Raspbian Package Auto-Building

Build log for libapache2-mod-auth-openidc (2.3.10.2-1+deb10u4) on armhf

libapache2-mod-auth-openidc2.3.10.2-1+deb10u4armhf → 2024-03-05 22:23:50

sbuild (Debian sbuild) 0.71.0 (24 Aug 2016) on bm-wb-04

+==============================================================================+
| libapache2-mod-auth-openidc 2.3.10.2-1+deb10u4 (armhf) Tue, 05 Mar 2024 22:10:44 +0000 |
+==============================================================================+

Package: libapache2-mod-auth-openidc
Version: 2.3.10.2-1+deb10u4
Source Version: 2.3.10.2-1+deb10u4
Distribution: buster-staging
Machine Architecture: armhf
Host Architecture: armhf
Build Architecture: armhf

I: NOTICE: Log filtering will replace 'var/lib/schroot/mount/buster-staging-armhf-sbuild-2eb0bfa1-3f29-4e96-b23b-66c7c49ef9ab' with '<<CHROOT>>'

+------------------------------------------------------------------------------+
| Update chroot                                                                |
+------------------------------------------------------------------------------+

Get:1 http://172.17.4.1/private buster-staging InRelease [11.3 kB]
Get:2 http://172.17.4.1/private buster-staging/main Sources [11.4 MB]
Get:3 http://172.17.4.1/private buster-staging/main armhf Packages [13.0 MB]
Fetched 24.4 MB in 27s (907 kB/s)
Reading package lists...
W: No sandbox user '_apt' on the system, can not drop privileges

+------------------------------------------------------------------------------+
| Fetch source files                                                           |
+------------------------------------------------------------------------------+


Check APT
---------

Checking available source versions...

Download source files with APT
------------------------------

Reading package lists...
NOTICE: 'libapache2-mod-auth-openidc' packaging is maintained in the 'Git' version control system at:
https://salsa.debian.org/debian/libapache2-mod-auth-openidc.git
Please use:
git clone https://salsa.debian.org/debian/libapache2-mod-auth-openidc.git
to retrieve the latest (possibly unreleased) updates to the package.
Need to get 285 kB of source archives.
Get:1 http://172.17.4.1/private buster-staging/main libapache2-mod-auth-openidc 2.3.10.2-1+deb10u4 (dsc) [2534 B]
Get:2 http://172.17.4.1/private buster-staging/main libapache2-mod-auth-openidc 2.3.10.2-1+deb10u4 (tar) [264 kB]
Get:3 http://172.17.4.1/private buster-staging/main libapache2-mod-auth-openidc 2.3.10.2-1+deb10u4 (diff) [18.8 kB]
Fetched 285 kB in 0s (2538 kB/s)
Download complete and in download only mode
I: NOTICE: Log filtering will replace 'build/libapache2-mod-auth-openidc-s09BT6/libapache2-mod-auth-openidc-2.3.10.2' with '<<PKGBUILDDIR>>'
I: NOTICE: Log filtering will replace 'build/libapache2-mod-auth-openidc-s09BT6' with '<<BUILDDIR>>'

+------------------------------------------------------------------------------+
| Install build-essential                                                      |
+------------------------------------------------------------------------------+


Setup apt archive
-----------------

Merged Build-Depends: build-essential, fakeroot
Filtered Build-Depends: build-essential, fakeroot
dpkg-deb: building package 'sbuild-build-depends-core-dummy' in '/<<BUILDDIR>>/resolver-Qaadwu/apt_archive/sbuild-build-depends-core-dummy.deb'.
dpkg-scanpackages: warning: Packages in archive but missing from override file:
dpkg-scanpackages: warning:   sbuild-build-depends-core-dummy
dpkg-scanpackages: info: Wrote 1 entries to output Packages file.
gpg: keybox '/<<BUILDDIR>>/resolver-Qaadwu/gpg/pubring.kbx' created
gpg: /<<BUILDDIR>>/resolver-Qaadwu/gpg/trustdb.gpg: trustdb created
gpg: key 35506D9A48F77B2E: public key "Sbuild Signer (Sbuild Build Dependency Archive Key) <buildd-tools-devel@lists.alioth.debian.org>" imported
gpg: Total number processed: 1
gpg:               imported: 1
gpg: key 35506D9A48F77B2E: "Sbuild Signer (Sbuild Build Dependency Archive Key) <buildd-tools-devel@lists.alioth.debian.org>" not changed
gpg: key 35506D9A48F77B2E: secret key imported
gpg: Total number processed: 1
gpg:              unchanged: 1
gpg:       secret keys read: 1
gpg:   secret keys imported: 1
gpg: using "Sbuild Signer" as default secret key for signing
Ign:1 copy:/<<BUILDDIR>>/resolver-Qaadwu/apt_archive ./ InRelease
Get:2 copy:/<<BUILDDIR>>/resolver-Qaadwu/apt_archive ./ Release [957 B]
Get:3 copy:/<<BUILDDIR>>/resolver-Qaadwu/apt_archive ./ Release.gpg [370 B]
Get:4 copy:/<<BUILDDIR>>/resolver-Qaadwu/apt_archive ./ Sources [349 B]
Get:5 copy:/<<BUILDDIR>>/resolver-Qaadwu/apt_archive ./ Packages [432 B]
Fetched 2108 B in 1s (2863 B/s)
Reading package lists...
W: No sandbox user '_apt' on the system, can not drop privileges
Reading package lists...

Install core build dependencies (apt-based resolver)
----------------------------------------------------

Installing build dependencies
Reading package lists...
Building dependency tree...
Reading state information...
The following packages were automatically installed and are no longer required:
  ca-certificates dbus dbus-user-session libexpat1 libgpg-error-l10n
  libnss-systemd libpam-systemd openssl
Use 'apt autoremove' to remove them.
The following NEW packages will be installed:
  sbuild-build-depends-core-dummy
0 upgraded, 1 newly installed, 0 to remove and 52 not upgraded.
Need to get 852 B of archives.
After this operation, 0 B of additional disk space will be used.
Get:1 copy:/<<BUILDDIR>>/resolver-Qaadwu/apt_archive ./ sbuild-build-depends-core-dummy 0.invalid.0 [852 B]
debconf: delaying package configuration, since apt-utils is not installed
Fetched 852 B in 0s (0 B/s)
Selecting previously unselected package sbuild-build-depends-core-dummy.
(Reading database ... 14129 files and directories currently installed.)
Preparing to unpack .../sbuild-build-depends-core-dummy_0.invalid.0_armhf.deb ...
Unpacking sbuild-build-depends-core-dummy (0.invalid.0) ...
Setting up sbuild-build-depends-core-dummy (0.invalid.0) ...
W: No sandbox user '_apt' on the system, can not drop privileges

+------------------------------------------------------------------------------+
| Check architectures                                                          |
+------------------------------------------------------------------------------+

Arch check ok (armhf included in amd64 arm64 armel armhf i386 mips mips64el mipsel ppc64el alpha hppa hurd-i386 kfreebsd-amd64 kfreebsd-i386 m68k powerpc x32)

+------------------------------------------------------------------------------+
| Install package build dependencies                                           |
+------------------------------------------------------------------------------+


Setup apt archive
-----------------

Merged Build-Depends: debhelper (>= 10), apache2-dev, libssl-dev, libcurl4-openssl-dev, libjansson-dev, libhiredis-dev, libpcre3-dev, libcjose-dev, pkg-config
Filtered Build-Depends: debhelper (>= 10), apache2-dev, libssl-dev, libcurl4-openssl-dev, libjansson-dev, libhiredis-dev, libpcre3-dev, libcjose-dev, pkg-config
dpkg-deb: building package 'sbuild-build-depends-libapache2-mod-auth-openidc-dummy' in '/<<BUILDDIR>>/resolver-Qaadwu/apt_archive/sbuild-build-depends-libapache2-mod-auth-openidc-dummy.deb'.
dpkg-scanpackages: warning: Packages in archive but missing from override file:
dpkg-scanpackages: warning:   sbuild-build-depends-core-dummy sbuild-build-depends-libapache2-mod-auth-openidc-dummy
dpkg-scanpackages: info: Wrote 2 entries to output Packages file.
gpg: using "Sbuild Signer" as default secret key for signing
Ign:1 copy:/<<BUILDDIR>>/resolver-Qaadwu/apt_archive ./ InRelease
Get:2 copy:/<<BUILDDIR>>/resolver-Qaadwu/apt_archive ./ Release [963 B]
Get:3 copy:/<<BUILDDIR>>/resolver-Qaadwu/apt_archive ./ Release.gpg [370 B]
Get:4 copy:/<<BUILDDIR>>/resolver-Qaadwu/apt_archive ./ Sources [555 B]
Get:5 copy:/<<BUILDDIR>>/resolver-Qaadwu/apt_archive ./ Packages [633 B]
Fetched 2521 B in 1s (3407 B/s)
Reading package lists...
W: No sandbox user '_apt' on the system, can not drop privileges
Reading package lists...

Install libapache2-mod-auth-openidc build dependencies (apt-based resolver)
---------------------------------------------------------------------------

Installing build dependencies
Reading package lists...
Building dependency tree...
Reading state information...
The following packages were automatically installed and are no longer required:
  ca-certificates dbus dbus-user-session libgpg-error-l10n libnss-systemd
  libpam-systemd
Use 'apt autoremove' to remove them.
The following additional packages will be installed:
  apache2-dev autoconf automake autopoint autotools-dev bsdmainutils debhelper
  dh-autoreconf dh-strip-nondeterminism dwz file gettext gettext-base
  groff-base intltool-debian libapr1 libapr1-dev libaprutil1 libaprutil1-dev
  libarchive-zip-perl libbsd0 libcjose-dev libcjose0 libcroco3 libcurl4
  libcurl4-openssl-dev libelf1 libexpat1 libexpat1-dev
  libfile-stripnondeterminism-perl libglib2.0-0 libgssapi-krb5-2
  libhiredis-dev libhiredis0.14 libicu63 libjansson-dev libjansson4
  libk5crypto3 libkeyutils1 libkrb5-3 libkrb5support0 libldap-2.4-2
  libldap2-dev libmagic-mgc libmagic1 libnghttp2-14 libpcre16-3 libpcre3-dev
  libpcre32-3 libpcrecpp0v5 libpipeline1 libpsl5 librtmp1 libsctp-dev libsctp1
  libsigsegv2 libssh2-1 libssl-dev libssl1.1 libtool libuchardet0 libxml2 m4
  man-db pkg-config po-debconf uuid-dev
Suggested packages:
  autoconf-archive gnu-standards autoconf-doc wamerican | wordlist whois
  vacation dh-make gettext-doc libasprintf-dev libgettextpo-dev groff python
  libcurl4-doc libidn11-dev libkrb5-dev librtmp-dev libssh2-1-dev zlib1g-dev
  krb5-doc krb5-user lksctp-tools libssl-doc libtool-doc gfortran
  | fortran95-compiler gcj-jdk m4-doc apparmor less www-browser
  libmail-box-perl
Recommended packages:
  curl | wget | lynx libarchive-cpio-perl libglib2.0-data shared-mime-info
  xdg-user-dirs krb5-locales publicsuffix libltdl-dev libmail-sendmail-perl
The following NEW packages will be installed:
  apache2-dev autoconf automake autopoint autotools-dev bsdmainutils debhelper
  dh-autoreconf dh-strip-nondeterminism dwz file gettext gettext-base
  groff-base intltool-debian libapr1 libapr1-dev libaprutil1 libaprutil1-dev
  libarchive-zip-perl libbsd0 libcjose-dev libcjose0 libcroco3 libcurl4
  libcurl4-openssl-dev libelf1 libexpat1-dev libfile-stripnondeterminism-perl
  libglib2.0-0 libgssapi-krb5-2 libhiredis-dev libhiredis0.14 libicu63
  libjansson-dev libjansson4 libk5crypto3 libkeyutils1 libkrb5-3
  libkrb5support0 libldap2-dev libmagic-mgc libmagic1 libnghttp2-14
  libpcre16-3 libpcre3-dev libpcre32-3 libpcrecpp0v5 libpipeline1 libpsl5
  librtmp1 libsctp-dev libsctp1 libsigsegv2 libssh2-1 libssl-dev libtool
  libuchardet0 libxml2 m4 man-db pkg-config po-debconf
  sbuild-build-depends-libapache2-mod-auth-openidc-dummy uuid-dev
The following packages will be upgraded:
  libexpat1 libldap-2.4-2 libssl1.1
3 upgraded, 65 newly installed, 0 to remove and 49 not upgraded.
Need to get 26.4 MB/26.4 MB of archives.
After this operation, 97.3 MB of additional disk space will be used.
Get:1 copy:/<<BUILDDIR>>/resolver-Qaadwu/apt_archive ./ sbuild-build-depends-libapache2-mod-auth-openidc-dummy 0.invalid.0 [924 B]
Get:2 http://172.17.4.1/private buster-staging/main armhf libbsd0 armhf 0.9.1-2+deb10u1 [105 kB]
Get:3 http://172.17.4.1/private buster-staging/main armhf bsdmainutils armhf 11.1.2 [182 kB]
Get:4 http://172.17.4.1/private buster-staging/main armhf libuchardet0 armhf 0.0.6-3 [62.2 kB]
Get:5 http://172.17.4.1/private buster-staging/main armhf groff-base armhf 1.22.4-3+deb10u1 [782 kB]
Get:6 http://172.17.4.1/private buster-staging/main armhf libpipeline1 armhf 1.5.1-2 [26.6 kB]
Get:7 http://172.17.4.1/private buster-staging/main armhf man-db armhf 2.8.5-2+deb10u1 [1231 kB]
Get:8 http://172.17.4.1/private buster-staging/main armhf libldap-2.4-2 armhf 2.4.47+dfsg-3+rpi1+deb10u7 [199 kB]
Get:9 http://172.17.4.1/private buster-staging/main armhf libmagic-mgc armhf 1:5.35-4+deb10u2 [242 kB]
Get:10 http://172.17.4.1/private buster-staging/main armhf libmagic1 armhf 1:5.35-4+deb10u2 [110 kB]
Get:11 http://172.17.4.1/private buster-staging/main armhf file armhf 1:5.35-4+deb10u2 [65.5 kB]
Get:12 http://172.17.4.1/private buster-staging/main armhf gettext-base armhf 0.19.8.1-9 [117 kB]
Get:13 http://172.17.4.1/private buster-staging/main armhf autotools-dev all 20180224.1 [77.0 kB]
Get:14 http://172.17.4.1/private buster-staging/main armhf libsigsegv2 armhf 2.12-2 [32.3 kB]
Get:15 http://172.17.4.1/private buster-staging/main armhf m4 armhf 1.4.18-2 [185 kB]
Get:16 http://172.17.4.1/private buster-staging/main armhf autoconf all 2.69-11 [341 kB]
Get:17 http://172.17.4.1/private buster-staging/main armhf automake all 1:1.16.1-4 [771 kB]
Get:18 http://172.17.4.1/private buster-staging/main armhf autopoint all 0.19.8.1-9 [434 kB]
Get:19 http://172.17.4.1/private buster-staging/main armhf libtool all 2.4.6-9 [547 kB]
Get:20 http://172.17.4.1/private buster-staging/main armhf dh-autoreconf all 19 [16.9 kB]
Get:21 http://172.17.4.1/private buster-staging/main armhf libarchive-zip-perl all 1.64-1 [96.8 kB]
Get:22 http://172.17.4.1/private buster-staging/main armhf libfile-stripnondeterminism-perl all 1.1.2-1 [19.8 kB]
Get:23 http://172.17.4.1/private buster-staging/main armhf dh-strip-nondeterminism all 1.1.2-1 [13.0 kB]
Get:24 http://172.17.4.1/private buster-staging/main armhf libelf1 armhf 0.176-1.1+deb10u1 [158 kB]
Get:25 http://172.17.4.1/private buster-staging/main armhf dwz armhf 0.12-3 [66.0 kB]
Get:26 http://172.17.4.1/private buster-staging/main armhf libglib2.0-0 armhf 2.58.3-2+deb10u4 [1079 kB]
Get:27 http://172.17.4.1/private buster-staging/main armhf libicu63 armhf 63.1-6+deb10u3 [7973 kB]
Get:28 http://172.17.4.1/private buster-staging/main armhf libxml2 armhf 2.9.4+dfsg1-7+deb10u6 [572 kB]
Get:29 http://172.17.4.1/private buster-staging/main armhf libcroco3 armhf 0.6.12-3 [132 kB]
Get:30 http://172.17.4.1/private buster-staging/main armhf gettext armhf 0.19.8.1-9 [1219 kB]
Get:31 http://172.17.4.1/private buster-staging/main armhf intltool-debian all 0.35.0+20060710.5 [26.8 kB]
Get:32 http://172.17.4.1/private buster-staging/main armhf po-debconf all 1.0.21 [248 kB]
Get:33 http://172.17.4.1/private buster-staging/main armhf debhelper all 12.1.1 [1016 kB]
Get:34 http://172.17.4.1/private buster-staging/main armhf libapr1 armhf 1.6.5-1 [83.3 kB]
Get:35 http://172.17.4.1/private buster-staging/main armhf uuid-dev armhf 2.33.1-0.1 [92.4 kB]
Get:36 http://172.17.4.1/private buster-staging/main armhf libsctp1 armhf 1.0.18+dfsg-1 [27.6 kB]
Get:37 http://172.17.4.1/private buster-staging/main armhf libsctp-dev armhf 1.0.18+dfsg-1 [81.1 kB]
Get:38 http://172.17.4.1/private buster-staging/main armhf libapr1-dev armhf 1.6.5-1 [688 kB]
Get:39 http://172.17.4.1/private buster-staging/main armhf libexpat1 armhf 2.2.6-2+deb10u6 [78.8 kB]
Get:40 http://172.17.4.1/private buster-staging/main armhf libssl1.1 armhf 1.1.1n-0+deb10u6 [1276 kB]
Get:41 http://172.17.4.1/private buster-staging/main armhf libaprutil1 armhf 1.6.1-4+deb10u1 [82.0 kB]
Get:42 http://172.17.4.1/private buster-staging/main armhf libldap2-dev armhf 2.4.47+dfsg-3+rpi1+deb10u7 [300 kB]
Get:43 http://172.17.4.1/private buster-staging/main armhf libexpat1-dev armhf 2.2.6-2+deb10u6 [134 kB]
Get:44 http://172.17.4.1/private buster-staging/main armhf libaprutil1-dev armhf 1.6.1-4+deb10u1 [395 kB]
Get:45 http://172.17.4.1/private buster-staging/main armhf apache2-dev armhf 2.4.38-3+deb10u10 [332 kB]
Get:46 http://172.17.4.1/private buster-staging/main armhf libjansson4 armhf 2.12-1 [34.6 kB]
Get:47 http://172.17.4.1/private buster-staging/main armhf libcjose0 armhf 0.6.1+dfsg1-1+deb10u1 [31.8 kB]
Get:48 http://172.17.4.1/private buster-staging/main armhf libcjose-dev armhf 0.6.1+dfsg1-1+deb10u1 [39.9 kB]
Get:49 http://172.17.4.1/private buster-staging/main armhf libkrb5support0 armhf 1.17-3+deb10u6 [62.7 kB]
Get:50 http://172.17.4.1/private buster-staging/main armhf libk5crypto3 armhf 1.17-3+deb10u6 [118 kB]
Get:51 http://172.17.4.1/private buster-staging/main armhf libkrb5-3 armhf 1.17-3+deb10u6 [317 kB]
Get:52 http://172.17.4.1/private buster-staging/main armhf libgssapi-krb5-2 armhf 1.17-3+deb10u6 [136 kB]
Get:53 http://172.17.4.1/private buster-staging/main armhf libnghttp2-14 armhf 1.36.0-2+deb10u2 [74.3 kB]
Get:54 http://172.17.4.1/private buster-staging/main armhf libpsl5 armhf 0.20.2-2 [52.6 kB]
Get:55 http://172.17.4.1/private buster-staging/main armhf librtmp1 armhf 2.4+20151223.gitfa8646d.1-2 [54.0 kB]
Get:56 http://172.17.4.1/private buster-staging/main armhf libssh2-1 armhf 1.8.0-2.1+deb10u1 [126 kB]
Get:57 http://172.17.4.1/private buster-staging/main armhf libcurl4 armhf 7.64.0-4+deb10u8 [296 kB]
Get:58 http://172.17.4.1/private buster-staging/main armhf libcurl4-openssl-dev armhf 7.64.0-4+deb10u8 [369 kB]
Get:59 http://172.17.4.1/private buster-staging/main armhf libhiredis0.14 armhf 0.14.0-3 [28.9 kB]
Get:60 http://172.17.4.1/private buster-staging/main armhf libhiredis-dev armhf 0.14.0-3 [48.7 kB]
Get:61 http://172.17.4.1/private buster-staging/main armhf libjansson-dev armhf 2.12-1 [35.0 kB]
Get:62 http://172.17.4.1/private buster-staging/main armhf libpcre16-3 armhf 2:8.39-12 [234 kB]
Get:63 http://172.17.4.1/private buster-staging/main armhf libpcre32-3 armhf 2:8.39-12 [227 kB]
Get:64 http://172.17.4.1/private buster-staging/main armhf libpcrecpp0v5 armhf 2:8.39-12 [150 kB]
Get:65 http://172.17.4.1/private buster-staging/main armhf libpcre3-dev armhf 2:8.39-12 [564 kB]
Get:66 http://172.17.4.1/private buster-staging/main armhf libssl-dev armhf 1.1.1n-0+deb10u6 [1579 kB]
Get:67 http://172.17.4.1/private buster-staging/main armhf pkg-config armhf 0.29-6 [59.8 kB]
debconf: delaying package configuration, since apt-utils is not installed
Fetched 26.4 MB in 3s (9609 kB/s)
Selecting previously unselected package libbsd0:armhf.
(Reading database ... 14129 files and directories currently installed.)
Preparing to unpack .../0-libbsd0_0.9.1-2+deb10u1_armhf.deb ...
Unpacking libbsd0:armhf (0.9.1-2+deb10u1) ...
Selecting previously unselected package bsdmainutils.
Preparing to unpack .../1-bsdmainutils_11.1.2_armhf.deb ...
Unpacking bsdmainutils (11.1.2) ...
Selecting previously unselected package libuchardet0:armhf.
Preparing to unpack .../2-libuchardet0_0.0.6-3_armhf.deb ...
Unpacking libuchardet0:armhf (0.0.6-3) ...
Selecting previously unselected package groff-base.
Preparing to unpack .../3-groff-base_1.22.4-3+deb10u1_armhf.deb ...
Unpacking groff-base (1.22.4-3+deb10u1) ...
Selecting previously unselected package libpipeline1:armhf.
Preparing to unpack .../4-libpipeline1_1.5.1-2_armhf.deb ...
Unpacking libpipeline1:armhf (1.5.1-2) ...
Selecting previously unselected package man-db.
Preparing to unpack .../5-man-db_2.8.5-2+deb10u1_armhf.deb ...
Unpacking man-db (2.8.5-2+deb10u1) ...
Preparing to unpack .../6-libldap-2.4-2_2.4.47+dfsg-3+rpi1+deb10u7_armhf.deb ...
Unpacking libldap-2.4-2:armhf (2.4.47+dfsg-3+rpi1+deb10u7) over (2.4.47+dfsg-3+rpi1+deb10u6) ...
Setting up libldap-2.4-2:armhf (2.4.47+dfsg-3+rpi1+deb10u7) ...
Selecting previously unselected package libmagic-mgc.
(Reading database ... 14762 files and directories currently installed.)
Preparing to unpack .../00-libmagic-mgc_1%3a5.35-4+deb10u2_armhf.deb ...
Unpacking libmagic-mgc (1:5.35-4+deb10u2) ...
Selecting previously unselected package libmagic1:armhf.
Preparing to unpack .../01-libmagic1_1%3a5.35-4+deb10u2_armhf.deb ...
Unpacking libmagic1:armhf (1:5.35-4+deb10u2) ...
Selecting previously unselected package file.
Preparing to unpack .../02-file_1%3a5.35-4+deb10u2_armhf.deb ...
Unpacking file (1:5.35-4+deb10u2) ...
Selecting previously unselected package gettext-base.
Preparing to unpack .../03-gettext-base_0.19.8.1-9_armhf.deb ...
Unpacking gettext-base (0.19.8.1-9) ...
Selecting previously unselected package autotools-dev.
Preparing to unpack .../04-autotools-dev_20180224.1_all.deb ...
Unpacking autotools-dev (20180224.1) ...
Selecting previously unselected package libsigsegv2:armhf.
Preparing to unpack .../05-libsigsegv2_2.12-2_armhf.deb ...
Unpacking libsigsegv2:armhf (2.12-2) ...
Selecting previously unselected package m4.
Preparing to unpack .../06-m4_1.4.18-2_armhf.deb ...
Unpacking m4 (1.4.18-2) ...
Selecting previously unselected package autoconf.
Preparing to unpack .../07-autoconf_2.69-11_all.deb ...
Unpacking autoconf (2.69-11) ...
Selecting previously unselected package automake.
Preparing to unpack .../08-automake_1%3a1.16.1-4_all.deb ...
Unpacking automake (1:1.16.1-4) ...
Selecting previously unselected package autopoint.
Preparing to unpack .../09-autopoint_0.19.8.1-9_all.deb ...
Unpacking autopoint (0.19.8.1-9) ...
Selecting previously unselected package libtool.
Preparing to unpack .../10-libtool_2.4.6-9_all.deb ...
Unpacking libtool (2.4.6-9) ...
Selecting previously unselected package dh-autoreconf.
Preparing to unpack .../11-dh-autoreconf_19_all.deb ...
Unpacking dh-autoreconf (19) ...
Selecting previously unselected package libarchive-zip-perl.
Preparing to unpack .../12-libarchive-zip-perl_1.64-1_all.deb ...
Unpacking libarchive-zip-perl (1.64-1) ...
Selecting previously unselected package libfile-stripnondeterminism-perl.
Preparing to unpack .../13-libfile-stripnondeterminism-perl_1.1.2-1_all.deb ...
Unpacking libfile-stripnondeterminism-perl (1.1.2-1) ...
Selecting previously unselected package dh-strip-nondeterminism.
Preparing to unpack .../14-dh-strip-nondeterminism_1.1.2-1_all.deb ...
Unpacking dh-strip-nondeterminism (1.1.2-1) ...
Selecting previously unselected package libelf1:armhf.
Preparing to unpack .../15-libelf1_0.176-1.1+deb10u1_armhf.deb ...
Unpacking libelf1:armhf (0.176-1.1+deb10u1) ...
Selecting previously unselected package dwz.
Preparing to unpack .../16-dwz_0.12-3_armhf.deb ...
Unpacking dwz (0.12-3) ...
Selecting previously unselected package libglib2.0-0:armhf.
Preparing to unpack .../17-libglib2.0-0_2.58.3-2+deb10u4_armhf.deb ...
Unpacking libglib2.0-0:armhf (2.58.3-2+deb10u4) ...
Selecting previously unselected package libicu63:armhf.
Preparing to unpack .../18-libicu63_63.1-6+deb10u3_armhf.deb ...
Unpacking libicu63:armhf (63.1-6+deb10u3) ...
Selecting previously unselected package libxml2:armhf.
Preparing to unpack .../19-libxml2_2.9.4+dfsg1-7+deb10u6_armhf.deb ...
Unpacking libxml2:armhf (2.9.4+dfsg1-7+deb10u6) ...
Selecting previously unselected package libcroco3:armhf.
Preparing to unpack .../20-libcroco3_0.6.12-3_armhf.deb ...
Unpacking libcroco3:armhf (0.6.12-3) ...
Selecting previously unselected package gettext.
Preparing to unpack .../21-gettext_0.19.8.1-9_armhf.deb ...
Unpacking gettext (0.19.8.1-9) ...
Selecting previously unselected package intltool-debian.
Preparing to unpack .../22-intltool-debian_0.35.0+20060710.5_all.deb ...
Unpacking intltool-debian (0.35.0+20060710.5) ...
Selecting previously unselected package po-debconf.
Preparing to unpack .../23-po-debconf_1.0.21_all.deb ...
Unpacking po-debconf (1.0.21) ...
Selecting previously unselected package debhelper.
Preparing to unpack .../24-debhelper_12.1.1_all.deb ...
Unpacking debhelper (12.1.1) ...
Selecting previously unselected package libapr1:armhf.
Preparing to unpack .../25-libapr1_1.6.5-1_armhf.deb ...
Unpacking libapr1:armhf (1.6.5-1) ...
Selecting previously unselected package uuid-dev:armhf.
Preparing to unpack .../26-uuid-dev_2.33.1-0.1_armhf.deb ...
Unpacking uuid-dev:armhf (2.33.1-0.1) ...
Selecting previously unselected package libsctp1:armhf.
Preparing to unpack .../27-libsctp1_1.0.18+dfsg-1_armhf.deb ...
Unpacking libsctp1:armhf (1.0.18+dfsg-1) ...
Selecting previously unselected package libsctp-dev:armhf.
Preparing to unpack .../28-libsctp-dev_1.0.18+dfsg-1_armhf.deb ...
Unpacking libsctp-dev:armhf (1.0.18+dfsg-1) ...
Selecting previously unselected package libapr1-dev.
Preparing to unpack .../29-libapr1-dev_1.6.5-1_armhf.deb ...
Unpacking libapr1-dev (1.6.5-1) ...
Preparing to unpack .../30-libexpat1_2.2.6-2+deb10u6_armhf.deb ...
Unpacking libexpat1:armhf (2.2.6-2+deb10u6) over (2.2.6-2+deb10u1) ...
Preparing to unpack .../31-libssl1.1_1.1.1n-0+deb10u6_armhf.deb ...
Unpacking libssl1.1:armhf (1.1.1n-0+deb10u6) over (1.1.1d-0+deb10u6) ...
Selecting previously unselected package libaprutil1:armhf.
Preparing to unpack .../32-libaprutil1_1.6.1-4+deb10u1_armhf.deb ...
Unpacking libaprutil1:armhf (1.6.1-4+deb10u1) ...
Selecting previously unselected package libldap2-dev:armhf.
Preparing to unpack .../33-libldap2-dev_2.4.47+dfsg-3+rpi1+deb10u7_armhf.deb ...
Unpacking libldap2-dev:armhf (2.4.47+dfsg-3+rpi1+deb10u7) ...
Selecting previously unselected package libexpat1-dev:armhf.
Preparing to unpack .../34-libexpat1-dev_2.2.6-2+deb10u6_armhf.deb ...
Unpacking libexpat1-dev:armhf (2.2.6-2+deb10u6) ...
Selecting previously unselected package libaprutil1-dev.
Preparing to unpack .../35-libaprutil1-dev_1.6.1-4+deb10u1_armhf.deb ...
Unpacking libaprutil1-dev (1.6.1-4+deb10u1) ...
Selecting previously unselected package apache2-dev.
Preparing to unpack .../36-apache2-dev_2.4.38-3+deb10u10_armhf.deb ...
Unpacking apache2-dev (2.4.38-3+deb10u10) ...
Selecting previously unselected package libjansson4:armhf.
Preparing to unpack .../37-libjansson4_2.12-1_armhf.deb ...
Unpacking libjansson4:armhf (2.12-1) ...
Selecting previously unselected package libcjose0.
Preparing to unpack .../38-libcjose0_0.6.1+dfsg1-1+deb10u1_armhf.deb ...
Unpacking libcjose0 (0.6.1+dfsg1-1+deb10u1) ...
Selecting previously unselected package libcjose-dev.
Preparing to unpack .../39-libcjose-dev_0.6.1+dfsg1-1+deb10u1_armhf.deb ...
Unpacking libcjose-dev (0.6.1+dfsg1-1+deb10u1) ...
Selecting previously unselected package libkeyutils1:armhf.
Preparing to unpack .../40-libkeyutils1_1.6-6_armhf.deb ...
Unpacking libkeyutils1:armhf (1.6-6) ...
Selecting previously unselected package libkrb5support0:armhf.
Preparing to unpack .../41-libkrb5support0_1.17-3+deb10u6_armhf.deb ...
Unpacking libkrb5support0:armhf (1.17-3+deb10u6) ...
Selecting previously unselected package libk5crypto3:armhf.
Preparing to unpack .../42-libk5crypto3_1.17-3+deb10u6_armhf.deb ...
Unpacking libk5crypto3:armhf (1.17-3+deb10u6) ...
Selecting previously unselected package libkrb5-3:armhf.
Preparing to unpack .../43-libkrb5-3_1.17-3+deb10u6_armhf.deb ...
Unpacking libkrb5-3:armhf (1.17-3+deb10u6) ...
Selecting previously unselected package libgssapi-krb5-2:armhf.
Preparing to unpack .../44-libgssapi-krb5-2_1.17-3+deb10u6_armhf.deb ...
Unpacking libgssapi-krb5-2:armhf (1.17-3+deb10u6) ...
Selecting previously unselected package libnghttp2-14:armhf.
Preparing to unpack .../45-libnghttp2-14_1.36.0-2+deb10u2_armhf.deb ...
Unpacking libnghttp2-14:armhf (1.36.0-2+deb10u2) ...
Selecting previously unselected package libpsl5:armhf.
Preparing to unpack .../46-libpsl5_0.20.2-2_armhf.deb ...
Unpacking libpsl5:armhf (0.20.2-2) ...
Selecting previously unselected package librtmp1:armhf.
Preparing to unpack .../47-librtmp1_2.4+20151223.gitfa8646d.1-2_armhf.deb ...
Unpacking librtmp1:armhf (2.4+20151223.gitfa8646d.1-2) ...
Selecting previously unselected package libssh2-1:armhf.
Preparing to unpack .../48-libssh2-1_1.8.0-2.1+deb10u1_armhf.deb ...
Unpacking libssh2-1:armhf (1.8.0-2.1+deb10u1) ...
Selecting previously unselected package libcurl4:armhf.
Preparing to unpack .../49-libcurl4_7.64.0-4+deb10u8_armhf.deb ...
Unpacking libcurl4:armhf (7.64.0-4+deb10u8) ...
Selecting previously unselected package libcurl4-openssl-dev:armhf.
Preparing to unpack .../50-libcurl4-openssl-dev_7.64.0-4+deb10u8_armhf.deb ...
Unpacking libcurl4-openssl-dev:armhf (7.64.0-4+deb10u8) ...
Selecting previously unselected package libhiredis0.14:armhf.
Preparing to unpack .../51-libhiredis0.14_0.14.0-3_armhf.deb ...
Unpacking libhiredis0.14:armhf (0.14.0-3) ...
Selecting previously unselected package libhiredis-dev:armhf.
Preparing to unpack .../52-libhiredis-dev_0.14.0-3_armhf.deb ...
Unpacking libhiredis-dev:armhf (0.14.0-3) ...
Selecting previously unselected package libjansson-dev:armhf.
Preparing to unpack .../53-libjansson-dev_2.12-1_armhf.deb ...
Unpacking libjansson-dev:armhf (2.12-1) ...
Selecting previously unselected package libpcre16-3:armhf.
Preparing to unpack .../54-libpcre16-3_2%3a8.39-12_armhf.deb ...
Unpacking libpcre16-3:armhf (2:8.39-12) ...
Selecting previously unselected package libpcre32-3:armhf.
Preparing to unpack .../55-libpcre32-3_2%3a8.39-12_armhf.deb ...
Unpacking libpcre32-3:armhf (2:8.39-12) ...
Selecting previously unselected package libpcrecpp0v5:armhf.
Preparing to unpack .../56-libpcrecpp0v5_2%3a8.39-12_armhf.deb ...
Unpacking libpcrecpp0v5:armhf (2:8.39-12) ...
Selecting previously unselected package libpcre3-dev:armhf.
Preparing to unpack .../57-libpcre3-dev_2%3a8.39-12_armhf.deb ...
Unpacking libpcre3-dev:armhf (2:8.39-12) ...
Selecting previously unselected package libssl-dev:armhf.
Preparing to unpack .../58-libssl-dev_1.1.1n-0+deb10u6_armhf.deb ...
Unpacking libssl-dev:armhf (1.1.1n-0+deb10u6) ...
Selecting previously unselected package pkg-config.
Preparing to unpack .../59-pkg-config_0.29-6_armhf.deb ...
Unpacking pkg-config (0.29-6) ...
Selecting previously unselected package sbuild-build-depends-libapache2-mod-auth-openidc-dummy.
Preparing to unpack .../60-sbuild-build-depends-libapache2-mod-auth-openidc-dummy_0.invalid.0_armhf.deb ...
Unpacking sbuild-build-depends-libapache2-mod-auth-openidc-dummy (0.invalid.0) ...
Setting up libexpat1:armhf (2.2.6-2+deb10u6) ...
Setting up libpcrecpp0v5:armhf (2:8.39-12) ...
Setting up libpipeline1:armhf (1.5.1-2) ...
Setting up libkeyutils1:armhf (1.6-6) ...
Setting up libpsl5:armhf (0.20.2-2) ...
Setting up libpcre16-3:armhf (2:8.39-12) ...
Setting up libmagic-mgc (1:5.35-4+deb10u2) ...
Setting up libarchive-zip-perl (1.64-1) ...
Setting up libglib2.0-0:armhf (2.58.3-2+deb10u4) ...
No schema files found: removed existing output file.
Setting up libssl1.1:armhf (1.1.1n-0+deb10u6) ...
Setting up libnghttp2-14:armhf (1.36.0-2+deb10u2) ...
Setting up libmagic1:armhf (1:5.35-4+deb10u2) ...
Setting up libapr1:armhf (1.6.5-1) ...
Setting up gettext-base (0.19.8.1-9) ...
Setting up file (1:5.35-4+deb10u2) ...
Setting up libicu63:armhf (63.1-6+deb10u3) ...
Setting up libjansson4:armhf (2.12-1) ...
Setting up libkrb5support0:armhf (1.17-3+deb10u6) ...
Setting up libldap2-dev:armhf (2.4.47+dfsg-3+rpi1+deb10u7) ...
Setting up autotools-dev (20180224.1) ...
Setting up libexpat1-dev:armhf (2.2.6-2+deb10u6) ...
Setting up librtmp1:armhf (2.4+20151223.gitfa8646d.1-2) ...
Setting up uuid-dev:armhf (2.33.1-0.1) ...
Setting up libsigsegv2:armhf (2.12-2) ...
Setting up libssl-dev:armhf (1.1.1n-0+deb10u6) ...
Setting up libpcre32-3:armhf (2:8.39-12) ...
Setting up autopoint (0.19.8.1-9) ...
Setting up pkg-config (0.29-6) ...
Setting up libk5crypto3:armhf (1.17-3+deb10u6) ...
Setting up libsctp1:armhf (1.0.18+dfsg-1) ...
Setting up libuchardet0:armhf (0.0.6-3) ...
Setting up libssh2-1:armhf (1.8.0-2.1+deb10u1) ...
Setting up libkrb5-3:armhf (1.17-3+deb10u6) ...
Setting up libbsd0:armhf (0.9.1-2+deb10u1) ...
Setting up libelf1:armhf (0.176-1.1+deb10u1) ...
Setting up libcjose0 (0.6.1+dfsg1-1+deb10u1) ...
Setting up libxml2:armhf (2.9.4+dfsg1-7+deb10u6) ...
Setting up libjansson-dev:armhf (2.12-1) ...
Setting up libhiredis0.14:armhf (0.14.0-3) ...
Setting up libaprutil1:armhf (1.6.1-4+deb10u1) ...
Setting up libfile-stripnondeterminism-perl (1.1.2-1) ...
Setting up libhiredis-dev:armhf (0.14.0-3) ...
Setting up libtool (2.4.6-9) ...
Setting up libpcre3-dev:armhf (2:8.39-12) ...
Setting up m4 (1.4.18-2) ...
Setting up libcjose-dev (0.6.1+dfsg1-1+deb10u1) ...
Setting up bsdmainutils (11.1.2) ...
update-alternatives: using /usr/bin/bsd-write to provide /usr/bin/write (write) in auto mode
update-alternatives: using /usr/bin/bsd-from to provide /usr/bin/from (from) in auto mode
Setting up libgssapi-krb5-2:armhf (1.17-3+deb10u6) ...
Setting up libcroco3:armhf (0.6.12-3) ...
Setting up libsctp-dev:armhf (1.0.18+dfsg-1) ...
Setting up autoconf (2.69-11) ...
Setting up dwz (0.12-3) ...
Setting up groff-base (1.22.4-3+deb10u1) ...
Setting up libcurl4:armhf (7.64.0-4+deb10u8) ...
Setting up automake (1:1.16.1-4) ...
update-alternatives: using /usr/bin/automake-1.16 to provide /usr/bin/automake (automake) in auto mode
Setting up gettext (0.19.8.1-9) ...
Setting up man-db (2.8.5-2+deb10u1) ...
Not building database; man-db/auto-update is not 'true'.
Created symlink /etc/systemd/system/timers.target.wants/man-db.timer -> /lib/systemd/system/man-db.timer.
Setting up intltool-debian (0.35.0+20060710.5) ...
Setting up libcurl4-openssl-dev:armhf (7.64.0-4+deb10u8) ...
Setting up libapr1-dev (1.6.5-1) ...
Setting up libaprutil1-dev (1.6.1-4+deb10u1) ...
Setting up po-debconf (1.0.21) ...
Setting up debhelper (12.1.1) ...
Setting up dh-autoreconf (19) ...
Setting up dh-strip-nondeterminism (1.1.2-1) ...
Setting up apache2-dev (2.4.38-3+deb10u10) ...
Setting up sbuild-build-depends-libapache2-mod-auth-openidc-dummy (0.invalid.0) ...
Processing triggers for libc-bin (2.28-10+rpi1) ...
W: No sandbox user '_apt' on the system, can not drop privileges

