Diff of the two buildlogs: -- --- b1/build.log 2024-05-05 16:26:25.094494313 +0000 +++ b2/build.log 2024-05-05 16:31:20.897903718 +0000 @@ -1,6 +1,6 @@ I: pbuilder: network access will be disabled during build -I: Current time: Sun May 5 04:20:04 -12 2024 -I: pbuilder-time-stamp: 1714926004 +I: Current time: Sun Jun 8 12:49:29 +14 2025 +I: pbuilder-time-stamp: 1749336569 I: Building the build Environment I: extracting base tarball [/var/cache/pbuilder/trixie-reproducible-base.tgz] I: copying local configuration @@ -27,54 +27,86 @@ dpkg-source: info: unpacking opensaml_3.2.1-4.1.debian.tar.xz I: Not using root during the build. I: Installing the build-deps -I: user script /srv/workspace/pbuilder/59515/tmp/hooks/D02_print_environment starting +I: user script /srv/workspace/pbuilder/85865/tmp/hooks/D01_modify_environment starting +debug: Running on ionos16-i386. +I: Changing host+domainname to test build reproducibility +I: Adding a custom variable just for the fun of it... +I: Changing /bin/sh to bash +'/bin/sh' -> '/bin/bash' +lrwxrwxrwx 1 root root 9 Jun 7 22:49 /bin/sh -> /bin/bash +I: Setting pbuilder2's login shell to /bin/bash +I: Setting pbuilder2's GECOS to second user,second room,second work-phone,second home-phone,second other +I: user script /srv/workspace/pbuilder/85865/tmp/hooks/D01_modify_environment finished +I: user script /srv/workspace/pbuilder/85865/tmp/hooks/D02_print_environment starting I: set - BUILDDIR='/build/reproducible-path' - BUILDUSERGECOS='first user,first room,first work-phone,first home-phone,first other' - BUILDUSERNAME='pbuilder1' - BUILD_ARCH='i386' - DEBIAN_FRONTEND='noninteractive' - DEB_BUILD_OPTIONS='buildinfo=+all reproducible=+all parallel=11 ' - DISTRIBUTION='trixie' - HOME='/root' - HOST_ARCH='i386' + BASH=/bin/sh + BASHOPTS=checkwinsize:cmdhist:complete_fullquote:extquote:force_fignore:globasciiranges:globskipdots:hostcomplete:interactive_comments:patsub_replacement:progcomp:promptvars:sourcepath + BASH_ALIASES=() + BASH_ARGC=() + BASH_ARGV=() + BASH_CMDS=() + BASH_LINENO=([0]="12" [1]="0") + BASH_LOADABLES_PATH=/usr/local/lib/bash:/usr/lib/bash:/opt/local/lib/bash:/usr/pkg/lib/bash:/opt/pkg/lib/bash:. + BASH_SOURCE=([0]="/tmp/hooks/D02_print_environment" [1]="/tmp/hooks/D02_print_environment") + BASH_VERSINFO=([0]="5" [1]="2" [2]="21" [3]="1" [4]="release" [5]="i686-pc-linux-gnu") + BASH_VERSION='5.2.21(1)-release' + BUILDDIR=/build/reproducible-path + BUILDUSERGECOS='second user,second room,second work-phone,second home-phone,second other' + BUILDUSERNAME=pbuilder2 + BUILD_ARCH=i386 + DEBIAN_FRONTEND=noninteractive + DEB_BUILD_OPTIONS='buildinfo=+all reproducible=+all parallel=21 ' + DIRSTACK=() + DISTRIBUTION=trixie + EUID=0 + FUNCNAME=([0]="Echo" [1]="main") + GROUPS=() + HOME=/root + HOSTNAME=i-capture-the-hostname + HOSTTYPE=i686 + HOST_ARCH=i386 IFS=' ' - INVOCATION_ID='a4c1dfa550f9410a8983fd7f4948a210' - LANG='C' - LANGUAGE='en_US:en' - LC_ALL='C' - LD_LIBRARY_PATH='/usr/lib/libeatmydata' - LD_PRELOAD='libeatmydata.so' - MAIL='/var/mail/root' - OPTIND='1' - PATH='/usr/sbin:/usr/bin:/sbin:/bin:/usr/games' - PBCURRENTCOMMANDLINEOPERATION='build' - PBUILDER_OPERATION='build' - PBUILDER_PKGDATADIR='/usr/share/pbuilder' - PBUILDER_PKGLIBDIR='/usr/lib/pbuilder' - PBUILDER_SYSCONFDIR='/etc' - PPID='59515' - PS1='# ' - PS2='> ' + INVOCATION_ID=eda13120fa354da28451ed538a72a286 + LANG=C + LANGUAGE=de_CH:de + LC_ALL=C + LD_LIBRARY_PATH=/usr/lib/libeatmydata + LD_PRELOAD=libeatmydata.so + MACHTYPE=i686-pc-linux-gnu + MAIL=/var/mail/root + OPTERR=1 + OPTIND=1 + OSTYPE=linux-gnu + PATH=/usr/sbin:/usr/bin:/sbin:/bin:/usr/games:/i/capture/the/path + PBCURRENTCOMMANDLINEOPERATION=build + PBUILDER_OPERATION=build + PBUILDER_PKGDATADIR=/usr/share/pbuilder + PBUILDER_PKGLIBDIR=/usr/lib/pbuilder + PBUILDER_SYSCONFDIR=/etc + PIPESTATUS=([0]="0") + POSIXLY_CORRECT=y + PPID=85865 PS4='+ ' - PWD='/' - SHELL='/bin/bash' - SHLVL='2' - SUDO_COMMAND='/usr/bin/timeout -k 18.1h 18h /usr/bin/ionice -c 3 /usr/bin/nice /usr/sbin/pbuilder --build --configfile /srv/reproducible-results/rbuild-debian/r-b-build.4GgVjXb4/pbuilderrc_8qX3 --distribution trixie --hookdir /etc/pbuilder/first-build-hooks --debbuildopts -b --basetgz /var/cache/pbuilder/trixie-reproducible-base.tgz --buildresult /srv/reproducible-results/rbuild-debian/r-b-build.4GgVjXb4/b1 --logfile b1/build.log opensaml_3.2.1-4.1.dsc' - SUDO_GID='112' - SUDO_UID='107' - SUDO_USER='jenkins' - TERM='unknown' - TZ='/usr/share/zoneinfo/Etc/GMT+12' - USER='root' - _='/usr/bin/systemd-run' - http_proxy='http://46.16.76.132:3128' + PWD=/ + SHELL=/bin/bash + SHELLOPTS=braceexpand:errexit:hashall:interactive-comments:posix + SHLVL=3 + SUDO_COMMAND='/usr/bin/timeout -k 24.1h 24h /usr/bin/ionice -c 3 /usr/bin/nice -n 11 /usr/bin/unshare --uts -- /usr/sbin/pbuilder --build --configfile /srv/reproducible-results/rbuild-debian/r-b-build.4GgVjXb4/pbuilderrc_6Vg5 --distribution trixie --hookdir /etc/pbuilder/rebuild-hooks --debbuildopts -b --basetgz /var/cache/pbuilder/trixie-reproducible-base.tgz --buildresult /srv/reproducible-results/rbuild-debian/r-b-build.4GgVjXb4/b2 --logfile b2/build.log opensaml_3.2.1-4.1.dsc' + SUDO_GID=112 + SUDO_UID=107 + SUDO_USER=jenkins + TERM=unknown + TZ=/usr/share/zoneinfo/Etc/GMT-14 + UID=0 + USER=root + _='I: set' + http_proxy=http://213.165.73.152:3128 I: uname -a - Linux ionos12-i386 6.1.0-20-amd64 #1 SMP PREEMPT_DYNAMIC Debian 6.1.85-1 (2024-04-11) x86_64 GNU/Linux + Linux i-capture-the-hostname 6.1.0-20-amd64 #1 SMP PREEMPT_DYNAMIC Debian 6.1.85-1 (2024-04-11) x86_64 GNU/Linux I: ls -l /bin - lrwxrwxrwx 1 root root 7 May 3 08:39 /bin -> usr/bin -I: user script /srv/workspace/pbuilder/59515/tmp/hooks/D02_print_environment finished + lrwxrwxrwx 1 root root 7 Jun 5 15:01 /bin -> usr/bin +I: user script /srv/workspace/pbuilder/85865/tmp/hooks/D02_print_environment finished -> Attempting to satisfy build-dependencies -> Creating pbuilder-satisfydepends-dummy package Package: pbuilder-satisfydepends-dummy @@ -281,7 +313,7 @@ Get: 149 http://deb.debian.org/debian trixie/main i386 pkgconf i386 1.8.1-1+b2 [26.2 kB] Get: 150 http://deb.debian.org/debian trixie/main i386 pkg-config i386 1.8.1-1+b2 [14.0 kB] Get: 151 http://deb.debian.org/debian trixie/main i386 zlib1g-dev i386 1:1.3.dfsg-3.1 [915 kB] -Fetched 139 MB in 3s (55.4 MB/s) +Fetched 139 MB in 2s (71.5 MB/s) debconf: delaying package configuration, since apt-utils is not installed Selecting previously unselected package libpython3.11-minimal:i386. (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 19679 files and directories currently installed.) @@ -786,8 +818,8 @@ Setting up tzdata (2024a-3) ... Current default time zone: 'Etc/UTC' -Local time is now: Sun May 5 16:20:55 UTC 2024. -Universal Time is now: Sun May 5 16:20:55 UTC 2024. +Local time is now: Sat Jun 7 22:50:04 UTC 2025. +Universal Time is now: Sat Jun 7 22:50:04 UTC 2025. Run 'dpkg-reconfigure tzdata' if you wish to change it. Setting up autotools-dev (20220109.1) ... @@ -922,7 +954,11 @@ Building tag database... -> Finished parsing the build-deps I: Building the package -I: Running cd /build/reproducible-path/opensaml-3.2.1/ && env PATH="/usr/sbin:/usr/bin:/sbin:/bin:/usr/games" HOME="/nonexistent/first-build" dpkg-buildpackage -us -uc -b && env PATH="/usr/sbin:/usr/bin:/sbin:/bin:/usr/games" HOME="/nonexistent/first-build" dpkg-genchanges -S > ../opensaml_3.2.1-4.1_source.changes +I: user script /srv/workspace/pbuilder/85865/tmp/hooks/A99_set_merged_usr starting +Not re-configuring usrmerge for trixie +I: user script /srv/workspace/pbuilder/85865/tmp/hooks/A99_set_merged_usr finished +hostname: Name or service not known +I: Running cd /build/reproducible-path/opensaml-3.2.1/ && env PATH="/usr/sbin:/usr/bin:/sbin:/bin:/usr/games:/i/capture/the/path" HOME="/nonexistent/second-build" dpkg-buildpackage -us -uc -b && env PATH="/usr/sbin:/usr/bin:/sbin:/bin:/usr/games:/i/capture/the/path" HOME="/nonexistent/second-build" dpkg-genchanges -S > ../opensaml_3.2.1-4.1_source.changes dpkg-buildpackage: info: source package opensaml dpkg-buildpackage: info: source version 3.2.1-4.1 dpkg-buildpackage: info: source distribution unstable @@ -1095,7 +1131,7 @@ config.status: executing depfiles commands config.status: executing libtool commands dh_auto_build - make -j11 + make -j21 make[1]: Entering directory '/build/reproducible-path/opensaml-3.2.1' make all-recursive make[2]: Entering directory '/build/reproducible-path/opensaml-3.2.1' @@ -1110,52 +1146,70 @@ make do-build-file FILE=saml11-catalog.xml make[4]: Entering directory '/build/reproducible-path/opensaml-3.2.1/schemas' rm -f saml20-catalog.xml.tmp -make[4]: Entering directory '/build/reproducible-path/opensaml-3.2.1/schemas' -rm -f saml10-catalog.xml.tmp -make[4]: Entering directory '/build/reproducible-path/opensaml-3.2.1/schemas' -rm -f saml11-catalog.xml.tmp sed < ./saml20-catalog.xml.in > saml20-catalog.xml.tmp \ -e 's:@-PKGXMLDIR-@:/usr/share/xml/opensaml:g' +make[4]: Entering directory '/build/reproducible-path/opensaml-3.2.1/schemas' +rm -f saml10-catalog.xml.tmp sed < ./saml10-catalog.xml.in > saml10-catalog.xml.tmp \ -e 's:@-PKGXMLDIR-@:/usr/share/xml/opensaml:g' -cmp -s saml20-catalog.xml saml20-catalog.xml.tmp || mv saml20-catalog.xml.tmp saml20-catalog.xml +make[4]: Entering directory '/build/reproducible-path/opensaml-3.2.1/schemas' +rm -f saml11-catalog.xml.tmp sed < ./saml11-catalog.xml.in > saml11-catalog.xml.tmp \ -e 's:@-PKGXMLDIR-@:/usr/share/xml/opensaml:g' -rm -f saml20-catalog.xml.tmp -cmp -s saml11-catalog.xml saml11-catalog.xml.tmp || mv saml11-catalog.xml.tmp saml11-catalog.xml +cmp -s saml20-catalog.xml saml20-catalog.xml.tmp || mv saml20-catalog.xml.tmp saml20-catalog.xml cmp -s saml10-catalog.xml saml10-catalog.xml.tmp || mv saml10-catalog.xml.tmp saml10-catalog.xml -make[4]: Leaving directory '/build/reproducible-path/opensaml-3.2.1/schemas' -rm -f saml11-catalog.xml.tmp +cmp -s saml11-catalog.xml saml11-catalog.xml.tmp || mv saml11-catalog.xml.tmp saml11-catalog.xml +rm -f saml20-catalog.xml.tmp rm -f saml10-catalog.xml.tmp make[4]: Leaving directory '/build/reproducible-path/opensaml-3.2.1/schemas' make[4]: Leaving directory '/build/reproducible-path/opensaml-3.2.1/schemas' +rm -f saml11-catalog.xml.tmp +make[4]: Leaving directory '/build/reproducible-path/opensaml-3.2.1/schemas' make[3]: Leaving directory '/build/reproducible-path/opensaml-3.2.1/schemas' Making all in saml make[3]: Entering directory '/build/reproducible-path/opensaml-3.2.1/saml' -/bin/bash ../libtool --tag=CXX --mode=compile g++ -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -W -pthread -pthread -I/usr/include/i386-linux-gnu -pthread -pthread -g -O2 -ffile-prefix-map=/build/reproducible-path/opensaml-3.2.1=. -fstack-protector-strong -Wformat -Werror=format-security -Wno-deprecated-declarations -c -o libsaml_la-SAMLConfig.lo `test -f 'SAMLConfig.cpp' || echo './'`SAMLConfig.cpp -/bin/bash ../libtool --tag=CXX --mode=compile g++ -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -W -pthread -pthread -I/usr/include/i386-linux-gnu -pthread -pthread -g -O2 -ffile-prefix-map=/build/reproducible-path/opensaml-3.2.1=. -fstack-protector-strong -Wformat -Werror=format-security -Wno-deprecated-declarations -c -o libsaml_la-version.lo `test -f 'version.cpp' || echo './'`version.cpp -libtool: compile: g++ -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -W -pthread -pthread -I/usr/include/i386-linux-gnu -pthread -pthread -g -O2 -ffile-prefix-map=/build/reproducible-path/opensaml-3.2.1=. -fstack-protector-strong -Wformat -Werror=format-security -Wno-deprecated-declarations -c SAMLConfig.cpp -fPIC -DPIC -o .libs/libsaml_la-SAMLConfig.o -/bin/bash ../libtool --tag=CXX --mode=compile g++ -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -W -pthread -pthread -I/usr/include/i386-linux-gnu -pthread -pthread -g -O2 -ffile-prefix-map=/build/reproducible-path/opensaml-3.2.1=. -fstack-protector-strong -Wformat -Werror=format-security -Wno-deprecated-declarations -c -o binding/impl/libsaml_la-ArtifactMap.lo `test -f 'binding/impl/ArtifactMap.cpp' || echo './'`binding/impl/ArtifactMap.cpp -/bin/bash ../libtool --tag=CXX --mode=compile g++ -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -W -pthread -pthread -I/usr/include/i386-linux-gnu -pthread -pthread -g -O2 -ffile-prefix-map=/build/reproducible-path/opensaml-3.2.1=. -fstack-protector-strong -Wformat -Werror=format-security -Wno-deprecated-declarations -c -o binding/impl/libsaml_la-ClientCertAuthRule.lo `test -f 'binding/impl/ClientCertAuthRule.cpp' || echo './'`binding/impl/ClientCertAuthRule.cpp -/bin/bash ../libtool --tag=CXX --mode=compile g++ -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -W -pthread -pthread -I/usr/include/i386-linux-gnu -pthread -pthread -g -O2 -ffile-prefix-map=/build/reproducible-path/opensaml-3.2.1=. -fstack-protector-strong -Wformat -Werror=format-security -Wno-deprecated-declarations -c -o binding/impl/libsaml_la-MessageDecoder.lo `test -f 'binding/impl/MessageDecoder.cpp' || echo './'`binding/impl/MessageDecoder.cpp -/bin/bash ../libtool --tag=CXX --mode=compile g++ -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -W -pthread -pthread -I/usr/include/i386-linux-gnu -pthread -pthread -g -O2 -ffile-prefix-map=/build/reproducible-path/opensaml-3.2.1=. -fstack-protector-strong -Wformat -Werror=format-security -Wno-deprecated-declarations -c -o binding/impl/libsaml_la-MessageEncoder.lo `test -f 'binding/impl/MessageEncoder.cpp' || echo './'`binding/impl/MessageEncoder.cpp +/bin/sh ../libtool --tag=CXX --mode=compile g++ -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -W -pthread -pthread -I/usr/include/i386-linux-gnu -pthread -pthread -g -O2 -ffile-prefix-map=/build/reproducible-path/opensaml-3.2.1=. -fstack-protector-strong -Wformat -Werror=format-security -Wno-deprecated-declarations -c -o libsaml_la-SAMLConfig.lo `test -f 'SAMLConfig.cpp' || echo './'`SAMLConfig.cpp +/bin/sh ../libtool --tag=CXX --mode=compile g++ -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -W -pthread -pthread -I/usr/include/i386-linux-gnu -pthread -pthread -g -O2 -ffile-prefix-map=/build/reproducible-path/opensaml-3.2.1=. -fstack-protector-strong -Wformat -Werror=format-security -Wno-deprecated-declarations -c -o libsaml_la-version.lo `test -f 'version.cpp' || echo './'`version.cpp +/bin/sh ../libtool --tag=CXX --mode=compile g++ -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -W -pthread -pthread -I/usr/include/i386-linux-gnu -pthread -pthread -g -O2 -ffile-prefix-map=/build/reproducible-path/opensaml-3.2.1=. -fstack-protector-strong -Wformat -Werror=format-security -Wno-deprecated-declarations -c -o binding/impl/libsaml_la-ArtifactMap.lo `test -f 'binding/impl/ArtifactMap.cpp' || echo './'`binding/impl/ArtifactMap.cpp +/bin/sh ../libtool --tag=CXX --mode=compile g++ -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -W -pthread -pthread -I/usr/include/i386-linux-gnu -pthread -pthread -g -O2 -ffile-prefix-map=/build/reproducible-path/opensaml-3.2.1=. -fstack-protector-strong -Wformat -Werror=format-security -Wno-deprecated-declarations -c -o binding/impl/libsaml_la-ClientCertAuthRule.lo `test -f 'binding/impl/ClientCertAuthRule.cpp' || echo './'`binding/impl/ClientCertAuthRule.cpp +/bin/sh ../libtool --tag=CXX --mode=compile g++ -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -W -pthread -pthread -I/usr/include/i386-linux-gnu -pthread -pthread -g -O2 -ffile-prefix-map=/build/reproducible-path/opensaml-3.2.1=. -fstack-protector-strong -Wformat -Werror=format-security -Wno-deprecated-declarations -c -o binding/impl/libsaml_la-MessageDecoder.lo `test -f 'binding/impl/MessageDecoder.cpp' || echo './'`binding/impl/MessageDecoder.cpp +/bin/sh ../libtool --tag=CXX --mode=compile g++ -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -W -pthread -pthread -I/usr/include/i386-linux-gnu -pthread -pthread -g -O2 -ffile-prefix-map=/build/reproducible-path/opensaml-3.2.1=. -fstack-protector-strong -Wformat -Werror=format-security -Wno-deprecated-declarations -c -o binding/impl/libsaml_la-MessageEncoder.lo `test -f 'binding/impl/MessageEncoder.cpp' || echo './'`binding/impl/MessageEncoder.cpp +/bin/sh ../libtool --tag=CXX --mode=compile g++ -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -W -pthread -pthread -I/usr/include/i386-linux-gnu -pthread -pthread -g -O2 -ffile-prefix-map=/build/reproducible-path/opensaml-3.2.1=. -fstack-protector-strong -Wformat -Werror=format-security -Wno-deprecated-declarations -c -o binding/impl/libsaml_la-MessageFlowRule.lo `test -f 'binding/impl/MessageFlowRule.cpp' || echo './'`binding/impl/MessageFlowRule.cpp +/bin/sh ../libtool --tag=CXX --mode=compile g++ -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -W -pthread -pthread -I/usr/include/i386-linux-gnu -pthread -pthread -g -O2 -ffile-prefix-map=/build/reproducible-path/opensaml-3.2.1=. -fstack-protector-strong -Wformat -Werror=format-security -Wno-deprecated-declarations -c -o binding/impl/libsaml_la-NullSecurityRule.lo `test -f 'binding/impl/NullSecurityRule.cpp' || echo './'`binding/impl/NullSecurityRule.cpp +/bin/sh ../libtool --tag=CXX --mode=compile g++ -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -W -pthread -pthread -I/usr/include/i386-linux-gnu -pthread -pthread -g -O2 -ffile-prefix-map=/build/reproducible-path/opensaml-3.2.1=. -fstack-protector-strong -Wformat -Werror=format-security -Wno-deprecated-declarations -c -o binding/impl/libsaml_la-SAMLArtifact.lo `test -f 'binding/impl/SAMLArtifact.cpp' || echo './'`binding/impl/SAMLArtifact.cpp +/bin/sh ../libtool --tag=CXX --mode=compile g++ -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -W -pthread -pthread -I/usr/include/i386-linux-gnu -pthread -pthread -g -O2 -ffile-prefix-map=/build/reproducible-path/opensaml-3.2.1=. -fstack-protector-strong -Wformat -Werror=format-security -Wno-deprecated-declarations -c -o binding/impl/libsaml_la-SecurityPolicy.lo `test -f 'binding/impl/SecurityPolicy.cpp' || echo './'`binding/impl/SecurityPolicy.cpp +/bin/sh ../libtool --tag=CXX --mode=compile g++ -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -W -pthread -pthread -I/usr/include/i386-linux-gnu -pthread -pthread -g -O2 -ffile-prefix-map=/build/reproducible-path/opensaml-3.2.1=. -fstack-protector-strong -Wformat -Werror=format-security -Wno-deprecated-declarations -c -o binding/impl/libsaml_la-SimpleSigningRule.lo `test -f 'binding/impl/SimpleSigningRule.cpp' || echo './'`binding/impl/SimpleSigningRule.cpp +/bin/sh ../libtool --tag=CXX --mode=compile g++ -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -W -pthread -pthread -I/usr/include/i386-linux-gnu -pthread -pthread -g -O2 -ffile-prefix-map=/build/reproducible-path/opensaml-3.2.1=. -fstack-protector-strong -Wformat -Werror=format-security -Wno-deprecated-declarations -c -o binding/impl/libsaml_la-SOAPClient.lo `test -f 'binding/impl/SOAPClient.cpp' || echo './'`binding/impl/SOAPClient.cpp +/bin/sh ../libtool --tag=CXX --mode=compile g++ -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -W -pthread -pthread -I/usr/include/i386-linux-gnu -pthread -pthread -g -O2 -ffile-prefix-map=/build/reproducible-path/opensaml-3.2.1=. -fstack-protector-strong -Wformat -Werror=format-security -Wno-deprecated-declarations -c -o binding/impl/libsaml_la-XMLSigningRule.lo `test -f 'binding/impl/XMLSigningRule.cpp' || echo './'`binding/impl/XMLSigningRule.cpp +/bin/sh ../libtool --tag=CXX --mode=compile g++ -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -W -pthread -pthread -I/usr/include/i386-linux-gnu -pthread -pthread -g -O2 -ffile-prefix-map=/build/reproducible-path/opensaml-3.2.1=. -fstack-protector-strong -Wformat -Werror=format-security -Wno-deprecated-declarations -c -o profile/impl/libsaml_la-AudienceRestrictionRule.lo `test -f 'profile/impl/AudienceRestrictionRule.cpp' || echo './'`profile/impl/AudienceRestrictionRule.cpp +/bin/sh ../libtool --tag=CXX --mode=compile g++ -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -W -pthread -pthread -I/usr/include/i386-linux-gnu -pthread -pthread -g -O2 -ffile-prefix-map=/build/reproducible-path/opensaml-3.2.1=. -fstack-protector-strong -Wformat -Werror=format-security -Wno-deprecated-declarations -c -o profile/impl/libsaml_la-ConditionsRule.lo `test -f 'profile/impl/ConditionsRule.cpp' || echo './'`profile/impl/ConditionsRule.cpp +/bin/sh ../libtool --tag=CXX --mode=compile g++ -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -W -pthread -pthread -I/usr/include/i386-linux-gnu -pthread -pthread -g -O2 -ffile-prefix-map=/build/reproducible-path/opensaml-3.2.1=. -fstack-protector-strong -Wformat -Werror=format-security -Wno-deprecated-declarations -c -o profile/impl/libsaml_la-IgnoreRule.lo `test -f 'profile/impl/IgnoreRule.cpp' || echo './'`profile/impl/IgnoreRule.cpp +/bin/sh ../libtool --tag=CXX --mode=compile g++ -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -W -pthread -pthread -I/usr/include/i386-linux-gnu -pthread -pthread -g -O2 -ffile-prefix-map=/build/reproducible-path/opensaml-3.2.1=. -fstack-protector-strong -Wformat -Werror=format-security -Wno-deprecated-declarations -c -o saml1/core/impl/libsaml_la-AssertionsImpl.lo `test -f 'saml1/core/impl/AssertionsImpl.cpp' || echo './'`saml1/core/impl/AssertionsImpl.cpp +/bin/sh ../libtool --tag=CXX --mode=compile g++ -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -W -pthread -pthread -I/usr/include/i386-linux-gnu -pthread -pthread -g -O2 -ffile-prefix-map=/build/reproducible-path/opensaml-3.2.1=. -fstack-protector-strong -Wformat -Werror=format-security -Wno-deprecated-declarations -c -o saml1/core/impl/libsaml_la-AssertionsSchemaValidators.lo `test -f 'saml1/core/impl/AssertionsSchemaValidators.cpp' || echo './'`saml1/core/impl/AssertionsSchemaValidators.cpp +/bin/sh ../libtool --tag=CXX --mode=compile g++ -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -W -pthread -pthread -I/usr/include/i386-linux-gnu -pthread -pthread -g -O2 -ffile-prefix-map=/build/reproducible-path/opensaml-3.2.1=. -fstack-protector-strong -Wformat -Werror=format-security -Wno-deprecated-declarations -c -o saml1/core/impl/libsaml_la-ProtocolsImpl.lo `test -f 'saml1/core/impl/ProtocolsImpl.cpp' || echo './'`saml1/core/impl/ProtocolsImpl.cpp +/bin/sh ../libtool --tag=CXX --mode=compile g++ -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -W -pthread -pthread -I/usr/include/i386-linux-gnu -pthread -pthread -g -O2 -ffile-prefix-map=/build/reproducible-path/opensaml-3.2.1=. -fstack-protector-strong -Wformat -Werror=format-security -Wno-deprecated-declarations -c -o saml1/core/impl/libsaml_la-ProtocolsSchemaValidators.lo `test -f 'saml1/core/impl/ProtocolsSchemaValidators.cpp' || echo './'`saml1/core/impl/ProtocolsSchemaValidators.cpp +/bin/sh ../libtool --tag=CXX --mode=compile g++ -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -W -pthread -pthread -I/usr/include/i386-linux-gnu -pthread -pthread -g -O2 -ffile-prefix-map=/build/reproducible-path/opensaml-3.2.1=. -fstack-protector-strong -Wformat -Werror=format-security -Wno-deprecated-declarations -c -o saml1/binding/impl/libsaml_la-SAMLArtifactType0001.lo `test -f 'saml1/binding/impl/SAMLArtifactType0001.cpp' || echo './'`saml1/binding/impl/SAMLArtifactType0001.cpp libtool: compile: g++ -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -W -pthread -pthread -I/usr/include/i386-linux-gnu -pthread -pthread -g -O2 -ffile-prefix-map=/build/reproducible-path/opensaml-3.2.1=. -fstack-protector-strong -Wformat -Werror=format-security -Wno-deprecated-declarations -c version.cpp -fPIC -DPIC -o .libs/libsaml_la-version.o -/bin/bash ../libtool --tag=CXX --mode=compile g++ -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -W -pthread -pthread -I/usr/include/i386-linux-gnu -pthread -pthread -g -O2 -ffile-prefix-map=/build/reproducible-path/opensaml-3.2.1=. -fstack-protector-strong -Wformat -Werror=format-security -Wno-deprecated-declarations -c -o binding/impl/libsaml_la-MessageFlowRule.lo `test -f 'binding/impl/MessageFlowRule.cpp' || echo './'`binding/impl/MessageFlowRule.cpp -/bin/bash ../libtool --tag=CXX --mode=compile g++ -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -W -pthread -pthread -I/usr/include/i386-linux-gnu -pthread -pthread -g -O2 -ffile-prefix-map=/build/reproducible-path/opensaml-3.2.1=. -fstack-protector-strong -Wformat -Werror=format-security -Wno-deprecated-declarations -c -o binding/impl/libsaml_la-NullSecurityRule.lo `test -f 'binding/impl/NullSecurityRule.cpp' || echo './'`binding/impl/NullSecurityRule.cpp -/bin/bash ../libtool --tag=CXX --mode=compile g++ -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -W -pthread -pthread -I/usr/include/i386-linux-gnu -pthread -pthread -g -O2 -ffile-prefix-map=/build/reproducible-path/opensaml-3.2.1=. -fstack-protector-strong -Wformat -Werror=format-security -Wno-deprecated-declarations -c -o binding/impl/libsaml_la-SAMLArtifact.lo `test -f 'binding/impl/SAMLArtifact.cpp' || echo './'`binding/impl/SAMLArtifact.cpp -/bin/bash ../libtool --tag=CXX --mode=compile g++ -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -W -pthread -pthread -I/usr/include/i386-linux-gnu -pthread -pthread -g -O2 -ffile-prefix-map=/build/reproducible-path/opensaml-3.2.1=. -fstack-protector-strong -Wformat -Werror=format-security -Wno-deprecated-declarations -c -o binding/impl/libsaml_la-SecurityPolicy.lo `test -f 'binding/impl/SecurityPolicy.cpp' || echo './'`binding/impl/SecurityPolicy.cpp -/bin/bash ../libtool --tag=CXX --mode=compile g++ -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -W -pthread -pthread -I/usr/include/i386-linux-gnu -pthread -pthread -g -O2 -ffile-prefix-map=/build/reproducible-path/opensaml-3.2.1=. -fstack-protector-strong -Wformat -Werror=format-security -Wno-deprecated-declarations -c -o binding/impl/libsaml_la-SimpleSigningRule.lo `test -f 'binding/impl/SimpleSigningRule.cpp' || echo './'`binding/impl/SimpleSigningRule.cpp -libtool: compile: g++ -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -W -pthread -pthread -I/usr/include/i386-linux-gnu -pthread -pthread -g -O2 -ffile-prefix-map=/build/reproducible-path/opensaml-3.2.1=. -fstack-protector-strong -Wformat -Werror=format-security -Wno-deprecated-declarations -c binding/impl/MessageEncoder.cpp -fPIC -DPIC -o binding/impl/.libs/libsaml_la-MessageEncoder.o +libtool: compile: g++ -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -W -pthread -pthread -I/usr/include/i386-linux-gnu -pthread -pthread -g -O2 -ffile-prefix-map=/build/reproducible-path/opensaml-3.2.1=. -fstack-protector-strong -Wformat -Werror=format-security -Wno-deprecated-declarations -c SAMLConfig.cpp -fPIC -DPIC -o .libs/libsaml_la-SAMLConfig.o libtool: compile: g++ -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -W -pthread -pthread -I/usr/include/i386-linux-gnu -pthread -pthread -g -O2 -ffile-prefix-map=/build/reproducible-path/opensaml-3.2.1=. -fstack-protector-strong -Wformat -Werror=format-security -Wno-deprecated-declarations -c binding/impl/NullSecurityRule.cpp -fPIC -DPIC -o binding/impl/.libs/libsaml_la-NullSecurityRule.o -libtool: compile: g++ -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -W -pthread -pthread -I/usr/include/i386-linux-gnu -pthread -pthread -g -O2 -ffile-prefix-map=/build/reproducible-path/opensaml-3.2.1=. -fstack-protector-strong -Wformat -Werror=format-security -Wno-deprecated-declarations -c binding/impl/ArtifactMap.cpp -fPIC -DPIC -o binding/impl/.libs/libsaml_la-ArtifactMap.o libtool: compile: g++ -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -W -pthread -pthread -I/usr/include/i386-linux-gnu -pthread -pthread -g -O2 -ffile-prefix-map=/build/reproducible-path/opensaml-3.2.1=. -fstack-protector-strong -Wformat -Werror=format-security -Wno-deprecated-declarations -c binding/impl/SAMLArtifact.cpp -fPIC -DPIC -o binding/impl/.libs/libsaml_la-SAMLArtifact.o -libtool: compile: g++ -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -W -pthread -pthread -I/usr/include/i386-linux-gnu -pthread -pthread -g -O2 -ffile-prefix-map=/build/reproducible-path/opensaml-3.2.1=. -fstack-protector-strong -Wformat -Werror=format-security -Wno-deprecated-declarations -c binding/impl/ClientCertAuthRule.cpp -fPIC -DPIC -o binding/impl/.libs/libsaml_la-ClientCertAuthRule.o libtool: compile: g++ -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -W -pthread -pthread -I/usr/include/i386-linux-gnu -pthread -pthread -g -O2 -ffile-prefix-map=/build/reproducible-path/opensaml-3.2.1=. -fstack-protector-strong -Wformat -Werror=format-security -Wno-deprecated-declarations -c binding/impl/MessageDecoder.cpp -fPIC -DPIC -o binding/impl/.libs/libsaml_la-MessageDecoder.o -libtool: compile: g++ -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -W -pthread -pthread -I/usr/include/i386-linux-gnu -pthread -pthread -g -O2 -ffile-prefix-map=/build/reproducible-path/opensaml-3.2.1=. -fstack-protector-strong -Wformat -Werror=format-security -Wno-deprecated-declarations -c binding/impl/SecurityPolicy.cpp -fPIC -DPIC -o binding/impl/.libs/libsaml_la-SecurityPolicy.o -libtool: compile: g++ -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -W -pthread -pthread -I/usr/include/i386-linux-gnu -pthread -pthread -g -O2 -ffile-prefix-map=/build/reproducible-path/opensaml-3.2.1=. -fstack-protector-strong -Wformat -Werror=format-security -Wno-deprecated-declarations -c binding/impl/SimpleSigningRule.cpp -fPIC -DPIC -o binding/impl/.libs/libsaml_la-SimpleSigningRule.o +libtool: compile: g++ -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -W -pthread -pthread -I/usr/include/i386-linux-gnu -pthread -pthread -g -O2 -ffile-prefix-map=/build/reproducible-path/opensaml-3.2.1=. -fstack-protector-strong -Wformat -Werror=format-security -Wno-deprecated-declarations -c binding/impl/ArtifactMap.cpp -fPIC -DPIC -o binding/impl/.libs/libsaml_la-ArtifactMap.o libtool: compile: g++ -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -W -pthread -pthread -I/usr/include/i386-linux-gnu -pthread -pthread -g -O2 -ffile-prefix-map=/build/reproducible-path/opensaml-3.2.1=. -fstack-protector-strong -Wformat -Werror=format-security -Wno-deprecated-declarations -c binding/impl/MessageFlowRule.cpp -fPIC -DPIC -o binding/impl/.libs/libsaml_la-MessageFlowRule.o -/bin/bash ../libtool --tag=CXX --mode=compile g++ -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -W -pthread -pthread -I/usr/include/i386-linux-gnu -pthread -pthread -g -O2 -ffile-prefix-map=/build/reproducible-path/opensaml-3.2.1=. -fstack-protector-strong -Wformat -Werror=format-security -Wno-deprecated-declarations -c -o binding/impl/libsaml_la-SOAPClient.lo `test -f 'binding/impl/SOAPClient.cpp' || echo './'`binding/impl/SOAPClient.cpp libtool: compile: g++ -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -W -pthread -pthread -I/usr/include/i386-linux-gnu -pthread -pthread -g -O2 -ffile-prefix-map=/build/reproducible-path/opensaml-3.2.1=. -fstack-protector-strong -Wformat -Werror=format-security -Wno-deprecated-declarations -c binding/impl/SOAPClient.cpp -fPIC -DPIC -o binding/impl/.libs/libsaml_la-SOAPClient.o +libtool: compile: g++ -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -W -pthread -pthread -I/usr/include/i386-linux-gnu -pthread -pthread -g -O2 -ffile-prefix-map=/build/reproducible-path/opensaml-3.2.1=. -fstack-protector-strong -Wformat -Werror=format-security -Wno-deprecated-declarations -c binding/impl/SecurityPolicy.cpp -fPIC -DPIC -o binding/impl/.libs/libsaml_la-SecurityPolicy.o +libtool: compile: g++ -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -W -pthread -pthread -I/usr/include/i386-linux-gnu -pthread -pthread -g -O2 -ffile-prefix-map=/build/reproducible-path/opensaml-3.2.1=. -fstack-protector-strong -Wformat -Werror=format-security -Wno-deprecated-declarations -c profile/impl/ConditionsRule.cpp -fPIC -DPIC -o profile/impl/.libs/libsaml_la-ConditionsRule.o +libtool: compile: g++ -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -W -pthread -pthread -I/usr/include/i386-linux-gnu -pthread -pthread -g -O2 -ffile-prefix-map=/build/reproducible-path/opensaml-3.2.1=. -fstack-protector-strong -Wformat -Werror=format-security -Wno-deprecated-declarations -c binding/impl/MessageEncoder.cpp -fPIC -DPIC -o binding/impl/.libs/libsaml_la-MessageEncoder.o +libtool: compile: g++ -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -W -pthread -pthread -I/usr/include/i386-linux-gnu -pthread -pthread -g -O2 -ffile-prefix-map=/build/reproducible-path/opensaml-3.2.1=. -fstack-protector-strong -Wformat -Werror=format-security -Wno-deprecated-declarations -c binding/impl/SimpleSigningRule.cpp -fPIC -DPIC -o binding/impl/.libs/libsaml_la-SimpleSigningRule.o +libtool: compile: g++ -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -W -pthread -pthread -I/usr/include/i386-linux-gnu -pthread -pthread -g -O2 -ffile-prefix-map=/build/reproducible-path/opensaml-3.2.1=. -fstack-protector-strong -Wformat -Werror=format-security -Wno-deprecated-declarations -c binding/impl/XMLSigningRule.cpp -fPIC -DPIC -o binding/impl/.libs/libsaml_la-XMLSigningRule.o +libtool: compile: g++ -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -W -pthread -pthread -I/usr/include/i386-linux-gnu -pthread -pthread -g -O2 -ffile-prefix-map=/build/reproducible-path/opensaml-3.2.1=. -fstack-protector-strong -Wformat -Werror=format-security -Wno-deprecated-declarations -c binding/impl/ClientCertAuthRule.cpp -fPIC -DPIC -o binding/impl/.libs/libsaml_la-ClientCertAuthRule.o +libtool: compile: g++ -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -W -pthread -pthread -I/usr/include/i386-linux-gnu -pthread -pthread -g -O2 -ffile-prefix-map=/build/reproducible-path/opensaml-3.2.1=. -fstack-protector-strong -Wformat -Werror=format-security -Wno-deprecated-declarations -c profile/impl/AudienceRestrictionRule.cpp -fPIC -DPIC -o profile/impl/.libs/libsaml_la-AudienceRestrictionRule.o +libtool: compile: g++ -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -W -pthread -pthread -I/usr/include/i386-linux-gnu -pthread -pthread -g -O2 -ffile-prefix-map=/build/reproducible-path/opensaml-3.2.1=. -fstack-protector-strong -Wformat -Werror=format-security -Wno-deprecated-declarations -c saml1/core/impl/AssertionsImpl.cpp -fPIC -DPIC -o saml1/core/impl/.libs/libsaml_la-AssertionsImpl.o +libtool: compile: g++ -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -W -pthread -pthread -I/usr/include/i386-linux-gnu -pthread -pthread -g -O2 -ffile-prefix-map=/build/reproducible-path/opensaml-3.2.1=. -fstack-protector-strong -Wformat -Werror=format-security -Wno-deprecated-declarations -c saml1/core/impl/AssertionsSchemaValidators.cpp -fPIC -DPIC -o saml1/core/impl/.libs/libsaml_la-AssertionsSchemaValidators.o +libtool: compile: g++ -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -W -pthread -pthread -I/usr/include/i386-linux-gnu -pthread -pthread -g -O2 -ffile-prefix-map=/build/reproducible-path/opensaml-3.2.1=. -fstack-protector-strong -Wformat -Werror=format-security -Wno-deprecated-declarations -c saml1/core/impl/ProtocolsSchemaValidators.cpp -fPIC -DPIC -o saml1/core/impl/.libs/libsaml_la-ProtocolsSchemaValidators.o +libtool: compile: g++ -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -W -pthread -pthread -I/usr/include/i386-linux-gnu -pthread -pthread -g -O2 -ffile-prefix-map=/build/reproducible-path/opensaml-3.2.1=. -fstack-protector-strong -Wformat -Werror=format-security -Wno-deprecated-declarations -c saml1/core/impl/ProtocolsImpl.cpp -fPIC -DPIC -o saml1/core/impl/.libs/libsaml_la-ProtocolsImpl.o +libtool: compile: g++ -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -W -pthread -pthread -I/usr/include/i386-linux-gnu -pthread -pthread -g -O2 -ffile-prefix-map=/build/reproducible-path/opensaml-3.2.1=. -fstack-protector-strong -Wformat -Werror=format-security -Wno-deprecated-declarations -c profile/impl/IgnoreRule.cpp -fPIC -DPIC -o profile/impl/.libs/libsaml_la-IgnoreRule.o +libtool: compile: g++ -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -W -pthread -pthread -I/usr/include/i386-linux-gnu -pthread -pthread -g -O2 -ffile-prefix-map=/build/reproducible-path/opensaml-3.2.1=. -fstack-protector-strong -Wformat -Werror=format-security -Wno-deprecated-declarations -c saml1/binding/impl/SAMLArtifactType0001.cpp -fPIC -DPIC -o saml1/binding/impl/.libs/libsaml_la-SAMLArtifactType0001.o binding/impl/MessageDecoder.cpp: In member function 'virtual xmltooling::XMLObject* opensaml::MessageDecoder::decode(std::string&, const xmltooling::GenericRequest&, xmltooling::GenericResponse*, opensaml::SecurityPolicy&) const': binding/impl/MessageDecoder.cpp:131:18: warning: unused parameter 'relayState' [-Wunused-parameter] 131 | std::string& relayState, @@ -1169,28 +1223,30 @@ binding/impl/MessageDecoder.cpp:134:21: warning: unused parameter 'policy' [-Wunused-parameter] 134 | SecurityPolicy& policy | ~~~~~~~~~~~~~~~~^~~~~~ -/bin/bash ../libtool --tag=CXX --mode=compile g++ -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -W -pthread -pthread -I/usr/include/i386-linux-gnu -pthread -pthread -g -O2 -ffile-prefix-map=/build/reproducible-path/opensaml-3.2.1=. -fstack-protector-strong -Wformat -Werror=format-security -Wno-deprecated-declarations -c -o binding/impl/libsaml_la-XMLSigningRule.lo `test -f 'binding/impl/XMLSigningRule.cpp' || echo './'`binding/impl/XMLSigningRule.cpp -libtool: compile: g++ -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -W -pthread -pthread -I/usr/include/i386-linux-gnu -pthread -pthread -g -O2 -ffile-prefix-map=/build/reproducible-path/opensaml-3.2.1=. -fstack-protector-strong -Wformat -Werror=format-security -Wno-deprecated-declarations -c binding/impl/XMLSigningRule.cpp -fPIC -DPIC -o binding/impl/.libs/libsaml_la-XMLSigningRule.o -/bin/bash ../libtool --tag=CXX --mode=compile g++ -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -W -pthread -pthread -I/usr/include/i386-linux-gnu -pthread -pthread -g -O2 -ffile-prefix-map=/build/reproducible-path/opensaml-3.2.1=. -fstack-protector-strong -Wformat -Werror=format-security -Wno-deprecated-declarations -c -o profile/impl/libsaml_la-AudienceRestrictionRule.lo `test -f 'profile/impl/AudienceRestrictionRule.cpp' || echo './'`profile/impl/AudienceRestrictionRule.cpp -/bin/bash ../libtool --tag=CXX --mode=compile g++ -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -W -pthread -pthread -I/usr/include/i386-linux-gnu -pthread -pthread -g -O2 -ffile-prefix-map=/build/reproducible-path/opensaml-3.2.1=. -fstack-protector-strong -Wformat -Werror=format-security -Wno-deprecated-declarations -c -o profile/impl/libsaml_la-ConditionsRule.lo `test -f 'profile/impl/ConditionsRule.cpp' || echo './'`profile/impl/ConditionsRule.cpp -libtool: compile: g++ -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -W -pthread -pthread -I/usr/include/i386-linux-gnu -pthread -pthread -g -O2 -ffile-prefix-map=/build/reproducible-path/opensaml-3.2.1=. -fstack-protector-strong -Wformat -Werror=format-security -Wno-deprecated-declarations -c profile/impl/AudienceRestrictionRule.cpp -fPIC -DPIC -o profile/impl/.libs/libsaml_la-AudienceRestrictionRule.o -libtool: compile: g++ -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -W -pthread -pthread -I/usr/include/i386-linux-gnu -pthread -pthread -g -O2 -ffile-prefix-map=/build/reproducible-path/opensaml-3.2.1=. -fstack-protector-strong -Wformat -Werror=format-security -Wno-deprecated-declarations -c profile/impl/ConditionsRule.cpp -fPIC -DPIC -o profile/impl/.libs/libsaml_la-ConditionsRule.o -/bin/bash ../libtool --tag=CXX --mode=compile g++ -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -W -pthread -pthread -I/usr/include/i386-linux-gnu -pthread -pthread -g -O2 -ffile-prefix-map=/build/reproducible-path/opensaml-3.2.1=. -fstack-protector-strong -Wformat -Werror=format-security -Wno-deprecated-declarations -c -o profile/impl/libsaml_la-IgnoreRule.lo `test -f 'profile/impl/IgnoreRule.cpp' || echo './'`profile/impl/IgnoreRule.cpp -/bin/bash ../libtool --tag=CXX --mode=compile g++ -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -W -pthread -pthread -I/usr/include/i386-linux-gnu -pthread -pthread -g -O2 -ffile-prefix-map=/build/reproducible-path/opensaml-3.2.1=. -fstack-protector-strong -Wformat -Werror=format-security -Wno-deprecated-declarations -c -o saml1/core/impl/libsaml_la-AssertionsImpl.lo `test -f 'saml1/core/impl/AssertionsImpl.cpp' || echo './'`saml1/core/impl/AssertionsImpl.cpp -libtool: compile: g++ -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -W -pthread -pthread -I/usr/include/i386-linux-gnu -pthread -pthread -g -O2 -ffile-prefix-map=/build/reproducible-path/opensaml-3.2.1=. -fstack-protector-strong -Wformat -Werror=format-security -Wno-deprecated-declarations -c profile/impl/IgnoreRule.cpp -fPIC -DPIC -o profile/impl/.libs/libsaml_la-IgnoreRule.o -libtool: compile: g++ -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -W -pthread -pthread -I/usr/include/i386-linux-gnu -pthread -pthread -g -O2 -ffile-prefix-map=/build/reproducible-path/opensaml-3.2.1=. -fstack-protector-strong -Wformat -Werror=format-security -Wno-deprecated-declarations -c saml1/core/impl/AssertionsImpl.cpp -fPIC -DPIC -o saml1/core/impl/.libs/libsaml_la-AssertionsImpl.o -/bin/bash ../libtool --tag=CXX --mode=compile g++ -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -W -pthread -pthread -I/usr/include/i386-linux-gnu -pthread -pthread -g -O2 -ffile-prefix-map=/build/reproducible-path/opensaml-3.2.1=. -fstack-protector-strong -Wformat -Werror=format-security -Wno-deprecated-declarations -c -o saml1/core/impl/libsaml_la-AssertionsSchemaValidators.lo `test -f 'saml1/core/impl/AssertionsSchemaValidators.cpp' || echo './'`saml1/core/impl/AssertionsSchemaValidators.cpp -/bin/bash ../libtool --tag=CXX --mode=compile g++ -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -W -pthread -pthread -I/usr/include/i386-linux-gnu -pthread -pthread -g -O2 -ffile-prefix-map=/build/reproducible-path/opensaml-3.2.1=. -fstack-protector-strong -Wformat -Werror=format-security -Wno-deprecated-declarations -c -o saml1/core/impl/libsaml_la-ProtocolsImpl.lo `test -f 'saml1/core/impl/ProtocolsImpl.cpp' || echo './'`saml1/core/impl/ProtocolsImpl.cpp -libtool: compile: g++ -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -W -pthread -pthread -I/usr/include/i386-linux-gnu -pthread -pthread -g -O2 -ffile-prefix-map=/build/reproducible-path/opensaml-3.2.1=. -fstack-protector-strong -Wformat -Werror=format-security -Wno-deprecated-declarations -c saml1/core/impl/AssertionsSchemaValidators.cpp -fPIC -DPIC -o saml1/core/impl/.libs/libsaml_la-AssertionsSchemaValidators.o -libtool: compile: g++ -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -W -pthread -pthread -I/usr/include/i386-linux-gnu -pthread -pthread -g -O2 -ffile-prefix-map=/build/reproducible-path/opensaml-3.2.1=. -fstack-protector-strong -Wformat -Werror=format-security -Wno-deprecated-declarations -c saml1/core/impl/ProtocolsImpl.cpp -fPIC -DPIC -o saml1/core/impl/.libs/libsaml_la-ProtocolsImpl.o -/bin/bash ../libtool --tag=CXX --mode=compile g++ -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -W -pthread -pthread -I/usr/include/i386-linux-gnu -pthread -pthread -g -O2 -ffile-prefix-map=/build/reproducible-path/opensaml-3.2.1=. -fstack-protector-strong -Wformat -Werror=format-security -Wno-deprecated-declarations -c -o saml1/core/impl/libsaml_la-ProtocolsSchemaValidators.lo `test -f 'saml1/core/impl/ProtocolsSchemaValidators.cpp' || echo './'`saml1/core/impl/ProtocolsSchemaValidators.cpp -libtool: compile: g++ -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -W -pthread -pthread -I/usr/include/i386-linux-gnu -pthread -pthread -g -O2 -ffile-prefix-map=/build/reproducible-path/opensaml-3.2.1=. -fstack-protector-strong -Wformat -Werror=format-security -Wno-deprecated-declarations -c saml1/core/impl/ProtocolsSchemaValidators.cpp -fPIC -DPIC -o saml1/core/impl/.libs/libsaml_la-ProtocolsSchemaValidators.o -/bin/bash ../libtool --tag=CXX --mode=compile g++ -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -W -pthread -pthread -I/usr/include/i386-linux-gnu -pthread -pthread -g -O2 -ffile-prefix-map=/build/reproducible-path/opensaml-3.2.1=. -fstack-protector-strong -Wformat -Werror=format-security -Wno-deprecated-declarations -c -o saml1/binding/impl/libsaml_la-SAMLArtifactType0001.lo `test -f 'saml1/binding/impl/SAMLArtifactType0001.cpp' || echo './'`saml1/binding/impl/SAMLArtifactType0001.cpp -/bin/bash ../libtool --tag=CXX --mode=compile g++ -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -W -pthread -pthread -I/usr/include/i386-linux-gnu -pthread -pthread -g -O2 -ffile-prefix-map=/build/reproducible-path/opensaml-3.2.1=. -fstack-protector-strong -Wformat -Werror=format-security -Wno-deprecated-declarations -c -o saml1/binding/impl/libsaml_la-SAMLArtifactType0002.lo `test -f 'saml1/binding/impl/SAMLArtifactType0002.cpp' || echo './'`saml1/binding/impl/SAMLArtifactType0002.cpp -libtool: compile: g++ -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -W -pthread -pthread -I/usr/include/i386-linux-gnu -pthread -pthread -g -O2 -ffile-prefix-map=/build/reproducible-path/opensaml-3.2.1=. -fstack-protector-strong -Wformat -Werror=format-security -Wno-deprecated-declarations -c saml1/binding/impl/SAMLArtifactType0001.cpp -fPIC -DPIC -o saml1/binding/impl/.libs/libsaml_la-SAMLArtifactType0001.o +/bin/sh ../libtool --tag=CXX --mode=compile g++ -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -W -pthread -pthread -I/usr/include/i386-linux-gnu -pthread -pthread -g -O2 -ffile-prefix-map=/build/reproducible-path/opensaml-3.2.1=. -fstack-protector-strong -Wformat -Werror=format-security -Wno-deprecated-declarations -c -o saml1/binding/impl/libsaml_la-SAMLArtifactType0002.lo `test -f 'saml1/binding/impl/SAMLArtifactType0002.cpp' || echo './'`saml1/binding/impl/SAMLArtifactType0002.cpp +saml1/binding/impl/SAMLArtifactType0001.cpp: In constructor 'opensaml::saml1p::SAMLArtifactType0001::SAMLArtifactType0001(const std::string&)': +saml1/binding/impl/SAMLArtifactType0001.cpp:71:20: warning: comparison of integer expressions of different signedness: 'int' and 'const unsigned int' [-Wsign-compare] + 71 | for (int i=0; i::size_type opensaml::saml2md::AbstractMetadataProvider::resolve(std::vector&, const xmltooling::CredentialCriteria*) const' was hidden [-Woverloaded-virtual=] @@ -1341,17 +1367,20 @@ saml2/metadata/impl/LocalDynamicMetadataProvider.cpp:78:111: warning: unused parameter 'deprecationSupport' [-Wunused-parameter] 78 | MetadataProvider* SAML_DLLLOCAL LocalDynamicMetadataProviderFactory(const DOMElement* const & e, bool deprecationSupport) | ~~~~~^~~~~~~~~~~~~~~~~~ -/bin/bash ../libtool --tag=CXX --mode=compile g++ -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -W -pthread -pthread -I/usr/include/i386-linux-gnu -pthread -pthread -g -O2 -ffile-prefix-map=/build/reproducible-path/opensaml-3.2.1=. -fstack-protector-strong -Wformat -Werror=format-security -Wno-deprecated-declarations -c -o saml2/metadata/impl/libsaml_la-MetadataCredentialCriteria.lo `test -f 'saml2/metadata/impl/MetadataCredentialCriteria.cpp' || echo './'`saml2/metadata/impl/MetadataCredentialCriteria.cpp -/bin/bash ../libtool --tag=CXX --mode=compile g++ -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -W -pthread -pthread -I/usr/include/i386-linux-gnu -pthread -pthread -g -O2 -ffile-prefix-map=/build/reproducible-path/opensaml-3.2.1=. -fstack-protector-strong -Wformat -Werror=format-security -Wno-deprecated-declarations -c -o saml2/metadata/impl/libsaml_la-MetadataImpl.lo `test -f 'saml2/metadata/impl/MetadataImpl.cpp' || echo './'`saml2/metadata/impl/MetadataImpl.cpp -libtool: compile: g++ -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -W -pthread -pthread -I/usr/include/i386-linux-gnu -pthread -pthread -g -O2 -ffile-prefix-map=/build/reproducible-path/opensaml-3.2.1=. -fstack-protector-strong -Wformat -Werror=format-security -Wno-deprecated-declarations -c saml2/metadata/impl/MetadataCredentialCriteria.cpp -fPIC -DPIC -o saml2/metadata/impl/.libs/libsaml_la-MetadataCredentialCriteria.o -libtool: compile: g++ -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -W -pthread -pthread -I/usr/include/i386-linux-gnu -pthread -pthread -g -O2 -ffile-prefix-map=/build/reproducible-path/opensaml-3.2.1=. -fstack-protector-strong -Wformat -Werror=format-security -Wno-deprecated-declarations -c saml2/metadata/impl/MetadataImpl.cpp -fPIC -DPIC -o saml2/metadata/impl/.libs/libsaml_la-MetadataImpl.o saml2/metadata/impl/EntityAttributesEntityMatcher.cpp: In function 'opensaml::saml2md::EntityMatcher* opensaml::saml2md::EntityAttributesEntityMatcherFactory(const xercesc_3_2::DOMElement* const&, bool)': saml2/metadata/impl/EntityAttributesEntityMatcher.cpp:69:109: warning: unused parameter 