sbuild (Debian sbuild) 0.85.0 (04 January 2023) on debian-ci-siliconvalley +==============================================================================+ | opensaml 3.2.1-4 (armhf) Sun, 01 Oct 2023 07:12:34 +0000 | +==============================================================================+ Package: opensaml Version: 3.2.1-4 Source Version: 3.2.1-4 Distribution: unstable Machine Architecture: amd64 Host Architecture: armhf Build Architecture: amd64 Build Profiles: cross nocheck Build Type: any I: NOTICE: Log filtering will replace 'var/run/schroot/mount/sid-amd64-sbuild-3ba60abd-069f-423d-8099-f428cb80b34c' with '<>' I: NOTICE: Log filtering will replace 'build/opensaml-S5gJde/resolver-Mwg8ey' with '<>' +------------------------------------------------------------------------------+ | Update chroot | +------------------------------------------------------------------------------+ Get:1 http://localhost:3142/debian sid InRelease [195 kB] Get:2 http://localhost:3142/debian sid/main Sources.diff/Index [63.6 kB] Get:3 http://localhost:3142/debian sid/main amd64 Packages.diff/Index [63.6 kB] Get:4 http://localhost:3142/debian sid/main Sources T-2023-10-01-0219.07-F-2023-10-01-0219.07.pdiff [9845 B] Get:5 http://localhost:3142/debian sid/main amd64 Packages T-2023-10-01-0219.07-F-2023-10-01-0219.07.pdiff [7154 B] Get:4 http://localhost:3142/debian sid/main Sources T-2023-10-01-0219.07-F-2023-10-01-0219.07.pdiff [9845 B] Get:6 http://localhost:3142/debian sid/main armhf Packages [9081 kB] Get:5 http://localhost:3142/debian sid/main amd64 Packages T-2023-10-01-0219.07-F-2023-10-01-0219.07.pdiff [7154 B] Fetched 9421 kB in 2s (4911 kB/s) Reading package lists... Reading package lists... Building dependency tree... Reading state information... Calculating upgrade... 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. +------------------------------------------------------------------------------+ | Fetch source files | +------------------------------------------------------------------------------+ Check APT --------- Checking available source versions... Download source files with APT ------------------------------ Reading package lists... NOTICE: 'opensaml' packaging is maintained in the 'Git' version control system at: https://salsa.debian.org/shib-team/opensaml2.git Please use: git clone https://salsa.debian.org/shib-team/opensaml2.git to retrieve the latest (possibly unreleased) updates to the package. Need to get 621 kB of source archives. Get:1 http://localhost:3142/debian sid/main opensaml 3.2.1-4 (dsc) [2737 B] Get:2 http://localhost:3142/debian sid/main opensaml 3.2.1-4 (tar) [601 kB] Get:3 http://localhost:3142/debian sid/main opensaml 3.2.1-4 (asc) [833 B] Get:4 http://localhost:3142/debian sid/main opensaml 3.2.1-4 (diff) [16.7 kB] Fetched 621 kB in 0s (0 B/s) Download complete and in download only mode I: NOTICE: Log filtering will replace 'build/opensaml-S5gJde/opensaml-3.2.1' with '<>' I: NOTICE: Log filtering will replace 'build/opensaml-S5gJde' with '<>' +------------------------------------------------------------------------------+ | Install package build dependencies | +------------------------------------------------------------------------------+ Setup apt archive ----------------- Merged Build-Depends: debhelper-compat (= 13), libboost-dev, liblog4shib-dev, libxerces-c-dev, libxml-security-c-dev, libxmltooling-dev (>= 3.2~), pkg-config, zlib1g-dev, libc-dev, libstdc++-dev, build-essential:amd64, fakeroot:amd64, crossbuild-essential-armhf:amd64, libc-dev:armhf, libstdc++-dev:armhf Filtered Build-Depends: debhelper-compat (= 13), libboost-dev, liblog4shib-dev, libxerces-c-dev, libxml-security-c-dev, libxmltooling-dev (>= 3.2~), pkg-config, zlib1g-dev, libc-dev, libstdc++-dev, build-essential:amd64, fakeroot:amd64, crossbuild-essential-armhf:amd64, libc-dev:armhf, libstdc++-dev:armhf dpkg-deb: building package 'sbuild-build-depends-main-dummy' in '/<>/apt_archive/sbuild-build-depends-main-dummy.deb'. Ign:1 copy:/<>/apt_archive ./ InRelease Get:2 copy:/<>/apt_archive ./ Release [609 B] Ign:3 copy:/<>/apt_archive ./ Release.gpg Get:4 copy:/<>/apt_archive ./ Sources [858 B] Get:5 copy:/<>/apt_archive ./ Packages [881 B] Fetched 2348 B in 0s (0 B/s) Reading package lists... Reading package lists... Install main build dependencies (apt-based resolver) ---------------------------------------------------- Installing build dependencies Reading package lists... Building dependency tree... Reading state information... Execute external solver... The following additional packages will be installed: autoconf automake autopoint autotools-dev binutils-arm-linux-gnueabihf bsdextrautils cpp-13-arm-linux-gnueabihf cpp-arm-linux-gnueabihf cross-config crossbuild-essential-armhf debhelper dh-autoreconf dh-strip-nondeterminism dpkg-cross dwz file g++-13-arm-linux-gnueabihf g++-arm-linux-gnueabihf gcc-13-arm-linux-gnueabihf gcc-13-arm-linux-gnueabihf-base gcc-13-base:armhf gcc-13-cross-base gcc-arm-linux-gnueabihf gettext gettext-base groff-base icu-devtools intltool-debian libarchive-zip-perl libasan8:armhf libasan8-armhf-cross libatomic1:armhf libatomic1-armhf-cross libboost-dev:armhf libboost1.74-dev:armhf libbrotli1:armhf libc6:armhf libc6-armhf-cross libc6-dev:armhf libc6-dev-armhf-cross libcom-err2:armhf libconfig-auto-perl libconfig-inifiles-perl libcrypt-dev:armhf libcrypt1:armhf libcurl3-gnutls:armhf libcurl4:armhf libcurl4-openssl-dev:armhf libdb5.3:armhf libdebhelper-perl libdebian-dpkgcross-perl libelf1 libffi8:armhf libfile-homedir-perl libfile-stripnondeterminism-perl libfile-which-perl libgcc-13-dev:armhf libgcc-13-dev-armhf-cross libgcc-s1:armhf libgcc-s1-armhf-cross libgmp10:armhf libgnutls30:armhf libgomp1:armhf libgomp1-armhf-cross libgssapi-krb5-2:armhf libhogweed6:armhf libicu-dev:armhf libicu72 libicu72:armhf libidn2-0:armhf libio-string-perl libk5crypto3:armhf libkeyutils1:armhf libkrb5-3:armhf libkrb5support0:armhf libldap-2.5-0:armhf liblocale-gettext-perl liblog4shib-dev:armhf liblog4shib2:armhf libmagic-mgc libmagic1 libnettle8:armhf libnghttp2-14:armhf libnsl-dev:armhf libnsl2:armhf libp11-kit0:armhf libpipeline1 libpkgconf3 libpsl5:armhf librtmp1:armhf libsasl2-2:armhf libsasl2-modules-db:armhf libssh2-1:armhf libssl-dev:armhf libssl3:armhf libstdc++-13-dev:armhf libstdc++-13-dev-armhf-cross libstdc++6:armhf libstdc++6-armhf-cross libsub-override-perl libtasn1-6:armhf libtirpc-dev:armhf libtirpc3:armhf libtool libubsan1:armhf libubsan1-armhf-cross libuchardet0 libunistring5:armhf libxerces-c-dev:armhf libxerces-c3.2:armhf libxml-libxml-perl libxml-namespacesupport-perl libxml-sax-base-perl libxml-sax-perl libxml-security-c-dev:armhf libxml-security-c20:armhf libxml-simple-perl libxml2 libxmltooling-dev:armhf libxmltooling10:armhf libyaml-perl libzstd1:armhf linux-libc-dev:armhf linux-libc-dev-armhf-cross m4 man-db pkg-config:armhf pkgconf:armhf pkgconf-bin po-debconf sensible-utils ucf zlib1g:armhf zlib1g-dev:armhf Suggested packages: autoconf-archive gnu-standards autoconf-doc binutils-doc gcc-13-locales cpp-13-doc cpp-doc dh-make binutils-multiarch gcc-13-doc manpages-dev flex bison gdb-arm-linux-gnueabihf gcc-doc gettext-doc libasprintf-dev libgettextpo-dev groff libboost-doc:armhf libboost1.74-doc:armhf libboost-atomic1.74-dev:armhf libboost-chrono1.74-dev:armhf libboost-container1.74-dev:armhf libboost-context1.74-dev:armhf libboost-contract1.74-dev:armhf libboost-coroutine1.74-dev:armhf libboost-date-time1.74-dev:armhf libboost-exception1.74-dev:armhf libboost-fiber1.74-dev:armhf libboost-filesystem1.74-dev:armhf libboost-graph1.74-dev:armhf libboost-graph-parallel1.74-dev:armhf libboost-iostreams1.74-dev:armhf libboost-locale1.74-dev:armhf libboost-log1.74-dev:armhf libboost-math1.74-dev:armhf libboost-mpi1.74-dev:armhf libboost-mpi-python1.74-dev:armhf libboost-numpy1.74-dev:armhf libboost-program-options1.74-dev:armhf libboost-python1.74-dev:armhf libboost-random1.74-dev:armhf libboost-regex1.74-dev:armhf libboost-serialization1.74-dev:armhf libboost-stacktrace1.74-dev:armhf libboost-system1.74-dev:armhf libboost-test1.74-dev:armhf libboost-thread1.74-dev:armhf libboost-timer1.74-dev:armhf libboost-type-erasure1.74-dev:armhf libboost-wave1.74-dev:armhf libboost1.74-tools-dev:armhf libmpfrc++-dev:armhf libntl-dev:armhf libboost-nowide1.74-dev:armhf glibc-doc:armhf libc-l10n:armhf locales:armhf libnss-nis:armhf libnss-nisplus:armhf manpages-dev:armhf libcurl4-doc:armhf libidn-dev:armhf libkrb5-dev:armhf libldap2-dev:armhf librtmp-dev:armhf libssh2-1-dev:armhf gnutls-bin:armhf krb5-doc:armhf krb5-user:armhf icu-doc:armhf liblog4shib-doc:armhf libssl-doc:armhf libstdc++-13-doc:armhf libtool-doc gfortran | fortran95-compiler gcj-jdk libxerces-c-doc:armhf libxmltooling-doc:armhf libyaml-shell-perl m4-doc apparmor less www-browser libmail-box-perl Recommended packages: curl | wget | lynx ca-certificates:armhf libarchive-cpio-perl krb5-locales:armhf libldap-common:armhf publicsuffix:armhf libsasl2-modules:armhf libltdl-dev libwww-perl libxml-sax-expat-perl libyaml-libyaml-perl | libyaml-syck-perl libmail-sendmail-perl The following NEW packages will be installed: autoconf automake autopoint autotools-dev binutils-arm-linux-gnueabihf bsdextrautils cpp-13-arm-linux-gnueabihf cpp-arm-linux-gnueabihf cross-config crossbuild-essential-armhf debhelper dh-autoreconf dh-strip-nondeterminism dpkg-cross dwz file g++-13-arm-linux-gnueabihf g++-arm-linux-gnueabihf gcc-13-arm-linux-gnueabihf gcc-13-arm-linux-gnueabihf-base gcc-13-base:armhf gcc-13-cross-base gcc-arm-linux-gnueabihf gettext gettext-base groff-base icu-devtools intltool-debian libarchive-zip-perl libasan8:armhf libasan8-armhf-cross libatomic1:armhf libatomic1-armhf-cross libboost-dev:armhf libboost1.74-dev:armhf libbrotli1:armhf libc6:armhf libc6-armhf-cross libc6-dev:armhf libc6-dev-armhf-cross libcom-err2:armhf libconfig-auto-perl libconfig-inifiles-perl libcrypt-dev:armhf libcrypt1:armhf libcurl3-gnutls:armhf libcurl4:armhf libcurl4-openssl-dev:armhf libdb5.3:armhf libdebhelper-perl libdebian-dpkgcross-perl libelf1 libffi8:armhf libfile-homedir-perl libfile-stripnondeterminism-perl libfile-which-perl libgcc-13-dev:armhf libgcc-13-dev-armhf-cross libgcc-s1:armhf libgcc-s1-armhf-cross libgmp10:armhf libgnutls30:armhf libgomp1:armhf libgomp1-armhf-cross libgssapi-krb5-2:armhf libhogweed6:armhf libicu-dev:armhf libicu72 libicu72:armhf libidn2-0:armhf libio-string-perl libk5crypto3:armhf libkeyutils1:armhf libkrb5-3:armhf libkrb5support0:armhf libldap-2.5-0:armhf liblocale-gettext-perl liblog4shib-dev:armhf liblog4shib2:armhf libmagic-mgc libmagic1 libnettle8:armhf libnghttp2-14:armhf libnsl-dev:armhf libnsl2:armhf libp11-kit0:armhf libpipeline1 libpkgconf3 libpsl5:armhf librtmp1:armhf libsasl2-2:armhf libsasl2-modules-db:armhf libssh2-1:armhf libssl-dev:armhf libssl3:armhf libstdc++-13-dev:armhf libstdc++-13-dev-armhf-cross libstdc++6:armhf libstdc++6-armhf-cross libsub-override-perl libtasn1-6:armhf libtirpc-dev:armhf libtirpc3:armhf libtool libubsan1:armhf libubsan1-armhf-cross libuchardet0 libunistring5:armhf libxerces-c-dev:armhf libxerces-c3.2:armhf libxml-libxml-perl libxml-namespacesupport-perl libxml-sax-base-perl libxml-sax-perl libxml-security-c-dev:armhf libxml-security-c20:armhf libxml-simple-perl libxml2 libxmltooling-dev:armhf libxmltooling10:armhf libyaml-perl libzstd1:armhf linux-libc-dev:armhf linux-libc-dev-armhf-cross m4 man-db pkg-config:armhf pkgconf:armhf pkgconf-bin po-debconf sbuild-build-depends-main-dummy:armhf sensible-utils ucf zlib1g:armhf zlib1g-dev:armhf 0 upgraded, 135 newly installed, 0 to remove and 0 not upgraded. Need to get 129 MB of archives. After this operation, 600 MB of additional disk space will be used. Get:1 copy:/<>/apt_archive ./ sbuild-build-depends-main-dummy 0.invalid.0 [980 B] Get:2 http://localhost:3142/debian sid/main amd64 liblocale-gettext-perl amd64 1.07-6 [15.3 kB] Get:3 http://localhost:3142/debian sid/main amd64 sensible-utils all 0.0.20 [19.3 kB] Get:4 http://localhost:3142/debian sid/main amd64 libmagic-mgc amd64 1:5.45-2 [314 kB] Get:5 http://localhost:3142/debian sid/main amd64 libmagic1 amd64 1:5.45-2 [105 kB] Get:6 http://localhost:3142/debian sid/main amd64 file amd64 1:5.45-2 [42.8 kB] Get:7 http://localhost:3142/debian sid/main amd64 gettext-base amd64 0.21-13+b1 [161 kB] Get:8 http://localhost:3142/debian sid/main amd64 libuchardet0 amd64 0.0.7-1 [67.8 kB] Get:9 http://localhost:3142/debian sid/main amd64 groff-base amd64 1.23.0-2 [1176 kB] Get:10 http://localhost:3142/debian sid/main amd64 bsdextrautils amd64 2.39.2-2 [88.9 kB] Get:11 http://localhost:3142/debian sid/main amd64 libpipeline1 amd64 1.5.7-1 [38.5 kB] Get:12 http://localhost:3142/debian sid/main amd64 man-db amd64 2.12.0-1 [1402 kB] Get:13 http://localhost:3142/debian sid/main amd64 ucf all 3.0043+nmu1 [55.2 kB] Get:14 http://localhost:3142/debian sid/main amd64 m4 amd64 1.4.19-4 [287 kB] Get:15 http://localhost:3142/debian sid/main amd64 autoconf all 2.71-3 [332 kB] Get:16 http://localhost:3142/debian sid/main amd64 autotools-dev all 20220109.1 [51.6 kB] Get:17 http://localhost:3142/debian sid/main amd64 automake all 1:1.16.5-1.3 [823 kB] Get:18 http://localhost:3142/debian sid/main amd64 autopoint all 0.21-13 [496 kB] Get:19 http://localhost:3142/debian sid/main amd64 binutils-arm-linux-gnueabihf amd64 2.41-5 [3243 kB] Get:20 http://localhost:3142/debian sid/main amd64 gcc-13-arm-linux-gnueabihf-base amd64 13.2.0-2cross1 [39.6 kB] Get:21 http://localhost:3142/debian sid/main amd64 cpp-13-arm-linux-gnueabihf amd64 13.2.0-2cross1 [9272 kB] Get:22 http://localhost:3142/debian sid/main amd64 cpp-arm-linux-gnueabihf amd64 4:13.2.0-1 [4124 B] Get:23 http://localhost:3142/debian sid/main amd64 cross-config all 2.6.20 [16.3 kB] Get:24 http://localhost:3142/debian sid/main amd64 gcc-13-cross-base all 13.2.0-2cross1 [35.2 kB] Get:25 http://localhost:3142/debian sid/main amd64 libc6-armhf-cross all 2.37-3cross1 [868 kB] Get:26 http://localhost:3142/debian sid/main amd64 libgcc-s1-armhf-cross all 13.2.0-2cross1 [36.4 kB] Get:27 http://localhost:3142/debian sid/main amd64 libgomp1-armhf-cross all 13.2.0-2cross1 [103 kB] Get:28 http://localhost:3142/debian sid/main amd64 libatomic1-armhf-cross all 13.2.0-2cross1 [6752 B] Get:29 http://localhost:3142/debian sid/main amd64 libasan8-armhf-cross all 13.2.0-2cross1 [2410 kB] Get:30 http://localhost:3142/debian sid/main amd64 libstdc++6-armhf-cross all 13.2.0-2cross1 [545 kB] Get:31 http://localhost:3142/debian sid/main amd64 libubsan1-armhf-cross all 13.2.0-2cross1 [967 kB] Get:32 http://localhost:3142/debian sid/main amd64 libgcc-13-dev-armhf-cross all 13.2.0-2cross1 [783 kB] Get:33 http://localhost:3142/debian sid/main amd64 gcc-13-arm-linux-gnueabihf amd64 13.2.0-2cross1 [18.2 MB] Get:34 http://localhost:3142/debian sid/main amd64 gcc-arm-linux-gnueabihf amd64 4:13.2.0-1 [1476 B] Get:35 http://localhost:3142/debian sid/main amd64 linux-libc-dev-armhf-cross all 6.3.7-1cross1 [1878 kB] Get:36 http://localhost:3142/debian sid/main amd64 libc6-dev-armhf-cross all 2.37-3cross1 [1264 kB] Get:37 http://localhost:3142/debian sid/main amd64 libstdc++-13-dev-armhf-cross all 13.2.0-2cross1 [2207 kB] Get:38 http://localhost:3142/debian sid/main amd64 g++-13-arm-linux-gnueabihf amd64 13.2.0-2cross1 [10.2 MB] Get:39 http://localhost:3142/debian sid/main amd64 g++-arm-linux-gnueabihf amd64 4:13.2.0-1 [1180 B] Get:40 http://localhost:3142/debian sid/main amd64 libconfig-inifiles-perl all 3.000003-2 [45.9 kB] Get:41 http://localhost:3142/debian sid/main amd64 libio-string-perl all 1.08-4 [12.1 kB] Get:42 http://localhost:3142/debian sid/main amd64 libicu72 amd64 72.1-3 [9376 kB] Get:43 http://localhost:3142/debian sid/main amd64 libxml2 amd64 2.9.14+dfsg-1.3 [686 kB] Get:44 http://localhost:3142/debian sid/main amd64 libxml-namespacesupport-perl all 1.12-2 [15.1 kB] Get:45 http://localhost:3142/debian sid/main amd64 libxml-sax-base-perl all 1.09-3 [20.6 kB] Get:46 http://localhost:3142/debian sid/main amd64 libxml-sax-perl all 1.02+dfsg-3 [59.4 kB] Get:47 http://localhost:3142/debian sid/main amd64 libxml-libxml-perl amd64 2.0207+dfsg+really+2.0134-1+b1 [322 kB] Get:48 http://localhost:3142/debian sid/main amd64 libxml-simple-perl all 2.25-2 [69.8 kB] Get:49 http://localhost:3142/debian sid/main amd64 libyaml-perl all 1.30-2 [63.4 kB] Get:50 http://localhost:3142/debian sid/main amd64 libconfig-auto-perl all 0.44-2 [19.2 kB] Get:51 http://localhost:3142/debian sid/main amd64 libfile-which-perl all 1.27-2 [15.1 kB] Get:52 http://localhost:3142/debian sid/main amd64 libfile-homedir-perl all 1.006-2 [42.4 kB] Get:53 http://localhost:3142/debian sid/main amd64 libdebian-dpkgcross-perl all 2.6.20 [15.3 kB] Get:54 http://localhost:3142/debian sid/main amd64 dpkg-cross all 2.6.20 [25.8 kB] Get:55 http://localhost:3142/debian sid/main amd64 crossbuild-essential-armhf all 12.10 [3484 B] Get:56 http://localhost:3142/debian sid/main amd64 libdebhelper-perl all 13.11.6 [81.9 kB] Get:57 http://localhost:3142/debian sid/main amd64 libtool all 2.4.7-7 [517 kB] Get:58 http://localhost:3142/debian sid/main amd64 dh-autoreconf all 20 [17.1 kB] Get:59 http://localhost:3142/debian sid/main amd64 libarchive-zip-perl all 1.68-1 [104 kB] Get:60 http://localhost:3142/debian sid/main amd64 libsub-override-perl all 0.09-4 [9304 B] Get:61 http://localhost:3142/debian sid/main amd64 libfile-stripnondeterminism-perl all 1.13.1-1 [19.4 kB] Get:62 http://localhost:3142/debian sid/main amd64 dh-strip-nondeterminism all 1.13.1-1 [8620 B] Get:63 http://localhost:3142/debian sid/main amd64 libelf1 amd64 0.189-4 [174 kB] Get:64 http://localhost:3142/debian sid/main amd64 dwz amd64 0.15-1 [109 kB] Get:65 http://localhost:3142/debian sid/main amd64 gettext amd64 0.21-13+b1 [1301 kB] Get:66 http://localhost:3142/debian sid/main amd64 intltool-debian all 0.35.0+20060710.6 [22.9 kB] Get:67 http://localhost:3142/debian sid/main amd64 po-debconf all 1.0.21+nmu1 [248 kB] Get:68 http://localhost:3142/debian sid/main amd64 debhelper all 13.11.6 [952 kB] Get:69 http://localhost:3142/debian sid/main armhf gcc-13-base armhf 13.2.0-4 [39.8 kB] Get:70 http://localhost:3142/debian sid/main amd64 icu-devtools amd64 72.1-3 [206 kB] Get:71 http://localhost:3142/debian sid/main armhf libgcc-s1 armhf 13.2.0-4 [36.5 kB] Get:72 http://localhost:3142/debian sid/main armhf libc6 armhf 2.37-11 [2131 kB] Get:73 http://localhost:3142/debian sid/main armhf libasan8 armhf 13.2.0-4 [2416 kB] Get:74 http://localhost:3142/debian sid/main armhf libatomic1 armhf 13.2.0-4 [7004 B] Get:75 http://localhost:3142/debian sid/main armhf libgomp1 armhf 13.2.0-4 [105 kB] Get:76 http://localhost:3142/debian sid/main armhf libstdc++6 armhf 13.2.0-4 [592 kB] Get:77 http://localhost:3142/debian sid/main armhf libubsan1 armhf 13.2.0-4 [968 kB] Get:78 http://localhost:3142/debian sid/main armhf libgcc-13-dev armhf 13.2.0-4 [782 kB] Get:79 http://localhost:3142/debian sid/main armhf linux-libc-dev armhf 6.5.3-1 [1946 kB] Get:80 http://localhost:3142/debian sid/main armhf libcrypt1 armhf 1:4.4.36-2 [95.7 kB] Get:81 http://localhost:3142/debian sid/main armhf libcrypt-dev armhf 1:4.4.36-2 [125 kB] Get:82 http://localhost:3142/debian sid/main armhf libkrb5support0 armhf 1.20.1-4 [29.9 kB] Get:83 http://localhost:3142/debian sid/main armhf libcom-err2 armhf 1.47.0-2+b1 [19.3 kB] Get:84 http://localhost:3142/debian sid/main armhf libk5crypto3 armhf 1.20.1-4 [74.7 kB] Get:85 http://localhost:3142/debian sid/main armhf libkeyutils1 armhf 1.6.3-2 [7832 B] Get:86 http://localhost:3142/debian sid/main armhf libssl3 armhf 3.0.11-1 [1665 kB] Get:87 http://localhost:3142/debian sid/main armhf libkrb5-3 armhf 1.20.1-4 [287 kB] Get:88 http://localhost:3142/debian sid/main armhf libgssapi-krb5-2 armhf 1.20.1-4 [111 kB] Get:89 http://localhost:3142/debian sid/main armhf libtirpc3 armhf 1.3.3+ds-1 [72.9 kB] Get:90 http://localhost:3142/debian sid/main armhf libnsl2 armhf 1.3.0-2 [33.9 kB] Get:91 http://localhost:3142/debian sid/main armhf libtirpc-dev armhf 1.3.3+ds-1 [182 kB] Get:92 http://localhost:3142/debian sid/main armhf libnsl-dev armhf 1.3.0-2 [62.1 kB] Get:93 http://localhost:3142/debian sid/main armhf libc6-dev armhf 2.37-11 [1268 kB] Get:94 http://localhost:3142/debian sid/main armhf libstdc++-13-dev armhf 13.2.0-4 [2258 kB] Get:95 http://localhost:3142/debian sid/main armhf libboost1.74-dev armhf 1.74.0+ds1-22 [9511 kB] Get:96 http://localhost:3142/debian sid/main armhf libboost-dev armhf 1.74.0.3 [4548 B] Get:97 http://localhost:3142/debian sid/main armhf libbrotli1 armhf 1.0.9-2+b6 [271 kB] Get:98 http://localhost:3142/debian sid/main armhf libgmp10 armhf 2:6.3.0+dfsg-2 [509 kB] Get:99 http://localhost:3142/debian sid/main armhf libnettle8 armhf 3.9.1-2 [303 kB] Get:100 http://localhost:3142/debian sid/main armhf libhogweed6 armhf 3.9.1-2 [315 kB] Get:101 http://localhost:3142/debian sid/main armhf libunistring5 armhf 1.1-2 [409 kB] Get:102 http://localhost:3142/debian sid/main armhf libidn2-0 armhf 2.3.4-1+b1 [121 kB] Get:103 http://localhost:3142/debian sid/main armhf libffi8 armhf 3.4.4-1 [19.5 kB] Get:104 http://localhost:3142/debian sid/main armhf libp11-kit0 armhf 0.25.0-4 [374 kB] Get:105 http://localhost:3142/debian sid/main armhf libtasn1-6 armhf 4.19.0-3 [42.8 kB] Get:106 http://localhost:3142/debian sid/main armhf libgnutls30 armhf 3.8.1-4+b1 [1333 kB] Get:107 http://localhost:3142/debian sid/main armhf libdb5.3 armhf 5.3.28+dfsg2-2 [593 kB] Get:108 http://localhost:3142/debian sid/main armhf libsasl2-modules-db armhf 2.1.28+dfsg1-3 [17.8 kB] Get:109 http://localhost:3142/debian sid/main armhf libsasl2-2 armhf 2.1.28+dfsg1-3 [49.6 kB] Get:110 http://localhost:3142/debian sid/main armhf libldap-2.5-0 armhf 2.5.13+dfsg-5 [158 kB] Get:111 http://localhost:3142/debian sid/main armhf libnghttp2-14 armhf 1.56.0-1 [61.1 kB] Get:112 http://localhost:3142/debian sid/main armhf libpsl5 armhf 0.21.2-1+b1 [57.8 kB] Get:113 http://localhost:3142/debian sid/main armhf zlib1g armhf 1:1.2.13.dfsg-3 [73.8 kB] Get:114 http://localhost:3142/debian sid/main armhf librtmp1 armhf 2.4+20151223.gitfa8646d.1-2+b2 [55.2 kB] Get:115 http://localhost:3142/debian sid/main armhf libssh2-1 armhf 1.11.0-2 [197 kB] Get:116 http://localhost:3142/debian sid/main armhf libzstd1 armhf 1.5.5+dfsg2-2 [257 kB] Get:117 http://localhost:3142/debian sid/main armhf libcurl3-gnutls armhf 8.2.1-2 [343 kB] Get:118 http://localhost:3142/debian sid/main armhf libcurl4 armhf 8.2.1-2 [347 kB] Get:119 http://localhost:3142/debian sid/main armhf libcurl4-openssl-dev armhf 8.2.1-2 [455 kB] Get:120 http://localhost:3142/debian sid/main armhf libicu72 armhf 72.1-3 [9048 kB] Get:121 http://localhost:3142/debian sid/main armhf libicu-dev armhf 72.1-3 [10.1 MB] Get:122 http://localhost:3142/debian sid/main armhf liblog4shib2 armhf 2.0.1-1+b1 [76.3 kB] Get:123 http://localhost:3142/debian sid/main armhf liblog4shib-dev armhf 2.0.1-1+b1 [43.8 kB] Get:124 http://localhost:3142/debian sid/main amd64 libpkgconf3 amd64 1.8.1-1 [36.1 kB] Get:125 http://localhost:3142/debian sid/main armhf libssl-dev armhf 3.0.11-1 [2133 kB] Get:126 http://localhost:3142/debian sid/main armhf libxerces-c3.2 armhf 3.2.4+debian-1 [728 kB] Get:127 http://localhost:3142/debian sid/main armhf libxerces-c-dev armhf 3.2.4+debian-1 [1533 kB] Get:128 http://localhost:3142/debian sid/main armhf libxml-security-c20 armhf 2.0.4-2 [219 kB] Get:129 http://localhost:3142/debian sid/main armhf libxml-security-c-dev armhf 2.0.4-2 [105 kB] Get:130 http://localhost:3142/debian sid/main armhf libxmltooling10 armhf 3.2.4-2 [535 kB] Get:131 http://localhost:3142/debian sid/main armhf libxmltooling-dev armhf 3.2.4-2 [72.7 kB] Get:132 http://localhost:3142/debian sid/main amd64 pkgconf-bin amd64 1.8.1-1 [29.5 kB] Get:133 http://localhost:3142/debian sid/main armhf pkgconf armhf 1.8.1-1 [25.9 kB] Get:134 http://localhost:3142/debian sid/main armhf pkg-config armhf 1.8.1-1 [13.7 kB] Get:135 http://localhost:3142/debian sid/main armhf zlib1g-dev armhf 1:1.2.13.dfsg-3 [902 kB] debconf: delaying package configuration, since apt-utils is not installed Fetched 129 MB in 1s (86.1 MB/s) Selecting previously unselected package liblocale-gettext-perl. (Reading database ... 14610 files and directories currently installed.) Preparing to unpack .../000-liblocale-gettext-perl_1.07-6_amd64.deb ... Unpacking liblocale-gettext-perl (1.07-6) ... Selecting previously unselected package sensible-utils. Preparing to unpack .../001-sensible-utils_0.0.20_all.deb ... Unpacking sensible-utils (0.0.20) ... Selecting previously unselected package libmagic-mgc. Preparing to unpack .../002-libmagic-mgc_1%3a5.45-2_amd64.deb ... Unpacking libmagic-mgc (1:5.45-2) ... Selecting previously unselected package libmagic1:amd64. Preparing to unpack .../003-libmagic1_1%3a5.45-2_amd64.deb ... Unpacking libmagic1:amd64 (1:5.45-2) ... Selecting previously unselected package file. Preparing to unpack .../004-file_1%3a5.45-2_amd64.deb ... Unpacking file (1:5.45-2) ... Selecting previously unselected package gettext-base. Preparing to unpack .../005-gettext-base_0.21-13+b1_amd64.deb ... Unpacking gettext-base (0.21-13+b1) ... Selecting previously unselected package libuchardet0:amd64. Preparing to unpack .../006-libuchardet0_0.0.7-1_amd64.deb ... Unpacking libuchardet0:amd64 (0.0.7-1) ... Selecting previously unselected package groff-base. Preparing to unpack .../007-groff-base_1.23.0-2_amd64.deb ... Unpacking groff-base (1.23.0-2) ... Selecting previously unselected package bsdextrautils. Preparing to unpack .../008-bsdextrautils_2.39.2-2_amd64.deb ... Unpacking bsdextrautils (2.39.2-2) ... Selecting previously unselected package libpipeline1:amd64. Preparing to unpack .../009-libpipeline1_1.5.7-1_amd64.deb ... Unpacking libpipeline1:amd64 (1.5.7-1) ... Selecting previously unselected package man-db. Preparing to unpack .../010-man-db_2.12.0-1_amd64.deb ... Unpacking man-db (2.12.0-1) ... Selecting previously unselected package ucf. Preparing to unpack .../011-ucf_3.0043+nmu1_all.deb ... Moving old data out of the way Unpacking ucf (3.0043+nmu1) ... Selecting previously unselected package m4. Preparing to unpack .../012-m4_1.4.19-4_amd64.deb ... Unpacking m4 (1.4.19-4) ... Selecting previously unselected package autoconf. Preparing to unpack .../013-autoconf_2.71-3_all.deb ... Unpacking autoconf (2.71-3) ... Selecting previously unselected package autotools-dev. Preparing to unpack .../014-autotools-dev_20220109.1_all.deb ... Unpacking autotools-dev (20220109.1) ... Selecting previously unselected package automake. Preparing to unpack .../015-automake_1%3a1.16.5-1.3_all.deb ... Unpacking automake (1:1.16.5-1.3) ... Selecting previously unselected package autopoint. Preparing to unpack .../016-autopoint_0.21-13_all.deb ... Unpacking autopoint (0.21-13) ... Selecting previously unselected package binutils-arm-linux-gnueabihf. Preparing to unpack .../017-binutils-arm-linux-gnueabihf_2.41-5_amd64.deb ... Unpacking binutils-arm-linux-gnueabihf (2.41-5) ... Selecting previously unselected package gcc-13-arm-linux-gnueabihf-base:amd64. Preparing to unpack .../018-gcc-13-arm-linux-gnueabihf-base_13.2.0-2cross1_amd64.deb ... Unpacking gcc-13-arm-linux-gnueabihf-base:amd64 (13.2.0-2cross1) ... Selecting previously unselected package cpp-13-arm-linux-gnueabihf. Preparing to unpack .../019-cpp-13-arm-linux-gnueabihf_13.2.0-2cross1_amd64.deb ... Unpacking cpp-13-arm-linux-gnueabihf (13.2.0-2cross1) ... Selecting previously unselected package cpp-arm-linux-gnueabihf. Preparing to unpack .../020-cpp-arm-linux-gnueabihf_4%3a13.2.0-1_amd64.deb ... Unpacking cpp-arm-linux-gnueabihf (4:13.2.0-1) ... Selecting previously unselected package cross-config. Preparing to unpack .../021-cross-config_2.6.20_all.deb ... Unpacking cross-config (2.6.20) ... Selecting previously unselected package gcc-13-cross-base. Preparing to unpack .../022-gcc-13-cross-base_13.2.0-2cross1_all.deb ... Unpacking gcc-13-cross-base (13.2.0-2cross1) ... Selecting previously unselected package libc6-armhf-cross. Preparing to unpack .../023-libc6-armhf-cross_2.37-3cross1_all.deb ... Unpacking libc6-armhf-cross (2.37-3cross1) ... Selecting previously unselected package libgcc-s1-armhf-cross. Preparing to unpack .../024-libgcc-s1-armhf-cross_13.2.0-2cross1_all.deb ... Unpacking libgcc-s1-armhf-cross (13.2.0-2cross1) ... Selecting previously unselected package libgomp1-armhf-cross. Preparing to unpack .../025-libgomp1-armhf-cross_13.2.0-2cross1_all.deb ... Unpacking libgomp1-armhf-cross (13.2.0-2cross1) ... Selecting previously unselected package libatomic1-armhf-cross. Preparing to unpack .../026-libatomic1-armhf-cross_13.2.0-2cross1_all.deb ... Unpacking libatomic1-armhf-cross (13.2.0-2cross1) ... Selecting previously unselected package libasan8-armhf-cross. Preparing to unpack .../027-libasan8-armhf-cross_13.2.0-2cross1_all.deb ... Unpacking libasan8-armhf-cross (13.2.0-2cross1) ... Selecting previously unselected package libstdc++6-armhf-cross. Preparing to unpack .../028-libstdc++6-armhf-cross_13.2.0-2cross1_all.deb ... Unpacking libstdc++6-armhf-cross (13.2.0-2cross1) ... Selecting previously unselected package libubsan1-armhf-cross. Preparing to unpack .../029-libubsan1-armhf-cross_13.2.0-2cross1_all.deb ... Unpacking libubsan1-armhf-cross (13.2.0-2cross1) ... Selecting previously unselected package libgcc-13-dev-armhf-cross. Preparing to unpack .../030-libgcc-13-dev-armhf-cross_13.2.0-2cross1_all.deb ... Unpacking libgcc-13-dev-armhf-cross (13.2.0-2cross1) ... Selecting previously unselected package gcc-13-arm-linux-gnueabihf. Preparing to unpack .../031-gcc-13-arm-linux-gnueabihf_13.2.0-2cross1_amd64.deb ... Unpacking gcc-13-arm-linux-gnueabihf (13.2.0-2cross1) ... Selecting previously unselected package gcc-arm-linux-gnueabihf. Preparing to unpack .../032-gcc-arm-linux-gnueabihf_4%3a13.2.0-1_amd64.deb ... Unpacking gcc-arm-linux-gnueabihf (4:13.2.0-1) ... Selecting previously unselected package linux-libc-dev-armhf-cross. Preparing to unpack .../033-linux-libc-dev-armhf-cross_6.3.7-1cross1_all.deb ... Unpacking linux-libc-dev-armhf-cross (6.3.7-1cross1) ... Selecting previously unselected package libc6-dev-armhf-cross. Preparing to unpack .../034-libc6-dev-armhf-cross_2.37-3cross1_all.deb ... Unpacking libc6-dev-armhf-cross (2.37-3cross1) ... Selecting previously unselected package libstdc++-13-dev-armhf-cross. Preparing to unpack .../035-libstdc++-13-dev-armhf-cross_13.2.0-2cross1_all.deb ... Unpacking libstdc++-13-dev-armhf-cross (13.2.0-2cross1) ... Selecting previously unselected package g++-13-arm-linux-gnueabihf. Preparing to unpack .../036-g++-13-arm-linux-gnueabihf_13.2.0-2cross1_amd64.deb ... Unpacking g++-13-arm-linux-gnueabihf (13.2.0-2cross1) ... Selecting previously unselected package g++-arm-linux-gnueabihf. Preparing to unpack .../037-g++-arm-linux-gnueabihf_4%3a13.2.0-1_amd64.deb ... Unpacking g++-arm-linux-gnueabihf (4:13.2.0-1) ... Selecting previously unselected package libconfig-inifiles-perl. Preparing to unpack .../038-libconfig-inifiles-perl_3.000003-2_all.deb ... Unpacking libconfig-inifiles-perl (3.000003-2) ... Selecting previously unselected package libio-string-perl. Preparing to unpack .../039-libio-string-perl_1.08-4_all.deb ... Unpacking libio-string-perl (1.08-4) ... Selecting previously unselected package libicu72:amd64. Preparing to unpack .../040-libicu72_72.1-3_amd64.deb ... Unpacking libicu72:amd64 (72.1-3) ... Selecting previously unselected package libxml2:amd64. Preparing to unpack .../041-libxml2_2.9.14+dfsg-1.3_amd64.deb ... Unpacking libxml2:amd64 (2.9.14+dfsg-1.3) ... Selecting previously unselected package libxml-namespacesupport-perl. Preparing to unpack .../042-libxml-namespacesupport-perl_1.12-2_all.deb ... Unpacking libxml-namespacesupport-perl (1.12-2) ... Selecting previously unselected package libxml-sax-base-perl. Preparing to unpack .../043-libxml-sax-base-perl_1.09-3_all.deb ... Unpacking libxml-sax-base-perl (1.09-3) ... Selecting previously unselected package libxml-sax-perl. Preparing to unpack .../044-libxml-sax-perl_1.02+dfsg-3_all.deb ... Unpacking libxml-sax-perl (1.02+dfsg-3) ... Selecting previously unselected package libxml-libxml-perl. Preparing to unpack .../045-libxml-libxml-perl_2.0207+dfsg+really+2.0134-1+b1_amd64.deb ... Unpacking libxml-libxml-perl (2.0207+dfsg+really+2.0134-1+b1) ... Selecting previously unselected package libxml-simple-perl. Preparing to unpack .../046-libxml-simple-perl_2.25-2_all.deb ... Unpacking libxml-simple-perl (2.25-2) ... Selecting previously unselected package libyaml-perl. Preparing to unpack .../047-libyaml-perl_1.30-2_all.deb ... Unpacking libyaml-perl (1.30-2) ... Selecting previously unselected package libconfig-auto-perl. Preparing to unpack .../048-libconfig-auto-perl_0.44-2_all.deb ... Unpacking libconfig-auto-perl (0.44-2) ... Selecting previously unselected package libfile-which-perl. Preparing to unpack .../049-libfile-which-perl_1.27-2_all.deb ... Unpacking libfile-which-perl (1.27-2) ... Selecting previously unselected package libfile-homedir-perl. Preparing to unpack .../050-libfile-homedir-perl_1.006-2_all.deb ... Unpacking libfile-homedir-perl (1.006-2) ... Selecting previously unselected package