Raspbian Package Auto-Building

Build log for shibboleth-sp2 (2.4.3+dfsg-5+deb7u2) on armhf

shibboleth-sp22.4.3+dfsg-5+deb7u2armhf → 2017-11-18 22:46:06

sbuild (Debian sbuild) 0.72.0 (25 Oct 2016) on mb-lxc-01

+==============================================================================+
| shibboleth-sp2 2.4.3+dfsg-5+deb7u2 (armhf)   Sat, 18 Nov 2017 22:24:42 +0000 |
+==============================================================================+

Package: shibboleth-sp2
Version: 2.4.3+dfsg-5+deb7u2
Source Version: 2.4.3+dfsg-5+deb7u2
Distribution: wheezy-staging
Machine Architecture: armhf
Host Architecture: armhf
Build Architecture: armhf

I: NOTICE: Log filtering will replace 'var/lib/schroot/mount/wheezy-staging-armhf-sbuild-eb6f0a60-8909-4394-87db-84d92983c220' with '<<CHROOT>>'

+------------------------------------------------------------------------------+
| Update chroot                                                                |
+------------------------------------------------------------------------------+

Get:1 http://172.17.0.1 wheezy-staging Release.gpg [473 B]
Get:2 http://172.17.0.1 wheezy-staging Release [10.8 kB]
Get:3 http://172.17.0.1 wheezy-staging/main Sources [6097 kB]
Get:4 http://172.17.0.1 wheezy-staging/main armhf Packages [7680 kB]
Fetched 13.8 MB in 6s (2018 kB/s)
Reading package lists...

+------------------------------------------------------------------------------+
| Fetch source files                                                           |
+------------------------------------------------------------------------------+


Check APT
---------

Checking available source versions...

Download source files with APT
------------------------------

Reading package lists...
Building dependency tree...
NOTICE: 'shibboleth-sp2' packaging is maintained in the 'Git' version control system at:
git://git.debian.org/git/pkg-shibboleth/shibboleth-sp2.git
Need to get 913 kB of source archives.
Get:1 http://172.17.0.1/private/ wheezy-staging/main shibboleth-sp2 2.4.3+dfsg-5+deb7u2 (dsc) [2747 B]
Get:2 http://172.17.0.1/private/ wheezy-staging/main shibboleth-sp2 2.4.3+dfsg-5+deb7u2 (tar) [885 kB]
Get:3 http://172.17.0.1/private/ wheezy-staging/main shibboleth-sp2 2.4.3+dfsg-5+deb7u2 (diff) [25.6 kB]
Fetched 913 kB in 0s (3025 kB/s)
Download complete and in download only mode
I: NOTICE: Log filtering will replace 'build/shibboleth-sp2-Dzsj7F/shibboleth-sp2-2.4.3+dfsg' with '<<PKGBUILDDIR>>'
I: NOTICE: Log filtering will replace 'build/shibboleth-sp2-Dzsj7F' with '<<BUILDDIR>>'

+------------------------------------------------------------------------------+
| Install build-essential                                                      |
+------------------------------------------------------------------------------+


Setup apt archive
-----------------

Merged Build-Depends: build-essential, fakeroot
Filtered Build-Depends: build-essential, fakeroot
dpkg-deb: building package `sbuild-build-depends-core-dummy' in `/<<BUILDDIR>>/resolver-L1WtEb/apt_archive/sbuild-build-depends-core-dummy.deb'.
dpkg-scanpackages: warning: Packages in archive but missing from override file:
dpkg-scanpackages: warning:   sbuild-build-depends-core-dummy
dpkg-scanpackages: info: Wrote 1 entries to output Packages file.
gpg: keyring `/<<BUILDDIR>>/resolver-L1WtEb/gpg/secring.gpg' created
gpg: keyring `/<<BUILDDIR>>/resolver-L1WtEb/gpg/pubring.gpg' created
gpg: /<<BUILDDIR>>/resolver-L1WtEb/gpg/trustdb.gpg: trustdb created
gpg: key F90AF620: public key "Sbuild Signer (Sbuild Build Dependency Archive Key) <buildd-tools-devel@lists.alioth.debian.org>" imported
gpg: Total number processed: 1
gpg:               imported: 1  (RSA: 1)
gpg: key F90AF620: secret key imported
gpg: key F90AF620: "Sbuild Signer (Sbuild Build Dependency Archive Key) <buildd-tools-devel@lists.alioth.debian.org>" not changed
gpg: Total number processed: 1
gpg:              unchanged: 1
gpg:       secret keys read: 1
gpg:   secret keys imported: 1
Get:1 copy: ./ Release.gpg [316 B]
Get:2 copy: ./ Release [957 B]
Get:3 copy: ./ Sources [350 B]
Get:4 copy: ./ Packages [433 B]
Fetched 2056 B in 0s (57.0 kB/s)
Reading package lists...
Reading package lists...

Install core build dependencies (apt-based resolver)
----------------------------------------------------

Installing build dependencies
Reading package lists...
Building dependency tree...
The following NEW packages will be installed:
  sbuild-build-depends-core-dummy
0 upgraded, 1 newly installed, 0 to remove and 9 not upgraded.
Need to get 704 B of archives.
After this operation, 0 B of additional disk space will be used.
Get:1 copy:/<<BUILDDIR>>/resolver-L1WtEb/apt_archive/ ./ sbuild-build-depends-core-dummy 0.invalid.0 [704 B]
debconf: delaying package configuration, since apt-utils is not installed
Fetched 704 B in 0s (0 B/s)
Selecting previously unselected package sbuild-build-depends-core-dummy.
(Reading database ... 11350 files and directories currently installed.)
Unpacking sbuild-build-depends-core-dummy (from .../sbuild-build-depends-core-dummy_0.invalid.0_armhf.deb) ...
Setting up sbuild-build-depends-core-dummy (0.invalid.0) ...

+------------------------------------------------------------------------------+
| Check architectures                                                          |
+------------------------------------------------------------------------------+

Arch check ok (armhf included in any all)

+------------------------------------------------------------------------------+
| Install package build dependencies                                           |
+------------------------------------------------------------------------------+


Setup apt archive
-----------------

Merged Build-Depends: debhelper (>= 9), apache2-threaded-dev, dh-autoreconf, doxygen, graphviz, liblog4cpp5-dev, libmemcached-dev (>= 1.0), libsaml2-dev (>= 2.4), libssl-dev, libtool, libxerces-c-dev, libxml-security-c-dev (>= 1.6), libxmltooling-dev (>= 1.4), opensaml2-schemas, pkg-config, unixodbc-dev, xmltooling-schemas
Filtered Build-Depends: debhelper (>= 9), apache2-threaded-dev, dh-autoreconf, doxygen, graphviz, liblog4cpp5-dev, libmemcached-dev (>= 1.0), libsaml2-dev (>= 2.4), libssl-dev, libtool, libxerces-c-dev, libxml-security-c-dev (>= 1.6), libxmltooling-dev (>= 1.4), opensaml2-schemas, pkg-config, unixodbc-dev, xmltooling-schemas
dpkg-deb: building package `sbuild-build-depends-shibboleth-sp2-dummy' in `/<<BUILDDIR>>/resolver-L1WtEb/apt_archive/sbuild-build-depends-shibboleth-sp2-dummy.deb'.
dpkg-scanpackages: warning: Packages in archive but missing from override file:
dpkg-scanpackages: warning:   sbuild-build-depends-core-dummy sbuild-build-depends-shibboleth-sp2-dummy
dpkg-scanpackages: info: Wrote 2 entries to output Packages file.
Get:1 copy: ./ Release.gpg [316 B]
Get:2 copy: ./ Release [963 B]
Get:3 copy: ./ Sources [639 B]
Get:4 copy: ./ Packages [721 B]
Fetched 2639 B in 0s (72.8 kB/s)
Reading package lists...
Reading package lists...

Install shibboleth-sp2 build dependencies (apt-based resolver)
--------------------------------------------------------------

Installing build dependencies
Reading package lists...
Building dependency tree...
Reading state information...
The following extra packages will be installed:
  apache2-threaded-dev apache2-utils apache2.2-bin apache2.2-common autoconf
  automake autotools-dev bsdmainutils comerr-dev debhelper dh-autoreconf
  doxygen file fontconfig fontconfig-config gettext gettext-base graphviz
  groff-base html2text intltool-debian krb5-multidev libapr1 libapr1-dev
  libaprutil1 libaprutil1-dbd-sqlite3 libaprutil1-dev libaprutil1-ldap
  libasprintf0c2 libcairo2 libcap2 libcdt4 libcgraph5 libcroco3 libcurl3
  libcurl4-openssl-dev libdatrie1 libexpat1 libexpat1-dev libffi5
  libfontconfig1 libfreetype6 libgcrypt11 libgcrypt11-dev libgd2-noxpm
  libgettextpo0 libglib2.0-0 libgnutls-dev libgnutls-openssl27 libgnutls26
  libgnutlsxx27 libgpg-error-dev libgpg-error0 libgraph4 libgssapi-krb5-2
  libgssrpc4 libgvc5 libgvpr1 libhashkit-dev libhashkit2 libice6 libicu-dev
  libicu48 libidn11 libidn11-dev libjpeg8 libk5crypto3 libkadm5clnt-mit8
  libkadm5srv-mit8 libkdb5-6 libkeyutils1 libkrb5-3 libkrb5-dev
  libkrb5support0 libldap-2.4-2 libldap2-dev liblog4cpp5 liblog4cpp5-dev
  libltdl-dev libltdl7 libmagic1 libmemcached-dev libmemcached10
  libmemcachedprotocol0 libmemcachedutil2 libmysqlclient-dev libmysqlclient18
  libodbc1 libp11-kit-dev libp11-kit0 libpango1.0-0 libpathplan4 libpcre3
  libpcre3-dev libpcrecpp0 libpipeline1 libpixman-1-0 libpng12-0 libpopt0
  libpq-dev libpq5 librtmp-dev librtmp0 libsaml2-dev libsaml7 libsasl2-2
  libsasl2-dev libsasl2-modules libsm6 libsqlite3-0 libsqlite3-dev libssh2-1
  libssh2-1-dev libssl-dev libssl1.0.0 libtasn1-3 libtasn1-3-dev libthai-data
  libthai0 libtool libunistring0 libx11-6 libx11-data libxau6 libxaw7
  libxcb-render0 libxcb-shm0 libxcb1 libxdmcp6 libxdot4 libxerces-c-dev
  libxerces-c3.1 libxext6 libxft2 libxml-security-c-dev libxml-security-c16
  libxml2 libxmltooling-dev libxmltooling5 libxmu6 libxpm4 libxrender1 libxt6
  m4 man-db mime-support mysql-common odbcinst odbcinst1debian2
  opensaml2-schemas openssl pkg-config po-debconf ttf-dejavu-core ucf unixodbc
  unixodbc-dev uuid-dev x11-common xmltooling-schemas zlib1g-dev
Suggested packages:
  www-browser apache2-doc apache2-suexec apache2-suexec-custom autoconf2.13
  autoconf-archive gnu-standards autoconf-doc wamerican wordlist whois
  vacation doc-base dh-make doxygen-doc doxygen-gui gettext-doc gsfonts
  graphviz-doc groff krb5-doc python libcurl3-dbg rng-tools libgcrypt11-doc
  libgd-tools gnutls26-doc krb5-user icu-doc libtool-doc libmyodbc
  odbc-postgresql tdsodbc unixodbc-bin ttf-baekmuk ttf-arphic-gbsn00lp
  ttf-arphic-bsmi00lp ttf-arphic-gkai00mp ttf-arphic-bkai00mp
  postgresql-doc-9.1 libsaml2-doc libsasl2-modules-otp libsasl2-modules-ldap
  libsasl2-modules-sql libsasl2-modules-gssapi-mit
  libsasl2-modules-gssapi-heimdal sqlite3-doc automaken gfortran
  fortran95-compiler gcj libxerces-c-doc libxmltooling-doc less
  libmail-box-perl
Recommended packages:
  ssl-cert autopoint doxygen-latex curl wget lynx-cur ttf-liberation
  ca-certificates libglib2.0-data shared-mime-info krb5-locales libssl-doc
  xml-core libmail-sendmail-perl
The following NEW packages will be installed:
  apache2-threaded-dev apache2-utils apache2.2-bin apache2.2-common autoconf
  automake autotools-dev bsdmainutils comerr-dev debhelper dh-autoreconf
  doxygen file fontconfig fontconfig-config gettext gettext-base graphviz
  groff-base html2text intltool-debian krb5-multidev libapr1 libapr1-dev
  libaprutil1 libaprutil1-dbd-sqlite3 libaprutil1-dev libaprutil1-ldap
  libasprintf0c2 libcairo2 libcap2 libcdt4 libcgraph5 libcroco3 libcurl3
  libcurl4-openssl-dev libdatrie1 libexpat1 libexpat1-dev libffi5
  libfontconfig1 libfreetype6 libgcrypt11 libgcrypt11-dev libgd2-noxpm
  libgettextpo0 libglib2.0-0 libgnutls-dev libgnutls-openssl27 libgnutls26
  libgnutlsxx27 libgpg-error-dev libgpg-error0 libgraph4 libgssapi-krb5-2
  libgssrpc4 libgvc5 libgvpr1 libhashkit-dev libhashkit2 libice6 libicu-dev
  libicu48 libidn11 libidn11-dev libjpeg8 libk5crypto3 libkadm5clnt-mit8
  libkadm5srv-mit8 libkdb5-6 libkeyutils1 libkrb5-3 libkrb5-dev
  libkrb5support0 libldap-2.4-2 libldap2-dev liblog4cpp5 liblog4cpp5-dev
  libltdl-dev libltdl7 libmagic1 libmemcached-dev libmemcached10
  libmemcachedprotocol0 libmemcachedutil2 libmysqlclient-dev libmysqlclient18
  libodbc1 libp11-kit-dev libp11-kit0 libpango1.0-0 libpathplan4 libpcre3
  libpcre3-dev libpcrecpp0 libpipeline1 libpixman-1-0 libpng12-0 libpopt0
  libpq-dev libpq5 librtmp-dev librtmp0 libsaml2-dev libsaml7 libsasl2-2
  libsasl2-dev libsasl2-modules libsm6 libsqlite3-0 libsqlite3-dev libssh2-1
  libssh2-1-dev libssl-dev libssl1.0.0 libtasn1-3 libtasn1-3-dev libthai-data
  libthai0 libtool libunistring0 libx11-6 libx11-data libxau6 libxaw7
  libxcb-render0 libxcb-shm0 libxcb1 libxdmcp6 libxdot4 libxerces-c-dev
  libxerces-c3.1 libxext6 libxft2 libxml-security-c-dev libxml-security-c16
  libxml2 libxmltooling-dev libxmltooling5 libxmu6 libxpm4 libxrender1 libxt6
  m4 man-db mime-support mysql-common odbcinst odbcinst1debian2
  opensaml2-schemas openssl pkg-config po-debconf
  sbuild-build-depends-shibboleth-sp2-dummy ttf-dejavu-core ucf unixodbc
  unixodbc-dev uuid-dev x11-common xmltooling-schemas zlib1g-dev
0 upgraded, 162 newly installed, 0 to remove and 9 not upgraded.
Need to get 59.8 MB of archives.
After this operation, 205 MB of additional disk space will be used.
Get:1 copy:/<<BUILDDIR>>/resolver-L1WtEb/apt_archive/ ./ sbuild-build-depends-shibboleth-sp2-dummy 0.invalid.0 [852 B]
Get:2 http://172.17.0.1/private/ wheezy-staging/main libpcre3 armhf 1:8.30-5 [242 kB]
Get:3 http://172.17.0.1/private/ wheezy-staging/main libpipeline1 armhf 1.2.1-1 [35.0 kB]
Get:4 http://172.17.0.1/private/ wheezy-staging/main libpopt0 armhf 1.16-7 [56.5 kB]
Get:5 http://172.17.0.1/private/ wheezy-staging/main libssl1.0.0 armhf 1.0.1t-1+deb7u3 [1070 kB]
Get:6 http://172.17.0.1/private/ wheezy-staging/main libasprintf0c2 armhf 0.18.1.1-9 [26.4 kB]
Get:7 http://172.17.0.1/private/ wheezy-staging/main libcap2 armhf 1:2.22-1.2 [12.5 kB]
Get:8 http://172.17.0.1/private/ wheezy-staging/main libgpg-error0 armhf 1.10-3.1 [78.5 kB]
Get:9 http://172.17.0.1/private/ wheezy-staging/main libgcrypt11 armhf 1.5.0-5+deb7u6 [302 kB]
Get:10 http://172.17.0.1/private/ wheezy-staging/main libp11-kit0 armhf 0.12-3 [48.2 kB]
Get:11 http://172.17.0.1/private/ wheezy-staging/main libtasn1-3 armhf 2.13-2+deb7u5 [64.1 kB]
Get:12 http://172.17.0.1/private/ wheezy-staging/main libgnutls26 armhf 2.12.20-8+deb7u3 [602 kB]
Get:13 http://172.17.0.1/private/ wheezy-staging/main libgnutls-openssl27 armhf 2.12.20-8+deb7u3 [218 kB]
Get:14 http://172.17.0.1/private/ wheezy-staging/main libkeyutils1 armhf 1.5.5-3+deb7u1 [7880 B]
Get:15 http://172.17.0.1/private/ wheezy-staging/main libkrb5support0 armhf 1.10.1+dfsg-5+deb7u8 [47.1 kB]
Get:16 http://172.17.0.1/private/ wheezy-staging/main libk5crypto3 armhf 1.10.1+dfsg-5+deb7u8 [113 kB]
Get:17 http://172.17.0.1/private/ wheezy-staging/main libkrb5-3 armhf 1.10.1+dfsg-5+deb7u8 [343 kB]
Get:18 http://172.17.0.1/private/ wheezy-staging/main libgssapi-krb5-2 armhf 1.10.1+dfsg-5+deb7u8 [133 kB]
Get:19 http://172.17.0.1/private/ wheezy-staging/main libgssrpc4 armhf 1.10.1+dfsg-5+deb7u8 [79.8 kB]
Get:20 http://172.17.0.1/private/ wheezy-staging/main libidn11 armhf 1.25-2+deb7u3 [177 kB]
Get:21 http://172.17.0.1/private/ wheezy-staging/main libkadm5clnt-mit8 armhf 1.10.1+dfsg-5+deb7u8 [63.5 kB]
Get:22 http://172.17.0.1/private/ wheezy-staging/main libkdb5-6 armhf 1.10.1+dfsg-5+deb7u8 [61.7 kB]
Get:23 http://172.17.0.1/private/ wheezy-staging/main libkadm5srv-mit8 armhf 1.10.1+dfsg-5+deb7u8 [76.7 kB]
Get:24 http://172.17.0.1/private/ wheezy-staging/main libsasl2-2 armhf 2.1.25.dfsg1-6+deb7u1 [110 kB]
Get:25 http://172.17.0.1/private/ wheezy-staging/main libldap-2.4-2 armhf 2.4.31-2+rpi1 [218 kB]
Get:26 http://172.17.0.1/private/ wheezy-staging/main libmagic1 armhf 5.11-2+deb7u9 [201 kB]
Get:27 http://172.17.0.1/private/ wheezy-staging/main libsqlite3-0 armhf 3.7.13-1+deb7u4 [415 kB]
Get:28 http://172.17.0.1/private/ wheezy-staging/main libxml2 armhf 2.8.0+dfsg1-7+wheezy9 [826 kB]
Get:29 http://172.17.0.1/private/ wheezy-staging/main libexpat1 armhf 2.1.0-1+deb7u5 [118 kB]
Get:30 http://172.17.0.1/private/ wheezy-staging/main libfreetype6 armhf 2.4.9-1.1+deb7u7 [402 kB]
Get:31 http://172.17.0.1/private/ wheezy-staging/main ucf all 3.0025+nmu3 [70.8 kB]
Get:32 http://172.17.0.1/private/ wheezy-staging/main ttf-dejavu-core all 2.33-3 [1021 kB]
Get:33 http://172.17.0.1/private/ wheezy-staging/main fontconfig-config all 2.9.0-7.1+deb7u1 [233 kB]
Get:34 http://172.17.0.1/private/ wheezy-staging/main libfontconfig1 armhf 2.9.0-7.1+deb7u1 [286 kB]
Get:35 http://172.17.0.1/private/ wheezy-staging/main libpixman-1-0 armhf 0.26.0-4+deb7u2 [413 kB]
Get:36 http://172.17.0.1/private/ wheezy-staging/main libpng12-0 armhf 1.2.49-1+deb7u2 [179 kB]
Get:37 http://172.17.0.1/private/ wheezy-staging/main libxau6 armhf 1:1.0.7-1 [17.6 kB]
Get:38 http://172.17.0.1/private/ wheezy-staging/main libxdmcp6 armhf 1:1.1.1-1 [24.6 kB]
Get:39 http://172.17.0.1/private/ wheezy-staging/main libxcb1 armhf 1.8.1-2+deb7u1 [42.8 kB]
Get:40 http://172.17.0.1/private/ wheezy-staging/main libx11-data all 2:1.5.0-1+deb7u4 [189 kB]
Get:41 http://172.17.0.1/private/ wheezy-staging/main libx11-6 armhf 2:1.5.0-1+deb7u4 [838 kB]
Get:42 http://172.17.0.1/private/ wheezy-staging/main libxcb-render0 armhf 1.8.1-2+deb7u1 [16.4 kB]
Get:43 http://172.17.0.1/private/ wheezy-staging/main libxcb-shm0 armhf 1.8.1-2+deb7u1 [10.0 kB]
Get:44 http://172.17.0.1/private/ wheezy-staging/main libxrender1 armhf 1:0.9.7-1+deb7u3 [30.0 kB]
Get:45 http://172.17.0.1/private/ wheezy-staging/main libcairo2 armhf 1.12.2-3+deb7u1 [846 kB]
Get:46 http://172.17.0.1/private/ wheezy-staging/main libffi5 armhf 3.0.10-3+deb7u2 [23.1 kB]
Get:47 http://172.17.0.1/private/ wheezy-staging/main libglib2.0-0 armhf 2.33.12+really2.32.4-5 [1689 kB]
Get:48 http://172.17.0.1/private/ wheezy-staging/main libcroco3 armhf 0.6.6-2+deb7u1 [119 kB]
Get:49 http://172.17.0.1/private/ wheezy-staging/main librtmp0 armhf 2.4+20111222.git4e06e21-1+deb7u1 [58.3 kB]
Get:50 http://172.17.0.1/private/ wheezy-staging/main libssh2-1 armhf 1.4.2-1.1+deb7u2 [125 kB]
Get:51 http://172.17.0.1/private/ wheezy-staging/main libcurl3 armhf 7.26.0-1+wheezy22 [319 kB]
Get:52 http://172.17.0.1/private/ wheezy-staging/main libdatrie1 armhf 0.2.5-3 [26.0 kB]
Get:53 http://172.17.0.1/private/ wheezy-staging/main libjpeg8 armhf 8d-1+deb7u1 [132 kB]
Get:54 http://172.17.0.1/private/ wheezy-staging/main libgd2-noxpm armhf 2.0.36~rc1~dfsg-6.1+deb7u10 [222 kB]
Get:55 http://172.17.0.1/private/ wheezy-staging/main libunistring0 armhf 0.9.3-5 [408 kB]
Get:56 http://172.17.0.1/private/ wheezy-staging/main libgettextpo0 armhf 0.18.1.1-9 [130 kB]
Get:57 http://172.17.0.1/private/ wheezy-staging/main libhashkit2 armhf 1.0.8-1 [36.7 kB]
Get:58 http://172.17.0.1/private/ wheezy-staging/main x11-common all 1:7.7+3~deb7u1 [284 kB]
Get:59 http://172.17.0.1/private/ wheezy-staging/main libice6 armhf 2:1.0.8-2 [56.2 kB]
Get:60 http://172.17.0.1/private/ wheezy-staging/main libicu48 armhf 4.8.1.1-12+deb7u7 [4426 kB]
Get:61 http://172.17.0.1/private/ wheezy-staging/main libltdl7 armhf 2.4.2-1.1 [349 kB]
Get:62 http://172.17.0.1/private/ wheezy-staging/main libmemcached10 armhf 1.0.8-1 [109 kB]
Get:63 http://172.17.0.1/private/ wheezy-staging/main libmemcachedprotocol0 armhf 1.0.8-1 [29.9 kB]
Get:64 http://172.17.0.1/private/ wheezy-staging/main libmemcachedutil2 armhf 1.0.8-1 [21.3 kB]
Get:65 http://172.17.0.1/private/ wheezy-staging/main mysql-common all 5.5.58-0+deb7u1 [78.4 kB]
Get:66 http://172.17.0.1/private/ wheezy-staging/main libmysqlclient18 armhf 5.5.58-0+deb7u1 [624 kB]
Get:67 http://172.17.0.1/private/ wheezy-staging/main libodbc1 armhf 2.2.14p2-5 [231 kB]
Get:68 http://172.17.0.1/private/ wheezy-staging/main libthai-data all 0.1.18-2 [154 kB]
Get:69 http://172.17.0.1/private/ wheezy-staging/main libthai0 armhf 0.1.18-2 [39.7 kB]
Get:70 http://172.17.0.1/private/ wheezy-staging/main libxft2 armhf 2.3.1-1 [55.4 kB]
Get:71 http://172.17.0.1/private/ wheezy-staging/main fontconfig armhf 2.9.0-7.1+deb7u1 [348 kB]
Get:72 http://172.17.0.1/private/ wheezy-staging/main libpango1.0-0 armhf 1.30.0-1 [417 kB]
Get:73 http://172.17.0.1/private/ wheezy-staging/main libpcrecpp0 armhf 1:8.30-5 [124 kB]
Get:74 http://172.17.0.1/private/ wheezy-staging/main libsm6 armhf 2:1.2.1-2 [32.5 kB]
Get:75 http://172.17.0.1/private/ wheezy-staging/main libxext6 armhf 2:1.3.1-2+deb7u1 [48.7 kB]
Get:76 http://172.17.0.1/private/ wheezy-staging/main libxt6 armhf 1:1.1.3-1+deb7u1 [181 kB]
Get:77 http://172.17.0.1/private/ wheezy-staging/main libxmu6 armhf 2:1.1.1-1 [59.1 kB]
Get:78 http://172.17.0.1/private/ wheezy-staging/main libxpm4 armhf 1:3.5.10-1+deb7u1 [45.2 kB]
Get:79 http://172.17.0.1/private/ wheezy-staging/main libxaw7 armhf 2:1.0.10-2 [192 kB]
Get:80 http://172.17.0.1/private/ wheezy-staging/main libxerces-c3.1 armhf 3.1.1-3+deb7u4 [998 kB]
Get:81 http://172.17.0.1/private/ wheezy-staging/main odbcinst armhf 2.2.14p2-5 [40.3 kB]
Get:82 http://172.17.0.1/private/ wheezy-staging/main odbcinst1debian2 armhf 2.2.14p2-5 [74.1 kB]
Get:83 http://172.17.0.1/private/ wheezy-staging/main libgnutlsxx27 armhf 2.12.20-8+deb7u3 [219 kB]
Get:84 http://172.17.0.1/private/ wheezy-staging/main liblog4cpp5 armhf 1.0-4 [111 kB]
Get:85 http://172.17.0.1/private/ wheezy-staging/main libxml-security-c16 armhf 1.6.1-5+deb7u2 [324 kB]
Get:86 http://172.17.0.1/private/ wheezy-staging/main libxmltooling5 armhf 1.4.2-5+deb7u1 [768 kB]
Get:87 http://172.17.0.1/private/ wheezy-staging/main libsaml7 armhf 2.4.3-4+deb7u1 [1243 kB]
Get:88 http://172.17.0.1/private/ wheezy-staging/main bsdmainutils armhf 9.0.3 [207 kB]
Get:89 http://172.17.0.1/private/ wheezy-staging/main groff-base armhf 1.21-9 [1071 kB]
Get:90 http://172.17.0.1/private/ wheezy-staging/main man-db armhf 2.6.2-1 [1027 kB]
Get:91 http://172.17.0.1/private/ wheezy-staging/main file armhf 5.11-2+deb7u9 [53.2 kB]
Get:92 http://172.17.0.1/private/ wheezy-staging/main gettext-base armhf 0.18.1.1-9 [138 kB]
Get:93 http://172.17.0.1/private/ wheezy-staging/main m4 armhf 1.4.16-3 [246 kB]
Get:94 http://172.17.0.1/private/ wheezy-staging/main mime-support all 3.52-1+deb7u1 [35.5 kB]
Get:95 http://172.17.0.1/private/ wheezy-staging/main libapr1 armhf 1.4.6-3+deb7u1 [90.9 kB]
Get:96 http://172.17.0.1/private/ wheezy-staging/main libaprutil1 armhf 1.4.1-3+deb7u1 [77.3 kB]
Get:97 http://172.17.0.1/private/ wheezy-staging/main apache2-utils armhf 2.2.22-13+deb7u12 [164 kB]
Get:98 http://172.17.0.1/private/ wheezy-staging/main libaprutil1-dbd-sqlite3 armhf 1.4.1-3+deb7u1 [17.4 kB]
Get:99 http://172.17.0.1/private/ wheezy-staging/main libaprutil1-ldap armhf 1.4.1-3+deb7u1 [16.2 kB]
Get:100 http://172.17.0.1/private/ wheezy-staging/main apache2.2-bin armhf 2.2.22-13+deb7u12 [684 kB]
Get:101 http://172.17.0.1/private/ wheezy-staging/main apache2.2-common armhf 2.2.22-13+deb7u12 [294 kB]
Get:102 http://172.17.0.1/private/ wheezy-staging/main autoconf all 2.69-1 [589 kB]
Get:103 http://172.17.0.1/private/ wheezy-staging/main autotools-dev all 20120608.1 [73.0 kB]
Get:104 http://172.17.0.1/private/ wheezy-staging/main automake all 1:1.11.6-1 [607 kB]
Get:105 http://172.17.0.1/private/ wheezy-staging/main html2text armhf 1.3.2a-15 [98.5 kB]
Get:106 http://172.17.0.1/private/ wheezy-staging/main gettext armhf 0.18.1.1-9 [1879 kB]
Get:107 http://172.17.0.1/private/ wheezy-staging/main intltool-debian all 0.35.0+20060710.1 [29.8 kB]
Get:108 http://172.17.0.1/private/ wheezy-staging/main po-debconf all 1.0.16+nmu2 [223 kB]
Get:109 http://172.17.0.1/private/ wheezy-staging/main debhelper all 9.20120909 [705 kB]
Get:110 http://172.17.0.1/private/ wheezy-staging/main libtool armhf 2.4.2-1.1 [618 kB]
Get:111 http://172.17.0.1/private/ wheezy-staging/main dh-autoreconf all 7 [15.3 kB]
Get:112 http://172.17.0.1/private/ wheezy-staging/main doxygen armhf 1.8.1.2-2 [2326 kB]
Get:113 http://172.17.0.1/private/ wheezy-staging/main libcdt4 armhf 2.26.3-14+deb7u2 [58.9 kB]
Get:114 http://172.17.0.1/private/ wheezy-staging/main libcgraph5 armhf 2.26.3-14+deb7u2 [81.5 kB]
Get:115 http://172.17.0.1/private/ wheezy-staging/main libgraph4 armhf 2.26.3-14+deb7u2 [69.4 kB]
Get:116 http://172.17.0.1/private/ wheezy-staging/main libpathplan4 armhf 2.26.3-14+deb7u2 [63.2 kB]
Get:117 http://172.17.0.1/private/ wheezy-staging/main libxdot4 armhf 2.26.3-14+deb7u2 [53.9 kB]
Get:118 http://172.17.0.1/private/ wheezy-staging/main libgvc5 armhf 2.26.3-14+deb7u2 [485 kB]
Get:119 http://172.17.0.1/private/ wheezy-staging/main libgvpr1 armhf 2.26.3-14+deb7u2 [233 kB]
Get:120 http://172.17.0.1/private/ wheezy-staging/main graphviz armhf 2.26.3-14+deb7u2 [351 kB]
Get:121 http://172.17.0.1/private/ wheezy-staging/main comerr-dev armhf 2.1-1.42.5-1.1+deb7u1 [42.7 kB]
Get:122 http://172.17.0.1/private/ wheezy-staging/main krb5-multidev armhf 1.10.1+dfsg-5+deb7u8 [154 kB]
Get:123 http://172.17.0.1/private/ wheezy-staging/main uuid-dev armhf 2.20.1-5.3 [71.8 kB]
Get:124 http://172.17.0.1/private/ wheezy-staging/main libapr1-dev armhf 1.4.6-3+deb7u1 [1109 kB]
Get:125 http://172.17.0.1/private/ wheezy-staging/main libldap2-dev armhf 2.4.31-2+rpi1 [523 kB]
Get:126 http://172.17.0.1/private/ wheezy-staging/main libexpat1-dev armhf 2.1.0-1+deb7u5 [211 kB]
Get:127 http://172.17.0.1/private/ wheezy-staging/main libpcre3-dev armhf 1:8.30-5 [343 kB]
Get:128 http://172.17.0.1/private/ wheezy-staging/main libsqlite3-dev armhf 3.7.13-1+deb7u4 [538 kB]
Get:129 http://172.17.0.1/private/ wheezy-staging/main libpq5 armhf 9.1.24-0+deb7u1 [128 kB]
Get:130 http://172.17.0.1/private/ wheezy-staging/main zlib1g-dev armhf 1:1.2.7.dfsg-13 [212 kB]
Get:131 http://172.17.0.1/private/ wheezy-staging/main libssl-dev armhf 1.0.1t-1+deb7u3 [1528 kB]
Get:132 http://172.17.0.1/private/ wheezy-staging/main libkrb5-dev armhf 1.10.1+dfsg-5+deb7u8 [40.8 kB]
Get:133 http://172.17.0.1/private/ wheezy-staging/main libpq-dev armhf 9.1.24-0+deb7u1 [184 kB]
Get:134 http://172.17.0.1/private/ wheezy-staging/main libmysqlclient-dev armhf 5.5.58-0+deb7u1 [893 kB]
Get:135 http://172.17.0.1/private/ wheezy-staging/main libaprutil1-dev armhf 1.4.1-3+deb7u1 [703 kB]
Get:136 http://172.17.0.1/private/ wheezy-staging/main pkg-config armhf 0.26-1 [56.9 kB]
Get:137 http://172.17.0.1/private/ wheezy-staging/main libidn11-dev armhf 1.25-2+deb7u3 [662 kB]
Get:138 http://172.17.0.1/private/ wheezy-staging/main libgpg-error-dev armhf 1.10-3.1 [40.0 kB]
Get:139 http://172.17.0.1/private/ wheezy-staging/main libgcrypt11-dev armhf 1.5.0-5+deb7u6 [395 kB]
Get:140 http://172.17.0.1/private/ wheezy-staging/main libtasn1-3-dev armhf 2.13-2+deb7u5 [384 kB]
Get:141 http://172.17.0.1/private/ wheezy-staging/main libp11-kit-dev armhf 0.12-3 [66.0 kB]
Get:142 http://172.17.0.1/private/ wheezy-staging/main libgnutls-dev armhf 2.12.20-8+deb7u3 [700 kB]
Get:143 http://172.17.0.1/private/ wheezy-staging/main librtmp-dev armhf 2.4+20111222.git4e06e21-1+deb7u1 [70.9 kB]
Get:144 http://172.17.0.1/private/ wheezy-staging/main libssh2-1-dev armhf 1.4.2-1.1+deb7u2 [299 kB]
Get:145 http://172.17.0.1/private/ wheezy-staging/main libcurl4-openssl-dev armhf 7.26.0-1+wheezy22 [1224 kB]
Get:146 http://172.17.0.1/private/ wheezy-staging/main libhashkit-dev armhf 1.0.8-1 [57.2 kB]
Get:147 http://172.17.0.1/private/ wheezy-staging/main libicu-dev armhf 4.8.1.1-12+deb7u7 [5701 kB]
Get:148 http://172.17.0.1/private/ wheezy-staging/main liblog4cpp5-dev armhf 1.0-4 [187 kB]
Get:149 http://172.17.0.1/private/ wheezy-staging/main libltdl-dev armhf 2.4.2-1.1 [203 kB]
Get:150 http://172.17.0.1/private/ wheezy-staging/main libsasl2-modules armhf 2.1.25.dfsg1-6+deb7u1 [105 kB]
Get:151 http://172.17.0.1/private/ wheezy-staging/main libsasl2-dev armhf 2.1.25.dfsg1-6+deb7u1 [346 kB]
Get:152 http://172.17.0.1/private/ wheezy-staging/main libmemcached-dev armhf 1.0.8-1 [318 kB]
Get:153 http://172.17.0.1/private/ wheezy-staging/main libxerces-c-dev armhf 3.1.1-3+deb7u4 [2739 kB]
Get:154 http://172.17.0.1/private/ wheezy-staging/main openssl armhf 1.0.1t-1+deb7u3 [702 kB]
Get:155 http://172.17.0.1/private/ wheezy-staging/main unixodbc armhf 2.2.14p2-5 [52.1 kB]
Get:156 http://172.17.0.1/private/ wheezy-staging/main xmltooling-schemas all 1.4.2-5+deb7u1 [15.9 kB]
Get:157 http://172.17.0.1/private/ wheezy-staging/main apache2-threaded-dev armhf 2.2.22-13+deb7u12 [116 kB]
Get:158 http://172.17.0.1/private/ wheezy-staging/main libxml-security-c-dev armhf 1.6.1-5+deb7u2 [152 kB]
Get:159 http://172.17.0.1/private/ wheezy-staging/main libxmltooling-dev armhf 1.4.2-5+deb7u1 [81.0 kB]
Get:160 http://172.17.0.1/private/ wheezy-staging/main libsaml2-dev armhf 2.4.3-4+deb7u1 [51.9 kB]
Get:161 http://172.17.0.1/private/ wheezy-staging/main opensaml2-schemas all 2.4.3-4+deb7u2 [30.8 kB]
Get:162 http://172.17.0.1/private/ wheezy-staging/main unixodbc-dev armhf 2.2.14p2-5 [329 kB]
debconf: delaying package configuration, since apt-utils is not installed
Fetched 59.8 MB in 25s (2306 kB/s)
Selecting previously unselected package libpcre3:armhf.
(Reading database ... 11350 files and directories currently installed.)
Unpacking libpcre3:armhf (from .../libpcre3_1%3a8.30-5_armhf.deb) ...
Selecting previously unselected package libpipeline1:armhf.
Unpacking libpipeline1:armhf (from .../libpipeline1_1.2.1-1_armhf.deb) ...
Selecting previously unselected package libpopt0:armhf.
Unpacking libpopt0:armhf (from .../libpopt0_1.16-7_armhf.deb) ...
Selecting previously unselected package libssl1.0.0:armhf.
Unpacking libssl1.0.0:armhf (from .../libssl1.0.0_1.0.1t-1+deb7u3_armhf.deb) ...
Selecting previously unselected package libasprintf0c2:armhf.
Unpacking libasprintf0c2:armhf (from .../libasprintf0c2_0.18.1.1-9_armhf.deb) ...
Selecting previously unselected package libcap2:armhf.
Unpacking libcap2:armhf (from .../libcap2_1%3a2.22-1.2_armhf.deb) ...
Selecting previously unselected package libgpg-error0:armhf.
Unpacking libgpg-error0:armhf (from .../libgpg-error0_1.10-3.1_armhf.deb) ...
Selecting previously unselected package libgcrypt11:armhf.
Unpacking libgcrypt11:armhf (from .../libgcrypt11_1.5.0-5+deb7u6_armhf.deb) ...
Selecting previously unselected package libp11-kit0:armhf.
Unpacking libp11-kit0:armhf (from .../libp11-kit0_0.12-3_armhf.deb) ...
Selecting previously unselected package libtasn1-3:armhf.
Unpacking libtasn1-3:armhf (from .../libtasn1-3_2.13-2+deb7u5_armhf.deb) ...
Selecting previously unselected package libgnutls26:armhf.
Unpacking libgnutls26:armhf (from .../libgnutls26_2.12.20-8+deb7u3_armhf.deb) ...
Selecting previously unselected package libgnutls-openssl27:armhf.
Unpacking libgnutls-openssl27:armhf (from .../libgnutls-openssl27_2.12.20-8+deb7u3_armhf.deb) ...
Selecting previously unselected package libkeyutils1:armhf.
Unpacking libkeyutils1:armhf (from .../libkeyutils1_1.5.5-3+deb7u1_armhf.deb) ...
Selecting previously unselected package libkrb5support0:armhf.
Unpacking libkrb5support0:armhf (from .../libkrb5support0_1.10.1+dfsg-5+deb7u8_armhf.deb) ...
Selecting previously unselected package libk5crypto3:armhf.
Unpacking libk5crypto3:armhf (from .../libk5crypto3_1.10.1+dfsg-5+deb7u8_armhf.deb) ...
Selecting previously unselected package libkrb5-3:armhf.
Unpacking libkrb5-3:armhf (from .../libkrb5-3_1.10.1+dfsg-5+deb7u8_armhf.deb) ...
Selecting previously unselected package libgssapi-krb5-2:armhf.
Unpacking libgssapi-krb5-2:armhf (from .../libgssapi-krb5-2_1.10.1+dfsg-5+deb7u8_armhf.deb) ...
Selecting previously unselected package libgssrpc4:armhf.
Unpacking libgssrpc4:armhf (from .../libgssrpc4_1.10.1+dfsg-5+deb7u8_armhf.deb) ...
Selecting previously unselected package libidn11:armhf.
Unpacking libidn11:armhf (from .../libidn11_1.25-2+deb7u3_armhf.deb) ...
Selecting previously unselected package libkadm5clnt-mit8:armhf.
Unpacking libkadm5clnt-mit8:armhf (from .../libkadm5clnt-mit8_1.10.1+dfsg-5+deb7u8_armhf.deb) ...
Selecting previously unselected package libkdb5-6:armhf.
Unpacking libkdb5-6:armhf (from .../libkdb5-6_1.10.1+dfsg-5+deb7u8_armhf.deb) ...
Selecting previously unselected package libkadm5srv-mit8:armhf.
Unpacking libkadm5srv-mit8:armhf (from .../libkadm5srv-mit8_1.10.1+dfsg-5+deb7u8_armhf.deb) ...
Selecting previously unselected package libsasl2-2:armhf.
Unpacking libsasl2-2:armhf (from .../libsasl2-2_2.1.25.dfsg1-6+deb7u1_armhf.deb) ...
Selecting previously unselected package libldap-2.4-2:armhf.
Unpacking libldap-2.4-2:armhf (from .../libldap-2.4-2_2.4.31-2+rpi1_armhf.deb) ...
Selecting previously unselected package libmagic1:armhf.
Unpacking libmagic1:armhf (from .../libmagic1_5.11-2+deb7u9_armhf.deb) ...
Selecting previously unselected package libsqlite3-0:armhf.
Unpacking libsqlite3-0:armhf (from .../libsqlite3-0_3.7.13-1+deb7u4_armhf.deb) ...
Selecting previously unselected package libxml2:armhf.
Unpacking libxml2:armhf (from .../libxml2_2.8.0+dfsg1-7+wheezy9_armhf.deb) ...
Selecting previously unselected package libexpat1:armhf.
Unpacking libexpat1:armhf (from .../libexpat1_2.1.0-1+deb7u5_armhf.deb) ...
Selecting previously unselected package libfreetype6:armhf.
Unpacking libfreetype6:armhf (from .../libfreetype6_2.4.9-1.1+deb7u7_armhf.deb) ...
Selecting previously unselected package ucf.
Unpacking ucf (from .../ucf_3.0025+nmu3_all.deb) ...
Moving old data out of the way
Selecting previously unselected package ttf-dejavu-core.
Unpacking ttf-dejavu-core (from .../ttf-dejavu-core_2.33-3_all.deb) ...
Selecting previously unselected package fontconfig-config.
Unpacking fontconfig-config (from .../fontconfig-config_2.9.0-7.1+deb7u1_all.deb) ...
Selecting previously unselected package libfontconfig1:armhf.
Unpacking libfontconfig1:armhf (from .../libfontconfig1_2.9.0-7.1+deb7u1_armhf.deb) ...
Selecting previously unselected package libpixman-1-0:armhf.
Unpacking libpixman-1-0:armhf (from .../libpixman-1-0_0.26.0-4+deb7u2_armhf.deb) ...
Selecting previously unselected package libpng12-0:armhf.
Unpacking libpng12-0:armhf (from .../libpng12-0_1.2.49-1+deb7u2_armhf.deb) ...
Selecting previously unselected package libxau6:armhf.
Unpacking libxau6:armhf (from .../libxau6_1%3a1.0.7-1_armhf.deb) ...
Selecting previously unselected package libxdmcp6:armhf.
Unpacking libxdmcp6:armhf (from .../libxdmcp6_1%3a1.1.1-1_armhf.deb) ...
Selecting previously unselected package libxcb1:armhf.
Unpacking libxcb1:armhf (from .../libxcb1_1.8.1-2+deb7u1_armhf.deb) ...
Selecting previously unselected package libx11-data.
Unpacking libx11-data (from .../libx11-data_2%3a1.5.0-1+deb7u4_all.deb) ...
Selecting previously unselected package libx11-6:armhf.
Unpacking libx11-6:armhf (from .../libx11-6_2%3a1.5.0-1+deb7u4_armhf.deb) ...
Selecting previously unselected package libxcb-render0:armhf.
Unpacking libxcb-render0:armhf (from .../libxcb-render0_1.8.1-2+deb7u1_armhf.deb) ...
Selecting previously unselected package libxcb-shm0:armhf.
Unpacking libxcb-shm0:armhf (from .../libxcb-shm0_1.8.1-2+deb7u1_armhf.deb) ...
Selecting previously unselected package libxrender1:armhf.
Unpacking libxrender1:armhf (from .../libxrender1_1%3a0.9.7-1+deb7u3_armhf.deb) ...
Selecting previously unselected package libcairo2:armhf.
Unpacking libcairo2:armhf (from .../libcairo2_1.12.2-3+deb7u1_armhf.deb) ...
Selecting previously unselected package libffi5:armhf.
Unpacking libffi5:armhf (from .../libffi5_3.0.10-3+deb7u2_armhf.deb) ...
Selecting previously unselected package libglib2.0-0:armhf.
Unpacking libglib2.0-0:armhf (from .../libglib2.0-0_2.33.12+really2.32.4-5_armhf.deb) ...
Selecting previously unselected package libcroco3:armhf.
Unpacking libcroco3:armhf (from .../libcroco3_0.6.6-2+deb7u1_armhf.deb) ...
Selecting previously unselected package librtmp0:armhf.
Unpacking librtmp0:armhf (from .../librtmp0_2.4+20111222.git4e06e21-1+deb7u1_armhf.deb) ...
Selecting previously unselected package libssh2-1:armhf.
Unpacking libssh2-1:armhf (from .../libssh2-1_1.4.2-1.1+deb7u2_armhf.deb) ...
Selecting previously unselected package libcurl3:armhf.
Unpacking libcurl3:armhf (from .../libcurl3_7.26.0-1+wheezy22_armhf.deb) ...
Selecting previously unselected package libdatrie1:armhf.
Unpacking libdatrie1:armhf (from .../libdatrie1_0.2.5-3_armhf.deb) ...
Selecting previously unselected package libjpeg8:armhf.
Unpacking libjpeg8:armhf (from .../libjpeg8_8d-1+deb7u1_armhf.deb) ...
Selecting previously unselected package libgd2-noxpm:armhf.
Unpacking libgd2-noxpm:armhf (from .../libgd2-noxpm_2.0.36~rc1~dfsg-6.1+deb7u10_armhf.deb) ...
Selecting previously unselected package libunistring0:armhf.
Unpacking libunistring0:armhf (from .../libunistring0_0.9.3-5_armhf.deb) ...
Selecting previously unselected package libgettextpo0:armhf.
Unpacking libgettextpo0:armhf (from .../libgettextpo0_0.18.1.1-9_armhf.deb) ...
Selecting previously unselected package libhashkit2:armhf.
Unpacking libhashkit2:armhf (from .../libhashkit2_1.0.8-1_armhf.deb) ...
Selecting previously unselected package x11-common.
Unpacking x11-common (from .../x11-common_1%3a7.7+3~deb7u1_all.deb) ...
Selecting previously unselected package libice6:armhf.
Unpacking libice6:armhf (from .../libice6_2%3a1.0.8-2_armhf.deb) ...
Selecting previously unselected package libicu48:armhf.
Unpacking libicu48:armhf (from .../libicu48_4.8.1.1-12+deb7u7_armhf.deb) ...
Selecting previously unselected package libltdl7:armhf.
Unpacking libltdl7:armhf (from .../libltdl7_2.4.2-1.1_armhf.deb) ...
Selecting previously unselected package libmemcached10:armhf.
Unpacking libmemcached10:armhf (from .../libmemcached10_1.0.8-1_armhf.deb) ...
Selecting previously unselected package libmemcachedprotocol0:armhf.
Unpacking libmemcachedprotocol0:armhf (from .../libmemcachedprotocol0_1.0.8-1_armhf.deb) ...
Selecting previously unselected package libmemcachedutil2:armhf.
Unpacking libmemcachedutil2:armhf (from .../libmemcachedutil2_1.0.8-1_armhf.deb) ...
Selecting previously unselected package mysql-common.
Unpacking mysql-common (from .../mysql-common_5.5.58-0+deb7u1_all.deb) ...
Selecting previously unselected package libmysqlclient18:armhf.
Unpacking libmysqlclient18:armhf (from .../libmysqlclient18_5.5.58-0+deb7u1_armhf.deb) ...
Selecting previously unselected package libodbc1:armhf.
Unpacking libodbc1:armhf (from .../libodbc1_2.2.14p2-5_armhf.deb) ...
Selecting previously unselected package libthai-data.
Unpacking libthai-data (from .../libthai-data_0.1.18-2_all.deb) ...
Selecting previously unselected package libthai0:armhf.
Unpacking libthai0:armhf (from .../libthai0_0.1.18-2_armhf.deb) ...
Selecting previously unselected package libxft2:armhf.
Unpacking libxft2:armhf (from .../libxft2_2.3.1-1_armhf.deb) ...
Selecting previously unselected package fontconfig.
Unpacking fontconfig (from .../fontconfig_2.9.0-7.1+deb7u1_armhf.deb) ...
Selecting previously unselected package libpango1.0-0:armhf.
Unpacking libpango1.0-0:armhf (from .../libpango1.0-0_1.30.0-1_armhf.deb) ...
Selecting previously unselected package libpcrecpp0:armhf.
Unpacking libpcrecpp0:armhf (from .../libpcrecpp0_1%3a8.30-5_armhf.deb) ...
Selecting previously unselected package libsm6:armhf.
Unpacking libsm6:armhf (from .../libsm6_2%3a1.2.1-2_armhf.deb) ...
Selecting previously unselected package libxext6:armhf.
Unpacking libxext6:armhf (from .../libxext6_2%3a1.3.1-2+deb7u1_armhf.deb) ...
Selecting previously unselected package libxt6:armhf.
Unpacking libxt6:armhf (from .../libxt6_1%3a1.1.3-1+deb7u1_armhf.deb) ...
Selecting previously unselected package libxmu6:armhf.
Unpacking libxmu6:armhf (from .../libxmu6_2%3a1.1.1-1_armhf.deb) ...
Selecting previously unselected package libxpm4:armhf.
Unpacking libxpm4:armhf (from .../libxpm4_1%3a3.5.10-1+deb7u1_armhf.deb) ...
Selecting previously unselected package libxaw7:armhf.
Unpacking libxaw7:armhf (from .../libxaw7_2%3a1.0.10-2_armhf.deb) ...
Selecting previously unselected package libxerces-c3.1:armhf.
Unpacking libxerces-c3.1:armhf (from .../libxerces-c3.1_3.1.1-3+deb7u4_armhf.deb) ...
Selecting previously unselected package odbcinst.
Unpacking odbcinst (from .../odbcinst_2.2.14p2-5_armhf.deb) ...
Selecting previously unselected package odbcinst1debian2:armhf.
Unpacking odbcinst1debian2:armhf (from .../odbcinst1debian2_2.2.14p2-5_armhf.deb) ...
Selecting previously unselected package libgnutlsxx27:armhf.
Unpacking libgnutlsxx27:armhf (from .../libgnutlsxx27_2.12.20-8+deb7u3_armhf.deb) ...
Selecting previously unselected package liblog4cpp5.
Unpacking liblog4cpp5 (from .../liblog4cpp5_1.0-4_armhf.deb) ...
Selecting previously unselected package libxml-security-c16:armhf.
Unpacking libxml-security-c16:armhf (from .../libxml-security-c16_1.6.1-5+deb7u2_armhf.deb) ...
Selecting previously unselected package libxmltooling5:armhf.
Unpacking libxmltooling5:armhf (from .../libxmltooling5_1.4.2-5+deb7u1_armhf.deb) ...
Selecting previously unselected package libsaml7:armhf.
Unpacking libsaml7:armhf (from .../libsaml7_2.4.3-4+deb7u1_armhf.deb) ...
Selecting previously unselected package bsdmainutils.
Unpacking bsdmainutils (from .../bsdmainutils_9.0.3_armhf.deb) ...
Selecting previously unselected package groff-base.
Unpacking groff-base (from .../groff-base_1.21-9_armhf.deb) ...
Selecting previously unselected package man-db.
Unpacking man-db (from .../man-db_2.6.2-1_armhf.deb) ...
Selecting previously unselected package file.
Unpacking file (from .../file_5.11-2+deb7u9_armhf.deb) ...
Selecting previously unselected package gettext-base.
Unpacking gettext-base (from .../gettext-base_0.18.1.1-9_armhf.deb) ...
Selecting previously unselected package m4.
Unpacking m4 (from .../archives/m4_1.4.16-3_armhf.deb) ...
Selecting previously unselected package mime-support.
Unpacking mime-support (from .../mime-support_3.52-1+deb7u1_all.deb) ...
Selecting previously unselected package libapr1.
Unpacking libapr1 (from .../libapr1_1.4.6-3+deb7u1_armhf.deb) ...
Selecting previously unselected package libaprutil1.
Unpacking libaprutil1 (from .../libaprutil1_1.4.1-3+deb7u1_armhf.deb) ...
Selecting previously unselected package apache2-utils.
Unpacking apache2-utils (from .../apache2-utils_2.2.22-13+deb7u12_armhf.deb) ...
Selecting previously unselected package libaprutil1-dbd-sqlite3.
Unpacking libaprutil1-dbd-sqlite3 (from .../libaprutil1-dbd-sqlite3_1.4.1-3+deb7u1_armhf.deb) ...
Selecting previously unselected package libaprutil1-ldap.
Unpacking libaprutil1-ldap (from .../libaprutil1-ldap_1.4.1-3+deb7u1_armhf.deb) ...
Selecting previously unselected package apache2.2-bin.
Unpacking apache2.2-bin (from .../apache2.2-bin_2.2.22-13+deb7u12_armhf.deb) ...
Selecting previously unselected package apache2.2-common.
Unpacking apache2.2-common (from .../apache2.2-common_2.2.22-13+deb7u12_armhf.deb) ...
Selecting previously unselected package autoconf.
Unpacking autoconf (from .../autoconf_2.69-1_all.deb) ...
Selecting previously unselected package autotools-dev.
Unpacking autotools-dev (from .../autotools-dev_20120608.1_all.deb) ...
Selecting previously unselected package automake.
Unpacking automake (from .../automake_1%3a1.11.6-1_all.deb) ...
Selecting previously unselected package html2text.
Unpacking html2text (from .../html2text_1.3.2a-15_armhf.deb) ...
Selecting previously unselected package gettext.
Unpacking gettext (from .../gettext_0.18.1.1-9_armhf.deb) ...
Selecting previously unselected package intltool-debian.
Unpacking intltool-debian (from .../intltool-debian_0.35.0+20060710.1_all.deb) ...
Selecting previously unselected package po-debconf.
Unpacking po-debconf (from .../po-debconf_1.0.16+nmu2_all.deb) ...
Selecting previously unselected package debhelper.
Unpacking debhelper (from .../debhelper_9.20120909_all.deb) ...
Selecting previously unselected package libtool.
Unpacking libtool (from .../libtool_2.4.2-1.1_armhf.deb) ...
Selecting previously unselected package dh-autoreconf.
Unpacking dh-autoreconf (from .../dh-autoreconf_7_all.deb) ...
Selecting previously unselected package doxygen.
Unpacking doxygen (from .../doxygen_1.8.1.2-2_armhf.deb) ...
Selecting previously unselected package libcdt4.
Unpacking libcdt4 (from .../libcdt4_2.26.3-14+deb7u2_armhf.deb) ...
Selecting previously unselected package libcgraph5.
Unpacking libcgraph5 (from .../libcgraph5_2.26.3-14+deb7u2_armhf.deb) ...
Selecting previously unselected package libgraph4.
Unpacking libgraph4 (from .../libgraph4_2.26.3-14+deb7u2_armhf.deb) ...
Selecting previously unselected package libpathplan4.
Unpacking libpathplan4 (from .../libpathplan4_2.26.3-14+deb7u2_armhf.deb) ...
Selecting previously unselected package libxdot4.
Unpacking libxdot4 (from .../libxdot4_2.26.3-14+deb7u2_armhf.deb) ...
Selecting previously unselected package libgvc5.
Unpacking libgvc5 (from .../libgvc5_2.26.3-14+deb7u2_armhf.deb) ...
Selecting previously unselected package libgvpr1.
Unpacking libgvpr1 (from .../libgvpr1_2.26.3-14+deb7u2_armhf.deb) ...
Selecting previously unselected package graphviz.
Unpacking graphviz (from .../graphviz_2.26.3-14+deb7u2_armhf.deb) ...
Selecting previously unselected package comerr-dev.
Unpacking comerr-dev (from .../comerr-dev_2.1-1.42.5-1.1+deb7u1_armhf.deb) ...
Selecting previously unselected package krb5-multidev.
Unpacking krb5-multidev (from .../krb5-multidev_1.10.1+dfsg-5+deb7u8_armhf.deb) ...
Selecting previously unselected package uuid-dev.
Unpacking uuid-dev (from .../uuid-dev_2.20.1-5.3_armhf.deb) ...
Selecting previously unselected package libapr1-dev.
Unpacking libapr1-dev (from .../libapr1-dev_1.4.6-3+deb7u1_armhf.deb) ...
Selecting previously unselected package libldap2-dev:armhf.
Unpacking libldap2-dev:armhf (from .../libldap2-dev_2.4.31-2+rpi1_armhf.deb) ...
Selecting previously unselected package libexpat1-dev.
Unpacking libexpat1-dev (from .../libexpat1-dev_2.1.0-1+deb7u5_armhf.deb) ...
Selecting previously unselected package libpcre3-dev.
Unpacking libpcre3-dev (from .../libpcre3-dev_1%3a8.30-5_armhf.deb) ...
Selecting previously unselected package libsqlite3-dev.
Unpacking libsqlite3-dev (from .../libsqlite3-dev_3.7.13-1+deb7u4_armhf.deb) ...
Selecting previously unselected package libpq5.
Unpacking libpq5 (from .../libpq5_9.1.24-0+deb7u1_armhf.deb) ...
Selecting previously unselected package zlib1g-dev:armhf.
Unpacking zlib1g-dev:armhf (from .../zlib1g-dev_1%3a1.2.7.dfsg-13_armhf.deb) ...
Selecting previously unselected package libssl-dev.
Unpacking libssl-dev (from .../libssl-dev_1.0.1t-1+deb7u3_armhf.deb) ...
Selecting previously unselected package libkrb5-dev.
Unpacking libkrb5-dev (from .../libkrb5-dev_1.10.1+dfsg-5+deb7u8_armhf.deb) ...
Selecting previously unselected package libpq-dev.
Unpacking libpq-dev (from .../libpq-dev_9.1.24-0+deb7u1_armhf.deb) ...
Selecting previously unselected package libmysqlclient-dev.
Unpacking libmysqlclient-dev (from .../libmysqlclient-dev_5.5.58-0+deb7u1_armhf.deb) ...
Selecting previously unselected package libaprutil1-dev.
Unpacking libaprutil1-dev (from .../libaprutil1-dev_1.4.1-3+deb7u1_armhf.deb) ...
Selecting previously unselected package pkg-config.
Unpacking pkg-config (from .../pkg-config_0.26-1_armhf.deb) ...
Selecting previously unselected package libidn11-dev.
Unpacking libidn11-dev (from .../libidn11-dev_1.25-2+deb7u3_armhf.deb) ...
Selecting previously unselected package libgpg-error-dev.
Unpacking libgpg-error-dev (from .../libgpg-error-dev_1.10-3.1_armhf.deb) ...
Selecting previously unselected package libgcrypt11-dev.
Unpacking libgcrypt11-dev (from .../libgcrypt11-dev_1.5.0-5+deb7u6_armhf.deb) ...
Selecting previously unselected package libtasn1-3-dev.
Unpacking libtasn1-3-dev (from .../libtasn1-3-dev_2.13-2+deb7u5_armhf.deb) ...
Selecting previously unselected package libp11-kit-dev.
Unpacking libp11-kit-dev (from .../libp11-kit-dev_0.12-3_armhf.deb) ...
Selecting previously unselected package libgnutls-dev.
Unpacking libgnutls-dev (from .../libgnutls-dev_2.12.20-8+deb7u3_armhf.deb) ...
Selecting previously unselected package librtmp-dev.
Unpacking librtmp-dev (from .../librtmp-dev_2.4+20111222.git4e06e21-1+deb7u1_armhf.deb) ...
Selecting previously unselected package libssh2-1-dev.
Unpacking libssh2-1-dev (from .../libssh2-1-dev_1.4.2-1.1+deb7u2_armhf.deb) ...
Selecting previously unselected package libcurl4-openssl-dev.
Unpacking libcurl4-openssl-dev (from .../libcurl4-openssl-dev_7.26.0-1+wheezy22_armhf.deb) ...
Selecting previously unselected package libhashkit-dev.
Unpacking libhashkit-dev (from .../libhashkit-dev_1.0.8-1_armhf.deb) ...
Selecting previously unselected package libicu-dev.
Unpacking libicu-dev (from .../libicu-dev_4.8.1.1-12+deb7u7_armhf.deb) ...
Selecting previously unselected package liblog4cpp5-dev.
Unpacking liblog4cpp5-dev (from .../liblog4cpp5-dev_1.0-4_armhf.deb) ...
Selecting previously unselected package libltdl-dev:armhf.
Unpacking libltdl-dev:armhf (from .../libltdl-dev_2.4.2-1.1_armhf.deb) ...
Selecting previously unselected package libsasl2-modules:armhf.
Unpacking libsasl2-modules:armhf (from .../libsasl2-modules_2.1.25.dfsg1-6+deb7u1_armhf.deb) ...
Selecting previously unselected package libsasl2-dev.
Unpacking libsasl2-dev (from .../libsasl2-dev_2.1.25.dfsg1-6+deb7u1_armhf.deb) ...
Selecting previously unselected package libmemcached-dev.
Unpacking libmemcached-dev (from .../libmemcached-dev_1.0.8-1_armhf.deb) ...
Selecting previously unselected package libxerces-c-dev.
Unpacking libxerces-c-dev (from .../libxerces-c-dev_3.1.1-3+deb7u4_armhf.deb) ...
Selecting previously unselected package openssl.
Unpacking openssl (from .../openssl_1.0.1t-1+deb7u3_armhf.deb) ...
Selecting previously unselected package unixodbc.
Unpacking unixodbc (from .../unixodbc_2.2.14p2-5_armhf.deb) ...
Selecting previously unselected package xmltooling-schemas.
Unpacking xmltooling-schemas (from .../xmltooling-schemas_1.4.2-5+deb7u1_all.deb) ...
Selecting previously unselected package apache2-threaded-dev.
Unpacking apache2-threaded-dev (from .../apache2-threaded-dev_2.2.22-13+deb7u12_armhf.deb) ...
Selecting previously unselected package libxml-security-c-dev.
Unpacking libxml-security-c-dev (from .../libxml-security-c-dev_1.6.1-5+deb7u2_armhf.deb) ...
Selecting previously unselected package libxmltooling-dev.
Unpacking libxmltooling-dev (from .../libxmltooling-dev_1.4.2-5+deb7u1_armhf.deb) ...
Selecting previously unselected package libsaml2-dev.
Unpacking libsaml2-dev (from .../libsaml2-dev_2.4.3-4+deb7u1_armhf.deb) ...
Selecting previously unselected package opensaml2-schemas.
Unpacking opensaml2-schemas (from .../opensaml2-schemas_2.4.3-4+deb7u2_all.deb) ...
Selecting previously unselected package unixodbc-dev.
Unpacking unixodbc-dev (from .../unixodbc-dev_2.2.14p2-5_armhf.deb) ...
Selecting previously unselected package sbuild-build-depends-shibboleth-sp2-dummy.
Unpacking sbuild-build-depends-shibboleth-sp2-dummy (from .../sbuild-build-depends-shibboleth-sp2-dummy_0.invalid.0_armhf.deb) ...
Setting up libpcre3:armhf (1:8.30-5) ...
Setting up libpipeline1:armhf (1.2.1-1) ...
Setting up libpopt0:armhf (1.16-7) ...
Setting up libssl1.0.0:armhf (1.0.1t-1+deb7u3) ...
Setting up libasprintf0c2:armhf (0.18.1.1-9) ...
Setting up libcap2:armhf (1:2.22-1.2) ...
Setting up libgpg-error0:armhf (1.10-3.1) ...
Setting up libgcrypt11:armhf (1.5.0-5+deb7u6) ...
Setting up libp11-kit0:armhf (0.12-3) ...
Setting up libtasn1-3:armhf (2.13-2+deb7u5) ...
Setting up libgnutls26:armhf (2.12.20-8+deb7u3) ...
Setting up libgnutls-openssl27:armhf (2.12.20-8+deb7u3) ...
Setting up libkeyutils1:armhf (1.5.5-3+deb7u1) ...
Setting up libkrb5support0:armhf (1.10.1+dfsg-5+deb7u8) ...
Setting up libk5crypto3:armhf (1.10.1+dfsg-5+deb7u8) ...
Setting up libkrb5-3:armhf (1.10.1+dfsg-5+deb7u8) ...
Setting up libgssapi-krb5-2:armhf (1.10.1+dfsg-5+deb7u8) ...
Setting up libgssrpc4:armhf (1.10.1+dfsg-5+deb7u8) ...
Setting up libidn11:armhf (1.25-2+deb7u3) ...
Setting up libkadm5clnt-mit8:armhf (1.10.1+dfsg-5+deb7u8) ...
Setting up libkdb5-6:armhf (1.10.1+dfsg-5+deb7u8) ...
Setting up libkadm5srv-mit8:armhf (1.10.1+dfsg-5+deb7u8) ...
Setting up libsasl2-2:armhf (2.1.25.dfsg1-6+deb7u1) ...
Setting up libldap-2.4-2:armhf (2.4.31-2+rpi1) ...
Setting up libmagic1:armhf (5.11-2+deb7u9) ...
Setting up libsqlite3-0:armhf (3.7.13-1+deb7u4) ...
Setting up libxml2:armhf (2.8.0+dfsg1-7+wheezy9) ...
Setting up libexpat1:armhf (2.1.0-1+deb7u5) ...
Setting up libfreetype6:armhf (2.4.9-1.1+deb7u7) ...
Setting up ucf (3.0025+nmu3) ...
Setting up ttf-dejavu-core (2.33-3) ...
Setting up fontconfig-config (2.9.0-7.1+deb7u1) ...
Setting up libfontconfig1:armhf (2.9.0-7.1+deb7u1) ...
Setting up libpixman-1-0:armhf (0.26.0-4+deb7u2) ...
Setting up libpng12-0:armhf (1.2.49-1+deb7u2) ...
Setting up libxau6:armhf (1:1.0.7-1) ...
Setting up libxdmcp6:armhf (1:1.1.1-1) ...
Setting up libxcb1:armhf (1.8.1-2+deb7u1) ...
Setting up libx11-data (2:1.5.0-1+deb7u4) ...
Setting up libx11-6:armhf (2:1.5.0-1+deb7u4) ...
Setting up libxcb-render0:armhf (1.8.1-2+deb7u1) ...
Setting up libxcb-shm0:armhf (1.8.1-2+deb7u1) ...
Setting up libxrender1:armhf (1:0.9.7-1+deb7u3) ...
Setting up libcairo2:armhf (1.12.2-3+deb7u1) ...
Setting up libffi5:armhf (3.0.10-3+deb7u2) ...
Setting up libglib2.0-0:armhf (2.33.12+really2.32.4-5) ...
No schema files found: doing nothing.
Setting up libcroco3:armhf (0.6.6-2+deb7u1) ...
Setting up librtmp0:armhf (2.4+20111222.git4e06e21-1+deb7u1) ...
Setting up libssh2-1:armhf (1.4.2-1.1+deb7u2) ...
Setting up libcurl3:armhf (7.26.0-1+wheezy22) ...
Setting up libdatrie1:armhf (0.2.5-3) ...
Setting up libjpeg8:armhf (8d-1+deb7u1) ...
Setting up libgd2-noxpm:armhf (2.0.36~rc1~dfsg-6.1+deb7u10) ...
Setting up libunistring0:armhf (0.9.3-5) ...
Setting up libgettextpo0:armhf (0.18.1.1-9) ...
Setting up libhashkit2:armhf (1.0.8-1) ...
Setting up x11-common (1:7.7+3~deb7u1) ...
All runlevel operations denied by policy
invoke-rc.d: policy-rc.d denied execution of start.
Setting up libice6:armhf (2:1.0.8-2) ...
Setting up libicu48:armhf (4.8.1.1-12+deb7u7) ...
Setting up libltdl7:armhf (2.4.2-1.1) ...
Setting up libmemcached10:armhf (1.0.8-1) ...
Setting up libmemcachedprotocol0:armhf (1.0.8-1) ...
Setting up libmemcachedutil2:armhf (1.0.8-1) ...
Setting up mysql-common (5.5.58-0+deb7u1) ...
Setting up libmysqlclient18:armhf (5.5.58-0+deb7u1) ...
Setting up libodbc1:armhf (2.2.14p2-5) ...
Setting up libthai-data (0.1.18-2) ...
Setting up libthai0:armhf (0.1.18-2) ...
Setting up libxft2:armhf (2.3.1-1) ...
Setting up fontconfig (2.9.0-7.1+deb7u1) ...
Regenerating fonts cache... done.
Setting up libpango1.0-0:armhf (1.30.0-1) ...
Setting up libpcrecpp0:armhf (1:8.30-5) ...
Setting up libsm6:armhf (2:1.2.1-2) ...
Setting up libxext6:armhf (2:1.3.1-2+deb7u1) ...
Setting up libxt6:armhf (1:1.1.3-1+deb7u1) ...
Setting up libxmu6:armhf (2:1.1.1-1) ...
Setting up libxpm4:armhf (1:3.5.10-1+deb7u1) ...
Setting up libxaw7:armhf (2:1.0.10-2) ...
Setting up libxerces-c3.1:armhf (3.1.1-3+deb7u4) ...
Setting up libgnutlsxx27:armhf (2.12.20-8+deb7u3) ...
Setting up liblog4cpp5 (1.0-4) ...
Setting up libxml-security-c16:armhf (1.6.1-5+deb7u2) ...
Setting up libxmltooling5:armhf (1.4.2-5+deb7u1) ...
Setting up libsaml7:armhf (2.4.3-4+deb7u1) ...
Setting up bsdmainutils (9.0.3) ...
update-alternatives: using /usr/bin/bsd-write to provide /usr/bin/write (write) in auto mode
update-alternatives: using /usr/bin/bsd-from to provide /usr/bin/from (from) in auto mode
Setting up groff-base (1.21-9) ...
Setting up man-db (2.6.2-1) ...
Building database of manual pages ...
Setting up file (5.11-2+deb7u9) ...
Setting up gettext-base (0.18.1.1-9) ...
Setting up m4 (1.4.16-3) ...
Setting up mime-support (3.52-1+deb7u1) ...
update-alternatives: using /usr/bin/see to provide /usr/bin/view (view) in auto mode
Setting up libapr1 (1.4.6-3+deb7u1) ...
Setting up libaprutil1 (1.4.1-3+deb7u1) ...
Setting up apache2-utils (2.2.22-13+deb7u12) ...
Setting up libaprutil1-dbd-sqlite3 (1.4.1-3+deb7u1) ...
Setting up libaprutil1-ldap (1.4.1-3+deb7u1) ...
Setting up apache2.2-bin (2.2.22-13+deb7u12) ...
Setting up apache2.2-common (2.2.22-13+deb7u12) ...
Enabling site default.
Enabling module alias.
Enabling module autoindex.
Enabling module dir.
Enabling module env.
Enabling module mime.
Enabling module negotiation.
Enabling module setenvif.
Enabling module status.
Enabling module auth_basic.
Enabling module deflate.
Enabling module authz_default.
Enabling module authz_user.
Enabling module authz_groupfile.
Enabling module authn_file.
Enabling module authz_host.
Enabling module reqtimeout.
Setting up autoconf (2.69-1) ...
Setting up autotools-dev (20120608.1) ...
Setting up automake (1:1.11.6-1) ...
update-alternatives: using /usr/bin/automake-1.11 to provide /usr/bin/automake (automake) in auto mode
Setting up html2text (1.3.2a-15) ...
Setting up gettext (0.18.1.1-9) ...
Setting up intltool-debian (0.35.0+20060710.1) ...
Setting up po-debconf (1.0.16+nmu2) ...
Setting up debhelper (9.20120909) ...
Setting up libtool (2.4.2-1.1) ...
Setting up dh-autoreconf (7) ...
Setting up doxygen (1.8.1.2-2) ...
Setting up libcdt4 (2.26.3-14+deb7u2) ...
Setting up libcgraph5 (2.26.3-14+deb7u2) ...
Setting up libgraph4 (2.26.3-14+deb7u2) ...
Setting up libpathplan4 (2.26.3-14+deb7u2) ...
Setting up libxdot4 (2.26.3-14+deb7u2) ...
Setting up libgvc5 (2.26.3-14+deb7u2) ...
Setting up libgvpr1 (2.26.3-14+deb7u2) ...
Setting up graphviz (2.26.3-14+deb7u2) ...
Setting up comerr-dev (2.1-1.42.5-1.1+deb7u1) ...
Setting up krb5-multidev (1.10.1+dfsg-5+deb7u8) ...
Setting up uuid-dev (2.20.1-5.3) ...
Setting up libapr1-dev (1.4.6-3+deb7u1) ...
Setting up libldap2-dev:armhf (2.4.31-2+rpi1) ...
Setting up libexpat1-dev (2.1.0-1+deb7u5) ...
Setting up libpcre3-dev (1:8.30-5) ...
Setting up libsqlite3-dev (3.7.13-1+deb7u4) ...
Setting up libpq5 (9.1.24-0+deb7u1) ...
Setting up zlib1g-dev:armhf (1:1.2.7.dfsg-13) ...
Setting up libssl-dev (1.0.1t-1+deb7u3) ...
Setting up libkrb5-dev (1.10.1+dfsg-5+deb7u8) ...
Setting up libpq-dev (9.1.24-0+deb7u1) ...
Setting up libmysqlclient-dev (5.5.58-0+deb7u1) ...
Setting up libaprutil1-dev (1.4.1-3+deb7u1) ...
Setting up pkg-config (0.26-1) ...
Setting up libidn11-dev (1.25-2+deb7u3) ...
Setting up libgpg-error-dev (1.10-3.1) ...
Setting up libgcrypt11-dev (1.5.0-5+deb7u6) ...
Setting up libtasn1-3-dev (2.13-2+deb7u5) ...
Setting up libp11-kit-dev (0.12-3) ...
Setting up libgnutls-dev (2.12.20-8+deb7u3) ...
Setting up librtmp-dev (2.4+20111222.git4e06e21-1+deb7u1) ...
Setting up libssh2-1-dev (1.4.2-1.1+deb7u2) ...
Setting up libcurl4-openssl-dev (7.26.0-1+wheezy22) ...
Setting up libhashkit-dev (1.0.8-1) ...
Setting up libicu-dev (4.8.1.1-12+deb7u7) ...
Setting up liblog4cpp5-dev (1.0-4) ...
Setting up libltdl-dev:armhf (2.4.2-1.1) ...
Setting up libsasl2-modules:armhf (2.1.25.dfsg1-6+deb7u1) ...
Setting up libsasl2-dev (2.1.25.dfsg1-6+deb7u1) ...
Setting up libmemcached-dev (1.0.8-1) ...
Setting up libxerces-c-dev (3.1.1-3+deb7u4) ...
Setting up openssl (1.0.1t-1+deb7u3) ...
Setting up xmltooling-schemas (1.4.2-5+deb7u1) ...
Setting up apache2-threaded-dev (2.2.22-13+deb7u12) ...
Setting up libxml-security-c-dev (1.6.1-5+deb7u2) ...
Setting up libxmltooling-dev (1.4.2-5+deb7u1) ...
Setting up libsaml2-dev (2.4.3-4+deb7u1) ...
Setting up opensaml2-schemas (2.4.3-4+deb7u2) ...
Setting up odbcinst1debian2:armhf (2.2.14p2-5) ...
Setting up unixodbc (2.2.14p2-5) ...
Setting up unixodbc-dev (2.2.14p2-5) ...
Setting up sbuild-build-depends-shibboleth-sp2-dummy (0.invalid.0) ...
Setting up odbcinst (2.2.14p2-5) ...

