I: pbuilder: network access will be disabled during build I: Current time: Thu Aug 11 19:04:07 +14 2022 I: pbuilder-time-stamp: 1660194247 I: Building the build Environment I: extracting base tarball [/var/cache/pbuilder/bullseye-reproducible-base.tgz] I: copying local configuration I: mounting /proc filesystem I: mounting /sys filesystem I: creating /{dev,run}/shm I: mounting /dev/pts filesystem I: redirecting /dev/ptmx to /dev/pts/ptmx I: policy-rc.d already exists I: Copying source file I: copying [libsrtp2_2.3.0-5.dsc] I: copying [./libsrtp2_2.3.0.orig.tar.gz] I: copying [./libsrtp2_2.3.0-5.debian.tar.xz] I: Extracting source gpgv: unknown type of key resource 'trustedkeys.kbx' gpgv: keyblock resource '/tmp/dpkg-verify-sig.qI40SpCr/trustedkeys.kbx': General error gpgv: Signature made Sun Feb 7 17:18:16 2021 +14 gpgv: using RSA key 9FE3E9C36691A69FF53CC6842C7C3146C1A00121 gpgv: Can't check signature: No public key dpkg-source: warning: failed to verify signature on ./libsrtp2_2.3.0-5.dsc dpkg-source: info: extracting libsrtp2 in libsrtp2-2.3.0 dpkg-source: info: unpacking libsrtp2_2.3.0.orig.tar.gz dpkg-source: info: unpacking libsrtp2_2.3.0-5.debian.tar.xz dpkg-source: info: using patch list from debian/patches/series dpkg-source: info: applying 020200127~716a738.patch dpkg-source: info: applying 020210128~23576ff.patch dpkg-source: info: applying 1004_make_runtest_more_verbose.patch dpkg-source: info: applying 1005_fix_data_alignment.patch dpkg-source: info: applying 2001_make_shellscript_noisy.patch dpkg-source: info: applying 2002_privacy.patch I: Not using root during the build. I: Installing the build-deps I: user script /srv/workspace/pbuilder/5958/tmp/hooks/D01_modify_environment starting debug: Running on codethink9-arm64. I: Changing host+domainname to test build reproducibility I: Adding a custom variable just for the fun of it... I: Changing /bin/sh to bash Removing 'diversion of /bin/sh to /bin/sh.distrib by dash' Adding 'diversion of /bin/sh to /bin/sh.distrib by bash' Removing 'diversion of /usr/share/man/man1/sh.1.gz to /usr/share/man/man1/sh.distrib.1.gz by dash' Adding 'diversion of /usr/share/man/man1/sh.1.gz to /usr/share/man/man1/sh.distrib.1.gz by bash' I: Setting pbuilder2's login shell to /bin/bash I: Setting pbuilder2's GECOS to second user,second room,second work-phone,second home-phone,second other I: user script /srv/workspace/pbuilder/5958/tmp/hooks/D01_modify_environment finished I: user script /srv/workspace/pbuilder/5958/tmp/hooks/D02_print_environment starting I: set BASH=/bin/sh BASHOPTS=checkwinsize:cmdhist:complete_fullquote:extquote:force_fignore:globasciiranges:hostcomplete:interactive_comments:progcomp:promptvars:sourcepath BASH_ALIASES=() BASH_ARGC=() BASH_ARGV=() BASH_CMDS=() BASH_LINENO=([0]="12" [1]="0") BASH_SOURCE=([0]="/tmp/hooks/D02_print_environment" [1]="/tmp/hooks/D02_print_environment") BASH_VERSINFO=([0]="5" [1]="1" [2]="4" [3]="1" [4]="release" [5]="aarch64-unknown-linux-gnu") BASH_VERSION='5.1.4(1)-release' BUILDDIR=/build BUILDUSERGECOS='second user,second room,second work-phone,second home-phone,second other' BUILDUSERNAME=pbuilder2 BUILD_ARCH=arm64 DEBIAN_FRONTEND=noninteractive DEB_BUILD_OPTIONS='buildinfo=+all reproducible=+all,-fixfilepath parallel=8' DIRSTACK=() DISTRIBUTION= EUID=0 FUNCNAME=([0]="Echo" [1]="main") GROUPS=() HOME=/var/lib/jenkins HOSTNAME=i-capture-the-hostname HOSTTYPE=aarch64 HOST_ARCH=arm64 IFS=' ' LANG=C LANGUAGE=nl_BE:nl LC_ALL=C MACHTYPE=aarch64-unknown-linux-gnu MAIL=/var/mail/root OPTERR=1 OPTIND=1 OSTYPE=linux-gnu PATH=/usr/sbin:/usr/bin:/sbin:/bin:/usr/games:/i/capture/the/path PBCURRENTCOMMANDLINEOPERATION=build PBUILDER_OPERATION=build PBUILDER_PKGDATADIR=/usr/share/pbuilder PBUILDER_PKGLIBDIR=/usr/lib/pbuilder PBUILDER_SYSCONFDIR=/etc PIPESTATUS=([0]="0") POSIXLY_CORRECT=y PPID=5958 PS4='+ ' PWD=/ SHELL=/bin/bash SHELLOPTS=braceexpand:errexit:hashall:interactive-comments:posix SHLVL=3 SUDO_COMMAND='/usr/bin/timeout -k 24.1h 24h /usr/bin/ionice -c 3 /usr/bin/nice -n 11 /usr/bin/unshare --uts -- /usr/sbin/pbuilder --build --configfile /srv/reproducible-results/rbuild-debian/tmp.q8I2nwAz2d/pbuilderrc_jNSS --hookdir /etc/pbuilder/rebuild-hooks --debbuildopts -b --basetgz /var/cache/pbuilder/bullseye-reproducible-base.tgz --buildresult /srv/reproducible-results/rbuild-debian/tmp.q8I2nwAz2d/b2 --logfile b2/build.log --extrapackages usrmerge libsrtp2_2.3.0-5.dsc' SUDO_GID=117 SUDO_UID=110 SUDO_USER=jenkins TERM=unknown TZ=/usr/share/zoneinfo/Etc/GMT-14 UID=0 USER=root USERNAME=root _='I: set' http_proxy=http://192.168.101.16:3128 I: uname -a Linux i-capture-the-hostname 4.15.0-147-generic #151-Ubuntu SMP Fri Jun 18 19:18:37 UTC 2021 aarch64 GNU/Linux I: ls -l /bin total 5252 -rwxr-xr-x 1 root root 1282512 Jun 22 2021 bash -rwxr-xr-x 3 root root 34808 Jul 21 2020 bunzip2 -rwxr-xr-x 3 root root 34808 Jul 21 2020 bzcat lrwxrwxrwx 1 root root 6 Jul 21 2020 bzcmp -> bzdiff -rwxr-xr-x 1 root root 2225 Jul 21 2020 bzdiff lrwxrwxrwx 1 root root 6 Jul 21 2020 bzegrep -> bzgrep -rwxr-xr-x 1 root root 4877 Sep 5 2019 bzexe lrwxrwxrwx 1 root root 6 Jul 21 2020 bzfgrep -> bzgrep -rwxr-xr-x 1 root root 3775 Jul 21 2020 bzgrep -rwxr-xr-x 3 root root 34808 Jul 21 2020 bzip2 -rwxr-xr-x 1 root root 14264 Jul 21 2020 bzip2recover lrwxrwxrwx 1 root root 6 Jul 21 2020 bzless -> bzmore -rwxr-xr-x 1 root root 1297 Jul 21 2020 bzmore -rwxr-xr-x 1 root root 39832 Sep 23 2020 cat -rwxr-xr-x 1 root root 64512 Sep 23 2020 chgrp -rwxr-xr-x 1 root root 60368 Sep 23 2020 chmod -rwxr-xr-x 1 root root 64528 Sep 23 2020 chown -rwxr-xr-x 1 root root 138896 Sep 23 2020 cp -rwxr-xr-x 1 root root 129544 Dec 11 2020 dash -rwxr-xr-x 1 root root 101384 Sep 23 2020 date -rwxr-xr-x 1 root root 80984 Sep 23 2020 dd -rwxr-xr-x 1 root root 89824 Sep 23 2020 df -rwxr-xr-x 1 root root 143088 Sep 23 2020 dir -rwxr-xr-x 1 root root 76152 Feb 8 2021 dmesg lrwxrwxrwx 1 root root 8 Nov 8 2019 dnsdomainname -> hostname lrwxrwxrwx 1 root root 8 Nov 8 2019 domainname -> hostname -rwxr-xr-x 1 root root 35632 Sep 23 2020 echo -rwxr-xr-x 1 root root 28 Nov 10 2020 egrep -rwxr-xr-x 1 root root 31512 Sep 23 2020 false -rwxr-xr-x 1 root root 28 Nov 10 2020 fgrep -rwxr-xr-x 1 root root 64856 Feb 8 2021 findmnt -rwsr-xr-x 1 root root 34824 Feb 27 2021 fusermount -rwxr-xr-x 1 root root 178400 Nov 10 2020 grep -rwxr-xr-x 2 root root 2346 Mar 3 2021 gunzip -rwxr-xr-x 1 root root 6376 Mar 3 2021 gzexe -rwxr-xr-x 1 root root 93744 Mar 3 2021 gzip -rwxr-xr-x 1 root root 18440 Nov 8 2019 hostname -rwxr-xr-x 1 root root 68720 Sep 23 2020 ln -rwxr-xr-x 1 root root 52720 Feb 8 2020 login -rwxr-xr-x 1 root root 143088 Sep 23 2020 ls -rwxr-xr-x 1 root root 161960 Feb 8 2021 lsblk -rwxr-xr-x 1 root root 85200 Sep 23 2020 mkdir -rwxr-xr-x 1 root root 68744 Sep 23 2020 mknod -rwxr-xr-x 1 root root 43976 Sep 23 2020 mktemp -rwxr-xr-x 1 root root 51368 Feb 8 2021 more -rwsr-xr-x 1 root root 51360 Feb 8 2021 mount -rwxr-xr-x 1 root root 14496 Feb 8 2021 mountpoint -rwxr-xr-x 1 root root 134808 Sep 23 2020 mv lrwxrwxrwx 1 root root 8 Nov 8 2019 nisdomainname -> hostname lrwxrwxrwx 1 root root 14 Apr 19 2021 pidof -> /sbin/killall5 -rwxr-xr-x 1 root root 35720 Sep 23 2020 pwd lrwxrwxrwx 1 root root 4 Jun 22 2021 rbash -> bash -rwxr-xr-x 1 root root 43872 Sep 23 2020 readlink -rwxr-xr-x 1 root root 68592 Sep 23 2020 rm -rwxr-xr-x 1 root root 43880 Sep 23 2020 rmdir -rwxr-xr-x 1 root root 19208 Sep 28 2020 run-parts -rwxr-xr-x 1 root root 114016 Dec 23 2018 sed lrwxrwxrwx 1 root root 4 Aug 11 19:04 sh -> bash lrwxrwxrwx 1 root root 4 Aug 11 05:47 sh.distrib -> dash -rwxr-xr-x 1 root root 35656 Sep 23 2020 sleep -rwxr-xr-x 1 root root 72640 Sep 23 2020 stty -rwsr-xr-x 1 root root 67776 Feb 8 2021 su -rwxr-xr-x 1 root root 35672 Sep 23 2020 sync -rwxr-xr-x 1 root root 535768 Feb 17 2021 tar -rwxr-xr-x 1 root root 10568 Sep 28 2020 tempfile -rwxr-xr-x 1 root root 89120 Sep 23 2020 touch -rwxr-xr-x 1 root root 31512 Sep 23 2020 true -rwxr-xr-x 1 root root 14264 Feb 27 2021 ulockmgr_server -rwsr-xr-x 1 root root 30880 Feb 8 2021 umount -rwxr-xr-x 1 root root 35640 Sep 23 2020 uname -rwxr-xr-x 2 root root 2346 Mar 3 2021 uncompress -rwxr-xr-x 1 root root 143088 Sep 23 2020 vdir -rwxr-xr-x 1 root root 59584 Feb 8 2021 wdctl lrwxrwxrwx 1 root root 8 Nov 8 2019 ypdomainname -> hostname -rwxr-xr-x 1 root root 1984 Mar 3 2021 zcat -rwxr-xr-x 1 root root 1678 Mar 3 2021 zcmp -rwxr-xr-x 1 root root 5880 Mar 3 2021 zdiff -rwxr-xr-x 1 root root 29 Mar 3 2021 zegrep -rwxr-xr-x 1 root root 29 Mar 3 2021 zfgrep -rwxr-xr-x 1 root root 2081 Mar 3 2021 zforce -rwxr-xr-x 1 root root 7585 Mar 3 2021 zgrep -rwxr-xr-x 1 root root 2206 Mar 3 2021 zless -rwxr-xr-x 1 root root 1842 Mar 3 2021 zmore -rwxr-xr-x 1 root root 4553 Mar 3 2021 znew I: user script /srv/workspace/pbuilder/5958/tmp/hooks/D02_print_environment finished -> Attempting to satisfy build-dependencies -> Creating pbuilder-satisfydepends-dummy package Package: pbuilder-satisfydepends-dummy Version: 0.invalid.0 Architecture: arm64 Maintainer: Debian Pbuilder Team Description: Dummy package to satisfy dependencies with aptitude - created by pbuilder This package was created automatically by pbuilder to satisfy the build-dependencies of the package being currently built. Depends: cdbs, debhelper, pkg-kde-tools, pkg-config, libnss3-dev, libpcap0.8-dev, procps, psmisc, miscfiles, d-shlibs (>= 0.91~), doxygen dpkg-deb: building package 'pbuilder-satisfydepends-dummy' in '/tmp/satisfydepends-aptitude/pbuilder-satisfydepends-dummy.deb'. Selecting previously unselected package pbuilder-satisfydepends-dummy. (Reading database ... 19646 files and directories currently installed.) Preparing to unpack .../pbuilder-satisfydepends-dummy.deb ... Unpacking pbuilder-satisfydepends-dummy (0.invalid.0) ... dpkg: pbuilder-satisfydepends-dummy: dependency problems, but configuring anyway as you requested: pbuilder-satisfydepends-dummy depends on cdbs; however: Package cdbs is not installed. pbuilder-satisfydepends-dummy depends on debhelper; however: Package debhelper is not installed. pbuilder-satisfydepends-dummy depends on pkg-kde-tools; however: Package pkg-kde-tools is not installed. pbuilder-satisfydepends-dummy depends on pkg-config; however: Package pkg-config is not installed. pbuilder-satisfydepends-dummy depends on libnss3-dev; however: Package libnss3-dev is not installed. pbuilder-satisfydepends-dummy depends on libpcap0.8-dev; however: Package libpcap0.8-dev is not installed. pbuilder-satisfydepends-dummy depends on procps; however: Package procps is not installed. pbuilder-satisfydepends-dummy depends on psmisc; however: Package psmisc is not installed. pbuilder-satisfydepends-dummy depends on miscfiles; however: Package miscfiles is not installed. pbuilder-satisfydepends-dummy depends on d-shlibs (>= 0.91~); however: Package d-shlibs is not installed. pbuilder-satisfydepends-dummy depends on doxygen; however: Package doxygen is not installed. Setting up pbuilder-satisfydepends-dummy (0.invalid.0) ... Reading package lists... Building dependency tree... Reading state information... Initializing package states... Writing extended state information... Building tag database... pbuilder-satisfydepends-dummy is already installed at the requested version (0.invalid.0) pbuilder-satisfydepends-dummy is already installed at the requested version (0.invalid.0) The following NEW packages will be installed: autoconf{a} automake{a} autopoint{a} autotools-dev{a} bsdextrautils{a} cdbs{a} d-shlibs{a} debhelper{a} dh-autoreconf{a} dh-strip-nondeterminism{a} dictionaries-common{a} doxygen{a} dwz{a} emacsen-common{a} file{a} gettext{a} gettext-base{a} groff-base{a} intltool-debian{a} libarchive-zip-perl{a} libbsd0{a} libclang-cpp11{a} libclang1-11{a} libdbus-1-3{a} libdbus-1-dev{a} libdebhelper-perl{a} libedit2{a} libelf1{a} libexpat1{a} libfile-stripnondeterminism-perl{a} libglib2.0-0{a} libicu67{a} libllvm11{a} libmagic-mgc{a} libmagic1{a} libmd0{a} libmpdec3{a} libncurses6{a} libnspr4{a} libnspr4-dev{a} libnss3{a} libnss3-dev{a} libpcap0.8{a} libpcap0.8-dev{a} libpipeline1{a} libprocps8{a} libpython3-stdlib{a} libpython3.9-minimal{a} libpython3.9-stdlib{a} libreadline8{a} libsigsegv2{a} libsub-override-perl{a} libtext-iconv-perl{a} libtool{a} libuchardet0{a} libxml2{a} libz3-4{a} m4{a} man-db{a} media-types{a} miscfiles{a} pkg-config{a} pkg-kde-tools{a} po-debconf{a} procps{a} psmisc{a} python3{a} python3-minimal{a} python3.9{a} python3.9-minimal{a} readline-common{a} sensible-utils{a} The following packages are RECOMMENDED but will NOT be installed: ca-certificates curl dbus libarchive-cpio-perl libglib2.0-data libgpm2 libltdl-dev libmail-sendmail-perl libwww-perl lynx shared-mime-info wget xdg-user-dirs 0 packages upgraded, 72 newly installed, 0 to remove and 0 not upgraded. Need to get 67.4 MB of archives. After unpacking 287 MB will be used. Writing extended state information... Get: 1 http://deb.debian.org/debian bullseye/main arm64 bsdextrautils arm64 2.36.1-7 [141 kB] Get: 2 http://deb.debian.org/debian bullseye/main arm64 libuchardet0 arm64 0.0.7-1 [67.9 kB] Get: 3 http://deb.debian.org/debian bullseye/main arm64 groff-base arm64 1.22.4-6 [883 kB] Get: 4 http://deb.debian.org/debian bullseye/main arm64 libpipeline1 arm64 1.5.3-1 [33.0 kB] Get: 5 http://deb.debian.org/debian bullseye/main arm64 man-db arm64 2.9.4-2 [1336 kB] Get: 6 http://deb.debian.org/debian bullseye/main arm64 libpython3.9-minimal arm64 3.9.2-1 [797 kB] Get: 7 http://deb.debian.org/debian bullseye/main arm64 libexpat1 arm64 2.2.10-2 [83.1 kB] Get: 8 http://deb.debian.org/debian bullseye/main arm64 python3.9-minimal arm64 3.9.2-1 [1884 kB] Get: 9 http://deb.debian.org/debian bullseye/main arm64 python3-minimal arm64 3.9.2-3 [38.2 kB] Get: 10 http://deb.debian.org/debian bullseye/main arm64 media-types all 4.0.0 [30.3 kB] Get: 11 http://deb.debian.org/debian bullseye/main arm64 libmpdec3 arm64 2.5.1-1 [84.4 kB] Get: 12 http://deb.debian.org/debian bullseye/main arm64 readline-common all 8.1-1 [73.7 kB] Get: 13 http://deb.debian.org/debian bullseye/main arm64 libreadline8 arm64 8.1-1 [160 kB] Get: 14 http://deb.debian.org/debian bullseye/main arm64 libpython3.9-stdlib arm64 3.9.2-1 [1658 kB] Get: 15 http://deb.debian.org/debian bullseye/main arm64 python3.9 arm64 3.9.2-1 [466 kB] Get: 16 http://deb.debian.org/debian bullseye/main arm64 libpython3-stdlib arm64 3.9.2-3 [21.4 kB] Get: 17 http://deb.debian.org/debian bullseye/main arm64 python3 arm64 3.9.2-3 [37.9 kB] Get: 18 http://deb.debian.org/debian bullseye/main arm64 libncurses6 arm64 6.2+20201114-2 [93.2 kB] Get: 19 http://deb.debian.org/debian bullseye/main arm64 libprocps8 arm64 2:3.3.17-5 [61.9 kB] Get: 20 http://deb.debian.org/debian bullseye/main arm64 procps arm64 2:3.3.17-5 [497 kB] Get: 21 http://deb.debian.org/debian bullseye/main arm64 sensible-utils all 0.0.14 [14.8 kB] Get: 22 http://deb.debian.org/debian bullseye/main arm64 libmagic-mgc arm64 1:5.39-3 [273 kB] Get: 23 http://deb.debian.org/debian bullseye/main arm64 libmagic1 arm64 1:5.39-3 [121 kB] Get: 24 http://deb.debian.org/debian bullseye/main arm64 file arm64 1:5.39-3 [69.1 kB] Get: 25 http://deb.debian.org/debian bullseye/main arm64 gettext-base arm64 0.21-4 [173 kB] Get: 26 http://deb.debian.org/debian bullseye/main arm64 libsigsegv2 arm64 2.13-1 [34.7 kB] Get: 27 http://deb.debian.org/debian bullseye/main arm64 m4 arm64 1.4.18-5 [199 kB] Get: 28 http://deb.debian.org/debian bullseye/main arm64 autoconf all 2.69-14 [313 kB] Get: 29 http://deb.debian.org/debian bullseye/main arm64 autotools-dev all 20180224.1+nmu1 [77.1 kB] Get: 30 http://deb.debian.org/debian bullseye/main arm64 automake all 1:1.16.3-2 [814 kB] Get: 31 http://deb.debian.org/debian bullseye/main arm64 autopoint all 0.21-4 [510 kB] Get: 32 http://deb.debian.org/debian bullseye/main arm64 cdbs all 0.4.163 [82.6 kB] Get: 33 http://deb.debian.org/debian bullseye/main arm64 d-shlibs all 0.98 [17.9 kB] Get: 34 http://deb.debian.org/debian bullseye/main arm64 libdebhelper-perl all 13.3.4 [189 kB] Get: 35 http://deb.debian.org/debian bullseye/main arm64 libtool all 2.4.6-15 [513 kB] Get: 36 http://deb.debian.org/debian bullseye/main arm64 dh-autoreconf all 20 [17.1 kB] Get: 37 http://deb.debian.org/debian bullseye/main arm64 libarchive-zip-perl all 1.68-1 [104 kB] Get: 38 http://deb.debian.org/debian bullseye/main arm64 libsub-override-perl all 0.09-2 [10.2 kB] Get: 39 http://deb.debian.org/debian bullseye/main arm64 libfile-stripnondeterminism-perl all 1.11.0-1 [25.6 kB] Get: 40 http://deb.debian.org/debian bullseye/main arm64 dh-strip-nondeterminism all 1.11.0-1 [15.3 kB] Get: 41 http://deb.debian.org/debian bullseye/main arm64 libelf1 arm64 0.183-1 [164 kB] Get: 42 http://deb.debian.org/debian bullseye/main arm64 dwz arm64 0.13+20210201-1 [155 kB] Get: 43 http://deb.debian.org/debian bullseye/main arm64 libicu67 arm64 67.1-7 [8467 kB] Get: 44 http://deb.debian.org/debian bullseye/main arm64 libxml2 arm64 2.9.10+dfsg-6.7 [629 kB] Get: 45 http://deb.debian.org/debian bullseye/main arm64 gettext arm64 0.21-4 [1261 kB] Get: 46 http://deb.debian.org/debian bullseye/main arm64 intltool-debian all 0.35.0+20060710.5 [26.8 kB] Get: 47 http://deb.debian.org/debian bullseye/main arm64 po-debconf all 1.0.21+nmu1 [248 kB] Get: 48 http://deb.debian.org/debian bullseye/main arm64 debhelper all 13.3.4 [1049 kB] Get: 49 http://deb.debian.org/debian bullseye/main arm64 libtext-iconv-perl arm64 1.7-7+b1 [16.0 kB] Get: 50 http://deb.debian.org/debian bullseye/main arm64 emacsen-common all 3.0.4 [19.3 kB] Get: 51 http://deb.debian.org/debian bullseye/main arm64 dictionaries-common all 1.28.4 [239 kB] Get: 52 http://deb.debian.org/debian bullseye/main arm64 libmd0 arm64 1.0.3-3 [27.9 kB] Get: 53 http://deb.debian.org/debian bullseye/main arm64 libbsd0 arm64 0.11.3-1 [106 kB] Get: 54 http://deb.debian.org/debian bullseye/main arm64 libedit2 arm64 3.1-20191231-2+b1 [92.1 kB] Get: 55 http://deb.debian.org/debian bullseye/main arm64 libz3-4 arm64 4.8.10-1 [6117 kB] Get: 56 http://deb.debian.org/debian bullseye/main arm64 libllvm11 arm64 1:11.0.1-2 [14.7 MB] Get: 57 http://deb.debian.org/debian bullseye/main arm64 libclang-cpp11 arm64 1:11.0.1-2 [7957 kB] Get: 58 http://deb.debian.org/debian bullseye/main arm64 libclang1-11 arm64 1:11.0.1-2 [4553 kB] Get: 59 http://deb.debian.org/debian bullseye/main arm64 doxygen arm64 1.9.1-1 [3891 kB] Get: 60 http://deb.debian.org/debian bullseye/main arm64 libdbus-1-3 arm64 1.12.20-2 [208 kB] Get: 61 http://deb.debian.org/debian bullseye/main arm64 libglib2.0-0 arm64 2.66.8-1 [1286 kB] Get: 62 http://deb.debian.org/debian bullseye/main arm64 pkg-config arm64 0.29.2-1 [63.6 kB] Get: 63 http://deb.debian.org/debian bullseye/main arm64 libdbus-1-dev arm64 1.12.20-2 [254 kB] Get: 64 http://deb.debian.org/debian bullseye/main arm64 libnspr4 arm64 2:4.29-1 [105 kB] Get: 65 http://deb.debian.org/debian bullseye/main arm64 libnspr4-dev arm64 2:4.29-1 [207 kB] Get: 66 http://deb.debian.org/debian bullseye/main arm64 libnss3 arm64 2:3.61-1 [1210 kB] Get: 67 http://deb.debian.org/debian bullseye/main arm64 libnss3-dev arm64 2:3.61-1 [252 kB] Get: 68 http://deb.debian.org/debian bullseye/main arm64 libpcap0.8 arm64 1.10.0-2 [151 kB] Get: 69 http://deb.debian.org/debian bullseye/main arm64 libpcap0.8-dev arm64 1.10.0-2 [272 kB] Get: 70 http://deb.debian.org/debian bullseye/main arm64 miscfiles all 1.5+dfsg-4 [1305 kB] Get: 71 http://deb.debian.org/debian bullseye/main arm64 pkg-kde-tools all 0.15.32 [96.7 kB] Get: 72 http://deb.debian.org/debian bullseye/main arm64 psmisc arm64 23.4-2 [196 kB] Fetched 67.4 MB in 1s (60.6 MB/s) debconf: delaying package configuration, since apt-utils is not installed Selecting previously unselected package bsdextrautils. (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 19646 files and directories currently installed.) Preparing to unpack .../0-bsdextrautils_2.36.1-7_arm64.deb ... Unpacking bsdextrautils (2.36.1-7) ... Selecting previously unselected package libuchardet0:arm64. Preparing to unpack .../1-libuchardet0_0.0.7-1_arm64.deb ... Unpacking libuchardet0:arm64 (0.0.7-1) ... Selecting previously unselected package groff-base. Preparing to unpack .../2-groff-base_1.22.4-6_arm64.deb ... Unpacking groff-base (1.22.4-6) ... Selecting previously unselected package libpipeline1:arm64. Preparing to unpack .../3-libpipeline1_1.5.3-1_arm64.deb ... Unpacking libpipeline1:arm64 (1.5.3-1) ... Selecting previously unselected package man-db. Preparing to unpack .../4-man-db_2.9.4-2_arm64.deb ... Unpacking man-db (2.9.4-2) ... Selecting previously unselected package libpython3.9-minimal:arm64. Preparing to unpack .../5-libpython3.9-minimal_3.9.2-1_arm64.deb ... Unpacking libpython3.9-minimal:arm64 (3.9.2-1) ... Selecting previously unselected package libexpat1:arm64. Preparing to unpack .../6-libexpat1_2.2.10-2_arm64.deb ... Unpacking libexpat1:arm64 (2.2.10-2) ... Selecting previously unselected package python3.9-minimal. Preparing to unpack .../7-python3.9-minimal_3.9.2-1_arm64.deb ... Unpacking python3.9-minimal (3.9.2-1) ... Setting up libpython3.9-minimal:arm64 (3.9.2-1) ... Setting up libexpat1:arm64 (2.2.10-2) ... Setting up python3.9-minimal (3.9.2-1) ... Selecting previously unselected package python3-minimal. (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 20513 files and directories currently installed.) Preparing to unpack .../0-python3-minimal_3.9.2-3_arm64.deb ... Unpacking python3-minimal (3.9.2-3) ... Selecting previously unselected package