+------------------------------------------------------------------------------+
| Build environment                                                            |
+------------------------------------------------------------------------------+

Kernel: Linux 4.9.0-0.bpo.4-armmp armhf (armv7l)
Toolchain package versions: binutils_2.31.1-16+rpi2 dpkg-dev_1.19.7 g++-8_8.3.0-6+rpi1 gcc-8_8.3.0-6+rpi1 libc6-dev_2.28-10+rpi1 libstdc++-8-dev_8.3.0-6+rpi1 libstdc++6_8.3.0-6+rpi1 linux-libc-dev_4.18.20-2+rpi1
Package versions: adduser_3.118 apache2-dev_2.4.38-3+deb10u10 apt_1.8.2.3 autoconf_2.69-11 automake_1:1.16.1-4 autopoint_0.19.8.1-9 autotools-dev_20180224.1 base-files_10.3+rpi1+deb10u10 base-passwd_3.5.46 bash_5.0-4 binutils_2.31.1-16+rpi2 binutils-arm-linux-gnueabihf_2.31.1-16+rpi2 binutils-common_2.31.1-16+rpi2 bsdmainutils_11.1.2 bsdutils_1:2.33.1-0.1 build-essential_12.6 bzip2_1.0.6-9.2~deb10u1 ca-certificates_20200601~deb10u2 coreutils_8.30-3 cpio_2.12+dfsg-9 cpp_4:8.3.0-1+rpi2 cpp-8_8.3.0-6+rpi1 dash_0.5.10.2-5 dbus_1.12.20-0+deb10u1 dbus-user-session_1.12.20-0+deb10u1 debconf_1.5.71 debhelper_12.1.1 debianutils_4.8.6.1 dh-autoreconf_19 dh-strip-nondeterminism_1.1.2-1 diffutils_1:3.7-3 dirmngr_2.2.12-1+rpi1+deb10u1 dmsetup_2:1.02.155-3 dpkg_1.19.7 dpkg-dev_1.19.7 dwz_0.12-3 e2fslibs_1.44.5-1+deb10u3 e2fsprogs_1.44.5-1+deb10u3 fakeroot_1.23-1 fdisk_2.33.1-0.1 file_1:5.35-4+deb10u2 findutils_4.6.0+git+20190209-2 g++_4:8.3.0-1+rpi2 g++-8_8.3.0-6+rpi1 gcc_4:8.3.0-1+rpi2 gcc-4.6-base_4.6.4-5+rpi1 gcc-4.7-base_4.7.3-11+rpi1 gcc-4.8-base_4.8.5-4 gcc-4.9-base_4.9.4-2+rpi1+b19 gcc-5-base_5.5.0-8 gcc-6-base_6.5.0-1+rpi1+b1 gcc-8_8.3.0-6+rpi1 gcc-8-base_8.3.0-6+rpi1 gettext_0.19.8.1-9 gettext-base_0.19.8.1-9 gnupg_2.2.12-1+rpi1+deb10u1 gnupg-l10n_2.2.12-1+rpi1+deb10u1 gnupg-utils_2.2.12-1+rpi1+deb10u1 gpg_2.2.12-1+rpi1+deb10u1 gpg-agent_2.2.12-1+rpi1+deb10u1 gpg-wks-client_2.2.12-1+rpi1+deb10u1 gpg-wks-server_2.2.12-1+rpi1+deb10u1 gpgconf_2.2.12-1+rpi1+deb10u1 gpgsm_2.2.12-1+rpi1+deb10u1 gpgv_2.2.12-1+rpi1+deb10u1 grep_3.3-1 groff-base_1.22.4-3+deb10u1 gzip_1.9-3 hostname_3.21 inetutils-ping_2:1.9.4-7+deb10u1 init-system-helpers_1.56+nmu1 initramfs-tools_0.133+deb10u1 initramfs-tools-core_0.133+deb10u1 intltool-debian_0.35.0+20060710.5 klibc-utils_2.0.6-1+rpi1+deb10u1 kmod_26-1 libacl1_2.2.53-4 libapparmor1_2.13.2-10 libapr1_1.6.5-1 libapr1-dev_1.6.5-1 libaprutil1_1.6.1-4+deb10u1 libaprutil1-dev_1.6.1-4+deb10u1 libapt-pkg5.0_1.8.2.3 libarchive-zip-perl_1.64-1 libargon2-1_0~20171227-0.2 libasan5_8.3.0-6+rpi1 libassuan0_2.5.2-1 libatomic1_8.3.0-6+rpi1 libattr1_1:2.4.48-4 libaudit-common_1:2.8.4-3 libaudit1_1:2.8.4-3 libbinutils_2.31.1-16+rpi2 libblkid1_2.33.1-0.1 libbsd0_0.9.1-2+deb10u1 libbz2-1.0_1.0.6-9.2~deb10u1 libc-bin_2.28-10+rpi1 libc-dev-bin_2.28-10+rpi1 libc6_2.28-10+rpi1 libc6-dev_2.28-10+rpi1 libcap-ng0_0.7.9-2 libcap2_1:2.25-2 libcc1-0_8.3.0-6+rpi1 libcjose-dev_0.6.1+dfsg1-1+deb10u1 libcjose0_0.6.1+dfsg1-1+deb10u1 libcom-err2_1.44.5-1+deb10u3 libcroco3_0.6.12-3 libcryptsetup12_2:2.1.0-5+deb10u2 libcryptsetup4_2:1.7.5-1 libcurl4_7.64.0-4+deb10u8 libcurl4-openssl-dev_7.64.0-4+deb10u8 libdb5.3_5.3.28+dfsg1-0.5 libdbus-1-3_1.12.20-0+deb10u1 libdebconfclient0_0.249 libdevmapper1.02.1_2:1.02.155-3 libdpkg-perl_1.19.7 libdrm-common_2.4.97-1+rpi1 libdrm2_2.4.97-1+rpi1 libelf1_0.176-1.1+deb10u1 libexpat1_2.2.6-2+deb10u6 libexpat1-dev_2.2.6-2+deb10u6 libext2fs2_1.44.5-1+deb10u3 libfakeroot_1.23-1 libfdisk1_2.33.1-0.1 libffi6_3.2.1-9 libfile-stripnondeterminism-perl_1.1.2-1 libfl2_2.6.4-6.2 libgcc-8-dev_8.3.0-6+rpi1 libgcc1_1:8.3.0-6+rpi1 libgcrypt20_1.8.4-5+deb10u1 libgdbm-compat4_1.18.1-4 libgdbm3_1.8.3-14 libgdbm6_1.18.1-4 libglib2.0-0_2.58.3-2+deb10u4 libgmp10_2:6.1.2+dfsg-4 libgnutls30_3.6.7-4+deb10u7 libgomp1_8.3.0-6+rpi1 libgpg-error-l10n_1.35-1 libgpg-error0_1.35-1 libgssapi-krb5-2_1.17-3+deb10u6 libhiredis-dev_0.14.0-3 libhiredis0.14_0.14.0-3 libhogweed4_3.4.1-1+deb10u1 libicu63_63.1-6+deb10u3 libidn11_1.33-2.2 libidn2-0_2.0.5-1+deb10u1 libip4tc0_1.8.2-4 libisl19_0.20-2 libjansson-dev_2.12-1 libjansson4_2.12-1 libjson-c3_0.12.1+ds-2+deb10u1 libk5crypto3_1.17-3+deb10u6 libkeyutils1_1.6-6 libklibc_2.0.6-1+rpi1+deb10u1 libkmod2_26-1 libkrb5-3_1.17-3+deb10u6 libkrb5support0_1.17-3+deb10u6 libksba8_1.3.5-2 libldap-2.4-2_2.4.47+dfsg-3+rpi1+deb10u7 libldap-common_2.4.47+dfsg-3+rpi1+deb10u6 libldap2-dev_2.4.47+dfsg-3+rpi1+deb10u7 liblz4-1_1.8.3-1+deb10u1 liblzma5_5.2.4-1 libmagic-mgc_1:5.35-4+deb10u2 libmagic1_1:5.35-4+deb10u2 libmount1_2.33.1-0.1 libmpc3_1.1.0-1 libmpfr6_4.0.2-1 libncurses5_6.1+20181013-2+deb10u2 libncurses6_6.1+20181013-2+deb10u2 libncursesw5_6.1+20181013-2+deb10u2 libncursesw6_6.1+20181013-2+deb10u2 libnettle6_3.4.1-1+deb10u1 libnghttp2-14_1.36.0-2+deb10u2 libnpth0_1.6-1 libnss-systemd_241-7~deb10u8+rpi1 libp11-kit0_0.23.15-2+deb10u1 libpam-modules_1.3.1-5 libpam-modules-bin_1.3.1-5 libpam-runtime_1.3.1-5 libpam-systemd_241-7~deb10u8+rpi1 libpam0g_1.3.1-5 libpcre16-3_2:8.39-12 libpcre3_2:8.39-12 libpcre3-dev_2:8.39-12 libpcre32-3_2:8.39-12 libpcrecpp0v5_2:8.39-12 libperl5.28_5.28.1-6 libpipeline1_1.5.1-2 libplymouth4_0.9.4-1.1 libpng16-16_1.6.36-6 libprocps7_2:3.3.15-2 libpsl5_0.20.2-2 libreadline7_7.0-5 librtmp1_2.4+20151223.gitfa8646d.1-2 libsasl2-2_2.1.27+dfsg-1+deb10u1 libsasl2-modules-db_2.1.27+dfsg-1+deb10u1 libsctp-dev_1.0.18+dfsg-1 libsctp1_1.0.18+dfsg-1 libseccomp2_2.3.3-4 libselinux1_2.8-1+b1 libsemanage-common_2.8-2 libsemanage1_2.8-2 libsepol1_2.8-1 libsigsegv2_2.12-2 libsmartcols1_2.33.1-0.1 libsqlite3-0_3.27.2-3+deb10u1 libss2_1.44.5-1+deb10u3 libssh2-1_1.8.0-2.1+deb10u1 libssl-dev_1.1.1n-0+deb10u6 libssl1.1_1.1.1n-0+deb10u6 libstdc++-8-dev_8.3.0-6+rpi1 libstdc++6_8.3.0-6+rpi1 libsystemd0_241-7~deb10u8+rpi1 libtasn1-6_4.13-3 libtinfo5_6.1+20181013-2+deb10u2 libtinfo6_6.1+20181013-2+deb10u2 libtool_2.4.6-9 libubsan1_8.3.0-6+rpi1 libuchardet0_0.0.6-3 libudev1_241-7~deb10u8+rpi1 libunistring2_0.9.10-1 libuuid1_2.33.1-0.1 libxml2_2.9.4+dfsg1-7+deb10u6 libzstd1_1.3.8+dfsg-3+rpi1+deb10u2 linux-base_4.6 linux-libc-dev_4.18.20-2+rpi1 login_1:4.5-1.1 lsb-base_10.2019051400+rpi1 m4_1.4.18-2 make_4.2.1-1.2 makedev_2.3.1-94 man-db_2.8.5-2+deb10u1 mawk_1.3.3-17 mount_2.33.1-0.1 multiarch-support_2.28-10+rpi1 nano_3.2-3 ncurses-base_6.1+20181013-2+deb10u2 ncurses-bin_6.1+20181013-2+deb10u2 netbase_5.6 openssl_1.1.1d-0+deb10u6 passwd_1:4.5-1.1 patch_2.7.6-3+deb10u1 perl_5.28.1-6 perl-base_5.28.1-6 perl-modules-5.28_5.28.1-6+deb10u1 pinentry-curses_1.1.0-2 pkg-config_0.29-6 plymouth_0.9.4-1.1 po-debconf_1.0.21 procps_2:3.3.15-2 raspbian-archive-keyring_20120528.2 readline-common_7.0-5 sbuild-build-depends-core-dummy_0.invalid.0 sbuild-build-depends-libapache2-mod-auth-openidc-dummy_0.invalid.0 sed_4.7-1 sensible-utils_0.0.12 systemd_241-7~deb10u8+rpi1 systemd-sysv_241-7~deb10u8+rpi1 sysvinit-utils_2.93-8 tar_1.30+dfsg-6 tzdata_2021a-0+deb10u1 udev_241-7~deb10u8+rpi1 util-linux_2.33.1-0.1 uuid-dev_2.33.1-0.1 xz-utils_5.2.4-1 zlib1g_1:1.2.11.dfsg-1

+------------------------------------------------------------------------------+
| Build                                                                        |
+------------------------------------------------------------------------------+


Unpack source
-------------

gpgv: unknown type of key resource 'trustedkeys.kbx'
gpgv: keyblock resource '/sbuild-nonexistent/.gnupg/trustedkeys.kbx': General error
gpgv: Signature made Tue Mar  5 17:52:23 2024 UTC
gpgv:                using RSA key C2FE4BD271C139B86C533E461E953E27D4311E58
gpgv: Can't check signature: No public key
dpkg-source: warning: failed to verify signature on ./libapache2-mod-auth-openidc_2.3.10.2-1+deb10u4.dsc
dpkg-source: info: extracting libapache2-mod-auth-openidc in /<<PKGBUILDDIR>>
dpkg-source: info: unpacking libapache2-mod-auth-openidc_2.3.10.2.orig.tar.gz
dpkg-source: info: unpacking libapache2-mod-auth-openidc_2.3.10.2-1+deb10u4.debian.tar.xz
dpkg-source: info: using patch list from debian/patches/series
dpkg-source: info: applying fix-parallel-build.patch
dpkg-source: info: applying 0002-improve-validation-of-the-post-logout-URL-parameter-.patch
dpkg-source: info: applying 0001-Fix-open-redirect-starting-with-a-slash-and-backslas.patch
dpkg-source: info: applying 0002-use-redisvCommand-to-avoid-crash-with-crafted-key-wh.patch
dpkg-source: info: applying 0003-replace-potentially-harmful-backslashes-with-forward.patch
dpkg-source: info: applying 0004-use-encrypted-JWTs-for-storing-encrypted-cache-conte.patch
dpkg-source: info: applying 0005-avoid-XSS-vulnerability-when-using-OIDCPreservePost-.patch
dpkg-source: info: applying 0006-Add-a-function-to-escape-Javascript-characters.patch
dpkg-source: info: applying 0007-CVE-2023-28625.patch
dpkg-source: info: applying 0008-CVE-2021-39191.patch
dpkg-source: info: applying 0009-prevent-open-redirect-on-refresh-token-requests-rele.patch
dpkg-source: info: applying 0010-improve-detection-of-suspicious-redirect-URLs-add-te.patch
dpkg-source: info: applying 0011-test-allow-.-in-redirect-URLs.patch
dpkg-source: info: applying 0012-add-oidc_util_strcasestr.patch
dpkg-source: info: applying 0013-CVE-2022-23527.patch
dpkg-source: info: applying 0014-CVE-2024-24814.patch

Check disc space
----------------

Sufficient free space for build

User Environment
----------------

APT_CONFIG=/var/lib/sbuild/apt.conf
DEB_BUILD_OPTIONS=parallel=4
HOME=/sbuild-nonexistent
LC_ALL=POSIX
LOGNAME=buildd
PATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/usr/games
SCHROOT_ALIAS_NAME=buster-staging-armhf-sbuild
SCHROOT_CHROOT_NAME=buster-staging-armhf-sbuild
SCHROOT_COMMAND=env
SCHROOT_GID=109
SCHROOT_GROUP=buildd
SCHROOT_SESSION_ID=buster-staging-armhf-sbuild-2eb0bfa1-3f29-4e96-b23b-66c7c49ef9ab
SCHROOT_UID=104
SCHROOT_USER=buildd
SHELL=/bin/sh
TERM=linux
USER=buildd

