>>> sipsak: Building main/sipsak 0.9.8.1-r1 (using abuild 3.10.0-r2) started Wed, 12 Apr 2023 04:30:00 +0000 >>> sipsak: Checking sanity of /home/buildozer/aports/main/sipsak/APKBUILD... >>> sipsak: Analyzing dependencies... >>> sipsak: Installing for build: build-base openssl-dev>3 c-ares-dev autoconf automake (1/11) Installing openssl-dev (3.1.0-r3) (2/11) Installing c-ares-dev (1.19.0-r2) (3/11) Installing m4 (1.4.19-r3) (4/11) Installing libbz2 (1.0.8-r5) (5/11) Installing perl (5.36.0-r2) (6/11) Installing autoconf (2.71-r2) (7/11) Installing automake (1.16.5-r2) (8/11) Installing .makedepends-sipsak (20230412.043001) (9/11) Installing perl-error (0.17029-r1) (10/11) Installing perl-git (2.40.0-r0) (11/11) Installing git-perl (2.40.0-r0) Executing busybox-1.36.0-r6.trigger OK: 454 MiB in 110 packages >>> sipsak: Cleaning up srcdir >>> sipsak: Cleaning up pkgdir >>> sipsak: Fetching https://distfiles.alpinelinux.org/distfiles/edge/sipsak-0.9.8.1.tar.gz >>> sipsak: Fetching https://distfiles.alpinelinux.org/distfiles/edge/sipsak-0.9.8.1.tar.gz >>> sipsak: Checking sha512sums... sipsak-0.9.8.1.tar.gz: OK musl-fix-strcasestr.patch: OK fix-aaaa-record-segfault.patch: OK >>> sipsak: Unpacking /var/cache/distfiles/edge/sipsak-0.9.8.1.tar.gz... >>> sipsak: musl-fix-strcasestr.patch patching file src/sipsak.h Hunk #1 succeeded at 55 (offset -2 lines). >>> sipsak: fix-aaaa-record-segfault.patch patching file src/helper.c Hunk #1 succeeded at 304 with fuzz 2 (offset 20 lines). Hunk #2 succeeded at 313 (offset 20 lines). configure.ac:9: warning: The macro `AC_CONFIG_HEADER' is obsolete. configure.ac:9: You should run autoupdate. ./lib/autoconf/status.m4:719: AC_CONFIG_HEADER is expanded from... configure.ac:9: the top level configure.ac:36: warning: The macro `AC_HEADER_STDC' is obsolete. configure.ac:36: You should run autoupdate. ./lib/autoconf/headers.m4:704: AC_HEADER_STDC is expanded from... configure.ac:36: the top level configure.ac:40: warning: The macro `AC_HEADER_TIME' is obsolete. configure.ac:40: You should run autoupdate. ./lib/autoconf/headers.m4:743: AC_HEADER_TIME is expanded from... configure.ac:40: the top level configure.ac:12: installing './compile' configure.ac:23: installing './config.guess' configure.ac:23: installing './config.sub' configure.ac:6: installing './install-sh' configure.ac:6: installing './missing' Makefile.am: installing './INSTALL' Makefile.am: installing './depcomp' parallel-tests: installing './test-driver' checking for a BSD-compatible install... /usr/bin/install -c checking whether build environment is sane... yes checking for a race-free mkdir -p... ./install-sh -c -d checking for gawk... no checking for mawk... no checking for nawk... no checking for awk... awk checking whether make sets $(MAKE)... yes checking whether make supports nested variables... yes checking whether to enable maintainer-specific portions of Makefiles... no checking for aarch64-alpine-linux-musl-gcc... gcc checking whether the C compiler works... yes checking for C compiler default output file name... a.out checking for suffix of executables... checking whether we are cross compiling... no checking for suffix of object files... o checking whether the compiler supports GNU C... yes checking whether gcc accepts -g... yes checking for gcc option to enable C11 features... none needed checking whether gcc understands -c and -o together... yes checking whether make supports the include directive... yes (GNU style) checking dependency style of gcc... gcc3 checking whether gcc accepts -fstack-protector... yes checking whether to use distcc... not requested checking build system type... aarch64-alpine-linux-musl checking host system type... aarch64-alpine-linux-musl checking for stdio.h... yes checking for stdlib.h... yes checking