriptlet: redhat-rpm-config-0:288-1.fc41.noarch
>>> Stop trigger-install scriptlet: redhat-rpm-config-0:288-1.fc41.noarch
[109/128] Installing json-c-0:0.17-3.fc 100% |  20.4 MiB/s |  83.6 KiB |  00m00s
[110/128] Installing gettext-common-dev 100% | 143.3 MiB/s | 586.8 KiB |  00m00s
[111/128] Installing m4-0:1.4.19-9.fc40 100% |  64.6 MiB/s | 595.2 KiB |  00m00s
[112/128] Installing emacs-filesystem-1 100% | 265.6 KiB/s | 544.0   B |  00m00s
[113/128] Installing autoconf-0:2.72-2. 100% | 174.9 MiB/s |   2.8 MiB |  00m00s
[114/128] Installing automake-0:1.16.5- 100% | 117.5 MiB/s |   1.8 MiB |  00m00s
[115/128] Installing libtool-0:2.4.7-10 100% | 204.0 MiB/s |   2.7 MiB |  00m00s
[116/128] Installing gettext-devel-0:0. 100% |  89.9 MiB/s |   1.0 MiB |  00m00s
[117/128] Installing json-c-devel-0:0.1 100% |  25.3 MiB/s | 155.3 KiB |  00m00s
[118/128] Installing annobin-plugin-gcc 100% |  67.8 MiB/s | 972.4 KiB |  00m00s
>>> Running trigger-install scriptlet: redhat-rpm-config-0:288-1.fc41.noarch
>>> Stop trigger-install scriptlet: redhat-rpm-config-0:288-1.fc41.noarch
[119/128] Installing gcc-plugin-annobin 100% |   3.6 MiB/s |  58.7 KiB |  00m00s
>>> Running trigger-install scriptlet: redhat-rpm-config-0:288-1.fc41.noarch
>>> Stop trigger-install scriptlet: redhat-rpm-config-0:288-1.fc41.noarch
[120/128] Installing rubygem-asciidocto 100% |  83.3 MiB/s |   1.0 MiB |  00m00s
[121/128] Installing device-mapper-deve 100% |  32.7 MiB/s | 133.8 KiB |  00m00s
[122/128] Installing libssh-devel-0:0.1 100% |  38.4 MiB/s | 157.4 KiB |  00m00s
[123/128] Installing systemd-rpm-macros 100% |   4.9 MiB/s |  10.0 KiB |  00m00s
[124/128] Installing popt-devel-0:1.19- 100% |   2.7 MiB/s |  30.0 KiB |  00m00s
[125/128] Installing openssl-devel-1:3. 100% |  28.4 MiB/s |   5.2 MiB |  00m00s
[126/128] Installing libuuid-devel-0:2. 100% |   8.5 MiB/s |  43.7 KiB |  00m00s
[127/128] Installing libpwquality-devel 100% |   2.2 MiB/s |  11.2 KiB |  00m00s
[128/128] Installing libblkid-devel-0:2 100% |  14.3 KiB/s |  46.0 KiB |  00m03s
>>> Running trigger-install scriptlet: glibc-common-0:2.39.9000-12.fc41.x86_64
>>> Stop trigger-install scriptlet: glibc-common-0:2.39.9000-12.fc41.x86_64
>>> Running trigger-install scriptlet: info-0:7.1-2.fc40.x86_64
>>> Stop trigger-install scriptlet: info-0:7.1-2.fc40.x86_64
>>> Running trigger-install scriptlet: systemd-0:255.4-1.fc41.x86_64
>>> Stop trigger-install scriptlet: systemd-0:255.4-1.fc41.x86_64
>>> Running trigger-install scriptlet: systemd-0:255.4-1.fc41.x86_64
>>> Stop trigger-install scriptlet: systemd-0:255.4-1.fc41.x86_64
>>> Running trigger-install scriptlet: systemd-0:255.4-1.fc41.x86_64
>>> Stop trigger-install scriptlet: systemd-0:255.4-1.fc41.x86_64
>>> Running trigger-install scriptlet: systemd-0:255.4-1.fc41.x86_64
>>> Stop trigger-install scriptlet: systemd-0:255.4-1.fc41.x86_64
>>> Running trigger-install scriptlet: systemd-0:255.4-1.fc41.x86_64
>>> Stop trigger-install scriptlet: systemd-0:255.4-1.fc41.x86_64
>>> Running trigger-install scriptlet: systemd-0:255.4-1.fc41.x86_64
>>> Stop trigger-install scriptlet: systemd-0:255.4-1.fc41.x86_64

>>> 2024-04-22 10:46:03	"/usr/bin/mock" "-r" "fedora-41-x86_64" "--plugin-option=tmpfs:keep_mounted=True" "--config-opts=print_main_output=True" "--quiet" "--install" "tar" "clang" "cppcheck" "gcc" "ShellCheck"
Updating and loading repositories:
 fedora                                 100% |   1.1 MiB/s |  21.8 KiB |  00m00s
Repositories loaded.
Package "tar-2:1.35-3.fc40.x86_64" is already installed.
Package "gcc-14.0.1-0.15.fc41.x86_64" is already installed.

Package                    Arch   Version                 Repository      Size
Installing:                                                                   
 ShellCheck                x86_64 0.10.0-1.fc41           fedora      33.9 MiB
 clang                     x86_64 18.1.3-2.fc41           fedora     587.5 KiB
 cppcheck                  x86_64 2.13.0-3.fc40           fedora      10.2 MiB
Installing dependencies:                                                      
 clang-libs                x86_64 18.1.3-2.fc41           fedora     107.8 MiB
 clang-resource-filesystem noarch 18.1.3-2.fc41           fedora     522.0   B
 gcc-c++                   x86_64 14.0.1-0.15.fc41        fedora      38.1 MiB
 libb2                     x86_64 0.98.1-11.fc40          fedora      42.2 KiB
 libedit                   x86_64 3.1-50.20230828cvs.fc40 fedora     243.9 KiB
 libstdc++-devel           x86_64 14.0.1-0.15.fc41        fedora      15.4 MiB
 llvm-libs                 x86_64 18.1.3-1.fc41           fedora     113.5 MiB
 mpdecimal                 x86_64 2.5.1-9.fc40            fedora     200.9 KiB
 pcre                      x86_64 8.45-1.fc40.6           fedora     541.8 KiB
 python-pip-wheel          noarch 24.0-2.fc41             fedora       1.5 MiB
 python3                   x86_64 3.12.3-2.fc41           fedora      31.5 KiB
 python3-libs              x86_64 3.12.3-2.fc41           fedora      40.9 MiB
 tinyxml2                  x86_64 9.0.0-4.fc40            fedora     103.8 KiB
 tzdata                    noarch 2024a-5.fc41            fedora       1.6 MiB

Transaction Summary:
 Installing:       17 packages

Total size of inbound packages is 87 MiB. Need to download 0 B.
After this operation 365 MiB will be used (install 365 MiB, remove 0 B).
[ 1/17] cppcheck-0:2.13.0-3.fc40.x86_64 100% |   0.0   B/s |   0.0   B |  00m00s
>>> Already downloaded
[ 2/17] ShellCheck-0:0.10.0-1.fc41.x86_ 100% |   0.0   B/s |   0.0   B |  00m00s
>>> Already downloaded
[ 3/17] clang-0:18.1.3-2.fc41.x86_64    100% |   0.0   B/s |   0.0   B |  00m00s
>>> Already downloaded
[ 4/17] pcre-0:8.45-1.fc40.6.x86_64     100% |   0.0   B/s |   0.0   B |  00m00s
>>> Already downloaded
[ 5/17] tinyxml2-0:9.0.0-4.fc40.x86_64  100% |   0.0   B/s |   0.0   B |  00m00s
>>> Already downloaded
[ 6/17] clang-libs-0:18.1.3-2.fc41.x86_ 100% |   0.0   B/s |   0.0   B |  00m00s
>>> Already downloaded
[ 7/17] llvm-libs-0:18.1.3-1.fc41.x86_6 100% |   0.0   B/s |   0.0   B |  00m00s
>>> Already downloaded
[ 8/17] clang-resource-filesystem-0:18. 100% |   0.0   B/s |   0.0   B |  00m00s
>>> Already downloaded
[ 9/17] libedit-0:3.1-50.20230828cvs.fc 100% |   0.0   B/s |   0.0   B |  00m00s
>>> Already downloaded
[10/17] python3-0:3.12.3-2.fc41.x86_64  100% |   0.0   B/s |   0.0   B |  00m00s
>>> Already downloaded
[11/17] python3-libs-0:3.12.3-2.fc41.x8 100% |   0.0   B/s |   0.0   B |  00m00s
>>> Already downloaded
[12/17] libb2-0:0.98.1-11.fc40.x86_64   100% |   0.0   B/s |   0.0   B |  00m00s
>>> Already downloaded
[13/17] mpdecimal-0:2.5.1-9.fc40.x86_64 100% |   0.0   B/s |   0.0   B |  00m00s
>>> Already downloaded
[14/17] python-pip-wheel-0:24.0-2.fc41. 100% |   0.0   B/s |   0.0   B |  00m00s
>>> Already downloaded
[15/17] tzdata-0:2024a-5.fc41.noarch    100% |   0.0   B/s |   0.0   B |  00m00s
>>> Already downloaded
[16/17] gcc-c++-0:14.0.1-0.15.fc41.x86_ 100% |   0.0   B/s |   0.0   B |  00m00s
>>> Already downloaded
[17/17] libstdc++-devel-0:14.0.1-0.15.f 100% |   0.0   B/s |   0.0   B |  00m00s
>>> Already downloaded
--------------------------------------------------------------------------------
[17/17] Total                           100% |   0.0   B/s |   0.0   B |  00m00s
Running transaction
[ 1/19] Verify package files            100% |  48.0   B/s |  17.0   B |  00m00s
[ 2/19] Prepare transaction             100% | 346.0   B/s |  17.0   B |  00m00s
[ 3/19] Installing libstdc++-devel-0:14 100% | 212.9 MiB/s |  15.5 MiB |  00m00s
[ 4/19] Installing gcc-c++-0:14.0.1-0.1 100% | 304.9 MiB/s |  38.1 MiB |  00m00s
[ 5/19] Installing tzdata-0:2024a-5.fc4 100% |  30.2 MiB/s |   1.9 MiB |  00m00s
[ 6/19] Installing python-pip-wheel-0:2 100% | 254.7 MiB/s |   1.5 MiB |  00m00s
[ 7/19] Installing mpdecimal-0:2.5.1-9. 100% |  49.3 MiB/s | 202.0 KiB |  00m00s
[ 8/19] Installing libb2-0:0.98.1-11.fc 100% |   5.3 MiB/s |  43.3 KiB |  00m00s
[ 9/19] Installing python3-libs-0:3.12. 100% | 198.7 MiB/s |  41.3 MiB |  00m00s
[10/19] Installing python3-0:3.12.3-2.f 100% |   8.1 MiB/s |  33.2 KiB |  00m00s
[11/19] Installing libedit-0:3.1-50.202 100% |  48.0 MiB/s | 245.5 KiB |  00m00s
[12/19] Installing llvm-libs-0:18.1.3-1 100% | 362.5 MiB/s | 113.5 MiB |  00m00s
[13/19] Installing clang-resource-files 100% | 522.1 KiB/s |   1.6 KiB |  00m00s
[14/19] Installing clang-libs-0:18.1.3- 100% | 395.0 MiB/s | 107.8 MiB |  00m00s
[15/19] Installing tinyxml2-0:9.0.0-4.f 100% |  34.2 MiB/s | 104.9 KiB |  00m00s
[16/19] Installing pcre-0:8.45-1.fc40.6 100% |  75.9 MiB/s | 544.1 KiB |  00m00s
[17/19] Installing cppcheck-0:2.13.0-3. 100% | 300.9 MiB/s |  10.2 MiB |  00m00s
[18/19] Installing clang-0:18.1.3-2.fc4 100% |  96.1 MiB/s | 590.2 KiB |  00m00s
[19/19] Installing ShellCheck-0:0.10.0- 100% |  19.7 MiB/s |  33.9 MiB |  00m02s
>>> Running trigger-install scriptlet: glibc-common-0:2.39.9000-12.fc41.x86_64
>>> Stop trigger-install scriptlet: glibc-common-0:2.39.9000-12.fc41.x86_64

>>> 2024-04-22 10:46:09	"'/usr/bin/mock' '-r' 'fedora-41-x86_64' '--plugin-option=tmpfs:keep_mounted=True' '--config-opts=print_main_output=True' '--quiet' '--shell' 'rpm -qa' | sort -V > /tmp/csmockkbwu6zy0/cryptsetup-2.7.2-1.fc41/debug/rpm-list-mock.txt"

>>> 2024-04-22 10:46:10	"'/usr/bin/mock' '-r' 'fedora-41-x86_64' '--plugin-option=tmpfs:keep_mounted=True' '--config-opts=print_main_output=True' '--quiet' '--shell' 'rpm -qa --provides' | sort -V > /tmp/csmockkbwu6zy0/rpm-list-mock-provides.txt"

>>> 2024-04-22 10:46:11	"/usr/bin/mock" "-r" "fedora-41-x86_64" "--plugin-option=tmpfs:keep_mounted=True" "--config-opts=print_main_output=True" "--quiet" "--copyin" "/tmp/csmockkbwu6zy0/cryptsetup-2.7.2-1.fc41.src.rpm" "/builddir/cryptsetup-2.7.2-1.fc41.src.rpm"

>>> 2024-04-22 10:46:12	"/usr/bin/mock" "-r" "fedora-41-x86_64" "--plugin-option=tmpfs:keep_mounted=True" "--config-opts=print_main_output=True" "--quiet" "--chroot" "chown mockbuild -R /builddir"

>>> 2024-04-22 10:46:13	"/usr/bin/mock" "-r" "fedora-41-x86_64" "--plugin-option=tmpfs:keep_mounted=True" "--config-opts=print_main_output=True" "--quiet" "--chroot" "/bin/su mockbuild -l -c \"rpm -Uvh --nodeps '/builddir/cryptsetup-2.7.2-1.fc41.src.rpm'\""
Updating / installing...
cryptsetup-2.7.2-1.fc41               ########################################

>>> 2024-04-22 10:46:14	"/usr/bin/mock" "-r" "fedora-41-x86_64" "--plugin-option=tmpfs:keep_mounted=True" "--config-opts=print_main_output=True" "--quiet" "--chroot" "/bin/su mockbuild -l -c \"rpmbuild -bs --nodeps /builddir/build/SPECS/cryptsetup.spec '--define' '_unpackaged_files_terminate_build 0' '--define' 'apidocs 0' '--define' 'with_publican 0' '--without' 'docs' '--without' 'langpacks' && sh -c 'cd /builddir/build/SRPMS && eval mv -v *.src.rpm /builddir/cryptsetup-2.7.2-1.fc41.src.rpm || :'\""
setting SOURCE_DATE_EPOCH=1712620800
Wrote: /builddir/build/SRPMS/cryptsetup-2.7.2-1.fc41.src.rpm
renamed 'cryptsetup-2.7.2-1.fc41.src.rpm' -> '/builddir/cryptsetup-2.7.2-1.fc41.src.rpm'

>>> 2024-04-22 10:46:16	"/usr/bin/mock" "-r" "fedora-41-x86_64" "--plugin-option=tmpfs:keep_mounted=True" "--config-opts=print_main_output=True" "--quiet" "--disable-plugin=selinux" "--copyout" "/builddir/cryptsetup-2.7.2-1.fc41.src.rpm" "/tmp/csmockkbwu6zy0/cryptsetup-2.7.2-1.fc41.src.rpm"

>>> 2024-04-22 10:46:17	"/usr/bin/mock" "-r" "fedora-41-x86_64" "--plugin-option=tmpfs:keep_mounted=True" "--config-opts=print_main_output=True" "--quiet" "--installdeps" "/tmp/csmockkbwu6zy0/cryptsetup-2.7.2-1.fc41.src.rpm"
Updating and loading repositories:
 fedora                                 100% |   1.1 MiB/s |  21.8 KiB |  00m00s
Repositories loaded.
Package "rubygem-asciidoctor-2.0.20-6.fc40.noarch" is already installed.
Package "autoconf-2.72-2.fc41.noarch" is already installed.
Package "automake-1.16.5-16.fc40.noarch" is already installed.
Package "device-mapper-devel-1.02.197-1.fc40.x86_64" is already installed.
Package "gcc-14.0.1-0.15.fc41.x86_64" is already installed.
Package "gettext-devel-0.22.5-2.fc41.x86_64" is already installed.
Package "json-c-devel-0.17-3.fc40.x86_64" is already installed.
Package "libblkid-devel-2.40-13.fc41.x86_64" is already installed.
Package "libpwquality-devel-1.4.5-9.fc40.x86_64" is already installed.
Package "libssh-devel-0.10.6-6.fc41.x86_64" is already installed.
Package "libtool-2.4.7-10.fc40.x86_64" is already installed.
Package "libuuid-devel-2.40-13.fc41.x86_64" is already installed.
Package "make-1:4.4.1-6.fc40.x86_64" is already installed.
Package "openssl-devel-1:3.2.1-6.fc41.x86_64" is already installed.
Package "popt-devel-1.19-6.fc40.x86_64" is already installed.

Nothing to do.

>>> 2024-04-22 10:46:18	"/usr/bin/mock" "-r" "fedora-41-x86_64" "--plugin-option=tmpfs:keep_mounted=True" "--config-opts=print_main_output=True" "--quiet" "--install" "tar" "clang" "cppcheck" "gcc" "ShellCheck"
Updating and loading repositories:
 fedora                                 100% |   1.0 MiB/s |  21.8 KiB |  00m00s
Repositories loaded.
Nothing to do.
Package "tar-2:1.35-3.fc40.x86_64" is already installed.
Package "clang-18.1.3-2.fc41.x86_64" is already installed.
Package "cppcheck-2.13.0-3.fc40.x86_64" is already installed.
Package "gcc-14.0.1-0.15.fc41.x86_64" is already installed.
Package "ShellCheck-0.10.0-1.fc41.x86_64" is already installed.


>>> 2024-04-22 10:46:20	"'/usr/bin/mock' '-r' 'fedora-41-x86_64' '--plugin-option=tmpfs:keep_mounted=True' '--config-opts=print_main_output=True' '--quiet' '--shell' 'rpm -qa' | sort -V > /tmp/csmockkbwu6zy0/cryptsetup-2.7.2-1.fc41/debug/rpm-list-mock.txt"

>>> 2024-04-22 10:46:21	"'/usr/bin/mock' '-r' 'fedora-41-x86_64' '--plugin-option=tmpfs:keep_mounted=True' '--config-opts=print_main_output=True' '--quiet' '--shell' 'rpm -qa --provides' | sort -V > /tmp/csmockkbwu6zy0/rpm-list-mock-provides.txt"

>>> 2024-04-22 10:46:22	"/usr/bin/mock" "-r" "fedora-41-x86_64" "--plugin-option=tmpfs:keep_mounted=True" "--config-opts=print_main_output=True" "--quiet" "--install" "csdiff"
Updating and loading repositories:
 fedora                                 100% | 947.4 KiB/s |  21.8 KiB |  00m00s
Repositories loaded.
Package                  Arch   Version       Repository      Size
Installing:                                                       
 csdiff                  x86_64 3.2.1-1.fc41  fedora       3.5 MiB
Installing dependencies:                                          
 boost-atomic            x86_64 1.83.0-3.fc40 fedora      21.0 KiB
 boost-filesystem        x86_64 1.83.0-3.fc40 fedora     147.6 KiB
 boost-program-options   x86_64 1.83.0-3.fc40 fedora     272.7 KiB
 boost-system            x86_64 1.83.0-3.fc40 fedora      16.3 KiB

Transaction Summary:
 Installing:        5 packages

Total size of inbound packages is 1 MiB. Need to download 0 B.
After this operation 4 MiB will be used (install 4 MiB, remove 0 B).
[1/5] csdiff-0:3.2.1-1.fc41.x86_64      100% |   0.0   B/s |   0.0   B |  00m00s
>>> Already downloaded
[2/5] boost-filesystem-0:1.83.0-3.fc40. 100% |   0.0   B/s |   0.0   B |  00m00s
>>> Already downloaded
[3/5] boost-program-options-0:1.83.0-3. 100% |   0.0   B/s |   0.0   B |  00m00s
>>> Already downloaded
[4/5] boost-atomic-0:1.83.0-3.fc40.x86_ 100% |   0.0   B/s |   0.0   B |  00m00s
>>> Already downloaded
[5/5] boost-system-0:1.83.0-3.fc40.x86_ 100% |   0.0   B/s |   0.0   B |  00m00s
>>> Already downloaded
--------------------------------------------------------------------------------
[5/5] Total                             100% |   0.0   B/s |   0.0   B |  00m00s
Running transaction
[1/7] Verify package files              100% | 833.0   B/s |   5.0   B |  00m00s
[2/7] Prepare transaction               100% | 185.0   B/s |   5.0   B |  00m00s
[3/7] Installing boost-system-0:1.83.0- 100% |   3.4 MiB/s |  17.3 KiB |  00m00s
[4/7] Installing boost-atomic-0:1.83.0- 100% |   7.2 MiB/s |  22.0 KiB |  00m00s
[5/7] Installing boost-filesystem-0:1.8 100% |  48.4 MiB/s | 148.6 KiB |  00m00s
[6/7] Installing boost-program-options- 100% |  44.6 MiB/s | 273.8 KiB |  00m00s
[7/7] Installing csdiff-0:3.2.1-1.fc41. 100% |  37.3 MiB/s |   3.5 MiB |  00m00s
>>> Running trigger-install scriptlet: glibc-common-0:2.39.9000-12.fc41.x86_64
>>> Stop trigger-install scriptlet: glibc-common-0:2.39.9000-12.fc41.x86_64

>>> 2024-04-22 10:46:24	"'/usr/bin/mock' '-r' 'fedora-41-x86_64' '--plugin-option=tmpfs:keep_mounted=True' '--config-opts=print_main_output=True' '--quiet' '--shell' 'rpm -qa' | sort -V > /tmp/csmockkbwu6zy0/cryptsetup-2.7.2-1.fc41/debug/rpm-list-mock.txt"

>>> 2024-04-22 10:46:25	"'/usr/bin/mock' '-r' 'fedora-41-x86_64' '--plugin-option=tmpfs:keep_mounted=True' '--config-opts=print_main_output=True' '--quiet' '--shell' 'rpm -qa --provides' | sort -V > /tmp/csmockkbwu6zy0/rpm-list-mock-provides.txt"

>>> 2024-04-22 10:46:26	"tar -cP '/usr/share/csmock/scripts' '/usr/bin/cswrap' '/usr/lib64/cswrap' '/usr/bin/csclng' '/usr/lib64/csclng' '/usr/bin/csclng++' '/usr/bin/cscppc' '/usr/lib64/cscppc' '/usr/share/cscppc' '/usr/bin/csgcca' '/usr/lib64/csgcca' '/tmp/csmockkbwu6zy0/cryptsetup-2.7.2-1.fc41.src.rpm' | '/usr/bin/mock' '-r' 'fedora-41-x86_64' '--plugin-option=tmpfs:keep_mounted=True' '--config-opts=print_main_output=True' '--quiet' '--shell' 'tar -xC/'"
tar: Removing leading `/' from member names

scan.ini: analyzer-version-clang = 18.1.3
scan.ini: analyzer-version-cppcheck = 2.13.0
scan.ini: analyzer-version-gcc = 14.0.1
>>> 2024-04-22 10:46:29	"/usr/bin/mock" "-r" "fedora-41-x86_64" "--plugin-option=tmpfs:keep_mounted=True" "--config-opts=print_main_output=True" "--quiet" "--chroot" "/bin/su mockbuild -l -c \"echo 'int main() {}' | gcc -xc - -c -o /dev/null -fanalyzer -fdiagnostics-path-format=separate-events\""

scan.ini: analyzer-version-gcc-analyzer = 14.0.1
scan.ini: analyzer-version-shellcheck = 0.10.0
>>> 2024-04-22 10:46:31	"/usr/bin/mock" "-r" "fedora-41-x86_64" "--plugin-option=tmpfs:keep_mounted=True" "--config-opts=print_main_output=True" "--quiet" "--chroot" "rpm -Uvh --nodeps '/tmp/csmockkbwu6zy0/cryptsetup-2.7.2-1.fc41.src.rpm'"
Updating / installing...
cryptsetup-2.7.2-1.fc41               ########################################

>>> 2024-04-22 10:46:32	"/usr/bin/mock" "-r" "fedora-41-x86_64" "--plugin-option=tmpfs:keep_mounted=True" "--config-opts=print_main_output=True" "--quiet" "--chroot" "chmod -R +r /builddir"

>>> 2024-04-22 10:46:33	"/usr/bin/mock" "-r" "fedora-41-x86_64" "--plugin-option=tmpfs:keep_mounted=True" "--config-opts=print_main_output=True" "--quiet" "--shell" "for i in /usr/share/csmock/scripts/chroot-fixups/*; do test -x \$i && echo RUN: \$i >&2 && \$i; done"
RUN: /usr/share/csmock/scripts/chroot-fixups/gdk-pixbuf2-triggers.sh
RUN: /usr/share/csmock/scripts/chroot-fixups/glib2-triggers.sh
RUN: /usr/share/csmock/scripts/chroot-fixups/kpathsea-texhash.sh
RUN: /usr/share/csmock/scripts/chroot-fixups/openssl-public-header-files.sh
+ sed -i /usr/include/openssl/e_os2.h -e 's|\(# *if\)def DEBUG_UNUSED|\1 1|'
RUN: /usr/share/csmock/scripts/chroot-fixups/qt5-core-abi.sh
RUN: /usr/share/csmock/scripts/chroot-fixups/rpm-build-scripts.sh
+ sed -e s/fail=1/fail=0/ -i /usr/lib/rpm/redhat/brp-mangle-shebangs
'/usr/lib/rpm/brp-strip-static-archive' -> '/bin/true'
RUN: /usr/share/csmock/scripts/chroot-fixups/rpm-macros.sh
RUN: /usr/share/csmock/scripts/chroot-fixups/rpm-python-extras.sh
RUN: /usr/share/csmock/scripts/chroot-fixups/shared-mime-info-triggers.sh
RUN: /usr/share/csmock/scripts/chroot-fixups/symbiotic-timeout.sh

>>> 2024-04-22 10:46:34	"/usr/bin/mock" "-r" "fedora-41-x86_64" "--plugin-option=tmpfs:keep_mounted=True" "--config-opts=print_main_output=True" "--chroot" "/bin/su mockbuild -l -c \"rpmbuild -bp --nodeps /builddir/build/SPECS/cryptsetup.spec '--define' '_unpackaged_files_terminate_build 0' '--define' 'apidocs 0' '--define' 'with_publican 0' '--without' 'docs' '--without' 'langpacks'\""
INFO: mock.py version 5.5 starting (python version = 3.9.18, NVR = mock-5.5-1.el9), args: /usr/libexec/mock/mock -r fedora-41-x86_64 --plugin-option=tmpfs:keep_mounted=True --config-opts=print_main_output=True --chroot '/bin/su mockbuild -l -c "rpmbuild -bp --nodeps /builddir/build/SPECS/cryptsetup.spec '"'"'--define'"'"' '"'"'_unpackaged_files_terminate_build 0'"'"' '"'"'--define'"'"' '"'"'apidocs 0'"'"' '"'"'--define'"'"' '"'"'with_publican 0'"'"' '"'"'--without'"'"' '"'"'docs'"'"' '"'"'--without'"'"' '"'"'langpacks'"'"'"'
Start(bootstrap): init plugins
INFO: selinux enabled
Finish(bootstrap): init plugins
Start: init plugins
INFO: selinux enabled
Finish: init plugins
INFO: Signal handler active
Start: run
Mock Version: 5.5
INFO: Mock Version: 5.5
Start(bootstrap): chroot init
INFO: calling preinit hooks
INFO: enabled root cache
INFO: enabled package manager cache
Start(bootstrap): cleaning package manager metadata
Finish(bootstrap): cleaning package manager metadata
INFO: Package manager dnf5 detected and used (fallback)
Finish(bootstrap): chroot init
Start: chroot init
INFO: calling preinit hooks
INFO: enabled root cache
INFO: enabled package manager cache
Start: cleaning package manager metadata
Finish: cleaning package manager metadata
INFO: enabled HW Info plugin
INFO: Package manager dnf5 detected and used (direct choice)
Finish: chroot init
INFO: Running in chroot: ['/bin/su mockbuild -l -c "rpmbuild -bp --nodeps /builddir/build/SPECS/cryptsetup.spec \'--define\' \'_unpackaged_files_terminate_build 0\' \'--define\' \'apidocs 0\' \'--define\' \'with_publican 0\' \'--without\' \'docs\' \'--without\' \'langpacks\'"']
Start: chroot ['/bin/su mockbuild -l -c "rpmbuild -bp --nodeps /builddir/build/SPECS/cryptsetup.spec \'--define\' \'_unpackaged_files_terminate_build 0\' \'--define\' \'apidocs 0\' \'--define\' \'with_publican 0\' \'--without\' \'docs\' \'--without\' \'langpacks\'"']
setting SOURCE_DATE_EPOCH=1712620800
Executing(%prep): /bin/sh -e /var/tmp/rpm-tmp.U7ofyc
+ umask 022
+ cd /builddir/build/BUILD
+ cd /builddir/build/BUILD
+ rm -rf cryptsetup-2.7.2
+ /usr/lib/rpm/rpmuncompress -x /builddir/build/SOURCES/cryptsetup-2.7.2.tar.xz
+ STATUS=0
+ '[' 0 -ne 0 ']'
+ cd cryptsetup-2.7.2
+ rm -rf /builddir/build/BUILD/cryptsetup-2.7.2-SPECPARTS
+ /usr/bin/mkdir -p /builddir/build/BUILD/cryptsetup-2.7.2-SPECPARTS
+ /usr/bin/chmod -Rf a+rX,u+w,g-w,o-w .
+ RPM_EC=0
++ jobs -p
+ exit 0
Finish: chroot ['/bin/su mockbuild -l -c "rpmbuild -bp --nodeps /builddir/build/SPECS/cryptsetup.spec \'--define\' \'_unpackaged_files_terminate_build 0\' \'--define\' \'apidocs 0\' \'--define\' \'with_publican 0\' \'--without\' \'docs\' \'--without\' \'langpacks\'"']
Finish: run

>>> 2024-04-22 10:46:35	"/usr/bin/mock" "-r" "fedora-41-x86_64" "--plugin-option=tmpfs:keep_mounted=True" "--config-opts=print_main_output=True" "--quiet" "--chroot" "chmod -R +r /builddir/build"