dpkg-buildpackage
-----------------

dpkg-buildpackage: info: source package libapache2-mod-auth-openidc
dpkg-buildpackage: info: source version 2.3.10.2-1+deb10u4
dpkg-buildpackage: info: source distribution buster-security
 dpkg-source --before-build .
dpkg-buildpackage: info: host architecture armhf
 fakeroot debian/rules clean
dh clean --with apache2
   dh_clean
 debian/rules build-arch
dh build-arch --with apache2
   dh_update_autotools_config -a
   dh_autoreconf -a
   dh_auto_configure -a
	./configure --build=arm-linux-gnueabihf --prefix=/usr --includedir=\${prefix}/include --mandir=\${prefix}/share/man --infodir=\${prefix}/share/info --sysconfdir=/etc --localstatedir=/var --disable-silent-rules --libdir=\${prefix}/lib/arm-linux-gnueabihf --libexecdir=\${prefix}/lib/arm-linux-gnueabihf --disable-maintainer-mode --disable-dependency-tracking
configure: WARNING: unrecognized options: --disable-silent-rules, --disable-maintainer-mode, --disable-dependency-tracking
checking for apxs2... /usr/bin/apxs2
checking for pkg-config... /usr/bin/pkg-config
checking pkg-config is at least version 0.9.0... yes
checking for CURL... yes
checking for OPENSSL... yes
checking for APR... yes
checking for JANSSON... yes
checking for CJOSE... yes
checking for PCRE... yes
checking for HIREDIS... yes
configure: creating ./config.status
config.status: creating Makefile
configure: WARNING: unrecognized options: --disable-silent-rules, --disable-maintainer-mode, --disable-dependency-tracking
   dh_auto_build -a
	make -j4
make[1]: Entering directory '/<<PKGBUILDDIR>>'
/usr/bin/apxs2  -Wc,"-DNAMEVER=\"mod_auth_openidc-2.3.10.2\" -I/usr/include/arm-linux-gnueabihf    -DUSE_LIBHIREDIS -D_FILE_OFFSET_BITS=64 -I/usr/include/hiredis " -Wl,"-lssl -lcrypto -lcurl -ljansson -lcjose -ljansson -lcrypto -lpcre -lhiredis " -Wc,-Wall -Wc,-g -c src/mod_auth_openidc.c src/cache/file.c src/cache/memcache.c src/cache/shm.c src/cache/common.c src/oauth.c src/proto.c src/config.c src/util.c src/authz.c src/session.c src/metadata.c src/jose.c src/parse.c src/pcre_subst.c  src/cache/redis.c	
/usr/share/apr-1.0/build/libtool  --mode=compile --tag=disable-static arm-linux-gnueabihf-gcc -prefer-pic -pipe -g -O2 -fstack-protector-strong -Wformat -Werror=format-security  -Wdate-time -D_FORTIFY_SOURCE=2   -DLINUX -D_REENTRANT -D_GNU_SOURCE -D_LARGEFILE64_SOURCE  -pthread  -I/usr/include/apache2  -I/usr/include/apr-1.0   -I/usr/include/apr-1.0 -I/usr/include -DNAMEVER="mod_auth_openidc-2.3.10.2" -I/usr/include/arm-linux-gnueabihf    -DUSE_LIBHIREDIS -D_FILE_OFFSET_BITS=64 -I/usr/include/hiredis  -Wall -g  -c -o src/mod_auth_openidc.lo src/mod_auth_openidc.c && touch src/mod_auth_openidc.slo
libtool: compile:  arm-linux-gnueabihf-gcc -pipe -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -DLINUX -D_REENTRANT -D_GNU_SOURCE -D_LARGEFILE64_SOURCE -pthread -I/usr/include/apache2 -I/usr/include/apr-1.0 -I/usr/include/apr-1.0 -I/usr/include -DNAMEVER=mod_auth_openidc-2.3.10.2 -I/usr/include/arm-linux-gnueabihf -DUSE_LIBHIREDIS -D_FILE_OFFSET_BITS=64 -I/usr/include/hiredis -Wall -g -c src/mod_auth_openidc.c  -fPIC -DPIC -o src/.libs/mod_auth_openidc.o
src/mod_auth_openidc.c: In function 'oidc_validate_redirect_url':
src/mod_auth_openidc.c:2557:20: warning: unused variable 'hi' [-Wunused-variable]
  apr_hash_index_t *hi = NULL;
                    ^~
/usr/share/apr-1.0/build/libtool  --mode=compile --tag=disable-static arm-linux-gnueabihf-gcc -prefer-pic -pipe -g -O2 -fstack-protector-strong -Wformat -Werror=format-security  -Wdate-time -D_FORTIFY_SOURCE=2   -DLINUX -D_REENTRANT -D_GNU_SOURCE -D_LARGEFILE64_SOURCE  -pthread  -I/usr/include/apache2  -I/usr/include/apr-1.0   -I/usr/include/apr-1.0 -I/usr/include -DNAMEVER="mod_auth_openidc-2.3.10.2" -I/usr/include/arm-linux-gnueabihf    -DUSE_LIBHIREDIS -D_FILE_OFFSET_BITS=64 -I/usr/include/hiredis  -Wall -g  -c -o src/cache/file.lo src/cache/file.c && touch src/cache/file.slo
libtool: compile:  arm-linux-gnueabihf-gcc -pipe -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -DLINUX -D_REENTRANT -D_GNU_SOURCE -D_LARGEFILE64_SOURCE -pthread -I/usr/include/apache2 -I/usr/include/apr-1.0 -I/usr/include/apr-1.0 -I/usr/include -DNAMEVER=mod_auth_openidc-2.3.10.2 -I/usr/include/arm-linux-gnueabihf -DUSE_LIBHIREDIS -D_FILE_OFFSET_BITS=64 -I/usr/include/hiredis -Wall -g -c src/cache/file.c  -fPIC -DPIC -o src/cache/.libs/file.o
/usr/share/apr-1.0/build/libtool  --mode=compile --tag=disable-static arm-linux-gnueabihf-gcc -prefer-pic -pipe -g -O2 -fstack-protector-strong -Wformat -Werror=format-security  -Wdate-time -D_FORTIFY_SOURCE=2   -DLINUX -D_REENTRANT -D_GNU_SOURCE -D_LARGEFILE64_SOURCE  -pthread  -I/usr/include/apache2  -I/usr/include/apr-1.0   -I/usr/include/apr-1.0 -I/usr/include -DNAMEVER="mod_auth_openidc-2.3.10.2" -I/usr/include/arm-linux-gnueabihf    -DUSE_LIBHIREDIS -D_FILE_OFFSET_BITS=64 -I/usr/include/hiredis  -Wall -g  -c -o src/cache/memcache.lo src/cache/memcache.c && touch src/cache/memcache.slo
libtool: compile:  arm-linux-gnueabihf-gcc -pipe -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -DLINUX -D_REENTRANT -D_GNU_SOURCE -D_LARGEFILE64_SOURCE -pthread -I/usr/include/apache2 -I/usr/include/apr-1.0 -I/usr/include/apr-1.0 -I/usr/include -DNAMEVER=mod_auth_openidc-2.3.10.2 -I/usr/include/arm-linux-gnueabihf -DUSE_LIBHIREDIS -D_FILE_OFFSET_BITS=64 -I/usr/include/hiredis -Wall -g -c src/cache/memcache.c  -fPIC -DPIC -o src/cache/.libs/memcache.o
/usr/share/apr-1.0/build/libtool  --mode=compile --tag=disable-static arm-linux-gnueabihf-gcc -prefer-pic -pipe -g -O2 -fstack-protector-strong -Wformat -Werror=format-security  -Wdate-time -D_FORTIFY_SOURCE=2   -DLINUX -D_REENTRANT -D_GNU_SOURCE -D_LARGEFILE64_SOURCE  -pthread  -I/usr/include/apache2  -I/usr/include/apr-1.0   -I/usr/include/apr-1.0 -I/usr/include -DNAMEVER="mod_auth_openidc-2.3.10.2" -I/usr/include/arm-linux-gnueabihf    -DUSE_LIBHIREDIS -D_FILE_OFFSET_BITS=64 -I/usr/include/hiredis  -Wall -g  -c -o src/cache/shm.lo src/cache/shm.c && touch src/cache/shm.slo
libtool: compile:  arm-linux-gnueabihf-gcc -pipe -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -DLINUX -D_REENTRANT -D_GNU_SOURCE -D_LARGEFILE64_SOURCE -pthread -I/usr/include/apache2 -I/usr/include/apr-1.0 -I/usr/include/apr-1.0 -I/usr/include -DNAMEVER=mod_auth_openidc-2.3.10.2 -I/usr/include/arm-linux-gnueabihf -DUSE_LIBHIREDIS -D_FILE_OFFSET_BITS=64 -I/usr/include/hiredis -Wall -g -c src/cache/shm.c  -fPIC -DPIC -o src/cache/.libs/shm.o
/usr/share/apr-1.0/build/libtool  --mode=compile --tag=disable-static arm-linux-gnueabihf-gcc -prefer-pic -pipe -g -O2 -fstack-protector-strong -Wformat -Werror=format-security  -Wdate-time -D_FORTIFY_SOURCE=2   -DLINUX -D_REENTRANT -D_GNU_SOURCE -D_LARGEFILE64_SOURCE  -pthread  -I/usr/include/apache2  -I/usr/include/apr-1.0   -I/usr/include/apr-1.0 -I/usr/include -DNAMEVER="mod_auth_openidc-2.3.10.2" -I/usr/include/arm-linux-gnueabihf    -DUSE_LIBHIREDIS -D_FILE_OFFSET_BITS=64 -I/usr/include/hiredis  -Wall -g  -c -o src/cache/common.lo src/cache/common.c && touch src/cache/common.slo
libtool: compile:  arm-linux-gnueabihf-gcc -pipe -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -DLINUX -D_REENTRANT -D_GNU_SOURCE -D_LARGEFILE64_SOURCE -pthread -I/usr/include/apache2 -I/usr/include/apr-1.0 -I/usr/include/apr-1.0 -I/usr/include -DNAMEVER=mod_auth_openidc-2.3.10.2 -I/usr/include/arm-linux-gnueabihf -DUSE_LIBHIREDIS -D_FILE_OFFSET_BITS=64 -I/usr/include/hiredis -Wall -g -c src/cache/common.c  -fPIC -DPIC -o src/cache/.libs/common.o
/usr/share/apr-1.0/build/libtool  --mode=compile --tag=disable-static arm-linux-gnueabihf-gcc -prefer-pic -pipe -g -O2 -fstack-protector-strong -Wformat -Werror=format-security  -Wdate-time -D_FORTIFY_SOURCE=2   -DLINUX -D_REENTRANT -D_GNU_SOURCE -D_LARGEFILE64_SOURCE  -pthread  -I/usr/include/apache2  -I/usr/include/apr-1.0   -I/usr/include/apr-1.0 -I/usr/include -DNAMEVER="mod_auth_openidc-2.3.10.2" -I/usr/include/arm-linux-gnueabihf    -DUSE_LIBHIREDIS -D_FILE_OFFSET_BITS=64 -I/usr/include/hiredis  -Wall -g  -c -o src/oauth.lo src/oauth.c && touch src/oauth.slo
libtool: compile:  arm-linux-gnueabihf-gcc -pipe -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -DLINUX -D_REENTRANT -D_GNU_SOURCE -D_LARGEFILE64_SOURCE -pthread -I/usr/include/apache2 -I/usr/include/apr-1.0 -I/usr/include/apr-1.0 -I/usr/include -DNAMEVER=mod_auth_openidc-2.3.10.2 -I/usr/include/arm-linux-gnueabihf -DUSE_LIBHIREDIS -D_FILE_OFFSET_BITS=64 -I/usr/include/hiredis -Wall -g -c src/oauth.c  -fPIC -DPIC -o src/.libs/oauth.o
/usr/share/apr-1.0/build/libtool  --mode=compile --tag=disable-static arm-linux-gnueabihf-gcc -prefer-pic -pipe -g -O2 -fstack-protector-strong -Wformat -Werror=format-security  -Wdate-time -D_FORTIFY_SOURCE=2   -DLINUX -D_REENTRANT -D_GNU_SOURCE -D_LARGEFILE64_SOURCE  -pthread  -I/usr/include/apache2  -I/usr/include/apr-1.0   -I/usr/include/apr-1.0 -I/usr/include -DNAMEVER="mod_auth_openidc-2.3.10.2" -I/usr/include/arm-linux-gnueabihf    -DUSE_LIBHIREDIS -D_FILE_OFFSET_BITS=64 -I/usr/include/hiredis  -Wall -g  -c -o src/proto.lo src/proto.c && touch src/proto.slo
libtool: compile:  arm-linux-gnueabihf-gcc -pipe -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -DLINUX -D_REENTRANT -D_GNU_SOURCE -D_LARGEFILE64_SOURCE -pthread -I/usr/include/apache2 -I/usr/include/apr-1.0 -I/usr/include/apr-1.0 -I/usr/include -DNAMEVER=mod_auth_openidc-2.3.10.2 -I/usr/include/arm-linux-gnueabihf -DUSE_LIBHIREDIS -D_FILE_OFFSET_BITS=64 -I/usr/include/hiredis -Wall -g -c src/proto.c  -fPIC -DPIC -o src/.libs/proto.o
/usr/share/apr-1.0/build/libtool  --mode=compile --tag=disable-static arm-linux-gnueabihf-gcc -prefer-pic -pipe -g -O2 -fstack-protector-strong -Wformat -Werror=format-security  -Wdate-time -D_FORTIFY_SOURCE=2   -DLINUX -D_REENTRANT -D_GNU_SOURCE -D_LARGEFILE64_SOURCE  -pthread  -I/usr/include/apache2  -I/usr/include/apr-1.0   -I/usr/include/apr-1.0 -I/usr/include -DNAMEVER="mod_auth_openidc-2.3.10.2" -I/usr/include/arm-linux-gnueabihf    -DUSE_LIBHIREDIS -D_FILE_OFFSET_BITS=64 -I/usr/include/hiredis  -Wall -g  -c -o src/config.lo src/config.c && touch src/config.slo
libtool: compile:  arm-linux-gnueabihf-gcc -pipe -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -DLINUX -D_REENTRANT -D_GNU_SOURCE -D_LARGEFILE64_SOURCE -pthread -I/usr/include/apache2 -I/usr/include/apr-1.0 -I/usr/include/apr-1.0 -I/usr/include -DNAMEVER=mod_auth_openidc-2.3.10.2 -I/usr/include/arm-linux-gnueabihf -DUSE_LIBHIREDIS -D_FILE_OFFSET_BITS=64 -I/usr/include/hiredis -Wall -g -c src/config.c  -fPIC -DPIC -o src/.libs/config.o
/usr/share/apr-1.0/build/libtool  --mode=compile --tag=disable-static arm-linux-gnueabihf-gcc -prefer-pic -pipe -g -O2 -fstack-protector-strong -Wformat -Werror=format-security  -Wdate-time -D_FORTIFY_SOURCE=2   -DLINUX -D_REENTRANT -D_GNU_SOURCE -D_LARGEFILE64_SOURCE  -pthread  -I/usr/include/apache2  -I/usr/include/apr-1.0   -I/usr/include/apr-1.0 -I/usr/include -DNAMEVER="mod_auth_openidc-2.3.10.2" -I/usr/include/arm-linux-gnueabihf    -DUSE_LIBHIREDIS -D_FILE_OFFSET_BITS=64 -I/usr/include/hiredis  -Wall -g  -c -o src/util.lo src/util.c && touch src/util.slo
libtool: compile:  arm-linux-gnueabihf-gcc -pipe -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -DLINUX -D_REENTRANT -D_GNU_SOURCE -D_LARGEFILE64_SOURCE -pthread -I/usr/include/apache2 -I/usr/include/apr-1.0 -I/usr/include/apr-1.0 -I/usr/include -DNAMEVER=mod_auth_openidc-2.3.10.2 -I/usr/include/arm-linux-gnueabihf -DUSE_LIBHIREDIS -D_FILE_OFFSET_BITS=64 -I/usr/include/hiredis -Wall -g -c src/util.c  -fPIC -DPIC -o src/.libs/util.o
In file included from src/util.c:58:
src/util.c: In function 'oidc_curl_write':
src/util.c:679:5: warning: format '%ld' expects argument of type 'long int', but argument 3 has type 'size_t' {aka 'unsigned int'} [-Wformat=]
     "HTTP response larger than maximum allowed size: current size=%ld, additional size=%ld, max=%d",
     ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
     mem->size, realsize, OIDC_CURL_MAX_RESPONSE_SIZE);
     ~~~~~~~~~
/usr/include/apache2/http_log.h:451:63: note: in definition of macro 'ap_log_rerror__'
              ap_log_rerror_(file, line, mi, level, status, r, __VA_ARGS__); \
                                                               ^~~~~~~~~~~
src/mod_auth_openidc.h:74:38: note: in expansion of macro 'ap_log_rerror'
 #define oidc_log(r, level, fmt, ...) ap_log_rerror(APLOG_MARK, level, 0, r,"%s: %s", __FUNCTION__, apr_psprintf(r->pool, fmt, ##__VA_ARGS__))
                                      ^~~~~~~~~~~~~
src/mod_auth_openidc.h:81:33: note: in expansion of macro 'oidc_log'
 #define oidc_error(r, fmt, ...) oidc_log(r, APLOG_ERR, fmt, ##__VA_ARGS__)
                                 ^~~~~~~~
src/util.c:678:3: note: in expansion of macro 'oidc_error'
   oidc_error(mem->r,
   ^~~~~~~~~~
src/util.c:679:5: warning: format '%ld' expects argument of type 'long int', but argument 4 has type 'size_t' {aka 'unsigned int'} [-Wformat=]
     "HTTP response larger than maximum allowed size: current size=%ld, additional size=%ld, max=%d",
     ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
     mem->size, realsize, OIDC_CURL_MAX_RESPONSE_SIZE);
                ~~~~~~~~
/usr/include/apache2/http_log.h:451:63: note: in definition of macro 'ap_log_rerror__'
              ap_log_rerror_(file, line, mi, level, status, r, __VA_ARGS__); \
                                                               ^~~~~~~~~~~
src/mod_auth_openidc.h:74:38: note: in expansion of macro 'ap_log_rerror'
 #define oidc_log(r, level, fmt, ...) ap_log_rerror(APLOG_MARK, level, 0, r,"%s: %s", __FUNCTION__, apr_psprintf(r->pool, fmt, ##__VA_ARGS__))
                                      ^~~~~~~~~~~~~
src/mod_auth_openidc.h:81:33: note: in expansion of macro 'oidc_log'
 #define oidc_error(r, fmt, ...) oidc_log(r, APLOG_ERR, fmt, ##__VA_ARGS__)
                                 ^~~~~~~~
src/util.c:678:3: note: in expansion of macro 'oidc_error'
   oidc_error(mem->r,
   ^~~~~~~~~~
src/util.c:688:5: warning: format '%ld' expects argument of type 'long int', but argument 3 has type 'size_t' {aka 'unsigned int'} [-Wformat=]
     "memory allocation for new buffer of %ld bytes failed",
     ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
     mem->size + realsize + 1);
     ~~~~~~~~~~~~~~~~~~~~~~~~
/usr/include/apache2/http_log.h:451:63: note: in definition of macro 'ap_log_rerror__'
              ap_log_rerror_(file, line, mi, level, status, r, __VA_ARGS__); \
                                                               ^~~~~~~~~~~
src/mod_auth_openidc.h:74:38: note: in expansion of macro 'ap_log_rerror'
 #define oidc_log(r, level, fmt, ...) ap_log_rerror(APLOG_MARK, level, 0, r,"%s: %s", __FUNCTION__, apr_psprintf(r->pool, fmt, ##__VA_ARGS__))
                                      ^~~~~~~~~~~~~
src/mod_auth_openidc.h:81:33: note: in expansion of macro 'oidc_log'
 #define oidc_error(r, fmt, ...) oidc_log(r, APLOG_ERR, fmt, ##__VA_ARGS__)
                                 ^~~~~~~~
src/util.c:687:3: note: in expansion of macro 'oidc_error'
   oidc_error(mem->r,
   ^~~~~~~~~~
/usr/share/apr-1.0/build/libtool  --mode=compile --tag=disable-static arm-linux-gnueabihf-gcc -prefer-pic -pipe -g -O2 -fstack-protector-strong -Wformat -Werror=format-security  -Wdate-time -D_FORTIFY_SOURCE=2   -DLINUX -D_REENTRANT -D_GNU_SOURCE -D_LARGEFILE64_SOURCE  -pthread  -I/usr/include/apache2  -I/usr/include/apr-1.0   -I/usr/include/apr-1.0 -I/usr/include -DNAMEVER="mod_auth_openidc-2.3.10.2" -I/usr/include/arm-linux-gnueabihf    -DUSE_LIBHIREDIS -D_FILE_OFFSET_BITS=64 -I/usr/include/hiredis  -Wall -g  -c -o src/authz.lo src/authz.c && touch src/authz.slo
libtool: compile:  arm-linux-gnueabihf-gcc -pipe -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -DLINUX -D_REENTRANT -D_GNU_SOURCE -D_LARGEFILE64_SOURCE -pthread -I/usr/include/apache2 -I/usr/include/apr-1.0 -I/usr/include/apr-1.0 -I/usr/include -DNAMEVER=mod_auth_openidc-2.3.10.2 -I/usr/include/arm-linux-gnueabihf -DUSE_LIBHIREDIS -D_FILE_OFFSET_BITS=64 -I/usr/include/hiredis -Wall -g -c src/authz.c  -fPIC -DPIC -o src/.libs/authz.o
/usr/share/apr-1.0/build/libtool  --mode=compile --tag=disable-static arm-linux-gnueabihf-gcc -prefer-pic -pipe -g -O2 -fstack-protector-strong -Wformat -Werror=format-security  -Wdate-time -D_FORTIFY_SOURCE=2   -DLINUX -D_REENTRANT -D_GNU_SOURCE -D_LARGEFILE64_SOURCE  -pthread  -I/usr/include/apache2  -I/usr/include/apr-1.0   -I/usr/include/apr-1.0 -I/usr/include -DNAMEVER="mod_auth_openidc-2.3.10.2" -I/usr/include/arm-linux-gnueabihf    -DUSE_LIBHIREDIS -D_FILE_OFFSET_BITS=64 -I/usr/include/hiredis  -Wall -g  -c -o src/session.lo src/session.c && touch src/session.slo
libtool: compile:  arm-linux-gnueabihf-gcc -pipe -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -DLINUX -D_REENTRANT -D_GNU_SOURCE -D_LARGEFILE64_SOURCE -pthread -I/usr/include/apache2 -I/usr/include/apr-1.0 -I/usr/include/apr-1.0 -I/usr/include -DNAMEVER=mod_auth_openidc-2.3.10.2 -I/usr/include/arm-linux-gnueabihf -DUSE_LIBHIREDIS -D_FILE_OFFSET_BITS=64 -I/usr/include/hiredis -Wall -g -c src/session.c  -fPIC -DPIC -o src/.libs/session.o
/usr/share/apr-1.0/build/libtool  --mode=compile --tag=disable-static arm-linux-gnueabihf-gcc -prefer-pic -pipe -g -O2 -fstack-protector-strong -Wformat -Werror=format-security  -Wdate-time -D_FORTIFY_SOURCE=2   -DLINUX -D_REENTRANT -D_GNU_SOURCE -D_LARGEFILE64_SOURCE  -pthread  -I/usr/include/apache2  -I/usr/include/apr-1.0   -I/usr/include/apr-1.0 -I/usr/include -DNAMEVER="mod_auth_openidc-2.3.10.2" -I/usr/include/arm-linux-gnueabihf    -DUSE_LIBHIREDIS -D_FILE_OFFSET_BITS=64 -I/usr/include/hiredis  -Wall -g  -c -o src/metadata.lo src/metadata.c && touch src/metadata.slo
libtool: compile:  arm-linux-gnueabihf-gcc -pipe -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -DLINUX -D_REENTRANT -D_GNU_SOURCE -D_LARGEFILE64_SOURCE -pthread -I/usr/include/apache2 -I/usr/include/apr-1.0 -I/usr/include/apr-1.0 -I/usr/include -DNAMEVER=mod_auth_openidc-2.3.10.2 -I/usr/include/arm-linux-gnueabihf -DUSE_LIBHIREDIS -D_FILE_OFFSET_BITS=64 -I/usr/include/hiredis -Wall -g -c src/metadata.c  -fPIC -DPIC -o src/.libs/metadata.o
/usr/share/apr-1.0/build/libtool  --mode=compile --tag=disable-static arm-linux-gnueabihf-gcc -prefer-pic -pipe -g -O2 -fstack-protector-strong -Wformat -Werror=format-security  -Wdate-time -D_FORTIFY_SOURCE=2   -DLINUX -D_REENTRANT -D_GNU_SOURCE -D_LARGEFILE64_SOURCE  -pthread  -I/usr/include/apache2  -I/usr/include/apr-1.0   -I/usr/include/apr-1.0 -I/usr/include -DNAMEVER="mod_auth_openidc-2.3.10.2" -I/usr/include/arm-linux-gnueabihf    -DUSE_LIBHIREDIS -D_FILE_OFFSET_BITS=64 -I/usr/include/hiredis  -Wall -g  -c -o src/jose.lo src/jose.c && touch src/jose.slo
libtool: compile:  arm-linux-gnueabihf-gcc -pipe -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -DLINUX -D_REENTRANT -D_GNU_SOURCE -D_LARGEFILE64_SOURCE -pthread -I/usr/include/apache2 -I/usr/include/apr-1.0 -I/usr/include/apr-1.0 -I/usr/include -DNAMEVER=mod_auth_openidc-2.3.10.2 -I/usr/include/arm-linux-gnueabihf -DUSE_LIBHIREDIS -D_FILE_OFFSET_BITS=64 -I/usr/include/hiredis -Wall -g -c src/jose.c  -fPIC -DPIC -o src/.libs/jose.o
/usr/share/apr-1.0/build/libtool  --mode=compile --tag=disable-static arm-linux-gnueabihf-gcc -prefer-pic -pipe -g -O2 -fstack-protector-strong -Wformat -Werror=format-security  -Wdate-time -D_FORTIFY_SOURCE=2   -DLINUX -D_REENTRANT -D_GNU_SOURCE -D_LARGEFILE64_SOURCE  -pthread  -I/usr/include/apache2  -I/usr/include/apr-1.0   -I/usr/include/apr-1.0 -I/usr/include -DNAMEVER="mod_auth_openidc-2.3.10.2" -I/usr/include/arm-linux-gnueabihf    -DUSE_LIBHIREDIS -D_FILE_OFFSET_BITS=64 -I/usr/include/hiredis  -Wall -g  -c -o src/parse.lo src/parse.c && touch src/parse.slo
libtool: compile:  arm-linux-gnueabihf-gcc -pipe -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -DLINUX -D_REENTRANT -D_GNU_SOURCE -D_LARGEFILE64_SOURCE -pthread -I/usr/include/apache2 -I/usr/include/apr-1.0 -I/usr/include/apr-1.0 -I/usr/include -DNAMEVER=mod_auth_openidc-2.3.10.2 -I/usr/include/arm-linux-gnueabihf -DUSE_LIBHIREDIS -D_FILE_OFFSET_BITS=64 -I/usr/include/hiredis -Wall -g -c src/parse.c  -fPIC -DPIC -o src/.libs/parse.o
/usr/share/apr-1.0/build/libtool  --mode=compile --tag=disable-static arm-linux-gnueabihf-gcc -prefer-pic -pipe -g -O2 -fstack-protector-strong -Wformat -Werror=format-security  -Wdate-time -D_FORTIFY_SOURCE=2   -DLINUX -D_REENTRANT -D_GNU_SOURCE -D_LARGEFILE64_SOURCE  -pthread  -I/usr/include/apache2  -I/usr/include/apr-1.0   -I/usr/include/apr-1.0 -I/usr/include -DNAMEVER="mod_auth_openidc-2.3.10.2" -I/usr/include/arm-linux-gnueabihf    -DUSE_LIBHIREDIS -D_FILE_OFFSET_BITS=64 -I/usr/include/hiredis  -Wall -g  -c -o src/pcre_subst.lo src/pcre_subst.c && touch src/pcre_subst.slo
libtool: compile:  arm-linux-gnueabihf-gcc -pipe -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -DLINUX -D_REENTRANT -D_GNU_SOURCE -D_LARGEFILE64_SOURCE -pthread -I/usr/include/apache2 -I/usr/include/apr-1.0 -I/usr/include/apr-1.0 -I/usr/include -DNAMEVER=mod_auth_openidc-2.3.10.2 -I/usr/include/arm-linux-gnueabihf -DUSE_LIBHIREDIS -D_FILE_OFFSET_BITS=64 -I/usr/include/hiredis -Wall -g -c src/pcre_subst.c  -fPIC -DPIC -o src/.libs/pcre_subst.o
/usr/share/apr-1.0/build/libtool  --mode=compile --tag=disable-static arm-linux-gnueabihf-gcc -prefer-pic -pipe -g -O2 -fstack-protector-strong -Wformat -Werror=format-security  -Wdate-time -D_FORTIFY_SOURCE=2   -DLINUX -D_REENTRANT -D_GNU_SOURCE -D_LARGEFILE64_SOURCE  -pthread  -I/usr/include/apache2  -I/usr/include/apr-1.0   -I/usr/include/apr-1.0 -I/usr/include -DNAMEVER="mod_auth_openidc-2.3.10.2" -I/usr/include/arm-linux-gnueabihf    -DUSE_LIBHIREDIS -D_FILE_OFFSET_BITS=64 -I/usr/include/hiredis  -Wall -g  -c -o src/cache/redis.lo src/cache/redis.c && touch src/cache/redis.slo
libtool: compile:  arm-linux-gnueabihf-gcc -pipe -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -DLINUX -D_REENTRANT -D_GNU_SOURCE -D_LARGEFILE64_SOURCE -pthread -I/usr/include/apache2 -I/usr/include/apr-1.0 -I/usr/include/apr-1.0 -I/usr/include -DNAMEVER=mod_auth_openidc-2.3.10.2 -I/usr/include/arm-linux-gnueabihf -DUSE_LIBHIREDIS -D_FILE_OFFSET_BITS=64 -I/usr/include/hiredis -Wall -g -c src/cache/redis.c  -fPIC -DPIC -o src/cache/.libs/redis.o
/usr/share/apr-1.0/build/libtool  --mode=link --tag=disable-static arm-linux-gnueabihf-gcc -Wl,--as-needed -Wl,-z,relro -Wl,-z,now    -o src/mod_auth_openidc.la -lssl -lcrypto -lcurl -ljansson -lcjose -ljansson -lcrypto -lpcre -lhiredis   -rpath /usr/lib/apache2/modules -module -avoid-version    src/cache/redis.lo src/pcre_subst.lo src/parse.lo src/jose.lo src/metadata.lo src/session.lo src/authz.lo src/util.lo src/config.lo src/proto.lo src/oauth.lo src/cache/common.lo src/cache/shm.lo src/cache/memcache.lo src/cache/file.lo src/mod_auth_openidc.lo
libtool: link: arm-linux-gnueabihf-gcc -shared  -fPIC -DPIC  src/cache/.libs/redis.o src/.libs/pcre_subst.o src/.libs/parse.o src/.libs/jose.o src/.libs/metadata.o src/.libs/session.o src/.libs/authz.o src/.libs/util.o src/.libs/config.o src/.libs/proto.o src/.libs/oauth.o src/cache/.libs/common.o src/cache/.libs/shm.o src/cache/.libs/memcache.o src/cache/.libs/file.o src/.libs/mod_auth_openidc.o   -lssl /usr/lib/arm-linux-gnueabihf/libcurl.so -lcjose -ljansson -lcrypto -lpcre -lhiredis  -Wl,--as-needed -Wl,-z -Wl,relro -Wl,-z -Wl,now   -pthread -Wl,-soname -Wl,mod_auth_openidc.so -o src/.libs/mod_auth_openidc.so
libtool: link: ( cd "src/.libs" && rm -f "mod_auth_openidc.la" && ln -s "../mod_auth_openidc.la" "mod_auth_openidc.la" )
make[1]: Leaving directory '/<<PKGBUILDDIR>>'
   dh_auto_test -a
	make -j4 test VERBOSE=1
make[1]: Entering directory '/<<PKGBUILDDIR>>'
/usr/bin/apxs2  -I/usr/include/arm-linux-gnueabihf    -DUSE_LIBHIREDIS -D_FILE_OFFSET_BITS=64 -I/usr/include/hiredis  -Wl,"-lssl -lcrypto -lcurl -ljansson -lcjose -ljansson -lcrypto -lpcre -lhiredis " -Isrc -Wc,-Wall -Wc,-g -c -o test/test-cmd test/test-cmd.c test/stub.c src/mod_auth_openidc.lo src/cache/file.lo src/cache/memcache.lo src/cache/shm.lo src/cache/common.lo src/oauth.lo src/proto.lo src/config.lo src/util.lo src/authz.lo src/session.lo src/metadata.lo src/jose.lo src/parse.lo src/pcre_subst.lo src/cache/redis.lo -lapr-1 -laprutil-1 -lldap -llber
/usr/share/apr-1.0/build/libtool  --mode=compile --tag=disable-static arm-linux-gnueabihf-gcc -prefer-pic -pipe -g -O2 -fstack-protector-strong -Wformat -Werror=format-security  -Wdate-time -D_FORTIFY_SOURCE=2   -DLINUX -D_REENTRANT -D_GNU_SOURCE -D_LARGEFILE64_SOURCE  -pthread  -I/usr/include/apache2  -I/usr/include/apr-1.0   -I/usr/include/apr-1.0 -I/usr/include -Wall -g -I/usr/include/arm-linux-gnueabihf -I/usr/include/hiredis -Isrc -DUSE_LIBHIREDIS -D_FILE_OFFSET_BITS=64  -c -o test/test-cmd.lo test/test-cmd.c && touch test/test-cmd.slo
libtool: compile:  arm-linux-gnueabihf-gcc -pipe -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -DLINUX -D_REENTRANT -D_GNU_SOURCE -D_LARGEFILE64_SOURCE -pthread -I/usr/include/apache2 -I/usr/include/apr-1.0 -I/usr/include/apr-1.0 -I/usr/include -Wall -g -I/usr/include/arm-linux-gnueabihf -I/usr/include/hiredis -Isrc -DUSE_LIBHIREDIS -D_FILE_OFFSET_BITS=64 -c test/test-cmd.c  -fPIC -DPIC -o test/.libs/test-cmd.o
/usr/share/apr-1.0/build/libtool  --mode=compile --tag=disable-static arm-linux-gnueabihf-gcc -prefer-pic -pipe -g -O2 -fstack-protector-strong -Wformat -Werror=format-security  -Wdate-time -D_FORTIFY_SOURCE=2   -DLINUX -D_REENTRANT -D_GNU_SOURCE -D_LARGEFILE64_SOURCE  -pthread  -I/usr/include/apache2  -I/usr/include/apr-1.0   -I/usr/include/apr-1.0 -I/usr/include -Wall -g -I/usr/include/arm-linux-gnueabihf -I/usr/include/hiredis -Isrc -DUSE_LIBHIREDIS -D_FILE_OFFSET_BITS=64  -c -o test/stub.lo test/stub.c && touch test/stub.slo
libtool: compile:  arm-linux-gnueabihf-gcc -pipe -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -DLINUX -D_REENTRANT -D_GNU_SOURCE -D_LARGEFILE64_SOURCE -pthread -I/usr/include/apache2 -I/usr/include/apr-1.0 -I/usr/include/apr-1.0 -I/usr/include -Wall -g -I/usr/include/arm-linux-gnueabihf -I/usr/include/hiredis -Isrc -DUSE_LIBHIREDIS -D_FILE_OFFSET_BITS=64 -c test/stub.c  -fPIC -DPIC -o test/.libs/stub.o
/usr/share/apr-1.0/build/libtool  --mode=link --tag=disable-static arm-linux-gnueabihf-gcc -Wl,--as-needed -Wl,-z,relro -Wl,-z,now    -o test/test-cmd -lssl -lcrypto -lcurl -ljansson -lcjose -ljansson -lcrypto -lpcre -lhiredis   -rpath /usr/lib/apache2/modules -module -avoid-version    test/stub.lo test/test-cmd.lo src/mod_auth_openidc.lo src/cache/file.lo src/cache/memcache.lo src/cache/shm.lo src/cache/common.lo src/oauth.lo src/proto.lo src/config.lo src/util.lo src/authz.lo src/session.lo src/metadata.lo src/jose.lo src/parse.lo src/pcre_subst.lo src/cache/redis.lo -lapr-1 -laprutil-1 -lldap -llber
libtool: link: arm-linux-gnueabihf-gcc -Wl,--as-needed -Wl,-z -Wl,relro -Wl,-z -Wl,now -o test/test-cmd test/.libs/stub.o test/.libs/test-cmd.o src/.libs/mod_auth_openidc.o src/cache/.libs/file.o src/cache/.libs/memcache.o src/cache/.libs/shm.o src/cache/.libs/common.o src/.libs/oauth.o src/.libs/proto.o src/.libs/config.o src/.libs/util.o src/.libs/authz.o src/.libs/session.o src/.libs/metadata.o src/.libs/jose.o src/.libs/parse.o src/.libs/pcre_subst.o src/cache/.libs/redis.o  -lssl /usr/lib/arm-linux-gnueabihf/libcurl.so -lcjose -ljansson -lcrypto -lpcre -lhiredis /usr/lib/arm-linux-gnueabihf/libapr-1.so /usr/lib/arm-linux-gnueabihf/libaprutil-1.so -lldap -llber -pthread -Wl,-rpath -Wl,/usr/lib/apache2/modules
/usr/bin/apxs2  -I/usr/include/arm-linux-gnueabihf    -DUSE_LIBHIREDIS -D_FILE_OFFSET_BITS=64 -I/usr/include/hiredis  -Wl,"-lssl -lcrypto -lcurl -ljansson -lcjose -ljansson -lcrypto -lpcre -lhiredis " -Isrc -Wc,-Wall -Wc,-g -c -o test/test test/test.c test/stub.c src/mod_auth_openidc.lo src/cache/file.lo src/cache/memcache.lo src/cache/shm.lo src/cache/common.lo src/oauth.lo src/proto.lo src/config.lo src/util.lo src/authz.lo src/session.lo src/metadata.lo src/jose.lo src/parse.lo src/pcre_subst.lo src/cache/redis.lo -lapr-1 -laprutil-1 -lldap -llber
/usr/share/apr-1.0/build/libtool  --mode=compile --tag=disable-static arm-linux-gnueabihf-gcc -prefer-pic -pipe -g -O2 -fstack-protector-strong -Wformat -Werror=format-security  -Wdate-time -D_FORTIFY_SOURCE=2   -DLINUX -D_REENTRANT -D_GNU_SOURCE -D_LARGEFILE64_SOURCE  -pthread  -I/usr/include/apache2  -I/usr/include/apr-1.0   -I/usr/include/apr-1.0 -I/usr/include -Wall -g -I/usr/include/arm-linux-gnueabihf -I/usr/include/hiredis -Isrc -DUSE_LIBHIREDIS -D_FILE_OFFSET_BITS=64  -c -o test/test.lo test/test.c && touch test/test.slo
libtool: compile:  arm-linux-gnueabihf-gcc -pipe -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -DLINUX -D_REENTRANT -D_GNU_SOURCE -D_LARGEFILE64_SOURCE -pthread -I/usr/include/apache2 -I/usr/include/apr-1.0 -I/usr/include/apr-1.0 -I/usr/include -Wall -g -I/usr/include/arm-linux-gnueabihf -I/usr/include/hiredis -Isrc -DUSE_LIBHIREDIS -D_FILE_OFFSET_BITS=64 -c test/test.c  -fPIC -DPIC -o test/.libs/test.o
test/test.c: In function 'test_open_redirect':
test/test.c:1431:43: warning: unused variable 'url' [-Wunused-variable]
  char *err_str = NULL, *err_desc = NULL, *url = NULL, *msg = NULL;
                                           ^~~
/usr/share/apr-1.0/build/libtool  --mode=compile --tag=disable-static arm-linux-gnueabihf-gcc -prefer-pic -pipe -g -O2 -fstack-protector-strong -Wformat -Werror=format-security  -Wdate-time -D_FORTIFY_SOURCE=2   -DLINUX -D_REENTRANT -D_GNU_SOURCE -D_LARGEFILE64_SOURCE  -pthread  -I/usr/include/apache2  -I/usr/include/apr-1.0   -I/usr/include/apr-1.0 -I/usr/include -Wall -g -I/usr/include/arm-linux-gnueabihf -I/usr/include/hiredis -Isrc -DUSE_LIBHIREDIS -D_FILE_OFFSET_BITS=64  -c -o test/stub.lo test/stub.c && touch test/stub.slo
libtool: compile:  arm-linux-gnueabihf-gcc -pipe -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -DLINUX -D_REENTRANT -D_GNU_SOURCE -D_LARGEFILE64_SOURCE -pthread -I/usr/include/apache2 -I/usr/include/apr-1.0 -I/usr/include/apr-1.0 -I/usr/include -Wall -g -I/usr/include/arm-linux-gnueabihf -I/usr/include/hiredis -Isrc -DUSE_LIBHIREDIS -D_FILE_OFFSET_BITS=64 -c test/stub.c  -fPIC -DPIC -o test/.libs/stub.o
/usr/share/apr-1.0/build/libtool  --mode=link --tag=disable-static arm-linux-gnueabihf-gcc -Wl,--as-needed -Wl,-z,relro -Wl,-z,now    -o test/test -lssl -lcrypto -lcurl -ljansson -lcjose -ljansson -lcrypto -lpcre -lhiredis   -rpath /usr/lib/apache2/modules -module -avoid-version    test/stub.lo test/test.lo src/mod_auth_openidc.lo src/cache/file.lo src/cache/memcache.lo src/cache/shm.lo src/cache/common.lo src/oauth.lo src/proto.lo src/config.lo src/util.lo src/authz.lo src/session.lo src/metadata.lo src/jose.lo src/parse.lo src/pcre_subst.lo src/cache/redis.lo -lapr-1 -laprutil-1 -lldap -llber
libtool: link: arm-linux-gnueabihf-gcc -Wl,--as-needed -Wl,-z -Wl,relro -Wl,-z -Wl,now -o test/test test/.libs/stub.o test/.libs/test.o src/.libs/mod_auth_openidc.o src/cache/.libs/file.o src/cache/.libs/memcache.o src/cache/.libs/shm.o src/cache/.libs/common.o src/.libs/oauth.o src/.libs/proto.o src/.libs/config.o src/.libs/util.o src/.libs/authz.o src/.libs/session.o src/.libs/metadata.o src/.libs/jose.o src/.libs/parse.o src/.libs/pcre_subst.o src/cache/.libs/redis.o  -lssl /usr/lib/arm-linux-gnueabihf/libcurl.so -lcjose -ljansson -lcrypto -lpcre -lhiredis /usr/lib/arm-linux-gnueabihf/libapr-1.so /usr/lib/arm-linux-gnueabihf/libaprutil-1.so -lldap -llber -pthread -Wl,-rpath -Wl,/usr/lib/apache2/modules
test/test
src/proto.c:587 [4] [0] oidc_proto_authorization_request: the configuration for the "scope" parameter does not include the "openid" scope, your provider may not return an "id_token": openid
src/proto.c:1014 [3] [0] oidc_proto_validate_nonce: the nonce value (avSk7S69G4kEE8Km4bPiOjrfChHt6nO4Z397Lp_bQnc,) passed in the browser state was found in the cache already; possible replay attack!?
src/mod_auth_openidc.c:2582 [3] [0] oidc_validate_redirect_url: Invalid Request: URL value "https://evil.example.com/somewhere" does not match the hostname of the current request "www.example.com"
src/mod_auth_openidc.c:2630 [3] [0] oidc_validate_redirect_url: Invalid URL: URL value "/%09/example.com" contains illegal character(s)
src/mod_auth_openidc.c:2630 [3] [0] oidc_validate_redirect_url: Invalid URL: URL value "/	/example.com" contains illegal character(s)
src/mod_auth_openidc.c:2630 [3] [0] oidc_validate_redirect_url: Invalid URL: URL value "/%2f%2fexample.com" contains illegal character(s)
src/mod_auth_openidc.c:2630 [3] [0] oidc_validate_redirect_url: Invalid URL: URL value "/%2f%2f%2fbing.com%2f%3fwww.omise.co" contains illegal character(s)
src/mod_auth_openidc.c:2630 [3] [0] oidc_validate_redirect_url: Invalid URL: URL value "/%2f%5c%2f%67%6f%6f%67%6c%65%2e%63%6f%6d/" contains illegal character(s)
src/mod_auth_openidc.c:2630 [3] [0] oidc_validate_redirect_url: Invalid URL: URL value "/%5cexample.com" contains illegal character(s)
src/mod_auth_openidc.c:2630 [3] [0] oidc_validate_redirect_url: Invalid URL: URL value "/%68%74%74%70%3a%2f%2f%67%6f%6f%67%6c%65%2e%63%6f%6d" contains illegal character(s)
src/mod_auth_openidc.c:2582 [3] [0] oidc_validate_redirect_url: Invalid Request: URL value "//%09/example.com" does not match the hostname of the current request "www.example.com"
src/mod_auth_openidc.c:2582 [3] [0] oidc_validate_redirect_url: Invalid Request: URL value "//%5cexample.com" does not match the hostname of the current request "www.example.com"
src/mod_auth_openidc.c:2599 [3] [0] oidc_validate_redirect_url: Malformed URL: No hostname was parsed and starting with '//': ///%09/example.com
src/mod_auth_openidc.c:2599 [3] [0] oidc_validate_redirect_url: Malformed URL: No hostname was parsed and starting with '//': ///%5cexample.com
src/mod_auth_openidc.c:2599 [3] [0] oidc_validate_redirect_url: Malformed URL: No hostname was parsed and starting with '//': ////%09/example.com
src/mod_auth_openidc.c:2599 [3] [0] oidc_validate_redirect_url: Malformed URL: No hostname was parsed and starting with '//': ////%5cexample.com
src/mod_auth_openidc.c:2599 [3] [0] oidc_validate_redirect_url: Malformed URL: No hostname was parsed and starting with '//': /////example.com
src/mod_auth_openidc.c:2599 [3] [0] oidc_validate_redirect_url: Malformed URL: No hostname was parsed and starting with '//': /////example.com/
src/mod_auth_openidc.c:2599 [3] [0] oidc_validate_redirect_url: Malformed URL: No hostname was parsed and starting with '//': /////;@example.com
src/mod_auth_openidc.c:2599 [3] [0] oidc_validate_redirect_url: Malformed URL: No hostname was parsed and starting with '//': ////example.com/
src/mod_auth_openidc.c:2599 [3] [0] oidc_validate_redirect_url: Malformed URL: No hostname was parsed and starting with '//': ////example.com/%2e%2e
src/mod_auth_openidc.c:2599 [3] [0] oidc_validate_redirect_url: Malformed URL: No hostname was parsed and starting with '//': ////example.com/%2e%2e%2f
src/mod_auth_openidc.c:2599 [3] [0] oidc_validate_redirect_url: Malformed URL: No hostname was parsed and starting with '//': ////example.com/%2f%2e%2e
src/mod_auth_openidc.c:2599 [3] [0] oidc_validate_redirect_url: Malformed URL: No hostname was parsed and starting with '//': ////example.com/%2f..
src/mod_auth_openidc.c:2599 [3] [0] oidc_validate_redirect_url: Malformed URL: No hostname was parsed and starting with '//': ////example.com//
src/mod_auth_openidc.c:2599 [3] [0] oidc_validate_redirect_url: Malformed URL: No hostname was parsed and starting with '//': ////;@example.com
src/mod_auth_openidc.c:2599 [3] [0] oidc_validate_redirect_url: Malformed URL: No hostname was parsed and starting with '//': ///example.com
src/mod_auth_openidc.c:2599 [3] [0] oidc_validate_redirect_url: Malformed URL: No hostname was parsed and starting with '//': ///example.com/
src/mod_auth_openidc.c:2582 [3] [0] oidc_validate_redirect_url: Invalid Request: URL value "//google.com/%2f.." does not match the hostname of the current request "www.example.com"
src/mod_auth_openidc.c:2582 [3] [0] oidc_validate_redirect_url: Invalid Request: URL value "//www.whitelisteddomain.tld@google.com/%2f.." does not match the hostname of the current request "www.example.com"
src/mod_auth_openidc.c:2599 [3] [0] oidc_validate_redirect_url: Malformed URL: No hostname was parsed and starting with '//': ///google.com/%2f..
src/mod_auth_openidc.c:2599 [3] [0] oidc_validate_redirect_url: Malformed URL: No hostname was parsed and starting with '//': ///www.whitelisteddomain.tld@google.com/%2f..
src/mod_auth_openidc.c:2599 [3] [0] oidc_validate_redirect_url: Malformed URL: No hostname was parsed and starting with '//': ////google.com/%2f..
src/mod_auth_openidc.c:2599 [3] [0] oidc_validate_redirect_url: Malformed URL: No hostname was parsed and starting with '//': ////www.whitelisteddomain.tld@google.com/%2f..
src/mod_auth_openidc.c:2582 [3] [0] oidc_validate_redirect_url: Invalid Request: URL value "https://google.com/%2f.." does not match the hostname of the current request "www.example.com"