for string.h... yes checking for inttypes.h... yes checking for stdint.h... yes checking for strings.h... yes checking for sys/stat.h... yes checking for sys/types.h... yes checking for unistd.h... yes checking for sys/time.h... yes checking for sys/select.h... yes checking for sys/socket.h... yes checking for grep that handles long lines and -e... /bin/grep checking for egrep... /bin/grep -E checking for ctype.h... yes checking for errno.h... yes checking for arpa/inet.h... yes checking for netdb.h... yes checking for netinet/in.h... yes checking for netinet/in_systm.h... yes checking for limits.h... yes checking for sys/poll.h... yes checking for regex.h... yes checking for signal.h... yes checking for stdarg.h... yes checking for stdlib.h... (cached) yes checking for stdio.h... (cached) yes checking for string.h... (cached) yes checking for sys/param.h... yes checking for sys/socket.h... (cached) yes checking for sys/time.h... (cached) yes checking for unistd.h... (cached) yes checking for sys/utsname.h... yes checking for getopt.h... yes checking for syslog.h... yes checking for sys/wait.h that is POSIX.1 compatible... yes checking for netinet/ip.h... yes checking for netinet/udp.h... yes checking for netinet/ip_icmp.h... yes checking for cygwin/icmp.h... no checking raw socket support... yes checking for size_t... yes checking for GNU libc compatible malloc... yes checking types of arguments for select... int,fd_set *,struct timeval * checking for getchar... yes checking for gethostbyname... yes checking for gethostname... yes checking for getopt... yes checking for getpid... yes checking for gettimeofday... yes checking for memset... yes checking for ntohs... yes checking for regcomp... yes checking for select... yes checking for socket... yes checking for strchr... yes checking for strcmp... yes checking for strstr... yes checking for strtol... yes checking for uname... yes checking for calloc... yes checking for getdomainname... yes checking for getopt_long... yes checking for inet_ntop... yes checking for strncasecmp... yes checking for strcasestr... yes checking for syslog... yes checking for aarch64-alpine-linux-musl-pkg-config... no checking for pkg-config... /usr/bin/pkg-config checking pkg-config is at least version 0.9.0... yes checking for check >= 0.9.3... no checking for gnutls >= 1.0.0... no checking for openssl/md5.h... yes checking for library containing MD5_Init... -lcrypto checking for openssl/sha.h... yes checking for library containing SHA1_Init... none required checking for gnutls >= 3.1.9... no checking for libcares... yes checking for arpa/nameser.h... yes checking oldstyle numeric... not requested checking disable TLS... not requested checking enable debug messages... not requested checking that generated files are newer than configure... done configure: creating ./config.status config.status: creating Makefile config.status: creating config.h config.status: executing depfiles commands make all-am make[1]: Entering directory '/home/buildozer/aports/main/sipsak/src/sipsak-0.9.8.1' depbase=`echo src/transport.o | sed 's|[^/]*$|.deps/&|;s|\.o$||'`;\ gcc -DHAVE_CONFIG_H -I. -Os -Os -g -fcommon -Wall -fstack-protector -MT src/transport.o -MD -MP -MF $depbase.Tpo -c -o src/transport.o src/transport.c &&\ mv -f $depbase.Tpo $depbase.Po depbase=`echo src/auth.o | sed 's|[^/]*$|.deps/&|;s|\.o$||'`;\ gcc -DHAVE_CONFIG_H -I. -Os -Os -g -fcommon -Wall -fstack-protector -MT src/auth.o -MD -MP -MF $depbase.Tpo -c -o src/auth.o src/auth.c &&\ mv -f $depbase.Tpo $depbase.Po depbase=`echo src/header_f.o | sed 's|[^/]*$|.deps/&|;s|\.o$||'`;\ gcc -DHAVE_CONFIG_H -I. -Os -Os -g -fcommon -Wall -fstack-protector -MT src/header_f.o -MD -MP -MF $depbase.Tpo -c -o src/header_f.o src/header_f.c &&\ mv -f $depbase.Tpo $depbase.Po