libdebian-dpkgcross-perl. Preparing to unpack .../051-libdebian-dpkgcross-perl_2.6.20_all.deb ... Unpacking libdebian-dpkgcross-perl (2.6.20) ... Selecting previously unselected package dpkg-cross. Preparing to unpack .../052-dpkg-cross_2.6.20_all.deb ... Unpacking dpkg-cross (2.6.20) ... Selecting previously unselected package crossbuild-essential-armhf. Preparing to unpack .../053-crossbuild-essential-armhf_12.10_all.deb ... Unpacking crossbuild-essential-armhf (12.10) ... Selecting previously unselected package libdebhelper-perl. Preparing to unpack .../054-libdebhelper-perl_13.11.6_all.deb ... Unpacking libdebhelper-perl (13.11.6) ... Selecting previously unselected package libtool. Preparing to unpack .../055-libtool_2.4.7-7_all.deb ... Unpacking libtool (2.4.7-7) ... Selecting previously unselected package dh-autoreconf. Preparing to unpack .../056-dh-autoreconf_20_all.deb ... Unpacking dh-autoreconf (20) ... Selecting previously unselected package libarchive-zip-perl. Preparing to unpack .../057-libarchive-zip-perl_1.68-1_all.deb ... Unpacking libarchive-zip-perl (1.68-1) ... Selecting previously unselected package libsub-override-perl. Preparing to unpack .../058-libsub-override-perl_0.09-4_all.deb ... Unpacking libsub-override-perl (0.09-4) ... Selecting previously unselected package libfile-stripnondeterminism-perl. Preparing to unpack .../059-libfile-stripnondeterminism-perl_1.13.1-1_all.deb ... Unpacking libfile-stripnondeterminism-perl (1.13.1-1) ... Selecting previously unselected package dh-strip-nondeterminism. Preparing to unpack .../060-dh-strip-nondeterminism_1.13.1-1_all.deb ... Unpacking dh-strip-nondeterminism (1.13.1-1) ... Selecting previously unselected package libelf1:amd64. Preparing to unpack .../061-libelf1_0.189-4_amd64.deb ... Unpacking libelf1:amd64 (0.189-4) ... Selecting previously unselected package dwz. Preparing to unpack .../062-dwz_0.15-1_amd64.deb ... Unpacking dwz (0.15-1) ... Selecting previously unselected package gettext. Preparing to unpack .../063-gettext_0.21-13+b1_amd64.deb ... Unpacking gettext (0.21-13+b1) ... Selecting previously unselected package intltool-debian. Preparing to unpack .../064-intltool-debian_0.35.0+20060710.6_all.deb ... Unpacking intltool-debian (0.35.0+20060710.6) ... Selecting previously unselected package po-debconf. Preparing to unpack .../065-po-debconf_1.0.21+nmu1_all.deb ... Unpacking po-debconf (1.0.21+nmu1) ... Selecting previously unselected package debhelper. Preparing to unpack .../066-debhelper_13.11.6_all.deb ... Unpacking debhelper (13.11.6) ... Selecting previously unselected package gcc-13-base:armhf. Preparing to unpack .../067-gcc-13-base_13.2.0-4_armhf.deb ... Unpacking gcc-13-base:armhf (13.2.0-4) ... Selecting previously unselected package icu-devtools. Preparing to unpack .../068-icu-devtools_72.1-3_amd64.deb ... Unpacking icu-devtools (72.1-3) ... Selecting previously unselected package libgcc-s1:armhf. Preparing to unpack .../069-libgcc-s1_13.2.0-4_armhf.deb ... Unpacking libgcc-s1:armhf (13.2.0-4) ... Selecting previously unselected package libc6:armhf. Preparing to unpack .../070-libc6_2.37-11_armhf.deb ... Unpacking libc6:armhf (2.37-11) ... Selecting previously unselected package libasan8:armhf. Preparing to unpack .../071-libasan8_13.2.0-4_armhf.deb ... Unpacking libasan8:armhf (13.2.0-4) ... Selecting previously unselected package libatomic1:armhf. Preparing to unpack .../072-libatomic1_13.2.0-4_armhf.deb ... Unpacking libatomic1:armhf (13.2.0-4) ... Selecting previously unselected package libgomp1:armhf. Preparing to unpack .../073-libgomp1_13.2.0-4_armhf.deb ... Unpacking libgomp1:armhf (13.2.0-4) ... Selecting previously unselected package libstdc++6:armhf. Preparing to unpack .../074-libstdc++6_13.2.0-4_armhf.deb ... Unpacking libstdc++6:armhf (13.2.0-4) ... Selecting previously unselected package libubsan1:armhf. Preparing to unpack .../075-libubsan1_13.2.0-4_armhf.deb ... Unpacking libubsan1:armhf (13.2.0-4) ... Selecting previously unselected package libgcc-13-dev:armhf. Preparing to unpack .../076-libgcc-13-dev_13.2.0-4_armhf.deb ... Unpacking libgcc-13-dev:armhf (13.2.0-4) ... Selecting previously unselected package linux-libc-dev:armhf. Preparing to unpack .../077-linux-libc-dev_6.5.3-1_armhf.deb ... Unpacking linux-libc-dev:armhf (6.5.3-1) ... Selecting previously unselected package libcrypt1:armhf. Preparing to unpack .../078-libcrypt1_1%3a4.4.36-2_armhf.deb ... Unpacking libcrypt1:armhf (1:4.4.36-2) ... Selecting previously unselected package libcrypt-dev:armhf. Preparing to unpack .../079-libcrypt-dev_1%3a4.4.36-2_armhf.deb ... Unpacking libcrypt-dev:armhf (1:4.4.36-2) ... Selecting previously unselected package libkrb5support0:armhf. Preparing to unpack .../080-libkrb5support0_1.20.1-4_armhf.deb ... Unpacking libkrb5support0:armhf (1.20.1-4) ... Selecting previously unselected package libcom-err2:armhf. Preparing to unpack .../081-libcom-err2_1.47.0-2+b1_armhf.deb ... Unpacking libcom-err2:armhf (1.47.0-2+b1) ... Selecting previously unselected package libk5crypto3:armhf. Preparing to unpack .../082-libk5crypto3_1.20.1-4_armhf.deb ... Unpacking libk5crypto3:armhf (1.20.1-4) ... Selecting previously unselected package libkeyutils1:armhf. Preparing to unpack .../083-libkeyutils1_1.6.3-2_armhf.deb ... Unpacking libkeyutils1:armhf (1.6.3-2) ... Selecting previously unselected package libssl3:armhf. Preparing to unpack .../084-libssl3_3.0.11-1_armhf.deb ... Unpacking libssl3:armhf (3.0.11-1) ... Selecting previously unselected package libkrb5-3:armhf. Preparing to unpack .../085-libkrb5-3_1.20.1-4_armhf.deb ... Unpacking libkrb5-3:armhf (1.20.1-4) ... Selecting previously unselected package libgssapi-krb5-2:armhf. Preparing to unpack .../086-libgssapi-krb5-2_1.20.1-4_armhf.deb ... Unpacking libgssapi-krb5-2:armhf (1.20.1-4) ... Selecting previously unselected package libtirpc3:armhf. Preparing to unpack .../087-libtirpc3_1.3.3+ds-1_armhf.deb ... Unpacking libtirpc3:armhf (1.3.3+ds-1) ... Selecting previously unselected package libnsl2:armhf. Preparing to unpack .../088-libnsl2_1.3.0-2_armhf.deb ... Unpacking libnsl2:armhf (1.3.0-2) ... Selecting previously unselected package libtirpc-dev:armhf. Preparing to unpack .../089-libtirpc-dev_1.3.3+ds-1_armhf.deb ... Unpacking libtirpc-dev:armhf (1.3.3+ds-1) ... Selecting previously unselected package libnsl-dev:armhf. Preparing to unpack .../090-libnsl-dev_1.3.0-2_armhf.deb ... Unpacking libnsl-dev:armhf (1.3.0-2) ... Selecting previously unselected package libc6-dev:armhf. Preparing to unpack .../091-libc6-dev_2.37-11_armhf.deb ... Unpacking libc6-dev:armhf (2.37-11) ... Selecting previously unselected package libstdc++-13-dev:armhf. Preparing to unpack .../092-libstdc++-13-dev_13.2.0-4_armhf.deb ... Unpacking libstdc++-13-dev:armhf (13.2.0-4) ... Selecting previously unselected package libboost1.74-dev:armhf. Preparing to unpack .../093-libboost1.74-dev_1.74.0+ds1-22_armhf.deb ... Unpacking libboost1.74-dev:armhf (1.74.0+ds1-22) ... Selecting previously unselected package libboost-dev:armhf. Preparing to unpack .../094-libboost-dev_1.74.0.3_armhf.deb ... Unpacking libboost-dev:armhf (1.74.0.3) ... Selecting previously unselected package libbrotli1:armhf. Preparing to unpack .../095-libbrotli1_1.0.9-2+b6_armhf.deb ... Unpacking libbrotli1:armhf (1.0.9-2+b6) ... Selecting previously unselected package libgmp10:armhf. Preparing to unpack .../096-libgmp10_2%3a6.3.0+dfsg-2_armhf.deb ... Unpacking libgmp10:armhf (2:6.3.0+dfsg-2) ... Selecting previously unselected package libnettle8:armhf. Preparing to unpack .../097-libnettle8_3.9.1-2_armhf.deb ... Unpacking libnettle8:armhf (3.9.1-2) ... Selecting previously unselected package libhogweed6:armhf. Preparing to unpack .../098-libhogweed6_3.9.1-2_armhf.deb ... Unpacking libhogweed6:armhf (3.9.1-2) ... Selecting previously unselected package libunistring5:armhf. Preparing to unpack .../099-libunistring5_1.1-2_armhf.deb ... Unpacking libunistring5:armhf (1.1-2) ... Selecting previously unselected package libidn2-0:armhf. Preparing to unpack .../100-libidn2-0_2.3.4-1+b1_armhf.deb ... Unpacking libidn2-0:armhf (2.3.4-1+b1) ... Selecting previously unselected package libffi8:armhf. Preparing to unpack .../101-libffi8_3.4.4-1_armhf.deb ... Unpacking libffi8:armhf (3.4.4-1) ... Selecting previously unselected package libp11-kit0:armhf. Preparing to unpack .../102-libp11-kit0_0.25.0-4_armhf.deb ... Unpacking libp11-kit0:armhf (0.25.0-4) ... Selecting previously unselected package libtasn1-6:armhf. Preparing to unpack .../103-libtasn1-6_4.19.0-3_armhf.deb ... Unpacking libtasn1-6:armhf (4.19.0-3) ... Selecting previously unselected package libgnutls30:armhf. Preparing to unpack .../104-libgnutls30_3.8.1-4+b1_armhf.deb ... Unpacking libgnutls30:armhf (3.8.1-4+b1) ... Selecting previously unselected package libdb5.3:armhf. Preparing to unpack .../105-libdb5.3_5.3.28+dfsg2-2_armhf.deb ... Unpacking libdb5.3:armhf (5.3.28+dfsg2-2) ... Selecting previously unselected package libsasl2-modules-db:armhf. Preparing to unpack .../106-libsasl2-modules-db_2.1.28+dfsg1-3_armhf.deb ... Unpacking libsasl2-modules-db:armhf (2.1.28+dfsg1-3) ... Selecting previously unselected package libsasl2-2:armhf. Preparing to unpack .../107-libsasl2-2_2.1.28+dfsg1-3_armhf.deb ... Unpacking libsasl2-2:armhf (2.1.28+dfsg1-3) ... Selecting previously unselected package libldap-2.5-0:armhf. Preparing to unpack .../108-libldap-2.5-0_2.5.13+dfsg-5_armhf.deb ... Unpacking libldap-2.5-0:armhf (2.5.13+dfsg-5) ... Selecting previously unselected package libnghttp2-14:armhf. Preparing to unpack .../109-libnghttp2-14_1.56.0-1_armhf.deb ... Unpacking libnghttp2-14:armhf (1.56.0-1) ... Selecting previously unselected package libpsl5:armhf. Preparing to unpack .../110-libpsl5_0.21.2-1+b1_armhf.deb ... Unpacking libpsl5:armhf (0.21.2-1+b1) ... Selecting previously unselected package zlib1g:armhf. Preparing to unpack .../111-zlib1g_1%3a1.2.13.dfsg-3_armhf.deb ... Unpacking zlib1g:armhf (1:1.2.13.dfsg-3) ... Selecting previously unselected package librtmp1:armhf. Preparing to unpack .../112-librtmp1_2.4+20151223.gitfa8646d.1-2+b2_armhf.deb ... Unpacking librtmp1:armhf (2.4+20151223.gitfa8646d.1-2+b2) ... Selecting previously unselected package libssh2-1:armhf. Preparing to unpack .../113-libssh2-1_1.11.0-2_armhf.deb ... Unpacking libssh2-1:armhf (1.11.0-2) ... Selecting previously unselected package libzstd1:armhf. Preparing to unpack .../114-libzstd1_1.5.5+dfsg2-2_armhf.deb ... Unpacking libzstd1:armhf (1.5.5+dfsg2-2) ... Selecting previously unselected package libcurl3-gnutls:armhf. Preparing to unpack .../115-libcurl3-gnutls_8.2.1-2_armhf.deb ... Unpacking libcurl3-gnutls:armhf (8.2.1-2) ... Selecting previously unselected package libcurl4:armhf. Preparing to unpack .../116-libcurl4_8.2.1-2_armhf.deb ... Unpacking libcurl4:armhf (8.2.1-2) ... Selecting previously unselected package libcurl4-openssl-dev:armhf. Preparing to unpack .../117-libcurl4-openssl-dev_8.2.1-2_armhf.deb ... Unpacking libcurl4-openssl-dev:armhf (8.2.1-2) ... Selecting previously unselected package libicu72:armhf. Preparing to unpack .../118-libicu72_72.1-3_armhf.deb ... Unpacking libicu72:armhf (72.1-3) ... Selecting previously unselected package libicu-dev:armhf. Preparing to unpack .../119-libicu-dev_72.1-3_armhf.deb ... Unpacking libicu-dev:armhf (72.1-3) ... Selecting previously unselected package liblog4shib2:armhf. Preparing to unpack .../120-liblog4shib2_2.0.1-1+b1_armhf.deb ... Unpacking liblog4shib2:armhf (2.0.1-1+b1) ... Selecting previously unselected package liblog4shib-dev:armhf. Preparing to unpack .../121-liblog4shib-dev_2.0.1-1+b1_armhf.deb ... Unpacking liblog4shib-dev:armhf (2.0.1-1+b1) ... Selecting previously unselected package libpkgconf3:amd64. Preparing to unpack .../122-libpkgconf3_1.8.1-1_amd64.deb ... Unpacking libpkgconf3:amd64 (1.8.1-1) ... Selecting previously unselected package libssl-dev:armhf. Preparing to unpack .../123-libssl-dev_3.0.11-1_armhf.deb ... Unpacking libssl-dev:armhf (3.0.11-1) ... Selecting previously unselected package libxerces-c3.2:armhf. Preparing to unpack .../124-libxerces-c3.2_3.2.4+debian-1_armhf.deb ... Unpacking libxerces-c3.2:armhf (3.2.4+debian-1) ... Selecting previously unselected package libxerces-c-dev:armhf. Preparing to unpack .../125-libxerces-c-dev_3.2.4+debian-1_armhf.deb ... Unpacking libxerces-c-dev:armhf (3.2.4+debian-1) ... Selecting previously unselected package libxml-security-c20:armhf. Preparing to unpack .../126-libxml-security-c20_2.0.4-2_armhf.deb ... Unpacking libxml-security-c20:armhf (2.0.4-2) ... Selecting previously unselected package libxml-security-c-dev:armhf. Preparing to unpack .../127-libxml-security-c-dev_2.0.4-2_armhf.deb ... Unpacking libxml-security-c-dev:armhf (2.0.4-2) ... Selecting previously unselected package libxmltooling10:armhf. Preparing to unpack .../128-libxmltooling10_3.2.4-2_armhf.deb ... Unpacking libxmltooling10:armhf (3.2.4-2) ... Selecting previously unselected package libxmltooling-dev:armhf. Preparing to unpack .../129-libxmltooling-dev_3.2.4-2_armhf.deb ... Unpacking libxmltooling-dev:armhf (3.2.4-2) ... Selecting previously unselected package pkgconf-bin. Preparing to unpack .../130-pkgconf-bin_1.8.1-1_amd64.deb ... Unpacking pkgconf-bin (1.8.1-1) ... Selecting previously unselected package pkgconf:armhf. Preparing to unpack .../131-pkgconf_1.8.1-1_armhf.deb ... Unpacking pkgconf:armhf (1.8.1-1) ... Selecting previously unselected package pkg-config:armhf. Preparing to unpack .../132-pkg-config_1.8.1-1_armhf.deb ... Unpacking pkg-config:armhf (1.8.1-1) ... Selecting previously unselected package zlib1g-dev:armhf. Preparing to unpack .../133-zlib1g-dev_1%3a1.2.13.dfsg-3_armhf.deb ... Unpacking zlib1g-dev:armhf (1:1.2.13.dfsg-3) ... Selecting previously unselected package sbuild-build-depends-main-dummy:armhf. Preparing to unpack .../134-sbuild-build-depends-main-dummy_0.invalid.0_armhf.deb ... Unpacking sbuild-build-depends-main-dummy:armhf (0.invalid.0) ... Setting up libconfig-inifiles-perl (3.000003-2) ... Setting up libpipeline1:amd64 (1.5.7-1) ... Setting up libfile-which-perl (1.27-2) ... Setting up libc6-armhf-cross (2.37-3cross1) ... Setting up libicu72:amd64 (72.1-3) ... Setting up bsdextrautils (2.39.2-2) ... Setting up libmagic-mgc (1:5.45-2) ... Setting up libarchive-zip-perl (1.68-1) ... Setting up libdebhelper-perl (13.11.6) ... Setting up libmagic1:amd64 (1:5.45-2) ... Setting up linux-libc-dev:armhf (6.5.3-1) ... Setting up libxml-namespacesupport-perl (1.12-2) ... Setting up gettext-base (0.21-13+b1) ... Setting up m4 (1.4.19-4) ... Setting up file (1:5.45-2) ... Setting up libyaml-perl (1.30-2) ... Setting up libxml-sax-base-perl (1.09-3) ... Setting up libio-string-perl (1.08-4) ... Setting up autotools-dev (20220109.1) ... Setting up cross-config (2.6.20) ... Setting up libpkgconf3:amd64 (1.8.1-1) ... Setting up gcc-13-base:armhf (13.2.0-4) ... Setting up gcc-13-cross-base (13.2.0-2cross1) ... Setting up linux-libc-dev-armhf-cross (6.3.7-1cross1) ... Setting up autopoint (0.21-13) ... Setting up icu-devtools (72.1-3) ... Setting up pkgconf-bin (1.8.1-1) ... Setting up autoconf (2.71-3) ... Setting up gcc-13-arm-linux-gnueabihf-base:amd64 (13.2.0-2cross1) ... Setting up sensible-utils (0.0.20) ... Setting up libuchardet0:amd64 (0.0.7-1) ... Setting up libsub-override-perl (0.09-4) ... Setting up libfile-homedir-perl (1.006-2) ... Setting up binutils-arm-linux-gnueabihf (2.41-5) ... Setting up libelf1:amd64 (0.189-4) ... Setting up libxml2:amd64 (2.9.14+dfsg-1.3) ... Setting up liblocale-gettext-perl (1.07-6) ... Setting up automake (1:1.16.5-1.3) ... update-alternatives: using /usr/bin/automake-1.16 to provide /usr/bin/automake (automake) in auto mode Setting up libgomp1-armhf-cross (13.2.0-2cross1) ... Setting up libfile-stripnondeterminism-perl (1.13.1-1) ... Setting up gettext (0.21-13+b1) ... Setting up cpp-13-arm-linux-gnueabihf (13.2.0-2cross1) ... Setting up libtool (2.4.7-7) ... Setting up libgcc-s1-armhf-cross (13.2.0-2cross1) ... Setting up libc6-dev-armhf-cross (2.37-3cross1) ... Setting up libatomic1-armhf-cross (13.2.0-2cross1) ... Setting up pkgconf:armhf (1.8.1-1) ... Setting up intltool-debian (0.35.0+20060710.6) ... Setting up dh-autoreconf (20) ... Setting up libstdc++6-armhf-cross (13.2.0-2cross1) ... Setting up pkg-config:armhf (1.8.1-1) ... Setting up libubsan1-armhf-cross (13.2.0-2cross1) ... Setting up ucf (3.0043+nmu1) ... Setting up dh-strip-nondeterminism (1.13.1-1) ... Setting up dwz (0.15-1) ... Setting up groff-base (1.23.0-2) ... Setting up cpp-arm-linux-gnueabihf (4:13.2.0-1) ... Setting up libasan8-armhf-cross (13.2.0-2cross1) ... Setting up po-debconf (1.0.21+nmu1) ... Setting up man-db (2.12.0-1) ... Not building database; man-db/auto-update is not 'true'. Setting up libxml-sax-perl (1.02+dfsg-3) ... update-perl-sax-parsers: Registering Perl SAX parser XML::SAX::PurePerl with priority 10... update-perl-sax-parsers: Updating overall Perl SAX parser modules info file... Creating config file /etc/perl/XML/SAX/ParserDetails.ini with new version Setting up libgcc-13-dev-armhf-cross (13.2.0-2cross1) ... Setting up libxml-libxml-perl (2.0207+dfsg+really+2.0134-1+b1) ... update-perl-sax-parsers: Registering Perl SAX parser XML::LibXML::SAX::Parser with priority 50... update-perl-sax-parsers: Registering Perl SAX parser XML::LibXML::SAX with priority 50... update-perl-sax-parsers: Updating overall Perl SAX parser modules info file... Replacing config file /etc/perl/XML/SAX/ParserDetails.ini with new version Setting up libstdc++-13-dev-armhf-cross (13.2.0-2cross1) ... Setting up debhelper (13.11.6) ... Setting up gcc-13-arm-linux-gnueabihf (13.2.0-2cross1) ... Setting up libxml-simple-perl (2.25-2) ... Setting up gcc-arm-linux-gnueabihf (4:13.2.0-1) ... Setting up g++-13-arm-linux-gnueabihf (13.2.0-2cross1) ... Setting up g++-arm-linux-gnueabihf (4:13.2.0-1) ... Setting up libconfig-auto-perl (0.44-2) ... Setting up libdebian-dpkgcross-perl (2.6.20) ... Setting up dpkg-cross (2.6.20) ... Setting up crossbuild-essential-armhf (12.10) ... Setting up libgcc-s1:armhf (13.2.0-4) ... Setting up libc6:armhf (2.37-11) ... Setting up libffi8:armhf (3.4.4-1) ... Setting up libasan8:armhf (13.2.0-4) ... Setting up libtasn1-6:armhf (4.19.0-3) ... Setting up libdb5.3:armhf (5.3.28+dfsg2-2) ... Setting up libstdc++6:armhf (13.2.0-4) ... Setting up libzstd1:armhf (1.5.5+dfsg2-2) ... Setting up libkeyutils1:armhf (1.6.3-2) ... Setting up libicu72:armhf (72.1-3) ... Setting up liblog4shib2:armhf (2.0.1-1+b1) ... Setting up libbrotli1:armhf (1.0.9-2+b6) ... Setting up liblog4shib-dev:armhf (2.0.1-1+b1) ... Setting up libssl3:armhf (3.0.11-1) ... Setting up libnghttp2-14:armhf (1.56.0-1) ... Setting up zlib1g:armhf (1:1.2.13.dfsg-3) ... Setting up libcrypt1:armhf (1:4.4.36-2) ... Setting up libcom-err2:armhf (1.47.0-2+b1) ... Setting up libgomp1:armhf (13.2.0-4) ... Setting up libkrb5support0:armhf (1.20.1-4) ... Setting up libsasl2-modules-db:armhf (2.1.28+dfsg1-3) ... Setting up libnettle8:armhf (3.9.1-2) ... Setting up libgmp10:armhf (2:6.3.0+dfsg-2) ... Setting up libp11-kit0:armhf (0.25.0-4) ... Setting up libunistring5:armhf (1.1-2) ... Setting up libssl-dev:armhf (3.0.11-1) ... Setting up libatomic1:armhf (13.2.0-4) ... Setting up libk5crypto3:armhf (1.20.1-4) ... Setting up libsasl2-2:armhf (2.1.28+dfsg1-3) ... Setting up libubsan1:armhf (13.2.0-4) ... Setting up libgcc-13-dev:armhf (13.2.0-4) ... Setting up libcrypt-dev:armhf (1:4.4.36-2) ... Setting up libssh2-1:armhf (1.11.0-2) ... Setting up libkrb5-3:armhf (1.20.1-4) ... Setting up libhogweed6:armhf (3.9.1-2) ... Setting up libidn2-0:armhf (2.3.4-1+b1) ... Setting up libgnutls30:armhf (3.8.1-4+b1) ... Setting up librtmp1:armhf (2.4+20151223.gitfa8646d.1-2+b2) ... Setting up libgssapi-krb5-2:armhf (1.20.1-4) ... Setting up libtirpc3:armhf (1.3.3+ds-1) ... Setting up libpsl5:armhf (0.21.2-1+b1) ... Setting up libldap-2.5-0:armhf (2.5.13+dfsg-5) ... Setting up libtirpc-dev:armhf (1.3.3+ds-1) ... Setting up libnsl2:armhf (1.3.0-2) ... Setting up libcurl4:armhf (8.2.1-2) ... Setting up libcurl3-gnutls:armhf (8.2.1-2) ... Setting up libcurl4-openssl-dev:armhf (8.2.1-2) ... Setting up libnsl-dev:armhf (1.3.0-2) ... Setting up libc6-dev:armhf (2.37-11) ... Setting up libicu-dev:armhf (72.1-3) ... Setting up libstdc++-13-dev:armhf (13.2.0-4) ... Setting up libboost1.74-dev:armhf (1.74.0+ds1-22) ... Setting up libxerces-c3.2:armhf (3.2.4+debian-1) ... Setting up libxerces-c-dev:armhf (3.2.4+debian-1) ... Setting up zlib1g-dev:armhf (1:1.2.13.dfsg-3) ... Setting up libboost-dev:armhf (1.74.0.3) ... Setting up libxml-security-c20:armhf (2.0.4-2) ... Setting up libxmltooling10:armhf (3.2.4-2) ... Setting up libxml-security-c-dev:armhf (2.0.4-2) ... Setting up libxmltooling-dev:armhf (3.2.4-2) ... Setting up sbuild-build-depends-main-dummy:armhf (0.invalid.0) ... Processing triggers for libc-bin (2.37-11) ... +------------------------------------------------------------------------------+ | Check architectures | +------------------------------------------------------------------------------+ Arch check ok (armhf included in any all) +------------------------------------------------------------------------------+ | Build environment | +------------------------------------------------------------------------------+ Kernel: Linux 6.1.0-9-amd64 #1 SMP PREEMPT_DYNAMIC Debian 6.1.27-1 (2023-05-08) amd64 (x86_64) Toolchain package versions: binutils_2.41-5 dpkg-dev_1.22.0 g++-11_11.4.0-4 g++-13_13.2.0-4 gcc-11_11.4.0-4 gcc-13_13.2.0-4 libc6-dev_2.37-11 libstdc++-11-dev_11.4.0-4 libstdc++-13-dev_13.2.0-4 libstdc++-13-dev-armhf-cross_13.2.0-2cross1 libstdc++6_13.2.0-4 libstdc++6-armhf-cross_13.2.0-2cross1 linux-libc-dev_6.5.3-1 Package versions: adduser_3.137 apt_2.7.6 autoconf_2.71-3 automake_1:1.16.5-1.3 autopoint_0.21-13 autotools-dev_20220109.1 base-files_13 base-passwd_3.6.1 bash_5.2.15-2+b5 binutils_2.41-5 binutils-arm-linux-gnueabihf_2.41-5 binutils-common_2.41-5 binutils-x86-64-linux-gnu_2.41-5 bsdextrautils_2.39.2-2 bsdutils_1:2.39.2-2 build-essential_12.10 bzip2_1.0.8-5+b1 coreutils_9.1-1 cpp_4:13.2.0-1 cpp-11_11.4.0-4 cpp-13_13.2.0-4 cpp-13-arm-linux-gnueabihf_13.2.0-2cross1 cpp-arm-linux-gnueabihf_4:13.2.0-1 cross-config_2.6.20 crossbuild-essential-armhf_12.10 dash_0.5.12-6 debconf_1.5.82 debhelper_13.11.6 debian-archive-keyring_2023.4 debianutils_5.13 dh-autoreconf_20 dh-strip-nondeterminism_1.13.1-1 diffutils_1:3.8-4 dpkg_1.22.0 dpkg-cross_2.6.20 dpkg-dev_1.22.0 dwz_0.15-1 e2fsprogs_1.47.0-2+b1 fakeroot_1.32.1-1 file_1:5.45-2 findutils_4.9.0-5 g++_4:13.2.0-1 g++-11_11.4.0-4 g++-13_13.2.0-4 g++-13-arm-linux-gnueabihf_13.2.0-2cross1 g++-arm-linux-gnueabihf_4:13.2.0-1 gcc_4:13.2.0-1 gcc-11_11.4.0-4 gcc-11-base_11.4.0-4 gcc-12-base_12.3.0-9 gcc-13_13.2.0-4 gcc-13-arm-linux-gnueabihf_13.2.0-2cross1 gcc-13-arm-linux-gnueabihf-base_13.2.0-2cross1 gcc-13-base_13.2.0-4 gcc-13-cross-base_13.2.0-2cross1 gcc-9-base_9.5.0-4 gcc-arm-linux-gnueabihf_4:13.2.0-1 gettext_0.21-13+b1 gettext-base_0.21-13+b1 gpgv_2.2.40-1.1 grep_3.11-3 groff-base_1.23.0-2 gzip_1.12-1 hostname_3.23+nmu1 icu-devtools_72.1-3 init-system-helpers_1.65.2 intltool-debian_0.35.0+20060710.6 libacl1_2.3.1-3 libapt-pkg6.0_2.7.6 libarchive-zip-perl_1.68-1 libasan6_11.4.0-4 libasan8_13.2.0-4 libasan8-armhf-cross_13.2.0-2cross1 libatomic1_13.2.0-4 libatomic1-armhf-cross_13.2.0-2cross1 libattr1_1:2.5.1-4 libaudit-common_1:3.1.1-1 libaudit1_1:3.1.1-1 libbinutils_2.41-5 libblkid1_2.39.2-2 libboost-dev_1.74.0.3 libboost1.74-dev_1.74.0+ds1-22 libbrotli1_1.0.9-2+b6 libbz2-1.0_1.0.8-5+b1 libc-bin_2.37-11 libc-dev-bin_2.37-11 libc6_2.37-11 libc6-armhf-cross_2.37-3cross1 libc6-dev_2.37-11 libc6-dev-armhf-cross_2.37-3cross1 libcap-ng0_0.8.3-1+b3 libcap2_1:2.66-4 libcc1-0_13.2.0-4 libcom-err2_1.47.0-2+b1 libconfig-auto-perl_0.44-2 libconfig-inifiles-perl_3.000003-2 libcrypt-dev_1:4.4.36-2 libcrypt1_1:4.4.36-2 libctf-nobfd0_2.41-5 libctf0_2.41-5 libcurl3-gnutls_8.2.1-2 libcurl4_8.2.1-2 libcurl4-openssl-dev_8.2.1-2 libdb5.3_5.3.28+dfsg2-2 libdebconfclient0_0.271 libdebhelper-perl_13.11.6 libdebian-dpkgcross-perl_2.6.20 libdpkg-perl_1.22.0 libelf1_0.189-4 libext2fs2_1.47.0-2+b1 libfakeroot_1.32.1-1 libffi8_3.4.4-1 libfile-find-rule-perl_0.34-3 libfile-homedir-perl_1.006-2 libfile-stripnondeterminism-perl_1.13.1-1 libfile-which-perl_1.27-2 libgcc-11-dev_11.4.0-4 libgcc-13-dev_13.2.0-4 libgcc-13-dev-armhf-cross_13.2.0-2cross1 libgcc-s1_13.2.0-4 libgcc-s1-armhf-cross_13.2.0-2cross1 libgcrypt20_1.10.2-3 libgdbm-compat4_1.23-3 libgdbm6_1.23-3 libgmp10_2:6.3.0+dfsg-2 libgnutls30_3.8.1-4+b1 libgomp1_13.2.0-4 libgomp1-armhf-cross_13.2.0-2cross1 libgpg-error0_1.47-2 libgprofng0_2.41-5 libgssapi-krb5-2_1.20.1-4 libhogweed6_3.9.1-2 libhwasan0_13.2.0-4 libicu-dev_72.1-3 libicu72_72.1-3 libidn2-0_2.3.4-1+b1 libio-string-perl_1.08-4 libisl23_0.26-3 libitm1_13.2.0-4 libjansson4_2.14-2 libk5crypto3_1.20.1-4 libkeyutils1_1.6.3-2 libkrb5-3_1.20.1-4 libkrb5support0_1.20.1-4 libldap-2.5-0_2.5.13+dfsg-5 liblocale-gettext-perl_1.07-6 liblog4shib-dev_2.0.1-1+b1 liblog4shib2_2.0.1-1+b1 liblsan0_13.2.0-4 liblz4-1_1.9.4-1 liblzma5_5.4.4-0.1 libmagic-mgc_1:5.45-2 libmagic1_1:5.45-2 libmd0_1.1.0-1 libmount1_2.39.2-2 libmpc3_1.3.1-1 libmpfr6_4.2.1-1 libnettle8_3.9.1-2 libnghttp2-14_1.56.0-1 libnsl-dev_1.3.0-2 libnsl2_1.3.0-2 libnumber-compare-perl_0.03-3 libp11-kit0_0.25.0-4 libpam-modules_1.5.2-7 libpam-modules-bin_1.5.2-7 libpam-runtime_1.5.2-7 libpam0g_1.5.2-7 libpcre2-8-0_10.42-4 libpcre3_2:8.39-15 libperl5.34_5.34.0-5 libperl5.36_5.36.0-9 libpipeline1_1.5.7-1 libpkgconf3_1.8.1-1 libpsl5_0.21.2-1+b1 libquadmath0_13.2.0-4 librtmp1_2.4+20151223.gitfa8646d.1-2+b2 libsasl2-2_2.1.28+dfsg1-3 libsasl2-modules-db_2.1.28+dfsg1-3 libseccomp2_2.5.4-1+b3 libselinux1_3.5-1 libsemanage-common_3.5-1 libsemanage2_3.5-1 libsepol2_3.5-1 libsframe1_2.41-5 libsmartcols1_2.39.2-2 libss2_1.47.0-2+b1 libssh2-1_1.11.0-2 libssl-dev_3.0.11-1 libssl3_3.0.11-1 libstdc++-11-dev_11.4.0-4 libstdc++-13-dev_13.2.0-4 libstdc++-13-dev-armhf-cross_13.2.0-2cross1 libstdc++6_13.2.0-4 libstdc++6-armhf-cross_13.2.0-2cross1 libsub-override-perl_0.09-4 libsystemd0_254.5-1 libtasn1-6_4.19.0-3 libtext-glob-perl_0.11-3 libtinfo6_6.4+20230625-2 libtirpc-common_1.3.3+ds-1 libtirpc-dev_1.3.3+ds-1 libtirpc3_1.3.3+ds-1 libtool_2.4.7-7 libtsan0_11.4.0-4 libtsan2_13.2.0-4 libubsan1_13.2.0-4 libubsan1-armhf-cross_13.2.0-2cross1 libuchardet0_0.0.7-1 libudev1_254.5-1 libunistring2_1.0-2 libunistring5_1.1-2 libuuid1_2.39.2-2 libxerces-c-dev_3.2.4+debian-1 libxerces-c3.2_3.2.4+debian-1 libxml-libxml-perl_2.0207+dfsg+really+2.0134-1+b1 libxml-namespacesupport-perl_1.12-2 libxml-sax-base-perl_1.09-3 libxml-sax-perl_1.02+dfsg-3 libxml-security-c-dev_2.0.4-2 libxml-security-c20_2.0.4-2 libxml-simple-perl_2.25-2 libxml2_2.9.14+dfsg-1.3 libxmltooling-dev_3.2.4-2 libxmltooling10_3.2.4-2 libxxhash0_0.8.2-2 libyaml-perl_1.30-2 libzstd1_1.5.5+dfsg2-2 linux-libc-dev_6.5.3-1 linux-libc-dev-armhf-cross_6.3.7-1cross1 login_1:4.13+dfsg1-2 logsave_1.47.0-2+b1 m4_1.4.19-4 make_4.3-4.1 man-db_2.12.0-1 mawk_1.3.4.20230808-1 mount_2.39.2-2 ncurses-base_6.4+20230625-2 ncurses-bin_6.4+20230625-2 passwd_1:4.13+dfsg1-2 patch_2.7.6-7 perl_5.36.0-9 perl-base_5.36.0-9 perl-modules-5.34_5.34.0-5 perl-modules-5.36_5.36.0-9 pkg-config_1.8.1-1 pkgconf_1.8.1-1 pkgconf-bin_1.8.1-1 po-debconf_1.0.21+nmu1 rpcsvc-proto_1.4.3-1 sbuild-build-depends-main-dummy_0.invalid.0 sed_4.9-1 sensible-utils_0.0.20 sysvinit-utils_3.08-1 tar_1.34+dfsg-1.2 tzdata_2023c-10 ucf_3.0043+nmu1 usrmerge_37 util-linux_2.39.2-2 util-linux-extra_2.39.2-2 xz-utils_5.4.4-0.1 zlib1g_1:1.2.13.dfsg-3 zlib1g-dev_1:1.2.13.dfsg-3 +------------------------------------------------------------------------------+ | Build | +------------------------------------------------------------------------------+ Unpack source ------------- -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA512 Format: 3.0 (quilt) Source: opensaml Binary: libsaml12, libsaml-dev, opensaml-tools, opensaml-schemas, libsaml-doc Architecture: any all Version: 3.2.1-4 Maintainer: Debian Shib Team Uploaders: Ferenc Wágner , Etienne Dysli Metref , Homepage: https://wiki.shibboleth.net/confluence/display/OpenSAML/Home Standards-Version: 4.6.2 Vcs-Browser: https://salsa.debian.org/shib-team/opensaml2 Vcs-Git: https://salsa.debian.org/shib-team/opensaml2.git Testsuite: autopkgtest Testsuite-Triggers: cxxtest, g++, make, pkg-config Build-Depends: cxxtest , debhelper-compat (= 13), libboost-dev, liblog4shib-dev, libxerces-c-dev, libxml-security-c-dev, libxmltooling-dev (>= 3.2~), pkg-config, zlib1g-dev Build-Depends-Indep: doxygen, graphviz Package-List: libsaml-dev deb libdevel optional arch=any libsaml-doc deb doc optional arch=all libsaml12 deb libs optional arch=any opensaml-schemas deb text optional arch=all opensaml-tools deb text optional arch=any Checksums-Sha1: 046bd41c342174050be8ee370ba681c6a45c76d8 600699 opensaml_3.2.1.orig.tar.bz2 8b962fb6269e4c524f8681226ed52ffa807d6a42 833 opensaml_3.2.1.orig.tar.bz2.asc 2afa50e602c408b927b6d61a4f331913d6d31659 16652 opensaml_3.2.1-4.debian.tar.xz Checksums-Sha256: b402a89a130adcb76869054b256429c1845339fe5c5226ee888686b6a026a337 600699 opensaml_3.2.1.orig.tar.bz2 406847d5adee9400ddc4646580cafd9bd727a8eecb955fb0987a05ec0f2159e0 833 opensaml_3.2.1.orig.tar.bz2.asc ab37de1ba3f7c0a984ef320494ac00588944fdb50950c7d817e5ba292ec6afd6 16652 opensaml_3.2.1-4.debian.tar.xz Files: a4c08783eb5078be3bbe2ca6b6c7b806 600699 opensaml_3.2.1.orig.tar.bz2 4d2a57e6af9cb2d36702352e1fd8b806 833 opensaml_3.2.1.orig.tar.bz2.asc fd542eaa96690b8923aa9104ab940577 16652 opensaml_3.2.1-4.debian.tar.xz -----BEGIN PGP SIGNATURE----- iQIzBAEBCgAdFiEEwddEx0RNIUL7eugtOsj3Fkd+2yMFAmUX6QoACgkQOsj3Fkd+ 2yODBA//f4CP1+3eSwlD9GI4BF2Wb+XJRGoXowE8uPfHb4VVrKkaYLyz9/Mo+HSO PHwGtzPeiH25EPQA29ihTIR3XHNBItGtZGIgYMCwVdKCZtc6PTnd1LC7dXRcxj4w faiBCo4STLuUyytvlY9bbN2g0WYxtdtRAe7s4cwCGyfhW8uIoVn5v99hzrJ+ILeM RnE4jpmyZLRXf/BJ/Hyk38wdCur3UcTKDNr3uGRvo+JMgA3jqxDVcjq1R+9NWdEG uoKE0mOrZDoKRygoLMjrMr8bgY8E6Ld8YhMnyLTksK+iCmQCcnvlWkiEnNfFgFsJ L/b5y26bI7spiCzx81CKiBa2M6SFsjrWiJ54BeLHUh2MVPHhQLY5X8LD7e0eoCoT b2Frt7tEOno29DDU/JgqVwKyUO+5IK1ii/Jze6ufMoReDMReDiLhSo37ilW3H7Qp 0u056oNieQ8w3MCM8UcNtBckU9WTbuyTcrMU/xOoruU+FDpCtivlh5lzr+d15emN sGHsgPFYcAr5A8ZRTAxpmKi6UOn0rN54LN22Ob2YLyYrks/KNIuvchJ5LvRgRS8h RDbSvBsUcmO1VQ9o8lpddp6X1afuF7dG9zhfZYCJp1sMbmlENhrHaj0xW/5xItWK amr42H7LoprR6GJ/0A/sIliugElXszeUHVC4OJ4N13r587b6tU4= =70UN -----END PGP SIGNATURE----- gpgv: Signature made Sat Sep 30 09:23:22 2023 UTC gpgv: using RSA key C1D744C7444D2142FB7AE82D3AC8F716477EDB23 gpgv: Can't check signature: No public key dpkg-source: warning: cannot verify inline signature for ./opensaml_3.2.1-4.dsc: no acceptable signature found dpkg-source: info: extracting opensaml in /<> dpkg-source: info: unpacking opensaml_3.2.1.orig.tar.bz2 dpkg-source: info: unpacking opensaml_3.2.1-4.debian.tar.xz Check disk space ---------------- Sufficient free space for build User Environment ---------------- APT_CONFIG=/var/lib/sbuild/apt.conf CONFIG_SITE=/etc/dpkg-cross/cross-config.armhf DEB_BUILD_OPTIONS=nocheck HOME=/sbuild-nonexistent LANG=en_US.UTF-8 LC_ALL=C.UTF-8 LOGNAME=crossqa PATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/usr/games SCHROOT_ALIAS_NAME=unstable-amd64-sbuild SCHROOT_CHROOT_NAME=sid-amd64-sbuild SCHROOT_COMMAND=env SCHROOT_GID=1000 SCHROOT_GROUP=crossqa SCHROOT_SESSION_ID=sid-amd64-sbuild-3ba60abd-069f-423d-8099-f428cb80b34c SCHROOT_UID=1000 SCHROOT_USER=crossqa SHELL=/bin/sh USER=crossqa dpkg-buildpackage ----------------- Command: dpkg-buildpackage --sanitize-env -aarmhf -Pcross,nocheck -us -uc -B -rfakeroot --jobs-try=1 dpkg-buildpackage: info: source package opensaml dpkg-buildpackage: info: source version 3.2.1-4 dpkg-buildpackage: info: source distribution unstable dpkg-buildpackage: info: source changed by Ferenc Wágner dpkg-architecture: warning: specified GNU system type arm-linux-gnueabihf does not match CC system type x86_64-linux-gnu, try setting a correct CC environment variable dpkg-source --before-build . dpkg-buildpackage: info: host architecture armhf debian/rules clean dh clean dh_clean debian/rules binary-arch dh binary-arch dh_update_autotools_config -a dh_autoreconf -a libtoolize: putting auxiliary files in AC_CONFIG_AUX_DIR, 'build-aux'. libtoolize: copying file 'build-aux/ltmain.sh' libtoolize: putting macros in AC_CONFIG_MACRO_DIRS, 'm4'. libtoolize: copying file 'm4/libtool.m4' libtoolize: copying file 'm4/ltoptions.m4' libtoolize: copying file 'm4/ltsugar.m4' libtoolize: copying file 'm4/ltversion.m4' libtoolize: copying file 'm4/lt~obsolete.m4' configure.ac:34: installing 'build-aux/compile' configure.ac:6: installing 'build-aux/missing' saml/Makefile.am: installing 'build-aux/depcomp' dh_auto_configure -a ./configure --build=x86_64-linux-gnu --prefix=/usr --includedir=\${prefix}/include --mandir=\${prefix}/share/man --infodir=\${prefix}/share/info --sysconfdir=/etc --localstatedir=/var --disable-option-checking --disable-silent-rules --libdir=\${prefix}/lib/arm-linux-gnueabihf --runstatedir=/run --disable-maintainer-mode --disable-dependency-tracking --host=arm-linux-gnueabihf configure: loading site script /etc/dpkg-cross/cross-config.armhf checking for a BSD-compatible install... /usr/bin/install -c checking whether build environment is sane... yes checking for arm-linux-gnueabihf-strip... arm-linux-gnueabihf-strip checking for a race-free mkdir -p... /usr/bin/mkdir -p checking for gawk... no checking for mawk... mawk checking whether make sets $(MAKE)... yes checking whether make supports nested variables... yes checking for arm-linux-gnueabihf-doxygen... no checking for doxygen... no configure: WARNING: doxygen not found - will not generate any doxygen documentation checking for arm-linux-gnueabihf-perl... no checking for perl... /usr/bin/perl configure: WARNING: using cross tools not prefixed with host triplet checking for arm-linux-gnueabihf-gcc... arm-linux-gnueabihf-gcc checking whether the C compiler works... yes checking for C compiler default output file name... a.out checking for suffix of executables... checking whether we are cross compiling... yes checking for suffix of object files... o checking whether the compiler supports GNU C... yes checking whether arm-linux-gnueabihf-gcc accepts -g... yes checking for arm-linux-gnueabihf-gcc option to enable C11 features... none needed checking whether arm-linux-gnueabihf-gcc understands -c and -o together... yes checking whether make supports the include directive... yes (GNU style) checking dependency style of arm-linux-gnueabihf-gcc... none checking for arm-linux-gnueabihf-g++... arm-linux-gnueabihf-g++ checking whether the compiler supports GNU C++... yes checking whether arm-linux-gnueabihf-g++ accepts -g... yes checking for arm-linux-gnueabihf-g++ option to enable C++11 features... none needed checking dependency style of arm-linux-gnueabihf-g++... none checking build system type... x86_64-pc-linux-gnu checking host system type... arm-unknown-linux-gnueabihf checking how to print strings... printf checking for a sed that does not truncate output... /usr/bin/sed checking for grep that handles long lines and -e... /usr/bin/grep checking for egrep... /usr/bin/grep -E checking for fgrep... /usr/bin/grep -F checking for ld used by arm-linux-gnueabihf-gcc... /usr/arm-linux-gnueabihf/bin/ld checking if the linker (/usr/arm-linux-gnueabihf/bin/ld) is GNU ld... yes checking for BSD- or MS-compatible name lister (nm)... /usr/bin/arm-linux-gnueabihf-nm -B checking the name lister (/usr/bin/arm-linux-gnueabihf-nm -B) interface... BSD nm checking whether ln -s works... yes checking the maximum length of command line arguments... 