src/mod_auth_openidc.c:2582 [3] [0] oidc_validate_redirect_url: Invalid Request: URL value "https://www.whitelisteddomain.tld@google.com/%2f.." does not match the hostname of the current request "www.example.com"
src/mod_auth_openidc.c:2630 [3] [0] oidc_validate_redirect_url: Invalid URL: URL value "/https://google.com/%2f.." contains illegal character(s)
src/mod_auth_openidc.c:2630 [3] [0] oidc_validate_redirect_url: Invalid URL: URL value "/https://www.whitelisteddomain.tld@google.com/%2f.." contains illegal character(s)
src/mod_auth_openidc.c:2582 [3] [0] oidc_validate_redirect_url: Invalid Request: URL value "//www.google.com/%2f%2e%2e" does not match the hostname of the current request "www.example.com"
src/mod_auth_openidc.c:2582 [3] [0] oidc_validate_redirect_url: Invalid Request: URL value "//www.whitelisteddomain.tld@www.google.com/%2f%2e%2e" does not match the hostname of the current request "www.example.com"
src/mod_auth_openidc.c:2599 [3] [0] oidc_validate_redirect_url: Malformed URL: No hostname was parsed and starting with '//': ///www.google.com/%2f%2e%2e
src/mod_auth_openidc.c:2599 [3] [0] oidc_validate_redirect_url: Malformed URL: No hostname was parsed and starting with '//': ///www.whitelisteddomain.tld@www.google.com/%2f%2e%2e
src/mod_auth_openidc.c:2599 [3] [0] oidc_validate_redirect_url: Malformed URL: No hostname was parsed and starting with '//': ////www.google.com/%2f%2e%2e
src/mod_auth_openidc.c:2599 [3] [0] oidc_validate_redirect_url: Malformed URL: No hostname was parsed and starting with '//': ////www.whitelisteddomain.tld@www.google.com/%2f%2e%2e
src/mod_auth_openidc.c:2582 [3] [0] oidc_validate_redirect_url: Invalid Request: URL value "https://www.google.com/%2f%2e%2e" does not match the hostname of the current request "www.example.com"
src/mod_auth_openidc.c:2582 [3] [0] oidc_validate_redirect_url: Invalid Request: URL value "https://www.whitelisteddomain.tld@www.google.com/%2f%2e%2e" does not match the hostname of the current request "www.example.com"
src/mod_auth_openidc.c:2630 [3] [0] oidc_validate_redirect_url: Invalid URL: URL value "/https://www.google.com/%2f%2e%2e" contains illegal character(s)
src/mod_auth_openidc.c:2630 [3] [0] oidc_validate_redirect_url: Invalid URL: URL value "/https://www.whitelisteddomain.tld@www.google.com/%2f%2e%2e" contains illegal character(s)
src/mod_auth_openidc.c:2582 [3] [0] oidc_validate_redirect_url: Invalid Request: URL value "//google.com/" does not match the hostname of the current request "www.example.com"
src/mod_auth_openidc.c:2582 [3] [0] oidc_validate_redirect_url: Invalid Request: URL value "//www.whitelisteddomain.tld@google.com/" does not match the hostname of the current request "www.example.com"
src/mod_auth_openidc.c:2599 [3] [0] oidc_validate_redirect_url: Malformed URL: No hostname was parsed and starting with '//': ///google.com/
src/mod_auth_openidc.c:2599 [3] [0] oidc_validate_redirect_url: Malformed URL: No hostname was parsed and starting with '//': ///www.whitelisteddomain.tld@google.com/
src/mod_auth_openidc.c:2599 [3] [0] oidc_validate_redirect_url: Malformed URL: No hostname was parsed and starting with '//': ////google.com/
src/mod_auth_openidc.c:2599 [3] [0] oidc_validate_redirect_url: Malformed URL: No hostname was parsed and starting with '//': ////www.whitelisteddomain.tld@google.com/
src/mod_auth_openidc.c:2582 [3] [0] oidc_validate_redirect_url: Invalid Request: URL value "https://google.com/" does not match the hostname of the current request "www.example.com"
src/mod_auth_openidc.c:2582 [3] [0] oidc_validate_redirect_url: Invalid Request: URL value "https://www.whitelisteddomain.tld@google.com/" does not match the hostname of the current request "www.example.com"
src/mod_auth_openidc.c:2630 [3] [0] oidc_validate_redirect_url: Invalid URL: URL value "/https://google.com/" contains illegal character(s)
src/mod_auth_openidc.c:2630 [3] [0] oidc_validate_redirect_url: Invalid URL: URL value "/https://www.whitelisteddomain.tld@google.com/" contains illegal character(s)
src/mod_auth_openidc.c:2582 [3] [0] oidc_validate_redirect_url: Invalid Request: URL value "//google.com//" does not match the hostname of the current request "www.example.com"
src/mod_auth_openidc.c:2582 [3] [0] oidc_validate_redirect_url: Invalid Request: URL value "//www.whitelisteddomain.tld@google.com//" does not match the hostname of the current request "www.example.com"
src/mod_auth_openidc.c:2599 [3] [0] oidc_validate_redirect_url: Malformed URL: No hostname was parsed and starting with '//': ///google.com//
src/mod_auth_openidc.c:2599 [3] [0] oidc_validate_redirect_url: Malformed URL: No hostname was parsed and starting with '//': ///www.whitelisteddomain.tld@google.com//
src/mod_auth_openidc.c:2599 [3] [0] oidc_validate_redirect_url: Malformed URL: No hostname was parsed and starting with '//': ////google.com//
src/mod_auth_openidc.c:2599 [3] [0] oidc_validate_redirect_url: Malformed URL: No hostname was parsed and starting with '//': ////www.whitelisteddomain.tld@google.com//
src/mod_auth_openidc.c:2582 [3] [0] oidc_validate_redirect_url: Invalid Request: URL value "https://google.com//" does not match the hostname of the current request "www.example.com"
src/mod_auth_openidc.c:2582 [3] [0] oidc_validate_redirect_url: Invalid Request: URL value "https://www.whitelisteddomain.tld@google.com//" does not match the hostname of the current request "www.example.com"
src/mod_auth_openidc.c:2582 [3] [0] oidc_validate_redirect_url: Invalid Request: URL value "//https//google.com//" does not match the hostname of the current request "www.example.com"
src/mod_auth_openidc.c:2582 [3] [0] oidc_validate_redirect_url: Invalid Request: URL value "//https//www.whitelisteddomain.tld@google.com//" does not match the hostname of the current request "www.example.com"
src/mod_auth_openidc.c:2582 [3] [0] oidc_validate_redirect_url: Invalid Request: URL value "//www.google.com/%2e%2e%2f" does not match the hostname of the current request "www.example.com"
src/mod_auth_openidc.c:2582 [3] [0] oidc_validate_redirect_url: Invalid Request: URL value "//www.whitelisteddomain.tld@www.google.com/%2e%2e%2f" does not match the hostname of the current request "www.example.com"
src/mod_auth_openidc.c:2599 [3] [0] oidc_validate_redirect_url: Malformed URL: No hostname was parsed and starting with '//': ///www.google.com/%2e%2e%2f
src/mod_auth_openidc.c:2599 [3] [0] oidc_validate_redirect_url: Malformed URL: No hostname was parsed and starting with '//': ///www.whitelisteddomain.tld@www.google.com/%2e%2e%2f
src/mod_auth_openidc.c:2599 [3] [0] oidc_validate_redirect_url: Malformed URL: No hostname was parsed and starting with '//': ////www.google.com/%2e%2e%2f
src/mod_auth_openidc.c:2599 [3] [0] oidc_validate_redirect_url: Malformed URL: No hostname was parsed and starting with '//': ////www.whitelisteddomain.tld@www.google.com/%2e%2e%2f
src/mod_auth_openidc.c:2582 [3] [0] oidc_validate_redirect_url: Invalid Request: URL value "https://www.google.com/%2e%2e%2f" does not match the hostname of the current request "www.example.com"
src/mod_auth_openidc.c:2582 [3] [0] oidc_validate_redirect_url: Invalid Request: URL value "https://www.whitelisteddomain.tld@www.google.com/%2e%2e%2f" does not match the hostname of the current request "www.example.com"
src/mod_auth_openidc.c:2582 [3] [0] oidc_validate_redirect_url: Invalid Request: URL value "//https//www.google.com/%2e%2e%2f" does not match the hostname of the current request "www.example.com"
src/mod_auth_openidc.c:2582 [3] [0] oidc_validate_redirect_url: Invalid Request: URL value "//https//www.whitelisteddomain.tld@www.google.com/%2e%2e%2f" does not match the hostname of the current request "www.example.com"
src/mod_auth_openidc.c:2599 [3] [0] oidc_validate_redirect_url: Malformed URL: No hostname was parsed and starting with '//': ///www.google.com/%2e%2e
src/mod_auth_openidc.c:2599 [3] [0] oidc_validate_redirect_url: Malformed URL: No hostname was parsed and starting with '//': ///www.whitelisteddomain.tld@www.google.com/%2e%2e
src/mod_auth_openidc.c:2599 [3] [0] oidc_validate_redirect_url: Malformed URL: No hostname was parsed and starting with '//': ////www.google.com/%2e%2e
src/mod_auth_openidc.c:2599 [3] [0] oidc_validate_redirect_url: Malformed URL: No hostname was parsed and starting with '//': ////www.whitelisteddomain.tld@www.google.com/%2e%2e
src/mod_auth_openidc.c:2582 [3] [0] oidc_validate_redirect_url: Invalid Request: URL value "https:///www.google.com/%2e%2e" does not match the hostname of the current request "www.example.com"
src/mod_auth_openidc.c:2582 [3] [0] oidc_validate_redirect_url: Invalid Request: URL value "https:///www.whitelisteddomain.tld@www.google.com/%2e%2e" does not match the hostname of the current request "www.example.com"
src/mod_auth_openidc.c:2582 [3] [0] oidc_validate_redirect_url: Invalid Request: URL value "//https///www.google.com/%2e%2e" does not match the hostname of the current request "www.example.com"
src/mod_auth_openidc.c:2582 [3] [0] oidc_validate_redirect_url: Invalid Request: URL value "//www.whitelisteddomain.tld@https///www.google.com/%2e%2e" does not match the hostname of the current request "www.example.com"
src/mod_auth_openidc.c:2630 [3] [0] oidc_validate_redirect_url: Invalid URL: URL value "/https://www.google.com/%2e%2e" contains illegal character(s)
src/mod_auth_openidc.c:2630 [3] [0] oidc_validate_redirect_url: Invalid URL: URL value "/https://www.whitelisteddomain.tld@www.google.com/%2e%2e" contains illegal character(s)
src/mod_auth_openidc.c:2599 [3] [0] oidc_validate_redirect_url: Malformed URL: No hostname was parsed and starting with '//': ///www.google.com/%2f%2e%2e
src/mod_auth_openidc.c:2599 [3] [0] oidc_validate_redirect_url: Malformed URL: No hostname was parsed and starting with '//': ///www.whitelisteddomain.tld@www.google.com/%2f%2e%2e
src/mod_auth_openidc.c:2599 [3] [0] oidc_validate_redirect_url: Malformed URL: No hostname was parsed and starting with '//': ////www.google.com/%2f%2e%2e
src/mod_auth_openidc.c:2599 [3] [0] oidc_validate_redirect_url: Malformed URL: No hostname was parsed and starting with '//': ////www.whitelisteddomain.tld@www.google.com/%2f%2e%2e
src/mod_auth_openidc.c:2582 [3] [0] oidc_validate_redirect_url: Invalid Request: URL value "https:///www.google.com/%2f%2e%2e" does not match the hostname of the current request "www.example.com"
src/mod_auth_openidc.c:2582 [3] [0] oidc_validate_redirect_url: Invalid Request: URL value "https:///www.whitelisteddomain.tld@www.google.com/%2f%2e%2e" does not match the hostname of the current request "www.example.com"
src/mod_auth_openidc.c:2630 [3] [0] oidc_validate_redirect_url: Invalid URL: URL value "/https://www.google.com/%2f%2e%2e" contains illegal character(s)
src/mod_auth_openidc.c:2630 [3] [0] oidc_validate_redirect_url: Invalid URL: URL value "/https://www.whitelisteddomain.tld@www.google.com/%2f%2e%2e" contains illegal character(s)
src/mod_auth_openidc.c:2630 [3] [0] oidc_validate_redirect_url: Invalid URL: URL value "/https:///www.google.com/%2f%2e%2e" contains illegal character(s)
src/mod_auth_openidc.c:2630 [3] [0] oidc_validate_redirect_url: Invalid URL: URL value "/https:///www.whitelisteddomain.tld@www.google.com/%2f%2e%2e" contains illegal character(s)
src/mod_auth_openidc.c:2630 [3] [0] oidc_validate_redirect_url: Invalid URL: URL value "/%09/google.com" contains illegal character(s)
src/mod_auth_openidc.c:2630 [3] [0] oidc_validate_redirect_url: Invalid URL: URL value "/%09/www.whitelisteddomain.tld@google.com" contains illegal character(s)
src/mod_auth_openidc.c:2582 [3] [0] oidc_validate_redirect_url: Invalid Request: URL value "//%09/google.com" does not match the hostname of the current request "www.example.com"
src/mod_auth_openidc.c:2582 [3] [0] oidc_validate_redirect_url: Invalid Request: URL value "//%09/www.whitelisteddomain.tld@google.com" does not match the hostname of the current request "www.example.com"
src/mod_auth_openidc.c:2599 [3] [0] oidc_validate_redirect_url: Malformed URL: No hostname was parsed and starting with '//': ///%09/google.com
src/mod_auth_openidc.c:2599 [3] [0] oidc_validate_redirect_url: Malformed URL: No hostname was parsed and starting with '//': ///%09/www.whitelisteddomain.tld@google.com
src/mod_auth_openidc.c:2599 [3] [0] oidc_validate_redirect_url: Malformed URL: No hostname was parsed and starting with '//': ////%09/google.com
src/mod_auth_openidc.c:2599 [3] [0] oidc_validate_redirect_url: Malformed URL: No hostname was parsed and starting with '//': ////%09/www.whitelisteddomain.tld@google.com
src/mod_auth_openidc.c:2582 [3] [0] oidc_validate_redirect_url: Invalid Request: URL value "https://%09/google.com" does not match the hostname of the current request "www.example.com"
src/mod_auth_openidc.c:2582 [3] [0] oidc_validate_redirect_url: Invalid Request: URL value "https://%09/www.whitelisteddomain.tld@google.com" does not match the hostname of the current request "www.example.com"
src/mod_auth_openidc.c:2630 [3] [0] oidc_validate_redirect_url: Invalid URL: URL value "/%5cgoogle.com" contains illegal character(s)
src/mod_auth_openidc.c:2630 [3] [0] oidc_validate_redirect_url: Invalid URL: URL value "/%5cwww.whitelisteddomain.tld@google.com" contains illegal character(s)
src/mod_auth_openidc.c:2582 [3] [0] oidc_validate_redirect_url: Invalid Request: URL value "//%5cgoogle.com" does not match the hostname of the current request "www.example.com"
src/mod_auth_openidc.c:2582 [3] [0] oidc_validate_redirect_url: Invalid Request: URL value "//%5cwww.whitelisteddomain.tld@google.com" does not match the hostname of the current request "www.example.com"
src/mod_auth_openidc.c:2599 [3] [0] oidc_validate_redirect_url: Malformed URL: No hostname was parsed and starting with '//': ///%5cgoogle.com
src/mod_auth_openidc.c:2599 [3] [0] oidc_validate_redirect_url: Malformed URL: No hostname was parsed and starting with '//': ///%5cwww.whitelisteddomain.tld@google.com
src/mod_auth_openidc.c:2599 [3] [0] oidc_validate_redirect_url: Malformed URL: No hostname was parsed and starting with '//': ////%5cgoogle.com
src/mod_auth_openidc.c:2599 [3] [0] oidc_validate_redirect_url: Malformed URL: No hostname was parsed and starting with '//': ////%5cwww.whitelisteddomain.tld@google.com
src/mod_auth_openidc.c:2582 [3] [0] oidc_validate_redirect_url: Invalid Request: URL value "https://%5cgoogle.com" does not match the hostname of the current request "www.example.com"
src/mod_auth_openidc.c:2582 [3] [0] oidc_validate_redirect_url: Invalid Request: URL value "https://%5cwww.whitelisteddomain.tld@google.com" does not match the hostname of the current request "www.example.com"
src/mod_auth_openidc.c:2630 [3] [0] oidc_validate_redirect_url: Invalid URL: URL value "/https://%5cgoogle.com" contains illegal character(s)
src/mod_auth_openidc.c:2630 [3] [0] oidc_validate_redirect_url: Invalid URL: URL value "/https://%5cwww.whitelisteddomain.tld@google.com" contains illegal character(s)
src/mod_auth_openidc.c:2582 [3] [0] oidc_validate_redirect_url: Invalid Request: URL value "https://google.com" does not match the hostname of the current request "www.example.com"
src/mod_auth_openidc.c:2582 [3] [0] oidc_validate_redirect_url: Invalid Request: URL value "https://www.whitelisteddomain.tld@google.com" does not match the hostname of the current request "www.example.com"
src/mod_auth_openidc.c:2593 [3] [0] oidc_validate_redirect_url: Malformed URL: No hostname was parsed and it does not seem to be relative, i.e starting with '/': javascript:alert(1);
src/mod_auth_openidc.c:2593 [3] [0] oidc_validate_redirect_url: Malformed URL: No hostname was parsed and it does not seem to be relative, i.e starting with '/': javascript:alert(1)
src/mod_auth_openidc.c:2569 [3] [0] oidc_validate_redirect_url: Malformed URL: not a valid URL value: //javascript:alert(1);
src/mod_auth_openidc.c:2630 [3] [0] oidc_validate_redirect_url: Invalid URL: URL value "/javascript:alert(1);" contains illegal character(s)
src/mod_auth_openidc.c:2569 [3] [0] oidc_validate_redirect_url: Malformed URL: not a valid URL value: //javascript:alert(1)
src/mod_auth_openidc.c:2630 [3] [0] oidc_validate_redirect_url: Invalid URL: URL value "/javascript:alert(1)" contains illegal character(s)
src/mod_auth_openidc.c:2630 [3] [0] oidc_validate_redirect_url: Invalid URL: URL value "/%5cjavascript:alert(1);" contains illegal character(s)
src/mod_auth_openidc.c:2630 [3] [0] oidc_validate_redirect_url: Invalid URL: URL value "/%5cjavascript:alert(1)" contains illegal character(s)
src/mod_auth_openidc.c:2569 [3] [0] oidc_validate_redirect_url: Malformed URL: not a valid URL value: //%5cjavascript:alert(1);
src/mod_auth_openidc.c:2569 [3] [0] oidc_validate_redirect_url: Malformed URL: not a valid URL value: //%5cjavascript:alert(1)
src/mod_auth_openidc.c:2630 [3] [0] oidc_validate_redirect_url: Invalid URL: URL value "/%09/javascript:alert(1);" contains illegal character(s)
src/mod_auth_openidc.c:2630 [3] [0] oidc_validate_redirect_url: Invalid URL: URL value "/%09/javascript:alert(1)" contains illegal character(s)
src/mod_auth_openidc.c:2569 [3] [0] oidc_validate_redirect_url: Malformed URL: not a valid URL value: java%0d%0ascript%0d%0a:alert(0)
src/mod_auth_openidc.c:2582 [3] [0] oidc_validate_redirect_url: Invalid Request: URL value "//google.com" does not match the hostname of the current request "www.example.com"
src/mod_auth_openidc.c:2593 [3] [0] oidc_validate_redirect_url: Malformed URL: No hostname was parsed and it does not seem to be relative, i.e starting with '/': https:google.com
src/mod_auth_openidc.c:2582 [3] [0] oidc_validate_redirect_url: Invalid Request: URL value "//google%E3%80%82com" does not match the hostname of the current request "www.example.com"
src/mod_auth_openidc.c:2599 [3] [0] oidc_validate_redirect_url: Malformed URL: No hostname was parsed and starting with '//': ////google.com/
src/mod_auth_openidc.c:2599 [3] [0] oidc_validate_redirect_url: Malformed URL: No hostname was parsed and starting with '//': ///google.com/
src/mod_auth_openidc.c:2582 [3] [0] oidc_validate_redirect_url: Invalid Request: URL value "//google%00.com" does not match the hostname of the current request "www.example.com"
src/mod_auth_openidc.c:2582 [3] [0] oidc_validate_redirect_url: Invalid Request: URL value "https://www.whitelisteddomain.tld/https://www.google.com/" does not match the hostname of the current request "www.example.com"
src/mod_auth_openidc.c:2593 [3] [0] oidc_validate_redirect_url: Malformed URL: No hostname was parsed and it does not seem to be relative, i.e starting with '/': ";alert(0);//
src/mod_auth_openidc.c:2582 [3] [0] oidc_validate_redirect_url: Invalid Request: URL value "javascript://www.whitelisteddomain.tld?%a0alert%281%29" does not match the hostname of the current request "www.example.com"
src/mod_auth_openidc.c:2582 [3] [0] oidc_validate_redirect_url: Invalid Request: URL value "http://0xd8.0x3a.0xd6.0xce" does not match the hostname of the current request "www.example.com"
src/mod_auth_openidc.c:2582 [3] [0] oidc_validate_redirect_url: Invalid Request: URL value "http://www.whitelisteddomain.tld@0xd8.0x3a.0xd6.0xce" does not match the hostname of the current request "www.example.com"
src/mod_auth_openidc.c:2582 [3] [0] oidc_validate_redirect_url: Invalid Request: URL value "http://3H6k7lIAiqjfNeN@0xd8.0x3a.0xd6.0xce" does not match the hostname of the current request "www.example.com"
src/mod_auth_openidc.c:2582 [3] [0] oidc_validate_redirect_url: Invalid Request: URL value "http://XY>.7d8T/205pZM@0xd8.0x3a.0xd6.0xce" does not match the hostname of the current request "www.example.com"
src/mod_auth_openidc.c:2582 [3] [0] oidc_validate_redirect_url: Invalid Request: URL value "http://0xd83ad6ce" does not match the hostname of the current request "www.example.com"
src/mod_auth_openidc.c:2582 [3] [0] oidc_validate_redirect_url: Invalid Request: URL value "http://www.whitelisteddomain.tld@0xd83ad6ce" does not match the hostname of the current request "www.example.com"
src/mod_auth_openidc.c:2582 [3] [0] oidc_validate_redirect_url: Invalid Request: URL value "http://3H6k7lIAiqjfNeN@0xd83ad6ce" does not match the hostname of the current request "www.example.com"
src/mod_auth_openidc.c:2582 [3] [0] oidc_validate_redirect_url: Invalid Request: URL value "http://XY>.7d8T/205pZM@0xd83ad6ce" does not match the hostname of the current request "www.example.com"
src/mod_auth_openidc.c:2582 [3] [0] oidc_validate_redirect_url: Invalid Request: URL value "http://3627734734" does not match the hostname of the current request "www.example.com"
src/mod_auth_openidc.c:2582 [3] [0] oidc_validate_redirect_url: Invalid Request: URL value "http://www.whitelisteddomain.tld@3627734734" does not match the hostname of the current request "www.example.com"
src/mod_auth_openidc.c:2582 [3] [0] oidc_validate_redirect_url: Invalid Request: URL value "http://3H6k7lIAiqjfNeN@3627734734" does not match the hostname of the current request "www.example.com"
src/mod_auth_openidc.c:2582 [3] [0] oidc_validate_redirect_url: Invalid Request: URL value "http://XY>.7d8T/205pZM@3627734734" does not match the hostname of the current request "www.example.com"
src/mod_auth_openidc.c:2582 [3] [0] oidc_validate_redirect_url: Invalid Request: URL value "http://472.314.470.462" does not match the hostname of the current request "www.example.com"
src/mod_auth_openidc.c:2582 [3] [0] oidc_validate_redirect_url: Invalid Request: URL value "http://www.whitelisteddomain.tld@472.314.470.462" does not match the hostname of the current request "www.example.com"
src/mod_auth_openidc.c:2582 [3] [0] oidc_validate_redirect_url: Invalid Request: URL value "http://3H6k7lIAiqjfNeN@472.314.470.462" does not match the hostname of the current request "www.example.com"
src/mod_auth_openidc.c:2582 [3] [0] oidc_validate_redirect_url: Invalid Request: URL value "http://XY>.7d8T/205pZM@472.314.470.462" does not match the hostname of the current request "www.example.com"
src/mod_auth_openidc.c:2582 [3] [0] oidc_validate_redirect_url: Invalid Request: URL value "http://0330.072.0326.0316" does not match the hostname of the current request "www.example.com"
src/mod_auth_openidc.c:2582 [3] [0] oidc_validate_redirect_url: Invalid Request: URL value "http://www.whitelisteddomain.tld@0330.072.0326.0316" does not match the hostname of the current request "www.example.com"
src/mod_auth_openidc.c:2582 [3] [0] oidc_validate_redirect_url: Invalid Request: URL value "http://3H6k7lIAiqjfNeN@0330.072.0326.0316" does not match the hostname of the current request "www.example.com"
src/mod_auth_openidc.c:2582 [3] [0] oidc_validate_redirect_url: Invalid Request: URL value "http://XY>.7d8T/205pZM@0330.072.0326.0316" does not match the hostname of the current request "www.example.com"
src/mod_auth_openidc.c:2582 [3] [0] oidc_validate_redirect_url: Invalid Request: URL value "http://00330.00072.0000326.00000316" does not match the hostname of the current request "www.example.com"
src/mod_auth_openidc.c:2582 [3] [0] oidc_validate_redirect_url: Invalid Request: URL value "http://www.whitelisteddomain.tld@00330.00072.0000326.00000316" does not match the hostname of the current request "www.example.com"
src/mod_auth_openidc.c:2582 [3] [0] oidc_validate_redirect_url: Invalid Request: URL value "http://3H6k7lIAiqjfNeN@00330.00072.0000326.00000316" does not match the hostname of the current request "www.example.com"
src/mod_auth_openidc.c:2582 [3] [0] oidc_validate_redirect_url: Invalid Request: URL value "http://XY>.7d8T/205pZM@00330.00072.0000326.00000316" does not match the hostname of the current request "www.example.com"
src/mod_auth_openidc.c:2582 [3] [0] oidc_validate_redirect_url: Invalid Request: URL value "http://[::216.58.214.206]" does not match the hostname of the current request "www.example.com"
src/mod_auth_openidc.c:2582 [3] [0] oidc_validate_redirect_url: Invalid Request: URL value "http://www.whitelisteddomain.tld@[::216.58.214.206]" does not match the hostname of the current request "www.example.com"
src/mod_auth_openidc.c:2582 [3] [0] oidc_validate_redirect_url: Invalid Request: URL value "http://3H6k7lIAiqjfNeN@[::216.58.214.206]" does not match the hostname of the current request "www.example.com"
src/mod_auth_openidc.c:2582 [3] [0] oidc_validate_redirect_url: Invalid Request: URL value "http://XY>.7d8T/205pZM@[::216.58.214.206]" does not match the hostname of the current request "www.example.com"
src/mod_auth_openidc.c:2582 [3] [0] oidc_validate_redirect_url: Invalid Request: URL value "http://[::ffff:216.58.214.206]" does not match the hostname of the current request "www.example.com"
src/mod_auth_openidc.c:2582 [3] [0] oidc_validate_redirect_url: Invalid Request: URL value "http://www.whitelisteddomain.tld@[::ffff:216.58.214.206]" does not match the hostname of the current request "www.example.com"
src/mod_auth_openidc.c:2582 [3] [0] oidc_validate_redirect_url: Invalid Request: URL value "http://3H6k7lIAiqjfNeN@[::ffff:216.58.214.206]" does not match the hostname of the current request "www.example.com"
src/mod_auth_openidc.c:2582 [3] [0] oidc_validate_redirect_url: Invalid Request: URL value "http://XY>.7d8T/205pZM@[::ffff:216.58.214.206]" does not match the hostname of the current request "www.example.com"
src/mod_auth_openidc.c:2582 [3] [0] oidc_validate_redirect_url: Invalid Request: URL value "http://0xd8.072.54990" does not match the hostname of the current request "www.example.com"
src/mod_auth_openidc.c:2582 [3] [0] oidc_validate_redirect_url: Invalid Request: URL value "http://www.whitelisteddomain.tld@0xd8.072.54990" does not match the hostname of the current request "www.example.com"
src/mod_auth_openidc.c:2582 [3] [0] oidc_validate_redirect_url: Invalid Request: URL value "http://3H6k7lIAiqjfNeN@0xd8.072.54990" does not match the hostname of the current request "www.example.com"
src/mod_auth_openidc.c:2582 [3] [0] oidc_validate_redirect_url: Invalid Request: URL value "http://XY>.7d8T/205pZM@0xd8.072.54990" does not match the hostname of the current request "www.example.com"
src/mod_auth_openidc.c:2582 [3] [0] oidc_validate_redirect_url: Invalid Request: URL value "http://0xd8.3856078" does not match the hostname of the current request "www.example.com"
src/mod_auth_openidc.c:2582 [3] [0] oidc_validate_redirect_url: Invalid Request: URL value "http://www.whitelisteddomain.tld@0xd8.3856078" does not match the hostname of the current request "www.example.com"
src/mod_auth_openidc.c:2582 [3] [0] oidc_validate_redirect_url: Invalid Request: URL value "http://3H6k7lIAiqjfNeN@0xd8.3856078" does not match the hostname of the current request "www.example.com"
src/mod_auth_openidc.c:2582 [3] [0] oidc_validate_redirect_url: Invalid Request: URL value "http://XY>.7d8T/205pZM@0xd8.3856078" does not match the hostname of the current request "www.example.com"
src/mod_auth_openidc.c:2582 [3] [0] oidc_validate_redirect_url: Invalid Request: URL value "http://00330.3856078" does not match the hostname of the current request "www.example.com"
src/mod_auth_openidc.c:2582 [3] [0] oidc_validate_redirect_url: Invalid Request: URL value "http://www.whitelisteddomain.tld@00330.3856078" does not match the hostname of the current request "www.example.com"
src/mod_auth_openidc.c:2582 [3] [0] oidc_validate_redirect_url: Invalid Request: URL value "http://3H6k7lIAiqjfNeN@00330.3856078" does not match the hostname of the current request "www.example.com"
src/mod_auth_openidc.c:2582 [3] [0] oidc_validate_redirect_url: Invalid Request: URL value "http://XY>.7d8T/205pZM@00330.3856078" does not match the hostname of the current request "www.example.com"
src/mod_auth_openidc.c:2582 [3] [0] oidc_validate_redirect_url: Invalid Request: URL value "http://00330.0x3a.54990" does not match the hostname of the current request "www.example.com"
src/mod_auth_openidc.c:2582 [3] [0] oidc_validate_redirect_url: Invalid Request: URL value "http://www.whitelisteddomain.tld@00330.0x3a.54990" does not match the hostname of the current request "www.example.com"
src/mod_auth_openidc.c:2582 [3] [0] oidc_validate_redirect_url: Invalid Request: URL value "http://3H6k7lIAiqjfNeN@00330.0x3a.54990" does not match the hostname of the current request "www.example.com"
src/mod_auth_openidc.c:2582 [3] [0] oidc_validate_redirect_url: Invalid Request: URL value "http://XY>.7d8T/205pZM@00330.0x3a.54990" does not match the hostname of the current request "www.example.com"
src/mod_auth_openidc.c:2593 [3] [0] oidc_validate_redirect_url: Malformed URL: No hostname was parsed and it does not seem to be relative, i.e starting with '/': http:0xd8.0x3a.0xd6.0xce
src/mod_auth_openidc.c:2593 [3] [0] oidc_validate_redirect_url: Malformed URL: No hostname was parsed and it does not seem to be relative, i.e starting with '/': http:www.whitelisteddomain.tld@0xd8.0x3a.0xd6.0xce
src/mod_auth_openidc.c:2593 [3] [0] oidc_validate_redirect_url: Malformed URL: No hostname was parsed and it does not seem to be relative, i.e starting with '/': http:3H6k7lIAiqjfNeN@0xd8.0x3a.0xd6.0xce
src/mod_auth_openidc.c:2593 [3] [0] oidc_validate_redirect_url: Malformed URL: No hostname was parsed and it does not seem to be relative, i.e starting with '/': http:XY>.7d8T/205pZM@0xd8.0x3a.0xd6.0xce
src/mod_auth_openidc.c:2593 [3] [0] oidc_validate_redirect_url: Malformed URL: No hostname was parsed and it does not seem to be relative, i.e starting with '/': http:0xd83ad6ce
src/mod_auth_openidc.c:2593 [3] [0] oidc_validate_redirect_url: Malformed URL: No hostname was parsed and it does not seem to be relative, i.e starting with '/': http:www.whitelisteddomain.tld@0xd83ad6ce
src/mod_auth_openidc.c:2593 [3] [0] oidc_validate_redirect_url: Malformed URL: No hostname was parsed and it does not seem to be relative, i.e starting with '/': http:3H6k7lIAiqjfNeN@0xd83ad6ce
src/mod_auth_openidc.c:2593 [3] [0] oidc_validate_redirect_url: Malformed URL: No hostname was parsed and it does not seem to be relative, i.e starting with '/': http:XY>.7d8T/205pZM@0xd83ad6ce
src/mod_auth_openidc.c:2593 [3] [0] oidc_validate_redirect_url: Malformed URL: No hostname was parsed and it does not seem to be relative, i.e starting with '/': http:3627734734
src/mod_auth_openidc.c:2593 [3] [0] oidc_validate_redirect_url: Malformed URL: No hostname was parsed and it does not seem to be relative, i.e starting with '/': http:www.whitelisteddomain.tld@3627734734
src/mod_auth_openidc.c:2593 [3] [0] oidc_validate_redirect_url: Malformed URL: No hostname was parsed and it does not seem to be relative, i.e starting with '/': http:3H6k7lIAiqjfNeN@3627734734
src/mod_auth_openidc.c:2593 [3] [0] oidc_validate_redirect_url: Malformed URL: No hostname was parsed and it does not seem to be relative, i.e starting with '/': http:XY>.7d8T/205pZM@3627734734
src/mod_auth_openidc.c:2593 [3] [0] oidc_validate_redirect_url: Malformed URL: No hostname was parsed and it does not seem to be relative, i.e starting with '/': http:472.314.470.462
src/mod_auth_openidc.c:2593 [3] [0] oidc_validate_redirect_url: Malformed URL: No hostname was parsed and it does not seem to be relative, i.e starting with '/': http:www.whitelisteddomain.tld@472.314.470.462
src/mod_auth_openidc.c:2593 [3] [0] oidc_validate_redirect_url: Malformed URL: No hostname was parsed and it does not seem to be relative, i.e starting with '/': http:3H6k7lIAiqjfNeN@472.314.470.462
src/mod_auth_openidc.c:2593 [3] [0] oidc_validate_redirect_url: Malformed URL: No hostname was parsed and it does not seem to be relative, i.e starting with '/': http:XY>.7d8T/205pZM@472.314.470.462
src/mod_auth_openidc.c:2593 [3] [0] oidc_validate_redirect_url: Malformed URL: No hostname was parsed and it does not seem to be relative, i.e starting with '/': http:0330.072.0326.0316
src/mod_auth_openidc.c:2593 [3] [0] oidc_validate_redirect_url: Malformed URL: No hostname was parsed and it does not seem to be relative, i.e starting with '/': http:www.whitelisteddomain.tld@0330.072.0326.0316
src/mod_auth_openidc.c:2593 [3] [0] oidc_validate_redirect_url: Malformed URL: No hostname was parsed and it does not seem to be relative, i.e starting with '/': http:3H6k7lIAiqjfNeN@0330.072.0326.0316
src/mod_auth_openidc.c:2593 [3] [0] oidc_validate_redirect_url: Malformed URL: No hostname was parsed and it does not seem to be relative, i.e starting with '/': http:XY>.7d8T/205pZM@0330.072.0326.0316
src/mod_auth_openidc.c:2593 [3] [0] oidc_validate_redirect_url: Malformed URL: No hostname was parsed and it does not seem to be relative, i.e starting with '/': http:00330.00072.0000326.00000316
src/mod_auth_openidc.c:2593 [3] [0] oidc_validate_redirect_url: Malformed URL: No hostname was parsed and it does not seem to be relative, i.e starting with '/': http:www.whitelisteddomain.tld@00330.00072.0000326.00000316
src/mod_auth_openidc.c:2593 [3] [0] oidc_validate_redirect_url: Malformed URL: No hostname was parsed and it does not seem to be relative, i.e starting with '/': http:3H6k7lIAiqjfNeN@00330.00072.0000326.00000316
src/mod_auth_openidc.c:2593 [3] [0] oidc_validate_redirect_url: Malformed URL: No hostname was parsed and it does not seem to be relative, i.e starting with '/': http:XY>.7d8T/205pZM@00330.00072.0000326.00000316
src/mod_auth_openidc.c:2593 [3] [0] oidc_validate_redirect_url: Malformed URL: No hostname was parsed and it does not seem to be relative, i.e starting with '/': http:[::216.58.214.206]
src/mod_auth_openidc.c:2593 [3] [0] oidc_validate_redirect_url: Malformed URL: No hostname was parsed and it does not seem to be relative, i.e starting with '/': http:www.whitelisteddomain.tld@[::216.58.214.206]
src/mod_auth_openidc.c:2593 [3] [0] oidc_validate_redirect_url: Malformed URL: No hostname was parsed and it does not seem to be relative, i.e starting with '/': http:3H6k7lIAiqjfNeN@[::216.58.214.206]
src/mod_auth_openidc.c:2593 [3] [0] oidc_validate_redirect_url: Malformed URL: No hostname was parsed and it does not seem to be relative, i.e starting with '/': http:XY>.7d8T/205pZM@[::216.58.214.206]
src/mod_auth_openidc.c:2593 [3] [0] oidc_validate_redirect_url: Malformed URL: No hostname was parsed and it does not seem to be relative, i.e starting with '/': http:[::ffff:216.58.214.206]
src/mod_auth_openidc.c:2593 [3] [0] oidc_validate_redirect_url: Malformed URL: No hostname was parsed and it does not seem to be relative, i.e starting with '/': http:www.whitelisteddomain.tld@[::ffff:216.58.214.206]
src/mod_auth_openidc.c:2593 [3] [0] oidc_validate_redirect_url: Malformed URL: No hostname was parsed and it does not seem to be relative, i.e starting with '/': http:3H6k7lIAiqjfNeN@[::ffff:216.58.214.206]
src/mod_auth_openidc.c:2593 [3] [0] oidc_validate_redirect_url: Malformed URL: No hostname was parsed and it does not seem to be relative, i.e starting with '/': http:XY>.7d8T/205pZM@[::ffff:216.58.214.206]
src/mod_auth_openidc.c:2593 [3] [0] oidc_validate_redirect_url: Malformed URL: No hostname was parsed and it does not seem to be relative, i.e starting with '/': http:0xd8.072.54990
src/mod_auth_openidc.c:2593 [3] [0] oidc_validate_redirect_url: Malformed URL: No hostname was parsed and it does not seem to be relative, i.e starting with '/': http:www.whitelisteddomain.tld@0xd8.072.54990
src/mod_auth_openidc.c:2593 [3] [0] oidc_validate_redirect_url: Malformed URL: No hostname was parsed and it does not seem to be relative, i.e starting with '/': http:3H6k7lIAiqjfNeN@0xd8.072.54990
src/mod_auth_openidc.c:2593 [3] [0] oidc_validate_redirect_url: Malformed URL: No hostname was parsed and it does not seem to be relative, i.e starting with '/': http:XY>.7d8T/205pZM@0xd8.072.54990
src/mod_auth_openidc.c:2593 [3] [0] oidc_validate_redirect_url: Malformed URL: No hostname was parsed and it does not seem to be relative, i.e starting with '/': http:0xd8.3856078
src/mod_auth_openidc.c:2593 [3] [0] oidc_validate_redirect_url: Malformed URL: No hostname was parsed and it does not seem to be relative, i.e starting with '/': http:www.whitelisteddomain.tld@0xd8.3856078
src/mod_auth_openidc.c:2593 [3] [0] oidc_validate_redirect_url: Malformed URL: No hostname was parsed and it does not seem to be relative, i.e starting with '/': http:3H6k7lIAiqjfNeN@0xd8.3856078
src/mod_auth_openidc.c:2593 [3] [0] oidc_validate_redirect_url: Malformed URL: No hostname was parsed and it does not seem to be relative, i.e starting with '/': http:XY>.7d8T/205pZM@0xd8.3856078
src/mod_auth_openidc.c:2593 [3] [0] oidc_validate_redirect_url: Malformed URL: No hostname was parsed and it does not seem to be relative, i.e starting with '/': http:00330.3856078
src/mod_auth_openidc.c:2593 [3] [0] oidc_validate_redirect_url: Malformed URL: No hostname was parsed and it does not seem to be relative, i.e starting with '/': http:www.whitelisteddomain.tld@00330.3856078
src/mod_auth_openidc.c:2593 [3] [0] oidc_validate_redirect_url: Malformed URL: No hostname was parsed and it does not seem to be relative, i.e starting with '/': http:3H6k7lIAiqjfNeN@00330.3856078
src/mod_auth_openidc.c:2593 [3] [0] oidc_validate_redirect_url: Malformed URL: No hostname was parsed and it does not seem to be relative, i.e starting with '/': http:XY>.7d8T/205pZM@00330.3856078