>>> 2024-04-22 10:46:36	"/usr/bin/mock" "-r" "fedora-41-x86_64" "--plugin-option=tmpfs:keep_mounted=True" "--config-opts=print_main_output=True" "--chroot" "/bin/su mockbuild -l -c \"PATH=/usr/lib64/cscppc:/usr/lib64/csclng:/usr/lib64/csgcca:/usr/lib64/cswrap:\\\$PATH CSWRAP_CAP_FILE=\\\$'/builddir/cswrap-capture.err' CSWRAP_TIMEOUT=\\\$'30' CSWRAP_TIMEOUT_FOR=\\\$'::clang:clang++:cppcheck:gcc' CSWRAP_ADD_CFLAGS=\\\$'-Wno-unknown-pragmas' CSWRAP_DEL_CFLAGS=\\\$'-Werror*:-fdiagnostics-color*:-no-canonical-prefixes:-Wno-error=deprecated-register' CSWRAP_ADD_CXXFLAGS=\\\$'' CSWRAP_DEL_CXXFLAGS=\\\$'-Werror*:-fdiagnostics-color*:-no-canonical-prefixes:-Wno-error=deprecated-register' sh -c \\\"rpmbuild -bc --nodeps --short-circuit /builddir/build/SPECS/cryptsetup.spec '--define' '_unpackaged_files_terminate_build 0' '--define' 'apidocs 0' '--define' 'with_publican 0' '--without' 'docs' '--without' 'langpacks'\\\"\""
INFO: mock.py version 5.5 starting (python version = 3.9.18, NVR = mock-5.5-1.el9), args: /usr/libexec/mock/mock -r fedora-41-x86_64 --plugin-option=tmpfs:keep_mounted=True --config-opts=print_main_output=True --chroot '/bin/su mockbuild -l -c "PATH=/usr/lib64/cscppc:/usr/lib64/csclng:/usr/lib64/csgcca:/usr/lib64/cswrap:\$PATH CSWRAP_CAP_FILE=\$'"'"'/builddir/cswrap-capture.err'"'"' CSWRAP_TIMEOUT=\$'"'"'30'"'"' CSWRAP_TIMEOUT_FOR=\$'"'"'::clang:clang++:cppcheck:gcc'"'"' CSWRAP_ADD_CFLAGS=\$'"'"'-Wno-unknown-pragmas'"'"' CSWRAP_DEL_CFLAGS=\$'"'"'-Werror*:-fdiagnostics-color*:-no-canonical-prefixes:-Wno-error=deprecated-register'"'"' CSWRAP_ADD_CXXFLAGS=\$'"'"''"'"' CSWRAP_DEL_CXXFLAGS=\$'"'"'-Werror*:-fdiagnostics-color*:-no-canonical-prefixes:-Wno-error=deprecated-register'"'"' sh -c \"rpmbuild -bc --nodeps --short-circuit /builddir/build/SPECS/cryptsetup.spec '"'"'--define'"'"' '"'"'_unpackaged_files_terminate_build 0'"'"' '"'"'--define'"'"' '"'"'apidocs 0'"'"' '"'"'--define'"'"' '"'"'with_publican 0'"'"' '"'"'--without'"'"' '"'"'docs'"'"' '"'"'--without'"'"' '"'"'langpacks'"'"'\""'
Start(bootstrap): init plugins
INFO: selinux enabled
Finish(bootstrap): init plugins
Start: init plugins
INFO: selinux enabled
Finish: init plugins
INFO: Signal handler active
Start: run
Mock Version: 5.5
INFO: Mock Version: 5.5
Start(bootstrap): chroot init
INFO: calling preinit hooks
INFO: enabled root cache
INFO: enabled package manager cache
Start(bootstrap): cleaning package manager metadata
Finish(bootstrap): cleaning package manager metadata
INFO: Package manager dnf5 detected and used (fallback)
Finish(bootstrap): chroot init
Start: chroot init
INFO: calling preinit hooks
INFO: enabled root cache
INFO: enabled package manager cache
Start: cleaning package manager metadata
Finish: cleaning package manager metadata
INFO: enabled HW Info plugin
INFO: Package manager dnf5 detected and used (direct choice)
Finish: chroot init
INFO: Running in chroot: ['/bin/su mockbuild -l -c "PATH=/usr/lib64/cscppc:/usr/lib64/csclng:/usr/lib64/csgcca:/usr/lib64/cswrap:\\$PATH CSWRAP_CAP_FILE=\\$\'/builddir/cswrap-capture.err\' CSWRAP_TIMEOUT=\\$\'30\' CSWRAP_TIMEOUT_FOR=\\$\'::clang:clang++:cppcheck:gcc\' CSWRAP_ADD_CFLAGS=\\$\'-Wno-unknown-pragmas\' CSWRAP_DEL_CFLAGS=\\$\'-Werror*:-fdiagnostics-color*:-no-canonical-prefixes:-Wno-error=deprecated-register\' CSWRAP_ADD_CXXFLAGS=\\$\'\' CSWRAP_DEL_CXXFLAGS=\\$\'-Werror*:-fdiagnostics-color*:-no-canonical-prefixes:-Wno-error=deprecated-register\' sh -c \\"rpmbuild -bc --nodeps --short-circuit /builddir/build/SPECS/cryptsetup.spec \'--define\' \'_unpackaged_files_terminate_build 0\' \'--define\' \'apidocs 0\' \'--define\' \'with_publican 0\' \'--without\' \'docs\' \'--without\' \'langpacks\'\\""']
Start: chroot ['/bin/su mockbuild -l -c "PATH=/usr/lib64/cscppc:/usr/lib64/csclng:/usr/lib64/csgcca:/usr/lib64/cswrap:\\$PATH CSWRAP_CAP_FILE=\\$\'/builddir/cswrap-capture.err\' CSWRAP_TIMEOUT=\\$\'30\' CSWRAP_TIMEOUT_FOR=\\$\'::clang:clang++:cppcheck:gcc\' CSWRAP_ADD_CFLAGS=\\$\'-Wno-unknown-pragmas\' CSWRAP_DEL_CFLAGS=\\$\'-Werror*:-fdiagnostics-color*:-no-canonical-prefixes:-Wno-error=deprecated-register\' CSWRAP_ADD_CXXFLAGS=\\$\'\' CSWRAP_DEL_CXXFLAGS=\\$\'-Werror*:-fdiagnostics-color*:-no-canonical-prefixes:-Wno-error=deprecated-register\' sh -c \\"rpmbuild -bc --nodeps --short-circuit /builddir/build/SPECS/cryptsetup.spec \'--define\' \'_unpackaged_files_terminate_build 0\' \'--define\' \'apidocs 0\' \'--define\' \'with_publican 0\' \'--without\' \'docs\' \'--without\' \'langpacks\'\\""']
setting SOURCE_DATE_EPOCH=1712620800
Executing(%build): /bin/sh -e /var/tmp/rpm-tmp.pab5jk
+ umask 022
+ cd /builddir/build/BUILD
+ CFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1  -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer '
+ export CFLAGS
+ CXXFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1  -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer '
+ export CXXFLAGS
+ FFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1  -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -I/usr/lib64/gfortran/modules '
+ export FFLAGS
+ FCFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1  -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -I/usr/lib64/gfortran/modules '
+ export FCFLAGS
+ VALAFLAGS=-g
+ export VALAFLAGS
+ RUSTFLAGS='-Copt-level=3 -Cdebuginfo=2 -Ccodegen-units=1 -Cstrip=none -Cforce-frame-pointers=yes -Clink-arg=-specs=/usr/lib/rpm/redhat/redhat-package-notes --cap-lints=warn'
+ export RUSTFLAGS
+ LDFLAGS='-Wl,-z,relro -Wl,--as-needed  -Wl,-z,pack-relative-relocs -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld-errors -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1  -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes '
+ export LDFLAGS
+ LT_SYS_LIBRARY_PATH=/usr/lib64:
+ export LT_SYS_LIBRARY_PATH
+ CC=gcc
+ export CC
+ CXX=g++
+ export CXX
+ cd cryptsetup-2.7.2
+ rm -f man/cryptsetup-benchmark.8 man/cryptsetup-bitlkDump.8 man/cryptsetup-bitlkOpen.8 man/cryptsetup-close.8 man/cryptsetup-config.8 man/cryptsetup-convert.8 man/cryptsetup-create.8 man/cryptsetup-erase.8 man/cryptsetup-fvault2Dump.8 man/cryptsetup-fvault2Open.8 man/cryptsetup-isLuks.8 man/cryptsetup-loopaesOpen.8 man/cryptsetup-luksAddKey.8 man/cryptsetup-luksChangeKey.8 man/cryptsetup-luksConvertKey.8 man/cryptsetup-luksDump.8 man/cryptsetup-luksErase.8 man/cryptsetup-luksFormat.8 man/cryptsetup-luksHeaderBackup.8 man/cryptsetup-luksHeaderRestore.8 man/cryptsetup-luksKillSlot.8 man/cryptsetup-luksOpen.8 man/cryptsetup-luksRemoveKey.8 man/cryptsetup-luksResume.8 man/cryptsetup-luksSuspend.8 man/cryptsetup-luksUUID.8 man/cryptsetup-open.8 man/cryptsetup-plainOpen.8 man/cryptsetup-reencrypt.8 man/cryptsetup-refresh.8 man/cryptsetup-repair.8 man/cryptsetup-resize.8 man/cryptsetup-ssh.8 man/cryptsetup-status.8 man/cryptsetup-tcryptDump.8 man/cryptsetup-tcryptOpen.8 man/cryptsetup-token.8 man/cryptsetup.8 man/integritysetup.8 man/veritysetup.8
+ ./autogen.sh

Generate build-system by:
   autopoint:  /usr/bin/autopoint (GNU gettext-tools) 0.22.5
   aclocal:    aclocal (GNU automake) 1.16.5
   autoconf:   autoconf (GNU Autoconf) 2.72
   automake:   automake (GNU automake) 1.16.5
   libtoolize: libtoolize (GNU libtool) 2.4.7

Copying file m4/codeset.m4
Copying file m4/extern-inline.m4
Copying file m4/fcntl-o.m4
Copying file m4/glibc2.m4
Copying file m4/glibc21.m4
Copying file m4/intdiv0.m4
Copying file m4/intl.m4
Copying file m4/intldir.m4
Copying file m4/intmax.m4
Copying file m4/inttypes-pri.m4
Copying file m4/inttypes_h.m4
Copying file m4/lcmessage.m4
Copying file m4/lock.m4
Copying file m4/longlong.m4
Copying file m4/printf-posix.m4
Copying file m4/size_max.m4
Copying file m4/stdint_h.m4
Copying file m4/threadlib.m4
Copying file m4/uintmax_t.m4
Copying file m4/visibility.m4
Copying file m4/wchar_t.m4
Copying file m4/wint_t.m4
Copying file m4/xsize.m4
Copying file po/Makevars.template
libtoolize: putting auxiliary files in '.'.
libtoolize: copying file './ltmain.sh'
libtoolize: putting macros in AC_CONFIG_MACRO_DIRS, 'm4'.
libtoolize: copying file 'm4/libtool.m4'
libtoolize: copying file 'm4/ltoptions.m4'
libtoolize: copying file 'm4/ltsugar.m4'
libtoolize: copying file 'm4/ltversion.m4'
libtoolize: copying file 'm4/lt~obsolete.m4'
configure.ac:284: warning: macro 'AM_PATH_LIBGCRYPT' not found in library
configure.ac:301: warning: macro 'AM_PATH_LIBGCRYPT' not found in library
configure.ac:27: installing './compile'
configure.ac:19: installing './missing'
Makefile.am: installing './depcomp'
configure.ac:135: warning: The macro 'AC_PROG_GCC_TRADITIONAL' is obsolete.
configure.ac:135: You should run autoupdate.
./lib/autoconf/c.m4:1676: AC_PROG_GCC_TRADITIONAL is expanded from...
configure.ac:135: the top level

Now type './configure' and 'make' to compile.

+ CFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1  -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer '
+ export CFLAGS
+ CXXFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1  -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer '
+ export CXXFLAGS
+ FFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1  -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -I/usr/lib64/gfortran/modules '
+ export FFLAGS
+ FCFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1  -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -I/usr/lib64/gfortran/modules '
+ export FCFLAGS
+ VALAFLAGS=-g
+ export VALAFLAGS
+ RUSTFLAGS='-Copt-level=3 -Cdebuginfo=2 -Ccodegen-units=1 -Cstrip=none -Cforce-frame-pointers=yes -Clink-arg=-specs=/usr/lib/rpm/redhat/redhat-package-notes --cap-lints=warn'
+ export RUSTFLAGS
+ LDFLAGS='-Wl,-z,relro -Wl,--as-needed  -Wl,-z,pack-relative-relocs -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld-errors -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1  -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes '
+ export LDFLAGS
+ LT_SYS_LIBRARY_PATH=/usr/lib64:
+ export LT_SYS_LIBRARY_PATH
+ CC=gcc
+ export CC
+ CXX=g++
+ export CXX
+ '[' '-flto=auto -ffat-lto-objectsx' '!=' x ']'
++ find . -type f -name configure -print
+ for file in $(find . -type f -name configure -print)
+ /usr/bin/sed -r --in-place=.backup 's/^char \(\*f\) \(\) = /__attribute__ ((used)) char (*f) () = /g' ./configure
+ diff -u ./configure.backup ./configure
+ mv ./configure.backup ./configure
+ /usr/bin/sed -r --in-place=.backup 's/^char \(\*f\) \(\);/__attribute__ ((used)) char (*f) ();/g' ./configure
+ diff -u ./configure.backup ./configure
+ mv ./configure.backup ./configure
+ /usr/bin/sed -r --in-place=.backup 's/^char \$2 \(\);/__attribute__ ((used)) char \$2 ();/g' ./configure
+ diff -u ./configure.backup ./configure
+ mv ./configure.backup ./configure
+ /usr/bin/sed --in-place=.backup '1{$!N;$!N};$!N;s/int x = 1;\nint y = 0;\nint z;\nint nan;/volatile int x = 1; volatile int y = 0; volatile int z, nan;/;P;D' ./configure
+ diff -u ./configure.backup ./configure
+ mv ./configure.backup ./configure
+ /usr/bin/sed --in-place=.backup 's#^lt_cv_sys_global_symbol_to_cdecl=.*#lt_cv_sys_global_symbol_to_cdecl="sed -n -e '\''s/^T .* \\(.*\\)$/extern int \\1();/p'\'' -e '\''s/^$symcode* .* \\(.*\\)$/extern char \\1;/p'\''"#' ./configure
+ diff -u ./configure.backup ./configure
--- ./configure.backup	2024-04-22 10:46:41.996103823 +0000
+++ ./configure	2024-04-22 10:46:42.041103515 +0000
@@ -9542,7 +9542,7 @@
 # Transform an extracted symbol line into a proper C declaration.
 # Some systems (esp. on ia64) link data and code symbols differently,
 # so use this general approach.
-lt_cv_sys_global_symbol_to_cdecl="$SED -n"\
+lt_cv_sys_global_symbol_to_cdecl="sed -n -e 's/^T .* \(.*\)$/extern int \1();/p' -e 's/^$symcode* .* \(.*\)$/extern char \1;/p'"
 $lt_cdecl_hook\
 " -e 's/^T .* \(.*\)$/extern int \1();/p'"\
 " -e 's/^$symcode$symcode* .* \(.*\)$/extern char \1;/p'"
@@ -27024,7 +27024,7 @@
 compiler='`$ECHO "$compiler" | $SED "$delay_single_quote_subst"`'
 GCC='`$ECHO "$GCC" | $SED "$delay_single_quote_subst"`'
 lt_cv_sys_global_symbol_pipe='`$ECHO "$lt_cv_sys_global_symbol_pipe" | $SED "$delay_single_quote_subst"`'
-lt_cv_sys_global_symbol_to_cdecl='`$ECHO "$lt_cv_sys_global_symbol_to_cdecl" | $SED "$delay_single_quote_subst"`'
+lt_cv_sys_global_symbol_to_cdecl="sed -n -e 's/^T .* \(.*\)$/extern int \1();/p' -e 's/^$symcode* .* \(.*\)$/extern char \1;/p'"
 lt_cv_sys_global_symbol_to_import='`$ECHO "$lt_cv_sys_global_symbol_to_import" | $SED "$delay_single_quote_subst"`'
 lt_cv_sys_global_symbol_to_c_name_address='`$ECHO "$lt_cv_sys_global_symbol_to_c_name_address" | $SED "$delay_single_quote_subst"`'
 lt_cv_sys_global_symbol_to_c_name_address_lib_prefix='`$ECHO "$lt_cv_sys_global_symbol_to_c_name_address_lib_prefix" | $SED "$delay_single_quote_subst"`'
+ '[' 1 = 1 ']'
+++ dirname ./configure
++ find . -name config.guess -o -name config.sub
+ for i in $(find $(dirname ./configure) -name config.guess -o -name config.sub)
++ basename ./config.guess
+ '[' -f /usr/lib/rpm/redhat/config.guess ']'
+ /usr/bin/rm -f ./config.guess
++ basename ./config.guess
+ /usr/bin/cp -fv /usr/lib/rpm/redhat/config.guess ./config.guess
'/usr/lib/rpm/redhat/config.guess' -> './config.guess'
+ for i in $(find $(dirname ./configure) -name config.guess -o -name config.sub)
++ basename ./config.sub
+ '[' -f /usr/lib/rpm/redhat/config.sub ']'
+ /usr/bin/rm -f ./config.sub
++ basename ./config.sub
+ /usr/bin/cp -fv /usr/lib/rpm/redhat/config.sub ./config.sub
'/usr/lib/rpm/redhat/config.sub' -> './config.sub'
+ '[' 1 = 1 ']'
+ '[' x '!=' 'x-Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld-errors -specs=/usr/lib/rpm/redhat/redhat-hardened-ld' ']'
++ find . -name ltmain.sh
+ for i in $(find . -name ltmain.sh)
+ /usr/bin/sed -i.backup -e 's~compiler_flags=$~compiler_flags="-Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld-errors -specs=/usr/lib/rpm/redhat/redhat-hardened-ld"~' ./ltmain.sh
++ grep -q runstatedir=DIR ./configure
++ echo --runstatedir=/run
+ ./configure --build=x86_64-redhat-linux --host=x86_64-redhat-linux --program-prefix= --disable-dependency-tracking --prefix=/usr --exec-prefix=/usr --bindir=/usr/bin --sbindir=/usr/sbin --sysconfdir=/etc --datadir=/usr/share --includedir=/usr/include --libdir=/usr/lib64 --libexecdir=/usr/libexec --localstatedir=/var --runstatedir=/run --sharedstatedir=/var/lib --mandir=/usr/share/man --infodir=/usr/share/info --enable-fips --enable-pwquality --enable-asciidoc --enable-internal-sse-argon2
checking whether make supports nested variables... yes
checking for a BSD-compatible install... /usr/bin/install -c
checking whether build environment is sane... yes
checking for a race-free mkdir -p... /usr/bin/mkdir -p
checking for gawk... gawk
checking whether make sets $(MAKE)... yes
checking build system type... x86_64-redhat-linux-gnu
checking host system type... x86_64-redhat-linux-gnu
checking whether make supports the include directive... yes (GNU style)
checking for x86_64-redhat-linux-gcc... gcc
checking whether the C compiler works... yes
checking for C compiler default output file name... a.out
checking for suffix of executables... 
checking whether we are cross compiling... no
checking for suffix of object files... o
checking whether the compiler supports GNU C... yes
checking whether gcc accepts -g... yes
checking for gcc option to enable C11 features... none needed
checking whether gcc understands -c and -o together... yes
checking dependency style of gcc... none
checking for stdio.h... yes
checking for stdlib.h... yes
checking for string.h... yes
checking for inttypes.h... yes
checking for stdint.h... yes
checking for strings.h... yes
checking for sys/stat.h... yes
checking for sys/types.h... yes
checking for unistd.h... yes
checking for wchar.h... yes
checking for minix/config.h... no
checking whether it is safe to define __EXTENSIONS__... yes
checking whether _XOPEN_SOURCE should be defined... no
checking for x86_64-redhat-linux-gcc... (cached) gcc
checking whether the compiler supports GNU C... (cached) yes
checking whether gcc accepts -g... (cached) yes
checking for gcc option to enable C11 features... (cached) none needed
checking whether gcc understands -c and -o together... (cached) yes
checking dependency style of gcc... (cached) none
checking how to run the C preprocessor... gcc -E
checking whether the compiler supports GNU C++... yes
checking whether g++ accepts -g... yes
checking for g++ option to enable C++11 features... none needed
checking dependency style of g++... none
checking whether make sets $(MAKE)... (cached) yes
checking how to print strings... printf
checking for a sed that does not truncate output... /usr/bin/sed
checking for grep that handles long lines and -e... /usr/bin/grep
checking for egrep... /usr/bin/grep -E
checking for fgrep... /usr/bin/grep -F
checking for ld used by gcc... /usr/bin/ld
checking if the linker (/usr/bin/ld) is GNU ld... yes
checking for BSD- or MS-compatible name lister (nm)... /usr/bin/nm -B
checking the name lister (/usr/bin/nm -B) interface... BSD nm
checking whether ln -s works... yes
checking the maximum length of command line arguments... 1572864
checking how to convert x86_64-redhat-linux-gnu file names to x86_64-redhat-linux-gnu format... func_convert_file_noop
checking how to convert x86_64-redhat-linux-gnu file names to toolchain format... func_convert_file_noop
checking for /usr/bin/ld option to reload object files... -r
checking for x86_64-redhat-linux-file... no
checking for file... file
checking for x86_64-redhat-linux-objdump... no
checking for objdump... objdump
checking how to recognize dependent libraries... pass_all
checking for x86_64-redhat-linux-dlltool... no
checking for dlltool... no
checking how to associate runtime and link libraries... printf %s\n
checking for x86_64-redhat-linux-ar... no
checking for ar... ar
checking for archiver @FILE support... @
checking for x86_64-redhat-linux-strip... no
checking for strip... strip
checking for x86_64-redhat-linux-ranlib... no
checking for ranlib... ranlib
checking command to parse /usr/bin/nm -B output from gcc object... ./configure: line 9548:  -e 's/^T .* \(.*\)$/extern int \1();/p' -e 's/^[ABCDGIRSTW][ABCDGIRSTW]* .* \(.*\)$/extern char \1;/p': No such file or directory
ok
checking for sysroot... no
checking for a working dd... /usr/bin/dd
checking how to truncate binary pipes... /usr/bin/dd bs=4096 count=1
checking for x86_64-redhat-linux-mt... no
checking for mt... no
checking if : is a manifest tool... no
checking for dlfcn.h... yes
checking for objdir... .libs
checking if gcc supports -fno-rtti -fno-exceptions... no
checking for gcc option to produce PIC... -fPIC -DPIC
checking if gcc PIC flag -fPIC -DPIC works... yes
checking if gcc static flag -static works... no
checking if gcc supports -c -o file.o... yes
checking if gcc supports -c -o file.o... (cached) yes
checking whether the gcc linker (/usr/bin/ld -m elf_x86_64) supports shared libraries... yes
checking whether -lc should be explicitly linked in... no
checking dynamic linker characteristics... GNU/Linux ld.so
checking how to hardcode library paths into programs... immediate
checking whether stripping libraries is possible... yes
checking if libtool supports shared libraries... yes
checking whether to build shared libraries... yes
checking whether to build static libraries... no
checking how to run the C++ preprocessor... g++ -E
checking for ld used by g++... /usr/bin/ld -m elf_x86_64
checking if the linker (/usr/bin/ld -m elf_x86_64) is GNU ld... yes
checking whether the g++ linker (/usr/bin/ld -m elf_x86_64) supports shared libraries... yes
checking for g++ option to produce PIC... -fPIC -DPIC
checking if g++ PIC flag -fPIC -DPIC works... yes
checking if g++ static flag -static works... no
checking if g++ supports -c -o file.o... yes
checking if g++ supports -c -o file.o... (cached) yes
checking whether the g++ linker (/usr/bin/ld -m elf_x86_64) supports shared libraries... yes
checking dynamic linker characteristics... (cached) GNU/Linux ld.so
checking how to hardcode library paths into programs... immediate
checking for x86_64-redhat-linux-pkg-config... no
checking for pkg-config... /usr/bin/pkg-config
checking pkg-config is at least version 0.9.0... yes
checking for asciidoctor... /usr/bin/asciidoctor
checking for C/C++ restrict keyword... __restrict__
checking for dirent.h that defines DIR... yes
checking for library containing opendir... none required
checking for fcntl.h... yes
checking for malloc.h... yes
checking for inttypes.h... (cached) yes
checking for uchar.h... yes
checking for sys/ioctl.h... yes
checking for sys/mman.h... yes
checking for sys/sysmacros.h... yes
checking for sys/statvfs.h... yes
checking for ctype.h... yes
checking for unistd.h... (cached) yes
checking for locale.h... yes
checking for byteswap.h... yes
checking for endian.h... yes
checking for stdint.h... (cached) yes
checking for gcc options needed to detect all undeclared functions... none needed
checking whether O_CLOEXEC is declared... yes
checking for uuid/uuid.h... yes
checking for libdevmapper.h... yes
checking for linux/keyctl.h... yes
checking whether __NR_add_key is declared... yes
checking whether __NR_keyctl is declared... yes
checking whether __NR_request_key is declared... yes
checking for key_serial_t... no
checking for uuid_clear in -luuid... yes
checking for library containing clock_gettime... none required
checking for posix_memalign... yes
checking for clock_gettime... yes
checking for posix_fallocate... yes
checking for explicit_bzero... yes
checking whether byte ordering is bigendian... no
checking for off_t... yes
checking for gcc option to enable large file support... none needed
checking for declarations of fseeko and ftello... yes
checking whether strerror_r is declared... yes
checking whether strerror_r returns char *... yes
checking for library containing dlsym... none required
checking for dlvsym... yes
checking whether NLS is requested... yes
checking for msgfmt... /usr/bin/msgfmt
checking for gmsgfmt... /usr/bin/msgfmt
checking for xgettext... /usr/bin/xgettext
checking for msgmerge... /usr/bin/msgmerge
checking for ld used by gcc... /usr/bin/ld -m elf_x86_64
checking if the linker (/usr/bin/ld -m elf_x86_64) is GNU ld... yes
checking for shared library run path origin... done
checking for egrep -e... (cached) /usr/bin/grep -E
checking for CFPreferencesCopyAppValue... no
checking for CFLocaleCopyCurrent... no
checking for GNU gettext in libc... yes
checking whether to use NLS... yes
checking where the gettext function comes from... libc
checking for poptConfigFileToString in -lpopt... yes
checking for pwquality >= 1.0.0... yes
checking for devmapper >= 1.02.03... yes
checking whether dm_task_secure_data is declared... yes
checking whether dm_task_retry_remove is declared... yes
checking whether dm_task_deferred_remove is declared... yes
checking whether dm_device_has_mounted_fs is declared... yes
checking whether dm_device_has_holders is declared... yes
checking whether dm_device_get_name is declared... yes
checking whether DM_DEVICE_GET_TARGET_VERSION is declared... yes
checking whether DM_UDEV_DISABLE_DISK_RULES_FLAG is declared... yes
checking for json-c... yes
checking whether json_object_object_add_ex is declared... yes
checking whether json_object_deep_copy is declared... yes
checking for libssh... yes
checking whether ssh_session_is_known_server is declared... yes
checking for argp.h... yes
checking for library containing argp_parse... none required
checking for linux/if_alg.h... yes
checking for libcrypto >= 0.9.8... yes
checking whether OSSL_get_max_threads is declared... yes
checking whether OSSL_KDF_PARAM_ARGON2_VERSION is declared... yes
configure: Argon2 in openssl lib is used; internal Argon2 options are ignored.
checking for blkid... yes
checking for blkid/blkid.h... yes
checking whether blkid_do_wipe is declared... yes
checking whether blkid_probe_step_back is declared... yes
checking whether blkid_reset_probe is declared... yes
checking whether blkid_probe_set_device is declared... yes
checking whether blkid_probe_filter_superblocks_type is declared... yes
checking whether blkid_do_safeprobe is declared... yes
checking whether blkid_do_probe is declared... yes
checking whether blkid_probe_lookup_value is declared... yes
checking whether OPAL_FL_SUM_SUPPORTED is declared... yes
checking whether IOC_OPAL_GET_LR_STATUS is declared... yes
checking whether IOC_OPAL_GET_GEOMETRY is declared... yes
checking for symver attribute support... yes
checking for systemd tmpfiles config directory... /usr/lib/tmpfiles.d
checking that generated files are newer than configure... done
configure: creating ./config.status
config.status: creating Makefile
config.status: creating lib/libcryptsetup.pc
config.status: creating po/Makefile.in
config.status: creating scripts/cryptsetup.conf
config.status: creating tests/Makefile
config.status: creating tests/fuzz/Makefile
config.status: creating config.h
config.status: executing depfiles commands
config.status: executing libtool commands
config.status: executing po-directories commands
config.status: creating po/POTFILES
config.status: creating po/Makefile
+ /usr/bin/make -O -j8 V=1 VERBOSE=1
/usr/bin/make  all-recursive
Making all in po
make[2]: Nothing to be done for 'all'.
Making all in tests
make[2]: Entering directory '/builddir/build/BUILD/cryptsetup-2.7.2/tests'
./generate-symbols-list ../lib/libcryptsetup.sym > ./test-symbols-list.h
make[2]: Leaving directory '/builddir/build/BUILD/cryptsetup-2.7.2/tests'
/usr/bin/make  all-am
make[3]: Nothing to be done for 'all-am'.
Making all in tests/fuzz
make[2]: Nothing to be done for 'all'.
make[2]: Entering directory '/builddir/build/BUILD/cryptsetup-2.7.2'
/bin/sh ./libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I.  -include config.h -I./lib -DDATADIR=\""/usr/share"\" -DLOCALEDIR=\""/usr/share/locale"\" -DLIBDIR=\""/usr/lib64"\" -DPREFIX=\""/usr"\" -DSYSCONFDIR=\""/etc"\" -DVERSION=\""2.7.2"\" -DEXTERNAL_LUKS2_TOKENS_PATH=\"/usr/lib64/cryptsetup\"  -Wall   -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1  -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer  -c -o lib/libcryptsetup_la-utils_blkid.lo `test -f 'lib/utils_blkid.c' || echo './'`lib/utils_blkid.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -include config.h -I./lib -DDATADIR=\"/usr/share\" -DLOCALEDIR=\"/usr/share/locale\" -DLIBDIR=\"/usr/lib64\" -DPREFIX=\"/usr\" -DSYSCONFDIR=\"/etc\" -DVERSION=\"2.7.2\" -DEXTERNAL_LUKS2_TOKENS_PATH=\"/usr/lib64/cryptsetup\" -Wall -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -c lib/utils_blkid.c  -fPIC -DPIC -o lib/.libs/libcryptsetup_la-utils_blkid.o
make[2]: Leaving directory '/builddir/build/BUILD/cryptsetup-2.7.2'
make[2]: Entering directory '/builddir/build/BUILD/cryptsetup-2.7.2'
gcc -DHAVE_CONFIG_H -I.  -include config.h -I./lib -DDATADIR=\""/usr/share"\" -DLOCALEDIR=\""/usr/share/locale"\" -DLIBDIR=\""/usr/lib64"\" -DPREFIX=\""/usr"\" -DSYSCONFDIR=\""/etc"\" -DVERSION=\""2.7.2"\" -DEXTERNAL_LUKS2_TOKENS_PATH=\"/usr/lib64/cryptsetup\"  -Wall  -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1  -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer  -c -o src/cryptsetup_ssh-utils_tools.o `test -f 'src/utils_tools.c' || echo './'`src/utils_tools.c
make[2]: Leaving directory '/builddir/build/BUILD/cryptsetup-2.7.2'
make[2]: Entering directory '/builddir/build/BUILD/cryptsetup-2.7.2'
/bin/sh ./libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I.  -include config.h -I./lib -DDATADIR=\""/usr/share"\" -DLOCALEDIR=\""/usr/share/locale"\" -DLIBDIR=\""/usr/lib64"\" -DPREFIX=\""/usr"\" -DSYSCONFDIR=\""/etc"\" -DVERSION=\""2.7.2"\" -DEXTERNAL_LUKS2_TOKENS_PATH=\"/usr/lib64/cryptsetup\"  -Wall   -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1  -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer  -c -o lib/libcryptsetup_la-keyslot_context.lo `test -f 'lib/keyslot_context.c' || echo './'`lib/keyslot_context.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -include config.h -I./lib -DDATADIR=\"/usr/share\" -DLOCALEDIR=\"/usr/share/locale\" -DLIBDIR=\"/usr/lib64\" -DPREFIX=\"/usr\" -DSYSCONFDIR=\"/etc\" -DVERSION=\"2.7.2\" -DEXTERNAL_LUKS2_TOKENS_PATH=\"/usr/lib64/cryptsetup\" -Wall -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -c lib/keyslot_context.c  -fPIC -DPIC -o lib/.libs/libcryptsetup_la-keyslot_context.o
make[2]: Leaving directory '/builddir/build/BUILD/cryptsetup-2.7.2'
make[2]: Entering directory '/builddir/build/BUILD/cryptsetup-2.7.2'
/bin/sh ./libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I.  -include config.h -I./lib -DDATADIR=\""/usr/share"\" -DLOCALEDIR=\""/usr/share/locale"\" -DLIBDIR=\""/usr/lib64"\" -DPREFIX=\""/usr"\" -DSYSCONFDIR=\""/etc"\" -DVERSION=\""2.7.2"\" -DEXTERNAL_LUKS2_TOKENS_PATH=\"/usr/lib64/cryptsetup\"  -Wall  -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1  -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer  -c -o tokens/ssh/libcryptsetup-token-ssh.lo tokens/ssh/libcryptsetup-token-ssh.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -include config.h -I./lib -DDATADIR=\"/usr/share\" -DLOCALEDIR=\"/usr/share/locale\" -DLIBDIR=\"/usr/lib64\" -DPREFIX=\"/usr\" -DSYSCONFDIR=\"/etc\" -DVERSION=\"2.7.2\" -DEXTERNAL_LUKS2_TOKENS_PATH=\"/usr/lib64/cryptsetup\" -Wall -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -c tokens/ssh/libcryptsetup-token-ssh.c  -fPIC -DPIC -o tokens/ssh/.libs/libcryptsetup-token-ssh.o
make[2]: Leaving directory '/builddir/build/BUILD/cryptsetup-2.7.2'
make[2]: Entering directory '/builddir/build/BUILD/cryptsetup-2.7.2'
/bin/sh ./libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I.  -include config.h -I./lib -DDATADIR=\""/usr/share"\" -DLOCALEDIR=\""/usr/share/locale"\" -DLIBDIR=\""/usr/lib64"\" -DPREFIX=\""/usr"\" -DSYSCONFDIR=\""/etc"\" -DVERSION=\""2.7.2"\" -DEXTERNAL_LUKS2_TOKENS_PATH=\"/usr/lib64/cryptsetup\"  -Wall  -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1  -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer  -c -o tokens/ssh/ssh-utils.lo tokens/ssh/ssh-utils.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -include config.h -I./lib -DDATADIR=\"/usr/share\" -DLOCALEDIR=\"/usr/share/locale\" -DLIBDIR=\"/usr/lib64\" -DPREFIX=\"/usr\" -DSYSCONFDIR=\"/etc\" -DVERSION=\"2.7.2\" -DEXTERNAL_LUKS2_TOKENS_PATH=\"/usr/lib64/cryptsetup\" -Wall -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -c tokens/ssh/ssh-utils.c  -fPIC -DPIC -o tokens/ssh/.libs/ssh-utils.o
make[2]: Leaving directory '/builddir/build/BUILD/cryptsetup-2.7.2'
make[2]: Entering directory '/builddir/build/BUILD/cryptsetup-2.7.2'
/usr/bin/asciidoctor -b manpage \
	-a 'release-version=2.7.2' \
	--base-dir=/builddir/build/BUILD/cryptsetup-2.7.2 \
	--destination-dir /builddir/build/BUILD/cryptsetup-2.7.2/man man/cryptsetup.8.adoc
make[2]: Leaving directory '/builddir/build/BUILD/cryptsetup-2.7.2'
make[2]: Entering directory '/builddir/build/BUILD/cryptsetup-2.7.2'
/usr/bin/asciidoctor -b manpage \
	-a 'release-version=2.7.2' \
	--base-dir=/builddir/build/BUILD/cryptsetup-2.7.2 \
	--destination-dir /builddir/build/BUILD/cryptsetup-2.7.2/man man/cryptsetup-open.8.adoc
make[2]: Leaving directory '/builddir/build/BUILD/cryptsetup-2.7.2'
make[2]: Entering directory '/builddir/build/BUILD/cryptsetup-2.7.2'
/usr/bin/asciidoctor -b manpage \
	-a 'release-version=2.7.2' \
	--base-dir=/builddir/build/BUILD/cryptsetup-2.7.2 \
	--destination-dir /builddir/build/BUILD/cryptsetup-2.7.2/man man/cryptsetup-close.8.adoc
make[2]: Leaving directory '/builddir/build/BUILD/cryptsetup-2.7.2'
make[2]: Entering directory '/builddir/build/BUILD/cryptsetup-2.7.2'
/usr/bin/asciidoctor -b manpage \
	-a 'release-version=2.7.2' \
	--base-dir=/builddir/build/BUILD/cryptsetup-2.7.2 \
	--destination-dir /builddir/build/BUILD/cryptsetup-2.7.2/man man/cryptsetup-reencrypt.8.adoc
make[2]: Leaving directory '/builddir/build/BUILD/cryptsetup-2.7.2'
make[2]: Entering directory '/builddir/build/BUILD/cryptsetup-2.7.2'
/usr/bin/asciidoctor -b manpage \
	-a 'release-version=2.7.2' \
	--base-dir=/builddir/build/BUILD/cryptsetup-2.7.2 \
	--destination-dir /builddir/build/BUILD/cryptsetup-2.7.2/man man/cryptsetup-status.8.adoc
make[2]: Leaving directory '/builddir/build/BUILD/cryptsetup-2.7.2'
make[2]: Entering directory '/builddir/build/BUILD/cryptsetup-2.7.2'
/usr/bin/asciidoctor -b manpage \
	-a 'release-version=2.7.2' \
	--base-dir=/builddir/build/BUILD/cryptsetup-2.7.2 \
	--destination-dir /builddir/build/BUILD/cryptsetup-2.7.2/man man/cryptsetup-resize.8.adoc
make[2]: Leaving directory '/builddir/build/BUILD/cryptsetup-2.7.2'
make[2]: Entering directory '/builddir/build/BUILD/cryptsetup-2.7.2'
/usr/bin/asciidoctor -b manpage \
	-a 'release-version=2.7.2' \
	--base-dir=/builddir/build/BUILD/cryptsetup-2.7.2 \
	--destination-dir /builddir/build/BUILD/cryptsetup-2.7.2/man man/cryptsetup-refresh.8.adoc
make[2]: Leaving directory '/builddir/build/BUILD/cryptsetup-2.7.2'
make[2]: Entering directory '/builddir/build/BUILD/cryptsetup-2.7.2'
/usr/bin/asciidoctor -b manpage \
	-a 'release-version=2.7.2' \
	--base-dir=/builddir/build/BUILD/cryptsetup-2.7.2 \
	--destination-dir /builddir/build/BUILD/cryptsetup-2.7.2/man man/cryptsetup-luksFormat.8.adoc
make[2]: Leaving directory '/builddir/build/BUILD/cryptsetup-2.7.2'
make[2]: Entering directory '/builddir/build/BUILD/cryptsetup-2.7.2'
/usr/bin/asciidoctor -b manpage \
	-a 'release-version=2.7.2' \
	--base-dir=/builddir/build/BUILD/cryptsetup-2.7.2 \
	--destination-dir /builddir/build/BUILD/cryptsetup-2.7.2/man man/cryptsetup-luksSuspend.8.adoc
make[2]: Leaving directory '/builddir/build/BUILD/cryptsetup-2.7.2'
make[2]: Entering directory '/builddir/build/BUILD/cryptsetup-2.7.2'
/usr/bin/asciidoctor -b manpage \
	-a 'release-version=2.7.2' \
	--base-dir=/builddir/build/BUILD/cryptsetup-2.7.2 \
	--destination-dir /builddir/build/BUILD/cryptsetup-2.7.2/man man/cryptsetup-luksResume.8.adoc
make[2]: Leaving directory '/builddir/build/BUILD/cryptsetup-2.7.2'
make[2]: Entering directory '/builddir/build/BUILD/cryptsetup-2.7.2'
gcc -DHAVE_CONFIG_H -I.  -include config.h -I./lib -DDATADIR=\""/usr/share"\" -DLOCALEDIR=\""/usr/share/locale"\" -DLIBDIR=\""/usr/lib64"\" -DPREFIX=\""/usr"\" -DSYSCONFDIR=\""/etc"\" -DVERSION=\""2.7.2"\" -DEXTERNAL_LUKS2_TOKENS_PATH=\"/usr/lib64/cryptsetup\"  -Wall  -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1  -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer  -c -o lib/cryptsetup_ssh-utils_loop.o `test -f 'lib/utils_loop.c' || echo './'`lib/utils_loop.c
make[2]: Leaving directory '/builddir/build/BUILD/cryptsetup-2.7.2'
make[2]: Entering directory '/builddir/build/BUILD/cryptsetup-2.7.2'
/usr/bin/asciidoctor -b manpage \
	-a 'release-version=2.7.2' \
	--base-dir=/builddir/build/BUILD/cryptsetup-2.7.2 \
	--destination-dir /builddir/build/BUILD/cryptsetup-2.7.2/man man/cryptsetup-luksAddKey.8.adoc
make[2]: Leaving directory '/builddir/build/BUILD/cryptsetup-2.7.2'
make[2]: Entering directory '/builddir/build/BUILD/cryptsetup-2.7.2'
/usr/bin/asciidoctor -b manpage \
	-a 'release-version=2.7.2' \
	--base-dir=/builddir/build/BUILD/cryptsetup-2.7.2 \
	--destination-dir /builddir/build/BUILD/cryptsetup-2.7.2/man man/cryptsetup-luksRemoveKey.8.adoc
make[2]: Leaving directory '/builddir/build/BUILD/cryptsetup-2.7.2'
make[2]: Entering directory '/builddir/build/BUILD/cryptsetup-2.7.2'
/usr/bin/asciidoctor -b manpage \
	-a 'release-version=2.7.2' \
	--base-dir=/builddir/build/BUILD/cryptsetup-2.7.2 \
	--destination-dir /builddir/build/BUILD/cryptsetup-2.7.2/man man/cryptsetup-luksConvertKey.8.adoc
make[2]: Leaving directory '/builddir/build/BUILD/cryptsetup-2.7.2'
make[2]: Entering directory '/builddir/build/BUILD/cryptsetup-2.7.2'
/usr/bin/asciidoctor -b manpage \
	-a 'release-version=2.7.2' \
	--base-dir=/builddir/build/BUILD/cryptsetup-2.7.2 \
	--destination-dir /builddir/build/BUILD/cryptsetup-2.7.2/man man/cryptsetup-luksKillSlot.8.adoc
make[2]: Leaving directory '/builddir/build/BUILD/cryptsetup-2.7.2'
make[2]: Entering directory '/builddir/build/BUILD/cryptsetup-2.7.2'
/usr/bin/asciidoctor -b manpage \
	-a 'release-version=2.7.2' \
	--base-dir=/builddir/build/BUILD/cryptsetup-2.7.2 \
	--destination-dir /builddir/build/BUILD/cryptsetup-2.7.2/man man/cryptsetup-luksChangeKey.8.adoc
make[2]: Leaving directory '/builddir/build/BUILD/cryptsetup-2.7.2'
make[2]: Entering directory '/builddir/build/BUILD/cryptsetup-2.7.2'
/usr/bin/asciidoctor -b manpage \
	-a 'release-version=2.7.2' \
	--base-dir=/builddir/build/BUILD/cryptsetup-2.7.2 \
	--destination-dir /builddir/build/BUILD/cryptsetup-2.7.2/man man/cryptsetup-erase.8.adoc
make[2]: Leaving directory '/builddir/build/BUILD/cryptsetup-2.7.2'
make[2]: Entering directory '/builddir/build/BUILD/cryptsetup-2.7.2'
/usr/bin/asciidoctor -b manpage \
	-a 'release-version=2.7.2' \
	--base-dir=/builddir/build/BUILD/cryptsetup-2.7.2 \
	--destination-dir /builddir/build/BUILD/cryptsetup-2.7.2/man man/cryptsetup-luksUUID.8.adoc
make[2]: Leaving directory '/builddir/build/BUILD/cryptsetup-2.7.2'
make[2]: Entering directory '/builddir/build/BUILD/cryptsetup-2.7.2'
gcc -DHAVE_CONFIG_H -I.  -include config.h -I./lib -DDATADIR=\""/usr/share"\" -DLOCALEDIR=\""/usr/share/locale"\" -DLIBDIR=\""/usr/lib64"\" -DPREFIX=\""/usr"\" -DSYSCONFDIR=\""/etc"\" -DVERSION=\""2.7.2"\" -DEXTERNAL_LUKS2_TOKENS_PATH=\"/usr/lib64/cryptsetup\"  -Wall  -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1  -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer  -c -o src/cryptsetup_ssh-utils_password.o `test -f 'src/utils_password.c' || echo './'`src/utils_password.c
make[2]: Leaving directory '/builddir/build/BUILD/cryptsetup-2.7.2'
make[2]: Entering directory '/builddir/build/BUILD/cryptsetup-2.7.2'
/usr/bin/asciidoctor -b manpage \
	-a 'release-version=2.7.2' \
	--base-dir=/builddir/build/BUILD/cryptsetup-2.7.2 \
	--destination-dir /builddir/build/BUILD/cryptsetup-2.7.2/man man/cryptsetup-isLuks.8.adoc
make[2]: Leaving directory '/builddir/build/BUILD/cryptsetup-2.7.2'
make[2]: Entering directory '/builddir/build/BUILD/cryptsetup-2.7.2'
/usr/bin/asciidoctor -b manpage \
	-a 'release-version=2.7.2' \
	--base-dir=/builddir/build/BUILD/cryptsetup-2.7.2 \
	--destination-dir /builddir/build/BUILD/cryptsetup-2.7.2/man man/cryptsetup-luksDump.8.adoc
make[2]: Leaving directory '/builddir/build/BUILD/cryptsetup-2.7.2'
make[2]: Entering directory '/builddir/build/BUILD/cryptsetup-2.7.2'
gcc -DHAVE_CONFIG_H -I.  -include config.h -I./lib -DDATADIR=\""/usr/share"\" -DLOCALEDIR=\""/usr/share/locale"\" -DLIBDIR=\""/usr/lib64"\" -DPREFIX=\""/usr"\" -DSYSCONFDIR=\""/etc"\" -DVERSION=\""2.7.2"\" -DEXTERNAL_LUKS2_TOKENS_PATH=\"/usr/lib64/cryptsetup\"  -Wall  -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1  -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer  -c -o lib/cryptsetup_ssh-utils_io.o `test -f 'lib/utils_io.c' || echo './'`lib/utils_io.c
make[2]: Leaving directory '/builddir/build/BUILD/cryptsetup-2.7.2'
make[2]: Entering directory '/builddir/build/BUILD/cryptsetup-2.7.2'
/usr/bin/asciidoctor -b manpage \
	-a 'release-version=2.7.2' \
	--base-dir=/builddir/build/BUILD/cryptsetup-2.7.2 \
	--destination-dir /builddir/build/BUILD/cryptsetup-2.7.2/man man/cryptsetup-luksHeaderBackup.8.adoc
make[2]: Leaving directory '/builddir/build/BUILD/cryptsetup-2.7.2'
make[2]: Entering directory '/builddir/build/BUILD/cryptsetup-2.7.2'
/usr/bin/asciidoctor -b manpage \
	-a 'release-version=2.7.2' \
	--base-dir=/builddir/build/BUILD/cryptsetup-2.7.2 \
	--destination-dir /builddir/build/BUILD/cryptsetup-2.7.2/man man/cryptsetup-luksHeaderRestore.8.adoc
make[2]: Leaving directory '/builddir/build/BUILD/cryptsetup-2.7.2'
make[2]: Entering directory '/builddir/build/BUILD/cryptsetup-2.7.2'
gcc -DHAVE_CONFIG_H -I.  -include config.h -I./lib -DDATADIR=\""/usr/share"\" -DLOCALEDIR=\""/usr/share/locale"\" -DLIBDIR=\""/usr/lib64"\" -DPREFIX=\""/usr"\" -DSYSCONFDIR=\""/etc"\" -DVERSION=\""2.7.2"\" -DEXTERNAL_LUKS2_TOKENS_PATH=\"/usr/lib64/cryptsetup\"  -Wall  -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1  -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer  -c -o src/integritysetup.o src/integritysetup.c
make[2]: Leaving directory '/builddir/build/BUILD/cryptsetup-2.7.2'
make[2]: Entering directory '/builddir/build/BUILD/cryptsetup-2.7.2'
/bin/sh ./libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I.  -include config.h -I./lib -DDATADIR=\""/usr/share"\" -DLOCALEDIR=\""/usr/share/locale"\" -DLIBDIR=\""/usr/lib64"\" -DPREFIX=\""/usr"\" -DSYSCONFDIR=\""/etc"\" -DVERSION=\""2.7.2"\" -DEXTERNAL_LUKS2_TOKENS_PATH=\"/usr/lib64/cryptsetup\"  -Wall  -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1  -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer  -c -o lib/libutils_io_la-utils_io.lo `test -f 'lib/utils_io.c' || echo './'`lib/utils_io.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -include config.h -I./lib -DDATADIR=\"/usr/share\" -DLOCALEDIR=\"/usr/share/locale\" -DLIBDIR=\"/usr/lib64\" -DPREFIX=\"/usr\" -DSYSCONFDIR=\"/etc\" -DVERSION=\"2.7.2\" -DEXTERNAL_LUKS2_TOKENS_PATH=\"/usr/lib64/cryptsetup\" -Wall -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -c lib/utils_io.c  -fPIC -DPIC -o lib/.libs/libutils_io_la-utils_io.o
make[2]: Leaving directory '/builddir/build/BUILD/cryptsetup-2.7.2'
make[2]: Entering directory '/builddir/build/BUILD/cryptsetup-2.7.2'
/usr/bin/asciidoctor -b manpage \
	-a 'release-version=2.7.2' \
	--base-dir=/builddir/build/BUILD/cryptsetup-2.7.2 \
	--destination-dir /builddir/build/BUILD/cryptsetup-2.7.2/man man/cryptsetup-token.8.adoc
make[2]: Leaving directory '/builddir/build/BUILD/cryptsetup-2.7.2'
make[2]: Entering directory '/builddir/build/BUILD/cryptsetup-2.7.2'
/usr/bin/asciidoctor -b manpage \
	-a 'release-version=2.7.2' \
	--base-dir=/builddir/build/BUILD/cryptsetup-2.7.2 \
	--destination-dir /builddir/build/BUILD/cryptsetup-2.7.2/man man/cryptsetup-convert.8.adoc
make[2]: Leaving directory '/builddir/build/BUILD/cryptsetup-2.7.2'
make[2]: Entering directory '/builddir/build/BUILD/cryptsetup-2.7.2'
/usr/bin/asciidoctor -b manpage \