media-types. Preparing to unpack .../1-media-types_4.0.0_all.deb ... Unpacking media-types (4.0.0) ... Selecting previously unselected package libmpdec3:arm64. Preparing to unpack .../2-libmpdec3_2.5.1-1_arm64.deb ... Unpacking libmpdec3:arm64 (2.5.1-1) ... Selecting previously unselected package readline-common. Preparing to unpack .../3-readline-common_8.1-1_all.deb ... Unpacking readline-common (8.1-1) ... Selecting previously unselected package libreadline8:arm64. Preparing to unpack .../4-libreadline8_8.1-1_arm64.deb ... Unpacking libreadline8:arm64 (8.1-1) ... Selecting previously unselected package libpython3.9-stdlib:arm64. Preparing to unpack .../5-libpython3.9-stdlib_3.9.2-1_arm64.deb ... Unpacking libpython3.9-stdlib:arm64 (3.9.2-1) ... Selecting previously unselected package python3.9. Preparing to unpack .../6-python3.9_3.9.2-1_arm64.deb ... Unpacking python3.9 (3.9.2-1) ... Selecting previously unselected package libpython3-stdlib:arm64. Preparing to unpack .../7-libpython3-stdlib_3.9.2-3_arm64.deb ... Unpacking libpython3-stdlib:arm64 (3.9.2-3) ... Setting up python3-minimal (3.9.2-3) ... Selecting previously unselected package python3. (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 20934 files and directories currently installed.) Preparing to unpack .../00-python3_3.9.2-3_arm64.deb ... Unpacking python3 (3.9.2-3) ... Selecting previously unselected package libncurses6:arm64. Preparing to unpack .../01-libncurses6_6.2+20201114-2_arm64.deb ... Unpacking libncurses6:arm64 (6.2+20201114-2) ... Selecting previously unselected package libprocps8:arm64. Preparing to unpack .../02-libprocps8_2%3a3.3.17-5_arm64.deb ... Unpacking libprocps8:arm64 (2:3.3.17-5) ... Selecting previously unselected package procps. Preparing to unpack .../03-procps_2%3a3.3.17-5_arm64.deb ... Unpacking procps (2:3.3.17-5) ... Selecting previously unselected package sensible-utils. Preparing to unpack .../04-sensible-utils_0.0.14_all.deb ... Unpacking sensible-utils (0.0.14) ... Selecting previously unselected package libmagic-mgc. Preparing to unpack .../05-libmagic-mgc_1%3a5.39-3_arm64.deb ... Unpacking libmagic-mgc (1:5.39-3) ... Selecting previously unselected package libmagic1:arm64. Preparing to unpack .../06-libmagic1_1%3a5.39-3_arm64.deb ... Unpacking libmagic1:arm64 (1:5.39-3) ... Selecting previously unselected package file. Preparing to unpack .../07-file_1%3a5.39-3_arm64.deb ... Unpacking file (1:5.39-3) ... Selecting previously unselected package gettext-base. Preparing to unpack .../08-gettext-base_0.21-4_arm64.deb ... Unpacking gettext-base (0.21-4) ... Selecting previously unselected package libsigsegv2:arm64. Preparing to unpack .../09-libsigsegv2_2.13-1_arm64.deb ... Unpacking libsigsegv2:arm64 (2.13-1) ... Selecting previously unselected package m4. Preparing to unpack .../10-m4_1.4.18-5_arm64.deb ... Unpacking m4 (1.4.18-5) ... Selecting previously unselected package autoconf. Preparing to unpack .../11-autoconf_2.69-14_all.deb ... Unpacking autoconf (2.69-14) ... Selecting previously unselected package autotools-dev. Preparing to unpack .../12-autotools-dev_20180224.1+nmu1_all.deb ... Unpacking autotools-dev (20180224.1+nmu1) ... Selecting previously unselected package automake. Preparing to unpack .../13-automake_1%3a1.16.3-2_all.deb ... Unpacking automake (1:1.16.3-2) ... Selecting previously unselected package autopoint. Preparing to unpack .../14-autopoint_0.21-4_all.deb ... Unpacking autopoint (0.21-4) ... Selecting previously unselected package cdbs. Preparing to unpack .../15-cdbs_0.4.163_all.deb ... Unpacking cdbs (0.4.163) ... Selecting previously unselected package d-shlibs. Preparing to unpack .../16-d-shlibs_0.98_all.deb ... Unpacking d-shlibs (0.98) ... Selecting previously unselected package libdebhelper-perl. Preparing to unpack .../17-libdebhelper-perl_13.3.4_all.deb ... Unpacking libdebhelper-perl (13.3.4) ... Selecting previously unselected package libtool. Preparing to unpack .../18-libtool_2.4.6-15_all.deb ... Unpacking libtool (2.4.6-15) ... Selecting previously unselected package dh-autoreconf. Preparing to unpack .../19-dh-autoreconf_20_all.deb ... Unpacking dh-autoreconf (20) ... Selecting previously unselected package libarchive-zip-perl. Preparing to unpack .../20-libarchive-zip-perl_1.68-1_all.deb ... Unpacking libarchive-zip-perl (1.68-1) ... Selecting previously unselected package libsub-override-perl. Preparing to unpack .../21-libsub-override-perl_0.09-2_all.deb ... Unpacking libsub-override-perl (0.09-2) ... Selecting previously unselected package libfile-stripnondeterminism-perl. Preparing to unpack .../22-libfile-stripnondeterminism-perl_1.11.0-1_all.deb ... Unpacking libfile-stripnondeterminism-perl (1.11.0-1) ... Selecting previously unselected package dh-strip-nondeterminism. Preparing to unpack .../23-dh-strip-nondeterminism_1.11.0-1_all.deb ... Unpacking dh-strip-nondeterminism (1.11.0-1) ... Selecting previously unselected package libelf1:arm64. Preparing to unpack .../24-libelf1_0.183-1_arm64.deb ... Unpacking libelf1:arm64 (0.183-1) ... Selecting previously unselected package dwz. Preparing to unpack .../25-dwz_0.13+20210201-1_arm64.deb ... Unpacking dwz (0.13+20210201-1) ... Selecting previously unselected package libicu67:arm64. Preparing to unpack .../26-libicu67_67.1-7_arm64.deb ... Unpacking libicu67:arm64 (67.1-7) ... Selecting previously unselected package libxml2:arm64. Preparing to unpack .../27-libxml2_2.9.10+dfsg-6.7_arm64.deb ... Unpacking libxml2:arm64 (2.9.10+dfsg-6.7) ... Selecting previously unselected package gettext. Preparing to unpack .../28-gettext_0.21-4_arm64.deb ... Unpacking gettext (0.21-4) ... Selecting previously unselected package intltool-debian. Preparing to unpack .../29-intltool-debian_0.35.0+20060710.5_all.deb ... Unpacking intltool-debian (0.35.0+20060710.5) ... Selecting previously unselected package po-debconf. Preparing to unpack .../30-po-debconf_1.0.21+nmu1_all.deb ... Unpacking po-debconf (1.0.21+nmu1) ... Selecting previously unselected package debhelper. Preparing to unpack .../31-debhelper_13.3.4_all.deb ... Unpacking debhelper (13.3.4) ... Selecting previously unselected package libtext-iconv-perl. Preparing to unpack .../32-libtext-iconv-perl_1.7-7+b1_arm64.deb ... Unpacking libtext-iconv-perl (1.7-7+b1) ... Selecting previously unselected package emacsen-common. Preparing to unpack .../33-emacsen-common_3.0.4_all.deb ... Unpacking emacsen-common (3.0.4) ... Selecting previously unselected package dictionaries-common. Preparing to unpack .../34-dictionaries-common_1.28.4_all.deb ... Adding 'diversion of /usr/share/dict/words to /usr/share/dict/words.pre-dictionaries-common by dictionaries-common' Unpacking dictionaries-common (1.28.4) ... Selecting previously unselected package libmd0:arm64. Preparing to unpack .../35-libmd0_1.0.3-3_arm64.deb ... Unpacking libmd0:arm64 (1.0.3-3) ... Selecting previously unselected package libbsd0:arm64. Preparing to unpack .../36-libbsd0_0.11.3-1_arm64.deb ... Unpacking libbsd0:arm64 (0.11.3-1) ... Selecting previously unselected package libedit2:arm64. Preparing to unpack .../37-libedit2_3.1-20191231-2+b1_arm64.deb ... Unpacking libedit2:arm64 (3.1-20191231-2+b1) ... Selecting previously unselected package libz3-4:arm64. Preparing to unpack .../38-libz3-4_4.8.10-1_arm64.deb ... Unpacking libz3-4:arm64 (4.8.10-1) ... Selecting previously unselected package libllvm11:arm64. Preparing to unpack .../39-libllvm11_1%3a11.0.1-2_arm64.deb ... Unpacking libllvm11:arm64 (1:11.0.1-2) ... Selecting previously unselected package libclang-cpp11. Preparing to unpack .../40-libclang-cpp11_1%3a11.0.1-2_arm64.deb ... Unpacking libclang-cpp11 (1:11.0.1-2) ... Selecting previously unselected package libclang1-11. Preparing to unpack .../41-libclang1-11_1%3a11.0.1-2_arm64.deb ... Unpacking libclang1-11 (1:11.0.1-2) ... Selecting previously unselected package doxygen. Preparing to unpack .../42-doxygen_1.9.1-1_arm64.deb ... Unpacking doxygen (1.9.1-1) ... Selecting previously unselected package libdbus-1-3:arm64. Preparing to unpack .../43-libdbus-1-3_1.12.20-2_arm64.deb ... Unpacking libdbus-1-3:arm64 (1.12.20-2) ... Selecting previously unselected package libglib2.0-0:arm64. Preparing to unpack .../44-libglib2.0-0_2.66.8-1_arm64.deb ... Unpacking libglib2.0-0:arm64 (2.66.8-1) ... Selecting previously unselected package pkg-config. Preparing to unpack .../45-pkg-config_0.29.2-1_arm64.deb ... Unpacking pkg-config (0.29.2-1) ... Selecting previously unselected package libdbus-1-dev:arm64. Preparing to unpack .../46-libdbus-1-dev_1.12.20-2_arm64.deb ... Unpacking libdbus-1-dev:arm64 (1.12.20-2) ... Selecting previously unselected package libnspr4:arm64. Preparing to unpack .../47-libnspr4_2%3a4.29-1_arm64.deb ... Unpacking libnspr4:arm64 (2:4.29-1) ... Selecting previously unselected package libnspr4-dev. Preparing to unpack .../48-libnspr4-dev_2%3a4.29-1_arm64.deb ... Unpacking libnspr4-dev (2:4.29-1) ... Selecting previously unselected package libnss3:arm64. Preparing to unpack .../49-libnss3_2%3a3.61-1_arm64.deb ... Unpacking libnss3:arm64 (2:3.61-1) ... Selecting previously unselected package libnss3-dev:arm64. Preparing to unpack .../50-libnss3-dev_2%3a3.61-1_arm64.deb ... Unpacking libnss3-dev:arm64 (2:3.61-1) ... Selecting previously unselected package libpcap0.8:arm64. Preparing to unpack .../51-libpcap0.8_1.10.0-2_arm64.deb ... Unpacking libpcap0.8:arm64 (1.10.0-2) ... Selecting previously unselected package libpcap0.8-dev:arm64. Preparing to unpack .../52-libpcap0.8-dev_1.10.0-2_arm64.deb ... Unpacking libpcap0.8-dev:arm64 (1.10.0-2) ... Selecting previously unselected package miscfiles. Preparing to unpack .../53-miscfiles_1.5+dfsg-4_all.deb ... Unpacking miscfiles (1.5+dfsg-4) ... Selecting previously unselected package pkg-kde-tools. Preparing to unpack .../54-pkg-kde-tools_0.15.32_all.deb ... Unpacking pkg-kde-tools (0.15.32) ... Selecting previously unselected package psmisc. Preparing to unpack .../55-psmisc_23.4-2_arm64.deb ... Unpacking psmisc (23.4-2) ... Setting up media-types (4.0.0) ... Setting up libpipeline1:arm64 (1.5.3-1) ... Setting up libtext-iconv-perl (1.7-7+b1) ... Setting up bsdextrautils (2.36.1-7) ... update-alternatives: using /usr/bin/write.ul to provide /usr/bin/write (write) in auto mode Setting up libicu67:arm64 (67.1-7) ... Setting up libmagic-mgc (1:5.39-3) ... Setting up psmisc (23.4-2) ... Setting up libarchive-zip-perl (1.68-1) ... Setting up libglib2.0-0:arm64 (2.66.8-1) ... No schema files found: doing nothing. Setting up libdebhelper-perl (13.3.4) ... Setting up libmagic1:arm64 (1:5.39-3) ... Setting up gettext-base (0.21-4) ... Setting up file (1:5.39-3) ... Setting up autotools-dev (20180224.1+nmu1) ... Setting up libz3-4:arm64 (4.8.10-1) ... Setting up emacsen-common (3.0.4) ... Setting up libnspr4:arm64 (2:4.29-1) ... Setting up libncurses6:arm64 (6.2+20201114-2) ... Setting up libdbus-1-3:arm64 (1.12.20-2) ... Setting up libsigsegv2:arm64 (2.13-1) ... Setting up autopoint (0.21-4) ... Setting up pkg-config (0.29.2-1) ... Setting up d-shlibs (0.98) ... Setting up libmd0:arm64 (1.0.3-3) ... Setting up sensible-utils (0.0.14) ... Setting up libuchardet0:arm64 (0.0.7-1) ... Setting up libmpdec3:arm64 (2.5.1-1) ... Setting up libsub-override-perl (0.09-2) ... Setting up libbsd0:arm64 (0.11.3-1) ... Setting up cdbs (0.4.163) ... Setting up libelf1:arm64 (0.183-1) ... Setting up readline-common (8.1-1) ... Setting up libxml2:arm64 (2.9.10+dfsg-6.7) ... Setting up libprocps8:arm64 (2:3.3.17-5) ... Setting up libfile-stripnondeterminism-perl (1.11.0-1) ... Setting up libnspr4-dev (2:4.29-1) ... Setting up gettext (0.21-4) ... Setting up dictionaries-common (1.28.4) ... Setting up libtool (2.4.6-15) ... Setting up libedit2:arm64 (3.1-20191231-2+b1) ... Setting up libreadline8:arm64 (8.1-1) ... Setting up m4 (1.4.18-5) ... Setting up libnss3:arm64 (2:3.61-1) ... Setting up intltool-debian (0.35.0+20060710.5) ... Setting up libllvm11:arm64 (1:11.0.1-2) ... Setting up libpcap0.8:arm64 (1.10.0-2) ... Setting up libdbus-1-dev:arm64 (1.12.20-2) ... Setting up libclang1-11 (1:11.0.1-2) ... Setting up miscfiles (1.5+dfsg-4) ... Setting up autoconf (2.69-14) ... Setting up dh-strip-nondeterminism (1.11.0-1) ... Setting up dwz (0.13+20210201-1) ... Setting up libnss3-dev:arm64 (2:3.61-1) ... Setting up groff-base (1.22.4-6) ... Setting up procps (2:3.3.17-5) ... Setting up libpython3.9-stdlib:arm64 (3.9.2-1) ... Setting up libpython3-stdlib:arm64 (3.9.2-3) ... Setting up automake (1:1.16.3-2) ... update-alternatives: using /usr/bin/automake-1.16 to provide /usr/bin/automake (automake) in auto mode Setting up po-debconf (1.0.21+nmu1) ... Setting up libpcap0.8-dev:arm64 (1.10.0-2) ... Setting up man-db (2.9.4-2) ... Not building database; man-db/auto-update is not 'true'. Setting up libclang-cpp11 (1:11.0.1-2) ... Setting up dh-autoreconf (20) ... Setting up doxygen (1.9.1-1) ... Setting up python3.9 (3.9.2-1) ... Setting up debhelper (13.3.4) ... Setting up python3 (3.9.2-3) ... Setting up pkg-kde-tools (0.15.32) ... Processing triggers for libc-bin (2.31-12) ... Processing triggers for dictionaries-common (1.28.4) ... Reading package lists... Building dependency tree... Reading state information... Reading extended state information... Initializing package states... Writing extended state information... Building tag database... -> Finished parsing the build-deps Reading package lists... Building dependency tree... Reading state information... The following additional packages will be installed: libfile-find-rule-perl libnumber-compare-perl libtext-glob-perl The following NEW packages will be installed: libfile-find-rule-perl libnumber-compare-perl libtext-glob-perl usrmerge 0 upgraded, 4 newly installed, 0 to remove and 0 not upgraded. Need to get 59.5 kB of archives. After this operation, 157 kB of additional disk space will be used. Get:1 http://deb.debian.org/debian bullseye/main arm64 libnumber-compare-perl all 0.03-1.1 [6956 B] Get:2 http://deb.debian.org/debian bullseye/main arm64 libtext-glob-perl all 0.11-1 [8888 B] Get:3 http://deb.debian.org/debian bullseye/main arm64 libfile-find-rule-perl all 0.34-1 [30.6 kB] Get:4 http://deb.debian.org/debian bullseye/main arm64 usrmerge all 25 [13.0 kB] debconf: delaying package configuration, since apt-utils is not installed Fetched 59.5 kB in 0s (3043 kB/s) Selecting previously unselected package libnumber-compare-perl. (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 23311 files and directories currently installed.) Preparing to unpack .../libnumber-compare-perl_0.03-1.1_all.deb ... Unpacking libnumber-compare-perl (0.03-1.1) ... Selecting previously unselected package libtext-glob-perl. Preparing to unpack .../libtext-glob-perl_0.11-1_all.deb ... Unpacking libtext-glob-perl (0.11-1) ... Selecting previously unselected package libfile-find-rule-perl. Preparing to unpack .../libfile-find-rule-perl_0.34-1_all.deb ... Unpacking libfile-find-rule-perl (0.34-1) ... Selecting previously unselected package usrmerge. Preparing to unpack .../archives/usrmerge_25_all.deb ... Unpacking usrmerge (25) ... Setting up libtext-glob-perl (0.11-1) ... Setting up libnumber-compare-perl (0.03-1.1) ... Setting up libfile-find-rule-perl (0.34-1) ... Setting up usrmerge (25) ... The system has been successfully converted. Processing triggers for man-db (2.9.4-2) ... Not building database; man-db/auto-update is not 'true'. I: Building the package hostname: Temporary failure in name resolution I: Running cd /build/libsrtp2-2.3.0/ && env PATH="/usr/sbin:/usr/bin:/sbin:/bin:/usr/games:/i/capture/the/path" HOME="/nonexistent/second-build" dpkg-buildpackage -us -uc -b && env PATH="/usr/sbin:/usr/bin:/sbin:/bin:/usr/games:/i/capture/the/path" HOME="/nonexistent/second-build" dpkg-genchanges -S > ../libsrtp2_2.3.0-5_source.changes dpkg-buildpackage: info: source package libsrtp2 dpkg-buildpackage: info: source version 2.3.0-5 dpkg-buildpackage: info: source distribution unstable dpkg-buildpackage: info: source changed by Jonas Smedegaard dpkg-source --before-build . dpkg-buildpackage: info: host architecture arm64 debian/rules clean test -x debian/rules rm -f debian/stamp-makefile-build debian/stamp-makefile-install /usr/bin/make -C . -k superclean make[1]: Entering directory '/build/libsrtp2-2.3.0' make[1]: *** No rule to make target 'superclean'. make[1]: Leaving directory '/build/libsrtp2-2.3.0' make: [/usr/share/cdbs/1/class/makefile.mk:91: makefile-clean] Error 2 (ignored) rm -f debian/stamp-makefile-check rm -f debian/stamp-autotools rmdir --ignore-fail-on-non-empty . rmdir: failed to remove '.': Invalid argument make: [/usr/share/cdbs/1/class/autotools.mk:64: makefile-clean] Error 1 (ignored) set -e; rm -f debian/stamp-autotools-files dh_clean debian/rules binary test -x debian/rules dh_testroot dh_prep dh_installdirs -A mkdir -p "." CDBS WARNING: DEB_DH_STRIP_ARGS is deprecated since 0.4.85 set -e; mv ./config.guess ./config.guess.cdbs-orig; cp --remove-destination /usr/share/misc/config.guess ./config.guess; set -e; mv ./config.sub ./config.sub.cdbs-orig; cp --remove-destination /usr/share/misc/config.sub ./config.sub; chmod +x test/rtpw_test.sh touch debian/stamp-autotools-files chmod a+x /build/libsrtp2-2.3.0/./configure mkdir -p . cd . && CFLAGS="-g -O2 -fdebug-prefix-map=/build/libsrtp2-2.3.0=. -fstack-protector-strong -Wformat -Werror=format-security -D_REENTRANT -O4 -fexpensive-optimizations -funroll-loops" CXXFLAGS="-g -O2 -fdebug-prefix-map=/build/libsrtp2-2.3.0=. -fstack-protector-strong -Wformat -Werror=format-security" CPPFLAGS="-Wdate-time -D_FORTIFY_SOURCE=2" LDFLAGS="-Wl,-z,relro" /build/libsrtp2-2.3.0/./configure --build=aarch64-linux-gnu --prefix=/usr --includedir="\${prefix}/include" --mandir="\${prefix}/share/man" --infodir="\${prefix}/share/info" --sysconfdir=/etc --localstatedir=/var --libexecdir="\${prefix}/lib/libsrtp2" --srcdir=. --disable-maintainer-mode --disable-dependency-tracking --disable-silent-rules --disable-stdout --enable-syslog --disable-debug --libdir=\${prefix}/lib/aarch64-linux-gnu --enable-nss configure: WARNING: unrecognized options: --disable-maintainer-mode, --disable-dependency-tracking, --disable-silent-rules, --disable-stdout, --enable-syslog, --disable-debug checking for gcc... gcc checking whether the C compiler works... yes checking for C compiler default output file name... a.out checking for suffix of executables... checking whether we are cross compiling... no checking for suffix of object files... o checking whether we are using the GNU C compiler... yes checking whether gcc accepts -g... yes checking for gcc option to accept ISO C89... none needed checking how to run the C preprocessor... gcc -E checking for g++... g++ checking whether we are using the GNU C++ compiler... yes checking whether g++ accepts -g... yes checking for ar... ar checking the archiver (ar) interface... ar checking for ranlib... ranlib checking for a BSD-compatible install... /usr/bin/install -c checking for a sed that does not truncate output... /usr/bin/sed checking for grep that handles long lines and -e... /usr/bin/grep checking for egrep... /usr/bin/grep -E checking for ANSI C header files... yes checking for sys/types.h... yes checking for sys/stat.h... yes checking for stdlib.h... yes checking for string.h... yes checking for memory.h... yes checking for strings.h... yes checking for inttypes.h... yes checking for stdint.h... yes checking for unistd.h... yes checking whether byte ordering is bigendian... no checking build system type... aarch64-unknown-linux-gnu checking host system type... aarch64-unknown-linux-gnu checking whether gcc accepts -Werror... yes checking whether gcc accepts -fPIC... yes checking whether gcc accepts -Wno-language-extension-token... no checking for ANSI C header files... (cached) yes checking for unistd.h... (cached) yes checking for byteswap.h... yes checking for stdint.h... (cached) yes checking for sys/uio.h... yes checking for inttypes.h... (cached) yes checking for sys/types.h... (cached) yes checking for machine/types.h... no checking for sys/int_types.h... no checking for sys/socket.h... yes checking for netinet/in.h... yes checking for arpa/inet.h... yes checking for windows.h... no checking for int8_t... yes checking for uint8_t... yes checking for int16_t... yes checking for uint16_t... yes checking for int32_t... yes checking for uint32_t... yes checking for uint64_t... yes checking size of unsigned long... 8 checking size of unsigned long long... 8 checking for an ANSI C-conforming const... yes checking for inline... inline checking for size_t... yes checking for socket... yes checking for inet_aton... yes checking for usleep... yes checking for sigaction... yes checking whether to enable debug logging in all modules... no checking for pkg-config... /usr/bin/pkg-config checking pkg-config is at least version 0.9.0... yes checking whether to leverage OpenSSL crypto... no checking whether to leverage NSS crypto... yes checking for user specified NSS directory... no checking for nss... yes checking for pcap_create in -lpcap... yes checking for pcap_create in -lwpcap... no checking whether to redirect logging to stdout... no checking wheather to use a file for logging... no checking for extra C compiler flags... no configure: creating ./config.status config.status: creating Makefile config.status: creating crypto/Makefile config.status: creating doc/Makefile config.status: creating fuzzer/Makefile config.status: creating