+------------------------------------------------------------------------------+
| Build environment                                                            |
+------------------------------------------------------------------------------+

Kernel: Linux 4.4.0-79-generic armhf (armv8l)
Toolchain package versions: binutils_2.22-8+deb7u3 dpkg-dev_1.16.18+rpi1 g++-4.6_4.6.3-14+rpi1 gcc-4.6_4.6.3-14+rpi1 libc6-dev_2.13-38+rpi2+deb7u11 libstdc++6_4.7.2-5+rpi1 libstdc++6-4.6-dev_4.6.3-14+rpi1 linux-libc-dev_3.2.51-1+rpi1
Package versions: apache2-threaded-dev_2.2.22-13+deb7u12 apache2-utils_2.2.22-13+deb7u12 apache2.2-bin_2.2.22-13+deb7u12 apache2.2-common_2.2.22-13+deb7u12 apt_0.9.7.9+rpi1+deb7u7 autoconf_2.69-1 automake_1:1.11.6-1 autotools-dev_20120608.1 base-files_7.1wheezy11+rpi1 base-passwd_3.5.26 bash_4.2+dfsg-0.1+deb7u4 binutils_2.22-8+deb7u3 bsdmainutils_9.0.3 bsdutils_1:2.20.1-5.3 build-essential_11.5+b1 bzip2_1.0.6-4 comerr-dev_2.1-1.42.5-1.1+deb7u1 coreutils_8.13-3.5 cpio_2.11+dfsg-0.1+deb7u2 cpp_4:4.6.3-8 cpp-4.6_4.6.3-14+rpi1 dash_0.5.7-3 debconf_1.5.49 debconf-i18n_1.5.49 debfoster_2.7-1.2 debhelper_9.20120909 debianutils_4.3.2 dh-autoreconf_7 diffutils_1:3.2-6 doxygen_1.8.1.2-2 dpkg_1.16.18+rpi1 dpkg-dev_1.16.18+rpi1 e2fslibs_1.42.5-1.1+deb7u1 e2fsprogs_1.42.5-1.1+deb7u1 fakeroot_1.18.4-2 file_5.11-2+deb7u9 findutils_4.4.2-4 fontconfig_2.9.0-7.1+deb7u1 fontconfig-config_2.9.0-7.1+deb7u1 g++_4:4.6.3-8 g++-4.6_4.6.3-14+rpi1 gcc_4:4.6.3-8 gcc-4.5-base_4.5.3-12+rpi1 gcc-4.6_4.6.3-14+rpi1 gcc-4.6-base_4.6.3-14+rpi1 gcc-4.7-base_4.7.2-5+rpi1 gettext_0.18.1.1-9 gettext-base_0.18.1.1-9 gnupg_1.4.12-7+deb7u8 gpgv_1.4.12-7+deb7u8 graphviz_2.26.3-14+deb7u2 grep_2.12-2 groff-base_1.21-9 gzip_1.5-1.1 hostname_3.11 html2text_1.3.2a-15 initramfs-tools_0.115~bpo70+1 initscripts_2.88dsf-41+deb7u1 insserv_1.14.0-5 intltool-debian_0.35.0+20060710.1 klibc-utils_2.0.1-3.1+rpi1 kmod_9-3 krb5-multidev_1.10.1+dfsg-5+deb7u8 libacl1_2.2.51-8 libapr1_1.4.6-3+deb7u1 libapr1-dev_1.4.6-3+deb7u1 libaprutil1_1.4.1-3+deb7u1 libaprutil1-dbd-sqlite3_1.4.1-3+deb7u1 libaprutil1-dev_1.4.1-3+deb7u1 libaprutil1-ldap_1.4.1-3+deb7u1 libapt-pkg4.12_0.9.7.9+rpi1+deb7u7 libasprintf0c2_0.18.1.1-9 libattr1_1:2.4.46-8 libblkid1_2.20.1-5.3 libbz2-1.0_1.0.6-4 libc-bin_2.13-38+rpi2+deb7u11 libc-dev-bin_2.13-38+rpi2+deb7u11 libc6_2.13-38+rpi2+deb7u11 libc6-dev_2.13-38+rpi2+deb7u11 libcairo2_1.12.2-3+deb7u1 libcap2_1:2.22-1.2 libcdt4_2.26.3-14+deb7u2 libcgraph5_2.26.3-14+deb7u2 libclass-isa-perl_0.36-3 libcomerr2_1.42.5-1.1+deb7u1 libcroco3_0.6.6-2+deb7u1 libcurl3_7.26.0-1+wheezy22 libcurl4-openssl-dev_7.26.0-1+wheezy22 libdatrie1_0.2.5-3 libdb5.1_5.1.29-5 libdbus-1-3_1.6.8-1+deb7u6 libdpkg-perl_1.16.18+rpi1 libexpat1_2.1.0-1+deb7u5 libexpat1-dev_2.1.0-1+deb7u5 libffi5_3.0.10-3+deb7u2 libfontconfig1_2.9.0-7.1+deb7u1 libfreetype6_2.4.9-1.1+deb7u7 libgc1c2_1:7.1-9.1+deb7u1 libgcc1_1:4.7.2-5+rpi1 libgcrypt11_1.5.0-5+deb7u6 libgcrypt11-dev_1.5.0-5+deb7u6 libgd2-noxpm_2.0.36~rc1~dfsg-6.1+deb7u10 libgdbm3_1.8.3-11 libgettextpo0_0.18.1.1-9 libglib2.0-0_2.33.12+really2.32.4-5 libgmp10_2:5.0.5+dfsg-2 libgnutls-dev_2.12.20-8+deb7u3 libgnutls-openssl27_2.12.20-8+deb7u3 libgnutls26_2.12.20-8+deb7u3 libgnutlsxx27_2.12.20-8+deb7u3 libgomp1_4.7.2-5+rpi1 libgpg-error-dev_1.10-3.1 libgpg-error0_1.10-3.1 libgraph4_2.26.3-14+deb7u2 libgssapi-krb5-2_1.10.1+dfsg-5+deb7u8 libgssrpc4_1.10.1+dfsg-5+deb7u8 libgvc5_2.26.3-14+deb7u2 libgvpr1_2.26.3-14+deb7u2 libhashkit-dev_1.0.8-1 libhashkit2_1.0.8-1 libice6_2:1.0.8-2 libicu-dev_4.8.1.1-12+deb7u7 libicu48_4.8.1.1-12+deb7u7 libidn11_1.25-2+deb7u3 libidn11-dev_1.25-2+deb7u3 libjpeg8_8d-1+deb7u1 libk5crypto3_1.10.1+dfsg-5+deb7u8 libkadm5clnt-mit8_1.10.1+dfsg-5+deb7u8 libkadm5srv-mit8_1.10.1+dfsg-5+deb7u8 libkdb5-6_1.10.1+dfsg-5+deb7u8 libkeyutils1_1.5.5-3+deb7u1 libklibc_2.0.1-3.1+rpi1 libkmod2_9-3 libkrb5-3_1.10.1+dfsg-5+deb7u8 libkrb5-dev_1.10.1+dfsg-5+deb7u8 libkrb5support0_1.10.1+dfsg-5+deb7u8 libldap-2.4-2_2.4.31-2+rpi1 libldap2-dev_2.4.31-2+rpi1 liblocale-gettext-perl_1.05-7 liblog4cpp5_1.0-4 liblog4cpp5-dev_1.0-4 libltdl-dev_2.4.2-1.1 libltdl7_2.4.2-1.1 liblzma5_5.1.1alpha+20120614-2 libmagic1_5.11-2+deb7u9 libmemcached-dev_1.0.8-1 libmemcached10_1.0.8-1 libmemcachedprotocol0_1.0.8-1 libmemcachedutil2_1.0.8-1 libmount1_2.20.1-5.3 libmpc2_0.9-4 libmpfr4_3.1.0-5 libmysqlclient-dev_5.5.58-0+deb7u1 libmysqlclient18_5.5.58-0+deb7u1 libncurses5_5.9-10 libncursesw5_5.9-10 libnih-dbus1_1.0.3-4.1 libnih1_1.0.3-4.1 libodbc1_2.2.14p2-5 libp11-kit-dev_0.12-3 libp11-kit0_0.12-3 libpam-modules_1.1.3-7.1 libpam-modules-bin_1.1.3-7.1 libpam-runtime_1.1.3-7.1 libpam0g_1.1.3-7.1 libpango1.0-0_1.30.0-1 libpathplan4_2.26.3-14+deb7u2 libpcre3_1:8.30-5 libpcre3-dev_1:8.30-5 libpcrecpp0_1:8.30-5 libpipeline1_1.2.1-1 libpixman-1-0_0.26.0-4+deb7u2 libpng12-0_1.2.49-1+deb7u2 libpopt0_1.16-7 libpq-dev_9.1.24-0+deb7u1 libpq5_9.1.24-0+deb7u1 libprocps0_1:3.3.3-3 libreadline6_6.2+dfsg-0.1 librtmp-dev_2.4+20111222.git4e06e21-1+deb7u1 librtmp0_2.4+20111222.git4e06e21-1+deb7u1 libsaml2-dev_2.4.3-4+deb7u1 libsaml7_2.4.3-4+deb7u1 libsasl2-2_2.1.25.dfsg1-6+deb7u1 libsasl2-dev_2.1.25.dfsg1-6+deb7u1 libsasl2-modules_2.1.25.dfsg1-6+deb7u1 libselinux1_2.1.9-5 libsemanage-common_2.1.6-6 libsemanage1_2.1.6-6 libsepol1_2.1.4-3 libslang2_2.2.4-15 libsm6_2:1.2.1-2 libsqlite3-0_3.7.13-1+deb7u4 libsqlite3-dev_3.7.13-1+deb7u4 libss2_1.42.5-1.1+deb7u1 libssh2-1_1.4.2-1.1+deb7u2 libssh2-1-dev_1.4.2-1.1+deb7u2 libssl-dev_1.0.1t-1+deb7u3 libssl1.0.0_1.0.1t-1+deb7u3 libstdc++6_4.7.2-5+rpi1 libstdc++6-4.6-dev_4.6.3-14+rpi1 libswitch-perl_2.16-2 libtasn1-3_2.13-2+deb7u5 libtasn1-3-dev_2.13-2+deb7u5 libtext-charwidth-perl_0.04-7 libtext-iconv-perl_1.7-5 libtext-wrapi18n-perl_0.06-7 libthai-data_0.1.18-2 libthai0_0.1.18-2 libtimedate-perl_1.2000-1 libtinfo5_5.9-10 libtool_2.4.2-1.1 libudev0_175-7.2 libunistring0_0.9.3-5 libusb-0.1-4_2:0.1.12-20+nmu1 libustr-1.0-1_1.0.4-3 libuuid1_2.20.1-5.3 libx11-6_2:1.5.0-1+deb7u4 libx11-data_2:1.5.0-1+deb7u4 libxau6_1:1.0.7-1 libxaw7_2:1.0.10-2 libxcb-render0_1.8.1-2+deb7u1 libxcb-shm0_1.8.1-2+deb7u1 libxcb1_1.8.1-2+deb7u1 libxdmcp6_1:1.1.1-1 libxdot4_2.26.3-14+deb7u2 libxerces-c-dev_3.1.1-3+deb7u4 libxerces-c3.1_3.1.1-3+deb7u4 libxext6_2:1.3.1-2+deb7u1 libxft2_2.3.1-1 libxml-security-c-dev_1.6.1-5+deb7u2 libxml-security-c16_1.6.1-5+deb7u2 libxml2_2.8.0+dfsg1-7+wheezy9 libxmltooling-dev_1.4.2-5+deb7u1 libxmltooling5_1.4.2-5+deb7u1 libxmu6_2:1.1.1-1 libxpm4_1:3.5.10-1+deb7u1 libxrender1_1:0.9.7-1+deb7u3 libxt6_1:1.1.3-1+deb7u1 linux-libc-dev_3.2.51-1+rpi1 login_1:4.1.5.1-1+deb7u1 lsb-base_4.1+Debian8+rpi1+deb7u1 m4_1.4.16-3 make_3.81-8.2 makedev_2.3.1-92 man-db_2.6.2-1 mawk_1.3.3-17 mime-support_3.52-1+deb7u1 mount_2.20.1-5.3 mountall_2.46 multiarch-support_2.13-38+rpi2+deb7u11 mysql-common_5.5.58-0+deb7u1 ncurses-base_5.9-10 ncurses-bin_5.9-10 odbcinst_2.2.14p2-5 odbcinst1debian2_2.2.14p2-5 opensaml2-schemas_2.4.3-4+deb7u2 openssl_1.0.1t-1+deb7u3 passwd_1:4.1.5.1-1+deb7u1 patch_2.6.1-3 perl_5.14.2-21+rpi2+deb7u2 perl-base_5.14.2-21+rpi2+deb7u2 perl-modules_5.14.2-21+rpi2+deb7u2 pkg-config_0.26-1 plymouth_0.8.5.1-5 po-debconf_1.0.16+nmu2 procps_1:3.3.3-3 raspbian-archive-keyring_20120528.2 readline-common_6.2+dfsg-0.1 sbuild-build-depends-core-dummy_0.invalid.0 sbuild-build-depends-shibboleth-sp2-dummy_0.invalid.0 sed_4.2.1-10 sensible-utils_0.0.7 sysv-rc_2.88dsf-41+deb7u1 sysvinit_2.88dsf-41+deb7u1 sysvinit-utils_2.88dsf-41+deb7u1 tar_1.26+dfsg-0.1+deb7u1 ttf-dejavu-core_2.33-3 tzdata_2017b-0+deb7u1 ucf_3.0025+nmu3 udev_175-7.2 unixodbc_2.2.14p2-5 unixodbc-dev_2.2.14p2-5 util-linux_2.20.1-5.3 uuid-dev_2.20.1-5.3 x11-common_1:7.7+3~deb7u1 xmltooling-schemas_1.4.2-5+deb7u1 xz-utils_5.1.1alpha+20120614-2 zlib1g_1:1.2.7.dfsg-13 zlib1g-dev_1:1.2.7.dfsg-13

