Mock Version: 2.3 ENTER ['do_with_status'](['bash', '--login', '-c', '/usr/bin/rpmbuild -bs --target x86_64 --nodeps /builddir/build/SPECS/libmodsecurity.spec'], chrootPath='/var/lib/mock/epel-7-x86_64-1593670381.396871/root'env={'TERM': 'vt100', 'SHELL': '/bin/bash', 'HOME': '/builddir', 'HOSTNAME': 'mock', 'PATH': '/usr/bin:/bin:/usr/sbin:/sbin', 'PROMPT_COMMAND': 'printf "\\033]0;\\007"', 'PS1': ' \\s-\\v\\$ ', 'LANG': 'C.UTF-8'}shell=Falselogger=timeout=0uid=1001gid=135user='mockbuild'nspawn_args=['--capability=cap_ipc_lock', '--rlimit=RLIMIT_NOFILE=10240', '--capability=cap_ipc_lock', '--bind=/tmp/mock-resolv.s7n_ygco:/etc/resolv.conf', '--bind=/dev/loop-control', '--bind=/dev/loop0', '--bind=/dev/loop1', '--bind=/dev/loop2', '--bind=/dev/loop3', '--bind=/dev/loop4', '--bind=/dev/loop5', '--bind=/dev/loop6', '--bind=/dev/loop7', '--bind=/dev/loop8', '--bind=/dev/loop9', '--bind=/dev/loop10', '--bind=/dev/loop11']unshare_net=TrueprintOutput=True) Using nspawn with args ['--capability=cap_ipc_lock', '--rlimit=RLIMIT_NOFILE=10240', '--capability=cap_ipc_lock', '--bind=/tmp/mock-resolv.s7n_ygco:/etc/resolv.conf', '--bind=/dev/loop-control', '--bind=/dev/loop0', '--bind=/dev/loop1', '--bind=/dev/loop2', '--bind=/dev/loop3', '--bind=/dev/loop4', '--bind=/dev/loop5', '--bind=/dev/loop6', '--bind=/dev/loop7', '--bind=/dev/loop8', '--bind=/dev/loop9', '--bind=/dev/loop10', '--bind=/dev/loop11'] Executing command: ['/usr/bin/systemd-nspawn', '-q', '-M', '12cf01bd65094857a1528d299de9ba6a', '-D', '/var/lib/mock/epel-7-x86_64-1593670381.396871/root', '-a', '-u', 'mockbuild', '--capability=cap_ipc_lock', '--rlimit=RLIMIT_NOFILE=10240', '--capability=cap_ipc_lock', '--bind=/tmp/mock-resolv.s7n_ygco:/etc/resolv.conf', '--bind=/dev/loop-control', '--bind=/dev/loop0', '--bind=/dev/loop1', '--bind=/dev/loop2', '--bind=/dev/loop3', '--bind=/dev/loop4', '--bind=/dev/loop5', '--bind=/dev/loop6', '--bind=/dev/loop7', '--bind=/dev/loop8', '--bind=/dev/loop9', '--bind=/dev/loop10', '--bind=/dev/loop11', '--console=pipe', '--setenv=TERM=vt100', '--setenv=SHELL=/bin/bash', '--setenv=HOME=/builddir', '--setenv=HOSTNAME=mock', '--setenv=PATH=/usr/bin:/bin:/usr/sbin:/sbin', '--setenv=PROMPT_COMMAND=printf "\\033]0;\\007"', '--setenv=PS1= \\s-\\v\\$ ', '--setenv=LANG=C.UTF-8', 'bash', '--login', '-c', '/usr/bin/rpmbuild -bs --target x86_64 --nodeps /builddir/build/SPECS/libmodsecurity.spec'] with env {'TERM': 'vt100', 'SHELL': '/bin/bash', 'HOME': '/builddir', 'HOSTNAME': 'mock', 'PATH': '/usr/bin:/bin:/usr/sbin:/sbin', 'PROMPT_COMMAND': 'printf "\\033]0;\\007"', 'PS1': ' \\s-\\v\\$ ', 'LANG': 'C.UTF-8', 'SYSTEMD_NSPAWN_TMPFS_TMP': '0'} and shell False Building target platforms: x86_64 Building for target x86_64 Wrote: /builddir/build/SRPMS/libmodsecurity-3.0.4-2.el7~cpuhouse.src.rpm Child return code was: 0 ENTER ['do_with_status'](['bash', '--login', '-c', '/usr/bin/rpmbuild -bb --target x86_64 --nodeps /builddir/build/SPECS/libmodsecurity.spec'], chrootPath='/var/lib/mock/epel-7-x86_64-1593670381.396871/root'env={'TERM': 'vt100', 'SHELL': '/bin/bash', 'HOME': '/builddir', 'HOSTNAME': 'mock', 'PATH': '/usr/bin:/bin:/usr/sbin:/sbin', 'PROMPT_COMMAND': 'printf "\\033]0;\\007"', 'PS1': ' \\s-\\v\\$ ', 'LANG': 'C.UTF-8'}shell=Falselogger=timeout=0uid=1001gid=135user='mockbuild'nspawn_args=['--capability=cap_ipc_lock', '--rlimit=RLIMIT_NOFILE=10240', '--capability=cap_ipc_lock', '--bind=/tmp/mock-resolv.s7n_ygco:/etc/resolv.conf', '--bind=/dev/loop-control', '--bind=/dev/loop0', '--bind=/dev/loop1', '--bind=/dev/loop2', '--bind=/dev/loop3', '--bind=/dev/loop4', '--bind=/dev/loop5', '--bind=/dev/loop6', '--bind=/dev/loop7', '--bind=/dev/loop8', '--bind=/dev/loop9', '--bind=/dev/loop10', '--bind=/dev/loop11']unshare_net=TrueprintOutput=True) Using nspawn with args ['--capability=cap_ipc_lock', '--rlimit=RLIMIT_NOFILE=10240', '--capability=cap_ipc_lock', '--bind=/tmp/mock-resolv.s7n_ygco:/etc/resolv.conf', '--bind=/dev/loop-control', '--bind=/dev/loop0', '--bind=/dev/loop1', '--bind=/dev/loop2', '--bind=/dev/loop3', '--bind=/dev/loop4', '--bind=/dev/loop5', '--bind=/dev/loop6', '--bind=/dev/loop7', '--bind=/dev/loop8', '--bind=/dev/loop9', '--bind=/dev/loop10', '--bind=/dev/loop11'] Executing command: ['/usr/bin/systemd-nspawn', '-q', '-M', 'dc2637bb718e4350b51624af0ac5646f', '-D', '/var/lib/mock/epel-7-x86_64-1593670381.396871/root', '-a', '-u', 'mockbuild', '--capability=cap_ipc_lock', '--rlimit=RLIMIT_NOFILE=10240', '--capability=cap_ipc_lock', '--bind=/tmp/mock-resolv.s7n_ygco:/etc/resolv.conf', '--bind=/dev/loop-control', '--bind=/dev/loop0', '--bind=/dev/loop1', '--bind=/dev/loop2', '--bind=/dev/loop3', '--bind=/dev/loop4', '--bind=/dev/loop5', '--bind=/dev/loop6', '--bind=/dev/loop7', '--bind=/dev/loop8', '--bind=/dev/loop9', '--bind=/dev/loop10', '--bind=/dev/loop11', '--console=pipe', '--setenv=TERM=vt100', '--setenv=SHELL=/bin/bash', '--setenv=HOME=/builddir', '--setenv=HOSTNAME=mock', '--setenv=PATH=/usr/bin:/bin:/usr/sbin:/sbin', '--setenv=PROMPT_COMMAND=printf "\\033]0;\\007"', '--setenv=PS1= \\s-\\v\\$ ', '--setenv=LANG=C.UTF-8', 'bash', '--login', '-c', '/usr/bin/rpmbuild -bb --target x86_64 --nodeps /builddir/build/SPECS/libmodsecurity.spec'] with env {'TERM': 'vt100', 'SHELL': '/bin/bash', 'HOME': '/builddir', 'HOSTNAME': 'mock', 'PATH': '/usr/bin:/bin:/usr/sbin:/sbin', 'PROMPT_COMMAND': 'printf "\\033]0;\\007"', 'PS1': ' \\s-\\v\\$ ', 'LANG': 'C.UTF-8', 'SYSTEMD_NSPAWN_TMPFS_TMP': '0'} and shell False Building target platforms: x86_64 Building for target x86_64 Executing(%prep): /bin/sh -e /var/tmp/rpm-tmp.rKDZnM + umask 022 + cd /builddir/build/BUILD + cd /builddir/build/BUILD + rm -rf modsecurity-v3.0.4 + /usr/bin/gzip -dc /builddir/build/SOURCES/modsecurity-v3.0.4.tar.gz + /usr/bin/tar -xf - + STATUS=0 + '[' 0 -ne 0 ']' + cd modsecurity-v3.0.4 + /usr/bin/chmod -Rf a+rX,u+w,g-w,o-w . + /usr/bin/git init -q + /usr/bin/git config user.name rpm-build + /usr/bin/git config user.email '' + /usr/bin/git add . + /usr/bin/git commit -q -a --author 'rpm-build ' -m 'libmodsecurity-3.0.4 base' + exit 0 Executing(%build): /bin/sh -e /var/tmp/rpm-tmp.F5m40A + umask 022 + cd /builddir/build/BUILD + cd modsecurity-v3.0.4 + CFLAGS='-O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic' + export CFLAGS + CXXFLAGS='-O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic' + export CXXFLAGS + FFLAGS='-O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/usr/lib64/gfortran/modules' + export FFLAGS + FCFLAGS='-O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/usr/lib64/gfortran/modules' + export FCFLAGS + LDFLAGS='-Wl,-z,relro -specs=/usr/lib/rpm/redhat/redhat-hardened-ld' + export LDFLAGS + CFLAGS='-O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic' + export CFLAGS + CXXFLAGS='-O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic' + export CXXFLAGS + FFLAGS='-O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/usr/lib64/gfortran/modules' + export FFLAGS + FCFLAGS='-O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/usr/lib64/gfortran/modules' + export FCFLAGS + LDFLAGS='-Wl,-z,relro -specs=/usr/lib/rpm/redhat/redhat-hardened-ld' + export LDFLAGS + '[' 1 == 1 ']' + '[' x86_64 == ppc64le ']' ++ find . -name config.guess -o -name config.sub + for i in '$(find . -name config.guess -o -name config.sub)' ++ basename ./config.guess + '[' -f /usr/lib/rpm/redhat/config.guess ']' + /usr/bin/rm -f ./config.guess ++ basename ./config.guess + /usr/bin/cp -fv /usr/lib/rpm/redhat/config.guess ./config.guess '/usr/lib/rpm/redhat/config.guess' -> './config.guess' + for i in '$(find . -name config.guess -o -name config.sub)' ++ basename ./config.sub + '[' -f /usr/lib/rpm/redhat/config.sub ']' + /usr/bin/rm -f ./config.sub ++ basename ./config.sub + /usr/bin/cp -fv /usr/lib/rpm/redhat/config.sub ./config.sub '/usr/lib/rpm/redhat/config.sub' -> './config.sub' + ./configure --build=x86_64-redhat-linux-gnu --host=x86_64-redhat-linux-gnu --program-prefix= --disable-dependency-tracking --prefix=/usr --exec-prefix=/usr --bindir=/usr/bin --sbindir=/usr/sbin --sysconfdir=/etc --datadir=/usr/share --includedir=/usr/include --libdir=/usr/lib64 --libexecdir=/usr/libexec --localstatedir=/var --sharedstatedir=/var/lib --mandir=/usr/share/man --infodir=/usr/share/info --libdir=/usr/lib64 --with-lmdb checking for a BSD-compatible install... /usr/bin/install -c checking whether build environment is sane... yes checking for a thread-safe mkdir -p... /usr/bin/mkdir -p checking for gawk... gawk checking whether make sets $(MAKE)... yes checking whether make supports nested variables... yes checking for x86_64-redhat-linux-gnu-g++... no checking for x86_64-redhat-linux-gnu-c++... no checking for x86_64-redhat-linux-gnu-gpp... no checking for x86_64-redhat-linux-gnu-aCC... no checking for x86_64-redhat-linux-gnu-CC... no checking for x86_64-redhat-linux-gnu-cxx... no checking for x86_64-redhat-linux-gnu-cc++... no checking for x86_64-redhat-linux-gnu-cl.exe... no checking for x86_64-redhat-linux-gnu-FCC... no checking for x86_64-redhat-linux-gnu-KCC... no checking for x86_64-redhat-linux-gnu-RCC... no checking for x86_64-redhat-linux-gnu-xlC_r... no checking for x86_64-redhat-linux-gnu-xlC... no checking for g++... g++ checking whether the C++ compiler works... yes checking for C++ compiler default output file name... a.out checking for suffix of executables... checking whether we are cross compiling... no checking for suffix of object files... o checking whether we are using the GNU C++ compiler... yes checking whether g++ accepts -g... yes checking whether make supports the include directive... yes (GNU style) checking dependency style of g++... none checking for x86_64-redhat-linux-gnu-gcc... no checking for gcc... gcc checking whether we are using the GNU C compiler... yes checking whether gcc accepts -g... yes checking for gcc option to accept ISO C89... none needed checking whether gcc understands -c and -o together... yes checking dependency style of gcc... none checking for x86_64-redhat-linux-gnu-ar... no checking for x86_64-redhat-linux-gnu-lib... no checking for x86_64-redhat-linux-gnu-link... no checking for ar... ar checking the archiver (ar) interface... ar checking whether make sets $(MAKE)... (cached) yes checking for x86_64-redhat-linux-gnu-pkg-config... no checking for pkg-config... /usr/bin/pkg-config checking pkg-config is at least version 0.9.0... yes configure: Nothing about GeoIP was informed during the configure phase. Trying to detect it on the platform... configure: using YAJL v2.0.4 configure: Nothing about GeoIP was informed during the configure phase. Trying to detect it on the platform... configure: using GeoIP v1.5.0 configure: Nothing about MaxMind was informed during the configure phase. Trying to detect it on the platform... configure: MaxMind library was not found configure: LMDB support was marked as mandatory by the utilization of --with-lmdb=yes configure: Nothing about LMDB was informed during the configure phase. Trying to detect it on the platform... *** LOOKING AT PATH: yes configure: using LMDB v0.9.22 *** LOOKING AT PATH: /usr/lib *** LOOKING AT PATH: /usr/local/lib *** LOOKING AT PATH: /usr/local/fuzzy *** LOOKING AT PATH: /usr/local/libfuzzy *** LOOKING AT PATH: /usr/local *** LOOKING AT PATH: /opt *** LOOKING AT PATH: /usr configure: SSDEEP headers found at: /usr/include *** LOOKING AT PATH: /usr/lib64 configure: SSDEEP library found at: /usr/lib64//libfuzzy.so configure: SSDEEP headers found at: /usr/include configure: using SSDEEP v *** LOOKING AT PATH: /usr/lib *** LOOKING AT PATH: /usr/local/lib *** LOOKING AT PATH: /usr/local/lib64 *** LOOKING AT PATH: /usr/local/lua *** LOOKING AT PATH: /usr/local/liblua *** LOOKING AT PATH: /usr/local *** LOOKING AT PATH: /opt *** LOOKING AT PATH: /usr *** LOOKING AT PATH: /usr/lib64 configure: LUA library found at: /usr/lib64//liblua-5.1.so *** LOOKING AT PATH: /opt/local configure: LUA library found at: /usr/lib64//liblua-5.1.so configure: LUA library was not found checking for libcurl config script... /usr/bin/curl-config configure: curl VERSION: 7.29.0 configure: curl LDADD: checking if libcurl is at least v... yes, 7.29.0 checking if libcurl is linked with gnutls... no configure: using curl v7.29.0 checking for libxml2 config script... /usr/bin/xml2-config configure: xml VERSION: 2.9.1 configure: xml CFLAGS: -I/usr/include/libxml2 -DWITH_LIBXML2 configure: xml LDADD: -lxml2 -lz -lm -ldl checking if libxml2 is at least v2.6.29... yes, 2.9.1 configure: using libxml2 v2.9.1 checking for libpcre config script... /usr/bin/pcre-config configure: pcre VERSION: 8.32 configure: pcre LDADD: -lpcre configure: pcre PCRE_LD_PATH: /-lpcre checking for PCRE JIT... yes configure: using pcre v8.32 checking how to run the C preprocessor... gcc -E checking for grep that handles long lines and -e... /usr/bin/grep checking for egrep... /usr/bin/grep -E checking for ANSI C header files... yes checking for sys/types.h... yes checking for sys/stat.h... yes checking for stdlib.h... yes checking for string.h... yes checking for memory.h... yes checking for strings.h... yes checking for inttypes.h... yes checking for stdint.h... yes checking for unistd.h... yes checking string usability... no checking string presence... no checking for string... no checking iostream usability... no checking iostream presence... no checking for iostream... no checking sys/utsname.h usability... yes checking sys/utsname.h presence... yes checking for sys/utsname.h... yes checking build system type... x86_64-redhat-linux-gnu checking host system type... x86_64-redhat-linux-gnu checking how to print strings... printf checking for a sed that does not truncate output... /usr/bin/sed checking for fgrep... /usr/bin/grep -F checking for ld used by gcc... /usr/bin/ld checking if the linker (/usr/bin/ld) is GNU ld... yes checking for BSD- or MS-compatible name lister (nm)... /usr/bin/nm -B checking the name lister (/usr/bin/nm -B) interface... BSD nm checking whether ln -s works... yes checking the maximum length of command line arguments... 1572864 checking how to convert x86_64-redhat-linux-gnu file names to x86_64-redhat-linux-gnu format... func_convert_file_noop checking how to convert x86_64-redhat-linux-gnu file names to toolchain format... func_convert_file_noop checking for /usr/bin/ld option to reload object files... -r checking for x86_64-redhat-linux-gnu-objdump... no checking for objdump... objdump checking how to recognize dependent libraries... pass_all checking for x86_64-redhat-linux-gnu-dlltool... no checking for dlltool... no checking how to associate runtime and link libraries... printf %s\n checking for x86_64-redhat-linux-gnu-ar... ar checking for archiver @FILE support... @ checking for x86_64-redhat-linux-gnu-strip... no checking for strip... strip checking for x86_64-redhat-linux-gnu-ranlib... no checking for ranlib... ranlib checking command to parse /usr/bin/nm -B output from gcc object... ok checking for sysroot... no checking for a working dd... /usr/bin/dd checking how to truncate binary pipes... /usr/bin/dd bs=4096 count=1 checking for x86_64-redhat-linux-gnu-mt... no checking for mt... no checking if : is a manifest tool... no checking for dlfcn.h... yes checking for objdir... .libs checking if gcc supports -fno-rtti -fno-exceptions... no checking for gcc option to produce PIC... -fPIC -DPIC checking if gcc PIC flag -fPIC -DPIC works... yes checking if gcc static flag -static works... no checking if gcc supports -c -o file.o... yes checking if gcc supports -c -o file.o... (cached) yes checking whether the gcc linker (/usr/bin/ld -m elf_x86_64) supports shared libraries... yes checking whether -lc should be explicitly linked in... no checking dynamic linker characteristics... GNU/Linux ld.so checking how to hardcode library paths into programs... immediate checking for shl_load... no checking for shl_load in -ldld... no checking for dlopen... no checking for dlopen in -ldl... yes checking whether a program can dlopen itself... yes checking whether a statically linked program can dlopen itself... yes checking whether stripping libraries is possible... yes checking if libtool supports shared libraries... yes checking whether to build shared libraries... yes checking whether to build static libraries... yes checking how to run the C++ preprocessor... g++ -E checking for ld used by g++... /usr/bin/ld -m elf_x86_64 checking if the linker (/usr/bin/ld -m elf_x86_64) is GNU ld... yes checking whether the g++ linker (/usr/bin/ld -m elf_x86_64) supports shared libraries... yes checking for g++ option to produce PIC... -fPIC -DPIC checking if g++ PIC flag -fPIC -DPIC works... yes checking if g++ static flag -static works... no checking if g++ supports -c -o file.o... yes checking if g++ supports -c -o file.o... (cached) yes checking whether the g++ linker (/usr/bin/ld -m elf_x86_64) supports shared libraries... yes checking dynamic linker characteristics... (cached) GNU/Linux ld.so checking how to hardcode library paths into programs... immediate Checking platform... Identified as Linux checking for x86_64-redhat-linux-gnu-doxygen... no checking for doxygen... no checking for x86_64-redhat-linux-gnu-perl... configure: WARNING: doxygen not found - will not generate any doxygen documentation no checking for perl... /usr/bin/perl checking for valgrind... no checking that generated files are newer than configure... done configure: creating ./config.status config.status: creating modsecurity.pc config.status: creating Makefile config.status: creating doc/Makefile config.status: creating src/Makefile config.status: creating others/Makefile config.status: creating tools/Makefile config.status: creating tools/rules-check/Makefile config.status: creating test/Makefile config.status: creating test/benchmark/Makefile config.status: creating examples/Makefile config.status: creating examples/simple_example_using_c/Makefile config.status: creating examples/multiprocess_c/Makefile config.status: creating examples/reading_logs_with_offset/Makefile config.status: creating examples/reading_logs_via_rule_message/Makefile config.status: creating examples/using_bodies_in_chunks/Makefile config.status: creating src/config.h config.status: executing depfiles commands config.status: executing libtool commands ModSecurity - v3.0.4 for Linux Mandatory dependencies + libInjection ....v3.9.2-30-gbf234eb + SecLang tests ....c8cf2c5 Optional dependencies + GeoIP/MaxMind ....found * (GeoIP) v1.5.0 -lGeoIP , -I/usr/include/ + LibCURL ....found v7.29.0 -lcurl , -DWITH_CURL + YAJL ....found v2.0.4 -lyajl , -DWITH_YAJL + LMDB ....found v0.9.22 -llmdb , -DWITH_LMDB + LibXML2 ....found v2.9.1 -lxml2 -lz -lm -ldl, -I/usr/include/libxml2 -DWITH_LIBXML2 + SSDEEP ....found -lfuzzy -L/usr/lib64/, -DWITH_SSDEEP -I/usr/include + LUA ....not found Other Options + Test Utilities ....enabled + SecDebugLog ....enabled + afl fuzzer ....disabled + library examples ....enabled + Building parser ....disabled + Treating pm operations as critical section ....disabled + /usr/bin/make -j2 Making all in others make[1]: Entering directory `/builddir/build/BUILD/modsecurity-v3.0.4/others' /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../src -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -c -o libinjection/src/libinjection_html5.lo libinjection/src/libinjection_html5.c /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../src -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -c -o libinjection/src/libinjection_sqli.lo libinjection/src/libinjection_sqli.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../src -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -c libinjection/src/libinjection_html5.c -fPIC -DPIC -o libinjection/src/.libs/libinjection_html5.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../src -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -c libinjection/src/libinjection_sqli.c -fPIC -DPIC -o libinjection/src/.libs/libinjection_sqli.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../src -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -c libinjection/src/libinjection_html5.c -o libinjection/src/libinjection_html5.o >/dev/null 2>&1 /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../src -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -c -o libinjection/src/libinjection_xss.lo libinjection/src/libinjection_xss.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../src -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -c libinjection/src/libinjection_xss.c -fPIC -DPIC -o libinjection/src/.libs/libinjection_xss.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../src -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -c libinjection/src/libinjection_xss.c -o libinjection/src/libinjection_xss.o >/dev/null 2>&1 /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../src -D MBEDTLS_CONFIG_FILE=\"mbed-tls-config.h\" -Iothers -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -c -o mbedtls/libmbedtls_la-base64.lo `test -f 'mbedtls/base64.c' || echo './'`mbedtls/base64.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../src -D MBEDTLS_CONFIG_FILE=\"mbed-tls-config.h\" -Iothers -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -c mbedtls/base64.c -fPIC -DPIC -o mbedtls/.libs/libmbedtls_la-base64.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../src -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -c libinjection/src/libinjection_sqli.c -o libinjection/src/libinjection_sqli.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../src -D MBEDTLS_CONFIG_FILE=\"mbed-tls-config.h\" -Iothers -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -c mbedtls/base64.c -o mbedtls/libmbedtls_la-base64.o >/dev/null 2>&1 /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../src -D MBEDTLS_CONFIG_FILE=\"mbed-tls-config.h\" -Iothers -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -c -o mbedtls/libmbedtls_la-md5.lo `test -f 'mbedtls/md5.c' || echo './'`mbedtls/md5.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../src -D MBEDTLS_CONFIG_FILE=\"mbed-tls-config.h\" -Iothers -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -c mbedtls/md5.c -fPIC -DPIC -o mbedtls/.libs/libmbedtls_la-md5.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../src -D MBEDTLS_CONFIG_FILE=\"mbed-tls-config.h\" -Iothers -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -c mbedtls/md5.c -o mbedtls/libmbedtls_la-md5.o >/dev/null 2>&1 /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../src -D MBEDTLS_CONFIG_FILE=\"mbed-tls-config.h\" -Iothers -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -c -o mbedtls/libmbedtls_la-sha1.lo `test -f 'mbedtls/sha1.c' || echo './'`mbedtls/sha1.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../src -D MBEDTLS_CONFIG_FILE=\"mbed-tls-config.h\" -Iothers -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -c mbedtls/sha1.c -fPIC -DPIC -o mbedtls/.libs/libmbedtls_la-sha1.o /bin/sh ../libtool --tag=CC --mode=link gcc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -Wl,-z,relro -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -lpcre -o libinjection.la libinjection/src/libinjection_html5.lo libinjection/src/libinjection_sqli.lo libinjection/src/libinjection_xss.lo libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../src -D MBEDTLS_CONFIG_FILE=\"mbed-tls-config.h\" -Iothers -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -c mbedtls/sha1.c -o mbedtls/libmbedtls_la-sha1.o >/dev/null 2>&1 libtool: link: ar cr .libs/libinjection.a libinjection/src/.libs/libinjection_html5.o libinjection/src/.libs/libinjection_sqli.o libinjection/src/.libs/libinjection_xss.o libtool: link: ranlib .libs/libinjection.a libtool: link: ( cd ".libs" && rm -f "libinjection.la" && ln -s "../libinjection.la" "libinjection.la" ) /bin/sh ../libtool --tag=CC --mode=link gcc -D MBEDTLS_CONFIG_FILE=\"mbed-tls-config.h\" -Iothers -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -Wl,-z,relro -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -lpcre -o libmbedtls.la mbedtls/libmbedtls_la-base64.lo mbedtls/libmbedtls_la-md5.lo mbedtls/libmbedtls_la-sha1.lo libtool: link: ar cr .libs/libmbedtls.a mbedtls/.libs/libmbedtls_la-base64.o mbedtls/.libs/libmbedtls_la-md5.o mbedtls/.libs/libmbedtls_la-sha1.o libtool: link: ranlib .libs/libmbedtls.a libtool: link: ( cd ".libs" && rm -f "libmbedtls.la" && ln -s "../libmbedtls.la" "libmbedtls.la" ) make[1]: Leaving directory `/builddir/build/BUILD/modsecurity-v3.0.4/others' Making all in src make[1]: Entering directory `/builddir/build/BUILD/modsecurity-v3.0.4/src' /usr/bin/make all-recursive make[2]: Entering directory `/builddir/build/BUILD/modsecurity-v3.0.4/src' make[3]: Entering directory `/builddir/build/BUILD/modsecurity-v3.0.4/src' /bin/sh ../libtool --tag=CXX --mode=compile g++ -DHAVE_CONFIG_H -I. -std=c++11 -I.. -g -I../others -fPIC -O3 -I../headers -DWITH_GEOIP -I/usr/include/ -DWITH_YAJL -DWITH_LMDB -DPCRE_HAVE_JIT -DWITH_SSDEEP -I/usr/include -I/usr/include/libxml2 -DWITH_LIBXML2 -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -c -o libmodsecurity_la-transaction.lo `test -f 'transaction.cc' || echo './'`transaction.cc /bin/sh ../libtool --tag=CXX --mode=compile g++ -DHAVE_CONFIG_H -I. -std=c++11 -I.. -g -I../others -fPIC -O3 -I../headers -DWITH_GEOIP -I/usr/include/ -DWITH_YAJL -DWITH_LMDB -DPCRE_HAVE_JIT -DWITH_SSDEEP -I/usr/include -I/usr/include/libxml2 -DWITH_LIBXML2 -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -c -o libmodsecurity_la-anchored_set_variable.lo `test -f 'anchored_set_variable.cc' || echo './'`anchored_set_variable.cc libtool: compile: g++ -DHAVE_CONFIG_H -I. -std=c++11 -I.. -g -I../others -fPIC -O3 -I../headers -DWITH_GEOIP -I/usr/include/ -DWITH_YAJL -DWITH_LMDB -DPCRE_HAVE_JIT -DWITH_SSDEEP -I/usr/include -I/usr/include/libxml2 -DWITH_LIBXML2 -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -c transaction.cc -fPIC -DPIC -o .libs/libmodsecurity_la-transaction.o libtool: compile: g++ -DHAVE_CONFIG_H -I. -std=c++11 -I.. -g -I../others -fPIC -O3 -I../headers -DWITH_GEOIP -I/usr/include/ -DWITH_YAJL -DWITH_LMDB -DPCRE_HAVE_JIT -DWITH_SSDEEP -I/usr/include -I/usr/include/libxml2 -DWITH_LIBXML2 -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -c anchored_set_variable.cc -fPIC -DPIC -o .libs/libmodsecurity_la-anchored_set_variable.o In file included from ../headers/modsecurity/anchored_set_variable.h:32:0, from anchored_set_variable.cc:22: ../headers/modsecurity/variable_value.h: In constructor 'modsecurity::VariableValue::VariableValue(const string*, const string*)': ../headers/modsecurity/variable_value.h:112:17: warning: 'modsecurity::VariableValue::m_keyWithCollection' will be initialized after [-Wreorder] std::string m_keyWithCollection; ^ ../headers/modsecurity/variable_value.h:110:17: warning: 'std::string modsecurity::VariableValue::m_collection' [-Wreorder] std::string m_collection; ^ ../headers/modsecurity/variable_value.h:42:5: warning: when initialized here [-Wreorder] VariableValue(const std::string *key, ^ ../headers/modsecurity/variable_value.h: In constructor 'modsecurity::VariableValue::VariableValue(const string*, const string*, const string*)': ../headers/modsecurity/variable_value.h:112:17: warning: 'modsecurity::VariableValue::m_keyWithCollection' will be initialized after [-Wreorder] std::string m_keyWithCollection; ^ ../headers/modsecurity/variable_value.h:110:17: warning: 'std::string modsecurity::VariableValue::m_collection' [-Wreorder] std::string m_collection; ^ ../headers/modsecurity/variable_value.h:50:5: warning: when initialized here [-Wreorder] VariableValue(const std::string *collection, ^ ../headers/modsecurity/variable_value.h: In constructor 'modsecurity::VariableValue::VariableValue(const modsecurity::VariableValue*)': ../headers/modsecurity/variable_value.h:113:17: warning: 'modsecurity::VariableValue::m_value' will be initialized after [-Wreorder] std::string m_value; ^ ../headers/modsecurity/variable_value.h:110:17: warning: 'std::string modsecurity::VariableValue::m_collection' [-Wreorder] std::string m_collection; ^ ../headers/modsecurity/variable_value.h:59:14: warning: when initialized here [-Wreorder] explicit VariableValue(const VariableValue *o) : ^ In file included from ../headers/modsecurity/anchored_set_variable.h:32:0, from ../headers/modsecurity/transaction.h:43, from transaction.cc:16: ../headers/modsecurity/variable_value.h: In constructor 'modsecurity::VariableValue::VariableValue(const string*, const string*)': ../headers/modsecurity/variable_value.h:112:17: warning: 'modsecurity::VariableValue::m_keyWithCollection' will be initialized after [-Wreorder] std::string m_keyWithCollection; ^ ../headers/modsecurity/variable_value.h:110:17: warning: 'std::string modsecurity::VariableValue::m_collection' [-Wreorder] std::string m_collection; ^ ../headers/modsecurity/variable_value.h:42:5: warning: when initialized here [-Wreorder] VariableValue(const std::string *key, ^ ../headers/modsecurity/variable_value.h: In constructor 'modsecurity::VariableValue::VariableValue(const string*, const string*, const string*)': ../headers/modsecurity/variable_value.h:112:17: warning: 'modsecurity::VariableValue::m_keyWithCollection' will be initialized after [-Wreorder] std::string m_keyWithCollection; ^ ../headers/modsecurity/variable_value.h:110:17: warning: 'std::string modsecurity::VariableValue::m_collection' [-Wreorder] std::string m_collection; ^ ../headers/modsecurity/variable_value.h:50:5: warning: when initialized here [-Wreorder] VariableValue(const std::string *collection, ^ ../headers/modsecurity/variable_value.h: In constructor 'modsecurity::VariableValue::VariableValue(const modsecurity::VariableValue*)': ../headers/modsecurity/variable_value.h:113:17: warning: 'modsecurity::VariableValue::m_value' will be initialized after [-Wreorder] std::string m_value; ^ ../headers/modsecurity/variable_value.h:110:17: warning: 'std::string modsecurity::VariableValue::m_collection' [-Wreorder] std::string m_collection; ^ ../headers/modsecurity/variable_value.h:59:14: warning: when initialized here [-Wreorder] explicit VariableValue(const VariableValue *o) : ^ In file included from ../src/variables/variable.h:26:0, from anchored_set_variable.cc:26: ../headers/modsecurity/rules.h: In constructor 'modsecurity::Rules::Rules()': ../headers/modsecurity/rules.h:89:13: warning: 'modsecurity::Rules::m_secmarker_skipped' will be initialized after [-Wreorder] uint8_t m_secmarker_skipped; ^ ../headers/modsecurity/rules.h:87:9: warning: 'int modsecurity::Rules::m_referenceCount' [-Wreorder] int m_referenceCount; ^ ../headers/modsecurity/rules.h:47:5: warning: when initialized here [-Wreorder] Rules() ^ ../headers/modsecurity/rules.h: In constructor 'modsecurity::Rules::Rules(modsecurity::debug_log::DebugLog*)': ../headers/modsecurity/rules.h:89:13: warning: 'modsecurity::Rules::m_secmarker_skipped' will be initialized after [-Wreorder] uint8_t m_secmarker_skipped; ^ ../headers/modsecurity/rules.h:87:9: warning: 'int modsecurity::Rules::m_referenceCount' [-Wreorder] int m_referenceCount; ^ ../headers/modsecurity/rules.h:55:14: warning: when initialized here [-Wreorder] explicit Rules(DebugLog *customLog) ^ In file included from ../src/actions/disruptive/deny.h:21:0, from transaction.cc:36: ../headers/modsecurity/rules.h: In constructor 'modsecurity::Rules::Rules()': ../headers/modsecurity/rules.h:89:13: warning: 'modsecurity::Rules::m_secmarker_skipped' will be initialized after [-Wreorder] uint8_t m_secmarker_skipped; ^ ../headers/modsecurity/rules.h:87:9: warning: 'int modsecurity::Rules::m_referenceCount' [-Wreorder] int m_referenceCount; ^ ../headers/modsecurity/rules.h:47:5: warning: when initialized here [-Wreorder] Rules() ^ ../headers/modsecurity/rules.h: In constructor 'modsecurity::Rules::Rules(modsecurity::debug_log::DebugLog*)': ../headers/modsecurity/rules.h:89:13: warning: 'modsecurity::Rules::m_secmarker_skipped' will be initialized after [-Wreorder] uint8_t m_secmarker_skipped; ^ ../headers/modsecurity/rules.h:87:9: warning: 'int modsecurity::Rules::m_referenceCount' [-Wreorder] int m_referenceCount; ^ ../headers/modsecurity/rules.h:55:14: warning: when initialized here [-Wreorder] explicit Rules(DebugLog *customLog) ^ In file included from anchored_set_variable.cc:26:0: ../src/variables/variable.h: In constructor 'modsecurity::variables::VariableDictElement::VariableDictElement(std::string, std::string)': ../src/variables/variable.h:586:17: warning: 'modsecurity::variables::VariableDictElement::m_dictElement' will be initialized after [-Wreorder] std::string m_dictElement; ^ ../src/variables/variable.h:584:75: warning: base 'modsecurity::variables::Variable' [-Wreorder] : m_dictElement(dict_element), Variable(name + ":" + dict_element) { } ^ ../src/variables/variable.h:583:5: warning: when initialized here [-Wreorder] VariableDictElement(std::string name, std::string dict_element) ^ ../src/variables/variable.h: In constructor 'modsecurity::variables::VariableRegex::VariableRegex(std::string, std::string)': ../src/variables/variable.h:599:18: warning: 'modsecurity::variables::VariableRegex::m_r' will be initialized after [-Wreorder] Utils::Regex m_r; ^ ../src/variables/variable.h:598:17: warning: 'std::string modsecurity::variables::VariableRegex::m_regex' [-Wreorder] std::string m_regex; ^ ../src/variables/variable.h:592:5: warning: when initialized here [-Wreorder] VariableRegex(std::string name, std::string regex) ^ ../src/variables/variable.h:598:17: warning: 'modsecurity::variables::VariableRegex::m_regex' will be initialized after [-Wreorder] std::string m_regex; ^ ../src/variables/variable.h:595:53: warning: base 'modsecurity::variables::Variable' [-Wreorder] Variable(name + ":" + "regex(" + regex + ")") { } ^ ../src/variables/variable.h:592:5: warning: when initialized here [-Wreorder] VariableRegex(std::string name, std::string regex) ^ ../src/variables/variable.h: In constructor 'modsecurity::variables::VariableModificatorExclusion::VariableModificatorExclusion(std::unique_ptr)': ../src/variables/variable.h:632:31: warning: 'modsecurity::variables::VariableModificatorExclusion::m_base' will be initialized after [-Wreorder] std::unique_ptr m_base; ^ ../src/variables/variable.h:624:53: warning: base 'modsecurity::variables::Variable' [-Wreorder] : m_base(std::move(var)), Variable(var.get()) { } ^ ../src/variables/variable.h:623:14: warning: when initialized here [-Wreorder] explicit VariableModificatorExclusion(std::unique_ptr var) ^ In file included from transaction.cc:39:0: ../src/request_body_processor/multipart.h: In constructor 'modsecurity::RequestBodyProcessor::MultipartPart::MultipartPart()': ../src/request_body_processor/multipart.h:105:18: warning: 'modsecurity::RequestBodyProcessor::MultipartPart::m_offset' will be initialized after [-Wreorder] unsigned int m_offset; ^ ../src/request_body_processor/multipart.h:99:12: warning: 'size_t modsecurity::RequestBodyProcessor::MultipartPart::m_filenameOffset' [-Wreorder] size_t m_filenameOffset; ^ ../src/request_body_processor/multipart.h:59:5: warning: when initialized here [-Wreorder] MultipartPart() ^ ../src/request_body_processor/multipart.h:99:12: warning: 'modsecurity::RequestBodyProcessor::MultipartPart::m_filenameOffset' will be initialized after [-Wreorder] size_t m_filenameOffset; ^ ../src/request_body_processor/multipart.h:81:12: warning: 'size_t modsecurity::RequestBodyProcessor::MultipartPart::m_nameOffset' [-Wreorder] size_t m_nameOffset; ^ ../src/request_body_processor/multipart.h:59:5: warning: when initialized here [-Wreorder] MultipartPart() ^ In file included from ../src/variables/remote_user.h:25:0, from transaction.cc:54: ../src/variables/variable.h: In constructor 'modsecurity::variables::VariableDictElement::VariableDictElement(std::string, std::string)': ../src/variables/variable.h:586:17: warning: 'modsecurity::variables::VariableDictElement::m_dictElement' will be initialized after [-Wreorder] std::string m_dictElement; ^ ../src/variables/variable.h:584:75: warning: base 'modsecurity::variables::Variable' [-Wreorder] : m_dictElement(dict_element), Variable(name + ":" + dict_element) { } ^ ../src/variables/variable.h:583:5: warning: when initialized here [-Wreorder] VariableDictElement(std::string name, std::string dict_element) ^ ../src/variables/variable.h: In constructor 'modsecurity::variables::VariableRegex::VariableRegex(std::string, std::string)': ../src/variables/variable.h:599:18: warning: 'modsecurity::variables::VariableRegex::m_r' will be initialized after [-Wreorder] Utils::Regex m_r; ^ ../src/variables/variable.h:598:17: warning: 'std::string modsecurity::variables::VariableRegex::m_regex' [-Wreorder] std::string m_regex; ^ ../src/variables/variable.h:592:5: warning: when initialized here [-Wreorder] VariableRegex(std::string name, std::string regex) ^ ../src/variables/variable.h:598:17: warning: 'modsecurity::variables::VariableRegex::m_regex' will be initialized after [-Wreorder] std::string m_regex; ^ ../src/variables/variable.h:595:53: warning: base 'modsecurity::variables::Variable' [-Wreorder] Variable(name + ":" + "regex(" + regex + ")") { } ^ ../src/variables/variable.h:592:5: warning: when initialized here [-Wreorder] VariableRegex(std::string name, std::string regex) ^ ../src/variables/variable.h: In constructor 'modsecurity::variables::VariableModificatorExclusion::VariableModificatorExclusion(std::unique_ptr)': ../src/variables/variable.h:632:31: warning: 'modsecurity::variables::VariableModificatorExclusion::m_base' will be initialized after [-Wreorder] std::unique_ptr m_base; ^ ../src/variables/variable.h:624:53: warning: base 'modsecurity::variables::Variable' [-Wreorder] : m_base(std::move(var)), Variable(var.get()) { } ^ ../src/variables/variable.h:623:14: warning: when initialized here [-Wreorder] explicit VariableModificatorExclusion(std::unique_ptr var) ^ In file included from transaction.cc:16:0: ../headers/modsecurity/transaction.h: In constructor 'modsecurity::Transaction::Transaction(modsecurity::ModSecurity*, modsecurity::Rules*, void*)': ../headers/modsecurity/transaction.h:437:9: warning: 'modsecurity::Transaction::m_serverPort' will be initialized after [-Wreorder] int m_serverPort; ^ ../headers/modsecurity/transaction.h:409:17: warning: 'std::string modsecurity::Transaction::m_uri_no_query_string_decoded' [-Wreorder] std::string m_uri_no_query_string_decoded; ^ transaction.cc:102:1: warning: when initialized here [-Wreorder] Transaction::Transaction(ModSecurity *ms, Rules *rules, void *logCbData) ^ In file included from transaction.cc:16:0: ../headers/modsecurity/transaction.h:553:12: warning: 'modsecurity::Transaction::m_timeStamp' will be initialized after [-Wreorder] time_t m_timeStamp; ^ ../headers/modsecurity/transaction.h:432:9: warning: 'int modsecurity::Transaction::m_httpCodeReturned' [-Wreorder] int m_httpCodeReturned; ^ transaction.cc:102:1: warning: when initialized here [-Wreorder] Transaction::Transaction(ModSecurity *ms, Rules *rules, void *logCbData) ^ In file included from transaction.cc:16:0: ../headers/modsecurity/transaction.h:432:9: warning: 'modsecurity::Transaction::m_httpCodeReturned' will be initialized after [-Wreorder] int m_httpCodeReturned; ^ ../headers/modsecurity/transaction.h:426:9: warning: 'int modsecurity::Transaction::m_highestSeverityAction' [-Wreorder] int m_highestSeverityAction; ^ transaction.cc:102:1: warning: when initialized here [-Wreorder] Transaction::Transaction(ModSecurity *ms, Rules *rules, void *logCbData) ^ In file included from transaction.cc:16:0: ../headers/modsecurity/transaction.h:426:9: warning: 'modsecurity::Transaction::m_highestSeverityAction' will be initialized after [-Wreorder] int m_highestSeverityAction; ^ ../headers/modsecurity/transaction.h:415:12: warning: 'double modsecurity::Transaction::m_ARGScombinedSizeDouble' [-Wreorder] double m_ARGScombinedSizeDouble; ^ transaction.cc:102:1: warning: when initialized here [-Wreorder] Transaction::Transaction(ModSecurity *ms, Rules *rules, void *logCbData) ^ In file included from transaction.cc:16:0: ../headers/modsecurity/transaction.h:532:49: warning: 'modsecurity::Transaction::m_allowType' will be initialized after [-Wreorder] modsecurity::actions::disruptive::AllowType m_allowType; ^ ../headers/modsecurity/transaction.h:527:9: warning: 'int modsecurity::Transaction::m_skip_next' [-Wreorder] int m_skip_next; ^ transaction.cc:102:1: warning: when initialized here [-Wreorder] Transaction::Transaction(ModSecurity *ms, Rules *rules, void *logCbData) ^ In file included from transaction.cc:16:0: ../headers/modsecurity/transaction.h:527:9: warning: 'modsecurity::Transaction::m_skip_next' will be initialized after [-Wreorder] int m_skip_next; ^ ../headers/modsecurity/transaction.h:384:13: warning: 'clock_t modsecurity::Transaction::m_creationTimeStamp' [-Wreorder] clock_t m_creationTimeStamp; ^ transaction.cc:102:1: warning: when initialized here [-Wreorder] Transaction::Transaction(ModSecurity *ms, Rules *rules, void *logCbData) ^ In file included from transaction.cc:16:0: ../headers/modsecurity/transaction.h:591:11: warning: 'modsecurity::Transaction::m_logCbData' will be initialized after [-Wreorder] void *m_logCbData; ^ ../headers/modsecurity/transaction.h:443:18: warning: 'modsecurity::ModSecurity* modsecurity::Transaction::m_ms' [-Wreorder] ModSecurity *m_ms; ^ transaction.cc:102:1: warning: when initialized here [-Wreorder] Transaction::Transaction(ModSecurity *ms, Rules *rules, void *logCbData) ^ In file included from transaction.cc:16:0: ../headers/modsecurity/transaction.h:571:9: warning: 'modsecurity::Transaction::m_secRuleEngine' will be initialized after [-Wreorder] int m_secRuleEngine; ^ ../headers/modsecurity/transaction.h:559:29: warning: 'modsecurity::collection::Collections modsecurity::Transaction::m_collections' [-Wreorder] collection::Collections m_collections; ^ transaction.cc:102:1: warning: when initialized here [-Wreorder] Transaction::Transaction(ModSecurity *ms, Rules *rules, void *logCbData) ^ In file included from transaction.cc:16:0: ../headers/modsecurity/transaction.h:569:33: warning: 'modsecurity::Transaction::m_json' will be initialized after [-Wreorder] RequestBodyProcessor::JSON *m_json; ^ ../headers/modsecurity/transaction.h:568:32: warning: 'modsecurity::RequestBodyProcessor::XML* modsecurity::Transaction::m_xml' [-Wreorder] RequestBodyProcessor::XML *m_xml; ^ transaction.cc:102:1: warning: when initialized here [-Wreorder] Transaction::Transaction(ModSecurity *ms, Rules *rules, void *logCbData) ^ In file included from transaction.cc:16:0: ../headers/modsecurity/transaction.h:568:32: warning: 'modsecurity::Transaction::m_xml' will be initialized after [-Wreorder] RequestBodyProcessor::XML *m_xml; ^ transaction.cc:134:38: warning: base 'modsecurity::TransactionAnchoredVariables' [-Wreorder] TransactionAnchoredVariables(this) { ^ transaction.cc:102:1: warning: when initialized here [-Wreorder] Transaction::Transaction(ModSecurity *ms, Rules *rules, void *logCbData) ^ In file included from transaction.cc:16:0: ../headers/modsecurity/transaction.h: In constructor 'modsecurity::Transaction::Transaction(modsecurity::ModSecurity*, modsecurity::Rules*, char*, void*)': ../headers/modsecurity/transaction.h:437:9: warning: 'modsecurity::Transaction::m_serverPort' will be initialized after [-Wreorder] int m_serverPort; ^ ../headers/modsecurity/transaction.h:409:17: warning: 'std::string modsecurity::Transaction::m_uri_no_query_string_decoded' [-Wreorder] std::string m_uri_no_query_string_decoded; ^ transaction.cc:146:1: warning: when initialized here [-Wreorder] Transaction::Transaction(ModSecurity *ms, Rules *rules, char *id, void *logCbData) ^ In file included from transaction.cc:16:0: ../headers/modsecurity/transaction.h:553:12: warning: 'modsecurity::Transaction::m_timeStamp' will be initialized after [-Wreorder] time_t m_timeStamp; ^ ../headers/modsecurity/transaction.h:432:9: warning: 'int modsecurity::Transaction::m_httpCodeReturned' [-Wreorder] int m_httpCodeReturned; ^ transaction.cc:146:1: warning: when initialized here [-Wreorder] Transaction::Transaction(ModSecurity *ms, Rules *rules, char *id, void *logCbData) ^ In file included from transaction.cc:16:0: ../headers/modsecurity/transaction.h:432:9: warning: 'modsecurity::Transaction::m_httpCodeReturned' will be initialized after [-Wreorder] int m_httpCodeReturned; ^ ../headers/modsecurity/transaction.h:426:9: warning: 'int modsecurity::Transaction::m_highestSeverityAction' [-Wreorder] int m_highestSeverityAction; ^ transaction.cc:146:1: warning: when initialized here [-Wreorder] Transaction::Transaction(ModSecurity *ms, Rules *rules, char *id, void *logCbData) ^ In file included from transaction.cc:16:0: ../headers/modsecurity/transaction.h:426:9: warning: 'modsecurity::Transaction::m_highestSeverityAction' will be initialized after [-Wreorder] int m_highestSeverityAction; ^ ../headers/modsecurity/transaction.h:415:12: warning: 'double modsecurity::Transaction::m_ARGScombinedSizeDouble' [-Wreorder] double m_ARGScombinedSizeDouble; ^ transaction.cc:146:1: warning: when initialized here [-Wreorder] Transaction::Transaction(ModSecurity *ms, Rules *rules, char *id, void *logCbData) ^ In file included from transaction.cc:16:0: ../headers/modsecurity/transaction.h:532:49: warning: 'modsecurity::Transaction::m_allowType' will be initialized after [-Wreorder] modsecurity::actions::disruptive::AllowType m_allowType; ^ ../headers/modsecurity/transaction.h:527:9: warning: 'int modsecurity::Transaction::m_skip_next' [-Wreorder] int m_skip_next; ^ transaction.cc:146:1: warning: when initialized here [-Wreorder] Transaction::Transaction(ModSecurity *ms, Rules *rules, char *id, void *logCbData) ^ In file included from transaction.cc:16:0: ../headers/modsecurity/transaction.h:527:9: warning: 'modsecurity::Transaction::m_skip_next' will be initialized after [-Wreorder] int m_skip_next; ^ ../headers/modsecurity/transaction.h:384:13: warning: 'clock_t modsecurity::Transaction::m_creationTimeStamp' [-Wreorder] clock_t m_creationTimeStamp; ^ transaction.cc:146:1: warning: when initialized here [-Wreorder] Transaction::Transaction(ModSecurity *ms, Rules *rules, char *id, void *logCbData) ^ In file included from transaction.cc:16:0: ../headers/modsecurity/transaction.h:591:11: warning: 'modsecurity::Transaction::m_logCbData' will be initialized after [-Wreorder] void *m_logCbData; ^ ../headers/modsecurity/transaction.h:443:18: warning: 'modsecurity::ModSecurity* modsecurity::Transaction::m_ms' [-Wreorder] ModSecurity *m_ms; ^ transaction.cc:146:1: warning: when initialized here [-Wreorder] Transaction::Transaction(ModSecurity *ms, Rules *rules, char *id, void *logCbData) ^ In file included from transaction.cc:16:0: ../headers/modsecurity/transaction.h:571:9: warning: 'modsecurity::Transaction::m_secRuleEngine' will be initialized after [-Wreorder] int m_secRuleEngine; ^ ../headers/modsecurity/transaction.h:559:29: warning: 'modsecurity::collection::Collections modsecurity::Transaction::m_collections' [-Wreorder] collection::Collections m_collections; ^ transaction.cc:146:1: warning: when initialized here [-Wreorder] Transaction::Transaction(ModSecurity *ms, Rules *rules, char *id, void *logCbData) ^ In file included from transaction.cc:16:0: ../headers/modsecurity/transaction.h:569:33: warning: 'modsecurity::Transaction::m_json' will be initialized after [-Wreorder] RequestBodyProcessor::JSON *m_json; ^ ../headers/modsecurity/transaction.h:568:32: warning: 'modsecurity::RequestBodyProcessor::XML* modsecurity::Transaction::m_xml' [-Wreorder] RequestBodyProcessor::XML *m_xml; ^ transaction.cc:146:1: warning: when initialized here [-Wreorder] Transaction::Transaction(ModSecurity *ms, Rules *rules, char *id, void *logCbData) ^ In file included from transaction.cc:16:0: ../headers/modsecurity/transaction.h:568:32: warning: 'modsecurity::Transaction::m_xml' will be initialized after [-Wreorder] RequestBodyProcessor::XML *m_xml; ^ transaction.cc:178:38: warning: base 'modsecurity::TransactionAnchoredVariables' [-Wreorder] TransactionAnchoredVariables(this) { ^ transaction.cc:146:1: warning: when initialized here [-Wreorder] Transaction::Transaction(ModSecurity *ms, Rules *rules, char *id, void *logCbData) ^ transaction.cc: In member function 'bool modsecurity::Transaction::extractArguments(const string&, const string&, size_t)': transaction.cc:289:13: warning: unused variable 'i' [-Wunused-variable] int i = 0; ^ In file included from ../headers/modsecurity/modsecurity.h:174:0, from anchored_set_variable.cc:23: ../headers/modsecurity/intervention.h: At global scope: ../headers/modsecurity/intervention.h:39:17: warning: 'void modsecurity::intervention::clean(modsecurity::ModSecurityIntervention_t*)' defined but not used [-Wunused-function] static void clean(ModSecurityIntervention_t *i) { ^ ../headers/modsecurity/intervention.h:59:17: warning: 'void modsecurity::intervention::free(modsecurity::ModSecurityIntervention_t*)' defined but not used [-Wunused-function] static void free(ModSecurityIntervention_t *i) { ^ libtool: compile: g++ -DHAVE_CONFIG_H -I. -std=c++11 -I.. -g -I../others -fPIC -O3 -I../headers -DWITH_GEOIP -I/usr/include/ -DWITH_YAJL -DWITH_LMDB -DPCRE_HAVE_JIT -DWITH_SSDEEP -I/usr/include -I/usr/include/libxml2 -DWITH_LIBXML2 -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -c anchored_set_variable.cc -o libmodsecurity_la-anchored_set_variable.o >/dev/null 2>&1 /bin/sh ../libtool --tag=CXX --mode=compile g++ -DHAVE_CONFIG_H -I. -std=c++11 -I.. -g -I../others -fPIC -O3 -I../headers -DWITH_GEOIP -I/usr/include/ -DWITH_YAJL -DWITH_LMDB -DPCRE_HAVE_JIT -DWITH_SSDEEP -I/usr/include -I/usr/include/libxml2 -DWITH_LIBXML2 -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -c -o libmodsecurity_la-anchored_variable.lo `test -f 'anchored_variable.cc' || echo './'`anchored_variable.cc libtool: compile: g++ -DHAVE_CONFIG_H -I. -std=c++11 -I.. -g -I../others -fPIC -O3 -I../headers -DWITH_GEOIP -I/usr/include/ -DWITH_YAJL -DWITH_LMDB -DPCRE_HAVE_JIT -DWITH_SSDEEP -I/usr/include -I/usr/include/libxml2 -DWITH_LIBXML2 -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -c anchored_variable.cc -fPIC -DPIC -o .libs/libmodsecurity_la-anchored_variable.o In file included from ../headers/modsecurity/anchored_variable.h:31:0, from anchored_variable.cc:22: ../headers/modsecurity/variable_value.h: In constructor 'modsecurity::VariableValue::VariableValue(const string*, const string*)': ../headers/modsecurity/variable_value.h:112:17: warning: 'modsecurity::VariableValue::m_keyWithCollection' will be initialized after [-Wreorder] std::string m_keyWithCollection; ^ ../headers/modsecurity/variable_value.h:110:17: warning: 'std::string modsecurity::VariableValue::m_collection' [-Wreorder] std::string m_collection; ^ ../headers/modsecurity/variable_value.h:42:5: warning: when initialized here [-Wreorder] VariableValue(const std::string *key, ^ ../headers/modsecurity/variable_value.h: In constructor 'modsecurity::VariableValue::VariableValue(const string*, const string*, const string*)': ../headers/modsecurity/variable_value.h:112:17: warning: 'modsecurity::VariableValue::m_keyWithCollection' will be initialized after [-Wreorder] std::string m_keyWithCollection; ^ ../headers/modsecurity/variable_value.h:110:17: warning: 'std::string modsecurity::VariableValue::m_collection' [-Wreorder] std::string m_collection; ^ ../headers/modsecurity/variable_value.h:50:5: warning: when initialized here [-Wreorder] VariableValue(const std::string *collection, ^ ../headers/modsecurity/variable_value.h: In constructor 'modsecurity::VariableValue::VariableValue(const modsecurity::VariableValue*)': ../headers/modsecurity/variable_value.h:113:17: warning: 'modsecurity::VariableValue::m_value' will be initialized after [-Wreorder] std::string m_value; ^ ../headers/modsecurity/variable_value.h:110:17: warning: 'std::string modsecurity::VariableValue::m_collection' [-Wreorder] std::string m_collection; ^ ../headers/modsecurity/variable_value.h:59:14: warning: when initialized here [-Wreorder] explicit VariableValue(const VariableValue *o) : ^ In file included from anchored_variable.cc:22:0: ../headers/modsecurity/anchored_variable.h: In constructor 'modsecurity::AnchoredVariable::AnchoredVariable(modsecurity::Transaction*, std::string)': ../headers/modsecurity/anchored_variable.h:66:20: warning: 'modsecurity::AnchoredVariable::m_var' will be initialized after [-Wreorder] VariableValue *m_var; ^ ../headers/modsecurity/anchored_variable.h:61:9: warning: 'int