depbase=`echo src/helper.o | sed 's|[^/]*$|.deps/&|;s|\.o$||'`;\ gcc -DHAVE_CONFIG_H -I. -Os -Os -g -fcommon -Wall -fstack-protector -MT src/helper.o -MD -MP -MF $depbase.Tpo -c -o src/helper.o src/helper.c &&\ mv -f $depbase.Tpo $depbase.Po depbase=`echo src/md5.o | sed 's|[^/]*$|.deps/&|;s|\.o$||'`;\ gcc -DHAVE_CONFIG_H -I. -Os -Os -g -fcommon -Wall -fstack-protector -MT src/md5.o -MD -MP -MF $depbase.Tpo -c -o src/md5.o src/md5.c &&\ mv -f $depbase.Tpo $depbase.Po depbase=`echo src/request.o | sed 's|[^/]*$|.deps/&|;s|\.o$||'`;\ gcc -DHAVE_CONFIG_H -I. -Os -Os -g -fcommon -Wall -fstack-protector -MT src/request.o -MD -MP -MF $depbase.Tpo -c -o src/request.o src/request.c &&\ mv -f $depbase.Tpo $depbase.Po depbase=`echo src/shoot.o | sed 's|[^/]*$|.deps/&|;s|\.o$||'`;\ gcc -DHAVE_CONFIG_H -I. -Os -Os -g -fcommon -Wall -fstack-protector -MT src/shoot.o -MD -MP -MF $depbase.Tpo -c -o src/shoot.o src/shoot.c &&\ mv -f $depbase.Tpo $depbase.Po depbase=`echo src/sipsak.o | sed 's|[^/]*$|.deps/&|;s|\.o$||'`;\ gcc -DHAVE_CONFIG_H -I. -Os -Os -g -fcommon -Wall -fstack-protector -MT src/sipsak.o -MD -MP -MF $depbase.Tpo -c -o src/sipsak.o src/sipsak.c &&\ mv -f $depbase.Tpo $depbase.Po depbase=`echo src/exit_code.o | sed 's|[^/]*$|.deps/&|;s|\.o$||'`;\ gcc -DHAVE_CONFIG_H -I. -Os -Os -g -fcommon -Wall -fstack-protector -MT src/exit_code.o -MD -MP -MF $depbase.Tpo -c -o src/exit_code.o src/exit_code.c &&\ mv -f $depbase.Tpo $depbase.Po In file included from src/transport.c:38: /usr/include/sys/poll.h:1:2: warning: #warning redirecting incorrect #include to [-Wcpp] 1 | #warning redirecting incorrect #include to | ^~~~~~~ src/auth.c: In function 'insert_auth': src/auth.c:303:33: warning: 'MD5_Init' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 303 | MD5Init(&Md5Ctx); | ^~~~~~~ In file included from src/md5.h:37, from src/auth.c:21: /usr/include/openssl/md5.h:49:27: note: declared here 49 | OSSL_DEPRECATEDIN_3_0 int MD5_Init(MD5_CTX *c); | ^~~~~~~~ src/auth.c:304:33: warning: 'MD5_Update' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 304 | MD5Update(&Md5Ctx, usern, (unsigned int)strlen(usern)); | ^~~~~~~~~ /usr/include/openssl/md5.h:50:27: note: declared here 50 | OSSL_DEPRECATEDIN_3_0 int MD5_Update(MD5_CTX *c, const void *data, size_t len); | ^~~~~~~~~~ src/auth.c:305:33: warning: 'MD5_Update' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 305 | MD5Update(&Md5Ctx, ":", 1); | ^~~~~~~~~ /usr/include/openssl/md5.h:50:27: note: declared here 50 | OSSL_DEPRECATEDIN_3_0 int MD5_Update(MD5_CTX *c, const void *data, size_t len); | ^~~~~~~~~~ src/auth.c:306:33: warning: 'MD5_Update' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 306 | MD5Update(&Md5Ctx, realm, (unsigned int)strlen(realm)); | ^~~~~~~~~ /usr/include/openssl/md5.h:50:27: note: declared here 50 | OSSL_DEPRECATEDIN_3_0 int MD5_Update(MD5_CTX *c, const void *data, size_t len); | ^~~~~~~~~~ src/auth.c:307:33: warning: 'MD5_Update' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 307 | MD5Update(&Md5Ctx, ":", 1); | ^~~~~~~~~ /usr/include/openssl/md5.h:50:27: note: declared here 50 | OSSL_DEPRECATEDIN_3_0 int MD5_Update(MD5_CTX *c, const void *data, size_t len); | ^~~~~~~~~~ src/auth.c:308:33: warning: 'MD5_Update' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 308 | MD5Update(&Md5Ctx, password, (unsigned int)strlen(password)); | ^~~~~~~~~ /usr/include/openssl/md5.h:50:27: note: declared here 50 | OSSL_DEPRECATEDIN_3_0 int MD5_Update(MD5_CTX *c, const void *data, size_t len); | ^~~~~~~~~~ src/auth.c:309:33: warning: 'MD5_Final' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 309 | MD5Final(&ha1[0], &Md5Ctx); | ^~~~~~~~ /usr/include/openssl/md5.h:51:27: note: declared here 51 | OSSL_DEPRECATEDIN_3_0 int MD5_Final(unsigned char *md, MD5_CTX *c); | ^~~~~~~~~ src/auth.c:313:25: warning: 'MD5_Init' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 313 | MD5Init(&Md5Ctx); | ^~~~~~~ /usr/include/openssl/md5.h:49:27: note: declared here 49 | OSSL_DEPRECATEDIN_3_0 int MD5_Init(MD5_CTX *c); | ^~~~~~~~ src/auth.c:314:25: warning: 'MD5_Update' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 314 | MD5Update(&Md5Ctx, method, (unsigned int)strlen(method)); | ^~~~~~~~~ /usr/include/openssl/md5.h:50:27: note: declared here 50 | OSSL_DEPRECATEDIN_3_0 int MD5_Update(MD5_CTX *c, const void *data, size_t len); | ^~~~~~~~~~ src/auth.c:315:25: warning: 'MD5_Update' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 315 | MD5Update(&Md5Ctx, ":", 1); | ^~~~~~~~~ /usr/include/openssl/md5.h:50:27: note: declared here 50 | OSSL_DEPRECATEDIN_3_0 int MD5_Update(MD5_CTX *c, const void *data, size_t len); | ^~~~~~~~~~ src/auth.c:316:25: warning: 'MD5_Update' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 316 | MD5Update(&Md5Ctx, uri, (unsigned int)strlen(uri)); | ^~~~~~~~~ /usr/include/openssl/md5.h:50:27: note: declared here 50 | OSSL_DEPRECATEDIN_3_0 int MD5_Update(MD5_CTX *c, const void *data, size_t len); | ^~~~~~~~~~ src/auth.c:317:25: warning: 'MD5_Final' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 317 | MD5Final(&ha2[0], &Md5Ctx); | ^~~~~~~~ /usr/include/openssl/md5.h:51:27: note: declared here 51 | OSSL_DEPRECATEDIN_3_0 int MD5_Final(unsigned char *md, MD5_CTX *c); | ^~~~~~~~~ src/auth.c:320:25: warning: 'MD5_Init' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 320 | MD5Init(&Md5Ctx); | ^~~~~~~ /usr/include/openssl/md5.h:49:27: note: declared here 49 | OSSL_DEPRECATEDIN_3_0 int MD5_Init(MD5_CTX *c); | ^~~~~~~~ src/auth.c:321:25: warning: 'MD5_Update' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 321 | MD5Update(&Md5Ctx, &ha1_hex, SIPSAK_HASHHEXLEN_MD5); | ^~~~~~~~~ /usr/include/openssl/md5.h:50:27: note: declared here 50 | OSSL_DEPRECATEDIN_3_0 int MD5_Update(MD5_CTX *c, const void *data, size_t len); | ^~~~~~~~~~ src/auth.c:322:25: warning: 'MD5_Update' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 322 | MD5Update(&Md5Ctx, ":", 1); | ^~~~~~~~~ /usr/include/openssl/md5.h:50:27: note: declared here 50 | OSSL_DEPRECATEDIN_3_0 int MD5_Update(MD5_CTX *c, const void *data, size_t len); | ^~~~~~~~~~ src/auth.c:323:25: warning: 'MD5_Update' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 323 | MD5Update(&Md5Ctx, nonce, (unsigned int)strlen(nonce)); | ^~~~~~~~~ /usr/include/openssl/md5.h:50:27: note: declared here 50 | OSSL_DEPRECATEDIN_3_0 int MD5_Update(MD5_CTX *c, const void *data, size_t len); | ^~~~~~~~~~ src/auth.c:324:25: warning: 'MD5_Update' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 324 | MD5Update(&Md5Ctx, ":", 1); | ^~~~~~~~~ /usr/include/openssl/md5.h:50:27: note: declared here 50 | OSSL_DEPRECATEDIN_3_0 int MD5_Update(MD5_CTX *c, const void *data, size_t len); | ^~~~~~~~~~ src/auth.c:326:33: warning: 'MD5_Update' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 326 | MD5Update(&Md5Ctx, qop_tmp, (unsigned int)strlen(qop_tmp)); | ^~~~~~~~~ /usr/include/openssl/md5.h:50:27: note: declared here 50 | OSSL_DEPRECATEDIN_3_0 int MD5_Update(MD5_CTX *c, const void *data, size_t len); | ^~~~~~~~~~ src/auth.c:328:25: warning: 'MD5_Update' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 328 | MD5Update(&Md5Ctx, &ha2_hex, SIPSAK_HASHHEXLEN_MD5); | ^~~~~~~~~ /usr/include/openssl/md5.h:50:27: note: declared here 50 | OSSL_DEPRECATEDIN_3_0 int MD5_Update(MD5_CTX *c, const void *data, size_t len); | ^~~~~~~~~~ src/auth.c:329:25: warning: 'MD5_Final' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 329 | MD5Final(&resp[0], &Md5Ctx); | ^~~~~~~~ /usr/include/openssl/md5.h:51:27: note: declared here 51 | OSSL_DEPRECATEDIN_3_0 int