+------------------------------------------------------------------------------+
| Build                                                                        |
+------------------------------------------------------------------------------+


Unpack source
-------------

gpgv: keyblock resource `/sbuild-nonexistent/.gnupg/trustedkeys.gpg': file open error
gpgv: Signature made Sat Nov 18 19:38:56 2017 UTC using RSA key ID 513B51E4
gpgv: Can't check signature: public key not found
dpkg-source: warning: failed to verify signature on ./shibboleth-sp2_2.4.3+dfsg-5+deb7u2.dsc
dpkg-source: info: extracting shibboleth-sp2 in /<<BUILDDIR>>/shibboleth-sp2-2.4.3+dfsg
dpkg-source: info: unpacking shibboleth-sp2_2.4.3+dfsg.orig.tar.gz
dpkg-source: info: unpacking shibboleth-sp2_2.4.3+dfsg-5+deb7u2.debian.tar.gz
dpkg-source: info: applying debian-changes
dpkg-source: info: applying CVE-2017-16852.patch

Check disk space
----------------

df: Warning: cannot read table of mounted file systems: No such file or directory
Sufficient free space for build

User Environment
----------------

APT_CONFIG=/var/lib/sbuild/apt.conf
DEB_BUILD_OPTIONS=parallel=4
HOME=/sbuild-nonexistent
LC_ALL=POSIX
LOGNAME=buildd
PATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/usr/games
SCHROOT_ALIAS_NAME=wheezy-staging-armhf-sbuild
SCHROOT_CHROOT_NAME=wheezy-staging-armhf-sbuild
SCHROOT_COMMAND=env
SCHROOT_GID=112
SCHROOT_GROUP=buildd
SCHROOT_SESSION_ID=wheezy-staging-armhf-sbuild-eb6f0a60-8909-4394-87db-84d92983c220
SCHROOT_UID=107
SCHROOT_USER=buildd
SHELL=/bin/sh
USER=buildd

dpkg-buildpackage
-----------------

dpkg-buildpackage: source package shibboleth-sp2
dpkg-buildpackage: source version 2.4.3+dfsg-5+deb7u2
 dpkg-source --before-build shibboleth-sp2-2.4.3+dfsg
dpkg-buildpackage: host architecture armhf
 fakeroot debian/rules clean
dh clean --with autoreconf
   dh_testdir
   dh_auto_clean
   dh_autoreconf_clean
   dh_clean
 debian/rules build-arch
dh build-arch --with autoreconf
   dh_testdir -a
   debian/rules override_dh_autoreconf
make[1]: Entering directory `/<<BUILDDIR>>/shibboleth-sp2-2.4.3+dfsg'
dh_autoreconf --as-needed
m4/acinclude.m4:47: warning: underquoted definition of AC_HAVE_GCC_VERSION
m4/acinclude.m4:47:   run info '(automake)Extending aclocal'
m4/acinclude.m4:47:   or see http://www.gnu.org/software/automake/manual/automake.html#Extending-aclocal
libtoolize: putting auxiliary files in AC_CONFIG_AUX_DIR, `build-aux'.
libtoolize: copying file `build-aux/ltmain.sh'
libtoolize: putting macros in AC_CONFIG_MACRO_DIR, `m4'.
libtoolize: copying file `m4/libtool.m4'
libtoolize: copying file `m4/ltoptions.m4'
libtoolize: copying file `m4/ltsugar.m4'
libtoolize: copying file `m4/ltversion.m4'
libtoolize: copying file `m4/lt~obsolete.m4'
m4/acinclude.m4:47: warning: underquoted definition of AC_HAVE_GCC_VERSION
m4/acinclude.m4:47:   run info '(automake)Extending aclocal'
m4/acinclude.m4:47:   or see http://www.gnu.org/software/automake/manual/automake.html#Extending-aclocal
patching file ./build-aux/ltmain.sh
make[1]: Leaving directory `/<<BUILDDIR>>/shibboleth-sp2-2.4.3+dfsg'
   debian/rules override_dh_auto_configure
make[1]: Entering directory `/<<BUILDDIR>>/shibboleth-sp2-2.4.3+dfsg'
dh_auto_configure -- \
	    --libexecdir=/usr/lib/arm-linux-gnueabihf/shibboleth \
	    --localstatedir=/var --enable-apache-22 \
	    --with-apxs2=/usr/bin/apxs2 --disable-dependency-tracking \
	    --with-memcached 
configure: WARNING: unrecognized options: --disable-maintainer-mode
checking for a BSD-compatible install... /usr/bin/install -c
checking whether build environment is sane... yes
checking for a thread-safe mkdir -p... /bin/mkdir -p
checking for gawk... no
checking for mawk... mawk
checking whether make sets $(MAKE)... yes
checking build system type... arm-unknown-linux-gnueabihf
checking host system type... arm-unknown-linux-gnueabihf
checking how to print strings... printf
checking for style of include used by make... GNU
checking for gcc... gcc
checking whether the C compiler works... yes
checking for C compiler default output file name... a.out
checking for suffix of executables... 
checking whether we are cross compiling... no
checking for suffix of object files... o
checking whether we are using the GNU C compiler... yes
checking whether gcc accepts -g... yes
checking for gcc option to accept ISO C89... none needed
checking dependency style of gcc... none
checking for a sed that does not truncate output... /bin/sed
checking for grep that handles long lines and -e... /bin/grep
checking for egrep... /bin/grep -E
checking for fgrep... /bin/grep -F
checking for ld used by gcc... /usr/bin/ld
checking if the linker (/usr/bin/ld) is GNU ld... yes
checking for BSD- or MS-compatible name lister (nm)... /usr/bin/nm -B
checking the name lister (/usr/bin/nm -B) interface... BSD nm
checking whether ln -s works... yes
checking the maximum length of command line arguments... 805306365
checking whether the shell understands some XSI constructs... yes
checking whether the shell understands "+="... yes
checking how to convert arm-unknown-linux-gnueabihf file names to arm-unknown-linux-gnueabihf format... func_convert_file_noop
checking how to convert arm-unknown-linux-gnueabihf file names to toolchain format... func_convert_file_noop
checking for /usr/bin/ld option to reload object files... -r
checking for objdump... objdump
checking how to recognize dependent libraries... pass_all
checking for dlltool... no
checking how to associate runtime and link libraries... printf %s\n
checking for ar... ar
checking for archiver @FILE support... @
checking for strip... strip
checking for ranlib... ranlib
checking command to parse /usr/bin/nm -B output from gcc object... ok
checking for sysroot... no
checking for mt... mt
checking if mt is a manifest tool... no
checking how to run the C preprocessor... gcc -E
checking for ANSI C header files... yes
checking for sys/types.h... yes
checking for sys/stat.h... yes
checking for stdlib.h... yes
checking for string.h... yes
checking for memory.h... yes
checking for strings.h... yes
checking for inttypes.h... yes
checking for stdint.h... yes
checking for unistd.h... yes
checking for dlfcn.h... yes
checking for objdir... .libs
checking if gcc supports -fno-rtti -fno-exceptions... no
checking for gcc option to produce PIC... -fPIC -DPIC
checking if gcc PIC flag -fPIC -DPIC works... yes
checking if gcc static flag -static works... yes
checking if gcc supports -c -o file.o... yes
checking if gcc supports -c -o file.o... (cached) yes
checking whether the gcc linker (/usr/bin/ld) supports shared libraries... yes
checking whether -lc should be explicitly linked in... no
checking dynamic linker characteristics... GNU/Linux ld.so
checking how to hardcode library paths into programs... immediate
checking whether stripping libraries is possible... yes
checking if libtool supports shared libraries... yes
checking whether to build shared libraries... yes
checking whether to build static libraries... no
checking for doxygen... /usr/bin/doxygen
checking for perl... /usr/bin/perl
checking for dot... /usr/bin/dot
checking whether we are using the GNU C compiler... (cached) yes
checking whether gcc accepts -g... (cached) yes
checking for gcc option to accept ISO C89... (cached) none needed
checking dependency style of gcc... (cached) none
checking for g++... g++
checking whether we are using the GNU C++ compiler... yes
checking whether g++ accepts -g... yes
checking dependency style of g++... none
checking how to run the C++ preprocessor... g++ -E
checking for ld used by g++... /usr/bin/ld
checking if the linker (/usr/bin/ld) is GNU ld... yes
checking whether the g++ linker (/usr/bin/ld) supports shared libraries... yes
checking for g++ option to produce PIC... -fPIC -DPIC
checking if g++ PIC flag -fPIC -DPIC works... yes
checking if g++ static flag -static works... yes
checking if g++ supports -c -o file.o... yes
checking if g++ supports -c -o file.o... (cached) yes
checking whether the g++ linker (/usr/bin/ld) supports shared libraries... yes
checking dynamic linker characteristics... (cached) GNU/Linux ld.so
checking how to hardcode library paths into programs... immediate
checking for an ANSI C-conforming const... yes
checking for size_t... yes
checking whether struct tm is in sys/time.h or time.h... time.h
checking for strftime... yes
checking whether strerror_r is declared... yes
checking for strerror_r... yes
checking whether strerror_r returns char *... no
checking sys/utsname.h usability... yes
checking sys/utsname.h presence... yes
checking for sys/utsname.h... yes
checking for strchr... yes
checking for strdup... yes
checking for strstr... yes
checking for timegm... yes
checking for gmtime_r... yes
checking for strtok_r... yes
checking for strcasecmp... yes
checking for the pthreads library -lpthreads... no
checking whether pthreads work without any flags... no
checking whether pthreads work with -Kthread... no
checking whether pthreads work with -kthread... no
checking for the pthreads library -llthread... no
checking whether pthreads work with -pthread... yes
checking for joinable pthread attribute... PTHREAD_CREATE_JOINABLE
checking if more special flags are required for pthreads... no
checking for pkg-config... /usr/bin/pkg-config
checking for OpenSSL cflags...  
checking openssl/x509.h usability... yes
checking openssl/x509.h presence... yes
checking for openssl/x509.h... yes
checking whether the compiler implements namespaces... yes
checking whether the compiler supports Standard Template Library... yes
checking for ctime_r... yes, and it takes 2 arguments
checking for log4shib-config... no
configure: WARNING: log4shib-config not found, may need to use --with-log4shib option
configure: WARNING: will look for original log4cpp library
checking for log4cpp-config... /usr/bin/log4cpp-config
configure: WARNING: will try to use log4cpp, note that most non-Internet2 supplied versions are not thread-safe
checking log4cpp/CategoryStream.hh usability... yes
checking log4cpp/CategoryStream.hh presence... yes
checking for log4cpp/CategoryStream.hh... yes
checking xercesc/dom/DOM.hpp usability... yes
checking xercesc/dom/DOM.hpp presence... yes
checking for xercesc/dom/DOM.hpp... yes
checking Xerces version... OK
checking whether Xerces XMLString::release(XMLByte**) exists... no
checking whether Xerces DOMNodeFilter API returns a short... no
checking xsec/utils/XSECPlatformUtils.hpp usability... yes
checking xsec/utils/XSECPlatformUtils.hpp presence... yes
checking for xsec/utils/XSECPlatformUtils.hpp... yes
checking XML-Security-C version... OK
checking whether XML-Security-C supports white/blacklisting of algorithms... yes
checking xmltooling/base.h usability... yes
checking xmltooling/base.h presence... yes
checking for xmltooling/base.h... yes
checking saml/saml2/metadata/Metadata.h usability... yes
checking saml/saml2/metadata/Metadata.h presence... yes
checking for saml/saml2/metadata/Metadata.h... yes
checking whether to build the ADFS module... yes
checking for NSAPI module option... no
checking for FastCGI support... no
checking for Memcached support... yes
checking libmemcached/memcached.h usability... yes
checking libmemcached/memcached.h presence... yes
checking for libmemcached/memcached.h... yes
checking if default apache needed... no
checking whether to build Apache 1.3 module... no
checking whether to build Apache 2.0 module... no
checking whether to build Apache 2.2 module... yes
checking for apxs2... /usr/bin/apxs2
checking to see if Apache2.2 apxs was located... /usr/bin/apxs2
checking for apr-1-config... Use of uninitialized value $includedir in concatenation (.) or string at (eval 9) line 1.
/usr/bin/apr-1-config
checking for apu-1-config... Use of uninitialized value $includedir in concatenation (.) or string at (eval 9) line 1.
/usr/bin/apu-1-config
Use of uninitialized value $includedir in concatenation (.) or string at (eval 9) line 1.
Use of uninitialized value $includedir in concatenation (.) or string at (eval 9) line 1.
Use of uninitialized value $includedir in concatenation (.) or string at (eval 9) line 1.
Use of uninitialized value $includedir in concatenation (.) or string at (eval 9) line 1.
checking whether to build the ODBC storage service... yes, if it can be found
checking for odbc_config... no
configure: WARNING: Cannot find odbc_config, will try to guess settings.
checking sql.h usability... yes
checking sql.h presence... yes
checking for sql.h... yes
checking if we can link againt ODBC... yes
checking if GSSAPI support is requested... no
==================================================================
WARNING: You have chosen to compile Apache-2.2 modules with a different
         compiler than the one used to compile Apache.