	-a 'release-version=2.7.2' \
	--base-dir=/builddir/build/BUILD/cryptsetup-2.7.2 \
	--destination-dir /builddir/build/BUILD/cryptsetup-2.7.2/man man/cryptsetup-config.8.adoc
make[2]: Leaving directory '/builddir/build/BUILD/cryptsetup-2.7.2'
make[2]: Entering directory '/builddir/build/BUILD/cryptsetup-2.7.2'
/usr/bin/asciidoctor -b manpage \
	-a 'release-version=2.7.2' \
	--base-dir=/builddir/build/BUILD/cryptsetup-2.7.2 \
	--destination-dir /builddir/build/BUILD/cryptsetup-2.7.2/man man/cryptsetup-tcryptDump.8.adoc
make[2]: Leaving directory '/builddir/build/BUILD/cryptsetup-2.7.2'
make[2]: Entering directory '/builddir/build/BUILD/cryptsetup-2.7.2'
/usr/bin/asciidoctor -b manpage \
	-a 'release-version=2.7.2' \
	--base-dir=/builddir/build/BUILD/cryptsetup-2.7.2 \
	--destination-dir /builddir/build/BUILD/cryptsetup-2.7.2/man man/cryptsetup-bitlkDump.8.adoc
make[2]: Leaving directory '/builddir/build/BUILD/cryptsetup-2.7.2'
make[2]: Entering directory '/builddir/build/BUILD/cryptsetup-2.7.2'
/usr/bin/asciidoctor -b manpage \
	-a 'release-version=2.7.2' \
	--base-dir=/builddir/build/BUILD/cryptsetup-2.7.2 \
	--destination-dir /builddir/build/BUILD/cryptsetup-2.7.2/man man/cryptsetup-fvault2Dump.8.adoc
make[2]: Leaving directory '/builddir/build/BUILD/cryptsetup-2.7.2'
make[2]: Entering directory '/builddir/build/BUILD/cryptsetup-2.7.2'
/usr/bin/asciidoctor -b manpage \
	-a 'release-version=2.7.2' \
	--base-dir=/builddir/build/BUILD/cryptsetup-2.7.2 \
	--destination-dir /builddir/build/BUILD/cryptsetup-2.7.2/man man/cryptsetup-benchmark.8.adoc
make[2]: Leaving directory '/builddir/build/BUILD/cryptsetup-2.7.2'
make[2]: Entering directory '/builddir/build/BUILD/cryptsetup-2.7.2'
/usr/bin/asciidoctor -b manpage \
	-a 'release-version=2.7.2' \
	--base-dir=/builddir/build/BUILD/cryptsetup-2.7.2 \
	--destination-dir /builddir/build/BUILD/cryptsetup-2.7.2/man man/cryptsetup-repair.8.adoc
make[2]: Leaving directory '/builddir/build/BUILD/cryptsetup-2.7.2'
make[2]: Entering directory '/builddir/build/BUILD/cryptsetup-2.7.2'
/usr/bin/asciidoctor -b manpage \
	-a 'release-version=2.7.2' \
	--base-dir=/builddir/build/BUILD/cryptsetup-2.7.2 \
	--destination-dir /builddir/build/BUILD/cryptsetup-2.7.2/man man/veritysetup.8.adoc
make[2]: Leaving directory '/builddir/build/BUILD/cryptsetup-2.7.2'
make[2]: Entering directory '/builddir/build/BUILD/cryptsetup-2.7.2'
/usr/bin/asciidoctor -b manpage \
	-a 'release-version=2.7.2' \
	--base-dir=/builddir/build/BUILD/cryptsetup-2.7.2 \
	--destination-dir /builddir/build/BUILD/cryptsetup-2.7.2/man man/cryptsetup-ssh.8.adoc
make[2]: Leaving directory '/builddir/build/BUILD/cryptsetup-2.7.2'
make[2]: Entering directory '/builddir/build/BUILD/cryptsetup-2.7.2'
gcc -DHAVE_CONFIG_H -I.  -include config.h -I./lib -DDATADIR=\""/usr/share"\" -DLOCALEDIR=\""/usr/share/locale"\" -DLIBDIR=\""/usr/lib64"\" -DPREFIX=\""/usr"\" -DSYSCONFDIR=\""/etc"\" -DVERSION=\""2.7.2"\" -DEXTERNAL_LUKS2_TOKENS_PATH=\"/usr/lib64/cryptsetup\"  -Wall  -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1  -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer  -c -o lib/utils_blkid.o lib/utils_blkid.c
make[2]: Leaving directory '/builddir/build/BUILD/cryptsetup-2.7.2'
make[2]: Entering directory '/builddir/build/BUILD/cryptsetup-2.7.2'
/usr/bin/asciidoctor -b manpage \
	-a 'release-version=2.7.2' \
	--base-dir=/builddir/build/BUILD/cryptsetup-2.7.2 \
	--destination-dir /builddir/build/BUILD/cryptsetup-2.7.2/man man/integritysetup.8.adoc
make[2]: Leaving directory '/builddir/build/BUILD/cryptsetup-2.7.2'
make[2]: Entering directory '/builddir/build/BUILD/cryptsetup-2.7.2'
gcc -DHAVE_CONFIG_H -I.  -include config.h -I./lib -DDATADIR=\""/usr/share"\" -DLOCALEDIR=\""/usr/share/locale"\" -DLIBDIR=\""/usr/lib64"\" -DPREFIX=\""/usr"\" -DSYSCONFDIR=\""/etc"\" -DVERSION=\""2.7.2"\" -DEXTERNAL_LUKS2_TOKENS_PATH=\"/usr/lib64/cryptsetup\"  -Wall  -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1  -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer  -c -o lib/utils_crypt.o lib/utils_crypt.c
make[2]: Leaving directory '/builddir/build/BUILD/cryptsetup-2.7.2'
make[2]: Entering directory '/builddir/build/BUILD/cryptsetup-2.7.2'
gcc -DHAVE_CONFIG_H -I.  -include config.h -I./lib -DDATADIR=\""/usr/share"\" -DLOCALEDIR=\""/usr/share/locale"\" -DLIBDIR=\""/usr/lib64"\" -DPREFIX=\""/usr"\" -DSYSCONFDIR=\""/etc"\" -DVERSION=\""2.7.2"\" -DEXTERNAL_LUKS2_TOKENS_PATH=\"/usr/lib64/cryptsetup\"  -Wall  -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1  -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer  -c -o src/utils_args.o src/utils_args.c
make[2]: Leaving directory '/builddir/build/BUILD/cryptsetup-2.7.2'
make[2]: Entering directory '/builddir/build/BUILD/cryptsetup-2.7.2'
gcc -DHAVE_CONFIG_H -I.  -include config.h -I./lib -DDATADIR=\""/usr/share"\" -DLOCALEDIR=\""/usr/share/locale"\" -DLIBDIR=\""/usr/lib64"\" -DPREFIX=\""/usr"\" -DSYSCONFDIR=\""/etc"\" -DVERSION=\""2.7.2"\" -DEXTERNAL_LUKS2_TOKENS_PATH=\"/usr/lib64/cryptsetup\"  -Wall  -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1  -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer  -c -o src/utils_tools.o src/utils_tools.c
make[2]: Leaving directory '/builddir/build/BUILD/cryptsetup-2.7.2'
make[2]: Entering directory '/builddir/build/BUILD/cryptsetup-2.7.2'
gcc -DHAVE_CONFIG_H -I.  -include config.h -I./lib -DDATADIR=\""/usr/share"\" -DLOCALEDIR=\""/usr/share/locale"\" -DLIBDIR=\""/usr/lib64"\" -DPREFIX=\""/usr"\" -DSYSCONFDIR=\""/etc"\" -DVERSION=\""2.7.2"\" -DEXTERNAL_LUKS2_TOKENS_PATH=\"/usr/lib64/cryptsetup\"  -Wall  -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1  -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer  -c -o src/utils_blockdev.o src/utils_blockdev.c
make[2]: Leaving directory '/builddir/build/BUILD/cryptsetup-2.7.2'
make[2]: Entering directory '/builddir/build/BUILD/cryptsetup-2.7.2'
gcc -DHAVE_CONFIG_H -I.  -include config.h -I./lib -DDATADIR=\""/usr/share"\" -DLOCALEDIR=\""/usr/share/locale"\" -DLIBDIR=\""/usr/lib64"\" -DPREFIX=\""/usr"\" -DSYSCONFDIR=\""/etc"\" -DVERSION=\""2.7.2"\" -DEXTERNAL_LUKS2_TOKENS_PATH=\"/usr/lib64/cryptsetup\"  -Wall  -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1  -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer  -c -o lib/utils_loop.o lib/utils_loop.c
make[2]: Leaving directory '/builddir/build/BUILD/cryptsetup-2.7.2'
make[2]: Entering directory '/builddir/build/BUILD/cryptsetup-2.7.2'
gcc -DHAVE_CONFIG_H -I.  -include config.h -I./lib -DDATADIR=\""/usr/share"\" -DLOCALEDIR=\""/usr/share/locale"\" -DLIBDIR=\""/usr/lib64"\" -DPREFIX=\""/usr"\" -DSYSCONFDIR=\""/etc"\" -DVERSION=\""2.7.2"\" -DEXTERNAL_LUKS2_TOKENS_PATH=\"/usr/lib64/cryptsetup\"  -Wall  -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1  -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer  -c -o src/utils_luks.o src/utils_luks.c
/builddir/build/BUILD/cryptsetup-2.7.2/src/utils_luks.c: In function ‘tools_read_json_file’: <--[gcc]
/builddir/build/BUILD/cryptsetup-2.7.2/src/utils_luks.c:227:16: warning: leak of file descriptor ‘fd’ [CWE-775] [-Wanalyzer-fd-leak] <--[gcc]
/builddir/build/BUILD/cryptsetup-2.7.2/src/utils_luks.c:179:12: note: (1) following ‘false’ branch... <--[gcc]
In file included from /builddir/build/BUILD/cryptsetup-2.7.2/src/utils_luks.c:23: <--[gcc]
/builddir/build/BUILD/cryptsetup-2.7.2/src/cryptsetup.h:133:23: note: (2) ...to here <--[gcc]
/builddir/build/BUILD/cryptsetup-2.7.2/src/utils_luks.c:183:17: note: in expansion of macro ‘log_dbg’ <--[gcc]
/builddir/build/BUILD/cryptsetup-2.7.2/src/utils_luks.c:184:22: note: (3) opened here <--[gcc]
/builddir/build/BUILD/cryptsetup-2.7.2/src/utils_luks.c:185:20: note: (4) assuming ‘open(file, 0)’ is a valid file descriptor (>= 0) <--[gcc]
/builddir/build/BUILD/cryptsetup-2.7.2/src/utils_luks.c:185:20: note: (5) following ‘false’ branch... <--[gcc]
/builddir/build/BUILD/cryptsetup-2.7.2/src/utils_luks.c:192:15: note: (6) ...to here <--[gcc]
/builddir/build/BUILD/cryptsetup-2.7.2/src/utils_luks.c:193:12: note: (7) following ‘true’ branch (when ‘buf’ is NULL)... <--[gcc]
/builddir/build/BUILD/cryptsetup-2.7.2/src/utils_luks.c:194:19: note: (8) ...to here <--[gcc]
/builddir/build/BUILD/cryptsetup-2.7.2/src/utils_luks.c:221:12: note: (9) following ‘false’ branch (when ‘fd <= 0’)... <--[gcc]
/builddir/build/BUILD/cryptsetup-2.7.2/src/utils_luks.c:223:13: note: (10) ...to here <--[gcc]
/builddir/build/BUILD/cryptsetup-2.7.2/src/utils_luks.c:223:12: note: (11) following ‘true’ branch... <--[gcc]
/builddir/build/BUILD/cryptsetup-2.7.2/src/utils_luks.c:223:15: note: (12) ...to here <--[gcc]
/builddir/build/BUILD/cryptsetup-2.7.2/src/utils_luks.c:223:15: note: (13) following ‘false’ branch (when ‘buf’ is NULL)... <--[gcc]
/builddir/build/BUILD/cryptsetup-2.7.2/src/utils_luks.c:227:16: note: (14) ...to here <--[gcc]
/builddir/build/BUILD/cryptsetup-2.7.2/src/utils_luks.c:227:16: note: (15) ‘fd’ leaks here; was opened at (3) <--[gcc]
make[2]: Leaving directory '/builddir/build/BUILD/cryptsetup-2.7.2'
make[2]: Entering directory '/builddir/build/BUILD/cryptsetup-2.7.2'
gcc -DHAVE_CONFIG_H -I.  -include config.h -I./lib -DDATADIR=\""/usr/share"\" -DLOCALEDIR=\""/usr/share/locale"\" -DLIBDIR=\""/usr/lib64"\" -DPREFIX=\""/usr"\" -DSYSCONFDIR=\""/etc"\" -DVERSION=\""2.7.2"\" -DEXTERNAL_LUKS2_TOKENS_PATH=\"/usr/lib64/cryptsetup\"  -Wall  -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1  -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer  -c -o src/utils_progress.o src/utils_progress.c
make[2]: Leaving directory '/builddir/build/BUILD/cryptsetup-2.7.2'
make[2]: Entering directory '/builddir/build/BUILD/cryptsetup-2.7.2'
gcc -DHAVE_CONFIG_H -I.  -include config.h -I./lib -DDATADIR=\""/usr/share"\" -DLOCALEDIR=\""/usr/share/locale"\" -DLIBDIR=\""/usr/lib64"\" -DPREFIX=\""/usr"\" -DSYSCONFDIR=\""/etc"\" -DVERSION=\""2.7.2"\" -DEXTERNAL_LUKS2_TOKENS_PATH=\"/usr/lib64/cryptsetup\"  -Wall  -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1  -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer  -c -o src/veritysetup.o src/veritysetup.c
make[2]: Leaving directory '/builddir/build/BUILD/cryptsetup-2.7.2'
make[2]: Entering directory '/builddir/build/BUILD/cryptsetup-2.7.2'
/bin/sh ./libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I.  -include config.h -I./lib -DDATADIR=\""/usr/share"\" -DLOCALEDIR=\""/usr/share/locale"\" -DLIBDIR=\""/usr/lib64"\" -DPREFIX=\""/usr"\" -DSYSCONFDIR=\""/etc"\" -DVERSION=\""2.7.2"\" -DEXTERNAL_LUKS2_TOKENS_PATH=\"/usr/lib64/cryptsetup\"  -Wall   -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1  -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer  -c -o lib/libcryptsetup_la-utils_benchmark.lo `test -f 'lib/utils_benchmark.c' || echo './'`lib/utils_benchmark.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -include config.h -I./lib -DDATADIR=\"/usr/share\" -DLOCALEDIR=\"/usr/share/locale\" -DLIBDIR=\"/usr/lib64\" -DPREFIX=\"/usr\" -DSYSCONFDIR=\"/etc\" -DVERSION=\"2.7.2\" -DEXTERNAL_LUKS2_TOKENS_PATH=\"/usr/lib64/cryptsetup\" -Wall -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -c lib/utils_benchmark.c  -fPIC -DPIC -o lib/.libs/libcryptsetup_la-utils_benchmark.o
make[2]: Leaving directory '/builddir/build/BUILD/cryptsetup-2.7.2'
make[2]: Entering directory '/builddir/build/BUILD/cryptsetup-2.7.2'
gcc -DHAVE_CONFIG_H -I.  -include config.h -I./lib -DDATADIR=\""/usr/share"\" -DLOCALEDIR=\""/usr/share/locale"\" -DLIBDIR=\""/usr/lib64"\" -DPREFIX=\""/usr"\" -DSYSCONFDIR=\""/etc"\" -DVERSION=\""2.7.2"\" -DEXTERNAL_LUKS2_TOKENS_PATH=\"/usr/lib64/cryptsetup\"  -Wall  -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1  -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer  -c -o src/utils_password.o src/utils_password.c
make[2]: Leaving directory '/builddir/build/BUILD/cryptsetup-2.7.2'
make[2]: Entering directory '/builddir/build/BUILD/cryptsetup-2.7.2'
gcc -DHAVE_CONFIG_H -I.  -include config.h -I./lib -DDATADIR=\""/usr/share"\" -DLOCALEDIR=\""/usr/share/locale"\" -DLIBDIR=\""/usr/lib64"\" -DPREFIX=\""/usr"\" -DSYSCONFDIR=\""/etc"\" -DVERSION=\""2.7.2"\" -DEXTERNAL_LUKS2_TOKENS_PATH=\"/usr/lib64/cryptsetup\"  -Wall  -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1  -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer  -c -o lib/utils_io.o lib/utils_io.c
make[2]: Leaving directory '/builddir/build/BUILD/cryptsetup-2.7.2'
make[2]: Entering directory '/builddir/build/BUILD/cryptsetup-2.7.2'
gcc -DHAVE_CONFIG_H -I.  -include config.h -I./lib -DDATADIR=\""/usr/share"\" -DLOCALEDIR=\""/usr/share/locale"\" -DLIBDIR=\""/usr/lib64"\" -DPREFIX=\""/usr"\" -DSYSCONFDIR=\""/etc"\" -DVERSION=\""2.7.2"\" -DEXTERNAL_LUKS2_TOKENS_PATH=\"/usr/lib64/cryptsetup\"  -Wall  -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1  -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer  -c -o src/utils_reencrypt_luks1.o src/utils_reencrypt_luks1.c
/builddir/build/BUILD/cryptsetup-2.7.2/src/utils_reencrypt_luks1.c: In function ‘parse_log’: <--[gcc]
/builddir/build/BUILD/cryptsetup-2.7.2/src/utils_reencrypt_luks1.c:281:12: warning: leak of file descriptor ‘*rc.log_fd’ [CWE-775] [-Wanalyzer-fd-leak] <--[gcc]
/builddir/build/BUILD/cryptsetup-2.7.2/src/utils_reencrypt_luks1.c:311:12: note: (1) entry to ‘open_log’ <--[gcc]
/builddir/build/BUILD/cryptsetup-2.7.2/src/utils_reencrypt_luks1.c:316:12: note: (2) following ‘false’ branch... <--[gcc]
In file included from /builddir/build/BUILD/cryptsetup-2.7.2/src/cryptsetup.h:33, <--[gcc]
                 from /builddir/build/BUILD/cryptsetup-2.7.2/src/utils_reencrypt_luks1.c:26: <--[gcc]
/builddir/build/BUILD/cryptsetup-2.7.2/src/utils_reencrypt_luks1.c:319:20: note: (3) ...to here <--[gcc]
/builddir/build/BUILD/cryptsetup-2.7.2/src/utils_reencrypt_luks1.c:319:19: note: (4) following ‘true’ branch... <--[gcc]
/builddir/build/BUILD/cryptsetup-2.7.2/lib/nls.h:17:18: note: (5) ...to here <--[gcc]
/builddir/build/BUILD/cryptsetup-2.7.2/src/cryptsetup.h:134:58: note: in definition of macro ‘log_std’ <--[gcc]
/builddir/build/BUILD/cryptsetup-2.7.2/src/utils_reencrypt_luks1.c:320:25: note: in expansion of macro ‘_’ <--[gcc]
/builddir/build/BUILD/cryptsetup-2.7.2/src/utils_reencrypt_luks1.c:321:30: note: (6) opened here <--[gcc]
/builddir/build/BUILD/cryptsetup-2.7.2/src/utils_reencrypt_luks1.c:325:12: note: (7) assuming ‘*rc.log_fd’ is a valid file descriptor (>= 0) <--[gcc]
/builddir/build/BUILD/cryptsetup-2.7.2/src/utils_reencrypt_luks1.c:325:12: note: (8) following ‘false’ branch... <--[gcc]
/builddir/build/BUILD/cryptsetup-2.7.2/src/utils_reencrypt_luks1.c:328:16: note: (9) ...to here <--[gcc]
/builddir/build/BUILD/cryptsetup-2.7.2/src/utils_reencrypt_luks1.c:328:12: note: (10) following ‘true’ branch... <--[gcc]
/builddir/build/BUILD/cryptsetup-2.7.2/src/utils_reencrypt_luks1.c:334:16: note: (11) ...to here <--[gcc]
/builddir/build/BUILD/cryptsetup-2.7.2/src/utils_reencrypt_luks1.c:334:16: note: (12) calling ‘parse_log’ from ‘open_log’ <--[gcc]
/builddir/build/BUILD/cryptsetup-2.7.2/src/utils_reencrypt_luks1.c:275:12: note: (13) entry to ‘parse_log’ <--[gcc]
/builddir/build/BUILD/cryptsetup-2.7.2/src/utils_reencrypt_luks1.c:281:12: note: (14) ‘*rc.log_fd’ leaks here; was opened at (6) <--[gcc]
make[2]: Leaving directory '/builddir/build/BUILD/cryptsetup-2.7.2'
make[2]: Entering directory '/builddir/build/BUILD/cryptsetup-2.7.2'
/bin/sh ./libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I.  -include config.h -I./lib -DDATADIR=\""/usr/share"\" -DLOCALEDIR=\""/usr/share/locale"\" -DLIBDIR=\""/usr/lib64"\" -DPREFIX=\""/usr"\" -DSYSCONFDIR=\""/etc"\" -DVERSION=\""2.7.2"\" -DEXTERNAL_LUKS2_TOKENS_PATH=\"/usr/lib64/cryptsetup\"  -Wall   -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1  -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer  -c -o lib/libcryptsetup_la-utils_crypt.lo `test -f 'lib/utils_crypt.c' || echo './'`lib/utils_crypt.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -include config.h -I./lib -DDATADIR=\"/usr/share\" -DLOCALEDIR=\"/usr/share/locale\" -DLIBDIR=\"/usr/lib64\" -DPREFIX=\"/usr\" -DSYSCONFDIR=\"/etc\" -DVERSION=\"2.7.2\" -DEXTERNAL_LUKS2_TOKENS_PATH=\"/usr/lib64/cryptsetup\" -Wall -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -c lib/utils_crypt.c  -fPIC -DPIC -o lib/.libs/libcryptsetup_la-utils_crypt.o
make[2]: Leaving directory '/builddir/build/BUILD/cryptsetup-2.7.2'
make[2]: Entering directory '/builddir/build/BUILD/cryptsetup-2.7.2'
/bin/sh ./libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I.  -include config.h -I./lib -DDATADIR=\""/usr/share"\" -DLOCALEDIR=\""/usr/share/locale"\" -DLIBDIR=\""/usr/lib64"\" -DPREFIX=\""/usr"\" -DSYSCONFDIR=\""/etc"\" -DVERSION=\""2.7.2"\" -DEXTERNAL_LUKS2_TOKENS_PATH=\"/usr/lib64/cryptsetup\"  -Wall   -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1  -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer  -c -o lib/libcryptsetup_la-utils.lo `test -f 'lib/utils.c' || echo './'`lib/utils.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -include config.h -I./lib -DDATADIR=\"/usr/share\" -DLOCALEDIR=\"/usr/share/locale\" -DLIBDIR=\"/usr/lib64\" -DPREFIX=\"/usr\" -DSYSCONFDIR=\"/etc\" -DVERSION=\"2.7.2\" -DEXTERNAL_LUKS2_TOKENS_PATH=\"/usr/lib64/cryptsetup\" -Wall -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -c lib/utils.c  -fPIC -DPIC -o lib/.libs/libcryptsetup_la-utils.o
/builddir/build/BUILD/cryptsetup-2.7.2/lib/utils.c: In function 'crypt_keyfile_device_read': <--[gcc]
/builddir/build/BUILD/cryptsetup-2.7.2/lib/utils.c:331:12: warning: leak of file descriptor '<unknown>' [CWE-775] [-Wanalyzer-fd-leak] <--[gcc]
/builddir/build/BUILD/cryptsetup-2.7.2/lib/utils.c:207:12: note: (1) following 'false' branch... <--[gcc]
/builddir/build/BUILD/cryptsetup-2.7.2/lib/utils.c:210:14: note: (2) ...to here <--[gcc]
/builddir/build/BUILD/cryptsetup-2.7.2/lib/utils.c:213:48: note: (3) following 'true' branch (when 'keyfile' is non-NULL)... <--[gcc]
/builddir/build/BUILD/cryptsetup-2.7.2/lib/utils.c:213:24: note: (4) ...to here <--[gcc]
/builddir/build/BUILD/cryptsetup-2.7.2/lib/utils.c:213:24: note: (5) opened here <--[gcc]
/builddir/build/BUILD/cryptsetup-2.7.2/lib/utils.c:214:12: note: (6) assuming 'open(keyfile, 0)' is a valid file descriptor (>= 0) <--[gcc]
/builddir/build/BUILD/cryptsetup-2.7.2/lib/utils.c:214:12: note: (7) following 'false' branch... <--[gcc]
/builddir/build/BUILD/cryptsetup-2.7.2/lib/utils.c:219:13: note: (8) ...to here <--[gcc]
/builddir/build/BUILD/cryptsetup-2.7.2/lib/utils.c:219:13: note: (9) when 'isatty' succeeds <--[gcc]
/builddir/build/BUILD/cryptsetup-2.7.2/lib/utils.c:219:12: note: (10) following 'true' branch... <--[gcc]
In file included from /builddir/build/BUILD/cryptsetup-2.7.2/lib/utils.c:31: <--[gcc]
/builddir/build/BUILD/cryptsetup-2.7.2/lib/nls.h:17:18: note: (11) ...to here <--[gcc]
/builddir/build/BUILD/cryptsetup-2.7.2/lib/internal.h:190:57: note: in definition of macro 'log_err' <--[gcc]
/builddir/build/BUILD/cryptsetup-2.7.2/lib/utils.c:220:29: note: in expansion of macro '_' <--[gcc]
/builddir/build/BUILD/cryptsetup-2.7.2/lib/utils.c:331:12: note: (12) '<unknown>' leaks here; was opened at (5) <--[gcc]
make[2]: Leaving directory '/builddir/build/BUILD/cryptsetup-2.7.2'
make[2]: Entering directory '/builddir/build/BUILD/cryptsetup-2.7.2'
/bin/sh ./libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I.  -include config.h -I./lib -DDATADIR=\""/usr/share"\" -DLOCALEDIR=\""/usr/share/locale"\" -DLIBDIR=\""/usr/lib64"\" -DPREFIX=\""/usr"\" -DSYSCONFDIR=\""/etc"\" -DVERSION=\""2.7.2"\" -DEXTERNAL_LUKS2_TOKENS_PATH=\"/usr/lib64/cryptsetup\"  -Wall   -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1  -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer  -c -o lib/libcryptsetup_la-utils_loop.lo `test -f 'lib/utils_loop.c' || echo './'`lib/utils_loop.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -include config.h -I./lib -DDATADIR=\"/usr/share\" -DLOCALEDIR=\"/usr/share/locale\" -DLIBDIR=\"/usr/lib64\" -DPREFIX=\"/usr\" -DSYSCONFDIR=\"/etc\" -DVERSION=\"2.7.2\" -DEXTERNAL_LUKS2_TOKENS_PATH=\"/usr/lib64/cryptsetup\" -Wall -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -c lib/utils_loop.c  -fPIC -DPIC -o lib/.libs/libcryptsetup_la-utils_loop.o
make[2]: Leaving directory '/builddir/build/BUILD/cryptsetup-2.7.2'
make[2]: Entering directory '/builddir/build/BUILD/cryptsetup-2.7.2'
/bin/sh ./libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I.  -include config.h -I./lib -DDATADIR=\""/usr/share"\" -DLOCALEDIR=\""/usr/share/locale"\" -DLIBDIR=\""/usr/lib64"\" -DPREFIX=\""/usr"\" -DSYSCONFDIR=\""/etc"\" -DVERSION=\""2.7.2"\" -DEXTERNAL_LUKS2_TOKENS_PATH=\"/usr/lib64/cryptsetup\"  -Wall   -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1  -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer  -c -o lib/libcryptsetup_la-utils_keyring.lo `test -f 'lib/utils_keyring.c' || echo './'`lib/utils_keyring.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -include config.h -I./lib -DDATADIR=\"/usr/share\" -DLOCALEDIR=\"/usr/share/locale\" -DLIBDIR=\"/usr/lib64\" -DPREFIX=\"/usr\" -DSYSCONFDIR=\"/etc\" -DVERSION=\"2.7.2\" -DEXTERNAL_LUKS2_TOKENS_PATH=\"/usr/lib64/cryptsetup\" -Wall -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -c lib/utils_keyring.c  -fPIC -DPIC -o lib/.libs/libcryptsetup_la-utils_keyring.o
make[2]: Leaving directory '/builddir/build/BUILD/cryptsetup-2.7.2'
/builddir/build/BUILD/cryptsetup-2.7.2/lib/utils_keyring.c: In function 'find_key_by_type_and_desc': <--[gcc]
/builddir/build/BUILD/cryptsetup-2.7.2/lib/utils_keyring.c:173:21: warning: leak of file descriptor 'open("/proc/keys", 0)' [CWE-775] [-Wanalyzer-fd-leak] <--[gcc]
/builddir/build/BUILD/cryptsetup-2.7.2/lib/utils_keyring.c:153:21: note: (1) entry to 'find_key_by_type_and_desc' <--[gcc]
/builddir/build/BUILD/cryptsetup-2.7.2/lib/utils_keyring.c:166:12: note: (2) following 'false' branch... <--[gcc]
/builddir/build/BUILD/cryptsetup-2.7.2/lib/utils_keyring.c:169:13: note: (3) ...to here <--[gcc]
/builddir/build/BUILD/cryptsetup-2.7.2/lib/utils_keyring.c:169:13: note: (4) opened here <--[gcc]
/builddir/build/BUILD/cryptsetup-2.7.2/lib/utils_keyring.c:170:12: note: (5) assuming 'open("/proc/keys", 0)' is a valid file descriptor (>= 0) <--[gcc]
/builddir/build/BUILD/cryptsetup-2.7.2/lib/utils_keyring.c:170:12: note: (6) following 'false' branch... <--[gcc]
cc1: note: (7) ...to here
/builddir/build/BUILD/cryptsetup-2.7.2/lib/utils_keyring.c:173:78: note: (8) following 'true' branch (when 'n > 0')... <--[gcc]
/builddir/build/BUILD/cryptsetup-2.7.2/lib/utils_keyring.c:174:28: note: (9) ...to here <--[gcc]
/builddir/build/BUILD/cryptsetup-2.7.2/lib/utils_keyring.c:176:27: note: (10) when 'strchr' returns non-NULL <--[gcc]
/builddir/build/BUILD/cryptsetup-2.7.2/lib/utils_keyring.c:177:40: note: (11) following 'true' branch... <--[gcc]
/builddir/build/BUILD/cryptsetup-2.7.2/lib/utils_keyring.c:178:34: note: (12) ...to here <--[gcc]
/builddir/build/BUILD/cryptsetup-2.7.2/lib/utils_keyring.c:180:35: note: (13) calling 'keyring_process_proc_keys_line' from 'find_key_by_type_and_desc' <--[gcc]
/builddir/build/BUILD/cryptsetup-2.7.2/lib/utils_keyring.c:96:21: note: (14) entry to 'keyring_process_proc_keys_line' <--[gcc]
In file included from /builddir/build/BUILD/cryptsetup-2.7.2/lib/utils_keyring.c:22: <--[gcc]
/builddir/build/BUILD/cryptsetup-2.7.2/lib/utils_keyring.c:104:9: note: (15) following 'true' branch (when 'desc' is non-NULL)... <--[gcc]
/builddir/build/BUILD/cryptsetup-2.7.2/lib/utils_keyring.c:105:16: note: (16) ...to here <--[gcc]
/builddir/build/BUILD/cryptsetup-2.7.2/lib/utils_keyring.c:180:35: note: (17) returning to 'find_key_by_type_and_desc' from 'keyring_process_proc_keys_line' <--[gcc]
/builddir/build/BUILD/cryptsetup-2.7.2/lib/utils_keyring.c:180:28: note: (18) following 'false' branch... <--[gcc]
/builddir/build/BUILD/cryptsetup-2.7.2/lib/utils_keyring.c:185:47: note: (19) ...to here <--[gcc]
/builddir/build/BUILD/cryptsetup-2.7.2/lib/utils_keyring.c:173:21: note: (20) 'open("/proc/keys", 0)' leaks here; was opened at (4) <--[gcc]
make[2]: Entering directory '/builddir/build/BUILD/cryptsetup-2.7.2'
/bin/sh ./libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I.  -include config.h -I./lib -DDATADIR=\""/usr/share"\" -DLOCALEDIR=\""/usr/share/locale"\" -DLIBDIR=\""/usr/lib64"\" -DPREFIX=\""/usr"\" -DSYSCONFDIR=\""/etc"\" -DVERSION=\""2.7.2"\" -DEXTERNAL_LUKS2_TOKENS_PATH=\"/usr/lib64/cryptsetup\"  -Wall   -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1  -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer  -c -o lib/libcryptsetup_la-utils_wipe.lo `test -f 'lib/utils_wipe.c' || echo './'`lib/utils_wipe.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -include config.h -I./lib -DDATADIR=\"/usr/share\" -DLOCALEDIR=\"/usr/share/locale\" -DLIBDIR=\"/usr/lib64\" -DPREFIX=\"/usr\" -DSYSCONFDIR=\"/etc\" -DVERSION=\"2.7.2\" -DEXTERNAL_LUKS2_TOKENS_PATH=\"/usr/lib64/cryptsetup\" -Wall -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -c lib/utils_wipe.c  -fPIC -DPIC -o lib/.libs/libcryptsetup_la-utils_wipe.o
make[2]: Leaving directory '/builddir/build/BUILD/cryptsetup-2.7.2'
make[2]: Entering directory '/builddir/build/BUILD/cryptsetup-2.7.2'
/bin/sh ./libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I.  -include config.h -I./lib -DDATADIR=\""/usr/share"\" -DLOCALEDIR=\""/usr/share/locale"\" -DLIBDIR=\""/usr/lib64"\" -DPREFIX=\""/usr"\" -DSYSCONFDIR=\""/etc"\" -DVERSION=\""2.7.2"\" -DEXTERNAL_LUKS2_TOKENS_PATH=\"/usr/lib64/cryptsetup\"  -Wall   -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1  -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer  -c -o lib/libcryptsetup_la-utils_device.lo `test -f 'lib/utils_device.c' || echo './'`lib/utils_device.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -include config.h -I./lib -DDATADIR=\"/usr/share\" -DLOCALEDIR=\"/usr/share/locale\" -DLIBDIR=\"/usr/lib64\" -DPREFIX=\"/usr\" -DSYSCONFDIR=\"/etc\" -DVERSION=\"2.7.2\" -DEXTERNAL_LUKS2_TOKENS_PATH=\"/usr/lib64/cryptsetup\" -Wall -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -c lib/utils_device.c  -fPIC -DPIC -o lib/.libs/libcryptsetup_la-utils_device.o
make[2]: Leaving directory '/builddir/build/BUILD/cryptsetup-2.7.2'
make[2]: Entering directory '/builddir/build/BUILD/cryptsetup-2.7.2'
gcc -DHAVE_CONFIG_H -I.  -include config.h -I./lib -DDATADIR=\""/usr/share"\" -DLOCALEDIR=\""/usr/share/locale"\" -DLIBDIR=\""/usr/lib64"\" -DPREFIX=\""/usr"\" -DSYSCONFDIR=\""/etc"\" -DVERSION=\""2.7.2"\" -DEXTERNAL_LUKS2_TOKENS_PATH=\"/usr/lib64/cryptsetup\"  -Wall  -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1  -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer  -c -o src/utils_reencrypt.o src/utils_reencrypt.c
make[2]: Leaving directory '/builddir/build/BUILD/cryptsetup-2.7.2'
make[2]: Entering directory '/builddir/build/BUILD/cryptsetup-2.7.2'
/bin/sh ./libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I.  -include config.h -I./lib -DDATADIR=\""/usr/share"\" -DLOCALEDIR=\""/usr/share/locale"\" -DLIBDIR=\""/usr/lib64"\" -DPREFIX=\""/usr"\" -DSYSCONFDIR=\""/etc"\" -DVERSION=\""2.7.2"\" -DEXTERNAL_LUKS2_TOKENS_PATH=\"/usr/lib64/cryptsetup\"  -Wall   -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1  -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer  -c -o lib/libcryptsetup_la-utils_safe_memory.lo `test -f 'lib/utils_safe_memory.c' || echo './'`lib/utils_safe_memory.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -include config.h -I./lib -DDATADIR=\"/usr/share\" -DLOCALEDIR=\"/usr/share/locale\" -DLIBDIR=\"/usr/lib64\" -DPREFIX=\"/usr\" -DSYSCONFDIR=\"/etc\" -DVERSION=\"2.7.2\" -DEXTERNAL_LUKS2_TOKENS_PATH=\"/usr/lib64/cryptsetup\" -Wall -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -c lib/utils_safe_memory.c  -fPIC -DPIC -o lib/.libs/libcryptsetup_la-utils_safe_memory.o
make[2]: Leaving directory '/builddir/build/BUILD/cryptsetup-2.7.2'
make[2]: Entering directory '/builddir/build/BUILD/cryptsetup-2.7.2'
/bin/sh ./libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I.  -include config.h -I./lib -DDATADIR=\""/usr/share"\" -DLOCALEDIR=\""/usr/share/locale"\" -DLIBDIR=\""/usr/lib64"\" -DPREFIX=\""/usr"\" -DSYSCONFDIR=\""/etc"\" -DVERSION=\""2.7.2"\" -DEXTERNAL_LUKS2_TOKENS_PATH=\"/usr/lib64/cryptsetup\"  -Wall   -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1  -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer  -c -o lib/libcryptsetup_la-utils_storage_wrappers.lo `test -f 'lib/utils_storage_wrappers.c' || echo './'`lib/utils_storage_wrappers.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -include config.h -I./lib -DDATADIR=\"/usr/share\" -DLOCALEDIR=\"/usr/share/locale\" -DLIBDIR=\"/usr/lib64\" -DPREFIX=\"/usr\" -DSYSCONFDIR=\"/etc\" -DVERSION=\"2.7.2\" -DEXTERNAL_LUKS2_TOKENS_PATH=\"/usr/lib64/cryptsetup\" -Wall -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -c lib/utils_storage_wrappers.c  -fPIC -DPIC -o lib/.libs/libcryptsetup_la-utils_storage_wrappers.o
make[2]: Leaving directory '/builddir/build/BUILD/cryptsetup-2.7.2'
make[2]: Entering directory '/builddir/build/BUILD/cryptsetup-2.7.2'
/bin/sh ./libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I.  -include config.h -I./lib -DDATADIR=\""/usr/share"\" -DLOCALEDIR=\""/usr/share/locale"\" -DLIBDIR=\""/usr/lib64"\" -DPREFIX=\""/usr"\" -DSYSCONFDIR=\""/etc"\" -DVERSION=\""2.7.2"\" -DEXTERNAL_LUKS2_TOKENS_PATH=\"/usr/lib64/cryptsetup\"  -Wall   -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1  -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer  -c -o lib/libcryptsetup_la-utils_pbkdf.lo `test -f 'lib/utils_pbkdf.c' || echo './'`lib/utils_pbkdf.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -include config.h -I./lib -DDATADIR=\"/usr/share\" -DLOCALEDIR=\"/usr/share/locale\" -DLIBDIR=\"/usr/lib64\" -DPREFIX=\"/usr\" -DSYSCONFDIR=\"/etc\" -DVERSION=\"2.7.2\" -DEXTERNAL_LUKS2_TOKENS_PATH=\"/usr/lib64/cryptsetup\" -Wall -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -c lib/utils_pbkdf.c  -fPIC -DPIC -o lib/.libs/libcryptsetup_la-utils_pbkdf.o
make[2]: Leaving directory '/builddir/build/BUILD/cryptsetup-2.7.2'
make[2]: Entering directory '/builddir/build/BUILD/cryptsetup-2.7.2'
/bin/sh ./libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I.  -include config.h -I./lib -DDATADIR=\""/usr/share"\" -DLOCALEDIR=\""/usr/share/locale"\" -DLIBDIR=\""/usr/lib64"\" -DPREFIX=\""/usr"\" -DSYSCONFDIR=\""/etc"\" -DVERSION=\""2.7.2"\" -DEXTERNAL_LUKS2_TOKENS_PATH=\"/usr/lib64/cryptsetup\"  -Wall   -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1  -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer  -c -o lib/libcryptsetup_la-utils_devpath.lo `test -f 'lib/utils_devpath.c' || echo './'`lib/utils_devpath.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -include config.h -I./lib -DDATADIR=\"/usr/share\" -DLOCALEDIR=\"/usr/share/locale\" -DLIBDIR=\"/usr/lib64\" -DPREFIX=\"/usr\" -DSYSCONFDIR=\"/etc\" -DVERSION=\"2.7.2\" -DEXTERNAL_LUKS2_TOKENS_PATH=\"/usr/lib64/cryptsetup\" -Wall -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -c lib/utils_devpath.c  -fPIC -DPIC -o lib/.libs/libcryptsetup_la-utils_devpath.o
make[2]: Leaving directory '/builddir/build/BUILD/cryptsetup-2.7.2'
make[2]: Entering directory '/builddir/build/BUILD/cryptsetup-2.7.2'
/bin/sh ./libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I.  -include config.h -I./lib -DDATADIR=\""/usr/share"\" -DLOCALEDIR=\""/usr/share/locale"\" -DLIBDIR=\""/usr/lib64"\" -DPREFIX=\""/usr"\" -DSYSCONFDIR=\""/etc"\" -DVERSION=\""2.7.2"\" -DEXTERNAL_LUKS2_TOKENS_PATH=\"/usr/lib64/cryptsetup\"  -Wall   -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1  -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer  -c -o lib/libcryptsetup_la-volumekey.lo `test -f 'lib/volumekey.c' || echo './'`lib/volumekey.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -include config.h -I./lib -DDATADIR=\"/usr/share\" -DLOCALEDIR=\"/usr/share/locale\" -DLIBDIR=\"/usr/lib64\" -DPREFIX=\"/usr\" -DSYSCONFDIR=\"/etc\" -DVERSION=\"2.7.2\" -DEXTERNAL_LUKS2_TOKENS_PATH=\"/usr/lib64/cryptsetup\" -Wall -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -c lib/volumekey.c  -fPIC -DPIC -o lib/.libs/libcryptsetup_la-volumekey.o
make[2]: Leaving directory '/builddir/build/BUILD/cryptsetup-2.7.2'
make[2]: Entering directory '/builddir/build/BUILD/cryptsetup-2.7.2'
/bin/sh ./libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I.  -include config.h -I./lib -DDATADIR=\""/usr/share"\" -DLOCALEDIR=\""/usr/share/locale"\" -DLIBDIR=\""/usr/lib64"\" -DPREFIX=\""/usr"\" -DSYSCONFDIR=\""/etc"\" -DVERSION=\""2.7.2"\" -DEXTERNAL_LUKS2_TOKENS_PATH=\"/usr/lib64/cryptsetup\"  -Wall   -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1  -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer  -c -o lib/libcryptsetup_la-random.lo `test -f 'lib/random.c' || echo './'`lib/random.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -include config.h -I./lib -DDATADIR=\"/usr/share\" -DLOCALEDIR=\"/usr/share/locale\" -DLIBDIR=\"/usr/lib64\" -DPREFIX=\"/usr\" -DSYSCONFDIR=\"/etc\" -DVERSION=\"2.7.2\" -DEXTERNAL_LUKS2_TOKENS_PATH=\"/usr/lib64/cryptsetup\" -Wall -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -c lib/random.c  -fPIC -DPIC -o lib/.libs/libcryptsetup_la-random.o
make[2]: Leaving directory '/builddir/build/BUILD/cryptsetup-2.7.2'
