<86>Apr 27 09:14:18 userdel[2235880]: delete user 'rooter' <86>Apr 27 09:14:18 userdel[2235880]: removed group 'rooter' owned by 'rooter' <86>Apr 27 09:14:18 userdel[2235880]: removed shadow group 'rooter' owned by 'rooter' <86>Apr 27 09:14:18 groupadd[2235967]: group added to /etc/group: name=rooter, GID=1823 <86>Apr 27 09:14:18 groupadd[2235967]: group added to /etc/gshadow: name=rooter <86>Apr 27 09:14:18 groupadd[2235967]: new group: name=rooter, GID=1823 <86>Apr 27 09:14:18 useradd[2236033]: new user: name=rooter, UID=1823, GID=1823, home=/root, shell=/bin/bash, from=none <86>Apr 27 09:14:18 userdel[2236133]: delete user 'builder' <86>Apr 27 09:14:18 userdel[2236133]: removed group 'builder' owned by 'builder' <86>Apr 27 09:14:18 userdel[2236133]: removed shadow group 'builder' owned by 'builder' <86>Apr 27 09:14:18 groupadd[2236205]: group added to /etc/group: name=builder, GID=1824 <86>Apr 27 09:14:18 groupadd[2236205]: group added to /etc/gshadow: name=builder <86>Apr 27 09:14:18 groupadd[2236205]: new group: name=builder, GID=1824 <86>Apr 27 09:14:18 useradd[2236276]: new user: name=builder, UID=1824, GID=1824, home=/usr/src, shell=/bin/bash, from=none <13>Apr 27 09:14:21 rpmi: libp11-kit-1:0.25.3-alt2 sisyphus+336533.100.1.1 1702645575 installed <13>Apr 27 09:14:21 rpmi: libtasn1-4.19.0-alt3 sisyphus+327816.100.1.1 1692802618 installed <13>Apr 27 09:14:21 rpmi: rpm-macros-alternatives-0.5.2-alt2 sisyphus+315270.200.2.1 1676457367 installed <13>Apr 27 09:14:21 rpmi: alternatives-0.5.2-alt2 sisyphus+315270.200.2.1 1676457367 installed <13>Apr 27 09:14:21 rpmi: ca-certificates-2024.02.24-alt1 sisyphus+341362.100.1.1 1708791001 installed <13>Apr 27 09:14:21 rpmi: ca-trust-0.2.0-alt1 sisyphus+344843.100.1.1 1712743326 installed <13>Apr 27 09:14:21 rpmi: p11-kit-trust-1:0.25.3-alt2 sisyphus+336533.100.1.1 1702645575 installed <13>Apr 27 09:14:21 rpmi: libcrypto3-3.1.5-alt2 sisyphus+343320.140.3.1 1711982452 installed <13>Apr 27 09:14:21 rpmi: libssl3-3.1.5-alt2 sisyphus+343320.140.3.1 1711982452 installed <13>Apr 27 09:14:21 rpmi: libssl-devel-3.1.5-alt2 sisyphus+343320.140.3.1 1711982452 installed Building target platforms: i586 Building for target i586 Wrote: /usr/src/in/nosrpm/sipsak-0.9.8.1-alt1.nosrc.rpm (w1.gzdio) Installing sipsak-0.9.8.1-alt1.src.rpm Building target platforms: i586 Building for target i586 Executing(%prep): /bin/sh -e /usr/src/tmp/rpm-tmp.69334 + umask 022 + /bin/mkdir -p /usr/src/RPM/BUILD + cd /usr/src/RPM/BUILD + cd /usr/src/RPM/BUILD + rm -rf sipsak-0.9.8.1 + echo 'Source #0 (sipsak-0.9.8.1.tar):' Source #0 (sipsak-0.9.8.1.tar): + /bin/tar -xf /usr/src/RPM/SOURCES/sipsak-0.9.8.1.tar + cd sipsak-0.9.8.1 + /bin/chmod -c -Rf u+rwX,go-w . + exit 0 Executing(%build): /bin/sh -e /usr/src/tmp/rpm-tmp.69334 + umask 022 + /bin/mkdir -p /usr/src/RPM/BUILD + cd /usr/src/RPM/BUILD + cd sipsak-0.9.8.1 + autoreconf -fisv autoreconf-default: export WARNINGS= autoreconf-default: Entering directory '.' autoreconf-default: configure.ac: not using Gettext autoreconf-default: running: aclocal --force -I m4 autoreconf-default: configure.ac: tracing autoreconf-default: configure.ac: not using Libtool autoreconf-default: configure.ac: not using Intltool autoreconf-default: configure.ac: not using Gtkdoc autoreconf-default: running: /usr/bin/autoconf-2.71 --force configure.ac:9: warning: The macro `AC_CONFIG_HEADER' is obsolete. configure.ac:9: You should run autoupdate. ./lib/autoconf/status.m4:719: AC_CONFIG_HEADER is expanded from... configure.ac:9: the top level configure.ac:36: warning: The macro `AC_HEADER_STDC' is obsolete. configure.ac:36: You should run autoupdate. ./lib/autoconf/headers.m4:704: AC_HEADER_STDC is expanded from... configure.ac:36: the top level configure.ac:40: warning: The macro `AC_HEADER_TIME' is obsolete. configure.ac:40: You should run autoupdate. ./lib/autoconf/headers.m4:743: AC_HEADER_TIME is expanded from... configure.ac:40: the top level autoreconf-default: running: /usr/bin/autoheader-2.71 --force autoreconf-default: running: automake --add-missing --force-missing configure.ac:12: installing './compile' configure.ac:23: installing './config.guess' configure.ac:23: installing './config.sub' configure.ac:6: installing './install-sh' configure.ac:6: installing './missing' Makefile.am: installing './INSTALL' Makefile.am: installing './depcomp' parallel-tests: installing './test-driver' autoreconf-default: Leaving directory '.' + CFLAGS='-pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -march=i586 -mtune=generic -D_FILE_OFFSET_BITS=64' + export CFLAGS + CXXFLAGS='-pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -march=i586 -mtune=generic -D_FILE_OFFSET_BITS=64' + export CXXFLAGS + FFLAGS='-pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -march=i586 -mtune=generic -D_FILE_OFFSET_BITS=64' + export FFLAGS + FCFLAGS='-pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -march=i586 -mtune=generic -D_FILE_OFFSET_BITS=64' + export FCFLAGS + '[' -n '' ']' ++ printf %s '-pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -march=i586 -mtune=generic -D_FILE_OFFSET_BITS=64' ++ sed -r 's/(^|[[:space:]]+)-[^m][^[:space:]]*//g' + ASFLAGS=' -march=i586 -mtune=generic' + export ASFLAGS + export lt_cv_deplibs_check_method=pass_all + lt_cv_deplibs_check_method=pass_all + readlink -e -- ./configure + xargs -ri dirname -- '{}' + xargs -ri find '{}' -type f '(' -name config.sub -or -name config.guess ')' -printf '%h/\n' + sort -u + xargs -rn1 install -pm755 -- /usr/share/gnu-config/config.sub /usr/share/gnu-config/config.guess + configure_runstatedir_flags= + grep -qF runstatedir=DIR ./configure + configure_runstatedir_flags=--runstatedir=/var/run + ./configure --build=i586-alt-linux --host=i586-alt-linux --prefix=/usr --exec-prefix=/usr --bindir=/usr/bin --sbindir=/usr/sbin --sysconfdir=/etc --datadir=/usr/share --includedir=/usr/include --libdir=/usr/lib --libexecdir=/usr/lib --localstatedir=/var/lib --sharedstatedir=/var/lib --mandir=/usr/share/man --infodir=/usr/share/info --disable-dependency-tracking --disable-silent-rules --runstatedir=/var/run --without-included-gettext configure: WARNING: unrecognized options: --without-included-gettext checking for a BSD-compatible install... /usr/bin/ginstall -c checking whether build environment is sane... yes checking for a race-free mkdir -p... /usr/bin/mkdir -p checking for gawk... gawk checking whether make sets $(MAKE)... yes checking whether make supports nested variables... yes checking whether to enable maintainer-specific portions of Makefiles... no checking for i586-alt-linux-gcc... i586-alt-linux-gcc checking whether the C compiler works... yes checking for C compiler default output file name... a.out checking for suffix of executables... checking whether we are cross compiling... no checking for suffix of object files... o checking whether the compiler supports GNU C... yes checking whether i586-alt-linux-gcc accepts -g... yes checking for i586-alt-linux-gcc option to enable C11 features... none needed checking whether i586-alt-linux-gcc understands -c and -o together... yes checking whether make supports the include directive... yes (GNU style) checking dependency style of i586-alt-linux-gcc... none checking whether i586-alt-linux-gcc accepts -fstack-protector... yes checking whether to use distcc... not requested checking build system type... i586-alt-linux-gnu checking host system type... i586-alt-linux-gnu checking for stdio.h... yes checking for stdlib.h... yes checking for string.h... yes checking for inttypes.h... yes checking for stdint.h... yes checking for strings.h... yes checking for sys/stat.h... yes checking for sys/types.h... yes checking for unistd.h... yes checking for sys/time.h... yes checking for sys/select.h... yes checking for sys/socket.h... yes checking for grep that handles long lines and -e... /usr/bin/grep checking for egrep... /usr/bin/grep -E checking for ctype.h... yes checking for errno.h... yes checking for arpa/inet.h... yes checking for netdb.h... yes checking for netinet/in.h... yes checking for netinet/in_systm.h... yes checking for limits.h... yes checking for sys/poll.h... yes checking for regex.h... yes checking for signal.h... yes checking for stdarg.h... yes checking for stdlib.h... (cached) yes checking for stdio.h... (cached) yes checking for string.h... (cached) yes checking for sys/param.h... yes checking for sys/socket.h... (cached) yes checking for sys/time.h... (cached) yes checking for unistd.h... (cached) yes checking for sys/utsname.h... yes checking for getopt.h... yes checking for syslog.h... yes checking for sys/wait.h that is POSIX.1 compatible... yes checking for netinet/ip.h... yes checking for netinet/udp.h... yes checking for netinet/ip_icmp.h... yes checking for cygwin/icmp.h... no checking raw socket support... yes checking for size_t... yes checking for GNU libc compatible malloc... yes checking types of arguments for select... int,fd_set *,struct timeval * checking for getchar... yes checking for gethostbyname... yes checking for gethostname... yes checking for getopt... yes checking for getpid... yes checking for gettimeofday... yes checking for memset... yes checking for ntohs... yes checking for regcomp... yes checking for select... yes checking for socket... yes checking for strchr... yes checking for strcmp... yes checking for strstr... yes checking for strtol... yes checking for uname... yes checking for calloc... yes checking for getdomainname... yes checking for getopt_long... yes checking for inet_ntop... yes checking for strncasecmp... yes checking for strcasestr... yes checking for syslog... yes checking for i586-alt-linux-pkg-config... no checking for pkg-config... /usr/bin/pkg-config checking pkg-config is at least version 0.9.0... yes checking for check >= 