<86>Mar 17 03:08:05 userdel[3239394]: delete user 'rooter' <86>Mar 17 03:08:05 userdel[3239394]: removed group 'rooter' owned by 'rooter' <86>Mar 17 03:08:05 userdel[3239394]: removed shadow group 'rooter' owned by 'rooter' <86>Mar 17 03:08:05 groupadd[3239413]: group added to /etc/group: name=rooter, GID=1835 <86>Mar 17 03:08:05 groupadd[3239413]: group added to /etc/gshadow: name=rooter <86>Mar 17 03:08:05 groupadd[3239413]: new group: name=rooter, GID=1835 <86>Mar 17 03:08:05 useradd[3239425]: new user: name=rooter, UID=1835, GID=1835, home=/root, shell=/bin/bash <86>Mar 17 03:08:05 userdel[3239444]: delete user 'builder' <86>Mar 17 03:08:05 userdel[3239444]: removed group 'builder' owned by 'builder' <86>Mar 17 03:08:05 userdel[3239444]: removed shadow group 'builder' owned by 'builder' <86>Mar 17 03:08:05 groupadd[3239466]: group added to /etc/group: name=builder, GID=1836 <86>Mar 17 03:08:05 groupadd[3239466]: group added to /etc/gshadow: name=builder <86>Mar 17 03:08:05 groupadd[3239466]: new group: name=builder, GID=1836 <86>Mar 17 03:08:05 useradd[3239491]: new user: name=builder, UID=1836, GID=1836, home=/usr/src, shell=/bin/bash warning: Macro %config not found warning: Macro %attr not found <13>Mar 17 03:08:08 rpmi: libxerces-c-3.2.3-alt1 sisyphus+277646.100.1.1 1625729965 installed <13>Mar 17 03:08:08 rpmi: libapr1-1.7.0-alt2 sisyphus+275267.100.1.2 1624469279 installed <13>Mar 17 03:08:08 rpmi: libxerces-c-devel-3.2.3-alt1 sisyphus+277646.100.1.1 1625729965 installed <13>Mar 17 03:08:08 rpmi: liblog4shib2-2.0.1-alt1 p10+298489.200.3.1 1650552345 installed <13>Mar 17 03:08:08 rpmi: libboost_system1.76.0-1:1.76.0-alt2 sisyphus+277557.100.1.1 1625697364 installed <13>Mar 17 03:08:08 rpmi: libidn2-2.3.2-alt1 p10+281239.100.3.1 1627673251 installed <13>Mar 17 03:08:08 rpmi: libverto-0.3.2-alt1_1 sisyphus+279289.100.1.3 1626493868 installed <13>Mar 17 03:08:08 rpmi: libcom_err-1.46.2.0.16.f114-alt1 sisyphus+278100.1000.1.1 1626056805 installed <13>Mar 17 03:08:08 rpmi: libexpat-2.5.0-alt1 p10+324220.100.1.1 1688465137 installed <13>Mar 17 03:08:08 rpmi: libaprutil1-1.6.1-alt3 sisyphus+278316.100.1.1 1626087259 installed <13>Mar 17 03:08:09 rpmi: libicu69-1:6.9.1-alt2 sisyphus+277632.100.1.1 1625726150 installed <13>Mar 17 03:08:09 rpmi: xalan-c-1.12.0-alt1_4 sisyphus+274997.100.1.1 1624385444 installed <13>Mar 17 03:08:09 rpmi: icu-utils-1:6.9.1-alt2 sisyphus+277632.100.1.1 1625726150 installed <13>Mar 17 03:08:09 rpmi: libicu-devel-1:6.9.1-alt2 sisyphus+277632.100.1.1 1625726150 installed <13>Mar 17 03:08:09 rpmi: xalan-c-devel-1.12.0-alt1_4 sisyphus+274997.100.1.1 1624385444 installed <13>Mar 17 03:08:09 rpmi: libexpat-devel-2.5.0-alt1 p10+324220.100.1.1 1688465137 installed <13>Mar 17 03:08:09 rpmi: libcom_err-devel-1.46.2.0.16.f114-alt1 sisyphus+278100.1000.1.1 1626056805 installed <13>Mar 17 03:08:09 rpmi: libverto-devel-0.3.2-alt1_1 sisyphus+279289.100.1.3 1626493868 installed <13>Mar 17 03:08:09 rpmi: libboost_atomic1.76.0-1:1.76.0-alt2 sisyphus+277557.100.1.1 1625697364 installed <13>Mar 17 03:08:09 rpmi: libboost_contract1.76.0-1:1.76.0-alt2 sisyphus+277557.100.1.1 1625697364 installed <13>Mar 17 03:08:09 rpmi: libboost_chrono1.76.0-1:1.76.0-alt2 sisyphus+277557.100.1.1 1625697364 installed <13>Mar 17 03:08:09 rpmi: libboost_timer1.76.0-1:1.76.0-alt2 sisyphus+277557.100.1.1 1625697364 installed <13>Mar 17 03:08:09 rpmi: libboost_thread1.76.0-1:1.76.0-alt2 sisyphus+277557.100.1.1 1625697364 installed <13>Mar 17 03:08:09 rpmi: libboost_type_erasure1.76.0-1:1.76.0-alt2 sisyphus+277557.100.1.1 1625697364 installed <13>Mar 17 03:08:09 rpmi: liblog4shib-devel-2.0.1-alt1 p10+298489.200.3.1 1650552345 installed <13>Mar 17 03:08:09 rpmi: libxmltooling-lite10-3.2.1-alt1 p10+298489.300.3.1 1650552408 installed <86>Mar 17 03:08:09 groupadd[3254949]: group added to /etc/group: name=crontab, GID=499 <86>Mar 17 03:08:09 groupadd[3254949]: group added to /etc/gshadow: name=crontab <86>Mar 17 03:08:09 groupadd[3254949]: new group: name=crontab, GID=499 <13>Mar 17 03:08:09 rpmi: crontab-control-1.1-alt1 sisyphus+276802.100.1.1 1625236144 installed <13>Mar 17 03:08:09 rpmi: shadow-groups-1:4.5-alt10 p10+327337.100.1.1 1692293130 installed <13>Mar 17 03:08:09 rpmi: webserver-common-control-1.4-alt1 sisyphus+277015.100.1.2 1625347616 installed <86>Mar 17 03:08:09 groupadd[3255636]: group added to /etc/group: name=_webserver, GID=498 <86>Mar 17 03:08:09 groupadd[3255636]: group added to /etc/gshadow: name=_webserver <86>Mar 17 03:08:09 groupadd[3255636]: new group: name=_webserver, GID=498 <86>Mar 17 03:08:09 groupadd[3255646]: group added to /etc/group: name=webmaster, GID=497 <86>Mar 17 03:08:09 groupadd[3255646]: group added to /etc/gshadow: name=webmaster <86>Mar 17 03:08:09 groupadd[3255646]: new group: name=webmaster, GID=497 <13>Mar 17 03:08:09 rpmi: webserver-common-1.4-alt1 sisyphus+277015.100.1.2 1625347616 installed <13>Mar 17 03:08:09 rpmi: setproctitle-0.3.2-alt3 sisyphus+278100.6300.1.1 1626060226 installed <13>Mar 17 03:08:09 rpmi: vixie-cron-4.1.20060426-alt10.3 p10+309131.100.2.1 1668097925 installed <13>Mar 17 03:08:10 rpmi: crontabs-1.8-alt1 sisyphus+276803.100.1.1 1625236331 installed <13>Mar 17 03:08:10 rpmi: logrotate-3.20.1-alt2 p10+321948.100.1.1 1685140165 installed <13>Mar 17 03:08:10 rpmi: rpm-macros-webserver-common-1.4-alt1 sisyphus+277015.100.1.2 1625347616 installed <13>Mar 17 03:08:10 rpmi: rpm-macros-apache2-3.14-alt1 p10+322315.100.3.1 1687169809 installed <13>Mar 17 03:08:10 rpmi: rpm-build-apache2-1:2.4.58-alt1 p10+332412.100.1.1 1697902091 installed <13>Mar 17 03:08:10 rpmi: libmemcached-1.1.4-alt1 p10+317669.100.1.1 1680064888 installed <13>Mar 17 03:08:10 rpmi: liblz4-1:1.9.3-alt1 sisyphus+278100.4000.1.1 1626059441 installed <13>Mar 17 03:08:10 rpmi: libsystemd-1:249.17-alt2 p10+340218.100.1.1 1707505676 installed <13>Mar 17 03:08:10 rpmi: libltdl7-2.4.6-alt3 sisyphus+279621.400.1.1 1626628072 installed <13>Mar 17 03:08:10 rpmi: libunixODBC2-2.3.7-alt1 sisyphus+275749.100.1.1 1624752988 installed <13>Mar 17 03:08:10 rpmi: libunixODBC-devel-compat-2.3.7-alt1 sisyphus+275749.100.1.1 1624752988 installed <13>Mar 17 03:08:10 rpmi: liblog4cpp-1.1.1-alt2 1433297439 installed <13>Mar 17 03:08:10 rpmi: libjansson-2.13.1-alt2 sisyphus+277959.100.1.1 1625926496 installed <13>Mar 17 03:08:10 rpmi: libgdbm-1.8.3-alt10 sisyphus+278100.1600.1.1 1626058413 installed <13>Mar 17 03:08:10 rpmi: libdb4.8-4.8.30-alt4 sisyphus+275346.100.1.2 1624487322 installed <13>Mar 17 03:08:10 rpmi: perl-DBM-1:5.34.0-alt1 sisyphus+279621.700.1.1 1626629811 installed <13>Mar 17 03:08:10 rpmi: publicsuffix-list-dafsa-20240130-alt1 p10+339507.100.1.1 1706719851 installed <13>Mar 17 03:08:10 rpmi: libpsl-0.21.1-alt3 p10+308014.200.3.1 1670863945 installed <13>Mar 17 03:08:10 rpmi: libnghttp2-1.57.0-alt1 p10+331478.100.1.1 1697016650 installed <13>Mar 17 03:08:10 rpmi: libntlm-1.5-alt1 sisyphus+278100.3300.1.1 1626058899 installed <13>Mar 17 03:08:10 rpmi: libidn-1.37-alt1 sisyphus+278604.100.1.1 1626095122 installed <13>Mar 17 03:08:10 rpmi: libbrotlicommon-1.0.9-alt2 sisyphus+278430.100.1.2 1626213212 installed <13>Mar 17 03:08:10 rpmi: libbrotlidec-1.0.9-alt2 sisyphus+278430.100.1.2 1626213212 installed <13>Mar 17 03:08:10 rpmi: openldap-common-2.4.59-alt1.p10.2 p10+322965.300.3.1 1687183733 installed <13>Mar 17 03:08:10 rpmi: liblmdb-0.9.23-alt1 sisyphus+275369.100.1.2 1624493869 installed <13>Mar 17 03:08:10 rpmi: libkeyutils-1.6.3-alt1 sisyphus+266061.100.1.1 1612919566 installed <13>Mar 17 03:08:10 rpmi: libdb4.7-devel-4.7.25-alt11 sisyphus+279812.100.2.1 1626734823 installed <13>Mar 17 03:08:10 rpmi: libuuid-devel-2.39.2-alt0.p10.1 p10+329546.100.3.1 1695903699 installed <13>Mar 17 03:08:10 rpmi: libapr1-devel-1.7.0-alt2 sisyphus+275267.100.1.2 1624469279 installed <13>Mar 17 03:08:10 rpmi: gcc-c++-common-1.4.27-alt1 sisyphus+278099.1300.1.1 1626028636 installed <13>Mar 17 03:08:10 rpmi: libstdc++10-devel-10.3.1-alt2 sisyphus+277353.100.2.1 1625525890 installed <13>Mar 17 03:08:11 rpmi: gcc10-c++-10.3.1-alt2 sisyphus+277353.100.2.1 1625525890 installed <13>Mar 17 03:08:11 rpmi: condstopstart-common-0.3-alt2.qa1 sisyphus.214740.100 1539558755 installed <13>Mar 17 03:08:11 rpmi: condstopstart-web-0.3-alt2.qa1 sisyphus.214741.100 1539559038 installed <13>Mar 17 03:08:11 rpmi: libp11-kit-0.24.1-alt1 p10+305061.100.3.1 1660573397 installed <13>Mar 17 03:08:11 rpmi: libtasn1-4.19.0-alt1 p10+309071.100.2.1 1668522760 installed <13>Mar 17 03:08:11 rpmi: libboost_context1.76.0-1:1.76.0-alt2 sisyphus+277557.100.1.1 1625697364 installed <13>Mar 17 03:08:11 rpmi: libboost_fiber1.76.0-1:1.76.0-alt2 sisyphus+277557.100.1.1 1625697364 installed <13>Mar 17 03:08:11 rpmi: libboost_stacktrace1.76.0-1:1.76.0-alt2 sisyphus+277557.100.1.1 1625697364 installed <13>Mar 17 03:08:11 rpmi: libboost_nowide1.76.0-1:1.76.0-alt2 sisyphus+277557.100.1.1 1625697364 installed <13>Mar 17 03:08:11 rpmi: libboost_test1.76.0-1:1.76.0-alt2 sisyphus+277557.100.1.1 1625697364 installed <13>Mar 17 03:08:11 rpmi: libboost_serialization1.76.0-1:1.76.0-alt2 sisyphus+277557.100.1.1 1625697364 installed <13>Mar 17 03:08:11 rpmi: libboost_random1.76.0-1:1.76.0-alt2 sisyphus+277557.100.1.1 1625697364 installed <13>Mar 17 03:08:11 rpmi: libboost_iostreams1.76.0-1:1.76.0-alt2 sisyphus+277557.100.1.1 1625697364 installed <13>Mar 17 03:08:11 rpmi: libboost_json1.76.0-1:1.76.0-alt2 sisyphus+277557.100.1.1 1625697364 installed <13>Mar 17 03:08:11 rpmi: libboost_regex1.76.0-1:1.76.0-alt2 sisyphus+277557.100.1.1 1625697364 installed <13>Mar 17 03:08:11 rpmi: libboost_graph1.76.0-1:1.76.0-alt2 sisyphus+277557.100.1.1 1625697364 installed <13>Mar 17 03:08:11 rpmi: libboost_date_time1.76.0-1:1.76.0-alt2 sisyphus+277557.100.1.1 1625697364 installed <13>Mar 17 03:08:11 rpmi: libboost_container1.76.0-1:1.76.0-alt2 sisyphus+277557.100.1.1 1625697364 installed <13>Mar 17 03:08:12 rpmi: boost-devel-headers-1:1.76.0-alt2 sisyphus+277557.100.1.1 1625697364 installed <13>Mar 17 03:08:12 rpmi: boost-devel-1:1.76.0-alt2 sisyphus+277557.100.1.1 1625697364 installed <13>Mar 17 03:08:12 rpmi: bc-1:1.07.1-alt1 sisyphus+278100.400.1.1 1626056612 installed <13>Mar 17 03:08:12 rpmi: rpm-macros-alternatives-0.5.2-alt1 p10+309129.100.2.1 1668066636 installed <13>Mar 17 03:08:12 rpmi: alternatives-0.5.2-alt1 p10+309129.100.2.1 1668066636 installed <13>Mar 17 03:08:12 rpmi: ca-certificates-2022.09.15-alt1 p10+308004.100.2.1 1665748370 installed <13>Mar 17 03:08:12 rpmi: ca-trust-0.1.4-alt1 p10+308691.100.3.1 1667496283 installed <13>Mar 17 03:08:13 rpmi: p11-kit-trust-0.24.1-alt1 p10+305061.100.3.1 1660573397 installed <13>Mar 17 03:08:13 rpmi: libcrypto1.1-1.1.1w-alt0.p10.1 p10+330586.100.4.1 1697560982 installed <13>Mar 17 03:08:13 rpmi: libssl1.1-1.1.1w-alt0.p10.1 p10+330586.100.4.1 1697560982 installed <86>Mar 17 03:08:13 groupadd[3261930]: group added to /etc/group: name=_keytab, GID=496 <86>Mar 17 03:08:13 groupadd[3261930]: group added to /etc/gshadow: name=_keytab <86>Mar 17 03:08:13 groupadd[3261930]: new group: name=_keytab, GID=496 <13>Mar 17 03:08:13 rpmi: libkrb5-1.19.4-alt3 p10+338175.100.6.1 1706280757 installed <13>Mar 17 03:08:13 rpmi: libxml-security-c20-2.0.4-alt1 p10+298489.100.3.1 1650552311 installed <13>Mar 17 03:08:13 rpmi: libssl-devel-1.1.1w-alt0.p10.1 p10+330586.100.4.1 1697560982 installed <13>Mar 17 03:08:13 rpmi: libxml-security-c-devel-2.0.4-alt1 p10+298489.100.3.1 1650552311 installed <86>Mar 17 03:08:13 groupadd[3262155]: group added to /etc/group: name=sasl, GID=495 <86>Mar 17 03:08:13 groupadd[3262155]: group added to /etc/gshadow: name=sasl <86>Mar 17 03:08:13 groupadd[3262155]: new group: name=sasl, GID=495 <13>Mar 17 03:08:13 rpmi: libsasl2-3-2.1.27-alt2.1 sisyphus+278407.100.1.3 1626205817 installed <13>Mar 17 03:08:13 rpmi: libldap-2.4.59-alt1.p10.2 p10+322965.300.3.1 1687183733 installed <13>Mar 17 03:08:13 rpmi: libldap-devel-2.4.59-alt1.p10.2 p10+322965.300.3.1 1687183733 installed <13>Mar 17 03:08:13 rpmi: libaprutil1-devel-1.6.1-alt3 sisyphus+278316.100.1.1 1626087259 installed <13>Mar 17 03:08:13 rpmi: libkrb5-ldap-1.19.4-alt3 p10+338175.100.6.1 1706280757 installed <13>Mar 17 03:08:13 rpmi: libgsasl-1.8.0-alt3 sisyphus+275307.100.1.2 1624478543 installed <13>Mar 17 03:08:13 rpmi: libssh2-1.11.0-alt2 p10+339351.200.2.1 1706598963 installed <13>Mar 17 03:08:13 rpmi: libcurl-8.6.0-alt1 p10+339529.100.2.1 1710240836 installed <13>Mar 17 03:08:13 rpmi: libxmltooling10-3.2.1-alt1 p10+298489.300.3.1 1650552408 installed <13>Mar 17 03:08:13 rpmi: libsaml12-3.2.1-alt1 p10+298489.400.3.1 1650552491 installed <13>Mar 17 03:08:13 rpmi: libcurl-devel-8.6.0-alt1 p10+339529.100.2.1 1710240836 installed <13>Mar 17 03:08:13 rpmi: libxmltooling-devel-3.2.1-alt1 p10+298489.300.3.1 1650552408 installed <86>Mar 17 03:08:13 groupadd[3262582]: group added to /etc/group: name=apache2, GID=494 <86>Mar 17 03:08:13 groupadd[3262582]: group added to /etc/gshadow: name=apache2 <86>Mar 17 03:08:13 groupadd[3262582]: new group: name=apache2, GID=494 <86>Mar 17 03:08:13 useradd[3262591]: new user: name=apache2, UID=499, GID=494, home=/var/www, shell=/dev/null <86>Mar 17 03:08:13 useradd[3262591]: add 'apache2' to group '_webserver' <86>Mar 17 03:08:13 useradd[3262591]: add 'apache2' to shadow group '_webserver' <13>Mar 17 03:08:13 rpmi: apache2-base-1:2.4.58-alt1 p10+332412.100.1.1 1697902091 installed <13>Mar 17 03:08:13 rpmi: apache2-httpd-worker-1:2.4.58-alt1 p10+332412.100.1.1 1697902091 installed <13>Mar 17 03:08:13 rpmi: apache2-mods-1:2.4.58-alt1 p10+332412.100.1.1 1697902091 installed <13>Mar 17 03:08:13 rpmi: apache2-devel-1:2.4.58-alt1 p10+332412.100.1.1 1697902091 installed <13>Mar 17 03:08:13 rpmi: libsaml-devel-3.2.1-alt1 p10+298489.400.3.1 1650552491 installed <13>Mar 17 03:08:13 rpmi: libkrb5-devel-1.19.4-alt3 p10+338175.100.6.1 1706280757 installed <13>Mar 17 03:08:13 rpmi: gcc-c++-10-alt1 sisyphus+263054.200.3.1 1607517515 installed <13>Mar 17 03:08:13 rpmi: liblog4cpp-devel-1.1.1-alt2 1433297439 installed <13>Mar 17 03:08:13 rpmi: libunixODBC-devel-2.3.7-alt1 sisyphus+275749.100.1.1 1624752988 installed <13>Mar 17 03:08:13 rpmi: libsystemd-devel-1:249.17-alt2 p10+340218.100.1.1 1707505676 installed <13>Mar 17 03:08:13 rpmi: libmemcached-devel-1.1.4-alt1 p10+317669.100.1.1 1680064888 installed warning: Macro %config not found warning: Macro %attr not found Building target platforms: x86_64 Building for target x86_64 Wrote: /usr/src/in/nosrpm/shibboleth-sp-3.3.0-alt1.nosrc.rpm (w1.gzdio) warning: Macro %config not found warning: Macro %attr not found Installing shibboleth-sp-3.3.0-alt1.src.rpm Building target platforms: x86_64 Building for target x86_64 Executing(%prep): /bin/sh -e /usr/src/tmp/rpm-tmp.12612 + umask 022 + /bin/mkdir -p /usr/src/RPM/BUILD + cd /usr/src/RPM/BUILD + cd /usr/src/RPM/BUILD + rm -rf shibboleth-sp-3.3.0 + echo 'Source #0 (shibboleth-sp-3.3.0.tar.gz):' Source #0 (shibboleth-sp-3.3.0.tar.gz): + /bin/gzip -dc /usr/src/RPM/SOURCES/shibboleth-sp-3.3.0.tar.gz + /bin/tar -xf - + cd shibboleth-sp-3.3.0 + /bin/chmod -c -Rf u+rwX,go-w . + /usr/bin/subst 's|/usr/bin/env bash|/bin/bash|' configs/metagen.sh + exit 0 Executing(%build): /bin/sh -e /usr/src/tmp/rpm-tmp.12612 + umask 022 + /bin/mkdir -p /usr/src/RPM/BUILD + cd /usr/src/RPM/BUILD + cd shibboleth-sp-3.3.0 + export 'CXXFLAGS=-pipe -frecord-gcc-switches -Wall -g -O2 --std=c++11' + CXXFLAGS='-pipe -frecord-gcc-switches -Wall -g -O2 --std=c++11' + autoreconf -fisv autoreconf-default: Entering directory `.' autoreconf-default: configure.ac: not using Gettext autoreconf-default: running: aclocal --force -I m4 autoreconf-default: configure.ac: tracing autoreconf-default: running: libtoolize --force --install libtoolize-default: putting auxiliary files in AC_CONFIG_AUX_DIR, 'build-aux'. libtoolize-default: linking file 'build-aux/config.guess' libtoolize-default: linking file 'build-aux/config.sub' libtoolize-default: linking file 'build-aux/install-sh' libtoolize-default: linking file 'build-aux/ltmain.sh' libtoolize-default: putting macros in AC_CONFIG_MACRO_DIRS, 'm4'. libtoolize-default: linking file 'm4/libtool.m4' libtoolize-default: linking file 'm4/ltoptions.m4' libtoolize-default: linking file 'm4/ltsugar.m4' libtoolize-default: linking file 'm4/ltversion.m4' libtoolize-default: linking file 'm4/lt~obsolete.m4' autoreconf-default: configure.ac: not using Intltool autoreconf-default: configure.ac: not using gtk-doc autoreconf-default: running: /usr/bin/autoconf-2.60 --force autoreconf-default: running: /usr/bin/autoheader-2.60 --force autoreconf-default: running: automake --add-missing --force-missing configure.ac:34: installing 'build-aux/compile' configure.ac:6: installing 'build-aux/missing' adfs/Makefile.am: installing 'build-aux/depcomp' autoreconf-default: Leaving directory `.' + CFLAGS='-pipe -frecord-gcc-switches -Wall -g -O2' + export CFLAGS + CXXFLAGS='-pipe -frecord-gcc-switches -Wall -g -O2 --std=c++11' + export CXXFLAGS + FFLAGS='-pipe -frecord-gcc-switches -Wall -g -O2' + export FFLAGS + FCFLAGS='-pipe -frecord-gcc-switches -Wall -g -O2' + export FCFLAGS + '[' -n '' ']' ++ printf %s '-pipe -frecord-gcc-switches -Wall -g -O2' ++ sed -r 's/(^|[[:space:]]+)-[^m][^[:space:]]*//g' + ASFLAGS= + export ASFLAGS + export lt_cv_deplibs_check_method=pass_all + lt_cv_deplibs_check_method=pass_all + readlink -e -- ./configure + xargs -ri dirname -- '{}' + xargs -ri find '{}' -type f '(' -name config.sub -or -name config.guess ')' -printf '%h/\n' + sort -u + xargs -rn1 install -pm755 -- /usr/share/gnu-config/config.sub /usr/share/gnu-config/config.guess + ./configure --build=x86_64-alt-linux --host=x86_64-alt-linux --prefix=/usr --exec-prefix=/usr --bindir=/usr/bin --sbindir=/usr/sbin --sysconfdir=/etc --datadir=/usr/share --includedir=/usr/include --libdir=/usr/lib64 --libexecdir=/usr/lib --localstatedir=/var --sharedstatedir=/var/lib --mandir=/usr/share/man --infodir=/usr/share/info --disable-dependency-tracking --disable-silent-rules --without-included-gettext --with-gssapi --enable-systemd --with-memcached configure: WARNING: unrecognized options: --without-included-gettext checking for a BSD-compatible install... /bin/install -c checking whether build environment is sane... yes checking for a thread-safe mkdir -p... /bin/mkdir -p checking for gawk... gawk checking whether make sets $(MAKE)... yes checking whether make supports nested variables... yes checking for x86_64-alt-linux-doxygen... no checking for doxygen... no configure: WARNING: doxygen not found - will not generate any doxygen documentation checking for x86_64-alt-linux-perl... no checking for perl... /usr/bin/perl checking for x86_64-alt-linux-gcc... x86_64-alt-linux-gcc checking whether the C compiler works... yes checking for C compiler default output file name... a.out checking for suffix of executables... checking whether we are cross compiling... no checking for suffix of object files... o checking whether we are using the GNU C compiler... yes checking whether x86_64-alt-linux-gcc accepts -g... yes checking for x86_64-alt-linux-gcc option to accept ISO C89... none needed checking whether x86_64-alt-linux-gcc understands -c and -o together... yes checking whether make supports the include directive... yes (GNU style) checking dependency style of x86_64-alt-linux-gcc... none checking for x86_64-alt-linux-g++... x86_64-alt-linux-g++ checking whether we are using the GNU C++ compiler... yes checking whether x86_64-alt-linux-g++ accepts -g... yes checking dependency style of x86_64-alt-linux-g++... none checking build system type... x86_64-alt-linux-gnu checking host system type... x86_64-alt-linux-gnu checking how to print strings... printf checking for a sed that does not truncate output... /bin/sed checking for grep that handles long lines and -e... /bin/grep checking for egrep... /bin/grep -E checking for fgrep... /bin/grep -F checking for ld used by x86_64-alt-linux-gcc... /usr/bin/ld checking if the linker (/usr/bin/ld) is GNU ld... yes checking for BSD- or MS-compatible name lister (nm)... /usr/bin/nm -B checking the name lister (/usr/bin/nm -B) interface... BSD nm checking whether ln -s works... yes checking the maximum length of command line arguments... 1572864 checking how to convert x86_64-alt-linux-gnu file names to x86_64-alt-linux-gnu format... func_convert_file_noop checking how to convert x86_64-alt-linux-gnu file names to toolchain format... func_convert_file_noop checking for /usr/bin/ld option to reload object files... -r checking for x86_64-alt-linux-objdump... no checking for objdump... objdump checking how to recognize dependent libraries... (cached) pass_all checking for x86_64-alt-linux-dlltool... no checking for dlltool... no checking how to associate runtime and link libraries... printf %s\n checking for x86_64-alt-linux-ar... no checking for ar... ar checking for archiver @FILE support... @ checking for x86_64-alt-linux-strip... no checking for strip... strip checking for x86_64-alt-linux-ranlib... no checking for ranlib... ranlib checking command to parse /usr/bin/nm -B output from x86_64-alt-linux-gcc object... ok checking for sysroot... no checking for a working dd... /bin/dd checking how to truncate binary pipes... /bin/dd bs=4096 count=1 checking for x86_64-alt-linux-mt... no checking for mt... no checking if : is a manifest tool... no checking how to run the C preprocessor... x86_64-alt-linux-gcc -E checking for ANSI C header files... yes checking for sys/types.h... yes checking for sys/stat.h... yes checking for stdlib.h... yes checking for string.h... yes checking for memory.h... yes checking for strings.h... yes checking for inttypes.h... yes checking for stdint.h... yes checking for unistd.h... yes checking for dlfcn.h... yes checking for objdir... .libs checking if x86_64-alt-linux-gcc supports -fno-rtti -fno-exceptions... no checking for x86_64-alt-linux-gcc option to produce PIC... -fPIC -DPIC checking if x86_64-alt-linux-gcc PIC flag -fPIC -DPIC works... yes checking if x86_64-alt-linux-gcc static flag -static works... no checking if x86_64-alt-linux-gcc supports -c -o file.o... yes checking if x86_64-alt-linux-gcc supports -c -o file.o... (cached) yes checking whether the x86_64-alt-linux-gcc linker (/usr/bin/ld -m elf_x86_64) supports shared libraries... yes checking whether -lc should be explicitly linked in... no checking dynamic linker characteristics... GNU/Linux ld.so checking how to hardcode library paths into programs... immediate checking whether stripping libraries is possible... yes checking if libtool supports shared libraries... yes checking whether to build shared libraries... yes checking whether to build static libraries... no checking how to run the C++ preprocessor... x86_64-alt-linux-g++ -E checking for ld used by x86_64-alt-linux-g++... /usr/bin/ld -m elf_x86_64 checking if the linker (/usr/bin/ld -m elf_x86_64) is GNU ld... yes checking whether the x86_64-alt-linux-g++ linker (/usr/bin/ld -m elf_x86_64) supports shared libraries... yes checking for x86_64-alt-linux-g++ option to produce PIC... -fPIC -DPIC checking if x86_64-alt-linux-g++ PIC flag -fPIC -DPIC works... yes checking if x86_64-alt-linux-g++ static flag -static works... no checking if x86_64-alt-linux-g++ supports -c -o file.o... yes checking if x86_64-alt-linux-g++ supports -c -o file.o... (cached) yes checking whether the x86_64-alt-linux-g++ linker (/usr/bin/ld -m elf_x86_64) supports shared libraries... yes checking dynamic linker characteristics... (cached) GNU/Linux ld.so checking how to hardcode library paths into programs... immediate checking for an ANSI C-conforming const... yes checking for size_t... yes checking whether struct tm is in sys/time.h or time.h... time.h checking for dirent.h that defines DIR... yes checking for library containing opendir... none required checking for strftime... yes checking sys/utsname.h usability... yes checking sys/utsname.h presence... yes checking for sys/utsname.h... yes checking grp.h usability... yes checking grp.h presence... yes checking for grp.h... yes checking pwd.h usability... yes checking pwd.h presence... yes checking for pwd.h... yes checking sys/socket.h usability... yes checking sys/socket.h presence... yes checking for sys/socket.h... yes checking for strchr... yes checking for strdup... yes checking for strstr... yes checking for timegm... yes checking for gmtime_r... yes checking for localtime_r... yes checking for strtok_r... yes checking for strcasecmp... yes checking for getpwnam... yes checking for getgrnam... yes checking for initgroups... yes checking for struct sockaddr_storage... yes checking for struct sockaddr.sa_len... no checking for SOCK_CLOEXEC support... yes checking whether x86_64-alt-linux-gcc is Clang... no checking whether pthreads work with "-pthread" and "-lpthread"... yes checking for joinable pthread attribute... PTHREAD_CREATE_JOINABLE checking whether more special flags are required for pthreads... no checking for PTHREAD_PRIO_INHERIT... yes checking whether strerror_r is declared... yes checking for strerror_r... yes checking whether strerror_r returns char *... yes checking whether the compiler implements namespaces... yes checking whether the compiler supports Standard Template Library... yes checking for Boost headers version >= 0.0.0... yes checking for Boost's header version... 1_76 checking boost/bind.hpp usability... yes checking boost/bind.hpp presence... yes checking for boost/bind.hpp... yes checking boost/lambda/lambda.hpp usability... yes checking boost/lambda/lambda.hpp presence... yes checking for boost/lambda/lambda.hpp... yes checking boost/ptr_container/ptr_deque.hpp usability... yes checking boost/ptr_container/ptr_deque.hpp presence... yes checking for boost/ptr_container/ptr_deque.hpp... yes checking boost/ptr_container/ptr_list.hpp usability... yes checking boost/ptr_container/ptr_list.hpp presence... yes checking for boost/ptr_container/ptr_list.hpp... yes checking boost/ptr_container/ptr_vector.hpp usability... yes checking boost/ptr_container/ptr_vector.hpp presence... yes checking for boost/ptr_container/ptr_vector.hpp... yes checking boost/ptr_container/ptr_array.hpp usability... yes checking boost/ptr_container/ptr_array.hpp presence... yes checking for boost/ptr_container/ptr_array.hpp... yes checking boost/ptr_container/ptr_set.hpp usability... yes checking boost/ptr_container/ptr_set.hpp presence... yes checking for boost/ptr_container/ptr_set.hpp... yes checking boost/ptr_container/ptr_map.hpp usability... yes checking boost/ptr_container/ptr_map.hpp presence... yes checking for boost/ptr_container/ptr_map.hpp... yes checking boost/scoped_ptr.hpp usability... yes checking boost/scoped_ptr.hpp presence... yes checking for boost/scoped_ptr.hpp... yes checking boost/shared_ptr.hpp usability... yes checking boost/shared_ptr.hpp presence... yes checking for boost/shared_ptr.hpp... yes checking boost/algorithm/string.hpp usability... yes checking boost/algorithm/string.hpp presence... yes checking for boost/algorithm/string.hpp... yes checking boost/tuple/tuple.hpp usability... yes checking boost/tuple/tuple.hpp presence... yes checking for boost/tuple/tuple.hpp... yes checking for ctime_r... yes, and it takes 2 arguments checking for x86_64-alt-linux-pkg-config... no checking for pkg-config... /usr/bin/pkg-config checking pkg-config is at least version 0.9.0... yes checking for log4shib... yes checking for xerces-c >= 3.2... yes checking for xml-security-c >= 2... yes checking for xmltooling >= 3.1... yes checking for xmltooling-lite >= 3.1... yes checking for opensaml >= 3.1... yes checking whether to build the ADFS module... yes checking for libsystemd... yes checking for NSAPI module option... no checking for FastCGI support... no checking for Memcached support... yes checking libmemcached/memcached.h usability... yes checking libmemcached/memcached.h presence... yes checking for libmemcached/memcached.h... yes checking whether memcached_last_error_message is declared... yes checking if default apache needed... yes checking for apxs2... /usr/bin/apxs2 checking default apache version... 2.4 checking whether to build Apache 1.3 module... no checking whether to build Apache 2.0 module... no checking whether to build Apache 2.2 module... no checking whether to build Apache 2.4 module... yes checking for user-specified Apache 2.4 apxs name/location... "/usr/bin/apxs2" checking to see if Apache 2.4 apxs was located... /usr/bin/apxs2 checking for apr-1-config... /usr/bin/apr-1-config checking for apu-1-config... /usr/bin/apu-1-config checking whether to build the ODBC storage service... yes, if it can be found checking for odbc_config... /usr/bin/odbc_config checking sql.h usability... yes checking sql.h presence... yes checking for sql.h... yes checking if we can link againt ODBC... yes checking for krb5-gssapi... yes checking whether gss_get_name_attribute is declared... yes checking whether GSS_C_NT_EXPORT_NAME_COMPOSITE is declared... no checking for cxxtestgen... no checking for cxxtestgen.pl... no checking that generated files are newer than configure... done configure: creating ./config.status config.status: creating shibsp.pc config.status: creating shibsp-lite.pc config.status: creating shibboleth.spec config.status: creating Makefile config.status: creating doc/Makefile config.status: creating schemas/Makefile config.status: creating configs/Makefile config.status: creating shibsp/Makefile config.status: creating plugins/Makefile config.status: creating shibd/Makefile config.status: creating util/Makefile config.status: creating selinux/Makefile config.status: creating adfs/Makefile config.status: creating nsapi_shib/Makefile config.status: creating fastcgi/Makefile config.status: creating memcache-store/Makefile config.status: creating apache/Makefile config.status: creating odbc-store/Makefile config.status: creating unittests/Makefile config.status: creating config.h config.status: creating shibsp/config_pub.h config.status: executing depfiles commands config.status: executing libtool commands configure: WARNING: unrecognized options: --without-included-gettext + make -j16 pkgdocdir=/usr/share/doc/shibboleth make all-recursive Making all in doc make[2]: Nothing to be done for 'all'. Making all in schemas make do-build-file FILE=catalog.xml make[3]: Entering directory '/usr/src/RPM/BUILD/shibboleth-sp-3.3.0/schemas' rm -f catalog.xml.tmp sed < ./catalog.xml.in > catalog.xml.tmp \ -e 's:@-PKGXMLDIR-@:/usr/share/xml/shibboleth:g' cmp -s catalog.xml catalog.xml.tmp || mv catalog.xml.tmp catalog.xml rm -f catalog.xml.tmp make[3]: Leaving directory '/usr/src/RPM/BUILD/shibboleth-sp-3.3.0/schemas' Making all in configs make do-build-file FILE=shibd-systemd make do-build-file FILE=shibd-redhat make do-build-file FILE=shibd-amazon make do-build-file FILE=shibd-suse make do-build-file FILE=shibd-debian make do-build-file FILE=shibd-osx.plist make do-build-file FILE=apache.config make do-build-file FILE=apache2.config make do-build-file FILE=apache22.config make do-build-file FILE=apache24.config make[3]: Entering directory '/usr/src/RPM/BUILD/shibboleth-sp-3.3.0/configs' rm -f shibd-systemd.tmp sed < ./shibd-systemd.in > shibd-systemd.tmp \ -e 's:@-PREFIX-@:/usr:g' \ -e 's:@-PKGLIBDIR-@:/usr/lib64/shibboleth:g' \ -e 's:@-PKGSYSCONFDIR-@:/etc/shibboleth:g' \ -e 's:@-PKGXMLDIR-@:/usr/share/xml/shibboleth:g' \ -e 's:@-PKGWEBDIR-@:/usr/share/shibboleth:g' \ -e 's:@-PKGLOGDIR-@:/var/log/shibboleth:g' \ -e 's:@-PKGRUNDIR-@:/var/run/shibboleth:g' \ -e 's:@-PKGCACHEDIR-@:/var/cache/shibboleth:g' cmp -s shibd-systemd shibd-systemd.tmp || mv shibd-systemd.tmp shibd-systemd rm -f shibd-systemd.tmp make[3]: Leaving directory '/usr/src/RPM/BUILD/shibboleth-sp-3.3.0/configs' make[3]: Entering directory '/usr/src/RPM/BUILD/shibboleth-sp-3.3.0/configs' rm -f shibd-amazon.tmp sed < ./shibd-amazon.in > shibd-amazon.tmp \ -e 's:@-PREFIX-@:/usr:g' \ -e 's:@-PKGLIBDIR-@:/usr/lib64/shibboleth:g' \ -e 's:@-PKGSYSCONFDIR-@:/etc/shibboleth:g' \ -e 's:@-PKGXMLDIR-@:/usr/share/xml/shibboleth:g' \ -e 's:@-PKGWEBDIR-@:/usr/share/shibboleth:g' \ -e 's:@-PKGLOGDIR-@:/var/log/shibboleth:g' \ -e 's:@-PKGRUNDIR-@:/var/run/shibboleth:g' \ -e 's:@-PKGCACHEDIR-@:/var/cache/shibboleth:g' cmp -s shibd-amazon shibd-amazon.tmp || mv shibd-amazon.tmp shibd-amazon rm -f shibd-amazon.tmp make[3]: Leaving directory '/usr/src/RPM/BUILD/shibboleth-sp-3.3.0/configs' make[3]: Entering directory '/usr/src/RPM/BUILD/shibboleth-sp-3.3.0/configs' rm -f shibd-redhat.tmp sed < ./shibd-redhat.in > shibd-redhat.tmp \ -e 's:@-PREFIX-@:/usr:g' \ -e 's:@-PKGLIBDIR-@:/usr/lib64/shibboleth:g' \ -e 's:@-PKGSYSCONFDIR-@:/etc/shibboleth:g' \ -e 's:@-PKGXMLDIR-@:/usr/share/xml/shibboleth:g' \ -e 's:@-PKGWEBDIR-@:/usr/share/shibboleth:g' \ -e 's:@-PKGLOGDIR-@:/var/log/shibboleth:g' \ -e 's:@-PKGRUNDIR-@:/var/run/shibboleth:g' \ -e 's:@-PKGCACHEDIR-@:/var/cache/shibboleth:g' cmp -s shibd-redhat shibd-redhat.tmp || mv shibd-redhat.tmp shibd-redhat rm -f shibd-redhat.tmp make[3]: Leaving directory '/usr/src/RPM/BUILD/shibboleth-sp-3.3.0/configs' make[3]: Entering directory '/usr/src/RPM/BUILD/shibboleth-sp-3.3.0/configs' rm -f shibd-suse.tmp sed < ./shibd-suse.in > shibd-suse.tmp \ -e 's:@-PREFIX-@:/usr:g' \ -e 's:@-PKGLIBDIR-@:/usr/lib64/shibboleth:g' \ -e 's:@-PKGSYSCONFDIR-@:/etc/shibboleth:g' \ -e 's:@-PKGXMLDIR-@:/usr/share/xml/shibboleth:g' \ -e 's:@-PKGWEBDIR-@:/usr/share/shibboleth:g' \ -e 's:@-PKGLOGDIR-@:/var/log/shibboleth:g' \ -e 's:@-PKGRUNDIR-@:/var/run/shibboleth:g' \ -e 's:@-PKGCACHEDIR-@:/var/cache/shibboleth:g' cmp -s shibd-suse shibd-suse.tmp || mv shibd-suse.tmp shibd-suse rm -f shibd-suse.tmp make[3]: Leaving directory '/usr/src/RPM/BUILD/shibboleth-sp-3.3.0/configs' make[3]: Entering directory '/usr/src/RPM/BUILD/shibboleth-sp-3.3.0/configs' rm -f shibd-debian.tmp sed < ./shibd-debian.in > shibd-debian.tmp \ -e 's:@-PREFIX-@:/usr:g' \ -e 's:@-PKGLIBDIR-@:/usr/lib64/shibboleth:g' \ -e 's:@-PKGSYSCONFDIR-@:/etc/shibboleth:g' \ -e 's:@-PKGXMLDIR-@:/usr/share/xml/shibboleth:g' \ -e 's:@-PKGWEBDIR-@:/usr/share/shibboleth:g' \ -e 's:@-PKGLOGDIR-@:/var/log/shibboleth:g' \ -e 's:@-PKGRUNDIR-@:/var/run/shibboleth:g' \ -e 's:@-PKGCACHEDIR-@:/var/cache/shibboleth:g' cmp -s shibd-debian shibd-debian.tmp || mv shibd-debian.tmp shibd-debian rm -f shibd-debian.tmp make[3]: Leaving directory '/usr/src/RPM/BUILD/shibboleth-sp-3.3.0/configs' make[3]: Entering directory '/usr/src/RPM/BUILD/shibboleth-sp-3.3.0/configs' rm -f shibd-osx.plist.tmp sed < ./shibd-osx.plist.in > shibd-osx.plist.tmp \ -e 's:@-PREFIX-@:/usr:g' \ -e 's:@-PKGLIBDIR-@:/usr/lib64/shibboleth:g' \ -e 's:@-PKGSYSCONFDIR-@:/etc/shibboleth:g' \ -e 's:@-PKGXMLDIR-@:/usr/share/xml/shibboleth:g' \ -e 's:@-PKGWEBDIR-@:/usr/share/shibboleth:g' \ -e 's:@-PKGLOGDIR-@:/var/log/shibboleth:g' \ -e 's:@-PKGRUNDIR-@:/var/run/shibboleth:g' \ -e 's:@-PKGCACHEDIR-@:/var/cache/shibboleth:g' cmp -s shibd-osx.plist shibd-osx.plist.tmp || mv shibd-osx.plist.tmp shibd-osx.plist rm -f shibd-osx.plist.tmp make[3]: Leaving directory '/usr/src/RPM/BUILD/shibboleth-sp-3.3.0/configs' make[3]: Entering directory '/usr/src/RPM/BUILD/shibboleth-sp-3.3.0/configs' rm -f apache2.config.tmp sed < ./apache2.config.in > apache2.config.tmp \ -e 's:@-PREFIX-@:/usr:g' \ -e 's:@-PKGLIBDIR-@:/usr/lib64/shibboleth:g' \ -e 's:@-PKGSYSCONFDIR-@:/etc/shibboleth:g' \ -e 's:@-PKGXMLDIR-@:/usr/share/xml/shibboleth:g' \ -e 's:@-PKGWEBDIR-@:/usr/share/shibboleth:g' \ -e 's:@-PKGLOGDIR-@:/var/log/shibboleth:g' \ -e 's:@-PKGRUNDIR-@:/var/run/shibboleth:g' \ -e 's:@-PKGCACHEDIR-@:/var/cache/shibboleth:g' cmp -s apache2.config apache2.config.tmp || mv apache2.config.tmp apache2.config rm -f apache2.config.tmp make[3]: Leaving directory '/usr/src/RPM/BUILD/shibboleth-sp-3.3.0/configs' make[3]: Entering directory '/usr/src/RPM/BUILD/shibboleth-sp-3.3.0/configs' rm -f apache22.config.tmp sed < ./apache22.config.in > apache22.config.tmp \ -e 's:@-PREFIX-@:/usr:g' \ -e 's:@-PKGLIBDIR-@:/usr/lib64/shibboleth:g' \ -e 's:@-PKGSYSCONFDIR-@:/etc/shibboleth:g' \ -e 's:@-PKGXMLDIR-@:/usr/share/xml/shibboleth:g' \ -e 's:@-PKGWEBDIR-@:/usr/share/shibboleth:g' \ -e 's:@-PKGLOGDIR-@:/var/log/shibboleth:g' \ -e 's:@-PKGRUNDIR-@:/var/run/shibboleth:g' \ -e 's:@-PKGCACHEDIR-@:/var/cache/shibboleth:g' cmp -s apache22.config apache22.config.tmp || mv apache22.config.tmp apache22.config rm -f apache22.config.tmp make[3]: Leaving directory '/usr/src/RPM/BUILD/shibboleth-sp-3.3.0/configs' make[3]: Entering directory '/usr/src/RPM/BUILD/shibboleth-sp-3.3.0/configs' rm -f apache.config.tmp sed < ./apache.config.in > apache.config.tmp \ -e 's:@-PREFIX-@:/usr:g' \ -e 's:@-PKGLIBDIR-@:/usr/lib64/shibboleth:g' \ -e 's:@-PKGSYSCONFDIR-@:/etc/shibboleth:g' \ -e 's:@-PKGXMLDIR-@:/usr/share/xml/shibboleth:g' \ -e 's:@-PKGWEBDIR-@:/usr/share/shibboleth:g' \ -e 's:@-PKGLOGDIR-@:/var/log/shibboleth:g' \ -e 's:@-PKGRUNDIR-@:/var/run/shibboleth:g' \ -e 's:@-PKGCACHEDIR-@:/var/cache/shibboleth:g' cmp -s apache.config apache.config.tmp || mv apache.config.tmp apache.config rm -f apache.config.tmp make[3]: Leaving directory '/usr/src/RPM/BUILD/shibboleth-sp-3.3.0/configs' make[3]: Entering directory '/usr/src/RPM/BUILD/shibboleth-sp-3.3.0/configs' rm -f apache24.config.tmp sed < ./apache24.config.in > apache24.config.tmp \ -e 's:@-PREFIX-@:/usr:g' \ -e 's:@-PKGLIBDIR-@:/usr/lib64/shibboleth:g' \ -e 's:@-PKGSYSCONFDIR-@:/etc/shibboleth:g' \ -e 's:@-PKGXMLDIR-@:/usr/share/xml/shibboleth:g' \ -e 's:@-PKGWEBDIR-@:/usr/share/shibboleth:g' \ -e 's:@-PKGLOGDIR-@:/var/log/shibboleth:g' \ -e 's:@-PKGRUNDIR-@:/var/run/shibboleth:g' \ -e 's:@-PKGCACHEDIR-@:/var/cache/shibboleth:g' cmp -s apache24.config apache24.config.tmp || mv apache24.config.tmp apache24.config rm -f apache24.config.tmp make[3]: Leaving directory '/usr/src/RPM/BUILD/shibboleth-sp-3.3.0/configs' Making all in shibsp make[2]: Entering directory '/usr/src/RPM/BUILD/shibboleth-sp-3.3.0/shibsp' rm -f paths.h.tmp sed < ./paths.h.in > paths.h.tmp \ -e 's:@-PREFIX-@:/usr:g' \ -e 's:@-LIBDIR-@:/usr/lib64:g' \ -e 's:@-SYSCONFDIR-@:/etc:g' \ -e 's:@-LOGDIR-@:/var/log:g' \ -e 's:@-RUNDIR-@:/var/run:g' \ -e 's:@-CACHEDIR-@:/var/cache:g' \ -e 's:@-XMLDIR-@:/usr/share/xml:g' \ -e 's:@-PKGSYSCONFDIR-@:/etc/shibboleth:g' \ -e 's:@-PKGXMLDIR-@:/usr/share/xml/shibboleth:g' \ -e 's:@-XMLTOOLINGXMLDIR-@:/usr/share/xml/xmltooling:g' \ -e 's:@-OPENSAMLXMLDIR-@:/usr/share/xml/opensaml:g' cmp -s paths.h paths.h.tmp || mv paths.h.tmp paths.h rm -f paths.h.tmp make[2]: Leaving directory '/usr/src/RPM/BUILD/shibboleth-sp-3.3.0/shibsp' make all-am make[3]: Entering directory '/usr/src/RPM/BUILD/shibboleth-sp-3.3.0/shibsp' /bin/sh ../libtool --tag=CXX --mode=compile x86_64-alt-linux-g++ -DHAVE_CONFIG_H -I. -I.. -Wall -W -pthread -pthread -pthread -pthread -pthread -pipe -frecord-gcc-switches -Wall -g -O2 --std=c++11 -c -o libshibsp_la-version.lo `test -f 'version.cpp' || echo './'`version.cpp libtool: compile: x86_64-alt-linux-g++ -DHAVE_CONFIG_H -I. -I.. -Wall -W -pthread -pthread -pthread -pthread -pthread -pipe -frecord-gcc-switches -Wall -g -O2 --std=c++11 -c version.cpp -fPIC -DPIC -o .libs/libshibsp_la-version.o make[3]: Leaving directory '/usr/src/RPM/BUILD/shibboleth-sp-3.3.0/shibsp' make[3]: Entering directory '/usr/src/RPM/BUILD/shibboleth-sp-3.3.0/shibsp' /bin/sh ../libtool --tag=CXX --mode=compile x86_64-alt-linux-g++ -DHAVE_CONFIG_H -I. -I.. -Wall -W -pthread -pthread -pthread -pthread -pthread -pipe -frecord-gcc-switches -Wall -g -O2 --std=c++11 -c -o attribute/libshibsp_la-StringAttributeDecoder.lo `test -f 'attribute/StringAttributeDecoder.cpp' || echo './'`attribute/StringAttributeDecoder.cpp libtool: compile: x86_64-alt-linux-g++ -DHAVE_CONFIG_H -I. -I.. -Wall -W -pthread -pthread -pthread -pthread -pthread -pipe -frecord-gcc-switches -Wall -g -O2 --std=c++11 -c attribute/StringAttributeDecoder.cpp -fPIC -DPIC -o attribute/.libs/libshibsp_la-StringAttributeDecoder.o attribute/StringAttributeDecoder.cpp: In member function 'virtual shibsp::Attribute* shibsp::StringAttributeDecoder::decode(const xmltooling::GenericRequest*, const std::vector >&, const xmltooling::XMLObject*, const char*, const char*) const': attribute/StringAttributeDecoder.cpp:62:5: warning: 'template class std::auto_ptr' is deprecated [-Wdeprecated-declarations] 62 | auto_ptr simple(new SimpleAttribute(ids)); | ^~~~~~~~ In file included from /usr/include/c++/10/memory:83, from /usr/include/boost/smart_ptr/scoped_ptr.hpp:22, from /usr/include/boost/scoped_ptr.hpp:13, from ../shibsp/TransactionLog.h:40, from ./SPConfig.h:34, from ./internal.h:50, from attribute/StringAttributeDecoder.cpp:27: /usr/include/c++/10/bits/unique_ptr.h:57:28: note: declared here 57 | template class auto_ptr; | ^~~~~~~~ attribute/StringAttributeDecoder.cpp:59:103: warning: unused parameter 'assertingParty' [-Wunused-parameter] 59 | const GenericRequest* request, const vector& ids, const XMLObject* xmlObject, const char* assertingParty, const char* relyingParty | ~~~~~~~~~~~~^~~~~~~~~~~~~~ attribute/StringAttributeDecoder.cpp:59:131: warning: unused parameter 'relyingParty' [-Wunused-parameter] 59 | const GenericRequest* request, const vector& ids, const XMLObject* xmlObject, const char* assertingParty, const char* relyingParty | ~~~~~~~~~~~~^~~~~~~~~~~~ make[3]: Leaving directory '/usr/src/RPM/BUILD/shibboleth-sp-3.3.0/shibsp' make[3]: Entering directory '/usr/src/RPM/BUILD/shibboleth-sp-3.3.0/shibsp' /bin/sh ../libtool --tag=CXX --mode=compile x86_64-alt-linux-g++ -DHAVE_CONFIG_H -I. -I.. -Wall -W -pthread -pthread -pthread -pthread -pthread -pipe -frecord-gcc-switches -Wall -g -O2 --std=c++11 -c -o attribute/libshibsp_la-Base64AttributeDecoder.lo `test -f 'attribute/Base64AttributeDecoder.cpp' || echo './'`attribute/Base64AttributeDecoder.cpp libtool: compile: x86_64-alt-linux-g++ -DHAVE_CONFIG_H -I. -I.. -Wall -W -pthread -pthread -pthread -pthread -pthread -pipe -frecord-gcc-switches -Wall -g -O2 --std=c++11 -c attribute/Base64AttributeDecoder.cpp -fPIC -DPIC -o attribute/.libs/libshibsp_la-Base64AttributeDecoder.o attribute/Base64AttributeDecoder.cpp: In member function 'virtual shibsp::Attribute* shibsp::Base64AttributeDecoder::decode(const xmltooling::GenericRequest*, const std::vector >&, const xmltooling::XMLObject*, const char*, const char*) const': attribute/Base64AttributeDecoder.cpp:67:5: warning: 'template class std::auto_ptr' is deprecated [-Wdeprecated-declarations] 67 | auto_ptr simple(new SimpleAttribute(ids)); | ^~~~~~~~ In file included from /usr/include/c++/10/memory:83, from /usr/include/boost/smart_ptr/scoped_ptr.hpp:22, from /usr/include/boost/scoped_ptr.hpp:13, from ../shibsp/TransactionLog.h:40, from ./SPConfig.h:34, from ./internal.h:50, from attribute/Base64AttributeDecoder.cpp:27: /usr/include/c++/10/bits/unique_ptr.h:57:28: note: declared here 57 | template class auto_ptr; | ^~~~~~~~ attribute/Base64AttributeDecoder.cpp:64:103: warning: unused parameter 'assertingParty' [-Wunused-parameter] 64 | const GenericRequest* request, const vector& ids, const XMLObject* xmlObject, const char* assertingParty, const char* relyingParty | ~~~~~~~~~~~~^~~~~~~~~~~~~~ attribute/Base64AttributeDecoder.cpp:64:131: warning: unused parameter 'relyingParty' [-Wunused-parameter] 64 | const GenericRequest* request, const vector& ids, const XMLObject* xmlObject, const char* assertingParty, const char* relyingParty | ~~~~~~~~~~~~^~~~~~~~~~~~ make[3]: Leaving directory '/usr/src/RPM/BUILD/shibboleth-sp-3.3.0/shibsp' make[3]: Entering directory '/usr/src/RPM/BUILD/shibboleth-sp-3.3.0/shibsp' /bin/sh ../libtool --tag=CXX --mode=compile x86_64-alt-linux-g++ -DHAVE_CONFIG_H -I. -I.. -Wall -W -pthread -pthread -pthread -pthread -pthread -pipe -frecord-gcc-switches -Wall -g -O2 --std=c++11 -c -o libshibsp_la-Application.lo `test -f 'Application.cpp' || echo './'`Application.cpp libtool: compile: x86_64-alt-linux-g++ -DHAVE_CONFIG_H -I. -I.. -Wall -W -pthread -pthread -pthread -pthread -pthread -pipe -frecord-gcc-switches -Wall -g -O2 --std=c++11 -c Application.cpp -fPIC -DPIC -o .libs/libshibsp_la-Application.o Application.cpp: In member function 'virtual void shibsp::Application::limitRedirect(const xmltooling::GenericRequest&, const char*) const': Application.cpp:174:55: warning: unused parameter 'request' [-Wunused-parameter] 174 | void Application::limitRedirect(const GenericRequest& request, const char* url) const | ~~~~~~~~~~~~~~~~~~~~~~^~~~~~~ Application.cpp:174:76: warning: unused parameter 'url' [-Wunused-parameter] 174 | void Application::limitRedirect(const GenericRequest& request, const char* url) const | ~~~~~~~~~~~~^~~ make[3]: Leaving directory '/usr/src/RPM/BUILD/shibboleth-sp-3.3.0/shibsp' make[3]: Entering directory '/usr/src/RPM/BUILD/shibboleth-sp-3.3.0/shibsp' /bin/sh ../libtool --tag=CXX --mode=compile x86_64-alt-linux-g++ -DHAVE_CONFIG_H -I. -I.. -Wall -W -pthread -pthread -pthread -pthread -pthread -pipe -frecord-gcc-switches -Wall -g -O2 --std=c++11 -c -o attribute/libshibsp_la-NameIDFromScopedAttributeDecoder.lo `test -f 'attribute/NameIDFromScopedAttributeDecoder.cpp' || echo './'`attribute/NameIDFromScopedAttributeDecoder.cpp libtool: compile: x86_64-alt-linux-g++ -DHAVE_CONFIG_H -I. -I.. -Wall -W -pthread -pthread -pthread -pthread -pthread -pipe -frecord-gcc-switches -Wall -g -O2 --std=c++11 -c attribute/NameIDFromScopedAttributeDecoder.cpp -fPIC -DPIC -o attribute/.libs/libshibsp_la-NameIDFromScopedAttributeDecoder.o attribute/NameIDFromScopedAttributeDecoder.cpp: In member function 'virtual shibsp::Attribute* shibsp::NameIDFromScopedAttributeDecoder::decode(const xmltooling::GenericRequest*, const std::vector >&, const xmltooling::XMLObject*, const char*, const char*) const': attribute/NameIDFromScopedAttributeDecoder.cpp:88:5: warning: 'template class std::auto_ptr' is deprecated [-Wdeprecated-declarations] 88 | auto_ptr nameid( | ^~~~~~~~ In file included from /usr/include/c++/10/memory:83, from /usr/include/boost/smart_ptr/scoped_ptr.hpp:22, from /usr/include/boost/scoped_ptr.hpp:13, from ../shibsp/TransactionLog.h:40, from ./SPConfig.h:34, from ./internal.h:50, from attribute/NameIDFromScopedAttributeDecoder.cpp:27: /usr/include/c++/10/bits/unique_ptr.h:57:28: note: declared here 57 | template class auto_ptr; | ^~~~~~~~ attribute/NameIDFromScopedAttributeDecoder.cpp:138:35: warning: suggest parentheses around assignment used as truth value [-Wparentheses] 138 | if (scope = strchr(val, m_delimeter)) | ~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~ make[3]: Leaving directory '/usr/src/RPM/BUILD/shibboleth-sp-3.3.0/shibsp' make[3]: Entering directory '/usr/src/RPM/BUILD/shibboleth-sp-3.3.0/shibsp' /bin/sh ../libtool --tag=CXX --mode=compile x86_64-alt-linux-g++ -DHAVE_CONFIG_H -I. -I.. -Wall -W -pthread -pthread -pthread -pthread -pthread -pipe -frecord-gcc-switches -Wall -g -O2 --std=c++11 -c -o attribute/libshibsp_la-XMLAttributeDecoder.lo `test -f 'attribute/XMLAttributeDecoder.cpp' || echo './'`attribute/XMLAttributeDecoder.cpp libtool: compile: x86_64-alt-linux-g++ -DHAVE_CONFIG_H -I. -I.. -Wall -W -pthread -pthread -pthread -pthread -pthread -pipe -frecord-gcc-switches -Wall -g -O2 --std=c++11 -c attribute/XMLAttributeDecoder.cpp -fPIC -DPIC -o attribute/.libs/libshibsp_la-XMLAttributeDecoder.o attribute/XMLAttributeDecoder.cpp: In member function 'virtual shibsp::Attribute* shibsp::XMLAttributeDecoder::decode(const xmltooling::GenericRequest*, const std::vector >&, const xmltooling::XMLObject*, const char*, const char*) const': attribute/XMLAttributeDecoder.cpp:75:5: warning: 'template class std::auto_ptr' is deprecated [-Wdeprecated-declarations] 75 | auto_ptr attr(new XMLAttribute(ids)); | ^~~~~~~~ In file included from /usr/include/c++/10/memory:83, from /usr/include/boost/smart_ptr/scoped_ptr.hpp:22, from /usr/include/boost/scoped_ptr.hpp:13, from ../shibsp/TransactionLog.h:40, from ./SPConfig.h:34, from ./internal.h:50, from attribute/XMLAttributeDecoder.cpp:27: /usr/include/c++/10/bits/unique_ptr.h:57:28: note: declared here 57 | template class auto_ptr; | ^~~~~~~~ attribute/XMLAttributeDecoder.cpp:67:103: warning: unused parameter 'assertingParty' [-Wunused-parameter] 67 | const GenericRequest* request, const vector& ids, const XMLObject* xmlObject, const char* assertingParty, const char* relyingParty | ~~~~~~~~~~~~^~~~~~~~~~~~~~ attribute/XMLAttributeDecoder.cpp:67:131: warning: unused parameter 'relyingParty' [-Wunused-parameter] 67 | const GenericRequest* request, const vector& ids, const XMLObject* xmlObject, const char* assertingParty, const char* relyingParty | ~~~~~~~~~~~~^~~~~~~~~~~~ make[3]: Leaving directory '/usr/src/RPM/BUILD/shibboleth-sp-3.3.0/shibsp' make[3]: Entering directory '/usr/src/RPM/BUILD/shibboleth-sp-3.3.0/shibsp' /bin/sh ../libtool --tag=CXX --mode=compile x86_64-alt-linux-g++ -DHAVE_CONFIG_H -I. -I.. -Wall -W -pthread -pthread -pthread -pthread -pthread -pipe -frecord-gcc-switches -Wall -g -O2 --std=c++11 -c -o attribute/libshibsp_la-NameIDAttributeDecoder.lo `test -f 'attribute/NameIDAttributeDecoder.cpp' || echo './'`attribute/NameIDAttributeDecoder.cpp libtool: compile: x86_64-alt-linux-g++ -DHAVE_CONFIG_H -I. -I.. -Wall -W -pthread -pthread -pthread -pthread -pthread -pipe -frecord-gcc-switches -Wall -g -O2 --std=c++11 -c attribute/NameIDAttributeDecoder.cpp -fPIC -DPIC -o attribute/.libs/libshibsp_la-NameIDAttributeDecoder.o attribute/NameIDAttributeDecoder.cpp: In member function 'virtual shibsp::Attribute* shibsp::NameIDAttributeDecoder::decode(const xmltooling::GenericRequest*, const std::vector >&, const xmltooling::XMLObject*, const char*, const char*) const': attribute/NameIDAttributeDecoder.cpp:79:5: warning: 'template class std::auto_ptr' is deprecated [-Wdeprecated-declarations] 79 | auto_ptr nameid( | ^~~~~~~~ In file included from /usr/include/c++/10/memory:83, from /usr/include/boost/smart_ptr/scoped_ptr.hpp:22, from /usr/include/boost/scoped_ptr.hpp:13, from ../shibsp/TransactionLog.h:40, from ./SPConfig.h:34, from ./internal.h:50, from attribute/NameIDAttributeDecoder.cpp:27: /usr/include/c++/10/bits/unique_ptr.h:57:28: note: declared here 57 | template class auto_ptr; | ^~~~~~~~ attribute/NameIDAttributeDecoder.cpp:136:31: warning: suggest parentheses around assignment used as truth value [-Wparentheses] 136 | if (n2=dynamic_cast(*vv)) { | ~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ attribute/NameIDAttributeDecoder.cpp:140:36: warning: suggest parentheses around assignment used as truth value [-Wparentheses] 140 | else if (n1=dynamic_cast(*vv)) { | ~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ make[3]: Leaving directory '/usr/src/RPM/BUILD/shibboleth-sp-3.3.0/shibsp' make[3]: Entering directory '/usr/src/RPM/BUILD/shibboleth-sp-3.3.0/shibsp' /bin/sh ../libtool --tag=CXX --mode=compile x86_64-alt-linux-g++ -DHAVE_CONFIG_H -I. -I.. -Wall -W -pthread -pthread -pthread -pthread -pthread -pipe -frecord-gcc-switches -Wall -g -O2 --std=c++11 -c -o attribute/libshibsp_la-ScopedAttributeDecoder.lo `test -f 'attribute/ScopedAttributeDecoder.cpp' || echo './'`attribute/ScopedAttributeDecoder.cpp libtool: compile: x86_64-alt-linux-g++ -DHAVE_CONFIG_H -I. -I.. -Wall -W -pthread -pthread -pthread -pthread -pthread -pipe -frecord-gcc-switches -Wall -g -O2 --std=c++11 -c attribute/ScopedAttributeDecoder.cpp -fPIC -DPIC -o attribute/.libs/libshibsp_la-ScopedAttributeDecoder.o attribute/ScopedAttributeDecoder.cpp: In member function 'virtual shibsp::Attribute* shibsp::ScopedAttributeDecoder::decode(const xmltooling::GenericRequest*, const std::vector >&, const xmltooling::XMLObject*, const char*, const char*) const': attribute/ScopedAttributeDecoder.cpp:77:5: warning: 'template class std::auto_ptr' is deprecated [-Wdeprecated-declarations] 77 | auto_ptr scoped(new ScopedAttribute(ids, m_delimiter)); | ^~~~~~~~ In file included from /usr/include/c++/10/memory:83, from /usr/include/boost/smart_ptr/scoped_ptr.hpp:22, from /usr/include/boost/scoped_ptr.hpp:13, from ../shibsp/TransactionLog.h:40, from ./SPConfig.h:34, from ./internal.h:50, from attribute/ScopedAttributeDecoder.cpp:27: /usr/include/c++/10/bits/unique_ptr.h:57:28: note: declared here 57 | template class auto_ptr; | ^~~~~~~~ attribute/ScopedAttributeDecoder.cpp:70:103: warning: unused parameter 'assertingParty' [-Wunused-parameter] 70 | const GenericRequest* request, const vector& ids, const XMLObject* xmlObject, const char* assertingParty, const char* relyingParty | ~~~~~~~~~~~~^~~~~~~~~~~~~~ attribute/ScopedAttributeDecoder.cpp:70:131: warning: unused parameter 'relyingParty' [-Wunused-parameter] 70 | const GenericRequest* request, const vector& ids, const XMLObject* xmlObject, const char* assertingParty, const char* relyingParty | ~~~~~~~~~~~~^~~~~~~~~~~~ make[3]: Leaving directory '/usr/src/RPM/BUILD/shibboleth-sp-3.3.0/shibsp' make[3]: Entering directory '/usr/src/RPM/BUILD/shibboleth-sp-3.3.0/shibsp' /bin/sh ../libtool --tag=CXX --mode=compile x86_64-alt-linux-g++ -DHAVE_CONFIG_H -I. -I.. -Wall -W -pthread -pthread -pthread -pthread -pthread -pipe -frecord-gcc-switches -Wall -g -O2 --std=c++11 -c -o attribute/libshibsp_la-DOMAttributeDecoder.lo `test -f 'attribute/DOMAttributeDecoder.cpp' || echo './'`attribute/DOMAttributeDecoder.cpp libtool: compile: x86_64-alt-linux-g++ -DHAVE_CONFIG_H -I. -I.. -Wall -W -pthread -pthread -pthread -pthread -pthread -pipe -frecord-gcc-switches -Wall -g -O2 --std=c++11 -c attribute/DOMAttributeDecoder.cpp -fPIC -DPIC -o attribute/.libs/libshibsp_la-DOMAttributeDecoder.o attribute/DOMAttributeDecoder.cpp: In constructor 'shibsp::DOMAttributeDecoder::DOMAttributeDecoder(const xercesc_3_2::DOMElement*)': attribute/DOMAttributeDecoder.cpp:78:13: warning: 'template class std::auto_ptr' is deprecated [-Wdeprecated-declarations] 78 | auto_ptr f(XMLHelper::getNodeValueAsQName(e->getAttributeNodeNS(nullptr, _from))); | ^~~~~~~~ In file included from /usr/include/c++/10/memory:83, from /usr/include/boost/smart_ptr/scoped_ptr.hpp:22, from /usr/include/boost/scoped_ptr.hpp:13, from ../shibsp/TransactionLog.h:40, from ./SPConfig.h:34, from ./internal.h:50, from attribute/DOMAttributeDecoder.cpp:27: /usr/include/c++/10/bits/unique_ptr.h:57:28: note: declared here 57 | template class auto_ptr; | ^~~~~~~~ attribute/DOMAttributeDecoder.cpp: In member function 'virtual shibsp::Attribute* shibsp::DOMAttributeDecoder::decode(const xmltooling::GenericRequest*, const std::vector >&, const xmltooling::XMLObject*, const char*, const char*) const': attribute/DOMAttributeDecoder.cpp:104:5: warning: 'template class std::auto_ptr' is deprecated [-Wdeprecated-declarations] 104 | auto_ptr attr(new ExtensibleAttribute(ids, m_formatter.c_str())); | ^~~~~~~~ In file included from /usr/include/c++/10/memory:83, from /usr/include/boost/smart_ptr/scoped_ptr.hpp:22, from /usr/include/boost/scoped_ptr.hpp:13, from ../shibsp/TransactionLog.h:40, from ./SPConfig.h:34, from ./internal.h:50, from attribute/DOMAttributeDecoder.cpp:27: /usr/include/c++/10/bits/unique_ptr.h:57:28: note: declared here 57 | template class auto_ptr; | ^~~~~~~~ attribute/DOMAttributeDecoder.cpp:96:103: warning: unused parameter 'assertingParty' [-Wunused-parameter] 96 | const GenericRequest* request, const vector& ids, const XMLObject* xmlObject, const char* assertingParty, const char* relyingParty | ~~~~~~~~~~~~^~~~~~~~~~~~~~ attribute/DOMAttributeDecoder.cpp:96:131: warning: unused parameter 'relyingParty' [-Wunused-parameter] 96 | const GenericRequest* request, const vector& ids, const XMLObject* xmlObject, const char* assertingParty, const char* relyingParty | ~~~~~~~~~~~~^~~~~~~~~~~~ make[3]: Leaving directory '/usr/src/RPM/BUILD/shibboleth-sp-3.3.0/shibsp' make[3]: Entering directory '/usr/src/RPM/BUILD/shibboleth-sp-3.3.0/shibsp' /bin/sh ../libtool --tag=CXX --mode=compile x86_64-alt-linux-g++ -DHAVE_CONFIG_H -I. -I.. -Wall -W -pthread -pthread -pthread -pthread -pthread -pipe -frecord-gcc-switches -Wall -g -O2 --std=c++11 -c -o attribute/libshibsp_la-KeyInfoAttributeDecoder.lo `test -f 'attribute/KeyInfoAttributeDecoder.cpp' || echo './'`attribute/KeyInfoAttributeDecoder.cpp libtool: compile: x86_64-alt-linux-g++ -DHAVE_CONFIG_H -I. -I.. -Wall -W -pthread -pthread -pthread -pthread -pthread -pipe -frecord-gcc-switches -Wall -g -O2 --std=c++11 -c attribute/KeyInfoAttributeDecoder.cpp -fPIC -DPIC -o attribute/.libs/libshibsp_la-KeyInfoAttributeDecoder.o attribute/KeyInfoAttributeDecoder.cpp: In member function 'virtual shibsp::Attribute* shibsp::KeyInfoAttributeDecoder::decode(const xmltooling::GenericRequest*, const std::vector >&, const xmltooling::XMLObject*, const char*, const char*) const': attribute/KeyInfoAttributeDecoder.cpp:115:5: warning: 'template class std::auto_ptr' is deprecated [-Wdeprecated-declarations] 115 | auto_ptr attr(new SimpleAttribute(ids)); | ^~~~~~~~ In file included from /usr/include/c++/10/memory:83, from /usr/include/boost/smart_ptr/scoped_ptr.hpp:22, from /usr/include/boost/scoped_ptr.hpp:13, from ../shibsp/TransactionLog.h:40, from ./SPConfig.h:34, from ./internal.h:50, from attribute/KeyInfoAttributeDecoder.cpp:27: /usr/include/c++/10/bits/unique_ptr.h:57:28: note: declared here 57 | template class auto_ptr; | ^~~~~~~~ attribute/KeyInfoAttributeDecoder.cpp:159:22: warning: suggest parentheses around assignment used as truth value [-Wparentheses] 159 | if (k=dynamic_cast(*vv)) | ~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ attribute/KeyInfoAttributeDecoder.cpp:105:95: warning: unused parameter 'assertingParty' [-Wunused-parameter] 105 | const GenericRequest*, const vector& ids, const XMLObject* xmlObject, const char* assertingParty, const char* relyingParty | ~~~~~~~~~~~~^~~~~~~~~~~~~~ attribute/KeyInfoAttributeDecoder.cpp:105:123: warning: unused parameter 'relyingParty' [-Wunused-parameter] 105 | const GenericRequest*, const vector& ids, const XMLObject* xmlObject, const char* assertingParty, const char* relyingParty | ~~~~~~~~~~~~^~~~~~~~~~~~ make[3]: Leaving directory '/usr/src/RPM/BUILD/shibboleth-sp-3.3.0/shibsp' make[3]: Entering directory '/usr/src/RPM/BUILD/shibboleth-sp-3.3.0/shibsp' /bin/sh ../libtool --tag=CXX --mode=compile x86_64-alt-linux-g++ -DHAVE_CONFIG_H -I. -I.. -Wall -W -pthread -pthread -pthread -pthread -pthread -pipe -frecord-gcc-switches -Wall -g -O2 --std=c++11 -c -o binding/impl/libshibsp_la-SOAPClient.lo `test -f 'binding/impl/SOAPClient.cpp' || echo './'`binding/impl/SOAPClient.cpp libtool: compile: x86_64-alt-linux-g++ -DHAVE_CONFIG_H -I. -I.. -Wall -W -pthread -pthread -pthread -pthread -pthread -pipe -frecord-gcc-switches -Wall -g -O2 --std=c++11 -c binding/impl/SOAPClient.cpp -fPIC -DPIC -o binding/impl/.libs/libshibsp_la-SOAPClient.o make[3]: Leaving directory '/usr/src/RPM/BUILD/shibboleth-sp-3.3.0/shibsp' make[3]: Entering directory '/usr/src/RPM/BUILD/shibboleth-sp-3.3.0/shibsp' /bin/sh ../libtool --tag=CXX --mode=compile x86_64-alt-linux-g++ -DHAVE_CONFIG_H -I. -I.. -Wall -W -pthread -pthread -pthread -pthread -pthread -pipe -frecord-gcc-switches -Wall -g -O2 --std=c++11 -c -o libshibsp_la-AbstractSPRequest.lo `test -f 'AbstractSPRequest.cpp' || echo './'`AbstractSPRequest.cpp libtool: compile: x86_64-alt-linux-g++ -DHAVE_CONFIG_H -I. -I.. -Wall -W -pthread -pthread -pthread -pthread -pthread -pipe -frecord-gcc-switches -Wall -g -O2 --std=c++11 -c AbstractSPRequest.cpp -fPIC -DPIC -o .libs/libshibsp_la-AbstractSPRequest.o AbstractSPRequest.cpp: In member function 'virtual void shibsp::AbstractSPRequest::setAuthType(const char*)': AbstractSPRequest.cpp:313:49: warning: unused parameter 'authtype' [-Wunused-parameter] 313 | void AbstractSPRequest::setAuthType(const char* authtype) | ~~~~~~~~~~~~^~~~~~~~ make[3]: Leaving directory '/usr/src/RPM/BUILD/shibboleth-sp-3.3.0/shibsp' make[3]: Entering directory '/usr/src/RPM/BUILD/shibboleth-sp-3.3.0/shibsp' /bin/sh ../libtool --tag=CXX --mode=compile x86_64-alt-linux-g++ -DHAVE_CONFIG_H -I. -I.. -DSHIBSP_LITE -Wall -W -pthread -pthread -pthread -pipe -frecord-gcc-switches -Wall -g -O2 --std=c++11 -c -o libshibsp_lite_la-version.lo `test -f 'version.cpp' || echo './'`version.cpp libtool: compile: x86_64-alt-linux-g++ -DHAVE_CONFIG_H -I. -I.. -DSHIBSP_LITE -Wall -W -pthread -pthread -pthread -pipe -frecord-gcc-switches -Wall -g -O2 --std=c++11 -c version.cpp -fPIC -DPIC -o .libs/libshibsp_lite_la-version.o make[3]: Leaving directory '/usr/src/RPM/BUILD/shibboleth-sp-3.3.0/shibsp' make[3]: Entering directory '/usr/src/RPM/BUILD/shibboleth-sp-3.3.0/shibsp' /bin/sh ../libtool --tag=CXX --mode=compile x86_64-alt-linux-g++ -DHAVE_CONFIG_H -I. -I.. -DSHIBSP_LITE -Wall -W -pthread -pthread -pthread -pipe -frecord-gcc-switches -Wall -g -O2 --std=c++11 -c -o libshibsp_lite_la-Application.lo `test -f 'Application.cpp' || echo './'`Application.cpp libtool: compile: x86_64-alt-linux-g++ -DHAVE_CONFIG_H -I. -I.. -DSHIBSP_LITE -Wall -W -pthread -pthread -pthread -pipe -frecord-gcc-switches -Wall -g -O2 --std=c++11 -c Application.cpp -fPIC -DPIC -o .libs/libshibsp_lite_la-Application.o Application.cpp: In member function 'virtual void shibsp::Application::limitRedirect(const xmltooling::GenericRequest&, const char*) const': Application.cpp:174:55: warning: unused parameter 'request' [-Wunused-parameter] 174 | void Application::limitRedirect(const GenericRequest& request, const char* url) const | ~~~~~~~~~~~~~~~~~~~~~~^~~~~~~ Application.cpp:174:76: warning: unused parameter 'url' [-Wunused-parameter] 174 | void Application::limitRedirect(const GenericRequest& request, const char* url) const | ~~~~~~~~~~~~^~~ make[3]: Leaving directory '/usr/src/RPM/BUILD/shibboleth-sp-3.3.0/shibsp' make[3]: Entering directory '/usr/src/RPM/BUILD/shibboleth-sp-3.3.0/shibsp' /bin/sh ../libtool --tag=CXX --mode=compile x86_64-alt-linux-g++ -DHAVE_CONFIG_H -I. -I.. -DSHIBSP_LITE -Wall -W -pthread -pthread -pthread -pipe -frecord-gcc-switches -Wall -g -O2 --std=c++11 -c -o attribute/libshibsp_lite_la-BinaryAttribute.lo `test -f 'attribute/BinaryAttribute.cpp' || echo './'`attribute/BinaryAttribute.cpp libtool: compile: x86_64-alt-linux-g++ -DHAVE_CONFIG_H -I. -I.. -DSHIBSP_LITE -Wall -W -pthread -pthread -pthread -pipe -frecord-gcc-switches -Wall -g -O2 --std=c++11 -c attribute/BinaryAttribute.cpp -fPIC -DPIC -o attribute/.libs/libshibsp_lite_la-BinaryAttribute.o make[3]: Leaving directory '/usr/src/RPM/BUILD/shibboleth-sp-3.3.0/shibsp' make[3]: Entering directory '/usr/src/RPM/BUILD/shibboleth-sp-3.3.0/shibsp' /bin/sh ../libtool --tag=CXX --mode=compile x86_64-alt-linux-g++ -DHAVE_CONFIG_H -I. -I.. -DSHIBSP_LITE -Wall -W -pthread -pthread -pthread -pipe -frecord-gcc-switches -Wall -g -O2 --std=c++11 -c -o attribute/libshibsp_lite_la-Attribute.lo `test -f 'attribute/Attribute.cpp' || echo './'`attribute/Attribute.cpp libtool: compile: x86_64-alt-linux-g++ -DHAVE_CONFIG_H -I. -I.. -DSHIBSP_LITE -Wall -W -pthread -pthread -pthread -pipe -frecord-gcc-switches -Wall -g -O2 --std=c++11 -c attribute/Attribute.cpp -fPIC -DPIC -o attribute/.libs/libshibsp_lite_la-Attribute.o attribute/Attribute.cpp: In member function 'virtual const char* shibsp::Attribute::getScope(size_t) const': attribute/Attribute.cpp:276:40: warning: unused parameter 'index' [-Wunused-parameter] 276 | const char* Attribute::getScope(size_t index) const | ~~~~~~~^~~~~ make[3]: Leaving directory '/usr/src/RPM/BUILD/shibboleth-sp-3.3.0/shibsp' make[3]: Entering directory '/usr/src/RPM/BUILD/shibboleth-sp-3.3.0/shibsp' /bin/sh ../libtool --tag=CXX --mode=compile x86_64-alt-linux-g++ -DHAVE_CONFIG_H -I. -I.. -DSHIBSP_LITE -Wall -W -pthread -pthread -pthread -pipe -frecord-gcc-switches -Wall -g -O2 --std=c++11 -c -o attribute/libshibsp_lite_la-SimpleAttribute.lo `test -f 'attribute/SimpleAttribute.cpp' || echo './'`attribute/SimpleAttribute.cpp libtool: compile: x86_64-alt-linux-g++ -DHAVE_CONFIG_H -I. -I.. -DSHIBSP_LITE -Wall -W -pthread -pthread -pthread -pipe -frecord-gcc-switches -Wall -g -O2 --std=c++11 -c attribute/SimpleAttribute.cpp -fPIC -DPIC -o attribute/.libs/libshibsp_lite_la-SimpleAttribute.o make[3]: Leaving directory '/usr/src/RPM/BUILD/shibboleth-sp-3.3.0/shibsp' make[3]: Entering directory '/usr/src/RPM/BUILD/shibboleth-sp-3.3.0/shibsp' /bin/sh ../libtool --tag=CXX --mode=compile x86_64-alt-linux-g++ -DHAVE_CONFIG_H -I. -I.. -Wall -W -pthread -pthread -pthread -pthread -pthread -pipe -frecord-gcc-switches -Wall -g -O2 --std=c++11 -c -o libshibsp_la-SPConfig.lo `test -f 'SPConfig.cpp' || echo './'`SPConfig.cpp libtool: compile: x86_64-alt-linux-g++ -DHAVE_CONFIG_H -I. -I.. -Wall -W -pthread -pthread -pthread -pthread -pthread -pipe -frecord-gcc-switches -Wall -g -O2 --std=c++11 -c SPConfig.cpp -fPIC -DPIC -o .libs/libshibsp_la-SPConfig.o make[3]: Leaving directory '/usr/src/RPM/BUILD/shibboleth-sp-3.3.0/shibsp' make[3]: Entering directory '/usr/src/RPM/BUILD/shibboleth-sp-3.3.0/shibsp' /bin/sh ../libtool --tag=CXX --mode=compile x86_64-alt-linux-g++ -DHAVE_CONFIG_H -I. -I.. -DSHIBSP_LITE -Wall -W -pthread -pthread -pthread -pipe -frecord-gcc-switches -Wall -g -O2 --std=c++11 -c -o attribute/libshibsp_lite_la-ExtensibleAttribute.lo `test -f 'attribute/ExtensibleAttribute.cpp' || echo './'`attribute/ExtensibleAttribute.cpp libtool: compile: x86_64-alt-linux-g++ -DHAVE_CONFIG_H -I. -I.. -DSHIBSP_LITE -Wall -W -pthread -pthread -pthread -pipe -frecord-gcc-switches -Wall -g -O2 --std=c++11 -c attribute/ExtensibleAttribute.cpp -fPIC -DPIC -o attribute/.libs/libshibsp_lite_la-ExtensibleAttribute.o attribute/ExtensibleAttribute.cpp: In member function 'virtual const char* shibsp::ExtensibleAttribute::getScope(size_t) const': attribute/ExtensibleAttribute.cpp:80:50: warning: unused parameter 'index' [-Wunused-parameter] 80 | const char* ExtensibleAttribute::getScope(size_t index) const | ~~~~~~~^~~~~ make[3]: Leaving directory '/usr/src/RPM/BUILD/shibboleth-sp-3.3.0/shibsp' make[3]: Entering directory '/usr/src/RPM/BUILD/shibboleth-sp-3.3.0/shibsp' /bin/sh ../libtool --tag=CXX --mode=compile x86_64-alt-linux-g++ -DHAVE_CONFIG_H -I. -I.. -DSHIBSP_LITE -Wall -W -pthread -pthread -pthread -pipe -frecord-gcc-switches -Wall -g -O2 --std=c++11 -c -o attribute/libshibsp_lite_la-ScopedAttribute.lo `test -f 'attribute/ScopedAttribute.cpp' || echo './'`attribute/ScopedAttribute.cpp libtool: compile: x86_64-alt-linux-g++ -DHAVE_CONFIG_H -I. -I.. -DSHIBSP_LITE -Wall -W -pthread -pthread -pthread -pipe -frecord-gcc-switches -Wall -g -O2 --std=c++11 -c attribute/ScopedAttribute.cpp -fPIC -DPIC -o attribute/.libs/libshibsp_lite_la-ScopedAttribute.o make[3]: Leaving directory '/usr/src/RPM/BUILD/shibboleth-sp-3.3.0/shibsp' make[3]: Entering directory '/usr/src/RPM/BUILD/shibboleth-sp-3.3.0/shibsp' /bin/sh ../libtool --tag=CXX --mode=compile x86_64-alt-linux-g++ -DHAVE_CONFIG_H -I. -I.. -DSHIBSP_LITE -Wall -W -pthread -pthread -pthread -pipe -frecord-gcc-switches -Wall -g -O2 --std=c++11 -c -o attribute/libshibsp_lite_la-XMLAttribute.lo `test -f 'attribute/XMLAttribute.cpp' || echo './'`attribute/XMLAttribute.cpp libtool: compile: x86_64-alt-linux-g++ -DHAVE_CONFIG_H -I. -I.. -DSHIBSP_LITE -Wall -W -pthread -pthread -pthread -pipe -frecord-gcc-switches -Wall -g -O2 --std=c++11 -c attribute/XMLAttribute.cpp -fPIC -DPIC -o attribute/.libs/libshibsp_lite_la-XMLAttribute.o make[3]: Leaving directory '/usr/src/RPM/BUILD/shibboleth-sp-3.3.0/shibsp' make[3]: Entering directory '/usr/src/RPM/BUILD/shibboleth-sp-3.3.0/shibsp' /bin/sh ../libtool --tag=CXX --mode=compile x86_64-alt-linux-g++ -DHAVE_CONFIG_H -I. -I.. -DSHIBSP_LITE -Wall -W -pthread -pthread -pthread -pipe -frecord-gcc-switches -Wall -g -O2 --std=c++11 -c -o libshibsp_lite_la-AbstractSPRequest.lo `test -f 'AbstractSPRequest.cpp' || echo './'`AbstractSPRequest.cpp libtool: compile: x86_64-alt-linux-g++ -DHAVE_CONFIG_H -I. -I.. -DSHIBSP_LITE -Wall -W -pthread -pthread -pthread -pipe -frecord-gcc-switches -Wall -g -O2 --std=c++11 -c AbstractSPRequest.cpp -fPIC -DPIC -o .libs/libshibsp_lite_la-AbstractSPRequest.o AbstractSPRequest.cpp: In member function 'virtual void shibsp::AbstractSPRequest::setAuthType(const char*)': AbstractSPRequest.cpp:313:49: warning: unused parameter 'authtype' [-Wunused-parameter] 313 | void AbstractSPRequest::setAuthType(const char* authtype) | ~~~~~~~~~~~~^~~~~~~~ make[3]: Leaving directory '/usr/src/RPM/BUILD/shibboleth-sp-3.3.0/shibsp' make[3]: Entering directory '/usr/src/RPM/BUILD/shibboleth-sp-3.3.0/shibsp' /bin/sh ../libtool --tag=CXX --mode=compile x86_64-alt-linux-g++ -DHAVE_CONFIG_H -I. -I.. -Wall -W -pthread -pthread -pthread -pthread -pthread -pipe -frecord-gcc-switches -Wall -g -O2 --std=c++11 -c -o binding/impl/libshibsp_la-ArtifactResolver.lo `test -f 'binding/impl/ArtifactResolver.cpp' || echo './'`binding/impl/ArtifactResolver.cpp libtool: compile: x86_64-alt-linux-g++ -DHAVE_CONFIG_H -I. -I.. -Wall -W -pthread -pthread -pthread -pthread -pthread -pipe -frecord-gcc-switches -Wall -g -O2 --std=c++11 -c binding/impl/ArtifactResolver.cpp -fPIC -DPIC -o binding/impl/.libs/libshibsp_la-ArtifactResolver.o binding/impl/ArtifactResolver.cpp: In member function 'virtual opensaml::saml2p::ArtifactResponse* shibsp::ArtifactResolver::resolve(const opensaml::saml2p::SAML2Artifact&, const opensaml::saml2md::SSODescriptorType&, opensaml::SecurityPolicy&) const': binding/impl/ArtifactResolver.cpp:207:25: warning: 'template class std::auto_ptr' is deprecated [-Wdeprecated-declarations] 207 | auto_ptr xmlObject; | ^~~~~~~~ In file included from /usr/include/c++/10/memory:83, from /usr/include/boost/smart_ptr/scoped_ptr.hpp:22, from /usr/include/boost/scoped_ptr.hpp:13, from ../shibsp/TransactionLog.h:40, from ./SPConfig.h:34, from ./internal.h:50, from binding/impl/ArtifactResolver.cpp:27: /usr/include/c++/10/bits/unique_ptr.h:57:28: note: declared here 57 | template class auto_ptr; | ^~~~~~~~ binding/impl/ArtifactResolver.cpp:227:38: warning: suggest parentheses around assignment used as truth value [-Wparentheses] 227 | if (response = dynamic_cast(xmlObject.get())) { | ~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ make[3]: Leaving directory '/usr/src/RPM/BUILD/shibboleth-sp-3.3.0/shibsp' make[3]: Entering directory '/usr/src/RPM/BUILD/shibboleth-sp-3.3.0/shibsp' /bin/sh ../libtool --tag=CXX --mode=compile x86_64-alt-linux-g++ -DHAVE_CONFIG_H -I. -I.. -DSHIBSP_LITE -Wall -W -pthread -pthread -pthread -pipe -frecord-gcc-switches -Wall -g -O2 --std=c++11 -c -o attribute/libshibsp_lite_la-NameIDAttribute.lo `test -f 'attribute/NameIDAttribute.cpp' || echo './'`attribute/NameIDAttribute.cpp libtool: compile: x86_64-alt-linux-g++ -DHAVE_CONFIG_H -I. -I.. -DSHIBSP_LITE -Wall -W -pthread -pthread -pthread -pipe -frecord-gcc-switches -Wall -g -O2 --std=c++11 -c attribute/NameIDAttribute.cpp -fPIC -DPIC -o attribute/.libs/libshibsp_lite_la-NameIDAttribute.o make[3]: Leaving directory '/usr/src/RPM/BUILD/shibboleth-sp-3.3.0/shibsp' make[3]: Entering directory '/usr/src/RPM/BUILD/shibboleth-sp-3.3.0/shibsp' /bin/sh ../libtool --tag=CXX --mode=compile x86_64-alt-linux-g++ -DHAVE_CONFIG_H -I. -I.. -DSHIBSP_LITE -Wall -W -pthread -pthread -pthread -pipe -frecord-gcc-switches -Wall -g -O2 --std=c++11 -c -o libshibsp_lite_la-SPConfig.lo `test -f 'SPConfig.cpp' || echo './'`SPConfig.cpp libtool: compile: x86_64-alt-linux-g++ -DHAVE_CONFIG_H -I. -I.. -DSHIBSP_LITE -Wall -W -pthread -pthread -pthread -pipe -frecord-gcc-switches -Wall -g -O2 --std=c++11 -c SPConfig.cpp -fPIC -DPIC -o .libs/libshibsp_lite_la-SPConfig.o make[3]: Leaving directory '/usr/src/RPM/BUILD/shibboleth-sp-3.3.0/shibsp' make[3]: Entering directory '/usr/src/RPM/BUILD/shibboleth-sp-3.3.0/shibsp' /bin/sh ../libtool --tag=CXX --mode=compile x86_64-alt-linux-g++ -DHAVE_CONFIG_H -I. -I.. -Wall -W -pthread -pthread -pthread -pthread -pthread -pipe -frecord-gcc-switches -Wall -g -O2 --std=c++11 -c -o impl/libshibsp_la-XMLSecurityPolicyProvider.lo `test -f 'impl/XMLSecurityPolicyProvider.cpp' || echo './'`impl/XMLSecurityPolicyProvider.cpp libtool: compile: x86_64-alt-linux-g++ -DHAVE_CONFIG_H -I. -I.. -Wall -W -pthread -pthread -pthread -pthread -pthread -pipe -frecord-gcc-switches -Wall -g -O2 --std=c++11 -c impl/XMLSecurityPolicyProvider.cpp -fPIC -DPIC -o impl/.libs/libshibsp_la-XMLSecurityPolicyProvider.o impl/XMLSecurityPolicyProvider.cpp: In member function 'virtual xercesc_3_2::DOMNodeFilter::FilterAction shibsp::PolicyNodeFilter::acceptNode(const xercesc_3_2::DOMNode*) const': impl/XMLSecurityPolicyProvider.cpp:169:48: warning: unused parameter 'node' [-Wunused-parameter] 169 | FilterAction acceptNode(const DOMNode* node) const { | ~~~~~~~~~~~~~~~^~~~ make[3]: Leaving directory '/usr/src/RPM/BUILD/shibboleth-sp-3.3.0/shibsp' make[3]: Entering directory '/usr/src/RPM/BUILD/shibboleth-sp-3.3.0/shibsp' /bin/sh ../libtool --tag=CXX --mode=compile x86_64-alt-linux-g++ -DHAVE_CONFIG_H -I. -I.. -Wall -W -pthread -pthread -pthread -pthread -pthread -pipe -frecord-gcc-switches -Wall -g -O2 --std=c++11 -c -o impl/libshibsp_la-TransactionLog.lo `test -f 'impl/TransactionLog.cpp' || echo './'`impl/TransactionLog.cpp libtool: compile: x86_64-alt-linux-g++ -DHAVE_CONFIG_H -I. -I.. -Wall -W -pthread -pthread -pthread -pthread -pthread -pipe -frecord-gcc-switches -Wall -g -O2 --std=c++11 -c impl/TransactionLog.cpp -fPIC -DPIC -o impl/.libs/libshibsp_la-TransactionLog.o impl/TransactionLog.cpp: In function 'bool {anonymous}::_Logout(const shibsp::TransactionLog::Event&, std::ostream&)': impl/TransactionLog.cpp:787:20: warning: enumeration value 'LOGOUT_EVENT_UNKNOWN' not handled in switch [-Wswitch] 787 | switch (logout->m_logoutType) { | ^ make[3]: Leaving directory '/usr/src/RPM/BUILD/shibboleth-sp-3.3.0/shibsp' make[3]: Entering directory '/usr/src/RPM/BUILD/shibboleth-sp-3.3.0/shibsp' /bin/sh ../libtool --tag=CXX --mode=compile x86_64-alt-linux-g++ -DHAVE_CONFIG_H -I. -I.. -DSHIBSP_LITE -Wall -W -pthread -pthread -pthread -pipe -frecord-gcc-switches -Wall -g -O2 --std=c++11 -c -o handler/impl/libshibsp_lite_la-AssertionLookup.lo `test -f 'handler/impl/AssertionLookup.cpp' || echo './'`handler/impl/AssertionLookup.cpp libtool: compile: x86_64-alt-linux-g++ -DHAVE_CONFIG_H -I. -I.. -DSHIBSP_LITE -Wall -W -pthread -pthread -pthread -pipe -frecord-gcc-switches -Wall -g -O2 --std=c++11 -c handler/impl/AssertionLookup.cpp -fPIC -DPIC -o handler/impl/.libs/libshibsp_lite_la-AssertionLookup.o handler/impl/AssertionLookup.cpp: In member function 'std::pair shibsp::AssertionLookup::processMessage(const shibsp::Application&, xmltooling::HTTPRequest&, xmltooling::HTTPResponse&) const': handler/impl/AssertionLookup.cpp:154:68: warning: unused parameter 'application' [-Wunused-parameter] 154 | pair AssertionLookup::processMessage(const Application& application, HTTPRequest& httpRequest, HTTPResponse& httpResponse) const | ~~~~~~~~~~~~~~~~~~~^~~~~~~~~~~ handler/impl/AssertionLookup.cpp:154:94: warning: unused parameter 'httpRequest' [-Wunused-parameter] 154 | pair AssertionLookup::processMessage(const Application& application, HTTPRequest& httpRequest, HTTPResponse& httpResponse) const | ~~~~~~~~~~~~~^~~~~~~~~~~ handler/impl/AssertionLookup.cpp:154:121: warning: unused parameter 'httpResponse' [-Wunused-parameter] 154 | pair AssertionLookup::processMessage(const Application& application, HTTPRequest& httpRequest, HTTPResponse& httpResponse) const | ~~~~~~~~~~~~~~^~~~~~~~~~~~ make[3]: Leaving directory '/usr/src/RPM/BUILD/shibboleth-sp-3.3.0/shibsp' make[3]: Entering directory '/usr/src/RPM/BUILD/shibboleth-sp-3.3.0/shibsp' /bin/sh ../libtool --tag=CXX --mode=compile x86_64-alt-linux-g++ -DHAVE_CONFIG_H -I. -I.. -Wall -W -pthread -pthread -pthread -pthread -pthread -pipe -frecord-gcc-switches -Wall -g -O2 --std=c++11 -c -o libshibsp_la-ServiceProvider.lo `test -f 'ServiceProvider.cpp' || echo './'`ServiceProvider.cpp libtool: compile: x86_64-alt-linux-g++ -DHAVE_CONFIG_H -I. -I.. -Wall -W -pthread -pthread -pthread -pthread -pthread -pipe -frecord-gcc-switches -Wall -g -O2 --std=c++11 -c ServiceProvider.cpp -fPIC -DPIC -o .libs/libshibsp_la-ServiceProvider.o make[3]: Leaving directory '/usr/src/RPM/BUILD/shibboleth-sp-3.3.0/shibsp' make[3]: Entering directory '/usr/src/RPM/BUILD/shibboleth-sp-3.3.0/shibsp' /bin/sh ../libtool --tag=CXX --mode=compile x86_64-alt-linux-g++ -DHAVE_CONFIG_H -I. -I.. -DSHIBSP_LITE -Wall -W -pthread -pthread -pthread -pipe -frecord-gcc-switches -Wall -g -O2 --std=c++11 -c -o handler/impl/libshibsp_lite_la-AdminLogoutInitiator.lo `test -f 'handler/impl/AdminLogoutInitiator.cpp' || echo './'`handler/impl/AdminLogoutInitiator.cpp libtool: compile: x86_64-alt-linux-g++ -DHAVE_CONFIG_H -I. -I.. -DSHIBSP_LITE -Wall -W -pthread -pthread -pthread -pipe -frecord-gcc-switches -Wall -g -O2 --std=c++11 -c handler/impl/AdminLogoutInitiator.cpp -fPIC -DPIC -o handler/impl/.libs/libshibsp_lite_la-AdminLogoutInitiator.o handler/impl/AdminLogoutInitiator.cpp: In member function 'virtual void shibsp::AdminLogoutInitiator::receive(shibsp::DDF&, std::ostream&)': handler/impl/AdminLogoutInitiator.cpp:160:41: warning: unused parameter 'in' [-Wunused-parameter] 160 | void AdminLogoutInitiator::receive(DDF& in, ostream& out) | ~~~~~^~ handler/impl/AdminLogoutInitiator.cpp:160:54: warning: unused parameter 'out' [-Wunused-parameter] 160 | void AdminLogoutInitiator::receive(DDF& in, ostream& out) | ~~~~~~~~~^~~ make[3]: Leaving directory '/usr/src/RPM/BUILD/shibboleth-sp-3.3.0/shibsp' make[3]: Entering directory '/usr/src/RPM/BUILD/shibboleth-sp-3.3.0/shibsp' /bin/sh ../libtool --tag=CXX --mode=compile x86_64-alt-linux-g++ -DHAVE_CONFIG_H -I. -I.. -DSHIBSP_LITE -Wall -W -pthread -pthread -pthread -pipe -frecord-gcc-switches -Wall -g -O2 --std=c++11 -c -o handler/impl/libshibsp_lite_la-AssertionConsumerService.lo `test -f 'handler/impl/AssertionConsumerService.cpp' || echo './'`handler/impl/AssertionConsumerService.cpp libtool: compile: x86_64-alt-linux-g++ -DHAVE_CONFIG_H -I. -I.. -DSHIBSP_LITE -Wall -W -pthread -pthread -pthread -pipe -frecord-gcc-switches -Wall -g -O2 --std=c++11 -c handler/impl/AssertionConsumerService.cpp -fPIC -DPIC -o handler/impl/.libs/libshibsp_lite_la-AssertionConsumerService.o handler/impl/AssertionConsumerService.cpp: In constructor 'shibsp::AssertionConsumerService::AssertionConsumerService(const xercesc_3_2::DOMElement*, const char*, log4shib::Category&, xercesc_3_2::DOMNodeFilter*, const shibsp::DOMPropertySet::Remapper*, bool)': handler/impl/AssertionConsumerService.cpp:77:114: warning: unused parameter 'deprecationSupport' [-Wunused-parameter] 77 | const DOMElement* e, const char* appId, Category& log, DOMNodeFilter* filter, const Remapper* remapper, bool deprecationSupport | ~~~~~^~~~~~~~~~~~~~~~~~ handler/impl/AssertionConsumerService.cpp: In member function 'virtual std::pair shibsp::AssertionConsumerService::run(shibsp::SPRequest&, bool) const': handler/impl/AssertionConsumerService.cpp:97:72: warning: unused parameter 'isHandler' [-Wunused-parameter] 97 | pair AssertionConsumerService::run(SPRequest& request, bool isHandler) const | ~~~~~^~~~~~~~~ handler/impl/AssertionConsumerService.cpp: In member function 'std::pair shibsp::AssertionConsumerService::processMessage(const shibsp::Application&, const xmltooling::HTTPRequest&, xmltooling::HTTPResponse&) const': handler/impl/AssertionConsumerService.cpp:156:24: warning: unused parameter 'application' [-Wunused-parameter] 156 | const Application& application, const HTTPRequest& httpRequest, HTTPResponse& httpResponse | ~~~~~~~~~~~~~~~~~~~^~~~~~~~~~~ handler/impl/AssertionConsumerService.cpp:156:56: warning: unused parameter 'httpRequest' [-Wunused-parameter] 156 | const Application& application, const HTTPRequest& httpRequest, HTTPResponse& httpResponse | ~~~~~~~~~~~~~~~~~~~^~~~~~~~~~~ handler/impl/AssertionConsumerService.cpp:156:83: warning: unused parameter 'httpResponse' [-Wunused-parameter] 156 | const Application& application, const HTTPRequest& httpRequest, HTTPResponse& httpResponse | ~~~~~~~~~~~~~~^~~~~~~~~~~~ make[3]: Leaving directory '/usr/src/RPM/BUILD/shibboleth-sp-3.3.0/shibsp' make[3]: Entering directory '/usr/src/RPM/BUILD/shibboleth-sp-3.3.0/shibsp' /bin/sh ../libtool --tag=CXX --mode=compile x86_64-alt-linux-g++ -DHAVE_CONFIG_H -I. -I.. -DSHIBSP_LITE -Wall -W -pthread -pthread -pthread -pipe -frecord-gcc-switches -Wall -g -O2 --std=c++11 -c -o handler/impl/libshibsp_lite_la-CookieSessionInitiator.lo `test -f 'handler/impl/CookieSessionInitiator.cpp' || echo './'`handler/impl/CookieSessionInitiator.cpp libtool: compile: x86_64-alt-linux-g++ -DHAVE_CONFIG_H -I. -I.. -DSHIBSP_LITE -Wall -W -pthread -pthread -pthread -pipe -frecord-gcc-switches -Wall -g -O2 --std=c++11 -c handler/impl/CookieSessionInitiator.cpp -fPIC -DPIC -o handler/impl/.libs/libshibsp_lite_la-CookieSessionInitiator.o handler/impl/CookieSessionInitiator.cpp: In constructor 'shibsp::CookieSessionInitiator::CookieSessionInitiator(const xercesc_3_2::DOMElement*, const char*)': handler/impl/CookieSessionInitiator.cpp:57:65: warning: unused parameter 'appId' [-Wunused-parameter] 57 | CookieSessionInitiator(const DOMElement* e, const char* appId) | ~~~~~~~~~~~~^~~~~ make[3]: Leaving directory '/usr/src/RPM/BUILD/shibboleth-sp-3.3.0/shibsp' make[3]: Entering directory '/usr/src/RPM/BUILD/shibboleth-sp-3.3.0/shibsp' /bin/sh ../libtool --tag=CXX --mode=compile x86_64-alt-linux-g++ -DHAVE_CONFIG_H -I. -I.. -DSHIBSP_LITE -Wall -W -pthread -pthread -pthread -pipe -frecord-gcc-switches -Wall -g -O2 --std=c++11 -c -o handler/impl/libshibsp_lite_la-ExternalAuthHandler.lo `test -f 'handler/impl/ExternalAuthHandler.cpp' || echo './'`handler/impl/ExternalAuthHandler.cpp libtool: compile: x86_64-alt-linux-g++ -DHAVE_CONFIG_H -I. -I.. -DSHIBSP_LITE -Wall -W -pthread -pthread -pthread -pipe -frecord-gcc-switches -Wall -g -O2 --std=c++11 -c handler/impl/ExternalAuthHandler.cpp -fPIC -DPIC -o handler/impl/.libs/libshibsp_lite_la-ExternalAuthHandler.o handler/impl/ExternalAuthHandler.cpp: In member function 'std::pair shibsp::ExternalAuth::processMessage(const shibsp::Application&, xmltooling::HTTPRequest&, xmltooling::HTTPResponse&, shibsp::DDF&, const shibsp::DDF*) const': handler/impl/ExternalAuthHandler.cpp:252:24: warning: unused parameter 'application' [-Wunused-parameter] 252 | const Application& application, HTTPRequest& httpRequest, HTTPResponse& httpResponse, DDF& reqDDF, const DDF* respDDF | ~~~~~~~~~~~~~~~~~~~^~~~~~~~~~~ handler/impl/ExternalAuthHandler.cpp:252:50: warning: unused parameter 'httpRequest' [-Wunused-parameter] 252 | const Application& application, HTTPRequest& httpRequest, HTTPResponse& httpResponse, DDF& reqDDF, const DDF* respDDF | ~~~~~~~~~~~~~^~~~~~~~~~~ handler/impl/ExternalAuthHandler.cpp:252:77: warning: unused parameter 'httpResponse' [-Wunused-parameter] 252 | const Application& application, HTTPRequest& httpRequest, HTTPResponse& httpResponse, DDF& reqDDF, const DDF* respDDF | ~~~~~~~~~~~~~~^~~~~~~~~~~~ handler/impl/ExternalAuthHandler.cpp:252:96: warning: unused parameter 'reqDDF' [-Wunused-parameter] 252 | const Application& application, HTTPRequest& httpRequest, HTTPResponse& httpResponse, DDF& reqDDF, const DDF* respDDF | ~~~~~^~~~~~ handler/impl/ExternalAuthHandler.cpp:252:115: warning: unused parameter 'respDDF' [-Wunused-parameter] 252 | const Application& application, HTTPRequest& httpRequest, HTTPResponse& httpResponse, DDF& reqDDF, const DDF* respDDF | ~~~~~~~~~~~^~~~~~~ handler/impl/ExternalAuthHandler.cpp: At global scope: handler/impl/ExternalAuthHandler.cpp:131:21: warning: 'std::ostream& {anonymous}::json_safe(std::ostream&, const char*)' defined but not used [-Wunused-function] 131 | static ostream& json_safe(ostream& os, const char* buf) | ^~~~~~~~~ make[3]: Leaving directory '/usr/src/RPM/BUILD/shibboleth-sp-3.3.0/shibsp' make[3]: Entering directory '/usr/src/RPM/BUILD/shibboleth-sp-3.3.0/shibsp' /bin/sh ../libtool --tag=CXX --mode=compile x86_64-alt-linux-g++ -DHAVE_CONFIG_H -I. -I.. -DSHIBSP_LITE -Wall -W -pthread -pthread -pthread -pipe -frecord-gcc-switches -Wall -g -O2 --std=c++11 -c -o binding/impl/libshibsp_lite_la-XMLProtocolProvider.lo `test -f 'binding/impl/XMLProtocolProvider.cpp' || echo './'`binding/impl/XMLProtocolProvider.cpp libtool: compile: x86_64-alt-linux-g++ -DHAVE_CONFIG_H -I. -I.. -DSHIBSP_LITE -Wall -W -pthread -pthread -pthread -pipe -frecord-gcc-switches -Wall -g -O2 --std=c++11 -c binding/impl/XMLProtocolProvider.cpp -fPIC -DPIC -o binding/impl/.libs/libshibsp_lite_la-XMLProtocolProvider.o binding/impl/XMLProtocolProvider.cpp: In member function 'virtual xercesc_3_2::DOMNodeFilter::FilterAction shibsp::XMLProtocolProviderImpl::acceptNode(const xercesc_3_2::DOMNode*) const': binding/impl/XMLProtocolProvider.cpp:75:48: warning: unused parameter 'node' [-Wunused-parameter] 75 | FilterAction acceptNode(const DOMNode* node) const { | ~~~~~~~~~~~~~~~^~~~ binding/impl/XMLProtocolProvider.cpp: In constructor 'shibsp::XMLProtocolProviderImpl::XMLProtocolProviderImpl(const xercesc_3_2::DOMElement*, log4shib::Category&)': binding/impl/XMLProtocolProvider.cpp:144:81: warning: unused parameter 'log' [-Wunused-parameter] 144 | XMLProtocolProviderImpl::XMLProtocolProviderImpl(const DOMElement* e, Category& log) : m_document(nullptr) | ~~~~~~~~~~^~~ make[3]: Leaving directory '/usr/src/RPM/BUILD/shibboleth-sp-3.3.0/shibsp' make[3]: Entering directory '/usr/src/RPM/BUILD/shibboleth-sp-3.3.0/shibsp' /bin/sh ../libtool --tag=CXX --mode=compile x86_64-alt-linux-g++ -DHAVE_CONFIG_H -I. -I.. -DSHIBSP_LITE -Wall -W -pthread -pthread -pthread -pipe -frecord-gcc-switches -Wall -g -O2 --std=c++11 -c -o handler/impl/libshibsp_lite_la-FormSessionInitiator.lo `test -f 'handler/impl/FormSessionInitiator.cpp' || echo './'`handler/impl/FormSessionInitiator.cpp libtool: compile: x86_64-alt-linux-g++ -DHAVE_CONFIG_H -I. -I.. -DSHIBSP_LITE -Wall -W -pthread -pthread -pthread -pipe -frecord-gcc-switches -Wall -g -O2 --std=c++11 -c handler/impl/FormSessionInitiator.cpp -fPIC -DPIC -o handler/impl/.libs/libshibsp_lite_la-FormSessionInitiator.o handler/impl/FormSessionInitiator.cpp: In constructor 'shibsp::FormSessionInitiator::FormSessionInitiator(const xercesc_3_2::DOMElement*, const char*)': handler/impl/FormSessionInitiator.cpp:54:63: warning: unused parameter 'appId' [-Wunused-parameter] 54 | FormSessionInitiator(const DOMElement* e, const char* appId) | ~~~~~~~~~~~~^~~~~ handler/impl/FormSessionInitiator.cpp: In member function 'virtual std::pair shibsp::FormSessionInitiator::run(shibsp::SPRequest&, std::string&, bool) const': handler/impl/FormSessionInitiator.cpp:80:71: warning: unused parameter 'entityID' [-Wunused-parameter] 80 | pair FormSessionInitiator::run(SPRequest& request, string& entityID, bool isHandler) const | ~~~~~~~~^~~~~~~~ make[3]: Leaving directory '/usr/src/RPM/BUILD/shibboleth-sp-3.3.0/shibsp' make[3]: Entering directory '/usr/src/RPM/BUILD/shibboleth-sp-3.3.0/shibsp' /bin/sh ../libtool --tag=CXX --mode=compile x86_64-alt-linux-g++ -DHAVE_CONFIG_H -I. -I.. -DSHIBSP_LITE -Wall -W -pthread -pthread -pthread -pipe -frecord-gcc-switches -Wall -g -O2 --std=c++11 -c -o handler/impl/libshibsp_lite_la-ChainingLogoutInitiator.lo `test -f 'handler/impl/ChainingLogoutInitiator.cpp' || echo './'`handler/impl/ChainingLogoutInitiator.cpp libtool: compile: x86_64-alt-linux-g++ -DHAVE_CONFIG_H -I. -I.. -DSHIBSP_LITE -Wall -W -pthread -pthread -pthread -pipe -frecord-gcc-switches -Wall -g -O2 --std=c++11 -c handler/impl/ChainingLogoutInitiator.cpp -fPIC -DPIC -o handler/impl/.libs/libshibsp_lite_la-ChainingLogoutInitiator.o handler/impl/ChainingLogoutInitiator.cpp: In constructor 'shibsp::ChainingLogoutInitiator::ChainingLogoutInitiator(const xercesc_3_2::DOMElement*, const char*, bool)': handler/impl/ChainingLogoutInitiator.cpp:105:17: warning: 'template class std::auto_ptr' is deprecated [-Wdeprecated-declarations] 105 | auto_ptr np(conf.LogoutInitiatorManager.newPlugin(t.c_str(), make_pair(e, appId), deprecationSupport)); | ^~~~~~~~ In file included from /usr/include/c++/10/memory:83, from ./internal.h:52, from handler/impl/ChainingLogoutInitiator.cpp:27: /usr/include/c++/10/bits/unique_ptr.h:57:28: note: declared here 57 | template class auto_ptr; | ^~~~~~~~ make[3]: Leaving directory '/usr/src/RPM/BUILD/shibboleth-sp-3.3.0/shibsp' make[3]: Entering directory '/usr/src/RPM/BUILD/shibboleth-sp-3.3.0/shibsp' /bin/sh ../libtool --tag=CXX --mode=compile x86_64-alt-linux-g++ -DHAVE_CONFIG_H -I. -I.. -DSHIBSP_LITE -Wall -W -pthread -pthread -pthread -pipe -frecord-gcc-switches -Wall -g -O2 --std=c++11 -c -o handler/impl/libshibsp_lite_la-DiscoveryFeed.lo `test -f 'handler/impl/DiscoveryFeed.cpp' || echo './'`handler/impl/DiscoveryFeed.cpp libtool: compile: x86_64-alt-linux-g++ -DHAVE_CONFIG_H -I. -I.. -DSHIBSP_LITE -Wall -W -pthread -pthread -pthread -pipe -frecord-gcc-switches -Wall -g -O2 --std=c++11 -c handler/impl/DiscoveryFeed.cpp -fPIC -DPIC -o handler/impl/.libs/libshibsp_lite_la-DiscoveryFeed.o handler/impl/DiscoveryFeed.cpp: In member function 'virtual xercesc_3_2::DOMNodeFilter::FilterAction shibsp::Blocker::acceptNode(const xercesc_3_2::DOMNode*) const': handler/impl/DiscoveryFeed.cpp:67:48: warning: unused parameter 'node' [-Wunused-parameter] 67 | FilterAction acceptNode(const DOMNode* node) const { | ~~~~~~~~~~~~~~~^~~~ handler/impl/DiscoveryFeed.cpp: In member function 'virtual std::pair shibsp::DiscoveryFeed::run(shibsp::SPRequest&, bool) const': handler/impl/DiscoveryFeed.cpp:152:61: warning: unused parameter 'isHandler' [-Wunused-parameter] 152 | pair DiscoveryFeed::run(SPRequest& request, bool isHandler) const | ~~~~~^~~~~~~~~ handler/impl/DiscoveryFeed.cpp: In member function 'void shibsp::DiscoveryFeed::feedToFile(const shibsp::Application&, std::string&) const': handler/impl/DiscoveryFeed.cpp:272:51: warning: unused parameter 'application' [-Wunused-parameter] 272 | void DiscoveryFeed::feedToFile(const Application& application, string& cacheTag) const | ~~~~~~~~~~~~~~~~~~~^~~~~~~~~~~ handler/impl/DiscoveryFeed.cpp:272:72: warning: unused parameter 'cacheTag' [-Wunused-parameter] 272 | void DiscoveryFeed::feedToFile(const Application& application, string& cacheTag) const | ~~~~~~~~^~~~~~~~ handler/impl/DiscoveryFeed.cpp: In member function 'void shibsp::DiscoveryFeed::feedToStream(const shibsp::Application&, std::string&, std::ostream&) const': handler/impl/DiscoveryFeed.cpp:326:53: warning: unused parameter 'application' [-Wunused-parameter] 326 | void DiscoveryFeed::feedToStream(const Application& application, string& cacheTag, ostream& os) const | ~~~~~~~~~~~~~~~~~~~^~~~~~~~~~~ handler/impl/DiscoveryFeed.cpp:326:74: warning: unused parameter 'cacheTag' [-Wunused-parameter] 326 | void DiscoveryFeed::feedToStream(const Application& application, string& cacheTag, ostream& os) const | ~~~~~~~~^~~~~~~~ handler/impl/DiscoveryFeed.cpp:326:93: warning: unused parameter 'os' [-Wunused-parameter] 326 | void DiscoveryFeed::feedToStream(const Application& application, string& cacheTag, ostream& os) const | ~~~~~~~~~^~ make[3]: Leaving directory '/usr/src/RPM/BUILD/shibboleth-sp-3.3.0/shibsp' make[3]: Entering directory '/usr/src/RPM/BUILD/shibboleth-sp-3.3.0/shibsp' /bin/sh ../libtool --tag=CXX --mode=compile x86_64-alt-linux-g++ -DHAVE_CONFIG_H -I. -I.. -DSHIBSP_LITE -Wall -W -pthread -pthread -pthread -pipe -frecord-gcc-switches -Wall -g -O2 --std=c++11 -c -o handler/impl/libshibsp_lite_la-LocalLogoutInitiator.lo `test -f 'handler/impl/LocalLogoutInitiator.cpp' || echo './'`handler/impl/LocalLogoutInitiator.cpp libtool: compile: x86_64-alt-linux-g++ -DHAVE_CONFIG_H -I. -I.. -DSHIBSP_LITE -Wall -W -pthread -pthread -pthread -pipe -frecord-gcc-switches -Wall -g -O2 --std=c++11 -c handler/impl/LocalLogoutInitiator.cpp -fPIC -DPIC -o handler/impl/.libs/libshibsp_lite_la-LocalLogoutInitiator.o handler/impl/LocalLogoutInitiator.cpp: In member function 'virtual void shibsp::LocalLogoutInitiator::receive(shibsp::DDF&, std::ostream&)': handler/impl/LocalLogoutInitiator.cpp:131:41: warning: unused parameter 'in' [-Wunused-parameter] 131 | void LocalLogoutInitiator::receive(DDF& in, ostream& out) | ~~~~~^~ handler/impl/LocalLogoutInitiator.cpp:131:54: warning: unused parameter 'out' [-Wunused-parameter] 131 | void LocalLogoutInitiator::receive(DDF& in, ostream& out) | ~~~~~~~~~^~~ make[3]: Leaving directory '/usr/src/RPM/BUILD/shibboleth-sp-3.3.0/shibsp' make[3]: Entering directory '/usr/src/RPM/BUILD/shibboleth-sp-3.3.0/shibsp' /bin/sh ../libtool --tag=CXX --mode=compile x86_64-alt-linux-g++ -DHAVE_CONFIG_H -I. -I.. -DSHIBSP_LITE -Wall -W -pthread -pthread -pthread -pipe -frecord-gcc-switches -Wall -g -O2 --std=c++11 -c -o handler/impl/libshibsp_lite_la-ChainingSessionInitiator.lo `test -f 'handler/impl/ChainingSessionInitiator.cpp' || echo './'`handler/impl/ChainingSessionInitiator.cpp libtool: compile: x86_64-alt-linux-g++ -DHAVE_CONFIG_H -I. -I.. -DSHIBSP_LITE -Wall -W -pthread -pthread -pthread -pipe -frecord-gcc-switches -Wall -g -O2 --std=c++11 -c handler/impl/ChainingSessionInitiator.cpp -fPIC -DPIC -o handler/impl/.libs/libshibsp_lite_la-ChainingSessionInitiator.o handler/impl/ChainingSessionInitiator.cpp: In constructor 'shibsp::ChainingSessionInitiator::ChainingSessionInitiator(const xercesc_3_2::DOMElement*, const char*, bool)': handler/impl/ChainingSessionInitiator.cpp:106:17: warning: 'template class std::auto_ptr' is deprecated [-Wdeprecated-declarations] 106 | auto_ptr np(conf.SessionInitiatorManager.newPlugin(t.c_str(), make_pair(e, appId), deprecationSupport)); | ^~~~~~~~ In file included from /usr/include/c++/10/memory:83, from ./internal.h:52, from handler/impl/ChainingSessionInitiator.cpp:27: /usr/include/c++/10/bits/unique_ptr.h:57:28: note: declared here 57 | template class auto_ptr; | ^~~~~~~~ make[3]: Leaving directory '/usr/src/RPM/BUILD/shibboleth-sp-3.3.0/shibsp' make[3]: Entering directory '/usr/src/RPM/BUILD/shibboleth-sp-3.3.0/shibsp' /bin/sh ../libtool --tag=CXX --mode=compile x86_64-alt-linux-g++ -DHAVE_CONFIG_H -I. -I.. -DSHIBSP_LITE -Wall -W -pthread -pthread -pthread -pipe -frecord-gcc-switches -Wall -g -O2 --std=c++11 -c -o handler/impl/libshibsp_lite_la-LogoutInitiator.lo `test -f 'handler/impl/LogoutInitiator.cpp' || echo './'`handler/impl/LogoutInitiator.cpp libtool: compile: x86_64-alt-linux-g++ -DHAVE_CONFIG_H -I. -I.. -DSHIBSP_LITE -Wall -W -pthread -pthread -pthread -pipe -frecord-gcc-switches -Wall -g -O2 --std=c++11 -c handler/impl/LogoutInitiator.cpp -fPIC -DPIC -o handler/impl/.libs/libshibsp_lite_la-LogoutInitiator.o make[3]: Leaving directory '/usr/src/RPM/BUILD/shibboleth-sp-3.3.0/shibsp' make[3]: Entering directory '/usr/src/RPM/BUILD/shibboleth-sp-3.3.0/shibsp' /bin/sh ../libtool --tag=CXX --mode=compile x86_64-alt-linux-g++ -DHAVE_CONFIG_H -I. -I.. -DSHIBSP_LITE -Wall -W -pthread -pthread -pthread -pipe -frecord-gcc-switches -Wall -g -O2 --std=c++11 -c -o handler/impl/libshibsp_lite_la-SAML2Consumer.lo `test -f 'handler/impl/SAML2Consumer.cpp' || echo './'`handler/impl/SAML2Consumer.cpp libtool: compile: x86_64-alt-linux-g++ -DHAVE_CONFIG_H -I. -I.. -DSHIBSP_LITE -Wall -W -pthread -pthread -pthread -pipe -frecord-gcc-switches -Wall -g -O2 --std=c++11 -c handler/impl/SAML2Consumer.cpp -fPIC -DPIC -o handler/impl/.libs/libshibsp_lite_la-SAML2Consumer.o make[3]: Leaving directory '/usr/src/RPM/BUILD/shibboleth-sp-3.3.0/shibsp' make[3]: Entering directory '/usr/src/RPM/BUILD/shibboleth-sp-3.3.0/shibsp' /bin/sh ../libtool --tag=CXX --mode=compile x86_64-alt-linux-g++ -DHAVE_CONFIG_H -I. -I.. -DSHIBSP_LITE -Wall -W -pthread -pthread -pthread -pipe -frecord-gcc-switches -Wall -g -O2 --std=c++11 -c -o libshibsp_lite_la-ServiceProvider.lo `test -f 'ServiceProvider.cpp' || echo './'`ServiceProvider.cpp libtool: compile: x86_64-alt-linux-g++ -DHAVE_CONFIG_H -I. -I.. -DSHIBSP_LITE -Wall -W -pthread -pthread -pthread -pipe -frecord-gcc-switches -Wall -g -O2 --std=c++11 -c ServiceProvider.cpp -fPIC -DPIC -o .libs/libshibsp_lite_la-ServiceProvider.o make[3]: Leaving directory '/usr/src/RPM/BUILD/shibboleth-sp-3.3.0/shibsp' make[3]: Entering directory '/usr/src/RPM/BUILD/shibboleth-sp-3.3.0/shibsp' /bin/sh ../libtool --tag=CXX --mode=compile x86_64-alt-linux-g++ -DHAVE_CONFIG_H -I. -I.. -DSHIBSP_LITE -Wall -W -pthread -pthread -pthread -pipe -frecord-gcc-switches -Wall -g -O2 --std=c++11 -c -o handler/impl/libshibsp_lite_la-SAML1Consumer.lo `test -f 'handler/impl/SAML1Consumer.cpp' || echo './'`handler/impl/SAML1Consumer.cpp libtool: compile: x86_64-alt-linux-g++ -DHAVE_CONFIG_H -I. -I.. -DSHIBSP_LITE -Wall -W -pthread -pthread -pthread -pipe -frecord-gcc-switches -Wall -g -O2 --std=c++11 -c handler/impl/SAML1Consumer.cpp -fPIC -DPIC -o handler/impl/.libs/libshibsp_lite_la-SAML1Consumer.o make[3]: Leaving directory '/usr/src/RPM/BUILD/shibboleth-sp-3.3.0/shibsp' make[3]: Entering directory '/usr/src/RPM/BUILD/shibboleth-sp-3.3.0/shibsp' /bin/sh ../libtool --tag=CXX --mode=compile x86_64-alt-linux-g++ -DHAVE_CONFIG_H -I. -I.. -DSHIBSP_LITE -Wall -W -pthread -pthread -pthread -pipe -frecord-gcc-switches -Wall -g -O2 --std=c++11 -c -o handler/impl/libshibsp_lite_la-RemotedHandler.lo `test -f 'handler/impl/RemotedHandler.cpp' || echo './'`handler/impl/RemotedHandler.cpp libtool: compile: x86_64-alt-linux-g++ -DHAVE_CONFIG_H -I. -I.. -DSHIBSP_LITE -Wall -W -pthread -pthread -pthread -pipe -frecord-gcc-switches -Wall -g -O2 --std=c++11 -c handler/impl/RemotedHandler.cpp -fPIC -DPIC -o handler/impl/.libs/libshibsp_lite_la-RemotedHandler.o handler/impl/RemotedHandler.cpp: In member function 'xmltooling::HTTPRequest* shibsp::RemotedHandler::getRequest(shibsp::DDF&) const': handler/impl/RemotedHandler.cpp:567:46: warning: unused parameter 'in' [-Wunused-parameter] 567 | HTTPRequest* RemotedHandler::getRequest(DDF& in) const | ~~~~~^~ handler/impl/RemotedHandler.cpp: In member function 'xmltooling::HTTPResponse* shibsp::RemotedHandler::getResponse(shibsp::DDF&) const': handler/impl/RemotedHandler.cpp:577:48: warning: unused parameter 'out' [-Wunused-parameter] 577 | HTTPResponse* RemotedHandler::getResponse(DDF& out) const | ~~~~~^~~ handler/impl/RemotedHandler.cpp: In member function 'xmltooling::HTTPRequest* shibsp::RemotedHandler::getRequest(const shibsp::Application&, shibsp::DDF&) const': handler/impl/RemotedHandler.cpp:587:60: warning: unused parameter 'app' [-Wunused-parameter] 587 | HTTPRequest* RemotedHandler::getRequest(const Application& app, DDF& in) const | ~~~~~~~~~~~~~~~~~~~^~~ handler/impl/RemotedHandler.cpp:587:70: warning: unused parameter 'in' [-Wunused-parameter] 587 | HTTPRequest* RemotedHandler::getRequest(const Application& app, DDF& in) const | ~~~~~^~ handler/impl/RemotedHandler.cpp: In member function 'xmltooling::HTTPResponse* shibsp::RemotedHandler::getResponse(const shibsp::Application&, shibsp::DDF&) const': handler/impl/RemotedHandler.cpp:596:62: warning: unused parameter 'app' [-Wunused-parameter] 596 | HTTPResponse* RemotedHandler::getResponse(const Application& app, DDF& out) const | ~~~~~~~~~~~~~~~~~~~^~~ handler/impl/RemotedHandler.cpp:596:72: warning: unused parameter 'out' [-Wunused-parameter] 596 | HTTPResponse* RemotedHandler::getResponse(const Application& app, DDF& out) const | ~~~~~^~~ make[3]: Leaving directory '/usr/src/RPM/BUILD/shibboleth-sp-3.3.0/shibsp' make[3]: Entering directory '/usr/src/RPM/BUILD/shibboleth-sp-3.3.0/shibsp' /bin/sh ../libtool --tag=CXX --mode=compile x86_64-alt-linux-g++ -DHAVE_CONFIG_H -I. -I.. -DSHIBSP_LITE -Wall -W -pthread -pthread -pthread -pipe -frecord-gcc-switches -Wall -g -O2 --std=c++11 -c -o handler/impl/libshibsp_lite_la-MetadataGenerator.lo `test -f 'handler/impl/MetadataGenerator.cpp' || echo './'`handler/impl/MetadataGenerator.cpp libtool: compile: x86_64-alt-linux-g++ -DHAVE_CONFIG_H -I. -I.. -DSHIBSP_LITE -Wall -W -pthread -pthread -pthread -pipe -frecord-gcc-switches -Wall -g -O2 --std=c++11 -c handler/impl/MetadataGenerator.cpp -fPIC -DPIC -o handler/impl/.libs/libshibsp_lite_la-MetadataGenerator.o handler/impl/MetadataGenerator.cpp: In member function 'std::pair shibsp::MetadataGenerator::processMessage(const shibsp::Application&, const char*, const char*, xmltooling::HTTPResponse&) const': handler/impl/MetadataGenerator.cpp:430:24: warning: unused parameter 'application' [-Wunused-parameter] 430 | const Application& application, const char* handlerURL, const char* entityID, HTTPResponse& httpResponse | ~~~~~~~~~~~~~~~~~~~^~~~~~~~~~~ handler/impl/MetadataGenerator.cpp:430:49: warning: unused parameter 'handlerURL' [-Wunused-parameter] 430 | const Application& application, const char* handlerURL, const char* entityID, HTTPResponse& httpResponse | ~~~~~~~~~~~~^~~~~~~~~~ handler/impl/MetadataGenerator.cpp:430:73: warning: unused parameter 'entityID' [-Wunused-parameter] 430 | const Application& application, const char* handlerURL, const char* entityID, HTTPResponse& httpResponse | ~~~~~~~~~~~~^~~~~~~~ handler/impl/MetadataGenerator.cpp:430:97: warning: unused parameter 'httpResponse' [-Wunused-parameter] 430 | const Application& application, const char* handlerURL, const char* entityID, HTTPResponse& httpResponse | ~~~~~~~~~~~~~~^~~~~~~~~~~~ make[3]: Leaving directory '/usr/src/RPM/BUILD/shibboleth-sp-3.3.0/shibsp' make[3]: Entering directory '/usr/src/RPM/BUILD/shibboleth-sp-3.3.0/shibsp' /bin/sh ../libtool --tag=CXX --mode=compile x86_64-alt-linux-g++ -DHAVE_CONFIG_H -I. -I.. -DSHIBSP_LITE -Wall -W -pthread -pthread -pthread -pipe -frecord-gcc-switches -Wall -g -O2 --std=c++11 -c -o handler/impl/libshibsp_lite_la-AttributeCheckerHandler.lo `test -f 'handler/impl/AttributeCheckerHandler.cpp' || echo './'`handler/impl/AttributeCheckerHandler.cpp libtool: compile: x86_64-alt-linux-g++ -DHAVE_CONFIG_H -I. -I.. -DSHIBSP_LITE -Wall -W -pthread -pthread -pthread -pipe -frecord-gcc-switches -Wall -g -O2 --std=c++11 -c handler/impl/AttributeCheckerHandler.cpp -fPIC -DPIC -o handler/impl/.libs/libshibsp_lite_la-AttributeCheckerHandler.o handler/impl/AttributeCheckerHandler.cpp: In member function 'virtual xercesc_3_2::DOMNodeFilter::FilterAction shibsp::Blocker::acceptNode(const xercesc_3_2::DOMNode*) const': handler/impl/AttributeCheckerHandler.cpp:64:48: warning: unused parameter 'node' [-Wunused-parameter] 64 | FilterAction acceptNode(const DOMNode* node) const { | ~~~~~~~~~~~~~~~^~~~ handler/impl/AttributeCheckerHandler.cpp: In constructor 'shibsp::AttributeCheckerHandler::AttributeCheckerHandler(const xercesc_3_2::DOMElement*, const char*, bool)': handler/impl/AttributeCheckerHandler.cpp:108:83: warning: unused parameter 'appId' [-Wunused-parameter] 108 | AttributeCheckerHandler::AttributeCheckerHandler(const DOMElement* e, const char* appId, bool deprecationSupport) | ~~~~~~~~~~~~^~~~~ handler/impl/AttributeCheckerHandler.cpp: In member function 'virtual std::pair shibsp::AttributeCheckerHandler::run(shibsp::SPRequest&, bool) const': handler/impl/AttributeCheckerHandler.cpp:135:71: warning: unused parameter 'isHandler' [-Wunused-parameter] 135 | pair AttributeCheckerHandler::run(SPRequest& request, bool isHandler) const | ~~~~~^~~~~~~~~ make[3]: Leaving directory '/usr/src/RPM/BUILD/shibboleth-sp-3.3.0/shibsp' make[3]: Entering directory '/usr/src/RPM/BUILD/shibboleth-sp-3.3.0/shibsp' /bin/sh ../libtool --tag=CXX --mode=compile x86_64-alt-linux-g++ -DHAVE_CONFIG_H -I. -I.. -DSHIBSP_LITE -Wall -W -pthread -pthread -pthread -pipe -frecord-gcc-switches -Wall -g -O2 --std=c++11 -c -o handler/impl/libshibsp_lite_la-LogoutHandler.lo `test -f 'handler/impl/LogoutHandler.cpp' || echo './'`handler/impl/LogoutHandler.cpp libtool: compile: x86_64-alt-linux-g++ -DHAVE_CONFIG_H -I. -I.. -DSHIBSP_LITE -Wall -W -pthread -pthread -pthread -pipe -frecord-gcc-switches -Wall -g -O2 --std=c++11 -c handler/impl/LogoutHandler.cpp -fPIC -DPIC -o handler/impl/.libs/libshibsp_lite_la-LogoutHandler.o handler/impl/LogoutHandler.cpp: In member function 'virtual std::pair shibsp::LogoutHandler::run(shibsp::SPRequest&, bool) const': handler/impl/LogoutHandler.cpp:95:61: warning: unused parameter 'isHandler' [-Wunused-parameter] 95 | pair LogoutHandler::run(SPRequest& request, bool isHandler) const | ~~~~~^~~~~~~~~ make[3]: Leaving directory '/usr/src/RPM/BUILD/shibboleth-sp-3.3.0/shibsp' make[3]: Entering directory '/usr/src/RPM/BUILD/shibboleth-sp-3.3.0/shibsp' /bin/sh ../libtool --tag=CXX --mode=compile x86_64-alt-linux-g++ -DHAVE_CONFIG_H -I. -I.. -DSHIBSP_LITE -Wall -W -pthread -pthread -pthread -pipe -frecord-gcc-switches -Wall -g -O2 --std=c++11 -c -o handler/impl/libshibsp_lite_la-SAML2Logout.lo `test -f 'handler/impl/SAML2Logout.cpp' || echo './'`handler/impl/SAML2Logout.cpp libtool: compile: x86_64-alt-linux-g++ -DHAVE_CONFIG_H -I. -I.. -DSHIBSP_LITE -Wall -W -pthread -pthread -pthread -pipe -frecord-gcc-switches -Wall -g -O2 --std=c++11 -c handler/impl/SAML2Logout.cpp -fPIC -DPIC -o handler/impl/.libs/libshibsp_lite_la-SAML2Logout.o handler/impl/SAML2Logout.cpp: In constructor 'shibsp::SAML2Logout::SAML2Logout(const xercesc_3_2::DOMElement*, const char*, bool)': handler/impl/SAML2Logout.cpp:149:71: warning: unused parameter 'deprecationSupport' [-Wunused-parameter] 149 | SAML2Logout::SAML2Logout(const DOMElement* e, const char* appId, bool deprecationSupport) | ~~~~~^~~~~~~~~~~~~~~~~~ handler/impl/SAML2Logout.cpp: In member function 'std::pair shibsp::SAML2Logout::doRequest(const shibsp::Application&, xmltooling::HTTPRequest&, xmltooling::HTTPResponse&) const': handler/impl/SAML2Logout.cpp:267:59: warning: unused parameter 'application' [-Wunused-parameter] 267 | pair SAML2Logout::doRequest(const Application& application, HTTPRequest& request, HTTPResponse& response) const | ~~~~~~~~~~~~~~~~~~~^~~~~~~~~~~ handler/impl/SAML2Logout.cpp:267:85: warning: unused parameter 'request' [-Wunused-parameter] 267 | pair SAML2Logout::doRequest(const Application& application, HTTPRequest& request, HTTPResponse& response) const | ~~~~~~~~~~~~~^~~~~~~ handler/impl/SAML2Logout.cpp:267:108: warning: unused parameter 'response' [-Wunused-parameter] 267 | pair SAML2Logout::doRequest(const Application& application, HTTPRequest& request, HTTPResponse& response) const | ~~~~~~~~~~~~~~^~~~~~~~ make[3]: Leaving directory '/usr/src/RPM/BUILD/shibboleth-sp-3.3.0/shibsp' make[3]: Entering directory '/usr/src/RPM/BUILD/shibboleth-sp-3.3.0/shibsp' /bin/sh ../libtool --tag=CXX --mode=compile x86_64-alt-linux-g++ -DHAVE_CONFIG_H -I. -I.. -DSHIBSP_LITE -Wall -W -pthread -pthread -pthread -pipe -frecord-gcc-switches -Wall -g -O2 --std=c++11 -c -o handler/impl/libshibsp_lite_la-SAML2ArtifactResolution.lo `test -f 'handler/impl/SAML2ArtifactResolution.cpp' || echo './'`handler/impl/SAML2ArtifactResolution.cpp libtool: compile: x86_64-alt-linux-g++ -DHAVE_CONFIG_H -I. -I.. -DSHIBSP_LITE -Wall -W -pthread -pthread -pthread -pipe -frecord-gcc-switches -Wall -g -O2 --std=c++11 -c handler/impl/SAML2ArtifactResolution.cpp -fPIC -DPIC -o handler/impl/.libs/libshibsp_lite_la-SAML2ArtifactResolution.o handler/impl/SAML2ArtifactResolution.cpp: In constructor 'shibsp::SAML2ArtifactResolution::SAML2ArtifactResolution(const xercesc_3_2::DOMElement*, const char*, bool)': handler/impl/SAML2ArtifactResolution.cpp:144:95: warning: unused parameter 'deprecationSupport' [-Wunused-parameter] 144 | SAML2ArtifactResolution::SAML2ArtifactResolution(const DOMElement* e, const char* appId, bool deprecationSupport) | ~~~~~^~~~~~~~~~~~~~~~~~ handler/impl/SAML2ArtifactResolution.cpp: In member function 'virtual std::pair shibsp::SAML2ArtifactResolution::run(shibsp::SPRequest&, bool) const': handler/impl/SAML2ArtifactResolution.cpp:182:9: warning: 'template class std::auto_ptr' is deprecated [-Wdeprecated-declarations] 182 | auto_ptr fault(FaultBuilder::buildFault()); | ^~~~~~~~ In file included from /usr/include/c++/10/memory:83, from ./internal.h:52, from handler/impl/SAML2ArtifactResolution.cpp:27: /usr/include/c++/10/bits/unique_ptr.h:57:28: note: declared here 57 | template class auto_ptr; | ^~~~~~~~ handler/impl/SAML2ArtifactResolution.cpp:159:71: warning: unused parameter 'isHandler' [-Wunused-parameter] 159 | pair SAML2ArtifactResolution::run(SPRequest& request, bool isHandler) const | ~~~~~^~~~~~~~~ handler/impl/SAML2ArtifactResolution.cpp: In member function 'std::pair shibsp::SAML2ArtifactResolution::processMessage(const shibsp::Application&, xmltooling::HTTPRequest&, xmltooling::HTTPResponse&) const': handler/impl/SAML2ArtifactResolution.cpp:262:76: warning: unused parameter 'application' [-Wunused-parameter] 262 | pair SAML2ArtifactResolution::processMessage(const Application& application, HTTPRequest& httpRequest, HTTPResponse& httpResponse) const | ~~~~~~~~~~~~~~~~~~~^~~~~~~~~~~ handler/impl/SAML2ArtifactResolution.cpp:262:102: warning: unused parameter 'httpRequest' [-Wunused-parameter] 262 | pair SAML2ArtifactResolution::processMessage(const Application& application, HTTPRequest& httpRequest, HTTPResponse& httpResponse) const | ~~~~~~~~~~~~~^~~~~~~~~~~ handler/impl/SAML2ArtifactResolution.cpp:262:129: warning: unused parameter 'httpResponse' [-Wunused-parameter] 262 | pair SAML2ArtifactResolution::processMessage(const Application& application, HTTPRequest& httpRequest, HTTPResponse& httpResponse) const | ~~~~~~~~~~~~~~^~~~~~~~~~~~ make[3]: Leaving directory '/usr/src/RPM/BUILD/shibboleth-sp-3.3.0/shibsp' make[3]: Entering directory '/usr/src/RPM/BUILD/shibboleth-sp-3.3.0/shibsp' /bin/sh ../libtool --tag=CXX --mode=compile x86_64-alt-linux-g++ -DHAVE_CONFIG_H -I. -I.. -DSHIBSP_LITE -Wall -W -pthread -pthread -pthread -pipe -frecord-gcc-switches -Wall -g -O2 --std=c++11 -c -o handler/impl/libshibsp_lite_la-SAML2LogoutInitiator.lo `test -f 'handler/impl/SAML2LogoutInitiator.cpp' || echo './'`handler/impl/SAML2LogoutInitiator.cpp libtool: compile: x86_64-alt-linux-g++ -DHAVE_CONFIG_H -I. -I.. -DSHIBSP_LITE -Wall -W -pthread -pthread -pthread -pipe -frecord-gcc-switches -Wall -g -O2 --std=c++11 -c handler/impl/SAML2LogoutInitiator.cpp -fPIC -DPIC -o handler/impl/.libs/libshibsp_lite_la-SAML2LogoutInitiator.o handler/impl/SAML2LogoutInitiator.cpp: In member function 'virtual void shibsp::SAML2LogoutInitiator::receive(shibsp::DDF&, std::ostream&)': handler/impl/SAML2LogoutInitiator.cpp:236:41: warning: unused parameter 'in' [-Wunused-parameter] 236 | void SAML2LogoutInitiator::receive(DDF& in, ostream& out) | ~~~~~^~ handler/impl/SAML2LogoutInitiator.cpp:236:54: warning: unused parameter 'out' [-Wunused-parameter] 236 | void SAML2LogoutInitiator::receive(DDF& in, ostream& out) | ~~~~~~~~~^~~ make[3]: Leaving directory '/usr/src/RPM/BUILD/shibboleth-sp-3.3.0/shibsp' make[3]: Entering directory '/usr/src/RPM/BUILD/shibboleth-sp-3.3.0/shibsp' /bin/sh ../libtool --tag=CXX --mode=compile x86_64-alt-linux-g++ -DHAVE_CONFIG_H -I. -I.. -DSHIBSP_LITE -Wall -W -pthread -pthread -pthread -pipe -frecord-gcc-switches -Wall -g -O2 --std=c++11 -c -o handler/impl/libshibsp_lite_la-SAML2NameIDMgmt.lo `test -f 'handler/impl/SAML2NameIDMgmt.cpp' || echo './'`handler/impl/SAML2NameIDMgmt.cpp libtool: compile: x86_64-alt-linux-g++ -DHAVE_CONFIG_H -I. -I.. -DSHIBSP_LITE -Wall -W -pthread -pthread -pthread -pipe -frecord-gcc-switches -Wall -g -O2 --std=c++11 -c handler/impl/SAML2NameIDMgmt.cpp -fPIC -DPIC -o handler/impl/.libs/libshibsp_lite_la-SAML2NameIDMgmt.o handler/impl/SAML2NameIDMgmt.cpp: In constructor 'shibsp::SAML2NameIDMgmt::SAML2NameIDMgmt(const xercesc_3_2::DOMElement*, const char*, bool)': handler/impl/SAML2NameIDMgmt.cpp:143:79: warning: unused parameter 'deprecationSupport' [-Wunused-parameter] 143 | SAML2NameIDMgmt::SAML2NameIDMgmt(const DOMElement* e, const char* appId, bool deprecationSupport) | ~~~~~^~~~~~~~~~~~~~~~~~ handler/impl/SAML2NameIDMgmt.cpp: In member function 'virtual std::pair shibsp::SAML2NameIDMgmt::run(shibsp::SPRequest&, bool) const': handler/impl/SAML2NameIDMgmt.cpp:199:63: warning: unused parameter 'isHandler' [-Wunused-parameter] 199 | pair SAML2NameIDMgmt::run(SPRequest& request, bool isHandler) const | ~~~~~^~~~~~~~~ handler/impl/SAML2NameIDMgmt.cpp: In member function 'std::pair shibsp::SAML2NameIDMgmt::doRequest(const shibsp::Application&, xmltooling::HTTPRequest&, xmltooling::HTTPResponse&) const': handler/impl/SAML2NameIDMgmt.cpp:243:63: warning: unused parameter 'application' [-Wunused-parameter] 243 | pair SAML2NameIDMgmt::doRequest(const Application& application, HTTPRequest& request, HTTPResponse& response) const | ~~~~~~~~~~~~~~~~~~~^~~~~~~~~~~ handler/impl/SAML2NameIDMgmt.cpp:243:89: warning: unused parameter 'request' [-Wunused-parameter] 243 | pair SAML2NameIDMgmt::doRequest(const Application& application, HTTPRequest& request, HTTPResponse& response) const | ~~~~~~~~~~~~~^~~~~~~ handler/impl/SAML2NameIDMgmt.cpp:243:112: warning: unused parameter 'response' [-Wunused-parameter] 243 | pair SAML2NameIDMgmt::doRequest(const Application& application, HTTPRequest& request, HTTPResponse& response) const | ~~~~~~~~~~~~~~^~~~~~~~ make[3]: Leaving directory '/usr/src/RPM/BUILD/shibboleth-sp-3.3.0/shibsp' make[3]: Entering directory '/usr/src/RPM/BUILD/shibboleth-sp-3.3.0/shibsp' /bin/sh ../libtool --tag=CXX --mode=compile x86_64-alt-linux-g++ -DHAVE_CONFIG_H -I. -I.. -DSHIBSP_LITE -Wall -W -pthread -pthread -pthread -pipe -frecord-gcc-switches -Wall -g -O2 --std=c++11 -c -o handler/impl/libshibsp_lite_la-SAML2SessionInitiator.lo `test -f 'handler/impl/SAML2SessionInitiator.cpp' || echo './'`handler/impl/SAML2SessionInitiator.cpp libtool: compile: x86_64-alt-linux-g++ -DHAVE_CONFIG_H -I. -I.. -DSHIBSP_LITE -Wall -W -pthread -pthread -pthread -pipe -frecord-gcc-switches -Wall -g -O2 --std=c++11 -c handler/impl/SAML2SessionInitiator.cpp -fPIC -DPIC -o handler/impl/.libs/libshibsp_lite_la-SAML2SessionInitiator.o handler/impl/SAML2SessionInitiator.cpp: In member function 'virtual xercesc_3_2::DOMNodeFilter::FilterAction shibsp::SessionInitiatorNodeFilter::acceptNode(const xercesc_3_2::DOMNode*) const': handler/impl/SAML2SessionInitiator.cpp:141:48: warning: unused parameter 'node' [-Wunused-parameter] 141 | FilterAction acceptNode(const DOMNode* node) const { | ~~~~~~~~~~~~~~~^~~~ handler/impl/SAML2SessionInitiator.cpp: In member function 'std::pair shibsp::SAML2SessionInitiator::doRequest(const shibsp::Application&, const xmltooling::HTTPRequest*, xmltooling::HTTPResponse&, const char*, const XMLCh*, const char*, bool, const char*, const XMLCh*, bool, bool, const char*, const char*, const char*, const char*, const char*, const char*, std::string&) const': handler/impl/SAML2SessionInitiator.cpp:577:24: warning: unused parameter 'app' [-Wunused-parameter] 577 | const Application& app, | ~~~~~~~~~~~~~~~~~~~^~~ handler/impl/SAML2SessionInitiator.cpp:578:24: warning: unused parameter 'httpRequest' [-Wunused-parameter] 578 | const HTTPRequest* httpRequest, | ~~~~~~~~~~~~~~~~~~~^~~~~~~~~~~ handler/impl/SAML2SessionInitiator.cpp:579:19: warning: unused parameter 'httpResponse' [-Wunused-parameter] 579 | HTTPResponse& httpResponse, | ~~~~~~~~~~~~~~^~~~~~~~~~~~ handler/impl/SAML2SessionInitiator.cpp:580:17: warning: unused parameter 'entityID' [-Wunused-parameter] 580 | const char* entityID, | ~~~~~~~~~~~~^~~~~~~~ handler/impl/SAML2SessionInitiator.cpp:581:18: warning: unused parameter 'acsIndex' [-Wunused-parameter] 581 | const XMLCh* acsIndex, | ~~~~~~~~~~~~~^~~~~~~~ handler/impl/SAML2SessionInitiator.cpp:582:17: warning: unused parameter 'attributeIndex' [-Wunused-parameter] 582 | const char* attributeIndex, | ~~~~~~~~~~~~^~~~~~~~~~~~~~ handler/impl/SAML2SessionInitiator.cpp:583:10: warning: unused parameter 'artifactInbound' [-Wunused-parameter] 583 | bool artifactInbound, | ~~~~~^~~~~~~~~~~~~~~ handler/impl/SAML2SessionInitiator.cpp:584:17: warning: unused parameter 'acsLocation' [-Wunused-parameter] 584 | const char* acsLocation, | ~~~~~~~~~~~~^~~~~~~~~~~ handler/impl/SAML2SessionInitiator.cpp:585:18: warning: unused parameter 'acsBinding' [-Wunused-parameter] 585 | const XMLCh* acsBinding, | ~~~~~~~~~~~~~^~~~~~~~~~ handler/impl/SAML2SessionInitiator.cpp:586:10: warning: unused parameter 'isPassive' [-Wunused-parameter] 586 | bool isPassive, | ~~~~~^~~~~~~~~ handler/impl/SAML2SessionInitiator.cpp:587:10: warning: unused parameter 'forceAuthn' [-Wunused-parameter] 587 | bool forceAuthn, | ~~~~~^~~~~~~~~~ handler/impl/SAML2SessionInitiator.cpp:588:17: warning: unused parameter 'authnContextClassRef' [-Wunused-parameter] 588 | const char* authnContextClassRef, | ~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~ handler/impl/SAML2SessionInitiator.cpp:589:17: warning: unused parameter 'authnContextComparison' [-Wunused-parameter] 589 | const char* authnContextComparison, | ~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~ handler/impl/SAML2SessionInitiator.cpp:590:17: warning: unused parameter 'NameIDFormat' [-Wunused-parameter] 590 | const char* NameIDFormat, | ~~~~~~~~~~~~^~~~~~~~~~~~ handler/impl/SAML2SessionInitiator.cpp:591:17: warning: unused parameter 'SPNameQualifier' [-Wunused-parameter] 591 | const char* SPNameQualifier, | ~~~~~~~~~~~~^~~~~~~~~~~~~~~ handler/impl/SAML2SessionInitiator.cpp:592:17: warning: unused parameter 'requestTemplate' [-Wunused-parameter] 592 | const char* requestTemplate, | ~~~~~~~~~~~~^~~~~~~~~~~~~~~ handler/impl/SAML2SessionInitiator.cpp:593:17: warning: unused parameter 'outgoingBinding' [-Wunused-parameter] 593 | const char* outgoingBinding, | ~~~~~~~~~~~~^~~~~~~~~~~~~~~ handler/impl/SAML2SessionInitiator.cpp:594:13: warning: unused parameter 'relayState' [-Wunused-parameter] 594 | string& relayState | ~~~~~~~~^~~~~~~~~~ make[3]: Leaving directory '/usr/src/RPM/BUILD/shibboleth-sp-3.3.0/shibsp' make[3]: Entering directory '/usr/src/RPM/BUILD/shibboleth-sp-3.3.0/shibsp' /bin/sh ../libtool --tag=CXX --mode=compile x86_64-alt-linux-g++ -DHAVE_CONFIG_H -I. -I.. -DSHIBSP_LITE -Wall -W -pthread -pthread -pthread -pipe -frecord-gcc-switches -Wall -g -O2 --std=c++11 -c -o handler/impl/libshibsp_lite_la-AbstractHandler.lo `test -f 'handler/impl/AbstractHandler.cpp' || echo './'`handler/impl/AbstractHandler.cpp libtool: compile: x86_64-alt-linux-g++ -DHAVE_CONFIG_H -I. -I.. -DSHIBSP_LITE -Wall -W -pthread -pthread -pthread -pipe -frecord-gcc-switches -Wall -g -O2 --std=c++11 -c handler/impl/AbstractHandler.cpp -fPIC -DPIC -o handler/impl/.libs/libshibsp_lite_la-AbstractHandler.o make[3]: Leaving directory '/usr/src/RPM/BUILD/shibboleth-sp-3.3.0/shibsp' make[3]: Entering directory '/usr/src/RPM/BUILD/shibboleth-sp-3.3.0/shibsp' /bin/sh ../libtool --tag=CXX --mode=compile x86_64-alt-linux-g++ -DHAVE_CONFIG_H -I. -I.. -DSHIBSP_LITE -Wall -W -pthread -pthread -pthread -pipe -frecord-gcc-switches -Wall -g -O2 --std=c++11 -c -o handler/impl/libshibsp_lite_la-Shib1SessionInitiator.lo `test -f 'handler/impl/Shib1SessionInitiator.cpp' || echo './'`handler/impl/Shib1SessionInitiator.cpp libtool: compile: x86_64-alt-linux-g++ -DHAVE_CONFIG_H -I. -I.. -DSHIBSP_LITE -Wall -W -pthread -pthread -pthread -pipe -frecord-gcc-switches -Wall -g -O2 --std=c++11 -c handler/impl/Shib1SessionInitiator.cpp -fPIC -DPIC -o handler/impl/.libs/libshibsp_lite_la-Shib1SessionInitiator.o handler/impl/Shib1SessionInitiator.cpp: In member function 'std::pair shibsp::Shib1SessionInitiator::doRequest(const shibsp::Application&, const xmltooling::HTTPRequest*, xmltooling::HTTPResponse&, const char*, const char*, bool, std::string&) const': handler/impl/Shib1SessionInitiator.cpp:274:24: warning: unused parameter 'app' [-Wunused-parameter] 274 | const Application& app, | ~~~~~~~~~~~~~~~~~~~^~~ handler/impl/Shib1SessionInitiator.cpp:275:24: warning: unused parameter 'httpRequest' [-Wunused-parameter] 275 | const HTTPRequest* httpRequest, | ~~~~~~~~~~~~~~~~~~~^~~~~~~~~~~ handler/impl/Shib1SessionInitiator.cpp:276:19: warning: unused parameter 'httpResponse' [-Wunused-parameter] 276 | HTTPResponse& httpResponse, | ~~~~~~~~~~~~~~^~~~~~~~~~~~ handler/impl/Shib1SessionInitiator.cpp:277:17: warning: unused parameter 'entityID' [-Wunused-parameter] 277 | const char* entityID, | ~~~~~~~~~~~~^~~~~~~~ handler/impl/Shib1SessionInitiator.cpp:278:17: warning: unused parameter 'acsLocation' [-Wunused-parameter] 278 | const char* acsLocation, | ~~~~~~~~~~~~^~~~~~~~~~~ handler/impl/Shib1SessionInitiator.cpp:279:10: warning: unused parameter 'artifact' [-Wunused-parameter] 279 | bool artifact, | ~~~~~^~~~~~~~ handler/impl/Shib1SessionInitiator.cpp:280:13: warning: unused parameter 'relayState' [-Wunused-parameter] 280 | string& relayState | ~~~~~~~~^~~~~~~~~~ make[3]: Leaving directory '/usr/src/RPM/BUILD/shibboleth-sp-3.3.0/shibsp' make[3]: Entering directory '/usr/src/RPM/BUILD/shibboleth-sp-3.3.0/shibsp' /bin/sh ../libtool --tag=CXX --mode=compile x86_64-alt-linux-g++ -DHAVE_CONFIG_H -I. -I.. -DSHIBSP_LITE -Wall -W -pthread -pthread -pthread -pipe -frecord-gcc-switches -Wall -g -O2 --std=c++11 -c -o handler/impl/libshibsp_lite_la-SessionHandler.lo `test -f 'handler/impl/SessionHandler.cpp' || echo './'`handler/impl/SessionHandler.cpp libtool: compile: x86_64-alt-linux-g++ -DHAVE_CONFIG_H -I. -I.. -DSHIBSP_LITE -Wall -W -pthread -pthread -pthread -pipe -frecord-gcc-switches -Wall -g -O2 --std=c++11 -c handler/impl/SessionHandler.cpp -fPIC -DPIC -o handler/impl/.libs/libshibsp_lite_la-SessionHandler.o handler/impl/SessionHandler.cpp: In constructor 'shibsp::SessionHandler::SessionHandler(const xercesc_3_2::DOMElement*, const char*)': handler/impl/SessionHandler.cpp:76:65: warning: unused parameter 'appId' [-Wunused-parameter] 76 | SessionHandler::SessionHandler(const DOMElement* e, const char* appId) | ~~~~~~~~~~~~^~~~~ make[3]: Leaving directory '/usr/src/RPM/BUILD/shibboleth-sp-3.3.0/shibsp' make[3]: Entering directory '/usr/src/RPM/BUILD/shibboleth-sp-3.3.0/shibsp' /bin/sh ../libtool --tag=CXX --mode=compile x86_64-alt-linux-g++ -DHAVE_CONFIG_H -I. -I.. -DSHIBSP_LITE -Wall -W -pthread -pthread -pthread -pipe -frecord-gcc-switches -Wall -g -O2 --std=c++11 -c -o handler/impl/libshibsp_lite_la-StatusHandler.lo `test -f 'handler/impl/StatusHandler.cpp' || echo './'`handler/impl/StatusHandler.cpp libtool: compile: x86_64-alt-linux-g++ -DHAVE_CONFIG_H -I. -I.. -DSHIBSP_LITE -Wall -W -pthread -pthread -pthread -pipe -frecord-gcc-switches -Wall -g -O2 --std=c++11 -c handler/impl/StatusHandler.cpp -fPIC -DPIC -o handler/impl/.libs/libshibsp_lite_la-StatusHandler.o handler/impl/StatusHandler.cpp: In member function 'virtual std::string shibsp::DummyRequest::getHeader(const char*) const': handler/impl/StatusHandler.cpp:230:38: warning: unused parameter 'name' [-Wunused-parameter] 230 | string getHeader(const char* name) const { | ~~~~~~~~~~~~^~~~ handler/impl/StatusHandler.cpp: In member function 'std::pair shibsp::StatusHandler::processMessage(const shibsp::Application&, const xmltooling::HTTPRequest&, xmltooling::HTTPResponse&) const': handler/impl/StatusHandler.cpp:377:24: warning: unused parameter 'application' [-Wunused-parameter] 377 | const Application& application, const HTTPRequest& httpRequest, HTTPResponse& httpResponse | ~~~~~~~~~~~~~~~~~~~^~~~~~~~~~~ handler/impl/StatusHandler.cpp:377:56: warning: unused parameter 'httpRequest' [-Wunused-parameter] 377 | const Application& application, const HTTPRequest& httpRequest, HTTPResponse& httpResponse | ~~~~~~~~~~~~~~~~~~~^~~~~~~~~~~ handler/impl/StatusHandler.cpp:377:83: warning: unused parameter 'httpResponse' [-Wunused-parameter] 377 | const Application& application, const HTTPRequest& httpRequest, HTTPResponse& httpResponse | ~~~~~~~~~~~~~~^~~~~~~~~~~~ make[3]: Leaving directory '/usr/src/RPM/BUILD/shibboleth-sp-3.3.0/shibsp' make[3]: Entering directory '/usr/src/RPM/BUILD/shibboleth-sp-3.3.0/shibsp' /bin/sh ../libtool --tag=CXX --mode=compile x86_64-alt-linux-g++ -DHAVE_CONFIG_H -I. -I.. -DSHIBSP_LITE -Wall -W -pthread -pthread -pthread -pipe -frecord-gcc-switches -Wall -g -O2 --std=c++11 -c -o handler/impl/libshibsp_lite_la-TransformSessionInitiator.lo `test -f 'handler/impl/TransformSessionInitiator.cpp' || echo './'`handler/impl/TransformSessionInitiator.cpp libtool: compile: x86_64-alt-linux-g++ -DHAVE_CONFIG_H -I. -I.. -DSHIBSP_LITE -Wall -W -pthread -pthread -pthread -pipe -frecord-gcc-switches -Wall -g -O2 --std=c++11 -c handler/impl/TransformSessionInitiator.cpp -fPIC -DPIC -o handler/impl/.libs/libshibsp_lite_la-TransformSessionInitiator.o handler/impl/TransformSessionInitiator.cpp: In member function 'virtual xercesc_3_2::DOMNodeFilter::FilterAction shibsp::TransformSINodeFilter::acceptNode(const xercesc_3_2::DOMNode*) const': handler/impl/TransformSessionInitiator.cpp:64:48: warning: unused parameter 'node' [-Wunused-parameter] 64 | FilterAction acceptNode(const DOMNode* node) const { | ~~~~~~~~~~~~~~~^~~~ handler/impl/TransformSessionInitiator.cpp: In member function 'void shibsp::TransformSessionInitiator::doRequest(const shibsp::Application&, std::string&) const': handler/impl/TransformSessionInitiator.cpp:210:62: warning: unused parameter 'application' [-Wunused-parameter] 210 | void TransformSessionInitiator::doRequest(const Application& application, string& entityID) const | ~~~~~~~~~~~~~~~~~~~^~~~~~~~~~~ handler/impl/TransformSessionInitiator.cpp:210:83: warning: unused parameter 'entityID' [-Wunused-parameter] 210 | void TransformSessionInitiator::doRequest(const Application& application, string& entityID) const | ~~~~~~~~^~~~~~~~ make[3]: Leaving directory '/usr/src/RPM/BUILD/shibboleth-sp-3.3.0/shibsp' make[3]: Entering directory '/usr/src/RPM/BUILD/shibboleth-sp-3.3.0/shibsp' /bin/sh ../libtool --tag=CXX --mode=compile x86_64-alt-linux-g++ -DHAVE_CONFIG_H -I. -I.. -DSHIBSP_LITE -Wall -W -pthread -pthread -pthread -pipe -frecord-gcc-switches -Wall -g -O2 --std=c++11 -c -o handler/impl/libshibsp_lite_la-SessionInitiator.lo `test -f 'handler/impl/SessionInitiator.cpp' || echo './'`handler/impl/SessionInitiator.cpp libtool: compile: x86_64-alt-linux-g++ -DHAVE_CONFIG_H -I. -I.. -DSHIBSP_LITE -Wall -W -pthread -pthread -pthread -pipe -frecord-gcc-switches -Wall -g -O2 --std=c++11 -c handler/impl/SessionInitiator.cpp -fPIC -DPIC -o handler/impl/.libs/libshibsp_lite_la-SessionInitiator.o handler/impl/SessionInitiator.cpp: In member function 'virtual const char* shibsp::SessionInitiator::remap(const char*, log4shib::Category&) const': handler/impl/SessionInitiator.cpp:74:64: warning: unused parameter 'log' [-Wunused-parameter] 74 | const char* SessionInitiator::remap(const char* src, Category& log) const | ~~~~~~~~~~^~~ make[3]: Leaving directory '/usr/src/RPM/BUILD/shibboleth-sp-3.3.0/shibsp' make[3]: Entering directory '/usr/src/RPM/BUILD/shibboleth-sp-3.3.0/shibsp' /bin/sh ../libtool --tag=CXX --mode=compile x86_64-alt-linux-g++ -DHAVE_CONFIG_H -I. -I.. -DSHIBSP_LITE -Wall -W -pthread -pthread -pthread -pipe -frecord-gcc-switches -Wall -g -O2 --std=c++11 -c -o impl/libshibsp_lite_la-StoredSession.lo `test -f 'impl/StoredSession.cpp' || echo './'`impl/StoredSession.cpp libtool: compile: x86_64-alt-linux-g++ -DHAVE_CONFIG_H -I. -I.. -DSHIBSP_LITE -Wall -W -pthread -pthread -pthread -pipe -frecord-gcc-switches -Wall -g -O2 --std=c++11 -c impl/StoredSession.cpp -fPIC -DPIC -o impl/.libs/libshibsp_lite_la-StoredSession.o make[3]: Leaving directory '/usr/src/RPM/BUILD/shibboleth-sp-3.3.0/shibsp' make[3]: Entering directory '/usr/src/RPM/BUILD/shibboleth-sp-3.3.0/shibsp' /bin/sh ../libtool --tag=CXX --mode=compile x86_64-alt-linux-g++ -DHAVE_CONFIG_H -I. -I.. -DSHIBSP_LITE -Wall -W -pthread -pthread -pthread -pipe -frecord-gcc-switches -Wall -g -O2 --std=c++11 -c -o handler/impl/libshibsp_lite_la-SecuredHandler.lo `test -f 'handler/impl/SecuredHandler.cpp' || echo './'`handler/impl/SecuredHandler.cpp libtool: compile: x86_64-alt-linux-g++ -DHAVE_CONFIG_H -I. -I.. -DSHIBSP_LITE -Wall -W -pthread -pthread -pthread -pipe -frecord-gcc-switches -Wall -g -O2 --std=c++11 -c handler/impl/SecuredHandler.cpp -fPIC -DPIC -o handler/impl/.libs/libshibsp_lite_la-SecuredHandler.o handler/impl/SecuredHandler.cpp: In member function 'virtual xercesc_3_2::DOMNodeFilter::FilterAction {anonymous}::Blocker::acceptNode(const xercesc_3_2::DOMNode*) const': handler/impl/SecuredHandler.cpp:44:48: warning: unused parameter 'node' [-Wunused-parameter] 44 | FilterAction acceptNode(const DOMNode* node) const { | ~~~~~~~~~~~~~~~^~~~ handler/impl/SecuredHandler.cpp: In member function 'virtual std::pair shibsp::SecuredHandler::run(shibsp::SPRequest&, bool) const': handler/impl/SecuredHandler.cpp:97:62: warning: unused parameter 'isHandler' [-Wunused-parameter] 97 | pair SecuredHandler::run(SPRequest& request, bool isHandler) const | ~~~~~^~~~~~~~~ make[3]: Leaving directory '/usr/src/RPM/BUILD/shibboleth-sp-3.3.0/shibsp' make[3]: Entering directory '/usr/src/RPM/BUILD/shibboleth-sp-3.3.0/shibsp' /bin/sh ../libtool --tag=CXX --mode=compile x86_64-alt-linux-g++ -DHAVE_CONFIG_H -I. -I.. -DSHIBSP_LITE -Wall -W -pthread -pthread -pthread -pipe -frecord-gcc-switches -Wall -g -O2 --std=c++11 -c -o handler/impl/libshibsp_lite_la-WAYFSessionInitiator.lo `test -f 'handler/impl/WAYFSessionInitiator.cpp' || echo './'`handler/impl/WAYFSessionInitiator.cpp libtool: compile: x86_64-alt-linux-g++ -DHAVE_CONFIG_H -I. -I.. -DSHIBSP_LITE -Wall -W -pthread -pthread -pthread -pipe -frecord-gcc-switches -Wall -g -O2 --std=c++11 -c handler/impl/WAYFSessionInitiator.cpp -fPIC -DPIC -o handler/impl/.libs/libshibsp_lite_la-WAYFSessionInitiator.o handler/impl/WAYFSessionInitiator.cpp: In constructor 'shibsp::WAYFSessionInitiator::WAYFSessionInitiator(const xercesc_3_2::DOMElement*, const char*)': handler/impl/WAYFSessionInitiator.cpp:61:63: warning: unused parameter 'appId' [-Wunused-parameter] 61 | WAYFSessionInitiator(const DOMElement* e, const char* appId) | ~~~~~~~~~~~~^~~~~ make[3]: Leaving directory '/usr/src/RPM/BUILD/shibboleth-sp-3.3.0/shibsp' make[3]: Entering directory '/usr/src/RPM/BUILD/shibboleth-sp-3.3.0/shibsp' /bin/sh ../libtool --tag=CXX --mode=compile x86_64-alt-linux-g++ -DHAVE_CONFIG_H -I. -I.. -DSHIBSP_LITE -Wall -W -pthread -pthread -pthread -pipe -frecord-gcc-switches -Wall -g -O2 --std=c++11 -c -o handler/impl/libshibsp_lite_la-SAMLDSSessionInitiator.lo `test -f 'handler/impl/SAMLDSSessionInitiator.cpp' || echo './'`handler/impl/SAMLDSSessionInitiator.cpp libtool: compile: x86_64-alt-linux-g++ -DHAVE_CONFIG_H -I. -I.. -DSHIBSP_LITE -Wall -W -pthread -pthread -pthread -pipe -frecord-gcc-switches -Wall -g -O2 --std=c++11 -c handler/impl/SAMLDSSessionInitiator.cpp -fPIC -DPIC -o handler/impl/.libs/libshibsp_lite_la-SAMLDSSessionInitiator.o handler/impl/SAMLDSSessionInitiator.cpp: In constructor 'shibsp::SAMLDSSessionInitiator::SAMLDSSessionInitiator(const xercesc_3_2::DOMElement*, const char*)': handler/impl/SAMLDSSessionInitiator.cpp:124:81: warning: unused parameter 'appId' [-Wunused-parameter] 124 | SAMLDSSessionInitiator::SAMLDSSessionInitiator(const DOMElement* e, const char* appId) | ~~~~~~~~~~~~^~~~~ make[3]: Leaving directory '/usr/src/RPM/BUILD/shibboleth-sp-3.3.0/shibsp' make[3]: Entering directory '/usr/src/RPM/BUILD/shibboleth-sp-3.3.0/shibsp' /bin/sh ../libtool --tag=CXX --mode=compile x86_64-alt-linux-g++ -DHAVE_CONFIG_H -I. -I.. -DSHIBSP_LITE -Wall -W -pthread -pthread -pthread -pipe -frecord-gcc-switches -Wall -g -O2 --std=c++11 -c -o impl/libshibsp_lite_la-ChainingAccessControl.lo `test -f 'impl/ChainingAccessControl.cpp' || echo './'`impl/ChainingAccessControl.cpp libtool: compile: x86_64-alt-linux-g++ -DHAVE_CONFIG_H -I. -I.. -DSHIBSP_LITE -Wall -W -pthread -pthread -pthread -pipe -frecord-gcc-switches -Wall -g -O2 --std=c++11 -c impl/ChainingAccessControl.cpp -fPIC -DPIC -o impl/.libs/libshibsp_lite_la-ChainingAccessControl.o impl/ChainingAccessControl.cpp: In constructor 'shibsp::ChainingAccessControl::ChainingAccessControl(const xercesc_3_2::DOMElement*, bool)': impl/ChainingAccessControl.cpp:111:13: warning: 'template class std::auto_ptr' is deprecated [-Wdeprecated-declarations] 111 | auto_ptr np(SPConfig::getConfig().AccessControlManager.newPlugin(t.c_str(), e, deprecationSupport)); | ^~~~~~~~ In file included from /usr/include/c++/10/memory:83, from ./internal.h:52, from impl/ChainingAccessControl.cpp:27: /usr/include/c++/10/bits/unique_ptr.h:57:28: note: declared here 57 | template class auto_ptr; | ^~~~~~~~ make[3]: Leaving directory '/usr/src/RPM/BUILD/shibboleth-sp-3.3.0/shibsp' make[3]: Entering directory '/usr/src/RPM/BUILD/shibboleth-sp-3.3.0/shibsp' /bin/sh ../libtool --tag=CXX --mode=compile x86_64-alt-linux-g++ -DHAVE_CONFIG_H -I. -I.. -DSHIBSP_LITE -Wall -W -pthread -pthread -pthread -pipe -frecord-gcc-switches -Wall -g -O2 --std=c++11 -c -o impl/libshibsp_lite_la-StorageServiceSessionCache.lo `test -f 'impl/StorageServiceSessionCache.cpp' || echo './'`impl/StorageServiceSessionCache.cpp libtool: compile: x86_64-alt-linux-g++ -DHAVE_CONFIG_H -I. -I.. -DSHIBSP_LITE -Wall -W -pthread -pthread -pthread -pipe -frecord-gcc-switches -Wall -g -O2 --std=c++11 -c impl/StorageServiceSessionCache.cpp -fPIC -DPIC -o impl/.libs/libshibsp_lite_la-StorageServiceSessionCache.o impl/StorageServiceSessionCache.cpp: In constructor 'shibsp::SSCache::SSCache(const xercesc_3_2::DOMElement*, bool)': impl/StorageServiceSessionCache.cpp:110:24: warning: unused variable 'cacheAssertions' [-Wunused-variable] 110 | static const XMLCh cacheAssertions[] = UNICODE_LITERAL_15(c,a,c,h,e,A,s,s,e,r,t,i,o,n,s); | ^~~~~~~~~~~~~~~ impl/StorageServiceSessionCache.cpp:112:24: warning: unused variable 'excludeReverseIndex' [-Wunused-variable] 112 | static const XMLCh excludeReverseIndex[] = UNICODE_LITERAL_19(e,x,c,l,u,d,e,R,e,v,e,r,s,e,I,n,d,e,x); | ^~~~~~~~~~~~~~~~~~~ impl/StorageServiceSessionCache.cpp:113:24: warning: unused variable 'persistedAttributes' [-Wunused-variable] 113 | static const XMLCh persistedAttributes[] = UNICODE_LITERAL_19(p,e,r,s,i,s,t,e,d,A,t,t,r,i,b,u,t,e,s); | ^~~~~~~~~~~~~~~~~~~ impl/StorageServiceSessionCache.cpp:116:24: warning: unused variable 'maintainReverseIndex' [-Wunused-variable] 116 | static const XMLCh maintainReverseIndex[] = UNICODE_LITERAL_20(m,a,i,n,t,a,i,n,R,e,v,e,r,s,e,I,n,d,e,x); | ^~~~~~~~~~~~~~~~~~~~ impl/StorageServiceSessionCache.cpp:117:24: warning: unused variable 'reverseIndexMaxSize' [-Wunused-variable] 117 | static const XMLCh reverseIndexMaxSize[] = UNICODE_LITERAL_19(r,e,v,e,r,s,e,I,n,d,e,x,M,a,x,S,i,z,e); | ^~~~~~~~~~~~~~~~~~~ impl/StorageServiceSessionCache.cpp:118:24: warning: unused variable 'softRevocation' [-Wunused-variable] 118 | static const XMLCh softRevocation[] = UNICODE_LITERAL_14(s,o,f,t,R,e,v,o,c,a,t,i,o,n); | ^~~~~~~~~~~~~~ impl/StorageServiceSessionCache.cpp:120:24: warning: unused variable '_StorageService' [-Wunused-variable] 120 | static const XMLCh _StorageService[] = UNICODE_LITERAL_14(S,t,o,r,a,g,e,S,e,r,v,i,c,e); | ^~~~~~~~~~~~~~~ impl/StorageServiceSessionCache.cpp:121:24: warning: unused variable '_StorageServiceLite' [-Wunused-variable] 121 | static const XMLCh _StorageServiceLite[] = UNICODE_LITERAL_18(S,t,o,r,a,g,e,S,e,r,v,i,c,e,L,i,t,e); | ^~~~~~~~~~~~~~~~~~~ impl/StorageServiceSessionCache.cpp:98:44: warning: unused parameter 'deprecationSupport' [-Wunused-parameter] 98 | SSCache::SSCache(const DOMElement* e, bool deprecationSupport) | ~~~~~^~~~~~~~~~~~~~~~~~ impl/StorageServiceSessionCache.cpp: In member function 'virtual void shibsp::SSCache::remove(const shibsp::Application&, const char*, time_t)': impl/StorageServiceSessionCache.cpp:1277:70: warning: unused parameter 'revocationExp' [-Wunused-parameter] 1277 | void SSCache::remove(const Application& app, const char* key, time_t revocationExp) | ~~~~~~~^~~~~~~~~~~~~ make[3]: Leaving directory '/usr/src/RPM/BUILD/shibboleth-sp-3.3.0/shibsp' make[3]: Entering directory '/usr/src/RPM/BUILD/shibboleth-sp-3.3.0/shibsp' /bin/sh ../libtool --tag=CXX --mode=compile x86_64-alt-linux-g++ -DHAVE_CONFIG_H -I. -I.. -DSHIBSP_LITE -Wall -W -pthread -pthread -pthread -pipe -frecord-gcc-switches -Wall -g -O2 --std=c++11 -c -o remoting/impl/libshibsp_lite_la-UnixListener.lo `test -f 'remoting/impl/UnixListener.cpp' || echo './'`remoting/impl/UnixListener.cpp libtool: compile: x86_64-alt-linux-g++ -DHAVE_CONFIG_H -I. -I.. -DSHIBSP_LITE -Wall -W -pthread -pthread -pthread -pipe -frecord-gcc-switches -Wall -g -O2 --std=c++11 -c remoting/impl/UnixListener.cpp -fPIC -DPIC -o remoting/impl/.libs/libshibsp_lite_la-UnixListener.o make[3]: Leaving directory '/usr/src/RPM/BUILD/shibboleth-sp-3.3.0/shibsp' make[3]: Entering directory '/usr/src/RPM/BUILD/shibboleth-sp-3.3.0/shibsp' /bin/sh ../libtool --tag=CXX --mode=compile x86_64-alt-linux-g++ -DHAVE_CONFIG_H -I. -I.. -DSHIBSP_LITE -Wall -W -pthread -pthread -pthread -pipe -frecord-gcc-switches -Wall -g -O2 --std=c++11 -c -o util/libshibsp_lite_la-SPConstants.lo `test -f 'util/SPConstants.cpp' || echo './'`util/SPConstants.cpp libtool: compile: x86_64-alt-linux-g++ -DHAVE_CONFIG_H -I. -I.. -DSHIBSP_LITE -Wall -W -pthread -pthread -pthread -pipe -frecord-gcc-switches -Wall -g -O2 --std=c++11 -c util/SPConstants.cpp -fPIC -DPIC -o util/.libs/libshibsp_lite_la-SPConstants.o make[3]: Leaving directory '/usr/src/RPM/BUILD/shibboleth-sp-3.3.0/shibsp' make[3]: Entering directory '/usr/src/RPM/BUILD/shibboleth-sp-3.3.0/shibsp' /bin/sh ../libtool --tag=CXX --mode=compile x86_64-alt-linux-g++ -DHAVE_CONFIG_H -I. -I.. -DSHIBSP_LITE -Wall -W -pthread -pthread -pthread -pipe -frecord-gcc-switches -Wall -g -O2 --std=c++11 -c -o util/libshibsp_lite_la-CGIParser.lo `test -f 'util/CGIParser.cpp' || echo './'`util/CGIParser.cpp libtool: compile: x86_64-alt-linux-g++ -DHAVE_CONFIG_H -I. -I.. -DSHIBSP_LITE -Wall -W -pthread -pthread -pthread -pipe -frecord-gcc-switches -Wall -g -O2 --std=c++11 -c util/CGIParser.cpp -fPIC -DPIC -o util/.libs/libshibsp_lite_la-CGIParser.o make[3]: Leaving directory '/usr/src/RPM/BUILD/shibboleth-sp-3.3.0/shibsp' make[3]: Entering directory '/usr/src/RPM/BUILD/shibboleth-sp-3.3.0/shibsp' /bin/sh ../libtool --tag=CXX --mode=compile x86_64-alt-linux-g++ -DHAVE_CONFIG_H -I. -I.. -DSHIBSP_LITE -Wall -W -pthread -pthread -pthread -pipe -frecord-gcc-switches -Wall -g -O2 --std=c++11 -c -o remoting/impl/libshibsp_lite_la-ListenerService.lo `test -f 'remoting/impl/ListenerService.cpp' || echo './'`remoting/impl/ListenerService.cpp libtool: compile: x86_64-alt-linux-g++ -DHAVE_CONFIG_H -I. -I.. -DSHIBSP_LITE -Wall -W -pthread -pthread -pthread -pipe -frecord-gcc-switches -Wall -g -O2 --std=c++11 -c remoting/impl/ListenerService.cpp -fPIC -DPIC -o remoting/impl/.libs/libshibsp_lite_la-ListenerService.o remoting/impl/ListenerService.cpp: In member function 'virtual void shibsp::ListenerService::regListener(const char*, shibsp::Remoted*)': remoting/impl/ListenerService.cpp:78:14: warning: variable 'ret' set but not used [-Wunused-but-set-variable] 78 | Remoted* ret=nullptr; | ^~~ remoting/impl/ListenerService.cpp: In member function 'virtual bool shibsp::ListenerService::init(bool)': remoting/impl/ListenerService.cpp:166:33: warning: unused parameter 'force' [-Wunused-parameter] 166 | bool ListenerService::init(bool force) | ~~~~~^~~~~ make[3]: Leaving directory '/usr/src/RPM/BUILD/shibboleth-sp-3.3.0/shibsp' make[3]: Entering directory '/usr/src/RPM/BUILD/shibboleth-sp-3.3.0/shibsp' /bin/sh ../libtool --tag=CXX --mode=compile x86_64-alt-linux-g++ -DHAVE_CONFIG_H -I. -I.. -DSHIBSP_LITE -Wall -W -pthread -pthread -pthread -pipe -frecord-gcc-switches -Wall -g -O2 --std=c++11 -c -o util/libshibsp_lite_la-IPRange.lo `test -f 'util/IPRange.cpp' || echo './'`util/IPRange.cpp libtool: compile: x86_64-alt-linux-g++ -DHAVE_CONFIG_H -I. -I.. -DSHIBSP_LITE -Wall -W -pthread -pthread -pthread -pipe -frecord-gcc-switches -Wall -g -O2 --std=c++11 -c util/IPRange.cpp -fPIC -DPIC -o util/.libs/libshibsp_lite_la-IPRange.o make[3]: Leaving directory '/usr/src/RPM/BUILD/shibboleth-sp-3.3.0/shibsp' make[3]: Entering directory '/usr/src/RPM/BUILD/shibboleth-sp-3.3.0/shibsp' /bin/sh ../libtool --tag=CXX --mode=compile x86_64-alt-linux-g++ -DHAVE_CONFIG_H -I. -I.. -DSHIBSP_LITE -Wall -W -pthread -pthread -pthread -pipe -frecord-gcc-switches -Wall -g -O2 --std=c++11 -c -o remoting/impl/libshibsp_lite_la-ddf.lo `test -f 'remoting/impl/ddf.cpp' || echo './'`remoting/impl/ddf.cpp libtool: compile: x86_64-alt-linux-g++ -DHAVE_CONFIG_H -I. -I.. -DSHIBSP_LITE -Wall -W -pthread -pthread -pthread -pipe -frecord-gcc-switches -Wall -g -O2 --std=c++11 -c remoting/impl/ddf.cpp -fPIC -DPIC -o remoting/impl/.libs/libshibsp_lite_la-ddf.o remoting/impl/ddf.cpp: In member function 'long int shibsp::DDF::integer() const': remoting/impl/ddf.cpp:284:15: warning: enumeration value 'DDF_EMPTY' not handled in switch [-Wswitch] 284 | switch(m_handle->type) { | ^ remoting/impl/ddf.cpp:284:15: warning: enumeration value 'DDF_POINTER' not handled in switch [-Wswitch] remoting/impl/ddf.cpp: In member function 'double shibsp::DDF::floating() const': remoting/impl/ddf.cpp:303:15: warning: enumeration value 'DDF_EMPTY' not handled in switch [-Wswitch] 303 | switch(m_handle->type) { | ^ remoting/impl/ddf.cpp:303:15: warning: enumeration value 'DDF_POINTER' not handled in switch [-Wswitch] remoting/impl/ddf.cpp: In member function 'shibsp::DDF& shibsp::DDF::empty()': remoting/impl/ddf.cpp:340:16: warning: enumeration value 'DDF_EMPTY' not handled in switch [-Wswitch] 340 | switch (m_handle->type) { | ^ remoting/impl/ddf.cpp:340:16: warning: enumeration value 'DDF_INT' not handled in switch [-Wswitch] remoting/impl/ddf.cpp:340:16: warning: enumeration value 'DDF_FLOAT' not handled in switch [-Wswitch] remoting/impl/ddf.cpp:340:16: warning: enumeration value 'DDF_POINTER' not handled in switch [-Wswitch] remoting/impl/ddf.cpp: In function 'shibsp::DDF deserialize(xercesc_3_2::DOMElement*, bool)': remoting/impl/ddf.cpp:984:67: warning: suggest parentheses around assignment used as truth value [-Wparentheses] 984 | for (char* pch=const_cast(name_val.get()); *pch=tolower(*pch); pch++); | ~~~~^~~~~~~~~~~~~~ make[3]: Leaving directory '/usr/src/RPM/BUILD/shibboleth-sp-3.3.0/shibsp' make[3]: Entering directory '/usr/src/RPM/BUILD/shibboleth-sp-3.3.0/shibsp' /bin/sh ../libtool --tag=CXX --mode=compile x86_64-alt-linux-g++ -DHAVE_CONFIG_H -I. -I.. -DSHIBSP_LITE -Wall -W -pthread -pthread -pthread -pipe -frecord-gcc-switches -Wall -g -O2 --std=c++11 -c -o util/libshibsp_lite_la-TemplateParameters.lo `test -f 'util/TemplateParameters.cpp' || echo './'`util/TemplateParameters.cpp libtool: compile: x86_64-alt-linux-g++ -DHAVE_CONFIG_H -I. -I.. -DSHIBSP_LITE -Wall -W -pthread -pthread -pthread -pipe -frecord-gcc-switches -Wall -g -O2 --std=c++11 -c util/TemplateParameters.cpp -fPIC -DPIC -o util/.libs/libshibsp_lite_la-TemplateParameters.o make[3]: Leaving directory '/usr/src/RPM/BUILD/shibboleth-sp-3.3.0/shibsp' make[3]: Entering directory '/usr/src/RPM/BUILD/shibboleth-sp-3.3.0/shibsp' /bin/sh ../libtool --tag=CXX --mode=compile x86_64-alt-linux-g++ -DHAVE_CONFIG_H -I. -I.. -Wall -W -pthread -pthread -pthread -pthread -pthread -pipe -frecord-gcc-switches -Wall -g -O2 --std=c++11 -c -o attribute/libshibsp_la-BinaryAttribute.lo `test -f 'attribute/BinaryAttribute.cpp' || echo './'`attribute/BinaryAttribute.cpp libtool: compile: x86_64-alt-linux-g++ -DHAVE_CONFIG_H -I. -I.. -Wall -W -pthread -pthread -pthread -pthread -pthread -pipe -frecord-gcc-switches -Wall -g -O2 --std=c++11 -c attribute/BinaryAttribute.cpp -fPIC -DPIC -o attribute/.libs/libshibsp_la-BinaryAttribute.o make[3]: Leaving directory '/usr/src/RPM/BUILD/shibboleth-sp-3.3.0/shibsp' make[3]: Entering directory '/usr/src/RPM/BUILD/shibboleth-sp-3.3.0/shibsp' /bin/sh ../libtool --tag=CXX --mode=compile x86_64-alt-linux-g++ -DHAVE_CONFIG_H -I. -I.. -Wall -W -pthread -pthread -pthread -pthread -pthread -pipe -frecord-gcc-switches -Wall -g -O2 --std=c++11 -c -o attribute/libshibsp_la-SimpleAttribute.lo `test -f 'attribute/SimpleAttribute.cpp' || echo './'`attribute/SimpleAttribute.cpp libtool: compile: x86_64-alt-linux-g++ -DHAVE_CONFIG_H -I. -I.. -Wall -W -pthread -pthread -pthread -pthread -pthread -pipe -frecord-gcc-switches -Wall -g -O2 --std=c++11 -c attribute/SimpleAttribute.cpp -fPIC -DPIC -o attribute/.libs/libshibsp_la-SimpleAttribute.o make[3]: Leaving directory '/usr/src/RPM/BUILD/shibboleth-sp-3.3.0/shibsp' make[3]: Entering directory '/usr/src/RPM/BUILD/shibboleth-sp-3.3.0/shibsp' /bin/sh ../libtool --tag=CXX --mode=compile x86_64-alt-linux-g++ -DHAVE_CONFIG_H -I. -I.. -DSHIBSP_LITE -Wall -W -pthread -pthread -pthread -pipe -frecord-gcc-switches -Wall -g -O2 --std=c++11 -c -o impl/libshibsp_lite_la-XMLAccessControl.lo `test -f 'impl/XMLAccessControl.cpp' || echo './'`impl/XMLAccessControl.cpp libtool: compile: x86_64-alt-linux-g++ -DHAVE_CONFIG_H -I. -I.. -DSHIBSP_LITE -Wall -W -pthread -pthread -pthread -pipe -frecord-gcc-switches -Wall -g -O2 --std=c++11 -c impl/XMLAccessControl.cpp -fPIC -DPIC -o impl/.libs/libshibsp_lite_la-XMLAccessControl.o make[3]: Leaving directory '/usr/src/RPM/BUILD/shibboleth-sp-3.3.0/shibsp' make[3]: Entering directory '/usr/src/RPM/BUILD/shibboleth-sp-3.3.0/shibsp' /bin/sh ../libtool --tag=CXX --mode=compile x86_64-alt-linux-g++ -DHAVE_CONFIG_H -I. -I.. -DSHIBSP_LITE -Wall -W -pthread -pthread -pthread -pipe -frecord-gcc-switches -Wall -g -O2 --std=c++11 -c -o remoting/impl/libshibsp_lite_la-SocketListener.lo `test -f 'remoting/impl/SocketListener.cpp' || echo './'`remoting/impl/SocketListener.cpp libtool: compile: x86_64-alt-linux-g++ -DHAVE_CONFIG_H -I. -I.. -DSHIBSP_LITE -Wall -W -pthread -pthread -pthread -pipe -frecord-gcc-switches -Wall -g -O2 --std=c++11 -c remoting/impl/SocketListener.cpp -fPIC -DPIC -o remoting/impl/.libs/libshibsp_lite_la-SocketListener.o make[3]: Leaving directory '/usr/src/RPM/BUILD/shibboleth-sp-3.3.0/shibsp' make[3]: Entering directory '/usr/src/RPM/BUILD/shibboleth-sp-3.3.0/shibsp' /bin/sh ../libtool --tag=CXX --mode=compile x86_64-alt-linux-g++ -DHAVE_CONFIG_H -I. -I.. -DSHIBSP_LITE -Wall -W -pthread -pthread -pthread -pipe -frecord-gcc-switches -Wall -g -O2 --std=c++11 -c -o remoting/impl/libshibsp_lite_la-TCPListener.lo `test -f 'remoting/impl/TCPListener.cpp' || echo './'`remoting/impl/TCPListener.cpp libtool: compile: x86_64-alt-linux-g++ -DHAVE_CONFIG_H -I. -I.. -DSHIBSP_LITE -Wall -W -pthread -pthread -pthread -pipe -frecord-gcc-switches -Wall -g -O2 --std=c++11 -c remoting/impl/TCPListener.cpp -fPIC -DPIC -o remoting/impl/.libs/libshibsp_lite_la-TCPListener.o remoting/impl/TCPListener.cpp: In member function 'virtual bool shibsp::TCPListener::bind(shibsp::SocketListener::ShibSocket&, bool) const': remoting/impl/TCPListener.cpp:234:44: warning: unused parameter 'force' [-Wunused-parameter] 234 | bool TCPListener::bind(ShibSocket& s, bool force) const | ~~~~~^~~~~ make[3]: Leaving directory '/usr/src/RPM/BUILD/shibboleth-sp-3.3.0/shibsp' make[3]: Entering directory '/usr/src/RPM/BUILD/shibboleth-sp-3.3.0/shibsp' /bin/sh ../libtool --tag=CXX --mode=compile x86_64-alt-linux-g++ -DHAVE_CONFIG_H -I. -I.. -Wall -W -pthread -pthread -pthread -pthread -pthread -pipe -frecord-gcc-switches -Wall -g -O2 --std=c++11 -c -o attribute/libshibsp_la-ExtensibleAttribute.lo `test -f 'attribute/ExtensibleAttribute.cpp' || echo './'`attribute/ExtensibleAttribute.cpp libtool: compile: x86_64-alt-linux-g++ -DHAVE_CONFIG_H -I. -I.. -Wall -W -pthread -pthread -pthread -pthread -pthread -pipe -frecord-gcc-switches -Wall -g -O2 --std=c++11 -c attribute/ExtensibleAttribute.cpp -fPIC -DPIC -o attribute/.libs/libshibsp_la-ExtensibleAttribute.o attribute/ExtensibleAttribute.cpp: In member function 'virtual const char* shibsp::ExtensibleAttribute::getScope(size_t) const': attribute/ExtensibleAttribute.cpp:80:50: warning: unused parameter 'index' [-Wunused-parameter] 80 | const char* ExtensibleAttribute::getScope(size_t index) const | ~~~~~~~^~~~~ make[3]: Leaving directory '/usr/src/RPM/BUILD/shibboleth-sp-3.3.0/shibsp' make[3]: Entering directory '/usr/src/RPM/BUILD/shibboleth-sp-3.3.0/shibsp' /bin/sh ../libtool --tag=CXX --mode=compile x86_64-alt-linux-g++ -DHAVE_CONFIG_H -I. -I.. -Wall -W -pthread -pthread -pthread -pthread -pthread -pipe -frecord-gcc-switches -Wall -g -O2 --std=c++11 -c -o attribute/libshibsp_la-ScopedAttribute.lo `test -f 'attribute/ScopedAttribute.cpp' || echo './'`attribute/ScopedAttribute.cpp libtool: compile: x86_64-alt-linux-g++ -DHAVE_CONFIG_H -I. -I.. -Wall -W -pthread -pthread -pthread -pthread -pthread -pipe -frecord-gcc-switches -Wall -g -O2 --std=c++11 -c attribute/ScopedAttribute.cpp -fPIC -DPIC -o attribute/.libs/libshibsp_la-ScopedAttribute.o make[3]: Leaving directory '/usr/src/RPM/BUILD/shibboleth-sp-3.3.0/shibsp' make[3]: Entering directory '/usr/src/RPM/BUILD/shibboleth-sp-3.3.0/shibsp' /bin/sh ../libtool --tag=CXX --mode=compile x86_64-alt-linux-g++ -DHAVE_CONFIG_H -I. -I.. -Wall -W -pthread -pthread -pthread -pthread -pthread -pipe -frecord-gcc-switches -Wall -g -O2 --std=c++11 -c -o attribute/libshibsp_la-Attribute.lo `test -f 'attribute/Attribute.cpp' || echo './'`attribute/Attribute.cpp libtool: compile: x86_64-alt-linux-g++ -DHAVE_CONFIG_H -I. -I.. -Wall -W -pthread -pthread -pthread -pthread -pthread -pipe -frecord-gcc-switches -Wall -g -O2 --std=c++11 -c attribute/Attribute.cpp -fPIC -DPIC -o attribute/.libs/libshibsp_la-Attribute.o attribute/Attribute.cpp: In member function 'virtual shibsp::Attribute* shibsp::AttributeDecoder::_decode(shibsp::Attribute*) const': attribute/Attribute.cpp:134:13: warning: 'template class std::auto_ptr' is deprecated [-Wdeprecated-declarations] 134 | auto_ptr simple(new SimpleAttribute(attr->getAliases())); | ^~~~~~~~ In file included from /usr/include/c++/10/memory:83, from /usr/include/boost/smart_ptr/scoped_ptr.hpp:22, from /usr/include/boost/scoped_ptr.hpp:13, from ../shibsp/TransactionLog.h:40, from ./SPConfig.h:34, from ./internal.h:50, from attribute/Attribute.cpp:27: /usr/include/c++/10/bits/unique_ptr.h:57:28: note: declared here 57 | template class auto_ptr; | ^~~~~~~~ attribute/Attribute.cpp: In member function 'virtual const char* shibsp::Attribute::getScope(size_t) const': attribute/Attribute.cpp:276:40: warning: unused parameter 'index' [-Wunused-parameter] 276 | const char* Attribute::getScope(size_t index) const | ~~~~~~~^~~~~ make[3]: Leaving directory '/usr/src/RPM/BUILD/shibboleth-sp-3.3.0/shibsp' make[3]: Entering directory '/usr/src/RPM/BUILD/shibboleth-sp-3.3.0/shibsp' /bin/sh ../libtool --tag=CXX --mode=compile x86_64-alt-linux-g++ -DHAVE_CONFIG_H -I. -I.. -Wall -W -pthread -pthread -pthread -pthread -pthread -pipe -frecord-gcc-switches -Wall -g -O2 --std=c++11 -c -o attribute/libshibsp_la-XMLAttribute.lo `test -f 'attribute/XMLAttribute.cpp' || echo './'`attribute/XMLAttribute.cpp libtool: compile: x86_64-alt-linux-g++ -DHAVE_CONFIG_H -I. -I.. -Wall -W -pthread -pthread -pthread -pthread -pthread -pipe -frecord-gcc-switches -Wall -g -O2 --std=c++11 -c attribute/XMLAttribute.cpp -fPIC -DPIC -o attribute/.libs/libshibsp_la-XMLAttribute.o make[3]: Leaving directory '/usr/src/RPM/BUILD/shibboleth-sp-3.3.0/shibsp' make[3]: Entering directory '/usr/src/RPM/BUILD/shibboleth-sp-3.3.0/shibsp' /bin/sh ../libtool --tag=CXX --mode=compile x86_64-alt-linux-g++ -DHAVE_CONFIG_H -I. -I.. -Wall -W -pthread -pthread -pthread -pthread -pthread -pipe -frecord-gcc-switches -Wall -g -O2 --std=c++11 -c -o attribute/libshibsp_la-NameIDAttribute.lo `test -f 'attribute/NameIDAttribute.cpp' || echo './'`attribute/NameIDAttribute.cpp libtool: compile: x86_64-alt-linux-g++ -DHAVE_CONFIG_H -I. -I.. -Wall -W -pthread -pthread -pthread -pthread -pthread -pipe -frecord-gcc-switches -Wall -g -O2 --std=c++11 -c attribute/NameIDAttribute.cpp -fPIC -DPIC -o attribute/.libs/libshibsp_la-NameIDAttribute.o make[3]: Leaving directory '/usr/src/RPM/BUILD/shibboleth-sp-3.3.0/shibsp' make[3]: Entering directory '/usr/src/RPM/BUILD/shibboleth-sp-3.3.0/shibsp' /bin/sh ../libtool --tag=CXX --mode=compile x86_64-alt-linux-g++ -DHAVE_CONFIG_H -I. -I.. -Wall -W -pthread -pthread -pthread -pthread -pthread -pipe -frecord-gcc-switches -Wall -g -O2 --std=c++11 -c -o handler/impl/libshibsp_la-AssertionLookup.lo `test -f 'handler/impl/AssertionLookup.cpp' || echo './'`handler/impl/AssertionLookup.cpp libtool: compile: x86_64-alt-linux-g++ -DHAVE_CONFIG_H -I. -I.. -Wall -W -pthread -pthread -pthread -pthread -pthread -pipe -frecord-gcc-switches -Wall -g -O2 --std=c++11 -c handler/impl/AssertionLookup.cpp -fPIC -DPIC -o handler/impl/.libs/libshibsp_la-AssertionLookup.o make[3]: Leaving directory '/usr/src/RPM/BUILD/shibboleth-sp-3.3.0/shibsp' make[3]: Entering directory '/usr/src/RPM/BUILD/shibboleth-sp-3.3.0/shibsp' /bin/sh ../libtool --tag=CXX --mode=compile x86_64-alt-linux-g++ -DHAVE_CONFIG_H -I. -I.. -DSHIBSP_LITE -Wall -W -pthread -pthread -pthread -pipe -frecord-gcc-switches -Wall -g -O2 --std=c++11 -c -o impl/libshibsp_lite_la-XMLRequestMapper.lo `test -f 'impl/XMLRequestMapper.cpp' || echo './'`impl/XMLRequestMapper.cpp libtool: compile: x86_64-alt-linux-g++ -DHAVE_CONFIG_H -I. -I.. -DSHIBSP_LITE -Wall -W -pthread -pthread -pthread -pipe -frecord-gcc-switches -Wall -g -O2 --std=c++11 -c impl/XMLRequestMapper.cpp -fPIC -DPIC -o impl/.libs/libshibsp_lite_la-XMLRequestMapper.o impl/XMLRequestMapper.cpp: In member function 'virtual shibsp::AccessControl::aclresult_t shibsp::AccessControlDummy::authorized(const shibsp::SPRequest&, const shibsp::Session*) const': impl/XMLRequestMapper.cpp:65:49: warning: unused parameter 'request' [-Wunused-parameter] 65 | aclresult_t authorized(const SPRequest& request, const Session* session) const { | ~~~~~~~~~~~~~~~~~^~~~~~~ impl/XMLRequestMapper.cpp:65:73: warning: unused parameter 'session' [-Wunused-parameter] 65 | aclresult_t authorized(const SPRequest& request, const Session* session) const { | ~~~~~~~~~~~~~~~^~~~~~~ impl/XMLRequestMapper.cpp: In member function 'virtual xercesc_3_2::DOMNodeFilter::FilterAction shibsp::Override::acceptNode(const xercesc_3_2::DOMNode*) const': impl/XMLRequestMapper.cpp:78:48: warning: unused parameter 'node' [-Wunused-parameter] 78 | FilterAction acceptNode(const DOMNode* node) const { | ~~~~~~~~~~~~~~~^~~~ make[3]: Leaving directory '/usr/src/RPM/BUILD/shibboleth-sp-3.3.0/shibsp' make[3]: Entering directory '/usr/src/RPM/BUILD/shibboleth-sp-3.3.0/shibsp' /bin/sh ../libtool --tag=CXX --mode=compile x86_64-alt-linux-g++ -DHAVE_CONFIG_H -I. -I.. -Wall -W -pthread -pthread -pthread -pthread -pthread -pipe -frecord-gcc-switches -Wall -g -O2 --std=c++11 -c -o binding/impl/libshibsp_la-XMLProtocolProvider.lo `test -f 'binding/impl/XMLProtocolProvider.cpp' || echo './'`binding/impl/XMLProtocolProvider.cpp libtool: compile: x86_64-alt-linux-g++ -DHAVE_CONFIG_H -I. -I.. -Wall -W -pthread -pthread -pthread -pthread -pthread -pipe -frecord-gcc-switches -Wall -g -O2 --std=c++11 -c binding/impl/XMLProtocolProvider.cpp -fPIC -DPIC -o binding/impl/.libs/libshibsp_la-XMLProtocolProvider.o binding/impl/XMLProtocolProvider.cpp: In member function 'virtual xercesc_3_2::DOMNodeFilter::FilterAction shibsp::XMLProtocolProviderImpl::acceptNode(const xercesc_3_2::DOMNode*) const': binding/impl/XMLProtocolProvider.cpp:75:48: warning: unused parameter 'node' [-Wunused-parameter] 75 | FilterAction acceptNode(const DOMNode* node) const { | ~~~~~~~~~~~~~~~^~~~ binding/impl/XMLProtocolProvider.cpp: In constructor 'shibsp::XMLProtocolProviderImpl::XMLProtocolProviderImpl(const xercesc_3_2::DOMElement*, log4shib::Category&)': binding/impl/XMLProtocolProvider.cpp:144:81: warning: unused parameter 'log' [-Wunused-parameter] 144 | XMLProtocolProviderImpl::XMLProtocolProviderImpl(const DOMElement* e, Category& log) : m_document(nullptr) | ~~~~~~~~~~^~~ make[3]: Leaving directory '/usr/src/RPM/BUILD/shibboleth-sp-3.3.0/shibsp' make[3]: Entering directory '/usr/src/RPM/BUILD/shibboleth-sp-3.3.0/shibsp' /bin/sh ../libtool --tag=CXX --mode=compile x86_64-alt-linux-g++ -DHAVE_CONFIG_H -I. -I.. -Wall -W -pthread -pthread -pthread -pthread -pthread -pipe -frecord-gcc-switches -Wall -g -O2 --std=c++11 -c -o handler/impl/libshibsp_la-CookieSessionInitiator.lo `test -f 'handler/impl/CookieSessionInitiator.cpp' || echo './'`handler/impl/CookieSessionInitiator.cpp libtool: compile: x86_64-alt-linux-g++ -DHAVE_CONFIG_H -I. -I.. -Wall -W -pthread -pthread -pthread -pthread -pthread -pipe -frecord-gcc-switches -Wall -g -O2 --std=c++11 -c handler/impl/CookieSessionInitiator.cpp -fPIC -DPIC -o handler/impl/.libs/libshibsp_la-CookieSessionInitiator.o handler/impl/CookieSessionInitiator.cpp: In constructor 'shibsp::CookieSessionInitiator::CookieSessionInitiator(const xercesc_3_2::DOMElement*, const char*)': handler/impl/CookieSessionInitiator.cpp:57:65: warning: unused parameter 'appId' [-Wunused-parameter] 57 | CookieSessionInitiator(const DOMElement* e, const char* appId) | ~~~~~~~~~~~~^~~~~ make[3]: Leaving directory '/usr/src/RPM/BUILD/shibboleth-sp-3.3.0/shibsp' make[3]: Entering directory '/usr/src/RPM/BUILD/shibboleth-sp-3.3.0/shibsp' /bin/sh ../libtool --tag=CXX --mode=compile x86_64-alt-linux-g++ -DHAVE_CONFIG_H -I. -I.. -DSHIBSP_LITE -Wall -W -pthread -pthread -pthread -pipe -frecord-gcc-switches -Wall -g -O2 --std=c++11 -c -o util/libshibsp_lite_la-DOMPropertySet.lo `test -f 'util/DOMPropertySet.cpp' || echo './'`util/DOMPropertySet.cpp libtool: compile: x86_64-alt-linux-g++ -DHAVE_CONFIG_H -I. -I.. -DSHIBSP_LITE -Wall -W -pthread -pthread -pthread -pipe -frecord-gcc-switches -Wall -g -O2 --std=c++11 -c util/DOMPropertySet.cpp -fPIC -DPIC -o util/.libs/libshibsp_lite_la-DOMPropertySet.o util/DOMPropertySet.cpp: In member function 'virtual const char* shibsp::DOMPropertySet::STLRemapper::remap(const char*, log4shib::Category&) const': util/DOMPropertySet.cpp:67:96: warning: unused parameter 'log' [-Wunused-parameter] 67 | const char* DOMPropertySet::STLRemapper::remap(const char* src, xmltooling::logging::Category& log) const | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~^~~ make[3]: Leaving directory '/usr/src/RPM/BUILD/shibboleth-sp-3.3.0/shibsp' make[3]: Entering directory '/usr/src/RPM/BUILD/shibboleth-sp-3.3.0/shibsp' /bin/sh ../libtool --tag=CXX --mode=compile x86_64-alt-linux-g++ -DHAVE_CONFIG_H -I. -I.. -Wall -W -pthread -pthread -pthread -pthread -pthread -pipe -frecord-gcc-switches -Wall -g -O2 --std=c++11 -c -o handler/impl/libshibsp_la-ChainingLogoutInitiator.lo `test -f 'handler/impl/ChainingLogoutInitiator.cpp' || echo './'`handler/impl/ChainingLogoutInitiator.cpp libtool: compile: x86_64-alt-linux-g++ -DHAVE_CONFIG_H -I. -I.. -Wall -W -pthread -pthread -pthread -pthread -pthread -pipe -frecord-gcc-switches -Wall -g -O2 --std=c++11 -c handler/impl/ChainingLogoutInitiator.cpp -fPIC -DPIC -o handler/impl/.libs/libshibsp_la-ChainingLogoutInitiator.o handler/impl/ChainingLogoutInitiator.cpp: In constructor 'shibsp::ChainingLogoutInitiator::ChainingLogoutInitiator(const xercesc_3_2::DOMElement*, const char*, bool)': handler/impl/ChainingLogoutInitiator.cpp:105:17: warning: 'template class std::auto_ptr' is deprecated [-Wdeprecated-declarations] 105 | auto_ptr np(conf.LogoutInitiatorManager.newPlugin(t.c_str(), make_pair(e, appId), deprecationSupport)); | ^~~~~~~~ In file included from /usr/include/c++/10/memory:83, from /usr/include/boost/smart_ptr/scoped_ptr.hpp:22, from /usr/include/boost/scoped_ptr.hpp:13, from ../shibsp/TransactionLog.h:40, from ./SPConfig.h:34, from ./internal.h:50, from handler/impl/ChainingLogoutInitiator.cpp:27: /usr/include/c++/10/bits/unique_ptr.h:57:28: note: declared here 57 | template class auto_ptr; | ^~~~~~~~ make[3]: Leaving directory '/usr/src/RPM/BUILD/shibboleth-sp-3.3.0/shibsp' make[3]: Entering directory '/usr/src/RPM/BUILD/shibboleth-sp-3.3.0/shibsp' /bin/sh ../libtool --tag=CXX --mode=compile x86_64-alt-linux-g++ -DHAVE_CONFIG_H -I. -I.. -Wall -W -pthread -pthread -pthread -pthread -pthread -pipe -frecord-gcc-switches -Wall -g -O2 --std=c++11 -c -o handler/impl/libshibsp_la-ChainingSessionInitiator.lo `test -f 'handler/impl/ChainingSessionInitiator.cpp' || echo './'`handler/impl/ChainingSessionInitiator.cpp libtool: compile: x86_64-alt-linux-g++ -DHAVE_CONFIG_H -I. -I.. -Wall -W -pthread -pthread -pthread -pthread -pthread -pipe -frecord-gcc-switches -Wall -g -O2 --std=c++11 -c handler/impl/ChainingSessionInitiator.cpp -fPIC -DPIC -o handler/impl/.libs/libshibsp_la-ChainingSessionInitiator.o handler/impl/ChainingSessionInitiator.cpp: In constructor 'shibsp::ChainingSessionInitiator::ChainingSessionInitiator(const xercesc_3_2::DOMElement*, const char*, bool)': handler/impl/ChainingSessionInitiator.cpp:106:17: warning: 'template class std::auto_ptr' is deprecated [-Wdeprecated-declarations] 106 | auto_ptr np(conf.SessionInitiatorManager.newPlugin(t.c_str(), make_pair(e, appId), deprecationSupport)); | ^~~~~~~~ In file included from /usr/include/c++/10/memory:83, from /usr/include/boost/smart_ptr/scoped_ptr.hpp:22, from /usr/include/boost/scoped_ptr.hpp:13, from ../shibsp/TransactionLog.h:40, from ./SPConfig.h:34, from ./internal.h:50, from handler/impl/ChainingSessionInitiator.cpp:27: /usr/include/c++/10/bits/unique_ptr.h:57:28: note: declared here 57 | template class auto_ptr; | ^~~~~~~~ make[3]: Leaving directory '/usr/src/RPM/BUILD/shibboleth-sp-3.3.0/shibsp' make[3]: Entering directory '/usr/src/RPM/BUILD/shibboleth-sp-3.3.0/shibsp' /bin/sh ../libtool --tag=CXX --mode=compile x86_64-alt-linux-g++ -DHAVE_CONFIG_H -I. -I.. -Wall -W -pthread -pthread -pthread -pthread -pthread -pipe -frecord-gcc-switches -Wall -g -O2 --std=c++11 -c -o handler/impl/libshibsp_la-FormSessionInitiator.lo `test -f 'handler/impl/FormSessionInitiator.cpp' || echo './'`handler/impl/FormSessionInitiator.cpp libtool: compile: x86_64-alt-linux-g++ -DHAVE_CONFIG_H -I. -I.. -Wall -W -pthread -pthread -pthread -pthread -pthread -pipe -frecord-gcc-switches -Wall -g -O2 --std=c++11 -c handler/impl/FormSessionInitiator.cpp -fPIC -DPIC -o handler/impl/.libs/libshibsp_la-FormSessionInitiator.o handler/impl/FormSessionInitiator.cpp: In constructor 'shibsp::FormSessionInitiator::FormSessionInitiator(const xercesc_3_2::DOMElement*, const char*)': handler/impl/FormSessionInitiator.cpp:54:63: warning: unused parameter 'appId' [-Wunused-parameter] 54 | FormSessionInitiator(const DOMElement* e, const char* appId) | ~~~~~~~~~~~~^~~~~ handler/impl/FormSessionInitiator.cpp: In member function 'virtual std::pair shibsp::FormSessionInitiator::run(shibsp::SPRequest&, std::string&, bool) const': handler/impl/FormSessionInitiator.cpp:80:71: warning: unused parameter 'entityID' [-Wunused-parameter] 80 | pair FormSessionInitiator::run(SPRequest& request, string& entityID, bool isHandler) const | ~~~~~~~~^~~~~~~~ make[3]: Leaving directory '/usr/src/RPM/BUILD/shibboleth-sp-3.3.0/shibsp' make[3]: Entering directory '/usr/src/RPM/BUILD/shibboleth-sp-3.3.0/shibsp' /bin/sh ../libtool --tag=CXX --mode=compile x86_64-alt-linux-g++ -DHAVE_CONFIG_H -I. -I.. -DSHIBSP_LITE -Wall -W -pthread -pthread -pthread -pipe -frecord-gcc-switches -Wall -g -O2 --std=c++11 -c -o impl/libshibsp_lite_la-XMLServiceProvider.lo `test -f 'impl/XMLServiceProvider.cpp' || echo './'`impl/XMLServiceProvider.cpp libtool: compile: x86_64-alt-linux-g++ -DHAVE_CONFIG_H -I. -I.. -DSHIBSP_LITE -Wall -W -pthread -pthread -pthread -pipe -frecord-gcc-switches -Wall -g -O2 --std=c++11 -c impl/XMLServiceProvider.cpp -fPIC -DPIC -o impl/.libs/libshibsp_lite_la-XMLServiceProvider.o impl/XMLServiceProvider.cpp: In constructor 'shibsp::XMLConfigImpl::XMLConfigImpl(const xercesc_3_2::DOMElement*, bool, shibsp::XMLConfig*, log4shib::Category&)': impl/XMLServiceProvider.cpp:464:19: warning: suggest parentheses around assignment used as truth value [-Wparentheses] 464 | if (child = XMLHelper::getFirstChildElement(e, _RequestMapper)) { | ~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ impl/XMLServiceProvider.cpp:546:19: warning: suggest parentheses around assignment used as truth value [-Wparentheses] 546 | if (child = XMLHelper::getLastChildElement(e, _ProtocolProvider)) { | ~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ make[3]: Leaving directory '/usr/src/RPM/BUILD/shibboleth-sp-3.3.0/shibsp' make[3]: Entering directory '/usr/src/RPM/BUILD/shibboleth-sp-3.3.0/shibsp' /bin/sh ../libtool --tag=CXX --mode=compile x86_64-alt-linux-g++ -DHAVE_CONFIG_H -I. -I.. -DSHIBSP_LITE -Wall -W -pthread -pthread -pthread -pipe -frecord-gcc-switches -Wall -g -O2 --std=c++11 -c -o impl/libshibsp_lite_la-XMLApplication.lo `test -f 'impl/XMLApplication.cpp' || echo './'`impl/XMLApplication.cpp libtool: compile: x86_64-alt-linux-g++ -DHAVE_CONFIG_H -I. -I.. -DSHIBSP_LITE -Wall -W -pthread -pthread -pthread -pipe -frecord-gcc-switches -Wall -g -O2 --std=c++11 -c impl/XMLApplication.cpp -fPIC -DPIC -o impl/.libs/libshibsp_lite_la-XMLApplication.o impl/XMLApplication.cpp: In member function 'virtual void shibsp::XMLApplication::receive(shibsp::DDF&, std::ostream&)': impl/XMLApplication.cpp:1230:35: warning: unused parameter 'in' [-Wunused-parameter] 1230 | void XMLApplication::receive(DDF& in, ostream& out) | ~~~~~^~ make[3]: Leaving directory '/usr/src/RPM/BUILD/shibboleth-sp-3.3.0/shibsp' make[3]: Entering directory '/usr/src/RPM/BUILD/shibboleth-sp-3.3.0/shibsp' /bin/sh ../libtool --tag=CXX --mode=compile x86_64-alt-linux-g++ -DHAVE_CONFIG_H -I. -I.. -Wall -W -pthread -pthread -pthread -pthread -pthread -pipe -frecord-gcc-switches -Wall -g -O2 --std=c++11 -c -o handler/impl/libshibsp_la-AttributeCheckerHandler.lo `test -f 'handler/impl/AttributeCheckerHandler.cpp' || echo './'`handler/impl/AttributeCheckerHandler.cpp libtool: compile: x86_64-alt-linux-g++ -DHAVE_CONFIG_H -I. -I.. -Wall -W -pthread -pthread -pthread -pthread -pthread -pipe -frecord-gcc-switches -Wall -g -O2 --std=c++11 -c handler/impl/AttributeCheckerHandler.cpp -fPIC -DPIC -o handler/impl/.libs/libshibsp_la-AttributeCheckerHandler.o handler/impl/AttributeCheckerHandler.cpp: In member function 'virtual xercesc_3_2::DOMNodeFilter::FilterAction shibsp::Blocker::acceptNode(const xercesc_3_2::DOMNode*) const': handler/impl/AttributeCheckerHandler.cpp:64:48: warning: unused parameter 'node' [-Wunused-parameter] 64 | FilterAction acceptNode(const DOMNode* node) const { | ~~~~~~~~~~~~~~~^~~~ handler/impl/AttributeCheckerHandler.cpp: In constructor 'shibsp::AttributeCheckerHandler::AttributeCheckerHandler(const xercesc_3_2::DOMElement*, const char*, bool)': handler/impl/AttributeCheckerHandler.cpp:108:83: warning: unused parameter 'appId' [-Wunused-parameter] 108 | AttributeCheckerHandler::AttributeCheckerHandler(const DOMElement* e, const char* appId, bool deprecationSupport) | ~~~~~~~~~~~~^~~~~ handler/impl/AttributeCheckerHandler.cpp: In member function 'virtual std::pair shibsp::AttributeCheckerHandler::run(shibsp::SPRequest&, bool) const': handler/impl/AttributeCheckerHandler.cpp:135:71: warning: unused parameter 'isHandler' [-Wunused-parameter] 135 | pair AttributeCheckerHandler::run(SPRequest& request, bool isHandler) const | ~~~~~^~~~~~~~~ make[3]: Leaving directory '/usr/src/RPM/BUILD/shibboleth-sp-3.3.0/shibsp' make[3]: Entering directory '/usr/src/RPM/BUILD/shibboleth-sp-3.3.0/shibsp' /bin/sh ../libtool --tag=CXX --mode=compile x86_64-alt-linux-g++ -DHAVE_CONFIG_H -I. -I.. -Wall -W -pthread -pthread -pthread -pthread -pthread -pipe -frecord-gcc-switches -Wall -g -O2 --std=c++11 -c -o handler/impl/libshibsp_la-LogoutInitiator.lo `test -f 'handler/impl/LogoutInitiator.cpp' || echo './'`handler/impl/LogoutInitiator.cpp libtool: compile: x86_64-alt-linux-g++ -DHAVE_CONFIG_H -I. -I.. -Wall -W -pthread -pthread -pthread -pthread -pthread -pipe -frecord-gcc-switches -Wall -g -O2 --std=c++11 -c handler/impl/LogoutInitiator.cpp -fPIC -DPIC -o handler/impl/.libs/libshibsp_la-LogoutInitiator.o make[3]: Leaving directory '/usr/src/RPM/BUILD/shibboleth-sp-3.3.0/shibsp' make[3]: Entering directory '/usr/src/RPM/BUILD/shibboleth-sp-3.3.0/shibsp' /bin/sh ../libtool --tag=CXX --mode=compile x86_64-alt-linux-g++ -DHAVE_CONFIG_H -I. -I.. -Wall -W -pthread -pthread -pthread -pthread -pthread -pipe -frecord-gcc-switches -Wall -g -O2 --std=c++11 -c -o handler/impl/libshibsp_la-AdminLogoutInitiator.lo `test -f 'handler/impl/AdminLogoutInitiator.cpp' || echo './'`handler/impl/AdminLogoutInitiator.cpp libtool: compile: x86_64-alt-linux-g++ -DHAVE_CONFIG_H -I. -I.. -Wall -W -pthread -pthread -pthread -pthread -pthread -pipe -frecord-gcc-switches -Wall -g -O2 --std=c++11 -c handler/impl/AdminLogoutInitiator.cpp -fPIC -DPIC -o handler/impl/.libs/libshibsp_la-AdminLogoutInitiator.o handler/impl/AdminLogoutInitiator.cpp:86:9: warning: 'template class std::auto_ptr' is deprecated [-Wdeprecated-declarations] 86 | auto_ptr buildRequest( | ^~~~~~~~ In file included from /usr/include/c++/10/memory:83, from /usr/include/boost/smart_ptr/scoped_ptr.hpp:22, from /usr/include/boost/scoped_ptr.hpp:13, from ../shibsp/TransactionLog.h:40, from ./SPConfig.h:34, from ./internal.h:50, from handler/impl/AdminLogoutInitiator.cpp:27: /usr/include/c++/10/bits/unique_ptr.h:57:28: note: declared here 57 | template class auto_ptr; | ^~~~~~~~ handler/impl/AdminLogoutInitiator.cpp: In member function 'std::pair shibsp::AdminLogoutInitiator::doRequest(const shibsp::Application&, const xmltooling::HTTPRequest&, xmltooling::HTTPResponse&) const': handler/impl/AdminLogoutInitiator.cpp:313:17: warning: 'template class std::auto_ptr' is deprecated [-Wdeprecated-declarations] 313 | auto_ptr msg(buildRequest(application, *session, *role, epit->getLocation())); | ^~~~~~~~ In file included from /usr/include/c++/10/memory:83, from /usr/include/boost/smart_ptr/scoped_ptr.hpp:22, from /usr/include/boost/scoped_ptr.hpp:13, from ../shibsp/TransactionLog.h:40, from ./SPConfig.h:34, from ./internal.h:50, from handler/impl/AdminLogoutInitiator.cpp:27: /usr/include/c++/10/bits/unique_ptr.h:57:28: note: declared here 57 | template class auto_ptr; | ^~~~~~~~ handler/impl/AdminLogoutInitiator.cpp: At global scope: handler/impl/AdminLogoutInitiator.cpp:408:1: warning: 'template class std::auto_ptr' is deprecated [-Wdeprecated-declarations] 408 | auto_ptr AdminLogoutInitiator::buildRequest( | ^~~~~~~~ In file included from /usr/include/c++/10/memory:83, from /usr/include/boost/smart_ptr/scoped_ptr.hpp:22, from /usr/include/boost/scoped_ptr.hpp:13, from ../shibsp/TransactionLog.h:40, from ./SPConfig.h:34, from ./internal.h:50, from handler/impl/AdminLogoutInitiator.cpp:27: /usr/include/c++/10/bits/unique_ptr.h:57:28: note: declared here 57 | template class auto_ptr; | ^~~~~~~~ handler/impl/AdminLogoutInitiator.cpp: In member function 'std::auto_ptr shibsp::AdminLogoutInitiator::buildRequest(const shibsp::Application&, const shibsp::Session&, const opensaml::saml2md::RoleDescriptor&, const XMLCh*) const': handler/impl/AdminLogoutInitiator.cpp:416:5: warning: 'template class std::auto_ptr' is deprecated [-Wdeprecated-declarations] 416 | auto_ptr msg(LogoutRequestBuilder::buildLogoutRequest()); | ^~~~~~~~ In file included from /usr/include/c++/10/memory:83, from /usr/include/boost/smart_ptr/scoped_ptr.hpp:22, from /usr/include/boost/scoped_ptr.hpp:13, from ../shibsp/TransactionLog.h:40, from ./SPConfig.h:34, from ./internal.h:50, from handler/impl/AdminLogoutInitiator.cpp:27: /usr/include/c++/10/bits/unique_ptr.h:57:28: note: declared here 57 | template class auto_ptr; | ^~~~~~~~ handler/impl/AdminLogoutInitiator.cpp:435:13: warning: 'template class std::auto_ptr' is deprecated [-Wdeprecated-declarations] 435 | auto_ptr encrypted(EncryptedIDBuilder::buildEncryptedID()); | ^~~~~~~~ In file included from /usr/include/c++/10/memory:83, from /usr/include/boost/smart_ptr/scoped_ptr.hpp:22, from /usr/include/boost/scoped_ptr.hpp:13, from ../shibsp/TransactionLog.h:40, from ./SPConfig.h:34, from ./internal.h:50, from handler/impl/AdminLogoutInitiator.cpp:27: /usr/include/c++/10/bits/unique_ptr.h:57:28: note: declared here 57 | template class auto_ptr; | ^~~~~~~~ handler/impl/AdminLogoutInitiator.cpp:454:13: warning: 'template class std::auto_ptr' is deprecated [-Wdeprecated-declarations] 454 | auto_ptr namewrapper(nameid->cloneNameID()); | ^~~~~~~~ In file included from /usr/include/c++/10/memory:83, from /usr/include/boost/smart_ptr/scoped_ptr.hpp:22, from /usr/include/boost/scoped_ptr.hpp:13, from ../shibsp/TransactionLog.h:40, from ./SPConfig.h:34, from ./internal.h:50, from handler/impl/AdminLogoutInitiator.cpp:27: /usr/include/c++/10/bits/unique_ptr.h:57:28: note: declared here 57 | template class auto_ptr; | ^~~~~~~~ handler/impl/AdminLogoutInitiator.cpp:460:9: warning: 'template class std::auto_ptr' is deprecated [-Wdeprecated-declarations] 460 | auto_ptr namewrapper(nameid->cloneNameID()); | ^~~~~~~~ In file included from /usr/include/c++/10/memory:83, from /usr/include/boost/smart_ptr/scoped_ptr.hpp:22, from /usr/include/boost/scoped_ptr.hpp:13, from ../shibsp/TransactionLog.h:40, from ./SPConfig.h:34, from ./internal.h:50, from handler/impl/AdminLogoutInitiator.cpp:27: /usr/include/c++/10/bits/unique_ptr.h:57:28: note: declared here 57 | template class auto_ptr; | ^~~~~~~~ make[3]: Leaving directory '/usr/src/RPM/BUILD/shibboleth-sp-3.3.0/shibsp' make[3]: Entering directory '/usr/src/RPM/BUILD/shibboleth-sp-3.3.0/shibsp' /bin/sh ../libtool --tag=CXX --mode=compile x86_64-alt-linux-g++ -DHAVE_CONFIG_H -I. -I.. -Wall -W -pthread -pthread -pthread -pthread -pthread -pipe -frecord-gcc-switches -Wall -g -O2 --std=c++11 -c -o handler/impl/libshibsp_la-LocalLogoutInitiator.lo `test -f 'handler/impl/LocalLogoutInitiator.cpp' || echo './'`handler/impl/LocalLogoutInitiator.cpp libtool: compile: x86_64-alt-linux-g++ -DHAVE_CONFIG_H -I. -I.. -Wall -W -pthread -pthread -pthread -pthread -pthread -pipe -frecord-gcc-switches -Wall -g -O2 --std=c++11 -c handler/impl/LocalLogoutInitiator.cpp -fPIC -DPIC -o handler/impl/.libs/libshibsp_la-LocalLogoutInitiator.o make[3]: Leaving directory '/usr/src/RPM/BUILD/shibboleth-sp-3.3.0/shibsp' make[3]: Entering directory '/usr/src/RPM/BUILD/shibboleth-sp-3.3.0/shibsp' /bin/sh ../libtool --tag=CXX --mode=compile x86_64-alt-linux-g++ -DHAVE_CONFIG_H -I. -I.. -Wall -W -pthread -pthread -pthread -pthread -pthread -pipe -frecord-gcc-switches -Wall -g -O2 --std=c++11 -c -o handler/impl/libshibsp_la-AssertionConsumerService.lo `test -f 'handler/impl/AssertionConsumerService.cpp' || echo './'`handler/impl/AssertionConsumerService.cpp libtool: compile: x86_64-alt-linux-g++ -DHAVE_CONFIG_H -I. -I.. -Wall -W -pthread -pthread -pthread -pthread -pthread -pipe -frecord-gcc-switches -Wall -g -O2 --std=c++11 -c handler/impl/AssertionConsumerService.cpp -fPIC -DPIC -o handler/impl/.libs/libshibsp_la-AssertionConsumerService.o handler/impl/AssertionConsumerService.cpp: In member function 'virtual std::pair shibsp::AssertionConsumerService::run(shibsp::SPRequest&, bool) const': handler/impl/AssertionConsumerService.cpp:97:72: warning: unused parameter 'isHandler' [-Wunused-parameter] 97 | pair AssertionConsumerService::run(SPRequest& request, bool isHandler) const | ~~~~~^~~~~~~~~ handler/impl/AssertionConsumerService.cpp: In member function 'virtual void shibsp::AssertionConsumerService::generateMetadata(opensaml::saml2md::SPSSODescriptor&, const char*) const': handler/impl/AssertionConsumerService.cpp:375:40: warning: comparison of integer expressions of different signedness: 'unsigned int' and 'int' [-Wsign-compare] 375 | if (!services.empty() && ix.second <= services.back()->getIndex().second) | ~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ handler/impl/AssertionConsumerService.cpp: In member function 'shibsp::ResolutionContext* shibsp::AssertionConsumerService::resolveAttributes(const shibsp::Application&, const xmltooling::GenericRequest*, const opensaml::saml2md::RoleDescriptor*, const XMLCh*, const xmltooling::XMLObject*, const opensaml::saml1::NameIdentifier*, const opensaml::saml1::AuthenticationStatement*, const opensaml::saml2::NameID*, const opensaml::saml2::AuthnStatement*, const XMLCh*, const XMLCh*, const std::vector*) const': handler/impl/AssertionConsumerService.cpp:530:13: warning: 'template class std::auto_ptr' is deprecated [-Wdeprecated-declarations] 530 | auto_ptr ctx( | ^~~~~~~~ In file included from /usr/include/c++/10/memory:83, from /usr/include/boost/smart_ptr/scoped_ptr.hpp:22, from /usr/include/boost/scoped_ptr.hpp:13, from ../shibsp/TransactionLog.h:40, from ./SPConfig.h:34, from ./internal.h:50, from handler/impl/AssertionConsumerService.cpp:27: /usr/include/c++/10/bits/unique_ptr.h:57:28: note: declared here 57 | template class auto_ptr; | ^~~~~~~~ handler/impl/AssertionConsumerService.cpp: In member function 'virtual shibsp::LoginEvent* shibsp::AssertionConsumerService::newLoginEvent(const shibsp::Application&, const xmltooling::HTTPRequest&) const': handler/impl/AssertionConsumerService.cpp:618:9: warning: 'template class std::auto_ptr' is deprecated [-Wdeprecated-declarations] 618 | auto_ptr event(SPConfig::getConfig().EventManager.newPlugin(LOGIN_EVENT, nullptr, false)); | ^~~~~~~~ In file included from /usr/include/c++/10/memory:83, from /usr/include/boost/smart_ptr/scoped_ptr.hpp:22, from /usr/include/boost/scoped_ptr.hpp:13, from ../shibsp/TransactionLog.h:40, from ./SPConfig.h:34, from ./internal.h:50, from handler/impl/AssertionConsumerService.cpp:27: /usr/include/c++/10/bits/unique_ptr.h:57:28: note: declared here 57 | template class auto_ptr; | ^~~~~~~~ make[3]: Leaving directory '/usr/src/RPM/BUILD/shibboleth-sp-3.3.0/shibsp' make[3]: Entering directory '/usr/src/RPM/BUILD/shibboleth-sp-3.3.0/shibsp' /bin/sh ../libtool --tag=CXX --mode=compile x86_64-alt-linux-g++ -DHAVE_CONFIG_H -I. -I.. -Wall -W -pthread -pthread -pthread -pthread -pthread -pipe -frecord-gcc-switches -Wall -g -O2 --std=c++11 -c -o handler/impl/libshibsp_la-DiscoveryFeed.lo `test -f 'handler/impl/DiscoveryFeed.cpp' || echo './'`handler/impl/DiscoveryFeed.cpp libtool: compile: x86_64-alt-linux-g++ -DHAVE_CONFIG_H -I. -I.. -Wall -W -pthread -pthread -pthread -pthread -pthread -pipe -frecord-gcc-switches -Wall -g -O2 --std=c++11 -c handler/impl/DiscoveryFeed.cpp -fPIC -DPIC -o handler/impl/.libs/libshibsp_la-DiscoveryFeed.o handler/impl/DiscoveryFeed.cpp: In member function 'virtual xercesc_3_2::DOMNodeFilter::FilterAction shibsp::Blocker::acceptNode(const xercesc_3_2::DOMNode*) const': handler/impl/DiscoveryFeed.cpp:67:48: warning: unused parameter 'node' [-Wunused-parameter] 67 | FilterAction acceptNode(const DOMNode* node) const { | ~~~~~~~~~~~~~~~^~~~ handler/impl/DiscoveryFeed.cpp: In member function 'virtual std::pair shibsp::DiscoveryFeed::run(shibsp::SPRequest&, bool) const': handler/impl/DiscoveryFeed.cpp:152:61: warning: unused parameter 'isHandler' [-Wunused-parameter] 152 | pair DiscoveryFeed::run(SPRequest& request, bool isHandler) const | ~~~~~^~~~~~~~~ make[3]: Leaving directory '/usr/src/RPM/BUILD/shibboleth-sp-3.3.0/shibsp' make[3]: Entering directory '/usr/src/RPM/BUILD/shibboleth-sp-3.3.0/shibsp' /bin/sh ../libtool --tag=CXX --mode=compile x86_64-alt-linux-g++ -DHAVE_CONFIG_H -I. -I.. -Wall -W -pthread -pthread -pthread -pthread -pthread -pipe -frecord-gcc-switches -Wall -g -O2 --std=c++11 -c -o handler/impl/libshibsp_la-RemotedHandler.lo `test -f 'handler/impl/RemotedHandler.cpp' || echo './'`handler/impl/RemotedHandler.cpp libtool: compile: x86_64-alt-linux-g++ -DHAVE_CONFIG_H -I. -I.. -Wall -W -pthread -pthread -pthread -pthread -pthread -pipe -frecord-gcc-switches -Wall -g -O2 --std=c++11 -c handler/impl/RemotedHandler.cpp -fPIC -DPIC -o handler/impl/.libs/libshibsp_la-RemotedHandler.o handler/impl/RemotedHandler.cpp:63:27: warning: virtual base 'xmltooling::GenericRequest' inaccessible in 'shibsp::RemotedRequest' due to ambiguity [-Winaccessible-base] 63 | class SHIBSP_DLLLOCAL RemotedRequest : | ^~~~~~~~~~~~~~ handler/impl/RemotedHandler.cpp: In member function 'virtual const std::vector& shibsp::RemotedRequest::getClientCertificates() const': handler/impl/RemotedHandler.cpp:214:17: warning: 'template class std::auto_ptr' is deprecated [-Wdeprecated-declarations] 214 | auto_ptr x509(XSECPlatformUtils::g_cryptoProvider->X509()); | ^~~~~~~~ In file included from /usr/include/c++/10/memory:83, from /usr/include/boost/smart_ptr/scoped_ptr.hpp:22, from /usr/include/boost/scoped_ptr.hpp:13, from ../shibsp/TransactionLog.h:40, from ./SPConfig.h:34, from ./internal.h:50, from handler/impl/RemotedHandler.cpp:27: /usr/include/c++/10/bits/unique_ptr.h:57:28: note: declared here 57 | template class auto_ptr; | ^~~~~~~~ make[3]: Leaving directory '/usr/src/RPM/BUILD/shibboleth-sp-3.3.0/shibsp' make[3]: Entering directory '/usr/src/RPM/BUILD/shibboleth-sp-3.3.0/shibsp' /bin/sh ../libtool --tag=CXX --mode=compile x86_64-alt-linux-g++ -DHAVE_CONFIG_H -I. -I.. -Wall -W -pthread -pthread -pthread -pthread -pthread -pipe -frecord-gcc-switches -Wall -g -O2 --std=c++11 -c -o handler/impl/libshibsp_la-ExternalAuthHandler.lo `test -f 'handler/impl/ExternalAuthHandler.cpp' || echo './'`handler/impl/ExternalAuthHandler.cpp libtool: compile: x86_64-alt-linux-g++ -DHAVE_CONFIG_H -I. -I.. -Wall -W -pthread -pthread -pthread -pthread -pthread -pipe -frecord-gcc-switches -Wall -g -O2 --std=c++11 -c handler/impl/ExternalAuthHandler.cpp -fPIC -DPIC -o handler/impl/.libs/libshibsp_la-ExternalAuthHandler.o handler/impl/ExternalAuthHandler.cpp: In member function 'std::pair shibsp::ExternalAuth::processMessage(const shibsp::Application&, xmltooling::HTTPRequest&, xmltooling::HTTPResponse&, shibsp::DDF&, const shibsp::DDF*) const': handler/impl/ExternalAuthHandler.cpp:496:25: warning: 'template class std::auto_ptr' is deprecated [-Wdeprecated-declarations] 496 | auto_ptr attr(new SimpleAttribute(ids)); | ^~~~~~~~ In file included from /usr/include/c++/10/memory:83, from /usr/include/boost/smart_ptr/scoped_ptr.hpp:22, from /usr/include/boost/scoped_ptr.hpp:13, from ../shibsp/TransactionLog.h:40, from ./SPConfig.h:34, from ./internal.h:50, from handler/impl/ExternalAuthHandler.cpp:27: /usr/include/c++/10/bits/unique_ptr.h:57:28: note: declared here 57 | template class auto_ptr; | ^~~~~~~~ handler/impl/ExternalAuthHandler.cpp: In member function 'shibsp::ResolutionContext* shibsp::ExternalAuth::resolveAttributes(const shibsp::Application&, const xmltooling::GenericRequest*, const opensaml::saml2md::RoleDescriptor*, const XMLCh*, const opensaml::saml2::NameID*, const opensaml::saml2::AuthnStatement*, const XMLCh*, const XMLCh*, const std::vector*, const std::vector*) const': handler/impl/ExternalAuthHandler.cpp:780:13: warning: 'template class std::auto_ptr' is deprecated [-Wdeprecated-declarations] 780 | auto_ptr ctx( | ^~~~~~~~ In file included from /usr/include/c++/10/memory:83, from /usr/include/boost/smart_ptr/scoped_ptr.hpp:22, from /usr/include/boost/scoped_ptr.hpp:13, from ../shibsp/TransactionLog.h:40, from ./SPConfig.h:34, from ./internal.h:50, from handler/impl/ExternalAuthHandler.cpp:27: /usr/include/c++/10/bits/unique_ptr.h:57:28: note: declared here 57 | template class auto_ptr; | ^~~~~~~~ handler/impl/ExternalAuthHandler.cpp: In member function 'shibsp::LoginEvent* shibsp::ExternalAuth::newLoginEvent(const shibsp::Application&, const xmltooling::HTTPRequest&) const': handler/impl/ExternalAuthHandler.cpp:822:9: warning: 'template class std::auto_ptr' is deprecated [-Wdeprecated-declarations] 822 | auto_ptr event(SPConfig::getConfig().EventManager.newPlugin(LOGIN_EVENT, nullptr, false)); | ^~~~~~~~ In file included from /usr/include/c++/10/memory:83, from /usr/include/boost/smart_ptr/scoped_ptr.hpp:22, from /usr/include/boost/scoped_ptr.hpp:13, from ../shibsp/TransactionLog.h:40, from ./SPConfig.h:34, from ./internal.h:50, from handler/impl/ExternalAuthHandler.cpp:27: /usr/include/c++/10/bits/unique_ptr.h:57:28: note: declared here 57 | template class auto_ptr; | ^~~~~~~~ make[3]: Leaving directory '/usr/src/RPM/BUILD/shibboleth-sp-3.3.0/shibsp' make[3]: Entering directory '/usr/src/RPM/BUILD/shibboleth-sp-3.3.0/shibsp' /bin/sh ../libtool --tag=CXX --mode=compile x86_64-alt-linux-g++ -DHAVE_CONFIG_H -I. -I.. -Wall -W -pthread -pthread -pthread -pthread -pthread -pipe -frecord-gcc-switches -Wall -g -O2 --std=c++11 -c -o handler/impl/libshibsp_la-LogoutHandler.lo `test -f 'handler/impl/LogoutHandler.cpp' || echo './'`handler/impl/LogoutHandler.cpp libtool: compile: x86_64-alt-linux-g++ -DHAVE_CONFIG_H -I. -I.. -Wall -W -pthread -pthread -pthread -pthread -pthread -pipe -frecord-gcc-switches -Wall -g -O2 --std=c++11 -c handler/impl/LogoutHandler.cpp -fPIC -DPIC -o handler/impl/.libs/libshibsp_la-LogoutHandler.o handler/impl/LogoutHandler.cpp: In member function 'virtual std::pair shibsp::LogoutHandler::run(shibsp::SPRequest&, bool) const': handler/impl/LogoutHandler.cpp:95:61: warning: unused parameter 'isHandler' [-Wunused-parameter] 95 | pair LogoutHandler::run(SPRequest& request, bool isHandler) const | ~~~~~^~~~~~~~~ handler/impl/LogoutHandler.cpp: In member function 'virtual shibsp::LogoutEvent* shibsp::LogoutHandler::newLogoutEvent(const shibsp::Application&, const xmltooling::HTTPRequest*, const shibsp::Session*) const': handler/impl/LogoutHandler.cpp:302:9: warning: 'template class std::auto_ptr' is deprecated [-Wdeprecated-declarations] 302 | auto_ptr event(SPConfig::getConfig().EventManager.newPlugin(LOGOUT_EVENT, nullptr, false)); | ^~~~~~~~ In file included from /usr/include/c++/10/memory:83, from /usr/include/boost/smart_ptr/scoped_ptr.hpp:22, from /usr/include/boost/scoped_ptr.hpp:13, from ../shibsp/TransactionLog.h:40, from ./SPConfig.h:34, from ./internal.h:50, from handler/impl/LogoutHandler.cpp:27: /usr/include/c++/10/bits/unique_ptr.h:57:28: note: declared here 57 | template class auto_ptr; | ^~~~~~~~ make[3]: Leaving directory '/usr/src/RPM/BUILD/shibboleth-sp-3.3.0/shibsp' make[3]: Entering directory '/usr/src/RPM/BUILD/shibboleth-sp-3.3.0/shibsp' /bin/sh ../libtool --tag=CXX --mode=compile x86_64-alt-linux-g++ -DHAVE_CONFIG_H -I. -I.. -Wall -W -pthread -pthread -pthread -pthread -pthread -pipe -frecord-gcc-switches -Wall -g -O2 --std=c++11 -c -o handler/impl/libshibsp_la-SAML1Consumer.lo `test -f 'handler/impl/SAML1Consumer.cpp' || echo './'`handler/impl/SAML1Consumer.cpp libtool: compile: x86_64-alt-linux-g++ -DHAVE_CONFIG_H -I. -I.. -Wall -W -pthread -pthread -pthread -pthread -pthread -pipe -frecord-gcc-switches -Wall -g -O2 --std=c++11 -c handler/impl/SAML1Consumer.cpp -fPIC -DPIC -o handler/impl/.libs/libshibsp_la-SAML1Consumer.o make[3]: Leaving directory '/usr/src/RPM/BUILD/shibboleth-sp-3.3.0/shibsp' make[3]: Entering directory '/usr/src/RPM/BUILD/shibboleth-sp-3.3.0/shibsp' /bin/sh ../libtool --tag=CXX --mode=compile x86_64-alt-linux-g++ -DHAVE_CONFIG_H -I. -I.. -Wall -W -pthread -pthread -pthread -pthread -pthread -pipe -frecord-gcc-switches -Wall -g -O2 --std=c++11 -c -o handler/impl/libshibsp_la-AbstractHandler.lo `test -f 'handler/impl/AbstractHandler.cpp' || echo './'`handler/impl/AbstractHandler.cpp libtool: compile: x86_64-alt-linux-g++ -DHAVE_CONFIG_H -I. -I.. -Wall -W -pthread -pthread -pthread -pthread -pthread -pipe -frecord-gcc-switches -Wall -g -O2 --std=c++11 -c handler/impl/AbstractHandler.cpp -fPIC -DPIC -o handler/impl/.libs/libshibsp_la-AbstractHandler.o make[3]: Leaving directory '/usr/src/RPM/BUILD/shibboleth-sp-3.3.0/shibsp' make[3]: Entering directory '/usr/src/RPM/BUILD/shibboleth-sp-3.3.0/shibsp' /bin/sh ../libtool --tag=CXX --mode=compile x86_64-alt-linux-g++ -DHAVE_CONFIG_H -I. -I.. -Wall -W -pthread -pthread -pthread -pthread -pthread -pipe -frecord-gcc-switches -Wall -g -O2 --std=c++11 -c -o handler/impl/libshibsp_la-SessionHandler.lo `test -f 'handler/impl/SessionHandler.cpp' || echo './'`handler/impl/SessionHandler.cpp libtool: compile: x86_64-alt-linux-g++ -DHAVE_CONFIG_H -I. -I.. -Wall -W -pthread -pthread -pthread -pthread -pthread -pipe -frecord-gcc-switches -Wall -g -O2 --std=c++11 -c handler/impl/SessionHandler.cpp -fPIC -DPIC -o handler/impl/.libs/libshibsp_la-SessionHandler.o handler/impl/SessionHandler.cpp: In constructor 'shibsp::SessionHandler::SessionHandler(const xercesc_3_2::DOMElement*, const char*)': handler/impl/SessionHandler.cpp:76:65: warning: unused parameter 'appId' [-Wunused-parameter] 76 | SessionHandler::SessionHandler(const DOMElement* e, const char* appId) | ~~~~~~~~~~~~^~~~~ make[3]: Leaving directory '/usr/src/RPM/BUILD/shibboleth-sp-3.3.0/shibsp' make[3]: Entering directory '/usr/src/RPM/BUILD/shibboleth-sp-3.3.0/shibsp' /bin/sh ../libtool --tag=CXX --mode=compile x86_64-alt-linux-g++ -DHAVE_CONFIG_H -I. -I.. -Wall -W -pthread -pthread -pthread -pthread -pthread -pipe -frecord-gcc-switches -Wall -g -O2 --std=c++11 -c -o handler/impl/libshibsp_la-SAML2ArtifactResolution.lo `test -f 'handler/impl/SAML2ArtifactResolution.cpp' || echo './'`handler/impl/SAML2ArtifactResolution.cpp libtool: compile: x86_64-alt-linux-g++ -DHAVE_CONFIG_H -I. -I.. -Wall -W -pthread -pthread -pthread -pthread -pthread -pipe -frecord-gcc-switches -Wall -g -O2 --std=c++11 -c handler/impl/SAML2ArtifactResolution.cpp -fPIC -DPIC -o handler/impl/.libs/libshibsp_la-SAML2ArtifactResolution.o handler/impl/SAML2ArtifactResolution.cpp: In member function 'virtual void shibsp::SAML2ArtifactResolution::generateMetadata(opensaml::saml2md::SPSSODescriptor&, const char*) const': handler/impl/SAML2ArtifactResolution.cpp:99:48: warning: comparison of integer expressions of different signedness: 'unsigned int' and 'int' [-Wsign-compare] 99 | if (!services.empty() && ix.second <= services.back()->getIndex().second) | ~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ handler/impl/SAML2ArtifactResolution.cpp:109:13: warning: 'template class std::auto_ptr' is deprecated [-Wdeprecated-declarations] 109 | auto_ptr ep(ArtifactResolutionServiceBuilder::buildArtifactResolutionService()); | ^~~~~~~~ In file included from /usr/include/c++/10/memory:83, from /usr/include/boost/smart_ptr/scoped_ptr.hpp:22, from /usr/include/boost/scoped_ptr.hpp:13, from ../shibsp/TransactionLog.h:40, from ./SPConfig.h:34, from ./internal.h:50, from handler/impl/SAML2ArtifactResolution.cpp:27: /usr/include/c++/10/bits/unique_ptr.h:57:28: note: declared here 57 | template class auto_ptr; | ^~~~~~~~ handler/impl/SAML2ArtifactResolution.cpp: In member function 'virtual std::pair shibsp::SAML2ArtifactResolution::run(shibsp::SPRequest&, bool) const': handler/impl/SAML2ArtifactResolution.cpp:182:9: warning: 'template class std::auto_ptr' is deprecated [-Wdeprecated-declarations] 182 | auto_ptr fault(FaultBuilder::buildFault()); | ^~~~~~~~ In file included from /usr/include/c++/10/memory:83, from /usr/include/boost/smart_ptr/scoped_ptr.hpp:22, from /usr/include/boost/scoped_ptr.hpp:13, from ../shibsp/TransactionLog.h:40, from ./SPConfig.h:34, from ./internal.h:50, from