libsrtp2.pc config.status: creating crypto/include/config.h configure: WARNING: unrecognized options: --disable-maintainer-mode, --disable-dependency-tracking, --disable-silent-rules, --disable-stdout, --enable-syslog, --disable-debug touch debian/stamp-autotools /usr/bin/make -C . shared_library test make[1]: Entering directory '/build/libsrtp2-2.3.0' gcc -DHAVE_CONFIG_H -Icrypto/include -I./include -I./crypto/include -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/build/libsrtp2-2.3.0=. -fstack-protector-strong -Wformat -Werror=format-security -D_REENTRANT -O4 -fexpensive-optimizations -funroll-loops -fPIC -I/usr/include/nss -I/usr/include/nspr -c srtp/srtp.c -o srtp/srtp.o gcc -DHAVE_CONFIG_H -Icrypto/include -I./include -I./crypto/include -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/build/libsrtp2-2.3.0=. -fstack-protector-strong -Wformat -Werror=format-security -D_REENTRANT -O4 -fexpensive-optimizations -funroll-loops -fPIC -I/usr/include/nss -I/usr/include/nspr -c srtp/ekt.c -o srtp/ekt.o gcc -DHAVE_CONFIG_H -Icrypto/include -I./include -I./crypto/include -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/build/libsrtp2-2.3.0=. -fstack-protector-strong -Wformat -Werror=format-security -D_REENTRANT -O4 -fexpensive-optimizations -funroll-loops -fPIC -I/usr/include/nss -I/usr/include/nspr -c crypto/cipher/cipher.c -o crypto/cipher/cipher.o gcc -DHAVE_CONFIG_H -Icrypto/include -I./include -I./crypto/include -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/build/libsrtp2-2.3.0=. -fstack-protector-strong -Wformat -Werror=format-security -D_REENTRANT -O4 -fexpensive-optimizations -funroll-loops -fPIC -I/usr/include/nss -I/usr/include/nspr -c crypto/cipher/null_cipher.c -o crypto/cipher/null_cipher.o gcc -DHAVE_CONFIG_H -Icrypto/include -I./include -I./crypto/include -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/build/libsrtp2-2.3.0=. -fstack-protector-strong -Wformat -Werror=format-security -D_REENTRANT -O4 -fexpensive-optimizations -funroll-loops -fPIC -I/usr/include/nss -I/usr/include/nspr -c crypto/cipher/aes_icm_nss.c -o crypto/cipher/aes_icm_nss.o gcc -DHAVE_CONFIG_H -Icrypto/include -I./include -I./crypto/include -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/build/libsrtp2-2.3.0=. -fstack-protector-strong -Wformat -Werror=format-security -D_REENTRANT -O4 -fexpensive-optimizations -funroll-loops -fPIC -I/usr/include/nss -I/usr/include/nspr -c crypto/cipher/aes_gcm_nss.c -o crypto/cipher/aes_gcm_nss.o gcc -DHAVE_CONFIG_H -Icrypto/include -I./include -I./crypto/include -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/build/libsrtp2-2.3.0=. -fstack-protector-strong -Wformat -Werror=format-security -D_REENTRANT -O4 -fexpensive-optimizations -funroll-loops -fPIC -I/usr/include/nss -I/usr/include/nspr -c crypto/hash/null_auth.c -o crypto/hash/null_auth.o gcc -DHAVE_CONFIG_H -Icrypto/include -I./include -I./crypto/include -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/build/libsrtp2-2.3.0=. -fstack-protector-strong -Wformat -Werror=format-security -D_REENTRANT -O4 -fexpensive-optimizations -funroll-loops -fPIC -I/usr/include/nss -I/usr/include/nspr -c crypto/hash/auth.c -o crypto/hash/auth.o gcc -DHAVE_CONFIG_H -Icrypto/include -I./include -I./crypto/include -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/build/libsrtp2-2.3.0=. -fstack-protector-strong -Wformat -Werror=format-security -D_REENTRANT -O4 -fexpensive-optimizations -funroll-loops -fPIC -I/usr/include/nss -I/usr/include/nspr -c crypto/hash/hmac.c -o crypto/hash/hmac.o gcc -DHAVE_CONFIG_H -Icrypto/include -I./include -I./crypto/include -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/build/libsrtp2-2.3.0=. -fstack-protector-strong -Wformat -Werror=format-security -D_REENTRANT -O4 -fexpensive-optimizations -funroll-loops -fPIC -I/usr/include/nss -I/usr/include/nspr -c crypto/hash/sha1.c -o crypto/hash/sha1.o gcc -DHAVE_CONFIG_H -Icrypto/include -I./include -I./crypto/include -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/build/libsrtp2-2.3.0=. -fstack-protector-strong -Wformat -Werror=format-security -D_REENTRANT -O4 -fexpensive-optimizations -funroll-loops -fPIC -I/usr/include/nss -I/usr/include/nspr -c crypto/math/datatypes.c -o crypto/math/datatypes.o gcc -DHAVE_CONFIG_H -Icrypto/include -I./include -I./crypto/include -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/build/libsrtp2-2.3.0=. -fstack-protector-strong -Wformat -Werror=format-security -D_REENTRANT -O4 -fexpensive-optimizations -funroll-loops -fPIC -I/usr/include/nss -I/usr/include/nspr -c crypto/math/stat.c -o crypto/math/stat.o gcc -DHAVE_CONFIG_H -Icrypto/include -I./include -I./crypto/include -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/build/libsrtp2-2.3.0=. -fstack-protector-strong -Wformat -Werror=format-security -D_REENTRANT -O4 -fexpensive-optimizations -funroll-loops -fPIC -I/usr/include/nss -I/usr/include/nspr -c crypto/kernel/crypto_kernel.c -o crypto/kernel/crypto_kernel.o gcc -DHAVE_CONFIG_H -Icrypto/include -I./include -I./crypto/include -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/build/libsrtp2-2.3.0=. -fstack-protector-strong -Wformat -Werror=format-security -D_REENTRANT -O4 -fexpensive-optimizations -funroll-loops -fPIC -I/usr/include/nss -I/usr/include/nspr -c crypto/kernel/alloc.c -o crypto/kernel/alloc.o gcc -DHAVE_CONFIG_H -Icrypto/include -I./include -I./crypto/include -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/build/libsrtp2-2.3.0=. -fstack-protector-strong -Wformat -Werror=format-security -D_REENTRANT -O4 -fexpensive-optimizations -funroll-loops -fPIC -I/usr/include/nss -I/usr/include/nspr -c crypto/kernel/key.c -o crypto/kernel/key.o gcc -DHAVE_CONFIG_H -Icrypto/include -I./include -I./crypto/include -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/build/libsrtp2-2.3.0=. -fstack-protector-strong -Wformat -Werror=format-security -D_REENTRANT -O4 -fexpensive-optimizations -funroll-loops -fPIC -I/usr/include/nss -I/usr/include/nspr -c crypto/kernel/err.c -o crypto/kernel/err.o gcc -DHAVE_CONFIG_H -Icrypto/include -I./include -I./crypto/include -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/build/libsrtp2-2.3.0=. -fstack-protector-strong -Wformat -Werror=format-security -D_REENTRANT -O4 -fexpensive-optimizations -funroll-loops -fPIC -I/usr/include/nss -I/usr/include/nspr -c crypto/replay/rdb.c -o crypto/replay/rdb.o gcc -DHAVE_CONFIG_H -Icrypto/include -I./include -I./crypto/include -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/build/libsrtp2-2.3.0=. -fstack-protector-strong -Wformat -Werror=format-security -D_REENTRANT -O4 -fexpensive-optimizations -funroll-loops -fPIC -I/usr/include/nss -I/usr/include/nspr -c crypto/replay/rdbx.c -o crypto/replay/rdbx.o gcc -DHAVE_CONFIG_H -Icrypto/include -I./include -I./crypto/include -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/build/libsrtp2-2.3.0=. -fstack-protector-strong -Wformat -Werror=format-security -D_REENTRANT -O4 -fexpensive-optimizations -funroll-loops -fPIC -I/usr/include/nss -I/usr/include/nspr -c crypto/replay/ut_sim.c -o crypto/replay/ut_sim.o gcc -shared -o libsrtp2.so.1 -shared -Wl,-soname,libsrtp2.so.1 \ srtp/srtp.o srtp/ekt.o crypto/cipher/cipher.o crypto/cipher/null_cipher.o crypto/cipher/aes_icm_nss.o crypto/cipher/aes_gcm_nss.o crypto/hash/null_auth.o crypto/hash/auth.o crypto/hash/hmac.o crypto/hash/sha1.o crypto/math/datatypes.o crypto/math/stat.o crypto/kernel/crypto_kernel.o crypto/kernel/alloc.o crypto/kernel/key.o crypto/kernel/err.o crypto/replay/rdb.o crypto/replay/rdbx.o crypto/replay/ut_sim.o -L. -Wl,-z,relro -lnss3 -lnssutil3 -lsmime3 -lssl3 -lplds4 -lplc4 -lnspr4 if [ -n "1" ]; then \ ln -sfn libsrtp2.so.1 libsrtp2.so; \ fi ar cr libsrtp2.a srtp/srtp.o srtp/ekt.o crypto/cipher/cipher.o crypto/cipher/null_cipher.o crypto/cipher/aes_icm_nss.o crypto/cipher/aes_gcm_nss.o crypto/hash/null_auth.o crypto/hash/auth.o crypto/hash/hmac.o crypto/hash/sha1.o crypto/math/datatypes.o crypto/math/stat.o crypto/kernel/crypto_kernel.o crypto/kernel/alloc.o crypto/kernel/key.o crypto/kernel/err.o crypto/replay/rdb.o crypto/replay/rdbx.o crypto/replay/ut_sim.o ranlib libsrtp2.a gcc -DHAVE_CONFIG_H -Icrypto/include -I./include -I./crypto/include -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/build/libsrtp2-2.3.0=. -fstack-protector-strong -Wformat -Werror=format-security -D_REENTRANT -O4 -fexpensive-optimizations -funroll-loops -fPIC -I/usr/include/nss -I/usr/include/nspr -L. -Wl,-z,relro -o crypto/test/cipher_driver crypto/test/cipher_driver.c test/getopt_s.c libsrtp2.a -lnss3 -lnssutil3 -lsmime3 -lssl3 -lplds4 -lplc4 -lnspr4 -lsrtp2 gcc -DHAVE_CONFIG_H -Icrypto/include -I./include -I./crypto/include -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/build/libsrtp2-2.3.0=. -fstack-protector-strong -Wformat -Werror=format-security -D_REENTRANT -O4 -fexpensive-optimizations -funroll-loops -fPIC -I/usr/include/nss -I/usr/include/nspr -I./test -L. -Wl,-z,relro -o crypto/test/datatypes_driver crypto/test/datatypes_driver.c test/util.c libsrtp2.a -lnss3 -lnssutil3 -lsmime3 -lssl3 -lplds4 -lplc4 -lnspr4 -lsrtp2 gcc -DHAVE_CONFIG_H -Icrypto/include -I./include -I./crypto/include -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/build/libsrtp2-2.3.0=. -fstack-protector-strong -Wformat -Werror=format-security -D_REENTRANT -O4 -fexpensive-optimizations -funroll-loops -fPIC -I/usr/include/nss -I/usr/include/nspr -L. -Wl,-z,relro -o crypto/test/kernel_driver crypto/test/kernel_driver.c test/getopt_s.c libsrtp2.a -lnss3 -lnssutil3 -lsmime3 -lssl3 -lplds4 -lplc4 -lnspr4 -lsrtp2 gcc -DHAVE_CONFIG_H -Icrypto/include -I./include -I./crypto/include -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/build/libsrtp2-2.3.0=. -fstack-protector-strong -Wformat -Werror=format-security -D_REENTRANT -O4 -fexpensive-optimizations -funroll-loops -fPIC -I/usr/include/nss -I/usr/include/nspr -I./test -L. -Wl,-z,relro -o crypto/test/sha1_driver crypto/test/sha1_driver.c test/util.c libsrtp2.a -lnss3 -lnssutil3 -lsmime3 -lssl3 -lplds4 -lplc4 -lnspr4 -lsrtp2 gcc -DHAVE_CONFIG_H -Icrypto/include -I./include -I./crypto/include -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/build/libsrtp2-2.3.0=. -fstack-protector-strong -Wformat -Werror=format-security -D_REENTRANT -O4 -fexpensive-optimizations -funroll-loops -fPIC -I/usr/include/nss -I/usr/include/nspr -L. -Wl,-z,relro crypto/test/stat_driver.c -o crypto/test/stat_driver -lsrtp2 -lnss3 -lnssutil3 -lsmime3 -lssl3 -lplds4 -lplc4 -lnspr4 gcc -DHAVE_CONFIG_H -Icrypto/include -I./include -I./crypto/include -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/build/libsrtp2-2.3.0=. -fstack-protector-strong -Wformat -Werror=format-security -D_REENTRANT -O4 -fexpensive-optimizations -funroll-loops -fPIC -I/usr/include/nss -I/usr/include/nspr -L. -Wl,-z,relro -o crypto/test/env crypto/test/env.c test/getopt_s.c libsrtp2.a -lnss3 -lnssutil3 -lsmime3 -lssl3 -lplds4 -lplc4 -lnspr4 -lsrtp2 gcc -DHAVE_CONFIG_H -Icrypto/include -I./include -I./crypto/include -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/build/libsrtp2-2.3.0=. -fstack-protector-strong -Wformat -Werror=format-security -D_REENTRANT -O4 -fexpensive-optimizations -funroll-loops -fPIC -I/usr/include/nss -I/usr/include/nspr -L. -Wl,-z,relro -o test/srtp_driver test/srtp_driver.c test/util.c test/getopt_s.c libsrtp2.a -lnss3 -lnssutil3 -lsmime3 -lssl3 -lplds4 -lplc4 -lnspr4 -lsrtp2 gcc -DHAVE_CONFIG_H -Icrypto/include -I./include -I./crypto/include -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/build/libsrtp2-2.3.0=. -fstack-protector-strong -Wformat -Werror=format-security -D_REENTRANT -O4 -fexpensive-optimizations -funroll-loops -fPIC -I/usr/include/nss -I/usr/include/nspr -L. -Wl,-z,relro test/replay_driver.c -o test/replay_driver -lsrtp2 -lnss3 -lnssutil3 -lsmime3 -lssl3 -lplds4 -lplc4 -lnspr4 gcc -DHAVE_CONFIG_H -Icrypto/include -I./include -I./crypto/include -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/build/libsrtp2-2.3.0=. -fstack-protector-strong -Wformat -Werror=format-security -D_REENTRANT -O4 -fexpensive-optimizations -funroll-loops -fPIC -I/usr/include/nss -I/usr/include/nspr -L. -Wl,-z,relro test/roc_driver.c -o test/roc_driver -lsrtp2 -lnss3 -lnssutil3 -lsmime3 -lssl3 -lplds4 -lplc4 -lnspr4 gcc -DHAVE_CONFIG_H -Icrypto/include -I./include -I./crypto/include -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/build/libsrtp2-2.3.0=. -fstack-protector-strong -Wformat -Werror=format-security -D_REENTRANT -O4 -fexpensive-optimizations -funroll-loops -fPIC -I/usr/include/nss -I/usr/include/nspr -L. -Wl,-z,relro -o test/rdbx_driver test/rdbx_driver.c test/getopt_s.c libsrtp2.a -lnss3 -lnssutil3 -lsmime3 -lssl3 -lplds4 -lplc4 -lnspr4 -lsrtp2 gcc -DHAVE_CONFIG_H -Icrypto/include -I./include -I./crypto/include -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/build/libsrtp2-2.3.0=. -fstack-protector-strong -Wformat -Werror=format-security -D_REENTRANT -O4 -fexpensive-optimizations -funroll-loops -fPIC -I/usr/include/nss -I/usr/include/nspr -L. -Wl,-z,relro -o test/rtpw test/rtpw.c test/rtp.c test/util.c test/getopt_s.c crypto/math/datatypes.c libsrtp2.a -lnss3 -lnssutil3 -lsmime3 -lssl3 -lplds4 -lplc4 -lnspr4 -lsrtp2 gcc -DHAVE_CONFIG_H -Icrypto/include -I./include -I./crypto/include -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/build/libsrtp2-2.3.0=. -fstack-protector-strong -Wformat -Werror=format-security -D_REENTRANT -O4 -fexpensive-optimizations -funroll-loops -fPIC -I/usr/include/nss -I/usr/include/nspr -L. -Wl,-z,relro -o test/dtls_srtp_driver test/dtls_srtp_driver.c test/getopt_s.c test/util.c libsrtp2.a -lnss3 -lnssutil3 -lsmime3 -lssl3 -lplds4 -lplc4 -lnspr4 -lsrtp2 gcc -DHAVE_CONFIG_H -Icrypto/include -I./include -I./crypto/include -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/build/libsrtp2-2.3.0=. -fstack-protector-strong -Wformat -Werror=format-security -D_REENTRANT -O4 -fexpensive-optimizations -funroll-loops -fPIC -I/usr/include/nss -I/usr/include/nspr -I./test -L. -Wl,-z,relro -o test/test_srtp test/test_srtp.c libsrtp2.a -lnss3 -lnssutil3 -lsmime3 -lssl3 -lplds4 -lplc4 -lnspr4 -lsrtp2 gcc -DHAVE_CONFIG_H -Icrypto/include -I./include -I./crypto/include -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/build/libsrtp2-2.3.0=. -fstack-protector-strong -Wformat -Werror=format-security -D_REENTRANT -O4 -fexpensive-optimizations -funroll-loops -fPIC -I/usr/include/nss -I/usr/include/nspr -L. -Wl,-z,relro -o test/rtp_decoder test/rtp_decoder.c test/rtp.c test/util.c test/getopt_s.c crypto/math/datatypes.c libsrtp2.a -lpcap -lnss3 -lnssutil3 -lsmime3 -lssl3 -lplds4 -lplc4 -lnspr4 -lsrtp2 Build done. Please run '/usr/bin/make runtest' to run self tests. make[1]: Leaving directory '/build/libsrtp2-2.3.0' touch debian/stamp-makefile-build /usr/bin/make -C . runtest LD_LIBRARY_PATH=":/build/libsrtp2-2.3.0" make[1]: Entering directory '/build/libsrtp2-2.3.0' Build done. Please run '/usr/bin/make runtest' to run self tests. running libsrtp2 test applications... crypto/test/cipher_driver -v cipher test driver David A. McGrew Cisco Systems, Inc. running cipher self-test for null cipher...passed running cipher self-test for AES-128 counter mode using NSS...passed running cipher self-test for AES-256 counter mode using NSS...passed running cipher self-test for AES-192 counter mode using NSS...passed running cipher self-test for AES-128 GCM using NSS...passed running cipher self-test for AES-256 GCM using NSS...passed testing output buffering for cipher null cipher...passed testing output buffering for cipher AES-128 counter mode using NSS...passed testing output buffering for cipher AES-256 counter mode using NSS...passed crypto/test/kernel_driver -v srtp_crypto_kernel successfully initalized checking srtp_crypto_kernel status... srtp_crypto_kernel passed self-tests srtp_crypto_kernel successfully shut down test/test_srtp Test srtp_calc_aead_iv_srtcp_all_zero_input_yield_zero_output()... [ OK ] Test srtp_calc_aead_iv_srtcp_seq_num_over_0x7FFFFFFF_bad_param()... [ OK ] Test srtp_calc_aead_iv_srtcp_distinct_iv_per_sequence_number()... [ OK ] Summary: SUCCESS: All unit tests have passed. test/rdbx_driver -v rdbx (replay database w/ extended range) test driver David A. McGrew Cisco Systems, Inc. testing srtp_rdbx_t (ws=128)... testing sequential insertion...passed testing for false positives...passed testing non-sequential insertion...passed testing insertion with large gaps...passed passed testing srtp_rdbx_t (ws=1024)... testing sequential insertion...passed testing for false positives...passed testing non-sequential insertion...passed testing insertion with large gaps...passed passed test/srtp_driver -v testing srtp_protect and srtp_unprotect # SSRC: any outbound # rtp cipher: null cipher # rtp auth: hmac sha-1 authentication function # rtp services: authentication # rtcp cipher: null cipher # rtcp auth: hmac sha-1 authentication function # rtcp services: authentication # window size: 128 # tx rtx allowed:false # Encrypted extension headers: none testing for false positives in replay check...passed testing for false positives in auth check...passed passed testing srtp_protect and srtp_unprotect with encrypted extensions headers # SSRC: any outbound # rtp cipher: null cipher # rtp auth: hmac sha-1 authentication function # rtp services: authentication # rtcp cipher: null cipher # rtcp auth: hmac sha-1 authentication function # rtcp services: authentication # window size: 128 # tx rtx allowed:false # Encrypted extension headers: 1 testing for false positives in replay check...passed testing for false positives in auth check...passed passed testing srtp_protect_rtcp and srtp_unprotect_rtcp # SSRC: any outbound # rtp cipher: null cipher # rtp auth: hmac sha-1 authentication function # rtp services: authentication # rtcp cipher: null cipher # rtcp auth: hmac sha-1 authentication function # rtcp services: authentication # window size: 128 # tx rtx allowed:false # Encrypted extension headers: none testing for false positives in replay check...passed testing for false positives in auth check...passed passed testing srtp_protect_rtp and srtp_unprotect_rtp with MKI index set to 0 # SSRC: any outbound # rtp cipher: null cipher # rtp auth: hmac sha-1 authentication function # rtp services: authentication # rtcp cipher: null cipher # rtcp auth: hmac sha-1 authentication function # rtcp services: authentication # window size: 128 # tx rtx allowed:false # Encrypted extension headers: none testing for false positives in replay check...passed testing for false positives in auth check...passed passed testing srtp_protect_rtp and srtp_unprotect_rtp with MKI index set to 1 # SSRC: any outbound # rtp cipher: null cipher # rtp auth: hmac sha-1 authentication function # rtp services: authentication # rtcp cipher: null cipher # rtcp auth: hmac sha-1 authentication function # rtcp services: authentication # window size: 128 # tx rtx allowed:false # Encrypted extension headers: none testing for false positives in replay check...passed testing for false positives in auth check...passed passed testing srtp_protect_rtcp and srtp_unprotect_rtcp with MKI index set to 0 # SSRC: any outbound # rtp cipher: null cipher # rtp auth: hmac sha-1 authentication function # rtp services: authentication # rtcp cipher: null cipher # rtcp auth: hmac sha-1 authentication function # rtcp services: authentication # window size: 128 # tx rtx allowed:false # Encrypted extension headers: none testing for false positives in replay check...passed testing for false positives in auth check...passed passed testing srtp_protect_rtcp and srtp_unprotect_rtcp with MKI index set to 1 # SSRC: any outbound # rtp cipher: null cipher # rtp auth: hmac sha-1 authentication function # rtp services: authentication # rtcp cipher: null cipher # rtcp auth: hmac sha-1 authentication function # rtcp services: authentication # window size: 128 # tx rtx allowed:false # Encrypted extension headers: none testing for false positives in replay check...passed testing for false positives in auth check...passed passed testing srtp_protect and srtp_unprotect # SSRC: any outbound # rtp cipher: AES-128 counter mode using NSS # rtp auth: null authentication function # rtp services: confidentiality # rtcp cipher: AES-128 counter mode using NSS # rtcp auth: null authentication function # rtcp services: confidentiality # window size: 128 # tx rtx allowed:false # Encrypted extension headers: none testing that ciphertext is distinct from plaintext...passed passed testing srtp_protect and srtp_unprotect with encrypted extensions headers # SSRC: any outbound # rtp cipher: AES-128 counter mode using NSS # rtp auth: null authentication function # rtp services: confidentiality # rtcp cipher: AES-128 counter mode using NSS # rtcp auth: null authentication function # rtcp services: confidentiality # window size: 128 # tx rtx allowed:false # Encrypted extension headers: 1 testing that ciphertext is distinct from plaintext...passed passed testing srtp_protect_rtcp and srtp_unprotect_rtcp # SSRC: any outbound # rtp cipher: AES-128 counter mode using NSS # rtp auth: null authentication function # rtp services: confidentiality # rtcp cipher: AES-128 counter mode using NSS # rtcp auth: null authentication function # rtcp services: confidentiality # window size: 128 # tx rtx allowed:false # Encrypted extension headers: none testing that ciphertext is distinct from plaintext...passed passed testing srtp_protect_rtp and srtp_unprotect_rtp with MKI index set to 0 # SSRC: any outbound # rtp cipher: AES-128 counter mode using NSS # rtp auth: null authentication function # rtp services: confidentiality # rtcp cipher: AES-128 counter mode using NSS # rtcp auth: null authentication function # rtcp services: confidentiality # window size: 128 # tx rtx allowed:false # Encrypted extension headers: none testing that ciphertext is distinct from plaintext...passed passed testing srtp_protect_rtp and srtp_unprotect_rtp with MKI index set to 1 # SSRC: any outbound # rtp cipher: AES-128 counter mode using NSS # rtp auth: null authentication function # rtp services: confidentiality # rtcp cipher: AES-128 counter mode using NSS # rtcp auth: null authentication function # rtcp services: confidentiality # window size: 128 # tx rtx allowed:false # Encrypted extension headers: none testing that ciphertext is distinct from plaintext...passed passed testing srtp_protect_rtcp and srtp_unprotect_rtcp with MKI index set to 0 # SSRC: any outbound # rtp cipher: AES-128 counter mode using NSS # rtp auth: null authentication function # rtp services: confidentiality # rtcp cipher: AES-128 counter mode using NSS # rtcp auth: null authentication function # rtcp services: confidentiality # window size: 128 # tx rtx allowed:false # Encrypted extension headers: none testing that ciphertext is distinct from plaintext...passed passed testing srtp_protect_rtcp and srtp_unprotect_rtcp with MKI index set to 1 # SSRC: any outbound # rtp cipher: AES-128 counter mode using NSS # rtp auth: null authentication function # rtp services: confidentiality # rtcp cipher: AES-128 counter mode using NSS # rtcp auth: null authentication function # rtcp services: confidentiality # window size: 128 # tx rtx allowed:false # Encrypted extension headers: none testing that ciphertext is distinct from plaintext...passed passed testing srtp_protect and srtp_unprotect # SSRC: any outbound # rtp cipher: AES-128 counter mode using NSS # rtp auth: hmac sha-1 authentication function # rtp services: confidentiality and authentication # rtcp cipher: AES-128 counter mode using NSS # rtcp auth: hmac sha-1 authentication function # rtcp services: confidentiality and authentication # window size: 128 # tx rtx allowed:false # Encrypted extension headers: none testing that ciphertext is distinct from plaintext...passed testing for false positives in replay check...passed testing for false positives in auth check...passed passed testing srtp_protect and srtp_unprotect with encrypted extensions headers # SSRC: any outbound # rtp cipher: AES-128 counter mode using NSS # rtp auth: hmac sha-1 authentication function # rtp services: confidentiality and authentication # rtcp cipher: AES-128 counter mode using NSS # rtcp auth: hmac sha-1 authentication function # rtcp services: confidentiality and authentication # window size: 128 # tx rtx allowed:false # Encrypted extension headers: 1 testing that ciphertext is distinct from plaintext...passed testing for false positives in replay check...passed testing for false positives in auth check...passed passed testing srtp_protect_rtcp and srtp_unprotect_rtcp # SSRC: any outbound # rtp cipher: AES-128 counter mode using NSS # rtp auth: hmac sha-1 authentication function # rtp services: confidentiality and authentication # rtcp cipher: AES-128 counter mode using NSS # rtcp auth: hmac sha-1 authentication function # rtcp services: confidentiality and authentication # window size: 128 # tx rtx allowed:false # Encrypted extension headers: none testing that ciphertext is distinct from plaintext...passed testing for false positives in replay check...passed testing for false positives in auth check...passed passed testing srtp_protect_rtp and srtp_unprotect_rtp with MKI index set to 0 # SSRC: any outbound # rtp cipher: AES-128 counter mode using NSS # rtp auth: hmac sha-1 authentication function # rtp services: confidentiality and authentication # rtcp cipher: AES-128 counter mode using NSS # rtcp auth: hmac sha-1 authentication function # rtcp services: confidentiality and authentication # window size: 128 # tx rtx allowed:false # Encrypted extension headers: none testing that ciphertext is distinct from plaintext...passed testing for false positives in replay check...passed testing for false positives in auth check...passed passed testing srtp_protect_rtp and srtp_unprotect_rtp with MKI index set to 1 # SSRC: any outbound # rtp cipher: AES-128 counter mode using NSS # rtp auth: hmac sha-1 authentication function # rtp services: confidentiality and authentication # rtcp cipher: AES-128 counter mode using NSS # rtcp auth: hmac sha-1 authentication function # rtcp services: confidentiality and authentication # window size: 128 # tx rtx allowed:false # Encrypted extension headers: none testing that ciphertext is distinct from plaintext...passed testing for false positives in replay check...passed testing for false positives in auth check...passed passed testing srtp_protect_rtcp and srtp_unprotect_rtcp with MKI index set to 0 # SSRC: any outbound # rtp cipher: AES-128 counter mode using NSS # rtp auth: hmac sha-1 authentication function # rtp services: confidentiality and authentication # rtcp cipher: AES-128 counter mode using NSS # rtcp auth: hmac sha-1 authentication function # rtcp services: confidentiality and authentication # window size: 128 # tx rtx allowed:false # Encrypted extension headers: none testing that ciphertext is distinct from plaintext...passed testing for false positives in replay check...passed testing for false positives in auth check...passed passed testing srtp_protect_rtcp and srtp_unprotect_rtcp with MKI index set to 1 # SSRC: any outbound # rtp cipher: AES-128 counter mode using NSS # rtp auth: hmac sha-1 authentication function # rtp services: confidentiality and authentication # rtcp cipher: AES-128 counter mode using NSS # rtcp auth: hmac sha-1 authentication function # rtcp services: confidentiality and authentication # window size: 128 # tx rtx allowed:false # Encrypted extension headers: none testing that ciphertext is distinct from plaintext...passed testing for false positives in replay check...passed testing for false positives in auth check...passed passed testing srtp_protect and srtp_unprotect # SSRC: any outbound # rtp cipher: AES-128 GCM using NSS # rtp auth: null authentication function # rtp services: confidentiality and authentication # rtcp cipher: AES-128 GCM using NSS # rtcp auth: null authentication function # rtcp services: confidentiality and authentication # window size: 128 # tx rtx allowed:false # Encrypted extension headers: none testing that ciphertext is distinct from plaintext...passed testing for false positives in replay check...passed testing for false positives in auth check...passed passed testing srtp_protect and srtp_unprotect with encrypted extensions headers # SSRC: any outbound # rtp cipher: AES-128 GCM using NSS # rtp auth: null authentication function # rtp services: confidentiality and authentication # rtcp cipher: AES-128 GCM using NSS # rtcp auth: null authentication function # rtcp services: confidentiality and authentication # window size: 128 # tx rtx allowed:false # Encrypted extension headers: 1 testing that ciphertext is distinct from plaintext...passed testing for false positives in replay check...passed testing for false positives in auth check...passed passed testing srtp_protect_rtcp and srtp_unprotect_rtcp # SSRC: any outbound # rtp cipher: AES-128 GCM using NSS # rtp auth: null authentication function # rtp services: confidentiality and authentication # rtcp cipher: AES-128 GCM using NSS # rtcp auth: null authentication function # rtcp services: confidentiality and authentication # window size: 128 # tx rtx allowed:false # Encrypted extension headers: none testing that ciphertext is distinct from plaintext...passed testing for false positives in replay check...passed testing for false positives in auth check...passed passed testing srtp_protect_rtp and srtp_unprotect_rtp with MKI index set to 0 # SSRC: any outbound # rtp cipher: AES-128 GCM using NSS # rtp auth: null authentication function # rtp services: confidentiality and authentication # rtcp cipher: AES-128 GCM using NSS # rtcp auth: null authentication function # rtcp services: confidentiality and authentication # window size: 128 # tx rtx allowed:false # Encrypted extension headers: none testing that ciphertext is distinct from plaintext...passed testing for false positives in replay check...passed testing for false positives in auth check...passed passed testing srtp_protect_rtp and srtp_unprotect_rtp with MKI index set to 1 # SSRC: any outbound # rtp cipher: AES-128 GCM using NSS # rtp auth: null authentication function # rtp services: confidentiality and authentication # rtcp cipher: AES-128 GCM using NSS # rtcp auth: null authentication function # rtcp services: confidentiality and authentication # window size: 128 # tx rtx allowed:false # Encrypted extension headers: none testing that ciphertext is distinct from plaintext...passed testing for false positives in replay check...passed testing for false positives in auth check...passed passed testing srtp_protect_rtcp and srtp_unprotect_rtcp with MKI index set to 0 # SSRC: any outbound # rtp cipher: AES-128 GCM using NSS # rtp auth: null authentication function # rtp services: confidentiality and authentication # rtcp cipher: AES-128 GCM using NSS # rtcp auth: null authentication function # rtcp services: confidentiality and authentication # window size: 128 # tx rtx allowed:false # Encrypted extension headers: none testing that ciphertext is distinct from plaintext...passed testing for false positives in replay check...passed testing for false positives in auth check...passed passed testing srtp_protect_rtcp and srtp_unprotect_rtcp with MKI index set to 1 # SSRC: any outbound # rtp cipher: AES-128 GCM using NSS # rtp auth: null authentication function # rtp services: confidentiality and authentication # rtcp cipher: AES-128 GCM using NSS # rtcp auth: null authentication function # rtcp services: confidentiality and authentication # window size: 128 # tx rtx allowed:false # Encrypted extension headers: none testing that ciphertext is distinct from plaintext...passed testing for false positives in replay check...passed testing for false positives in auth check...passed passed testing srtp_protect and srtp_unprotect # SSRC: any outbound # rtp cipher: AES-128 GCM using NSS # rtp auth: null authentication function # rtp services: confidentiality and authentication # rtcp cipher: AES-128 GCM using NSS # rtcp auth: null authentication function # rtcp services: authentication # window size: 128 # tx rtx allowed:false # Encrypted extension headers: none testing that ciphertext is distinct from plaintext...passed testing for false positives in replay check...passed testing for false positives in auth check...passed passed testing srtp_protect and srtp_unprotect with encrypted extensions headers # SSRC: any outbound # rtp cipher: AES-128 GCM using NSS # rtp auth: null authentication function # rtp services: confidentiality and authentication # rtcp cipher: AES-128 GCM using NSS # rtcp auth: null authentication function # rtcp services: authentication # window size: 128 # tx rtx allowed:false # Encrypted extension headers: 1 testing that ciphertext is distinct from plaintext...passed testing for false positives in replay check...passed testing for false positives in auth check...passed passed testing srtp_protect_rtcp and srtp_unprotect_rtcp # SSRC: any outbound # rtp cipher: AES-128 GCM using NSS # rtp auth: null authentication function # rtp services: confidentiality and authentication # rtcp cipher: AES-128 GCM using NSS # rtcp auth: null authentication function # rtcp services: authentication # window size: 128 # tx rtx allowed:false # Encrypted extension headers: none testing for false positives in replay check...passed testing for false positives in auth check...passed passed testing srtp_protect_rtp and srtp_unprotect_rtp with MKI index set to 0 # SSRC: any outbound # rtp cipher: AES-128 GCM using NSS # rtp auth: null authentication function # rtp services: confidentiality and authentication # rtcp cipher: AES-128 GCM using NSS # rtcp auth: null authentication function # rtcp services: authentication # window size: 128 # tx rtx allowed:false # Encrypted extension headers: none testing that ciphertext is distinct from plaintext...passed testing for false positives in replay check...passed testing for false positives in auth check...passed passed testing srtp_protect_rtp and srtp_unprotect_rtp with MKI index set to 1 # SSRC: any outbound # rtp cipher: AES-128 GCM using NSS # rtp auth: null authentication function # rtp services: confidentiality and authentication # rtcp cipher: AES-128 GCM using NSS # rtcp auth: null authentication function # rtcp services: authentication # window size: 128 # tx rtx allowed:false # Encrypted extension headers: none testing that ciphertext is distinct from plaintext...passed testing for false positives in replay check...passed testing for false positives in auth check...passed passed testing srtp_protect_rtcp and srtp_unprotect_rtcp with MKI index set to 0 # SSRC: any outbound # rtp cipher: AES-128 GCM using NSS # rtp auth: null authentication function # rtp services: confidentiality and authentication # rtcp cipher: AES-128 GCM using NSS # rtcp auth: null authentication function # rtcp services: authentication # window size: 128 # tx rtx allowed:false # Encrypted extension headers: none testing for false positives in replay check...passed testing for false positives in auth check...passed passed testing srtp_protect_rtcp and srtp_unprotect_rtcp with MKI index set to 1 # SSRC: any outbound # rtp cipher: AES-128 GCM using NSS # rtp auth: null authentication function # rtp services: confidentiality and authentication # rtcp cipher: AES-128 GCM using NSS # rtcp auth: null authentication function # rtcp services: authentication # window size: 128 # tx rtx allowed:false # Encrypted extension headers: none testing for false positives in replay check...passed testing for false positives in auth check...passed passed testing srtp_protect and srtp_unprotect # SSRC: any outbound # rtp cipher: AES-256 GCM using NSS # rtp auth: null authentication function # rtp services: confidentiality and authentication # rtcp cipher: AES-256 GCM using NSS # rtcp auth: null authentication function # rtcp services: confidentiality and authentication # window size: 128 # tx rtx allowed:false # Encrypted extension headers: none testing that ciphertext is distinct from plaintext...passed testing for false positives in replay check...passed testing for false positives in auth check...passed passed testing srtp_protect and srtp_unprotect with encrypted extensions headers # SSRC: any outbound # rtp cipher: AES-256 GCM using NSS # rtp auth: null authentication function # rtp services: confidentiality and authentication # rtcp cipher: AES-256 GCM using NSS # rtcp auth: null authentication function # rtcp services: confidentiality and authentication # window size: 128 # tx rtx allowed:false # Encrypted extension headers: 1 testing that ciphertext is distinct from plaintext...passed testing for false positives in replay check...passed testing for false positives in auth check...passed passed testing srtp_protect_rtcp and srtp_unprotect_rtcp # SSRC: any outbound # rtp cipher: AES-256 GCM using NSS # rtp auth: null authentication function # rtp services: confidentiality and authentication # rtcp cipher: AES-256 GCM using NSS # rtcp auth: null authentication function # rtcp services: confidentiality and authentication # window size: 128 # tx rtx allowed:false # Encrypted extension headers: none testing that ciphertext is distinct from plaintext...passed testing for false positives in replay check...passed testing for false positives in auth check...passed passed testing srtp_protect_rtp and srtp_unprotect_rtp with MKI index set to 0 # SSRC: any outbound # rtp cipher: AES-256 GCM using NSS # rtp auth: null authentication function # rtp services: confidentiality and authentication # rtcp cipher: AES-256 GCM using NSS # rtcp auth: null authentication function # rtcp services: confidentiality and authentication # window size: 128 # tx rtx allowed:false # Encrypted extension headers: none testing that ciphertext is distinct from plaintext...passed testing for false positives in replay check...passed testing for false positives in auth check...passed passed testing srtp_protect_rtp and srtp_unprotect_rtp with MKI index set to 1 # SSRC: any outbound # rtp cipher: AES-256 GCM using NSS # rtp auth: null authentication function # rtp services: confidentiality and authentication # rtcp cipher: AES-256 GCM using NSS # rtcp auth: null authentication function # rtcp services: confidentiality and authentication # window size: 128 # tx rtx allowed:false # Encrypted extension headers: none testing that ciphertext is distinct from plaintext...passed testing for false positives in replay check...passed testing for false positives in auth check...passed passed testing srtp_protect_rtcp and srtp_unprotect_rtcp with MKI index set to 0 # SSRC: any outbound # rtp cipher: AES-256 GCM using NSS # rtp auth: null authentication function # rtp services: confidentiality and authentication # rtcp cipher: AES-256 GCM using NSS # rtcp auth: null authentication function # rtcp services: confidentiality and authentication # window size: 128 # tx rtx allowed:false # Encrypted extension headers: none testing that ciphertext is distinct from plaintext...passed testing for false positives in replay check...passed testing for false positives in auth check...passed passed testing srtp_protect_rtcp and srtp_unprotect_rtcp with MKI index set to 1 # SSRC: any outbound # rtp cipher: AES-256 GCM using NSS # rtp auth: null authentication function # rtp services: confidentiality and authentication # rtcp cipher: AES-256 GCM using NSS # rtcp auth: null authentication function # rtcp services: confidentiality and authentication # window size: 128 # tx rtx allowed:false # Encrypted extension headers: none testing that ciphertext is distinct from plaintext...passed testing for false positives in replay check...passed testing for false positives in auth check...passed passed testing srtp_protect and srtp_unprotect # SSRC: any outbound # rtp cipher: AES-256 GCM using NSS # rtp auth: null authentication function # rtp services: confidentiality and authentication # rtcp cipher: AES-256 GCM using NSS # rtcp auth: null authentication function # rtcp services: authentication # window size: 128 # tx rtx allowed:false # Encrypted extension headers: none testing that ciphertext is distinct from plaintext...passed testing for false positives in replay check...passed testing for false positives in auth check...passed passed testing srtp_protect and srtp_unprotect with encrypted extensions headers # SSRC: any outbound # rtp cipher: AES-256 GCM using NSS # rtp auth: null authentication function # rtp services: confidentiality and authentication # rtcp cipher: AES-256 GCM using NSS # rtcp auth: null authentication function # rtcp services: authentication # window size: 128 # tx rtx allowed:false # Encrypted extension headers: 1 testing that ciphertext is distinct from plaintext...passed testing for false positives in replay check...passed testing for false positives in auth check...passed passed testing srtp_protect_rtcp and srtp_unprotect_rtcp # SSRC: any outbound # rtp cipher: AES-256 GCM using NSS # rtp auth: null authentication function # rtp services: confidentiality and authentication # rtcp cipher: AES-256 GCM using NSS # rtcp auth: null authentication function # rtcp services: authentication # window size: 128 # tx rtx allowed:false # Encrypted extension headers: none testing for false positives in replay check...passed testing for false positives in auth check...passed passed testing srtp_protect_rtp and srtp_unprotect_rtp with MKI index set to 0 # SSRC: any outbound # rtp cipher: AES-256 GCM using NSS # rtp auth: null authentication function # rtp services: confidentiality and authentication # rtcp cipher: AES-256 GCM using NSS # rtcp auth: null authentication function # rtcp services: authentication # window size: 128 # tx rtx allowed:false # Encrypted extension headers: none testing that ciphertext is distinct from plaintext...passed testing for false positives in replay check...passed testing for false positives in auth check...passed passed testing srtp_protect_rtp and srtp_unprotect_rtp with MKI index set to 1 # SSRC: any outbound # rtp cipher: AES-256 GCM using NSS # rtp auth: null authentication function # rtp services: confidentiality and authentication # rtcp cipher: AES-256 GCM using NSS # rtcp auth: null authentication function # rtcp services: authentication # window size: 128 # tx rtx allowed:false # Encrypted extension headers: none testing that ciphertext is distinct from plaintext...passed testing for false positives in replay check...passed testing for false positives in auth check...passed passed testing srtp_protect_rtcp and srtp_unprotect_rtcp with MKI index set to 0 # SSRC: any outbound # rtp cipher: AES-256 GCM using NSS # rtp auth: null authentication function # rtp services: confidentiality and authentication # rtcp cipher: AES-256 GCM using NSS # rtcp auth: null authentication function # rtcp services: authentication # window size: 128 # tx rtx allowed:false # Encrypted extension headers: none testing for false positives in replay