src/mod_auth_openidc.c:2593 [3] [0] oidc_validate_redirect_url: Malformed URL: No hostname was parsed and it does not seem to be relative, i.e starting with '/': http:00330.0x3a.54990
src/mod_auth_openidc.c:2593 [3] [0] oidc_validate_redirect_url: Malformed URL: No hostname was parsed and it does not seem to be relative, i.e starting with '/': http:www.whitelisteddomain.tld@00330.0x3a.54990
src/mod_auth_openidc.c:2593 [3] [0] oidc_validate_redirect_url: Malformed URL: No hostname was parsed and it does not seem to be relative, i.e starting with '/': http:3H6k7lIAiqjfNeN@00330.0x3a.54990
src/mod_auth_openidc.c:2593 [3] [0] oidc_validate_redirect_url: Malformed URL: No hostname was parsed and it does not seem to be relative, i.e starting with '/': http:XY>.7d8T/205pZM@00330.0x3a.54990
src/mod_auth_openidc.c:2593 [3] [0] oidc_validate_redirect_url: Malformed URL: No hostname was parsed and it does not seem to be relative, i.e starting with '/': 〱google.com
src/mod_auth_openidc.c:2593 [3] [0] oidc_validate_redirect_url: Malformed URL: No hostname was parsed and it does not seem to be relative, i.e starting with '/': 〵google.com
src/mod_auth_openidc.c:2593 [3] [0] oidc_validate_redirect_url: Malformed URL: No hostname was parsed and it does not seem to be relative, i.e starting with '/': ゝgoogle.com
src/mod_auth_openidc.c:2593 [3] [0] oidc_validate_redirect_url: Malformed URL: No hostname was parsed and it does not seem to be relative, i.e starting with '/': ーgoogle.com
src/mod_auth_openidc.c:2593 [3] [0] oidc_validate_redirect_url: Malformed URL: No hostname was parsed and it does not seem to be relative, i.e starting with '/': ーgoogle.com
src/mod_auth_openidc.c:2630 [3] [0] oidc_validate_redirect_url: Invalid URL: URL value "/〱google.com" contains illegal character(s)
src/mod_auth_openidc.c:2630 [3] [0] oidc_validate_redirect_url: Invalid URL: URL value "/〵google.com" contains illegal character(s)
src/mod_auth_openidc.c:2630 [3] [0] oidc_validate_redirect_url: Invalid URL: URL value "/ゝgoogle.com" contains illegal character(s)
src/mod_auth_openidc.c:2630 [3] [0] oidc_validate_redirect_url: Invalid URL: URL value "/ーgoogle.com" contains illegal character(s)
src/mod_auth_openidc.c:2630 [3] [0] oidc_validate_redirect_url: Invalid URL: URL value "/ーgoogle.com" contains illegal character(s)
src/mod_auth_openidc.c:2593 [3] [0] oidc_validate_redirect_url: Malformed URL: No hostname was parsed and it does not seem to be relative, i.e starting with '/': %68%74%74%70%3a%2f%2f%67%6f%6f%67%6c%65%2e%63%6f%6d
src/mod_auth_openidc.c:2582 [3] [0] oidc_validate_redirect_url: Invalid Request: URL value "http://%67%6f%6f%67%6c%65%2e%63%6f%6d" does not match the hostname of the current request "www.example.com"
src/mod_auth_openidc.c:2569 [3] [0] oidc_validate_redirect_url: Malformed URL: not a valid URL value: <>javascript:alert(1);
src/mod_auth_openidc.c:2593 [3] [0] oidc_validate_redirect_url: Malformed URL: No hostname was parsed and it does not seem to be relative, i.e starting with '/': <>//google.com
src/mod_auth_openidc.c:2582 [3] [0] oidc_validate_redirect_url: Invalid Request: URL value "//google.com/@www.whitelisteddomain.tld" does not match the hostname of the current request "www.example.com"
src/mod_auth_openidc.c:2582 [3] [0] oidc_validate_redirect_url: Invalid Request: URL value "https://:XXXXXXXX@google.com/@www.whitelisteddomain.tld" does not match the hostname of the current request "www.example.com"
src/mod_auth_openidc.c:2582 [3] [0] oidc_validate_redirect_url: Invalid Request: URL value "http://google.com#@www.whitelisteddomain.tld/" does not match the hostname of the current request "www.example.com"
src/mod_auth_openidc.c:2582 [3] [0] oidc_validate_redirect_url: Invalid Request: URL value "http://google.com?@www.whitelisteddomain.tld/" does not match the hostname of the current request "www.example.com"
src/mod_auth_openidc.c:2599 [3] [0] oidc_validate_redirect_url: Malformed URL: No hostname was parsed and starting with '//': ///example.com/%2e%2e
src/mod_auth_openidc.c:2599 [3] [0] oidc_validate_redirect_url: Malformed URL: No hostname was parsed and starting with '//': ///example.com/%2e%2e%2f
src/mod_auth_openidc.c:2599 [3] [0] oidc_validate_redirect_url: Malformed URL: No hostname was parsed and starting with '//': ///example.com/%2f%2e%2e
src/mod_auth_openidc.c:2599 [3] [0] oidc_validate_redirect_url: Malformed URL: No hostname was parsed and starting with '//': ///example.com/%2f..
src/mod_auth_openidc.c:2599 [3] [0] oidc_validate_redirect_url: Malformed URL: No hostname was parsed and starting with '//': ///example.com//
src/mod_auth_openidc.c:2582 [3] [0] oidc_validate_redirect_url: Invalid Request: URL value "//example.com" does not match the hostname of the current request "www.example.com"
src/mod_auth_openidc.c:2582 [3] [0] oidc_validate_redirect_url: Invalid Request: URL value "//example.com/" does not match the hostname of the current request "www.example.com"
src/mod_auth_openidc.c:2582 [3] [0] oidc_validate_redirect_url: Invalid Request: URL value "//example.com/%2e%2e" does not match the hostname of the current request "www.example.com"
src/mod_auth_openidc.c:2582 [3] [0] oidc_validate_redirect_url: Invalid Request: URL value "//example.com/%2e%2e%2f" does not match the hostname of the current request "www.example.com"
src/mod_auth_openidc.c:2582 [3] [0] oidc_validate_redirect_url: Invalid Request: URL value "//example.com/%2f%2e%2e" does not match the hostname of the current request "www.example.com"
src/mod_auth_openidc.c:2582 [3] [0] oidc_validate_redirect_url: Invalid Request: URL value "//example.com/%2f.." does not match the hostname of the current request "www.example.com"
src/mod_auth_openidc.c:2582 [3] [0] oidc_validate_redirect_url: Invalid Request: URL value "//example.com//" does not match the hostname of the current request "www.example.com"
src/mod_auth_openidc.c:2582 [3] [0] oidc_validate_redirect_url: Invalid Request: URL value "//google%00.com" does not match the hostname of the current request "www.example.com"
src/mod_auth_openidc.c:2582 [3] [0] oidc_validate_redirect_url: Invalid Request: URL value "//google%E3%80%82com" does not match the hostname of the current request "www.example.com"
src/mod_auth_openidc.c:2582 [3] [0] oidc_validate_redirect_url: Invalid Request: URL value "//https///example.com/%2e%2e" does not match the hostname of the current request "www.example.com"
src/mod_auth_openidc.c:2582 [3] [0] oidc_validate_redirect_url: Invalid Request: URL value "//https//example.com/%2e%2e%2f" does not match the hostname of the current request "www.example.com"
src/mod_auth_openidc.c:2582 [3] [0] oidc_validate_redirect_url: Invalid Request: URL value "//https//example.com//" does not match the hostname of the current request "www.example.com"
src/mod_auth_openidc.c:2630 [3] [0] oidc_validate_redirect_url: Invalid URL: URL value "/<>//example.com" contains illegal character(s)
src/mod_auth_openidc.c:2599 [3] [0] oidc_validate_redirect_url: Malformed URL: No hostname was parsed and starting with '//': /////example.com/
src/mod_auth_openidc.c:2599 [3] [0] oidc_validate_redirect_url: Malformed URL: No hostname was parsed and starting with '//': ///example.com/
src/mod_auth_openidc.c:2630 [3] [0] oidc_validate_redirect_url: Invalid URL: URL value "/example.com/%2f%2e%2e" contains illegal character(s)
src/mod_auth_openidc.c:2630 [3] [0] oidc_validate_redirect_url: Invalid URL: URL value "/http://%67%6f%6f%67%6c%65%2e%63%6f%6d" contains illegal character(s)
src/mod_auth_openidc.c:2630 [3] [0] oidc_validate_redirect_url: Invalid URL: URL value "/http://example.com" contains illegal character(s)
src/mod_auth_openidc.c:2630 [3] [0] oidc_validate_redirect_url: Invalid URL: URL value "/http:/example.com" contains illegal character(s)
src/mod_auth_openidc.c:2630 [3] [0] oidc_validate_redirect_url: Invalid URL: URL value "/https:/%5cexample.com/" contains illegal character(s)
src/mod_auth_openidc.c:2630 [3] [0] oidc_validate_redirect_url: Invalid URL: URL value "/https://%09/example.com" contains illegal character(s)
src/mod_auth_openidc.c:2630 [3] [0] oidc_validate_redirect_url: Invalid URL: URL value "/https://%5cexample.com" contains illegal character(s)
src/mod_auth_openidc.c:2630 [3] [0] oidc_validate_redirect_url: Invalid URL: URL value "/https:///example.com/%2e%2e" contains illegal character(s)
src/mod_auth_openidc.c:2630 [3] [0] oidc_validate_redirect_url: Invalid URL: URL value "/https:///example.com/%2f%2e%2e" contains illegal character(s)
src/mod_auth_openidc.c:2630 [3] [0] oidc_validate_redirect_url: Invalid URL: URL value "/https://example.com" contains illegal character(s)
src/mod_auth_openidc.c:2630 [3] [0] oidc_validate_redirect_url: Invalid URL: URL value "/https://example.com/" contains illegal character(s)
src/mod_auth_openidc.c:2630 [3] [0] oidc_validate_redirect_url: Invalid URL: URL value "/https://example.com/%2e%2e" contains illegal character(s)
src/mod_auth_openidc.c:2630 [3] [0] oidc_validate_redirect_url: Invalid URL: URL value "/https://example.com/%2e%2e%2f" contains illegal character(s)
src/mod_auth_openidc.c:2630 [3] [0] oidc_validate_redirect_url: Invalid URL: URL value "/https://example.com/%2f%2e%2e" contains illegal character(s)
src/mod_auth_openidc.c:2630 [3] [0] oidc_validate_redirect_url: Invalid URL: URL value "/https://example.com/%2f.." contains illegal character(s)
src/mod_auth_openidc.c:2630 [3] [0] oidc_validate_redirect_url: Invalid URL: URL value "/https://example.com//" contains illegal character(s)
src/mod_auth_openidc.c:2630 [3] [0] oidc_validate_redirect_url: Invalid URL: URL value "/https:example.com" contains illegal character(s)
src/mod_auth_openidc.c:2582 [3] [0] oidc_validate_redirect_url: Invalid Request: URL value "//%2fxgoogle.com" does not match the hostname of the current request "www.example.com"
src/mod_auth_openidc.c:2582 [3] [0] oidc_validate_redirect_url: Invalid Request: URL value "//localdomain.pw/%2f.." does not match the hostname of the current request "www.example.com"
src/mod_auth_openidc.c:2582 [3] [0] oidc_validate_redirect_url: Invalid Request: URL value "//www.whitelisteddomain.tld@localdomain.pw/%2f.." does not match the hostname of the current request "www.example.com"
src/mod_auth_openidc.c:2599 [3] [0] oidc_validate_redirect_url: Malformed URL: No hostname was parsed and starting with '//': ///localdomain.pw/%2f..
src/mod_auth_openidc.c:2599 [3] [0] oidc_validate_redirect_url: Malformed URL: No hostname was parsed and starting with '//': ///www.whitelisteddomain.tld@localdomain.pw/%2f..
src/mod_auth_openidc.c:2599 [3] [0] oidc_validate_redirect_url: Malformed URL: No hostname was parsed and starting with '//': ////localdomain.pw/%2f..
src/mod_auth_openidc.c:2599 [3] [0] oidc_validate_redirect_url: Malformed URL: No hostname was parsed and starting with '//': ////www.whitelisteddomain.tld@localdomain.pw/%2f..
src/mod_auth_openidc.c:2582 [3] [0] oidc_validate_redirect_url: Invalid Request: URL value "https://localdomain.pw/%2f.." does not match the hostname of the current request "www.example.com"
src/mod_auth_openidc.c:2582 [3] [0] oidc_validate_redirect_url: Invalid Request: URL value "https://www.whitelisteddomain.tld@localdomain.pw/%2f.." does not match the hostname of the current request "www.example.com"
src/mod_auth_openidc.c:2630 [3] [0] oidc_validate_redirect_url: Invalid URL: URL value "/https://localdomain.pw/%2f.." contains illegal character(s)
src/mod_auth_openidc.c:2630 [3] [0] oidc_validate_redirect_url: Invalid URL: URL value "/https://www.whitelisteddomain.tld@localdomain.pw/%2f.." contains illegal character(s)
src/mod_auth_openidc.c:2582 [3] [0] oidc_validate_redirect_url: Invalid Request: URL value "//localdomain.pw/%2f%2e%2e" does not match the hostname of the current request "www.example.com"
src/mod_auth_openidc.c:2582 [3] [0] oidc_validate_redirect_url: Invalid Request: URL value "//www.whitelisteddomain.tld@localdomain.pw/%2f%2e%2e" does not match the hostname of the current request "www.example.com"
src/mod_auth_openidc.c:2599 [3] [0] oidc_validate_redirect_url: Malformed URL: No hostname was parsed and starting with '//': ///localdomain.pw/%2f%2e%2e
src/mod_auth_openidc.c:2599 [3] [0] oidc_validate_redirect_url: Malformed URL: No hostname was parsed and starting with '//': ///www.whitelisteddomain.tld@localdomain.pw/%2f%2e%2e
src/mod_auth_openidc.c:2599 [3] [0] oidc_validate_redirect_url: Malformed URL: No hostname was parsed and starting with '//': ////localdomain.pw/%2f%2e%2e
src/mod_auth_openidc.c:2599 [3] [0] oidc_validate_redirect_url: Malformed URL: No hostname was parsed and starting with '//': ////www.whitelisteddomain.tld@localdomain.pw/%2f%2e%2e
src/mod_auth_openidc.c:2582 [3] [0] oidc_validate_redirect_url: Invalid Request: URL value "https://localdomain.pw/%2f%2e%2e" does not match the hostname of the current request "www.example.com"
src/mod_auth_openidc.c:2582 [3] [0] oidc_validate_redirect_url: Invalid Request: URL value "https://www.whitelisteddomain.tld@localdomain.pw/%2f%2e%2e" does not match the hostname of the current request "www.example.com"
src/mod_auth_openidc.c:2630 [3] [0] oidc_validate_redirect_url: Invalid URL: URL value "/https://localdomain.pw/%2f%2e%2e" contains illegal character(s)
src/mod_auth_openidc.c:2630 [3] [0] oidc_validate_redirect_url: Invalid URL: URL value "/https://www.whitelisteddomain.tld@localdomain.pw/%2f%2e%2e" contains illegal character(s)
src/mod_auth_openidc.c:2582 [3] [0] oidc_validate_redirect_url: Invalid Request: URL value "//localdomain.pw/" does not match the hostname of the current request "www.example.com"
src/mod_auth_openidc.c:2582 [3] [0] oidc_validate_redirect_url: Invalid Request: URL value "//www.whitelisteddomain.tld@localdomain.pw/" does not match the hostname of the current request "www.example.com"
src/mod_auth_openidc.c:2599 [3] [0] oidc_validate_redirect_url: Malformed URL: No hostname was parsed and starting with '//': ///localdomain.pw/
src/mod_auth_openidc.c:2599 [3] [0] oidc_validate_redirect_url: Malformed URL: No hostname was parsed and starting with '//': ///www.whitelisteddomain.tld@localdomain.pw/
src/mod_auth_openidc.c:2599 [3] [0] oidc_validate_redirect_url: Malformed URL: No hostname was parsed and starting with '//': ////localdomain.pw/
src/mod_auth_openidc.c:2599 [3] [0] oidc_validate_redirect_url: Malformed URL: No hostname was parsed and starting with '//': ////www.whitelisteddomain.tld@localdomain.pw/
src/mod_auth_openidc.c:2582 [3] [0] oidc_validate_redirect_url: Invalid Request: URL value "https://localdomain.pw/" does not match the hostname of the current request "www.example.com"
src/mod_auth_openidc.c:2582 [3] [0] oidc_validate_redirect_url: Invalid Request: URL value "https://www.whitelisteddomain.tld@localdomain.pw/" does not match the hostname of the current request "www.example.com"
src/mod_auth_openidc.c:2630 [3] [0] oidc_validate_redirect_url: Invalid URL: URL value "/https://localdomain.pw/" contains illegal character(s)
src/mod_auth_openidc.c:2630 [3] [0] oidc_validate_redirect_url: Invalid URL: URL value "/https://www.whitelisteddomain.tld@localdomain.pw/" contains illegal character(s)
src/mod_auth_openidc.c:2582 [3] [0] oidc_validate_redirect_url: Invalid Request: URL value "//localdomain.pw//" does not match the hostname of the current request "www.example.com"
src/mod_auth_openidc.c:2582 [3] [0] oidc_validate_redirect_url: Invalid Request: URL value "//www.whitelisteddomain.tld@localdomain.pw//" does not match the hostname of the current request "www.example.com"
src/mod_auth_openidc.c:2599 [3] [0] oidc_validate_redirect_url: Malformed URL: No hostname was parsed and starting with '//': ///localdomain.pw//
src/mod_auth_openidc.c:2599 [3] [0] oidc_validate_redirect_url: Malformed URL: No hostname was parsed and starting with '//': ///www.whitelisteddomain.tld@localdomain.pw//
src/mod_auth_openidc.c:2599 [3] [0] oidc_validate_redirect_url: Malformed URL: No hostname was parsed and starting with '//': ////localdomain.pw//
src/mod_auth_openidc.c:2599 [3] [0] oidc_validate_redirect_url: Malformed URL: No hostname was parsed and starting with '//': ////www.whitelisteddomain.tld@localdomain.pw//
src/mod_auth_openidc.c:2582 [3] [0] oidc_validate_redirect_url: Invalid Request: URL value "https://localdomain.pw//" does not match the hostname of the current request "www.example.com"
src/mod_auth_openidc.c:2582 [3] [0] oidc_validate_redirect_url: Invalid Request: URL value "https://www.whitelisteddomain.tld@localdomain.pw//" does not match the hostname of the current request "www.example.com"
src/mod_auth_openidc.c:2582 [3] [0] oidc_validate_redirect_url: Invalid Request: URL value "//https//localdomain.pw//" does not match the hostname of the current request "www.example.com"
src/mod_auth_openidc.c:2582 [3] [0] oidc_validate_redirect_url: Invalid Request: URL value "//https//www.whitelisteddomain.tld@localdomain.pw//" does not match the hostname of the current request "www.example.com"
src/mod_auth_openidc.c:2582 [3] [0] oidc_validate_redirect_url: Invalid Request: URL value "//localdomain.pw/%2e%2e%2f" does not match the hostname of the current request "www.example.com"
src/mod_auth_openidc.c:2582 [3] [0] oidc_validate_redirect_url: Invalid Request: URL value "//www.whitelisteddomain.tld@localdomain.pw/%2e%2e%2f" does not match the hostname of the current request "www.example.com"
src/mod_auth_openidc.c:2599 [3] [0] oidc_validate_redirect_url: Malformed URL: No hostname was parsed and starting with '//': ///localdomain.pw/%2e%2e%2f
src/mod_auth_openidc.c:2599 [3] [0] oidc_validate_redirect_url: Malformed URL: No hostname was parsed and starting with '//': ///www.whitelisteddomain.tld@localdomain.pw/%2e%2e%2f
src/mod_auth_openidc.c:2599 [3] [0] oidc_validate_redirect_url: Malformed URL: No hostname was parsed and starting with '//': ////localdomain.pw/%2e%2e%2f
src/mod_auth_openidc.c:2599 [3] [0] oidc_validate_redirect_url: Malformed URL: No hostname was parsed and starting with '//': ////www.whitelisteddomain.tld@localdomain.pw/%2e%2e%2f
src/mod_auth_openidc.c:2582 [3] [0] oidc_validate_redirect_url: Invalid Request: URL value "https://localdomain.pw/%2e%2e%2f" does not match the hostname of the current request "www.example.com"
src/mod_auth_openidc.c:2582 [3] [0] oidc_validate_redirect_url: Invalid Request: URL value "https://www.whitelisteddomain.tld@localdomain.pw/%2e%2e%2f" does not match the hostname of the current request "www.example.com"
src/mod_auth_openidc.c:2582 [3] [0] oidc_validate_redirect_url: Invalid Request: URL value "//https//localdomain.pw/%2e%2e%2f" does not match the hostname of the current request "www.example.com"
src/mod_auth_openidc.c:2582 [3] [0] oidc_validate_redirect_url: Invalid Request: URL value "//https//www.whitelisteddomain.tld@localdomain.pw/%2e%2e%2f" does not match the hostname of the current request "www.example.com"
src/mod_auth_openidc.c:2599 [3] [0] oidc_validate_redirect_url: Malformed URL: No hostname was parsed and starting with '//': ///localdomain.pw/%2e%2e
src/mod_auth_openidc.c:2599 [3] [0] oidc_validate_redirect_url: Malformed URL: No hostname was parsed and starting with '//': ///www.whitelisteddomain.tld@localdomain.pw/%2e%2e
src/mod_auth_openidc.c:2599 [3] [0] oidc_validate_redirect_url: Malformed URL: No hostname was parsed and starting with '//': ////localdomain.pw/%2e%2e
src/mod_auth_openidc.c:2599 [3] [0] oidc_validate_redirect_url: Malformed URL: No hostname was parsed and starting with '//': ////www.whitelisteddomain.tld@localdomain.pw/%2e%2e
src/mod_auth_openidc.c:2582 [3] [0] oidc_validate_redirect_url: Invalid Request: URL value "https:///localdomain.pw/%2e%2e" does not match the hostname of the current request "www.example.com"
src/mod_auth_openidc.c:2582 [3] [0] oidc_validate_redirect_url: Invalid Request: URL value "https:///www.whitelisteddomain.tld@localdomain.pw/%2e%2e" does not match the hostname of the current request "www.example.com"
src/mod_auth_openidc.c:2582 [3] [0] oidc_validate_redirect_url: Invalid Request: URL value "//https///localdomain.pw/%2e%2e" does not match the hostname of the current request "www.example.com"
src/mod_auth_openidc.c:2582 [3] [0] oidc_validate_redirect_url: Invalid Request: URL value "//www.whitelisteddomain.tld@https///localdomain.pw/%2e%2e" does not match the hostname of the current request "www.example.com"
src/mod_auth_openidc.c:2630 [3] [0] oidc_validate_redirect_url: Invalid URL: URL value "/https://localdomain.pw/%2e%2e" contains illegal character(s)
src/mod_auth_openidc.c:2630 [3] [0] oidc_validate_redirect_url: Invalid URL: URL value "/https://www.whitelisteddomain.tld@localdomain.pw/%2e%2e" contains illegal character(s)
src/mod_auth_openidc.c:2599 [3] [0] oidc_validate_redirect_url: Malformed URL: No hostname was parsed and starting with '//': ///localdomain.pw/%2f%2e%2e
src/mod_auth_openidc.c:2599 [3] [0] oidc_validate_redirect_url: Malformed URL: No hostname was parsed and starting with '//': ///www.whitelisteddomain.tld@localdomain.pw/%2f%2e%2e
src/mod_auth_openidc.c:2599 [3] [0] oidc_validate_redirect_url: Malformed URL: No hostname was parsed and starting with '//': ////localdomain.pw/%2f%2e%2e
src/mod_auth_openidc.c:2599 [3] [0] oidc_validate_redirect_url: Malformed URL: No hostname was parsed and starting with '//': ////www.whitelisteddomain.tld@localdomain.pw/%2f%2e%2e
src/mod_auth_openidc.c:2582 [3] [0] oidc_validate_redirect_url: Invalid Request: URL value "https:///localdomain.pw/%2f%2e%2e" does not match the hostname of the current request "www.example.com"
src/mod_auth_openidc.c:2582 [3] [0] oidc_validate_redirect_url: Invalid Request: URL value "https:///www.whitelisteddomain.tld@localdomain.pw/%2f%2e%2e" does not match the hostname of the current request "www.example.com"
src/mod_auth_openidc.c:2630 [3] [0] oidc_validate_redirect_url: Invalid URL: URL value "/https://localdomain.pw/%2f%2e%2e" contains illegal character(s)
src/mod_auth_openidc.c:2630 [3] [0] oidc_validate_redirect_url: Invalid URL: URL value "/https://www.whitelisteddomain.tld@localdomain.pw/%2f%2e%2e" contains illegal character(s)
src/mod_auth_openidc.c:2630 [3] [0] oidc_validate_redirect_url: Invalid URL: URL value "/https:///localdomain.pw/%2f%2e%2e" contains illegal character(s)
src/mod_auth_openidc.c:2630 [3] [0] oidc_validate_redirect_url: Invalid URL: URL value "/https:///www.whitelisteddomain.tld@localdomain.pw/%2f%2e%2e" contains illegal character(s)
src/mod_auth_openidc.c:2630 [3] [0] oidc_validate_redirect_url: Invalid URL: URL value "/%09/localdomain.pw" contains illegal character(s)
src/mod_auth_openidc.c:2630 [3] [0] oidc_validate_redirect_url: Invalid URL: URL value "/%09/www.whitelisteddomain.tld@localdomain.pw" contains illegal character(s)
src/mod_auth_openidc.c:2582 [3] [0] oidc_validate_redirect_url: Invalid Request: URL value "//%09/localdomain.pw" does not match the hostname of the current request "www.example.com"
src/mod_auth_openidc.c:2582 [3] [0] oidc_validate_redirect_url: Invalid Request: URL value "//%09/www.whitelisteddomain.tld@localdomain.pw" does not match the hostname of the current request "www.example.com"
src/mod_auth_openidc.c:2599 [3] [0] oidc_validate_redirect_url: Malformed URL: No hostname was parsed and starting with '//': ///%09/localdomain.pw
src/mod_auth_openidc.c:2599 [3] [0] oidc_validate_redirect_url: Malformed URL: No hostname was parsed and starting with '//': ///%09/www.whitelisteddomain.tld@localdomain.pw
src/mod_auth_openidc.c:2599 [3] [0] oidc_validate_redirect_url: Malformed URL: No hostname was parsed and starting with '//': ////%09/localdomain.pw
src/mod_auth_openidc.c:2599 [3] [0] oidc_validate_redirect_url: Malformed URL: No hostname was parsed and starting with '//': ////%09/www.whitelisteddomain.tld@localdomain.pw
src/mod_auth_openidc.c:2582 [3] [0] oidc_validate_redirect_url: Invalid Request: URL value "https://%09/localdomain.pw" does not match the hostname of the current request "www.example.com"
src/mod_auth_openidc.c:2582 [3] [0] oidc_validate_redirect_url: Invalid Request: URL value "https://%09/www.whitelisteddomain.tld@localdomain.pw" does not match the hostname of the current request "www.example.com"
src/mod_auth_openidc.c:2630 [3] [0] oidc_validate_redirect_url: Invalid URL: URL value "/%5clocaldomain.pw" contains illegal character(s)
src/mod_auth_openidc.c:2630 [3] [0] oidc_validate_redirect_url: Invalid URL: URL value "/%5cwww.whitelisteddomain.tld@localdomain.pw" contains illegal character(s)
src/mod_auth_openidc.c:2582 [3] [0] oidc_validate_redirect_url: Invalid Request: URL value "//%5clocaldomain.pw" does not match the hostname of the current request "www.example.com"
src/mod_auth_openidc.c:2582 [3] [0] oidc_validate_redirect_url: Invalid Request: URL value "//%5cwww.whitelisteddomain.tld@localdomain.pw" does not match the hostname of the current request "www.example.com"
src/mod_auth_openidc.c:2599 [3] [0] oidc_validate_redirect_url: Malformed URL: No hostname was parsed and starting with '//': ///%5clocaldomain.pw
src/mod_auth_openidc.c:2599 [3] [0] oidc_validate_redirect_url: Malformed URL: No hostname was parsed and starting with '//': ///%5cwww.whitelisteddomain.tld@localdomain.pw
src/mod_auth_openidc.c:2599 [3] [0] oidc_validate_redirect_url: Malformed URL: No hostname was parsed and starting with '//': ////%5clocaldomain.pw
src/mod_auth_openidc.c:2599 [3] [0] oidc_validate_redirect_url: Malformed URL: No hostname was parsed and starting with '//': ////%5cwww.whitelisteddomain.tld@localdomain.pw
src/mod_auth_openidc.c:2582 [3] [0] oidc_validate_redirect_url: Invalid Request: URL value "https://%5clocaldomain.pw" does not match the hostname of the current request "www.example.com"
src/mod_auth_openidc.c:2582 [3] [0] oidc_validate_redirect_url: Invalid Request: URL value "https://%5cwww.whitelisteddomain.tld@localdomain.pw" does not match the hostname of the current request "www.example.com"
src/mod_auth_openidc.c:2630 [3] [0] oidc_validate_redirect_url: Invalid URL: URL value "/https://%5clocaldomain.pw" contains illegal character(s)
src/mod_auth_openidc.c:2630 [3] [0] oidc_validate_redirect_url: Invalid URL: URL value "/https://%5cwww.whitelisteddomain.tld@localdomain.pw" contains illegal character(s)
src/mod_auth_openidc.c:2582 [3] [0] oidc_validate_redirect_url: Invalid Request: URL value "https://localdomain.pw" does not match the hostname of the current request "www.example.com"
src/mod_auth_openidc.c:2582 [3] [0] oidc_validate_redirect_url: Invalid Request: URL value "https://www.whitelisteddomain.tld@localdomain.pw" does not match the hostname of the current request "www.example.com"
src/mod_auth_openidc.c:2593 [3] [0] oidc_validate_redirect_url: Malformed URL: No hostname was parsed and it does not seem to be relative, i.e starting with '/': javascript:alert(1);
src/mod_auth_openidc.c:2593 [3] [0] oidc_validate_redirect_url: Malformed URL: No hostname was parsed and it does not seem to be relative, i.e starting with '/': javascript:alert(1)
src/mod_auth_openidc.c:2569 [3] [0] oidc_validate_redirect_url: Malformed URL: not a valid URL value: //javascript:alert(1);
src/mod_auth_openidc.c:2630 [3] [0] oidc_validate_redirect_url: Invalid URL: URL value "/javascript:alert(1);" contains illegal character(s)
src/mod_auth_openidc.c:2569 [3] [0] oidc_validate_redirect_url: Malformed URL: not a valid URL value: //javascript:alert(1)
src/mod_auth_openidc.c:2630 [3] [0] oidc_validate_redirect_url: Invalid URL: URL value "/javascript:alert(1)" contains illegal character(s)
src/mod_auth_openidc.c:2630 [3] [0] oidc_validate_redirect_url: Invalid URL: URL value "/%5cjavascript:alert(1);" contains illegal character(s)
src/mod_auth_openidc.c:2630 [3] [0] oidc_validate_redirect_url: Invalid URL: URL value "/%5cjavascript:alert(1)" contains illegal character(s)
src/mod_auth_openidc.c:2569 [3] [0] oidc_validate_redirect_url: Malformed URL: not a valid URL value: //%5cjavascript:alert(1);
src/mod_auth_openidc.c:2569 [3] [0] oidc_validate_redirect_url: Malformed URL: not a valid URL value: //%5cjavascript:alert(1)
src/mod_auth_openidc.c:2630 [3] [0] oidc_validate_redirect_url: Invalid URL: URL value "/%09/javascript:alert(1);" contains illegal character(s)
src/mod_auth_openidc.c:2630 [3] [0] oidc_validate_redirect_url: Invalid URL: URL value "/%09/javascript:alert(1)" contains illegal character(s)
src/mod_auth_openidc.c:2569 [3] [0] oidc_validate_redirect_url: Malformed URL: not a valid URL value: java%0d%0ascript%0d%0a:alert(0)
src/mod_auth_openidc.c:2582 [3] [0] oidc_validate_redirect_url: Invalid Request: URL value "//localdomain.pw" does not match the hostname of the current request "www.example.com"
src/mod_auth_openidc.c:2593 [3] [0] oidc_validate_redirect_url: Malformed URL: No hostname was parsed and it does not seem to be relative, i.e starting with '/': https:localdomain.pw
src/mod_auth_openidc.c:2582 [3] [0] oidc_validate_redirect_url: Invalid Request: URL value "//localdomain%E3%80%82pw" does not match the hostname of the current request "www.example.com"
src/mod_auth_openidc.c:2599 [3] [0] oidc_validate_redirect_url: Malformed URL: No hostname was parsed and starting with '//': ////localdomain.pw/
src/mod_auth_openidc.c:2599 [3] [0] oidc_validate_redirect_url: Malformed URL: No hostname was parsed and starting with '//': ///localdomain.pw/
src/mod_auth_openidc.c:2630 [3] [0] oidc_validate_redirect_url: Invalid URL: URL value "/%2f%5c%2f%67%6f%6f%67%6c%65%2e%63%6f%6d/" contains illegal character(s)
src/mod_auth_openidc.c:2582 [3] [0] oidc_validate_redirect_url: Invalid Request: URL value "//localdomain%00.pw" does not match the hostname of the current request "www.example.com"
src/mod_auth_openidc.c:2582 [3] [0] oidc_validate_redirect_url: Invalid Request: URL value "https://www.whitelisteddomain.tld/https://localdomain.pw/" does not match the hostname of the current request "www.example.com"
src/mod_auth_openidc.c:2593 [3] [0] oidc_validate_redirect_url: Malformed URL: No hostname was parsed and it does not seem to be relative, i.e starting with '/': ";alert(0);//
src/mod_auth_openidc.c:2582 [3] [0] oidc_validate_redirect_url: Invalid Request: URL value "javascript://www.whitelisteddomain.tld?%a0alert%281%29" does not match the hostname of the current request "www.example.com"
src/mod_auth_openidc.c:2582 [3] [0] oidc_validate_redirect_url: Invalid Request: URL value "http://0xd8.0x3a.0xd6.0xce" does not match the hostname of the current request "www.example.com"
src/mod_auth_openidc.c:2582 [3] [0] oidc_validate_redirect_url: Invalid Request: URL value "http://www.whitelisteddomain.tld@0xd8.0x3a.0xd6.0xce" does not match the hostname of the current request "www.example.com"
src/mod_auth_openidc.c:2582 [3] [0] oidc_validate_redirect_url: Invalid Request: URL value "http://3H6k7lIAiqjfNeN@0xd8.0x3a.0xd6.0xce" does not match the hostname of the current request "www.example.com"
src/mod_auth_openidc.c:2582 [3] [0] oidc_validate_redirect_url: Invalid Request: URL value "http://XY>.7d8T/205pZM@0xd8.0x3a.0xd6.0xce" does not match the hostname of the current request "www.example.com"
src/mod_auth_openidc.c:2582 [3] [0] oidc_validate_redirect_url: Invalid Request: URL value "http://0xd83ad6ce" does not match the hostname of the current request "www.example.com"
src/mod_auth_openidc.c:2582 [3] [0] oidc_validate_redirect_url: Invalid Request: URL value "http://www.whitelisteddomain.tld@0xd83ad6ce" does not match the hostname of the current request "www.example.com"
src/mod_auth_openidc.c:2582 [3] [0] oidc_validate_redirect_url: Invalid Request: URL value "http://3H6k7lIAiqjfNeN@0xd83ad6ce" does not match the hostname of the current request "www.example.com"
src/mod_auth_openidc.c:2582 [3] [0] oidc_validate_redirect_url: Invalid Request: URL value "http://XY>.7d8T/205pZM@0xd83ad6ce" does not match the hostname of the current request "www.example.com"
src/mod_auth_openidc.c:2582 [3] [0] oidc_validate_redirect_url: Invalid Request: URL value "http://3627734734" does not match the hostname of the current request "www.example.com"
src/mod_auth_openidc.c:2582 [3] [0] oidc_validate_redirect_url: Invalid Request: URL value "http://www.whitelisteddomain.tld@3627734734" does not match the hostname of the current request "www.example.com"
src/mod_auth_openidc.c:2582 [3] [0] oidc_validate_redirect_url: Invalid Request: URL value "http://3H6k7lIAiqjfNeN@3627734734" does not match the hostname of the current request "www.example.com"
src/mod_auth_openidc.c:2582 [3] [0] oidc_validate_redirect_url: Invalid Request: URL value "http://XY>.7d8T/205pZM@3627734734" does not match the hostname of the current request "www.example.com"
src/mod_auth_openidc.c:2582 [3] [0] oidc_validate_redirect_url: Invalid Request: URL value "http://472.314.470.462" does not match the hostname of the current request "www.example.com"
src/mod_auth_openidc.c:2582 [3] [0] oidc_validate_redirect_url: Invalid Request: URL value "http://www.whitelisteddomain.tld@472.314.470.462" does not match the hostname of the current request "www.example.com"
src/mod_auth_openidc.c:2582 [3] [0] oidc_validate_redirect_url: Invalid Request: URL value "http://3H6k7lIAiqjfNeN@472.314.470.462" does not match the hostname of the current request "www.example.com"
src/mod_auth_openidc.c:2582 [3] [0] oidc_validate_redirect_url: Invalid Request: URL value "http://XY>.7d8T/205pZM@472.314.470.462" does not match the hostname of the current request "www.example.com"
src/mod_auth_openidc.c:2582 [3] [0] oidc_validate_redirect_url: Invalid Request: URL value "http://0330.072.0326.0316" does not match the hostname of the current request "www.example.com"
src/mod_auth_openidc.c:2582 [3] [0] oidc_validate_redirect_url: Invalid Request: URL value "http://www.whitelisteddomain.tld@0330.072.0326.0316" does not match the hostname of the current request "www.example.com"
src/mod_auth_openidc.c:2582 [3] [0] oidc_validate_redirect_url: Invalid Request: URL value "http://3H6k7lIAiqjfNeN@0330.072.0326.0316" does not match the hostname of the current request "www.example.com"
src/mod_auth_openidc.c:2582 [3] [0] oidc_validate_redirect_url: Invalid Request: URL value "http://XY>.7d8T/205pZM@0330.072.0326.0316" does not match the hostname of the current request "www.example.com"
src/mod_auth_openidc.c:2582 [3] [0] oidc_validate_redirect_url: Invalid Request: URL value "http://00330.00072.0000326.00000316" does not match the hostname of the current request "www.example.com"
src/mod_auth_openidc.c:2582 [3] [0] oidc_validate_redirect_url: Invalid Request: URL value "http://www.whitelisteddomain.tld@00330.00072.0000326.00000316" does not match the hostname of the current request "www.example.com"
src/mod_auth_openidc.c:2582 [3] [0] oidc_validate_redirect_url: Invalid Request: URL value "http://3H6k7lIAiqjfNeN@00330.00072.0000326.00000316" does not match the hostname of the current request "www.example.com"
src/mod_auth_openidc.c:2582 [3] [0] oidc_validate_redirect_url: Invalid Request: URL value "http://XY>.7d8T/205pZM@00330.00072.0000326.00000316" does not match the hostname of the current request "www.example.com"
src/mod_auth_openidc.c:2582 [3] [0] oidc_validate_redirect_url: Invalid Request: URL value "http://[::216.58.214.206]" does not match the hostname of the current request "www.example.com"
src/mod_auth_openidc.c:2582 [3] [0] oidc_validate_redirect_url: Invalid Request: URL value "http://www.whitelisteddomain.tld@[::216.58.214.206]" does not match the hostname of the current request "www.example.com"
src/mod_auth_openidc.c:2582 [3] [0] oidc_validate_redirect_url: Invalid Request: URL value "http://3H6k7lIAiqjfNeN@[::216.58.214.206]" does not match the hostname of the current request "www.example.com"
src/mod_auth_openidc.c:2582 [3] [0] oidc_validate_redirect_url: Invalid Request: URL value "http://XY>.7d8T/205pZM@[::216.58.214.206]" does not match the hostname of the current request "www.example.com"
src/mod_auth_openidc.c:2582 [3] [0] oidc_validate_redirect_url: Invalid Request: URL value "http://[::ffff:216.58.214.206]" does not match the hostname of the current request "www.example.com"
src/mod_auth_openidc.c:2582 [3] [0] oidc_validate_redirect_url: Invalid Request: URL value "http://www.whitelisteddomain.tld@[::ffff:216.58.214.206]" does not match the hostname of the current request "www.example.com"
src/mod_auth_openidc.c:2582 [3] [0] oidc_validate_redirect_url: Invalid Request: URL value "http://3H6k7lIAiqjfNeN@[::ffff:216.58.214.206]" does not match the hostname of the current request "www.example.com"
src/mod_auth_openidc.c:2582 [3] [0] oidc_validate_redirect_url: Invalid Request: URL value "http://XY>.7d8T/205pZM@[::ffff:216.58.214.206]" does not match the hostname of the current request "www.example.com"
src/mod_auth_openidc.c:2582 [3] [0] oidc_validate_redirect_url: Invalid Request: URL value "http://0xd8.072.54990" does not match the hostname of the current request "www.example.com"
src/mod_auth_openidc.c:2582 [3] [0] oidc_validate_redirect_url: Invalid Request: URL value "http://www.whitelisteddomain.tld@0xd8.072.54990" does not match the hostname of the current request "www.example.com"