1572864 checking how to convert x86_64-pc-linux-gnu file names to arm-unknown-linux-gnueabihf format... func_convert_file_noop checking how to convert x86_64-pc-linux-gnu file names to toolchain format... func_convert_file_noop checking for /usr/arm-linux-gnueabihf/bin/ld option to reload object files... -r checking for arm-linux-gnueabihf-file... no checking for file... file checking for arm-linux-gnueabihf-objdump... arm-linux-gnueabihf-objdump checking how to recognize dependent libraries... pass_all checking for arm-linux-gnueabihf-dlltool... no checking for dlltool... no checking how to associate runtime and link libraries... printf %s\n checking for arm-linux-gnueabihf-ar... arm-linux-gnueabihf-ar checking for archiver @FILE support... @ checking for arm-linux-gnueabihf-strip... (cached) arm-linux-gnueabihf-strip checking for arm-linux-gnueabihf-ranlib... arm-linux-gnueabihf-ranlib checking command to parse /usr/bin/arm-linux-gnueabihf-nm -B output from arm-linux-gnueabihf-gcc object... ok checking for sysroot... no checking for a working dd... /usr/bin/dd checking how to truncate binary pipes... /usr/bin/dd bs=4096 count=1 checking for arm-linux-gnueabihf-mt... no checking for mt... no checking if : is a manifest tool... no checking for stdio.h... yes checking for stdlib.h... yes checking for string.h... yes checking for inttypes.h... yes checking for stdint.h... yes checking for strings.h... yes checking for sys/stat.h... yes checking for sys/types.h... yes checking for unistd.h... yes checking for dlfcn.h... yes checking for objdir... .libs checking if arm-linux-gnueabihf-gcc supports -fno-rtti -fno-exceptions... no checking for arm-linux-gnueabihf-gcc option to produce PIC... -fPIC -DPIC checking if arm-linux-gnueabihf-gcc PIC flag -fPIC -DPIC works... yes checking if arm-linux-gnueabihf-gcc static flag -static works... yes checking if arm-linux-gnueabihf-gcc supports -c -o file.o... yes checking if arm-linux-gnueabihf-gcc supports -c -o file.o... (cached) yes checking whether the arm-linux-gnueabihf-gcc linker (/usr/arm-linux-gnueabihf/bin/ld) supports shared libraries... yes checking whether -lc should be explicitly linked in... no checking dynamic linker characteristics... GNU/Linux ld.so checking how to hardcode library paths into programs... immediate checking whether stripping libraries is possible... yes checking if libtool supports shared libraries... yes checking whether to build shared libraries... yes checking whether to build static libraries... no checking how to run the C++ preprocessor... arm-linux-gnueabihf-g++ -E checking for ld used by arm-linux-gnueabihf-g++... /usr/arm-linux-gnueabihf/bin/ld checking if the linker (/usr/arm-linux-gnueabihf/bin/ld) is GNU ld... yes checking whether the arm-linux-gnueabihf-g++ linker (/usr/arm-linux-gnueabihf/bin/ld) supports shared libraries... yes checking for arm-linux-gnueabihf-g++ option to produce PIC... -fPIC -DPIC checking if arm-linux-gnueabihf-g++ PIC flag -fPIC -DPIC works... yes checking if arm-linux-gnueabihf-g++ static flag -static works... yes checking if arm-linux-gnueabihf-g++ supports -c -o file.o... yes checking if arm-linux-gnueabihf-g++ supports -c -o file.o... (cached) yes checking whether the arm-linux-gnueabihf-g++ linker (/usr/arm-linux-gnueabihf/bin/ld) supports shared libraries... yes checking dynamic linker characteristics... (cached) GNU/Linux ld.so checking how to hardcode library paths into programs... immediate checking for an ANSI C-conforming const... yes checking for size_t... yes checking for dirent.h that defines DIR... yes checking for library containing opendir... none required checking for strchr... yes checking for strdup... yes checking for strstr... yes checking how to run the C preprocessor... arm-linux-gnueabihf-gcc -E checking whether arm-linux-gnueabihf-gcc is Clang... no checking whether pthreads work with "-pthread" and "-lpthread"... yes checking for joinable pthread attribute... PTHREAD_CREATE_JOINABLE checking whether more special flags are required for pthreads... no checking for PTHREAD_PRIO_INHERIT... yes checking whether the compiler implements namespaces... yes checking whether the compiler supports Standard Template Library... yes checking for Boost headers version >= 0.0.0... yes checking for Boost's header version... 1_74 checking for boost/bind.hpp... yes checking for boost/lambda/lambda.hpp... yes checking for boost/ptr_container/ptr_deque.hpp... yes checking for boost/ptr_container/ptr_list.hpp... yes checking for boost/ptr_container/ptr_vector.hpp... yes checking for boost/ptr_container/ptr_array.hpp... yes checking for boost/ptr_container/ptr_set.hpp... yes checking for boost/ptr_container/ptr_map.hpp... yes checking for boost/scoped_ptr.hpp... yes checking for boost/shared_ptr.hpp... yes checking for boost/algorithm/string.hpp... yes checking for arm-linux-gnueabihf-pkg-config... /usr/bin/arm-linux-gnueabihf-pkg-config checking pkg-config is at least version 0.9.0... yes checking for log4shib... yes checking for xerces-c >= 3.2... yes checking for xml-security-c >= 2... yes checking for xmltooling >= 3.1... yes checking for cxxtestgen... no checking for cxxtestgen.pl... no checking that generated files are newer than configure... done configure: creating ./config.status config.status: creating opensaml.pc config.status: creating opensaml.spec config.status: creating Makefile config.status: creating saml/Makefile config.status: creating samltest/Makefile config.status: creating samlsign/Makefile config.status: creating schemas/Makefile config.status: creating doc/Makefile config.status: creating config.h config.status: executing depfiles commands config.status: executing libtool commands dh_auto_build -a make -j1 make[1]: Entering directory '/<>' make all-recursive make[2]: Entering directory '/<>' Making all in doc make[3]: Entering directory '/<>/doc' make[3]: Nothing to be done for 'all'. make[3]: Leaving directory '/<>/doc' Making all in schemas make[3]: Entering directory '/<>/schemas' make do-build-file FILE=saml20-catalog.xml make[4]: Entering directory '/<>/schemas' rm -f saml20-catalog.xml.tmp sed < ./saml20-catalog.xml.in > saml20-catalog.xml.tmp \ -e 's:@-PKGXMLDIR-@:/usr/share/xml/opensaml:g' cmp -s saml20-catalog.xml saml20-catalog.xml.tmp || mv saml20-catalog.xml.tmp saml20-catalog.xml rm -f saml20-catalog.xml.tmp make[4]: Leaving directory '/<>/schemas' make do-build-file FILE=saml10-catalog.xml make[4]: Entering directory '/<>/schemas' rm -f saml10-catalog.xml.tmp sed < ./saml10-catalog.xml.in > saml10-catalog.xml.tmp \ -e 's:@-PKGXMLDIR-@:/usr/share/xml/opensaml:g' cmp -s saml10-catalog.xml saml10-catalog.xml.tmp || mv saml10-catalog.xml.tmp saml10-catalog.xml rm -f saml10-catalog.xml.tmp make[4]: Leaving directory '/<>/schemas' make do-build-file FILE=saml11-catalog.xml make[4]: Entering directory '/<>/schemas' rm -f saml11-catalog.xml.tmp sed < ./saml11-catalog.xml.in > saml11-catalog.xml.tmp \ -e 's:@-PKGXMLDIR-@:/usr/share/xml/opensaml:g' cmp -s saml11-catalog.xml saml11-catalog.xml.tmp || mv saml11-catalog.xml.tmp saml11-catalog.xml rm -f saml11-catalog.xml.tmp make[4]: Leaving directory '/<>/schemas' make[3]: Leaving directory '/<>/schemas' Making all in saml make[3]: Entering directory '/<>/saml' /bin/bash ../libtool --tag=CXX --mode=compile arm-linux-gnueabihf-g++ -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -W -pthread -pthread -I/usr/include/arm-linux-gnueabihf -pthread -pthread -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wno-deprecated-declarations -c -o libsaml_la-SAMLConfig.lo `test -f 'SAMLConfig.cpp' || echo './'`SAMLConfig.cpp libtool: compile: arm-linux-gnueabihf-g++ -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -W -pthread -pthread -I/usr/include/arm-linux-gnueabihf -pthread -pthread -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wno-deprecated-declarations -c SAMLConfig.cpp -fPIC -DPIC -o .libs/libsaml_la-SAMLConfig.o /bin/bash ../libtool --tag=CXX --mode=compile arm-linux-gnueabihf-g++ -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -W -pthread -pthread -I/usr/include/arm-linux-gnueabihf -pthread -pthread -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wno-deprecated-declarations -c -o libsaml_la-version.lo `test -f 'version.cpp' || echo './'`version.cpp libtool: compile: arm-linux-gnueabihf-g++ -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -W -pthread -pthread -I/usr/include/arm-linux-gnueabihf -pthread -pthread -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wno-deprecated-declarations -c version.cpp -fPIC -DPIC -o .libs/libsaml_la-version.o /bin/bash ../libtool --tag=CXX --mode=compile arm-linux-gnueabihf-g++ -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -W -pthread -pthread -I/usr/include/arm-linux-gnueabihf -pthread -pthread -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wno-deprecated-declarations -c -o binding/impl/libsaml_la-ArtifactMap.lo `test -f 'binding/impl/ArtifactMap.cpp' || echo './'`binding/impl/ArtifactMap.cpp libtool: compile: arm-linux-gnueabihf-g++ -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -W -pthread -pthread -I/usr/include/arm-linux-gnueabihf -pthread -pthread -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wno-deprecated-declarations -c binding/impl/ArtifactMap.cpp -fPIC -DPIC -o binding/impl/.libs/libsaml_la-ArtifactMap.o /bin/bash ../libtool --tag=CXX --mode=compile arm-linux-gnueabihf-g++ -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -W -pthread -pthread -I/usr/include/arm-linux-gnueabihf -pthread -pthread -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wno-deprecated-declarations -c -o binding/impl/libsaml_la-ClientCertAuthRule.lo `test -f 'binding/impl/ClientCertAuthRule.cpp' || echo './'`binding/impl/ClientCertAuthRule.cpp libtool: compile: arm-linux-gnueabihf-g++ -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -W -pthread -pthread -I/usr/include/arm-linux-gnueabihf -pthread -pthread -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wno-deprecated-declarations -c binding/impl/ClientCertAuthRule.cpp -fPIC -DPIC -o binding/impl/.libs/libsaml_la-ClientCertAuthRule.o /bin/bash ../libtool --tag=CXX --mode=compile arm-linux-gnueabihf-g++ -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -W -pthread -pthread -I/usr/include/arm-linux-gnueabihf -pthread -pthread -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wno-deprecated-declarations -c -o binding/impl/libsaml_la-MessageDecoder.lo `test -f 'binding/impl/MessageDecoder.cpp' || echo './'`binding/impl/MessageDecoder.cpp libtool: compile: arm-linux-gnueabihf-g++ -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -W -pthread -pthread -I/usr/include/arm-linux-gnueabihf -pthread -pthread -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wno-deprecated-declarations -c binding/impl/MessageDecoder.cpp -fPIC -DPIC -o binding/impl/.libs/libsaml_la-MessageDecoder.o binding/impl/MessageDecoder.cpp: In member function ‘virtual xmltooling::XMLObject* opensaml::MessageDecoder::decode(std::string&, const xmltooling::GenericRequest&, xmltooling::GenericResponse*, opensaml::SecurityPolicy&) const’: binding/impl/MessageDecoder.cpp:131:18: warning: unused parameter ‘relayState’ [-Wunused-parameter] 131 | std::string& relayState, | ~~~~~~~~~~~~~^~~~~~~~~~ binding/impl/MessageDecoder.cpp:132:39: warning: unused parameter ‘genericRequest’ [-Wunused-parameter] 132 | const xmltooling::GenericRequest& genericRequest, | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~ binding/impl/MessageDecoder.cpp:133:34: warning: unused parameter ‘genericResponse’ [-Wunused-parameter] 133 | xmltooling::GenericResponse* genericResponse, | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~ binding/impl/MessageDecoder.cpp:134:21: warning: unused parameter ‘policy’ [-Wunused-parameter] 134 | SecurityPolicy& policy | ~~~~~~~~~~~~~~~~^~~~~~ /bin/bash ../libtool --tag=CXX --mode=compile arm-linux-gnueabihf-g++ -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -W -pthread -pthread -I/usr/include/arm-linux-gnueabihf -pthread -pthread -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wno-deprecated-declarations -c -o binding/impl/libsaml_la-MessageEncoder.lo `test -f 'binding/impl/MessageEncoder.cpp' || echo './'`binding/impl/MessageEncoder.cpp libtool: compile: arm-linux-gnueabihf-g++ -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -W -pthread -pthread -I/usr/include/arm-linux-gnueabihf -pthread -pthread -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wno-deprecated-declarations -c binding/impl/MessageEncoder.cpp -fPIC -DPIC -o binding/impl/.libs/libsaml_la-MessageEncoder.o /bin/bash ../libtool --tag=CXX --mode=compile arm-linux-gnueabihf-g++ -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -W -pthread -pthread -I/usr/include/arm-linux-gnueabihf -pthread -pthread -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wno-deprecated-declarations -c -o binding/impl/libsaml_la-MessageFlowRule.lo `test -f 'binding/impl/MessageFlowRule.cpp' || echo './'`binding/impl/MessageFlowRule.cpp libtool: compile: arm-linux-gnueabihf-g++ -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -W -pthread -pthread -I/usr/include/arm-linux-gnueabihf -pthread -pthread -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wno-deprecated-declarations -c binding/impl/MessageFlowRule.cpp -fPIC -DPIC -o binding/impl/.libs/libsaml_la-MessageFlowRule.o /bin/bash ../libtool --tag=CXX --mode=compile arm-linux-gnueabihf-g++ -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -W -pthread -pthread -I/usr/include/arm-linux-gnueabihf -pthread -pthread -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wno-deprecated-declarations -c -o binding/impl/libsaml_la-NullSecurityRule.lo `test -f 'binding/impl/NullSecurityRule.cpp' || echo './'`binding/impl/NullSecurityRule.cpp libtool: compile: arm-linux-gnueabihf-g++ -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -W -pthread -pthread -I/usr/include/arm-linux-gnueabihf -pthread -pthread -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wno-deprecated-declarations -c binding/impl/NullSecurityRule.cpp -fPIC -DPIC -o binding/impl/.libs/libsaml_la-NullSecurityRule.o /bin/bash ../libtool --tag=CXX --mode=compile arm-linux-gnueabihf-g++ -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -W -pthread -pthread -I/usr/include/arm-linux-gnueabihf -pthread -pthread -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wno-deprecated-declarations -c -o binding/impl/libsaml_la-SAMLArtifact.lo `test -f 'binding/impl/SAMLArtifact.cpp' || echo './'`binding/impl/SAMLArtifact.cpp libtool: compile: arm-linux-gnueabihf-g++ -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -W -pthread -pthread -I/usr/include/arm-linux-gnueabihf -pthread -pthread -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wno-deprecated-declarations -c binding/impl/SAMLArtifact.cpp -fPIC -DPIC -o binding/impl/.libs/libsaml_la-SAMLArtifact.o /bin/bash ../libtool --tag=CXX --mode=compile arm-linux-gnueabihf-g++ -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -W -pthread -pthread -I/usr/include/arm-linux-gnueabihf -pthread -pthread -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wno-deprecated-declarations -c -o binding/impl/libsaml_la-SecurityPolicy.lo `test -f 'binding/impl/SecurityPolicy.cpp' || echo './'`binding/impl/SecurityPolicy.cpp libtool: compile: arm-linux-gnueabihf-g++ -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -W -pthread -pthread -I/usr/include/arm-linux-gnueabihf -pthread -pthread -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wno-deprecated-declarations -c binding/impl/SecurityPolicy.cpp -fPIC -DPIC -o binding/impl/.libs/libsaml_la-SecurityPolicy.o /bin/bash ../libtool --tag=CXX --mode=compile arm-linux-gnueabihf-g++ -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -W -pthread -pthread -I/usr/include/arm-linux-gnueabihf -pthread -pthread -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wno-deprecated-declarations -c -o binding/impl/libsaml_la-SimpleSigningRule.lo `test -f 'binding/impl/SimpleSigningRule.cpp' || echo './'`binding/impl/SimpleSigningRule.cpp libtool: compile: arm-linux-gnueabihf-g++ -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -W -pthread -pthread -I/usr/include/arm-linux-gnueabihf -pthread -pthread -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wno-deprecated-declarations -c binding/impl/SimpleSigningRule.cpp -fPIC -DPIC -o binding/impl/.libs/libsaml_la-SimpleSigningRule.o /bin/bash ../libtool --tag=CXX --mode=compile arm-linux-gnueabihf-g++ -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -W -pthread -pthread -I/usr/include/arm-linux-gnueabihf -pthread -pthread -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wno-deprecated-declarations -c -o binding/impl/libsaml_la-SOAPClient.lo `test -f 'binding/impl/SOAPClient.cpp' || echo './'`binding/impl/SOAPClient.cpp libtool: compile: arm-linux-gnueabihf-g++ -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -W -pthread -pthread -I/usr/include/arm-linux-gnueabihf -pthread -pthread -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wno-deprecated-declarations -c binding/impl/SOAPClient.cpp -fPIC -DPIC -o binding/impl/.libs/libsaml_la-SOAPClient.o /bin/bash ../libtool --tag=CXX --mode=compile arm-linux-gnueabihf-g++ -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -W -pthread -pthread -I/usr/include/arm-linux-gnueabihf -pthread -pthread -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wno-deprecated-declarations -c -o binding/impl/libsaml_la-XMLSigningRule.lo `test -f 'binding/impl/XMLSigningRule.cpp' || echo './'`binding/impl/XMLSigningRule.cpp libtool: compile: arm-linux-gnueabihf-g++ -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -W -pthread -pthread -I/usr/include/arm-linux-gnueabihf -pthread -pthread -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wno-deprecated-declarations -c binding/impl/XMLSigningRule.cpp -fPIC -DPIC -o binding/impl/.libs/libsaml_la-XMLSigningRule.o /bin/bash ../libtool --tag=CXX --mode=compile arm-linux-gnueabihf-g++ -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -W -pthread -pthread -I/usr/include/arm-linux-gnueabihf -pthread -pthread -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wno-deprecated-declarations -c -o profile/impl/libsaml_la-AudienceRestrictionRule.lo `test -f 'profile/impl/AudienceRestrictionRule.cpp' || echo './'`profile/impl/AudienceRestrictionRule.cpp libtool: compile: arm-linux-gnueabihf-g++ -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -W -pthread -pthread -I/usr/include/arm-linux-gnueabihf -pthread -pthread -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wno-deprecated-declarations -c profile/impl/AudienceRestrictionRule.cpp -fPIC -DPIC -o profile/impl/.libs/libsaml_la-AudienceRestrictionRule.o /bin/bash ../libtool --tag=CXX --mode=compile arm-linux-gnueabihf-g++ -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -W -pthread -pthread -I/usr/include/arm-linux-gnueabihf -pthread -pthread -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wno-deprecated-declarations -c -o profile/impl/libsaml_la-ConditionsRule.lo `test -f 'profile/impl/ConditionsRule.cpp' || echo './'`profile/impl/ConditionsRule.cpp libtool: compile: arm-linux-gnueabihf-g++ -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -W -pthread -pthread -I/usr/include/arm-linux-gnueabihf -pthread -pthread -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wno-deprecated-declarations -c profile/impl/ConditionsRule.cpp -fPIC -DPIC -o profile/impl/.libs/libsaml_la-ConditionsRule.o profile/impl/ConditionsRule.cpp: In member function ‘virtual bool opensaml::ConditionsRule::evaluate(const xmltooling::XMLObject&, const xmltooling::GenericRequest*, opensaml::SecurityPolicy&) const’: profile/impl/ConditionsRule.cpp:126:24: warning: comparison of integer expressions of different signedness: ‘long unsigned int’ and ‘time_t’ {aka ‘long int’} [-Wsign-compare] 126 | if (now + skew < t) | ~~~~~~~~~~~^~~ profile/impl/ConditionsRule.cpp:129:15: warning: comparison of integer expressions of different signedness: ‘time_t’ {aka ‘long int’} and ‘long unsigned int’ [-Wsign-compare] 129 | if (t <= now - skew) | ~~^~~~~~~~~~~~~ profile/impl/ConditionsRule.cpp:189:24: warning: comparison of integer expressions of different signedness: ‘long unsigned int’ and ‘time_t’ {aka ‘long int’} [-Wsign-compare] 189 | if (now + skew < t) | ~~~~~~~~~~~^~~ profile/impl/ConditionsRule.cpp:192:15: warning: comparison of integer expressions of different signedness: ‘time_t’ {aka ‘long int’} and ‘long unsigned int’ [-Wsign-compare] 192 | if (t <= now - skew) | ~~^~~~~~~~~~~~~ /bin/bash ../libtool --tag=CXX --mode=compile arm-linux-gnueabihf-g++ -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -W -pthread -pthread -I/usr/include/arm-linux-gnueabihf -pthread -pthread -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wno-deprecated-declarations -c -o profile/impl/libsaml_la-IgnoreRule.lo `test -f 'profile/impl/IgnoreRule.cpp' || echo './'`profile/impl/IgnoreRule.cpp libtool: compile: arm-linux-gnueabihf-g++ -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -W -pthread -pthread -I/usr/include/arm-linux-gnueabihf -pthread -pthread -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wno-deprecated-declarations -c profile/impl/IgnoreRule.cpp -fPIC -DPIC -o profile/impl/.libs/libsaml_la-IgnoreRule.o /bin/bash ../libtool --tag=CXX --mode=compile arm-linux-gnueabihf-g++ -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -W -pthread -pthread -I/usr/include/arm-linux-gnueabihf -pthread -pthread -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wno-deprecated-declarations -c -o saml1/core/impl/libsaml_la-AssertionsImpl.lo `test -f 'saml1/core/impl/AssertionsImpl.cpp' || echo './'`saml1/core/impl/AssertionsImpl.cpp libtool: compile: arm-linux-gnueabihf-g++ -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -W -pthread -pthread -I/usr/include/arm-linux-gnueabihf -pthread -pthread -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wno-deprecated-declarations -c saml1/core/impl/AssertionsImpl.cpp -fPIC -DPIC -o saml1/core/impl/.libs/libsaml_la-AssertionsImpl.o saml1/core/impl/AssertionsImpl.cpp: In member function ‘virtual void opensaml::saml1::AttributeImpl::processChildElement(xmltooling::XMLObject*, const xercesc_3_2::DOMElement*)’: saml1/core/impl/AssertionsImpl.cpp:760:83: warning: unused parameter ‘root’ [-Wunused-parameter] 760 | void processChildElement(XMLObject* childXMLObject, const DOMElement* root) { | ~~~~~~~~~~~~~~~~~~^~~~ /bin/bash ../libtool --tag=CXX --mode=compile arm-linux-gnueabihf-g++ -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -W -pthread -pthread -I/usr/include/arm-linux-gnueabihf -pthread -pthread -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wno-deprecated-declarations -c -o saml1/core/impl/libsaml_la-AssertionsSchemaValidators.lo `test -f 'saml1/core/impl/AssertionsSchemaValidators.cpp' || echo './'`saml1/core/impl/AssertionsSchemaValidators.cpp libtool: compile: arm-linux-gnueabihf-g++ -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -W -pthread -pthread -I/usr/include/arm-linux-gnueabihf -pthread -pthread -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wno-deprecated-declarations -c saml1/core/impl/AssertionsSchemaValidators.cpp -fPIC -DPIC -o saml1/core/impl/.libs/libsaml_la-AssertionsSchemaValidators.o /bin/bash ../libtool --tag=CXX --mode=compile arm-linux-gnueabihf-g++ -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -W -pthread -pthread -I/usr/include/arm-linux-gnueabihf -pthread -pthread -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wno-deprecated-declarations -c -o saml1/core/impl/libsaml_la-ProtocolsImpl.lo `test -f 'saml1/core/impl/ProtocolsImpl.cpp' || echo './'`saml1/core/impl/ProtocolsImpl.cpp libtool: compile: arm-linux-gnueabihf-g++ -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -W -pthread -pthread -I/usr/include/arm-linux-gnueabihf -pthread -pthread -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wno-deprecated-declarations -c saml1/core/impl/ProtocolsImpl.cpp -fPIC -DPIC -o saml1/core/impl/.libs/libsaml_la-ProtocolsImpl.o saml1/core/impl/ProtocolsImpl.cpp: In member function ‘virtual void opensaml::saml1p::StatusDetailImpl::processChildElement(xmltooling::XMLObject*, const xercesc_3_2::DOMElement*)’: saml1/core/impl/ProtocolsImpl.cpp:593:83: warning: unused parameter ‘root’ [-Wunused-parameter] 593 | void processChildElement(XMLObject* childXMLObject, const DOMElement* root) { | ~~~~~~~~~~~~~~~~~~^~~~ /bin/bash ../libtool --tag=CXX --mode=compile arm-linux-gnueabihf-g++ -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -W -pthread -pthread -I/usr/include/arm-linux-gnueabihf -pthread -pthread -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wno-deprecated-declarations -c -o saml1/core/impl/libsaml_la-ProtocolsSchemaValidators.lo `test -f 'saml1/core/impl/ProtocolsSchemaValidators.cpp' || echo './'`saml1/core/impl/ProtocolsSchemaValidators.cpp libtool: compile: arm-linux-gnueabihf-g++ -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -W -pthread -pthread -I/usr/include/arm-linux-gnueabihf -pthread -pthread -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wno-deprecated-declarations -c saml1/core/impl/ProtocolsSchemaValidators.cpp -fPIC -DPIC -o saml1/core/impl/.libs/libsaml_la-ProtocolsSchemaValidators.o /bin/bash ../libtool --tag=CXX --mode=compile arm-linux-gnueabihf-g++ -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -W -pthread -pthread -I/usr/include/arm-linux-gnueabihf -pthread -pthread -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wno-deprecated-declarations -c -o saml1/binding/impl/libsaml_la-SAMLArtifactType0001.lo `test -f 'saml1/binding/impl/SAMLArtifactType0001.cpp' || echo './'`saml1/binding/impl/SAMLArtifactType0001.cpp libtool: compile: arm-linux-gnueabihf-g++ -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -W -pthread -pthread -I/usr/include/arm-linux-gnueabihf -pthread -pthread -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wno-deprecated-declarations -c saml1/binding/impl/SAMLArtifactType0001.cpp -fPIC -DPIC -o saml1/binding/impl/.libs/libsaml_la-SAMLArtifactType0001.o saml1/binding/impl/SAMLArtifactType0001.cpp: In constructor ‘opensaml::saml1p::SAMLArtifactType0001::SAMLArtifactType0001(const std::string&)’: saml1/binding/impl/SAMLArtifactType0001.cpp:71:20: warning: comparison of integer expressions of different signedness: ‘int’ and ‘const unsigned int’ [-Wsign-compare] 71 | for (int i=0; i>=. -fstack-protector-strong -Wformat -Werror=format-security -Wno-deprecated-declarations -c -o saml1/binding/impl/libsaml_la-SAMLArtifactType0002.lo `test -f 'saml1/binding/impl/SAMLArtifactType0002.cpp' || echo './'`saml1/binding/impl/SAMLArtifactType0002.cpp libtool: compile: arm-linux-gnueabihf-g++ -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -W -pthread -pthread -I/usr/include/arm-linux-gnueabihf -pthread -pthread -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wno-deprecated-declarations -c saml1/binding/impl/SAMLArtifactType0002.cpp -fPIC -DPIC -o saml1/binding/impl/.libs/libsaml_la-SAMLArtifactType0002.o saml1/binding/impl/SAMLArtifactType0002.cpp: In constructor ‘opensaml::saml1p::SAMLArtifactType0002::SAMLArtifactType0002(const std::string&)’: saml1/binding/impl/SAMLArtifactType0002.cpp:69:20: warning: comparison of integer expressions of different signedness: ‘int’ and ‘const unsigned int’ [-Wsign-compare] 69 | for (int i=0; i>=. -fstack-protector-strong -Wformat -Werror=format-security -Wno-deprecated-declarations -c -o saml1/binding/impl/libsaml_la-SAML1ArtifactDecoder.lo `test -f 'saml1/binding/impl/SAML1ArtifactDecoder.cpp' || echo './'`saml1/binding/impl/SAML1ArtifactDecoder.cpp libtool: compile: arm-linux-gnueabihf-g++ -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -W -pthread -pthread -I/usr/include/arm-linux-gnueabihf -pthread -pthread -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wno-deprecated-declarations -c saml1/binding/impl/SAML1ArtifactDecoder.cpp -fPIC -DPIC -o saml1/binding/impl/.libs/libsaml_la-SAML1ArtifactDecoder.o saml1/binding/impl/SAML1ArtifactDecoder.cpp: In member function ‘virtual xmltooling::XMLObject* opensaml::saml1p::SAML1ArtifactDecoder::decode(std::string&, const xmltooling::GenericRequest&, xmltooling::GenericResponse*, opensaml::SecurityPolicy&) const’: saml1/binding/impl/SAML1ArtifactDecoder.cpp:77:22: warning: unused parameter ‘genericResponse’ [-Wunused-parameter] 77 | GenericResponse* genericResponse, | ~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~ /bin/bash ../libtool --tag=CXX --mode=compile arm-linux-gnueabihf-g++ -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -W -pthread -pthread -I/usr/include/arm-linux-gnueabihf -pthread -pthread -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wno-deprecated-declarations -c -o saml1/binding/impl/libsaml_la-SAML1ArtifactEncoder.lo `test -f 'saml1/binding/impl/SAML1ArtifactEncoder.cpp' || echo './'`saml1/binding/impl/SAML1ArtifactEncoder.cpp libtool: compile: arm-linux-gnueabihf-g++ -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -W -pthread -pthread -I/usr/include/arm-linux-gnueabihf -pthread -pthread -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wno-deprecated-declarations -c saml1/binding/impl/SAML1ArtifactEncoder.cpp -fPIC -DPIC -o saml1/binding/impl/.libs/libsaml_la-SAML1ArtifactEncoder.o saml1/binding/impl/SAML1ArtifactEncoder.cpp: In member function ‘virtual long int opensaml::saml1p::SAML1ArtifactEncoder::encode(xmltooling::GenericResponse&, xmltooling::XMLObject*, const char*, const opensaml::saml2md::EntityDescriptor*, const char*, const opensaml::MessageEncoder::ArtifactGenerator*, const xmltooling::Credential*, const XMLCh*, const XMLCh*) const’: saml1/binding/impl/SAML1ArtifactEncoder.cpp:92:23: warning: unused parameter ‘credential’ [-Wunused-parameter] 92 | const Credential* credential, | ~~~~~~~~~~~~~~~~~~^~~~~~~~~~ saml1/binding/impl/SAML1ArtifactEncoder.cpp:93:18: warning: unused parameter ‘signatureAlg’ [-Wunused-parameter] 93 | const XMLCh* signatureAlg, | ~~~~~~~~~~~~~^~~~~~~~~~~~ saml1/binding/impl/SAML1ArtifactEncoder.cpp:94:18: warning: unused parameter ‘digestAlg’ [-Wunused-parameter] 94 | const XMLCh* digestAlg | ~~~~~~~~~~~~~^~~~~~~~~ /bin/bash ../libtool --tag=CXX --mode=compile arm-linux-gnueabihf-g++ -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -W -pthread -pthread -I/usr/include/arm-linux-gnueabihf -pthread -pthread -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wno-deprecated-declarations -c -o saml1/binding/impl/libsaml_la-SAML1MessageDecoder.lo `test -f 'saml1/binding/impl/SAML1MessageDecoder.cpp' || echo './'`saml1/binding/impl/SAML1MessageDecoder.cpp libtool: compile: arm-linux-gnueabihf-g++ -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -W -pthread -pthread -I/usr/include/arm-linux-gnueabihf -pthread -pthread -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wno-deprecated-declarations -c saml1/binding/impl/SAML1MessageDecoder.cpp -fPIC -DPIC -o saml1/binding/impl/.libs/libsaml_la-SAML1MessageDecoder.o saml1/binding/impl/SAML1MessageDecoder.cpp: In member function ‘virtual void opensaml::saml1p::SAML1MessageDecoder::extractMessageDetails(const xmltooling::XMLObject&, const xmltooling::GenericRequest&, const XMLCh*, opensaml::SecurityPolicy&) const’: saml1/binding/impl/SAML1MessageDecoder.cpp:59:53: warning: unused parameter ‘req’ [-Wunused-parameter] 59 | const XMLObject& message, const GenericRequest& req, const XMLCh* protocol, SecurityPolicy& policy | ~~~~~~~~~~~~~~~~~~~~~~^~~ /bin/bash ../libtool --tag=CXX --mode=compile arm-linux-gnueabihf-g++ -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -W -pthread -pthread -I/usr/include/arm-linux-gnueabihf -pthread -pthread -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wno-deprecated-declarations -c -o saml1/binding/impl/libsaml_la-SAML1POSTDecoder.lo `test -f 'saml1/binding/impl/SAML1POSTDecoder.cpp' || echo './'`saml1/binding/impl/SAML1POSTDecoder.cpp libtool: compile: arm-linux-gnueabihf-g++ -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -W -pthread -pthread -I/usr/include/arm-linux-gnueabihf -pthread -pthread -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wno-deprecated-declarations -c saml1/binding/impl/SAML1POSTDecoder.cpp -fPIC -DPIC -o saml1/binding/impl/.libs/libsaml_la-SAML1POSTDecoder.o saml1/binding/impl/SAML1POSTDecoder.cpp: In member function ‘virtual xmltooling::XMLObject* opensaml::saml1p::SAML1POSTDecoder::decode(std::string&, const xmltooling::GenericRequest&, xmltooling::GenericResponse*, opensaml::SecurityPolicy&) const’: saml1/binding/impl/SAML1POSTDecoder.cpp:80:22: warning: unused parameter ‘genericResponse’ [-Wunused-parameter] 80 | GenericResponse* genericResponse, | ~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~ /bin/bash ../libtool --tag=CXX --mode=compile arm-linux-gnueabihf-g++ -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -W -pthread -pthread -I/usr/include/arm-linux-gnueabihf -pthread -pthread -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wno-deprecated-declarations -c -o saml1/binding/impl/libsaml_la-SAML1POSTEncoder.lo `test -f 'saml1/binding/impl/SAML1POSTEncoder.cpp' || echo './'`saml1/binding/impl/SAML1POSTEncoder.cpp libtool: compile: arm-linux-gnueabihf-g++ -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -W -pthread -pthread -I/usr/include/arm-linux-gnueabihf -pthread -pthread -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wno-deprecated-declarations -c saml1/binding/impl/SAML1POSTEncoder.cpp -fPIC -DPIC -o saml1/binding/impl/.libs/libsaml_la-SAML1POSTEncoder.o saml1/binding/impl/SAML1POSTEncoder.cpp: In member function ‘virtual long int opensaml::saml1p::SAML1POSTEncoder::encode(xmltooling::GenericResponse&, xmltooling::XMLObject*, const char*, const opensaml::saml2md::EntityDescriptor*, const char*, const opensaml::MessageEncoder::ArtifactGenerator*, const xmltooling::Credential*, const XMLCh*, const XMLCh*) const’: saml1/binding/impl/SAML1POSTEncoder.cpp:116:29: warning: unused parameter ‘recipient’ [-Wunused-parameter] 116 | const EntityDescriptor* recipient, | ~~~~~~~~~~~~~~~~~~~~~~~~^~~~~~~~~ saml1/binding/impl/SAML1POSTEncoder.cpp:118:30: warning: unused parameter ‘artifactGenerator’ [-Wunused-parameter] 118 | const ArtifactGenerator* artifactGenerator, | ~~~~~~~~~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~ /bin/bash ../libtool --tag=CXX --mode=compile arm-linux-gnueabihf-g++ -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -W -pthread -pthread -I/usr/include/arm-linux-gnueabihf -pthread -pthread -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wno-deprecated-declarations -c -o saml1/binding/impl/libsaml_la-SAML1SOAPDecoder.lo `test -f 'saml1/binding/impl/SAML1SOAPDecoder.cpp' || echo './'`saml1/binding/impl/SAML1SOAPDecoder.cpp libtool: compile: arm-linux-gnueabihf-g++ -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -W -pthread -pthread -I/usr/include/arm-linux-gnueabihf -pthread -pthread -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wno-deprecated-declarations -c saml1/binding/impl/SAML1SOAPDecoder.cpp -fPIC -DPIC -o saml1/binding/impl/.libs/libsaml_la-SAML1SOAPDecoder.o saml1/binding/impl/SAML1SOAPDecoder.cpp: In member function ‘virtual xmltooling::XMLObject* opensaml::saml1p::SAML1SOAPDecoder::decode(std::string&, const xmltooling::GenericRequest&, xmltooling::GenericResponse*, opensaml::SecurityPolicy&) const’: saml1/binding/impl/SAML1SOAPDecoder.cpp:76:13: warning: unused parameter ‘relayState’ [-Wunused-parameter] 76 | string& relayState, | ~~~~~~~~^~~~~~~~~~ saml1/binding/impl/SAML1SOAPDecoder.cpp:78:22: warning: unused parameter ‘genericResponse’ [-Wunused-parameter] 78 | GenericResponse* genericResponse, | ~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~ /bin/bash ../libtool --tag=CXX --mode=compile arm-linux-gnueabihf-g++ -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -W -pthread -pthread -I/usr/include/arm-linux-gnueabihf -pthread -pthread -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wno-deprecated-declarations -c -o saml1/binding/impl/libsaml_la-SAML1SOAPEncoder.lo `test -f 'saml1/binding/impl/SAML1SOAPEncoder.cpp' || echo './'`saml1/binding/impl/SAML1SOAPEncoder.cpp libtool: compile: arm-linux-gnueabihf-g++ -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -W -pthread -pthread -I/usr/include/arm-linux-gnueabihf -pthread -pthread -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wno-deprecated-declarations -c saml1/binding/impl/SAML1SOAPEncoder.cpp -fPIC -DPIC -o saml1/binding/impl/.libs/libsaml_la-SAML1SOAPEncoder.o saml1/binding/impl/SAML1SOAPEncoder.cpp: In member function ‘virtual long int opensaml::saml1p::SAML1SOAPEncoder::encode(xmltooling::GenericResponse&, xmltooling::XMLObject*, const char*, const opensaml::saml2md::EntityDescriptor*, const char*, const opensaml::MessageEncoder::ArtifactGenerator*, const xmltooling::Credential*, const XMLCh*, const XMLCh*) const’: saml1/binding/impl/SAML1SOAPEncoder.cpp:88:17: warning: unused parameter ‘destination’ [-Wunused-parameter] 88 | const char* destination, | ~~~~~~~~~~~~^~~~~~~~~~~ saml1/binding/impl/SAML1SOAPEncoder.cpp:89:29: warning: unused parameter ‘recipient’ [-Wunused-parameter] 89 | const EntityDescriptor* recipient, | ~~~~~~~~~~~~~~~~~~~~~~~~^~~~~~~~~ saml1/binding/impl/SAML1SOAPEncoder.cpp:90:17: warning: unused parameter ‘relayState’ [-Wunused-parameter] 90 | const char* relayState, | ~~~~~~~~~~~~^~~~~~~~~~ saml1/binding/impl/SAML1SOAPEncoder.cpp:91:30: warning: unused parameter ‘artifactGenerator’ [-Wunused-parameter] 91 | const ArtifactGenerator* artifactGenerator, | ~~~~~~~~~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~ /bin/bash ../libtool --tag=CXX --mode=compile arm-linux-gnueabihf-g++ -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -W -pthread -pthread -I/usr/include/arm-linux-gnueabihf -pthread -pthread -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wno-deprecated-declarations -c -o saml1/binding/impl/libsaml_la-SAML1SOAPClient.lo `test -f 'saml1/binding/impl/SAML1SOAPClient.cpp' || echo './'`saml1/binding/impl/SAML1SOAPClient.cpp libtool: compile: arm-linux-gnueabihf-g++ -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -W -pthread -pthread -I/usr/include/arm-linux-gnueabihf -pthread -pthread -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wno-deprecated-declarations -c saml1/binding/impl/SAML1SOAPClient.cpp -fPIC -DPIC -o saml1/binding/impl/.libs/libsaml_la-SAML1SOAPClient.o /bin/bash ../libtool --tag=CXX --mode=compile arm-linux-gnueabihf-g++ -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -W -pthread -pthread -I/usr/include/arm-linux-gnueabihf -pthread -pthread -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wno-deprecated-declarations -c -o saml1/profile/impl/libsaml_la-SAML1BrowserSSORule.lo `test -f 'saml1/profile/impl/SAML1BrowserSSORule.cpp' || echo './'`saml1/profile/impl/SAML1BrowserSSORule.cpp libtool: compile: arm-linux-gnueabihf-g++ -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -W -pthread -pthread -I/usr/include/arm-linux-gnueabihf -pthread -pthread -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wno-deprecated-declarations -c saml1/profile/impl/SAML1BrowserSSORule.cpp -fPIC -DPIC -o saml1/profile/impl/.libs/libsaml_la-SAML1BrowserSSORule.o /bin/bash ../libtool --tag=CXX --mode=compile arm-linux-gnueabihf-g++ -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -W -pthread -pthread -I/usr/include/arm-linux-gnueabihf -pthread -pthread -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wno-deprecated-declarations -c -o saml2/core/impl/libsaml_la-Assertions.lo `test -f 'saml2/core/impl/Assertions.cpp' || echo './'`saml2/core/impl/Assertions.cpp libtool: compile: arm-linux-gnueabihf-g++ -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -W -pthread -pthread -I/usr/include/arm-linux-gnueabihf -pthread -pthread -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wno-deprecated-declarations -c saml2/core/impl/Assertions.cpp -fPIC -DPIC -o saml2/core/impl/.libs/libsaml_la-Assertions.o /bin/bash ../libtool --tag=CXX --mode=compile arm-linux-gnueabihf-g++ -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -W -pthread -pthread -I/usr/include/arm-linux-gnueabihf -pthread -pthread -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wno-deprecated-declarations -c -o saml2/core/impl/libsaml_la-Assertions20Impl.lo `test -f 'saml2/core/impl/Assertions20Impl.cpp' || echo './'`saml2/core/impl/Assertions20Impl.cpp libtool: compile: arm-linux-gnueabihf-g++ -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -W -pthread -pthread -I/usr/include/arm-linux-gnueabihf -pthread -pthread -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wno-deprecated-declarations -c saml2/core/impl/Assertions20Impl.cpp -fPIC -DPIC -o saml2/core/impl/.libs/libsaml_la-Assertions20Impl.o saml2/core/impl/Assertions20Impl.cpp: In member function ‘virtual void opensaml::saml2::AttributeImpl::processChildElement(xmltooling::XMLObject*, const xercesc_3_2::DOMElement*)’: saml2/core/impl/Assertions20Impl.cpp:1205:83: warning: unused parameter ‘root’ [-Wunused-parameter] 1205 | void processChildElement(XMLObject* childXMLObject, const DOMElement* root) { | ~~~~~~~~~~~~~~~~~~^~~~ /bin/bash ../libtool --tag=CXX --mode=compile arm-linux-gnueabihf-g++ -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -W -pthread -pthread -I/usr/include/arm-linux-gnueabihf -pthread -pthread -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wno-deprecated-declarations -c -o saml2/core/impl/libsaml_la-Assertions20SchemaValidators.lo `test -f 'saml2/core/impl/Assertions20SchemaValidators.cpp' || echo './'`saml2/core/impl/Assertions20SchemaValidators.cpp libtool: compile: arm-linux-gnueabihf-g++ -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -W -pthread -pthread -I/usr/include/arm-linux-gnueabihf -pthread -pthread -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wno-deprecated-declarations -c saml2/core/impl/Assertions20SchemaValidators.cpp -fPIC -DPIC -o saml2/core/impl/.libs/libsaml_la-Assertions20SchemaValidators.o /bin/bash ../libtool --tag=CXX --mode=compile arm-linux-gnueabihf-g++ -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -W -pthread -pthread -I/usr/include/arm-linux-gnueabihf -pthread -pthread -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wno-deprecated-declarations -c -o saml2/core/impl/libsaml_la-Protocols20Impl.lo `test -f 'saml2/core/impl/Protocols20Impl.cpp' || echo './'`saml2/core/impl/Protocols20Impl.cpp libtool: compile: arm-linux-gnueabihf-g++ -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -W -pthread -pthread -I/usr/include/arm-linux-gnueabihf -pthread -pthread -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wno-deprecated-declarations -c saml2/core/impl/Protocols20Impl.cpp -fPIC -DPIC -o saml2/core/impl/.libs/libsaml_la-Protocols20Impl.o saml2/core/impl/Protocols20Impl.cpp: In member function ‘virtual void opensaml::saml2p::StatusDetailImpl::processChildElement(xmltooling::XMLObject*, const xercesc_3_2::DOMElement*)’: saml2/core/impl/Protocols20Impl.cpp:198:83: warning: unused parameter ‘root’ [-Wunused-parameter] 198 | void processChildElement(XMLObject* childXMLObject, const DOMElement* root) { | ~~~~~~~~~~~~~~~~~~^~~~ /bin/bash ../libtool --tag=CXX --mode=compile arm-linux-gnueabihf-g++ -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -W -pthread -pthread -I/usr/include/arm-linux-gnueabihf -pthread -pthread -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wno-deprecated-declarations -c -o saml2/core/impl/libsaml_la-Protocols20SchemaValidators.lo `test -f 'saml2/core/impl/Protocols20SchemaValidators.cpp' || echo './'`saml2/core/impl/Protocols20SchemaValidators.cpp libtool: compile: arm-linux-gnueabihf-g++ -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -W -pthread -pthread -I/usr/include/arm-linux-gnueabihf -pthread -pthread -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wno-deprecated-declarations -c saml2/core/impl/Protocols20SchemaValidators.cpp -fPIC -DPIC -o saml2/core/impl/.libs/libsaml_la-Protocols20SchemaValidators.o /bin/bash ../libtool --tag=CXX --mode=compile arm-linux-gnueabihf-g++ -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -W -pthread -pthread -I/usr/include/arm-linux-gnueabihf -pthread -pthread -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wno-deprecated-declarations -c -o saml2/metadata/impl/libsaml_la-AbstractMetadataProvider.lo `test -f 'saml2/metadata/impl/AbstractMetadataProvider.cpp' || echo './'`saml2/metadata/impl/AbstractMetadataProvider.cpp libtool: compile: arm-linux-gnueabihf-g++ -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -W -pthread -pthread -I/usr/include/arm-linux-gnueabihf -pthread -pthread -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wno-deprecated-declarations -c saml2/metadata/impl/AbstractMetadataProvider.cpp -fPIC -DPIC -o saml2/metadata/impl/.libs/libsaml_la-AbstractMetadataProvider.o /bin/bash ../libtool --tag=CXX --mode=compile arm-linux-gnueabihf-g++ -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -W -pthread -pthread -I/usr/include/arm-linux-gnueabihf -pthread -pthread -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wno-deprecated-declarations -c -o saml2/metadata/impl/libsaml_la-ChainingMetadataProvider.lo `test -f 'saml2/metadata/impl/ChainingMetadataProvider.cpp' || echo './'`saml2/metadata/impl/ChainingMetadataProvider.cpp libtool: compile: arm-linux-gnueabihf-g++ -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -W -pthread -pthread -I/usr/include/arm-linux-gnueabihf -pthread -pthread -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wno-deprecated-declarations -c saml2/metadata/impl/ChainingMetadataProvider.cpp -fPIC -DPIC -o saml2/metadata/impl/.libs/libsaml_la-ChainingMetadataProvider.o /bin/bash ../libtool --tag=CXX --mode=compile arm-linux-gnueabihf-g++ -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -W -pthread -pthread -I/usr/include/arm-linux-gnueabihf -pthread -pthread -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wno-deprecated-declarations -c -o saml2/metadata/impl/libsaml_la-DiscoverableMetadataProvider.lo `test -f 'saml2/metadata/impl/DiscoverableMetadataProvider.cpp' || echo './'`saml2/metadata/impl/DiscoverableMetadataProvider.cpp libtool: compile: arm-linux-gnueabihf-g++ -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -W -pthread -pthread -I/usr/include/arm-linux-gnueabihf -pthread -pthread -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wno-deprecated-declarations -c saml2/metadata/impl/DiscoverableMetadataProvider.cpp -fPIC -DPIC -o saml2/metadata/impl/.libs/libsaml_la-DiscoverableMetadataProvider.o /bin/bash ../libtool --tag=CXX --mode=compile arm-linux-gnueabihf-g++ -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -W -pthread -pthread -I/usr/include/arm-linux-gnueabihf -pthread -pthread -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wno-deprecated-declarations -c -o saml2/metadata/impl/libsaml_la-AbstractDynamicMetadataProvider.lo `test -f 'saml2/metadata/impl/AbstractDynamicMetadataProvider.cpp' || echo './'`saml2/metadata/impl/AbstractDynamicMetadataProvider.cpp libtool: compile: arm-linux-gnueabihf-g++ -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -W -pthread -pthread -I/usr/include/arm-linux-gnueabihf -pthread -pthread -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wno-deprecated-declarations -c saml2/metadata/impl/AbstractDynamicMetadataProvider.cpp -fPIC -DPIC -o saml2/metadata/impl/.libs/libsaml_la-AbstractDynamicMetadataProvider.o /bin/bash ../libtool --tag=CXX --mode=compile arm-linux-gnueabihf-g++ -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -W -pthread -pthread -I/usr/include/arm-linux-gnueabihf -pthread -pthread -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wno-deprecated-declarations -c -o saml2/metadata/impl/libsaml_la-LocalDynamicMetadataProvider.lo `test -f 'saml2/metadata/impl/LocalDynamicMetadataProvider.cpp' || echo './'`saml2/metadata/impl/LocalDynamicMetadataProvider.cpp libtool: compile: arm-linux-gnueabihf-g++ -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -W -pthread -pthread -I/usr/include/arm-linux-gnueabihf -pthread -pthread -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wno-deprecated-declarations -c saml2/metadata/impl/LocalDynamicMetadataProvider.cpp -fPIC -DPIC -o saml2/metadata/impl/.libs/libsaml_la-LocalDynamicMetadataProvider.o In file included from ./saml2/metadata/AbstractDynamicMetadataProvider.h:30, from saml2/metadata/impl/LocalDynamicMetadataProvider.cpp:40: ../saml/saml2/metadata/AbstractMetadataProvider.h:91:67: warning: ‘virtual std::vector::size_type opensaml::saml2md::AbstractMetadataProvider::resolve(std::vector&, const xmltooling::CredentialCriteria*) const’ was hidden [-Woverloaded-virtual=] 91 | std::vector::size_type resolve( | ^~~~~~~ ./saml2/metadata/AbstractDynamicMetadataProvider.h:83:39: note: by ‘virtual opensaml::saml2md::EntityDescriptor* opensaml::saml2md::AbstractDynamicMetadataProvider::resolve(const opensaml::saml2md::MetadataProvider::Criteria&, std::string&) const’ 83 | virtual EntityDescriptor* resolve(const Criteria& criteria, std::string& cacheTag) const=0; | ^~~~~~~ ../saml/saml2/metadata/AbstractMetadataProvider.h:90:43: warning: ‘virtual const xmltooling::Credential* opensaml::saml2md::AbstractMetadataProvider::resolve(const xmltooling::CredentialCriteria*) const’ was hidden [-Woverloaded-virtual=] 90 | const xmltooling::Credential* resolve(const xmltooling::CredentialCriteria* criteria=nullptr) const; | ^~~~~~~ ./saml2/metadata/AbstractDynamicMetadataProvider.h:83:39: note: by ‘virtual opensaml::saml2md::EntityDescriptor* opensaml::saml2md::AbstractDynamicMetadataProvider::resolve(const opensaml::saml2md::MetadataProvider::Criteria&, std::string&) const’ 83 | virtual EntityDescriptor* resolve(const Criteria& criteria, std::string& cacheTag) const=0; | ^~~~~~~ saml2/metadata/impl/LocalDynamicMetadataProvider.cpp: In function ‘opensaml::saml2md::MetadataProvider* opensaml::saml2md::LocalDynamicMetadataProviderFactory(const xercesc_3_2::DOMElement* const&, bool)’: saml2/metadata/impl/LocalDynamicMetadataProvider.cpp:78:111: warning: unused parameter ‘deprecationSupport’ [-Wunused-parameter] 78 | MetadataProvider* SAML_DLLLOCAL LocalDynamicMetadataProviderFactory(const DOMElement* const & e, bool deprecationSupport) | ~~~~~^~~~~~~~~~~~~~~~~~ /bin/bash ../libtool --tag=CXX --mode=compile arm-linux-gnueabihf-g++ -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -W -pthread -pthread -I/usr/include/arm-linux-gnueabihf -pthread -pthread -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wno-deprecated-declarations -c -o saml2/metadata/impl/libsaml_la-EntityAttributesEntityMatcher.lo `test -f 'saml2/metadata/impl/EntityAttributesEntityMatcher.cpp' || echo './'`saml2/metadata/impl/EntityAttributesEntityMatcher.cpp libtool: compile: arm-linux-gnueabihf-g++ -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -W -pthread -pthread -I/usr/include/arm-linux-gnueabihf -pthread -pthread -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wno-deprecated-declarations -c saml2/metadata/impl/EntityAttributesEntityMatcher.cpp -fPIC -DPIC -o saml2/metadata/impl/.libs/libsaml_la-EntityAttributesEntityMatcher.o saml2/metadata/impl/EntityAttributesEntityMatcher.cpp: In function ‘opensaml::saml2md::EntityMatcher* opensaml::saml2md::EntityAttributesEntityMatcherFactory(const xercesc_3_2::DOMElement* const&, bool)’: saml2/metadata/impl/EntityAttributesEntityMatcher.cpp:69:109: warning: unused parameter ‘deprecationSupport’ [-Wunused-parameter] 69 | EntityMatcher* SAML_DLLLOCAL EntityAttributesEntityMatcherFactory(const DOMElement* const & e, bool deprecationSupport) | ~~~~~^~~~~~~~~~~~~~~~~~ /bin/bash ../libtool --tag=CXX --mode=compile arm-linux-gnueabihf-g++ -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -W -pthread -pthread -I/usr/include/arm-linux-gnueabihf -pthread -pthread -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wno-deprecated-declarations -c -o saml2/metadata/impl/libsaml_la-EntityAttributesMetadataFilter.lo `test -f 'saml2/metadata/impl/EntityAttributesMetadataFilter.cpp' || echo './'`saml2/metadata/impl/EntityAttributesMetadataFilter.cpp libtool: compile: arm-linux-gnueabihf-g++ -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -W -pthread -pthread -I/usr/include/arm-linux-gnueabihf -pthread -pthread -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wno-deprecated-declarations -c saml2/metadata/impl/EntityAttributesMetadataFilter.cpp -fPIC -DPIC -o saml2/metadata/impl/.libs/libsaml_la-EntityAttributesMetadataFilter.o /bin/bash ../libtool --tag=CXX --mode=compile arm-linux-gnueabihf-g++ -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -W -pthread -pthread -I/usr/include/arm-linux-gnueabihf -pthread -pthread -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wno-deprecated-declarations -c -o saml2/metadata/impl/libsaml_la-EntityRoleMetadataFilter.lo `test -f 'saml2/metadata/impl/EntityRoleMetadataFilter.cpp' || echo './'`saml2/metadata/impl/EntityRoleMetadataFilter.cpp libtool: compile: arm-linux-gnueabihf-g++ -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -W -pthread -pthread -I/usr/include/arm-linux-gnueabihf -pthread -pthread -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wno-deprecated-declarations -c saml2/metadata/impl/EntityRoleMetadataFilter.cpp -fPIC -DPIC -o saml2/metadata/impl/.libs/libsaml_la-EntityRoleMetadataFilter.o saml2/metadata/impl/EntityRoleMetadataFilter.cpp: In function ‘opensaml::saml2md::MetadataFilter* opensaml::saml2md::EntityRoleMetadataFilterFactory(const xercesc_3_2::DOMElement* const&, bool)’: saml2/metadata/impl/EntityRoleMetadataFilter.cpp:61:105: warning: unused parameter ‘deprecationSupport’ [-Wunused-parameter] 61 | MetadataFilter* SAML_DLLLOCAL EntityRoleMetadataFilterFactory(const DOMElement* const & e, bool deprecationSupport) | ~~~~~^~~~~~~~~~~~~~~~~~ saml2/metadata/impl/EntityRoleMetadataFilter.cpp: In member function ‘virtual void opensaml::saml2md::EntityRoleMetadataFilter::doFilter(const opensaml::saml2md::MetadataFilterContext*, xmltooling::XMLObject&) const’: saml2/metadata/impl/EntityRoleMetadataFilter.cpp:105:70: warning: unused parameter ‘ctx’ [-Wunused-parameter] 105 | void EntityRoleMetadataFilter::doFilter(const MetadataFilterContext* ctx, XMLObject& xmlObject) const | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~^~~ /bin/bash ../libtool --tag=CXX --mode=compile arm-linux-gnueabihf-g++ -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -W -pthread -pthread -I/usr/include/arm-linux-gnueabihf -pthread -pthread -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wno-deprecated-declarations -c -o saml2/metadata/impl/libsaml_la-FolderMetadataProvider.lo `test -f 'saml2/metadata/impl/FolderMetadataProvider.cpp' || echo './'`saml2/metadata/impl/FolderMetadataProvider.cpp libtool: compile: arm-linux-gnueabihf-g++ -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -W -pthread -pthread -I/usr/include/arm-linux-gnueabihf -pthread -pthread -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wno-deprecated-declarations -c saml2/metadata/impl/FolderMetadataProvider.cpp -fPIC -DPIC -o saml2/metadata/impl/.libs/libsaml_la-FolderMetadataProvider.o saml2/metadata/impl/FolderMetadataProvider.cpp: In function ‘void opensaml::saml2md::FolderCallback(const char*, stat&, void*)’: saml2/metadata/impl/FolderMetadataProvider.cpp:63:71: warning: unused parameter ‘stat_buf’ [-Wunused-parameter] 63 | static void FolderCallback(const char* pathname, struct stat& stat_buf, void* data) { | ~~~~~~~~~~~~~^~~~~~~~ /bin/bash ../libtool --tag=CXX --mode=compile arm-linux-gnueabihf-g++ -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -W -pthread -pthread -I/usr/include/arm-linux-gnueabihf -pthread -pthread -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wno-deprecated-declarations -c -o saml2/metadata/impl/libsaml_la-MetadataCredentialContext.lo `test -f 'saml2/metadata/impl/MetadataCredentialContext.cpp' || echo './'`saml2/metadata/impl/MetadataCredentialContext.cpp libtool: compile: arm-linux-gnueabihf-g++ -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -W -pthread -pthread -I/usr/include/arm-linux-gnueabihf -pthread -pthread -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wno-deprecated-declarations -c saml2/metadata/impl/MetadataCredentialContext.cpp -fPIC -DPIC -o saml2/metadata/impl/.libs/libsaml_la-MetadataCredentialContext.o /bin/bash ../libtool --tag=CXX --mode=compile arm-linux-gnueabihf-g++ -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -W -pthread -pthread -I/usr/include/arm-linux-gnueabihf -pthread -pthread -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wno-deprecated-declarations -c -o saml2/metadata/impl/libsaml_la-MetadataCredentialCriteria.lo `test -f 'saml2/metadata/impl/MetadataCredentialCriteria.cpp' || echo './'`saml2/metadata/impl/MetadataCredentialCriteria.cpp libtool: compile: arm-linux-gnueabihf-g++ -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -W -pthread -pthread -I/usr/include/arm-linux-gnueabihf -pthread -pthread -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wno-deprecated-declarations -c saml2/metadata/impl/MetadataCredentialCriteria.cpp -fPIC -DPIC -o saml2/metadata/impl/.libs/libsaml_la-MetadataCredentialCriteria.o /bin/bash ../libtool --tag=CXX --mode=compile arm-linux-gnueabihf-g++ -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -W -pthread -pthread -I/usr/include/arm-linux-gnueabihf -pthread -pthread -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wno-deprecated-declarations -c -o saml2/metadata/impl/libsaml_la-MetadataImpl.lo `test -f 'saml2/metadata/impl/MetadataImpl.cpp' || echo './'`saml2/metadata/impl/MetadataImpl.cpp libtool: compile: arm-linux-gnueabihf-g++ -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -W -pthread -pthread -I/usr/include/arm-linux-gnueabihf -pthread -pthread -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wno-deprecated-declarations -c saml2/metadata/impl/MetadataImpl.cpp -fPIC -DPIC -o saml2/metadata/impl/.libs/libsaml_la-MetadataImpl.o saml2/metadata/impl/MetadataImpl.cpp: In member function ‘virtual void opensaml::saml2md::RoleDescriptorTypeImpl::processChildElement(xmltooling::XMLObject*, const xercesc_3_2::DOMElement*)’: saml2/metadata/impl/MetadataImpl.cpp:1068:83: warning: unused parameter ‘root’ [-Wunused-parameter] 1068 | void processChildElement(XMLObject* childXMLObject, const DOMElement* root) { | ~~~~~~~~~~~~~~~~~~^~~~ saml2/metadata/impl/MetadataImpl.cpp: In member function ‘virtual void opensaml::saml2md::RequestedAttributeImpl::processChildElement(xmltooling::XMLObject*, const xercesc_3_2::DOMElement*)’: saml2/metadata/impl/MetadataImpl.cpp:1291:83: warning: unused parameter ‘root’ [-Wunused-parameter] 1291 | void processChildElement(XMLObject* childXMLObject, const DOMElement* root) { | ~~~~~~~~~~~~~~~~~~^~~~ saml2/metadata/impl/MetadataImpl.cpp: In member function ‘virtual void opensaml::saml2md::DigestMethodImpl::processChildElement(xmltooling::XMLObject*, const xercesc_3_2::DOMElement*)’: saml2/metadata/impl/MetadataImpl.cpp:2238:83: warning: unused parameter ‘root’ [-Wunused-parameter] 2238 | void processChildElement(XMLObject* childXMLObject, const DOMElement* root) { | ~~~~~~~~~~~~~~~~~~^~~~ saml2/metadata/impl/MetadataImpl.cpp: In member function ‘virtual void opensaml::saml2md::SigningMethodImpl::processChildElement(xmltooling::XMLObject*, const xercesc_3_2::DOMElement*)’: saml2/metadata/impl/MetadataImpl.cpp:2292:83: warning: unused parameter ‘root’ [-Wunused-parameter] 2292 | void processChildElement(XMLObject* childXMLObject, const DOMElement* root) { | ~~~~~~~~~~~~~~~~~~^~~~ /bin/bash ../libtool --tag=CXX --mode=compile arm-linux-gnueabihf-g++ -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -W -pthread -pthread -I/usr/include/arm-linux-gnueabihf -pthread -pthread -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wno-deprecated-declarations -c -o saml2/metadata/impl/libsaml_la-MetadataProvider.lo `test -f 'saml2/metadata/impl/MetadataProvider.cpp' || echo './'`saml2/metadata/impl/MetadataProvider.cpp libtool: compile: arm-linux-gnueabihf-g++ -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -W -pthread -pthread -I/usr/include/arm-linux-gnueabihf -pthread -pthread -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wno-deprecated-declarations -c saml2/metadata/impl/MetadataProvider.cpp -fPIC -DPIC -o saml2/metadata/impl/.libs/libsaml_la-MetadataProvider.o saml2/metadata/impl/MetadataProvider.cpp: In member function ‘virtual void opensaml::saml2md::MetadataProvider::outputStatus(std::ostream&) const’: saml2/metadata/impl/MetadataProvider.cpp:211:46: warning: unused parameter ‘os’ [-Wunused-parameter] 211 | void MetadataProvider::outputStatus(ostream& os) const | ~~~~~~~~~^~ /bin/bash ../libtool --tag=CXX --mode=compile arm-linux-gnueabihf-g++ -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -W -pthread -pthread -I/usr/include/arm-linux-gnueabihf -pthread -pthread -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wno-deprecated-declarations -c -o saml2/metadata/impl/libsaml_la-MetadataSchemaValidators.lo `test -f 'saml2/metadata/impl/MetadataSchemaValidators.cpp' || echo './'`saml2/metadata/impl/MetadataSchemaValidators.cpp libtool: compile: arm-linux-gnueabihf-g++ -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -W -pthread -pthread -I/usr/include/arm-linux-gnueabihf -pthread -pthread -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wno-deprecated-declarations -c saml2/metadata/impl/MetadataSchemaValidators.cpp -fPIC -DPIC -o saml2/metadata/impl/.libs/libsaml_la-MetadataSchemaValidators.o /bin/bash ../libtool --tag=CXX --mode=compile arm-linux-gnueabihf-g++ -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -W -pthread -pthread -I/usr/include/arm-linux-gnueabihf -pthread -pthread -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wno-deprecated-declarations -c -o saml2/metadata/impl/libsaml_la-NameEntityMatcher.lo `test -f 'saml2/metadata/impl/NameEntityMatcher.cpp' || echo './'`saml2/metadata/impl/NameEntityMatcher.cpp libtool: compile: arm-linux-gnueabihf-g++ -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -W -pthread -pthread -I/usr/include/arm-linux-gnueabihf -pthread -pthread -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wno-deprecated-declarations -c saml2/metadata/impl/NameEntityMatcher.cpp -fPIC -DPIC -o saml2/metadata/impl/.libs/libsaml_la-NameEntityMatcher.o saml2/metadata/impl/NameEntityMatcher.cpp: In function ‘opensaml::saml2md::EntityMatcher* opensaml::saml2md::NameEntityMatcherFactory(const xercesc_3_2::DOMElement* const&, bool)’: saml2/metadata/impl/NameEntityMatcher.cpp:54:97: warning: unused parameter ‘deprecationSupport’ [-Wunused-parameter] 54 | EntityMatcher* SAML_DLLLOCAL NameEntityMatcherFactory(const DOMElement* const & e, bool deprecationSupport) | ~~~~~^~~~~~~~~~~~~~~~~~ /bin/bash ../libtool --tag=CXX --mode=compile arm-linux-gnueabihf-g++ -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -W -pthread -pthread -I/usr/include/arm-linux-gnueabihf -pthread -pthread -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wno-deprecated-declarations -c -o saml2/metadata/impl/libsaml_la-NullMetadataProvider.lo `test -f 'saml2/metadata/impl/NullMetadataProvider.cpp' || echo './'`saml2/metadata/impl/NullMetadataProvider.cpp libtool: compile: arm-linux-gnueabihf-g++ -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -W -pthread -pthread -I/usr/include/arm-linux-gnueabihf -pthread -pthread -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wno-deprecated-declarations -c saml2/metadata/impl/NullMetadataProvider.cpp -fPIC -DPIC -o saml2/metadata/impl/.libs/libsaml_la-NullMetadataProvider.o saml2/metadata/impl/NullMetadataProvider.cpp: In constructor ‘opensaml::saml2md::NullMetadataProvider::NullMetadataProvider(const