check...passed testing for false positives in auth check...passed passed testing srtp_protect_rtcp and srtp_unprotect_rtcp with MKI index set to 1 # SSRC: any outbound # rtp cipher: AES-256 GCM using NSS # rtp auth: null authentication function # rtp services: confidentiality and authentication # rtcp cipher: AES-256 GCM using NSS # rtcp auth: null authentication function # rtcp services: authentication # window size: 128 # tx rtx allowed:false # Encrypted extension headers: none testing for false positives in replay check...passed testing for false positives in auth check...passed passed testing srtp_protect and srtp_unprotect # SSRC: any outbound # rtp cipher: null cipher # rtp auth: null authentication function # rtp services: none # rtcp cipher: null cipher # rtcp auth: null authentication function # rtcp services: none # window size: 128 # tx rtx allowed:false # Encrypted extension headers: none passed testing srtp_protect and srtp_unprotect with encrypted extensions headers # SSRC: any outbound # rtp cipher: null cipher # rtp auth: null authentication function # rtp services: none # rtcp cipher: null cipher # rtcp auth: null authentication function # rtcp services: none # window size: 128 # tx rtx allowed:false # Encrypted extension headers: 1 passed testing srtp_protect_rtcp and srtp_unprotect_rtcp # SSRC: any outbound # rtp cipher: null cipher # rtp auth: null authentication function # rtp services: none # rtcp cipher: null cipher # rtcp auth: null authentication function # rtcp services: none # window size: 128 # tx rtx allowed:false # Encrypted extension headers: none passed testing srtp_protect_rtp and srtp_unprotect_rtp with MKI index set to 0 # SSRC: any outbound # rtp cipher: null cipher # rtp auth: null authentication function # rtp services: none # rtcp cipher: null cipher # rtcp auth: null authentication function # rtcp services: none # window size: 128 # tx rtx allowed:false # Encrypted extension headers: none passed testing srtp_protect_rtp and srtp_unprotect_rtp with MKI index set to 1 # SSRC: any outbound # rtp cipher: null cipher # rtp auth: null authentication function # rtp services: none # rtcp cipher: null cipher # rtcp auth: null authentication function # rtcp services: none # window size: 128 # tx rtx allowed:false # Encrypted extension headers: none passed testing srtp_protect_rtcp and srtp_unprotect_rtcp with MKI index set to 0 # SSRC: any outbound # rtp cipher: null cipher # rtp auth: null authentication function # rtp services: none # rtcp cipher: null cipher # rtcp auth: null authentication function # rtcp services: none # window size: 128 # tx rtx allowed:false # Encrypted extension headers: none passed testing srtp_protect_rtcp and srtp_unprotect_rtcp with MKI index set to 1 # SSRC: any outbound # rtp cipher: null cipher # rtp auth: null authentication function # rtp services: none # rtcp cipher: null cipher # rtcp auth: null authentication function # rtcp services: none # window size: 128 # tx rtx allowed:false # Encrypted extension headers: none passed testing srtp_protect and srtp_unprotect # SSRC: any outbound # rtp cipher: AES-256 counter mode using NSS # rtp auth: hmac sha-1 authentication function # rtp services: confidentiality and authentication # rtcp cipher: AES-256 counter mode using NSS # rtcp auth: hmac sha-1 authentication function # rtcp services: confidentiality and authentication # window size: 128 # tx rtx allowed:false # Encrypted extension headers: none testing that ciphertext is distinct from plaintext...passed testing for false positives in replay check...passed testing for false positives in auth check...passed passed testing srtp_protect and srtp_unprotect with encrypted extensions headers # SSRC: any outbound # rtp cipher: AES-256 counter mode using NSS # rtp auth: hmac sha-1 authentication function # rtp services: confidentiality and authentication # rtcp cipher: AES-256 counter mode using NSS # rtcp auth: hmac sha-1 authentication function # rtcp services: confidentiality and authentication # window size: 128 # tx rtx allowed:false # Encrypted extension headers: 1 testing that ciphertext is distinct from plaintext...passed testing for false positives in replay check...passed testing for false positives in auth check...passed passed testing srtp_protect_rtcp and srtp_unprotect_rtcp # SSRC: any outbound # rtp cipher: AES-256 counter mode using NSS # rtp auth: hmac sha-1 authentication function # rtp services: confidentiality and authentication # rtcp cipher: AES-256 counter mode using NSS # rtcp auth: hmac sha-1 authentication function # rtcp services: confidentiality and authentication # window size: 128 # tx rtx allowed:false # Encrypted extension headers: none testing that ciphertext is distinct from plaintext...passed testing for false positives in replay check...passed testing for false positives in auth check...passed passed testing srtp_protect_rtp and srtp_unprotect_rtp with MKI index set to 0 # SSRC: any outbound # rtp cipher: AES-256 counter mode using NSS # rtp auth: hmac sha-1 authentication function # rtp services: confidentiality and authentication # rtcp cipher: AES-256 counter mode using NSS # rtcp auth: hmac sha-1 authentication function # rtcp services: confidentiality and authentication # window size: 128 # tx rtx allowed:false # Encrypted extension headers: none testing that ciphertext is distinct from plaintext...passed testing for false positives in replay check...passed testing for false positives in auth check...passed passed testing srtp_protect_rtp and srtp_unprotect_rtp with MKI index set to 1 # SSRC: any outbound # rtp cipher: AES-256 counter mode using NSS # rtp auth: hmac sha-1 authentication function # rtp services: confidentiality and authentication # rtcp cipher: AES-256 counter mode using NSS # rtcp auth: hmac sha-1 authentication function # rtcp services: confidentiality and authentication # window size: 128 # tx rtx allowed:false # Encrypted extension headers: none testing that ciphertext is distinct from plaintext...passed testing for false positives in replay check...passed testing for false positives in auth check...passed passed testing srtp_protect_rtcp and srtp_unprotect_rtcp with MKI index set to 0 # SSRC: any outbound # rtp cipher: AES-256 counter mode using NSS # rtp auth: hmac sha-1 authentication function # rtp services: confidentiality and authentication # rtcp cipher: AES-256 counter mode using NSS # rtcp auth: hmac sha-1 authentication function # rtcp services: confidentiality and authentication # window size: 128 # tx rtx allowed:false # Encrypted extension headers: none testing that ciphertext is distinct from plaintext...passed testing for false positives in replay check...passed testing for false positives in auth check...passed passed testing srtp_protect_rtcp and srtp_unprotect_rtcp with MKI index set to 1 # SSRC: any outbound # rtp cipher: AES-256 counter mode using NSS # rtp auth: hmac sha-1 authentication function # rtp services: confidentiality and authentication # rtcp cipher: AES-256 counter mode using NSS # rtcp auth: hmac sha-1 authentication function # rtcp services: confidentiality and authentication # window size: 128 # tx rtx allowed:false # Encrypted extension headers: none testing that ciphertext is distinct from plaintext...passed testing for false positives in replay check...passed testing for false positives in auth check...passed passed testing srtp_protect and srtp_unprotect # SSRC: any outbound # rtp cipher: null cipher # rtp auth: hmac sha-1 authentication function # rtp services: authentication # rtcp cipher: null cipher # rtcp auth: hmac sha-1 authentication function # rtcp services: authentication # window size: 128 # tx rtx allowed:false # Encrypted extension headers: none testing for false positives in replay check...passed testing for false positives in auth check...passed passed testing srtp_protect and srtp_unprotect with encrypted extensions headers # SSRC: any outbound # rtp cipher: null cipher # rtp auth: hmac sha-1 authentication function # rtp services: authentication # rtcp cipher: null cipher # rtcp auth: hmac sha-1 authentication function # rtcp services: authentication # window size: 128 # tx rtx allowed:false # Encrypted extension headers: 1 testing for false positives in replay check...passed testing for false positives in auth check...passed passed testing srtp_protect_rtcp and srtp_unprotect_rtcp # SSRC: any outbound # rtp cipher: null cipher # rtp auth: hmac sha-1 authentication function # rtp services: authentication # rtcp cipher: null cipher # rtcp auth: hmac sha-1 authentication function # rtcp services: authentication # window size: 128 # tx rtx allowed:false # Encrypted extension headers: none testing for false positives in replay check...passed testing for false positives in auth check...passed passed testing srtp_protect_rtp and srtp_unprotect_rtp with MKI index set to 0 # SSRC: any outbound # rtp cipher: null cipher # rtp auth: hmac sha-1 authentication function # rtp services: authentication # rtcp cipher: null cipher # rtcp auth: hmac sha-1 authentication function # rtcp services: authentication # window size: 128 # tx rtx allowed:false # Encrypted extension headers: none testing for false positives in replay check...passed testing for false positives in auth check...passed passed testing srtp_protect_rtp and srtp_unprotect_rtp with MKI index set to 1 # SSRC: any outbound # rtp cipher: null cipher # rtp auth: hmac sha-1 authentication function # rtp services: authentication # rtcp cipher: null cipher # rtcp auth: hmac sha-1 authentication function # rtcp services: authentication # window size: 128 # tx rtx allowed:false # Encrypted extension headers: none testing for false positives in replay check...passed testing for false positives in auth check...passed passed testing srtp_protect_rtcp and srtp_unprotect_rtcp with MKI index set to 0 # SSRC: any outbound # rtp cipher: null cipher # rtp auth: hmac sha-1 authentication function # rtp services: authentication # rtcp cipher: null cipher # rtcp auth: hmac sha-1 authentication function # rtcp services: authentication # window size: 128 # tx rtx allowed:false # Encrypted extension headers: none testing for false positives in replay check...passed testing for false positives in auth check...passed passed testing srtp_protect_rtcp and srtp_unprotect_rtcp with MKI index set to 1 # SSRC: any outbound # rtp cipher: null cipher # rtp auth: hmac sha-1 authentication function # rtp services: authentication # rtcp cipher: null cipher # rtcp auth: hmac sha-1 authentication function # rtcp services: authentication # window size: 128 # tx rtx allowed:false # Encrypted extension headers: none testing for false positives in replay check...passed testing for false positives in auth check...passed passed testing srtp_protect and srtp_unprotect with big policy # SSRC: 0x00000000 # rtp cipher: null cipher # rtp auth: hmac sha-1 authentication function # rtp services: authentication # rtcp cipher: null cipher # rtcp auth: hmac sha-1 authentication function # rtcp services: authentication # window size: 128 # tx rtx allowed:false # Encrypted extension headers: none # SSRC: 0x01000000 # rtp cipher: AES-128 counter mode using NSS # rtp auth: null authentication function # rtp services: confidentiality # rtcp cipher: AES-128 counter mode using NSS # rtcp auth: null authentication function # rtcp services: confidentiality # window size: 128 # tx rtx allowed:false # Encrypted extension headers: none # SSRC: 0x02000000 # rtp cipher: AES-128 counter mode using NSS # rtp auth: hmac sha-1 authentication function # rtp services: confidentiality and authentication # rtcp cipher: AES-128 counter mode using NSS # rtcp auth: hmac sha-1 authentication function # rtcp services: confidentiality and authentication # window size: 128 # tx rtx allowed:false # Encrypted extension headers: none # SSRC: 0x03000000 # rtp cipher: AES-128 GCM using NSS # rtp auth: null authentication function # rtp services: confidentiality and authentication # rtcp cipher: AES-128 GCM using NSS # rtcp auth: null authentication function # rtcp services: confidentiality and authentication # window size: 128 # tx rtx allowed:false # Encrypted extension headers: none # SSRC: 0x04000000 # rtp cipher: AES-128 GCM using NSS # rtp auth: null authentication function # rtp services: confidentiality and authentication # rtcp cipher: AES-128 GCM using NSS # rtcp auth: null authentication function # rtcp services: authentication # window size: 128 # tx rtx allowed:false # Encrypted extension headers: none # SSRC: 0x05000000 # rtp cipher: AES-256 GCM using NSS # rtp auth: null authentication function # rtp services: confidentiality and authentication # rtcp cipher: AES-256 GCM using NSS # rtcp auth: null authentication function # rtcp services: confidentiality and authentication # window size: 128 # tx rtx allowed:false # Encrypted extension headers: none # SSRC: 0x06000000 # rtp cipher: AES-256 GCM using NSS # rtp auth: null authentication function # rtp services: confidentiality and authentication # rtcp cipher: AES-256 GCM using NSS # rtcp auth: null authentication function # rtcp services: authentication # window size: 128 # tx rtx allowed:false # Encrypted extension headers: none # SSRC: 0x07000000 # rtp cipher: null cipher # rtp auth: null authentication function # rtp services: none # rtcp cipher: null cipher # rtcp auth: null authentication function # rtcp services: none # window size: 128 # tx rtx allowed:false # Encrypted extension headers: none # SSRC: 0x08000000 # rtp cipher: AES-256 counter mode using NSS # rtp auth: hmac sha-1 authentication function # rtp services: confidentiality and authentication # rtcp cipher: AES-256 counter mode using NSS # rtcp auth: hmac sha-1 authentication function # rtcp services: confidentiality and authentication # window size: 128 # tx rtx allowed:false # Encrypted extension headers: none # SSRC: 0x09000000 # rtp cipher: null cipher # rtp auth: hmac sha-1 authentication function # rtp services: authentication # rtcp cipher: null cipher # rtcp auth: hmac sha-1 authentication function # rtcp services: authentication # window size: 128 # tx rtx allowed:false # Encrypted extension headers: none testing for false positives in replay check...passed testing for false positives in auth check...passed passed testing srtp_protect and srtp_unprotect with big policy and encrypted extensions headers # SSRC: 0x00000000 # rtp cipher: null cipher # rtp auth: hmac sha-1 authentication function # rtp services: authentication # rtcp cipher: null cipher # rtcp auth: hmac sha-1 authentication function # rtcp services: authentication # window size: 128 # tx rtx allowed:false # Encrypted extension headers: none # SSRC: 0x01000000 # rtp cipher: AES-128 counter mode using NSS # rtp auth: null authentication function # rtp services: confidentiality # rtcp cipher: AES-128 counter mode using NSS # rtcp auth: null authentication function # rtcp services: confidentiality # window size: 128 # tx rtx allowed:false # Encrypted extension headers: none # SSRC: 0x02000000 # rtp cipher: AES-128 counter mode using NSS # rtp auth: hmac sha-1 authentication function # rtp services: confidentiality and authentication # rtcp cipher: AES-128 counter mode using NSS # rtcp auth: hmac sha-1 authentication function # rtcp services: confidentiality and authentication # window size: 128 # tx rtx allowed:false # Encrypted extension headers: none # SSRC: 0x03000000 # rtp cipher: AES-128 GCM using NSS # rtp auth: null authentication function # rtp services: confidentiality and authentication # rtcp cipher: AES-128 GCM using NSS # rtcp auth: null authentication function # rtcp services: confidentiality and authentication # window size: 128 # tx rtx allowed:false # Encrypted extension headers: none # SSRC: 0x04000000 # rtp cipher: AES-128 GCM using NSS # rtp auth: null authentication function # rtp services: confidentiality and authentication # rtcp cipher: AES-128 GCM using NSS # rtcp auth: null authentication function # rtcp services: authentication # window size: 128 # tx rtx allowed:false # Encrypted extension headers: none # SSRC: 0x05000000 # rtp cipher: AES-256 GCM using NSS # rtp auth: null authentication function # rtp services: confidentiality and authentication # rtcp cipher: AES-256 GCM using NSS # rtcp auth: null authentication function # rtcp services: confidentiality and authentication # window size: 128 # tx rtx allowed:false # Encrypted extension headers: none # SSRC: 0x06000000 # rtp cipher: AES-256 GCM using NSS # rtp auth: null authentication function # rtp services: confidentiality and authentication # rtcp cipher: AES-256 GCM using NSS # rtcp auth: null authentication function # rtcp services: authentication # window size: 128 # tx rtx allowed:false # Encrypted extension headers: none # SSRC: 0x07000000 # rtp cipher: null cipher # rtp auth: null authentication function # rtp services: none # rtcp cipher: null cipher # rtcp auth: null authentication function # rtcp services: none # window size: 128 # tx rtx allowed:false # Encrypted extension headers: none # SSRC: 0x08000000 # rtp cipher: AES-256 counter mode using NSS # rtp auth: hmac sha-1 authentication function # rtp services: confidentiality and authentication # rtcp cipher: AES-256 counter mode using NSS # rtcp auth: hmac sha-1 authentication function # rtcp services: confidentiality and authentication # window size: 128 # tx rtx allowed:false # Encrypted extension headers: none # SSRC: 0x09000000 # rtp cipher: null cipher # rtp auth: hmac sha-1 authentication function # rtp services: authentication # rtcp cipher: null cipher # rtcp auth: hmac sha-1 authentication function # rtcp services: authentication # window size: 128 # tx rtx allowed:false # Encrypted extension headers: 1 testing for false positives in replay check...passed testing for false positives in auth check...passed passed testing srtp_protect and srtp_unprotect on wildcard ssrc policy # SSRC: any outbound # rtp cipher: AES-128 counter mode using NSS # rtp auth: hmac sha-1 authentication function # rtp services: confidentiality and authentication # rtcp cipher: AES-128 counter mode using NSS # rtcp auth: hmac sha-1 authentication function # rtcp services: confidentiality and authentication # window size: 128 # tx rtx allowed:false # Encrypted extension headers: none testing that ciphertext is distinct from plaintext...passed testing for false positives in replay check...passed testing for false positives in auth check...passed passed testing srtp_protect and srtp_unprotect on wildcard ssrc policy and encrypted extensions headers # SSRC: any outbound # rtp cipher: AES-128 counter mode using NSS # rtp auth: hmac sha-1 authentication function # rtp services: confidentiality and authentication # rtcp cipher: AES-128 counter mode using NSS # rtcp auth: hmac sha-1 authentication function # rtcp services: confidentiality and authentication # window size: 128 # tx rtx allowed:false # Encrypted extension headers: 1 testing that ciphertext is distinct from plaintext...passed testing for false positives in replay check...passed testing for false positives in auth check...passed passed testing srtp_protect and srtp_unprotect against reference packet passed testing srtp_protect and srtp_unprotect against reference packet using GCM passed testing srtp_protect and srtp_unprotect against reference packet with encrypted extensions headers passed testing srtp_protect and srtp_unprotect against reference packet with encrypted extension headers (GCM) passed testing srtp_protect and srtp_unprotect against reference packet (AES-256) passed testing srtp_protect and srtp_unprotect against packet with empty payload passed testing srtp_protect and srtp_unprotect against packet with empty payload (GCM) passed testing srtp_remove_stream()...passed testing srtp_update()...passed testing srtp_get_protect_trailer_length()...passed testing srtp_get_protect_rtcp_trailer_length()...passed testing srtp_test_get_roc()...passed testing srtp_test_set_receiver_roc()...passed testing srtp_test_set_sender_roc()...passed test/roc_driver -v rollover counter test driver David A. McGrew Cisco Systems, Inc. testing index functions... testing sequential insertion...done testing non-sequential insertion...done passed test/replay_driver -v testing anti-replay database (srtp_rdb_t)... done rdb_check/rdb_adds per second: 5.867030e+07 test/dtls_srtp_driver dtls_srtp_driver testing dtls_srtp...passed cd test; /build/libsrtp2-2.3.0/test/rtpw_test.sh -w /build/libsrtp2-2.3.0/test/words.txt + case $(uname -s) in ++ uname -s + EXE= + export LD_LIBRARY_PATH= + LD_LIBRARY_PATH= + RTPW=./rtpw + DEST_PORT=9999 + DURATION=3 + key=Ky7cUDT2GnI0XKWYbXv9AYmqbcLsqzL9mvdN9t/G + ARGS='-b Ky7cUDT2GnI0XKWYbXv9AYmqbcLsqzL9mvdN9t/G -a -e 128' + killall -q rtpw + true + test -x ./rtpw + echo /build/libsrtp2-2.3.0/test/rtpw_test.sh ': starting rtpw receiver process... ' /build/libsrtp2-2.3.0/test/rtpw_test.sh : starting rtpw receiver process... + receiver_pid=19888 + echo /build/libsrtp2-2.3.0/test/rtpw_test.sh ': receiver PID = 19888' /build/libsrtp2-2.3.0/test/rtpw_test.sh : receiver PID = 19888 + sleep 1 + ./rtpw -w /build/libsrtp2-2.3.0/test/words.txt -b Ky7cUDT2GnI0XKWYbXv9AYmqbcLsqzL9mvdN9t/G -a -e 128 -r 0.0.0.0 9999 + ps -e + grep -q 19888 + retval=0 + echo 0 0 + '[' 0 '!