0.9.3... no checking for gnutls >= 1.0.0... no checking for openssl/md5.h... yes checking for library containing MD5_Init... -lcrypto checking for openssl/sha.h... yes checking for library containing SHA1_Init... none required checking for gnutls >= 3.1.9... no checking for libcares... no checking oldstyle numeric... not requested checking disable TLS... not requested checking enable debug messages... not requested checking that generated files are newer than configure... done configure: creating ./config.status config.status: creating Makefile config.status: creating config.h config.status: executing depfiles commands configure: WARNING: unrecognized options: --without-included-gettext + make -j16 make all-am make[1]: Entering directory '/usr/src/RPM/BUILD/sipsak-0.9.8.1' i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -march=i586 -mtune=generic -D_FILE_OFFSET_BITS=64 -Wall -fstack-protector -c -o src/md5.o src/md5.c make[1]: Leaving directory '/usr/src/RPM/BUILD/sipsak-0.9.8.1' make[1]: Entering directory '/usr/src/RPM/BUILD/sipsak-0.9.8.1' i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -march=i586 -mtune=generic -D_FILE_OFFSET_BITS=64 -Wall -fstack-protector -c -o src/auth.o src/auth.c src/auth.c: In function 'insert_auth': src/auth.c:303:33: warning: 'MD5_Init' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 303 | MD5Init(&Md5Ctx); | ^~~~~~~ In file included from src/md5.h:37, from src/auth.c:21: /usr/include/openssl/md5.h:49:27: note: declared here 49 | OSSL_DEPRECATEDIN_3_0 int MD5_Init(MD5_CTX *c); | ^~~~~~~~ src/auth.c:304:33: warning: 'MD5_Update' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 304 | MD5Update(&Md5Ctx, usern, (unsigned int)strlen(usern)); | ^~~~~~~~~ /usr/include/openssl/md5.h:50:27: note: declared here 50 | OSSL_DEPRECATEDIN_3_0 int MD5_Update(MD5_CTX *c, const void *data, size_t len); | ^~~~~~~~~~ src/auth.c:305:33: warning: 'MD5_Update' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 305 | MD5Update(&Md5Ctx, ":", 1); | ^~~~~~~~~ /usr/include/openssl/md5.h:50:27: note: declared here 50 | OSSL_DEPRECATEDIN_3_0 int MD5_Update(MD5_CTX *c, const void *data, size_t len); | ^~~~~~~~~~ src/auth.c:306:33: warning: 'MD5_Update' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 306 | MD5Update(&Md5Ctx, realm, (unsigned int)strlen(realm)); | ^~~~~~~~~ /usr/include/openssl/md5.h:50:27: note: declared here 50 | OSSL_DEPRECATEDIN_3_0 int MD5_Update(MD5_CTX *c, const void *data, size_t len); | ^~~~~~~~~~ src/auth.c:307:33: warning: 'MD5_Update' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 307 | MD5Update(&Md5Ctx, ":", 1); | ^~~~~~~~~ /usr/include/openssl/md5.h:50:27: note: declared here 50 | OSSL_DEPRECATEDIN_3_0 int MD5_Update(MD5_CTX *c, const void *data, size_t len); | ^~~~~~~~~~ src/auth.c:308:33: warning: 'MD5_Update' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 308 | MD5Update(&Md5Ctx, password, (unsigned int)strlen(password)); | ^~~~~~~~~ /usr/include/openssl/md5.h:50:27: note: declared here 50 | OSSL_DEPRECATEDIN_3_0 int MD5_Update(MD5_CTX *c, const void *data, size_t len); | ^~~~~~~~~~ src/auth.c:309:33: warning: 'MD5_Final' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 309 | MD5Final(&ha1[0], &Md5Ctx); | ^~~~~~~~ /usr/include/openssl/md5.h:51:27: note: declared here 51 | OSSL_DEPRECATEDIN_3_0 int MD5_Final(unsigned char *md, MD5_CTX *c); | ^~~~~~~~~ src/auth.c:313:25: warning: 'MD5_Init' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 313 | MD5Init(&Md5Ctx); | ^~~~~~~ /usr/include/openssl/md5.h:49:27: note: declared here 49 | OSSL_DEPRECATEDIN_3_0 int MD5_Init(MD5_CTX *c); | ^~~~~~~~ src/auth.c:314:25: warning: 'MD5_Update' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 314 | MD5Update(&Md5Ctx, method, (unsigned int)strlen(method)); | ^~~~~~~~~ /usr/include/openssl/md5.h:50:27: note: declared here 50 | OSSL_DEPRECATEDIN_3_0 int MD5_Update(MD5_CTX *c, const void *data, size_t len); | ^~~~~~~~~~ src/auth.c:315:25: warning: 'MD5_Update' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 315 | MD5Update(&Md5Ctx, ":", 1); | ^~~~~~~~~ /usr/include/openssl/md5.h:50:27: note: declared here 50 | OSSL_DEPRECATEDIN_3_0 int MD5_Update(MD5_CTX *c, const void *data, size_t len); | ^~~~~~~~~~ src/auth.c:316:25: warning: 'MD5_Update' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 316 | MD5Update(&Md5Ctx, uri, (unsigned int)strlen(uri)); | ^~~~~~~~~ /usr/include/openssl/md5.h:50:27: note: declared here 50 | OSSL_DEPRECATEDIN_3_0 int MD5_Update(MD5_CTX *c, const void *data, size_t len); | ^~~~~~~~~~ src/auth.c:317:25: warning: 'MD5_Final' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 317 | MD5Final(&ha2[0], &Md5Ctx); | ^~~~~~~~ /usr/include/openssl/md5.h:51:27: note: declared here 51 | OSSL_DEPRECATEDIN_3_0 int MD5_Final(unsigned char *md, MD5_CTX *c); | ^~~~~~~~~ src/auth.c:320:25: warning: 'MD5_Init' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 