'deprecationSupport' [-Wunused-parameter] 69 | EntityMatcher* SAML_DLLLOCAL EntityAttributesEntityMatcherFactory(const DOMElement* const & e, bool deprecationSupport) | ~~~~~^~~~~~~~~~~~~~~~~~ -/bin/bash ../libtool --tag=CXX --mode=compile g++ -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -W -pthread -pthread -I/usr/include/i386-linux-gnu -pthread -pthread -g -O2 -ffile-prefix-map=/build/reproducible-path/opensaml-3.2.1=. -fstack-protector-strong -Wformat -Werror=format-security -Wno-deprecated-declarations -c -o saml2/metadata/impl/libsaml_la-MetadataProvider.lo `test -f 'saml2/metadata/impl/MetadataProvider.cpp' || echo './'`saml2/metadata/impl/MetadataProvider.cpp -libtool: compile: g++ -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -W -pthread -pthread -I/usr/include/i386-linux-gnu -pthread -pthread -g -O2 -ffile-prefix-map=/build/reproducible-path/opensaml-3.2.1=. -fstack-protector-strong -Wformat -Werror=format-security -Wno-deprecated-declarations -c saml2/metadata/impl/MetadataProvider.cpp -fPIC -DPIC -o saml2/metadata/impl/.libs/libsaml_la-MetadataProvider.o -/bin/bash ../libtool --tag=CXX --mode=compile g++ -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -W -pthread -pthread -I/usr/include/i386-linux-gnu -pthread -pthread -g -O2 -ffile-prefix-map=/build/reproducible-path/opensaml-3.2.1=. -fstack-protector-strong -Wformat -Werror=format-security -Wno-deprecated-declarations -c -o saml2/metadata/impl/libsaml_la-MetadataSchemaValidators.lo `test -f 'saml2/metadata/impl/MetadataSchemaValidators.cpp' || echo './'`saml2/metadata/impl/MetadataSchemaValidators.cpp +saml1/core/impl/AssertionsImpl.cpp: In member function 'virtual void opensaml::saml1::AttributeImpl::processChildElement(xmltooling::XMLObject*, const xercesc_3_2::DOMElement*)': +saml1/core/impl/AssertionsImpl.cpp:760:83: warning: unused parameter 'root' [-Wunused-parameter] + 760 | void processChildElement(XMLObject* childXMLObject, const DOMElement* root) { + | ~~~~~~~~~~~~~~~~~~^~~~ +/bin/sh ../libtool --tag=CXX --mode=compile g++ -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -W -pthread -pthread -I/usr/include/i386-linux-gnu -pthread -pthread -g -O2 -ffile-prefix-map=/build/reproducible-path/opensaml-3.2.1=. -fstack-protector-strong -Wformat -Werror=format-security -Wno-deprecated-declarations -c -o saml2/metadata/impl/libsaml_la-MetadataCredentialContext.lo `test -f 'saml2/metadata/impl/MetadataCredentialContext.cpp' || echo './'`saml2/metadata/impl/MetadataCredentialContext.cpp +libtool: compile: g++ -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -W -pthread -pthread -I/usr/include/i386-linux-gnu -pthread -pthread -g -O2 -ffile-prefix-map=/build/reproducible-path/opensaml-3.2.1=. -fstack-protector-strong -Wformat -Werror=format-security -Wno-deprecated-declarations -c saml2/metadata/impl/MetadataCredentialContext.cpp -fPIC -DPIC -o saml2/metadata/impl/.libs/libsaml_la-MetadataCredentialContext.o +/bin/sh ../libtool --tag=CXX --mode=compile g++ -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -W -pthread -pthread -I/usr/include/i386-linux-gnu -pthread -pthread -g -O2 -ffile-prefix-map=/build/reproducible-path/opensaml-3.2.1=. -fstack-protector-strong -Wformat -Werror=format-security -Wno-deprecated-declarations -c -o saml2/metadata/impl/libsaml_la-MetadataCredentialCriteria.lo `test -f 'saml2/metadata/impl/MetadataCredentialCriteria.cpp' || echo './'`saml2/metadata/impl/MetadataCredentialCriteria.cpp +libtool: compile: g++ -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -W -pthread -pthread -I/usr/include/i386-linux-gnu -pthread -pthread -g -O2 -ffile-prefix-map=/build/reproducible-path/opensaml-3.2.1=. -fstack-protector-strong -Wformat -Werror=format-security -Wno-deprecated-declarations -c saml2/metadata/impl/MetadataCredentialCriteria.cpp -fPIC -DPIC -o saml2/metadata/impl/.libs/libsaml_la-MetadataCredentialCriteria.o +/bin/sh ../libtool --tag=CXX --mode=compile g++ -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -W -pthread -pthread -I/usr/include/i386-linux-gnu -pthread -pthread -g -O2 -ffile-prefix-map=/build/reproducible-path/opensaml-3.2.1=. -fstack-protector-strong -Wformat -Werror=format-security -Wno-deprecated-declarations -c -o saml2/metadata/impl/libsaml_la-MetadataImpl.lo `test -f 'saml2/metadata/impl/MetadataImpl.cpp' || echo './'`saml2/metadata/impl/MetadataImpl.cpp +libtool: compile: g++ -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -W -pthread -pthread -I/usr/include/i386-linux-gnu -pthread -pthread -g -O2 -ffile-prefix-map=/build/reproducible-path/opensaml-3.2.1=. -fstack-protector-strong -Wformat -Werror=format-security -Wno-deprecated-declarations -c saml2/metadata/impl/MetadataImpl.cpp -fPIC -DPIC -o saml2/metadata/impl/.libs/libsaml_la-MetadataImpl.o saml2/metadata/impl/EntityRoleMetadataFilter.cpp: In function 'opensaml::saml2md::MetadataFilter* opensaml::saml2md::EntityRoleMetadataFilterFactory(const xercesc_3_2::DOMElement* const&, bool)': saml2/metadata/impl/EntityRoleMetadataFilter.cpp:61:105: warning: unused parameter 'deprecationSupport' [-Wunused-parameter] 61 | MetadataFilter* SAML_DLLLOCAL EntityRoleMetadataFilterFactory(const DOMElement* const & e, bool deprecationSupport) @@ -1360,32 +1389,60 @@ saml2/metadata/impl/EntityRoleMetadataFilter.cpp:105:70: warning: unused parameter 'ctx' [-Wunused-parameter] 105 | void EntityRoleMetadataFilter::doFilter(const MetadataFilterContext* ctx, XMLObject& xmlObject) const | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~^~~ -libtool: compile: g++ -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -W -pthread -pthread -I/usr/include/i386-linux-gnu -pthread -pthread -g -O2 -ffile-prefix-map=/build/reproducible-path/opensaml-3.2.1=. -fstack-protector-strong -Wformat -Werror=format-security -Wno-deprecated-declarations -c saml2/metadata/impl/MetadataSchemaValidators.cpp -fPIC -DPIC -o saml2/metadata/impl/.libs/libsaml_la-MetadataSchemaValidators.o -/bin/bash ../libtool --tag=CXX --mode=compile g++ -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -W -pthread -pthread -I/usr/include/i386-linux-gnu -pthread -pthread -g -O2 -ffile-prefix-map=/build/reproducible-path/opensaml-3.2.1=. -fstack-protector-strong -Wformat -Werror=format-security -Wno-deprecated-declarations -c -o saml2/metadata/impl/libsaml_la-NameEntityMatcher.lo `test -f 'saml2/metadata/impl/NameEntityMatcher.cpp' || echo './'`saml2/metadata/impl/NameEntityMatcher.cpp -libtool: compile: g++ -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -W -pthread -pthread -I/usr/include/i386-linux-gnu -pthread -pthread -g -O2 -ffile-prefix-map=/build/reproducible-path/opensaml-3.2.1=. -fstack-protector-strong -Wformat -Werror=format-security -Wno-deprecated-declarations -c saml2/metadata/impl/NameEntityMatcher.cpp -fPIC -DPIC -o saml2/metadata/impl/.libs/libsaml_la-NameEntityMatcher.o -/bin/bash ../libtool --tag=CXX --mode=compile g++ -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -W -pthread -pthread -I/usr/include/i386-linux-gnu -pthread -pthread -g -O2 -ffile-prefix-map=/build/reproducible-path/opensaml-3.2.1=. -fstack-protector-strong -Wformat -Werror=format-security -Wno-deprecated-declarations -c -o saml2/metadata/impl/libsaml_la-NullMetadataProvider.lo `test -f 'saml2/metadata/impl/NullMetadataProvider.cpp' || echo './'`saml2/metadata/impl/NullMetadataProvider.cpp -libtool: compile: g++ -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -W -pthread -pthread -I/usr/include/i386-linux-gnu -pthread -pthread -g -O2 -ffile-prefix-map=/build/reproducible-path/opensaml-3.2.1=. -fstack-protector-strong -Wformat -Werror=format-security -Wno-deprecated-declarations -c saml2/metadata/impl/NullMetadataProvider.cpp -fPIC -DPIC -o saml2/metadata/impl/.libs/libsaml_la-NullMetadataProvider.o +/bin/sh ../libtool --tag=CXX --mode=compile g++ -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -W -pthread -pthread -I/usr/include/i386-linux-gnu -pthread -pthread -g -O2 -ffile-prefix-map=/build/reproducible-path/opensaml-3.2.1=. -fstack-protector-strong -Wformat -Werror=format-security -Wno-deprecated-declarations -c -o saml2/metadata/impl/libsaml_la-MetadataProvider.lo `test -f 'saml2/metadata/impl/MetadataProvider.cpp' || echo './'`saml2/metadata/impl/MetadataProvider.cpp saml2/metadata/impl/FolderMetadataProvider.cpp: In function 'void opensaml::saml2md::FolderCallback(const char*, stat&, void*)': saml2/metadata/impl/FolderMetadataProvider.cpp:63:71: warning: unused parameter 'stat_buf' [-Wunused-parameter] 63 | static void FolderCallback(const char* pathname, struct stat& stat_buf, void* data) { | ~~~~~~~~~~~~~^~~~~~~~ -/bin/bash ../libtool --tag=CXX --mode=compile g++ -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -W -pthread -pthread -I/usr/include/i386-linux-gnu -pthread -pthread -g -O2 -ffile-prefix-map=/build/reproducible-path/opensaml-3.2.1=. -fstack-protector-strong -Wformat -Werror=format-security -Wno-deprecated-declarations -c -o saml2/metadata/impl/libsaml_la-ObservableMetadataProvider.lo `test -f 'saml2/metadata/impl/ObservableMetadataProvider.cpp' || echo './'`saml2/metadata/impl/ObservableMetadataProvider.cpp -/bin/bash ../libtool --tag=CXX --mode=compile g++ -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -W -pthread -pthread -I/usr/include/i386-linux-gnu -pthread -pthread -g -O2 -ffile-prefix-map=/build/reproducible-path/opensaml-3.2.1=. -fstack-protector-strong -Wformat -Werror=format-security -Wno-deprecated-declarations -c -o saml2/metadata/impl/libsaml_la-ExcludeMetadataFilter.lo `test -f 'saml2/metadata/impl/ExcludeMetadataFilter.cpp' || echo './'`saml2/metadata/impl/ExcludeMetadataFilter.cpp +libtool: compile: g++ -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -W -pthread -pthread -I/usr/include/i386-linux-gnu -pthread -pthread -g -O2 -ffile-prefix-map=/build/reproducible-path/opensaml-3.2.1=. -fstack-protector-strong -Wformat -Werror=format-security -Wno-deprecated-declarations -c saml2/metadata/impl/MetadataProvider.cpp -fPIC -DPIC -o saml2/metadata/impl/.libs/libsaml_la-MetadataProvider.o +/bin/sh ../libtool --tag=CXX --mode=compile g++ -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -W -pthread -pthread -I/usr/include/i386-linux-gnu -pthread -pthread -g -O2 -ffile-prefix-map=/build/reproducible-path/opensaml-3.2.1=. -fstack-protector-strong -Wformat -Werror=format-security -Wno-deprecated-declarations -c -o saml2/metadata/impl/libsaml_la-MetadataSchemaValidators.lo `test -f 'saml2/metadata/impl/MetadataSchemaValidators.cpp' || echo './'`saml2/metadata/impl/MetadataSchemaValidators.cpp +saml1/core/impl/ProtocolsImpl.cpp: In member function 'virtual void opensaml::saml1p::StatusDetailImpl::processChildElement(xmltooling::XMLObject*, const xercesc_3_2::DOMElement*)': +saml1/core/impl/ProtocolsImpl.cpp:593:83: warning: unused parameter 'root' [-Wunused-parameter] + 593 | void processChildElement(XMLObject* childXMLObject, const DOMElement* root) { + | ~~~~~~~~~~~~~~~~~~^~~~ +libtool: compile: g++ -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -W -pthread -pthread -I/usr/include/i386-linux-gnu -pthread -pthread -g -O2 -ffile-prefix-map=/build/reproducible-path/opensaml-3.2.1=. -fstack-protector-strong -Wformat -Werror=format-security -Wno-deprecated-declarations -c saml2/metadata/impl/MetadataSchemaValidators.cpp -fPIC -DPIC -o saml2/metadata/impl/.libs/libsaml_la-MetadataSchemaValidators.o +/bin/sh ../libtool --tag=CXX --mode=compile g++ -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -W -pthread -pthread -I/usr/include/i386-linux-gnu -pthread -pthread -g -O2 -ffile-prefix-map=/build/reproducible-path/opensaml-3.2.1=. -fstack-protector-strong -Wformat -Werror=format-security -Wno-deprecated-declarations -c -o saml2/metadata/impl/libsaml_la-NameEntityMatcher.lo `test -f 'saml2/metadata/impl/NameEntityMatcher.cpp' || echo './'`saml2/metadata/impl/NameEntityMatcher.cpp +libtool: compile: g++ -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -W -pthread -pthread -I/usr/include/i386-linux-gnu -pthread -pthread -g -O2 -ffile-prefix-map=/build/reproducible-path/opensaml-3.2.1=. -fstack-protector-strong -Wformat -Werror=format-security -Wno-deprecated-declarations -c saml2/metadata/impl/NameEntityMatcher.cpp -fPIC -DPIC -o saml2/metadata/impl/.libs/libsaml_la-NameEntityMatcher.o +/bin/sh ../libtool --tag=CXX --mode=compile g++ -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -W -pthread -pthread -I/usr/include/i386-linux-gnu -pthread -pthread -g -O2 -ffile-prefix-map=/build/reproducible-path/opensaml-3.2.1=. -fstack-protector-strong -Wformat -Werror=format-security -Wno-deprecated-declarations -c -o saml2/metadata/impl/libsaml_la-NullMetadataProvider.lo `test -f 'saml2/metadata/impl/NullMetadataProvider.cpp' || echo './'`saml2/metadata/impl/NullMetadataProvider.cpp +/bin/sh ../libtool --tag=CXX --mode=compile g++ -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -W -pthread -pthread -I/usr/include/i386-linux-gnu -pthread -pthread -g -O2 -ffile-prefix-map=/build/reproducible-path/opensaml-3.2.1=. -fstack-protector-strong -Wformat -Werror=format-security -Wno-deprecated-declarations -c -o saml2/metadata/impl/libsaml_la-ObservableMetadataProvider.lo `test -f 'saml2/metadata/impl/ObservableMetadataProvider.cpp' || echo './'`saml2/metadata/impl/ObservableMetadataProvider.cpp +libtool: compile: g++ -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -W -pthread -pthread -I/usr/include/i386-linux-gnu -pthread -pthread -g -O2 -ffile-prefix-map=/build/reproducible-path/opensaml-3.2.1=. -fstack-protector-strong -Wformat -Werror=format-security -Wno-deprecated-declarations -c saml2/metadata/impl/NullMetadataProvider.cpp -fPIC -DPIC -o saml2/metadata/impl/.libs/libsaml_la-NullMetadataProvider.o libtool: compile: g++ -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -W -pthread -pthread -I/usr/include/i386-linux-gnu -pthread -pthread -g -O2 -ffile-prefix-map=/build/reproducible-path/opensaml-3.2.1=. -fstack-protector-strong -Wformat -Werror=format-security -Wno-deprecated-declarations -c saml2/metadata/impl/ObservableMetadataProvider.cpp -fPIC -DPIC -o saml2/metadata/impl/.libs/libsaml_la-ObservableMetadataProvider.o +/bin/sh ../libtool --tag=CXX --mode=compile g++ -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -W -pthread -pthread -I/usr/include/i386-linux-gnu -pthread -pthread -g -O2 -ffile-prefix-map=/build/reproducible-path/opensaml-3.2.1=. -fstack-protector-strong -Wformat -Werror=format-security -Wno-deprecated-declarations -c -o saml2/metadata/impl/libsaml_la-ExcludeMetadataFilter.lo `test -f 'saml2/metadata/impl/ExcludeMetadataFilter.cpp' || echo './'`saml2/metadata/impl/ExcludeMetadataFilter.cpp +/bin/sh ../libtool --tag=CXX --mode=compile g++ -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -W -pthread -pthread -I/usr/include/i386-linux-gnu -pthread -pthread -g -O2 -ffile-prefix-map=/build/reproducible-path/opensaml-3.2.1=. -fstack-protector-strong -Wformat -Werror=format-security -Wno-deprecated-declarations -c -o saml2/metadata/impl/libsaml_la-IncludeMetadataFilter.lo `test -f 'saml2/metadata/impl/IncludeMetadataFilter.cpp' || echo './'`saml2/metadata/impl/IncludeMetadataFilter.cpp libtool: compile: g++ -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -W -pthread -pthread -I/usr/include/i386-linux-gnu -pthread -pthread -g -O2 -ffile-prefix-map=/build/reproducible-path/opensaml-3.2.1=. -fstack-protector-strong -Wformat -Werror=format-security -Wno-deprecated-declarations -c saml2/metadata/impl/ExcludeMetadataFilter.cpp -fPIC -DPIC -o saml2/metadata/impl/.libs/libsaml_la-ExcludeMetadataFilter.o -saml2/metadata/impl/NameEntityMatcher.cpp: In function 'opensaml::saml2md::EntityMatcher* opensaml::saml2md::NameEntityMatcherFactory(const xercesc_3_2::DOMElement* const&, bool)': -saml2/metadata/impl/NameEntityMatcher.cpp:54:97: warning: unused parameter 'deprecationSupport' [-Wunused-parameter] - 54 | EntityMatcher* SAML_DLLLOCAL NameEntityMatcherFactory(const DOMElement* const & e, bool deprecationSupport) - | ~~~~~^~~~~~~~~~~~~~~~~~ -/bin/bash ../libtool --tag=CXX --mode=compile g++ -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -W -pthread -pthread -I/usr/include/i386-linux-gnu -pthread -pthread -g -O2 -ffile-prefix-map=/build/reproducible-path/opensaml-3.2.1=. -fstack-protector-strong -Wformat -Werror=format-security -Wno-deprecated-declarations -c -o saml2/metadata/impl/libsaml_la-IncludeMetadataFilter.lo `test -f 'saml2/metadata/impl/IncludeMetadataFilter.cpp' || echo './'`saml2/metadata/impl/IncludeMetadataFilter.cpp +libtool: compile: g++ -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -W -pthread -pthread -I/usr/include/i386-linux-gnu -pthread -pthread -g -O2 -ffile-prefix-map=/build/reproducible-path/opensaml-3.2.1=. -fstack-protector-strong -Wformat -Werror=format-security -Wno-deprecated-declarations -c saml2/metadata/impl/IncludeMetadataFilter.cpp -fPIC -DPIC -o saml2/metadata/impl/.libs/libsaml_la-IncludeMetadataFilter.o +/bin/sh ../libtool --tag=CXX --mode=compile g++ -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -W -pthread -pthread -I/usr/include/i386-linux-gnu -pthread -pthread -g -O2 -ffile-prefix-map=/build/reproducible-path/opensaml-3.2.1=. -fstack-protector-strong -Wformat -Werror=format-security -Wno-deprecated-declarations -c -o saml2/metadata/impl/libsaml_la-InlineLogoMetadataFilter.lo `test -f 'saml2/metadata/impl/InlineLogoMetadataFilter.cpp' || echo './'`saml2/metadata/impl/InlineLogoMetadataFilter.cpp +libtool: compile: g++ -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -W -pthread -pthread -I/usr/include/i386-linux-gnu -pthread -pthread -g -O2 -ffile-prefix-map=/build/reproducible-path/opensaml-3.2.1=. -fstack-protector-strong -Wformat -Werror=format-security -Wno-deprecated-declarations -c saml2/metadata/impl/InlineLogoMetadataFilter.cpp -fPIC -DPIC -o saml2/metadata/impl/.libs/libsaml_la-InlineLogoMetadataFilter.o +/bin/sh ../libtool --tag=CXX --mode=compile g++ -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -W -pthread -pthread -I/usr/include/i386-linux-gnu -pthread -pthread -g -O2 -ffile-prefix-map=/build/reproducible-path/opensaml-3.2.1=. -fstack-protector-strong -Wformat -Werror=format-security -Wno-deprecated-declarations -c -o saml2/metadata/impl/libsaml_la-RequireValidUntilMetadataFilter.lo `test -f 'saml2/metadata/impl/RequireValidUntilMetadataFilter.cpp' || echo './'`saml2/metadata/impl/RequireValidUntilMetadataFilter.cpp +libtool: compile: g++ -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -W -pthread -pthread -I/usr/include/i386-linux-gnu -pthread -pthread -g -O2 -ffile-prefix-map=/build/reproducible-path/opensaml-3.2.1=. -fstack-protector-strong -Wformat -Werror=format-security -Wno-deprecated-declarations -c saml2/metadata/impl/RequireValidUntilMetadataFilter.cpp -fPIC -DPIC -o saml2/metadata/impl/.libs/libsaml_la-RequireValidUntilMetadataFilter.o +/bin/sh ../libtool --tag=CXX --mode=compile g++ -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -W -pthread -pthread -I/usr/include/i386-linux-gnu -pthread -pthread -g -O2 -ffile-prefix-map=/build/reproducible-path/opensaml-3.2.1=. -fstack-protector-strong -Wformat -Werror=format-security -Wno-deprecated-declarations -c -o saml2/metadata/impl/libsaml_la-SignatureMetadataFilter.lo `test -f 'saml2/metadata/impl/SignatureMetadataFilter.cpp' || echo './'`saml2/metadata/impl/SignatureMetadataFilter.cpp +libtool: compile: g++ -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -W -pthread -pthread -I/usr/include/i386-linux-gnu -pthread -pthread -g -O2 -ffile-prefix-map=/build/reproducible-path/opensaml-3.2.1=. -fstack-protector-strong -Wformat -Werror=format-security -Wno-deprecated-declarations -c saml2/metadata/impl/SignatureMetadataFilter.cpp -fPIC -DPIC -o saml2/metadata/impl/.libs/libsaml_la-SignatureMetadataFilter.o +/bin/sh ../libtool --tag=CXX --mode=compile g++ -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -W -pthread -pthread -I/usr/include/i386-linux-gnu -pthread -pthread -g -O2 -ffile-prefix-map=/build/reproducible-path/opensaml-3.2.1=. -fstack-protector-strong -Wformat -Werror=format-security -Wno-deprecated-declarations -c -o saml2/metadata/impl/libsaml_la-UIInfoMetadataFilter.lo `test -f 'saml2/metadata/impl/UIInfoMetadataFilter.cpp' || echo './'`saml2/metadata/impl/UIInfoMetadataFilter.cpp +libtool: compile: g++ -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -W -pthread -pthread -I/usr/include/i386-linux-gnu -pthread -pthread -g -O2 -ffile-prefix-map=/build/reproducible-path/opensaml-3.2.1=. -fstack-protector-strong -Wformat -Werror=format-security -Wno-deprecated-declarations -c saml2/metadata/impl/UIInfoMetadataFilter.cpp -fPIC -DPIC -o saml2/metadata/impl/.libs/libsaml_la-UIInfoMetadataFilter.o saml2/metadata/impl/MetadataProvider.cpp: In member function 'virtual void opensaml::saml2md::MetadataProvider::outputStatus(std::ostream&) const': saml2/metadata/impl/MetadataProvider.cpp:211:46: warning: unused parameter 'os' [-Wunused-parameter] 211 | void MetadataProvider::outputStatus(ostream& os) const | ~~~~~~~~~^~ -libtool: compile: g++ -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -W -pthread -pthread -I/usr/include/i386-linux-gnu -pthread -pthread -g -O2 -ffile-prefix-map=/build/reproducible-path/opensaml-3.2.1=. -fstack-protector-strong -Wformat -Werror=format-security -Wno-deprecated-declarations -c saml2/metadata/impl/IncludeMetadataFilter.cpp -fPIC -DPIC -o saml2/metadata/impl/.libs/libsaml_la-IncludeMetadataFilter.o -/bin/bash ../libtool --tag=CXX --mode=compile g++ -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -W -pthread -pthread -I/usr/include/i386-linux-gnu -pthread -pthread -g -O2 -ffile-prefix-map=/build/reproducible-path/opensaml-3.2.1=. -fstack-protector-strong -Wformat -Werror=format-security -Wno-deprecated-declarations -c -o saml2/metadata/impl/libsaml_la-InlineLogoMetadataFilter.lo `test -f 'saml2/metadata/impl/InlineLogoMetadataFilter.cpp' || echo './'`saml2/metadata/impl/InlineLogoMetadataFilter.cpp -libtool: compile: g++ -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -W -pthread -pthread -I/usr/include/i386-linux-gnu -pthread -pthread -g -O2 -ffile-prefix-map=/build/reproducible-path/opensaml-3.2.1=. -fstack-protector-strong -Wformat -Werror=format-security -Wno-deprecated-declarations -c saml2/metadata/impl/InlineLogoMetadataFilter.cpp -fPIC -DPIC -o saml2/metadata/impl/.libs/libsaml_la-InlineLogoMetadataFilter.o -/bin/bash ../libtool --tag=CXX --mode=compile g++ -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -W -pthread -pthread -I/usr/include/i386-linux-gnu -pthread -pthread -g -O2 -ffile-prefix-map=/build/reproducible-path/opensaml-3.2.1=. -fstack-protector-strong -Wformat -Werror=format-security -Wno-deprecated-declarations -c -o saml2/metadata/impl/libsaml_la-RequireValidUntilMetadataFilter.lo `test -f 'saml2/metadata/impl/RequireValidUntilMetadataFilter.cpp' || echo './'`saml2/metadata/impl/RequireValidUntilMetadataFilter.cpp +saml2/metadata/impl/NameEntityMatcher.cpp: In function 'opensaml::saml2md::EntityMatcher* opensaml::saml2md::NameEntityMatcherFactory(const xercesc_3_2::DOMElement* const&, bool)': +saml2/metadata/impl/NameEntityMatcher.cpp:54:97: warning: unused parameter 'deprecationSupport' [-Wunused-parameter] + 54 | EntityMatcher* SAML_DLLLOCAL NameEntityMatcherFactory(const DOMElement* const & e, bool deprecationSupport) + | ~~~~~^~~~~~~~~~~~~~~~~~ +saml2/metadata/impl/MetadataImpl.cpp: In member function 'virtual void opensaml::saml2md::RoleDescriptorTypeImpl::processChildElement(xmltooling::XMLObject*, const xercesc_3_2::DOMElement*)': +saml2/metadata/impl/MetadataImpl.cpp:1068:83: warning: unused parameter 'root' [-Wunused-parameter] + 1068 | void processChildElement(XMLObject* childXMLObject, const DOMElement* root) { + | ~~~~~~~~~~~~~~~~~~^~~~ +saml2/metadata/impl/RequireValidUntilMetadataFilter.cpp: In function 'opensaml::saml2md::MetadataFilter* opensaml::saml2md::RequireValidUntilMetadataFilterFactory(const xercesc_3_2::DOMElement* const&, bool)': +saml2/metadata/impl/RequireValidUntilMetadataFilter.cpp:55:112: warning: unused parameter 'deprecationSupport' [-Wunused-parameter] + 55 | MetadataFilter* SAML_DLLLOCAL RequireValidUntilMetadataFilterFactory(const DOMElement* const & e, bool deprecationSupport) + | ~~~~~^~~~~~~~~~~~~~~~~~ +saml2/metadata/impl/RequireValidUntilMetadataFilter.cpp: In member function 