handler/impl/SAML2ArtifactResolution.cpp:27: /usr/include/c++/10/bits/unique_ptr.h:57:28: note: declared here 57 | template class auto_ptr; | ^~~~~~~~ handler/impl/SAML2ArtifactResolution.cpp:159:71: warning: unused parameter 'isHandler' [-Wunused-parameter] 159 | pair SAML2ArtifactResolution::run(SPRequest& request, bool isHandler) const | ~~~~~^~~~~~~~~ handler/impl/SAML2ArtifactResolution.cpp: In member function 'virtual void shibsp::SAML2ArtifactResolution::receive(shibsp::DDF&, std::ostream&)': handler/impl/SAML2ArtifactResolution.cpp:244:9: warning: 'template class std::auto_ptr' is deprecated [-Wdeprecated-declarations] 244 | auto_ptr fault(FaultBuilder::buildFault()); | ^~~~~~~~ In file included from /usr/include/c++/10/memory:83, from /usr/include/boost/smart_ptr/scoped_ptr.hpp:22, from /usr/include/boost/scoped_ptr.hpp:13, from ../shibsp/TransactionLog.h:40, from ./SPConfig.h:34, from ./internal.h:50, from handler/impl/SAML2ArtifactResolution.cpp:27: /usr/include/c++/10/bits/unique_ptr.h:57:28: note: declared here 57 | template class auto_ptr; | ^~~~~~~~ handler/impl/SAML2ArtifactResolution.cpp: In member function 'std::pair shibsp::SAML2ArtifactResolution::processMessage(const shibsp::Application&, xmltooling::HTTPRequest&, xmltooling::HTTPResponse&) const': handler/impl/SAML2ArtifactResolution.cpp:307:9: warning: 'template class std::auto_ptr' is deprecated [-Wdeprecated-declarations] 307 | auto_ptr payload(artmap->retrieveContent(artobj.get(), issuer.get())); | ^~~~~~~~ In file included from /usr/include/c++/10/memory:83, from /usr/include/boost/smart_ptr/scoped_ptr.hpp:22, from /usr/include/boost/scoped_ptr.hpp:13, from ../shibsp/TransactionLog.h:40, from ./SPConfig.h:34, from ./internal.h:50, from handler/impl/SAML2ArtifactResolution.cpp:27: /usr/include/c++/10/bits/unique_ptr.h:57:28: note: declared here 57 | template class auto_ptr; | ^~~~~~~~ handler/impl/SAML2ArtifactResolution.cpp:317:9: warning: 'template class std::auto_ptr' is deprecated [-Wdeprecated-declarations] 317 | auto_ptr resp(ArtifactResponseBuilder::buildArtifactResponse()); | ^~~~~~~~ In file included from /usr/include/c++/10/memory:83, from /usr/include/boost/smart_ptr/scoped_ptr.hpp:22, from /usr/include/boost/scoped_ptr.hpp:13, from ../shibsp/TransactionLog.h:40, from ./SPConfig.h:34, from ./internal.h:50, from handler/impl/SAML2ArtifactResolution.cpp:27: /usr/include/c++/10/bits/unique_ptr.h:57:28: note: declared here 57 | template class auto_ptr; | ^~~~~~~~ handler/impl/SAML2ArtifactResolution.cpp: In member function 'std::pair shibsp::SAML2ArtifactResolution::emptyResponse(const shibsp::Application&, const opensaml::saml2p::ArtifactResolve&, xmltooling::HTTPResponse&, const opensaml::saml2md::EntityDescriptor*) const': handler/impl/SAML2ArtifactResolution.cpp:347:5: warning: 'template class std::auto_ptr' is deprecated [-Wdeprecated-declarations] 347 | auto_ptr resp(ArtifactResponseBuilder::buildArtifactResponse()); | ^~~~~~~~ In file included from /usr/include/c++/10/memory:83, from /usr/include/boost/smart_ptr/scoped_ptr.hpp:22, from /usr/include/boost/scoped_ptr.hpp:13, from ../shibsp/TransactionLog.h:40, from ./SPConfig.h:34, from ./internal.h:50, from handler/impl/SAML2ArtifactResolution.cpp:27: /usr/include/c++/10/bits/unique_ptr.h:57:28: note: declared here 57 | template class auto_ptr; | ^~~~~~~~ make[3]: Leaving directory '/usr/src/RPM/BUILD/shibboleth-sp-3.3.0/shibsp' make[3]: Entering directory '/usr/src/RPM/BUILD/shibboleth-sp-3.3.0/shibsp' /bin/sh ../libtool --tag=CXX --mode=compile x86_64-alt-linux-g++ -DHAVE_CONFIG_H -I. -I.. -Wall -W -pthread -pthread -pthread -pthread -pthread -pipe -frecord-gcc-switches -Wall -g -O2 --std=c++11 -c -o handler/impl/libshibsp_la-SAML2Consumer.lo `test -f 'handler/impl/SAML2Consumer.cpp' || echo './'`handler/impl/SAML2Consumer.cpp libtool: compile: x86_64-alt-linux-g++ -DHAVE_CONFIG_H -I. -I.. -Wall -W -pthread -pthread -pthread -pthread -pthread -pipe -frecord-gcc-switches -Wall -g -O2 --std=c++11 -c handler/impl/SAML2Consumer.cpp -fPIC -DPIC -o handler/impl/.libs/libshibsp_la-SAML2Consumer.o make[3]: Leaving directory '/usr/src/RPM/BUILD/shibboleth-sp-3.3.0/shibsp' make[3]: Entering directory '/usr/src/RPM/BUILD/shibboleth-sp-3.3.0/shibsp' /bin/sh ../libtool --tag=CXX --mode=compile x86_64-alt-linux-g++ -DHAVE_CONFIG_H -I. -I.. -Wall -W -pthread -pthread -pthread -pthread -pthread -pipe -frecord-gcc-switches -Wall -g -O2 --std=c++11 -c -o handler/impl/libshibsp_la-SecuredHandler.lo `test -f 'handler/impl/SecuredHandler.cpp' || echo './'`handler/impl/SecuredHandler.cpp libtool: compile: x86_64-alt-linux-g++ -DHAVE_CONFIG_H -I. -I.. -Wall -W -pthread -pthread -pthread -pthread -pthread -pipe -frecord-gcc-switches -Wall -g -O2 --std=c++11 -c handler/impl/SecuredHandler.cpp -fPIC -DPIC -o handler/impl/.libs/libshibsp_la-SecuredHandler.o handler/impl/SecuredHandler.cpp: In member function 'virtual xercesc_3_2::DOMNodeFilter::FilterAction {anonymous}::Blocker::acceptNode(const xercesc_3_2::DOMNode*) const': handler/impl/SecuredHandler.cpp:44:48: warning: unused parameter 'node' [-Wunused-parameter] 44 | FilterAction acceptNode(const DOMNode* node) const { | ~~~~~~~~~~~~~~~^~~~ handler/impl/SecuredHandler.cpp: In member function 'virtual std::pair shibsp::SecuredHandler::run(shibsp::SPRequest&, bool) const': handler/impl/SecuredHandler.cpp:97:62: warning: unused parameter 'isHandler' [-Wunused-parameter] 97 | pair SecuredHandler::run(SPRequest& request, bool isHandler) const | ~~~~~^~~~~~~~~ make[3]: Leaving directory '/usr/src/RPM/BUILD/shibboleth-sp-3.3.0/shibsp' make[3]: Entering directory '/usr/src/RPM/BUILD/shibboleth-sp-3.3.0/shibsp' /bin/sh ../libtool --tag=CXX --mode=compile x86_64-alt-linux-g++ -DHAVE_CONFIG_H -I. -I.. -Wall -W -pthread -pthread -pthread -pthread -pthread -pipe -frecord-gcc-switches -Wall -g -O2 --std=c++11 -c -o handler/impl/libshibsp_la-SessionInitiator.lo `test -f 'handler/impl/SessionInitiator.cpp' || echo './'`handler/impl/SessionInitiator.cpp libtool: compile: x86_64-alt-linux-g++ -DHAVE_CONFIG_H -I. -I.. -Wall -W -pthread -pthread -pthread -pthread -pthread -pipe -frecord-gcc-switches -Wall -g -O2 --std=c++11 -c handler/impl/SessionInitiator.cpp -fPIC -DPIC -o handler/impl/.libs/libshibsp_la-SessionInitiator.o handler/impl/SessionInitiator.cpp: In member function 'virtual const char* shibsp::SessionInitiator::remap(const char*, log4shib::Category&) const': handler/impl/SessionInitiator.cpp:74:64: warning: unused parameter 'log' [-Wunused-parameter] 74 | const char* SessionInitiator::remap(const char* src, Category& log) const | ~~~~~~~~~~^~~ handler/impl/SessionInitiator.cpp: In member function 'virtual void shibsp::SessionInitiator::generateMetadata(opensaml::saml2md::SPSSODescriptor&, const char*) const': handler/impl/SessionInitiator.cpp:95:58: warning: unused parameter 'role' [-Wunused-parameter] 95 | void SessionInitiator::generateMetadata(SPSSODescriptor& role, const char* handlerURL) const | ~~~~~~~~~~~~~~~~~^~~~ handler/impl/SessionInitiator.cpp:95:76: warning: unused parameter 'handlerURL' [-Wunused-parameter] 95 | void SessionInitiator::generateMetadata(SPSSODescriptor& role, const char* handlerURL) const | ~~~~~~~~~~~~^~~~~~~~~~ handler/impl/SessionInitiator.cpp: In member function 'virtual shibsp::AuthnRequestEvent* shibsp::SessionInitiator::newAuthnRequestEvent(const shibsp::Application&, const xmltooling::HTTPRequest*) const': handler/impl/SessionInitiator.cpp:232:9: warning: 'template class std::auto_ptr' is deprecated [-Wdeprecated-declarations] 232 | auto_ptr event(SPConfig::getConfig().EventManager.newPlugin(AUTHNREQUEST_EVENT, nullptr, false)); | ^~~~~~~~ In file included from /usr/include/c++/10/memory:83, from /usr/include/boost/smart_ptr/scoped_ptr.hpp:22, from /usr/include/boost/scoped_ptr.hpp:13, from ../shibsp/TransactionLog.h:40, from ./SPConfig.h:34, from ./internal.h:50, from handler/impl/SessionInitiator.cpp:27: /usr/include/c++/10/bits/unique_ptr.h:57:28: note: declared here 57 | template class auto_ptr; | ^~~~~~~~ make[3]: Leaving directory '/usr/src/RPM/BUILD/shibboleth-sp-3.3.0/shibsp' make[3]: Entering directory '/usr/src/RPM/BUILD/shibboleth-sp-3.3.0/shibsp' /bin/sh ../libtool --tag=CXX --mode=compile x86_64-alt-linux-g++ -DHAVE_CONFIG_H -I. -I.. -Wall -W -pthread -pthread -pthread -pthread -pthread -pipe -frecord-gcc-switches -Wall -g -O2 --std=c++11 -c -o handler/impl/libshibsp_la-MetadataGenerator.lo `test -f 'handler/impl/MetadataGenerator.cpp' || echo './'`handler/impl/MetadataGenerator.cpp libtool: compile: x86_64-alt-linux-g++ -DHAVE_CONFIG_H -I. -I.. -Wall -W -pthread -pthread -pthread -pthread -pthread -pipe -frecord-gcc-switches -Wall -g -O2 --std=c++11 -c handler/impl/MetadataGenerator.cpp -fPIC -DPIC -o handler/impl/.libs/libshibsp_la-MetadataGenerator.o handler/impl/MetadataGenerator.cpp: In constructor 'shibsp::MetadataGenerator::MetadataGenerator(const xercesc_3_2::DOMElement*, const char*)': handler/impl/MetadataGenerator.cpp:223:13: warning: 'template class std::auto_ptr' is deprecated [-Wdeprecated-declarations] 223 | auto_ptr child(XMLObjectBuilder::buildOneFromElement(const_cast(e))); | ^~~~~~~~ In file included from /usr/include/c++/10/memory:83, from /usr/include/boost/smart_ptr/scoped_ptr.hpp:22, from /usr/include/boost/scoped_ptr.hpp:13, from ../shibsp/TransactionLog.h:40, from ./SPConfig.h:34, from ./internal.h:50, from handler/impl/MetadataGenerator.cpp:27: /usr/include/c++/10/bits/unique_ptr.h:57:28: note: declared here 57 | template class auto_ptr; | ^~~~~~~~ handler/impl/MetadataGenerator.cpp: In member function 'std::pair shibsp::MetadataGenerator::processMessage(const shibsp::Application&, const char*, const char*, xmltooling::HTTPResponse&) const': handler/impl/MetadataGenerator.cpp:458:9: warning: 'template class std::auto_ptr' is deprecated [-Wdeprecated-declarations] 458 | auto_ptr xmlobj(XMLObjectBuilder::buildOneFromElement(doc->getDocumentElement(), true)); | ^~~~~~~~ In file included from /usr/include/c++/10/memory:83, from /usr/include/boost/smart_ptr/scoped_ptr.hpp:22, from /usr/include/boost/scoped_ptr.hpp:13, from ../shibsp/TransactionLog.h:40, from ./SPConfig.h:34, from ./internal.h:50, from handler/impl/MetadataGenerator.cpp:27: /usr/include/c++/10/bits/unique_ptr.h:57:28: note: declared here 57 | template class auto_ptr; | ^~~~~~~~ make[3]: Leaving directory '/usr/src/RPM/BUILD/shibboleth-sp-3.3.0/shibsp' make[3]: Entering directory '/usr/src/RPM/BUILD/shibboleth-sp-3.3.0/shibsp' /bin/sh ../libtool --tag=CXX --mode=compile x86_64-alt-linux-g++ -DHAVE_CONFIG_H -I. -I.. -Wall -W -pthread -pthread -pthread -pthread -pthread -pipe -frecord-gcc-switches -Wall -g -O2 --std=c++11 -c -o handler/impl/libshibsp_la-Shib1SessionInitiator.lo `test -f 'handler/impl/Shib1SessionInitiator.cpp' || echo './'`handler/impl/Shib1SessionInitiator.cpp libtool: compile: x86_64-alt-linux-g++ -DHAVE_CONFIG_H -I. -I.. -Wall -W -pthread -pthread -pthread -pthread -pthread -pipe -frecord-gcc-switches -Wall -g -O2 --std=c++11 -c handler/impl/Shib1SessionInitiator.cpp -fPIC -DPIC -o handler/impl/.libs/libshibsp_la-Shib1SessionInitiator.o make[3]: Leaving directory '/usr/src/RPM/BUILD/shibboleth-sp-3.3.0/shibsp' make[3]: Entering directory '/usr/src/RPM/BUILD/shibboleth-sp-3.3.0/shibsp' /bin/sh ../libtool --tag=CXX --mode=compile x86_64-alt-linux-g++ -DHAVE_CONFIG_H -I. -I.. -Wall -W -pthread -pthread -pthread -pthread -pthread -pipe -frecord-gcc-switches -Wall -g -O2 --std=c++11 -c -o handler/impl/libshibsp_la-SAMLDSSessionInitiator.lo `test -f 'handler/impl/SAMLDSSessionInitiator.cpp' || echo './'`handler/impl/SAMLDSSessionInitiator.cpp libtool: compile: x86_64-alt-linux-g++ -DHAVE_CONFIG_H -I. -I.. -Wall -W -pthread -pthread -pthread -pthread -pthread -pipe -frecord-gcc-switches -Wall -g -O2 --std=c++11 -c handler/impl/SAMLDSSessionInitiator.cpp -fPIC -DPIC -o handler/impl/.libs/libshibsp_la-SAMLDSSessionInitiator.o handler/impl/SAMLDSSessionInitiator.cpp: In member function 'virtual void shibsp::SAMLDSSessionInitiator::generateMetadata(opensaml::saml2md::SPSSODescriptor&, const char*) const': handler/impl/SAMLDSSessionInitiator.cpp:79:43: warning: comparison of integer expressions of different signedness: 'unsigned int' and 'int' [-Wsign-compare] 79 | if (ix.second <= val.second) | ~~~~~~~~~~^~~~~~~~~~~~~ handler/impl/SAMLDSSessionInitiator.cpp: In constructor 'shibsp::SAMLDSSessionInitiator::SAMLDSSessionInitiator(const xercesc_3_2::DOMElement*, const char*)': handler/impl/SAMLDSSessionInitiator.cpp:124:81: warning: unused parameter 'appId' [-Wunused-parameter] 124 | SAMLDSSessionInitiator::SAMLDSSessionInitiator(const DOMElement* e, const char* appId) | ~~~~~~~~~~~~^~~~~ make[3]: Leaving directory '/usr/src/RPM/BUILD/shibboleth-sp-3.3.0/shibsp' make[3]: Entering directory '/usr/src/RPM/BUILD/shibboleth-sp-3.3.0/shibsp' /bin/sh ../libtool --tag=CXX --mode=compile x86_64-alt-linux-g++ -DHAVE_CONFIG_H -I. -I.. -Wall -W -pthread -pthread -pthread -pthread -pthread -pipe -frecord-gcc-switches -Wall -g -O2 --std=c++11 -c -o handler/impl/libshibsp_la-SAML2LogoutInitiator.lo `test -f 'handler/impl/SAML2LogoutInitiator.cpp' || echo './'`handler/impl/SAML2LogoutInitiator.cpp libtool: compile: x86_64-alt-linux-g++ -DHAVE_CONFIG_H -I. -I.. -Wall -W -pthread -pthread -pthread -pthread -pthread -pipe -frecord-gcc-switches -Wall -g -O2 --std=c++11 -c handler/impl/SAML2LogoutInitiator.cpp -fPIC -DPIC -o handler/impl/.libs/libshibsp_la-SAML2LogoutInitiator.o handler/impl/SAML2LogoutInitiator.cpp:93:9: warning: 'template class std::auto_ptr' is deprecated [-Wdeprecated-declarations] 93 | auto_ptr buildRequest( | ^~~~~~~~ In file included from /usr/include/c++/10/memory:83, from /usr/include/boost/smart_ptr/scoped_ptr.hpp:22, from /usr/include/boost/scoped_ptr.hpp:13, from ../shibsp/TransactionLog.h:40, from ./SPConfig.h:34, from ./internal.h:50, from handler/impl/SAML2LogoutInitiator.cpp:27: /usr/include/c++/10/bits/unique_ptr.h:57:28: note: declared here 57 | template class auto_ptr; | ^~~~~~~~ handler/impl/SAML2LogoutInitiator.cpp: In member function 'std::pair shibsp::SAML2LogoutInitiator::doRequest(const shibsp::Application&, const xmltooling::HTTPRequest&, xmltooling::HTTPResponse&, shibsp::Session*) const': handler/impl/SAML2LogoutInitiator.cpp:367:21: warning: 'template class std::auto_ptr' is deprecated [-Wdeprecated-declarations] 367 | auto_ptr msg(buildRequest(application, *session, *role, epit->getLocation())); | ^~~~~~~~ In file included from /usr/include/c++/10/memory:83, from /usr/include/boost/smart_ptr/scoped_ptr.hpp:22, from /usr/include/boost/scoped_ptr.hpp:13, from ../shibsp/TransactionLog.h:40, from ./SPConfig.h:34, from ./internal.h:50, from handler/impl/SAML2LogoutInitiator.cpp:27: /usr/include/c++/10/bits/unique_ptr.h:57:28: note: declared here 57 | template class auto_ptr; | ^~~~~~~~ handler/impl/SAML2LogoutInitiator.cpp:466:9: warning: 'template class std::auto_ptr' is deprecated [-Wdeprecated-declarations] 466 | auto_ptr msg(buildRequest(application, *session, *role, ep->getLocation(), encoder)); | ^~~~~~~~ In file included from /usr/include/c++/10/memory:83, from /usr/include/boost/smart_ptr/scoped_ptr.hpp:22, from /usr/include/boost/scoped_ptr.hpp:13, from ../shibsp/TransactionLog.h:40, from ./SPConfig.h:34, from ./internal.h:50, from handler/impl/SAML2LogoutInitiator.cpp:27: /usr/include/c++/10/bits/unique_ptr.h:57:28: note: declared here 57 | template class auto_ptr; | ^~~~~~~~ handler/impl/SAML2LogoutInitiator.cpp: At global scope: handler/impl/SAML2LogoutInitiator.cpp:504:1: warning: 'template class std::auto_ptr' is deprecated [-Wdeprecated-declarations] 504 | auto_ptr SAML2LogoutInitiator::buildRequest( | ^~~~~~~~ In file included from /usr/include/c++/10/memory:83, from /usr/include/boost/smart_ptr/scoped_ptr.hpp:22, from /usr/include/boost/scoped_ptr.hpp:13, from ../shibsp/TransactionLog.h:40, from ./SPConfig.h:34, from ./internal.h:50, from handler/impl/SAML2LogoutInitiator.cpp:27: /usr/include/c++/10/bits/unique_ptr.h:57:28: note: declared here 57 | template class auto_ptr; | ^~~~~~~~ handler/impl/SAML2LogoutInitiator.cpp: In member function 'std::auto_ptr shibsp::SAML2LogoutInitiator::buildRequest(const shibsp::Application&, const shibsp::Session&, const opensaml::saml2md::RoleDescriptor&, const XMLCh*, const opensaml::MessageEncoder*) const': handler/impl/SAML2LogoutInitiator.cpp:513:5: warning: 'template class std::auto_ptr' is deprecated [-Wdeprecated-declarations] 513 | auto_ptr msg(LogoutRequestBuilder::buildLogoutRequest()); | ^~~~~~~~ In file included from /usr/include/c++/10/memory:83, from /usr/include/boost/smart_ptr/scoped_ptr.hpp:22, from /usr/include/boost/scoped_ptr.hpp:13, from ../shibsp/TransactionLog.h:40, from ./SPConfig.h:34, from ./internal.h:50, from handler/impl/SAML2LogoutInitiator.cpp:27: /usr/include/c++/10/bits/unique_ptr.h:57:28: note: declared here 57 | template class auto_ptr; | ^~~~~~~~ handler/impl/SAML2LogoutInitiator.cpp:531:13: warning: 'template class std::auto_ptr' is deprecated [-Wdeprecated-declarations] 531 | auto_ptr encrypted(EncryptedIDBuilder::buildEncryptedID()); | ^~~~~~~~ In file included from /usr/include/c++/10/memory:83, from /usr/include/boost/smart_ptr/scoped_ptr.hpp:22, from /usr/include/boost/scoped_ptr.hpp:13, from ../shibsp/TransactionLog.h:40, from ./SPConfig.h:34, from ./internal.h:50, from handler/impl/SAML2LogoutInitiator.cpp:27: /usr/include/c++/10/bits/unique_ptr.h:57:28: note: declared here 57 | template class auto_ptr; | ^~~~~~~~ handler/impl/SAML2LogoutInitiator.cpp:550:13: warning: 'template class std::auto_ptr' is deprecated [-Wdeprecated-declarations] 550 | auto_ptr namewrapper(nameid->cloneNameID()); | ^~~~~~~~ In file included from /usr/include/c++/10/memory:83, from /usr/include/boost/smart_ptr/scoped_ptr.hpp:22, from /usr/include/boost/scoped_ptr.hpp:13, from ../shibsp/TransactionLog.h:40, from ./SPConfig.h:34, from ./internal.h:50, from handler/impl/SAML2LogoutInitiator.cpp:27: /usr/include/c++/10/bits/unique_ptr.h:57:28: note: declared here 57 | template class auto_ptr; | ^~~~~~~~ handler/impl/SAML2LogoutInitiator.cpp:556:9: warning: 'template class std::auto_ptr' is deprecated [-Wdeprecated-declarations] 556 | auto_ptr namewrapper(nameid->cloneNameID()); | ^~~~~~~~ In file included from /usr/include/c++/10/memory:83, from /usr/include/boost/smart_ptr/scoped_ptr.hpp:22, from /usr/include/boost/scoped_ptr.hpp:13, from ../shibsp/TransactionLog.h:40, from ./SPConfig.h:34, from ./internal.h:50, from handler/impl/SAML2LogoutInitiator.cpp:27: /usr/include/c++/10/bits/unique_ptr.h:57:28: note: declared here 57 | template class auto_ptr; | ^~~~~~~~ make[3]: Leaving directory '/usr/src/RPM/BUILD/shibboleth-sp-3.3.0/shibsp' make[3]: Entering directory '/usr/src/RPM/BUILD/shibboleth-sp-3.3.0/shibsp' /bin/sh ../libtool --tag=CXX --mode=compile x86_64-alt-linux-g++ -DHAVE_CONFIG_H -I. -I.. -Wall -W -pthread -pthread -pthread -pthread -pthread -pipe -frecord-gcc-switches -Wall -g -O2 --std=c++11 -c -o handler/impl/libshibsp_la-StatusHandler.lo `test -f 'handler/impl/StatusHandler.cpp' || echo './'`handler/impl/StatusHandler.cpp libtool: compile: x86_64-alt-linux-g++ -DHAVE_CONFIG_H -I. -I.. -Wall -W -pthread -pthread -pthread -pthread -pthread -pipe -frecord-gcc-switches -Wall -g -O2 --std=c++11 -c handler/impl/StatusHandler.cpp -fPIC -DPIC -o handler/impl/.libs/libshibsp_la-StatusHandler.o handler/impl/StatusHandler.cpp: In member function 'virtual std::string shibsp::DummyRequest::getHeader(const char*) const': handler/impl/StatusHandler.cpp:230:38: warning: unused parameter 'name' [-Wunused-parameter] 230 | string getHeader(const char* name) const { | ~~~~~~~~~~~~^~~~ make[3]: Leaving directory '/usr/src/RPM/BUILD/shibboleth-sp-3.3.0/shibsp' make[3]: Entering directory '/usr/src/RPM/BUILD/shibboleth-sp-3.3.0/shibsp' /bin/sh ../libtool --tag=CXX --mode=compile x86_64-alt-linux-g++ -DHAVE_CONFIG_H -I. -I.. -Wall -W -pthread -pthread -pthread -pthread -pthread -pipe -frecord-gcc-switches -Wall -g -O2 --std=c++11 -c -o impl/libshibsp_la-ChainingAccessControl.lo `test -f 'impl/ChainingAccessControl.cpp' || echo './'`impl/ChainingAccessControl.cpp libtool: compile: x86_64-alt-linux-g++ -DHAVE_CONFIG_H -I. -I.. -Wall -W -pthread -pthread -pthread -pthread -pthread -pipe -frecord-gcc-switches -Wall -g -O2 --std=c++11 -c impl/ChainingAccessControl.cpp -fPIC -DPIC -o impl/.libs/libshibsp_la-ChainingAccessControl.o impl/ChainingAccessControl.cpp: In constructor 'shibsp::ChainingAccessControl::ChainingAccessControl(const xercesc_3_2::DOMElement*, bool)': impl/ChainingAccessControl.cpp:111:13: warning: 'template class std::auto_ptr' is deprecated [-Wdeprecated-declarations] 111 | auto_ptr np(SPConfig::getConfig().AccessControlManager.newPlugin(t.c_str(), e, deprecationSupport)); | ^~~~~~~~ In file included from /usr/include/c++/10/memory:83, from /usr/include/boost/smart_ptr/scoped_ptr.hpp:22, from /usr/include/boost/scoped_ptr.hpp:13, from ../shibsp/TransactionLog.h:40, from ./SPConfig.h:34, from ./internal.h:50, from impl/ChainingAccessControl.cpp:27: /usr/include/c++/10/bits/unique_ptr.h:57:28: note: declared here 57 | template class auto_ptr; | ^~~~~~~~ make[3]: Leaving directory '/usr/src/RPM/BUILD/shibboleth-sp-3.3.0/shibsp' make[3]: Entering directory '/usr/src/RPM/BUILD/shibboleth-sp-3.3.0/shibsp' /bin/sh ../libtool --tag=CXX --mode=compile x86_64-alt-linux-g++ -DHAVE_CONFIG_H -I. -I.. -Wall -W -pthread -pthread -pthread -pthread -pthread -pipe -frecord-gcc-switches -Wall -g -O2 --std=c++11 -c -o handler/impl/libshibsp_la-TransformSessionInitiator.lo `test -f 'handler/impl/TransformSessionInitiator.cpp' || echo './'`handler/impl/TransformSessionInitiator.cpp libtool: compile: x86_64-alt-linux-g++ -DHAVE_CONFIG_H -I. -I.. -Wall -W -pthread -pthread -pthread -pthread -pthread -pipe -frecord-gcc-switches -Wall -g -O2 --std=c++11 -c handler/impl/TransformSessionInitiator.cpp -fPIC -DPIC -o handler/impl/.libs/libshibsp_la-TransformSessionInitiator.o handler/impl/TransformSessionInitiator.cpp: In member function 'virtual xercesc_3_2::DOMNodeFilter::FilterAction shibsp::TransformSINodeFilter::acceptNode(const xercesc_3_2::DOMNode*) const': handler/impl/TransformSessionInitiator.cpp:64:48: warning: unused parameter 'node' [-Wunused-parameter] 64 | FilterAction acceptNode(const DOMNode* node) const { | ~~~~~~~~~~~~~~~^~~~ make[3]: Leaving directory '/usr/src/RPM/BUILD/shibboleth-sp-3.3.0/shibsp' make[3]: Entering directory '/usr/src/RPM/BUILD/shibboleth-sp-3.3.0/shibsp' /bin/sh ../libtool --tag=CXX --mode=compile x86_64-alt-linux-g++ -DHAVE_CONFIG_H -I. -I.. -Wall -W -pthread -pthread -pthread -pthread -pthread -pipe -frecord-gcc-switches -Wall -g -O2 --std=c++11 -c -o handler/impl/libshibsp_la-SAML2NameIDMgmt.lo `test -f 'handler/impl/SAML2NameIDMgmt.cpp' || echo './'`handler/impl/SAML2NameIDMgmt.cpp libtool: compile: x86_64-alt-linux-g++ -DHAVE_CONFIG_H -I. -I.. -Wall -W -pthread -pthread -pthread -pthread -pthread -pipe -frecord-gcc-switches -Wall -g -O2 --std=c++11 -c handler/impl/SAML2NameIDMgmt.cpp -fPIC -DPIC -o handler/impl/.libs/libshibsp_la-SAML2NameIDMgmt.o handler/impl/SAML2NameIDMgmt.cpp: In member function 'virtual std::pair shibsp::SAML2NameIDMgmt::run(shibsp::SPRequest&, bool) const': handler/impl/SAML2NameIDMgmt.cpp:199:63: warning: unused parameter 'isHandler' [-Wunused-parameter] 199 | pair SAML2NameIDMgmt::run(SPRequest& request, bool isHandler) const | ~~~~~^~~~~~~~~ handler/impl/SAML2NameIDMgmt.cpp: In member function 'std::pair shibsp::SAML2NameIDMgmt::sendResponse(const XMLCh*, const XMLCh*, const XMLCh*, const char*, const char*, const opensaml::saml2md::RoleDescriptor*, const shibsp::Application&, xmltooling::HTTPResponse&, bool) const': handler/impl/SAML2NameIDMgmt.cpp:501:5: warning: 'template class std::auto_ptr' is deprecated [-Wdeprecated-declarations] 501 | auto_ptr nim(ManageNameIDResponseBuilder::buildManageNameIDResponse()); | ^~~~~~~~ In file included from /usr/include/c++/10/memory:83, from /usr/include/boost/smart_ptr/scoped_ptr.hpp:22, from /usr/include/boost/scoped_ptr.hpp:13, from ../shibsp/TransactionLog.h:40, from ./SPConfig.h:34, from ./internal.h:50, from handler/impl/SAML2NameIDMgmt.cpp:27: /usr/include/c++/10/bits/unique_ptr.h:57:28: note: declared here 57 | template class auto_ptr; | ^~~~~~~~ make[3]: Leaving directory '/usr/src/RPM/BUILD/shibboleth-sp-3.3.0/shibsp' make[3]: Entering directory '/usr/src/RPM/BUILD/shibboleth-sp-3.3.0/shibsp' /bin/sh ../libtool --tag=CXX --mode=compile x86_64-alt-linux-g++ -DHAVE_CONFIG_H -I. -I.. -Wall -W -pthread -pthread -pthread -pthread -pthread -pipe -frecord-gcc-switches -Wall -g -O2 --std=c++11 -c -o handler/impl/libshibsp_la-WAYFSessionInitiator.lo `test -f 'handler/impl/WAYFSessionInitiator.cpp' || echo './'`handler/impl/WAYFSessionInitiator.cpp libtool: compile: x86_64-alt-linux-g++ -DHAVE_CONFIG_H -I. -I.. -Wall -W -pthread -pthread -pthread -pthread -pthread -pipe -frecord-gcc-switches -Wall -g -O2 --std=c++11 -c handler/impl/WAYFSessionInitiator.cpp -fPIC -DPIC -o handler/impl/.libs/libshibsp_la-WAYFSessionInitiator.o handler/impl/WAYFSessionInitiator.cpp: In constructor 'shibsp::WAYFSessionInitiator::WAYFSessionInitiator(const xercesc_3_2::DOMElement*, const char*)': handler/impl/WAYFSessionInitiator.cpp:61:63: warning: unused parameter 'appId' [-Wunused-parameter] 61 | WAYFSessionInitiator(const DOMElement* e, const char* appId) | ~~~~~~~~~~~~^~~~~ make[3]: Leaving directory '/usr/src/RPM/BUILD/shibboleth-sp-3.3.0/shibsp' make[3]: Entering directory '/usr/src/RPM/BUILD/shibboleth-sp-3.3.0/shibsp' /bin/sh ../libtool --tag=CXX --mode=compile x86_64-alt-linux-g++ -DHAVE_CONFIG_H -I. -I.. -Wall -W -pthread -pthread -pthread -pthread -pthread -pipe -frecord-gcc-switches -Wall -g -O2 --std=c++11 -c -o handler/impl/libshibsp_la-SAML2SessionInitiator.lo `test -f 'handler/impl/SAML2SessionInitiator.cpp' || echo './'`handler/impl/SAML2SessionInitiator.cpp libtool: compile: x86_64-alt-linux-g++ -DHAVE_CONFIG_H -I. -I.. -Wall -W -pthread -pthread -pthread -pthread -pthread -pipe -frecord-gcc-switches -Wall -g -O2 --std=c++11 -c handler/impl/SAML2SessionInitiator.cpp -fPIC -DPIC -o handler/impl/.libs/libshibsp_la-SAML2SessionInitiator.o handler/impl/SAML2SessionInitiator.cpp: In member function 'virtual xercesc_3_2::DOMNodeFilter::FilterAction shibsp::SessionInitiatorNodeFilter::acceptNode(const xercesc_3_2::DOMNode*) const': handler/impl/SAML2SessionInitiator.cpp:141:48: warning: unused parameter 'node' [-Wunused-parameter] 141 | FilterAction acceptNode(const DOMNode* node) const { | ~~~~~~~~~~~~~~~^~~~ handler/impl/SAML2SessionInitiator.cpp: In member function 'std::pair shibsp::SAML2SessionInitiator::doRequest(const shibsp::Application&, const xmltooling::HTTPRequest*, xmltooling::HTTPResponse&, const char*, const XMLCh*, const char*, bool, const char*, const XMLCh*, bool, bool, const char*, const char*, const char*, const char*, const char*, const char*, std::string&) const': handler/impl/SAML2SessionInitiator.cpp:664:5: warning: 'template class std::auto_ptr' is deprecated [-Wdeprecated-declarations] 664 | auto_ptr req; | ^~~~~~~~ In file included from /usr/include/c++/10/memory:83, from /usr/include/boost/smart_ptr/scoped_ptr.hpp:22, from /usr/include/boost/scoped_ptr.hpp:13, from ../shibsp/TransactionLog.h:40, from ./SPConfig.h:34, from ./internal.h:50, from handler/impl/SAML2SessionInitiator.cpp:27: /usr/include/c++/10/bits/unique_ptr.h:57:28: note: declared here 57 | template class auto_ptr; | ^~~~~~~~ handler/impl/SAML2SessionInitiator.cpp:674:13: warning: 'template class std::auto_ptr' is deprecated [-Wdeprecated-declarations] 674 | auto_ptr xmlObject(XMLObjectBuilder::buildOneFromElement(doc->getDocumentElement(), true)); | ^~~~~~~~ In file included from /usr/include/c++/10/memory:83, from /usr/include/boost/smart_ptr/scoped_ptr.hpp:22, from /usr/include/boost/scoped_ptr.hpp:13, from ../shibsp/TransactionLog.h:40, from ./SPConfig.h:34, from ./internal.h:50, from handler/impl/SAML2SessionInitiator.cpp:27: /usr/include/c++/10/bits/unique_ptr.h:57:28: note: declared here 57 | template class auto_ptr; | ^~~~~~~~ handler/impl/SAML2SessionInitiator.cpp:774:17: warning: 'template class std::auto_ptr' is deprecated [-Wdeprecated-declarations] 774 | auto_ptr cref(AuthnContextClassRefBuilder::buildAuthnContextClassRef()); | ^~~~~~~~ In file included from /usr/include/c++/10/memory:83, from /usr/include/boost/smart_ptr/scoped_ptr.hpp:22, from /usr/include/boost/scoped_ptr.hpp:13, from ../shibsp/TransactionLog.h:40, from ./SPConfig.h:34, from ./internal.h:50, from handler/impl/SAML2SessionInitiator.cpp:27: /usr/include/c++/10/bits/unique_ptr.h:57:28: note: declared here 57 | template class auto_ptr; | ^~~~~~~~ make[3]: Leaving directory '/usr/src/RPM/BUILD/shibboleth-sp-3.3.0/shibsp' make[3]: Entering directory '/usr/src/RPM/BUILD/shibboleth-sp-3.3.0/shibsp' /bin/sh ../libtool --tag=CXX --mode=compile x86_64-alt-linux-g++ -DHAVE_CONFIG_H -I. -I.. -Wall -W -pthread -pthread -pthread -pthread -pthread -pipe -frecord-gcc-switches -Wall -g -O2 --std=c++11 -c -o impl/libshibsp_la-StoredSession.lo `test -f 'impl/StoredSession.cpp' || echo './'`impl/StoredSession.cpp libtool: compile: x86_64-alt-linux-g++ -DHAVE_CONFIG_H -I. -I.. -Wall -W -pthread -pthread -pthread -pthread -pthread -pipe -frecord-gcc-switches -Wall -g -O2 --std=c++11 -c impl/StoredSession.cpp -fPIC -DPIC -o impl/.libs/libshibsp_la-StoredSession.o make[3]: Leaving directory '/usr/src/RPM/BUILD/shibboleth-sp-3.3.0/shibsp' make[3]: Entering directory '/usr/src/RPM/BUILD/shibboleth-sp-3.3.0/shibsp' /bin/sh ../libtool --tag=CXX --mode=compile x86_64-alt-linux-g++ -DHAVE_CONFIG_H -I. -I.. -Wall -W -pthread -pthread -pthread -pthread -pthread -pipe -frecord-gcc-switches -Wall -g -O2 --std=c++11 -c -o remoting/impl/libshibsp_la-UnixListener.lo `test -f 'remoting/impl/UnixListener.cpp' || echo './'`remoting/impl/UnixListener.cpp libtool: compile: x86_64-alt-linux-g++ -DHAVE_CONFIG_H -I. -I.. -Wall -W -pthread -pthread -pthread -pthread -pthread -pipe -frecord-gcc-switches -Wall -g -O2 --std=c++11 -c remoting/impl/UnixListener.cpp -fPIC -DPIC -o remoting/impl/.libs/libshibsp_la-UnixListener.o make[3]: Leaving directory '/usr/src/RPM/BUILD/shibboleth-sp-3.3.0/shibsp' make[3]: Entering directory '/usr/src/RPM/BUILD/shibboleth-sp-3.3.0/shibsp' /bin/sh ../libtool --tag=CXX --mode=compile x86_64-alt-linux-g++ -DHAVE_CONFIG_H -I. -I.. -Wall -W -pthread -pthread -pthread -pthread -pthread -pipe -frecord-gcc-switches -Wall -g -O2 --std=c++11 -c -o util/libshibsp_la-CGIParser.lo `test -f 'util/CGIParser.cpp' || echo './'`util/CGIParser.cpp libtool: compile: x86_64-alt-linux-g++ -DHAVE_CONFIG_H -I. -I.. -Wall -W -pthread -pthread -pthread -pthread -pthread -pipe -frecord-gcc-switches -Wall -g -O2 --std=c++11 -c util/CGIParser.cpp -fPIC -DPIC -o util/.libs/libshibsp_la-CGIParser.o make[3]: Leaving directory '/usr/src/RPM/BUILD/shibboleth-sp-3.3.0/shibsp' make[3]: Entering directory '/usr/src/RPM/BUILD/shibboleth-sp-3.3.0/shibsp' /bin/sh ../libtool --tag=CXX --mode=compile x86_64-alt-linux-g++ -DHAVE_CONFIG_H -I. -I.. -Wall -W -pthread -pthread -pthread -pthread -pthread -pipe -frecord-gcc-switches -Wall -g -O2 --std=c++11 -c -o remoting/impl/libshibsp_la-ListenerService.lo `test -f 'remoting/impl/ListenerService.cpp' || echo './'`remoting/impl/ListenerService.cpp libtool: compile: x86_64-alt-linux-g++ -DHAVE_CONFIG_H -I. -I.. -Wall -W -pthread -pthread -pthread -pthread -pthread -pipe -frecord-gcc-switches -Wall -g -O2 --std=c++11 -c remoting/impl/ListenerService.cpp -fPIC -DPIC -o remoting/impl/.libs/libshibsp_la-ListenerService.o remoting/impl/ListenerService.cpp: In member function 'virtual void shibsp::ListenerService::regListener(const char*, shibsp::Remoted*)': remoting/impl/ListenerService.cpp:78:14: warning: variable 'ret' set but not used [-Wunused-but-set-variable] 78 | Remoted* ret=nullptr; | ^~~ remoting/impl/ListenerService.cpp: In member function 'virtual bool shibsp::ListenerService::init(bool)': remoting/impl/ListenerService.cpp:166:33: warning: unused parameter 'force' [-Wunused-parameter] 166 | bool ListenerService::init(bool force) | ~~~~~^~~~~ make[3]: Leaving directory '/usr/src/RPM/BUILD/shibboleth-sp-3.3.0/shibsp' make[3]: Entering directory '/usr/src/RPM/BUILD/shibboleth-sp-3.3.0/shibsp' /bin/sh ../libtool --tag=CXX --mode=compile x86_64-alt-linux-g++ -DHAVE_CONFIG_H -I. -I.. -Wall -W -pthread -pthread -pthread -pthread -pthread -pipe -frecord-gcc-switches -Wall -g -O2 --std=c++11 -c -o handler/impl/libshibsp_la-SAML2Logout.lo `test -f 'handler/impl/SAML2Logout.cpp' || echo './'`handler/impl/SAML2Logout.cpp libtool: compile: x86_64-alt-linux-g++ -DHAVE_CONFIG_H -I. -I.. -Wall -W -pthread -pthread -pthread -pthread -pthread -pipe -frecord-gcc-switches -Wall -g -O2 --std=c++11 -c handler/impl/SAML2Logout.cpp -fPIC -DPIC -o handler/impl/.libs/libshibsp_la-SAML2Logout.o handler/impl/SAML2Logout.cpp: In member function 'std::pair shibsp::SAML2Logout::sendResponse(shibsp::LogoutEvent*, const XMLCh*, const XMLCh*, const XMLCh*, const char*, const char*, const opensaml::saml2md::RoleDescriptor*, const shibsp::Application&, xmltooling::HTTPResponse&, bool) const': handler/impl/SAML2Logout.cpp:660:5: warning: 'template class std::auto_ptr' is deprecated [-Wdeprecated-declarations] 660 | auto_ptr logout(LogoutResponseBuilder::buildLogoutResponse()); | ^~~~~~~~ In file included from /usr/include/c++/10/memory:83, from /usr/include/boost/smart_ptr/scoped_ptr.hpp:22, from /usr/include/boost/scoped_ptr.hpp:13, from ../shibsp/TransactionLog.h:40, from ./SPConfig.h:34, from ./internal.h:50, from handler/impl/SAML2Logout.cpp:27: /usr/include/c++/10/bits/unique_ptr.h:57:28: note: declared here 57 | template class auto_ptr; | ^~~~~~~~ make[3]: Leaving directory '/usr/src/RPM/BUILD/shibboleth-sp-3.3.0/shibsp' make[3]: Entering directory '/usr/src/RPM/BUILD/shibboleth-sp-3.3.0/shibsp' /bin/sh ../libtool --tag=CXX --mode=compile x86_64-alt-linux-g++ -DHAVE_CONFIG_H -I. -I.. -Wall -W -pthread -pthread -pthread -pthread -pthread -pipe -frecord-gcc-switches -Wall -g -O2 --std=c++11 -c -o util/libshibsp_la-IPRange.lo `test -f 'util/IPRange.cpp' || echo './'`util/IPRange.cpp libtool: compile: x86_64-alt-linux-g++ -DHAVE_CONFIG_H -I. -I.. -Wall -W -pthread -pthread -pthread -pthread -pthread -pipe -frecord-gcc-switches -Wall -g -O2 --std=c++11 -c util/IPRange.cpp -fPIC -DPIC -o util/.libs/libshibsp_la-IPRange.o make[3]: Leaving directory '/usr/src/RPM/BUILD/shibboleth-sp-3.3.0/shibsp' make[3]: Entering directory '/usr/src/RPM/BUILD/shibboleth-sp-3.3.0/shibsp' /bin/sh ../libtool --tag=CXX --mode=compile x86_64-alt-linux-g++ -DHAVE_CONFIG_H -I. -I.. -Wall -W -pthread -pthread -pthread -pthread -pthread -pipe -frecord-gcc-switches -Wall -g -O2 --std=c++11 -c -o remoting/impl/libshibsp_la-ddf.lo `test -f 'remoting/impl/ddf.cpp' || echo './'`remoting/impl/ddf.cpp libtool: compile: x86_64-alt-linux-g++ -DHAVE_CONFIG_H -I. -I.. -Wall -W -pthread -pthread -pthread -pthread -pthread -pipe -frecord-gcc-switches -Wall -g -O2 --std=c++11 -c remoting/impl/ddf.cpp -fPIC -DPIC -o remoting/impl/.libs/libshibsp_la-ddf.o remoting/impl/ddf.cpp: In member function 'long int shibsp::DDF::integer() const': remoting/impl/ddf.cpp:284:15: warning: enumeration value 'DDF_EMPTY' not handled in switch [-Wswitch] 284 | switch(m_handle->type) { | ^ remoting/impl/ddf.cpp:284:15: warning: enumeration value 'DDF_POINTER' not handled in switch [-Wswitch] remoting/impl/ddf.cpp: In member function 'double shibsp::DDF::floating() const': remoting/impl/ddf.cpp:303:15: warning: enumeration value 'DDF_EMPTY' not handled in switch [-Wswitch] 303 | switch(m_handle->type) { | ^ remoting/impl/ddf.cpp:303:15: warning: enumeration value 'DDF_POINTER' not handled in switch [-Wswitch] remoting/impl/ddf.cpp: In member function 'shibsp::DDF& shibsp::DDF::empty()': remoting/impl/ddf.cpp:340:16: warning: enumeration value 'DDF_EMPTY' not handled in switch [-Wswitch] 340 | switch (m_handle->type) { | ^ remoting/impl/ddf.cpp:340:16: warning: enumeration value 'DDF_INT' not handled in switch [-Wswitch] remoting/impl/ddf.cpp:340:16: warning: enumeration value 'DDF_FLOAT' not handled in switch [-Wswitch] remoting/impl/ddf.cpp:340:16: warning: enumeration value 'DDF_POINTER' not handled in switch [-Wswitch] remoting/impl/ddf.cpp: In function 'shibsp::DDF deserialize(xercesc_3_2::DOMElement*, bool)': remoting/impl/ddf.cpp:984:67: warning: suggest parentheses around assignment used as truth value [-Wparentheses] 984 | for (char* pch=const_cast(name_val.get()); *pch=tolower(*pch); pch++); | ~~~~^~~~~~~~~~~~~~ make[3]: Leaving directory '/usr/src/RPM/BUILD/shibboleth-sp-3.3.0/shibsp' make[3]: Entering directory '/usr/src/RPM/BUILD/shibboleth-sp-3.3.0/shibsp' /bin/sh ../libtool --tag=CXX --mode=compile x86_64-alt-linux-g++ -DHAVE_CONFIG_H -I. -I.. -Wall -W -pthread -pthread -pthread -pthread -pthread -pipe -frecord-gcc-switches -Wall -g -O2 --std=c++11 -c -o util/libshibsp_la-SPConstants.lo `test -f 'util/SPConstants.cpp' || echo './'`util/SPConstants.cpp libtool: compile: x86_64-alt-linux-g++ -DHAVE_CONFIG_H -I. -I.. -Wall -W -pthread -pthread -pthread -pthread -pthread -pipe -frecord-gcc-switches -Wall -g -O2 --std=c++11 -c util/SPConstants.cpp -fPIC -DPIC -o util/.libs/libshibsp_la-SPConstants.o make[3]: Leaving directory '/usr/src/RPM/BUILD/shibboleth-sp-3.3.0/shibsp' make[3]: Entering directory '/usr/src/RPM/BUILD/shibboleth-sp-3.3.0/shibsp' /bin/sh ../libtool --tag=CXX --mode=compile x86_64-alt-linux-g++ -DHAVE_CONFIG_H -I. -I.. -Wall -W -pthread -pthread -pthread -pthread -pthread -pipe -frecord-gcc-switches -Wall -g -O2 --std=c++11 -c -o attribute/filtering/impl/libshibsp_la-DummyAttributeFilter.lo `test -f 'attribute/filtering/impl/DummyAttributeFilter.cpp' || echo './'`attribute/filtering/impl/DummyAttributeFilter.cpp libtool: compile: x86_64-alt-linux-g++ -DHAVE_CONFIG_H -I. -I.. -Wall -W -pthread -pthread -pthread -pthread -pthread -pipe -frecord-gcc-switches -Wall -g -O2 --std=c++11 -c attribute/filtering/impl/DummyAttributeFilter.cpp -fPIC -DPIC -o attribute/filtering/impl/.libs/libshibsp_la-DummyAttributeFilter.o attribute/filtering/impl/DummyAttributeFilter.cpp: In constructor 'shibsp::DummyAttributeFilter::DummyAttributeFilter(const xercesc_3_2::DOMElement*)': attribute/filtering/impl/DummyAttributeFilter.cpp:40:48: warning: unused parameter 'e' [-Wunused-parameter] 40 | DummyAttributeFilter(const DOMElement* e) { | ~~~~~~~~~~~~~~~~~~^ attribute/filtering/impl/DummyAttributeFilter.cpp: In member function 'virtual void shibsp::DummyAttributeFilter::filterAttributes(const shibsp::FilteringContext&, std::vector&) const': attribute/filtering/impl/DummyAttributeFilter.cpp:51:55: warning: unused parameter 'context' [-Wunused-parameter] 51 | void filterAttributes(const FilteringContext& context, vector& attributes) const { | ~~~~~~~~~~~~~~~~~~~~~~~~^~~~~~~ make[3]: Leaving directory '/usr/src/RPM/BUILD/shibboleth-sp-3.3.0/shibsp' make[3]: Entering directory '/usr/src/RPM/BUILD/shibboleth-sp-3.3.0/shibsp' /bin/sh ../libtool --tag=CXX --mode=compile x86_64-alt-linux-g++ -DHAVE_CONFIG_H -I. -I.. -Wall -W -pthread -pthread -pthread -pthread -pthread -pipe -frecord-gcc-switches -Wall -g -O2 --std=c++11 -c -o attribute/filtering/impl/libshibsp_la-AttributeFilter.lo `test -f 'attribute/filtering/impl/AttributeFilter.cpp' || echo './'`attribute/filtering/impl/AttributeFilter.cpp libtool: compile: x86_64-alt-linux-g++ -DHAVE_CONFIG_H -I. -I.. -Wall -W -pthread -pthread -pthread -pthread -pthread -pipe -frecord-gcc-switches -Wall -g -O2 --std=c++11 -c attribute/filtering/impl/AttributeFilter.cpp -fPIC -DPIC -o attribute/filtering/impl/.libs/libshibsp_la-AttributeFilter.o make[3]: Leaving directory '/usr/src/RPM/BUILD/shibboleth-sp-3.3.0/shibsp' make[3]: Entering directory '/usr/src/RPM/BUILD/shibboleth-sp-3.3.0/shibsp' /bin/sh ../libtool --tag=CXX --mode=compile x86_64-alt-linux-g++ -DHAVE_CONFIG_H -I. -I.. -Wall -W -pthread -pthread -pthread -pthread -pthread -pipe -frecord-gcc-switches -Wall -g -O2 --std=c++11 -c -o remoting/impl/libshibsp_la-SocketListener.lo `test -f 'remoting/impl/SocketListener.cpp' || echo './'`remoting/impl/SocketListener.cpp libtool: compile: x86_64-alt-linux-g++ -DHAVE_CONFIG_H -I. -I.. -Wall -W -pthread -pthread -pthread -pthread -pthread -pipe -frecord-gcc-switches -Wall -g -O2 --std=c++11 -c remoting/impl/SocketListener.cpp -fPIC -DPIC -o remoting/impl/.libs/libshibsp_la-SocketListener.o make[3]: Leaving directory '/usr/src/RPM/BUILD/shibboleth-sp-3.3.0/shibsp' make[3]: Entering directory '/usr/src/RPM/BUILD/shibboleth-sp-3.3.0/shibsp' /bin/sh ../libtool --tag=CXX --mode=compile x86_64-alt-linux-g++ -DHAVE_CONFIG_H -I. -I.. -Wall -W -pthread -pthread -pthread -pthread -pthread -pipe -frecord-gcc-switches -Wall -g -O2 --std=c++11 -c -o impl/libshibsp_la-XMLAccessControl.lo `test -f 'impl/XMLAccessControl.cpp' || echo './'`impl/XMLAccessControl.cpp libtool: compile: x86_64-alt-linux-g++ -DHAVE_CONFIG_H -I. -I.. -Wall -W -pthread -pthread -pthread -pthread -pthread -pipe -frecord-gcc-switches -Wall -g -O2 --std=c++11 -c impl/XMLAccessControl.cpp -fPIC -DPIC -o impl/.libs/libshibsp_la-XMLAccessControl.o make[3]: Leaving directory '/usr/src/RPM/BUILD/shibboleth-sp-3.3.0/shibsp' make[3]: Entering directory '/usr/src/RPM/BUILD/shibboleth-sp-3.3.0/shibsp' /bin/sh ../libtool --tag=CXX --mode=compile x86_64-alt-linux-g++ -DHAVE_CONFIG_H -I. -I.. -Wall -W -pthread -pthread -pthread -pthread -pthread -pipe -frecord-gcc-switches -Wall -g -O2 --std=c++11 -c -o remoting/impl/libshibsp_la-TCPListener.lo `test -f 'remoting/impl/TCPListener.cpp' || echo './'`remoting/impl/TCPListener.cpp libtool: compile: x86_64-alt-linux-g++ -DHAVE_CONFIG_H -I. -I.. -Wall -W -pthread -pthread -pthread -pthread -pthread -pipe -frecord-gcc-switches -Wall -g -O2 --std=c++11 -c remoting/impl/TCPListener.cpp -fPIC -DPIC -o remoting/impl/.libs/libshibsp_la-TCPListener.o remoting/impl/TCPListener.cpp: In member function 'virtual bool shibsp::TCPListener::bind(shibsp::SocketListener::ShibSocket&, bool) const': remoting/impl/TCPListener.cpp:234:44: warning: unused parameter 'force' [-Wunused-parameter] 234 | bool TCPListener::bind(ShibSocket& s, bool force) const | ~~~~~^~~~~ make[3]: Leaving directory '/usr/src/RPM/BUILD/shibboleth-sp-3.3.0/shibsp' make[3]: Entering directory '/usr/src/RPM/BUILD/shibboleth-sp-3.3.0/shibsp' /bin/sh ../libtool --tag=CXX --mode=compile x86_64-alt-linux-g++ -DHAVE_CONFIG_H -I. -I.. -Wall -W -pthread -pthread -pthread -pthread -pthread -pipe -frecord-gcc-switches -Wall -g -O2 --std=c++11 -c -o util/libshibsp_la-TemplateParameters.lo `test -f 'util/TemplateParameters.cpp' || echo './'`util/TemplateParameters.cpp libtool: compile: x86_64-alt-linux-g++ -DHAVE_CONFIG_H -I. -I.. -Wall -W -pthread -pthread -pthread -pthread -pthread -pipe -frecord-gcc-switches -Wall -g -O2 --std=c++11 -c util/TemplateParameters.cpp -fPIC -DPIC -o util/.libs/libshibsp_la-TemplateParameters.o make[3]: Leaving directory '/usr/src/RPM/BUILD/shibboleth-sp-3.3.0/shibsp' make[3]: Entering directory '/usr/src/RPM/BUILD/shibboleth-sp-3.3.0/shibsp' /bin/sh ../libtool --tag=CXX --mode=compile x86_64-alt-linux-g++ -DHAVE_CONFIG_H -I. -I.. -Wall -W -pthread -pthread -pthread -pthread -pthread -pipe -frecord-gcc-switches -Wall -g -O2 --std=c++11 -c -o attribute/filtering/impl/libshibsp_la-BasicFilteringContext.lo `test -f 'attribute/filtering/impl/BasicFilteringContext.cpp' || echo './'`attribute/filtering/impl/BasicFilteringContext.cpp libtool: compile: x86_64-alt-linux-g++ -DHAVE_CONFIG_H -I. -I.. -Wall -W -pthread -pthread -pthread -pthread -pthread -pipe -frecord-gcc-switches -Wall -g -O2 --std=c++11 -c attribute/filtering/impl/BasicFilteringContext.cpp -fPIC -DPIC -o attribute/filtering/impl/.libs/libshibsp_la-BasicFilteringContext.o make[3]: Leaving directory '/usr/src/RPM/BUILD/shibboleth-sp-3.3.0/shibsp' make[3]: Entering directory '/usr/src/RPM/BUILD/shibboleth-sp-3.3.0/shibsp' /bin/sh ../libtool --tag=CXX --mode=compile x86_64-alt-linux-g++ -DHAVE_CONFIG_H -I. -I.. -Wall -W -pthread -pthread -pthread -pthread -pthread -pipe -frecord-gcc-switches -Wall -g -O2 --std=c++11 -c -o attribute/filtering/impl/libshibsp_la-ChainingAttributeFilter.lo `test -f 'attribute/filtering/impl/ChainingAttributeFilter.cpp' || echo './'`attribute/filtering/impl/ChainingAttributeFilter.cpp libtool: compile: x86_64-alt-linux-g++ -DHAVE_CONFIG_H -I. -I.. -Wall -W -pthread -pthread -pthread -pthread -pthread -pipe -frecord-gcc-switches -Wall -g -O2 --std=c++11 -c attribute/filtering/impl/ChainingAttributeFilter.cpp -fPIC -DPIC -o attribute/filtering/impl/.libs/libshibsp_la-ChainingAttributeFilter.o attribute/filtering/impl/ChainingAttributeFilter.cpp: In constructor 'shibsp::ChainingAttributeFilter::ChainingAttributeFilter(const xercesc_3_2::DOMElement*, bool)': attribute/filtering/impl/ChainingAttributeFilter.cpp:83:13: warning: 'template class std::auto_ptr' is deprecated [-Wdeprecated-declarations] 83 | auto_ptr np(SPConfig::getConfig().AttributeFilterManager.newPlugin(t.c_str(), e, deprecationSupport)); | ^~~~~~~~ In file included from /usr/include/c++/10/memory:83, from /usr/include/boost/smart_ptr/scoped_ptr.hpp:22, from /usr/include/boost/scoped_ptr.hpp:13, from ../shibsp/TransactionLog.h:40, from ./SPConfig.h:34, from ./internal.h:50, from attribute/filtering/impl/ChainingAttributeFilter.cpp:27: /usr/include/c++/10/bits/unique_ptr.h:57:28: note: declared here 57 | template class auto_ptr; | ^~~~~~~~ make[3]: Leaving directory '/usr/src/RPM/BUILD/shibboleth-sp-3.3.0/shibsp' make[3]: Entering directory '/usr/src/RPM/BUILD/shibboleth-sp-3.3.0/shibsp' /bin/sh ../libtool --tag=CXX --mode=compile x86_64-alt-linux-g++ -DHAVE_CONFIG_H -I. -I.. -Wall -W -pthread -pthread -pthread -pthread -pthread -pipe -frecord-gcc-switches -Wall -g -O2 --std=c++11 -c -o attribute/filtering/impl/libshibsp_la-AnyMatchFunctor.lo `test -f 'attribute/filtering/impl/AnyMatchFunctor.cpp' || echo './'`attribute/filtering/impl/AnyMatchFunctor.cpp libtool: compile: x86_64-alt-linux-g++ -DHAVE_CONFIG_H -I. -I.. -Wall -W -pthread -pthread -pthread -pthread -pthread -pipe -frecord-gcc-switches -Wall -g -O2 --std=c++11 -c attribute/filtering/impl/AnyMatchFunctor.cpp -fPIC -DPIC -o attribute/filtering/impl/.libs/libshibsp_la-AnyMatchFunctor.o attribute/filtering/impl/AnyMatchFunctor.cpp: In member function 'virtual bool shibsp::AnyMatchFunctor::evaluatePolicyRequirement(const shibsp::FilteringContext&) const': attribute/filtering/impl/AnyMatchFunctor.cpp:41:64: warning: unused parameter 'filterContext' [-Wunused-parameter] 41 | bool evaluatePolicyRequirement(const FilteringContext& filterContext) const { | ~~~~~~~~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~ attribute/filtering/impl/AnyMatchFunctor.cpp: In member function 'virtual bool shibsp::AnyMatchFunctor::evaluatePermitValue(const shibsp::FilteringContext&, const shibsp::Attribute&, size_t) const': attribute/filtering/impl/AnyMatchFunctor.cpp:45:58: warning: unused parameter 'filterContext' [-Wunused-parameter] 45 | bool evaluatePermitValue(const FilteringContext& filterContext, const Attribute& attribute, size_t index) const { | ~~~~~~~~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~ attribute/filtering/impl/AnyMatchFunctor.cpp:45:90: warning: unused parameter 'attribute' [-Wunused-parameter] 45 | bool evaluatePermitValue(const FilteringContext& filterContext, const Attribute& attribute, size_t index) const { | ~~~~~~~~~~~~~~~~~^~~~~~~~~ attribute/filtering/impl/AnyMatchFunctor.cpp:45:108: warning: unused parameter 'index' [-Wunused-parameter] 45 | bool evaluatePermitValue(const FilteringContext& filterContext, const Attribute& attribute, size_t index) const { | ~~~~~~~^~~~~ attribute/filtering/impl/AnyMatchFunctor.cpp: In function 'shibsp::MatchFunctor* shibsp::AnyMatchFunctorFactory(const std::pair&, bool)': attribute/filtering/impl/AnyMatchFunctor.cpp:50:121: warning: unused parameter 'p' [-Wunused-parameter] 50 | MatchFunctor* SHIBSP_DLLLOCAL AnyMatchFunctorFactory(const std::pair& p, bool) | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~^ make[3]: Leaving directory '/usr/src/RPM/BUILD/shibboleth-sp-3.3.0/shibsp' make[3]: Entering directory '/usr/src/RPM/BUILD/shibboleth-sp-3.3.0/shibsp' /bin/sh ../libtool --tag=CXX --mode=compile x86_64-alt-linux-g++ -DHAVE_CONFIG_H -I. -I.. -Wall -W -pthread -pthread -pthread -pthread -pthread -pipe -frecord-gcc-switches -Wall -g -O2 --std=c++11 -c -o attribute/filtering/impl/libshibsp_la-MatchFunctor.lo `test -f 'attribute/filtering/impl/MatchFunctor.cpp' || echo './'`attribute/filtering/impl/MatchFunctor.cpp libtool: compile: x86_64-alt-linux-g++ -DHAVE_CONFIG_H -I. -I.. -Wall -W -pthread -pthread -pthread -pthread -pthread -pipe -frecord-gcc-switches -Wall -g -O2 --std=c++11 -c attribute/filtering/impl/MatchFunctor.cpp -fPIC -DPIC -o attribute/filtering/impl/.libs/libshibsp_la-MatchFunctor.o make[3]: Leaving directory '/usr/src/RPM/BUILD/shibboleth-sp-3.3.0/shibsp' make[3]: Entering directory '/usr/src/RPM/BUILD/shibboleth-sp-3.3.0/shibsp' /bin/sh ../libtool --tag=CXX --mode=compile x86_64-alt-linux-g++ -DHAVE_CONFIG_H -I. -I.. -Wall -W -pthread -pthread -pthread -pthread -pthread -pipe -frecord-gcc-switches -Wall -g -O2 --std=c++11 -c -o attribute/filtering/impl/libshibsp_la-AttributeRequesterStringFunctor.lo `test -f 'attribute/filtering/impl/AttributeRequesterStringFunctor.cpp' || echo './'`attribute/filtering/impl/AttributeRequesterStringFunctor.cpp libtool: compile: x86_64-alt-linux-g++ -DHAVE_CONFIG_H -I. -I.. -Wall -W -pthread -pthread -pthread -pthread -pthread -pipe -frecord-gcc-switches -Wall -g -O2 --std=c++11 -c attribute/filtering/impl/AttributeRequesterStringFunctor.cpp -fPIC -DPIC -o attribute/filtering/impl/.libs/libshibsp_la-AttributeRequesterStringFunctor.o attribute/filtering/impl/AttributeRequesterStringFunctor.cpp: In member function 'virtual bool shibsp::AttributeRequesterStringFunctor::evaluatePermitValue(const shibsp::FilteringContext&, const shibsp::Attribute&, size_t) const': attribute/filtering/impl/AttributeRequesterStringFunctor.cpp:70:90: warning: unused parameter 'attribute' [-Wunused-parameter] 70 | bool evaluatePermitValue(const FilteringContext& filterContext, const Attribute& attribute, size_t index) const { | ~~~~~~~~~~~~~~~~~^~~~~~~~~ attribute/filtering/impl/AttributeRequesterStringFunctor.cpp:70:108: warning: unused parameter 'index' [-Wunused-parameter] 70 | bool evaluatePermitValue(const FilteringContext& filterContext, const Attribute& attribute, size_t index) const { | ~~~~~~~^~~~~ make[3]: Leaving directory '/usr/src/RPM/BUILD/shibboleth-sp-3.3.0/shibsp' make[3]: Entering directory '/usr/src/RPM/BUILD/shibboleth-sp-3.3.0/shibsp' /bin/sh ../libtool --tag=CXX --mode=compile x86_64-alt-linux-g++ -DHAVE_CONFIG_H -I. -I.. -Wall -W -pthread -pthread -pthread -pthread -pthread -pipe -frecord-gcc-switches -Wall -g -O2 --std=c++11 -c -o attribute/filtering/impl/libshibsp_la-AttributeIssuerStringFunctor.lo `test -f 'attribute/filtering/impl/AttributeIssuerStringFunctor.cpp' || echo './'`attribute/filtering/impl/AttributeIssuerStringFunctor.cpp libtool: compile: x86_64-alt-linux-g++ -DHAVE_CONFIG_H -I. -I.. -Wall -W -pthread -pthread -pthread -pthread -pthread -pipe -frecord-gcc-switches -Wall -g -O2 --std=c++11 -c attribute/filtering/impl/AttributeIssuerStringFunctor.cpp -fPIC -DPIC -o attribute/filtering/impl/.libs/libshibsp_la-AttributeIssuerStringFunctor.o attribute/filtering/impl/AttributeIssuerStringFunctor.cpp: In member function 'virtual bool shibsp::AttributeIssuerStringFunctor::evaluatePermitValue(const shibsp::FilteringContext&, const shibsp::Attribute&, size_t) const': attribute/filtering/impl/AttributeIssuerStringFunctor.cpp:70:90: warning: unused parameter 'attribute' [-Wunused-parameter] 70 | bool evaluatePermitValue(const FilteringContext& filterContext, const Attribute& attribute, size_t index) const { | ~~~~~~~~~~~~~~~~~^~~~~~~~~ attribute/filtering/impl/AttributeIssuerStringFunctor.cpp:70:108: warning: unused parameter 'index' [-Wunused-parameter] 70 | bool evaluatePermitValue(const FilteringContext& filterContext, const Attribute& attribute, size_t index) const { | ~~~~~~~^~~~~ make[3]: Leaving directory '/usr/src/RPM/BUILD/shibboleth-sp-3.3.0/shibsp' make[3]: Entering directory '/usr/src/RPM/BUILD/shibboleth-sp-3.3.0/shibsp' /bin/sh ../libtool --tag=CXX --mode=compile x86_64-alt-linux-g++ -DHAVE_CONFIG_H -I. -I.. -Wall -W -pthread -pthread -pthread -pthread -pthread -pipe -frecord-gcc-switches -Wall -g -O2 --std=c++11 -c -o attribute/filtering/impl/libshibsp_la-AndMatchFunctor.lo `test -f 'attribute/filtering/impl/AndMatchFunctor.cpp' || echo './'`attribute/filtering/impl/AndMatchFunctor.cpp libtool: compile: x86_64-alt-linux-g++ -DHAVE_CONFIG_H -I. -I.. -Wall -W -pthread -pthread -pthread -pthread -pthread -pipe -frecord-gcc-switches -Wall -g -O2 --std=c++11 -c attribute/filtering/impl/AndMatchFunctor.cpp -fPIC -DPIC -o attribute/filtering/impl/.libs/libshibsp_la-AndMatchFunctor.o attribute/filtering/impl/AndMatchFunctor.cpp: In member function 'shibsp::MatchFunctor* shibsp::AndMatchFunctor::buildFunctor(const xercesc_3_2::DOMElement*, const shibsp::FilterPolicyContext*, bool)': attribute/filtering/impl/AndMatchFunctor.cpp:138:5: warning: 'template class std::auto_ptr' is deprecated [-Wdeprecated-declarations] 138 | auto_ptr func(SPConfig::getConfig().MatchFunctorManager.newPlugin(*type, make_pair(functorMap,e), deprecationSupport)); | ^~~~~~~~ In file included from /usr/include/c++/10/memory:83, from /usr/include/boost/smart_ptr/scoped_ptr.hpp:22, from /usr/include/boost/scoped_ptr.hpp:13, from ../shibsp/TransactionLog.h:40, from ./SPConfig.h:34, from ./internal.h:50, from attribute/filtering/impl/AndMatchFunctor.cpp:27: /usr/include/c++/10/bits/unique_ptr.h:57:28: note: declared here 57 | template class auto_ptr; | ^~~~~~~~ make[3]: Leaving directory '/usr/src/RPM/BUILD/shibboleth-sp-3.3.0/shibsp' make[3]: Entering directory '/usr/src/RPM/BUILD/shibboleth-sp-3.3.0/shibsp' /bin/sh ../libtool --tag=CXX --mode=compile x86_64-alt-linux-g++ -DHAVE_CONFIG_H -I. -I.. -Wall -W -pthread -pthread -pthread -pthread -pthread -pipe -frecord-gcc-switches -Wall -g -O2 --std=c++11 -c -o attribute/filtering/impl/libshibsp_la-NotMatchFunctor.lo `test -f 'attribute/filtering/impl/NotMatchFunctor.cpp' || echo './'`attribute/filtering/impl/NotMatchFunctor.cpp libtool: compile: x86_64-alt-linux-g++ -DHAVE_CONFIG_H -I. -I.. -Wall -W -pthread -pthread -pthread -pthread -pthread -pipe -frecord-gcc-switches -Wall -g -O2 --std=c++11 -c attribute/filtering/impl/NotMatchFunctor.cpp -fPIC -DPIC -o attribute/filtering/impl/.libs/libshibsp_la-NotMatchFunctor.o attribute/filtering/impl/NotMatchFunctor.cpp: In member function 'shibsp::MatchFunctor* shibsp::NotMatchFunctor::buildFunctor(const xercesc_3_2::DOMElement*, const shibsp::FilterPolicyContext*, bool)': attribute/filtering/impl/NotMatchFunctor.cpp:124:5: warning: 'template class std::auto_ptr' is deprecated [-Wdeprecated-declarations] 124 | auto_ptr func(SPConfig::getConfig().MatchFunctorManager.newPlugin(*type, make_pair(functorMap,e), deprecationSupport)); | ^~~~~~~~ In file included from /usr/include/c++/10/memory:83, from /usr/include/boost/smart_ptr/scoped_ptr.hpp:22, from /usr/include/boost/scoped_ptr.hpp:13, from ../shibsp/TransactionLog.h:40, from ./SPConfig.h:34, from ./internal.h:50, from attribute/filtering/impl/NotMatchFunctor.cpp:27: /usr/include/c++/10/bits/unique_ptr.h:57:28: note: declared here 57 | template class auto_ptr; | ^~~~~~~~ make[3]: Leaving directory '/usr/src/RPM/BUILD/shibboleth-sp-3.3.0/shibsp' make[3]: Entering directory '/usr/src/RPM/BUILD/shibboleth-sp-3.3.0/shibsp' /bin/sh ../libtool --tag=CXX --mode=compile x86_64-alt-linux-g++ -DHAVE_CONFIG_H -I. -I.. -Wall -W -pthread -pthread -pthread -pthread -pthread -pipe -frecord-gcc-switches -Wall -g -O2 --std=c++11 -c -o attribute/filtering/impl/libshibsp_la-OrMatchFunctor.lo `test -f 'attribute/filtering/impl/OrMatchFunctor.cpp' || echo './'`attribute/filtering/impl/OrMatchFunctor.cpp libtool: compile: x86_64-alt-linux-g++ -DHAVE_CONFIG_H -I. -I.. -Wall -W -pthread -pthread -pthread -pthread -pthread -pipe -frecord-gcc-switches -Wall -g -O2 --std=c++11 -c attribute/filtering/impl/OrMatchFunctor.cpp -fPIC -DPIC -o attribute/filtering/impl/.libs/libshibsp_la-OrMatchFunctor.o attribute/filtering/impl/OrMatchFunctor.cpp: In member function 'shibsp::MatchFunctor* shibsp::OrMatchFunctor::buildFunctor(const xercesc_3_2::DOMElement*, const shibsp::FilterPolicyContext*, bool)': attribute/filtering/impl/OrMatchFunctor.cpp:134:5: warning: 'template class std::auto_ptr' is deprecated [-Wdeprecated-declarations] 134 | auto_ptr func(SPConfig::getConfig().MatchFunctorManager.newPlugin(*type, make_pair(functorMap,e), deprecationSupport)); | ^~~~~~~~ In file included from /usr/include/c++/10/memory:83, from /usr/include/boost/smart_ptr/scoped_ptr.hpp:22, from /usr/include/boost/scoped_ptr.hpp:13, from ../shibsp/TransactionLog.h:40, from ./SPConfig.h:34, from ./internal.h:50, from attribute/filtering/impl/OrMatchFunctor.cpp:27: /usr/include/c++/10/bits/unique_ptr.h:57:28: note: declared here 57 | template class auto_ptr; | ^~~~~~~~ make[3]: Leaving directory '/usr/src/RPM/BUILD/shibboleth-sp-3.3.0/shibsp' make[3]: Entering directory '/usr/src/RPM/BUILD/shibboleth-sp-3.3.0/shibsp' /bin/sh ../libtool --tag=CXX --mode=compile x86_64-alt-linux-g++ -DHAVE_CONFIG_H -I. -I.. -Wall -W -pthread -pthread -pthread -pthread -pthread -pipe -frecord-gcc-switches -Wall -g -O2 --std=c++11 -c -o impl/libshibsp_la-StorageServiceSessionCache.lo `test -f 'impl/StorageServiceSessionCache.cpp' || echo './'`impl/StorageServiceSessionCache.cpp libtool: compile: x86_64-alt-linux-g++ -DHAVE_CONFIG_H -I. -I.. -Wall -W -pthread -pthread -pthread -pthread -pthread -pipe -frecord-gcc-switches -Wall -g -O2 --std=c++11 -c impl/StorageServiceSessionCache.cpp -fPIC -DPIC -o impl/.libs/libshibsp_la-StorageServiceSessionCache.o impl/StorageServiceSessionCache.cpp: In member function 'void shibsp::SSCache::insert(const char*, time_t, const char*, const char*, short int)': impl/StorageServiceSessionCache.cpp:361:33: warning: comparison of integer expressions of different signedness: 'long int' and 'long unsigned int' [-Wsign-compare] 361 | else if (sessions.integer() == m_reverseIndexMaxSize) | ~~~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~ impl/StorageServiceSessionCache.cpp: In member function 'shibsp::LogoutEvent* shibsp::SSCache::newLogoutEvent(const shibsp::Application&) const': impl/StorageServiceSessionCache.cpp:860:9: warning: 'template class std::auto_ptr' is deprecated [-Wdeprecated-declarations] 860 | auto_ptr event(SPConfig::getConfig().EventManager.newPlugin(LOGOUT_EVENT, nullptr, false)); | ^~~~~~~~ In file included from /usr/include/c++/10/memory:83, from /usr/include/boost/smart_ptr/scoped_ptr.hpp:22, from /usr/include/boost/scoped_ptr.hpp:13, from ../shibsp/TransactionLog.h:40, from ./SPConfig.h:34, from ./internal.h:50, from impl/StorageServiceSessionCache.cpp:35: /usr/include/c++/10/bits/unique_ptr.h:57:28: note: declared here 57 | template class auto_ptr; | ^~~~~~~~ make[3]: Leaving directory '/usr/src/RPM/BUILD/shibboleth-sp-3.3.0/shibsp' make[3]: Entering directory '/usr/src/RPM/BUILD/shibboleth-sp-3.3.0/shibsp' /bin/sh ../libtool --tag=CXX --mode=compile x86_64-alt-linux-g++ -DHAVE_CONFIG_H -I. -I.. -Wall -W -pthread -pthread -pthread -pthread -pthread -pipe -frecord-gcc-switches -Wall -g -O2 --std=c++11 -c -o impl/libshibsp_la-XMLRequestMapper.lo `test -f 'impl/XMLRequestMapper.cpp' || echo './'`impl/XMLRequestMapper.cpp libtool: compile: x86_64-alt-linux-g++ -DHAVE_CONFIG_H -I. -I.. -Wall -W -pthread -pthread -pthread -pthread -pthread -pipe -frecord-gcc-switches -Wall -g -O2 --std=c++11 -c impl/XMLRequestMapper.cpp -fPIC -DPIC -o impl/.libs/libshibsp_la-XMLRequestMapper.o impl/XMLRequestMapper.cpp: In member function 'virtual shibsp::AccessControl::aclresult_t shibsp::AccessControlDummy::authorized(const shibsp::SPRequest&, const shibsp::Session*) const': impl/XMLRequestMapper.cpp:65:49: warning: unused parameter 'request' [-Wunused-parameter] 65 | aclresult_t authorized(const SPRequest& request, const Session* session) const { | ~~~~~~~~~~~~~~~~~^~~~~~~ impl/XMLRequestMapper.cpp:65:73: warning: unused parameter 'session' [-Wunused-parameter] 65 | aclresult_t authorized(const SPRequest& request, const Session* session) const { | ~~~~~~~~~~~~~~~^~~~~~~ impl/XMLRequestMapper.cpp: In member function 'virtual xercesc_3_2::DOMNodeFilter::FilterAction shibsp::Override::acceptNode(const xercesc_3_2::DOMNode*) const': impl/XMLRequestMapper.cpp:78:48: warning: unused parameter 'node' [-Wunused-parameter] 78 | FilterAction acceptNode(const DOMNode* node) const { | ~~~~~~~~~~~~~~~^~~~ make[3]: Leaving directory '/usr/src/RPM/BUILD/shibboleth-sp-3.3.0/shibsp' make[3]: Entering directory '/usr/src/RPM/BUILD/shibboleth-sp-3.3.0/shibsp' /bin/sh ../libtool --tag=CXX --mode=compile x86_64-alt-linux-g++ -DHAVE_CONFIG_H -I. -I.. -Wall -W -pthread -pthread -pthread -pthread -pthread -pipe -frecord-gcc-switches -Wall -g -O2 --std=c++11 -c -o attribute/filtering/impl/libshibsp_la-AttributeScopeStringFunctor.lo `test -f 'attribute/filtering/impl/AttributeScopeStringFunctor.cpp' || echo './'`attribute/filtering/impl/AttributeScopeStringFunctor.cpp libtool: compile: x86_64-alt-linux-g++ -DHAVE_CONFIG_H -I. -I.. -Wall -W -pthread -pthread -pthread -pthread -pthread -pipe -frecord-gcc-switches -Wall -g -O2 --std=c++11 -c attribute/filtering/impl/AttributeScopeStringFunctor.cpp -fPIC -DPIC -o attribute/filtering/impl/.libs/libshibsp_la-AttributeScopeStringFunctor.o make[3]: Leaving directory '/usr/src/RPM/BUILD/shibboleth-sp-3.3.0/shibsp' make[3]: Entering directory '/usr/src/RPM/BUILD/shibboleth-sp-3.3.0/shibsp' /bin/sh ../libtool --tag=CXX --mode=compile x86_64-alt-linux-g++ -DHAVE_CONFIG_H -I. -I.. -Wall -W -pthread -pthread -pthread -pthread -pthread -pipe -frecord-gcc-switches -Wall -g -O2 --std=c++11 -c -o attribute/filtering/impl/libshibsp_la-AttributeValueStringFunctor.lo `test -f 'attribute/filtering/impl/AttributeValueStringFunctor.cpp' || echo './'`attribute/filtering/impl/AttributeValueStringFunctor.cpp libtool: compile: x86_64-alt-linux-g++ -DHAVE_CONFIG_H -I. -I.. -Wall -W -pthread -pthread -pthread -pthread -pthread -pipe -frecord-gcc-switches -Wall -g -O2 --std=c++11 -c attribute/filtering/impl/AttributeValueStringFunctor.cpp -fPIC -DPIC -o attribute/filtering/impl/.libs/libshibsp_la-AttributeValueStringFunctor.o make[3]: Leaving directory '/usr/src/RPM/BUILD/shibboleth-sp-3.3.0/shibsp' make[3]: Entering directory '/usr/src/RPM/BUILD/shibboleth-sp-3.3.0/shibsp' /bin/sh ../libtool --tag=CXX --mode=compile x86_64-alt-linux-g++ -DHAVE_CONFIG_H -I. -I.. -Wall -W -pthread -pthread -pthread -pthread -pthread -pipe -frecord-gcc-switches -Wall -g -O2 --std=c++11 -c -o attribute/filtering/impl/libshibsp_la-XMLAttributeFilter.lo `test -f 'attribute/filtering/impl/XMLAttributeFilter.cpp' || echo './'`attribute/filtering/impl/XMLAttributeFilter.cpp libtool: compile: x86_64-alt-linux-g++ -DHAVE_CONFIG_H -I. -I.. -Wall -W -pthread -pthread -pthread -pthread -pthread -pipe -frecord-gcc-switches -Wall -g -O2 --std=c++11 -c