src/mod_auth_openidc.c:2582 [3] [0] oidc_validate_redirect_url: Invalid Request: URL value "http://3H6k7lIAiqjfNeN@0xd8.072.54990" does not match the hostname of the current request "www.example.com"
src/mod_auth_openidc.c:2582 [3] [0] oidc_validate_redirect_url: Invalid Request: URL value "http://XY>.7d8T/205pZM@0xd8.072.54990" does not match the hostname of the current request "www.example.com"
src/mod_auth_openidc.c:2582 [3] [0] oidc_validate_redirect_url: Invalid Request: URL value "http://0xd8.3856078" does not match the hostname of the current request "www.example.com"
src/mod_auth_openidc.c:2582 [3] [0] oidc_validate_redirect_url: Invalid Request: URL value "http://www.whitelisteddomain.tld@0xd8.3856078" does not match the hostname of the current request "www.example.com"
src/mod_auth_openidc.c:2582 [3] [0] oidc_validate_redirect_url: Invalid Request: URL value "http://3H6k7lIAiqjfNeN@0xd8.3856078" does not match the hostname of the current request "www.example.com"
src/mod_auth_openidc.c:2582 [3] [0] oidc_validate_redirect_url: Invalid Request: URL value "http://XY>.7d8T/205pZM@0xd8.3856078" does not match the hostname of the current request "www.example.com"
src/mod_auth_openidc.c:2582 [3] [0] oidc_validate_redirect_url: Invalid Request: URL value "http://00330.3856078" does not match the hostname of the current request "www.example.com"
src/mod_auth_openidc.c:2582 [3] [0] oidc_validate_redirect_url: Invalid Request: URL value "http://www.whitelisteddomain.tld@00330.3856078" does not match the hostname of the current request "www.example.com"
src/mod_auth_openidc.c:2582 [3] [0] oidc_validate_redirect_url: Invalid Request: URL value "http://3H6k7lIAiqjfNeN@00330.3856078" does not match the hostname of the current request "www.example.com"
src/mod_auth_openidc.c:2582 [3] [0] oidc_validate_redirect_url: Invalid Request: URL value "http://XY>.7d8T/205pZM@00330.3856078" does not match the hostname of the current request "www.example.com"
src/mod_auth_openidc.c:2582 [3] [0] oidc_validate_redirect_url: Invalid Request: URL value "http://00330.0x3a.54990" does not match the hostname of the current request "www.example.com"
src/mod_auth_openidc.c:2582 [3] [0] oidc_validate_redirect_url: Invalid Request: URL value "http://www.whitelisteddomain.tld@00330.0x3a.54990" does not match the hostname of the current request "www.example.com"
src/mod_auth_openidc.c:2582 [3] [0] oidc_validate_redirect_url: Invalid Request: URL value "http://3H6k7lIAiqjfNeN@00330.0x3a.54990" does not match the hostname of the current request "www.example.com"
src/mod_auth_openidc.c:2582 [3] [0] oidc_validate_redirect_url: Invalid Request: URL value "http://XY>.7d8T/205pZM@00330.0x3a.54990" does not match the hostname of the current request "www.example.com"
src/mod_auth_openidc.c:2593 [3] [0] oidc_validate_redirect_url: Malformed URL: No hostname was parsed and it does not seem to be relative, i.e starting with '/': http:0xd8.0x3a.0xd6.0xce
src/mod_auth_openidc.c:2593 [3] [0] oidc_validate_redirect_url: Malformed URL: No hostname was parsed and it does not seem to be relative, i.e starting with '/': http:www.whitelisteddomain.tld@0xd8.0x3a.0xd6.0xce
src/mod_auth_openidc.c:2593 [3] [0] oidc_validate_redirect_url: Malformed URL: No hostname was parsed and it does not seem to be relative, i.e starting with '/': http:3H6k7lIAiqjfNeN@0xd8.0x3a.0xd6.0xce
src/mod_auth_openidc.c:2593 [3] [0] oidc_validate_redirect_url: Malformed URL: No hostname was parsed and it does not seem to be relative, i.e starting with '/': http:XY>.7d8T/205pZM@0xd8.0x3a.0xd6.0xce
src/mod_auth_openidc.c:2593 [3] [0] oidc_validate_redirect_url: Malformed URL: No hostname was parsed and it does not seem to be relative, i.e starting with '/': http:0xd83ad6ce
src/mod_auth_openidc.c:2593 [3] [0] oidc_validate_redirect_url: Malformed URL: No hostname was parsed and it does not seem to be relative, i.e starting with '/': http:www.whitelisteddomain.tld@0xd83ad6ce
src/mod_auth_openidc.c:2593 [3] [0] oidc_validate_redirect_url: Malformed URL: No hostname was parsed and it does not seem to be relative, i.e starting with '/': http:3H6k7lIAiqjfNeN@0xd83ad6ce
src/mod_auth_openidc.c:2593 [3] [0] oidc_validate_redirect_url: Malformed URL: No hostname was parsed and it does not seem to be relative, i.e starting with '/': http:XY>.7d8T/205pZM@0xd83ad6ce
src/mod_auth_openidc.c:2593 [3] [0] oidc_validate_redirect_url: Malformed URL: No hostname was parsed and it does not seem to be relative, i.e starting with '/': http:3627734734
src/mod_auth_openidc.c:2593 [3] [0] oidc_validate_redirect_url: Malformed URL: No hostname was parsed and it does not seem to be relative, i.e starting with '/': http:www.whitelisteddomain.tld@3627734734
src/mod_auth_openidc.c:2593 [3] [0] oidc_validate_redirect_url: Malformed URL: No hostname was parsed and it does not seem to be relative, i.e starting with '/': http:3H6k7lIAiqjfNeN@3627734734
src/mod_auth_openidc.c:2593 [3] [0] oidc_validate_redirect_url: Malformed URL: No hostname was parsed and it does not seem to be relative, i.e starting with '/': http:XY>.7d8T/205pZM@3627734734
src/mod_auth_openidc.c:2593 [3] [0] oidc_validate_redirect_url: Malformed URL: No hostname was parsed and it does not seem to be relative, i.e starting with '/': http:472.314.470.462
src/mod_auth_openidc.c:2593 [3] [0] oidc_validate_redirect_url: Malformed URL: No hostname was parsed and it does not seem to be relative, i.e starting with '/': http:www.whitelisteddomain.tld@472.314.470.462
src/mod_auth_openidc.c:2593 [3] [0] oidc_validate_redirect_url: Malformed URL: No hostname was parsed and it does not seem to be relative, i.e starting with '/': http:3H6k7lIAiqjfNeN@472.314.470.462
src/mod_auth_openidc.c:2593 [3] [0] oidc_validate_redirect_url: Malformed URL: No hostname was parsed and it does not seem to be relative, i.e starting with '/': http:XY>.7d8T/205pZM@472.314.470.462
src/mod_auth_openidc.c:2593 [3] [0] oidc_validate_redirect_url: Malformed URL: No hostname was parsed and it does not seem to be relative, i.e starting with '/': http:0330.072.0326.0316
src/mod_auth_openidc.c:2593 [3] [0] oidc_validate_redirect_url: Malformed URL: No hostname was parsed and it does not seem to be relative, i.e starting with '/': http:www.whitelisteddomain.tld@0330.072.0326.0316
src/mod_auth_openidc.c:2593 [3] [0] oidc_validate_redirect_url: Malformed URL: No hostname was parsed and it does not seem to be relative, i.e starting with '/': http:3H6k7lIAiqjfNeN@0330.072.0326.0316
src/mod_auth_openidc.c:2593 [3] [0] oidc_validate_redirect_url: Malformed URL: No hostname was parsed and it does not seem to be relative, i.e starting with '/': http:XY>.7d8T/205pZM@0330.072.0326.0316
src/mod_auth_openidc.c:2593 [3] [0] oidc_validate_redirect_url: Malformed URL: No hostname was parsed and it does not seem to be relative, i.e starting with '/': http:00330.00072.0000326.00000316
src/mod_auth_openidc.c:2593 [3] [0] oidc_validate_redirect_url: Malformed URL: No hostname was parsed and it does not seem to be relative, i.e starting with '/': http:www.whitelisteddomain.tld@00330.00072.0000326.00000316
src/mod_auth_openidc.c:2593 [3] [0] oidc_validate_redirect_url: Malformed URL: No hostname was parsed and it does not seem to be relative, i.e starting with '/': http:3H6k7lIAiqjfNeN@00330.00072.0000326.00000316
src/mod_auth_openidc.c:2593 [3] [0] oidc_validate_redirect_url: Malformed URL: No hostname was parsed and it does not seem to be relative, i.e starting with '/': http:XY>.7d8T/205pZM@00330.00072.0000326.00000316
src/mod_auth_openidc.c:2593 [3] [0] oidc_validate_redirect_url: Malformed URL: No hostname was parsed and it does not seem to be relative, i.e starting with '/': http:[::216.58.214.206]
src/mod_auth_openidc.c:2593 [3] [0] oidc_validate_redirect_url: Malformed URL: No hostname was parsed and it does not seem to be relative, i.e starting with '/': http:www.whitelisteddomain.tld@[::216.58.214.206]
src/mod_auth_openidc.c:2593 [3] [0] oidc_validate_redirect_url: Malformed URL: No hostname was parsed and it does not seem to be relative, i.e starting with '/': http:3H6k7lIAiqjfNeN@[::216.58.214.206]
src/mod_auth_openidc.c:2593 [3] [0] oidc_validate_redirect_url: Malformed URL: No hostname was parsed and it does not seem to be relative, i.e starting with '/': http:XY>.7d8T/205pZM@[::216.58.214.206]
src/mod_auth_openidc.c:2593 [3] [0] oidc_validate_redirect_url: Malformed URL: No hostname was parsed and it does not seem to be relative, i.e starting with '/': http:[::ffff:216.58.214.206]
src/mod_auth_openidc.c:2593 [3] [0] oidc_validate_redirect_url: Malformed URL: No hostname was parsed and it does not seem to be relative, i.e starting with '/': http:www.whitelisteddomain.tld@[::ffff:216.58.214.206]
src/mod_auth_openidc.c:2593 [3] [0] oidc_validate_redirect_url: Malformed URL: No hostname was parsed and it does not seem to be relative, i.e starting with '/': http:3H6k7lIAiqjfNeN@[::ffff:216.58.214.206]
src/mod_auth_openidc.c:2593 [3] [0] oidc_validate_redirect_url: Malformed URL: No hostname was parsed and it does not seem to be relative, i.e starting with '/': http:XY>.7d8T/205pZM@[::ffff:216.58.214.206]
src/mod_auth_openidc.c:2593 [3] [0] oidc_validate_redirect_url: Malformed URL: No hostname was parsed and it does not seem to be relative, i.e starting with '/': http:0xd8.072.54990
src/mod_auth_openidc.c:2593 [3] [0] oidc_validate_redirect_url: Malformed URL: No hostname was parsed and it does not seem to be relative, i.e starting with '/': http:www.whitelisteddomain.tld@0xd8.072.54990
src/mod_auth_openidc.c:2593 [3] [0] oidc_validate_redirect_url: Malformed URL: No hostname was parsed and it does not seem to be relative, i.e starting with '/': http:3H6k7lIAiqjfNeN@0xd8.072.54990
src/mod_auth_openidc.c:2593 [3] [0] oidc_validate_redirect_url: Malformed URL: No hostname was parsed and it does not seem to be relative, i.e starting with '/': http:XY>.7d8T/205pZM@0xd8.072.54990
src/mod_auth_openidc.c:2593 [3] [0] oidc_validate_redirect_url: Malformed URL: No hostname was parsed and it does not seem to be relative, i.e starting with '/': http:0xd8.3856078
src/mod_auth_openidc.c:2593 [3] [0] oidc_validate_redirect_url: Malformed URL: No hostname was parsed and it does not seem to be relative, i.e starting with '/': http:www.whitelisteddomain.tld@0xd8.3856078
src/mod_auth_openidc.c:2593 [3] [0] oidc_validate_redirect_url: Malformed URL: No hostname was parsed and it does not seem to be relative, i.e starting with '/': http:3H6k7lIAiqjfNeN@0xd8.3856078
src/mod_auth_openidc.c:2593 [3] [0] oidc_validate_redirect_url: Malformed URL: No hostname was parsed and it does not seem to be relative, i.e starting with '/': http:XY>.7d8T/205pZM@0xd8.3856078
src/mod_auth_openidc.c:2593 [3] [0] oidc_validate_redirect_url: Malformed URL: No hostname was parsed and it does not seem to be relative, i.e starting with '/': http:00330.3856078
src/mod_auth_openidc.c:2593 [3] [0] oidc_validate_redirect_url: Malformed URL: No hostname was parsed and it does not seem to be relative, i.e starting with '/': http:www.whitelisteddomain.tld@00330.3856078
src/mod_auth_openidc.c:2593 [3] [0] oidc_validate_redirect_url: Malformed URL: No hostname was parsed and it does not seem to be relative, i.e starting with '/': http:3H6k7lIAiqjfNeN@00330.3856078
src/mod_auth_openidc.c:2593 [3] [0] oidc_validate_redirect_url: Malformed URL: No hostname was parsed and it does not seem to be relative, i.e starting with '/': http:XY>.7d8T/205pZM@00330.3856078
src/mod_auth_openidc.c:2593 [3] [0] oidc_validate_redirect_url: Malformed URL: No hostname was parsed and it does not seem to be relative, i.e starting with '/': http:00330.0x3a.54990
src/mod_auth_openidc.c:2593 [3] [0] oidc_validate_redirect_url: Malformed URL: No hostname was parsed and it does not seem to be relative, i.e starting with '/': http:www.whitelisteddomain.tld@00330.0x3a.54990
src/mod_auth_openidc.c:2593 [3] [0] oidc_validate_redirect_url: Malformed URL: No hostname was parsed and it does not seem to be relative, i.e starting with '/': http:3H6k7lIAiqjfNeN@00330.0x3a.54990
src/mod_auth_openidc.c:2593 [3] [0] oidc_validate_redirect_url: Malformed URL: No hostname was parsed and it does not seem to be relative, i.e starting with '/': http:XY>.7d8T/205pZM@00330.0x3a.54990
src/mod_auth_openidc.c:2593 [3] [0] oidc_validate_redirect_url: Malformed URL: No hostname was parsed and it does not seem to be relative, i.e starting with '/': 〱localdomain.pw
src/mod_auth_openidc.c:2593 [3] [0] oidc_validate_redirect_url: Malformed URL: No hostname was parsed and it does not seem to be relative, i.e starting with '/': 〵localdomain.pw
src/mod_auth_openidc.c:2593 [3] [0] oidc_validate_redirect_url: Malformed URL: No hostname was parsed and it does not seem to be relative, i.e starting with '/': ゝlocaldomain.pw
src/mod_auth_openidc.c:2593 [3] [0] oidc_validate_redirect_url: Malformed URL: No hostname was parsed and it does not seem to be relative, i.e starting with '/': ーlocaldomain.pw
src/mod_auth_openidc.c:2593 [3] [0] oidc_validate_redirect_url: Malformed URL: No hostname was parsed and it does not seem to be relative, i.e starting with '/': ーlocaldomain.pw
src/mod_auth_openidc.c:2630 [3] [0] oidc_validate_redirect_url: Invalid URL: URL value "/〱localdomain.pw" contains illegal character(s)
src/mod_auth_openidc.c:2630 [3] [0] oidc_validate_redirect_url: Invalid URL: URL value "/〵localdomain.pw" contains illegal character(s)
src/mod_auth_openidc.c:2630 [3] [0] oidc_validate_redirect_url: Invalid URL: URL value "/ゝlocaldomain.pw" contains illegal character(s)
src/mod_auth_openidc.c:2630 [3] [0] oidc_validate_redirect_url: Invalid URL: URL value "/ーlocaldomain.pw" contains illegal character(s)
src/mod_auth_openidc.c:2630 [3] [0] oidc_validate_redirect_url: Invalid URL: URL value "/ーlocaldomain.pw" contains illegal character(s)
src/mod_auth_openidc.c:2593 [3] [0] oidc_validate_redirect_url: Malformed URL: No hostname was parsed and it does not seem to be relative, i.e starting with '/': %68%74%74%70%3a%2f%2f%67%6f%6f%67%6c%65%2e%63%6f%6d
src/mod_auth_openidc.c:2582 [3] [0] oidc_validate_redirect_url: Invalid Request: URL value "http://%67%6f%6f%67%6c%65%2e%63%6f%6d" does not match the hostname of the current request "www.example.com"
src/mod_auth_openidc.c:2569 [3] [0] oidc_validate_redirect_url: Malformed URL: not a valid URL value: <>javascript:alert(1);
src/mod_auth_openidc.c:2593 [3] [0] oidc_validate_redirect_url: Malformed URL: No hostname was parsed and it does not seem to be relative, i.e starting with '/': <>//localdomain.pw
src/mod_auth_openidc.c:2582 [3] [0] oidc_validate_redirect_url: Invalid Request: URL value "//localdomain.pw/@www.whitelisteddomain.tld" does not match the hostname of the current request "www.example.com"
src/mod_auth_openidc.c:2582 [3] [0] oidc_validate_redirect_url: Invalid Request: URL value "https://:XXXXXXXX@localdomain.pw/@www.whitelisteddomain.tld" does not match the hostname of the current request "www.example.com"
src/mod_auth_openidc.c:2582 [3] [0] oidc_validate_redirect_url: Invalid Request: URL value "http://localdomain.pw#@www.whitelisteddomain.tld/" does not match the hostname of the current request "www.example.com"
src/mod_auth_openidc.c:2582 [3] [0] oidc_validate_redirect_url: Invalid Request: URL value "http://localdomain.pw?@www.whitelisteddomain.tld/" does not match the hostname of the current request "www.example.com"
src/mod_auth_openidc.c:2582 [3] [0] oidc_validate_redirect_url: Invalid Request: URL value "http://3H6k7lIAiqjfNeN@www.whitelisteddomain.tld+@localdomain.pw/" does not match the hostname of the current request "www.example.com"
src/mod_auth_openidc.c:2582 [3] [0] oidc_validate_redirect_url: Invalid Request: URL value "http://XY>.7d8T/205pZM@www.whitelisteddomain.tld+@localdomain.pw/" does not match the hostname of the current request "www.example.com"
src/mod_auth_openidc.c:2582 [3] [0] oidc_validate_redirect_url: Invalid Request: URL value "http://3H6k7lIAiqjfNeN@www.whitelisteddomain.tld@localdomain.pw/" does not match the hostname of the current request "www.example.com"
src/mod_auth_openidc.c:2582 [3] [0] oidc_validate_redirect_url: Invalid Request: URL value "http://XY>.7d8T/205pZM@www.whitelisteddomain.tld@localdomain.pw/" does not match the hostname of the current request "www.example.com"
src/mod_auth_openidc.c:2582 [3] [0] oidc_validate_redirect_url: Invalid Request: URL value "http://www.whitelisteddomain.tld+&@localdomain.pw#+@www.whitelisteddomain.tld/" does not match the hostname of the current request "www.example.com"
src/mod_auth_openidc.c:2582 [3] [0] oidc_validate_redirect_url: Invalid Request: URL value "http://localdomain.pw/twww.whitelisteddomain.tld/" does not match the hostname of the current request "www.example.com"
src/mod_auth_openidc.c:2582 [3] [0] oidc_validate_redirect_url: Invalid Request: URL value "//localdomain.pw:80#@www.whitelisteddomain.tld/" does not match the hostname of the current request "www.example.com"
src/mod_auth_openidc.c:2582 [3] [0] oidc_validate_redirect_url: Invalid Request: URL value "//localdomain.pw:80?@www.whitelisteddomain.tld/" does not match the hostname of the current request "www.example.com"
src/mod_auth_openidc.c:2582 [3] [0] oidc_validate_redirect_url: Invalid Request: URL value "//3H6k7lIAiqjfNeN@www.whitelisteddomain.tld+@localdomain.pw/" does not match the hostname of the current request "www.example.com"
src/mod_auth_openidc.c:2582 [3] [0] oidc_validate_redirect_url: Invalid Request: URL value "//XY>.7d8T/205pZM@www.whitelisteddomain.tld+@localdomain.pw/" does not match the hostname of the current request "www.example.com"
src/mod_auth_openidc.c:2582 [3] [0] oidc_validate_redirect_url: Invalid Request: URL value "//3H6k7lIAiqjfNeN@www.whitelisteddomain.tld@localdomain.pw/" does not match the hostname of the current request "www.example.com"
src/mod_auth_openidc.c:2582 [3] [0] oidc_validate_redirect_url: Invalid Request: URL value "//XY>.7d8T/205pZM@www.whitelisteddomain.tld@localdomain.pw/" does not match the hostname of the current request "www.example.com"
src/mod_auth_openidc.c:2582 [3] [0] oidc_validate_redirect_url: Invalid Request: URL value "//www.whitelisteddomain.tld+&@localdomain.pw#+@www.whitelisteddomain.tld/" does not match the hostname of the current request "www.example.com"
src/mod_auth_openidc.c:2582 [3] [0] oidc_validate_redirect_url: Invalid Request: URL value "//localdomain.pw/twww.whitelisteddomain.tld/" does not match the hostname of the current request "www.example.com"
src/mod_auth_openidc.c:2582 [3] [0] oidc_validate_redirect_url: Invalid Request: URL value "//;@localdomain.pw" does not match the hostname of the current request "www.example.com"
src/mod_auth_openidc.c:2582 [3] [0] oidc_validate_redirect_url: Invalid Request: URL value "http://;@localdomain.pw" does not match the hostname of the current request "www.example.com"
src/mod_auth_openidc.c:2593 [3] [0] oidc_validate_redirect_url: Malformed URL: No hostname was parsed and it does not seem to be relative, i.e starting with '/': @localdomain.pw
src/mod_auth_openidc.c:2582 [3] [0] oidc_validate_redirect_url: Invalid Request: URL value "javascript://https//www.whitelisteddomain.tld/?z=%0Aalert(1)" does not match the hostname of the current request "www.example.com"
src/mod_auth_openidc.c:2593 [3] [0] oidc_validate_redirect_url: Malformed URL: No hostname was parsed and it does not seem to be relative, i.e starting with '/': data:text/html;base64,PHNjcmlwdD5hbGVydCgiWFNTIik8L3NjcmlwdD4=
src/mod_auth_openidc.c:2582 [3] [0] oidc_validate_redirect_url: Invalid Request: URL value "http://localdomain.pw%2f%2f.www.whitelisteddomain.tld/" does not match the hostname of the current request "www.example.com"
src/mod_auth_openidc.c:2582 [3] [0] oidc_validate_redirect_url: Invalid Request: URL value "http://localdomain.pw%5c%5c.www.whitelisteddomain.tld/" does not match the hostname of the current request "www.example.com"
src/mod_auth_openidc.c:2582 [3] [0] oidc_validate_redirect_url: Invalid Request: URL value "http://localdomain.pw%3F.www.whitelisteddomain.tld/" does not match the hostname of the current request "www.example.com"
src/mod_auth_openidc.c:2582 [3] [0] oidc_validate_redirect_url: Invalid Request: URL value "http://localdomain.pw%23.www.whitelisteddomain.tld/" does not match the hostname of the current request "www.example.com"
src/mod_auth_openidc.c:2569 [3] [0] oidc_validate_redirect_url: Malformed URL: not a valid URL value: http://www.whitelisteddomain.tld:80%40localdomain.pw/
src/mod_auth_openidc.c:2582 [3] [0] oidc_validate_redirect_url: Invalid Request: URL value "http://www.whitelisteddomain.tld%2elocaldomain.pw/" does not match the hostname of the current request "www.example.com"
src/mod_auth_openidc.c:2630 [3] [0] oidc_validate_redirect_url: Invalid URL: URL value "/x:1/:///%01javascript:alert(document.cookie)/" contains illegal character(s)
src/mod_auth_openidc.c:2630 [3] [0] oidc_validate_redirect_url: Invalid URL: URL value "/https:/%5clocaldomain.pw/" contains illegal character(s)
src/mod_auth_openidc.c:2582 [3] [0] oidc_validate_redirect_url: Invalid Request: URL value "javascripT://anything%0D%0A%0D%0Awindow.alert(document.cookie)" does not match the hostname of the current request "www.example.com"
src/mod_auth_openidc.c:2630 [3] [0] oidc_validate_redirect_url: Invalid URL: URL value "/http://localdomain.pw" contains illegal character(s)
src/mod_auth_openidc.c:2630 [3] [0] oidc_validate_redirect_url: Invalid URL: URL value "/%2f%2flocaldomain.pw" contains illegal character(s)
src/mod_auth_openidc.c:2630 [3] [0] oidc_validate_redirect_url: Invalid URL: URL value "/localdomain.pw/%2f%2e%2e" contains illegal character(s)
src/mod_auth_openidc.c:2630 [3] [0] oidc_validate_redirect_url: Invalid URL: URL value "/http:/localdomain.pw" contains illegal character(s)
src/mod_auth_openidc.c:2582 [3] [0] oidc_validate_redirect_url: Invalid Request: URL value "http://.localdomain.pw" does not match the hostname of the current request "www.example.com"
src/mod_auth_openidc.c:2593 [3] [0] oidc_validate_redirect_url: Malformed URL: No hostname was parsed and it does not seem to be relative, i.e starting with '/': .localdomain.pw
src/mod_auth_openidc.c:2599 [3] [0] oidc_validate_redirect_url: Malformed URL: No hostname was parsed and starting with '//': ////;@localdomain.pw
src/mod_auth_openidc.c:2599 [3] [0] oidc_validate_redirect_url: Malformed URL: No hostname was parsed and starting with '//': ///localdomain.pw
src/mod_auth_openidc.c:2599 [3] [0] oidc_validate_redirect_url: Malformed URL: No hostname was parsed and starting with '//': /////localdomain.pw/
src/mod_auth_openidc.c:2599 [3] [0] oidc_validate_redirect_url: Malformed URL: No hostname was parsed and starting with '//': /////localdomain.pw
src/mod_auth_openidc.c:2569 [3] [0] oidc_validate_redirect_url: Malformed URL: not a valid URL value: java%0ascript:alert(1)
src/mod_auth_openidc.c:2569 [3] [0] oidc_validate_redirect_url: Malformed URL: not a valid URL value: java%09script:alert(1)
src/mod_auth_openidc.c:2569 [3] [0] oidc_validate_redirect_url: Malformed URL: not a valid URL value: java%0dscript:alert(1)
src/mod_auth_openidc.c:2582 [3] [0] oidc_validate_redirect_url: Invalid Request: URL value "javascript://%0aalert(1)" does not match the hostname of the current request "www.example.com"
src/mod_auth_openidc.c:2569 [3] [0] oidc_validate_redirect_url: Malformed URL: not a valid URL value: Javas%26%2399;ript:alert(1)
src/mod_auth_openidc.c:2593 [3] [0] oidc_validate_redirect_url: Malformed URL: No hostname was parsed and it does not seem to be relative, i.e starting with '/': data:www.whitelisteddomain.tld;text/html;charset=UTF-8,<html><script>document.write(document.domain);</script><iframe/src=xxxxx>aaaa</iframe></html>
src/mod_auth_openidc.c:2582 [3] [0] oidc_validate_redirect_url: Invalid Request: URL value "jaVAscript://www.whitelisteddomain.tld//%0d%0aalert(1);//" does not match the hostname of the current request "www.example.com"
src/mod_auth_openidc.c:2582 [3] [0] oidc_validate_redirect_url: Invalid Request: URL value "http://www.localdomain.pw/.www.whitelisteddomain.tld" does not match the hostname of the current request "www.example.com"
src/mod_auth_openidc.c:2569 [3] [0] oidc_validate_redirect_url: Malformed URL: not a valid URL value: %19Jav%09asc%09ript:https%20://www.whitelisteddomain.tld/%250Aconfirm%25281%2529
src/mod_auth_openidc.c:2582 [3] [0] oidc_validate_redirect_url: Invalid Request: URL value "//example.com@google.com/%2f.." does not match the hostname of the current request "www.example.com"
src/mod_auth_openidc.c:2599 [3] [0] oidc_validate_redirect_url: Malformed URL: No hostname was parsed and starting with '//': ///google.com/%2f..
src/mod_auth_openidc.c:2599 [3] [0] oidc_validate_redirect_url: Malformed URL: No hostname was parsed and starting with '//': ///example.com@google.com/%2f..
src/mod_auth_openidc.c:2599 [3] [0] oidc_validate_redirect_url: Malformed URL: No hostname was parsed and starting with '//': ////google.com/%2f..
src/mod_auth_openidc.c:2599 [3] [0] oidc_validate_redirect_url: Malformed URL: No hostname was parsed and starting with '//': ////example.com@google.com/%2f..
src/mod_auth_openidc.c:2582 [3] [0] oidc_validate_redirect_url: Invalid Request: URL value "https://google.com/%2f.." does not match the hostname of the current request "www.example.com"
src/mod_auth_openidc.c:2582 [3] [0] oidc_validate_redirect_url: Invalid Request: URL value "https://example.com@google.com/%2f.." does not match the hostname of the current request "www.example.com"
src/mod_auth_openidc.c:2630 [3] [0] oidc_validate_redirect_url: Invalid URL: URL value "/https://google.com/%2f.." contains illegal character(s)
src/mod_auth_openidc.c:2630 [3] [0] oidc_validate_redirect_url: Invalid URL: URL value "/https://example.com@google.com/%2f.." contains illegal character(s)
src/mod_auth_openidc.c:2582 [3] [0] oidc_validate_redirect_url: Invalid Request: URL value "//google.com/%2f%2e%2e" does not match the hostname of the current request "www.example.com"
src/mod_auth_openidc.c:2582 [3] [0] oidc_validate_redirect_url: Invalid Request: URL value "//example.com@google.com/%2f%2e%2e" does not match the hostname of the current request "www.example.com"
src/mod_auth_openidc.c:2599 [3] [0] oidc_validate_redirect_url: Malformed URL: No hostname was parsed and starting with '//': ///google.com/%2f%2e%2e
src/mod_auth_openidc.c:2599 [3] [0] oidc_validate_redirect_url: Malformed URL: No hostname was parsed and starting with '//': ///example.com@google.com/%2f%2e%2e
src/mod_auth_openidc.c:2599 [3] [0] oidc_validate_redirect_url: Malformed URL: No hostname was parsed and starting with '//': ////google.com/%2f%2e%2e
src/mod_auth_openidc.c:2599 [3] [0] oidc_validate_redirect_url: Malformed URL: No hostname was parsed and starting with '//': ////example.com@google.com/%2f%2e%2e
src/mod_auth_openidc.c:2582 [3] [0] oidc_validate_redirect_url: Invalid Request: URL value "https://google.com/%2f%2e%2e" does not match the hostname of the current request "www.example.com"
src/mod_auth_openidc.c:2582 [3] [0] oidc_validate_redirect_url: Invalid Request: URL value "https://example.com@google.com/%2f%2e%2e" does not match the hostname of the current request "www.example.com"
src/mod_auth_openidc.c:2630 [3] [0] oidc_validate_redirect_url: Invalid URL: URL value "/https://google.com/%2f%2e%2e" contains illegal character(s)
src/mod_auth_openidc.c:2630 [3] [0] oidc_validate_redirect_url: Invalid URL: URL value "/https://example.com@google.com/%2f%2e%2e" contains illegal character(s)
src/mod_auth_openidc.c:2582 [3] [0] oidc_validate_redirect_url: Invalid Request: URL value "//google.com/" does not match the hostname of the current request "www.example.com"
src/mod_auth_openidc.c:2582 [3] [0] oidc_validate_redirect_url: Invalid Request: URL value "//example.com@google.com/" does not match the hostname of the current request "www.example.com"
src/mod_auth_openidc.c:2599 [3] [0] oidc_validate_redirect_url: Malformed URL: No hostname was parsed and starting with '//': ///google.com/
src/mod_auth_openidc.c:2599 [3] [0] oidc_validate_redirect_url: Malformed URL: No hostname was parsed and starting with '//': ///example.com@google.com/
src/mod_auth_openidc.c:2599 [3] [0] oidc_validate_redirect_url: Malformed URL: No hostname was parsed and starting with '//': ////google.com/
src/mod_auth_openidc.c:2599 [3] [0] oidc_validate_redirect_url: Malformed URL: No hostname was parsed and starting with '//': ////example.com@google.com/
src/mod_auth_openidc.c:2582 [3] [0] oidc_validate_redirect_url: Invalid Request: URL value "https://google.com/" does not match the hostname of the current request "www.example.com"
src/mod_auth_openidc.c:2582 [3] [0] oidc_validate_redirect_url: Invalid Request: URL value "https://example.com@google.com/" does not match the hostname of the current request "www.example.com"
src/mod_auth_openidc.c:2630 [3] [0] oidc_validate_redirect_url: Invalid URL: URL value "/https://google.com/" contains illegal character(s)
src/mod_auth_openidc.c:2630 [3] [0] oidc_validate_redirect_url: Invalid URL: URL value "/https://example.com@google.com/" contains illegal character(s)
src/mod_auth_openidc.c:2582 [3] [0] oidc_validate_redirect_url: Invalid Request: URL value "//google.com//" does not match the hostname of the current request "www.example.com"
src/mod_auth_openidc.c:2582 [3] [0] oidc_validate_redirect_url: Invalid Request: URL value "//example.com@google.com//" does not match the hostname of the current request "www.example.com"
src/mod_auth_openidc.c:2599 [3] [0] oidc_validate_redirect_url: Malformed URL: No hostname was parsed and starting with '//': ///google.com//
src/mod_auth_openidc.c:2599 [3] [0] oidc_validate_redirect_url: Malformed URL: No hostname was parsed and starting with '//': ///example.com@google.com//
src/mod_auth_openidc.c:2599 [3] [0] oidc_validate_redirect_url: Malformed URL: No hostname was parsed and starting with '//': ////google.com//
src/mod_auth_openidc.c:2599 [3] [0] oidc_validate_redirect_url: Malformed URL: No hostname was parsed and starting with '//': ////example.com@google.com//
src/mod_auth_openidc.c:2582 [3] [0] oidc_validate_redirect_url: Invalid Request: URL value "https://google.com//" does not match the hostname of the current request "www.example.com"
src/mod_auth_openidc.c:2582 [3] [0] oidc_validate_redirect_url: Invalid Request: URL value "https://example.com@google.com//" does not match the hostname of the current request "www.example.com"
src/mod_auth_openidc.c:2582 [3] [0] oidc_validate_redirect_url: Invalid Request: URL value "//https//google.com//" does not match the hostname of the current request "www.example.com"
src/mod_auth_openidc.c:2582 [3] [0] oidc_validate_redirect_url: Invalid Request: URL value "//https//example.com@google.com//" does not match the hostname of the current request "www.example.com"
src/mod_auth_openidc.c:2582 [3] [0] oidc_validate_redirect_url: Invalid Request: URL value "//google.com/%2e%2e%2f" does not match the hostname of the current request "www.example.com"
src/mod_auth_openidc.c:2582 [3] [0] oidc_validate_redirect_url: Invalid Request: URL value "//example.com@google.com/%2e%2e%2f" does not match the hostname of the current request "www.example.com"
src/mod_auth_openidc.c:2599 [3] [0] oidc_validate_redirect_url: Malformed URL: No hostname was parsed and starting with '//': ///google.com/%2e%2e%2f
src/mod_auth_openidc.c:2599 [3] [0] oidc_validate_redirect_url: Malformed URL: No hostname was parsed and starting with '//': ///example.com@google.com/%2e%2e%2f
src/mod_auth_openidc.c:2599 [3] [0] oidc_validate_redirect_url: Malformed URL: No hostname was parsed and starting with '//': ////google.com/%2e%2e%2f
src/mod_auth_openidc.c:2599 [3] [0] oidc_validate_redirect_url: Malformed URL: No hostname was parsed and starting with '//': ////example.com@google.com/%2e%2e%2f
src/mod_auth_openidc.c:2582 [3] [0] oidc_validate_redirect_url: Invalid Request: URL value "https://google.com/%2e%2e%2f" does not match the hostname of the current request "www.example.com"
src/mod_auth_openidc.c:2582 [3] [0] oidc_validate_redirect_url: Invalid Request: URL value "https://example.com@google.com/%2e%2e%2f" does not match the hostname of the current request "www.example.com"
src/mod_auth_openidc.c:2582 [3] [0] oidc_validate_redirect_url: Invalid Request: URL value "//https//google.com/%2e%2e%2f" does not match the hostname of the current request "www.example.com"
src/mod_auth_openidc.c:2582 [3] [0] oidc_validate_redirect_url: Invalid Request: URL value "//https//example.com@google.com/%2e%2e%2f" does not match the hostname of the current request "www.example.com"
src/mod_auth_openidc.c:2599 [3] [0] oidc_validate_redirect_url: Malformed URL: No hostname was parsed and starting with '//': ///google.com/%2e%2e
src/mod_auth_openidc.c:2599 [3] [0] oidc_validate_redirect_url: Malformed URL: No hostname was parsed and starting with '//': ///example.com@google.com/%2e%2e
src/mod_auth_openidc.c:2599 [3] [0] oidc_validate_redirect_url: Malformed URL: No hostname was parsed and starting with '//': ////google.com/%2e%2e
src/mod_auth_openidc.c:2599 [3] [0] oidc_validate_redirect_url: Malformed URL: No hostname was parsed and starting with '//': ////example.com@google.com/%2e%2e
src/mod_auth_openidc.c:2582 [3] [0] oidc_validate_redirect_url: Invalid Request: URL value "https:///google.com/%2e%2e" does not match the hostname of the current request "www.example.com"
src/mod_auth_openidc.c:2582 [3] [0] oidc_validate_redirect_url: Invalid Request: URL value "https:///example.com@google.com/%2e%2e" does not match the hostname of the current request "www.example.com"
src/mod_auth_openidc.c:2582 [3] [0] oidc_validate_redirect_url: Invalid Request: URL value "//https///google.com/%2e%2e" does not match the hostname of the current request "www.example.com"
src/mod_auth_openidc.c:2582 [3] [0] oidc_validate_redirect_url: Invalid Request: URL value "//example.com@https///google.com/%2e%2e" does not match the hostname of the current request "www.example.com"
src/mod_auth_openidc.c:2630 [3] [0] oidc_validate_redirect_url: Invalid URL: URL value "/https://google.com/%2e%2e" contains illegal character(s)
src/mod_auth_openidc.c:2630 [3] [0] oidc_validate_redirect_url: Invalid URL: URL value "/https://example.com@google.com/%2e%2e" contains illegal character(s)
src/mod_auth_openidc.c:2599 [3] [0] oidc_validate_redirect_url: Malformed URL: No hostname was parsed and starting with '//': ///google.com/%2f%2e%2e
src/mod_auth_openidc.c:2599 [3] [0] oidc_validate_redirect_url: Malformed URL: No hostname was parsed and starting with '//': ///example.com@google.com/%2f%2e%2e
src/mod_auth_openidc.c:2599 [3] [0] oidc_validate_redirect_url: Malformed URL: No hostname was parsed and starting with '//': ////google.com/%2f%2e%2e
src/mod_auth_openidc.c:2599 [3] [0] oidc_validate_redirect_url: Malformed URL: No hostname was parsed and starting with '//': ////example.com@google.com/%2f%2e%2e
src/mod_auth_openidc.c:2582 [3] [0] oidc_validate_redirect_url: Invalid Request: URL value "https:///google.com/%2f%2e%2e" does not match the hostname of the current request "www.example.com"
src/mod_auth_openidc.c:2582 [3] [0] oidc_validate_redirect_url: Invalid Request: URL value "https:///example.com@google.com/%2f%2e%2e" does not match the hostname of the current request "www.example.com"
src/mod_auth_openidc.c:2630 [3] [0] oidc_validate_redirect_url: Invalid URL: URL value "/https://google.com/%2f%2e%2e" contains illegal character(s)
src/mod_auth_openidc.c:2630 [3] [0] oidc_validate_redirect_url: Invalid URL: URL value "/https://example.com@google.com/%2f%2e%2e" contains illegal character(s)
src/mod_auth_openidc.c:2630 [3] [0] oidc_validate_redirect_url: Invalid URL: URL value "/https:///google.com/%2f%2e%2e" contains illegal character(s)
src/mod_auth_openidc.c:2630 [3] [0] oidc_validate_redirect_url: Invalid URL: URL value "/https:///example.com@google.com/%2f%2e%2e" contains illegal character(s)
src/mod_auth_openidc.c:2630 [3] [0] oidc_validate_redirect_url: Invalid URL: URL value "/%09/google.com" contains illegal character(s)
src/mod_auth_openidc.c:2630 [3] [0] oidc_validate_redirect_url: Invalid URL: URL value "/%09/example.com@google.com" contains illegal character(s)
src/mod_auth_openidc.c:2582 [3] [0] oidc_validate_redirect_url: Invalid Request: URL value "//%09/google.com" does not match the hostname of the current request "www.example.com"
src/mod_auth_openidc.c:2582 [3] [0] oidc_validate_redirect_url: Invalid Request: URL value "//%09/example.com@google.com" does not match the hostname of the current request "www.example.com"
src/mod_auth_openidc.c:2599 [3] [0] oidc_validate_redirect_url: Malformed URL: No hostname was parsed and starting with '//': ///%09/google.com
src/mod_auth_openidc.c:2599 [3] [0] oidc_validate_redirect_url: Malformed URL: No hostname was parsed and starting with '//': ///%09/example.com@google.com