modsecurity::AnchoredVariable::m_offset' [-Wreorder] int m_offset; ^ anchored_variable.cc:30:1: warning: when initialized here [-Wreorder] AnchoredVariable::AnchoredVariable(Transaction *t, ^ libtool: compile: g++ -DHAVE_CONFIG_H -I. -std=c++11 -I.. -g -I../others -fPIC -O3 -I../headers -DWITH_GEOIP -I/usr/include/ -DWITH_YAJL -DWITH_LMDB -DPCRE_HAVE_JIT -DWITH_SSDEEP -I/usr/include -I/usr/include/libxml2 -DWITH_LIBXML2 -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -c transaction.cc -o libmodsecurity_la-transaction.o >/dev/null 2>&1 In file included from ../headers/modsecurity/modsecurity.h:174:0, from anchored_variable.cc:23: ../headers/modsecurity/intervention.h: At global scope: ../headers/modsecurity/intervention.h:39:17: warning: 'void modsecurity::intervention::clean(modsecurity::ModSecurityIntervention_t*)' defined but not used [-Wunused-function] static void clean(ModSecurityIntervention_t *i) { ^ ../headers/modsecurity/intervention.h:59:17: warning: 'void modsecurity::intervention::free(modsecurity::ModSecurityIntervention_t*)' defined but not used [-Wunused-function] static void free(ModSecurityIntervention_t *i) { ^ libtool: compile: g++ -DHAVE_CONFIG_H -I. -std=c++11 -I.. -g -I../others -fPIC -O3 -I../headers -DWITH_GEOIP -I/usr/include/ -DWITH_YAJL -DWITH_LMDB -DPCRE_HAVE_JIT -DWITH_SSDEEP -I/usr/include -I/usr/include/libxml2 -DWITH_LIBXML2 -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -c anchored_variable.cc -o libmodsecurity_la-anchored_variable.o >/dev/null 2>&1 /bin/sh ../libtool --tag=CXX --mode=compile g++ -DHAVE_CONFIG_H -I. -std=c++11 -I.. -g -I../others -fPIC -O3 -I../headers -DWITH_GEOIP -I/usr/include/ -DWITH_YAJL -DWITH_LMDB -DPCRE_HAVE_JIT -DWITH_SSDEEP -I/usr/include -I/usr/include/libxml2 -DWITH_LIBXML2 -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -c -o libmodsecurity_la-modsecurity.lo `test -f 'modsecurity.cc' || echo './'`modsecurity.cc libtool: compile: g++ -DHAVE_CONFIG_H -I. -std=c++11 -I.. -g -I../others -fPIC -O3 -I../headers -DWITH_GEOIP -I/usr/include/ -DWITH_YAJL -DWITH_LMDB -DPCRE_HAVE_JIT -DWITH_SSDEEP -I/usr/include -I/usr/include/libxml2 -DWITH_LIBXML2 -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -c modsecurity.cc -fPIC -DPIC -o .libs/libmodsecurity_la-modsecurity.o In file included from ../headers/modsecurity/anchored_set_variable.h:32:0, from ../headers/modsecurity/transaction.h:43, from ../headers/modsecurity/modsecurity.h:175, from modsecurity.cc:17: ../headers/modsecurity/variable_value.h: In constructor 'modsecurity::VariableValue::VariableValue(const string*, const string*)': ../headers/modsecurity/variable_value.h:112:17: warning: 'modsecurity::VariableValue::m_keyWithCollection' will be initialized after [-Wreorder] std::string m_keyWithCollection; ^ ../headers/modsecurity/variable_value.h:110:17: warning: 'std::string modsecurity::VariableValue::m_collection' [-Wreorder] std::string m_collection; ^ ../headers/modsecurity/variable_value.h:42:5: warning: when initialized here [-Wreorder] VariableValue(const std::string *key, ^ ../headers/modsecurity/variable_value.h: In constructor 'modsecurity::VariableValue::VariableValue(const string*, const string*, const string*)': ../headers/modsecurity/variable_value.h:112:17: warning: 'modsecurity::VariableValue::m_keyWithCollection' will be initialized after [-Wreorder] std::string m_keyWithCollection; ^ ../headers/modsecurity/variable_value.h:110:17: warning: 'std::string modsecurity::VariableValue::m_collection' [-Wreorder] std::string m_collection; ^ ../headers/modsecurity/variable_value.h:50:5: warning: when initialized here [-Wreorder] VariableValue(const std::string *collection, ^ ../headers/modsecurity/variable_value.h: In constructor 'modsecurity::VariableValue::VariableValue(const modsecurity::VariableValue*)': ../headers/modsecurity/variable_value.h:113:17: warning: 'modsecurity::VariableValue::m_value' will be initialized after [-Wreorder] std::string m_value; ^ ../headers/modsecurity/variable_value.h:110:17: warning: 'std::string modsecurity::VariableValue::m_collection' [-Wreorder] std::string m_collection; ^ ../headers/modsecurity/variable_value.h:59:14: warning: when initialized here [-Wreorder] explicit VariableValue(const VariableValue *o) : ^ In file included from ../src/variables/variable.h:26:0, from ../src/collection/backend/in_memory-per_process.h:30, from modsecurity.cc:38: ../headers/modsecurity/rules.h: In constructor 'modsecurity::Rules::Rules()': ../headers/modsecurity/rules.h:89:13: warning: 'modsecurity::Rules::m_secmarker_skipped' will be initialized after [-Wreorder] uint8_t m_secmarker_skipped; ^ ../headers/modsecurity/rules.h:87:9: warning: 'int modsecurity::Rules::m_referenceCount' [-Wreorder] int m_referenceCount; ^ ../headers/modsecurity/rules.h:47:5: warning: when initialized here [-Wreorder] Rules() ^ ../headers/modsecurity/rules.h: In constructor 'modsecurity::Rules::Rules(modsecurity::debug_log::DebugLog*)': ../headers/modsecurity/rules.h:89:13: warning: 'modsecurity::Rules::m_secmarker_skipped' will be initialized after [-Wreorder] uint8_t m_secmarker_skipped; ^ ../headers/modsecurity/rules.h:87:9: warning: 'int modsecurity::Rules::m_referenceCount' [-Wreorder] int m_referenceCount; ^ ../headers/modsecurity/rules.h:55:14: warning: when initialized here [-Wreorder] explicit Rules(DebugLog *customLog) ^ In file included from ../src/collection/backend/in_memory-per_process.h:30:0, from modsecurity.cc:38: ../src/variables/variable.h: In constructor 'modsecurity::variables::VariableDictElement::VariableDictElement(std::string, std::string)': ../src/variables/variable.h:586:17: warning: 'modsecurity::variables::VariableDictElement::m_dictElement' will be initialized after [-Wreorder] std::string m_dictElement; ^ ../src/variables/variable.h:584:75: warning: base 'modsecurity::variables::Variable' [-Wreorder] : m_dictElement(dict_element), Variable(name + ":" + dict_element) { } ^ ../src/variables/variable.h:583:5: warning: when initialized here [-Wreorder] VariableDictElement(std::string name, std::string dict_element) ^ ../src/variables/variable.h: In constructor 'modsecurity::variables::VariableRegex::VariableRegex(std::string, std::string)': ../src/variables/variable.h:599:18: warning: 'modsecurity::variables::VariableRegex::m_r' will be initialized after [-Wreorder] Utils::Regex m_r; ^ ../src/variables/variable.h:598:17: warning: 'std::string modsecurity::variables::VariableRegex::m_regex' [-Wreorder] std::string m_regex; ^ ../src/variables/variable.h:592:5: warning: when initialized here [-Wreorder] VariableRegex(std::string name, std::string regex) ^ ../src/variables/variable.h:598:17: warning: 'modsecurity::variables::VariableRegex::m_regex' will be initialized after [-Wreorder] std::string m_regex; ^ ../src/variables/variable.h:595:53: warning: base 'modsecurity::variables::Variable' [-Wreorder] Variable(name + ":" + "regex(" + regex + ")") { } ^ ../src/variables/variable.h:592:5: warning: when initialized here [-Wreorder] VariableRegex(std::string name, std::string regex) ^ ../src/variables/variable.h: In constructor 'modsecurity::variables::VariableModificatorExclusion::VariableModificatorExclusion(std::unique_ptr)': ../src/variables/variable.h:632:31: warning: 'modsecurity::variables::VariableModificatorExclusion::m_base' will be initialized after [-Wreorder] std::unique_ptr m_base; ^ ../src/variables/variable.h:624:53: warning: base 'modsecurity::variables::Variable' [-Wreorder] : m_base(std::move(var)), Variable(var.get()) { } ^ ../src/variables/variable.h:623:14: warning: when initialized here [-Wreorder] explicit VariableModificatorExclusion(std::unique_ptr var) ^ In file included from modsecurity.cc:42:0: ../src/utils/geo_lookup.h: In constructor 'modsecurity::Utils::GeoLookup::GeoLookup()': ../src/utils/geo_lookup.h:70:12: warning: 'modsecurity::Utils::GeoLookup::m_gi' will be initialized after [-Wreorder] GeoIP *m_gi; ^ ../src/utils/geo_lookup.h:65:22: warning: 'modsecurity::Utils::GeoLookupVersion modsecurity::Utils::GeoLookup::m_version' [-Wreorder] GeoLookupVersion m_version; ^ ../src/utils/geo_lookup.h:56:5: warning: when initialized here [-Wreorder] GeoLookup() : ^ In file included from modsecurity.cc:17:0: ../headers/modsecurity/modsecurity.h: In constructor 'modsecurity::ModSecurity::ModSecurity()': ../headers/modsecurity/modsecurity.h:307:17: warning: 'modsecurity::ModSecurity::m_whoami' will be initialized after [-Wreorder] std::string m_whoami; ^ ../headers/modsecurity/modsecurity.h:299:29: warning: 'modsecurity::collection::Collection* modsecurity::ModSecurity::m_global_collection' [-Wreorder] collection::Collection *m_global_collection; ^ modsecurity.cc:62:1: warning: when initialized here [-Wreorder] ModSecurity::ModSecurity() ^ modsecurity.cc: In member function 'int modsecurity::ModSecurity::processContentOffset(const char*, size_t, const char*, std::string*, const char**)': modsecurity.cc:279:33: warning: comparison between signed and unsigned integer expressions [-Wsign-compare] if (stoi(startingAt) >= len) { ^ modsecurity.cc:363:47: warning: comparison between signed and unsigned integer expressions [-Wsign-compare] if (stoi(startingAt) >= varValue.size()) { ^ In file included from ../headers/modsecurity/modsecurity.h:174:0, from modsecurity.cc:17: ../headers/modsecurity/intervention.h: At global scope: ../headers/modsecurity/intervention.h:39:17: warning: 'void modsecurity::intervention::clean(modsecurity::ModSecurityIntervention_t*)' defined but not used [-Wunused-function] static void clean(ModSecurityIntervention_t *i) { ^ ../headers/modsecurity/intervention.h:59:17: warning: 'void modsecurity::intervention::free(modsecurity::ModSecurityIntervention_t*)' defined but not used [-Wunused-function] static void free(ModSecurityIntervention_t *i) { ^ libtool: compile: g++ -DHAVE_CONFIG_H -I. -std=c++11 -I.. -g -I../others -fPIC -O3 -I../headers -DWITH_GEOIP -I/usr/include/ -DWITH_YAJL -DWITH_LMDB -DPCRE_HAVE_JIT -DWITH_SSDEEP -I/usr/include -I/usr/include/libxml2 -DWITH_LIBXML2 -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -c modsecurity.cc -o libmodsecurity_la-modsecurity.o >/dev/null 2>&1 /bin/sh ../libtool --tag=CXX --mode=compile g++ -DHAVE_CONFIG_H -I. -std=c++11 -I.. -g -I../others -fPIC -O3 -I../headers -DWITH_GEOIP -I/usr/include/ -DWITH_YAJL -DWITH_LMDB -DPCRE_HAVE_JIT -DWITH_SSDEEP -I/usr/include -I/usr/include/libxml2 -DWITH_LIBXML2 -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -c -o libmodsecurity_la-rules.lo `test -f 'rules.cc' || echo './'`rules.cc libtool: compile: g++ -DHAVE_CONFIG_H -I. -std=c++11 -I.. -g -I../others -fPIC -O3 -I../headers -DWITH_GEOIP -I/usr/include/ -DWITH_YAJL -DWITH_LMDB -DPCRE_HAVE_JIT -DWITH_SSDEEP -I/usr/include -I/usr/include/libxml2 -DWITH_LIBXML2 -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -c rules.cc -fPIC -DPIC -o .libs/libmodsecurity_la-rules.o /bin/sh ../libtool --tag=CXX --mode=compile g++ -DHAVE_CONFIG_H -I. -std=c++11 -I.. -g -I../others -fPIC -O3 -I../headers -DWITH_GEOIP -I/usr/include/ -DWITH_YAJL -DWITH_LMDB -DPCRE_HAVE_JIT -DWITH_SSDEEP -I/usr/include -I/usr/include/libxml2 -DWITH_LIBXML2 -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -c -o libmodsecurity_la-run_time_string.lo `test -f 'run_time_string.cc' || echo './'`run_time_string.cc libtool: compile: g++ -DHAVE_CONFIG_H -I. -std=c++11 -I.. -g -I../others -fPIC -O3 -I../headers -DWITH_GEOIP -I/usr/include/ -DWITH_YAJL -DWITH_LMDB -DPCRE_HAVE_JIT -DWITH_SSDEEP -I/usr/include -I/usr/include/libxml2 -DWITH_LIBXML2 -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -c run_time_string.cc -fPIC -DPIC -o .libs/libmodsecurity_la-run_time_string.o In file included from ../headers/modsecurity/anchored_set_variable.h:32:0, from ../headers/modsecurity/transaction.h:43, from ../headers/modsecurity/modsecurity.h:175, from ../headers/modsecurity/rules_properties.h:32, from ../headers/modsecurity/rules.h:31, from rules.cc:16: ../headers/modsecurity/variable_value.h: In constructor 'modsecurity::VariableValue::VariableValue(const string*, const string*)': ../headers/modsecurity/variable_value.h:112:17: warning: 'modsecurity::VariableValue::m_keyWithCollection' will be initialized after [-Wreorder] std::string m_keyWithCollection; ^ ../headers/modsecurity/variable_value.h:110:17: warning: 'std::string modsecurity::VariableValue::m_collection' [-Wreorder] std::string m_collection; ^ ../headers/modsecurity/variable_value.h:42:5: warning: when initialized here [-Wreorder] VariableValue(const std::string *key, ^ ../headers/modsecurity/variable_value.h: In constructor 'modsecurity::VariableValue::VariableValue(const string*, const string*, const string*)': ../headers/modsecurity/variable_value.h:112:17: warning: 'modsecurity::VariableValue::m_keyWithCollection' will be initialized after [-Wreorder] std::string m_keyWithCollection; ^ ../headers/modsecurity/variable_value.h:110:17: warning: 'std::string modsecurity::VariableValue::m_collection' [-Wreorder] std::string m_collection; ^ ../headers/modsecurity/variable_value.h:50:5: warning: when initialized here [-Wreorder] VariableValue(const std::string *collection, ^ ../headers/modsecurity/variable_value.h: In constructor 'modsecurity::VariableValue::VariableValue(const modsecurity::VariableValue*)': ../headers/modsecurity/variable_value.h:113:17: warning: 'modsecurity::VariableValue::m_value' will be initialized after [-Wreorder] std::string m_value; ^ ../headers/modsecurity/variable_value.h:110:17: warning: 'std::string modsecurity::VariableValue::m_collection' [-Wreorder] std::string m_collection; ^ ../headers/modsecurity/variable_value.h:59:14: warning: when initialized here [-Wreorder] explicit VariableValue(const VariableValue *o) : ^ In file included from rules.cc:16:0: ../headers/modsecurity/rules.h: In constructor 'modsecurity::Rules::Rules()': ../headers/modsecurity/rules.h:89:13: warning: 'modsecurity::Rules::m_secmarker_skipped' will be initialized after [-Wreorder] uint8_t m_secmarker_skipped; ^ ../headers/modsecurity/rules.h:87:9: warning: 'int modsecurity::Rules::m_referenceCount' [-Wreorder] int m_referenceCount; ^ ../headers/modsecurity/rules.h:47:5: warning: when initialized here [-Wreorder] Rules() ^ ../headers/modsecurity/rules.h: In constructor 'modsecurity::Rules::Rules(modsecurity::debug_log::DebugLog*)': ../headers/modsecurity/rules.h:89:13: warning: 'modsecurity::Rules::m_secmarker_skipped' will be initialized after [-Wreorder] uint8_t m_secmarker_skipped; ^ ../headers/modsecurity/rules.h:87:9: warning: 'int modsecurity::Rules::m_referenceCount' [-Wreorder] int m_referenceCount; ^ ../headers/modsecurity/rules.h:55:14: warning: when initialized here [-Wreorder] explicit Rules(DebugLog *customLog) ^ In file included from ../src/run_time_string.h:27:0, from ../src/operators/operator.h:26, from ../src/rule_script.h:23, from ../src/parser/driver.h:32, from rules.cc:26: ../src/variables/variable.h: In constructor 'modsecurity::variables::VariableDictElement::VariableDictElement(std::string, std::string)': ../src/variables/variable.h:586:17: warning: 'modsecurity::variables::VariableDictElement::m_dictElement' will be initialized after [-Wreorder] std::string m_dictElement; ^ ../src/variables/variable.h:584:75: warning: base 'modsecurity::variables::Variable' [-Wreorder] : m_dictElement(dict_element), Variable(name + ":" + dict_element) { } ^ ../src/variables/variable.h:583:5: warning: when initialized here [-Wreorder] VariableDictElement(std::string name, std::string dict_element) ^ ../src/variables/variable.h: In constructor 'modsecurity::variables::VariableRegex::VariableRegex(std::string, std::string)': ../src/variables/variable.h:599:18: warning: 'modsecurity::variables::VariableRegex::m_r' will be initialized after [-Wreorder] Utils::Regex m_r; ^ ../src/variables/variable.h:598:17: warning: 'std::string modsecurity::variables::VariableRegex::m_regex' [-Wreorder] std::string m_regex; ^ ../src/variables/variable.h:592:5: warning: when initialized here [-Wreorder] VariableRegex(std::string name, std::string regex) ^ ../src/variables/variable.h:598:17: warning: 'modsecurity::variables::VariableRegex::m_regex' will be initialized after [-Wreorder] std::string m_regex; ^ ../src/variables/variable.h:595:53: warning: base 'modsecurity::variables::Variable' [-Wreorder] Variable(name + ":" + "regex(" + regex + ")") { } ^ ../src/variables/variable.h:592:5: warning: when initialized here [-Wreorder] VariableRegex(std::string name, std::string regex) ^ ../src/variables/variable.h: In constructor 'modsecurity::variables::VariableModificatorExclusion::VariableModificatorExclusion(std::unique_ptr)': ../src/variables/variable.h:632:31: warning: 'modsecurity::variables::VariableModificatorExclusion::m_base' will be initialized after [-Wreorder] std::unique_ptr m_base; ^ ../src/variables/variable.h:624:53: warning: base 'modsecurity::variables::Variable' [-Wreorder] : m_base(std::move(var)), Variable(var.get()) { } ^ ../src/variables/variable.h:623:14: warning: when initialized here [-Wreorder] explicit VariableModificatorExclusion(std::unique_ptr var) ^ In file included from seclang-parser.yy:115:0, from ../src/parser/driver.h:33, from rules.cc:26: ../src/operators/fuzzy_hash.h: In constructor 'modsecurity::operators::FuzzyHash::FuzzyHash(std::unique_ptr)': ../src/operators/fuzzy_hash.h:52:30: warning: 'modsecurity::operators::FuzzyHash::m_head' will be initialized after [-Wreorder] struct fuzzy_hash_chunk *m_head; ^ ../src/operators/fuzzy_hash.h:51:9: warning: 'int modsecurity::operators::FuzzyHash::m_threshold' [-Wreorder] int m_threshold; ^ ../src/operators/fuzzy_hash.h:41:14: warning: when initialized here [-Wreorder] explicit FuzzyHash(std::unique_ptr param) ^ In file included from ../headers/modsecurity/anchored_set_variable.h:32:0, from ../headers/modsecurity/transaction.h:43, from ../headers/modsecurity/modsecurity.h:175, from ../src/run_time_string.h:25, from run_time_string.cc:19: ../headers/modsecurity/variable_value.h: In constructor 'modsecurity::VariableValue::VariableValue(const string*, const string*)': ../headers/modsecurity/variable_value.h:112:17: warning: 'modsecurity::VariableValue::m_keyWithCollection' will be initialized after [-Wreorder] std::string m_keyWithCollection; ^ ../headers/modsecurity/variable_value.h:110:17: warning: 'std::string modsecurity::VariableValue::m_collection' [-Wreorder] std::string m_collection; ^ ../headers/modsecurity/variable_value.h:42:5: warning: when initialized here [-Wreorder] VariableValue(const std::string *key, ^ ../headers/modsecurity/variable_value.h: In constructor 'modsecurity::VariableValue::VariableValue(const string*, const string*, const string*)': ../headers/modsecurity/variable_value.h:112:17: warning: 'modsecurity::VariableValue::m_keyWithCollection' will be initialized after [-Wreorder] std::string m_keyWithCollection; ^ ../headers/modsecurity/variable_value.h:110:17: warning: 'std::string modsecurity::VariableValue::m_collection' [-Wreorder] std::string m_collection; ^ ../headers/modsecurity/variable_value.h:50:5: warning: when initialized here [-Wreorder] VariableValue(const std::string *collection, ^ ../headers/modsecurity/variable_value.h: In constructor 'modsecurity::VariableValue::VariableValue(const modsecurity::VariableValue*)': ../headers/modsecurity/variable_value.h:113:17: warning: 'modsecurity::VariableValue::m_value' will be initialized after [-Wreorder] std::string m_value; ^ ../headers/modsecurity/variable_value.h:110:17: warning: 'std::string modsecurity::VariableValue::m_collection' [-Wreorder] std::string m_collection; ^ ../headers/modsecurity/variable_value.h:59:14: warning: when initialized here [-Wreorder] explicit VariableValue(const VariableValue *o) : ^ In file included from seclang-parser.yy:155:0, from ../src/parser/driver.h:33, from rules.cc:26: ../src/utils/geo_lookup.h: In constructor 'modsecurity::Utils::GeoLookup::GeoLookup()': ../src/utils/geo_lookup.h:70:12: warning: 'modsecurity::Utils::GeoLookup::m_gi' will be initialized after [-Wreorder] GeoIP *m_gi; ^ ../src/utils/geo_lookup.h:65:22: warning: 'modsecurity::Utils::GeoLookupVersion modsecurity::Utils::GeoLookup::m_version' [-Wreorder] GeoLookupVersion m_version; ^ ../src/utils/geo_lookup.h:56:5: warning: when initialized here [-Wreorder] GeoLookup() : ^ rules.cc: In member function 'int modsecurity::Rules::evaluate(int, modsecurity::Transaction*)': rules.cc:180:36: warning: comparison between signed and unsigned integer expressions [-Wsign-compare] for (int i = 0; i < rules.size(); i++) { ^ rules.cc: In member function 'void modsecurity::Rules::dump()': rules.cc:306:40: warning: comparison between signed and unsigned integer expressions [-Wsign-compare] for (int j = 0; j < rules.size(); j++) { ^ In file included from ../src/variables/variable.h:26:0, from ../src/run_time_string.h:27, from run_time_string.cc:19: ../headers/modsecurity/rules.h: In constructor 'modsecurity::Rules::Rules()': ../headers/modsecurity/rules.h:89:13: warning: 'modsecurity::Rules::m_secmarker_skipped' will be initialized after [-Wreorder] uint8_t m_secmarker_skipped; ^ ../headers/modsecurity/rules.h:87:9: warning: 'int modsecurity::Rules::m_referenceCount' [-Wreorder] int m_referenceCount; ^ ../headers/modsecurity/rules.h:47:5: warning: when initialized here [-Wreorder] Rules() ^ ../headers/modsecurity/rules.h: In constructor 'modsecurity::Rules::Rules(modsecurity::debug_log::DebugLog*)': ../headers/modsecurity/rules.h:89:13: warning: 'modsecurity::Rules::m_secmarker_skipped' will be initialized after [-Wreorder] uint8_t m_secmarker_skipped; ^ ../headers/modsecurity/rules.h:87:9: warning: 'int modsecurity::Rules::m_referenceCount' [-Wreorder] int m_referenceCount; ^ ../headers/modsecurity/rules.h:55:14: warning: when initialized here [-Wreorder] explicit Rules(DebugLog *customLog) ^ In file included from ../src/run_time_string.h:27:0, from run_time_string.cc:19: ../src/variables/variable.h: In constructor 'modsecurity::variables::VariableDictElement::VariableDictElement(std::string, std::string)': ../src/variables/variable.h:586:17: warning: 'modsecurity::variables::VariableDictElement::m_dictElement' will be initialized after [-Wreorder] std::string m_dictElement; ^ ../src/variables/variable.h:584:75: warning: base 'modsecurity::variables::Variable' [-Wreorder] : m_dictElement(dict_element), Variable(name + ":" + dict_element) { } ^ ../src/variables/variable.h:583:5: warning: when initialized here [-Wreorder] VariableDictElement(std::string name, std::string dict_element) ^ ../src/variables/variable.h: In constructor 'modsecurity::variables::VariableRegex::VariableRegex(std::string, std::string)': ../src/variables/variable.h:599:18: warning: 'modsecurity::variables::VariableRegex::m_r' will be initialized after [-Wreorder] Utils::Regex m_r; ^ ../src/variables/variable.h:598:17: warning: 'std::string modsecurity::variables::VariableRegex::m_regex' [-Wreorder] std::string m_regex; ^ ../src/variables/variable.h:592:5: warning: when initialized here [-Wreorder] VariableRegex(std::string name, std::string regex) ^ ../src/variables/variable.h:598:17: warning: 'modsecurity::variables::VariableRegex::m_regex' will be initialized after [-Wreorder] std::string m_regex; ^ ../src/variables/variable.h:595:53: warning: base 'modsecurity::variables::Variable' [-Wreorder] Variable(name + ":" + "regex(" + regex + ")") { } ^ ../src/variables/variable.h:592:5: warning: when initialized here [-Wreorder] VariableRegex(std::string name, std::string regex) ^ ../src/variables/variable.h: In constructor 'modsecurity::variables::VariableModificatorExclusion::VariableModificatorExclusion(std::unique_ptr)': ../src/variables/variable.h:632:31: warning: 'modsecurity::variables::VariableModificatorExclusion::m_base' will be initialized after [-Wreorder] std::unique_ptr m_base; ^ ../src/variables/variable.h:624:53: warning: base 'modsecurity::variables::Variable' [-Wreorder] : m_base(std::move(var)), Variable(var.get()) { } ^ ../src/variables/variable.h:623:14: warning: when initialized here [-Wreorder] explicit VariableModificatorExclusion(std::unique_ptr var) ^ In file included from ../headers/modsecurity/modsecurity.h:174:0, from ../src/run_time_string.h:25, from run_time_string.cc:19: ../headers/modsecurity/intervention.h: At global scope: ../headers/modsecurity/intervention.h:39:17: warning: 'void modsecurity::intervention::clean(modsecurity::ModSecurityIntervention_t*)' defined but not used [-Wunused-function] static void clean(ModSecurityIntervention_t *i) { ^ ../headers/modsecurity/intervention.h:59:17: warning: 'void modsecurity::intervention::free(modsecurity::ModSecurityIntervention_t*)' defined but not used [-Wunused-function] static void free(ModSecurityIntervention_t *i) { ^ libtool: compile: g++ -DHAVE_CONFIG_H -I. -std=c++11 -I.. -g -I../others -fPIC -O3 -I../headers -DWITH_GEOIP -I/usr/include/ -DWITH_YAJL -DWITH_LMDB -DPCRE_HAVE_JIT -DWITH_SSDEEP -I/usr/include -I/usr/include/libxml2 -DWITH_LIBXML2 -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -c run_time_string.cc -o libmodsecurity_la-run_time_string.o >/dev/null 2>&1 In file included from ../headers/modsecurity/modsecurity.h:174:0, from ../headers/modsecurity/rules_properties.h:32, from ../headers/modsecurity/rules.h:31, from rules.cc:16: ../headers/modsecurity/intervention.h: At global scope: ../headers/modsecurity/intervention.h:39:17: warning: 'void modsecurity::intervention::clean(modsecurity::ModSecurityIntervention_t*)' defined but not used [-Wunused-function] static void clean(ModSecurityIntervention_t *i) { ^ ../headers/modsecurity/intervention.h:59:17: warning: 'void modsecurity::intervention::free(modsecurity::ModSecurityIntervention_t*)' defined but not used [-Wunused-function] static void free(ModSecurityIntervention_t *i) { ^ libtool: compile: g++ -DHAVE_CONFIG_H -I. -std=c++11 -I.. -g -I../others -fPIC -O3 -I../headers -DWITH_GEOIP -I/usr/include/ -DWITH_YAJL -DWITH_LMDB -DPCRE_HAVE_JIT -DWITH_SSDEEP -I/usr/include -I/usr/include/libxml2 -DWITH_LIBXML2 -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -c rules.cc -o libmodsecurity_la-rules.o >/dev/null 2>&1 /bin/sh ../libtool --tag=CXX --mode=compile g++ -DHAVE_CONFIG_H -I. -std=c++11 -I.. -g -I../others -fPIC -O3 -I../headers -DWITH_GEOIP -I/usr/include/ -DWITH_YAJL -DWITH_LMDB -DPCRE_HAVE_JIT -DWITH_SSDEEP -I/usr/include -I/usr/include/libxml2 -DWITH_LIBXML2 -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -c -o libmodsecurity_la-rule.lo `test -f 'rule.cc' || echo './'`rule.cc libtool: compile: g++ -DHAVE_CONFIG_H -I. -std=c++11 -I.. -g -I../others -fPIC -O3 -I../headers -DWITH_GEOIP -I/usr/include/ -DWITH_YAJL -DWITH_LMDB -DPCRE_HAVE_JIT -DWITH_SSDEEP -I/usr/include -I/usr/include/libxml2 -DWITH_LIBXML2 -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -c rule.cc -fPIC -DPIC -o .libs/libmodsecurity_la-rule.o In file included from ../headers/modsecurity/anchored_set_variable.h:32:0, from ../headers/modsecurity/transaction.h:43, from ../headers/modsecurity/rule.h:28, from rule.cc:16: ../headers/modsecurity/variable_value.h: In constructor 'modsecurity::VariableValue::VariableValue(const string*, const string*)': ../headers/modsecurity/variable_value.h:112:17: warning: 'modsecurity::VariableValue::m_keyWithCollection' will be initialized after [-Wreorder] std::string m_keyWithCollection; ^ ../headers/modsecurity/variable_value.h:110:17: warning: 'std::string modsecurity::VariableValue::m_collection' [-Wreorder] std::string m_collection; ^ ../headers/modsecurity/variable_value.h:42:5: warning: when initialized here [-Wreorder] VariableValue(const std::string *key, ^ ../headers/modsecurity/variable_value.h: In constructor 'modsecurity::VariableValue::VariableValue(const string*, const string*, const string*)': ../headers/modsecurity/variable_value.h:112:17: warning: 'modsecurity::VariableValue::m_keyWithCollection' will be initialized after [-Wreorder] std::string m_keyWithCollection; ^ ../headers/modsecurity/variable_value.h:110:17: warning: 'std::string modsecurity::VariableValue::m_collection' [-Wreorder] std::string m_collection; ^ ../headers/modsecurity/variable_value.h:50:5: warning: when initialized here [-Wreorder] VariableValue(const std::string *collection, ^ ../headers/modsecurity/variable_value.h: In constructor 'modsecurity::VariableValue::VariableValue(const modsecurity::VariableValue*)': ../headers/modsecurity/variable_value.h:113:17: warning: 'modsecurity::VariableValue::m_value' will be initialized after [-Wreorder] std::string m_value; ^ ../headers/modsecurity/variable_value.h:110:17: warning: 'std::string modsecurity::VariableValue::m_collection' [-Wreorder] std::string m_collection; ^ ../headers/modsecurity/variable_value.h:59:14: warning: when initialized here [-Wreorder] explicit VariableValue(const VariableValue *o) : ^ In file included from ../src/variables/variable.h:26:0, from ../src/run_time_string.h:27, from ../src/operators/operator.h:26, from rule.cc:28: ../headers/modsecurity/rules.h: In constructor 'modsecurity::Rules::Rules()': ../headers/modsecurity/rules.h:89:13: warning: 'modsecurity::Rules::m_secmarker_skipped' will be initialized after [-Wreorder] uint8_t m_secmarker_skipped; ^ ../headers/modsecurity/rules.h:87:9: warning: 'int modsecurity::Rules::m_referenceCount' [-Wreorder] int m_referenceCount; ^ ../headers/modsecurity/rules.h:47:5: warning: when initialized here [-Wreorder] Rules() ^ ../headers/modsecurity/rules.h: In constructor 'modsecurity::Rules::Rules(modsecurity::debug_log::DebugLog*)': ../headers/modsecurity/rules.h:89:13: warning: 'modsecurity::Rules::m_secmarker_skipped' will be initialized after [-Wreorder] uint8_t m_secmarker_skipped; ^ ../headers/modsecurity/rules.h:87:9: warning: 'int modsecurity::Rules::m_referenceCount' [-Wreorder] int m_referenceCount; ^ ../headers/modsecurity/rules.h:55:14: warning: when initialized here [-Wreorder] explicit Rules(DebugLog *customLog) ^ In file included from ../src/run_time_string.h:27:0, from ../src/operators/operator.h:26, from rule.cc:28: ../src/variables/variable.h: In constructor 'modsecurity::variables::VariableDictElement::VariableDictElement(std::string, std::string)': ../src/variables/variable.h:586:17: warning: 'modsecurity::variables::VariableDictElement::m_dictElement' will be initialized after [-Wreorder] std::string m_dictElement; ^ ../src/variables/variable.h:584:75: warning: base 'modsecurity::variables::Variable' [-Wreorder] : m_dictElement(dict_element), Variable(name + ":" + dict_element) { } ^ ../src/variables/variable.h:583:5: warning: when initialized here [-Wreorder] VariableDictElement(std::string name, std::string dict_element) ^ ../src/variables/variable.h: In constructor 'modsecurity::variables::VariableRegex::VariableRegex(std::string, std::string)': ../src/variables/variable.h:599:18: warning: 'modsecurity::variables::VariableRegex::m_r' will be initialized after [-Wreorder] Utils::Regex m_r; ^ ../src/variables/variable.h:598:17: warning: 'std::string modsecurity::variables::VariableRegex::m_regex' [-Wreorder] std::string m_regex; ^ ../src/variables/variable.h:592:5: warning: when initialized here [-Wreorder] VariableRegex(std::string name, std::string regex) ^ ../src/variables/variable.h:598:17: warning: 'modsecurity::variables::VariableRegex::m_regex' will be initialized after [-Wreorder] std::string m_regex; ^ ../src/variables/variable.h:595:53: warning: base 'modsecurity::variables::Variable' [-Wreorder] Variable(name + ":" + "regex(" + regex + ")") { } ^ ../src/variables/variable.h:592:5: warning: when initialized here [-Wreorder] VariableRegex(std::string name, std::string regex) ^ ../src/variables/variable.h: In constructor 'modsecurity::variables::VariableModificatorExclusion::VariableModificatorExclusion(std::unique_ptr)': ../src/variables/variable.h:632:31: warning: 'modsecurity::variables::VariableModificatorExclusion::m_base' will be initialized after [-Wreorder] std::unique_ptr m_base; ^ ../src/variables/variable.h:624:53: warning: base 'modsecurity::variables::Variable' [-Wreorder] : m_base(std::move(var)), Variable(var.get()) { } ^ ../src/variables/variable.h:623:14: warning: when initialized here [-Wreorder] explicit VariableModificatorExclusion(std::unique_ptr var) ^ In file included from rule.cc:16:0: ../headers/modsecurity/rule.h: In constructor 'modsecurity::Rule::Rule(std::string)': ../headers/modsecurity/rule.h:152:33: warning: 'modsecurity::Rule::m_actionsTag' will be initialized after [-Wreorder] std::vector m_actionsTag; ^ ../headers/modsecurity/rule.h:131:10: warning: 'bool modsecurity::Rule::m_chained' [-Wreorder] bool m_chained; ^ rule.cc:54:1: warning: when initialized here [-Wreorder] Rule::Rule(std::string marker) ^ In file included from rule.cc:16:0: ../headers/modsecurity/rule.h:145:17: warning: 'modsecurity::Rule::m_fileName' will be initialized after [-Wreorder] std::string m_fileName; ^ ../headers/modsecurity/rule.h:138:9: warning: 'int modsecurity::Rule::m_lineNumber' [-Wreorder] int m_lineNumber; ^ rule.cc:54:1: warning: when initialized here [-Wreorder] Rule::Rule(std::string marker) ^ In file included from rule.cc:16:0: ../headers/modsecurity/rule.h:146:17: warning: 'modsecurity::Rule::m_marker' will be initialized after [-Wreorder] std::string m_marker; ^ ../headers/modsecurity/rule.h:139:9: warning: 'int modsecurity::Rule::m_maturity' [-Wreorder] int m_maturity; ^ rule.cc:54:1: warning: when initialized here [-Wreorder] Rule::Rule(std::string marker) ^ In file included from rule.cc:16:0: ../headers/modsecurity/rule.h:142:26: warning: 'modsecurity::Rule::m_op' will be initialized after [-Wreorder] operators::Operator *m_op; ^ ../headers/modsecurity/rule.h:140:9: warning: 'int modsecurity::Rule::m_phase' [-Wreorder] int m_phase; ^ rule.cc:54:1: warning: when initialized here [-Wreorder] Rule::Rule(std::string marker) ^ In file included from rule.cc:16:0: ../headers/modsecurity/rule.h:147:17: warning: 'modsecurity::Rule::m_rev' will be initialized after [-Wreorder] std::string m_rev; ^ ../headers/modsecurity/rule.h:136:13: warning: 'int64_t modsecurity::Rule::m_ruleId' [-Wreorder] int64_t m_ruleId; ^ rule.cc:54:1: warning: when initialized here [-Wreorder] Rule::Rule(std::string marker) ^ In file included from rule.cc:16:0: ../headers/modsecurity/rule.h:136:13: warning: 'modsecurity::Rule::m_ruleId' will be initialized after [-Wreorder] int64_t m_ruleId; ^ ../headers/modsecurity/rule.h:135:10: warning: 'bool modsecurity::Rule::m_secMarker' [-Wreorder] bool m_secMarker; ^ rule.cc:54:1: warning: when initialized here [-Wreorder] Rule::Rule(std::string marker) ^ In file included from rule.cc:16:0: ../headers/modsecurity/rule.h:155:9: warning: 'modsecurity::Rule::m_referenceCount' will be initialized after [-Wreorder] int m_referenceCount; ^ ../headers/modsecurity/rule.h:127:22: warning: 'modsecurity::actions::Action* modsecurity::Rule::m_theDisruptiveAction' [-Wreorder] actions::Action *m_theDisruptiveAction; ^ rule.cc:54:1: warning: when initialized here [-Wreorder] Rule::Rule(std::string marker) ^ In file included from rule.cc:16:0: ../headers/modsecurity/rule.h:134:10: warning: 'modsecurity::Rule::m_containsStaticBlockAction' will be initialized after [-Wreorder] bool m_containsStaticBlockAction; ^ ../headers/modsecurity/rule.h:132:10: warning: 'bool modsecurity::Rule::m_containsCaptureAction' [-Wreorder] bool m_containsCaptureAction; ^ rule.cc:54:1: warning: when initialized here [-Wreorder] Rule::Rule(std::string marker) ^ In file included from rule.cc:16:0: ../headers/modsecurity/rule.h:133:10: warning: 'modsecurity::Rule::m_containsMultiMatchAction' will be initialized after [-Wreorder] bool m_containsMultiMatchAction; ^ ../headers/modsecurity/rule.h:130:24: warning: 'modsecurity::actions::Severity* modsecurity::Rule::m_severity' [-Wreorder] actions::Severity *m_severity; ^ rule.cc:54:1: warning: when initialized here [-Wreorder] Rule::Rule(std::string marker) ^ In file included from rule.cc:16:0: ../headers/modsecurity/rule.h:130:24: warning: 'modsecurity::Rule::m_severity' will be initialized after [-Wreorder] actions::Severity *m_severity; ^ ../headers/modsecurity/rule.h:128:23: warning: 'modsecurity::actions::LogData* modsecurity::Rule::m_logData' [-Wreorder] actions::LogData *m_logData; ^ rule.cc:54:1: warning: when initialized here [-Wreorder] Rule::Rule(std::string marker) ^ In file included from rule.cc:16:0: ../headers/modsecurity/rule.h: In constructor 'modsecurity::Rule::Rule(modsecurity::operators::Operator*, modsecurity::variables::Variables*, std::vector*, std::string, int)': ../headers/modsecurity/rule.h:152:33: warning: 'modsecurity::Rule::m_actionsTag' will be initialized after [-Wreorder] std::vector m_actionsTag; ^ ../headers/modsecurity/rule.h:131:10: warning: 'bool modsecurity::Rule::m_chained' [-Wreorder] bool m_chained; ^ rule.cc:84:1: warning: when initialized here [-Wreorder] Rule::Rule(Operator *_op, ^ In file included from rule.cc:16:0: ../headers/modsecurity/rule.h:145:17: warning: 'modsecurity::Rule::m_fileName' will be initialized after [-Wreorder] std::string m_fileName; ^ ../headers/modsecurity/rule.h:138:9: warning: 'int modsecurity::Rule::m_lineNumber' [-Wreorder] int m_lineNumber; ^ rule.cc:84:1: warning: when initialized here [-Wreorder] Rule::Rule(Operator *_op, ^ In file included from rule.cc:16:0: ../headers/modsecurity/rule.h:146:17: warning: 'modsecurity::Rule::m_marker' will be initialized after [-Wreorder] std::string m_marker; ^ ../headers/modsecurity/rule.h:139:9: warning: 'int modsecurity::Rule::m_maturity' [-Wreorder] int m_maturity; ^ rule.cc:84:1: warning: when initialized here [-Wreorder] Rule::Rule(Operator *_op, ^ In file included from rule.cc:16:0: ../headers/modsecurity/rule.h:142:26: warning: 'modsecurity::Rule::m_op' will be initialized after [-Wreorder] operators::Operator *m_op; ^ ../headers/modsecurity/rule.h:140:9: warning: 'int modsecurity::Rule::m_phase' [-Wreorder] int m_phase; ^ rule.cc:84:1: warning: when initialized here [-Wreorder] Rule::Rule(Operator *_op, ^ In file included from rule.cc:16:0: ../headers/modsecurity/rule.h:147:17: warning: 'modsecurity::Rule::m_rev' will be initialized after [-Wreorder] std::string m_rev; ^ ../headers/modsecurity/rule.h:136:13: warning: 'int64_t modsecurity::Rule::m_ruleId' [-Wreorder] int64_t m_ruleId; ^ rule.cc:84:1: warning: when initialized here [-Wreorder] Rule::Rule(Operator *_op, ^ In file included from rule.cc:16:0: ../headers/modsecurity/rule.h:136:13: warning: 'modsecurity::Rule::m_ruleId' will be initialized after [-Wreorder] int64_t m_ruleId; ^ ../headers/modsecurity/rule.h:135:10: warning: 'bool modsecurity::Rule::m_secMarker' [-Wreorder] bool m_secMarker; ^ rule.cc:84:1: warning: when initialized here [-Wreorder] Rule::Rule(Operator *_op, ^ In file included from rule.cc:16:0: ../headers/modsecurity/rule.h:155:9: warning: 'modsecurity::Rule::m_referenceCount' will be initialized after [-Wreorder] int m_referenceCount; ^ ../headers/modsecurity/rule.h:127:22: warning: 'modsecurity::actions::Action* modsecurity::Rule::m_theDisruptiveAction' [-Wreorder] actions::Action *m_theDisruptiveAction; ^ rule.cc:84:1: warning: when initialized here [-Wreorder] Rule::Rule(Operator *_op, ^ In file included from rule.cc:16:0: ../headers/modsecurity/rule.h:134:10: warning: 'modsecurity::Rule::m_containsStaticBlockAction' will be initialized after [-Wreorder] bool m_containsStaticBlockAction; ^ ../headers/modsecurity/rule.h:132:10: warning: 'bool modsecurity::Rule::m_containsCaptureAction' [-Wreorder] bool m_containsCaptureAction; ^ rule.cc:84:1: warning: when initialized here [-Wreorder] Rule::Rule(Operator *_op, ^ In file included from rule.cc:16:0: ../headers/modsecurity/rule.h:133:10: warning: 'modsecurity::Rule::m_containsMultiMatchAction' will be initialized after [-Wreorder] bool m_containsMultiMatchAction; ^ ../headers/modsecurity/rule.h:130:24: warning: 'modsecurity::actions::Severity* modsecurity::Rule::m_severity' [-Wreorder] actions::Severity *m_severity; ^ rule.cc:84:1: warning: when initialized here [-Wreorder] Rule::Rule(Operator *_op, ^ In file included from rule.cc:16:0: ../headers/modsecurity/rule.h:130:24: warning: 'modsecurity::Rule::m_severity' will be initialized after [-Wreorder] actions::Severity *m_severity; ^ ../headers/modsecurity/rule.h:128:23: warning: 'modsecurity::actions::LogData* modsecurity::Rule::m_logData' [-Wreorder] actions::LogData *m_logData; ^ rule.cc:84:1: warning: when initialized here [-Wreorder] Rule::Rule(Operator *_op, ^ rule.cc: In member function 'void modsecurity::Rule::getFinalVars(modsecurity::variables::Variables*, modsecurity::variables::Variables*, modsecurity::Transaction*)': rule.cc:513:43: warning: comparison between signed and unsigned integer expressions [-Wsign-compare] for (int i = 0; i < m_variables->size(); i++) { ^ rule.cc:541:39: warning: comparison between signed and unsigned integer expressions [-Wsign-compare] for (int i = 0; i < addition.size(); i++) { ^ /bin/sh ../libtool --tag=CXX --mode=compile g++ -DHAVE_CONFIG_H -I. -std=c++11 -I.. -g -I../others -fPIC -O3 -I../headers -DWITH_GEOIP -I/usr/include/ -DWITH_YAJL -DWITH_LMDB -DPCRE_HAVE_JIT -DWITH_SSDEEP -I/usr/include -I/usr/include/libxml2 -DWITH_LIBXML2 -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -c -o libmodsecurity_la-rule_message.lo `test -f 'rule_message.cc' || echo './'`rule_message.cc libtool: compile: g++ -DHAVE_CONFIG_H -I. -std=c++11 -I.. -g -I../others -fPIC -O3 -I../headers -DWITH_GEOIP -I/usr/include/ -DWITH_YAJL -DWITH_LMDB -DPCRE_HAVE_JIT -DWITH_SSDEEP -I/usr/include -I/usr/include/libxml2 -DWITH_LIBXML2 -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -c rule_message.cc -fPIC -DPIC -o .libs/libmodsecurity_la-rule_message.o In file included from ../headers/modsecurity/anchored_set_variable.h:32:0, from ../headers/modsecurity/transaction.h:43, from ../headers/modsecurity/modsecurity.h:175, from ../headers/modsecurity/rules_properties.h:32, from ../headers/modsecurity/rules.h:31, from rule_message.cc:16: ../headers/modsecurity/variable_value.h: In constructor 'modsecurity::VariableValue::VariableValue(const string*, const string*)': ../headers/modsecurity/variable_value.h:112:17: warning: 'modsecurity::VariableValue::m_keyWithCollection' will be initialized after [-Wreorder] std::string m_keyWithCollection; ^ ../headers/modsecurity/variable_value.h:110:17: warning: 'std::string modsecurity::VariableValue::m_collection' [-Wreorder] std::string m_collection; ^ ../headers/modsecurity/variable_value.h:42:5: warning: when initialized here [-Wreorder] VariableValue(const std::string *key, ^ ../headers/modsecurity/variable_value.h: In constructor 'modsecurity::VariableValue::VariableValue(const string*, const string*, const string*)': ../headers/modsecurity/variable_value.h:112:17: warning: 'modsecurity::VariableValue::m_keyWithCollection' will be initialized after [-Wreorder] std::string m_keyWithCollection; ^ ../headers/modsecurity/variable_value.h:110:17: warning: 'std::string modsecurity::VariableValue::m_collection' [-Wreorder] std::string m_collection; ^ ../headers/modsecurity/variable_value.h:50:5: warning: when initialized here [-Wreorder] VariableValue(const std::string *collection, ^ ../headers/modsecurity/variable_value.h: In constructor 'modsecurity::VariableValue::VariableValue(const modsecurity::VariableValue*)': ../headers/modsecurity/variable_value.h:113:17: warning: 'modsecurity::VariableValue::m_value' will be initialized after [-Wreorder] std::string m_value; ^ ../headers/modsecurity/variable_value.h:110:17: warning: 'std::string modsecurity::VariableValue::m_collection' [-Wreorder] std::string m_collection; ^ ../headers/modsecurity/variable_value.h:59:14: warning: when initialized here [-Wreorder] explicit VariableValue(const VariableValue *o) : ^ In file included from ../headers/modsecurity/transaction.h:45:0, from ../headers/modsecurity/rule.h:28, from rule.cc:16: ../headers/modsecurity/intervention.h: At global scope: ../headers/modsecurity/intervention.h:39:17: warning: 'void modsecurity::intervention::clean(modsecurity::ModSecurityIntervention_t*)' defined but not used [-Wunused-function] static void clean(ModSecurityIntervention_t *i) { ^ ../headers/modsecurity/intervention.h:59:17: warning: 'void modsecurity::intervention::free(modsecurity::ModSecurityIntervention_t*)' defined but not used [-Wunused-function] static void free(ModSecurityIntervention_t *i) { ^ In file included from rule_message.cc:16:0: ../headers/modsecurity/rules.h: In constructor 'modsecurity::Rules::Rules()': ../headers/modsecurity/rules.h:89:13: warning: 'modsecurity::Rules::m_secmarker_skipped' will be initialized after [-Wreorder] uint8_t m_secmarker_skipped; ^ ../headers/modsecurity/rules.h:87:9: warning: 'int modsecurity::Rules::m_referenceCount' [-Wreorder] int m_referenceCount; ^ ../headers/modsecurity/rules.h:47:5: warning: when initialized here [-Wreorder] Rules() ^ ../headers/modsecurity/rules.h: In constructor 'modsecurity::Rules::Rules(modsecurity::debug_log::DebugLog*)': ../headers/modsecurity/rules.h:89:13: warning: 'modsecurity::Rules::m_secmarker_skipped' will be initialized after [-Wreorder] uint8_t m_secmarker_skipped; ^ ../headers/modsecurity/rules.h:87:9: warning: 'int modsecurity::Rules::m_referenceCount' [-Wreorder] int m_referenceCount; ^ ../headers/modsecurity/rules.h:55:14: warning: when initialized here [-Wreorder] explicit Rules(DebugLog *customLog) ^ libtool: compile: g++ -DHAVE_CONFIG_H -I. -std=c++11 -I.. -g -I../others -fPIC -O3 -I../headers -DWITH_GEOIP -I/usr/include/ -DWITH_YAJL -DWITH_LMDB -DPCRE_HAVE_JIT -DWITH_SSDEEP -I/usr/include -I/usr/include/libxml2 -DWITH_LIBXML2 -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -c rule.cc -o libmodsecurity_la-rule.o >/dev/null 2>&1 In file included from ../headers/modsecurity/modsecurity.h:174:0, from ../headers/modsecurity/rules_properties.h:32, from ../headers/modsecurity/rules.h:31, from rule_message.cc:16: ../headers/modsecurity/intervention.h: At global scope: ../headers/modsecurity/intervention.h:39:17: warning: 'void modsecurity::intervention::clean(modsecurity::ModSecurityIntervention_t*)' defined but not used [-Wunused-function] static void clean(ModSecurityIntervention_t *i) { ^ ../headers/modsecurity/intervention.h:59:17: warning: 'void modsecurity::intervention::free(modsecurity::ModSecurityIntervention_t*)' defined but not used [-Wunused-function] static void free(ModSecurityIntervention_t *i) { ^ libtool: compile: g++ -DHAVE_CONFIG_H -I. -std=c++11 -I.. -g -I../others -fPIC -O3 -I../headers -DWITH_GEOIP -I/usr/include/ -DWITH_YAJL -DWITH_LMDB -DPCRE_HAVE_JIT -DWITH_SSDEEP -I/usr/include -I/usr/include/libxml2 -DWITH_LIBXML2 -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -c rule_message.cc -o libmodsecurity_la-rule_message.o >/dev/null 2>&1 /bin/sh ../libtool --tag=CXX --mode=compile g++ -DHAVE_CONFIG_H -I. -std=c++11 -I.. -g -I../others -fPIC -O3 -I../headers -DWITH_GEOIP -I/usr/include/ -DWITH_YAJL -DWITH_LMDB -DPCRE_HAVE_JIT -DWITH_SSDEEP -I/usr/include -I/usr/include/libxml2 -DWITH_LIBXML2 -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -c -o libmodsecurity_la-rule_script.lo `test -f 'rule_script.cc' || echo './'`rule_script.cc libtool: compile: g++ -DHAVE_CONFIG_H -I. -std=c++11 -I.. -g -I../others -fPIC -O3 -I../headers -DWITH_GEOIP -I/usr/include/ -DWITH_YAJL -DWITH_LMDB -DPCRE_HAVE_JIT -DWITH_SSDEEP -I/usr/include -I/usr/include/libxml2 -DWITH_LIBXML2 -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -c rule_script.cc -fPIC -DPIC -o .libs/libmodsecurity_la-rule_script.o In file included from ../headers/modsecurity/anchored_set_variable.h:32:0, from ../headers/modsecurity/transaction.h:43, from ../headers/modsecurity/rule.h:28, from ../src/rule_script.h:21, from rule_script.cc:16: ../headers/modsecurity/variable_value.h: In constructor 'modsecurity::VariableValue::VariableValue(const string*, const string*)': ../headers/modsecurity/variable_value.h:112:17: warning: 'modsecurity::VariableValue::m_keyWithCollection' will be initialized after [-Wreorder] std::string m_keyWithCollection; ^ ../headers/modsecurity/variable_value.h:110:17: warning: 'std::string modsecurity::VariableValue::m_collection' [-Wreorder] std::string m_collection; ^ ../headers/modsecurity/variable_value.h:42:5: warning: when initialized here [-Wreorder] VariableValue(const std::string *key, ^ ../headers/modsecurity/variable_value.h: In constructor 'modsecurity::VariableValue::VariableValue(const string*, const string*, const string*)': ../headers/modsecurity/variable_value.h:112:17: warning: 'modsecurity::VariableValue::m_keyWithCollection' will be initialized after [-Wreorder] std::string m_keyWithCollection; ^ ../headers/modsecurity/variable_value.h:110:17: warning: 'std::string modsecurity::VariableValue::m_collection' [-Wreorder] std::string m_collection; ^ ../headers/modsecurity/variable_value.h:50:5: warning: when initialized here [-Wreorder] VariableValue(const std::string *collection, ^ ../headers/modsecurity/variable_value.h: In constructor 'modsecurity::VariableValue::VariableValue(const modsecurity::VariableValue*)': ../headers/modsecurity/variable_value.h:113:17: warning: 'modsecurity::VariableValue::m_value' will be initialized after [-Wreorder] std::string m_value; ^ ../headers/modsecurity/variable_value.h:110:17: warning: 'std::string modsecurity::VariableValue::m_collection' [-Wreorder] std::string m_collection; ^ ../headers/modsecurity/variable_value.h:59:14: warning: when initialized here [-Wreorder] explicit VariableValue(const VariableValue *o) : ^ In file included from ../src/variables/variable.h:26:0, from ../src/run_time_string.h:27, from ../src/operators/operator.h:26, from ../src/rule_script.h:23, from rule_script.cc:16: ../headers/modsecurity/rules.h: In constructor 'modsecurity::Rules::Rules()': ../headers/modsecurity/rules.h:89:13: warning: 'modsecurity::Rules::m_secmarker_skipped' will be initialized after [-Wreorder] uint8_t m_secmarker_skipped; ^ ../headers/modsecurity/rules.h:87:9: warning: 'int modsecurity::Rules::m_referenceCount' [-Wreorder] int m_referenceCount; ^ ../headers/modsecurity/rules.h:47:5: warning: when initialized here [-Wreorder] Rules() ^ ../headers/modsecurity/rules.h: In constructor 'modsecurity::Rules::Rules(modsecurity::debug_log::DebugLog*)': ../headers/modsecurity/rules.h:89:13: warning: 'modsecurity::Rules::m_secmarker_skipped' will be initialized after [-Wreorder] uint8_t m_secmarker_skipped; ^ ../headers/modsecurity/rules.h:87:9: warning: 'int modsecurity::Rules::m_referenceCount' [-Wreorder] int m_referenceCount; ^ ../headers/modsecurity/rules.h:55:14: warning: when initialized here [-Wreorder] explicit Rules(DebugLog *customLog) ^ In file included from ../src/run_time_string.h:27:0, from ../src/operators/operator.h:26, from ../src/rule_script.h:23, from rule_script.cc:16: ../src/variables/variable.h: In constructor 'modsecurity::variables::VariableDictElement::VariableDictElement(std::string, std::string)': ../src/variables/variable.h:586:17: warning: 'modsecurity::variables::VariableDictElement::m_dictElement' will be initialized after [-Wreorder] std::string m_dictElement; ^ ../src/variables/variable.h:584:75: warning: base 'modsecurity::variables::Variable' [-Wreorder] : m_dictElement(dict_element), Variable(name + ":" + dict_element) { } ^ ../src/variables/variable.h:583:5: warning: when initialized here [-Wreorder] VariableDictElement(std::string name, std::string dict_element) ^ ../src/variables/variable.h: In constructor 'modsecurity::variables::VariableRegex::VariableRegex(std::string, std::string)': ../src/variables/variable.h:599:18: warning: 'modsecurity::variables::VariableRegex::m_r' will be initialized after [-Wreorder] Utils::Regex m_r; ^ ../src/variables/variable.h:598:17: warning: 'std::string modsecurity::variables::VariableRegex::m_regex' [-Wreorder] std::string m_regex; ^ ../src/variables/variable.h:592:5: warning: when initialized here [-Wreorder] VariableRegex(std::string name, std::string regex) ^ ../src/variables/variable.h:598:17: warning: 'modsecurity::variables::VariableRegex::m_regex' will be initialized after [-Wreorder] std::string m_regex; ^ ../src/variables/variable.h:595:53: warning: base 'modsecurity::variables::Variable' [-Wreorder] Variable(name + ":" + "regex(" + regex + ")") { } ^ ../src/variables/variable.h:592:5: warning: when initialized here [-Wreorder] VariableRegex(std::string name, std::string regex) ^ ../src/variables/variable.h: In constructor 