attribute/filtering/impl/XMLAttributeFilter.cpp -fPIC -DPIC -o attribute/filtering/impl/.libs/libshibsp_la-XMLAttributeFilter.o attribute/filtering/impl/XMLAttributeFilter.cpp: In member function 'shibsp::MatchFunctor* shibsp::XMLFilterImpl::buildFunctor(const xercesc_3_2::DOMElement*, const shibsp::FilterPolicyContext&, const char*, bool, bool)': attribute/filtering/impl/XMLAttributeFilter.cpp:258:13: warning: 'template class std::auto_ptr' is deprecated [-Wdeprecated-declarations] 258 | auto_ptr func(SPConfig::getConfig().MatchFunctorManager.newPlugin(*type, make_pair(&functorMap,e), deprecationSupport)); | ^~~~~~~~ In file included from /usr/include/c++/10/memory:83, from /usr/include/boost/smart_ptr/scoped_ptr.hpp:22, from /usr/include/boost/scoped_ptr.hpp:13, from ../shibsp/TransactionLog.h:40, from ./SPConfig.h:34, from ./internal.h:50, from attribute/filtering/impl/XMLAttributeFilter.cpp:27: /usr/include/c++/10/bits/unique_ptr.h:57:28: note: declared here 57 | template class auto_ptr; | ^~~~~~~~ make[3]: Leaving directory '/usr/src/RPM/BUILD/shibboleth-sp-3.3.0/shibsp' make[3]: Entering directory '/usr/src/RPM/BUILD/shibboleth-sp-3.3.0/shibsp' /bin/sh ../libtool --tag=CXX --mode=compile x86_64-alt-linux-g++ -DHAVE_CONFIG_H -I. -I.. -Wall -W -pthread -pthread -pthread -pthread -pthread -pipe -frecord-gcc-switches -Wall -g -O2 --std=c++11 -c -o attribute/filtering/impl/libshibsp_la-AuthenticationMethodStringFunctor.lo `test -f 'attribute/filtering/impl/AuthenticationMethodStringFunctor.cpp' || echo './'`attribute/filtering/impl/AuthenticationMethodStringFunctor.cpp libtool: compile: x86_64-alt-linux-g++ -DHAVE_CONFIG_H -I. -I.. -Wall -W -pthread -pthread -pthread -pthread -pthread -pipe -frecord-gcc-switches -Wall -g -O2 --std=c++11 -c attribute/filtering/impl/AuthenticationMethodStringFunctor.cpp -fPIC -DPIC -o attribute/filtering/impl/.libs/libshibsp_la-AuthenticationMethodStringFunctor.o attribute/filtering/impl/AuthenticationMethodStringFunctor.cpp: In member function 'virtual bool shibsp::AuthenticationMethodStringFunctor::evaluatePermitValue(const shibsp::FilteringContext&, const shibsp::Attribute&, size_t) const': attribute/filtering/impl/AuthenticationMethodStringFunctor.cpp:74:90: warning: unused parameter 'attribute' [-Wunused-parameter] 74 | bool evaluatePermitValue(const FilteringContext& filterContext, const Attribute& attribute, size_t index) const { | ~~~~~~~~~~~~~~~~~^~~~~~~~~ attribute/filtering/impl/AuthenticationMethodStringFunctor.cpp:74:108: warning: unused parameter 'index' [-Wunused-parameter] 74 | bool evaluatePermitValue(const FilteringContext& filterContext, const Attribute& attribute, size_t index) const { | ~~~~~~~^~~~~ make[3]: Leaving directory '/usr/src/RPM/BUILD/shibboleth-sp-3.3.0/shibsp' make[3]: Entering directory '/usr/src/RPM/BUILD/shibboleth-sp-3.3.0/shibsp' /bin/sh ../libtool --tag=CXX --mode=compile x86_64-alt-linux-g++ -DHAVE_CONFIG_H -I. -I.. -Wall -W -pthread -pthread -pthread -pthread -pthread -pipe -frecord-gcc-switches -Wall -g -O2 --std=c++11 -c -o attribute/filtering/impl/libshibsp_la-AttributeIssuerRegexFunctor.lo `test -f 'attribute/filtering/impl/AttributeIssuerRegexFunctor.cpp' || echo './'`attribute/filtering/impl/AttributeIssuerRegexFunctor.cpp libtool: compile: x86_64-alt-linux-g++ -DHAVE_CONFIG_H -I. -I.. -Wall -W -pthread -pthread -pthread -pthread -pthread -pipe -frecord-gcc-switches -Wall -g -O2 --std=c++11 -c attribute/filtering/impl/AttributeIssuerRegexFunctor.cpp -fPIC -DPIC -o attribute/filtering/impl/.libs/libshibsp_la-AttributeIssuerRegexFunctor.o attribute/filtering/impl/AttributeIssuerRegexFunctor.cpp: In member function 'virtual bool shibsp::AttributeIssuerRegexFunctor::evaluatePermitValue(const shibsp::FilteringContext&, const shibsp::Attribute&, size_t) const': attribute/filtering/impl/AttributeIssuerRegexFunctor.cpp:87:90: warning: unused parameter 'attribute' [-Wunused-parameter] 87 | bool evaluatePermitValue(const FilteringContext& filterContext, const Attribute& attribute, size_t index) const { | ~~~~~~~~~~~~~~~~~^~~~~~~~~ attribute/filtering/impl/AttributeIssuerRegexFunctor.cpp:87:108: warning: unused parameter 'index' [-Wunused-parameter] 87 | bool evaluatePermitValue(const FilteringContext& filterContext, const Attribute& attribute, size_t index) const { | ~~~~~~~^~~~~ make[3]: Leaving directory '/usr/src/RPM/BUILD/shibboleth-sp-3.3.0/shibsp' make[3]: Entering directory '/usr/src/RPM/BUILD/shibboleth-sp-3.3.0/shibsp' /bin/sh ../libtool --tag=CXX --mode=compile x86_64-alt-linux-g++ -DHAVE_CONFIG_H -I. -I.. -Wall -W -pthread -pthread -pthread -pthread -pthread -pipe -frecord-gcc-switches -Wall -g -O2 --std=c++11 -c -o util/libshibsp_la-DOMPropertySet.lo `test -f 'util/DOMPropertySet.cpp' || echo './'`util/DOMPropertySet.cpp libtool: compile: x86_64-alt-linux-g++ -DHAVE_CONFIG_H -I. -I.. -Wall -W -pthread -pthread -pthread -pthread -pthread -pipe -frecord-gcc-switches -Wall -g -O2 --std=c++11 -c util/DOMPropertySet.cpp -fPIC -DPIC -o util/.libs/libshibsp_la-DOMPropertySet.o util/DOMPropertySet.cpp: In member function 'virtual const char* shibsp::DOMPropertySet::STLRemapper::remap(const char*, log4shib::Category&) const': util/DOMPropertySet.cpp:67:96: warning: unused parameter 'log' [-Wunused-parameter] 67 | const char* DOMPropertySet::STLRemapper::remap(const char* src, xmltooling::logging::Category& log) const | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~^~~ make[3]: Leaving directory '/usr/src/RPM/BUILD/shibboleth-sp-3.3.0/shibsp' make[3]: Entering directory '/usr/src/RPM/BUILD/shibboleth-sp-3.3.0/shibsp' /bin/sh ../libtool --tag=CXX --mode=compile x86_64-alt-linux-g++ -DHAVE_CONFIG_H -I. -I.. -Wall -W -pthread -pthread -pthread -pthread -pthread -pipe -frecord-gcc-switches -Wall -g -O2 --std=c++11 -c -o attribute/filtering/impl/libshibsp_la-AttributeValueRegexFunctor.lo `test -f 'attribute/filtering/impl/AttributeValueRegexFunctor.cpp' || echo './'`attribute/filtering/impl/AttributeValueRegexFunctor.cpp libtool: compile: x86_64-alt-linux-g++ -DHAVE_CONFIG_H -I. -I.. -Wall -W -pthread -pthread -pthread -pthread -pthread -pipe -frecord-gcc-switches -Wall -g -O2 --std=c++11 -c attribute/filtering/impl/AttributeValueRegexFunctor.cpp -fPIC -DPIC -o attribute/filtering/impl/.libs/libshibsp_la-AttributeValueRegexFunctor.o make[3]: Leaving directory '/usr/src/RPM/BUILD/shibboleth-sp-3.3.0/shibsp' make[3]: Entering directory '/usr/src/RPM/BUILD/shibboleth-sp-3.3.0/shibsp' /bin/sh ../libtool --tag=CXX --mode=compile x86_64-alt-linux-g++ -DHAVE_CONFIG_H -I. -I.. -Wall -W -pthread -pthread -pthread -pthread -pthread -pipe -frecord-gcc-switches -Wall -g -O2 --std=c++11 -c -o attribute/filtering/impl/libshibsp_la-AttributeRequesterRegexFunctor.lo `test -f 'attribute/filtering/impl/AttributeRequesterRegexFunctor.cpp' || echo './'`attribute/filtering/impl/AttributeRequesterRegexFunctor.cpp libtool: compile: x86_64-alt-linux-g++ -DHAVE_CONFIG_H -I. -I.. -Wall -W -pthread -pthread -pthread -pthread -pthread -pipe -frecord-gcc-switches -Wall -g -O2 --std=c++11 -c attribute/filtering/impl/AttributeRequesterRegexFunctor.cpp -fPIC -DPIC -o attribute/filtering/impl/.libs/libshibsp_la-AttributeRequesterRegexFunctor.o attribute/filtering/impl/AttributeRequesterRegexFunctor.cpp: In member function 'virtual bool shibsp::AttributeRequesterRegexFunctor::evaluatePermitValue(const shibsp::FilteringContext&, const shibsp::Attribute&, size_t) const': attribute/filtering/impl/AttributeRequesterRegexFunctor.cpp:87:90: warning: unused parameter 'attribute' [-Wunused-parameter] 87 | bool evaluatePermitValue(const FilteringContext& filterContext, const Attribute& attribute, size_t index) const { | ~~~~~~~~~~~~~~~~~^~~~~~~~~ attribute/filtering/impl/AttributeRequesterRegexFunctor.cpp:87:108: warning: unused parameter 'index' [-Wunused-parameter] 87 | bool evaluatePermitValue(const FilteringContext& filterContext, const Attribute& attribute, size_t index) const { | ~~~~~~~^~~~~ make[3]: Leaving directory '/usr/src/RPM/BUILD/shibboleth-sp-3.3.0/shibsp' make[3]: Entering directory '/usr/src/RPM/BUILD/shibboleth-sp-3.3.0/shibsp' /bin/sh ../libtool --tag=CXX --mode=compile x86_64-alt-linux-g++ -DHAVE_CONFIG_H -I. -I.. -Wall -W -pthread -pthread -pthread -pthread -pthread -pipe -frecord-gcc-switches -Wall -g -O2 --std=c++11 -c -o attribute/filtering/impl/libshibsp_la-AuthenticationMethodRegexFunctor.lo `test -f 'attribute/filtering/impl/AuthenticationMethodRegexFunctor.cpp' || echo './'`attribute/filtering/impl/AuthenticationMethodRegexFunctor.cpp libtool: compile: x86_64-alt-linux-g++ -DHAVE_CONFIG_H -I. -I.. -Wall -W -pthread -pthread -pthread -pthread -pthread -pipe -frecord-gcc-switches -Wall -g -O2 --std=c++11 -c attribute/filtering/impl/AuthenticationMethodRegexFunctor.cpp -fPIC -DPIC -o attribute/filtering/impl/.libs/libshibsp_la-AuthenticationMethodRegexFunctor.o attribute/filtering/impl/AuthenticationMethodRegexFunctor.cpp: In member function 'virtual bool shibsp::AuthenticationMethodRegexFunctor::evaluatePermitValue(const shibsp::FilteringContext&, const shibsp::Attribute&, size_t) const': attribute/filtering/impl/AuthenticationMethodRegexFunctor.cpp:87:90: warning: unused parameter 'attribute' [-Wunused-parameter] 87 | bool evaluatePermitValue(const FilteringContext& filterContext, const Attribute& attribute, size_t index) const { | ~~~~~~~~~~~~~~~~~^~~~~~~~~ attribute/filtering/impl/AuthenticationMethodRegexFunctor.cpp:87:108: warning: unused parameter 'index' [-Wunused-parameter] 87 | bool evaluatePermitValue(const FilteringContext& filterContext, const Attribute& attribute, size_t index) const { | ~~~~~~~^~~~~ make[3]: Leaving directory '/usr/src/RPM/BUILD/shibboleth-sp-3.3.0/shibsp' make[3]: Entering directory '/usr/src/RPM/BUILD/shibboleth-sp-3.3.0/shibsp' /bin/sh ../libtool --tag=CXX --mode=compile x86_64-alt-linux-g++ -DHAVE_CONFIG_H -I. -I.. -Wall -W -pthread -pthread -pthread -pthread -pthread -pipe -frecord-gcc-switches -Wall -g -O2 --std=c++11 -c -o attribute/filtering/impl/libshibsp_la-AttributeScopeRegexFunctor.lo `test -f 'attribute/filtering/impl/AttributeScopeRegexFunctor.cpp' || echo './'`attribute/filtering/impl/AttributeScopeRegexFunctor.cpp libtool: compile: x86_64-alt-linux-g++ -DHAVE_CONFIG_H -I. -I.. -Wall -W -pthread -pthread -pthread -pthread -pthread -pipe -frecord-gcc-switches -Wall -g -O2 --std=c++11 -c attribute/filtering/impl/AttributeScopeRegexFunctor.cpp -fPIC -DPIC -o attribute/filtering/impl/.libs/libshibsp_la-AttributeScopeRegexFunctor.o make[3]: Leaving directory '/usr/src/RPM/BUILD/shibboleth-sp-3.3.0/shibsp' make[3]: Entering directory '/usr/src/RPM/BUILD/shibboleth-sp-3.3.0/shibsp' /bin/sh ../libtool --tag=CXX --mode=compile x86_64-alt-linux-g++ -DHAVE_CONFIG_H -I. -I.. -Wall -W -pthread -pthread -pthread -pthread -pthread -pipe -frecord-gcc-switches -Wall -g -O2 --std=c++11 -c -o attribute/filtering/impl/libshibsp_la-NameIDQualifierStringFunctor.lo `test -f 'attribute/filtering/impl/NameIDQualifierStringFunctor.cpp' || echo './'`attribute/filtering/impl/NameIDQualifierStringFunctor.cpp libtool: compile: x86_64-alt-linux-g++ -DHAVE_CONFIG_H -I. -I.. -Wall -W -pthread -pthread -pthread -pthread -pthread -pipe -frecord-gcc-switches -Wall -g -O2 --std=c++11 -c attribute/filtering/impl/NameIDQualifierStringFunctor.cpp -fPIC -DPIC -o attribute/filtering/impl/.libs/libshibsp_la-NameIDQualifierStringFunctor.o make[3]: Leaving directory '/usr/src/RPM/BUILD/shibboleth-sp-3.3.0/shibsp' make[3]: Entering directory '/usr/src/RPM/BUILD/shibboleth-sp-3.3.0/shibsp' /bin/sh ../libtool --tag=CXX --mode=compile x86_64-alt-linux-g++ -DHAVE_CONFIG_H -I. -I.. -Wall -W -pthread -pthread -pthread -pthread -pthread -pipe -frecord-gcc-switches -Wall -g -O2 --std=c++11 -c -o attribute/filtering/impl/libshibsp_la-NumberOfAttributeValuesFunctor.lo `test -f 'attribute/filtering/impl/NumberOfAttributeValuesFunctor.cpp' || echo './'`attribute/filtering/impl/NumberOfAttributeValuesFunctor.cpp libtool: compile: x86_64-alt-linux-g++ -DHAVE_CONFIG_H -I. -I.. -Wall -W -pthread -pthread -pthread -pthread -pthread -pipe -frecord-gcc-switches -Wall -g -O2 --std=c++11 -c attribute/filtering/impl/NumberOfAttributeValuesFunctor.cpp -fPIC -DPIC -o attribute/filtering/impl/.libs/libshibsp_la-NumberOfAttributeValuesFunctor.o attribute/filtering/impl/NumberOfAttributeValuesFunctor.cpp: In member function 'virtual bool shibsp::NumberOfAttributeValuesFunctor::evaluatePermitValue(const shibsp::FilteringContext&, const shibsp::Attribute&, size_t) const': attribute/filtering/impl/NumberOfAttributeValuesFunctor.cpp:72:90: warning: unused parameter 'attribute' [-Wunused-parameter] 72 | bool evaluatePermitValue(const FilteringContext& filterContext, const Attribute& attribute, size_t index) const { | ~~~~~~~~~~~~~~~~~^~~~~~~~~ attribute/filtering/impl/NumberOfAttributeValuesFunctor.cpp:72:108: warning: unused parameter 'index' [-Wunused-parameter] 72 | bool evaluatePermitValue(const FilteringContext& filterContext, const Attribute& attribute, size_t index) const { | ~~~~~~~^~~~~ make[3]: Leaving directory '/usr/src/RPM/BUILD/shibboleth-sp-3.3.0/shibsp' make[3]: Entering directory '/usr/src/RPM/BUILD/shibboleth-sp-3.3.0/shibsp' /bin/sh ../libtool --tag=CXX --mode=compile x86_64-alt-linux-g++ -DHAVE_CONFIG_H -I. -I.. -Wall -W -pthread -pthread -pthread -pthread -pthread -pipe -frecord-gcc-switches -Wall -g -O2 --std=c++11 -c -o attribute/filtering/impl/libshibsp_la-NameIDFormatFunctor.lo `test -f 'attribute/filtering/impl/NameIDFormatFunctor.cpp' || echo './'`attribute/filtering/impl/NameIDFormatFunctor.cpp libtool: compile: x86_64-alt-linux-g++ -DHAVE_CONFIG_H -I. -I.. -Wall -W -pthread -pthread -pthread -pthread -pthread -pipe -frecord-gcc-switches -Wall -g -O2 --std=c++11 -c attribute/filtering/impl/NameIDFormatFunctor.cpp -fPIC -DPIC -o attribute/filtering/impl/.libs/libshibsp_la-NameIDFormatFunctor.o attribute/filtering/impl/NameIDFormatFunctor.cpp: In member function 'virtual bool shibsp::AbstractNameIDFormatFunctor::evaluatePermitValue(const shibsp::FilteringContext&, const shibsp::Attribute&, size_t) const': attribute/filtering/impl/NameIDFormatFunctor.cpp:73:90: warning: unused parameter 'attribute' [-Wunused-parameter] 73 | bool evaluatePermitValue(const FilteringContext& filterContext, const Attribute& attribute, size_t index) const { | ~~~~~~~~~~~~~~~~~^~~~~~~~~ attribute/filtering/impl/NameIDFormatFunctor.cpp:73:108: warning: unused parameter 'index' [-Wunused-parameter] 73 | bool evaluatePermitValue(const FilteringContext& filterContext, const Attribute& attribute, size_t index) const { | ~~~~~~~^~~~~ make[3]: Leaving directory '/usr/src/RPM/BUILD/shibboleth-sp-3.3.0/shibsp' make[3]: Entering directory '/usr/src/RPM/BUILD/shibboleth-sp-3.3.0/shibsp' /bin/sh ../libtool --tag=CXX --mode=compile x86_64-alt-linux-g++ -DHAVE_CONFIG_H -I. -I.. -Wall -W -pthread -pthread -pthread -pthread -pthread -pipe -frecord-gcc-switches -Wall -g -O2 --std=c++11 -c -o attribute/filtering/impl/libshibsp_la-AttributeIssuerEntityAttributeFunctor.lo `test -f 'attribute/filtering/impl/AttributeIssuerEntityAttributeFunctor.cpp' || echo './'`attribute/filtering/impl/AttributeIssuerEntityAttributeFunctor.cpp libtool: compile: x86_64-alt-linux-g++ -DHAVE_CONFIG_H -I. -I.. -Wall -W -pthread -pthread -pthread -pthread -pthread -pipe -frecord-gcc-switches -Wall -g -O2 --std=c++11 -c attribute/filtering/impl/AttributeIssuerEntityAttributeFunctor.cpp -fPIC -DPIC -o attribute/filtering/impl/.libs/libshibsp_la-AttributeIssuerEntityAttributeFunctor.o attribute/filtering/impl/AttributeIssuerEntityAttributeFunctor.cpp: In member function 'virtual bool shibsp::AttributeIssuerEntityAttributeFunctor::evaluatePermitValue(const shibsp::FilteringContext&, const shibsp::Attribute&, size_t) const': attribute/filtering/impl/AttributeIssuerEntityAttributeFunctor.cpp:64:90: warning: unused parameter 'attribute' [-Wunused-parameter] 64 | bool evaluatePermitValue(const FilteringContext& filterContext, const Attribute& attribute, size_t index) const { | ~~~~~~~~~~~~~~~~~^~~~~~~~~ attribute/filtering/impl/AttributeIssuerEntityAttributeFunctor.cpp:64:108: warning: unused parameter 'index' [-Wunused-parameter] 64 | bool evaluatePermitValue(const FilteringContext& filterContext, const Attribute& attribute, size_t index) const { | ~~~~~~~^~~~~ make[3]: Leaving directory '/usr/src/RPM/BUILD/shibboleth-sp-3.3.0/shibsp' make[3]: Entering directory '/usr/src/RPM/BUILD/shibboleth-sp-3.3.0/shibsp' /bin/sh ../libtool --tag=CXX --mode=compile x86_64-alt-linux-g++ -DHAVE_CONFIG_H -I. -I.. -Wall -W -pthread -pthread -pthread -pthread -pthread -pipe -frecord-gcc-switches -Wall -g -O2 --std=c++11 -c -o attribute/filtering/impl/libshibsp_la-AttributeIssuerInEntityGroupFunctor.lo `test -f 'attribute/filtering/impl/AttributeIssuerInEntityGroupFunctor.cpp' || echo './'`attribute/filtering/impl/AttributeIssuerInEntityGroupFunctor.cpp libtool: compile: x86_64-alt-linux-g++ -DHAVE_CONFIG_H -I. -I.. -Wall -W -pthread -pthread -pthread -pthread -pthread -pipe -frecord-gcc-switches -Wall -g -O2 --std=c++11 -c attribute/filtering/impl/AttributeIssuerInEntityGroupFunctor.cpp -fPIC -DPIC -o attribute/filtering/impl/.libs/libshibsp_la-AttributeIssuerInEntityGroupFunctor.o attribute/filtering/impl/AttributeIssuerInEntityGroupFunctor.cpp: In member function 'virtual bool shibsp::AttributeIssuerInEntityGroupFunctor::evaluatePermitValue(const shibsp::FilteringContext&, const shibsp::Attribute&, size_t) const': attribute/filtering/impl/AttributeIssuerInEntityGroupFunctor.cpp:98:90: warning: unused parameter 'attribute' [-Wunused-parameter] 98 | bool evaluatePermitValue(const FilteringContext& filterContext, const Attribute& attribute, size_t index) const { | ~~~~~~~~~~~~~~~~~^~~~~~~~~ attribute/filtering/impl/AttributeIssuerInEntityGroupFunctor.cpp:98:108: warning: unused parameter 'index' [-Wunused-parameter] 98 | bool evaluatePermitValue(const FilteringContext& filterContext, const Attribute& attribute, size_t index) const { | ~~~~~~~^~~~~ make[3]: Leaving directory '/usr/src/RPM/BUILD/shibboleth-sp-3.3.0/shibsp' make[3]: Entering directory '/usr/src/RPM/BUILD/shibboleth-sp-3.3.0/shibsp' /bin/sh ../libtool --tag=CXX --mode=compile x86_64-alt-linux-g++ -DHAVE_CONFIG_H -I. -I.. -Wall -W -pthread -pthread -pthread -pthread -pthread -pipe -frecord-gcc-switches -Wall -g -O2 --std=c++11 -c -o impl/libshibsp_la-XMLServiceProvider.lo `test -f 'impl/XMLServiceProvider.cpp' || echo './'`impl/XMLServiceProvider.cpp libtool: compile: x86_64-alt-linux-g++ -DHAVE_CONFIG_H -I. -I.. -Wall -W -pthread -pthread -pthread -pthread -pthread -pipe -frecord-gcc-switches -Wall -g -O2 --std=c++11 -c impl/XMLServiceProvider.cpp -fPIC -DPIC -o impl/.libs/libshibsp_la-XMLServiceProvider.o impl/XMLServiceProvider.cpp: In constructor 'shibsp::XMLConfigImpl::XMLConfigImpl(const xercesc_3_2::DOMElement*, bool, shibsp::XMLConfig*, log4shib::Category&)': impl/XMLServiceProvider.cpp:444:19: warning: suggest parentheses around assignment used as truth value [-Wparentheses] 444 | if (child = XMLHelper::getFirstChildElement(e, _DataSealer)) { | ~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ impl/XMLServiceProvider.cpp:448:17: warning: 'template class std::auto_ptr' is deprecated [-Wdeprecated-declarations] 448 | auto_ptr strategy( | ^~~~~~~~ In file included from /usr/include/c++/10/memory:83, from /usr/include/boost/smart_ptr/scoped_ptr.hpp:22, from /usr/include/boost/scoped_ptr.hpp:13, from ../shibsp/TransactionLog.h:40, from ./SPConfig.h:34, from ./internal.h:50, from impl/XMLServiceProvider.cpp:27: /usr/include/c++/10/bits/unique_ptr.h:57:28: note: declared here 57 | template class auto_ptr; | ^~~~~~~~ impl/XMLServiceProvider.cpp:451:17: warning: 'template class std::auto_ptr' is deprecated [-Wdeprecated-declarations] 451 | auto_ptr sealer(new DataSealer(strategy.get())); | ^~~~~~~~ In file included from /usr/include/c++/10/memory:83, from /usr/include/boost/smart_ptr/scoped_ptr.hpp:22, from /usr/include/boost/scoped_ptr.hpp:13, from ../shibsp/TransactionLog.h:40, from ./SPConfig.h:34, from ./internal.h:50, from impl/XMLServiceProvider.cpp:27: /usr/include/c++/10/bits/unique_ptr.h:57:28: note: declared here 57 | template class auto_ptr; | ^~~~~~~~ impl/XMLServiceProvider.cpp:464:19: warning: suggest parentheses around assignment used as truth value [-Wparentheses] 464 | if (child = XMLHelper::getFirstChildElement(e, _RequestMapper)) { | ~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ impl/XMLServiceProvider.cpp:483:15: warning: suggest parentheses around assignment used as truth value [-Wparentheses] 483 | if (child = XMLHelper::getLastChildElement(e, _SecurityPolicyProvider)) { | ~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ impl/XMLServiceProvider.cpp:493:20: warning: suggest parentheses around assignment used as truth value [-Wparentheses] 493 | else if (child = XMLHelper::getLastChildElement(e, SecurityPolicies)) { | ~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ impl/XMLServiceProvider.cpp:546:19: warning: suggest parentheses around assignment used as truth value [-Wparentheses] 546 | if (child = XMLHelper::getLastChildElement(e, _ProtocolProvider)) { | ~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ make[3]: Leaving directory '/usr/src/RPM/BUILD/shibboleth-sp-3.3.0/shibsp' make[3]: Entering directory '/usr/src/RPM/BUILD/shibboleth-sp-3.3.0/shibsp' /bin/sh ../libtool --tag=CXX --mode=compile x86_64-alt-linux-g++ -DHAVE_CONFIG_H -I. -I.. -Wall -W -pthread -pthread -pthread -pthread -pthread -pipe -frecord-gcc-switches -Wall -g -O2 --std=c++11 -c -o attribute/filtering/impl/libshibsp_la-AttributeRequesterInEntityGroupFunctor.lo `test -f 'attribute/filtering/impl/AttributeRequesterInEntityGroupFunctor.cpp' || echo './'`attribute/filtering/impl/AttributeRequesterInEntityGroupFunctor.cpp libtool: compile: x86_64-alt-linux-g++ -DHAVE_CONFIG_H -I. -I.. -Wall -W -pthread -pthread -pthread -pthread -pthread -pipe -frecord-gcc-switches -Wall -g -O2 --std=c++11 -c attribute/filtering/impl/AttributeRequesterInEntityGroupFunctor.cpp -fPIC -DPIC -o attribute/filtering/impl/.libs/libshibsp_la-AttributeRequesterInEntityGroupFunctor.o attribute/filtering/impl/AttributeRequesterInEntityGroupFunctor.cpp: In member function 'virtual bool shibsp::AttributeRequesterInEntityGroupFunctor::evaluatePermitValue(const shibsp::FilteringContext&, const shibsp::Attribute&, size_t) const': attribute/filtering/impl/AttributeRequesterInEntityGroupFunctor.cpp:98:90: warning: unused parameter 'attribute' [-Wunused-parameter] 98 | bool evaluatePermitValue(const FilteringContext& filterContext, const Attribute& attribute, size_t index) const { | ~~~~~~~~~~~~~~~~~^~~~~~~~~ attribute/filtering/impl/AttributeRequesterInEntityGroupFunctor.cpp:98:108: warning: unused parameter 'index' [-Wunused-parameter] 98 | bool evaluatePermitValue(const FilteringContext& filterContext, const Attribute& attribute, size_t index) const { | ~~~~~~~^~~~~ make[3]: Leaving directory '/usr/src/RPM/BUILD/shibboleth-sp-3.3.0/shibsp' make[3]: Entering directory '/usr/src/RPM/BUILD/shibboleth-sp-3.3.0/shibsp' /bin/sh ../libtool --tag=CXX --mode=compile x86_64-alt-linux-g++ -DHAVE_CONFIG_H -I. -I.. -Wall -W -pthread -pthread -pthread -pthread -pthread -pipe -frecord-gcc-switches -Wall -g -O2 --std=c++11 -c -o attribute/filtering/impl/libshibsp_la-AttributeRequesterEntityAttributeFunctor.lo `test -f 'attribute/filtering/impl/AttributeRequesterEntityAttributeFunctor.cpp' || echo './'`attribute/filtering/impl/AttributeRequesterEntityAttributeFunctor.cpp libtool: compile: x86_64-alt-linux-g++ -DHAVE_CONFIG_H -I. -I.. -Wall -W -pthread -pthread -pthread -pthread -pthread -pipe -frecord-gcc-switches -Wall -g -O2 --std=c++11 -c attribute/filtering/impl/AttributeRequesterEntityAttributeFunctor.cpp -fPIC -DPIC -o attribute/filtering/impl/.libs/libshibsp_la-AttributeRequesterEntityAttributeFunctor.o attribute/filtering/impl/AttributeRequesterEntityAttributeFunctor.cpp: In member function 'virtual bool shibsp::AttributeRequesterEntityAttributeFunctor::evaluatePermitValue(const shibsp::FilteringContext&, const shibsp::Attribute&, size_t) const': attribute/filtering/impl/AttributeRequesterEntityAttributeFunctor.cpp:64:90: warning: unused parameter 'attribute' [-Wunused-parameter] 64 | bool evaluatePermitValue(const FilteringContext& filterContext, const Attribute& attribute, size_t index) const { | ~~~~~~~~~~~~~~~~~^~~~~~~~~ attribute/filtering/impl/AttributeRequesterEntityAttributeFunctor.cpp:64:108: warning: unused parameter 'index' [-Wunused-parameter] 64 | bool evaluatePermitValue(const FilteringContext& filterContext, const Attribute& attribute, size_t index) const { | ~~~~~~~^~~~~ make[3]: Leaving directory '/usr/src/RPM/BUILD/shibboleth-sp-3.3.0/shibsp' make[3]: Entering directory '/usr/src/RPM/BUILD/shibboleth-sp-3.3.0/shibsp' /bin/sh ../libtool --tag=CXX --mode=compile x86_64-alt-linux-g++ -DHAVE_CONFIG_H -I. -I.. -Wall -W -pthread -pthread -pthread -pthread -pthread -pipe -frecord-gcc-switches -Wall -g -O2 --std=c++11 -c -o attribute/filtering/impl/libshibsp_la-AttributeRequesterEntityMatcherFunctor.lo `test -f 'attribute/filtering/impl/AttributeRequesterEntityMatcherFunctor.cpp' || echo './'`attribute/filtering/impl/AttributeRequesterEntityMatcherFunctor.cpp libtool: compile: x86_64-alt-linux-g++ -DHAVE_CONFIG_H -I. -I.. -Wall -W -pthread -pthread -pthread -pthread -pthread -pipe -frecord-gcc-switches -Wall -g -O2 --std=c++11 -c attribute/filtering/impl/AttributeRequesterEntityMatcherFunctor.cpp -fPIC -DPIC -o attribute/filtering/impl/.libs/libshibsp_la-AttributeRequesterEntityMatcherFunctor.o attribute/filtering/impl/AttributeRequesterEntityMatcherFunctor.cpp: In member function 'virtual bool shibsp::AttributeRequesterEntityMatcherFunctor::evaluatePermitValue(const shibsp::FilteringContext&, const shibsp::Attribute&, size_t) const': attribute/filtering/impl/AttributeRequesterEntityMatcherFunctor.cpp:69:90: warning: unused parameter 'attribute' [-Wunused-parameter] 69 | bool evaluatePermitValue(const FilteringContext& filterContext, const Attribute& attribute, size_t index) const { | ~~~~~~~~~~~~~~~~~^~~~~~~~~ attribute/filtering/impl/AttributeRequesterEntityMatcherFunctor.cpp:69:108: warning: unused parameter 'index' [-Wunused-parameter] 69 | bool evaluatePermitValue(const FilteringContext& filterContext, const Attribute& attribute, size_t index) const { | ~~~~~~~^~~~~ make[3]: Leaving directory '/usr/src/RPM/BUILD/shibboleth-sp-3.3.0/shibsp' make[3]: Entering directory '/usr/src/RPM/BUILD/shibboleth-sp-3.3.0/shibsp' /bin/sh ../libtool --tag=CXX --mode=compile x86_64-alt-linux-g++ -DHAVE_CONFIG_H -I. -I.. -Wall -W -pthread -pthread -pthread -pthread -pthread -pipe -frecord-gcc-switches -Wall -g -O2 --std=c++11 -c -o attribute/filtering/impl/libshibsp_la-AttributeIssuerEntityMatcherFunctor.lo `test -f 'attribute/filtering/impl/AttributeIssuerEntityMatcherFunctor.cpp' || echo './'`attribute/filtering/impl/AttributeIssuerEntityMatcherFunctor.cpp libtool: compile: x86_64-alt-linux-g++ -DHAVE_CONFIG_H -I. -I.. -Wall -W -pthread -pthread -pthread -pthread -pthread -pipe -frecord-gcc-switches -Wall -g -O2 --std=c++11 -c attribute/filtering/impl/AttributeIssuerEntityMatcherFunctor.cpp -fPIC -DPIC -o attribute/filtering/impl/.libs/libshibsp_la-AttributeIssuerEntityMatcherFunctor.o attribute/filtering/impl/AttributeIssuerEntityMatcherFunctor.cpp: In member function 'virtual bool shibsp::AttributeIssuerEntityMatcherFunctor::evaluatePermitValue(const shibsp::FilteringContext&, const shibsp::Attribute&, size_t) const': attribute/filtering/impl/AttributeIssuerEntityMatcherFunctor.cpp:69:90: warning: unused parameter 'attribute' [-Wunused-parameter] 69 | bool evaluatePermitValue(const FilteringContext& filterContext, const Attribute& attribute, size_t index) const { | ~~~~~~~~~~~~~~~~~^~~~~~~~~ attribute/filtering/impl/AttributeIssuerEntityMatcherFunctor.cpp:69:108: warning: unused parameter 'index' [-Wunused-parameter] 69 | bool evaluatePermitValue(const FilteringContext& filterContext, const Attribute& attribute, size_t index) const { | ~~~~~~~^~~~~ make[3]: Leaving directory '/usr/src/RPM/BUILD/shibboleth-sp-3.3.0/shibsp' make[3]: Entering directory '/usr/src/RPM/BUILD/shibboleth-sp-3.3.0/shibsp' /bin/sh ../libtool --tag=CXX --mode=compile x86_64-alt-linux-g++ -DHAVE_CONFIG_H -I. -I.. -Wall -W -pthread -pthread -pthread -pthread -pthread -pipe -frecord-gcc-switches -Wall -g -O2 --std=c++11 -c -o attribute/filtering/impl/libshibsp_la-AttributeMatchesShibMDScopeFunctor.lo `test -f 'attribute/filtering/impl/AttributeMatchesShibMDScopeFunctor.cpp' || echo './'`attribute/filtering/impl/AttributeMatchesShibMDScopeFunctor.cpp libtool: compile: x86_64-alt-linux-g++ -DHAVE_CONFIG_H -I. -I.. -Wall -W -pthread -pthread -pthread -pthread -pthread -pipe -frecord-gcc-switches -Wall -g -O2 --std=c++11 -c attribute/filtering/impl/AttributeMatchesShibMDScopeFunctor.cpp -fPIC -DPIC -o attribute/filtering/impl/.libs/libshibsp_la-AttributeMatchesShibMDScopeFunctor.o attribute/filtering/impl/AttributeMatchesShibMDScopeFunctor.cpp: In member function 'virtual bool shibsp::AbstractAttributeMatchesShibMDScopeFunctor::evaluatePolicyRequirement(const shibsp::FilteringContext&) const': attribute/filtering/impl/AttributeMatchesShibMDScopeFunctor.cpp:51:64: warning: unused parameter 'filterContext' [-Wunused-parameter] 51 | bool evaluatePolicyRequirement(const FilteringContext& filterContext) const { | ~~~~~~~~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~ attribute/filtering/impl/AttributeMatchesShibMDScopeFunctor.cpp: In function 'shibsp::MatchFunctor* shibsp::AttributeScopeMatchesShibMDScopeFactory(const std::pair&, bool)': attribute/filtering/impl/AttributeMatchesShibMDScopeFunctor.cpp:132:133: warning: unused parameter 'p' [-Wunused-parameter] 132 | MatchFunctor* SHIBSP_DLLLOCAL AttributeScopeMatchesShibMDScopeFactory(const pair& p, bool) | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~^ attribute/filtering/impl/AttributeMatchesShibMDScopeFunctor.cpp: In function 'shibsp::MatchFunctor* shibsp::AttributeValueMatchesShibMDScopeFactory(const std::pair&, bool)': attribute/filtering/impl/AttributeMatchesShibMDScopeFunctor.cpp:137:133: warning: unused parameter 'p' [-Wunused-parameter] 137 | MatchFunctor* SHIBSP_DLLLOCAL AttributeValueMatchesShibMDScopeFactory(const pair& p, bool) | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~^ make[3]: Leaving directory '/usr/src/RPM/BUILD/shibboleth-sp-3.3.0/shibsp' make[3]: Entering directory '/usr/src/RPM/BUILD/shibboleth-sp-3.3.0/shibsp' /bin/sh ../libtool --tag=CXX --mode=compile x86_64-alt-linux-g++ -DHAVE_CONFIG_H -I. -I.. -Wall -W -pthread -pthread -pthread -pthread -pthread -pipe -frecord-gcc-switches -Wall -g -O2 --std=c++11 -c -o attribute/resolver/impl/libshibsp_la-DelegationAttributeExtractor.lo `test -f 'attribute/resolver/impl/DelegationAttributeExtractor.cpp' || echo './'`attribute/resolver/impl/DelegationAttributeExtractor.cpp libtool: compile: x86_64-alt-linux-g++ -DHAVE_CONFIG_H -I. -I.. -Wall -W -pthread -pthread -pthread -pthread -pthread -pipe -frecord-gcc-switches -Wall -g -O2 --std=c++11 -c attribute/resolver/impl/DelegationAttributeExtractor.cpp -fPIC -DPIC -o attribute/resolver/impl/.libs/libshibsp_la-DelegationAttributeExtractor.o attribute/resolver/impl/DelegationAttributeExtractor.cpp: In member function 'virtual void shibsp::DelegationExtractor::extractAttributes(const shibsp::Application&, const xmltooling::GenericRequest*, const opensaml::saml2md::RoleDescriptor*, const xmltooling::XMLObject&, std::vector&) const': attribute/resolver/impl/DelegationAttributeExtractor.cpp:115:13: warning: 'template class std::auto_ptr' is deprecated [-Wdeprecated-declarations] 115 | auto_ptr attr(new ExtensibleAttribute(vector(1,m_attributeId), m_formatter.c_str())); | ^~~~~~~~ In file included from /usr/include/c++/10/memory:83, from /usr/include/boost/smart_ptr/scoped_ptr.hpp:22, from /usr/include/boost/scoped_ptr.hpp:13, from ../shibsp/TransactionLog.h:40, from ./SPConfig.h:34, from ./internal.h:50, from attribute/resolver/impl/DelegationAttributeExtractor.cpp:27: /usr/include/c++/10/bits/unique_ptr.h:57:28: note: declared here 57 | template class auto_ptr; | ^~~~~~~~ attribute/resolver/impl/DelegationAttributeExtractor.cpp:102:59: warning: unused parameter 'request' [-Wunused-parameter] 102 | const Application& application, const GenericRequest* request, const RoleDescriptor* issuer, const XMLObject& xmlObject, vector& attributes | ~~~~~~~~~~~~~~~~~~~~~~^~~~~~~ make[3]: Leaving directory '/usr/src/RPM/BUILD/shibboleth-sp-3.3.0/shibsp' make[3]: Entering directory '/usr/src/RPM/BUILD/shibboleth-sp-3.3.0/shibsp' /bin/sh ../libtool --tag=CXX --mode=compile x86_64-alt-linux-g++ -DHAVE_CONFIG_H -I. -I.. -Wall -W -pthread -pthread -pthread -pthread -pthread -pipe -frecord-gcc-switches -Wall -g -O2 --std=c++11 -c -o attribute/resolver/impl/libshibsp_la-ChainingAttributeExtractor.lo `test -f 'attribute/resolver/impl/ChainingAttributeExtractor.cpp' || echo './'`attribute/resolver/impl/ChainingAttributeExtractor.cpp libtool: compile: x86_64-alt-linux-g++ -DHAVE_CONFIG_H -I. -I.. -Wall -W -pthread -pthread -pthread -pthread -pthread -pipe -frecord-gcc-switches -Wall -g -O2 --std=c++11 -c attribute/resolver/impl/ChainingAttributeExtractor.cpp -fPIC -DPIC -o attribute/resolver/impl/.libs/libshibsp_la-ChainingAttributeExtractor.o attribute/resolver/impl/ChainingAttributeExtractor.cpp: In member function 'virtual void shibsp::AttributeExtractor::generateMetadata(opensaml::saml2md::SPSSODescriptor&) const': attribute/resolver/impl/ChainingAttributeExtractor.cpp:121:60: warning: unused parameter 'role' [-Wunused-parameter] 121 | void AttributeExtractor::generateMetadata(SPSSODescriptor& role) const | ~~~~~~~~~~~~~~~~~^~~~ attribute/resolver/impl/ChainingAttributeExtractor.cpp: In constructor 'shibsp::ChainingAttributeExtractor::ChainingAttributeExtractor(const xercesc_3_2::DOMElement*, bool)': attribute/resolver/impl/ChainingAttributeExtractor.cpp:138:17: warning: 'template class std::auto_ptr' is deprecated [-Wdeprecated-declarations] 138 | auto_ptr np(conf.AttributeExtractorManager.newPlugin(t.c_str(), e, deprecationSupport)); | ^~~~~~~~ In file included from /usr/include/c++/10/memory:83, from /usr/include/boost/smart_ptr/scoped_ptr.hpp:22, from /usr/include/boost/scoped_ptr.hpp:13, from ../shibsp/TransactionLog.h:40, from ./SPConfig.h:34, from ./internal.h:50, from attribute/resolver/impl/ChainingAttributeExtractor.cpp:27: /usr/include/c++/10/bits/unique_ptr.h:57:28: note: declared here 57 | template class auto_ptr; | ^~~~~~~~ make[3]: Leaving directory '/usr/src/RPM/BUILD/shibboleth-sp-3.3.0/shibsp' make[3]: Entering directory '/usr/src/RPM/BUILD/shibboleth-sp-3.3.0/shibsp' /bin/sh ../libtool --tag=CXX --mode=compile x86_64-alt-linux-g++ -DHAVE_CONFIG_H -I. -I.. -Wall -W -pthread -pthread -pthread -pthread -pthread -pipe -frecord-gcc-switches -Wall -g -O2 --std=c++11 -c -o attribute/filtering/impl/libshibsp_la-RegistrationAuthorityFunctor.lo `test -f 'attribute/filtering/impl/RegistrationAuthorityFunctor.cpp' || echo './'`attribute/filtering/impl/RegistrationAuthorityFunctor.cpp libtool: compile: x86_64-alt-linux-g++ -DHAVE_CONFIG_H -I. -I.. -Wall -W -pthread -pthread -pthread -pthread -pthread -pipe -frecord-gcc-switches -Wall -g -O2 --std=c++11 -c attribute/filtering/impl/RegistrationAuthorityFunctor.cpp -fPIC -DPIC -o attribute/filtering/impl/.libs/libshibsp_la-RegistrationAuthorityFunctor.o attribute/filtering/impl/RegistrationAuthorityFunctor.cpp: In member function 'virtual bool shibsp::AbstractRegistrationAuthorityFunctor::evaluatePermitValue(const shibsp::FilteringContext&, const shibsp::Attribute&, size_t) const': attribute/filtering/impl/RegistrationAuthorityFunctor.cpp:96:90: warning: unused parameter 'attribute' [-Wunused-parameter] 96 | bool evaluatePermitValue(const FilteringContext& filterContext, const Attribute& attribute, size_t index) const { | ~~~~~~~~~~~~~~~~~^~~~~~~~~ attribute/filtering/impl/RegistrationAuthorityFunctor.cpp:96:108: warning: unused parameter 'index' [-Wunused-parameter] 96 | bool evaluatePermitValue(const FilteringContext& filterContext, const Attribute& attribute, size_t index) const { | ~~~~~~~^~~~~ make[3]: Leaving directory '/usr/src/RPM/BUILD/shibboleth-sp-3.3.0/shibsp' make[3]: Entering directory '/usr/src/RPM/BUILD/shibboleth-sp-3.3.0/shibsp' /bin/sh ../libtool --tag=CXX --mode=compile x86_64-alt-linux-g++ -DHAVE_CONFIG_H -I. -I.. -Wall -W -pthread -pthread -pthread -pthread -pthread -pipe -frecord-gcc-switches -Wall -g -O2 --std=c++11 -c -o attribute/resolver/impl/libshibsp_la-AssertionAttributeExtractor.lo `test -f 'attribute/resolver/impl/AssertionAttributeExtractor.cpp' || echo './'`attribute/resolver/impl/AssertionAttributeExtractor.cpp libtool: compile: x86_64-alt-linux-g++ -DHAVE_CONFIG_H -I. -I.. -Wall -W -pthread -pthread -pthread -pthread -pthread -pipe -frecord-gcc-switches -Wall -g -O2 --std=c++11 -c attribute/resolver/impl/AssertionAttributeExtractor.cpp -fPIC -DPIC -o attribute/resolver/impl/.libs/libshibsp_la-AssertionAttributeExtractor.o attribute/resolver/impl/AssertionAttributeExtractor.cpp: In member function 'virtual void shibsp::AssertionExtractor::extractAttributes(const shibsp::Application&, const xmltooling::GenericRequest*, const opensaml::saml2md::RoleDescriptor*, const xmltooling::XMLObject&, std::vector&) const': attribute/resolver/impl/AssertionAttributeExtractor.cpp:131:17: warning: 'template class std::auto_ptr' is deprecated [-Wdeprecated-declarations] 131 | auto_ptr consent(new SimpleAttribute(vector(1, m_consent))); | ^~~~~~~~ In file included from /usr/include/c++/10/memory:83, from /usr/include/boost/smart_ptr/scoped_ptr.hpp:22, from /usr/include/boost/scoped_ptr.hpp:13, from ../shibsp/TransactionLog.h:40, from ./SPConfig.h:34, from ./internal.h:50, from attribute/resolver/impl/AssertionAttributeExtractor.cpp:27: /usr/include/c++/10/bits/unique_ptr.h:57:28: note: declared here 57 | template class auto_ptr; | ^~~~~~~~ attribute/resolver/impl/AssertionAttributeExtractor.cpp:148:21: warning: 'template class std::auto_ptr' is deprecated [-Wdeprecated-declarations] 148 | auto_ptr issuer(new SimpleAttribute(vector(1, m_issuer))); | ^~~~~~~~ In file included from /usr/include/c++/10/memory:83, from /usr/include/boost/smart_ptr/scoped_ptr.hpp:22, from /usr/include/boost/scoped_ptr.hpp:13, from ../shibsp/TransactionLog.h:40, from ./SPConfig.h:34, from ./internal.h:50, from attribute/resolver/impl/AssertionAttributeExtractor.cpp:27: /usr/include/c++/10/bits/unique_ptr.h:57:28: note: declared here 57 | template class auto_ptr; | ^~~~~~~~ attribute/resolver/impl/AssertionAttributeExtractor.cpp:159:21: warning: 'template class std::auto_ptr' is deprecated [-Wdeprecated-declarations] 159 | auto_ptr format(new SimpleAttribute(vector(1, m_issuerFormat))); | ^~~~~~~~ In file included from /usr/include/c++/10/memory:83, from /usr/include/boost/smart_ptr/scoped_ptr.hpp:22, from /usr/include/boost/scoped_ptr.hpp:13, from ../shibsp/TransactionLog.h:40, from ./SPConfig.h:34, from ./internal.h:50, from attribute/resolver/impl/AssertionAttributeExtractor.cpp:27: /usr/include/c++/10/bits/unique_ptr.h:57:28: note: declared here 57 | template class auto_ptr; | ^~~~~~~~ attribute/resolver/impl/AssertionAttributeExtractor.cpp:172:21: warning: 'template class std::auto_ptr' is deprecated [-Wdeprecated-declarations] 172 | auto_ptr notbefore(new SimpleAttribute(vector(1, m_notBefore))); | ^~~~~~~~ In file included from /usr/include/c++/10/memory:83, from /usr/include/boost/smart_ptr/scoped_ptr.hpp:22, from /usr/include/boost/scoped_ptr.hpp:13, from ../shibsp/TransactionLog.h:40, from ./SPConfig.h:34, from ./internal.h:50, from attribute/resolver/impl/AssertionAttributeExtractor.cpp:27: /usr/include/c++/10/bits/unique_ptr.h:57:28: note: declared here 57 | template class auto_ptr; | ^~~~~~~~ attribute/resolver/impl/AssertionAttributeExtractor.cpp:181:21: warning: 'template class std::auto_ptr' is deprecated [-Wdeprecated-declarations] 181 | auto_ptr notonorafter(new SimpleAttribute(vector(1, m_notOnOrAfter))); | ^~~~~~~~ In file included from /usr/include/c++/10/memory:83, from /usr/include/boost/smart_ptr/scoped_ptr.hpp:22, from /usr/include/boost/scoped_ptr.hpp:13, from ../shibsp/TransactionLog.h:40, from ./SPConfig.h:34, from ./internal.h:50, from attribute/resolver/impl/AssertionAttributeExtractor.cpp:27: /usr/include/c++/10/bits/unique_ptr.h:57:28: note: declared here 57 | template class auto_ptr; | ^~~~~~~~ attribute/resolver/impl/AssertionAttributeExtractor.cpp:198:17: warning: 'template class std::auto_ptr' is deprecated [-Wdeprecated-declarations] 198 | auto_ptr authninstant(new SimpleAttribute(vector(1, m_authnInstant))); | ^~~~~~~~ In file included from /usr/include/c++/10/memory:83, from /usr/include/boost/smart_ptr/scoped_ptr.hpp:22, from /usr/include/boost/scoped_ptr.hpp:13, from ../shibsp/TransactionLog.h:40, from ./SPConfig.h:34, from ./internal.h:50, from attribute/resolver/impl/AssertionAttributeExtractor.cpp:27: /usr/include/c++/10/bits/unique_ptr.h:57:28: note: declared here 57 | template class auto_ptr; | ^~~~~~~~ attribute/resolver/impl/AssertionAttributeExtractor.cpp:209:17: warning: 'template class std::auto_ptr' is deprecated [-Wdeprecated-declarations] 209 | auto_ptr sessionindex(new SimpleAttribute(vector(1, m_sessionIndex))); | ^~~~~~~~ In file included from /usr/include/c++/10/memory:83, from /usr/include/boost/smart_ptr/scoped_ptr.hpp:22, from /usr/include/boost/scoped_ptr.hpp:13, from ../shibsp/TransactionLog.h:40, from ./SPConfig.h:34, from ./internal.h:50, from attribute/resolver/impl/AssertionAttributeExtractor.cpp:27: /usr/include/c++/10/bits/unique_ptr.h:57:28: note: declared here 57 | template class auto_ptr; | ^~~~~~~~ attribute/resolver/impl/AssertionAttributeExtractor.cpp:220:17: warning: 'template class std::auto_ptr' is deprecated [-Wdeprecated-declarations] 220 | auto_ptr sessionnotonorafter(new SimpleAttribute(vector(1, m_sessionNotOnOrAfter))); | ^~~~~~~~ In file included from /usr/include/c++/10/memory:83, from /usr/include/boost/smart_ptr/scoped_ptr.hpp:22, from /usr/include/boost/scoped_ptr.hpp:13, from ../shibsp/TransactionLog.h:40, from ./SPConfig.h:34, from ./internal.h:50, from attribute/resolver/impl/AssertionAttributeExtractor.cpp:27: /usr/include/c++/10/bits/unique_ptr.h:57:28: note: declared here 57 | template class auto_ptr; | ^~~~~~~~ attribute/resolver/impl/AssertionAttributeExtractor.cpp:233:21: warning: 'template class std::auto_ptr' is deprecated [-Wdeprecated-declarations] 233 | auto_ptr address(new SimpleAttribute(vector(1, m_subjectAddress))); | ^~~~~~~~ In file included from /usr/include/c++/10/memory:83, from /usr/include/boost/smart_ptr/scoped_ptr.hpp:22, from /usr/include/boost/scoped_ptr.hpp:13, from ../shibsp/TransactionLog.h:40, from ./SPConfig.h:34, from ./internal.h:50, from attribute/resolver/impl/AssertionAttributeExtractor.cpp:27: /usr/include/c++/10/bits/unique_ptr.h:57:28: note: declared here 57 | template class auto_ptr; | ^~~~~~~~ attribute/resolver/impl/AssertionAttributeExtractor.cpp:244:21: warning: 'template class std::auto_ptr' is deprecated [-Wdeprecated-declarations] 244 | auto_ptr dns(new SimpleAttribute(vector(1, m_subjectDNS))); | ^~~~~~~~ In file included from /usr/include/c++/10/memory:83, from /usr/include/boost/smart_ptr/scoped_ptr.hpp:22, from /usr/include/boost/scoped_ptr.hpp:13, from ../shibsp/TransactionLog.h:40, from ./SPConfig.h:34, from ./internal.h:50, from attribute/resolver/impl/AssertionAttributeExtractor.cpp:27: /usr/include/c++/10/bits/unique_ptr.h:57:28: note: declared here 57 | template class auto_ptr; | ^~~~~~~~ attribute/resolver/impl/AssertionAttributeExtractor.cpp:258:21: warning: 'template class std::auto_ptr' is deprecated [-Wdeprecated-declarations] 258 | auto_ptr classref(new SimpleAttribute(vector(1, m_authnClass))); | ^~~~~~~~ In file included from /usr/include/c++/10/memory:83, from /usr/include/boost/smart_ptr/scoped_ptr.hpp:22, from /usr/include/boost/scoped_ptr.hpp:13, from ../shibsp/TransactionLog.h:40, from ./SPConfig.h:34, from ./internal.h:50, from attribute/resolver/impl/AssertionAttributeExtractor.cpp:27: /usr/include/c++/10/bits/unique_ptr.h:57:28: note: declared here 57 | template class auto_ptr; | ^~~~~~~~ attribute/resolver/impl/AssertionAttributeExtractor.cpp:269:21: warning: 'template class std::auto_ptr' is deprecated [-Wdeprecated-declarations] 269 | auto_ptr declref(new SimpleAttribute(vector(1, m_authnDecl))); | ^~~~~~~~ In file included from /usr/include/c++/10/memory:83, from /usr/include/boost/smart_ptr/scoped_ptr.hpp:22, from /usr/include/boost/scoped_ptr.hpp:13, from ../shibsp/TransactionLog.h:40, from ./SPConfig.h:34, from ./internal.h:50, from attribute/resolver/impl/AssertionAttributeExtractor.cpp:27: /usr/include/c++/10/bits/unique_ptr.h:57:28: note: declared here 57 | template class auto_ptr; | ^~~~~~~~ attribute/resolver/impl/AssertionAttributeExtractor.cpp:278:17: warning: 'template class std::auto_ptr' is deprecated [-Wdeprecated-declarations] 278 | auto_ptr attr(new SimpleAttribute(vector(1, m_authnAuthority))); | ^~~~~~~~ In file included from /usr/include/c++/10/memory:83, from /usr/include/boost/smart_ptr/scoped_ptr.hpp:22, from /usr/include/boost/scoped_ptr.hpp:13, from ../shibsp/TransactionLog.h:40, from ./SPConfig.h:34, from ./internal.h:50, from attribute/resolver/impl/AssertionAttributeExtractor.cpp:27: /usr/include/c++/10/bits/unique_ptr.h:57:28: note: declared here 57 | template class auto_ptr; | ^~~~~~~~ attribute/resolver/impl/AssertionAttributeExtractor.cpp:302:21: warning: 'template class std::auto_ptr' is deprecated [-Wdeprecated-declarations] 302 | auto_ptr issuer(new SimpleAttribute(vector(1, m_issuer))); | ^~~~~~~~ In file included from /usr/include/c++/10/memory:83, from /usr/include/boost/smart_ptr/scoped_ptr.hpp:22, from /usr/include/boost/scoped_ptr.hpp:13, from ../shibsp/TransactionLog.h:40, from ./SPConfig.h:34, from ./internal.h:50, from attribute/resolver/impl/AssertionAttributeExtractor.cpp:27: /usr/include/c++/10/bits/unique_ptr.h:57:28: note: declared here 57 | template class auto_ptr; | ^~~~~~~~ attribute/resolver/impl/AssertionAttributeExtractor.cpp:314:17: warning: 'template class std::auto_ptr' is deprecated [-Wdeprecated-declarations] 314 | auto_ptr notonorafter(new SimpleAttribute(vector(1, m_notOnOrAfter))); | ^~~~~~~~ In file included from /usr/include/c++/10/memory:83, from /usr/include/boost/smart_ptr/scoped_ptr.hpp:22, from /usr/include/boost/scoped_ptr.hpp:13, from ../shibsp/TransactionLog.h:40, from ./SPConfig.h:34, from ./internal.h:50, from attribute/resolver/impl/AssertionAttributeExtractor.cpp:27: /usr/include/c++/10/bits/unique_ptr.h:57:28: note: declared here 57 | template class auto_ptr; | ^~~~~~~~ attribute/resolver/impl/AssertionAttributeExtractor.cpp:330:17: warning: 'template class std::auto_ptr' is deprecated [-Wdeprecated-declarations] 330 | auto_ptr authninstant(new SimpleAttribute(vector(1, m_authnInstant))); | ^~~~~~~~ In file included from /usr/include/c++/10/memory:83, from /usr/include/boost/smart_ptr/scoped_ptr.hpp:22, from /usr/include/boost/scoped_ptr.hpp:13, from ../shibsp/TransactionLog.h:40, from ./SPConfig.h:34, from ./internal.h:50, from attribute/resolver/impl/AssertionAttributeExtractor.cpp:27: /usr/include/c++/10/bits/unique_ptr.h:57:28: note: declared here 57 | template class auto_ptr; | ^~~~~~~~ attribute/resolver/impl/AssertionAttributeExtractor.cpp:341:17: warning: 'template class std::auto_ptr' is deprecated [-Wdeprecated-declarations] 341 | auto_ptr authnmethod(new SimpleAttribute(vector(1, m_authnClass))); | ^~~~~~~~ In file included from /usr/include/c++/10/memory:83, from /usr/include/boost/smart_ptr/scoped_ptr.hpp:22, from /usr/include/boost/scoped_ptr.hpp:13, from ../shibsp/TransactionLog.h:40, from ./SPConfig.h:34, from ./internal.h:50, from attribute/resolver/impl/AssertionAttributeExtractor.cpp:27: /usr/include/c++/10/bits/unique_ptr.h:57:28: note: declared here 57 | template class auto_ptr; | ^~~~~~~~ attribute/resolver/impl/AssertionAttributeExtractor.cpp:354:21: warning: 'template class std::auto_ptr' is deprecated [-Wdeprecated-declarations] 354 | auto_ptr address(new SimpleAttribute(vector(1, m_subjectAddress))); | ^~~~~~~~ In file included from /usr/include/c++/10/memory:83, from /usr/include/boost/smart_ptr/scoped_ptr.hpp:22, from /usr/include/boost/scoped_ptr.hpp:13, from ../shibsp/TransactionLog.h:40, from ./SPConfig.h:34, from ./internal.h:50, from attribute/resolver/impl/AssertionAttributeExtractor.cpp:27: /usr/include/c++/10/bits/unique_ptr.h:57:28: note: declared here 57 | template class auto_ptr; | ^~~~~~~~ attribute/resolver/impl/AssertionAttributeExtractor.cpp:365:21: warning: 'template class std::auto_ptr' is deprecated [-Wdeprecated-declarations] 365 | auto_ptr dns(new SimpleAttribute(vector(1, m_subjectDNS))); | ^~~~~~~~ In file included from /usr/include/c++/10/memory:83, from /usr/include/boost/smart_ptr/scoped_ptr.hpp:22, from /usr/include/boost/scoped_ptr.hpp:13, from ../shibsp/TransactionLog.h:40, from ./SPConfig.h:34, from ./internal.h:50, from attribute/resolver/impl/AssertionAttributeExtractor.cpp:27: /usr/include/c++/10/bits/unique_ptr.h:57:28: note: declared here 57 | template class auto_ptr; | ^~~~~~~~ attribute/resolver/impl/AssertionAttributeExtractor.cpp:122:24: warning: unused parameter 'application' [-Wunused-parameter] 122 | const Application& application, const GenericRequest* request, const RoleDescriptor* issuer, const XMLObject& xmlObject, vector& attributes | ~~~~~~~~~~~~~~~~~~~^~~~~~~~~~~ attribute/resolver/impl/AssertionAttributeExtractor.cpp:122:59: warning: unused parameter 'request' [-Wunused-parameter] 122 | const Application& application, const GenericRequest* request, const RoleDescriptor* issuer, const XMLObject& xmlObject, vector& attributes | ~~~~~~~~~~~~~~~~~~~~~~^~~~~~~ attribute/resolver/impl/AssertionAttributeExtractor.cpp:122:90: warning: unused parameter 'issuer' [-Wunused-parameter] 122 | const Application& application, const GenericRequest* request, const RoleDescriptor* issuer, const XMLObject& xmlObject, vector& attributes | ~~~~~~~~~~~~~~~~~~~~~~^~~~~~ make[3]: Leaving directory '/usr/src/RPM/BUILD/shibboleth-sp-3.3.0/shibsp' make[3]: Entering directory '/usr/src/RPM/BUILD/shibboleth-sp-3.3.0/shibsp' /bin/sh ../libtool --tag=CXX --mode=compile x86_64-alt-linux-g++ -DHAVE_CONFIG_H -I. -I.. -Wall -W -pthread -pthread -pthread -pthread -pthread -pipe -frecord-gcc-switches -Wall -g -O2 --std=c++11 -c -o attribute/resolver/impl/libshibsp_la-KeyDescriptorAttributeExtractor.lo `test -f 'attribute/resolver/impl/KeyDescriptorAttributeExtractor.cpp' || echo './'`attribute/resolver/impl/KeyDescriptorAttributeExtractor.cpp libtool: compile: x86_64-alt-linux-g++ -DHAVE_CONFIG_H -I. -I.. -Wall -W -pthread -pthread -pthread -pthread -pthread -pipe -frecord-gcc-switches -Wall -g -O2 --std=c++11 -c attribute/resolver/impl/KeyDescriptorAttributeExtractor.cpp -fPIC -DPIC -o attribute/resolver/impl/.libs/libshibsp_la-KeyDescriptorAttributeExtractor.o attribute/resolver/impl/KeyDescriptorAttributeExtractor.cpp: In member function 'virtual void shibsp::KeyDescriptorExtractor::extractAttributes(const shibsp::Application&, const xmltooling::GenericRequest*, const opensaml::saml2md::RoleDescriptor*, const xmltooling::XMLObject&, std::vector&) const': attribute/resolver/impl/KeyDescriptorAttributeExtractor.cpp:138:17: warning: 'template class std::auto_ptr' is deprecated [-Wdeprecated-declarations] 138 | auto_ptr attr(new SimpleAttribute(m_hashId)); | ^~~~~~~~ In file included from /usr/include/c++/10/memory:83, from /usr/include/boost/smart_ptr/scoped_ptr.hpp:22, from /usr/include/boost/scoped_ptr.hpp:13, from ../shibsp/TransactionLog.h:40, from ./SPConfig.h:34, from ./internal.h:50, from attribute/resolver/impl/KeyDescriptorAttributeExtractor.cpp:27: /usr/include/c++/10/bits/unique_ptr.h:57:28: note: declared here 57 | template class auto_ptr; | ^~~~~~~~ attribute/resolver/impl/KeyDescriptorAttributeExtractor.cpp:154:17: warning: 'template class std::auto_ptr' is deprecated [-Wdeprecated-declarations] 154 | auto_ptr attr(new SimpleAttribute(m_signingId)); | ^~~~~~~~ In file included from /usr/include/c++/10/memory:83, from /usr/include/boost/smart_ptr/scoped_ptr.hpp:22, from /usr/include/boost/scoped_ptr.hpp:13, from ../shibsp/TransactionLog.h:40, from ./SPConfig.h:34, from ./internal.h:50, from attribute/resolver/impl/KeyDescriptorAttributeExtractor.cpp:27: /usr/include/c++/10/bits/unique_ptr.h:57:28: note: declared here 57 | template class auto_ptr; | ^~~~~~~~ attribute/resolver/impl/KeyDescriptorAttributeExtractor.cpp:176:13: warning: 'template class std::auto_ptr' is deprecated [-Wdeprecated-declarations] 176 | auto_ptr attr(new SimpleAttribute(m_encryptionId)); | ^~~~~~~~ In file included from /usr/include/c++/10/memory:83, from /usr/include/boost/smart_ptr/scoped_ptr.hpp:22, from /usr/include/boost/scoped_ptr.hpp:13, from ../shibsp/TransactionLog.h:40, from ./SPConfig.h:34, from ./internal.h:50, from attribute/resolver/impl/KeyDescriptorAttributeExtractor.cpp:27: /usr/include/c++/10/bits/unique_ptr.h:57:28: note: declared here 57 | template class auto_ptr; | ^~~~~~~~ attribute/resolver/impl/KeyDescriptorAttributeExtractor.cpp:124:59: warning: unused parameter 'request' [-Wunused-parameter] 124 | const Application& application, const GenericRequest* request, const RoleDescriptor* issuer, const XMLObject& xmlObject, vector& attributes | ~~~~~~~~~~~~~~~~~~~~~~^~~~~~~ attribute/resolver/impl/KeyDescriptorAttributeExtractor.cpp:124:90: warning: unused parameter 'issuer' [-Wunused-parameter] 124 | const Application& application, const GenericRequest* request, const RoleDescriptor* issuer, const XMLObject& xmlObject, vector& attributes | ~~~~~~~~~~~~~~~~~~~~~~^~~~~~ make[3]: Leaving directory '/usr/src/RPM/BUILD/shibboleth-sp-3.3.0/shibsp' make[3]: Entering directory '/usr/src/RPM/BUILD/shibboleth-sp-3.3.0/shibsp' /bin/sh ../libtool --tag=CXX --mode=compile x86_64-alt-linux-g++ -DHAVE_CONFIG_H -I. -I.. -Wall -W -pthread -pthread -pthread -pthread -pthread -pipe -frecord-gcc-switches -Wall -g -O2 --std=c++11 -c -o metadata/libshibsp_la-MetadataExtSchemaValidators.lo `test -f 'metadata/MetadataExtSchemaValidators.cpp' || echo './'`metadata/MetadataExtSchemaValidators.cpp libtool: compile: x86_64-alt-linux-g++ -DHAVE_CONFIG_H -I. -I.. -Wall -W -pthread -pthread -pthread -pthread -pthread -pipe -frecord-gcc-switches -Wall -g -O2 --std=c++11 -c metadata/MetadataExtSchemaValidators.cpp -fPIC -DPIC -o metadata/.libs/libshibsp_la-MetadataExtSchemaValidators.o make[3]: Leaving directory '/usr/src/RPM/BUILD/shibboleth-sp-3.3.0/shibsp' make[3]: Entering directory '/usr/src/RPM/BUILD/shibboleth-sp-3.3.0/shibsp' /bin/sh ../libtool --tag=CXX --mode=compile x86_64-alt-linux-g++ -DHAVE_CONFIG_H -I. -I.. -Wall -W -pthread -pthread -pthread -pthread -pthread -pipe -frecord-gcc-switches -Wall -g -O2 --std=c++11 -c -o attribute/resolver/impl/libshibsp_la-ChainingAttributeResolver.lo `test -f 'attribute/resolver/impl/ChainingAttributeResolver.cpp' || echo './'`attribute/resolver/impl/ChainingAttributeResolver.cpp libtool: compile: x86_64-alt-linux-g++ -DHAVE_CONFIG_H -I. -I.. -Wall -W -pthread -pthread -pthread -pthread -pthread -pipe -frecord-gcc-switches -Wall -g -O2 --std=c++11 -c attribute/resolver/impl/ChainingAttributeResolver.cpp -fPIC -DPIC -o attribute/resolver/impl/.libs/libshibsp_la-ChainingAttributeResolver.o attribute/resolver/impl/ChainingAttributeResolver.cpp: In constructor 'shibsp::ChainingAttributeResolver::ChainingAttributeResolver(const xercesc_3_2::DOMElement*, bool)': attribute/resolver/impl/ChainingAttributeResolver.cpp:196:17: warning: 'template class std::auto_ptr' is deprecated [-Wdeprecated-declarations] 196 | auto_ptr np(conf.AttributeResolverManager.newPlugin(t.c_str(), e, deprecationSupport)); | ^~~~~~~~ In file included from /usr/include/c++/10/memory:83, from /usr/include/boost/smart_ptr/scoped_ptr.hpp:22, from /usr/include/boost/scoped_ptr.hpp:13, from ../shibsp/TransactionLog.h:40, from ./SPConfig.h:34, from ./internal.h:50, from attribute/resolver/impl/ChainingAttributeResolver.cpp:27: /usr/include/c++/10/bits/unique_ptr.h:57:28: note: declared here 57 | template class auto_ptr; | ^~~~~~~~ make[3]: Leaving directory '/usr/src/RPM/BUILD/shibboleth-sp-3.3.0/shibsp' make[3]: Entering directory '/usr/src/RPM/BUILD/shibboleth-sp-3.3.0/shibsp' /bin/sh ../libtool --tag=CXX --mode=compile x86_64-alt-linux-g++ -DHAVE_CONFIG_H -I. -I.. -Wall -W -pthread -pthread -pthread -pthread -pthread -pipe -frecord-gcc-switches -Wall -g -O2 --std=c++11 -c -o metadata/libshibsp_la-MetadataProviderCriteria.lo `test -f 'metadata/MetadataProviderCriteria.cpp' || echo './'`metadata/MetadataProviderCriteria.cpp libtool: compile: x86_64-alt-linux-g++ -DHAVE_CONFIG_H -I. -I.. -Wall -W -pthread -pthread -pthread -pthread -pthread -pipe -frecord-gcc-switches -Wall -g -O2 --std=c++11 -c metadata/MetadataProviderCriteria.cpp -fPIC -DPIC -o metadata/.libs/libshibsp_la-MetadataProviderCriteria.o make[3]: Leaving directory '/usr/src/RPM/BUILD/shibboleth-sp-3.3.0/shibsp' make[3]: Entering directory '/usr/src/RPM/BUILD/shibboleth-sp-3.3.0/shibsp' /bin/sh ../libtool --tag=CXX --mode=compile x86_64-alt-linux-g++ -DHAVE_CONFIG_H -I. -I.. -Wall -W -pthread -pthread -pthread -pthread -pthread -pipe -frecord-gcc-switches -Wall -g -O2 --std=c++11 -c -o impl/libshibsp_la-XMLApplication.lo `test -f 'impl/XMLApplication.cpp' || echo './'`impl/XMLApplication.cpp libtool: compile: x86_64-alt-linux-g++ -DHAVE_CONFIG_H -I. -I.. -Wall -W -pthread -pthread -pthread -pthread -pthread -pipe -frecord-gcc-switches -Wall -g -O2 --std=c++11 -c impl/XMLApplication.cpp -fPIC -DPIC -o impl/.libs/libshibsp_la-XMLApplication.o impl/XMLApplication.cpp: In member function 'virtual opensaml::SAMLArtifact* shibsp::XMLApplication::generateSAML1Artifact(const opensaml::saml2md::EntityDescriptor*) const': impl/XMLApplication.cpp:1209:96: warning: unused parameter 'relyingParty' [-Wunused-parameter] 1209 | SAMLArtifact* XMLApplication::generateSAML1Artifact(const opensaml::saml2md::EntityDescriptor* relyingParty) const | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~^~~~~~~~~~~~ impl/XMLApplication.cpp: In member function 'virtual void shibsp::XMLApplication::receive(shibsp::DDF&, std::ostream&)': impl/XMLApplication.cpp:1230:35: warning: unused parameter 'in' [-Wunused-parameter] 1230 | void XMLApplication::receive(DDF& in, ostream& out) | ~~~~~^~ make[3]: Leaving directory '/usr/src/RPM/BUILD/shibboleth-sp-3.3.0/shibsp' make[3]: Entering directory '/usr/src/RPM/BUILD/shibboleth-sp-3.3.0/shibsp' /bin/sh ../libtool --tag=CXX --mode=compile x86_64-alt-linux-g++ -DHAVE_CONFIG_H -I. -I.. -DSHIBSP_LITE -Wall -W -pthread -pthread -pthread -pipe -frecord-gcc-switches -Wall -g -O2 --std=c++11 -c -o lite/libshibsp_lite_la-SAMLConstants.lo `test -f 'lite/SAMLConstants.cpp' || echo './'`lite/SAMLConstants.cpp libtool: compile: x86_64-alt-linux-g++ -DHAVE_CONFIG_H -I. -I.. -DSHIBSP_LITE -Wall -W -pthread -pthread -pthread -pipe -frecord-gcc-switches -Wall -g -O2 --std=c++11 -c lite/SAMLConstants.cpp -fPIC -DPIC -o lite/.libs/libshibsp_lite_la-SAMLConstants.o make[3]: Leaving directory '/usr/src/RPM/BUILD/shibboleth-sp-3.3.0/shibsp' make[3]: Entering directory '/usr/src/RPM/BUILD/shibboleth-sp-3.3.0/shibsp' /bin/sh ../libtool --tag=CXX --mode=compile x86_64-alt-linux-g++ -DHAVE_CONFIG_H -I. -I.. -DSHIBSP_LITE -Wall -W -pthread -pthread -pthread -pipe -frecord-gcc-switches -Wall -g -O2 --std=c++11 -c -o lite/libshibsp_lite_la-CommonDomainCookie.lo `test -f 'lite/CommonDomainCookie.cpp' || echo './'`lite/CommonDomainCookie.cpp libtool: compile: x86_64-alt-linux-g++ -DHAVE_CONFIG_H -I. -I.. -DSHIBSP_LITE -Wall -W -pthread -pthread -pthread -pipe -frecord-gcc-switches -Wall -g -O2 --std=c++11 -c lite/CommonDomainCookie.cpp -fPIC -DPIC -o lite/.libs/libshibsp_lite_la-CommonDomainCookie.o make[3]: Leaving directory '/usr/src/RPM/BUILD/shibboleth-sp-3.3.0/shibsp' make[3]: Entering directory '/usr/src/RPM/BUILD/shibboleth-sp-3.3.0/shibsp' /bin/sh ../libtool --tag=CXX --mode=compile x86_64-alt-linux-g++ -DHAVE_CONFIG_H -I. -I.. -Wall -W -pthread -pthread -pthread -pthread -pthread -pipe -frecord-gcc-switches -Wall -g -O2 --std=c++11 -c -o metadata/libshibsp_la-MetadataExtImpl.lo `test -f 'metadata/MetadataExtImpl.cpp' || echo './'`metadata/MetadataExtImpl.cpp libtool: compile: x86_64-alt-linux-g++ -DHAVE_CONFIG_H -I. -I.. -Wall -W -pthread -pthread -pthread -pthread -pthread -pipe -frecord-gcc-switches -Wall -g -O2 --std=c++11 -c metadata/MetadataExtImpl.cpp -fPIC -DPIC -o metadata/.libs/libshibsp_la-MetadataExtImpl.o make[3]: Leaving directory '/usr/src/RPM/BUILD/shibboleth-sp-3.3.0/shibsp' make[3]: Entering directory '/usr/src/RPM/BUILD/shibboleth-sp-3.3.0/shibsp' /bin/sh ../libtool --tag=CXX --mode=compile x86_64-alt-linux-g++ -DHAVE_CONFIG_H -I. -I.. -Wall -W -pthread -pthread -pthread -pthread -pthread -pipe -frecord-gcc-switches -Wall -g -O2 --std=c++11 -c -o security/libshibsp_la-SecurityPolicy.lo `test -f 'security/SecurityPolicy.cpp' || echo './'`security/SecurityPolicy.cpp libtool: compile: x86_64-alt-linux-g++ -DHAVE_CONFIG_H -I. -I.. -Wall -W -pthread -pthread -pthread -pthread -pthread -pipe -frecord-gcc-switches -Wall -g -O2 --std=c++11 -c security/SecurityPolicy.cpp -fPIC -DPIC -o security/.libs/libshibsp_la-SecurityPolicy.o make[3]: Leaving directory '/usr/src/RPM/BUILD/shibboleth-sp-3.3.0/shibsp' make[3]: Entering directory '/usr/src/RPM/BUILD/shibboleth-sp-3.3.0/shibsp' /bin/sh ../libtool --tag=CXX --mode=link x86_64-alt-linux-g++ -DSHIBSP_LITE -Wall -W -pthread -pthread -pthread -pipe -frecord-gcc-switches -Wall -g -O2 --std=c++11 -version-info 10:3:0 -o libshibsp-lite.la -rpath /usr/lib64 libshibsp_lite_la-AbstractSPRequest.lo libshibsp_lite_la-Application.lo libshibsp_lite_la-ServiceProvider.lo libshibsp_lite_la-SPConfig.lo libshibsp_lite_la-version.lo attribute/libshibsp_lite_la-Attribute.lo attribute/libshibsp_lite_la-BinaryAttribute.lo attribute/libshibsp_lite_la-ExtensibleAttribute.lo attribute/libshibsp_lite_la-NameIDAttribute.lo attribute/libshibsp_lite_la-SimpleAttribute.lo attribute/libshibsp_lite_la-ScopedAttribute.lo attribute/libshibsp_lite_la-XMLAttribute.lo binding/impl/libshibsp_lite_la-XMLProtocolProvider.lo handler/impl/libshibsp_lite_la-AbstractHandler.lo handler/impl/libshibsp_lite_la-AdminLogoutInitiator.lo handler/impl/libshibsp_lite_la-AssertionConsumerService.lo handler/impl/libshibsp_lite_la-AssertionLookup.lo handler/impl/libshibsp_lite_la-AttributeCheckerHandler.lo handler/impl/libshibsp_lite_la-ChainingLogoutInitiator.lo handler/impl/libshibsp_lite_la-ChainingSessionInitiator.lo handler/impl/libshibsp_lite_la-CookieSessionInitiator.lo handler/impl/libshibsp_lite_la-DiscoveryFeed.lo handler/impl/libshibsp_lite_la-ExternalAuthHandler.lo handler/impl/libshibsp_lite_la-FormSessionInitiator.lo handler/impl/libshibsp_lite_la-LocalLogoutInitiator.lo handler/impl/libshibsp_lite_la-LogoutHandler.lo handler/impl/libshibsp_lite_la-LogoutInitiator.lo handler/impl/libshibsp_lite_la-MetadataGenerator.lo handler/impl/libshibsp_lite_la-RemotedHandler.lo handler/impl/libshibsp_lite_la-SAML1Consumer.lo handler/impl/libshibsp_lite_la-SAML2Consumer.lo