=' 0 ']' + echo /build/libsrtp2-2.3.0/test/rtpw_test.sh ': starting rtpw sender process...' /build/libsrtp2-2.3.0/test/rtpw_test.sh : starting rtpw sender process... + sender_pid=19927 + echo /build/libsrtp2-2.3.0/test/rtpw_test.sh ': sender PID = 19927' /build/libsrtp2-2.3.0/test/rtpw_test.sh : sender PID = 19927 + ./rtpw -w /build/libsrtp2-2.3.0/test/words.txt -b Ky7cUDT2GnI0XKWYbXv9AYmqbcLsqzL9mvdN9t/G -a -e 128 -s 127.0.0.1 9999 + ps -e + grep -q 19927 + retval=0 + echo 0 0 + '[' 0 '!=' 0 ']' + sleep 3 + kill 19888 + kill 19927 + wait 19888 Using libsrtp2 2.3.0 [0x2030000] security services: confidentiality message authentication set master key/salt to 2b2edc5034f61a72345ca5986d7bfd01/89aa6dc2ecab32fd9af74df6dfc6 word: abducing word: acidheads word: acidness word: actons word: admixtures word: affidavit Using libsrtp2 2.3.0 [0x2030000] security services: confidentiality message authentication set master key/salt to 2b2edc5034f61a72345ca5986d7bfd01/89aa6dc2ecab32fd9af74df6dfc6 sending word: abducing sending word: acidheads sending word: acidness sending word: actons sending word: admixtures sending word: affidavit + wait 19927 + key=033490ba9e82994fc21013395739038992b2edc5034f61a72345ca598d7bfd0189aa6dc2ecab32fd9af74df6dfc6 + ARGS='-k 033490ba9e82994fc21013395739038992b2edc5034f61a72345ca598d7bfd0189aa6dc2ecab32fd9af74df6dfc6 -a -e 256' + echo /build/libsrtp2-2.3.0/test/rtpw_test.sh ': starting rtpw receiver process... ' /build/libsrtp2-2.3.0/test/rtpw_test.sh : starting rtpw receiver process... + receiver_pid=20254 + echo /build/libsrtp2-2.3.0/test/rtpw_test.sh ': receiver PID = 20254' /build/libsrtp2-2.3.0/test/rtpw_test.sh : receiver PID = 20254 + sleep 1 + ./rtpw -w /build/libsrtp2-2.3.0/test/words.txt -k 033490ba9e82994fc21013395739038992b2edc5034f61a72345ca598d7bfd0189aa6dc2ecab32fd9af74df6dfc6 -a -e 256 -r 0.0.0.0 9999 + ps -e + grep -q 20254 + retval=0 + echo 0 0 + '[' 0 '!=' 0 ']' + echo /build/libsrtp2-2.3.0/test/rtpw_test.sh ': starting rtpw sender process...' /build/libsrtp2-2.3.0/test/rtpw_test.sh : starting rtpw sender process... + sender_pid=20258 + echo /build/libsrtp2-2.3.0/test/rtpw_test.sh ': sender PID = 20258' /build/libsrtp2-2.3.0/test/rtpw_test.sh : sender PID = 20258 + ./rtpw -w /build/libsrtp2-2.3.0/test/words.txt -k 033490ba9e82994fc21013395739038992b2edc5034f61a72345ca598d7bfd0189aa6dc2ecab32fd9af74df6dfc6 -a -e 256 -s 127.0.0.1 9999 + ps -e + grep -q 20258 + retval=0 + echo 0 0 + '[' 0 '!=' 0 ']' + sleep 3 + kill 20254 + kill 20258 + wait 20254 Using libsrtp2 2.3.0 [0x2030000] security services: confidentiality message authentication set master key/salt to 033490ba9e82994fc210133957390389/92b2edc5034f61a72345ca598d7b sending word: abducing sending word: acidheads sending word: acidness sending word: actons sending word: admixtures sending word: affidavit Using libsrtp2 2.3.0 [0x2030000] security services: confidentiality message authentication set master key/salt to 033490ba9e82994fc210133957390389/92b2edc5034f61a72345ca598d7b word: abducing word: acidheads word: acidness word: actons word: admixtures word: affidavit + wait 20258 + echo /build/libsrtp2-2.3.0/test/rtpw_test.sh ': done (test passed)' /build/libsrtp2-2.3.0/test/rtpw_test.sh : done (test passed) cd test; /build/libsrtp2-2.3.0/test/rtpw_test_gcm.sh -w /build/libsrtp2-2.3.0/test/words.txt /build/libsrtp2-2.3.0/test/rtpw_test_gcm.sh : starting GCM mode 128-bit rtpw receiver process... /build/libsrtp2-2.3.0/test/rtpw_test_gcm.sh : receiver PID = 20265 0 /build/libsrtp2-2.3.0/test/rtpw_test_gcm.sh : starting GCM 128-bit rtpw sender process... /build/libsrtp2-2.3.0/test/rtpw_test_gcm.sh : sender PID = 20269 0 Using libsrtp2 2.3.0 [0x2030000] security services: confidentiality message authentication set master key/salt to 01234567890123456789012345678901/234567890123456789012345ffff sending word: abducing sending word: acidheads sending word: acidness sending word: actons sending word: admixtures sending word: affidavit Using libsrtp2 2.3.0 [0x2030000] security services: confidentiality message authentication set master key/salt to 01234567890123456789012345678901/234567890123456789012345ffff word: abducing word: acidheads word: acidness word: actons word: admixtures word: affidavit /build/libsrtp2-2.3.0/test/rtpw_test_gcm.sh : starting GCM mode 128-bit (16 byte tag) rtpw receiver process... /build/libsrtp2-2.3.0/test/rtpw_test_gcm.sh : receiver PID = 20614 0 /build/libsrtp2-2.3.0/test/rtpw_test_gcm.sh : starting GCM 128-bit (16 byte tag) rtpw sender process... /build/libsrtp2-2.3.0/test/rtpw_test_gcm.sh : sender PID = 20637 0 Using libsrtp2 2.3.0 [0x2030000] security services: confidentiality message authentication set master key/salt to 01234567890123456789012345678901/234567890123456789012345ffff sending word: abducing sending word: acidheads sending word: acidness sending word: actons sending word: admixtures sending word: affidavit Using libsrtp2 2.3.0 [0x2030000] security services: confidentiality message authentication set master key/salt to 01234567890123456789012345678901/234567890123456789012345ffff word: abducing word: acidheads word: acidness word: actons word: admixtures word: affidavit /build/libsrtp2-2.3.0/test/rtpw_test_gcm.sh : starting GCM mode 256-bit rtpw receiver process... /build/libsrtp2-2.3.0/test/rtpw_test_gcm.sh : receiver PID = 20728 0 /build/libsrtp2-2.3.0/test/rtpw_test_gcm.sh : starting GCM 256-bit rtpw sender process... /build/libsrtp2-2.3.0/test/rtpw_test_gcm.sh : sender PID = 20736 0 Using libsrtp2 2.3.0 [0x2030000] security services: confidentiality message authentication set master key/salt to 01234567890123456789012345678901/2345678901234567890123456789 sending word: abducing sending word: acidheads sending word: acidness sending word: actons sending word: admixtures sending word: affidavit Using libsrtp2 2.3.0 [0x2030000] security services: confidentiality message authentication set master key/salt to 01234567890123456789012345678901/2345678901234567890123456789 word: abducing word: acidheads word: acidness word: actons word: admixtures word: affidavit /build/libsrtp2-2.3.0/test/rtpw_test_gcm.sh : starting GCM mode 256-bit (16 byte tag) rtpw receiver process... /build/libsrtp2-2.3.0/test/rtpw_test_gcm.sh : receiver PID = 21086 0 /build/libsrtp2-2.3.0/test/rtpw_test_gcm.sh : starting GCM 256-bit (16 byte tag) rtpw sender process... /build/libsrtp2-2.3.0/test/rtpw_test_gcm.sh : sender PID = 21182 0 Using libsrtp2 2.3.0 [0x2030000] security services: confidentiality message authentication set master key/salt to a1234567890123456789012345678901/2345678901234567890123456789 word: abducing word: acidheads word: acidness word: actons word: admixtures word: affidavit Using libsrtp2 2.3.0 [0x2030000] security services: confidentiality message authentication set master key/salt to a1234567890123456789012345678901/2345678901234567890123456789 sending word: abducing sending word: acidheads sending word: acidness sending word: actons sending word: admixtures sending word: affidavit /build/libsrtp2-2.3.0/test/rtpw_test_gcm.sh : done (test passed) libsrtp2 test applications passed. /usr/bin/make -C crypto runtest make[2]: Entering directory '/build/libsrtp2-2.3.0/crypto' test/env # print out information on the build environment CPU set to little-endian (WORDS_BIGENDIAN == 0) CPU set to RISC (CPU_RISC == 1) using native 64-bit type (NO_64_BIT_MATH == 0) running crypto test applications... test/cipher_driver -v cipher test driver David A. McGrew Cisco Systems, Inc. running cipher self-test for null cipher...passed running cipher self-test for AES-128 counter mode using NSS...passed running cipher self-test for AES-256 counter mode using NSS...passed running cipher self-test for AES-192 counter mode using NSS...passed running cipher self-test for AES-128 GCM using NSS...passed running cipher self-test for AES-256 GCM using NSS...passed testing output buffering for cipher null cipher...passed testing output buffering for cipher AES-128 counter mode using NSS...passed testing output buffering for cipher AES-256 counter mode using NSS...passed test/datatypes_driver -v The Moving Finger writes; and, having writ, Moves on: nor all thy Piety nor Wit Shall lure it back to cancel half a Line, Nor all thy Tears wash out a Word of it. strlen(s) = 162 { 0x54, 0x68, 0x65, 0x20, 0x4d, 0x6f, 0x76, 0x69, 0x6e, 0x67, 0x20, 0x46, 0x69, 0x6e, 0x67, 0x65, 0x72, 0x20, 0x77, 0x72, 0x69, 0x74, 0x65, 0x73, 0x3b, 0x20, 0x61, 0x6e, 0x64, 0x2c, 0x20, 0x68, 0x61, 0x76, 0x69, 0x6e, 0x67, 0x20, 0x77, 0x72, 0x69, 0x74, 0x2c, 0xa, 0x4d, 0x6f, 0x76, 0x65, 0x73, 0x20, 0x6f, 0x6e, 0x3a, 0x20, 0x6e, 0x6f, 0x72, 0x20, 0x61, 0x6c, 0x6c, 0x20, 0x74, 0x68, 0x79, 0x20, 0x50, 0x69, 0x65, 0x74, 0x79, 0x20, 0x6e, 0x6f, 0x72, 0x20, 0x57, 0x69, 0x74, 0xa, 0x53, 0x68, 0x61, 0x6c, 0x6c, 0x20, 0x6c, 0x75, 0x72, 0x65, 0x20, 0x69, 0x74, 0x20, 0x62, 0x61, 0x63, 0x6b, 0x20, 0x74, 0x6f, 0x20, 0x63, 0x61, 0x6e, 0x63, 0x65, 0x6c, 0x20, 0x68, 0x61, 0x6c, 0x66, 0x20, 0x61, 0x20, 0x4c, 0x69, 0x6e, 0x65, 0x2c, 0xa, 0x4e, 0x6f, 0x72, 0x20, 0x61, 0x6c, 0x6c, 0x20, 0x74, 0x68, 0x79, 0x20, 0x54, 0x65, 0x61, 0x72, 0x73, 0x20, 0x77, 0x61, 0x73, 0x68, 0x20, 0x6f, 0x75, 0x74, 0x20, 0x61, 0x20, 0x57, 0x6f, 0x72, 0x64, 0x20, 0x6f, 0x66, 0x20, 0x69, 0x74, 0x2e, } incomplet strlen(s) = 9 { 0x69, 0x6e, 0x63, 0x6f, 0x6d, 0x70, 0x6c, 0x65, 0x74, } byte ordering of crypto/math datatypes: v128_t: 000102030405060708090a0b0c0d0e0f computed length: 8 string: abadcafe expected length: 8 string: abadcafe computed length: 16 string: 0123456789abcdef expected length: 16 string: 0123456789abcdef 00000000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 00000000000000000000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 00000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 00000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 00000000000000000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 00000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 00000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 00000000000000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 00000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 00000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 00000000000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 00000000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 00000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 00000000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 00000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 00000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 00000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 00000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 00000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 00000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 00000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 00000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 00000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 00000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 00000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 00000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 00000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 00001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 00010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 00100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 01000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 10000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 00000000000000000000000000000000000000000000000000000000000000010000000000000000000000000000000000000000000000000000000000000000 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 00000000000000000000000000000000000000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 00000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 00000000000000000000000000000000000000000000000000000000000010000000000000000000000000000000000000000000000000000000000000000000 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 00000000000000000000000000000000000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 00000000000000000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 00000000000000000000000000000000000000000000000000000000010000000000000000000000000000000000000000000000000000000000000000000000 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 00000000000000000000000000000000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000000 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 00000000000000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 00000000000000000000000000000000000000000000000000000010000000000000000000000000000000000000000000000000000000000000000000000000 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 00000000000000000000000000000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 00000000000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 00000000000000000000000000000000000000000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 00000000000000000000000000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 00000000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 00000000000000000000000000000000000000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 00000000000000000000000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 00000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 00000000000000000000000000000000000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 00000000000000000000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 00000000000000000000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 00000000000000000000000000000000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 00000000000000000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 00000000000000000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 00000000000000000000000000000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 00000000000000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 00000000000000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 00000000000000000000000000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 00000000000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 00000000000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 00000000000000000000000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 00000000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100000000000000000000000000000000 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000000 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000000000000000000000000000000 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100000000000000000000000000000000000 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000000000 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000000000000000000000000000000000 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100000000000000000000000000000000000000 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000000000000 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000000000000000000000000000000000000 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000100000000000000000000000000000000000000000 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 00000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000000000000000 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 00000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000000000000000000000000000000000000000 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 00000000000000000000000000000000000000000000000000000000000000000000000000000000000100000000000000000000000000000000000000000000 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 00000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 00000000000000000000000000000000000000000000000000000000000000000000000000000000010000000000000000000000000000000000000000000000 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 00000000000000000000000000000000000000000000000000000000000000000000000000000000100000000000000000000000000000000000000000000000 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 00000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000000 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 00000000000000000000000000000000000000000000000000000000000000000000000000000010000000000000000000000000000000000000000000000000 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 00000000000000000000000000000000000000000000000000000000000000000000000000000100000000000000000000000000000000000000000000000000 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 00000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000000000 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 00000000000000000000000000000000000000000000000000000000000000000000000000010000000000000000000000000000000000000000000000000000 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 00000000000000000000000000000000000000000000000000000000000000000000000000100000000000000000000000000000000000000000000000000000 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 00000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000000000000 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 00000000000000000000000000000000000000000000000000000000000000000000000010000000000000000000000000000000000000000000000000000000 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 00000000000000000000000000000000000000000000000000000000000000000000000100000000000000000000000000000000000000000000000000000000 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 00000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000000000000000 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 00000000000000000000000000000000000000000000000000000000000000000000010000000000000000000000000000000000000000000000000000000000 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 00000000000000000000000000000000000000000000000000000000000000000000100000000000000000000000000000000000000000000000000000000000 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 00000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000000000000000000 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 00000000000000000000000000000000000000000000000000000000000000000010000000000000000000000000000000000000000000000000000000000000 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 00000000000000000000000000000000000000000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 00000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100000 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100000000 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000000 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100000000000 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000000000 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100000000000000 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000000000000 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100000000000000000 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000000000000000 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100000000000000000000 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000000000000000000 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100000000000000000000000 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000000000000000000000 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100000000000000000000000000 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000000000000000000000000 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100000000000000000000000000000 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000000000000000000000000000 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 ---------------------------------------------- 11111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111 ---------------------------------------------- 00000000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 00000000000000000000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 00000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 00000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 00000000000000000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 00000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 00000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 00000000000000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 00000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 00000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 00000000000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 00000000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 00000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 00000000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 00000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 00000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 00000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 00000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 00000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 00000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 00000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 00000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 00000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 00000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 00000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 00000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 00000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 00001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 00010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 00100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 