'modsecurity::variables::VariableModificatorExclusion::VariableModificatorExclusion(std::unique_ptr)': ../src/variables/variable.h:632:31: warning: 'modsecurity::variables::VariableModificatorExclusion::m_base' will be initialized after [-Wreorder] std::unique_ptr m_base; ^ ../src/variables/variable.h:624:53: warning: base 'modsecurity::variables::Variable' [-Wreorder] : m_base(std::move(var)), Variable(var.get()) { } ^ ../src/variables/variable.h:623:14: warning: when initialized here [-Wreorder] explicit VariableModificatorExclusion(std::unique_ptr var) ^ In file included from ../headers/modsecurity/transaction.h:45:0, from ../headers/modsecurity/rule.h:28, from ../src/rule_script.h:21, from rule_script.cc:16: ../headers/modsecurity/intervention.h: At global scope: ../headers/modsecurity/intervention.h:39:17: warning: 'void modsecurity::intervention::clean(modsecurity::ModSecurityIntervention_t*)' defined but not used [-Wunused-function] static void clean(ModSecurityIntervention_t *i) { ^ ../headers/modsecurity/intervention.h:59:17: warning: 'void modsecurity::intervention::free(modsecurity::ModSecurityIntervention_t*)' defined but not used [-Wunused-function] static void free(ModSecurityIntervention_t *i) { ^ /bin/sh ../libtool --tag=CXX --mode=compile g++ -DHAVE_CONFIG_H -I. -std=c++11 -I.. -g -I../others -fPIC -O3 -I../headers -DWITH_GEOIP -I/usr/include/ -DWITH_YAJL -DWITH_LMDB -DPCRE_HAVE_JIT -DWITH_SSDEEP -I/usr/include -I/usr/include/libxml2 -DWITH_LIBXML2 -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -c -o libmodsecurity_la-unique_id.lo `test -f 'unique_id.cc' || echo './'`unique_id.cc libtool: compile: g++ -DHAVE_CONFIG_H -I. -std=c++11 -I.. -g -I../others -fPIC -O3 -I../headers -DWITH_GEOIP -I/usr/include/ -DWITH_YAJL -DWITH_LMDB -DPCRE_HAVE_JIT -DWITH_SSDEEP -I/usr/include -I/usr/include/libxml2 -DWITH_LIBXML2 -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -c unique_id.cc -fPIC -DPIC -o .libs/libmodsecurity_la-unique_id.o libtool: compile: g++ -DHAVE_CONFIG_H -I. -std=c++11 -I.. -g -I../others -fPIC -O3 -I../headers -DWITH_GEOIP -I/usr/include/ -DWITH_YAJL -DWITH_LMDB -DPCRE_HAVE_JIT -DWITH_SSDEEP -I/usr/include -I/usr/include/libxml2 -DWITH_LIBXML2 -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -c rule_script.cc -o libmodsecurity_la-rule_script.o >/dev/null 2>&1 unique_id.cc: In member function 'const string modsecurity::UniqueId::ethernetMacAddress()': unique_id.cc:162:17: warning: unused variable 'i' [-Wunused-variable] int i = 0; ^ libtool: compile: g++ -DHAVE_CONFIG_H -I. -std=c++11 -I.. -g -I../others -fPIC -O3 -I../headers -DWITH_GEOIP -I/usr/include/ -DWITH_YAJL -DWITH_LMDB -DPCRE_HAVE_JIT -DWITH_SSDEEP -I/usr/include -I/usr/include/libxml2 -DWITH_LIBXML2 -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -c unique_id.cc -o libmodsecurity_la-unique_id.o >/dev/null 2>&1 /bin/sh ../libtool --tag=CXX --mode=compile g++ -DHAVE_CONFIG_H -I. -std=c++11 -I.. -g -I../others -fPIC -O3 -I../headers -DWITH_GEOIP -I/usr/include/ -DWITH_YAJL -DWITH_LMDB -DPCRE_HAVE_JIT -DWITH_SSDEEP -I/usr/include -I/usr/include/libxml2 -DWITH_LIBXML2 -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -c -o libmodsecurity_la-rules_exceptions.lo `test -f 'rules_exceptions.cc' || echo './'`rules_exceptions.cc libtool: compile: g++ -DHAVE_CONFIG_H -I. -std=c++11 -I.. -g -I../others -fPIC -O3 -I../headers -DWITH_GEOIP -I/usr/include/ -DWITH_YAJL -DWITH_LMDB -DPCRE_HAVE_JIT -DWITH_SSDEEP -I/usr/include -I/usr/include/libxml2 -DWITH_LIBXML2 -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -c rules_exceptions.cc -fPIC -DPIC -o .libs/libmodsecurity_la-rules_exceptions.o /bin/sh ../libtool --tag=CXX --mode=compile g++ -DHAVE_CONFIG_H -I. -std=c++11 -I.. -g -I../others -fPIC -O3 -I../headers -DWITH_GEOIP -I/usr/include/ -DWITH_YAJL -DWITH_LMDB -DPCRE_HAVE_JIT -DWITH_SSDEEP -I/usr/include -I/usr/include/libxml2 -DWITH_LIBXML2 -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -c -o libmodsecurity_la-rules_properties.lo `test -f 'rules_properties.cc' || echo './'`rules_properties.cc libtool: compile: g++ -DHAVE_CONFIG_H -I. -std=c++11 -I.. -g -I../others -fPIC -O3 -I../headers -DWITH_GEOIP -I/usr/include/ -DWITH_YAJL -DWITH_LMDB -DPCRE_HAVE_JIT -DWITH_SSDEEP -I/usr/include -I/usr/include/libxml2 -DWITH_LIBXML2 -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -c rules_properties.cc -fPIC -DPIC -o .libs/libmodsecurity_la-rules_properties.o In file included from ../headers/modsecurity/anchored_set_variable.h:32:0, from ../headers/modsecurity/transaction.h:43, from ../src/variables/variable.h:24, from rules_exceptions.cc:21: ../headers/modsecurity/variable_value.h: In constructor 'modsecurity::VariableValue::VariableValue(const string*, const string*)': ../headers/modsecurity/variable_value.h:112:17: warning: 'modsecurity::VariableValue::m_keyWithCollection' will be initialized after [-Wreorder] std::string m_keyWithCollection; ^ ../headers/modsecurity/variable_value.h:110:17: warning: 'std::string modsecurity::VariableValue::m_collection' [-Wreorder] std::string m_collection; ^ ../headers/modsecurity/variable_value.h:42:5: warning: when initialized here [-Wreorder] VariableValue(const std::string *key, ^ ../headers/modsecurity/variable_value.h: In constructor 'modsecurity::VariableValue::VariableValue(const string*, const string*, const string*)': ../headers/modsecurity/variable_value.h:112:17: warning: 'modsecurity::VariableValue::m_keyWithCollection' will be initialized after [-Wreorder] std::string m_keyWithCollection; ^ ../headers/modsecurity/variable_value.h:110:17: warning: 'std::string modsecurity::VariableValue::m_collection' [-Wreorder] std::string m_collection; ^ ../headers/modsecurity/variable_value.h:50:5: warning: when initialized here [-Wreorder] VariableValue(const std::string *collection, ^ ../headers/modsecurity/variable_value.h: In constructor 'modsecurity::VariableValue::VariableValue(const modsecurity::VariableValue*)': ../headers/modsecurity/variable_value.h:113:17: warning: 'modsecurity::VariableValue::m_value' will be initialized after [-Wreorder] std::string m_value; ^ ../headers/modsecurity/variable_value.h:110:17: warning: 'std::string modsecurity::VariableValue::m_collection' [-Wreorder] std::string m_collection; ^ ../headers/modsecurity/variable_value.h:59:14: warning: when initialized here [-Wreorder] explicit VariableValue(const VariableValue *o) : ^ In file included from ../src/variables/variable.h:26:0, from rules_exceptions.cc:21: ../headers/modsecurity/rules.h: In constructor 'modsecurity::Rules::Rules()': ../headers/modsecurity/rules.h:89:13: warning: 'modsecurity::Rules::m_secmarker_skipped' will be initialized after [-Wreorder] uint8_t m_secmarker_skipped; ^ ../headers/modsecurity/rules.h:87:9: warning: 'int modsecurity::Rules::m_referenceCount' [-Wreorder] int m_referenceCount; ^ ../headers/modsecurity/rules.h:47:5: warning: when initialized here [-Wreorder] Rules() ^ ../headers/modsecurity/rules.h: In constructor 'modsecurity::Rules::Rules(modsecurity::debug_log::DebugLog*)': ../headers/modsecurity/rules.h:89:13: warning: 'modsecurity::Rules::m_secmarker_skipped' will be initialized after [-Wreorder] uint8_t m_secmarker_skipped; ^ ../headers/modsecurity/rules.h:87:9: warning: 'int modsecurity::Rules::m_referenceCount' [-Wreorder] int m_referenceCount; ^ ../headers/modsecurity/rules.h:55:14: warning: when initialized here [-Wreorder] explicit Rules(DebugLog *customLog) ^ In file included from rules_exceptions.cc:21:0: ../src/variables/variable.h: In constructor 'modsecurity::variables::VariableDictElement::VariableDictElement(std::string, std::string)': ../src/variables/variable.h:586:17: warning: 'modsecurity::variables::VariableDictElement::m_dictElement' will be initialized after [-Wreorder] std::string m_dictElement; ^ ../src/variables/variable.h:584:75: warning: base 'modsecurity::variables::Variable' [-Wreorder] : m_dictElement(dict_element), Variable(name + ":" + dict_element) { } ^ ../src/variables/variable.h:583:5: warning: when initialized here [-Wreorder] VariableDictElement(std::string name, std::string dict_element) ^ ../src/variables/variable.h: In constructor 'modsecurity::variables::VariableRegex::VariableRegex(std::string, std::string)': ../src/variables/variable.h:599:18: warning: 'modsecurity::variables::VariableRegex::m_r' will be initialized after [-Wreorder] Utils::Regex m_r; ^ ../src/variables/variable.h:598:17: warning: 'std::string modsecurity::variables::VariableRegex::m_regex' [-Wreorder] std::string m_regex; ^ ../src/variables/variable.h:592:5: warning: when initialized here [-Wreorder] VariableRegex(std::string name, std::string regex) ^ ../src/variables/variable.h:598:17: warning: 'modsecurity::variables::VariableRegex::m_regex' will be initialized after [-Wreorder] std::string m_regex; ^ ../src/variables/variable.h:595:53: warning: base 'modsecurity::variables::Variable' [-Wreorder] Variable(name + ":" + "regex(" + regex + ")") { } ^ ../src/variables/variable.h:592:5: warning: when initialized here [-Wreorder] VariableRegex(std::string name, std::string regex) ^ ../src/variables/variable.h: In constructor 'modsecurity::variables::VariableModificatorExclusion::VariableModificatorExclusion(std::unique_ptr)': ../src/variables/variable.h:632:31: warning: 'modsecurity::variables::VariableModificatorExclusion::m_base' will be initialized after [-Wreorder] std::unique_ptr m_base; ^ ../src/variables/variable.h:624:53: warning: base 'modsecurity::variables::Variable' [-Wreorder] : m_base(std::move(var)), Variable(var.get()) { } ^ ../src/variables/variable.h:623:14: warning: when initialized here [-Wreorder] explicit VariableModificatorExclusion(std::unique_ptr var) ^ In file included from ../headers/modsecurity/anchored_set_variable.h:32:0, from ../headers/modsecurity/transaction.h:43, from ../headers/modsecurity/modsecurity.h:175, from ../headers/modsecurity/rules_properties.h:32, from rules_properties.cc:16: ../headers/modsecurity/variable_value.h: In constructor 'modsecurity::VariableValue::VariableValue(const string*, const string*)': ../headers/modsecurity/variable_value.h:112:17: warning: 'modsecurity::VariableValue::m_keyWithCollection' will be initialized after [-Wreorder] std::string m_keyWithCollection; ^ ../headers/modsecurity/variable_value.h:110:17: warning: 'std::string modsecurity::VariableValue::m_collection' [-Wreorder] std::string m_collection; ^ ../headers/modsecurity/variable_value.h:42:5: warning: when initialized here [-Wreorder] VariableValue(const std::string *key, ^ ../headers/modsecurity/variable_value.h: In constructor 'modsecurity::VariableValue::VariableValue(const string*, const string*, const string*)': ../headers/modsecurity/variable_value.h:112:17: warning: 'modsecurity::VariableValue::m_keyWithCollection' will be initialized after [-Wreorder] std::string m_keyWithCollection; ^ ../headers/modsecurity/variable_value.h:110:17: warning: 'std::string modsecurity::VariableValue::m_collection' [-Wreorder] std::string m_collection; ^ ../headers/modsecurity/variable_value.h:50:5: warning: when initialized here [-Wreorder] VariableValue(const std::string *collection, ^ ../headers/modsecurity/variable_value.h: In constructor 'modsecurity::VariableValue::VariableValue(const modsecurity::VariableValue*)': ../headers/modsecurity/variable_value.h:113:17: warning: 'modsecurity::VariableValue::m_value' will be initialized after [-Wreorder] std::string m_value; ^ ../headers/modsecurity/variable_value.h:110:17: warning: 'std::string modsecurity::VariableValue::m_collection' [-Wreorder] std::string m_collection; ^ ../headers/modsecurity/variable_value.h:59:14: warning: when initialized here [-Wreorder] explicit VariableValue(const VariableValue *o) : ^ In file included from ../src/variables/variable.h:26:0, from rules_properties.cc:21: ../headers/modsecurity/rules.h: In constructor 'modsecurity::Rules::Rules()': ../headers/modsecurity/rules.h:89:13: warning: 'modsecurity::Rules::m_secmarker_skipped' will be initialized after [-Wreorder] uint8_t m_secmarker_skipped; ^ ../headers/modsecurity/rules.h:87:9: warning: 'int modsecurity::Rules::m_referenceCount' [-Wreorder] int m_referenceCount; ^ ../headers/modsecurity/rules.h:47:5: warning: when initialized here [-Wreorder] Rules() ^ ../headers/modsecurity/rules.h: In constructor 'modsecurity::Rules::Rules(modsecurity::debug_log::DebugLog*)': ../headers/modsecurity/rules.h:89:13: warning: 'modsecurity::Rules::m_secmarker_skipped' will be initialized after [-Wreorder] uint8_t m_secmarker_skipped; ^ ../headers/modsecurity/rules.h:87:9: warning: 'int modsecurity::Rules::m_referenceCount' [-Wreorder] int m_referenceCount; ^ ../headers/modsecurity/rules.h:55:14: warning: when initialized here [-Wreorder] explicit Rules(DebugLog *customLog) ^ In file included from rules_properties.cc:21:0: ../src/variables/variable.h: In constructor 'modsecurity::variables::VariableDictElement::VariableDictElement(std::string, std::string)': ../src/variables/variable.h:586:17: warning: 'modsecurity::variables::VariableDictElement::m_dictElement' will be initialized after [-Wreorder] std::string m_dictElement; ^ ../src/variables/variable.h:584:75: warning: base 'modsecurity::variables::Variable' [-Wreorder] : m_dictElement(dict_element), Variable(name + ":" + dict_element) { } ^ ../src/variables/variable.h:583:5: warning: when initialized here [-Wreorder] VariableDictElement(std::string name, std::string dict_element) ^ ../src/variables/variable.h: In constructor 'modsecurity::variables::VariableRegex::VariableRegex(std::string, std::string)': ../src/variables/variable.h:599:18: warning: 'modsecurity::variables::VariableRegex::m_r' will be initialized after [-Wreorder] Utils::Regex m_r; ^ ../src/variables/variable.h:598:17: warning: 'std::string modsecurity::variables::VariableRegex::m_regex' [-Wreorder] std::string m_regex; ^ ../src/variables/variable.h:592:5: warning: when initialized here [-Wreorder] VariableRegex(std::string name, std::string regex) ^ ../src/variables/variable.h:598:17: warning: 'modsecurity::variables::VariableRegex::m_regex' will be initialized after [-Wreorder] std::string m_regex; ^ ../src/variables/variable.h:595:53: warning: base 'modsecurity::variables::Variable' [-Wreorder] Variable(name + ":" + "regex(" + regex + ")") { } ^ ../src/variables/variable.h:592:5: warning: when initialized here [-Wreorder] VariableRegex(std::string name, std::string regex) ^ ../src/variables/variable.h: In constructor 'modsecurity::variables::VariableModificatorExclusion::VariableModificatorExclusion(std::unique_ptr)': ../src/variables/variable.h:632:31: warning: 'modsecurity::variables::VariableModificatorExclusion::m_base' will be initialized after [-Wreorder] std::unique_ptr m_base; ^ ../src/variables/variable.h:624:53: warning: base 'modsecurity::variables::Variable' [-Wreorder] : m_base(std::move(var)), Variable(var.get()) { } ^ ../src/variables/variable.h:623:14: warning: when initialized here [-Wreorder] explicit VariableModificatorExclusion(std::unique_ptr var) ^ In file included from ../headers/modsecurity/modsecurity.h:174:0, from ../headers/modsecurity/rules_properties.h:32, from rules_properties.cc:16: ../headers/modsecurity/intervention.h: At global scope: ../headers/modsecurity/intervention.h:39:17: warning: 'void modsecurity::intervention::clean(modsecurity::ModSecurityIntervention_t*)' defined but not used [-Wunused-function] static void clean(ModSecurityIntervention_t *i) { ^ ../headers/modsecurity/intervention.h:59:17: warning: 'void modsecurity::intervention::free(modsecurity::ModSecurityIntervention_t*)' defined but not used [-Wunused-function] static void free(ModSecurityIntervention_t *i) { ^ libtool: compile: g++ -DHAVE_CONFIG_H -I. -std=c++11 -I.. -g -I../others -fPIC -O3 -I../headers -DWITH_GEOIP -I/usr/include/ -DWITH_YAJL -DWITH_LMDB -DPCRE_HAVE_JIT -DWITH_SSDEEP -I/usr/include -I/usr/include/libxml2 -DWITH_LIBXML2 -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -c rules_properties.cc -o libmodsecurity_la-rules_properties.o >/dev/null 2>&1 In file included from ../headers/modsecurity/transaction.h:45:0, from ../src/variables/variable.h:24, from rules_exceptions.cc:21: ../headers/modsecurity/intervention.h: At global scope: ../headers/modsecurity/intervention.h:39:17: warning: 'void modsecurity::intervention::clean(modsecurity::ModSecurityIntervention_t*)' defined but not used [-Wunused-function] static void clean(ModSecurityIntervention_t *i) { ^ ../headers/modsecurity/intervention.h:59:17: warning: 'void modsecurity::intervention::free(modsecurity::ModSecurityIntervention_t*)' defined but not used [-Wunused-function] static void free(ModSecurityIntervention_t *i) { ^ libtool: compile: g++ -DHAVE_CONFIG_H -I. -std=c++11 -I.. -g -I../others -fPIC -O3 -I../headers -DWITH_GEOIP -I/usr/include/ -DWITH_YAJL -DWITH_LMDB -DPCRE_HAVE_JIT -DWITH_SSDEEP -I/usr/include -I/usr/include/libxml2 -DWITH_LIBXML2 -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -c rules_exceptions.cc -o libmodsecurity_la-rules_exceptions.o >/dev/null 2>&1 /bin/sh ../libtool --tag=CXX --mode=compile g++ -DHAVE_CONFIG_H -I. -std=c++11 -I.. -g -I../others -fPIC -O3 -I../headers -DWITH_GEOIP -I/usr/include/ -DWITH_YAJL -DWITH_LMDB -DPCRE_HAVE_JIT -DWITH_SSDEEP -I/usr/include -I/usr/include/libxml2 -DWITH_LIBXML2 -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -c -o actions/libmodsecurity_la-exec.lo `test -f 'actions/exec.cc' || echo './'`actions/exec.cc libtool: compile: g++ -DHAVE_CONFIG_H -I. -std=c++11 -I.. -g -I../others -fPIC -O3 -I../headers -DWITH_GEOIP -I/usr/include/ -DWITH_YAJL -DWITH_LMDB -DPCRE_HAVE_JIT -DWITH_SSDEEP -I/usr/include -I/usr/include/libxml2 -DWITH_LIBXML2 -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -c actions/exec.cc -fPIC -DPIC -o actions/.libs/libmodsecurity_la-exec.o In file included from ../headers/modsecurity/anchored_set_variable.h:32:0, from ../headers/modsecurity/transaction.h:43, from ../headers/modsecurity/rule.h:28, from ../headers/modsecurity/actions/action.h:25, from ../src/actions/exec.h:18, from actions/exec.cc:16: ../headers/modsecurity/variable_value.h: In constructor 'modsecurity::VariableValue::VariableValue(const string*, const string*)': ../headers/modsecurity/variable_value.h:112:17: warning: 'modsecurity::VariableValue::m_keyWithCollection' will be initialized after [-Wreorder] std::string m_keyWithCollection; ^ ../headers/modsecurity/variable_value.h:110:17: warning: 'std::string modsecurity::VariableValue::m_collection' [-Wreorder] std::string m_collection; ^ ../headers/modsecurity/variable_value.h:42:5: warning: when initialized here [-Wreorder] VariableValue(const std::string *key, ^ ../headers/modsecurity/variable_value.h: In constructor 'modsecurity::VariableValue::VariableValue(const string*, const string*, const string*)': ../headers/modsecurity/variable_value.h:112:17: warning: 'modsecurity::VariableValue::m_keyWithCollection' will be initialized after [-Wreorder] std::string m_keyWithCollection; ^ ../headers/modsecurity/variable_value.h:110:17: warning: 'std::string modsecurity::VariableValue::m_collection' [-Wreorder] std::string m_collection; ^ ../headers/modsecurity/variable_value.h:50:5: warning: when initialized here [-Wreorder] VariableValue(const std::string *collection, ^ ../headers/modsecurity/variable_value.h: In constructor 'modsecurity::VariableValue::VariableValue(const modsecurity::VariableValue*)': ../headers/modsecurity/variable_value.h:113:17: warning: 'modsecurity::VariableValue::m_value' will be initialized after [-Wreorder] std::string m_value; ^ ../headers/modsecurity/variable_value.h:110:17: warning: 'std::string modsecurity::VariableValue::m_collection' [-Wreorder] std::string m_collection; ^ ../headers/modsecurity/variable_value.h:59:14: warning: when initialized here [-Wreorder] explicit VariableValue(const VariableValue *o) : ^ In file included from actions/exec.cc:24:0: ../headers/modsecurity/rules.h: In constructor 'modsecurity::Rules::Rules()': ../headers/modsecurity/rules.h:89:13: warning: 'modsecurity::Rules::m_secmarker_skipped' will be initialized after [-Wreorder] uint8_t m_secmarker_skipped; ^ ../headers/modsecurity/rules.h:87:9: warning: 'int modsecurity::Rules::m_referenceCount' [-Wreorder] int m_referenceCount; ^ ../headers/modsecurity/rules.h:47:5: warning: when initialized here [-Wreorder] Rules() ^ ../headers/modsecurity/rules.h: In constructor 'modsecurity::Rules::Rules(modsecurity::debug_log::DebugLog*)': ../headers/modsecurity/rules.h:89:13: warning: 'modsecurity::Rules::m_secmarker_skipped' will be initialized after [-Wreorder] uint8_t m_secmarker_skipped; ^ ../headers/modsecurity/rules.h:87:9: warning: 'int modsecurity::Rules::m_referenceCount' [-Wreorder] int m_referenceCount; ^ ../headers/modsecurity/rules.h:55:14: warning: when initialized here [-Wreorder] explicit Rules(DebugLog *customLog) ^ In file included from ../headers/modsecurity/actions/action.h:24:0, from ../src/actions/exec.h:18, from actions/exec.cc:16: ../headers/modsecurity/intervention.h: At global scope: ../headers/modsecurity/intervention.h:39:17: warning: 'void modsecurity::intervention::clean(modsecurity::ModSecurityIntervention_t*)' defined but not used [-Wunused-function] static void clean(ModSecurityIntervention_t *i) { ^ ../headers/modsecurity/intervention.h:59:17: warning: 'void modsecurity::intervention::free(modsecurity::ModSecurityIntervention_t*)' defined but not used [-Wunused-function] static void free(ModSecurityIntervention_t *i) { ^ libtool: compile: g++ -DHAVE_CONFIG_H -I. -std=c++11 -I.. -g -I../others -fPIC -O3 -I../headers -DWITH_GEOIP -I/usr/include/ -DWITH_YAJL -DWITH_LMDB -DPCRE_HAVE_JIT -DWITH_SSDEEP -I/usr/include -I/usr/include/libxml2 -DWITH_LIBXML2 -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -c actions/exec.cc -o actions/libmodsecurity_la-exec.o >/dev/null 2>&1 /bin/sh ../libtool --tag=CXX --mode=compile g++ -DHAVE_CONFIG_H -I. -std=c++11 -I.. -g -I../others -fPIC -O3 -I../headers -DWITH_GEOIP -I/usr/include/ -DWITH_YAJL -DWITH_LMDB -DPCRE_HAVE_JIT -DWITH_SSDEEP -I/usr/include -I/usr/include/libxml2 -DWITH_LIBXML2 -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -c -o actions/libmodsecurity_la-init_col.lo `test -f 'actions/init_col.cc' || echo './'`actions/init_col.cc libtool: compile: g++ -DHAVE_CONFIG_H -I. -std=c++11 -I.. -g -I../others -fPIC -O3 -I../headers -DWITH_GEOIP -I/usr/include/ -DWITH_YAJL -DWITH_LMDB -DPCRE_HAVE_JIT -DWITH_SSDEEP -I/usr/include -I/usr/include/libxml2 -DWITH_LIBXML2 -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -c actions/init_col.cc -fPIC -DPIC -o actions/.libs/libmodsecurity_la-init_col.o In file included from ../headers/modsecurity/anchored_set_variable.h:32:0, from ../headers/modsecurity/transaction.h:43, from ../headers/modsecurity/rule.h:28, from ../headers/modsecurity/actions/action.h:25, from ../src/actions/init_col.h:20, from actions/init_col.cc:16: ../headers/modsecurity/variable_value.h: In constructor 'modsecurity::VariableValue::VariableValue(const string*, const string*)': ../headers/modsecurity/variable_value.h:112:17: warning: 'modsecurity::VariableValue::m_keyWithCollection' will be initialized after [-Wreorder] std::string m_keyWithCollection; ^ ../headers/modsecurity/variable_value.h:110:17: warning: 'std::string modsecurity::VariableValue::m_collection' [-Wreorder] std::string m_collection; ^ ../headers/modsecurity/variable_value.h:42:5: warning: when initialized here [-Wreorder] VariableValue(const std::string *key, ^ ../headers/modsecurity/variable_value.h: In constructor 'modsecurity::VariableValue::VariableValue(const string*, const string*, const string*)': ../headers/modsecurity/variable_value.h:112:17: warning: 'modsecurity::VariableValue::m_keyWithCollection' will be initialized after [-Wreorder] std::string m_keyWithCollection; ^ ../headers/modsecurity/variable_value.h:110:17: warning: 'std::string modsecurity::VariableValue::m_collection' [-Wreorder] std::string m_collection; ^ ../headers/modsecurity/variable_value.h:50:5: warning: when initialized here [-Wreorder] VariableValue(const std::string *collection, ^ ../headers/modsecurity/variable_value.h: In constructor 'modsecurity::VariableValue::VariableValue(const modsecurity::VariableValue*)': ../headers/modsecurity/variable_value.h:113:17: warning: 'modsecurity::VariableValue::m_value' will be initialized after [-Wreorder] std::string m_value; ^ ../headers/modsecurity/variable_value.h:110:17: warning: 'std::string modsecurity::VariableValue::m_collection' [-Wreorder] std::string m_collection; ^ ../headers/modsecurity/variable_value.h:59:14: warning: when initialized here [-Wreorder] explicit VariableValue(const VariableValue *o) : ^ /bin/sh ../libtool --tag=CXX --mode=compile g++ -DHAVE_CONFIG_H -I. -std=c++11 -I.. -g -I../others -fPIC -O3 -I../headers -DWITH_GEOIP -I/usr/include/ -DWITH_YAJL -DWITH_LMDB -DPCRE_HAVE_JIT -DWITH_SSDEEP -I/usr/include -I/usr/include/libxml2 -DWITH_LIBXML2 -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -c -o actions/libmodsecurity_la-log.lo `test -f 'actions/log.cc' || echo './'`actions/log.cc In file included from ../src/variables/variable.h:26:0, from ../src/run_time_string.h:27, from ../src/actions/init_col.h:21, from actions/init_col.cc:16: ../headers/modsecurity/rules.h: In constructor 'modsecurity::Rules::Rules()': ../headers/modsecurity/rules.h:89:13: warning: 'modsecurity::Rules::m_secmarker_skipped' will be initialized after [-Wreorder] uint8_t m_secmarker_skipped; ^ ../headers/modsecurity/rules.h:87:9: warning: 'int modsecurity::Rules::m_referenceCount' [-Wreorder] int m_referenceCount; ^ ../headers/modsecurity/rules.h:47:5: warning: when initialized here [-Wreorder] Rules() ^ ../headers/modsecurity/rules.h: In constructor 'modsecurity::Rules::Rules(modsecurity::debug_log::DebugLog*)': ../headers/modsecurity/rules.h:89:13: warning: 'modsecurity::Rules::m_secmarker_skipped' will be initialized after [-Wreorder] uint8_t m_secmarker_skipped; ^ ../headers/modsecurity/rules.h:87:9: warning: 'int modsecurity::Rules::m_referenceCount' [-Wreorder] int m_referenceCount; ^ libtool: compile: g++ -DHAVE_CONFIG_H -I. -std=c++11 -I.. -g -I../others -fPIC -O3 -I../headers -DWITH_GEOIP -I/usr/include/ -DWITH_YAJL -DWITH_LMDB -DPCRE_HAVE_JIT -DWITH_SSDEEP -I/usr/include -I/usr/include/libxml2 -DWITH_LIBXML2 -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -c actions/log.cc -fPIC -DPIC -o actions/.libs/libmodsecurity_la-log.o ../headers/modsecurity/rules.h:55:14: warning: when initialized here [-Wreorder] explicit Rules(DebugLog *customLog) ^ In file included from ../src/run_time_string.h:27:0, from ../src/actions/init_col.h:21, from actions/init_col.cc:16: ../src/variables/variable.h: In constructor 'modsecurity::variables::VariableDictElement::VariableDictElement(std::string, std::string)': ../src/variables/variable.h:586:17: warning: 'modsecurity::variables::VariableDictElement::m_dictElement' will be initialized after [-Wreorder] std::string m_dictElement; ^ ../src/variables/variable.h:584:75: warning: base 'modsecurity::variables::Variable' [-Wreorder] : m_dictElement(dict_element), Variable(name + ":" + dict_element) { } ^ ../src/variables/variable.h:583:5: warning: when initialized here [-Wreorder] VariableDictElement(std::string name, std::string dict_element) ^ ../src/variables/variable.h: In constructor 'modsecurity::variables::VariableRegex::VariableRegex(std::string, std::string)': ../src/variables/variable.h:599:18: warning: 'modsecurity::variables::VariableRegex::m_r' will be initialized after [-Wreorder] Utils::Regex m_r; ^ ../src/variables/variable.h:598:17: warning: 'std::string modsecurity::variables::VariableRegex::m_regex' [-Wreorder] std::string m_regex; ^ ../src/variables/variable.h:592:5: warning: when initialized here [-Wreorder] VariableRegex(std::string name, std::string regex) ^ ../src/variables/variable.h:598:17: warning: 'modsecurity::variables::VariableRegex::m_regex' will be initialized after [-Wreorder] std::string m_regex; ^ ../src/variables/variable.h:595:53: warning: base 'modsecurity::variables::Variable' [-Wreorder] Variable(name + ":" + "regex(" + regex + ")") { } ^ ../src/variables/variable.h:592:5: warning: when initialized here [-Wreorder] VariableRegex(std::string name, std::string regex) ^ ../src/variables/variable.h: In constructor 'modsecurity::variables::VariableModificatorExclusion::VariableModificatorExclusion(std::unique_ptr)': ../src/variables/variable.h:632:31: warning: 'modsecurity::variables::VariableModificatorExclusion::m_base' will be initialized after [-Wreorder] std::unique_ptr m_base; ^ ../src/variables/variable.h:624:53: warning: base 'modsecurity::variables::Variable' [-Wreorder] : m_base(std::move(var)), Variable(var.get()) { } ^ ../src/variables/variable.h:623:14: warning: when initialized here [-Wreorder] explicit VariableModificatorExclusion(std::unique_ptr var) ^ actions/init_col.cc: In member function 'virtual bool modsecurity::actions::InitCol::init(std::string*)': actions/init_col.cc:37:35: warning: comparison between signed and unsigned integer expressions [-Wsign-compare] if (posEquals == std::string::npos) { ^ In file included from ../headers/modsecurity/actions/action.h:24:0, from ../src/actions/init_col.h:20, from actions/init_col.cc:16: ../headers/modsecurity/intervention.h: At global scope: ../headers/modsecurity/intervention.h:39:17: warning: 'void modsecurity::intervention::clean(modsecurity::ModSecurityIntervention_t*)' defined but not used [-Wunused-function] static void clean(ModSecurityIntervention_t *i) { ^ ../headers/modsecurity/intervention.h:59:17: warning: 'void modsecurity::intervention::free(modsecurity::ModSecurityIntervention_t*)' defined but not used [-Wunused-function] static void free(ModSecurityIntervention_t *i) { ^ In file included from ../headers/modsecurity/anchored_set_variable.h:32:0, from ../headers/modsecurity/transaction.h:43, from ../headers/modsecurity/rule.h:28, from ../headers/modsecurity/actions/action.h:25, from ../src/actions/log.h:19, from actions/log.cc:16: ../headers/modsecurity/variable_value.h: In constructor 'modsecurity::VariableValue::VariableValue(const string*, const string*)': ../headers/modsecurity/variable_value.h:112:17: warning: 'modsecurity::VariableValue::m_keyWithCollection' will be initialized after [-Wreorder] std::string m_keyWithCollection; ^ ../headers/modsecurity/variable_value.h:110:17: warning: 'std::string modsecurity::VariableValue::m_collection' [-Wreorder] std::string m_collection; ^ ../headers/modsecurity/variable_value.h:42:5: warning: when initialized here [-Wreorder] VariableValue(const std::string *key, ^ ../headers/modsecurity/variable_value.h: In constructor 'modsecurity::VariableValue::VariableValue(const string*, const string*, const string*)': ../headers/modsecurity/variable_value.h:112:17: warning: 'modsecurity::VariableValue::m_keyWithCollection' will be initialized after [-Wreorder] std::string m_keyWithCollection; ^ ../headers/modsecurity/variable_value.h:110:17: warning: 'std::string modsecurity::VariableValue::m_collection' [-Wreorder] std::string m_collection; ^ ../headers/modsecurity/variable_value.h:50:5: warning: when initialized here [-Wreorder] VariableValue(const std::string *collection, ^ ../headers/modsecurity/variable_value.h: In constructor 'modsecurity::VariableValue::VariableValue(const modsecurity::VariableValue*)': ../headers/modsecurity/variable_value.h:113:17: warning: 'modsecurity::VariableValue::m_value' will be initialized after [-Wreorder] std::string m_value; ^ ../headers/modsecurity/variable_value.h:110:17: warning: 'std::string modsecurity::VariableValue::m_collection' [-Wreorder] std::string m_collection; ^ ../headers/modsecurity/variable_value.h:59:14: warning: when initialized here [-Wreorder] explicit VariableValue(const VariableValue *o) : ^ libtool: compile: g++ -DHAVE_CONFIG_H -I. -std=c++11 -I.. -g -I../others -fPIC -O3 -I../headers -DWITH_GEOIP -I/usr/include/ -DWITH_YAJL -DWITH_LMDB -DPCRE_HAVE_JIT -DWITH_SSDEEP -I/usr/include -I/usr/include/libxml2 -DWITH_LIBXML2 -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -c actions/init_col.cc -o actions/libmodsecurity_la-init_col.o >/dev/null 2>&1 In file included from ../src/variables/variable.h:26:0, from ../src/run_time_string.h:27, from ../src/operators/operator.h:26, from actions/log.cc:24: ../headers/modsecurity/rules.h: In constructor 'modsecurity::Rules::Rules()': ../headers/modsecurity/rules.h:89:13: warning: 'modsecurity::Rules::m_secmarker_skipped' will be initialized after [-Wreorder] uint8_t m_secmarker_skipped; ^ ../headers/modsecurity/rules.h:87:9: warning: 'int modsecurity::Rules::m_referenceCount' [-Wreorder] int m_referenceCount; ^ ../headers/modsecurity/rules.h:47:5: warning: when initialized here [-Wreorder] Rules() ^ ../headers/modsecurity/rules.h: In constructor 'modsecurity::Rules::Rules(modsecurity::debug_log::DebugLog*)': ../headers/modsecurity/rules.h:89:13: warning: 'modsecurity::Rules::m_secmarker_skipped' will be initialized after [-Wreorder] uint8_t m_secmarker_skipped; ^ ../headers/modsecurity/rules.h:87:9: warning: 'int modsecurity::Rules::m_referenceCount' [-Wreorder] int m_referenceCount; ^ ../headers/modsecurity/rules.h:55:14: warning: when initialized here [-Wreorder] explicit Rules(DebugLog *customLog) ^ In file included from ../src/run_time_string.h:27:0, from ../src/operators/operator.h:26, from actions/log.cc:24: ../src/variables/variable.h: In constructor 'modsecurity::variables::VariableDictElement::VariableDictElement(std::string, std::string)': ../src/variables/variable.h:586:17: warning: 'modsecurity::variables::VariableDictElement::m_dictElement' will be initialized after [-Wreorder] std::string m_dictElement; ^ ../src/variables/variable.h:584:75: warning: base 'modsecurity::variables::Variable' [-Wreorder] : m_dictElement(dict_element), Variable(name + ":" + dict_element) { } ^ ../src/variables/variable.h:583:5: warning: when initialized here [-Wreorder] VariableDictElement(std::string name, std::string dict_element) ^ ../src/variables/variable.h: In constructor 'modsecurity::variables::VariableRegex::VariableRegex(std::string, std::string)': ../src/variables/variable.h:599:18: warning: 'modsecurity::variables::VariableRegex::m_r' will be initialized after [-Wreorder] Utils::Regex m_r; ^ ../src/variables/variable.h:598:17: warning: 'std::string modsecurity::variables::VariableRegex::m_regex' [-Wreorder] std::string m_regex; ^ ../src/variables/variable.h:592:5: warning: when initialized here [-Wreorder] VariableRegex(std::string name, std::string regex) ^ ../src/variables/variable.h:598:17: warning: 'modsecurity::variables::VariableRegex::m_regex' will be initialized after [-Wreorder] std::string m_regex; ^ ../src/variables/variable.h:595:53: warning: base 'modsecurity::variables::Variable' [-Wreorder] Variable(name + ":" + "regex(" + regex + ")") { } ^ ../src/variables/variable.h:592:5: warning: when initialized here [-Wreorder] VariableRegex(std::string name, std::string regex) ^ ../src/variables/variable.h: In constructor 'modsecurity::variables::VariableModificatorExclusion::VariableModificatorExclusion(std::unique_ptr)': ../src/variables/variable.h:632:31: warning: 'modsecurity::variables::VariableModificatorExclusion::m_base' will be initialized after [-Wreorder] std::unique_ptr m_base; ^ ../src/variables/variable.h:624:53: warning: base 'modsecurity::variables::Variable' [-Wreorder] : m_base(std::move(var)), Variable(var.get()) { } ^ ../src/variables/variable.h:623:14: warning: when initialized here [-Wreorder] explicit VariableModificatorExclusion(std::unique_ptr var) ^ In file included from ../headers/modsecurity/actions/action.h:24:0, from ../src/actions/log.h:19, from actions/log.cc:16: ../headers/modsecurity/intervention.h: At global scope: ../headers/modsecurity/intervention.h:39:17: warning: 'void modsecurity::intervention::clean(modsecurity::ModSecurityIntervention_t*)' defined but not used [-Wunused-function] static void clean(ModSecurityIntervention_t *i) { ^ ../headers/modsecurity/intervention.h:59:17: warning: 'void modsecurity::intervention::free(modsecurity::ModSecurityIntervention_t*)' defined but not used [-Wunused-function] static void free(ModSecurityIntervention_t *i) { ^ libtool: compile: g++ -DHAVE_CONFIG_H -I. -std=c++11 -I.. -g -I../others -fPIC -O3 -I../headers -DWITH_GEOIP -I/usr/include/ -DWITH_YAJL -DWITH_LMDB -DPCRE_HAVE_JIT -DWITH_SSDEEP -I/usr/include -I/usr/include/libxml2 -DWITH_LIBXML2 -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -c actions/log.cc -o actions/libmodsecurity_la-log.o >/dev/null 2>&1 /bin/sh ../libtool --tag=CXX --mode=compile g++ -DHAVE_CONFIG_H -I. -std=c++11 -I.. -g -I../others -fPIC -O3 -I../headers -DWITH_GEOIP -I/usr/include/ -DWITH_YAJL -DWITH_LMDB -DPCRE_HAVE_JIT -DWITH_SSDEEP -I/usr/include -I/usr/include/libxml2 -DWITH_LIBXML2 -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -c -o actions/libmodsecurity_la-log_data.lo `test -f 'actions/log_data.cc' || echo './'`actions/log_data.cc libtool: compile: g++ -DHAVE_CONFIG_H -I. -std=c++11 -I.. -g -I../others -fPIC -O3 -I../headers -DWITH_GEOIP -I/usr/include/ -DWITH_YAJL -DWITH_LMDB -DPCRE_HAVE_JIT -DWITH_SSDEEP -I/usr/include -I/usr/include/libxml2 -DWITH_LIBXML2 -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -c actions/log_data.cc -fPIC -DPIC -o actions/.libs/libmodsecurity_la-log_data.o /bin/sh ../libtool --tag=CXX --mode=compile g++ -DHAVE_CONFIG_H -I. -std=c++11 -I.. -g -I../others -fPIC -O3 -I../headers -DWITH_GEOIP -I/usr/include/ -DWITH_YAJL -DWITH_LMDB -DPCRE_HAVE_JIT -DWITH_SSDEEP -I/usr/include -I/usr/include/libxml2 -DWITH_LIBXML2 -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -c -o actions/libmodsecurity_la-maturity.lo `test -f 'actions/maturity.cc' || echo './'`actions/maturity.cc In file included from ../headers/modsecurity/anchored_set_variable.h:32:0, from ../headers/modsecurity/transaction.h:43, from ../headers/modsecurity/rule.h:28, from ../headers/modsecurity/actions/action.h:25, from ../src/actions/log_data.h:20, from actions/log_data.cc:16: ../headers/modsecurity/variable_value.h: In constructor 'modsecurity::VariableValue::VariableValue(const string*, const string*)': ../headers/modsecurity/variable_value.h:112:17: warning: 'modsecurity::VariableValue::m_keyWithCollection' will be initialized after [-Wreorder] std::string m_keyWithCollection; ^ ../headers/modsecurity/variable_value.h:110:17: warning: 'std::string modsecurity::VariableValue::m_collection' [-Wreorder] std::string m_collection; ^ ../headers/modsecurity/variable_value.h:42:5: warning: when initialized here [-Wreorder] VariableValue(const std::string *key, ^ ../headers/modsecurity/variable_value.h: In constructor 'modsecurity::VariableValue::VariableValue(const string*, const string*, const string*)': ../headers/modsecurity/variable_value.h:112:17: warning: 'modsecurity::VariableValue::m_keyWithCollection' will be initialized after [-Wreorder] std::string m_keyWithCollection; ^ ../headers/modsecurity/variable_value.h:110:17: warning: 'std::string modsecurity::VariableValue::m_collection' [-Wreorder] std::string m_collection; ^ ../headers/modsecurity/variable_value.h:50:5: warning: when initialized here [-Wreorder] VariableValue(const std::string *collection, ^ ../headers/modsecurity/variable_value.h: In constructor 'modsecurity::VariableValue::VariableValue(const modsecurity::VariableValue*)': ../headers/modsecurity/variable_value.h:113:17: warning: 'modsecurity::VariableValue::m_value' will be initialized after [-Wreorder] std::string m_value; ^ ../headers/modsecurity/variable_value.h:110:17: warning: 'std::string modsecurity::VariableValue::m_collection' [-Wreorder] std::string m_collection; ^ ../headers/modsecurity/variable_value.h:59:14: warning: when initialized here [-Wreorder] explicit VariableValue(const VariableValue *o) : ^ libtool: compile: g++ -DHAVE_CONFIG_H -I. -std=c++11 -I.. -g -I../others -fPIC -O3 -I../headers -DWITH_GEOIP -I/usr/include/ -DWITH_YAJL -DWITH_LMDB -DPCRE_HAVE_JIT -DWITH_SSDEEP -I/usr/include -I/usr/include/libxml2 -DWITH_LIBXML2 -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -c actions/maturity.cc -fPIC -DPIC -o actions/.libs/libmodsecurity_la-maturity.o In file included from ../src/variables/variable.h:26:0, from ../src/run_time_string.h:27, from ../src/actions/log_data.h:21, from actions/log_data.cc:16: ../headers/modsecurity/rules.h: In constructor 'modsecurity::Rules::Rules()': ../headers/modsecurity/rules.h:89:13: warning: 'modsecurity::Rules::m_secmarker_skipped' will be initialized after [-Wreorder] uint8_t m_secmarker_skipped; ^ ../headers/modsecurity/rules.h:87:9: warning: 'int modsecurity::Rules::m_referenceCount' [-Wreorder] int m_referenceCount; ^ ../headers/modsecurity/rules.h:47:5: warning: when initialized here [-Wreorder] Rules() ^ ../headers/modsecurity/rules.h: In constructor 'modsecurity::Rules::Rules(modsecurity::debug_log::DebugLog*)': ../headers/modsecurity/rules.h:89:13: warning: 'modsecurity::Rules::m_secmarker_skipped' will be initialized after [-Wreorder] uint8_t m_secmarker_skipped; ^ ../headers/modsecurity/rules.h:87:9: warning: 'int modsecurity::Rules::m_referenceCount' [-Wreorder] int m_referenceCount; ^ ../headers/modsecurity/rules.h:55:14: warning: when initialized here [-Wreorder] explicit Rules(DebugLog *customLog) ^ In file included from ../src/run_time_string.h:27:0, from ../src/actions/log_data.h:21, from actions/log_data.cc:16: ../src/variables/variable.h: In constructor 'modsecurity::variables::VariableDictElement::VariableDictElement(std::string, std::string)': ../src/variables/variable.h:586:17: warning: 'modsecurity::variables::VariableDictElement::m_dictElement' will be initialized after [-Wreorder] std::string m_dictElement; ^ ../src/variables/variable.h:584:75: warning: base 'modsecurity::variables::Variable' [-Wreorder] : m_dictElement(dict_element), Variable(name + ":" + dict_element) { } ^ ../src/variables/variable.h:583:5: warning: when initialized here [-Wreorder] VariableDictElement(std::string name, std::string dict_element) ^ ../src/variables/variable.h: In constructor 'modsecurity::variables::VariableRegex::VariableRegex(std::string, std::string)': ../src/variables/variable.h:599:18: warning: 'modsecurity::variables::VariableRegex::m_r' will be initialized after [-Wreorder] Utils::Regex m_r; ^ ../src/variables/variable.h:598:17: warning: 'std::string modsecurity::variables::VariableRegex::m_regex' [-Wreorder] std::string m_regex; ^ ../src/variables/variable.h:592:5: warning: when initialized here [-Wreorder] VariableRegex(std::string name, std::string regex) ^ ../src/variables/variable.h:598:17: warning: 'modsecurity::variables::VariableRegex::m_regex' will be initialized after [-Wreorder] std::string m_regex; ^ ../src/variables/variable.h:595:53: warning: base 'modsecurity::variables::Variable' [-Wreorder] Variable(name + ":" + "regex(" + regex + ")") { } ^ ../src/variables/variable.h:592:5: warning: when initialized here [-Wreorder] VariableRegex(std::string name, std::string regex) ^ ../src/variables/variable.h: In constructor 'modsecurity::variables::VariableModificatorExclusion::VariableModificatorExclusion(std::unique_ptr)': ../src/variables/variable.h:632:31: warning: 'modsecurity::variables::VariableModificatorExclusion::m_base' will be initialized after [-Wreorder] std::unique_ptr m_base; ^ ../src/variables/variable.h:624:53: warning: base 'modsecurity::variables::Variable' [-Wreorder] : m_base(std::move(var)), Variable(var.get()) { } ^ ../src/variables/variable.h:623:14: warning: when initialized here [-Wreorder] explicit VariableModificatorExclusion(std::unique_ptr var) ^ In file included from ../headers/modsecurity/anchored_set_variable.h:32:0, from ../headers/modsecurity/transaction.h:43, from ../headers/modsecurity/rule.h:28, from ../headers/modsecurity/actions/action.h:25, from ../src/actions/maturity.h:18, from actions/maturity.cc:16: ../headers/modsecurity/variable_value.h: In constructor 'modsecurity::VariableValue::VariableValue(const string*, const string*)': ../headers/modsecurity/variable_value.h:112:17: warning: 'modsecurity::VariableValue::m_keyWithCollection' will be initialized after [-Wreorder] std::string m_keyWithCollection; ^ ../headers/modsecurity/variable_value.h:110:17: warning: 'std::string modsecurity::VariableValue::m_collection' [-Wreorder] std::string m_collection; ^ ../headers/modsecurity/variable_value.h:42:5: warning: when initialized here [-Wreorder] VariableValue(const std::string *key, ^ ../headers/modsecurity/variable_value.h: In constructor 'modsecurity::VariableValue::VariableValue(const string*, const string*, const string*)': ../headers/modsecurity/variable_value.h:112:17: warning: 'modsecurity::VariableValue::m_keyWithCollection' will be initialized after [-Wreorder] std::string m_keyWithCollection; ^ ../headers/modsecurity/variable_value.h:110:17: warning: 'std::string modsecurity::VariableValue::m_collection' [-Wreorder] std::string m_collection; ^ ../headers/modsecurity/variable_value.h:50:5: warning: when initialized here [-Wreorder] VariableValue(const std::string *collection, ^ ../headers/modsecurity/variable_value.h: In constructor 'modsecurity::VariableValue::VariableValue(const modsecurity::VariableValue*)': ../headers/modsecurity/variable_value.h:113:17: warning: 'modsecurity::VariableValue::m_value' will be initialized after [-Wreorder] std::string m_value; ^ ../headers/modsecurity/variable_value.h:110:17: warning: 'std::string modsecurity::VariableValue::m_collection' [-Wreorder] std::string m_collection; ^ ../headers/modsecurity/variable_value.h:59:14: warning: when initialized here [-Wreorder] explicit VariableValue(const VariableValue *o) : ^ In file included from ../headers/modsecurity/actions/action.h:24:0, from ../src/actions/log_data.h:20, from actions/log_data.cc:16: ../headers/modsecurity/intervention.h: At global scope: ../headers/modsecurity/intervention.h:39:17: warning: 'void modsecurity::intervention::clean(modsecurity::ModSecurityIntervention_t*)' defined but not used [-Wunused-function] static void clean(ModSecurityIntervention_t *i) { ^ ../headers/modsecurity/intervention.h:59:17: warning: 'void modsecurity::intervention::free(modsecurity::ModSecurityIntervention_t*)' defined but not used [-Wunused-function] static void free(ModSecurityIntervention_t *i) { ^ libtool: compile: g++ -DHAVE_CONFIG_H -I. -std=c++11 -I.. -g -I../others -fPIC -O3 -I../headers -DWITH_GEOIP -I/usr/include/ -DWITH_YAJL -DWITH_LMDB -DPCRE_HAVE_JIT -DWITH_SSDEEP -I/usr/include -I/usr/include/libxml2 -DWITH_LIBXML2 -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -c actions/log_data.cc -o actions/libmodsecurity_la-log_data.o >/dev/null 2>&1 In file included from ../headers/modsecurity/actions/action.h:24:0, from ../src/actions/maturity.h:18, from actions/maturity.cc:16: ../headers/modsecurity/intervention.h: At global scope: ../headers/modsecurity/intervention.h:39:17: warning: 'void modsecurity::intervention::clean(modsecurity::ModSecurityIntervention_t*)' defined but not used [-Wunused-function] static void clean(ModSecurityIntervention_t *i) { ^ ../headers/modsecurity/intervention.h:59:17: warning: 'void modsecurity::intervention::free(modsecurity::ModSecurityIntervention_t*)' defined but not used [-Wunused-function] static void free(ModSecurityIntervention_t *i) { ^ libtool: compile: g++ -DHAVE_CONFIG_H -I. -std=c++11 -I.. -g -I../others -fPIC -O3 -I../headers -DWITH_GEOIP -I/usr/include/ -DWITH_YAJL -DWITH_LMDB -DPCRE_HAVE_JIT -DWITH_SSDEEP -I/usr/include -I/usr/include/libxml2 -DWITH_LIBXML2 -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -c actions/maturity.cc -o actions/libmodsecurity_la-maturity.o >/dev/null 2>&1 /bin/sh ../libtool --tag=CXX --mode=compile g++ -DHAVE_CONFIG_H -I. -std=c++11 -I.. -g -I../others -fPIC -O3 -I../headers -DWITH_GEOIP -I/usr/include/ -DWITH_YAJL -DWITH_LMDB -DPCRE_HAVE_JIT -DWITH_SSDEEP -I/usr/include -I/usr/include/libxml2 -DWITH_LIBXML2 -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -c -o actions/libmodsecurity_la-msg.lo `test -f 'actions/msg.cc' || echo './'`actions/msg.cc libtool: compile: g++ -DHAVE_CONFIG_H -I. -std=c++11 -I.. -g -I../others -fPIC -O3 -I../headers -DWITH_GEOIP -I/usr/include/ -DWITH_YAJL -DWITH_LMDB -DPCRE_HAVE_JIT -DWITH_SSDEEP -I/usr/include -I/usr/include/libxml2 -DWITH_LIBXML2 -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -c actions/msg.cc -fPIC -DPIC -o actions/.libs/libmodsecurity_la-msg.o /bin/sh ../libtool --tag=CXX --mode=compile g++ -DHAVE_CONFIG_H -I. -std=c++11 -I.. -g -I../others -fPIC -O3 -I../headers -DWITH_GEOIP -I/usr/include/ -DWITH_YAJL -DWITH_LMDB -DPCRE_HAVE_JIT -DWITH_SSDEEP -I/usr/include -I/usr/include/libxml2 -DWITH_LIBXML2 -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -c -o actions/libmodsecurity_la-multi_match.lo `test -f 'actions/multi_match.cc' || echo './'`actions/multi_match.cc libtool: compile: g++ -DHAVE_CONFIG_H -I. -std=c++11 -I.. -g -I../others -fPIC -O3 -I../headers -DWITH_GEOIP -I/usr/include/ -DWITH_YAJL -DWITH_LMDB -DPCRE_HAVE_JIT -DWITH_SSDEEP -I/usr/include -I/usr/include/libxml2 -DWITH_LIBXML2 -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -c actions/multi_match.cc -fPIC -DPIC -o actions/.libs/libmodsecurity_la-multi_match.o In file included from ../headers/modsecurity/anchored_set_variable.h:32:0, from ../headers/modsecurity/transaction.h:43, from ../headers/modsecurity/rule.h:28, from ../headers/modsecurity/actions/action.h:25, from ../src/actions/msg.h:20, from actions/msg.cc:16: ../headers/modsecurity/variable_value.h: In constructor 'modsecurity::VariableValue::VariableValue(const string*, const string*)': ../headers/modsecurity/variable_value.h:112:17: warning: 'modsecurity::VariableValue::m_keyWithCollection' will be initialized after [-Wreorder] std::string m_keyWithCollection; ^ ../headers/modsecurity/variable_value.h:110:17: warning: 'std::string modsecurity::VariableValue::m_collection' [-Wreorder] std::string m_collection; ^ ../headers/modsecurity/variable_value.h:42:5: warning: when initialized here [-Wreorder] VariableValue(const std::string *key, ^ ../headers/modsecurity/variable_value.h: In constructor 'modsecurity::VariableValue::VariableValue(const string*, const string*, const string*)': ../headers/modsecurity/variable_value.h:112:17: warning: 'modsecurity::VariableValue::m_keyWithCollection' will be initialized after [-Wreorder] std::string m_keyWithCollection; ^ ../headers/modsecurity/variable_value.h:110:17: warning: 'std::string modsecurity::VariableValue::m_collection' [-Wreorder] std::string m_collection; ^ ../headers/modsecurity/variable_value.h:50:5: warning: when initialized here [-Wreorder] VariableValue(const std::string *collection, ^ ../headers/modsecurity/variable_value.h: In constructor 'modsecurity::VariableValue::VariableValue(const modsecurity::VariableValue*)': ../headers/modsecurity/variable_value.h:113:17: warning: 'modsecurity::VariableValue::m_value' will be initialized after [-Wreorder] std::string m_value; ^ ../headers/modsecurity/variable_value.h:110:17: warning: 'std::string modsecurity::VariableValue::m_collection' [-Wreorder] std::string m_collection; ^ ../headers/modsecurity/variable_value.h:59:14: warning: when initialized here [-Wreorder] explicit VariableValue(const VariableValue *o) : ^ In file included from ../src/variables/variable.h:26:0, from ../src/run_time_string.h:27, from ../src/actions/msg.h:22, from actions/msg.cc:16: ../headers/modsecurity/rules.h: In constructor 'modsecurity::Rules::Rules()': ../headers/modsecurity/rules.h:89:13: warning: 'modsecurity::Rules::m_secmarker_skipped' will be initialized after [-Wreorder] uint8_t m_secmarker_skipped; ^ ../headers/modsecurity/rules.h:87:9: warning: 'int modsecurity::Rules::m_referenceCount' [-Wreorder] int m_referenceCount; ^ ../headers/modsecurity/rules.h:47:5: warning: when initialized here [-Wreorder] Rules() ^ ../headers/modsecurity/rules.h: In constructor 'modsecurity::Rules::Rules(modsecurity::debug_log::DebugLog*)': ../headers/modsecurity/rules.h:89:13: warning: 'modsecurity::Rules::m_secmarker_skipped' will be initialized after [-Wreorder] uint8_t m_secmarker_skipped; ^ ../headers/modsecurity/rules.h:87:9: warning: 'int modsecurity::Rules::m_referenceCount' [-Wreorder] int m_referenceCount; ^ ../headers/modsecurity/rules.h:55:14: warning: when initialized here [-Wreorder] explicit Rules(DebugLog *customLog) ^ In file included from ../src/run_time_string.h:27:0, from ../src/actions/msg.h:22, from actions/msg.cc:16: ../src/variables/variable.h: In constructor 