'virtual void opensaml::saml2md::RequireValidUntilMetadataFilter::doFilter(const opensaml::saml2md::MetadataFilterContext*, xmltooling::XMLObject&) const': +saml2/metadata/impl/RequireValidUntilMetadataFilter.cpp:70:77: warning: unused parameter 'ctx' [-Wunused-parameter] + 70 | void RequireValidUntilMetadataFilter::doFilter(const MetadataFilterContext* ctx, XMLObject& xmlObject) const + | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~^~~ +saml2/metadata/impl/MetadataImpl.cpp: In member function 'virtual void opensaml::saml2md::RequestedAttributeImpl::processChildElement(xmltooling::XMLObject*, const xercesc_3_2::DOMElement*)': +saml2/metadata/impl/MetadataImpl.cpp:1291:83: warning: unused parameter 'root' [-Wunused-parameter] + 1291 | void processChildElement(XMLObject* childXMLObject, const DOMElement* root) { + | ~~~~~~~~~~~~~~~~~~^~~~ saml2/metadata/impl/NullMetadataProvider.cpp: In constructor 'opensaml::saml2md::NullMetadataProvider::NullMetadataProvider(const xercesc_3_2::DOMElement*)': saml2/metadata/impl/NullMetadataProvider.cpp:44:117: warning: base 'opensaml::saml2md::AbstractDynamicMetadataProvider' will be initialized after [-Wreorder] 44 | NullMetadataProvider(const DOMElement* e) : AbstractDynamicMetadataProvider(true, e), MetadataProvider(e) { @@ -1402,53 +1459,28 @@ saml2/metadata/impl/NullMetadataProvider.cpp:68:101: warning: unused parameter 'cacheTag' [-Wunused-parameter] 68 | EntityDescriptor* NullMetadataProvider::resolve(const MetadataProvider::Criteria& criteria, string& cacheTag) const | ~~~~~~~~^~~~~~~~ -libtool: compile: g++ -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -W -pthread -pthread -I/usr/include/i386-linux-gnu -pthread -pthread -g -O2 -ffile-prefix-map=/build/reproducible-path/opensaml-3.2.1=. -fstack-protector-strong -Wformat -Werror=format-security -Wno-deprecated-declarations -c saml2/metadata/impl/RequireValidUntilMetadataFilter.cpp -fPIC -DPIC -o saml2/metadata/impl/.libs/libsaml_la-RequireValidUntilMetadataFilter.o -saml2/metadata/impl/MetadataImpl.cpp: In member function 'virtual void opensaml::saml2md::RoleDescriptorTypeImpl::processChildElement(xmltooling::XMLObject*, const xercesc_3_2::DOMElement*)': -saml2/metadata/impl/MetadataImpl.cpp:1068:83: warning: unused parameter 'root' [-Wunused-parameter] - 1068 | void processChildElement(XMLObject* childXMLObject, const DOMElement* root) { - | ~~~~~~~~~~~~~~~~~~^~~~ -saml2/metadata/impl/MetadataImpl.cpp: In member function 'virtual void opensaml::saml2md::RequestedAttributeImpl::processChildElement(xmltooling::XMLObject*, const xercesc_3_2::DOMElement*)': -saml2/metadata/impl/MetadataImpl.cpp:1291:83: warning: unused parameter 'root' [-Wunused-parameter] - 1291 | void processChildElement(XMLObject* childXMLObject, const DOMElement* root) { - | ~~~~~~~~~~~~~~~~~~^~~~ -saml2/metadata/impl/ExcludeMetadataFilter.cpp: In function 'opensaml::saml2md::MetadataFilter* opensaml::saml2md::ExcludeMetadataFilterFactory(const xercesc_3_2::DOMElement* const&, bool)': -saml2/metadata/impl/ExcludeMetadataFilter.cpp:61:102: warning: unused parameter 'deprecationSupport' [-Wunused-parameter] - 61 | MetadataFilter* SAML_DLLLOCAL ExcludeMetadataFilterFactory(const DOMElement* const & e, bool deprecationSupport) - | ~~~~~^~~~~~~~~~~~~~~~~~ -saml2/metadata/impl/ExcludeMetadataFilter.cpp: In member function 'virtual void opensaml::saml2md::ExcludeMetadataFilter::doFilter(const opensaml::saml2md::MetadataFilterContext*, xmltooling::XMLObject&) const': -saml2/metadata/impl/ExcludeMetadataFilter.cpp:89:67: warning: unused parameter 'ctx' [-Wunused-parameter] - 89 | void ExcludeMetadataFilter::doFilter(const MetadataFilterContext* ctx, XMLObject& xmlObject) const - | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~^~~ -/bin/bash ../libtool --tag=CXX --mode=compile g++ -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -W -pthread -pthread -I/usr/include/i386-linux-gnu -pthread -pthread -g -O2 -ffile-prefix-map=/build/reproducible-path/opensaml-3.2.1=. -fstack-protector-strong -Wformat -Werror=format-security -Wno-deprecated-declarations -c -o saml2/metadata/impl/libsaml_la-SignatureMetadataFilter.lo `test -f 'saml2/metadata/impl/SignatureMetadataFilter.cpp' || echo './'`saml2/metadata/impl/SignatureMetadataFilter.cpp -/bin/bash ../libtool --tag=CXX --mode=compile g++ -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -W -pthread -pthread -I/usr/include/i386-linux-gnu -pthread -pthread -g -O2 -ffile-prefix-map=/build/reproducible-path/opensaml-3.2.1=. -fstack-protector-strong -Wformat -Werror=format-security -Wno-deprecated-declarations -c -o saml2/metadata/impl/libsaml_la-UIInfoMetadataFilter.lo `test -f 'saml2/metadata/impl/UIInfoMetadataFilter.cpp' || echo './'`saml2/metadata/impl/UIInfoMetadataFilter.cpp -libtool: compile: g++ -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -W -pthread -pthread -I/usr/include/i386-linux-gnu -pthread -pthread -g -O2 -ffile-prefix-map=/build/reproducible-path/opensaml-3.2.1=. -fstack-protector-strong -Wformat -Werror=format-security -Wno-deprecated-declarations -c saml2/metadata/impl/SignatureMetadataFilter.cpp -fPIC -DPIC -o saml2/metadata/impl/.libs/libsaml_la-SignatureMetadataFilter.o -libtool: compile: g++ -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -W -pthread -pthread -I/usr/include/i386-linux-gnu -pthread -pthread -g -O2 -ffile-prefix-map=/build/reproducible-path/opensaml-3.2.1=. -fstack-protector-strong -Wformat -Werror=format-security -Wno-deprecated-declarations -c saml2/metadata/impl/UIInfoMetadataFilter.cpp -fPIC -DPIC -o saml2/metadata/impl/.libs/libsaml_la-UIInfoMetadataFilter.o -saml2/metadata/impl/MetadataImpl.cpp: In member function 'virtual void opensaml::saml2md::DigestMethodImpl::processChildElement(xmltooling::XMLObject*, const xercesc_3_2::DOMElement*)': -saml2/metadata/impl/MetadataImpl.cpp:2238:83: warning: unused parameter 'root' [-Wunused-parameter] - 2238 | void processChildElement(XMLObject* childXMLObject, const DOMElement* root) { - | ~~~~~~~~~~~~~~~~~~^~~~ +/bin/sh ../libtool --tag=CXX --mode=compile g++ -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -W -pthread -pthread -I/usr/include/i386-linux-gnu -pthread -pthread -g -O2 -ffile-prefix-map=/build/reproducible-path/opensaml-3.2.1=. -fstack-protector-strong -Wformat -Werror=format-security -Wno-deprecated-declarations -c -o saml2/metadata/impl/libsaml_la-RegistrationAuthorityEntityMatcher.lo `test -f 'saml2/metadata/impl/RegistrationAuthorityEntityMatcher.cpp' || echo './'`saml2/metadata/impl/RegistrationAuthorityEntityMatcher.cpp saml2/metadata/impl/IncludeMetadataFilter.cpp: In function 'opensaml::saml2md::MetadataFilter* opensaml::saml2md::IncludeMetadataFilterFactory(const xercesc_3_2::DOMElement* const&, bool)': saml2/metadata/impl/IncludeMetadataFilter.cpp:63:102: warning: unused parameter 'deprecationSupport' [-Wunused-parameter] 63 | MetadataFilter* SAML_DLLLOCAL IncludeMetadataFilterFactory(const DOMElement* const & e, bool deprecationSupport) | ~~~~~^~~~~~~~~~~~~~~~~~ -saml2/metadata/impl/MetadataImpl.cpp: In member function 'virtual void opensaml::saml2md::SigningMethodImpl::processChildElement(xmltooling::XMLObject*, const xercesc_3_2::DOMElement*)': -saml2/metadata/impl/MetadataImpl.cpp:2292:83: warning: unused parameter 'root' [-Wunused-parameter] - 2292 | void processChildElement(XMLObject* childXMLObject, const DOMElement* root) { - | ~~~~~~~~~~~~~~~~~~^~~~ +saml2/metadata/impl/ExcludeMetadataFilter.cpp: In function 'opensaml::saml2md::MetadataFilter* opensaml::saml2md::ExcludeMetadataFilterFactory(const xercesc_3_2::DOMElement* const&, bool)': +saml2/metadata/impl/ExcludeMetadataFilter.cpp:61:102: warning: unused parameter 'deprecationSupport' [-Wunused-parameter] + 61 | MetadataFilter* SAML_DLLLOCAL ExcludeMetadataFilterFactory(const DOMElement* const & e, bool deprecationSupport) + | ~~~~~^~~~~~~~~~~~~~~~~~ saml2/metadata/impl/IncludeMetadataFilter.cpp: In member function 'virtual void opensaml::saml2md::IncludeMetadataFilter::doFilter(const opensaml::saml2md::MetadataFilterContext*, xmltooling::XMLObject&) const': saml2/metadata/impl/IncludeMetadataFilter.cpp:91:67: warning: unused parameter 'ctx' [-Wunused-parameter] 91 | void IncludeMetadataFilter::doFilter(const MetadataFilterContext* ctx, XMLObject& xmlObject) const | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~^~~ -/bin/bash ../libtool --tag=CXX --mode=compile g++ -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -W -pthread -pthread -I/usr/include/i386-linux-gnu -pthread -pthread -g -O2 -ffile-prefix-map=/build/reproducible-path/opensaml-3.2.1=. -fstack-protector-strong -Wformat -Werror=format-security -Wno-deprecated-declarations -c -o saml2/metadata/impl/libsaml_la-RegistrationAuthorityEntityMatcher.lo `test -f 'saml2/metadata/impl/RegistrationAuthorityEntityMatcher.cpp' || echo './'`saml2/metadata/impl/RegistrationAuthorityEntityMatcher.cpp -saml2/metadata/impl/RequireValidUntilMetadataFilter.cpp: In function 'opensaml::saml2md::MetadataFilter* opensaml::saml2md::RequireValidUntilMetadataFilterFactory(const xercesc_3_2::DOMElement* const&, bool)': -saml2/metadata/impl/RequireValidUntilMetadataFilter.cpp:55:112: warning: unused parameter 'deprecationSupport' [-Wunused-parameter] - 55 | MetadataFilter* SAML_DLLLOCAL RequireValidUntilMetadataFilterFactory(const DOMElement* const & e, bool deprecationSupport) - | ~~~~~^~~~~~~~~~~~~~~~~~ -saml2/metadata/impl/RequireValidUntilMetadataFilter.cpp: In member function 'virtual void opensaml::saml2md::RequireValidUntilMetadataFilter::doFilter(const opensaml::saml2md::MetadataFilterContext*, xmltooling::XMLObject&) const': -saml2/metadata/impl/RequireValidUntilMetadataFilter.cpp:70:77: warning: unused parameter 'ctx' [-Wunused-parameter] - 70 | void RequireValidUntilMetadataFilter::doFilter(const MetadataFilterContext* ctx, XMLObject& xmlObject) const - | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~^~~ +saml2/metadata/impl/ExcludeMetadataFilter.cpp: In member function 'virtual void opensaml::saml2md::ExcludeMetadataFilter::doFilter(const opensaml::saml2md::MetadataFilterContext*, xmltooling::XMLObject&) const': +saml2/metadata/impl/ExcludeMetadataFilter.cpp:89:67: warning: unused parameter 'ctx' [-Wunused-parameter] + 89 | void ExcludeMetadataFilter::doFilter(const MetadataFilterContext* ctx, XMLObject& xmlObject) const + | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~^~~ libtool: compile: g++ -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -W -pthread -pthread -I/usr/include/i386-linux-gnu -pthread -pthread -g -O2 -ffile-prefix-map=/build/reproducible-path/opensaml-3.2.1=. -fstack-protector-strong -Wformat -Werror=format-security -Wno-deprecated-declarations -c saml2/metadata/impl/RegistrationAuthorityEntityMatcher.cpp -fPIC -DPIC -o saml2/metadata/impl/.libs/libsaml_la-RegistrationAuthorityEntityMatcher.o +/bin/sh ../libtool --tag=CXX --mode=compile g++ -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -W -pthread -pthread -I/usr/include/i386-linux-gnu -pthread -pthread -g -O2 -ffile-prefix-map=/build/reproducible-path/opensaml-3.2.1=. -fstack-protector-strong -Wformat -Werror=format-security -Wno-deprecated-declarations -c -o saml2/metadata/impl/libsaml_la-XMLMetadataProvider.lo `test -f 'saml2/metadata/impl/XMLMetadataProvider.cpp' || echo './'`saml2/metadata/impl/XMLMetadataProvider.cpp +/bin/sh ../libtool --tag=CXX --mode=compile g++ -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -W -pthread -pthread -I/usr/include/i386-linux-gnu -pthread -pthread -g -O2 -ffile-prefix-map=/build/reproducible-path/opensaml-3.2.1=. -fstack-protector-strong -Wformat -Werror=format-security -Wno-deprecated-declarations -c -o saml2/binding/impl/libsaml_la-SAML2Artifact.lo `test -f 'saml2/binding/impl/SAML2Artifact.cpp' || echo './'`saml2/binding/impl/SAML2Artifact.cpp +libtool: compile: g++ -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -W -pthread -pthread -I/usr/include/i386-linux-gnu -pthread -pthread -g -O2 -ffile-prefix-map=/build/reproducible-path/opensaml-3.2.1=. -fstack-protector-strong -Wformat -Werror=format-security -Wno-deprecated-declarations -c saml2/metadata/impl/XMLMetadataProvider.cpp -fPIC -DPIC -o saml2/metadata/impl/.libs/libsaml_la-XMLMetadataProvider.o +libtool: compile: g++ -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -W -pthread -pthread -I/usr/include/i386-linux-gnu -pthread -pthread -g -O2 -ffile-prefix-map=/build/reproducible-path/opensaml-3.2.1=. -fstack-protector-strong -Wformat -Werror=format-security -Wno-deprecated-declarations -c saml2/binding/impl/SAML2Artifact.cpp -fPIC -DPIC -o saml2/binding/impl/.libs/libsaml_la-SAML2Artifact.o saml2/metadata/impl/InlineLogoMetadataFilter.cpp: In constructor 'opensaml::saml2md::InlineLogoMetadataFilter::InlineLogoMetadataFilter(const xercesc_3_2::DOMElement*, bool)': saml2/metadata/impl/InlineLogoMetadataFilter.cpp:50:56: warning: unused parameter 'e' [-Wunused-parameter] 50 | InlineLogoMetadataFilter(const DOMElement* e, bool deprecationSupport=true) {} @@ -1464,38 +1496,40 @@ saml2/metadata/impl/InlineLogoMetadataFilter.cpp:69:70: warning: unused parameter 'ctx' [-Wunused-parameter] 69 | void InlineLogoMetadataFilter::doFilter(const MetadataFilterContext* ctx, XMLObject& xmlObject) const | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~^~~ -/bin/bash ../libtool --tag=CXX --mode=compile g++ -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -W -pthread -pthread -I/usr/include/i386-linux-gnu -pthread -pthread -g -O2 -ffile-prefix-map=/build/reproducible-path/opensaml-3.2.1=. -fstack-protector-strong -Wformat -Werror=format-security -Wno-deprecated-declarations -c -o saml2/metadata/impl/libsaml_la-XMLMetadataProvider.lo `test -f 'saml2/metadata/impl/XMLMetadataProvider.cpp' || echo './'`saml2/metadata/impl/XMLMetadataProvider.cpp -libtool: compile: g++ -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -W -pthread -pthread -I/usr/include/i386-linux-gnu -pthread -pthread -g -O2 -ffile-prefix-map=/build/reproducible-path/opensaml-3.2.1=. -fstack-protector-strong -Wformat -Werror=format-security -Wno-deprecated-declarations -c saml2/metadata/impl/XMLMetadataProvider.cpp -fPIC -DPIC -o saml2/metadata/impl/.libs/libsaml_la-XMLMetadataProvider.o -/bin/bash ../libtool --tag=CXX --mode=compile g++ -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -W -pthread -pthread -I/usr/include/i386-linux-gnu -pthread -pthread -g -O2 -ffile-prefix-map=/build/reproducible-path/opensaml-3.2.1=. -fstack-protector-strong -Wformat -Werror=format-security -Wno-deprecated-declarations -c -o saml2/binding/impl/libsaml_la-SAML2Artifact.lo `test -f 'saml2/binding/impl/SAML2Artifact.cpp' || echo './'`saml2/binding/impl/SAML2Artifact.cpp -libtool: compile: g++ -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -W -pthread -pthread -I/usr/include/i386-linux-gnu -pthread -pthread -g -O2 -ffile-prefix-map=/build/reproducible-path/opensaml-3.2.1=. -fstack-protector-strong -Wformat -Werror=format-security -Wno-deprecated-declarations -c saml2/binding/impl/SAML2Artifact.cpp -fPIC -DPIC -o saml2/binding/impl/.libs/libsaml_la-SAML2Artifact.o -/bin/bash ../libtool --tag=CXX --mode=compile g++ -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -W -pthread -pthread -I/usr/include/i386-linux-gnu -pthread -pthread -g -O2 -ffile-prefix-map=/build/reproducible-path/opensaml-3.2.1=. -fstack-protector-strong -Wformat -Werror=format-security -Wno-deprecated-declarations -c -o saml2/binding/impl/libsaml_la-SAML2ArtifactType0004.lo `test -f 'saml2/binding/impl/SAML2ArtifactType0004.cpp' || echo './'`saml2/binding/impl/SAML2ArtifactType0004.cpp +/bin/sh ../libtool --tag=CXX --mode=compile g++ -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -W -pthread -pthread -I/usr/include/i386-linux-gnu -pthread -pthread -g -O2 -ffile-prefix-map=/build/reproducible-path/opensaml-3.2.1=. -fstack-protector-strong -Wformat -Werror=format-security -Wno-deprecated-declarations -c -o saml2/binding/impl/libsaml_la-SAML2ArtifactType0004.lo `test -f 'saml2/binding/impl/SAML2ArtifactType0004.cpp' || echo './'`saml2/binding/impl/SAML2ArtifactType0004.cpp +saml2/metadata/impl/MetadataImpl.cpp: In member function 'virtual void opensaml::saml2md::DigestMethodImpl::processChildElement(xmltooling::XMLObject*, const xercesc_3_2::DOMElement*)': +saml2/metadata/impl/MetadataImpl.cpp:2238:83: warning: unused parameter 'root' [-Wunused-parameter] + 2238 | void processChildElement(XMLObject* childXMLObject, const DOMElement* root) { + | ~~~~~~~~~~~~~~~~~~^~~~ +saml2/metadata/impl/MetadataImpl.cpp: In member function 'virtual void opensaml::saml2md::SigningMethodImpl::processChildElement(xmltooling::XMLObject*, const xercesc_3_2::DOMElement*)': +saml2/metadata/impl/MetadataImpl.cpp:2292:83: warning: unused parameter 'root' [-Wunused-parameter] + 2292 | void processChildElement(XMLObject* childXMLObject, const DOMElement* root) { + | ~~~~~~~~~~~~~~~~~~^~~~ libtool: compile: g++ -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -W -pthread -pthread -I/usr/include/i386-linux-gnu -pthread -pthread -g -O2 -ffile-prefix-map=/build/reproducible-path/opensaml-3.2.1=. -fstack-protector-strong -Wformat -Werror=format-security -Wno-deprecated-declarations -c saml2/binding/impl/SAML2ArtifactType0004.cpp -fPIC -DPIC -o saml2/binding/impl/.libs/libsaml_la-SAML2ArtifactType0004.o -/bin/bash ../libtool --tag=CXX --mode=compile g++ -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -W -pthread -pthread -I/usr/include/i386-linux-gnu -pthread -pthread -g -O2 -ffile-prefix-map=/build/reproducible-path/opensaml-3.2.1=. -fstack-protector-strong -Wformat -Werror=format-security -Wno-deprecated-declarations -c -o saml2/binding/impl/libsaml_la-SAML2ArtifactDecoder.lo `test -f 'saml2/binding/impl/SAML2ArtifactDecoder.cpp' || echo './'`saml2/binding/impl/SAML2ArtifactDecoder.cpp +/bin/sh ../libtool --tag=CXX --mode=compile g++ -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -W -pthread -pthread -I/usr/include/i386-linux-gnu -pthread -pthread -g -O2 -ffile-prefix-map=/build/reproducible-path/opensaml-3.2.1=. -fstack-protector-strong -Wformat -Werror=format-security -Wno-deprecated-declarations -c -o saml2/binding/impl/libsaml_la-SAML2ArtifactDecoder.lo `test -f 'saml2/binding/impl/SAML2ArtifactDecoder.cpp' || echo './'`saml2/binding/impl/SAML2ArtifactDecoder.cpp libtool: compile: g++ -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -W -pthread -pthread -I/usr/include/i386-linux-gnu -pthread -pthread -g -O2 -ffile-prefix-map=/build/reproducible-path/opensaml-3.2.1=. -fstack-protector-strong -Wformat -Werror=format-security -Wno-deprecated-declarations -c saml2/binding/impl/SAML2ArtifactDecoder.cpp -fPIC -DPIC -o saml2/binding/impl/.libs/libsaml_la-SAML2ArtifactDecoder.o +/bin/sh ../libtool --tag=CXX --mode=compile g++ -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -W -pthread -pthread -I/usr/include/i386-linux-gnu -pthread -pthread -g -O2 -ffile-prefix-map=/build/reproducible-path/opensaml-3.2.1=. -fstack-protector-strong -Wformat -Werror=format-security -Wno-deprecated-declarations -c -o saml2/binding/impl/libsaml_la-SAML2ArtifactEncoder.lo `test -f 'saml2/binding/impl/SAML2ArtifactEncoder.cpp' || echo './'`saml2/binding/impl/SAML2ArtifactEncoder.cpp +libtool: compile: g++ -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -W -pthread -pthread -I/usr/include/i386-linux-gnu -pthread -pthread -g -O2 -ffile-prefix-map=/build/reproducible-path/opensaml-3.2.1=. -fstack-protector-strong -Wformat -Werror=format-security -Wno-deprecated-declarations -c saml2/binding/impl/SAML2ArtifactEncoder.cpp -fPIC -DPIC -o saml2/binding/impl/.libs/libsaml_la-SAML2ArtifactEncoder.o +/bin/sh ../libtool --tag=CXX --mode=compile g++ -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -W -pthread -pthread -I/usr/include/i386-linux-gnu -pthread -pthread -g -O2 -ffile-prefix-map=/build/reproducible-path/opensaml-3.2.1=. -fstack-protector-strong -Wformat -Werror=format-security -Wno-deprecated-declarations -c -o saml2/binding/impl/libsaml_la-SAML2ECPDecoder.lo `test -f 'saml2/binding/impl/SAML2ECPDecoder.cpp' || echo './'`saml2/binding/impl/SAML2ECPDecoder.cpp +libtool: compile: g++ -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -W -pthread -pthread -I/usr/include/i386-linux-gnu -pthread -pthread -g -O2 -ffile-prefix-map=/build/reproducible-path/opensaml-3.2.1=. -fstack-protector-strong -Wformat -Werror=format-security -Wno-deprecated-declarations -c saml2/binding/impl/SAML2ECPDecoder.cpp -fPIC -DPIC -o saml2/binding/impl/.libs/libsaml_la-SAML2ECPDecoder.o saml2/binding/impl/SAML2ArtifactType0004.cpp: In constructor 'opensaml::saml2p::SAML2ArtifactType0004::SAML2ArtifactType0004(const std::string&, int)': saml2/binding/impl/SAML2ArtifactType0004.cpp:71:20: warning: comparison of integer expressions of different signedness: 'int' and 'const unsigned int' [-Wsign-compare] 71 | for (int i=0; igetNotOnOrAfterEpoch() <= policy.getTime() - XMLToolingConfig::getConfig().clock_skew_secs) { + | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +saml2/profile/impl/BearerConfirmationRule.cpp:161:122: warning: comparison of integer expressions of different signedness: 'long unsigned int' and 'time_t' {aka 'long int'} [-Wsign-compare] + 161 | if (data && data->getNotBefore() && policy.getTime() + XMLToolingConfig::getConfig().clock_skew_secs < data->getNotBeforeEpoch()) { + | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~ +/bin/sh ../libtool --tag=CXX --mode=compile g++ -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -W -pthread -pthread -I/usr/include/i386-linux-gnu -pthread -pthread -g -O2 -ffile-prefix-map=/build/reproducible-path/opensaml-3.2.1=. -fstack-protector-strong -Wformat -Werror=format-security -Wno-deprecated-declarations -c -o encryption/libsaml_la-EncryptedKeyResolver.lo `test -f 'encryption/EncryptedKeyResolver.cpp' || echo './'`encryption/EncryptedKeyResolver.cpp +/bin/sh ../libtool --tag=CXX --mode=compile g++ -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -W -pthread -pthread -I/usr/include/i386-linux-gnu -pthread -pthread -g -O2 -ffile-prefix-map=/build/reproducible-path/opensaml-3.2.1=. -fstack-protector-strong -Wformat -Werror=format-security -Wno-deprecated-declarations -c -o signature/libsaml_la-ContentReference.lo `test -f 'signature/ContentReference.cpp' || echo './'`signature/ContentReference.cpp libtool: compile: g++ -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -W -pthread -pthread -I/usr/include/i386-linux-gnu -pthread -pthread -g -O2 -ffile-prefix-map=/build/reproducible-path/opensaml-3.2.1=. -fstack-protector-strong -Wformat -Werror=format-security -Wno-deprecated-declarations -c encryption/EncryptedKeyResolver.cpp -fPIC -DPIC -o encryption/.libs/libsaml_la-EncryptedKeyResolver.o -/bin/bash ../libtool --tag=CXX --mode=compile g++ -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -W -pthread -pthread -I/usr/include/i386-linux-gnu -pthread -pthread -g -O2 -ffile-prefix-map=/build/reproducible-path/opensaml-3.2.1=. -fstack-protector-strong -Wformat -Werror=format-security -Wno-deprecated-declarations -c -o signature/libsaml_la-ContentReference.lo `test -f 'signature/ContentReference.cpp' || echo './'`signature/ContentReference.cpp saml2/binding/impl/SAML2SOAPDecoder.cpp: In member function 'virtual xmltooling::XMLObject* opensaml::saml2p::SAML2SOAPDecoder::decode(std::string&, const xmltooling::GenericRequest&, xmltooling::GenericResponse*, opensaml::SecurityPolicy&) const': saml2/binding/impl/SAML2SOAPDecoder.cpp:76:13: warning: unused parameter 'relayState' [-Wunused-parameter] 76 | string& relayState, @@ -1565,28 +1608,21 @@ 78 | GenericResponse* genericResponse, | ~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~ libtool: compile: g++ -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -W -pthread -pthread -I/usr/include/i386-linux-gnu -pthread -pthread -g -O2 -ffile-prefix-map=/build/reproducible-path/opensaml-3.2.1=. -fstack-protector-strong -Wformat -Werror=format-security -Wno-deprecated-declarations -c signature/ContentReference.cpp -fPIC -DPIC -o signature/.libs/libsaml_la-ContentReference.o -/bin/bash ../libtool --tag=CXX --mode=compile g++ -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -W -pthread -pthread -I/usr/include/i386-linux-gnu -pthread -pthread -g -O2 -ffile-prefix-map=/build/reproducible-path/opensaml-3.2.1=. -fstack-protector-strong -Wformat -Werror=format-security -Wno-deprecated-declarations -c -o signature/libsaml_la-SignatureProfileValidator.lo `test -f 'signature/SignatureProfileValidator.cpp' || echo './'`signature/SignatureProfileValidator.cpp -/bin/bash ../libtool --tag=CXX --mode=compile g++ -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -W -pthread -pthread -I/usr/include/i386-linux-gnu -pthread -pthread -g -O2 -ffile-prefix-map=/build/reproducible-path/opensaml-3.2.1=. -fstack-protector-strong -Wformat -Werror=format-security -Wno-deprecated-declarations -c -o util/libsaml_la-CommonDomainCookie.lo `test -f 'util/CommonDomainCookie.cpp' || echo './'`util/CommonDomainCookie.cpp -libtool: compile: g++ -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -W -pthread -pthread -I/usr/include/i386-linux-gnu -pthread -pthread -g -O2 -ffile-prefix-map=/build/reproducible-path/opensaml-3.2.1=. -fstack-protector-strong -Wformat -Werror=format-security -Wno-deprecated-declarations -c signature/SignatureProfileValidator.cpp -fPIC -DPIC -o signature/.libs/libsaml_la-SignatureProfileValidator.o -libtool: compile: g++ -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -W -pthread -pthread -I/usr/include/i386-linux-gnu -pthread -pthread -g -O2 -ffile-prefix-map=/build/reproducible-path/opensaml-3.2.1=. -fstack-protector-strong -Wformat -Werror=format-security -Wno-deprecated-declarations -c util/CommonDomainCookie.cpp -fPIC -DPIC -o util/.libs/libsaml_la-CommonDomainCookie.o -saml2/profile/impl/BearerConfirmationRule.cpp: In member function 'virtual bool opensaml::saml2::BearerConfirmationRule::evaluate(const xmltooling::XMLObject&, const xmltooling::GenericRequest*, opensaml::SecurityPolicy&) const': -saml2/profile/impl/BearerConfirmationRule.cpp:156:59: warning: comparison of integer expressions of different signedness: 'time_t' {aka 'long int'} and 'long unsigned int' [-Wsign-compare] - 156 | else if (data->getNotOnOrAfterEpoch() <= policy.getTime() - XMLToolingConfig::getConfig().clock_skew_secs) { - | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -saml2/profile/impl/BearerConfirmationRule.cpp:161:122: warning: comparison of integer expressions of different signedness: 'long unsigned int' and 'time_t' {aka 'long int'} [-Wsign-compare] - 161 | if (data && data->getNotBefore() && policy.getTime() + XMLToolingConfig::getConfig().clock_skew_secs < data->getNotBeforeEpoch()) { - | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~ -/bin/bash ../libtool --tag=CXX --mode=compile g++ -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -W -pthread -pthread -I/usr/include/i386-linux-gnu -pthread -pthread -g -O2 -ffile-prefix-map=/build/reproducible-path/opensaml-3.2.1=. -fstack-protector-strong -Wformat -Werror=format-security -Wno-deprecated-declarations -c -o util/libsaml_la-SAMLConstants.lo `test -f 'util/SAMLConstants.cpp' || echo './'`util/SAMLConstants.cpp -libtool: compile: g++ -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -W -pthread -pthread -I/usr/include/i386-linux-gnu -pthread -pthread -g -O2 -ffile-prefix-map=/build/reproducible-path/opensaml-3.2.1=. -fstack-protector-strong -Wformat -Werror=format-security -Wno-deprecated-declarations -c util/SAMLConstants.cpp -fPIC -DPIC -o util/.libs/libsaml_la-SAMLConstants.o saml2/profile/impl/DelegationRestrictionRule.cpp: In member function 'virtual bool opensaml::saml2::DelegationRestrictionRule::evaluate(const xmltooling::XMLObject&, const xmltooling::GenericRequest*, opensaml::SecurityPolicy&) const': saml2/profile/impl/DelegationRestrictionRule.cpp:180:120: warning: comparison of integer expressions of different signedness: 'long unsigned int' and 'const time_t' {aka 'const long int'} [-Wsign-compare] 180 | (time(nullptr) - dels.front()->getDelegationInstantEpoch() - XMLToolingConfig::getConfig().clock_skew_secs <= m_maxTime)); | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~^~~~~~~~~~~~ +/bin/sh ../libtool --tag=CXX --mode=compile g++ -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -W -pthread -pthread -I/usr/include/i386-linux-gnu -pthread -pthread -g -O2 -ffile-prefix-map=/build/reproducible-path/opensaml-3.2.1=. -fstack-protector-strong -Wformat -Werror=format-security -Wno-deprecated-declarations -c -o signature/libsaml_la-SignatureProfileValidator.lo `test -f 'signature/SignatureProfileValidator.cpp' || echo './'`signature/SignatureProfileValidator.cpp +/bin/sh ../libtool --tag=CXX --mode=compile g++ -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -W -pthread -pthread -I/usr/include/i386-linux-gnu -pthread -pthread -g -O2 -ffile-prefix-map=/build/reproducible-path/opensaml-3.2.1=. -fstack-protector-strong -Wformat -Werror=format-security -Wno-deprecated-declarations -c -o util/libsaml_la-CommonDomainCookie.lo `test -f 'util/CommonDomainCookie.cpp' || echo './'`util/CommonDomainCookie.cpp +/bin/sh ../libtool --tag=CXX --mode=compile g++ -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -W -pthread -pthread -I/usr/include/i386-linux-gnu -pthread -pthread -g -O2 -ffile-prefix-map=/build/reproducible-path/opensaml-3.2.1=. -fstack-protector-strong -Wformat -Werror=format-security -Wno-deprecated-declarations -c -o util/libsaml_la-SAMLConstants.lo `test -f 'util/SAMLConstants.cpp' || echo './'`util/SAMLConstants.cpp +libtool: compile: g++ -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -W -pthread -pthread -I/usr/include/i386-linux-gnu -pthread -pthread -g -O2 -ffile-prefix-map=/build/reproducible-path/opensaml-3.2.1=. -fstack-protector-strong -Wformat -Werror=format-security -Wno-deprecated-declarations -c signature/SignatureProfileValidator.cpp -fPIC -DPIC -o signature/.libs/libsaml_la-SignatureProfileValidator.o +libtool: compile: g++ -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -W -pthread -pthread -I/usr/include/i386-linux-gnu -pthread -pthread -g -O2 -ffile-prefix-map=/build/reproducible-path/opensaml-3.2.1=. -fstack-protector-strong -Wformat -Werror=format-security -Wno-deprecated-declarations -c util/CommonDomainCookie.cpp -fPIC -DPIC -o util/.libs/libsaml_la-CommonDomainCookie.o +libtool: compile: g++ -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -W -pthread -pthread -I/usr/include/i386-linux-gnu -pthread -pthread -g -O2 -ffile-prefix-map=/build/reproducible-path/opensaml-3.2.1=. -fstack-protector-strong -Wformat -Werror=format-security -Wno-deprecated-declarations -c util/SAMLConstants.cpp -fPIC -DPIC -o util/.libs/libsaml_la-SAMLConstants.o saml2/profile/impl/SAML2AssertionPolicy.cpp: In member function 'void opensaml::saml2::SAML2AssertionPolicy::_reset(bool)': saml2/profile/impl/SAML2AssertionPolicy.cpp:51:40: warning: unused parameter 'messageOnly' [-Wunused-parameter] 51 | void SAML2AssertionPolicy::_reset(bool messageOnly) | ~~~~~^~~~~~~~~~~ -/bin/bash ../libtool --tag=CXX --mode=link g++ -Wall -W -pthread -pthread -I/usr/include/i386-linux-gnu -pthread -pthread -g -O2 -ffile-prefix-map=/build/reproducible-path/opensaml-3.2.1=. -fstack-protector-strong -Wformat -Werror=format-security -Wno-deprecated-declarations -version-info 12:1:0 -Wl,-z,relro -Wl,-z,now -o libsaml.la -rpath /usr/lib/i386-linux-gnu libsaml_la-SAMLConfig.lo libsaml_la-version.lo binding/impl/libsaml_la-ArtifactMap.lo binding/impl/libsaml_la-ClientCertAuthRule.lo binding/impl/libsaml_la-MessageDecoder.lo binding/impl/libsaml_la-MessageEncoder.lo binding/impl/libsaml_la-MessageFlowRule.lo binding/impl/libsaml_la-NullSecurityRule.lo binding/impl/libsaml_la-SAMLArtifact.lo binding/impl/libsaml_la-SecurityPolicy.lo binding/impl/libsaml_la-SimpleSigningRule.lo binding/impl/libsaml_la-SOAPClient.lo binding/impl/libsaml_la-XMLSigningRule.lo profile/impl/libsaml_la-AudienceRestrictionRule.lo profile/impl/libsaml_la-ConditionsRule.lo profile/impl/libsaml_la-IgnoreRule.lo saml1/core/impl/libsaml_la-AssertionsImpl.lo saml1/core/impl/libsaml_la-AssertionsSchemaValidators.lo saml1/core/impl/libsaml_la-ProtocolsImpl.lo saml1/core/impl/libsaml_la-ProtocolsSchemaValidators.lo saml1/binding/impl/libsaml_la-SAMLArtifactType0001.lo saml1/binding/impl/libsaml_la-SAMLArtifactType0002.lo saml1/binding/impl/libsaml_la-SAML1ArtifactDecoder.lo saml1/binding/impl/libsaml_la-SAML1ArtifactEncoder.lo saml1/binding/impl/libsaml_la-SAML1MessageDecoder.lo saml1/binding/impl/libsaml_la-SAML1POSTDecoder.lo saml1/binding/impl/libsaml_la-SAML1POSTEncoder.lo saml1/binding/impl/libsaml_la-SAML1SOAPDecoder.lo saml1/binding/impl/libsaml_la-SAML1SOAPEncoder.lo saml1/binding/impl/libsaml_la-SAML1SOAPClient.lo saml1/profile/impl/libsaml_la-SAML1BrowserSSORule.lo saml2/core/impl/libsaml_la-Assertions.lo saml2/core/impl/libsaml_la-Assertions20Impl.lo saml2/core/impl/libsaml_la-Assertions20SchemaValidators.lo saml2/core/impl/libsaml_la-Protocols20Impl.lo saml2/core/impl/libsaml_la-Protocols20SchemaValidators.lo saml2/metadata/impl/libsaml_la-AbstractMetadataProvider.lo saml2/metadata/impl/libsaml_la-ChainingMetadataProvider.lo saml2/metadata/impl/libsaml_la-DiscoverableMetadataProvider.lo saml2/metadata/impl/libsaml_la-AbstractDynamicMetadataProvider.lo saml2/metadata/impl/libsaml_la-LocalDynamicMetadataProvider.lo saml2/metadata/impl/libsaml_la-EntityAttributesEntityMatcher.lo saml2/metadata/impl/libsaml_la-EntityAttributesMetadataFilter.lo saml2/metadata/impl/libsaml_la-EntityRoleMetadataFilter.lo saml2/metadata/impl/libsaml_la-FolderMetadataProvider.lo saml2/metadata/impl/libsaml_la-MetadataCredentialContext.lo saml2/metadata/impl/libsaml_la-MetadataCredentialCriteria.lo saml2/metadata/impl/libsaml_la-MetadataImpl.lo saml2/metadata/impl/libsaml_la-MetadataProvider.lo saml2/metadata/impl/libsaml_la-MetadataSchemaValidators.lo saml2/metadata/impl/libsaml_la-NameEntityMatcher.lo saml2/metadata/impl/libsaml_la-NullMetadataProvider.lo saml2/metadata/impl/libsaml_la-ObservableMetadataProvider.lo saml2/metadata/impl/libsaml_la-ExcludeMetadataFilter.lo saml2/metadata/impl/libsaml_la-IncludeMetadataFilter.lo saml2/metadata/impl/libsaml_la-InlineLogoMetadataFilter.lo saml2/metadata/impl/libsaml_la-RequireValidUntilMetadataFilter.lo saml2/metadata/impl/libsaml_la-SignatureMetadataFilter.lo saml2/metadata/impl/libsaml_la-UIInfoMetadataFilter.lo saml2/metadata/impl/libsaml_la-RegistrationAuthorityEntityMatcher.lo saml2/metadata/impl/libsaml_la-XMLMetadataProvider.lo saml2/binding/impl/libsaml_la-SAML2Artifact.lo saml2/binding/impl/libsaml_la-SAML2ArtifactType0004.lo saml2/binding/impl/libsaml_la-SAML2ArtifactDecoder.lo saml2/binding/impl/libsaml_la-SAML2ArtifactEncoder.lo saml2/binding/impl/libsaml_la-SAML2ECPDecoder.lo saml2/binding/impl/libsaml_la-SAML2ECPEncoder.lo saml2/binding/impl/libsaml_la-SAML2MessageDecoder.lo saml2/binding/impl/libsaml_la-SAML2MessageEncoder.lo saml2/binding/impl/libsaml_la-SAML2POSTDecoder.lo saml2/binding/impl/libsaml_la-SAML2POSTEncoder.lo saml2/binding/impl/libsaml_la-SAML2RedirectDecoder.lo saml2/binding/impl/libsaml_la-SAML2RedirectEncoder.lo saml2/binding/impl/libsaml_la-SAML2SOAPDecoder.lo saml2/binding/impl/libsaml_la-SAML2SOAPEncoder.lo saml2/binding/impl/libsaml_la-SAML2SOAPClient.lo saml2/profile/impl/libsaml_la-BearerConfirmationRule.lo saml2/profile/impl/libsaml_la-DelegationRestrictionRule.lo saml2/profile/impl/libsaml_la-SAML2AssertionPolicy.lo encryption/libsaml_la-EncryptedKeyResolver.lo signature/libsaml_la-ContentReference.lo signature/libsaml_la-SignatureProfileValidator.lo util/libsaml_la-CommonDomainCookie.lo util/libsaml_la-SAMLConstants.lo -lpthread -lxerces-c -lxml-security-c -lxmltooling -llog4shib +/bin/sh ../libtool --tag=CXX --mode=link g++ -Wall -W -pthread -pthread -I/usr/include/i386-linux-gnu -pthread -pthread -g -O2 -ffile-prefix-map=/build/reproducible-path/opensaml-3.2.1=. -fstack-protector-strong -Wformat -Werror=format-security -Wno-deprecated-declarations -version-info 12:1:0 -Wl,-z,relro -Wl,-z,now -o libsaml.la -rpath /usr/lib/i386-linux-gnu libsaml_la-SAMLConfig.lo libsaml_la-version.lo binding/impl/libsaml_la-ArtifactMap.lo binding/impl/libsaml_la-ClientCertAuthRule.lo binding/impl/libsaml_la-MessageDecoder.lo binding/impl/libsaml_la-MessageEncoder.lo binding/impl/libsaml_la-MessageFlowRule.lo binding/impl/libsaml_la-NullSecurityRule.lo binding/impl/libsaml_la-SAMLArtifact.lo binding/impl/libsaml_la-SecurityPolicy.lo binding/impl/libsaml_la-SimpleSigningRule.lo binding/impl/libsaml_la-SOAPClient.lo binding/impl/libsaml_la-XMLSigningRule.lo profile/impl/libsaml_la-AudienceRestrictionRule.lo profile/impl/libsaml_la-ConditionsRule.lo profile/impl/libsaml_la-IgnoreRule.lo saml1/core/impl/libsaml_la-AssertionsImpl.lo saml1/core/impl/libsaml_la-AssertionsSchemaValidators.lo saml1/core/impl/libsaml_la-ProtocolsImpl.lo saml1/core/impl/libsaml_la-ProtocolsSchemaValidators.lo saml1/binding/impl/libsaml_la-SAMLArtifactType0001.lo saml1/binding/impl/libsaml_la-SAMLArtifactType0002.lo saml1/binding/impl/libsaml_la-SAML1ArtifactDecoder.lo saml1/binding/impl/libsaml_la-SAML1ArtifactEncoder.lo saml1/binding/impl/libsaml_la-SAML1MessageDecoder.lo saml1/binding/impl/libsaml_la-SAML1POSTDecoder.lo saml1/binding/impl/libsaml_la-SAML1POSTEncoder.lo saml1/binding/impl/libsaml_la-SAML1SOAPDecoder.lo saml1/binding/impl/libsaml_la-SAML1SOAPEncoder.lo saml1/binding/impl/libsaml_la-SAML1SOAPClient.lo saml1/profile/impl/libsaml_la-SAML1BrowserSSORule.lo saml2/core/impl/libsaml_la-Assertions.lo saml2/core/impl/libsaml_la-Assertions20Impl.lo saml2/core/impl/libsaml_la-Assertions20SchemaValidators.lo saml2/core/impl/libsaml_la-Protocols20Impl.lo saml2/core/impl/libsaml_la-Protocols20SchemaValidators.lo saml2/metadata/impl/libsaml_la-AbstractMetadataProvider.lo saml2/metadata/impl/libsaml_la-ChainingMetadataProvider.lo saml2/metadata/impl/libsaml_la-DiscoverableMetadataProvider.lo saml2/metadata/impl/libsaml_la-AbstractDynamicMetadataProvider.lo saml2/metadata/impl/libsaml_la-LocalDynamicMetadataProvider.lo saml2/metadata/impl/libsaml_la-EntityAttributesEntityMatcher.lo saml2/metadata/impl/libsaml_la-EntityAttributesMetadataFilter.lo saml2/metadata/impl/libsaml_la-EntityRoleMetadataFilter.lo saml2/metadata/impl/libsaml_la-FolderMetadataProvider.lo saml2/metadata/impl/libsaml_la-MetadataCredentialContext.lo saml2/metadata/impl/libsaml_la-MetadataCredentialCriteria.lo saml2/metadata/impl/libsaml_la-MetadataImpl.lo saml2/metadata/impl/libsaml_la-MetadataProvider.lo saml2/metadata/impl/libsaml_la-MetadataSchemaValidators.lo saml2/metadata/impl/libsaml_la-NameEntityMatcher.lo saml2/metadata/impl/libsaml_la-NullMetadataProvider.lo saml2/metadata/impl/libsaml_la-ObservableMetadataProvider.lo saml2/metadata/impl/libsaml_la-ExcludeMetadataFilter.lo saml2/metadata/impl/libsaml_la-IncludeMetadataFilter.lo saml2/metadata/impl/libsaml_la-InlineLogoMetadataFilter.lo saml2/metadata/impl/libsaml_la-RequireValidUntilMetadataFilter.lo saml2/metadata/impl/libsaml_la-SignatureMetadataFilter.lo saml2/metadata/impl/libsaml_la-UIInfoMetadataFilter.lo saml2/metadata/impl/libsaml_la-RegistrationAuthorityEntityMatcher.lo saml2/metadata/impl/libsaml_la-XMLMetadataProvider.lo saml2/binding/impl/libsaml_la-SAML2Artifact.lo saml2/binding/impl/libsaml_la-SAML2ArtifactType0004.lo saml2/binding/impl/libsaml_la-SAML2ArtifactDecoder.lo saml2/binding/impl/libsaml_la-SAML2ArtifactEncoder.lo saml2/binding/impl/libsaml_la-SAML2ECPDecoder.lo saml2/binding/impl/libsaml_la-SAML2ECPEncoder.lo saml2/binding/impl/libsaml_la-SAML2MessageDecoder.lo saml2/binding/impl/libsaml_la-SAML2MessageEncoder.lo saml2/binding/impl/libsaml_la-SAML2POSTDecoder.lo saml2/binding/impl/libsaml_la-SAML2POSTEncoder.lo saml2/binding/impl/libsaml_la-SAML2RedirectDecoder.lo saml2/binding/impl/libsaml_la-SAML2RedirectEncoder.lo saml2/binding/impl/libsaml_la-SAML2SOAPDecoder.lo saml2/binding/impl/libsaml_la-SAML2SOAPEncoder.lo saml2/binding/impl/libsaml_la-SAML2SOAPClient.lo saml2/profile/impl/libsaml_la-BearerConfirmationRule.lo saml2/profile/impl/libsaml_la-DelegationRestrictionRule.lo saml2/profile/impl/libsaml_la-SAML2AssertionPolicy.lo encryption/libsaml_la-EncryptedKeyResolver.lo signature/libsaml_la-ContentReference.lo signature/libsaml_la-SignatureProfileValidator.lo util/libsaml_la-CommonDomainCookie.lo util/libsaml_la-SAMLConstants.lo -lpthread -lxerces-c -lxml-security-c -lxmltooling -llog4shib libtool: link: g++ -fPIC -DPIC -shared -nostdlib /usr/lib/gcc/i686-linux-gnu/13/../../../i386-linux-gnu/crti.o /usr/lib/gcc/i686-linux-gnu/13/crtbeginS.o .libs/libsaml_la-SAMLConfig.o .libs/libsaml_la-version.o binding/impl/.libs/libsaml_la-ArtifactMap.o binding/impl/.libs/libsaml_la-ClientCertAuthRule.o binding/impl/.libs/libsaml_la-MessageDecoder.o binding/impl/.libs/libsaml_la-MessageEncoder.o binding/impl/.libs/libsaml_la-MessageFlowRule.o binding/impl/.libs/libsaml_la-NullSecurityRule.o binding/impl/.libs/libsaml_la-SAMLArtifact.o binding/impl/.libs/libsaml_la-SecurityPolicy.o binding/impl/.libs/libsaml_la-SimpleSigningRule.o binding/impl/.libs/libsaml_la-SOAPClient.o binding/impl/.libs/libsaml_la-XMLSigningRule.o profile/impl/.libs/libsaml_la-AudienceRestrictionRule.o profile/impl/.libs/libsaml_la-ConditionsRule.o profile/impl/.libs/libsaml_la-IgnoreRule.o saml1/core/impl/.libs/libsaml_la-AssertionsImpl.o saml1/core/impl/.libs/libsaml_la-AssertionsSchemaValidators.o saml1/core/impl/.libs/libsaml_la-ProtocolsImpl.o saml1/core/impl/.libs/libsaml_la-ProtocolsSchemaValidators.o saml1/binding/impl/.libs/libsaml_la-SAMLArtifactType0001.o saml1/binding/impl/.libs/libsaml_la-SAMLArtifactType0002.o saml1/binding/impl/.libs/libsaml_la-SAML1ArtifactDecoder.o saml1/binding/impl/.libs/libsaml_la-SAML1ArtifactEncoder.o saml1/binding/impl/.libs/libsaml_la-SAML1MessageDecoder.o saml1/binding/impl/.libs/libsaml_la-SAML1POSTDecoder.o saml1/binding/impl/.libs/libsaml_la-SAML1POSTEncoder.o saml1/binding/impl/.libs/libsaml_la-SAML1SOAPDecoder.o saml1/binding/impl/.libs/libsaml_la-SAML1SOAPEncoder.o saml1/binding/impl/.libs/libsaml_la-SAML1SOAPClient.o saml1/profile/impl/.libs/libsaml_la-SAML1BrowserSSORule.o saml2/core/impl/.libs/libsaml_la-Assertions.o saml2/core/impl/.libs/libsaml_la-Assertions20Impl.o saml2/core/impl/.libs/libsaml_la-Assertions20SchemaValidators.o saml2/core/impl/.libs/libsaml_la-Protocols20Impl.o saml2/core/impl/.libs/libsaml_la-Protocols20SchemaValidators.o saml2/metadata/impl/.libs/libsaml_la-AbstractMetadataProvider.o saml2/metadata/impl/.libs/libsaml_la-ChainingMetadataProvider.o saml2/metadata/impl/.libs/libsaml_la-DiscoverableMetadataProvider.o saml2/metadata/impl/.libs/libsaml_la-AbstractDynamicMetadataProvider.o saml2/metadata/impl/.libs/libsaml_la-LocalDynamicMetadataProvider.o saml2/metadata/impl/.libs/libsaml_la-EntityAttributesEntityMatcher.o saml2/metadata/impl/.libs/libsaml_la-EntityAttributesMetadataFilter.o saml2/metadata/impl/.libs/libsaml_la-EntityRoleMetadataFilter.o saml2/metadata/impl/.libs/libsaml_la-FolderMetadataProvider.o saml2/metadata/impl/.libs/libsaml_la-MetadataCredentialContext.o saml2/metadata/impl/.libs/libsaml_la-MetadataCredentialCriteria.o saml2/metadata/impl/.libs/libsaml_la-MetadataImpl.o saml2/metadata/impl/.libs/libsaml_la-MetadataProvider.o saml2/metadata/impl/.libs/libsaml_la-MetadataSchemaValidators.o saml2/metadata/impl/.libs/libsaml_la-NameEntityMatcher.o saml2/metadata/impl/.libs/libsaml_la-NullMetadataProvider.o saml2/metadata/impl/.libs/libsaml_la-ObservableMetadataProvider.o saml2/metadata/impl/.libs/libsaml_la-ExcludeMetadataFilter.o saml2/metadata/impl/.libs/libsaml_la-IncludeMetadataFilter.o saml2/metadata/impl/.libs/libsaml_la-InlineLogoMetadataFilter.o saml2/metadata/impl/.libs/libsaml_la-RequireValidUntilMetadataFilter.o saml2/metadata/impl/.libs/libsaml_la-SignatureMetadataFilter.o saml2/metadata/impl/.libs/libsaml_la-UIInfoMetadataFilter.o saml2/metadata/impl/.libs/libsaml_la-RegistrationAuthorityEntityMatcher.o saml2/metadata/impl/.libs/libsaml_la-XMLMetadataProvider.o saml2/binding/impl/.libs/libsaml_la-SAML2Artifact.o saml2/binding/impl/.libs/libsaml_la-SAML2ArtifactType0004.o saml2/binding/impl/.libs/libsaml_la-SAML2ArtifactDecoder.o saml2/binding/impl/.libs/libsaml_la-SAML2ArtifactEncoder.o saml2/binding/impl/.libs/libsaml_la-SAML2ECPDecoder.o saml2/binding/impl/.libs/libsaml_la-SAML2ECPEncoder.o saml2/binding/impl/.libs/libsaml_la-SAML2MessageDecoder.o saml2/binding/impl/.libs/libsaml_la-SAML2MessageEncoder.o saml2/binding/impl/.libs/libsaml_la-SAML2POSTDecoder.o saml2/binding/impl/.libs/libsaml_la-SAML2POSTEncoder.o saml2/binding/impl/.libs/libsaml_la-SAML2RedirectDecoder.o saml2/binding/impl/.libs/libsaml_la-SAML2RedirectEncoder.o saml2/binding/impl/.libs/libsaml_la-SAML2SOAPDecoder.o saml2/binding/impl/.libs/libsaml_la-SAML2SOAPEncoder.o saml2/binding/impl/.libs/libsaml_la-SAML2SOAPClient.o saml2/profile/impl/.libs/libsaml_la-BearerConfirmationRule.o saml2/profile/impl/.libs/libsaml_la-DelegationRestrictionRule.o saml2/profile/impl/.libs/libsaml_la-SAML2AssertionPolicy.o encryption/.libs/libsaml_la-EncryptedKeyResolver.o signature/.libs/libsaml_la-ContentReference.o signature/.libs/libsaml_la-SignatureProfileValidator.o util/.libs/libsaml_la-CommonDomainCookie.o util/.libs/libsaml_la-SAMLConstants.o -lpthread -lxerces-c -lxml-security-c -lxmltooling -llog4shib -L/usr/lib/gcc/i686-linux-gnu/13 -L/usr/lib/gcc/i686-linux-gnu/13/../../../i386-linux-gnu -L/usr/lib/gcc/i686-linux-gnu/13/../../../../lib -L/lib/i386-linux-gnu -L/lib/../lib -L/usr/lib/i386-linux-gnu -L/usr/lib/../lib -L/usr/lib/gcc/i686-linux-gnu/13/../../.. -lstdc++ -lm -lc -lgcc_s /usr/lib/gcc/i686-linux-gnu/13/crtendS.o /usr/lib/gcc/i686-linux-gnu/13/../../../i386-linux-gnu/crtn.o -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now -pthread -Wl,-soname -Wl,libsaml.so.12 -o .libs/libsaml.so.12.0.1 libtool: link: (cd ".libs" && rm -f "libsaml.so.12" && ln -s "libsaml.so.12.0.1" "libsaml.so.12") libtool: link: (cd ".libs" && rm -f "libsaml.so" && ln -s "libsaml.so.12.0.1" "libsaml.so") @@ -1606,7 +1642,7 @@ samlsign.cpp:117:71: warning: unused parameter 'criteria' [-Wunused-parameter] 117 | vector& results, const CredentialCriteria* criteria=nullptr | ~~~~~~~~~~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~ -/bin/bash ../libtool --tag=CXX --mode=link g++ -Wall -W -I/usr/include/i386-linux-gnu -pthread -pthread -g -O2 -ffile-prefix-map=/build/reproducible-path/opensaml-3.2.1=. -fstack-protector-strong -Wformat -Werror=format-security -Wno-deprecated-declarations -Wl,-z,relro -Wl,-z,now -o samlsign samlsign-samlsign.o ../saml/libsaml.la -lxerces-c -lxmltooling -llog4shib +/bin/sh ../libtool --tag=CXX --mode=link g++ -Wall -W -I/usr/include/i386-linux-gnu -pthread -pthread -g -O2 -ffile-prefix-map=/build/reproducible-path/opensaml-3.2.1=. -fstack-protector-strong -Wformat -Werror=format-security -Wno-deprecated-declarations -Wl,-z,relro -Wl,-z,now -o samlsign samlsign-samlsign.o ../saml/libsaml.la -lxerces-c -lxmltooling -llog4shib libtool: link: g++ -Wall -W -I/usr/include/i386-linux-gnu -g -O2 -ffile-prefix-map=/build/reproducible-path/opensaml-3.2.1=. -fstack-protector-strong -Wformat -Werror=format-security -Wno-deprecated-declarations -Wl,-z -Wl,relro -Wl,-z -Wl,now -o .libs/samlsign samlsign-samlsign.o ../saml/.libs/libsaml.so -lxerces-c -lxmltooling -llog4shib -pthread make[3]: Leaving directory '/build/reproducible-path/opensaml-3.2.1/samlsign' Making all in samltest @@ -1631,29 +1667,29 @@ Searching for files in directory /usr/include Searching for example files... Searching for files in directory /build/reproducible-path/opensaml-3.2.1/saml -Searching for files in directory /build/reproducible-path/opensaml-3.2.1/saml/signature -Searching for files in directory /build/reproducible-path/opensaml-3.2.1/saml/saml2 -Searching for files in directory /build/reproducible-path/opensaml-3.2.1/saml/saml2/profile -Searching for files in directory /build/reproducible-path/opensaml-3.2.1/saml/saml2/profile/impl -Searching for files in directory /build/reproducible-path/opensaml-3.2.1/saml/saml2/binding -Searching for files in directory /build/reproducible-path/opensaml-3.2.1/saml/saml2/binding/impl -Searching for files in directory /build/reproducible-path/opensaml-3.2.1/saml/saml2/metadata -Searching for files in directory /build/reproducible-path/opensaml-3.2.1/saml/saml2/metadata/impl -Searching for files in directory /build/reproducible-path/opensaml-3.2.1/saml/saml2/core -Searching for files in directory /build/reproducible-path/opensaml-3.2.1/saml/saml2/core/impl -Searching for files in directory /build/reproducible-path/opensaml-3.2.1/saml/profile -Searching