01000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 10000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 00000000000000000000000000000000000000000000000000000000000000010000000000000000000000000000000000000000000000000000000000000000 00000000000000000000000000000000000000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000 00000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000 00000000000000000000000000000000000000000000000000000000000010000000000000000000000000000000000000000000000000000000000000000000 00000000000000000000000000000000000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000 00000000000000000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000 00000000000000000000000000000000000000000000000000000000010000000000000000000000000000000000000000000000000000000000000000000000 00000000000000000000000000000000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000000 00000000000000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000 00000000000000000000000000000000000000000000000000000010000000000000000000000000000000000000000000000000000000000000000000000000 00000000000000000000000000000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000 00000000000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000 00000000000000000000000000000000000000000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000 00000000000000000000000000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000 00000000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000 00000000000000000000000000000000000000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000 00000000000000000000000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000 00000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000 00000000000000000000000000000000000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000 00000000000000000000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000 00000000000000000000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000 00000000000000000000000000000000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000 00000000000000000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000 00000000000000000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 00000000000000000000000000000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 00000000000000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 00000000000000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 00000000000000000000000000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 00000000000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 00000000000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 00000000000000000000000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 00000000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100000000000000000000000000000000 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000000 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000000000000000000000000000000 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100000000000000000000000000000000000 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000000000 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000000000000000000000000000000000 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100000000000000000000000000000000000000 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000000000000 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000000000000000000000000000000000000 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000100000000000000000000000000000000000000000 00000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000000000000000 00000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000000000000000000000000000000000000000 00000000000000000000000000000000000000000000000000000000000000000000000000000000000100000000000000000000000000000000000000000000 00000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000 00000000000000000000000000000000000000000000000000000000000000000000000000000000010000000000000000000000000000000000000000000000 00000000000000000000000000000000000000000000000000000000000000000000000000000000100000000000000000000000000000000000000000000000 00000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000000 00000000000000000000000000000000000000000000000000000000000000000000000000000010000000000000000000000000000000000000000000000000 00000000000000000000000000000000000000000000000000000000000000000000000000000100000000000000000000000000000000000000000000000000 00000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000000000 00000000000000000000000000000000000000000000000000000000000000000000000000010000000000000000000000000000000000000000000000000000 00000000000000000000000000000000000000000000000000000000000000000000000000100000000000000000000000000000000000000000000000000000 00000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000000000000 00000000000000000000000000000000000000000000000000000000000000000000000010000000000000000000000000000000000000000000000000000000 00000000000000000000000000000000000000000000000000000000000000000000000100000000000000000000000000000000000000000000000000000000 00000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000000000000000 00000000000000000000000000000000000000000000000000000000000000000000010000000000000000000000000000000000000000000000000000000000 00000000000000000000000000000000000000000000000000000000000000000000100000000000000000000000000000000000000000000000000000000000 00000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000000000000000000 00000000000000000000000000000000000000000000000000000000000000000010000000000000000000000000000000000000000000000000000000000000 00000000000000000000000000000000000000000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000 00000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100000 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100000000 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000000 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100000000000 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000000000 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100000000000000 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000000000000 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100000000000000000 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000000000000000 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100000000000000000000 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000000000000000000 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100000000000000000000000 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000000000000000000000 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100000000000000000000000000 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000000000000000000000000 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100000000000000000000000000000 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000000000000000000000000000 ---------------------------------------------- 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000000000000000000000000000 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100000000000000000000000000000 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000000000000000000000000 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100000000000000000000000000 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000000000000000000000 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100000000000000000000000 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000000000000000000 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100000000000000000000 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000000000000000 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100000000000000000 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000000000000 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100000000000000 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000000000 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100000000000 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000000 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100000000 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100000 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001 00000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000 00000000000000000000000000000000000000000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000 00000000000000000000000000000000000000000000000000000000000000000010000000000000000000000000000000000000000000000000000000000000 00000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000000000000000000 00000000000000000000000000000000000000000000000000000000000000000000100000000000000000000000000000000000000000000000000000000000 00000000000000000000000000000000000000000000000000000000000000000000010000000000000000000000000000000000000000000000000000000000 00000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000000000000000 00000000000000000000000000000000000000000000000000000000000000000000000100000000000000000000000000000000000000000000000000000000 00000000000000000000000000000000000000000000000000000000000000000000000010000000000000000000000000000000000000000000000000000000 00000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000000000000 00000000000000000000000000000000000000000000000000000000000000000000000000100000000000000000000000000000000000000000000000000000 00000000000000000000000000000000000000000000000000000000000000000000000000010000000000000000000000000000000000000000000000000000 00000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000000000 00000000000000000000000000000000000000000000000000000000000000000000000000000100000000000000000000000000000000000000000000000000 00000000000000000000000000000000000000000000000000000000000000000000000000000010000000000000000000000000000000000000000000000000 00000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000000 00000000000000000000000000000000000000000000000000000000000000000000000000000000100000000000000000000000000000000000000000000000 00000000000000000000000000000000000000000000000000000000000000000000000000000000010000000000000000000000000000000000000000000000 00000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000 00000000000000000000000000000000000000000000000000000000000000000000000000000000000100000000000000000000000000000000000000000000 00000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000000000000000000000000000000000000000 00000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000000000000000 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000100000000000000000000000000000000000000000 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000000000000000000000000000000000000 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000000000000 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100000000000000000000000000000000000000 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000000000000000000000000000000000 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000000000 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100000000000000000000000000000000000 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000000000000000000000000000000 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000000 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100000000000000000000000000000000 00000000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 00000000000000000000000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 00000000000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 00000000000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 00000000000000000000000000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 00000000000000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 00000000000000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 00000000000000000000000000000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 00000000000000000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 00000000000000000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000 00000000000000000000000000000000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000 00000000000000000000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000 00000000000000000000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000 00000000000000000000000000000000000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000 00000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000 00000000000000000000000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000 00000000000000000000000000000000000000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000 00000000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000 00000000000000000000000000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000 00000000000000000000000000000000000000000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000 00000000000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000 00000000000000000000000000000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000 00000000000000000000000000000000000000000000000000000010000000000000000000000000000000000000000000000000000000000000000000000000 00000000000000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000 00000000000000000000000000000000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000000 00000000000000000000000000000000000000000000000000000000010000000000000000000000000000000000000000000000000000000000000000000000 00000000000000000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000 00000000000000000000000000000000000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000 00000000000000000000000000000000000000000000000000000000000010000000000000000000000000000000000000000000000000000000000000000000 00000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000 00000000000000000000000000000000000000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000 00000000000000000000000000000000000000000000000000000000000000010000000000000000000000000000000000000000000000000000000000000000 10000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 01000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 00100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 00010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 00001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 00000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 00000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 00000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 00000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 00000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 00000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 00000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 00000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 00000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 00000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 00000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 00000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 00000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 00000000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 00000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 00000000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 00000000000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 00000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 00000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 00000000000000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 00000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 00000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 00000000000000000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 00000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 00000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 00000000000000000000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 00000000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 ---------------------------------------------- 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000000000000000000000000000 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100000000000000000000000000000 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000000000000000000000000 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100000000000000000000000000 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000000000000000000000 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100000000000000000000000 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000000000000000000 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100000000000000000000 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000000000000000 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100000000000000000 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000000000000 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100000000000000 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000000000 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100000000000 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000000 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100000000 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100000 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001 00000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000 00000000000000000000000000000000000000000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000 00000000000000000000000000000000000000000000000000000000000000000010000000000000000000000000000000000000000000000000000000000000 00000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000000000000000000 00000000000000000000000000000000000000000000000000000000000000000000100000000000000000000000000000000000000000000000000000000000 00000000000000000000000000000000000000000000000000000000000000000000010000000000000000000000000000000000000000000000000000000000 00000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000000000000000 00000000000000000000000000000000000000000000000000000000000000000000000100000000000000000000000000000000000000000000000000000000 00000000000000000000000000000000000000000000000000000000000000000000000010000000000000000000000000000000000000000000000000000000 00000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000000000000 00000000000000000000000000000000000000000000000000000000000000000000000000100000000000000000000000000000000000000000000000000000 00000000000000000000000000000000000000000000000000000000000000000000000000010000000000000000000000000000000000000000000000000000 00000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000000000 00000000000000000000000000000000000000000000000000000000000000000000000000000100000000000000000000000000000000000000000000000000 00000000000000000000000000000000000000000000000000000000000000000000000000000010000000000000000000000000000000000000000000000000 00000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000000 00000000000000000000000000000000000000000000000000000000000000000000000000000000100000000000000000000000000000000000000000000000 00000000000000000000000000000000000000000000000000000000000000000000000000000000010000000000000000000000000000000000000000000000 00000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000 00000000000000000000000000000000000000000000000000000000000000000000000000000000000100000000000000000000000000000000000000000000 00000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000000000000000000000000000000000000000 00000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000000000000000 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000100000000000000000000000000000000000000000 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000000000000000000000000000000000000 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000000000000 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100000000000000000000000000000000000000 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000000000000000000000000000000000 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000000000 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100000000000000000000000000000000000 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000000000000000000000000000000 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000000 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100000000000000000000000000000000 00000000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 00000000000000000000000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 00000000000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 00000000000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 00000000000000000000000000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 00000000000000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 00000000000000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 00000000000000000000000000000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 00000000000000000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 00000000000000000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000 00000000000000000000000000000000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000 00000000000000000000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000 00000000000000000000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000 00000000000000000000000000000000000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000 00000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000 