'modsecurity::variables::VariableDictElement::VariableDictElement(std::string, std::string)': ../src/variables/variable.h:586:17: warning: 'modsecurity::variables::VariableDictElement::m_dictElement' will be initialized after [-Wreorder] std::string m_dictElement; ^ ../src/variables/variable.h:584:75: warning: base 'modsecurity::variables::Variable' [-Wreorder] : m_dictElement(dict_element), Variable(name + ":" + dict_element) { } ^ ../src/variables/variable.h:583:5: warning: when initialized here [-Wreorder] VariableDictElement(std::string name, std::string dict_element) ^ ../src/variables/variable.h: In constructor 'modsecurity::variables::VariableRegex::VariableRegex(std::string, std::string)': ../src/variables/variable.h:599:18: warning: 'modsecurity::variables::VariableRegex::m_r' will be initialized after [-Wreorder] Utils::Regex m_r; ^ ../src/variables/variable.h:598:17: warning: 'std::string modsecurity::variables::VariableRegex::m_regex' [-Wreorder] std::string m_regex; ^ ../src/variables/variable.h:592:5: warning: when initialized here [-Wreorder] VariableRegex(std::string name, std::string regex) ^ ../src/variables/variable.h:598:17: warning: 'modsecurity::variables::VariableRegex::m_regex' will be initialized after [-Wreorder] std::string m_regex; ^ ../src/variables/variable.h:595:53: warning: base 'modsecurity::variables::Variable' [-Wreorder] Variable(name + ":" + "regex(" + regex + ")") { } ^ ../src/variables/variable.h:592:5: warning: when initialized here [-Wreorder] VariableRegex(std::string name, std::string regex) ^ ../src/variables/variable.h: In constructor 'modsecurity::variables::VariableModificatorExclusion::VariableModificatorExclusion(std::unique_ptr)': ../src/variables/variable.h:632:31: warning: 'modsecurity::variables::VariableModificatorExclusion::m_base' will be initialized after [-Wreorder] std::unique_ptr m_base; ^ ../src/variables/variable.h:624:53: warning: base 'modsecurity::variables::Variable' [-Wreorder] : m_base(std::move(var)), Variable(var.get()) { } ^ ../src/variables/variable.h:623:14: warning: when initialized here [-Wreorder] explicit VariableModificatorExclusion(std::unique_ptr var) ^ In file included from ../headers/modsecurity/anchored_set_variable.h:32:0, from ../headers/modsecurity/transaction.h:43, from ../headers/modsecurity/rule.h:28, from ../headers/modsecurity/actions/action.h:25, from ../src/actions/multi_match.h:18, from actions/multi_match.cc:16: ../headers/modsecurity/variable_value.h: In constructor 'modsecurity::VariableValue::VariableValue(const string*, const string*)': ../headers/modsecurity/variable_value.h:112:17: warning: 'modsecurity::VariableValue::m_keyWithCollection' will be initialized after [-Wreorder] std::string m_keyWithCollection; ^ ../headers/modsecurity/variable_value.h:110:17: warning: 'std::string modsecurity::VariableValue::m_collection' [-Wreorder] std::string m_collection; ^ ../headers/modsecurity/variable_value.h:42:5: warning: when initialized here [-Wreorder] VariableValue(const std::string *key, ^ ../headers/modsecurity/variable_value.h: In constructor 'modsecurity::VariableValue::VariableValue(const string*, const string*, const string*)': ../headers/modsecurity/variable_value.h:112:17: warning: 'modsecurity::VariableValue::m_keyWithCollection' will be initialized after [-Wreorder] std::string m_keyWithCollection; ^ ../headers/modsecurity/variable_value.h:110:17: warning: 'std::string modsecurity::VariableValue::m_collection' [-Wreorder] std::string m_collection; ^ ../headers/modsecurity/variable_value.h:50:5: warning: when initialized here [-Wreorder] VariableValue(const std::string *collection, ^ ../headers/modsecurity/variable_value.h: In constructor 'modsecurity::VariableValue::VariableValue(const modsecurity::VariableValue*)': ../headers/modsecurity/variable_value.h:113:17: warning: 'modsecurity::VariableValue::m_value' will be initialized after [-Wreorder] std::string m_value; ^ ../headers/modsecurity/variable_value.h:110:17: warning: 'std::string modsecurity::VariableValue::m_collection' [-Wreorder] std::string m_collection; ^ ../headers/modsecurity/variable_value.h:59:14: warning: when initialized here [-Wreorder] explicit VariableValue(const VariableValue *o) : ^ In file included from ../headers/modsecurity/actions/action.h:24:0, from ../src/actions/multi_match.h:18, from actions/multi_match.cc:16: ../headers/modsecurity/intervention.h: At global scope: ../headers/modsecurity/intervention.h:39:17: warning: 'void modsecurity::intervention::clean(modsecurity::ModSecurityIntervention_t*)' defined but not used [-Wunused-function] static void clean(ModSecurityIntervention_t *i) { ^ ../headers/modsecurity/intervention.h:59:17: warning: 'void modsecurity::intervention::free(modsecurity::ModSecurityIntervention_t*)' defined but not used [-Wunused-function] static void free(ModSecurityIntervention_t *i) { ^ libtool: compile: g++ -DHAVE_CONFIG_H -I. -std=c++11 -I.. -g -I../others -fPIC -O3 -I../headers -DWITH_GEOIP -I/usr/include/ -DWITH_YAJL -DWITH_LMDB -DPCRE_HAVE_JIT -DWITH_SSDEEP -I/usr/include -I/usr/include/libxml2 -DWITH_LIBXML2 -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -c actions/multi_match.cc -o actions/libmodsecurity_la-multi_match.o >/dev/null 2>&1 In file included from ../headers/modsecurity/actions/action.h:24:0, from ../src/actions/msg.h:20, from actions/msg.cc:16: ../headers/modsecurity/intervention.h: At global scope: ../headers/modsecurity/intervention.h:39:17: warning: 'void modsecurity::intervention::clean(modsecurity::ModSecurityIntervention_t*)' defined but not used [-Wunused-function] static void clean(ModSecurityIntervention_t *i) { ^ ../headers/modsecurity/intervention.h:59:17: warning: 'void modsecurity::intervention::free(modsecurity::ModSecurityIntervention_t*)' defined but not used [-Wunused-function] static void free(ModSecurityIntervention_t *i) { ^ libtool: compile: g++ -DHAVE_CONFIG_H -I. -std=c++11 -I.. -g -I../others -fPIC -O3 -I../headers -DWITH_GEOIP -I/usr/include/ -DWITH_YAJL -DWITH_LMDB -DPCRE_HAVE_JIT -DWITH_SSDEEP -I/usr/include -I/usr/include/libxml2 -DWITH_LIBXML2 -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -c actions/msg.cc -o actions/libmodsecurity_la-msg.o >/dev/null 2>&1 /bin/sh ../libtool --tag=CXX --mode=compile g++ -DHAVE_CONFIG_H -I. -std=c++11 -I.. -g -I../others -fPIC -O3 -I../headers -DWITH_GEOIP -I/usr/include/ -DWITH_YAJL -DWITH_LMDB -DPCRE_HAVE_JIT -DWITH_SSDEEP -I/usr/include -I/usr/include/libxml2 -DWITH_LIBXML2 -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -c -o actions/libmodsecurity_la-no_audit_log.lo `test -f 'actions/no_audit_log.cc' || echo './'`actions/no_audit_log.cc libtool: compile: g++ -DHAVE_CONFIG_H -I. -std=c++11 -I.. -g -I../others -fPIC -O3 -I../headers -DWITH_GEOIP -I/usr/include/ -DWITH_YAJL -DWITH_LMDB -DPCRE_HAVE_JIT -DWITH_SSDEEP -I/usr/include -I/usr/include/libxml2 -DWITH_LIBXML2 -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -c actions/no_audit_log.cc -fPIC -DPIC -o actions/.libs/libmodsecurity_la-no_audit_log.o In file included from ../headers/modsecurity/anchored_set_variable.h:32:0, from ../headers/modsecurity/transaction.h:43, from ../headers/modsecurity/rule.h:28, from ../headers/modsecurity/actions/action.h:25, from ../src/actions/no_audit_log.h:19, from actions/no_audit_log.cc:16: ../headers/modsecurity/variable_value.h: In constructor 'modsecurity::VariableValue::VariableValue(const string*, const string*)': ../headers/modsecurity/variable_value.h:112:17: warning: 'modsecurity::VariableValue::m_keyWithCollection' will be initialized after [-Wreorder] std::string m_keyWithCollection; ^ ../headers/modsecurity/variable_value.h:110:17: warning: 'std::string modsecurity::VariableValue::m_collection' [-Wreorder] std::string m_collection; ^ ../headers/modsecurity/variable_value.h:42:5: warning: when initialized here [-Wreorder] VariableValue(const std::string *key, ^ ../headers/modsecurity/variable_value.h: In constructor 'modsecurity::VariableValue::VariableValue(const string*, const string*, const string*)': ../headers/modsecurity/variable_value.h:112:17: warning: 'modsecurity::VariableValue::m_keyWithCollection' will be initialized after [-Wreorder] std::string m_keyWithCollection; ^ ../headers/modsecurity/variable_value.h:110:17: warning: 'std::string modsecurity::VariableValue::m_collection' [-Wreorder] std::string m_collection; ^ ../headers/modsecurity/variable_value.h:50:5: warning: when initialized here [-Wreorder] VariableValue(const std::string *collection, ^ ../headers/modsecurity/variable_value.h: In constructor 'modsecurity::VariableValue::VariableValue(const modsecurity::VariableValue*)': ../headers/modsecurity/variable_value.h:113:17: warning: 'modsecurity::VariableValue::m_value' will be initialized after [-Wreorder] std::string m_value; ^ ../headers/modsecurity/variable_value.h:110:17: warning: 'std::string modsecurity::VariableValue::m_collection' [-Wreorder] std::string m_collection; ^ ../headers/modsecurity/variable_value.h:59:14: warning: when initialized here [-Wreorder] explicit VariableValue(const VariableValue *o) : ^ /bin/sh ../libtool --tag=CXX --mode=compile g++ -DHAVE_CONFIG_H -I. -std=c++11 -I.. -g -I../others -fPIC -O3 -I../headers -DWITH_GEOIP -I/usr/include/ -DWITH_YAJL -DWITH_LMDB -DPCRE_HAVE_JIT -DWITH_SSDEEP -I/usr/include -I/usr/include/libxml2 -DWITH_LIBXML2 -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -c -o actions/libmodsecurity_la-no_log.lo `test -f 'actions/no_log.cc' || echo './'`actions/no_log.cc libtool: compile: g++ -DHAVE_CONFIG_H -I. -std=c++11 -I.. -g -I../others -fPIC -O3 -I../headers -DWITH_GEOIP -I/usr/include/ -DWITH_YAJL -DWITH_LMDB -DPCRE_HAVE_JIT -DWITH_SSDEEP -I/usr/include -I/usr/include/libxml2 -DWITH_LIBXML2 -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -c actions/no_log.cc -fPIC -DPIC -o actions/.libs/libmodsecurity_la-no_log.o In file included from ../headers/modsecurity/actions/action.h:24:0, from ../src/actions/no_audit_log.h:19, from actions/no_audit_log.cc:16: ../headers/modsecurity/intervention.h: At global scope: ../headers/modsecurity/intervention.h:39:17: warning: 'void modsecurity::intervention::clean(modsecurity::ModSecurityIntervention_t*)' defined but not used [-Wunused-function] static void clean(ModSecurityIntervention_t *i) { ^ ../headers/modsecurity/intervention.h:59:17: warning: 'void modsecurity::intervention::free(modsecurity::ModSecurityIntervention_t*)' defined but not used [-Wunused-function] static void free(ModSecurityIntervention_t *i) { ^ libtool: compile: g++ -DHAVE_CONFIG_H -I. -std=c++11 -I.. -g -I../others -fPIC -O3 -I../headers -DWITH_GEOIP -I/usr/include/ -DWITH_YAJL -DWITH_LMDB -DPCRE_HAVE_JIT -DWITH_SSDEEP -I/usr/include -I/usr/include/libxml2 -DWITH_LIBXML2 -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -c actions/no_audit_log.cc -o actions/libmodsecurity_la-no_audit_log.o >/dev/null 2>&1 In file included from ../headers/modsecurity/anchored_set_variable.h:32:0, from ../headers/modsecurity/transaction.h:43, from ../headers/modsecurity/rule.h:28, from ../headers/modsecurity/actions/action.h:25, from ../src/actions/no_log.h:19, from actions/no_log.cc:16: ../headers/modsecurity/variable_value.h: In constructor 'modsecurity::VariableValue::VariableValue(const string*, const string*)': ../headers/modsecurity/variable_value.h:112:17: warning: 'modsecurity::VariableValue::m_keyWithCollection' will be initialized after [-Wreorder] std::string m_keyWithCollection; ^ ../headers/modsecurity/variable_value.h:110:17: warning: 'std::string modsecurity::VariableValue::m_collection' [-Wreorder] std::string m_collection; ^ ../headers/modsecurity/variable_value.h:42:5: warning: when initialized here [-Wreorder] VariableValue(const std::string *key, ^ ../headers/modsecurity/variable_value.h: In constructor 'modsecurity::VariableValue::VariableValue(const string*, const string*, const string*)': ../headers/modsecurity/variable_value.h:112:17: warning: 'modsecurity::VariableValue::m_keyWithCollection' will be initialized after [-Wreorder] std::string m_keyWithCollection; ^ ../headers/modsecurity/variable_value.h:110:17: warning: 'std::string modsecurity::VariableValue::m_collection' [-Wreorder] std::string m_collection; ^ ../headers/modsecurity/variable_value.h:50:5: warning: when initialized here [-Wreorder] VariableValue(const std::string *collection, ^ ../headers/modsecurity/variable_value.h: In constructor 'modsecurity::VariableValue::VariableValue(const modsecurity::VariableValue*)': ../headers/modsecurity/variable_value.h:113:17: warning: 'modsecurity::VariableValue::m_value' will be initialized after [-Wreorder] std::string m_value; ^ ../headers/modsecurity/variable_value.h:110:17: warning: 'std::string modsecurity::VariableValue::m_collection' [-Wreorder] std::string m_collection; ^ ../headers/modsecurity/variable_value.h:59:14: warning: when initialized here [-Wreorder] explicit VariableValue(const VariableValue *o) : ^ In file included from ../src/variables/variable.h:26:0, from ../src/run_time_string.h:27, from ../src/operators/operator.h:26, from actions/no_log.cc:24: ../headers/modsecurity/rules.h: In constructor 'modsecurity::Rules::Rules()': ../headers/modsecurity/rules.h:89:13: warning: 'modsecurity::Rules::m_secmarker_skipped' will be initialized after [-Wreorder] uint8_t m_secmarker_skipped; ^ ../headers/modsecurity/rules.h:87:9: warning: 'int modsecurity::Rules::m_referenceCount' [-Wreorder] int m_referenceCount; ^ ../headers/modsecurity/rules.h:47:5: warning: when initialized here [-Wreorder] Rules() ^ ../headers/modsecurity/rules.h: In constructor 'modsecurity::Rules::Rules(modsecurity::debug_log::DebugLog*)': ../headers/modsecurity/rules.h:89:13: warning: 'modsecurity::Rules::m_secmarker_skipped' will be initialized after [-Wreorder] uint8_t m_secmarker_skipped; ^ ../headers/modsecurity/rules.h:87:9: warning: 'int modsecurity::Rules::m_referenceCount' [-Wreorder] int m_referenceCount; ^ ../headers/modsecurity/rules.h:55:14: warning: when initialized here [-Wreorder] explicit Rules(DebugLog *customLog) ^ In file included from ../src/run_time_string.h:27:0, from ../src/operators/operator.h:26, from actions/no_log.cc:24: ../src/variables/variable.h: In constructor 'modsecurity::variables::VariableDictElement::VariableDictElement(std::string, std::string)': ../src/variables/variable.h:586:17: warning: 'modsecurity::variables::VariableDictElement::m_dictElement' will be initialized after [-Wreorder] std::string m_dictElement; ^ ../src/variables/variable.h:584:75: warning: base 'modsecurity::variables::Variable' [-Wreorder] : m_dictElement(dict_element), Variable(name + ":" + dict_element) { } ^ ../src/variables/variable.h:583:5: warning: when initialized here [-Wreorder] VariableDictElement(std::string name, std::string dict_element) ^ ../src/variables/variable.h: In constructor 'modsecurity::variables::VariableRegex::VariableRegex(std::string, std::string)': ../src/variables/variable.h:599:18: warning: 'modsecurity::variables::VariableRegex::m_r' will be initialized after [-Wreorder] Utils::Regex m_r; ^ ../src/variables/variable.h:598:17: warning: 'std::string modsecurity::variables::VariableRegex::m_regex' [-Wreorder] std::string m_regex; ^ ../src/variables/variable.h:592:5: warning: when initialized here [-Wreorder] VariableRegex(std::string name, std::string regex) ^ ../src/variables/variable.h:598:17: warning: 'modsecurity::variables::VariableRegex::m_regex' will be initialized after [-Wreorder] std::string m_regex; ^ ../src/variables/variable.h:595:53: warning: base 'modsecurity::variables::Variable' [-Wreorder] Variable(name + ":" + "regex(" + regex + ")") { } ^ ../src/variables/variable.h:592:5: warning: when initialized here [-Wreorder] VariableRegex(std::string name, std::string regex) ^ ../src/variables/variable.h: In constructor 'modsecurity::variables::VariableModificatorExclusion::VariableModificatorExclusion(std::unique_ptr)': ../src/variables/variable.h:632:31: warning: 'modsecurity::variables::VariableModificatorExclusion::m_base' will be initialized after [-Wreorder] std::unique_ptr m_base; ^ ../src/variables/variable.h:624:53: warning: base 'modsecurity::variables::Variable' [-Wreorder] : m_base(std::move(var)), Variable(var.get()) { } ^ ../src/variables/variable.h:623:14: warning: when initialized here [-Wreorder] explicit VariableModificatorExclusion(std::unique_ptr var) ^ /bin/sh ../libtool --tag=CXX --mode=compile g++ -DHAVE_CONFIG_H -I. -std=c++11 -I.. -g -I../others -fPIC -O3 -I../headers -DWITH_GEOIP -I/usr/include/ -DWITH_YAJL -DWITH_LMDB -DPCRE_HAVE_JIT -DWITH_SSDEEP -I/usr/include -I/usr/include/libxml2 -DWITH_LIBXML2 -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -c -o actions/libmodsecurity_la-phase.lo `test -f 'actions/phase.cc' || echo './'`actions/phase.cc libtool: compile: g++ -DHAVE_CONFIG_H -I. -std=c++11 -I.. -g -I../others -fPIC -O3 -I../headers -DWITH_GEOIP -I/usr/include/ -DWITH_YAJL -DWITH_LMDB -DPCRE_HAVE_JIT -DWITH_SSDEEP -I/usr/include -I/usr/include/libxml2 -DWITH_LIBXML2 -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -c actions/phase.cc -fPIC -DPIC -o actions/.libs/libmodsecurity_la-phase.o In file included from ../headers/modsecurity/actions/action.h:24:0, from ../src/actions/no_log.h:19, from actions/no_log.cc:16: ../headers/modsecurity/intervention.h: At global scope: ../headers/modsecurity/intervention.h:39:17: warning: 'void modsecurity::intervention::clean(modsecurity::ModSecurityIntervention_t*)' defined but not used [-Wunused-function] static void clean(ModSecurityIntervention_t *i) { ^ ../headers/modsecurity/intervention.h:59:17: warning: 'void modsecurity::intervention::free(modsecurity::ModSecurityIntervention_t*)' defined but not used [-Wunused-function] static void free(ModSecurityIntervention_t *i) { ^ libtool: compile: g++ -DHAVE_CONFIG_H -I. -std=c++11 -I.. -g -I../others -fPIC -O3 -I../headers -DWITH_GEOIP -I/usr/include/ -DWITH_YAJL -DWITH_LMDB -DPCRE_HAVE_JIT -DWITH_SSDEEP -I/usr/include -I/usr/include/libxml2 -DWITH_LIBXML2 -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -c actions/no_log.cc -o actions/libmodsecurity_la-no_log.o >/dev/null 2>&1 In file included from ../headers/modsecurity/anchored_set_variable.h:32:0, from ../headers/modsecurity/transaction.h:43, from ../headers/modsecurity/rule.h:28, from ../headers/modsecurity/actions/action.h:25, from ../src/actions/phase.h:18, from actions/phase.cc:16: ../headers/modsecurity/variable_value.h: In constructor 'modsecurity::VariableValue::VariableValue(const string*, const string*)': ../headers/modsecurity/variable_value.h:112:17: warning: 'modsecurity::VariableValue::m_keyWithCollection' will be initialized after [-Wreorder] std::string m_keyWithCollection; ^ ../headers/modsecurity/variable_value.h:110:17: warning: 'std::string modsecurity::VariableValue::m_collection' [-Wreorder] std::string m_collection; ^ ../headers/modsecurity/variable_value.h:42:5: warning: when initialized here [-Wreorder] VariableValue(const std::string *key, ^ ../headers/modsecurity/variable_value.h: In constructor 'modsecurity::VariableValue::VariableValue(const string*, const string*, const string*)': ../headers/modsecurity/variable_value.h:112:17: warning: 'modsecurity::VariableValue::m_keyWithCollection' will be initialized after [-Wreorder] std::string m_keyWithCollection; ^ ../headers/modsecurity/variable_value.h:110:17: warning: 'std::string modsecurity::VariableValue::m_collection' [-Wreorder] std::string m_collection; ^ ../headers/modsecurity/variable_value.h:50:5: warning: when initialized here [-Wreorder] VariableValue(const std::string *collection, ^ ../headers/modsecurity/variable_value.h: In constructor 'modsecurity::VariableValue::VariableValue(const modsecurity::VariableValue*)': ../headers/modsecurity/variable_value.h:113:17: warning: 'modsecurity::VariableValue::m_value' will be initialized after [-Wreorder] std::string m_value; ^ ../headers/modsecurity/variable_value.h:110:17: warning: 'std::string modsecurity::VariableValue::m_collection' [-Wreorder] std::string m_collection; ^ ../headers/modsecurity/variable_value.h:59:14: warning: when initialized here [-Wreorder] explicit VariableValue(const VariableValue *o) : ^ In file included from ../headers/modsecurity/actions/action.h:24:0, from ../src/actions/phase.h:18, from actions/phase.cc:16: ../headers/modsecurity/intervention.h: At global scope: ../headers/modsecurity/intervention.h:39:17: warning: 'void modsecurity::intervention::clean(modsecurity::ModSecurityIntervention_t*)' defined but not used [-Wunused-function] static void clean(ModSecurityIntervention_t *i) { ^ ../headers/modsecurity/intervention.h:59:17: warning: 'void modsecurity::intervention::free(modsecurity::ModSecurityIntervention_t*)' defined but not used [-Wunused-function] static void free(ModSecurityIntervention_t *i) { ^ libtool: compile: g++ -DHAVE_CONFIG_H -I. -std=c++11 -I.. -g -I../others -fPIC -O3 -I../headers -DWITH_GEOIP -I/usr/include/ -DWITH_YAJL -DWITH_LMDB -DPCRE_HAVE_JIT -DWITH_SSDEEP -I/usr/include -I/usr/include/libxml2 -DWITH_LIBXML2 -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -c actions/phase.cc -o actions/libmodsecurity_la-phase.o >/dev/null 2>&1 /bin/sh ../libtool --tag=CXX --mode=compile g++ -DHAVE_CONFIG_H -I. -std=c++11 -I.. -g -I../others -fPIC -O3 -I../headers -DWITH_GEOIP -I/usr/include/ -DWITH_YAJL -DWITH_LMDB -DPCRE_HAVE_JIT -DWITH_SSDEEP -I/usr/include -I/usr/include/libxml2 -DWITH_LIBXML2 -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -c -o actions/libmodsecurity_la-rev.lo `test -f 'actions/rev.cc' || echo './'`actions/rev.cc libtool: compile: g++ -DHAVE_CONFIG_H -I. -std=c++11 -I.. -g -I../others -fPIC -O3 -I../headers -DWITH_GEOIP -I/usr/include/ -DWITH_YAJL -DWITH_LMDB -DPCRE_HAVE_JIT -DWITH_SSDEEP -I/usr/include -I/usr/include/libxml2 -DWITH_LIBXML2 -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -c actions/rev.cc -fPIC -DPIC -o actions/.libs/libmodsecurity_la-rev.o /bin/sh ../libtool --tag=CXX --mode=compile g++ -DHAVE_CONFIG_H -I. -std=c++11 -I.. -g -I../others -fPIC -O3 -I../headers -DWITH_GEOIP -I/usr/include/ -DWITH_YAJL -DWITH_LMDB -DPCRE_HAVE_JIT -DWITH_SSDEEP -I/usr/include -I/usr/include/libxml2 -DWITH_LIBXML2 -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -c -o actions/libmodsecurity_la-rule_id.lo `test -f 'actions/rule_id.cc' || echo './'`actions/rule_id.cc libtool: compile: g++ -DHAVE_CONFIG_H -I. -std=c++11 -I.. -g -I../others -fPIC -O3 -I../headers -DWITH_GEOIP -I/usr/include/ -DWITH_YAJL -DWITH_LMDB -DPCRE_HAVE_JIT -DWITH_SSDEEP -I/usr/include -I/usr/include/libxml2 -DWITH_LIBXML2 -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -c actions/rule_id.cc -fPIC -DPIC -o actions/.libs/libmodsecurity_la-rule_id.o In file included from ../headers/modsecurity/anchored_set_variable.h:32:0, from ../headers/modsecurity/transaction.h:43, from ../headers/modsecurity/rule.h:28, from ../headers/modsecurity/actions/action.h:25, from ../src/actions/rev.h:18, from actions/rev.cc:16: ../headers/modsecurity/variable_value.h: In constructor 'modsecurity::VariableValue::VariableValue(const string*, const string*)': ../headers/modsecurity/variable_value.h:112:17: warning: 'modsecurity::VariableValue::m_keyWithCollection' will be initialized after [-Wreorder] std::string m_keyWithCollection; ^ ../headers/modsecurity/variable_value.h:110:17: warning: 'std::string modsecurity::VariableValue::m_collection' [-Wreorder] std::string m_collection; ^ ../headers/modsecurity/variable_value.h:42:5: warning: when initialized here [-Wreorder] VariableValue(const std::string *key, ^ ../headers/modsecurity/variable_value.h: In constructor 'modsecurity::VariableValue::VariableValue(const string*, const string*, const string*)': ../headers/modsecurity/variable_value.h:112:17: warning: 'modsecurity::VariableValue::m_keyWithCollection' will be initialized after [-Wreorder] std::string m_keyWithCollection; ^ ../headers/modsecurity/variable_value.h:110:17: warning: 'std::string modsecurity::VariableValue::m_collection' [-Wreorder] std::string m_collection; ^ ../headers/modsecurity/variable_value.h:50:5: warning: when initialized here [-Wreorder] VariableValue(const std::string *collection, ^ ../headers/modsecurity/variable_value.h: In constructor 'modsecurity::VariableValue::VariableValue(const modsecurity::VariableValue*)': ../headers/modsecurity/variable_value.h:113:17: warning: 'modsecurity::VariableValue::m_value' will be initialized after [-Wreorder] std::string m_value; ^ ../headers/modsecurity/variable_value.h:110:17: warning: 'std::string modsecurity::VariableValue::m_collection' [-Wreorder] std::string m_collection; ^ ../headers/modsecurity/variable_value.h:59:14: warning: when initialized here [-Wreorder] explicit VariableValue(const VariableValue *o) : ^ In file included from ../headers/modsecurity/actions/action.h:24:0, from ../src/actions/rev.h:18, from actions/rev.cc:16: ../headers/modsecurity/intervention.h: At global scope: ../headers/modsecurity/intervention.h:39:17: warning: 'void modsecurity::intervention::clean(modsecurity::ModSecurityIntervention_t*)' defined but not used [-Wunused-function] static void clean(ModSecurityIntervention_t *i) { ^ ../headers/modsecurity/intervention.h:59:17: warning: 'void modsecurity::intervention::free(modsecurity::ModSecurityIntervention_t*)' defined but not used [-Wunused-function] static void free(ModSecurityIntervention_t *i) { ^ libtool: compile: g++ -DHAVE_CONFIG_H -I. -std=c++11 -I.. -g -I../others -fPIC -O3 -I../headers -DWITH_GEOIP -I/usr/include/ -DWITH_YAJL -DWITH_LMDB -DPCRE_HAVE_JIT -DWITH_SSDEEP -I/usr/include -I/usr/include/libxml2 -DWITH_LIBXML2 -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -c actions/rev.cc -o actions/libmodsecurity_la-rev.o >/dev/null 2>&1 In file included from ../headers/modsecurity/anchored_set_variable.h:32:0, from ../headers/modsecurity/transaction.h:43, from ../headers/modsecurity/rule.h:28, from ../headers/modsecurity/actions/action.h:25, from ../src/actions/rule_id.h:18, from actions/rule_id.cc:16: ../headers/modsecurity/variable_value.h: In constructor 'modsecurity::VariableValue::VariableValue(const string*, const string*)': ../headers/modsecurity/variable_value.h:112:17: warning: 'modsecurity::VariableValue::m_keyWithCollection' will be initialized after [-Wreorder] std::string m_keyWithCollection; ^ ../headers/modsecurity/variable_value.h:110:17: warning: 'std::string modsecurity::VariableValue::m_collection' [-Wreorder] std::string m_collection; ^ ../headers/modsecurity/variable_value.h:42:5: warning: when initialized here [-Wreorder] VariableValue(const std::string *key, ^ ../headers/modsecurity/variable_value.h: In constructor 'modsecurity::VariableValue::VariableValue(const string*, const string*, const string*)': ../headers/modsecurity/variable_value.h:112:17: warning: 'modsecurity::VariableValue::m_keyWithCollection' will be initialized after [-Wreorder] std::string m_keyWithCollection; ^ ../headers/modsecurity/variable_value.h:110:17: warning: 'std::string modsecurity::VariableValue::m_collection' [-Wreorder] std::string m_collection; ^ ../headers/modsecurity/variable_value.h:50:5: warning: when initialized here [-Wreorder] VariableValue(const std::string *collection, ^ ../headers/modsecurity/variable_value.h: In constructor 'modsecurity::VariableValue::VariableValue(const modsecurity::VariableValue*)': ../headers/modsecurity/variable_value.h:113:17: warning: 'modsecurity::VariableValue::m_value' will be initialized after [-Wreorder] std::string m_value; ^ ../headers/modsecurity/variable_value.h:110:17: warning: 'std::string modsecurity::VariableValue::m_collection' [-Wreorder] std::string m_collection; ^ ../headers/modsecurity/variable_value.h:59:14: warning: when initialized here [-Wreorder] explicit VariableValue(const VariableValue *o) : ^ In file included from ../headers/modsecurity/actions/action.h:24:0, from ../src/actions/rule_id.h:18, from actions/rule_id.cc:16: ../headers/modsecurity/intervention.h: At global scope: ../headers/modsecurity/intervention.h:39:17: warning: 'void modsecurity::intervention::clean(modsecurity::ModSecurityIntervention_t*)' defined but not used [-Wunused-function] static void clean(ModSecurityIntervention_t *i) { ^ ../headers/modsecurity/intervention.h:59:17: warning: 'void modsecurity::intervention::free(modsecurity::ModSecurityIntervention_t*)' defined but not used [-Wunused-function] static void free(ModSecurityIntervention_t *i) { ^ libtool: compile: g++ -DHAVE_CONFIG_H -I. -std=c++11 -I.. -g -I../others -fPIC -O3 -I../headers -DWITH_GEOIP -I/usr/include/ -DWITH_YAJL -DWITH_LMDB -DPCRE_HAVE_JIT -DWITH_SSDEEP -I/usr/include -I/usr/include/libxml2 -DWITH_LIBXML2 -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -c actions/rule_id.cc -o actions/libmodsecurity_la-rule_id.o >/dev/null 2>&1 /bin/sh ../libtool --tag=CXX --mode=compile g++ -DHAVE_CONFIG_H -I. -std=c++11 -I.. -g -I../others -fPIC -O3 -I../headers -DWITH_GEOIP -I/usr/include/ -DWITH_YAJL -DWITH_LMDB -DPCRE_HAVE_JIT -DWITH_SSDEEP -I/usr/include -I/usr/include/libxml2 -DWITH_LIBXML2 -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -c -o actions/libmodsecurity_la-severity.lo `test -f 'actions/severity.cc' || echo './'`actions/severity.cc libtool: compile: g++ -DHAVE_CONFIG_H -I. -std=c++11 -I.. -g -I../others -fPIC -O3 -I../headers -DWITH_GEOIP -I/usr/include/ -DWITH_YAJL -DWITH_LMDB -DPCRE_HAVE_JIT -DWITH_SSDEEP -I/usr/include -I/usr/include/libxml2 -DWITH_LIBXML2 -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -c actions/severity.cc -fPIC -DPIC -o actions/.libs/libmodsecurity_la-severity.o /bin/sh ../libtool --tag=CXX --mode=compile g++ -DHAVE_CONFIG_H -I. -std=c++11 -I.. -g -I../others -fPIC -O3 -I../headers -DWITH_GEOIP -I/usr/include/ -DWITH_YAJL -DWITH_LMDB -DPCRE_HAVE_JIT -DWITH_SSDEEP -I/usr/include -I/usr/include/libxml2 -DWITH_LIBXML2 -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -c -o actions/libmodsecurity_la-set_env.lo `test -f 'actions/set_env.cc' || echo './'`actions/set_env.cc libtool: compile: g++ -DHAVE_CONFIG_H -I. -std=c++11 -I.. -g -I../others -fPIC -O3 -I../headers -DWITH_GEOIP -I/usr/include/ -DWITH_YAJL -DWITH_LMDB -DPCRE_HAVE_JIT -DWITH_SSDEEP -I/usr/include -I/usr/include/libxml2 -DWITH_LIBXML2 -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -c actions/set_env.cc -fPIC -DPIC -o actions/.libs/libmodsecurity_la-set_env.o In file included from ../headers/modsecurity/anchored_set_variable.h:32:0, from ../headers/modsecurity/transaction.h:43, from ../headers/modsecurity/rule.h:28, from ../headers/modsecurity/actions/action.h:25, from ../src/actions/severity.h:19, from actions/severity.cc:16: ../headers/modsecurity/variable_value.h: In constructor 'modsecurity::VariableValue::VariableValue(const string*, const string*)': ../headers/modsecurity/variable_value.h:112:17: warning: 'modsecurity::VariableValue::m_keyWithCollection' will be initialized after [-Wreorder] std::string m_keyWithCollection; ^ ../headers/modsecurity/variable_value.h:110:17: warning: 'std::string modsecurity::VariableValue::m_collection' [-Wreorder] std::string m_collection; ^ ../headers/modsecurity/variable_value.h:42:5: warning: when initialized here [-Wreorder] VariableValue(const std::string *key, ^ ../headers/modsecurity/variable_value.h: In constructor 'modsecurity::VariableValue::VariableValue(const string*, const string*, const string*)': ../headers/modsecurity/variable_value.h:112:17: warning: 'modsecurity::VariableValue::m_keyWithCollection' will be initialized after [-Wreorder] std::string m_keyWithCollection; ^ ../headers/modsecurity/variable_value.h:110:17: warning: 'std::string modsecurity::VariableValue::m_collection' [-Wreorder] std::string m_collection; ^ ../headers/modsecurity/variable_value.h:50:5: warning: when initialized here [-Wreorder] VariableValue(const std::string *collection, ^ ../headers/modsecurity/variable_value.h: In constructor 'modsecurity::VariableValue::VariableValue(const modsecurity::VariableValue*)': ../headers/modsecurity/variable_value.h:113:17: warning: 'modsecurity::VariableValue::m_value' will be initialized after [-Wreorder] std::string m_value; ^ ../headers/modsecurity/variable_value.h:110:17: warning: 'std::string modsecurity::VariableValue::m_collection' [-Wreorder] std::string m_collection; ^ ../headers/modsecurity/variable_value.h:59:14: warning: when initialized here [-Wreorder] explicit VariableValue(const VariableValue *o) : ^ In file included from actions/severity.cc:25:0: ../headers/modsecurity/rules.h: In constructor 'modsecurity::Rules::Rules()': ../headers/modsecurity/rules.h:89:13: warning: 'modsecurity::Rules::m_secmarker_skipped' will be initialized after [-Wreorder] uint8_t m_secmarker_skipped; ^ ../headers/modsecurity/rules.h:87:9: warning: 'int modsecurity::Rules::m_referenceCount' [-Wreorder] int m_referenceCount; ^ ../headers/modsecurity/rules.h:47:5: warning: when initialized here [-Wreorder] Rules() ^ ../headers/modsecurity/rules.h: In constructor 'modsecurity::Rules::Rules(modsecurity::debug_log::DebugLog*)': ../headers/modsecurity/rules.h:89:13: warning: 'modsecurity::Rules::m_secmarker_skipped' will be initialized after [-Wreorder] uint8_t m_secmarker_skipped; ^ ../headers/modsecurity/rules.h:87:9: warning: 'int modsecurity::Rules::m_referenceCount' [-Wreorder] int m_referenceCount; ^ ../headers/modsecurity/rules.h:55:14: warning: when initialized here [-Wreorder] explicit Rules(DebugLog *customLog) ^ In file included from ../headers/modsecurity/actions/action.h:24:0, from ../src/actions/severity.h:19, from actions/severity.cc:16: ../headers/modsecurity/intervention.h: At global scope: ../headers/modsecurity/intervention.h:39:17: warning: 'void modsecurity::intervention::clean(modsecurity::ModSecurityIntervention_t*)' defined but not used [-Wunused-function] static void clean(ModSecurityIntervention_t *i) { ^ ../headers/modsecurity/intervention.h:59:17: warning: 'void modsecurity::intervention::free(modsecurity::ModSecurityIntervention_t*)' defined but not used [-Wunused-function] static void free(ModSecurityIntervention_t *i) { ^ In file included from ../headers/modsecurity/anchored_set_variable.h:32:0, from ../headers/modsecurity/transaction.h:43, from ../headers/modsecurity/rule.h:28, from ../headers/modsecurity/actions/action.h:25, from ../src/actions/set_env.h:20, from actions/set_env.cc:16: ../headers/modsecurity/variable_value.h: In constructor 'modsecurity::VariableValue::VariableValue(const string*, const string*)': ../headers/modsecurity/variable_value.h:112:17: warning: 'modsecurity::VariableValue::m_keyWithCollection' will be initialized after [-Wreorder] std::string m_keyWithCollection; ^ ../headers/modsecurity/variable_value.h:110:17: warning: 'std::string modsecurity::VariableValue::m_collection' [-Wreorder] std::string m_collection; ^ ../headers/modsecurity/variable_value.h:42:5: warning: when initialized here [-Wreorder] VariableValue(const std::string *key, ^ ../headers/modsecurity/variable_value.h: In constructor 'modsecurity::VariableValue::VariableValue(const string*, const string*, const string*)': ../headers/modsecurity/variable_value.h:112:17: warning: 'modsecurity::VariableValue::m_keyWithCollection' will be initialized after [-Wreorder] std::string m_keyWithCollection; ^ ../headers/modsecurity/variable_value.h:110:17: warning: 'std::string modsecurity::VariableValue::m_collection' [-Wreorder] std::string m_collection; ^ ../headers/modsecurity/variable_value.h:50:5: warning: when initialized here [-Wreorder] VariableValue(const std::string *collection, ^ ../headers/modsecurity/variable_value.h: In constructor 'modsecurity::VariableValue::VariableValue(const modsecurity::VariableValue*)': ../headers/modsecurity/variable_value.h:113:17: warning: 'modsecurity::VariableValue::m_value' will be initialized after [-Wreorder] std::string m_value; ^ ../headers/modsecurity/variable_value.h:110:17: warning: 'std::string modsecurity::VariableValue::m_collection' [-Wreorder] std::string m_collection; ^ ../headers/modsecurity/variable_value.h:59:14: warning: when initialized here [-Wreorder] explicit VariableValue(const VariableValue *o) : ^ libtool: compile: g++ -DHAVE_CONFIG_H -I. -std=c++11 -I.. -g -I../others -fPIC -O3 -I../headers -DWITH_GEOIP -I/usr/include/ -DWITH_YAJL -DWITH_LMDB -DPCRE_HAVE_JIT -DWITH_SSDEEP -I/usr/include -I/usr/include/libxml2 -DWITH_LIBXML2 -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -c actions/severity.cc -o actions/libmodsecurity_la-severity.o >/dev/null 2>&1 In file included from ../src/variables/variable.h:26:0, from ../src/run_time_string.h:27, from ../src/actions/set_env.h:21, from actions/set_env.cc:16: ../headers/modsecurity/rules.h: In constructor 'modsecurity::Rules::Rules()': ../headers/modsecurity/rules.h:89:13: warning: 'modsecurity::Rules::m_secmarker_skipped' will be initialized after [-Wreorder] uint8_t m_secmarker_skipped; ^ ../headers/modsecurity/rules.h:87:9: warning: 'int modsecurity::Rules::m_referenceCount' [-Wreorder] int m_referenceCount; ^ ../headers/modsecurity/rules.h:47:5: warning: when initialized here [-Wreorder] Rules() ^ ../headers/modsecurity/rules.h: In constructor 'modsecurity::Rules::Rules(modsecurity::debug_log::DebugLog*)': ../headers/modsecurity/rules.h:89:13: warning: 'modsecurity::Rules::m_secmarker_skipped' will be initialized after [-Wreorder] uint8_t m_secmarker_skipped; ^ ../headers/modsecurity/rules.h:87:9: warning: 'int modsecurity::Rules::m_referenceCount' [-Wreorder] int m_referenceCount; ^ ../headers/modsecurity/rules.h:55:14: warning: when initialized here [-Wreorder] explicit Rules(DebugLog *customLog) ^ In file included from ../src/run_time_string.h:27:0, from ../src/actions/set_env.h:21, from actions/set_env.cc:16: ../src/variables/variable.h: In constructor 'modsecurity::variables::VariableDictElement::VariableDictElement(std::string, std::string)': ../src/variables/variable.h:586:17: warning: 'modsecurity::variables::VariableDictElement::m_dictElement' will be initialized after [-Wreorder] std::string m_dictElement; ^ ../src/variables/variable.h:584:75: warning: base 'modsecurity::variables::Variable' [-Wreorder] : m_dictElement(dict_element), Variable(name + ":" + dict_element) { } ^ ../src/variables/variable.h:583:5: warning: when initialized here [-Wreorder] VariableDictElement(std::string name, std::string dict_element) ^ ../src/variables/variable.h: In constructor 'modsecurity::variables::VariableRegex::VariableRegex(std::string, std::string)': ../src/variables/variable.h:599:18: warning: 'modsecurity::variables::VariableRegex::m_r' will be initialized after [-Wreorder] Utils::Regex m_r; ^ ../src/variables/variable.h:598:17: warning: 'std::string modsecurity::variables::VariableRegex::m_regex' [-Wreorder] std::string m_regex; ^ ../src/variables/variable.h:592:5: warning: when initialized here [-Wreorder] VariableRegex(std::string name, std::string regex) ^ ../src/variables/variable.h:598:17: warning: 'modsecurity::variables::VariableRegex::m_regex' will be initialized after [-Wreorder] std::string m_regex; ^ ../src/variables/variable.h:595:53: warning: base 'modsecurity::variables::Variable' [-Wreorder] Variable(name + ":" + "regex(" + regex + ")") { } ^ ../src/variables/variable.h:592:5: warning: when initialized here [-Wreorder] VariableRegex(std::string name, std::string regex) ^ ../src/variables/variable.h: In constructor 'modsecurity::variables::VariableModificatorExclusion::VariableModificatorExclusion(std::unique_ptr)': ../src/variables/variable.h:632:31: warning: 'modsecurity::variables::VariableModificatorExclusion::m_base' will be initialized after [-Wreorder] std::unique_ptr m_base; ^ ../src/variables/variable.h:624:53: warning: base 'modsecurity::variables::Variable' [-Wreorder] : m_base(std::move(var)), Variable(var.get()) { } ^ ../src/variables/variable.h:623:14: warning: when initialized here [-Wreorder] explicit VariableModificatorExclusion(std::unique_ptr var) ^ In file included from ../headers/modsecurity/actions/action.h:24:0, from ../src/actions/set_env.h:20, from actions/set_env.cc:16: ../headers/modsecurity/intervention.h: At global scope: ../headers/modsecurity/intervention.h:39:17: warning: 'void modsecurity::intervention::clean(modsecurity::ModSecurityIntervention_t*)' defined but not used [-Wunused-function] static void clean(ModSecurityIntervention_t *i) { ^ ../headers/modsecurity/intervention.h:59:17: warning: 'void modsecurity::intervention::free(modsecurity::ModSecurityIntervention_t*)' defined but not used [-Wunused-function] static void free(ModSecurityIntervention_t *i) { ^ libtool: compile: g++ -DHAVE_CONFIG_H -I. -std=c++11 -I.. -g -I../others -fPIC -O3 -I../headers -DWITH_GEOIP -I/usr/include/ -DWITH_YAJL -DWITH_LMDB -DPCRE_HAVE_JIT -DWITH_SSDEEP -I/usr/include -I/usr/include/libxml2 -DWITH_LIBXML2 -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -c actions/set_env.cc -o actions/libmodsecurity_la-set_env.o >/dev/null 2>&1 /bin/sh ../libtool --tag=CXX --mode=compile g++ -DHAVE_CONFIG_H -I. -std=c++11 -I.. -g -I../others -fPIC -O3 -I../headers -DWITH_GEOIP -I/usr/include/ -DWITH_YAJL -DWITH_LMDB -DPCRE_HAVE_JIT -DWITH_SSDEEP -I/usr/include -I/usr/include/libxml2 -DWITH_LIBXML2 -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -c -o actions/libmodsecurity_la-set_rsc.lo `test -f 'actions/set_rsc.cc' || echo './'`actions/set_rsc.cc libtool: compile: g++ -DHAVE_CONFIG_H -I. -std=c++11 -I.. -g -I../others -fPIC -O3 -I../headers -DWITH_GEOIP -I/usr/include/ -DWITH_YAJL -DWITH_LMDB -DPCRE_HAVE_JIT -DWITH_SSDEEP -I/usr/include -I/usr/include/libxml2 -DWITH_LIBXML2 -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -c actions/set_rsc.cc -fPIC -DPIC -o actions/.libs/libmodsecurity_la-set_rsc.o In file included from ../headers/modsecurity/anchored_set_variable.h:32:0, from ../headers/modsecurity/transaction.h:43, from ../headers/modsecurity/rule.h:28, from ../headers/modsecurity/actions/action.h:25, from ../src/actions/set_rsc.h:20, from actions/set_rsc.cc:16: ../headers/modsecurity/variable_value.h: In constructor 'modsecurity::VariableValue::VariableValue(const string*, const string*)': ../headers/modsecurity/variable_value.h:112:17: warning: 'modsecurity::VariableValue::m_keyWithCollection' will be initialized after [-Wreorder] std::string m_keyWithCollection; ^ ../headers/modsecurity/variable_value.h:110:17: warning: 'std::string modsecurity::VariableValue::m_collection' [-Wreorder] std::string m_collection; ^ ../headers/modsecurity/variable_value.h:42:5: warning: when initialized here [-Wreorder] VariableValue(const std::string *key, ^ ../headers/modsecurity/variable_value.h: In constructor 'modsecurity::VariableValue::VariableValue(const string*, const string*, const string*)': ../headers/modsecurity/variable_value.h:112:17: warning: 'modsecurity::VariableValue::m_keyWithCollection' will be initialized after [-Wreorder] std::string m_keyWithCollection; ^ ../headers/modsecurity/variable_value.h:110:17: warning: 'std::string modsecurity::VariableValue::m_collection' [-Wreorder] std::string m_collection; ^ ../headers/modsecurity/variable_value.h:50:5: warning: when initialized here [-Wreorder] VariableValue(const std::string *collection, ^ ../headers/modsecurity/variable_value.h: In constructor 'modsecurity::VariableValue::VariableValue(const modsecurity::VariableValue*)': ../headers/modsecurity/variable_value.h:113:17: warning: 'modsecurity::VariableValue::m_value' will be initialized after [-Wreorder] std::string m_value; ^ ../headers/modsecurity/variable_value.h:110:17: warning: 'std::string modsecurity::VariableValue::m_collection' [-Wreorder] std::string m_collection; ^ ../headers/modsecurity/variable_value.h:59:14: warning: when initialized here [-Wreorder] explicit VariableValue(const VariableValue *o) : ^ In file included from ../src/variables/variable.h:26:0, from ../src/run_time_string.h:27, from ../src/actions/set_rsc.h:21, from actions/set_rsc.cc:16: ../headers/modsecurity/rules.h: In constructor 'modsecurity::Rules::Rules()': ../headers/modsecurity/rules.h:89:13: warning: 'modsecurity::Rules::m_secmarker_skipped' will be initialized after [-Wreorder] uint8_t m_secmarker_skipped; ^ ../headers/modsecurity/rules.h:87:9: warning: 'int modsecurity::Rules::m_referenceCount' [-Wreorder] int m_referenceCount; ^ ../headers/modsecurity/rules.h:47:5: warning: when initialized here [-Wreorder] Rules() ^ ../headers/modsecurity/rules.h: In constructor 'modsecurity::Rules::Rules(modsecurity::debug_log::DebugLog*)': ../headers/modsecurity/rules.h:89:13: warning: 'modsecurity::Rules::m_secmarker_skipped' will be initialized after [-Wreorder] uint8_t m_secmarker_skipped; ^ ../headers/modsecurity/rules.h:87:9: warning: 'int modsecurity::Rules::m_referenceCount' [-Wreorder] int m_referenceCount; ^ ../headers/modsecurity/rules.h:55:14: warning: when initialized here [-Wreorder] explicit Rules(DebugLog *customLog) ^ In file included from ../src/run_time_string.h:27:0, from ../src/actions/set_rsc.h:21, from actions/set_rsc.cc:16: ../src/variables/variable.h: In constructor 'modsecurity::variables::VariableDictElement::VariableDictElement(std::string, std::string)': ../src/variables/variable.h:586:17: warning: 'modsecurity::variables::VariableDictElement::m_dictElement' will be initialized after [-Wreorder] std::string m_dictElement; ^ ../src/variables/variable.h:584:75: warning: base 'modsecurity::variables::Variable' [-Wreorder] : m_dictElement(dict_element), Variable(name + ":" + dict_element) { } ^ ../src/variables/variable.h:583:5: warning: when initialized here [-Wreorder] VariableDictElement(std::string name, std::string dict_element) ^ ../src/variables/variable.h: In constructor 'modsecurity::variables::VariableRegex::VariableRegex(std::string, std::string)': ../src/variables/variable.h:599:18: warning: 'modsecurity::variables::VariableRegex::m_r' will be initialized after [-Wreorder] Utils::Regex m_r; ^ ../src/variables/variable.h:598:17: warning: 'std::string modsecurity::variables::VariableRegex::m_regex' [-Wreorder] std::string m_regex; ^ ../src/variables/variable.h:592:5: warning: when initialized here [-Wreorder] VariableRegex(std::string name, std::string regex) ^ ../src/variables/variable.h:598:17: warning: 'modsecurity::variables::VariableRegex::m_regex' will be initialized after [-Wreorder] std::string m_regex; ^ ../src/variables/variable.h:595:53: warning: base 'modsecurity::variables::Variable' [-Wreorder] Variable(name + ":" + "regex(" + regex + ")") { } ^ ../src/variables/variable.h:592:5: warning: when initialized here [-Wreorder] VariableRegex(std::string name, std::string regex) ^ ../src/variables/variable.h: In constructor 'modsecurity::variables::VariableModificatorExclusion::VariableModificatorExclusion(std::unique_ptr)': ../src/variables/variable.h:632:31: warning: 'modsecurity::variables::VariableModificatorExclusion::m_base' will be initialized after [-Wreorder] std::unique_ptr m_base; ^ ../src/variables/variable.h:624:53: warning: base 'modsecurity::variables::Variable' [-Wreorder] : m_base(std::move(var)), Variable(var.get()) { } ^ ../src/variables/variable.h:623:14: warning: when initialized here [-Wreorder] explicit VariableModificatorExclusion(std::unique_ptr var) ^ /bin/sh ../libtool --tag=CXX --mode=compile g++ -DHAVE_CONFIG_H -I. -std=c++11 -I.. -g -I../others -fPIC -O3 -I../headers -DWITH_GEOIP -I/usr/include/ -DWITH_YAJL -DWITH_LMDB -DPCRE_HAVE_JIT -DWITH_SSDEEP -I/usr/include -I/usr/include/libxml2 -DWITH_LIBXML2 -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -c -o actions/libmodsecurity_la-set_sid.lo `test -f 'actions/set_sid.cc' || echo './'`actions/set_sid.cc libtool: compile: g++ -DHAVE_CONFIG_H -I. -std=c++11 -I.. -g -I../others -fPIC -O3 -I../headers -DWITH_GEOIP -I/usr/include/ -DWITH_YAJL -DWITH_LMDB -DPCRE_HAVE_JIT -DWITH_SSDEEP -I/usr/include -I/usr/include/libxml2 -DWITH_LIBXML2 -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -c actions/set_sid.cc -fPIC -DPIC -o actions/.libs/libmodsecurity_la-set_sid.o In file included from ../headers/modsecurity/actions/action.h:24:0, from ../src/actions/set_rsc.h:20, from actions/set_rsc.cc:16: ../headers/modsecurity/intervention.h: At global scope: ../headers/modsecurity/intervention.h:39:17: warning: 'void modsecurity::intervention::clean(modsecurity::ModSecurityIntervention_t*)' defined but not used [-Wunused-function] static void clean(ModSecurityIntervention_t *i) { ^ ../headers/modsecurity/intervention.h:59:17: warning: 'void modsecurity::intervention::free(modsecurity::ModSecurityIntervention_t*)' defined but not used [-Wunused-function] static void free(ModSecurityIntervention_t *i) { ^ libtool: compile: g++ -DHAVE_CONFIG_H -I. -std=c++11 -I.. -g -I../others -fPIC -O3 -I../headers -DWITH_GEOIP -I/usr/include/ -DWITH_YAJL -DWITH_LMDB -DPCRE_HAVE_JIT -DWITH_SSDEEP -I/usr/include -I/usr/include/libxml2 -DWITH_LIBXML2 -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -c actions/set_rsc.cc -o actions/libmodsecurity_la-set_rsc.o >/dev/null 2>&1 In file included from ../headers/modsecurity/anchored_set_variable.h:32:0, from ../headers/modsecurity/transaction.h:43, from ../headers/modsecurity/rule.h:28, from ../headers/modsecurity/actions/action.h:25, from ../src/actions/set_sid.h:20, from actions/set_sid.cc:16: ../headers/modsecurity/variable_value.h: In constructor 'modsecurity::VariableValue::VariableValue(const string*, const string*)': ../headers/modsecurity/variable_value.h:112:17: warning: 'modsecurity::VariableValue::m_keyWithCollection' will be initialized after [-Wreorder] std::string m_keyWithCollection; ^ ../headers/modsecurity/variable_value.h:110:17: warning: 'std::string modsecurity::VariableValue::m_collection' [-Wreorder] std::string m_collection; ^ ../headers/modsecurity/variable_value.h:42:5: warning: when initialized here [-Wreorder] VariableValue(const std::string *key, ^ ../headers/modsecurity/variable_value.h: In constructor 'modsecurity::VariableValue::VariableValue(const string*, const string*, const string*)': ../headers/modsecurity/variable_value.h:112:17: warning: 'modsecurity::VariableValue::m_keyWithCollection' will be initialized after [-Wreorder] std::string m_keyWithCollection; ^ ../headers/modsecurity/variable_value.h:110:17: warning: 'std::string modsecurity::VariableValue::m_collection' [-Wreorder] std::string m_collection; ^ ../headers/modsecurity/variable_value.h:50:5: warning: when initialized here [-Wreorder] VariableValue(const std::string *collection, ^ ../headers/modsecurity/variable_value.h: In constructor 'modsecurity::VariableValue::VariableValue(const modsecurity::VariableValue*)': ../headers/modsecurity/variable_value.h:113:17: warning: 'modsecurity::VariableValue::m_value' will be initialized after [-Wreorder] std::string m_value; ^ ../headers/modsecurity/variable_value.h:110:17: warning: 'std::string modsecurity::VariableValue::m_collection' [-Wreorder] std::string m_collection; ^ ../headers/modsecurity/variable_value.h:59:14: warning: when initialized here [-Wreorder] explicit VariableValue(const VariableValue *o) : ^ In file included from ../src/variables/variable.h:26:0, from ../src/run_time_string.h:27, from ../src/actions/set_sid.h:21, from actions/set_sid.cc:16: ../headers/modsecurity/rules.h: In constructor 'modsecurity::Rules::Rules()': ../headers/modsecurity/rules.h:89:13: warning: 'modsecurity::Rules::m_secmarker_skipped' will be initialized after [-Wreorder] uint8_t m_secmarker_skipped; ^ ../headers/modsecurity/rules.h:87:9: warning: 'int modsecurity::Rules::m_referenceCount' [-Wreorder] int m_referenceCount; ^ ../headers/modsecurity/rules.h:47:5: warning: when initialized here [-Wreorder] Rules() ^ ../headers/modsecurity/rules.h: In constructor 'modsecurity::Rules::Rules(modsecurity::debug_log::DebugLog*)': ../headers/modsecurity/rules.h:89:13: warning: 'modsecurity::Rules::m_secmarker_skipped' will be initialized after [-Wreorder] uint8_t m_secmarker_skipped; ^ ../headers/modsecurity/rules.h:87:9: warning: 'int modsecurity::Rules::m_referenceCount' [-Wreorder] int m_referenceCount; ^ ../headers/modsecurity/rules.h:55:14: warning: when initialized here [-Wreorder] explicit Rules(DebugLog *customLog) ^ In file included from ../src/run_time_string.h:27:0, from ../src/actions/set_sid.h:21, from actions/set_sid.cc:16: ../src/variables/variable.h: In constructor 'modsecurity::variables::VariableDictElement::VariableDictElement(std::string, std::string)': ../src/variables/variable.h:586:17: warning: 'modsecurity::variables::VariableDictElement::m_dictElement' will be initialized after [-Wreorder] std::string