    Current compiler:      gcc
   Apache's compiler:      arm-linux-gnueabihf-gcc

This could cause problems.
==================================================================
configure: creating ./config.status
config.status: creating shibboleth.spec
config.status: creating Makefile
config.status: creating doc/Makefile
config.status: creating schemas/Makefile
config.status: creating configs/Makefile
config.status: creating shibsp/Makefile
config.status: creating shibd/Makefile
config.status: creating util/Makefile
config.status: creating selinux/Makefile
config.status: creating adfs/Makefile
config.status: creating nsapi_shib/Makefile
config.status: creating fastcgi/Makefile
config.status: creating memcache-store/Makefile
config.status: creating apache/Makefile
config.status: creating odbc-store/Makefile
config.status: creating config.h
config.status: creating shibsp/config_pub.h
config.status: executing depfiles commands
config.status: executing libtool commands
configure: WARNING: unrecognized options: --disable-maintainer-mode
make[1]: Leaving directory `/<<BUILDDIR>>/shibboleth-sp2-2.4.3+dfsg'
   dh_auto_build -a
make[1]: Entering directory `/<<BUILDDIR>>/shibboleth-sp2-2.4.3+dfsg'
make  all-recursive
make[2]: Entering directory `/<<BUILDDIR>>/shibboleth-sp2-2.4.3+dfsg'
Making all in doc
make[3]: Entering directory `/<<BUILDDIR>>/shibboleth-sp2-2.4.3+dfsg/doc'
make[3]: Nothing to be done for `all'.
make[3]: Leaving directory `/<<BUILDDIR>>/shibboleth-sp2-2.4.3+dfsg/doc'
Making all in schemas
make[3]: Entering directory `/<<BUILDDIR>>/shibboleth-sp2-2.4.3+dfsg/schemas'
make do-build-file FILE=catalog.xml
make[4]: Entering directory `/<<BUILDDIR>>/shibboleth-sp2-2.4.3+dfsg/schemas'
rm -f catalog.xml.tmp
sed < ./catalog.xml.in > catalog.xml.tmp \
	    -e 's:@-PKGXMLDIR-@:/usr/share/xml/shibboleth:g'
cmp -s catalog.xml catalog.xml.tmp || mv catalog.xml.tmp catalog.xml
rm -f catalog.xml.tmp
make[4]: Leaving directory `/<<BUILDDIR>>/shibboleth-sp2-2.4.3+dfsg/schemas'
make[3]: Leaving directory `/<<BUILDDIR>>/shibboleth-sp2-2.4.3+dfsg/schemas'
Making all in configs
make[3]: Entering directory `/<<BUILDDIR>>/shibboleth-sp2-2.4.3+dfsg/configs'
make do-build-file FILE=shibd-redhat
make[4]: Entering directory `/<<BUILDDIR>>/shibboleth-sp2-2.4.3+dfsg/configs'
rm -f shibd-redhat.tmp
sed < ./shibd-redhat.in > shibd-redhat.tmp \
        -e 's:@-PREFIX-@:/usr:g' \
        -e 's:@-PKGLIBDIR-@:/usr/lib/arm-linux-gnueabihf/shibboleth:g' \
        -e 's:@-PKGSYSCONFDIR-@:/etc/shibboleth:g' \
        -e 's:@-PKGDOCDIR-@:/usr/share/doc/shibboleth:g' \
        -e 's:@-PKGXMLDIR-@:/usr/share/xml/shibboleth:g' \
        -e 's:@-PKGLOGDIR-@:/var/log/shibboleth:g' \
        -e 's:@-SHIRELOGDIR-@:/var/log/apache2:g' \
        -e 's:@-PKGRUNDIR-@:/var/run/shibboleth:g'
cmp -s shibd-redhat shibd-redhat.tmp || mv shibd-redhat.tmp shibd-redhat
rm -f shibd-redhat.tmp
make[4]: Leaving directory `/<<BUILDDIR>>/shibboleth-sp2-2.4.3+dfsg/configs'
make do-build-file FILE=shibd-suse
make[4]: Entering directory `/<<BUILDDIR>>/shibboleth-sp2-2.4.3+dfsg/configs'
rm -f shibd-suse.tmp
sed < ./shibd-suse.in > shibd-suse.tmp \
        -e 's:@-PREFIX-@:/usr:g' \
        -e 's:@-PKGLIBDIR-@:/usr/lib/arm-linux-gnueabihf/shibboleth:g' \
        -e 's:@-PKGSYSCONFDIR-@:/etc/shibboleth:g' \
        -e 's:@-PKGDOCDIR-@:/usr/share/doc/shibboleth:g' \
        -e 's:@-PKGXMLDIR-@:/usr/share/xml/shibboleth:g' \
        -e 's:@-PKGLOGDIR-@:/var/log/shibboleth:g' \
        -e 's:@-SHIRELOGDIR-@:/var/log/apache2:g' \
        -e 's:@-PKGRUNDIR-@:/var/run/shibboleth:g'
cmp -s shibd-suse shibd-suse.tmp || mv shibd-suse.tmp shibd-suse
rm -f shibd-suse.tmp
make[4]: Leaving directory `/<<BUILDDIR>>/shibboleth-sp2-2.4.3+dfsg/configs'
make do-build-file FILE=shibd-debian
make[4]: Entering directory `/<<BUILDDIR>>/shibboleth-sp2-2.4.3+dfsg/configs'
rm -f shibd-debian.tmp
sed < ./shibd-debian.in > shibd-debian.tmp \
        -e 's:@-PREFIX-@:/usr:g' \
        -e 's:@-PKGLIBDIR-@:/usr/lib/arm-linux-gnueabihf/shibboleth:g' \
        -e 's:@-PKGSYSCONFDIR-@:/etc/shibboleth:g' \
        -e 's:@-PKGDOCDIR-@:/usr/share/doc/shibboleth:g' \
        -e 's:@-PKGXMLDIR-@:/usr/share/xml/shibboleth:g' \
        -e 's:@-PKGLOGDIR-@:/var/log/shibboleth:g' \
        -e 's:@-SHIRELOGDIR-@:/var/log/apache2:g' \
        -e 's:@-PKGRUNDIR-@:/var/run/shibboleth:g'
cmp -s shibd-debian shibd-debian.tmp || mv shibd-debian.tmp shibd-debian
rm -f shibd-debian.tmp
make[4]: Leaving directory `/<<BUILDDIR>>/shibboleth-sp2-2.4.3+dfsg/configs'
make do-build-file FILE=shibd-osx.plist
make[4]: Entering directory `/<<BUILDDIR>>/shibboleth-sp2-2.4.3+dfsg/configs'
rm -f shibd-osx.plist.tmp
sed < ./shibd-osx.plist.in > shibd-osx.plist.tmp \
        -e 's:@-PREFIX-@:/usr:g' \
        -e 's:@-PKGLIBDIR-@:/usr/lib/arm-linux-gnueabihf/shibboleth:g' \
        -e 's:@-PKGSYSCONFDIR-@:/etc/shibboleth:g' \
        -e 's:@-PKGDOCDIR-@:/usr/share/doc/shibboleth:g' \
        -e 's:@-PKGXMLDIR-@:/usr/share/xml/shibboleth:g' \
        -e 's:@-PKGLOGDIR-@:/var/log/shibboleth:g' \
        -e 's:@-SHIRELOGDIR-@:/var/log/apache2:g' \
        -e 's:@-PKGRUNDIR-@:/var/run/shibboleth:g'
cmp -s shibd-osx.plist shibd-osx.plist.tmp || mv shibd-osx.plist.tmp shibd-osx.plist
rm -f shibd-osx.plist.tmp
make[4]: Leaving directory `/<<BUILDDIR>>/shibboleth-sp2-2.4.3+dfsg/configs'
make do-build-file FILE=apache.config
make[4]: Entering directory `/<<BUILDDIR>>/shibboleth-sp2-2.4.3+dfsg/configs'
rm -f apache.config.tmp
sed < ./apache.config.in > apache.config.tmp \
        -e 's:@-PREFIX-@:/usr:g' \
        -e 's:@-PKGLIBDIR-@:/usr/lib/arm-linux-gnueabihf/shibboleth:g' \
        -e 's:@-PKGSYSCONFDIR-@:/etc/shibboleth:g' \
        -e 's:@-PKGDOCDIR-@:/usr/share/doc/shibboleth:g' \
        -e 's:@-PKGXMLDIR-@:/usr/share/xml/shibboleth:g' \
        -e 's:@-PKGLOGDIR-@:/var/log/shibboleth:g' \
        -e 's:@-SHIRELOGDIR-@:/var/log/apache2:g' \
        -e 's:@-PKGRUNDIR-@:/var/run/shibboleth:g'
cmp -s apache.config apache.config.tmp || mv apache.config.tmp apache.config
rm -f apache.config.tmp
make[4]: Leaving directory `/<<BUILDDIR>>/shibboleth-sp2-2.4.3+dfsg/configs'
make do-build-file FILE=apache2.config
make[4]: Entering directory `/<<BUILDDIR>>/shibboleth-sp2-2.4.3+dfsg/configs'
rm -f apache2.config.tmp
sed < ./apache2.config.in > apache2.config.tmp \
        -e 's:@-PREFIX-@:/usr:g' \
        -e 's:@-PKGLIBDIR-@:/usr/lib/arm-linux-gnueabihf/shibboleth:g' \
        -e 's:@-PKGSYSCONFDIR-@:/etc/shibboleth:g' \
        -e 's:@-PKGDOCDIR-@:/usr/share/doc/shibboleth:g' \
        -e 's:@-PKGXMLDIR-@:/usr/share/xml/shibboleth:g' \
        -e 's:@-PKGLOGDIR-@:/var/log/shibboleth:g' \
        -e 's:@-SHIRELOGDIR-@:/var/log/apache2:g' \
        -e 's:@-PKGRUNDIR-@:/var/run/shibboleth:g'
cmp -s apache2.config apache2.config.tmp || mv apache2.config.tmp apache2.config
rm -f apache2.config.tmp
make[4]: Leaving directory `/<<BUILDDIR>>/shibboleth-sp2-2.4.3+dfsg/configs'
make do-build-file FILE=apache22.config
make[4]: Entering directory `/<<BUILDDIR>>/shibboleth-sp2-2.4.3+dfsg/configs'
rm -f apache22.config.tmp
sed < ./apache22.config.in > apache22.config.tmp \
        -e 's:@-PREFIX-@:/usr:g' \
        -e 's:@-PKGLIBDIR-@:/usr/lib/arm-linux-gnueabihf/shibboleth:g' \
        -e 's:@-PKGSYSCONFDIR-@:/etc/shibboleth:g' \
        -e 's:@-PKGDOCDIR-@:/usr/share/doc/shibboleth:g' \
        -e 's:@-PKGXMLDIR-@:/usr/share/xml/shibboleth:g' \
        -e 's:@-PKGLOGDIR-@:/var/log/shibboleth:g' \
        -e 's:@-SHIRELOGDIR-@:/var/log/apache2:g' \
        -e 's:@-PKGRUNDIR-@:/var/run/shibboleth:g'
cmp -s apache22.config apache22.config.tmp || mv apache22.config.tmp apache22.config
rm -f apache22.config.tmp
make[4]: Leaving directory `/<<BUILDDIR>>/shibboleth-sp2-2.4.3+dfsg/configs'
make[3]: Leaving directory `/<<BUILDDIR>>/shibboleth-sp2-2.4.3+dfsg/configs'
Making all in shibsp
make[3]: Entering directory `/<<BUILDDIR>>/shibboleth-sp2-2.4.3+dfsg/shibsp'
rm -f paths.h.tmp
sed < ./paths.h.in > paths.h.tmp \
	    -e 's:@-PREFIX-@:/usr:g' \
        -e 's:@-LIBDIR-@:/usr/lib/arm-linux-gnueabihf:g' \
        -e 's:@-SYSCONFDIR-@:/etc:g' \
        -e 's:@-LOGDIR-@:/var/log:g' \
        -e 's:@-RUNDIR-@:/var/run:g' \
        -e 's:@-XMLDIR-@:/usr/share/xml:g' \
	    -e 's:@-PKGSYSCONFDIR-@:/etc/shibboleth:g' \
	    -e 's:@-PKGXMLDIR-@:/usr/share/xml/shibboleth:g' \
	    -e 's:@-XMLTOOLINGXMLDIR-@:/usr/share/xml/xmltooling:g' \
	    -e 's:@-OPENSAMLXMLDIR-@:/usr/share/xml/opensaml:g'
cmp -s paths.h paths.h.tmp || mv paths.h.tmp paths.h
rm -f paths.h.tmp
(CDPATH="${ZSH_VERSION+.}:" && cd .. && /bin/bash /<<BUILDDIR>>/shibboleth-sp2-2.4.3+dfsg/build-aux/missing --run autoheader)
rm -f stamp-h2
touch config_pub.h.in
cd .. && /bin/bash ./config.status shibsp/config_pub.h
config.status: creating shibsp/config_pub.h
config.status: shibsp/config_pub.h is unchanged
make  all-am
make[4]: Entering directory `/<<BUILDDIR>>/shibboleth-sp2-2.4.3+dfsg/shibsp'
/bin/bash ../libtool --silent --tag=CXX   --mode=compile g++ -DHAVE_CONFIG_H -I. -I..   -pthread -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -Wall -O2 -DNDEBUG   -D_FORTIFY_SOURCE=2  -pthread -Wall -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -O2 -DNDEBUG -c -o AbstractSPRequest.lo AbstractSPRequest.cpp
/bin/bash ../libtool --silent --tag=CXX   --mode=compile g++ -DHAVE_CONFIG_H -I. -I..   -pthread -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -Wall -O2 -DNDEBUG   -D_FORTIFY_SOURCE=2  -pthread -Wall -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -O2 -DNDEBUG -c -o Application.lo Application.cpp
/bin/bash ../libtool --silent --tag=CXX   --mode=compile g++ -DHAVE_CONFIG_H -I. -I..   -pthread -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -Wall -O2 -DNDEBUG   -D_FORTIFY_SOURCE=2  -pthread -Wall -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -O2 -DNDEBUG -c -o ServiceProvider.lo ServiceProvider.cpp
/bin/bash ../libtool --silent --tag=CXX   --mode=compile g++ -DHAVE_CONFIG_H -I. -I..   -pthread -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -Wall -O2 -DNDEBUG   -D_FORTIFY_SOURCE=2  -pthread -Wall -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -O2 -DNDEBUG -c -o SPConfig.lo SPConfig.cpp
/bin/bash ../libtool --silent  --tag=CXX   --mode=compile g++ -DHAVE_CONFIG_H -I. -I..   -pthread -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -Wall -O2 -DNDEBUG   -D_FORTIFY_SOURCE=2  -pthread -Wall -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -O2 -DNDEBUG -c -o Attribute.lo `test -f 'attribute/Attribute.cpp' || echo './'`attribute/Attribute.cpp
/bin/bash ../libtool --silent  --tag=CXX   --mode=compile g++ -DHAVE_CONFIG_H -I. -I..   -pthread -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -Wall -O2 -DNDEBUG   -D_FORTIFY_SOURCE=2  -pthread -Wall -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -O2 -DNDEBUG -c -o ExtensibleAttribute.lo `test -f 'attribute/ExtensibleAttribute.cpp' || echo './'`attribute/ExtensibleAttribute.cpp
/bin/bash ../libtool --silent  --tag=CXX   --mode=compile g++ -DHAVE_CONFIG_H -I. -I..   -pthread -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -Wall -O2 -DNDEBUG   -D_FORTIFY_SOURCE=2  -pthread -Wall -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -O2 -DNDEBUG -c -o NameIDAttribute.lo `test -f 'attribute/NameIDAttribute.cpp' || echo './'`attribute/NameIDAttribute.cpp
/bin/bash ../libtool --silent  --tag=CXX   --mode=compile g++ -DHAVE_CONFIG_H -I. -I..   -pthread -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -Wall -O2 -DNDEBUG   -D_FORTIFY_SOURCE=2  -pthread -Wall -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -O2 -DNDEBUG -c -o SimpleAttribute.lo `test -f 'attribute/SimpleAttribute.cpp' || echo './'`attribute/SimpleAttribute.cpp
/bin/bash ../libtool --silent  --tag=CXX   --mode=compile g++ -DHAVE_CONFIG_H -I. -I..   -pthread -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -Wall -O2 -DNDEBUG   -D_FORTIFY_SOURCE=2  -pthread -Wall -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -O2 -DNDEBUG -c -o ScopedAttribute.lo `test -f 'attribute/ScopedAttribute.cpp' || echo './'`attribute/ScopedAttribute.cpp
/bin/bash ../libtool --silent  --tag=CXX   --mode=compile g++ -DHAVE_CONFIG_H -I. -I..   -pthread -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -Wall -O2 -DNDEBUG   -D_FORTIFY_SOURCE=2  -pthread -Wall -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -O2 -DNDEBUG -c -o XMLAttribute.lo `test -f 'attribute/XMLAttribute.cpp' || echo './'`attribute/XMLAttribute.cpp
/bin/bash ../libtool --silent  --tag=CXX   --mode=compile g++ -DHAVE_CONFIG_H -I. -I..   -pthread -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -Wall -O2 -DNDEBUG   -D_FORTIFY_SOURCE=2  -pthread -Wall -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -O2 -DNDEBUG -c -o XMLProtocolProvider.lo `test -f 'binding/impl/XMLProtocolProvider.cpp' || echo './'`binding/impl/XMLProtocolProvider.cpp
/bin/bash ../libtool --silent  --tag=CXX   --mode=compile g++ -DHAVE_CONFIG_H -I. -I..   -pthread -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -Wall -O2 -DNDEBUG   -D_FORTIFY_SOURCE=2  -pthread -Wall -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -O2 -DNDEBUG -c -o AbstractHandler.lo `test -f 'handler/impl/AbstractHandler.cpp' || echo './'`handler/impl/AbstractHandler.cpp
handler/impl/AbstractHandler.cpp: In member function 'shibsp::DDF shibsp::AbstractHandler::getPostData(const shibsp::Application&, const xmltooling::HTTPRequest&) const':
handler/impl/AbstractHandler.cpp:797:72: warning: comparison between signed and unsigned integer expressions [-Wsign-compare]
/bin/bash ../libtool --silent  --tag=CXX   --mode=compile g++ -DHAVE_CONFIG_H -I. -I..   -pthread -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -Wall -O2 -DNDEBUG   -D_FORTIFY_SOURCE=2  -pthread -Wall -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -O2 -DNDEBUG -c -o AssertionConsumerService.lo `test -f 'handler/impl/AssertionConsumerService.cpp' || echo './'`handler/impl/AssertionConsumerService.cpp
handler/impl/AssertionConsumerService.cpp: In member function 'virtual void shibsp::AssertionConsumerService::generateMetadata(opensaml::saml2md::SPSSODescriptor&, const char*) const':
handler/impl/AssertionConsumerService.cpp:258:71: warning: comparison between signed and unsigned integer expressions [-Wsign-compare]
/bin/bash ../libtool --silent  --tag=CXX   --mode=compile g++ -DHAVE_CONFIG_H -I. -I..   -pthread -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -Wall -O2 -DNDEBUG   -D_FORTIFY_SOURCE=2  -pthread -Wall -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -O2 -DNDEBUG -c -o AssertionLookup.lo `test -f 'handler/impl/AssertionLookup.cpp' || echo './'`handler/impl/AssertionLookup.cpp
/bin/bash ../libtool --silent  --tag=CXX   --mode=compile g++ -DHAVE_CONFIG_H -I. -I..   -pthread -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -Wall -O2 -DNDEBUG   -D_FORTIFY_SOURCE=2  -pthread -Wall -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -O2 -DNDEBUG -c -o ChainingLogoutInitiator.lo `test -f 'handler/impl/ChainingLogoutInitiator.cpp' || echo './'`handler/impl/ChainingLogoutInitiator.cpp
/bin/bash ../libtool --silent  --tag=CXX   --mode=compile g++ -DHAVE_CONFIG_H -I. -I..   -pthread -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -Wall -O2 -DNDEBUG   -D_FORTIFY_SOURCE=2  -pthread -Wall -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -O2 -DNDEBUG -c -o ChainingSessionInitiator.lo `test -f 'handler/impl/ChainingSessionInitiator.cpp' || echo './'`handler/impl/ChainingSessionInitiator.cpp
/bin/bash ../libtool --silent  --tag=CXX   --mode=compile g++ -DHAVE_CONFIG_H -I. -I..   -pthread -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -Wall -O2 -DNDEBUG   -D_FORTIFY_SOURCE=2  -pthread -Wall -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -O2 -DNDEBUG -c -o CookieSessionInitiator.lo `test -f 'handler/impl/CookieSessionInitiator.cpp' || echo './'`handler/impl/CookieSessionInitiator.cpp
/bin/bash ../libtool --silent  --tag=CXX   --mode=compile g++ -DHAVE_CONFIG_H -I. -I..   -pthread -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -Wall -O2 -DNDEBUG   -D_FORTIFY_SOURCE=2  -pthread -Wall -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -O2 -DNDEBUG -c -o DiscoveryFeed.lo `test -f 'handler/impl/DiscoveryFeed.cpp' || echo './'`handler/impl/DiscoveryFeed.cpp
/bin/bash ../libtool --silent  --tag=CXX   --mode=compile g++ -DHAVE_CONFIG_H -I. -I..   -pthread -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -Wall -O2 -DNDEBUG   -D_FORTIFY_SOURCE=2  -pthread -Wall -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -O2 -DNDEBUG -c -o FormSessionInitiator.lo `test -f 'handler/impl/FormSessionInitiator.cpp' || echo './'`handler/impl/FormSessionInitiator.cpp
/bin/bash ../libtool --silent  --tag=CXX   --mode=compile g++ -DHAVE_CONFIG_H -I. -I..   -pthread -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -Wall -O2 -DNDEBUG   -D_FORTIFY_SOURCE=2  -pthread -Wall -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -O2 -DNDEBUG -c -o LocalLogoutInitiator.lo `test -f 'handler/impl/LocalLogoutInitiator.cpp' || echo './'`handler/impl/LocalLogoutInitiator.cpp
/bin/bash ../libtool --silent  --tag=CXX   --mode=compile g++ -DHAVE_CONFIG_H -I. -I..   -pthread -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -Wall -O2 -DNDEBUG   -D_FORTIFY_SOURCE=2  -pthread -Wall -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -O2 -DNDEBUG -c -o LogoutHandler.lo `test -f 'handler/impl/LogoutHandler.cpp' || echo './'`handler/impl/LogoutHandler.cpp
/bin/bash ../libtool --silent  --tag=CXX   --mode=compile g++ -DHAVE_CONFIG_H -I. -I..   -pthread -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -Wall -O2 -DNDEBUG   -D_FORTIFY_SOURCE=2  -pthread -Wall -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -O2 -DNDEBUG -c -o LogoutInitiator.lo `test -f 'handler/impl/LogoutInitiator.cpp' || echo './'`handler/impl/LogoutInitiator.cpp
/bin/bash ../libtool --silent  --tag=CXX   --mode=compile g++ -DHAVE_CONFIG_H -I. -I..   -pthread -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -Wall -O2 -DNDEBUG   -D_FORTIFY_SOURCE=2  -pthread -Wall -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -O2 -DNDEBUG -c -o MetadataGenerator.lo `test -f 'handler/impl/MetadataGenerator.cpp' || echo './'`handler/impl/MetadataGenerator.cpp
/bin/bash ../libtool --silent  --tag=CXX   --mode=compile g++ -DHAVE_CONFIG_H -I. -I..   -pthread -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -Wall -O2 -DNDEBUG   -D_FORTIFY_SOURCE=2  -pthread -Wall -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -O2 -DNDEBUG -c -o RemotedHandler.lo `test -f 'handler/impl/RemotedHandler.cpp' || echo './'`handler/impl/RemotedHandler.cpp
/bin/bash ../libtool --silent  --tag=CXX   --mode=compile g++ -DHAVE_CONFIG_H -I. -I..   -pthread -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -Wall -O2 -DNDEBUG   -D_FORTIFY_SOURCE=2  -pthread -Wall -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -O2 -DNDEBUG -c -o StatusHandler.lo `test -f 'handler/impl/StatusHandler.cpp' || echo './'`handler/impl/StatusHandler.cpp
/bin/bash ../libtool --silent  --tag=CXX   --mode=compile g++ -DHAVE_CONFIG_H -I. -I..   -pthread -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -Wall -O2 -DNDEBUG   -D_FORTIFY_SOURCE=2  -pthread -Wall -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -O2 -DNDEBUG -c -o SessionHandler.lo `test -f 'handler/impl/SessionHandler.cpp' || echo './'`handler/impl/SessionHandler.cpp
/bin/bash ../libtool --silent  --tag=CXX   --mode=compile g++ -DHAVE_CONFIG_H -I. -I..   -pthread -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -Wall -O2 -DNDEBUG   -D_FORTIFY_SOURCE=2  -pthread -Wall -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -O2 -DNDEBUG -c -o SAML1Consumer.lo `test -f 'handler/impl/SAML1Consumer.cpp' || echo './'`handler/impl/SAML1Consumer.cpp
handler/impl/SAML1Consumer.cpp: In member function 'virtual void shibsp::SAML1Consumer::implementProtocol(const shibsp::Application&, const xmltooling::HTTPRequest&, xmltooling::HTTPResponse&, opensaml::SecurityPolicy&, const shibsp::PropertySet*, const xmltooling::XMLObject&) const':
handler/impl/SAML1Consumer.cpp:236:113: warning: comparison between signed and unsigned integer expressions [-Wsign-compare]
handler/impl/SAML1Consumer.cpp:240:130: warning: comparison between signed and unsigned integer expressions [-Wsign-compare]
/bin/bash ../libtool --silent  --tag=CXX   --mode=compile g++ -DHAVE_CONFIG_H -I. -I..   -pthread -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -Wall -O2 -DNDEBUG   -D_FORTIFY_SOURCE=2  -pthread -Wall -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -O2 -DNDEBUG -c -o SAML2Consumer.lo `test -f 'handler/impl/SAML2Consumer.cpp' || echo './'`handler/impl/SAML2Consumer.cpp
handler/impl/SAML2Consumer.cpp: In member function 'virtual void shibsp::SAML2Consumer::implementProtocol(const shibsp::Application&, const xmltooling::HTTPRequest&, xmltooling::HTTPResponse&, opensaml::SecurityPolicy&, const shibsp::PropertySet*, const xmltooling::XMLObject&) const':
handler/impl/SAML2Consumer.cpp:242:127: warning: comparison between signed and unsigned integer expressions [-Wsign-compare]
handler/impl/SAML2Consumer.cpp:246:112: warning: comparison between signed and unsigned integer expressions [-Wsign-compare]
handler/impl/SAML2Consumer.cpp:343:135: warning: comparison between signed and unsigned integer expressions [-Wsign-compare]
/bin/bash ../libtool --silent  --tag=CXX   --mode=compile g++ -DHAVE_CONFIG_H -I. -I..   -pthread -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -Wall -O2 -DNDEBUG   -D_FORTIFY_SOURCE=2  -pthread -Wall -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -O2 -DNDEBUG -c -o SAML2ArtifactResolution.lo `test -f 'handler/impl/SAML2ArtifactResolution.cpp' || echo './'`handler/impl/SAML2ArtifactResolution.cpp
handler/impl/SAML2ArtifactResolution.cpp: In member function 'virtual void shibsp::SAML2ArtifactResolution::generateMetadata(opensaml::saml2md::SPSSODescriptor&, const char*) const':
handler/impl/SAML2ArtifactResolution.cpp:97:79: warning: comparison between signed and unsigned integer expressions [-Wsign-compare]
/bin/bash ../libtool --silent  --tag=CXX   --mode=compile g++ -DHAVE_CONFIG_H -I. -I..   -pthread -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -Wall -O2 -DNDEBUG   -D_FORTIFY_SOURCE=2  -pthread -Wall -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -O2 -DNDEBUG -c -o SAML2Logout.lo `test -f 'handler/impl/SAML2Logout.cpp' || echo './'`handler/impl/SAML2Logout.cpp
handler/impl/SAML2Logout.cpp: In member function 'std::pair<bool, long int> shibsp::SAML2Logout::sendResponse(const XMLCh*, const XMLCh*, const XMLCh*, const char*, const char*, const opensaml::saml2md::RoleDescriptor*, const shibsp::Application&, xmltooling::HTTPResponse&, bool) const':
handler/impl/SAML2Logout.cpp:594:105: warning: suggest parentheses around assignment used as truth value [-Wparentheses]
/bin/bash ../libtool --silent  --tag=CXX   --mode=compile g++ -DHAVE_CONFIG_H -I. -I..   -pthread -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -Wall -O2 -DNDEBUG   -D_FORTIFY_SOURCE=2  -pthread -Wall -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -O2 -DNDEBUG -c -o SAML2LogoutInitiator.lo `test -f 'handler/impl/SAML2LogoutInitiator.cpp' || echo './'`handler/impl/SAML2LogoutInitiator.cpp
handler/impl/SAML2LogoutInitiator.cpp: In member function 'std::pair<bool, long int> shibsp::SAML2LogoutInitiator::doRequest(const shibsp::Application&, const xmltooling::HTTPRequest&, xmltooling::HTTPResponse&, shibsp::Session*) const':
handler/impl/SAML2LogoutInitiator.cpp:331:106: warning: suggest parentheses around assignment used as truth value [-Wparentheses]
/bin/bash ../libtool --silent  --tag=CXX   --mode=compile g++ -DHAVE_CONFIG_H -I. -I..   -pthread -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -Wall -O2 -DNDEBUG   -D_FORTIFY_SOURCE=2  -pthread -Wall -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -O2 -DNDEBUG -c -o SAML2NameIDMgmt.lo `test -f 'handler/impl/SAML2NameIDMgmt.cpp' || echo './'`handler/impl/SAML2NameIDMgmt.cpp
handler/impl/SAML2NameIDMgmt.cpp: In member function 'std::pair<bool, long int> shibsp::SAML2NameIDMgmt::sendResponse(const XMLCh*, const XMLCh*, const XMLCh*, const char*, const char*, const opensaml::saml2md::RoleDescriptor*, const shibsp::Application&, xmltooling::HTTPResponse&, bool) const':
handler/impl/SAML2NameIDMgmt.cpp:514:105: warning: suggest parentheses around assignment used as truth value [-Wparentheses]
/bin/bash ../libtool --silent  --tag=CXX   --mode=compile g++ -DHAVE_CONFIG_H -I. -I..   -pthread -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -Wall -O2 -DNDEBUG   -D_FORTIFY_SOURCE=2  -pthread -Wall -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -O2 -DNDEBUG -c -o SAML2SessionInitiator.lo `test -f 'handler/impl/SAML2SessionInitiator.cpp' || echo './'`handler/impl/SAML2SessionInitiator.cpp
handler/impl/SAML2SessionInitiator.cpp: In member function 'std::pair<bool, long int> shibsp::SAML2SessionInitiator::doRequest(const shibsp::Application&, const xmltooling::HTTPRequest*, xmltooling::HTTPResponse&, const char*, const XMLCh*, bool, const char*, const XMLCh*, bool, bool, const char*, const char*, const char*, const char*, std::string&) const':
handler/impl/SAML2SessionInitiator.cpp:613:106: warning: suggest parentheses around assignment used as truth value [-Wparentheses]
/bin/bash ../libtool --silent  --tag=CXX   --mode=compile g++ -DHAVE_CONFIG_H -I. -I..   -pthread -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -Wall -O2 -DNDEBUG   -D_FORTIFY_SOURCE=2  -pthread -Wall -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -O2 -DNDEBUG -c -o SAMLDSSessionInitiator.lo `test -f 'handler/impl/SAMLDSSessionInitiator.cpp' || echo './'`handler/impl/SAMLDSSessionInitiator.cpp
handler/impl/SAMLDSSessionInitiator.cpp: In member function 'virtual void shibsp::SAMLDSSessionInitiator::generateMetadata(opensaml::saml2md::SPSSODescriptor&, const char*) const':
handler/impl/SAMLDSSessionInitiator.cpp:77:50: warning: comparison between signed and unsigned integer expressions [-Wsign-compare]
/bin/bash ../libtool --silent  --tag=CXX   --mode=compile g++ -DHAVE_CONFIG_H -I. -I..   -pthread -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -Wall -O2 -DNDEBUG   -D_FORTIFY_SOURCE=2  -pthread -Wall -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -O2 -DNDEBUG -c -o SessionInitiator.lo `test -f 'handler/impl/SessionInitiator.cpp' || echo './'`handler/impl/SessionInitiator.cpp
/bin/bash ../libtool --silent  --tag=CXX   --mode=compile g++ -DHAVE_CONFIG_H -I. -I..   -pthread -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -Wall -O2 -DNDEBUG   -D_FORTIFY_SOURCE=2  -pthread -Wall -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -O2 -DNDEBUG -c -o Shib1SessionInitiator.lo `test -f 'handler/impl/Shib1SessionInitiator.cpp' || echo './'`handler/impl/Shib1SessionInitiator.cpp
/bin/bash ../libtool --silent  --tag=CXX   --mode=compile g++ -DHAVE_CONFIG_H -I. -I..   -pthread -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -Wall -O2 -DNDEBUG   -D_FORTIFY_SOURCE=2  -pthread -Wall -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -O2 -DNDEBUG -c -o TransformSessionInitiator.lo `test -f 'handler/impl/TransformSessionInitiator.cpp' || echo './'`handler/impl/TransformSessionInitiator.cpp
/bin/bash ../libtool --silent  --tag=CXX   --mode=compile g++ -DHAVE_CONFIG_H -I. -I..   -pthread -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -Wall -O2 -DNDEBUG   -D_FORTIFY_SOURCE=2  -pthread -Wall -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -O2 -DNDEBUG -c -o WAYFSessionInitiator.lo `test -f 'handler/impl/WAYFSessionInitiator.cpp' || echo './'`handler/impl/WAYFSessionInitiator.cpp
/bin/bash ../libtool --silent  --tag=CXX   --mode=compile g++ -DHAVE_CONFIG_H -I. -I..   -pthread -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -Wall -O2 -DNDEBUG   -D_FORTIFY_SOURCE=2  -pthread -Wall -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -O2 -DNDEBUG -c -o ChainingAccessControl.lo `test -f 'impl/ChainingAccessControl.cpp' || echo './'`impl/ChainingAccessControl.cpp
/bin/bash ../libtool --silent  --tag=CXX   --mode=compile g++ -DHAVE_CONFIG_H -I. -I..   -pthread -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -Wall -O2 -DNDEBUG   -D_FORTIFY_SOURCE=2  -pthread -Wall -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -O2 -DNDEBUG -c -o StorageServiceSessionCache.lo `test -f 'impl/StorageServiceSessionCache.cpp' || echo './'`impl/StorageServiceSessionCache.cpp
impl/StorageServiceSessionCache.cpp: In member function 'virtual void shibsp::SSCache::insert(const shibsp::Application&, const xmltooling::HTTPRequest&, xmltooling::HTTPResponse&, time_t, const opensaml::saml2md::EntityDescriptor*, const XMLCh*, const opensaml::saml2::NameID*, const XMLCh*, const XMLCh*, const XMLCh*, const XMLCh*, const std::vector<const opensaml::Assertion*>*, const std::vector<shibsp::Attribute*>*)':
impl/StorageServiceSessionCache.cpp:960:75: warning: comparison between signed and unsigned integer expressions [-Wsign-compare]
/bin/bash ../libtool --silent  --tag=CXX   --mode=compile g++ -DHAVE_CONFIG_H -I. -I..   -pthread -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -Wall -O2 -DNDEBUG   -D_FORTIFY_SOURCE=2  -pthread -Wall -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -O2 -DNDEBUG -c -o XMLAccessControl.lo `test -f 'impl/XMLAccessControl.cpp' || echo './'`impl/XMLAccessControl.cpp
/bin/bash ../libtool --silent  --tag=CXX   --mode=compile g++ -DHAVE_CONFIG_H -I. -I..   -pthread -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -Wall -O2 -DNDEBUG   -D_FORTIFY_SOURCE=2  -pthread -Wall -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -O2 -DNDEBUG -c -o XMLRequestMapper.lo `test -f 'impl/XMLRequestMapper.cpp' || echo './'`impl/XMLRequestMapper.cpp
/bin/bash ../libtool --silent  --tag=CXX   --mode=compile g++ -DHAVE_CONFIG_H -I. -I..   -pthread -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -Wall -O2 -DNDEBUG   -D_FORTIFY_SOURCE=2  -pthread -Wall -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -O2 -DNDEBUG -c -o XMLServiceProvider.lo `test -f 'impl/XMLServiceProvider.cpp' || echo './'`impl/XMLServiceProvider.cpp
impl/XMLServiceProvider.cpp: In constructor '{anonymous}::XMLConfigImpl::XMLConfigImpl(const xercesc_3_1::DOMElement*, bool, {anonymous}::XMLConfig*, log4cpp::Category&)':
impl/XMLServiceProvider.cpp:1978:75: warning: suggest parentheses around assignment used as truth value [-Wparentheses]
impl/XMLServiceProvider.cpp:1997:79: warning: suggest parentheses around assignment used as truth value [-Wparentheses]
impl/XMLServiceProvider.cpp:2007:77: warning: suggest parentheses around assignment used as truth value [-Wparentheses]
impl/XMLServiceProvider.cpp:2055:77: warning: suggest parentheses around assignment used as truth value [-Wparentheses]
/bin/bash ../libtool --silent  --tag=CXX   --mode=compile g++ -DHAVE_CONFIG_H -I. -I..   -pthread -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -Wall -O2 -DNDEBUG   -D_FORTIFY_SOURCE=2  -pthread -Wall -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -O2 -DNDEBUG -c -o ddf.lo `test -f 'remoting/impl/ddf.cpp' || echo './'`remoting/impl/ddf.cpp
remoting/impl/ddf.cpp: In member function 'long int shibsp::DDF::integer() const':
remoting/impl/ddf.cpp:287:15: warning: enumeration value 'DDF_EMPTY' not handled in switch [-Wswitch]
remoting/impl/ddf.cpp:287:15: warning: enumeration value 'DDF_POINTER' not handled in switch [-Wswitch]
remoting/impl/ddf.cpp: In member function 'double shibsp::DDF::floating() const':
remoting/impl/ddf.cpp:306:15: warning: enumeration value 'DDF_EMPTY' not handled in switch [-Wswitch]
remoting/impl/ddf.cpp:306:15: warning: enumeration value 'DDF_POINTER' not handled in switch [-Wswitch]
remoting/impl/ddf.cpp: In member function 'shibsp::DDF& shibsp::DDF::empty()':
remoting/impl/ddf.cpp:343:16: warning: enumeration value 'DDF_EMPTY' not handled in switch [-Wswitch]
remoting/impl/ddf.cpp:343:16: warning: enumeration value 'DDF_INT' not handled in switch [-Wswitch]
remoting/impl/ddf.cpp:343:16: warning: enumeration value 'DDF_FLOAT' not handled in switch [-Wswitch]
remoting/impl/ddf.cpp:343:16: warning: enumeration value 'DDF_POINTER' not handled in switch [-Wswitch]
remoting/impl/ddf.cpp: In function 'shibsp::DDF deserialize(xercesc_3_1::DOMElement*, bool)':
remoting/impl/ddf.cpp:1000:80: warning: suggest parentheses around assignment used as truth value [-Wparentheses]
/bin/bash ../libtool --silent  --tag=CXX   --mode=compile g++ -DHAVE_CONFIG_H -I. -I..   -pthread -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -Wall -O2 -DNDEBUG   -D_FORTIFY_SOURCE=2  -pthread -Wall -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -O2 -DNDEBUG -c -o ListenerService.lo `test -f 'remoting/impl/ListenerService.cpp' || echo './'`remoting/impl/ListenerService.cpp
/bin/bash ../libtool --silent  --tag=CXX   --mode=compile g++ -DHAVE_CONFIG_H -I. -I..   -pthread -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -Wall -O2 -DNDEBUG   -D_FORTIFY_SOURCE=2  -pthread -Wall -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -O2 -DNDEBUG -c -o SocketListener.lo `test -f 'remoting/impl/SocketListener.cpp' || echo './'`remoting/impl/SocketListener.cpp
/bin/bash ../libtool --silent  --tag=CXX   --mode=compile g++ -DHAVE_CONFIG_H -I. -I..   -pthread -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -Wall -O2 -DNDEBUG   -D_FORTIFY_SOURCE=2  -pthread -Wall -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -O2 -DNDEBUG -c -o TCPListener.lo `test -f 'remoting/impl/TCPListener.cpp' || echo './'`remoting/impl/TCPListener.cpp
/bin/bash ../libtool --silent  --tag=CXX   --mode=compile g++ -DHAVE_CONFIG_H -I. -I..   -pthread -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -Wall -O2 -DNDEBUG   -D_FORTIFY_SOURCE=2  -pthread -Wall -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -O2 -DNDEBUG -c -o UnixListener.lo `test -f 'remoting/impl/UnixListener.cpp' || echo './'`remoting/impl/UnixListener.cpp
/bin/bash ../libtool --silent  --tag=CXX   --mode=compile g++ -DHAVE_CONFIG_H -I. -I..   -pthread -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -Wall -O2 -DNDEBUG   -D_FORTIFY_SOURCE=2  -pthread -Wall -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -O2 -DNDEBUG -c -o CGIParser.lo `test -f 'util/CGIParser.cpp' || echo './'`util/CGIParser.cpp
/bin/bash ../libtool --silent  --tag=CXX   --mode=compile g++ -DHAVE_CONFIG_H -I. -I..   -pthread -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -Wall -O2 -DNDEBUG   -D_FORTIFY_SOURCE=2  -pthread -Wall -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -O2 -DNDEBUG -c -o DOMPropertySet.lo `test -f 'util/DOMPropertySet.cpp' || echo './'`util/DOMPropertySet.cpp
/bin/bash ../libtool --silent  --tag=CXX   --mode=compile g++ -DHAVE_CONFIG_H -I. -I..   -pthread -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -Wall -O2 -DNDEBUG   -D_FORTIFY_SOURCE=2  -pthread -Wall -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -O2 -DNDEBUG -c -o SPConstants.lo `test -f 'util/SPConstants.cpp' || echo './'`util/SPConstants.cpp
/bin/bash ../libtool --silent  --tag=CXX   --mode=compile g++ -DHAVE_CONFIG_H -I. -I..   -pthread -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -Wall -O2 -DNDEBUG   -D_FORTIFY_SOURCE=2  -pthread -Wall -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -O2 -DNDEBUG -c -o TemplateParameters.lo `test -f 'util/TemplateParameters.cpp' || echo './'`util/TemplateParameters.cpp
/bin/bash ../libtool --silent  --tag=CXX   --mode=compile g++ -DHAVE_CONFIG_H -I. -I..   -pthread -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -Wall -O2 -DNDEBUG   -D_FORTIFY_SOURCE=2  -pthread -Wall -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -O2 -DNDEBUG -c -o Base64AttributeDecoder.lo `test -f 'attribute/Base64AttributeDecoder.cpp' || echo './'`attribute/Base64AttributeDecoder.cpp
/bin/bash ../libtool --silent  --tag=CXX   --mode=compile g++ -DHAVE_CONFIG_H -I. -I..   -pthread -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -Wall -O2 -DNDEBUG   -D_FORTIFY_SOURCE=2  -pthread -Wall -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -O2 -DNDEBUG -c -o DOMAttributeDecoder.lo `test -f 'attribute/DOMAttributeDecoder.cpp' || echo './'`attribute/DOMAttributeDecoder.cpp
/bin/bash ../libtool --silent  --tag=CXX   --mode=compile g++ -DHAVE_CONFIG_H -I. -I..   -pthread -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -Wall -O2 -DNDEBUG   -D_FORTIFY_SOURCE=2  -pthread -Wall -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -O2 -DNDEBUG -c -o KeyInfoAttributeDecoder.lo `test -f 'attribute/KeyInfoAttributeDecoder.cpp' || echo './'`attribute/KeyInfoAttributeDecoder.cpp
attribute/KeyInfoAttributeDecoder.cpp: In member function 'virtual shibsp::Attribute* shibsp::KeyInfoAttributeDecoder::decode(const std::vector<std::basic_string<char> >&, const xmltooling::XMLObject*, const char*, const char*) const':
attribute/KeyInfoAttributeDecoder.cpp:158:56: warning: suggest parentheses around assignment used as truth value [-Wparentheses]
/bin/bash ../libtool --silent  --tag=CXX   --mode=compile g++ -DHAVE_CONFIG_H -I. -I..   -pthread -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -Wall -O2 -DNDEBUG   -D_FORTIFY_SOURCE=2  -pthread -Wall -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -O2 -DNDEBUG -c -o NameIDAttributeDecoder.lo `test -f 'attribute/NameIDAttributeDecoder.cpp' || echo './'`attribute/NameIDAttributeDecoder.cpp
attribute/NameIDAttributeDecoder.cpp: In member function 'virtual shibsp::Attribute* shibsp::NameIDAttributeDecoder::decode(const std::vector<std::basic_string<char> >&, const xmltooling::XMLObject*, const char*, const char*) const':
attribute/NameIDAttributeDecoder.cpp:136:68: warning: suggest parentheses around assignment used as truth value [-Wparentheses]
attribute/NameIDAttributeDecoder.cpp:140:77: warning: suggest parentheses around assignment used as truth value [-Wparentheses]
/bin/bash ../libtool --silent  --tag=CXX   --mode=compile g++ -DHAVE_CONFIG_H -I. -I..   -pthread -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -Wall -O2 -DNDEBUG   -D_FORTIFY_SOURCE=2  -pthread -Wall -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -O2 -DNDEBUG -c -o NameIDFromScopedAttributeDecoder.lo `test -f 'attribute/NameIDFromScopedAttributeDecoder.cpp' || echo './'`attribute/NameIDFromScopedAttributeDecoder.cpp
attribute/NameIDFromScopedAttributeDecoder.cpp: In member function 'virtual shibsp::Attribute* shibsp::NameIDFromScopedAttributeDecoder::decode(const std::vector<std::basic_string<char> >&, const xmltooling::XMLObject*, const char*, const char*) const':
attribute/NameIDFromScopedAttributeDecoder.cpp:140:61: warning: suggest parentheses around assignment used as truth value [-Wparentheses]
/bin/bash ../libtool --silent  --tag=CXX   --mode=compile g++ -DHAVE_CONFIG_H -I. -I..   -pthread -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -Wall -O2 -DNDEBUG   -D_FORTIFY_SOURCE=2  -pthread -Wall -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -O2 -DNDEBUG -c -o ScopedAttributeDecoder.lo `test -f 'attribute/ScopedAttributeDecoder.cpp' || echo './'`attribute/ScopedAttributeDecoder.cpp
/bin/bash ../libtool --silent  --tag=CXX   --mode=compile g++ -DHAVE_CONFIG_H -I. -I..   -pthread -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -Wall -O2 -DNDEBUG   -D_FORTIFY_SOURCE=2  -pthread -Wall -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -O2 -DNDEBUG -c -o StringAttributeDecoder.lo `test -f 'attribute/StringAttributeDecoder.cpp' || echo './'`attribute/StringAttributeDecoder.cpp
/bin/bash ../libtool --silent  --tag=CXX   --mode=compile g++ -DHAVE_CONFIG_H -I. -I..   -pthread -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -Wall -O2 -DNDEBUG   -D_FORTIFY_SOURCE=2  -pthread -Wall -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -O2 -DNDEBUG -c -o XMLAttributeDecoder.lo `test -f 'attribute/XMLAttributeDecoder.cpp' || echo './'`attribute/XMLAttributeDecoder.cpp
/bin/bash ../libtool --silent  --tag=CXX   --mode=compile g++ -DHAVE_CONFIG_H -I. -I..   -pthread -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -Wall -O2 -DNDEBUG   -D_FORTIFY_SOURCE=2  -pthread -Wall -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -O2 -DNDEBUG -c -o AttributeFilter.lo `test -f 'attribute/filtering/impl/AttributeFilter.cpp' || echo './'`attribute/filtering/impl/AttributeFilter.cpp
/bin/bash ../libtool --silent  --tag=CXX   --mode=compile g++ -DHAVE_CONFIG_H -I. -I..   -pthread -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -Wall -O2 -DNDEBUG   -D_FORTIFY_SOURCE=2  -pthread -Wall -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -O2 -DNDEBUG -c -o ChainingAttributeFilter.lo `test -f 'attribute/filtering/impl/ChainingAttributeFilter.cpp' || echo './'`attribute/filtering/impl/ChainingAttributeFilter.cpp
/bin/bash ../libtool --silent  --tag=CXX   --mode=compile g++ -DHAVE_CONFIG_H -I. -I..   -pthread -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -Wall -O2 -DNDEBUG   -D_FORTIFY_SOURCE=2  -pthread -Wall -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -O2 -DNDEBUG -c -o DummyAttributeFilter.lo `test -f 'attribute/filtering/impl/DummyAttributeFilter.cpp' || echo './'`attribute/filtering/impl/DummyAttributeFilter.cpp
/bin/bash ../libtool --silent  --tag=CXX   --mode=compile g++ -DHAVE_CONFIG_H -I. -I..   -pthread -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -Wall -O2 -DNDEBUG   -D_FORTIFY_SOURCE=2  -pthread -Wall -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -O2 -DNDEBUG -c -o XMLAttributeFilter.lo `test -f 'attribute/filtering/impl/XMLAttributeFilter.cpp' || echo './'`attribute/filtering/impl/XMLAttributeFilter.cpp
/bin/bash ../libtool --silent  --tag=CXX   --mode=compile g++ -DHAVE_CONFIG_H -I. -I..   -pthread -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -Wall -O2 -DNDEBUG   -D_FORTIFY_SOURCE=2  -pthread -Wall -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -O2 -DNDEBUG -c -o BasicFilteringContext.lo `test -f 'attribute/filtering/impl/BasicFilteringContext.cpp' || echo './'`attribute/filtering/impl/BasicFilteringContext.cpp
/bin/bash ../libtool --silent  --tag=CXX   --mode=compile g++ -DHAVE_CONFIG_H -I. -I..   -pthread -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -Wall -O2 -DNDEBUG   -D_FORTIFY_SOURCE=2  -pthread -Wall -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -O2 -DNDEBUG -c -o MatchFunctor.lo `test -f 'attribute/filtering/impl/MatchFunctor.cpp' || echo './'`attribute/filtering/impl/MatchFunctor.cpp
/bin/bash ../libtool --silent  --tag=CXX   --mode=compile g++ -DHAVE_CONFIG_H -I. -I..   -pthread -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -Wall -O2 -DNDEBUG   -D_FORTIFY_SOURCE=2  -pthread -Wall -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -O2 -DNDEBUG -c -o AndMatchFunctor.lo `test -f 'attribute/filtering/impl/AndMatchFunctor.cpp' || echo './'`attribute/filtering/impl/AndMatchFunctor.cpp
/bin/bash ../libtool --silent  --tag=CXX   --mode=compile g++ -DHAVE_CONFIG_H -I. -I..   -pthread -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -Wall -O2 -DNDEBUG   -D_FORTIFY_SOURCE=2  -pthread -Wall -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -O2 -DNDEBUG -c -o AnyMatchFunctor.lo `test -f 'attribute/filtering/impl/AnyMatchFunctor.cpp' || echo './'`attribute/filtering/impl/AnyMatchFunctor.cpp