320 | MD5Init(&Md5Ctx); | ^~~~~~~ /usr/include/openssl/md5.h:49:27: note: declared here 49 | OSSL_DEPRECATEDIN_3_0 int MD5_Init(MD5_CTX *c); | ^~~~~~~~ src/auth.c:321:25: warning: 'MD5_Update' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 321 | MD5Update(&Md5Ctx, &ha1_hex, SIPSAK_HASHHEXLEN_MD5); | ^~~~~~~~~ /usr/include/openssl/md5.h:50:27: note: declared here 50 | OSSL_DEPRECATEDIN_3_0 int MD5_Update(MD5_CTX *c, const void *data, size_t len); | ^~~~~~~~~~ src/auth.c:322:25: warning: 'MD5_Update' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 322 | MD5Update(&Md5Ctx, ":", 1); | ^~~~~~~~~ /usr/include/openssl/md5.h:50:27: note: declared here 50 | OSSL_DEPRECATEDIN_3_0 int MD5_Update(MD5_CTX *c, const void *data, size_t len); | ^~~~~~~~~~ src/auth.c:323:25: warning: 'MD5_Update' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 323 | MD5Update(&Md5Ctx, nonce, (unsigned int)strlen(nonce)); | ^~~~~~~~~ /usr/include/openssl/md5.h:50:27: note: declared here 50 | OSSL_DEPRECATEDIN_3_0 int MD5_Update(MD5_CTX *c, const void *data, size_t len); | ^~~~~~~~~~ src/auth.c:324:25: warning: 'MD5_Update' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 324 | MD5Update(&Md5Ctx, ":", 1); | ^~~~~~~~~ /usr/include/openssl/md5.h:50:27: note: declared here 50 | OSSL_DEPRECATEDIN_3_0 int MD5_Update(MD5_CTX *c, const void *data, size_t len); | ^~~~~~~~~~ src/auth.c:326:33: warning: 'MD5_Update' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 326 | MD5Update(&Md5Ctx, qop_tmp, (unsigned int)strlen(qop_tmp)); | ^~~~~~~~~ /usr/include/openssl/md5.h:50:27: note: declared here 50 | OSSL_DEPRECATEDIN_3_0 int MD5_Update(MD5_CTX *c, const void *data, size_t len); | ^~~~~~~~~~ src/auth.c:328:25: warning: 'MD5_Update' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 328 | MD5Update(&Md5Ctx, &ha2_hex, SIPSAK_HASHHEXLEN_MD5); | ^~~~~~~~~ /usr/include/openssl/md5.h:50:27: note: declared here 50 | OSSL_DEPRECATEDIN_3_0 int MD5_Update(MD5_CTX *c, const void *data, size_t len); | ^~~~~~~~~~ src/auth.c:329:25: warning: 'MD5_Final' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 329 | MD5Final(&resp[0], &Md5Ctx); | ^~~~~~~~ /usr/include/openssl/md5.h:51:27: note: declared here 51 | OSSL_DEPRECATEDIN_3_0 int MD5_Final(unsigned char *md, MD5_CTX *c); | ^~~~~~~~~ src/auth.c:338:33: warning: 'SHA1_Init' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 338 | SHA1_Init(&Sha1Ctx); | ^~~~~~~~~ In file included from /usr/include/openssl/x509.h:41, from /usr/include/openssl/ssl.h:31, from src/sipsak.h:84, from src/auth.c:17: /usr/include/openssl/sha.h:49:27: note: declared here 49 | OSSL_DEPRECATEDIN_3_0 int SHA1_Init(SHA_CTX *c); | ^~~~~~~~~ src/auth.c:339:33: warning: 'SHA1_Update' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 339 | SHA1_Update(&Sha1Ctx, usern, (unsigned int)strlen(usern)); | ^~~~~~~~~~~ /usr/include/openssl/sha.h:50:27: note: declared here 50 | OSSL_DEPRECATEDIN_3_0 int SHA1_Update(SHA_CTX *c, const void *data, size_t len); | ^~~~~~~~~~~ src/auth.c:340:33: warning: 'SHA1_Update' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 340 | SHA1_Update(&Sha1Ctx, ":", 1); | ^~~~~~~~~~~ /usr/include/openssl/sha.h:50:27: note: declared here 50 | OSSL_DEPRECATEDIN_3_0 int SHA1_Update(SHA_CTX *c, const void *data, size_t len); | ^~~~~~~~~~~ src/auth.c:341:33: warning: 'SHA1_Update' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 341 | SHA1_Update(&Sha1Ctx, realm, (unsigned int)strlen(realm)); | ^~~~~~~~~~~ /usr/include/openssl/sha.h:50:27: note: declared here 50 | OSSL_DEPRECATEDIN_3_0 int SHA1_Update(SHA_CTX *c, const void *data, size_t len); | ^~~~~~~~~~~ src/auth.c:342:33: warning: 'SHA1_Update' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 342 | SHA1_Update(&Sha1Ctx, ":", 1); | ^~~~~~~~~~~ /usr/include/openssl/sha.h:50:27: note: declared here 50 | OSSL_DEPRECATEDIN_3_0 int SHA1_Update(SHA_CTX *c, const void *data, size_t len); | ^~~~~~~~~~~ src/auth.c:343:33: warning: 'SHA1_Update' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 343 | SHA1_Update(&Sha1Ctx, password, (unsigned int)strlen(password)); | ^~~~~~~~~~~ /usr/include/openssl/sha.h:50:27: note: declared here 50 | OSSL_DEPRECATEDIN_3_0 int SHA1_Update(SHA_CTX *c, const void *data, size_t len); | ^~~~~~~~~~~ src/auth.c:344:33: warning: 'SHA1_Final' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 344 | SHA1_Final(&ha1[0], &Sha1Ctx); | ^~~~~~~~~~ /usr/include/openssl/sha.h:51:27: note: declared here 51 | OSSL_DEPRECATEDIN_3_0 int SHA1_Final(unsigned char *md, SHA_CTX *c); | ^~~~~~~~~~ src/auth.c:348:25: warning: 'SHA1_Init' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 348 | SHA1_Init(&Sha1Ctx); | ^~~~~~~~~ /usr/include/openssl/sha.h:49:27: note: declared here 49 | OSSL_DEPRECATEDIN_3_0 int SHA1_Init(SHA_CTX *c); | ^~~~~~~~~ src/auth.c:349:25: warning: 'SHA1_Update' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 