m_dictElement; ^ ../src/variables/variable.h:584:75: warning: base 'modsecurity::variables::Variable' [-Wreorder] : m_dictElement(dict_element), Variable(name + ":" + dict_element) { } ^ ../src/variables/variable.h:583:5: warning: when initialized here [-Wreorder] VariableDictElement(std::string name, std::string dict_element) ^ ../src/variables/variable.h: In constructor 'modsecurity::variables::VariableRegex::VariableRegex(std::string, std::string)': ../src/variables/variable.h:599:18: warning: 'modsecurity::variables::VariableRegex::m_r' will be initialized after [-Wreorder] Utils::Regex m_r; ^ ../src/variables/variable.h:598:17: warning: 'std::string modsecurity::variables::VariableRegex::m_regex' [-Wreorder] std::string m_regex; ^ ../src/variables/variable.h:592:5: warning: when initialized here [-Wreorder] VariableRegex(std::string name, std::string regex) ^ ../src/variables/variable.h:598:17: warning: 'modsecurity::variables::VariableRegex::m_regex' will be initialized after [-Wreorder] std::string m_regex; ^ ../src/variables/variable.h:595:53: warning: base 'modsecurity::variables::Variable' [-Wreorder] Variable(name + ":" + "regex(" + regex + ")") { } ^ ../src/variables/variable.h:592:5: warning: when initialized here [-Wreorder] VariableRegex(std::string name, std::string regex) ^ ../src/variables/variable.h: In constructor 'modsecurity::variables::VariableModificatorExclusion::VariableModificatorExclusion(std::unique_ptr)': ../src/variables/variable.h:632:31: warning: 'modsecurity::variables::VariableModificatorExclusion::m_base' will be initialized after [-Wreorder] std::unique_ptr m_base; ^ ../src/variables/variable.h:624:53: warning: base 'modsecurity::variables::Variable' [-Wreorder] : m_base(std::move(var)), Variable(var.get()) { } ^ ../src/variables/variable.h:623:14: warning: when initialized here [-Wreorder] explicit VariableModificatorExclusion(std::unique_ptr var) ^ In file included from ../headers/modsecurity/actions/action.h:24:0, from ../src/actions/set_sid.h:20, from actions/set_sid.cc:16: ../headers/modsecurity/intervention.h: At global scope: ../headers/modsecurity/intervention.h:39:17: warning: 'void modsecurity::intervention::clean(modsecurity::ModSecurityIntervention_t*)' defined but not used [-Wunused-function] static void clean(ModSecurityIntervention_t *i) { ^ ../headers/modsecurity/intervention.h:59:17: warning: 'void modsecurity::intervention::free(modsecurity::ModSecurityIntervention_t*)' defined but not used [-Wunused-function] static void free(ModSecurityIntervention_t *i) { ^ libtool: compile: g++ -DHAVE_CONFIG_H -I. -std=c++11 -I.. -g -I../others -fPIC -O3 -I../headers -DWITH_GEOIP -I/usr/include/ -DWITH_YAJL -DWITH_LMDB -DPCRE_HAVE_JIT -DWITH_SSDEEP -I/usr/include -I/usr/include/libxml2 -DWITH_LIBXML2 -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -c actions/set_sid.cc -o actions/libmodsecurity_la-set_sid.o >/dev/null 2>&1 /bin/sh ../libtool --tag=CXX --mode=compile g++ -DHAVE_CONFIG_H -I. -std=c++11 -I.. -g -I../others -fPIC -O3 -I../headers -DWITH_GEOIP -I/usr/include/ -DWITH_YAJL -DWITH_LMDB -DPCRE_HAVE_JIT -DWITH_SSDEEP -I/usr/include -I/usr/include/libxml2 -DWITH_LIBXML2 -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -c -o actions/libmodsecurity_la-set_uid.lo `test -f 'actions/set_uid.cc' || echo './'`actions/set_uid.cc libtool: compile: g++ -DHAVE_CONFIG_H -I. -std=c++11 -I.. -g -I../others -fPIC -O3 -I../headers -DWITH_GEOIP -I/usr/include/ -DWITH_YAJL -DWITH_LMDB -DPCRE_HAVE_JIT -DWITH_SSDEEP -I/usr/include -I/usr/include/libxml2 -DWITH_LIBXML2 -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -c actions/set_uid.cc -fPIC -DPIC -o actions/.libs/libmodsecurity_la-set_uid.o In file included from ../headers/modsecurity/anchored_set_variable.h:32:0, from ../headers/modsecurity/transaction.h:43, from ../headers/modsecurity/rule.h:28, from ../headers/modsecurity/actions/action.h:25, from ../src/actions/set_uid.h:20, from actions/set_uid.cc:16: ../headers/modsecurity/variable_value.h: In constructor 'modsecurity::VariableValue::VariableValue(const string*, const string*)': ../headers/modsecurity/variable_value.h:112:17: warning: 'modsecurity::VariableValue::m_keyWithCollection' will be initialized after [-Wreorder] std::string m_keyWithCollection; ^ ../headers/modsecurity/variable_value.h:110:17: warning: 'std::string modsecurity::VariableValue::m_collection' [-Wreorder] std::string m_collection; ^ ../headers/modsecurity/variable_value.h:42:5: warning: when initialized here [-Wreorder] VariableValue(const std::string *key, ^ ../headers/modsecurity/variable_value.h: In constructor 'modsecurity::VariableValue::VariableValue(const string*, const string*, const string*)': ../headers/modsecurity/variable_value.h:112:17: warning: 'modsecurity::VariableValue::m_keyWithCollection' will be initialized after [-Wreorder] std::string m_keyWithCollection; ^ ../headers/modsecurity/variable_value.h:110:17: warning: 'std::string modsecurity::VariableValue::m_collection' [-Wreorder] std::string m_collection; ^ ../headers/modsecurity/variable_value.h:50:5: warning: when initialized here [-Wreorder] VariableValue(const std::string *collection, ^ ../headers/modsecurity/variable_value.h: In constructor 'modsecurity::VariableValue::VariableValue(const modsecurity::VariableValue*)': ../headers/modsecurity/variable_value.h:113:17: warning: 'modsecurity::VariableValue::m_value' will be initialized after [-Wreorder] std::string m_value; ^ ../headers/modsecurity/variable_value.h:110:17: warning: 'std::string modsecurity::VariableValue::m_collection' [-Wreorder] std::string m_collection; ^ ../headers/modsecurity/variable_value.h:59:14: warning: when initialized here [-Wreorder] explicit VariableValue(const VariableValue *o) : ^ In file included from ../src/variables/variable.h:26:0, from ../src/run_time_string.h:27, from ../src/actions/set_uid.h:21, from actions/set_uid.cc:16: ../headers/modsecurity/rules.h: In constructor 'modsecurity::Rules::Rules()': ../headers/modsecurity/rules.h:89:13: warning: 'modsecurity::Rules::m_secmarker_skipped' will be initialized after [-Wreorder] uint8_t m_secmarker_skipped; ^ ../headers/modsecurity/rules.h:87:9: warning: 'int modsecurity::Rules::m_referenceCount' [-Wreorder] int m_referenceCount; ^ ../headers/modsecurity/rules.h:47:5: warning: when initialized here [-Wreorder] Rules() ^ ../headers/modsecurity/rules.h: In constructor 'modsecurity::Rules::Rules(modsecurity::debug_log::DebugLog*)': ../headers/modsecurity/rules.h:89:13: warning: 'modsecurity::Rules::m_secmarker_skipped' will be initialized after [-Wreorder] uint8_t m_secmarker_skipped; ^ ../headers/modsecurity/rules.h:87:9: warning: 'int modsecurity::Rules::m_referenceCount' [-Wreorder] int m_referenceCount; ^ ../headers/modsecurity/rules.h:55:14: warning: when initialized here [-Wreorder] explicit Rules(DebugLog *customLog) ^ In file included from ../src/run_time_string.h:27:0, from ../src/actions/set_uid.h:21, from actions/set_uid.cc:16: ../src/variables/variable.h: In constructor 'modsecurity::variables::VariableDictElement::VariableDictElement(std::string, std::string)': ../src/variables/variable.h:586:17: warning: 'modsecurity::variables::VariableDictElement::m_dictElement' will be initialized after [-Wreorder] std::string m_dictElement; ^ ../src/variables/variable.h:584:75: warning: base 'modsecurity::variables::Variable' [-Wreorder] : m_dictElement(dict_element), Variable(name + ":" + dict_element) { } ^ ../src/variables/variable.h:583:5: warning: when initialized here [-Wreorder] VariableDictElement(std::string name, std::string dict_element) ^ ../src/variables/variable.h: In constructor 'modsecurity::variables::VariableRegex::VariableRegex(std::string, std::string)': ../src/variables/variable.h:599:18: warning: 'modsecurity::variables::VariableRegex::m_r' will be initialized after [-Wreorder] Utils::Regex m_r; ^ ../src/variables/variable.h:598:17: warning: 'std::string modsecurity::variables::VariableRegex::m_regex' [-Wreorder] std::string m_regex; ^ ../src/variables/variable.h:592:5: warning: when initialized here [-Wreorder] VariableRegex(std::string name, std::string regex) ^ ../src/variables/variable.h:598:17: warning: 'modsecurity::variables::VariableRegex::m_regex' will be initialized after [-Wreorder] std::string m_regex; ^ ../src/variables/variable.h:595:53: warning: base 'modsecurity::variables::Variable' [-Wreorder] Variable(name + ":" + "regex(" + regex + ")") { } ^ ../src/variables/variable.h:592:5: warning: when initialized here [-Wreorder] VariableRegex(std::string name, std::string regex) ^ ../src/variables/variable.h: In constructor 'modsecurity::variables::VariableModificatorExclusion::VariableModificatorExclusion(std::unique_ptr)': ../src/variables/variable.h:632:31: warning: 'modsecurity::variables::VariableModificatorExclusion::m_base' will be initialized after [-Wreorder] std::unique_ptr m_base; ^ ../src/variables/variable.h:624:53: warning: base 'modsecurity::variables::Variable' [-Wreorder] : m_base(std::move(var)), Variable(var.get()) { } ^ ../src/variables/variable.h:623:14: warning: when initialized here [-Wreorder] explicit VariableModificatorExclusion(std::unique_ptr var) ^ /bin/sh ../libtool --tag=CXX --mode=compile g++ -DHAVE_CONFIG_H -I. -std=c++11 -I.. -g -I../others -fPIC -O3 -I../headers -DWITH_GEOIP -I/usr/include/ -DWITH_YAJL -DWITH_LMDB -DPCRE_HAVE_JIT -DWITH_SSDEEP -I/usr/include -I/usr/include/libxml2 -DWITH_LIBXML2 -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -c -o actions/libmodsecurity_la-set_var.lo `test -f 'actions/set_var.cc' || echo './'`actions/set_var.cc libtool: compile: g++ -DHAVE_CONFIG_H -I. -std=c++11 -I.. -g -I../others -fPIC -O3 -I../headers -DWITH_GEOIP -I/usr/include/ -DWITH_YAJL -DWITH_LMDB -DPCRE_HAVE_JIT -DWITH_SSDEEP -I/usr/include -I/usr/include/libxml2 -DWITH_LIBXML2 -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -c actions/set_var.cc -fPIC -DPIC -o actions/.libs/libmodsecurity_la-set_var.o In file included from ../headers/modsecurity/actions/action.h:24:0, from ../src/actions/set_uid.h:20, from actions/set_uid.cc:16: ../headers/modsecurity/intervention.h: At global scope: ../headers/modsecurity/intervention.h:39:17: warning: 'void modsecurity::intervention::clean(modsecurity::ModSecurityIntervention_t*)' defined but not used [-Wunused-function] static void clean(ModSecurityIntervention_t *i) { ^ ../headers/modsecurity/intervention.h:59:17: warning: 'void modsecurity::intervention::free(modsecurity::ModSecurityIntervention_t*)' defined but not used [-Wunused-function] static void free(ModSecurityIntervention_t *i) { ^ libtool: compile: g++ -DHAVE_CONFIG_H -I. -std=c++11 -I.. -g -I../others -fPIC -O3 -I../headers -DWITH_GEOIP -I/usr/include/ -DWITH_YAJL -DWITH_LMDB -DPCRE_HAVE_JIT -DWITH_SSDEEP -I/usr/include -I/usr/include/libxml2 -DWITH_LIBXML2 -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -c actions/set_uid.cc -o actions/libmodsecurity_la-set_uid.o >/dev/null 2>&1 In file included from ../headers/modsecurity/anchored_set_variable.h:32:0, from ../headers/modsecurity/transaction.h:43, from ../headers/modsecurity/rule.h:28, from ../headers/modsecurity/actions/action.h:25, from ../src/actions/set_var.h:20, from actions/set_var.cc:16: ../headers/modsecurity/variable_value.h: In constructor 'modsecurity::VariableValue::VariableValue(const string*, const string*)': ../headers/modsecurity/variable_value.h:112:17: warning: 'modsecurity::VariableValue::m_keyWithCollection' will be initialized after [-Wreorder] std::string m_keyWithCollection; ^ ../headers/modsecurity/variable_value.h:110:17: warning: 'std::string modsecurity::VariableValue::m_collection' [-Wreorder] std::string m_collection; ^ ../headers/modsecurity/variable_value.h:42:5: warning: when initialized here [-Wreorder] VariableValue(const std::string *key, ^ ../headers/modsecurity/variable_value.h: In constructor 'modsecurity::VariableValue::VariableValue(const string*, const string*, const string*)': ../headers/modsecurity/variable_value.h:112:17: warning: 'modsecurity::VariableValue::m_keyWithCollection' will be initialized after [-Wreorder] std::string m_keyWithCollection; ^ ../headers/modsecurity/variable_value.h:110:17: warning: 'std::string modsecurity::VariableValue::m_collection' [-Wreorder] std::string m_collection; ^ ../headers/modsecurity/variable_value.h:50:5: warning: when initialized here [-Wreorder] VariableValue(const std::string *collection, ^ ../headers/modsecurity/variable_value.h: In constructor 'modsecurity::VariableValue::VariableValue(const modsecurity::VariableValue*)': ../headers/modsecurity/variable_value.h:113:17: warning: 'modsecurity::VariableValue::m_value' will be initialized after [-Wreorder] std::string m_value; ^ ../headers/modsecurity/variable_value.h:110:17: warning: 'std::string modsecurity::VariableValue::m_collection' [-Wreorder] std::string m_collection; ^ ../headers/modsecurity/variable_value.h:59:14: warning: when initialized here [-Wreorder] explicit VariableValue(const VariableValue *o) : ^ In file included from ../src/variables/variable.h:26:0, from ../src/run_time_string.h:27, from ../src/actions/set_var.h:21, from actions/set_var.cc:16: ../headers/modsecurity/rules.h: In constructor 'modsecurity::Rules::Rules()': ../headers/modsecurity/rules.h:89:13: warning: 'modsecurity::Rules::m_secmarker_skipped' will be initialized after [-Wreorder] uint8_t m_secmarker_skipped; ^ ../headers/modsecurity/rules.h:87:9: warning: 'int modsecurity::Rules::m_referenceCount' [-Wreorder] int m_referenceCount; ^ ../headers/modsecurity/rules.h:47:5: warning: when initialized here [-Wreorder] Rules() ^ ../headers/modsecurity/rules.h: In constructor 'modsecurity::Rules::Rules(modsecurity::debug_log::DebugLog*)': ../headers/modsecurity/rules.h:89:13: warning: 'modsecurity::Rules::m_secmarker_skipped' will be initialized after [-Wreorder] uint8_t m_secmarker_skipped; ^ ../headers/modsecurity/rules.h:87:9: warning: 'int modsecurity::Rules::m_referenceCount' [-Wreorder] int m_referenceCount; ^ ../headers/modsecurity/rules.h:55:14: warning: when initialized here [-Wreorder] explicit Rules(DebugLog *customLog) ^ In file included from ../src/run_time_string.h:27:0, from ../src/actions/set_var.h:21, from actions/set_var.cc:16: ../src/variables/variable.h: In constructor 'modsecurity::variables::VariableDictElement::VariableDictElement(std::string, std::string)': ../src/variables/variable.h:586:17: warning: 'modsecurity::variables::VariableDictElement::m_dictElement' will be initialized after [-Wreorder] std::string m_dictElement; ^ ../src/variables/variable.h:584:75: warning: base 'modsecurity::variables::Variable' [-Wreorder] : m_dictElement(dict_element), Variable(name + ":" + dict_element) { } ^ ../src/variables/variable.h:583:5: warning: when initialized here [-Wreorder] VariableDictElement(std::string name, std::string dict_element) ^ ../src/variables/variable.h: In constructor 'modsecurity::variables::VariableRegex::VariableRegex(std::string, std::string)': ../src/variables/variable.h:599:18: warning: 'modsecurity::variables::VariableRegex::m_r' will be initialized after [-Wreorder] Utils::Regex m_r; ^ ../src/variables/variable.h:598:17: warning: 'std::string modsecurity::variables::VariableRegex::m_regex' [-Wreorder] std::string m_regex; ^ ../src/variables/variable.h:592:5: warning: when initialized here [-Wreorder] VariableRegex(std::string name, std::string regex) ^ ../src/variables/variable.h:598:17: warning: 'modsecurity::variables::VariableRegex::m_regex' will be initialized after [-Wreorder] std::string m_regex; ^ ../src/variables/variable.h:595:53: warning: base 'modsecurity::variables::Variable' [-Wreorder] Variable(name + ":" + "regex(" + regex + ")") { } ^ ../src/variables/variable.h:592:5: warning: when initialized here [-Wreorder] VariableRegex(std::string name, std::string regex) ^ ../src/variables/variable.h: In constructor 'modsecurity::variables::VariableModificatorExclusion::VariableModificatorExclusion(std::unique_ptr)': ../src/variables/variable.h:632:31: warning: 'modsecurity::variables::VariableModificatorExclusion::m_base' will be initialized after [-Wreorder] std::unique_ptr m_base; ^ ../src/variables/variable.h:624:53: warning: base 'modsecurity::variables::Variable' [-Wreorder] : m_base(std::move(var)), Variable(var.get()) { } ^ ../src/variables/variable.h:623:14: warning: when initialized here [-Wreorder] explicit VariableModificatorExclusion(std::unique_ptr var) ^ In file included from ../headers/modsecurity/actions/action.h:24:0, from ../src/actions/set_var.h:20, from actions/set_var.cc:16: ../headers/modsecurity/intervention.h: At global scope: ../headers/modsecurity/intervention.h:39:17: warning: 'void modsecurity::intervention::clean(modsecurity::ModSecurityIntervention_t*)' defined but not used [-Wunused-function] static void clean(ModSecurityIntervention_t *i) { ^ ../headers/modsecurity/intervention.h:59:17: warning: 'void modsecurity::intervention::free(modsecurity::ModSecurityIntervention_t*)' defined but not used [-Wunused-function] static void free(ModSecurityIntervention_t *i) { ^ libtool: compile: g++ -DHAVE_CONFIG_H -I. -std=c++11 -I.. -g -I../others -fPIC -O3 -I../headers -DWITH_GEOIP -I/usr/include/ -DWITH_YAJL -DWITH_LMDB -DPCRE_HAVE_JIT -DWITH_SSDEEP -I/usr/include -I/usr/include/libxml2 -DWITH_LIBXML2 -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -c actions/set_var.cc -o actions/libmodsecurity_la-set_var.o >/dev/null 2>&1 /bin/sh ../libtool --tag=CXX --mode=compile g++ -DHAVE_CONFIG_H -I. -std=c++11 -I.. -g -I../others -fPIC -O3 -I../headers -DWITH_GEOIP -I/usr/include/ -DWITH_YAJL -DWITH_LMDB -DPCRE_HAVE_JIT -DWITH_SSDEEP -I/usr/include -I/usr/include/libxml2 -DWITH_LIBXML2 -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -c -o actions/libmodsecurity_la-skip.lo `test -f 'actions/skip.cc' || echo './'`actions/skip.cc libtool: compile: g++ -DHAVE_CONFIG_H -I. -std=c++11 -I.. -g -I../others -fPIC -O3 -I../headers -DWITH_GEOIP -I/usr/include/ -DWITH_YAJL -DWITH_LMDB -DPCRE_HAVE_JIT -DWITH_SSDEEP -I/usr/include -I/usr/include/libxml2 -DWITH_LIBXML2 -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -c actions/skip.cc -fPIC -DPIC -o actions/.libs/libmodsecurity_la-skip.o In file included from ../headers/modsecurity/anchored_set_variable.h:32:0, from ../headers/modsecurity/transaction.h:43, from ../headers/modsecurity/rule.h:28, from ../headers/modsecurity/actions/action.h:25, from ../src/actions/skip.h:18, from actions/skip.cc:16: ../headers/modsecurity/variable_value.h: In constructor 'modsecurity::VariableValue::VariableValue(const string*, const string*)': ../headers/modsecurity/variable_value.h:112:17: warning: 'modsecurity::VariableValue::m_keyWithCollection' will be initialized after [-Wreorder] std::string m_keyWithCollection; ^ ../headers/modsecurity/variable_value.h:110:17: warning: 'std::string modsecurity::VariableValue::m_collection' [-Wreorder] std::string m_collection; ^ ../headers/modsecurity/variable_value.h:42:5: warning: when initialized here [-Wreorder] VariableValue(const std::string *key, ^ ../headers/modsecurity/variable_value.h: In constructor 'modsecurity::VariableValue::VariableValue(const string*, const string*, const string*)': ../headers/modsecurity/variable_value.h:112:17: warning: 'modsecurity::VariableValue::m_keyWithCollection' will be initialized after [-Wreorder] std::string m_keyWithCollection; ^ ../headers/modsecurity/variable_value.h:110:17: warning: 'std::string modsecurity::VariableValue::m_collection' [-Wreorder] std::string m_collection; ^ ../headers/modsecurity/variable_value.h:50:5: warning: when initialized here [-Wreorder] VariableValue(const std::string *collection, ^ ../headers/modsecurity/variable_value.h: In constructor 'modsecurity::VariableValue::VariableValue(const modsecurity::VariableValue*)': ../headers/modsecurity/variable_value.h:113:17: warning: 'modsecurity::VariableValue::m_value' will be initialized after [-Wreorder] std::string m_value; ^ ../headers/modsecurity/variable_value.h:110:17: warning: 'std::string modsecurity::VariableValue::m_collection' [-Wreorder] std::string m_collection; ^ ../headers/modsecurity/variable_value.h:59:14: warning: when initialized here [-Wreorder] explicit VariableValue(const VariableValue *o) : ^ In file included from actions/skip.cc:23:0: ../headers/modsecurity/rules.h: In constructor 'modsecurity::Rules::Rules()': ../headers/modsecurity/rules.h:89:13: warning: 'modsecurity::Rules::m_secmarker_skipped' will be initialized after [-Wreorder] uint8_t m_secmarker_skipped; ^ ../headers/modsecurity/rules.h:87:9: warning: 'int modsecurity::Rules::m_referenceCount' [-Wreorder] int m_referenceCount; ^ ../headers/modsecurity/rules.h:47:5: warning: when initialized here [-Wreorder] Rules() ^ ../headers/modsecurity/rules.h: In constructor 'modsecurity::Rules::Rules(modsecurity::debug_log::DebugLog*)': ../headers/modsecurity/rules.h:89:13: warning: 'modsecurity::Rules::m_secmarker_skipped' will be initialized after [-Wreorder] uint8_t m_secmarker_skipped; ^ ../headers/modsecurity/rules.h:87:9: warning: 'int modsecurity::Rules::m_referenceCount' [-Wreorder] int m_referenceCount; ^ ../headers/modsecurity/rules.h:55:14: warning: when initialized here [-Wreorder] explicit Rules(DebugLog *customLog) ^ In file included from ../headers/modsecurity/actions/action.h:24:0, from ../src/actions/skip.h:18, from actions/skip.cc:16: ../headers/modsecurity/intervention.h: At global scope: ../headers/modsecurity/intervention.h:39:17: warning: 'void modsecurity::intervention::clean(modsecurity::ModSecurityIntervention_t*)' defined but not used [-Wunused-function] static void clean(ModSecurityIntervention_t *i) { ^ ../headers/modsecurity/intervention.h:59:17: warning: 'void modsecurity::intervention::free(modsecurity::ModSecurityIntervention_t*)' defined but not used [-Wunused-function] static void free(ModSecurityIntervention_t *i) { ^ libtool: compile: g++ -DHAVE_CONFIG_H -I. -std=c++11 -I.. -g -I../others -fPIC -O3 -I../headers -DWITH_GEOIP -I/usr/include/ -DWITH_YAJL -DWITH_LMDB -DPCRE_HAVE_JIT -DWITH_SSDEEP -I/usr/include -I/usr/include/libxml2 -DWITH_LIBXML2 -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -c actions/skip.cc -o actions/libmodsecurity_la-skip.o >/dev/null 2>&1 /bin/sh ../libtool --tag=CXX --mode=compile g++ -DHAVE_CONFIG_H -I. -std=c++11 -I.. -g -I../others -fPIC -O3 -I../headers -DWITH_GEOIP -I/usr/include/ -DWITH_YAJL -DWITH_LMDB -DPCRE_HAVE_JIT -DWITH_SSDEEP -I/usr/include -I/usr/include/libxml2 -DWITH_LIBXML2 -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -c -o actions/libmodsecurity_la-skip_after.lo `test -f 'actions/skip_after.cc' || echo './'`actions/skip_after.cc libtool: compile: g++ -DHAVE_CONFIG_H -I. -std=c++11 -I.. -g -I../others -fPIC -O3 -I../headers -DWITH_GEOIP -I/usr/include/ -DWITH_YAJL -DWITH_LMDB -DPCRE_HAVE_JIT -DWITH_SSDEEP -I/usr/include -I/usr/include/libxml2 -DWITH_LIBXML2 -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -c actions/skip_after.cc -fPIC -DPIC -o actions/.libs/libmodsecurity_la-skip_after.o /bin/sh ../libtool --tag=CXX --mode=compile g++ -DHAVE_CONFIG_H -I. -std=c++11 -I.. -g -I../others -fPIC -O3 -I../headers -DWITH_GEOIP -I/usr/include/ -DWITH_YAJL -DWITH_LMDB -DPCRE_HAVE_JIT -DWITH_SSDEEP -I/usr/include -I/usr/include/libxml2 -DWITH_LIBXML2 -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -c -o actions/libmodsecurity_la-tag.lo `test -f 'actions/tag.cc' || echo './'`actions/tag.cc libtool: compile: g++ -DHAVE_CONFIG_H -I. -std=c++11 -I.. -g -I../others -fPIC -O3 -I../headers -DWITH_GEOIP -I/usr/include/ -DWITH_YAJL -DWITH_LMDB -DPCRE_HAVE_JIT -DWITH_SSDEEP -I/usr/include -I/usr/include/libxml2 -DWITH_LIBXML2 -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -c actions/tag.cc -fPIC -DPIC -o actions/.libs/libmodsecurity_la-tag.o In file included from ../headers/modsecurity/anchored_set_variable.h:32:0, from ../headers/modsecurity/transaction.h:43, from ../headers/modsecurity/rule.h:28, from ../headers/modsecurity/actions/action.h:25, from ../src/actions/skip_after.h:18, from actions/skip_after.cc:16: ../headers/modsecurity/variable_value.h: In constructor 'modsecurity::VariableValue::VariableValue(const string*, const string*)': ../headers/modsecurity/variable_value.h:112:17: warning: 'modsecurity::VariableValue::m_keyWithCollection' will be initialized after [-Wreorder] std::string m_keyWithCollection; ^ ../headers/modsecurity/variable_value.h:110:17: warning: 'std::string modsecurity::VariableValue::m_collection' [-Wreorder] std::string m_collection; ^ ../headers/modsecurity/variable_value.h:42:5: warning: when initialized here [-Wreorder] VariableValue(const std::string *key, ^ ../headers/modsecurity/variable_value.h: In constructor 'modsecurity::VariableValue::VariableValue(const string*, const string*, const string*)': ../headers/modsecurity/variable_value.h:112:17: warning: 'modsecurity::VariableValue::m_keyWithCollection' will be initialized after [-Wreorder] std::string m_keyWithCollection; ^ ../headers/modsecurity/variable_value.h:110:17: warning: 'std::string modsecurity::VariableValue::m_collection' [-Wreorder] std::string m_collection; ^ ../headers/modsecurity/variable_value.h:50:5: warning: when initialized here [-Wreorder] VariableValue(const std::string *collection, ^ ../headers/modsecurity/variable_value.h: In constructor 'modsecurity::VariableValue::VariableValue(const modsecurity::VariableValue*)': ../headers/modsecurity/variable_value.h:113:17: warning: 'modsecurity::VariableValue::m_value' will be initialized after [-Wreorder] std::string m_value; ^ ../headers/modsecurity/variable_value.h:110:17: warning: 'std::string modsecurity::VariableValue::m_collection' [-Wreorder] std::string m_collection; ^ ../headers/modsecurity/variable_value.h:59:14: warning: when initialized here [-Wreorder] explicit VariableValue(const VariableValue *o) : ^ actions/tag.cc:34:49: warning: "/*" within comment [-Wcomment] * SecRule REQUEST_FILENAME|ARGS_NAMES|ARGS|XML:/* "\bgetparentfolder\b" \ ^ In file included from actions/skip_after.cc:23:0: ../headers/modsecurity/rules.h: In constructor 'modsecurity::Rules::Rules()': ../headers/modsecurity/rules.h:89:13: warning: 'modsecurity::Rules::m_secmarker_skipped' will be initialized after [-Wreorder] uint8_t m_secmarker_skipped; ^ ../headers/modsecurity/rules.h:87:9: warning: 'int modsecurity::Rules::m_referenceCount' [-Wreorder] int m_referenceCount; ^ ../headers/modsecurity/rules.h:47:5: warning: when initialized here [-Wreorder] Rules() ^ ../headers/modsecurity/rules.h: In constructor 'modsecurity::Rules::Rules(modsecurity::debug_log::DebugLog*)': ../headers/modsecurity/rules.h:89:13: warning: 'modsecurity::Rules::m_secmarker_skipped' will be initialized after [-Wreorder] uint8_t m_secmarker_skipped; ^ ../headers/modsecurity/rules.h:87:9: warning: 'int modsecurity::Rules::m_referenceCount' [-Wreorder] int m_referenceCount; ^ ../headers/modsecurity/rules.h:55:14: warning: when initialized here [-Wreorder] explicit Rules(DebugLog *customLog) ^ In file included from ../headers/modsecurity/actions/action.h:24:0, from ../src/actions/skip_after.h:18, from actions/skip_after.cc:16: ../headers/modsecurity/intervention.h: At global scope: ../headers/modsecurity/intervention.h:39:17: warning: 'void modsecurity::intervention::clean(modsecurity::ModSecurityIntervention_t*)' defined but not used [-Wunused-function] static void clean(ModSecurityIntervention_t *i) { ^ ../headers/modsecurity/intervention.h:59:17: warning: 'void modsecurity::intervention::free(modsecurity::ModSecurityIntervention_t*)' defined but not used [-Wunused-function] static void free(ModSecurityIntervention_t *i) { ^ libtool: compile: g++ -DHAVE_CONFIG_H -I. -std=c++11 -I.. -g -I../others -fPIC -O3 -I../headers -DWITH_GEOIP -I/usr/include/ -DWITH_YAJL -DWITH_LMDB -DPCRE_HAVE_JIT -DWITH_SSDEEP -I/usr/include -I/usr/include/libxml2 -DWITH_LIBXML2 -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -c actions/skip_after.cc -o actions/libmodsecurity_la-skip_after.o >/dev/null 2>&1 In file included from ../headers/modsecurity/anchored_set_variable.h:32:0, from ../headers/modsecurity/transaction.h:43, from ../headers/modsecurity/rule.h:28, from ../headers/modsecurity/actions/action.h:25, from ../src/actions/tag.h:20, from actions/tag.cc:16: ../headers/modsecurity/variable_value.h: In constructor 'modsecurity::VariableValue::VariableValue(const string*, const string*)': ../headers/modsecurity/variable_value.h:112:17: warning: 'modsecurity::VariableValue::m_keyWithCollection' will be initialized after [-Wreorder] std::string m_keyWithCollection; ^ ../headers/modsecurity/variable_value.h:110:17: warning: 'std::string modsecurity::VariableValue::m_collection' [-Wreorder] std::string m_collection; ^ ../headers/modsecurity/variable_value.h:42:5: warning: when initialized here [-Wreorder] VariableValue(const std::string *key, ^ ../headers/modsecurity/variable_value.h: In constructor 'modsecurity::VariableValue::VariableValue(const string*, const string*, const string*)': ../headers/modsecurity/variable_value.h:112:17: warning: 'modsecurity::VariableValue::m_keyWithCollection' will be initialized after [-Wreorder] std::string m_keyWithCollection; ^ ../headers/modsecurity/variable_value.h:110:17: warning: 'std::string modsecurity::VariableValue::m_collection' [-Wreorder] std::string m_collection; ^ ../headers/modsecurity/variable_value.h:50:5: warning: when initialized here [-Wreorder] VariableValue(const std::string *collection, ^ ../headers/modsecurity/variable_value.h: In constructor 'modsecurity::VariableValue::VariableValue(const modsecurity::VariableValue*)': ../headers/modsecurity/variable_value.h:113:17: warning: 'modsecurity::VariableValue::m_value' will be initialized after [-Wreorder] std::string m_value; ^ ../headers/modsecurity/variable_value.h:110:17: warning: 'std::string modsecurity::VariableValue::m_collection' [-Wreorder] std::string m_collection; ^ ../headers/modsecurity/variable_value.h:59:14: warning: when initialized here [-Wreorder] explicit VariableValue(const VariableValue *o) : ^ In file included from ../src/variables/variable.h:26:0, from ../src/run_time_string.h:27, from ../src/actions/tag.h:21, from actions/tag.cc:16: ../headers/modsecurity/rules.h: In constructor 'modsecurity::Rules::Rules()': ../headers/modsecurity/rules.h:89:13: warning: 'modsecurity::Rules::m_secmarker_skipped' will be initialized after [-Wreorder] uint8_t m_secmarker_skipped; ^ ../headers/modsecurity/rules.h:87:9: warning: 'int modsecurity::Rules::m_referenceCount' [-Wreorder] int m_referenceCount; ^ ../headers/modsecurity/rules.h:47:5: warning: when initialized here [-Wreorder] Rules() ^ ../headers/modsecurity/rules.h: In constructor 'modsecurity::Rules::Rules(modsecurity::debug_log::DebugLog*)': ../headers/modsecurity/rules.h:89:13: warning: 'modsecurity::Rules::m_secmarker_skipped' will be initialized after [-Wreorder] uint8_t m_secmarker_skipped; ^ ../headers/modsecurity/rules.h:87:9: warning: 'int modsecurity::Rules::m_referenceCount' [-Wreorder] int m_referenceCount; ^ ../headers/modsecurity/rules.h:55:14: warning: when initialized here [-Wreorder] explicit Rules(DebugLog *customLog) ^ In file included from ../src/run_time_string.h:27:0, from ../src/actions/tag.h:21, from actions/tag.cc:16: ../src/variables/variable.h: In constructor 'modsecurity::variables::VariableDictElement::VariableDictElement(std::string, std::string)': ../src/variables/variable.h:586:17: warning: 'modsecurity::variables::VariableDictElement::m_dictElement' will be initialized after [-Wreorder] std::string m_dictElement; ^ ../src/variables/variable.h:584:75: warning: base 'modsecurity::variables::Variable' [-Wreorder] : m_dictElement(dict_element), Variable(name + ":" + dict_element) { } ^ ../src/variables/variable.h:583:5: warning: when initialized here [-Wreorder] VariableDictElement(std::string name, std::string dict_element) ^ ../src/variables/variable.h: In constructor 'modsecurity::variables::VariableRegex::VariableRegex(std::string, std::string)': ../src/variables/variable.h:599:18: warning: 'modsecurity::variables::VariableRegex::m_r' will be initialized after [-Wreorder] Utils::Regex m_r; ^ ../src/variables/variable.h:598:17: warning: 'std::string modsecurity::variables::VariableRegex::m_regex' [-Wreorder] std::string m_regex; ^ ../src/variables/variable.h:592:5: warning: when initialized here [-Wreorder] VariableRegex(std::string name, std::string regex) ^ ../src/variables/variable.h:598:17: warning: 'modsecurity::variables::VariableRegex::m_regex' will be initialized after [-Wreorder] std::string m_regex; ^ ../src/variables/variable.h:595:53: warning: base 'modsecurity::variables::Variable' [-Wreorder] Variable(name + ":" + "regex(" + regex + ")") { } ^ ../src/variables/variable.h:592:5: warning: when initialized here [-Wreorder] VariableRegex(std::string name, std::string regex) ^ ../src/variables/variable.h: In constructor 'modsecurity::variables::VariableModificatorExclusion::VariableModificatorExclusion(std::unique_ptr)': ../src/variables/variable.h:632:31: warning: 'modsecurity::variables::VariableModificatorExclusion::m_base' will be initialized after [-Wreorder] std::unique_ptr m_base; ^ ../src/variables/variable.h:624:53: warning: base 'modsecurity::variables::Variable' [-Wreorder] : m_base(std::move(var)), Variable(var.get()) { } ^ ../src/variables/variable.h:623:14: warning: when initialized here [-Wreorder] explicit VariableModificatorExclusion(std::unique_ptr var) ^ In file included from ../headers/modsecurity/actions/action.h:24:0, from ../src/actions/tag.h:20, from actions/tag.cc:16: ../headers/modsecurity/intervention.h: At global scope: ../headers/modsecurity/intervention.h:39:17: warning: 'void modsecurity::intervention::clean(modsecurity::ModSecurityIntervention_t*)' defined but not used [-Wunused-function] static void clean(ModSecurityIntervention_t *i) { ^ ../headers/modsecurity/intervention.h:59:17: warning: 'void modsecurity::intervention::free(modsecurity::ModSecurityIntervention_t*)' defined but not used [-Wunused-function] static void free(ModSecurityIntervention_t *i) { ^ libtool: compile: g++ -DHAVE_CONFIG_H -I. -std=c++11 -I.. -g -I../others -fPIC -O3 -I../headers -DWITH_GEOIP -I/usr/include/ -DWITH_YAJL -DWITH_LMDB -DPCRE_HAVE_JIT -DWITH_SSDEEP -I/usr/include -I/usr/include/libxml2 -DWITH_LIBXML2 -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -c actions/tag.cc -o actions/libmodsecurity_la-tag.o >/dev/null 2>&1 /bin/sh ../libtool --tag=CXX --mode=compile g++ -DHAVE_CONFIG_H -I. -std=c++11 -I.. -g -I../others -fPIC -O3 -I../headers -DWITH_GEOIP -I/usr/include/ -DWITH_YAJL -DWITH_LMDB -DPCRE_HAVE_JIT -DWITH_SSDEEP -I/usr/include -I/usr/include/libxml2 -DWITH_LIBXML2 -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -c -o actions/libmodsecurity_la-ver.lo `test -f 'actions/ver.cc' || echo './'`actions/ver.cc libtool: compile: g++ -DHAVE_CONFIG_H -I. -std=c++11 -I.. -g -I../others -fPIC -O3 -I../headers -DWITH_GEOIP -I/usr/include/ -DWITH_YAJL -DWITH_LMDB -DPCRE_HAVE_JIT -DWITH_SSDEEP -I/usr/include -I/usr/include/libxml2 -DWITH_LIBXML2 -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -c actions/ver.cc -fPIC -DPIC -o actions/.libs/libmodsecurity_la-ver.o In file included from ../headers/modsecurity/anchored_set_variable.h:32:0, from ../headers/modsecurity/transaction.h:43, from ../headers/modsecurity/rule.h:28, from ../headers/modsecurity/actions/action.h:25, from ../src/actions/ver.h:18, from actions/ver.cc:16: ../headers/modsecurity/variable_value.h: In constructor 'modsecurity::VariableValue::VariableValue(const string*, const string*)': ../headers/modsecurity/variable_value.h:112:17: warning: 'modsecurity::VariableValue::m_keyWithCollection' will be initialized after [-Wreorder] std::string m_keyWithCollection; ^ ../headers/modsecurity/variable_value.h:110:17: warning: 'std::string modsecurity::VariableValue::m_collection' [-Wreorder] std::string m_collection; ^ ../headers/modsecurity/variable_value.h:42:5: warning: when initialized here [-Wreorder] VariableValue(const std::string *key, ^ ../headers/modsecurity/variable_value.h: In constructor 'modsecurity::VariableValue::VariableValue(const string*, const string*, const string*)': ../headers/modsecurity/variable_value.h:112:17: warning: 'modsecurity::VariableValue::m_keyWithCollection' will be initialized after [-Wreorder] std::string m_keyWithCollection; ^ ../headers/modsecurity/variable_value.h:110:17: warning: 'std::string modsecurity::VariableValue::m_collection' [-Wreorder] std::string m_collection; ^ ../headers/modsecurity/variable_value.h:50:5: warning: when initialized here [-Wreorder] VariableValue(const std::string *collection, ^ ../headers/modsecurity/variable_value.h: In constructor 'modsecurity::VariableValue::VariableValue(const modsecurity::VariableValue*)': ../headers/modsecurity/variable_value.h:113:17: warning: 'modsecurity::VariableValue::m_value' will be initialized after [-Wreorder] std::string m_value; ^ ../headers/modsecurity/variable_value.h:110:17: warning: 'std::string modsecurity::VariableValue::m_collection' [-Wreorder] std::string m_collection; ^ ../headers/modsecurity/variable_value.h:59:14: warning: when initialized here [-Wreorder] explicit VariableValue(const VariableValue *o) : ^ In file included from ../headers/modsecurity/actions/action.h:24:0, from ../src/actions/ver.h:18, from actions/ver.cc:16: ../headers/modsecurity/intervention.h: At global scope: ../headers/modsecurity/intervention.h:39:17: warning: 'void modsecurity::intervention::clean(modsecurity::ModSecurityIntervention_t*)' defined but not used [-Wunused-function] static void clean(ModSecurityIntervention_t *i) { ^ ../headers/modsecurity/intervention.h:59:17: warning: 'void modsecurity::intervention::free(modsecurity::ModSecurityIntervention_t*)' defined but not used [-Wunused-function] static void free(ModSecurityIntervention_t *i) { ^ libtool: compile: g++ -DHAVE_CONFIG_H -I. -std=c++11 -I.. -g -I../others -fPIC -O3 -I../headers -DWITH_GEOIP -I/usr/include/ -DWITH_YAJL -DWITH_LMDB -DPCRE_HAVE_JIT -DWITH_SSDEEP -I/usr/include -I/usr/include/libxml2 -DWITH_LIBXML2 -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -c actions/ver.cc -o actions/libmodsecurity_la-ver.o >/dev/null 2>&1 /bin/sh ../libtool --tag=CXX --mode=compile g++ -DHAVE_CONFIG_H -I. -std=c++11 -I.. -g -I../others -fPIC -O3 -I../headers -DWITH_GEOIP -I/usr/include/ -DWITH_YAJL -DWITH_LMDB -DPCRE_HAVE_JIT -DWITH_SSDEEP -I/usr/include -I/usr/include/libxml2 -DWITH_LIBXML2 -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -c -o actions/libmodsecurity_la-xmlns.lo `test -f 'actions/xmlns.cc' || echo './'`actions/xmlns.cc libtool: compile: g++ -DHAVE_CONFIG_H -I. -std=c++11 -I.. -g -I../others -fPIC -O3 -I../headers -DWITH_GEOIP -I/usr/include/ -DWITH_YAJL -DWITH_LMDB -DPCRE_HAVE_JIT -DWITH_SSDEEP -I/usr/include -I/usr/include/libxml2 -DWITH_LIBXML2 -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -c actions/xmlns.cc -fPIC -DPIC -o actions/.libs/libmodsecurity_la-xmlns.o In file included from ../headers/modsecurity/anchored_set_variable.h:32:0, from ../headers/modsecurity/transaction.h:43, from ../headers/modsecurity/rule.h:28, from ../headers/modsecurity/actions/action.h:25, from ../src/actions/xmlns.h:18, from actions/xmlns.cc:16: ../headers/modsecurity/variable_value.h: In constructor 'modsecurity::VariableValue::VariableValue(const string*, const string*)': ../headers/modsecurity/variable_value.h:112:17: warning: 'modsecurity::VariableValue::m_keyWithCollection' will be initialized after [-Wreorder] std::string m_keyWithCollection; ^ ../headers/modsecurity/variable_value.h:110:17: warning: 'std::string modsecurity::VariableValue::m_collection' [-Wreorder] std::string m_collection; ^ ../headers/modsecurity/variable_value.h:42:5: warning: when initialized here [-Wreorder] VariableValue(const std::string *key, ^ ../headers/modsecurity/variable_value.h: In constructor 'modsecurity::VariableValue::VariableValue(const string*, const string*, const string*)': ../headers/modsecurity/variable_value.h:112:17: warning: 'modsecurity::VariableValue::m_keyWithCollection' will be initialized after [-Wreorder] std::string m_keyWithCollection; ^ ../headers/modsecurity/variable_value.h:110:17: warning: 'std::string modsecurity::VariableValue::m_collection' [-Wreorder] std::string m_collection; ^ ../headers/modsecurity/variable_value.h:50:5: warning: when initialized here [-Wreorder] VariableValue(const std::string *collection, ^ ../headers/modsecurity/variable_value.h: In constructor 'modsecurity::VariableValue::VariableValue(const modsecurity::VariableValue*)': ../headers/modsecurity/variable_value.h:113:17: warning: 'modsecurity::VariableValue::m_value' will be initialized after [-Wreorder] std::string m_value; ^ ../headers/modsecurity/variable_value.h:110:17: warning: 'std::string modsecurity::VariableValue::m_collection' [-Wreorder] std::string m_collection; ^ ../headers/modsecurity/variable_value.h:59:14: warning: when initialized here [-Wreorder] explicit VariableValue(const VariableValue *o) : ^ /bin/sh ../libtool --tag=CXX --mode=compile g++ -DHAVE_CONFIG_H -I. -std=c++11 -I.. -g -I../others -fPIC -O3 -I../headers -DWITH_GEOIP -I/usr/include/ -DWITH_YAJL -DWITH_LMDB -DPCRE_HAVE_JIT -DWITH_SSDEEP -I/usr/include -I/usr/include/libxml2 -DWITH_LIBXML2 -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -c -o parser/libmodsecurity_la-seclang-parser.lo `test -f 'parser/seclang-parser.cc' || echo './'`parser/seclang-parser.cc libtool: compile: g++ -DHAVE_CONFIG_H -I. -std=c++11 -I.. -g -I../others -fPIC -O3 -I../headers -DWITH_GEOIP -I/usr/include/ -DWITH_YAJL -DWITH_LMDB -DPCRE_HAVE_JIT -DWITH_SSDEEP -I/usr/include -I/usr/include/libxml2 -DWITH_LIBXML2 -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -c parser/seclang-parser.cc -fPIC -DPIC -o parser/.libs/libmodsecurity_la-seclang-parser.o In file included from ../headers/modsecurity/actions/action.h:24:0, from ../src/actions/xmlns.h:18, from actions/xmlns.cc:16: ../headers/modsecurity/intervention.h: At global scope: ../headers/modsecurity/intervention.h:39:17: warning: 'void modsecurity::intervention::clean(modsecurity::ModSecurityIntervention_t*)' defined but not used [-Wunused-function] static void clean(ModSecurityIntervention_t *i) { ^ ../headers/modsecurity/intervention.h:59:17: warning: 'void modsecurity::intervention::free(modsecurity::ModSecurityIntervention_t*)' defined but not used [-Wunused-function] static void free(ModSecurityIntervention_t *i) { ^ libtool: compile: g++ -DHAVE_CONFIG_H -I. -std=c++11 -I.. -g -I../others -fPIC -O3 -I../headers -DWITH_GEOIP -I/usr/include/ -DWITH_YAJL -DWITH_LMDB -DPCRE_HAVE_JIT -DWITH_SSDEEP -I/usr/include -I/usr/include/libxml2 -DWITH_LIBXML2 -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -c actions/xmlns.cc -o actions/libmodsecurity_la-xmlns.o >/dev/null 2>&1 In file included from ../headers/modsecurity/anchored_set_variable.h:32:0, from ../headers/modsecurity/transaction.h:43, from ../headers/modsecurity/rule.h:28, from ../src/rule_script.h:21, from seclang-parser.yy:20, from parser/seclang-parser.cc:40: ../headers/modsecurity/variable_value.h: In constructor 'modsecurity::VariableValue::VariableValue(const string*, const string*)': ../headers/modsecurity/variable_value.h:112:17: warning: 'modsecurity::VariableValue::m_keyWithCollection' will be initialized after [-Wreorder] std::string m_keyWithCollection; ^ ../headers/modsecurity/variable_value.h:110:17: warning: 'std::string modsecurity::VariableValue::m_collection' [-Wreorder] std::string m_collection; ^ ../headers/modsecurity/variable_value.h:42:5: warning: when initialized here [-Wreorder] VariableValue(const std::string *key, ^ ../headers/modsecurity/variable_value.h: In constructor 'modsecurity::VariableValue::VariableValue(const string*, const string*, const string*)': ../headers/modsecurity/variable_value.h:112:17: warning: 'modsecurity::VariableValue::m_keyWithCollection' will be initialized after [-Wreorder] std::string m_keyWithCollection; ^ ../headers/modsecurity/variable_value.h:110:17: warning: 'std::string modsecurity::VariableValue::m_collection' [-Wreorder] std::string m_collection; ^ ../headers/modsecurity/variable_value.h:50:5: warning: when initialized here [-Wreorder] VariableValue(const std::string *collection, ^ ../headers/modsecurity/variable_value.h: In constructor 'modsecurity::VariableValue::VariableValue(const modsecurity::VariableValue*)': ../headers/modsecurity/variable_value.h:113:17: warning: 'modsecurity::VariableValue::m_value' will be initialized after [-Wreorder] std::string m_value; ^ ../headers/modsecurity/variable_value.h:110:17: warning: 'std::string modsecurity::VariableValue::m_collection' [-Wreorder] std::string m_collection; ^ ../headers/modsecurity/variable_value.h:59:14: warning: when initialized here [-Wreorder] explicit VariableValue(const VariableValue *o) : ^ In file included from ../src/variables/variable.h:26:0, from ../src/run_time_string.h:27, from ../src/operators/operator.h:26, from ../src/rule_script.h:23, from seclang-parser.yy:20, from parser/seclang-parser.cc:40: ../headers/modsecurity/rules.h: In constructor 'modsecurity::Rules::Rules()': ../headers/modsecurity/rules.h:89:13: warning: 'modsecurity::Rules::m_secmarker_skipped' will be initialized after [-Wreorder] uint8_t m_secmarker_skipped; ^ ../headers/modsecurity/rules.h:87:9: warning: 'int modsecurity::Rules::m_referenceCount' [-Wreorder] int m_referenceCount; ^ ../headers/modsecurity/rules.h:47:5: warning: when initialized here [-Wreorder] Rules() ^ ../headers/modsecurity/rules.h: In constructor 'modsecurity::Rules::Rules(modsecurity::debug_log::DebugLog*)': ../headers/modsecurity/rules.h:89:13: warning: 'modsecurity::Rules::m_secmarker_skipped' will be initialized after [-Wreorder] uint8_t m_secmarker_skipped; ^ ../headers/modsecurity/rules.h:87:9: warning: 'int modsecurity::Rules::m_referenceCount' [-Wreorder] int m_referenceCount; ^ ../headers/modsecurity/rules.h:55:14: warning: when initialized here [-Wreorder] explicit Rules(DebugLog *customLog) ^ In file included from ../src/run_time_string.h:27:0, from ../src/operators/operator.h:26, from ../src/rule_script.h:23, from seclang-parser.yy:20, from parser/seclang-parser.cc:40: ../src/variables/variable.h: In constructor 'modsecurity::variables::VariableDictElement::VariableDictElement(std::string, std::string)': ../src/variables/variable.h:586:17: warning: 'modsecurity::variables::VariableDictElement::m_dictElement' will be initialized after [-Wreorder] std::string m_dictElement; ^ ../src/variables/variable.h:584:75: warning: base 'modsecurity::variables::Variable' [-Wreorder] : m_dictElement(dict_element), Variable(name + ":" + dict_element) { } ^ ../src/variables/variable.h:583:5: warning: when initialized here [-Wreorder] VariableDictElement(std::string name, std::string dict_element) ^ ../src/variables/variable.h: In constructor 'modsecurity::variables::VariableRegex::VariableRegex(std::string, std::string)': ../src/variables/variable.h:599:18: warning: 'modsecurity::variables::VariableRegex::m_r' will be initialized after [-Wreorder] Utils::Regex m_r; ^ ../src/variables/variable.h:598:17: warning: 'std::string modsecurity::variables::VariableRegex::m_regex' [-Wreorder] std::string m_regex; ^ ../src/variables/variable.h:592:5: warning: when initialized here [-Wreorder] VariableRegex(std::string name, std::string regex) ^ ../src/variables/variable.h:598:17: warning: 'modsecurity::variables::VariableRegex::m_regex' will be initialized after [-Wreorder] std::string m_regex; ^ ../src/variables/variable.h:595:53: warning: base 'modsecurity::variables::Variable' [-Wreorder] Variable(name + ":" + "regex(" + regex + ")") { } ^ ../src/variables/variable.h:592:5: warning: when initialized here [-Wreorder] VariableRegex(std::string name, std::string regex) ^ ../src/variables/variable.h: In constructor 'modsecurity::variables::VariableModificatorExclusion::VariableModificatorExclusion(std::unique_ptr)': ../src/variables/variable.h:632:31: warning: 'modsecurity::variables::VariableModificatorExclusion::m_base' will be initialized after [-Wreorder] std::unique_ptr m_base; ^ ../src/variables/variable.h:624:53: warning: base 'modsecurity::variables::Variable' [-Wreorder] : m_base(std::move(var)), Variable(var.get()) { } ^ ../src/variables/variable.h:623:14: warning: when initialized here [-Wreorder] explicit VariableModificatorExclusion(std::unique_ptr var) ^ /bin/sh ../libtool --tag=CXX --mode=compile g++ -DHAVE_CONFIG_H -I. -std=c++11 -I.. -g -I../others -fPIC -O3 -I../headers -DWITH_GEOIP -I/usr/include/ -DWITH_YAJL -DWITH_LMDB -DPCRE_HAVE_JIT -DWITH_SSDEEP -I/usr/include -I/usr/include/libxml2 -DWITH_LIBXML2 -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -c -o parser/libmodsecurity_la-seclang-scanner.lo `test -f 'parser/seclang-scanner.cc' || echo './'`parser/seclang-scanner.cc In file included from seclang-parser.yy:115:0, from parser/seclang-parser.cc:40: ../src/operators/fuzzy_hash.h: In constructor 'modsecurity::operators::FuzzyHash::FuzzyHash(std::unique_ptr)': ../src/operators/fuzzy_hash.h:52:30: warning: 'modsecurity::operators::FuzzyHash::m_head' will be initialized after [-Wreorder] struct fuzzy_hash_chunk *m_head; ^ ../src/operators/fuzzy_hash.h:51:9: warning: 'int modsecurity::operators::FuzzyHash::m_threshold' [-Wreorder] int m_threshold; ^ ../src/operators/fuzzy_hash.h:41:14: warning: when initialized here [-Wreorder] explicit FuzzyHash(std::unique_ptr param) ^ libtool: compile: g++ -DHAVE_CONFIG_H -I. -std=c++11 -I.. -g -I../others -fPIC -O3 -I../headers -DWITH_GEOIP -I/usr/include/ -DWITH_YAJL -DWITH_LMDB -DPCRE_HAVE_JIT -DWITH_SSDEEP -I/usr/include -I/usr/include/libxml2 -DWITH_LIBXML2 -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -c parser/seclang-scanner.cc -fPIC -DPIC -o parser/.libs/libmodsecurity_la-seclang-scanner.o In file included from seclang-parser.yy:155:0, from parser/seclang-parser.cc:40: ../src/utils/geo_lookup.h: In constructor 'modsecurity::Utils::GeoLookup::GeoLookup()': ../src/utils/geo_lookup.h:70:12: warning: 'modsecurity::Utils::GeoLookup::m_gi' will be initialized after [-Wreorder] GeoIP *m_gi; ^ ../src/utils/geo_lookup.h:65:22: warning: 'modsecurity::Utils::GeoLookupVersion modsecurity::Utils::GeoLookup::m_version' [-Wreorder] GeoLookupVersion m_version; ^ ../src/utils/geo_lookup.h:56:5: warning: when initialized here [-Wreorder] GeoLookup() : ^ seclang-parser.yy: In member function 'virtual int yy::seclang_parser::parse()': seclang-parser.yy:2471:14: warning: unused variable 'z' [-Wunused-variable] seclang-parser.yy:2479:14: warning: unused variable 'z' [-Wunused-variable] seclang-parser.yy:2486:14: warning: unused variable 'z' [-Wunused-variable] seclang-parser.yy:2493:14: warning: unused variable 'z' [-Wunused-variable] seclang-parser.yy:2500:14: warning: unused variable 'z' [-Wunused-variable] seclang-parser.yy:2507:14: warning: unused variable 'z' [-Wunused-variable] seclang-parser.yy:2514:14: warning: unused variable 'z' [-Wunused-variable] seclang-parser.yy:2521:14: warning: unused variable 'z' [-Wunused-variable] seclang-parser.yy:2528:14: warning: unused variable 'z' [-Wunused-variable] seclang-parser.yy:2535:14: warning: unused variable 'z' [-Wunused-variable] seclang-parser.yy:2542:14: warning: unused variable 'z' [-Wunused-variable] seclang-parser.yy:2549:14: warning: unused variable 'z' [-Wunused-variable] seclang-parser.yy:2556:14: warning: unused variable 'z' [-Wunused-variable] In file included from ../headers/modsecurity/anchored_set_variable.h:32:0, from ../headers/modsecurity/transaction.h:43, from ../headers/modsecurity/modsecurity.h:175, from ../src/parser/driver.h:28, from seclang-scanner.ll:7: ../headers/modsecurity/variable_value.h: In constructor 'modsecurity::VariableValue::VariableValue(const string*, const string*)': ../headers/modsecurity/variable_value.h:112:17: warning: 'modsecurity::VariableValue::m_keyWithCollection' will be initialized after [-Wreorder] std::string m_keyWithCollection; ^ ../headers/modsecurity/variable_value.h:110:17: warning: 'std::string modsecurity::VariableValue::m_collection' [-Wreorder] std::string m_collection; ^ ../headers/modsecurity/variable_value.h:42:5: warning: when initialized here [-Wreorder] VariableValue(const std::string *key, ^ ../headers/modsecurity/variable_value.h: In constructor 'modsecurity::VariableValue::VariableValue(const string*, const string*, const string*)': ../headers/modsecurity/variable_value.h:112:17: warning: 