Diff of the two buildlogs: -- --- b1/build.log 2024-05-13 23:46:26.028759178 +0000 +++ b2/build.log 2024-05-14 00:13:33.747535682 +0000 @@ -1,6 +1,6 @@ I: pbuilder: network access will be disabled during build -I: Current time: Mon May 13 10:39:19 -12 2024 -I: pbuilder-time-stamp: 1715639959 +I: Current time: Tue May 14 13:46:54 +14 2024 +I: pbuilder-time-stamp: 1715644014 I: Building the build Environment I: extracting base tarball [/var/cache/pbuilder/trixie-reproducible-base.tgz] I: copying local configuration @@ -26,52 +26,84 @@ dpkg-source: info: unpacking opensaml_3.2.1-4.1.debian.tar.xz I: Not using root during the build. I: Installing the build-deps -I: user script /srv/workspace/pbuilder/16276/tmp/hooks/D02_print_environment starting +I: user script /srv/workspace/pbuilder/29135/tmp/hooks/D01_modify_environment starting +debug: Running on virt64z. +I: Changing host+domainname to test build reproducibility +I: Adding a custom variable just for the fun of it... +I: Changing /bin/sh to bash +'/bin/sh' -> '/bin/bash' +lrwxrwxrwx 1 root root 9 May 13 23:47 /bin/sh -> /bin/bash +I: Setting pbuilder2's login shell to /bin/bash +I: Setting pbuilder2's GECOS to second user,second room,second work-phone,second home-phone,second other +I: user script /srv/workspace/pbuilder/29135/tmp/hooks/D01_modify_environment finished +I: user script /srv/workspace/pbuilder/29135/tmp/hooks/D02_print_environment starting I: set - BUILDDIR='/build/reproducible-path' - BUILDUSERGECOS='first user,first room,first work-phone,first home-phone,first other' - BUILDUSERNAME='pbuilder1' - BUILD_ARCH='armhf' - DEBIAN_FRONTEND='noninteractive' - DEB_BUILD_OPTIONS='buildinfo=+all reproducible=+all parallel=3 ' - DISTRIBUTION='trixie' - HOME='/root' - HOST_ARCH='armhf' + BASH=/bin/sh + BASHOPTS=checkwinsize:cmdhist:complete_fullquote:extquote:force_fignore:globasciiranges:globskipdots:hostcomplete:interactive_comments:patsub_replacement:progcomp:promptvars:sourcepath + BASH_ALIASES=() + BASH_ARGC=() + BASH_ARGV=() + BASH_CMDS=() + BASH_LINENO=([0]="12" [1]="0") + BASH_LOADABLES_PATH=/usr/local/lib/bash:/usr/lib/bash:/opt/local/lib/bash:/usr/pkg/lib/bash:/opt/pkg/lib/bash:. + BASH_SOURCE=([0]="/tmp/hooks/D02_print_environment" [1]="/tmp/hooks/D02_print_environment") + BASH_VERSINFO=([0]="5" [1]="2" [2]="21" [3]="1" [4]="release" [5]="arm-unknown-linux-gnueabihf") + BASH_VERSION='5.2.21(1)-release' + BUILDDIR=/build/reproducible-path + BUILDUSERGECOS='second user,second room,second work-phone,second home-phone,second other' + BUILDUSERNAME=pbuilder2 + BUILD_ARCH=armhf + DEBIAN_FRONTEND=noninteractive + DEB_BUILD_OPTIONS='buildinfo=+all reproducible=+all parallel=4 ' + DIRSTACK=() + DISTRIBUTION=trixie + EUID=0 + FUNCNAME=([0]="Echo" [1]="main") + GROUPS=() + HOME=/root + HOSTNAME=i-capture-the-hostname + HOSTTYPE=arm + HOST_ARCH=armhf IFS=' ' - INVOCATION_ID='da655ccd414e4bec969805fcf1672228' - LANG='C' - LANGUAGE='en_US:en' - LC_ALL='C' - MAIL='/var/mail/root' - OPTIND='1' - PATH='/usr/sbin:/usr/bin:/sbin:/bin:/usr/games' - PBCURRENTCOMMANDLINEOPERATION='build' - PBUILDER_OPERATION='build' - PBUILDER_PKGDATADIR='/usr/share/pbuilder' - PBUILDER_PKGLIBDIR='/usr/lib/pbuilder' - PBUILDER_SYSCONFDIR='/etc' - PPID='16276' - PS1='# ' - PS2='> ' + INVOCATION_ID=609a8f27a35c4adea0e99568df7bfd56 + LANG=C + LANGUAGE=it_CH:it + LC_ALL=C + MACHTYPE=arm-unknown-linux-gnueabihf + MAIL=/var/mail/root + OPTERR=1 + OPTIND=1 + OSTYPE=linux-gnueabihf + PATH=/usr/sbin:/usr/bin:/sbin:/bin:/usr/games:/i/capture/the/path + PBCURRENTCOMMANDLINEOPERATION=build + PBUILDER_OPERATION=build + PBUILDER_PKGDATADIR=/usr/share/pbuilder + PBUILDER_PKGLIBDIR=/usr/lib/pbuilder + PBUILDER_SYSCONFDIR=/etc + PIPESTATUS=([0]="0") + POSIXLY_CORRECT=y + PPID=29135 PS4='+ ' - PWD='/' - SHELL='/bin/bash' - SHLVL='2' - SUDO_COMMAND='/usr/bin/timeout -k 18.1h 18h /usr/bin/ionice -c 3 /usr/bin/nice /usr/sbin/pbuilder --build --configfile /srv/reproducible-results/rbuild-debian/r-b-build.WlzxDOla/pbuilderrc_i70J --distribution trixie --hookdir /etc/pbuilder/first-build-hooks --debbuildopts -b --basetgz /var/cache/pbuilder/trixie-reproducible-base.tgz --buildresult /srv/reproducible-results/rbuild-debian/r-b-build.WlzxDOla/b1 --logfile b1/build.log opensaml_3.2.1-4.1.dsc' - SUDO_GID='113' - SUDO_UID='107' - SUDO_USER='jenkins' - TERM='unknown' - TZ='/usr/share/zoneinfo/Etc/GMT+12' - USER='root' - _='/usr/bin/systemd-run' - http_proxy='http://10.0.0.15:3142/' + PWD=/ + SHELL=/bin/bash + SHELLOPTS=braceexpand:errexit:hashall:interactive-comments:posix + SHLVL=3 + SUDO_COMMAND='/usr/bin/timeout -k 24.1h 24h /usr/bin/ionice -c 3 /usr/bin/nice -n 11 /usr/bin/unshare --uts -- /usr/sbin/pbuilder --build --configfile /srv/reproducible-results/rbuild-debian/r-b-build.WlzxDOla/pbuilderrc_Zcr6 --distribution trixie --hookdir /etc/pbuilder/rebuild-hooks --debbuildopts -b --basetgz /var/cache/pbuilder/trixie-reproducible-base.tgz --buildresult /srv/reproducible-results/rbuild-debian/r-b-build.WlzxDOla/b2 --logfile b2/build.log opensaml_3.2.1-4.1.dsc' + SUDO_GID=110 + SUDO_UID=103 + SUDO_USER=jenkins + TERM=unknown + TZ=/usr/share/zoneinfo/Etc/GMT-14 + UID=0 + USER=root + _='I: set' + http_proxy=http://10.0.0.15:3142/ I: uname -a - Linux cbxi4a 6.1.0-21-armmp #1 SMP Debian 6.1.90-1 (2024-05-03) armv7l GNU/Linux + Linux i-capture-the-hostname 6.1.0-21-arm64 #1 SMP Debian 6.1.90-1 (2024-05-03) aarch64 GNU/Linux I: ls -l /bin - lrwxrwxrwx 1 root root 7 May 12 11:42 /bin -> usr/bin -I: user script /srv/workspace/pbuilder/16276/tmp/hooks/D02_print_environment finished + lrwxrwxrwx 1 root root 7 May 11 11:24 /bin -> usr/bin +I: user script /srv/workspace/pbuilder/29135/tmp/hooks/D02_print_environment finished -> Attempting to satisfy build-dependencies -> Creating pbuilder-satisfydepends-dummy package Package: pbuilder-satisfydepends-dummy @@ -276,7 +308,7 @@ Get: 147 http://deb.debian.org/debian trixie/main armhf pkgconf armhf 1.8.1-1+b2 [26.2 kB] Get: 148 http://deb.debian.org/debian trixie/main armhf pkg-config armhf 1.8.1-1+b2 [14.0 kB] Get: 149 http://deb.debian.org/debian trixie/main armhf zlib1g-dev armhf 1:1.3.dfsg-3.1 [904 kB] -Fetched 120 MB in 10s (12.3 MB/s) +Fetched 120 MB in 3s (37.4 MB/s) debconf: delaying package configuration, since apt-utils is not installed Selecting previously unselected package libpython3.11-minimal:armhf. (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 19445 files and directories currently installed.) @@ -775,8 +807,8 @@ Setting up tzdata (2024a-4) ... Current default time zone: 'Etc/UTC' -Local time is now: Mon May 13 22:43:24 UTC 2024. -Universal Time is now: Mon May 13 22:43:24 UTC 2024. +Local time is now: Mon May 13 23:49:04 UTC 2024. +Universal Time is now: Mon May 13 23:49:04 UTC 2024. Run 'dpkg-reconfigure tzdata' if you wish to change it. Setting up autotools-dev (20220109.1) ... @@ -909,7 +941,11 @@ Building tag database... -> Finished parsing the build-deps I: Building the package -I: Running cd /build/reproducible-path/opensaml-3.2.1/ && env PATH="/usr/sbin:/usr/bin:/sbin:/bin:/usr/games" HOME="/nonexistent/first-build" dpkg-buildpackage -us -uc -b && env PATH="/usr/sbin:/usr/bin:/sbin:/bin:/usr/games" HOME="/nonexistent/first-build" dpkg-genchanges -S > ../opensaml_3.2.1-4.1_source.changes +I: user script /srv/workspace/pbuilder/29135/tmp/hooks/A99_set_merged_usr starting +Not re-configuring usrmerge for trixie +I: user script /srv/workspace/pbuilder/29135/tmp/hooks/A99_set_merged_usr finished +hostname: Name or service not known +I: Running cd /build/reproducible-path/opensaml-3.2.1/ && env PATH="/usr/sbin:/usr/bin:/sbin:/bin:/usr/games:/i/capture/the/path" HOME="/nonexistent/second-build" dpkg-buildpackage -us -uc -b && env PATH="/usr/sbin:/usr/bin:/sbin:/bin:/usr/games:/i/capture/the/path" HOME="/nonexistent/second-build" dpkg-genchanges -S > ../opensaml_3.2.1-4.1_source.changes dpkg-buildpackage: info: source package opensaml dpkg-buildpackage: info: source version 3.2.1-4.1 dpkg-buildpackage: info: source distribution unstable @@ -1082,7 +1118,7 @@ config.status: executing depfiles commands config.status: executing libtool commands dh_auto_build - make -j3 + make -j4 make[1]: Entering directory '/build/reproducible-path/opensaml-3.2.1' make all-recursive make[2]: Entering directory '/build/reproducible-path/opensaml-3.2.1' @@ -1099,34 +1135,51 @@ rm -f saml20-catalog.xml.tmp make[4]: Entering directory '/build/reproducible-path/opensaml-3.2.1/schemas' rm -f saml10-catalog.xml.tmp -sed < ./saml20-catalog.xml.in > saml20-catalog.xml.tmp \ - -e 's:@-PKGXMLDIR-@:/usr/share/xml/opensaml:g' sed < ./saml10-catalog.xml.in > saml10-catalog.xml.tmp \ -e 's:@-PKGXMLDIR-@:/usr/share/xml/opensaml:g' make[4]: Entering directory '/build/reproducible-path/opensaml-3.2.1/schemas' rm -f saml11-catalog.xml.tmp -cmp -s saml20-catalog.xml saml20-catalog.xml.tmp || mv saml20-catalog.xml.tmp saml20-catalog.xml +sed < ./saml20-catalog.xml.in > saml20-catalog.xml.tmp \ + -e 's:@-PKGXMLDIR-@:/usr/share/xml/opensaml:g' sed < ./saml11-catalog.xml.in > saml11-catalog.xml.tmp \ -e 's:@-PKGXMLDIR-@:/usr/share/xml/opensaml:g' +cmp -s saml20-catalog.xml saml20-catalog.xml.tmp || mv saml20-catalog.xml.tmp saml20-catalog.xml cmp -s saml10-catalog.xml saml10-catalog.xml.tmp || mv saml10-catalog.xml.tmp saml10-catalog.xml -rm -f saml20-catalog.xml.tmp cmp -s saml11-catalog.xml saml11-catalog.xml.tmp || mv saml11-catalog.xml.tmp saml11-catalog.xml -rm -f saml10-catalog.xml.tmp +rm -f saml11-catalog.xml.tmp make[4]: Leaving directory '/build/reproducible-path/opensaml-3.2.1/schemas' +rm -f saml20-catalog.xml.tmp make[4]: Leaving directory '/build/reproducible-path/opensaml-3.2.1/schemas' -rm -f saml11-catalog.xml.tmp +rm -f saml10-catalog.xml.tmp make[4]: Leaving directory '/build/reproducible-path/opensaml-3.2.1/schemas' make[3]: Leaving directory '/build/reproducible-path/opensaml-3.2.1/schemas' Making all in saml make[3]: Entering directory '/build/reproducible-path/opensaml-3.2.1/saml' -/bin/bash ../libtool --tag=CXX --mode=compile g++ -DHAVE_CONFIG_H -I. -I.. -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -W -pthread -pthread -I/usr/include/arm-linux-gnueabihf -pthread -pthread -g -O2 -ffile-prefix-map=/build/reproducible-path/opensaml-3.2.1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wno-deprecated-declarations -c -o libsaml_la-SAMLConfig.lo `test -f 'SAMLConfig.cpp' || echo './'`SAMLConfig.cpp -/bin/bash ../libtool --tag=CXX --mode=compile g++ -DHAVE_CONFIG_H -I. -I.. -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -W -pthread -pthread -I/usr/include/arm-linux-gnueabihf -pthread -pthread -g -O2 -ffile-prefix-map=/build/reproducible-path/opensaml-3.2.1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wno-deprecated-declarations -c -o libsaml_la-version.lo `test -f 'version.cpp' || echo './'`version.cpp +/bin/sh ../libtool --tag=CXX --mode=compile g++ -DHAVE_CONFIG_H -I. -I.. -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -W -pthread -pthread -I/usr/include/arm-linux-gnueabihf -pthread -pthread -g -O2 -ffile-prefix-map=/build/reproducible-path/opensaml-3.2.1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wno-deprecated-declarations -c -o libsaml_la-SAMLConfig.lo `test -f 'SAMLConfig.cpp' || echo './'`SAMLConfig.cpp +/bin/sh ../libtool --tag=CXX --mode=compile g++ -DHAVE_CONFIG_H -I. -I.. -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -W -pthread -pthread -I/usr/include/arm-linux-gnueabihf -pthread -pthread -g -O2 -ffile-prefix-map=/build/reproducible-path/opensaml-3.2.1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wno-deprecated-declarations -c -o libsaml_la-version.lo `test -f 'version.cpp' || echo './'`version.cpp +/bin/sh ../libtool --tag=CXX --mode=compile g++ -DHAVE_CONFIG_H -I. -I.. -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -W -pthread -pthread -I/usr/include/arm-linux-gnueabihf -pthread -pthread -g -O2 -ffile-prefix-map=/build/reproducible-path/opensaml-3.2.1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wno-deprecated-declarations -c -o binding/impl/libsaml_la-ArtifactMap.lo `test -f 'binding/impl/ArtifactMap.cpp' || echo './'`binding/impl/ArtifactMap.cpp +/bin/sh ../libtool --tag=CXX --mode=compile g++ -DHAVE_CONFIG_H -I. -I.. -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -W -pthread -pthread -I/usr/include/arm-linux-gnueabihf -pthread -pthread -g -O2 -ffile-prefix-map=/build/reproducible-path/opensaml-3.2.1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wno-deprecated-declarations -c -o binding/impl/libsaml_la-ClientCertAuthRule.lo `test -f 'binding/impl/ClientCertAuthRule.cpp' || echo './'`binding/impl/ClientCertAuthRule.cpp libtool: compile: g++ -DHAVE_CONFIG_H -I. -I.. -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -W -pthread -pthread -I/usr/include/arm-linux-gnueabihf -pthread -pthread -g -O2 -ffile-prefix-map=/build/reproducible-path/opensaml-3.2.1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wno-deprecated-declarations -c version.cpp -fPIC -DPIC -o .libs/libsaml_la-version.o libtool: compile: g++ -DHAVE_CONFIG_H -I. -I.. -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -W -pthread -pthread -I/usr/include/arm-linux-gnueabihf -pthread -pthread -g -O2 -ffile-prefix-map=/build/reproducible-path/opensaml-3.2.1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wno-deprecated-declarations -c SAMLConfig.cpp -fPIC -DPIC -o .libs/libsaml_la-SAMLConfig.o -/bin/bash ../libtool --tag=CXX --mode=compile g++ -DHAVE_CONFIG_H -I. -I.. -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -W -pthread -pthread -I/usr/include/arm-linux-gnueabihf -pthread -pthread -g -O2 -ffile-prefix-map=/build/reproducible-path/opensaml-3.2.1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wno-deprecated-declarations -c -o binding/impl/libsaml_la-ArtifactMap.lo `test -f 'binding/impl/ArtifactMap.cpp' || echo './'`binding/impl/ArtifactMap.cpp -libtool: compile: g++ -DHAVE_CONFIG_H -I. -I.. -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -W -pthread -pthread -I/usr/include/arm-linux-gnueabihf -pthread -pthread -g -O2 -ffile-prefix-map=/build/reproducible-path/opensaml-3.2.1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wno-deprecated-declarations -c binding/impl/ArtifactMap.cpp -fPIC -DPIC -o binding/impl/.libs/libsaml_la-ArtifactMap.o -/bin/bash ../libtool --tag=CXX --mode=compile g++ -DHAVE_CONFIG_H -I. -I.. -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -W -pthread -pthread -I/usr/include/arm-linux-gnueabihf -pthread -pthread -g -O2 -ffile-prefix-map=/build/reproducible-path/opensaml-3.2.1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wno-deprecated-declarations -c -o binding/impl/libsaml_la-ClientCertAuthRule.lo `test -f 'binding/impl/ClientCertAuthRule.cpp' || echo './'`binding/impl/ClientCertAuthRule.cpp libtool: compile: g++ -DHAVE_CONFIG_H -I. -I.. -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -W -pthread -pthread -I/usr/include/arm-linux-gnueabihf -pthread -pthread -g -O2 -ffile-prefix-map=/build/reproducible-path/opensaml-3.2.1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wno-deprecated-declarations -c binding/impl/ClientCertAuthRule.cpp -fPIC -DPIC -o binding/impl/.libs/libsaml_la-ClientCertAuthRule.o +libtool: compile: g++ -DHAVE_CONFIG_H -I. -I.. -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -W -pthread -pthread -I/usr/include/arm-linux-gnueabihf -pthread -pthread -g -O2 -ffile-prefix-map=/build/reproducible-path/opensaml-3.2.1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wno-deprecated-declarations -c binding/impl/ArtifactMap.cpp -fPIC -DPIC -o binding/impl/.libs/libsaml_la-ArtifactMap.o +/bin/sh ../libtool --tag=CXX --mode=compile g++ -DHAVE_CONFIG_H -I. -I.. -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -W -pthread -pthread -I/usr/include/arm-linux-gnueabihf -pthread -pthread -g -O2 -ffile-prefix-map=/build/reproducible-path/opensaml-3.2.1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wno-deprecated-declarations -c -o binding/impl/libsaml_la-MessageDecoder.lo `test -f 'binding/impl/MessageDecoder.cpp' || echo './'`binding/impl/MessageDecoder.cpp +libtool: compile: g++ -DHAVE_CONFIG_H -I. -I.. -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -W -pthread -pthread -I/usr/include/arm-linux-gnueabihf -pthread -pthread -g -O2 -ffile-prefix-map=/build/reproducible-path/opensaml-3.2.1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wno-deprecated-declarations -c binding/impl/MessageDecoder.cpp -fPIC -DPIC -o binding/impl/.libs/libsaml_la-MessageDecoder.o +/bin/sh ../libtool --tag=CXX --mode=compile g++ -DHAVE_CONFIG_H -I. -I.. -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -W -pthread -pthread -I/usr/include/arm-linux-gnueabihf -pthread -pthread -g -O2 -ffile-prefix-map=/build/reproducible-path/opensaml-3.2.1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wno-deprecated-declarations -c -o binding/impl/libsaml_la-MessageEncoder.lo `test -f 'binding/impl/MessageEncoder.cpp' || echo './'`binding/impl/MessageEncoder.cpp +binding/impl/MessageDecoder.cpp: In member function 'virtual xmltooling::XMLObject* opensaml::MessageDecoder::decode(std::string&, const xmltooling::GenericRequest&, xmltooling::GenericResponse*, opensaml::SecurityPolicy&) const': +binding/impl/MessageDecoder.cpp:131:18: warning: unused parameter 'relayState' [-Wunused-parameter] + 131 | std::string& relayState, + | ~~~~~~~~~~~~~^~~~~~~~~~ +binding/impl/MessageDecoder.cpp:132:39: warning: unused parameter 'genericRequest' [-Wunused-parameter] + 132 | const xmltooling::GenericRequest& genericRequest, + | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~ +binding/impl/MessageDecoder.cpp:133:34: warning: unused parameter 'genericResponse' [-Wunused-parameter] + 133 | xmltooling::GenericResponse* genericResponse, + | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~ +binding/impl/MessageDecoder.cpp:134:21: warning: unused parameter 'policy' [-Wunused-parameter] + 134 | SecurityPolicy& policy + | ~~~~~~~~~~~~~~~~^~~~~~ +libtool: compile: g++ -DHAVE_CONFIG_H -I. -I.. -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -W -pthread -pthread -I/usr/include/arm-linux-gnueabihf -pthread -pthread -g -O2 -ffile-prefix-map=/build/reproducible-path/opensaml-3.2.1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wno-deprecated-declarations -c binding/impl/MessageEncoder.cpp -fPIC -DPIC -o binding/impl/.libs/libsaml_la-MessageEncoder.o In file included from /usr/include/c++/13/map:62, from /usr/include/xmltooling/exceptions.h:32, from /usr/include/xmltooling/PluginManager.h:31, @@ -1156,77 +1209,58 @@ | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 515 | std::tuple<>()); | ~~~~~~~~~~~~~~~ -/bin/bash ../libtool --tag=CXX --mode=compile g++ -DHAVE_CONFIG_H -I. -I.. -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -W -pthread -pthread -I/usr/include/arm-linux-gnueabihf -pthread -pthread -g -O2 -ffile-prefix-map=/build/reproducible-path/opensaml-3.2.1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wno-deprecated-declarations -c -o binding/impl/libsaml_la-MessageDecoder.lo `test -f 'binding/impl/MessageDecoder.cpp' || echo './'`binding/impl/MessageDecoder.cpp -libtool: compile: g++ -DHAVE_CONFIG_H -I. -I.. -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -W -pthread -pthread -I/usr/include/arm-linux-gnueabihf -pthread -pthread -g -O2 -ffile-prefix-map=/build/reproducible-path/opensaml-3.2.1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wno-deprecated-declarations -c binding/impl/MessageDecoder.cpp -fPIC -DPIC -o binding/impl/.libs/libsaml_la-MessageDecoder.o -/bin/bash ../libtool --tag=CXX --mode=compile g++ -DHAVE_CONFIG_H -I. -I.. -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -W -pthread -pthread -I/usr/include/arm-linux-gnueabihf -pthread -pthread -g -O2 -ffile-prefix-map=/build/reproducible-path/opensaml-3.2.1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wno-deprecated-declarations -c -o binding/impl/libsaml_la-MessageEncoder.lo `test -f 'binding/impl/MessageEncoder.cpp' || echo './'`binding/impl/MessageEncoder.cpp -libtool: compile: g++ -DHAVE_CONFIG_H -I. -I.. -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -W -pthread -pthread -I/usr/include/arm-linux-gnueabihf -pthread -pthread -g -O2 -ffile-prefix-map=/build/reproducible-path/opensaml-3.2.1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wno-deprecated-declarations -c binding/impl/MessageEncoder.cpp -fPIC -DPIC -o binding/impl/.libs/libsaml_la-MessageEncoder.o -binding/impl/MessageDecoder.cpp: In member function 'virtual xmltooling::XMLObject* opensaml::MessageDecoder::decode(std::string&, const xmltooling::GenericRequest&, xmltooling::GenericResponse*, opensaml::SecurityPolicy&) const': -binding/impl/MessageDecoder.cpp:131:18: warning: unused parameter 'relayState' [-Wunused-parameter] - 131 | std::string& relayState, - | ~~~~~~~~~~~~~^~~~~~~~~~ -binding/impl/MessageDecoder.cpp:132:39: warning: unused parameter 'genericRequest' [-Wunused-parameter] - 132 | const xmltooling::GenericRequest& genericRequest, - | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~ -binding/impl/MessageDecoder.cpp:133:34: warning: unused parameter 'genericResponse' [-Wunused-parameter] - 133 | xmltooling::GenericResponse* genericResponse, - | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~ -binding/impl/MessageDecoder.cpp:134:21: warning: unused parameter 'policy' [-Wunused-parameter] - 134 | SecurityPolicy& policy - | ~~~~~~~~~~~~~~~~^~~~~~ -/bin/bash ../libtool --tag=CXX --mode=compile g++ -DHAVE_CONFIG_H -I. -I.. -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -W -pthread -pthread -I/usr/include/arm-linux-gnueabihf -pthread -pthread -g -O2 -ffile-prefix-map=/build/reproducible-path/opensaml-3.2.1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wno-deprecated-declarations -c -o binding/impl/libsaml_la-MessageFlowRule.lo `test -f 'binding/impl/MessageFlowRule.cpp' || echo './'`binding/impl/MessageFlowRule.cpp -libtool: compile: g++ -DHAVE_CONFIG_H -I. -I.. -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -W -pthread -pthread -I/usr/include/arm-linux-gnueabihf -pthread -pthread -g -O2 -ffile-prefix-map=/build/reproducible-path/opensaml-3.2.1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wno-deprecated-declarations -c binding/impl/MessageFlowRule.cpp -fPIC -DPIC -o binding/impl/.libs/libsaml_la-MessageFlowRule.o -/bin/bash ../libtool --tag=CXX --mode=compile g++ -DHAVE_CONFIG_H -I. -I.. -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -W -pthread -pthread -I/usr/include/arm-linux-gnueabihf -pthread -pthread -g -O2 -ffile-prefix-map=/build/reproducible-path/opensaml-3.2.1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wno-deprecated-declarations -c -o binding/impl/libsaml_la-NullSecurityRule.lo `test -f 'binding/impl/NullSecurityRule.cpp' || echo './'`binding/impl/NullSecurityRule.cpp +/bin/sh ../libtool --tag=CXX --mode=compile g++ -DHAVE_CONFIG_H -I. -I.. -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -W -pthread -pthread -I/usr/include/arm-linux-gnueabihf -pthread -pthread -g -O2 -ffile-prefix-map=/build/reproducible-path/opensaml-3.2.1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wno-deprecated-declarations -c -o binding/impl/libsaml_la-MessageFlowRule.lo `test -f 'binding/impl/MessageFlowRule.cpp' || echo './'`binding/impl/MessageFlowRule.cpp +/bin/sh ../libtool --tag=CXX --mode=compile g++ -DHAVE_CONFIG_H -I. -I.. -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -W -pthread -pthread -I/usr/include/arm-linux-gnueabihf -pthread -pthread -g -O2 -ffile-prefix-map=/build/reproducible-path/opensaml-3.2.1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wno-deprecated-declarations -c -o binding/impl/libsaml_la-NullSecurityRule.lo `test -f 'binding/impl/NullSecurityRule.cpp' || echo './'`binding/impl/NullSecurityRule.cpp libtool: compile: g++ -DHAVE_CONFIG_H -I. -I.. -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -W -pthread -pthread -I/usr/include/arm-linux-gnueabihf -pthread -pthread -g -O2 -ffile-prefix-map=/build/reproducible-path/opensaml-3.2.1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wno-deprecated-declarations -c binding/impl/NullSecurityRule.cpp -fPIC -DPIC -o binding/impl/.libs/libsaml_la-NullSecurityRule.o -/bin/bash ../libtool --tag=CXX --mode=compile g++ -DHAVE_CONFIG_H -I. -I.. -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -W -pthread -pthread -I/usr/include/arm-linux-gnueabihf -pthread -pthread -g -O2 -ffile-prefix-map=/build/reproducible-path/opensaml-3.2.1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wno-deprecated-declarations -c -o binding/impl/libsaml_la-SAMLArtifact.lo `test -f 'binding/impl/SAMLArtifact.cpp' || echo './'`binding/impl/SAMLArtifact.cpp +libtool: compile: g++ -DHAVE_CONFIG_H -I. -I.. -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -W -pthread -pthread -I/usr/include/arm-linux-gnueabihf -pthread -pthread -g -O2 -ffile-prefix-map=/build/reproducible-path/opensaml-3.2.1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wno-deprecated-declarations -c binding/impl/MessageFlowRule.cpp -fPIC -DPIC -o binding/impl/.libs/libsaml_la-MessageFlowRule.o +/bin/sh ../libtool --tag=CXX --mode=compile g++ -DHAVE_CONFIG_H -I. -I.. -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -W -pthread -pthread -I/usr/include/arm-linux-gnueabihf -pthread -pthread -g -O2 -ffile-prefix-map=/build/reproducible-path/opensaml-3.2.1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wno-deprecated-declarations -c -o binding/impl/libsaml_la-SAMLArtifact.lo `test -f 'binding/impl/SAMLArtifact.cpp' || echo './'`binding/impl/SAMLArtifact.cpp libtool: compile: g++ -DHAVE_CONFIG_H -I. -I.. -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -W -pthread -pthread -I/usr/include/arm-linux-gnueabihf -pthread -pthread -g -O2 -ffile-prefix-map=/build/reproducible-path/opensaml-3.2.1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wno-deprecated-declarations -c binding/impl/SAMLArtifact.cpp -fPIC -DPIC -o binding/impl/.libs/libsaml_la-SAMLArtifact.o -/bin/bash ../libtool --tag=CXX --mode=compile g++ -DHAVE_CONFIG_H -I. -I.. -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -W -pthread -pthread -I/usr/include/arm-linux-gnueabihf -pthread -pthread -g -O2 -ffile-prefix-map=/build/reproducible-path/opensaml-3.2.1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wno-deprecated-declarations -c -o binding/impl/libsaml_la-SecurityPolicy.lo `test -f 'binding/impl/SecurityPolicy.cpp' || echo './'`binding/impl/SecurityPolicy.cpp -/bin/bash ../libtool --tag=CXX --mode=compile g++ -DHAVE_CONFIG_H -I. -I.. -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -W -pthread -pthread -I/usr/include/arm-linux-gnueabihf -pthread -pthread -g -O2 -ffile-prefix-map=/build/reproducible-path/opensaml-3.2.1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wno-deprecated-declarations -c -o binding/impl/libsaml_la-SimpleSigningRule.lo `test -f 'binding/impl/SimpleSigningRule.cpp' || echo './'`binding/impl/SimpleSigningRule.cpp +/bin/sh ../libtool --tag=CXX --mode=compile g++ -DHAVE_CONFIG_H -I. -I.. -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -W -pthread -pthread -I/usr/include/arm-linux-gnueabihf -pthread -pthread -g -O2 -ffile-prefix-map=/build/reproducible-path/opensaml-3.2.1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wno-deprecated-declarations -c -o binding/impl/libsaml_la-SecurityPolicy.lo `test -f 'binding/impl/SecurityPolicy.cpp' || echo './'`binding/impl/SecurityPolicy.cpp libtool: compile: g++ -DHAVE_CONFIG_H -I. -I.. -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -W -pthread -pthread -I/usr/include/arm-linux-gnueabihf -pthread -pthread -g -O2 -ffile-prefix-map=/build/reproducible-path/opensaml-3.2.1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wno-deprecated-declarations -c binding/impl/SecurityPolicy.cpp -fPIC -DPIC -o binding/impl/.libs/libsaml_la-SecurityPolicy.o -/bin/bash ../libtool --tag=CXX --mode=compile g++ -DHAVE_CONFIG_H -I. -I.. -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -W -pthread -pthread -I/usr/include/arm-linux-gnueabihf -pthread -pthread -g -O2 -ffile-prefix-map=/build/reproducible-path/opensaml-3.2.1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wno-deprecated-declarations -c -o binding/impl/libsaml_la-SOAPClient.lo `test -f 'binding/impl/SOAPClient.cpp' || echo './'`binding/impl/SOAPClient.cpp +/bin/sh ../libtool --tag=CXX --mode=compile g++ -DHAVE_CONFIG_H -I. -I.. -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -W -pthread -pthread -I/usr/include/arm-linux-gnueabihf -pthread -pthread -g -O2 -ffile-prefix-map=/build/reproducible-path/opensaml-3.2.1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wno-deprecated-declarations -c -o binding/impl/libsaml_la-SimpleSigningRule.lo `test -f 'binding/impl/SimpleSigningRule.cpp' || echo './'`binding/impl/SimpleSigningRule.cpp +/bin/sh ../libtool --tag=CXX --mode=compile g++ -DHAVE_CONFIG_H -I. -I.. -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -W -pthread -pthread -I/usr/include/arm-linux-gnueabihf -pthread -pthread -g -O2 -ffile-prefix-map=/build/reproducible-path/opensaml-3.2.1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wno-deprecated-declarations -c -o binding/impl/libsaml_la-SOAPClient.lo `test -f 'binding/impl/SOAPClient.cpp' || echo './'`binding/impl/SOAPClient.cpp libtool: compile: g++ -DHAVE_CONFIG_H -I. -I.. -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -W -pthread -pthread -I/usr/include/arm-linux-gnueabihf -pthread -pthread -g -O2 -ffile-prefix-map=/build/reproducible-path/opensaml-3.2.1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wno-deprecated-declarations -c binding/impl/SimpleSigningRule.cpp -fPIC -DPIC -o binding/impl/.libs/libsaml_la-SimpleSigningRule.o libtool: compile: g++ -DHAVE_CONFIG_H -I. -I.. -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -W -pthread -pthread -I/usr/include/arm-linux-gnueabihf -pthread -pthread -g -O2 -ffile-prefix-map=/build/reproducible-path/opensaml-3.2.1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wno-deprecated-declarations -c binding/impl/SOAPClient.cpp -fPIC -DPIC -o binding/impl/.libs/libsaml_la-SOAPClient.o -/bin/bash ../libtool --tag=CXX --mode=compile g++ -DHAVE_CONFIG_H -I. -I.. -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -W -pthread -pthread -I/usr/include/arm-linux-gnueabihf -pthread -pthread -g -O2 -ffile-prefix-map=/build/reproducible-path/opensaml-3.2.1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wno-deprecated-declarations -c -o binding/impl/libsaml_la-XMLSigningRule.lo `test -f 'binding/impl/XMLSigningRule.cpp' || echo './'`binding/impl/XMLSigningRule.cpp +/bin/sh ../libtool --tag=CXX --mode=compile g++ -DHAVE_CONFIG_H -I. -I.. -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -W -pthread -pthread -I/usr/include/arm-linux-gnueabihf -pthread -pthread -g -O2 -ffile-prefix-map=/build/reproducible-path/opensaml-3.2.1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wno-deprecated-declarations -c -o binding/impl/libsaml_la-XMLSigningRule.lo `test -f 'binding/impl/XMLSigningRule.cpp' || echo './'`binding/impl/XMLSigningRule.cpp libtool: compile: g++ -DHAVE_CONFIG_H -I. -I.. -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -W -pthread -pthread -I/usr/include/arm-linux-gnueabihf -pthread -pthread -g -O2 -ffile-prefix-map=/build/reproducible-path/opensaml-3.2.1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wno-deprecated-declarations -c binding/impl/XMLSigningRule.cpp -fPIC -DPIC -o binding/impl/.libs/libsaml_la-XMLSigningRule.o -/bin/bash ../libtool --tag=CXX --mode=compile g++ -DHAVE_CONFIG_H -I. -I.. -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -W -pthread -pthread -I/usr/include/arm-linux-gnueabihf -pthread -pthread -g -O2 -ffile-prefix-map=/build/reproducible-path/opensaml-3.2.1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wno-deprecated-declarations -c -o profile/impl/libsaml_la-AudienceRestrictionRule.lo `test -f 'profile/impl/AudienceRestrictionRule.cpp' || echo './'`profile/impl/AudienceRestrictionRule.cpp +/bin/sh ../libtool --tag=CXX --mode=compile g++ -DHAVE_CONFIG_H -I. -I.. -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -W -pthread -pthread -I/usr/include/arm-linux-gnueabihf -pthread -pthread -g -O2 -ffile-prefix-map=/build/reproducible-path/opensaml-3.2.1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wno-deprecated-declarations -c -o profile/impl/libsaml_la-AudienceRestrictionRule.lo `test -f 'profile/impl/AudienceRestrictionRule.cpp' || echo './'`profile/impl/AudienceRestrictionRule.cpp libtool: compile: g++ -DHAVE_CONFIG_H -I. -I.. -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -W -pthread -pthread -I/usr/include/arm-linux-gnueabihf -pthread -pthread -g -O2 -ffile-prefix-map=/build/reproducible-path/opensaml-3.2.1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wno-deprecated-declarations -c profile/impl/AudienceRestrictionRule.cpp -fPIC -DPIC -o profile/impl/.libs/libsaml_la-AudienceRestrictionRule.o -/bin/bash ../libtool --tag=CXX --mode=compile g++ -DHAVE_CONFIG_H -I. -I.. -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -W -pthread -pthread -I/usr/include/arm-linux-gnueabihf -pthread -pthread -g -O2 -ffile-prefix-map=/build/reproducible-path/opensaml-3.2.1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wno-deprecated-declarations -c -o profile/impl/libsaml_la-ConditionsRule.lo `test -f 'profile/impl/ConditionsRule.cpp' || echo './'`profile/impl/ConditionsRule.cpp +/bin/sh ../libtool --tag=CXX --mode=compile g++ -DHAVE_CONFIG_H -I. -I.. -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -W -pthread -pthread -I/usr/include/arm-linux-gnueabihf -pthread -pthread -g -O2 -ffile-prefix-map=/build/reproducible-path/opensaml-3.2.1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wno-deprecated-declarations -c -o profile/impl/libsaml_la-ConditionsRule.lo `test -f 'profile/impl/ConditionsRule.cpp' || echo './'`profile/impl/ConditionsRule.cpp libtool: compile: g++ -DHAVE_CONFIG_H -I. -I.. -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -W -pthread -pthread -I/usr/include/arm-linux-gnueabihf -pthread -pthread -g -O2 -ffile-prefix-map=/build/reproducible-path/opensaml-3.2.1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wno-deprecated-declarations -c profile/impl/ConditionsRule.cpp -fPIC -DPIC -o profile/impl/.libs/libsaml_la-ConditionsRule.o -/bin/bash ../libtool --tag=CXX --mode=compile g++ -DHAVE_CONFIG_H -I. -I.. -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -W -pthread -pthread -I/usr/include/arm-linux-gnueabihf -pthread -pthread -g -O2 -ffile-prefix-map=/build/reproducible-path/opensaml-3.2.1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wno-deprecated-declarations -c -o profile/impl/libsaml_la-IgnoreRule.lo `test -f 'profile/impl/IgnoreRule.cpp' || echo './'`profile/impl/IgnoreRule.cpp +/bin/sh ../libtool --tag=CXX --mode=compile g++ -DHAVE_CONFIG_H -I. -I.. -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -W -pthread -pthread -I/usr/include/arm-linux-gnueabihf -pthread -pthread -g -O2 -ffile-prefix-map=/build/reproducible-path/opensaml-3.2.1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wno-deprecated-declarations -c -o profile/impl/libsaml_la-IgnoreRule.lo `test -f 'profile/impl/IgnoreRule.cpp' || echo './'`profile/impl/IgnoreRule.cpp libtool: compile: g++ -DHAVE_CONFIG_H -I. -I.. -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -W -pthread -pthread -I/usr/include/arm-linux-gnueabihf -pthread -pthread -g -O2 -ffile-prefix-map=/build/reproducible-path/opensaml-3.2.1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wno-deprecated-declarations -c profile/impl/IgnoreRule.cpp -fPIC -DPIC -o profile/impl/.libs/libsaml_la-IgnoreRule.o -/bin/bash ../libtool --tag=CXX --mode=compile g++ -DHAVE_CONFIG_H -I. -I.. -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -W -pthread -pthread -I/usr/include/arm-linux-gnueabihf -pthread -pthread -g -O2 -ffile-prefix-map=/build/reproducible-path/opensaml-3.2.1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wno-deprecated-declarations -c -o saml1/core/impl/libsaml_la-AssertionsImpl.lo `test -f 'saml1/core/impl/AssertionsImpl.cpp' || echo './'`saml1/core/impl/AssertionsImpl.cpp +/bin/sh ../libtool --tag=CXX --mode=compile g++ -DHAVE_CONFIG_H -I. -I.. -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -W -pthread -pthread -I/usr/include/arm-linux-gnueabihf -pthread -pthread -g -O2 -ffile-prefix-map=/build/reproducible-path/opensaml-3.2.1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wno-deprecated-declarations -c -o saml1/core/impl/libsaml_la-AssertionsImpl.lo `test -f 'saml1/core/impl/AssertionsImpl.cpp' || echo './'`saml1/core/impl/AssertionsImpl.cpp libtool: compile: g++ -DHAVE_CONFIG_H -I. -I.. -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -W -pthread -pthread -I/usr/include/arm-linux-gnueabihf -pthread -pthread -g -O2 -ffile-prefix-map=/build/reproducible-path/opensaml-3.2.1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wno-deprecated-declarations -c saml1/core/impl/AssertionsImpl.cpp -fPIC -DPIC -o saml1/core/impl/.libs/libsaml_la-AssertionsImpl.o -/bin/bash ../libtool --tag=CXX --mode=compile g++ -DHAVE_CONFIG_H -I. -I.. -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -W -pthread -pthread -I/usr/include/arm-linux-gnueabihf -pthread -pthread -g -O2 -ffile-prefix-map=/build/reproducible-path/opensaml-3.2.1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wno-deprecated-declarations -c -o saml1/core/impl/libsaml_la-AssertionsSchemaValidators.lo `test -f 'saml1/core/impl/AssertionsSchemaValidators.cpp' || echo './'`saml1/core/impl/AssertionsSchemaValidators.cpp +/bin/sh ../libtool --tag=CXX --mode=compile g++ -DHAVE_CONFIG_H -I. -I.. -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -W -pthread -pthread -I/usr/include/arm-linux-gnueabihf -pthread -pthread -g -O2 -ffile-prefix-map=/build/reproducible-path/opensaml-3.2.1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wno-deprecated-declarations -c -o saml1/core/impl/libsaml_la-AssertionsSchemaValidators.lo `test -f 'saml1/core/impl/AssertionsSchemaValidators.cpp' || echo './'`saml1/core/impl/AssertionsSchemaValidators.cpp libtool: compile: g++ -DHAVE_CONFIG_H -I. -I.. -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -W -pthread -pthread -I/usr/include/arm-linux-gnueabihf -pthread -pthread -g -O2 -ffile-prefix-map=/build/reproducible-path/opensaml-3.2.1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wno-deprecated-declarations -c saml1/core/impl/AssertionsSchemaValidators.cpp -fPIC -DPIC -o saml1/core/impl/.libs/libsaml_la-AssertionsSchemaValidators.o -/bin/bash ../libtool --tag=CXX --mode=compile g++ -DHAVE_CONFIG_H -I. -I.. -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -W -pthread -pthread -I/usr/include/arm-linux-gnueabihf -pthread -pthread -g -O2 -ffile-prefix-map=/build/reproducible-path/opensaml-3.2.1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wno-deprecated-declarations -c -o saml1/core/impl/libsaml_la-ProtocolsImpl.lo `test -f 'saml1/core/impl/ProtocolsImpl.cpp' || echo './'`saml1/core/impl/ProtocolsImpl.cpp +/bin/sh ../libtool --tag=CXX --mode=compile g++ -DHAVE_CONFIG_H -I. -I.. -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -W -pthread -pthread -I/usr/include/arm-linux-gnueabihf -pthread -pthread -g -O2 -ffile-prefix-map=/build/reproducible-path/opensaml-3.2.1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wno-deprecated-declarations -c -o saml1/core/impl/libsaml_la-ProtocolsImpl.lo `test -f 'saml1/core/impl/ProtocolsImpl.cpp' || echo './'`saml1/core/impl/ProtocolsImpl.cpp libtool: compile: g++ -DHAVE_CONFIG_H -I. -I.. -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -W -pthread -pthread -I/usr/include/arm-linux-gnueabihf -pthread -pthread -g -O2 -ffile-prefix-map=/build/reproducible-path/opensaml-3.2.1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wno-deprecated-declarations -c saml1/core/impl/ProtocolsImpl.cpp -fPIC -DPIC -o saml1/core/impl/.libs/libsaml_la-ProtocolsImpl.o +/bin/sh ../libtool --tag=CXX --mode=compile g++ -DHAVE_CONFIG_H -I. -I.. -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -W -pthread -pthread -I/usr/include/arm-linux-gnueabihf -pthread -pthread -g -O2 -ffile-prefix-map=/build/reproducible-path/opensaml-3.2.1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wno-deprecated-declarations -c -o saml1/core/impl/libsaml_la-ProtocolsSchemaValidators.lo `test -f 'saml1/core/impl/ProtocolsSchemaValidators.cpp' || echo './'`saml1/core/impl/ProtocolsSchemaValidators.cpp +libtool: compile: g++ -DHAVE_CONFIG_H -I. -I.. -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -W -pthread -pthread -I/usr/include/arm-linux-gnueabihf -pthread -pthread -g -O2 -ffile-prefix-map=/build/reproducible-path/opensaml-3.2.1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wno-deprecated-declarations -c saml1/core/impl/ProtocolsSchemaValidators.cpp -fPIC -DPIC -o saml1/core/impl/.libs/libsaml_la-ProtocolsSchemaValidators.o saml1/core/impl/AssertionsImpl.cpp: In member function 'virtual void opensaml::saml1::AttributeImpl::processChildElement(xmltooling::XMLObject*, const xercesc_3_2::DOMElement*)': saml1/core/impl/AssertionsImpl.cpp:760:83: warning: unused parameter 'root' [-Wunused-parameter] 760 | void processChildElement(XMLObject* childXMLObject, const DOMElement* root) { | ~~~~~~~~~~~~~~~~~~^~~~ -/bin/bash ../libtool --tag=CXX --mode=compile g++ -DHAVE_CONFIG_H -I. -I.. -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -W -pthread -pthread -I/usr/include/arm-linux-gnueabihf -pthread -pthread -g -O2 -ffile-prefix-map=/build/reproducible-path/opensaml-3.2.1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wno-deprecated-declarations -c -o saml1/core/impl/libsaml_la-ProtocolsSchemaValidators.lo `test -f 'saml1/core/impl/ProtocolsSchemaValidators.cpp' || echo './'`saml1/core/impl/ProtocolsSchemaValidators.cpp -libtool: compile: g++ -DHAVE_CONFIG_H -I. -I.. -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -W -pthread -pthread -I/usr/include/arm-linux-gnueabihf -pthread -pthread -g -O2 -ffile-prefix-map=/build/reproducible-path/opensaml-3.2.1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wno-deprecated-declarations -c saml1/core/impl/ProtocolsSchemaValidators.cpp -fPIC -DPIC -o saml1/core/impl/.libs/libsaml_la-ProtocolsSchemaValidators.o saml1/core/impl/ProtocolsImpl.cpp: In member function 'virtual void opensaml::saml1p::StatusDetailImpl::processChildElement(xmltooling::XMLObject*, const xercesc_3_2::DOMElement*)': saml1/core/impl/ProtocolsImpl.cpp:593:83: warning: unused parameter 'root' [-Wunused-parameter] 593 | void processChildElement(XMLObject* childXMLObject, const DOMElement* root) { | ~~~~~~~~~~~~~~~~~~^~~~ -/bin/bash ../libtool --tag=CXX --mode=compile g++ -DHAVE_CONFIG_H -I. -I.. -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -W -pthread -pthread -I/usr/include/arm-linux-gnueabihf -pthread -pthread -g -O2 -ffile-prefix-map=/build/reproducible-path/opensaml-3.2.1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wno-deprecated-declarations -c -o saml1/binding/impl/libsaml_la-SAMLArtifactType0001.lo `test -f 'saml1/binding/impl/SAMLArtifactType0001.cpp' || echo './'`saml1/binding/impl/SAMLArtifactType0001.cpp +/bin/sh ../libtool --tag=CXX --mode=compile g++ -DHAVE_CONFIG_H -I. -I.. -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -W -pthread -pthread -I/usr/include/arm-linux-gnueabihf -pthread -pthread -g -O2 -ffile-prefix-map=/build/reproducible-path/opensaml-3.2.1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wno-deprecated-declarations -c -o saml1/binding/impl/libsaml_la-SAMLArtifactType0001.lo `test -f 'saml1/binding/impl/SAMLArtifactType0001.cpp' || echo './'`saml1/binding/impl/SAMLArtifactType0001.cpp libtool: compile: g++ -DHAVE_CONFIG_H -I. -I.. -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -W -pthread -pthread -I/usr/include/arm-linux-gnueabihf -pthread -pthread -g -O2 -ffile-prefix-map=/build/reproducible-path/opensaml-3.2.1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wno-deprecated-declarations -c saml1/binding/impl/SAMLArtifactType0001.cpp -fPIC -DPIC -o saml1/binding/impl/.libs/libsaml_la-SAMLArtifactType0001.o saml1/binding/impl/SAMLArtifactType0001.cpp: In constructor 'opensaml::saml1p::SAMLArtifactType0001::SAMLArtifactType0001(const std::string&)': saml1/binding/impl/SAMLArtifactType0001.cpp:71:20: warning: comparison of integer expressions of different signedness: 'int' and 'const unsigned int' [-Wsign-compare] 71 | for (int i=0; i::size_type opensaml::saml2md::AbstractMetadataProvider::resolve(std::vector&, const xmltooling::CredentialCriteria*) const' was hidden [-Woverloaded-virtual=] - 91 | std::vector::size_type resolve( - | ^~~~~~~ -./saml2/metadata/AbstractDynamicMetadataProvider.h:83:39: note: by 'virtual opensaml::saml2md::EntityDescriptor* opensaml::saml2md::AbstractDynamicMetadataProvider::resolve(const opensaml::saml2md::MetadataProvider::Criteria&, std::string&) const' - 83 | virtual EntityDescriptor* resolve(const Criteria& criteria, std::string& cacheTag) const=0; - | ^~~~~~~ -../saml/saml2/metadata/AbstractMetadataProvider.h:90:43: warning: 'virtual const xmltooling::Credential* opensaml::saml2md::AbstractMetadataProvider::resolve(const xmltooling::CredentialCriteria*) const' was hidden [-Woverloaded-virtual=] - 90 | const xmltooling::Credential* resolve(const xmltooling::CredentialCriteria* criteria=nullptr) const; - | ^~~~~~~ -./saml2/metadata/AbstractDynamicMetadataProvider.h:83:39: note: by 'virtual opensaml::saml2md::EntityDescriptor* opensaml::saml2md::AbstractDynamicMetadataProvider::resolve(const opensaml::saml2md::MetadataProvider::Criteria&, std::string&) const' - 83 | virtual EntityDescriptor* resolve(const Criteria& criteria, std::string& cacheTag) const=0; - | ^~~~~~~ -saml2/metadata/impl/LocalDynamicMetadataProvider.cpp: In function 'opensaml::saml2md::MetadataProvider* opensaml::saml2md::LocalDynamicMetadataProviderFactory(const xercesc_3_2::DOMElement* const&, bool)': -saml2/metadata/impl/LocalDynamicMetadataProvider.cpp:78:111: warning: unused parameter 'deprecationSupport' [-Wunused-parameter] - 78 | MetadataProvider* SAML_DLLLOCAL LocalDynamicMetadataProviderFactory(const DOMElement* const & e, bool deprecationSupport) - | ~~~~~^~~~~~~~~~~~~~~~~~ In file included from /usr/include/c++/13/map:62, from /usr/include/xmltooling/exceptions.h:32, from /usr/include/xmltooling/PluginManager.h:31, @@ -1353,10 +1371,6 @@ | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 534 | std::tuple<>()); | ~~~~~~~~~~~~~~~ -/bin/bash ../libtool --tag=CXX --mode=compile g++ -DHAVE_CONFIG_H -I. -I.. -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -W -pthread -pthread -I/usr/include/arm-linux-gnueabihf -pthread -pthread -g -O2 -ffile-prefix-map=/build/reproducible-path/opensaml-3.2.1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wno-deprecated-declarations -c -o saml2/metadata/impl/libsaml_la-EntityAttributesEntityMatcher.lo `test -f 'saml2/metadata/impl/EntityAttributesEntityMatcher.cpp' || echo './'`saml2/metadata/impl/EntityAttributesEntityMatcher.cpp -libtool: compile: g++ -DHAVE_CONFIG_H -I. -I.. -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -W -pthread -pthread -I/usr/include/arm-linux-gnueabihf -pthread -pthread -g -O2 -ffile-prefix-map=/build/reproducible-path/opensaml-3.2.1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wno-deprecated-declarations -c saml2/metadata/impl/EntityAttributesEntityMatcher.cpp -fPIC -DPIC -o saml2/metadata/impl/.libs/libsaml_la-EntityAttributesEntityMatcher.o -/bin/bash ../libtool --tag=CXX --mode=compile g++ -DHAVE_CONFIG_H -I. -I.. -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -W -pthread -pthread -I/usr/include/arm-linux-gnueabihf -pthread -pthread -g -O2 -ffile-prefix-map=/build/reproducible-path/opensaml-3.2.1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wno-deprecated-declarations -c -o saml2/metadata/impl/libsaml_la-EntityAttributesMetadataFilter.lo `test -f 'saml2/metadata/impl/EntityAttributesMetadataFilter.cpp' || echo './'`saml2/metadata/impl/EntityAttributesMetadataFilter.cpp -libtool: compile: g++ -DHAVE_CONFIG_H -I. -I.. -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -W -pthread -pthread -I/usr/include/arm-linux-gnueabihf -pthread -pthread -g -O2 -ffile-prefix-map=/build/reproducible-path/opensaml-3.2.1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wno-deprecated-declarations -c saml2/metadata/impl/EntityAttributesMetadataFilter.cpp -fPIC -DPIC -o saml2/metadata/impl/.libs/libsaml_la-EntityAttributesMetadataFilter.o In member function 'std::map<_Key, _Tp, _Compare, _Alloc>::mapped_type& std::map<_Key, _Tp, _Compare, _Alloc>::operator[](key_type&&) [with _Key = std::__cxx11::basic_string; _Tp = std::pair >; _Compare = std::less >; _Alloc = std::allocator, std::pair > > >]', inlined from 'virtual time_t opensaml::saml2md::AbstractDynamicMetadataProvider::cacheEntity(opensaml::saml2md::EntityDescriptor*, const std::string&, bool) const' at saml2/metadata/impl/AbstractDynamicMetadataProvider.cpp:416:37: /usr/include/c++/13/bits/stl_map.h:532:44: note: parameter passing for argument of type 'std::_Rb_tree, std::pair, std::pair > >, std::_Select1st, std::pair > > >, std::less >, std::allocator, std::pair > > > >::const_iterator' changed in GCC 7.1 @@ -1366,8 +1380,30 @@ | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 534 | std::tuple<>()); | ~~~~~~~~~~~~~~~ -/bin/bash ../libtool --tag=CXX --mode=compile g++ -DHAVE_CONFIG_H -I. -I.. -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -W -pthread -pthread -I/usr/include/arm-linux-gnueabihf -pthread -pthread -g -O2 -ffile-prefix-map=/build/reproducible-path/opensaml-3.2.1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wno-deprecated-declarations -c -o saml2/metadata/impl/libsaml_la-EntityRoleMetadataFilter.lo `test -f 'saml2/metadata/impl/EntityRoleMetadataFilter.cpp' || echo './'`saml2/metadata/impl/EntityRoleMetadataFilter.cpp +/bin/sh ../libtool --tag=CXX --mode=compile g++ -DHAVE_CONFIG_H -I. -I.. -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -W -pthread -pthread -I/usr/include/arm-linux-gnueabihf -pthread -pthread -g -O2 -ffile-prefix-map=/build/reproducible-path/opensaml-3.2.1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wno-deprecated-declarations -c -o saml2/metadata/impl/libsaml_la-EntityAttributesEntityMatcher.lo `test -f 'saml2/metadata/impl/EntityAttributesEntityMatcher.cpp' || echo './'`saml2/metadata/impl/EntityAttributesEntityMatcher.cpp +libtool: compile: g++ -DHAVE_CONFIG_H -I. -I.. -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -W -pthread -pthread -I/usr/include/arm-linux-gnueabihf -pthread -pthread -g -O2 -ffile-prefix-map=/build/reproducible-path/opensaml-3.2.1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wno-deprecated-declarations -c saml2/metadata/impl/EntityAttributesEntityMatcher.cpp -fPIC -DPIC -o saml2/metadata/impl/.libs/libsaml_la-EntityAttributesEntityMatcher.o +/bin/sh ../libtool --tag=CXX --mode=compile g++ -DHAVE_CONFIG_H -I. -I.. -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -W -pthread -pthread -I/usr/include/arm-linux-gnueabihf -pthread -pthread -g -O2 -ffile-prefix-map=/build/reproducible-path/opensaml-3.2.1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wno-deprecated-declarations -c -o saml2/metadata/impl/libsaml_la-EntityAttributesMetadataFilter.lo `test -f 'saml2/metadata/impl/EntityAttributesMetadataFilter.cpp' || echo './'`saml2/metadata/impl/EntityAttributesMetadataFilter.cpp +/bin/sh ../libtool --tag=CXX --mode=compile g++ -DHAVE_CONFIG_H -I. -I.. -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -W -pthread -pthread -I/usr/include/arm-linux-gnueabihf -pthread -pthread -g -O2 -ffile-prefix-map=/build/reproducible-path/opensaml-3.2.1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wno-deprecated-declarations -c -o saml2/metadata/impl/libsaml_la-EntityRoleMetadataFilter.lo `test -f 'saml2/metadata/impl/EntityRoleMetadataFilter.cpp' || echo './'`saml2/metadata/impl/EntityRoleMetadataFilter.cpp +libtool: compile: g++ -DHAVE_CONFIG_H -I. -I.. -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -W -pthread -pthread -I/usr/include/arm-linux-gnueabihf -pthread -pthread -g -O2 -ffile-prefix-map=/build/reproducible-path/opensaml-3.2.1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wno-deprecated-declarations -c saml2/metadata/impl/EntityAttributesMetadataFilter.cpp -fPIC -DPIC -o saml2/metadata/impl/.libs/libsaml_la-EntityAttributesMetadataFilter.o libtool: compile: g++ -DHAVE_CONFIG_H -I. -I.. -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -W -pthread -pthread -I/usr/include/arm-linux-gnueabihf -pthread -pthread -g -O2 -ffile-prefix-map=/build/reproducible-path/opensaml-3.2.1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wno-deprecated-declarations -c saml2/metadata/impl/EntityRoleMetadataFilter.cpp -fPIC -DPIC -o saml2/metadata/impl/.libs/libsaml_la-EntityRoleMetadataFilter.o +In file included from ./saml2/metadata/AbstractDynamicMetadataProvider.h:30, + from saml2/metadata/impl/LocalDynamicMetadataProvider.cpp:40: +../saml/saml2/metadata/AbstractMetadataProvider.h:91:67: warning: 'virtual std::vector::size_type opensaml::saml2md::AbstractMetadataProvider::resolve(std::vector&, const