/bin/bash ../libtool --silent  --tag=CXX   --mode=compile g++ -DHAVE_CONFIG_H -I. -I..   -pthread -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -Wall -O2 -DNDEBUG   -D_FORTIFY_SOURCE=2  -pthread -Wall -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -O2 -DNDEBUG -c -o NotMatchFunctor.lo `test -f 'attribute/filtering/impl/NotMatchFunctor.cpp' || echo './'`attribute/filtering/impl/NotMatchFunctor.cpp
/bin/bash ../libtool --silent  --tag=CXX   --mode=compile g++ -DHAVE_CONFIG_H -I. -I..   -pthread -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -Wall -O2 -DNDEBUG   -D_FORTIFY_SOURCE=2  -pthread -Wall -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -O2 -DNDEBUG -c -o OrMatchFunctor.lo `test -f 'attribute/filtering/impl/OrMatchFunctor.cpp' || echo './'`attribute/filtering/impl/OrMatchFunctor.cpp
/bin/bash ../libtool --silent  --tag=CXX   --mode=compile g++ -DHAVE_CONFIG_H -I. -I..   -pthread -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -Wall -O2 -DNDEBUG   -D_FORTIFY_SOURCE=2  -pthread -Wall -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -O2 -DNDEBUG -c -o AttributeIssuerStringFunctor.lo `test -f 'attribute/filtering/impl/AttributeIssuerStringFunctor.cpp' || echo './'`attribute/filtering/impl/AttributeIssuerStringFunctor.cpp
/bin/bash ../libtool --silent  --tag=CXX   --mode=compile g++ -DHAVE_CONFIG_H -I. -I..   -pthread -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -Wall -O2 -DNDEBUG   -D_FORTIFY_SOURCE=2  -pthread -Wall -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -O2 -DNDEBUG -c -o AttributeRequesterStringFunctor.lo `test -f 'attribute/filtering/impl/AttributeRequesterStringFunctor.cpp' || echo './'`attribute/filtering/impl/AttributeRequesterStringFunctor.cpp
/bin/bash ../libtool --silent  --tag=CXX   --mode=compile g++ -DHAVE_CONFIG_H -I. -I..   -pthread -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -Wall -O2 -DNDEBUG   -D_FORTIFY_SOURCE=2  -pthread -Wall -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -O2 -DNDEBUG -c -o AttributeScopeStringFunctor.lo `test -f 'attribute/filtering/impl/AttributeScopeStringFunctor.cpp' || echo './'`attribute/filtering/impl/AttributeScopeStringFunctor.cpp
/bin/bash ../libtool --silent  --tag=CXX   --mode=compile g++ -DHAVE_CONFIG_H -I. -I..   -pthread -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -Wall -O2 -DNDEBUG   -D_FORTIFY_SOURCE=2  -pthread -Wall -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -O2 -DNDEBUG -c -o AttributeValueStringFunctor.lo `test -f 'attribute/filtering/impl/AttributeValueStringFunctor.cpp' || echo './'`attribute/filtering/impl/AttributeValueStringFunctor.cpp
/bin/bash ../libtool --silent  --tag=CXX   --mode=compile g++ -DHAVE_CONFIG_H -I. -I..   -pthread -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -Wall -O2 -DNDEBUG   -D_FORTIFY_SOURCE=2  -pthread -Wall -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -O2 -DNDEBUG -c -o AuthenticationMethodStringFunctor.lo `test -f 'attribute/filtering/impl/AuthenticationMethodStringFunctor.cpp' || echo './'`attribute/filtering/impl/AuthenticationMethodStringFunctor.cpp
/bin/bash ../libtool --silent  --tag=CXX   --mode=compile g++ -DHAVE_CONFIG_H -I. -I..   -pthread -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -Wall -O2 -DNDEBUG   -D_FORTIFY_SOURCE=2  -pthread -Wall -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -O2 -DNDEBUG -c -o AttributeIssuerRegexFunctor.lo `test -f 'attribute/filtering/impl/AttributeIssuerRegexFunctor.cpp' || echo './'`attribute/filtering/impl/AttributeIssuerRegexFunctor.cpp
/bin/bash ../libtool --silent  --tag=CXX   --mode=compile g++ -DHAVE_CONFIG_H -I. -I..   -pthread -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -Wall -O2 -DNDEBUG   -D_FORTIFY_SOURCE=2  -pthread -Wall -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -O2 -DNDEBUG -c -o AttributeRequesterRegexFunctor.lo `test -f 'attribute/filtering/impl/AttributeRequesterRegexFunctor.cpp' || echo './'`attribute/filtering/impl/AttributeRequesterRegexFunctor.cpp
/bin/bash ../libtool --silent  --tag=CXX   --mode=compile g++ -DHAVE_CONFIG_H -I. -I..   -pthread -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -Wall -O2 -DNDEBUG   -D_FORTIFY_SOURCE=2  -pthread -Wall -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -O2 -DNDEBUG -c -o AttributeScopeRegexFunctor.lo `test -f 'attribute/filtering/impl/AttributeScopeRegexFunctor.cpp' || echo './'`attribute/filtering/impl/AttributeScopeRegexFunctor.cpp
/bin/bash ../libtool --silent  --tag=CXX   --mode=compile g++ -DHAVE_CONFIG_H -I. -I..   -pthread -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -Wall -O2 -DNDEBUG   -D_FORTIFY_SOURCE=2  -pthread -Wall -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -O2 -DNDEBUG -c -o AttributeValueRegexFunctor.lo `test -f 'attribute/filtering/impl/AttributeValueRegexFunctor.cpp' || echo './'`attribute/filtering/impl/AttributeValueRegexFunctor.cpp
/bin/bash ../libtool --silent  --tag=CXX   --mode=compile g++ -DHAVE_CONFIG_H -I. -I..   -pthread -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -Wall -O2 -DNDEBUG   -D_FORTIFY_SOURCE=2  -pthread -Wall -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -O2 -DNDEBUG -c -o AuthenticationMethodRegexFunctor.lo `test -f 'attribute/filtering/impl/AuthenticationMethodRegexFunctor.cpp' || echo './'`attribute/filtering/impl/AuthenticationMethodRegexFunctor.cpp
/bin/bash ../libtool --silent  --tag=CXX   --mode=compile g++ -DHAVE_CONFIG_H -I. -I..   -pthread -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -Wall -O2 -DNDEBUG   -D_FORTIFY_SOURCE=2  -pthread -Wall -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -O2 -DNDEBUG -c -o NameIDQualifierStringFunctor.lo `test -f 'attribute/filtering/impl/NameIDQualifierStringFunctor.cpp' || echo './'`attribute/filtering/impl/NameIDQualifierStringFunctor.cpp
/bin/bash ../libtool --silent  --tag=CXX   --mode=compile g++ -DHAVE_CONFIG_H -I. -I..   -pthread -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -Wall -O2 -DNDEBUG   -D_FORTIFY_SOURCE=2  -pthread -Wall -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -O2 -DNDEBUG -c -o NumberOfAttributeValuesFunctor.lo `test -f 'attribute/filtering/impl/NumberOfAttributeValuesFunctor.cpp' || echo './'`attribute/filtering/impl/NumberOfAttributeValuesFunctor.cpp
/bin/bash ../libtool --silent  --tag=CXX   --mode=compile g++ -DHAVE_CONFIG_H -I. -I..   -pthread -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -Wall -O2 -DNDEBUG   -D_FORTIFY_SOURCE=2  -pthread -Wall -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -O2 -DNDEBUG -c -o AttributeIssuerInEntityGroupFunctor.lo `test -f 'attribute/filtering/impl/AttributeIssuerInEntityGroupFunctor.cpp' || echo './'`attribute/filtering/impl/AttributeIssuerInEntityGroupFunctor.cpp
/bin/bash ../libtool --silent  --tag=CXX   --mode=compile g++ -DHAVE_CONFIG_H -I. -I..   -pthread -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -Wall -O2 -DNDEBUG   -D_FORTIFY_SOURCE=2  -pthread -Wall -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -O2 -DNDEBUG -c -o AttributeRequesterInEntityGroupFunctor.lo `test -f 'attribute/filtering/impl/AttributeRequesterInEntityGroupFunctor.cpp' || echo './'`attribute/filtering/impl/AttributeRequesterInEntityGroupFunctor.cpp
/bin/bash ../libtool --silent  --tag=CXX   --mode=compile g++ -DHAVE_CONFIG_H -I. -I..   -pthread -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -Wall -O2 -DNDEBUG   -D_FORTIFY_SOURCE=2  -pthread -Wall -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -O2 -DNDEBUG -c -o AttributeScopeMatchesShibMDScopeFunctor.lo `test -f 'attribute/filtering/impl/AttributeScopeMatchesShibMDScopeFunctor.cpp' || echo './'`attribute/filtering/impl/AttributeScopeMatchesShibMDScopeFunctor.cpp
/bin/bash ../libtool --silent  --tag=CXX   --mode=compile g++ -DHAVE_CONFIG_H -I. -I..   -pthread -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -Wall -O2 -DNDEBUG   -D_FORTIFY_SOURCE=2  -pthread -Wall -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -O2 -DNDEBUG -c -o ChainingAttributeResolver.lo `test -f 'attribute/resolver/impl/ChainingAttributeResolver.cpp' || echo './'`attribute/resolver/impl/ChainingAttributeResolver.cpp
/bin/bash ../libtool --silent  --tag=CXX   --mode=compile g++ -DHAVE_CONFIG_H -I. -I..   -pthread -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -Wall -O2 -DNDEBUG   -D_FORTIFY_SOURCE=2  -pthread -Wall -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -O2 -DNDEBUG -c -o QueryAttributeResolver.lo `test -f 'attribute/resolver/impl/QueryAttributeResolver.cpp' || echo './'`attribute/resolver/impl/QueryAttributeResolver.cpp
/bin/bash ../libtool --silent  --tag=CXX   --mode=compile g++ -DHAVE_CONFIG_H -I. -I..   -pthread -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -Wall -O2 -DNDEBUG   -D_FORTIFY_SOURCE=2  -pthread -Wall -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -O2 -DNDEBUG -c -o SimpleAggregationAttributeResolver.lo `test -f 'attribute/resolver/impl/SimpleAggregationAttributeResolver.cpp' || echo './'`attribute/resolver/impl/SimpleAggregationAttributeResolver.cpp
/bin/bash ../libtool --silent  --tag=CXX   --mode=compile g++ -DHAVE_CONFIG_H -I. -I..   -pthread -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -Wall -O2 -DNDEBUG   -D_FORTIFY_SOURCE=2  -pthread -Wall -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -O2 -DNDEBUG -c -o ChainingAttributeExtractor.lo `test -f 'attribute/resolver/impl/ChainingAttributeExtractor.cpp' || echo './'`attribute/resolver/impl/ChainingAttributeExtractor.cpp
/bin/bash ../libtool --silent  --tag=CXX   --mode=compile g++ -DHAVE_CONFIG_H -I. -I..   -pthread -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -Wall -O2 -DNDEBUG   -D_FORTIFY_SOURCE=2  -pthread -Wall -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -O2 -DNDEBUG -c -o DelegationAttributeExtractor.lo `test -f 'attribute/resolver/impl/DelegationAttributeExtractor.cpp' || echo './'`attribute/resolver/impl/DelegationAttributeExtractor.cpp
/bin/bash ../libtool --silent  --tag=CXX   --mode=compile g++ -DHAVE_CONFIG_H -I. -I..   -pthread -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -Wall -O2 -DNDEBUG   -D_FORTIFY_SOURCE=2  -pthread -Wall -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -O2 -DNDEBUG -c -o KeyDescriptorAttributeExtractor.lo `test -f 'attribute/resolver/impl/KeyDescriptorAttributeExtractor.cpp' || echo './'`attribute/resolver/impl/KeyDescriptorAttributeExtractor.cpp
/bin/bash ../libtool --silent  --tag=CXX   --mode=compile g++ -DHAVE_CONFIG_H -I. -I..   -pthread -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -Wall -O2 -DNDEBUG   -D_FORTIFY_SOURCE=2  -pthread -Wall -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -O2 -DNDEBUG -c -o XMLAttributeExtractor.lo `test -f 'attribute/resolver/impl/XMLAttributeExtractor.cpp' || echo './'`attribute/resolver/impl/XMLAttributeExtractor.cpp
/bin/bash ../libtool --silent  --tag=CXX   --mode=compile g++ -DHAVE_CONFIG_H -I. -I..   -pthread -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -Wall -O2 -DNDEBUG   -D_FORTIFY_SOURCE=2  -pthread -Wall -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -O2 -DNDEBUG -c -o ArtifactResolver.lo `test -f 'binding/impl/ArtifactResolver.cpp' || echo './'`binding/impl/ArtifactResolver.cpp
/bin/bash ../libtool --silent  --tag=CXX   --mode=compile g++ -DHAVE_CONFIG_H -I. -I..   -pthread -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -Wall -O2 -DNDEBUG   -D_FORTIFY_SOURCE=2  -pthread -Wall -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -O2 -DNDEBUG -c -o SOAPClient.lo `test -f 'binding/impl/SOAPClient.cpp' || echo './'`binding/impl/SOAPClient.cpp
/bin/bash ../libtool --silent  --tag=CXX   --mode=compile g++ -DHAVE_CONFIG_H -I. -I..   -pthread -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -Wall -O2 -DNDEBUG   -D_FORTIFY_SOURCE=2  -pthread -Wall -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -O2 -DNDEBUG -c -o XMLSecurityPolicyProvider.lo `test -f 'impl/XMLSecurityPolicyProvider.cpp' || echo './'`impl/XMLSecurityPolicyProvider.cpp
/bin/bash ../libtool --silent  --tag=CXX   --mode=compile g++ -DHAVE_CONFIG_H -I. -I..   -pthread -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -Wall -O2 -DNDEBUG   -D_FORTIFY_SOURCE=2  -pthread -Wall -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -O2 -DNDEBUG -c -o DynamicMetadataProvider.lo `test -f 'metadata/DynamicMetadataProvider.cpp' || echo './'`metadata/DynamicMetadataProvider.cpp
metadata/DynamicMetadataProvider.cpp: In constructor 'shibsp::DynamicMetadataProvider::DynamicMetadataProvider(const xercesc_3_1::DOMElement*)':
metadata/DynamicMetadataProvider.cpp:114:41: warning: base 'opensaml::saml2md::DynamicMetadataProvider' will be initialized after [-Wreorder]
metadata/DynamicMetadataProvider.cpp:114:41: warning:   base 'opensaml::saml2md::MetadataProvider' [-Wreorder]
metadata/DynamicMetadataProvider.cpp:110:1: warning:   when initialized here [-Wreorder]
/bin/bash ../libtool --silent  --tag=CXX   --mode=compile g++ -DHAVE_CONFIG_H -I. -I..   -pthread -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -Wall -O2 -DNDEBUG   -D_FORTIFY_SOURCE=2  -pthread -Wall -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -O2 -DNDEBUG -c -o MetadataExtImpl.lo `test -f 'metadata/MetadataExtImpl.cpp' || echo './'`metadata/MetadataExtImpl.cpp
/bin/bash ../libtool --silent  --tag=CXX   --mode=compile g++ -DHAVE_CONFIG_H -I. -I..   -pthread -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -Wall -O2 -DNDEBUG   -D_FORTIFY_SOURCE=2  -pthread -Wall -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -O2 -DNDEBUG -c -o MetadataExtSchemaValidators.lo `test -f 'metadata/MetadataExtSchemaValidators.cpp' || echo './'`metadata/MetadataExtSchemaValidators.cpp
/bin/bash ../libtool --silent  --tag=CXX   --mode=compile g++ -DHAVE_CONFIG_H -I. -I..   -pthread -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -Wall -O2 -DNDEBUG   -D_FORTIFY_SOURCE=2  -pthread -Wall -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -O2 -DNDEBUG -c -o MetadataProviderCriteria.lo `test -f 'metadata/MetadataProviderCriteria.cpp' || echo './'`metadata/MetadataProviderCriteria.cpp
/bin/bash ../libtool --silent  --tag=CXX   --mode=compile g++ -DHAVE_CONFIG_H -I. -I..   -pthread -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -Wall -O2 -DNDEBUG   -D_FORTIFY_SOURCE=2  -pthread -Wall -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -O2 -DNDEBUG -c -o PKIXTrustEngine.lo `test -f 'security/PKIXTrustEngine.cpp' || echo './'`security/PKIXTrustEngine.cpp
security/PKIXTrustEngine.cpp: In member function 'virtual bool shibsp::MetadataPKIXIterator::next()':
security/PKIXTrustEngine.cpp:199:65: warning: suggest parentheses around assignment used as truth value [-Wparentheses]
/bin/bash ../libtool --silent  --tag=CXX   --mode=compile g++ -DHAVE_CONFIG_H -I. -I..   -pthread -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -Wall -O2 -DNDEBUG   -D_FORTIFY_SOURCE=2  -pthread -Wall -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -O2 -DNDEBUG -c -o SecurityPolicy.lo `test -f 'security/SecurityPolicy.cpp' || echo './'`security/SecurityPolicy.cpp
/bin/bash ../libtool --silent --tag=CXX   --mode=link g++  -pthread -Wall -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -O2 -DNDEBUG -version-info 5:3:0 -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -o libshibsp.la -rpath /usr/lib/arm-linux-gnueabihf AbstractSPRequest.lo Application.lo ServiceProvider.lo SPConfig.lo Attribute.lo ExtensibleAttribute.lo NameIDAttribute.lo SimpleAttribute.lo ScopedAttribute.lo XMLAttribute.lo XMLProtocolProvider.lo AbstractHandler.lo AssertionConsumerService.lo AssertionLookup.lo ChainingLogoutInitiator.lo ChainingSessionInitiator.lo CookieSessionInitiator.lo DiscoveryFeed.lo FormSessionInitiator.lo LocalLogoutInitiator.lo LogoutHandler.lo LogoutInitiator.lo MetadataGenerator.lo RemotedHandler.lo StatusHandler.lo SessionHandler.lo SAML1Consumer.lo SAML2Consumer.lo SAML2ArtifactResolution.lo SAML2Logout.lo SAML2LogoutInitiator.lo SAML2NameIDMgmt.lo SAML2SessionInitiator.lo SAMLDSSessionInitiator.lo SessionInitiator.lo Shib1SessionInitiator.lo TransformSessionInitiator.lo WAYFSessionInitiator.lo ChainingAccessControl.lo StorageServiceSessionCache.lo XMLAccessControl.lo XMLRequestMapper.lo XMLServiceProvider.lo ddf.lo ListenerService.lo SocketListener.lo TCPListener.lo UnixListener.lo CGIParser.lo DOMPropertySet.lo SPConstants.lo TemplateParameters.lo Base64AttributeDecoder.lo DOMAttributeDecoder.lo KeyInfoAttributeDecoder.lo NameIDAttributeDecoder.lo NameIDFromScopedAttributeDecoder.lo ScopedAttributeDecoder.lo StringAttributeDecoder.lo XMLAttributeDecoder.lo AttributeFilter.lo ChainingAttributeFilter.lo DummyAttributeFilter.lo XMLAttributeFilter.lo BasicFilteringContext.lo MatchFunctor.lo AndMatchFunctor.lo AnyMatchFunctor.lo NotMatchFunctor.lo OrMatchFunctor.lo AttributeIssuerStringFunctor.lo AttributeRequesterStringFunctor.lo AttributeScopeStringFunctor.lo AttributeValueStringFunctor.lo AuthenticationMethodStringFunctor.lo AttributeIssuerRegexFunctor.lo AttributeRequesterRegexFunctor.lo AttributeScopeRegexFunctor.lo AttributeValueRegexFunctor.lo AuthenticationMethodRegexFunctor.lo NameIDQualifierStringFunctor.lo NumberOfAttributeValuesFunctor.lo AttributeIssuerInEntityGroupFunctor.lo AttributeRequesterInEntityGroupFunctor.lo AttributeScopeMatchesShibMDScopeFunctor.lo ChainingAttributeResolver.lo QueryAttributeResolver.lo SimpleAggregationAttributeResolver.lo ChainingAttributeExtractor.lo DelegationAttributeExtractor.lo KeyDescriptorAttributeExtractor.lo XMLAttributeExtractor.lo ArtifactResolver.lo SOAPClient.lo XMLSecurityPolicyProvider.lo DynamicMetadataProvider.lo MetadataExtImpl.lo MetadataExtSchemaValidators.lo MetadataProviderCriteria.lo PKIXTrustEngine.lo SecurityPolicy.lo -lsaml -lxmltooling -lxml-security-c  -lxerces-c -L/usr/lib -llog4cpp -lnsl  
/bin/bash ../libtool --silent  --tag=CXX   --mode=compile g++ -DHAVE_CONFIG_H -I. -I..  -DSHIBSP_LITE -pthread -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -Wall -O2 -DNDEBUG   -D_FORTIFY_SOURCE=2  -pthread -Wall -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -O2 -DNDEBUG -c -o libshibsp_lite_la-AbstractSPRequest.lo `test -f 'AbstractSPRequest.cpp' || echo './'`AbstractSPRequest.cpp
/bin/bash ../libtool --silent  --tag=CXX   --mode=compile g++ -DHAVE_CONFIG_H -I. -I..  -DSHIBSP_LITE -pthread -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -Wall -O2 -DNDEBUG   -D_FORTIFY_SOURCE=2  -pthread -Wall -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -O2 -DNDEBUG -c -o libshibsp_lite_la-Application.lo `test -f 'Application.cpp' || echo './'`Application.cpp
/bin/bash ../libtool --silent  --tag=CXX   --mode=compile g++ -DHAVE_CONFIG_H -I. -I..  -DSHIBSP_LITE -pthread -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -Wall -O2 -DNDEBUG   -D_FORTIFY_SOURCE=2  -pthread -Wall -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -O2 -DNDEBUG -c -o libshibsp_lite_la-ServiceProvider.lo `test -f 'ServiceProvider.cpp' || echo './'`ServiceProvider.cpp
/bin/bash ../libtool --silent  --tag=CXX   --mode=compile g++ -DHAVE_CONFIG_H -I. -I..  -DSHIBSP_LITE -pthread -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -Wall -O2 -DNDEBUG   -D_FORTIFY_SOURCE=2  -pthread -Wall -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -O2 -DNDEBUG -c -o libshibsp_lite_la-SPConfig.lo `test -f 'SPConfig.cpp' || echo './'`SPConfig.cpp
/bin/bash ../libtool --silent  --tag=CXX   --mode=compile g++ -DHAVE_CONFIG_H -I. -I..  -DSHIBSP_LITE -pthread -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -Wall -O2 -DNDEBUG   -D_FORTIFY_SOURCE=2  -pthread -Wall -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -O2 -DNDEBUG -c -o libshibsp_lite_la-Attribute.lo `test -f 'attribute/Attribute.cpp' || echo './'`attribute/Attribute.cpp
/bin/bash ../libtool --silent  --tag=CXX   --mode=compile g++ -DHAVE_CONFIG_H -I. -I..  -DSHIBSP_LITE -pthread -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -Wall -O2 -DNDEBUG   -D_FORTIFY_SOURCE=2  -pthread -Wall -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -O2 -DNDEBUG -c -o libshibsp_lite_la-ExtensibleAttribute.lo `test -f 'attribute/ExtensibleAttribute.cpp' || echo './'`attribute/ExtensibleAttribute.cpp
/bin/bash ../libtool --silent  --tag=CXX   --mode=compile g++ -DHAVE_CONFIG_H -I. -I..  -DSHIBSP_LITE -pthread -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -Wall -O2 -DNDEBUG   -D_FORTIFY_SOURCE=2  -pthread -Wall -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -O2 -DNDEBUG -c -o libshibsp_lite_la-NameIDAttribute.lo `test -f 'attribute/NameIDAttribute.cpp' || echo './'`attribute/NameIDAttribute.cpp
/bin/bash ../libtool --silent  --tag=CXX   --mode=compile g++ -DHAVE_CONFIG_H -I. -I..  -DSHIBSP_LITE -pthread -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -Wall -O2 -DNDEBUG   -D_FORTIFY_SOURCE=2  -pthread -Wall -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -O2 -DNDEBUG -c -o libshibsp_lite_la-SimpleAttribute.lo `test -f 'attribute/SimpleAttribute.cpp' || echo './'`attribute/SimpleAttribute.cpp
/bin/bash ../libtool --silent  --tag=CXX   --mode=compile g++ -DHAVE_CONFIG_H -I. -I..  -DSHIBSP_LITE -pthread -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -Wall -O2 -DNDEBUG   -D_FORTIFY_SOURCE=2  -pthread -Wall -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -O2 -DNDEBUG -c -o libshibsp_lite_la-ScopedAttribute.lo `test -f 'attribute/ScopedAttribute.cpp' || echo './'`attribute/ScopedAttribute.cpp
/bin/bash ../libtool --silent  --tag=CXX   --mode=compile g++ -DHAVE_CONFIG_H -I. -I..  -DSHIBSP_LITE -pthread -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -Wall -O2 -DNDEBUG   -D_FORTIFY_SOURCE=2  -pthread -Wall -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -O2 -DNDEBUG -c -o libshibsp_lite_la-XMLAttribute.lo `test -f 'attribute/XMLAttribute.cpp' || echo './'`attribute/XMLAttribute.cpp
/bin/bash ../libtool --silent  --tag=CXX   --mode=compile g++ -DHAVE_CONFIG_H -I. -I..  -DSHIBSP_LITE -pthread -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -Wall -O2 -DNDEBUG   -D_FORTIFY_SOURCE=2  -pthread -Wall -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -O2 -DNDEBUG -c -o libshibsp_lite_la-XMLProtocolProvider.lo `test -f 'binding/impl/XMLProtocolProvider.cpp' || echo './'`binding/impl/XMLProtocolProvider.cpp
/bin/bash ../libtool --silent  --tag=CXX   --mode=compile g++ -DHAVE_CONFIG_H -I. -I..  -DSHIBSP_LITE -pthread -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -Wall -O2 -DNDEBUG   -D_FORTIFY_SOURCE=2  -pthread -Wall -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -O2 -DNDEBUG -c -o libshibsp_lite_la-AbstractHandler.lo `test -f 'handler/impl/AbstractHandler.cpp' || echo './'`handler/impl/AbstractHandler.cpp
handler/impl/AbstractHandler.cpp: In member function 'shibsp::DDF shibsp::AbstractHandler::getPostData(const shibsp::Application&, const xmltooling::HTTPRequest&) const':
handler/impl/AbstractHandler.cpp:797:72: warning: comparison between signed and unsigned integer expressions [-Wsign-compare]
/bin/bash ../libtool --silent  --tag=CXX   --mode=compile g++ -DHAVE_CONFIG_H -I. -I..  -DSHIBSP_LITE -pthread -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -Wall -O2 -DNDEBUG   -D_FORTIFY_SOURCE=2  -pthread -Wall -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -O2 -DNDEBUG -c -o libshibsp_lite_la-AssertionConsumerService.lo `test -f 'handler/impl/AssertionConsumerService.cpp' || echo './'`handler/impl/AssertionConsumerService.cpp
/bin/bash ../libtool --silent  --tag=CXX   --mode=compile g++ -DHAVE_CONFIG_H -I. -I..  -DSHIBSP_LITE -pthread -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -Wall -O2 -DNDEBUG   -D_FORTIFY_SOURCE=2  -pthread -Wall -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -O2 -DNDEBUG -c -o libshibsp_lite_la-AssertionLookup.lo `test -f 'handler/impl/AssertionLookup.cpp' || echo './'`handler/impl/AssertionLookup.cpp
/bin/bash ../libtool --silent  --tag=CXX   --mode=compile g++ -DHAVE_CONFIG_H -I. -I..  -DSHIBSP_LITE -pthread -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -Wall -O2 -DNDEBUG   -D_FORTIFY_SOURCE=2  -pthread -Wall -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -O2 -DNDEBUG -c -o libshibsp_lite_la-ChainingLogoutInitiator.lo `test -f 'handler/impl/ChainingLogoutInitiator.cpp' || echo './'`handler/impl/ChainingLogoutInitiator.cpp
/bin/bash ../libtool --silent  --tag=CXX   --mode=compile g++ -DHAVE_CONFIG_H -I. -I..  -DSHIBSP_LITE -pthread -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -Wall -O2 -DNDEBUG   -D_FORTIFY_SOURCE=2  -pthread -Wall -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -O2 -DNDEBUG -c -o libshibsp_lite_la-ChainingSessionInitiator.lo `test -f 'handler/impl/ChainingSessionInitiator.cpp' || echo './'`handler/impl/ChainingSessionInitiator.cpp
/bin/bash ../libtool --silent  --tag=CXX   --mode=compile g++ -DHAVE_CONFIG_H -I. -I..  -DSHIBSP_LITE -pthread -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -Wall -O2 -DNDEBUG   -D_FORTIFY_SOURCE=2  -pthread -Wall -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -O2 -DNDEBUG -c -o libshibsp_lite_la-CookieSessionInitiator.lo `test -f 'handler/impl/CookieSessionInitiator.cpp' || echo './'`handler/impl/CookieSessionInitiator.cpp
/bin/bash ../libtool --silent  --tag=CXX   --mode=compile g++ -DHAVE_CONFIG_H -I. -I..  -DSHIBSP_LITE -pthread -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -Wall -O2 -DNDEBUG   -D_FORTIFY_SOURCE=2  -pthread -Wall -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -O2 -DNDEBUG -c -o libshibsp_lite_la-DiscoveryFeed.lo `test -f 'handler/impl/DiscoveryFeed.cpp' || echo './'`handler/impl/DiscoveryFeed.cpp
/bin/bash ../libtool --silent  --tag=CXX   --mode=compile g++ -DHAVE_CONFIG_H -I. -I..  -DSHIBSP_LITE -pthread -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -Wall -O2 -DNDEBUG   -D_FORTIFY_SOURCE=2  -pthread -Wall -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -O2 -DNDEBUG -c -o libshibsp_lite_la-FormSessionInitiator.lo `test -f 'handler/impl/FormSessionInitiator.cpp' || echo './'`handler/impl/FormSessionInitiator.cpp
/bin/bash ../libtool --silent  --tag=CXX   --mode=compile g++ -DHAVE_CONFIG_H -I. -I..  -DSHIBSP_LITE -pthread -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -Wall -O2 -DNDEBUG   -D_FORTIFY_SOURCE=2  -pthread -Wall -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -O2 -DNDEBUG -c -o libshibsp_lite_la-LocalLogoutInitiator.lo `test -f 'handler/impl/LocalLogoutInitiator.cpp' || echo './'`handler/impl/LocalLogoutInitiator.cpp
/bin/bash ../libtool --silent  --tag=CXX   --mode=compile g++ -DHAVE_CONFIG_H -I. -I..  -DSHIBSP_LITE -pthread -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -Wall -O2 -DNDEBUG   -D_FORTIFY_SOURCE=2  -pthread -Wall -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -O2 -DNDEBUG -c -o libshibsp_lite_la-LogoutHandler.lo `test -f 'handler/impl/LogoutHandler.cpp' || echo './'`handler/impl/LogoutHandler.cpp
/bin/bash ../libtool --silent  --tag=CXX   --mode=compile g++ -DHAVE_CONFIG_H -I. -I..  -DSHIBSP_LITE -pthread -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -Wall -O2 -DNDEBUG   -D_FORTIFY_SOURCE=2  -pthread -Wall -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -O2 -DNDEBUG -c -o libshibsp_lite_la-LogoutInitiator.lo `test -f 'handler/impl/LogoutInitiator.cpp' || echo './'`handler/impl/LogoutInitiator.cpp
/bin/bash ../libtool --silent  --tag=CXX   --mode=compile g++ -DHAVE_CONFIG_H -I. -I..  -DSHIBSP_LITE -pthread -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -Wall -O2 -DNDEBUG   -D_FORTIFY_SOURCE=2  -pthread -Wall -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -O2 -DNDEBUG -c -o libshibsp_lite_la-MetadataGenerator.lo `test -f 'handler/impl/MetadataGenerator.cpp' || echo './'`handler/impl/MetadataGenerator.cpp
/bin/bash ../libtool --silent  --tag=CXX   --mode=compile g++ -DHAVE_CONFIG_H -I. -I..  -DSHIBSP_LITE -pthread -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -Wall -O2 -DNDEBUG   -D_FORTIFY_SOURCE=2  -pthread -Wall -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -O2 -DNDEBUG -c -o libshibsp_lite_la-RemotedHandler.lo `test -f 'handler/impl/RemotedHandler.cpp' || echo './'`handler/impl/RemotedHandler.cpp
/bin/bash ../libtool --silent  --tag=CXX   --mode=compile g++ -DHAVE_CONFIG_H -I. -I..  -DSHIBSP_LITE -pthread -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -Wall -O2 -DNDEBUG   -D_FORTIFY_SOURCE=2  -pthread -Wall -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -O2 -DNDEBUG -c -o libshibsp_lite_la-StatusHandler.lo `test -f 'handler/impl/StatusHandler.cpp' || echo './'`handler/impl/StatusHandler.cpp
/bin/bash ../libtool --silent  --tag=CXX   --mode=compile g++ -DHAVE_CONFIG_H -I. -I..  -DSHIBSP_LITE -pthread -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -Wall -O2 -DNDEBUG   -D_FORTIFY_SOURCE=2  -pthread -Wall -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -O2 -DNDEBUG -c -o libshibsp_lite_la-SessionHandler.lo `test -f 'handler/impl/SessionHandler.cpp' || echo './'`handler/impl/SessionHandler.cpp
/bin/bash ../libtool --silent  --tag=CXX   --mode=compile g++ -DHAVE_CONFIG_H -I. -I..  -DSHIBSP_LITE -pthread -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -Wall -O2 -DNDEBUG   -D_FORTIFY_SOURCE=2  -pthread -Wall -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -O2 -DNDEBUG -c -o libshibsp_lite_la-SAML1Consumer.lo `test -f 'handler/impl/SAML1Consumer.cpp' || echo './'`handler/impl/SAML1Consumer.cpp
/bin/bash ../libtool --silent  --tag=CXX   --mode=compile g++ -DHAVE_CONFIG_H -I. -I..  -DSHIBSP_LITE -pthread -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -Wall -O2 -DNDEBUG   -D_FORTIFY_SOURCE=2  -pthread -Wall -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -O2 -DNDEBUG -c -o libshibsp_lite_la-SAML2Consumer.lo `test -f 'handler/impl/SAML2Consumer.cpp' || echo './'`handler/impl/SAML2Consumer.cpp
/bin/bash ../libtool --silent  --tag=CXX   --mode=compile g++ -DHAVE_CONFIG_H -I. -I..  -DSHIBSP_LITE -pthread -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -Wall -O2 -DNDEBUG   -D_FORTIFY_SOURCE=2  -pthread -Wall -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -O2 -DNDEBUG -c -o libshibsp_lite_la-SAML2ArtifactResolution.lo `test -f 'handler/impl/SAML2ArtifactResolution.cpp' || echo './'`handler/impl/SAML2ArtifactResolution.cpp
/bin/bash ../libtool --silent  --tag=CXX   --mode=compile g++ -DHAVE_CONFIG_H -I. -I..  -DSHIBSP_LITE -pthread -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -Wall -O2 -DNDEBUG   -D_FORTIFY_SOURCE=2  -pthread -Wall -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -O2 -DNDEBUG -c -o libshibsp_lite_la-SAML2Logout.lo `test -f 'handler/impl/SAML2Logout.cpp' || echo './'`handler/impl/SAML2Logout.cpp
/bin/bash ../libtool --silent  --tag=CXX   --mode=compile g++ -DHAVE_CONFIG_H -I. -I..  -DSHIBSP_LITE -pthread -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -Wall -O2 -DNDEBUG   -D_FORTIFY_SOURCE=2  -pthread -Wall -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -O2 -DNDEBUG -c -o libshibsp_lite_la-SAML2LogoutInitiator.lo `test -f 'handler/impl/SAML2LogoutInitiator.cpp' || echo './'`handler/impl/SAML2LogoutInitiator.cpp
/bin/bash ../libtool --silent  --tag=CXX   --mode=compile g++ -DHAVE_CONFIG_H -I. -I..  -DSHIBSP_LITE -pthread -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -Wall -O2 -DNDEBUG   -D_FORTIFY_SOURCE=2  -pthread -Wall -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -O2 -DNDEBUG -c -o libshibsp_lite_la-SAML2NameIDMgmt.lo `test -f 'handler/impl/SAML2NameIDMgmt.cpp' || echo './'`handler/impl/SAML2NameIDMgmt.cpp
/bin/bash ../libtool --silent  --tag=CXX   --mode=compile g++ -DHAVE_CONFIG_H -I. -I..  -DSHIBSP_LITE -pthread -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -Wall -O2 -DNDEBUG   -D_FORTIFY_SOURCE=2  -pthread -Wall -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -O2 -DNDEBUG -c -o libshibsp_lite_la-SAML2SessionInitiator.lo `test -f 'handler/impl/SAML2SessionInitiator.cpp' || echo './'`handler/impl/SAML2SessionInitiator.cpp
/bin/bash ../libtool --silent  --tag=CXX   --mode=compile g++ -DHAVE_CONFIG_H -I. -I..  -DSHIBSP_LITE -pthread -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -Wall -O2 -DNDEBUG   -D_FORTIFY_SOURCE=2  -pthread -Wall -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -O2 -DNDEBUG -c -o libshibsp_lite_la-SAMLDSSessionInitiator.lo `test -f 'handler/impl/SAMLDSSessionInitiator.cpp' || echo './'`handler/impl/SAMLDSSessionInitiator.cpp
/bin/bash ../libtool --silent  --tag=CXX   --mode=compile g++ -DHAVE_CONFIG_H -I. -I..  -DSHIBSP_LITE -pthread -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -Wall -O2 -DNDEBUG   -D_FORTIFY_SOURCE=2  -pthread -Wall -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -O2 -DNDEBUG -c -o libshibsp_lite_la-SessionInitiator.lo `test -f 'handler/impl/SessionInitiator.cpp' || echo './'`handler/impl/SessionInitiator.cpp
/bin/bash ../libtool --silent  --tag=CXX   --mode=compile g++ -DHAVE_CONFIG_H -I. -I..  -DSHIBSP_LITE -pthread -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -Wall -O2 -DNDEBUG   -D_FORTIFY_SOURCE=2  -pthread -Wall -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -O2 -DNDEBUG -c -o libshibsp_lite_la-Shib1SessionInitiator.lo `test -f 'handler/impl/Shib1SessionInitiator.cpp' || echo './'`handler/impl/Shib1SessionInitiator.cpp
/bin/bash ../libtool --silent  --tag=CXX   --mode=compile g++ -DHAVE_CONFIG_H -I. -I..  -DSHIBSP_LITE -pthread -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -Wall -O2 -DNDEBUG   -D_FORTIFY_SOURCE=2  -pthread -Wall -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -O2 -DNDEBUG -c -o libshibsp_lite_la-TransformSessionInitiator.lo `test -f 'handler/impl/TransformSessionInitiator.cpp' || echo './'`handler/impl/TransformSessionInitiator.cpp
/bin/bash ../libtool --silent  --tag=CXX   --mode=compile g++ -DHAVE_CONFIG_H -I. -I..  -DSHIBSP_LITE -pthread -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -Wall -O2 -DNDEBUG   -D_FORTIFY_SOURCE=2  -pthread -Wall -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -O2 -DNDEBUG -c -o libshibsp_lite_la-WAYFSessionInitiator.lo `test -f 'handler/impl/WAYFSessionInitiator.cpp' || echo './'`handler/impl/WAYFSessionInitiator.cpp
/bin/bash ../libtool --silent  --tag=CXX   --mode=compile g++ -DHAVE_CONFIG_H -I. -I..  -DSHIBSP_LITE -pthread -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -Wall -O2 -DNDEBUG   -D_FORTIFY_SOURCE=2  -pthread -Wall -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -O2 -DNDEBUG -c -o libshibsp_lite_la-ChainingAccessControl.lo `test -f 'impl/ChainingAccessControl.cpp' || echo './'`impl/ChainingAccessControl.cpp
/bin/bash ../libtool --silent  --tag=CXX   --mode=compile g++ -DHAVE_CONFIG_H -I. -I..  -DSHIBSP_LITE -pthread -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -Wall -O2 -DNDEBUG   -D_FORTIFY_SOURCE=2  -pthread -Wall -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -O2 -DNDEBUG -c -o libshibsp_lite_la-StorageServiceSessionCache.lo `test -f 'impl/StorageServiceSessionCache.cpp' || echo './'`impl/StorageServiceSessionCache.cpp
impl/StorageServiceSessionCache.cpp: In constructor 'shibsp::SSCache::SSCache(const xercesc_3_1::DOMElement*)':
impl/StorageServiceSessionCache.cpp:748:24: warning: unused variable 'cacheAssertions' [-Wunused-variable]
impl/StorageServiceSessionCache.cpp:753:24: warning: unused variable '_StorageService' [-Wunused-variable]
impl/StorageServiceSessionCache.cpp:754:24: warning: unused variable '_StorageServiceLite' [-Wunused-variable]
/bin/bash ../libtool --silent  --tag=CXX   --mode=compile g++ -DHAVE_CONFIG_H -I. -I..  -DSHIBSP_LITE -pthread -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -Wall -O2 -DNDEBUG   -D_FORTIFY_SOURCE=2  -pthread -Wall -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -O2 -DNDEBUG -c -o libshibsp_lite_la-XMLAccessControl.lo `test -f 'impl/XMLAccessControl.cpp' || echo './'`impl/XMLAccessControl.cpp
/bin/bash ../libtool --silent  --tag=CXX   --mode=compile g++ -DHAVE_CONFIG_H -I. -I..  -DSHIBSP_LITE -pthread -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -Wall -O2 -DNDEBUG   -D_FORTIFY_SOURCE=2  -pthread -Wall -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -O2 -DNDEBUG -c -o libshibsp_lite_la-XMLRequestMapper.lo `test -f 'impl/XMLRequestMapper.cpp' || echo './'`impl/XMLRequestMapper.cpp
/bin/bash ../libtool --silent  --tag=CXX   --mode=compile g++ -DHAVE_CONFIG_H -I. -I..  -DSHIBSP_LITE -pthread -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -Wall -O2 -DNDEBUG   -D_FORTIFY_SOURCE=2  -pthread -Wall -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -O2 -DNDEBUG -c -o libshibsp_lite_la-XMLServiceProvider.lo `test -f 'impl/XMLServiceProvider.cpp' || echo './'`impl/XMLServiceProvider.cpp
impl/XMLServiceProvider.cpp: In constructor '{anonymous}::XMLConfigImpl::XMLConfigImpl(const xercesc_3_1::DOMElement*, bool, {anonymous}::XMLConfig*, log4cpp::Category&)':
impl/XMLServiceProvider.cpp:1978:75: warning: suggest parentheses around assignment used as truth value [-Wparentheses]
impl/XMLServiceProvider.cpp:2055:77: warning: suggest parentheses around assignment used as truth value [-Wparentheses]
/bin/bash ../libtool --silent  --tag=CXX   --mode=compile g++ -DHAVE_CONFIG_H -I. -I..  -DSHIBSP_LITE -pthread -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -Wall -O2 -DNDEBUG   -D_FORTIFY_SOURCE=2  -pthread -Wall -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -O2 -DNDEBUG -c -o libshibsp_lite_la-ddf.lo `test -f 'remoting/impl/ddf.cpp' || echo './'`remoting/impl/ddf.cpp
remoting/impl/ddf.cpp: In member function 'long int shibsp::DDF::integer() const':
remoting/impl/ddf.cpp:287:15: warning: enumeration value 'DDF_EMPTY' not handled in switch [-Wswitch]
remoting/impl/ddf.cpp:287:15: warning: enumeration value 'DDF_POINTER' not handled in switch [-Wswitch]
remoting/impl/ddf.cpp: In member function 'double shibsp::DDF::floating() const':
remoting/impl/ddf.cpp:306:15: warning: enumeration value 'DDF_EMPTY' not handled in switch [-Wswitch]
remoting/impl/ddf.cpp:306:15: warning: enumeration value 'DDF_POINTER' not handled in switch [-Wswitch]
remoting/impl/ddf.cpp: In member function 'shibsp::DDF& shibsp::DDF::empty()':
remoting/impl/ddf.cpp:343:16: warning: enumeration value 'DDF_EMPTY' not handled in switch [-Wswitch]
remoting/impl/ddf.cpp:343:16: warning: enumeration value 'DDF_INT' not handled in switch [-Wswitch]
remoting/impl/ddf.cpp:343:16: warning: enumeration value 'DDF_FLOAT' not handled in switch [-Wswitch]
remoting/impl/ddf.cpp:343:16: warning: enumeration value 'DDF_POINTER' not handled in switch [-Wswitch]
remoting/impl/ddf.cpp: In function 'shibsp::DDF deserialize(xercesc_3_1::DOMElement*, bool)':
remoting/impl/ddf.cpp:1000:80: warning: suggest parentheses around assignment used as truth value [-Wparentheses]
/bin/bash ../libtool --silent  --tag=CXX   --mode=compile g++ -DHAVE_CONFIG_H -I. -I..  -DSHIBSP_LITE -pthread -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -Wall -O2 -DNDEBUG   -D_FORTIFY_SOURCE=2  -pthread -Wall -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -O2 -DNDEBUG -c -o libshibsp_lite_la-ListenerService.lo `test -f 'remoting/impl/ListenerService.cpp' || echo './'`remoting/impl/ListenerService.cpp
/bin/bash ../libtool --silent  --tag=CXX   --mode=compile g++ -DHAVE_CONFIG_H -I. -I..  -DSHIBSP_LITE -pthread -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -Wall -O2 -DNDEBUG   -D_FORTIFY_SOURCE=2  -pthread -Wall -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -O2 -DNDEBUG -c -o libshibsp_lite_la-SocketListener.lo `test -f 'remoting/impl/SocketListener.cpp' || echo './'`remoting/impl/SocketListener.cpp
/bin/bash ../libtool --silent  --tag=CXX   --mode=compile g++ -DHAVE_CONFIG_H -I. -I..  -DSHIBSP_LITE -pthread -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -Wall -O2 -DNDEBUG   -D_FORTIFY_SOURCE=2  -pthread -Wall -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -O2 -DNDEBUG -c -o libshibsp_lite_la-TCPListener.lo `test -f 'remoting/impl/TCPListener.cpp' || echo './'`remoting/impl/TCPListener.cpp
/bin/bash ../libtool --silent  --tag=CXX   --mode=compile g++ -DHAVE_CONFIG_H -I. -I..  -DSHIBSP_LITE -pthread -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -Wall -O2 -DNDEBUG   -D_FORTIFY_SOURCE=2  -pthread -Wall -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -O2 -DNDEBUG -c -o libshibsp_lite_la-UnixListener.lo `test -f 'remoting/impl/UnixListener.cpp' || echo './'`remoting/impl/UnixListener.cpp
/bin/bash ../libtool --silent  --tag=CXX   --mode=compile g++ -DHAVE_CONFIG_H -I. -I..  -DSHIBSP_LITE -pthread -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -Wall -O2 -DNDEBUG   -D_FORTIFY_SOURCE=2  -pthread -Wall -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -O2 -DNDEBUG -c -o libshibsp_lite_la-CGIParser.lo `test -f 'util/CGIParser.cpp' || echo './'`util/CGIParser.cpp
/bin/bash ../libtool --silent  --tag=CXX   --mode=compile g++ -DHAVE_CONFIG_H -I. -I..  -DSHIBSP_LITE -pthread -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -Wall -O2 -DNDEBUG   -D_FORTIFY_SOURCE=2  -pthread -Wall -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -O2 -DNDEBUG -c -o libshibsp_lite_la-DOMPropertySet.lo `test -f 'util/DOMPropertySet.cpp' || echo './'`util/DOMPropertySet.cpp
/bin/bash ../libtool --silent  --tag=CXX   --mode=compile g++ -DHAVE_CONFIG_H -I. -I..  -DSHIBSP_LITE -pthread -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -Wall -O2 -DNDEBUG   -D_FORTIFY_SOURCE=2  -pthread -Wall -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -O2 -DNDEBUG -c -o libshibsp_lite_la-SPConstants.lo `test -f 'util/SPConstants.cpp' || echo './'`util/SPConstants.cpp
/bin/bash ../libtool --silent  --tag=CXX   --mode=compile g++ -DHAVE_CONFIG_H -I. -I..  -DSHIBSP_LITE -pthread -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -Wall -O2 -DNDEBUG   -D_FORTIFY_SOURCE=2  -pthread -Wall -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -O2 -DNDEBUG -c -o libshibsp_lite_la-TemplateParameters.lo `test -f 'util/TemplateParameters.cpp' || echo './'`util/TemplateParameters.cpp
/bin/bash ../libtool --silent  --tag=CXX   --mode=compile g++ -DHAVE_CONFIG_H -I. -I..  -DSHIBSP_LITE -pthread -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -Wall -O2 -DNDEBUG   -D_FORTIFY_SOURCE=2  -pthread -Wall -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -O2 -DNDEBUG -c -o libshibsp_lite_la-CommonDomainCookie.lo `test -f 'lite/CommonDomainCookie.cpp' || echo './'`lite/CommonDomainCookie.cpp
/bin/bash ../libtool --silent  --tag=CXX   --mode=compile g++ -DHAVE_CONFIG_H -I. -I..  -DSHIBSP_LITE -pthread -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -Wall -O2 -DNDEBUG   -D_FORTIFY_SOURCE=2  -pthread -Wall -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -O2 -DNDEBUG -c -o libshibsp_lite_la-SAMLConstants.lo `test -f 'lite/SAMLConstants.cpp' || echo './'`lite/SAMLConstants.cpp