'modsecurity::VariableValue::m_keyWithCollection' will be initialized after [-Wreorder] std::string m_keyWithCollection; ^ ../headers/modsecurity/variable_value.h:110:17: warning: 'std::string modsecurity::VariableValue::m_collection' [-Wreorder] std::string m_collection; ^ ../headers/modsecurity/variable_value.h:50:5: warning: when initialized here [-Wreorder] VariableValue(const std::string *collection, ^ ../headers/modsecurity/variable_value.h: In constructor 'modsecurity::VariableValue::VariableValue(const modsecurity::VariableValue*)': ../headers/modsecurity/variable_value.h:113:17: warning: 'modsecurity::VariableValue::m_value' will be initialized after [-Wreorder] std::string m_value; ^ ../headers/modsecurity/variable_value.h:110:17: warning: 'std::string modsecurity::VariableValue::m_collection' [-Wreorder] std::string m_collection; ^ ../headers/modsecurity/variable_value.h:59:14: warning: when initialized here [-Wreorder] explicit VariableValue(const VariableValue *o) : ^ In file included from ../src/parser/driver.h:29:0, from seclang-scanner.ll:7: ../headers/modsecurity/rules.h: In constructor 'modsecurity::Rules::Rules()': ../headers/modsecurity/rules.h:89:13: warning: 'modsecurity::Rules::m_secmarker_skipped' will be initialized after [-Wreorder] uint8_t m_secmarker_skipped; ^ ../headers/modsecurity/rules.h:87:9: warning: 'int modsecurity::Rules::m_referenceCount' [-Wreorder] int m_referenceCount; ^ ../headers/modsecurity/rules.h:47:5: warning: when initialized here [-Wreorder] Rules() ^ ../headers/modsecurity/rules.h: In constructor 'modsecurity::Rules::Rules(modsecurity::debug_log::DebugLog*)': ../headers/modsecurity/rules.h:89:13: warning: 'modsecurity::Rules::m_secmarker_skipped' will be initialized after [-Wreorder] uint8_t m_secmarker_skipped; ^ ../headers/modsecurity/rules.h:87:9: warning: 'int modsecurity::Rules::m_referenceCount' [-Wreorder] int m_referenceCount; ^ ../headers/modsecurity/rules.h:55:14: warning: when initialized here [-Wreorder] explicit Rules(DebugLog *customLog) ^ In file included from ../src/run_time_string.h:27:0, from ../src/operators/operator.h:26, from ../src/rule_script.h:23, from ../src/parser/driver.h:32, from seclang-scanner.ll:7: ../src/variables/variable.h: In constructor 'modsecurity::variables::VariableDictElement::VariableDictElement(std::string, std::string)': ../src/variables/variable.h:586:17: warning: 'modsecurity::variables::VariableDictElement::m_dictElement' will be initialized after [-Wreorder] std::string m_dictElement; ^ ../src/variables/variable.h:584:75: warning: base 'modsecurity::variables::Variable' [-Wreorder] : m_dictElement(dict_element), Variable(name + ":" + dict_element) { } ^ ../src/variables/variable.h:583:5: warning: when initialized here [-Wreorder] VariableDictElement(std::string name, std::string dict_element) ^ ../src/variables/variable.h: In constructor 'modsecurity::variables::VariableRegex::VariableRegex(std::string, std::string)': ../src/variables/variable.h:599:18: warning: 'modsecurity::variables::VariableRegex::m_r' will be initialized after [-Wreorder] Utils::Regex m_r; ^ ../src/variables/variable.h:598:17: warning: 'std::string modsecurity::variables::VariableRegex::m_regex' [-Wreorder] std::string m_regex; ^ ../src/variables/variable.h:592:5: warning: when initialized here [-Wreorder] VariableRegex(std::string name, std::string regex) ^ ../src/variables/variable.h:598:17: warning: 'modsecurity::variables::VariableRegex::m_regex' will be initialized after [-Wreorder] std::string m_regex; ^ ../src/variables/variable.h:595:53: warning: base 'modsecurity::variables::Variable' [-Wreorder] Variable(name + ":" + "regex(" + regex + ")") { } ^ ../src/variables/variable.h:592:5: warning: when initialized here [-Wreorder] VariableRegex(std::string name, std::string regex) ^ ../src/variables/variable.h: In constructor 'modsecurity::variables::VariableModificatorExclusion::VariableModificatorExclusion(std::unique_ptr)': ../src/variables/variable.h:632:31: warning: 'modsecurity::variables::VariableModificatorExclusion::m_base' will be initialized after [-Wreorder] std::unique_ptr m_base; ^ ../src/variables/variable.h:624:53: warning: base 'modsecurity::variables::Variable' [-Wreorder] : m_base(std::move(var)), Variable(var.get()) { } ^ ../src/variables/variable.h:623:14: warning: when initialized here [-Wreorder] explicit VariableModificatorExclusion(std::unique_ptr var) ^ In file included from seclang-parser.yy:115:0, from ../src/parser/driver.h:33, from seclang-scanner.ll:7: ../src/operators/fuzzy_hash.h: In constructor 'modsecurity::operators::FuzzyHash::FuzzyHash(std::unique_ptr)': ../src/operators/fuzzy_hash.h:52:30: warning: 'modsecurity::operators::FuzzyHash::m_head' will be initialized after [-Wreorder] struct fuzzy_hash_chunk *m_head; ^ ../src/operators/fuzzy_hash.h:51:9: warning: 'int modsecurity::operators::FuzzyHash::m_threshold' [-Wreorder] int m_threshold; ^ ../src/operators/fuzzy_hash.h:41:14: warning: when initialized here [-Wreorder] explicit FuzzyHash(std::unique_ptr param) ^ In file included from seclang-parser.yy:155:0, from ../src/parser/driver.h:33, from seclang-scanner.ll:7: ../src/utils/geo_lookup.h: In constructor 'modsecurity::Utils::GeoLookup::GeoLookup()': ../src/utils/geo_lookup.h:70:12: warning: 'modsecurity::Utils::GeoLookup::m_gi' will be initialized after [-Wreorder] GeoIP *m_gi; ^ ../src/utils/geo_lookup.h:65:22: warning: 'modsecurity::Utils::GeoLookupVersion modsecurity::Utils::GeoLookup::m_version' [-Wreorder] GeoLookupVersion m_version; ^ ../src/utils/geo_lookup.h:56:5: warning: when initialized here [-Wreorder] GeoLookup() : ^ In file included from ../headers/modsecurity/modsecurity.h:174:0, from ../src/parser/driver.h:28, from seclang-scanner.ll:7: ../headers/modsecurity/intervention.h: At global scope: ../headers/modsecurity/intervention.h:39:17: warning: 'void modsecurity::intervention::clean(modsecurity::ModSecurityIntervention_t*)' defined but not used [-Wunused-function] static void clean(ModSecurityIntervention_t *i) { ^ ../headers/modsecurity/intervention.h:59:17: warning: 'void modsecurity::intervention::free(modsecurity::ModSecurityIntervention_t*)' defined but not used [-Wunused-function] static void free(ModSecurityIntervention_t *i) { ^ libtool: compile: g++ -DHAVE_CONFIG_H -I. -std=c++11 -I.. -g -I../others -fPIC -O3 -I../headers -DWITH_GEOIP -I/usr/include/ -DWITH_YAJL -DWITH_LMDB -DPCRE_HAVE_JIT -DWITH_SSDEEP -I/usr/include -I/usr/include/libxml2 -DWITH_LIBXML2 -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -c parser/seclang-scanner.cc -o parser/libmodsecurity_la-seclang-scanner.o >/dev/null 2>&1 In file included from ../headers/modsecurity/transaction.h:45:0, from ../headers/modsecurity/rule.h:28, from ../src/rule_script.h:21, from seclang-parser.yy:20, from parser/seclang-parser.cc:40: ../headers/modsecurity/intervention.h: At global scope: ../headers/modsecurity/intervention.h:39:17: warning: 'void modsecurity::intervention::clean(modsecurity::ModSecurityIntervention_t*)' defined but not used [-Wunused-function] static void clean(ModSecurityIntervention_t *i) { ^ ../headers/modsecurity/intervention.h:59:17: warning: 'void modsecurity::intervention::free(modsecurity::ModSecurityIntervention_t*)' defined but not used [-Wunused-function] static void free(ModSecurityIntervention_t *i) { ^ libtool: compile: g++ -DHAVE_CONFIG_H -I. -std=c++11 -I.. -g -I../others -fPIC -O3 -I../headers -DWITH_GEOIP -I/usr/include/ -DWITH_YAJL -DWITH_LMDB -DPCRE_HAVE_JIT -DWITH_SSDEEP -I/usr/include -I/usr/include/libxml2 -DWITH_LIBXML2 -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -c parser/seclang-parser.cc -o parser/libmodsecurity_la-seclang-parser.o >/dev/null 2>&1 /bin/sh ../libtool --tag=CXX --mode=compile g++ -DHAVE_CONFIG_H -I. -std=c++11 -I.. -g -I../others -fPIC -O3 -I../headers -DWITH_GEOIP -I/usr/include/ -DWITH_YAJL -DWITH_LMDB -DPCRE_HAVE_JIT -DWITH_SSDEEP -I/usr/include -I/usr/include/libxml2 -DWITH_LIBXML2 -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -c -o parser/libmodsecurity_la-driver.lo `test -f 'parser/driver.cc' || echo './'`parser/driver.cc libtool: compile: g++ -DHAVE_CONFIG_H -I. -std=c++11 -I.. -g -I../others -fPIC -O3 -I../headers -DWITH_GEOIP -I/usr/include/ -DWITH_YAJL -DWITH_LMDB -DPCRE_HAVE_JIT -DWITH_SSDEEP -I/usr/include -I/usr/include/libxml2 -DWITH_LIBXML2 -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -c parser/driver.cc -fPIC -DPIC -o parser/.libs/libmodsecurity_la-driver.o In file included from ../headers/modsecurity/anchored_set_variable.h:32:0, from ../headers/modsecurity/transaction.h:43, from ../headers/modsecurity/modsecurity.h:175, from ../src/parser/driver.h:28, from parser/driver.cc:16: ../headers/modsecurity/variable_value.h: In constructor 'modsecurity::VariableValue::VariableValue(const string*, const string*)': ../headers/modsecurity/variable_value.h:112:17: warning: 'modsecurity::VariableValue::m_keyWithCollection' will be initialized after [-Wreorder] std::string m_keyWithCollection; ^ ../headers/modsecurity/variable_value.h:110:17: warning: 'std::string modsecurity::VariableValue::m_collection' [-Wreorder] std::string m_collection; ^ ../headers/modsecurity/variable_value.h:42:5: warning: when initialized here [-Wreorder] VariableValue(const std::string *key, ^ ../headers/modsecurity/variable_value.h: In constructor 'modsecurity::VariableValue::VariableValue(const string*, const string*, const string*)': ../headers/modsecurity/variable_value.h:112:17: warning: 'modsecurity::VariableValue::m_keyWithCollection' will be initialized after [-Wreorder] std::string m_keyWithCollection; ^ ../headers/modsecurity/variable_value.h:110:17: warning: 'std::string modsecurity::VariableValue::m_collection' [-Wreorder] std::string m_collection; ^ ../headers/modsecurity/variable_value.h:50:5: warning: when initialized here [-Wreorder] VariableValue(const std::string *collection, ^ ../headers/modsecurity/variable_value.h: In constructor 'modsecurity::VariableValue::VariableValue(const modsecurity::VariableValue*)': ../headers/modsecurity/variable_value.h:113:17: warning: 'modsecurity::VariableValue::m_value' will be initialized after [-Wreorder] std::string m_value; ^ ../headers/modsecurity/variable_value.h:110:17: warning: 'std::string modsecurity::VariableValue::m_collection' [-Wreorder] std::string m_collection; ^ ../headers/modsecurity/variable_value.h:59:14: warning: when initialized here [-Wreorder] explicit VariableValue(const VariableValue *o) : ^ In file included from ../src/parser/driver.h:29:0, from parser/driver.cc:16: ../headers/modsecurity/rules.h: In constructor 'modsecurity::Rules::Rules()': ../headers/modsecurity/rules.h:89:13: warning: 'modsecurity::Rules::m_secmarker_skipped' will be initialized after [-Wreorder] uint8_t m_secmarker_skipped; ^ ../headers/modsecurity/rules.h:87:9: warning: 'int modsecurity::Rules::m_referenceCount' [-Wreorder] int m_referenceCount; ^ ../headers/modsecurity/rules.h:47:5: warning: when initialized here [-Wreorder] Rules() ^ ../headers/modsecurity/rules.h: In constructor 'modsecurity::Rules::Rules(modsecurity::debug_log::DebugLog*)': ../headers/modsecurity/rules.h:89:13: warning: 'modsecurity::Rules::m_secmarker_skipped' will be initialized after [-Wreorder] uint8_t m_secmarker_skipped; ^ ../headers/modsecurity/rules.h:87:9: warning: 'int modsecurity::Rules::m_referenceCount' [-Wreorder] int m_referenceCount; ^ ../headers/modsecurity/rules.h:55:14: warning: when initialized here [-Wreorder] explicit Rules(DebugLog *customLog) ^ In file included from ../src/run_time_string.h:27:0, from ../src/operators/operator.h:26, from ../src/rule_script.h:23, from ../src/parser/driver.h:32, from parser/driver.cc:16: ../src/variables/variable.h: In constructor 'modsecurity::variables::VariableDictElement::VariableDictElement(std::string, std::string)': ../src/variables/variable.h:586:17: warning: 'modsecurity::variables::VariableDictElement::m_dictElement' will be initialized after [-Wreorder] std::string m_dictElement; ^ ../src/variables/variable.h:584:75: warning: base 'modsecurity::variables::Variable' [-Wreorder] : m_dictElement(dict_element), Variable(name + ":" + dict_element) { } ^ ../src/variables/variable.h:583:5: warning: when initialized here [-Wreorder] VariableDictElement(std::string name, std::string dict_element) ^ ../src/variables/variable.h: In constructor 'modsecurity::variables::VariableRegex::VariableRegex(std::string, std::string)': ../src/variables/variable.h:599:18: warning: 'modsecurity::variables::VariableRegex::m_r' will be initialized after [-Wreorder] Utils::Regex m_r; ^ ../src/variables/variable.h:598:17: warning: 'std::string modsecurity::variables::VariableRegex::m_regex' [-Wreorder] std::string m_regex; ^ ../src/variables/variable.h:592:5: warning: when initialized here [-Wreorder] VariableRegex(std::string name, std::string regex) ^ ../src/variables/variable.h:598:17: warning: 'modsecurity::variables::VariableRegex::m_regex' will be initialized after [-Wreorder] std::string m_regex; ^ ../src/variables/variable.h:595:53: warning: base 'modsecurity::variables::Variable' [-Wreorder] Variable(name + ":" + "regex(" + regex + ")") { } ^ ../src/variables/variable.h:592:5: warning: when initialized here [-Wreorder] VariableRegex(std::string name, std::string regex) ^ ../src/variables/variable.h: In constructor 'modsecurity::variables::VariableModificatorExclusion::VariableModificatorExclusion(std::unique_ptr)': ../src/variables/variable.h:632:31: warning: 'modsecurity::variables::VariableModificatorExclusion::m_base' will be initialized after [-Wreorder] std::unique_ptr m_base; ^ ../src/variables/variable.h:624:53: warning: base 'modsecurity::variables::Variable' [-Wreorder] : m_base(std::move(var)), Variable(var.get()) { } ^ ../src/variables/variable.h:623:14: warning: when initialized here [-Wreorder] explicit VariableModificatorExclusion(std::unique_ptr var) ^ In file included from seclang-parser.yy:115:0, from ../src/parser/driver.h:33, from parser/driver.cc:16: ../src/operators/fuzzy_hash.h: In constructor 'modsecurity::operators::FuzzyHash::FuzzyHash(std::unique_ptr)': ../src/operators/fuzzy_hash.h:52:30: warning: 'modsecurity::operators::FuzzyHash::m_head' will be initialized after [-Wreorder] struct fuzzy_hash_chunk *m_head; ^ ../src/operators/fuzzy_hash.h:51:9: warning: 'int modsecurity::operators::FuzzyHash::m_threshold' [-Wreorder] int m_threshold; ^ ../src/operators/fuzzy_hash.h:41:14: warning: when initialized here [-Wreorder] explicit FuzzyHash(std::unique_ptr param) ^ In file included from seclang-parser.yy:155:0, from ../src/parser/driver.h:33, from parser/driver.cc:16: ../src/utils/geo_lookup.h: In constructor 'modsecurity::Utils::GeoLookup::GeoLookup()': ../src/utils/geo_lookup.h:70:12: warning: 'modsecurity::Utils::GeoLookup::m_gi' will be initialized after [-Wreorder] GeoIP *m_gi; ^ ../src/utils/geo_lookup.h:65:22: warning: 'modsecurity::Utils::GeoLookupVersion modsecurity::Utils::GeoLookup::m_version' [-Wreorder] GeoLookupVersion m_version; ^ ../src/utils/geo_lookup.h:56:5: warning: when initialized here [-Wreorder] GeoLookup() : ^ parser/driver.cc: In member function 'int modsecurity::Parser::Driver::addSecRule(modsecurity::Rule*)': parser/driver.cc:122:40: warning: comparison between signed and unsigned integer expressions [-Wsign-compare] for (int j = 0; j < rules.size(); j++) { ^ In file included from ../headers/modsecurity/modsecurity.h:174:0, from ../src/parser/driver.h:28, from parser/driver.cc:16: ../headers/modsecurity/intervention.h: At global scope: ../headers/modsecurity/intervention.h:39:17: warning: 'void modsecurity::intervention::clean(modsecurity::ModSecurityIntervention_t*)' defined but not used [-Wunused-function] static void clean(ModSecurityIntervention_t *i) { ^ ../headers/modsecurity/intervention.h:59:17: warning: 'void modsecurity::intervention::free(modsecurity::ModSecurityIntervention_t*)' defined but not used [-Wunused-function] static void free(ModSecurityIntervention_t *i) { ^ libtool: compile: g++ -DHAVE_CONFIG_H -I. -std=c++11 -I.. -g -I../others -fPIC -O3 -I../headers -DWITH_GEOIP -I/usr/include/ -DWITH_YAJL -DWITH_LMDB -DPCRE_HAVE_JIT -DWITH_SSDEEP -I/usr/include -I/usr/include/libxml2 -DWITH_LIBXML2 -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -c parser/driver.cc -o parser/libmodsecurity_la-driver.o >/dev/null 2>&1 /bin/sh ../libtool --tag=CXX --mode=compile g++ -DHAVE_CONFIG_H -I. -std=c++11 -I.. -g -I../others -fPIC -O3 -I../headers -DWITH_GEOIP -I/usr/include/ -DWITH_YAJL -DWITH_LMDB -DPCRE_HAVE_JIT -DWITH_SSDEEP -I/usr/include -I/usr/include/libxml2 -DWITH_LIBXML2 -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -c -o audit_log/libmodsecurity_la-audit_log.lo `test -f 'audit_log/audit_log.cc' || echo './'`audit_log/audit_log.cc libtool: compile: g++ -DHAVE_CONFIG_H -I. -std=c++11 -I.. -g -I../others -fPIC -O3 -I../headers -DWITH_GEOIP -I/usr/include/ -DWITH_YAJL -DWITH_LMDB -DPCRE_HAVE_JIT -DWITH_SSDEEP -I/usr/include -I/usr/include/libxml2 -DWITH_LIBXML2 -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -c audit_log/audit_log.cc -fPIC -DPIC -o audit_log/.libs/libmodsecurity_la-audit_log.o In file included from ../headers/modsecurity/anchored_set_variable.h:32:0, from ../headers/modsecurity/transaction.h:43, from ../headers/modsecurity/audit_log.h:25, from audit_log/audit_log.cc:16: ../headers/modsecurity/variable_value.h: In constructor 'modsecurity::VariableValue::VariableValue(const string*, const string*)': ../headers/modsecurity/variable_value.h:112:17: warning: 'modsecurity::VariableValue::m_keyWithCollection' will be initialized after [-Wreorder] std::string m_keyWithCollection; ^ ../headers/modsecurity/variable_value.h:110:17: warning: 'std::string modsecurity::VariableValue::m_collection' [-Wreorder] std::string m_collection; ^ ../headers/modsecurity/variable_value.h:42:5: warning: when initialized here [-Wreorder] VariableValue(const std::string *key, ^ ../headers/modsecurity/variable_value.h: In constructor 'modsecurity::VariableValue::VariableValue(const string*, const string*, const string*)': ../headers/modsecurity/variable_value.h:112:17: warning: 'modsecurity::VariableValue::m_keyWithCollection' will be initialized after [-Wreorder] std::string m_keyWithCollection; ^ ../headers/modsecurity/variable_value.h:110:17: warning: 'std::string modsecurity::VariableValue::m_collection' [-Wreorder] std::string m_collection; ^ ../headers/modsecurity/variable_value.h:50:5: warning: when initialized here [-Wreorder] VariableValue(const std::string *collection, ^ ../headers/modsecurity/variable_value.h: In constructor 'modsecurity::VariableValue::VariableValue(const modsecurity::VariableValue*)': ../headers/modsecurity/variable_value.h:113:17: warning: 'modsecurity::VariableValue::m_value' will be initialized after [-Wreorder] std::string m_value; ^ ../headers/modsecurity/variable_value.h:110:17: warning: 'std::string modsecurity::VariableValue::m_collection' [-Wreorder] std::string m_collection; ^ ../headers/modsecurity/variable_value.h:59:14: warning: when initialized here [-Wreorder] explicit VariableValue(const VariableValue *o) : ^ In file included from ../src/audit_log/writer/parallel.h:25:0, from audit_log/audit_log.cc:26: ../headers/modsecurity/rules.h: In constructor 'modsecurity::Rules::Rules()': ../headers/modsecurity/rules.h:89:13: warning: 'modsecurity::Rules::m_secmarker_skipped' will be initialized after [-Wreorder] uint8_t m_secmarker_skipped; ^ ../headers/modsecurity/rules.h:87:9: warning: 'int modsecurity::Rules::m_referenceCount' [-Wreorder] int m_referenceCount; ^ ../headers/modsecurity/rules.h:47:5: warning: when initialized here [-Wreorder] Rules() ^ ../headers/modsecurity/rules.h: In constructor 'modsecurity::Rules::Rules(modsecurity::debug_log::DebugLog*)': ../headers/modsecurity/rules.h:89:13: warning: 'modsecurity::Rules::m_secmarker_skipped' will be initialized after [-Wreorder] uint8_t m_secmarker_skipped; ^ ../headers/modsecurity/rules.h:87:9: warning: 'int modsecurity::Rules::m_referenceCount' [-Wreorder] int m_referenceCount; ^ ../headers/modsecurity/rules.h:55:14: warning: when initialized here [-Wreorder] explicit Rules(DebugLog *customLog) ^ In file included from audit_log/audit_log.cc:16:0: ../headers/modsecurity/audit_log.h: In constructor 'modsecurity::audit_log::AuditLog::AuditLog()': ../headers/modsecurity/audit_log.h:206:9: warning: 'modsecurity::audit_log::AuditLog::m_directoryPermission' will be initialized after [-Wreorder] int m_directoryPermission; ^ ../headers/modsecurity/audit_log.h:199:9: warning: 'int modsecurity::audit_log::AuditLog::m_parts' [-Wreorder] int m_parts; ^ audit_log/audit_log.cc:53:1: warning: when initialized here [-Wreorder] AuditLog::AuditLog() ^ In file included from audit_log/audit_log.cc:16:0: ../headers/modsecurity/audit_log.h:212:18: warning: 'modsecurity::audit_log::AuditLog::m_type' will be initialized after [-Wreorder] AuditLogType m_type; ^ ../headers/modsecurity/audit_log.h:196:20: warning: 'modsecurity::audit_log::AuditLog::AuditLogFormat modsecurity::audit_log::AuditLog::m_format' [-Wreorder] AuditLogFormat m_format; ^ audit_log/audit_log.cc:53:1: warning: when initialized here [-Wreorder] AuditLog::AuditLog() ^ In file included from ../headers/modsecurity/transaction.h:45:0, from ../headers/modsecurity/audit_log.h:25, from audit_log/audit_log.cc:16: ../headers/modsecurity/intervention.h: At global scope: ../headers/modsecurity/intervention.h:39:17: warning: 'void modsecurity::intervention::clean(modsecurity::ModSecurityIntervention_t*)' defined but not used [-Wunused-function] static void clean(ModSecurityIntervention_t *i) { ^ ../headers/modsecurity/intervention.h:59:17: warning: 'void modsecurity::intervention::free(modsecurity::ModSecurityIntervention_t*)' defined but not used [-Wunused-function] static void free(ModSecurityIntervention_t *i) { ^ libtool: compile: g++ -DHAVE_CONFIG_H -I. -std=c++11 -I.. -g -I../others -fPIC -O3 -I../headers -DWITH_GEOIP -I/usr/include/ -DWITH_YAJL -DWITH_LMDB -DPCRE_HAVE_JIT -DWITH_SSDEEP -I/usr/include -I/usr/include/libxml2 -DWITH_LIBXML2 -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -c audit_log/audit_log.cc -o audit_log/libmodsecurity_la-audit_log.o >/dev/null 2>&1 /bin/sh ../libtool --tag=CXX --mode=compile g++ -DHAVE_CONFIG_H -I. -std=c++11 -I.. -g -I../others -fPIC -O3 -I../headers -DWITH_GEOIP -I/usr/include/ -DWITH_YAJL -DWITH_LMDB -DPCRE_HAVE_JIT -DWITH_SSDEEP -I/usr/include -I/usr/include/libxml2 -DWITH_LIBXML2 -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -c -o audit_log/writer/libmodsecurity_la-writer.lo `test -f 'audit_log/writer/writer.cc' || echo './'`audit_log/writer/writer.cc libtool: compile: g++ -DHAVE_CONFIG_H -I. -std=c++11 -I.. -g -I../others -fPIC -O3 -I../headers -DWITH_GEOIP -I/usr/include/ -DWITH_YAJL -DWITH_LMDB -DPCRE_HAVE_JIT -DWITH_SSDEEP -I/usr/include -I/usr/include/libxml2 -DWITH_LIBXML2 -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -c audit_log/writer/writer.cc -fPIC -DPIC -o audit_log/writer/.libs/libmodsecurity_la-writer.o In file included from ../headers/modsecurity/anchored_set_variable.h:32:0, from ../headers/modsecurity/transaction.h:43, from ../src/audit_log/writer/writer.h:31, from audit_log/writer/writer.cc:16: ../headers/modsecurity/variable_value.h: In constructor 'modsecurity::VariableValue::VariableValue(const string*, const string*)': ../headers/modsecurity/variable_value.h:112:17: warning: 'modsecurity::VariableValue::m_keyWithCollection' will be initialized after [-Wreorder] std::string m_keyWithCollection; ^ ../headers/modsecurity/variable_value.h:110:17: warning: 'std::string modsecurity::VariableValue::m_collection' [-Wreorder] std::string m_collection; ^ ../headers/modsecurity/variable_value.h:42:5: warning: when initialized here [-Wreorder] VariableValue(const std::string *key, ^ ../headers/modsecurity/variable_value.h: In constructor 'modsecurity::VariableValue::VariableValue(const string*, const string*, const string*)': ../headers/modsecurity/variable_value.h:112:17: warning: 'modsecurity::VariableValue::m_keyWithCollection' will be initialized after [-Wreorder] std::string m_keyWithCollection; ^ ../headers/modsecurity/variable_value.h:110:17: warning: 'std::string modsecurity::VariableValue::m_collection' [-Wreorder] std::string m_collection; ^ ../headers/modsecurity/variable_value.h:50:5: warning: when initialized here [-Wreorder] VariableValue(const std::string *collection, ^ ../headers/modsecurity/variable_value.h: In constructor 'modsecurity::VariableValue::VariableValue(const modsecurity::VariableValue*)': ../headers/modsecurity/variable_value.h:113:17: warning: 'modsecurity::VariableValue::m_value' will be initialized after [-Wreorder] std::string m_value; ^ ../headers/modsecurity/variable_value.h:110:17: warning: 'std::string modsecurity::VariableValue::m_collection' [-Wreorder] std::string m_collection; ^ ../headers/modsecurity/variable_value.h:59:14: warning: when initialized here [-Wreorder] explicit VariableValue(const VariableValue *o) : ^ In file included from ../headers/modsecurity/transaction.h:45:0, from ../src/audit_log/writer/writer.h:31, from audit_log/writer/writer.cc:16: ../headers/modsecurity/intervention.h: At global scope: ../headers/modsecurity/intervention.h:39:17: warning: 'void modsecurity::intervention::clean(modsecurity::ModSecurityIntervention_t*)' defined but not used [-Wunused-function] static void clean(ModSecurityIntervention_t *i) { ^ ../headers/modsecurity/intervention.h:59:17: warning: 'void modsecurity::intervention::free(modsecurity::ModSecurityIntervention_t*)' defined but not used [-Wunused-function] static void free(ModSecurityIntervention_t *i) { ^ libtool: compile: g++ -DHAVE_CONFIG_H -I. -std=c++11 -I.. -g -I../others -fPIC -O3 -I../headers -DWITH_GEOIP -I/usr/include/ -DWITH_YAJL -DWITH_LMDB -DPCRE_HAVE_JIT -DWITH_SSDEEP -I/usr/include -I/usr/include/libxml2 -DWITH_LIBXML2 -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -c audit_log/writer/writer.cc -o audit_log/writer/libmodsecurity_la-writer.o >/dev/null 2>&1 /bin/sh ../libtool --tag=CXX --mode=compile g++ -DHAVE_CONFIG_H -I. -std=c++11 -I.. -g -I../others -fPIC -O3 -I../headers -DWITH_GEOIP -I/usr/include/ -DWITH_YAJL -DWITH_LMDB -DPCRE_HAVE_JIT -DWITH_SSDEEP -I/usr/include -I/usr/include/libxml2 -DWITH_LIBXML2 -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -c -o audit_log/writer/libmodsecurity_la-https.lo `test -f 'audit_log/writer/https.cc' || echo './'`audit_log/writer/https.cc libtool: compile: g++ -DHAVE_CONFIG_H -I. -std=c++11 -I.. -g -I../others -fPIC -O3 -I../headers -DWITH_GEOIP -I/usr/include/ -DWITH_YAJL -DWITH_LMDB -DPCRE_HAVE_JIT -DWITH_SSDEEP -I/usr/include -I/usr/include/libxml2 -DWITH_LIBXML2 -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -c audit_log/writer/https.cc -fPIC -DPIC -o audit_log/writer/.libs/libmodsecurity_la-https.o In file included from ../headers/modsecurity/anchored_set_variable.h:32:0, from ../headers/modsecurity/transaction.h:43, from ../src/audit_log/writer/writer.h:31, from ../src/audit_log/writer/https.h:25, from audit_log/writer/https.cc:16: ../headers/modsecurity/variable_value.h: In constructor 'modsecurity::VariableValue::VariableValue(const string*, const string*)': ../headers/modsecurity/variable_value.h:112:17: warning: 'modsecurity::VariableValue::m_keyWithCollection' will be initialized after [-Wreorder] std::string m_keyWithCollection; ^ ../headers/modsecurity/variable_value.h:110:17: warning: 'std::string modsecurity::VariableValue::m_collection' [-Wreorder] std::string m_collection; ^ ../headers/modsecurity/variable_value.h:42:5: warning: when initialized here [-Wreorder] VariableValue(const std::string *key, ^ ../headers/modsecurity/variable_value.h: In constructor 'modsecurity::VariableValue::VariableValue(const string*, const string*, const string*)': ../headers/modsecurity/variable_value.h:112:17: warning: 'modsecurity::VariableValue::m_keyWithCollection' will be initialized after [-Wreorder] std::string m_keyWithCollection; ^ ../headers/modsecurity/variable_value.h:110:17: warning: 'std::string modsecurity::VariableValue::m_collection' [-Wreorder] std::string m_collection; ^ ../headers/modsecurity/variable_value.h:50:5: warning: when initialized here [-Wreorder] VariableValue(const std::string *collection, ^ ../headers/modsecurity/variable_value.h: In constructor 'modsecurity::VariableValue::VariableValue(const modsecurity::VariableValue*)': ../headers/modsecurity/variable_value.h:113:17: warning: 'modsecurity::VariableValue::m_value' will be initialized after [-Wreorder] std::string m_value; ^ ../headers/modsecurity/variable_value.h:110:17: warning: 'std::string modsecurity::VariableValue::m_collection' [-Wreorder] std::string m_collection; ^ ../headers/modsecurity/variable_value.h:59:14: warning: when initialized here [-Wreorder] explicit VariableValue(const VariableValue *o) : ^ In file included from audit_log/writer/https.cc:30:0: ../headers/modsecurity/rules.h: In constructor 'modsecurity::Rules::Rules()': ../headers/modsecurity/rules.h:89:13: warning: 'modsecurity::Rules::m_secmarker_skipped' will be initialized after [-Wreorder] uint8_t m_secmarker_skipped; ^ ../headers/modsecurity/rules.h:87:9: warning: 'int modsecurity::Rules::m_referenceCount' [-Wreorder] int m_referenceCount; ^ ../headers/modsecurity/rules.h:47:5: warning: when initialized here [-Wreorder] Rules() ^ ../headers/modsecurity/rules.h: In constructor 'modsecurity::Rules::Rules(modsecurity::debug_log::DebugLog*)': ../headers/modsecurity/rules.h:89:13: warning: 'modsecurity::Rules::m_secmarker_skipped' will be initialized after [-Wreorder] uint8_t m_secmarker_skipped; ^ ../headers/modsecurity/rules.h:87:9: warning: 'int modsecurity::Rules::m_referenceCount' [-Wreorder] int m_referenceCount; ^ ../headers/modsecurity/rules.h:55:14: warning: when initialized here [-Wreorder] explicit Rules(DebugLog *customLog) ^ In file included from ../headers/modsecurity/transaction.h:45:0, from ../src/audit_log/writer/writer.h:31, from ../src/audit_log/writer/https.h:25, from audit_log/writer/https.cc:16: ../headers/modsecurity/intervention.h: At global scope: ../headers/modsecurity/intervention.h:39:17: warning: 'void modsecurity::intervention::clean(modsecurity::ModSecurityIntervention_t*)' defined but not used [-Wunused-function] static void clean(ModSecurityIntervention_t *i) { ^ ../headers/modsecurity/intervention.h:59:17: warning: 'void modsecurity::intervention::free(modsecurity::ModSecurityIntervention_t*)' defined but not used [-Wunused-function] static void free(ModSecurityIntervention_t *i) { ^ libtool: compile: g++ -DHAVE_CONFIG_H -I. -std=c++11 -I.. -g -I../others -fPIC -O3 -I../headers -DWITH_GEOIP -I/usr/include/ -DWITH_YAJL -DWITH_LMDB -DPCRE_HAVE_JIT -DWITH_SSDEEP -I/usr/include -I/usr/include/libxml2 -DWITH_LIBXML2 -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -c audit_log/writer/https.cc -o audit_log/writer/libmodsecurity_la-https.o >/dev/null 2>&1 /bin/sh ../libtool --tag=CXX --mode=compile g++ -DHAVE_CONFIG_H -I. -std=c++11 -I.. -g -I../others -fPIC -O3 -I../headers -DWITH_GEOIP -I/usr/include/ -DWITH_YAJL -DWITH_LMDB -DPCRE_HAVE_JIT -DWITH_SSDEEP -I/usr/include -I/usr/include/libxml2 -DWITH_LIBXML2 -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -c -o audit_log/writer/libmodsecurity_la-serial.lo `test -f 'audit_log/writer/serial.cc' || echo './'`audit_log/writer/serial.cc libtool: compile: g++ -DHAVE_CONFIG_H -I. -std=c++11 -I.. -g -I../others -fPIC -O3 -I../headers -DWITH_GEOIP -I/usr/include/ -DWITH_YAJL -DWITH_LMDB -DPCRE_HAVE_JIT -DWITH_SSDEEP -I/usr/include -I/usr/include/libxml2 -DWITH_LIBXML2 -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -c audit_log/writer/serial.cc -fPIC -DPIC -o audit_log/writer/.libs/libmodsecurity_la-serial.o In file included from ../headers/modsecurity/anchored_set_variable.h:32:0, from ../headers/modsecurity/transaction.h:43, from ../src/audit_log/writer/writer.h:31, from ../src/audit_log/writer/serial.h:25, from audit_log/writer/serial.cc:16: ../headers/modsecurity/variable_value.h: In constructor 'modsecurity::VariableValue::VariableValue(const string*, const string*)': ../headers/modsecurity/variable_value.h:112:17: warning: 'modsecurity::VariableValue::m_keyWithCollection' will be initialized after [-Wreorder] std::string m_keyWithCollection; ^ ../headers/modsecurity/variable_value.h:110:17: warning: 'std::string modsecurity::VariableValue::m_collection' [-Wreorder] std::string m_collection; ^ ../headers/modsecurity/variable_value.h:42:5: warning: when initialized here [-Wreorder] VariableValue(const std::string *key, ^ ../headers/modsecurity/variable_value.h: In constructor 'modsecurity::VariableValue::VariableValue(const string*, const string*, const string*)': ../headers/modsecurity/variable_value.h:112:17: warning: 'modsecurity::VariableValue::m_keyWithCollection' will be initialized after [-Wreorder] std::string m_keyWithCollection; ^ ../headers/modsecurity/variable_value.h:110:17: warning: 'std::string modsecurity::VariableValue::m_collection' [-Wreorder] std::string m_collection; ^ ../headers/modsecurity/variable_value.h:50:5: warning: when initialized here [-Wreorder] VariableValue(const std::string *collection, ^ ../headers/modsecurity/variable_value.h: In constructor 'modsecurity::VariableValue::VariableValue(const modsecurity::VariableValue*)': ../headers/modsecurity/variable_value.h:113:17: warning: 'modsecurity::VariableValue::m_value' will be initialized after [-Wreorder] std::string m_value; ^ ../headers/modsecurity/variable_value.h:110:17: warning: 'std::string modsecurity::VariableValue::m_collection' [-Wreorder] std::string m_collection; ^ ../headers/modsecurity/variable_value.h:59:14: warning: when initialized here [-Wreorder] explicit VariableValue(const VariableValue *o) : ^ In file included from ../src/audit_log/writer/serial.h:29:0, from audit_log/writer/serial.cc:16: ../headers/modsecurity/rules.h: In constructor 'modsecurity::Rules::Rules()': ../headers/modsecurity/rules.h:89:13: warning: 'modsecurity::Rules::m_secmarker_skipped' will be initialized after [-Wreorder] uint8_t m_secmarker_skipped; ^ ../headers/modsecurity/rules.h:87:9: warning: 'int modsecurity::Rules::m_referenceCount' [-Wreorder] int m_referenceCount; ^ ../headers/modsecurity/rules.h:47:5: warning: when initialized here [-Wreorder] Rules() ^ ../headers/modsecurity/rules.h: In constructor 'modsecurity::Rules::Rules(modsecurity::debug_log::DebugLog*)': ../headers/modsecurity/rules.h:89:13: warning: 'modsecurity::Rules::m_secmarker_skipped' will be initialized after [-Wreorder] uint8_t m_secmarker_skipped; ^ ../headers/modsecurity/rules.h:87:9: warning: 'int modsecurity::Rules::m_referenceCount' [-Wreorder] int m_referenceCount; ^ ../headers/modsecurity/rules.h:55:14: warning: when initialized here [-Wreorder] explicit Rules(DebugLog *customLog) ^ In file included from ../headers/modsecurity/transaction.h:45:0, from ../src/audit_log/writer/writer.h:31, from ../src/audit_log/writer/serial.h:25, from audit_log/writer/serial.cc:16: ../headers/modsecurity/intervention.h: At global scope: ../headers/modsecurity/intervention.h:39:17: warning: 'void modsecurity::intervention::clean(modsecurity::ModSecurityIntervention_t*)' defined but not used [-Wunused-function] static void clean(ModSecurityIntervention_t *i) { ^ ../headers/modsecurity/intervention.h:59:17: warning: 'void modsecurity::intervention::free(modsecurity::ModSecurityIntervention_t*)' defined but not used [-Wunused-function] static void free(ModSecurityIntervention_t *i) { ^ libtool: compile: g++ -DHAVE_CONFIG_H -I. -std=c++11 -I.. -g -I../others -fPIC -O3 -I../headers -DWITH_GEOIP -I/usr/include/ -DWITH_YAJL -DWITH_LMDB -DPCRE_HAVE_JIT -DWITH_SSDEEP -I/usr/include -I/usr/include/libxml2 -DWITH_LIBXML2 -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -c audit_log/writer/serial.cc -o audit_log/writer/libmodsecurity_la-serial.o >/dev/null 2>&1 /bin/sh ../libtool --tag=CXX --mode=compile g++ -DHAVE_CONFIG_H -I. -std=c++11 -I.. -g -I../others -fPIC -O3 -I../headers -DWITH_GEOIP -I/usr/include/ -DWITH_YAJL -DWITH_LMDB -DPCRE_HAVE_JIT -DWITH_SSDEEP -I/usr/include -I/usr/include/libxml2 -DWITH_LIBXML2 -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -c -o audit_log/writer/libmodsecurity_la-parallel.lo `test -f 'audit_log/writer/parallel.cc' || echo './'`audit_log/writer/parallel.cc libtool: compile: g++ -DHAVE_CONFIG_H -I. -std=c++11 -I.. -g -I../others -fPIC -O3 -I../headers -DWITH_GEOIP -I/usr/include/ -DWITH_YAJL -DWITH_LMDB -DPCRE_HAVE_JIT -DWITH_SSDEEP -I/usr/include -I/usr/include/libxml2 -DWITH_LIBXML2 -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -c audit_log/writer/parallel.cc -fPIC -DPIC -o audit_log/writer/.libs/libmodsecurity_la-parallel.o In file included from ../headers/modsecurity/anchored_set_variable.h:32:0, from ../headers/modsecurity/transaction.h:43, from ../src/audit_log/writer/writer.h:31, from ../src/audit_log/writer/parallel.h:21, from audit_log/writer/parallel.cc:16: ../headers/modsecurity/variable_value.h: In constructor 'modsecurity::VariableValue::VariableValue(const string*, const string*)': ../headers/modsecurity/variable_value.h:112:17: warning: 'modsecurity::VariableValue::m_keyWithCollection' will be initialized after [-Wreorder] std::string m_keyWithCollection; ^ ../headers/modsecurity/variable_value.h:110:17: warning: 'std::string modsecurity::VariableValue::m_collection' [-Wreorder] std::string m_collection; ^ ../headers/modsecurity/variable_value.h:42:5: warning: when initialized here [-Wreorder] VariableValue(const std::string *key, ^ ../headers/modsecurity/variable_value.h: In constructor 'modsecurity::VariableValue::VariableValue(const string*, const string*, const string*)': ../headers/modsecurity/variable_value.h:112:17: warning: 'modsecurity::VariableValue::m_keyWithCollection' will be initialized after [-Wreorder] std::string m_keyWithCollection; ^ ../headers/modsecurity/variable_value.h:110:17: warning: 'std::string modsecurity::VariableValue::m_collection' [-Wreorder] std::string m_collection; ^ ../headers/modsecurity/variable_value.h:50:5: warning: when initialized here [-Wreorder] VariableValue(const std::string *collection, ^ ../headers/modsecurity/variable_value.h: In constructor 'modsecurity::VariableValue::VariableValue(const modsecurity::VariableValue*)': ../headers/modsecurity/variable_value.h:113:17: warning: 'modsecurity::VariableValue::m_value' will be initialized after [-Wreorder] std::string m_value; ^ ../headers/modsecurity/variable_value.h:110:17: warning: 'std::string modsecurity::VariableValue::m_collection' [-Wreorder] std::string m_collection; ^ ../headers/modsecurity/variable_value.h:59:14: warning: when initialized here [-Wreorder] explicit VariableValue(const VariableValue *o) : ^ In file included from ../src/audit_log/writer/parallel.h:25:0, from audit_log/writer/parallel.cc:16: ../headers/modsecurity/rules.h: In constructor 'modsecurity::Rules::Rules()': ../headers/modsecurity/rules.h:89:13: warning: 'modsecurity::Rules::m_secmarker_skipped' will be initialized after [-Wreorder] uint8_t m_secmarker_skipped; ^ ../headers/modsecurity/rules.h:87:9: warning: 'int modsecurity::Rules::m_referenceCount' [-Wreorder] int m_referenceCount; ^ ../headers/modsecurity/rules.h:47:5: warning: when initialized here [-Wreorder] Rules() ^ ../headers/modsecurity/rules.h: In constructor 'modsecurity::Rules::Rules(modsecurity::debug_log::DebugLog*)': ../headers/modsecurity/rules.h:89:13: warning: 'modsecurity::Rules::m_secmarker_skipped' will be initialized after [-Wreorder] uint8_t m_secmarker_skipped; ^ ../headers/modsecurity/rules.h:87:9: warning: 'int modsecurity::Rules::m_referenceCount' [-Wreorder] int m_referenceCount; ^ ../headers/modsecurity/rules.h:55:14: warning: when initialized here [-Wreorder] explicit Rules(DebugLog *customLog) ^ In file included from ../headers/modsecurity/transaction.h:45:0, from ../src/audit_log/writer/writer.h:31, from ../src/audit_log/writer/parallel.h:21, from audit_log/writer/parallel.cc:16: ../headers/modsecurity/intervention.h: At global scope: ../headers/modsecurity/intervention.h:39:17: warning: 'void modsecurity::intervention::clean(modsecurity::ModSecurityIntervention_t*)' defined but not used [-Wunused-function] static void clean(ModSecurityIntervention_t *i) { ^ ../headers/modsecurity/intervention.h:59:17: warning: 'void modsecurity::intervention::free(modsecurity::ModSecurityIntervention_t*)' defined but not used [-Wunused-function] static void free(ModSecurityIntervention_t *i) { ^ libtool: compile: g++ -DHAVE_CONFIG_H -I. -std=c++11 -I.. -g -I../others -fPIC -O3 -I../headers -DWITH_GEOIP -I/usr/include/ -DWITH_YAJL -DWITH_LMDB -DPCRE_HAVE_JIT -DWITH_SSDEEP -I/usr/include -I/usr/include/libxml2 -DWITH_LIBXML2 -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -c audit_log/writer/parallel.cc -o audit_log/writer/libmodsecurity_la-parallel.o >/dev/null 2>&1 /bin/sh ../libtool --tag=CXX --mode=compile g++ -DHAVE_CONFIG_H -I. -std=c++11 -I.. -g -I../others -fPIC -O3 -I../headers -DWITH_GEOIP -I/usr/include/ -DWITH_YAJL -DWITH_LMDB -DPCRE_HAVE_JIT -DWITH_SSDEEP -I/usr/include -I/usr/include/libxml2 -DWITH_LIBXML2 -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -c -o debug_log/libmodsecurity_la-debug_log.lo `test -f 'debug_log/debug_log.cc' || echo './'`debug_log/debug_log.cc libtool: compile: g++ -DHAVE_CONFIG_H -I. -std=c++11 -I.. -g -I../others -fPIC -O3 -I../headers -DWITH_GEOIP -I/usr/include/ -DWITH_YAJL -DWITH_LMDB -DPCRE_HAVE_JIT -DWITH_SSDEEP -I/usr/include -I/usr/include/libxml2 -DWITH_LIBXML2 -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -c debug_log/debug_log.cc -fPIC -DPIC -o debug_log/.libs/libmodsecurity_la-debug_log.o libtool: compile: g++ -DHAVE_CONFIG_H -I. -std=c++11 -I.. -g -I../others -fPIC -O3 -I../headers -DWITH_GEOIP -I/usr/include/ -DWITH_YAJL -DWITH_LMDB -DPCRE_HAVE_JIT -DWITH_SSDEEP -I/usr/include -I/usr/include/libxml2 -DWITH_LIBXML2 -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -c debug_log/debug_log.cc -o debug_log/libmodsecurity_la-debug_log.o >/dev/null 2>&1 /bin/sh ../libtool --tag=CXX --mode=compile g++ -DHAVE_CONFIG_H -I. -std=c++11 -I.. -g -I../others -fPIC -O3 -I../headers -DWITH_GEOIP -I/usr/include/ -DWITH_YAJL -DWITH_LMDB -DPCRE_HAVE_JIT -DWITH_SSDEEP -I/usr/include -I/usr/include/libxml2 -DWITH_LIBXML2 -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -c -o debug_log/libmodsecurity_la-debug_log_writer.lo `test -f 'debug_log/debug_log_writer.cc' || echo './'`debug_log/debug_log_writer.cc libtool: compile: g++ -DHAVE_CONFIG_H -I. -std=c++11 -I.. -g -I../others -fPIC -O3 -I../headers -DWITH_GEOIP -I/usr/include/ -DWITH_YAJL -DWITH_LMDB -DPCRE_HAVE_JIT -DWITH_SSDEEP -I/usr/include -I/usr/include/libxml2 -DWITH_LIBXML2 -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -c debug_log/debug_log_writer.cc -fPIC -DPIC -o debug_log/.libs/libmodsecurity_la-debug_log_writer.o In file included from ../headers/modsecurity/anchored_set_variable.h:32:0, from ../headers/modsecurity/transaction.h:43, from ../src/utils/shared_files.h:38, from debug_log/debug_log_writer.cc:30: ../headers/modsecurity/variable_value.h: In constructor 'modsecurity::VariableValue::VariableValue(const string*, const string*)': ../headers/modsecurity/variable_value.h:112:17: warning: 'modsecurity::VariableValue::m_keyWithCollection' will be initialized after [-Wreorder] std::string m_keyWithCollection; ^ ../headers/modsecurity/variable_value.h:110:17: warning: 'std::string modsecurity::VariableValue::m_collection' [-Wreorder] std::string m_collection; ^ ../headers/modsecurity/variable_value.h:42:5: warning: when initialized here [-Wreorder] VariableValue(const std::string *key, ^ ../headers/modsecurity/variable_value.h: In constructor 'modsecurity::VariableValue::VariableValue(const string*, const string*, const string*)': ../headers/modsecurity/variable_value.h:112:17: warning: 'modsecurity::VariableValue::m_keyWithCollection' will be initialized after [-Wreorder] std::string m_keyWithCollection; ^ ../headers/modsecurity/variable_value.h:110:17: warning: 'std::string modsecurity::VariableValue::m_collection' [-Wreorder] std::string m_collection; ^ ../headers/modsecurity/variable_value.h:50:5: warning: when initialized here [-Wreorder] VariableValue(const std::string *collection, ^ ../headers/modsecurity/variable_value.h: In constructor 'modsecurity::VariableValue::VariableValue(const modsecurity::VariableValue*)': ../headers/modsecurity/variable_value.h:113:17: warning: 'modsecurity::VariableValue::m_value' will be initialized after [-Wreorder] std::string m_value; ^ ../headers/modsecurity/variable_value.h:110:17: warning: 'std::string modsecurity::VariableValue::m_collection' [-Wreorder] std::string m_collection; ^ ../headers/modsecurity/variable_value.h:59:14: warning: when initialized here [-Wreorder] explicit VariableValue(const VariableValue *o) : ^ In file included from ../headers/modsecurity/transaction.h:45:0, from ../src/utils/shared_files.h:38, from debug_log/debug_log_writer.cc:30: ../headers/modsecurity/intervention.h: At global scope: ../headers/modsecurity/intervention.h:39:17: warning: 'void modsecurity::intervention::clean(modsecurity::ModSecurityIntervention_t*)' defined but not used [-Wunused-function] static void clean(ModSecurityIntervention_t *i) { ^ ../headers/modsecurity/intervention.h:59:17: warning: 'void modsecurity::intervention::free(modsecurity::ModSecurityIntervention_t*)' defined but not used [-Wunused-function] static void free(ModSecurityIntervention_t *i) { ^ libtool: compile: g++ -DHAVE_CONFIG_H -I. -std=c++11 -I.. -g -I../others -fPIC -O3 -I../headers -DWITH_GEOIP -I/usr/include/ -DWITH_YAJL -DWITH_LMDB -DPCRE_HAVE_JIT -DWITH_SSDEEP -I/usr/include -I/usr/include/libxml2 -DWITH_LIBXML2 -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -c debug_log/debug_log_writer.cc -o debug_log/libmodsecurity_la-debug_log_writer.o >/dev/null 2>&1 /bin/sh ../libtool --tag=CXX --mode=compile g++ -DHAVE_CONFIG_H -I. -std=c++11 -I.. -g -I../others -fPIC -O3 -I../headers -DWITH_GEOIP -I/usr/include/ -DWITH_YAJL -DWITH_LMDB -DPCRE_HAVE_JIT -DWITH_SSDEEP -I/usr/include -I/usr/include/libxml2 -DWITH_LIBXML2 -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -c -o request_body_processor/libmodsecurity_la-multipart.lo `test -f 'request_body_processor/multipart.cc' || echo './'`request_body_processor/multipart.cc libtool: compile: g++ -DHAVE_CONFIG_H -I. -std=c++11 -I.. -g -I../others -fPIC -O3 -I../headers -DWITH_GEOIP -I/usr/include/ -DWITH_YAJL -DWITH_LMDB -DPCRE_HAVE_JIT -DWITH_SSDEEP -I/usr/include -I/usr/include/libxml2 -DWITH_LIBXML2 -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -c request_body_processor/multipart.cc -fPIC -DPIC -o request_body_processor/.libs/libmodsecurity_la-multipart.o /bin/sh ../libtool --tag=CXX --mode=compile g++ -DHAVE_CONFIG_H -I. -std=c++11 -I.. -g -I../others -fPIC -O3 -I../headers -DWITH_GEOIP -I/usr/include/ -DWITH_YAJL -DWITH_LMDB -DPCRE_HAVE_JIT -DWITH_SSDEEP -I/usr/include -I/usr/include/libxml2 -DWITH_LIBXML2 -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -c -o request_body_processor/libmodsecurity_la-xml.lo `test -f 'request_body_processor/xml.cc' || echo './'`request_body_processor/xml.cc libtool: compile: g++ -DHAVE_CONFIG_H -I. -std=c++11 -I.. -g -I../others -fPIC -O3 -I../headers -DWITH_GEOIP -I/usr/include/ -DWITH_YAJL -DWITH_LMDB -DPCRE_HAVE_JIT -DWITH_SSDEEP -I/usr/include -I/usr/include/libxml2 -DWITH_LIBXML2 -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -c request_body_processor/xml.cc -fPIC -DPIC -o request_body_processor/.libs/libmodsecurity_la-xml.o In file included from ../headers/modsecurity/anchored_set_variable.h:32:0, from ../headers/modsecurity/transaction.h:43, from ../src/request_body_processor/multipart.h:25, from request_body_processor/multipart.cc:16: ../headers/modsecurity/variable_value.h: In constructor 'modsecurity::VariableValue::VariableValue(const string*, const string*)': ../headers/modsecurity/variable_value.h:112:17: warning: 'modsecurity::VariableValue::m_keyWithCollection' will be initialized after [-Wreorder] std::string m_keyWithCollection; ^ ../headers/modsecurity/variable_value.h:110:17: warning: 'std::string modsecurity::VariableValue::m_collection' [-Wreorder] std::string m_collection; ^ ../headers/modsecurity/variable_value.h:42:5: warning: when initialized here [-Wreorder] VariableValue(const std::string *key, ^ ../headers/modsecurity/variable_value.h: In constructor 'modsecurity::VariableValue::VariableValue(const string*, const string*, const string*)': ../headers/modsecurity/variable_value.h:112:17: warning: 'modsecurity::VariableValue::m_keyWithCollection' will be initialized after [-Wreorder] std::string m_keyWithCollection; ^ ../headers/modsecurity/variable_value.h:110:17: warning: 'std::string modsecurity::VariableValue::m_collection' [-Wreorder] std::string m_collection; ^ ../headers/modsecurity/variable_value.h:50:5: warning: when initialized here [-Wreorder] VariableValue(const std::string *collection, ^ ../headers/modsecurity/variable_value.h: In constructor 'modsecurity::VariableValue::VariableValue(const modsecurity::VariableValue*)': ../headers/modsecurity/variable_value.h:113:17: warning: 'modsecurity::VariableValue::m_value' will be initialized after [-Wreorder] std::string m_value; ^ ../headers/modsecurity/variable_value.h:110:17: warning: 'std::string modsecurity::VariableValue::m_collection' [-Wreorder] std::string m_collection; ^ ../headers/modsecurity/variable_value.h:59:14: warning: when initialized here [-Wreorder] explicit VariableValue(const VariableValue *o) : ^ In file included from request_body_processor/multipart.cc:16:0: ../src/request_body_processor/multipart.h: In constructor 'modsecurity::RequestBodyProcessor::MultipartPart::MultipartPart()': ../src/request_body_processor/multipart.h:105:18: warning: 'modsecurity::RequestBodyProcessor::MultipartPart::m_offset' will be initialized after [-Wreorder] unsigned int m_offset; ^ ../src/request_body_processor/multipart.h:99:12: warning: 'size_t modsecurity::RequestBodyProcessor::MultipartPart::m_filenameOffset' [-Wreorder] size_t m_filenameOffset; ^ ../src/request_body_processor/multipart.h:59:5: warning: when initialized here [-Wreorder] MultipartPart() ^ ../src/request_body_processor/multipart.h:99:12: warning: 'modsecurity::RequestBodyProcessor::MultipartPart::m_filenameOffset' will be initialized after [-Wreorder] size_t m_filenameOffset; ^ ../src/request_body_processor/multipart.h:81:12: warning: 'size_t modsecurity::RequestBodyProcessor::MultipartPart::m_nameOffset' [-Wreorder] size_t m_nameOffset; ^ ../src/request_body_processor/multipart.h:59:5: warning: when initialized here [-Wreorder] MultipartPart() ^ In file included from ../headers/modsecurity/anchored_set_variable.h:32:0, from ../headers/modsecurity/transaction.h:43, from ../src/request_body_processor/xml.h:24, from request_body_processor/xml.cc:16: ../headers/modsecurity/variable_value.h: In constructor 'modsecurity::VariableValue::VariableValue(const string*, const string*)': ../headers/modsecurity/variable_value.h:112:17: warning: 'modsecurity::VariableValue::m_keyWithCollection' will be initialized after [-Wreorder] std::string m_keyWithCollection; ^ ../headers/modsecurity/variable_value.h:110:17: warning: 'std::string modsecurity::VariableValue::m_collection' [-Wreorder] std::string m_collection; ^ ../headers/modsecurity/variable_value.h:42:5: warning: when initialized here [-Wreorder] VariableValue(const std::string *key, ^ ../headers/modsecurity/variable_value.h: In constructor 'modsecurity::VariableValue::VariableValue(const string*, const string*, const string*)': ../headers/modsecurity/variable_value.h:112:17: warning: 'modsecurity::VariableValue::m_keyWithCollection' will be initialized after [-Wreorder] std::string m_keyWithCollection; ^ ../headers/modsecurity/variable_value.h:110:17: warning: 'std::string modsecurity::VariableValue::m_collection' [-Wreorder] std::string m_collection; ^ ../headers/modsecurity/variable_value.h:50:5: warning: when initialized here [-Wreorder] VariableValue(const std::string *collection, ^ ../headers/modsecurity/variable_value.h: In constructor 'modsecurity::VariableValue::VariableValue(const modsecurity::VariableValue*)': ../headers/modsecurity/variable_value.h:113:17: warning: 'modsecurity::VariableValue::m_value' will be initialized after [-Wreorder] std::string m_value; ^ ../headers/modsecurity/variable_value.h:110:17: warning: 'std::string modsecurity::VariableValue::m_collection' [-Wreorder] std::string m_collection; ^ ../headers/modsecurity/variable_value.h:59:14: warning: when initialized here [-Wreorder] explicit VariableValue(const VariableValue *o) : ^ In file included from request_body_processor/multipart.cc:31:0: ../headers/modsecurity/rules.h: In constructor 'modsecurity::Rules::Rules()': ../headers/modsecurity/rules.h:89:13: warning: 'modsecurity::Rules::m_secmarker_skipped' will be initialized after [-Wreorder] uint8_t m_secmarker_skipped; ^ ../headers/modsecurity/rules.h:87:9: warning: 'int modsecurity::Rules::m_referenceCount' [-Wreorder] int m_referenceCount; ^ ../headers/modsecurity/rules.h:47:5: warning: when initialized here [-Wreorder] Rules() ^ ../headers/modsecurity/rules.h: In constructor 'modsecurity::Rules::Rules(modsecurity::debug_log::DebugLog*)': ../headers/modsecurity/rules.h:89:13: warning: 'modsecurity::Rules::m_secmarker_skipped' will be initialized after [-Wreorder] uint8_t m_secmarker_skipped; ^ ../headers/modsecurity/rules.h:87:9: warning: 'int modsecurity::Rules::m_referenceCount' [-Wreorder] int m_referenceCount; ^ ../headers/modsecurity/rules.h:55:14: warning: when initialized here [-Wreorder] explicit Rules(DebugLog *customLog) ^ In file included from ../src/request_body_processor/xml.h:25:0, from request_body_processor/xml.cc:16: ../headers/modsecurity/rules.h: In constructor 'modsecurity::Rules::Rules()': ../headers/modsecurity/rules.h:89:13: warning: 'modsecurity::Rules::m_secmarker_skipped' will be initialized after [-Wreorder] uint8_t m_secmarker_skipped; ^ ../headers/modsecurity/rules.h:87:9: warning: 'int modsecurity::Rules::m_referenceCount' [-Wreorder] int m_referenceCount; ^ ../headers/modsecurity/rules.h:47:5: warning: when initialized here [-Wreorder] Rules() ^ ../headers/modsecurity/rules.h: In constructor 'modsecurity::Rules::Rules(modsecurity::debug_log::DebugLog*)': ../headers/modsecurity/rules.h:89:13: warning: 'modsecurity::Rules::m_secmarker_skipped' will be initialized after [-Wreorder] uint8_t m_secmarker_skipped; ^ ../headers/modsecurity/rules.h:87:9: warning: 'int modsecurity::Rules::m_referenceCount' [-Wreorder] int m_referenceCount; ^ ../headers/modsecurity/rules.h:55:14: warning: when initialized here [-Wreorder] explicit Rules(DebugLog *customLog) ^ request_body_processor/xml.cc: In member function 'bool modsecurity::RequestBodyProcessor::XML::init()': request_body_processor/xml.cc:49:44: warning: variable 'entity' set but not used [-Wunused-but-set-variable] xmlParserInputBufferCreateFilenameFunc entity; ^ In file included from ../headers/modsecurity/transaction.h:45:0, from ../src/request_body_processor/xml.h:24, from request_body_processor/xml.cc:16: ../headers/modsecurity/intervention.h: At global scope: ../headers/modsecurity/intervention.h:39:17: warning: 'void modsecurity::intervention::clean(modsecurity::ModSecurityIntervention_t*)' defined but not used [-Wunused-function] static void clean(ModSecurityIntervention_t *i) { ^ ../headers/modsecurity/intervention.h:59:17: warning: 'void modsecurity::intervention::free(modsecurity::ModSecurityIntervention_t*)' defined but not used [-Wunused-function] static void free(ModSecurityIntervention_t *i) { ^ libtool: compile: g++ -DHAVE_CONFIG_H -I. -std=c++11 -I.. -g -I../others -fPIC -O3 -I../headers -DWITH_GEOIP -I/usr/include/ -DWITH_YAJL -DWITH_LMDB -DPCRE_HAVE_JIT -DWITH_SSDEEP -I/usr/include -I/usr/include/libxml2 -DWITH_LIBXML2 -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -c request_body_processor/xml.cc -o request_body_processor/libmodsecurity_la-xml.o >/dev/null 2>&1 /bin/sh ../libtool --tag=CXX --mode=compile g++ -DHAVE_CONFIG_H -I. -std=c++11 -I.. -g -I../others -fPIC -O3 -I../headers -DWITH_GEOIP -I/usr/include/ -DWITH_YAJL -DWITH_LMDB -DPCRE_HAVE_JIT -DWITH_SSDEEP -I/usr/include -I/usr/include/libxml2 -DWITH_LIBXML2 -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -c -o request_body_processor/libmodsecurity_la-json.lo `test -f 'request_body_processor/json.cc' || echo './'`request_body_processor/json.cc libtool: compile: g++ -DHAVE_CONFIG_H -I. -std=c++11 -I.. -g -I../others -fPIC -O3 -I../headers -DWITH_GEOIP -I/usr/include/ -DWITH_YAJL -DWITH_LMDB -DPCRE_HAVE_JIT -DWITH_SSDEEP -I/usr/include -I/usr/include/libxml2 -DWITH_LIBXML2 -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -c request_body_processor/json.cc -fPIC -DPIC -o request_body_processor/.libs/libmodsecurity_la-json.o In file included from ../headers/modsecurity/anchored_set_variable.h:32:0, from ../headers/modsecurity/transaction.h:43, from ../src/request_body_processor/json.h:28, from request_body_processor/json.cc:19: ../headers/modsecurity/variable_value.h: In constructor 'modsecurity::VariableValue::VariableValue(const string*, const string*)': ../headers/modsecurity/variable_value.h:112:17: warning: 'modsecurity::VariableValue::m_keyWithCollection' will be initialized after [-Wreorder] std::string m_keyWithCollection; ^ ../headers/modsecurity/variable_value.h:110:17: warning: 'std::string modsecurity::VariableValue::m_collection' [-Wreorder] std::string m_collection; ^ ../headers/modsecurity/variable_value.h:42:5: warning: when initialized here [-Wreorder] VariableValue(const std::string *key, ^ ../headers/modsecurity/variable_value.h: In constructor 'modsecurity::VariableValue::VariableValue(const string*, const string*, const string*)': ../headers/modsecurity/variable_value.h:112:17: warning: 'modsecurity::VariableValue::m_keyWithCollection' will be initialized after [-Wreorder] std::string m_keyWithCollection; ^ ../headers/modsecurity/variable_value.h:110:17: warning: 'std::string modsecurity::VariableValue::m_collection' [-Wreorder] std::string m_collection; ^ ../headers/modsecurity/variable_value.h:50:5: warning: when initialized here [-Wreorder] VariableValue(const std::string *collection, ^ ../headers/modsecurity/variable_value.h: In constructor 'modsecurity::VariableValue::VariableValue(const modsecurity::VariableValue*)': ../headers/modsecurity/variable_value.h:113:17: warning: 'modsecurity::VariableValue::m_value' will be initialized after [-Wreorder] std::string m_value; ^ ../headers/modsecurity/variable_value.h:110:17: warning: 'std::string modsecurity::VariableValue::m_collection' [-Wreorder] std::string m_collection; ^ ../headers/modsecurity/variable_value.h:59:14: warning: when initialized here [-Wreorder] explicit VariableValue(const VariableValue *o) : ^ In file included from ../headers/modsecurity/transaction.h:45:0, from ../src/request_body_processor/multipart.h:25, from request_body_processor/multipart.cc:16: ../headers/modsecurity/intervention.h: At global scope: ../headers/modsecurity/intervention.h:39:17: warning: 'void modsecurity::intervention::clean(modsecurity::ModSecurityIntervention_t*)' defined but not used [-Wunused-function] static void clean(ModSecurityIntervention_t *i) { ^ ../headers/modsecurity/intervention.h:59:17: warning: 'void modsecurity::intervention::free(modsecurity::ModSecurityIntervention_t*)' defined but not used [-Wunused-function] static void free(ModSecurityIntervention_t *i) { ^ In file included from ../src/request_body_processor/json.h:29:0, from request_body_processor/json.cc:19: ../headers/modsecurity/rules.h: In constructor 'modsecurity::Rules::Rules()': ../headers/modsecurity/rules.h:89:13: warning: 'modsecurity::Rules::m_secmarker_skipped' will be initialized after [-Wreorder] uint8_t m_secmarker_skipped; ^ ../headers/modsecurity/rules.h:87:9: warning: 'int modsecurity::Rules::m_referenceCount' [-Wreorder] int m_referenceCount; ^ ../headers/modsecurity/rules.h:47:5: warning: when initialized here [-Wreorder] Rules() ^ ../headers/modsecurity/rules.h: In constructor 'modsecurity::Rules::Rules(modsecurity::debug_log::DebugLog*)': ../headers/modsecurity/rules.h:89:13: warning: 'modsecurity::Rules::m_secmarker_skipped' will be initialized after [-Wreorder] uint8_t m_secmarker_skipped; ^ ../headers/modsecurity/rules.h:87:9: warning: 'int modsecurity::Rules::m_referenceCount' [-Wreorder] int m_referenceCount; ^ ../headers/modsecurity/rules.h:55:14: warning: when initialized here [-Wreorder] explicit Rules(DebugLog *customLog) ^ libtool: compile: g++ -DHAVE_CONFIG_H -I. -std=c++11 -I.. -g -I../others -fPIC -O3 -I../headers -DWITH_GEOIP -I/usr/include/ -DWITH_YAJL -DWITH_LMDB -DPCRE_HAVE_JIT -DWITH_SSDEEP -I/usr/include -I/usr/include/libxml2 -DWITH_LIBXML2 -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -c request_body_processor/multipart.cc -o request_body_processor/libmodsecurity_la-multipart.o >/dev/null 2>&1 In file included from ../headers/modsecurity/transaction.h:45:0, from ../src/request_body_processor/json.h:28, from request_body_processor/json.cc:19: ../headers/modsecurity/intervention.h: At global scope: ../headers/modsecurity/intervention.h:39:17: warning: 'void modsecurity::intervention::clean(modsecurity::ModSecurityIntervention_t*)' defined but not used [-Wunused-function] static void clean(ModSecurityIntervention_t *i) { ^ ../headers/modsecurity/intervention.h:59:17: warning: 'void modsecurity::intervention::free(modsecurity::ModSecurityIntervention_t*)' defined but not used [-Wunused-function] static void free(ModSecurityIntervention_t *i) { ^ libtool: compile: g++ -DHAVE_CONFIG_H -I. -std=c++11 -I.. -g -I../others -fPIC -O3 -I../headers -DWITH_GEOIP -I/usr/include/ -DWITH_YAJL -DWITH_LMDB -DPCRE_HAVE_JIT -DWITH_SSDEEP -I/usr/include -I/usr/include/libxml2 -DWITH_LIBXML2 -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -c request_body_processor/json.cc -o request_body_processor/libmodsecurity_la-json.o >/dev/null 2>&1 /bin/sh ../libtool --tag=CXX --mode=compile g++ -DHAVE_CONFIG_H -I. -std=c++11 -I.. -g -I../others -fPIC -O3 -I../headers -DWITH_GEOIP -I/usr/include/ -DWITH_YAJL -DWITH_LMDB -DPCRE_HAVE_JIT -DWITH_SSDEEP -I/usr/include -I/usr/include/libxml2 -DWITH_LIBXML2 -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -c -o actions/libmodsecurity_la-accuracy.lo `test -f 'actions/accuracy.cc' || echo './'`actions/accuracy.cc libtool: compile: g++ -DHAVE_CONFIG_H -I. -std=c++11 -I.. -g -I../others -fPIC -O3 -I../headers -DWITH_GEOIP -I/usr/include/ -DWITH_YAJL -DWITH_LMDB -DPCRE_HAVE_JIT -DWITH_SSDEEP -I/usr/include -I/usr/include/libxml2 -DWITH_LIBXML2 -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -c actions/accuracy.cc -fPIC -DPIC -o actions/.libs/libmodsecurity_la-accuracy.o In file included from ../headers/modsecurity/anchored_set_variable.h:32:0, from ../headers/modsecurity/transaction.h:43, from ../headers/modsecurity/rule.h:28, from ../headers/modsecurity/actions/action.h:25, from ../src/actions/accuracy.h:18, from actions/accuracy.cc:16: ../headers/modsecurity/variable_value.h: In constructor 'modsecurity::VariableValue::VariableValue(const string*, const string*)': ../headers/modsecurity/variable_value.h:112:17: warning: 'modsecurity::VariableValue::m_keyWithCollection' will be initialized after [-Wreorder] std::string m_keyWithCollection; ^ ../headers/modsecurity/variable_value.h:110:17: warning: 'std::string modsecurity::VariableValue::m_collection' [-Wreorder] std::string m_collection; ^ ../headers/modsecurity/variable_value.h:42:5: warning: when initialized here [-Wreorder] VariableValue(const std::string *key, ^ ../headers/modsecurity/variable_value.h: In constructor 'modsecurity::VariableValue::VariableValue(const string*, const string*, const string*)': ../headers/modsecurity/variable_value.h:112:17: warning: 'modsecurity::VariableValue::m_keyWithCollection' will be initialized after [-Wreorder] std::string m_keyWithCollection; ^ ../headers/modsecurity/variable_value.h:110:17: warning: 'std::string modsecurity::VariableValue::m_collection' [-Wreorder] std::string m_collection; ^ ../headers/modsecurity/variable_value.h:50:5: warning: when initialized here [-Wreorder] VariableValue(const std::string *collection, ^ ../headers/modsecurity/variable_value.h: In constructor 'modsecurity::VariableValue::VariableValue(const modsecurity::VariableValue*)': ../headers/modsecurity/variable_value.h:113:17: warning: 'modsecurity::VariableValue::m_value' will be initialized after [-Wreorder] std::string m_value; ^ ../headers/modsecurity/variable_value.h:110:17: warning: 'std::string modsecurity::VariableValue::m_collection' [-Wreorder] std::string m_collection; ^ ../headers/modsecurity/variable_value.h:59:14: warning: when initialized here [-Wreorder] explicit VariableValue(const VariableValue *o) : ^ In file included from ../headers/modsecurity/actions/action.h:24:0, from ../src/actions/accuracy.h:18, from actions/accuracy.cc:16: ../headers/modsecurity/intervention.h: At global scope: ../headers/modsecurity/intervention.h:39:17: warning: 'void modsecurity::intervention::clean(modsecurity::ModSecurityIntervention_t*)' defined but not used [-Wunused-function] static void clean(ModSecurityIntervention_t *i) { ^ ../headers/modsecurity/intervention.h:59:17: warning: 'void modsecurity::intervention::free(modsecurity::ModSecurityIntervention_t*)' defined but not used [-Wunused-function] static void free(ModSecurityIntervention_t *i) { ^ libtool: compile: g++ -DHAVE_CONFIG_H -I. -std=c++11 -I.. -g -I../others -fPIC -O3 -I../headers -DWITH_GEOIP -I/usr/include/ -DWITH_YAJL -DWITH_LMDB -DPCRE_HAVE_JIT -DWITH_SSDEEP -I/usr/include -I/usr/include/libxml2 -DWITH_LIBXML2 -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -c actions/accuracy.cc -o actions/libmodsecurity_la-accuracy.o >/dev/null 2>&1 /bin/sh ../libtool --tag=CXX --mode=compile g++ -DHAVE_CONFIG_H -I. -std=c++11 -I.. -g -I../others -fPIC -O3 -I../headers -DWITH_GEOIP -I/usr/include/ -DWITH_YAJL -DWITH_LMDB -DPCRE_HAVE_JIT -DWITH_SSDEEP -I/usr/include -I/usr/include/libxml2 -DWITH_LIBXML2 -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -c -o actions/libmodsecurity_la-action.lo `test -f 'actions/action.cc' || echo './'`actions/action.cc libtool: compile: g++ -DHAVE_CONFIG_H -I. -std=c++11 -I.. -g -I../others -fPIC -O3 -I../headers -DWITH_GEOIP -I/usr/include/ -DWITH_YAJL -DWITH_LMDB -DPCRE_HAVE_JIT -DWITH_SSDEEP -I/usr/include -I/usr/include/libxml2 -DWITH_LIBXML2 -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -c actions/action.cc -fPIC -DPIC -o actions/.libs/libmodsecurity_la-action.o /bin/sh ../libtool --tag=CXX --mode=compile g++ -DHAVE_CONFIG_H -I. -std=c++11 -I.. -g -I../others -fPIC -O3 -I../headers -DWITH_GEOIP -I/usr/include/ -DWITH_YAJL -DWITH_LMDB -DPCRE_HAVE_JIT -DWITH_SSDEEP -I/usr/include -I/usr/include/libxml2 -DWITH_LIBXML2 -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -c -o actions/libmodsecurity_la-audit_log.lo `test -f 'actions/audit_log.cc' || echo './'`actions/audit_log.cc libtool: compile: g++ -DHAVE_CONFIG_H -I. -std=c++11 -I.. -g -I../others -fPIC -O3 -I../headers -DWITH_GEOIP -I/usr/include/ -DWITH_YAJL -DWITH_LMDB -DPCRE_HAVE_JIT -DWITH_SSDEEP -I/usr/include -I/usr/include/libxml2 -DWITH_LIBXML2 -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -c actions/audit_log.cc -fPIC -DPIC -o actions/.libs/libmodsecurity_la-audit_log.o In file included from ../headers/modsecurity/anchored_set_variable.h:32:0, from ../headers/modsecurity/transaction.h:43, from ../headers/modsecurity/rule.h:28, from ../headers/modsecurity/actions/action.h:25, from actions/action.cc:16: ../headers/modsecurity/variable_value.h: In constructor 'modsecurity::VariableValue::VariableValue(const string*, const string*)': ../headers/modsecurity/variable_value.h:112:17: warning: 'modsecurity::VariableValue::m_keyWithCollection' will be initialized after [-Wreorder] std::string m_keyWithCollection; ^ ../headers/modsecurity/variable_value.h:110:17: warning: 'std::string modsecurity::VariableValue::m_collection' [-Wreorder] std::string m_collection; ^ ../headers/modsecurity/variable_value.h:42:5: warning: when initialized here [-Wreorder] VariableValue(const std::string *key, ^ ../headers/modsecurity/variable_value.h: In constructor 'modsecurity::VariableValue::VariableValue(const string*, const string*, const string*)': ../headers/modsecurity/variable_value.h:112:17: warning: 'modsecurity::VariableValue::m_keyWithCollection' will be initialized after [-Wreorder] std::string m_keyWithCollection; ^ ../headers/modsecurity/variable_value.h:110:17: warning: 'std::string modsecurity::VariableValue::m_collection' [-Wreorder] std::string m_collection; ^ ../headers/modsecurity/variable_value.h:50:5: warning: when initialized here [-Wreorder] VariableValue(const std::string *collection, ^ ../headers/modsecurity/variable_value.h: In constructor 'modsecurity::VariableValue::VariableValue(const modsecurity::VariableValue*)': ../headers/modsecurity/variable_value.h:113:17: warning: 'modsecurity::VariableValue::m_value' will be initialized after [-Wreorder] std::string m_value; ^ ../headers/modsecurity/variable_value.h:110:17: warning: 'std::string modsecurity::VariableValue::m_collection' [-Wreorder] std::string m_collection; ^ ../headers/modsecurity/variable_value.h:59:14: warning: when initialized here [-Wreorder] explicit VariableValue(const VariableValue *o) : ^ In file included from ../src/actions/disruptive/deny.h:21:0, from actions/action.cc:27: ../headers/modsecurity/rules.h: In constructor 'modsecurity::Rules::Rules()': ../headers/modsecurity/rules.h:89:13: warning: 'modsecurity::Rules::m_secmarker_skipped' will be initialized after [-Wreorder] uint8_t m_secmarker_skipped; ^ ../headers/modsecurity/rules.h:87:9: warning: 'int modsecurity::Rules::m_referenceCount' [-Wreorder] int m_referenceCount; ^ ../headers/modsecurity/rules.h:47:5: warning: when initialized here [-Wreorder] Rules() ^ ../headers/modsecurity/rules.h: In constructor 'modsecurity::Rules::Rules(modsecurity::debug_log::DebugLog*)': ../headers/modsecurity/rules.h:89:13: warning: 'modsecurity::Rules::m_secmarker_skipped' will be initialized after [-Wreorder] uint8_t m_secmarker_skipped; ^ ../headers/modsecurity/rules.h:87:9: warning: 'int modsecurity::Rules::m_referenceCount' [-Wreorder] int m_referenceCount; ^ ../headers/modsecurity/rules.h:55:14: warning: when initialized here [-Wreorder] explicit Rules(DebugLog *customLog) ^ In file included from ../src/run_time_string.h:27:0, from ../src/actions/disruptive/redirect.h:22, from actions/action.cc:28: ../src/variables/variable.h: In constructor 'modsecurity::variables::VariableDictElement::VariableDictElement(std::string, std::string)': ../src/variables/variable.h:586:17: warning: 'modsecurity::variables::VariableDictElement::m_dictElement' will be initialized after [-Wreorder] std::string m_dictElement; ^ ../src/variables/variable.h:584:75: warning: base 'modsecurity::variables::Variable' [-Wreorder] : m_dictElement(dict_element), Variable(name + ":" + dict_element) { } ^ ../src/variables/variable.h:583:5: warning: when initialized here [-Wreorder] VariableDictElement(std::string name, std::string dict_element) ^ ../src/variables/variable.h: In constructor 'modsecurity::variables::VariableRegex::VariableRegex(std::string, std::string)': ../src/variables/variable.h:599:18: warning: 'modsecurity::variables::VariableRegex::m_r' will be initialized after [-Wreorder] Utils::Regex m_r; ^ ../src/variables/variable.h:598:17: warning: 'std::string modsecurity::variables::VariableRegex::m_regex' [-Wreorder] std::string m_regex; ^ ../src/variables/variable.h:592:5: warning: when initialized here [-Wreorder] VariableRegex(std::string name, std::string regex) ^ ../src/variables/variable.h:598:17: warning: 'modsecurity::variables::VariableRegex::m_regex' will be initialized after [-Wreorder] std::string m_regex; ^ ../src/variables/variable.h:595:53: warning: base 'modsecurity::variables::Variable' [-Wreorder] Variable(name + ":" + "regex(" + regex + ")") { } ^ ../src/variables/variable.h:592:5: warning: when initialized here [-Wreorder] VariableRegex(std::string name, std::string regex) ^ ../src/variables/variable.h: In constructor 'modsecurity::variables::VariableModificatorExclusion::VariableModificatorExclusion(std::unique_ptr)': ../src/variables/variable.h:632:31: warning: 'modsecurity::variables::VariableModificatorExclusion::m_base' will be initialized after [-Wreorder] std::unique_ptr m_base; ^ ../src/variables/variable.h:624:53: warning: base 'modsecurity::variables::Variable' [-Wreorder] : m_base(std::move(var)), Variable(var.get()) { } ^ ../src/variables/variable.h:623:14: warning: when initialized here [-Wreorder] explicit VariableModificatorExclusion(std::unique_ptr var) ^ In file included from ../headers/modsecurity/anchored_set_variable.h:32:0, from ../headers/modsecurity/transaction.h:43, from ../headers/modsecurity/rule.h:28, from ../headers/modsecurity/actions/action.h:25, from ../src/actions/audit_log.h:19, from actions/audit_log.cc:16: ../headers/modsecurity/variable_value.h: In constructor 'modsecurity::VariableValue::VariableValue(const string*, const string*)': ../headers/modsecurity/variable_value.h:112:17: warning: 'modsecurity::VariableValue::m_keyWithCollection' will be initialized after [-Wreorder] std::string m_keyWithCollection; ^ ../headers/modsecurity/variable_value.h:110:17: warning: 'std::string modsecurity::VariableValue::m_collection' [-Wreorder] std::string m_collection; ^ ../headers/modsecurity/variable_value.h:42:5: warning: when initialized here [-Wreorder] VariableValue(const std::string *key, ^ ../headers/modsecurity/variable_value.h: In constructor 'modsecurity::VariableValue::VariableValue(const string*, const string*, const string*)': ../headers/modsecurity/variable_value.h:112:17: warning: 'modsecurity::VariableValue::m_keyWithCollection' will be initialized after [-Wreorder] std::string m_keyWithCollection; ^ ../headers/modsecurity/variable_value.h:110:17: warning: 'std::string modsecurity::VariableValue::m_collection' [-Wreorder] std::string m_collection; ^ ../headers/modsecurity/variable_value.h:50:5: warning: when initialized here [-Wreorder] VariableValue(const std::string *collection, ^ ../headers/modsecurity/variable_value.h: In constructor 'modsecurity::VariableValue::VariableValue(const modsecurity::VariableValue*)': ../headers/modsecurity/variable_value.h:113:17: warning: 'modsecurity::VariableValue::m_value' will be initialized after [-Wreorder] std::string m_value; ^ ../headers/modsecurity/variable_value.h:110:17: warning: 'std::string modsecurity::VariableValue::m_collection' [-Wreorder] std::string m_collection; ^ ../headers/modsecurity/variable_value.h:59:14: warning: when initialized here [-Wreorder] explicit VariableValue(const VariableValue *o) : ^ In file included from ../headers/modsecurity/actions/action.h:24:0, from actions/action.cc:16: ../headers/modsecurity/intervention.h: At global scope: ../headers/modsecurity/intervention.h:39:17: warning: 'void modsecurity::intervention::clean(modsecurity::ModSecurityIntervention_t*)' defined but not used [-Wunused-function] static void clean(ModSecurityIntervention_t *i) { ^ ../headers/modsecurity/intervention.h:59:17: warning: 'void modsecurity::intervention::free(modsecurity::ModSecurityIntervention_t*)' defined but not used [-Wunused-function] static void free(ModSecurityIntervention_t *i) { ^ In file included from actions/audit_log.cc:24:0: ../headers/modsecurity/rules.h: In constructor 'modsecurity::Rules::Rules()': ../headers/modsecurity/rules.h:89:13: warning: 'modsecurity::Rules::m_secmarker_skipped' will be initialized after [-Wreorder] uint8_t m_secmarker_skipped; ^ ../headers/modsecurity/rules.h:87:9: warning: 'int modsecurity::Rules::m_referenceCount' [-Wreorder] int m_referenceCount; ^ ../headers/modsecurity/rules.h:47:5: warning: when initialized here [-Wreorder] Rules() ^ ../headers/modsecurity/rules.h: In constructor 'modsecurity::Rules::Rules(modsecurity::debug_log::DebugLog*)': ../headers/modsecurity/rules.h:89:13: warning: 'modsecurity::Rules::m_secmarker_skipped' will be initialized after [-Wreorder] uint8_t m_secmarker_skipped; ^ ../headers/modsecurity/rules.h:87:9: warning: 'int modsecurity::Rules::m_referenceCount' [-Wreorder] int m_referenceCount; ^ ../headers/modsecurity/rules.h:55:14: warning: when initialized here [-Wreorder] explicit Rules(DebugLog *customLog) ^ libtool: compile: g++ -DHAVE_CONFIG_H -I. -std=c++11 -I.. -g -I../others -fPIC -O3 -I../headers -DWITH_GEOIP -I/usr/include/ -DWITH_YAJL -DWITH_LMDB -DPCRE_HAVE_JIT -DWITH_SSDEEP -I/usr/include -I/usr/include/libxml2 -DWITH_LIBXML2 -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -c actions/action.cc -o actions/libmodsecurity_la-action.o >/dev/null 2>&1 In file included from ../headers/modsecurity/actions/action.h:24:0, from ../src/actions/audit_log.h:19, from actions/audit_log.cc:16: ../headers/modsecurity/intervention.h: At global scope: ../headers/modsecurity/intervention.h:39:17: warning: 'void modsecurity::intervention::clean(modsecurity::ModSecurityIntervention_t*)' defined but not used [-Wunused-function] static void clean(ModSecurityIntervention_t *i) { ^ ../headers/modsecurity/intervention.h:59:17: warning: 'void modsecurity::intervention::free(modsecurity::ModSecurityIntervention_t*)' defined but not used [-Wunused-function] static void free(ModSecurityIntervention_t *i) { ^ libtool: compile: g++ -DHAVE_CONFIG_H -I. -std=c++11 -I.. -g -I../others -fPIC -O3 -I../headers -DWITH_GEOIP -I/usr/include/ -DWITH_YAJL -DWITH_LMDB -DPCRE_HAVE_JIT -DWITH_SSDEEP -I/usr/include -I/usr/include/libxml2 -DWITH_LIBXML2 -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -c actions/audit_log.cc -o actions/libmodsecurity_la-audit_log.o >/dev/null 2>&1 /bin/sh ../libtool --tag=CXX --mode=compile g++ -DHAVE_CONFIG_H -I. -std=c++11 -I.. -g -I../others -fPIC -O3 -I../headers -DWITH_GEOIP -I/usr/include/ -DWITH_YAJL -DWITH_LMDB -DPCRE_HAVE_JIT -DWITH_SSDEEP -I/usr/include -I/usr/include/libxml2 -DWITH_LIBXML2 -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -c -o actions/libmodsecurity_la-block.lo `test -f 'actions/block.cc' || echo './'`actions/block.cc libtool: compile: g++ -DHAVE_CONFIG_H -I. -std=c++11 -I.. -g -I../others -fPIC -O3 -I../headers -DWITH_GEOIP -I/usr/include/ -DWITH_YAJL -DWITH_LMDB -DPCRE_HAVE_JIT -DWITH_SSDEEP -I/usr/include -I/usr/include/libxml2 -DWITH_LIBXML2 -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -c actions/block.cc -fPIC -DPIC -o actions/.libs/libmodsecurity_la-block.o /bin/sh ../libtool --tag=CXX --mode=compile g++ -DHAVE_CONFIG_H -I. -std=c++11 -I.. -g -I../others -fPIC -O3 -I../headers -DWITH_GEOIP -I/usr/include/ -DWITH_YAJL -DWITH_LMDB -DPCRE_HAVE_JIT -DWITH_SSDEEP -I/usr/include -I/usr/include/libxml2 -DWITH_LIBXML2 -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -c -o actions/libmodsecurity_la-capture.lo `test -f 'actions/capture.cc' || echo './'`actions/capture.cc libtool: compile: g++ -DHAVE_CONFIG_H -I. -std=c++11 -I.. -g -I../others -fPIC -O3 -I../headers -DWITH_GEOIP -I/usr/include/ -DWITH_YAJL -DWITH_LMDB -DPCRE_HAVE_JIT -DWITH_SSDEEP -I/usr/include -I/usr/include/libxml2 -DWITH_LIBXML2 -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -c actions/capture.cc -fPIC -DPIC -o actions/.libs/libmodsecurity_la-capture.o In file included from ../headers/modsecurity/anchored_set_variable.h:32:0, from ../headers/modsecurity/transaction.h:43, from ../headers/modsecurity/rule.h:28, from ../headers/modsecurity/actions/action.h:25, from ../src/actions/block.h:19, from actions/block.cc:16: ../headers/modsecurity/variable_value.h: In constructor 'modsecurity::VariableValue::VariableValue(const string*, const string*)': ../headers/modsecurity/variable_value.h:112:17: warning: 'modsecurity::VariableValue::m_keyWithCollection' will be initialized after [-Wreorder] std::string m_keyWithCollection; ^ ../headers/modsecurity/variable_value.h:110:17: warning: 'std::string modsecurity::VariableValue::m_collection' [-Wreorder] std::string m_collection; ^ ../headers/modsecurity/variable_value.h:42:5: warning: when initialized here [-Wreorder] VariableValue(const std::string *key, ^ ../headers/modsecurity/variable_value.h: In constructor 'modsecurity::VariableValue::VariableValue(const string*, const string*, const string*)': ../headers/modsecurity/variable_value.h:112:17: warning: 'modsecurity::VariableValue::m_keyWithCollection' will be initialized after [-Wreorder] std::string m_keyWithCollection; ^ ../headers/modsecurity/variable_value.h:110:17: warning: 'std::string modsecurity::VariableValue::m_collection' [-Wreorder] std::string m_collection; ^ ../headers/modsecurity/variable_value.h:50:5: warning: when initialized here [-Wreorder] VariableValue(const std::string *collection, ^ ../headers/modsecurity/variable_value.h: In constructor 'modsecurity::VariableValue::VariableValue(const modsecurity::VariableValue*)': ../headers/modsecurity/variable_value.h:113:17: warning: 'modsecurity::VariableValue::m_value' will be initialized after [-Wreorder] std::string m_value; ^ ../headers/modsecurity/variable_value.h:110:17: warning: 'std::string modsecurity::VariableValue::m_collection' [-Wreorder] std::string m_collection; ^ ../headers/modsecurity/variable_value.h:59:14: warning: when initialized here [-Wreorder] explicit VariableValue(const VariableValue *o) : ^ In file included from ../headers/modsecurity/anchored_set_variable.h:32:0, from ../headers/modsecurity/transaction.h:43, from ../headers/modsecurity/rule.h:28, from ../headers/modsecurity/actions/action.h:25, from ../src/actions/capture.h:18, from actions/capture.cc:16: ../headers/modsecurity/variable_value.h: In constructor 'modsecurity::VariableValue::VariableValue(const string*, const string*)': ../headers/modsecurity/variable_value.h:112:17: warning: 'modsecurity::VariableValue::m_keyWithCollection' will be initialized after [-Wreorder] std::string m_keyWithCollection; ^ ../headers/modsecurity/variable_value.h:110:17: warning: 'std::string modsecurity::VariableValue::m_collection' [-Wreorder] std::string m_collection; ^ ../headers/modsecurity/variable_value.h:42:5: warning: when initialized here [-Wreorder] VariableValue(const std::string *key, ^ ../headers/modsecurity/variable_value.h: In constructor 'modsecurity::VariableValue::VariableValue(const string*, const string*, const string*)': ../headers/modsecurity/variable_value.h:112:17: warning: 'modsecurity::VariableValue::m_keyWithCollection' will be initialized after [-Wreorder] std::string m_keyWithCollection; ^ ../headers/modsecurity/variable_value.h:110:17: warning: 'std::string modsecurity::VariableValue::m_collection' [-Wreorder] std::string m_collection; ^ ../headers/modsecurity/variable_value.h:50:5: warning: when initialized here [-Wreorder] VariableValue(const std::string *collection, ^ ../headers/modsecurity/variable_value.h: In constructor 'modsecurity::VariableValue::VariableValue(const modsecurity::VariableValue*)': ../headers/modsecurity/variable_value.h:113:17: warning: 'modsecurity::VariableValue::m_value' will be initialized after [-Wreorder] std::string m_value; ^ ../headers/modsecurity/variable_value.h:110:17: warning: 'std::string modsecurity::VariableValue::m_collection' [-Wreorder] std::string m_collection; ^ ../headers/modsecurity/variable_value.h:59:14: warning: when initialized here [-Wreorder] explicit VariableValue(const VariableValue *o) : ^ In file included from actions/block.cc:24:0: ../headers/modsecurity/rules.h: In constructor 'modsecurity::Rules::Rules()': ../headers/modsecurity/rules.h:89:13: warning: 'modsecurity::Rules::m_secmarker_skipped' will be initialized after [-Wreorder] uint8_t m_secmarker_skipped; ^ ../headers/modsecurity/rules.h:87:9: warning: 'int modsecurity::Rules::m_referenceCount' [-Wreorder] int m_referenceCount; ^ ../headers/modsecurity/rules.h:47:5: warning: when initialized here [-Wreorder] Rules() ^ ../headers/modsecurity/rules.h: In constructor 'modsecurity::Rules::Rules(modsecurity::debug_log::DebugLog*)': ../headers/modsecurity/rules.h:89:13: warning: 'modsecurity::Rules::m_secmarker_skipped' will be initialized after [-Wreorder] uint8_t m_secmarker_skipped; ^ ../headers/modsecurity/rules.h:87:9: warning: 'int modsecurity::Rules::m_referenceCount' [-Wreorder] int m_referenceCount; ^ ../headers/modsecurity/rules.h:55:14: warning: when initialized here [-Wreorder] explicit Rules(DebugLog *customLog) ^ In file included from ../src/variables/variable.h:26:0, from ../src/run_time_string.h:27, from ../src/operators/operator.h:26, from actions/capture.cc:25: ../headers/modsecurity/rules.h: In constructor 'modsecurity::Rules::Rules()': ../headers/modsecurity/rules.h:89:13: warning: 'modsecurity::Rules::m_secmarker_skipped' will be initialized after [-Wreorder] uint8_t m_secmarker_skipped; ^ ../headers/modsecurity/rules.h:87:9: warning: 'int modsecurity::Rules::m_referenceCount' [-Wreorder] int m_referenceCount; ^ ../headers/modsecurity/rules.h:47:5: warning: when initialized here [-Wreorder] Rules() ^ ../headers/modsecurity/rules.h: In constructor 'modsecurity::Rules::Rules(modsecurity::debug_log::DebugLog*)': ../headers/modsecurity/rules.h:89:13: warning: 'modsecurity::Rules::m_secmarker_skipped' will be initialized after [-Wreorder] uint8_t m_secmarker_skipped; ^ ../headers/modsecurity/rules.h:87:9: warning: 'int modsecurity::Rules::m_referenceCount' [-Wreorder] int m_referenceCount; ^ ../headers/modsecurity/rules.h:55:14: warning: when initialized here [-Wreorder] explicit Rules(DebugLog *customLog) ^ In file included from ../src/run_time_string.h:27:0, from ../src/operators/operator.h:26, from actions/capture.cc:25: ../src/variables/variable.h: In constructor 'modsecurity::variables::VariableDictElement::VariableDictElement(std::string, std::string)': ../src/variables/variable.h:586:17: warning: 'modsecurity::variables::VariableDictElement::m_dictElement' will be initialized after [-Wreorder] std::string m_dictElement; ^ ../src/variables/variable.h:584:75: warning: base 'modsecurity::variables::Variable' [-Wreorder] : m_dictElement(dict_element), Variable(name + ":" + dict_element) { } ^ ../src/variables/variable.h:583:5: warning: when initialized here [-Wreorder] VariableDictElement(std::string name, std::string dict_element) ^ ../src/variables/variable.h: In constructor 'modsecurity::variables::VariableRegex::VariableRegex(std::string, std::string)': ../src/variables/variable.h:599:18: warning: 'modsecurity::variables::VariableRegex::m_r' will be initialized after [-Wreorder] Utils::Regex m_r; ^ ../src/variables/variable.h:598:17: warning: 'std::string modsecurity::variables::VariableRegex::m_regex' [-Wreorder] std::string m_regex; ^ ../src/variables/variable.h:592:5: warning: when initialized here [-Wreorder] VariableRegex(std::string name, std::string regex) ^ ../src/variables/variable.h:598:17: warning: 'modsecurity::variables::VariableRegex::m_regex' will be initialized after [-Wreorder] std::string m_regex; ^ ../src/variables/variable.h:595:53: warning: base 'modsecurity::variables::Variable' [-Wreorder] Variable(name + ":" + "regex(" + regex + ")") { } ^ ../src/variables/variable.h:592:5: warning: when initialized here [-Wreorder] VariableRegex(std::string name, std::string regex) ^ ../src/variables/variable.h: In constructor 'modsecurity::variables::VariableModificatorExclusion::VariableModificatorExclusion(std::unique_ptr)': ../src/variables/variable.h:632:31: warning: 'modsecurity::variables::VariableModificatorExclusion::m_base' will be initialized after [-Wreorder] std::unique_ptr m_base; ^ ../src/variables/variable.h:624:53: warning: base 'modsecurity::variables::Variable' [-Wreorder] : m_base(std::move(var)), Variable(var.get()) { } ^ ../src/variables/variable.h:623:14: warning: when initialized here [-Wreorder] explicit VariableModificatorExclusion(std::unique_ptr var) ^ In file included from ../headers/modsecurity/actions/action.h:24:0, from ../src/actions/block.h:19, from actions/block.cc:16: ../headers/modsecurity/intervention.h: At global scope: ../headers/modsecurity/intervention.h:39:17: warning: 'void modsecurity::intervention::clean(modsecurity::ModSecurityIntervention_t*)' defined but not used [-Wunused-function] static void clean(ModSecurityIntervention_t *i) { ^ ../headers/modsecurity/intervention.h:59:17: warning: 'void modsecurity::intervention::free(modsecurity::ModSecurityIntervention_t*)' defined but not used [-Wunused-function] static void free(ModSecurityIntervention_t *i) { ^ libtool: compile: g++ -DHAVE_CONFIG_H -I. -std=c++11 -I.. -g -I../others -fPIC -O3 -I../headers -DWITH_GEOIP -I/usr/include/ -DWITH_YAJL -DWITH_LMDB -DPCRE_HAVE_JIT -DWITH_SSDEEP -I/usr/include -I/usr/include/libxml2 -DWITH_LIBXML2 -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -c actions/block.cc -o actions/libmodsecurity_la-block.o >/dev/null 2>&1 In file included from ../headers/modsecurity/actions/action.h:24:0, from ../src/actions/capture.h:18, from actions/capture.cc:16: ../headers/modsecurity/intervention.h: At global scope: ../headers/modsecurity/intervention.h:39:17: warning: 'void modsecurity::intervention::clean(modsecurity::ModSecurityIntervention_t*)' defined but not used [-Wunused-function] static void clean(ModSecurityIntervention_t *i) { ^ ../headers/modsecurity/intervention.h:59:17: warning: 'void modsecurity::intervention::free(modsecurity::ModSecurityIntervention_t*)' defined but not used [-Wunused-function] static void free(ModSecurityIntervention_t *i) { ^ libtool: compile: g++ -DHAVE_CONFIG_H -I. -std=c++11 -I.. -g -I../others -fPIC -O3 -I../headers -DWITH_GEOIP -I/usr/include/ -DWITH_YAJL -DWITH_LMDB -DPCRE_HAVE_JIT -DWITH_SSDEEP -I/usr/include -I/usr/include/libxml2 -DWITH_LIBXML2 -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -c actions/capture.cc -o actions/libmodsecurity_la-capture.o >/dev/null 2>&1 /bin/sh ../libtool --tag=CXX --mode=compile g++ -DHAVE_CONFIG_H -I. -std=c++11 -I.. -g -I../others -fPIC -O3 -I../headers -DWITH_GEOIP -I/usr/include/ -DWITH_YAJL -DWITH_LMDB -DPCRE_HAVE_JIT -DWITH_SSDEEP -I/usr/include -I/usr/include/libxml2 -DWITH_LIBXML2 -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -c -o actions/libmodsecurity_la-chain.lo `test -f 'actions/chain.cc' || echo './'`actions/chain.cc libtool: compile: g++ -DHAVE_CONFIG_H -I. -std=c++11 -I.. -g -I../others -fPIC -O3 -I../headers -DWITH_GEOIP -I/usr/include/ -DWITH_YAJL -DWITH_LMDB -DPCRE_HAVE_JIT -DWITH_SSDEEP -I/usr/include -I/usr/include/libxml2 -DWITH_LIBXML2 -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -c actions/chain.cc -fPIC -DPIC -o actions/.libs/libmodsecurity_la-chain.o /bin/sh ../libtool --tag=CXX --mode=compile g++ -DHAVE_CONFIG_H -I. -std=c++11 -I.. -g -I../others -fPIC -O3 -I../headers -DWITH_GEOIP -I/usr/include/ -DWITH_YAJL -DWITH_LMDB -DPCRE_HAVE_JIT -DWITH_SSDEEP -I/usr/include -I/usr/include/libxml2 -DWITH_LIBXML2 -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -c -o actions/ctl/libmodsecurity_la-audit_log_parts.lo `test -f 'actions/ctl/audit_log_parts.cc' || echo './'`actions/ctl/audit_log_parts.cc libtool: compile: g++ -DHAVE_CONFIG_H -I. -std=c++11 -I.. -g -I../others -fPIC -O3 -I../headers -DWITH_GEOIP -I/usr/include/ -DWITH_YAJL -DWITH_LMDB -DPCRE_HAVE_JIT -DWITH_SSDEEP -I/usr/include -I/usr/include/libxml2 -DWITH_LIBXML2 -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -c actions/ctl/audit_log_parts.cc -fPIC -DPIC -o actions/ctl/.libs/libmodsecurity_la-audit_log_parts.o In file included from ../headers/modsecurity/anchored_set_variable.h:32:0, from ../headers/modsecurity/transaction.h:43, from ../headers/modsecurity/rule.h:28, from ../headers/modsecurity/actions/action.h:25, from ../src/actions/chain.h:18, from actions/chain.cc:16: ../headers/modsecurity/variable_value.h: In constructor 'modsecurity::VariableValue::VariableValue(const string*, const string*)': ../headers/modsecurity/variable_value.h:112:17: warning: 'modsecurity::VariableValue::m_keyWithCollection' will be initialized after [-Wreorder] std::string m_keyWithCollection; ^ ../headers/modsecurity/variable_value.h:110:17: warning: 'std::string modsecurity::VariableValue::m_collection' [-Wreorder] std::string m_collection; ^ ../headers/modsecurity/variable_value.h:42:5: warning: when initialized here [-Wreorder] VariableValue(const std::string *key, ^ ../headers/modsecurity/variable_value.h: In constructor 'modsecurity::VariableValue::VariableValue(const string*, const string*, const string*)': ../headers/modsecurity/variable_value.h:112:17: warning: 'modsecurity::VariableValue::m_keyWithCollection' will be initialized after [-Wreorder] std::string m_keyWithCollection; ^ ../headers/modsecurity/variable_value.h:110:17: warning: 'std::string modsecurity::VariableValue::m_collection' [-Wreorder] std::string m_collection; ^ ../headers/modsecurity/variable_value.h:50:5: warning: when initialized here [-Wreorder] VariableValue(const std::string *collection, ^ ../headers/modsecurity/variable_value.h: In constructor 'modsecurity::VariableValue::VariableValue(const modsecurity::VariableValue*)': ../headers/modsecurity/variable_value.h:113:17: warning: 'modsecurity::VariableValue::m_value' will be initialized after [-Wreorder] std::string m_value; ^ ../headers/modsecurity/variable_value.h:110:17: warning: 'std::string modsecurity::VariableValue::m_collection' [-Wreorder] std::string m_collection; ^ ../headers/modsecurity/variable_value.h:59:14: warning: when initialized here [-Wreorder] explicit VariableValue(const VariableValue *o) : ^ In file included from ../headers/modsecurity/actions/action.h:24:0, from ../src/actions/chain.h:18, from actions/chain.cc:16: ../headers/modsecurity/intervention.h: At global scope: ../headers/modsecurity/intervention.h:39:17: warning: 'void modsecurity::intervention::clean(modsecurity::ModSecurityIntervention_t*)' defined but not used [-Wunused-function] static void clean(ModSecurityIntervention_t *i) { ^ ../headers/modsecurity/intervention.h:59:17: warning: 'void modsecurity::intervention::free(modsecurity::ModSecurityIntervention_t*)' defined but not used [-Wunused-function] static void free(ModSecurityIntervention_t *i) { ^ libtool: compile: g++ -DHAVE_CONFIG_H -I. -std=c++11 -I.. -g -I../others -fPIC -O3 -I../headers -DWITH_GEOIP -I/usr/include/ -DWITH_YAJL -DWITH_LMDB -DPCRE_HAVE_JIT -DWITH_SSDEEP -I/usr/include -I/usr/include/libxml2 -DWITH_LIBXML2 -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -c actions/chain.cc -o actions/libmodsecurity_la-chain.o >/dev/null 2>&1 In file included from ../headers/modsecurity/anchored_set_variable.h:32:0, from ../headers/modsecurity/transaction.h:43, from ../headers/modsecurity/rule.h:28, from ../headers/modsecurity/actions/action.h:25, from ../src/actions/ctl/audit_log_parts.h:18, from actions/ctl/audit_log_parts.cc:16: ../headers/modsecurity/variable_value.h: In constructor 'modsecurity::VariableValue::VariableValue(const string*, const string*)': ../headers/modsecurity/variable_value.h:112:17: warning: 'modsecurity::VariableValue::m_keyWithCollection' will be initialized after [-Wreorder] std::string m_keyWithCollection; ^ ../headers/modsecurity/variable_value.h:110:17: warning: 'std::string modsecurity::VariableValue::m_collection' [-Wreorder] std::string m_collection; ^ ../headers/modsecurity/variable_value.h:42:5: warning: when initialized here [-Wreorder] VariableValue(const std::string *key, ^ ../headers/modsecurity/variable_value.h: In constructor 'modsecurity::VariableValue::VariableValue(const string*, const string*, const string*)': ../headers/modsecurity/variable_value.h:112:17: warning: 'modsecurity::VariableValue::m_keyWithCollection' will be initialized after [-Wreorder] std::string m_keyWithCollection; ^ ../headers/modsecurity/variable_value.h:110:17: warning: 'std::string modsecurity::VariableValue::m_collection' [-Wreorder] std::string m_collection; ^ ../headers/modsecurity/variable_value.h:50:5: warning: when initialized here [-Wreorder] VariableValue(const std::string *collection, ^ ../headers/modsecurity/variable_value.h: In constructor 'modsecurity::VariableValue::VariableValue(const modsecurity::VariableValue*)': ../headers/modsecurity/variable_value.h:113:17: warning: 'modsecurity::VariableValue::m_value' will be initialized after [-Wreorder] std::string m_value; ^ ../headers/modsecurity/variable_value.h:110:17: warning: 'std::string modsecurity::VariableValue::m_collection' [-Wreorder] std::string m_collection; ^ ../headers/modsecurity/variable_value.h:59:14: warning: when initialized here [-Wreorder] explicit VariableValue(const VariableValue *o) : ^ In file included from ../headers/modsecurity/actions/action.h:24:0, from ../src/actions/ctl/audit_log_parts.h:18, from actions/ctl/audit_log_parts.cc:16: ../headers/modsecurity/intervention.h: At global scope: ../headers/modsecurity/intervention.h:39:17: warning: 'void modsecurity::intervention::clean(modsecurity::ModSecurityIntervention_t*)' defined but not used [-Wunused-function] static void clean(ModSecurityIntervention_t *i) { ^ ../headers/modsecurity/intervention.h:59:17: warning: 'void modsecurity::intervention::free(modsecurity::ModSecurityIntervention_t*)' defined but not used [-Wunused-function] static void free(ModSecurityIntervention_t *i) { ^ libtool: compile: g++ -DHAVE_CONFIG_H -I. -std=c++11 -I.. -g -I../others -fPIC -O3 -I../headers -DWITH_GEOIP -I/usr/include/ -DWITH_YAJL -DWITH_LMDB -DPCRE_HAVE_JIT -DWITH_SSDEEP -I/usr/include -I/usr/include/libxml2 -DWITH_LIBXML2 -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -c actions/ctl/audit_log_parts.cc -o actions/ctl/libmodsecurity_la-audit_log_parts.o >/dev/null 2>&1 /bin/sh ../libtool --tag=CXX --mode=compile g++ -DHAVE_CONFIG_H -I. -std=c++11 -I.. -g -I../others -fPIC -O3 -I../headers -DWITH_GEOIP -I/usr/include/ -DWITH_YAJL -DWITH_LMDB -DPCRE_HAVE_JIT -DWITH_SSDEEP -I/usr/include -I/usr/include/libxml2 -DWITH_LIBXML2 -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -c -o actions/ctl/libmodsecurity_la-rule_engine.lo `test -f 'actions/ctl/rule_engine.cc' || echo './'`actions/ctl/rule_engine.cc libtool: compile: g++ -DHAVE_CONFIG_H -I. -std=c++11 -I.. -g -I../others -fPIC -O3 -I../headers -DWITH_GEOIP -I/usr/include/ -DWITH_YAJL -DWITH_LMDB -DPCRE_HAVE_JIT -DWITH_SSDEEP -I/usr/include -I/usr/include/libxml2 -DWITH_LIBXML2 -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -c actions/ctl/rule_engine.cc -fPIC -DPIC -o actions/ctl/.libs/libmodsecurity_la-rule_engine.o /bin/sh ../libtool --tag=CXX --mode=compile g++ -DHAVE_CONFIG_H -I. -std=c++11 -I.. -g -I../others -fPIC -O3 -I../headers -DWITH_GEOIP -I/usr/include/ -DWITH_YAJL -DWITH_LMDB -DPCRE_HAVE_JIT -DWITH_SSDEEP -I/usr/include -I/usr/include/libxml2 -DWITH_LIBXML2 -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -c -o actions/ctl/libmodsecurity_la-request_body_processor_json.lo `test -f 'actions/ctl/request_body_processor_json.cc' || echo './'`actions/ctl/request_body_processor_json.cc In file included from ../headers/modsecurity/anchored_set_variable.h:32:0, from ../headers/modsecurity/transaction.h:43, from ../headers/modsecurity/rule.h:28, from ../headers/modsecurity/actions/action.h:25, from ../src/actions/ctl/rule_engine.h:18, from actions/ctl/rule_engine.cc:16: ../headers/modsecurity/variable_value.h: In constructor 'modsecurity::VariableValue::VariableValue(const string*, const string*)': ../headers/modsecurity/variable_value.h:112:17: warning: 'modsecurity::VariableValue::m_keyWithCollection' will be initialized after [-Wreorder] std::string m_keyWithCollection; ^ ../headers/modsecurity/variable_value.h:110:17: warning: 'std::string modsecurity::VariableValue::m_collection' [-Wreorder] std::string m_collection; ^ ../headers/modsecurity/variable_value.h:42:5: warning: when initialized here [-Wreorder] VariableValue(const std::string *key, ^ ../headers/modsecurity/variable_value.h: In constructor 'modsecurity::VariableValue::VariableValue(const string*, const string*, const string*)': ../headers/modsecurity/variable_value.h:112:17: warning: 'modsecurity::VariableValue::m_keyWithCollection' will be initialized after [-Wreorder] std::string m_keyWithCollection; ^ ../headers/modsecurity/variable_value.h:110:17: warning: 'std::string modsecurity::VariableValue::m_collection' [-Wreorder] std::string m_collection; ^ ../headers/modsecurity/variable_value.h:50:5: warning: when initialized here [-Wreorder] VariableValue(const std::string *collection, ^ ../headers/modsecurity/variable_value.h: In constructor 'modsecurity::VariableValue::VariableValue(const modsecurity::VariableValue*)': ../headers/modsecurity/variable_value.h:113:17: warning: 'modsecurity::VariableValue::m_value' will be initialized after [-Wreorder] std::string m_value; ^ ../headers/modsecurity/variable_value.h:110:17: warning: 'std::string modsecurity::VariableValue::m_collection' [-Wreorder] std::string m_collection; ^ ../headers/modsecurity/variable_value.h:59:14: warning: when initialized here [-Wreorder] explicit VariableValue(const VariableValue *o) : ^ libtool: compile: g++ -DHAVE_CONFIG_H -I. -std=c++11 -I.. -g -I../others -fPIC -O3 -I../headers -DWITH_GEOIP -I/usr/include/ -DWITH_YAJL -DWITH_LMDB -DPCRE_HAVE_JIT -DWITH_SSDEEP -I/usr/include -I/usr/include/libxml2 -DWITH_LIBXML2 -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -c actions/ctl/request_body_processor_json.cc -fPIC -DPIC -o actions/ctl/.libs/libmodsecurity_la-request_body_processor_json.o In file included from actions/ctl/rule_engine.cc:22:0: ../headers/modsecurity/rules.h: In constructor 'modsecurity::Rules::Rules()': ../headers/modsecurity/rules.h:89:13: warning: 'modsecurity::Rules::m_secmarker_skipped' will be initialized after [-Wreorder] uint8_t m_secmarker_skipped; ^ ../headers/modsecurity/rules.h:87:9: warning: 'int modsecurity::Rules::m_referenceCount' [-Wreorder] int m_referenceCount; ^ ../headers/modsecurity/rules.h:47:5: warning: when initialized here [-Wreorder] Rules() ^ ../headers/modsecurity/rules.h: In constructor 'modsecurity::Rules::Rules(modsecurity::debug_log::DebugLog*)': ../headers/modsecurity/rules.h:89:13: warning: 'modsecurity::Rules::m_secmarker_skipped' will be initialized after [-Wreorder] uint8_t m_secmarker_skipped; ^ ../headers/modsecurity/rules.h:87:9: warning: 'int modsecurity::Rules::m_referenceCount' [-Wreorder] int m_referenceCount; ^ ../headers/modsecurity/rules.h:55:14: warning: when initialized here [-Wreorder] explicit Rules(DebugLog *customLog) ^ In file included from ../headers/modsecurity/actions/action.h:24:0, from ../src/actions/ctl/rule_engine.h:18, from actions/ctl/rule_engine.cc:16: ../headers/modsecurity/intervention.h: At global scope: ../headers/modsecurity/intervention.h:39:17: warning: 'void modsecurity::intervention::clean(modsecurity::ModSecurityIntervention_t*)' defined but not used [-Wunused-function] static void clean(ModSecurityIntervention_t *i) { ^ ../headers/modsecurity/intervention.h:59:17: warning: 'void modsecurity::intervention::free(modsecurity::ModSecurityIntervention_t*)' defined but not used [-Wunused-function] static void free(ModSecurityIntervention_t *i) { ^ In file included from ../headers/modsecurity/anchored_set_variable.h:32:0, from ../headers/modsecurity/transaction.h:43, from ../headers/modsecurity/rule.h:28, from ../headers/modsecurity/actions/action.h:25, from ../src/actions/ctl/request_body_processor_json.h:18, from actions/ctl/request_body_processor_json.cc:16: ../headers/modsecurity/variable_value.h: In constructor 'modsecurity::VariableValue::VariableValue(const string*, const string*)': ../headers/modsecurity/variable_value.h:112:17: warning: 'modsecurity::VariableValue::m_keyWithCollection' will be initialized after [-Wreorder] std::string m_keyWithCollection; ^ ../headers/modsecurity/variable_value.h:110:17: warning: 'std::string modsecurity::VariableValue::m_collection' [-Wreorder] std::string m_collection; ^ ../headers/modsecurity/variable_value.h:42:5: warning: when initialized here [-Wreorder] VariableValue(const std::string *key, ^ ../headers/modsecurity/variable_value.h: In constructor 'modsecurity::VariableValue::VariableValue(const string*, const string*, const string*)': ../headers/modsecurity/variable_value.h:112:17: warning: 'modsecurity::VariableValue::m_keyWithCollection' will be initialized after [-Wreorder] std::string m_keyWithCollection; ^ ../headers/modsecurity/variable_value.h:110:17: warning: 'std::string modsecurity::VariableValue::m_collection' [-Wreorder] std::string m_collection; ^ ../headers/modsecurity/variable_value.h:50:5: warning: when initialized here [-Wreorder] VariableValue(const std::string *collection, ^ ../headers/modsecurity/variable_value.h: In constructor 'modsecurity::VariableValue::VariableValue(const modsecurity::VariableValue*)': ../headers/modsecurity/variable_value.h:113:17: warning: 'modsecurity::VariableValue::m_value' will