MD5_Final(unsigned char *md, MD5_CTX *c); | ^~~~~~~~~ src/auth.c:338:33: warning: 'SHA1_Init' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 338 | SHA1_Init(&Sha1Ctx); | ^~~~~~~~~ In file included from /usr/include/openssl/x509.h:41, from /usr/include/openssl/ssl.h:31, from src/sipsak.h:84, from src/auth.c:17: /usr/include/openssl/sha.h:49:27: note: declared here 49 | OSSL_DEPRECATEDIN_3_0 int SHA1_Init(SHA_CTX *c); | ^~~~~~~~~ src/auth.c:339:33: warning: 'SHA1_Update' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 339 | SHA1_Update(&Sha1Ctx, usern, (unsigned int)strlen(usern)); | ^~~~~~~~~~~ /usr/include/openssl/sha.h:50:27: note: declared here 50 | OSSL_DEPRECATEDIN_3_0 int SHA1_Update(SHA_CTX *c, const void *data, size_t len); | ^~~~~~~~~~~ src/auth.c:340:33: warning: 'SHA1_Update' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 340 | SHA1_Update(&Sha1Ctx, ":", 1); | ^~~~~~~~~~~ /usr/include/openssl/sha.h:50:27: note: declared here 50 | OSSL_DEPRECATEDIN_3_0 int SHA1_Update(SHA_CTX *c, const void *data, size_t len); | ^~~~~~~~~~~ src/auth.c:341:33: warning: 'SHA1_Update' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 341 | SHA1_Update(&Sha1Ctx, realm, (unsigned int)strlen(realm)); | ^~~~~~~~~~~ /usr/include/openssl/sha.h:50:27: note: declared here 50 | OSSL_DEPRECATEDIN_3_0 int SHA1_Update(SHA_CTX *c, const void *data, size_t len); | ^~~~~~~~~~~ src/auth.c:342:33: warning: 'SHA1_Update' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 342 | SHA1_Update(&Sha1Ctx, ":", 1); | ^~~~~~~~~~~ /usr/include/openssl/sha.h:50:27: note: declared here 50 | OSSL_DEPRECATEDIN_3_0 int SHA1_Update(SHA_CTX *c, const void *data, size_t len); | ^~~~~~~~~~~ src/auth.c:343:33: warning: 'SHA1_Update' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 343 | SHA1_Update(&Sha1Ctx, password, (unsigned int)strlen(password)); | ^~~~~~~~~~~ /usr/include/openssl/sha.h:50:27: note: declared here 50 | OSSL_DEPRECATEDIN_3_0 int SHA1_Update(SHA_CTX *c, const void *data, size_t len); | ^~~~~~~~~~~ src/auth.c:344:33: warning: 'SHA1_Final' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 344 | SHA1_Final(&ha1[0], &Sha1Ctx); | ^~~~~~~~~~ /usr/include/openssl/sha.h:51:27: note: declared here 51 | OSSL_DEPRECATEDIN_3_0 int SHA1_Final(unsigned char *md, SHA_CTX *c); | ^~~~~~~~~~ src/auth.c:348:25: warning: 'SHA1_Init' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 348 | SHA1_Init(&Sha1Ctx); | ^~~~~~~~~ /usr/include/openssl/sha.h:49:27: note: declared here 49 | OSSL_DEPRECATEDIN_3_0 int SHA1_Init(SHA_CTX *c); | ^~~~~~~~~ src/auth.c:349:25: warning: 'SHA1_Update' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 349 | SHA1_Update(&Sha1Ctx, method, (unsigned int)strlen(method)); | ^~~~~~~~~~~ /usr/include/openssl/sha.h:50:27: note: declared here 50 | OSSL_DEPRECATEDIN_3_0 int SHA1_Update(SHA_CTX *c, const void *data, size_t len); | ^~~~~~~~~~~ src/auth.c:350:25: warning: 'SHA1_Update' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 350 | SHA1_Update(&Sha1Ctx, ":", 1); | ^~~~~~~~~~~ /usr/include/openssl/sha.h:50:27: note: declared here 50 | OSSL_DEPRECATEDIN_3_0 int SHA1_Update(SHA_CTX *c, const void *data, size_t len); | ^~~~~~~~~~~ src/auth.c:351:25: warning: 'SHA1_Update' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 351 | SHA1_Update(&Sha1Ctx, uri, (unsigned int)strlen(uri)); | ^~~~~~~~~~~ /usr/include/openssl/sha.h:50:27: note: declared here 50 | OSSL_DEPRECATEDIN_3_0 int SHA1_Update(SHA_CTX *c, const void *data, size_t len); | ^~~~~~~~~~~ src/auth.c:352:25: warning: 'SHA1_Final' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 352 | SHA1_Final(&ha2[0], &Sha1Ctx); | ^~~~~~~~~~ /usr/include/openssl/sha.h:51:27: note: declared here 51 | OSSL_DEPRECATEDIN_3_0 int SHA1_Final(unsigned char *md, SHA_CTX *c); | ^~~~~~~~~~ src/auth.c:355:25: warning: 'SHA1_Init' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 355 | SHA1_Init(&Sha1Ctx); | ^~~~~~~~~ /usr/include/openssl/sha.h:49:27: note: declared here 49 | OSSL_DEPRECATEDIN_3_0 int SHA1_Init(SHA_CTX *c); | ^~~~~~~~~ src/auth.c:356:25: warning: 'SHA1_Update' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 356 | SHA1_Update(&Sha1Ctx, &ha1_hex, SIPSAK_HASHHEXLEN_SHA1); | ^~~~~~~~~~~ /usr/include/openssl/sha.h:50:27: note: declared here 50 | OSSL_DEPRECATEDIN_3_0 int SHA1_Update(SHA_CTX *c, const void *data, size_t len); | ^~~~~~~~~~~ src/auth.c:357:25: warning: 'SHA1_Update' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 357 | SHA1_Update(&Sha1Ctx, ":", 1); | ^~~~~~~~~~~ /usr/include/openssl/sha.h:50:27: note: declared here 50 | OSSL_DEPRECATEDIN_3_0 int SHA1_Update(SHA_CTX *c, const void *data, size_t len); | ^~~~~~~~~~~ src/auth.c:358:25: warning: 'SHA1_Update' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 358 | SHA1_Update(&Sha1Ctx, nonce, (unsigned int)strlen(nonce)); | ^~~~~~~~~~~ /usr/include/openssl/sha.h:50:27: note: declared here 50 | OSSL_DEPRECATEDIN_3_0 int SHA1_Update(SHA_CTX *c, const void *data, size_t len); | ^~~~~~~~~~~ src/auth.c:359:25: warning: 'SHA1_Update' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 359 | SHA1_Update(&Sha1Ctx, ":", 1); | ^~~~~~~~~~~ /usr/include/openssl/sha.h:50:27: note: declared here 50 | OSSL_DEPRECATEDIN_3_0 int SHA1_Update(SHA_CTX *c, const void *data, size_t len); | ^~~~~~~~~~~ src/auth.c:361:33: warning: 'SHA1_Update' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 361 | SHA1_Update(&Sha1Ctx, qop_tmp, (unsigned int)strlen(qop_tmp)); | ^~~~~~~~~~~ /usr/include/openssl/sha.h:50:27: note: declared here 50 | OSSL_DEPRECATEDIN_3_0 int SHA1_Update(SHA_CTX *c, const void *data, size_t len); | ^~~~~~~~~~~ src/auth.c:363:25: warning: 'SHA1_Update' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 363 | SHA1_Update(&Sha1Ctx, &ha2_hex, SIPSAK_HASHHEXLEN_SHA1); | ^~~~~~~~~~~ /usr/include/openssl/sha.h:50:27: note: declared here 50 | OSSL_DEPRECATEDIN_3_0 int SHA1_Update(SHA_CTX *c, const void *data, size_t len); | ^~~~~~~~~~~ src/auth.c:364:25: warning: 'SHA1_Final' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 364 | SHA1_Final(&resp[0], &Sha1Ctx); | ^~~~~~~~~~ /usr/include/openssl/sha.h:51:27: note: declared here 51 | OSSL_DEPRECATEDIN_3_0 int SHA1_Final(unsigned char *md, SHA_CTX *c); | ^~~~~~~~~~ src/auth.c:372:33: warning: 'SHA256_Init' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 372 | SHA256_Init(&Sha256Ctx); | ^~~~~~~~~~~ /usr/include/openssl/sha.h:73:27: note: declared here 73 | OSSL_DEPRECATEDIN_3_0 int SHA256_Init(SHA256_CTX *c); | ^~~~~~~~~~~ src/auth.c:373:33: warning: 'SHA256_Update' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 373 | SHA256_Update(&Sha256Ctx, usern, (unsigned int)strlen(usern)); | ^~~~~~~~~~~~~ /usr/include/openssl/sha.h:74:27: note: declared here 74 | OSSL_DEPRECATEDIN_3_0 int SHA256_Update(SHA256_CTX *c, | ^~~~~~~~~~~~~ src/auth.c:374:33: warning: 'SHA256_Update' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 374 | SHA256_Update(&Sha256Ctx, ":", 1); | ^~~~~~~~~~~~~ /usr/include/openssl/sha.h:74:27: note: declared here 74 | OSSL_DEPRECATEDIN_3_0 int SHA256_Update(SHA256_CTX *c, | ^~~~~~~~~~~~~ src/auth.c:375:33: warning: 'SHA256_Update' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 375 | SHA256_Update(&Sha256Ctx, realm, (unsigned int)strlen(realm)); | ^~~~~~~~~~~~~ /usr/include/openssl/sha.h:74:27: note: declared here 74 | OSSL_DEPRECATEDIN_3_0 int SHA256_Update(SHA256_CTX *c, | ^~~~~~~~~~~~~ src/auth.c:376:33: warning: 'SHA256_Update' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 376 | SHA256_Update(&Sha256Ctx, ":", 1); | ^~~~~~~~~~~~~ /usr/include/openssl/sha.h:74:27: note: declared here 74 | OSSL_DEPRECATEDIN_3_0 int SHA256_Update(SHA256_CTX *c, | ^~~~~~~~~~~~~ src/auth.c:377:33: warning: 'SHA256_Update' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 377 | SHA256_Update(&Sha256Ctx, password, (unsigned int)strlen(password)); | ^~~~~~~~~~~~~ /usr/include/openssl/sha.h:74:27: note: declared here 74 | OSSL_DEPRECATEDIN_3_0 int SHA256_Update(SHA256_CTX *c, | ^~~~~~~~~~~~~ src/auth.c:378:33: warning: 'SHA256_Final' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 378 | SHA256_Final(&ha1[0], &Sha256Ctx); | ^~~~~~~~~~~~ /usr/include/openssl/sha.h:76:27: note: declared here 76 | OSSL_DEPRECATEDIN_3_0 int SHA256_Final(unsigned char *md, SHA256_CTX *c); | ^~~~~~~~~~~~ src/auth.c:382:25: warning: 'SHA256_Init' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 382 | SHA256_Init(&Sha256Ctx); | ^~~~~~~~~~~ /usr/include/openssl/sha.h:73:27: note: declared here 73 | OSSL_DEPRECATEDIN_3_0 int SHA256_Init(SHA256_CTX *c); | ^~~~~~~~~~~ src/auth.c:383:25: warning: 'SHA256_Update' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 383 | SHA256_Update(&Sha256Ctx, method, (unsigned int)strlen(method)); | ^~~~~~~~~~~~~ /usr/include/openssl/sha.h:74:27: note: declared here 74 | OSSL_DEPRECATEDIN_3_0 int SHA256_Update(SHA256_CTX *c, | ^~~~~~~~~~~~~ src/auth.c:384:25: warning: 'SHA256_Update' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 384 | SHA256_Update(&Sha256Ctx, ":", 1); | ^~~~~~~~~~~~~ /usr/include/openssl/sha.h:74:27: note: declared here 74 | OSSL_DEPRECATEDIN_3_0 int SHA256_Update(SHA256_CTX *c, | ^~~~~~~~~~~~~ src/auth.c:385:25: warning: 'SHA256_Update' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 385 | SHA256_Update(&Sha256Ctx, uri, (unsigned int)strlen(uri)); | ^~~~~~~~~~~~~ /usr/include/openssl/sha.h:74:27: note: declared here 74 | OSSL_DEPRECATEDIN_3_0 int SHA256_Update(SHA256_CTX *c, | ^~~~~~~~~~~~~ src/auth.c:386:25: warning: 'SHA256_Final' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 386 | SHA256_Final(&ha2[0], &Sha256Ctx); | ^~~~~~~~~~~~ /usr/include/openssl/sha.h:76:27: note: declared here 76 | OSSL_DEPRECATEDIN_3_0 int SHA256_Final(unsigned char *md, SHA256_CTX *c); | ^~~~~~~~~~~~ src/auth.c:389:25: warning: 'SHA256_Init' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 389 | SHA256_Init(&Sha256Ctx); | ^~~~~~~~~~~ /usr/include/openssl/sha.h:73:27: note: declared here 73 | OSSL_DEPRECATEDIN_3_0 int SHA256_Init(SHA256_CTX *c); | ^~~~~~~~~~~ src/auth.c:390:25: warning: 'SHA256_Update' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 390 | SHA256_Update(&Sha256Ctx, &ha1_hex, SIPSAK_HASHHEXLEN_SHA256); | ^~~~~~~~~~~~~ /usr/include/openssl/sha.h:74:27: note: declared here 74 | OSSL_DEPRECATEDIN_3_0 int SHA256_Update(SHA256_CTX *c, | ^~~~~~~~~~~~~ src/auth.c:391:25: warning: 'SHA256_Update' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 391 | SHA256_Update(&Sha256Ctx, ":", 1); | ^~~~~~~~~~~~~ /usr/include/openssl/sha.h:74:27: note: declared here 74 | OSSL_DEPRECATEDIN_3_0 int SHA256_Update(SHA256_CTX *c, | ^~~~~~~~~~~~~ src/auth.c:392:25: warning: 'SHA256_Update' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 392 | SHA256_Update(&Sha256Ctx, nonce, (unsigned int)strlen(nonce)); | ^~~~~~~~~~~~~ /usr/include/openssl/sha.h:74:27: note: declared here 74 | OSSL_DEPRECATEDIN_3_0 int SHA256_Update(SHA256_CTX *c, | ^~~~~~~~~~~~~ src/auth.c:393:25: warning: 'SHA256_Update' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 393 | SHA256_Update(&Sha256Ctx, ":", 1); | ^~~~~~~~~~~~~ /usr/include/openssl/sha.h:74:27: note: declared here 74 | OSSL_DEPRECATEDIN_3_0 int SHA256_Update(SHA256_CTX *c, | ^~~~~~~~~~~~~ src/auth.c:395:33: warning: 'SHA256_Update' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 395 | SHA256_Update(&Sha256Ctx, qop_tmp, (unsigned