src/mod_auth_openidc.c:2599 [3] [0] oidc_validate_redirect_url: Malformed URL: No hostname was parsed and starting with '//': ////%09/google.com
src/mod_auth_openidc.c:2599 [3] [0] oidc_validate_redirect_url: Malformed URL: No hostname was parsed and starting with '//': ////%09/example.com@google.com
src/mod_auth_openidc.c:2582 [3] [0] oidc_validate_redirect_url: Invalid Request: URL value "https://%09/google.com" does not match the hostname of the current request "www.example.com"
src/mod_auth_openidc.c:2582 [3] [0] oidc_validate_redirect_url: Invalid Request: URL value "https://%09/example.com@google.com" does not match the hostname of the current request "www.example.com"
src/mod_auth_openidc.c:2630 [3] [0] oidc_validate_redirect_url: Invalid URL: URL value "/%5cgoogle.com" contains illegal character(s)
src/mod_auth_openidc.c:2630 [3] [0] oidc_validate_redirect_url: Invalid URL: URL value "/%5cexample.com@google.com" contains illegal character(s)
src/mod_auth_openidc.c:2582 [3] [0] oidc_validate_redirect_url: Invalid Request: URL value "//%5cgoogle.com" does not match the hostname of the current request "www.example.com"
src/mod_auth_openidc.c:2582 [3] [0] oidc_validate_redirect_url: Invalid Request: URL value "//%5cexample.com@google.com" does not match the hostname of the current request "www.example.com"
src/mod_auth_openidc.c:2599 [3] [0] oidc_validate_redirect_url: Malformed URL: No hostname was parsed and starting with '//': ///%5cgoogle.com
src/mod_auth_openidc.c:2599 [3] [0] oidc_validate_redirect_url: Malformed URL: No hostname was parsed and starting with '//': ///%5cexample.com@google.com
src/mod_auth_openidc.c:2599 [3] [0] oidc_validate_redirect_url: Malformed URL: No hostname was parsed and starting with '//': ////%5cgoogle.com
src/mod_auth_openidc.c:2599 [3] [0] oidc_validate_redirect_url: Malformed URL: No hostname was parsed and starting with '//': ////%5cexample.com@google.com
src/mod_auth_openidc.c:2582 [3] [0] oidc_validate_redirect_url: Invalid Request: URL value "https://%5cgoogle.com" does not match the hostname of the current request "www.example.com"
src/mod_auth_openidc.c:2582 [3] [0] oidc_validate_redirect_url: Invalid Request: URL value "https://%5cexample.com@google.com" does not match the hostname of the current request "www.example.com"
src/mod_auth_openidc.c:2630 [3] [0] oidc_validate_redirect_url: Invalid URL: URL value "/https://%5cgoogle.com" contains illegal character(s)
src/mod_auth_openidc.c:2630 [3] [0] oidc_validate_redirect_url: Invalid URL: URL value "/https://%5cexample.com@google.com" contains illegal character(s)
src/mod_auth_openidc.c:2582 [3] [0] oidc_validate_redirect_url: Invalid Request: URL value "https://google.com" does not match the hostname of the current request "www.example.com"
src/mod_auth_openidc.c:2582 [3] [0] oidc_validate_redirect_url: Invalid Request: URL value "https://example.com@google.com" does not match the hostname of the current request "www.example.com"
src/mod_auth_openidc.c:2593 [3] [0] oidc_validate_redirect_url: Malformed URL: No hostname was parsed and it does not seem to be relative, i.e starting with '/': javascript:alert(1);
src/mod_auth_openidc.c:2593 [3] [0] oidc_validate_redirect_url: Malformed URL: No hostname was parsed and it does not seem to be relative, i.e starting with '/': javascript:alert(1)
src/mod_auth_openidc.c:2569 [3] [0] oidc_validate_redirect_url: Malformed URL: not a valid URL value: //javascript:alert(1);
src/mod_auth_openidc.c:2630 [3] [0] oidc_validate_redirect_url: Invalid URL: URL value "/javascript:alert(1);" contains illegal character(s)
src/mod_auth_openidc.c:2569 [3] [0] oidc_validate_redirect_url: Malformed URL: not a valid URL value: //javascript:alert(1)
src/mod_auth_openidc.c:2630 [3] [0] oidc_validate_redirect_url: Invalid URL: URL value "/javascript:alert(1)" contains illegal character(s)
src/mod_auth_openidc.c:2630 [3] [0] oidc_validate_redirect_url: Invalid URL: URL value "/%5cjavascript:alert(1);" contains illegal character(s)
src/mod_auth_openidc.c:2630 [3] [0] oidc_validate_redirect_url: Invalid URL: URL value "/%5cjavascript:alert(1)" contains illegal character(s)
src/mod_auth_openidc.c:2569 [3] [0] oidc_validate_redirect_url: Malformed URL: not a valid URL value: //%5cjavascript:alert(1);
src/mod_auth_openidc.c:2569 [3] [0] oidc_validate_redirect_url: Malformed URL: not a valid URL value: //%5cjavascript:alert(1)
src/mod_auth_openidc.c:2630 [3] [0] oidc_validate_redirect_url: Invalid URL: URL value "/%09/javascript:alert(1);" contains illegal character(s)
src/mod_auth_openidc.c:2630 [3] [0] oidc_validate_redirect_url: Invalid URL: URL value "/%09/javascript:alert(1)" contains illegal character(s)
src/mod_auth_openidc.c:2569 [3] [0] oidc_validate_redirect_url: Malformed URL: not a valid URL value: java%0d%0ascript%0d%0a:alert(0)
src/mod_auth_openidc.c:2582 [3] [0] oidc_validate_redirect_url: Invalid Request: URL value "//google.com" does not match the hostname of the current request "www.example.com"
src/mod_auth_openidc.c:2593 [3] [0] oidc_validate_redirect_url: Malformed URL: No hostname was parsed and it does not seem to be relative, i.e starting with '/': https:google.com
src/mod_auth_openidc.c:2582 [3] [0] oidc_validate_redirect_url: Invalid Request: URL value "//google%E3%80%82com" does not match the hostname of the current request "www.example.com"
src/mod_auth_openidc.c:2599 [3] [0] oidc_validate_redirect_url: Malformed URL: No hostname was parsed and starting with '//': ////google.com/
src/mod_auth_openidc.c:2599 [3] [0] oidc_validate_redirect_url: Malformed URL: No hostname was parsed and starting with '//': ///google.com/
src/mod_auth_openidc.c:2582 [3] [0] oidc_validate_redirect_url: Invalid Request: URL value "//google%00.com" does not match the hostname of the current request "www.example.com"
src/mod_auth_openidc.c:2582 [3] [0] oidc_validate_redirect_url: Invalid Request: URL value "https://example.com/https://google.com/" does not match the hostname of the current request "www.example.com"
src/mod_auth_openidc.c:2593 [3] [0] oidc_validate_redirect_url: Malformed URL: No hostname was parsed and it does not seem to be relative, i.e starting with '/': ";alert(0);//
src/mod_auth_openidc.c:2582 [3] [0] oidc_validate_redirect_url: Invalid Request: URL value "javascript://example.com?%a0alert%281%29" does not match the hostname of the current request "www.example.com"
src/mod_auth_openidc.c:2582 [3] [0] oidc_validate_redirect_url: Invalid Request: URL value "http://0xd8.0x3a.0xd6.0xce" does not match the hostname of the current request "www.example.com"
src/mod_auth_openidc.c:2582 [3] [0] oidc_validate_redirect_url: Invalid Request: URL value "http://example.com@0xd8.0x3a.0xd6.0xce" does not match the hostname of the current request "www.example.com"
src/mod_auth_openidc.c:2582 [3] [0] oidc_validate_redirect_url: Invalid Request: URL value "http://3H6k7lIAiqjfNeN@0xd8.0x3a.0xd6.0xce" does not match the hostname of the current request "www.example.com"
src/mod_auth_openidc.c:2582 [3] [0] oidc_validate_redirect_url: Invalid Request: URL value "http://XY>.7d8T/205pZM@0xd8.0x3a.0xd6.0xce" does not match the hostname of the current request "www.example.com"
src/mod_auth_openidc.c:2582 [3] [0] oidc_validate_redirect_url: Invalid Request: URL value "http://0xd83ad6ce" does not match the hostname of the current request "www.example.com"
src/mod_auth_openidc.c:2582 [3] [0] oidc_validate_redirect_url: Invalid Request: URL value "http://example.com@0xd83ad6ce" does not match the hostname of the current request "www.example.com"
src/mod_auth_openidc.c:2582 [3] [0] oidc_validate_redirect_url: Invalid Request: URL value "http://3H6k7lIAiqjfNeN@0xd83ad6ce" does not match the hostname of the current request "www.example.com"
src/mod_auth_openidc.c:2582 [3] [0] oidc_validate_redirect_url: Invalid Request: URL value "http://XY>.7d8T/205pZM@0xd83ad6ce" does not match the hostname of the current request "www.example.com"
src/mod_auth_openidc.c:2582 [3] [0] oidc_validate_redirect_url: Invalid Request: URL value "http://3627734734" does not match the hostname of the current request "www.example.com"
src/mod_auth_openidc.c:2582 [3] [0] oidc_validate_redirect_url: Invalid Request: URL value "http://example.com@3627734734" does not match the hostname of the current request "www.example.com"
src/mod_auth_openidc.c:2582 [3] [0] oidc_validate_redirect_url: Invalid Request: URL value "http://3H6k7lIAiqjfNeN@3627734734" does not match the hostname of the current request "www.example.com"
src/mod_auth_openidc.c:2582 [3] [0] oidc_validate_redirect_url: Invalid Request: URL value "http://XY>.7d8T/205pZM@3627734734" does not match the hostname of the current request "www.example.com"
src/mod_auth_openidc.c:2582 [3] [0] oidc_validate_redirect_url: Invalid Request: URL value "http://472.314.470.462" does not match the hostname of the current request "www.example.com"
src/mod_auth_openidc.c:2582 [3] [0] oidc_validate_redirect_url: Invalid Request: URL value "http://example.com@472.314.470.462" does not match the hostname of the current request "www.example.com"
src/mod_auth_openidc.c:2582 [3] [0] oidc_validate_redirect_url: Invalid Request: URL value "http://3H6k7lIAiqjfNeN@472.314.470.462" does not match the hostname of the current request "www.example.com"
src/mod_auth_openidc.c:2582 [3] [0] oidc_validate_redirect_url: Invalid Request: URL value "http://XY>.7d8T/205pZM@472.314.470.462" does not match the hostname of the current request "www.example.com"
src/mod_auth_openidc.c:2582 [3] [0] oidc_validate_redirect_url: Invalid Request: URL value "http://0330.072.0326.0316" does not match the hostname of the current request "www.example.com"
src/mod_auth_openidc.c:2582 [3] [0] oidc_validate_redirect_url: Invalid Request: URL value "http://example.com@0330.072.0326.0316" does not match the hostname of the current request "www.example.com"
src/mod_auth_openidc.c:2582 [3] [0] oidc_validate_redirect_url: Invalid Request: URL value "http://3H6k7lIAiqjfNeN@0330.072.0326.0316" does not match the hostname of the current request "www.example.com"
src/mod_auth_openidc.c:2582 [3] [0] oidc_validate_redirect_url: Invalid Request: URL value "http://XY>.7d8T/205pZM@0330.072.0326.0316" does not match the hostname of the current request "www.example.com"
src/mod_auth_openidc.c:2582 [3] [0] oidc_validate_redirect_url: Invalid Request: URL value "http://00330.00072.0000326.00000316" does not match the hostname of the current request "www.example.com"
src/mod_auth_openidc.c:2582 [3] [0] oidc_validate_redirect_url: Invalid Request: URL value "http://example.com@00330.00072.0000326.00000316" does not match the hostname of the current request "www.example.com"
src/mod_auth_openidc.c:2582 [3] [0] oidc_validate_redirect_url: Invalid Request: URL value "http://3H6k7lIAiqjfNeN@00330.00072.0000326.00000316" does not match the hostname of the current request "www.example.com"
src/mod_auth_openidc.c:2582 [3] [0] oidc_validate_redirect_url: Invalid Request: URL value "http://XY>.7d8T/205pZM@00330.00072.0000326.00000316" does not match the hostname of the current request "www.example.com"
src/mod_auth_openidc.c:2582 [3] [0] oidc_validate_redirect_url: Invalid Request: URL value "http://[::216.58.214.206]" does not match the hostname of the current request "www.example.com"
src/mod_auth_openidc.c:2582 [3] [0] oidc_validate_redirect_url: Invalid Request: URL value "http://example.com@[::216.58.214.206]" does not match the hostname of the current request "www.example.com"
src/mod_auth_openidc.c:2582 [3] [0] oidc_validate_redirect_url: Invalid Request: URL value "http://3H6k7lIAiqjfNeN@[::216.58.214.206]" does not match the hostname of the current request "www.example.com"
src/mod_auth_openidc.c:2582 [3] [0] oidc_validate_redirect_url: Invalid Request: URL value "http://XY>.7d8T/205pZM@[::216.58.214.206]" does not match the hostname of the current request "www.example.com"
src/mod_auth_openidc.c:2582 [3] [0] oidc_validate_redirect_url: Invalid Request: URL value "http://[::ffff:216.58.214.206]" does not match the hostname of the current request "www.example.com"
src/mod_auth_openidc.c:2582 [3] [0] oidc_validate_redirect_url: Invalid Request: URL value "http://example.com@[::ffff:216.58.214.206]" does not match the hostname of the current request "www.example.com"
src/mod_auth_openidc.c:2582 [3] [0] oidc_validate_redirect_url: Invalid Request: URL value "http://3H6k7lIAiqjfNeN@[::ffff:216.58.214.206]" does not match the hostname of the current request "www.example.com"
src/mod_auth_openidc.c:2582 [3] [0] oidc_validate_redirect_url: Invalid Request: URL value "http://XY>.7d8T/205pZM@[::ffff:216.58.214.206]" does not match the hostname of the current request "www.example.com"
src/mod_auth_openidc.c:2582 [3] [0] oidc_validate_redirect_url: Invalid Request: URL value "http://0xd8.072.54990" does not match the hostname of the current request "www.example.com"
src/mod_auth_openidc.c:2582 [3] [0] oidc_validate_redirect_url: Invalid Request: URL value "http://example.com@0xd8.072.54990" does not match the hostname of the current request "www.example.com"
src/mod_auth_openidc.c:2582 [3] [0] oidc_validate_redirect_url: Invalid Request: URL value "http://3H6k7lIAiqjfNeN@0xd8.072.54990" does not match the hostname of the current request "www.example.com"
src/mod_auth_openidc.c:2582 [3] [0] oidc_validate_redirect_url: Invalid Request: URL value "http://XY>.7d8T/205pZM@0xd8.072.54990" does not match the hostname of the current request "www.example.com"
src/mod_auth_openidc.c:2582 [3] [0] oidc_validate_redirect_url: Invalid Request: URL value "http://0xd8.3856078" does not match the hostname of the current request "www.example.com"
src/mod_auth_openidc.c:2582 [3] [0] oidc_validate_redirect_url: Invalid Request: URL value "http://example.com@0xd8.3856078" does not match the hostname of the current request "www.example.com"
src/mod_auth_openidc.c:2582 [3] [0] oidc_validate_redirect_url: Invalid Request: URL value "http://3H6k7lIAiqjfNeN@0xd8.3856078" does not match the hostname of the current request "www.example.com"
src/mod_auth_openidc.c:2582 [3] [0] oidc_validate_redirect_url: Invalid Request: URL value "http://XY>.7d8T/205pZM@0xd8.3856078" does not match the hostname of the current request "www.example.com"
src/mod_auth_openidc.c:2582 [3] [0] oidc_validate_redirect_url: Invalid Request: URL value "http://00330.3856078" does not match the hostname of the current request "www.example.com"
src/mod_auth_openidc.c:2582 [3] [0] oidc_validate_redirect_url: Invalid Request: URL value "http://example.com@00330.3856078" does not match the hostname of the current request "www.example.com"
src/mod_auth_openidc.c:2582 [3] [0] oidc_validate_redirect_url: Invalid Request: URL value "http://3H6k7lIAiqjfNeN@00330.3856078" does not match the hostname of the current request "www.example.com"
src/mod_auth_openidc.c:2582 [3] [0] oidc_validate_redirect_url: Invalid Request: URL value "http://XY>.7d8T/205pZM@00330.3856078" does not match the hostname of the current request "www.example.com"
src/mod_auth_openidc.c:2582 [3] [0] oidc_validate_redirect_url: Invalid Request: URL value "http://00330.0x3a.54990" does not match the hostname of the current request "www.example.com"
src/mod_auth_openidc.c:2582 [3] [0] oidc_validate_redirect_url: Invalid Request: URL value "http://example.com@00330.0x3a.54990" does not match the hostname of the current request "www.example.com"
src/mod_auth_openidc.c:2582 [3] [0] oidc_validate_redirect_url: Invalid Request: URL value "http://3H6k7lIAiqjfNeN@00330.0x3a.54990" does not match the hostname of the current request "www.example.com"
src/mod_auth_openidc.c:2582 [3] [0] oidc_validate_redirect_url: Invalid Request: URL value "http://XY>.7d8T/205pZM@00330.0x3a.54990" does not match the hostname of the current request "www.example.com"
src/mod_auth_openidc.c:2593 [3] [0] oidc_validate_redirect_url: Malformed URL: No hostname was parsed and it does not seem to be relative, i.e starting with '/': http:0xd8.0x3a.0xd6.0xce
src/mod_auth_openidc.c:2593 [3] [0] oidc_validate_redirect_url: Malformed URL: No hostname was parsed and it does not seem to be relative, i.e starting with '/': http:example.com@0xd8.0x3a.0xd6.0xce
src/mod_auth_openidc.c:2593 [3] [0] oidc_validate_redirect_url: Malformed URL: No hostname was parsed and it does not seem to be relative, i.e starting with '/': http:3H6k7lIAiqjfNeN@0xd8.0x3a.0xd6.0xce
src/mod_auth_openidc.c:2593 [3] [0] oidc_validate_redirect_url: Malformed URL: No hostname was parsed and it does not seem to be relative, i.e starting with '/': http:XY>.7d8T/205pZM@0xd8.0x3a.0xd6.0xce
src/mod_auth_openidc.c:2593 [3] [0] oidc_validate_redirect_url: Malformed URL: No hostname was parsed and it does not seem to be relative, i.e starting with '/': http:0xd83ad6ce
src/mod_auth_openidc.c:2593 [3] [0] oidc_validate_redirect_url: Malformed URL: No hostname was parsed and it does not seem to be relative, i.e starting with '/': http:example.com@0xd83ad6ce
src/mod_auth_openidc.c:2593 [3] [0] oidc_validate_redirect_url: Malformed URL: No hostname was parsed and it does not seem to be relative, i.e starting with '/': http:3H6k7lIAiqjfNeN@0xd83ad6ce
src/mod_auth_openidc.c:2593 [3] [0] oidc_validate_redirect_url: Malformed URL: No hostname was parsed and it does not seem to be relative, i.e starting with '/': http:XY>.7d8T/205pZM@0xd83ad6ce
src/mod_auth_openidc.c:2593 [3] [0] oidc_validate_redirect_url: Malformed URL: No hostname was parsed and it does not seem to be relative, i.e starting with '/': http:3627734734
src/mod_auth_openidc.c:2593 [3] [0] oidc_validate_redirect_url: Malformed URL: No hostname was parsed and it does not seem to be relative, i.e starting with '/': http:example.com@3627734734
src/mod_auth_openidc.c:2593 [3] [0] oidc_validate_redirect_url: Malformed URL: No hostname was parsed and it does not seem to be relative, i.e starting with '/': http:3H6k7lIAiqjfNeN@3627734734
src/mod_auth_openidc.c:2593 [3] [0] oidc_validate_redirect_url: Malformed URL: No hostname was parsed and it does not seem to be relative, i.e starting with '/': http:XY>.7d8T/205pZM@3627734734
src/mod_auth_openidc.c:2593 [3] [0] oidc_validate_redirect_url: Malformed URL: No hostname was parsed and it does not seem to be relative, i.e starting with '/': http:472.314.470.462
src/mod_auth_openidc.c:2593 [3] [0] oidc_validate_redirect_url: Malformed URL: No hostname was parsed and it does not seem to be relative, i.e starting with '/': http:example.com@472.314.470.462
src/mod_auth_openidc.c:2593 [3] [0] oidc_validate_redirect_url: Malformed URL: No hostname was parsed and it does not seem to be relative, i.e starting with '/': http:3H6k7lIAiqjfNeN@472.314.470.462
src/mod_auth_openidc.c:2593 [3] [0] oidc_validate_redirect_url: Malformed URL: No hostname was parsed and it does not seem to be relative, i.e starting with '/': http:XY>.7d8T/205pZM@472.314.470.462
src/mod_auth_openidc.c:2593 [3] [0] oidc_validate_redirect_url: Malformed URL: No hostname was parsed and it does not seem to be relative, i.e starting with '/': http:0330.072.0326.0316
src/mod_auth_openidc.c:2593 [3] [0] oidc_validate_redirect_url: Malformed URL: No hostname was parsed and it does not seem to be relative, i.e starting with '/': http:example.com@0330.072.0326.0316
src/mod_auth_openidc.c:2593 [3] [0] oidc_validate_redirect_url: Malformed URL: No hostname was parsed and it does not seem to be relative, i.e starting with '/': http:3H6k7lIAiqjfNeN@0330.072.0326.0316
src/mod_auth_openidc.c:2593 [3] [0] oidc_validate_redirect_url: Malformed URL: No hostname was parsed and it does not seem to be relative, i.e starting with '/': http:XY>.7d8T/205pZM@0330.072.0326.0316
src/mod_auth_openidc.c:2593 [3] [0] oidc_validate_redirect_url: Malformed URL: No hostname was parsed and it does not seem to be relative, i.e starting with '/': http:00330.00072.0000326.00000316
src/mod_auth_openidc.c:2593 [3] [0] oidc_validate_redirect_url: Malformed URL: No hostname was parsed and it does not seem to be relative, i.e starting with '/': http:example.com@00330.00072.0000326.00000316
src/mod_auth_openidc.c:2593 [3] [0] oidc_validate_redirect_url: Malformed URL: No hostname was parsed and it does not seem to be relative, i.e starting with '/': http:3H6k7lIAiqjfNeN@00330.00072.0000326.00000316
src/mod_auth_openidc.c:2593 [3] [0] oidc_validate_redirect_url: Malformed URL: No hostname was parsed and it does not seem to be relative, i.e starting with '/': http:XY>.7d8T/205pZM@00330.00072.0000326.00000316
src/mod_auth_openidc.c:2593 [3] [0] oidc_validate_redirect_url: Malformed URL: No hostname was parsed and it does not seem to be relative, i.e starting with '/': http:[::216.58.214.206]
src/mod_auth_openidc.c:2593 [3] [0] oidc_validate_redirect_url: Malformed URL: No hostname was parsed and it does not seem to be relative, i.e starting with '/': http:example.com@[::216.58.214.206]
src/mod_auth_openidc.c:2593 [3] [0] oidc_validate_redirect_url: Malformed URL: No hostname was parsed and it does not seem to be relative, i.e starting with '/': http:3H6k7lIAiqjfNeN@[::216.58.214.206]
src/mod_auth_openidc.c:2593 [3] [0] oidc_validate_redirect_url: Malformed URL: No hostname was parsed and it does not seem to be relative, i.e starting with '/': http:XY>.7d8T/205pZM@[::216.58.214.206]
src/mod_auth_openidc.c:2593 [3] [0] oidc_validate_redirect_url: Malformed URL: No hostname was parsed and it does not seem to be relative, i.e starting with '/': http:[::ffff:216.58.214.206]
src/mod_auth_openidc.c:2593 [3] [0] oidc_validate_redirect_url: Malformed URL: No hostname was parsed and it does not seem to be relative, i.e starting with '/': http:example.com@[::ffff:216.58.214.206]
src/mod_auth_openidc.c:2593 [3] [0] oidc_validate_redirect_url: Malformed URL: No hostname was parsed and it does not seem to be relative, i.e starting with '/': http:3H6k7lIAiqjfNeN@[::ffff:216.58.214.206]
src/mod_auth_openidc.c:2593 [3] [0] oidc_validate_redirect_url: Malformed URL: No hostname was parsed and it does not seem to be relative, i.e starting with '/': http:XY>.7d8T/205pZM@[::ffff:216.58.214.206]
src/mod_auth_openidc.c:2593 [3] [0] oidc_validate_redirect_url: Malformed URL: No hostname was parsed and it does not seem to be relative, i.e starting with '/': http:0xd8.072.54990
src/mod_auth_openidc.c:2593 [3] [0] oidc_validate_redirect_url: Malformed URL: No hostname was parsed and it does not seem to be relative, i.e starting with '/': http:example.com@0xd8.072.54990
src/mod_auth_openidc.c:2593 [3] [0] oidc_validate_redirect_url: Malformed URL: No hostname was parsed and it does not seem to be relative, i.e starting with '/': http:3H6k7lIAiqjfNeN@0xd8.072.54990
src/mod_auth_openidc.c:2593 [3] [0] oidc_validate_redirect_url: Malformed URL: No hostname was parsed and it does not seem to be relative, i.e starting with '/': http:XY>.7d8T/205pZM@0xd8.072.54990
src/mod_auth_openidc.c:2593 [3] [0] oidc_validate_redirect_url: Malformed URL: No hostname was parsed and it does not seem to be relative, i.e starting with '/': http:0xd8.3856078
src/mod_auth_openidc.c:2593 [3] [0] oidc_validate_redirect_url: Malformed URL: No hostname was parsed and it does not seem to be relative, i.e starting with '/': http:example.com@0xd8.3856078
src/mod_auth_openidc.c:2593 [3] [0] oidc_validate_redirect_url: Malformed URL: No hostname was parsed and it does not seem to be relative, i.e starting with '/': http:3H6k7lIAiqjfNeN@0xd8.3856078
src/mod_auth_openidc.c:2593 [3] [0] oidc_validate_redirect_url: Malformed URL: No hostname was parsed and it does not seem to be relative, i.e starting with '/': http:XY>.7d8T/205pZM@0xd8.3856078
src/mod_auth_openidc.c:2593 [3] [0] oidc_validate_redirect_url: Malformed URL: No hostname was parsed and it does not seem to be relative, i.e starting with '/': http:00330.3856078
src/mod_auth_openidc.c:2593 [3] [0] oidc_validate_redirect_url: Malformed URL: No hostname was parsed and it does not seem to be relative, i.e starting with '/': http:example.com@00330.3856078
src/mod_auth_openidc.c:2593 [3] [0] oidc_validate_redirect_url: Malformed URL: No hostname was parsed and it does not seem to be relative, i.e starting with '/': http:3H6k7lIAiqjfNeN@00330.3856078
src/mod_auth_openidc.c:2593 [3] [0] oidc_validate_redirect_url: Malformed URL: No hostname was parsed and it does not seem to be relative, i.e starting with '/': http:XY>.7d8T/205pZM@00330.3856078
src/mod_auth_openidc.c:2593 [3] [0] oidc_validate_redirect_url: Malformed URL: No hostname was parsed and it does not seem to be relative, i.e starting with '/': http:00330.0x3a.54990
src/mod_auth_openidc.c:2593 [3] [0] oidc_validate_redirect_url: Malformed URL: No hostname was parsed and it does not seem to be relative, i.e starting with '/': http:example.com@00330.0x3a.54990
src/mod_auth_openidc.c:2593 [3] [0] oidc_validate_redirect_url: Malformed URL: No hostname was parsed and it does not seem to be relative, i.e starting with '/': http:3H6k7lIAiqjfNeN@00330.0x3a.54990
src/mod_auth_openidc.c:2593 [3] [0] oidc_validate_redirect_url: Malformed URL: No hostname was parsed and it does not seem to be relative, i.e starting with '/': http:XY>.7d8T/205pZM@00330.0x3a.54990
src/mod_auth_openidc.c:2593 [3] [0] oidc_validate_redirect_url: Malformed URL: No hostname was parsed and it does not seem to be relative, i.e starting with '/': 〱google.com
src/mod_auth_openidc.c:2593 [3] [0] oidc_validate_redirect_url: Malformed URL: No hostname was parsed and it does not seem to be relative, i.e starting with '/': 〵google.com
src/mod_auth_openidc.c:2593 [3] [0] oidc_validate_redirect_url: Malformed URL: No hostname was parsed and it does not seem to be relative, i.e starting with '/': ゝgoogle.com
src/mod_auth_openidc.c:2593 [3] [0] oidc_validate_redirect_url: Malformed URL: No hostname was parsed and it does not seem to be relative, i.e starting with '/': ーgoogle.com
src/mod_auth_openidc.c:2593 [3] [0] oidc_validate_redirect_url: Malformed URL: No hostname was parsed and it does not seem to be relative, i.e starting with '/': ーgoogle.com
src/mod_auth_openidc.c:2630 [3] [0] oidc_validate_redirect_url: Invalid URL: URL value "/〱google.com" contains illegal character(s)
src/mod_auth_openidc.c:2630 [3] [0] oidc_validate_redirect_url: Invalid URL: URL value "/〵google.com" contains illegal character(s)
src/mod_auth_openidc.c:2630 [3] [0] oidc_validate_redirect_url: Invalid URL: URL value "/ゝgoogle.com" contains illegal character(s)
src/mod_auth_openidc.c:2630 [3] [0] oidc_validate_redirect_url: Invalid URL: URL value "/ーgoogle.com" contains illegal character(s)
src/mod_auth_openidc.c:2630 [3] [0] oidc_validate_redirect_url: Invalid URL: URL value "/ーgoogle.com" contains illegal character(s)
src/mod_auth_openidc.c:2593 [3] [0] oidc_validate_redirect_url: Malformed URL: No hostname was parsed and it does not seem to be relative, i.e starting with '/': %68%74%74%70%3a%2f%2f%67%6f%6f%67%6c%65%2e%63%6f%6d
src/mod_auth_openidc.c:2582 [3] [0] oidc_validate_redirect_url: Invalid Request: URL value "http://%67%6f%6f%67%6c%65%2e%63%6f%6d" does not match the hostname of the current request "www.example.com"
src/mod_auth_openidc.c:2569 [3] [0] oidc_validate_redirect_url: Malformed URL: not a valid URL value: <>javascript:alert(1);
src/mod_auth_openidc.c:2593 [3] [0] oidc_validate_redirect_url: Malformed URL: No hostname was parsed and it does not seem to be relative, i.e starting with '/': <>//google.com
src/mod_auth_openidc.c:2582 [3] [0] oidc_validate_redirect_url: Invalid Request: URL value "//google.com/@example.com" does not match the hostname of the current request "www.example.com"
src/mod_auth_openidc.c:2582 [3] [0] oidc_validate_redirect_url: Invalid Request: URL value "https://:XXXXXXXX@google.com/@example.com" does not match the hostname of the current request "www.example.com"
src/mod_auth_openidc.c:2582 [3] [0] oidc_validate_redirect_url: Invalid Request: URL value "http://google.com#@example.com/" does not match the hostname of the current request "www.example.com"
src/mod_auth_openidc.c:2582 [3] [0] oidc_validate_redirect_url: Invalid Request: URL value "http://google.com?@example.com/" does not match the hostname of the current request "www.example.com"
src/mod_auth_openidc.c:2582 [3] [0] oidc_validate_redirect_url: Invalid Request: URL value "http://3H6k7lIAiqjfNeN@example.com+@google.com/" does not match the hostname of the current request "www.example.com"
src/mod_auth_openidc.c:2582 [3] [0] oidc_validate_redirect_url: Invalid Request: URL value "http://XY>.7d8T/205pZM@example.com+@google.com/" does not match the hostname of the current request "www.example.com"
src/mod_auth_openidc.c:2582 [3] [0] oidc_validate_redirect_url: Invalid Request: URL value "http://3H6k7lIAiqjfNeN@example.com@google.com/" does not match the hostname of the current request "www.example.com"
src/mod_auth_openidc.c:2582 [3] [0] oidc_validate_redirect_url: Invalid Request: URL value "http://XY>.7d8T/205pZM@example.com@google.com/" does not match the hostname of the current request "www.example.com"
src/mod_auth_openidc.c:2582 [3] [0] oidc_validate_redirect_url: Invalid Request: URL value "http://example.com+&@google.com#+@example.com/" does not match the hostname of the current request "www.example.com"
src/mod_auth_openidc.c:2582 [3] [0] oidc_validate_redirect_url: Invalid Request: URL value "http://google.com/texample.com/" does not match the hostname of the current request "www.example.com"
src/mod_auth_openidc.c:2582 [3] [0] oidc_validate_redirect_url: Invalid Request: URL value "//google.com:80#@example.com/" does not match the hostname of the current request "www.example.com"
src/mod_auth_openidc.c:2582 [3] [0] oidc_validate_redirect_url: Invalid Request: URL value "//google.com:80?@example.com/" does not match the hostname of the current request "www.example.com"
src/mod_auth_openidc.c:2582 [3] [0] oidc_validate_redirect_url: Invalid Request: URL value "//3H6k7lIAiqjfNeN@example.com+@google.com/" does not match the hostname of the current request "www.example.com"
src/mod_auth_openidc.c:2582 [3] [0] oidc_validate_redirect_url: Invalid Request: URL value "//XY>.7d8T/205pZM@example.com+@google.com/" does not match the hostname of the current request "www.example.com"
src/mod_auth_openidc.c:2582 [3] [0] oidc_validate_redirect_url: Invalid Request: URL value "//3H6k7lIAiqjfNeN@example.com@google.com/" does not match the hostname of the current request "www.example.com"
src/mod_auth_openidc.c:2582 [3] [0] oidc_validate_redirect_url: Invalid Request: URL value "//XY>.7d8T/205pZM@example.com@google.com/" does not match the hostname of the current request "www.example.com"
src/mod_auth_openidc.c:2582 [3] [0] oidc_validate_redirect_url: Invalid Request: URL value "//example.com+&@google.com#+@example.com/" does not match the hostname of the current request "www.example.com"
src/mod_auth_openidc.c:2582 [3] [0] oidc_validate_redirect_url: Invalid Request: URL value "//google.com/texample.com/" does not match the hostname of the current request "www.example.com"
src/mod_auth_openidc.c:2582 [3] [0] oidc_validate_redirect_url: Invalid Request: URL value "//;@google.com" does not match the hostname of the current request "www.example.com"
src/mod_auth_openidc.c:2582 [3] [0] oidc_validate_redirect_url: Invalid Request: URL value "http://;@google.com" does not match the hostname of the current request "www.example.com"
src/mod_auth_openidc.c:2593 [3] [0] oidc_validate_redirect_url: Malformed URL: No hostname was parsed and it does not seem to be relative, i.e starting with '/': @google.com
src/mod_auth_openidc.c:2582 [3] [0] oidc_validate_redirect_url: Invalid Request: URL value "javascript://https//example.com/?z=%0Aalert(1)" does not match the hostname of the current request "www.example.com"
src/mod_auth_openidc.c:2593 [3] [0] oidc_validate_redirect_url: Malformed URL: No hostname was parsed and it does not seem to be relative, i.e starting with '/': data:text/html;base64,PHNjcmlwdD5hbGVydCgiWFNTIik8L3NjcmlwdD4=
src/mod_auth_openidc.c:2582 [3] [0] oidc_validate_redirect_url: Invalid Request: URL value "http://google.com%2f%2f.example.com/" does not match the hostname of the current request "www.example.com"
src/mod_auth_openidc.c:2582 [3] [0] oidc_validate_redirect_url: Invalid Request: URL value "http://google.com%5c%5c.example.com/" does not match the hostname of the current request "www.example.com"
src/mod_auth_openidc.c:2582 [3] [0] oidc_validate_redirect_url: Invalid Request: URL value "http://google.com%3F.example.com/" does not match the hostname of the current request "www.example.com"
src/mod_auth_openidc.c:2582 [3] [0] oidc_validate_redirect_url: Invalid Request: URL value "http://google.com%23.example.com/" does not match the hostname of the current request "www.example.com"
src/mod_auth_openidc.c:2569 [3] [0] oidc_validate_redirect_url: Malformed URL: not a valid URL value: http://example.com:80%40google.com/
src/mod_auth_openidc.c:2582 [3] [0] oidc_validate_redirect_url: Invalid Request: URL value "http://example.com%2egoogle.com/" does not match the hostname of the current request "www.example.com"
src/mod_auth_openidc.c:2630 [3] [0] oidc_validate_redirect_url: Invalid URL: URL value "/x:1/:///%01javascript:alert(document.cookie)/" contains illegal character(s)
src/mod_auth_openidc.c:2630 [3] [0] oidc_validate_redirect_url: Invalid URL: URL value "/https:/%5cgoogle.com/" contains illegal character(s)
src/mod_auth_openidc.c:2582 [3] [0] oidc_validate_redirect_url: Invalid Request: URL value "javascripT://anything%0D%0A%0D%0Awindow.alert(document.cookie)" does not match the hostname of the current request "www.example.com"
src/mod_auth_openidc.c:2630 [3] [0] oidc_validate_redirect_url: Invalid URL: URL value "/http://google.com" contains illegal character(s)
src/mod_auth_openidc.c:2630 [3] [0] oidc_validate_redirect_url: Invalid URL: URL value "/%2f%2fgoogle.com" contains illegal character(s)
src/mod_auth_openidc.c:2630 [3] [0] oidc_validate_redirect_url: Invalid URL: URL value "/google.com/%2f%2e%2e" contains illegal character(s)
src/mod_auth_openidc.c:2630 [3] [0] oidc_validate_redirect_url: Invalid URL: URL value "/http:/google.com" contains illegal character(s)
src/mod_auth_openidc.c:2599 [3] [0] oidc_validate_redirect_url: Malformed URL: No hostname was parsed and starting with '//': ////;@google.com
src/mod_auth_openidc.c:2599 [3] [0] oidc_validate_redirect_url: Malformed URL: No hostname was parsed and starting with '//': ///google.com
src/mod_auth_openidc.c:2599 [3] [0] oidc_validate_redirect_url: Malformed URL: No hostname was parsed and starting with '//': /////google.com
src/authz.c:130 [4] [0] oidc_authz_match_value: unhandled JSON object type [0] for key "level1"
src/authz.c:257 [4] [0] oidc_authz_match_claim: "somebool" matched, and child nodes or array values should be evaluated, but value is not an object or array.
All 20 tests passed!
make[1]: Leaving directory '/<<PKGBUILDDIR>>'
   create-stamp debian/debhelper-build-stamp
 fakeroot debian/rules binary-arch
dh binary-arch --with apache2
   dh_testroot -a
   dh_prep -a
   dh_installdirs -a
   dh_apache2 -a
   dh_installdocs -a
   debian/rules override_dh_installchangelogs
make[1]: Entering directory '/<<PKGBUILDDIR>>'
dh_installchangelogs ChangeLog upstream
make[1]: Leaving directory '/<<PKGBUILDDIR>>'
   dh_lintian -a
   dh_perl -a
   dh_link -a
   dh_strip_nondeterminism -a
   dh_compress -a
   debian/rules override_dh_fixperms
make[1]: Entering directory '/<<PKGBUILDDIR>>'
dh_fixperms
chown -R www-data:www-data debian/libapache2-mod-auth-openidc/var/cache/apache2/mod_auth_openidc
chmod -R go= debian/libapache2-mod-auth-openidc/var/cache/apache2/mod_auth_openidc
make[1]: Leaving directory '/<<PKGBUILDDIR>>'
   dh_missing -a
   dh_strip -a
   dh_makeshlibs -a
   dh_shlibdeps -a
dpkg-shlibdeps: warning: debian/libapache2-mod-auth-openidc/usr/lib/apache2/modules/mod_auth_openidc.so contains an unresolvable reference to symbol apr_sha1_update: it's probably a plugin
dpkg-shlibdeps: warning: 111 other similar warnings have been skipped (use -v to see them all)
dpkg-shlibdeps: warning: package could avoid a useless dependency if debian/libapache2-mod-auth-openidc/usr/lib/apache2/modules/mod_auth_openidc.so was not linked against libssl.so.1.1 (it uses none of the library's symbols)
   dh_installdeb -a
   dh_gencontrol -a
   dh_md5sums -a
   dh_builddeb -a
dpkg-deb: building package 'libapache2-mod-auth-openidc-dbgsym' in '../libapache2-mod-auth-openidc-dbgsym_2.3.10.2-1+deb10u4_armhf.deb'.
dpkg-deb: building package 'libapache2-mod-auth-openidc' in '../libapache2-mod-auth-openidc_2.3.10.2-1+deb10u4_armhf.deb'.
 dpkg-genbuildinfo --build=any
 dpkg-genchanges --build=any -mRaspbian wandboard test autobuilder <root@raspbian.org> >../libapache2-mod-auth-openidc_2.3.10.2-1+deb10u4_armhf.changes
dpkg-genchanges: info: binary-only arch-specific upload (source code and arch-indep packages not included)
 dpkg-source --after-build .
dpkg-buildpackage: info: binary-only upload (no source included)
--------------------------------------------------------------------------------
Build finished at 2024-03-05T22:23:43Z