349 | SHA1_Update(&Sha1Ctx, method, (unsigned int)strlen(method)); | ^~~~~~~~~~~ /usr/include/openssl/sha.h:50:27: note: declared here 50 | OSSL_DEPRECATEDIN_3_0 int SHA1_Update(SHA_CTX *c, const void *data, size_t len); | ^~~~~~~~~~~ src/auth.c:350:25: warning: 'SHA1_Update' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 350 | SHA1_Update(&Sha1Ctx, ":", 1); | ^~~~~~~~~~~ /usr/include/openssl/sha.h:50:27: note: declared here 50 | OSSL_DEPRECATEDIN_3_0 int SHA1_Update(SHA_CTX *c, const void *data, size_t len); | ^~~~~~~~~~~ src/auth.c:351:25: warning: 'SHA1_Update' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 351 | SHA1_Update(&Sha1Ctx, uri, (unsigned int)strlen(uri)); | ^~~~~~~~~~~ /usr/include/openssl/sha.h:50:27: note: declared here 50 | OSSL_DEPRECATEDIN_3_0 int SHA1_Update(SHA_CTX *c, const void *data, size_t len); | ^~~~~~~~~~~ src/auth.c:352:25: warning: 'SHA1_Final' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 352 | SHA1_Final(&ha2[0], &Sha1Ctx); | ^~~~~~~~~~ /usr/include/openssl/sha.h:51:27: note: declared here 51 | OSSL_DEPRECATEDIN_3_0 int SHA1_Final(unsigned char *md, SHA_CTX *c); | ^~~~~~~~~~ src/auth.c:355:25: warning: 'SHA1_Init' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 355 | SHA1_Init(&Sha1Ctx); | ^~~~~~~~~ /usr/include/openssl/sha.h:49:27: note: declared here 49 | OSSL_DEPRECATEDIN_3_0 int SHA1_Init(SHA_CTX *c); | ^~~~~~~~~ src/auth.c:356:25: warning: 'SHA1_Update' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 356 | SHA1_Update(&Sha1Ctx, &ha1_hex, SIPSAK_HASHHEXLEN_SHA1); | ^~~~~~~~~~~ /usr/include/openssl/sha.h:50:27: note: declared here 50 | OSSL_DEPRECATEDIN_3_0 int SHA1_Update(SHA_CTX *c, const void *data, size_t len); | ^~~~~~~~~~~ src/auth.c:357:25: warning: 'SHA1_Update' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 357 | SHA1_Update(&Sha1Ctx, ":", 1); | ^~~~~~~~~~~ /usr/include/openssl/sha.h:50:27: note: declared here 50 | OSSL_DEPRECATEDIN_3_0 int SHA1_Update(SHA_CTX *c, const void *data, size_t len); | ^~~~~~~~~~~ src/auth.c:358:25: warning: 'SHA1_Update' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 358 | SHA1_Update(&Sha1Ctx, nonce, (unsigned int)strlen(nonce)); | ^~~~~~~~~~~ /usr/include/openssl/sha.h:50:27: note: declared here 50 | OSSL_DEPRECATEDIN_3_0 int SHA1_Update(SHA_CTX *c, const void *data, size_t len); | ^~~~~~~~~~~ src/auth.c:359:25: warning: 'SHA1_Update' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 359 | SHA1_Update(&Sha1Ctx, ":", 1); | ^~~~~~~~~~~ /usr/include/openssl/sha.h:50:27: note: declared here 50 | OSSL_DEPRECATEDIN_3_0 int SHA1_Update(SHA_CTX *c, const void *data, size_t len); | ^~~~~~~~~~~ src/auth.c:361:33: warning: 'SHA1_Update' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 361 | SHA1_Update(&Sha1Ctx, qop_tmp, (unsigned int)strlen(qop_tmp)); | ^~~~~~~~~~~ /usr/include/openssl/sha.h:50:27: note: declared here 50 | OSSL_DEPRECATEDIN_3_0 int SHA1_Update(SHA_CTX *c, const void *data, size_t len); | ^~~~~~~~~~~ src/auth.c:363:25: warning: 'SHA1_Update' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 363 | SHA1_Update(&Sha1Ctx, &ha2_hex, SIPSAK_HASHHEXLEN_SHA1); | ^~~~~~~~~~~ /usr/include/openssl/sha.h:50:27: note: declared here 50 | OSSL_DEPRECATEDIN_3_0 int SHA1_Update(SHA_CTX *c, const void *data, size_t len); | ^~~~~~~~~~~ src/auth.c:364:25: warning: 'SHA1_Final' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 364 | SHA1_Final(&resp[0], &Sha1Ctx); | ^~~~~~~~~~ /usr/include/openssl/sha.h:51:27: note: declared here 51 | OSSL_DEPRECATEDIN_3_0 int SHA1_Final(unsigned char *md, SHA_CTX *c); | ^~~~~~~~~~ src/auth.c:372:33: warning: 'SHA256_Init' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 372 | SHA256_Init(&Sha256Ctx); | ^~~~~~~~~~~ /usr/include/openssl/sha.h:73:27: note: declared here 73 | OSSL_DEPRECATEDIN_3_0 int SHA256_Init(SHA256_CTX *c); | ^~~~~~~~~~~ src/auth.c:373:33: warning: 'SHA256_Update' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 373 | SHA256_Update(&Sha256Ctx, usern, (unsigned int)strlen(usern)); | ^~~~~~~~~~~~~ /usr/include/openssl/sha.h:74:27: note: declared here 74 | OSSL_DEPRECATEDIN_3_0 int SHA256_Update(SHA256_CTX *c, | ^~~~~~~~~~~~~ src/auth.c:374:33: warning: 'SHA256_Update' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 374 | SHA256_Update(&Sha256Ctx, ":", 1); | ^~~~~~~~~~~~~ /usr/include/openssl/sha.h:74:27: note: declared here 74 | OSSL_DEPRECATEDIN_3_0 int SHA256_Update(SHA256_CTX *c, | ^~~~~~~~~~~~~ src/auth.c:375:33: warning: 'SHA256_Update' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 375 | SHA256_Update(&Sha256Ctx, realm, (unsigned int)strlen(realm)); | ^~~~~~~~~~~~~ /usr/include/openssl/sha.h:74:27: note: declared here 74 | OSSL_DEPRECATEDIN_3_0 int SHA256_Update(SHA256_CTX *c, | ^~~~~~~~~~~~~ src/auth.c:376:33: warning: 'SHA256_Update' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 376 | SHA256_Update(&Sha256Ctx, ":", 