make[2]: Entering directory '/builddir/build/BUILD/cryptsetup-2.7.2'
/bin/sh ./libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I.  -include config.h -I./lib -DDATADIR=\""/usr/share"\" -DLOCALEDIR=\""/usr/share/locale"\" -DLIBDIR=\""/usr/lib64"\" -DPREFIX=\""/usr"\" -DSYSCONFDIR=\""/etc"\" -DVERSION=\""2.7.2"\" -DEXTERNAL_LUKS2_TOKENS_PATH=\"/usr/lib64/cryptsetup\"  -Wall   -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1  -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer  -c -o lib/libcryptsetup_la-crypt_plain.lo `test -f 'lib/crypt_plain.c' || echo './'`lib/crypt_plain.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -include config.h -I./lib -DDATADIR=\"/usr/share\" -DLOCALEDIR=\"/usr/share/locale\" -DLIBDIR=\"/usr/lib64\" -DPREFIX=\"/usr\" -DSYSCONFDIR=\"/etc\" -DVERSION=\"2.7.2\" -DEXTERNAL_LUKS2_TOKENS_PATH=\"/usr/lib64/cryptsetup\" -Wall -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -c lib/crypt_plain.c  -fPIC -DPIC -o lib/.libs/libcryptsetup_la-crypt_plain.o
make[2]: Leaving directory '/builddir/build/BUILD/cryptsetup-2.7.2'
make[2]: Entering directory '/builddir/build/BUILD/cryptsetup-2.7.2'
/bin/sh ./libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I.  -include config.h -I./lib -DDATADIR=\""/usr/share"\" -DLOCALEDIR=\""/usr/share/locale"\" -DLIBDIR=\""/usr/lib64"\" -DPREFIX=\""/usr"\" -DSYSCONFDIR=\""/etc"\" -DVERSION=\""2.7.2"\" -DEXTERNAL_LUKS2_TOKENS_PATH=\"/usr/lib64/cryptsetup\"  -Wall   -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1  -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer  -c -o lib/libcryptsetup_la-utils_device_locking.lo `test -f 'lib/utils_device_locking.c' || echo './'`lib/utils_device_locking.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -include config.h -I./lib -DDATADIR=\"/usr/share\" -DLOCALEDIR=\"/usr/share/locale\" -DLIBDIR=\"/usr/lib64\" -DPREFIX=\"/usr\" -DSYSCONFDIR=\"/etc\" -DVERSION=\"2.7.2\" -DEXTERNAL_LUKS2_TOKENS_PATH=\"/usr/lib64/cryptsetup\" -Wall -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -c lib/utils_device_locking.c  -fPIC -DPIC -o lib/.libs/libcryptsetup_la-utils_device_locking.o
make[2]: Leaving directory '/builddir/build/BUILD/cryptsetup-2.7.2'
make[2]: Entering directory '/builddir/build/BUILD/cryptsetup-2.7.2'
/bin/sh ./libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I.  -include config.h -I./lib -DDATADIR=\""/usr/share"\" -DLOCALEDIR=\""/usr/share/locale"\" -DLIBDIR=\""/usr/lib64"\" -DPREFIX=\""/usr"\" -DSYSCONFDIR=\""/etc"\" -DVERSION=\""2.7.2"\" -DEXTERNAL_LUKS2_TOKENS_PATH=\"/usr/lib64/cryptsetup\"  -Wall   -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1  -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer  -c -o lib/loopaes/libcryptsetup_la-loopaes.lo `test -f 'lib/loopaes/loopaes.c' || echo './'`lib/loopaes/loopaes.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -include config.h -I./lib -DDATADIR=\"/usr/share\" -DLOCALEDIR=\"/usr/share/locale\" -DLIBDIR=\"/usr/lib64\" -DPREFIX=\"/usr\" -DSYSCONFDIR=\"/etc\" -DVERSION=\"2.7.2\" -DEXTERNAL_LUKS2_TOKENS_PATH=\"/usr/lib64/cryptsetup\" -Wall -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -c lib/loopaes/loopaes.c  -fPIC -DPIC -o lib/loopaes/.libs/libcryptsetup_la-loopaes.o
make[2]: Leaving directory '/builddir/build/BUILD/cryptsetup-2.7.2'
make[2]: Entering directory '/builddir/build/BUILD/cryptsetup-2.7.2'
/bin/sh ./libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I.  -include config.h -I./lib -DDATADIR=\""/usr/share"\" -DLOCALEDIR=\""/usr/share/locale"\" -DLIBDIR=\""/usr/lib64"\" -DPREFIX=\""/usr"\" -DSYSCONFDIR=\""/etc"\" -DVERSION=\""2.7.2"\" -DEXTERNAL_LUKS2_TOKENS_PATH=\"/usr/lib64/cryptsetup\"  -Wall   -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1  -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer  -c -o lib/luks1/libcryptsetup_la-keyencryption.lo `test -f 'lib/luks1/keyencryption.c' || echo './'`lib/luks1/keyencryption.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -include config.h -I./lib -DDATADIR=\"/usr/share\" -DLOCALEDIR=\"/usr/share/locale\" -DLIBDIR=\"/usr/lib64\" -DPREFIX=\"/usr\" -DSYSCONFDIR=\"/etc\" -DVERSION=\"2.7.2\" -DEXTERNAL_LUKS2_TOKENS_PATH=\"/usr/lib64/cryptsetup\" -Wall -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -c lib/luks1/keyencryption.c  -fPIC -DPIC -o lib/luks1/.libs/libcryptsetup_la-keyencryption.o
make[2]: Leaving directory '/builddir/build/BUILD/cryptsetup-2.7.2'
make[2]: Entering directory '/builddir/build/BUILD/cryptsetup-2.7.2'
/bin/sh ./libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I.  -include config.h -I./lib -DDATADIR=\""/usr/share"\" -DLOCALEDIR=\""/usr/share/locale"\" -DLIBDIR=\""/usr/lib64"\" -DPREFIX=\""/usr"\" -DSYSCONFDIR=\""/etc"\" -DVERSION=\""2.7.2"\" -DEXTERNAL_LUKS2_TOKENS_PATH=\"/usr/lib64/cryptsetup\"  -Wall   -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1  -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer  -c -o lib/integrity/libcryptsetup_la-integrity.lo `test -f 'lib/integrity/integrity.c' || echo './'`lib/integrity/integrity.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -include config.h -I./lib -DDATADIR=\"/usr/share\" -DLOCALEDIR=\"/usr/share/locale\" -DLIBDIR=\"/usr/lib64\" -DPREFIX=\"/usr\" -DSYSCONFDIR=\"/etc\" -DVERSION=\"2.7.2\" -DEXTERNAL_LUKS2_TOKENS_PATH=\"/usr/lib64/cryptsetup\" -Wall -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -c lib/integrity/integrity.c  -fPIC -DPIC -o lib/integrity/.libs/libcryptsetup_la-integrity.o
make[2]: Leaving directory '/builddir/build/BUILD/cryptsetup-2.7.2'
make[2]: Entering directory '/builddir/build/BUILD/cryptsetup-2.7.2'
/bin/sh ./libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I.  -include config.h -I./lib -DDATADIR=\""/usr/share"\" -DLOCALEDIR=\""/usr/share/locale"\" -DLIBDIR=\""/usr/lib64"\" -DPREFIX=\""/usr"\" -DSYSCONFDIR=\""/etc"\" -DVERSION=\""2.7.2"\" -DEXTERNAL_LUKS2_TOKENS_PATH=\"/usr/lib64/cryptsetup\"  -Wall   -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1  -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer  -c -o lib/luks1/libcryptsetup_la-af.lo `test -f 'lib/luks1/af.c' || echo './'`lib/luks1/af.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -include config.h -I./lib -DDATADIR=\"/usr/share\" -DLOCALEDIR=\"/usr/share/locale\" -DLIBDIR=\"/usr/lib64\" -DPREFIX=\"/usr\" -DSYSCONFDIR=\"/etc\" -DVERSION=\"2.7.2\" -DEXTERNAL_LUKS2_TOKENS_PATH=\"/usr/lib64/cryptsetup\" -Wall -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -c lib/luks1/af.c  -fPIC -DPIC -o lib/luks1/.libs/libcryptsetup_la-af.o
make[2]: Leaving directory '/builddir/build/BUILD/cryptsetup-2.7.2'
make[2]: Entering directory '/builddir/build/BUILD/cryptsetup-2.7.2'
/bin/sh ./libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I.  -include config.h -I./lib -DDATADIR=\""/usr/share"\" -DLOCALEDIR=\""/usr/share/locale"\" -DLIBDIR=\""/usr/lib64"\" -DPREFIX=\""/usr"\" -DSYSCONFDIR=\""/etc"\" -DVERSION=\""2.7.2"\" -DEXTERNAL_LUKS2_TOKENS_PATH=\"/usr/lib64/cryptsetup\"  -Wall   -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1  -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer  -c -o lib/verity/libcryptsetup_la-verity.lo `test -f 'lib/verity/verity.c' || echo './'`lib/verity/verity.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -include config.h -I./lib -DDATADIR=\"/usr/share\" -DLOCALEDIR=\"/usr/share/locale\" -DLIBDIR=\"/usr/lib64\" -DPREFIX=\"/usr\" -DSYSCONFDIR=\"/etc\" -DVERSION=\"2.7.2\" -DEXTERNAL_LUKS2_TOKENS_PATH=\"/usr/lib64/cryptsetup\" -Wall -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -c lib/verity/verity.c  -fPIC -DPIC -o lib/verity/.libs/libcryptsetup_la-verity.o
make[2]: Leaving directory '/builddir/build/BUILD/cryptsetup-2.7.2'
make[2]: Entering directory '/builddir/build/BUILD/cryptsetup-2.7.2'
/bin/sh ./libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I.  -include config.h -I./lib -DDATADIR=\""/usr/share"\" -DLOCALEDIR=\""/usr/share/locale"\" -DLIBDIR=\""/usr/lib64"\" -DPREFIX=\""/usr"\" -DSYSCONFDIR=\""/etc"\" -DVERSION=\""2.7.2"\" -DEXTERNAL_LUKS2_TOKENS_PATH=\"/usr/lib64/cryptsetup\"  -Wall   -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1  -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer  -c -o lib/verity/libcryptsetup_la-verity_fec.lo `test -f 'lib/verity/verity_fec.c' || echo './'`lib/verity/verity_fec.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -include config.h -I./lib -DDATADIR=\"/usr/share\" -DLOCALEDIR=\"/usr/share/locale\" -DLIBDIR=\"/usr/lib64\" -DPREFIX=\"/usr\" -DSYSCONFDIR=\"/etc\" -DVERSION=\"2.7.2\" -DEXTERNAL_LUKS2_TOKENS_PATH=\"/usr/lib64/cryptsetup\" -Wall -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -c lib/verity/verity_fec.c  -fPIC -DPIC -o lib/verity/.libs/libcryptsetup_la-verity_fec.o
make[2]: Leaving directory '/builddir/build/BUILD/cryptsetup-2.7.2'
make[2]: Entering directory '/builddir/build/BUILD/cryptsetup-2.7.2'
/bin/sh ./libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I.  -include config.h -I./lib -DDATADIR=\""/usr/share"\" -DLOCALEDIR=\""/usr/share/locale"\" -DLIBDIR=\""/usr/lib64"\" -DPREFIX=\""/usr"\" -DSYSCONFDIR=\""/etc"\" -DVERSION=\""2.7.2"\" -DEXTERNAL_LUKS2_TOKENS_PATH=\"/usr/lib64/cryptsetup\"  -Wall   -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1  -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer  -c -o lib/verity/libcryptsetup_la-rs_encode_char.lo `test -f 'lib/verity/rs_encode_char.c' || echo './'`lib/verity/rs_encode_char.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -include config.h -I./lib -DDATADIR=\"/usr/share\" -DLOCALEDIR=\"/usr/share/locale\" -DLIBDIR=\"/usr/lib64\" -DPREFIX=\"/usr\" -DSYSCONFDIR=\"/etc\" -DVERSION=\"2.7.2\" -DEXTERNAL_LUKS2_TOKENS_PATH=\"/usr/lib64/cryptsetup\" -Wall -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -c lib/verity/rs_encode_char.c  -fPIC -DPIC -o lib/verity/.libs/libcryptsetup_la-rs_encode_char.o
make[2]: Leaving directory '/builddir/build/BUILD/cryptsetup-2.7.2'
make[2]: Entering directory '/builddir/build/BUILD/cryptsetup-2.7.2'
/bin/sh ./libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I.  -include config.h -I./lib -DDATADIR=\""/usr/share"\" -DLOCALEDIR=\""/usr/share/locale"\" -DLIBDIR=\""/usr/lib64"\" -DPREFIX=\""/usr"\" -DSYSCONFDIR=\""/etc"\" -DVERSION=\""2.7.2"\" -DEXTERNAL_LUKS2_TOKENS_PATH=\"/usr/lib64/cryptsetup\"  -Wall   -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1  -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer  -c -o lib/luks1/libcryptsetup_la-keymanage.lo `test -f 'lib/luks1/keymanage.c' || echo './'`lib/luks1/keymanage.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -include config.h -I./lib -DDATADIR=\"/usr/share\" -DLOCALEDIR=\"/usr/share/locale\" -DLIBDIR=\"/usr/lib64\" -DPREFIX=\"/usr\" -DSYSCONFDIR=\"/etc\" -DVERSION=\"2.7.2\" -DEXTERNAL_LUKS2_TOKENS_PATH=\"/usr/lib64/cryptsetup\" -Wall -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -c lib/luks1/keymanage.c  -fPIC -DPIC -o lib/luks1/.libs/libcryptsetup_la-keymanage.o
make[2]: Leaving directory '/builddir/build/BUILD/cryptsetup-2.7.2'
make[2]: Entering directory '/builddir/build/BUILD/cryptsetup-2.7.2'
/bin/sh ./libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I.  -include config.h -I./lib -DDATADIR=\""/usr/share"\" -DLOCALEDIR=\""/usr/share/locale"\" -DLIBDIR=\""/usr/lib64"\" -DPREFIX=\""/usr"\" -DSYSCONFDIR=\""/etc"\" -DVERSION=\""2.7.2"\" -DEXTERNAL_LUKS2_TOKENS_PATH=\"/usr/lib64/cryptsetup\"  -Wall   -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1  -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer  -c -o lib/luks2/libcryptsetup_la-luks2_json_format.lo `test -f 'lib/luks2/luks2_json_format.c' || echo './'`lib/luks2/luks2_json_format.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -include config.h -I./lib -DDATADIR=\"/usr/share\" -DLOCALEDIR=\"/usr/share/locale\" -DLIBDIR=\"/usr/lib64\" -DPREFIX=\"/usr\" -DSYSCONFDIR=\"/etc\" -DVERSION=\"2.7.2\" -DEXTERNAL_LUKS2_TOKENS_PATH=\"/usr/lib64/cryptsetup\" -Wall -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -c lib/luks2/luks2_json_format.c  -fPIC -DPIC -o lib/luks2/.libs/libcryptsetup_la-luks2_json_format.o
make[2]: Leaving directory '/builddir/build/BUILD/cryptsetup-2.7.2'
make[2]: Entering directory '/builddir/build/BUILD/cryptsetup-2.7.2'
/bin/sh ./libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I.  -include config.h -I./lib -DDATADIR=\""/usr/share"\" -DLOCALEDIR=\""/usr/share/locale"\" -DLIBDIR=\""/usr/lib64"\" -DPREFIX=\""/usr"\" -DSYSCONFDIR=\""/etc"\" -DVERSION=\""2.7.2"\" -DEXTERNAL_LUKS2_TOKENS_PATH=\"/usr/lib64/cryptsetup\"  -Wall   -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1  -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer  -c -o lib/verity/libcryptsetup_la-rs_decode_char.lo `test -f 'lib/verity/rs_decode_char.c' || echo './'`lib/verity/rs_decode_char.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -include config.h -I./lib -DDATADIR=\"/usr/share\" -DLOCALEDIR=\"/usr/share/locale\" -DLIBDIR=\"/usr/lib64\" -DPREFIX=\"/usr\" -DSYSCONFDIR=\"/etc\" -DVERSION=\"2.7.2\" -DEXTERNAL_LUKS2_TOKENS_PATH=\"/usr/lib64/cryptsetup\" -Wall -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -c lib/verity/rs_decode_char.c  -fPIC -DPIC -o lib/verity/.libs/libcryptsetup_la-rs_decode_char.o
make[2]: Leaving directory '/builddir/build/BUILD/cryptsetup-2.7.2'
make[2]: Entering directory '/builddir/build/BUILD/cryptsetup-2.7.2'
/bin/sh ./libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I.  -include config.h -I./lib -DDATADIR=\""/usr/share"\" -DLOCALEDIR=\""/usr/share/locale"\" -DLIBDIR=\""/usr/lib64"\" -DPREFIX=\""/usr"\" -DSYSCONFDIR=\""/etc"\" -DVERSION=\""2.7.2"\" -DEXTERNAL_LUKS2_TOKENS_PATH=\"/usr/lib64/cryptsetup\"  -Wall   -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1  -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer  -c -o lib/verity/libcryptsetup_la-verity_hash.lo `test -f 'lib/verity/verity_hash.c' || echo './'`lib/verity/verity_hash.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -include config.h -I./lib -DDATADIR=\"/usr/share\" -DLOCALEDIR=\"/usr/share/locale\" -DLIBDIR=\"/usr/lib64\" -DPREFIX=\"/usr\" -DSYSCONFDIR=\"/etc\" -DVERSION=\"2.7.2\" -DEXTERNAL_LUKS2_TOKENS_PATH=\"/usr/lib64/cryptsetup\" -Wall -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -c lib/verity/verity_hash.c  -fPIC -DPIC -o lib/verity/.libs/libcryptsetup_la-verity_hash.o
make[2]: Leaving directory '/builddir/build/BUILD/cryptsetup-2.7.2'
make[2]: Entering directory '/builddir/build/BUILD/cryptsetup-2.7.2'
/bin/sh ./libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I.  -include config.h -I./lib -DDATADIR=\""/usr/share"\" -DLOCALEDIR=\""/usr/share/locale"\" -DLIBDIR=\""/usr/lib64"\" -DPREFIX=\""/usr"\" -DSYSCONFDIR=\""/etc"\" -DVERSION=\""2.7.2"\" -DEXTERNAL_LUKS2_TOKENS_PATH=\"/usr/lib64/cryptsetup\"  -Wall   -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1  -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer  -c -o lib/luks2/libcryptsetup_la-luks2_digest.lo `test -f 'lib/luks2/luks2_digest.c' || echo './'`lib/luks2/luks2_digest.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -include config.h -I./lib -DDATADIR=\"/usr/share\" -DLOCALEDIR=\"/usr/share/locale\" -DLIBDIR=\"/usr/lib64\" -DPREFIX=\"/usr\" -DSYSCONFDIR=\"/etc\" -DVERSION=\"2.7.2\" -DEXTERNAL_LUKS2_TOKENS_PATH=\"/usr/lib64/cryptsetup\" -Wall -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -c lib/luks2/luks2_digest.c  -fPIC -DPIC -o lib/luks2/.libs/libcryptsetup_la-luks2_digest.o
make[2]: Leaving directory '/builddir/build/BUILD/cryptsetup-2.7.2'
make[2]: Entering directory '/builddir/build/BUILD/cryptsetup-2.7.2'
/bin/sh ./libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I.  -include config.h -I./lib -DDATADIR=\""/usr/share"\" -DLOCALEDIR=\""/usr/share/locale"\" -DLIBDIR=\""/usr/lib64"\" -DPREFIX=\""/usr"\" -DSYSCONFDIR=\""/etc"\" -DVERSION=\""2.7.2"\" -DEXTERNAL_LUKS2_TOKENS_PATH=\"/usr/lib64/cryptsetup\"  -Wall   -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1  -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer  -c -o lib/luks2/libcryptsetup_la-luks2_luks1_convert.lo `test -f 'lib/luks2/luks2_luks1_convert.c' || echo './'`lib/luks2/luks2_luks1_convert.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -include config.h -I./lib -DDATADIR=\"/usr/share\" -DLOCALEDIR=\"/usr/share/locale\" -DLIBDIR=\"/usr/lib64\" -DPREFIX=\"/usr\" -DSYSCONFDIR=\"/etc\" -DVERSION=\"2.7.2\" -DEXTERNAL_LUKS2_TOKENS_PATH=\"/usr/lib64/cryptsetup\" -Wall -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -c lib/luks2/luks2_luks1_convert.c  -fPIC -DPIC -o lib/luks2/.libs/libcryptsetup_la-luks2_luks1_convert.o
make[2]: Leaving directory '/builddir/build/BUILD/cryptsetup-2.7.2'
make[2]: Entering directory '/builddir/build/BUILD/cryptsetup-2.7.2'
/bin/sh ./libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I.  -include config.h -I./lib -DDATADIR=\""/usr/share"\" -DLOCALEDIR=\""/usr/share/locale"\" -DLIBDIR=\""/usr/lib64"\" -DPREFIX=\""/usr"\" -DSYSCONFDIR=\""/etc"\" -DVERSION=\""2.7.2"\" -DEXTERNAL_LUKS2_TOKENS_PATH=\"/usr/lib64/cryptsetup\"  -Wall   -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1  -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer  -c -o lib/luks2/libcryptsetup_la-luks2_digest_pbkdf2.lo `test -f 'lib/luks2/luks2_digest_pbkdf2.c' || echo './'`lib/luks2/luks2_digest_pbkdf2.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -include config.h -I./lib -DDATADIR=\"/usr/share\" -DLOCALEDIR=\"/usr/share/locale\" -DLIBDIR=\"/usr/lib64\" -DPREFIX=\"/usr\" -DSYSCONFDIR=\"/etc\" -DVERSION=\"2.7.2\" -DEXTERNAL_LUKS2_TOKENS_PATH=\"/usr/lib64/cryptsetup\" -Wall -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -c lib/luks2/luks2_digest_pbkdf2.c  -fPIC -DPIC -o lib/luks2/.libs/libcryptsetup_la-luks2_digest_pbkdf2.o
make[2]: Leaving directory '/builddir/build/BUILD/cryptsetup-2.7.2'
make[2]: Entering directory '/builddir/build/BUILD/cryptsetup-2.7.2'
/bin/sh ./libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I.  -include config.h -I./lib -DDATADIR=\""/usr/share"\" -DLOCALEDIR=\""/usr/share/locale"\" -DLIBDIR=\""/usr/lib64"\" -DPREFIX=\""/usr"\" -DSYSCONFDIR=\""/etc"\" -DVERSION=\""2.7.2"\" -DEXTERNAL_LUKS2_TOKENS_PATH=\"/usr/lib64/cryptsetup\"  -Wall   -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1  -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer  -c -o lib/luks2/libcryptsetup_la-luks2_disk_metadata.lo `test -f 'lib/luks2/luks2_disk_metadata.c' || echo './'`lib/luks2/luks2_disk_metadata.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -include config.h -I./lib -DDATADIR=\"/usr/share\" -DLOCALEDIR=\"/usr/share/locale\" -DLIBDIR=\"/usr/lib64\" -DPREFIX=\"/usr\" -DSYSCONFDIR=\"/etc\" -DVERSION=\"2.7.2\" -DEXTERNAL_LUKS2_TOKENS_PATH=\"/usr/lib64/cryptsetup\" -Wall -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -c lib/luks2/luks2_disk_metadata.c  -fPIC -DPIC -o lib/luks2/.libs/libcryptsetup_la-luks2_disk_metadata.o
make[2]: Leaving directory '/builddir/build/BUILD/cryptsetup-2.7.2'
make[2]: Entering directory '/builddir/build/BUILD/cryptsetup-2.7.2'
/bin/sh ./libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I.  -include config.h -I./lib -DDATADIR=\""/usr/share"\" -DLOCALEDIR=\""/usr/share/locale"\" -DLIBDIR=\""/usr/lib64"\" -DPREFIX=\""/usr"\" -DSYSCONFDIR=\""/etc"\" -DVERSION=\""2.7.2"\" -DEXTERNAL_LUKS2_TOKENS_PATH=\"/usr/lib64/cryptsetup\"  -Wall   -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1  -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer  -c -o lib/luks2/libcryptsetup_la-luks2_keyslot_luks2.lo `test -f 'lib/luks2/luks2_keyslot_luks2.c' || echo './'`lib/luks2/luks2_keyslot_luks2.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -include config.h -I./lib -DDATADIR=\"/usr/share\" -DLOCALEDIR=\"/usr/share/locale\" -DLIBDIR=\"/usr/lib64\" -DPREFIX=\"/usr\" -DSYSCONFDIR=\"/etc\" -DVERSION=\"2.7.2\" -DEXTERNAL_LUKS2_TOKENS_PATH=\"/usr/lib64/cryptsetup\" -Wall -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -c lib/luks2/luks2_keyslot_luks2.c  -fPIC -DPIC -o lib/luks2/.libs/libcryptsetup_la-luks2_keyslot_luks2.o
make[2]: Leaving directory '/builddir/build/BUILD/cryptsetup-2.7.2'
make[2]: Entering directory '/builddir/build/BUILD/cryptsetup-2.7.2'
/bin/sh ./libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I.  -include config.h -I./lib -DDATADIR=\""/usr/share"\" -DLOCALEDIR=\""/usr/share/locale"\" -DLIBDIR=\""/usr/lib64"\" -DPREFIX=\""/usr"\" -DSYSCONFDIR=\""/etc"\" -DVERSION=\""2.7.2"\" -DEXTERNAL_LUKS2_TOKENS_PATH=\"/usr/lib64/cryptsetup\"  -Wall   -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1  -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer  -c -o lib/luks2/libcryptsetup_la-luks2_keyslot_reenc.lo `test -f 'lib/luks2/luks2_keyslot_reenc.c' || echo './'`lib/luks2/luks2_keyslot_reenc.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -include config.h -I./lib -DDATADIR=\"/usr/share\" -DLOCALEDIR=\"/usr/share/locale\" -DLIBDIR=\"/usr/lib64\" -DPREFIX=\"/usr\" -DSYSCONFDIR=\"/etc\" -DVERSION=\"2.7.2\" -DEXTERNAL_LUKS2_TOKENS_PATH=\"/usr/lib64/cryptsetup\" -Wall -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -c lib/luks2/luks2_keyslot_reenc.c  -fPIC -DPIC -o lib/luks2/.libs/libcryptsetup_la-luks2_keyslot_reenc.o
make[2]: Leaving directory '/builddir/build/BUILD/cryptsetup-2.7.2'
make[2]: Entering directory '/builddir/build/BUILD/cryptsetup-2.7.2'
/bin/sh ./libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I.  -include config.h -I./lib -DDATADIR=\""/usr/share"\" -DLOCALEDIR=\""/usr/share/locale"\" -DLIBDIR=\""/usr/lib64"\" -DPREFIX=\""/usr"\" -DSYSCONFDIR=\""/etc"\" -DVERSION=\""2.7.2"\" -DEXTERNAL_LUKS2_TOKENS_PATH=\"/usr/lib64/cryptsetup\"  -Wall   -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1  -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer  -c -o lib/tcrypt/libcryptsetup_la-tcrypt.lo `test -f 'lib/tcrypt/tcrypt.c' || echo './'`lib/tcrypt/tcrypt.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -include config.h -I./lib -DDATADIR=\"/usr/share\" -DLOCALEDIR=\"/usr/share/locale\" -DLIBDIR=\"/usr/lib64\" -DPREFIX=\"/usr\" -DSYSCONFDIR=\"/etc\" -DVERSION=\"2.7.2\" -DEXTERNAL_LUKS2_TOKENS_PATH=\"/usr/lib64/cryptsetup\" -Wall -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -c lib/tcrypt/tcrypt.c  -fPIC -DPIC -o lib/tcrypt/.libs/libcryptsetup_la-tcrypt.o
make[2]: Leaving directory '/builddir/build/BUILD/cryptsetup-2.7.2'
make[2]: Entering directory '/builddir/build/BUILD/cryptsetup-2.7.2'
/bin/sh ./libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I.  -include config.h -I./lib -DDATADIR=\""/usr/share"\" -DLOCALEDIR=\""/usr/share/locale"\" -DLIBDIR=\""/usr/lib64"\" -DPREFIX=\""/usr"\" -DSYSCONFDIR=\""/etc"\" -DVERSION=\""2.7.2"\" -DEXTERNAL_LUKS2_TOKENS_PATH=\"/usr/lib64/cryptsetup\"  -Wall   -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1  -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer  -c -o lib/luks2/libcryptsetup_la-luks2_segment.lo `test -f 'lib/luks2/luks2_segment.c' || echo './'`lib/luks2/luks2_segment.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -include config.h -I./lib -DDATADIR=\"/usr/share\" -DLOCALEDIR=\"/usr/share/locale\" -DLIBDIR=\"/usr/lib64\" -DPREFIX=\"/usr\" -DSYSCONFDIR=\"/etc\" -DVERSION=\"2.7.2\" -DEXTERNAL_LUKS2_TOKENS_PATH=\"/usr/lib64/cryptsetup\" -Wall -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -c lib/luks2/luks2_segment.c  -fPIC -DPIC -o lib/luks2/.libs/libcryptsetup_la-luks2_segment.o
make[2]: Leaving directory '/builddir/build/BUILD/cryptsetup-2.7.2'
make[2]: Entering directory '/builddir/build/BUILD/cryptsetup-2.7.2'
/bin/sh ./libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I.  -include config.h -I./lib -DDATADIR=\""/usr/share"\" -DLOCALEDIR=\""/usr/share/locale"\" -DLIBDIR=\""/usr/lib64"\" -DPREFIX=\""/usr"\" -DSYSCONFDIR=\""/etc"\" -DVERSION=\""2.7.2"\" -DEXTERNAL_LUKS2_TOKENS_PATH=\"/usr/lib64/cryptsetup\"  -Wall   -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1  -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer  -c -o lib/luks2/libcryptsetup_la-luks2_reencrypt_digest.lo `test -f 'lib/luks2/luks2_reencrypt_digest.c' || echo './'`lib/luks2/luks2_reencrypt_digest.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -include config.h -I./lib -DDATADIR=\"/usr/share\" -DLOCALEDIR=\"/usr/share/locale\" -DLIBDIR=\"/usr/lib64\" -DPREFIX=\"/usr\" -DSYSCONFDIR=\"/etc\" -DVERSION=\"2.7.2\" -DEXTERNAL_LUKS2_TOKENS_PATH=\"/usr/lib64/cryptsetup\" -Wall -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -c lib/luks2/luks2_reencrypt_digest.c  -fPIC -DPIC -o lib/luks2/.libs/libcryptsetup_la-luks2_reencrypt_digest.o
make[2]: Leaving directory '/builddir/build/BUILD/cryptsetup-2.7.2'
make[2]: Entering directory '/builddir/build/BUILD/cryptsetup-2.7.2'
/bin/sh ./libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I.  -include config.h -I./lib -DDATADIR=\""/usr/share"\" -DLOCALEDIR=\""/usr/share/locale"\" -DLIBDIR=\""/usr/lib64"\" -DPREFIX=\""/usr"\" -DSYSCONFDIR=\""/etc"\" -DVERSION=\""2.7.2"\" -DEXTERNAL_LUKS2_TOKENS_PATH=\"/usr/lib64/cryptsetup\"  -Wall   -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1  -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer  -c -o lib/luks2/libcryptsetup_la-luks2_token_keyring.lo `test -f 'lib/luks2/luks2_token_keyring.c' || echo './'`lib/luks2/luks2_token_keyring.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -include config.h -I./lib -DDATADIR=\"/usr/share\" -DLOCALEDIR=\"/usr/share/locale\" -DLIBDIR=\"/usr/lib64\" -DPREFIX=\"/usr\" -DSYSCONFDIR=\"/etc\" -DVERSION=\"2.7.2\" -DEXTERNAL_LUKS2_TOKENS_PATH=\"/usr/lib64/cryptsetup\" -Wall -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -c lib/luks2/luks2_token_keyring.c  -fPIC -DPIC -o lib/luks2/.libs/libcryptsetup_la-luks2_token_keyring.o
make[2]: Leaving directory '/builddir/build/BUILD/cryptsetup-2.7.2'
make[2]: Entering directory '/builddir/build/BUILD/cryptsetup-2.7.2'
gcc -DHAVE_CONFIG_H -I.  -include config.h -I./lib -DDATADIR=\""/usr/share"\" -DLOCALEDIR=\""/usr/share/locale"\" -DLIBDIR=\""/usr/lib64"\" -DPREFIX=\""/usr"\" -DSYSCONFDIR=\""/etc"\" -DVERSION=\""2.7.2"\" -DEXTERNAL_LUKS2_TOKENS_PATH=\"/usr/lib64/cryptsetup\"  -Wall  -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1  -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer  -c -o src/cryptsetup.o src/cryptsetup.c
/builddir/build/BUILD/cryptsetup-2.7.2/src/cryptsetup.c: internal warning: child 5589 timed out after 30s <--[clang]
cswrap: error: child 5589 (/usr/bin/clang) terminated by signal 15 (timed out)
make[2]: Leaving directory '/builddir/build/BUILD/cryptsetup-2.7.2'
make[2]: Entering directory '/builddir/build/BUILD/cryptsetup-2.7.2'
/bin/sh ./libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I.  -include config.h -I./lib -DDATADIR=\""/usr/share"\" -DLOCALEDIR=\""/usr/share/locale"\" -DLIBDIR=\""/usr/lib64"\" -DPREFIX=\""/usr"\" -DSYSCONFDIR=\""/etc"\" -DVERSION=\""2.7.2"\" -DEXTERNAL_LUKS2_TOKENS_PATH=\"/usr/lib64/cryptsetup\"  -Wall   -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1  -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer  -c -o lib/libcryptsetup_la-setup.lo `test -f 'lib/setup.c' || echo './'`lib/setup.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -include config.h -I./lib -DDATADIR=\"/usr/share\" -DLOCALEDIR=\"/usr/share/locale\" -DLIBDIR=\"/usr/lib64\" -DPREFIX=\"/usr\" -DSYSCONFDIR=\"/etc\" -DVERSION=\"2.7.2\" -DEXTERNAL_LUKS2_TOKENS_PATH=\"/usr/lib64/cryptsetup\" -Wall -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -c lib/setup.c  -fPIC -DPIC -o lib/.libs/libcryptsetup_la-setup.o
make[2]: Leaving directory '/builddir/build/BUILD/cryptsetup-2.7.2'
/builddir/build/BUILD/cryptsetup-2.7.2/lib/setup.c: internal warning: child 5637 timed out after 30s <--[clang]
cswrap: error: child 5637 (/usr/bin/clang) terminated by signal 15 (timed out)
/builddir/build/BUILD/cryptsetup-2.7.2/lib/setup.c: internal warning: child 5638 timed out after 30s <--[gcc]
cswrap: error: child 5638 (/usr/bin/gcc) terminated by signal 15 (timed out)
make[2]: Entering directory '/builddir/build/BUILD/cryptsetup-2.7.2'
/bin/sh ./libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I.  -include config.h -I./lib -DDATADIR=\""/usr/share"\" -DLOCALEDIR=\""/usr/share/locale"\" -DLIBDIR=\""/usr/lib64"\" -DPREFIX=\""/usr"\" -DSYSCONFDIR=\""/etc"\" -DVERSION=\""2.7.2"\" -DEXTERNAL_LUKS2_TOKENS_PATH=\"/usr/lib64/cryptsetup\"  -Wall   -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1  -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer  -c -o lib/luks2/hw_opal/libcryptsetup_la-hw_opal.lo `test -f 'lib/luks2/hw_opal/hw_opal.c' || echo './'`lib/luks2/hw_opal/hw_opal.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -include config.h -I./lib -DDATADIR=\"/usr/share\" -DLOCALEDIR=\"/usr/share/locale\" -DLIBDIR=\"/usr/lib64\" -DPREFIX=\"/usr\" -DSYSCONFDIR=\"/etc\" -DVERSION=\"2.7.2\" -DEXTERNAL_LUKS2_TOKENS_PATH=\"/usr/lib64/cryptsetup\" -Wall -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -c lib/luks2/hw_opal/hw_opal.c  -fPIC -DPIC -o lib/luks2/hw_opal/.libs/libcryptsetup_la-hw_opal.o
make[2]: Leaving directory '/builddir/build/BUILD/cryptsetup-2.7.2'
make[2]: Entering directory '/builddir/build/BUILD/cryptsetup-2.7.2'
/bin/sh ./libtool  --tag=CC   --mode=link gcc -Wall  -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1  -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer   -Wl,-z,relro -Wl,--as-needed  -Wl,-z,pack-relative-relocs -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld-errors -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1  -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes  -o libutils_io.la  lib/libutils_io_la-utils_io.lo  
libtool: link: ar cr .libs/libutils_io.a lib/.libs/libutils_io_la-utils_io.o 
libtool: link: ranlib .libs/libutils_io.a
libtool: link: ( cd ".libs" && rm -f "libutils_io.la" && ln -s "../libutils_io.la" "libutils_io.la" )
make[2]: Leaving directory '/builddir/build/BUILD/cryptsetup-2.7.2'
make[2]: Entering directory '/builddir/build/BUILD/cryptsetup-2.7.2'
/bin/sh ./libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I.  -include config.h -I./lib -DDATADIR=\""/usr/share"\" -DLOCALEDIR=\""/usr/share/locale"\" -DLIBDIR=\""/usr/lib64"\" -DPREFIX=\""/usr"\" -DSYSCONFDIR=\""/etc"\" -DVERSION=\""2.7.2"\" -DEXTERNAL_LUKS2_TOKENS_PATH=\"/usr/lib64/cryptsetup\"  -Wall   -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1  -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer  -c -o lib/crypto_backend/libcrypto_backend_la-crypto_cipher_kernel.lo `test -f 'lib/crypto_backend/crypto_cipher_kernel.c' || echo './'`lib/crypto_backend/crypto_cipher_kernel.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -include config.h -I./lib -DDATADIR=\"/usr/share\" -DLOCALEDIR=\"/usr/share/locale\" -DLIBDIR=\"/usr/lib64\" -DPREFIX=\"/usr\" -DSYSCONFDIR=\"/etc\" -DVERSION=\"2.7.2\" -DEXTERNAL_LUKS2_TOKENS_PATH=\"/usr/lib64/cryptsetup\" -Wall -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -c lib/crypto_backend/crypto_cipher_kernel.c  -fPIC -DPIC -o lib/crypto_backend/.libs/libcrypto_backend_la-crypto_cipher_kernel.o
make[2]: Leaving directory '/builddir/build/BUILD/cryptsetup-2.7.2'
make[2]: Entering directory '/builddir/build/BUILD/cryptsetup-2.7.2'
/bin/sh ./libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I.  -include config.h -I./lib -DDATADIR=\""/usr/share"\" -DLOCALEDIR=\""/usr/share/locale"\" -DLIBDIR=\""/usr/lib64"\" -DPREFIX=\""/usr"\" -DSYSCONFDIR=\""/etc"\" -DVERSION=\""2.7.2"\" -DEXTERNAL_LUKS2_TOKENS_PATH=\"/usr/lib64/cryptsetup\"  -Wall   -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1  -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer  -c -o lib/crypto_backend/libcrypto_backend_la-crypto_storage.lo `test -f 'lib/crypto_backend/crypto_storage.c' || echo './'`lib/crypto_backend/crypto_storage.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -include config.h -I./lib -DDATADIR=\"/usr/share\" -DLOCALEDIR=\"/usr/share/locale\" -DLIBDIR=\"/usr/lib64\" -DPREFIX=\"/usr\" -DSYSCONFDIR=\"/etc\" -DVERSION=\"2.7.2\" -DEXTERNAL_LUKS2_TOKENS_PATH=\"/usr/lib64/cryptsetup\" -Wall -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -c lib/crypto_backend/crypto_storage.c  -fPIC -DPIC -o lib/crypto_backend/.libs/libcrypto_backend_la-crypto_storage.o
make[2]: Leaving directory '/builddir/build/BUILD/cryptsetup-2.7.2'
make[2]: Entering directory '/builddir/build/BUILD/cryptsetup-2.7.2'
/bin/sh ./libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I.  -include config.h -I./lib -DDATADIR=\""/usr/share"\" -DLOCALEDIR=\""/usr/share/locale"\" -DLIBDIR=\""/usr/lib64"\" -DPREFIX=\""/usr"\" -DSYSCONFDIR=\""/etc"\" -DVERSION=\""2.7.2"\" -DEXTERNAL_LUKS2_TOKENS_PATH=\"/usr/lib64/cryptsetup\"  -Wall   -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1  -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer  -c -o lib/luks2/libcryptsetup_la-luks2_keyslot.lo `test -f 'lib/luks2/luks2_keyslot.c' || echo './'`lib/luks2/luks2_keyslot.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -include config.h -I./lib -DDATADIR=\"/usr/share\" -DLOCALEDIR=\"/usr/share/locale\" -DLIBDIR=\"/usr/lib64\" -DPREFIX=\"/usr\" -DSYSCONFDIR=\"/etc\" -DVERSION=\"2.7.2\" -DEXTERNAL_LUKS2_TOKENS_PATH=\"/usr/lib64/cryptsetup\" -Wall -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -c lib/luks2/luks2_keyslot.c  -fPIC -DPIC -o lib/luks2/.libs/libcryptsetup_la-luks2_keyslot.o