00000000000000000000000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000 00000000000000000000000000000000000000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000 00000000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000 00000000000000000000000000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000 00000000000000000000000000000000000000000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000 00000000000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000 00000000000000000000000000000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000 00000000000000000000000000000000000000000000000000000010000000000000000000000000000000000000000000000000000000000000000000000000 00000000000000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000 00000000000000000000000000000000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000000 00000000000000000000000000000000000000000000000000000000010000000000000000000000000000000000000000000000000000000000000000000000 00000000000000000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000 00000000000000000000000000000000000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000 00000000000000000000000000000000000000000000000000000000000010000000000000000000000000000000000000000000000000000000000000000000 00000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000 00000000000000000000000000000000000000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000 00000000000000000000000000000000000000000000000000000000000000010000000000000000000000000000000000000000000000000000000000000000 10000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 01000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 00100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 00010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 00001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 00000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 00000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 00000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 00000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 00000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 00000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 00000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 00000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 00000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 00000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 00000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 00000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 00000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 00000000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 00000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 00000000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 00000000000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 00000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 00000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 00000000000000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 00000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 00000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 00000000000000000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 00000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 00000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 00000000000000000000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 00000000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 ---------------------------------------------- bit_string: { 01010101010101010101010101010101010101010101010101010101010101010101010101010101010101010101010101010101010101010101010101010101 } get_bit: { 10101010101010101010101010101010101010101010101010101010101010101010101010101010101010101010101010101010101010101010101010101010 } before: 11223344 after: 44332211 before: 1122334455667788 after: 8877665544332211 1234: 4d2 as octet string: d204000000000000 bswapped octet string: 00000000000004d2 Buffer before: 000102030405060708090a0b0c0d0e0f Buffer after: 00000000000000000000000000000000 test/stat_driver statistical tests driver running stat_tests on all-null buffer, expecting failure monobit 11 poker 11 runs 11 running stat_tests on rand(), expecting success monobit 0 poker 0 runs 0 running stat_tests on AES-128-ICM, expecting success monobit 0 poker 0 runs 0 runs test (please be patient): 0 failures in 500 tests (nota bene: a small fraction of stat_test failures does not indicate that the random source is invalid) running stat_tests on AES-256-ICM, expecting success monobit 0 poker 0 runs 0 runs test (please be patient): running stat_tests on AES-128-GCM, expecting success monobit 0 poker 0 runs 0 running stat_tests on AES-256-GCM, expecting success monobit 0 poker 0 runs 0 0 failures in 500 tests (nota bene: a small fraction of stat_test failures does not indicate that the random source is invalid) test/sha1_driver -v sha1 test driver SHA1 passed validation tests test/kernel_driver -v srtp_crypto_kernel successfully initalized checking srtp_crypto_kernel status... srtp_crypto_kernel passed self-tests srtp_crypto_kernel successfully shut down crypto test applications passed. make[2]: Leaving directory '/build/libsrtp2-2.3.0/crypto' make[1]: Leaving directory '/build/libsrtp2-2.3.0' touch debian/stamp-makefile-check /usr/bin/make -C . libsrtp2doc make[1]: Entering directory '/build/libsrtp2-2.3.0' /usr/bin/make -C doc make[2]: Entering directory '/build/libsrtp2-2.3.0/doc' cat: ../VERSION: No such file or directory sed 's/LIBSRTPVERSIONNUMBER//' Doxyfile.in > Doxyfile doxygen warning: Tag 'TCL_SUBST' at line 237 of file 'Doxyfile' has become obsolete. To avoid this warning please remove this line from your configuration file or upgrade it using "doxygen -u" warning: Tag 'COLS_IN_ALPHA_INDEX' at line 1033 of file 'Doxyfile' has become obsolete. To avoid this warning please remove this line from your configuration file or upgrade it using "doxygen -u" warning: Tag 'PERL_PATH' at line 2098 of file 'Doxyfile' has become obsolete. To avoid this warning please remove this line from your configuration file or upgrade it using "doxygen -u" warning: Tag 'MSCGEN_PATH' at line 2120 of file 'Doxyfile' has become obsolete. To avoid this warning please remove this line from your configuration file or upgrade it using "doxygen -u" /build/libsrtp2-2.3.0/crypto/include/auth.h:136: warning: Compound srtp_auth_t is not documented. /build/libsrtp2-2.3.0/crypto/include/auth.h:112: warning: Compound srtp_auth_test_case_t is not documented. /build/libsrtp2-2.3.0/crypto/include/auth.h:124: warning: Compound srtp_auth_type_t is not documented. /build/libsrtp2-2.3.0/crypto/include/cipher.h:168: warning: Compound srtp_cipher_t is not documented. /build/libsrtp2-2.3.0/crypto/include/cipher.h:134: warning: Compound srtp_cipher_test_case_t is not documented. /build/libsrtp2-2.3.0/crypto/include/cipher.h:150: warning: Compound srtp_cipher_type_t is not documented. /build/libsrtp2-2.3.0/crypto/include/err.h:105: warning: Compound srtp_debug_module_t is not documented. /build/libsrtp2-2.3.0/include/srtp.h:58: warning: unable to resolve reference to 'Overview' for \ref command /build/libsrtp2-2.3.0/include/srtp.h:58: warning: unable to resolve reference to 'Overview' for \ref command /build/libsrtp2-2.3.0/README.md:372: warning: Unsupported xml/html tag found /build/libsrtp2-2.3.0/README.md:372: warning: Unsupported xml/html tag found /build/libsrtp2-2.3.0/README.md:373: warning: Unsupported xml/html tag found /build/libsrtp2-2.3.0/README.md:374: warning: Unsupported xml/html tag found /build/libsrtp2-2.3.0/README.md:378: warning: Unsupported xml/html tag found /build/libsrtp2-2.3.0/README.md:378: warning: Unsupported xml/html tag found /build/libsrtp2-2.3.0/README.md:372: warning: Unsupported xml/html tag found /build/libsrtp2-2.3.0/README.md:372: warning: Unsupported xml/html tag found /build/libsrtp2-2.3.0/README.md:373: warning: Unsupported xml/html tag found /build/libsrtp2-2.3.0/README.md:374: warning: Unsupported xml/html tag found /build/libsrtp2-2.3.0/README.md:378: warning: Unsupported xml/html tag found /build/libsrtp2-2.3.0/README.md:378: warning: Unsupported xml/html tag found /build/libsrtp2-2.3.0/include/srtp.h:58: warning: unable to resolve reference to 'Overview' for \ref command Doxygen version used: 1.9.1 Searching for include files... Searching for example files... Searching for images... Searching for dot files... Searching for msc files... Searching for dia files... Searching for files to exclude Searching INPUT for files to process... Reading and parsing tag files Parsing files Reading /build/libsrtp2-2.3.0/README.md... Preprocessing /build/libsrtp2-2.3.0/include/srtp.h... Parsing file /build/libsrtp2-2.3.0/include/srtp.h... Preprocessing /build/libsrtp2-2.3.0/crypto/include/auth.h... Parsing file /build/libsrtp2-2.3.0/crypto/include/auth.h... Preprocessing /build/libsrtp2-2.3.0/crypto/include/cipher.h... Parsing file /build/libsrtp2-2.3.0/crypto/include/cipher.h... Preprocessing /build/libsrtp2-2.3.0/crypto/include/crypto_types.h... Parsing file /build/libsrtp2-2.3.0/crypto/include/crypto_types.h... Preprocessing /build/libsrtp2-2.3.0/crypto/include/err.h... Parsing file /build/libsrtp2-2.3.0/crypto/include/err.h... Preprocessing /build/libsrtp2-2.3.0/doc/crypto_kernel.txt... Parsing file /build/libsrtp2-2.3.0/doc/crypto_kernel.txt... Building macro definition list... Building group list... Building directory list... Building namespace list... Building file list... Building class list... Computing nesting relations for classes... Associating documentation with classes... Building example list... Searching for enumerations... Searching for documented typedefs... Searching for members imported via using declarations... Searching for included using directives... Searching for documented variables... Building interface member list... Building member list... Searching for friends... Searching for documented defines... Computing class inheritance relations... Computing class usage relations... Flushing cached template relations that have become invalid... Computing class relations... Add enum values to enums... Searching for member function documentation... Creating members for template instances... Building page list... Search for main page... Computing page relations... Determining the scope of groups... Sorting lists... Determining which enums are documented Computing member relations... Building full member lists recursively... Adding members to member groups. Computing member references... Inheriting documentation... Generating disk names... Adding source references... Adding xrefitems... Sorting member lists... Setting anonymous enum type... Computing dependencies between directories... Generating citations page... Counting members... Counting data structures... Resolving user defined references... Finding anchors and sections in the documentation... Transferring function references... Combining using relations... Adding members to index pages... Correcting members for VHDL... Computing tooltip texts... Generating style sheet... Generating search indices... Generating example documentation... Generating file sources... Generating code for file auth.h... Generating code for file cipher.h... Parsing code for file crypto_kernel.txt... Generating code for file crypto_types.h... Generating code for file err.h... Parsing code for file README.md... Generating code for file srtp.h... Generating file documentation... Generating page documentation... Generating group documentation... Generating class documentation... Generating docs for compound srtp_auth_t... Generating docs for compound srtp_auth_test_case_t... Generating docs for compound srtp_auth_type_t... Generating docs for compound srtp_cipher_t... Generating docs for compound srtp_cipher_test_case_t... Generating docs for compound srtp_cipher_type_t... Generating docs for compound srtp_crypto_policy_t... Generating docs for compound srtp_debug_module_t... Generating docs for compound srtp_event_data_t... Generating docs for compound srtp_master_key_t... Generating docs for compound srtp_policy_t... Generating docs for compound srtp_ssrc_t... Generating namespace index... Generating graph info page... Generating directory documentation... Generating index page... Generating page index... Generating module index... Generating namespace index... Generating namespace member index... Generating annotated compound index... Generating alphabetical compound index... Generating hierarchical class index... Generating member index... Generating file index... Generating file member index... Generating example index... finalizing index lists... writing tag file... Running plantuml with JAVA... lookup cache used 318/65536 hits=1088 misses=342 finished... make[2]: Leaving directory '/build/libsrtp2-2.3.0/doc' make[1]: Leaving directory '/build/libsrtp2-2.3.0' touch debian/stamp-make-docs /usr/bin/make -C . install DESTDIR=/build/libsrtp2-2.3.0/debian/tmp/ make[1]: Entering directory '/build/libsrtp2-2.3.0' /usr/bin/install -c -d /build/libsrtp2-2.3.0/debian/tmp//usr/include/srtp2 /usr/bin/install -c -d /build/libsrtp2-2.3.0/debian/tmp//usr/lib/aarch64-linux-gnu cp ./include/srtp.h /build/libsrtp2-2.3.0/debian/tmp//usr/include/srtp2 cp ./crypto/include/cipher.h /build/libsrtp2-2.3.0/debian/tmp//usr/include/srtp2 cp ./crypto/include/auth.h /build/libsrtp2-2.3.0/debian/tmp//usr/include/srtp2 cp ./crypto/include/crypto_types.h /build/libsrtp2-2.3.0/debian/tmp//usr/include/srtp2 if [ -f libsrtp2.a ]; then cp libsrtp2.a /build/libsrtp2-2.3.0/debian/tmp//usr/lib/aarch64-linux-gnu/; fi if [ -f libsrtp2.dll.a ]; then cp libsrtp2.dll.a /build/libsrtp2-2.3.0/debian/tmp//usr/lib/aarch64-linux-gnu/; fi if [ -f libsrtp2.so.1 ]; then \ /usr/bin/install -c -d /build/libsrtp2-2.3.0/debian/tmp//usr/lib/aarch64-linux-gnu; \ cp libsrtp2.so.1 /build/libsrtp2-2.3.0/debian/tmp//usr/lib/aarch64-linux-gnu/; \ cp libsrtp2.so /build/libsrtp2-2.3.0/debian/tmp//usr/lib/aarch64-linux-gnu/; \ if [ -n "1" ]; then \ ln -sfn libsrtp2.so.1 /build/libsrtp2-2.3.0/debian/tmp//usr/lib/aarch64-linux-gnu/libsrtp2.so; \ fi; \ fi /usr/bin/install -c -d /build/libsrtp2-2.3.0/debian/tmp//usr/lib/aarch64-linux-gnu/pkgconfig cp ./libsrtp2.pc /build/libsrtp2-2.3.0/debian/tmp//usr/lib/aarch64-linux-gnu/pkgconfig/ make[1]: Leaving directory '/build/libsrtp2-2.3.0' touch debian/stamp-makefile-install Adding cdbs dependencies to debian/libsrtp2-docs.substvars dh_installdirs -plibsrtp2-docs \ dh_installdocs -plibsrtp2-docs dh_installexamples -plibsrtp2-docs dh_installman -plibsrtp2-docs dh_installinfo -plibsrtp2-docs dh_installmenu -plibsrtp2-docs dh_installcron -plibsrtp2-docs dh_systemd_enable -plibsrtp2-docs dh_installinit -plibsrtp2-docs dh_installdebconf -plibsrtp2-docs dh_installemacsen -plibsrtp2-docs dh_installcatalogs -plibsrtp2-docs dh_installpam -plibsrtp2-docs dh_installlogrotate -plibsrtp2-docs dh_installlogcheck -plibsrtp2-docs dh_installchangelogs -plibsrtp2-docs ./CHANGES dh_installudev -plibsrtp2-docs dh_lintian -plibsrtp2-docs dh_bugfiles -plibsrtp2-docs dh_install -plibsrtp2-docs dh_systemd_start -plibsrtp2-docs dh_link -plibsrtp2-docs dh_installmime -plibsrtp2-docs dh_installgsettings -plibsrtp2-docs dh_strip -plibsrtp2-docs --dbg-package=libsrtp2-1-dbg dh_strip_nondeterminism -plibsrtp2-docs dh_compress -plibsrtp2-docs dh_fixperms -plibsrtp2-docs dh_makeshlibs -plibsrtp2-docs dh_installdeb -plibsrtp2-docs dh_perl -plibsrtp2-docs dh_shlibdeps -plibsrtp2-docs dh_gencontrol -plibsrtp2-docs dh_md5sums -plibsrtp2-docs dh_builddeb -plibsrtp2-docs dpkg-deb: building package 'libsrtp2-docs' in '../libsrtp2-docs_2.3.0-5_all.deb'. Adding cdbs dependencies to debian/libsrtp2-dev.substvars dh_installdirs -plibsrtp2-dev \ Adding cdbs dependencies to debian/libsrtp2-1.substvars dh_installdirs -plibsrtp2-1 \ Adding cdbs dependencies to debian/libsrtp2-1-dbg.substvars dh_installdirs -plibsrtp2-1-dbg \ dh_installdocs -plibsrtp2-dev dh_installexamples -plibsrtp2-dev dh_installman -plibsrtp2-dev dh_installinfo -plibsrtp2-dev dh_installmenu -plibsrtp2-dev dh_installcron -plibsrtp2-dev dh_systemd_enable -plibsrtp2-dev dh_installinit -plibsrtp2-dev dh_installdebconf -plibsrtp2-dev dh_installemacsen -plibsrtp2-dev dh_installcatalogs -plibsrtp2-dev dh_installpam -plibsrtp2-dev dh_installlogrotate -plibsrtp2-dev dh_installlogcheck -plibsrtp2-dev dh_installchangelogs -plibsrtp2-dev ./CHANGES dh_installudev -plibsrtp2-dev dh_lintian -plibsrtp2-dev dh_bugfiles -plibsrtp2-dev dh_install -plibsrtp2-dev dh_systemd_start -plibsrtp2-dev dh_link -plibsrtp2-dev dh_installmime -plibsrtp2-dev dh_installgsettings -plibsrtp2-dev dh_installdocs -plibsrtp2-1 dh_installexamples -plibsrtp2-1 dh_installman -plibsrtp2-1 dh_installinfo -plibsrtp2-1 dh_installmenu -plibsrtp2-1 dh_installcron -plibsrtp2-1 dh_systemd_enable -plibsrtp2-1 dh_installinit -plibsrtp2-1 dh_installdebconf -plibsrtp2-1 dh_installemacsen -plibsrtp2-1 dh_installcatalogs -plibsrtp2-1 dh_installpam -plibsrtp2-1 dh_installlogrotate -plibsrtp2-1 dh_installlogcheck -plibsrtp2-1 dh_installchangelogs -plibsrtp2-1 ./CHANGES dh_installudev -plibsrtp2-1 dh_lintian -plibsrtp2-1 dh_bugfiles -plibsrtp2-1 dh_install -plibsrtp2-1 dh_systemd_start -plibsrtp2-1 dh_link -plibsrtp2-1 dh_installmime -plibsrtp2-1 dh_installgsettings -plibsrtp2-1 d-shlibmove --commit \ --devunversioned \ --multiarch \ --movedev "debian/tmp/usr/include/*" usr/include/ \ --movedev "debian/tmp/usr/lib/aarch64-linux-gnu/pkgconfig/*" \ usr/lib/aarch64-linux-gnu/pkgconfig \ debian/tmp/usr/lib/aarch64-linux-gnu/libsrtp2.so Library package automatic movement utility --> libnspr4-dev package exists. --> libnss3-dev package exists. set -e install -d -m 755 debian/libsrtp2-dev/usr/lib/aarch64-linux-gnu install -d -m 755 debian/libsrtp2-1/usr/lib/aarch64-linux-gnu mv debian/tmp/usr/lib/aarch64-linux-gnu/libsrtp2.a debian/libsrtp2-dev/usr/lib/aarch64-linux-gnu mv debian/tmp/usr/lib/aarch64-linux-gnu/libsrtp2.la debian/libsrtp2-dev/usr/lib/aarch64-linux-gnu || true mv debian/tmp/usr/lib/aarch64-linux-gnu/libsrtp2.so debian/libsrtp2-dev/usr/lib/aarch64-linux-gnu mv /build/libsrtp2-2.3.0/debian/tmp/usr/lib/aarch64-linux-gnu/libsrtp2.so.1 debian/libsrtp2-1/usr/lib/aarch64-linux-gnu PKGDEV=libsrtp2-dev PKGSHL=libsrtp2-1 install -d -m 755 debian/libsrtp2-dev/usr/include/ mv debian/tmp/usr/include/* debian/libsrtp2-dev/usr/include/ install -d -m 755 debian/libsrtp2-dev/usr/lib/aarch64-linux-gnu/pkgconfig mv debian/tmp/usr/lib/aarch64-linux-gnu/pkgconfig/* debian/libsrtp2-dev/usr/lib/aarch64-linux-gnu/pkgconfig mv: cannot stat 'debian/tmp/usr/lib/aarch64-linux-gnu/libsrtp2.la': No such file or directory dh_installdocs -plibsrtp2-1-dbg dh_installexamples -plibsrtp2-1-dbg dh_installman -plibsrtp2-1-dbg dh_installinfo -plibsrtp2-1-dbg dh_installmenu -plibsrtp2-1-dbg dh_installcron -plibsrtp2-1-dbg dh_systemd_enable -plibsrtp2-1-dbg dh_installinit -plibsrtp2-1-dbg dh_installdebconf -plibsrtp2-1-dbg dh_installemacsen -plibsrtp2-1-dbg dh_installcatalogs -plibsrtp2-1-dbg dh_installpam -plibsrtp2-1-dbg dh_installlogrotate -plibsrtp2-1-dbg dh_installlogcheck -plibsrtp2-1-dbg dh_installchangelogs -plibsrtp2-1-dbg ./CHANGES dh_installudev -plibsrtp2-1-dbg dh_lintian -plibsrtp2-1-dbg dh_bugfiles -plibsrtp2-1-dbg dh_install -plibsrtp2-1-dbg dh_systemd_start -plibsrtp2-1-dbg dh_link -plibsrtp2-1-dbg dh_installmime -plibsrtp2-1-dbg dh_installgsettings -plibsrtp2-1-dbg dh_strip -plibsrtp2-dev --dbg-package=libsrtp2-1-dbg dh_strip_nondeterminism -plibsrtp2-dev dh_compress -plibsrtp2-dev dh_fixperms -plibsrtp2-dev dh_makeshlibs -plibsrtp2-dev dh_strip -plibsrtp2-1 --dbg-package=libsrtp2-1-dbg dh_strip_nondeterminism -plibsrtp2-1 dh_compress -plibsrtp2-1 dh_fixperms -plibsrtp2-1 dh_makeshlibs -plibsrtp2-1 dh_strip_nondeterminism -plibsrtp2-1-dbg dh_compress -plibsrtp2-1-dbg dh_fixperms -plibsrtp2-1-dbg dh_installdeb -plibsrtp2-dev dh_perl -plibsrtp2-dev dh_shlibdeps -plibsrtp2-dev dh_installdeb -plibsrtp2-1 dh_perl -plibsrtp2-1 dh_shlibdeps -plibsrtp2-1 dh_installdeb -plibsrtp2-1-dbg dh_perl -plibsrtp2-1-dbg dh_shlibdeps -plibsrtp2-1-dbg dh_gencontrol -plibsrtp2-dev dh_md5sums -plibsrtp2-dev dh_builddeb -plibsrtp2-dev dpkg-deb: building package 'libsrtp2-dev' in '../libsrtp2-dev_2.3.0-5_arm64.deb'. dh_gencontrol -plibsrtp2-1 dh_md5sums -plibsrtp2-1 dh_builddeb -plibsrtp2-1 dpkg-deb: building package 'libsrtp2-1' in '../libsrtp2-1_2.3.0-5_arm64.deb'. dh_gencontrol -plibsrtp2-1-dbg dh_md5sums -plibsrtp2-1-dbg dh_builddeb -plibsrtp2-1-dbg dpkg-deb: building package 'libsrtp2-1-dbg' in '../libsrtp2-1-dbg_2.3.0-5_arm64.deb'. dpkg-genbuildinfo --build=binary dpkg-genchanges --build=binary >../libsrtp2_2.3.0-5_arm64.changes dpkg-genchanges: info: binary-only upload (no source code included) dpkg-source --after-build . dpkg-buildpackage: info: binary-only upload (no source included) dpkg-genchanges: info: not including original source code in upload I: copying local configuration I: user script /srv/workspace/pbuilder/5958/tmp/hooks/B01_cleanup starting I: user script /srv/workspace/pbuilder/5958/tmp/hooks/B01_cleanup finished I: unmounting dev/ptmx filesystem I: unmounting dev/pts filesystem I: unmounting dev/shm filesystem I: unmounting proc filesystem I: unmounting sys filesystem I: cleaning the build env I: removing directory /srv/workspace/pbuilder/5958 and its subdirectories I: Current time: Thu Aug 11 19:06:35 +14 2022 I: pbuilder-time-stamp: 1660194395