1); | ^~~~~~~~~~~~~ /usr/include/openssl/sha.h:74:27: note: declared here 74 | OSSL_DEPRECATEDIN_3_0 int SHA256_Update(SHA256_CTX *c, | ^~~~~~~~~~~~~ src/auth.c:377:33: warning: 'SHA256_Update' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 377 | SHA256_Update(&Sha256Ctx, password, (unsigned int)strlen(password)); | ^~~~~~~~~~~~~ /usr/include/openssl/sha.h:74:27: note: declared here 74 | OSSL_DEPRECATEDIN_3_0 int SHA256_Update(SHA256_CTX *c, | ^~~~~~~~~~~~~ src/auth.c:378:33: warning: 'SHA256_Final' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 378 | SHA256_Final(&ha1[0], &Sha256Ctx); | ^~~~~~~~~~~~ /usr/include/openssl/sha.h:76:27: note: declared here 76 | OSSL_DEPRECATEDIN_3_0 int SHA256_Final(unsigned char *md, SHA256_CTX *c); | ^~~~~~~~~~~~ src/auth.c:382:25: warning: 'SHA256_Init' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 382 | SHA256_Init(&Sha256Ctx); | ^~~~~~~~~~~ /usr/include/openssl/sha.h:73:27: note: declared here 73 | OSSL_DEPRECATEDIN_3_0 int SHA256_Init(SHA256_CTX *c); | ^~~~~~~~~~~ src/auth.c:383:25: warning: 'SHA256_Update' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 383 | SHA256_Update(&Sha256Ctx, method, (unsigned int)strlen(method)); | ^~~~~~~~~~~~~ /usr/include/openssl/sha.h:74:27: note: declared here 74 | OSSL_DEPRECATEDIN_3_0 int SHA256_Update(SHA256_CTX *c, | ^~~~~~~~~~~~~ src/auth.c:384:25: warning: 'SHA256_Update' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 384 | SHA256_Update(&Sha256Ctx, ":", 1); | ^~~~~~~~~~~~~ /usr/include/openssl/sha.h:74:27: note: declared here 74 | OSSL_DEPRECATEDIN_3_0 int SHA256_Update(SHA256_CTX *c, | ^~~~~~~~~~~~~ src/auth.c:385:25: warning: 'SHA256_Update' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 385 | SHA256_Update(&Sha256Ctx, uri, (unsigned int)strlen(uri)); | ^~~~~~~~~~~~~ /usr/include/openssl/sha.h:74:27: note: declared here 74 | OSSL_DEPRECATEDIN_3_0 int SHA256_Update(SHA256_CTX *c, | ^~~~~~~~~~~~~ src/auth.c:386:25: warning: 'SHA256_Final' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 386 | SHA256_Final(&ha2[0], &Sha256Ctx); | ^~~~~~~~~~~~ /usr/include/openssl/sha.h:76:27: note: declared here 76 | OSSL_DEPRECATEDIN_3_0 int SHA256_Final(unsigned char *md, SHA256_CTX *c); | ^~~~~~~~~~~~ src/auth.c:389:25: warning: 'SHA256_Init' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 389 | SHA256_Init(&Sha256Ctx); | ^~~~~~~~~~~ /usr/include/openssl/sha.h:73:27: note: declared here 73 | OSSL_DEPRECATEDIN_3_0 int SHA256_Init(SHA256_CTX *c); | ^~~~~~~~~~~ src/auth.c:390:25: warning: 'SHA256_Update' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 390 | SHA256_Update(&Sha256Ctx, &ha1_hex, SIPSAK_HASHHEXLEN_SHA256); | ^~~~~~~~~~~~~ /usr/include/openssl/sha.h:74:27: note: declared here 74 | OSSL_DEPRECATEDIN_3_0 int SHA256_Update(SHA256_CTX *c, | ^~~~~~~~~~~~~ src/auth.c:391:25: warning: 'SHA256_Update' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 391 | SHA256_Update(&Sha256Ctx, ":", 1); | ^~~~~~~~~~~~~ /usr/include/openssl/sha.h:74:27: note: declared here 74 | OSSL_DEPRECATEDIN_3_0 int SHA256_Update(SHA256_CTX *c, | ^~~~~~~~~~~~~ src/auth.c:392:25: warning: 'SHA256_Update' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 392 | SHA256_Update(&Sha256Ctx, nonce, (unsigned int)strlen(nonce)); | ^~~~~~~~~~~~~ /usr/include/openssl/sha.h:74:27: note: declared here 74 | OSSL_DEPRECATEDIN_3_0 int SHA256_Update(SHA256_CTX *c, | ^~~~~~~~~~~~~ src/auth.c:393:25: warning: 'SHA256_Update' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 393 | SHA256_Update(&Sha256Ctx, ":", 1); | ^~~~~~~~~~~~~ /usr/include/openssl/sha.h:74:27: note: declared here 74 | OSSL_DEPRECATEDIN_3_0 int SHA256_Update(SHA256_CTX *c, | ^~~~~~~~~~~~~ src/auth.c:395:33: warning: 'SHA256_Update' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 395 | SHA256_Update(&Sha256Ctx, qop_tmp, (unsigned int)strlen(qop_tmp)); | ^~~~~~~~~~~~~ /usr/include/openssl/sha.h:74:27: note: declared here 74 | OSSL_DEPRECATEDIN_3_0 int SHA256_Update(SHA256_CTX *c, | ^~~~~~~~~~~~~ src/auth.c:397:25: warning: 'SHA256_Update' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 397 | SHA256_Update(&Sha256Ctx, &ha2_hex, SIPSAK_HASHHEXLEN_SHA256); | ^~~~~~~~~~~~~ /usr/include/openssl/sha.h:74:27: note: declared here 74 | OSSL_DEPRECATEDIN_3_0 int SHA256_Update(SHA256_CTX *c, | ^~~~~~~~~~~~~ src/auth.c:398:25: warning: 'SHA256_Final' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 398 | SHA256_Final(&resp[0], &Sha256Ctx); | ^~~~~~~~~~~~ /usr/include/openssl/sha.h:76:27: note: declared here 76 | OSSL_DEPRECATEDIN_3_0 int SHA256_Final(unsigned char *md, SHA256_CTX *c); | ^~~~~~~~~~~~ make[1]: Leaving directory '/usr/src/RPM/BUILD/sipsak-0.9.8.1' make[1]: Entering directory '/usr/src/RPM/BUILD/sipsak-0.9.8.1' i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -march=i586 -mtune=generic -D_FILE_OFFSET_BITS=64 -Wall -fstack-protector -c -o src/transport.o