make[2]: Leaving directory '/builddir/build/BUILD/cryptsetup-2.7.2'
make[2]: Entering directory '/builddir/build/BUILD/cryptsetup-2.7.2'
/bin/sh ./libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I.  -include config.h -I./lib -DDATADIR=\""/usr/share"\" -DLOCALEDIR=\""/usr/share/locale"\" -DLIBDIR=\""/usr/lib64"\" -DPREFIX=\""/usr"\" -DSYSCONFDIR=\""/etc"\" -DVERSION=\""2.7.2"\" -DEXTERNAL_LUKS2_TOKENS_PATH=\"/usr/lib64/cryptsetup\"  -Wall   -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1  -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer  -c -o lib/crypto_backend/libcrypto_backend_la-crc32.lo `test -f 'lib/crypto_backend/crc32.c' || echo './'`lib/crypto_backend/crc32.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -include config.h -I./lib -DDATADIR=\"/usr/share\" -DLOCALEDIR=\"/usr/share/locale\" -DLIBDIR=\"/usr/lib64\" -DPREFIX=\"/usr\" -DSYSCONFDIR=\"/etc\" -DVERSION=\"2.7.2\" -DEXTERNAL_LUKS2_TOKENS_PATH=\"/usr/lib64/cryptsetup\" -Wall -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -c lib/crypto_backend/crc32.c  -fPIC -DPIC -o lib/crypto_backend/.libs/libcrypto_backend_la-crc32.o
make[2]: Leaving directory '/builddir/build/BUILD/cryptsetup-2.7.2'
make[2]: Entering directory '/builddir/build/BUILD/cryptsetup-2.7.2'
/bin/sh ./libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I.  -include config.h -I./lib -DDATADIR=\""/usr/share"\" -DLOCALEDIR=\""/usr/share/locale"\" -DLIBDIR=\""/usr/lib64"\" -DPREFIX=\""/usr"\" -DSYSCONFDIR=\""/etc"\" -DVERSION=\""2.7.2"\" -DEXTERNAL_LUKS2_TOKENS_PATH=\"/usr/lib64/cryptsetup\"  -Wall   -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1  -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer  -c -o lib/fvault2/libcryptsetup_la-fvault2.lo `test -f 'lib/fvault2/fvault2.c' || echo './'`lib/fvault2/fvault2.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -include config.h -I./lib -DDATADIR=\"/usr/share\" -DLOCALEDIR=\"/usr/share/locale\" -DLIBDIR=\"/usr/lib64\" -DPREFIX=\"/usr\" -DSYSCONFDIR=\"/etc\" -DVERSION=\"2.7.2\" -DEXTERNAL_LUKS2_TOKENS_PATH=\"/usr/lib64/cryptsetup\" -Wall -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -c lib/fvault2/fvault2.c  -fPIC -DPIC -o lib/fvault2/.libs/libcryptsetup_la-fvault2.o
make[2]: Leaving directory '/builddir/build/BUILD/cryptsetup-2.7.2'
make[2]: Entering directory '/builddir/build/BUILD/cryptsetup-2.7.2'
/bin/sh ./libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I.  -include config.h -I./lib -DDATADIR=\""/usr/share"\" -DLOCALEDIR=\""/usr/share/locale"\" -DLIBDIR=\""/usr/lib64"\" -DPREFIX=\""/usr"\" -DSYSCONFDIR=\""/etc"\" -DVERSION=\""2.7.2"\" -DEXTERNAL_LUKS2_TOKENS_PATH=\"/usr/lib64/cryptsetup\"  -Wall   -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1  -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer  -c -o lib/crypto_backend/libcrypto_backend_la-base64.lo `test -f 'lib/crypto_backend/base64.c' || echo './'`lib/crypto_backend/base64.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -include config.h -I./lib -DDATADIR=\"/usr/share\" -DLOCALEDIR=\"/usr/share/locale\" -DLIBDIR=\"/usr/lib64\" -DPREFIX=\"/usr\" -DSYSCONFDIR=\"/etc\" -DVERSION=\"2.7.2\" -DEXTERNAL_LUKS2_TOKENS_PATH=\"/usr/lib64/cryptsetup\" -Wall -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -c lib/crypto_backend/base64.c  -fPIC -DPIC -o lib/crypto_backend/.libs/libcrypto_backend_la-base64.o
make[2]: Leaving directory '/builddir/build/BUILD/cryptsetup-2.7.2'
make[2]: Entering directory '/builddir/build/BUILD/cryptsetup-2.7.2'
/bin/sh ./libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I.  -include config.h -I./lib -DDATADIR=\""/usr/share"\" -DLOCALEDIR=\""/usr/share/locale"\" -DLIBDIR=\""/usr/lib64"\" -DPREFIX=\""/usr"\" -DSYSCONFDIR=\""/etc"\" -DVERSION=\""2.7.2"\" -DEXTERNAL_LUKS2_TOKENS_PATH=\"/usr/lib64/cryptsetup\"  -Wall   -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1  -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer  -c -o lib/luks2/libcryptsetup_la-luks2_token.lo `test -f 'lib/luks2/luks2_token.c' || echo './'`lib/luks2/luks2_token.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -include config.h -I./lib -DDATADIR=\"/usr/share\" -DLOCALEDIR=\"/usr/share/locale\" -DLIBDIR=\"/usr/lib64\" -DPREFIX=\"/usr\" -DSYSCONFDIR=\"/etc\" -DVERSION=\"2.7.2\" -DEXTERNAL_LUKS2_TOKENS_PATH=\"/usr/lib64/cryptsetup\" -Wall -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -c lib/luks2/luks2_token.c  -fPIC -DPIC -o lib/luks2/.libs/libcryptsetup_la-luks2_token.o
make[2]: Leaving directory '/builddir/build/BUILD/cryptsetup-2.7.2'
make[2]: Entering directory '/builddir/build/BUILD/cryptsetup-2.7.2'
/bin/sh ./libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I.  -include config.h -I./lib -DDATADIR=\""/usr/share"\" -DLOCALEDIR=\""/usr/share/locale"\" -DLIBDIR=\""/usr/lib64"\" -DPREFIX=\""/usr"\" -DSYSCONFDIR=\""/etc"\" -DVERSION=\""2.7.2"\" -DEXTERNAL_LUKS2_TOKENS_PATH=\"/usr/lib64/cryptsetup\"  -Wall   -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1  -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer  -c -o lib/crypto_backend/libcrypto_backend_la-argon2_generic.lo `test -f 'lib/crypto_backend/argon2_generic.c' || echo './'`lib/crypto_backend/argon2_generic.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -include config.h -I./lib -DDATADIR=\"/usr/share\" -DLOCALEDIR=\"/usr/share/locale\" -DLIBDIR=\"/usr/lib64\" -DPREFIX=\"/usr\" -DSYSCONFDIR=\"/etc\" -DVERSION=\"2.7.2\" -DEXTERNAL_LUKS2_TOKENS_PATH=\"/usr/lib64/cryptsetup\" -Wall -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -c lib/crypto_backend/argon2_generic.c  -fPIC -DPIC -o lib/crypto_backend/.libs/libcrypto_backend_la-argon2_generic.o
make[2]: Leaving directory '/builddir/build/BUILD/cryptsetup-2.7.2'
make[2]: Entering directory '/builddir/build/BUILD/cryptsetup-2.7.2'
/bin/sh ./libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I.  -include config.h -I./lib -DDATADIR=\""/usr/share"\" -DLOCALEDIR=\""/usr/share/locale"\" -DLIBDIR=\""/usr/lib64"\" -DPREFIX=\""/usr"\" -DSYSCONFDIR=\""/etc"\" -DVERSION=\""2.7.2"\" -DEXTERNAL_LUKS2_TOKENS_PATH=\"/usr/lib64/cryptsetup\"  -Wall   -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1  -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer  -c -o lib/crypto_backend/libcrypto_backend_la-pbkdf_check.lo `test -f 'lib/crypto_backend/pbkdf_check.c' || echo './'`lib/crypto_backend/pbkdf_check.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -include config.h -I./lib -DDATADIR=\"/usr/share\" -DLOCALEDIR=\"/usr/share/locale\" -DLIBDIR=\"/usr/lib64\" -DPREFIX=\"/usr\" -DSYSCONFDIR=\"/etc\" -DVERSION=\"2.7.2\" -DEXTERNAL_LUKS2_TOKENS_PATH=\"/usr/lib64/cryptsetup\" -Wall -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -c lib/crypto_backend/pbkdf_check.c  -fPIC -DPIC -o lib/crypto_backend/.libs/libcrypto_backend_la-pbkdf_check.o
make[2]: Leaving directory '/builddir/build/BUILD/cryptsetup-2.7.2'
make[2]: Entering directory '/builddir/build/BUILD/cryptsetup-2.7.2'
/bin/sh ./libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I.  -include config.h -I./lib -DDATADIR=\""/usr/share"\" -DLOCALEDIR=\""/usr/share/locale"\" -DLIBDIR=\""/usr/lib64"\" -DPREFIX=\""/usr"\" -DSYSCONFDIR=\""/etc"\" -DVERSION=\""2.7.2"\" -DEXTERNAL_LUKS2_TOKENS_PATH=\"/usr/lib64/cryptsetup\"  -Wall   -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1  -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer  -c -o lib/crypto_backend/libcrypto_backend_la-cipher_generic.lo `test -f 'lib/crypto_backend/cipher_generic.c' || echo './'`lib/crypto_backend/cipher_generic.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -include config.h -I./lib -DDATADIR=\"/usr/share\" -DLOCALEDIR=\"/usr/share/locale\" -DLIBDIR=\"/usr/lib64\" -DPREFIX=\"/usr\" -DSYSCONFDIR=\"/etc\" -DVERSION=\"2.7.2\" -DEXTERNAL_LUKS2_TOKENS_PATH=\"/usr/lib64/cryptsetup\" -Wall -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -c lib/crypto_backend/cipher_generic.c  -fPIC -DPIC -o lib/crypto_backend/.libs/libcrypto_backend_la-cipher_generic.o
make[2]: Leaving directory '/builddir/build/BUILD/cryptsetup-2.7.2'
make[2]: Entering directory '/builddir/build/BUILD/cryptsetup-2.7.2'
/bin/sh ./libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I.  -include config.h -I./lib -DDATADIR=\""/usr/share"\" -DLOCALEDIR=\""/usr/share/locale"\" -DLIBDIR=\""/usr/lib64"\" -DPREFIX=\""/usr"\" -DSYSCONFDIR=\""/etc"\" -DVERSION=\""2.7.2"\" -DEXTERNAL_LUKS2_TOKENS_PATH=\"/usr/lib64/cryptsetup\"  -Wall   -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1  -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer  -c -o lib/crypto_backend/libcrypto_backend_la-utf8.lo `test -f 'lib/crypto_backend/utf8.c' || echo './'`lib/crypto_backend/utf8.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -include config.h -I./lib -DDATADIR=\"/usr/share\" -DLOCALEDIR=\"/usr/share/locale\" -DLIBDIR=\"/usr/lib64\" -DPREFIX=\"/usr\" -DSYSCONFDIR=\"/etc\" -DVERSION=\"2.7.2\" -DEXTERNAL_LUKS2_TOKENS_PATH=\"/usr/lib64/cryptsetup\" -Wall -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -c lib/crypto_backend/utf8.c  -fPIC -DPIC -o lib/crypto_backend/.libs/libcrypto_backend_la-utf8.o
make[2]: Leaving directory '/builddir/build/BUILD/cryptsetup-2.7.2'
make[2]: Entering directory '/builddir/build/BUILD/cryptsetup-2.7.2'
gcc -DHAVE_CONFIG_H -I.  -include config.h -I./lib -DDATADIR=\""/usr/share"\" -DLOCALEDIR=\""/usr/share/locale"\" -DLIBDIR=\""/usr/lib64"\" -DPREFIX=\""/usr"\" -DSYSCONFDIR=\""/etc"\" -DVERSION=\""2.7.2"\" -DEXTERNAL_LUKS2_TOKENS_PATH=\"/usr/lib64/cryptsetup\"  -Wall  -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1  -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer  -c -o tokens/ssh/cryptsetup_ssh-ssh-utils.o `test -f 'tokens/ssh/ssh-utils.c' || echo './'`tokens/ssh/ssh-utils.c
make[2]: Leaving directory '/builddir/build/BUILD/cryptsetup-2.7.2'
make[2]: Entering directory '/builddir/build/BUILD/cryptsetup-2.7.2'
gcc -DHAVE_CONFIG_H -I.  -include config.h -I./lib -DDATADIR=\""/usr/share"\" -DLOCALEDIR=\""/usr/share/locale"\" -DLIBDIR=\""/usr/lib64"\" -DPREFIX=\""/usr"\" -DSYSCONFDIR=\""/etc"\" -DVERSION=\""2.7.2"\" -DEXTERNAL_LUKS2_TOKENS_PATH=\"/usr/lib64/cryptsetup\"  -Wall  -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1  -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer  -c -o tokens/ssh/cryptsetup_ssh-cryptsetup-ssh.o `test -f 'tokens/ssh/cryptsetup-ssh.c' || echo './'`tokens/ssh/cryptsetup-ssh.c
make[2]: Leaving directory '/builddir/build/BUILD/cryptsetup-2.7.2'
make[2]: Entering directory '/builddir/build/BUILD/cryptsetup-2.7.2'
/bin/sh ./libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I.  -include config.h -I./lib -DDATADIR=\""/usr/share"\" -DLOCALEDIR=\""/usr/share/locale"\" -DLIBDIR=\""/usr/lib64"\" -DPREFIX=\""/usr"\" -DSYSCONFDIR=\""/etc"\" -DVERSION=\""2.7.2"\" -DEXTERNAL_LUKS2_TOKENS_PATH=\"/usr/lib64/cryptsetup\"  -Wall   -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1  -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer  -c -o lib/crypto_backend/libcrypto_backend_la-cipher_check.lo `test -f 'lib/crypto_backend/cipher_check.c' || echo './'`lib/crypto_backend/cipher_check.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -include config.h -I./lib -DDATADIR=\"/usr/share\" -DLOCALEDIR=\"/usr/share/locale\" -DLIBDIR=\"/usr/lib64\" -DPREFIX=\"/usr\" -DSYSCONFDIR=\"/etc\" -DVERSION=\"2.7.2\" -DEXTERNAL_LUKS2_TOKENS_PATH=\"/usr/lib64/cryptsetup\" -Wall -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -c lib/crypto_backend/cipher_check.c  -fPIC -DPIC -o lib/crypto_backend/.libs/libcrypto_backend_la-cipher_check.o
make[2]: Leaving directory '/builddir/build/BUILD/cryptsetup-2.7.2'
make[2]: Entering directory '/builddir/build/BUILD/cryptsetup-2.7.2'
/bin/sh ./libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I.  -include config.h -I./lib -DDATADIR=\""/usr/share"\" -DLOCALEDIR=\""/usr/share/locale"\" -DLIBDIR=\""/usr/lib64"\" -DPREFIX=\""/usr"\" -DSYSCONFDIR=\""/etc"\" -DVERSION=\""2.7.2"\" -DEXTERNAL_LUKS2_TOKENS_PATH=\"/usr/lib64/cryptsetup\"  -Wall   -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1  -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer  -c -o lib/crypto_backend/libcrypto_backend_la-crypto_openssl.lo `test -f 'lib/crypto_backend/crypto_openssl.c' || echo './'`lib/crypto_backend/crypto_openssl.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -include config.h -I./lib -DDATADIR=\"/usr/share\" -DLOCALEDIR=\"/usr/share/locale\" -DLIBDIR=\"/usr/lib64\" -DPREFIX=\"/usr\" -DSYSCONFDIR=\"/etc\" -DVERSION=\"2.7.2\" -DEXTERNAL_LUKS2_TOKENS_PATH=\"/usr/lib64/cryptsetup\" -Wall -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -c lib/crypto_backend/crypto_openssl.c  -fPIC -DPIC -o lib/crypto_backend/.libs/libcrypto_backend_la-crypto_openssl.o
make[2]: Leaving directory '/builddir/build/BUILD/cryptsetup-2.7.2'
make[2]: Entering directory '/builddir/build/BUILD/cryptsetup-2.7.2'
/bin/sh ./libtool  --tag=CC   --mode=link gcc -Wall   -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1  -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer   -Wl,-z,relro -Wl,--as-needed  -Wl,-z,pack-relative-relocs -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld-errors -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1  -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes  -o libcrypto_backend.la  lib/crypto_backend/libcrypto_backend_la-crypto_cipher_kernel.lo lib/crypto_backend/libcrypto_backend_la-crypto_storage.lo lib/crypto_backend/libcrypto_backend_la-pbkdf_check.lo lib/crypto_backend/libcrypto_backend_la-crc32.lo lib/crypto_backend/libcrypto_backend_la-base64.lo lib/crypto_backend/libcrypto_backend_la-utf8.lo lib/crypto_backend/libcrypto_backend_la-argon2_generic.lo lib/crypto_backend/libcrypto_backend_la-cipher_generic.lo lib/crypto_backend/libcrypto_backend_la-cipher_check.lo  lib/crypto_backend/libcrypto_backend_la-crypto_openssl.lo      
libtool: link: ar cr .libs/libcrypto_backend.a lib/crypto_backend/.libs/libcrypto_backend_la-crypto_cipher_kernel.o lib/crypto_backend/.libs/libcrypto_backend_la-crypto_storage.o lib/crypto_backend/.libs/libcrypto_backend_la-pbkdf_check.o lib/crypto_backend/.libs/libcrypto_backend_la-crc32.o lib/crypto_backend/.libs/libcrypto_backend_la-base64.o lib/crypto_backend/.libs/libcrypto_backend_la-utf8.o lib/crypto_backend/.libs/libcrypto_backend_la-argon2_generic.o lib/crypto_backend/.libs/libcrypto_backend_la-cipher_generic.o lib/crypto_backend/.libs/libcrypto_backend_la-cipher_check.o lib/crypto_backend/.libs/libcrypto_backend_la-crypto_openssl.o 
libtool: link: ranlib .libs/libcrypto_backend.a
libtool: link: ( cd ".libs" && rm -f "libcrypto_backend.la" && ln -s "../libcrypto_backend.la" "libcrypto_backend.la" )
make[2]: Leaving directory '/builddir/build/BUILD/cryptsetup-2.7.2'
make[2]: Entering directory '/builddir/build/BUILD/cryptsetup-2.7.2'
/bin/sh ./libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I.  -include config.h -I./lib -DDATADIR=\""/usr/share"\" -DLOCALEDIR=\""/usr/share/locale"\" -DLIBDIR=\""/usr/lib64"\" -DPREFIX=\""/usr"\" -DSYSCONFDIR=\""/etc"\" -DVERSION=\""2.7.2"\" -DEXTERNAL_LUKS2_TOKENS_PATH=\"/usr/lib64/cryptsetup\"  -Wall   -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1  -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer  -c -o lib/bitlk/libcryptsetup_la-bitlk.lo `test -f 'lib/bitlk/bitlk.c' || echo './'`lib/bitlk/bitlk.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -include config.h -I./lib -DDATADIR=\"/usr/share\" -DLOCALEDIR=\"/usr/share/locale\" -DLIBDIR=\"/usr/lib64\" -DPREFIX=\"/usr\" -DSYSCONFDIR=\"/etc\" -DVERSION=\"2.7.2\" -DEXTERNAL_LUKS2_TOKENS_PATH=\"/usr/lib64/cryptsetup\" -Wall -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -c lib/bitlk/bitlk.c  -fPIC -DPIC -o lib/bitlk/.libs/libcryptsetup_la-bitlk.o
make[2]: Leaving directory '/builddir/build/BUILD/cryptsetup-2.7.2'
make[2]: Entering directory '/builddir/build/BUILD/cryptsetup-2.7.2'
/bin/sh ./libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I.  -include config.h -I./lib -DDATADIR=\""/usr/share"\" -DLOCALEDIR=\""/usr/share/locale"\" -DLIBDIR=\""/usr/lib64"\" -DPREFIX=\""/usr"\" -DSYSCONFDIR=\""/etc"\" -DVERSION=\""2.7.2"\" -DEXTERNAL_LUKS2_TOKENS_PATH=\"/usr/lib64/cryptsetup\"  -Wall   -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1  -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer  -c -o lib/libcryptsetup_la-libdevmapper.lo `test -f 'lib/libdevmapper.c' || echo './'`lib/libdevmapper.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -include config.h -I./lib -DDATADIR=\"/usr/share\" -DLOCALEDIR=\"/usr/share/locale\" -DLIBDIR=\"/usr/lib64\" -DPREFIX=\"/usr\" -DSYSCONFDIR=\"/etc\" -DVERSION=\"2.7.2\" -DEXTERNAL_LUKS2_TOKENS_PATH=\"/usr/lib64/cryptsetup\" -Wall -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -c lib/libdevmapper.c  -fPIC -DPIC -o lib/.libs/libcryptsetup_la-libdevmapper.o
make[2]: Leaving directory '/builddir/build/BUILD/cryptsetup-2.7.2'
make[2]: Entering directory '/builddir/build/BUILD/cryptsetup-2.7.2'
/bin/sh ./libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I.  -include config.h -I./lib -DDATADIR=\""/usr/share"\" -DLOCALEDIR=\""/usr/share/locale"\" -DLIBDIR=\""/usr/lib64"\" -DPREFIX=\""/usr"\" -DSYSCONFDIR=\""/etc"\" -DVERSION=\""2.7.2"\" -DEXTERNAL_LUKS2_TOKENS_PATH=\"/usr/lib64/cryptsetup\"  -Wall   -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1  -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer  -c -o lib/luks2/libcryptsetup_la-luks2_json_metadata.lo `test -f 'lib/luks2/luks2_json_metadata.c' || echo './'`lib/luks2/luks2_json_metadata.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -include config.h -I./lib -DDATADIR=\"/usr/share\" -DLOCALEDIR=\"/usr/share/locale\" -DLIBDIR=\"/usr/lib64\" -DPREFIX=\"/usr\" -DSYSCONFDIR=\"/etc\" -DVERSION=\"2.7.2\" -DEXTERNAL_LUKS2_TOKENS_PATH=\"/usr/lib64/cryptsetup\" -Wall -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -c lib/luks2/luks2_json_metadata.c  -fPIC -DPIC -o lib/luks2/.libs/libcryptsetup_la-luks2_json_metadata.o
make[2]: Leaving directory '/builddir/build/BUILD/cryptsetup-2.7.2'
make[2]: Entering directory '/builddir/build/BUILD/cryptsetup-2.7.2'
/bin/sh ./libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I.  -include config.h -I./lib -DDATADIR=\""/usr/share"\" -DLOCALEDIR=\""/usr/share/locale"\" -DLIBDIR=\""/usr/lib64"\" -DPREFIX=\""/usr"\" -DSYSCONFDIR=\""/etc"\" -DVERSION=\""2.7.2"\" -DEXTERNAL_LUKS2_TOKENS_PATH=\"/usr/lib64/cryptsetup\"  -Wall   -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1  -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer  -c -o lib/luks2/libcryptsetup_la-luks2_reencrypt.lo `test -f 'lib/luks2/luks2_reencrypt.c' || echo './'`lib/luks2/luks2_reencrypt.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -include config.h -I./lib -DDATADIR=\"/usr/share\" -DLOCALEDIR=\"/usr/share/locale\" -DLIBDIR=\"/usr/lib64\" -DPREFIX=\"/usr\" -DSYSCONFDIR=\"/etc\" -DVERSION=\"2.7.2\" -DEXTERNAL_LUKS2_TOKENS_PATH=\"/usr/lib64/cryptsetup\" -Wall -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -c lib/luks2/luks2_reencrypt.c  -fPIC -DPIC -o lib/luks2/.libs/libcryptsetup_la-luks2_reencrypt.o
make[2]: Leaving directory '/builddir/build/BUILD/cryptsetup-2.7.2'
/builddir/build/BUILD/cryptsetup-2.7.2/lib/luks2/luks2_reencrypt.c:1872:6: warning: Access to field 'digest_new' results in a dereference of a null pointer (loaded from variable 'rh') [core.NullDereference] <--[clang]
make[2]: Entering directory '/builddir/build/BUILD/cryptsetup-2.7.2'
/bin/sh ./libtool  --tag=CC   --mode=link gcc -Wall   -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1  -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer   -no-undefined -Wl,--version-script=./lib/libcryptsetup.sym -version-info 22:0:10 -Wl,-z,relro -Wl,--as-needed  -Wl,-z,pack-relative-relocs -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld-errors -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1  -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes  -o libcryptsetup.la -rpath /usr/lib64 lib/libcryptsetup_la-setup.lo lib/libcryptsetup_la-utils.lo lib/libcryptsetup_la-utils_benchmark.lo lib/libcryptsetup_la-utils_crypt.lo lib/libcryptsetup_la-utils_loop.lo lib/libcryptsetup_la-utils_devpath.lo lib/libcryptsetup_la-utils_wipe.lo lib/libcryptsetup_la-utils_device.lo lib/libcryptsetup_la-utils_keyring.lo lib/libcryptsetup_la-utils_device_locking.lo lib/libcryptsetup_la-utils_pbkdf.lo lib/libcryptsetup_la-utils_safe_memory.lo lib/libcryptsetup_la-utils_storage_wrappers.lo lib/libcryptsetup_la-libdevmapper.lo lib/libcryptsetup_la-volumekey.lo lib/libcryptsetup_la-random.lo lib/libcryptsetup_la-crypt_plain.lo lib/integrity/libcryptsetup_la-integrity.lo lib/loopaes/libcryptsetup_la-loopaes.lo lib/tcrypt/libcryptsetup_la-tcrypt.lo lib/libcryptsetup_la-keyslot_context.lo lib/luks1/libcryptsetup_la-af.lo lib/luks1/libcryptsetup_la-keyencryption.lo lib/luks1/libcryptsetup_la-keymanage.lo lib/verity/libcryptsetup_la-verity_hash.lo lib/verity/libcryptsetup_la-verity_fec.lo lib/verity/libcryptsetup_la-verity.lo lib/verity/libcryptsetup_la-rs_encode_char.lo lib/verity/libcryptsetup_la-rs_decode_char.lo lib/luks2/libcryptsetup_la-luks2_disk_metadata.lo lib/luks2/libcryptsetup_la-luks2_json_format.lo lib/luks2/libcryptsetup_la-luks2_json_metadata.lo lib/luks2/libcryptsetup_la-luks2_luks1_convert.lo lib/luks2/libcryptsetup_la-luks2_digest.lo lib/luks2/libcryptsetup_la-luks2_digest_pbkdf2.lo lib/luks2/libcryptsetup_la-luks2_keyslot.lo lib/luks2/libcryptsetup_la-luks2_keyslot_luks2.lo lib/luks2/libcryptsetup_la-luks2_keyslot_reenc.lo lib/luks2/libcryptsetup_la-luks2_reencrypt.lo lib/luks2/libcryptsetup_la-luks2_reencrypt_digest.lo lib/luks2/libcryptsetup_la-luks2_segment.lo lib/luks2/libcryptsetup_la-luks2_token_keyring.lo lib/luks2/libcryptsetup_la-luks2_token.lo lib/luks2/hw_opal/libcryptsetup_la-hw_opal.lo lib/libcryptsetup_la-utils_blkid.lo lib/bitlk/libcryptsetup_la-bitlk.lo lib/fvault2/libcryptsetup_la-fvault2.lo -luuid -ldevmapper -lcrypto -ljson-c -lblkid  libcrypto_backend.la libutils_io.la 
libtool: link: gcc -shared  -fPIC -DPIC  lib/.libs/libcryptsetup_la-setup.o lib/.libs/libcryptsetup_la-utils.o lib/.libs/libcryptsetup_la-utils_benchmark.o lib/.libs/libcryptsetup_la-utils_crypt.o lib/.libs/libcryptsetup_la-utils_loop.o lib/.libs/libcryptsetup_la-utils_devpath.o lib/.libs/libcryptsetup_la-utils_wipe.o lib/.libs/libcryptsetup_la-utils_device.o lib/.libs/libcryptsetup_la-utils_keyring.o lib/.libs/libcryptsetup_la-utils_device_locking.o lib/.libs/libcryptsetup_la-utils_pbkdf.o lib/.libs/libcryptsetup_la-utils_safe_memory.o lib/.libs/libcryptsetup_la-utils_storage_wrappers.o lib/.libs/libcryptsetup_la-libdevmapper.o lib/.libs/libcryptsetup_la-volumekey.o lib/.libs/libcryptsetup_la-random.o lib/.libs/libcryptsetup_la-crypt_plain.o lib/integrity/.libs/libcryptsetup_la-integrity.o lib/loopaes/.libs/libcryptsetup_la-loopaes.o lib/tcrypt/.libs/libcryptsetup_la-tcrypt.o lib/.libs/libcryptsetup_la-keyslot_context.o lib/luks1/.libs/libcryptsetup_la-af.o lib/luks1/.libs/libcryptsetup_la-keyencryption.o lib/luks1/.libs/libcryptsetup_la-keymanage.o lib/verity/.libs/libcryptsetup_la-verity_hash.o lib/verity/.libs/libcryptsetup_la-verity_fec.o lib/verity/.libs/libcryptsetup_la-verity.o lib/verity/.libs/libcryptsetup_la-rs_encode_char.o lib/verity/.libs/libcryptsetup_la-rs_decode_char.o lib/luks2/.libs/libcryptsetup_la-luks2_disk_metadata.o lib/luks2/.libs/libcryptsetup_la-luks2_json_format.o lib/luks2/.libs/libcryptsetup_la-luks2_json_metadata.o lib/luks2/.libs/libcryptsetup_la-luks2_luks1_convert.o lib/luks2/.libs/libcryptsetup_la-luks2_digest.o lib/luks2/.libs/libcryptsetup_la-luks2_digest_pbkdf2.o lib/luks2/.libs/libcryptsetup_la-luks2_keyslot.o lib/luks2/.libs/libcryptsetup_la-luks2_keyslot_luks2.o lib/luks2/.libs/libcryptsetup_la-luks2_keyslot_reenc.o lib/luks2/.libs/libcryptsetup_la-luks2_reencrypt.o lib/luks2/.libs/libcryptsetup_la-luks2_reencrypt_digest.o lib/luks2/.libs/libcryptsetup_la-luks2_segment.o lib/luks2/.libs/libcryptsetup_la-luks2_token_keyring.o lib/luks2/.libs/libcryptsetup_la-luks2_token.o lib/luks2/hw_opal/.libs/libcryptsetup_la-hw_opal.o lib/.libs/libcryptsetup_la-utils_blkid.o lib/bitlk/.libs/libcryptsetup_la-bitlk.o lib/fvault2/.libs/libcryptsetup_la-fvault2.o  -Wl,--whole-archive ./.libs/libcrypto_backend.a ./.libs/libutils_io.a -Wl,--no-whole-archive  -luuid -ldevmapper -lcrypto -ljson-c -lblkid -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld-errors -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -O2 -flto=auto -g -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -mtls-dialect=gnu2 -mno-omit-leaf-frame-pointer -Wl,--version-script=./lib/libcryptsetup.sym -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,pack-relative-relocs -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld-errors -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes   -Wl,-soname -Wl,libcryptsetup.so.12 -o .libs/libcryptsetup.so.12.10.0
libtool: link: (cd ".libs" && rm -f "libcryptsetup.so.12" && ln -s "libcryptsetup.so.12.10.0" "libcryptsetup.so.12")
libtool: link: (cd ".libs" && rm -f "libcryptsetup.so" && ln -s "libcryptsetup.so.12.10.0" "libcryptsetup.so")
libtool: link: ( cd ".libs" && rm -f "libcryptsetup.la" && ln -s "../libcryptsetup.la" "libcryptsetup.la" )
make[2]: Leaving directory '/builddir/build/BUILD/cryptsetup-2.7.2'
make[2]: Entering directory '/builddir/build/BUILD/cryptsetup-2.7.2'
/bin/sh ./libtool  --tag=CC   --mode=link gcc -Wall  -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1  -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer   -no-undefined -avoid-version -Wl,--version-script=./tokens/libcryptsetup-token.sym -Wl,-z,relro -Wl,--as-needed  -Wl,-z,pack-relative-relocs -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld-errors -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1  -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes  -o libcryptsetup-token-ssh.la -rpath /usr/lib64/cryptsetup tokens/ssh/libcryptsetup-token-ssh.lo tokens/ssh/ssh-utils.lo libcryptsetup.la -lssh -ljson-c 
libtool: link: gcc -shared  -fPIC -DPIC  tokens/ssh/.libs/libcryptsetup-token-ssh.o tokens/ssh/.libs/ssh-utils.o   -Wl,-rpath -Wl,/builddir/build/BUILD/cryptsetup-2.7.2/.libs ./.libs/libcryptsetup.so -luuid -ldevmapper -lcrypto -lblkid -lssh -ljson-c -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld-errors -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -O2 -flto=auto -g -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -mtls-dialect=gnu2 -mno-omit-leaf-frame-pointer -Wl,--version-script=./tokens/libcryptsetup-token.sym -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,pack-relative-relocs -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld-errors -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes   -Wl,-soname -Wl,libcryptsetup-token-ssh.so -o .libs/libcryptsetup-token-ssh.so
libtool: link: ( cd ".libs" && rm -f "libcryptsetup-token-ssh.la" && ln -s "../libcryptsetup-token-ssh.la" "libcryptsetup-token-ssh.la" )
make[2]: Leaving directory '/builddir/build/BUILD/cryptsetup-2.7.2'
make[2]: Entering directory '/builddir/build/BUILD/cryptsetup-2.7.2'
/bin/sh ./libtool  --tag=CC   --mode=link gcc -Wall  -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1  -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer   -Wl,-z,relro -Wl,--as-needed  -Wl,-z,pack-relative-relocs -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld-errors -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1  -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes  -o cryptsetup-ssh tokens/ssh/cryptsetup_ssh-cryptsetup-ssh.o tokens/ssh/cryptsetup_ssh-ssh-utils.o src/cryptsetup_ssh-utils_tools.o src/cryptsetup_ssh-utils_password.o lib/cryptsetup_ssh-utils_io.o lib/cryptsetup_ssh-utils_loop.o -lm libcryptsetup.la -lssh -ljson-c -lpopt -lpwquality   
libtool: link: gcc -Wall -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,pack-relative-relocs -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld-errors -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes -o .libs/cryptsetup-ssh tokens/ssh/cryptsetup_ssh-cryptsetup-ssh.o tokens/ssh/cryptsetup_ssh-ssh-utils.o src/cryptsetup_ssh-utils_tools.o src/cryptsetup_ssh-utils_password.o lib/cryptsetup_ssh-utils_io.o lib/cryptsetup_ssh-utils_loop.o  -lm ./.libs/libcryptsetup.so -luuid -ldevmapper -lcrypto -lblkid -lssh -ljson-c -lpopt -lpwquality
make[2]: Leaving directory '/builddir/build/BUILD/cryptsetup-2.7.2'
make[2]: Entering directory '/builddir/build/BUILD/cryptsetup-2.7.2'
/bin/sh ./libtool  --tag=CC   --mode=link gcc -Wall  -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1  -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer   -Wl,-z,relro -Wl,--as-needed  -Wl,-z,pack-relative-relocs -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld-errors -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1  -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes  -o veritysetup lib/utils_crypt.o lib/utils_loop.o lib/utils_io.o lib/utils_blkid.o src/utils_args.o src/utils_tools.o src/veritysetup.o  libcryptsetup.la -lpopt -lblkid 
libtool: link: gcc -Wall -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,pack-relative-relocs -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld-errors -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes -o .libs/veritysetup lib/utils_crypt.o lib/utils_loop.o lib/utils_io.o lib/utils_blkid.o src/utils_args.o src/utils_tools.o src/veritysetup.o  ./.libs/libcryptsetup.so -luuid -ldevmapper -lcrypto -ljson-c -lpopt -lblkid
make[2]: Leaving directory '/builddir/build/BUILD/cryptsetup-2.7.2'
make[2]: Entering directory '/builddir/build/BUILD/cryptsetup-2.7.2'
/bin/sh ./libtool  --tag=CC   --mode=link gcc -Wall  -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1  -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer   -Wl,-z,relro -Wl,--as-needed  -Wl,-z,pack-relative-relocs -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld-errors -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1  -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes  -o integritysetup lib/utils_crypt.o lib/utils_loop.o lib/utils_io.o lib/utils_blkid.o src/utils_args.o src/utils_tools.o src/utils_blockdev.o src/utils_progress.o src/integritysetup.o  libcryptsetup.la -lpopt -luuid -lblkid 
libtool: link: gcc -Wall -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,pack-relative-relocs -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld-errors -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes -o .libs/integritysetup lib/utils_crypt.o lib/utils_loop.o lib/utils_io.o lib/utils_blkid.o src/utils_args.o src/utils_tools.o src/utils_blockdev.o src/utils_progress.o src/integritysetup.o  ./.libs/libcryptsetup.so -ldevmapper -lcrypto -ljson-c -lpopt -luuid -lblkid
make[2]: Leaving directory '/builddir/build/BUILD/cryptsetup-2.7.2'
make[2]: Entering directory '/builddir/build/BUILD/cryptsetup-2.7.2'
/bin/sh ./libtool  --tag=CC   --mode=link gcc -Wall  -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1  -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer   -Wl,-z,relro -Wl,--as-needed  -Wl,-z,pack-relative-relocs -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld-errors -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1  -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes  -o cryptsetup lib/utils_crypt.o lib/utils_loop.o lib/utils_io.o lib/utils_blkid.o src/utils_args.o src/utils_tools.o src/utils_password.o src/utils_luks.o src/utils_blockdev.o src/utils_reencrypt.o src/utils_reencrypt_luks1.o src/utils_progress.o src/cryptsetup.o  libcryptsetup.la -lpopt -lpwquality -luuid -lblkid 
libtool: link: gcc -Wall -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,pack-relative-relocs -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld-errors -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes -o .libs/cryptsetup lib/utils_crypt.o lib/utils_loop.o lib/utils_io.o lib/utils_blkid.o src/utils_args.o src/utils_tools.o src/utils_password.o src/utils_luks.o src/utils_blockdev.o src/utils_reencrypt.o src/utils_reencrypt_luks1.o src/utils_progress.o src/cryptsetup.o  ./.libs/libcryptsetup.so -ldevmapper -lcrypto -ljson-c -lpopt -lpwquality -luuid -lblkid
make[2]: Leaving directory '/builddir/build/BUILD/cryptsetup-2.7.2'
+ RPM_EC=0
++ jobs -p
+ exit 0
Finish: chroot ['/bin/su mockbuild -l -c "PATH=/usr/lib64/cscppc:/usr/lib64/csclng:/usr/lib64/csgcca:/usr/lib64/cswrap:\\$PATH CSWRAP_CAP_FILE=\\$\'/builddir/cswrap-capture.err\' CSWRAP_TIMEOUT=\\$\'30\' CSWRAP_TIMEOUT_FOR=\\$\'::clang:clang++:cppcheck:gcc\' CSWRAP_ADD_CFLAGS=\\$\'-Wno-unknown-pragmas\' CSWRAP_DEL_CFLAGS=\\$\'-Werror*:-fdiagnostics-color*:-no-canonical-prefixes:-Wno-error=deprecated-register\' CSWRAP_ADD_CXXFLAGS=\\$\'\' CSWRAP_DEL_CXXFLAGS=\\$\'-Werror*:-fdiagnostics-color*:-no-canonical-prefixes:-Wno-error=deprecated-register\' sh -c \\"rpmbuild -bc --nodeps --short-circuit /builddir/build/SPECS/cryptsetup.spec \'--define\' \'_unpackaged_files_terminate_build 0\' \'--define\' \'apidocs 0\' \'--define\' \'with_publican 0\' \'--without\' \'docs\' \'--without\' \'langpacks\'\\""']
Finish: run