xercesc_3_2::DOMElement*)’: saml2/metadata/impl/NullMetadataProvider.cpp:44:117: warning: base ‘opensaml::saml2md::AbstractDynamicMetadataProvider’ will be initialized after [-Wreorder] 44 | NullMetadataProvider(const DOMElement* e) : AbstractDynamicMetadataProvider(true, e), MetadataProvider(e) { | ^ saml2/metadata/impl/NullMetadataProvider.cpp:44:117: warning: base ‘opensaml::saml2md::MetadataProvider’ [-Wreorder] saml2/metadata/impl/NullMetadataProvider.cpp:44:13: warning: when initialized here [-Wreorder] 44 | NullMetadataProvider(const DOMElement* e) : AbstractDynamicMetadataProvider(true, e), MetadataProvider(e) { | ^~~~~~~~~~~~~~~~~~~~ saml2/metadata/impl/NullMetadataProvider.cpp: In function ‘opensaml::saml2md::MetadataProvider* opensaml::saml2md::NullMetadataProviderFactory(const xercesc_3_2::DOMElement* const&, bool)’: saml2/metadata/impl/NullMetadataProvider.cpp:61:103: warning: unused parameter ‘deprecationSupport’ [-Wunused-parameter] 61 | MetadataProvider* SAML_DLLLOCAL NullMetadataProviderFactory(const DOMElement* const & e, bool deprecationSupport) | ~~~~~^~~~~~~~~~~~~~~~~~ saml2/metadata/impl/NullMetadataProvider.cpp: In member function ‘virtual opensaml::saml2md::EntityDescriptor* opensaml::saml2md::NullMetadataProvider::resolve(const opensaml::saml2md::MetadataProvider::Criteria&, std::string&) const’: saml2/metadata/impl/NullMetadataProvider.cpp:68:101: warning: unused parameter ‘cacheTag’ [-Wunused-parameter] 68 | EntityDescriptor* NullMetadataProvider::resolve(const MetadataProvider::Criteria& criteria, string& cacheTag) const | ~~~~~~~~^~~~~~~~ /bin/bash ../libtool --tag=CXX --mode=compile arm-linux-gnueabihf-g++ -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -W -pthread -pthread -I/usr/include/arm-linux-gnueabihf -pthread -pthread -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wno-deprecated-declarations -c -o saml2/metadata/impl/libsaml_la-ObservableMetadataProvider.lo `test -f 'saml2/metadata/impl/ObservableMetadataProvider.cpp' || echo './'`saml2/metadata/impl/ObservableMetadataProvider.cpp libtool: compile: arm-linux-gnueabihf-g++ -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -W -pthread -pthread -I/usr/include/arm-linux-gnueabihf -pthread -pthread -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wno-deprecated-declarations -c saml2/metadata/impl/ObservableMetadataProvider.cpp -fPIC -DPIC -o saml2/metadata/impl/.libs/libsaml_la-ObservableMetadataProvider.o /bin/bash ../libtool --tag=CXX --mode=compile arm-linux-gnueabihf-g++ -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -W -pthread -pthread -I/usr/include/arm-linux-gnueabihf -pthread -pthread -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wno-deprecated-declarations -c -o saml2/metadata/impl/libsaml_la-ExcludeMetadataFilter.lo `test -f 'saml2/metadata/impl/ExcludeMetadataFilter.cpp' || echo './'`saml2/metadata/impl/ExcludeMetadataFilter.cpp libtool: compile: arm-linux-gnueabihf-g++ -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -W -pthread -pthread -I/usr/include/arm-linux-gnueabihf -pthread -pthread -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wno-deprecated-declarations -c saml2/metadata/impl/ExcludeMetadataFilter.cpp -fPIC -DPIC -o saml2/metadata/impl/.libs/libsaml_la-ExcludeMetadataFilter.o saml2/metadata/impl/ExcludeMetadataFilter.cpp: In function ‘opensaml::saml2md::MetadataFilter* opensaml::saml2md::ExcludeMetadataFilterFactory(const xercesc_3_2::DOMElement* const&, bool)’: saml2/metadata/impl/ExcludeMetadataFilter.cpp:61:102: warning: unused parameter ‘deprecationSupport’ [-Wunused-parameter] 61 | MetadataFilter* SAML_DLLLOCAL ExcludeMetadataFilterFactory(const DOMElement* const & e, bool deprecationSupport) | ~~~~~^~~~~~~~~~~~~~~~~~ saml2/metadata/impl/ExcludeMetadataFilter.cpp: In member function ‘virtual void opensaml::saml2md::ExcludeMetadataFilter::doFilter(const opensaml::saml2md::MetadataFilterContext*, xmltooling::XMLObject&) const’: saml2/metadata/impl/ExcludeMetadataFilter.cpp:89:67: warning: unused parameter ‘ctx’ [-Wunused-parameter] 89 | void ExcludeMetadataFilter::doFilter(const MetadataFilterContext* ctx, XMLObject& xmlObject) const | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~^~~ /bin/bash ../libtool --tag=CXX --mode=compile arm-linux-gnueabihf-g++ -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -W -pthread -pthread -I/usr/include/arm-linux-gnueabihf -pthread -pthread -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wno-deprecated-declarations -c -o saml2/metadata/impl/libsaml_la-IncludeMetadataFilter.lo `test -f 'saml2/metadata/impl/IncludeMetadataFilter.cpp' || echo './'`saml2/metadata/impl/IncludeMetadataFilter.cpp libtool: compile: arm-linux-gnueabihf-g++ -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -W -pthread -pthread -I/usr/include/arm-linux-gnueabihf -pthread -pthread -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wno-deprecated-declarations -c saml2/metadata/impl/IncludeMetadataFilter.cpp -fPIC -DPIC -o saml2/metadata/impl/.libs/libsaml_la-IncludeMetadataFilter.o saml2/metadata/impl/IncludeMetadataFilter.cpp: In function ‘opensaml::saml2md::MetadataFilter* opensaml::saml2md::IncludeMetadataFilterFactory(const xercesc_3_2::DOMElement* const&, bool)’: saml2/metadata/impl/IncludeMetadataFilter.cpp:63:102: warning: unused parameter ‘deprecationSupport’ [-Wunused-parameter] 63 | MetadataFilter* SAML_DLLLOCAL IncludeMetadataFilterFactory(const DOMElement* const & e, bool deprecationSupport) | ~~~~~^~~~~~~~~~~~~~~~~~ saml2/metadata/impl/IncludeMetadataFilter.cpp: In member function ‘virtual void opensaml::saml2md::IncludeMetadataFilter::doFilter(const opensaml::saml2md::MetadataFilterContext*, xmltooling::XMLObject&) const’: saml2/metadata/impl/IncludeMetadataFilter.cpp:91:67: warning: unused parameter ‘ctx’ [-Wunused-parameter] 91 | void IncludeMetadataFilter::doFilter(const MetadataFilterContext* ctx, XMLObject& xmlObject) const | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~^~~ /bin/bash ../libtool --tag=CXX --mode=compile arm-linux-gnueabihf-g++ -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -W -pthread -pthread -I/usr/include/arm-linux-gnueabihf -pthread -pthread -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wno-deprecated-declarations -c -o saml2/metadata/impl/libsaml_la-InlineLogoMetadataFilter.lo `test -f 'saml2/metadata/impl/InlineLogoMetadataFilter.cpp' || echo './'`saml2/metadata/impl/InlineLogoMetadataFilter.cpp libtool: compile: arm-linux-gnueabihf-g++ -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -W -pthread -pthread -I/usr/include/arm-linux-gnueabihf -pthread -pthread -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wno-deprecated-declarations -c saml2/metadata/impl/InlineLogoMetadataFilter.cpp -fPIC -DPIC -o saml2/metadata/impl/.libs/libsaml_la-InlineLogoMetadataFilter.o saml2/metadata/impl/InlineLogoMetadataFilter.cpp: In constructor ‘opensaml::saml2md::InlineLogoMetadataFilter::InlineLogoMetadataFilter(const xercesc_3_2::DOMElement*, bool)’: saml2/metadata/impl/InlineLogoMetadataFilter.cpp:50:56: warning: unused parameter ‘e’ [-Wunused-parameter] 50 | InlineLogoMetadataFilter(const DOMElement* e, bool deprecationSupport=true) {} | ~~~~~~~~~~~~~~~~~~^ saml2/metadata/impl/InlineLogoMetadataFilter.cpp:50:64: warning: unused parameter ‘deprecationSupport’ [-Wunused-parameter] 50 | InlineLogoMetadataFilter(const DOMElement* e, bool deprecationSupport=true) {} | ~~~~~^~~~~~~~~~~~~~~~~~~~~~~ saml2/metadata/impl/InlineLogoMetadataFilter.cpp: In function ‘opensaml::saml2md::MetadataFilter* opensaml::saml2md::InlineLogoMetadataFilterFactory(const xercesc_3_2::DOMElement* const&, bool)’: saml2/metadata/impl/InlineLogoMetadataFilter.cpp:61:105: warning: unused parameter ‘deprecationSupport’ [-Wunused-parameter] 61 | MetadataFilter* SAML_DLLLOCAL InlineLogoMetadataFilterFactory(const DOMElement* const & e, bool deprecationSupport) | ~~~~~^~~~~~~~~~~~~~~~~~ saml2/metadata/impl/InlineLogoMetadataFilter.cpp: In member function ‘virtual void opensaml::saml2md::InlineLogoMetadataFilter::doFilter(const opensaml::saml2md::MetadataFilterContext*, xmltooling::XMLObject&) const’: saml2/metadata/impl/InlineLogoMetadataFilter.cpp:69:70: warning: unused parameter ‘ctx’ [-Wunused-parameter] 69 | void InlineLogoMetadataFilter::doFilter(const MetadataFilterContext* ctx, XMLObject& xmlObject) const | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~^~~ /bin/bash ../libtool --tag=CXX --mode=compile arm-linux-gnueabihf-g++ -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -W -pthread -pthread -I/usr/include/arm-linux-gnueabihf -pthread -pthread -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wno-deprecated-declarations -c -o saml2/metadata/impl/libsaml_la-RequireValidUntilMetadataFilter.lo `test -f 'saml2/metadata/impl/RequireValidUntilMetadataFilter.cpp' || echo './'`saml2/metadata/impl/RequireValidUntilMetadataFilter.cpp libtool: compile: arm-linux-gnueabihf-g++ -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -W -pthread -pthread -I/usr/include/arm-linux-gnueabihf -pthread -pthread -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wno-deprecated-declarations -c saml2/metadata/impl/RequireValidUntilMetadataFilter.cpp -fPIC -DPIC -o saml2/metadata/impl/.libs/libsaml_la-RequireValidUntilMetadataFilter.o saml2/metadata/impl/RequireValidUntilMetadataFilter.cpp: In function ‘opensaml::saml2md::MetadataFilter* opensaml::saml2md::RequireValidUntilMetadataFilterFactory(const xercesc_3_2::DOMElement* const&, bool)’: saml2/metadata/impl/RequireValidUntilMetadataFilter.cpp:55:112: warning: unused parameter ‘deprecationSupport’ [-Wunused-parameter] 55 | MetadataFilter* SAML_DLLLOCAL RequireValidUntilMetadataFilterFactory(const DOMElement* const & e, bool deprecationSupport) | ~~~~~^~~~~~~~~~~~~~~~~~ saml2/metadata/impl/RequireValidUntilMetadataFilter.cpp: In member function ‘virtual void opensaml::saml2md::RequireValidUntilMetadataFilter::doFilter(const opensaml::saml2md::MetadataFilterContext*, xmltooling::XMLObject&) const’: saml2/metadata/impl/RequireValidUntilMetadataFilter.cpp:70:77: warning: unused parameter ‘ctx’ [-Wunused-parameter] 70 | void RequireValidUntilMetadataFilter::doFilter(const MetadataFilterContext* ctx, XMLObject& xmlObject) const | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~^~~ /bin/bash ../libtool --tag=CXX --mode=compile arm-linux-gnueabihf-g++ -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -W -pthread -pthread -I/usr/include/arm-linux-gnueabihf -pthread -pthread -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wno-deprecated-declarations -c -o saml2/metadata/impl/libsaml_la-SignatureMetadataFilter.lo `test -f 'saml2/metadata/impl/SignatureMetadataFilter.cpp' || echo './'`saml2/metadata/impl/SignatureMetadataFilter.cpp libtool: compile: arm-linux-gnueabihf-g++ -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -W -pthread -pthread -I/usr/include/arm-linux-gnueabihf -pthread -pthread -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wno-deprecated-declarations -c saml2/metadata/impl/SignatureMetadataFilter.cpp -fPIC -DPIC -o saml2/metadata/impl/.libs/libsaml_la-SignatureMetadataFilter.o /bin/bash ../libtool --tag=CXX --mode=compile arm-linux-gnueabihf-g++ -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -W -pthread -pthread -I/usr/include/arm-linux-gnueabihf -pthread -pthread -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wno-deprecated-declarations -c -o saml2/metadata/impl/libsaml_la-UIInfoMetadataFilter.lo `test -f 'saml2/metadata/impl/UIInfoMetadataFilter.cpp' || echo './'`saml2/metadata/impl/UIInfoMetadataFilter.cpp libtool: compile: arm-linux-gnueabihf-g++ -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -W -pthread -pthread -I/usr/include/arm-linux-gnueabihf -pthread -pthread -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wno-deprecated-declarations -c saml2/metadata/impl/UIInfoMetadataFilter.cpp -fPIC -DPIC -o saml2/metadata/impl/.libs/libsaml_la-UIInfoMetadataFilter.o /bin/bash ../libtool --tag=CXX --mode=compile arm-linux-gnueabihf-g++ -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -W -pthread -pthread -I/usr/include/arm-linux-gnueabihf -pthread -pthread -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wno-deprecated-declarations -c -o saml2/metadata/impl/libsaml_la-RegistrationAuthorityEntityMatcher.lo `test -f 'saml2/metadata/impl/RegistrationAuthorityEntityMatcher.cpp' || echo './'`saml2/metadata/impl/RegistrationAuthorityEntityMatcher.cpp libtool: compile: arm-linux-gnueabihf-g++ -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -W -pthread -pthread -I/usr/include/arm-linux-gnueabihf -pthread -pthread -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wno-deprecated-declarations -c saml2/metadata/impl/RegistrationAuthorityEntityMatcher.cpp -fPIC -DPIC -o saml2/metadata/impl/.libs/libsaml_la-RegistrationAuthorityEntityMatcher.o saml2/metadata/impl/RegistrationAuthorityEntityMatcher.cpp: In function ‘opensaml::saml2md::EntityMatcher* opensaml::saml2md::RegistrationAuthorityEntityMatcherFactory(const xercesc_3_2::DOMElement* const&, bool)’: saml2/metadata/impl/RegistrationAuthorityEntityMatcher.cpp:62:114: warning: unused parameter ‘deprecationSupport’ [-Wunused-parameter] 62 | EntityMatcher* SAML_DLLLOCAL RegistrationAuthorityEntityMatcherFactory(const DOMElement* const & e, bool deprecationSupport) | ~~~~~^~~~~~~~~~~~~~~~~~ /bin/bash ../libtool --tag=CXX --mode=compile arm-linux-gnueabihf-g++ -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -W -pthread -pthread -I/usr/include/arm-linux-gnueabihf -pthread -pthread -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wno-deprecated-declarations -c -o saml2/metadata/impl/libsaml_la-XMLMetadataProvider.lo `test -f 'saml2/metadata/impl/XMLMetadataProvider.cpp' || echo './'`saml2/metadata/impl/XMLMetadataProvider.cpp libtool: compile: arm-linux-gnueabihf-g++ -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -W -pthread -pthread -I/usr/include/arm-linux-gnueabihf -pthread -pthread -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wno-deprecated-declarations -c saml2/metadata/impl/XMLMetadataProvider.cpp -fPIC -DPIC -o saml2/metadata/impl/.libs/libsaml_la-XMLMetadataProvider.o /bin/bash ../libtool --tag=CXX --mode=compile arm-linux-gnueabihf-g++ -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -W -pthread -pthread -I/usr/include/arm-linux-gnueabihf -pthread -pthread -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wno-deprecated-declarations -c -o saml2/binding/impl/libsaml_la-SAML2Artifact.lo `test -f 'saml2/binding/impl/SAML2Artifact.cpp' || echo './'`saml2/binding/impl/SAML2Artifact.cpp libtool: compile: arm-linux-gnueabihf-g++ -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -W -pthread -pthread -I/usr/include/arm-linux-gnueabihf -pthread -pthread -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wno-deprecated-declarations -c saml2/binding/impl/SAML2Artifact.cpp -fPIC -DPIC -o saml2/binding/impl/.libs/libsaml_la-SAML2Artifact.o /bin/bash ../libtool --tag=CXX --mode=compile arm-linux-gnueabihf-g++ -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -W -pthread -pthread -I/usr/include/arm-linux-gnueabihf -pthread -pthread -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wno-deprecated-declarations -c -o saml2/binding/impl/libsaml_la-SAML2ArtifactType0004.lo `test -f 'saml2/binding/impl/SAML2ArtifactType0004.cpp' || echo './'`saml2/binding/impl/SAML2ArtifactType0004.cpp libtool: compile: arm-linux-gnueabihf-g++ -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -W -pthread -pthread -I/usr/include/arm-linux-gnueabihf -pthread -pthread -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wno-deprecated-declarations -c saml2/binding/impl/SAML2ArtifactType0004.cpp -fPIC -DPIC -o saml2/binding/impl/.libs/libsaml_la-SAML2ArtifactType0004.o saml2/binding/impl/SAML2ArtifactType0004.cpp: In constructor ‘opensaml::saml2p::SAML2ArtifactType0004::SAML2ArtifactType0004(const std::string&, int)’: saml2/binding/impl/SAML2ArtifactType0004.cpp:71:20: warning: comparison of integer expressions of different signedness: ‘int’ and ‘const unsigned int’ [-Wsign-compare] 71 | for (int i=0; i>=. -fstack-protector-strong -Wformat -Werror=format-security -Wno-deprecated-declarations -c -o saml2/binding/impl/libsaml_la-SAML2ArtifactDecoder.lo `test -f 'saml2/binding/impl/SAML2ArtifactDecoder.cpp' || echo './'`saml2/binding/impl/SAML2ArtifactDecoder.cpp libtool: compile: arm-linux-gnueabihf-g++ -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -W -pthread -pthread -I/usr/include/arm-linux-gnueabihf -pthread -pthread -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wno-deprecated-declarations -c saml2/binding/impl/SAML2ArtifactDecoder.cpp -fPIC -DPIC -o saml2/binding/impl/.libs/libsaml_la-SAML2ArtifactDecoder.o /bin/bash ../libtool --tag=CXX --mode=compile arm-linux-gnueabihf-g++ -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -W -pthread -pthread -I/usr/include/arm-linux-gnueabihf -pthread -pthread -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wno-deprecated-declarations -c -o saml2/binding/impl/libsaml_la-SAML2ArtifactEncoder.lo `test -f 'saml2/binding/impl/SAML2ArtifactEncoder.cpp' || echo './'`saml2/binding/impl/SAML2ArtifactEncoder.cpp libtool: compile: arm-linux-gnueabihf-g++ -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -W -pthread -pthread -I/usr/include/arm-linux-gnueabihf -pthread -pthread -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wno-deprecated-declarations -c saml2/binding/impl/SAML2ArtifactEncoder.cpp -fPIC -DPIC -o saml2/binding/impl/.libs/libsaml_la-SAML2ArtifactEncoder.o /bin/bash ../libtool --tag=CXX --mode=compile arm-linux-gnueabihf-g++ -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -W -pthread -pthread -I/usr/include/arm-linux-gnueabihf -pthread -pthread -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wno-deprecated-declarations -c -o saml2/binding/impl/libsaml_la-SAML2ECPDecoder.lo `test -f 'saml2/binding/impl/SAML2ECPDecoder.cpp' || echo './'`saml2/binding/impl/SAML2ECPDecoder.cpp libtool: compile: arm-linux-gnueabihf-g++ -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -W -pthread -pthread -I/usr/include/arm-linux-gnueabihf -pthread -pthread -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wno-deprecated-declarations -c saml2/binding/impl/SAML2ECPDecoder.cpp -fPIC -DPIC -o saml2/binding/impl/.libs/libsaml_la-SAML2ECPDecoder.o /bin/bash ../libtool --tag=CXX --mode=compile arm-linux-gnueabihf-g++ -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -W -pthread -pthread -I/usr/include/arm-linux-gnueabihf -pthread -pthread -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wno-deprecated-declarations -c -o saml2/binding/impl/libsaml_la-SAML2ECPEncoder.lo `test -f 'saml2/binding/impl/SAML2ECPEncoder.cpp' || echo './'`saml2/binding/impl/SAML2ECPEncoder.cpp libtool: compile: arm-linux-gnueabihf-g++ -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -W -pthread -pthread -I/usr/include/arm-linux-gnueabihf -pthread -pthread -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wno-deprecated-declarations -c saml2/binding/impl/SAML2ECPEncoder.cpp -fPIC -DPIC -o saml2/binding/impl/.libs/libsaml_la-SAML2ECPEncoder.o saml2/binding/impl/SAML2ECPEncoder.cpp: In member function ‘virtual long int opensaml::saml2p::SAML2ECPEncoder::encode(xmltooling::GenericResponse&, xmltooling::XMLObject*, const char*, const opensaml::saml2md::EntityDescriptor*, const char*, const opensaml::MessageEncoder::ArtifactGenerator*, const xmltooling::Credential*, const XMLCh*, const XMLCh*) const’: saml2/binding/impl/SAML2ECPEncoder.cpp:115:17: warning: unused parameter ‘destination’ [-Wunused-parameter] 115 | const char* destination, | ~~~~~~~~~~~~^~~~~~~~~~~ saml2/binding/impl/SAML2ECPEncoder.cpp:116:29: warning: unused parameter ‘recipient’ [-Wunused-parameter] 116 | const EntityDescriptor* recipient, | ~~~~~~~~~~~~~~~~~~~~~~~~^~~~~~~~~ saml2/binding/impl/SAML2ECPEncoder.cpp:118:30: warning: unused parameter ‘artifactGenerator’ [-Wunused-parameter] 118 | const ArtifactGenerator* artifactGenerator, | ~~~~~~~~~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~ /bin/bash ../libtool --tag=CXX --mode=compile arm-linux-gnueabihf-g++ -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -W -pthread -pthread -I/usr/include/arm-linux-gnueabihf -pthread -pthread -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wno-deprecated-declarations -c -o saml2/binding/impl/libsaml_la-SAML2MessageDecoder.lo `test -f 'saml2/binding/impl/SAML2MessageDecoder.cpp' || echo './'`saml2/binding/impl/SAML2MessageDecoder.cpp libtool: compile: arm-linux-gnueabihf-g++ -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -W -pthread -pthread -I/usr/include/arm-linux-gnueabihf -pthread -pthread -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wno-deprecated-declarations -c saml2/binding/impl/SAML2MessageDecoder.cpp -fPIC -DPIC -o saml2/binding/impl/.libs/libsaml_la-SAML2MessageDecoder.o saml2/binding/impl/SAML2MessageDecoder.cpp: In member function ‘virtual void opensaml::saml2p::SAML2MessageDecoder::extractMessageDetails(const xmltooling::XMLObject&, const xmltooling::GenericRequest&, const XMLCh*, opensaml::SecurityPolicy&) const’: saml2/binding/impl/SAML2MessageDecoder.cpp:121:53: warning: unused parameter ‘request’ [-Wunused-parameter] 121 | const XMLObject& message, const GenericRequest& request, const XMLCh* protocol, SecurityPolicy& policy | ~~~~~~~~~~~~~~~~~~~~~~^~~~~~~ /bin/bash ../libtool --tag=CXX --mode=compile arm-linux-gnueabihf-g++ -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -W -pthread -pthread -I/usr/include/arm-linux-gnueabihf -pthread -pthread -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wno-deprecated-declarations -c -o saml2/binding/impl/libsaml_la-SAML2MessageEncoder.lo `test -f 'saml2/binding/impl/SAML2MessageEncoder.cpp' || echo './'`saml2/binding/impl/SAML2MessageEncoder.cpp libtool: compile: arm-linux-gnueabihf-g++ -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -W -pthread -pthread -I/usr/include/arm-linux-gnueabihf -pthread -pthread -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wno-deprecated-declarations -c saml2/binding/impl/SAML2MessageEncoder.cpp -fPIC -DPIC -o saml2/binding/impl/.libs/libsaml_la-SAML2MessageEncoder.o /bin/bash ../libtool --tag=CXX --mode=compile arm-linux-gnueabihf-g++ -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -W -pthread -pthread -I/usr/include/arm-linux-gnueabihf -pthread -pthread -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wno-deprecated-declarations -c -o saml2/binding/impl/libsaml_la-SAML2POSTDecoder.lo `test -f 'saml2/binding/impl/SAML2POSTDecoder.cpp' || echo './'`saml2/binding/impl/SAML2POSTDecoder.cpp libtool: compile: arm-linux-gnueabihf-g++ -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -W -pthread -pthread -I/usr/include/arm-linux-gnueabihf -pthread -pthread -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wno-deprecated-declarations -c saml2/binding/impl/SAML2POSTDecoder.cpp -fPIC -DPIC -o saml2/binding/impl/.libs/libsaml_la-SAML2POSTDecoder.o /bin/bash ../libtool --tag=CXX --mode=compile arm-linux-gnueabihf-g++ -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -W -pthread -pthread -I/usr/include/arm-linux-gnueabihf -pthread -pthread -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wno-deprecated-declarations -c -o saml2/binding/impl/libsaml_la-SAML2POSTEncoder.lo `test -f 'saml2/binding/impl/SAML2POSTEncoder.cpp' || echo './'`saml2/binding/impl/SAML2POSTEncoder.cpp libtool: compile: arm-linux-gnueabihf-g++ -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -W -pthread -pthread -I/usr/include/arm-linux-gnueabihf -pthread -pthread -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wno-deprecated-declarations -c saml2/binding/impl/SAML2POSTEncoder.cpp -fPIC -DPIC -o saml2/binding/impl/.libs/libsaml_la-SAML2POSTEncoder.o saml2/binding/impl/SAML2POSTEncoder.cpp: In member function ‘virtual long int opensaml::saml2p::SAML2POSTEncoder::encode(xmltooling::GenericResponse&, xmltooling::XMLObject*, const char*, const opensaml::saml2md::EntityDescriptor*, const char*, const opensaml::MessageEncoder::ArtifactGenerator*, const xmltooling::Credential*, const XMLCh*, const XMLCh*) const’: saml2/binding/impl/SAML2POSTEncoder.cpp:122:29: warning: unused parameter ‘recipient’ [-Wunused-parameter] 122 | const EntityDescriptor* recipient, | ~~~~~~~~~~~~~~~~~~~~~~~~^~~~~~~~~ saml2/binding/impl/SAML2POSTEncoder.cpp:124:30: warning: unused parameter ‘artifactGenerator’ [-Wunused-parameter] 124 | const ArtifactGenerator* artifactGenerator, | ~~~~~~~~~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~ /bin/bash ../libtool --tag=CXX --mode=compile arm-linux-gnueabihf-g++ -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -W -pthread -pthread -I/usr/include/arm-linux-gnueabihf -pthread -pthread -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wno-deprecated-declarations -c -o saml2/binding/impl/libsaml_la-SAML2RedirectDecoder.lo `test -f 'saml2/binding/impl/SAML2RedirectDecoder.cpp' || echo './'`saml2/binding/impl/SAML2RedirectDecoder.cpp libtool: compile: arm-linux-gnueabihf-g++ -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -W -pthread -pthread -I/usr/include/arm-linux-gnueabihf -pthread -pthread -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wno-deprecated-declarations -c saml2/binding/impl/SAML2RedirectDecoder.cpp -fPIC -DPIC -o saml2/binding/impl/.libs/libsaml_la-SAML2RedirectDecoder.o /bin/bash ../libtool --tag=CXX --mode=compile arm-linux-gnueabihf-g++ -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -W -pthread -pthread -I/usr/include/arm-linux-gnueabihf -pthread -pthread -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wno-deprecated-declarations -c -o saml2/binding/impl/libsaml_la-SAML2RedirectEncoder.lo `test -f 'saml2/binding/impl/SAML2RedirectEncoder.cpp' || echo './'`saml2/binding/impl/SAML2RedirectEncoder.cpp libtool: compile: arm-linux-gnueabihf-g++ -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -W -pthread -pthread -I/usr/include/arm-linux-gnueabihf -pthread -pthread -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wno-deprecated-declarations -c saml2/binding/impl/SAML2RedirectEncoder.cpp -fPIC -DPIC -o saml2/binding/impl/.libs/libsaml_la-SAML2RedirectEncoder.o saml2/binding/impl/SAML2RedirectEncoder.cpp: In member function ‘virtual long int opensaml::saml2p::SAML2RedirectEncoder::encode(xmltooling::GenericResponse&, xmltooling::XMLObject*, const char*, const opensaml::saml2md::EntityDescriptor*, const char*, const opensaml::MessageEncoder::ArtifactGenerator*, const xmltooling::Credential*, const XMLCh*, const XMLCh*) const’: saml2/binding/impl/SAML2RedirectEncoder.cpp:88:29: warning: unused parameter ‘recipient’ [-Wunused-parameter] 88 | const EntityDescriptor* recipient, | ~~~~~~~~~~~~~~~~~~~~~~~~^~~~~~~~~ saml2/binding/impl/SAML2RedirectEncoder.cpp:90:30: warning: unused parameter ‘artifactGenerator’ [-Wunused-parameter] 90 | const ArtifactGenerator* artifactGenerator, | ~~~~~~~~~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~ saml2/binding/impl/SAML2RedirectEncoder.cpp:93:18: warning: unused parameter ‘digestAlg’ [-Wunused-parameter] 93 | const XMLCh* digestAlg | ~~~~~~~~~~~~~^~~~~~~~~ /bin/bash ../libtool --tag=CXX --mode=compile arm-linux-gnueabihf-g++ -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -W -pthread -pthread -I/usr/include/arm-linux-gnueabihf -pthread -pthread -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wno-deprecated-declarations -c -o saml2/binding/impl/libsaml_la-SAML2SOAPDecoder.lo `test -f 'saml2/binding/impl/SAML2SOAPDecoder.cpp' || echo './'`saml2/binding/impl/SAML2SOAPDecoder.cpp libtool: compile: arm-linux-gnueabihf-g++ -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -W -pthread -pthread -I/usr/include/arm-linux-gnueabihf -pthread -pthread -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wno-deprecated-declarations -c saml2/binding/impl/SAML2SOAPDecoder.cpp -fPIC -DPIC -o saml2/binding/impl/.libs/libsaml_la-SAML2SOAPDecoder.o saml2/binding/impl/SAML2SOAPDecoder.cpp: In member function ‘virtual xmltooling::XMLObject* opensaml::saml2p::SAML2SOAPDecoder::decode(std::string&, const xmltooling::GenericRequest&, xmltooling::GenericResponse*, opensaml::SecurityPolicy&) const’: saml2/binding/impl/SAML2SOAPDecoder.cpp:76:13: warning: unused parameter ‘relayState’ [-Wunused-parameter] 76 | string& relayState, | ~~~~~~~~^~~~~~~~~~ saml2/binding/impl/SAML2SOAPDecoder.cpp:78:22: warning: unused parameter ‘genericResponse’ [-Wunused-parameter] 78 | GenericResponse* genericResponse, | ~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~ /bin/bash ../libtool --tag=CXX --mode=compile arm-linux-gnueabihf-g++ -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -W -pthread -pthread -I/usr/include/arm-linux-gnueabihf -pthread -pthread -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wno-deprecated-declarations -c -o saml2/binding/impl/libsaml_la-SAML2SOAPEncoder.lo `test -f 'saml2/binding/impl/SAML2SOAPEncoder.cpp' || echo './'`saml2/binding/impl/SAML2SOAPEncoder.cpp libtool: compile: arm-linux-gnueabihf-g++ -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -W -pthread -pthread -I/usr/include/arm-linux-gnueabihf -pthread -pthread -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wno-deprecated-declarations -c saml2/binding/impl/SAML2SOAPEncoder.cpp -fPIC -DPIC -o saml2/binding/impl/.libs/libsaml_la-SAML2SOAPEncoder.o saml2/binding/impl/SAML2SOAPEncoder.cpp: In member function ‘virtual long int opensaml::saml2p::SAML2SOAPEncoder::encode(xmltooling::GenericResponse&, xmltooling::XMLObject*, const char*, const opensaml::saml2md::EntityDescriptor*, const char*, const opensaml::MessageEncoder::ArtifactGenerator*, const xmltooling::Credential*, const XMLCh*, const XMLCh*) const’: saml2/binding/impl/SAML2SOAPEncoder.cpp:84:17: warning: unused parameter ‘destination’ [-Wunused-parameter] 84 | const char* destination, | ~~~~~~~~~~~~^~~~~~~~~~~ saml2/binding/impl/SAML2SOAPEncoder.cpp:85:29: warning: unused parameter ‘recipient’ [-Wunused-parameter] 85 | const EntityDescriptor* recipient, | ~~~~~~~~~~~~~~~~~~~~~~~~^~~~~~~~~ saml2/binding/impl/SAML2SOAPEncoder.cpp:86:17: warning: unused parameter ‘relayState’ [-Wunused-parameter] 86 | const char* relayState, | ~~~~~~~~~~~~^~~~~~~~~~ saml2/binding/impl/SAML2SOAPEncoder.cpp:87:30: warning: unused parameter ‘artifactGenerator’ [-Wunused-parameter] 87 | const ArtifactGenerator* artifactGenerator, | ~~~~~~~~~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~ /bin/bash ../libtool --tag=CXX --mode=compile arm-linux-gnueabihf-g++ -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -W -pthread -pthread -I/usr/include/arm-linux-gnueabihf -pthread -pthread -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wno-deprecated-declarations -c -o saml2/binding/impl/libsaml_la-SAML2SOAPClient.lo `test -f 'saml2/binding/impl/SAML2SOAPClient.cpp' || echo './'`saml2/binding/impl/SAML2SOAPClient.cpp libtool: compile: arm-linux-gnueabihf-g++ -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -W -pthread -pthread -I/usr/include/arm-linux-gnueabihf -pthread -pthread -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wno-deprecated-declarations -c saml2/binding/impl/SAML2SOAPClient.cpp -fPIC -DPIC -o saml2/binding/impl/.libs/libsaml_la-SAML2SOAPClient.o /bin/bash ../libtool --tag=CXX --mode=compile arm-linux-gnueabihf-g++ -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -W -pthread -pthread -I/usr/include/arm-linux-gnueabihf -pthread -pthread -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wno-deprecated-declarations -c -o saml2/profile/impl/libsaml_la-BearerConfirmationRule.lo `test -f 'saml2/profile/impl/BearerConfirmationRule.cpp' || echo './'`saml2/profile/impl/BearerConfirmationRule.cpp libtool: compile: arm-linux-gnueabihf-g++ -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -W -pthread -pthread -I/usr/include/arm-linux-gnueabihf -pthread -pthread -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wno-deprecated-declarations -c saml2/profile/impl/BearerConfirmationRule.cpp -fPIC -DPIC -o saml2/profile/impl/.libs/libsaml_la-BearerConfirmationRule.o saml2/profile/impl/BearerConfirmationRule.cpp: In member function ‘virtual bool opensaml::saml2::BearerConfirmationRule::evaluate(const xmltooling::XMLObject&, const xmltooling::GenericRequest*, opensaml::SecurityPolicy&) const’: saml2/profile/impl/BearerConfirmationRule.cpp:156:59: warning: comparison of integer expressions of different signedness: ‘time_t’ {aka ‘long int’} and ‘long unsigned int’ [-Wsign-compare] 156 | else if (data->getNotOnOrAfterEpoch() <= policy.getTime() - XMLToolingConfig::getConfig().clock_skew_secs) { | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ saml2/profile/impl/BearerConfirmationRule.cpp:161:122: warning: comparison of integer expressions of different signedness: ‘long unsigned int’ and ‘time_t’ {aka ‘long int’} [-Wsign-compare] 161 | if (data && data->getNotBefore() && policy.getTime() + XMLToolingConfig::getConfig().clock_skew_secs < data->getNotBeforeEpoch()) { | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~ /bin/bash ../libtool --tag=CXX --mode=compile arm-linux-gnueabihf-g++ -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -W -pthread -pthread -I/usr/include/arm-linux-gnueabihf -pthread -pthread -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wno-deprecated-declarations -c -o saml2/profile/impl/libsaml_la-DelegationRestrictionRule.lo `test -f 'saml2/profile/impl/DelegationRestrictionRule.cpp' || echo './'`saml2/profile/impl/DelegationRestrictionRule.cpp libtool: compile: arm-linux-gnueabihf-g++ -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -W -pthread -pthread -I/usr/include/arm-linux-gnueabihf -pthread -pthread -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wno-deprecated-declarations -c saml2/profile/impl/DelegationRestrictionRule.cpp -fPIC -DPIC -o saml2/profile/impl/.libs/libsaml_la-DelegationRestrictionRule.o saml2/profile/impl/DelegationRestrictionRule.cpp: In member function ‘virtual bool opensaml::saml2::DelegationRestrictionRule::evaluate(const xmltooling::XMLObject&, const xmltooling::GenericRequest*, opensaml::SecurityPolicy&) const’: saml2/profile/impl/DelegationRestrictionRule.cpp:180:120: warning: comparison of integer expressions of different signedness: ‘long unsigned int’ and ‘const time_t’ {aka ‘const long int’} [-Wsign-compare] 180 | (time(nullptr) - dels.front()->getDelegationInstantEpoch() - XMLToolingConfig::getConfig().clock_skew_secs <= m_maxTime)); | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~^~~~~~~~~~~~ /bin/bash ../libtool --tag=CXX --mode=compile arm-linux-gnueabihf-g++ -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -W -pthread -pthread -I/usr/include/arm-linux-gnueabihf -pthread -pthread -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wno-deprecated-declarations -c -o saml2/profile/impl/libsaml_la-SAML2AssertionPolicy.lo `test -f 'saml2/profile/impl/SAML2AssertionPolicy.cpp' || echo './'`saml2/profile/impl/SAML2AssertionPolicy.cpp libtool: compile: arm-linux-gnueabihf-g++ -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -W -pthread -pthread -I/usr/include/arm-linux-gnueabihf -pthread -pthread -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wno-deprecated-declarations -c saml2/profile/impl/SAML2AssertionPolicy.cpp -fPIC -DPIC -o saml2/profile/impl/.libs/libsaml_la-SAML2AssertionPolicy.o saml2/profile/impl/SAML2AssertionPolicy.cpp: In member function ‘void opensaml::saml2::SAML2AssertionPolicy::_reset(bool)’: saml2/profile/impl/SAML2AssertionPolicy.cpp:51:40: warning: unused parameter ‘messageOnly’ [-Wunused-parameter] 51 | void SAML2AssertionPolicy::_reset(bool messageOnly) | ~~~~~^~~~~~~~~~~ /bin/bash ../libtool --tag=CXX --mode=compile arm-linux-gnueabihf-g++ -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -W -pthread -pthread -I/usr/include/arm-linux-gnueabihf -pthread -pthread -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wno-deprecated-declarations -c -o encryption/libsaml_la-EncryptedKeyResolver.lo `test -f 'encryption/EncryptedKeyResolver.cpp' || echo './'`encryption/EncryptedKeyResolver.cpp libtool: compile: arm-linux-gnueabihf-g++ -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -W -pthread -pthread -I/usr/include/arm-linux-gnueabihf -pthread -pthread -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wno-deprecated-declarations -c encryption/EncryptedKeyResolver.cpp -fPIC -DPIC -o encryption/.libs/libsaml_la-EncryptedKeyResolver.o /bin/bash ../libtool --tag=CXX --mode=compile arm-linux-gnueabihf-g++ -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -W -pthread -pthread -I/usr/include/arm-linux-gnueabihf -pthread -pthread -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wno-deprecated-declarations -c -o signature/libsaml_la-ContentReference.lo `test -f 'signature/ContentReference.cpp' || echo './'`signature/ContentReference.cpp libtool: compile: arm-linux-gnueabihf-g++ -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -W -pthread -pthread -I/usr/include/arm-linux-gnueabihf -pthread -pthread -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wno-deprecated-declarations -c signature/ContentReference.cpp -fPIC -DPIC -o signature/.libs/libsaml_la-ContentReference.o /bin/bash ../libtool --tag=CXX --mode=compile arm-linux-gnueabihf-g++ -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -W -pthread -pthread -I/usr/include/arm-linux-gnueabihf -pthread -pthread -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wno-deprecated-declarations -c -o signature/libsaml_la-SignatureProfileValidator.lo `test -f 'signature/SignatureProfileValidator.cpp' || echo './'`signature/SignatureProfileValidator.cpp libtool: compile: arm-linux-gnueabihf-g++ -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -W -pthread -pthread -I/usr/include/arm-linux-gnueabihf -pthread -pthread -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wno-deprecated-declarations -c signature/SignatureProfileValidator.cpp -fPIC -DPIC -o signature/.libs/libsaml_la-SignatureProfileValidator.o /bin/bash ../libtool --tag=CXX --mode=compile arm-linux-gnueabihf-g++ -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -W -pthread -pthread -I/usr/include/arm-linux-gnueabihf -pthread -pthread -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wno-deprecated-declarations -c -o util/libsaml_la-CommonDomainCookie.lo `test -f 'util/CommonDomainCookie.cpp' || echo './'`util/CommonDomainCookie.cpp libtool: compile: arm-linux-gnueabihf-g++ -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -W -pthread -pthread -I/usr/include/arm-linux-gnueabihf -pthread -pthread -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wno-deprecated-declarations -c util/CommonDomainCookie.cpp -fPIC -DPIC -o util/.libs/libsaml_la-CommonDomainCookie.o /bin/bash ../libtool --tag=CXX --mode=compile arm-linux-gnueabihf-g++ -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -W -pthread -pthread -I/usr/include/arm-linux-gnueabihf -pthread -pthread -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wno-deprecated-declarations -c -o util/libsaml_la-SAMLConstants.lo `test -f 'util/SAMLConstants.cpp' || echo './'`util/SAMLConstants.cpp libtool: compile: arm-linux-gnueabihf-g++ -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -W -pthread -pthread -I/usr/include/arm-linux-gnueabihf -pthread -pthread -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wno-deprecated-declarations -c util/SAMLConstants.cpp -fPIC -DPIC -o util/.libs/libsaml_la-SAMLConstants.o /bin/bash ../libtool --tag=CXX --mode=link arm-linux-gnueabihf-g++ -Wall -W -pthread -pthread -I/usr/include/arm-linux-gnueabihf -pthread -pthread -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wno-deprecated-declarations -version-info 12:1:0 -Wl,-z,relro -Wl,-z,now -o libsaml.la -rpath /usr/lib/arm-linux-gnueabihf libsaml_la-SAMLConfig.lo libsaml_la-version.lo binding/impl/libsaml_la-ArtifactMap.lo binding/impl/libsaml_la-ClientCertAuthRule.lo binding/impl/libsaml_la-MessageDecoder.lo binding/impl/libsaml_la-MessageEncoder.lo binding/impl/libsaml_la-MessageFlowRule.lo binding/impl/libsaml_la-NullSecurityRule.lo binding/impl/libsaml_la-SAMLArtifact.lo binding/impl/libsaml_la-SecurityPolicy.lo binding/impl/libsaml_la-SimpleSigningRule.lo binding/impl/libsaml_la-SOAPClient.lo binding/impl/libsaml_la-XMLSigningRule.lo profile/impl/libsaml_la-AudienceRestrictionRule.lo profile/impl/libsaml_la-ConditionsRule.lo profile/impl/libsaml_la-IgnoreRule.lo saml1/core/impl/libsaml_la-AssertionsImpl.lo saml1/core/impl/libsaml_la-AssertionsSchemaValidators.lo saml1/core/impl/libsaml_la-ProtocolsImpl.lo saml1/core/impl/libsaml_la-ProtocolsSchemaValidators.lo saml1/binding/impl/libsaml_la-SAMLArtifactType0001.lo saml1/binding/impl/libsaml_la-SAMLArtifactType0002.lo saml1/binding/impl/libsaml_la-SAML1ArtifactDecoder.lo saml1/binding/impl/libsaml_la-SAML1ArtifactEncoder.lo saml1/binding/impl/libsaml_la-SAML1MessageDecoder.lo saml1/binding/impl/libsaml_la-SAML1POSTDecoder.lo saml1/binding/impl/libsaml_la-SAML1POSTEncoder.lo saml1/binding/impl/libsaml_la-SAML1SOAPDecoder.lo saml1/binding/impl/libsaml_la-SAML1SOAPEncoder.lo saml1/binding/impl/libsaml_la-SAML1SOAPClient.lo saml1/profile/impl/libsaml_la-SAML1BrowserSSORule.lo saml2/core/impl/libsaml_la-Assertions.lo saml2/core/impl/libsaml_la-Assertions20Impl.lo saml2/core/impl/libsaml_la-Assertions20SchemaValidators.lo saml2/core/impl/libsaml_la-Protocols20Impl.lo saml2/core/impl/libsaml_la-Protocols20SchemaValidators.lo saml2/metadata/impl/libsaml_la-AbstractMetadataProvider.lo saml2/metadata/impl/libsaml_la-ChainingMetadataProvider.lo saml2/metadata/impl/libsaml_la-DiscoverableMetadataProvider.lo saml2/metadata/impl/libsaml_la-AbstractDynamicMetadataProvider.lo saml2/metadata/impl/libsaml_la-LocalDynamicMetadataProvider.lo saml2/metadata/impl/libsaml_la-EntityAttributesEntityMatcher.lo saml2/metadata/impl/libsaml_la-EntityAttributesMetadataFilter.lo saml2/metadata/impl/libsaml_la-EntityRoleMetadataFilter.lo saml2/metadata/impl/libsaml_la-FolderMetadataProvider.lo saml2/metadata/impl/libsaml_la-MetadataCredentialContext.lo saml2/metadata/impl/libsaml_la-MetadataCredentialCriteria.lo saml2/metadata/impl/libsaml_la-MetadataImpl.lo saml2/metadata/impl/libsaml_la-MetadataProvider.lo saml2/metadata/impl/libsaml_la-MetadataSchemaValidators.lo saml2/metadata/impl/libsaml_la-NameEntityMatcher.lo saml2/metadata/impl/libsaml_la-NullMetadataProvider.lo saml2/metadata/impl/libsaml_la-ObservableMetadataProvider.lo saml2/metadata/impl/libsaml_la-ExcludeMetadataFilter.lo saml2/metadata/impl/libsaml_la-IncludeMetadataFilter.lo saml2/metadata/impl/libsaml_la-InlineLogoMetadataFilter.lo saml2/metadata/impl/libsaml_la-RequireValidUntilMetadataFilter.lo saml2/metadata/impl/libsaml_la-SignatureMetadataFilter.lo saml2/metadata/impl/libsaml_la-UIInfoMetadataFilter.lo saml2/metadata/impl/libsaml_la-RegistrationAuthorityEntityMatcher.lo saml2/metadata/impl/libsaml_la-XMLMetadataProvider.lo saml2/binding/impl/libsaml_la-SAML2Artifact.lo saml2/binding/impl/libsaml_la-SAML2ArtifactType0004.lo saml2/binding/impl/libsaml_la-SAML2ArtifactDecoder.lo saml2/binding/impl/libsaml_la-SAML2ArtifactEncoder.lo saml2/binding/impl/libsaml_la-SAML2ECPDecoder.lo saml2/binding/impl/libsaml_la-SAML2ECPEncoder.lo saml2/binding/impl/libsaml_la-SAML2MessageDecoder.lo saml2/binding/impl/libsaml_la-SAML2MessageEncoder.lo saml2/binding/impl/libsaml_la-SAML2POSTDecoder.lo saml2/binding/impl/libsaml_la-SAML2POSTEncoder.lo saml2/binding/impl/libsaml_la-SAML2RedirectDecoder.lo saml2/binding/impl/libsaml_la-SAML2RedirectEncoder.lo saml2/binding/impl/libsaml_la-SAML2SOAPDecoder.lo saml2/binding/impl/libsaml_la-SAML2SOAPEncoder.lo saml2/binding/impl/libsaml_la-SAML2SOAPClient.lo saml2/profile/impl/libsaml_la-BearerConfirmationRule.lo saml2/profile/impl/libsaml_la-DelegationRestrictionRule.lo saml2/profile/impl/libsaml_la-SAML2AssertionPolicy.lo encryption/libsaml_la-EncryptedKeyResolver.lo signature/libsaml_la-ContentReference.lo signature/libsaml_la-SignatureProfileValidator.lo util/libsaml_la-CommonDomainCookie.lo util/libsaml_la-SAMLConstants.lo -lpthread -lxerces-c -lxml-security-c -lxmltooling -llog4shib libtool: link: arm-linux-gnueabihf-g++ -fPIC -DPIC -shared -nostdlib /usr/lib/gcc-cross/arm-linux-gnueabihf/13/../../../../arm-linux-gnueabihf/lib/crti.o /usr/lib/gcc-cross/arm-linux-gnueabihf/13/crtbeginS.o .libs/libsaml_la-SAMLConfig.o .libs/libsaml_la-version.o binding/impl/.libs/libsaml_la-ArtifactMap.o binding/impl/.libs/libsaml_la-ClientCertAuthRule.o binding/impl/.libs/libsaml_la-MessageDecoder.o binding/impl/.libs/libsaml_la-MessageEncoder.o binding/impl/.libs/libsaml_la-MessageFlowRule.o binding/impl/.libs/libsaml_la-NullSecurityRule.o binding/impl/.libs/libsaml_la-SAMLArtifact.o binding/impl/.libs/libsaml_la-SecurityPolicy.o binding/impl/.libs/libsaml_la-SimpleSigningRule.o binding/impl/.libs/libsaml_la-SOAPClient.o binding/impl/.libs/libsaml_la-XMLSigningRule.o profile/impl/.libs/libsaml_la-AudienceRestrictionRule.o profile/impl/.libs/libsaml_la-ConditionsRule.o profile/impl/.libs/libsaml_la-IgnoreRule.o saml1/core/impl/.libs/libsaml_la-AssertionsImpl.o saml1/core/impl/.libs/libsaml_la-AssertionsSchemaValidators.o saml1/core/impl/.libs/libsaml_la-ProtocolsImpl.o saml1/core/impl/.libs/libsaml_la-ProtocolsSchemaValidators.o saml1/binding/impl/.libs/libsaml_la-SAMLArtifactType0001.o saml1/binding/impl/.libs/libsaml_la-SAMLArtifactType0002.o saml1/binding/impl/.libs/libsaml_la-SAML1ArtifactDecoder.o saml1/binding/impl/.libs/libsaml_la-SAML1ArtifactEncoder.o saml1/binding/impl/.libs/libsaml_la-SAML1MessageDecoder.o saml1/binding/impl/.libs/libsaml_la-SAML1POSTDecoder.o saml1/binding/impl/.libs/libsaml_la-SAML1POSTEncoder.o saml1/binding/impl/.libs/libsaml_la-SAML1SOAPDecoder.o saml1/binding/impl/.libs/libsaml_la-SAML1SOAPEncoder.o saml1/binding/impl/.libs/libsaml_la-SAML1SOAPClient.o saml1/profile/impl/.libs/libsaml_la-SAML1BrowserSSORule.o saml2/core/impl/.libs/libsaml_la-Assertions.o saml2/core/impl/.libs/libsaml_la-Assertions20Impl.o saml2/core/impl/.libs/libsaml_la-Assertions20SchemaValidators.o saml2/core/impl/.libs/libsaml_la-Protocols20Impl.o saml2/core/impl/.libs/libsaml_la-Protocols20SchemaValidators.o saml2/metadata/impl/.libs/libsaml_la-AbstractMetadataProvider.o saml2/metadata/impl/.libs/libsaml_la-ChainingMetadataProvider.o saml2/metadata/impl/.libs/libsaml_la-DiscoverableMetadataProvider.o saml2/metadata/impl/.libs/libsaml_la-AbstractDynamicMetadataProvider.o saml2/metadata/impl/.libs/libsaml_la-LocalDynamicMetadataProvider.o saml2/metadata/impl/.libs/libsaml_la-EntityAttributesEntityMatcher.o saml2/metadata/impl/.libs/libsaml_la-EntityAttributesMetadataFilter.o saml2/metadata/impl/.libs/libsaml_la-EntityRoleMetadataFilter.o saml2/metadata/impl/.libs/libsaml_la-FolderMetadataProvider.o saml2/metadata/impl/.libs/libsaml_la-MetadataCredentialContext.o saml2/metadata/impl/.libs/libsaml_la-MetadataCredentialCriteria.o saml2/metadata/impl/.libs/libsaml_la-MetadataImpl.o saml2/metadata/impl/.libs/libsaml_la-MetadataProvider.o saml2/metadata/impl/.libs/libsaml_la-MetadataSchemaValidators.o saml2/metadata/impl/.libs/libsaml_la-NameEntityMatcher.o saml2/metadata/impl/.libs/libsaml_la-NullMetadataProvider.o saml2/metadata/impl/.libs/libsaml_la-ObservableMetadataProvider.o saml2/metadata/impl/.libs/libsaml_la-ExcludeMetadataFilter.o saml2/metadata/impl/.libs/libsaml_la-IncludeMetadataFilter.o saml2/metadata/impl/.libs/libsaml_la-InlineLogoMetadataFilter.o saml2/metadata/impl/.libs/libsaml_la-RequireValidUntilMetadataFilter.o saml2/metadata/impl/.libs/libsaml_la-SignatureMetadataFilter.o saml2/metadata/impl/.libs/libsaml_la-UIInfoMetadataFilter.o saml2/metadata/impl/.libs/libsaml_la-RegistrationAuthorityEntityMatcher.o saml2/metadata/impl/.libs/libsaml_la-XMLMetadataProvider.o saml2/binding/impl/.libs/libsaml_la-SAML2Artifact.o saml2/binding/impl/.libs/libsaml_la-SAML2ArtifactType0004.o saml2/binding/impl/.libs/libsaml_la-SAML2ArtifactDecoder.o saml2/binding/impl/.libs/libsaml_la-SAML2ArtifactEncoder.o saml2/binding/impl/.libs/libsaml_la-SAML2ECPDecoder.o saml2/binding/impl/.libs/libsaml_la-SAML2ECPEncoder.o saml2/binding/impl/.libs/libsaml_la-SAML2MessageDecoder.o saml2/binding/impl/.libs/libsaml_la-SAML2MessageEncoder.o saml2/binding/impl/.libs/libsaml_la-SAML2POSTDecoder.o saml2/binding/impl/.libs/libsaml_la-SAML2POSTEncoder.o saml2/binding/impl/.libs/libsaml_la-SAML2RedirectDecoder.o saml2/binding/impl/.libs/libsaml_la-SAML2RedirectEncoder.o saml2/binding/impl/.libs/libsaml_la-SAML2SOAPDecoder.o saml2/binding/impl/.libs/libsaml_la-SAML2SOAPEncoder.o saml2/binding/impl/.libs/libsaml_la-SAML2SOAPClient.o saml2/profile/impl/.libs/libsaml_la-BearerConfirmationRule.o saml2/profile/impl/.libs/libsaml_la-DelegationRestrictionRule.o saml2/profile/impl/.libs/libsaml_la-SAML2AssertionPolicy.o encryption/.libs/libsaml_la-EncryptedKeyResolver.o signature/.libs/libsaml_la-ContentReference.o signature/.libs/libsaml_la-SignatureProfileValidator.o util/.libs/libsaml_la-CommonDomainCookie.o util/.libs/libsaml_la-SAMLConstants.o -lpthread -lxerces-c -lxml-security-c -lxmltooling -llog4shib -L/usr/lib/gcc-cross/arm-linux-gnueabihf/13 -L/usr/lib/gcc-cross/arm-linux-gnueabihf/13/../../../../arm-linux-gnueabihf/lib -L/lib/arm-linux-gnueabihf -L/usr/lib/arm-linux-gnueabihf -lstdc++ -lm -lc -lgcc_s /usr/lib/gcc-cross/arm-linux-gnueabihf/13/crtendS.o /usr/lib/gcc-cross/arm-linux-gnueabihf/13/../../../../arm-linux-gnueabihf/lib/crtn.o -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now -pthread -Wl,-soname -Wl,libsaml.so.12 -o .libs/libsaml.so.12.0.1 libtool: link: (cd ".libs" && rm -f "libsaml.so.12" && ln -s "libsaml.so.12.0.1" "libsaml.so.12") libtool: link: (cd ".libs" && rm -f "libsaml.so" && ln -s "libsaml.so.12.0.1" "libsaml.so") libtool: link: ( cd ".libs" && rm -f "libsaml.la" && ln -s "../libsaml.la" "libsaml.la" ) make[3]: Leaving directory '/<>/saml' Making all in samlsign make[3]: Entering directory '/<>/samlsign' arm-linux-gnueabihf-g++ -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -W -I/usr/include/arm-linux-gnueabihf -pthread -pthread -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wno-deprecated-declarations -c -o samlsign-samlsign.o `test -f 'samlsign.cpp' || echo './'`samlsign.cpp samlsign.cpp: In member function ‘virtual const xmltooling::Credential* DummyCredentialResolver::resolve(const xmltooling::CredentialCriteria*) const’: samlsign.cpp:115:57: warning: unused parameter ‘criteria’ [-Wunused-parameter] 115 | const Credential* resolve(const CredentialCriteria* criteria=nullptr) const {return nullptr;} | ~~~~~~~~~~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~ samlsign.cpp: In member function ‘virtual std::vector::size_type DummyCredentialResolver::resolve(std::vector&, const xmltooling::CredentialCriteria*) const’: samlsign.cpp:117:36: warning: unused parameter ‘results’ [-Wunused-parameter] 117 | vector& results, const CredentialCriteria* criteria=nullptr | ~~~~~~~~~~~~~~~~~~~~~~~~~~~^~~~~~~ samlsign.cpp:117:71: warning: unused parameter ‘criteria’ [-Wunused-parameter] 117 | vector& results, const CredentialCriteria* criteria=nullptr | ~~~~~~~~~~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~ /bin/bash ../libtool --tag=CXX --mode=link arm-linux-gnueabihf-g++ -Wall -W -I/usr/include/arm-linux-gnueabihf -pthread -pthread -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wno-deprecated-declarations -Wl,-z,relro -Wl,-z,now -o samlsign samlsign-samlsign.o ../saml/libsaml.la -lxerces-c -lxmltooling -llog4shib libtool: link: arm-linux-gnueabihf-g++ -Wall -W -I/usr/include/arm-linux-gnueabihf -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wno-deprecated-declarations -Wl,-z -Wl,relro -Wl,-z -Wl,now -o .libs/samlsign samlsign-samlsign.o ../saml/.libs/libsaml.so -lxerces-c -lxmltooling -llog4shib -pthread make[3]: Leaving directory '/<>/samlsign' make[3]: Entering directory '/<>' make[3]: Leaving directory '/<>' make[2]: Leaving directory '/<>' make[1]: Leaving directory '/<>' dh: command-omitted: The call to "dh_auto_test -a" was omitted due to "DEB_BUILD_OPTIONS=nocheck" create-stamp debian/debhelper-build-stamp dh_prep -a dh_auto_install -a make -j1 install DESTDIR=/<>/debian/tmp AM_UPDATE_INFO_DIR=no make[1]: Entering directory '/<>' Making install in doc make[2]: Entering directory '/<>/doc' make[3]: Entering directory '/<>/doc' make[3]: Nothing to be done for 'install-exec-am'. /usr/bin/mkdir -p '/<>/debian/tmp/usr/share/doc/opensaml-3.2.1' /usr/bin/install -c -m 644 README.txt LICENSE.txt NOTICE.txt LOG4CPP.LICENSE '/<>/debian/tmp/usr/share/doc/opensaml-3.2.1' make install-data-hook make[4]: Entering directory '/<>/doc' if test -d api ; then \ cp -r api /<>/debian/tmp/usr/share/doc/opensaml-3.2.1; \ fi; make[4]: Leaving directory '/<>/doc' make[3]: Leaving directory '/<>/doc' make[2]: Leaving directory '/<>/doc' Making install in schemas make[2]: Entering directory '/<>/schemas' make[3]: Entering directory '/<>/schemas' make[3]: Nothing to be done for 'install-exec-am'. /usr/bin/mkdir -p '/<>/debian/tmp/usr/share/xml/opensaml' /usr/bin/install -c -m 644 saml20-catalog.xml saml10-catalog.xml saml11-catalog.xml cs-sstc-schema-assertion-01.xsd cs-sstc-schema-protocol-01.xsd cs-sstc-schema-assertion-1.1.xsd cs-sstc-schema-protocol-1.1.xsd saml-schema-assertion-2.0.xsd saml-schema-authn-context-2.0.xsd saml-schema-authn-context-auth-telephony-2.0.xsd saml-schema-authn-context-ip-2.0.xsd saml-schema-authn-context-ippword-2.0.xsd saml-schema-authn-context-kerberos-2.0.xsd saml-schema-authn-context-mobileonefactor-reg-2.0.xsd saml-schema-authn-context-mobileonefactor-unreg-2.0.xsd saml-schema-authn-context-mobiletwofactor-reg-2.0.xsd saml-schema-authn-context-mobiletwofactor-unreg-2.0.xsd saml-schema-authn-context-nomad-telephony-2.0.xsd saml-schema-authn-context-personal-telephony-2.0.xsd saml-schema-authn-context-pgp-2.0.xsd saml-schema-authn-context-ppt-2.0.xsd saml-schema-authn-context-pword-2.0.xsd saml-schema-authn-context-session-2.0.xsd saml-schema-authn-context-smartcard-2.0.xsd saml-schema-authn-context-smartcardpki-2.0.xsd saml-schema-authn-context-softwarepki-2.0.xsd saml-schema-authn-context-spki-2.0.xsd saml-schema-authn-context-srp-2.0.xsd saml-schema-authn-context-sslcert-2.0.xsd saml-schema-authn-context-telephony-2.0.xsd saml-schema-authn-context-timesync-2.0.xsd saml-schema-authn-context-types-2.0.xsd saml-schema-authn-context-x509-2.0.xsd saml-schema-authn-context-xmldsig-2.0.xsd saml-schema-dce-2.0.xsd saml-schema-ecp-2.0.xsd saml-schema-metadata-2.0.xsd saml-schema-protocol-2.0.xsd saml-schema-x500-2.0.xsd saml-schema-xacml-2.0.xsd '/<>/debian/tmp/usr/share/xml/opensaml' /usr/bin/install -c -m 644 sstc-metadata-attr.xsd sstc-saml1x-metadata.xsd sstc-saml-attribute-ext.xsd sstc-saml-delegation.xsd sstc-saml-metadata-ext-query.xsd sstc-saml-metadata-algsupport-v1.0.xsd sstc-saml-metadata-ui-v1.0.xsd sstc-saml-idp-discovery.xsd sstc-request-initiation.xsd sstc-saml-protocol-ext-thirdparty.xsd saml-async-slo-v1.0.xsd saml-metadata-rpi-v1.0.xsd '/<>/debian/tmp/usr/share/xml/opensaml' make[3]: Leaving directory '/<>/schemas' make[2]: Leaving directory '/<>/schemas' Making install in saml make[2]: Entering directory '/<>/saml' make[3]: Entering directory '/<>/saml' /usr/bin/mkdir -p '/<>/debian/tmp/usr/lib/arm-linux-gnueabihf' /bin/bash ../libtool --mode=install /usr/bin/install -c libsaml.la '/<>/debian/tmp/usr/lib/arm-linux-gnueabihf' libtool: install: /usr/bin/install -c .libs/libsaml.so.12.0.1 /<>/debian/tmp/usr/lib/arm-linux-gnueabihf/libsaml.so.12.0.1 libtool: install: (cd /<>/debian/tmp/usr/lib/arm-linux-gnueabihf && { ln -s -f libsaml.so.12.0.1 libsaml.so.12 || { rm -f libsaml.so.12 && ln -s libsaml.so.12.0.1 libsaml.so.12; }; }) libtool: install: (cd /<>/debian/tmp/usr/lib/arm-linux-gnueabihf && { ln -s -f libsaml.so.12.0.1 libsaml.so || { rm -f libsaml.so && ln -s libsaml.so.12.0.1 libsaml.so; }; }) libtool: install: /usr/bin/install -c .libs/libsaml.lai /<>/debian/tmp/usr/lib/arm-linux-gnueabihf/libsaml.la libtool: warning: remember to run 'libtool --finish /usr/lib/arm-linux-gnueabihf' /usr/bin/mkdir -p '/<>/debian/tmp/usr/include/saml/encryption' /usr/bin/install -c -m 644 encryption/EncryptedKeyResolver.h '/<>/debian/tmp/usr/include/saml/encryption' /usr/bin/mkdir -p '/<>/debian/tmp/usr/include/saml' /usr/bin/install -c -m 644 Assertion.h base.h exceptions.h version.h RootObject.h SAMLConfig.h '/<>/debian/tmp/usr/include/saml' /usr/bin/mkdir -p '/<>/debian/tmp/usr/include/saml/saml1/binding' /usr/bin/install -c -m 644 saml1/binding/SAMLArtifactType0001.h saml1/binding/SAMLArtifactType0002.h saml1/binding/SAML1MessageDecoder.h saml1/binding/SAML1SOAPClient.h '/<>/debian/tmp/usr/include/saml/saml1/binding' /usr/bin/mkdir -p '/<>/debian/tmp/usr/include/saml/saml1/core' /usr/bin/install -c -m 644 saml1/core/Assertions.h saml1/core/Protocols.h '/<>/debian/tmp/usr/include/saml/saml1/core' /usr/bin/mkdir -p '/<>/debian/tmp/usr/include/saml/saml2/binding' /usr/bin/install -c -m 644 saml2/binding/SAML2Artifact.h saml2/binding/SAML2ArtifactType0004.h saml2/binding/SAML2MessageDecoder.h saml2/binding/SAML2MessageEncoder.h saml2/binding/SAML2SOAPClient.h '/<>/debian/tmp/usr/include/saml/saml2/binding' /usr/bin/mkdir -p '/<>/debian/tmp/usr/include/saml/saml2/core' /usr/bin/install -c -m 644 saml2/core/Assertions.h saml2/core/Protocols.h '/<>/debian/tmp/usr/include/saml/saml2/core' /usr/bin/mkdir -p '/<>/debian/tmp/usr/include/saml/saml2/metadata' /usr/bin/install -c -m 644 saml2/metadata/AbstractMetadataProvider.h saml2/metadata/DiscoverableMetadataProvider.h saml2/metadata/AbstractDynamicMetadataProvider.h saml2/metadata/EndpointManager.h saml2/metadata/EntityMatcher.h saml2/metadata/Metadata.h saml2/metadata/MetadataCredentialContext.h saml2/metadata/MetadataCredentialCriteria.h saml2/metadata/MetadataFilter.h saml2/metadata/MetadataProvider.h saml2/metadata/ObservableMetadataProvider.h '/<>/debian/tmp/usr/include/saml/saml2/metadata' /usr/bin/mkdir -p '/<>/debian/tmp/usr/include/saml/saml2/profile' /usr/bin/install -c -m 644 saml2/profile/SAML2AssertionPolicy.h '/<>/debian/tmp/usr/include/saml/saml2/profile' /usr/bin/mkdir -p '/<>/debian/tmp/usr/include/saml/binding' /usr/bin/install -c -m 644 binding/ArtifactMap.h binding/MessageDecoder.h binding/MessageEncoder.h binding/SAMLArtifact.h binding/SecurityPolicy.h binding/SecurityPolicyRule.h binding/SOAPClient.h '/<>/debian/tmp/usr/include/saml/binding' /usr/bin/mkdir -p '/<>/debian/tmp/usr/include/saml/signature' /usr/bin/install -c -m 644 signature/ContentReference.h signature/SignableObject.h signature/SignatureProfileValidator.h '/<>/debian/tmp/usr/include/saml/signature' /usr/bin/mkdir -p '/<>/debian/tmp/usr/include/saml/util' /usr/bin/install -c -m 644 util/CommonDomainCookie.h util/SAMLConstants.h '/<>/debian/tmp/usr/include/saml/util' make[3]: Leaving directory '/<>/saml' make[2]: Leaving directory '/<>/saml' Making install in samlsign make[2]: Entering directory '/<>/samlsign' make[3]: Entering directory '/<>/samlsign' /usr/bin/mkdir -p '/<>/debian/tmp/usr/bin' /bin/bash ../libtool --mode=install /usr/bin/install -c samlsign '/<>/debian/tmp/usr/bin' libtool: warning: '../saml/libsaml.la' has not been installed in '/usr/lib/arm-linux-gnueabihf' libtool: install: /usr/bin/install -c .libs/samlsign /<>/debian/tmp/usr/bin/samlsign make[3]: Nothing to be done for 'install-data-am'. make[3]: Leaving directory '/<>/samlsign' make[2]: Leaving directory '/<>/samlsign' make[2]: Entering directory '/<>' make[3]: Entering directory '/<>' make[3]: Nothing to be done for 'install-exec-am'. /usr/bin/mkdir -p '/<>/debian/tmp/usr/lib/arm-linux-gnueabihf/pkgconfig' /usr/bin/install -c -m 644 opensaml.pc '/<>/debian/tmp/usr/lib/arm-linux-gnueabihf/pkgconfig' make[3]: Leaving directory '/<>' make[2]: Leaving directory '/<>' make[1]: Leaving directory '/<>' dh_install -a debian/rules override_dh_installdocs make[1]: Entering directory '/<>' dh_installdocs -A doc/NOTICE.txt doc/README.txt make[1]: Leaving directory '/<>' dh_installchangelogs -a dh_installman -a dh_lintian -a dh_perl -a dh_link -a dh_strip_nondeterminism -a dh_compress -a dh_fixperms -a dh_missing -a dh_dwz -a dh_strip -a dh_makeshlibs -a dh_shlibdeps -a dpkg-shlibdeps: warning: symbol __aeabi_atexit@CXXABI_ARM_1.3.3 used by debian/libsaml12/usr/lib/arm-linux-gnueabihf/libsaml.so.12.0.1 found in none of the libraries dh_installdeb -a dh_gencontrol -a dh_md5sums -a dh_builddeb -a dpkg-deb: building package 'libsaml12' in '../libsaml12_3.2.1-4_armhf.deb'. dpkg-deb: building package 'libsaml12-dbgsym' in '../libsaml12-dbgsym_3.2.1-4_armhf.deb'. dpkg-deb: building package 'libsaml-dev' in '../libsaml-dev_3.2.1-4_armhf.deb'. dpkg-deb: building package 'opensaml-tools' in '../opensaml-tools_3.2.1-4_armhf.deb'. dpkg-deb: building package 'opensaml-tools-dbgsym' in '../opensaml-tools-dbgsym_3.2.1-4_armhf.deb'. dpkg-genbuildinfo --build=any -O../opensaml_3.2.1-4_armhf.buildinfo dpkg-genchanges --build=any -O../opensaml_3.2.1-4_armhf.changes dpkg-genchanges: info: binary-only arch-specific upload (source code and arch-indep packages not included) dpkg-source --after-build . dpkg-buildpackage: info: binary-only upload (no source included) -------------------------------------------------------------------------------- Build finished at 2023-10-01T07:17:17Z Finished -------- I: Built successfully +------------------------------------------------------------------------------+ | Changes | +------------------------------------------------------------------------------+ opensaml_3.2.1-4_armhf.changes: ------------------------------- Format: 1.8 Date: Sat, 30 Sep 2023 11:20:33 +0200 Source: opensaml Binary: libsaml-dev libsaml12 libsaml12-dbgsym opensaml-tools opensaml-tools-dbgsym Built-For-Profiles: cross nocheck Architecture: armhf Version: 3.2.1-4 Distribution: unstable Urgency: medium Maintainer: Debian Shib Team Changed-By: Ferenc Wágner Description: libsaml-dev - Security Assertion Markup Language library (development) libsaml12 - Security Assertion Markup Language library (runtime) opensaml-tools - Security Assertion Markup Language command-line tools Closes: 1052956 Changes: opensaml (3.2.1-4) unstable; urgency=medium . * [10d3658] Doxygen replaced some PNG graphics with SVG (Closes: #1052956) Checksums-Sha1: 337cdb3554980316e7d2b91eadaa1be6d1d18648 41752 libsaml-dev_3.2.1-4_armhf.deb 3b048ee44643a4d068b8291db0b1803b5792e64a 10658072 libsaml12-dbgsym_3.2.1-4_armhf.deb 5d42859f59f3a96d3d5c09957e63fc0c4d69a20c 817364 libsaml12_3.2.1-4_armhf.deb 1c57264489ee9e8df6decb5949ff0c6ae80615df 218024 opensaml-tools-dbgsym_3.2.1-4_armhf.deb 77a2f3d950cd5ed0362d706be5f260893d707398 21720 opensaml-tools_3.2.1-4_armhf.deb 7dd986387604d529f329bd54dea17176461193d6 7163 opensaml_3.2.1-4_armhf.buildinfo Checksums-Sha256: 911d40056570504c90a4002f7391be9d129cd75fb8d34d1c58b1abfd1845a897 41752 libsaml-dev_3.2.1-4_armhf.deb e1b79024b286ce9a9f28b125bc1b42bd7590eac537ef2e924999f983f9eeb5b3 10658072 libsaml12-dbgsym_3.2.1-4_armhf.deb 46dd03cc2fc071e0a4a888d8e4b7b52e2020b4d996ec383ab162053852aae694 817364 libsaml12_3.2.1-4_armhf.deb f961d9ac64844c9ce9780da4b11fe0207c19d548c0d429344237a369c0550d93 218024 opensaml-tools-dbgsym_3.2.1-4_armhf.deb 081ad239b71e54ad6b27d771277321bacb16a6e3241a8412fe37e6474a304232 21720 opensaml-tools_3.2.1-4_armhf.deb 2bb232f8f2ce72b35f6e3637d7675f5d56b5b206e30587cc5b96db0094edbb40 7163 opensaml_3.2.1-4_armhf.buildinfo Files: 4f93780b4344508ebc01b91a48620280 41752 libdevel optional libsaml-dev_3.2.1-4_armhf.deb 0c6abf860d217f840fd40c18418cac15 10658072 debug optional libsaml12-dbgsym_3.2.1-4_armhf.deb ddb7ae56d2fd8601b8f0896689523f07 817364 libs optional libsaml12_3.2.1-4_armhf.deb d33110b2ee924c058843488fbe56c15e 218024 debug optional opensaml-tools-dbgsym_3.2.1-4_armhf.deb edecebc183d4f26675c1fe1e46365eaf 21720 text optional opensaml-tools_3.2.1-4_armhf.deb a95492d4918cbfba5e27f8cc0d858e6e 7163 libs optional opensaml_3.2.1-4_armhf.buildinfo +------------------------------------------------------------------------------+ | Buildinfo | +------------------------------------------------------------------------------+ Format: 1.0 Source: opensaml Binary: libsaml-dev libsaml12 libsaml12-dbgsym opensaml-tools opensaml-tools-dbgsym Architecture: armhf Version: 3.2.1-4 Checksums-Md5: 4f93780b4344508ebc01b91a48620280 41752 libsaml-dev_3.2.1-4_armhf.deb 0c6abf860d217f840fd40c18418cac15 10658072 libsaml12-dbgsym_3.2.1-4_armhf.deb ddb7ae56d2fd8601b8f0896689523f07 817364 libsaml12_3.2.1-4_armhf.deb d33110b2ee924c058843488fbe56c15e 218024 opensaml-tools-dbgsym_3.2.1-4_armhf.deb edecebc183d4f26675c1fe1e46365eaf 21720 opensaml-tools_3.2.1-4_armhf.deb Checksums-Sha1: 337cdb3554980316e7d2b91eadaa1be6d1d18648 41752 libsaml-dev_3.2.1-4_armhf.deb 3b048ee44643a4d068b8291db0b1803b5792e64a 10658072 libsaml12-dbgsym_3.2.1-4_armhf.deb 5d42859f59f3a96d3d5c09957e63fc0c4d69a20c 817364 libsaml12_3.2.1-4_armhf.deb 1c57264489ee9e8df6decb5949ff0c6ae80615df 218024 opensaml-tools-dbgsym_3.2.1-4_armhf.deb 77a2f3d950cd5ed0362d706be5f260893d707398 21720 opensaml-tools_3.2.1-4_armhf.deb Checksums-Sha256: 911d40056570504c90a4002f7391be9d129cd75fb8d34d1c58b1abfd1845a897 41752 libsaml-dev_3.2.1-4_armhf.deb e1b79024b286ce9a9f28b125bc1b42bd7590eac537ef2e924999f983f9eeb5b3 10658072 libsaml12-dbgsym_3.2.1-4_armhf.deb 46dd03cc2fc071e0a4a888d8e4b7b52e2020b4d996ec383ab162053852aae694 817364 libsaml12_3.2.1-4_armhf.deb f961d9ac64844c9ce9780da4b11fe0207c19d548c0d429344237a369c0550d93 218024 opensaml-tools-dbgsym_3.2.1-4_armhf.deb 081ad239b71e54ad6b27d771277321bacb16a6e3241a8412fe37e6474a304232 21720 opensaml-tools_3.2.1-4_armhf.deb Build-Origin: Debian Build-Architecture: amd64 Build-Date: Sun, 01 Oct 2023 07:17:17 +0000 Build-Path: /<> Build-Tainted-By: merged-usr-via-aliased-dirs Installed-Build-Depends: autoconf (= 2.71-3), automake (= 1:1.16.5-1.3), autopoint (= 0.21-13), autotools-dev (= 20220109.1), base-files (= 13), base-passwd (= 3.6.1), bash (= 5.2.15-2+b5), binutils (= 2.41-5), binutils-common (= 2.41-5), binutils-x86-64-linux-gnu (= 2.41-5), bsdextrautils (= 2.39.2-2), bsdutils (= 1:2.39.2-2), build-essential (= 12.10), bzip2 (= 1.0.8-5+b1), coreutils (= 9.1-1), cpp (= 4:13.2.0-1), cpp-11 (= 11.4.0-4), cpp-13 (= 13.2.0-4), dash (= 0.5.12-6), debconf (= 1.5.82), debhelper (= 13.11.6), debianutils (= 5.13), dh-autoreconf (= 20), dh-strip-nondeterminism (= 1.13.1-1), diffutils (= 1:3.8-4), dpkg (= 1.22.0), dpkg-dev (= 1.22.0), dwz (= 0.15-1), file (= 1:5.45-2), findutils (= 4.9.0-5), g++ (= 4:13.2.0-1), g++-13 (= 13.2.0-4), gcc (= 4:13.2.0-1), gcc-11 (= 11.4.0-4), gcc-11-base (= 11.4.0-4), gcc-13 (= 13.2.0-4), gcc-13-base (= 13.2.0-4), gettext (= 0.21-13+b1), gettext-base (= 0.21-13+b1), grep (= 3.11-3), groff-base (= 1.23.0-2), gzip (= 1.12-1), hostname (= 3.23+nmu1), icu-devtools (= 72.1-3), init-system-helpers (= 1.65.2), intltool-debian (= 0.35.0+20060710.6), libacl1 (= 2.3.1-3), libarchive-zip-perl (= 1.68-1), libasan6 (= 11.4.0-4), libasan8 (= 13.2.0-4), libatomic1 (= 13.2.0-4), libattr1 (= 1:2.5.1-4), libaudit-common (= 1:3.1.1-1), libaudit1 (= 1:3.1.1-1), libbinutils (= 2.41-5), libblkid1 (= 2.39.2-2), libboost-dev (= 1.74.0.3), libboost1.74-dev (= 1.74.0+ds1-22), libbrotli1 (= 1.0.9-2+b6), libbz2-1.0 (= 1.0.8-5+b1), libc-bin (= 2.37-11), libc-dev-bin (= 2.37-11), libc6 (= 2.37-11), libc6-dev (= 2.37-11), libcap-ng0 (= 0.8.3-1+b3), libcap2 (= 1:2.66-4), libcc1-0 (= 13.2.0-4), libcom-err2 (= 1.47.0-2+b1), libcrypt-dev (= 1:4.4.36-2), libcrypt1 (= 1:4.4.36-2), libctf-nobfd0 (= 2.41-5), libctf0 (= 2.41-5), libcurl3-gnutls (= 8.2.1-2), libcurl4 (= 8.2.1-2), libcurl4-openssl-dev (= 8.2.1-2), libdb5.3 (= 5.3.28+dfsg2-2), libdebconfclient0 (= 0.271), libdebhelper-perl (= 13.11.6), libdpkg-perl (= 1.22.0), libelf1 (= 0.189-4), libffi8 (= 3.4.4-1), libfile-find-rule-perl (= 0.34-3), libfile-stripnondeterminism-perl (= 1.13.1-1), libgcc-11-dev (= 11.4.0-4), libgcc-13-dev (= 13.2.0-4), libgcc-s1 (= 13.2.0-4), libgcrypt20 (= 1.10.2-3), libgdbm-compat4 (= 1.23-3), libgdbm6 (= 1.23-3), libgmp10 (= 2:6.3.0+dfsg-2), libgnutls30 (= 3.8.1-4+b1), libgomp1 (= 13.2.0-4), libgpg-error0 (= 1.47-2), libgprofng0 (= 2.41-5), libgssapi-krb5-2 (= 1.20.1-4), libhogweed6 (= 3.9.1-2), libhwasan0 (= 13.2.0-4), libicu-dev (= 72.1-3), libicu72 (= 72.1-3), libidn2-0 (= 2.3.4-1+b1), libisl23 (= 0.26-3), libitm1 (= 13.2.0-4), libjansson4 (= 2.14-2), libk5crypto3 (= 1.20.1-4), libkeyutils1 (= 1.6.3-2), libkrb5-3 (= 1.20.1-4), libkrb5support0 (= 1.20.1-4), libldap-2.5-0 (= 2.5.13+dfsg-5), liblog4shib-dev (= 2.0.1-1+b1), liblog4shib2 (= 2.0.1-1+b1), liblsan0 (= 13.2.0-4), liblz4-1 (= 1.9.4-1), liblzma5 (= 5.4.4-0.1), libmagic-mgc (= 1:5.45-2), libmagic1 (= 1:5.45-2), libmd0 (= 1.1.0-1), libmount1 (= 2.39.2-2), libmpc3 (= 1.3.1-1), libmpfr6 (= 4.2.1-1), libnettle8 (= 3.9.1-2), libnghttp2-14 (= 1.56.0-1), libnsl-dev (= 1.3.0-2), libnsl2 (= 1.3.0-2), libnumber-compare-perl (= 0.03-3), libp11-kit0 (= 0.25.0-4), libpam-modules (= 1.5.2-7), libpam-modules-bin (= 1.5.2-7), libpam-runtime (= 1.5.2-7), libpam0g (= 1.5.2-7), libpcre2-8-0 (= 10.42-4), libperl5.36 (= 5.36.0-9), libpipeline1 (= 1.5.7-1), libpkgconf3 (= 1.8.1-1), libpsl5 (= 0.21.2-1+b1), libquadmath0 (= 13.2.0-4), librtmp1 (= 2.4+20151223.gitfa8646d.1-2+b2), libsasl2-2 (= 2.1.28+dfsg1-3), libsasl2-modules-db (= 2.1.28+dfsg1-3), libseccomp2 (= 2.5.4-1+b3), libselinux1 (= 3.5-1), libsframe1 (= 2.41-5), libsmartcols1 (= 2.39.2-2), libssh2-1 (= 1.11.0-2), libssl-dev (= 3.0.11-1), libssl3 (= 3.0.11-1), libstdc++-13-dev (= 13.2.0-4), libstdc++6 (= 13.2.0-4), libsub-override-perl (= 0.09-4), libsystemd0 (= 254.5-1), libtasn1-6 (= 4.19.0-3), libtext-glob-perl (= 0.11-3), libtinfo6 (= 6.4+20230625-2), libtirpc-common (= 1.3.3+ds-1), libtirpc-dev (= 1.3.3+ds-1), libtirpc3 (= 1.3.3+ds-1), libtool (= 2.4.7-7), libtsan0 (= 11.4.0-4), libtsan2 (= 13.2.0-4), libubsan1 (= 13.2.0-4), libuchardet0 (= 0.0.7-1), libudev1 (= 254.5-1), libunistring5 (= 1.1-2), libuuid1 (= 2.39.2-2), libxerces-c-dev (= 3.2.4+debian-1), libxerces-c3.2 (= 3.2.4+debian-1), libxml-security-c-dev (= 2.0.4-2), libxml-security-c20 (= 2.0.4-2), libxml2 (= 2.9.14+dfsg-1.3), libxmltooling-dev (= 3.2.4-2), libxmltooling10 (= 3.2.4-2), libzstd1 (= 1.5.5+dfsg2-2), linux-libc-dev (= 6.5.3-1), login (= 1:4.13+dfsg1-2), m4 (= 1.4.19-4), make (= 4.3-4.1), man-db (= 2.12.0-1), mawk (= 1.3.4.20230808-1), ncurses-base (= 6.4+20230625-2), ncurses-bin (= 6.4+20230625-2), patch (= 2.7.6-7), perl (= 5.36.0-9), perl-base (= 5.36.0-9), perl-modules-5.36 (= 5.36.0-9), pkg-config (= 1.8.1-1), pkgconf (= 1.8.1-1), pkgconf-bin (= 1.8.1-1), po-debconf (= 1.0.21+nmu1), rpcsvc-proto (= 1.4.3-1), sed (= 4.9-1), sensible-utils (= 0.0.20), sysvinit-utils (= 3.08-1), tar (= 1.34+dfsg-1.2), usrmerge (= 37), util-linux (= 2.39.2-2), xz-utils (= 5.4.4-0.1), zlib1g (= 1:1.2.13.dfsg-3), zlib1g-dev (= 1:1.2.13.dfsg-3) Environment: DEB_BUILD_OPTIONS="nocheck parallel=1" DEB_BUILD_PROFILES="cross nocheck" LANG="en_US.UTF-8" LC_ALL="C.UTF-8" LC_COLLATE="C.UTF-8" SOURCE_DATE_EPOCH="1696065633" +------------------------------------------------------------------------------+ | Package contents | +------------------------------------------------------------------------------+ libsaml-dev_3.2.1-4_armhf.deb ----------------------------- new Debian package, version 2.0. size 41752 bytes: control archive=2232 bytes. 822 bytes, 19 lines control 3902 bytes, 49 lines md5sums Package: libsaml-dev Source: opensaml Version: 3.2.1-4 Architecture: armhf Maintainer: Debian Shib Team Installed-Size: 350 Depends: libsaml12 (= 3.2.1-4), libxmltooling-dev (>= 3.2~), zlib1g-dev Suggests: libsaml-doc (= 3.2.1-4) Section: libdevel Priority: optional Multi-Arch: same Homepage: https://wiki.shibboleth.net/confluence/display/OpenSAML/Home Description: Security Assertion Markup Language library (development) OpenSAML is an open source implementation of the OASIS Security Assertion Markup Language Specification. It contains a set of open source C++ classes that support the SAML 1.0, 1.1, and 2.0 specifications. . This package contains the headers and other necessary files to build applications or libraries that use or extend the OpenSAML library. drwxr-xr-x root/root 0 2023-09-30 09:20 ./ drwxr-xr-x root/root 0 2023-09-30 09:20 ./usr/ drwxr-xr-x root/root 0 2023-09-30 09:20 ./usr/include/ drwxr-xr-x root/root 0 2023-09-30 09:20 ./usr/include/saml/ -rw-r--r-- root/root 1088 2023-09-30 09:20 ./usr/include/saml/Assertion.h -rw-r--r-- root/root 3343 2023-09-30 09:20 ./usr/include/saml/RootObject.h -rw-r--r-- root/root 7153 2023-09-30 09:20 ./usr/include/saml/SAMLConfig.h -rw-r--r-- root/root 2003 2023-09-30 09:20 ./usr/include/saml/base.h drwxr-xr-x root/root 0 2023-09-30 09:20 ./usr/include/saml/binding/ -rw-r--r-- root/root 4601 2023-09-30 09:20 ./usr/include/saml/binding/ArtifactMap.h -rw-r--r-- root/root 8934 2023-09-30 09:20 ./usr/include/saml/binding/MessageDecoder.h -rw-r--r-- root/root 5979 2023-09-30 09:20 ./usr/include/saml/binding/MessageEncoder.h -rw-r--r-- root/root 5008 2023-09-30 09:20 ./usr/include/saml/binding/SAMLArtifact.h -rw-r--r-- root/root 3982 2023-09-30 09:20 ./usr/include/saml/binding/SOAPClient.h -rw-r--r-- root/root 16155 2023-09-30 09:20 ./usr/include/saml/binding/SecurityPolicy.h -rw-r--r-- root/root 6563 2023-09-30 09:20 ./usr/include/saml/binding/SecurityPolicyRule.h drwxr-xr-x root/root 0 2023-09-30 09:20 ./usr/include/saml/encryption/ -rw-r--r-- root/root 2019 2023-09-30 09:20 ./usr/include/saml/encryption/EncryptedKeyResolver.h -rw-r--r-- root/root 4334 2023-09-30 09:20 ./usr/include/saml/exceptions.h drwxr-xr-x root/root 0 2023-09-30 09:20 ./usr/include/saml/saml1/ drwxr-xr-x root/root 0 2023-09-30 09:20 ./usr/include/saml/saml1/binding/ -rw-r--r-- root/root 1752 2023-09-30 09:20 ./usr/include/saml/saml1/binding/SAML1MessageDecoder.h -rw-r--r-- root/root 3580 2023-09-30 09:20 ./usr/include/saml/saml1/binding/SAML1SOAPClient.h -rw-r--r-- root/root 3263 2023-09-30 09:20 ./usr/include/saml/saml1/binding/SAMLArtifactType0001.h -rw-r--r-- root/root 2863 2023-09-30 09:20 ./usr/include/saml/saml1/binding/SAMLArtifactType0002.h drwxr-xr-x root/root 0 2023-09-30 09:20 ./usr/include/saml/saml1/core/ -rw-r--r-- root/root 14957 2023-09-30 09:20 ./usr/include/saml/saml1/core/Assertions.h -rw-r--r-- root/root 9011 2023-09-30 09:20 ./usr/include/saml/saml1/core/Protocols.h drwxr-xr-x root/root 0 2023-09-30 09:20 ./usr/include/saml/saml2/ drwxr-xr-x root/root 0 2023-09-30 09:20 ./usr/include/saml/saml2/binding/ -rw-r--r-- root/root 2135 2023-09-30 09:20 ./usr/include/saml/saml2/binding/SAML2Artifact.h -rw-r--r-- root/root 3429 2023-09-30 09:20 ./usr/include/saml/saml2/binding/SAML2ArtifactType0004.h -rw-r--r-- root/root 2490 2023-09-30 09:20 ./usr/include/saml/saml2/binding/SAML2MessageDecoder.h -rw-r--r-- root/root 2071 2023-09-30 09:20 ./usr/include/saml/saml2/binding/SAML2MessageEncoder.h -rw-r--r-- root/root 3630 2023-09-30 09:20 ./usr/include/saml/saml2/binding/SAML2SOAPClient.h drwxr-xr-x root/root 0 2023-09-30 09:20 ./usr/include/saml/saml2/core/ -rw-r--r-- root/root 30241 2023-09-30 09:20 ./usr/include/saml/saml2/core/Assertions.h -rw-r--r-- root/root 19604 2023-09-30 09:20 ./usr/include/saml/saml2/core/Protocols.h drwxr-xr-x root/root 0 2023-09-30 09:20 ./usr/include/saml/saml2/metadata/ -rw-r--r-- root/root 5206 2023-09-30 09:20 ./usr/include/saml/saml2/metadata/AbstractDynamicMetadataProvider.h -rw-r--r-- root/root 6382 2023-09-30 09:20 ./usr/include/saml/saml2/metadata/AbstractMetadataProvider.h -rw-r--r-- root/root 5069 2023-09-30 09:20 ./usr/include/saml/saml2/metadata/DiscoverableMetadataProvider.h -rw-r--r-- root/root 4958 2023-09-30 09:20 ./usr/include/saml/saml2/metadata/EndpointManager.h -rw-r--r-- root/root 2323 2023-09-30 09:20 ./usr/include/saml/saml2/metadata/EntityMatcher.h -rw-r--r-- root/root 48153 2023-09-30 09:20 ./usr/include/saml/saml2/metadata/Metadata.h -rw-r--r-- root/root 2039 2023-09-30 09:20 ./usr/include/saml/saml2/metadata/MetadataCredentialContext.h -rw-r--r-- root/root 2252 2023-09-30 09:20 ./usr/include/saml/saml2/metadata/MetadataCredentialCriteria.h -rw-r--r-- root/root 5502 2023-09-30 09:20 ./usr/include/saml/saml2/metadata/MetadataFilter.h -rw-r--r-- root/root 12304 2023-09-30 09:20 ./usr/include/saml/saml2/metadata/MetadataProvider.h -rw-r--r-- root/root 4221 2023-09-30 09:20 ./usr/include/saml/saml2/metadata/ObservableMetadataProvider.h drwxr-xr-x root/root 0 2023-09-30 09:20 ./usr/include/saml/saml2/profile/ -rw-r--r-- root/root 3302 2023-09-30 09:20 ./usr/include/saml/saml2/profile/SAML2AssertionPolicy.h drwxr-xr-x root/root 0 2023-09-30 09:20 ./usr/include/saml/signature/ -rw-r--r-- root/root 3177 2023-09-30 09:20 ./usr/include/saml/signature/ContentReference.h -rw-r--r-- root/root 2144 2023-09-30 09:20 ./usr/include/saml/signature/SignableObject.h -rw-r--r-- root/root 1738 2023-09-30 09:20 ./usr/include/saml/signature/SignatureProfileValidator.h drwxr-xr-x root/root 0 2023-09-30 09:20 ./usr/include/saml/util/ -rw-r--r-- root/root 2277 2023-09-30 09:20 ./usr/include/saml/util/CommonDomainCookie.h -rw-r--r-- root/root 10753 2023-09-30 09:20 ./usr/include/saml/util/SAMLConstants.h -rw-r--r-- root/root 3138 2023-09-30 09:20 ./usr/include/saml/version.h drwxr-xr-x root/root 0 2023-09-30 09:20 ./usr/lib/ drwxr-xr-x root/root 0 2023-09-30 09:20 ./usr/lib/arm-linux-gnueabihf/ lrwxrwxrwx root/root 0 2023-09-30 09:20 ./usr/lib/arm-linux-gnueabihf/libsaml.so -> libsaml.so.12.0.1 drwxr-xr-x root/root 0 2023-09-30 09:20 ./usr/lib/arm-linux-gnueabihf/pkgconfig/ -rw-r--r-- root/root 411 2023-09-30 09:20 ./usr/lib/arm-linux-gnueabihf/pkgconfig/opensaml.pc drwxr-xr-x root/root 0 2023-09-30 09:20 ./usr/share/ drwxr-xr-x root/root 0 2023-09-30 09:20 ./usr/share/doc/ drwxr-xr-x root/root 0 2023-09-30 09:20 ./usr/share/doc/libsaml-dev/ -rw-r--r-- root/root 482 2018-07-10 01:09 ./usr/share/doc/libsaml-dev/NOTICE.txt -rw-r--r-- root/root 452 2018-07-10 01:09 ./usr/share/doc/libsaml-dev/README.txt -rw-r--r-- root/root 1741 2023-09-30 09:20 ./usr/share/doc/libsaml-dev/changelog.Debian.gz -rw-r--r-- root/root 8569 2023-01-18 18:22 ./usr/share/doc/libsaml-dev/copyright libsaml12-dbgsym_3.2.1-4_armhf.deb ---------------------------------- new Debian package, version 2.0. size 10658072 bytes: control archive=556 bytes. 387 bytes, 13 lines control 106 bytes, 1 lines md5sums Package: libsaml12-dbgsym Source: opensaml Version: 3.2.1-4 Auto-Built-Package: debug-symbols Architecture: armhf Maintainer: Debian Shib Team Installed-Size: 11746 Depends: libsaml12 (= 3.2.1-4) Section: debug Priority: optional Multi-Arch: same Description: debug symbols for libsaml12 Build-Ids: 0701ffce5d7d909aa3068175afb08ba9fe9e3a69 drwxr-xr-x root/root 0 2023-09-30 09:20 ./ drwxr-xr-x root/root 0 2023-09-30 09:20 ./usr/ drwxr-xr-x root/root 0 2023-09-30 09:20 ./usr/lib/ drwxr-xr-x root/root 0 2023-09-30 09:20 ./usr/lib/debug/ drwxr-xr-x root/root 0 2023-09-30 09:20 ./usr/lib/debug/.build-id/ drwxr-xr-x root/root 0 2023-09-30 09:20 ./usr/lib/debug/.build-id/07/ -rw-r--r-- root/root 12017552 2023-09-30 09:20 ./usr/lib/debug/.build-id/07/01ffce5d7d909aa3068175afb08ba9fe9e3a69.debug drwxr-xr-x root/root 0 2023-09-30 09:20 ./usr/share/ drwxr-xr-x root/root 0 2023-09-30 09:20 ./usr/share/doc/ lrwxrwxrwx root/root 0 2023-09-30 09:20 ./usr/share/doc/libsaml12-dbgsym -> libsaml12 libsaml12_3.2.1-4_armhf.deb --------------------------- new Debian package, version 2.0. size 817364 bytes: control archive=1100 bytes. 837 bytes, 18 lines control 436 bytes, 6 lines md5sums 32 bytes, 1 lines shlibs 68 bytes, 2 lines triggers Package: libsaml12 Source: opensaml Version: 3.2.1-4 Architecture: armhf Maintainer: Debian Shib Team Installed-Size: 4882 Depends: libc6 (>= 2.33), libgcc-s1 (>= 3.5), liblog4shib2 (>= 2.0.1), libstdc++6 (>= 13.1), libxerces-c3.2, libxml-security-c20 (>= 2.0.4), libxmltooling10 (>= 3.2.4) Section: libs Priority: optional Multi-Arch: same Homepage: https://wiki.shibboleth.net/confluence/display/OpenSAML/Home Description: Security Assertion Markup Language library (runtime) OpenSAML is an open source implementation of the OASIS Security Assertion Markup Language Specification. It contains a set of open source C++ classes that support the SAML 1.0, 1.1, and 2.0 specifications. . This package contains the files necessary for running applications that use the OpenSAML library. drwxr-xr-x root/root 0 2023-09-30 09:20 ./ drwxr-xr-x root/root 0 2023-09-30 09:20 ./usr/ drwxr-xr-x root/root 0 2023-09-30 09:20 ./usr/lib/ drwxr-xr-x root/root 0 2023-09-30 09:20 ./usr/lib/arm-linux-gnueabihf/ lrwxrwxrwx root/root 0 2023-09-30 09:20 ./usr/lib/arm-linux-gnueabihf/libsaml.so.12 -> libsaml.so.12.0.1 -rw-r--r-- root/root 4970656 2023-09-30 09:20 ./usr/lib/arm-linux-gnueabihf/libsaml.so.12.0.1 drwxr-xr-x root/root 0 2023-09-30 09:20 ./usr/share/ drwxr-xr-x root/root 0 2023-09-30 09:20 ./usr/share/doc/ drwxr-xr-x root/root 0 2023-09-30 09:20 ./usr/share/doc/libsaml12/ -rw-r--r-- root/root 482 2018-07-10 01:09 ./usr/share/doc/libsaml12/NOTICE.txt -rw-r--r-- root/root 452 2018-07-10 01:09 ./usr/share/doc/libsaml12/README.txt -rw-r--r-- root/root 1740 2023-09-30 09:20 ./usr/share/doc/libsaml12/changelog.Debian.gz -rw-r--r-- root/root 8569 2023-01-18 18:22 ./usr/share/doc/libsaml12/copyright drwxr-xr-x root/root 0 2023-09-30 09:20 ./usr/share/lintian/ drwxr-xr-x root/root 0 2023-09-30 09:20 ./usr/share/lintian/overrides/ -rw-r--r-- root/root 232 2023-01-18 18:04 ./usr/share/lintian/overrides/libsaml12 opensaml-tools-dbgsym_3.2.1-4_armhf.deb --------------------------------------- new Debian package, version 2.0. size 218024 bytes: control archive=540 bytes. 383 bytes, 12 lines control 106 bytes, 1 lines md5sums Package: opensaml-tools-dbgsym Source: opensaml Version: 3.2.1-4 Auto-Built-Package: debug-symbols Architecture: armhf Maintainer: Debian Shib Team Installed-Size: 240 Depends: opensaml-tools (= 3.2.1-4) Section: debug Priority: optional Description: debug symbols for opensaml-tools Build-Ids: 68cc978633075b03bbf74028ab54b41e1188a91b drwxr-xr-x root/root 0 2023-09-30 09:20 ./ drwxr-xr-x root/root 0 2023-09-30 09:20 ./usr/ drwxr-xr-x root/root 0 2023-09-30 09:20 ./usr/lib/ drwxr-xr-x root/root 0 2023-09-30 09:20 ./usr/lib/debug/ drwxr-xr-x root/root 0 2023-09-30 09:20 ./usr/lib/debug/.build-id/ drwxr-xr-x root/root 0 2023-09-30 09:20 ./usr/lib/debug/.build-id/68/ -rw-r--r-- root/root 234960 2023-09-30 09:20 ./usr/lib/debug/.build-id/68/cc978633075b03bbf74028ab54b41e1188a91b.debug drwxr-xr-x root/root 0 2023-09-30 09:20 ./usr/share/ drwxr-xr-x root/root 0 2023-09-30 09:20 ./usr/share/doc/ lrwxrwxrwx root/root 0 2023-09-30 09:20 ./usr/share/doc/opensaml-tools-dbgsym -> opensaml-tools opensaml-tools_3.2.1-4_armhf.deb -------------------------------- new Debian package, version 2.0. size 21720 bytes: control archive=956 bytes. 831 bytes, 18 lines control 422 bytes, 6 lines md5sums Package: opensaml-tools Source: opensaml Version: 3.2.1-4 Architecture: armhf Maintainer: Debian Shib Team Installed-Size: 62 Depends: libc6 (>= 2.34), libgcc-s1 (>= 3.5), liblog4shib2 (>= 2.0.1), libsaml12 (>= 3.2.1), libstdc++6 (>= 13.1), libxerces-c3.2, libxmltooling10 (>= 3.2.4) Section: text Priority: optional Multi-Arch: foreign Homepage: https://wiki.shibboleth.net/confluence/display/OpenSAML/Home Description: Security Assertion Markup Language command-line tools OpenSAML is an open source implementation of the OASIS Security Assertion Markup Language Specification. It contains a set of open source C++ classes that support the SAML 1.0, 1.1, and 2.0 specifications. . This package contains samlsign, a command-line tool for signing and verifying SAML assertions. drwxr-xr-x root/root 0 2023-09-30 09:20 ./ drwxr-xr-x root/root 0 2023-09-30 09:20 ./usr/ drwxr-xr-x root/root 0 2023-09-30 09:20 ./usr/bin/ -rwxr-xr-x root/root 38412 2023-09-30 09:20 ./usr/bin/samlsign drwxr-xr-x root/root 0 2023-09-30 09:20 ./usr/share/ drwxr-xr-x root/root 0 2023-09-30 09:20 ./usr/share/doc/ drwxr-xr-x root/root 0 2023-09-30 09:20 ./usr/share/doc/opensaml-tools/ -rw-r--r-- root/root 482 2018-07-10 01:09 ./usr/share/doc/opensaml-tools/NOTICE.txt -rw-r--r-- root/root 452 2018-07-10 01:09 ./usr/share/doc/opensaml-tools/README.txt -rw-r--r-- root/root 1740 2023-09-30 09:20 ./usr/share/doc/opensaml-tools/changelog.Debian.gz -rw-r--r-- root/root 8569 2023-01-18 18:22 ./usr/share/doc/opensaml-tools/copyright drwxr-xr-x root/root 0 2023-09-30 09:20 ./usr/share/man/ drwxr-xr-x root/root 0 2023-09-30 09:20 ./usr/share/man/man1/ -rw-r--r-- root/root 1504 2023-09-30 09:20 ./usr/share/man/man1/samlsign.1.gz lintian ------- Setup apt archive ----------------- Merged Build-Depends: lintian:amd64 Filtered Build-Depends: lintian:amd64 dpkg-deb: building package 'sbuild-build-depends-lintian-dummy' in '/<>/apt_archive/sbuild-build-depends-lintian-dummy.deb'. Ign:1 copy:/<>/apt_archive ./ InRelease Get:2 copy:/<>/apt_archive ./ Release [615 B] Ign:3 copy:/<>/apt_archive ./ Release.gpg Get:4 copy:/<>/apt_archive ./ Sources [1440 B] Get:5 copy:/<>/apt_archive ./ Packages [1499 B] Fetched 3554 B in 0s (0 B/s) Reading package lists... Reading package lists... Install lintian build dependencies (apt-based resolver) ------------------------------------------------------- Installing build dependencies Reading package lists... Building dependency tree... Reading state information... Execute external solver... The following additional packages will be installed: ca-certificates diffstat gpg gpgconf iso-codes libaliased-perl libapt-pkg-perl libassuan0 libb-hooks-endofscope-perl libb-hooks-op-check-perl libberkeleydb-perl libcapture-tiny-perl libcgi-pm-perl libclass-data-inheritable-perl libclass-method-modifiers-perl libclass-xsaccessor-perl libclone-perl libconfig-tiny-perl libconst-fast-perl libcpanel-json-xs-perl libdata-dpath-perl libdata-messagepack-perl libdata-optlist-perl libdata-validate-domain-perl libdata-validate-ip-perl libdata-validate-uri-perl libdevel-callchecker-perl libdevel-size-perl libdevel-stacktrace-perl libdynaloader-functions-perl libemail-address-xs-perl libencode-locale-perl libexception-class-perl libfile-basedir-perl libfile-listing-perl libfont-ttf-perl libhtml-form-perl libhtml-html5-entities-perl libhtml-parser-perl libhtml-tagset-perl libhtml-tokeparser-simple-perl libhtml-tree-perl libhttp-cookies-perl libhttp-date-perl libhttp-message-perl libhttp-negotiate-perl libimport-into-perl libio-html-perl libio-interactive-perl libio-socket-ssl-perl libipc-run3-perl libipc-system-simple-perl libiterator-perl libiterator-util-perl libjson-maybexs-perl liblist-compare-perl liblist-someutils-perl liblist-utilsby-perl liblwp-mediatypes-perl liblwp-protocol-https-perl liblz1 liblzo2-2 libmarkdown2 libmldbm-perl libmodule-implementation-perl libmodule-runtime-perl libmoo-perl libmoox-aliases-perl libmouse-perl libnamespace-clean-perl libnet-domain-tld-perl libnet-http-perl libnet-ipv6addr-perl libnet-netmask-perl libnet-ssleay-perl libnetaddr-ip-perl libpackage-stash-perl libparams-classify-perl libparams-util-perl libpath-tiny-perl libperlio-gzip-perl libperlio-utf8-strict-perl libproc-processtable-perl libreadline8 libregexp-wildcards-perl librole-tiny-perl libsereal-decoder-perl libsereal-encoder-perl libsort-versions-perl libsqlite3-0 libstrictures-perl libsub-exporter-perl libsub-exporter-progressive-perl libsub-identify-perl libsub-install-perl libsub-name-perl libsub-quote-perl libsyntax-keyword-try-perl libterm-readkey-perl libtext-levenshteinxs-perl libtext-markdown-discount-perl libtext-xslate-perl libtime-duration-perl libtime-moment-perl libtimedate-perl libtry-tiny-perl libunicode-utf8-perl liburi-perl libvariable-magic-perl libwww-mechanize-perl libwww-perl libwww-robotrules-perl libxs-parse-keyword-perl libyaml-0-2 libyaml-libyaml-perl lintian lzop netbase openssl patchutils perl-openssl-defaults plzip readline-common t1utils unzip Suggested packages: isoquery libxml-parser-perl libdata-dump-perl libcrypt-ssleay-perl libscalar-number-perl libbareword-filehandles-perl libindirect-perl libmultidimensional-perl libbusiness-isbn-perl libregexp-ipv6-perl libauthen-ntlm-perl binutils-multiarch libtext-template-perl readline-doc zip Recommended packages: gnupg libcgi-fast-perl libhtml-format-perl libio-compress-brotli-perl liblist-someutils-xs-perl libfreezethaw-perl libmath-base85-perl libsocket6-perl libpackage-stash-xs-perl libxstring-perl libdata-dump-perl libhttp-daemon-perl libmailtools-perl The following NEW packages will be installed: ca-certificates diffstat gpg gpgconf iso-codes libaliased-perl libapt-pkg-perl libassuan0 libb-hooks-endofscope-perl libb-hooks-op-check-perl libberkeleydb-perl libcapture-tiny-perl libcgi-pm-perl libclass-data-inheritable-perl libclass-method-modifiers-perl libclass-xsaccessor-perl libclone-perl libconfig-tiny-perl libconst-fast-perl libcpanel-json-xs-perl libdata-dpath-perl libdata-messagepack-perl libdata-optlist-perl libdata-validate-domain-perl libdata-validate-ip-perl libdata-validate-uri-perl libdevel-callchecker-perl libdevel-size-perl libdevel-stacktrace-perl libdynaloader-functions-perl libemail-address-xs-perl libencode-locale-perl libexception-class-perl libfile-basedir-perl libfile-listing-perl libfont-ttf-perl libhtml-form-perl libhtml-html5-entities-perl libhtml-parser-perl libhtml-tagset-perl libhtml-tokeparser-simple-perl libhtml-tree-perl libhttp-cookies-perl libhttp-date-perl libhttp-message-perl libhttp-negotiate-perl libimport-into-perl libio-html-perl libio-interactive-perl libio-socket-ssl-perl libipc-run3-perl libipc-system-simple-perl libiterator-perl libiterator-util-perl libjson-maybexs-perl liblist-compare-perl liblist-someutils-perl liblist-utilsby-perl liblwp-mediatypes-perl liblwp-protocol-https-perl liblz1 liblzo2-2 libmarkdown2 libmldbm-perl libmodule-implementation-perl libmodule-runtime-perl libmoo-perl libmoox-aliases-perl libmouse-perl libnamespace-clean-perl libnet-domain-tld-perl libnet-http-perl libnet-ipv6addr-perl libnet-netmask-perl libnet-ssleay-perl libnetaddr-ip-perl libpackage-stash-perl libparams-classify-perl libparams-util-perl libpath-tiny-perl libperlio-gzip-perl libperlio-utf8-strict-perl libproc-processtable-perl libreadline8 libregexp-wildcards-perl librole-tiny-perl libsereal-decoder-perl libsereal-encoder-perl libsort-versions-perl libsqlite3-0 libstrictures-perl libsub-exporter-perl libsub-exporter-progressive-perl libsub-identify-perl libsub-install-perl libsub-name-perl libsub-quote-perl libsyntax-keyword-try-perl libterm-readkey-perl libtext-levenshteinxs-perl libtext-markdown-discount-perl libtext-xslate-perl libtime-duration-perl libtime-moment-perl libtimedate-perl libtry-tiny-perl libunicode-utf8-perl liburi-perl libvariable-magic-perl libwww-mechanize-perl libwww-perl libwww-robotrules-perl libxs-parse-keyword-perl libyaml-0-2 libyaml-libyaml-perl lintian lzop netbase openssl patchutils perl-openssl-defaults plzip readline-common sbuild-build-depends-lintian-dummy:armhf t1utils unzip 0 upgraded, 126 newly installed, 0 to remove and 0 not upgraded. Need to get 13.8 MB of archives. After this operation, 51.4 MB of additional disk space will be used. Get:1 copy:/<>/apt_archive ./ sbuild-build-depends-lintian-dummy 0.invalid.0 [852 B] Get:2 http://localhost:3142/debian sid/main amd64 netbase all 6.4 [12.8 kB] Get:3 http://localhost:3142/debian sid/main amd64 readline-common all 8.2-1.3 [69.0 kB] Get:4 http://localhost:3142/debian sid/main amd64 openssl amd64 3.0.11-1 [1416 kB] Get:5 http://localhost:3142/debian sid/main amd64 ca-certificates all 20230311 [153 kB] Get:6 http://localhost:3142/debian sid/main amd64 diffstat amd64 1.65-1 [33.3 kB] Get:7 http://localhost:3142/debian sid/main amd64 libassuan0 amd64 2.5.6-1 [49.9 kB] Get:8 http://localhost:3142/debian sid/main amd64 libreadline8 amd64 8.2-1.3 [166 kB] Get:9 http://localhost:3142/debian sid/main amd64 gpgconf amd64 2.2.40-1.1 [564 kB] Get:10 http://localhost:3142/debian sid/main amd64 libsqlite3-0 amd64 3.43.1-1 [872 kB] Get:11 http://localhost:3142/debian sid/main amd64 gpg amd64 2.2.40-1.1 [949 kB] Get:12 http://localhost:3142/debian sid/main amd64 iso-codes all 4.15.0-1 [2906 kB] Get:13 http://localhost:3142/debian sid/main amd64 libaliased-perl all 0.34-3 [13.5 kB] Get:14 http://localhost:3142/debian sid/main amd64 libapt-pkg-perl amd64 0.1.40+b2 [69.2 kB] Get:15 http://localhost:3142/debian sid/main amd64 libb-hooks-op-check-perl amd64 0.22-2+b1 [10.5 kB] Get:16 http://localhost:3142/debian sid/main amd64 libdynaloader-functions-perl all 0.003-3 [12.7 kB] Get:17 http://localhost:3142/debian sid/main amd64 libdevel-callchecker-perl amd64 0.008-2 [15.8 kB] Get:18 http://localhost:3142/debian sid/main amd64 libparams-classify-perl amd64 0.015-2+b1 [23.1 kB] Get:19 http://localhost:3142/debian sid/main amd64 libmodule-runtime-perl all 0.016-2 [19.6 kB] Get:20 http://localhost:3142/debian sid/main amd64 libtry-tiny-perl all 0.31-2 [22.6 kB] Get:21 http://localhost:3142/debian sid/main amd64 libmodule-implementation-perl all 0.09-2 [12.6 kB] Get:22 http://localhost:3142/debian sid/main amd64 libsub-exporter-progressive-perl all 0.001013-3 [7496 B] Get:23 http://localhost:3142/debian sid/main amd64 libvariable-magic-perl amd64 0.63-1+b1 [44.0 kB] Get:24 http://localhost:3142/debian sid/main amd64 libb-hooks-endofscope-perl all 0.26-1 [19.6 kB] Get:25 http://localhost:3142/debian sid/main amd64 libberkeleydb-perl amd64 0.64-2+b1 [123 kB] Get:26 http://localhost:3142/debian sid/main amd64 libcapture-tiny-perl all 0.48-2 [24.6 kB] Get:27 http://localhost:3142/debian sid/main amd64 libhtml-tagset-perl all 3.20-6 [11.7 kB] Get:28 http://localhost:3142/debian sid/main amd64 liburi-perl all 5.21-1 [95.6 kB] Get:29 http://localhost:3142/debian sid/main amd64 libhtml-parser-perl amd64 3.81-1 [101 kB] Get:30 http://localhost:3142/debian sid/main amd64 libcgi-pm-perl all 4.57-1 [221 kB] Get:31 http://localhost:3142/debian sid/main amd64 libclass-data-inheritable-perl all 0.08-3 [8588 B] Get:32 http://localhost:3142/debian sid/main amd64 libclass-method-modifiers-perl all 2.15-1 [18.0 kB] Get:33 http://localhost:3142/debian sid/main amd64 libclass-xsaccessor-perl amd64 1.19-4+b1 [36.4 kB] Get:34 http://localhost:3142/debian sid/main amd64 libclone-perl amd64 0.46-1 [13.7 kB] Get:35 http://localhost:3142/debian sid/main amd64 libconfig-tiny-perl all 2.29-1 [16.5 kB] Get:36 http://localhost:3142/debian sid/main amd64 libparams-util-perl amd64 1.102-2+b1 [24.8 kB] Get:37 http://localhost:3142/debian sid/main amd64 libsub-install-perl all 0.929-1 [10.5 kB] Get:38 http://localhost:3142/debian sid/main amd64 libdata-optlist-perl all 0.114-1 [10.6 kB] Get:39 http://localhost:3142/debian sid/main amd64 libsub-exporter-perl all 0.990-1 [50.6 kB] Get:40 http://localhost:3142/debian sid/main amd64 libconst-fast-perl all 0.014-2 [8792 B] Get:41 http://localhost:3142/debian sid/main amd64 libcpanel-json-xs-perl amd64 4.37-1 [131 kB] Get:42 http://localhost:3142/debian sid/main amd64 libdevel-stacktrace-perl all 2.0400-2 [26.8 kB] Get:43 http://localhost:3142/debian sid/main amd64 libexception-class-perl all 1.45-1 [34.6 kB] Get:44 http://localhost:3142/debian sid/main amd64 libiterator-perl all 0.03+ds1-2 [18.8 kB] Get:45 http://localhost:3142/debian sid/main amd64 libiterator-util-perl all 0.02+ds1-2 [14.0 kB] Get:46 http://localhost:3142/debian sid/main amd64 libdata-dpath-perl all 0.58-2 [43.6 kB] Get:47 http://localhost:3142/debian sid/main amd64 libdata-messagepack-perl amd64 1.02-1+b1 [35.2 kB] Get:48 http://localhost:3142/debian sid/main amd64 libnet-domain-tld-perl all 1.75-3 [31.9 kB] Get:49 http://localhost:3142/debian sid/main amd64 libdata-validate-domain-perl all 0.10-1.1 [11.1 kB] Get:50 http://localhost:3142/debian sid/main amd64 libnet-ipv6addr-perl all 1.02-1 [21.7 kB] Get:51 http://localhost:3142/debian sid/main amd64 libnet-netmask-perl all 2.0002-2 [28.6 kB] Get:52 http://localhost:3142/debian sid/main amd64 libnetaddr-ip-perl amd64 4.079+dfsg-2+b1 [99.5 kB] Get:53 http://localhost:3142/debian sid/main amd64 libdata-validate-ip-perl all 0.31-1 [20.6 kB] Get:54 http://localhost:3142/debian sid/main amd64 libdata-validate-uri-perl all 0.07-2 [11.2 kB] Get:55 http://localhost:3142/debian sid/main amd64 libdevel-size-perl amd64 0.83-2+b1 [24.3 kB] Get:56 http://localhost:3142/debian sid/main amd64 libemail-address-xs-perl amd64 1.05-1+b1 [29.4 kB] Get:57 http://localhost:3142/debian sid/main amd64 libencode-locale-perl all 1.05-3 [12.9 kB] Get:58 http://localhost:3142/debian sid/main amd64 libipc-system-simple-perl all 1.30-2 [26.8 kB] Get:59 http://localhost:3142/debian sid/main amd64 libfile-basedir-perl all 0.09-2 [15.1 kB] Get:60 http://localhost:3142/debian sid/main amd64 libtimedate-perl all 2.3300-2 [39.3 kB] Get:61 http://localhost:3142/debian sid/main amd64 libhttp-date-perl all 6.05-2 [10.5 kB] Get:62 http://localhost:3142/debian sid/main amd64 libfile-listing-perl all 6.16-1 [12.4 kB] Get:63 http://localhost:3142/debian sid/main amd64 libfont-ttf-perl all 1.06-2 [318 kB] Get:64 http://localhost:3142/debian sid/main amd64 libio-html-perl all 1.004-3 [16.2 kB] Get:65 http://localhost:3142/debian sid/main amd64 liblwp-mediatypes-perl all 6.04-2 [20.2 kB] Get:66 http://localhost:3142/debian sid/main amd64 libhttp-message-perl all 6.44-2 [81.8 kB] Get:67 http://localhost:3142/debian sid/main amd64 libhtml-form-perl all 6.11-1 [33.1 kB] Get:68 http://localhost:3142/debian sid/main amd64 libhtml-html5-entities-perl all 0.004-3 [21.0 kB] Get:69 http://localhost:3142/debian sid/main amd64 libhtml-tree-perl all 5.07-3 [211 kB] Get:70 http://localhost:3142/debian sid/main amd64 libhttp-cookies-perl all 6.10-1 [19.6 kB] Get:71 http://localhost:3142/debian sid/main amd64 libhttp-negotiate-perl all 6.01-2 [13.1 kB] Get:72 http://localhost:3142/debian sid/main amd64 perl-openssl-defaults amd64 7+b1 [7924 B] Get:73 http://localhost:3142/debian sid/main amd64 libnet-ssleay-perl amd64 1.92-2+b1 [317 kB] Get:74 http://localhost:3142/debian sid/main amd64 libio-socket-ssl-perl all 2.083-1 [218 kB] Get:75 http://localhost:3142/debian sid/main amd64 libnet-http-perl all 6.23-1 [23.9 kB] Get:76 http://localhost:3142/debian sid/main amd64 liblwp-protocol-https-perl all 6.11-1 [10.5 kB] Get:77 http://localhost:3142/debian sid/main amd64 libwww-robotrules-perl all 6.02-1 [12.9 kB] Get:78 http://localhost:3142/debian sid/main amd64 libwww-perl all 6.72-1 [187 kB] Get:79 http://localhost:3142/debian sid/main amd64 libhtml-tokeparser-simple-perl all 3.16-4 [39.1 kB] Get:80 http://localhost:3142/debian sid/main amd64 libimport-into-perl all 1.002005-2 [11.3 kB] Get:81 http://localhost:3142/debian sid/main amd64 libio-interactive-perl all 1.023-2 [11.0 kB] Get:82 http://localhost:3142/debian sid/main amd64 libipc-run3-perl all 0.048-3 [33.2 kB] Get:83 http://localhost:3142/debian sid/main amd64 libjson-maybexs-perl all 1.004005-1 [12.9 kB] Get:84 http://localhost:3142/debian sid/main amd64 liblist-compare-perl all 0.55-2 [65.7 kB] Get:85 http://localhost:3142/debian sid/main amd64 liblist-someutils-perl all 0.59-1 [37.1 kB] Get:86 http://localhost:3142/debian sid/main amd64 liblist-utilsby-perl all 0.12-2 [15.5 kB] Get:87 http://localhost:3142/debian sid/main amd64 liblz1 amd64 1.13-6 [37.8 kB] Get:88 http://localhost:3142/debian sid/main amd64 liblzo2-2 amd64 2.10-2 [56.9 kB] Get:89 http://localhost:3142/debian sid/main amd64 libmarkdown2 amd64 2.2.7-2 [37.0 kB] Get:90 http://localhost:3142/debian sid/main amd64 libmldbm-perl all 2.05-4 [16.8 kB] Get:91 http://localhost:3142/debian sid/main amd64 librole-tiny-perl all 2.002004-1 [21.4 kB] Get:92 http://localhost:3142/debian sid/main amd64 libsub-quote-perl all 2.006008-1 [21.8 kB] Get:93 http://localhost:3142/debian sid/main amd64 libmoo-perl all 2.005005-1 [58.0 kB] Get:94 http://localhost:3142/debian sid/main amd64 libstrictures-perl all 2.000006-1 [18.6 kB] Get:95 http://localhost:3142/debian sid/main amd64 libmoox-aliases-perl all 0.001006-2 [7156 B] Get:96 http://localhost:3142/debian sid/main amd64 libmouse-perl amd64 2.5.10-1+b3 [170 kB] Get:97 http://localhost:3142/debian sid/main amd64 libpackage-stash-perl all 0.40-1 [22.0 kB] Get:98 http://localhost:3142/debian sid/main amd64 libsub-identify-perl amd64 0.14-3 [10.9 kB] Get:99 http://localhost:3142/debian sid/main amd64 libsub-name-perl amd64 0.27-1 [12.5 kB] Get:100 http://localhost:3142/debian sid/main amd64 libnamespace-clean-perl all 0.27-2 [17.8 kB] Get:101 http://localhost:3142/debian sid/main amd64 libpath-tiny-perl all 0.144-1 [56.4 kB] Get:102 http://localhost:3142/debian sid/main amd64 libperlio-gzip-perl amd64 0.20-1+b1 [17.3 kB] Get:103 http://localhost:3142/debian sid/main amd64 libperlio-utf8-strict-perl amd64 0.010-1 [11.4 kB] Get:104 http://localhost:3142/debian sid/main amd64 libproc-processtable-perl amd64 0.636-1 [43.0 kB] Get:105 http://localhost:3142/debian sid/main amd64 libregexp-wildcards-perl all 1.05-3 [14.1 kB] Get:106 http://localhost:3142/debian sid/main amd64 libsereal-decoder-perl amd64 5.004+ds-1 [99.5 kB] Get:107 http://localhost:3142/debian sid/main amd64 libsereal-encoder-perl amd64 5.004+ds-1 [102 kB] Get:108 http://localhost:3142/debian sid/main amd64 libsort-versions-perl all 1.62-3 [8928 B] Get:109 http://localhost:3142/debian sid/main amd64 libxs-parse-keyword-perl amd64 0.38-1 [60.0 kB] Get:110 http://localhost:3142/debian sid/main amd64 libsyntax-keyword-try-perl amd64 0.29-1 [28.8 kB] Get:111 http://localhost:3142/debian sid/main amd64 libterm-readkey-perl amd64 2.38-2+b1 [24.5 kB] Get:112 http://localhost:3142/debian sid/main amd64 libtext-levenshteinxs-perl amd64 0.03-5+b1 [8404 B] Get:113 http://localhost:3142/debian sid/main amd64 libtext-markdown-discount-perl amd64 0.16-1 [13.0 kB] Get:114 http://localhost:3142/debian sid/main amd64 libtext-xslate-perl amd64 3.5.9-1+b2 [198 kB] Get:115 http://localhost:3142/debian sid/main amd64 libtime-duration-perl all 1.21-2 [13.1 kB] Get:116 http://localhost:3142/debian sid/main amd64 libtime-moment-perl amd64 0.44-2+b1 [73.0 kB] Get:117 http://localhost:3142/debian sid/main amd64 libunicode-utf8-perl amd64 0.62-2 [20.2 kB] Get:118 http://localhost:3142/debian sid/main amd64 libwww-mechanize-perl all 2.17-1 [116 kB] Get:119 http://localhost:3142/debian sid/main amd64 libyaml-0-2 amd64 0.2.5-1 [53.6 kB] Get:120 http://localhost:3142/debian sid/main amd64 libyaml-libyaml-perl amd64 0.86+ds-1 [34.4 kB] Get:121 http://localhost:3142/debian sid/main amd64 plzip amd64 1.10-6 [63.1 kB] Get:122 http://localhost:3142/debian sid/main amd64 lzop amd64 1.04-2 [84.2 kB] Get:123 http://localhost:3142/debian sid/main amd64 patchutils amd64 0.4.2-1 [77.5 kB] Get:124 http://localhost:3142/debian sid/main amd64 t1utils amd64 1.41-4 [62.1 kB] Get:125 http://localhost:3142/debian sid/main amd64 unzip amd64 6.0-28 [166 kB] Get:126 http://localhost:3142/debian sid/main amd64 lintian all 2.116.3 [1130 kB] debconf: delaying package configuration, since apt-utils is not installed Fetched 13.8 MB in 0s (79.7 MB/s) Selecting previously unselected package netbase. (Reading database ... 