Finished
--------

I: Built successfully

+------------------------------------------------------------------------------+
| Post Build Chroot                                                            |
+------------------------------------------------------------------------------+


+------------------------------------------------------------------------------+
| Changes                                                                      |
+------------------------------------------------------------------------------+


libapache2-mod-auth-openidc_2.3.10.2-1+deb10u4_armhf.changes:
-------------------------------------------------------------

Format: 1.8
Date: Tue, 05 Mar 2024 17:43:32 +0000
Source: libapache2-mod-auth-openidc
Binary: libapache2-mod-auth-openidc libapache2-mod-auth-openidc-dbgsym
Architecture: armhf
Version: 2.3.10.2-1+deb10u4
Distribution: buster-staging
Urgency: high
Maintainer: Raspbian wandboard test autobuilder <root@raspbian.org>
Changed-By: Chris Lamb <lamby@debian.org>
Description:
 libapache2-mod-auth-openidc - OpenID Connect authentication module for Apache
Closes: 1064183
Changes:
 libapache2-mod-auth-openidc (2.3.10.2-1+deb10u4) buster-security; urgency=high
 .
   * Non-maintainer upload by the LTS Security Team.
   * CVE-2024-24814: Missing input validation on mod_auth_openidc_session_chunks
     cookie value made the server vulnerable to a Denial of Service (DoS)
     attack. If an attacker manipulated the value of the OpenIDC cookie to a
     very large integer like 99999999, the server struggled with the request for
     a long time and finally returned a 500 error. Making a few requests of this
     kind caused servers to become unresponsive, and so attackers could thereby
     craft requests that would make the server work very hard and/or crash with
     minimal effort. (Closes: #1064183)
Checksums-Sha1:
 3dcb5b1fee5b1405b717bcaea3c82d09887f8718 369796 libapache2-mod-auth-openidc-dbgsym_2.3.10.2-1+deb10u4_armhf.deb
 13a2e99118246e7698616d148aefcdf2b450ca2c 6483 libapache2-mod-auth-openidc_2.3.10.2-1+deb10u4_armhf.buildinfo
 3b65624723bb57dacf4b6966328c0015763dec40 149856 libapache2-mod-auth-openidc_2.3.10.2-1+deb10u4_armhf.deb
Checksums-Sha256:
 092a8f180d691401c3b5146afd911f39ca4acf358614c2872e514295639916e5 369796 libapache2-mod-auth-openidc-dbgsym_2.3.10.2-1+deb10u4_armhf.deb
 5379abf327a7e8c458a33a3af28a8c6996f73780409aad8ce1f96dc5ba332e8e 6483 libapache2-mod-auth-openidc_2.3.10.2-1+deb10u4_armhf.buildinfo
 1aabaf558708a9264b0bbe3bf2fa7289a9f997b2a919ffe3f973a55ea2fa20e1 149856 libapache2-mod-auth-openidc_2.3.10.2-1+deb10u4_armhf.deb
Files:
 5161e37d8e3dc63facf5be1deb85d4a8 369796 debug optional libapache2-mod-auth-openidc-dbgsym_2.3.10.2-1+deb10u4_armhf.deb
 3e6bc51423844f6c6a50874682190dd1 6483 httpd optional libapache2-mod-auth-openidc_2.3.10.2-1+deb10u4_armhf.buildinfo
 374ef48274d536f1b108f2cdddc05f66 149856 httpd optional libapache2-mod-auth-openidc_2.3.10.2-1+deb10u4_armhf.deb

+------------------------------------------------------------------------------+
| Package contents                                                             |
+------------------------------------------------------------------------------+


libapache2-mod-auth-openidc-dbgsym_2.3.10.2-1+deb10u4_armhf.deb
---------------------------------------------------------------

 new Debian package, version 2.0.
 size 369796 bytes: control archive=540 bytes.
     438 bytes,    12 lines      control              
     106 bytes,     1 lines      md5sums              
 Package: libapache2-mod-auth-openidc-dbgsym
 Source: libapache2-mod-auth-openidc
 Version: 2.3.10.2-1+deb10u4
 Auto-Built-Package: debug-symbols
 Architecture: armhf
 Maintainer: Moritz Schlarb <schlarbm@uni-mainz.de>
 Installed-Size: 423
 Depends: libapache2-mod-auth-openidc (= 2.3.10.2-1+deb10u4)
 Section: debug
 Priority: optional
 Description: debug symbols for libapache2-mod-auth-openidc
 Build-Ids: 70bfd9abc4802d934bac1f1495a77d71067941ef

drwxr-xr-x root/root         0 2024-03-05 17:43 ./
drwxr-xr-x root/root         0 2024-03-05 17:43 ./usr/
drwxr-xr-x root/root         0 2024-03-05 17:43 ./usr/lib/
drwxr-xr-x root/root         0 2024-03-05 17:43 ./usr/lib/debug/
drwxr-xr-x root/root         0 2024-03-05 17:43 ./usr/lib/debug/.build-id/
drwxr-xr-x root/root         0 2024-03-05 17:43 ./usr/lib/debug/.build-id/70/
-rw-r--r-- root/root    422060 2024-03-05 17:43 ./usr/lib/debug/.build-id/70/bfd9abc4802d934bac1f1495a77d71067941ef.debug
drwxr-xr-x root/root         0 2024-03-05 17:43 ./usr/share/
drwxr-xr-x root/root         0 2024-03-05 17:43 ./usr/share/doc/
lrwxrwxrwx root/root         0 2024-03-05 17:43 ./usr/share/doc/libapache2-mod-auth-openidc-dbgsym -> libapache2-mod-auth-openidc


libapache2-mod-auth-openidc_2.3.10.2-1+deb10u4_armhf.deb
--------------------------------------------------------

 new Debian package, version 2.0.
 size 149856 bytes: control archive=1260 bytes.
      92 bytes,     2 lines      conffiles            
     773 bytes,    14 lines      control              
     528 bytes,     6 lines      md5sums              
     314 bytes,    12 lines   *  postinst             #!/bin/sh
     356 bytes,    15 lines   *  postrm               #!/bin/sh
     385 bytes,    15 lines   *  prerm                #!/bin/sh
 Package: libapache2-mod-auth-openidc
 Version: 2.3.10.2-1+deb10u4
 Architecture: armhf
 Maintainer: Moritz Schlarb <schlarbm@uni-mainz.de>
 Installed-Size: 449
 Depends: libc6 (>= 2.4), libcjose0 (>= 0.4.1), libcurl4 (>= 7.16.2), libhiredis0.14 (>= 0.14.0), libjansson4 (>= 2.0.1), libpcre3, libssl1.1 (>= 1.1.0), apache2-api-20120211, apache2-bin (>= 2.4.16)
 Section: httpd
 Priority: optional
 Homepage: https://github.com/pingidentity/mod_auth_openidc
 Description: OpenID Connect authentication module for Apache
  mod_auth_openidc is an Apache module that authenticates users
  of a web site against an OpenID Connect Identity Provider or an
  OAuth 2.0 Authorization Server. It provides access control based
  on claims and passes those claims to other modules and applications.

drwxr-xr-x root/root         0 2024-03-05 17:43 ./
drwxr-xr-x root/root         0 2024-03-05 17:43 ./etc/
drwxr-xr-x root/root         0 2024-03-05 17:43 ./etc/apache2/
drwxr-xr-x root/root         0 2024-03-05 17:43 ./etc/apache2/mods-available/
-rw-r--r-- root/root     49196 2024-03-05 17:43 ./etc/apache2/mods-available/auth_openidc.conf
-rw-r--r-- root/root        76 2024-03-05 17:43 ./etc/apache2/mods-available/auth_openidc.load
drwxr-xr-x root/root         0 2024-03-05 17:43 ./usr/
drwxr-xr-x root/root         0 2024-03-05 17:43 ./usr/lib/
drwxr-xr-x root/root         0 2024-03-05 17:43 ./usr/lib/apache2/
drwxr-xr-x root/root         0 2024-03-05 17:43 ./usr/lib/apache2/modules/
-rw-r--r-- root/root    358392 2024-03-05 17:43 ./usr/lib/apache2/modules/mod_auth_openidc.so
drwxr-xr-x root/root         0 2024-03-05 17:43 ./usr/share/
drwxr-xr-x root/root         0 2024-03-05 17:43 ./usr/share/doc/
drwxr-xr-x root/root         0 2024-03-05 17:43 ./usr/share/doc/libapache2-mod-auth-openidc/
-rw-r--r-- root/root      3850 2019-01-21 15:56 ./usr/share/doc/libapache2-mod-auth-openidc/README.md.gz
-rw-r--r-- root/root      3540 2024-03-05 17:43 ./usr/share/doc/libapache2-mod-auth-openidc/changelog.Debian.gz
-rw-r--r-- root/root     15281 2019-01-22 10:48 ./usr/share/doc/libapache2-mod-auth-openidc/changelog.gz
-rw-r--r-- root/root      1102 2024-03-05 17:43 ./usr/share/doc/libapache2-mod-auth-openidc/copyright
drwxr-xr-x root/root         0 2024-03-05 17:43 ./usr/share/lintian/
drwxr-xr-x root/root         0 2024-03-05 17:43 ./usr/share/lintian/overrides/
-rw-r--r-- root/root       312 2024-03-05 17:43 ./usr/share/lintian/overrides/libapache2-mod-auth-openidc
drwxr-xr-x root/root         0 2024-03-05 17:43 ./var/
drwxr-xr-x root/root         0 2024-03-05 17:43 ./var/cache/
drwxr-xr-x root/root         0 2024-03-05 17:43 ./var/cache/apache2/
drwx------ www-data/www-data 0 2024-03-05 17:43 ./var/cache/apache2/mod_auth_openidc/
drwx------ www-data/www-data 0 2024-03-05 17:43 ./var/cache/apache2/mod_auth_openidc/metadata/


+------------------------------------------------------------------------------+
| Post Build                                                                   |
+------------------------------------------------------------------------------+


+------------------------------------------------------------------------------+
| Cleanup                                                                      |
+------------------------------------------------------------------------------+

Purging /<<BUILDDIR>>
Not cleaning session: cloned chroot in use

+------------------------------------------------------------------------------+
| Summary                                                                      |
+------------------------------------------------------------------------------+

Build Architecture: armhf
Build-Space: 11524
Build-Time: 161
Distribution: buster-staging
Host Architecture: armhf
Install-Time: 566
Job: libapache2-mod-auth-openidc_2.3.10.2-1+deb10u4
Machine Architecture: armhf
Package: libapache2-mod-auth-openidc
Package-Time: 779
Source-Version: 2.3.10.2-1+deb10u4
Space: 11524
Status: successful
Version: 2.3.10.2-1+deb10u4
--------------------------------------------------------------------------------
Finished at 2024-03-05T22:23:43Z
Build needed 00:12:59, 11524k disc space