>>> 2024-04-22 10:47:38	"/usr/bin/mock" "-r" "fedora-41-x86_64" "--plugin-option=tmpfs:keep_mounted=True" "--config-opts=print_main_output=True" "--quiet" "--chroot" "rpmbuild --nocheck"

>>> 2024-04-22 10:47:39	"/usr/bin/mock" "-r" "fedora-41-x86_64" "--plugin-option=tmpfs:keep_mounted=True" "--config-opts=print_main_output=True" "--chroot" "/bin/su mockbuild -l -c \"PATH=/usr/lib64/cscppc:/usr/lib64/csclng:/usr/lib64/csgcca:/usr/lib64/cswrap:\\\$PATH CSWRAP_CAP_FILE=\\\$'/builddir/cswrap-capture.err' CSWRAP_TIMEOUT=\\\$'30' CSWRAP_TIMEOUT_FOR=\\\$'::clang:clang++:cppcheck:gcc' CSWRAP_ADD_CFLAGS=\\\$'-Wno-unknown-pragmas' CSWRAP_DEL_CFLAGS=\\\$'-Werror*:-fdiagnostics-color*:-no-canonical-prefixes:-Wno-error=deprecated-register' CSWRAP_ADD_CXXFLAGS=\\\$'' CSWRAP_DEL_CXXFLAGS=\\\$'-Werror*:-fdiagnostics-color*:-no-canonical-prefixes:-Wno-error=deprecated-register' sh -c \\\"rpmbuild -bi --nodeps --short-circuit /builddir/build/SPECS/cryptsetup.spec '--define' '_unpackaged_files_terminate_build 0' '--define' 'apidocs 0' '--define' 'with_publican 0' '--without' 'docs' '--without' 'langpacks' '--nocheck' '--define' 'libguestfs_runtests 0' '--define' 'runselftest 0' '--without' 'testsuite'\\\"\""
INFO: mock.py version 5.5 starting (python version = 3.9.18, NVR = mock-5.5-1.el9), args: /usr/libexec/mock/mock -r fedora-41-x86_64 --plugin-option=tmpfs:keep_mounted=True --config-opts=print_main_output=True --chroot '/bin/su mockbuild -l -c "PATH=/usr/lib64/cscppc:/usr/lib64/csclng:/usr/lib64/csgcca:/usr/lib64/cswrap:\$PATH CSWRAP_CAP_FILE=\$'"'"'/builddir/cswrap-capture.err'"'"' CSWRAP_TIMEOUT=\$'"'"'30'"'"' CSWRAP_TIMEOUT_FOR=\$'"'"'::clang:clang++:cppcheck:gcc'"'"' CSWRAP_ADD_CFLAGS=\$'"'"'-Wno-unknown-pragmas'"'"' CSWRAP_DEL_CFLAGS=\$'"'"'-Werror*:-fdiagnostics-color*:-no-canonical-prefixes:-Wno-error=deprecated-register'"'"' CSWRAP_ADD_CXXFLAGS=\$'"'"''"'"' CSWRAP_DEL_CXXFLAGS=\$'"'"'-Werror*:-fdiagnostics-color*:-no-canonical-prefixes:-Wno-error=deprecated-register'"'"' sh -c \"rpmbuild -bi --nodeps --short-circuit /builddir/build/SPECS/cryptsetup.spec '"'"'--define'"'"' '"'"'_unpackaged_files_terminate_build 0'"'"' '"'"'--define'"'"' '"'"'apidocs 0'"'"' '"'"'--define'"'"' '"'"'with_publican 0'"'"' '"'"'--without'"'"' '"'"'docs'"'"' '"'"'--without'"'"' '"'"'langpacks'"'"' '"'"'--nocheck'"'"' '"'"'--define'"'"' '"'"'libguestfs_runtests 0'"'"' '"'"'--define'"'"' '"'"'runselftest 0'"'"' '"'"'--without'"'"' '"'"'testsuite'"'"'\""'
Start(bootstrap): init plugins
INFO: selinux enabled
Finish(bootstrap): init plugins
Start: init plugins
INFO: selinux enabled
Finish: init plugins
INFO: Signal handler active
Start: run
Mock Version: 5.5
INFO: Mock Version: 5.5
Start(bootstrap): chroot init
INFO: calling preinit hooks
INFO: enabled root cache
INFO: enabled package manager cache
Start(bootstrap): cleaning package manager metadata
Finish(bootstrap): cleaning package manager metadata
INFO: Package manager dnf5 detected and used (fallback)
Finish(bootstrap): chroot init
Start: chroot init
INFO: calling preinit hooks
INFO: enabled root cache
INFO: enabled package manager cache
Start: cleaning package manager metadata
Finish: cleaning package manager metadata
INFO: enabled HW Info plugin
INFO: Package manager dnf5 detected and used (direct choice)
Finish: chroot init
INFO: Running in chroot: ['/bin/su mockbuild -l -c "PATH=/usr/lib64/cscppc:/usr/lib64/csclng:/usr/lib64/csgcca:/usr/lib64/cswrap:\\$PATH CSWRAP_CAP_FILE=\\$\'/builddir/cswrap-capture.err\' CSWRAP_TIMEOUT=\\$\'30\' CSWRAP_TIMEOUT_FOR=\\$\'::clang:clang++:cppcheck:gcc\' CSWRAP_ADD_CFLAGS=\\$\'-Wno-unknown-pragmas\' CSWRAP_DEL_CFLAGS=\\$\'-Werror*:-fdiagnostics-color*:-no-canonical-prefixes:-Wno-error=deprecated-register\' CSWRAP_ADD_CXXFLAGS=\\$\'\' CSWRAP_DEL_CXXFLAGS=\\$\'-Werror*:-fdiagnostics-color*:-no-canonical-prefixes:-Wno-error=deprecated-register\' sh -c \\"rpmbuild -bi --nodeps --short-circuit /builddir/build/SPECS/cryptsetup.spec \'--define\' \'_unpackaged_files_terminate_build 0\' \'--define\' \'apidocs 0\' \'--define\' \'with_publican 0\' \'--without\' \'docs\' \'--without\' \'langpacks\' \'--nocheck\' \'--define\' \'libguestfs_runtests 0\' \'--define\' \'runselftest 0\' \'--without\' \'testsuite\'\\""']
Start: chroot ['/bin/su mockbuild -l -c "PATH=/usr/lib64/cscppc:/usr/lib64/csclng:/usr/lib64/csgcca:/usr/lib64/cswrap:\\$PATH CSWRAP_CAP_FILE=\\$\'/builddir/cswrap-capture.err\' CSWRAP_TIMEOUT=\\$\'30\' CSWRAP_TIMEOUT_FOR=\\$\'::clang:clang++:cppcheck:gcc\' CSWRAP_ADD_CFLAGS=\\$\'-Wno-unknown-pragmas\' CSWRAP_DEL_CFLAGS=\\$\'-Werror*:-fdiagnostics-color*:-no-canonical-prefixes:-Wno-error=deprecated-register\' CSWRAP_ADD_CXXFLAGS=\\$\'\' CSWRAP_DEL_CXXFLAGS=\\$\'-Werror*:-fdiagnostics-color*:-no-canonical-prefixes:-Wno-error=deprecated-register\' sh -c \\"rpmbuild -bi --nodeps --short-circuit /builddir/build/SPECS/cryptsetup.spec \'--define\' \'_unpackaged_files_terminate_build 0\' \'--define\' \'apidocs 0\' \'--define\' \'with_publican 0\' \'--without\' \'docs\' \'--without\' \'langpacks\' \'--nocheck\' \'--define\' \'libguestfs_runtests 0\' \'--define\' \'runselftest 0\' \'--without\' \'testsuite\'\\""']
setting SOURCE_DATE_EPOCH=1712620800
Executing(%install): /bin/sh -e /var/tmp/rpm-tmp.lHM5YS
+ umask 022
+ cd /builddir/build/BUILD
+ '[' /builddir/build/BUILDROOT/cryptsetup-2.7.2-1.fc41.x86_64 '!=' / ']'
+ rm -rf /builddir/build/BUILDROOT/cryptsetup-2.7.2-1.fc41.x86_64
++ dirname /builddir/build/BUILDROOT/cryptsetup-2.7.2-1.fc41.x86_64
+ mkdir -p /builddir/build/BUILDROOT
+ mkdir /builddir/build/BUILDROOT/cryptsetup-2.7.2-1.fc41.x86_64
+ CFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1  -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer '
+ export CFLAGS
+ CXXFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1  -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer '
+ export CXXFLAGS
+ FFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1  -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -I/usr/lib64/gfortran/modules '
+ export FFLAGS
+ FCFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1  -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -I/usr/lib64/gfortran/modules '
+ export FCFLAGS
+ VALAFLAGS=-g
+ export VALAFLAGS
+ RUSTFLAGS='-Copt-level=3 -Cdebuginfo=2 -Ccodegen-units=1 -Cstrip=none -Cforce-frame-pointers=yes -Clink-arg=-specs=/usr/lib/rpm/redhat/redhat-package-notes --cap-lints=warn'
+ export RUSTFLAGS
+ LDFLAGS='-Wl,-z,relro -Wl,--as-needed  -Wl,-z,pack-relative-relocs -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld-errors -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1  -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes '
+ export LDFLAGS
+ LT_SYS_LIBRARY_PATH=/usr/lib64:
+ export LT_SYS_LIBRARY_PATH
+ CC=gcc
+ export CC
+ CXX=g++
+ export CXX
+ cd cryptsetup-2.7.2
+ /usr/bin/make install DESTDIR=/builddir/build/BUILDROOT/cryptsetup-2.7.2-1.fc41.x86_64 'INSTALL=/usr/bin/install -p'
Making install in po
make[1]: Entering directory '/builddir/build/BUILD/cryptsetup-2.7.2/po'
installing cs.gmo as /builddir/build/BUILDROOT/cryptsetup-2.7.2-1.fc41.x86_64/usr/share/locale/cs/LC_MESSAGES/cryptsetup.mo
installing da.gmo as /builddir/build/BUILDROOT/cryptsetup-2.7.2-1.fc41.x86_64/usr/share/locale/da/LC_MESSAGES/cryptsetup.mo
installing de.gmo as /builddir/build/BUILDROOT/cryptsetup-2.7.2-1.fc41.x86_64/usr/share/locale/de/LC_MESSAGES/cryptsetup.mo
installing es.gmo as /builddir/build/BUILDROOT/cryptsetup-2.7.2-1.fc41.x86_64/usr/share/locale/es/LC_MESSAGES/cryptsetup.mo
installing fi.gmo as /builddir/build/BUILDROOT/cryptsetup-2.7.2-1.fc41.x86_64/usr/share/locale/fi/LC_MESSAGES/cryptsetup.mo
installing fr.gmo as /builddir/build/BUILDROOT/cryptsetup-2.7.2-1.fc41.x86_64/usr/share/locale/fr/LC_MESSAGES/cryptsetup.mo
installing id.gmo as /builddir/build/BUILDROOT/cryptsetup-2.7.2-1.fc41.x86_64/usr/share/locale/id/LC_MESSAGES/cryptsetup.mo
installing it.gmo as /builddir/build/BUILDROOT/cryptsetup-2.7.2-1.fc41.x86_64/usr/share/locale/it/LC_MESSAGES/cryptsetup.mo
installing ja.gmo as /builddir/build/BUILDROOT/cryptsetup-2.7.2-1.fc41.x86_64/usr/share/locale/ja/LC_MESSAGES/cryptsetup.mo
installing ka.gmo as /builddir/build/BUILDROOT/cryptsetup-2.7.2-1.fc41.x86_64/usr/share/locale/ka/LC_MESSAGES/cryptsetup.mo
installing nl.gmo as /builddir/build/BUILDROOT/cryptsetup-2.7.2-1.fc41.x86_64/usr/share/locale/nl/LC_MESSAGES/cryptsetup.mo
installing pl.gmo as /builddir/build/BUILDROOT/cryptsetup-2.7.2-1.fc41.x86_64/usr/share/locale/pl/LC_MESSAGES/cryptsetup.mo
installing pt_BR.gmo as /builddir/build/BUILDROOT/cryptsetup-2.7.2-1.fc41.x86_64/usr/share/locale/pt_BR/LC_MESSAGES/cryptsetup.mo
installing ro.gmo as /builddir/build/BUILDROOT/cryptsetup-2.7.2-1.fc41.x86_64/usr/share/locale/ro/LC_MESSAGES/cryptsetup.mo
installing ru.gmo as /builddir/build/BUILDROOT/cryptsetup-2.7.2-1.fc41.x86_64/usr/share/locale/ru/LC_MESSAGES/cryptsetup.mo
installing sr.gmo as /builddir/build/BUILDROOT/cryptsetup-2.7.2-1.fc41.x86_64/usr/share/locale/sr/LC_MESSAGES/cryptsetup.mo
installing sv.gmo as /builddir/build/BUILDROOT/cryptsetup-2.7.2-1.fc41.x86_64/usr/share/locale/sv/LC_MESSAGES/cryptsetup.mo
installing uk.gmo as /builddir/build/BUILDROOT/cryptsetup-2.7.2-1.fc41.x86_64/usr/share/locale/uk/LC_MESSAGES/cryptsetup.mo
installing vi.gmo as /builddir/build/BUILDROOT/cryptsetup-2.7.2-1.fc41.x86_64/usr/share/locale/vi/LC_MESSAGES/cryptsetup.mo
installing zh_CN.gmo as /builddir/build/BUILDROOT/cryptsetup-2.7.2-1.fc41.x86_64/usr/share/locale/zh_CN/LC_MESSAGES/cryptsetup.mo
if test "cryptsetup" = "gettext-tools"; then \
  /usr/bin/mkdir -p /builddir/build/BUILDROOT/cryptsetup-2.7.2-1.fc41.x86_64/usr/share/gettext/po; \
  for file in Makefile.in.in remove-potcdate.sin quot.sed boldquot.sed en@quot.header en@boldquot.header insert-header.sin Rules-quot   Makevars.template; do \
    /usr/bin/install -p -m 644 ./$file \
		    /builddir/build/BUILDROOT/cryptsetup-2.7.2-1.fc41.x86_64/usr/share/gettext/po/$file; \
  done; \
  for file in Makevars; do \
    rm -f /builddir/build/BUILDROOT/cryptsetup-2.7.2-1.fc41.x86_64/usr/share/gettext/po/$file; \
  done; \
else \
  : ; \
fi
make[1]: Leaving directory '/builddir/build/BUILD/cryptsetup-2.7.2/po'
Making install in tests
make[1]: Entering directory '/builddir/build/BUILD/cryptsetup-2.7.2/tests'
/usr/bin/make  install-am
make[2]: Entering directory '/builddir/build/BUILD/cryptsetup-2.7.2/tests'
make[3]: Entering directory '/builddir/build/BUILD/cryptsetup-2.7.2/tests'
make[3]: Nothing to be done for 'install-exec-am'.
make[3]: Nothing to be done for 'install-data-am'.
make[3]: Leaving directory '/builddir/build/BUILD/cryptsetup-2.7.2/tests'
make[2]: Leaving directory '/builddir/build/BUILD/cryptsetup-2.7.2/tests'
make[1]: Leaving directory '/builddir/build/BUILD/cryptsetup-2.7.2/tests'
Making install in tests/fuzz
make[1]: Entering directory '/builddir/build/BUILD/cryptsetup-2.7.2/tests/fuzz'
make[2]: Entering directory '/builddir/build/BUILD/cryptsetup-2.7.2/tests/fuzz'
make[2]: Nothing to be done for 'install-exec-am'.
make[2]: Nothing to be done for 'install-data-am'.
make[2]: Leaving directory '/builddir/build/BUILD/cryptsetup-2.7.2/tests/fuzz'
make[1]: Leaving directory '/builddir/build/BUILD/cryptsetup-2.7.2/tests/fuzz'
make[1]: Entering directory '/builddir/build/BUILD/cryptsetup-2.7.2'
make[2]: Entering directory '/builddir/build/BUILD/cryptsetup-2.7.2'
 /usr/bin/mkdir -p '/builddir/build/BUILDROOT/cryptsetup-2.7.2-1.fc41.x86_64/usr/lib64'
 /bin/sh ./libtool   --mode=install /usr/bin/install -p   libcryptsetup.la '/builddir/build/BUILDROOT/cryptsetup-2.7.2-1.fc41.x86_64/usr/lib64'
libtool: install: /usr/bin/install -p .libs/libcryptsetup.so.12.10.0 /builddir/build/BUILDROOT/cryptsetup-2.7.2-1.fc41.x86_64/usr/lib64/libcryptsetup.so.12.10.0
libtool: install: (cd /builddir/build/BUILDROOT/cryptsetup-2.7.2-1.fc41.x86_64/usr/lib64 && { ln -s -f libcryptsetup.so.12.10.0 libcryptsetup.so.12 || { rm -f libcryptsetup.so.12 && ln -s libcryptsetup.so.12.10.0 libcryptsetup.so.12; }; })
libtool: install: (cd /builddir/build/BUILDROOT/cryptsetup-2.7.2-1.fc41.x86_64/usr/lib64 && { ln -s -f libcryptsetup.so.12.10.0 libcryptsetup.so || { rm -f libcryptsetup.so && ln -s libcryptsetup.so.12.10.0 libcryptsetup.so; }; })
libtool: install: /usr/bin/install -p .libs/libcryptsetup.lai /builddir/build/BUILDROOT/cryptsetup-2.7.2-1.fc41.x86_64/usr/lib64/libcryptsetup.la
libtool: warning: remember to run 'libtool --finish /usr/lib64'
 /usr/bin/mkdir -p '/builddir/build/BUILDROOT/cryptsetup-2.7.2-1.fc41.x86_64/usr/sbin'
  /bin/sh ./libtool   --mode=install /usr/bin/install -p cryptsetup veritysetup integritysetup cryptsetup-ssh '/builddir/build/BUILDROOT/cryptsetup-2.7.2-1.fc41.x86_64/usr/sbin'
libtool: warning: 'libcryptsetup.la' has not been installed in '/usr/lib64'
libtool: install: /usr/bin/install -p .libs/cryptsetup /builddir/build/BUILDROOT/cryptsetup-2.7.2-1.fc41.x86_64/usr/sbin/cryptsetup
libtool: warning: 'libcryptsetup.la' has not been installed in '/usr/lib64'
libtool: install: /usr/bin/install -p .libs/veritysetup /builddir/build/BUILDROOT/cryptsetup-2.7.2-1.fc41.x86_64/usr/sbin/veritysetup
libtool: warning: 'libcryptsetup.la' has not been installed in '/usr/lib64'
libtool: install: /usr/bin/install -p .libs/integritysetup /builddir/build/BUILDROOT/cryptsetup-2.7.2-1.fc41.x86_64/usr/sbin/integritysetup
libtool: warning: 'libcryptsetup.la' has not been installed in '/usr/lib64'
libtool: install: /usr/bin/install -p .libs/cryptsetup-ssh /builddir/build/BUILDROOT/cryptsetup-2.7.2-1.fc41.x86_64/usr/sbin/cryptsetup-ssh
/usr/bin/mkdir -p -m 0755 /builddir/build/BUILDROOT/cryptsetup-2.7.2-1.fc41.x86_64//usr/lib64/cryptsetup
 /usr/bin/mkdir -p '/builddir/build/BUILDROOT/cryptsetup-2.7.2-1.fc41.x86_64/usr/include'
 /usr/bin/install -p -m 644 lib/libcryptsetup.h '/builddir/build/BUILDROOT/cryptsetup-2.7.2-1.fc41.x86_64/usr/include'
 /usr/bin/mkdir -p '/builddir/build/BUILDROOT/cryptsetup-2.7.2-1.fc41.x86_64/usr/share/man/man8'
 /usr/bin/install -p -m 644 man/cryptsetup.8 man/cryptsetup-open.8 man/cryptsetup-close.8 man/cryptsetup-reencrypt.8 man/cryptsetup-status.8 man/cryptsetup-resize.8 man/cryptsetup-refresh.8 man/cryptsetup-luksFormat.8 man/cryptsetup-luksSuspend.8 man/cryptsetup-luksResume.8 man/cryptsetup-luksAddKey.8 man/cryptsetup-luksRemoveKey.8 man/cryptsetup-luksConvertKey.8 man/cryptsetup-luksKillSlot.8 man/cryptsetup-luksChangeKey.8 man/cryptsetup-erase.8 man/cryptsetup-luksUUID.8 man/cryptsetup-isLuks.8 man/cryptsetup-luksDump.8 man/cryptsetup-luksHeaderBackup.8 man/cryptsetup-luksHeaderRestore.8 man/cryptsetup-token.8 man/cryptsetup-convert.8 man/cryptsetup-config.8 man/cryptsetup-tcryptDump.8 man/cryptsetup-bitlkDump.8 man/cryptsetup-fvault2Dump.8 man/cryptsetup-repair.8 man/cryptsetup-benchmark.8 man/veritysetup.8 man/integritysetup.8 man/cryptsetup-ssh.8 man/cryptsetup-create.8 man/cryptsetup-plainOpen.8 man/cryptsetup-luksOpen.8 man/cryptsetup-loopaesOpen.8 man/cryptsetup-tcryptOpen.8 man/cryptsetup-bitlkOpen.8 man/cryptsetup-fvault2Open.8 man/cryptsetup-luksErase.8 '/builddir/build/BUILDROOT/cryptsetup-2.7.2-1.fc41.x86_64/usr/share/man/man8'
 /usr/bin/mkdir -p '/builddir/build/BUILDROOT/cryptsetup-2.7.2-1.fc41.x86_64/usr/lib64/pkgconfig'
 /usr/bin/install -p -m 644 lib/libcryptsetup.pc '/builddir/build/BUILDROOT/cryptsetup-2.7.2-1.fc41.x86_64/usr/lib64/pkgconfig'
 /usr/bin/mkdir -p '/builddir/build/BUILDROOT/cryptsetup-2.7.2-1.fc41.x86_64/usr/lib/tmpfiles.d'
 /usr/bin/install -p -m 644 scripts/cryptsetup.conf '/builddir/build/BUILDROOT/cryptsetup-2.7.2-1.fc41.x86_64/usr/lib/tmpfiles.d'
 /usr/bin/mkdir -p '/builddir/build/BUILDROOT/cryptsetup-2.7.2-1.fc41.x86_64/usr/lib64/cryptsetup'
 /bin/sh ./libtool   --mode=install /usr/bin/install -p   libcryptsetup-token-ssh.la '/builddir/build/BUILDROOT/cryptsetup-2.7.2-1.fc41.x86_64/usr/lib64/cryptsetup'
libtool: warning: relinking 'libcryptsetup-token-ssh.la'
libtool: install: (cd /builddir/build/BUILD/cryptsetup-2.7.2; /bin/sh "/builddir/build/BUILD/cryptsetup-2.7.2/libtool"  --tag CC --mode=relink gcc -Wall -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -no-undefined -avoid-version -Wl,--version-script=./tokens/libcryptsetup-token.sym -Wl,-z,relro -Wl,--as-needed -Wl,-z,pack-relative-relocs -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld-errors -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes -o libcryptsetup-token-ssh.la -rpath /usr/lib64/cryptsetup tokens/ssh/libcryptsetup-token-ssh.lo tokens/ssh/ssh-utils.lo libcryptsetup.la -lssh -ljson-c -inst-prefix-dir /builddir/build/BUILDROOT/cryptsetup-2.7.2-1.fc41.x86_64)
libtool: relink: gcc -shared  -fPIC -DPIC  tokens/ssh/.libs/libcryptsetup-token-ssh.o tokens/ssh/.libs/ssh-utils.o   -L/builddir/build/BUILDROOT/cryptsetup-2.7.2-1.fc41.x86_64/usr/lib64 -L/usr/lib64 -lcryptsetup -luuid -ldevmapper -lcrypto -lblkid -lssh -ljson-c -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld-errors -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -O2 -flto=auto -g -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -mtls-dialect=gnu2 -mno-omit-leaf-frame-pointer -Wl,--version-script=./tokens/libcryptsetup-token.sym -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,pack-relative-relocs -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld-errors -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes   -Wl,-soname -Wl,libcryptsetup-token-ssh.so -o .libs/libcryptsetup-token-ssh.so
libtool: install: /usr/bin/install -p .libs/libcryptsetup-token-ssh.soT /builddir/build/BUILDROOT/cryptsetup-2.7.2-1.fc41.x86_64/usr/lib64/cryptsetup/libcryptsetup-token-ssh.so
libtool: install: /usr/bin/install -p .libs/libcryptsetup-token-ssh.lai /builddir/build/BUILDROOT/cryptsetup-2.7.2-1.fc41.x86_64/usr/lib64/cryptsetup/libcryptsetup-token-ssh.la
libtool: warning: remember to run 'libtool --finish /usr/lib64/cryptsetup'
make[2]: Leaving directory '/builddir/build/BUILD/cryptsetup-2.7.2'
make[1]: Leaving directory '/builddir/build/BUILD/cryptsetup-2.7.2'
+ rm -rf /builddir/build/BUILDROOT/cryptsetup-2.7.2-1.fc41.x86_64/usr/lib64/libcryptsetup.la
+ rm -rf /builddir/build/BUILDROOT/cryptsetup-2.7.2-1.fc41.x86_64/usr/lib64/cryptsetup/libcryptsetup-token-ssh.la
+ /usr/lib/rpm/find-lang.sh /builddir/build/BUILDROOT/cryptsetup-2.7.2-1.fc41.x86_64 cryptsetup
+ /usr/bin/find-debuginfo -j8 --strict-build-id -m -i --build-id-seed 2.7.2-1.fc41 --unique-debug-suffix -2.7.2-1.fc41.x86_64 --unique-debug-src-base cryptsetup-2.7.2-1.fc41.x86_64 --run-dwz --dwz-low-mem-die-limit 10000000 --dwz-max-die-limit 110000000 -S debugsourcefiles.list /builddir/build/BUILD/cryptsetup-2.7.2
find-debuginfo: starting
Extracting debug info from 6 files
DWARF-compressing 6 files
sepdebugcrcfix: Updated 6 CRC32s, 0 CRC32s did match.
Creating .debug symlinks for symlinks to ELF files
Copying sources found by 'debugedit -l' to /usr/src/debug/cryptsetup-2.7.2-1.fc41.x86_64
3522 blocks
find-debuginfo: done
+ /usr/lib/rpm/check-buildroot
+ /usr/lib/rpm/redhat/brp-ldconfig
+ /usr/lib/rpm/brp-compress
+ /usr/lib/rpm/redhat/brp-strip-lto /usr/bin/strip
+ /usr/lib/rpm/brp-strip-static-archive /usr/bin/strip
+ /usr/lib/rpm/check-rpaths
+ /usr/lib/rpm/redhat/brp-mangle-shebangs
+ /usr/lib/rpm/brp-remove-la-files
+ env /usr/lib/rpm/redhat/brp-python-bytecompile '' 1 0 -j8
+ /usr/lib/rpm/redhat/brp-python-hardlink
Processing files: cryptsetup-2.7.2-1.fc41.x86_64
Executing(%doc): /bin/sh -e /var/tmp/rpm-tmp.vCF5wT
+ umask 022
+ cd /builddir/build/BUILD
+ cd cryptsetup-2.7.2
+ DOCDIR=/builddir/build/BUILDROOT/cryptsetup-2.7.2-1.fc41.x86_64/usr/share/doc/cryptsetup
+ export LC_ALL=
+ LC_ALL=
+ export DOCDIR
+ /usr/bin/mkdir -p /builddir/build/BUILDROOT/cryptsetup-2.7.2-1.fc41.x86_64/usr/share/doc/cryptsetup
+ cp -pr /builddir/build/BUILD/cryptsetup-2.7.2/AUTHORS /builddir/build/BUILDROOT/cryptsetup-2.7.2-1.fc41.x86_64/usr/share/doc/cryptsetup
+ cp -pr /builddir/build/BUILD/cryptsetup-2.7.2/FAQ.md /builddir/build/BUILDROOT/cryptsetup-2.7.2-1.fc41.x86_64/usr/share/doc/cryptsetup
+ cp -pr /builddir/build/BUILD/cryptsetup-2.7.2/docs/v1.0.7-ReleaseNotes /builddir/build/BUILDROOT/cryptsetup-2.7.2-1.fc41.x86_64/usr/share/doc/cryptsetup
+ cp -pr /builddir/build/BUILD/cryptsetup-2.7.2/docs/v1.1.0-ReleaseNotes /builddir/build/BUILDROOT/cryptsetup-2.7.2-1.fc41.x86_64/usr/share/doc/cryptsetup
+ cp -pr /builddir/build/BUILD/cryptsetup-2.7.2/docs/v1.1.1-ReleaseNotes /builddir/build/BUILDROOT/cryptsetup-2.7.2-1.fc41.x86_64/usr/share/doc/cryptsetup
+ cp -pr /builddir/build/BUILD/cryptsetup-2.7.2/docs/v1.1.2-ReleaseNotes /builddir/build/BUILDROOT/cryptsetup-2.7.2-1.fc41.x86_64/usr/share/doc/cryptsetup
+ cp -pr /builddir/build/BUILD/cryptsetup-2.7.2/docs/v1.1.3-ReleaseNotes /builddir/build/BUILDROOT/cryptsetup-2.7.2-1.fc41.x86_64/usr/share/doc/cryptsetup
+ cp -pr /builddir/build/BUILD/cryptsetup-2.7.2/docs/v1.2.0-ReleaseNotes /builddir/build/BUILDROOT/cryptsetup-2.7.2-1.fc41.x86_64/usr/share/doc/cryptsetup
+ cp -pr /builddir/build/BUILD/cryptsetup-2.7.2/docs/v1.3.0-ReleaseNotes /builddir/build/BUILDROOT/cryptsetup-2.7.2-1.fc41.x86_64/usr/share/doc/cryptsetup
+ cp -pr /builddir/build/BUILD/cryptsetup-2.7.2/docs/v1.3.1-ReleaseNotes /builddir/build/BUILDROOT/cryptsetup-2.7.2-1.fc41.x86_64/usr/share/doc/cryptsetup
+ cp -pr /builddir/build/BUILD/cryptsetup-2.7.2/docs/v1.4.0-ReleaseNotes /builddir/build/BUILDROOT/cryptsetup-2.7.2-1.fc41.x86_64/usr/share/doc/cryptsetup
+ cp -pr /builddir/build/BUILD/cryptsetup-2.7.2/docs/v1.4.1-ReleaseNotes /builddir/build/BUILDROOT/cryptsetup-2.7.2-1.fc41.x86_64/usr/share/doc/cryptsetup
+ cp -pr /builddir/build/BUILD/cryptsetup-2.7.2/docs/v1.4.2-ReleaseNotes /builddir/build/BUILDROOT/cryptsetup-2.7.2-1.fc41.x86_64/usr/share/doc/cryptsetup
+ cp -pr /builddir/build/BUILD/cryptsetup-2.7.2/docs/v1.4.3-ReleaseNotes /builddir/build/BUILDROOT/cryptsetup-2.7.2-1.fc41.x86_64/usr/share/doc/cryptsetup
+ cp -pr /builddir/build/BUILD/cryptsetup-2.7.2/docs/v1.5.0-ReleaseNotes /builddir/build/BUILDROOT/cryptsetup-2.7.2-1.fc41.x86_64/usr/share/doc/cryptsetup
+ cp -pr /builddir/build/BUILD/cryptsetup-2.7.2/docs/v1.5.1-ReleaseNotes /builddir/build/BUILDROOT/cryptsetup-2.7.2-1.fc41.x86_64/usr/share/doc/cryptsetup
+ cp -pr /builddir/build/BUILD/cryptsetup-2.7.2/docs/v1.6.0-ReleaseNotes /builddir/build/BUILDROOT/cryptsetup-2.7.2-1.fc41.x86_64/usr/share/doc/cryptsetup
+ cp -pr /builddir/build/BUILD/cryptsetup-2.7.2/docs/v1.6.1-ReleaseNotes /builddir/build/BUILDROOT/cryptsetup-2.7.2-1.fc41.x86_64/usr/share/doc/cryptsetup
+ cp -pr /builddir/build/BUILD/cryptsetup-2.7.2/docs/v1.6.2-ReleaseNotes /builddir/build/BUILDROOT/cryptsetup-2.7.2-1.fc41.x86_64/usr/share/doc/cryptsetup
+ cp -pr /builddir/build/BUILD/cryptsetup-2.7.2/docs/v1.6.3-ReleaseNotes /builddir/build/BUILDROOT/cryptsetup-2.7.2-1.fc41.x86_64/usr/share/doc/cryptsetup
+ cp -pr /builddir/build/BUILD/cryptsetup-2.7.2/docs/v1.6.4-ReleaseNotes /builddir/build/BUILDROOT/cryptsetup-2.7.2-1.fc41.x86_64/usr/share/doc/cryptsetup
+ cp -pr /builddir/build/BUILD/cryptsetup-2.7.2/docs/v1.6.5-ReleaseNotes /builddir/build/BUILDROOT/cryptsetup-2.7.2-1.fc41.x86_64/usr/share/doc/cryptsetup
+ cp -pr /builddir/build/BUILD/cryptsetup-2.7.2/docs/v1.6.6-ReleaseNotes /builddir/build/BUILDROOT/cryptsetup-2.7.2-1.fc41.x86_64/usr/share/doc/cryptsetup
+ cp -pr /builddir/build/BUILD/cryptsetup-2.7.2/docs/v1.6.7-ReleaseNotes /builddir/build/BUILDROOT/cryptsetup-2.7.2-1.fc41.x86_64/usr/share/doc/cryptsetup
+ cp -pr /builddir/build/BUILD/cryptsetup-2.7.2/docs/v1.6.8-ReleaseNotes /builddir/build/BUILDROOT/cryptsetup-2.7.2-1.fc41.x86_64/usr/share/doc/cryptsetup
+ cp -pr /builddir/build/BUILD/cryptsetup-2.7.2/docs/v1.7.0-ReleaseNotes /builddir/build/BUILDROOT/cryptsetup-2.7.2-1.fc41.x86_64/usr/share/doc/cryptsetup
+ cp -pr /builddir/build/BUILD/cryptsetup-2.7.2/docs/v1.7.1-ReleaseNotes /builddir/build/BUILDROOT/cryptsetup-2.7.2-1.fc41.x86_64/usr/share/doc/cryptsetup
+ cp -pr /builddir/build/BUILD/cryptsetup-2.7.2/docs/v1.7.2-ReleaseNotes /builddir/build/BUILDROOT/cryptsetup-2.7.2-1.fc41.x86_64/usr/share/doc/cryptsetup
+ cp -pr /builddir/build/BUILD/cryptsetup-2.7.2/docs/v1.7.3-ReleaseNotes /builddir/build/BUILDROOT/cryptsetup-2.7.2-1.fc41.x86_64/usr/share/doc/cryptsetup
+ cp -pr /builddir/build/BUILD/cryptsetup-2.7.2/docs/v1.7.4-ReleaseNotes /builddir/build/BUILDROOT/cryptsetup-2.7.2-1.fc41.x86_64/usr/share/doc/cryptsetup
+ cp -pr /builddir/build/BUILD/cryptsetup-2.7.2/docs/v1.7.5-ReleaseNotes /builddir/build/BUILDROOT/cryptsetup-2.7.2-1.fc41.x86_64/usr/share/doc/cryptsetup
+ cp -pr /builddir/build/BUILD/cryptsetup-2.7.2/docs/v2.0.0-ReleaseNotes /builddir/build/BUILDROOT/cryptsetup-2.7.2-1.fc41.x86_64/usr/share/doc/cryptsetup
+ cp -pr /builddir/build/BUILD/cryptsetup-2.7.2/docs/v2.0.1-ReleaseNotes /builddir/build/BUILDROOT/cryptsetup-2.7.2-1.fc41.x86_64/usr/share/doc/cryptsetup
+ cp -pr /builddir/build/BUILD/cryptsetup-2.7.2/docs/v2.0.2-ReleaseNotes /builddir/build/BUILDROOT/cryptsetup-2.7.2-1.fc41.x86_64/usr/share/doc/cryptsetup
+ cp -pr /builddir/build/BUILD/cryptsetup-2.7.2/docs/v2.0.3-ReleaseNotes /builddir/build/BUILDROOT/cryptsetup-2.7.2-1.fc41.x86_64/usr/share/doc/cryptsetup
+ cp -pr /builddir/build/BUILD/cryptsetup-2.7.2/docs/v2.0.4-ReleaseNotes /builddir/build/BUILDROOT/cryptsetup-2.7.2-1.fc41.x86_64/usr/share/doc/cryptsetup
+ cp -pr /builddir/build/BUILD/cryptsetup-2.7.2/docs/v2.0.5-ReleaseNotes /builddir/build/BUILDROOT/cryptsetup-2.7.2-1.fc41.x86_64/usr/share/doc/cryptsetup
+ cp -pr /builddir/build/BUILD/cryptsetup-2.7.2/docs/v2.0.6-ReleaseNotes /builddir/build/BUILDROOT/cryptsetup-2.7.2-1.fc41.x86_64/usr/share/doc/cryptsetup
+ cp -pr /builddir/build/BUILD/cryptsetup-2.7.2/docs/v2.1.0-ReleaseNotes /builddir/build/BUILDROOT/cryptsetup-2.7.2-1.fc41.x86_64/usr/share/doc/cryptsetup
+ cp -pr /builddir/build/BUILD/cryptsetup-2.7.2/docs/v2.2.0-ReleaseNotes /builddir/build/BUILDROOT/cryptsetup-2.7.2-1.fc41.x86_64/usr/share/doc/cryptsetup
+ cp -pr /builddir/build/BUILD/cryptsetup-2.7.2/docs/v2.2.1-ReleaseNotes /builddir/build/BUILDROOT/cryptsetup-2.7.2-1.fc41.x86_64/usr/share/doc/cryptsetup
+ cp -pr /builddir/build/BUILD/cryptsetup-2.7.2/docs/v2.2.2-ReleaseNotes /builddir/build/BUILDROOT/cryptsetup-2.7.2-1.fc41.x86_64/usr/share/doc/cryptsetup
+ cp -pr /builddir/build/BUILD/cryptsetup-2.7.2/docs/v2.3.0-ReleaseNotes /builddir/build/BUILDROOT/cryptsetup-2.7.2-1.fc41.x86_64/usr/share/doc/cryptsetup
+ cp -pr /builddir/build/BUILD/cryptsetup-2.7.2/docs/v2.3.1-ReleaseNotes /builddir/build/BUILDROOT/cryptsetup-2.7.2-1.fc41.x86_64/usr/share/doc/cryptsetup
+ cp -pr /builddir/build/BUILD/cryptsetup-2.7.2/docs/v2.3.2-ReleaseNotes /builddir/build/BUILDROOT/cryptsetup-2.7.2-1.fc41.x86_64/usr/share/doc/cryptsetup
+ cp -pr /builddir/build/BUILD/cryptsetup-2.7.2/docs/v2.3.3-ReleaseNotes /builddir/build/BUILDROOT/cryptsetup-2.7.2-1.fc41.x86_64/usr/share/doc/cryptsetup
+ cp -pr /builddir/build/BUILD/cryptsetup-2.7.2/docs/v2.3.4-ReleaseNotes /builddir/build/BUILDROOT/cryptsetup-2.7.2-1.fc41.x86_64/usr/share/doc/cryptsetup
+ cp -pr /builddir/build/BUILD/cryptsetup-2.7.2/docs/v2.3.5-ReleaseNotes /builddir/build/BUILDROOT/cryptsetup-2.7.2-1.fc41.x86_64/usr/share/doc/cryptsetup
+ cp -pr /builddir/build/BUILD/cryptsetup-2.7.2/docs/v2.3.6-ReleaseNotes /builddir/build/BUILDROOT/cryptsetup-2.7.2-1.fc41.x86_64/usr/share/doc/cryptsetup
+ cp -pr /builddir/build/BUILD/cryptsetup-2.7.2/docs/v2.4.0-ReleaseNotes /builddir/build/BUILDROOT/cryptsetup-2.7.2-1.fc41.x86_64/usr/share/doc/cryptsetup
+ cp -pr /builddir/build/BUILD/cryptsetup-2.7.2/docs/v2.4.1-ReleaseNotes /builddir/build/BUILDROOT/cryptsetup-2.7.2-1.fc41.x86_64/usr/share/doc/cryptsetup
+ cp -pr /builddir/build/BUILD/cryptsetup-2.7.2/docs/v2.4.2-ReleaseNotes /builddir/build/BUILDROOT/cryptsetup-2.7.2-1.fc41.x86_64/usr/share/doc/cryptsetup
+ cp -pr /builddir/build/BUILD/cryptsetup-2.7.2/docs/v2.4.3-ReleaseNotes /builddir/build/BUILDROOT/cryptsetup-2.7.2-1.fc41.x86_64/usr/share/doc/cryptsetup
+ cp -pr /builddir/build/BUILD/cryptsetup-2.7.2/docs/v2.5.0-ReleaseNotes /builddir/build/BUILDROOT/cryptsetup-2.7.2-1.fc41.x86_64/usr/share/doc/cryptsetup
+ cp -pr /builddir/build/BUILD/cryptsetup-2.7.2/docs/v2.6.0-ReleaseNotes /builddir/build/BUILDROOT/cryptsetup-2.7.2-1.fc41.x86_64/usr/share/doc/cryptsetup
+ cp -pr /builddir/build/BUILD/cryptsetup-2.7.2/docs/v2.6.1-ReleaseNotes /builddir/build/BUILDROOT/cryptsetup-2.7.2-1.fc41.x86_64/usr/share/doc/cryptsetup
+ cp -pr /builddir/build/BUILD/cryptsetup-2.7.2/docs/v2.7.0-ReleaseNotes /builddir/build/BUILDROOT/cryptsetup-2.7.2-1.fc41.x86_64/usr/share/doc/cryptsetup
+ cp -pr /builddir/build/BUILD/cryptsetup-2.7.2/docs/v2.7.1-ReleaseNotes /builddir/build/BUILDROOT/cryptsetup-2.7.2-1.fc41.x86_64/usr/share/doc/cryptsetup
+ cp -pr /builddir/build/BUILD/cryptsetup-2.7.2/docs/v2.7.2-ReleaseNotes /builddir/build/BUILDROOT/cryptsetup-2.7.2-1.fc41.x86_64/usr/share/doc/cryptsetup
+ RPM_EC=0
++ jobs -p
+ exit 0
Executing(%license): /bin/sh -e /var/tmp/rpm-tmp.JZVywW
+ umask 022
+ cd /builddir/build/BUILD
+ cd cryptsetup-2.7.2
+ LICENSEDIR=/builddir/build/BUILDROOT/cryptsetup-2.7.2-1.fc41.x86_64/usr/share/licenses/cryptsetup
+ export LC_ALL=
+ LC_ALL=
+ export LICENSEDIR
+ /usr/bin/mkdir -p /builddir/build/BUILDROOT/cryptsetup-2.7.2-1.fc41.x86_64/usr/share/licenses/cryptsetup
+ cp -pr /builddir/build/BUILD/cryptsetup-2.7.2/COPYING /builddir/build/BUILDROOT/cryptsetup-2.7.2-1.fc41.x86_64/usr/share/licenses/cryptsetup
+ RPM_EC=0
++ jobs -p
+ exit 0
Provides: cryptsetup = 2.7.2-1.fc41 cryptsetup(x86-64) = 2.7.2-1.fc41 cryptsetup-reencrypt = 2.7.2
Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1
Requires: libblkid.so.1()(64bit) libblkid.so.1(BLKID_2.15)(64bit) libblkid.so.1(BLKID_2.17)(64bit) libblkid.so.1(BLKID_2.21)(64bit) libc.so.6()(64bit) libc.so.6(GLIBC_2.15)(64bit) libc.so.6(GLIBC_2.2.5)(64bit) libc.so.6(GLIBC_2.3)(64bit) libc.so.6(GLIBC_2.3.4)(64bit) libc.so.6(GLIBC_2.33)(64bit) libc.so.6(GLIBC_2.34)(64bit) libc.so.6(GLIBC_2.38)(64bit) libc.so.6(GLIBC_2.4)(64bit) libc.so.6(GLIBC_2.7)(64bit) libc.so.6(GLIBC_2.8)(64bit) libc.so.6(GLIBC_ABI_DT_RELR)(64bit) libcryptsetup.so.12()(64bit) libcryptsetup.so.12(CRYPTSETUP_2.0)(64bit) libcryptsetup.so.12(CRYPTSETUP_2.4)(64bit) libcryptsetup.so.12(CRYPTSETUP_2.6)(64bit) libcryptsetup.so.12(CRYPTSETUP_2.7)(64bit) libpopt.so.0()(64bit) libpopt.so.0(LIBPOPT_0)(64bit) libpwquality.so.1()(64bit) libpwquality.so.1(LIBPWQUALITY_1.0)(64bit) libuuid.so.1()(64bit) libuuid.so.1(UUID_1.0)(64bit) rtld(GNU_HASH)
Obsoletes: cryptsetup-reencrypt <= 2.7.2
Processing files: cryptsetup-devel-2.7.2-1.fc41.x86_64
Executing(%doc): /bin/sh -e /var/tmp/rpm-tmp.4Q5beX
+ umask 022
+ cd /builddir/build/BUILD
+ cd cryptsetup-2.7.2
+ DOCDIR=/builddir/build/BUILDROOT/cryptsetup-2.7.2-1.fc41.x86_64/usr/share/doc/cryptsetup-devel
+ export LC_ALL=
+ LC_ALL=
+ export DOCDIR
+ /usr/bin/mkdir -p /builddir/build/BUILDROOT/cryptsetup-2.7.2-1.fc41.x86_64/usr/share/doc/cryptsetup-devel
+ cp -pr /builddir/build/BUILD/cryptsetup-2.7.2/docs/examples/Makefile /builddir/build/BUILDROOT/cryptsetup-2.7.2-1.fc41.x86_64/usr/share/doc/cryptsetup-devel
+ cp -pr /builddir/build/BUILD/cryptsetup-2.7.2/docs/examples/crypt_log_usage.c /builddir/build/BUILDROOT/cryptsetup-2.7.2-1.fc41.x86_64/usr/share/doc/cryptsetup-devel
+ cp -pr /builddir/build/BUILD/cryptsetup-2.7.2/docs/examples/crypt_luks_usage.c /builddir/build/BUILDROOT/cryptsetup-2.7.2-1.fc41.x86_64/usr/share/doc/cryptsetup-devel
+ RPM_EC=0
++ jobs -p
+ exit 0
Provides: cryptsetup-devel = 2.7.2-1.fc41 cryptsetup-devel(x86-64) = 2.7.2-1.fc41 pkgconfig(libcryptsetup) = 2.7.2
Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1
Requires: /usr/bin/pkg-config libcryptsetup.so.12()(64bit) pkgconfig(blkid) pkgconfig(devmapper) pkgconfig(json-c) pkgconfig(openssl) pkgconfig(uuid)
Processing files: cryptsetup-libs-2.7.2-1.fc41.x86_64
Executing(%license): /bin/sh -e /var/tmp/rpm-tmp.E7Qwl0
+ umask 022
+ cd /builddir/build/BUILD
+ cd cryptsetup-2.7.2
+ LICENSEDIR=/builddir/build/BUILDROOT/cryptsetup-2.7.2-1.fc41.x86_64/usr/share/licenses/cryptsetup-libs
+ export LC_ALL=
+ LC_ALL=
+ export LICENSEDIR
+ /usr/bin/mkdir -p /builddir/build/BUILDROOT/cryptsetup-2.7.2-1.fc41.x86_64/usr/share/licenses/cryptsetup-libs
+ cp -pr /builddir/build/BUILD/cryptsetup-2.7.2/COPYING /builddir/build/BUILDROOT/cryptsetup-2.7.2-1.fc41.x86_64/usr/share/licenses/cryptsetup-libs
+ cp -pr /builddir/build/BUILD/cryptsetup-2.7.2/COPYING.LGPL /builddir/build/BUILDROOT/cryptsetup-2.7.2-1.fc41.x86_64/usr/share/licenses/cryptsetup-libs
+ RPM_EC=0
++ jobs -p
+ exit 0
Provides: cryptsetup-libs = 2.7.2-1.fc41 cryptsetup-libs(x86-64) = 2.7.2-1.fc41 libcryptsetup.so.12()(64bit) libcryptsetup.so.12(CRYPTSETUP_2.0)(64bit) libcryptsetup.so.12(CRYPTSETUP_2.4)(64bit) libcryptsetup.so.12(CRYPTSETUP_2.5)(64bit) libcryptsetup.so.12(CRYPTSETUP_2.6)(64bit) libcryptsetup.so.12(CRYPTSETUP_2.7)(64bit)
Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1
Requires: libblkid.so.1()(64bit) libblkid.so.1(BLKID_2.15)(64bit) libblkid.so.1(BLKID_2.17)(64bit) libc.so.6()(64bit) libc.so.6(GLIBC_2.14)(64bit) libc.so.6(GLIBC_2.15)(64bit) libc.so.6(GLIBC_2.17)(64bit) libc.so.6(GLIBC_2.2.5)(64bit) libc.so.6(GLIBC_2.25)(64bit) libc.so.6(GLIBC_2.3)(64bit) libc.so.6(GLIBC_2.3.4)(64bit) libc.so.6(GLIBC_2.33)(64bit) libc.so.6(GLIBC_2.34)(64bit) libc.so.6(GLIBC_2.38)(64bit) libc.so.6(GLIBC_2.4)(64bit) libc.so.6(GLIBC_2.7)(64bit) libc.so.6(GLIBC_2.8)(64bit) libc.so.6(GLIBC_ABI_DT_RELR)(64bit) libcrypto.so.3()(64bit) libcrypto.so.3(OPENSSL_3.0.0)(64bit) libcrypto.so.3(OPENSSL_3.2.0)(64bit) libdevmapper.so.1.02()(64bit) libdevmapper.so.1.02(Base)(64bit) libdevmapper.so.1.02(DM_1_02_197)(64bit) libdevmapper.so.1.02(DM_1_02_97)(64bit) libdevmapper.so.1.02(DM_1_02_98)(64bit) libjson-c.so.5()(64bit) libjson-c.so.5(JSONC_0.14)(64bit) libuuid.so.1()(64bit) libuuid.so.1(UUID_1.0)(64bit) rtld(GNU_HASH)
Processing files: cryptsetup-ssh-token-2.7.2-1.fc41.x86_64
Executing(%license): /bin/sh -e /var/tmp/rpm-tmp.W8VXI7
+ umask 022
+ cd /builddir/build/BUILD
+ cd cryptsetup-2.7.2
+ LICENSEDIR=/builddir/build/BUILDROOT/cryptsetup-2.7.2-1.fc41.x86_64/usr/share/licenses/cryptsetup-ssh-token
+ export LC_ALL=
+ LC_ALL=
+ export LICENSEDIR
+ /usr/bin/mkdir -p /builddir/build/BUILDROOT/cryptsetup-2.7.2-1.fc41.x86_64/usr/share/licenses/cryptsetup-ssh-token
+ cp -pr /builddir/build/BUILD/cryptsetup-2.7.2/COPYING /builddir/build/BUILDROOT/cryptsetup-2.7.2-1.fc41.x86_64/usr/share/licenses/cryptsetup-ssh-token
+ cp -pr /builddir/build/BUILD/cryptsetup-2.7.2/COPYING.LGPL /builddir/build/BUILDROOT/cryptsetup-2.7.2-1.fc41.x86_64/usr/share/licenses/cryptsetup-ssh-token
+ RPM_EC=0
++ jobs -p
+ exit 0
Provides: cryptsetup-ssh-token = 2.7.2-1.fc41 cryptsetup-ssh-token(x86-64) = 2.7.2-1.fc41 libcryptsetup-token-ssh.so()(64bit) libcryptsetup-token-ssh.so(CRYPTSETUP_TOKEN_1.0)(64bit)
Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1
Requires: libblkid.so.1()(64bit) libc.so.6()(64bit) libc.so.6(GLIBC_2.2.5)(64bit) libc.so.6(GLIBC_2.3.4)(64bit) libc.so.6(GLIBC_2.33)(64bit) libc.so.6(GLIBC_2.34)(64bit) libc.so.6(GLIBC_2.38)(64bit) libc.so.6(GLIBC_2.4)(64bit) libc.so.6(GLIBC_2.8)(64bit) libc.so.6(GLIBC_ABI_DT_RELR)(64bit) libcrypto.so.3()(64bit) libcryptsetup.so.12()(64bit) libcryptsetup.so.12(CRYPTSETUP_2.0)(64bit) libcryptsetup.so.12(CRYPTSETUP_2.4)(64bit) libcryptsetup.so.12(CRYPTSETUP_2.7)(64bit) libdevmapper.so.1.02()(64bit) libjson-c.so.5()(64bit) libjson-c.so.5(JSONC_0.14)(64bit) libssh.so.4()(64bit) libssh.so.4(LIBSSH_4_5_0)(64bit) libuuid.so.1()(64bit) rtld(GNU_HASH)
Processing files: veritysetup-2.7.2-1.fc41.x86_64
Executing(%license): /bin/sh -e /var/tmp/rpm-tmp.PMfGpG
+ umask 022
+ cd /builddir/build/BUILD
+ cd cryptsetup-2.7.2
+ LICENSEDIR=/builddir/build/BUILDROOT/cryptsetup-2.7.2-1.fc41.x86_64/usr/share/licenses/veritysetup
+ export LC_ALL=
+ LC_ALL=
+ export LICENSEDIR
+ /usr/bin/mkdir -p /builddir/build/BUILDROOT/cryptsetup-2.7.2-1.fc41.x86_64/usr/share/licenses/veritysetup
+ cp -pr /builddir/build/BUILD/cryptsetup-2.7.2/COPYING /builddir/build/BUILDROOT/cryptsetup-2.7.2-1.fc41.x86_64/usr/share/licenses/veritysetup
+ RPM_EC=0
++ jobs -p
+ exit 0
Provides: veritysetup = 2.7.2-1.fc41 veritysetup(x86-64) = 2.7.2-1.fc41
Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1
Requires: libc.so.6()(64bit) libc.so.6(GLIBC_2.2.5)(64bit) libc.so.6(GLIBC_2.3.4)(64bit) libc.so.6(GLIBC_2.33)(64bit) libc.so.6(GLIBC_2.34)(64bit) libc.so.6(GLIBC_2.38)(64bit) libc.so.6(GLIBC_2.4)(64bit) libc.so.6(GLIBC_2.8)(64bit) libc.so.6(GLIBC_ABI_DT_RELR)(64bit) libcryptsetup.so.12()(64bit) libcryptsetup.so.12(CRYPTSETUP_2.0)(64bit) libcryptsetup.so.12(CRYPTSETUP_2.4)(64bit) libpopt.so.0()(64bit) libpopt.so.0(LIBPOPT_0)(64bit) rtld(GNU_HASH)
Processing files: integritysetup-2.7.2-1.fc41.x86_64
Executing(%license): /bin/sh -e /var/tmp/rpm-tmp.xADHpv
+ umask 022
+ cd /builddir/build/BUILD
+ cd cryptsetup-2.7.2
+ LICENSEDIR=/builddir/build/BUILDROOT/cryptsetup-2.7.2-1.fc41.x86_64/usr/share/licenses/integritysetup
+ export LC_ALL=
+ LC_ALL=
+ export LICENSEDIR
+ /usr/bin/mkdir -p /builddir/build/BUILDROOT/cryptsetup-2.7.2-1.fc41.x86_64/usr/share/licenses/integritysetup
+ cp -pr /builddir/build/BUILD/cryptsetup-2.7.2/COPYING /builddir/build/BUILDROOT/cryptsetup-2.7.2-1.fc41.x86_64/usr/share/licenses/integritysetup
+ RPM_EC=0
++ jobs -p
+ exit 0
Provides: integritysetup = 2.7.2-1.fc41 integritysetup(x86-64) = 2.7.2-1.fc41
Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1
Requires: libblkid.so.1()(64bit) libblkid.so.1(BLKID_2.15)(64bit) libblkid.so.1(BLKID_2.17)(64bit) libblkid.so.1(BLKID_2.21)(64bit) libc.so.6()(64bit) libc.so.6(GLIBC_2.2.5)(64bit) libc.so.6(GLIBC_2.3)(64bit) libc.so.6(GLIBC_2.3.4)(64bit) libc.so.6(GLIBC_2.33)(64bit) libc.so.6(GLIBC_2.34)(64bit) libc.so.6(GLIBC_2.38)(64bit) libc.so.6(GLIBC_2.4)(64bit) libc.so.6(GLIBC_2.7)(64bit) libc.so.6(GLIBC_2.8)(64bit) libc.so.6(GLIBC_ABI_DT_RELR)(64bit) libcryptsetup.so.12()(64bit) libcryptsetup.so.12(CRYPTSETUP_2.0)(64bit) libcryptsetup.so.12(CRYPTSETUP_2.4)(64bit) libpopt.so.0()(64bit) libpopt.so.0(LIBPOPT_0)(64bit) libuuid.so.1()(64bit) libuuid.so.1(UUID_1.0)(64bit) rtld(GNU_HASH)
Processing files: cryptsetup-debugsource-2.7.2-1.fc41.x86_64
Provides: cryptsetup-debugsource = 2.7.2-1.fc41 cryptsetup-debugsource(x86-64) = 2.7.2-1.fc41
Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1
Processing files: cryptsetup-debuginfo-2.7.2-1.fc41.x86_64
Provides: cryptsetup-debuginfo = 2.7.2-1.fc41 cryptsetup-debuginfo(x86-64) = 2.7.2-1.fc41 debuginfo(build-id) = 4f5929010893d924064148f1b41f4d95a4d99e35
Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1
Recommends: cryptsetup-debugsource(x86-64) = 2.7.2-1.fc41
Processing files: cryptsetup-libs-debuginfo-2.7.2-1.fc41.x86_64
Provides: cryptsetup-libs-debuginfo = 2.7.2-1.fc41 cryptsetup-libs-debuginfo(x86-64) = 2.7.2-1.fc41 debuginfo(build-id) = e51929a2486681387395892d88960789d3412272 libcryptsetup.so.12.10.0-2.7.2-1.fc41.x86_64.debug()(64bit)
Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1
Recommends: cryptsetup-debugsource(x86-64) = 2.7.2-1.fc41
Processing files: cryptsetup-ssh-token-debuginfo-2.7.2-1.fc41.x86_64
Provides: cryptsetup-ssh-token-debuginfo = 2.7.2-1.fc41 cryptsetup-ssh-token-debuginfo(x86-64) = 2.7.2-1.fc41 debuginfo(build-id) = 3a2b860cb230942e72a46317785979429e5ef15a debuginfo(build-id) = 65f4036ee2c624d414cd84908fd4363a77ceb6eb libcryptsetup-token-ssh.so-2.7.2-1.fc41.x86_64.debug()(64bit)
Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1
Recommends: cryptsetup-debugsource(x86-64) = 2.7.2-1.fc41
Processing files: veritysetup-debuginfo-2.7.2-1.fc41.x86_64
Provides: debuginfo(build-id) = b93a0146b84859dcab3bd1183a1e4a9f63a7d0bc veritysetup-debuginfo = 2.7.2-1.fc41 veritysetup-debuginfo(x86-64) = 2.7.2-1.fc41
Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1
Recommends: cryptsetup-debugsource(x86-64) = 2.7.2-1.fc41
Processing files: integritysetup-debuginfo-2.7.2-1.fc41.x86_64
Provides: debuginfo(build-id) = b8c31f05e16f9e64a7a11cf07403f2ecb4a498bf integritysetup-debuginfo = 2.7.2-1.fc41 integritysetup-debuginfo(x86-64) = 2.7.2-1.fc41
Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1
Recommends: cryptsetup-debugsource(x86-64) = 2.7.2-1.fc41
Checking for unpackaged file(s): /usr/lib/rpm/check-files /builddir/build/BUILDROOT/cryptsetup-2.7.2-1.fc41.x86_64
Finish: chroot ['/bin/su mockbuild -l -c "PATH=/usr/lib64/cscppc:/usr/lib64/csclng:/usr/lib64/csgcca:/usr/lib64/cswrap:\\$PATH CSWRAP_CAP_FILE=\\$\'/builddir/cswrap-capture.err\' CSWRAP_TIMEOUT=\\$\'30\' CSWRAP_TIMEOUT_FOR=\\$\'::clang:clang++:cppcheck:gcc\' CSWRAP_ADD_CFLAGS=\\$\'-Wno-unknown-pragmas\' CSWRAP_DEL_CFLAGS=\\$\'-Werror*:-fdiagnostics-color*:-no-canonical-prefixes:-Wno-error=deprecated-register\' CSWRAP_ADD_CXXFLAGS=\\$\'\' CSWRAP_DEL_CXXFLAGS=\\$\'-Werror*:-fdiagnostics-color*:-no-canonical-prefixes:-Wno-error=deprecated-register\' sh -c \\"rpmbuild -bi --nodeps --short-circuit /builddir/build/SPECS/cryptsetup.spec \'--define\' \'_unpackaged_files_terminate_build 0\' \'--define\' \'apidocs 0\' \'--define\' \'with_publican 0\' \'--without\' \'docs\' \'--without\' \'langpacks\' \'--nocheck\' \'--define\' \'libguestfs_runtests 0\' \'--define\' \'runselftest 0\' \'--without\' \'testsuite\'\\""']
Finish: run