/bin/bash ../libtool --silent --tag=CXX   --mode=link g++  -pthread -Wall -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -O2 -DNDEBUG -version-info 5:3:0 -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -o libshibsp-lite.la -rpath /usr/lib/arm-linux-gnueabihf libshibsp_lite_la-AbstractSPRequest.lo libshibsp_lite_la-Application.lo libshibsp_lite_la-ServiceProvider.lo libshibsp_lite_la-SPConfig.lo libshibsp_lite_la-Attribute.lo libshibsp_lite_la-ExtensibleAttribute.lo libshibsp_lite_la-NameIDAttribute.lo libshibsp_lite_la-SimpleAttribute.lo libshibsp_lite_la-ScopedAttribute.lo libshibsp_lite_la-XMLAttribute.lo libshibsp_lite_la-XMLProtocolProvider.lo libshibsp_lite_la-AbstractHandler.lo libshibsp_lite_la-AssertionConsumerService.lo libshibsp_lite_la-AssertionLookup.lo libshibsp_lite_la-ChainingLogoutInitiator.lo libshibsp_lite_la-ChainingSessionInitiator.lo libshibsp_lite_la-CookieSessionInitiator.lo libshibsp_lite_la-DiscoveryFeed.lo libshibsp_lite_la-FormSessionInitiator.lo libshibsp_lite_la-LocalLogoutInitiator.lo libshibsp_lite_la-LogoutHandler.lo libshibsp_lite_la-LogoutInitiator.lo libshibsp_lite_la-MetadataGenerator.lo libshibsp_lite_la-RemotedHandler.lo libshibsp_lite_la-StatusHandler.lo libshibsp_lite_la-SessionHandler.lo libshibsp_lite_la-SAML1Consumer.lo libshibsp_lite_la-SAML2Consumer.lo libshibsp_lite_la-SAML2ArtifactResolution.lo libshibsp_lite_la-SAML2Logout.lo libshibsp_lite_la-SAML2LogoutInitiator.lo libshibsp_lite_la-SAML2NameIDMgmt.lo libshibsp_lite_la-SAML2SessionInitiator.lo libshibsp_lite_la-SAMLDSSessionInitiator.lo libshibsp_lite_la-SessionInitiator.lo libshibsp_lite_la-Shib1SessionInitiator.lo libshibsp_lite_la-TransformSessionInitiator.lo libshibsp_lite_la-WAYFSessionInitiator.lo libshibsp_lite_la-ChainingAccessControl.lo libshibsp_lite_la-StorageServiceSessionCache.lo libshibsp_lite_la-XMLAccessControl.lo libshibsp_lite_la-XMLRequestMapper.lo libshibsp_lite_la-XMLServiceProvider.lo libshibsp_lite_la-ddf.lo libshibsp_lite_la-ListenerService.lo libshibsp_lite_la-SocketListener.lo libshibsp_lite_la-TCPListener.lo libshibsp_lite_la-UnixListener.lo libshibsp_lite_la-CGIParser.lo libshibsp_lite_la-DOMPropertySet.lo libshibsp_lite_la-SPConstants.lo libshibsp_lite_la-TemplateParameters.lo libshibsp_lite_la-CommonDomainCookie.lo libshibsp_lite_la-SAMLConstants.lo -lxmltooling-lite -lxerces-c -L/usr/lib -llog4cpp -lnsl  
make[4]: Leaving directory `/<<BUILDDIR>>/shibboleth-sp2-2.4.3+dfsg/shibsp'
make[3]: Leaving directory `/<<BUILDDIR>>/shibboleth-sp2-2.4.3+dfsg/shibsp'
Making all in shibd
make[3]: Entering directory `/<<BUILDDIR>>/shibboleth-sp2-2.4.3+dfsg/shibd'
g++ -DHAVE_CONFIG_H -I. -I.. -I../shibsp   -pthread -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -Wall -O2 -DNDEBUG   -D_FORTIFY_SOURCE=2  -pthread -Wall -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -O2 -DNDEBUG -c -o shibd.o shibd.cpp
shibd.cpp: In function 'int main(int, char**)':
shibd.cpp:377:45: warning: ignoring return value of 'FILE* freopen(const char*, const char*, FILE*)', declared with attribute warn_unused_result [-Wunused-result]
shibd.cpp:378:46: warning: ignoring return value of 'FILE* freopen(const char*, const char*, FILE*)', declared with attribute warn_unused_result [-Wunused-result]
shibd.cpp:379:46: warning: ignoring return value of 'FILE* freopen(const char*, const char*, FILE*)', declared with attribute warn_unused_result [-Wunused-result]
/bin/bash ../libtool --silent --tag=CXX   --mode=link g++  -pthread -Wall -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -O2 -DNDEBUG  -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -o shibd shibd.o -lsaml -lxmltooling -lxml-security-c  ../shibsp/libshibsp.la -lxerces-c -L/usr/lib -llog4cpp -lnsl  
make[3]: Leaving directory `/<<BUILDDIR>>/shibboleth-sp2-2.4.3+dfsg/shibd'
Making all in util
make[3]: Entering directory `/<<BUILDDIR>>/shibboleth-sp2-2.4.3+dfsg/util'
g++ -DHAVE_CONFIG_H -I. -I.. -I../shibsp   -pthread -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -Wall -O2 -DNDEBUG   -D_FORTIFY_SOURCE=2  -pthread -Wall -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -O2 -DNDEBUG -c -o mdquery.o mdquery.cpp
mdquery.cpp: In function 'int main(int, char**)':
mdquery.cpp:65:19: warning: deprecated conversion from string constant to 'char*' [-Wwrite-strings]
mdquery.cpp:90:19: warning: deprecated conversion from string constant to 'char*' [-Wwrite-strings]
mdquery.cpp:92:19: warning: deprecated conversion from string constant to 'char*' [-Wwrite-strings]
mdquery.cpp:94:19: warning: deprecated conversion from string constant to 'char*' [-Wwrite-strings]
mdquery.cpp:96:19: warning: deprecated conversion from string constant to 'char*' [-Wwrite-strings]
/bin/bash ../libtool --silent --tag=CXX   --mode=link g++  -pthread -Wall -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -O2 -DNDEBUG  -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -o mdquery mdquery.o -lsaml -lxmltooling -lxml-security-c  ../shibsp/libshibsp.la -lxerces-c -L/usr/lib -llog4cpp -lnsl  
g++ -DHAVE_CONFIG_H -I. -I.. -I../shibsp   -pthread -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -Wall -O2 -DNDEBUG   -D_FORTIFY_SOURCE=2  -pthread -Wall -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -O2 -DNDEBUG -c -o resolvertest.o resolvertest.cpp
resolvertest.cpp: In function 'int main(int, char**)':
resolvertest.cpp:150:17: warning: deprecated conversion from string constant to 'char*' [-Wwrite-strings]
/bin/bash ../libtool --silent --tag=CXX   --mode=link g++  -pthread -Wall -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -O2 -DNDEBUG  -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -o resolvertest resolvertest.o -lsaml -lxmltooling -lxml-security-c  ../shibsp/libshibsp.la -lxerces-c -L/usr/lib -llog4cpp -lnsl  
make[3]: Leaving directory `/<<BUILDDIR>>/shibboleth-sp2-2.4.3+dfsg/util'
Making all in adfs
make[3]: Entering directory `/<<BUILDDIR>>/shibboleth-sp2-2.4.3+dfsg/adfs'
/bin/bash ../libtool --silent --tag=CXX   --mode=compile g++ -DHAVE_CONFIG_H -I. -I.. -I../shibsp   -pthread -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -Wall -O2 -DNDEBUG   -D_FORTIFY_SOURCE=2  -pthread -Wall -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -O2 -DNDEBUG -c -o adfs.lo adfs.cpp
adfs.cpp: In member function 'virtual void {anonymous}::ADFSConsumer::implementProtocol(const shibsp::Application&, const xmltooling::HTTPRequest&, xmltooling::HTTPResponse&, opensaml::SecurityPolicy&, const shibsp::PropertySet*, const xmltooling::XMLObject&) const':
adfs.cpp:662:113: warning: comparison between signed and unsigned integer expressions [-Wsign-compare]
adfs.cpp:666:86: warning: comparison between signed and unsigned integer expressions [-Wsign-compare]
adfs.cpp:708:108: warning: comparison between signed and unsigned integer expressions [-Wsign-compare]
/bin/bash ../libtool --silent --tag=CXX   --mode=link g++  -pthread -Wall -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -O2 -DNDEBUG -module -avoid-version -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -o adfs.la -rpath /usr/lib/arm-linux-gnueabihf/shibboleth adfs.lo -lsaml -lxmltooling -lxml-security-c  ../shibsp/libshibsp.la -lxerces-c -L/usr/lib -llog4cpp -lnsl  
/bin/bash ../libtool --silent  --tag=CXX   --mode=compile g++ -DHAVE_CONFIG_H -I. -I.. -I../shibsp  -DSHIBSP_LITE -pthread -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -Wall -O2 -DNDEBUG   -D_FORTIFY_SOURCE=2  -pthread -Wall -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -O2 -DNDEBUG -c -o adfs_lite_la-adfs.lo `test -f 'adfs.cpp' || echo './'`adfs.cpp
/bin/bash ../libtool --silent --tag=CXX   --mode=link g++  -pthread -Wall -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -O2 -DNDEBUG -module -avoid-version -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -o adfs-lite.la -rpath /usr/lib/arm-linux-gnueabihf/shibboleth adfs_lite_la-adfs.lo -lxmltooling-lite ../shibsp/libshibsp-lite.la -lxerces-c -L/usr/lib -llog4cpp -lnsl  
make[3]: Leaving directory `/<<BUILDDIR>>/shibboleth-sp2-2.4.3+dfsg/adfs'
Making all in memcache-store
make[3]: Entering directory `/<<BUILDDIR>>/shibboleth-sp2-2.4.3+dfsg/memcache-store'
/bin/bash ../libtool --silent --tag=CXX   --mode=compile g++ -DHAVE_CONFIG_H -I. -I.. -I../shibsp   -pthread -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -Wall -O2 -DNDEBUG   -D_FORTIFY_SOURCE=2  -pthread -Wall -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -O2 -DNDEBUG -c -o memcache-store.lo memcache-store.cpp
/bin/bash ../libtool --silent --tag=CXX   --mode=link g++  -pthread -Wall -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -O2 -DNDEBUG -module -avoid-version -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -o memcache-store.la -rpath /usr/lib/arm-linux-gnueabihf/shibboleth memcache-store.lo -lsaml -lxmltooling -lxml-security-c  -lmemcached -lxerces-c -L/usr/lib -llog4cpp -lnsl  
make[3]: Leaving directory `/<<BUILDDIR>>/shibboleth-sp2-2.4.3+dfsg/memcache-store'
Making all in apache
make[3]: Entering directory `/<<BUILDDIR>>/shibboleth-sp2-2.4.3+dfsg/apache'
/bin/bash ../libtool --silent  --tag=CXX   --mode=compile g++ -DHAVE_CONFIG_H -I. -I.. -I../shibsp   -pthread -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -Wall -O2 -DNDEBUG   -D_FORTIFY_SOURCE=2 -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -D_LARGEFILE64_SOURCE -D_REENTRANT -I/usr/include/apache2 -I. -I/usr/include -I/usr/include/apr-1.0  -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -D_LARGEFILE64_SOURCE -D_REENTRANT -I/usr/include -I/usr/include/apr-1.0 -I/usr/include/openssl -I/usr/include/xmltok -pthread   -g -O2 -pthread  -D_REENTRANT -D_GNU_SOURCE -D_LARGEFILE64_SOURCE  -I/usr/include/apr-1.0   -I/usr/include/apr-1.0 -I/usr/include -I/usr/include/apache2 -pthread -Wall -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -O2 -DNDEBUG -c -o mod_shib_22_la-mod_shib_22.lo `test -f 'mod_shib_22.cpp' || echo './'`mod_shib_22.cpp
In file included from mod_shib_22.cpp:70:0:
mod_apache.cpp:107:31: warning: deprecated conversion from string constant to 'char*' [-Wwrite-strings]
/bin/bash ../libtool --silent --tag=CXX   --mode=link g++ -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -D_LARGEFILE64_SOURCE -D_REENTRANT -I/usr/include/apache2 -I. -I/usr/include -I/usr/include/apr-1.0  -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -D_LARGEFILE64_SOURCE -D_REENTRANT -I/usr/include -I/usr/include/apr-1.0 -I/usr/include/openssl -I/usr/include/xmltok -pthread   -g -O2 -pthread  -D_REENTRANT -D_GNU_SOURCE -D_LARGEFILE64_SOURCE  -I/usr/include/apr-1.0   -I/usr/include/apr-1.0 -I/usr/include -I/usr/include/apache2 -pthread -Wall -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -O2 -DNDEBUG -module -avoid-version -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -o mod_shib_22.la -rpath /usr/lib/arm-linux-gnueabihf/shibboleth mod_shib_22_la-mod_shib_22.lo -lxmltooling-lite ../shibsp/libshibsp-lite.la -lxerces-c -L/usr/lib -llog4cpp -lnsl  
make[3]: Leaving directory `/<<BUILDDIR>>/shibboleth-sp2-2.4.3+dfsg/apache'
Making all in odbc-store
make[3]: Entering directory `/<<BUILDDIR>>/shibboleth-sp2-2.4.3+dfsg/odbc-store'
/bin/bash ../libtool --silent --tag=CXX   --mode=compile g++ -DHAVE_CONFIG_H -I. -I.. -I../shibsp   -pthread -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -Wall -O2 -DNDEBUG   -D_FORTIFY_SOURCE=2  -pthread -Wall -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -O2 -DNDEBUG -c -o odbc-store.lo odbc-store.cpp
/bin/bash ../libtool --silent --tag=CXX   --mode=link g++  -pthread -Wall -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -O2 -DNDEBUG -module -avoid-version -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -o odbc-store.la -rpath /usr/lib/arm-linux-gnueabihf/shibboleth odbc-store.lo -lsaml -lxmltooling -lxml-security-c  -lodbc -lxerces-c -L/usr/lib -llog4cpp -lnsl  
make[3]: Leaving directory `/<<BUILDDIR>>/shibboleth-sp2-2.4.3+dfsg/odbc-store'
make[3]: Entering directory `/<<BUILDDIR>>/shibboleth-sp2-2.4.3+dfsg'
rm -rf doc/api
SRCDIR='.' PROJECT='shibboleth' DOCDIR='doc/api' VERSION='2.4.3' PERL_PATH='/usr/bin/perl' HAVE_DOT='YES' DOT_PATH='/usr/bin' GENERATE_MAN='NO' GENERATE_RTF='NO' GENERATE_XML='NO' GENERATE_HTMLHELP='NO' GENERATE_CHI='NO' GENERATE_HTML='YES' GENERATE_LATEX='NO' DX_INCLUDE= /usr/bin/doxygen ./doxygen.cfg
warning: Tag `USE_WINDOWS_ENCODING' at line 11 of file ./doxygen.cfg has become obsolete.
To avoid this warning please remove this line from your configuration file or upgrade it using "doxygen -u"
warning: Tag `DETAILS_AT_TOP' at line 33 of file ./doxygen.cfg has become obsolete.
To avoid this warning please remove this line from your configuration file or upgrade it using "doxygen -u"
warning: Tag `SHOW_DIRECTORIES' at line 70 of file ./doxygen.cfg has become obsolete.
To avoid this warning please remove this line from your configuration file or upgrade it using "doxygen -u"
warning: Tag `HTML_ALIGN_MEMBERS' at line 144 of file ./doxygen.cfg has become obsolete.
To avoid this warning please remove this line from your configuration file or upgrade it using "doxygen -u"
warning: Tag `MAX_DOT_GRAPH_WIDTH' at line 245 of file ./doxygen.cfg has become obsolete.
To avoid this warning please remove this line from your configuration file or upgrade it using "doxygen -u"
warning: Tag `MAX_DOT_GRAPH_HEIGHT' at line 246 of file ./doxygen.cfg has become obsolete.
To avoid this warning please remove this line from your configuration file or upgrade it using "doxygen -u"
Notice: Output directory `doc/api' does not exist. I have created it for you.
Searching for include files...
Searching for files in directory /<<BUILDDIR>>/shibboleth-sp2-2.4.3+dfsg
Searching for files in directory /<<BUILDDIR>>/shibboleth-sp2-2.4.3+dfsg/adfs
Searching for files in directory /<<BUILDDIR>>/shibboleth-sp2-2.4.3+dfsg/apache
Searching for files in directory /<<BUILDDIR>>/shibboleth-sp2-2.4.3+dfsg/autom4te.cache
Searching for files in directory /<<BUILDDIR>>/shibboleth-sp2-2.4.3+dfsg/build-aux
Searching for files in directory /<<BUILDDIR>>/shibboleth-sp2-2.4.3+dfsg/configs
Searching for files in directory /<<BUILDDIR>>/shibboleth-sp2-2.4.3+dfsg/debian
Searching for files in directory /<<BUILDDIR>>/shibboleth-sp2-2.4.3+dfsg/debian/man-pages
Searching for files in directory /<<BUILDDIR>>/shibboleth-sp2-2.4.3+dfsg/debian/patches
Searching for files in directory /<<BUILDDIR>>/shibboleth-sp2-2.4.3+dfsg/debian/source
Searching for files in directory /<<BUILDDIR>>/shibboleth-sp2-2.4.3+dfsg/doc
Searching for files in directory /<<BUILDDIR>>/shibboleth-sp2-2.4.3+dfsg/doc/api
Searching for files in directory /<<BUILDDIR>>/shibboleth-sp2-2.4.3+dfsg/fastcgi
Searching for files in directory /<<BUILDDIR>>/shibboleth-sp2-2.4.3+dfsg/isapi_shib
Searching for files in directory /<<BUILDDIR>>/shibboleth-sp2-2.4.3+dfsg/m4
Searching for files in directory /<<BUILDDIR>>/shibboleth-sp2-2.4.3+dfsg/memcache-store
Searching for files in directory /<<BUILDDIR>>/shibboleth-sp2-2.4.3+dfsg/nsapi_shib
Searching for files in directory /<<BUILDDIR>>/shibboleth-sp2-2.4.3+dfsg/odbc-store
Searching for files in directory /<<BUILDDIR>>/shibboleth-sp2-2.4.3+dfsg/schemas
Searching for files in directory /<<BUILDDIR>>/shibboleth-sp2-2.4.3+dfsg/selinux
Searching for files in directory /<<BUILDDIR>>/shibboleth-sp2-2.4.3+dfsg/shibd
Searching for files in directory /<<BUILDDIR>>/shibboleth-sp2-2.4.3+dfsg/shibsp
Searching for files in directory /<<BUILDDIR>>/shibboleth-sp2-2.4.3+dfsg/shibsp/attribute
Searching for files in directory /<<BUILDDIR>>/shibboleth-sp2-2.4.3+dfsg/shibsp/attribute/filtering
Searching for files in directory /<<BUILDDIR>>/shibboleth-sp2-2.4.3+dfsg/shibsp/attribute/filtering/impl
Searching for files in directory /<<BUILDDIR>>/shibboleth-sp2-2.4.3+dfsg/shibsp/attribute/resolver
Searching for files in directory /<<BUILDDIR>>/shibboleth-sp2-2.4.3+dfsg/shibsp/attribute/resolver/impl
Searching for files in directory /<<BUILDDIR>>/shibboleth-sp2-2.4.3+dfsg/shibsp/binding
Searching for files in directory /<<BUILDDIR>>/shibboleth-sp2-2.4.3+dfsg/shibsp/binding/impl
Searching for files in directory /<<BUILDDIR>>/shibboleth-sp2-2.4.3+dfsg/shibsp/handler
Searching for files in directory /<<BUILDDIR>>/shibboleth-sp2-2.4.3+dfsg/shibsp/handler/impl
Searching for files in directory /<<BUILDDIR>>/shibboleth-sp2-2.4.3+dfsg/shibsp/impl
Searching for files in directory /<<BUILDDIR>>/shibboleth-sp2-2.4.3+dfsg/shibsp/lite
Searching for files in directory /<<BUILDDIR>>/shibboleth-sp2-2.4.3+dfsg/shibsp/metadata
Searching for files in directory /<<BUILDDIR>>/shibboleth-sp2-2.4.3+dfsg/shibsp/remoting
Searching for files in directory /<<BUILDDIR>>/shibboleth-sp2-2.4.3+dfsg/shibsp/remoting/impl
Searching for files in directory /<<BUILDDIR>>/shibboleth-sp2-2.4.3+dfsg/shibsp/security
Searching for files in directory /<<BUILDDIR>>/shibboleth-sp2-2.4.3+dfsg/shibsp/util
Searching for files in directory /<<BUILDDIR>>/shibboleth-sp2-2.4.3+dfsg/util
Searching for example files...
Searching for files in directory /<<BUILDDIR>>/shibboleth-sp2-2.4.3+dfsg/shibsp
Searching for files in directory /<<BUILDDIR>>/shibboleth-sp2-2.4.3+dfsg/shibsp/attribute
Searching for files in directory /<<BUILDDIR>>/shibboleth-sp2-2.4.3+dfsg/shibsp/attribute/filtering
Searching for files in directory /<<BUILDDIR>>/shibboleth-sp2-2.4.3+dfsg/shibsp/attribute/filtering/impl
Searching for files in directory /<<BUILDDIR>>/shibboleth-sp2-2.4.3+dfsg/shibsp/attribute/resolver
Searching for files in directory /<<BUILDDIR>>/shibboleth-sp2-2.4.3+dfsg/shibsp/attribute/resolver/impl
Searching for files in directory /<<BUILDDIR>>/shibboleth-sp2-2.4.3+dfsg/shibsp/binding
Searching for files in directory /<<BUILDDIR>>/shibboleth-sp2-2.4.3+dfsg/shibsp/binding/impl
Searching for files in directory /<<BUILDDIR>>/shibboleth-sp2-2.4.3+dfsg/shibsp/handler
Searching for files in directory /<<BUILDDIR>>/shibboleth-sp2-2.4.3+dfsg/shibsp/handler/impl
Searching for files in directory /<<BUILDDIR>>/shibboleth-sp2-2.4.3+dfsg/shibsp/impl
Searching for files in directory /<<BUILDDIR>>/shibboleth-sp2-2.4.3+dfsg/shibsp/lite
Searching for files in directory /<<BUILDDIR>>/shibboleth-sp2-2.4.3+dfsg/shibsp/metadata
Searching for files in directory /<<BUILDDIR>>/shibboleth-sp2-2.4.3+dfsg/shibsp/remoting
Searching for files in directory /<<BUILDDIR>>/shibboleth-sp2-2.4.3+dfsg/shibsp/remoting/impl
Searching for files in directory /<<BUILDDIR>>/shibboleth-sp2-2.4.3+dfsg/shibsp/security
Searching for files in directory /<<BUILDDIR>>/shibboleth-sp2-2.4.3+dfsg/shibsp/util
Searching for images...
Searching for dot files...
Searching for msc files...
Searching for files to exclude
Searching for files to process...
Searching for files in directory /<<BUILDDIR>>/shibboleth-sp2-2.4.3+dfsg/shibsp
Searching for files in directory /<<BUILDDIR>>/shibboleth-sp2-2.4.3+dfsg/shibsp/attribute
Searching for files in directory /<<BUILDDIR>>/shibboleth-sp2-2.4.3+dfsg/shibsp/attribute/filtering
Searching for files in directory /<<BUILDDIR>>/shibboleth-sp2-2.4.3+dfsg/shibsp/attribute/filtering/impl
Searching for files in directory /<<BUILDDIR>>/shibboleth-sp2-2.4.3+dfsg/shibsp/attribute/resolver
Searching for files in directory /<<BUILDDIR>>/shibboleth-sp2-2.4.3+dfsg/shibsp/attribute/resolver/impl
Searching for files in directory /<<BUILDDIR>>/shibboleth-sp2-2.4.3+dfsg/shibsp/binding
Searching for files in directory /<<BUILDDIR>>/shibboleth-sp2-2.4.3+dfsg/shibsp/binding/impl
Searching for files in directory /<<BUILDDIR>>/shibboleth-sp2-2.4.3+dfsg/shibsp/handler
Searching for files in directory /<<BUILDDIR>>/shibboleth-sp2-2.4.3+dfsg/shibsp/handler/impl
Searching for files in directory /<<BUILDDIR>>/shibboleth-sp2-2.4.3+dfsg/shibsp/impl
Searching for files in directory /<<BUILDDIR>>/shibboleth-sp2-2.4.3+dfsg/shibsp/lite
Searching for files in directory /<<BUILDDIR>>/shibboleth-sp2-2.4.3+dfsg/shibsp/metadata
Searching for files in directory /<<BUILDDIR>>/shibboleth-sp2-2.4.3+dfsg/shibsp/remoting
Searching for files in directory /<<BUILDDIR>>/shibboleth-sp2-2.4.3+dfsg/shibsp/remoting/impl
Searching for files in directory /<<BUILDDIR>>/shibboleth-sp2-2.4.3+dfsg/shibsp/security
Searching for files in directory /<<BUILDDIR>>/shibboleth-sp2-2.4.3+dfsg/shibsp/util
Reading and parsing tag files
Preprocessing /<<BUILDDIR>>/shibboleth-sp2-2.4.3+dfsg/shibsp/AbstractSPRequest.h...
Parsing file /<<BUILDDIR>>/shibboleth-sp2-2.4.3+dfsg/shibsp/AbstractSPRequest.h...
Preprocessing /<<BUILDDIR>>/shibboleth-sp2-2.4.3+dfsg/shibsp/AccessControl.h...
Parsing file /<<BUILDDIR>>/shibboleth-sp2-2.4.3+dfsg/shibsp/AccessControl.h...
Preprocessing /<<BUILDDIR>>/shibboleth-sp2-2.4.3+dfsg/shibsp/Application.h...
Parsing file /<<BUILDDIR>>/shibboleth-sp2-2.4.3+dfsg/shibsp/Application.h...
Preprocessing /<<BUILDDIR>>/shibboleth-sp2-2.4.3+dfsg/shibsp/attribute/Attribute.h...
Parsing file /<<BUILDDIR>>/shibboleth-sp2-2.4.3+dfsg/shibsp/attribute/Attribute.h...
Preprocessing /<<BUILDDIR>>/shibboleth-sp2-2.4.3+dfsg/shibsp/attribute/AttributeDecoder.h...
Parsing file /<<BUILDDIR>>/shibboleth-sp2-2.4.3+dfsg/shibsp/attribute/AttributeDecoder.h...
Preprocessing /<<BUILDDIR>>/shibboleth-sp2-2.4.3+dfsg/shibsp/attribute/ExtensibleAttribute.h...
Parsing file /<<BUILDDIR>>/shibboleth-sp2-2.4.3+dfsg/shibsp/attribute/ExtensibleAttribute.h...
Preprocessing /<<BUILDDIR>>/shibboleth-sp2-2.4.3+dfsg/shibsp/attribute/filtering/AttributeFilter.h...
Parsing file /<<BUILDDIR>>/shibboleth-sp2-2.4.3+dfsg/shibsp/attribute/filtering/AttributeFilter.h...
Preprocessing /<<BUILDDIR>>/shibboleth-sp2-2.4.3+dfsg/shibsp/attribute/filtering/BasicFilteringContext.h...
Parsing file /<<BUILDDIR>>/shibboleth-sp2-2.4.3+dfsg/shibsp/attribute/filtering/BasicFilteringContext.h...
Preprocessing /<<BUILDDIR>>/shibboleth-sp2-2.4.3+dfsg/shibsp/attribute/filtering/FilteringContext.h...
Parsing file /<<BUILDDIR>>/shibboleth-sp2-2.4.3+dfsg/shibsp/attribute/filtering/FilteringContext.h...
Preprocessing /<<BUILDDIR>>/shibboleth-sp2-2.4.3+dfsg/shibsp/attribute/filtering/FilterPolicyContext.h...
Parsing file /<<BUILDDIR>>/shibboleth-sp2-2.4.3+dfsg/shibsp/attribute/filtering/FilterPolicyContext.h...
Preprocessing /<<BUILDDIR>>/shibboleth-sp2-2.4.3+dfsg/shibsp/attribute/filtering/MatchFunctor.h...
Parsing file /<<BUILDDIR>>/shibboleth-sp2-2.4.3+dfsg/shibsp/attribute/filtering/MatchFunctor.h...
Preprocessing /<<BUILDDIR>>/shibboleth-sp2-2.4.3+dfsg/shibsp/attribute/NameIDAttribute.h...
Parsing file /<<BUILDDIR>>/shibboleth-sp2-2.4.3+dfsg/shibsp/attribute/NameIDAttribute.h...
Preprocessing /<<BUILDDIR>>/shibboleth-sp2-2.4.3+dfsg/shibsp/attribute/resolver/AttributeExtractor.h...
Parsing file /<<BUILDDIR>>/shibboleth-sp2-2.4.3+dfsg/shibsp/attribute/resolver/AttributeExtractor.h...
Preprocessing /<<BUILDDIR>>/shibboleth-sp2-2.4.3+dfsg/shibsp/attribute/resolver/AttributeResolver.h...
Parsing file /<<BUILDDIR>>/shibboleth-sp2-2.4.3+dfsg/shibsp/attribute/resolver/AttributeResolver.h...
Preprocessing /<<BUILDDIR>>/shibboleth-sp2-2.4.3+dfsg/shibsp/attribute/resolver/ResolutionContext.h...
Parsing file /<<BUILDDIR>>/shibboleth-sp2-2.4.3+dfsg/shibsp/attribute/resolver/ResolutionContext.h...
Preprocessing /<<BUILDDIR>>/shibboleth-sp2-2.4.3+dfsg/shibsp/attribute/ScopedAttribute.h...
Parsing file /<<BUILDDIR>>/shibboleth-sp2-2.4.3+dfsg/shibsp/attribute/ScopedAttribute.h...
Preprocessing /<<BUILDDIR>>/shibboleth-sp2-2.4.3+dfsg/shibsp/attribute/SimpleAttribute.h...
Parsing file /<<BUILDDIR>>/shibboleth-sp2-2.4.3+dfsg/shibsp/attribute/SimpleAttribute.h...
Preprocessing /<<BUILDDIR>>/shibboleth-sp2-2.4.3+dfsg/shibsp/attribute/XMLAttribute.h...
Parsing file /<<BUILDDIR>>/shibboleth-sp2-2.4.3+dfsg/shibsp/attribute/XMLAttribute.h...
Preprocessing /<<BUILDDIR>>/shibboleth-sp2-2.4.3+dfsg/shibsp/base.h...
Parsing file /<<BUILDDIR>>/shibboleth-sp2-2.4.3+dfsg/shibsp/base.h...
Preprocessing /<<BUILDDIR>>/shibboleth-sp2-2.4.3+dfsg/shibsp/binding/ArtifactResolver.h...
Parsing file /<<BUILDDIR>>/shibboleth-sp2-2.4.3+dfsg/shibsp/binding/ArtifactResolver.h...
Preprocessing /<<BUILDDIR>>/shibboleth-sp2-2.4.3+dfsg/shibsp/binding/ProtocolProvider.h...
Parsing file /<<BUILDDIR>>/shibboleth-sp2-2.4.3+dfsg/shibsp/binding/ProtocolProvider.h...
Preprocessing /<<BUILDDIR>>/shibboleth-sp2-2.4.3+dfsg/shibsp/binding/SOAPClient.h...
Parsing file /<<BUILDDIR>>/shibboleth-sp2-2.4.3+dfsg/shibsp/binding/SOAPClient.h...
Preprocessing /<<BUILDDIR>>/shibboleth-sp2-2.4.3+dfsg/shibsp/config_pub.h...
Parsing file /<<BUILDDIR>>/shibboleth-sp2-2.4.3+dfsg/shibsp/config_pub.h...
Preprocessing /<<BUILDDIR>>/shibboleth-sp2-2.4.3+dfsg/shibsp/config_pub_win32.h...
Parsing file /<<BUILDDIR>>/shibboleth-sp2-2.4.3+dfsg/shibsp/config_pub_win32.h...
Preprocessing /<<BUILDDIR>>/shibboleth-sp2-2.4.3+dfsg/shibsp/exceptions.h...
Parsing file /<<BUILDDIR>>/shibboleth-sp2-2.4.3+dfsg/shibsp/exceptions.h...
Preprocessing /<<BUILDDIR>>/shibboleth-sp2-2.4.3+dfsg/shibsp/GSSRequest.h...
Parsing file /<<BUILDDIR>>/shibboleth-sp2-2.4.3+dfsg/shibsp/GSSRequest.h...
Preprocessing /<<BUILDDIR>>/shibboleth-sp2-2.4.3+dfsg/shibsp/handler/AbstractHandler.h...
Parsing file /<<BUILDDIR>>/shibboleth-sp2-2.4.3+dfsg/shibsp/handler/AbstractHandler.h...
Preprocessing /<<BUILDDIR>>/shibboleth-sp2-2.4.3+dfsg/shibsp/handler/AssertionConsumerService.h...
Parsing file /<<BUILDDIR>>/shibboleth-sp2-2.4.3+dfsg/shibsp/handler/AssertionConsumerService.h...
Preprocessing /<<BUILDDIR>>/shibboleth-sp2-2.4.3+dfsg/shibsp/handler/Handler.h...
Parsing file /<<BUILDDIR>>/shibboleth-sp2-2.4.3+dfsg/shibsp/handler/Handler.h...
Preprocessing /<<BUILDDIR>>/shibboleth-sp2-2.4.3+dfsg/shibsp/handler/LogoutHandler.h...
Parsing file /<<BUILDDIR>>/shibboleth-sp2-2.4.3+dfsg/shibsp/handler/LogoutHandler.h...
Preprocessing /<<BUILDDIR>>/shibboleth-sp2-2.4.3+dfsg/shibsp/handler/LogoutInitiator.h...
Parsing file /<<BUILDDIR>>/shibboleth-sp2-2.4.3+dfsg/shibsp/handler/LogoutInitiator.h...
Preprocessing /<<BUILDDIR>>/shibboleth-sp2-2.4.3+dfsg/shibsp/handler/RemotedHandler.h...
Parsing file /<<BUILDDIR>>/shibboleth-sp2-2.4.3+dfsg/shibsp/handler/RemotedHandler.h...
Preprocessing /<<BUILDDIR>>/shibboleth-sp2-2.4.3+dfsg/shibsp/handler/SessionInitiator.h...
Parsing file /<<BUILDDIR>>/shibboleth-sp2-2.4.3+dfsg/shibsp/handler/SessionInitiator.h...
Preprocessing /<<BUILDDIR>>/shibboleth-sp2-2.4.3+dfsg/shibsp/internal.h...
Parsing file /<<BUILDDIR>>/shibboleth-sp2-2.4.3+dfsg/shibsp/internal.h...
Preprocessing /<<BUILDDIR>>/shibboleth-sp2-2.4.3+dfsg/shibsp/lite/CommonDomainCookie.h...
Parsing file /<<BUILDDIR>>/shibboleth-sp2-2.4.3+dfsg/shibsp/lite/CommonDomainCookie.h...
Preprocessing /<<BUILDDIR>>/shibboleth-sp2-2.4.3+dfsg/shibsp/lite/SAMLConstants.h...
Parsing file /<<BUILDDIR>>/shibboleth-sp2-2.4.3+dfsg/shibsp/lite/SAMLConstants.h...
Preprocessing /<<BUILDDIR>>/shibboleth-sp2-2.4.3+dfsg/shibsp/metadata/MetadataExt.h...
Parsing file /<<BUILDDIR>>/shibboleth-sp2-2.4.3+dfsg/shibsp/metadata/MetadataExt.h...
Preprocessing /<<BUILDDIR>>/shibboleth-sp2-2.4.3+dfsg/shibsp/metadata/MetadataProviderCriteria.h...
Parsing file /<<BUILDDIR>>/shibboleth-sp2-2.4.3+dfsg/shibsp/metadata/MetadataProviderCriteria.h...
Preprocessing /<<BUILDDIR>>/shibboleth-sp2-2.4.3+dfsg/shibsp/paths.h...
Parsing file /<<BUILDDIR>>/shibboleth-sp2-2.4.3+dfsg/shibsp/paths.h...
Preprocessing /<<BUILDDIR>>/shibboleth-sp2-2.4.3+dfsg/shibsp/remoting/ddf.h...
Parsing file /<<BUILDDIR>>/shibboleth-sp2-2.4.3+dfsg/shibsp/remoting/ddf.h...
Preprocessing /<<BUILDDIR>>/shibboleth-sp2-2.4.3+dfsg/shibsp/remoting/impl/SocketListener.h...
Parsing file /<<BUILDDIR>>/shibboleth-sp2-2.4.3+dfsg/shibsp/remoting/impl/SocketListener.h...
Preprocessing /<<BUILDDIR>>/shibboleth-sp2-2.4.3+dfsg/shibsp/remoting/ListenerService.h...
Parsing file /<<BUILDDIR>>/shibboleth-sp2-2.4.3+dfsg/shibsp/remoting/ListenerService.h...
Preprocessing /<<BUILDDIR>>/shibboleth-sp2-2.4.3+dfsg/shibsp/RequestMapper.h...
Parsing file /<<BUILDDIR>>/shibboleth-sp2-2.4.3+dfsg/shibsp/RequestMapper.h...
Preprocessing /<<BUILDDIR>>/shibboleth-sp2-2.4.3+dfsg/shibsp/resource.h...
Parsing file /<<BUILDDIR>>/shibboleth-sp2-2.4.3+dfsg/shibsp/resource.h...
Preprocessing /<<BUILDDIR>>/shibboleth-sp2-2.4.3+dfsg/shibsp/security/PKIXTrustEngine.h...
Parsing file /<<BUILDDIR>>/shibboleth-sp2-2.4.3+dfsg/shibsp/security/PKIXTrustEngine.h...
Preprocessing /<<BUILDDIR>>/shibboleth-sp2-2.4.3+dfsg/shibsp/security/SecurityPolicy.h...
Parsing file /<<BUILDDIR>>/shibboleth-sp2-2.4.3+dfsg/shibsp/security/SecurityPolicy.h...
Preprocessing /<<BUILDDIR>>/shibboleth-sp2-2.4.3+dfsg/shibsp/security/SecurityPolicyProvider.h...
Parsing file /<<BUILDDIR>>/shibboleth-sp2-2.4.3+dfsg/shibsp/security/SecurityPolicyProvider.h...
Preprocessing /<<BUILDDIR>>/shibboleth-sp2-2.4.3+dfsg/shibsp/ServiceProvider.h...
Parsing file /<<BUILDDIR>>/shibboleth-sp2-2.4.3+dfsg/shibsp/ServiceProvider.h...
Preprocessing /<<BUILDDIR>>/shibboleth-sp2-2.4.3+dfsg/shibsp/SessionCache.h...
Parsing file /<<BUILDDIR>>/shibboleth-sp2-2.4.3+dfsg/shibsp/SessionCache.h...
Preprocessing /<<BUILDDIR>>/shibboleth-sp2-2.4.3+dfsg/shibsp/SessionCacheEx.h...
Parsing file /<<BUILDDIR>>/shibboleth-sp2-2.4.3+dfsg/shibsp/SessionCacheEx.h...
Preprocessing /<<BUILDDIR>>/shibboleth-sp2-2.4.3+dfsg/shibsp/SPConfig.h...
Parsing file /<<BUILDDIR>>/shibboleth-sp2-2.4.3+dfsg/shibsp/SPConfig.h...
Preprocessing /<<BUILDDIR>>/shibboleth-sp2-2.4.3+dfsg/shibsp/SPRequest.h...
Parsing file /<<BUILDDIR>>/shibboleth-sp2-2.4.3+dfsg/shibsp/SPRequest.h...
Preprocessing /<<BUILDDIR>>/shibboleth-sp2-2.4.3+dfsg/shibsp/TransactionLog.h...
Parsing file /<<BUILDDIR>>/shibboleth-sp2-2.4.3+dfsg/shibsp/TransactionLog.h...
Preprocessing /<<BUILDDIR>>/shibboleth-sp2-2.4.3+dfsg/shibsp/util/CGIParser.h...
Parsing file /<<BUILDDIR>>/shibboleth-sp2-2.4.3+dfsg/shibsp/util/CGIParser.h...
Preprocessing /<<BUILDDIR>>/shibboleth-sp2-2.4.3+dfsg/shibsp/util/DOMPropertySet.h...
Parsing file /<<BUILDDIR>>/shibboleth-sp2-2.4.3+dfsg/shibsp/util/DOMPropertySet.h...
Preprocessing /<<BUILDDIR>>/shibboleth-sp2-2.4.3+dfsg/shibsp/util/PropertySet.h...
Parsing file /<<BUILDDIR>>/shibboleth-sp2-2.4.3+dfsg/shibsp/util/PropertySet.h...
Preprocessing /<<BUILDDIR>>/shibboleth-sp2-2.4.3+dfsg/shibsp/util/SPConstants.h...
Parsing file /<<BUILDDIR>>/shibboleth-sp2-2.4.3+dfsg/shibsp/util/SPConstants.h...
Preprocessing /<<BUILDDIR>>/shibboleth-sp2-2.4.3+dfsg/shibsp/util/TemplateParameters.h...
Parsing file /<<BUILDDIR>>/shibboleth-sp2-2.4.3+dfsg/shibsp/util/TemplateParameters.h...
Preprocessing /<<BUILDDIR>>/shibboleth-sp2-2.4.3+dfsg/shibsp/version.h...
Parsing file /<<BUILDDIR>>/shibboleth-sp2-2.4.3+dfsg/shibsp/version.h...
Building group list...
Building directory list...
Building namespace list...
Building file list...
Building class list...
Associating documentation with classes...
Computing nesting relations for classes...
Building example list...
Searching for enumerations...
Searching for documented typedefs...
Searching for members imported via using declarations...
Searching for included using directives...
Searching for documented variables...
Building member list...
Searching for friends...
Searching for documented defines...
Computing class inheritance relations...
Computing class usage relations...
Flushing cached template relati/<<BUILDDIR>>/shibboleth-sp2-2.4.3+dfsg/shibsp/Application.h:39: warning: Member CredentialResolver (variable) of namespace xmltooling is not documented.
/<<BUILDDIR>>/shibboleth-sp2-2.4.3+dfsg/shibsp/Application.h:40: warning: Member RWLock (variable) of namespace xmltooling is not documented.
/<<BUILDDIR>>/shibboleth-sp2-2.4.3+dfsg/shibsp/Application.h:41: warning: Member SOAPTransport (variable) of namespace xmltooling is not documented.
/<<BUILDDIR>>/shibboleth-sp2-2.4.3+dfsg/shibsp/Application.h:42: warning: Member StorageService (variable) of namespace xmltooling is not documented.
/<<BUILDDIR>>/shibboleth-sp2-2.4.3+dfsg/shibsp/Application.h:43: warning: Member TrustEngine (variable) of namespace xmltooling is not documented.
/<<BUILDDIR>>/shibboleth-sp2-2.4.3+dfsg/shibsp/Application.h:48: warning: Member SecurityPolicyRule (variable) of namespace opensaml is not documented.
/<<BUILDDIR>>/shibboleth-sp2-2.4.3+dfsg/shibsp/Application.h:50: warning: Member MetadataProvider (variable) of namespace opensaml::saml2md is not documented.
/<<BUILDDIR>>/shibboleth-sp2-2.4.3+dfsg/shibsp/attribute/AttributeDecoder.h:36: warning: Member QName (variable) of namespace xmltooling is not documented.
/<<BUILDDIR>>/shibboleth-sp2-2.4.3+dfsg/shibsp/attribute/AttributeDecoder.h:37: warning: Member XMLObject (variable) of namespace xmltooling is not documented.
/<<BUILDDIR>>/shibboleth-sp2-2.4.3+dfsg/shibsp/attribute/filtering/FilteringContext.h:37: warning: Member RoleDescriptor (variable) of namespace opensaml::saml2md is not documented.
/<<BUILDDIR>>/shibboleth-sp2-2.4.3+dfsg/shibsp/attribute/resolver/AttributeExtractor.h:43: warning: Member SPSSODescriptor (variable) of namespace opensaml::saml2md is not documented.
/<<BUILDDIR>>/shibboleth-sp2-2.4.3+dfsg/shibsp/attribute/resolver/AttributeResolver.h:38: warning: Member Assertion (variable) of namespace opensaml is not documented.
/<<BUILDDIR>>/shibboleth-sp2-2.4.3+dfsg/shibsp/attribute/resolver/AttributeResolver.h:40: warning: Member NameID (variable) of namespace opensaml::saml2 is not documented.
/<<BUILDDIR>>/shibboleth-sp2-2.4.3+dfsg/shibsp/attribute/resolver/AttributeResolver.h:43: warning: Member EntityDescriptor (variable) of namespace opensaml::saml2md is not documented.
/<<BUILDDIR>>/shibboleth-sp2-2.4.3+dfsg/shibsp/base.h:51: warning: Member SHIBSP_IMPORT (macro definition) of file base.h is not documented.
/<<BUILDDIR>>/shibboleth-sp2-2.4.3+dfsg/shibsp/base.h:57: warning: Member SHIBSP_EXPORT (macro definition) of file base.h is not documented.
/<<BUILDDIR>>/shibboleth-sp2-2.4.3+dfsg/shibsp/base.h:58: warning: Member SHIBSP_DLLLOCAL (macro definition) of file base.h is not documented.
/<<BUILDDIR>>/shibboleth-sp2-2.4.3+dfsg/shibsp/base.h:59: warning: Member SHIBSP_DLLPUBLIC (macro definition) of file base.h is not documented.
/<<BUILDDIR>>/shibboleth-sp2-2.4.3+dfsg/shibsp/base.h:67: warning: Member SHIBSP_API (macro definition) of file base.h is not documented.
/<<BUILDDIR>>/shibboleth-sp2-2.4.3+dfsg/shibsp/base.h:76: warning: Member SHIBSP_EXCEPTIONAPI(api) (macro definition) of file base.h is not documented.
/<<BUILDDIR>>/shibboleth-sp2-2.4.3+dfsg/shibsp/exceptions.h:35: warning: Member DECL_XMLTOOLING_EXCEPTION(AttributeException,, shibsp, xmltooling::XMLToolingException, Exceptions during attribute processing.) (function) of namespace shibsp is not documented.
/<<BUILDDIR>>/shibboleth-sp2-2.4.3+dfsg/shibsp/exceptions.h:36: warning: Member DECL_XMLTOOLING_EXCEPTION(AttributeExtractionException,, shibsp, shibsp::AttributeException, Exceptions during attribute extraction.) (function) of namespace shibsp is not documented.
/<<BUILDDIR>>/shibboleth-sp2-2.4.3+dfsg/shibsp/exceptions.h:37: warning: Member DECL_XMLTOOLING_EXCEPTION(AttributeFilteringException,, shibsp, shibsp::AttributeException, Exceptions during attribute filtering.) (function) of namespace shibsp is not documented.
/<<BUILDDIR>>/shibboleth-sp2-2.4.3+dfsg/shibsp/exceptions.h:38: warning: Member DECL_XMLTOOLING_EXCEPTION(AttributeResolutionException,, shibsp, shibsp::AttributeException, Exceptions during attribute resolution.) (function) of namespace shibsp is not documented.
/<<BUILDDIR>>/shibboleth-sp2-2.4.3+dfsg/shibsp/exceptions.h:39: warning: Member DECL_XMLTOOLING_EXCEPTION(ConfigurationException,, shibsp, xmltooling::XMLToolingException, Exceptions during configuration.) (function) of namespace shibsp is not documented.
/<<BUILDDIR>>/shibboleth-sp2-2.4.3+dfsg/shibsp/exceptions.h:40: warning: Member DECL_XMLTOOLING_EXCEPTION(ListenerException,, shibsp, xmltooling::XMLToolingException, Exceptions during inter-process communication.) (function) of namespace shibsp is not documented.
/<<BUILDDIR>>/shibboleth-sp2-2.4.3+dfsg/shibsp/handler/AbstractHandler.h:40: warning: Member MessageEncoder (variable) of namespace opensaml is not documented.
/<<BUILDDIR>>/shibboleth-sp2-2.4.3+dfsg/shibsp/handler/AbstractHandler.h:45: warning: Member StatusResponseType (variable) of namespace opensaml::saml2p is not documented.
/<<BUILDDIR>>/shibboleth-sp2-2.4.3+dfsg/shibsp/handler/AssertionConsumerService.h:36: warning: Member MessageDecoder (variable) of namespace opensaml is not documented.
/<<BUILDDIR>>/shibboleth-sp2-2.4.3+dfsg/shibsp/handler/AssertionConsumerService.h:38: warning: Member NameIdentifier (variable) of namespace opensaml::saml1 is not documented.
/<<BUILDDIR>>/shibboleth-sp2-2.4.3+dfsg/shibsp/handler/Handler.h:42: warning: Member HTTPRequest (variable) of namespace xmltooling is not documented.
/<<BUILDDIR>>/shibboleth-sp2-2.4.3+dfsg/shibsp/handler/Handler.h:43: warning: Member HTTPResponse (variable) of namespace xmltooling is not documented.
/<<BUILDDIR>>/shibboleth-sp2-2.4.3+dfsg/shibsp/metadata/MetadataExt.h:37: warning: Member DECL_SHIBOBJECTBUILDER(cname) (macro definition) of file MetadataExt.h is not documented.
/<<BUILDDIR>>/shibboleth-sp2-2.4.3+dfsg/shibsp/metadata/MetadataExt.h:45: warning: Member BEGIN_XMLOBJECT(, Scope, xmltooling::XMLObject, Scope element) (function) of namespace shibsp is not documented.
/<<BUILDDIR>>/shibboleth-sp2-2.4.3+dfsg/shibsp/metadata/MetadataExt.h:46: warning: Member DECL_BOOLEAN_ATTRIB(Regexp, REGEXP, false) (function) of namespace shibsp is not documented.
/<<BUILDDIR>>/shibboleth-sp2-2.4.3+dfsg/shibsp/metadata/MetadataExt.h:47: warning: Member DECL_SIMPLE_CONTENT(Value) (function) of namespace shibsp is not documented.
/<<BUILDDIR>>/shibboleth-sp2-2.4.3+dfsg/shibsp/metadata/MetadataExt.h:50: warning: Member BEGIN_XMLOBJECT(, KeyAuthority, xmltooling::AttributeExtensibleXMLObject, KeyAuthority element) (function) of namespace shibsp is not documented.
/<<BUILDDIR>>/shibboleth-sp2-2.4.3+dfsg/shibsp/metadata/MetadataExt.h:51: warning: Member DECL_INTEGER_ATTRIB(VerifyDepth, VERIFYDEPTH) (function) of namespace shibsp is not documented.
/<<BUILDDIR>>/shibboleth-sp2-2.4.3+dfsg/shibsp/metadata/MetadataExt.h:52: warning: Member DECL_TYPED_FOREIGN_CHILDREN(KeyInfo, xmlsignature) (function) of namespace shibsp is not documented.
/<<BUILDDIR>>/shibboleth-sp2-2.4.3+dfsg/shibsp/metadata/MetadataExt.h:55: warning: Member DECL_XMLOBJECTBUILDER(, Scope, shibspconstants::SHIBMD_NS, shibspconstants::SHIBMD_PREFIX) (function) of namespace shibsp is not documented.
/<<BUILDDIR>>/shibboleth-sp2-2.4.3+dfsg/shibsp/metadata/MetadataExt.h:56: warning: Member DECL_XMLOBJECTBUILDER(, KeyAuthority, shibspconstants::SHIBMD_NS, shibspconstants::SHIBMD_PREFIX) (function) of namespace shibsp is not documented.
/<<BUILDDIR>>/shibboleth-sp2-2.4.3+dfsg/shibsp/metadata/MetadataExt.h:40: warning: Member KeyInfo (variable) of namespace xmlsignature is not documented.
/<<BUILDDIR>>/shibboleth-sp2-2.4.3+dfsg/shibsp/metadata/MetadataExt.h:48: warning: Member END_XMLOBJECT (variable) of namespace shibsp is not documented.
/<<BUILDDIR>>/shibboleth-sp2-2.4.3+dfsg/shibsp/TransactionLog.h:35: warning: Member Mutex (variable) of namespace xmltooling is not documented.
ons that have become invalid...
Creating members for template instances...
Computing class relations...
Add enum values to enums...
Searching for member function documentation...
Building page list...
Search for main page...
Computing page relations...
Determining the scope of groups...
Sorting lists...
Freeing entry tree
Determining which enums are documented
Computing member relations...
Building full member lists recursively...
Adding members to member groups.
Computing member references...
Inheriting documentation...
Generating disk names...
Adding source references...
Adding xrefitems...
Sorting member lists...
Computing dependencies between directories...
Generating citations page...
Counting data structures...
Resolving user defined references...
Finding anchors and sections in the documentation...
Combining using relations...
Adding members to index pages...
Generating style sheet...
Generating example documentation...
Generating file sources...
Generating file documentation...
Generating docs for file shibsp/AbstractSPRequest.h...
Generating docs for file shibsp/AccessControl.h...
Generating docs for file shibsp/Application.h...
Generating docs for file shibsp/attribute/Attribute.h...
Generating docs for file shibsp/attribute/AttributeDecoder.h...
Generating docs for file shibsp/attribute/ExtensibleAttribute.h...
Generating docs for file shibsp/attribute/filtering/AttributeFilter.h...
Generating docs for file shibsp/attribute/filtering/BasicFilteringContext.h...
Generating docs for file shibsp/attribute/filtering/FilteringContext.h...
Generating docs for file shibsp/attribute/filtering/FilterPolicyContext.h...
Generating docs for file shibsp/attribute/filtering/MatchFunctor.h...
Generating docs for file shibsp/attribute/NameIDAttribute.h...
Generating docs for file shibsp/attribute/resolver/AttributeExtractor.h...
Generating docs for file shibsp/attribute/resolver/AttributeResolver.h...
Generating docs for file shibsp/attribute/resolver/ResolutionContext.h...
Generating docs for file shibsp/attribute/ScopedAttribute.h...
Generating docs for file shibsp/attribute/SimpleAttribute.h...
Generating docs for file shibsp/attribute/XMLAttribute.h...
Generating docs for file shibsp/base.h...
Generating docs for file shibsp/binding/ArtifactResolver.h...
Generating docs for file shibsp/binding/ProtocolProvider.h...
Generating docs for file shibsp/binding/SOAPClient.h...
Generating docs for file shibsp/exceptions.h...
Generating docs for file shibsp/GSSRequest.h...
Generating docs for file shibsp/handler/AbstractHandler.h...
Generating docs for file shibsp/handler/AssertionConsumerService.h...
Generating docs for file shibsp/handler/Handler.h...
Generating docs for file shibsp/handler/LogoutHandler.h...
Generating docs for file shibsp/handler/LogoutInitiator.h...
Generating docs for file shibsp/handler/RemotedHandler.h...
Generating docs for file shibsp/handler/SessionInitiator.h...
Generating docs for file shibsp/lite/CommonDomainCookie.h...
Generating docs for file shibsp/lite/SAMLConstants.h...
Generating docs for file shibsp/metadata/MetadataExt.h...
Generating docs for file shibsp/metadata/MetadataProviderCriteria.h...
Generating docs for file shibsp/paths.h...
Generating docs for file shibsp/remoting/ddf.h...
Generating docs for file shibsp/remoting/ListenerService.h...
Generating docs for file shibsp/RequestMapper.h...
Generating docs for file shibsp/security/PKIXTrustEngine.h...
Generating docs for file shibsp/security/SecurityPolicy.h...
Generating docs for file shibsp/security/SecurityPolicyProvider.h...
Generating docs for file shibsp/ServiceProvider.h...
Generating docs for file shibsp/SessionCache.h...
Generating docs for file shibsp/SessionCacheEx.h...
Generating docs for file shibsp/SPConfig.h...
Generating docs for file shibsp/SPRequest.h...
Generating docs for file shibsp/TransactionLog.h...
Generating docs for file shibsp/util/CGIParser.h...
Generating docs for file shibsp/util/DOMPropertySet.h...
Generating docs for file shibsp/util/PropertySet.h...
Generating docs for file shibsp/util/SPConstants.h...
Ge/<<BUILDDIR>>/shibboleth-sp2-2.4.3+dfsg/shibsp/exceptions.h:35: warning: Member DECL_XMLTOOLING_EXCEPTION(AttributeException,, shibsp, xmltooling::XMLToolingException, Exceptions during attribute processing.) (function) of namespace shibsp is not documented.
/<<BUILDDIR>>/shibboleth-sp2-2.4.3+dfsg/shibsp/exceptions.h:36: warning: Member DECL_XMLTOOLING_EXCEPTION(AttributeExtractionException,, shibsp, shibsp::AttributeException, Exceptions during attribute extraction.) (function) of namespace shibsp is not documented.
/<<BUILDDIR>>/shibboleth-sp2-2.4.3+dfsg/shibsp/exceptions.h:37: warning: Member DECL_XMLTOOLING_EXCEPTION(AttributeFilteringException,, shibsp, shibsp::AttributeException, Exceptions during attribute filtering.) (function) of namespace shibsp is not documented.
/<<BUILDDIR>>/shibboleth-sp2-2.4.3+dfsg/shibsp/exceptions.h:38: warning: Member DECL_XMLTOOLING_EXCEPTION(AttributeResolutionException,, shibsp, shibsp::AttributeException, Exceptions during attribute resolution.) (function) of namespace shibsp is not documented.