xmltooling::CredentialCriteria*) const' was hidden [-Woverloaded-virtual=] + 91 | std::vector::size_type resolve( + | ^~~~~~~ +./saml2/metadata/AbstractDynamicMetadataProvider.h:83:39: note: by 'virtual opensaml::saml2md::EntityDescriptor* opensaml::saml2md::AbstractDynamicMetadataProvider::resolve(const opensaml::saml2md::MetadataProvider::Criteria&, std::string&) const' + 83 | virtual EntityDescriptor* resolve(const Criteria& criteria, std::string& cacheTag) const=0; + | ^~~~~~~ +../saml/saml2/metadata/AbstractMetadataProvider.h:90:43: warning: 'virtual const xmltooling::Credential* opensaml::saml2md::AbstractMetadataProvider::resolve(const xmltooling::CredentialCriteria*) const' was hidden [-Woverloaded-virtual=] + 90 | const xmltooling::Credential* resolve(const xmltooling::CredentialCriteria* criteria=nullptr) const; + | ^~~~~~~ +./saml2/metadata/AbstractDynamicMetadataProvider.h:83:39: note: by 'virtual opensaml::saml2md::EntityDescriptor* opensaml::saml2md::AbstractDynamicMetadataProvider::resolve(const opensaml::saml2md::MetadataProvider::Criteria&, std::string&) const' + 83 | virtual EntityDescriptor* resolve(const Criteria& criteria, std::string& cacheTag) const=0; + | ^~~~~~~ +saml2/metadata/impl/LocalDynamicMetadataProvider.cpp: In function 'opensaml::saml2md::MetadataProvider* opensaml::saml2md::LocalDynamicMetadataProviderFactory(const xercesc_3_2::DOMElement* const&, bool)': +saml2/metadata/impl/LocalDynamicMetadataProvider.cpp:78:111: warning: unused parameter 'deprecationSupport' [-Wunused-parameter] + 78 | MetadataProvider* SAML_DLLLOCAL LocalDynamicMetadataProviderFactory(const DOMElement* const & e, bool deprecationSupport) + | ~~~~~^~~~~~~~~~~~~~~~~~ saml2/metadata/impl/EntityAttributesEntityMatcher.cpp: In function 'opensaml::saml2md::EntityMatcher* opensaml::saml2md::EntityAttributesEntityMatcherFactory(const xercesc_3_2::DOMElement* const&, bool)': saml2/metadata/impl/EntityAttributesEntityMatcher.cpp:69:109: warning: unused parameter 'deprecationSupport' [-Wunused-parameter] 69 | EntityMatcher* SAML_DLLLOCAL EntityAttributesEntityMatcherFactory(const DOMElement* const & e, bool deprecationSupport) @@ -1380,34 +1416,42 @@ saml2/metadata/impl/EntityRoleMetadataFilter.cpp:105:70: warning: unused parameter 'ctx' [-Wunused-parameter] 105 | void EntityRoleMetadataFilter::doFilter(const MetadataFilterContext* ctx, XMLObject& xmlObject) const | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~^~~ -/bin/bash ../libtool --tag=CXX --mode=compile g++ -DHAVE_CONFIG_H -I. -I.. -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -W -pthread -pthread -I/usr/include/arm-linux-gnueabihf -pthread -pthread -g -O2 -ffile-prefix-map=/build/reproducible-path/opensaml-3.2.1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wno-deprecated-declarations -c -o saml2/metadata/impl/libsaml_la-FolderMetadataProvider.lo `test -f 'saml2/metadata/impl/FolderMetadataProvider.cpp' || echo './'`saml2/metadata/impl/FolderMetadataProvider.cpp +/bin/sh ../libtool --tag=CXX --mode=compile g++ -DHAVE_CONFIG_H -I. -I.. -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -W -pthread -pthread -I/usr/include/arm-linux-gnueabihf -pthread -pthread -g -O2 -ffile-prefix-map=/build/reproducible-path/opensaml-3.2.1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wno-deprecated-declarations -c -o saml2/metadata/impl/libsaml_la-FolderMetadataProvider.lo `test -f 'saml2/metadata/impl/FolderMetadataProvider.cpp' || echo './'`saml2/metadata/impl/FolderMetadataProvider.cpp libtool: compile: g++ -DHAVE_CONFIG_H -I. -I.. -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -W -pthread -pthread -I/usr/include/arm-linux-gnueabihf -pthread -pthread -g -O2 -ffile-prefix-map=/build/reproducible-path/opensaml-3.2.1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wno-deprecated-declarations -c saml2/metadata/impl/FolderMetadataProvider.cpp -fPIC -DPIC -o saml2/metadata/impl/.libs/libsaml_la-FolderMetadataProvider.o -/bin/bash ../libtool --tag=CXX --mode=compile g++ -DHAVE_CONFIG_H -I. -I.. -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -W -pthread -pthread -I/usr/include/arm-linux-gnueabihf -pthread -pthread -g -O2 -ffile-prefix-map=/build/reproducible-path/opensaml-3.2.1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wno-deprecated-declarations -c -o saml2/metadata/impl/libsaml_la-MetadataCredentialContext.lo `test -f 'saml2/metadata/impl/MetadataCredentialContext.cpp' || echo './'`saml2/metadata/impl/MetadataCredentialContext.cpp -/bin/bash ../libtool --tag=CXX --mode=compile g++ -DHAVE_CONFIG_H -I. -I.. -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -W -pthread -pthread -I/usr/include/arm-linux-gnueabihf -pthread -pthread -g -O2 -ffile-prefix-map=/build/reproducible-path/opensaml-3.2.1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wno-deprecated-declarations -c -o saml2/metadata/impl/libsaml_la-MetadataCredentialCriteria.lo `test -f 'saml2/metadata/impl/MetadataCredentialCriteria.cpp' || echo './'`saml2/metadata/impl/MetadataCredentialCriteria.cpp +/bin/sh ../libtool --tag=CXX --mode=compile g++ -DHAVE_CONFIG_H -I. -I.. -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -W -pthread -pthread -I/usr/include/arm-linux-gnueabihf -pthread -pthread -g -O2 -ffile-prefix-map=/build/reproducible-path/opensaml-3.2.1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wno-deprecated-declarations -c -o saml2/metadata/impl/libsaml_la-MetadataCredentialContext.lo `test -f 'saml2/metadata/impl/MetadataCredentialContext.cpp' || echo './'`saml2/metadata/impl/MetadataCredentialContext.cpp libtool: compile: g++ -DHAVE_CONFIG_H -I. -I.. -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -W -pthread -pthread -I/usr/include/arm-linux-gnueabihf -pthread -pthread -g -O2 -ffile-prefix-map=/build/reproducible-path/opensaml-3.2.1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wno-deprecated-declarations -c saml2/metadata/impl/MetadataCredentialContext.cpp -fPIC -DPIC -o saml2/metadata/impl/.libs/libsaml_la-MetadataCredentialContext.o +/bin/sh ../libtool --tag=CXX --mode=compile g++ -DHAVE_CONFIG_H -I. -I.. -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -W -pthread -pthread -I/usr/include/arm-linux-gnueabihf -pthread -pthread -g -O2 -ffile-prefix-map=/build/reproducible-path/opensaml-3.2.1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wno-deprecated-declarations -c -o saml2/metadata/impl/libsaml_la-MetadataCredentialCriteria.lo `test -f 'saml2/metadata/impl/MetadataCredentialCriteria.cpp' || echo './'`saml2/metadata/impl/MetadataCredentialCriteria.cpp libtool: compile: g++ -DHAVE_CONFIG_H -I. -I.. -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -W -pthread -pthread -I/usr/include/arm-linux-gnueabihf -pthread -pthread -g -O2 -ffile-prefix-map=/build/reproducible-path/opensaml-3.2.1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wno-deprecated-declarations -c saml2/metadata/impl/MetadataCredentialCriteria.cpp -fPIC -DPIC -o saml2/metadata/impl/.libs/libsaml_la-MetadataCredentialCriteria.o +/bin/sh ../libtool --tag=CXX --mode=compile g++ -DHAVE_CONFIG_H -I. -I.. -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -W -pthread -pthread -I/usr/include/arm-linux-gnueabihf -pthread -pthread -g -O2 -ffile-prefix-map=/build/reproducible-path/opensaml-3.2.1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wno-deprecated-declarations -c -o saml2/metadata/impl/libsaml_la-MetadataImpl.lo `test -f 'saml2/metadata/impl/MetadataImpl.cpp' || echo './'`saml2/metadata/impl/MetadataImpl.cpp +libtool: compile: g++ -DHAVE_CONFIG_H -I. -I.. -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -W -pthread -pthread -I/usr/include/arm-linux-gnueabihf -pthread -pthread -g -O2 -ffile-prefix-map=/build/reproducible-path/opensaml-3.2.1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wno-deprecated-declarations -c saml2/metadata/impl/MetadataImpl.cpp -fPIC -DPIC -o saml2/metadata/impl/.libs/libsaml_la-MetadataImpl.o saml2/metadata/impl/FolderMetadataProvider.cpp: In function 'void opensaml::saml2md::FolderCallback(const char*, stat&, void*)': saml2/metadata/impl/FolderMetadataProvider.cpp:63:71: warning: unused parameter 'stat_buf' [-Wunused-parameter] 63 | static void FolderCallback(const char* pathname, struct stat& stat_buf, void* data) { | ~~~~~~~~~~~~~^~~~~~~~ -/bin/bash ../libtool --tag=CXX --mode=compile g++ -DHAVE_CONFIG_H -I. -I.. -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -W -pthread -pthread -I/usr/include/arm-linux-gnueabihf -pthread -pthread -g -O2 -ffile-prefix-map=/build/reproducible-path/opensaml-3.2.1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wno-deprecated-declarations -c -o saml2/metadata/impl/libsaml_la-MetadataImpl.lo `test -f 'saml2/metadata/impl/MetadataImpl.cpp' || echo './'`saml2/metadata/impl/MetadataImpl.cpp -libtool: compile: g++ -DHAVE_CONFIG_H -I. -I.. -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -W -pthread -pthread -I/usr/include/arm-linux-gnueabihf -pthread -pthread -g -O2 -ffile-prefix-map=/build/reproducible-path/opensaml-3.2.1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wno-deprecated-declarations -c saml2/metadata/impl/MetadataImpl.cpp -fPIC -DPIC -o saml2/metadata/impl/.libs/libsaml_la-MetadataImpl.o -/bin/bash ../libtool --tag=CXX --mode=compile g++ -DHAVE_CONFIG_H -I. -I.. -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -W -pthread -pthread -I/usr/include/arm-linux-gnueabihf -pthread -pthread -g -O2 -ffile-prefix-map=/build/reproducible-path/opensaml-3.2.1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wno-deprecated-declarations -c -o saml2/metadata/impl/libsaml_la-MetadataProvider.lo `test -f 'saml2/metadata/impl/MetadataProvider.cpp' || echo './'`saml2/metadata/impl/MetadataProvider.cpp +/bin/sh ../libtool --tag=CXX --mode=compile g++ -DHAVE_CONFIG_H -I. -I.. -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -W -pthread -pthread -I/usr/include/arm-linux-gnueabihf -pthread -pthread -g -O2 -ffile-prefix-map=/build/reproducible-path/opensaml-3.2.1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wno-deprecated-declarations -c -o saml2/metadata/impl/libsaml_la-MetadataProvider.lo `test -f 'saml2/metadata/impl/MetadataProvider.cpp' || echo './'`saml2/metadata/impl/MetadataProvider.cpp libtool: compile: g++ -DHAVE_CONFIG_H -I. -I.. -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -W -pthread -pthread -I/usr/include/arm-linux-gnueabihf -pthread -pthread -g -O2 -ffile-prefix-map=/build/reproducible-path/opensaml-3.2.1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wno-deprecated-declarations -c saml2/metadata/impl/MetadataProvider.cpp -fPIC -DPIC -o saml2/metadata/impl/.libs/libsaml_la-MetadataProvider.o -/bin/bash ../libtool --tag=CXX --mode=compile g++ -DHAVE_CONFIG_H -I. -I.. -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -W -pthread -pthread -I/usr/include/arm-linux-gnueabihf -pthread -pthread -g -O2 -ffile-prefix-map=/build/reproducible-path/opensaml-3.2.1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wno-deprecated-declarations -c -o saml2/metadata/impl/libsaml_la-MetadataSchemaValidators.lo `test -f 'saml2/metadata/impl/MetadataSchemaValidators.cpp' || echo './'`saml2/metadata/impl/MetadataSchemaValidators.cpp +/bin/sh ../libtool --tag=CXX --mode=compile g++ -DHAVE_CONFIG_H -I. -I.. -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -W -pthread -pthread -I/usr/include/arm-linux-gnueabihf -pthread -pthread -g -O2 -ffile-prefix-map=/build/reproducible-path/opensaml-3.2.1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wno-deprecated-declarations -c -o saml2/metadata/impl/libsaml_la-MetadataSchemaValidators.lo `test -f 'saml2/metadata/impl/MetadataSchemaValidators.cpp' || echo './'`saml2/metadata/impl/MetadataSchemaValidators.cpp libtool: compile: g++ -DHAVE_CONFIG_H -I. -I.. -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -W -pthread -pthread -I/usr/include/arm-linux-gnueabihf -pthread -pthread -g -O2 -ffile-prefix-map=/build/reproducible-path/opensaml-3.2.1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wno-deprecated-declarations -c saml2/metadata/impl/MetadataSchemaValidators.cpp -fPIC -DPIC -o saml2/metadata/impl/.libs/libsaml_la-MetadataSchemaValidators.o +/bin/sh ../libtool --tag=CXX --mode=compile g++ -DHAVE_CONFIG_H -I. -I.. -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -W -pthread -pthread -I/usr/include/arm-linux-gnueabihf -pthread -pthread -g -O2 -ffile-prefix-map=/build/reproducible-path/opensaml-3.2.1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wno-deprecated-declarations -c -o saml2/metadata/impl/libsaml_la-NameEntityMatcher.lo `test -f 'saml2/metadata/impl/NameEntityMatcher.cpp' || echo './'`saml2/metadata/impl/NameEntityMatcher.cpp +libtool: compile: g++ -DHAVE_CONFIG_H -I. -I.. -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -W -pthread -pthread -I/usr/include/arm-linux-gnueabihf -pthread -pthread -g -O2 -ffile-prefix-map=/build/reproducible-path/opensaml-3.2.1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wno-deprecated-declarations -c saml2/metadata/impl/NameEntityMatcher.cpp -fPIC -DPIC -o saml2/metadata/impl/.libs/libsaml_la-NameEntityMatcher.o saml2/metadata/impl/MetadataProvider.cpp: In member function 'virtual void opensaml::saml2md::MetadataProvider::outputStatus(std::ostream&) const': saml2/metadata/impl/MetadataProvider.cpp:211:46: warning: unused parameter 'os' [-Wunused-parameter] 211 | void MetadataProvider::outputStatus(ostream& os) const | ~~~~~~~~~^~ +saml2/metadata/impl/NameEntityMatcher.cpp: In function 'opensaml::saml2md::EntityMatcher* opensaml::saml2md::NameEntityMatcherFactory(const xercesc_3_2::DOMElement* const&, bool)': +saml2/metadata/impl/NameEntityMatcher.cpp:54:97: warning: unused parameter 'deprecationSupport' [-Wunused-parameter] + 54 | EntityMatcher* SAML_DLLLOCAL NameEntityMatcherFactory(const DOMElement* const & e, bool deprecationSupport) + | ~~~~~^~~~~~~~~~~~~~~~~~ saml2/metadata/impl/MetadataImpl.cpp: In member function 'virtual void opensaml::saml2md::RoleDescriptorTypeImpl::processChildElement(xmltooling::XMLObject*, const xercesc_3_2::DOMElement*)': saml2/metadata/impl/MetadataImpl.cpp:1068:83: warning: unused parameter 'root' [-Wunused-parameter] 1068 | void processChildElement(XMLObject* childXMLObject, const DOMElement* root) { | ~~~~~~~~~~~~~~~~~~^~~~ +/bin/sh ../libtool --tag=CXX --mode=compile g++ -DHAVE_CONFIG_H -I. -I.. -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -W -pthread -pthread -I/usr/include/arm-linux-gnueabihf -pthread -pthread -g -O2 -ffile-prefix-map=/build/reproducible-path/opensaml-3.2.1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wno-deprecated-declarations -c -o saml2/metadata/impl/libsaml_la-NullMetadataProvider.lo `test -f 'saml2/metadata/impl/NullMetadataProvider.cpp' || echo './'`saml2/metadata/impl/NullMetadataProvider.cpp saml2/metadata/impl/MetadataImpl.cpp: In member function 'virtual void opensaml::saml2md::RequestedAttributeImpl::processChildElement(xmltooling::XMLObject*, const xercesc_3_2::DOMElement*)': saml2/metadata/impl/MetadataImpl.cpp:1291:83: warning: unused parameter 'root' [-Wunused-parameter] 1291 | void processChildElement(XMLObject* childXMLObject, const DOMElement* root) { | ~~~~~~~~~~~~~~~~~~^~~~ +libtool: compile: g++ -DHAVE_CONFIG_H -I. -I.. -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -W -pthread -pthread -I/usr/include/arm-linux-gnueabihf -pthread -pthread -g -O2 -ffile-prefix-map=/build/reproducible-path/opensaml-3.2.1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wno-deprecated-declarations -c saml2/metadata/impl/NullMetadataProvider.cpp -fPIC -DPIC -o saml2/metadata/impl/.libs/libsaml_la-NullMetadataProvider.o saml2/metadata/impl/MetadataImpl.cpp: In member function 'virtual void opensaml::saml2md::DigestMethodImpl::processChildElement(xmltooling::XMLObject*, const xercesc_3_2::DOMElement*)': saml2/metadata/impl/MetadataImpl.cpp:2238:83: warning: unused parameter 'root' [-Wunused-parameter] 2238 | void processChildElement(XMLObject* childXMLObject, const DOMElement* root) { @@ -1416,16 +1460,6 @@ saml2/metadata/impl/MetadataImpl.cpp:2292:83: warning: unused parameter 'root' [-Wunused-parameter] 2292 | void processChildElement(XMLObject* childXMLObject, const DOMElement* root) { | ~~~~~~~~~~~~~~~~~~^~~~ -/bin/bash ../libtool --tag=CXX --mode=compile g++ -DHAVE_CONFIG_H -I. -I.. -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -W -pthread -pthread -I/usr/include/arm-linux-gnueabihf -pthread -pthread -g -O2 -ffile-prefix-map=/build/reproducible-path/opensaml-3.2.1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wno-deprecated-declarations -c -o saml2/metadata/impl/libsaml_la-NameEntityMatcher.lo `test -f 'saml2/metadata/impl/NameEntityMatcher.cpp' || echo './'`saml2/metadata/impl/NameEntityMatcher.cpp -libtool: compile: g++ -DHAVE_CONFIG_H -I. -I.. -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -W -pthread -pthread -I/usr/include/arm-linux-gnueabihf -pthread -pthread -g -O2 -ffile-prefix-map=/build/reproducible-path/opensaml-3.2.1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wno-deprecated-declarations -c saml2/metadata/impl/NameEntityMatcher.cpp -fPIC -DPIC -o saml2/metadata/impl/.libs/libsaml_la-NameEntityMatcher.o -saml2/metadata/impl/NameEntityMatcher.cpp: In function 'opensaml::saml2md::EntityMatcher* opensaml::saml2md::NameEntityMatcherFactory(const xercesc_3_2::DOMElement* const&, bool)': -saml2/metadata/impl/NameEntityMatcher.cpp:54:97: warning: unused parameter 'deprecationSupport' [-Wunused-parameter] - 54 | EntityMatcher* SAML_DLLLOCAL NameEntityMatcherFactory(const DOMElement* const & e, bool deprecationSupport) - | ~~~~~^~~~~~~~~~~~~~~~~~ -/bin/bash ../libtool --tag=CXX --mode=compile g++ -DHAVE_CONFIG_H -I. -I.. -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -W -pthread -pthread -I/usr/include/arm-linux-gnueabihf -pthread -pthread -g -O2 -ffile-prefix-map=/build/reproducible-path/opensaml-3.2.1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wno-deprecated-declarations -c -o saml2/metadata/impl/libsaml_la-NullMetadataProvider.lo `test -f 'saml2/metadata/impl/NullMetadataProvider.cpp' || echo './'`saml2/metadata/impl/NullMetadataProvider.cpp -libtool: compile: g++ -DHAVE_CONFIG_H -I. -I.. -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -W -pthread -pthread -I/usr/include/arm-linux-gnueabihf -pthread -pthread -g -O2 -ffile-prefix-map=/build/reproducible-path/opensaml-3.2.1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wno-deprecated-declarations -c saml2/metadata/impl/NullMetadataProvider.cpp -fPIC -DPIC -o saml2/metadata/impl/.libs/libsaml_la-NullMetadataProvider.o -/bin/bash ../libtool --tag=CXX --mode=compile g++ -DHAVE_CONFIG_H -I. -I.. -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -W -pthread -pthread -I/usr/include/arm-linux-gnueabihf -pthread -pthread -g -O2 -ffile-prefix-map=/build/reproducible-path/opensaml-3.2.1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wno-deprecated-declarations -c -o saml2/metadata/impl/libsaml_la-ObservableMetadataProvider.lo `test -f 'saml2/metadata/impl/ObservableMetadataProvider.cpp' || echo './'`saml2/metadata/impl/ObservableMetadataProvider.cpp -libtool: compile: g++ -DHAVE_CONFIG_H -I. -I.. -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -W -pthread -pthread -I/usr/include/arm-linux-gnueabihf -pthread -pthread -g -O2 -ffile-prefix-map=/build/reproducible-path/opensaml-3.2.1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wno-deprecated-declarations -c saml2/metadata/impl/ObservableMetadataProvider.cpp -fPIC -DPIC -o saml2/metadata/impl/.libs/libsaml_la-ObservableMetadataProvider.o saml2/metadata/impl/NullMetadataProvider.cpp: In constructor 'opensaml::saml2md::NullMetadataProvider::NullMetadataProvider(const xercesc_3_2::DOMElement*)': saml2/metadata/impl/NullMetadataProvider.cpp:44:117: warning: base 'opensaml::saml2md::AbstractDynamicMetadataProvider' will be initialized after [-Wreorder] 44 | NullMetadataProvider(const DOMElement* e) : AbstractDynamicMetadataProvider(true, e), MetadataProvider(e) { @@ -1442,9 +1476,11 @@ saml2/metadata/impl/NullMetadataProvider.cpp:68:101: warning: unused parameter 'cacheTag' [-Wunused-parameter] 68 | EntityDescriptor* NullMetadataProvider::resolve(const MetadataProvider::Criteria& criteria, string& cacheTag) const | ~~~~~~~~^~~~~~~~ -/bin/bash ../libtool --tag=CXX --mode=compile g++ -DHAVE_CONFIG_H -I. -I.. -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -W -pthread -pthread -I/usr/include/arm-linux-gnueabihf -pthread -pthread -g -O2 -ffile-prefix-map=/build/reproducible-path/opensaml-3.2.1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wno-deprecated-declarations -c -o saml2/metadata/impl/libsaml_la-ExcludeMetadataFilter.lo `test -f 'saml2/metadata/impl/ExcludeMetadataFilter.cpp' || echo './'`saml2/metadata/impl/ExcludeMetadataFilter.cpp +/bin/sh ../libtool --tag=CXX --mode=compile g++ -DHAVE_CONFIG_H -I. -I.. -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -W -pthread -pthread -I/usr/include/arm-linux-gnueabihf -pthread -pthread -g -O2 -ffile-prefix-map=/build/reproducible-path/opensaml-3.2.1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wno-deprecated-declarations -c -o saml2/metadata/impl/libsaml_la-ObservableMetadataProvider.lo `test -f 'saml2/metadata/impl/ObservableMetadataProvider.cpp' || echo './'`saml2/metadata/impl/ObservableMetadataProvider.cpp +libtool: compile: g++ -DHAVE_CONFIG_H -I. -I.. -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -W -pthread -pthread -I/usr/include/arm-linux-gnueabihf -pthread -pthread -g -O2 -ffile-prefix-map=/build/reproducible-path/opensaml-3.2.1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wno-deprecated-declarations -c saml2/metadata/impl/ObservableMetadataProvider.cpp -fPIC -DPIC -o saml2/metadata/impl/.libs/libsaml_la-ObservableMetadataProvider.o +/bin/sh ../libtool --tag=CXX --mode=compile g++ -DHAVE_CONFIG_H -I. -I.. -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -W -pthread -pthread -I/usr/include/arm-linux-gnueabihf -pthread -pthread -g -O2 -ffile-prefix-map=/build/reproducible-path/opensaml-3.2.1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wno-deprecated-declarations -c -o saml2/metadata/impl/libsaml_la-ExcludeMetadataFilter.lo `test -f 'saml2/metadata/impl/ExcludeMetadataFilter.cpp' || echo './'`saml2/metadata/impl/ExcludeMetadataFilter.cpp libtool: compile: g++ -DHAVE_CONFIG_H -I. -I.. -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -W -pthread -pthread -I/usr/include/arm-linux-gnueabihf -pthread -pthread -g -O2 -ffile-prefix-map=/build/reproducible-path/opensaml-3.2.1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wno-deprecated-declarations -c saml2/metadata/impl/ExcludeMetadataFilter.cpp -fPIC -DPIC -o saml2/metadata/impl/.libs/libsaml_la-ExcludeMetadataFilter.o -/bin/bash ../libtool --tag=CXX --mode=compile g++ -DHAVE_CONFIG_H -I. -I.. -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -W -pthread -pthread -I/usr/include/arm-linux-gnueabihf -pthread -pthread -g -O2 -ffile-prefix-map=/build/reproducible-path/opensaml-3.2.1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wno-deprecated-declarations -c -o saml2/metadata/impl/libsaml_la-IncludeMetadataFilter.lo `test -f 'saml2/metadata/impl/IncludeMetadataFilter.cpp' || echo './'`saml2/metadata/impl/IncludeMetadataFilter.cpp +/bin/sh ../libtool --tag=CXX --mode=compile g++ -DHAVE_CONFIG_H -I. -I.. -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -W -pthread -pthread -I/usr/include/arm-linux-gnueabihf -pthread -pthread -g -O2 -ffile-prefix-map=/build/reproducible-path/opensaml-3.2.1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wno-deprecated-declarations -c -o saml2/metadata/impl/libsaml_la-IncludeMetadataFilter.lo `test -f 'saml2/metadata/impl/IncludeMetadataFilter.cpp' || echo './'`saml2/metadata/impl/IncludeMetadataFilter.cpp libtool: compile: g++ -DHAVE_CONFIG_H -I. -I.. -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -W -pthread -pthread -I/usr/include/arm-linux-gnueabihf -pthread -pthread -g -O2 -ffile-prefix-map=/build/reproducible-path/opensaml-3.2.1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wno-deprecated-declarations -c saml2/metadata/impl/IncludeMetadataFilter.cpp -fPIC -DPIC -o saml2/metadata/impl/.libs/libsaml_la-IncludeMetadataFilter.o saml2/metadata/impl/ExcludeMetadataFilter.cpp: In function 'opensaml::saml2md::MetadataFilter* opensaml::saml2md::ExcludeMetadataFilterFactory(const xercesc_3_2::DOMElement* const&, bool)': saml2/metadata/impl/ExcludeMetadataFilter.cpp:61:102: warning: unused parameter 'deprecationSupport' [-Wunused-parameter] @@ -1454,6 +1490,10 @@ saml2/metadata/impl/ExcludeMetadataFilter.cpp:89:67: warning: unused parameter 'ctx' [-Wunused-parameter] 89 | void ExcludeMetadataFilter::doFilter(const MetadataFilterContext* ctx, XMLObject& xmlObject) const | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~^~~ +/bin/sh ../libtool --tag=CXX --mode=compile g++ -DHAVE_CONFIG_H -I. -I.. -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -W -pthread -pthread -I/usr/include/arm-linux-gnueabihf -pthread -pthread -g -O2 -ffile-prefix-map=/build/reproducible-path/opensaml-3.2.1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wno-deprecated-declarations -c -o saml2/metadata/impl/libsaml_la-InlineLogoMetadataFilter.lo `test -f 'saml2/metadata/impl/InlineLogoMetadataFilter.cpp' || echo './'`saml2/metadata/impl/InlineLogoMetadataFilter.cpp +libtool: compile: g++ -DHAVE_CONFIG_H -I. -I.. -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -W -pthread -pthread -I/usr/include/arm-linux-gnueabihf -pthread -pthread -g -O2 -ffile-prefix-map=/build/reproducible-path/opensaml-3.2.1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wno-deprecated-declarations -c saml2/metadata/impl/InlineLogoMetadataFilter.cpp -fPIC -DPIC -o saml2/metadata/impl/.libs/libsaml_la-InlineLogoMetadataFilter.o +/bin/sh ../libtool --tag=CXX --mode=compile g++ -DHAVE_CONFIG_H -I. -I.. -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -W -pthread -pthread -I/usr/include/arm-linux-gnueabihf -pthread -pthread -g -O2 -ffile-prefix-map=/build/reproducible-path/opensaml-3.2.1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wno-deprecated-declarations -c -o saml2/metadata/impl/libsaml_la-RequireValidUntilMetadataFilter.lo `test -f 'saml2/metadata/impl/RequireValidUntilMetadataFilter.cpp' || echo './'`saml2/metadata/impl/RequireValidUntilMetadataFilter.cpp +libtool: compile: g++ -DHAVE_CONFIG_H -I. -I.. -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -W -pthread -pthread -I/usr/include/arm-linux-gnueabihf -pthread -pthread -g -O2 -ffile-prefix-map=/build/reproducible-path/opensaml-3.2.1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wno-deprecated-declarations -c saml2/metadata/impl/RequireValidUntilMetadataFilter.cpp -fPIC -DPIC -o saml2/metadata/impl/.libs/libsaml_la-RequireValidUntilMetadataFilter.o saml2/metadata/impl/IncludeMetadataFilter.cpp: In function 'opensaml::saml2md::MetadataFilter* opensaml::saml2md::IncludeMetadataFilterFactory(const xercesc_3_2::DOMElement* const&, bool)': saml2/metadata/impl/IncludeMetadataFilter.cpp:63:102: warning: unused parameter 'deprecationSupport' [-Wunused-parameter] 63 | MetadataFilter* SAML_DLLLOCAL IncludeMetadataFilterFactory(const DOMElement* const & e, bool deprecationSupport) @@ -1462,10 +1502,10 @@ saml2/metadata/impl/IncludeMetadataFilter.cpp:91:67: warning: unused parameter 'ctx' [-Wunused-parameter] 91 | void IncludeMetadataFilter::doFilter(const MetadataFilterContext* ctx, XMLObject& xmlObject) const | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~^~~ -/bin/bash ../libtool --tag=CXX --mode=compile g++ -DHAVE_CONFIG_H -I. -I.. -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -W -pthread -pthread -I/usr/include/arm-linux-gnueabihf -pthread -pthread -g -O2 -ffile-prefix-map=/build/reproducible-path/opensaml-3.2.1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wno-deprecated-declarations -c -o saml2/metadata/impl/libsaml_la-InlineLogoMetadataFilter.lo `test -f 'saml2/metadata/impl/InlineLogoMetadataFilter.cpp' || echo './'`saml2/metadata/impl/InlineLogoMetadataFilter.cpp -libtool: compile: g++ -DHAVE_CONFIG_H -I. -I.. -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -W -pthread -pthread -I/usr/include/arm-linux-gnueabihf -pthread -pthread -g -O2 -ffile-prefix-map=/build/reproducible-path/opensaml-3.2.1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wno-deprecated-declarations -c saml2/metadata/impl/InlineLogoMetadataFilter.cpp -fPIC -DPIC -o saml2/metadata/impl/.libs/libsaml_la-InlineLogoMetadataFilter.o -/bin/bash ../libtool --tag=CXX --mode=compile g++ -DHAVE_CONFIG_H -I. -I.. -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -W -pthread -pthread -I/usr/include/arm-linux-gnueabihf -pthread -pthread -g -O2 -ffile-prefix-map=/build/reproducible-path/opensaml-3.2.1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wno-deprecated-declarations -c -o saml2/metadata/impl/libsaml_la-RequireValidUntilMetadataFilter.lo `test -f 'saml2/metadata/impl/RequireValidUntilMetadataFilter.cpp' || echo './'`saml2/metadata/impl/RequireValidUntilMetadataFilter.cpp -libtool: compile: g++ -DHAVE_CONFIG_H -I. -I.. -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -W -pthread -pthread -I/usr/include/arm-linux-gnueabihf -pthread -pthread -g -O2 -ffile-prefix-map=/build/reproducible-path/opensaml-3.2.1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wno-deprecated-declarations -c saml2/metadata/impl/RequireValidUntilMetadataFilter.cpp -fPIC -DPIC -o saml2/metadata/impl/.libs/libsaml_la-RequireValidUntilMetadataFilter.o +saml2/metadata/impl/RequireValidUntilMetadataFilter.cpp: In function 'opensaml::saml2md::MetadataFilter* opensaml::saml2md::RequireValidUntilMetadataFilterFactory(const xercesc_3_2::DOMElement* const&, bool)': +saml2/metadata/impl/RequireValidUntilMetadataFilter.cpp:55:112: warning: unused parameter 'deprecationSupport' [-Wunused-parameter] + 55 | MetadataFilter* SAML_DLLLOCAL RequireValidUntilMetadataFilterFactory(const DOMElement* const & e, bool deprecationSupport) + | ~~~~~^~~~~~~~~~~~~~~~~~ saml2/metadata/impl/InlineLogoMetadataFilter.cpp: In constructor 'opensaml::saml2md::InlineLogoMetadataFilter::InlineLogoMetadataFilter(const xercesc_3_2::DOMElement*, bool)': saml2/metadata/impl/InlineLogoMetadataFilter.cpp:50:56: warning: unused parameter 'e' [-Wunused-parameter] 50 | InlineLogoMetadataFilter(const DOMElement* e, bool deprecationSupport=true) {} @@ -1481,44 +1521,38 @@ saml2/metadata/impl/InlineLogoMetadataFilter.cpp:69:70: warning: unused parameter 'ctx' [-Wunused-parameter] 69 | void InlineLogoMetadataFilter::doFilter(const MetadataFilterContext* ctx, XMLObject& xmlObject) const | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~^~~ -saml2/metadata/impl/RequireValidUntilMetadataFilter.cpp: In function 'opensaml::saml2md::MetadataFilter* opensaml::saml2md::RequireValidUntilMetadataFilterFactory(const xercesc_3_2::DOMElement* const&, bool)': -saml2/metadata/impl/RequireValidUntilMetadataFilter.cpp:55:112: warning: unused parameter 'deprecationSupport' [-Wunused-parameter] - 55 | MetadataFilter* SAML_DLLLOCAL RequireValidUntilMetadataFilterFactory(const DOMElement* const & e, bool deprecationSupport) - | ~~~~~^~~~~~~~~~~~~~~~~~ saml2/metadata/impl/RequireValidUntilMetadataFilter.cpp: In member function 'virtual void opensaml::saml2md::RequireValidUntilMetadataFilter::doFilter(const opensaml::saml2md::MetadataFilterContext*, xmltooling::XMLObject&) const': saml2/metadata/impl/RequireValidUntilMetadataFilter.cpp:70:77: warning: unused parameter 'ctx' [-Wunused-parameter] 70 | void RequireValidUntilMetadataFilter::doFilter(const MetadataFilterContext* ctx, XMLObject& xmlObject) const | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~^~~ -/bin/bash ../libtool --tag=CXX --mode=compile g++ -DHAVE_CONFIG_H -I. -I.. -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -W -pthread -pthread -I/usr/include/arm-linux-gnueabihf -pthread -pthread -g -O2 -ffile-prefix-map=/build/reproducible-path/opensaml-3.2.1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wno-deprecated-declarations -c -o saml2/metadata/impl/libsaml_la-SignatureMetadataFilter.lo `test -f 'saml2/metadata/impl/SignatureMetadataFilter.cpp' || echo './'`saml2/metadata/impl/SignatureMetadataFilter.cpp +/bin/sh ../libtool --tag=CXX --mode=compile g++ -DHAVE_CONFIG_H -I. -I.. -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -W -pthread -pthread -I/usr/include/arm-linux-gnueabihf -pthread -pthread -g -O2 -ffile-prefix-map=/build/reproducible-path/opensaml-3.2.1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wno-deprecated-declarations -c -o saml2/metadata/impl/libsaml_la-SignatureMetadataFilter.lo `test -f 'saml2/metadata/impl/SignatureMetadataFilter.cpp' || echo './'`saml2/metadata/impl/SignatureMetadataFilter.cpp libtool: compile: g++ -DHAVE_CONFIG_H -I. -I.. -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -W -pthread -pthread -I/usr/include/arm-linux-gnueabihf -pthread -pthread -g -O2 -ffile-prefix-map=/build/reproducible-path/opensaml-3.2.1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wno-deprecated-declarations -c saml2/metadata/impl/SignatureMetadataFilter.cpp -fPIC -DPIC -o saml2/metadata/impl/.libs/libsaml_la-SignatureMetadataFilter.o -/bin/bash ../libtool --tag=CXX --mode=compile g++ -DHAVE_CONFIG_H -I. -I.. -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -W -pthread -pthread -I/usr/include/arm-linux-gnueabihf -pthread -pthread -g -O2 -ffile-prefix-map=/build/reproducible-path/opensaml-3.2.1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wno-deprecated-declarations -c -o saml2/metadata/impl/libsaml_la-UIInfoMetadataFilter.lo `test -f 'saml2/metadata/impl/UIInfoMetadataFilter.cpp' || echo './'`saml2/metadata/impl/UIInfoMetadataFilter.cpp +/bin/sh ../libtool --tag=CXX --mode=compile g++ -DHAVE_CONFIG_H -I. -I.. -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -W -pthread -pthread -I/usr/include/arm-linux-gnueabihf -pthread -pthread -g -O2 -ffile-prefix-map=/build/reproducible-path/opensaml-3.2.1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wno-deprecated-declarations -c -o saml2/metadata/impl/libsaml_la-UIInfoMetadataFilter.lo `test -f 'saml2/metadata/impl/UIInfoMetadataFilter.cpp' || echo './'`saml2/metadata/impl/UIInfoMetadataFilter.cpp libtool: compile: g++ -DHAVE_CONFIG_H -I. -I.. -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -W -pthread -pthread -I/usr/include/arm-linux-gnueabihf -pthread -pthread -g -O2 -ffile-prefix-map=/build/reproducible-path/opensaml-3.2.1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wno-deprecated-declarations -c saml2/metadata/impl/UIInfoMetadataFilter.cpp -fPIC -DPIC -o saml2/metadata/impl/.libs/libsaml_la-UIInfoMetadataFilter.o -/bin/bash ../libtool --tag=CXX --mode=compile g++ -DHAVE_CONFIG_H -I. -I.. -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -W -pthread -pthread -I/usr/include/arm-linux-gnueabihf -pthread -pthread -g -O2 -ffile-prefix-map=/build/reproducible-path/opensaml-3.2.1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wno-deprecated-declarations -c -o saml2/metadata/impl/libsaml_la-RegistrationAuthorityEntityMatcher.lo `test -f 'saml2/metadata/impl/RegistrationAuthorityEntityMatcher.cpp' || echo './'`saml2/metadata/impl/RegistrationAuthorityEntityMatcher.cpp +/bin/sh ../libtool --tag=CXX --mode=compile g++ -DHAVE_CONFIG_H -I. -I.. -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -W -pthread -pthread -I/usr/include/arm-linux-gnueabihf -pthread -pthread -g -O2 -ffile-prefix-map=/build/reproducible-path/opensaml-3.2.1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wno-deprecated-declarations -c -o saml2/metadata/impl/libsaml_la-RegistrationAuthorityEntityMatcher.lo `test -f 'saml2/metadata/impl/RegistrationAuthorityEntityMatcher.cpp' || echo './'`saml2/metadata/impl/RegistrationAuthorityEntityMatcher.cpp libtool: compile: g++ -DHAVE_CONFIG_H -I. -I.. -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -W -pthread -pthread -I/usr/include/arm-linux-gnueabihf -pthread -pthread -g -O2 -ffile-prefix-map=/build/reproducible-path/opensaml-3.2.1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wno-deprecated-declarations -c saml2/metadata/impl/RegistrationAuthorityEntityMatcher.cpp -fPIC -DPIC -o saml2/metadata/impl/.libs/libsaml_la-RegistrationAuthorityEntityMatcher.o -/bin/bash ../libtool --tag=CXX --mode=compile g++ -DHAVE_CONFIG_H -I. -I.. -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -W -pthread -pthread -I/usr/include/arm-linux-gnueabihf -pthread -pthread -g -O2 -ffile-prefix-map=/build/reproducible-path/opensaml-3.2.1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wno-deprecated-declarations -c -o saml2/metadata/impl/libsaml_la-XMLMetadataProvider.lo `test -f 'saml2/metadata/impl/XMLMetadataProvider.cpp' || echo './'`saml2/metadata/impl/XMLMetadataProvider.cpp -libtool: compile: g++ -DHAVE_CONFIG_H -I. -I.. -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -W -pthread -pthread -I/usr/include/arm-linux-gnueabihf -pthread -pthread -g -O2 -ffile-prefix-map=/build/reproducible-path/opensaml-3.2.1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wno-deprecated-declarations -c saml2/metadata/impl/XMLMetadataProvider.cpp -fPIC -DPIC -o saml2/metadata/impl/.libs/libsaml_la-XMLMetadataProvider.o saml2/metadata/impl/RegistrationAuthorityEntityMatcher.cpp: In function 'opensaml::saml2md::EntityMatcher* opensaml::saml2md::RegistrationAuthorityEntityMatcherFactory(const xercesc_3_2::DOMElement* const&, bool)': saml2/metadata/impl/RegistrationAuthorityEntityMatcher.cpp:62:114: warning: unused parameter 'deprecationSupport' [-Wunused-parameter] 62 | EntityMatcher* SAML_DLLLOCAL RegistrationAuthorityEntityMatcherFactory(const DOMElement* const & e, bool deprecationSupport) | ~~~~~^~~~~~~~~~~~~~~~~~ -/bin/bash ../libtool --tag=CXX --mode=compile g++ -DHAVE_CONFIG_H -I. -I.. -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -W -pthread -pthread -I/usr/include/arm-linux-gnueabihf -pthread -pthread -g -O2 -ffile-prefix-map=/build/reproducible-path/opensaml-3.2.1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wno-deprecated-declarations -c -o saml2/binding/impl/libsaml_la-SAML2Artifact.lo `test -f 'saml2/binding/impl/SAML2Artifact.cpp' || echo './'`saml2/binding/impl/SAML2Artifact.cpp +/bin/sh ../libtool --tag=CXX --mode=compile g++ -DHAVE_CONFIG_H -I. -I.. -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -W -pthread -pthread -I/usr/include/arm-linux-gnueabihf -pthread -pthread -g -O2 -ffile-prefix-map=/build/reproducible-path/opensaml-3.2.1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wno-deprecated-declarations -c -o saml2/metadata/impl/libsaml_la-XMLMetadataProvider.lo `test -f 'saml2/metadata/impl/XMLMetadataProvider.cpp' || echo './'`saml2/metadata/impl/XMLMetadataProvider.cpp +libtool: compile: g++ -DHAVE_CONFIG_H -I. -I.. -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -W -pthread -pthread -I/usr/include/arm-linux-gnueabihf -pthread -pthread -g -O2 -ffile-prefix-map=/build/reproducible-path/opensaml-3.2.1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wno-deprecated-declarations -c saml2/metadata/impl/XMLMetadataProvider.cpp -fPIC -DPIC -o saml2/metadata/impl/.libs/libsaml_la-XMLMetadataProvider.o +/bin/sh ../libtool --tag=CXX --mode=compile g++ -DHAVE_CONFIG_H -I. -I.. -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -W -pthread -pthread -I/usr/include/arm-linux-gnueabihf -pthread -pthread -g -O2 -ffile-prefix-map=/build/reproducible-path/opensaml-3.2.1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wno-deprecated-declarations -c -o saml2/binding/impl/libsaml_la-SAML2Artifact.lo `test -f 'saml2/binding/impl/SAML2Artifact.cpp' || echo './'`saml2/binding/impl/SAML2Artifact.cpp +/bin/sh ../libtool --tag=CXX --mode=compile g++ -DHAVE_CONFIG_H -I. -I.. -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -W -pthread -pthread -I/usr/include/arm-linux-gnueabihf -pthread -pthread -g -O2 -ffile-prefix-map=/build/reproducible-path/opensaml-3.2.1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wno-deprecated-declarations -c -o saml2/binding/impl/libsaml_la-SAML2ArtifactType0004.lo `test -f 'saml2/binding/impl/SAML2ArtifactType0004.cpp' || echo './'`saml2/binding/impl/SAML2ArtifactType0004.cpp libtool: compile: g++ -DHAVE_CONFIG_H -I. -I.. -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -W -pthread -pthread -I/usr/include/arm-linux-gnueabihf -pthread -pthread -g -O2 -ffile-prefix-map=/build/reproducible-path/opensaml-3.2.1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wno-deprecated-declarations -c saml2/binding/impl/SAML2Artifact.cpp -fPIC -DPIC -o saml2/binding/impl/.libs/libsaml_la-SAML2Artifact.o -/bin/bash ../libtool --tag=CXX --mode=compile g++ -DHAVE_CONFIG_H -I. -I.. -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -W -pthread -pthread -I/usr/include/arm-linux-gnueabihf -pthread -pthread -g -O2 -ffile-prefix-map=/build/reproducible-path/opensaml-3.2.1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wno-deprecated-declarations -c -o saml2/binding/impl/libsaml_la-SAML2ArtifactType0004.lo `test -f 'saml2/binding/impl/SAML2ArtifactType0004.cpp' || echo './'`saml2/binding/impl/SAML2ArtifactType0004.cpp libtool: compile: g++ -DHAVE_CONFIG_H -I. -I.. -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -W -pthread -pthread -I/usr/include/arm-linux-gnueabihf -pthread -pthread -g -O2 -ffile-prefix-map=/build/reproducible-path/opensaml-3.2.1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wno-deprecated-declarations -c saml2/binding/impl/SAML2ArtifactType0004.cpp -fPIC -DPIC -o saml2/binding/impl/.libs/libsaml_la-SAML2ArtifactType0004.o -/bin/bash ../libtool --tag=CXX --mode=compile g++ -DHAVE_CONFIG_H -I. -I.. -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -W -pthread -pthread -I/usr/include/arm-linux-gnueabihf -pthread -pthread -g -O2 -ffile-prefix-map=/build/reproducible-path/opensaml-3.2.1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wno-deprecated-declarations -c -o saml2/binding/impl/libsaml_la-SAML2ArtifactDecoder.lo `test -f 'saml2/binding/impl/SAML2ArtifactDecoder.cpp' || echo './'`saml2/binding/impl/SAML2ArtifactDecoder.cpp +/bin/sh ../libtool --tag=CXX --mode=compile g++ -DHAVE_CONFIG_H -I. -I.. -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -W -pthread -pthread -I/usr/include/arm-linux-gnueabihf -pthread -pthread -g -O2 -ffile-prefix-map=/build/reproducible-path/opensaml-3.2.1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wno-deprecated-declarations -c -o saml2/binding/impl/libsaml_la-SAML2ArtifactDecoder.lo `test -f 'saml2/binding/impl/SAML2ArtifactDecoder.cpp' || echo './'`saml2/binding/impl/SAML2ArtifactDecoder.cpp libtool: compile: g++ -DHAVE_CONFIG_H -I. -I.. -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -W -pthread -pthread -I/usr/include/arm-linux-gnueabihf -pthread -pthread -g -O2 -ffile-prefix-map=/build/reproducible-path/opensaml-3.2.1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wno-deprecated-declarations -c saml2/binding/impl/SAML2ArtifactDecoder.cpp -fPIC -DPIC -o saml2/binding/impl/.libs/libsaml_la-SAML2ArtifactDecoder.o saml2/binding/impl/SAML2ArtifactType0004.cpp: In constructor 'opensaml::saml2p::SAML2ArtifactType0004::SAML2ArtifactType0004(const std::string&, int)': saml2/binding/impl/SAML2ArtifactType0004.cpp:71:20: warning: comparison of integer expressions of different signedness: 'int' and 'const unsigned int' [-Wsign-compare] 71 | for (int i=0; i& results, const CredentialCriteria* criteria=nullptr | ~~~~~~~~~~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~ -/bin/bash ../libtool --tag=CXX --mode=link g++ -Wall -W -I/usr/include/arm-linux-gnueabihf -pthread -pthread -g -O2 -ffile-prefix-map=/build/reproducible-path/opensaml-3.2.1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wno-deprecated-declarations -Wl,-z,relro -Wl,-z,now -o samlsign samlsign-samlsign.o ../saml/libsaml.la -lxerces-c -lxmltooling -llog4shib +/bin/sh ../libtool --tag=CXX --mode=link g++ -Wall -W -I/usr/include/arm-linux-gnueabihf -pthread -pthread -g -O2 -ffile-prefix-map=/build/reproducible-path/opensaml-3.2.1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wno-deprecated-declarations -Wl,-z,relro -Wl,-z,now -o samlsign samlsign-samlsign.o ../saml/libsaml.la -lxerces-c -lxmltooling -llog4shib libtool: link: g++ -Wall -W -I/usr/include/arm-linux-gnueabihf -g -O2 -ffile-prefix-map=/build/reproducible-path/opensaml-3.2.1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wno-deprecated-declarations -Wl,-z -Wl,relro -Wl,-z -Wl,now -o .libs/samlsign samlsign-samlsign.o ../saml/.libs/libsaml.so -lxerces-c -lxmltooling -llog4shib -pthread make[3]: Leaving directory '/build/reproducible-path/opensaml-3.2.1/samlsign' Making all in samltest @@ -1651,7 +1687,9 @@ Searching for files in directory /usr/include Searching for example files... Searching for files in directory /build/reproducible-path/opensaml-3.2.1/saml -Searching for files in directory /build/reproducible-path/opensaml-3.2.1/saml/util +Searching for files in directory /build/reproducible-path/opensaml-3.2.1/saml/encryption +Searching for files in directory /build/reproducible-path/opensaml-3.2.1/saml/profile +Searching for files in directory /build/reproducible-path/opensaml-3.2.1/saml/profile/impl Searching for files in directory /build/reproducible-path/opensaml-3.2.1/saml/saml1 Searching for files in directory /build/reproducible-path/opensaml-3.2.1/saml/saml1/core Searching for files in directory /build/reproducible-path/opensaml-3.2.1/saml/saml1/core/impl @@ -1659,19 +1697,17 @@ Searching for files in directory /build/reproducible-path/opensaml-3.2.1/saml/saml1/profile/impl Searching for files in directory /build/reproducible-path/opensaml-3.2.1/saml/saml1/binding Searching for files in directory /build/reproducible-path/opensaml-3.2.1/saml/saml1/binding/impl -Searching for files in directory /build/reproducible-path/opensaml-3.2.1/saml/profile -Searching for files in directory /build/reproducible-path/opensaml-3.2.1/saml/profile/impl Searching for files in directory /build/reproducible-path/opensaml-3.2.1/saml/signature Searching for files in directory /build/reproducible-path/opensaml-3.2.1/saml/saml2 -Searching for files in directory /build/reproducible-path/opensaml-3.2.1/saml/saml2/metadata -Searching for files in directory /build/reproducible-path/opensaml-3.2.1/saml/saml2/metadata/impl Searching for files in directory /build/reproducible-path/opensaml-3.2.1/saml/saml2/core Searching for files in directory /build/reproducible-path/opensaml-3.2.1/saml/saml2/core/impl Searching for files in directory /build/reproducible-path/opensaml-3.2.1/saml/saml2/profile Searching for files in directory /build/reproducible-path/opensaml-3.2.1/saml/saml2/profile/impl Searching for files in directory /build/reproducible-path/opensaml-3.2.1/saml/saml2/binding Searching for files in directory /build/reproducible-path/opensaml-3.2.1/saml/saml2/binding/impl -Searching for files in directory /build/reproducible-path/opensaml-3.2.1/saml/encryption +Searching for files in directory /build/reproducible-path/opensaml-3.2.1/saml/saml2/metadata +Searching for files in directory /build/reproducible-path/opensaml-3.2.1/saml/saml2/metadata/impl +Searching for files in directory /build/reproducible-path/opensaml-3.2.1/saml/util Searching for files in directory /build/reproducible-path/opensaml-3.2.1/saml/binding Searching for files in directory /build/reproducible-path/opensaml-3.2.1/saml/binding/impl Searching for images... @@ -1681,7 +1717,9 @@ Searching for files to exclude Searching INPUT for files to process... Searching for files in directory /build/reproducible-path/opensaml-3.2.1/saml -Searching for files in directory /build/reproducible-path/opensaml-3.2.1/saml/util +Searching for files in directory /build/reproducible-path/opensaml-3.2.1/saml/encryption +Searching for files in directory /build/reproducible-path/opensaml-3.2.1/saml/profile +Searching for files in directory /build/reproducible-path/opensaml-3.2.1/saml/profile/impl Searching for files in directory /build/reproducible-path/opensaml-3.2.1/saml/saml1 Searching for files in directory /build/reproducible-path/opensaml-3.2.1/saml/saml1/core Searching for files in directory /build/reproducible-path/opensaml-3.2.1/saml/saml1/core/impl @@ -1689,19 +1727,17 @@ Searching for files in directory /build/reproducible-path/opensaml-3.2.1/saml/saml1/profile/impl Searching for files in directory /build/reproducible-path/opensaml-3.2.1/saml/saml1/binding Searching for files in directory /build/reproducible-path/opensaml-3.2.1/saml/saml1/binding/impl -Searching for files in directory /build/reproducible-path/opensaml-3.2.1/saml/profile -Searching for files in directory /build/reproducible-path/opensaml-3.2.1/saml/profile/impl Searching for files in directory /build/reproducible-path/opensaml-3.2.1/saml/signature Searching for files in directory /build/reproducible-path/opensaml-3.2.1/saml/saml2 -Searching for files in directory /build/reproducible-path/opensaml-3.2.1/saml/saml2/metadata -Searching for files in directory /build/reproducible-path/opensaml-3.2.1/saml/saml2/metadata/impl Searching for files in directory /build/reproducible-path/opensaml-3.2.1/saml/saml2/core Searching for files in directory /build/reproducible-path/opensaml-3.2.1/saml/saml2/core/impl Searching for files in directory /build/reproducible-path/opensaml-3.2.1/saml/saml2/profile Searching for files in directory /build/reproducible-path/opensaml-3.2.1/saml/saml2/profile/impl Searching for files in directory /build/reproducible-path/opensaml-3.2.1/saml/saml2/binding Searching for files in directory /build/reproducible-path/opensaml-3.2.1/saml/saml2/binding/impl -Searching for files in directory /build/reproducible-path/opensaml-3.2.1/saml/encryption +Searching for files in directory /build/reproducible-path/opensaml-3.2.1/saml/saml2/metadata +Searching for files in directory /build/reproducible-path/opensaml-3.2.1/saml/saml2/metadata/impl +Searching for files in directory /build/reproducible-path/opensaml-3.2.1/saml/util Searching for files in directory /build/reproducible-path/opensaml-3.2.1/saml/binding Searching for files in directory /build/reproducible-path/opensaml-3.2.1/saml/binding/impl Reading and parsing tag files @@ -2334,7 +2370,7 @@ make[2]: Leaving directory '/build/reproducible-path/opensaml-3.2.1' make[1]: Leaving directory '/build/reproducible-path/opensaml-3.2.1' dh_auto_test - make -j3 check "TESTSUITEFLAGS=-j3 --verbose" VERBOSE=1 + make -j4 check "TESTSUITEFLAGS=-j4 --verbose" VERBOSE=1 make[1]: Entering directory '/build/reproducible-path/opensaml-3.2.1' Making check in doc make[2]: Entering directory '/build/reproducible-path/opensaml-3.2.1/doc' @@ -2448,13 +2484,7 @@ g++ -DHAVE_CONFIG_H -I. -I.. -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -W -pthread -I/usr/include/arm-linux-gnueabihf -pthread -g -O2 -ffile-prefix-map=/build/reproducible-path/opensaml-3.2.1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wno-deprecated-declarations -c -o samltest-SAMLArtifactCreationTest.o `test -f 'SAMLArtifactCreationTest.cpp' || echo './'`SAMLArtifactCreationTest.cpp g++ -DHAVE_CONFIG_H -I. -I.. -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -W -pthread -I/usr/include/arm-linux-gnueabihf -pthread -g -O2 -ffile-prefix-map=/build/reproducible-path/opensaml-3.2.1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wno-deprecated-declarations -c -o samltest-SAMLArtifactType0001Test.o `test -f 'SAMLArtifactType0001Test.cpp' || echo './'`SAMLArtifactType0001Test.cpp g++ -DHAVE_CONFIG_H -I. -I.. -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -W -pthread -I/usr/include/arm-linux-gnueabihf -pthread -g -O2 -ffile-prefix-map=/build/reproducible-path/opensaml-3.2.1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wno-deprecated-declarations -c -o samltest-SAMLArtifactType0002Test.o `test -f 'SAMLArtifactType0002Test.cpp' || echo './'`SAMLArtifactType0002Test.cpp -In file included from /usr/include/cxxtest/RealDescriptions.h:20, - from /usr/include/cxxtest/TestRunner.h:22, - from SAMLArtifactType0002Test.cpp:12: -SAMLArtifactType0002Test.h: In member function 'void SAMLArtifactType0002Test::testSAMLArtifactType0002()': -SAMLArtifactType0002Test.h:45:159: warning: catching polymorphic type 'class opensaml::ArtifactException' by value [-Wcatch-value=] - 45 | TS_ASSERT_THROWS(auto_ptr bogus1(new SAMLArtifactType0002(providerIdStr, artifact->getMessageHandle() + artifact->getMessageHandle())), ArtifactException); - | ^~~~~~~~~~~~~~~~~ +g++ -DHAVE_CONFIG_H -I. -I.. -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -W -pthread -I/usr/include/arm-linux-gnueabihf -pthread -g -O2 -ffile-prefix-map=/build/reproducible-path/opensaml-3.2.1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wno-deprecated-declarations -c -o samltest-SAMLArtifactType0004Test.o `test -f 'SAMLArtifactType0004Test.cpp' || echo './'`SAMLArtifactType0004Test.cpp In file included from /usr/include/cxxtest/RealDescriptions.h:20, from /usr/include/cxxtest/TestRunner.h:22, from SAMLArtifactType0001Test.cpp:12: @@ -2465,9 +2495,13 @@ SAMLArtifactType0001Test.h:48:154: warning: catching polymorphic type 'class opensaml::ArtifactException' by value [-Wcatch-value=] 48 | TS_ASSERT_THROWS(auto_ptr bogus2(new SAMLArtifactType0001(sourceId, artifact->getMessageHandle() + artifact->getMessageHandle())), ArtifactException); | ^~~~~~~~~~~~~~~~~ -g++ -DHAVE_CONFIG_H -I. -I.. -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -W -pthread -I/usr/include/arm-linux-gnueabihf -pthread -g -O2 -ffile-prefix-map=/build/reproducible-path/opensaml-3.2.1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wno-deprecated-declarations -c -o samltest-SAMLArtifactType0004Test.o `test -f 'SAMLArtifactType0004Test.cpp' || echo './'`SAMLArtifactType0004Test.cpp -g++ -DHAVE_CONFIG_H -I. -I.. -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -W -pthread -I/usr/include/arm-linux-gnueabihf -pthread -g -O2 -ffile-prefix-map=/build/reproducible-path/opensaml-3.2.1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wno-deprecated-declarations -c -o samltest-ArtifactMapTest.o `test -f 'ArtifactMapTest.cpp' || echo './'`ArtifactMapTest.cpp -g++ -DHAVE_CONFIG_H -I. -I.. -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -W -pthread -I/usr/include/arm-linux-gnueabihf -pthread -g -O2 -ffile-prefix-map=/build/reproducible-path/opensaml-3.2.1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wno-deprecated-declarations -c -o samltest-CookieTest.o `test -f 'CookieTest.cpp' || echo './'`CookieTest.cpp +In file included from /usr/include/cxxtest/RealDescriptions.h:20, + from /usr/include/cxxtest/TestRunner.h:22, + from SAMLArtifactType0002Test.cpp:12: +SAMLArtifactType0002Test.h: In member function 'void SAMLArtifactType0002Test::testSAMLArtifactType0002()': +SAMLArtifactType0002Test.h:45:159: warning: catching polymorphic type 'class opensaml::ArtifactException' by value [-Wcatch-value=] + 45 | TS_ASSERT_THROWS(auto_ptr bogus1(new SAMLArtifactType0002(providerIdStr, artifact->getMessageHandle() + artifact->getMessageHandle())), ArtifactException); + | ^~~~~~~~~~~~~~~~~ In file included from /usr/include/cxxtest/RealDescriptions.h:20, from /usr/include/cxxtest/TestRunner.h:22, from SAMLArtifactType0004Test.cpp:12: @@ -2478,6 +2512,10 @@ SAMLArtifactType0004Test.h:49:161: warning: catching polymorphic type 'class opensaml::ArtifactException' by value [-Wcatch-value=] 49 | TS_ASSERT_THROWS(auto_ptr bogus2(new SAML2ArtifactType0004(sourceId, 666, artifact->getMessageHandle() + artifact->getMessageHandle())), ArtifactException); | ^~~~~~~~~~~~~~~~~ +g++ -DHAVE_CONFIG_H -I. -I.. -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -W -pthread -I/usr/include/arm-linux-gnueabihf -pthread -g -O2 -ffile-prefix-map=/build/reproducible-path/opensaml-3.2.1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wno-deprecated-declarations -c -o samltest-ArtifactMapTest.o `test -f 'ArtifactMapTest.cpp' || echo './'`ArtifactMapTest.cpp +g++ -DHAVE_CONFIG_H -I. -I.. -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -W -pthread -I/usr/include/arm-linux-gnueabihf -pthread -g -O2 -ffile-prefix-map=/build/reproducible-path/opensaml-3.2.1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wno-deprecated-declarations -c -o samltest-CookieTest.o `test -f 'CookieTest.cpp' || echo './'`CookieTest.cpp +g++ -DHAVE_CONFIG_H -I. -I.. -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -W -pthread -I/usr/include/arm-linux-gnueabihf -pthread -g -O2 -ffile-prefix-map=/build/reproducible-path/opensaml-3.2.1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wno-deprecated-declarations -c -o encryption/samltest-EncryptedAssertionTest.o `test -f 'encryption/EncryptedAssertionTest.cpp' || echo './'`encryption/EncryptedAssertionTest.cpp +g++ -DHAVE_CONFIG_H -I. -I.. -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -W -pthread -I/usr/include/arm-linux-gnueabihf -pthread -g -O2 -ffile-prefix-map=/build/reproducible-path/opensaml-3.2.1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wno-deprecated-declarations -c -o signature/samltest-SAML1AssertionTest.o `test -f 'signature/SAML1AssertionTest.cpp' || echo './'`signature/SAML1AssertionTest.cpp In file included from /usr/include/cxxtest/RealDescriptions.h:20, from /usr/include/cxxtest/TestRunner.h:22, from ArtifactMapTest.cpp:12: @@ -2485,7 +2523,7 @@ ArtifactMapTest.h:57:113: warning: catching polymorphic type 'class opensaml::BindingException' by value [-Wcatch-value=] 57 | TSM_ASSERT_THROWS("Artifact resolution improperly succeeded.", artifactMap->retrieveContent(&artifact), BindingException); | ^~~~~~~~~~~~~~~~ -g++ -DHAVE_CONFIG_H -I. -I.. -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -W -pthread -I/usr/include/arm-linux-gnueabihf -pthread -g -O2 -ffile-prefix-map=/build/reproducible-path/opensaml-3.2.1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wno-deprecated-declarations -c -o encryption/samltest-EncryptedAssertionTest.o `test -f 'encryption/EncryptedAssertionTest.cpp' || echo './'`encryption/EncryptedAssertionTest.cpp +g++ -DHAVE_CONFIG_H -I. -I.. -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -W -pthread -I/usr/include/arm-linux-gnueabihf -pthread -g -O2 -ffile-prefix-map=/build/reproducible-path/opensaml-3.2.1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wno-deprecated-declarations -c -o signature/samltest-SAML1RequestTest.o `test -f 'signature/SAML1RequestTest.cpp' || echo './'`signature/SAML1RequestTest.cpp In file included from CookieTest.h:21, from CookieTest.cpp:17: binding.h: In member function 'virtual void SAMLBindingBaseTestCase::setResponseHeader(const char*, const char*, bool)': @@ -2496,8 +2534,6 @@ binding.h:248:55: warning: unused parameter 'status' [-Wunused-parameter] 248 | long sendResponse(std::istream& inputStream, long status) { | ~~~~~^~~~~~ -g++ -DHAVE_CONFIG_H -I. -I.. -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -W -pthread -I/usr/include/arm-linux-gnueabihf -pthread -g -O2 -ffile-prefix-map=/build/reproducible-path/opensaml-3.2.1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wno-deprecated-declarations -c -o signature/samltest-SAML1AssertionTest.o `test -f 'signature/SAML1AssertionTest.cpp' || echo './'`signature/SAML1AssertionTest.cpp -g++ -DHAVE_CONFIG_H -I. -I.. -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -W -pthread -I/usr/include/arm-linux-gnueabihf -pthread -g -O2 -ffile-prefix-map=/build/reproducible-path/opensaml-3.2.1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wno-deprecated-declarations -c -o signature/samltest-SAML1RequestTest.o `test -f 'signature/SAML1RequestTest.cpp' || echo './'`signature/SAML1RequestTest.cpp In file included from encryption/EncryptedAssertionTest.cpp:17: /build/reproducible-path/opensaml-3.2.1/samltest/encryption/EncryptedAssertionTest.h: In member function 'void EncryptedAssertionTest::testEncryptedAssertion()': /build/reproducible-path/opensaml-3.2.1/samltest/encryption/EncryptedAssertionTest.h:110:21: warning: variable 'rootElement' set but not used [-Wunused-but-set-variable] @@ -2519,6 +2555,8 @@ g++ -DHAVE_CONFIG_H -I. -I.. -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -W -pthread -I/usr/include/arm-linux-gnueabihf -pthread -g -O2 -ffile-prefix-map=/build/reproducible-path/opensaml-3.2.1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wno-deprecated-declarations -c -o saml1/core/impl/samltest-AuthenticationStatementTest.o `test -f 'saml1/core/impl/AuthenticationStatementTest.cpp' || echo './'`saml1/core/impl/AuthenticationStatementTest.cpp g++ -DHAVE_CONFIG_H -I. -I.. -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -W -pthread -I/usr/include/arm-linux-gnueabihf -pthread -g -O2 -ffile-prefix-map=/build/reproducible-path/opensaml-3.2.1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wno-deprecated-declarations -c -o saml1/binding/samltest-SAML1ArtifactTest.o `test -f 'saml1/binding/SAML1ArtifactTest.cpp' || echo './'`saml1/binding/SAML1ArtifactTest.cpp g++ -DHAVE_CONFIG_H -I. -I.. -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -W -pthread -I/usr/include/arm-linux-gnueabihf -pthread -g -O2 -ffile-prefix-map=/build/reproducible-path/opensaml-3.2.1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wno-deprecated-declarations -c -o saml1/binding/samltest-SAML1POSTTest.o `test -f 'saml1/binding/SAML1POSTTest.cpp' || echo './'`saml1/binding/SAML1POSTTest.cpp +g++ -DHAVE_CONFIG_H -I. -I.. -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -W -pthread -I/usr/include/arm-linux-gnueabihf -pthread -g -O2 -ffile-prefix-map=/build/reproducible-path/opensaml-3.2.1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wno-deprecated-declarations -c -o saml1/profile/samltest-SAML1PolicyTest.o `test -f 'saml1/profile/SAML1PolicyTest.cpp' || echo './'`saml1/profile/SAML1PolicyTest.cpp +g++ -DHAVE_CONFIG_H -I. -I.. -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -W -pthread -I/usr/include/arm-linux-gnueabihf -pthread -g -O2 -ffile-prefix-map=/build/reproducible-path/opensaml-3.2.1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wno-deprecated-declarations -c -o saml2/core/impl/samltest-Action20Test.o `test -f 'saml2/core/impl/Action20Test.cpp' || echo './'`saml2/core/impl/Action20Test.cpp In file included from /build/reproducible-path/opensaml-3.2.1/samltest/saml1/binding/SAML1ArtifactTest.h:21, from saml1/binding/SAML1ArtifactTest.cpp:17: ./binding.h: In member function 'virtual void SAMLBindingBaseTestCase::setResponseHeader(const char*, const char*, bool)': @@ -2558,7 +2596,6 @@ /build/reproducible-path/opensaml-3.2.1/samltest/saml1/binding/SAML1ArtifactTest.h:153:25: warning: unused parameter 'policy' [-Wunused-parameter] 153 | SecurityPolicy& policy | ~~~~~~~~~~~~~~~~^~~~~~ -g++ -DHAVE_CONFIG_H -I. -I.. -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -W -pthread -I/usr/include/arm-linux-gnueabihf -pthread -g -O2 -ffile-prefix-map=/build/reproducible-path/opensaml-3.2.1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wno-deprecated-declarations -c -o saml1/profile/samltest-SAML1PolicyTest.o `test -f 'saml1/profile/SAML1PolicyTest.cpp' || echo './'`saml1/profile/SAML1PolicyTest.cpp In file included from /build/reproducible-path/opensaml-3.2.1/samltest/saml1/binding/SAML1POSTTest.h:21, from saml1/binding/SAML1POSTTest.cpp:17: ./binding.h: In member function 'virtual void SAMLBindingBaseTestCase::setResponseHeader(const char*, const char*, bool)': @@ -2583,7 +2620,6 @@ /build/reproducible-path/opensaml-3.2.1/samltest/saml1/profile/SAML1PolicyTest.h:59:122: warning: catching polymorphic type 'class opensaml::SecurityPolicyException' by value [-Wcatch-value=] 59 | TSM_ASSERT_THROWS("Policy should have tripped on AudienceRestriction", m_policy->evaluate(*assertion.get()), SecurityPolicyException); | ^~~~~~~~~~~~~~~~~~~~~~~ -g++ -DHAVE_CONFIG_H -I. -I.. -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -W -pthread -I/usr/include/arm-linux-gnueabihf -pthread -g -O2 -ffile-prefix-map=/build/reproducible-path/opensaml-3.2.1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wno-deprecated-declarations -c -o saml2/core/impl/samltest-Action20Test.o `test -f 'saml2/core/impl/Action20Test.cpp' || echo './'`saml2/core/impl/Action20Test.cpp g++ -DHAVE_CONFIG_H -I. -I.. -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -W -pthread -I/usr/include/arm-linux-gnueabihf -pthread -g -O2 -ffile-prefix-map=/build/reproducible-path/opensaml-3.2.1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wno-deprecated-declarations -c -o saml2/core/impl/samltest-Advice20Test.o `test -f 'saml2/core/impl/Advice20Test.cpp' || echo './'`saml2/core/impl/Advice20Test.cpp g++ -DHAVE_CONFIG_H -I. -I.. -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -W -pthread -I/usr/include/arm-linux-gnueabihf -pthread -g -O2 -ffile-prefix-map=/build/reproducible-path/opensaml-3.2.1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wno-deprecated-declarations -c -o saml2/core/impl/samltest-Artifact20Test.o `test -f 'saml2/core/impl/Artifact20Test.cpp' || echo './'`saml2/core/impl/Artifact20Test.cpp g++ -DHAVE_CONFIG_H -I. -I.. -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -W -pthread -I/usr/include/arm-linux-gnueabihf -pthread -g -O2 -ffile-prefix-map=/build/reproducible-path/opensaml-3.2.1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wno-deprecated-declarations -c -o saml2/core/impl/samltest-ArtifactResolve20Test.o `test -f 'saml2/core/impl/ArtifactResolve20Test.cpp' || echo './'`saml2/core/impl/ArtifactResolve20Test.cpp @@ -2643,6 +2679,7 @@ g++ -DHAVE_CONFIG_H -I. -I.. -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -W -pthread -I/usr/include/arm-linux-gnueabihf -pthread -g -O2 -ffile-prefix-map=/build/reproducible-path/opensaml-3.2.1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wno-deprecated-declarations -c -o saml2/binding/samltest-SAML2ArtifactTest.o `test -f 'saml2/binding/SAML2ArtifactTest.cpp' || echo './'`saml2/binding/SAML2ArtifactTest.cpp g++ -DHAVE_CONFIG_H -I. -I.. -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -W -pthread -I/usr/include/arm-linux-gnueabihf -pthread -g -O2 -ffile-prefix-map=/build/reproducible-path/opensaml-3.2.1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wno-deprecated-declarations -c -o saml2/binding/samltest-SAML2POSTTest.o `test -f 'saml2/binding/SAML2POSTTest.cpp' || echo './'`saml2/binding/SAML2POSTTest.cpp g++ -DHAVE_CONFIG_H -I. -I.. -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -W -pthread -I/usr/include/arm-linux-gnueabihf -pthread -g -O2 -ffile-prefix-map=/build/reproducible-path/opensaml-3.2.1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wno-deprecated-declarations -c -o saml2/binding/samltest-SAML2RedirectTest.o `test -f 'saml2/binding/SAML2RedirectTest.cpp' || echo './'`saml2/binding/SAML2RedirectTest.cpp +g++ -DHAVE_CONFIG_H -I. -I.. -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -W -pthread -I/usr/include/arm-linux-gnueabihf -pthread -g -O2 -ffile-prefix-map=/build/reproducible-path/opensaml-3.2.1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wno-deprecated-declarations -c -o saml2/metadata/samltest-XMLMetadataProviderTest.o `test -f 'saml2/metadata/XMLMetadataProviderTest.cpp' || echo './'`saml2/metadata/XMLMetadataProviderTest.cpp In file included from /build/reproducible-path/opensaml-3.2.1/samltest/saml2/binding/SAML2ArtifactTest.h:21, from saml2/binding/SAML2ArtifactTest.cpp:17: ./binding.h: In member function 'virtual void SAMLBindingBaseTestCase::setResponseHeader(const char*, const char*, bool)': @@ -2653,16 +2690,6 @@ ./binding.h:248:55: warning: unused parameter 'status' [-Wunused-parameter] 248 | long sendResponse(std::istream& inputStream, long status) { | ~~~~~^~~~~~ -In file included from /build/reproducible-path/opensaml-3.2.1/samltest/saml2/binding/SAML2POSTTest.h:21, - from saml2/binding/SAML2POSTTest.cpp:17: -./binding.h: In member function 'virtual void SAMLBindingBaseTestCase::setResponseHeader(const char*, const char*, bool)': -./binding.h:188:70: warning: unused parameter 'replace' [-Wunused-parameter] - 188 | void setResponseHeader(const char* name, const char* value, bool replace=false) { - | ~~~~~^~~~~~~~~~~~~ -./binding.h: In member function 'virtual long int SAMLBindingBaseTestCase::sendResponse(std::istream&, long int)': -./binding.h:248:55: warning: unused parameter 'status' [-Wunused-parameter] - 248 | long sendResponse(std::istream& inputStream, long status) { - | ~~~~~^~~~~~ In file included from /usr/include/cxxtest/RealDescriptions.h:20, from /usr/include/cxxtest/TestRunner.h:22, from saml2/binding/SAML2ArtifactTest.cpp:12: @@ -2692,6 +2719,16 @@ /build/reproducible-path/opensaml-3.2.1/samltest/saml2/binding/SAML2ArtifactTest.h:131:34: warning: unused parameter 'ssoDescriptor' [-Wunused-parameter] 131 | const SSODescriptorType& ssoDescriptor, | ~~~~~~~~~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~ +In file included from /build/reproducible-path/opensaml-3.2.1/samltest/saml2/binding/SAML2POSTTest.h:21, + from saml2/binding/SAML2POSTTest.cpp:17: +./binding.h: In member function 'virtual void SAMLBindingBaseTestCase::setResponseHeader(const char*, const char*, bool)': +./binding.h:188:70: warning: unused parameter 'replace' [-Wunused-parameter] + 188 | void setResponseHeader(const char* name, const char* value, bool replace=false) { + | ~~~~~^~~~~~~~~~~~~ +./binding.h: In member function 'virtual long int SAMLBindingBaseTestCase::sendResponse(std::istream&, long int)': +./binding.h:248:55: warning: unused parameter 'status' [-Wunused-parameter] + 248 | long sendResponse(std::istream& inputStream, long status) { + | ~~~~~^~~~~~ In file included from /usr/include/cxxtest/RealDescriptions.h:20, from /usr/include/cxxtest/TestRunner.h:22, from saml2/binding/SAML2POSTTest.cpp:12: @@ -2720,7 +2757,6 @@ /build/reproducible-path/opensaml-3.2.1/samltest/saml2/binding/SAML2RedirectTest.h:97:102: warning: catching polymorphic type 'class opensaml::SecurityPolicyException' by value [-Wcatch-value=] 97 | TSM_ASSERT_THROWS("Did not catch the replay.", decoder->decode(relayState,*this,policy), SecurityPolicyException); | ^~~~~~~~~~~~~~~~~~~~~~~ -g++ -DHAVE_CONFIG_H -I. -I.. -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -W -pthread -I/usr/include/arm-linux-gnueabihf -pthread -g -O2 -ffile-prefix-map=/build/reproducible-path/opensaml-3.2.1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wno-deprecated-declarations -c -o saml2/metadata/samltest-XMLMetadataProviderTest.o `test -f 'saml2/metadata/XMLMetadataProviderTest.cpp' || echo './'`saml2/metadata/XMLMetadataProviderTest.cpp g++ -DHAVE_CONFIG_H -I. -I.. -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -W -pthread -I/usr/include/arm-linux-gnueabihf -pthread -g -O2 -ffile-prefix-map=/build/reproducible-path/opensaml-3.2.1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wno-deprecated-declarations -c -o saml2/profile/samltest-SAML2PolicyTest.o `test -f 'saml2/profile/SAML2PolicyTest.cpp' || echo './'`saml2/profile/SAML2PolicyTest.cpp g++ -DHAVE_CONFIG_H -I. -I.. -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -W -pthread -I/usr/include/arm-linux-gnueabihf -pthread -g -O2 -ffile-prefix-map=/build/reproducible-path/opensaml-3.2.1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wno-deprecated-declarations -c -o samltest-samltest.o `test -f 'samltest.cpp' || echo './'`samltest.cpp In file included from /usr/include/cxxtest/RealDescriptions.h:20, @@ -2733,7 +2769,7 @@ /build/reproducible-path/opensaml-3.2.1/samltest/saml2/profile/SAML2PolicyTest.h:75:127: warning: catching polymorphic type 'class opensaml::SecurityPolicyException' by value [-Wcatch-value=] 75 | TSM_ASSERT_THROWS("Policy should have tripped on InResponseTo correlation", m_policy->evaluate(*assertion.get()), SecurityPolicyException); | ^~~~~~~~~~~~~~~~~~~~~~~ -/bin/bash ../libtool --tag=CXX --mode=link g++ -Wall -W -pthread -I/usr/include/arm-linux-gnueabihf -pthread -g -O2 -ffile-prefix-map=/build/reproducible-path/opensaml-3.2.1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wno-deprecated-declarations -Wl,-z,relro -Wl,-z,now -o samltest samltest-SAMLArtifactCreationTest.o samltest-SAMLArtifactType0001Test.o samltest-SAMLArtifactType0002Test.o samltest-SAMLArtifactType0004Test.o samltest-ArtifactMapTest.o samltest-CookieTest.o encryption/samltest-EncryptedAssertionTest.o signature/samltest-SAML1AssertionTest.o signature/samltest-SAML1RequestTest.o signature/samltest-SAML1ResponseTest.o signature/samltest-SAML2AssertionTest.o security/samltest-ExplicitKeyTrustEngineTest.o security/samltest-StaticPKIXTrustEngineTest.o saml1/core/impl/samltest-ActionTest.o saml1/core/impl/samltest-AdviceTest.o saml1/core/impl/samltest-AssertionIDReferenceTest.o saml1/core/impl/samltest-AssertionTest.o saml1/core/impl/samltest-AttributeDesignatorTest.o saml1/core/impl/samltest-AttributeStatementTest.o saml1/core/impl/samltest-AttributeTest.o saml1/core/impl/samltest-AudienceRestrictionConditionTest.o saml1/core/impl/samltest-AudienceTest.o saml1/core/impl/samltest-AuthenticationStatementTest.o saml1/binding/samltest-SAML1ArtifactTest.o saml1/binding/samltest-SAML1POSTTest.o saml1/profile/samltest-SAML1PolicyTest.o saml2/core/impl/samltest-Action20Test.o saml2/core/impl/samltest-Advice20Test.o saml2/core/impl/samltest-Artifact20Test.o saml2/core/impl/samltest-ArtifactResolve20Test.o saml2/core/impl/samltest-ArtifactResponse20Test.o saml2/core/impl/samltest-Assertion20Test.o saml2/core/impl/samltest-AssertionIDRef20Test.o saml2/core/impl/samltest-AssertionIDRequest20Test.o saml2/core/impl/samltest-AssertionURIRef20Test.o saml2/core/impl/samltest-Attribute20Test.o saml2/core/impl/samltest-AttributeQuery20Test.o saml2/core/impl/samltest-AttributeStatement20Test.o saml2/core/impl/samltest-Audience20Test.o saml2/core/impl/samltest-AudienceRestriction20Test.o saml2/core/impl/samltest-AuthenticatingAuthority20Test.o saml2/core/impl/samltest-AuthnContext20Test.o saml2/core/impl/samltest-AuthnContextClassRef20Test.o saml2/core/impl/samltest-AuthnContextDeclRef20Test.o saml2/core/impl/samltest-AuthnQuery20Test.o saml2/core/impl/samltest-AuthnRequest20Test.o saml2/core/impl/samltest-AuthnStatement20Test.o saml2/core/impl/samltest-AuthzDecisionQuery20Test.o saml2/core/impl/samltest-AuthzDecisionStatement20Test.o saml2/core/impl/samltest-Conditions20Test.o saml2/core/impl/samltest-Evidence20Test.o saml2/core/impl/samltest-GetComplete20Test.o saml2/core/impl/samltest-IDPEntry20Test.o saml2/core/impl/samltest-IDPList20Test.o saml2/core/impl/samltest-Issuer20Test.o saml2/core/impl/samltest-KeyInfoConfirmationDataType20Test.o saml2/core/impl/samltest-LogoutRequest20Test.o saml2/core/impl/samltest-LogoutResponse20Test.o saml2/core/impl/samltest-ManageNameIDRequest20Test.o saml2/core/impl/samltest-ManageNameIDResponse20Test.o saml2/core/impl/samltest-NameIDMappingRequest20Test.o saml2/core/impl/samltest-NameIDMappingResponse20Test.o saml2/core/impl/samltest-NameIDPolicy20Test.o saml2/core/impl/samltest-NameID20Test.o saml2/core/impl/samltest-NameIDType20Test.o saml2/core/impl/samltest-NewEncryptedID20Test.o saml2/core/impl/samltest-NewID20Test.o saml2/core/impl/samltest-OneTimeUse20Test.o saml2/core/impl/samltest-ProxyRestriction20Test.o saml2/core/impl/samltest-RequesterID20Test.o saml2/core/impl/samltest-RequestedAuthnContext20Test.o saml2/core/impl/samltest-Response20Test.o saml2/core/impl/samltest-Scoping20Test.o saml2/core/impl/samltest-SessionIndex20Test.o saml2/core/impl/samltest-Status20Test.o saml2/core/impl/samltest-StatusCode20Test.o saml2/core/impl/samltest-StatusDetail20Test.o saml2/core/impl/samltest-StatusMessage20Test.o saml2/core/impl/samltest-Subject20Test.o saml2/core/impl/samltest-SubjectConfirmation20Test.o saml2/core/impl/samltest-SubjectConfirmationData20Test.o saml2/core/impl/samltest-SubjectLocality20Test.o saml2/core/impl/samltest-Terminate20Test.o saml2/binding/samltest-SAML2ArtifactTest.o saml2/binding/samltest-SAML2POSTTest.o saml2/binding/samltest-SAML2RedirectTest.o saml2/metadata/samltest-XMLMetadataProviderTest.o saml2/profile/samltest-SAML2PolicyTest.o samltest-samltest.o ../saml/libsaml.la -lxerces-c -lxml-security-c -lxmltooling +/bin/sh ../libtool --tag=CXX --mode=link g++ -Wall -W -pthread -I/usr/include/arm-linux-gnueabihf -pthread -g -O2 -ffile-prefix-map=/build/reproducible-path/opensaml-3.2.1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wno-deprecated-declarations -Wl,-z,relro -Wl,-z,now -o samltest samltest-SAMLArtifactCreationTest.o samltest-SAMLArtifactType0001Test.o samltest-SAMLArtifactType0002Test.o samltest-SAMLArtifactType0004Test.o samltest-ArtifactMapTest.o samltest-CookieTest.o encryption/samltest-EncryptedAssertionTest.o signature/samltest-SAML1AssertionTest.o signature/samltest-SAML1RequestTest.o signature/samltest-SAML1ResponseTest.o signature/samltest-SAML2AssertionTest.o security/samltest-ExplicitKeyTrustEngineTest.o security/samltest-StaticPKIXTrustEngineTest.o saml1/core/impl/samltest-ActionTest.o saml1/core/impl/samltest-AdviceTest.o saml1/core/impl/samltest-AssertionIDReferenceTest.o saml1/core/impl/samltest-AssertionTest.o saml1/core/impl/samltest-AttributeDesignatorTest.o saml1/core/impl/samltest-AttributeStatementTest.o saml1/core/impl/samltest-AttributeTest.o saml1/core/impl/samltest-AudienceRestrictionConditionTest.o saml1/core/impl/samltest-AudienceTest.o saml1/core/impl/samltest-AuthenticationStatementTest.o saml1/binding/samltest-SAML1ArtifactTest.o saml1/binding/samltest-SAML1POSTTest.o saml1/profile/samltest-SAML1PolicyTest.o saml2/core/impl/samltest-Action20Test.o saml2/core/impl/samltest-Advice20Test.o saml2/core/impl/samltest-Artifact20Test.o saml2/core/impl/samltest-ArtifactResolve20Test.o saml2/core/impl/samltest-ArtifactResponse20Test.o saml2/core/impl/samltest-Assertion20Test.o saml2/core/impl/samltest-AssertionIDRef20Test.o saml2/core/impl/samltest-AssertionIDRequest20Test.o saml2/core/impl/samltest-AssertionURIRef20Test.o saml2/core/impl/samltest-Attribute20Test.o saml2/core/impl/samltest-AttributeQuery20Test.o saml2/core/impl/samltest-AttributeStatement20Test.o saml2/core/impl/samltest-Audience20Test.o saml2/core/impl/samltest-AudienceRestriction20Test.o saml2/core/impl/samltest-AuthenticatingAuthority20Test.o saml2/core/impl/samltest-AuthnContext20Test.o saml2/core/impl/samltest-AuthnContextClassRef20Test.o saml2/core/impl/samltest-AuthnContextDeclRef20Test.o saml2/core/impl/samltest-AuthnQuery20Test.o saml2/core/impl/samltest-AuthnRequest20Test.o saml2/core/impl/samltest-AuthnStatement20Test.o saml2/core/impl/samltest-AuthzDecisionQuery20Test.o saml2/core/impl/samltest-AuthzDecisionStatement20Test.o saml2/core/impl/samltest-Conditions20Test.o saml2/core/impl/samltest-Evidence20Test.o saml2/core/impl/samltest-GetComplete20Test.o saml2/core/impl/samltest-IDPEntry20Test.o saml2/core/impl/samltest-IDPList20Test.o saml2/core/impl/samltest-Issuer20Test.o saml2/core/impl/samltest-KeyInfoConfirmationDataType20Test.o saml2/core/impl/samltest-LogoutRequest20Test.o saml2/core/impl/samltest-LogoutResponse20Test.o saml2/core/impl/samltest-ManageNameIDRequest20Test.o saml2/core/impl/samltest-ManageNameIDResponse20Test.o saml2/core/impl/samltest-NameIDMappingRequest20Test.o saml2/core/impl/samltest-NameIDMappingResponse20Test.o saml2/core/impl/samltest-NameIDPolicy20Test.o saml2/core/impl/samltest-NameID20Test.o saml2/core/impl/samltest-NameIDType20Test.o saml2/core/impl/samltest-NewEncryptedID20Test.o saml2/core/impl/samltest-NewID20Test.o saml2/core/impl/samltest-OneTimeUse20Test.o saml2/core/impl/samltest-ProxyRestriction20Test.o saml2/core/impl/samltest-RequesterID20Test.o saml2/core/impl/samltest-RequestedAuthnContext20Test.o saml2/core/impl/samltest-Response20Test.o saml2/core/impl/samltest-Scoping20Test.o saml2/core/impl/samltest-SessionIndex20Test.o saml2/core/impl/samltest-Status20Test.o saml2/core/impl/samltest-StatusCode20Test.o saml2/core/impl/samltest-StatusDetail20Test.o saml2/core/impl/samltest-StatusMessage20Test.o saml2/core/impl/samltest-Subject20Test.o saml2/core/impl/samltest-SubjectConfirmation20Test.o saml2/core/impl/samltest-SubjectConfirmationData20Test.o saml2/core/impl/samltest-SubjectLocality20Test.o saml2/core/impl/samltest-Terminate20Test.o saml2/binding/samltest-SAML2ArtifactTest.o saml2/binding/samltest-SAML2POSTTest.o saml2/binding/samltest-SAML2RedirectTest.o saml2/metadata/samltest-XMLMetadataProviderTest.o saml2/profile/samltest-SAML2PolicyTest.o samltest-samltest.o ../saml/libsaml.la -lxerces-c -lxml-security-c -lxmltooling libtool: link: g++ -Wall -W -I/usr/include/arm-linux-gnueabihf -g -O2 -ffile-prefix-map=/build/reproducible-path/opensaml-3.2.1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wno-deprecated-declarations -Wl,-z -Wl,relro -Wl,-z -Wl,now -o .libs/samltest samltest-SAMLArtifactCreationTest.o samltest-SAMLArtifactType0001Test.o samltest-SAMLArtifactType0002Test.o samltest-SAMLArtifactType0004Test.o samltest-ArtifactMapTest.o samltest-CookieTest.o encryption/samltest-EncryptedAssertionTest.o signature/samltest-SAML1AssertionTest.o signature/samltest-SAML1RequestTest.o signature/samltest-SAML1ResponseTest.o signature/samltest-SAML2AssertionTest.o security/samltest-ExplicitKeyTrustEngineTest.o security/samltest-StaticPKIXTrustEngineTest.o saml1/core/impl/samltest-ActionTest.o saml1/core/impl/samltest-AdviceTest.o saml1/core/impl/samltest-AssertionIDReferenceTest.o saml1/core/impl/samltest-AssertionTest.o saml1/core/impl/samltest-AttributeDesignatorTest.o saml1/core/impl/samltest-AttributeStatementTest.o saml1/core/impl/samltest-AttributeTest.o saml1/core/impl/samltest-AudienceRestrictionConditionTest.o saml1/core/impl/samltest-AudienceTest.o saml1/core/impl/samltest-AuthenticationStatementTest.o saml1/binding/samltest-SAML1ArtifactTest.o saml1/binding/samltest-SAML1POSTTest.o saml1/profile/samltest-SAML1PolicyTest.o saml2/core/impl/samltest-Action20Test.o saml2/core/impl/samltest-Advice20Test.o saml2/core/impl/samltest-Artifact20Test.o saml2/core/impl/samltest-ArtifactResolve20Test.o saml2/core/impl/samltest-ArtifactResponse20Test.o saml2/core/impl/samltest-Assertion20Test.o saml2/core/impl/samltest-AssertionIDRef20Test.o saml2/core/impl/samltest-AssertionIDRequest20Test.o saml2/core/impl/samltest-AssertionURIRef20Test.o saml2/core/impl/samltest-Attribute20Test.o saml2/core/impl/samltest-AttributeQuery20Test.o saml2/core/impl/samltest-AttributeStatement20Test.o saml2/core/impl/samltest-Audience20Test.o saml2/core/impl/samltest-AudienceRestriction20Test.o saml2/core/impl/samltest-AuthenticatingAuthority20Test.o saml2/core/impl/samltest-AuthnContext20Test.o saml2/core/impl/samltest-AuthnContextClassRef20Test.o saml2/core/impl/samltest-AuthnContextDeclRef20Test.o saml2/core/impl/samltest-AuthnQuery20Test.o saml2/core/impl/samltest-AuthnRequest20Test.o saml2/core/impl/samltest-AuthnStatement20Test.o saml2/core/impl/samltest-AuthzDecisionQuery20Test.o saml2/core/impl/samltest-AuthzDecisionStatement20Test.o saml2/core/impl/samltest-Conditions20Test.o saml2/core/impl/samltest-Evidence20Test.o saml2/core/impl/samltest-GetComplete20Test.o saml2/core/impl/samltest-IDPEntry20Test.o saml2/core/impl/samltest-IDPList20Test.o saml2/core/impl/samltest-Issuer20Test.o saml2/core/impl/samltest-KeyInfoConfirmationDataType20Test.o saml2/core/impl/samltest-LogoutRequest20Test.o saml2/core/impl/samltest-LogoutResponse20Test.o saml2/core/impl/samltest-ManageNameIDRequest20Test.o saml2/core/impl/samltest-ManageNameIDResponse20Test.o saml2/core/impl/samltest-NameIDMappingRequest20Test.o saml2/core/impl/samltest-NameIDMappingResponse20Test.o saml2/core/impl/samltest-NameIDPolicy20Test.o saml2/core/impl/samltest-NameID20Test.o saml2/core/impl/samltest-NameIDType20Test.o saml2/core/impl/samltest-NewEncryptedID20Test.o saml2/core/impl/samltest-NewID20Test.o saml2/core/impl/samltest-OneTimeUse20Test.o saml2/core/impl/samltest-ProxyRestriction20Test.o saml2/core/impl/samltest-RequesterID20Test.o saml2/core/impl/samltest-RequestedAuthnContext20Test.o saml2/core/impl/samltest-Response20Test.o saml2/core/impl/samltest-Scoping20Test.o saml2/core/impl/samltest-SessionIndex20Test.o saml2/core/impl/samltest-Status20Test.o saml2/core/impl/samltest-StatusCode20Test.o saml2/core/impl/samltest-StatusDetail20Test.o saml2/core/impl/samltest-StatusMessage20Test.o saml2/core/impl/samltest-Subject20Test.o saml2/core/impl/samltest-SubjectConfirmation20Test.o saml2/core/impl/samltest-SubjectConfirmationData20Test.o saml2/core/impl/samltest-SubjectLocality20Test.o saml2/core/impl/samltest-Terminate20Test.o saml2/binding/samltest-SAML2ArtifactTest.o saml2/binding/samltest-SAML2POSTTest.o saml2/binding/samltest-SAML2RedirectTest.o saml2/metadata/samltest-XMLMetadataProviderTest.o saml2/profile/samltest-SAML2PolicyTest.o samltest-samltest.o ../saml/.libs/libsaml.so -lxerces-c -lxml-security-c -lxmltooling -pthread make[3]: Leaving directory '/build/reproducible-path/opensaml-3.2.1/samltest' make check-TESTS @@ -2789,7 +2825,7 @@ make[2]: Entering directory '/build/reproducible-path/opensaml-3.2.1/saml' make[3]: Entering directory '/build/reproducible-path/opensaml-3.2.1/saml' /usr/bin/mkdir -p '/build/reproducible-path/opensaml-3.2.1/debian/tmp/usr/lib/arm-linux-gnueabihf' - /bin/bash ../libtool --mode=install /usr/bin/install -c libsaml.la '/build/reproducible-path/opensaml-3.2.1/debian/tmp/usr/lib/arm-linux-gnueabihf' + /bin/sh ../libtool --mode=install /usr/bin/install -c libsaml.la '/build/reproducible-path/opensaml-3.2.1/debian/tmp/usr/lib/arm-linux-gnueabihf' libtool: install: /usr/bin/install -c .libs/libsaml.so.12.0.1 /build/reproducible-path/opensaml-3.2.1/debian/tmp/usr/lib/arm-linux-gnueabihf/libsaml.so.12.0.1 libtool: install: (cd /build/reproducible-path/opensaml-3.2.1/debian/tmp/usr/lib/arm-linux-gnueabihf && { ln -s -f libsaml.so.12.0.1 libsaml.so.12 || { rm -f libsaml.so.12 && ln -s libsaml.so.12.0.1 libsaml.so.12; }; }) libtool: install: (cd /build/reproducible-path/opensaml-3.2.1/debian/tmp/usr/lib/arm-linux-gnueabihf && { ln -s -f libsaml.so.12.0.1 libsaml.so || { rm -f libsaml.so && ln -s libsaml.so.12.0.1 libsaml.so; }; }) @@ -2823,7 +2859,7 @@ make[2]: Entering directory '/build/reproducible-path/opensaml-3.2.1/samlsign' make[3]: Entering directory '/build/reproducible-path/opensaml-3.2.1/samlsign' /usr/bin/mkdir -p '/build/reproducible-path/opensaml-3.2.1/debian/tmp/usr/bin' - /bin/bash ../libtool --mode=install /usr/bin/install -c samlsign '/build/reproducible-path/opensaml-3.2.1/debian/tmp/usr/bin' + /bin/sh ../libtool --mode=install /usr/bin/install -c samlsign '/build/reproducible-path/opensaml-3.2.1/debian/tmp/usr/bin' libtool: warning: '../saml/libsaml.la' has not been installed in '/usr/lib/arm-linux-gnueabihf' libtool: install: /usr/bin/install -c .libs/samlsign /build/reproducible-path/opensaml-3.2.1/debian/tmp/usr/bin/samlsign make[3]: Nothing to be done for 'install-data-am'. @@ -2869,12 +2905,12 @@ dh_md5sums dh_builddeb dpkg-deb: building package 'libsaml12t64' in '../libsaml12t64_3.2.1-4.1_armhf.deb'. -dpkg-deb: building package 'opensaml-tools' in '../opensaml-tools_3.2.1-4.1_armhf.deb'. dpkg-deb: building package 'libsaml-doc' in '../libsaml-doc_3.2.1-4.1_all.deb'. dpkg-deb: building package 'opensaml-tools-dbgsym' in '../opensaml-tools-dbgsym_3.2.1-4.1_armhf.deb'. +dpkg-deb: building package 'libsaml-dev' in '../libsaml-dev_3.2.1-4.1_armhf.deb'. dpkg-deb: building package 'opensaml-schemas' in '../opensaml-schemas_3.2.1-4.1_all.deb'. +dpkg-deb: building package 'opensaml-tools' in '../opensaml-tools_3.2.1-4.1_armhf.deb'. dpkg-deb: building package 'libsaml12t64-dbgsym' in '../libsaml12t64-dbgsym_3.2.1-4.1_armhf.deb'. -dpkg-deb: building package 'libsaml-dev' in '../libsaml-dev_3.2.1-4.1_armhf.deb'. dpkg-genbuildinfo --build=binary -O../opensaml_3.2.1-4.1_armhf.buildinfo dpkg-genchanges --build=binary -O../opensaml_3.2.1-4.1_armhf.changes dpkg-genchanges: info: binary-only upload (no source code included) @@ -2882,12 +2918,14 @@ dpkg-buildpackage: info: binary-only upload (no source included) dpkg-genchanges: info: not including original source code in upload I: copying local configuration +I: user script /srv/workspace/pbuilder/29135/tmp/hooks/B01_cleanup starting +I: user script /srv/workspace/pbuilder/29135/tmp/hooks/B01_cleanup finished I: unmounting dev/ptmx filesystem I: unmounting dev/pts filesystem I: unmounting dev/shm filesystem I: unmounting proc filesystem I: unmounting sys filesystem I: cleaning the build env -I: removing directory /srv/workspace/pbuilder/16276 and its subdirectories -I: Current time: Mon May 13 11:46:20 -12 2024 -I: pbuilder-time-stamp: 1715643980 +I: removing directory /srv/workspace/pbuilder/29135 and its subdirectories +I: Current time: Tue May 14 14:13:28 +14 2024 +I: pbuilder-time-stamp: 1715645608