>>> 2024-04-22 10:47:42	"/usr/bin/mock" "-r" "fedora-41-x86_64" "--plugin-option=tmpfs:keep_mounted=True" "--config-opts=print_main_output=True" "--quiet" "--chroot" "/usr/share/csmock/scripts/run-shellcheck.sh /builddir/build/BUILDROOT > /builddir/shellcheck-capture.err"

>>> 2024-04-22 10:47:43	"'/usr/bin/mock' '-r' 'fedora-41-x86_64' '--plugin-option=tmpfs:keep_mounted=True' '--config-opts=print_main_output=True' '--quiet' '--shell' 'tar -c --remove-files '/builddir/cswrap-capture.err' '/builddir/shellcheck-capture.err'' | tar -xC '/tmp/csmockkbwu6zy0/cryptsetup-2.7.2-1.fc41/debug/raw-results'"
tar: Removing leading `/' from member names
tar: Removing leading `/' from hard link targets

>>> 2024-04-22 10:47:44	"cat '/tmp/csmockkbwu6zy0/cryptsetup-2.7.2-1.fc41/debug/raw-results/builddir/cswrap-capture.err' | csgrep --mode=json --quiet --path '^/builddir/build/BUILD/' --remove-duplicates | csgrep --mode=json --invert-match --checker CLANG_WARNING --event error | csgrep --mode=json --invert-match --checker CPPCHECK_WARNING --event 'cppcheckError|internalAstError|preprocessorErrorDirective|syntaxError|unknownMacro' | csgrep --mode=json --invert-match --checker COMPILER_WARNING --event error > '/tmp/csmockkbwu6zy0/cryptsetup-2.7.2-1.fc41/debug/uni-results/cswrap-capture.js'"

>>> 2024-04-22 10:47:44	"csgrep --quiet '/tmp/csmockkbwu6zy0/cryptsetup-2.7.2-1.fc41/debug/raw-results/builddir/shellcheck-capture.err' | csgrep --invert-match --event '^note|warning\\[SC1090\\]' > '/tmp/csmockkbwu6zy0/cryptsetup-2.7.2-1.fc41/debug/uni-results/shellcheck-capture.err'"

scan.ini: time-finished = 2024-04-22 10:47:44
scan.ini: exit-code = 0
>>> 2024-04-22 10:47:44	"cslinker --quiet --cwelist '/usr/share/csmock/cwe-map.csv' --inifile '/tmp/csmockkbwu6zy0/cryptsetup-2.7.2-1.fc41/scan.ini' '/tmp/csmockkbwu6zy0/cryptsetup-2.7.2-1.fc41/debug/uni-results'/* > '/tmp/csmockkbwu6zy0/cryptsetup-2.7.2-1.fc41/debug/scan-results-all.js'"

>>> 2024-04-22 10:47:44	"'/usr/bin/mock' '-r' 'fedora-41-x86_64' '--plugin-option=tmpfs:keep_mounted=True' '--config-opts=print_main_output=True' '--quiet' '--shell' 'csgrep --mode=json --embed-context 3 '--warning-rate-limit=1024' '--limit-msg-len=512'' <'/tmp/csmockkbwu6zy0/cryptsetup-2.7.2-1.fc41/debug/scan-results-all.js' >'/tmp/csmockkbwu6zy0/cryptsetup-2.7.2-1.fc41/debug/scan-results-all.js.tmp'"

>>> 2024-04-22 10:47:45	"/usr/bin/mock" "-r" "fedora-41-x86_64" "--plugin-option=tmpfs:keep_mounted=True" "--config-opts=print_main_output=True" "--quiet" "--clean"

>>> 2024-04-22 10:47:48	"cat '/tmp/csmockkbwu6zy0/cryptsetup-2.7.2-1.fc41/debug/scan-results-all.js' | sed 's|/builddir/build/BUILDROOT/[^/]*/|/builddir/build/BUILD//|' | csgrep --mode=json --path '^/builddir/build/BUILD/' --strip-path-prefix /builddir/build/BUILD/ | csgrep --mode=json --invert-match --path '^ksh-.*[0-9]+\\.c\$' | csgrep --mode=json --invert-match --path 'CMakeFiles/CMakeTmp|conftest.c' | cssort --key=path > '/tmp/csmockkbwu6zy0/cryptsetup-2.7.2-1.fc41/scan-results.js'"

>>> 2024-04-22 10:47:48	"cat '/tmp/csmockkbwu6zy0/cryptsetup-2.7.2-1.fc41/debug/scan-results-all.js' | sed 's|/builddir/build/BUILDROOT/[^/]*/|/builddir/build/BUILD//|' | csgrep --mode=json --strip-path-prefix /builddir/build/BUILD/ | csdiff --show-internal '/tmp/csmockkbwu6zy0/cryptsetup-2.7.2-1.fc41/scan-results.js' - | cssort > '/tmp/csmockkbwu6zy0/cryptsetup-2.7.2-1.fc41/debug/suppressed-results.js'"

>>> 2024-04-22 10:47:48	"csgrep --mode=grep --invert-match --event \"internal warning\" --prune-events=1 '/tmp/csmockkbwu6zy0/cryptsetup-2.7.2-1.fc41/debug/suppressed-results.js' > '/tmp/csmockkbwu6zy0/cryptsetup-2.7.2-1.fc41/debug/suppressed-results.err'"

>>> 2024-04-22 10:47:48	"csgrep --mode=json --invert-match --event \"internal warning\" --prune-events=1 '/tmp/csmockkbwu6zy0/cryptsetup-2.7.2-1.fc41/debug/suppressed-results.js' | cshtml - > '/tmp/csmockkbwu6zy0/cryptsetup-2.7.2-1.fc41/debug/suppressed-results.html'"

>>> 2024-04-22 10:47:48	"csgrep --mode=evtstat --invert-match --event \"internal warning\" --prune-events=1 '/tmp/csmockkbwu6zy0/cryptsetup-2.7.2-1.fc41/debug/suppressed-results.js' | tee '/tmp/csmockkbwu6zy0/cryptsetup-2.7.2-1.fc41/debug/suppressed-results-summary.txt'"
      6	CLANG_WARNING                                   	warning[deadcode.DeadStores]
     11	COMPILER_WARNING                                	warning[-Wunused-variable]
      1	COMPILER_WARNING                                	warning[-Wvexing-parse]

>>> 2024-04-22 10:47:48	"csgrep --mode=grep --invert-match --event \"internal warning\" --prune-events=1 '/tmp/csmockkbwu6zy0/cryptsetup-2.7.2-1.fc41/scan-results.js' > '/tmp/csmockkbwu6zy0/cryptsetup-2.7.2-1.fc41/scan-results.err'"

>>> 2024-04-22 10:47:48	"csgrep --mode=json --invert-match --event \"internal warning\" --prune-events=1 '/tmp/csmockkbwu6zy0/cryptsetup-2.7.2-1.fc41/scan-results.js' | cshtml - > '/tmp/csmockkbwu6zy0/cryptsetup-2.7.2-1.fc41/scan-results.html'"

>>> 2024-04-22 10:47:48	"csgrep --mode=evtstat --invert-match --event \"internal warning\" --prune-events=1 '/tmp/csmockkbwu6zy0/cryptsetup-2.7.2-1.fc41/scan-results.js' | tee '/tmp/csmockkbwu6zy0/cryptsetup-2.7.2-1.fc41/scan-results-summary.txt'"
      1	CLANG_WARNING                                   	warning[core.NullDereference]
      4	GCC_ANALYZER_WARNING                            	warning[-Wanalyzer-fd-leak]

<<< 2024-04-22 10:47:48	csmock exit code: 0

Wrote: /tmp/tmpbkbavy5x/cryptsetup-2.7.2-1.fc41.tar.xz