/<<BUILDDIR>>/shibboleth-sp2-2.4.3+dfsg/shibsp/exceptions.h:39: warning: Member DECL_XMLTOOLING_EXCEPTION(ConfigurationException,, shibsp, xmltooling::XMLToolingException, Exceptions during configuration.) (function) of namespace shibsp is not documented.
/<<BUILDDIR>>/shibboleth-sp2-2.4.3+dfsg/shibsp/exceptions.h:40: warning: Member DECL_XMLTOOLING_EXCEPTION(ListenerException,, shibsp, xmltooling::XMLToolingException, Exceptions during inter-process communication.) (function) of namespace shibsp is not documented.
/<<BUILDDIR>>/shibboleth-sp2-2.4.3+dfsg/shibsp/internal.h:64: warning: Member limitRelayState(xmltooling::logging::Category &log, const Application &application, const xmltooling::HTTPRequest &httpRequest, const char *relayState) (function) of namespace shibsp is not documented.
/<<BUILDDIR>>/shibboleth-sp2-2.4.3+dfsg/shibsp/metadata/MetadataExt.h:45: warning: Member BEGIN_XMLOBJECT(, Scope, xmltooling::XMLObject, Scope element) (function) of namespace shibsp is not documented.
/<<BUILDDIR>>/shibboleth-sp2-2.4.3+dfsg/shibsp/metadata/MetadataExt.h:46: warning: Member DECL_BOOLEAN_ATTRIB(Regexp, REGEXP, false) (function) of namespace shibsp is not documented.
/<<BUILDDIR>>/shibboleth-sp2-2.4.3+dfsg/shibsp/metadata/MetadataExt.h:47: warning: Member DECL_SIMPLE_CONTENT(Value) (function) of namespace shibsp is not documented.
/<<BUILDDIR>>/shibboleth-sp2-2.4.3+dfsg/shibsp/metadata/MetadataExt.h:50: warning: Member BEGIN_XMLOBJECT(, KeyAuthority, xmltooling::AttributeExtensibleXMLObject, KeyAuthority element) (function) of namespace shibsp is not documented.
/<<BUILDDIR>>/shibboleth-sp2-2.4.3+dfsg/shibsp/metadata/MetadataExt.h:51: warning: Member DECL_INTEGER_ATTRIB(VerifyDepth, VERIFYDEPTH) (function) of namespace shibsp is not documented.
/<<BUILDDIR>>/shibboleth-sp2-2.4.3+dfsg/shibsp/metadata/MetadataExt.h:52: warning: Member DECL_TYPED_FOREIGN_CHILDREN(KeyInfo, xmlsignature) (function) of namespace shibsp is not documented.
/<<BUILDDIR>>/shibboleth-sp2-2.4.3+dfsg/shibsp/metadata/MetadataExt.h:55: warning: Member DECL_XMLOBJECTBUILDER(, Scope, shibspconstants::SHIBMD_NS, shibspconstants::SHIBMD_PREFIX) (function) of namespace shibsp is not documented.
/<<BUILDDIR>>/shibboleth-sp2-2.4.3+dfsg/shibsp/metadata/MetadataExt.h:56: warning: Member DECL_XMLOBJECTBUILDER(, KeyAuthority, shibspconstants::SHIBMD_NS, shibspconstants::SHIBMD_PREFIX) (function) of namespace shibsp is not documented.
/<<BUILDDIR>>/shibboleth-sp2-2.4.3+dfsg/shibsp/metadata/MetadataExt.h:48: warning: Member END_XMLOBJECT (variable) of namespace shibsp is not documented.
/<<BUILDDIR>>/shibboleth-sp2-2.4.3+dfsg/shibsp/AbstractSPRequest.h:70: warning: Member getRequestURI() const  (function) of class shibsp::AbstractSPRequest is not documented.
/<<BUILDDIR>>/shibboleth-sp2-2.4.3+dfsg/shibsp/AbstractSPRequest.h:71: warning: Member getRequestURL() const  (function) of class shibsp::AbstractSPRequest is not documented.
/<<BUILDDIR>>/shibboleth-sp2-2.4.3+dfsg/shibsp/AbstractSPRequest.h:72: warning: Member getRemoteAddr() const  (function) of class shibsp::AbstractSPRequest is not documented.
/<<BUILDDIR>>/shibboleth-sp2-2.4.3+dfsg/shibsp/AbstractSPRequest.h:73: warning: Member getParameter(const char *name) const  (function) of class shibsp::AbstractSPRequest is not documented.
/<<BUILDDIR>>/shibboleth-sp2-2.4.3+dfsg/shibsp/AbstractSPRequest.h:74: warning: Member getParameters(const char *name, std::vector< const char * > &values) const  (function) of class shibsp::AbstractSPRequest is not documented.
/<<BUILDDIR>>/shibboleth-sp2-2.4.3+dfsg/shibsp/attribute/NameIDAttribute.h:70: warning: Member m_Name (variable) of class shibsp::NameIDAttribute::Value is not documented.
/<<BUILDDIR>>/shibboleth-sp2-2.4.3+dfsg/shibsp/attribute/NameIDAttribute.h:71: warning: Member m_Format (variable) of class shibsp::NameIDAttribute::Value is not documented.
/<<BUILDDIR>>/shibboleth-sp2-2.4.3+dfsg/shibsp/attribute/NameIDAttribute.h:72: warning: Member m_NameQualifier (variable) of class shibsp::NameIDAttribute::Value is not documented.
/<<BUILDDIR>>/shibboleth-sp2-2.4.3+dfsg/shibsp/attribute/NameIDAttribute.h:73: warning: Member m_SPNameQualifier (variable) of class shibsp::NameIDAttribute::Value is not documented.
/<<BUILDDIR>>/shibboleth-sp2-2.4.3+dfsg/shibsp/attribute/NameIDAttribute.h:74: warning: Member m_SPProvidedID (variable) of class shibsp::NameIDAttribute::Value is not documented.
/<<BUILDDIR>>/shibboleth-sp2-2.4.3+dfsg/shibsp/binding/ArtifactResolver.h:47: warning: Member resolve(const std::vector< opensaml::SAMLArtifact * > &artifacts, const opensaml::saml2md::IDPSSODescriptor &idpDescriptor, opensaml::SecurityPolicy &policy) const  (function) of class shibsp::ArtifactResolver is not documented.
/<<BUILDDIR>>/shibboleth-sp2-2.4.3+dfsg/shibsp/binding/ArtifactResolver.h:53: warning: Member resolve(const opensaml::saml2p::SAML2Artifact &artifact, const opensaml::saml2md::SSODescriptorType &ssoDescriptor, opensaml::SecurityPolicy &policy) const  (function) of class shibsp::ArtifactResolver is not documented.
/<<BUILDDIR>>/shibboleth-sp2-2.4.3+dfsg/shibsp/binding/SOAPClient.h:64: warning: Member reset() (function) of class shibsp::SOAPClient is not documented.
/<<BUILDDIR>>/shibboleth-sp2-2.4.3+dfsg/shibsp/remoting/ddf.h:154: warning: Member DDFJanitor(DDF &obj) (function) of class shibsp::DDFJanitor is not documented.
/<<BUILDDIR>>/shibboleth-sp2-2.4.3+dfsg/shibsp/security/SecurityPolicy.h:55: warning: Member getMetadataProviderCriteria() const  (function) of class shibsp::SecurityPolicy is not documented.
/<<BUILDDIR>>/shibboleth-sp2-2.4.3+dfsg/shibsp/TransactionLog.h:52: warning: Member lock() (function) of class shibsp::TransactionLog is not documented.
/<<BUILDDIR>>/shibboleth-sp2-2.4.3+dfsg/shibsp/TransactionLog.h:54: warning: Member unlock() (function) of class shibsp::TransactionLog is not documented.
/<<BUILDDIR>>/shibboleth-sp2-2.4.3+dfsg/shibsp/util/TemplateParameters.h:68: warning: Member getParameter(const char *name) const  (function) of class shibsp::TemplateParameters is not documented.
nerating docs for file shibsp/util/TemplateParameters.h...
Generating page documentation...
Generating docs for page deprecated...
Generating group documentation...
Generating class documentation...
Generating namespace index...
Generating docs for compound opensaml::CommonDomainCookie...
Generating docs for namespace samlconstants
Generating docs for namespace shibsp
Generating docs for compound shibsp::AbstractSPRequest...
Generating docs for compound shibsp::AccessControl...
Generating docs for compound shibsp::Application...
Generating docs for compound shibsp::Attribute...
Generating docs for compound shibsp::AttributeDecoder...
Generating docs for compound shibsp::ExtensibleAttribute...
Generating docs for compound shibsp::AttributeFilter...
Generating docs for compound shibsp::BasicFilteringContext...
Generating docs for compound shibsp::FilteringContext...
Generating docs for compound shibsp::FilterPolicyContext...
Generating docs for compound shibsp::MatchFunctor...
Generating docs for compound shibsp::NameIDAttribute...
Generating docs for nested compound shibsp::NameIDAttribute::Value...
Generating docs for compound shibsp::AttributeExtractor...
Generating docs for compound shibsp::AttributeResolver...
Generating docs for compound shibsp::ResolutionContext...
Generating docs for compound shibsp::ScopedAttribute...
Generating docs for compound shibsp::SimpleAttribute...
Generating docs for compound shibsp::XMLAttribute...
Generating docs for compound shibsp::ArtifactResolver...
Generating docs for compound shibsp::ProtocolProvider...
Generating docs for compound shibsp::SOAPClient...
Generating docs for compound shibsp::AbstractHandler...
Generating docs for compound shibsp::AssertionConsumerService...
Generating docs for compound shibsp::Handler...
Generating docs for compound shibsp::LogoutHandler...
Generating docs for compound shibsp::LogoutInitiator...
Generating docs for compound shibsp::RemotedHandler...
Generating docs for compound shibsp::SessionInitiator...
Generating docs for compound shibsp::MetadataProviderCriteria...
Generating docs for compound shibsp::DDF...
Generating docs for compound shibsp::DDFJanitor...
Generating docs for compound shibsp::SocketListener...
Generating docs for compound shibsp::Remoted...
Generating docs for compound shibsp::ListenerService...
Generating docs for compound shibsp::RequestMapper...
Generating docs for compound shibsp::SecurityPolicy...
Generating docs for compound shibsp::SecurityPolicyProvider...
Generating docs for compound shibsp::ServiceProvider...
Generating docs for compound shibsp::Session...
Generating docs for compound shibsp::SessionCache...
Generating docs for compound shibsp::SessionCacheEx...
Generating docs for compound shibsp::SPConfig...
Generating docs for compound shibsp::SPRequest...
Generating docs for compound shibsp::TransactionLog...
Generating docs for compound shibsp::CGIParser...
Generating docs for compound shibsp::DOMPropertySet...
Generating docs for compound shibsp::PropertySet...
Generating docs for compound shibsp::TemplateParameters...
Generating docs for namespace shibspconstants
Generating graph info page...
Generating directory documentation...
Generating dependency graph for directory shibsp/attribute/
Generating dependency graph for directory shibsp/binding/
Generating dependency graph for directory shibsp/attribute/filtering/
Generating dependency graph for directory shibsp/handler/
Generating dependency graph for directory shibsp/remoting/impl/
Generating dependency graph for directory shibsp/lite/
Generating dependency graph for directory shibsp/metadata/
Generating dependency graph for directory shibsp/remoting/
Generating dependency graph for directory shibsp/attribute/resolver/
Generating dependency graph for directory shibsp/security/
Generating dependency graph for directory shibsp/
Generating dependency graph for directory shibsp/util/
Generating index page...
Generating page index...
Generating module index...
Generating namespace index...
Generating namespace member index...
Generating annotated compound index...
Generating alphabetical compound index...
Generating hierarchical class index...
Generating graphical class hierarchy...
Generating member index...
Generating file index...
Generating file member index...
Generating example index...
finalizing index lists...
Generating dot graphs using 9 parallel threads...
Running dot for graph 1/161
Running dot for graph 2/161
Running dot for graph 3/161
Running dot for graph 4/161
Running dot for graph 5/161
Running dot for graph 6/161
Running dot for graph 7/161
Running dot for graph 8/161
Running dot for graph 9/161
Running dot for graph 10/161
Running dot for graph 11/161
Running dot for graph 12/161
Running dot for graph 13/161
Running dot for graph 14/161
Running dot for graph 15/161
Running dot for graph 16/161
Running dot for graph 17/161
Running dot for graph 18/161
Running dot for graph 19/161
Running dot for graph 20/161
Running dot for graph 21/161
Running dot for graph 22/161
Running dot for graph 23/161
Running dot for graph 24/161
Running dot for graph 25/161
Running dot for graph 26/161
Running dot for graph 27/161
Running dot for graph 28/161
Running dot for graph 29/161
Running dot for graph 30/161
Running dot for graph 31/161
Running dot for graph 32/161
Running dot for graph 33/161
Running dot for graph 34/161
Running dot for graph 35/161
Running dot for graph 36/161
Running dot for graph 37/161
Running dot for graph 38/161
Running dot for graph 39/161
Running dot for graph 40/161
Running dot for graph 41/161
Running dot for graph 42/161
Running dot for graph 43/161
Running dot for graph 44/161
Running dot for graph 45/161
Running dot for graph 46/161
Running dot for graph 47/161
Running dot for graph 48/161
Running dot for graph 49/161
Running dot for graph 50/161
Running dot for graph 51/161
Running dot for graph 52/161
Running dot for graph 53/161
Running dot for graph 54/161
Running dot for graph 55/161
Running dot for graph 56/161
Running dot for graph 57/161
Running dot for graph 58/161
Running dot for graph 59/161
Running dot for graph 60/161
Running dot for graph 61/161
Running dot for graph 62/161
Running dot for graph 63/161
Running dot for graph 64/161
Running dot for graph 65/161
Running dot for graph 66/161
Running dot for graph 67/161
Running dot for graph 68/161
Running dot for graph 69/161
Running dot for graph 70/161
Running dot for graph 71/161
Running dot for graph 72/161
Running dot for graph 73/161
Running dot for graph 74/161
Running dot for graph 75/161
Running dot for graph 76/161
Running dot for graph 77/161
Running dot for graph 78/161
Running dot for graph 79/161
Running dot for graph 80/161
Running dot for graph 81/161
Running dot for graph 82/161
Running dot for graph 83/161
Running dot for graph 84/161
Running dot for graph 85/161
Running dot for graph 86/161
Running dot for graph 87/161
Running dot for graph 88/161
Running dot for graph 89/161
Running dot for graph 90/161
Running dot for graph 91/161
Running dot for graph 92/161
Running dot for graph 93/161
Running dot for graph 94/161
Running dot for graph 95/161
Running dot for graph 96/161
Running dot for graph 97/161
Running dot for graph 98/161
Running dot for graph 99/161
Running dot for graph 100/161
Running dot for graph 101/161
Running dot for graph 102/161
Running dot for graph 103/161
Running dot for graph 104/161
Running dot for graph 105/161
Running dot for graph 106/161
Running dot for graph 107/161
Running dot for graph 108/161
Running dot for graph 109/161
Running dot for graph 110/161
Running dot for graph 111/161
Running dot for graph 112/161
Running dot for graph 113/161
Running dot for graph 114/161
Running dot for graph 115/161
Running dot for graph 116/161
Running dot for graph 117/161
Running dot for graph 118/161
Running dot for graph 119/161
Running dot for graph 120/161
Running dot for graph 121/161
Running dot for graph 122/161
Running dot for graph 123/161
Running dot for graph 124/161
Running dot for graph 125/161
Running dot for graph 126/161
Running dot for graph 127/161
Running dot for graph 128/161
Running dot for graph 129/161
Running dot for graph 130/161
Running dot for graph 131/161
Running dot for graph 132/161
Running dot for graph 133/161
Running dot for graph 134/161
Running dot for graph 135/161
Running dot for graph 136/161
Running dot for graph 137/161
Running dot for graph 138/161
Running dot for graph 139/161
Running dot for graph 140/161
Running dot for graph 141/161
Running dot for graph 142/161
Running dot for graph 143/161
Running dot for graph 144/161
Running dot for graph 145/161
Running dot for graph 146/161
Running dot for graph 147/161
Running dot for graph 148/161
Running dot for graph 149/161
Running dot for graph 150/161
Running dot for graph 151/161
Running dot for graph 152/161
Running dot for graph 153/161
Running dot for graph 154/161
Running dot for graph 155/161
Running dot for graph 156/161
Running dot for graph 157/161
Running dot for graph 158/161
Running dot for graph 159/161
Running dot for graph 160/161
Running dot for graph 161/161
Patching output file 1/96
Patching output file 2/96
Patching output file 3/96
Patching output file 4/96
Patching output file 5/96
Patching output file 6/96
Patching output file 7/96
Patching output file 8/96
Patching output file 9/96
Patching output file 10/96
Patching output file 11/96
Patching output file 12/96
Patching output file 13/96
Patching output file 14/96
Patching output file 15/96
Patching output file 16/96
Patching output file 17/96
Patching output file 18/96
Patching output file 19/96
Patching output file 20/96
Patching output file 21/96
Patching output file 22/96
Patching output file 23/96
Patching output file 24/96
Patching output file 25/96
Patching output file 26/96
Patching output file 27/96
Patching output file 28/96
Patching output file 29/96
Patching output file 30/96
Patching output file 31/96
Patching output file 32/96
Patching output file 33/96
Patching output file 34/96
Patching output file 35/96
Patching output file 36/96
Patching output file 37/96
Patching output file 38/96
Patching output file 39/96
Patching output file 40/96
Patching output file 41/96
Patching output file 42/96
Patching output file 43/96
Patching output file 44/96
Patching output file 45/96
Patching output file 46/96
Patching output file 47/96
Patching output file 48/96
Patching output file 49/96
Patching output file 50/96
Patching output file 51/96
Patching output file 52/96
Patching output file 53/96
Patching output file 54/96
Patching output file 55/96
Patching output file 56/96
Patching output file 57/96
Patching output file 58/96
Patching output file 59/96
Patching output file 60/96
Patching output file 61/96
Patching output file 62/96
Patching output file 63/96
Patching output file 64/96
Patching output file 65/96
Patching output file 66/96
Patching output file 67/96
Patching output file 68/96
Patching output file 69/96
Patching output file 70/96
Patching output file 71/96
Patching output file 72/96
Patching output file 73/96
Patching output file 74/96
Patching output file 75/96
Patching output file 76/96
Patching output file 77/96
Patching output file 78/96
Patching output file 79/96
Patching output file 80/96
Patching output file 81/96
Patching output file 82/96
Patching output file 83/96
Patching output file 84/96
Patching output file 85/96
Patching output file 86/96
Patching output file 87/96
Patching output file 88/96
Patching output file 89/96
Patching output file 90/96
Patching output file 91/96
Patching output file 92/96
Patching output file 93/96
Patching output file 94/96
Patching output file 95/96
Patching output file 96/96
symbol cache used 862/65536 hits=28425 misses=862
lookup cache used 987/65536 hits=3747 misses=1200
finished...
make[3]: Leaving directory `/<<BUILDDIR>>/shibboleth-sp2-2.4.3+dfsg'
make[2]: Leaving directory `/<<BUILDDIR>>/shibboleth-sp2-2.4.3+dfsg'
make[1]: Leaving directory `/<<BUILDDIR>>/shibboleth-sp2-2.4.3+dfsg'
   dh_auto_test -a
make[1]: Entering directory `/<<BUILDDIR>>/shibboleth-sp2-2.4.3+dfsg'
Making check in doc
make[2]: Entering directory `/<<BUILDDIR>>/shibboleth-sp2-2.4.3+dfsg/doc'
make[2]: Nothing to be done for `check'.
make[2]: Leaving directory `/<<BUILDDIR>>/shibboleth-sp2-2.4.3+dfsg/doc'
Making check in schemas
make[2]: Entering directory `/<<BUILDDIR>>/shibboleth-sp2-2.4.3+dfsg/schemas'
make[2]: Nothing to be done for `check'.
make[2]: Leaving directory `/<<BUILDDIR>>/shibboleth-sp2-2.4.3+dfsg/schemas'
Making check in configs
make[2]: Entering directory `/<<BUILDDIR>>/shibboleth-sp2-2.4.3+dfsg/configs'
make[2]: Nothing to be done for `check'.
make[2]: Leaving directory `/<<BUILDDIR>>/shibboleth-sp2-2.4.3+dfsg/configs'
Making check in shibsp
make[2]: Entering directory `/<<BUILDDIR>>/shibboleth-sp2-2.4.3+dfsg/shibsp'
make  check-am
make[3]: Entering directory `/<<BUILDDIR>>/shibboleth-sp2-2.4.3+dfsg/shibsp'
make[3]: Leaving directory `/<<BUILDDIR>>/shibboleth-sp2-2.4.3+dfsg/shibsp'
make[2]: Leaving directory `/<<BUILDDIR>>/shibboleth-sp2-2.4.3+dfsg/shibsp'
Making check in shibd
make[2]: Entering directory `/<<BUILDDIR>>/shibboleth-sp2-2.4.3+dfsg/shibd'
make[2]: Nothing to be done for `check'.
make[2]: Leaving directory `/<<BUILDDIR>>/shibboleth-sp2-2.4.3+dfsg/shibd'
Making check in util
make[2]: Entering directory `/<<BUILDDIR>>/shibboleth-sp2-2.4.3+dfsg/util'
make[2]: Nothing to be done for `check'.
make[2]: Leaving directory `/<<BUILDDIR>>/shibboleth-sp2-2.4.3+dfsg/util'
Making check in adfs
make[2]: Entering directory `/<<BUILDDIR>>/shibboleth-sp2-2.4.3+dfsg/adfs'
make[2]: Nothing to be done for `check'.
make[2]: Leaving directory `/<<BUILDDIR>>/shibboleth-sp2-2.4.3+dfsg/adfs'
Making check in memcache-store
make[2]: Entering directory `/<<BUILDDIR>>/shibboleth-sp2-2.4.3+dfsg/memcache-store'
make[2]: Nothing to be done for `check'.
make[2]: Leaving directory `/<<BUILDDIR>>/shibboleth-sp2-2.4.3+dfsg/memcache-store'
Making check in apache
make[2]: Entering directory `/<<BUILDDIR>>/shibboleth-sp2-2.4.3+dfsg/apache'
make[2]: Nothing to be done for `check'.
make[2]: Leaving directory `/<<BUILDDIR>>/shibboleth-sp2-2.4.3+dfsg/apache'
Making check in odbc-store
make[2]: Entering directory `/<<BUILDDIR>>/shibboleth-sp2-2.4.3+dfsg/odbc-store'
make[2]: Nothing to be done for `check'.
make[2]: Leaving directory `/<<BUILDDIR>>/shibboleth-sp2-2.4.3+dfsg/odbc-store'
make[2]: Entering directory `/<<BUILDDIR>>/shibboleth-sp2-2.4.3+dfsg'
make[2]: Leaving directory `/<<BUILDDIR>>/shibboleth-sp2-2.4.3+dfsg'
make[1]: Leaving directory `/<<BUILDDIR>>/shibboleth-sp2-2.4.3+dfsg'
 fakeroot debian/rules binary-arch
dh binary-arch --with autoreconf
   dh_testroot -a
   dh_prep -a
   dh_installdirs -a
   debian/rules override_dh_auto_install
make[1]: Entering directory `/<<BUILDDIR>>/shibboleth-sp2-2.4.3+dfsg'
NOKEYGEN=1 dh_auto_install
make[2]: Entering directory `/<<BUILDDIR>>/shibboleth-sp2-2.4.3+dfsg'
Making install in doc
make[3]: Entering directory `/<<BUILDDIR>>/shibboleth-sp2-2.4.3+dfsg/doc'
make[4]: Entering directory `/<<BUILDDIR>>/shibboleth-sp2-2.4.3+dfsg/doc'
make[4]: Nothing to be done for `install-exec-am'.
 /bin/mkdir -p '/<<BUILDDIR>>/shibboleth-sp2-2.4.3+dfsg/debian/tmp/usr/share/doc/shibboleth-2.4.3'
 /usr/bin/install -c -m 644 CREDITS.txt LICENSE.txt NOTICE.txt README.txt RELEASE.txt FASTCGI.LICENSE OPENSSL.LICENSE LOG4CPP.LICENSE main.css logo.jpg '/<<BUILDDIR>>/shibboleth-sp2-2.4.3+dfsg/debian/tmp/usr/share/doc/shibboleth-2.4.3'
make  install-data-hook
make[5]: Entering directory `/<<BUILDDIR>>/shibboleth-sp2-2.4.3+dfsg/doc'
if test -d api ; then \
		cp -r api /<<BUILDDIR>>/shibboleth-sp2-2.4.3+dfsg/debian/tmp/usr/share/doc/shibboleth-2.4.3; \
		rm -rf `find /<<BUILDDIR>>/shibboleth-sp2-2.4.3+dfsg/debian/tmp/usr/share/doc/shibboleth-2.4.3/api -name .svn`; \
	fi;
make[5]: Leaving directory `/<<BUILDDIR>>/shibboleth-sp2-2.4.3+dfsg/doc'
make[4]: Leaving directory `/<<BUILDDIR>>/shibboleth-sp2-2.4.3+dfsg/doc'
make[3]: Leaving directory `/<<BUILDDIR>>/shibboleth-sp2-2.4.3+dfsg/doc'
Making install in schemas
make[3]: Entering directory `/<<BUILDDIR>>/shibboleth-sp2-2.4.3+dfsg/schemas'
make[4]: Entering directory `/<<BUILDDIR>>/shibboleth-sp2-2.4.3+dfsg/schemas'
make[4]: Nothing to be done for `install-exec-am'.
 /bin/mkdir -p '/<<BUILDDIR>>/shibboleth-sp2-2.4.3+dfsg/debian/tmp/usr/share/xml/shibboleth'
 /usr/bin/install -c -m 644 catalog.xml shibboleth.xsd shibboleth-metadata-1.0.xsd shibboleth-2.0-native-sp-config.xsd shibboleth-2.0-native-sp-protocols.xsd shibboleth-2.0-sp-notify.xsd shibboleth-2.0-afp.xsd shibboleth-2.0-afp-mf-basic.xsd shibboleth-2.0-afp-mf-saml.xsd shibboleth-2.0-attribute-map.xsd '/<<BUILDDIR>>/shibboleth-sp2-2.4.3+dfsg/debian/tmp/usr/share/xml/shibboleth'
make[4]: Leaving directory `/<<BUILDDIR>>/shibboleth-sp2-2.4.3+dfsg/schemas'
make[3]: Leaving directory `/<<BUILDDIR>>/shibboleth-sp2-2.4.3+dfsg/schemas'
Making install in configs
make[3]: Entering directory `/<<BUILDDIR>>/shibboleth-sp2-2.4.3+dfsg/configs'
make[4]: Entering directory `/<<BUILDDIR>>/shibboleth-sp2-2.4.3+dfsg/configs'
make[4]: Nothing to be done for `install-exec-am'.
make do-build-file FILE=native.logger
make[5]: Entering directory `/<<BUILDDIR>>/shibboleth-sp2-2.4.3+dfsg/configs'
rm -f native.logger.tmp
sed < ./native.logger.in > native.logger.tmp \
        -e 's:@-PREFIX-@:/usr:g' \
        -e 's:@-PKGLIBDIR-@:/usr/lib/arm-linux-gnueabihf/shibboleth:g' \
        -e 's:@-PKGSYSCONFDIR-@:/etc/shibboleth:g' \
        -e 's:@-PKGDOCDIR-@:/usr/share/doc/shibboleth:g' \
        -e 's:@-PKGXMLDIR-@:/usr/share/xml/shibboleth:g' \
        -e 's:@-PKGLOGDIR-@:/var/log/shibboleth:g' \
        -e 's:@-SHIRELOGDIR-@:/var/log/apache2:g' \
        -e 's:@-PKGRUNDIR-@:/var/run/shibboleth:g'
cmp -s native.logger native.logger.tmp || mv native.logger.tmp native.logger
rm -f native.logger.tmp
make[5]: Leaving directory `/<<BUILDDIR>>/shibboleth-sp2-2.4.3+dfsg/configs'
make do-build-file FILE=shibd.logger
make[5]: Entering directory `/<<BUILDDIR>>/shibboleth-sp2-2.4.3+dfsg/configs'
rm -f shibd.logger.tmp
sed < ./shibd.logger.in > shibd.logger.tmp \
        -e 's:@-PREFIX-@:/usr:g' \
        -e 's:@-PKGLIBDIR-@:/usr/lib/arm-linux-gnueabihf/shibboleth:g' \
        -e 's:@-PKGSYSCONFDIR-@:/etc/shibboleth:g' \
        -e 's:@-PKGDOCDIR-@:/usr/share/doc/shibboleth:g' \
        -e 's:@-PKGXMLDIR-@:/usr/share/xml/shibboleth:g' \
        -e 's:@-PKGLOGDIR-@:/var/log/shibboleth:g' \
        -e 's:@-SHIRELOGDIR-@:/var/log/apache2:g' \
        -e 's:@-PKGRUNDIR-@:/var/run/shibboleth:g'
cmp -s shibd.logger shibd.logger.tmp || mv shibd.logger.tmp shibd.logger
rm -f shibd.logger.tmp
make[5]: Leaving directory `/<<BUILDDIR>>/shibboleth-sp2-2.4.3+dfsg/configs'
/bin/bash /<<BUILDDIR>>/shibboleth-sp2-2.4.3+dfsg/build-aux/install-sh -d /<<BUILDDIR>>/shibboleth-sp2-2.4.3+dfsg/debian/tmp/var/log/shibboleth
/bin/bash /<<BUILDDIR>>/shibboleth-sp2-2.4.3+dfsg/build-aux/install-sh -d /<<BUILDDIR>>/shibboleth-sp2-2.4.3+dfsg/debian/tmp/usr/share/doc/shibboleth
/bin/bash /<<BUILDDIR>>/shibboleth-sp2-2.4.3+dfsg/build-aux/install-sh -d /<<BUILDDIR>>/shibboleth-sp2-2.4.3+dfsg/debian/tmp/var/log/apache2
/bin/bash /<<BUILDDIR>>/shibboleth-sp2-2.4.3+dfsg/build-aux/install-sh -d /<<BUILDDIR>>/shibboleth-sp2-2.4.3+dfsg/debian/tmp/var/run/shibboleth
/bin/bash /<<BUILDDIR>>/shibboleth-sp2-2.4.3+dfsg/build-aux/install-sh -d /<<BUILDDIR>>/shibboleth-sp2-2.4.3+dfsg/debian/tmp/usr/share/xml/shibboleth
/bin/bash /<<BUILDDIR>>/shibboleth-sp2-2.4.3+dfsg/build-aux/install-sh -d /<<BUILDDIR>>/shibboleth-sp2-2.4.3+dfsg/debian/tmp/etc/shibboleth
for f in native.logger shibd.logger; do \
		if test ! -f /<<BUILDDIR>>/shibboleth-sp2-2.4.3+dfsg/debian/tmp/etc/shibboleth/$f; then \
			/usr/bin/install -c -m 644 $f /<<BUILDDIR>>/shibboleth-sp2-2.4.3+dfsg/debian/tmp/etc/shibboleth; \
		fi; \
		/usr/bin/install -c -m 644 $f /<<BUILDDIR>>/shibboleth-sp2-2.4.3+dfsg/debian/tmp/etc/shibboleth/$f.dist; \
        done
for f in shibboleth2.xml attribute-map.xml attribute-policy.xml protocols.xml security-policy.xml example-metadata.xml example-shibboleth2.xml console.logger syslog.logger accessError.html sessionError.html metadataError.html bindingTemplate.html discoveryTemplate.html postTemplate.html localLogout.html globalLogout.html partialLogout.html sslError.html; do \
		if test ! -f /<<BUILDDIR>>/shibboleth-sp2-2.4.3+dfsg/debian/tmp/etc/shibboleth/$f; then \
			/usr/bin/install -c -m 644 ./$f /<<BUILDDIR>>/shibboleth-sp2-2.4.3+dfsg/debian/tmp/etc/shibboleth; \
		fi; \
		/usr/bin/install -c -m 644 ./$f /<<BUILDDIR>>/shibboleth-sp2-2.4.3+dfsg/debian/tmp/etc/shibboleth/$f.dist; \
        done
 /bin/mkdir -p '/<<BUILDDIR>>/shibboleth-sp2-2.4.3+dfsg/debian/tmp/etc/shibboleth'
 /usr/bin/install -c -m 644 shibd-redhat shibd-suse shibd-debian shibd-osx.plist apache.config apache2.config apache22.config keygen.sh metagen.sh upgrade.xsl '/<<BUILDDIR>>/shibboleth-sp2-2.4.3+dfsg/debian/tmp/etc/shibboleth'
make  install-data-hook
make[5]: Entering directory `/<<BUILDDIR>>/shibboleth-sp2-2.4.3+dfsg/configs'
chmod +x /<<BUILDDIR>>/shibboleth-sp2-2.4.3+dfsg/debian/tmp/etc/shibboleth/keygen.sh
chmod +x /<<BUILDDIR>>/shibboleth-sp2-2.4.3+dfsg/debian/tmp/etc/shibboleth/metagen.sh
if test -z "1"; then \
		cd /<<BUILDDIR>>/shibboleth-sp2-2.4.3+dfsg/debian/tmp/etc/shibboleth; \
		sh ./keygen.sh -b ; \
	fi
make[5]: Leaving directory `/<<BUILDDIR>>/shibboleth-sp2-2.4.3+dfsg/configs'
make[4]: Leaving directory `/<<BUILDDIR>>/shibboleth-sp2-2.4.3+dfsg/configs'
make[3]: Leaving directory `/<<BUILDDIR>>/shibboleth-sp2-2.4.3+dfsg/configs'
Making install in shibsp
make[3]: Entering directory `/<<BUILDDIR>>/shibboleth-sp2-2.4.3+dfsg/shibsp'
make  install-am
make[4]: Entering directory `/<<BUILDDIR>>/shibboleth-sp2-2.4.3+dfsg/shibsp'
make[5]: Entering directory `/<<BUILDDIR>>/shibboleth-sp2-2.4.3+dfsg/shibsp'
 /bin/mkdir -p '/<<BUILDDIR>>/shibboleth-sp2-2.4.3+dfsg/debian/tmp/usr/lib/arm-linux-gnueabihf'
 /bin/bash ../libtool --silent   --mode=install /usr/bin/install -c   libshibsp.la libshibsp-lite.la '/<<BUILDDIR>>/shibboleth-sp2-2.4.3+dfsg/debian/tmp/usr/lib/arm-linux-gnueabihf'
libtool: install: warning: remember to run `libtool --finish /usr/lib/arm-linux-gnueabihf'
make  install-exec-hook
make[6]: Entering directory `/<<BUILDDIR>>/shibboleth-sp2-2.4.3+dfsg/shibsp'
for la in libshibsp.la libshibsp-lite.la ; do rm -f /<<BUILDDIR>>/shibboleth-sp2-2.4.3+dfsg/debian/tmp/usr/lib/arm-linux-gnueabihf/$la ; done
make[6]: Leaving directory `/<<BUILDDIR>>/shibboleth-sp2-2.4.3+dfsg/shibsp'
 /bin/mkdir -p '/<<BUILDDIR>>/shibboleth-sp2-2.4.3+dfsg/debian/tmp/usr/include/shibsp/attribute/filtering'
 /usr/bin/install -c -m 644 attribute/filtering/AttributeFilter.h attribute/filtering/BasicFilteringContext.h attribute/filtering/FilteringContext.h attribute/filtering/FilterPolicyContext.h attribute/filtering/MatchFunctor.h '/<<BUILDDIR>>/shibboleth-sp2-2.4.3+dfsg/debian/tmp/usr/include/shibsp/attribute/filtering'
 /bin/mkdir -p '/<<BUILDDIR>>/shibboleth-sp2-2.4.3+dfsg/debian/tmp/usr/include/shibsp/attribute'
 /usr/bin/install -c -m 644 attribute/Attribute.h attribute/AttributeDecoder.h attribute/ExtensibleAttribute.h attribute/NameIDAttribute.h attribute/ScopedAttribute.h attribute/SimpleAttribute.h attribute/XMLAttribute.h '/<<BUILDDIR>>/shibboleth-sp2-2.4.3+dfsg/debian/tmp/usr/include/shibsp/attribute'
 /bin/mkdir -p '/<<BUILDDIR>>/shibboleth-sp2-2.4.3+dfsg/debian/tmp/usr/include/shibsp/attribute/resolver'
 /usr/bin/install -c -m 644 attribute/resolver/AttributeExtractor.h attribute/resolver/AttributeResolver.h attribute/resolver/ResolutionContext.h '/<<BUILDDIR>>/shibboleth-sp2-2.4.3+dfsg/debian/tmp/usr/include/shibsp/attribute/resolver'
 /bin/mkdir -p '/<<BUILDDIR>>/shibboleth-sp2-2.4.3+dfsg/debian/tmp/usr/include/shibsp/binding'
 /usr/bin/install -c -m 644 binding/ArtifactResolver.h binding/ProtocolProvider.h binding/SOAPClient.h '/<<BUILDDIR>>/shibboleth-sp2-2.4.3+dfsg/debian/tmp/usr/include/shibsp/binding'
 /bin/mkdir -p '/<<BUILDDIR>>/shibboleth-sp2-2.4.3+dfsg/debian/tmp/usr/include/shibsp/handler'
 /usr/bin/install -c -m 644 handler/AbstractHandler.h handler/AssertionConsumerService.h handler/Handler.h handler/LogoutHandler.h handler/LogoutInitiator.h handler/RemotedHandler.h handler/SessionInitiator.h '/<<BUILDDIR>>/shibboleth-sp2-2.4.3+dfsg/debian/tmp/usr/include/shibsp/handler'
 /bin/mkdir -p '/<<BUILDDIR>>/shibboleth-sp2-2.4.3+dfsg/debian/tmp/usr/include/shibsp'
 /usr/bin/install -c -m 644 AbstractSPRequest.h AccessControl.h Application.h base.h config_pub.h exceptions.h paths.h GSSRequest.h RequestMapper.h ServiceProvider.h SessionCache.h SessionCacheEx.h SPConfig.h SPRequest.h TransactionLog.h version.h '/<<BUILDDIR>>/shibboleth-sp2-2.4.3+dfsg/debian/tmp/usr/include/shibsp'
 /bin/mkdir -p '/<<BUILDDIR>>/shibboleth-sp2-2.4.3+dfsg/debian/tmp/usr/include/shibsp/lite'
 /usr/bin/install -c -m 644 lite/CommonDomainCookie.h lite/SAMLConstants.h '/<<BUILDDIR>>/shibboleth-sp2-2.4.3+dfsg/debian/tmp/usr/include/shibsp/lite'
 /bin/mkdir -p '/<<BUILDDIR>>/shibboleth-sp2-2.4.3+dfsg/debian/tmp/usr/include/shibsp/metadata'
 /usr/bin/install -c -m 644 metadata/MetadataExt.h metadata/MetadataProviderCriteria.h '/<<BUILDDIR>>/shibboleth-sp2-2.4.3+dfsg/debian/tmp/usr/include/shibsp/metadata'
 /bin/mkdir -p '/<<BUILDDIR>>/shibboleth-sp2-2.4.3+dfsg/debian/tmp/usr/include/shibsp/remoting'
 /usr/bin/install -c -m 644 remoting/ddf.h remoting/ListenerService.h '/<<BUILDDIR>>/shibboleth-sp2-2.4.3+dfsg/debian/tmp/usr/include/shibsp/remoting'
 /bin/mkdir -p '/<<BUILDDIR>>/shibboleth-sp2-2.4.3+dfsg/debian/tmp/usr/include/shibsp/security'
 /usr/bin/install -c -m 644 security/PKIXTrustEngine.h security/SecurityPolicy.h security/SecurityPolicyProvider.h '/<<BUILDDIR>>/shibboleth-sp2-2.4.3+dfsg/debian/tmp/usr/include/shibsp/security'
 /bin/mkdir -p '/<<BUILDDIR>>/shibboleth-sp2-2.4.3+dfsg/debian/tmp/usr/include/shibsp/util'
 /usr/bin/install -c -m 644 util/CGIParser.h util/DOMPropertySet.h util/PropertySet.h util/SPConstants.h util/TemplateParameters.h '/<<BUILDDIR>>/shibboleth-sp2-2.4.3+dfsg/debian/tmp/usr/include/shibsp/util'
make[5]: Leaving directory `/<<BUILDDIR>>/shibboleth-sp2-2.4.3+dfsg/shibsp'
make[4]: Leaving directory `/<<BUILDDIR>>/shibboleth-sp2-2.4.3+dfsg/shibsp'
make[3]: Leaving directory `/<<BUILDDIR>>/shibboleth-sp2-2.4.3+dfsg/shibsp'
Making install in shibd
make[3]: Entering directory `/<<BUILDDIR>>/shibboleth-sp2-2.4.3+dfsg/shibd'
make[4]: Entering directory `/<<BUILDDIR>>/shibboleth-sp2-2.4.3+dfsg/shibd'
 /bin/mkdir -p '/<<BUILDDIR>>/shibboleth-sp2-2.4.3+dfsg/debian/tmp/usr/sbin'
  /bin/bash ../libtool --silent   --mode=install /usr/bin/install -c shibd '/<<BUILDDIR>>/shibboleth-sp2-2.4.3+dfsg/debian/tmp/usr/sbin'
libtool: install: warning: `../shibsp/libshibsp.la' has not been installed in `/usr/lib/arm-linux-gnueabihf'
make[4]: Nothing to be done for `install-data-am'.
make[4]: Leaving directory `/<<BUILDDIR>>/shibboleth-sp2-2.4.3+dfsg/shibd'
make[3]: Leaving directory `/<<BUILDDIR>>/shibboleth-sp2-2.4.3+dfsg/shibd'
Making install in util
make[3]: Entering directory `/<<BUILDDIR>>/shibboleth-sp2-2.4.3+dfsg/util'
make[4]: Entering directory `/<<BUILDDIR>>/shibboleth-sp2-2.4.3+dfsg/util'
 /bin/mkdir -p '/<<BUILDDIR>>/shibboleth-sp2-2.4.3+dfsg/debian/tmp/usr/bin'
  /bin/bash ../libtool --silent   --mode=install /usr/bin/install -c mdquery resolvertest '/<<BUILDDIR>>/shibboleth-sp2-2.4.3+dfsg/debian/tmp/usr/bin'
libtool: install: warning: `../shibsp/libshibsp.la' has not been installed in `/usr/lib/arm-linux-gnueabihf'
libtool: install: warning: `../shibsp/libshibsp.la' has not been installed in `/usr/lib/arm-linux-gnueabihf'
make[4]: Nothing to be done for `install-data-am'.
make[4]: Leaving directory `/<<BUILDDIR>>/shibboleth-sp2-2.4.3+dfsg/util'
make[3]: Leaving directory `/<<BUILDDIR>>/shibboleth-sp2-2.4.3+dfsg/util'
Making install in adfs
make[3]: Entering directory `/<<BUILDDIR>>/shibboleth-sp2-2.4.3+dfsg/adfs'
make[4]: Entering directory `/<<BUILDDIR>>/shibboleth-sp2-2.4.3+dfsg/adfs'
make  install-exec-hook
make[5]: Entering directory `/<<BUILDDIR>>/shibboleth-sp2-2.4.3+dfsg/adfs'
for la in adfs.la adfs-lite.la ; do rm -f /<<BUILDDIR>>/shibboleth-sp2-2.4.3+dfsg/debian/tmp/usr/lib/arm-linux-gnueabihf/shibboleth/$la ; done
make[5]: Leaving directory `/<<BUILDDIR>>/shibboleth-sp2-2.4.3+dfsg/adfs'
 /bin/mkdir -p '/<<BUILDDIR>>/shibboleth-sp2-2.4.3+dfsg/debian/tmp/usr/lib/arm-linux-gnueabihf/shibboleth'
 /bin/bash ../libtool --silent   --mode=install /usr/bin/install -c   adfs.la adfs-lite.la '/<<BUILDDIR>>/shibboleth-sp2-2.4.3+dfsg/debian/tmp/usr/lib/arm-linux-gnueabihf/shibboleth'
libtool: install: warning: relinking `adfs.la'
libtool: install: warning: relinking `adfs-lite.la'
libtool: install: warning: remember to run `libtool --finish /usr/lib/arm-linux-gnueabihf/shibboleth'
make[4]: Leaving directory `/<<BUILDDIR>>/shibboleth-sp2-2.4.3+dfsg/adfs'
make[3]: Leaving directory `/<<BUILDDIR>>/shibboleth-sp2-2.4.3+dfsg/adfs'
Making install in memcache-store
make[3]: Entering directory `/<<BUILDDIR>>/shibboleth-sp2-2.4.3+dfsg/memcache-store'
make[4]: Entering directory `/<<BUILDDIR>>/shibboleth-sp2-2.4.3+dfsg/memcache-store'
make  install-exec-hook
make[5]: Entering directory `/<<BUILDDIR>>/shibboleth-sp2-2.4.3+dfsg/memcache-store'
for la in memcache-store.la ; do rm -f /<<BUILDDIR>>/shibboleth-sp2-2.4.3+dfsg/debian/tmp/usr/lib/arm-linux-gnueabihf/shibboleth/$la ; done
make[5]: Leaving directory `/<<BUILDDIR>>/shibboleth-sp2-2.4.3+dfsg/memcache-store'
 /bin/mkdir -p '/<<BUILDDIR>>/shibboleth-sp2-2.4.3+dfsg/debian/tmp/usr/lib/arm-linux-gnueabihf/shibboleth'
 /bin/bash ../libtool --silent   --mode=install /usr/bin/install -c   memcache-store.la '/<<BUILDDIR>>/shibboleth-sp2-2.4.3+dfsg/debian/tmp/usr/lib/arm-linux-gnueabihf/shibboleth'
libtool: install: warning: remember to run `libtool --finish /usr/lib/arm-linux-gnueabihf/shibboleth'
make[4]: Leaving directory `/<<BUILDDIR>>/shibboleth-sp2-2.4.3+dfsg/memcache-store'
make[3]: Leaving directory `/<<BUILDDIR>>/shibboleth-sp2-2.4.3+dfsg/memcache-store'
Making install in apache
make[3]: Entering directory `/<<BUILDDIR>>/shibboleth-sp2-2.4.3+dfsg/apache'
make[4]: Entering directory `/<<BUILDDIR>>/shibboleth-sp2-2.4.3+dfsg/apache'
make  install-exec-hook
make[5]: Entering directory `/<<BUILDDIR>>/shibboleth-sp2-2.4.3+dfsg/apache'
for la in mod_shib_22.la ; do rm -f /<<BUILDDIR>>/shibboleth-sp2-2.4.3+dfsg/debian/tmp/usr/lib/arm-linux-gnueabihf/shibboleth/$la ; done
make[5]: Leaving directory `/<<BUILDDIR>>/shibboleth-sp2-2.4.3+dfsg/apache'
 /bin/mkdir -p '/<<BUILDDIR>>/shibboleth-sp2-2.4.3+dfsg/debian/tmp/usr/lib/arm-linux-gnueabihf/shibboleth'
 /bin/bash ../libtool --silent   --mode=install /usr/bin/install -c   mod_shib_22.la '/<<BUILDDIR>>/shibboleth-sp2-2.4.3+dfsg/debian/tmp/usr/lib/arm-linux-gnueabihf/shibboleth'
libtool: install: warning: relinking `mod_shib_22.la'
libtool: install: warning: remember to run `libtool --finish /usr/lib/arm-linux-gnueabihf/shibboleth'
make[4]: Leaving directory `/<<BUILDDIR>>/shibboleth-sp2-2.4.3+dfsg/apache'
make[3]: Leaving directory `/<<BUILDDIR>>/shibboleth-sp2-2.4.3+dfsg/apache'
Making install in odbc-store
make[3]: Entering directory `/<<BUILDDIR>>/shibboleth-sp2-2.4.3+dfsg/odbc-store'
make[4]: Entering directory `/<<BUILDDIR>>/shibboleth-sp2-2.4.3+dfsg/odbc-store'
make  install-exec-hook
make[5]: Entering directory `/<<BUILDDIR>>/shibboleth-sp2-2.4.3+dfsg/odbc-store'
for la in odbc-store.la ; do rm -f /<<BUILDDIR>>/shibboleth-sp2-2.4.3+dfsg/debian/tmp/usr/lib/arm-linux-gnueabihf/shibboleth/$la ; done
make[5]: Leaving directory `/<<BUILDDIR>>/shibboleth-sp2-2.4.3+dfsg/odbc-store'
 /bin/mkdir -p '/<<BUILDDIR>>/shibboleth-sp2-2.4.3+dfsg/debian/tmp/usr/lib/arm-linux-gnueabihf/shibboleth'
 /bin/bash ../libtool --silent   --mode=install /usr/bin/install -c   odbc-store.la '/<<BUILDDIR>>/shibboleth-sp2-2.4.3+dfsg/debian/tmp/usr/lib/arm-linux-gnueabihf/shibboleth'
libtool: install: warning: remember to run `libtool --finish /usr/lib/arm-linux-gnueabihf/shibboleth'
make[4]: Leaving directory `/<<BUILDDIR>>/shibboleth-sp2-2.4.3+dfsg/odbc-store'
make[3]: Leaving directory `/<<BUILDDIR>>/shibboleth-sp2-2.4.3+dfsg/odbc-store'
make[3]: Entering directory `/<<BUILDDIR>>/shibboleth-sp2-2.4.3+dfsg'
make[4]: Entering directory `/<<BUILDDIR>>/shibboleth-sp2-2.4.3+dfsg'
make[4]: Nothing to be done for `install-exec-am'.
make[4]: Nothing to be done for `install-data-am'.
make[4]: Leaving directory `/<<BUILDDIR>>/shibboleth-sp2-2.4.3+dfsg'
make[3]: Leaving directory `/<<BUILDDIR>>/shibboleth-sp2-2.4.3+dfsg'
make[2]: Leaving directory `/<<BUILDDIR>>/shibboleth-sp2-2.4.3+dfsg'
rm debian/tmp/usr/lib/*/shibboleth/*.la
rm -r debian/tmp/usr/share/doc/shibboleth*
rm -r debian/tmp/var/run
rm debian/tmp/etc/shibboleth/*.dist
rm debian/tmp/etc/shibboleth/*.config
rm debian/tmp/etc/shibboleth/shibd-osx.plist
rm debian/tmp/etc/shibboleth/shibd-redhat
rm debian/tmp/etc/shibboleth/shibd-suse
chmod +x debian/tmp/etc/shibboleth/keygen.sh
mv debian/tmp/etc/shibboleth/keygen.sh debian/tmp/usr/sbin/shib-keygen
mv debian/tmp/etc/shibboleth/metagen.sh debian/tmp/usr/bin/shib-metagen
mv debian/tmp/etc/shibboleth/shibd-debian \
	    debian/libapache2-mod-shib2.shibd.init
make[1]: Leaving directory `/<<BUILDDIR>>/shibboleth-sp2-2.4.3+dfsg'
   debian/rules override_dh_install
make[1]: Entering directory `/<<BUILDDIR>>/shibboleth-sp2-2.4.3+dfsg'
mv debian/tmp/usr/lib/*/shibboleth/mod_shib_22.so \
	    debian/libapache2-mod-shib2/usr/lib/apache2/modules
pod2man debian/man-pages/mdquery.pod --section 1 \
	    --center 'Shibboleth' --release 2.4.3 \
	    debian/libapache2-mod-shib2/usr/share/man/man1/mdquery.1
pod2man debian/man-pages/resolvertest.pod --section 1 \
	    --center 'Shibboleth' --release 2.4.3 \
	    debian/libapache2-mod-shib2/usr/share/man/man1/resolvertest.1
pod2man debian/man-pages/shib-metagen.pod --section 1 \
	    --center 'Shibboleth' --release 2.4.3 \
	    debian/libapache2-mod-shib2/usr/share/man/man1/shib-metagen.1
pod2man debian/man-pages/shib-keygen.pod --section 8 \
	    --center 'Shibboleth' --release 2.4.3 \
	    debian/libapache2-mod-shib2/usr/share/man/man8/shib-keygen.8
pod2man debian/man-pages/shibd.pod --section 8 \
	    --center 'Shibboleth' --release 2.4.3 \
	    debian/libapache2-mod-shib2/usr/share/man/man8/shibd.8
dh_install -s -i --fail-missing
make[1]: Leaving directory `/<<BUILDDIR>>/shibboleth-sp2-2.4.3+dfsg'
   debian/rules override_dh_installdocs
make[1]: Entering directory `/<<BUILDDIR>>/shibboleth-sp2-2.4.3+dfsg'
dh_installdocs -A doc/NOTICE.txt
set -e; if [ -d "debian/libshibsp-doc/usr/share/doc/libshibsp-doc" ] ; then \
	    rm debian/libshibsp-doc/usr/share/doc/libshibsp-doc/html/jquery.js ; \
	    ln -s /usr/share/javascript/jquery/jquery.min.js \
		debian/libshibsp-doc/usr/share/doc/libshibsp-doc/html/jquery.js ; \
	fi
make[1]: Leaving directory `/<<BUILDDIR>>/shibboleth-sp2-2.4.3+dfsg'
   dh_installchangelogs -a
   dh_installexamples -a
   dh_installman -a
   dh_installcatalogs -a
   dh_installcron -a
   dh_installdebconf -a
   dh_installemacsen -a
   dh_installifupdown -a
   dh_installinfo -a
   debian/rules override_dh_installinit
make[1]: Entering directory `/<<BUILDDIR>>/shibboleth-sp2-2.4.3+dfsg'
dh_installinit --name=shibd -- start 20 2 3 4 5 .
make[1]: Leaving directory `/<<BUILDDIR>>/shibboleth-sp2-2.4.3+dfsg'
   dh_installmenu -a
   dh_installmime -a
   dh_installmodules -a
   dh_installlogcheck -a
   dh_installlogrotate -a
   dh_installpam -a
   dh_installppp -a
   dh_installudev -a
   dh_installwm -a
   dh_installxfonts -a
   dh_installgsettings -a
   dh_bugfiles -a
   dh_ucf -a
   dh_lintian -a
   dh_gconf -a
   dh_icons -a
   dh_perl -a
   dh_usrlocal -a
   dh_link -a
   dh_compress -a
   dh_fixperms -a
   dh_strip -a
   debian/rules override_dh_makeshlibs
make[1]: Entering directory `/<<BUILDDIR>>/shibboleth-sp2-2.4.3+dfsg'
dh_makeshlibs -V'libshibsp5 (>= 2.4.3+dfsg-4~)' \
	    -Xusr/lib/arm-linux-gnueabihf/shibboleth
make[1]: Leaving directory `/<<BUILDDIR>>/shibboleth-sp2-2.4.3+dfsg'
   dh_shlibdeps -a
dpkg-shlibdeps: warning: debian/libapache2-mod-shib2/usr/lib/apache2/modules/mod_shib_22.so contains an unresolvable reference to symbol ap_register_output_filter: it's probably a plugin
dpkg-shlibdeps: warning: 58 other similar warnings have been skipped (use -v to see them all)
   dh_installdeb -a
   dh_gencontrol -a
dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe
dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe
dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe
   dh_md5sums -a
   dh_builddeb -a
dpkg-deb: building package `libshibsp-dev' in `../libshibsp-dev_2.4.3+dfsg-5+deb7u2_armhf.deb'.
dpkg-deb: building package `libshibsp5' in `../libshibsp5_2.4.3+dfsg-5+deb7u2_armhf.deb'.
dpkg-deb: building package `libapache2-mod-shib2' in `../libapache2-mod-shib2_2.4.3+dfsg-5+deb7u2_armhf.deb'.
 dpkg-genchanges -B -mRaspbian mythic lxc autobuilder 1 <root@raspbian.org> >../shibboleth-sp2_2.4.3+dfsg-5+deb7u2_armhf.changes
dpkg-genchanges: arch-specific upload - not including arch-independent packages
dpkg-genchanges: binary-only upload - not including any source code
 dpkg-source --after-build shibboleth-sp2-2.4.3+dfsg
dpkg-buildpackage: binary only upload (no source included)
--------------------------------------------------------------------------------
Build finished at 2017-11-18T22:46:00Z