handler/impl/libshibsp_lite_la-SAML2ArtifactResolution.lo handler/impl/libshibsp_lite_la-SAML2Logout.lo handler/impl/libshibsp_lite_la-SAML2LogoutInitiator.lo handler/impl/libshibsp_lite_la-SAML2NameIDMgmt.lo handler/impl/libshibsp_lite_la-SAML2SessionInitiator.lo handler/impl/libshibsp_lite_la-SAMLDSSessionInitiator.lo handler/impl/libshibsp_lite_la-SecuredHandler.lo handler/impl/libshibsp_lite_la-SessionHandler.lo handler/impl/libshibsp_lite_la-SessionInitiator.lo handler/impl/libshibsp_lite_la-Shib1SessionInitiator.lo handler/impl/libshibsp_lite_la-StatusHandler.lo handler/impl/libshibsp_lite_la-TransformSessionInitiator.lo handler/impl/libshibsp_lite_la-WAYFSessionInitiator.lo impl/libshibsp_lite_la-ChainingAccessControl.lo impl/libshibsp_lite_la-StoredSession.lo impl/libshibsp_lite_la-StorageServiceSessionCache.lo impl/libshibsp_lite_la-XMLAccessControl.lo impl/libshibsp_lite_la-XMLApplication.lo impl/libshibsp_lite_la-XMLRequestMapper.lo impl/libshibsp_lite_la-XMLServiceProvider.lo remoting/impl/libshibsp_lite_la-ddf.lo remoting/impl/libshibsp_lite_la-ListenerService.lo remoting/impl/libshibsp_lite_la-SocketListener.lo remoting/impl/libshibsp_lite_la-TCPListener.lo remoting/impl/libshibsp_lite_la-UnixListener.lo util/libshibsp_lite_la-CGIParser.lo util/libshibsp_lite_la-DOMPropertySet.lo util/libshibsp_lite_la-IPRange.lo util/libshibsp_lite_la-SPConstants.lo util/libshibsp_lite_la-TemplateParameters.lo lite/libshibsp_lite_la-CommonDomainCookie.lo lite/libshibsp_lite_la-SAMLConstants.lo -lpthread -lgssapi_krb5 -llog4shib -lxerces-c -lxmltooling-lite libtool: link: x86_64-alt-linux-g++ -fPIC -DPIC -shared -nostdlib /usr/lib64/gcc/x86_64-alt-linux/10/../../../../lib64/crti.o /usr/lib64/gcc/x86_64-alt-linux/10/crtbeginS.o .libs/libshibsp_lite_la-AbstractSPRequest.o .libs/libshibsp_lite_la-Application.o .libs/libshibsp_lite_la-ServiceProvider.o .libs/libshibsp_lite_la-SPConfig.o .libs/libshibsp_lite_la-version.o attribute/.libs/libshibsp_lite_la-Attribute.o attribute/.libs/libshibsp_lite_la-BinaryAttribute.o attribute/.libs/libshibsp_lite_la-ExtensibleAttribute.o attribute/.libs/libshibsp_lite_la-NameIDAttribute.o attribute/.libs/libshibsp_lite_la-SimpleAttribute.o attribute/.libs/libshibsp_lite_la-ScopedAttribute.o attribute/.libs/libshibsp_lite_la-XMLAttribute.o binding/impl/.libs/libshibsp_lite_la-XMLProtocolProvider.o handler/impl/.libs/libshibsp_lite_la-AbstractHandler.o handler/impl/.libs/libshibsp_lite_la-AdminLogoutInitiator.o handler/impl/.libs/libshibsp_lite_la-AssertionConsumerService.o handler/impl/.libs/libshibsp_lite_la-AssertionLookup.o handler/impl/.libs/libshibsp_lite_la-AttributeCheckerHandler.o handler/impl/.libs/libshibsp_lite_la-ChainingLogoutInitiator.o handler/impl/.libs/libshibsp_lite_la-ChainingSessionInitiator.o handler/impl/.libs/libshibsp_lite_la-CookieSessionInitiator.o handler/impl/.libs/libshibsp_lite_la-DiscoveryFeed.o handler/impl/.libs/libshibsp_lite_la-ExternalAuthHandler.o handler/impl/.libs/libshibsp_lite_la-FormSessionInitiator.o handler/impl/.libs/libshibsp_lite_la-LocalLogoutInitiator.o handler/impl/.libs/libshibsp_lite_la-LogoutHandler.o handler/impl/.libs/libshibsp_lite_la-LogoutInitiator.o handler/impl/.libs/libshibsp_lite_la-MetadataGenerator.o handler/impl/.libs/libshibsp_lite_la-RemotedHandler.o handler/impl/.libs/libshibsp_lite_la-SAML1Consumer.o handler/impl/.libs/libshibsp_lite_la-SAML2Consumer.o handler/impl/.libs/libshibsp_lite_la-SAML2ArtifactResolution.o handler/impl/.libs/libshibsp_lite_la-SAML2Logout.o handler/impl/.libs/libshibsp_lite_la-SAML2LogoutInitiator.o handler/impl/.libs/libshibsp_lite_la-SAML2NameIDMgmt.o handler/impl/.libs/libshibsp_lite_la-SAML2SessionInitiator.o handler/impl/.libs/libshibsp_lite_la-SAMLDSSessionInitiator.o handler/impl/.libs/libshibsp_lite_la-SecuredHandler.o handler/impl/.libs/libshibsp_lite_la-SessionHandler.o handler/impl/.libs/libshibsp_lite_la-SessionInitiator.o handler/impl/.libs/libshibsp_lite_la-Shib1SessionInitiator.o handler/impl/.libs/libshibsp_lite_la-StatusHandler.o handler/impl/.libs/libshibsp_lite_la-TransformSessionInitiator.o handler/impl/.libs/libshibsp_lite_la-WAYFSessionInitiator.o impl/.libs/libshibsp_lite_la-ChainingAccessControl.o impl/.libs/libshibsp_lite_la-StoredSession.o impl/.libs/libshibsp_lite_la-StorageServiceSessionCache.o impl/.libs/libshibsp_lite_la-XMLAccessControl.o impl/.libs/libshibsp_lite_la-XMLApplication.o impl/.libs/libshibsp_lite_la-XMLRequestMapper.o impl/.libs/libshibsp_lite_la-XMLServiceProvider.o remoting/impl/.libs/libshibsp_lite_la-ddf.o remoting/impl/.libs/libshibsp_lite_la-ListenerService.o remoting/impl/.libs/libshibsp_lite_la-SocketListener.o remoting/impl/.libs/libshibsp_lite_la-TCPListener.o remoting/impl/.libs/libshibsp_lite_la-UnixListener.o util/.libs/libshibsp_lite_la-CGIParser.o util/.libs/libshibsp_lite_la-DOMPropertySet.o util/.libs/libshibsp_lite_la-IPRange.o util/.libs/libshibsp_lite_la-SPConstants.o util/.libs/libshibsp_lite_la-TemplateParameters.o lite/.libs/libshibsp_lite_la-CommonDomainCookie.o lite/.libs/libshibsp_lite_la-SAMLConstants.o -lpthread -lgssapi_krb5 -llog4shib -lxerces-c -lxmltooling-lite -L/usr/lib64/gcc/x86_64-alt-linux/10 -L/usr/lib64/gcc/x86_64-alt-linux/10/../../../../lib64 -L/lib/../lib64 -L/usr/lib/../lib64 -L/usr/lib64/gcc/x86_64-alt-linux/10/../../.. -lstdc++ -lm -lc -lgcc_s /usr/lib64/gcc/x86_64-alt-linux/10/crtendS.o /usr/lib64/gcc/x86_64-alt-linux/10/../../../../lib64/crtn.o -pthread -pthread -pthread -g -O2 -pthread -Wl,-soname -Wl,libshibsp-lite.so.10 -o .libs/libshibsp-lite.so.10.0.3 libtool: link: (cd ".libs" && rm -f "libshibsp-lite.so.10" && ln -s "libshibsp-lite.so.10.0.3" "libshibsp-lite.so.10") libtool: link: (cd ".libs" && rm -f "libshibsp-lite.so" && ln -s "libshibsp-lite.so.10.0.3" "libshibsp-lite.so") libtool: link: ( cd ".libs" && rm -f "libshibsp-lite.la" && ln -s "../libshibsp-lite.la" "libshibsp-lite.la" ) make[3]: Leaving directory '/usr/src/RPM/BUILD/shibboleth-sp-3.3.0/shibsp' make[3]: Entering directory '/usr/src/RPM/BUILD/shibboleth-sp-3.3.0/shibsp' /bin/sh ../libtool --tag=CXX --mode=compile x86_64-alt-linux-g++ -DHAVE_CONFIG_H -I. -I.. -Wall -W -pthread -pthread -pthread -pthread -pthread -pipe -frecord-gcc-switches -Wall -g -O2 --std=c++11 -c -o attribute/resolver/impl/libshibsp_la-QueryAttributeResolver.lo `test -f 'attribute/resolver/impl/QueryAttributeResolver.cpp' || echo './'`attribute/resolver/impl/QueryAttributeResolver.cpp libtool: compile: x86_64-alt-linux-g++ -DHAVE_CONFIG_H -I. -I.. -Wall -W -pthread -pthread -pthread -pthread -pthread -pipe -frecord-gcc-switches -Wall -g -O2 --std=c++11 -c attribute/resolver/impl/QueryAttributeResolver.cpp -fPIC -DPIC -o attribute/resolver/impl/.libs/libshibsp_la-QueryAttributeResolver.o attribute/resolver/impl/QueryAttributeResolver.cpp: In member function 'virtual shibsp::ResolutionContext* shibsp::QueryResolver::createResolutionContext(const shibsp::Application&, const xmltooling::GenericRequest*, const opensaml::saml2md::EntityDescriptor*, const XMLCh*, const opensaml::saml2::NameID*, const XMLCh*, const XMLCh*, const std::vector*, const std::vector*) const': attribute/resolver/impl/QueryAttributeResolver.cpp:200:47: warning: unused parameter 'attributes' [-Wunused-parameter] 200 | const vector* attributes=nullptr | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~ attribute/resolver/impl/QueryAttributeResolver.cpp: In constructor 'shibsp::QueryResolver::QueryResolver(const xercesc_3_2::DOMElement*)': attribute/resolver/impl/QueryAttributeResolver.cpp:253:17: warning: 'template class std::auto_ptr' is deprecated [-Wdeprecated-declarations] 253 | auto_ptr obj(saml2::AttributeBuilder::buildOneFromElement(child)); | ^~~~~~~~ In file included from /usr/include/c++/10/memory:83, from /usr/include/boost/smart_ptr/scoped_ptr.hpp:22, from /usr/include/boost/scoped_ptr.hpp:13, from ../shibsp/TransactionLog.h:40, from ./SPConfig.h:34, from ./internal.h:50, from attribute/resolver/impl/QueryAttributeResolver.cpp:27: /usr/include/c++/10/bits/unique_ptr.h:57:28: note: declared here 57 | template class auto_ptr; | ^~~~~~~~ attribute/resolver/impl/QueryAttributeResolver.cpp:261:17: warning: 'template class std::auto_ptr' is deprecated [-Wdeprecated-declarations] 261 | auto_ptr obj(AttributeDesignatorBuilder::buildOneFromElement(child)); | ^~~~~~~~ In file included from /usr/include/c++/10/memory:83, from /usr/include/boost/smart_ptr/scoped_ptr.hpp:22, from /usr/include/boost/scoped_ptr.hpp:13, from ../shibsp/TransactionLog.h:40, from ./SPConfig.h:34, from ./internal.h:50, from attribute/resolver/impl/QueryAttributeResolver.cpp:27: /usr/include/c++/10/bits/unique_ptr.h:57:28: note: declared here 57 | template class auto_ptr; | ^~~~~~~~ attribute/resolver/impl/QueryAttributeResolver.cpp: In member function 'void shibsp::QueryResolver::SAML1Query(shibsp::QueryContext&, std::vector >&) const': attribute/resolver/impl/QueryAttributeResolver.cpp:315:5: warning: 'template class std::auto_ptr' is deprecated [-Wdeprecated-declarations] 315 | auto_ptr response; | ^~~~~~~~ In file included from /usr/include/c++/10/memory:83, from /usr/include/boost/smart_ptr/scoped_ptr.hpp:22, from /usr/include/boost/scoped_ptr.hpp:13, from ../shibsp/TransactionLog.h:40, from ./SPConfig.h:34, from ./internal.h:50, from attribute/resolver/impl/QueryAttributeResolver.cpp:27: /usr/include/c++/10/bits/unique_ptr.h:57:28: note: declared here 57 | template class auto_ptr; | ^~~~~~~~ attribute/resolver/impl/QueryAttributeResolver.cpp:333:17: warning: 'template class std::auto_ptr' is deprecated [-Wdeprecated-declarations] 333 | auto_ptr adwrapper(ad->cloneAttributeDesignator()); | ^~~~~~~~ In file included from /usr/include/c++/10/memory:83, from /usr/include/boost/smart_ptr/scoped_ptr.hpp:22, from /usr/include/boost/scoped_ptr.hpp:13, from ../shibsp/TransactionLog.h:40, from ./SPConfig.h:34, from ./internal.h:50, from attribute/resolver/impl/QueryAttributeResolver.cpp:27: /usr/include/c++/10/bits/unique_ptr.h:57:28: note: declared here 57 | template class auto_ptr; | ^~~~~~~~ attribute/resolver/impl/QueryAttributeResolver.cpp: In member function 'void shibsp::QueryResolver::SAML2Query(shibsp::QueryContext&, std::vector >&) const': attribute/resolver/impl/QueryAttributeResolver.cpp:480:5: warning: 'template class std::auto_ptr' is deprecated [-Wdeprecated-declarations] 480 | auto_ptr srt; | ^~~~~~~~ In file included from /usr/include/c++/10/memory:83, from /usr/include/boost/smart_ptr/scoped_ptr.hpp:22, from /usr/include/boost/scoped_ptr.hpp:13, from ../shibsp/TransactionLog.h:40, from ./SPConfig.h:34, from ./internal.h:50, from attribute/resolver/impl/QueryAttributeResolver.cpp:27: /usr/include/c++/10/bits/unique_ptr.h:57:28: note: declared here 57 | template class auto_ptr; | ^~~~~~~~ attribute/resolver/impl/QueryAttributeResolver.cpp:488:13: warning: 'template class std::auto_ptr' is deprecated [-Wdeprecated-declarations] 488 | auto_ptr subject(saml2::SubjectBuilder::buildSubject()); | ^~~~~~~~ In file included from /usr/include/c++/10/memory:83, from /usr/include/boost/smart_ptr/scoped_ptr.hpp:22, from /usr/include/boost/scoped_ptr.hpp:13, from ../shibsp/TransactionLog.h:40, from ./SPConfig.h:34, from ./internal.h:50, from attribute/resolver/impl/QueryAttributeResolver.cpp:27: /usr/include/c++/10/bits/unique_ptr.h:57:28: note: declared here 57 | template class auto_ptr; | ^~~~~~~~ attribute/resolver/impl/QueryAttributeResolver.cpp:493:21: warning: 'template class std::auto_ptr' is deprecated [-Wdeprecated-declarations] 493 | auto_ptr encrypted(EncryptedIDBuilder::buildEncryptedID()); | ^~~~~~~~ In file included from /usr/include/c++/10/memory:83, from /usr/include/boost/smart_ptr/scoped_ptr.hpp:22, from /usr/include/boost/scoped_ptr.hpp:13, from ../shibsp/TransactionLog.h:40, from ./SPConfig.h:34, from ./internal.h:50, from attribute/resolver/impl/QueryAttributeResolver.cpp:27: /usr/include/c++/10/bits/unique_ptr.h:57:28: note: declared here 57 | template class auto_ptr; | ^~~~~~~~ attribute/resolver/impl/QueryAttributeResolver.cpp:511:21: warning: 'template class std::auto_ptr' is deprecated [-Wdeprecated-declarations] 511 | auto_ptr namewrapper(ctx.getNameID()->cloneNameID()); | ^~~~~~~~ In file included from /usr/include/c++/10/memory:83, from /usr/include/boost/smart_ptr/scoped_ptr.hpp:22, from /usr/include/boost/scoped_ptr.hpp:13, from ../shibsp/TransactionLog.h:40, from ./SPConfig.h:34, from ./internal.h:50, from attribute/resolver/impl/QueryAttributeResolver.cpp:27: /usr/include/c++/10/bits/unique_ptr.h:57:28: note: declared here 57 | template class auto_ptr; | ^~~~~~~~ attribute/resolver/impl/QueryAttributeResolver.cpp:517:17: warning: 'template class std::auto_ptr' is deprecated [-Wdeprecated-declarations] 517 | auto_ptr namewrapper(ctx.getNameID()->cloneNameID()); | ^~~~~~~~ In file included from /usr/include/c++/10/memory:83, from /usr/include/boost/smart_ptr/scoped_ptr.hpp:22, from /usr/include/boost/scoped_ptr.hpp:13, from ../shibsp/TransactionLog.h:40, from ./SPConfig.h:34, from ./internal.h:50, from attribute/resolver/impl/QueryAttributeResolver.cpp:27: /usr/include/c++/10/bits/unique_ptr.h:57:28: note: declared here 57 | template class auto_ptr; | ^~~~~~~~ attribute/resolver/impl/QueryAttributeResolver.cpp:528:17: warning: 'template class std::auto_ptr' is deprecated [-Wdeprecated-declarations] 528 | auto_ptr adwrapper(ad->cloneAttribute()); | ^~~~~~~~ In file included from /usr/include/c++/10/memory:83, from /usr/include/boost/smart_ptr/scoped_ptr.hpp:22, from /usr/include/boost/scoped_ptr.hpp:13, from ../shibsp/TransactionLog.h:40, from ./SPConfig.h:34, from ./internal.h:50, from attribute/resolver/impl/QueryAttributeResolver.cpp:27: /usr/include/c++/10/bits/unique_ptr.h:57:28: note: declared here 57 | template class auto_ptr; | ^~~~~~~~ attribute/resolver/impl/QueryAttributeResolver.cpp:567:5: warning: 'template class std::auto_ptr' is deprecated [-Wdeprecated-declarations] 567 | auto_ptr newtokenwrapper; | ^~~~~~~~ In file included from /usr/include/c++/10/memory:83, from /usr/include/boost/smart_ptr/scoped_ptr.hpp:22, from /usr/include/boost/scoped_ptr.hpp:13, from ../shibsp/TransactionLog.h:40, from ./SPConfig.h:34, from ./internal.h:50, from attribute/resolver/impl/QueryAttributeResolver.cpp:27: /usr/include/c++/10/bits/unique_ptr.h:57:28: note: declared here 57 | template class auto_ptr; | ^~~~~~~~ attribute/resolver/impl/QueryAttributeResolver.cpp:595:13: warning: 'template class std::auto_ptr' is deprecated [-Wdeprecated-declarations] 595 | auto_ptr tokenwrapper( | ^~~~~~~~ In file included from /usr/include/c++/10/memory:83, from /usr/include/boost/smart_ptr/scoped_ptr.hpp:22, from /usr/include/boost/scoped_ptr.hpp:13, from ../shibsp/TransactionLog.h:40, from ./SPConfig.h:34, from ./internal.h:50, from attribute/resolver/impl/QueryAttributeResolver.cpp:27: /usr/include/c++/10/bits/unique_ptr.h:57:28: note: declared here 57 | template class auto_ptr; | ^~~~~~~~ attribute/resolver/impl/QueryAttributeResolver.cpp:639:13: warning: 'template class std::auto_ptr' is deprecated [-Wdeprecated-declarations] 639 | auto_ptr nameIDwrapper; | ^~~~~~~~ In file included from /usr/include/c++/10/memory:83, from /usr/include/boost/smart_ptr/scoped_ptr.hpp:22, from /usr/include/boost/scoped_ptr.hpp:13, from ../shibsp/TransactionLog.h:40, from ./SPConfig.h:34, from ./internal.h:50, from attribute/resolver/impl/QueryAttributeResolver.cpp:27: /usr/include/c++/10/bits/unique_ptr.h:57:28: note: declared here 57 | template class auto_ptr; | ^~~~~~~~ attribute/resolver/impl/QueryAttributeResolver.cpp:650:25: warning: 'template class std::auto_ptr' is deprecated [-Wdeprecated-declarations] 650 | auto_ptr decryptedID(encname->decrypt(*cr, relyingParty->getXMLString("entityID").second, &mcc)); | ^~~~~~~~ In file included from /usr/include/c++/10/memory:83, from /usr/include/boost/smart_ptr/scoped_ptr.hpp:22, from /usr/include/boost/scoped_ptr.hpp:13, from ../shibsp/TransactionLog.h:40, from ./SPConfig.h:34, from ./internal.h:50, from attribute/resolver/impl/QueryAttributeResolver.cpp:27: /usr/include/c++/10/bits/unique_ptr.h:57:28: note: declared here 57 | template class auto_ptr; | ^~~~~~~~ attribute/resolver/impl/QueryAttributeResolver.cpp: In member function 'virtual void shibsp::QueryResolver::resolveAttributes(shibsp::ResolutionContext&) const': attribute/resolver/impl/QueryAttributeResolver.cpp:748:13: warning: 'template class std::auto_ptr' is deprecated [-Wdeprecated-declarations] 748 | auto_ptr attr(new SimpleAttribute(m_exceptionId)); | ^~~~~~~~ In file included from /usr/include/c++/10/memory:83, from /usr/include/boost/smart_ptr/scoped_ptr.hpp:22, from /usr/include/boost/scoped_ptr.hpp:13, from ../shibsp/TransactionLog.h:40, from ./SPConfig.h:34, from ./internal.h:50, from attribute/resolver/impl/QueryAttributeResolver.cpp:27: /usr/include/c++/10/bits/unique_ptr.h:57:28: note: declared here 57 | template class auto_ptr; | ^~~~~~~~ attribute/resolver/impl/QueryAttributeResolver.cpp:754:17: warning: 'template class std::auto_ptr' is deprecated [-Wdeprecated-declarations] 754 | auto_ptr attr(new SimpleAttribute(m_statusId)); | ^~~~~~~~ In file included from /usr/include/c++/10/memory:83, from /usr/include/boost/smart_ptr/scoped_ptr.hpp:22, from /usr/include/boost/scoped_ptr.hpp:13, from ../shibsp/TransactionLog.h:40, from ./SPConfig.h:34, from ./internal.h:50, from attribute/resolver/impl/QueryAttributeResolver.cpp:27: /usr/include/c++/10/bits/unique_ptr.h:57:28: note: declared here 57 | template class auto_ptr; | ^~~~~~~~ make[3]: Leaving directory '/usr/src/RPM/BUILD/shibboleth-sp-3.3.0/shibsp' make[3]: Entering directory '/usr/src/RPM/BUILD/shibboleth-sp-3.3.0/shibsp' /bin/sh ../libtool --tag=CXX --mode=compile x86_64-alt-linux-g++ -DHAVE_CONFIG_H -I. -I.. -Wall -W -pthread -pthread -pthread -pthread -pthread -pipe -frecord-gcc-switches -Wall -g -O2 --std=c++11 -c -o security/libshibsp_la-PKIXTrustEngine.lo `test -f 'security/PKIXTrustEngine.cpp' || echo './'`security/PKIXTrustEngine.cpp libtool: compile: x86_64-alt-linux-g++ -DHAVE_CONFIG_H -I. -I.. -Wall -W -pthread -pthread -pthread -pthread -pthread -pipe -frecord-gcc-switches -Wall -g -O2 --std=c++11 -c security/PKIXTrustEngine.cpp -fPIC -DPIC -o security/.libs/libshibsp_la-PKIXTrustEngine.o security/PKIXTrustEngine.cpp: In member function 'virtual bool shibsp::MetadataPKIXIterator::next()': security/PKIXTrustEngine.cpp:200:26: warning: suggest parentheses around assignment used as truth value [-Wparentheses] 200 | if (m_current=dynamic_cast(*m_iter++)) { | ~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ make[3]: Leaving directory '/usr/src/RPM/BUILD/shibboleth-sp-3.3.0/shibsp' make[3]: Entering directory '/usr/src/RPM/BUILD/shibboleth-sp-3.3.0/shibsp' /bin/sh ../libtool --tag=CXX --mode=compile x86_64-alt-linux-g++ -DHAVE_CONFIG_H -I. -I.. -Wall -W -pthread -pthread -pthread -pthread -pthread -pipe -frecord-gcc-switches -Wall -g -O2 --std=c++11 -c -o attribute/resolver/impl/libshibsp_la-MetadataAttributeExtractor.lo `test -f 'attribute/resolver/impl/MetadataAttributeExtractor.cpp' || echo './'`attribute/resolver/impl/MetadataAttributeExtractor.cpp libtool: compile: x86_64-alt-linux-g++ -DHAVE_CONFIG_H -I. -I.. -Wall -W -pthread -pthread -pthread -pthread -pthread -pipe -frecord-gcc-switches -Wall -g -O2 --std=c++11 -c attribute/resolver/impl/MetadataAttributeExtractor.cpp -fPIC -DPIC -o attribute/resolver/impl/.libs/libshibsp_la-MetadataAttributeExtractor.o attribute/resolver/impl/MetadataAttributeExtractor.cpp: In member function 'virtual void shibsp::MetadataExtractor::extractAttributes(const shibsp::Application&, const xmltooling::GenericRequest*, const opensaml::saml2md::RoleDescriptor*, const xmltooling::XMLObject&, std::vector&) const': attribute/resolver/impl/MetadataAttributeExtractor.cpp:202:13: warning: 'template class std::auto_ptr' is deprecated [-Wdeprecated-declarations] 202 | auto_ptr attr(new SimpleAttribute(vector(1, m_attributeProfiles))); | ^~~~~~~~ In file included from /usr/include/c++/10/memory:83, from /usr/include/boost/smart_ptr/scoped_ptr.hpp:22, from /usr/include/boost/scoped_ptr.hpp:13, from ../shibsp/TransactionLog.h:40, from ./SPConfig.h:34, from ./internal.h:50, from attribute/resolver/impl/MetadataAttributeExtractor.cpp:27: /usr/include/c++/10/bits/unique_ptr.h:57:28: note: declared here 57 | template class auto_ptr; | ^~~~~~~~ attribute/resolver/impl/MetadataAttributeExtractor.cpp:219:13: warning: 'template class std::auto_ptr' is deprecated [-Wdeprecated-declarations] 219 | auto_ptr attr(new SimpleAttribute(vector(1, m_errorURL))); | ^~~~~~~~ In file included from /usr/include/c++/10/memory:83, from /usr/include/boost/smart_ptr/scoped_ptr.hpp:22, from /usr/include/boost/scoped_ptr.hpp:13, from ../shibsp/TransactionLog.h:40, from ./SPConfig.h:34, from ./internal.h:50, from attribute/resolver/impl/MetadataAttributeExtractor.cpp:27: /usr/include/c++/10/bits/unique_ptr.h:57:28: note: declared here 57 | template class auto_ptr; | ^~~~~~~~ attribute/resolver/impl/MetadataAttributeExtractor.cpp:275:25: warning: 'template class std::auto_ptr' is deprecated [-Wdeprecated-declarations] 275 | auto_ptr attr(new SimpleAttribute(vector(1, m_registrationAuthority))); | ^~~~~~~~ In file included from /usr/include/c++/10/memory:83, from /usr/include/boost/smart_ptr/scoped_ptr.hpp:22, from /usr/include/boost/scoped_ptr.hpp:13, from ../shibsp/TransactionLog.h:40, from ./SPConfig.h:34, from ./internal.h:50, from attribute/resolver/impl/MetadataAttributeExtractor.cpp:27: /usr/include/c++/10/bits/unique_ptr.h:57:28: note: declared here 57 | template class auto_ptr; | ^~~~~~~~ attribute/resolver/impl/MetadataAttributeExtractor.cpp:178:24: warning: unused parameter 'application' [-Wunused-parameter] 178 | const Application& application, | ~~~~~~~~~~~~~~~~~~~^~~~~~~~~~~ attribute/resolver/impl/MetadataAttributeExtractor.cpp:180:27: warning: unused parameter 'issuer' [-Wunused-parameter] 180 | const RoleDescriptor* issuer, | ~~~~~~~~~~~~~~~~~~~~~~^~~~~~ attribute/resolver/impl/MetadataAttributeExtractor.cpp: In member function 'void shibsp::MetadataExtractor::doLangSensitive(const xmltooling::GenericRequest*, const std::vector&, const string&, std::vector&) const': attribute/resolver/impl/MetadataAttributeExtractor.cpp:307:9: warning: 'template class std::auto_ptr' is deprecated [-Wdeprecated-declarations] 307 | auto_ptr attr(new SimpleAttribute(vector(1, id))); | ^~~~~~~~ In file included from /usr/include/c++/10/memory:83, from /usr/include/boost/smart_ptr/scoped_ptr.hpp:22, from /usr/include/boost/scoped_ptr.hpp:13, from ../shibsp/TransactionLog.h:40, from ./SPConfig.h:34, from ./internal.h:50, from attribute/resolver/impl/MetadataAttributeExtractor.cpp:27: /usr/include/c++/10/bits/unique_ptr.h:57:28: note: declared here 57 | template class auto_ptr; | ^~~~~~~~ attribute/resolver/impl/MetadataAttributeExtractor.cpp: In member function 'void shibsp::MetadataExtractor::doLogo(const xmltooling::GenericRequest*, const std::vector&, const logo_tuple_t&, std::vector&) const': attribute/resolver/impl/MetadataAttributeExtractor.cpp:376:5: warning: 'template class std::auto_ptr' is deprecated [-Wdeprecated-declarations] 376 | auto_ptr attr(params.get<3>()->decode(request, ids, match)); | ^~~~~~~~ In file included from /usr/include/c++/10/memory:83, from /usr/include/boost/smart_ptr/scoped_ptr.hpp:22, from /usr/include/boost/scoped_ptr.hpp:13, from ../shibsp/TransactionLog.h:40, from ./SPConfig.h:34, from ./internal.h:50, from attribute/resolver/impl/MetadataAttributeExtractor.cpp:27: /usr/include/c++/10/bits/unique_ptr.h:57:28: note: declared here 57 | template class auto_ptr; | ^~~~~~~~ attribute/resolver/impl/MetadataAttributeExtractor.cpp: In member function 'void shibsp::MetadataExtractor::doContactPerson(const xmltooling::GenericRequest*, const opensaml::saml2md::RoleDescriptor*, const contact_tuple_t&, std::vector&) const': attribute/resolver/impl/MetadataAttributeExtractor.cpp:400:9: warning: 'template class std::auto_ptr' is deprecated [-Wdeprecated-declarations] 400 | auto_ptr attr(params.get<2>()->decode(request, ids, cp)); | ^~~~~~~~ In file included from /usr/include/c++/10/memory:83, from /usr/include/boost/smart_ptr/scoped_ptr.hpp:22, from /usr/include/boost/scoped_ptr.hpp:13, from ../shibsp/TransactionLog.h:40, from ./SPConfig.h:34, from ./internal.h:50, from attribute/resolver/impl/MetadataAttributeExtractor.cpp:27: /usr/include/c++/10/bits/unique_ptr.h:57:28: note: declared here 57 | template class auto_ptr; | ^~~~~~~~ make[3]: Leaving directory '/usr/src/RPM/BUILD/shibboleth-sp-3.3.0/shibsp' make[3]: Entering directory '/usr/src/RPM/BUILD/shibboleth-sp-3.3.0/shibsp' /bin/sh ../libtool --tag=CXX --mode=compile x86_64-alt-linux-g++ -DHAVE_CONFIG_H -I. -I.. -Wall -W -pthread -pthread -pthread -pthread -pthread -pipe -frecord-gcc-switches -Wall -g -O2 --std=c++11 -c -o metadata/libshibsp_la-DynamicMetadataProvider.lo `test -f 'metadata/DynamicMetadataProvider.cpp' || echo './'`metadata/DynamicMetadataProvider.cpp libtool: compile: x86_64-alt-linux-g++ -DHAVE_CONFIG_H -I. -I.. -Wall -W -pthread -pthread -pthread -pthread -pthread -pipe -frecord-gcc-switches -Wall -g -O2 --std=c++11 -c metadata/DynamicMetadataProvider.cpp -fPIC -DPIC -o metadata/.libs/libshibsp_la-DynamicMetadataProvider.o metadata/DynamicMetadataProvider.cpp: In constructor 'shibsp::DynamicMetadataProvider::DynamicMetadataProvider(const xercesc_3_2::DOMElement*, bool)': metadata/DynamicMetadataProvider.cpp:181:13: warning: 'template class std::auto_ptr' is deprecated [-Wdeprecated-declarations] 181 | auto_ptr trust(XMLToolingConfig::getConfig().TrustEngineManager.newPlugin(t.c_str(), child, deprecationSupport)); | ^~~~~~~~ In file included from /usr/include/c++/10/memory:83, from /usr/include/boost/smart_ptr/scoped_ptr.hpp:22, from /usr/include/boost/scoped_ptr.hpp:13, from ../shibsp/TransactionLog.h:40, from ./SPConfig.h:34, from ./internal.h:50, from metadata/DynamicMetadataProvider.cpp:27: /usr/include/c++/10/bits/unique_ptr.h:57:28: note: declared here 57 | template class auto_ptr; | ^~~~~~~~ metadata/DynamicMetadataProvider.cpp: In static member function 'static void shibsp::DynamicMetadataProvider::FolderCallback(const char*, stat&, void*)': metadata/DynamicMetadataProvider.cpp:477:13: warning: 'template class std::auto_ptr' is deprecated [-Wdeprecated-declarations] 477 | auto_ptr entity(me->entityFromStream(thisFileEntry)); | ^~~~~~~~ In file included from /usr/include/c++/10/memory:83, from /usr/include/boost/smart_ptr/scoped_ptr.hpp:22, from /usr/include/boost/scoped_ptr.hpp:13, from ../shibsp/TransactionLog.h:40, from ./SPConfig.h:34, from ./internal.h:50, from metadata/DynamicMetadataProvider.cpp:27: /usr/include/c++/10/bits/unique_ptr.h:57:28: note: declared here 57 | template class auto_ptr; | ^~~~~~~~ metadata/DynamicMetadataProvider.cpp:469:81: warning: unused parameter 'stat_buf' [-Wunused-parameter] 469 | void DynamicMetadataProvider::FolderCallback(const char* pathname, struct stat& stat_buf, void* data) | ~~~~~~~~~~~~~^~~~~~~~ make[3]: Leaving directory '/usr/src/RPM/BUILD/shibboleth-sp-3.3.0/shibsp' make[3]: Entering directory '/usr/src/RPM/BUILD/shibboleth-sp-3.3.0/shibsp' /bin/sh ../libtool --tag=CXX --mode=compile x86_64-alt-linux-g++ -DHAVE_CONFIG_H -I. -I.. -Wall -W -pthread -pthread -pthread -pthread -pthread -pipe -frecord-gcc-switches -Wall -g -O2 --std=c++11 -c -o attribute/resolver/impl/libshibsp_la-SimpleAggregationAttributeResolver.lo `test -f 'attribute/resolver/impl/SimpleAggregationAttributeResolver.cpp' || echo './'`attribute/resolver/impl/SimpleAggregationAttributeResolver.cpp libtool: compile: x86_64-alt-linux-g++ -DHAVE_CONFIG_H -I. -I.. -Wall -W -pthread -pthread -pthread -pthread -pthread -pipe -frecord-gcc-switches -Wall -g -O2 --std=c++11 -c attribute/resolver/impl/SimpleAggregationAttributeResolver.cpp -fPIC -DPIC -o attribute/resolver/impl/.libs/libshibsp_la-SimpleAggregationAttributeResolver.o attribute/resolver/impl/SimpleAggregationAttributeResolver.cpp: In member function 'virtual shibsp::ResolutionContext* shibsp::SimpleAggregationResolver::createResolutionContext(const shibsp::Application&, const xmltooling::GenericRequest*, const opensaml::saml2md::EntityDescriptor*, const XMLCh*, const opensaml::saml2::NameID*, const XMLCh*, const XMLCh*, const std::vector*, const std::vector*) const': attribute/resolver/impl/SimpleAggregationAttributeResolver.cpp:173:26: warning: unused parameter 'protocol' [-Wunused-parameter] 173 | const XMLCh* protocol, | ~~~~~~~~~~~~~^~~~~~~~ attribute/resolver/impl/SimpleAggregationAttributeResolver.cpp: In constructor 'shibsp::SimpleAggregationResolver::SimpleAggregationResolver(const xercesc_3_2::DOMElement*, bool)': attribute/resolver/impl/SimpleAggregationAttributeResolver.cpp:314:17: warning: 'template class std::auto_ptr' is deprecated [-Wdeprecated-declarations] 314 | auto_ptr obj(saml2::AttributeBuilder::buildOneFromElement(child)); | ^~~~~~~~ In file included from /usr/include/c++/10/memory:83, from /usr/include/boost/smart_ptr/scoped_ptr.hpp:22, from /usr/include/boost/scoped_ptr.hpp:13, from ../shibsp/TransactionLog.h:40, from ./SPConfig.h:34, from ./internal.h:50, from attribute/resolver/impl/SimpleAggregationAttributeResolver.cpp:27: /usr/include/c++/10/bits/unique_ptr.h:57:28: note: declared here 57 | template class auto_ptr; | ^~~~~~~~ attribute/resolver/impl/SimpleAggregationAttributeResolver.cpp: In member function 'void shibsp::SimpleAggregationResolver::doQuery(shibsp::SimpleAggregationContext&, const char*, const opensaml::saml2::NameID*) const': attribute/resolver/impl/SimpleAggregationAttributeResolver.cpp:372:5: warning: 'template class std::auto_ptr' is deprecated [-Wdeprecated-declarations] 372 | auto_ptr srt; | ^~~~~~~~ In file included from /usr/include/c++/10/memory:83, from /usr/include/boost/smart_ptr/scoped_ptr.hpp:22, from /usr/include/boost/scoped_ptr.hpp:13, from ../shibsp/TransactionLog.h:40, from ./SPConfig.h:34, from ./internal.h:50, from attribute/resolver/impl/SimpleAggregationAttributeResolver.cpp:27: /usr/include/c++/10/bits/unique_ptr.h:57:28: note: declared here 57 | template class auto_ptr; | ^~~~~~~~ attribute/resolver/impl/SimpleAggregationAttributeResolver.cpp:380:13: warning: 'template class std::auto_ptr' is deprecated [-Wdeprecated-declarations] 380 | auto_ptr subject(saml2::SubjectBuilder::buildSubject()); | ^~~~~~~~ In file included from /usr/include/c++/10/memory:83, from /usr/include/boost/smart_ptr/scoped_ptr.hpp:22, from /usr/include/boost/scoped_ptr.hpp:13, from ../shibsp/TransactionLog.h:40, from ./SPConfig.h:34, from ./internal.h:50, from attribute/resolver/impl/SimpleAggregationAttributeResolver.cpp:27: /usr/include/c++/10/bits/unique_ptr.h:57:28: note: declared here 57 | template class auto_ptr; | ^~~~~~~~ attribute/resolver/impl/SimpleAggregationAttributeResolver.cpp:385:21: warning: 'template class std::auto_ptr' is deprecated [-Wdeprecated-declarations] 385 | auto_ptr encrypted(EncryptedIDBuilder::buildEncryptedID()); | ^~~~~~~~ In file included from /usr/include/c++/10/memory:83, from /usr/include/boost/smart_ptr/scoped_ptr.hpp:22, from /usr/include/boost/scoped_ptr.hpp:13, from ../shibsp/TransactionLog.h:40, from ./SPConfig.h:34, from ./internal.h:50, from attribute/resolver/impl/SimpleAggregationAttributeResolver.cpp:27: /usr/include/c++/10/bits/unique_ptr.h:57:28: note: declared here 57 | template class auto_ptr; | ^~~~~~~~ attribute/resolver/impl/SimpleAggregationAttributeResolver.cpp:403:21: warning: 'template class std::auto_ptr' is deprecated [-Wdeprecated-declarations] 403 | auto_ptr namewrapper(name->cloneNameID()); | ^~~~~~~~ In file included from /usr/include/c++/10/memory:83, from /usr/include/boost/smart_ptr/scoped_ptr.hpp:22, from /usr/include/boost/scoped_ptr.hpp:13, from ../shibsp/TransactionLog.h:40, from ./SPConfig.h:34, from ./internal.h:50, from attribute/resolver/impl/SimpleAggregationAttributeResolver.cpp:27: /usr/include/c++/10/bits/unique_ptr.h:57:28: note: declared here 57 | template class auto_ptr; | ^~~~~~~~ attribute/resolver/impl/SimpleAggregationAttributeResolver.cpp:409:17: warning: 'template class std::auto_ptr' is deprecated [-Wdeprecated-declarations] 409 | auto_ptr namewrapper(name->cloneNameID()); | ^~~~~~~~ In file included from /usr/include/c++/10/memory:83, from /usr/include/boost/smart_ptr/scoped_ptr.hpp:22, from /usr/include/boost/scoped_ptr.hpp:13, from ../shibsp/TransactionLog.h:40, from ./SPConfig.h:34, from ./internal.h:50, from attribute/resolver/impl/SimpleAggregationAttributeResolver.cpp:27: /usr/include/c++/10/bits/unique_ptr.h:57:28: note: declared here 57 | template class auto_ptr; | ^~~~~~~~ attribute/resolver/impl/SimpleAggregationAttributeResolver.cpp:420:17: warning: 'template class std::auto_ptr' is deprecated [-Wdeprecated-declarations] 420 | auto_ptr adwrapper(ad->cloneAttribute()); | ^~~~~~~~ In file included from /usr/include/c++/10/memory:83, from /usr/include/boost/smart_ptr/scoped_ptr.hpp:22, from /usr/include/boost/scoped_ptr.hpp:13, from ../shibsp/TransactionLog.h:40, from ./SPConfig.h:34, from ./internal.h:50, from attribute/resolver/impl/SimpleAggregationAttributeResolver.cpp:27: /usr/include/c++/10/bits/unique_ptr.h:57:28: note: declared here 57 | template class auto_ptr; | ^~~~~~~~ attribute/resolver/impl/SimpleAggregationAttributeResolver.cpp:452:5: warning: 'template class std::auto_ptr' is deprecated [-Wdeprecated-declarations] 452 | auto_ptr newtokenwrapper; | ^~~~~~~~ In file included from /usr/include/c++/10/memory:83, from /usr/include/boost/smart_ptr/scoped_ptr.hpp:22, from /usr/include/boost/scoped_ptr.hpp:13, from ../shibsp/TransactionLog.h:40, from ./SPConfig.h:34, from ./internal.h:50, from attribute/resolver/impl/SimpleAggregationAttributeResolver.cpp:27: /usr/include/c++/10/bits/unique_ptr.h:57:28: note: declared here 57 | template class auto_ptr; | ^~~~~~~~ attribute/resolver/impl/SimpleAggregationAttributeResolver.cpp:481:13: warning: 'template class std::auto_ptr' is deprecated [-Wdeprecated-declarations] 481 | auto_ptr tokenwrapper( | ^~~~~~~~ In file included from /usr/include/c++/10/memory:83, from /usr/include/boost/smart_ptr/scoped_ptr.hpp:22, from /usr/include/boost/scoped_ptr.hpp:13, from ../shibsp/TransactionLog.h:40, from ./SPConfig.h:34, from ./internal.h:50, from attribute/resolver/impl/SimpleAggregationAttributeResolver.cpp:27: /usr/include/c++/10/bits/unique_ptr.h:57:28: note: declared here 57 | template class auto_ptr; | ^~~~~~~~ attribute/resolver/impl/SimpleAggregationAttributeResolver.cpp:525:13: warning: 'template class std::auto_ptr' is deprecated [-Wdeprecated-declarations] 525 | auto_ptr nameIDwrapper; | ^~~~~~~~ In file included from /usr/include/c++/10/memory:83, from /usr/include/boost/smart_ptr/scoped_ptr.hpp:22, from /usr/include/boost/scoped_ptr.hpp:13, from ../shibsp/TransactionLog.h:40, from ./SPConfig.h:34, from ./internal.h:50, from attribute/resolver/impl/SimpleAggregationAttributeResolver.cpp:27: /usr/include/c++/10/bits/unique_ptr.h:57:28: note: declared here 57 | template class auto_ptr; | ^~~~~~~~ attribute/resolver/impl/SimpleAggregationAttributeResolver.cpp:536:25: warning: 'template class std::auto_ptr' is deprecated [-Wdeprecated-declarations] 536 | auto_ptr decryptedID(encname->decrypt(*cr, relyingParty->getXMLString("entityID").second, &mcc)); | ^~~~~~~~ In file included from /usr/include/c++/10/memory:83, from /usr/include/boost/smart_ptr/scoped_ptr.hpp:22, from /usr/include/boost/scoped_ptr.hpp:13, from ../shibsp/TransactionLog.h:40, from ./SPConfig.h:34, from ./internal.h:50, from attribute/resolver/impl/SimpleAggregationAttributeResolver.cpp:27: /usr/include/c++/10/bits/unique_ptr.h:57:28: note: declared here 57 | template class auto_ptr; | ^~~~~~~~ attribute/resolver/impl/SimpleAggregationAttributeResolver.cpp: In member function 'virtual void shibsp::SimpleAggregationResolver::resolveAttributes(shibsp::ResolutionContext&) const': attribute/resolver/impl/SimpleAggregationAttributeResolver.cpp:683:5: warning: 'template class std::auto_ptr' is deprecated [-Wdeprecated-declarations] 683 | auto_ptr exceptAttr; | ^~~~~~~~ In file included from /usr/include/c++/10/memory:83, from /usr/include/boost/smart_ptr/scoped_ptr.hpp:22, from /usr/include/boost/scoped_ptr.hpp:13, from ../shibsp/TransactionLog.h:40, from ./SPConfig.h:34, from ./internal.h:50, from attribute/resolver/impl/SimpleAggregationAttributeResolver.cpp:27: /usr/include/c++/10/bits/unique_ptr.h:57:28: note: declared here 57 | template class auto_ptr; | ^~~~~~~~ make[3]: Leaving directory '/usr/src/RPM/BUILD/shibboleth-sp-3.3.0/shibsp' make[3]: Entering directory '/usr/src/RPM/BUILD/shibboleth-sp-3.3.0/shibsp' /bin/sh ../libtool --tag=CXX --mode=compile x86_64-alt-linux-g++ -DHAVE_CONFIG_H -I. -I.. -Wall -W -pthread -pthread -pthread -pthread -pthread -pipe -frecord-gcc-switches -Wall -g -O2 --std=c++11 -c -o attribute/resolver/impl/libshibsp_la-XMLAttributeExtractor.lo `test -f 'attribute/resolver/impl/XMLAttributeExtractor.cpp' || echo './'`attribute/resolver/impl/XMLAttributeExtractor.cpp libtool: compile: x86_64-alt-linux-g++ -DHAVE_CONFIG_H -I. -I.. -Wall -W -pthread -pthread -pthread -pthread -pthread -pipe -frecord-gcc-switches -Wall -g -O2 --std=c++11 -c attribute/resolver/impl/XMLAttributeExtractor.cpp -fPIC -DPIC -o attribute/resolver/impl/.libs/libshibsp_la-XMLAttributeExtractor.o attribute/resolver/impl/XMLAttributeExtractor.cpp: In member function 'void shibsp::XMLExtractorImpl::extractAttributes(const shibsp::Application&, const char*, const char*, const opensaml::saml1::NameIdentifier&, boost::ptr_vector&) const': attribute/resolver/impl/XMLAttributeExtractor.cpp:440:9: warning: 'template class std::auto_ptr' is deprecated [-Wdeprecated-declarations] 440 | auto_ptr a(rule->second.first->decode(nullptr, rule->second.second, &nameid, assertingParty, relyingParty)); | ^~~~~~~~ In file included from /usr/include/c++/10/memory:83, from /usr/include/boost/smart_ptr/scoped_ptr.hpp:22, from /usr/include/boost/scoped_ptr.hpp:13, from ../shibsp/TransactionLog.h:40, from ./SPConfig.h:34, from ./internal.h:50, from attribute/resolver/impl/XMLAttributeExtractor.cpp:27: /usr/include/c++/10/bits/unique_ptr.h:57:28: note: declared here 57 | template class auto_ptr; | ^~~~~~~~ attribute/resolver/impl/XMLAttributeExtractor.cpp:428:24: warning: unused parameter 'application' [-Wunused-parameter] 428 | const Application& application, | ~~~~~~~~~~~~~~~~~~~^~~~~~~~~~~ attribute/resolver/impl/XMLAttributeExtractor.cpp: In member function 'void shibsp::XMLExtractorImpl::extractAttributes(const shibsp::Application&, const char*, const char*, const opensaml::saml2::NameID&, boost::ptr_vector&) const': attribute/resolver/impl/XMLAttributeExtractor.cpp:465:9: warning: 'template class std::auto_ptr' is deprecated [-Wdeprecated-declarations] 465 | auto_ptr a(rule->second.first->decode(nullptr, rule->second.second, &nameid, assertingParty, relyingParty)); | ^~~~~~~~ In file included from /usr/include/c++/10/memory:83, from /usr/include/boost/smart_ptr/scoped_ptr.hpp:22, from /usr/include/boost/scoped_ptr.hpp:13, from ../shibsp/TransactionLog.h:40, from ./SPConfig.h:34, from ./internal.h:50, from attribute/resolver/impl/XMLAttributeExtractor.cpp:27: /usr/include/c++/10/bits/unique_ptr.h:57:28: note: declared here 57 | template class auto_ptr; | ^~~~~~~~ attribute/resolver/impl/XMLAttributeExtractor.cpp:453:24: warning: unused parameter 'application' [-Wunused-parameter] 453 | const Application& application, | ~~~~~~~~~~~~~~~~~~~^~~~~~~~~~~ attribute/resolver/impl/XMLAttributeExtractor.cpp: In member function 'void shibsp::XMLExtractorImpl::extractAttributes(const shibsp::Application&, const xmltooling::GenericRequest*, const char*, const char*, const opensaml::saml1::Attribute&, boost::ptr_vector&) const': attribute/resolver/impl/XMLAttributeExtractor.cpp:494:9: warning: 'template class std::auto_ptr' is deprecated [-Wdeprecated-declarations] 494 | auto_ptr a(rule->second.first->decode(request, rule->second.second, &attr, assertingParty, relyingParty)); | ^~~~~~~~ In file included from /usr/include/c++/10/memory:83, from /usr/include/boost/smart_ptr/scoped_ptr.hpp:22, from /usr/include/boost/scoped_ptr.hpp:13, from ../shibsp/TransactionLog.h:40, from ./SPConfig.h:34, from ./internal.h:50, from attribute/resolver/impl/XMLAttributeExtractor.cpp:27: /usr/include/c++/10/bits/unique_ptr.h:57:28: note: declared here 57 | template class auto_ptr; | ^~~~~~~~ attribute/resolver/impl/XMLAttributeExtractor.cpp:478:24: warning: unused parameter 'application' [-Wunused-parameter] 478 | const Application& application, | ~~~~~~~~~~~~~~~~~~~^~~~~~~~~~~ attribute/resolver/impl/XMLAttributeExtractor.cpp: In member function 'void shibsp::XMLExtractorImpl::extractAttributes(const shibsp::Application&, const xmltooling::GenericRequest*, const char*, const char*, const opensaml::saml2::Attribute&, boost::ptr_vector&) const': attribute/resolver/impl/XMLAttributeExtractor.cpp:526:9: warning: 'template class std::auto_ptr' is deprecated [-Wdeprecated-declarations] 526 | auto_ptr a(rule->second.first->decode(request, rule->second.second, &attr, assertingParty, relyingParty)); | ^~~~~~~~ In file included from /usr/include/c++/10/memory:83, from /usr/include/boost/smart_ptr/scoped_ptr.hpp:22, from /usr/include/boost/scoped_ptr.hpp:13, from ../shibsp/TransactionLog.h:40, from ./SPConfig.h:34, from ./internal.h:50, from attribute/resolver/impl/XMLAttributeExtractor.cpp:27: /usr/include/c++/10/bits/unique_ptr.h:57:28: note: declared here 57 | template class auto_ptr; | ^~~~~~~~ attribute/resolver/impl/XMLAttributeExtractor.cpp:536:13: warning: 'template class std::auto_ptr' is deprecated [-Wdeprecated-declarations] 536 | auto_ptr a(rule->second.first->decode(request, rule->second.second, &attr, assertingParty, relyingParty)); | ^~~~~~~~ In file included from /usr/include/c++/10/memory:83, from /usr/include/boost/smart_ptr/scoped_ptr.hpp:22, from /usr/include/boost/scoped_ptr.hpp:13, from ../shibsp/TransactionLog.h:40, from ./SPConfig.h:34, from ./internal.h:50, from attribute/resolver/impl/XMLAttributeExtractor.cpp:27: /usr/include/c++/10/bits/unique_ptr.h:57:28: note: declared here 57 | template class auto_ptr; | ^~~~~~~~ attribute/resolver/impl/XMLAttributeExtractor.cpp:508:24: warning: unused parameter 'application' [-Wunused-parameter] 508 | const Application& application, | ~~~~~~~~~~~~~~~~~~~^~~~~~~~~~~ attribute/resolver/impl/XMLAttributeExtractor.cpp: In member function 'void shibsp::XMLExtractorImpl::extractAttributes(const shibsp::Application&, const xmltooling::GenericRequest*, const opensaml::saml2md::ObservableMetadataProvider*, const XMLCh*, const char*, const opensaml::saml2md::Extensions&, boost::ptr_vector&) const': attribute/resolver/impl/XMLAttributeExtractor.cpp:645:21: warning: 'template class std::auto_ptr' is deprecated [-Wdeprecated-declarations] 645 | auto_ptr wrapper(Attribute::unmarshall(*obj)); | ^~~~~~~~ In file included from /usr/include/c++/10/memory:83, from /usr/include/boost/smart_ptr/scoped_ptr.hpp:22, from /usr/include/boost/scoped_ptr.hpp:13, from ../shibsp/TransactionLog.h:40, from ./SPConfig.h:34, from ./internal.h:50, from attribute/resolver/impl/XMLAttributeExtractor.cpp:27: /usr/include/c++/10/bits/unique_ptr.h:57:28: note: declared here 57 | template class auto_ptr; | ^~~~~~~~ attribute/resolver/impl/XMLAttributeExtractor.cpp:795:33: warning: 'template class std::auto_ptr' is deprecated [-Wdeprecated-declarations] 795 | auto_ptr ptr(unsafe_holding2.back()); | ^~~~~~~~ In file included from /usr/include/c++/10/memory:83, from /usr/include/boost/smart_ptr/scoped_ptr.hpp:22, from /usr/include/boost/scoped_ptr.hpp:13, from ../shibsp/TransactionLog.h:40, from ./SPConfig.h:34, from ./internal.h:50, from attribute/resolver/impl/XMLAttributeExtractor.cpp:27: /usr/include/c++/10/bits/unique_ptr.h:57:28: note: declared here 57 | template class auto_ptr; | ^~~~~~~~ make[3]: Leaving directory '/usr/src/RPM/BUILD/shibboleth-sp-3.3.0/shibsp' make[3]: Entering directory '/usr/src/RPM/BUILD/shibboleth-sp-3.3.0/shibsp' /bin/sh ../libtool --tag=CXX --mode=link x86_64-alt-linux-g++ -Wall -W -pthread -pthread -pthread -pthread -pthread -pipe -frecord-gcc-switches -Wall -g -O2 --std=c++11 -version-info 10:3:0 -o libshibsp.la -rpath /usr/lib64 libshibsp_la-AbstractSPRequest.lo libshibsp_la-Application.lo libshibsp_la-ServiceProvider.lo libshibsp_la-SPConfig.lo libshibsp_la-version.lo attribute/libshibsp_la-Attribute.lo attribute/libshibsp_la-BinaryAttribute.lo attribute/libshibsp_la-ExtensibleAttribute.lo attribute/libshibsp_la-NameIDAttribute.lo attribute/libshibsp_la-SimpleAttribute.lo attribute/libshibsp_la-ScopedAttribute.lo attribute/libshibsp_la-XMLAttribute.lo binding/impl/libshibsp_la-XMLProtocolProvider.lo handler/impl/libshibsp_la-AbstractHandler.lo handler/impl/libshibsp_la-AdminLogoutInitiator.lo handler/impl/libshibsp_la-AssertionConsumerService.lo handler/impl/libshibsp_la-AssertionLookup.lo handler/impl/libshibsp_la-AttributeCheckerHandler.lo handler/impl/libshibsp_la-ChainingLogoutInitiator.lo handler/impl/libshibsp_la-ChainingSessionInitiator.lo handler/impl/libshibsp_la-CookieSessionInitiator.lo handler/impl/libshibsp_la-DiscoveryFeed.lo handler/impl/libshibsp_la-ExternalAuthHandler.lo handler/impl/libshibsp_la-FormSessionInitiator.lo handler/impl/libshibsp_la-LocalLogoutInitiator.lo handler/impl/libshibsp_la-LogoutHandler.lo handler/impl/libshibsp_la-LogoutInitiator.lo handler/impl/libshibsp_la-MetadataGenerator.lo handler/impl/libshibsp_la-RemotedHandler.lo handler/impl/libshibsp_la-SAML1Consumer.lo handler/impl/libshibsp_la-SAML2Consumer.lo handler/impl/libshibsp_la-SAML2ArtifactResolution.lo handler/impl/libshibsp_la-SAML2Logout.lo handler/impl/libshibsp_la-SAML2LogoutInitiator.lo handler/impl/libshibsp_la-SAML2NameIDMgmt.lo handler/impl/libshibsp_la-SAML2SessionInitiator.lo handler/impl/libshibsp_la-SAMLDSSessionInitiator.lo handler/impl/libshibsp_la-SecuredHandler.lo handler/impl/libshibsp_la-SessionHandler.lo handler/impl/libshibsp_la-SessionInitiator.lo handler/impl/libshibsp_la-Shib1SessionInitiator.lo handler/impl/libshibsp_la-StatusHandler.lo handler/impl/libshibsp_la-TransformSessionInitiator.lo handler/impl/libshibsp_la-WAYFSessionInitiator.lo impl/libshibsp_la-ChainingAccessControl.lo impl/libshibsp_la-StoredSession.lo impl/libshibsp_la-StorageServiceSessionCache.lo impl/libshibsp_la-XMLAccessControl.lo impl/libshibsp_la-XMLApplication.lo impl/libshibsp_la-XMLRequestMapper.lo impl/libshibsp_la-XMLServiceProvider.lo remoting/impl/libshibsp_la-ddf.lo remoting/impl/libshibsp_la-ListenerService.lo remoting/impl/libshibsp_la-SocketListener.lo remoting/impl/libshibsp_la-TCPListener.lo remoting/impl/libshibsp_la-UnixListener.lo util/libshibsp_la-CGIParser.lo util/libshibsp_la-DOMPropertySet.lo util/libshibsp_la-IPRange.lo util/libshibsp_la-SPConstants.lo util/libshibsp_la-TemplateParameters.lo attribute/libshibsp_la-Base64AttributeDecoder.lo attribute/libshibsp_la-DOMAttributeDecoder.lo attribute/libshibsp_la-KeyInfoAttributeDecoder.lo attribute/libshibsp_la-NameIDAttributeDecoder.lo attribute/libshibsp_la-NameIDFromScopedAttributeDecoder.lo attribute/libshibsp_la-ScopedAttributeDecoder.lo attribute/libshibsp_la-StringAttributeDecoder.lo attribute/libshibsp_la-XMLAttributeDecoder.lo attribute/filtering/impl/libshibsp_la-AttributeFilter.lo attribute/filtering/impl/libshibsp_la-ChainingAttributeFilter.lo attribute/filtering/impl/libshibsp_la-DummyAttributeFilter.lo attribute/filtering/impl/libshibsp_la-XMLAttributeFilter.lo attribute/filtering/impl/libshibsp_la-BasicFilteringContext.lo attribute/filtering/impl/libshibsp_la-MatchFunctor.lo attribute/filtering/impl/libshibsp_la-AndMatchFunctor.lo attribute/filtering/impl/libshibsp_la-AnyMatchFunctor.lo attribute/filtering/impl/libshibsp_la-NotMatchFunctor.lo attribute/filtering/impl/libshibsp_la-OrMatchFunctor.lo attribute/filtering/impl/libshibsp_la-AttributeIssuerStringFunctor.lo attribute/filtering/impl/libshibsp_la-AttributeRequesterStringFunctor.lo attribute/filtering/impl/libshibsp_la-AttributeScopeStringFunctor.lo attribute/filtering/impl/libshibsp_la-AttributeValueStringFunctor.lo attribute/filtering/impl/libshibsp_la-AuthenticationMethodStringFunctor.lo attribute/filtering/impl/libshibsp_la-AttributeIssuerRegexFunctor.lo attribute/filtering/impl/libshibsp_la-AttributeRequesterRegexFunctor.lo attribute/filtering/impl/libshibsp_la-AttributeScopeRegexFunctor.lo attribute/filtering/impl/libshibsp_la-AttributeValueRegexFunctor.lo attribute/filtering/impl/libshibsp_la-AuthenticationMethodRegexFunctor.lo attribute/filtering/impl/libshibsp_la-NameIDFormatFunctor.lo attribute/filtering/impl/libshibsp_la-NameIDQualifierStringFunctor.lo attribute/filtering/impl/libshibsp_la-NumberOfAttributeValuesFunctor.lo attribute/filtering/impl/libshibsp_la-AttributeIssuerInEntityGroupFunctor.lo attribute/filtering/impl/libshibsp_la-AttributeRequesterInEntityGroupFunctor.lo attribute/filtering/impl/libshibsp_la-AttributeIssuerEntityAttributeFunctor.lo attribute/filtering/impl/libshibsp_la-AttributeRequesterEntityAttributeFunctor.lo attribute/filtering/impl/libshibsp_la-AttributeIssuerEntityMatcherFunctor.lo attribute/filtering/impl/libshibsp_la-AttributeRequesterEntityMatcherFunctor.lo attribute/filtering/impl/libshibsp_la-AttributeMatchesShibMDScopeFunctor.lo attribute/filtering/impl/libshibsp_la-RegistrationAuthorityFunctor.lo attribute/resolver/impl/libshibsp_la-ChainingAttributeResolver.lo attribute/resolver/impl/libshibsp_la-QueryAttributeResolver.lo attribute/resolver/impl/libshibsp_la-SimpleAggregationAttributeResolver.lo attribute/resolver/impl/libshibsp_la-AssertionAttributeExtractor.lo attribute/resolver/impl/libshibsp_la-ChainingAttributeExtractor.lo attribute/resolver/impl/libshibsp_la-DelegationAttributeExtractor.lo attribute/resolver/impl/libshibsp_la-KeyDescriptorAttributeExtractor.lo attribute/resolver/impl/libshibsp_la-MetadataAttributeExtractor.lo attribute/resolver/impl/libshibsp_la-XMLAttributeExtractor.lo binding/impl/libshibsp_la-ArtifactResolver.lo binding/impl/libshibsp_la-SOAPClient.lo impl/libshibsp_la-TransactionLog.lo impl/libshibsp_la-XMLSecurityPolicyProvider.lo metadata/libshibsp_la-DynamicMetadataProvider.lo metadata/libshibsp_la-MetadataExtImpl.lo metadata/libshibsp_la-MetadataExtSchemaValidators.lo metadata/libshibsp_la-MetadataProviderCriteria.lo security/libshibsp_la-PKIXTrustEngine.lo security/libshibsp_la-SecurityPolicy.lo -lpthread -lgssapi_krb5 -llog4shib -lsaml -lxerces-c -lxml-security-c -lxmltooling libtool: link: x86_64-alt-linux-g++ -fPIC -DPIC -shared -nostdlib /usr/lib64/gcc/x86_64-alt-linux/10/../../../../lib64/crti.o /usr/lib64/gcc/x86_64-alt-linux/10/crtbeginS.o .libs/libshibsp_la-AbstractSPRequest.o .libs/libshibsp_la-Application.o .libs/libshibsp_la-ServiceProvider.o .libs/libshibsp_la-SPConfig.o .libs/libshibsp_la-version.o attribute/.libs/libshibsp_la-Attribute.o attribute/.libs/libshibsp_la-BinaryAttribute.o attribute/.libs/libshibsp_la-ExtensibleAttribute.o attribute/.libs/libshibsp_la-NameIDAttribute.o attribute/.libs/libshibsp_la-SimpleAttribute.o attribute/.libs/libshibsp_la-ScopedAttribute.o attribute/.libs/libshibsp_la-XMLAttribute.o binding/impl/.libs/libshibsp_la-XMLProtocolProvider.o handler/impl/.libs/libshibsp_la-AbstractHandler.o handler/impl/.libs/libshibsp_la-AdminLogoutInitiator.o handler/impl/.libs/libshibsp_la-AssertionConsumerService.o handler/impl/.libs/libshibsp_la-AssertionLookup.o handler/impl/.libs/libshibsp_la-AttributeCheckerHandler.o handler/impl/.libs/libshibsp_la-ChainingLogoutInitiator.o handler/impl/.libs/libshibsp_la-ChainingSessionInitiator.o handler/impl/.libs/libshibsp_la-CookieSessionInitiator.o handler/impl/.libs/libshibsp_la-DiscoveryFeed.o handler/impl/.libs/libshibsp_la-ExternalAuthHandler.o handler/impl/.libs/libshibsp_la-FormSessionInitiator.o handler/impl/.libs/libshibsp_la-LocalLogoutInitiator.o handler/impl/.libs/libshibsp_la-LogoutHandler.o handler/impl/.libs/libshibsp_la-LogoutInitiator.o handler/impl/.libs/libshibsp_la-MetadataGenerator.o handler/impl/.libs/libshibsp_la-RemotedHandler.o handler/impl/.libs/libshibsp_la-SAML1Consumer.o handler/impl/.libs/libshibsp_la-SAML2Consumer.o handler/impl/.libs/libshibsp_la-SAML2ArtifactResolution.o handler/impl/.libs/libshibsp_la-SAML2Logout.o handler/impl/.libs/libshibsp_la-SAML2LogoutInitiator.o handler/impl/.libs/libshibsp_la-SAML2NameIDMgmt.o handler/impl/.libs/libshibsp_la-SAML2SessionInitiator.o handler/impl/.libs/libshibsp_la-SAMLDSSessionInitiator.o handler/impl/.libs/libshibsp_la-SecuredHandler.o handler/impl/.libs/libshibsp_la-SessionHandler.o handler/impl/.libs/libshibsp_la-SessionInitiator.o handler/impl/.libs/libshibsp_la-Shib1SessionInitiator.o handler/impl/.libs/libshibsp_la-StatusHandler.o handler/impl/.libs/libshibsp_la-TransformSessionInitiator.o handler/impl/.libs/libshibsp_la-WAYFSessionInitiator.o impl/.libs/libshibsp_la-ChainingAccessControl.o impl/.libs/libshibsp_la-StoredSession.o impl/.libs/libshibsp_la-StorageServiceSessionCache.o impl/.libs/libshibsp_la-XMLAccessControl.o impl/.libs/libshibsp_la-XMLApplication.o impl/.libs/libshibsp_la-XMLRequestMapper.o impl/.libs/libshibsp_la-XMLServiceProvider.o remoting/impl/.libs/libshibsp_la-ddf.o remoting/impl/.libs/libshibsp_la-ListenerService.o remoting/impl/.libs/libshibsp_la-SocketListener.o remoting/impl/.libs/libshibsp_la-TCPListener.o remoting/impl/.libs/libshibsp_la-UnixListener.o util/.libs/libshibsp_la-CGIParser.o util/.libs/libshibsp_la-DOMPropertySet.o util/.libs/libshibsp_la-IPRange.o util/.libs/libshibsp_la-SPConstants.o util/.libs/libshibsp_la-TemplateParameters.o attribute/.libs/libshibsp_la-Base64AttributeDecoder.o attribute/.libs/libshibsp_la-DOMAttributeDecoder.o attribute/.libs/libshibsp_la-KeyInfoAttributeDecoder.o attribute/.libs/libshibsp_la-NameIDAttributeDecoder.o attribute/.libs/libshibsp_la-NameIDFromScopedAttributeDecoder.o attribute/.libs/libshibsp_la-ScopedAttributeDecoder.o attribute/.libs/libshibsp_la-StringAttributeDecoder.o attribute/.libs/libshibsp_la-XMLAttributeDecoder.o attribute/filtering/impl/.libs/libshibsp_la-AttributeFilter.o attribute/filtering/impl/.libs/libshibsp_la-ChainingAttributeFilter.o attribute/filtering/impl/.libs/libshibsp_la-DummyAttributeFilter.o attribute/filtering/impl/.libs/libshibsp_la-XMLAttributeFilter.o attribute/filtering/impl/.libs/libshibsp_la-BasicFilteringContext.o attribute/filtering/impl/.libs/libshibsp_la-MatchFunctor.o attribute/filtering/impl/.libs/libshibsp_la-AndMatchFunctor.o attribute/filtering/impl/.libs/libshibsp_la-AnyMatchFunctor.o attribute/filtering/impl/.libs/libshibsp_la-NotMatchFunctor.o attribute/filtering/impl/.libs/libshibsp_la-OrMatchFunctor.o attribute/filtering/impl/.libs/libshibsp_la-AttributeIssuerStringFunctor.o attribute/filtering/impl/.libs/libshibsp_la-AttributeRequesterStringFunctor.o attribute/filtering/impl/.libs/libshibsp_la-AttributeScopeStringFunctor.o attribute/filtering/impl/.libs/libshibsp_la-AttributeValueStringFunctor.o attribute/filtering/impl/.libs/libshibsp_la-AuthenticationMethodStringFunctor.o attribute/filtering/impl/.libs/libshibsp_la-AttributeIssuerRegexFunctor.o attribute/filtering/impl/.libs/libshibsp_la-AttributeRequesterRegexFunctor.o attribute/filtering/impl/.libs/libshibsp_la-AttributeScopeRegexFunctor.o attribute/filtering/impl/.libs/libshibsp_la-AttributeValueRegexFunctor.o attribute/filtering/impl/.libs/libshibsp_la-AuthenticationMethodRegexFunctor.o attribute/filtering/impl/.libs/libshibsp_la-NameIDFormatFunctor.o attribute/filtering/impl/.libs/libshibsp_la-NameIDQualifierStringFunctor.o attribute/filtering/impl/.libs/libshibsp_la-NumberOfAttributeValuesFunctor.o attribute/filtering/impl/.libs/libshibsp_la-AttributeIssuerInEntityGroupFunctor.o attribute/filtering/impl/.libs/libshibsp_la-AttributeRequesterInEntityGroupFunctor.o attribute/filtering/impl/.libs/libshibsp_la-AttributeIssuerEntityAttributeFunctor.o attribute/filtering/impl/.libs/libshibsp_la-AttributeRequesterEntityAttributeFunctor.o attribute/filtering/impl/.libs/libshibsp_la-AttributeIssuerEntityMatcherFunctor.o attribute/filtering/impl/.libs/libshibsp_la-AttributeRequesterEntityMatcherFunctor.o attribute/filtering/impl/.libs/libshibsp_la-AttributeMatchesShibMDScopeFunctor.o attribute/filtering/impl/.libs/libshibsp_la-RegistrationAuthorityFunctor.o attribute/resolver/impl/.libs/libshibsp_la-ChainingAttributeResolver.o attribute/resolver/impl/.libs/libshibsp_la-QueryAttributeResolver.o attribute/resolver/impl/.libs/libshibsp_la-SimpleAggregationAttributeResolver.o attribute/resolver/impl/.libs/libshibsp_la-AssertionAttributeExtractor.o attribute/resolver/impl/.libs/libshibsp_la-ChainingAttributeExtractor.o attribute/resolver/impl/.libs/libshibsp_la-DelegationAttributeExtractor.o attribute/resolver/impl/.libs/libshibsp_la-KeyDescriptorAttributeExtractor.o attribute/resolver/impl/.libs/libshibsp_la-MetadataAttributeExtractor.o attribute/resolver/impl/.libs/libshibsp_la-XMLAttributeExtractor.o binding/impl/.libs/libshibsp_la-ArtifactResolver.o binding/impl/.libs/libshibsp_la-SOAPClient.o impl/.libs/libshibsp_la-TransactionLog.o impl/.libs/libshibsp_la-XMLSecurityPolicyProvider.o metadata/.libs/libshibsp_la-DynamicMetadataProvider.o metadata/.libs/libshibsp_la-MetadataExtImpl.o metadata/.libs/libshibsp_la-MetadataExtSchemaValidators.o metadata/.libs/libshibsp_la-MetadataProviderCriteria.o security/.libs/libshibsp_la-PKIXTrustEngine.o security/.libs/libshibsp_la-SecurityPolicy.o -lpthread -lgssapi_krb5 -llog4shib -lsaml -lxerces-c -lxml-security-c -lxmltooling -L/usr/lib64/gcc/x86_64-alt-linux/10 -L/usr/lib64/gcc/x86_64-alt-linux/10/../../../../lib64 -L/lib/../lib64 -L/usr/lib/../lib64 -L/usr/lib64/gcc/x86_64-alt-linux/10/../../.. -lstdc++ -lm -lc -lgcc_s /usr/lib64/gcc/x86_64-alt-linux/10/crtendS.o /usr/lib64/gcc/x86_64-alt-linux/10/../../../../lib64/crtn.o -pthread -pthread -pthread -pthread -pthread -g -O2 -pthread -Wl,-soname -Wl,libshibsp.so.10 -o .libs/libshibsp.so.10.0.3 libtool: link: (cd ".libs" && rm -f "libshibsp.so.10" && ln -s "libshibsp.so.10.0.3" "libshibsp.so.10") libtool: link: (cd ".libs" && rm -f "libshibsp.so" && ln -s "libshibsp.so.10.0.3" "libshibsp.so") libtool: link: ( cd ".libs" && rm -f "libshibsp.la" && ln -s "../libshibsp.la" "libshibsp.la" ) make[3]: Leaving directory '/usr/src/RPM/BUILD/shibboleth-sp-3.3.0/shibsp' Making all in plugins make[2]: Entering directory '/usr/src/RPM/BUILD/shibboleth-sp-3.3.0/plugins' /bin/sh ../libtool --tag=CXX --mode=compile x86_64-alt-linux-g++ -DHAVE_CONFIG_H -I. -I.. -I../shibsp -DSHIBSP_LITE -Wall -W -pthread -pthread -pthread -pipe -frecord-gcc-switches -Wall -g -O2 --std=c++11 -c -o plugins_lite_la-AttributeResolverHandler.lo `test -f 'AttributeResolverHandler.cpp' || echo './'`AttributeResolverHandler.cpp libtool: compile: x86_64-alt-linux-g++ -DHAVE_CONFIG_H -I. -I.. -I../shibsp -DSHIBSP_LITE -Wall -W -pthread -pthread -pthread -pipe -frecord-gcc-switches -Wall -g -O2 --std=c++11 -c AttributeResolverHandler.cpp -fPIC -DPIC -o .libs/plugins_lite_la-AttributeResolverHandler.o AttributeResolverHandler.cpp: In member function 'std::pair shibsp::AttributeResolverHandler::processMessage(const shibsp::Application&, const xmltooling::HTTPRequest&, xmltooling::HTTPResponse&) const': AttributeResolverHandler.cpp:257:24: warning: unused parameter 'application' [-Wunused-parameter] 257 | const Application& application, const HTTPRequest& httpRequest, HTTPResponse& httpResponse | ~~~~~~~~~~~~~~~~~~~^~~~~~~~~~~ AttributeResolverHandler.cpp:257:56: warning: unused parameter 'httpRequest' [-Wunused-parameter] 257 | const Application& application, const HTTPRequest& httpRequest, HTTPResponse& httpResponse | ~~~~~~~~~~~~~~~~~~~^~~~~~~~~~~ AttributeResolverHandler.cpp:257:83: warning: unused parameter 'httpResponse' [-Wunused-parameter] 257 | const Application& application, const HTTPRequest& httpRequest, HTTPResponse& httpResponse | ~~~~~~~~~~~~~~^~~~~~~~~~~~ make[2]: Leaving directory '/usr/src/RPM/BUILD/shibboleth-sp-3.3.0/plugins' make[2]: Entering directory '/usr/src/RPM/BUILD/shibboleth-sp-3.3.0/plugins' /bin/sh ../libtool --tag=CXX --mode=compile x86_64-alt-linux-g++ -DHAVE_CONFIG_H -I. -I.. -I../shibsp -DSHIBSP_LITE -Wall -W -pthread -pthread -pthread -pipe -frecord-gcc-switches -Wall -g -O2 --std=c++11 -c -o plugins_lite_la-plugins.lo `test -f 'plugins.cpp' || echo './'`plugins.cpp libtool: compile: x86_64-alt-linux-g++ -DHAVE_CONFIG_H -I. -I.. -I../shibsp -DSHIBSP_LITE -Wall -W -pthread -pthread -pthread -pipe -frecord-gcc-switches -Wall -g -O2 --std=c++11 -c plugins.cpp -fPIC -DPIC -o .libs/plugins_lite_la-plugins.o make[2]: Leaving directory '/usr/src/RPM/BUILD/shibboleth-sp-3.3.0/plugins' make[2]: Entering directory '/usr/src/RPM/BUILD/shibboleth-sp-3.3.0/plugins' /bin/sh ../libtool --tag=CXX --mode=compile x86_64-alt-linux-g++ -DHAVE_CONFIG_H -I. -I.. -I../shibsp -Wall -W -pthread -pthread -pthread -pthread -pipe -frecord-gcc-switches -Wall -g -O2 --std=c++11 -c -o plugins_la-CaseFoldingAttributeResolver.lo `test -f 'CaseFoldingAttributeResolver.cpp' || echo './'`CaseFoldingAttributeResolver.cpp libtool: compile: x86_64-alt-linux-g++ -DHAVE_CONFIG_H -I. -I.. -I../shibsp -Wall -W -pthread -pthread -pthread -pthread -pipe -frecord-gcc-switches -Wall -g -O2 --std=c++11 -c CaseFoldingAttributeResolver.cpp -fPIC -DPIC -o .libs/plugins_la-CaseFoldingAttributeResolver.o CaseFoldingAttributeResolver.cpp: In member function 'virtual shibsp::ResolutionContext* shibsp::CaseFoldingAttributeResolver::createResolutionContext(const shibsp::Application&, const xmltooling::GenericRequest*, const opensaml::saml2md::EntityDescriptor*, const XMLCh*, const opensaml::saml2::NameID*, const XMLCh*, const XMLCh*, const std::vector*, const std::vector*) const': CaseFoldingAttributeResolver.cpp:91:32: warning: unused parameter 'application' [-Wunused-parameter] 91 | const Application& application, | ~~~~~~~~~~~~~~~~~~~^~~~~~~~~~~ CaseFoldingAttributeResolver.cpp:92:35: warning: unused parameter 'request' [-Wunused-parameter] 92 | const GenericRequest* request, | ~~~~~~~~~~~~~~~~~~~~~~^~~~~~~ CaseFoldingAttributeResolver.cpp:93:56: warning: unused parameter 'issuer' [-Wunused-parameter] 93 | const opensaml::saml2md::EntityDescriptor* issuer, | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~^~~~~~ CaseFoldingAttributeResolver.cpp:94:26: warning: unused parameter 'protocol' [-Wunused-parameter] 94 | const XMLCh* protocol, | ~~~~~~~~~~~~~^~~~~~~~ CaseFoldingAttributeResolver.cpp:95:44: warning: unused parameter 'nameid' [-Wunused-parameter] 95 | const opensaml::saml2::NameID* nameid=nullptr, | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~ CaseFoldingAttributeResolver.cpp:96:26: warning: unused parameter 'authncontext_class' [-Wunused-parameter] 96 | const XMLCh* authncontext_class=nullptr, | ~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~ CaseFoldingAttributeResolver.cpp:97:26: warning: unused parameter 'authncontext_decl' [-Wunused-parameter] 97 | const XMLCh* authncontext_decl=nullptr, | ~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~ CaseFoldingAttributeResolver.cpp:98:55: warning: unused parameter 'tokens' [-Wunused-parameter] 98 | const vector* tokens=nullptr, | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~ CaseFoldingAttributeResolver.cpp: In member