/pkg-cryptsetup-debian

Debian migrate cryptsetup repository to https://salsa.debian.org/cryptsetup-team/cryptsetup . My patch is *not applicable* anymore. This is a clone of *OLD* Debian's SVN repository for cryptsetup package (http://anonscm.debian.org/viewvc/pkg-cryptsetup/cryptsetup/trunk/). Init script is patched - password is asked once and multiple LUKS volumes are decrypted (unless first failed luksOpen action).