Finished
--------

I: Built successfully

+------------------------------------------------------------------------------+
| Post Build Chroot                                                            |
+------------------------------------------------------------------------------+


+------------------------------------------------------------------------------+
| Changes                                                                      |
+------------------------------------------------------------------------------+


shibboleth-sp2_2.4.3+dfsg-5+deb7u2_armhf.changes:
-------------------------------------------------

Format: 1.8
Date: Sat, 18 Nov 2017 20:24:54 +0100
Source: shibboleth-sp2
Binary: libapache2-mod-shib2 libshibsp5 libshibsp-dev libshibsp-doc shibboleth-sp2-schemas
Architecture: armhf
Version: 2.4.3+dfsg-5+deb7u2
Distribution: wheezy-staging
Urgency: high
Maintainer: Raspbian mythic lxc autobuilder 1 <root@raspbian.org>
Changed-By: Markus Koschany <apo@debian.org>
Description:
 libapache2-mod-shib2 - Federated web single sign-on system (Apache module)
 libshibsp-dev - Federated web single sign-on system (development)
 libshibsp-doc - Federated web single sign-on system (API docs)
 libshibsp5 - Federated web single sign-on system (runtime)
 shibboleth-sp2-schemas - Federated web single sign-on system (schemas)
Changes:
 shibboleth-sp2 (2.4.3+dfsg-5+deb7u2) wheezy-security; urgency=high
 .
   * Non-maintainer upload by the LTS team.
   * Fix CVE-2017-16852:
     Rod Widdowson of Steading System Software LLP discovered a coding error in
     the "Dynamic" metadata plugin of the Shibboleth Service Provider, causing
     the plugin to fail configuring itself with the filters provided and
     omitting whatever checks they are intended to perform.
Checksums-Sha1:
 dd38757d081c725b4c7f5172774db1a33a92b5ae 236824 libapache2-mod-shib2_2.4.3+dfsg-5+deb7u2_armhf.deb
 c2a2606619d3ccf5bf15daebcf24bd55b2447b2d 949784 libshibsp5_2.4.3+dfsg-5+deb7u2_armhf.deb
 7179cc6cd7bcbb4098871869acc4e9caa3baba53 51642 libshibsp-dev_2.4.3+dfsg-5+deb7u2_armhf.deb
Checksums-Sha256:
 3e60a85e9f410fcc58a68b62098e3ec9bda7ab3a52b18ab899a8f66d45bd6bd3 236824 libapache2-mod-shib2_2.4.3+dfsg-5+deb7u2_armhf.deb
 4ca84a828d5a1e5350b3e96116121b1d106f2a6887386625d67b9ec2175d2ba2 949784 libshibsp5_2.4.3+dfsg-5+deb7u2_armhf.deb
 44cc58c1fe573fa2d067c6946f630d5d7a4511001e37a3f3f3051b48f14566bd 51642 libshibsp-dev_2.4.3+dfsg-5+deb7u2_armhf.deb
Files:
 c281f75b89eb2a734669a264e5356a96 236824 httpd extra libapache2-mod-shib2_2.4.3+dfsg-5+deb7u2_armhf.deb
 3a35980361db71c6b67328269ceba6ba 949784 libs extra libshibsp5_2.4.3+dfsg-5+deb7u2_armhf.deb
 349cf73b39e65086d4412ae8dcfaf7fd 51642 libdevel extra libshibsp-dev_2.4.3+dfsg-5+deb7u2_armhf.deb

+------------------------------------------------------------------------------+
| Package contents                                                             |
+------------------------------------------------------------------------------+


libapache2-mod-shib2_2.4.3+dfsg-5+deb7u2_armhf.deb
--------------------------------------------------

 new debian package, version 2.0.
 size 236824 bytes: control archive=2961 bytes.
     865 bytes,    26 lines      conffiles            
    1221 bytes,    23 lines      control              
    1815 bytes,    25 lines      md5sums              
    1859 bytes,    51 lines   *  postinst             #!/bin/sh
     246 bytes,    14 lines   *  postrm               #!/bin/sh
     265 bytes,    16 lines   *  prerm                #!/bin/sh
 Package: libapache2-mod-shib2
 Source: shibboleth-sp2
 Version: 2.4.3+dfsg-5+deb7u2
 Architecture: armhf
 Maintainer: Debian Shib Team <pkg-shibboleth-devel@lists.alioth.debian.org>
 Installed-Size: 700
 Depends: libc6 (>= 2.13-28), libgcc1 (>= 1:4.4.0), liblog4cpp5, libmemcached10, libodbc1 (>= 2.2.11) | unixodbc (>= 2.2.11), libsaml7, libshibsp5 (>= 2.4.3+dfsg-4~), libstdc++6 (>= 4.6), libxerces-c3.1, libxmltooling5, adduser
 Recommends: apache2, openssl
 Conflicts: libapache2-mod-shib
 Section: httpd
 Priority: extra
 Homepage: http://shibboleth.internet2.edu/
 Description: Federated web single sign-on system (Apache module)
  The Shibboleth System is a standards based software package for web
  single sign-on across or within organizational boundaries.  It supports
  authorization and attribute exchange using the OASIS SAML 2.0 protocol.
  Shibboleth allows sites to make informed authorization decisions for
  individual access of protected online resources while allowing users to
  establish their identities with their local authentication systems.
  .
  This package contains the Shibboleth Apache module for service providers
  (web servers providing resources protected by Shibboleth) and the
  supporting shibd daemon.

drwxr-xr-x root/root         0 2017-11-18 22:45 ./
drwxr-xr-x root/root         0 2017-11-18 22:45 ./etc/
drwxr-xr-x root/root         0 2017-11-18 22:45 ./etc/apache2/
drwxr-xr-x root/root         0 2017-11-18 22:45 ./etc/apache2/mods-available/
-rw-r--r-- root/root        60 2017-11-18 19:24 ./etc/apache2/mods-available/shib2.load
drwxr-xr-x root/root         0 2017-11-18 22:45 ./etc/default/
-rw-r--r-- root/root       567 2017-11-18 19:24 ./etc/default/shibd
drwxr-xr-x root/root         0 2017-11-18 22:45 ./etc/init.d/
-rwxr-xr-x root/root      5361 2017-11-18 22:45 ./etc/init.d/shibd
drwxr-xr-x root/root         0 2017-11-18 22:45 ./etc/logcheck/
drwxr-xr-x root/root         0 2017-11-18 22:45 ./etc/logcheck/ignore.d.server/
-rw-r--r-- root/root      1078 2017-11-18 22:45 ./etc/logcheck/ignore.d.server/libapache2-mod-shib2
drwxr-xr-x root/root         0 2017-11-18 22:45 ./etc/shibboleth/
-rw-r--r-- root/root       827 2017-11-18 22:45 ./etc/shibboleth/accessError.html
-rw-r--r-- root/root      8049 2017-11-18 22:45 ./etc/shibboleth/attribute-map.xml
-rw-r--r-- root/root      3055 2017-11-18 22:45 ./etc/shibboleth/attribute-policy.xml
-rw-r--r-- root/root      1895 2017-11-18 22:45 ./etc/shibboleth/bindingTemplate.html
-rw-r--r-- root/root      1171 2017-11-18 22:45 ./etc/shibboleth/console.logger
-rw-r--r-- root/root      1514 2017-11-18 22:45 ./etc/shibboleth/discoveryTemplate.html
-rw-r--r-- root/root     10140 2017-11-18 22:45 ./etc/shibboleth/example-metadata.xml
-rw-r--r-- root/root     14092 2017-11-18 22:45 ./etc/shibboleth/example-shibboleth2.xml
-rw-r--r-- root/root       832 2017-11-18 22:45 ./etc/shibboleth/globalLogout.html
-rw-r--r-- root/root       627 2017-11-18 22:45 ./etc/shibboleth/localLogout.html
-rw-r--r-- root/root      1102 2017-11-18 22:45 ./etc/shibboleth/metadataError.html
-rw-r--r-- root/root      2297 2017-11-18 22:45 ./etc/shibboleth/native.logger
-rw-r--r-- root/root       643 2017-11-18 22:45 ./etc/shibboleth/partialLogout.html
-rw-r--r-- root/root      1309 2017-11-18 22:45 ./etc/shibboleth/postTemplate.html
-rw-r--r-- root/root      2318 2017-11-18 22:45 ./etc/shibboleth/protocols.xml
-rw-r--r-- root/root      1347 2017-11-18 22:45 ./etc/shibboleth/security-policy.xml
-rw-r--r-- root/root      1218 2017-11-18 22:45 ./etc/shibboleth/sessionError.html
-rw-r--r-- root/root      5865 2017-11-18 22:45 ./etc/shibboleth/shibboleth2.xml
-rw-r--r-- root/root      2682 2017-11-18 22:45 ./etc/shibboleth/shibd.logger
-rw-r--r-- root/root       860 2017-11-18 22:45 ./etc/shibboleth/sslError.html
-rw-r--r-- root/root      1252 2017-11-18 22:45 ./etc/shibboleth/syslog.logger
-rw-r--r-- root/root     23671 2017-11-18 22:45 ./etc/shibboleth/upgrade.xsl
drwxr-xr-x root/root         0 2017-11-18 22:45 ./usr/
drwxr-xr-x root/root         0 2017-11-18 22:45 ./usr/bin/
-rwxr-xr-x root/root     13756 2017-11-18 22:45 ./usr/bin/mdquery
-rwxr-xr-x root/root     42480 2017-11-18 22:45 ./usr/bin/resolvertest
-rwxr-xr-x root/root      7754 2017-11-18 22:45 ./usr/bin/shib-metagen
drwxr-xr-x root/root         0 2017-11-18 22:45 ./usr/lib/
drwxr-xr-x root/root         0 2017-11-18 22:45 ./usr/lib/apache2/
drwxr-xr-x root/root         0 2017-11-18 22:45 ./usr/lib/apache2/modules/
-rw-r--r-- root/root     92104 2017-11-18 22:45 ./usr/lib/apache2/modules/mod_shib_22.so
drwxr-xr-x root/root         0 2017-11-18 22:45 ./usr/lib/arm-linux-gnueabihf/
drwxr-xr-x root/root         0 2017-11-18 22:45 ./usr/lib/arm-linux-gnueabihf/shibboleth/
-rw-r--r-- root/root     66952 2017-11-18 22:45 ./usr/lib/arm-linux-gnueabihf/shibboleth/adfs-lite.so
-rw-r--r-- root/root    103816 2017-11-18 22:45 ./usr/lib/arm-linux-gnueabihf/shibboleth/adfs.so
-rw-r--r-- root/root     58760 2017-11-18 22:45 ./usr/lib/arm-linux-gnueabihf/shibboleth/memcache-store.so
-rw-r--r-- root/root     54664 2017-11-18 22:45 ./usr/lib/arm-linux-gnueabihf/shibboleth/odbc-store.so
drwxr-xr-x root/root         0 2017-11-18 22:45 ./usr/sbin/
-rwxr-xr-x root/root      2253 2017-11-18 22:45 ./usr/sbin/shib-keygen
-rwxr-xr-x root/root      9616 2017-11-18 22:45 ./usr/sbin/shibd
drwxr-xr-x root/root         0 2017-11-18 22:45 ./usr/share/
drwxr-xr-x root/root         0 2017-11-18 22:45 ./usr/share/doc/
drwxr-xr-x root/root         0 2017-11-18 22:45 ./usr/share/doc/libapache2-mod-shib2/
-rw-r--r-- root/root      1943 2011-06-28 01:28 ./usr/share/doc/libapache2-mod-shib2/CREDITS.txt
-rw-r--r-- root/root      1054 2017-11-18 19:24 ./usr/share/doc/libapache2-mod-shib2/NEWS.Debian.gz
-rw-r--r-- root/root       621 2011-06-28 19:15 ./usr/share/doc/libapache2-mod-shib2/NOTICE.txt
-rw-r--r-- root/root      2988 2017-11-18 19:24 ./usr/share/doc/libapache2-mod-shib2/README.Debian.gz
-rw-r--r-- root/root       973 2011-06-28 01:22 ./usr/share/doc/libapache2-mod-shib2/README.txt
-rw-r--r-- root/root      2120 2011-06-28 01:23 ./usr/share/doc/libapache2-mod-shib2/RELEASE.txt.gz
-rw-r--r-- root/root      6563 2017-11-18 19:24 ./usr/share/doc/libapache2-mod-shib2/changelog.Debian.gz
-rw-r--r-- root/root      7753 2017-11-18 19:24 ./usr/share/doc/libapache2-mod-shib2/copyright
drwxr-xr-x root/root         0 2017-11-18 22:45 ./usr/share/man/
drwxr-xr-x root/root         0 2017-11-18 22:45 ./usr/share/man/man1/
-rw-r--r-- root/root      2591 2017-11-18 22:45 ./usr/share/man/man1/mdquery.1.gz
-rw-r--r-- root/root      2380 2017-11-18 22:45 ./usr/share/man/man1/resolvertest.1.gz
-rw-r--r-- root/root      3353 2017-11-18 22:45 ./usr/share/man/man1/shib-metagen.1.gz
drwxr-xr-x root/root         0 2017-11-18 22:45 ./usr/share/man/man8/
-rw-r--r-- root/root      2925 2017-11-18 22:45 ./usr/share/man/man8/shib-keygen.8.gz
-rw-r--r-- root/root      2639 2017-11-18 22:45 ./usr/share/man/man8/shibd.8.gz
drwxr-xr-x root/root         0 2017-11-18 22:45 ./usr/share/shibboleth/
-rw-r--r-- root/root     13660 2011-06-28 00:39 ./usr/share/shibboleth/logo.jpg
-rw-r--r-- root/root       434 2011-06-28 00:39 ./usr/share/shibboleth/main.css
drwxr-xr-x root/root         0 2017-11-18 22:45 ./var/
drwxr-xr-x root/root         0 2017-11-18 22:45 ./var/log/
drwxr-xr-x root/root         0 2017-11-18 22:45 ./var/log/shibboleth/


libshibsp5_2.4.3+dfsg-5+deb7u2_armhf.deb
----------------------------------------

 new debian package, version 2.0.
 size 949784 bytes: control archive=1185 bytes.
    1094 bytes,    21 lines      control              
     385 bytes,     5 lines      md5sums              
     135 bytes,     7 lines   *  postinst             #!/bin/sh
     132 bytes,     7 lines   *  postrm               #!/bin/sh
      89 bytes,     2 lines      shlibs               
 Package: libshibsp5
 Source: shibboleth-sp2
 Version: 2.4.3+dfsg-5+deb7u2
 Architecture: armhf
 Maintainer: Debian Shib Team <pkg-shibboleth-devel@lists.alioth.debian.org>
 Installed-Size: 2514
 Pre-Depends: multiarch-support
 Depends: libc6 (>= 2.13-28), libgcc1 (>= 1:4.4.0), liblog4cpp5, libsaml7, libstdc++6 (>= 4.6), libxerces-c3.1, libxml-security-c16, libxmltooling5, opensaml2-schemas (>= 2.4), shibboleth-sp2-schemas (>= 2.4), xmltooling-schemas (>= 1.4)
 Section: libs
 Priority: extra
 Multi-Arch: same
 Homepage: http://shibboleth.internet2.edu/
 Description: Federated web single sign-on system (runtime)
  The Shibboleth System is a standards based software package for web
  single sign-on across or within organizational boundaries.  It supports
  authorization and attribute exchange using the OASIS SAML 2.0 protocol.
  Shibboleth allows sites to make informed authorization decisions for
  individual access of protected online resources while allowing users to
  establish their identities with their local authentication systems.
  .
  This package contains the Shibboleth SP runtime library.

drwxr-xr-x root/root         0 2017-11-18 22:45 ./
drwxr-xr-x root/root         0 2017-11-18 22:45 ./usr/
drwxr-xr-x root/root         0 2017-11-18 22:45 ./usr/lib/
drwxr-xr-x root/root         0 2017-11-18 22:45 ./usr/lib/arm-linux-gnueabihf/
lrwxrwxrwx root/root         0 2017-11-18 22:45 ./usr/lib/arm-linux-gnueabihf/libshibsp-lite.so.5 -> libshibsp-lite.so.5.0.3
-rw-r--r-- root/root    877960 2017-11-18 22:45 ./usr/lib/arm-linux-gnueabihf/libshibsp-lite.so.5.0.3
lrwxrwxrwx root/root         0 2017-11-18 22:45 ./usr/lib/arm-linux-gnueabihf/libshibsp.so.5 -> libshibsp.so.5.0.3
-rw-r--r-- root/root   1648204 2017-11-18 22:45 ./usr/lib/arm-linux-gnueabihf/libshibsp.so.5.0.3
drwxr-xr-x root/root         0 2017-11-18 22:45 ./usr/share/
drwxr-xr-x root/root         0 2017-11-18 22:45 ./usr/share/doc/
drwxr-xr-x root/root         0 2017-11-18 22:45 ./usr/share/doc/libshibsp5/
-rw-r--r-- root/root       621 2011-06-28 19:15 ./usr/share/doc/libshibsp5/NOTICE.txt
-rw-r--r-- root/root      6563 2017-11-18 19:24 ./usr/share/doc/libshibsp5/changelog.Debian.gz
-rw-r--r-- root/root      7753 2017-11-18 19:24 ./usr/share/doc/libshibsp5/copyright


libshibsp-dev_2.4.3+dfsg-5+deb7u2_armhf.deb
-------------------------------------------

 new debian package, version 2.0.
 size 51642 bytes: control archive=2604 bytes.
    1040 bytes,    21 lines      control              
    4464 bytes,    58 lines      md5sums              
 Package: libshibsp-dev
 Source: shibboleth-sp2
 Version: 2.4.3+dfsg-5+deb7u2
 Architecture: armhf
 Maintainer: Debian Shib Team <pkg-shibboleth-devel@lists.alioth.debian.org>
 Installed-Size: 324
 Depends: libshibsp5 (= 2.4.3+dfsg-5+deb7u2), libsaml2-dev (>= 2.4), libxerces-c-dev, libxmltooling-dev (>= 1.4)
 Suggests: libshib2-doc (= 2.4.3+dfsg-5+deb7u2)
 Section: libdevel
 Priority: extra
 Homepage: http://shibboleth.internet2.edu/
 Description: Federated web single sign-on system (development)
  The Shibboleth System is a standards based software package for web
  single sign-on across or within organizational boundaries.  It supports
  authorization and attribute exchange using the OASIS SAML 2.0 protocol.
  Shibboleth allows sites to make informed authorization decisions for
  individual access of protected online resources while allowing users to
  establish their identities with their local authentication systems.
  .
  This package contains the headers and other necessary files to build
  applications that use the Shibboleth SP library.

drwxr-xr-x root/root         0 2017-11-18 22:45 ./
drwxr-xr-x root/root         0 2017-11-18 22:45 ./usr/
drwxr-xr-x root/root         0 2017-11-18 22:45 ./usr/include/
drwxr-xr-x root/root         0 2017-11-18 22:45 ./usr/include/shibsp/
-rw-r--r-- root/root      3222 2017-11-18 22:45 ./usr/include/shibsp/AbstractSPRequest.h
-rw-r--r-- root/root      2635 2017-11-18 22:45 ./usr/include/shibsp/AccessControl.h
-rw-r--r-- root/root     11782 2017-11-18 22:45 ./usr/include/shibsp/Application.h
-rw-r--r-- root/root      1836 2017-11-18 22:45 ./usr/include/shibsp/GSSRequest.h
-rw-r--r-- root/root      2466 2017-11-18 22:45 ./usr/include/shibsp/RequestMapper.h
-rw-r--r-- root/root     10875 2017-11-18 22:45 ./usr/include/shibsp/SPConfig.h
-rw-r--r-- root/root      5857 2017-11-18 22:45 ./usr/include/shibsp/SPRequest.h
-rw-r--r-- root/root      9849 2017-11-18 22:45 ./usr/include/shibsp/ServiceProvider.h
-rw-r--r-- root/root     13265 2017-11-18 22:45 ./usr/include/shibsp/SessionCache.h
-rw-r--r-- root/root      3768 2017-11-18 22:45 ./usr/include/shibsp/SessionCacheEx.h
-rw-r--r-- root/root      1755 2017-11-18 22:45 ./usr/include/shibsp/TransactionLog.h
drwxr-xr-x root/root         0 2017-11-18 22:45 ./usr/include/shibsp/attribute/
-rw-r--r-- root/root      7837 2017-11-18 22:45 ./usr/include/shibsp/attribute/Attribute.h
-rw-r--r-- root/root      4101 2017-11-18 22:45 ./usr/include/shibsp/attribute/AttributeDecoder.h
-rw-r--r-- root/root      2576 2017-11-18 22:45 ./usr/include/shibsp/attribute/ExtensibleAttribute.h
-rw-r--r-- root/root      3377 2017-11-18 22:45 ./usr/include/shibsp/attribute/NameIDAttribute.h
-rw-r--r-- root/root      3583 2017-11-18 22:45 ./usr/include/shibsp/attribute/ScopedAttribute.h
-rw-r--r-- root/root      2195 2017-11-18 22:45 ./usr/include/shibsp/attribute/SimpleAttribute.h
-rw-r--r-- root/root      2443 2017-11-18 22:45 ./usr/include/shibsp/attribute/XMLAttribute.h
drwxr-xr-x root/root         0 2017-11-18 22:45 ./usr/include/shibsp/attribute/filtering/
-rw-r--r-- root/root      2423 2017-11-18 22:45 ./usr/include/shibsp/attribute/filtering/AttributeFilter.h
-rw-r--r-- root/root      2945 2017-11-18 22:45 ./usr/include/shibsp/attribute/filtering/BasicFilteringContext.h
-rw-r--r-- root/root      2066 2017-11-18 22:45 ./usr/include/shibsp/attribute/filtering/FilterPolicyContext.h
-rw-r--r-- root/root      3824 2017-11-18 22:45 ./usr/include/shibsp/attribute/filtering/FilteringContext.h
-rw-r--r-- root/root      5058 2017-11-18 22:45 ./usr/include/shibsp/attribute/filtering/MatchFunctor.h
drwxr-xr-x root/root         0 2017-11-18 22:45 ./usr/include/shibsp/attribute/resolver/
-rw-r--r-- root/root      3749 2017-11-18 22:45 ./usr/include/shibsp/attribute/resolver/AttributeExtractor.h
-rw-r--r-- root/root      5168 2017-11-18 22:45 ./usr/include/shibsp/attribute/resolver/AttributeResolver.h
-rw-r--r-- root/root      2350 2017-11-18 22:45 ./usr/include/shibsp/attribute/resolver/ResolutionContext.h
-rw-r--r-- root/root      3745 2017-11-18 22:45 ./usr/include/shibsp/base.h
drwxr-xr-x root/root         0 2017-11-18 22:45 ./usr/include/shibsp/binding/
-rw-r--r-- root/root      1853 2017-11-18 22:45 ./usr/include/shibsp/binding/ArtifactResolver.h
-rw-r--r-- root/root      2594 2017-11-18 22:45 ./usr/include/shibsp/binding/ProtocolProvider.h
-rw-r--r-- root/root      2732 2017-11-18 22:45 ./usr/include/shibsp/binding/SOAPClient.h
-rw-r--r-- root/root       866 2017-11-18 22:45 ./usr/include/shibsp/config_pub.h
-rw-r--r-- root/root      3152 2017-11-18 22:45 ./usr/include/shibsp/exceptions.h
drwxr-xr-x root/root         0 2017-11-18 22:45 ./usr/include/shibsp/handler/
-rw-r--r-- root/root      9953 2017-11-18 22:45 ./usr/include/shibsp/handler/AbstractHandler.h
-rw-r--r-- root/root      8418 2017-11-18 22:45 ./usr/include/shibsp/handler/AssertionConsumerService.h
-rw-r--r-- root/root      5808 2017-11-18 22:45 ./usr/include/shibsp/handler/Handler.h
-rw-r--r-- root/root      6120 2017-11-18 22:45 ./usr/include/shibsp/handler/LogoutHandler.h
-rw-r--r-- root/root      1921 2017-11-18 22:45 ./usr/include/shibsp/handler/LogoutInitiator.h
-rw-r--r-- root/root      3880 2017-11-18 22:45 ./usr/include/shibsp/handler/RemotedHandler.h
-rw-r--r-- root/root      4767 2017-11-18 22:45 ./usr/include/shibsp/handler/SessionInitiator.h
drwxr-xr-x root/root         0 2017-11-18 22:45 ./usr/include/shibsp/lite/
-rw-r--r-- root/root      2287 2017-11-18 22:45 ./usr/include/shibsp/lite/CommonDomainCookie.h
-rw-r--r-- root/root      8578 2017-11-18 22:45 ./usr/include/shibsp/lite/SAMLConstants.h
drwxr-xr-x root/root         0 2017-11-18 22:45 ./usr/include/shibsp/metadata/
-rw-r--r-- root/root      2137 2017-11-18 22:45 ./usr/include/shibsp/metadata/MetadataExt.h
-rw-r--r-- root/root      3330 2017-11-18 22:45 ./usr/include/shibsp/metadata/MetadataProviderCriteria.h
-rw-r--r-- root/root      2085 2017-11-18 22:45 ./usr/include/shibsp/paths.h
drwxr-xr-x root/root         0 2017-11-18 22:45 ./usr/include/shibsp/remoting/
-rw-r--r-- root/root      5983 2017-11-18 22:45 ./usr/include/shibsp/remoting/ListenerService.h
-rw-r--r-- root/root      5148 2017-11-18 22:45 ./usr/include/shibsp/remoting/ddf.h
drwxr-xr-x root/root         0 2017-11-18 22:45 ./usr/include/shibsp/security/
-rw-r--r-- root/root      1317 2017-11-18 22:45 ./usr/include/shibsp/security/PKIXTrustEngine.h
-rw-r--r-- root/root      2285 2017-11-18 22:45 ./usr/include/shibsp/security/SecurityPolicy.h
-rw-r--r-- root/root      4017 2017-11-18 22:45 ./usr/include/shibsp/security/SecurityPolicyProvider.h
drwxr-xr-x root/root         0 2017-11-18 22:45 ./usr/include/shibsp/util/
-rw-r--r-- root/root      2348 2017-11-18 22:45 ./usr/include/shibsp/util/CGIParser.h
-rw-r--r-- root/root      3493 2017-11-18 22:45 ./usr/include/shibsp/util/DOMPropertySet.h
-rw-r--r-- root/root      4716 2017-11-18 22:45 ./usr/include/shibsp/util/PropertySet.h
-rw-r--r-- root/root      3651 2017-11-18 22:45 ./usr/include/shibsp/util/SPConstants.h
-rw-r--r-- root/root      2827 2017-11-18 22:45 ./usr/include/shibsp/util/TemplateParameters.h
-rw-r--r-- root/root      3029 2017-11-18 22:45 ./usr/include/shibsp/version.h
drwxr-xr-x root/root         0 2017-11-18 22:45 ./usr/lib/
drwxr-xr-x root/root         0 2017-11-18 22:45 ./usr/lib/arm-linux-gnueabihf/
lrwxrwxrwx root/root         0 2017-11-18 22:45 ./usr/lib/arm-linux-gnueabihf/libshibsp-lite.so -> libshibsp-lite.so.5.0.3
lrwxrwxrwx root/root         0 2017-11-18 22:45 ./usr/lib/arm-linux-gnueabihf/libshibsp.so -> libshibsp.so.5.0.3
drwxr-xr-x root/root         0 2017-11-18 22:45 ./usr/share/
drwxr-xr-x root/root         0 2017-11-18 22:45 ./usr/share/doc/
drwxr-xr-x root/root         0 2017-11-18 22:45 ./usr/share/doc/libshibsp-dev/
-rw-r--r-- root/root       621 2011-06-28 19:15 ./usr/share/doc/libshibsp-dev/NOTICE.txt
-rw-r--r-- root/root      6563 2017-11-18 19:24 ./usr/share/doc/libshibsp-dev/changelog.Debian.gz
-rw-r--r-- root/root      7753 2017-11-18 19:24 ./usr/share/doc/libshibsp-dev/copyright


+------------------------------------------------------------------------------+
| Post Build                                                                   |
+------------------------------------------------------------------------------+


+------------------------------------------------------------------------------+
| Cleanup                                                                      |
+------------------------------------------------------------------------------+

Purging /<<BUILDDIR>>
Not cleaning session: cloned chroot in use

+------------------------------------------------------------------------------+
| Summary                                                                      |
+------------------------------------------------------------------------------+

Build Architecture: armhf
Build-Space: 198592
Build-Time: 910
Distribution: wheezy-staging
Host Architecture: armhf
Install-Time: 352
Job: shibboleth-sp2_2.4.3+dfsg-5+deb7u2
Machine Architecture: armhf
Package: shibboleth-sp2
Package-Time: 1278
Source-Version: 2.4.3+dfsg-5+deb7u2
Space: 198592
Status: successful
Version: 2.4.3+dfsg-5+deb7u2
--------------------------------------------------------------------------------
Finished at 2017-11-18T22:46:00Z
Build needed 00:21:18, 198592k disk space