for files in directory /build/reproducible-path/opensaml-3.2.1/saml/profile/impl Searching for files in directory /build/reproducible-path/opensaml-3.2.1/saml/saml1 Searching for files in directory /build/reproducible-path/opensaml-3.2.1/saml/saml1/profile Searching for files in directory /build/reproducible-path/opensaml-3.2.1/saml/saml1/profile/impl -Searching for files in directory /build/reproducible-path/opensaml-3.2.1/saml/saml1/binding -Searching for files in directory /build/reproducible-path/opensaml-3.2.1/saml/saml1/binding/impl Searching for files in directory /build/reproducible-path/opensaml-3.2.1/saml/saml1/core Searching for files in directory /build/reproducible-path/opensaml-3.2.1/saml/saml1/core/impl -Searching for files in directory /build/reproducible-path/opensaml-3.2.1/saml/encryption +Searching for files in directory /build/reproducible-path/opensaml-3.2.1/saml/saml1/binding +Searching for files in directory /build/reproducible-path/opensaml-3.2.1/saml/saml1/binding/impl +Searching for files in directory /build/reproducible-path/opensaml-3.2.1/saml/profile +Searching for files in directory /build/reproducible-path/opensaml-3.2.1/saml/profile/impl +Searching for files in directory /build/reproducible-path/opensaml-3.2.1/saml/util +Searching for files in directory /build/reproducible-path/opensaml-3.2.1/saml/saml2 +Searching for files in directory /build/reproducible-path/opensaml-3.2.1/saml/saml2/metadata +Searching for files in directory /build/reproducible-path/opensaml-3.2.1/saml/saml2/metadata/impl +Searching for files in directory /build/reproducible-path/opensaml-3.2.1/saml/saml2/profile +Searching for files in directory /build/reproducible-path/opensaml-3.2.1/saml/saml2/profile/impl +Searching for files in directory /build/reproducible-path/opensaml-3.2.1/saml/saml2/core +Searching for files in directory /build/reproducible-path/opensaml-3.2.1/saml/saml2/core/impl +Searching for files in directory /build/reproducible-path/opensaml-3.2.1/saml/saml2/binding +Searching for files in directory /build/reproducible-path/opensaml-3.2.1/saml/saml2/binding/impl Searching for files in directory /build/reproducible-path/opensaml-3.2.1/saml/binding Searching for files in directory /build/reproducible-path/opensaml-3.2.1/saml/binding/impl -Searching for files in directory /build/reproducible-path/opensaml-3.2.1/saml/util +Searching for files in directory /build/reproducible-path/opensaml-3.2.1/saml/signature +Searching for files in directory /build/reproducible-path/opensaml-3.2.1/saml/encryption Searching for images... Searching for dot files... Searching for msc files... @@ -1661,29 +1697,29 @@ Searching for files to exclude Searching INPUT for files to process... Searching for files in directory /build/reproducible-path/opensaml-3.2.1/saml -Searching for files in directory /build/reproducible-path/opensaml-3.2.1/saml/signature -Searching for files in directory /build/reproducible-path/opensaml-3.2.1/saml/saml2 -Searching for files in directory /build/reproducible-path/opensaml-3.2.1/saml/saml2/profile -Searching for files in directory /build/reproducible-path/opensaml-3.2.1/saml/saml2/profile/impl -Searching for files in directory /build/reproducible-path/opensaml-3.2.1/saml/saml2/binding -Searching for files in directory /build/reproducible-path/opensaml-3.2.1/saml/saml2/binding/impl -Searching for files in directory /build/reproducible-path/opensaml-3.2.1/saml/saml2/metadata -Searching for files in directory /build/reproducible-path/opensaml-3.2.1/saml/saml2/metadata/impl -Searching for files in directory /build/reproducible-path/opensaml-3.2.1/saml/saml2/core -Searching for files in directory /build/reproducible-path/opensaml-3.2.1/saml/saml2/core/impl -Searching for files in directory /build/reproducible-path/opensaml-3.2.1/saml/profile -Searching for files in directory /build/reproducible-path/opensaml-3.2.1/saml/profile/impl Searching for files in directory /build/reproducible-path/opensaml-3.2.1/saml/saml1 Searching for files in directory /build/reproducible-path/opensaml-3.2.1/saml/saml1/profile Searching for files in directory /build/reproducible-path/opensaml-3.2.1/saml/saml1/profile/impl -Searching for files in directory /build/reproducible-path/opensaml-3.2.1/saml/saml1/binding -Searching for files in directory /build/reproducible-path/opensaml-3.2.1/saml/saml1/binding/impl Searching for files in directory /build/reproducible-path/opensaml-3.2.1/saml/saml1/core Searching for files in directory /build/reproducible-path/opensaml-3.2.1/saml/saml1/core/impl -Searching for files in directory /build/reproducible-path/opensaml-3.2.1/saml/encryption +Searching for files in directory /build/reproducible-path/opensaml-3.2.1/saml/saml1/binding +Searching for files in directory /build/reproducible-path/opensaml-3.2.1/saml/saml1/binding/impl +Searching for files in directory /build/reproducible-path/opensaml-3.2.1/saml/profile +Searching for files in directory /build/reproducible-path/opensaml-3.2.1/saml/profile/impl +Searching for files in directory /build/reproducible-path/opensaml-3.2.1/saml/util +Searching for files in directory /build/reproducible-path/opensaml-3.2.1/saml/saml2 +Searching for files in directory /build/reproducible-path/opensaml-3.2.1/saml/saml2/metadata +Searching for files in directory /build/reproducible-path/opensaml-3.2.1/saml/saml2/metadata/impl +Searching for files in directory /build/reproducible-path/opensaml-3.2.1/saml/saml2/profile +Searching for files in directory /build/reproducible-path/opensaml-3.2.1/saml/saml2/profile/impl +Searching for files in directory /build/reproducible-path/opensaml-3.2.1/saml/saml2/core +Searching for files in directory /build/reproducible-path/opensaml-3.2.1/saml/saml2/core/impl +Searching for files in directory /build/reproducible-path/opensaml-3.2.1/saml/saml2/binding +Searching for files in directory /build/reproducible-path/opensaml-3.2.1/saml/saml2/binding/impl Searching for files in directory /build/reproducible-path/opensaml-3.2.1/saml/binding Searching for files in directory /build/reproducible-path/opensaml-3.2.1/saml/binding/impl -Searching for files in directory /build/reproducible-path/opensaml-3.2.1/saml/util +Searching for files in directory /build/reproducible-path/opensaml-3.2.1/saml/signature +Searching for files in directory /build/reproducible-path/opensaml-3.2.1/saml/encryption Reading and parsing tag files Parsing files Preprocessing /build/reproducible-path/opensaml-3.2.1/saml/Assertion.h... @@ -1776,6 +1812,9 @@ /build/reproducible-path/opensaml-3.2.1/saml/base.h:56: warning: Member SAML_API (macro definition) of file base.h is not documented. /build/reproducible-path/opensaml-3.2.1/saml/base.h:65: warning: Member SAML_EXCEPTIONAPI(api) (macro definition) of file base.h is not documented. /build/reproducible-path/opensaml-3.2.1/saml/saml1/core/Assertions.h:38: warning: Member DECL_SAML1OBJECTBUILDER(cname) (macro definition) of file Assertions.h is not documented. +/build/reproducible-path/opensaml-3.2.1/saml/saml2/core/Assertions.h:38: warning: Member DECL_SAML2OBJECTBUILDER(cname) (macro definition) of file Assertions.h is not documented. +/build/reproducible-path/opensaml-3.2.1/saml/saml1/core/Protocols.h:38: warning: Member DECL_SAML1POBJECTBUILDER(cname) (macro definition) of file Protocols.h is not documented. +/build/reproducible-path/opensaml-3.2.1/saml/saml2/core/Protocols.h:34: warning: Member DECL_SAML2POBJECTBUILDER(cname) (macro definition) of file Protocols.h is not documented. ucible-path/opensaml-3.2.1/saml/signature/SignableObject.h... Parsing file /build/reproducible-path/opensaml-3.2.1/saml/signature/SignableObject.h... Preprocessing /build/reproducible-path/opensaml-3.2.1/saml/signature/SignatureProfileValidator.h... @@ -1863,15 +1902,12 @@ Generating docs for file saml/saml1/binding/SAML1SOAPClient.h... Generating docs for file saml/saml1/binding/SAMLArtifactType0001.h... Generating docs for file saml/saml1/binding/SAMLArtifactType0002.h... -Generating docs for file saml/saml2/binding/SAML2Artifact.h... -Generating docs for file saml/saml2/binding/SAML2ArtifactType0004.h... -Generating docs for file saml/saml2/binding/SAML2MessageDecoder.h... -Generating docs for file saml/saml2/binding/SAML2SOAPClient.h... Generating docs for file saml/saml1/core/Assertions.h... -Generating docs for file sa/build/reproducible-path/opensaml-3.2.1/saml/saml2/core/Assertions.h:38: warning: Member DECL_SAML2OBJECTBUILDER(cname) (macro definition) of file Assertions.h is not documented. -/build/reproducible-path/opensaml-3.2.1/saml/saml1/core/Protocols.h:38: warning: Member DECL_SAML1POBJECTBUILDER(cname) (macro definition) of file Protocols.h is not documented. -/build/reproducible-path/opensaml-3.2.1/saml/saml2/core/Protocols.h:34: warning: Member DECL_SAML2POBJECTBUILDER(cname) (macro definition) of file Protocols.h is not documented. -/build/reproducible-path/opensaml-3.2.1/saml/saml2/metadata/Metadata.h:37: warning: Member DECL_SAML2MDOBJECTBUILDER(cname) (macro definition) of file Metadata.h is not documented. +Generating docs for file saml/saml2/core/Assertions.h... +Generating docs for file saml/saml1/core/Protocols.h... +Generating docs for file saml/saml2/core/Protocols.h... +Generating docs for file saml/saml2/binding/SAML2Artifact.h... +Generating docs for file saml/saml2/binding/SAML2ArtifactType00/build/reproducible-path/opensaml-3.2.1/saml/saml2/metadata/Metadata.h:37: warning: Member DECL_SAML2MDOBJECTBUILDER(cname) (macro definition) of file Metadata.h is not documented. /build/reproducible-path/opensaml-3.2.1/saml/exceptions.h:76: warning: argument 'entity' of command @param is not found in the argument list of opensaml::annotateException(xmltooling::XMLToolingException *e, const saml2md::RoleDescriptor *role, const Status *status=0, bool rethrow=true) /build/reproducible-path/opensaml-3.2.1/saml/exceptions.h:76: warning: The following parameter of opensaml::annotateException(xmltooling::XMLToolingException *e, const saml2md::RoleDescriptor *role, const Status *status=0, bool rethrow=true) is not documented: parameter 'role' @@ -1904,9 +1940,9 @@ /build/reproducible-path/opensaml-3.2.1/saml/saml2/metadata/AbstractMetadataProvider.h:91: warning: Member resolve(std::vector< const xmltooling::Credential * > &results, const xmltooling::CredentialCriteria *criteria=0) const (function) of class opensaml::saml2md::AbstractMetadataProvider is not documented. /build/reproducible-path/opensaml-3.2.1/saml/saml2/metadata/AbstractMetadataProvider.h:90: warning: Member resolve(const xmltooling::CredentialCriteria *criteria=0) const (function) of class opensaml::saml2md::AbstractMetadataProvider is not documented. /build/reproducible-path/opensaml-3.2.1/saml/saml2/metadata/AbstractMetadataProvider.h:91: warning: Member resolve(std::vector< const xmltooling::Credential * > &results, const xmltooling::CredentialCriteria *criteria=0) const (function) of class opensaml::saml2md::AbstractMetadataProvider is not documented. -ml/saml2/core/Assertions.h... -Generating docs for file saml/saml1/core/Protocols.h... -Generating docs for file saml/saml2/core/Protocols.h... +04.h... +Generating docs for file saml/saml2/binding/SAML2MessageDecoder.h... +Generating docs for file saml/saml2/binding/SAML2SOAPClient.h... Generating docs for file saml/saml2/metadata/AbstractDynamicMetadataProvider.h... Generating docs for file saml/saml2/metadata/AbstractMetadataProvider.h... Generating docs for file saml/saml2/metadata/DiscoverableMetadataProvider.h... @@ -2027,7 +2063,7 @@ writing tag file... Running plantuml with JAVA... Running dot... -Generating dot graphs using 14 parallel threads... +Generating dot graphs using 25 parallel threads... Running dot for graph 1/179 Running dot for graph 2/179 Running dot for graph 3/179 @@ -2314,7 +2350,7 @@ make[2]: Leaving directory '/build/reproducible-path/opensaml-3.2.1' make[1]: Leaving directory '/build/reproducible-path/opensaml-3.2.1' dh_auto_test - make -j11 check "TESTSUITEFLAGS=-j11 --verbose" VERBOSE=1 + make -j21 check "TESTSUITEFLAGS=-j21 --verbose" VERBOSE=1 make[1]: Entering directory '/build/reproducible-path/opensaml-3.2.1' Making check in doc make[2]: Entering directory '/build/reproducible-path/opensaml-3.2.1/doc' @@ -2436,6 +2472,23 @@ g++ -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -W -pthread -I/usr/include/i386-linux-gnu -pthread -g -O2 -ffile-prefix-map=/build/reproducible-path/opensaml-3.2.1=. -fstack-protector-strong -Wformat -Werror=format-security -Wno-deprecated-declarations -c -o signature/samltest-SAML1RequestTest.o `test -f 'signature/SAML1RequestTest.cpp' || echo './'`signature/SAML1RequestTest.cpp g++ -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -W -pthread -I/usr/include/i386-linux-gnu -pthread -g -O2 -ffile-prefix-map=/build/reproducible-path/opensaml-3.2.1=. -fstack-protector-strong -Wformat -Werror=format-security -Wno-deprecated-declarations -c -o signature/samltest-SAML1ResponseTest.o `test -f 'signature/SAML1ResponseTest.cpp' || echo './'`signature/SAML1ResponseTest.cpp g++ -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -W -pthread -I/usr/include/i386-linux-gnu -pthread -g -O2 -ffile-prefix-map=/build/reproducible-path/opensaml-3.2.1=. -fstack-protector-strong -Wformat -Werror=format-security -Wno-deprecated-declarations -c -o signature/samltest-SAML2AssertionTest.o `test -f 'signature/SAML2AssertionTest.cpp' || echo './'`signature/SAML2AssertionTest.cpp +g++ -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -W -pthread -I/usr/include/i386-linux-gnu -pthread -g -O2 -ffile-prefix-map=/build/reproducible-path/opensaml-3.2.1=. -fstack-protector-strong -Wformat -Werror=format-security -Wno-deprecated-declarations -c -o security/samltest-ExplicitKeyTrustEngineTest.o `test -f 'security/ExplicitKeyTrustEngineTest.cpp' || echo './'`security/ExplicitKeyTrustEngineTest.cpp +g++ -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -W -pthread -I/usr/include/i386-linux-gnu -pthread -g -O2 -ffile-prefix-map=/build/reproducible-path/opensaml-3.2.1=. -fstack-protector-strong -Wformat -Werror=format-security -Wno-deprecated-declarations -c -o security/samltest-StaticPKIXTrustEngineTest.o `test -f 'security/StaticPKIXTrustEngineTest.cpp' || echo './'`security/StaticPKIXTrustEngineTest.cpp +g++ -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -W -pthread -I/usr/include/i386-linux-gnu -pthread -g -O2 -ffile-prefix-map=/build/reproducible-path/opensaml-3.2.1=. -fstack-protector-strong -Wformat -Werror=format-security -Wno-deprecated-declarations -c -o saml1/core/impl/samltest-ActionTest.o `test -f 'saml1/core/impl/ActionTest.cpp' || echo './'`saml1/core/impl/ActionTest.cpp +g++ -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -W -pthread -I/usr/include/i386-linux-gnu -pthread -g -O2 -ffile-prefix-map=/build/reproducible-path/opensaml-3.2.1=. -fstack-protector-strong -Wformat -Werror=format-security -Wno-deprecated-declarations -c -o saml1/core/impl/samltest-AdviceTest.o `test -f 'saml1/core/impl/AdviceTest.cpp' || echo './'`saml1/core/impl/AdviceTest.cpp +g++ -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -W -pthread -I/usr/include/i386-linux-gnu -pthread -g -O2 -ffile-prefix-map=/build/reproducible-path/opensaml-3.2.1=. -fstack-protector-strong -Wformat -Werror=format-security -Wno-deprecated-declarations -c -o saml1/core/impl/samltest-AssertionIDReferenceTest.o `test -f 'saml1/core/impl/AssertionIDReferenceTest.cpp' || echo './'`saml1/core/impl/AssertionIDReferenceTest.cpp +g++ -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -W -pthread -I/usr/include/i386-linux-gnu -pthread -g -O2 -ffile-prefix-map=/build/reproducible-path/opensaml-3.2.1=. -fstack-protector-strong -Wformat -Werror=format-security -Wno-deprecated-declarations -c -o saml1/core/impl/samltest-AssertionTest.o `test -f 'saml1/core/impl/AssertionTest.cpp' || echo './'`saml1/core/impl/AssertionTest.cpp +g++ -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -W -pthread -I/usr/include/i386-linux-gnu -pthread -g -O2 -ffile-prefix-map=/build/reproducible-path/opensaml-3.2.1=. -fstack-protector-strong -Wformat -Werror=format-security -Wno-deprecated-declarations -c -o saml1/core/impl/samltest-AttributeDesignatorTest.o `test -f 'saml1/core/impl/AttributeDesignatorTest.cpp' || echo './'`saml1/core/impl/AttributeDesignatorTest.cpp +g++ -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -W -pthread -I/usr/include/i386-linux-gnu -pthread -g -O2 -ffile-prefix-map=/build/reproducible-path/opensaml-3.2.1=. -fstack-protector-strong -Wformat -Werror=format-security -Wno-deprecated-declarations -c -o saml1/core/impl/samltest-AttributeStatementTest.o `test -f 'saml1/core/impl/AttributeStatementTest.cpp' || echo './'`saml1/core/impl/AttributeStatementTest.cpp +g++ -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -W -pthread -I/usr/include/i386-linux-gnu -pthread -g -O2 -ffile-prefix-map=/build/reproducible-path/opensaml-3.2.1=. -fstack-protector-strong -Wformat -Werror=format-security -Wno-deprecated-declarations -c -o saml1/core/impl/samltest-AttributeTest.o `test -f 'saml1/core/impl/AttributeTest.cpp' || echo './'`saml1/core/impl/AttributeTest.cpp +g++ -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -W -pthread -I/usr/include/i386-linux-gnu -pthread -g -O2 -ffile-prefix-map=/build/reproducible-path/opensaml-3.2.1=. -fstack-protector-strong -Wformat -Werror=format-security -Wno-deprecated-declarations -c -o saml1/core/impl/samltest-AudienceRestrictionConditionTest.o `test -f 'saml1/core/impl/AudienceRestrictionConditionTest.cpp' || echo './'`saml1/core/impl/AudienceRestrictionConditionTest.cpp +In file included from /usr/include/cxxtest/RealDescriptions.h:20, + from /usr/include/cxxtest/TestRunner.h:22, + from SAMLArtifactType0002Test.cpp:12: +SAMLArtifactType0002Test.h: In member function 'void SAMLArtifactType0002Test::testSAMLArtifactType0002()': +SAMLArtifactType0002Test.h:45:159: warning: catching polymorphic type 'class opensaml::ArtifactException' by value [-Wcatch-value=] + 45 | TS_ASSERT_THROWS(auto_ptr bogus1(new SAMLArtifactType0002(providerIdStr, artifact->getMessageHandle() + artifact->getMessageHandle())), ArtifactException); + | ^~~~~~~~~~~~~~~~~ In file included from /usr/include/cxxtest/RealDescriptions.h:20, from /usr/include/cxxtest/TestRunner.h:22, from SAMLArtifactType0004Test.cpp:12: @@ -2463,23 +2516,18 @@ SAMLArtifactType0001Test.h:48:154: warning: catching polymorphic type 'class opensaml::ArtifactException' by value [-Wcatch-value=] 48 | TS_ASSERT_THROWS(auto_ptr bogus2(new SAMLArtifactType0001(sourceId, artifact->getMessageHandle() + artifact->getMessageHandle())), ArtifactException); | ^~~~~~~~~~~~~~~~~ -In file included from /usr/include/cxxtest/RealDescriptions.h:20, - from /usr/include/cxxtest/TestRunner.h:22, - from SAMLArtifactType0002Test.cpp:12: -SAMLArtifactType0002Test.h: In member function 'void SAMLArtifactType0002Test::testSAMLArtifactType0002()': -SAMLArtifactType0002Test.h:45:159: warning: catching polymorphic type 'class opensaml::ArtifactException' by value [-Wcatch-value=] - 45 | TS_ASSERT_THROWS(auto_ptr bogus1(new SAMLArtifactType0002(providerIdStr, artifact->getMessageHandle() + artifact->getMessageHandle())), ArtifactException); - | ^~~~~~~~~~~~~~~~~ -g++ -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -W -pthread -I/usr/include/i386-linux-gnu -pthread -g -O2 -ffile-prefix-map=/build/reproducible-path/opensaml-3.2.1=. -fstack-protector-strong -Wformat -Werror=format-security -Wno-deprecated-declarations -c -o security/samltest-ExplicitKeyTrustEngineTest.o `test -f 'security/ExplicitKeyTrustEngineTest.cpp' || echo './'`security/ExplicitKeyTrustEngineTest.cpp -g++ -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -W -pthread -I/usr/include/i386-linux-gnu -pthread -g -O2 -ffile-prefix-map=/build/reproducible-path/opensaml-3.2.1=. -fstack-protector-strong -Wformat -Werror=format-security -Wno-deprecated-declarations -c -o security/samltest-StaticPKIXTrustEngineTest.o `test -f 'security/StaticPKIXTrustEngineTest.cpp' || echo './'`security/StaticPKIXTrustEngineTest.cpp +g++ -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -W -pthread -I/usr/include/i386-linux-gnu -pthread -g -O2 -ffile-prefix-map=/build/reproducible-path/opensaml-3.2.1=. -fstack-protector-strong -Wformat -Werror=format-security -Wno-deprecated-declarations -c -o saml1/core/impl/samltest-AudienceTest.o `test -f 'saml1/core/impl/AudienceTest.cpp' || echo './'`saml1/core/impl/AudienceTest.cpp +g++ -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -W -pthread -I/usr/include/i386-linux-gnu -pthread -g -O2 -ffile-prefix-map=/build/reproducible-path/opensaml-3.2.1=. -fstack-protector-strong -Wformat -Werror=format-security -Wno-deprecated-declarations -c -o saml1/core/impl/samltest-AuthenticationStatementTest.o `test -f 'saml1/core/impl/AuthenticationStatementTest.cpp' || echo './'`saml1/core/impl/AuthenticationStatementTest.cpp +g++ -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -W -pthread -I/usr/include/i386-linux-gnu -pthread -g -O2 -ffile-prefix-map=/build/reproducible-path/opensaml-3.2.1=. -fstack-protector-strong -Wformat -Werror=format-security -Wno-deprecated-declarations -c -o saml1/binding/samltest-SAML1ArtifactTest.o `test -f 'saml1/binding/SAML1ArtifactTest.cpp' || echo './'`saml1/binding/SAML1ArtifactTest.cpp +g++ -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -W -pthread -I/usr/include/i386-linux-gnu -pthread -g -O2 -ffile-prefix-map=/build/reproducible-path/opensaml-3.2.1=. -fstack-protector-strong -Wformat -Werror=format-security -Wno-deprecated-declarations -c -o saml1/binding/samltest-SAML1POSTTest.o `test -f 'saml1/binding/SAML1POSTTest.cpp' || echo './'`saml1/binding/SAML1POSTTest.cpp +g++ -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -W -pthread -I/usr/include/i386-linux-gnu -pthread -g -O2 -ffile-prefix-map=/build/reproducible-path/opensaml-3.2.1=. -fstack-protector-strong -Wformat -Werror=format-security -Wno-deprecated-declarations -c -o saml1/profile/samltest-SAML1PolicyTest.o `test -f 'saml1/profile/SAML1PolicyTest.cpp' || echo './'`saml1/profile/SAML1PolicyTest.cpp +g++ -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -W -pthread -I/usr/include/i386-linux-gnu -pthread -g -O2 -ffile-prefix-map=/build/reproducible-path/opensaml-3.2.1=. -fstack-protector-strong -Wformat -Werror=format-security -Wno-deprecated-declarations -c -o saml2/core/impl/samltest-Action20Test.o `test -f 'saml2/core/impl/Action20Test.cpp' || echo './'`saml2/core/impl/Action20Test.cpp In file included from encryption/EncryptedAssertionTest.cpp:17: /build/reproducible-path/opensaml-3.2.1/samltest/encryption/EncryptedAssertionTest.h: In member function 'void EncryptedAssertionTest::testEncryptedAssertion()': /build/reproducible-path/opensaml-3.2.1/samltest/encryption/EncryptedAssertionTest.h:110:21: warning: variable 'rootElement' set but not used [-Wunused-but-set-variable] 110 | DOMElement* rootElement = nullptr; | ^~~~~~~~~~~ -g++ -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -W -pthread -I/usr/include/i386-linux-gnu -pthread -g -O2 -ffile-prefix-map=/build/reproducible-path/opensaml-3.2.1=. -fstack-protector-strong -Wformat -Werror=format-security -Wno-deprecated-declarations -c -o saml1/core/impl/samltest-ActionTest.o `test -f 'saml1/core/impl/ActionTest.cpp' || echo './'`saml1/core/impl/ActionTest.cpp -g++ -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -W -pthread -I/usr/include/i386-linux-gnu -pthread -g -O2 -ffile-prefix-map=/build/reproducible-path/opensaml-3.2.1=. -fstack-protector-strong -Wformat -Werror=format-security -Wno-deprecated-declarations -c -o saml1/core/impl/samltest-AdviceTest.o `test -f 'saml1/core/impl/AdviceTest.cpp' || echo './'`saml1/core/impl/AdviceTest.cpp -g++ -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -W -pthread -I/usr/include/i386-linux-gnu -pthread -g -O2 -ffile-prefix-map=/build/reproducible-path/opensaml-3.2.1=. -fstack-protector-strong -Wformat -Werror=format-security -Wno-deprecated-declarations -c -o saml1/core/impl/samltest-AssertionIDReferenceTest.o `test -f 'saml1/core/impl/AssertionIDReferenceTest.cpp' || echo './'`saml1/core/impl/AssertionIDReferenceTest.cpp +g++ -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -W -pthread -I/usr/include/i386-linux-gnu -pthread -g -O2 -ffile-prefix-map=/build/reproducible-path/opensaml-3.2.1=. -fstack-protector-strong -Wformat -Werror=format-security -Wno-deprecated-declarations -c -o saml2/core/impl/samltest-Advice20Test.o `test -f 'saml2/core/impl/Advice20Test.cpp' || echo './'`saml2/core/impl/Advice20Test.cpp In file included from CookieTest.h:21, from CookieTest.cpp:17: binding.h: In member function 'virtual void SAMLBindingBaseTestCase::setResponseHeader(const char*, const char*, bool)': @@ -2490,26 +2538,30 @@ binding.h:248:55: warning: unused parameter 'status' [-Wunused-parameter] 248 | long sendResponse(std::istream& inputStream, long status) { | ~~~~~^~~~~~ -g++ -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -W -pthread -I/usr/include/i386-linux-gnu -pthread -g -O2 -ffile-prefix-map=/build/reproducible-path/opensaml-3.2.1=. -fstack-protector-strong -Wformat -Werror=format-security -Wno-deprecated-declarations -c -o saml1/core/impl/samltest-AssertionTest.o `test -f 'saml1/core/impl/AssertionTest.cpp' || echo './'`saml1/core/impl/AssertionTest.cpp -g++ -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -W -pthread -I/usr/include/i386-linux-gnu -pthread -g -O2 -ffile-prefix-map=/build/reproducible-path/opensaml-3.2.1=. -fstack-protector-strong -Wformat -Werror=format-security -Wno-deprecated-declarations -c -o saml1/core/impl/samltest-AttributeDesignatorTest.o `test -f 'saml1/core/impl/AttributeDesignatorTest.cpp' || echo './'`saml1/core/impl/AttributeDesignatorTest.cpp -g++ -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -W -pthread -I/usr/include/i386-linux-gnu -pthread -g -O2 -ffile-prefix-map=/build/reproducible-path/opensaml-3.2.1=. -fstack-protector-strong -Wformat -Werror=format-security -Wno-deprecated-declarations -c -o saml1/core/impl/samltest-AttributeStatementTest.o `test -f 'saml1/core/impl/AttributeStatementTest.cpp' || echo './'`saml1/core/impl/AttributeStatementTest.cpp -g++ -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -W -pthread -I/usr/include/i386-linux-gnu -pthread -g -O2 -ffile-prefix-map=/build/reproducible-path/opensaml-3.2.1=. -fstack-protector-strong -Wformat -Werror=format-security -Wno-deprecated-declarations -c -o saml1/core/impl/samltest-AttributeTest.o `test -f 'saml1/core/impl/AttributeTest.cpp' || echo './'`saml1/core/impl/AttributeTest.cpp -g++ -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -W -pthread -I/usr/include/i386-linux-gnu -pthread -g -O2 -ffile-prefix-map=/build/reproducible-path/opensaml-3.2.1=. -fstack-protector-strong -Wformat -Werror=format-security -Wno-deprecated-declarations -c -o saml1/core/impl/samltest-AudienceRestrictionConditionTest.o `test -f 'saml1/core/impl/AudienceRestrictionConditionTest.cpp' || echo './'`saml1/core/impl/AudienceRestrictionConditionTest.cpp -g++ -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -W -pthread -I/usr/include/i386-linux-gnu -pthread -g -O2 -ffile-prefix-map=/build/reproducible-path/opensaml-3.2.1=. -fstack-protector-strong -Wformat -Werror=format-security -Wno-deprecated-declarations -c -o saml1/core/impl/samltest-AudienceTest.o `test -f 'saml1/core/impl/AudienceTest.cpp' || echo './'`saml1/core/impl/AudienceTest.cpp -g++ -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -W -pthread -I/usr/include/i386-linux-gnu -pthread -g -O2 -ffile-prefix-map=/build/reproducible-path/opensaml-3.2.1=. -fstack-protector-strong -Wformat -Werror=format-security -Wno-deprecated-declarations -c -o saml1/core/impl/samltest-AuthenticationStatementTest.o `test -f 'saml1/core/impl/AuthenticationStatementTest.cpp' || echo './'`saml1/core/impl/AuthenticationStatementTest.cpp -g++ -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -W -pthread -I/usr/include/i386-linux-gnu -pthread -g -O2 -ffile-prefix-map=/build/reproducible-path/opensaml-3.2.1=. -fstack-protector-strong -Wformat -Werror=format-security -Wno-deprecated-declarations -c -o saml1/binding/samltest-SAML1ArtifactTest.o `test -f 'saml1/binding/SAML1ArtifactTest.cpp' || echo './'`saml1/binding/SAML1ArtifactTest.cpp -g++ -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -W -pthread -I/usr/include/i386-linux-gnu -pthread -g -O2 -ffile-prefix-map=/build/reproducible-path/opensaml-3.2.1=. -fstack-protector-strong -Wformat -Werror=format-security -Wno-deprecated-declarations -c -o saml1/binding/samltest-SAML1POSTTest.o `test -f 'saml1/binding/SAML1POSTTest.cpp' || echo './'`saml1/binding/SAML1POSTTest.cpp -g++ -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -W -pthread -I/usr/include/i386-linux-gnu -pthread -g -O2 -ffile-prefix-map=/build/reproducible-path/opensaml-3.2.1=. -fstack-protector-strong -Wformat -Werror=format-security -Wno-deprecated-declarations -c -o saml1/profile/samltest-SAML1PolicyTest.o `test -f 'saml1/profile/SAML1PolicyTest.cpp' || echo './'`saml1/profile/SAML1PolicyTest.cpp -g++ -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -W -pthread -I/usr/include/i386-linux-gnu -pthread -g -O2 -ffile-prefix-map=/build/reproducible-path/opensaml-3.2.1=. -fstack-protector-strong -Wformat -Werror=format-security -Wno-deprecated-declarations -c -o saml2/core/impl/samltest-Action20Test.o `test -f 'saml2/core/impl/Action20Test.cpp' || echo './'`saml2/core/impl/Action20Test.cpp -g++ -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -W -pthread -I/usr/include/i386-linux-gnu -pthread -g -O2 -ffile-prefix-map=/build/reproducible-path/opensaml-3.2.1=. -fstack-protector-strong -Wformat -Werror=format-security -Wno-deprecated-declarations -c -o saml2/core/impl/samltest-Advice20Test.o `test -f 'saml2/core/impl/Advice20Test.cpp' || echo './'`saml2/core/impl/Advice20Test.cpp g++ -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -W -pthread -I/usr/include/i386-linux-gnu -pthread -g -O2 -ffile-prefix-map=/build/reproducible-path/opensaml-3.2.1=. -fstack-protector-strong -Wformat -Werror=format-security -Wno-deprecated-declarations -c -o saml2/core/impl/samltest-Artifact20Test.o `test -f 'saml2/core/impl/Artifact20Test.cpp' || echo './'`saml2/core/impl/Artifact20Test.cpp g++ -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -W -pthread -I/usr/include/i386-linux-gnu -pthread -g -O2 -ffile-prefix-map=/build/reproducible-path/opensaml-3.2.1=. -fstack-protector-strong -Wformat -Werror=format-security -Wno-deprecated-declarations -c -o saml2/core/impl/samltest-ArtifactResolve20Test.o `test -f 'saml2/core/impl/ArtifactResolve20Test.cpp' || echo './'`saml2/core/impl/ArtifactResolve20Test.cpp g++ -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -W -pthread -I/usr/include/i386-linux-gnu -pthread -g -O2 -ffile-prefix-map=/build/reproducible-path/opensaml-3.2.1=. -fstack-protector-strong -Wformat -Werror=format-security -Wno-deprecated-declarations -c -o saml2/core/impl/samltest-ArtifactResponse20Test.o `test -f 'saml2/core/impl/ArtifactResponse20Test.cpp' || echo './'`saml2/core/impl/ArtifactResponse20Test.cpp g++ -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -W -pthread -I/usr/include/i386-linux-gnu -pthread -g -O2 -ffile-prefix-map=/build/reproducible-path/opensaml-3.2.1=. -fstack-protector-strong -Wformat -Werror=format-security -Wno-deprecated-declarations -c -o saml2/core/impl/samltest-Assertion20Test.o `test -f 'saml2/core/impl/Assertion20Test.cpp' || echo './'`saml2/core/impl/Assertion20Test.cpp g++ -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -W -pthread -I/usr/include/i386-linux-gnu -pthread -g -O2 -ffile-prefix-map=/build/reproducible-path/opensaml-3.2.1=. -fstack-protector-strong -Wformat -Werror=format-security -Wno-deprecated-declarations -c -o saml2/core/impl/samltest-AssertionIDRef20Test.o `test -f 'saml2/core/impl/AssertionIDRef20Test.cpp' || echo './'`saml2/core/impl/AssertionIDRef20Test.cpp g++ -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -W -pthread -I/usr/include/i386-linux-gnu -pthread -g -O2 -ffile-prefix-map=/build/reproducible-path/opensaml-3.2.1=. -fstack-protector-strong -Wformat -Werror=format-security -Wno-deprecated-declarations -c -o saml2/core/impl/samltest-AssertionIDRequest20Test.o `test -f 'saml2/core/impl/AssertionIDRequest20Test.cpp' || echo './'`saml2/core/impl/AssertionIDRequest20Test.cpp -In file included from /build/reproducible-path/opensaml-3.2.1/samltest/saml1/binding/SAML1ArtifactTest.h:21, - from saml1/binding/SAML1ArtifactTest.cpp:17: +g++ -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -W -pthread -I/usr/include/i386-linux-gnu -pthread -g -O2 -ffile-prefix-map=/build/reproducible-path/opensaml-3.2.1=. -fstack-protector-strong -Wformat -Werror=format-security -Wno-deprecated-declarations -c -o saml2/core/impl/samltest-AssertionURIRef20Test.o `test -f 'saml2/core/impl/AssertionURIRef20Test.cpp' || echo './'`saml2/core/impl/AssertionURIRef20Test.cpp +g++ -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -W -pthread -I/usr/include/i386-linux-gnu -pthread -g -O2 -ffile-prefix-map=/build/reproducible-path/opensaml-3.2.1=. -fstack-protector-strong -Wformat -Werror=format-security -Wno-deprecated-declarations -c -o saml2/core/impl/samltest-Attribute20Test.o `test -f 'saml2/core/impl/Attribute20Test.cpp' || echo './'`saml2/core/impl/Attribute20Test.cpp +g++ -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -W -pthread -I/usr/include/i386-linux-gnu -pthread -g -O2 -ffile-prefix-map=/build/reproducible-path/opensaml-3.2.1=. -fstack-protector-strong -Wformat -Werror=format-security -Wno-deprecated-declarations -c -o saml2/core/impl/samltest-AttributeQuery20Test.o `test -f 'saml2/core/impl/AttributeQuery20Test.cpp' || echo './'`saml2/core/impl/AttributeQuery20Test.cpp +g++ -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -W -pthread -I/usr/include/i386-linux-gnu -pthread -g -O2 -ffile-prefix-map=/build/reproducible-path/opensaml-3.2.1=. -fstack-protector-strong -Wformat -Werror=format-security -Wno-deprecated-declarations -c -o saml2/core/impl/samltest-AttributeStatement20Test.o `test -f 'saml2/core/impl/AttributeStatement20Test.cpp' || echo './'`saml2/core/impl/AttributeStatement20Test.cpp +g++ -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -W -pthread -I/usr/include/i386-linux-gnu -pthread -g -O2 -ffile-prefix-map=/build/reproducible-path/opensaml-3.2.1=. -fstack-protector-strong -Wformat -Werror=format-security -Wno-deprecated-declarations -c -o saml2/core/impl/samltest-Audience20Test.o `test -f 'saml2/core/impl/Audience20Test.cpp' || echo './'`saml2/core/impl/Audience20Test.cpp +g++ -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -W -pthread -I/usr/include/i386-linux-gnu -pthread -g -O2 -ffile-prefix-map=/build/reproducible-path/opensaml-3.2.1=. -fstack-protector-strong -Wformat -Werror=format-security -Wno-deprecated-declarations -c -o saml2/core/impl/samltest-AudienceRestriction20Test.o `test -f 'saml2/core/impl/AudienceRestriction20Test.cpp' || echo './'`saml2/core/impl/AudienceRestriction20Test.cpp +g++ -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -W -pthread -I/usr/include/i386-linux-gnu -pthread -g -O2 -ffile-prefix-map=/build/reproducible-path/opensaml-3.2.1=. -fstack-protector-strong -Wformat -Werror=format-security -Wno-deprecated-declarations -c -o saml2/core/impl/samltest-AuthenticatingAuthority20Test.o `test -f 'saml2/core/impl/AuthenticatingAuthority20Test.cpp' || echo './'`saml2/core/impl/AuthenticatingAuthority20Test.cpp +g++ -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -W -pthread -I/usr/include/i386-linux-gnu -pthread -g -O2 -ffile-prefix-map=/build/reproducible-path/opensaml-3.2.1=. -fstack-protector-strong -Wformat -Werror=format-security -Wno-deprecated-declarations -c -o saml2/core/impl/samltest-AuthnContext20Test.o `test -f 'saml2/core/impl/AuthnContext20Test.cpp' || echo './'`saml2/core/impl/AuthnContext20Test.cpp +In file included from /usr/include/cxxtest/RealDescriptions.h:20, + from /usr/include/cxxtest/TestRunner.h:22, + from saml1/profile/SAML1PolicyTest.cpp:12: +/build/reproducible-path/opensaml-3.2.1/samltest/saml1/profile/SAML1PolicyTest.h: In member function 'void SAML1PolicyTest::testSAML1Policy()': +/build/reproducible-path/opensaml-3.2.1/samltest/saml1/profile/SAML1PolicyTest.h:59:122: warning: catching polymorphic type 'class opensaml::SecurityPolicyException' by value [-Wcatch-value=] + 59 | TSM_ASSERT_THROWS("Policy should have tripped on AudienceRestriction", m_policy->evaluate(*assertion.get()), SecurityPolicyException); + | ^~~~~~~~~~~~~~~~~~~~~~~ +g++ -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -W -pthread -I/usr/include/i386-linux-gnu -pthread -g -O2 -ffile-prefix-map=/build/reproducible-path/opensaml-3.2.1=. -fstack-protector-strong -Wformat -Werror=format-security -Wno-deprecated-declarations -c -o saml2/core/impl/samltest-AuthnContextClassRef20Test.o `test -f 'saml2/core/impl/AuthnContextClassRef20Test.cpp' || echo './'`saml2/core/impl/AuthnContextClassRef20Test.cpp +In file included from /build/reproducible-path/opensaml-3.2.1/samltest/saml1/binding/SAML1POSTTest.h:21, + from saml1/binding/SAML1POSTTest.cpp:17: ./binding.h: In member function 'virtual void SAMLBindingBaseTestCase::setResponseHeader(const char*, const char*, bool)': ./binding.h:188:70: warning: unused parameter 'replace' [-Wunused-parameter] 188 | void setResponseHeader(const char* name, const char* value, bool replace=false) { @@ -2518,25 +2570,26 @@ ./binding.h:248:55: warning: unused parameter 'status' [-Wunused-parameter] 248 | long sendResponse(std::istream& inputStream, long status) { | ~~~~~^~~~~~ -In file included from /build/reproducible-path/opensaml-3.2.1/samltest/saml1/binding/SAML1POSTTest.h:21, - from saml1/binding/SAML1POSTTest.cpp:17: +In file included from /build/reproducible-path/opensaml-3.2.1/samltest/saml1/binding/SAML1ArtifactTest.h:21, + from saml1/binding/SAML1ArtifactTest.cpp:17: ./binding.h: In member function 'virtual void SAMLBindingBaseTestCase::setResponseHeader(const char*, const char*, bool)': ./binding.h:188:70: warning: unused parameter 'replace' [-Wunused-parameter] 188 | void setResponseHeader(const char* name, const char* value, bool replace=false) { | ~~~~~^~~~~~~~~~~~~ -In file included from /usr/include/cxxtest/RealDescriptions.h:20, - from /usr/include/cxxtest/TestRunner.h:22, - from saml1/profile/SAML1PolicyTest.cpp:12: -/build/reproducible-path/opensaml-3.2.1/samltest/saml1/profile/SAML1PolicyTest.h: In member function 'void SAML1PolicyTest::testSAML1Policy()': -/build/reproducible-path/opensaml-3.2.1/samltest/saml1/profile/SAML1PolicyTest.h:59:122: warning: catching polymorphic type 'class opensaml::SecurityPolicyException' by value [-Wcatch-value=] - 59 | TSM_ASSERT_THROWS("Policy should have tripped on AudienceRestriction", m_policy->evaluate(*assertion.get()), SecurityPolicyException); - | ^~~~~~~~~~~~~~~~~~~~~~~ ./binding.h: In member function 'virtual long int SAMLBindingBaseTestCase::sendResponse(std::istream&, long int)': ./binding.h:248:55: warning: unused parameter 'status' [-Wunused-parameter] 248 | long sendResponse(std::istream& inputStream, long status) { | ~~~~~^~~~~~ In file included from /usr/include/cxxtest/RealDescriptions.h:20, from /usr/include/cxxtest/TestRunner.h:22, + from saml1/binding/SAML1POSTTest.cpp:12: +/build/reproducible-path/opensaml-3.2.1/samltest/saml1/binding/SAML1POSTTest.h: In member function 'void SAML1POSTTest::testSAML1POST()': +/build/reproducible-path/opensaml-3.2.1/samltest/saml1/binding/SAML1POSTTest.h:108:102: warning: catching polymorphic type 'class opensaml::SecurityPolicyException' by value [-Wcatch-value=] + 108 | TSM_ASSERT_THROWS("Did not catch the replay.", decoder->decode(relayState,*this,policy), SecurityPolicyException); + | ^~~~~~~~~~~~~~~~~~~~~~~ +g++ -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -W -pthread -I/usr/include/i386-linux-gnu -pthread -g -O2 -ffile-prefix-map=/build/reproducible-path/opensaml-3.2.1=. -fstack-protector-strong -Wformat -Werror=format-security -Wno-deprecated-declarations -c -o saml2/core/impl/samltest-AuthnContextDeclRef20Test.o `test -f 'saml2/core/impl/AuthnContextDeclRef20Test.cpp' || echo './'`saml2/core/impl/AuthnContextDeclRef20Test.cpp +In file included from /usr/include/cxxtest/RealDescriptions.h:20, + from /usr/include/cxxtest/TestRunner.h:22, from saml1/binding/SAML1ArtifactTest.cpp:12: /build/reproducible-path/opensaml-3.2.1/samltest/saml1/binding/SAML1ArtifactTest.h: In member function 'void SAML1ArtifactTest::testSAML1Artifact()': /build/reproducible-path/opensaml-3.2.1/samltest/saml1/binding/SAML1ArtifactTest.h:101:102: warning: catching polymorphic type 'class opensaml::BindingException' by value [-Wcatch-value=] @@ -2564,23 +2617,6 @@ /build/reproducible-path/opensaml-3.2.1/samltest/saml1/binding/SAML1ArtifactTest.h:153:25: warning: unused parameter 'policy' [-Wunused-parameter] 153 | SecurityPolicy& policy | ~~~~~~~~~~~~~~~~^~~~~~ -In file included from /usr/include/cxxtest/RealDescriptions.h:20, - from /usr/include/cxxtest/TestRunner.h:22, - from saml1/binding/SAML1POSTTest.cpp:12: -/build/reproducible-path/opensaml-3.2.1/samltest/saml1/binding/SAML1POSTTest.h: In member function 'void SAML1POSTTest::testSAML1POST()': -/build/reproducible-path/opensaml-3.2.1/samltest/saml1/binding/SAML1POSTTest.h:108:102: warning: catching polymorphic type 'class opensaml::SecurityPolicyException' by value [-Wcatch-value=] - 108 | TSM_ASSERT_THROWS("Did not catch the replay.", decoder->decode(relayState,*this,policy), SecurityPolicyException); - | ^~~~~~~~~~~~~~~~~~~~~~~ -g++ -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -W -pthread -I/usr/include/i386-linux-gnu -pthread -g -O2 -ffile-prefix-map=/build/reproducible-path/opensaml-3.2.1=. -fstack-protector-strong -Wformat -Werror=format-security -Wno-deprecated-declarations -c -o saml2/core/impl/samltest-AssertionURIRef20Test.o `test -f 'saml2/core/impl/AssertionURIRef20Test.cpp' || echo './'`saml2/core/impl/AssertionURIRef20Test.cpp -g++ -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -W -pthread -I/usr/include/i386-linux-gnu -pthread -g -O2 -ffile-prefix-map=/build/reproducible-path/opensaml-3.2.1=. -fstack-protector-strong -Wformat -Werror=format-security -Wno-deprecated-declarations -c -o saml2/core/impl/samltest-Attribute20Test.o `test -f 'saml2/core/impl/Attribute20Test.cpp' || echo './'`saml2/core/impl/Attribute20Test.cpp -g++ -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -W -pthread -I/usr/include/i386-linux-gnu -pthread -g -O2 -ffile-prefix-map=/build/reproducible-path/opensaml-3.2.1=. -fstack-protector-strong -Wformat -Werror=format-security -Wno-deprecated-declarations -c -o saml2/core/impl/samltest-AttributeQuery20Test.o `test -f 'saml2/core/impl/AttributeQuery20Test.cpp' || echo './'`saml2/core/impl/AttributeQuery20Test.cpp -g++ -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -W -pthread -I/usr/include/i386-linux-gnu -pthread -g -O2 -ffile-prefix-map=/build/reproducible-path/opensaml-3.2.1=. -fstack-protector-strong -Wformat -Werror=format-security -Wno-deprecated-declarations -c -o saml2/core/impl/samltest-AttributeStatement20Test.o `test -f 'saml2/core/impl/AttributeStatement20Test.cpp' || echo './'`saml2/core/impl/AttributeStatement20Test.cpp -g++ -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -W -pthread -I/usr/include/i386-linux-gnu -pthread -g -O2 -ffile-prefix-map=/build/reproducible-path/opensaml-3.2.1=. -fstack-protector-strong -Wformat -Werror=format-security -Wno-deprecated-declarations -c -o saml2/core/impl/samltest-Audience20Test.o `test -f 'saml2/core/impl/Audience20Test.cpp' || echo './'`saml2/core/impl/Audience20Test.cpp -g++ -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -W -pthread -I/usr/include/i386-linux-gnu -pthread -g -O2 -ffile-prefix-map=/build/reproducible-path/opensaml-3.2.1=. -fstack-protector-strong -Wformat -Werror=format-security -Wno-deprecated-declarations -c -o saml2/core/impl/samltest-AudienceRestriction20Test.o `test -f 'saml2/core/impl/AudienceRestriction20Test.cpp' || echo './'`saml2/core/impl/AudienceRestriction20Test.cpp -g++ -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -W -pthread -I/usr/include/i386-linux-gnu -pthread -g -O2 -ffile-prefix-map=/build/reproducible-path/opensaml-3.2.1=. -fstack-protector-strong -Wformat -Werror=format-security -Wno-deprecated-declarations -c -o saml2/core/impl/samltest-AuthenticatingAuthority20Test.o `test -f 'saml2/core/impl/AuthenticatingAuthority20Test.cpp' || echo './'`saml2/core/impl/AuthenticatingAuthority20Test.cpp -g++ -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -W -pthread -I/usr/include/i386-linux-gnu -pthread -g -O2 -ffile-prefix-map=/build/reproducible-path/opensaml-3.2.1=. -fstack-protector-strong -Wformat -Werror=format-security -Wno-deprecated-declarations -c -o saml2/core/impl/samltest-AuthnContext20Test.o `test -f 'saml2/core/impl/AuthnContext20Test.cpp' || echo './'`saml2/core/impl/AuthnContext20Test.cpp -g++ -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -W -pthread -I/usr/include/i386-linux-gnu -pthread -g -O2 -ffile-prefix-map=/build/reproducible-path/opensaml-3.2.1=. -fstack-protector-strong -Wformat -Werror=format-security -Wno-deprecated-declarations -c -o saml2/core/impl/samltest-AuthnContextClassRef20Test.o `test -f 'saml2/core/impl/AuthnContextClassRef20Test.cpp' || echo './'`saml2/core/impl/AuthnContextClassRef20Test.cpp -g++ -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -W -pthread -I/usr/include/i386-linux-gnu -pthread -g -O2 -ffile-prefix-map=/build/reproducible-path/opensaml-3.2.1=. -fstack-protector-strong -Wformat -Werror=format-security -Wno-deprecated-declarations -c -o saml2/core/impl/samltest-AuthnContextDeclRef20Test.o `test -f 'saml2/core/impl/AuthnContextDeclRef20Test.cpp' || echo './'`saml2/core/impl/AuthnContextDeclRef20Test.cpp g++ -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -W -pthread -I/usr/include/i386-linux-gnu -pthread -g -O2 -ffile-prefix-map=/build/reproducible-path/opensaml-3.2.1=. -fstack-protector-strong -Wformat -Werror=format-security -Wno-deprecated-declarations -c -o saml2/core/impl/samltest-AuthnQuery20Test.o `test -f 'saml2/core/impl/AuthnQuery20Test.cpp' || echo './'`saml2/core/impl/AuthnQuery20Test.cpp g++ -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -W -pthread -I/usr/include/i386-linux-gnu -pthread -g -O2 -ffile-prefix-map=/build/reproducible-path/opensaml-3.2.1=. -fstack-protector-strong -Wformat -Werror=format-security -Wno-deprecated-declarations -c -o saml2/core/impl/samltest-AuthnRequest20Test.o `test -f 'saml2/core/impl/AuthnRequest20Test.cpp' || echo './'`saml2/core/impl/AuthnRequest20Test.cpp g++ -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -W -pthread -I/usr/include/i386-linux-gnu -pthread -g -O2 -ffile-prefix-map=/build/reproducible-path/opensaml-3.2.1=. -fstack-protector-strong -Wformat -Werror=format-security -Wno-deprecated-declarations -c -o saml2/core/impl/samltest-AuthnStatement20Test.o `test -f 'saml2/core/impl/AuthnStatement20Test.cpp' || echo './'`saml2/core/impl/AuthnStatement20Test.cpp @@ -2626,16 +2662,6 @@ g++ -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -W -pthread -I/usr/include/i386-linux-gnu -pthread -g -O2 -ffile-prefix-map=/build/reproducible-path/opensaml-3.2.1=. -fstack-protector-strong -Wformat -Werror=format-security -Wno-deprecated-declarations -c -o saml2/metadata/samltest-XMLMetadataProviderTest.o `test -f 'saml2/metadata/XMLMetadataProviderTest.cpp' || echo './'`saml2/metadata/XMLMetadataProviderTest.cpp g++ -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -W -pthread -I/usr/include/i386-linux-gnu -pthread -g -O2 -ffile-prefix-map=/build/reproducible-path/opensaml-3.2.1=. -fstack-protector-strong -Wformat -Werror=format-security -Wno-deprecated-declarations -c -o saml2/profile/samltest-SAML2PolicyTest.o `test -f 'saml2/profile/SAML2PolicyTest.cpp' || echo './'`saml2/profile/SAML2PolicyTest.cpp g++ -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -W -pthread -I/usr/include/i386-linux-gnu -pthread -g -O2 -ffile-prefix-map=/build/reproducible-path/opensaml-3.2.1=. -fstack-protector-strong -Wformat -Werror=format-security -Wno-deprecated-declarations -c -o samltest-samltest.o `test -f 'samltest.cpp' || echo './'`samltest.cpp -In file included from /build/reproducible-path/opensaml-3.2.1/samltest/saml2/binding/SAML2POSTTest.h:21, - from saml2/binding/SAML2POSTTest.cpp:17: -./binding.h: In member function 'virtual void SAMLBindingBaseTestCase::setResponseHeader(const char*, const char*, bool)': -./binding.h:188:70: warning: unused parameter 'replace' [-Wunused-parameter] - 188 | void setResponseHeader(const char* name, const char* value, bool replace=false) { - | ~~~~~^~~~~~~~~~~~~ -./binding.h: In member function 'virtual long int SAMLBindingBaseTestCase::sendResponse(std::istream&, long int)': -./binding.h:248:55: warning: unused parameter 'status' [-Wunused-parameter] - 248 | long sendResponse(std::istream& inputStream, long status) { - | ~~~~~^~~~~~ In file included from /build/reproducible-path/opensaml-3.2.1/samltest/saml2/binding/SAML2ArtifactTest.h:21, from saml2/binding/SAML2ArtifactTest.cpp:17: ./binding.h: In member function 'virtual void SAMLBindingBaseTestCase::setResponseHeader(const char*, const char*, bool)': @@ -2648,17 +2674,6 @@ | ~~~~~^~~~~~ In file included from /usr/include/cxxtest/RealDescriptions.h:20, from /usr/include/cxxtest/TestRunner.h:22, - from saml2/binding/SAML2POSTTest.cpp:12: -/build/reproducible-path/opensaml-3.2.1/samltest/saml2/binding/SAML2POSTTest.h: In member function 'void SAML2POSTTest::testSAML2POST()': -/build/reproducible-path/opensaml-3.2.1/samltest/saml2/binding/SAML2POSTTest.h:107:102: warning: catching polymorphic type 'class opensaml::SecurityPolicyException' by value [-Wcatch-value=] - 107 | TSM_ASSERT_THROWS("Did not catch the replay.", decoder->decode(relayState,*this,policy), SecurityPolicyException); - | ^~~~~~~~~~~~~~~~~~~~~~~ -/build/reproducible-path/opensaml-3.2.1/samltest/saml2/binding/SAML2POSTTest.h: In member function 'void SAML2POSTTest::testSAML2POSTSimpleSign()': -/build/reproducible-path/opensaml-3.2.1/samltest/saml2/binding/SAML2POSTTest.h:184:102: warning: catching polymorphic type 'class opensaml::SecurityPolicyException' by value [-Wcatch-value=] - 184 | TSM_ASSERT_THROWS("Did not catch the replay.", decoder->decode(relayState,*this,policy), SecurityPolicyException); - | ^~~~~~~~~~~~~~~~~~~~~~~ -In file included from /usr/include/cxxtest/RealDescriptions.h:20, - from /usr/include/cxxtest/TestRunner.h:22, from saml2/binding/SAML2ArtifactTest.cpp:12: /build/reproducible-path/opensaml-3.2.1/samltest/saml2/binding/SAML2ArtifactTest.h: In member function 'void SAML2ArtifactTest::testSAML2Artifact()': /build/reproducible-path/opensaml-3.2.1/samltest/saml2/binding/SAML2ArtifactTest.h:102:102: warning: catching polymorphic type 'class opensaml::BindingException' by value [-Wcatch-value=] @@ -2686,8 +2701,8 @@ /build/reproducible-path/opensaml-3.2.1/samltest/saml2/binding/SAML2ArtifactTest.h:131:34: warning: unused parameter 'ssoDescriptor' [-Wunused-parameter] 131 | const SSODescriptorType& ssoDescriptor, | ~~~~~~~~~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~ -In file included from /build/reproducible-path/opensaml-3.2.1/samltest/saml2/binding/SAML2RedirectTest.h:21, - from saml2/binding/SAML2RedirectTest.cpp:17: +In file included from /build/reproducible-path/opensaml-3.2.1/samltest/saml2/binding/SAML2POSTTest.h:21, + from saml2/binding/SAML2POSTTest.cpp:17: ./binding.h: In member function 'virtual void SAMLBindingBaseTestCase::setResponseHeader(const char*, const char*, bool)': ./binding.h:188:70: warning: unused parameter 'replace' [-Wunused-parameter] 188 | void setResponseHeader(const char* name, const char* value, bool replace=false) { @@ -2698,13 +2713,6 @@ | ~~~~~^~~~~~ In file included from /usr/include/cxxtest/RealDescriptions.h:20, from /usr/include/cxxtest/TestRunner.h:22, - from saml2/binding/SAML2RedirectTest.cpp:12: -/build/reproducible-path/opensaml-3.2.1/samltest/saml2/binding/SAML2RedirectTest.h: In member function 'void SAML2RedirectTest::testSAML2Redirect()': -/build/reproducible-path/opensaml-3.2.1/samltest/saml2/binding/SAML2RedirectTest.h:97:102: warning: catching polymorphic type 'class opensaml::SecurityPolicyException' by value [-Wcatch-value=] - 97 | TSM_ASSERT_THROWS("Did not catch the replay.", decoder->decode(relayState,*this,policy), SecurityPolicyException); - | ^~~~~~~~~~~~~~~~~~~~~~~ -In file included from /usr/include/cxxtest/RealDescriptions.h:20, - from /usr/include/cxxtest/TestRunner.h:22, from saml2/profile/SAML2PolicyTest.cpp:12: /build/reproducible-path/opensaml-3.2.1/samltest/saml2/profile/SAML2PolicyTest.h: In member function 'void SAML2PolicyTest::testSAML2Policy()': /build/reproducible-path/opensaml-3.2.1/samltest/saml2/profile/SAML2PolicyTest.h:71:122: warning: catching polymorphic type 'class opensaml::SecurityPolicyException' by value [-Wcatch-value=] @@ -2713,7 +2721,35 @@ /build/reproducible-path/opensaml-3.2.1/samltest/saml2/profile/SAML2PolicyTest.h:75:127: warning: catching polymorphic type 'class opensaml::SecurityPolicyException' by value [-Wcatch-value=] 75 | TSM_ASSERT_THROWS("Policy should have tripped on InResponseTo correlation", m_policy->evaluate(*assertion.get()), SecurityPolicyException); | ^~~~~~~~~~~~~~~~~~~~~~~ -/bin/bash ../libtool --tag=CXX --mode=link g++ -Wall -W -pthread -I/usr/include/i386-linux-gnu -pthread -g -O2 -ffile-prefix-map=/build/reproducible-path/opensaml-3.2.1=. -fstack-protector-strong -Wformat -Werror=format-security -Wno-deprecated-declarations -Wl,-z,relro -Wl,-z,now -o samltest samltest-SAMLArtifactCreationTest.o samltest-SAMLArtifactType0001Test.o samltest-SAMLArtifactType0002Test.o samltest-SAMLArtifactType0004Test.o samltest-ArtifactMapTest.o samltest-CookieTest.o encryption/samltest-EncryptedAssertionTest.o signature/samltest-SAML1AssertionTest.o signature/samltest-SAML1RequestTest.o signature/samltest-SAML1ResponseTest.o signature/samltest-SAML2AssertionTest.o security/samltest-ExplicitKeyTrustEngineTest.o security/samltest-StaticPKIXTrustEngineTest.o saml1/core/impl/samltest-ActionTest.o saml1/core/impl/samltest-AdviceTest.o saml1/core/impl/samltest-AssertionIDReferenceTest.o saml1/core/impl/samltest-AssertionTest.o saml1/core/impl/samltest-AttributeDesignatorTest.o saml1/core/impl/samltest-AttributeStatementTest.o saml1/core/impl/samltest-AttributeTest.o saml1/core/impl/samltest-AudienceRestrictionConditionTest.o saml1/core/impl/samltest-AudienceTest.o saml1/core/impl/samltest-AuthenticationStatementTest.o saml1/binding/samltest-SAML1ArtifactTest.o saml1/binding/samltest-SAML1POSTTest.o saml1/profile/samltest-SAML1PolicyTest.o saml2/core/impl/samltest-Action20Test.o saml2/core/impl/samltest-Advice20Test.o saml2/core/impl/samltest-Artifact20Test.o saml2/core/impl/samltest-ArtifactResolve20Test.o saml2/core/impl/samltest-ArtifactResponse20Test.o saml2/core/impl/samltest-Assertion20Test.o saml2/core/impl/samltest-AssertionIDRef20Test.o saml2/core/impl/samltest-AssertionIDRequest20Test.o saml2/core/impl/samltest-AssertionURIRef20Test.o saml2/core/impl/samltest-Attribute20Test.o saml2/core/impl/samltest-AttributeQuery20Test.o saml2/core/impl/samltest-AttributeStatement20Test.o saml2/core/impl/samltest-Audience20Test.o saml2/core/impl/samltest-AudienceRestriction20Test.o saml2/core/impl/samltest-AuthenticatingAuthority20Test.o saml2/core/impl/samltest-AuthnContext20Test.o saml2/core/impl/samltest-AuthnContextClassRef20Test.o saml2/core/impl/samltest-AuthnContextDeclRef20Test.o saml2/core/impl/samltest-AuthnQuery20Test.o saml2/core/impl/samltest-AuthnRequest20Test.o saml2/core/impl/samltest-AuthnStatement20Test.o saml2/core/impl/samltest-AuthzDecisionQuery20Test.o saml2/core/impl/samltest-AuthzDecisionStatement20Test.o saml2/core/impl/samltest-Conditions20Test.o saml2/core/impl/samltest-Evidence20Test.o saml2/core/impl/samltest-GetComplete20Test.o saml2/core/impl/samltest-IDPEntry20Test.o saml2/core/impl/samltest-IDPList20Test.o saml2/core/impl/samltest-Issuer20Test.o saml2/core/impl/samltest-KeyInfoConfirmationDataType20Test.o saml2/core/impl/samltest-LogoutRequest20Test.o saml2/core/impl/samltest-LogoutResponse20Test.o saml2/core/impl/samltest-ManageNameIDRequest20Test.o saml2/core/impl/samltest-ManageNameIDResponse20Test.o saml2/core/impl/samltest-NameIDMappingRequest20Test.o saml2/core/impl/samltest-NameIDMappingResponse20Test.o saml2/core/impl/samltest-NameIDPolicy20Test.o saml2/core/impl/samltest-NameID20Test.o saml2/core/impl/samltest-NameIDType20Test.o saml2/core/impl/samltest-NewEncryptedID20Test.o saml2/core/impl/samltest-NewID20Test.o saml2/core/impl/samltest-OneTimeUse20Test.o saml2/core/impl/samltest-ProxyRestriction20Test.o saml2/core/impl/samltest-RequesterID20Test.o saml2/core/impl/samltest-RequestedAuthnContext20Test.o saml2/core/impl/samltest-Response20Test.o saml2/core/impl/samltest-Scoping20Test.o saml2/core/impl/samltest-SessionIndex20Test.o saml2/core/impl/samltest-Status20Test.o saml2/core/impl/samltest-StatusCode20Test.o saml2/core/impl/samltest-StatusDetail20Test.o saml2/core/impl/samltest-StatusMessage20Test.o saml2/core/impl/samltest-Subject20Test.o saml2/core/impl/samltest-SubjectConfirmation20Test.o saml2/core/impl/samltest-SubjectConfirmationData20Test.o saml2/core/impl/samltest-SubjectLocality20Test.o saml2/core/impl/samltest-Terminate20Test.o saml2/binding/samltest-SAML2ArtifactTest.o saml2/binding/samltest-SAML2POSTTest.o saml2/binding/samltest-SAML2RedirectTest.o saml2/metadata/samltest-XMLMetadataProviderTest.o saml2/profile/samltest-SAML2PolicyTest.o samltest-samltest.o ../saml/libsaml.la -lxerces-c -lxml-security-c -lxmltooling +In file included from /usr/include/cxxtest/RealDescriptions.h:20, + from /usr/include/cxxtest/TestRunner.h:22, + from saml2/binding/SAML2POSTTest.cpp:12: +/build/reproducible-path/opensaml-3.2.1/samltest/saml2/binding/SAML2POSTTest.h: In member function 'void SAML2POSTTest::testSAML2POST()': +/build/reproducible-path/opensaml-3.2.1/samltest/saml2/binding/SAML2POSTTest.h:107:102: warning: catching polymorphic type 'class opensaml::SecurityPolicyException' by value [-Wcatch-value=] + 107 | TSM_ASSERT_THROWS("Did not catch the replay.", decoder->decode(relayState,*this,policy), SecurityPolicyException); + | ^~~~~~~~~~~~~~~~~~~~~~~ +/build/reproducible-path/opensaml-3.2.1/samltest/saml2/binding/SAML2POSTTest.h: In member function 'void SAML2POSTTest::testSAML2POSTSimpleSign()': +/build/reproducible-path/opensaml-3.2.1/samltest/saml2/binding/SAML2POSTTest.h:184:102: warning: catching polymorphic type 'class opensaml::SecurityPolicyException' by value [-Wcatch-value=] + 184 | TSM_ASSERT_THROWS("Did not catch the replay.", decoder->decode(relayState,*this,policy), SecurityPolicyException); + | ^~~~~~~~~~~~~~~~~~~~~~~ +In file included from /build/reproducible-path/opensaml-3.2.1/samltest/saml2/binding/SAML2RedirectTest.h:21, + from saml2/binding/SAML2RedirectTest.cpp:17: +./binding.h: In member function 'virtual void SAMLBindingBaseTestCase::setResponseHeader(const char*, const char*, bool)': +./binding.h:188:70: warning: unused parameter 'replace' [-Wunused-parameter] + 188 | void setResponseHeader(const char* name, const char* value, bool replace=false) { + | ~~~~~^~~~~~~~~~~~~ +./binding.h: In member function 'virtual long int SAMLBindingBaseTestCase::sendResponse(std::istream&, long int)': +./binding.h:248:55: warning: unused parameter 'status' [-Wunused-parameter] + 248 | long sendResponse(std::istream& inputStream, long status) { + | ~~~~~^~~~~~ +In file included from /usr/include/cxxtest/RealDescriptions.h:20, + from /usr/include/cxxtest/TestRunner.h:22, + from saml2/binding/SAML2RedirectTest.cpp:12: +/build/reproducible-path/opensaml-3.2.1/samltest/saml2/binding/SAML2RedirectTest.h: In member function 'void SAML2RedirectTest::testSAML2Redirect()': +/build/reproducible-path/opensaml-3.2.1/samltest/saml2/binding/SAML2RedirectTest.h:97:102: warning: catching polymorphic type 'class opensaml::SecurityPolicyException' by value [-Wcatch-value=] + 97 | TSM_ASSERT_THROWS("Did not catch the replay.", decoder->decode(relayState,*this,policy), SecurityPolicyException); + | ^~~~~~~~~~~~~~~~~~~~~~~ +/bin/sh ../libtool --tag=CXX --mode=link g++ -Wall -W -pthread -I/usr/include/i386-linux-gnu -pthread -g -O2 -ffile-prefix-map=/build/reproducible-path/opensaml-3.2.1=. -fstack-protector-strong -Wformat -Werror=format-security -Wno-deprecated-declarations -Wl,-z,relro -Wl,-z,now -o samltest samltest-SAMLArtifactCreationTest.o samltest-SAMLArtifactType0001Test.o samltest-SAMLArtifactType0002Test.o samltest-SAMLArtifactType0004Test.o samltest-ArtifactMapTest.o samltest-CookieTest.o encryption/samltest-EncryptedAssertionTest.o signature/samltest-SAML1AssertionTest.o signature/samltest-SAML1RequestTest.o signature/samltest-SAML1ResponseTest.o signature/samltest-SAML2AssertionTest.o security/samltest-ExplicitKeyTrustEngineTest.o security/samltest-StaticPKIXTrustEngineTest.o saml1/core/impl/samltest-ActionTest.o saml1/core/impl/samltest-AdviceTest.o saml1/core/impl/samltest-AssertionIDReferenceTest.o saml1/core/impl/samltest-AssertionTest.o saml1/core/impl/samltest-AttributeDesignatorTest.o saml1/core/impl/samltest-AttributeStatementTest.o saml1/core/impl/samltest-AttributeTest.o saml1/core/impl/samltest-AudienceRestrictionConditionTest.o saml1/core/impl/samltest-AudienceTest.o saml1/core/impl/samltest-AuthenticationStatementTest.o saml1/binding/samltest-SAML1ArtifactTest.o saml1/binding/samltest-SAML1POSTTest.o saml1/profile/samltest-SAML1PolicyTest.o saml2/core/impl/samltest-Action20Test.o saml2/core/impl/samltest-Advice20Test.o saml2/core/impl/samltest-Artifact20Test.o saml2/core/impl/samltest-ArtifactResolve20Test.o saml2/core/impl/samltest-ArtifactResponse20Test.o saml2/core/impl/samltest-Assertion20Test.o saml2/core/impl/samltest-AssertionIDRef20Test.o saml2/core/impl/samltest-AssertionIDRequest20Test.o saml2/core/impl/samltest-AssertionURIRef20Test.o saml2/core/impl/samltest-Attribute20Test.o saml2/core/impl/samltest-AttributeQuery20Test.o saml2/core/impl/samltest-AttributeStatement20Test.o saml2/core/impl/samltest-Audience20Test.o saml2/core/impl/samltest-AudienceRestriction20Test.o saml2/core/impl/samltest-AuthenticatingAuthority20Test.o saml2/core/impl/samltest-AuthnContext20Test.o saml2/core/impl/samltest-AuthnContextClassRef20Test.o saml2/core/impl/samltest-AuthnContextDeclRef20Test.o saml2/core/impl/samltest-AuthnQuery20Test.o saml2/core/impl/samltest-AuthnRequest20Test.o saml2/core/impl/samltest-AuthnStatement20Test.o saml2/core/impl/samltest-AuthzDecisionQuery20Test.o saml2/core/impl/samltest-AuthzDecisionStatement20Test.o saml2/core/impl/samltest-Conditions20Test.o saml2/core/impl/samltest-Evidence20Test.o saml2/core/impl/samltest-GetComplete20Test.o saml2/core/impl/samltest-IDPEntry20Test.o saml2/core/impl/samltest-IDPList20Test.o saml2/core/impl/samltest-Issuer20Test.o saml2/core/impl/samltest-KeyInfoConfirmationDataType20Test.o saml2/core/impl/samltest-LogoutRequest20Test.o saml2/core/impl/samltest-LogoutResponse20Test.o saml2/core/impl/samltest-ManageNameIDRequest20Test.o saml2/core/impl/samltest-ManageNameIDResponse20Test.o saml2/core/impl/samltest-NameIDMappingRequest20Test.o saml2/core/impl/samltest-NameIDMappingResponse20Test.o saml2/core/impl/samltest-NameIDPolicy20Test.o saml2/core/impl/samltest-NameID20Test.o saml2/core/impl/samltest-NameIDType20Test.o saml2/core/impl/samltest-NewEncryptedID20Test.o saml2/core/impl/samltest-NewID20Test.o saml2/core/impl/samltest-OneTimeUse20Test.o saml2/core/impl/samltest-ProxyRestriction20Test.o saml2/core/impl/samltest-RequesterID20Test.o saml2/core/impl/samltest-RequestedAuthnContext20Test.o saml2/core/impl/samltest-Response20Test.o saml2/core/impl/samltest-Scoping20Test.o saml2/core/impl/samltest-SessionIndex20Test.o saml2/core/impl/samltest-Status20Test.o saml2/core/impl/samltest-StatusCode20Test.o saml2/core/impl/samltest-StatusDetail20Test.o saml2/core/impl/samltest-StatusMessage20Test.o saml2/core/impl/samltest-Subject20Test.o saml2/core/impl/samltest-SubjectConfirmation20Test.o saml2/core/impl/samltest-SubjectConfirmationData20Test.o saml2/core/impl/samltest-SubjectLocality20Test.o saml2/core/impl/samltest-Terminate20Test.o saml2/binding/samltest-SAML2ArtifactTest.o saml2/binding/samltest-SAML2POSTTest.o saml2/binding/samltest-SAML2RedirectTest.o saml2/metadata/samltest-XMLMetadataProviderTest.o saml2/profile/samltest-SAML2PolicyTest.o samltest-samltest.o ../saml/libsaml.la -lxerces-c -lxml-security-c -lxmltooling libtool: link: g++ -Wall -W -I/usr/include/i386-linux-gnu -g -O2 -ffile-prefix-map=/build/reproducible-path/opensaml-3.2.1=. -fstack-protector-strong -Wformat -Werror=format-security -Wno-deprecated-declarations -Wl,-z -Wl,relro -Wl,-z -Wl,now -o .libs/samltest samltest-SAMLArtifactCreationTest.o samltest-SAMLArtifactType0001Test.o samltest-SAMLArtifactType0002Test.o samltest-SAMLArtifactType0004Test.o samltest-ArtifactMapTest.o samltest-CookieTest.o encryption/samltest-EncryptedAssertionTest.o signature/samltest-SAML1AssertionTest.o signature/samltest-SAML1RequestTest.o signature/samltest-SAML1ResponseTest.o signature/samltest-SAML2AssertionTest.o security/samltest-ExplicitKeyTrustEngineTest.o security/samltest-StaticPKIXTrustEngineTest.o saml1/core/impl/samltest-ActionTest.o saml1/core/impl/samltest-AdviceTest.o saml1/core/impl/samltest-AssertionIDReferenceTest.o saml1/core/impl/samltest-AssertionTest.o saml1/core/impl/samltest-AttributeDesignatorTest.o saml1/core/impl/samltest-AttributeStatementTest.o saml1/core/impl/samltest-AttributeTest.o saml1/core/impl/samltest-AudienceRestrictionConditionTest.o saml1/core/impl/samltest-AudienceTest.o saml1/core/impl/samltest-AuthenticationStatementTest.o saml1/binding/samltest-SAML1ArtifactTest.o saml1/binding/samltest-SAML1POSTTest.o saml1/profile/samltest-SAML1PolicyTest.o saml2/core/impl/samltest-Action20Test.o saml2/core/impl/samltest-Advice20Test.o saml2/core/impl/samltest-Artifact20Test.o saml2/core/impl/samltest-ArtifactResolve20Test.o saml2/core/impl/samltest-ArtifactResponse20Test.o saml2/core/impl/samltest-Assertion20Test.o saml2/core/impl/samltest-AssertionIDRef20Test.o saml2/core/impl/samltest-AssertionIDRequest20Test.o saml2/core/impl/samltest-AssertionURIRef20Test.o saml2/core/impl/samltest-Attribute20Test.o saml2/core/impl/samltest-AttributeQuery20Test.o saml2/core/impl/samltest-AttributeStatement20Test.o saml2/core/impl/samltest-Audience20Test.o saml2/core/impl/samltest-AudienceRestriction20Test.o saml2/core/impl/samltest-AuthenticatingAuthority20Test.o saml2/core/impl/samltest-AuthnContext20Test.o saml2/core/impl/samltest-AuthnContextClassRef20Test.o saml2/core/impl/samltest-AuthnContextDeclRef20Test.o saml2/core/impl/samltest-AuthnQuery20Test.o saml2/core/impl/samltest-AuthnRequest20Test.o saml2/core/impl/samltest-AuthnStatement20Test.o saml2/core/impl/samltest-AuthzDecisionQuery20Test.o saml2/core/impl/samltest-AuthzDecisionStatement20Test.o saml2/core/impl/samltest-Conditions20Test.o saml2/core/impl/samltest-Evidence20Test.o saml2/core/impl/samltest-GetComplete20Test.o saml2/core/impl/samltest-IDPEntry20Test.o saml2/core/impl/samltest-IDPList20Test.o saml2/core/impl/samltest-Issuer20Test.o saml2/core/impl/samltest-KeyInfoConfirmationDataType20Test.o saml2/core/impl/samltest-LogoutRequest20Test.o saml2/core/impl/samltest-LogoutResponse20Test.o saml2/core/impl/samltest-ManageNameIDRequest20Test.o saml2/core/impl/samltest-ManageNameIDResponse20Test.o saml2/core/impl/samltest-NameIDMappingRequest20Test.o saml2/core/impl/samltest-NameIDMappingResponse20Test.o saml2/core/impl/samltest-NameIDPolicy20Test.o saml2/core/impl/samltest-NameID20Test.o saml2/core/impl/samltest-NameIDType20Test.o saml2/core/impl/samltest-NewEncryptedID20Test.o saml2/core/impl/samltest-NewID20Test.o saml2/core/impl/samltest-OneTimeUse20Test.o saml2/core/impl/samltest-ProxyRestriction20Test.o saml2/core/impl/samltest-RequesterID20Test.o saml2/core/impl/samltest-RequestedAuthnContext20Test.o saml2/core/impl/samltest-Response20Test.o saml2/core/impl/samltest-Scoping20Test.o saml2/core/impl/samltest-SessionIndex20Test.o saml2/core/impl/samltest-Status20Test.o saml2/core/impl/samltest-StatusCode20Test.o saml2/core/impl/samltest-StatusDetail20Test.o saml2/core/impl/samltest-StatusMessage20Test.o saml2/core/impl/samltest-Subject20Test.o saml2/core/impl/samltest-SubjectConfirmation20Test.o saml2/core/impl/samltest-SubjectConfirmationData20Test.o saml2/core/impl/samltest-SubjectLocality20Test.o saml2/core/impl/samltest-Terminate20Test.o saml2/binding/samltest-SAML2ArtifactTest.o saml2/binding/samltest-SAML2POSTTest.o saml2/binding/samltest-SAML2RedirectTest.o saml2/metadata/samltest-XMLMetadataProviderTest.o saml2/profile/samltest-SAML2PolicyTest.o samltest-samltest.o ../saml/.libs/libsaml.so -lxerces-c -lxml-security-c -lxmltooling -pthread make[3]: Leaving directory '/build/reproducible-path/opensaml-3.2.1/samltest' make check-TESTS @@ -2769,7 +2805,7 @@ make[2]: Entering directory '/build/reproducible-path/opensaml-3.2.1/saml' make[3]: Entering directory '/build/reproducible-path/opensaml-3.2.1/saml' /usr/bin/mkdir -p '/build/reproducible-path/opensaml-3.2.1/debian/tmp/usr/lib/i386-linux-gnu' - /bin/bash ../libtool --mode=install /usr/bin/install -c libsaml.la '/build/reproducible-path/opensaml-3.2.1/debian/tmp/usr/lib/i386-linux-gnu' + /bin/sh ../libtool --mode=install /usr/bin/install -c libsaml.la '/build/reproducible-path/opensaml-3.2.1/debian/tmp/usr/lib/i386-linux-gnu' libtool: install: /usr/bin/install -c .libs/libsaml.so.12.0.1 /build/reproducible-path/opensaml-3.2.1/debian/tmp/usr/lib/i386-linux-gnu/libsaml.so.12.0.1 libtool: install: (cd /build/reproducible-path/opensaml-3.2.1/debian/tmp/usr/lib/i386-linux-gnu && { ln -s -f libsaml.so.12.0.1 libsaml.so.12 || { rm -f libsaml.so.12 && ln -s libsaml.so.12.0.1 libsaml.so.12; }; }) libtool: install: (cd /build/reproducible-path/opensaml-3.2.1/debian/tmp/usr/lib/i386-linux-gnu && { ln -s -f libsaml.so.12.0.1 libsaml.so || { rm -f libsaml.so && ln -s libsaml.so.12.0.1 libsaml.so; }; }) @@ -2803,7 +2839,7 @@ make[2]: Entering directory '/build/reproducible-path/opensaml-3.2.1/samlsign' make[3]: Entering directory '/build/reproducible-path/opensaml-3.2.1/samlsign' /usr/bin/mkdir -p '/build/reproducible-path/opensaml-3.2.1/debian/tmp/usr/bin' - /bin/bash ../libtool --mode=install /usr/bin/install -c samlsign '/build/reproducible-path/opensaml-3.2.1/debian/tmp/usr/bin' + /bin/sh ../libtool --mode=install /usr/bin/install -c samlsign '/build/reproducible-path/opensaml-3.2.1/debian/tmp/usr/bin' libtool: warning: '../saml/libsaml.la' has not been installed in '/usr/lib/i386-linux-gnu' libtool: install: /usr/bin/install -c .libs/samlsign /build/reproducible-path/opensaml-3.2.1/debian/tmp/usr/bin/samlsign make[3]: Nothing to be done for 'install-data-am'. @@ -2847,13 +2883,13 @@ dh_gencontrol dh_md5sums dh_builddeb -dpkg-deb: building package 'opensaml-tools' in '../opensaml-tools_3.2.1-4.1_i386.deb'. -dpkg-deb: building package 'libsaml-doc' in '../libsaml-doc_3.2.1-4.1_all.deb'. +dpkg-deb: building package 'opensaml-tools-dbgsym' in '../opensaml-tools-dbgsym_3.2.1-4.1_i386.deb'. +dpkg-deb: building package 'libsaml12t64-dbgsym' in '../libsaml12t64-dbgsym_3.2.1-4.1_i386.deb'. dpkg-deb: building package 'libsaml12t64' in '../libsaml12t64_3.2.1-4.1_i386.deb'. dpkg-deb: building package 'opensaml-schemas' in '../opensaml-schemas_3.2.1-4.1_all.deb'. -dpkg-deb: building package 'libsaml12t64-dbgsym' in '../libsaml12t64-dbgsym_3.2.1-4.1_i386.deb'. -dpkg-deb: building package 'opensaml-tools-dbgsym' in '../opensaml-tools-dbgsym_3.2.1-4.1_i386.deb'. dpkg-deb: building package 'libsaml-dev' in '../libsaml-dev_3.2.1-4.1_i386.deb'. +dpkg-deb: building package 'opensaml-tools' in '../opensaml-tools_3.2.1-4.1_i386.deb'. +dpkg-deb: building package 'libsaml-doc' in '../libsaml-doc_3.2.1-4.1_all.deb'. dpkg-genbuildinfo --build=binary -O../opensaml_3.2.1-4.1_i386.buildinfo dpkg-genchanges --build=binary -O../opensaml_3.2.1-4.1_i386.changes dpkg-genchanges: info: binary-only upload (no source code included) @@ -2861,12 +2897,14 @@ dpkg-buildpackage: info: binary-only upload (no source included) dpkg-genchanges: info: not including original source code in upload I: copying local configuration +I: user script /srv/workspace/pbuilder/85865/tmp/hooks/B01_cleanup starting +I: user script /srv/workspace/pbuilder/85865/tmp/hooks/B01_cleanup finished I: unmounting dev/ptmx filesystem I: unmounting dev/pts filesystem I: unmounting dev/shm filesystem I: unmounting proc filesystem I: unmounting sys filesystem I: cleaning the build env -I: removing directory /srv/workspace/pbuilder/59515 and its subdirectories -I: Current time: Sun May 5 04:26:23 -12 2024 -I: pbuilder-time-stamp: 1714926383 +I: removing directory /srv/workspace/pbuilder/85865 and its subdirectories +I: Current time: Sun Jun 8 12:54:19 +14 2025 +I: pbuilder-time-stamp: 1749336859