int)strlen(qop_tmp)); | ^~~~~~~~~~~~~ /usr/include/openssl/sha.h:74:27: note: declared here 74 | OSSL_DEPRECATEDIN_3_0 int SHA256_Update(SHA256_CTX *c, | ^~~~~~~~~~~~~ src/auth.c:397:25: warning: 'SHA256_Update' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 397 | SHA256_Update(&Sha256Ctx, &ha2_hex, SIPSAK_HASHHEXLEN_SHA256); | ^~~~~~~~~~~~~ /usr/include/openssl/sha.h:74:27: note: declared here 74 | OSSL_DEPRECATEDIN_3_0 int SHA256_Update(SHA256_CTX *c, | ^~~~~~~~~~~~~ src/auth.c:398:25: warning: 'SHA256_Final' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 398 | SHA256_Final(&resp[0], &Sha256Ctx); | ^~~~~~~~~~~~ /usr/include/openssl/sha.h:76:27: note: declared here 76 | OSSL_DEPRECATEDIN_3_0 int SHA256_Final(unsigned char *md, SHA256_CTX *c); | ^~~~~~~~~~~~ gcc -Os -g -fcommon -Wall -fstack-protector -Wl,--as-needed,-O1,--sort-common -o sipsak src/transport.o src/auth.o src/header_f.o src/helper.o src/md5.o src/request.o src/shoot.o src/sipsak.o src/exit_code.o -lcrypto -lcares make[1]: Leaving directory '/home/buildozer/aports/main/sipsak/src/sipsak-0.9.8.1' sipsak 0.9.8.1 by Nils Ohlmeier Copyright (C) 2002-2004 FhG Fokus Copyright (C) 2004-2005 Nils Ohlmeier compiled with DEFAULT_TIMEOUT=500, FQDN_SIZE=65, RAW_SUPPORT, LONG_OPTS, OPENSSL_MD5, OPENSSL_SHA1, SRV_SUPPORT(ARES), STR_CASE_INSENSITIVE, CMP_CASE_INSENSITIVE >>> sipsak: Entering fakeroot... make[1]: Entering directory '/home/buildozer/aports/main/sipsak/src/sipsak-0.9.8.1' ./install-sh -c -d '/home/buildozer/aports/main/sipsak/pkg/sipsak/usr/bin' ./install-sh -c -d '/home/buildozer/aports/main/sipsak/pkg/sipsak/usr/share/man/man1' /usr/bin/install -c sipsak '/home/buildozer/aports/main/sipsak/pkg/sipsak/usr/bin' /usr/bin/install -c -m 644 sipsak.1 '/home/buildozer/aports/main/sipsak/pkg/sipsak/usr/share/man/man1' make[1]: Leaving directory '/home/buildozer/aports/main/sipsak/src/sipsak-0.9.8.1' >>> sipsak-dbg*: Running split function dbg... >>> sipsak-dbg*: Preparing subpackage sipsak-dbg... >>> sipsak-dbg*: Running postcheck for sipsak-dbg >>> sipsak-doc*: Running split function doc... >>> sipsak-doc*: Preparing subpackage sipsak-doc... >>> sipsak-doc*: Running postcheck for sipsak-doc >>> sipsak*: Running postcheck for sipsak >>> sipsak*: Preparing package sipsak... >>> sipsak-dbg*: Scanning shared objects >>> sipsak-doc*: Scanning shared objects >>> sipsak*: Scanning shared objects >>> sipsak-dbg*: Tracing dependencies... >>> sipsak-dbg*: Package size: 196.0 KB >>> sipsak-dbg*: Compressing data... >>> sipsak-dbg*: Create checksum... >>> sipsak-dbg*: Create sipsak-dbg-0.9.8.1-r1.apk >>> sipsak-doc*: Tracing dependencies... >>> sipsak-doc*: Package size: 28.0 KB >>> sipsak-doc*: Compressing data... >>> sipsak-doc*: Create checksum... >>> sipsak-doc*: Create sipsak-doc-0.9.8.1-r1.apk >>> sipsak*: Tracing dependencies... so:libc.musl-aarch64.so.1 so:libcares.so.2 so:libcrypto.so.3 >>> sipsak*: Package size: 144.0 KB >>> sipsak*: Compressing data... >>> sipsak*: Create checksum... >>> sipsak*: Create sipsak-0.9.8.1-r1.apk >>> sipsak: Build complete at Wed, 12 Apr 2023 04:30:14 +0000 elapsed time 0h 0m 14s >>> sipsak: Cleaning up srcdir >>> sipsak: Cleaning up pkgdir >>> sipsak: Uninstalling dependencies... (1/11) Purging .makedepends-sipsak (20230412.043001) (2/11) Purging openssl-dev (3.1.0-r3) (3/11) Purging c-ares-dev (1.19.0-r2) (4/11) Purging autoconf (2.71-r2) (5/11) Purging m4 (1.4.19-r3) (6/11) Purging automake (1.16.5-r2) (7/11) Purging git-perl (2.40.0-r0) (8/11) Purging perl-git (2.40.0-r0) (9/11) Purging perl-error (0.17029-r1) (10/11) Purging perl (5.36.0-r2) (11/11) Purging libbz2 (1.0.8-r5) Executing busybox-1.36.0-r6.trigger OK: 408 MiB in 99 packages >>> sipsak: Updating the main/aarch64 repository index... >>> sipsak: Signing the index...