37525 files and directories currently installed.) Preparing to unpack .../000-netbase_6.4_all.deb ... Unpacking netbase (6.4) ... Selecting previously unselected package readline-common. Preparing to unpack .../001-readline-common_8.2-1.3_all.deb ... Unpacking readline-common (8.2-1.3) ... Selecting previously unselected package openssl. Preparing to unpack .../002-openssl_3.0.11-1_amd64.deb ... Unpacking openssl (3.0.11-1) ... Selecting previously unselected package ca-certificates. Preparing to unpack .../003-ca-certificates_20230311_all.deb ... Unpacking ca-certificates (20230311) ... Selecting previously unselected package diffstat. Preparing to unpack .../004-diffstat_1.65-1_amd64.deb ... Unpacking diffstat (1.65-1) ... Selecting previously unselected package libassuan0:amd64. Preparing to unpack .../005-libassuan0_2.5.6-1_amd64.deb ... Unpacking libassuan0:amd64 (2.5.6-1) ... Selecting previously unselected package libreadline8:amd64. Preparing to unpack .../006-libreadline8_8.2-1.3_amd64.deb ... Unpacking libreadline8:amd64 (8.2-1.3) ... Selecting previously unselected package gpgconf. Preparing to unpack .../007-gpgconf_2.2.40-1.1_amd64.deb ... Unpacking gpgconf (2.2.40-1.1) ... Selecting previously unselected package libsqlite3-0:amd64. Preparing to unpack .../008-libsqlite3-0_3.43.1-1_amd64.deb ... Unpacking libsqlite3-0:amd64 (3.43.1-1) ... Selecting previously unselected package gpg. Preparing to unpack .../009-gpg_2.2.40-1.1_amd64.deb ... Unpacking gpg (2.2.40-1.1) ... Selecting previously unselected package iso-codes. Preparing to unpack .../010-iso-codes_4.15.0-1_all.deb ... Unpacking iso-codes (4.15.0-1) ... Selecting previously unselected package libaliased-perl. Preparing to unpack .../011-libaliased-perl_0.34-3_all.deb ... Unpacking libaliased-perl (0.34-3) ... Selecting previously unselected package libapt-pkg-perl. Preparing to unpack .../012-libapt-pkg-perl_0.1.40+b2_amd64.deb ... Unpacking libapt-pkg-perl (0.1.40+b2) ... Selecting previously unselected package libb-hooks-op-check-perl:amd64. Preparing to unpack .../013-libb-hooks-op-check-perl_0.22-2+b1_amd64.deb ... Unpacking libb-hooks-op-check-perl:amd64 (0.22-2+b1) ... Selecting previously unselected package libdynaloader-functions-perl. Preparing to unpack .../014-libdynaloader-functions-perl_0.003-3_all.deb ... Unpacking libdynaloader-functions-perl (0.003-3) ... Selecting previously unselected package libdevel-callchecker-perl:amd64. Preparing to unpack .../015-libdevel-callchecker-perl_0.008-2_amd64.deb ... Unpacking libdevel-callchecker-perl:amd64 (0.008-2) ... Selecting previously unselected package libparams-classify-perl:amd64. Preparing to unpack .../016-libparams-classify-perl_0.015-2+b1_amd64.deb ... Unpacking libparams-classify-perl:amd64 (0.015-2+b1) ... Selecting previously unselected package libmodule-runtime-perl. Preparing to unpack .../017-libmodule-runtime-perl_0.016-2_all.deb ... Unpacking libmodule-runtime-perl (0.016-2) ... Selecting previously unselected package libtry-tiny-perl. Preparing to unpack .../018-libtry-tiny-perl_0.31-2_all.deb ... Unpacking libtry-tiny-perl (0.31-2) ... Selecting previously unselected package libmodule-implementation-perl. Preparing to unpack .../019-libmodule-implementation-perl_0.09-2_all.deb ... Unpacking libmodule-implementation-perl (0.09-2) ... Selecting previously unselected package libsub-exporter-progressive-perl. Preparing to unpack .../020-libsub-exporter-progressive-perl_0.001013-3_all.deb ... Unpacking libsub-exporter-progressive-perl (0.001013-3) ... Selecting previously unselected package libvariable-magic-perl. Preparing to unpack .../021-libvariable-magic-perl_0.63-1+b1_amd64.deb ... Unpacking libvariable-magic-perl (0.63-1+b1) ... Selecting previously unselected package libb-hooks-endofscope-perl. Preparing to unpack .../022-libb-hooks-endofscope-perl_0.26-1_all.deb ... Unpacking libb-hooks-endofscope-perl (0.26-1) ... Selecting previously unselected package libberkeleydb-perl:amd64. Preparing to unpack .../023-libberkeleydb-perl_0.64-2+b1_amd64.deb ... Unpacking libberkeleydb-perl:amd64 (0.64-2+b1) ... Selecting previously unselected package libcapture-tiny-perl. Preparing to unpack .../024-libcapture-tiny-perl_0.48-2_all.deb ... Unpacking libcapture-tiny-perl (0.48-2) ... Selecting previously unselected package libhtml-tagset-perl. Preparing to unpack .../025-libhtml-tagset-perl_3.20-6_all.deb ... Unpacking libhtml-tagset-perl (3.20-6) ... Selecting previously unselected package liburi-perl. Preparing to unpack .../026-liburi-perl_5.21-1_all.deb ... Unpacking liburi-perl (5.21-1) ... Selecting previously unselected package libhtml-parser-perl:amd64. Preparing to unpack .../027-libhtml-parser-perl_3.81-1_amd64.deb ... Unpacking libhtml-parser-perl:amd64 (3.81-1) ... Selecting previously unselected package libcgi-pm-perl. Preparing to unpack .../028-libcgi-pm-perl_4.57-1_all.deb ... Unpacking libcgi-pm-perl (4.57-1) ... Selecting previously unselected package libclass-data-inheritable-perl. Preparing to unpack .../029-libclass-data-inheritable-perl_0.08-3_all.deb ... Unpacking libclass-data-inheritable-perl (0.08-3) ... Selecting previously unselected package libclass-method-modifiers-perl. Preparing to unpack .../030-libclass-method-modifiers-perl_2.15-1_all.deb ... Unpacking libclass-method-modifiers-perl (2.15-1) ... Selecting previously unselected package libclass-xsaccessor-perl. Preparing to unpack .../031-libclass-xsaccessor-perl_1.19-4+b1_amd64.deb ... Unpacking libclass-xsaccessor-perl (1.19-4+b1) ... Selecting previously unselected package libclone-perl:amd64. Preparing to unpack .../032-libclone-perl_0.46-1_amd64.deb ... Unpacking libclone-perl:amd64 (0.46-1) ... Selecting previously unselected package libconfig-tiny-perl. Preparing to unpack .../033-libconfig-tiny-perl_2.29-1_all.deb ... Unpacking libconfig-tiny-perl (2.29-1) ... Selecting previously unselected package libparams-util-perl. Preparing to unpack .../034-libparams-util-perl_1.102-2+b1_amd64.deb ... Unpacking libparams-util-perl (1.102-2+b1) ... Selecting previously unselected package libsub-install-perl. Preparing to unpack .../035-libsub-install-perl_0.929-1_all.deb ... Unpacking libsub-install-perl (0.929-1) ... Selecting previously unselected package libdata-optlist-perl. Preparing to unpack .../036-libdata-optlist-perl_0.114-1_all.deb ... Unpacking libdata-optlist-perl (0.114-1) ... Selecting previously unselected package libsub-exporter-perl. Preparing to unpack .../037-libsub-exporter-perl_0.990-1_all.deb ... Unpacking libsub-exporter-perl (0.990-1) ... Selecting previously unselected package libconst-fast-perl. Preparing to unpack .../038-libconst-fast-perl_0.014-2_all.deb ... Unpacking libconst-fast-perl (0.014-2) ... Selecting previously unselected package libcpanel-json-xs-perl:amd64. Preparing to unpack .../039-libcpanel-json-xs-perl_4.37-1_amd64.deb ... Unpacking libcpanel-json-xs-perl:amd64 (4.37-1) ... Selecting previously unselected package libdevel-stacktrace-perl. Preparing to unpack .../040-libdevel-stacktrace-perl_2.0400-2_all.deb ... Unpacking libdevel-stacktrace-perl (2.0400-2) ... Selecting previously unselected package libexception-class-perl. Preparing to unpack .../041-libexception-class-perl_1.45-1_all.deb ... Unpacking libexception-class-perl (1.45-1) ... Selecting previously unselected package libiterator-perl. Preparing to unpack .../042-libiterator-perl_0.03+ds1-2_all.deb ... Unpacking libiterator-perl (0.03+ds1-2) ... Selecting previously unselected package libiterator-util-perl. Preparing to unpack .../043-libiterator-util-perl_0.02+ds1-2_all.deb ... Unpacking libiterator-util-perl (0.02+ds1-2) ... Selecting previously unselected package libdata-dpath-perl. Preparing to unpack .../044-libdata-dpath-perl_0.58-2_all.deb ... Unpacking libdata-dpath-perl (0.58-2) ... Selecting previously unselected package libdata-messagepack-perl. Preparing to unpack .../045-libdata-messagepack-perl_1.02-1+b1_amd64.deb ... Unpacking libdata-messagepack-perl (1.02-1+b1) ... Selecting previously unselected package libnet-domain-tld-perl. Preparing to unpack .../046-libnet-domain-tld-perl_1.75-3_all.deb ... Unpacking libnet-domain-tld-perl (1.75-3) ... Selecting previously unselected package libdata-validate-domain-perl. Preparing to unpack .../047-libdata-validate-domain-perl_0.10-1.1_all.deb ... Unpacking libdata-validate-domain-perl (0.10-1.1) ... Selecting previously unselected package libnet-ipv6addr-perl. Preparing to unpack .../048-libnet-ipv6addr-perl_1.02-1_all.deb ... Unpacking libnet-ipv6addr-perl (1.02-1) ... Selecting previously unselected package libnet-netmask-perl. Preparing to unpack .../049-libnet-netmask-perl_2.0002-2_all.deb ... Unpacking libnet-netmask-perl (2.0002-2) ... Selecting previously unselected package libnetaddr-ip-perl. Preparing to unpack .../050-libnetaddr-ip-perl_4.079+dfsg-2+b1_amd64.deb ... Unpacking libnetaddr-ip-perl (4.079+dfsg-2+b1) ... Selecting previously unselected package libdata-validate-ip-perl. Preparing to unpack .../051-libdata-validate-ip-perl_0.31-1_all.deb ... Unpacking libdata-validate-ip-perl (0.31-1) ... Selecting previously unselected package libdata-validate-uri-perl. Preparing to unpack .../052-libdata-validate-uri-perl_0.07-2_all.deb ... Unpacking libdata-validate-uri-perl (0.07-2) ... Selecting previously unselected package libdevel-size-perl. Preparing to unpack .../053-libdevel-size-perl_0.83-2+b1_amd64.deb ... Unpacking libdevel-size-perl (0.83-2+b1) ... Selecting previously unselected package libemail-address-xs-perl. Preparing to unpack .../054-libemail-address-xs-perl_1.05-1+b1_amd64.deb ... Unpacking libemail-address-xs-perl (1.05-1+b1) ... Selecting previously unselected package libencode-locale-perl. Preparing to unpack .../055-libencode-locale-perl_1.05-3_all.deb ... Unpacking libencode-locale-perl (1.05-3) ... Selecting previously unselected package libipc-system-simple-perl. Preparing to unpack .../056-libipc-system-simple-perl_1.30-2_all.deb ... Unpacking libipc-system-simple-perl (1.30-2) ... Selecting previously unselected package libfile-basedir-perl. Preparing to unpack .../057-libfile-basedir-perl_0.09-2_all.deb ... Unpacking libfile-basedir-perl (0.09-2) ... Selecting previously unselected package libtimedate-perl. Preparing to unpack .../058-libtimedate-perl_2.3300-2_all.deb ... Unpacking libtimedate-perl (2.3300-2) ... Selecting previously unselected package libhttp-date-perl. Preparing to unpack .../059-libhttp-date-perl_6.05-2_all.deb ... Unpacking libhttp-date-perl (6.05-2) ... Selecting previously unselected package libfile-listing-perl. Preparing to unpack .../060-libfile-listing-perl_6.16-1_all.deb ... Unpacking libfile-listing-perl (6.16-1) ... Selecting previously unselected package libfont-ttf-perl. Preparing to unpack .../061-libfont-ttf-perl_1.06-2_all.deb ... Unpacking libfont-ttf-perl (1.06-2) ... Selecting previously unselected package libio-html-perl. Preparing to unpack .../062-libio-html-perl_1.004-3_all.deb ... Unpacking libio-html-perl (1.004-3) ... Selecting previously unselected package liblwp-mediatypes-perl. Preparing to unpack .../063-liblwp-mediatypes-perl_6.04-2_all.deb ... Unpacking liblwp-mediatypes-perl (6.04-2) ... Selecting previously unselected package libhttp-message-perl. Preparing to unpack .../064-libhttp-message-perl_6.44-2_all.deb ... Unpacking libhttp-message-perl (6.44-2) ... Selecting previously unselected package libhtml-form-perl. Preparing to unpack .../065-libhtml-form-perl_6.11-1_all.deb ... Unpacking libhtml-form-perl (6.11-1) ... Selecting previously unselected package libhtml-html5-entities-perl. Preparing to unpack .../066-libhtml-html5-entities-perl_0.004-3_all.deb ... Unpacking libhtml-html5-entities-perl (0.004-3) ... Selecting previously unselected package libhtml-tree-perl. Preparing to unpack .../067-libhtml-tree-perl_5.07-3_all.deb ... Unpacking libhtml-tree-perl (5.07-3) ... Selecting previously unselected package libhttp-cookies-perl. Preparing to unpack .../068-libhttp-cookies-perl_6.10-1_all.deb ... Unpacking libhttp-cookies-perl (6.10-1) ... Selecting previously unselected package libhttp-negotiate-perl. Preparing to unpack .../069-libhttp-negotiate-perl_6.01-2_all.deb ... Unpacking libhttp-negotiate-perl (6.01-2) ... Selecting previously unselected package perl-openssl-defaults:amd64. Preparing to unpack .../070-perl-openssl-defaults_7+b1_amd64.deb ... Unpacking perl-openssl-defaults:amd64 (7+b1) ... Selecting previously unselected package libnet-ssleay-perl:amd64. Preparing to unpack .../071-libnet-ssleay-perl_1.92-2+b1_amd64.deb ... Unpacking libnet-ssleay-perl:amd64 (1.92-2+b1) ... Selecting previously unselected package libio-socket-ssl-perl. Preparing to unpack .../072-libio-socket-ssl-perl_2.083-1_all.deb ... Unpacking libio-socket-ssl-perl (2.083-1) ... Selecting previously unselected package libnet-http-perl. Preparing to unpack .../073-libnet-http-perl_6.23-1_all.deb ... Unpacking libnet-http-perl (6.23-1) ... Selecting previously unselected package liblwp-protocol-https-perl. Preparing to unpack .../074-liblwp-protocol-https-perl_6.11-1_all.deb ... Unpacking liblwp-protocol-https-perl (6.11-1) ... Selecting previously unselected package libwww-robotrules-perl. Preparing to unpack .../075-libwww-robotrules-perl_6.02-1_all.deb ... Unpacking libwww-robotrules-perl (6.02-1) ... Selecting previously unselected package libwww-perl. Preparing to unpack .../076-libwww-perl_6.72-1_all.deb ... Unpacking libwww-perl (6.72-1) ... Selecting previously unselected package libhtml-tokeparser-simple-perl. Preparing to unpack .../077-libhtml-tokeparser-simple-perl_3.16-4_all.deb ... Unpacking libhtml-tokeparser-simple-perl (3.16-4) ... Selecting previously unselected package libimport-into-perl. Preparing to unpack .../078-libimport-into-perl_1.002005-2_all.deb ... Unpacking libimport-into-perl (1.002005-2) ... Selecting previously unselected package libio-interactive-perl. Preparing to unpack .../079-libio-interactive-perl_1.023-2_all.deb ... Unpacking libio-interactive-perl (1.023-2) ... Selecting previously unselected package libipc-run3-perl. Preparing to unpack .../080-libipc-run3-perl_0.048-3_all.deb ... Unpacking libipc-run3-perl (0.048-3) ... Selecting previously unselected package libjson-maybexs-perl. Preparing to unpack .../081-libjson-maybexs-perl_1.004005-1_all.deb ... Unpacking libjson-maybexs-perl (1.004005-1) ... Selecting previously unselected package liblist-compare-perl. Preparing to unpack .../082-liblist-compare-perl_0.55-2_all.deb ... Unpacking liblist-compare-perl (0.55-2) ... Selecting previously unselected package liblist-someutils-perl. Preparing to unpack .../083-liblist-someutils-perl_0.59-1_all.deb ... Unpacking liblist-someutils-perl (0.59-1) ... Selecting previously unselected package liblist-utilsby-perl. Preparing to unpack .../084-liblist-utilsby-perl_0.12-2_all.deb ... Unpacking liblist-utilsby-perl (0.12-2) ... Selecting previously unselected package liblz1:amd64. Preparing to unpack .../085-liblz1_1.13-6_amd64.deb ... Unpacking liblz1:amd64 (1.13-6) ... Selecting previously unselected package liblzo2-2:amd64. Preparing to unpack .../086-liblzo2-2_2.10-2_amd64.deb ... Unpacking liblzo2-2:amd64 (2.10-2) ... Selecting previously unselected package libmarkdown2:amd64. Preparing to unpack .../087-libmarkdown2_2.2.7-2_amd64.deb ... Unpacking libmarkdown2:amd64 (2.2.7-2) ... Selecting previously unselected package libmldbm-perl. Preparing to unpack .../088-libmldbm-perl_2.05-4_all.deb ... Unpacking libmldbm-perl (2.05-4) ... Selecting previously unselected package librole-tiny-perl. Preparing to unpack .../089-librole-tiny-perl_2.002004-1_all.deb ... Unpacking librole-tiny-perl (2.002004-1) ... Selecting previously unselected package libsub-quote-perl. Preparing to unpack .../090-libsub-quote-perl_2.006008-1_all.deb ... Unpacking libsub-quote-perl (2.006008-1) ... Selecting previously unselected package libmoo-perl. Preparing to unpack .../091-libmoo-perl_2.005005-1_all.deb ... Unpacking libmoo-perl (2.005005-1) ... Selecting previously unselected package libstrictures-perl. Preparing to unpack .../092-libstrictures-perl_2.000006-1_all.deb ... Unpacking libstrictures-perl (2.000006-1) ... Selecting previously unselected package libmoox-aliases-perl. Preparing to unpack .../093-libmoox-aliases-perl_0.001006-2_all.deb ... Unpacking libmoox-aliases-perl (0.001006-2) ... Selecting previously unselected package libmouse-perl. Preparing to unpack .../094-libmouse-perl_2.5.10-1+b3_amd64.deb ... Unpacking libmouse-perl (2.5.10-1+b3) ... Selecting previously unselected package libpackage-stash-perl. Preparing to unpack .../095-libpackage-stash-perl_0.40-1_all.deb ... Unpacking libpackage-stash-perl (0.40-1) ... Selecting previously unselected package libsub-identify-perl. Preparing to unpack .../096-libsub-identify-perl_0.14-3_amd64.deb ... Unpacking libsub-identify-perl (0.14-3) ... Selecting previously unselected package libsub-name-perl:amd64. Preparing to unpack .../097-libsub-name-perl_0.27-1_amd64.deb ... Unpacking libsub-name-perl:amd64 (0.27-1) ... Selecting previously unselected package libnamespace-clean-perl. Preparing to unpack .../098-libnamespace-clean-perl_0.27-2_all.deb ... Unpacking libnamespace-clean-perl (0.27-2) ... Selecting previously unselected package libpath-tiny-perl. Preparing to unpack .../099-libpath-tiny-perl_0.144-1_all.deb ... Unpacking libpath-tiny-perl (0.144-1) ... Selecting previously unselected package libperlio-gzip-perl. Preparing to unpack .../100-libperlio-gzip-perl_0.20-1+b1_amd64.deb ... Unpacking libperlio-gzip-perl (0.20-1+b1) ... Selecting previously unselected package libperlio-utf8-strict-perl. Preparing to unpack .../101-libperlio-utf8-strict-perl_0.010-1_amd64.deb ... Unpacking libperlio-utf8-strict-perl (0.010-1) ... Selecting previously unselected package libproc-processtable-perl:amd64. Preparing to unpack .../102-libproc-processtable-perl_0.636-1_amd64.deb ... Unpacking libproc-processtable-perl:amd64 (0.636-1) ... Selecting previously unselected package libregexp-wildcards-perl. Preparing to unpack .../103-libregexp-wildcards-perl_1.05-3_all.deb ... Unpacking libregexp-wildcards-perl (1.05-3) ... Selecting previously unselected package libsereal-decoder-perl. Preparing to unpack .../104-libsereal-decoder-perl_5.004+ds-1_amd64.deb ... Unpacking libsereal-decoder-perl (5.004+ds-1) ... Selecting previously unselected package libsereal-encoder-perl. Preparing to unpack .../105-libsereal-encoder-perl_5.004+ds-1_amd64.deb ... Unpacking libsereal-encoder-perl (5.004+ds-1) ... Selecting previously unselected package libsort-versions-perl. Preparing to unpack .../106-libsort-versions-perl_1.62-3_all.deb ... Unpacking libsort-versions-perl (1.62-3) ... Selecting previously unselected package libxs-parse-keyword-perl. Preparing to unpack .../107-libxs-parse-keyword-perl_0.38-1_amd64.deb ... Unpacking libxs-parse-keyword-perl (0.38-1) ... Selecting previously unselected package libsyntax-keyword-try-perl. Preparing to unpack .../108-libsyntax-keyword-try-perl_0.29-1_amd64.deb ... Unpacking libsyntax-keyword-try-perl (0.29-1) ... Selecting previously unselected package libterm-readkey-perl. Preparing to unpack .../109-libterm-readkey-perl_2.38-2+b1_amd64.deb ... Unpacking libterm-readkey-perl (2.38-2+b1) ... Selecting previously unselected package libtext-levenshteinxs-perl. Preparing to unpack .../110-libtext-levenshteinxs-perl_0.03-5+b1_amd64.deb ... Unpacking libtext-levenshteinxs-perl (0.03-5+b1) ... Selecting previously unselected package libtext-markdown-discount-perl. Preparing to unpack .../111-libtext-markdown-discount-perl_0.16-1_amd64.deb ... Unpacking libtext-markdown-discount-perl (0.16-1) ... Selecting previously unselected package libtext-xslate-perl:amd64. Preparing to unpack .../112-libtext-xslate-perl_3.5.9-1+b2_amd64.deb ... Unpacking libtext-xslate-perl:amd64 (3.5.9-1+b2) ... Selecting previously unselected package libtime-duration-perl. Preparing to unpack .../113-libtime-duration-perl_1.21-2_all.deb ... Unpacking libtime-duration-perl (1.21-2) ... Selecting previously unselected package libtime-moment-perl. Preparing to unpack .../114-libtime-moment-perl_0.44-2+b1_amd64.deb ... Unpacking libtime-moment-perl (0.44-2+b1) ... Selecting previously unselected package libunicode-utf8-perl. Preparing to unpack .../115-libunicode-utf8-perl_0.62-2_amd64.deb ... Unpacking libunicode-utf8-perl (0.62-2) ... Selecting previously unselected package libwww-mechanize-perl. Preparing to unpack .../116-libwww-mechanize-perl_2.17-1_all.deb ... Unpacking libwww-mechanize-perl (2.17-1) ... Selecting previously unselected package libyaml-0-2:amd64. Preparing to unpack .../117-libyaml-0-2_0.2.5-1_amd64.deb ... Unpacking libyaml-0-2:amd64 (0.2.5-1) ... Selecting previously unselected package libyaml-libyaml-perl. Preparing to unpack .../118-libyaml-libyaml-perl_0.86+ds-1_amd64.deb ... Unpacking libyaml-libyaml-perl (0.86+ds-1) ... Selecting previously unselected package plzip. Preparing to unpack .../119-plzip_1.10-6_amd64.deb ... Unpacking plzip (1.10-6) ... Selecting previously unselected package lzop. Preparing to unpack .../120-lzop_1.04-2_amd64.deb ... Unpacking lzop (1.04-2) ... Selecting previously unselected package patchutils. Preparing to unpack .../121-patchutils_0.4.2-1_amd64.deb ... Unpacking patchutils (0.4.2-1) ... Selecting previously unselected package t1utils. Preparing to unpack .../122-t1utils_1.41-4_amd64.deb ... Unpacking t1utils (1.41-4) ... Selecting previously unselected package unzip. Preparing to unpack .../123-unzip_6.0-28_amd64.deb ... Unpacking unzip (6.0-28) ... Selecting previously unselected package lintian. Preparing to unpack .../124-lintian_2.116.3_all.deb ... Unpacking lintian (2.116.3) ... Selecting previously unselected package sbuild-build-depends-lintian-dummy:armhf. Preparing to unpack .../125-sbuild-build-depends-lintian-dummy_0.invalid.0_armhf.deb ... Unpacking sbuild-build-depends-lintian-dummy:armhf (0.invalid.0) ... Setting up libapt-pkg-perl (0.1.40+b2) ... Setting up liblz1:amd64 (1.13-6) ... Setting up libberkeleydb-perl:amd64 (0.64-2+b1) ... Setting up plzip (1.10-6) ... update-alternatives: using /usr/bin/lzip.plzip to provide /usr/bin/lzip (lzip) in auto mode update-alternatives: using /usr/bin/lzip.plzip to provide /usr/bin/lzip-compressor (lzip-compressor) in auto mode update-alternatives: using /usr/bin/lzip.plzip to provide /usr/bin/lzip-decompressor (lzip-decompressor) in auto mode Setting up libunicode-utf8-perl (0.62-2) ... Setting up libmouse-perl (2.5.10-1+b3) ... Setting up libdata-messagepack-perl (1.02-1+b1) ... Setting up libdynaloader-functions-perl (0.003-3) ... Setting up libclass-method-modifiers-perl (2.15-1) ... Setting up liblist-compare-perl (0.55-2) ... Setting up libclone-perl:amd64 (0.46-1) ... Setting up libyaml-0-2:amd64 (0.2.5-1) ... Setting up libsub-identify-perl (0.14-3) ... Setting up libcpanel-json-xs-perl:amd64 (4.37-1) ... Setting up libhtml-tagset-perl (3.20-6) ... Setting up libdevel-size-perl (0.83-2+b1) ... Setting up unzip (6.0-28) ... Setting up libsqlite3-0:amd64 (3.43.1-1) ... Setting up liblwp-mediatypes-perl (6.04-2) ... Setting up libyaml-libyaml-perl (0.86+ds-1) ... Setting up libio-interactive-perl (1.023-2) ... Setting up libtry-tiny-perl (0.31-2) ... Setting up perl-openssl-defaults:amd64 (7+b1) ... Setting up libmldbm-perl (2.05-4) ... Setting up liblzo2-2:amd64 (2.10-2) ... Setting up libtime-moment-perl (0.44-2+b1) ... Setting up libencode-locale-perl (1.05-3) ... Setting up libassuan0:amd64 (2.5.6-1) ... Setting up libconfig-tiny-perl (2.29-1) ... Setting up libsereal-encoder-perl (5.004+ds-1) ... Setting up liblist-utilsby-perl (0.12-2) ... Setting up libnet-netmask-perl (2.0002-2) ... Setting up libsub-install-perl (0.929-1) ... Setting up patchutils (0.4.2-1) ... Setting up libjson-maybexs-perl (1.004005-1) ... Setting up libnetaddr-ip-perl (4.079+dfsg-2+b1) ... Setting up libclass-data-inheritable-perl (0.08-3) ... Setting up libxs-parse-keyword-perl (0.38-1) ... Setting up libipc-system-simple-perl (1.30-2) ... Setting up libnet-domain-tld-perl (1.75-3) ... Setting up libperlio-utf8-strict-perl (0.010-1) ... Setting up t1utils (1.41-4) ... Setting up diffstat (1.65-1) ... Setting up libvariable-magic-perl (0.63-1+b1) ... Setting up libio-html-perl (1.004-3) ... Setting up libb-hooks-op-check-perl:amd64 (0.22-2+b1) ... Setting up libparams-util-perl (1.102-2+b1) ... Setting up libtime-duration-perl (1.21-2) ... Setting up libtext-xslate-perl:amd64 (3.5.9-1+b2) ... Setting up libsub-exporter-progressive-perl (0.001013-3) ... Setting up libcapture-tiny-perl (0.48-2) ... Setting up libtimedate-perl (2.3300-2) ... Setting up libsub-name-perl:amd64 (0.27-1) ... Setting up libsyntax-keyword-try-perl (0.29-1) ... Setting up libdata-validate-domain-perl (0.10-1.1) ... Setting up libproc-processtable-perl:amd64 (0.636-1) ... Setting up libpath-tiny-perl (0.144-1) ... Setting up lzop (1.04-2) ... Setting up librole-tiny-perl (2.002004-1) ... Setting up libipc-run3-perl (0.048-3) ... Setting up libregexp-wildcards-perl (1.05-3) ... Setting up libaliased-perl (0.34-3) ... Setting up netbase (6.4) ... Setting up libstrictures-perl (2.000006-1) ... Setting up libsub-quote-perl (2.006008-1) ... Setting up libdevel-stacktrace-perl (2.0400-2) ... Setting up libclass-xsaccessor-perl (1.19-4+b1) ... Setting up libsort-versions-perl (1.62-3) ... Setting up libterm-readkey-perl (2.38-2+b1) ... Setting up libfont-ttf-perl (1.06-2) ... Setting up openssl (3.0.11-1) ... Setting up libtext-levenshteinxs-perl (0.03-5+b1) ... Setting up libperlio-gzip-perl (0.20-1+b1) ... Setting up readline-common (8.2-1.3) ... Setting up libhtml-html5-entities-perl (0.004-3) ... Setting up libsereal-decoder-perl (5.004+ds-1) ... Setting up libmarkdown2:amd64 (2.2.7-2) ... Setting up liburi-perl (5.21-1) ... Setting up iso-codes (4.15.0-1) ... Setting up libnet-ipv6addr-perl (1.02-1) ... Setting up libdata-validate-ip-perl (0.31-1) ... Setting up libemail-address-xs-perl (1.05-1+b1) ... Setting up libnet-ssleay-perl:amd64 (1.92-2+b1) ... Setting up libhttp-date-perl (6.05-2) ... Setting up libfile-basedir-perl (0.09-2) ... Setting up libfile-listing-perl (6.16-1) ... Setting up libreadline8:amd64 (8.2-1.3) ... Setting up libnet-http-perl (6.23-1) ... Setting up libtext-markdown-discount-perl (0.16-1) ... Setting up libexception-class-perl (1.45-1) ... Setting up libdevel-callchecker-perl:amd64 (0.008-2) ... Setting up ca-certificates (20230311) ... Updating certificates in /etc/ssl/certs... 140 added, 0 removed; done. Setting up libdata-validate-uri-perl (0.07-2) ... Setting up libdata-optlist-perl (0.114-1) ... Setting up libwww-robotrules-perl (6.02-1) ... Setting up libhtml-parser-perl:amd64 (3.81-1) ... Setting up gpgconf (2.2.40-1.1) ... Setting up libio-socket-ssl-perl (2.083-1) ... Setting up gpg (2.2.40-1.1) ... Setting up libsub-exporter-perl (0.990-1) ... Setting up libhttp-message-perl (6.44-2) ... Setting up libhtml-form-perl (6.11-1) ... Setting up libiterator-perl (0.03+ds1-2) ... Setting up libhttp-negotiate-perl (6.01-2) ... Setting up libiterator-util-perl (0.02+ds1-2) ... Setting up libhttp-cookies-perl (6.10-1) ... Setting up libhtml-tree-perl (5.07-3) ... Setting up libparams-classify-perl:amd64 (0.015-2+b1) ... Setting up libcgi-pm-perl (4.57-1) ... Setting up libmodule-runtime-perl (0.016-2) ... Setting up libconst-fast-perl (0.014-2) ... Setting up libdata-dpath-perl (0.58-2) ... Setting up libmodule-implementation-perl (0.09-2) ... Setting up libpackage-stash-perl (0.40-1) ... Setting up libimport-into-perl (1.002005-2) ... Setting up libmoo-perl (2.005005-1) ... Setting up liblist-someutils-perl (0.59-1) ... Setting up libmoox-aliases-perl (0.001006-2) ... Setting up libb-hooks-endofscope-perl (0.26-1) ... Setting up libnamespace-clean-perl (0.27-2) ... Setting up libwww-perl (6.72-1) ... Setting up libhtml-tokeparser-simple-perl (3.16-4) ... Setting up libwww-mechanize-perl (2.17-1) ... Setting up liblwp-protocol-https-perl (6.11-1) ... Setting up lintian (2.116.3) ... Setting up sbuild-build-depends-lintian-dummy:armhf (0.invalid.0) ... Processing triggers for libc-bin (2.37-11) ... Processing triggers for man-db (2.12.0-1) ... Not building database; man-db/auto-update is not 'true'. Processing triggers for ca-certificates (20230311) ... Updating certificates in /etc/ssl/certs... 0 added, 0 removed; done. Running hooks in /etc/ca-certificates/update.d... done. Running lintian... I: Lintian run was successful. +------------------------------------------------------------------------------+ | Post Build | +------------------------------------------------------------------------------+ +------------------------------------------------------------------------------+ | Cleanup | +------------------------------------------------------------------------------+ Purging /<> Not cleaning session: cloned chroot in use +------------------------------------------------------------------------------+ | Summary | +------------------------------------------------------------------------------+ Build Architecture: amd64 Build Profiles: cross nocheck Build Type: any Build-Space: 218176 Build-Time: 257 Distribution: unstable Foreign Architectures: armhf Host Architecture: armhf Install-Time: 15 Job: opensaml_3.2.1-4 Lintian: pass Machine Architecture: amd64 Package: opensaml Package-Time: 283 Source-Version: 3.2.1-4 Space: 218176 Status: successful Version: 3.2.1-4 -------------------------------------------------------------------------------- Finished at 2023-10-01T07:17:17Z Build needed 00:04:43, 218176k disk space