function 'virtual shibsp::ResolutionContext* shibsp::CaseFoldingAttributeResolver::createResolutionContext(const shibsp::Application&, const shibsp::Session&) const': CaseFoldingAttributeResolver.cpp:104:71: warning: unused parameter 'application' [-Wunused-parameter] 104 | ResolutionContext* createResolutionContext(const Application& application, const Session& session) const { | ~~~~~~~~~~~~~~~~~~~^~~~~~~~~~~ CaseFoldingAttributeResolver.cpp: In member function 'virtual void shibsp::CaseFoldingAttributeResolver::resolveAttributes(shibsp::ResolutionContext&) const': CaseFoldingAttributeResolver.cpp:155:5: warning: 'template class std::auto_ptr' is deprecated [-Wdeprecated-declarations] 155 | auto_ptr destwrapper; | ^~~~~~~~ In file included from /usr/include/c++/10/memory:83, from internal.h:42, from CaseFoldingAttributeResolver.cpp:27: /usr/include/c++/10/bits/unique_ptr.h:57:28: note: declared here 57 | template class auto_ptr; | ^~~~~~~~ make[2]: Leaving directory '/usr/src/RPM/BUILD/shibboleth-sp-3.3.0/plugins' make[2]: Entering directory '/usr/src/RPM/BUILD/shibboleth-sp-3.3.0/plugins' /bin/sh ../libtool --tag=CXX --mode=compile x86_64-alt-linux-g++ -DHAVE_CONFIG_H -I. -I.. -I../shibsp -Wall -W -pthread -pthread -pthread -pthread -pipe -frecord-gcc-switches -Wall -g -O2 --std=c++11 -c -o plugins_la-plugins.lo `test -f 'plugins.cpp' || echo './'`plugins.cpp libtool: compile: x86_64-alt-linux-g++ -DHAVE_CONFIG_H -I. -I.. -I../shibsp -Wall -W -pthread -pthread -pthread -pthread -pipe -frecord-gcc-switches -Wall -g -O2 --std=c++11 -c plugins.cpp -fPIC -DPIC -o .libs/plugins_la-plugins.o make[2]: Leaving directory '/usr/src/RPM/BUILD/shibboleth-sp-3.3.0/plugins' make[2]: Entering directory '/usr/src/RPM/BUILD/shibboleth-sp-3.3.0/plugins' /bin/sh ../libtool --tag=CXX --mode=compile x86_64-alt-linux-g++ -DHAVE_CONFIG_H -I. -I.. -I../shibsp -Wall -W -pthread -pthread -pthread -pthread -pipe -frecord-gcc-switches -Wall -g -O2 --std=c++11 -c -o plugins_la-TransformAttributeResolver.lo `test -f 'TransformAttributeResolver.cpp' || echo './'`TransformAttributeResolver.cpp libtool: compile: x86_64-alt-linux-g++ -DHAVE_CONFIG_H -I. -I.. -I../shibsp -Wall -W -pthread -pthread -pthread -pthread -pipe -frecord-gcc-switches -Wall -g -O2 --std=c++11 -c TransformAttributeResolver.cpp -fPIC -DPIC -o .libs/plugins_la-TransformAttributeResolver.o TransformAttributeResolver.cpp: In member function 'virtual shibsp::ResolutionContext* shibsp::TransformAttributeResolver::createResolutionContext(const shibsp::Application&, const xmltooling::GenericRequest*, const opensaml::saml2md::EntityDescriptor*, const XMLCh*, const opensaml::saml2::NameID*, const XMLCh*, const XMLCh*, const std::vector*, const std::vector*) const': TransformAttributeResolver.cpp:91:32: warning: unused parameter 'application' [-Wunused-parameter] 91 | const Application& application, | ~~~~~~~~~~~~~~~~~~~^~~~~~~~~~~ TransformAttributeResolver.cpp:92:35: warning: unused parameter 'request' [-Wunused-parameter] 92 | const GenericRequest* request, | ~~~~~~~~~~~~~~~~~~~~~~^~~~~~~ TransformAttributeResolver.cpp:93:56: warning: unused parameter 'issuer' [-Wunused-parameter] 93 | const opensaml::saml2md::EntityDescriptor* issuer, | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~^~~~~~ TransformAttributeResolver.cpp:94:26: warning: unused parameter 'protocol' [-Wunused-parameter] 94 | const XMLCh* protocol, | ~~~~~~~~~~~~~^~~~~~~~ TransformAttributeResolver.cpp:95:44: warning: unused parameter 'nameid' [-Wunused-parameter] 95 | const opensaml::saml2::NameID* nameid=nullptr, | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~ TransformAttributeResolver.cpp:96:26: warning: unused parameter 'authncontext_class' [-Wunused-parameter] 96 | const XMLCh* authncontext_class=nullptr, | ~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~ TransformAttributeResolver.cpp:97:26: warning: unused parameter 'authncontext_decl' [-Wunused-parameter] 97 | const XMLCh* authncontext_decl=nullptr, | ~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~ TransformAttributeResolver.cpp:98:55: warning: unused parameter 'tokens' [-Wunused-parameter] 98 | const vector* tokens=nullptr, | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~ TransformAttributeResolver.cpp: In member function 'virtual shibsp::ResolutionContext* shibsp::TransformAttributeResolver::createResolutionContext(const shibsp::Application&, const shibsp::Session&) const': TransformAttributeResolver.cpp:104:71: warning: unused parameter 'application' [-Wunused-parameter] 104 | ResolutionContext* createResolutionContext(const Application& application, const Session& session) const { | ~~~~~~~~~~~~~~~~~~~^~~~~~~~~~~ TransformAttributeResolver.cpp: In member function 'virtual void shibsp::TransformAttributeResolver::resolveAttributes(shibsp::ResolutionContext&) const': TransformAttributeResolver.cpp:190:13: warning: 'template class std::auto_ptr' is deprecated [-Wdeprecated-declarations] 190 | auto_ptr destwrapper; | ^~~~~~~~ In file included from /usr/include/c++/10/memory:83, from internal.h:42, from TransformAttributeResolver.cpp:27: /usr/include/c++/10/bits/unique_ptr.h:57:28: note: declared here 57 | template class auto_ptr; | ^~~~~~~~ make[2]: Leaving directory '/usr/src/RPM/BUILD/shibboleth-sp-3.3.0/plugins' make[2]: Entering directory '/usr/src/RPM/BUILD/shibboleth-sp-3.3.0/plugins' /bin/sh ../libtool --tag=CXX --mode=compile x86_64-alt-linux-g++ -DHAVE_CONFIG_H -I. -I.. -I../shibsp -Wall -W -pthread -pthread -pthread -pthread -pipe -frecord-gcc-switches -Wall -g -O2 --std=c++11 -c -o plugins_la-TemplateAttributeResolver.lo `test -f 'TemplateAttributeResolver.cpp' || echo './'`TemplateAttributeResolver.cpp libtool: compile: x86_64-alt-linux-g++ -DHAVE_CONFIG_H -I. -I.. -I../shibsp -Wall -W -pthread -pthread -pthread -pthread -pipe -frecord-gcc-switches -Wall -g -O2 --std=c++11 -c TemplateAttributeResolver.cpp -fPIC -DPIC -o .libs/plugins_la-TemplateAttributeResolver.o TemplateAttributeResolver.cpp: In member function 'virtual shibsp::ResolutionContext* shibsp::TemplateAttributeResolver::createResolutionContext(const shibsp::Application&, const xmltooling::GenericRequest*, const opensaml::saml2md::EntityDescriptor*, const XMLCh*, const opensaml::saml2::NameID*, const XMLCh*, const XMLCh*, const std::vector*, const std::vector*) const': TemplateAttributeResolver.cpp:88:32: warning: unused parameter 'application' [-Wunused-parameter] 88 | const Application& application, | ~~~~~~~~~~~~~~~~~~~^~~~~~~~~~~ TemplateAttributeResolver.cpp:89:35: warning: unused parameter 'request' [-Wunused-parameter] 89 | const GenericRequest* request, | ~~~~~~~~~~~~~~~~~~~~~~^~~~~~~ TemplateAttributeResolver.cpp:90:56: warning: unused parameter 'issuer' [-Wunused-parameter] 90 | const opensaml::saml2md::EntityDescriptor* issuer, | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~^~~~~~ TemplateAttributeResolver.cpp:91:26: warning: unused parameter 'protocol' [-Wunused-parameter] 91 | const XMLCh* protocol, | ~~~~~~~~~~~~~^~~~~~~~ TemplateAttributeResolver.cpp:92:44: warning: unused parameter 'nameid' [-Wunused-parameter] 92 | const opensaml::saml2::NameID* nameid=nullptr, | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~ TemplateAttributeResolver.cpp:93:26: warning: unused parameter 'authncontext_class' [-Wunused-parameter] 93 | const XMLCh* authncontext_class=nullptr, | ~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~ TemplateAttributeResolver.cpp:94:26: warning: unused parameter 'authncontext_decl' [-Wunused-parameter] 94 | const XMLCh* authncontext_decl=nullptr, | ~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~ TemplateAttributeResolver.cpp:95:55: warning: unused parameter 'tokens' [-Wunused-parameter] 95 | const vector* tokens=nullptr, | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~ TemplateAttributeResolver.cpp: In member function 'virtual shibsp::ResolutionContext* shibsp::TemplateAttributeResolver::createResolutionContext(const shibsp::Application&, const shibsp::Session&) const': TemplateAttributeResolver.cpp:101:71: warning: unused parameter 'application' [-Wunused-parameter] 101 | ResolutionContext* createResolutionContext(const Application& application, const Session& session) const { | ~~~~~~~~~~~~~~~~~~~^~~~~~~~~~~ TemplateAttributeResolver.cpp: In member function 'virtual void shibsp::TemplateAttributeResolver::resolveAttributes(shibsp::ResolutionContext&) const': TemplateAttributeResolver.cpp:183:5: warning: 'template class std::auto_ptr' is deprecated [-Wdeprecated-declarations] 183 | auto_ptr dest(new SimpleAttribute(m_dest)); | ^~~~~~~~ In file included from /usr/include/c++/10/memory:83, from internal.h:42, from TemplateAttributeResolver.cpp:27: /usr/include/c++/10/bits/unique_ptr.h:57:28: note: declared here 57 | template class auto_ptr; | ^~~~~~~~ make[2]: Leaving directory '/usr/src/RPM/BUILD/shibboleth-sp-3.3.0/plugins' make[2]: Entering directory '/usr/src/RPM/BUILD/shibboleth-sp-3.3.0/plugins' /bin/sh ../libtool --tag=CXX --mode=compile x86_64-alt-linux-g++ -DHAVE_CONFIG_H -I. -I.. -I../shibsp -DSHIBSP_LITE -Wall -W -pthread -pthread -pthread -pipe -frecord-gcc-switches -Wall -g -O2 --std=c++11 -c -o plugins_lite_la-TimeAccessControl.lo `test -f 'TimeAccessControl.cpp' || echo './'`TimeAccessControl.cpp libtool: compile: x86_64-alt-linux-g++ -DHAVE_CONFIG_H -I. -I.. -I../shibsp -DSHIBSP_LITE -Wall -W -pthread -pthread -pthread -pipe -frecord-gcc-switches -Wall -g -O2 --std=c++11 -c TimeAccessControl.cpp -fPIC -DPIC -o .libs/plugins_lite_la-TimeAccessControl.o TimeAccessControl.cpp: In member function 'virtual shibsp::AccessControl::aclresult_t shibsp::Rule::authorized(const shibsp::SPRequest&, const shibsp::Session*) const': TimeAccessControl.cpp:213:16: warning: enumeration value 'TM_AUTHN' not handled in switch [-Wswitch] 213 | switch (m_type) { | ^ TimeAccessControl.cpp:213:16: warning: enumeration value 'TM_TIME' not handled in switch [-Wswitch] TimeAccessControl.cpp: In constructor 'shibsp::TimeAccessControl::TimeAccessControl(const xercesc_3_2::DOMElement*)': TimeAccessControl.cpp:264:9: warning: 'template class std::auto_ptr' is deprecated [-Wdeprecated-declarations] 264 | auto_ptr np(new Rule(e)); | ^~~~~~~~ In file included from /usr/include/c++/10/memory:83, from internal.h:42, from TimeAccessControl.cpp:27: /usr/include/c++/10/bits/unique_ptr.h:57:28: note: declared here 57 | template class auto_ptr; | ^~~~~~~~ make[2]: Leaving directory '/usr/src/RPM/BUILD/shibboleth-sp-3.3.0/plugins' make[2]: Entering directory '/usr/src/RPM/BUILD/shibboleth-sp-3.3.0/plugins' /bin/sh ../libtool --tag=CXX --mode=compile x86_64-alt-linux-g++ -DHAVE_CONFIG_H -I. -I.. -I../shibsp -Wall -W -pthread -pthread -pthread -pthread -pipe -frecord-gcc-switches -Wall -g -O2 --std=c++11 -c -o plugins_la-AttributeResolverHandler.lo `test -f 'AttributeResolverHandler.cpp' || echo './'`AttributeResolverHandler.cpp libtool: compile: x86_64-alt-linux-g++ -DHAVE_CONFIG_H -I. -I.. -I../shibsp -Wall -W -pthread -pthread -pthread -pthread -pipe -frecord-gcc-switches -Wall -g -O2 --std=c++11 -c AttributeResolverHandler.cpp -fPIC -DPIC -o .libs/plugins_la-AttributeResolverHandler.o AttributeResolverHandler.cpp: In member function 'shibsp::ResolutionContext* shibsp::AttributeResolverHandler::resolveAttributes(const shibsp::Application&, const xmltooling::HTTPRequest&, const opensaml::saml2md::RoleDescriptor*, const XMLCh*, const opensaml::saml1::NameIdentifier*, const opensaml::saml2::NameID*) const': AttributeResolverHandler.cpp:416:4: warning: 'template class std::auto_ptr' is deprecated [-Wdeprecated-declarations] 416 | auto_ptr ctx( | ^~~~~~~~ In file included from /usr/include/c++/10/memory:83, from internal.h:42, from AttributeResolverHandler.cpp:27: /usr/include/c++/10/bits/unique_ptr.h:57:28: note: declared here 57 | template class auto_ptr; | ^~~~~~~~ make[2]: Leaving directory '/usr/src/RPM/BUILD/shibboleth-sp-3.3.0/plugins' make[2]: Entering directory '/usr/src/RPM/BUILD/shibboleth-sp-3.3.0/plugins' /bin/sh ../libtool --tag=CXX --mode=link x86_64-alt-linux-g++ -DSHIBSP_LITE -Wall -W -pthread -pthread -pthread -pipe -frecord-gcc-switches -Wall -g -O2 --std=c++11 -module -avoid-version -o plugins-lite.la -rpath /usr/lib64/shibboleth plugins_lite_la-plugins.lo plugins_lite_la-AttributeResolverHandler.lo plugins_lite_la-TimeAccessControl.lo ../shibsp/libshibsp-lite.la -lpthread -llog4shib -lxerces-c -lxmltooling-lite libtool: link: x86_64-alt-linux-g++ -fPIC -DPIC -shared -nostdlib /usr/lib64/gcc/x86_64-alt-linux/10/../../../../lib64/crti.o /usr/lib64/gcc/x86_64-alt-linux/10/crtbeginS.o .libs/plugins_lite_la-plugins.o .libs/plugins_lite_la-AttributeResolverHandler.o .libs/plugins_lite_la-TimeAccessControl.o -Wl,-rpath -Wl,/usr/src/RPM/BUILD/shibboleth-sp-3.3.0/shibsp/.libs ../shibsp/.libs/libshibsp-lite.so -lpthread -llog4shib -lxerces-c -lxmltooling-lite -L/usr/lib64/gcc/x86_64-alt-linux/10 -L/usr/lib64/gcc/x86_64-alt-linux/10/../../../../lib64 -L/lib/../lib64 -L/usr/lib/../lib64 -L/usr/lib64/gcc/x86_64-alt-linux/10/../../.. -lstdc++ -lm -lc -lgcc_s /usr/lib64/gcc/x86_64-alt-linux/10/crtendS.o /usr/lib64/gcc/x86_64-alt-linux/10/../../../../lib64/crtn.o -pthread -pthread -pthread -g -O2 -pthread -Wl,-soname -Wl,plugins-lite.so -o .libs/plugins-lite.so libtool: link: ( cd ".libs" && rm -f "plugins-lite.la" && ln -s "../plugins-lite.la" "plugins-lite.la" ) make[2]: Leaving directory '/usr/src/RPM/BUILD/shibboleth-sp-3.3.0/plugins' make[2]: Entering directory '/usr/src/RPM/BUILD/shibboleth-sp-3.3.0/plugins' /bin/sh ../libtool --tag=CXX --mode=compile x86_64-alt-linux-g++ -DHAVE_CONFIG_H -I. -I.. -I../shibsp -Wall -W -pthread -pthread -pthread -pthread -pipe -frecord-gcc-switches -Wall -g -O2 --std=c++11 -c -o plugins_la-TimeAccessControl.lo `test -f 'TimeAccessControl.cpp' || echo './'`TimeAccessControl.cpp libtool: compile: x86_64-alt-linux-g++ -DHAVE_CONFIG_H -I. -I.. -I../shibsp -Wall -W -pthread -pthread -pthread -pthread -pipe -frecord-gcc-switches -Wall -g -O2 --std=c++11 -c TimeAccessControl.cpp -fPIC -DPIC -o .libs/plugins_la-TimeAccessControl.o TimeAccessControl.cpp: In member function 'virtual shibsp::AccessControl::aclresult_t shibsp::Rule::authorized(const shibsp::SPRequest&, const shibsp::Session*) const': TimeAccessControl.cpp:213:16: warning: enumeration value 'TM_AUTHN' not handled in switch [-Wswitch] 213 | switch (m_type) { | ^ TimeAccessControl.cpp:213:16: warning: enumeration value 'TM_TIME' not handled in switch [-Wswitch] TimeAccessControl.cpp: In constructor 'shibsp::TimeAccessControl::TimeAccessControl(const xercesc_3_2::DOMElement*)': TimeAccessControl.cpp:264:9: warning: 'template class std::auto_ptr' is deprecated [-Wdeprecated-declarations] 264 | auto_ptr np(new Rule(e)); | ^~~~~~~~ In file included from /usr/include/c++/10/memory:83, from internal.h:42, from TimeAccessControl.cpp:27: /usr/include/c++/10/bits/unique_ptr.h:57:28: note: declared here 57 | template class auto_ptr; | ^~~~~~~~ make[2]: Leaving directory '/usr/src/RPM/BUILD/shibboleth-sp-3.3.0/plugins' make[2]: Entering directory '/usr/src/RPM/BUILD/shibboleth-sp-3.3.0/plugins' /bin/sh ../libtool --tag=CXX --mode=compile x86_64-alt-linux-g++ -DHAVE_CONFIG_H -I. -I.. -I../shibsp -Wall -W -pthread -pthread -pthread -pthread -pipe -frecord-gcc-switches -Wall -g -O2 --std=c++11 -c -o plugins_la-GSSAPIAttributeExtractor.lo `test -f 'GSSAPIAttributeExtractor.cpp' || echo './'`GSSAPIAttributeExtractor.cpp libtool: compile: x86_64-alt-linux-g++ -DHAVE_CONFIG_H -I. -I.. -I../shibsp -Wall -W -pthread -pthread -pthread -pthread -pipe -frecord-gcc-switches -Wall -g -O2 --std=c++11 -c GSSAPIAttributeExtractor.cpp -fPIC -DPIC -o .libs/plugins_la-GSSAPIAttributeExtractor.o GSSAPIAttributeExtractor.cpp: In member function 'void shibsp::GSSAPIExtractorImpl::extractAttributes(gss_name_t, gss_buffer_t, std::vector&) const': GSSAPIAttributeExtractor.cpp:287:9: warning: 'template class std::auto_ptr' is deprecated [-Wdeprecated-declarations] 287 | auto_ptr scoped(new ScopedAttribute(rule->second.ids, rule->second.scopeDelimiter)); | ^~~~~~~~ In file included from /usr/include/c++/10/memory:83, from internal.h:42, from GSSAPIAttributeExtractor.cpp:27: /usr/include/c++/10/bits/unique_ptr.h:57:28: note: declared here 57 | template class auto_ptr; | ^~~~~~~~ GSSAPIAttributeExtractor.cpp:308:9: warning: 'template class std::auto_ptr' is deprecated [-Wdeprecated-declarations] 308 | auto_ptr binary(new BinaryAttribute(rule->second.ids)); | ^~~~~~~~ In file included from /usr/include/c++/10/memory:83, from internal.h:42, from GSSAPIAttributeExtractor.cpp:27: /usr/include/c++/10/bits/unique_ptr.h:57:28: note: declared here 57 | template class auto_ptr; | ^~~~~~~~ GSSAPIAttributeExtractor.cpp:314:9: warning: 'template class std::auto_ptr' is deprecated [-Wdeprecated-declarations] 314 | auto_ptr simple(new SimpleAttribute(rule->second.ids)); | ^~~~~~~~ In file included from /usr/include/c++/10/memory:83, from internal.h:42, from GSSAPIAttributeExtractor.cpp:27: /usr/include/c++/10/bits/unique_ptr.h:57:28: note: declared here 57 | template class auto_ptr; | ^~~~~~~~ GSSAPIAttributeExtractor.cpp: In member function 'virtual void shibsp::GSSAPIExtractor::extractAttributes(const shibsp::Application&, const xmltooling::GenericRequest*, const opensaml::saml2md::RoleDescriptor*, const xmltooling::XMLObject&, std::vector&) const': GSSAPIAttributeExtractor.cpp:322:24: warning: unused parameter 'application' [-Wunused-parameter] 322 | const Application& application, const GenericRequest* request, const RoleDescriptor* issuer, const XMLObject& xmlObject, vector& attributes | ~~~~~~~~~~~~~~~~~~~^~~~~~~~~~~ GSSAPIAttributeExtractor.cpp:322:59: warning: unused parameter 'request' [-Wunused-parameter] 322 | const Application& application, const GenericRequest* request, const RoleDescriptor* issuer, const XMLObject& xmlObject, vector& attributes | ~~~~~~~~~~~~~~~~~~~~~~^~~~~~~ GSSAPIAttributeExtractor.cpp:322:90: warning: unused parameter 'issuer' [-Wunused-parameter] 322 | const Application& application, const GenericRequest* request, const RoleDescriptor* issuer, const XMLObject& xmlObject, vector& attributes | ~~~~~~~~~~~~~~~~~~~~~~^~~~~~ make[2]: Leaving directory '/usr/src/RPM/BUILD/shibboleth-sp-3.3.0/plugins' make[2]: Entering directory '/usr/src/RPM/BUILD/shibboleth-sp-3.3.0/plugins' /bin/sh ../libtool --tag=CXX --mode=link x86_64-alt-linux-g++ -Wall -W -pthread -pthread -pthread -pthread -pipe -frecord-gcc-switches -Wall -g -O2 --std=c++11 -module -avoid-version -o plugins.la -rpath /usr/lib64/shibboleth plugins_la-plugins.lo plugins_la-AttributeResolverHandler.lo plugins_la-TimeAccessControl.lo plugins_la-CaseFoldingAttributeResolver.lo plugins_la-TemplateAttributeResolver.lo plugins_la-TransformAttributeResolver.lo plugins_la-GSSAPIAttributeExtractor.lo ../shibsp/libshibsp.la -lpthread -llog4shib -lsaml -lxerces-c -lxmltooling -lgssapi_krb5 libtool: link: x86_64-alt-linux-g++ -fPIC -DPIC -shared -nostdlib /usr/lib64/gcc/x86_64-alt-linux/10/../../../../lib64/crti.o /usr/lib64/gcc/x86_64-alt-linux/10/crtbeginS.o .libs/plugins_la-plugins.o .libs/plugins_la-AttributeResolverHandler.o .libs/plugins_la-TimeAccessControl.o .libs/plugins_la-CaseFoldingAttributeResolver.o .libs/plugins_la-TemplateAttributeResolver.o .libs/plugins_la-TransformAttributeResolver.o .libs/plugins_la-GSSAPIAttributeExtractor.o -Wl,-rpath -Wl,/usr/src/RPM/BUILD/shibboleth-sp-3.3.0/shibsp/.libs ../shibsp/.libs/libshibsp.so -lpthread -llog4shib -lsaml -lxerces-c -lxmltooling -lgssapi_krb5 -L/usr/lib64/gcc/x86_64-alt-linux/10 -L/usr/lib64/gcc/x86_64-alt-linux/10/../../../../lib64 -L/lib/../lib64 -L/usr/lib/../lib64 -L/usr/lib64/gcc/x86_64-alt-linux/10/../../.. -lstdc++ -lm -lc -lgcc_s /usr/lib64/gcc/x86_64-alt-linux/10/crtendS.o /usr/lib64/gcc/x86_64-alt-linux/10/../../../../lib64/crtn.o -pthread -pthread -pthread -pthread -g -O2 -pthread -Wl,-soname -Wl,plugins.so -o .libs/plugins.so libtool: link: ( cd ".libs" && rm -f "plugins.la" && ln -s "../plugins.la" "plugins.la" ) make[2]: Leaving directory '/usr/src/RPM/BUILD/shibboleth-sp-3.3.0/plugins' Making all in shibd make[2]: Entering directory '/usr/src/RPM/BUILD/shibboleth-sp-3.3.0/shibd' x86_64-alt-linux-g++ -DHAVE_CONFIG_H -I. -I.. -I../shibsp -Wall -W -pthread -pthread -pthread -pipe -frecord-gcc-switches -Wall -g -O2 --std=c++11 -c -o shibd-shibd.o `test -f 'shibd.cpp' || echo './'`shibd.cpp shibd.cpp: In function 'void term_handler(int)': shibd.cpp:197:30: warning: unused parameter 'arg' [-Wunused-parameter] 197 | static void term_handler(int arg) | ~~~~^~~ shibd.cpp: In function 'void run_handler(int)': shibd.cpp:202:29: warning: unused parameter 'arg' [-Wunused-parameter] 202 | static void run_handler(int arg) | ~~~~^~~ shibd.cpp: In function 'void child_handler(int)': shibd.cpp:207:31: warning: unused parameter 'arg' [-Wunused-parameter] 207 | static void child_handler(int arg) | ~~~~^~~ shibd.cpp: In function 'int main(int, char**)': shibd.cpp:453:20: warning: ignoring return value of 'FILE* freopen(const char*, const char*, FILE*)' declared with attribute 'warn_unused_result' [-Wunused-result] 453 | freopen("/dev/null", "r", stdin); | ~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~ shibd.cpp:454:20: warning: ignoring return value of 'FILE* freopen(const char*, const char*, FILE*)' declared with attribute 'warn_unused_result' [-Wunused-result] 454 | freopen("/dev/null", "w", stdout); | ~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~ shibd.cpp:455:20: warning: ignoring return value of 'FILE* freopen(const char*, const char*, FILE*)' declared with attribute 'warn_unused_result' [-Wunused-result] 455 | freopen("/dev/null", "w", stderr); | ~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~ make[2]: Leaving directory '/usr/src/RPM/BUILD/shibboleth-sp-3.3.0/shibd' make[2]: Entering directory '/usr/src/RPM/BUILD/shibboleth-sp-3.3.0/shibd' /bin/sh ../libtool --tag=CXX --mode=link x86_64-alt-linux-g++ -Wall -W -pthread -pthread -pthread -pipe -frecord-gcc-switches -Wall -g -O2 --std=c++11 -o shibd shibd-shibd.o ../shibsp/libshibsp.la -lpthread -lsystemd -lsaml -lxerces-c -lxmltooling libtool: link: x86_64-alt-linux-g++ -Wall -W -pthread -pthread -pthread -pipe -frecord-gcc-switches -Wall -g -O2 --std=c++11 -o .libs/shibd shibd-shibd.o ../shibsp/.libs/libshibsp.so -lpthread -lsystemd -lsaml -lxerces-c -lxmltooling -pthread make[2]: Leaving directory '/usr/src/RPM/BUILD/shibboleth-sp-3.3.0/shibd' Making all in util make[2]: Entering directory '/usr/src/RPM/BUILD/shibboleth-sp-3.3.0/util' x86_64-alt-linux-g++ -DHAVE_CONFIG_H -I. -I.. -I../shibsp -Wall -W -pthread -pthread -pthread -pipe -frecord-gcc-switches -Wall -g -O2 --std=c++11 -c -o mdquery-mdquery.o `test -f 'mdquery.cpp' || echo './'`mdquery.cpp make[2]: Leaving directory '/usr/src/RPM/BUILD/shibboleth-sp-3.3.0/util' make[2]: Entering directory '/usr/src/RPM/BUILD/shibboleth-sp-3.3.0/util' /bin/sh ../libtool --tag=CXX --mode=link x86_64-alt-linux-g++ -Wall -W -pthread -pthread -pthread -pipe -frecord-gcc-switches -Wall -g -O2 --std=c++11 -o mdquery mdquery-mdquery.o ../shibsp/libshibsp.la -llog4shib -lsaml -lxerces-c -lxmltooling libtool: link: x86_64-alt-linux-g++ -Wall -W -pthread -pthread -pthread -pipe -frecord-gcc-switches -Wall -g -O2 --std=c++11 -o .libs/mdquery mdquery-mdquery.o ../shibsp/.libs/libshibsp.so -llog4shib -lsaml -lxerces-c -lxmltooling -pthread make[2]: Leaving directory '/usr/src/RPM/BUILD/shibboleth-sp-3.3.0/util' make[2]: Entering directory '/usr/src/RPM/BUILD/shibboleth-sp-3.3.0/util' x86_64-alt-linux-g++ -DHAVE_CONFIG_H -I. -I.. -I../shibsp -Wall -W -pthread -pthread -pthread -pipe -frecord-gcc-switches -Wall -g -O2 --std=c++11 -c -o resolvertest-resolvertest.o `test -f 'resolvertest.cpp' || echo './'`resolvertest.cpp resolvertest.cpp: In member function 'virtual void ResolverTest::implementProtocol(const shibsp::Application&, const xmltooling::HTTPRequest&, xmltooling::HTTPResponse&, opensaml::SecurityPolicy&, const shibsp::PropertySet*, const xmltooling::XMLObject&) const': resolvertest.cpp:97:28: warning: unused parameter 'application' [-Wunused-parameter] 97 | const Application& application, | ~~~~~~~~~~~~~~~~~~~^~~~~~~~~~~ resolvertest.cpp:98:28: warning: unused parameter 'httpRequest' [-Wunused-parameter] 98 | const HTTPRequest& httpRequest, | ~~~~~~~~~~~~~~~~~~~^~~~~~~~~~~ resolvertest.cpp:99:23: warning: unused parameter 'httpResponse' [-Wunused-parameter] 99 | HTTPResponse& httpResponse, | ~~~~~~~~~~~~~~^~~~~~~~~~~~ resolvertest.cpp:100:25: warning: unused parameter 'policy' [-Wunused-parameter] 100 | SecurityPolicy& policy, | ~~~~~~~~~~~~~~~~^~~~~~ resolvertest.cpp:101:28: warning: unused parameter 'settings' [-Wunused-parameter] 101 | const PropertySet* settings, | ~~~~~~~~~~~~~~~~~~~^~~~~~~~ resolvertest.cpp:102:26: warning: unused parameter 'xmlObject' [-Wunused-parameter] 102 | const XMLObject& xmlObject | ~~~~~~~~~~~~~~~~~^~~~~~~~~ make[2]: Leaving directory '/usr/src/RPM/BUILD/shibboleth-sp-3.3.0/util' make[2]: Entering directory '/usr/src/RPM/BUILD/shibboleth-sp-3.3.0/util' /bin/sh ../libtool --tag=CXX --mode=link x86_64-alt-linux-g++ -Wall -W -pthread -pthread -pthread -pipe -frecord-gcc-switches -Wall -g -O2 --std=c++11 -o resolvertest resolvertest-resolvertest.o ../shibsp/libshibsp.la -llog4shib -lsaml -lxerces-c -lxmltooling libtool: link: x86_64-alt-linux-g++ -Wall -W -pthread -pthread -pthread -pipe -frecord-gcc-switches -Wall -g -O2 --std=c++11 -o .libs/resolvertest resolvertest-resolvertest.o ../shibsp/.libs/libshibsp.so -llog4shib -lsaml -lxerces-c -lxmltooling -pthread make[2]: Leaving directory '/usr/src/RPM/BUILD/shibboleth-sp-3.3.0/util' Making all in adfs make[2]: Entering directory '/usr/src/RPM/BUILD/shibboleth-sp-3.3.0/adfs' /bin/sh ../libtool --tag=CXX --mode=compile x86_64-alt-linux-g++ -DHAVE_CONFIG_H -I. -I.. -I../shibsp -DSHIBSP_LITE -Wall -W -pthread -pthread -pthread -pipe -frecord-gcc-switches -Wall -g -O2 --std=c++11 -c -o adfs_lite_la-adfs.lo `test -f 'adfs.cpp' || echo './'`adfs.cpp libtool: compile: x86_64-alt-linux-g++ -DHAVE_CONFIG_H -I. -I.. -I../shibsp -DSHIBSP_LITE -Wall -W -pthread -pthread -pthread -pipe -frecord-gcc-switches -Wall -g -O2 --std=c++11 -c adfs.cpp -fPIC -DPIC -o .libs/adfs_lite_la-adfs.o adfs.cpp: In member function 'std::pair {anonymous}::ADFSSessionInitiator::doRequest(const shibsp::Application&, const xmltooling::HTTPRequest*, xmltooling::HTTPResponse&, const char*, const char*, const char*, std::string&) const': adfs.cpp:513:24: warning: unused parameter 'app' [-Wunused-parameter] 513 | const Application& app, | ~~~~~~~~~~~~~~~~~~~^~~ adfs.cpp:514:24: warning: unused parameter 'httpRequest' [-Wunused-parameter] 514 | const HTTPRequest* httpRequest, | ~~~~~~~~~~~~~~~~~~~^~~~~~~~~~~ adfs.cpp:515:19: warning: unused parameter 'httpResponse' [-Wunused-parameter] 515 | HTTPResponse& httpResponse, | ~~~~~~~~~~~~~~^~~~~~~~~~~~ adfs.cpp:516:17: warning: unused parameter 'entityID' [-Wunused-parameter] 516 | const char* entityID, | ~~~~~~~~~~~~^~~~~~~~ adfs.cpp:517:17: warning: unused parameter 'acsLocation' [-Wunused-parameter] 517 | const char* acsLocation, | ~~~~~~~~~~~~^~~~~~~~~~~ adfs.cpp:518:17: warning: unused parameter 'authnContextClassRef' [-Wunused-parameter] 518 | const char* authnContextClassRef, | ~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~ adfs.cpp:519:13: warning: unused parameter 'relayState' [-Wunused-parameter] 519 | string& relayState | ~~~~~~~~^~~~~~~~~~ adfs.cpp: In member function 'virtual void {anonymous}::ADFSLogoutInitiator::receive(shibsp::DDF&, std::ostream&)': adfs.cpp:904:40: warning: unused parameter 'in' [-Wunused-parameter] 904 | void ADFSLogoutInitiator::receive(DDF& in, ostream& out) | ~~~~~^~ adfs.cpp:904:53: warning: unused parameter 'out' [-Wunused-parameter] 904 | void ADFSLogoutInitiator::receive(DDF& in, ostream& out) | ~~~~~~~~~^~~ make[2]: Leaving directory '/usr/src/RPM/BUILD/shibboleth-sp-3.3.0/adfs' make[2]: Entering directory '/usr/src/RPM/BUILD/shibboleth-sp-3.3.0/adfs' /bin/sh ../libtool --tag=CXX --mode=link x86_64-alt-linux-g++ -DSHIBSP_LITE -Wall -W -pthread -pthread -pthread -pipe -frecord-gcc-switches -Wall -g -O2 --std=c++11 -module -avoid-version -o adfs-lite.la -rpath /usr/lib64/shibboleth adfs_lite_la-adfs.lo ../shibsp/libshibsp-lite.la -lpthread -llog4shib -lxmltooling-lite -lxerces-c libtool: link: x86_64-alt-linux-g++ -fPIC -DPIC -shared -nostdlib /usr/lib64/gcc/x86_64-alt-linux/10/../../../../lib64/crti.o /usr/lib64/gcc/x86_64-alt-linux/10/crtbeginS.o .libs/adfs_lite_la-adfs.o -Wl,-rpath -Wl,/usr/src/RPM/BUILD/shibboleth-sp-3.3.0/shibsp/.libs ../shibsp/.libs/libshibsp-lite.so -lpthread -llog4shib -lxmltooling-lite -lxerces-c -L/usr/lib64/gcc/x86_64-alt-linux/10 -L/usr/lib64/gcc/x86_64-alt-linux/10/../../../../lib64 -L/lib/../lib64 -L/usr/lib/../lib64 -L/usr/lib64/gcc/x86_64-alt-linux/10/../../.. -lstdc++ -lm -lc -lgcc_s /usr/lib64/gcc/x86_64-alt-linux/10/crtendS.o /usr/lib64/gcc/x86_64-alt-linux/10/../../../../lib64/crtn.o -pthread -pthread -pthread -g -O2 -pthread -Wl,-soname -Wl,adfs-lite.so -o .libs/adfs-lite.so libtool: link: ( cd ".libs" && rm -f "adfs-lite.la" && ln -s "../adfs-lite.la" "adfs-lite.la" ) make[2]: Leaving directory '/usr/src/RPM/BUILD/shibboleth-sp-3.3.0/adfs' make[2]: Entering directory '/usr/src/RPM/BUILD/shibboleth-sp-3.3.0/adfs' /bin/sh ../libtool --tag=CXX --mode=compile x86_64-alt-linux-g++ -DHAVE_CONFIG_H -I. -I.. -I../shibsp -Wall -W -pthread -pthread -pthread -pthread -pipe -frecord-gcc-switches -Wall -g -O2 --std=c++11 -c -o adfs_la-adfs.lo `test -f 'adfs.cpp' || echo './'`adfs.cpp libtool: compile: x86_64-alt-linux-g++ -DHAVE_CONFIG_H -I. -I.. -I../shibsp -Wall -W -pthread -pthread -pthread -pthread -pipe -frecord-gcc-switches -Wall -g -O2 --std=c++11 -c adfs.cpp -fPIC -DPIC -o .libs/adfs_la-adfs.o adfs.cpp: In member function 'virtual void {anonymous}::ADFSDecoder::extractMessageDetails(const xmltooling::XMLObject&, const xmltooling::GenericRequest&, const XMLCh*, opensaml::SecurityPolicy&) const': adfs.cpp:111:30: warning: unused parameter 'message' [-Wunused-parameter] 111 | const XMLObject& message, const GenericRequest& req, const XMLCh* protocol, SecurityPolicy& policy | ~~~~~~~~~~~~~~~~~^~~~~~~ adfs.cpp:111:61: warning: unused parameter 'req' [-Wunused-parameter] 111 | const XMLObject& message, const GenericRequest& req, const XMLCh* protocol, SecurityPolicy& policy | ~~~~~~~~~~~~~~~~~~~~~~^~~ adfs.cpp:111:79: warning: unused parameter 'protocol' [-Wunused-parameter] 111 | const XMLObject& message, const GenericRequest& req, const XMLCh* protocol, SecurityPolicy& policy | ~~~~~~~~~~~~~^~~~~~~~ adfs.cpp:111:105: warning: unused parameter 'policy' [-Wunused-parameter] 111 | const XMLObject& message, const GenericRequest& req, const XMLCh* protocol, SecurityPolicy& policy | ~~~~~~~~~~~~~~~~^~~~~~ adfs.cpp: In member function 'xmltooling::XMLObject* {anonymous}::ADFSDecoder::decode(std::string&, const xmltooling::GenericRequest&, const xmltooling::GenericResponse*, opensaml::SecurityPolicy&) const': adfs.cpp:632:5: warning: 'template class std::auto_ptr' is deprecated [-Wdeprecated-declarations] 632 | auto_ptr xmlObject(XMLObjectBuilder::buildOneFromElement(doc->getDocumentElement(), true)); | ^~~~~~~~ In file included from /usr/include/c++/10/memory:83, from /usr/include/boost/smart_ptr/scoped_ptr.hpp:22, from /usr/include/boost/scoped_ptr.hpp:13, from ../shibsp/TransactionLog.h:40, from ../shibsp/SPConfig.h:34, from adfs.cpp:46: /usr/include/c++/10/bits/unique_ptr.h:57:28: note: declared here 57 | template class auto_ptr; | ^~~~~~~~ adfs.cpp: At global scope: adfs.cpp:599:12: warning: 'xmltooling::XMLObject* {anonymous}::ADFSDecoder::decode(std::string&, const xmltooling::GenericRequest&, const xmltooling::GenericResponse*, opensaml::SecurityPolicy&) const' defined but not used [-Wunused-function] 599 | XMLObject* ADFSDecoder::decode( | ^~~~~~~~~~~ make[2]: Leaving directory '/usr/src/RPM/BUILD/shibboleth-sp-3.3.0/adfs' make[2]: Entering directory '/usr/src/RPM/BUILD/shibboleth-sp-3.3.0/adfs' /bin/sh ../libtool --tag=CXX --mode=link x86_64-alt-linux-g++ -Wall -W -pthread -pthread -pthread -pthread -pipe -frecord-gcc-switches -Wall -g -O2 --std=c++11 -module -avoid-version -o adfs.la -rpath /usr/lib64/shibboleth adfs_la-adfs.lo ../shibsp/libshibsp.la -lpthread -llog4shib -lsaml -lxmltooling -lxerces-c libtool: link: x86_64-alt-linux-g++ -fPIC -DPIC -shared -nostdlib /usr/lib64/gcc/x86_64-alt-linux/10/../../../../lib64/crti.o /usr/lib64/gcc/x86_64-alt-linux/10/crtbeginS.o .libs/adfs_la-adfs.o -Wl,-rpath -Wl,/usr/src/RPM/BUILD/shibboleth-sp-3.3.0/shibsp/.libs ../shibsp/.libs/libshibsp.so -lpthread -llog4shib -lsaml -lxmltooling -lxerces-c -L/usr/lib64/gcc/x86_64-alt-linux/10 -L/usr/lib64/gcc/x86_64-alt-linux/10/../../../../lib64 -L/lib/../lib64 -L/usr/lib/../lib64 -L/usr/lib64/gcc/x86_64-alt-linux/10/../../.. -lstdc++ -lm -lc -lgcc_s /usr/lib64/gcc/x86_64-alt-linux/10/crtendS.o /usr/lib64/gcc/x86_64-alt-linux/10/../../../../lib64/crtn.o -pthread -pthread -pthread -pthread -g -O2 -pthread -Wl,-soname -Wl,adfs.so -o .libs/adfs.so libtool: link: ( cd ".libs" && rm -f "adfs.la" && ln -s "../adfs.la" "adfs.la" ) make[2]: Leaving directory '/usr/src/RPM/BUILD/shibboleth-sp-3.3.0/adfs' Making all in memcache-store make[2]: Entering directory '/usr/src/RPM/BUILD/shibboleth-sp-3.3.0/memcache-store' /bin/sh ../libtool --tag=CXX --mode=compile x86_64-alt-linux-g++ -DHAVE_CONFIG_H -I. -I.. -I../shibsp -Wall -W -pthread -pthread -pthread -pthread -pipe -frecord-gcc-switches -Wall -g -O2 --std=c++11 -c -o memcache_store_la-memcache-store.lo `test -f 'memcache-store.cpp' || echo './'`memcache-store.cpp libtool: compile: x86_64-alt-linux-g++ -DHAVE_CONFIG_H -I. -I.. -I../shibsp -Wall -W -pthread -pthread -pthread -pthread -pipe -frecord-gcc-switches -Wall -g -O2 --std=c++11 -c memcache-store.cpp -fPIC -DPIC -o .libs/memcache_store_la-memcache-store.o memcache-store.cpp: In member function 'bool {anonymous}::MemcacheBase::handleError(const char*, memcached_return) const': memcache-store.cpp:217:65: warning: unused parameter 'rv' [-Wunused-parameter] 217 | bool MemcacheBase::handleError(const char* fn, memcached_return rv) const | ~~~~~~~~~~~~~~~~~^~ make[2]: Leaving directory '/usr/src/RPM/BUILD/shibboleth-sp-3.3.0/memcache-store' make[2]: Entering directory '/usr/src/RPM/BUILD/shibboleth-sp-3.3.0/memcache-store' /bin/sh ../libtool --tag=CXX --mode=link x86_64-alt-linux-g++ -Wall -W -pthread -pthread -pthread -pthread -pipe -frecord-gcc-switches -Wall -g -O2 --std=c++11 -module -avoid-version -o memcache-store.la -rpath /usr/lib64/shibboleth memcache_store_la-memcache-store.lo -lmemcached -lpthread -llog4shib -lsaml -lxerces-c -lxmltooling libtool: link: x86_64-alt-linux-g++ -fPIC -DPIC -shared -nostdlib /usr/lib64/gcc/x86_64-alt-linux/10/../../../../lib64/crti.o /usr/lib64/gcc/x86_64-alt-linux/10/crtbeginS.o .libs/memcache_store_la-memcache-store.o -lmemcached -lpthread -llog4shib -lsaml -lxerces-c -lxmltooling -L/usr/lib64/gcc/x86_64-alt-linux/10 -L/usr/lib64/gcc/x86_64-alt-linux/10/../../../../lib64 -L/lib/../lib64 -L/usr/lib/../lib64 -L/usr/lib64/gcc/x86_64-alt-linux/10/../../.. -lstdc++ -lm -lc -lgcc_s /usr/lib64/gcc/x86_64-alt-linux/10/crtendS.o /usr/lib64/gcc/x86_64-alt-linux/10/../../../../lib64/crtn.o -pthread -pthread -pthread -pthread -g -O2 -pthread -Wl,-soname -Wl,memcache-store.so -o .libs/memcache-store.so libtool: link: ( cd ".libs" && rm -f "memcache-store.la" && ln -s "../memcache-store.la" "memcache-store.la" ) make[2]: Leaving directory '/usr/src/RPM/BUILD/shibboleth-sp-3.3.0/memcache-store' Making all in apache make[2]: Entering directory '/usr/src/RPM/BUILD/shibboleth-sp-3.3.0/apache' /bin/sh ../libtool --tag=CXX --mode=compile x86_64-alt-linux-g++ -DHAVE_CONFIG_H -I. -I.. -I../shibsp -Wall -W -pthread -DLINUX -D_REENTRANT -D_GNU_SOURCE -I/usr/include/apache2 -I/usr/include/apr-1 -I/usr/include/apu-1 -pthread -pthread -pipe -frecord-gcc-switches -Wall -g -O2 --std=c++11 -c -o mod_shib_24_la-mod_shib_24.lo `test -f 'mod_shib_24.cpp' || echo './'`mod_shib_24.cpp libtool: compile: x86_64-alt-linux-g++ -DHAVE_CONFIG_H -I. -I.. -I../shibsp -Wall -W -pthread -DLINUX -D_REENTRANT -D_GNU_SOURCE -I/usr/include/apache2 -I/usr/include/apr-1 -I/usr/include/apu-1 -pthread -pthread -pipe -frecord-gcc-switches -Wall -g -O2 --std=c++11 -c mod_shib_24.cpp -fPIC -DPIC -o .libs/mod_shib_24_la-mod_shib_24.o In file included from mod_shib_24.cpp:71: mod_shib.cpp:377:7: warning: virtual base 'xmltooling::GenericRequest' inaccessible in 'ShibTargetApache' due to ambiguity [-Winaccessible-base] 377 | class ShibTargetApache : public AbstractSPRequest | ^~~~~~~~~~~~~~~~ In file included from mod_shib_24.cpp:71: mod_shib.cpp: In member function 'virtual shibsp::AccessControl::aclresult_t htAccessControl::authorized(const shibsp::SPRequest&, const shibsp::Session*) const': mod_shib.cpp:1294:73: warning: unused parameter 'request' [-Wunused-parameter] 1294 | AccessControl::aclresult_t htAccessControl::authorized(const SPRequest& request, const Session* session) const | ~~~~~~~~~~~~~~~~~^~~~~~~ mod_shib.cpp:1294:97: warning: unused parameter 'session' [-Wunused-parameter] 1294 | AccessControl::aclresult_t htAccessControl::authorized(const SPRequest& request, const Session* session) const | ~~~~~~~~~~~~~~~^~~~~~~ In file included from mod_shib.cpp:73, from mod_shib_24.cpp:71: mod_shib.cpp: At global scope: mod_shib.cpp:2269:33: warning: cast between incompatible function types from 'const char* (*)(cmd_parms*, void*, const char*)' {aka 'const char* (*)(cmd_parms_struct*, void*, const char*)'} to 'config_fn_t' {aka 'const char* (*)()'} [-Wcast-function-type] 2269 | AP_INIT_TAKE1("ShibPrefix", (config_fn_t)ap_set_global_string_slot, &g_szPrefix, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ /usr/include/apache2/http_config.h:177:18: note: in definition of macro 'AP_INIT_TAKE1' 177 | { directive, func, mconfig, where, TAKE1, help } | ^~~~ mod_shib.cpp:2271:33: warning: cast between incompatible function types from 'const char* (*)(cmd_parms*, void*, const char*)' {aka 'const char* (*)(cmd_parms_struct*, void*, const char*)'} to 'config_fn_t' {aka 'const char* (*)()'} [-Wcast-function-type] 2271 | AP_INIT_TAKE1("ShibConfig", (config_fn_t)ap_set_global_string_slot, &g_szSHIBConfig, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ /usr/include/apache2/http_config.h:177:18: note: in definition of macro 'AP_INIT_TAKE1' 177 | { directive, func, mconfig, where, TAKE1, help } | ^~~~ mod_shib.cpp:2273:35: warning: cast between incompatible function types from 'const char* (*)(cmd_parms*, void*, const char*)' {aka 'const char* (*)(cmd_parms_struct*, void*, const char*)'} to 'config_fn_t' {aka 'const char* (*)()'} [-Wcast-function-type] 2273 | AP_INIT_TAKE1("ShibCatalogs", (config_fn_t)ap_set_global_string_slot, &g_szSchemaDir, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ /usr/include/apache2/http_config.h:177:18: note: in definition of macro 'AP_INIT_TAKE1' 177 | { directive, func, mconfig, where, TAKE1, help } | ^~~~ mod_shib.cpp:2275:33: warning: cast between incompatible function types from 'const char* (*)(cmd_parms*, void*, const char*)' {aka 'const char* (*)(cmd_parms_struct*, void*, const char*)'} to 'config_fn_t' {aka 'const char* (*)()'} [-Wcast-function-type] 2275 | AP_INIT_TAKE1("ShibGSSKey", (config_fn_t)ap_set_global_string_slot, &g_szGSSContextKey, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ /usr/include/apache2/http_config.h:177:18: note: in definition of macro 'AP_INIT_TAKE1' 177 | { directive, func, mconfig, where, TAKE1, help } | ^~~~ mod_shib.cpp:2278:36: warning: cast between incompatible function types from 'const char* (*)(cmd_parms*, void*, const char*)' {aka 'const char* (*)(cmd_parms_struct*, void*, const char*)'} to 'config_fn_t' {aka 'const char* (*)()'} [-Wcast-function-type] 2278 | AP_INIT_TAKE1("ShibURLScheme", (config_fn_t)shib_set_server_string_slot, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ /usr/include/apache2/http_config.h:177:18: note: in definition of macro 'AP_INIT_TAKE1' 177 | { directive, func, mconfig, where, TAKE1, help } | ^~~~ mod_shib.cpp:2282:41: warning: cast between incompatible function types from 'const char* (*)(cmd_parms*, shib_dir_config*, const char*, const char*)' {aka 'const char* (*)(cmd_parms_struct*, shib_dir_config*, const char*, const char*)'} to 'config_fn_t' {aka 'const char* (*)()'} [-Wcast-function-type] 2282 | AP_INIT_TAKE2("ShibRequestSetting", (config_fn_t)shib_table_set, nullptr, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~ /usr/include/apache2/http_config.h:181:18: note: in definition of macro 'AP_INIT_TAKE2' 181 | { directive, func, mconfig, where, TAKE2, help } | ^~~~ mod_shib.cpp:2284:39: warning: cast between incompatible function types from 'const char* (*)(cmd_parms*, shib_dir_config*, const char*)' {aka 'const char* (*)(cmd_parms_struct*, shib_dir_config*, const char*)'} to 'config_fn_t' {aka 'const char* (*)()'} [-Wcast-function-type] 2284 | AP_INIT_TAKE1("ShibRequestUnset", (config_fn_t)shib_table_unset, nullptr, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~ /usr/include/apache2/http_config.h:177:18: note: in definition of macro 'AP_INIT_TAKE1' 177 | { directive, func, mconfig, where, TAKE1, help } | ^~~~ mod_shib.cpp:2287:33: warning: cast between incompatible function types from 'const char* (*)(cmd_parms*, void*, int)' {aka 'const char* (*)(cmd_parms_struct*, void*, int)'} to 'config_fn_t' {aka 'const char* (*)()'} [-Wcast-function-type] 2287 | AP_INIT_FLAG("ShibDisable", (config_fn_t)ap_set_flag_slot, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~ /usr/include/apache2/http_config.h:195:18: note: in definition of macro 'AP_INIT_FLAG' 195 | { directive, func, mconfig, where, FLAG, help } | ^~~~ mod_shib.cpp:2290:40: warning: cast between incompatible function types from 'const char* (*)(cmd_parms*, void*, const char*)' {aka 'const char* (*)(cmd_parms_struct*, void*, const char*)'} to 'config_fn_t' {aka 'const char* (*)()'} [-Wcast-function-type] 2290 | AP_INIT_TAKE1("ShibApplicationId", (config_fn_t)ap_set_string_slot, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ /usr/include/apache2/http_config.h:177:18: note: in definition of macro 'AP_INIT_TAKE1' 177 | { directive, func, mconfig, where, TAKE1, help } | ^~~~ mod_shib.cpp:2293:37: warning: cast between incompatible function types from 'const char* (*)(cmd_parms*, void*, int)' {aka 'const char* (*)(cmd_parms_struct*, void*, int)'} to 'config_fn_t' {aka 'const char* (*)()'} [-Wcast-function-type] 2293 | AP_INIT_FLAG("ShibBasicHijack", (config_fn_t)ap_set_flag_slot, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~ /usr/include/apache2/http_config.h:195:18: note: in definition of macro 'AP_INIT_FLAG' 195 | { directive, func, mconfig, where, FLAG, help } | ^~~~ mod_shib.cpp:2296:40: warning: cast between incompatible function types from 'const char* (*)(cmd_parms*, void*, int)' {aka 'const char* (*)(cmd_parms_struct*, void*, int)'} to 'config_fn_t' {aka 'const char* (*)()'} [-Wcast-function-type] 2296 | AP_INIT_FLAG("ShibRequireSession", (config_fn_t)ap_set_flag_slot, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~ /usr/include/apache2/http_config.h:195:18: note: in definition of macro 'AP_INIT_FLAG' 195 | { directive, func, mconfig, where, FLAG, help } | ^~~~ mod_shib.cpp:2299:45: warning: cast between incompatible function types from 'const char* (*)(cmd_parms*, void*, const char*)' {aka 'const char* (*)(cmd_parms_struct*, void*, const char*)'} to 'config_fn_t' {aka 'const char* (*)()'} [-Wcast-function-type] 2299 | AP_INIT_TAKE1("ShibRequireSessionWith", (config_fn_t)ap_set_string_slot, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ /usr/include/apache2/http_config.h:177:18: note: in definition of macro 'AP_INIT_TAKE1' 177 | { directive, func, mconfig, where, TAKE1, help } | ^~~~ mod_shib.cpp:2302:41: warning: cast between incompatible function types from 'const char* (*)(cmd_parms*, void*, int)' {aka 'const char* (*)(cmd_parms_struct*, void*, int)'} to 'config_fn_t' {aka 'const char* (*)()'} [-Wcast-function-type] 2302 | AP_INIT_FLAG("ShibExportAssertion", (config_fn_t)ap_set_flag_slot, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~ /usr/include/apache2/http_config.h:195:18: note: in definition of macro 'AP_INIT_FLAG' 195 | { directive, func, mconfig, where, FLAG, help } | ^~~~ mod_shib.cpp:2305:40: warning: cast between incompatible function types from 'const char* (*)(cmd_parms*, void*, const char*)' {aka 'const char* (*)(cmd_parms_struct*, void*, const char*)'} to 'config_fn_t' {aka 'const char* (*)()'} [-Wcast-function-type] 2305 | AP_INIT_TAKE1("ShibRedirectToSSL", (config_fn_t)ap_set_string_slot, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ /usr/include/apache2/http_config.h:177:18: note: in definition of macro 'AP_INIT_TAKE1' 177 | { directive, func, mconfig, where, TAKE1, help } | ^~~~ mod_shib.cpp:2309:44: warning: cast between incompatible function types from 'const char* (*)(cmd_parms*, void*, int)' {aka 'const char* (*)(cmd_parms_struct*, void*, int)'} to 'config_fn_t' {aka 'const char* (*)()'} [-Wcast-function-type] 2309 | AP_INIT_FLAG("ShibRequestMapperAuthz", (config_fn_t)ap_set_flag_slot, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~ /usr/include/apache2/http_config.h:195:18: note: in definition of macro 'AP_INIT_FLAG' 195 | { directive, func, mconfig, where, FLAG, help } | ^~~~ mod_shib.cpp:2312:41: warning: cast between incompatible function types from 'const char* (*)(cmd_parms*, void*, int)' {aka 'const char* (*)(cmd_parms_struct*, void*, int)'} to 'config_fn_t' {aka 'const char* (*)()'} [-Wcast-function-type] 2312 | AP_INIT_FLAG("ShibCompatValidUser", (config_fn_t)shib_set_server_flag_slot, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ /usr/include/apache2/http_config.h:195:18: note: in definition of macro 'AP_INIT_FLAG' 195 | { directive, func, mconfig, where, FLAG, help } | ^~~~ mod_shib.cpp:2331:40: warning: cast between incompatible function types from 'const char* (*)(cmd_parms*, void*, int)' {aka 'const char* (*)(cmd_parms_struct*, void*, int)'} to 'config_fn_t' {aka 'const char* (*)()'} [-Wcast-function-type] 2331 | AP_INIT_FLAG("ShibUseEnvironment", (config_fn_t)ap_set_flag_slot, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~ /usr/include/apache2/http_config.h:195:18: note: in definition of macro 'AP_INIT_FLAG' 195 | { directive, func, mconfig, where, FLAG, help } | ^~~~ mod_shib.cpp:2334:36: warning: cast between incompatible function types from 'const char* (*)(cmd_parms*, void*, int)' {aka 'const char* (*)(cmd_parms_struct*, void*, int)'} to 'config_fn_t' {aka 'const char* (*)()'} [-Wcast-function-type] 2334 | AP_INIT_FLAG("ShibUseHeaders", (config_fn_t)ap_set_flag_slot, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~ /usr/include/apache2/http_config.h:195:18: note: in definition of macro 'AP_INIT_FLAG' 195 | { directive, func, mconfig, where, FLAG, help } | ^~~~ mod_shib.cpp:2337:41: warning: cast between incompatible function types from 'const char* (*)(cmd_parms*, void*, int)' {aka 'const char* (*)(cmd_parms_struct*, void*, int)'} to 'config_fn_t' {aka 'const char* (*)()'} [-Wcast-function-type] 2337 | AP_INIT_FLAG("ShibExpireRedirects", (config_fn_t)ap_set_flag_slot, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~ /usr/include/apache2/http_config.h:195:18: note: in definition of macro 'AP_INIT_FLAG' 195 | { directive, func, mconfig, where, FLAG, help } | ^~~~ In file included from mod_shib_24.cpp:71: mod_shib.cpp:2342:1: warning: missing initializer for member 'command_struct::func' [-Wmissing-field-initializers] 2342 | }; | ^ mod_shib.cpp:2342:1: warning: missing initializer for member 'command_struct::cmd_data' [-Wmissing-field-initializers] mod_shib.cpp:2342:1: warning: missing initializer for member 'command_struct::req_override' [-Wmissing-field-initializers] mod_shib.cpp:2342:1: warning: missing initializer for member 'command_struct::args_how' [-Wmissing-field-initializers] mod_shib.cpp:2342:1: warning: missing initializer for member 'command_struct::errmsg' [-Wmissing-field-initializers] mod_shib.cpp:2352:1: warning: missing initializer for member 'module_struct::flags' [-Wmissing-field-initializers] 2352 | }; | ^ make[2]: Leaving directory '/usr/src/RPM/BUILD/shibboleth-sp-3.3.0/apache' make[2]: Entering directory '/usr/src/RPM/BUILD/shibboleth-sp-3.3.0/apache' /bin/sh ../libtool --tag=CXX --mode=link x86_64-alt-linux-g++ -Wall -W -pthread -DLINUX -D_REENTRANT -D_GNU_SOURCE -I/usr/include/apache2 -I/usr/include/apr-1 -I/usr/include/apu-1 -pthread -pthread -pipe -frecord-gcc-switches -Wall -g -O2 --std=c++11 -module -avoid-version -o mod_shib_24.la -rpath /usr/lib64/shibboleth mod_shib_24_la-mod_shib_24.lo -L/usr/lib64 -R/usr/lib64 -lapr-1 -luuid -lrt -lcrypt -lpthread -ldl -L/usr/lib64 -R/usr/lib64 -laprutil-1 -lldap -llber -ldb-4.7 -lexpat ../shibsp/libshibsp-lite.la -lpthread -lgssapi_krb5 -lxerces-c -lxmltooling-lite libtool: link: x86_64-alt-linux-g++ -fPIC -DPIC -shared -nostdlib /usr/lib64/gcc/x86_64-alt-linux/10/../../../../lib64/crti.o /usr/lib64/gcc/x86_64-alt-linux/10/crtbeginS.o .libs/mod_shib_24_la-mod_shib_24.o -Wl,-rpath -Wl,/usr/src/RPM/BUILD/shibboleth-sp-3.3.0/shibsp/.libs -L/usr/lib64 -lapr-1 -luuid -lrt -lcrypt -ldl -laprutil-1 -lldap -llber -ldb-4.7 -lexpat ../shibsp/.libs/libshibsp-lite.so -lpthread -lgssapi_krb5 -lxerces-c -lxmltooling-lite -L/usr/lib64/gcc/x86_64-alt-linux/10 -L/usr/lib64/gcc/x86_64-alt-linux/10/../../../../lib64 -L/lib/../lib64 -L/usr/lib/../lib64 -L/usr/lib64/gcc/x86_64-alt-linux/10/../../.. -lstdc++ -lm -lc -lgcc_s /usr/lib64/gcc/x86_64-alt-linux/10/crtendS.o /usr/lib64/gcc/x86_64-alt-linux/10/../../../../lib64/crtn.o -pthread -pthread -pthread -g -O2 -pthread -Wl,-soname -Wl,mod_shib_24.so -o .libs/mod_shib_24.so libtool: link: ( cd ".libs" && rm -f "mod_shib_24.la" && ln -s "../mod_shib_24.la" "mod_shib_24.la" ) make[2]: Leaving directory '/usr/src/RPM/BUILD/shibboleth-sp-3.3.0/apache' Making all in odbc-store make[2]: Entering directory '/usr/src/RPM/BUILD/shibboleth-sp-3.3.0/odbc-store' /bin/sh ../libtool --tag=CXX --mode=compile x86_64-alt-linux-g++ -DHAVE_CONFIG_H -I. -I.. -I../shibsp -Wall -W -DHAVE_UNISTD_H -DHAVE_PWD_H -DHAVE_SYS_TYPES_H -DHAVE_LONG_LONG -DSIZEOF_LONG_INT=8 -I/usr/include -pthread -pthread -pthread -pthread -pipe -frecord-gcc-switches -Wall -g -O2 --std=c++11 -c -o odbc_store_la-odbc-store.lo `test -f 'odbc-store.cpp' || echo './'`odbc-store.cpp libtool: compile: x86_64-alt-linux-g++ -DHAVE_CONFIG_H -I. -I.. -I../shibsp -Wall -W -DHAVE_UNISTD_H -DHAVE_PWD_H -DHAVE_SYS_TYPES_H -DHAVE_LONG_LONG -DSIZEOF_LONG_INT=8 -I/usr/include -pthread -pthread -pthread -pthread -pipe -frecord-gcc-switches -Wall -g -O2 --std=c++11 -c odbc-store.cpp -fPIC -DPIC -o .libs/odbc_store_la-odbc-store.o odbc-store.cpp: In destructor '{anonymous}::ODBCConn::~ODBCConn()': odbc-store.cpp:122:21: warning: 'throw' will always call 'terminate' [-Wterminate] 122 | throw IOException("Failed to commit connection and return to auto-commit mode."); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ odbc-store.cpp:122:21: note: in C++11 destructors default to 'noexcept' make[2]: Leaving directory '/usr/src/RPM/BUILD/shibboleth-sp-3.3.0/odbc-store' make[2]: Entering directory '/usr/src/RPM/BUILD/shibboleth-sp-3.3.0/odbc-store' /bin/sh ../libtool --tag=CXX --mode=link x86_64-alt-linux-g++ -Wall -W -DHAVE_UNISTD_H -DHAVE_PWD_H -DHAVE_SYS_TYPES_H -DHAVE_LONG_LONG -DSIZEOF_LONG_INT=8 -I/usr/include -pthread -pthread -pthread -pthread -pipe -frecord-gcc-switches -Wall -g -O2 --std=c++11 -module -avoid-version -o odbc-store.la -rpath /usr/lib64/shibboleth odbc_store_la-odbc-store.lo -L/usr/lib64 -lodbc -lpthread -llog4shib -lsaml -lxerces-c -lxmltooling libtool: link: x86_64-alt-linux-g++ -fPIC -DPIC -shared -nostdlib /usr/lib64/gcc/x86_64-alt-linux/10/../../../../lib64/crti.o /usr/lib64/gcc/x86_64-alt-linux/10/crtbeginS.o .libs/odbc_store_la-odbc-store.o -L/usr/lib64 -lodbc -lpthread -llog4shib -lsaml -lxerces-c -lxmltooling -L/usr/lib64/gcc/x86_64-alt-linux/10 -L/usr/lib64/gcc/x86_64-alt-linux/10/../../../../lib64 -L/lib/../lib64 -L/usr/lib/../lib64 -L/usr/lib64/gcc/x86_64-alt-linux/10/../../.. -lstdc++ -lm -lc -lgcc_s /usr/lib64/gcc/x86_64-alt-linux/10/crtendS.o /usr/lib64/gcc/x86_64-alt-linux/10/../../../../lib64/crtn.o -pthread -pthread -pthread -pthread -g -O2 -pthread -Wl,-soname -Wl,odbc-store.so -o .libs/odbc-store.so libtool: link: ( cd ".libs" && rm -f "odbc-store.la" && ln -s "../odbc-store.la" "odbc-store.la" ) make[2]: Leaving directory '/usr/src/RPM/BUILD/shibboleth-sp-3.3.0/odbc-store' Making all in unittests make all-am make[3]: Nothing to be done for 'all-am'. + exit 0 Executing(%install): /bin/sh -e /usr/src/tmp/rpm-tmp.31210 + umask 022 + /bin/mkdir -p /usr/src/RPM/BUILD + cd /usr/src/RPM/BUILD + /bin/chmod -Rf u+rwX -- /usr/src/tmp/shibboleth-sp-buildroot + : + /bin/rm -rf -- /usr/src/tmp/shibboleth-sp-buildroot + PATH=/usr/libexec/rpm-build:/usr/src/bin:/bin:/usr/bin:/usr/X11R6/bin:/usr/games + cd shibboleth-sp-3.3.0 + make 'INSTALL=/usr/libexec/rpm-build/install -p' install DESTDIR=/usr/src/tmp/shibboleth-sp-buildroot NOKEYGEN=1 pkgdocdir=/usr/share/doc/shibboleth make: Entering directory '/usr/src/RPM/BUILD/shibboleth-sp-3.3.0' Making install in doc make[1]: Entering directory '/usr/src/RPM/BUILD/shibboleth-sp-3.3.0/doc' make[2]: Entering directory '/usr/src/RPM/BUILD/shibboleth-sp-3.3.0/doc' make[2]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/usr/src/tmp/shibboleth-sp-buildroot/usr/share/doc/shibboleth' /usr/libexec/rpm-build/install -p -m 644 CREDITS.txt LICENSE.txt NOTICE.txt README.txt RELEASE.txt FASTCGI.LICENSE OPENSSL.LICENSE LOG4CPP.LICENSE '/usr/src/tmp/shibboleth-sp-buildroot/usr/share/doc/shibboleth' /bin/mkdir -p '/usr/src/tmp/shibboleth-sp-buildroot/usr/share/shibboleth' /usr/libexec/rpm-build/install -p -m 644 main.css '/usr/src/tmp/shibboleth-sp-buildroot/usr/share/shibboleth' make install-data-hook make[3]: Entering directory '/usr/src/RPM/BUILD/shibboleth-sp-3.3.0/doc' if test -d api ; then \ cp -r api /usr/src/tmp/shibboleth-sp-buildroot/usr/share/doc/shibboleth; \ fi; make[3]: Leaving directory '/usr/src/RPM/BUILD/shibboleth-sp-3.3.0/doc' make[2]: Leaving directory '/usr/src/RPM/BUILD/shibboleth-sp-3.3.0/doc' make[1]: Leaving directory '/usr/src/RPM/BUILD/shibboleth-sp-3.3.0/doc' Making install in schemas make[1]: Entering directory '/usr/src/RPM/BUILD/shibboleth-sp-3.3.0/schemas' make[2]: Entering directory '/usr/src/RPM/BUILD/shibboleth-sp-3.3.0/schemas' make[2]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/usr/src/tmp/shibboleth-sp-buildroot/usr/share/xml/shibboleth' /usr/libexec/rpm-build/install -p -m 644 catalog.xml shibboleth.xsd shibboleth-metadata-1.0.xsd shibboleth-3.0-native-sp-config.xsd shibboleth-2.0-native-sp-config.xsd shibboleth-2.0-native-sp-protocols.xsd shibboleth-2.0-sp-notify.xsd shibboleth-2.0-afp.xsd shibboleth-2.0-afp-mf-basic.xsd shibboleth-2.0-afp-mf-saml.xsd shibboleth-2.0-attribute-map.xsd WS-Trust.xsd MetadataExchange.xsd oasis-200401-wss-wssecurity-secext-1.0.xsd oasis-200401-wss-wssecurity-utility-1.0.xsd ws-addr.xsd ws-authorization.xsd ws-federation.xsd ws-securitypolicy-1.2.xsd '/usr/src/tmp/shibboleth-sp-buildroot/usr/share/xml/shibboleth' make[2]: Leaving directory '/usr/src/RPM/BUILD/shibboleth-sp-3.3.0/schemas' make[1]: Leaving directory '/usr/src/RPM/BUILD/shibboleth-sp-3.3.0/schemas' Making install in configs make[1]: Entering directory '/usr/src/RPM/BUILD/shibboleth-sp-3.3.0/configs' make[2]: Entering directory '/usr/src/RPM/BUILD/shibboleth-sp-3.3.0/configs' make[2]: Nothing to be done for 'install-exec-am'. make do-build-file FILE=shibd.logger make[3]: Entering directory '/usr/src/RPM/BUILD/shibboleth-sp-3.3.0/configs' rm -f shibd.logger.tmp sed < ./shibd.logger.in > shibd.logger.tmp \ -e 's:@-PREFIX-@:/usr:g' \ -e 's:@-PKGLIBDIR-@:/usr/lib64/shibboleth:g' \ -e 's:@-PKGSYSCONFDIR-@:/etc/shibboleth:g' \ -e 's:@-PKGXMLDIR-@:/usr/share/xml/shibboleth:g' \ -e 's:@-PKGWEBDIR-@:/usr/share/shibboleth:g' \ -e 's:@-PKGLOGDIR-@:/var/log/shibboleth:g' \ -e 's:@-PKGRUNDIR-@:/var/run/shibboleth:g' \ -e 's:@-PKGCACHEDIR-@:/var/cache/shibboleth:g' cmp -s shibd.logger shibd.logger.tmp || mv shibd.logger.tmp shibd.logger rm -f shibd.logger.tmp make[3]: Leaving directory '/usr/src/RPM/BUILD/shibboleth-sp-3.3.0/configs' /bin/sh /usr/src/RPM/BUILD/shibboleth-sp-3.3.0/build-aux/install-sh -d /usr/src/tmp/shibboleth-sp-buildroot/var/log/shibboleth /bin/sh /usr/src/RPM/BUILD/shibboleth-sp-3.3.0/build-aux/install-sh -d /usr/src/tmp/shibboleth-sp-buildroot/var/run/shibboleth /bin/sh /usr/src/RPM/BUILD/shibboleth-sp-3.3.0/build-aux/install-sh -d /usr/src/tmp/shibboleth-sp-buildroot/var/cache/shibboleth /bin/sh /usr/src/RPM/BUILD/shibboleth-sp-3.3.0/build-aux/install-sh -d /usr/src/tmp/shibboleth-sp-buildroot/usr/share/xml/shibboleth /bin/sh /usr/src/RPM/BUILD/shibboleth-sp-3.3.0/build-aux/install-sh -d /usr/src/tmp/shibboleth-sp-buildroot/etc/shibboleth for f in native.logger shibd.logger; do \ if test ! -f /usr/src/tmp/shibboleth-sp-buildroot/etc/shibboleth/$f; then \ /usr/libexec/rpm-build/install -p -m 644 $f /usr/src/tmp/shibboleth-sp-buildroot/etc/shibboleth; \ fi; \ /usr/libexec/rpm-build/install -p -m 644 $f /usr/src/tmp/shibboleth-sp-buildroot/etc/shibboleth/$f.dist; \ done for f in shibboleth2.xml attribute-map.xml attribute-policy.xml protocols.xml security-policy.xml example-metadata.xml example-shibboleth2.xml console.logger native.logger attrChecker.html sessionError.html metadataError.html bindingTemplate.html discoveryTemplate.html postTemplate.html localLogout.html globalLogout.html partialLogout.html sslError.html; do \ if test ! -f /usr/src/tmp/shibboleth-sp-buildroot/etc/shibboleth/$f; then \ /usr/libexec/rpm-build/install -p -m 644 ./$f /usr/src/tmp/shibboleth-sp-buildroot/etc/shibboleth; \ fi; \ /usr/libexec/rpm-build/install -p -m 644 ./$f /usr/src/tmp/shibboleth-sp-buildroot/etc/shibboleth/$f.dist; \ done /bin/mkdir -p '/usr/src/tmp/shibboleth-sp-buildroot/etc/shibboleth' /usr/libexec/rpm-build/install -p -m 644 shibd-systemd shibd-redhat shibd-amazon shibd-suse shibd-debian shibd-osx.plist apache.config apache2.config apache22.config apache24.config keygen.sh metagen.sh seckeygen.sh '/usr/src/tmp/shibboleth-sp-buildroot/etc/shibboleth' make install-data-hook make[3]: Entering directory '/usr/src/RPM/BUILD/shibboleth-sp-3.3.0/configs' chmod +x /usr/src/tmp/shibboleth-sp-buildroot/etc/shibboleth/keygen.sh chmod +x /usr/src/tmp/shibboleth-sp-buildroot/etc/shibboleth/seckeygen.sh chmod +x /usr/src/tmp/shibboleth-sp-buildroot/etc/shibboleth/metagen.sh if test -z "1"; then \ if test ! -f /usr/src/tmp/shibboleth-sp-buildroot/etc/shibboleth/sp-key.pem; then \ cd /usr/src/tmp/shibboleth-sp-buildroot/etc/shibboleth; \ /bin/sh ./keygen.sh -b -n sp-signing ; \ /bin/sh ./keygen.sh -b -n sp-encrypt ; \ fi; \ fi make[3]: Leaving directory '/usr/src/RPM/BUILD/shibboleth-sp-3.3.0/configs' make[2]: Leaving directory '/usr/src/RPM/BUILD/shibboleth-sp-3.3.0/configs' make[1]: Leaving directory '/usr/src/RPM/BUILD/shibboleth-sp-3.3.0/configs' Making install in shibsp make[1]: Entering directory '/usr/src/RPM/BUILD/shibboleth-sp-3.3.0/shibsp' make install-am make[2]: Entering directory '/usr/src/RPM/BUILD/shibboleth-sp-3.3.0/shibsp' make[3]: Entering directory '/usr/src/RPM/BUILD/shibboleth-sp-3.3.0/shibsp' /bin/mkdir -p '/usr/src/tmp/shibboleth-sp-buildroot/usr/lib64' /bin/sh ../libtool --mode=install /usr/libexec/rpm-build/install -p libshibsp.la libshibsp-lite.la '/usr/src/tmp/shibboleth-sp-buildroot/usr/lib64' libtool: install: /usr/libexec/rpm-build/install -p .libs/libshibsp.so.10.0.3 /usr/src/tmp/shibboleth-sp-buildroot/usr/lib64/libshibsp.so.10.0.3 libtool: install: (cd /usr/src/tmp/shibboleth-sp-buildroot/usr/lib64 && { ln -s -f libshibsp.so.10.0.3 libshibsp.so.10 || { rm -f libshibsp.so.10 && ln -s libshibsp.so.10.0.3 libshibsp.so.10; }; }) libtool: install: (cd /usr/src/tmp/shibboleth-sp-buildroot/usr/lib64 && { ln -s -f libshibsp.so.10.0.3 libshibsp.so || { rm -f libshibsp.so && ln -s libshibsp.so.10.0.3 libshibsp.so; }; }) libtool: install: /usr/libexec/rpm-build/install -p .libs/libshibsp.lai /usr/src/tmp/shibboleth-sp-buildroot/usr/lib64/libshibsp.la libtool: install: /usr/libexec/rpm-build/install -p .libs/libshibsp-lite.so.10.0.3 /usr/src/tmp/shibboleth-sp-buildroot/usr/lib64/libshibsp-lite.so.10.0.3 libtool: install: (cd /usr/src/tmp/shibboleth-sp-buildroot/usr/lib64 && { ln -s -f libshibsp-lite.so.10.0.3 libshibsp-lite.so.10 || { rm -f libshibsp-lite.so.10 && ln -s libshibsp-lite.so.10.0.3 libshibsp-lite.so.10; }; }) libtool: install: (cd /usr/src/tmp/shibboleth-sp-buildroot/usr/lib64 && { ln -s -f libshibsp-lite.so.10.0.3 libshibsp-lite.so || { rm -f libshibsp-lite.so && ln -s libshibsp-lite.so.10.0.3 libshibsp-lite.so; }; }) libtool: install: /usr/libexec/rpm-build/install -p .libs/libshibsp-lite.lai /usr/src/tmp/shibboleth-sp-buildroot/usr/lib64/libshibsp-lite.la libtool: warning: remember to run 'libtool --finish /usr/lib64' /bin/mkdir -p '/usr/src/tmp/shibboleth-sp-buildroot/usr/include/shibsp/attribute/filtering' /usr/libexec/rpm-build/install -p -m 644 attribute/filtering/AttributeFilter.h attribute/filtering/BasicFilteringContext.h attribute/filtering/FilteringContext.h attribute/filtering/FilterPolicyContext.h attribute/filtering/MatchFunctor.h '/usr/src/tmp/shibboleth-sp-buildroot/usr/include/shibsp/attribute/filtering' /bin/mkdir -p '/usr/src/tmp/shibboleth-sp-buildroot/usr/include/shibsp/attribute' /usr/libexec/rpm-build/install -p -m 644 attribute/Attribute.h attribute/AttributeDecoder.h attribute/BinaryAttribute.h attribute/ExtensibleAttribute.h attribute/NameIDAttribute.h attribute/ScopedAttribute.h attribute/SimpleAttribute.h attribute/XMLAttribute.h '/usr/src/tmp/shibboleth-sp-buildroot/usr/include/shibsp/attribute' /bin/mkdir -p '/usr/src/tmp/shibboleth-sp-buildroot/usr/include/shibsp/attribute/resolver' /usr/libexec/rpm-build/install -p -m 644 attribute/resolver/AttributeExtractor.h attribute/resolver/AttributeResolver.h attribute/resolver/ResolutionContext.h '/usr/src/tmp/shibboleth-sp-buildroot/usr/include/shibsp/attribute/resolver' /bin/mkdir -p '/usr/src/tmp/shibboleth-sp-buildroot/usr/include/shibsp/binding' /usr/libexec/rpm-build/install -p -m 644 binding/ArtifactResolver.h binding/ProtocolProvider.h binding/SOAPClient.h '/usr/src/tmp/shibboleth-sp-buildroot/usr/include/shibsp/binding' /bin/mkdir -p '/usr/src/tmp/shibboleth-sp-buildroot/usr/include/shibsp/handler' /usr/libexec/rpm-build/install -p -m 644 handler/AbstractHandler.h handler/AssertionConsumerService.h handler/Handler.h handler/LogoutHandler.h handler/LogoutInitiator.h handler/RemotedHandler.h handler/SecuredHandler.h handler/SessionInitiator.h '/usr/src/tmp/shibboleth-sp-buildroot/usr/include/shibsp/handler' /bin/mkdir -p '/usr/src/tmp/shibboleth-sp-buildroot/usr/include/shibsp' /usr/libexec/rpm-build/install -p -m 644 AbstractSPRequest.h AccessControl.h Application.h base.h exceptions.h GSSRequest.h RequestMapper.h ServiceProvider.h SessionCache.h SPConfig.h SPRequest.h TransactionLog.h version.h '/usr/src/tmp/shibboleth-sp-buildroot/usr/include/shibsp' /bin/mkdir -p '/usr/src/tmp/shibboleth-sp-buildroot/usr/include/shibsp/lite' /usr/libexec/rpm-build/install -p -m 644 lite/CommonDomainCookie.h lite/SAMLConstants.h '/usr/src/tmp/shibboleth-sp-buildroot/usr/include/shibsp/lite' /bin/mkdir -p '/usr/src/tmp/shibboleth-sp-buildroot/usr/include/shibsp/metadata' /usr/libexec/rpm-build/install -p -m 644 metadata/MetadataExt.h metadata/MetadataProviderCriteria.h '/usr/src/tmp/shibboleth-sp-buildroot/usr/include/shibsp/metadata' /bin/mkdir -p '/usr/src/tmp/shibboleth-sp-buildroot/usr/include/shibsp' /usr/libexec/rpm-build/install -p -m 644 config_pub.h paths.h '/usr/src/tmp/shibboleth-sp-buildroot/usr/include/shibsp' /bin/mkdir -p '/usr/src/tmp/shibboleth-sp-buildroot/usr/include/shibsp/remoting' /usr/libexec/rpm-build/install -p -m 644 remoting/ddf.h remoting/ListenerService.h '/usr/src/tmp/shibboleth-sp-buildroot/usr/include/shibsp/remoting' /bin/mkdir -p '/usr/src/tmp/shibboleth-sp-buildroot/usr/include/shibsp/security' /usr/libexec/rpm-build/install -p -m 644 security/PKIXTrustEngine.h security/SecurityPolicy.h security/SecurityPolicyProvider.h '/usr/src/tmp/shibboleth-sp-buildroot/usr/include/shibsp/security' /bin/mkdir -p '/usr/src/tmp/shibboleth-sp-buildroot/usr/include/shibsp/util' /usr/libexec/rpm-build/install -p -m 644 util/CGIParser.h util/DOMPropertySet.h util/IPRange.h util/PropertySet.h util/SPConstants.h util/TemplateParameters.h '/usr/src/tmp/shibboleth-sp-buildroot/usr/include/shibsp/util' make[3]: Leaving directory '/usr/src/RPM/BUILD/shibboleth-sp-3.3.0/shibsp' make[2]: Leaving directory '/usr/src/RPM/BUILD/shibboleth-sp-3.3.0/shibsp' make[1]: Leaving directory '/usr/src/RPM/BUILD/shibboleth-sp-3.3.0/shibsp' Making install in plugins make[1]: Entering directory '/usr/src/RPM/BUILD/shibboleth-sp-3.3.0/plugins' make[2]: Entering directory '/usr/src/RPM/BUILD/shibboleth-sp-3.3.0/plugins' make[2]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/usr/src/tmp/shibboleth-sp-buildroot/usr/lib64/shibboleth' /bin/sh ../libtool --mode=install /usr/libexec/rpm-build/install -p plugins.la plugins-lite.la '/usr/src/tmp/shibboleth-sp-buildroot/usr/lib64/shibboleth' libtool: warning: relinking 'plugins.la' libtool: install: (cd /usr/src/RPM/BUILD/shibboleth-sp-3.3.0/plugins; /bin/sh "/usr/src/RPM/BUILD/shibboleth-sp-3.3.0/libtool" --tag CXX --mode=relink x86_64-alt-linux-g++ -Wall -W -pthread -pthread -pthread -pthread -pipe -frecord-gcc-switches -Wall -g -O2 --std=c++11 -module -avoid-version -o plugins.la -rpath /usr/lib64/shibboleth plugins_la-plugins.lo plugins_la-AttributeResolverHandler.lo plugins_la-TimeAccessControl.lo plugins_la-CaseFoldingAttributeResolver.lo plugins_la-TemplateAttributeResolver.lo plugins_la-TransformAttributeResolver.lo plugins_la-GSSAPIAttributeExtractor.lo ../shibsp/libshibsp.la -lpthread -llog4shib -lsaml -lxerces-c -lxmltooling -lgssapi_krb5 -inst-prefix-dir /usr/src/tmp/shibboleth-sp-buildroot) libtool: relink: x86_64-alt-linux-g++ -fPIC -DPIC -shared -nostdlib /usr/lib64/gcc/x86_64-alt-linux/10/../../../../lib64/crti.o /usr/lib64/gcc/x86_64-alt-linux/10/crtbeginS.o .libs/plugins_la-plugins.o .libs/plugins_la-AttributeResolverHandler.o .libs/plugins_la-TimeAccessControl.o .libs/plugins_la-CaseFoldingAttributeResolver.o .libs/plugins_la-TemplateAttributeResolver.o .libs/plugins_la-TransformAttributeResolver.o .libs/plugins_la-GSSAPIAttributeExtractor.o -L/usr/src/tmp/shibboleth-sp-buildroot/usr/lib64 -L/usr/lib64 -lshibsp -lpthread -llog4shib -lsaml -lxerces-c -lxmltooling -lgssapi_krb5 -L/usr/lib64/gcc/x86_64-alt-linux/10 -L/usr/lib64/gcc/x86_64-alt-linux/10/../../../../lib64 -L/lib/../lib64 -L/usr/lib/../lib64 -L/usr/lib64/gcc/x86_64-alt-linux/10/../../.. -lstdc++ -lm -lc -lgcc_s /usr/lib64/gcc/x86_64-alt-linux/10/crtendS.o /usr/lib64/gcc/x86_64-alt-linux/10/../../../../lib64/crtn.o -pthread -pthread -pthread -pthread -g -O2 -pthread -Wl,-soname -Wl,plugins.so -o .libs/plugins.so libtool: install: /usr/libexec/rpm-build/install -p .libs/plugins.soT /usr/src/tmp/shibboleth-sp-buildroot/usr/lib64/shibboleth/plugins.so libtool: install: /usr/libexec/rpm-build/install -p .libs/plugins.lai /usr/src/tmp/shibboleth-sp-buildroot/usr/lib64/shibboleth/plugins.la libtool: warning: relinking 'plugins-lite.la' libtool: install: (cd /usr/src/RPM/BUILD/shibboleth-sp-3.3.0/plugins; /bin/sh "/usr/src/RPM/BUILD/shibboleth-sp-3.3.0/libtool" --tag CXX --mode=relink x86_64-alt-linux-g++ -DSHIBSP_LITE -Wall -W -pthread -pthread -pthread -pipe -frecord-gcc-switches -Wall -g -O2 --std=c++11 -module -avoid-version -o plugins-lite.la -rpath /usr/lib64/shibboleth plugins_lite_la-plugins.lo plugins_lite_la-AttributeResolverHandler.lo plugins_lite_la-TimeAccessControl.lo ../shibsp/libshibsp-lite.la -lpthread -llog4shib -lxerces-c -lxmltooling-lite -inst-prefix-dir /usr/src/tmp/shibboleth-sp-buildroot) libtool: relink: x86_64-alt-linux-g++ -fPIC -DPIC -shared -nostdlib /usr/lib64/gcc/x86_64-alt-linux/10/../../../../lib64/crti.o /usr/lib64/gcc/x86_64-alt-linux/10/crtbeginS.o .libs/plugins_lite_la-plugins.o .libs/plugins_lite_la-AttributeResolverHandler.o .libs/plugins_lite_la-TimeAccessControl.o -L/usr/src/tmp/shibboleth-sp-buildroot/usr/lib64 -L/usr/lib64 -lshibsp-lite -lpthread -llog4shib -lxerces-c -lxmltooling-lite -L/usr/lib64/gcc/x86_64-alt-linux/10 -L/usr/lib64/gcc/x86_64-alt-linux/10/../../../../lib64 -L/lib/../lib64 -L/usr/lib/../lib64 -L/usr/lib64/gcc/x86_64-alt-linux/10/../../.. -lstdc++ -lm -lc -lgcc_s /usr/lib64/gcc/x86_64-alt-linux/10/crtendS.o /usr/lib64/gcc/x86_64-alt-linux/10/../../../../lib64/crtn.o -pthread -pthread -pthread -g -O2 -pthread -Wl,-soname -Wl,plugins-lite.so -o .libs/plugins-lite.so libtool: install: /usr/libexec/rpm-build/install -p .libs/plugins-lite.soT /usr/src/tmp/shibboleth-sp-buildroot/usr/lib64/shibboleth/plugins-lite.so libtool: install: /usr/libexec/rpm-build/install -p .libs/plugins-lite.lai /usr/src/tmp/shibboleth-sp-buildroot/usr/lib64/shibboleth/plugins-lite.la libtool: warning: remember to run 'libtool --finish /usr/lib64/shibboleth' make[2]: Leaving directory '/usr/src/RPM/BUILD/shibboleth-sp-3.3.0/plugins' make[1]: Leaving directory '/usr/src/RPM/BUILD/shibboleth-sp-3.3.0/plugins' Making install in shibd make[1]: Entering directory '/usr/src/RPM/BUILD/shibboleth-sp-3.3.0/shibd' make[2]: Entering directory '/usr/src/RPM/BUILD/shibboleth-sp-3.3.0/shibd' /bin/mkdir -p '/usr/src/tmp/shibboleth-sp-buildroot/usr/sbin' /bin/sh ../libtool --mode=install /usr/libexec/rpm-build/install -p shibd '/usr/src/tmp/shibboleth-sp-buildroot/usr/sbin' libtool: warning: '../shibsp/libshibsp.la' has not been installed in '/usr/lib64' libtool: install: /usr/libexec/rpm-build/install -p .libs/shibd /usr/src/tmp/shibboleth-sp-buildroot/usr/sbin/shibd make[2]: Nothing to be done for 'install-data-am'. make[2]: Leaving directory '/usr/src/RPM/BUILD/shibboleth-sp-3.3.0/shibd' make[1]: Leaving directory '/usr/src/RPM/BUILD/shibboleth-sp-3.3.0/shibd' Making install in util make[1]: Entering directory '/usr/src/RPM/BUILD/shibboleth-sp-3.3.0/util' make[2]: Entering directory '/usr/src/RPM/BUILD/shibboleth-sp-3.3.0/util' /bin/mkdir -p '/usr/src/tmp/shibboleth-sp-buildroot/usr/bin' /bin/sh ../libtool --mode=install /usr/libexec/rpm-build/install -p mdquery resolvertest '/usr/src/tmp/shibboleth-sp-buildroot/usr/bin' libtool: warning: '../shibsp/libshibsp.la' has not been installed in '/usr/lib64' libtool: install: /usr/libexec/rpm-build/install -p .libs/mdquery /usr/src/tmp/shibboleth-sp-buildroot/usr/bin/mdquery libtool: warning: '../shibsp/libshibsp.la' has not been installed in '/usr/lib64' libtool: install: /usr/libexec/rpm-build/install -p .libs/resolvertest /usr/src/tmp/shibboleth-sp-buildroot/usr/bin/resolvertest make[2]: Nothing to be done for 'install-data-am'. make[2]: Leaving directory '/usr/src/RPM/BUILD/shibboleth-sp-3.3.0/util' make[1]: Leaving directory '/usr/src/RPM/BUILD/shibboleth-sp-3.3.0/util' Making install in adfs make[1]: Entering directory '/usr/src/RPM/BUILD/shibboleth-sp-3.3.0/adfs' make[2]: Entering directory '/usr/src/RPM/BUILD/shibboleth-sp-3.3.0/adfs' make[2]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/usr/src/tmp/shibboleth-sp-buildroot/usr/lib64/shibboleth' /bin/sh ../libtool --mode=install /usr/libexec/rpm-build/install -p adfs.la adfs-lite.la '/usr/src/tmp/shibboleth-sp-buildroot/usr/lib64/shibboleth' libtool: warning: relinking 'adfs.la' libtool: install: (cd /usr/src/RPM/BUILD/shibboleth-sp-3.3.0/adfs; /bin/sh "/usr/src/RPM/BUILD/shibboleth-sp-3.3.0/libtool" --tag CXX --mode=relink x86_64-alt-linux-g++ -Wall -W -pthread -pthread -pthread -pthread -pipe -frecord-gcc-switches -Wall -g -O2 --std=c++11 -module -avoid-version -o adfs.la -rpath /usr/lib64/shibboleth adfs_la-adfs.lo ../shibsp/libshibsp.la -lpthread -llog4shib -lsaml -lxmltooling -lxerces-c -inst-prefix-dir /usr/src/tmp/shibboleth-sp-buildroot) libtool: relink: x86_64-alt-linux-g++ -fPIC -DPIC -shared -nostdlib /usr/lib64/gcc/x86_64-alt-linux/10/../../../../lib64/crti.o /usr/lib64/gcc/x86_64-alt-linux/10/crtbeginS.o .libs/adfs_la-adfs.o -L/usr/src/tmp/shibboleth-sp-buildroot/usr/lib64 -L/usr/lib64 -lshibsp -lpthread -llog4shib -lsaml -lxmltooling -lxerces-c -L/usr/lib64/gcc/x86_64-alt-linux/10 -L/usr/lib64/gcc/x86_64-alt-linux/10/../../../../lib64 -L/lib/../lib64 -L/usr/lib/../lib64 -L/usr/lib64/gcc/x86_64-alt-linux/10/../../.. -lstdc++ -lm -lc -lgcc_s /usr/lib64/gcc/x86_64-alt-linux/10/crtendS.o /usr/lib64/gcc/x86_64-alt-linux/10/../../../../lib64/crtn.o -pthread -pthread -pthread -pthread -g -O2 -pthread -Wl,-soname -Wl,adfs.so -o .libs/adfs.so libtool: install: /usr/libexec/rpm-build/install -p .libs/adfs.soT /usr/src/tmp/shibboleth-sp-buildroot/usr/lib64/shibboleth/adfs.so libtool: install: /usr/libexec/rpm-build/install -p .libs/adfs.lai /usr/src/tmp/shibboleth-sp-buildroot/usr/lib64/shibboleth/adfs.la libtool: warning: relinking 'adfs-lite.la' libtool: install: (cd /usr/src/RPM/BUILD/shibboleth-sp-3.3.0/adfs; /bin/sh "/usr/src/RPM/BUILD/shibboleth-sp-3.3.0/libtool" --tag CXX --mode=relink x86_64-alt-linux-g++ -DSHIBSP_LITE -Wall -W -pthread -pthread -pthread -pipe -frecord-gcc-switches -Wall -g -O2 --std=c++11 -module -avoid-version -o adfs-lite.la -rpath /usr/lib64/shibboleth adfs_lite_la-adfs.lo ../shibsp/libshibsp-lite.la -lpthread -llog4shib -lxmltooling-lite -lxerces-c -inst-prefix-dir /usr/src/tmp/shibboleth-sp-buildroot) libtool: relink: x86_64-alt-linux-g++ -fPIC -DPIC -shared -nostdlib /usr/lib64/gcc/x86_64-alt-linux/10/../../../../lib64/crti.o /usr/lib64/gcc/x86_64-alt-linux/10/crtbeginS.o .libs/adfs_lite_la-adfs.o -L/usr/src/tmp/shibboleth-sp-buildroot/usr/lib64 -L/usr/lib64 -lshibsp-lite -lpthread -llog4shib -lxmltooling-lite -lxerces-c -L/usr/lib64/gcc/x86_64-alt-linux/10 -L/usr/lib64/gcc/x86_64-alt-linux/10/../../../../lib64 -L/lib/../lib64 -L/usr/lib/../lib64 -L/usr/lib64/gcc/x86_64-alt-linux/10/../../.. -lstdc++ -lm -lc -lgcc_s /usr/lib64/gcc/x86_64-alt-linux/10/crtendS.o /usr/lib64/gcc/x86_64-alt-linux/10/../../../../lib64/crtn.o -pthread -pthread -pthread -g -O2 -pthread -Wl,-soname -Wl,adfs-lite.so -o .libs/adfs-lite.so libtool: install: /usr/libexec/rpm-build/install -p .libs/adfs-lite.soT /usr/src/tmp/shibboleth-sp-buildroot/usr/lib64/shibboleth/adfs-lite.so libtool: install: /usr/libexec/rpm-build/install -p .libs/adfs-lite.lai /usr/src/tmp/shibboleth-sp-buildroot/usr/lib64/shibboleth/adfs-lite.la libtool: warning: remember to run 'libtool --finish /usr/lib64/shibboleth' make[2]: Leaving directory '/usr/src/RPM/BUILD/shibboleth-sp-3.3.0/adfs' make[1]: Leaving directory '/usr/src/RPM/BUILD/shibboleth-sp-3.3.0/adfs' Making install in memcache-store make[1]: Entering directory '/usr/src/RPM/BUILD/shibboleth-sp-3.3.0/memcache-store' make[2]: Entering directory '/usr/src/RPM/BUILD/shibboleth-sp-3.3.0/memcache-store' make[2]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/usr/src/tmp/shibboleth-sp-buildroot/usr/lib64/shibboleth' /bin/sh ../libtool --mode=install /usr/libexec/rpm-build/install -p memcache-store.la '/usr/src/tmp/shibboleth-sp-buildroot/usr/lib64/shibboleth' libtool: install: /usr/libexec/rpm-build/install -p .libs/memcache-store.so /usr/src/tmp/shibboleth-sp-buildroot/usr/lib64/shibboleth/memcache-store.so libtool: install: /usr/libexec/rpm-build/install -p .libs/memcache-store.lai /usr/src/tmp/shibboleth-sp-buildroot/usr/lib64/shibboleth/memcache-store.la libtool: warning: remember to run 'libtool --finish /usr/lib64/shibboleth' make[2]: Leaving directory '/usr/src/RPM/BUILD/shibboleth-sp-3.3.0/memcache-store' make[1]: Leaving directory '/usr/src/RPM/BUILD/shibboleth-sp-3.3.0/memcache-store' Making install in apache make[1]: Entering directory '/usr/src/RPM/BUILD/shibboleth-sp-3.3.0/apache' make[2]: Entering directory '/usr/src/RPM/BUILD/shibboleth-sp-3.3.0/apache' make[2]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/usr/src/tmp/shibboleth-sp-buildroot/usr/lib64/shibboleth' /bin/sh ../libtool --mode=install /usr/libexec/rpm-build/install -p mod_shib_24.la '/usr/src/tmp/shibboleth-sp-buildroot/usr/lib64/shibboleth' libtool: warning: relinking 'mod_shib_24.la' libtool: install: (cd /usr/src/RPM/BUILD/shibboleth-sp-3.3.0/apache; /bin/sh "/usr/src/RPM/BUILD/shibboleth-sp-3.3.0/libtool" --tag CXX --mode=relink x86_64-alt-linux-g++ -Wall -W -pthread -DLINUX -D_REENTRANT -D_GNU_SOURCE -I/usr/include/apache2 -I/usr/include/apr-1 -I/usr/include/apu-1 -pthread -pthread -pipe -frecord-gcc-switches -Wall -g -O2 --std=c++11 -module -avoid-version -o mod_shib_24.la -rpath /usr/lib64/shibboleth mod_shib_24_la-mod_shib_24.lo -L/usr/lib64 -R/usr/lib64 -lapr-1 -luuid -lrt -lcrypt -lpthread -ldl -L/usr/lib64 -R/usr/lib64 -laprutil-1 -lldap -llber -ldb-4.7 -lexpat ../shibsp/libshibsp-lite.la -lpthread -lgssapi_krb5 -lxerces-c -lxmltooling-lite -inst-prefix-dir /usr/src/tmp/shibboleth-sp-buildroot) libtool: relink: x86_64-alt-linux-g++ -fPIC -DPIC -shared -nostdlib /usr/lib64/gcc/x86_64-alt-linux/10/../../../../lib64/crti.o /usr/lib64/gcc/x86_64-alt-linux/10/crtbeginS.o .libs/mod_shib_24_la-mod_shib_24.o -L/usr/lib64 -lapr-1 -luuid -lrt -lcrypt -ldl -laprutil-1 -lldap -llber -ldb-4.7 -lexpat -L/usr/src/tmp/shibboleth-sp-buildroot/usr/lib64 -lshibsp-lite -lpthread -lgssapi_krb5 -lxerces-c -lxmltooling-lite -L/usr/lib64/gcc/x86_64-alt-linux/10 -L/usr/lib64/gcc/x86_64-alt-linux/10/../../../../lib64 -L/lib/../lib64 -L/usr/lib/../lib64 -L/usr/lib64/gcc/x86_64-alt-linux/10/../../.. -lstdc++ -lm -lc -lgcc_s /usr/lib64/gcc/x86_64-alt-linux/10/crtendS.o /usr/lib64/gcc/x86_64-alt-linux/10/../../../../lib64/crtn.o -pthread -pthread -pthread -g -O2 -pthread -Wl,-soname -Wl,mod_shib_24.so -o .libs/mod_shib_24.so libtool: install: /usr/libexec/rpm-build/install -p .libs/mod_shib_24.soT /usr/src/tmp/shibboleth-sp-buildroot/usr/lib64/shibboleth/mod_shib_24.so libtool: install: /usr/libexec/rpm-build/install -p .libs/mod_shib_24.lai /usr/src/tmp/shibboleth-sp-buildroot/usr/lib64/shibboleth/mod_shib_24.la libtool: warning: remember to run 'libtool --finish /usr/lib64/shibboleth' make[2]: Leaving directory '/usr/src/RPM/BUILD/shibboleth-sp-3.3.0/apache' make[1]: Leaving directory '/usr/src/RPM/BUILD/shibboleth-sp-3.3.0/apache' Making install in odbc-store make[1]: Entering directory '/usr/src/RPM/BUILD/shibboleth-sp-3.3.0/odbc-store' make[2]: Entering directory '/usr/src/RPM/BUILD/shibboleth-sp-3.3.0/odbc-store' make[2]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/usr/src/tmp/shibboleth-sp-buildroot/usr/lib64/shibboleth' /bin/sh ../libtool --mode=install /usr/libexec/rpm-build/install -p odbc-store.la '/usr/src/tmp/shibboleth-sp-buildroot/usr/lib64/shibboleth' libtool: install: /usr/libexec/rpm-build/install -p .libs/odbc-store.so /usr/src/tmp/shibboleth-sp-buildroot/usr/lib64/shibboleth/odbc-store.so libtool: install: /usr/libexec/rpm-build/install -p .libs/odbc-store.lai /usr/src/tmp/shibboleth-sp-buildroot/usr/lib64/shibboleth/odbc-store.la libtool: warning: remember to run 'libtool --finish /usr/lib64/shibboleth' make[2]: Leaving directory '/usr/src/RPM/BUILD/shibboleth-sp-3.3.0/odbc-store' make[1]: Leaving directory '/usr/src/RPM/BUILD/shibboleth-sp-3.3.0/odbc-store' Making install in unittests make[1]: Entering directory '/usr/src/RPM/BUILD/shibboleth-sp-3.3.0/unittests' make install-am make[2]: Entering directory '/usr/src/RPM/BUILD/shibboleth-sp-3.3.0/unittests' make[3]: Entering directory '/usr/src/RPM/BUILD/shibboleth-sp-3.3.0/unittests' make[3]: Nothing to be done for 'install-exec-am'. make[3]: Nothing to be done for 'install-data-am'. make[3]: Leaving directory '/usr/src/RPM/BUILD/shibboleth-sp-3.3.0/unittests' make[2]: Leaving directory '/usr/src/RPM/BUILD/shibboleth-sp-3.3.0/unittests' make[1]: Leaving directory '/usr/src/RPM/BUILD/shibboleth-sp-3.3.0/unittests' make[1]: Entering directory '/usr/src/RPM/BUILD/shibboleth-sp-3.3.0' make[2]: Entering directory '/usr/src/RPM/BUILD/shibboleth-sp-3.3.0' make[2]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/usr/src/tmp/shibboleth-sp-buildroot/usr/lib64/pkgconfig' /usr/libexec/rpm-build/install -p -m 644 shibsp.pc shibsp-lite.pc '/usr/src/tmp/shibboleth-sp-buildroot/usr/lib64/pkgconfig' make[2]: Leaving directory '/usr/src/RPM/BUILD/shibboleth-sp-3.3.0' make[1]: Leaving directory '/usr/src/RPM/BUILD/shibboleth-sp-3.3.0' make: Leaving directory '/usr/src/RPM/BUILD/shibboleth-sp-3.3.0' + install -D -m 644 /usr/src/RPM/SOURCES/shibd.service /usr/src/tmp/shibboleth-sp-buildroot/lib/systemd/system/shibd.service + ln -sf /sbin/service /usr/src/tmp/shibboleth-sp-buildroot/usr/sbin/rcshibd + pushd /usr/src/tmp/shibboleth-sp-buildroot/etc/shibboleth ~/tmp/shibboleth-sp-buildroot/etc/shibboleth ~/RPM/BUILD/shibboleth-sp-3.3.0 + rm shibd-debian shibd-redhat shibd-amazon shibd-suse shibd-osx.plist apache.config apache2.config apache22.config shibd-systemd + rm attrChecker.html.dist attribute-map.xml.dist attribute-policy.xml.dist bindingTemplate.html.dist console.logger.dist discoveryTemplate.html.dist example-metadata.xml.dist example-shibboleth2.xml.dist globalLogout.html.dist localLogout.html.dist metadataError.html.dist native.logger.dist partialLogout.html.dist postTemplate.html.dist protocols.xml.dist security-policy.xml.dist sessionError.html.dist shibboleth2.xml.dist shibd.logger.dist sslError.html.dist + popd ~/RPM/BUILD/shibboleth-sp-3.3.0 + find /usr/src/tmp/shibboleth-sp-buildroot -type f -name '*.la' -delete -print /usr/src/tmp/shibboleth-sp-buildroot/usr/lib64/shibboleth/odbc-store.la /usr/src/tmp/shibboleth-sp-buildroot/usr/lib64/shibboleth/mod_shib_24.la /usr/src/tmp/shibboleth-sp-buildroot/usr/lib64/shibboleth/memcache-store.la /usr/src/tmp/shibboleth-sp-buildroot/usr/lib64/shibboleth/adfs-lite.la /usr/src/tmp/shibboleth-sp-buildroot/usr/lib64/shibboleth/adfs.la /usr/src/tmp/shibboleth-sp-buildroot/usr/lib64/shibboleth/plugins-lite.la /usr/src/tmp/shibboleth-sp-buildroot/usr/lib64/shibboleth/plugins.la /usr/src/tmp/shibboleth-sp-buildroot/usr/lib64/libshibsp-lite.la /usr/src/tmp/shibboleth-sp-buildroot/usr/lib64/libshibsp.la + touch rpm.filelist + APACHE_CONFIG=no + '[' -f /usr/src/tmp/shibboleth-sp-buildroot/usr/lib64/shibboleth/mod_shib_24.so ']' + APACHE_CONFIG=apache24.config + '[' apache24.config '!=' no ']' + APACHE_CONFD=no + '[' -d /etc/apache2/conf.d ']' + '[' no '!=' no ']' + mkdir -p /usr/src/tmp/shibboleth-sp-buildroot/lib/tmpfiles.d + echo '%attr(0444,-,-) /lib/tmpfiles.d/shibboleth.conf' + cat + /usr/lib/rpm/brp-alt Cleaning files in /usr/src/tmp/shibboleth-sp-buildroot (auto) mode of './usr/lib64/shibboleth/odbc-store.so' changed from 0755 (rwxr-xr-x) to 0644 (rw-r--r--) mode of './usr/lib64/shibboleth/mod_shib_24.so' changed from 0755 (rwxr-xr-x) to 0644 (rw-r--r--) mode of './usr/lib64/shibboleth/memcache-store.so' changed from 0755 (rwxr-xr-x) to 0644 (rw-r--r--) mode of './usr/lib64/shibboleth/adfs-lite.so' changed from 0755 (rwxr-xr-x) to 0644 (rw-r--r--) mode of './usr/lib64/shibboleth/adfs.so' changed from 0755 (rwxr-xr-x) to 0644 (rw-r--r--) mode of './usr/lib64/shibboleth/plugins-lite.so' changed from 0755 (rwxr-xr-x) to 0644 (rw-r--r--) mode of './usr/lib64/shibboleth/plugins.so' changed from 0755 (rwxr-xr-x) to 0644 (rw-r--r--) mode of './usr/lib64/libshibsp-lite.so.10.0.3' changed from 0755 (rwxr-xr-x) to 0644 (rw-r--r--) mode of './usr/lib64/libshibsp.so.10.0.3' changed from 0755 (rwxr-xr-x) to 0644 (rw-r--r--) Verifying and fixing files in /usr/src/tmp/shibboleth-sp-buildroot (binconfig,pkgconfig,libtool,desktop,gnuconfig) /usr/lib64/pkgconfig/shibsp-lite.pc: Cflags: '-I${includedir} -pthread' --> '-pthread' /usr/lib64/pkgconfig/shibsp-lite.pc: Libs: '-L${libdir} -lshibsp-lite' --> '-lshibsp-lite' /usr/lib64/pkgconfig/shibsp.pc: Cflags: '-I${includedir} -pthread' --> '-pthread' /usr/lib64/pkgconfig/shibsp.pc: Libs: '-L${libdir} -lshibsp' --> '-lshibsp' Checking contents of files in /usr/src/tmp/shibboleth-sp-buildroot/ (default) Compressing files in /usr/src/tmp/shibboleth-sp-buildroot (auto) Adjusting library links in /usr/src/tmp/shibboleth-sp-buildroot ./lib: (from :0) ./usr/lib64: (from :0) libshibsp.so.10 -> libshibsp.so.10.0.3 libshibsp-lite.so.10 -> libshibsp-lite.so.10.0.3 Verifying ELF objects in /usr/src/tmp/shibboleth-sp-buildroot (arch=normal,fhs=normal,lfs=relaxed,lint=relaxed,rpath=normal,stack=normal,textrel=normal,unresolved=normal) verify-elf: WARNING: ./usr/lib64/shibboleth/mod_shib_24.so: undefined symbol: ap_set_flag_slot verify-elf: WARNING: ./usr/lib64/shibboleth/mod_shib_24.so: undefined symbol: ap_set_string_slot verify-elf: WARNING: ./usr/lib64/shibboleth/mod_shib_24.so: undefined symbol: ap_get_server_port verify-elf: WARNING: ./usr/lib64/shibboleth/mod_shib_24.so: undefined symbol: ap_auth_type verify-elf: WARNING: ./usr/lib64/shibboleth/mod_shib_24.so: undefined symbol: ap_register_auth_provider verify-elf: WARNING: ./usr/lib64/shibboleth/mod_shib_24.so: undefined symbol: ap_hook_post_read_request verify-elf: WARNING: ./usr/lib64/shibboleth/mod_shib_24.so: undefined symbol: ap_remove_output_filter verify-elf: WARNING: ./usr/lib64/shibboleth/mod_shib_24.so: undefined symbol: ap_get_server_name_for_url verify-elf: WARNING: ./usr/lib64/shibboleth/mod_shib_24.so: undefined symbol: ap_set_file_slot verify-elf: WARNING: ./usr/lib64/shibboleth/mod_shib_24.so: undefined symbol: ap_rwrite verify-elf: WARNING: ./usr/lib64/shibboleth/mod_shib_24.so: undefined symbol: ap_hook_insert_error_filter verify-elf: WARNING: ./usr/lib64/shibboleth/mod_shib_24.so: undefined symbol: ap_hook_child_init verify-elf: WARNING: ./usr/lib64/shibboleth/mod_shib_24.so: undefined symbol: ap_register_output_filter verify-elf: WARNING: ./usr/lib64/shibboleth/mod_shib_24.so: undefined symbol: ap_hook_check_authz verify-elf: WARNING: ./usr/lib64/shibboleth/mod_shib_24.so: undefined symbol: ap_get_brigade verify-elf: WARNING: ./usr/lib64/shibboleth/mod_shib_24.so: undefined symbol: ap_log_error_ verify-elf: WARNING: ./usr/lib64/shibboleth/mod_shib_24.so: undefined symbol: ap_log_rerror_ verify-elf: WARNING: ./usr/lib64/shibboleth/mod_shib_24.so: undefined symbol: ap_pass_brigade verify-elf: WARNING: ./usr/lib64/shibboleth/mod_shib_24.so: undefined symbol: ap_hook_insert_filter verify-elf: WARNING: ./usr/lib64/shibboleth/mod_shib_24.so: undefined symbol: ap_hook_fixups verify-elf: WARNING: ./usr/lib64/shibboleth/mod_shib_24.so: undefined symbol: ap_run_http_scheme verify-elf: WARNING: ./usr/lib64/shibboleth/mod_shib_24.so: undefined symbol: ap_add_output_filter verify-elf: WARNING: ./usr/lib64/shibboleth/mod_shib_24.so: undefined symbol: ap_is_initial_req verify-elf: WARNING: ./usr/lib64/shibboleth/mod_shib_24.so: undefined symbol: ap_hook_handler verify-elf: WARNING: ./usr/lib64/shibboleth/mod_shib_24.so: undefined symbol: ap_hook_post_config verify-elf: WARNING: ./usr/lib64/shibboleth/mod_shib_24.so: undefined symbol: ap_hook_check_authn verify-elf: WARNING: ./usr/lib64/shibboleth/mod_shib_24.so: undefined symbol: ap_getword_conf Processing files: shibboleth-sp-3.3.0-alt1 warning: File listed twice: /lib/tmpfiles.d/shibboleth.conf warning: absolute symlink: /usr/src/tmp/shibboleth-sp-buildroot/usr/sbin/rcshibd -> /sbin/service Finding Provides (using /usr/lib/rpm/find-provides) Executing: /bin/sh -e /usr/src/tmp/rpm-tmp.bRMQiP find-provides: absolute symbolic link /usr/src/tmp/shibboleth-sp-buildroot/usr/sbin/rcshibd -> /sbin/service is not going to provide anything find-provides: running scripts (alternatives,debuginfo,lib,pam,perl,pkgconfig,python,python3,shell) Finding Requires (using /usr/lib/rpm/find-requires) Executing: /bin/sh -e /usr/src/tmp/rpm-tmp.aC15tO find-requires: running scripts (cpp,debuginfo,files,lib,pam,perl,pkgconfig,pkgconfiglib,python,python3,rpmlib,shebang,shell,static,symlinks,systemd-services) find-requires: FINDPACKAGE-COMMANDS: cat chgrp chmod chown grep mv openssl rm tail touch Finding Requires(post) (using /usr/lib/rpm/find-scriptlet-requires) Executing: /bin/sh -e /usr/src/tmp/rpm-tmp.MYb7QM Finding Requires(preun) (using /usr/lib/rpm/find-scriptlet-requires) Executing: /bin/sh -e /usr/src/tmp/rpm-tmp.YmBC0N Requires: /bin/bash, /bin/sh, /lib64/ld-linux-x86-64.so.2, /sbin/service, coreutils, grep, libapr-1.so.0()(64bit) >= set:ni5IXRgMTOez2UXZKw8VAZoZeE65MBLnPrjKBPcq4wgcNg3FPjJYhJ1Dd, libaprutil-1.so.0()(64bit) >= set:mjWdKNQKC6OrxkFv6, libc.so.6(GLIBC_2.14)(64bit), libc.so.6(GLIBC_2.2.5)(64bit), libc.so.6(GLIBC_2.3.4)(64bit), libc.so.6(GLIBC_2.4)(64bit), libgcc_s.so.1(GCC_3.0)(64bit), libgssapi_krb5.so.2()(64bit) >= set:lherVZifDygI1NyFJiC4x9zzOrOnr0, libgssapi_krb5.so.2(gssapi_krb5_2_MIT)(64bit), liblog4shib.so.2()(64bit) >= set:mjjgc57FlKQNUxSOBgOMZs6, libmemcached.so.11()(64bit) >= set:lhPJGK6UTOZu6yoXV7Y8B2yZ66CjLxeOGu3i9, libodbc.so.2()(64bit) >= set:lhPDrtyO8grYDXxNVqxImRv5gVUObIcQLW2qs50, libpthread.so.0(GLIBC_2.2.5)(64bit), libsaml.so.12()(64bit) >= set:rms7MgHg1kA74Rm6SItAOZls6RiSMwUxF9r0oD4No4ahxwPkDDkCKMGCwG8CJqdRumaQNk2g0q7XlA6TwWfnViCRVl807oiNxAGh5g5LInZFs0, libshibsp-lite.so.10()(64bit) >= set:phynEILtsKMPZiaWf3wWAlATxDwxTO8UCP0PZ9vYiTgRKBY8r5MhoMy7z3yAzLx9Ic3Ehdf3blZkYNOyF5LeqyTndr43l7ZuFz4ZhSIARzL2q3pO0hBfYtSGO0MD4SRlNosTAoZfvgkFE4F8vOOVU8UYJ8krjrDZA49iZ2R5SwUk38EMmEFKShxjiTe3U53GpUu2A2eHzLCxKwy0DNIofDjh0Y97opK01djfAwiY84jSO9KRZjbaU3Gs2BR688ndAWZJLm4yBKFgaIARCOzP2D5i1tU4SHyg20o0XqqZe9qLo7AxM16egMCTZ1aJvCVkGxG5ZsWxcDLZyOOkZ0lE5K0ciMwJZoo4oiZi5m3frcWbpuVnlcgkfBdjkzNnYxHACc9rfwuEN7mrb25U0oH9ejDGU1, libshibsp.so.10()(64bit) >= set:qiNbsSTusexD5ZkHbOb5Zu70FKrJ4gZhLAi2f8UAspmBMenzLZkzfiARw1Ke2nNO3Im1cnqoope5bJOLaUIUFGrKhM1JF6j8lKt8oeMknhxUjGLZ5P2gyTgSKT3Fky7xoWmeZD5FnumWOwfEnuxZke4usO15rz3MZ8RZsmKYDgxIVZ40wtV85ZkB3SOkZ0lOA8wuFQl8Pmm6a1ZCbLYbZmmm9ZHsqnmoOAIZ0OmaSm4Z0UZzcohBxxtAXdDjxfSkEhDbrZyHeOkDdcNOcmt0soiFO7RZ5oYPPae9PIRCingfPYIYIuYLnRIN8yRLAFPxj7OrttpgKkkVyNqCi9inW8QU6suqrYiH1i9wskqseppKZpMALU2k4M6WfyL2xn492Ax0Y2MCAPue9s2e92QytI8hefb8j1SfPVkixRcDfcUl7G9WGZD43vfZaxfm2ufbzSY4RYafm7nRwXWfFZw, libstdc++.so.6(CXXABI_1.3)(64bit), libstdc++.so.6(GLIBCXX_3.4)(64bit), libstdc++.so.6(GLIBCXX_3.4.11)(64bit), libstdc++.so.6(GLIBCXX_3.4.15)(64bit), libstdc++.so.6(GLIBCXX_3.4.20)(64bit), libstdc++.so.6(GLIBCXX_3.4.21)(64bit), libstdc++.so.6(GLIBCXX_3.4.5)(64bit), libstdc++.so.6(GLIBCXX_3.4.9)(64bit), libsystemd.so.0()(64bit) >= set:nmZGf6, libsystemd.so.0(LIBSYSTEMD_209)(64bit), libxerces-c-3.2.so()(64bit) >= set:rmc3Dn7vkDiUk90eyu8oD5EhYOweAnAs4ZAb1NEktQ47t0Ca3Mj5fdiVdgGZ3G2UIeVbbPnTAqS6MIcU0wYnaRMlXP27qdkNc1Kh6w2, libxmltooling-lite.so.10()(64bit) >= set:oielEZpZwqpeGpBksIDqR2MKLrIrUNgD7JDu1bXzMrLxzGGyZr5ZjQkDQM7VZgQeVsYZFDvC7ZukbdObh6RXcNdsouRO6bwdnIZj9dIiS0OJ9i1vsq6oVx1, libxmltooling.so.10()(64bit) >= set:qkPDUvZHO8zZyGAOsGMHAglUC5DZFSkmrbCayYZJWFxlz7tVhgWXPQAEstwWccl3tZxkESseYAwz2yI06Efz9aNXO4OIDL8vFHQvZhYMd31xEdPf2Hgxj57JqaAZlXGbgWvQpWB1dP5x5hZm0dv1ZtZ9h90nEZL3R4rwpPfFZCxqp5WadIr0gcigQYXDcq7kJvFQYPo, openssl, rtld(GNU_HASH), rtld(GNU_UNIQUE) Requires(interp): /bin/sh Requires(rpmlib): rpmlib(SetVersions) Requires(post): /bin/sh, /usr/sbin/post_service Requires(preun): /bin/sh, /usr/sbin/preun_service Finding debuginfo files (using /usr/lib/rpm/find-debuginfo-files) Executing: /bin/sh -e /usr/src/tmp/rpm-tmp.Ro79uM Creating shibboleth-sp-debuginfo package Processing files: libshibsp10-3.3.0-alt1 Finding Provides (using /usr/lib/rpm/find-provides) Executing: /bin/sh -e /usr/src/tmp/rpm-tmp.I0v4ZM find-provides: running scripts (alternatives,debuginfo,lib,pam,perl,pkgconfig,python,python3,shell) lib.prov: /usr/src/tmp/shibboleth-sp-buildroot/usr/lib64/libshibsp.so.10: 4162 symbols, 23 bpp Finding Requires (using /usr/lib/rpm/find-requires) Executing: /bin/sh -e /usr/src/tmp/rpm-tmp.McnwiP find-requires: running scripts (cpp,debuginfo,files,lib,pam,perl,pkgconfig,pkgconfiglib,python,python3,rpmlib,shebang,shell,static,symlinks,systemd-services) Provides: libshibsp.so.10()(64bit) = set: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 Requires: libc.so.6(GLIBC_2.14)(64bit), libc.so.6(GLIBC_2.15)(64bit), libc.so.6(GLIBC_2.2.5)(64bit), libc.so.6(GLIBC_2.3.4)(64bit), libc.so.6(GLIBC_2.4)(64bit), libgcc_s.so.1(GCC_3.0)(64bit), libgssapi_krb5.so.2()(64bit) >= set:lhVEZ5yLLYsaKTf01LSap4WtVd1, libgssapi_krb5.so.2(gssapi_krb5_2_MIT)(64bit), liblog4shib.so.2()(64bit) >= set:mijgc57FUvwWjnufvd5lPwfm8bSTDJOp5, libpthread.so.0(GLIBC_2.2.5)(64bit), libsaml.so.12()(64bit) >= set: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, libstdc++.so.6(CXXABI_1.3)(64bit), libstdc++.so.6(GLIBCXX_3.4)(64bit), libstdc++.so.6(GLIBCXX_3.4.11)(64bit), libstdc++.so.6(GLIBCXX_3.4.15)(64bit), libstdc++.so.6(GLIBCXX_3.4.20)(64bit), libstdc++.so.6(GLIBCXX_3.4.21)(64bit), libstdc++.so.6(GLIBCXX_3.4.26)(64bit), libstdc++.so.6(GLIBCXX_3.4.9)(64bit), libxerces-c-3.2.so()(64bit) >= set:rlgPUFP6F6ukY1QPtM8KyKfRqEojaBRPKqbkZrKhYOwHrbA1XZBMcGsRreEUMlIFBw9qlNeQUMjuYqcOBLf9IL3MkRjMXoZ2lbAtYoPXXC2UIDYBBVHzBC1170AZy56KkpFoh2AAzZ4gHxGC8GxruMBnpcmDWkcf, libxml-security-c.so.20()(64bit) >= set:pjicHCs46mY2jwJPsFJv5wPSfBlzmONLyC9KshDrhZ5cmz7qJif8wdi7rV7mlkSZE2YB6zbipR2p5sgplAtRUK0kggbmf1LgqfDkUXCqoiFRptVn0, libxmltooling.so.10()(64bit) >= set:qhmIGTPJcaxtwEky6SeynNqg8S1roU5XYB2cfczHaJyNNaMK1pHFZbdgIKZ89k5C0DkZbBzIav5FefLIxUWD3qYLw7R9VmZ4k7jPhRZqX8wrA9uhIlEOB54QPnCMkNSDUBUeU0ZdYxl1VSGd115cg8j99ADoiGzqUbuWmiK70MpZrdkHJt80rqcMs9rMbaItlNSZiRmSEUKKBuPC1aALi2sl3qmNllbc0698x58wfboeX2dMgWXZclydY9gUBeae1O69XZxzMNw2QuZzMML1Ejhpf8bCyAQagUQfVwhPws1gMuuEm9hJbfZBcm1jZqqarhyZ16ZxBfxyJgHbF054uy9cMdI0YSHxhskIxxQLxHWSjAGJqEhwxRdOEvxL4I3CcVsS3a4WJa50Ea74Op17U8I83G65314GtKBhu0TNcU0SvNOMk0MqVND4AelHoGLp0Dnu7gmZp4kcr7M1DPuSvvtYFdaxugSfdz8oiz8sPd655lIOea0tPZm5ZormgLHY9LMvAsQbxRnIr2Zy9QhV1ObnjQzfIWHmTdW0gc8coJV7dO3obXvDXpSWB62qhz0VrlZ5OQfNf81AeirSIY1ukgjI2dRGb8ZfEIziBMmK4Z0cNLndKyvi1NghvUF6usQTCYhWwm6tz5YLGhBPAcwhSpDqANSaTwbdIDEGYUbgWfzRWNUxQ57SZv6qaWKcUF1FjurZi88Vx8rC61Q9d3KdlR7K3QV4IIEOIK2ZK6gwRk3eeV6I65JBxLCAydKjh4ya7ZyBHxY3kREPCPXtTb1Zob2qj0JXFGaZ7bROOR7U3MttIMgfuMKZGSlLF4KlnEGgZGBrkjKXfI3pIZbjR1B5JHpFhRxYNhuasXyjYeuUSX4woZ4nkPfYmtab6QBHwEJwbWFYNGUZGf18rz3gFUww6JPbdJbL7gUdSg2, rtld(GNU_HASH), rtld(GNU_UNIQUE) Requires(rpmlib): rpmlib(SetVersions) Finding debuginfo files (using /usr/lib/rpm/find-debuginfo-files) Executing: /bin/sh -e /usr/src/tmp/rpm-tmp.uynvwP Creating libshibsp10-debuginfo package Processing files: libshibsp-lite10-3.3.0-alt1 Finding Provides (using /usr/lib/rpm/find-provides) Executing: /bin/sh -e /usr/src/tmp/rpm-tmp.OxDPzN find-provides: running scripts (alternatives,debuginfo,lib,pam,perl,pkgconfig,python,python3,shell) lib.prov: /usr/src/tmp/shibboleth-sp-buildroot/usr/lib64/libshibsp-lite.so.10: 2221 symbols, 22 bpp warning: hash collision: _ZNK6shibsp13LogoutHandler3runERNS_9SPRequestEb _ZTIN5boost6detail17sp_counted_impl_pIN6shibsp16SessionInitiatorEEE Finding Requires (using /usr/lib/rpm/find-requires) Executing: /bin/sh -e /usr/src/tmp/rpm-tmp.oLcXUL find-requires: running scripts (cpp,debuginfo,files,lib,pam,perl,pkgconfig,pkgconfiglib,python,python3,rpmlib,shebang,shell,static,symlinks,systemd-services) Provides: libshibsp-lite.so.10()(64bit) = set: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 Requires: libc.so.6(GLIBC_2.14)(64bit), libc.so.6(GLIBC_2.15)(64bit), libc.so.6(GLIBC_2.2.5)(64bit), libc.so.6(GLIBC_2.3.4)(64bit), libc.so.6(GLIBC_2.4)(64bit), libgcc_s.so.1(GCC_3.0)(64bit), libgssapi_krb5.so.2()(64bit) >= set:ljVEBJhHwnf, libgssapi_krb5.so.2(gssapi_krb5_2_MIT)(64bit), liblog4shib.so.2()(64bit) >= set:mjjgc57FUv8JBbxAxZ9dBPa, libpthread.so.0(GLIBC_2.2.5)(64bit), libstdc++.so.6(CXXABI_1.3)(64bit), libstdc++.so.6(GLIBCXX_3.4)(64bit), libstdc++.so.6(GLIBCXX_3.4.11)(64bit), libstdc++.so.6(GLIBCXX_3.4.15)(64bit), libstdc++.so.6(GLIBCXX_3.4.20)(64bit), libstdc++.so.6(GLIBCXX_3.4.21)(64bit), libstdc++.so.6(GLIBCXX_3.4.26)(64bit), libstdc++.so.6(GLIBCXX_3.4.9)(64bit), libxerces-c-3.2.so()(64bit) >= set:rlgPUFP6F2veWeo4qPwipZcSp1eyn6str17hokVGndCZ9m2CEl58Vn8ZkRl0CG1UFlbAtYoPXXC2UIDYBNUyLw30OvFMMBab5bumUgHxGC8GMtZgw4Ih, libxmltooling-lite.so.10()(64bit) >= set:ohsGgZ3vyLKhUMijmpuGNFLFTftTFuyunh4T3n04neSDY2ZxcU9xd9fAObKvEefWacJjyWJIJ7zereL9vZlvsyAIPgtjhmBj4NYzu3T2DCTwqpNnOrbpgtFCWd3qpBfmLqHYH08dZK1qjeTqRP0WxtM4pQtxickFw5wnIZ6wDosTtTJsduwMUfJYONAVZBNZK1R1qp9STxUWq3COEo27CnJQo1ZHGGbk6VRgYXWxLQqZybOqrHZAFxdp3uhhQCpqbFnsZKXCb2hU4w2FasoSb2O8oukij4z0bKLX9R56DOzYw9rnRvTjp0, rtld(GNU_HASH), rtld(GNU_UNIQUE) Requires(rpmlib): rpmlib(SetVersions) Finding debuginfo files (using /usr/lib/rpm/find-debuginfo-files) Executing: /bin/sh -e /usr/src/tmp/rpm-tmp.uqykZN Creating libshibsp-lite10-debuginfo package Processing files: shibboleth-sp-devel-3.3.0-alt1 Finding Provides (using /usr/lib/rpm/find-provides) Executing: /bin/sh -e /usr/src/tmp/rpm-tmp.2p0I9N find-provides: running scripts (alternatives,debuginfo,lib,pam,perl,pkgconfig,python,python3,shell) Finding Requires (using /usr/lib/rpm/find-requires) Executing: /bin/sh -e /usr/src/tmp/rpm-tmp.Lss4vL find-requires: running scripts (cpp,debuginfo,files,lib,pam,perl,pkgconfig,pkgconfiglib,python,python3,rpmlib,shebang,shell,static,symlinks,systemd-services) In file included from /usr/include/saml/base.h:31, from /usr/src/tmp/shibboleth-sp-buildroot/usr/include/shibsp/base.h:35: /usr/include/xmltooling/base.h:31:10: fatal error: typeinfo: No such file or directory 31 | #include | ^~~~~~~~~~ compilation terminated. cpp.req: /usr/src/tmp/shibboleth-sp-buildroot/usr/include/shibsp/base.h: cpp failed, trying c++ mode Provides: pkgconfig(shibsp) = 3.3.0, pkgconfig(shibsp-lite) = 3.3.0 Requires: /usr/lib64/libshibsp-lite.so.10.0.3, /usr/lib64/libshibsp.so.10.0.3, /usr/lib64/pkgconfig, boost-devel-headers, libsaml-devel, libxerces-c-devel, libxmltooling-devel Finding debuginfo files (using /usr/lib/rpm/find-debuginfo-files) Executing: /bin/sh -e /usr/src/tmp/rpm-tmp.fe3bmN Processing files: shibboleth-sp-debuginfo-3.3.0-alt1 Finding Provides (using /usr/lib/rpm/find-provides) Executing: /bin/sh -e /usr/src/tmp/rpm-tmp.Y6NtYL find-provides: running scripts (debuginfo) Finding Requires (using /usr/lib/rpm/find-requires) Executing: /bin/sh -e /usr/src/tmp/rpm-tmp.B2HYoN find-requires: running scripts (debuginfo) Requires: shibboleth-sp = 3.3.0-alt1, /usr/lib/debug/lib64/ld-linux-x86-64.so.2.debug, debug64(libapr-1.so.0), debug64(libaprutil-1.so.0), debug64(libc.so.6), debug64(libgcc_s.so.1), debug64(libgssapi_krb5.so.2), debug64(liblog4shib.so.2), debug64(libmemcached.so.11), debug64(libodbc.so.2), debug64(libpthread.so.0), debug64(libsaml.so.12), debug64(libshibsp-lite.so.10), debug64(libshibsp.so.10), debug64(libstdc++.so.6), debug64(libsystemd.so.0), debug64(libxerces-c-3.2.so), debug64(libxmltooling-lite.so.10), debug64(libxmltooling.so.10) Processing files: libshibsp10-debuginfo-3.3.0-alt1 Finding Provides (using /usr/lib/rpm/find-provides) Executing: /bin/sh -e /usr/src/tmp/rpm-tmp.0kdJtO find-provides: running scripts (debuginfo) Finding Requires (using /usr/lib/rpm/find-requires) Executing: /bin/sh -e /usr/src/tmp/rpm-tmp.99mZ7N find-requires: running scripts (debuginfo) Provides: debug64(libshibsp.so.10) Requires: libshibsp10 = 3.3.0-alt1, debug64(libc.so.6), debug64(libgcc_s.so.1), debug64(libgssapi_krb5.so.2), debug64(liblog4shib.so.2), debug64(libpthread.so.0), debug64(libsaml.so.12), debug64(libstdc++.so.6), debug64(libxerces-c-3.2.so), debug64(libxml-security-c.so.20), debug64(libxmltooling.so.10) Processing files: libshibsp-lite10-debuginfo-3.3.0-alt1 Finding Provides (using /usr/lib/rpm/find-provides) Executing: /bin/sh -e /usr/src/tmp/rpm-tmp.5fwZwL find-provides: running scripts (debuginfo) Finding Requires (using /usr/lib/rpm/find-requires) Executing: /bin/sh -e /usr/src/tmp/rpm-tmp.ZYzOBL find-requires: running scripts (debuginfo) Provides: debug64(libshibsp-lite.so.10) Requires: libshibsp-lite10 = 3.3.0-alt1, debug64(libc.so.6), debug64(libgcc_s.so.1), debug64(libgssapi_krb5.so.2), debug64(liblog4shib.so.2), debug64(libpthread.so.0), debug64(libstdc++.so.6), debug64(libxerces-c-3.2.so), debug64(libxmltooling-lite.so.10) Adding to shibboleth-sp-debuginfo a strict dependency on shibboleth-sp Adding to libshibsp10-debuginfo a strict dependency on libshibsp10 Adding to libshibsp-lite10-debuginfo a strict dependency on libshibsp-lite10 Adding to shibboleth-sp a strict dependency on libshibsp10 Adding to shibboleth-sp a strict dependency on libshibsp-lite10 Adding to shibboleth-sp-devel a strict dependency on libshibsp10 Adding to shibboleth-sp-devel a strict dependency on libshibsp-lite10 Adding to shibboleth-sp-debuginfo a strict dependency on libshibsp10-debuginfo Adding to shibboleth-sp-debuginfo a strict dependency on libshibsp-lite10-debuginfo Removing from shibboleth-sp-debuginfo 23 sources provided by libshibsp10-debuginfo also prunning dir /usr/src/debug/shibboleth-sp-3.3.0/shibsp/attribute also prunning dir /usr/src/debug/shibboleth-sp-3.3.0/shibsp/handler also prunning dir /usr/src/debug/shibboleth-sp-3.3.0/shibsp/remoting also prunning dir /usr/src/debug/shibboleth-sp-3.3.0/shibsp/util also prunning dir /usr/src/debug/shibboleth-sp-3.3.0/shibsp Removing 1 extra deps from shibboleth-sp due to dependency on libshibsp10 Removing 1 extra deps from shibboleth-sp due to dependency on libshibsp-lite10 Removing 1 extra deps from shibboleth-sp-devel due to dependency on libshibsp10 Removing 1 extra deps from shibboleth-sp-devel due to dependency on libshibsp-lite10 Removing 1 extra deps from shibboleth-sp-debuginfo due to dependency on libshibsp10-debuginfo Removing 1 extra deps from shibboleth-sp-debuginfo due to dependency on libshibsp-lite10-debuginfo Removing 17 extra deps from shibboleth-sp due to repentancy on libshibsp10 Removing 9 extra deps from shibboleth-sp-debuginfo due to repentancy on libshibsp10-debuginfo Removing 1 extra deps from shibboleth-sp-debuginfo due to repentancy on libshibsp-lite10-debuginfo Wrote: /usr/src/RPM/RPMS/x86_64/shibboleth-sp-3.3.0-alt1.x86_64.rpm (w2.lzdio) Wrote: /usr/src/RPM/RPMS/x86_64/libshibsp10-3.3.0-alt1.x86_64.rpm (w2.lzdio) Wrote: /usr/src/RPM/RPMS/x86_64/libshibsp-lite10-3.3.0-alt1.x86_64.rpm (w2.lzdio) Wrote: /usr/src/RPM/RPMS/x86_64/shibboleth-sp-devel-3.3.0-alt1.x86_64.rpm (w2.lzdio) Wrote: /usr/src/RPM/RPMS/x86_64/shibboleth-sp-debuginfo-3.3.0-alt1.x86_64.rpm (w2T16.xzdio) Wrote: /usr/src/RPM/RPMS/x86_64/libshibsp10-debuginfo-3.3.0-alt1.x86_64.rpm (w2T16.xzdio) Wrote: /usr/src/RPM/RPMS/x86_64/libshibsp-lite10-debuginfo-3.3.0-alt1.x86_64.rpm (w2T16.xzdio) 487.77user 57.10system 2:17.57elapsed 396%CPU (0avgtext+0avgdata 531716maxresident)k 0inputs+0outputs (0major+16634838minor)pagefaults 0swaps 3.51user 1.57system 2:35.19elapsed 3%CPU (0avgtext+0avgdata 129080maxresident)k 2288inputs+0outputs (0major+252625minor)pagefaults 0swaps --- libshibsp-lite10-3.3.0-alt1.x86_64.rpm.repo 2022-04-21 14:50:31.000000000 +0000 +++ libshibsp-lite10-3.3.0-alt1.x86_64.rpm.hasher 2024-03-17 03:10:38.590645483 +0000 @@ -29,3 +29,3 @@ File: /usr/lib64/libshibsp-lite.so.10 120777 root:root libshibsp-lite.so.10.0.3 -File: /usr/lib64/libshibsp-lite.so.10.0.3 100644 root:root 9752ed278b7551db6db40e9b5387e5cc -RPMIdentity: 8829393f091406b723b67e3bfc508d58925fe38c1b46f6e2898b3e5d6df05efd6f9feb5c03f39e6f5c49154cd85ba5c6d33d5e79d91d8641aa111f379e9b0dcb +File: /usr/lib64/libshibsp-lite.so.10.0.3 100644 root:root ddcb834983390005c69c109b67f4599b +RPMIdentity: 6738141e33eb3620baafbfecc2ec69837003422bbc4ea8922bc89372ae37816703a4030fd429ce63e1afa169c026e38ec21422e69f39b093a51f4b25fed7ca63 --- libshibsp-lite10-debuginfo-3.3.0-alt1.x86_64.rpm.repo 2022-04-21 14:50:30.000000000 +0000 +++ libshibsp-lite10-debuginfo-3.3.0-alt1.x86_64.rpm.hasher 2024-03-17 03:10:38.797650241 +0000 @@ -1,4 +1,4 @@ -/usr/lib/debug/.build-id/9a 40755 root:root -/usr/lib/debug/.build-id/9a/50031a069af97ea35e7d45b5c66c34d826cb71 120777 root:root ../../../../lib64/libshibsp-lite.so.10.0.3 -/usr/lib/debug/.build-id/9a/50031a069af97ea35e7d45b5c66c34d826cb71.debug 120777 root:root ../../usr/lib64/libshibsp-lite.so.10.0.3.debug +/usr/lib/debug/.build-id/c0 40755 root:root +/usr/lib/debug/.build-id/c0/844e14d6249eb4edacee3ec26faab27f7efb8d 120777 root:root ../../../../lib64/libshibsp-lite.so.10.0.3 +/usr/lib/debug/.build-id/c0/844e14d6249eb4edacee3ec26faab27f7efb8d.debug 120777 root:root ../../usr/lib64/libshibsp-lite.so.10.0.3.debug /usr/lib/debug/usr/lib64/libshibsp-lite.so.10.0.3.debug 100644 root:root @@ -135,6 +135,6 @@ Provides: libshibsp-lite10-debuginfo = 3.3.0-alt1:p10+298489.500.3.1 -File: /usr/lib/debug/.build-id/9a 40755 root:root -File: /usr/lib/debug/.build-id/9a/50031a069af97ea35e7d45b5c66c34d826cb71 120777 root:root ../../../../lib64/libshibsp-lite.so.10.0.3 -File: /usr/lib/debug/.build-id/9a/50031a069af97ea35e7d45b5c66c34d826cb71.debug 120777 root:root ../../usr/lib64/libshibsp-lite.so.10.0.3.debug -File: /usr/lib/debug/usr/lib64/libshibsp-lite.so.10.0.3.debug 100644 root:root fbe3666b7b1b18489ba15d3eac2a8502 +File: /usr/lib/debug/.build-id/c0 40755 root:root +File: /usr/lib/debug/.build-id/c0/844e14d6249eb4edacee3ec26faab27f7efb8d 120777 root:root ../../../../lib64/libshibsp-lite.so.10.0.3 +File: /usr/lib/debug/.build-id/c0/844e14d6249eb4edacee3ec26faab27f7efb8d.debug 120777 root:root ../../usr/lib64/libshibsp-lite.so.10.0.3.debug +File: /usr/lib/debug/usr/lib64/libshibsp-lite.so.10.0.3.debug 100644 root:root 1d2e270ec9f0daad5c1b199a5d37ca6a File: /usr/lib/debug/usr/lib64/libshibsp-lite.so.10.debug 120777 root:root libshibsp-lite.so.10.0.3.debug @@ -258,2 +258,2 @@ File: /usr/src/debug/shibboleth-sp-3.3.0/shibsp/version.h 100644 root:root 252d874a371e5b35d5711ba8929a240b -RPMIdentity: 50b6b4cbb6318ef4286278af9e1aef8c9d67a31884d70f104d8916c45d8bfc2197582227b5fa411c7d1bdc68bcb7f54cf7f31905e0fb70fc1da929c780d4c655 +RPMIdentity: b48e144c4003385018b6175e9c867fc674f81dbaa24753e7ccab8809ebfac2efa06eb8d5ed2d22786e79ab28f2da6c7a8d50ed465a7a4011ee88e6a635dd9184 --- libshibsp10-3.3.0-alt1.x86_64.rpm.repo 2022-04-21 14:50:30.000000000 +0000 +++ libshibsp10-3.3.0-alt1.x86_64.rpm.hasher 2024-03-17 03:10:39.079656724 +0000 @@ -31,3 +31,3 @@ File: /usr/lib64/libshibsp.so.10 120777 root:root libshibsp.so.10.0.3 -File: /usr/lib64/libshibsp.so.10.0.3 100644 root:root c3d3c485d7a89970cd38188210ca7622 -RPMIdentity: afb7e80ee61748f79f68dbb3e48523486a30980484e8a41889a198be821cbb2d3de123952898ebcb6ab92e89a9f3aaa4e25932a1338af3e5234f328c9ca16cc5 +File: /usr/lib64/libshibsp.so.10.0.3 100644 root:root 8d266b403dd54cc0c169a8652a8f8d99 +RPMIdentity: fadf9fa891c13528e6d2c58f71f86e8e9f7ad35b476116021f62554d2903b66cd7492b2a1836f43b64a5b883f0155c565269eff4a1f4423419ba2a68975773dd --- libshibsp10-debuginfo-3.3.0-alt1.x86_64.rpm.repo 2022-04-21 14:50:29.000000000 +0000 +++ libshibsp10-debuginfo-3.3.0-alt1.x86_64.rpm.hasher 2024-03-17 03:10:39.331662518 +0000 @@ -1,4 +1,4 @@ -/usr/lib/debug/.build-id/1e 40755 root:root -/usr/lib/debug/.build-id/1e/a965acda5cd49b848449d6283546a6257ab004 120777 root:root ../../../../lib64/libshibsp.so.10.0.3 -/usr/lib/debug/.build-id/1e/a965acda5cd49b848449d6283546a6257ab004.debug 120777 root:root ../../usr/lib64/libshibsp.so.10.0.3.debug +/usr/lib/debug/.build-id/8b 40755 root:root +/usr/lib/debug/.build-id/8b/3e4b8ad60a24ea9d5d5fae1619dfb6e01ddd65 120777 root:root ../../../../lib64/libshibsp.so.10.0.3 +/usr/lib/debug/.build-id/8b/3e4b8ad60a24ea9d5d5fae1619dfb6e01ddd65.debug 120777 root:root ../../usr/lib64/libshibsp.so.10.0.3.debug /usr/lib/debug/usr/lib64/libshibsp.so.10.0.3.debug 100644 root:root @@ -213,6 +213,6 @@ Provides: libshibsp10-debuginfo = 3.3.0-alt1:p10+298489.500.3.1 -File: /usr/lib/debug/.build-id/1e 40755 root:root -File: /usr/lib/debug/.build-id/1e/a965acda5cd49b848449d6283546a6257ab004 120777 root:root ../../../../lib64/libshibsp.so.10.0.3 -File: /usr/lib/debug/.build-id/1e/a965acda5cd49b848449d6283546a6257ab004.debug 120777 root:root ../../usr/lib64/libshibsp.so.10.0.3.debug -File: /usr/lib/debug/usr/lib64/libshibsp.so.10.0.3.debug 100644 root:root f9e561906a88a82e35d7be941ffe2eaf +File: /usr/lib/debug/.build-id/8b 40755 root:root +File: /usr/lib/debug/.build-id/8b/3e4b8ad60a24ea9d5d5fae1619dfb6e01ddd65 120777 root:root ../../../../lib64/libshibsp.so.10.0.3 +File: /usr/lib/debug/.build-id/8b/3e4b8ad60a24ea9d5d5fae1619dfb6e01ddd65.debug 120777 root:root ../../usr/lib64/libshibsp.so.10.0.3.debug +File: /usr/lib/debug/usr/lib64/libshibsp.so.10.0.3.debug 100644 root:root 21ef518d90ad8006c07d69738d51df5b File: /usr/lib/debug/usr/lib64/libshibsp.so.10.debug 120777 root:root libshibsp.so.10.0.3.debug @@ -412,2 +412,2 @@ File: /usr/src/debug/shibboleth-sp-3.3.0/shibsp/version.h 100644 root:root 252d874a371e5b35d5711ba8929a240b -RPMIdentity: 654d5205592fc6fcc4a93e0d6fd09adb1d4e7da0c2871a6969f3239c3c1e10e2b4f3934730350ee9ea3e602b73a8961f08580013d005ae2428a9fe9a0fd16f07 +RPMIdentity: 7155a52411bdd55f2c827feb069e535011303a6bd1e517144db0537763692459a18dd5a47c0b171b50d21e7b6f312fdbfbd8bd346ad3844c6feeb1fd6c08744d --- shibboleth-sp-3.3.0-alt1.x86_64.rpm.repo 2022-04-21 14:50:30.000000000 +0000 +++ shibboleth-sp-3.3.0-alt1.x86_64.rpm.hasher 2024-03-17 03:10:39.573668081 +0000 @@ -117,14 +117,14 @@ File: /lib/tmpfiles.d/shibboleth.conf 100444 builder:builder be2f00f0cbce853c08fe486ff9712433 -File: /usr/bin/mdquery 100755 root:root d42d4145556f5709e8414e94ed9b0133 -File: /usr/bin/resolvertest 100755 root:root 2118e8cf0018b854437e4c836beee45e +File: /usr/bin/mdquery 100755 root:root d8c4a56b6f478dd2e8a1f0466d9adfdf +File: /usr/bin/resolvertest 100755 root:root b22a4939ad7bcac3ce7de19657cc6378 File: /usr/lib64/shibboleth 40755 root:root -File: /usr/lib64/shibboleth/adfs-lite.so 100644 root:root 33ebe4584423dfeb7740b0b5ebecbaf9 -File: /usr/lib64/shibboleth/adfs.so 100644 root:root 34b63e2975b46ca3bd324303ea1c7cd5 -File: /usr/lib64/shibboleth/memcache-store.so 100644 root:root 22a111c1b138ed660c28e2f29a412731 -File: /usr/lib64/shibboleth/mod_shib_24.so 100644 root:root 44dac062529c2bad2b2dde4ae9d78872 -File: /usr/lib64/shibboleth/odbc-store.so 100644 root:root d59a770410dcfbaa91d4681e2cd06d58 -File: /usr/lib64/shibboleth/plugins-lite.so 100644 root:root cfa90fc30ebf3917ffb24f823ef9b812 -File: /usr/lib64/shibboleth/plugins.so 100644 root:root c353586c8fdc66b538fc902423493ce4 +File: /usr/lib64/shibboleth/adfs-lite.so 100644 root:root 8bab558dc36eb4e1330a8abc071818a3 +File: /usr/lib64/shibboleth/adfs.so 100644 root:root 04c92d433802131ab08229aaf919e679 +File: /usr/lib64/shibboleth/memcache-store.so 100644 root:root 238568164b27e00cdc99d6d13a83946a +File: /usr/lib64/shibboleth/mod_shib_24.so 100644 root:root 506b8e386f837419189ce24c37d4a084 +File: /usr/lib64/shibboleth/odbc-store.so 100644 root:root a0fb1685f880c567adfcbf7584e94bee +File: /usr/lib64/shibboleth/plugins-lite.so 100644 root:root 0af25c11e8dfe3a0ca03f299463f0367 +File: /usr/lib64/shibboleth/plugins.so 100644 root:root 546d9b5aa44fbfd4aa018326c512b18a File: /usr/sbin/rcshibd 120777 root:root /sbin/service -File: /usr/sbin/shibd 100755 root:root 34aebd1c2fb399048c8f708853675911 +File: /usr/sbin/shibd 100755 root:root 177f00e03b9e5506995c7959e8bc308b File: /usr/share/shibboleth 40755 root:root @@ -153,2 +153,2 @@ File: /var/log/shibboleth 40750 shibd:shibd -RPMIdentity: 6d4930b2ae640258d0197861cd1d21cd79d415d6c58f9ff41eb0dab21adad6b0cf941beec3aac3cd88d7461771de6dffc745c4da8a7ed481fe97ef55b5a50aac +RPMIdentity: d9796ee8533b3afb15aee27ab1f086e6f7054d8a8650b61bc14089e407f2cad8e750ed2bb149927a1dbae774fd678ed7299e1d8fe292ba9c6cb4d77987cc71d9 --- shibboleth-sp-debuginfo-3.3.0-alt1.x86_64.rpm.repo 2022-04-21 14:50:30.000000000 +0000 +++ shibboleth-sp-debuginfo-3.3.0-alt1.x86_64.rpm.hasher 2024-03-17 03:10:39.814673622 +0000 @@ -1,31 +1,30 @@ -/usr/lib/debug/.build-id/04 40755 root:root -/usr/lib/debug/.build-id/04/acad942ec8046945d996d037ebc30a134e4dfa 120777 root:root ../../../../lib64/shibboleth/odbc-store.so -/usr/lib/debug/.build-id/04/acad942ec8046945d996d037ebc30a134e4dfa.debug 120777 root:root ../../usr/lib64/shibboleth/odbc-store.so.debug -/usr/lib/debug/.build-id/11 40755 root:root -/usr/lib/debug/.build-id/11/8e32acfc3a1ad779cd959991fbccacd10eb98f 120777 root:root ../../../../bin/mdquery -/usr/lib/debug/.build-id/11/8e32acfc3a1ad779cd959991fbccacd10eb98f.debug 120777 root:root ../../usr/bin/mdquery.debug -/usr/lib/debug/.build-id/16 40755 root:root -/usr/lib/debug/.build-id/16/27f1aa6dc8fc1e3d0c4bdba0fdc2db436648f5 120777 root:root ../../../../lib64/shibboleth/plugins-lite.so -/usr/lib/debug/.build-id/16/27f1aa6dc8fc1e3d0c4bdba0fdc2db436648f5.debug 120777 root:root ../../usr/lib64/shibboleth/plugins-lite.so.debug -/usr/lib/debug/.build-id/38 40755 root:root -/usr/lib/debug/.build-id/38/c2a376d551c242d43358a498f36c727aa60a73 120777 root:root ../../../../lib64/shibboleth/adfs.so -/usr/lib/debug/.build-id/38/c2a376d551c242d43358a498f36c727aa60a73.debug 120777 root:root ../../usr/lib64/shibboleth/adfs.so.debug -/usr/lib/debug/.build-id/47 40755 root:root -/usr/lib/debug/.build-id/47/71cf17dbf7462be989b1bb70af1f01b0eae27b 120777 root:root ../../../../lib64/shibboleth/mod_shib_24.so -/usr/lib/debug/.build-id/47/71cf17dbf7462be989b1bb70af1f01b0eae27b.debug 120777 root:root ../../usr/lib64/shibboleth/mod_shib_24.so.debug -/usr/lib/debug/.build-id/60 40755 root:root -/usr/lib/debug/.build-id/60/c403ae8e4113f75224ce922225c75fc21eda56 120777 root:root ../../../../lib64/shibboleth/memcache-store.so -/usr/lib/debug/.build-id/60/c403ae8e4113f75224ce922225c75fc21eda56.debug 120777 root:root ../../usr/lib64/shibboleth/memcache-store.so.debug -/usr/lib/debug/.build-id/6e 40755 root:root -/usr/lib/debug/.build-id/6e/701d4d38804c7995d555d0b11b06a0d3bf2abc 120777 root:root ../../../../sbin/shibd -/usr/lib/debug/.build-id/6e/701d4d38804c7995d555d0b11b06a0d3bf2abc.debug 120777 root:root ../../usr/sbin/shibd.debug -/usr/lib/debug/.build-id/ce 40755 root:root -/usr/lib/debug/.build-id/ce/0ccfff7836c377c1a78036b206529c145b550a 120777 root:root ../../../../lib64/shibboleth/plugins.so -/usr/lib/debug/.build-id/ce/0ccfff7836c377c1a78036b206529c145b550a.debug 120777 root:root ../../usr/lib64/shibboleth/plugins.so.debug -/usr/lib/debug/.build-id/e0 40755 root:root -/usr/lib/debug/.build-id/e0/510d925dff500ba2f4494b9eeef265c8844e36 120777 root:root ../../../../bin/resolvertest -/usr/lib/debug/.build-id/e0/510d925dff500ba2f4494b9eeef265c8844e36.debug 120777 root:root ../../usr/bin/resolvertest.debug -/usr/lib/debug/.build-id/e5 40755 root:root -/usr/lib/debug/.build-id/e5/37d67eb9e4aa3bd57650845b310adba0f3c864 120777 root:root ../../../../lib64/shibboleth/adfs-lite.so -/usr/lib/debug/.build-id/e5/37d67eb9e4aa3bd57650845b310adba0f3c864.debug 120777 root:root ../../usr/lib64/shibboleth/adfs-lite.so.debug +/usr/lib/debug/.build-id/0d 40755 root:root +/usr/lib/debug/.build-id/0d/1f3c9261bc718f3e5b5272ff57cc84f24d28c6 120777 root:root ../../../../bin/mdquery +/usr/lib/debug/.build-id/0d/1f3c9261bc718f3e5b5272ff57cc84f24d28c6.debug 120777 root:root ../../usr/bin/mdquery.debug +/usr/lib/debug/.build-id/0d/aeda064712559fcbe9105a343c1c26acbd8386 120777 root:root ../../../../lib64/shibboleth/memcache-store.so +/usr/lib/debug/.build-id/0d/aeda064712559fcbe9105a343c1c26acbd8386.debug 120777 root:root ../../usr/lib64/shibboleth/memcache-store.so.debug +/usr/lib/debug/.build-id/2c 40755 root:root +/usr/lib/debug/.build-id/2c/06a5bcfbd3607fc9a316d8ba31619d5c0a423d 120777 root:root ../../../../lib64/shibboleth/odbc-store.so +/usr/lib/debug/.build-id/2c/06a5bcfbd3607fc9a316d8ba31619d5c0a423d.debug 120777 root:root ../../usr/lib64/shibboleth/odbc-store.so.debug +/usr/lib/debug/.build-id/30 40755 root:root +/usr/lib/debug/.build-id/30/23f0dce102c63e45ce99a6e82870bc1e192abf 120777 root:root ../../../../lib64/shibboleth/adfs.so +/usr/lib/debug/.build-id/30/23f0dce102c63e45ce99a6e82870bc1e192abf.debug 120777 root:root ../../usr/lib64/shibboleth/adfs.so.debug +/usr/lib/debug/.build-id/4f 40755 root:root +/usr/lib/debug/.build-id/4f/d3de57fa474d758302c0b052dc3e48048f9fb4 120777 root:root ../../../../lib64/shibboleth/mod_shib_24.so +/usr/lib/debug/.build-id/4f/d3de57fa474d758302c0b052dc3e48048f9fb4.debug 120777 root:root ../../usr/lib64/shibboleth/mod_shib_24.so.debug +/usr/lib/debug/.build-id/56 40755 root:root +/usr/lib/debug/.build-id/56/12c9c99ea0276de815567db6800c9ce2a17040 120777 root:root ../../../../bin/resolvertest +/usr/lib/debug/.build-id/56/12c9c99ea0276de815567db6800c9ce2a17040.debug 120777 root:root ../../usr/bin/resolvertest.debug +/usr/lib/debug/.build-id/6b 40755 root:root +/usr/lib/debug/.build-id/6b/2635aff8268a7fb3e0486b7e89dff25dc69c25 120777 root:root ../../../../lib64/shibboleth/adfs-lite.so +/usr/lib/debug/.build-id/6b/2635aff8268a7fb3e0486b7e89dff25dc69c25.debug 120777 root:root ../../usr/lib64/shibboleth/adfs-lite.so.debug +/usr/lib/debug/.build-id/75 40755 root:root +/usr/lib/debug/.build-id/75/4ff4256c914b05eba3cd26419f92f929b322e0 120777 root:root ../../../../sbin/shibd +/usr/lib/debug/.build-id/75/4ff4256c914b05eba3cd26419f92f929b322e0.debug 120777 root:root ../../usr/sbin/shibd.debug +/usr/lib/debug/.build-id/a3 40755 root:root +/usr/lib/debug/.build-id/a3/dbf3cd32cdc5d2110e98c18189b10d1c8638bf 120777 root:root ../../../../lib64/shibboleth/plugins-lite.so +/usr/lib/debug/.build-id/a3/dbf3cd32cdc5d2110e98c18189b10d1c8638bf.debug 120777 root:root ../../usr/lib64/shibboleth/plugins-lite.so.debug +/usr/lib/debug/.build-id/ea 40755 root:root +/usr/lib/debug/.build-id/ea/d4defbe03a727a7ac8b737f20c5e0b11ec2cf3 120777 root:root ../../../../lib64/shibboleth/plugins.so +/usr/lib/debug/.build-id/ea/d4defbe03a727a7ac8b737f20c5e0b11ec2cf3.debug 120777 root:root ../../usr/lib64/shibboleth/plugins.so.debug /usr/lib/debug/usr/bin/mdquery.debug 100644 root:root @@ -75,43 +74,42 @@ Provides: shibboleth-sp-debuginfo = 3.3.0-alt1:p10+298489.500.3.1 -File: /usr/lib/debug/.build-id/04 40755 root:root -File: /usr/lib/debug/.build-id/04/acad942ec8046945d996d037ebc30a134e4dfa 120777 root:root ../../../../lib64/shibboleth/odbc-store.so -File: /usr/lib/debug/.build-id/04/acad942ec8046945d996d037ebc30a134e4dfa.debug 120777 root:root ../../usr/lib64/shibboleth/odbc-store.so.debug -File: /usr/lib/debug/.build-id/11 40755 root:root -File: /usr/lib/debug/.build-id/11/8e32acfc3a1ad779cd959991fbccacd10eb98f 120777 root:root ../../../../bin/mdquery -File: /usr/lib/debug/.build-id/11/8e32acfc3a1ad779cd959991fbccacd10eb98f.debug 120777 root:root ../../usr/bin/mdquery.debug -File: /usr/lib/debug/.build-id/16 40755 root:root -File: /usr/lib/debug/.build-id/16/27f1aa6dc8fc1e3d0c4bdba0fdc2db436648f5 120777 root:root ../../../../lib64/shibboleth/plugins-lite.so -File: /usr/lib/debug/.build-id/16/27f1aa6dc8fc1e3d0c4bdba0fdc2db436648f5.debug 120777 root:root ../../usr/lib64/shibboleth/plugins-lite.so.debug -File: /usr/lib/debug/.build-id/38 40755 root:root -File: /usr/lib/debug/.build-id/38/c2a376d551c242d43358a498f36c727aa60a73 120777 root:root ../../../../lib64/shibboleth/adfs.so -File: /usr/lib/debug/.build-id/38/c2a376d551c242d43358a498f36c727aa60a73.debug 120777 root:root ../../usr/lib64/shibboleth/adfs.so.debug -File: /usr/lib/debug/.build-id/47 40755 root:root -File: /usr/lib/debug/.build-id/47/71cf17dbf7462be989b1bb70af1f01b0eae27b 120777 root:root ../../../../lib64/shibboleth/mod_shib_24.so -File: /usr/lib/debug/.build-id/47/71cf17dbf7462be989b1bb70af1f01b0eae27b.debug 120777 root:root ../../usr/lib64/shibboleth/mod_shib_24.so.debug -File: /usr/lib/debug/.build-id/60 40755 root:root -File: /usr/lib/debug/.build-id/60/c403ae8e4113f75224ce922225c75fc21eda56 120777 root:root ../../../../lib64/shibboleth/memcache-store.so -File: /usr/lib/debug/.build-id/60/c403ae8e4113f75224ce922225c75fc21eda56.debug 120777 root:root ../../usr/lib64/shibboleth/memcache-store.so.debug -File: /usr/lib/debug/.build-id/6e 40755 root:root -File: /usr/lib/debug/.build-id/6e/701d4d38804c7995d555d0b11b06a0d3bf2abc 120777 root:root ../../../../sbin/shibd -File: /usr/lib/debug/.build-id/6e/701d4d38804c7995d555d0b11b06a0d3bf2abc.debug 120777 root:root ../../usr/sbin/shibd.debug -File: /usr/lib/debug/.build-id/ce 40755 root:root -File: /usr/lib/debug/.build-id/ce/0ccfff7836c377c1a78036b206529c145b550a 120777 root:root ../../../../lib64/shibboleth/plugins.so -File: /usr/lib/debug/.build-id/ce/0ccfff7836c377c1a78036b206529c145b550a.debug 120777 root:root ../../usr/lib64/shibboleth/plugins.so.debug -File: /usr/lib/debug/.build-id/e0 40755 root:root -File: /usr/lib/debug/.build-id/e0/510d925dff500ba2f4494b9eeef265c8844e36 120777 root:root ../../../../bin/resolvertest -File: /usr/lib/debug/.build-id/e0/510d925dff500ba2f4494b9eeef265c8844e36.debug 120777 root:root ../../usr/bin/resolvertest.debug -File: /usr/lib/debug/.build-id/e5 40755 root:root -File: /usr/lib/debug/.build-id/e5/37d67eb9e4aa3bd57650845b310adba0f3c864 120777 root:root ../../../../lib64/shibboleth/adfs-lite.so -File: /usr/lib/debug/.build-id/e5/37d67eb9e4aa3bd57650845b310adba0f3c864.debug 120777 root:root ../../usr/lib64/shibboleth/adfs-lite.so.debug -File: /usr/lib/debug/usr/bin/mdquery.debug 100644 root:root 6a27672b93c11ccf61d26db626d0c867 -File: /usr/lib/debug/usr/bin/resolvertest.debug 100644 root:root 66b7998b1a03380d14875aab2542130d +File: /usr/lib/debug/.build-id/0d 40755 root:root +File: /usr/lib/debug/.build-id/0d/1f3c9261bc718f3e5b5272ff57cc84f24d28c6 120777 root:root ../../../../bin/mdquery +File: /usr/lib/debug/.build-id/0d/1f3c9261bc718f3e5b5272ff57cc84f24d28c6.debug 120777 root:root ../../usr/bin/mdquery.debug +File: /usr/lib/debug/.build-id/0d/aeda064712559fcbe9105a343c1c26acbd8386 120777 root:root ../../../../lib64/shibboleth/memcache-store.so +File: /usr/lib/debug/.build-id/0d/aeda064712559fcbe9105a343c1c26acbd8386.debug 120777 root:root ../../usr/lib64/shibboleth/memcache-store.so.debug +File: /usr/lib/debug/.build-id/2c 40755 root:root +File: /usr/lib/debug/.build-id/2c/06a5bcfbd3607fc9a316d8ba31619d5c0a423d 120777 root:root ../../../../lib64/shibboleth/odbc-store.so +File: /usr/lib/debug/.build-id/2c/06a5bcfbd3607fc9a316d8ba31619d5c0a423d.debug 120777 root:root ../../usr/lib64/shibboleth/odbc-store.so.debug +File: /usr/lib/debug/.build-id/30 40755 root:root +File: /usr/lib/debug/.build-id/30/23f0dce102c63e45ce99a6e82870bc1e192abf 120777 root:root ../../../../lib64/shibboleth/adfs.so +File: /usr/lib/debug/.build-id/30/23f0dce102c63e45ce99a6e82870bc1e192abf.debug 120777 root:root ../../usr/lib64/shibboleth/adfs.so.debug +File: /usr/lib/debug/.build-id/4f 40755 root:root +File: /usr/lib/debug/.build-id/4f/d3de57fa474d758302c0b052dc3e48048f9fb4 120777 root:root ../../../../lib64/shibboleth/mod_shib_24.so +File: /usr/lib/debug/.build-id/4f/d3de57fa474d758302c0b052dc3e48048f9fb4.debug 120777 root:root ../../usr/lib64/shibboleth/mod_shib_24.so.debug +File: /usr/lib/debug/.build-id/56 40755 root:root +File: /usr/lib/debug/.build-id/56/12c9c99ea0276de815567db6800c9ce2a17040 120777 root:root ../../../../bin/resolvertest +File: /usr/lib/debug/.build-id/56/12c9c99ea0276de815567db6800c9ce2a17040.debug 120777 root:root ../../usr/bin/resolvertest.debug +File: /usr/lib/debug/.build-id/6b 40755 root:root +File: /usr/lib/debug/.build-id/6b/2635aff8268a7fb3e0486b7e89dff25dc69c25 120777 root:root ../../../../lib64/shibboleth/adfs-lite.so +File: /usr/lib/debug/.build-id/6b/2635aff8268a7fb3e0486b7e89dff25dc69c25.debug 120777 root:root ../../usr/lib64/shibboleth/adfs-lite.so.debug +File: /usr/lib/debug/.build-id/75 40755 root:root +File: /usr/lib/debug/.build-id/75/4ff4256c914b05eba3cd26419f92f929b322e0 120777 root:root ../../../../sbin/shibd +File: /usr/lib/debug/.build-id/75/4ff4256c914b05eba3cd26419f92f929b322e0.debug 120777 root:root ../../usr/sbin/shibd.debug +File: /usr/lib/debug/.build-id/a3 40755 root:root +File: /usr/lib/debug/.build-id/a3/dbf3cd32cdc5d2110e98c18189b10d1c8638bf 120777 root:root ../../../../lib64/shibboleth/plugins-lite.so +File: /usr/lib/debug/.build-id/a3/dbf3cd32cdc5d2110e98c18189b10d1c8638bf.debug 120777 root:root ../../usr/lib64/shibboleth/plugins-lite.so.debug +File: /usr/lib/debug/.build-id/ea 40755 root:root +File: /usr/lib/debug/.build-id/ea/d4defbe03a727a7ac8b737f20c5e0b11ec2cf3 120777 root:root ../../../../lib64/shibboleth/plugins.so +File: /usr/lib/debug/.build-id/ea/d4defbe03a727a7ac8b737f20c5e0b11ec2cf3.debug 120777 root:root ../../usr/lib64/shibboleth/plugins.so.debug +File: /usr/lib/debug/usr/bin/mdquery.debug 100644 root:root e57acfc9639fdc870b471662d673a0d5 +File: /usr/lib/debug/usr/bin/resolvertest.debug 100644 root:root fb79396369c457455558111b13330d64 File: /usr/lib/debug/usr/lib64/shibboleth 40755 root:root -File: /usr/lib/debug/usr/lib64/shibboleth/adfs-lite.so.debug 100644 root:root 0ddd74a0bd20fbecb26b3031f6a59866 -File: /usr/lib/debug/usr/lib64/shibboleth/adfs.so.debug 100644 root:root d0521a861c16632cedc09470ad9482c2 -File: /usr/lib/debug/usr/lib64/shibboleth/memcache-store.so.debug 100644 root:root 02cf37d74a50f4f6c15ae84eac1bb633 -File: /usr/lib/debug/usr/lib64/shibboleth/mod_shib_24.so.debug 100644 root:root 822b1280e429e75d83fd5a144abe31e7 -File: /usr/lib/debug/usr/lib64/shibboleth/odbc-store.so.debug 100644 root:root b4541a1ca553703680db85498491d756 -File: /usr/lib/debug/usr/lib64/shibboleth/plugins-lite.so.debug 100644 root:root 88e1645dea6c03b7a35cebc549a251c5 -File: /usr/lib/debug/usr/lib64/shibboleth/plugins.so.debug 100644 root:root add7568628d369b2f0295b497b95d7b5 -File: /usr/lib/debug/usr/sbin/shibd.debug 100644 root:root 712628f539f886a92d89c174cbd2c0a0 +File: /usr/lib/debug/usr/lib64/shibboleth/adfs-lite.so.debug 100644 root:root 963048280bf8c68cf098a0cea4fc5a3a +File: /usr/lib/debug/usr/lib64/shibboleth/adfs.so.debug 100644 root:root 5909b6c680a78a75934db33df9d04126 +File: /usr/lib/debug/usr/lib64/shibboleth/memcache-store.so.debug 100644 root:root 47d1671c67b3d9270f978ee358f07603 +File: /usr/lib/debug/usr/lib64/shibboleth/mod_shib_24.so.debug 100644 root:root 59bd97d68a7f4bda87d3486a4eaf3907 +File: /usr/lib/debug/usr/lib64/shibboleth/odbc-store.so.debug 100644 root:root c7246d9fac21fff7037418852d59b8e0 +File: /usr/lib/debug/usr/lib64/shibboleth/plugins-lite.so.debug 100644 root:root 072630a20e460bc4e91543054cd846d2 +File: /usr/lib/debug/usr/lib64/shibboleth/plugins.so.debug 100644 root:root 1a7debc8cd47883181f2b4bc42f20bb1 +File: /usr/lib/debug/usr/sbin/shibd.debug 100644 root:root 62dd9eca443f3328e0fa49c2eea093dd File: /usr/src/debug/shibboleth-sp-3.3.0 40755 root:root @@ -139,2 +137,2 @@ File: /usr/src/debug/shibboleth-sp-3.3.0/util/resolvertest.cpp 100644 root:root 11dc3bdeb38dcec9e88296cbf321ce19 -RPMIdentity: b6b91038c60a885f83bcc5022b925eeed8187af4ec46d43705046693e10898af607fcfc20d8189f542e19e8f31083886c066c6998681f0325e8d46b8fbe5ff49 +RPMIdentity: 815922497ba4b36e7c20b42bdf15866721cb763041910bb1fd35604dd305049c1d2b674bb13db0a0c7848800b6f2adc66c4c24f4f610c74de6fcde3e81092301