src/transport.c make[1]: Leaving directory '/usr/src/RPM/BUILD/sipsak-0.9.8.1' make[1]: Entering directory '/usr/src/RPM/BUILD/sipsak-0.9.8.1' i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -march=i586 -mtune=generic -D_FILE_OFFSET_BITS=64 -Wall -fstack-protector -c -o src/exit_code.o src/exit_code.c make[1]: Leaving directory '/usr/src/RPM/BUILD/sipsak-0.9.8.1' make[1]: Entering directory '/usr/src/RPM/BUILD/sipsak-0.9.8.1' i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -march=i586 -mtune=generic -D_FILE_OFFSET_BITS=64 -Wall -fstack-protector -c -o src/helper.o src/helper.c src/helper.c: In function 'str_alloc': src/helper.c:780:65: warning: format '%lu' expects argument of type 'long unsigned int', but argument 3 has type 'size_t' {aka 'unsigned int'} [-Wformat=] 780 | fprintf(stderr, "error: memory allocation for %lu bytes failed\n", size); | ~~^ ~~~~ | | | | long unsigned int size_t {aka unsigned int} | %u make[1]: Leaving directory '/usr/src/RPM/BUILD/sipsak-0.9.8.1' make[1]: Entering directory '/usr/src/RPM/BUILD/sipsak-0.9.8.1' i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -march=i586 -mtune=generic -D_FILE_OFFSET_BITS=64 -Wall -fstack-protector -c -o src/request.o src/request.c make[1]: Leaving directory '/usr/src/RPM/BUILD/sipsak-0.9.8.1' make[1]: Entering directory '/usr/src/RPM/BUILD/sipsak-0.9.8.1' i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -march=i586 -mtune=generic -D_FILE_OFFSET_BITS=64 -Wall -fstack-protector -c -o src/shoot.o src/shoot.c make[1]: Leaving directory '/usr/src/RPM/BUILD/sipsak-0.9.8.1' make[1]: Entering directory '/usr/src/RPM/BUILD/sipsak-0.9.8.1' i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -march=i586 -mtune=generic -D_FILE_OFFSET_BITS=64 -Wall -fstack-protector -c -o src/header_f.o src/header_f.c make[1]: Leaving directory '/usr/src/RPM/BUILD/sipsak-0.9.8.1' make[1]: Entering directory '/usr/src/RPM/BUILD/sipsak-0.9.8.1' i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -march=i586 -mtune=generic -D_FILE_OFFSET_BITS=64 -Wall -fstack-protector -c -o src/sipsak.o src/sipsak.c make[1]: Leaving directory '/usr/src/RPM/BUILD/sipsak-0.9.8.1' make[1]: Entering directory '/usr/src/RPM/BUILD/sipsak-0.9.8.1' i586-alt-linux-gcc -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -march=i586 -mtune=generic -D_FILE_OFFSET_BITS=64 -Wall -fstack-protector -o sipsak src/transport.o src/auth.o src/header_f.o src/helper.o src/md5.o src/request.o src/shoot.o src/sipsak.o src/exit_code.o -lcrypto make[1]: Leaving directory '/usr/src/RPM/BUILD/sipsak-0.9.8.1' + exit 0 Executing(%install): /bin/sh -e /usr/src/tmp/rpm-tmp.7137 + umask 022 + /bin/mkdir -p /usr/src/RPM/BUILD + cd /usr/src/RPM/BUILD + /bin/chmod -Rf u+rwX -- /usr/src/tmp/sipsak-buildroot + : + /bin/rm -rf -- /usr/src/tmp/sipsak-buildroot + PATH=/usr/libexec/rpm-build:/usr/src/bin:/usr/bin:/bin:/usr/local/bin:/usr/games + cd sipsak-0.9.8.1 + make 'INSTALL=/usr/libexec/rpm-build/install -p' install DESTDIR=/usr/src/tmp/sipsak-buildroot make: Entering directory '/usr/src/RPM/BUILD/sipsak-0.9.8.1' make[1]: Entering directory '/usr/src/RPM/BUILD/sipsak-0.9.8.1' /usr/bin/mkdir -p '/usr/src/tmp/sipsak-buildroot/usr/bin' /usr/libexec/rpm-build/install -p sipsak '/usr/src/tmp/sipsak-buildroot/usr/bin' /usr/bin/mkdir -p '/usr/src/tmp/sipsak-buildroot/usr/share/man/man1' /usr/libexec/rpm-build/install -p -m 644 sipsak.1 '/usr/src/tmp/sipsak-buildroot/usr/share/man/man1' make[1]: Leaving directory '/usr/src/RPM/BUILD/sipsak-0.9.8.1' make: Leaving directory '/usr/src/RPM/BUILD/sipsak-0.9.8.1' + /usr/lib/rpm/brp-alt Cleaning files in /usr/src/tmp/sipsak-buildroot (auto) Verifying and fixing files in /usr/src/tmp/sipsak-buildroot (binconfig,pkgconfig,libtool,desktop,gnuconfig) Checking contents of files in /usr/src/tmp/sipsak-buildroot/ (default) Compressing files in /usr/src/tmp/sipsak-buildroot (auto) Verifying ELF objects in /usr/src/tmp/sipsak-buildroot (arch=strict,fhs=strict,lfs=strict,lint=strict,rpath=strict,stack=strict,textrel=strict,unresolved=strict) Splitting links to aliased files under /{,s}bin in /usr/src/tmp/sipsak-buildroot Processing files: sipsak-0.9.8.1-alt1 Executing(%doc): /bin/sh -e /usr/src/tmp/rpm-tmp.46152 + umask 022 + /bin/mkdir -p /usr/src/RPM/BUILD + cd /usr/src/RPM/BUILD + cd sipsak-0.9.8.1 + DOCDIR=/usr/src/tmp/sipsak-buildroot/usr/share/doc/sipsak-0.9.8.1 + export DOCDIR + rm -rf /usr/src/tmp/sipsak-buildroot/usr/share/doc/sipsak-0.9.8.1 + /bin/mkdir -p /usr/src/tmp/sipsak-buildroot/usr/share/doc/sipsak-0.9.8.1 + cp -prL COPYING /usr/src/tmp/sipsak-buildroot/usr/share/doc/sipsak-0.9.8.1 + chmod -R go-w /usr/src/tmp/sipsak-buildroot/usr/share/doc/sipsak-0.9.8.1 + chmod -R a+rX /usr/src/tmp/sipsak-buildroot/usr/share/doc/sipsak-0.9.8.1 + cp -prL AUTHORS ChangeLog NEWS README TODO /usr/src/tmp/sipsak-buildroot/usr/share/doc/sipsak-0.9.8.1 + chmod -R go-w /usr/src/tmp/sipsak-buildroot/usr/share/doc/sipsak-0.9.8.1 + chmod -R a+rX /usr/src/tmp/sipsak-buildroot/usr/share/doc/sipsak-0.9.8.1 + exit 0 Finding Provides (using /usr/lib/rpm/find-provides) Executing: /bin/sh -e /usr/src/tmp/rpm-tmp.UEVhla find-provides: running scripts (alternatives,debuginfo,lib,pam,perl,pkgconfig,python,python3,shell) Finding Requires (using /usr/lib/rpm/find-requires) Executing: /bin/sh -e /usr/src/tmp/rpm-tmp.lA6If2 find-requires: running scripts (cpp,debuginfo,files,lib,pam,perl,pkgconfig,pkgconfiglib,python,python3,rpmlib,shebang,shell,static,symlinks,systemd-services) Requires: /lib/ld-linux.so.2, libc.so.6(GLIBC_2.0), libc.so.6(GLIBC_2.1), libc.so.6(GLIBC_2.1.3), libc.so.6(GLIBC_2.15), libc.so.6(GLIBC_2.3), libc.so.6(GLIBC_2.3.4), libc.so.6(GLIBC_2.34), libc.so.6(GLIBC_2.4), libcrypto.so.3 >= set:qmRmGX7qw6sRZ48Ycq9qF54gsX35qZpD7i1, libcrypto.so.3(OPENSSL_3.0.0), rtld(GNU_HASH) Requires(rpmlib): rpmlib(SetVersions) Finding debuginfo files (using /usr/lib/rpm/find-debuginfo-files) Executing: /bin/sh -e /usr/src/tmp/rpm-tmp.CzpdzK Creating sipsak-debuginfo package Processing files: sipsak-debuginfo-0.9.8.1-alt1 Finding Provides (using /usr/lib/rpm/find-provides) Executing: /bin/sh -e /usr/src/tmp/rpm-tmp.TsmkXc find-provides: running scripts (debuginfo) Finding Requires (using /usr/lib/rpm/find-requires) Executing: /bin/sh -e /usr/src/tmp/rpm-tmp.YW7Zfy find-requires: running scripts (debuginfo) Requires: sipsak = 0.9.8.1-alt1, /usr/lib/debug/lib/ld-linux.so.2.debug, debug(libc.so.6), debug(libcrypto.so.3) Adding to sipsak-debuginfo a strict dependency on sipsak Wrote: /usr/src/RPM/RPMS/i586/sipsak-0.9.8.1-alt1.i586.rpm (w2.lzdio) Wrote: /usr/src/RPM/RPMS/i586/sipsak-debuginfo-0.9.8.1-alt1.i586.rpm (w2.lzdio) 5.33user 3.82system 0:12.94elapsed 70%CPU (0avgtext+0avgdata 45296maxresident)k 0inputs+0outputs (0major+855704minor)pagefaults 0swaps 3.39user 2.54system 0:22.30elapsed 26%CPU (0avgtext+0avgdata 127280maxresident)k 0inputs+0outputs (0major+197303minor)pagefaults 0swaps --- sipsak-0.9.8.1-alt1.i586.rpm.repo 2023-07-29 17:42:49.000000000 +0000 +++ sipsak-0.9.8.1-alt1.i586.rpm.hasher 2024-04-27 09:14:37.322998270 +0000 @@ -24,3 +24,3 @@ Provides: sipsak = 0.9.8.1-alt1:sisyphus+325981.1700.1.1 -File: /usr/bin/sipsak 100755 root:root 034fecd404ea6d2048c786c69c570342 +File: /usr/bin/sipsak 100755 root:root 50daee33f09ff659672d445bd44b4141 File: /usr/share/doc/sipsak-0.9.8.1 40755 root:root @@ -33,2 +33,2 @@ File: /usr/share/man/man1/sipsak.1.xz 100644 root:root 0c88889aa056d97897f7914393280174 -RPMIdentity: e69dcfb18c8f5f54f8392d0de13b66f89b5b45624f91d39bbedf6c129861586bc61e8beb7a52e09d887af29ed533495aeeb0b66be4ff0ea5bc8adf105e6707c5 +RPMIdentity: 7883264b090e34716925e30e6f0162fe92961718ead472d1f90df6a5fe05df84e82b8d4744e9253339bda0406ff18697094ff57644b200cc4540195b9e5f0308 --- sipsak-debuginfo-0.9.8.1-alt1.i586.rpm.repo 2023-07-29 17:42:50.000000000 +0000 +++ sipsak-debuginfo-0.9.8.1-alt1.i586.rpm.hasher 2024-04-27 09:14:37.407041807 +0000 @@ -1,4 +1,4 @@ -/usr/lib/debug/.build-id/bb 40755 root:root -/usr/lib/debug/.build-id/bb/6f6a44ee25e53de388e482808a2806cf4bbae0 120777 root:root ../../../../bin/sipsak -/usr/lib/debug/.build-id/bb/6f6a44ee25e53de388e482808a2806cf4bbae0.debug 120777 root:root ../../usr/bin/sipsak.debug +/usr/lib/debug/.build-id/c7 40755 root:root +/usr/lib/debug/.build-id/c7/a74e172c7a00441d0b3e457cb96855129a5d9c 120777 root:root ../../../../bin/sipsak +/usr/lib/debug/.build-id/c7/a74e172c7a00441d0b3e457cb96855129a5d9c.debug 120777 root:root ../../usr/bin/sipsak.debug /usr/lib/debug/usr/bin/sipsak.debug 100644 root:root @@ -29,6 +29,6 @@ Provides: sipsak-debuginfo = 0.9.8.1-alt1:sisyphus+325981.1700.1.1 -File: /usr/lib/debug/.build-id/bb 40755 root:root -File: /usr/lib/debug/.build-id/bb/6f6a44ee25e53de388e482808a2806cf4bbae0 120777 root:root ../../../../bin/sipsak -File: /usr/lib/debug/.build-id/bb/6f6a44ee25e53de388e482808a2806cf4bbae0.debug 120777 root:root ../../usr/bin/sipsak.debug -File: /usr/lib/debug/usr/bin/sipsak.debug 100644 root:root 73932254769e903ffa1c311131bff99f +File: /usr/lib/debug/.build-id/c7 40755 root:root +File: /usr/lib/debug/.build-id/c7/a74e172c7a00441d0b3e457cb96855129a5d9c 120777 root:root ../../../../bin/sipsak +File: /usr/lib/debug/.build-id/c7/a74e172c7a00441d0b3e457cb96855129a5d9c.debug 120777 root:root ../../usr/bin/sipsak.debug +File: /usr/lib/debug/usr/bin/sipsak.debug 100644 root:root 8236ffe124bd7610a431c569b5e1b253 File: /usr/src/debug/sipsak-0.9.8.1 40755 root:root @@ -52,2 +52,2 @@ File: /usr/src/debug/sipsak-0.9.8.1/src/transport.h 100644 root:root 23f2f11082d2d6f8cf887c9e286fa853 -RPMIdentity: f4bfb7a6700df40e8e318721cb124a8100f3764a7875dbf412a146776b0fc9eb73900563dbddd1fd07ddb3c4d5df53f42ea16def1de616676ee27e265b606da2 +RPMIdentity: af7f3d9d984f35868da96a1ee45c694d44989cff615d1031b5b9f48c64a8bb0a7eed57c6703880a3e1e5ff3e7ddc43032ba6d4f4d1762979e9dd03a2df293d56