be initialized after [-Wreorder] std::string m_value; ^ ../headers/modsecurity/variable_value.h:110:17: warning: 'std::string modsecurity::VariableValue::m_collection' [-Wreorder] std::string m_collection; ^ ../headers/modsecurity/variable_value.h:59:14: warning: when initialized here [-Wreorder] explicit VariableValue(const VariableValue *o) : ^ libtool: compile: g++ -DHAVE_CONFIG_H -I. -std=c++11 -I.. -g -I../others -fPIC -O3 -I../headers -DWITH_GEOIP -I/usr/include/ -DWITH_YAJL -DWITH_LMDB -DPCRE_HAVE_JIT -DWITH_SSDEEP -I/usr/include -I/usr/include/libxml2 -DWITH_LIBXML2 -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -c actions/ctl/rule_engine.cc -o actions/ctl/libmodsecurity_la-rule_engine.o >/dev/null 2>&1 In file included from ../headers/modsecurity/actions/action.h:24:0, from ../src/actions/ctl/request_body_processor_json.h:18, from actions/ctl/request_body_processor_json.cc:16: ../headers/modsecurity/intervention.h: At global scope: ../headers/modsecurity/intervention.h:39:17: warning: 'void modsecurity::intervention::clean(modsecurity::ModSecurityIntervention_t*)' defined but not used [-Wunused-function] static void clean(ModSecurityIntervention_t *i) { ^ ../headers/modsecurity/intervention.h:59:17: warning: 'void modsecurity::intervention::free(modsecurity::ModSecurityIntervention_t*)' defined but not used [-Wunused-function] static void free(ModSecurityIntervention_t *i) { ^ libtool: compile: g++ -DHAVE_CONFIG_H -I. -std=c++11 -I.. -g -I../others -fPIC -O3 -I../headers -DWITH_GEOIP -I/usr/include/ -DWITH_YAJL -DWITH_LMDB -DPCRE_HAVE_JIT -DWITH_SSDEEP -I/usr/include -I/usr/include/libxml2 -DWITH_LIBXML2 -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -c actions/ctl/request_body_processor_json.cc -o actions/ctl/libmodsecurity_la-request_body_processor_json.o >/dev/null 2>&1 /bin/sh ../libtool --tag=CXX --mode=compile g++ -DHAVE_CONFIG_H -I. -std=c++11 -I.. -g -I../others -fPIC -O3 -I../headers -DWITH_GEOIP -I/usr/include/ -DWITH_YAJL -DWITH_LMDB -DPCRE_HAVE_JIT -DWITH_SSDEEP -I/usr/include -I/usr/include/libxml2 -DWITH_LIBXML2 -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -c -o actions/ctl/libmodsecurity_la-request_body_processor_xml.lo `test -f 'actions/ctl/request_body_processor_xml.cc' || echo './'`actions/ctl/request_body_processor_xml.cc libtool: compile: g++ -DHAVE_CONFIG_H -I. -std=c++11 -I.. -g -I../others -fPIC -O3 -I../headers -DWITH_GEOIP -I/usr/include/ -DWITH_YAJL -DWITH_LMDB -DPCRE_HAVE_JIT -DWITH_SSDEEP -I/usr/include -I/usr/include/libxml2 -DWITH_LIBXML2 -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -c actions/ctl/request_body_processor_xml.cc -fPIC -DPIC -o actions/ctl/.libs/libmodsecurity_la-request_body_processor_xml.o /bin/sh ../libtool --tag=CXX --mode=compile g++ -DHAVE_CONFIG_H -I. -std=c++11 -I.. -g -I../others -fPIC -O3 -I../headers -DWITH_GEOIP -I/usr/include/ -DWITH_YAJL -DWITH_LMDB -DPCRE_HAVE_JIT -DWITH_SSDEEP -I/usr/include -I/usr/include/libxml2 -DWITH_LIBXML2 -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -c -o actions/ctl/libmodsecurity_la-request_body_processor_urlencoded.lo `test -f 'actions/ctl/request_body_processor_urlencoded.cc' || echo './'`actions/ctl/request_body_processor_urlencoded.cc libtool: compile: g++ -DHAVE_CONFIG_H -I. -std=c++11 -I.. -g -I../others -fPIC -O3 -I../headers -DWITH_GEOIP -I/usr/include/ -DWITH_YAJL -DWITH_LMDB -DPCRE_HAVE_JIT -DWITH_SSDEEP -I/usr/include -I/usr/include/libxml2 -DWITH_LIBXML2 -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -c actions/ctl/request_body_processor_urlencoded.cc -fPIC -DPIC -o actions/ctl/.libs/libmodsecurity_la-request_body_processor_urlencoded.o In file included from ../headers/modsecurity/anchored_set_variable.h:32:0, from ../headers/modsecurity/transaction.h:43, from ../headers/modsecurity/rule.h:28, from ../headers/modsecurity/actions/action.h:25, from ../src/actions/ctl/request_body_processor_xml.h:18, from actions/ctl/request_body_processor_xml.cc:16: ../headers/modsecurity/variable_value.h: In constructor 'modsecurity::VariableValue::VariableValue(const string*, const string*)': ../headers/modsecurity/variable_value.h:112:17: warning: 'modsecurity::VariableValue::m_keyWithCollection' will be initialized after [-Wreorder] std::string m_keyWithCollection; ^ ../headers/modsecurity/variable_value.h:110:17: warning: 'std::string modsecurity::VariableValue::m_collection' [-Wreorder] std::string m_collection; ^ ../headers/modsecurity/variable_value.h:42:5: warning: when initialized here [-Wreorder] VariableValue(const std::string *key, ^ ../headers/modsecurity/variable_value.h: In constructor 'modsecurity::VariableValue::VariableValue(const string*, const string*, const string*)': ../headers/modsecurity/variable_value.h:112:17: warning: 'modsecurity::VariableValue::m_keyWithCollection' will be initialized after [-Wreorder] std::string m_keyWithCollection; ^ ../headers/modsecurity/variable_value.h:110:17: warning: 'std::string modsecurity::VariableValue::m_collection' [-Wreorder] std::string m_collection; ^ ../headers/modsecurity/variable_value.h:50:5: warning: when initialized here [-Wreorder] VariableValue(const std::string *collection, ^ ../headers/modsecurity/variable_value.h: In constructor 'modsecurity::VariableValue::VariableValue(const modsecurity::VariableValue*)': ../headers/modsecurity/variable_value.h:113:17: warning: 'modsecurity::VariableValue::m_value' will be initialized after [-Wreorder] std::string m_value; ^ ../headers/modsecurity/variable_value.h:110:17: warning: 'std::string modsecurity::VariableValue::m_collection' [-Wreorder] std::string m_collection; ^ ../headers/modsecurity/variable_value.h:59:14: warning: when initialized here [-Wreorder] explicit VariableValue(const VariableValue *o) : ^ In file included from ../headers/modsecurity/anchored_set_variable.h:32:0, from ../headers/modsecurity/transaction.h:43, from ../headers/modsecurity/rule.h:28, from ../headers/modsecurity/actions/action.h:25, from ../src/actions/ctl/request_body_processor_urlencoded.h:18, from actions/ctl/request_body_processor_urlencoded.cc:16: ../headers/modsecurity/variable_value.h: In constructor 'modsecurity::VariableValue::VariableValue(const string*, const string*)': ../headers/modsecurity/variable_value.h:112:17: warning: 'modsecurity::VariableValue::m_keyWithCollection' will be initialized after [-Wreorder] std::string m_keyWithCollection; ^ ../headers/modsecurity/variable_value.h:110:17: warning: 'std::string modsecurity::VariableValue::m_collection' [-Wreorder] std::string m_collection; ^ ../headers/modsecurity/variable_value.h:42:5: warning: when initialized here [-Wreorder] VariableValue(const std::string *key, ^ ../headers/modsecurity/variable_value.h: In constructor 'modsecurity::VariableValue::VariableValue(const string*, const string*, const string*)': ../headers/modsecurity/variable_value.h:112:17: warning: 'modsecurity::VariableValue::m_keyWithCollection' will be initialized after [-Wreorder] std::string m_keyWithCollection; ^ ../headers/modsecurity/variable_value.h:110:17: warning: 'std::string modsecurity::VariableValue::m_collection' [-Wreorder] std::string m_collection; ^ ../headers/modsecurity/variable_value.h:50:5: warning: when initialized here [-Wreorder] VariableValue(const std::string *collection, ^ ../headers/modsecurity/variable_value.h: In constructor 'modsecurity::VariableValue::VariableValue(const modsecurity::VariableValue*)': ../headers/modsecurity/variable_value.h:113:17: warning: 'modsecurity::VariableValue::m_value' will be initialized after [-Wreorder] std::string m_value; ^ ../headers/modsecurity/variable_value.h:110:17: warning: 'std::string modsecurity::VariableValue::m_collection' [-Wreorder] std::string m_collection; ^ ../headers/modsecurity/variable_value.h:59:14: warning: when initialized here [-Wreorder] explicit VariableValue(const VariableValue *o) : ^ In file included from ../headers/modsecurity/actions/action.h:24:0, from ../src/actions/ctl/request_body_processor_xml.h:18, from actions/ctl/request_body_processor_xml.cc:16: ../headers/modsecurity/intervention.h: At global scope: ../headers/modsecurity/intervention.h:39:17: warning: 'void modsecurity::intervention::clean(modsecurity::ModSecurityIntervention_t*)' defined but not used [-Wunused-function] static void clean(ModSecurityIntervention_t *i) { ^ ../headers/modsecurity/intervention.h:59:17: warning: 'void modsecurity::intervention::free(modsecurity::ModSecurityIntervention_t*)' defined but not used [-Wunused-function] static void free(ModSecurityIntervention_t *i) { ^ libtool: compile: g++ -DHAVE_CONFIG_H -I. -std=c++11 -I.. -g -I../others -fPIC -O3 -I../headers -DWITH_GEOIP -I/usr/include/ -DWITH_YAJL -DWITH_LMDB -DPCRE_HAVE_JIT -DWITH_SSDEEP -I/usr/include -I/usr/include/libxml2 -DWITH_LIBXML2 -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -c actions/ctl/request_body_processor_xml.cc -o actions/ctl/libmodsecurity_la-request_body_processor_xml.o >/dev/null 2>&1 In file included from ../headers/modsecurity/actions/action.h:24:0, from ../src/actions/ctl/request_body_processor_urlencoded.h:18, from actions/ctl/request_body_processor_urlencoded.cc:16: ../headers/modsecurity/intervention.h: At global scope: ../headers/modsecurity/intervention.h:39:17: warning: 'void modsecurity::intervention::clean(modsecurity::ModSecurityIntervention_t*)' defined but not used [-Wunused-function] static void clean(ModSecurityIntervention_t *i) { ^ ../headers/modsecurity/intervention.h:59:17: warning: 'void modsecurity::intervention::free(modsecurity::ModSecurityIntervention_t*)' defined but not used [-Wunused-function] static void free(ModSecurityIntervention_t *i) { ^ libtool: compile: g++ -DHAVE_CONFIG_H -I. -std=c++11 -I.. -g -I../others -fPIC -O3 -I../headers -DWITH_GEOIP -I/usr/include/ -DWITH_YAJL -DWITH_LMDB -DPCRE_HAVE_JIT -DWITH_SSDEEP -I/usr/include -I/usr/include/libxml2 -DWITH_LIBXML2 -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -c actions/ctl/request_body_processor_urlencoded.cc -o actions/ctl/libmodsecurity_la-request_body_processor_urlencoded.o >/dev/null 2>&1 /bin/sh ../libtool --tag=CXX --mode=compile g++ -DHAVE_CONFIG_H -I. -std=c++11 -I.. -g -I../others -fPIC -O3 -I../headers -DWITH_GEOIP -I/usr/include/ -DWITH_YAJL -DWITH_LMDB -DPCRE_HAVE_JIT -DWITH_SSDEEP -I/usr/include -I/usr/include/libxml2 -DWITH_LIBXML2 -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -c -o actions/ctl/libmodsecurity_la-rule_remove_target_by_tag.lo `test -f 'actions/ctl/rule_remove_target_by_tag.cc' || echo './'`actions/ctl/rule_remove_target_by_tag.cc libtool: compile: g++ -DHAVE_CONFIG_H -I. -std=c++11 -I.. -g -I../others -fPIC -O3 -I../headers -DWITH_GEOIP -I/usr/include/ -DWITH_YAJL -DWITH_LMDB -DPCRE_HAVE_JIT -DWITH_SSDEEP -I/usr/include -I/usr/include/libxml2 -DWITH_LIBXML2 -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -c actions/ctl/rule_remove_target_by_tag.cc -fPIC -DPIC -o actions/ctl/.libs/libmodsecurity_la-rule_remove_target_by_tag.o /bin/sh ../libtool --tag=CXX --mode=compile g++ -DHAVE_CONFIG_H -I. -std=c++11 -I.. -g -I../others -fPIC -O3 -I../headers -DWITH_GEOIP -I/usr/include/ -DWITH_YAJL -DWITH_LMDB -DPCRE_HAVE_JIT -DWITH_SSDEEP -I/usr/include -I/usr/include/libxml2 -DWITH_LIBXML2 -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -c -o actions/ctl/libmodsecurity_la-rule_remove_target_by_id.lo `test -f 'actions/ctl/rule_remove_target_by_id.cc' || echo './'`actions/ctl/rule_remove_target_by_id.cc libtool: compile: g++ -DHAVE_CONFIG_H -I. -std=c++11 -I.. -g -I../others -fPIC -O3 -I../headers -DWITH_GEOIP -I/usr/include/ -DWITH_YAJL -DWITH_LMDB -DPCRE_HAVE_JIT -DWITH_SSDEEP -I/usr/include -I/usr/include/libxml2 -DWITH_LIBXML2 -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -c actions/ctl/rule_remove_target_by_id.cc -fPIC -DPIC -o actions/ctl/.libs/libmodsecurity_la-rule_remove_target_by_id.o In file included from ../headers/modsecurity/anchored_set_variable.h:32:0, from ../headers/modsecurity/transaction.h:43, from ../headers/modsecurity/rule.h:28, from ../headers/modsecurity/actions/action.h:25, from ../src/actions/ctl/rule_remove_target_by_tag.h:18, from actions/ctl/rule_remove_target_by_tag.cc:16: ../headers/modsecurity/variable_value.h: In constructor 'modsecurity::VariableValue::VariableValue(const string*, const string*)': ../headers/modsecurity/variable_value.h:112:17: warning: 'modsecurity::VariableValue::m_keyWithCollection' will be initialized after [-Wreorder] std::string m_keyWithCollection; ^ ../headers/modsecurity/variable_value.h:110:17: warning: 'std::string modsecurity::VariableValue::m_collection' [-Wreorder] std::string m_collection; ^ ../headers/modsecurity/variable_value.h:42:5: warning: when initialized here [-Wreorder] VariableValue(const std::string *key, ^ ../headers/modsecurity/variable_value.h: In constructor 'modsecurity::VariableValue::VariableValue(const string*, const string*, const string*)': ../headers/modsecurity/variable_value.h:112:17: warning: 'modsecurity::VariableValue::m_keyWithCollection' will be initialized after [-Wreorder] std::string m_keyWithCollection; ^ ../headers/modsecurity/variable_value.h:110:17: warning: 'std::string modsecurity::VariableValue::m_collection' [-Wreorder] std::string m_collection; ^ ../headers/modsecurity/variable_value.h:50:5: warning: when initialized here [-Wreorder] VariableValue(const std::string *collection, ^ ../headers/modsecurity/variable_value.h: In constructor 'modsecurity::VariableValue::VariableValue(const modsecurity::VariableValue*)': ../headers/modsecurity/variable_value.h:113:17: warning: 'modsecurity::VariableValue::m_value' will be initialized after [-Wreorder] std::string m_value; ^ ../headers/modsecurity/variable_value.h:110:17: warning: 'std::string modsecurity::VariableValue::m_collection' [-Wreorder] std::string m_collection; ^ ../headers/modsecurity/variable_value.h:59:14: warning: when initialized here [-Wreorder] explicit VariableValue(const VariableValue *o) : ^ In file included from ../headers/modsecurity/anchored_set_variable.h:32:0, from ../headers/modsecurity/transaction.h:43, from ../headers/modsecurity/rule.h:28, from ../headers/modsecurity/actions/action.h:25, from ../src/actions/ctl/rule_remove_target_by_id.h:18, from actions/ctl/rule_remove_target_by_id.cc:16: ../headers/modsecurity/variable_value.h: In constructor 'modsecurity::VariableValue::VariableValue(const string*, const string*)': ../headers/modsecurity/variable_value.h:112:17: warning: 'modsecurity::VariableValue::m_keyWithCollection' will be initialized after [-Wreorder] std::string m_keyWithCollection; ^ ../headers/modsecurity/variable_value.h:110:17: warning: 'std::string modsecurity::VariableValue::m_collection' [-Wreorder] std::string m_collection; ^ ../headers/modsecurity/variable_value.h:42:5: warning: when initialized here [-Wreorder] VariableValue(const std::string *key, ^ ../headers/modsecurity/variable_value.h: In constructor 'modsecurity::VariableValue::VariableValue(const string*, const string*, const string*)': ../headers/modsecurity/variable_value.h:112:17: warning: 'modsecurity::VariableValue::m_keyWithCollection' will be initialized after [-Wreorder] std::string m_keyWithCollection; ^ ../headers/modsecurity/variable_value.h:110:17: warning: 'std::string modsecurity::VariableValue::m_collection' [-Wreorder] std::string m_collection; ^ ../headers/modsecurity/variable_value.h:50:5: warning: when initialized here [-Wreorder] VariableValue(const std::string *collection, ^ ../headers/modsecurity/variable_value.h: In constructor 'modsecurity::VariableValue::VariableValue(const modsecurity::VariableValue*)': ../headers/modsecurity/variable_value.h:113:17: warning: 'modsecurity::VariableValue::m_value' will be initialized after [-Wreorder] std::string m_value; ^ ../headers/modsecurity/variable_value.h:110:17: warning: 'std::string modsecurity::VariableValue::m_collection' [-Wreorder] std::string m_collection; ^ ../headers/modsecurity/variable_value.h:59:14: warning: when initialized here [-Wreorder] explicit VariableValue(const VariableValue *o) : ^ In file included from ../headers/modsecurity/actions/action.h:24:0, from ../src/actions/ctl/rule_remove_target_by_tag.h:18, from actions/ctl/rule_remove_target_by_tag.cc:16: ../headers/modsecurity/intervention.h: At global scope: ../headers/modsecurity/intervention.h:39:17: warning: 'void modsecurity::intervention::clean(modsecurity::ModSecurityIntervention_t*)' defined but not used [-Wunused-function] static void clean(ModSecurityIntervention_t *i) { ^ ../headers/modsecurity/intervention.h:59:17: warning: 'void modsecurity::intervention::free(modsecurity::ModSecurityIntervention_t*)' defined but not used [-Wunused-function] static void free(ModSecurityIntervention_t *i) { ^ In file included from ../headers/modsecurity/actions/action.h:24:0, from ../src/actions/ctl/rule_remove_target_by_id.h:18, from actions/ctl/rule_remove_target_by_id.cc:16: ../headers/modsecurity/intervention.h: At global scope: ../headers/modsecurity/intervention.h:39:17: warning: 'void modsecurity::intervention::clean(modsecurity::ModSecurityIntervention_t*)' defined but not used [-Wunused-function] static void clean(ModSecurityIntervention_t *i) { ^ ../headers/modsecurity/intervention.h:59:17: warning: 'void modsecurity::intervention::free(modsecurity::ModSecurityIntervention_t*)' defined but not used [-Wunused-function] static void free(ModSecurityIntervention_t *i) { ^ libtool: compile: g++ -DHAVE_CONFIG_H -I. -std=c++11 -I.. -g -I../others -fPIC -O3 -I../headers -DWITH_GEOIP -I/usr/include/ -DWITH_YAJL -DWITH_LMDB -DPCRE_HAVE_JIT -DWITH_SSDEEP -I/usr/include -I/usr/include/libxml2 -DWITH_LIBXML2 -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -c actions/ctl/rule_remove_target_by_tag.cc -o actions/ctl/libmodsecurity_la-rule_remove_target_by_tag.o >/dev/null 2>&1 libtool: compile: g++ -DHAVE_CONFIG_H -I. -std=c++11 -I.. -g -I../others -fPIC -O3 -I../headers -DWITH_GEOIP -I/usr/include/ -DWITH_YAJL -DWITH_LMDB -DPCRE_HAVE_JIT -DWITH_SSDEEP -I/usr/include -I/usr/include/libxml2 -DWITH_LIBXML2 -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -c actions/ctl/rule_remove_target_by_id.cc -o actions/ctl/libmodsecurity_la-rule_remove_target_by_id.o >/dev/null 2>&1 /bin/sh ../libtool --tag=CXX --mode=compile g++ -DHAVE_CONFIG_H -I. -std=c++11 -I.. -g -I../others -fPIC -O3 -I../headers -DWITH_GEOIP -I/usr/include/ -DWITH_YAJL -DWITH_LMDB -DPCRE_HAVE_JIT -DWITH_SSDEEP -I/usr/include -I/usr/include/libxml2 -DWITH_LIBXML2 -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -c -o actions/ctl/libmodsecurity_la-rule_remove_by_id.lo `test -f 'actions/ctl/rule_remove_by_id.cc' || echo './'`actions/ctl/rule_remove_by_id.cc libtool: compile: g++ -DHAVE_CONFIG_H -I. -std=c++11 -I.. -g -I../others -fPIC -O3 -I../headers -DWITH_GEOIP -I/usr/include/ -DWITH_YAJL -DWITH_LMDB -DPCRE_HAVE_JIT -DWITH_SSDEEP -I/usr/include -I/usr/include/libxml2 -DWITH_LIBXML2 -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -c actions/ctl/rule_remove_by_id.cc -fPIC -DPIC -o actions/ctl/.libs/libmodsecurity_la-rule_remove_by_id.o /bin/sh ../libtool --tag=CXX --mode=compile g++ -DHAVE_CONFIG_H -I. -std=c++11 -I.. -g -I../others -fPIC -O3 -I../headers -DWITH_GEOIP -I/usr/include/ -DWITH_YAJL -DWITH_LMDB -DPCRE_HAVE_JIT -DWITH_SSDEEP -I/usr/include -I/usr/include/libxml2 -DWITH_LIBXML2 -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -c -o actions/ctl/libmodsecurity_la-rule_remove_by_tag.lo `test -f 'actions/ctl/rule_remove_by_tag.cc' || echo './'`actions/ctl/rule_remove_by_tag.cc libtool: compile: g++ -DHAVE_CONFIG_H -I. -std=c++11 -I.. -g -I../others -fPIC -O3 -I../headers -DWITH_GEOIP -I/usr/include/ -DWITH_YAJL -DWITH_LMDB -DPCRE_HAVE_JIT -DWITH_SSDEEP -I/usr/include -I/usr/include/libxml2 -DWITH_LIBXML2 -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -c actions/ctl/rule_remove_by_tag.cc -fPIC -DPIC -o actions/ctl/.libs/libmodsecurity_la-rule_remove_by_tag.o In file included from ../headers/modsecurity/anchored_set_variable.h:32:0, from ../headers/modsecurity/transaction.h:43, from ../headers/modsecurity/rule.h:28, from ../headers/modsecurity/actions/action.h:25, from ../src/actions/ctl/rule_remove_by_id.h:18, from actions/ctl/rule_remove_by_id.cc:16: ../headers/modsecurity/variable_value.h: In constructor 'modsecurity::VariableValue::VariableValue(const string*, const string*)': ../headers/modsecurity/variable_value.h:112:17: warning: 'modsecurity::VariableValue::m_keyWithCollection' will be initialized after [-Wreorder] std::string m_keyWithCollection; ^ ../headers/modsecurity/variable_value.h:110:17: warning: 'std::string modsecurity::VariableValue::m_collection' [-Wreorder] std::string m_collection; ^ ../headers/modsecurity/variable_value.h:42:5: warning: when initialized here [-Wreorder] VariableValue(const std::string *key, ^ ../headers/modsecurity/variable_value.h: In constructor 'modsecurity::VariableValue::VariableValue(const string*, const string*, const string*)': ../headers/modsecurity/variable_value.h:112:17: warning: 'modsecurity::VariableValue::m_keyWithCollection' will be initialized after [-Wreorder] std::string m_keyWithCollection; ^ ../headers/modsecurity/variable_value.h:110:17: warning: 'std::string modsecurity::VariableValue::m_collection' [-Wreorder] std::string m_collection; ^ ../headers/modsecurity/variable_value.h:50:5: warning: when initialized here [-Wreorder] VariableValue(const std::string *collection, ^ ../headers/modsecurity/variable_value.h: In constructor 'modsecurity::VariableValue::VariableValue(const modsecurity::VariableValue*)': ../headers/modsecurity/variable_value.h:113:17: warning: 'modsecurity::VariableValue::m_value' will be initialized after [-Wreorder] std::string m_value; ^ ../headers/modsecurity/variable_value.h:110:17: warning: 'std::string modsecurity::VariableValue::m_collection' [-Wreorder] std::string m_collection; ^ ../headers/modsecurity/variable_value.h:59:14: warning: when initialized here [-Wreorder] explicit VariableValue(const VariableValue *o) : ^ In file included from ../headers/modsecurity/anchored_set_variable.h:32:0, from ../headers/modsecurity/transaction.h:43, from ../headers/modsecurity/rule.h:28, from ../headers/modsecurity/actions/action.h:25, from ../src/actions/ctl/rule_remove_by_tag.h:18, from actions/ctl/rule_remove_by_tag.cc:16: ../headers/modsecurity/variable_value.h: In constructor 'modsecurity::VariableValue::VariableValue(const string*, const string*)': ../headers/modsecurity/variable_value.h:112:17: warning: 'modsecurity::VariableValue::m_keyWithCollection' will be initialized after [-Wreorder] std::string m_keyWithCollection; ^ ../headers/modsecurity/variable_value.h:110:17: warning: 'std::string modsecurity::VariableValue::m_collection' [-Wreorder] std::string m_collection; ^ ../headers/modsecurity/variable_value.h:42:5: warning: when initialized here [-Wreorder] VariableValue(const std::string *key, ^ ../headers/modsecurity/variable_value.h: In constructor 'modsecurity::VariableValue::VariableValue(const string*, const string*, const string*)': ../headers/modsecurity/variable_value.h:112:17: warning: 'modsecurity::VariableValue::m_keyWithCollection' will be initialized after [-Wreorder] std::string m_keyWithCollection; ^ ../headers/modsecurity/variable_value.h:110:17: warning: 'std::string modsecurity::VariableValue::m_collection' [-Wreorder] std::string m_collection; ^ ../headers/modsecurity/variable_value.h:50:5: warning: when initialized here [-Wreorder] VariableValue(const std::string *collection, ^ ../headers/modsecurity/variable_value.h: In constructor 'modsecurity::VariableValue::VariableValue(const modsecurity::VariableValue*)': ../headers/modsecurity/variable_value.h:113:17: warning: 'modsecurity::VariableValue::m_value' will be initialized after [-Wreorder] std::string m_value; ^ ../headers/modsecurity/variable_value.h:110:17: warning: 'std::string modsecurity::VariableValue::m_collection' [-Wreorder] std::string m_collection; ^ ../headers/modsecurity/variable_value.h:59:14: warning: when initialized here [-Wreorder] explicit VariableValue(const VariableValue *o) : ^ In file included from ../headers/modsecurity/actions/action.h:24:0, from ../src/actions/ctl/rule_remove_by_tag.h:18, from actions/ctl/rule_remove_by_tag.cc:16: ../headers/modsecurity/intervention.h: At global scope: ../headers/modsecurity/intervention.h:39:17: warning: 'void modsecurity::intervention::clean(modsecurity::ModSecurityIntervention_t*)' defined but not used [-Wunused-function] static void clean(ModSecurityIntervention_t *i) { ^ ../headers/modsecurity/intervention.h:59:17: warning: 'void modsecurity::intervention::free(modsecurity::ModSecurityIntervention_t*)' defined but not used [-Wunused-function] static void free(ModSecurityIntervention_t *i) { ^ libtool: compile: g++ -DHAVE_CONFIG_H -I. -std=c++11 -I.. -g -I../others -fPIC -O3 -I../headers -DWITH_GEOIP -I/usr/include/ -DWITH_YAJL -DWITH_LMDB -DPCRE_HAVE_JIT -DWITH_SSDEEP -I/usr/include -I/usr/include/libxml2 -DWITH_LIBXML2 -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -c actions/ctl/rule_remove_by_tag.cc -o actions/ctl/libmodsecurity_la-rule_remove_by_tag.o >/dev/null 2>&1 In file included from ../headers/modsecurity/actions/action.h:24:0, from ../src/actions/ctl/rule_remove_by_id.h:18, from actions/ctl/rule_remove_by_id.cc:16: ../headers/modsecurity/intervention.h: At global scope: ../headers/modsecurity/intervention.h:39:17: warning: 'void modsecurity::intervention::clean(modsecurity::ModSecurityIntervention_t*)' defined but not used [-Wunused-function] static void clean(ModSecurityIntervention_t *i) { ^ ../headers/modsecurity/intervention.h:59:17: warning: 'void modsecurity::intervention::free(modsecurity::ModSecurityIntervention_t*)' defined but not used [-Wunused-function] static void free(ModSecurityIntervention_t *i) { ^ libtool: compile: g++ -DHAVE_CONFIG_H -I. -std=c++11 -I.. -g -I../others -fPIC -O3 -I../headers -DWITH_GEOIP -I/usr/include/ -DWITH_YAJL -DWITH_LMDB -DPCRE_HAVE_JIT -DWITH_SSDEEP -I/usr/include -I/usr/include/libxml2 -DWITH_LIBXML2 -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -c actions/ctl/rule_remove_by_id.cc -o actions/ctl/libmodsecurity_la-rule_remove_by_id.o >/dev/null 2>&1 /bin/sh ../libtool --tag=CXX --mode=compile g++ -DHAVE_CONFIG_H -I. -std=c++11 -I.. -g -I../others -fPIC -O3 -I../headers -DWITH_GEOIP -I/usr/include/ -DWITH_YAJL -DWITH_LMDB -DPCRE_HAVE_JIT -DWITH_SSDEEP -I/usr/include -I/usr/include/libxml2 -DWITH_LIBXML2 -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -c -o actions/ctl/libmodsecurity_la-request_body_access.lo `test -f 'actions/ctl/request_body_access.cc' || echo './'`actions/ctl/request_body_access.cc libtool: compile: g++ -DHAVE_CONFIG_H -I. -std=c++11 -I.. -g -I../others -fPIC -O3 -I../headers -DWITH_GEOIP -I/usr/include/ -DWITH_YAJL -DWITH_LMDB -DPCRE_HAVE_JIT -DWITH_SSDEEP -I/usr/include -I/usr/include/libxml2 -DWITH_LIBXML2 -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -c actions/ctl/request_body_access.cc -fPIC -DPIC -o actions/ctl/.libs/libmodsecurity_la-request_body_access.o /bin/sh ../libtool --tag=CXX --mode=compile g++ -DHAVE_CONFIG_H -I. -std=c++11 -I.. -g -I../others -fPIC -O3 -I../headers -DWITH_GEOIP -I/usr/include/ -DWITH_YAJL -DWITH_LMDB -DPCRE_HAVE_JIT -DWITH_SSDEEP -I/usr/include -I/usr/include/libxml2 -DWITH_LIBXML2 -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -c -o actions/disruptive/libmodsecurity_la-allow.lo `test -f 'actions/disruptive/allow.cc' || echo './'`actions/disruptive/allow.cc libtool: compile: g++ -DHAVE_CONFIG_H -I. -std=c++11 -I.. -g -I../others -fPIC -O3 -I../headers -DWITH_GEOIP -I/usr/include/ -DWITH_YAJL -DWITH_LMDB -DPCRE_HAVE_JIT -DWITH_SSDEEP -I/usr/include -I/usr/include/libxml2 -DWITH_LIBXML2 -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -c actions/disruptive/allow.cc -fPIC -DPIC -o actions/disruptive/.libs/libmodsecurity_la-allow.o In file included from ../headers/modsecurity/anchored_set_variable.h:32:0, from ../headers/modsecurity/transaction.h:43, from ../headers/modsecurity/rule.h:28, from ../headers/modsecurity/actions/action.h:25, from ../src/actions/ctl/request_body_access.h:18, from actions/ctl/request_body_access.cc:16: ../headers/modsecurity/variable_value.h: In constructor 'modsecurity::VariableValue::VariableValue(const string*, const string*)': ../headers/modsecurity/variable_value.h:112:17: warning: 'modsecurity::VariableValue::m_keyWithCollection' will be initialized after [-Wreorder] std::string m_keyWithCollection; ^ ../headers/modsecurity/variable_value.h:110:17: warning: 'std::string modsecurity::VariableValue::m_collection' [-Wreorder] std::string m_collection; ^ ../headers/modsecurity/variable_value.h:42:5: warning: when initialized here [-Wreorder] VariableValue(const std::string *key, ^ ../headers/modsecurity/variable_value.h: In constructor 'modsecurity::VariableValue::VariableValue(const string*, const string*, const string*)': ../headers/modsecurity/variable_value.h:112:17: warning: 'modsecurity::VariableValue::m_keyWithCollection' will be initialized after [-Wreorder] std::string m_keyWithCollection; ^ ../headers/modsecurity/variable_value.h:110:17: warning: 'std::string modsecurity::VariableValue::m_collection' [-Wreorder] std::string m_collection; ^ ../headers/modsecurity/variable_value.h:50:5: warning: when initialized here [-Wreorder] VariableValue(const std::string *collection, ^ ../headers/modsecurity/variable_value.h: In constructor 'modsecurity::VariableValue::VariableValue(const modsecurity::VariableValue*)': ../headers/modsecurity/variable_value.h:113:17: warning: 'modsecurity::VariableValue::m_value' will be initialized after [-Wreorder] std::string m_value; ^ ../headers/modsecurity/variable_value.h:110:17: warning: 'std::string modsecurity::VariableValue::m_collection' [-Wreorder] std::string m_collection; ^ ../headers/modsecurity/variable_value.h:59:14: warning: when initialized here [-Wreorder] explicit VariableValue(const VariableValue *o) : ^ In file included from ../headers/modsecurity/anchored_set_variable.h:32:0, from ../headers/modsecurity/transaction.h:43, from ../headers/modsecurity/rule.h:28, from ../headers/modsecurity/actions/action.h:25, from ../src/actions/disruptive/allow.h:18, from actions/disruptive/allow.cc:16: ../headers/modsecurity/variable_value.h: In constructor 'modsecurity::VariableValue::VariableValue(const string*, const string*)': ../headers/modsecurity/variable_value.h:112:17: warning: 'modsecurity::VariableValue::m_keyWithCollection' will be initialized after [-Wreorder] std::string m_keyWithCollection; ^ ../headers/modsecurity/variable_value.h:110:17: warning: 'std::string modsecurity::VariableValue::m_collection' [-Wreorder] std::string m_collection; ^ ../headers/modsecurity/variable_value.h:42:5: warning: when initialized here [-Wreorder] VariableValue(const std::string *key, ^ ../headers/modsecurity/variable_value.h: In constructor 'modsecurity::VariableValue::VariableValue(const string*, const string*, const string*)': ../headers/modsecurity/variable_value.h:112:17: warning: 'modsecurity::VariableValue::m_keyWithCollection' will be initialized after [-Wreorder] std::string m_keyWithCollection; ^ ../headers/modsecurity/variable_value.h:110:17: warning: 'std::string modsecurity::VariableValue::m_collection' [-Wreorder] std::string m_collection; ^ ../headers/modsecurity/variable_value.h:50:5: warning: when initialized here [-Wreorder] VariableValue(const std::string *collection, ^ ../headers/modsecurity/variable_value.h: In constructor 'modsecurity::VariableValue::VariableValue(const modsecurity::VariableValue*)': ../headers/modsecurity/variable_value.h:113:17: warning: 'modsecurity::VariableValue::m_value' will be initialized after [-Wreorder] std::string m_value; ^ ../headers/modsecurity/variable_value.h:110:17: warning: 'std::string modsecurity::VariableValue::m_collection' [-Wreorder] std::string m_collection; ^ ../headers/modsecurity/variable_value.h:59:14: warning: when initialized here [-Wreorder] explicit VariableValue(const VariableValue *o) : ^ In file included from ../headers/modsecurity/actions/action.h:24:0, from ../src/actions/ctl/request_body_access.h:18, from actions/ctl/request_body_access.cc:16: ../headers/modsecurity/intervention.h: At global scope: ../headers/modsecurity/intervention.h:39:17: warning: 'void modsecurity::intervention::clean(modsecurity::ModSecurityIntervention_t*)' defined but not used [-Wunused-function] static void clean(ModSecurityIntervention_t *i) { ^ ../headers/modsecurity/intervention.h:59:17: warning: 'void modsecurity::intervention::free(modsecurity::ModSecurityIntervention_t*)' defined but not used [-Wunused-function] static void free(ModSecurityIntervention_t *i) { ^ libtool: compile: g++ -DHAVE_CONFIG_H -I. -std=c++11 -I.. -g -I../others -fPIC -O3 -I../headers -DWITH_GEOIP -I/usr/include/ -DWITH_YAJL -DWITH_LMDB -DPCRE_HAVE_JIT -DWITH_SSDEEP -I/usr/include -I/usr/include/libxml2 -DWITH_LIBXML2 -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -c actions/ctl/request_body_access.cc -o actions/ctl/libmodsecurity_la-request_body_access.o >/dev/null 2>&1 In file included from actions/disruptive/allow.cc:23:0: ../headers/modsecurity/rules.h: In constructor 'modsecurity::Rules::Rules()': ../headers/modsecurity/rules.h:89:13: warning: 'modsecurity::Rules::m_secmarker_skipped' will be initialized after [-Wreorder] uint8_t m_secmarker_skipped; ^ ../headers/modsecurity/rules.h:87:9: warning: 'int modsecurity::Rules::m_referenceCount' [-Wreorder] int m_referenceCount; ^ ../headers/modsecurity/rules.h:47:5: warning: when initialized here [-Wreorder] Rules() ^ ../headers/modsecurity/rules.h: In constructor 'modsecurity::Rules::Rules(modsecurity::debug_log::DebugLog*)': ../headers/modsecurity/rules.h:89:13: warning: 'modsecurity::Rules::m_secmarker_skipped' will be initialized after [-Wreorder] uint8_t m_secmarker_skipped; ^ ../headers/modsecurity/rules.h:87:9: warning: 'int modsecurity::Rules::m_referenceCount' [-Wreorder] int m_referenceCount; ^ ../headers/modsecurity/rules.h:55:14: warning: when initialized here [-Wreorder] explicit Rules(DebugLog *customLog) ^ In file included from ../headers/modsecurity/actions/action.h:24:0, from ../src/actions/disruptive/allow.h:18, from actions/disruptive/allow.cc:16: ../headers/modsecurity/intervention.h: At global scope: ../headers/modsecurity/intervention.h:39:17: warning: 'void modsecurity::intervention::clean(modsecurity::ModSecurityIntervention_t*)' defined but not used [-Wunused-function] static void clean(ModSecurityIntervention_t *i) { ^ ../headers/modsecurity/intervention.h:59:17: warning: 'void modsecurity::intervention::free(modsecurity::ModSecurityIntervention_t*)' defined but not used [-Wunused-function] static void free(ModSecurityIntervention_t *i) { ^ libtool: compile: g++ -DHAVE_CONFIG_H -I. -std=c++11 -I.. -g -I../others -fPIC -O3 -I../headers -DWITH_GEOIP -I/usr/include/ -DWITH_YAJL -DWITH_LMDB -DPCRE_HAVE_JIT -DWITH_SSDEEP -I/usr/include -I/usr/include/libxml2 -DWITH_LIBXML2 -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -c actions/disruptive/allow.cc -o actions/disruptive/libmodsecurity_la-allow.o >/dev/null 2>&1 /bin/sh ../libtool --tag=CXX --mode=compile g++ -DHAVE_CONFIG_H -I. -std=c++11 -I.. -g -I../others -fPIC -O3 -I../headers -DWITH_GEOIP -I/usr/include/ -DWITH_YAJL -DWITH_LMDB -DPCRE_HAVE_JIT -DWITH_SSDEEP -I/usr/include -I/usr/include/libxml2 -DWITH_LIBXML2 -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -c -o actions/disruptive/libmodsecurity_la-deny.lo `test -f 'actions/disruptive/deny.cc' || echo './'`actions/disruptive/deny.cc libtool: compile: g++ -DHAVE_CONFIG_H -I. -std=c++11 -I.. -g -I../others -fPIC -O3 -I../headers -DWITH_GEOIP -I/usr/include/ -DWITH_YAJL -DWITH_LMDB -DPCRE_HAVE_JIT -DWITH_SSDEEP -I/usr/include -I/usr/include/libxml2 -DWITH_LIBXML2 -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -c actions/disruptive/deny.cc -fPIC -DPIC -o actions/disruptive/.libs/libmodsecurity_la-deny.o /bin/sh ../libtool --tag=CXX --mode=compile g++ -DHAVE_CONFIG_H -I. -std=c++11 -I.. -g -I../others -fPIC -O3 -I../headers -DWITH_GEOIP -I/usr/include/ -DWITH_YAJL -DWITH_LMDB -DPCRE_HAVE_JIT -DWITH_SSDEEP -I/usr/include -I/usr/include/libxml2 -DWITH_LIBXML2 -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -c -o actions/disruptive/libmodsecurity_la-drop.lo `test -f 'actions/disruptive/drop.cc' || echo './'`actions/disruptive/drop.cc libtool: compile: g++ -DHAVE_CONFIG_H -I. -std=c++11 -I.. -g -I../others -fPIC -O3 -I../headers -DWITH_GEOIP -I/usr/include/ -DWITH_YAJL -DWITH_LMDB -DPCRE_HAVE_JIT -DWITH_SSDEEP -I/usr/include -I/usr/include/libxml2 -DWITH_LIBXML2 -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -c actions/disruptive/drop.cc -fPIC -DPIC -o actions/disruptive/.libs/libmodsecurity_la-drop.o In file included from ../headers/modsecurity/anchored_set_variable.h:32:0, from ../headers/modsecurity/transaction.h:43, from ../headers/modsecurity/rule.h:28, from ../headers/modsecurity/actions/action.h:25, from ../src/actions/disruptive/deny.h:19, from actions/disruptive/deny.cc:16: ../headers/modsecurity/variable_value.h: In constructor 'modsecurity::VariableValue::VariableValue(const string*, const string*)': ../headers/modsecurity/variable_value.h:112:17: warning: 'modsecurity::VariableValue::m_keyWithCollection' will be initialized after [-Wreorder] std::string m_keyWithCollection; ^ ../headers/modsecurity/variable_value.h:110:17: warning: 'std::string modsecurity::VariableValue::m_collection' [-Wreorder] std::string m_collection; ^ ../headers/modsecurity/variable_value.h:42:5: warning: when initialized here [-Wreorder] VariableValue(const std::string *key, ^ ../headers/modsecurity/variable_value.h: In constructor 'modsecurity::VariableValue::VariableValue(const string*, const string*, const string*)': ../headers/modsecurity/variable_value.h:112:17: warning: 'modsecurity::VariableValue::m_keyWithCollection' will be initialized after [-Wreorder] std::string m_keyWithCollection; ^ ../headers/modsecurity/variable_value.h:110:17: warning: 'std::string modsecurity::VariableValue::m_collection' [-Wreorder] std::string m_collection; ^ ../headers/modsecurity/variable_value.h:50:5: warning: when initialized here [-Wreorder] VariableValue(const std::string *collection, ^ ../headers/modsecurity/variable_value.h: In constructor 'modsecurity::VariableValue::VariableValue(const modsecurity::VariableValue*)': ../headers/modsecurity/variable_value.h:113:17: warning: 'modsecurity::VariableValue::m_value' will be initialized after [-Wreorder] std::string m_value; ^ ../headers/modsecurity/variable_value.h:110:17: warning: 'std::string modsecurity::VariableValue::m_collection' [-Wreorder] std::string m_collection; ^ ../headers/modsecurity/variable_value.h:59:14: warning: when initialized here [-Wreorder] explicit VariableValue(const VariableValue *o) : ^ In file included from ../src/actions/disruptive/deny.h:21:0, from actions/disruptive/deny.cc:16: ../headers/modsecurity/rules.h: In constructor 'modsecurity::Rules::Rules()': ../headers/modsecurity/rules.h:89:13: warning: 'modsecurity::Rules::m_secmarker_skipped' will be initialized after [-Wreorder] uint8_t m_secmarker_skipped; ^ ../headers/modsecurity/rules.h:87:9: warning: 'int modsecurity::Rules::m_referenceCount' [-Wreorder] int m_referenceCount; ^ ../headers/modsecurity/rules.h:47:5: warning: when initialized here [-Wreorder] Rules() ^ ../headers/modsecurity/rules.h: In constructor 'modsecurity::Rules::Rules(modsecurity::debug_log::DebugLog*)': ../headers/modsecurity/rules.h:89:13: warning: 'modsecurity::Rules::m_secmarker_skipped' will be initialized after [-Wreorder] uint8_t m_secmarker_skipped; ^ ../headers/modsecurity/rules.h:87:9: warning: 'int modsecurity::Rules::m_referenceCount' [-Wreorder] int m_referenceCount; ^ ../headers/modsecurity/rules.h:55:14: warning: when initialized here [-Wreorder] explicit Rules(DebugLog *customLog) ^ In file included from ../headers/modsecurity/anchored_set_variable.h:32:0, from ../headers/modsecurity/transaction.h:43, from ../headers/modsecurity/rule.h:28, from ../headers/modsecurity/actions/action.h:25, from ../src/actions/disruptive/drop.h:19, from actions/disruptive/drop.cc:16: ../headers/modsecurity/variable_value.h: In constructor 'modsecurity::VariableValue::VariableValue(const string*, const string*)': ../headers/modsecurity/variable_value.h:112:17: warning: 'modsecurity::VariableValue::m_keyWithCollection' will be initialized after [-Wreorder] std::string m_keyWithCollection; ^ ../headers/modsecurity/variable_value.h:110:17: warning: 'std::string modsecurity::VariableValue::m_collection' [-Wreorder] std::string m_collection; ^ ../headers/modsecurity/variable_value.h:42:5: warning: when initialized here [-Wreorder] VariableValue(const std::string *key, ^ ../headers/modsecurity/variable_value.h: In constructor 'modsecurity::VariableValue::VariableValue(const string*, const string*, const string*)': ../headers/modsecurity/variable_value.h:112:17: warning: 'modsecurity::VariableValue::m_keyWithCollection' will be initialized after [-Wreorder] std::string m_keyWithCollection; ^ ../headers/modsecurity/variable_value.h:110:17: warning: 'std::string modsecurity::VariableValue::m_collection' [-Wreorder] std::string m_collection; ^ ../headers/modsecurity/variable_value.h:50:5: warning: when initialized here [-Wreorder] VariableValue(const std::string *collection, ^ ../headers/modsecurity/variable_value.h: In constructor 'modsecurity::VariableValue::VariableValue(const modsecurity::VariableValue*)': ../headers/modsecurity/variable_value.h:113:17: warning: 'modsecurity::VariableValue::m_value' will be initialized after [-Wreorder] std::string m_value; ^ ../headers/modsecurity/variable_value.h:110:17: warning: 'std::string modsecurity::VariableValue::m_collection' [-Wreorder] std::string m_collection; ^ ../headers/modsecurity/variable_value.h:59:14: warning: when initialized here [-Wreorder] explicit VariableValue(const VariableValue *o) : ^ In file included from ../headers/modsecurity/actions/action.h:24:0, from ../src/actions/disruptive/deny.h:19, from actions/disruptive/deny.cc:16: ../headers/modsecurity/intervention.h: At global scope: ../headers/modsecurity/intervention.h:39:17: warning: 'void modsecurity::intervention::clean(modsecurity::ModSecurityIntervention_t*)' defined but not used [-Wunused-function] static void clean(ModSecurityIntervention_t *i) { ^ ../headers/modsecurity/intervention.h:59:17: warning: 'void modsecurity::intervention::free(modsecurity::ModSecurityIntervention_t*)' defined but not used [-Wunused-function] static void free(ModSecurityIntervention_t *i) { ^ libtool: compile: g++ -DHAVE_CONFIG_H -I. -std=c++11 -I.. -g -I../others -fPIC -O3 -I../headers -DWITH_GEOIP -I/usr/include/ -DWITH_YAJL -DWITH_LMDB -DPCRE_HAVE_JIT -DWITH_SSDEEP -I/usr/include -I/usr/include/libxml2 -DWITH_LIBXML2 -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -c actions/disruptive/deny.cc -o actions/disruptive/libmodsecurity_la-deny.o >/dev/null 2>&1 In file included from ../src/actions/disruptive/drop.h:21:0, from actions/disruptive/drop.cc:16: ../headers/modsecurity/rules.h: In constructor 'modsecurity::Rules::Rules()': ../headers/modsecurity/rules.h:89:13: warning: 'modsecurity::Rules::m_secmarker_skipped' will be initialized after [-Wreorder] uint8_t m_secmarker_skipped; ^ ../headers/modsecurity/rules.h:87:9: warning: 'int modsecurity::Rules::m_referenceCount' [-Wreorder] int m_referenceCount; ^ ../headers/modsecurity/rules.h:47:5: warning: when initialized here [-Wreorder] Rules() ^ ../headers/modsecurity/rules.h: In constructor 'modsecurity::Rules::Rules(modsecurity::debug_log::DebugLog*)': ../headers/modsecurity/rules.h:89:13: warning: 'modsecurity::Rules::m_secmarker_skipped' will be initialized after [-Wreorder] uint8_t m_secmarker_skipped; ^ ../headers/modsecurity/rules.h:87:9: warning: 'int modsecurity::Rules::m_referenceCount' [-Wreorder] int m_referenceCount; ^ ../headers/modsecurity/rules.h:55:14: warning: when initialized here [-Wreorder] explicit Rules(DebugLog *customLog) ^ In file included from ../headers/modsecurity/actions/action.h:24:0, from ../src/actions/disruptive/drop.h:19, from actions/disruptive/drop.cc:16: ../headers/modsecurity/intervention.h: At global scope: ../headers/modsecurity/intervention.h:39:17: warning: 'void modsecurity::intervention::clean(modsecurity::ModSecurityIntervention_t*)' defined but not used [-Wunused-function] static void clean(ModSecurityIntervention_t *i) { ^ ../headers/modsecurity/intervention.h:59:17: warning: 'void modsecurity::intervention::free(modsecurity::ModSecurityIntervention_t*)' defined but not used [-Wunused-function] static void free(ModSecurityIntervention_t *i) { ^ libtool: compile: g++ -DHAVE_CONFIG_H -I. -std=c++11 -I.. -g -I../others -fPIC -O3 -I../headers -DWITH_GEOIP -I/usr/include/ -DWITH_YAJL -DWITH_LMDB -DPCRE_HAVE_JIT -DWITH_SSDEEP -I/usr/include -I/usr/include/libxml2 -DWITH_LIBXML2 -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -c actions/disruptive/drop.cc -o actions/disruptive/libmodsecurity_la-drop.o >/dev/null 2>&1 /bin/sh ../libtool --tag=CXX --mode=compile g++ -DHAVE_CONFIG_H -I. -std=c++11 -I.. -g -I../others -fPIC -O3 -I../headers -DWITH_GEOIP -I/usr/include/ -DWITH_YAJL -DWITH_LMDB -DPCRE_HAVE_JIT -DWITH_SSDEEP -I/usr/include -I/usr/include/libxml2 -DWITH_LIBXML2 -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -c -o actions/disruptive/libmodsecurity_la-redirect.lo `test -f 'actions/disruptive/redirect.cc' || echo './'`actions/disruptive/redirect.cc libtool: compile: g++ -DHAVE_CONFIG_H -I. -std=c++11 -I.. -g -I../others -fPIC -O3 -I../headers -DWITH_GEOIP -I/usr/include/ -DWITH_YAJL -DWITH_LMDB -DPCRE_HAVE_JIT -DWITH_SSDEEP -I/usr/include -I/usr/include/libxml2 -DWITH_LIBXML2 -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -c actions/disruptive/redirect.cc -fPIC -DPIC -o actions/disruptive/.libs/libmodsecurity_la-redirect.o /bin/sh ../libtool --tag=CXX --mode=compile g++ -DHAVE_CONFIG_H -I. -std=c++11 -I.. -g -I../others -fPIC -O3 -I../headers -DWITH_GEOIP -I/usr/include/ -DWITH_YAJL -DWITH_LMDB -DPCRE_HAVE_JIT -DWITH_SSDEEP -I/usr/include -I/usr/include/libxml2 -DWITH_LIBXML2 -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -c -o actions/disruptive/libmodsecurity_la-pass.lo `test -f 'actions/disruptive/pass.cc' || echo './'`actions/disruptive/pass.cc libtool: compile: g++ -DHAVE_CONFIG_H -I. -std=c++11 -I.. -g -I../others -fPIC -O3 -I../headers -DWITH_GEOIP -I/usr/include/ -DWITH_YAJL -DWITH_LMDB -DPCRE_HAVE_JIT -DWITH_SSDEEP -I/usr/include -I/usr/include/libxml2 -DWITH_LIBXML2 -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -c actions/disruptive/pass.cc -fPIC -DPIC -o actions/disruptive/.libs/libmodsecurity_la-pass.o In file included from ../headers/modsecurity/anchored_set_variable.h:32:0, from ../headers/modsecurity/transaction.h:43, from ../headers/modsecurity/rule.h:28, from ../headers/modsecurity/actions/action.h:25, from ../src/actions/disruptive/redirect.h:20, from actions/disruptive/redirect.cc:16: ../headers/modsecurity/variable_value.h: In constructor 'modsecurity::VariableValue::VariableValue(const string*, const string*)': ../headers/modsecurity/variable_value.h:112:17: warning: 'modsecurity::VariableValue::m_keyWithCollection' will be initialized after [-Wreorder] std::string m_keyWithCollection; ^ ../headers/modsecurity/variable_value.h:110:17: warning: 'std::string modsecurity::VariableValue::m_collection' [-Wreorder] std::string m_collection; ^ ../headers/modsecurity/variable_value.h:42:5: warning: when initialized here [-Wreorder] VariableValue(const std::string *key, ^ ../headers/modsecurity/variable_value.h: In constructor 'modsecurity::VariableValue::VariableValue(const string*, const string*, const string*)': ../headers/modsecurity/variable_value.h:112:17: warning: 'modsecurity::VariableValue::m_keyWithCollection' will be initialized after [-Wreorder] std::string m_keyWithCollection; ^ ../headers/modsecurity/variable_value.h:110:17: warning: 'std::string modsecurity::VariableValue::m_collection' [-Wreorder] std::string m_collection; ^ ../headers/modsecurity/variable_value.h:50:5: warning: when initialized here [-Wreorder] VariableValue(const std::string *collection, ^ ../headers/modsecurity/variable_value.h: In constructor 'modsecurity::VariableValue::VariableValue(const modsecurity::VariableValue*)': ../headers/modsecurity/variable_value.h:113:17: warning: 'modsecurity::VariableValue::m_value' will be initialized after [-Wreorder] std::string m_value; ^ ../headers/modsecurity/variable_value.h:110:17: warning: 'std::string modsecurity::VariableValue::m_collection' [-Wreorder] std::string m_collection; ^ ../headers/modsecurity/variable_value.h:59:14: warning: when initialized here [-Wreorder] explicit VariableValue(const VariableValue *o) : ^ In file included from ../src/variables/variable.h:26:0, from ../src/run_time_string.h:27, from ../src/actions/disruptive/redirect.h:22, from actions/disruptive/redirect.cc:16: ../headers/modsecurity/rules.h: In constructor 'modsecurity::Rules::Rules()': ../headers/modsecurity/rules.h:89:13: warning: 'modsecurity::Rules::m_secmarker_skipped' will be initialized after [-Wreorder] uint8_t m_secmarker_skipped; ^ ../headers/modsecurity/rules.h:87:9: warning: 'int modsecurity::Rules::m_referenceCount' [-Wreorder] int m_referenceCount; ^ ../headers/modsecurity/rules.h:47:5: warning: when initialized here [-Wreorder] Rules() ^ ../headers/modsecurity/rules.h: In constructor 'modsecurity::Rules::Rules(modsecurity::debug_log::DebugLog*)': ../headers/modsecurity/rules.h:89:13: warning: 'modsecurity::Rules::m_secmarker_skipped' will be initialized after [-Wreorder] uint8_t m_secmarker_skipped; ^ ../headers/modsecurity/rules.h:87:9: warning: 'int modsecurity::Rules::m_referenceCount' [-Wreorder] int m_referenceCount; ^ ../headers/modsecurity/rules.h:55:14: warning: when initialized here [-Wreorder] explicit Rules(DebugLog *customLog) ^ In file included from ../src/run_time_string.h:27:0, from ../src/actions/disruptive/redirect.h:22, from actions/disruptive/redirect.cc:16: ../src/variables/variable.h: In constructor 'modsecurity::variables::VariableDictElement::VariableDictElement(std::string, std::string)': ../src/variables/variable.h:586:17: warning: 'modsecurity::variables::VariableDictElement::m_dictElement' will be initialized after [-Wreorder] std::string m_dictElement; ^ ../src/variables/variable.h:584:75: warning: base 'modsecurity::variables::Variable' [-Wreorder] : m_dictElement(dict_element), Variable(name + ":" + dict_element) { } ^ ../src/variables/variable.h:583:5: warning: when initialized here [-Wreorder] VariableDictElement(std::string name, std::string dict_element) ^ ../src/variables/variable.h: In constructor 'modsecurity::variables::VariableRegex::VariableRegex(std::string, std::string)': ../src/variables/variable.h:599:18: warning: 'modsecurity::variables::VariableRegex::m_r' will be initialized after [-Wreorder] Utils::Regex m_r; ^ ../src/variables/variable.h:598:17: warning: 'std::string modsecurity::variables::VariableRegex::m_regex' [-Wreorder] std::string m_regex; ^ ../src/variables/variable.h:592:5: warning: when initialized here [-Wreorder] VariableRegex(std::string name, std::string regex) ^ ../src/variables/variable.h:598:17: warning: 'modsecurity::variables::VariableRegex::m_regex' will be initialized after [-Wreorder] std::string m_regex; ^ ../src/variables/variable.h:595:53: warning: base 'modsecurity::variables::Variable' [-Wreorder] Variable(name + ":" + "regex(" + regex + ")") { } ^ ../src/variables/variable.h:592:5: warning: when initialized here [-Wreorder] VariableRegex(std::string name, std::string regex) ^ ../src/variables/variable.h: In constructor 'modsecurity::variables::VariableModificatorExclusion::VariableModificatorExclusion(std::unique_ptr)': ../src/variables/variable.h:632:31: warning: 'modsecurity::variables::VariableModificatorExclusion::m_base' will be initialized after [-Wreorder] std::unique_ptr m_base; ^ ../src/variables/variable.h:624:53: warning: base 'modsecurity::variables::Variable' [-Wreorder] : m_base(std::move(var)), Variable(var.get()) { } ^ ../src/variables/variable.h:623:14: warning: when initialized here [-Wreorder] explicit VariableModificatorExclusion(std::unique_ptr var) ^ In file included from ../headers/modsecurity/anchored_set_variable.h:32:0, from ../headers/modsecurity/transaction.h:43, from ../headers/modsecurity/rule.h:28, from ../headers/modsecurity/actions/action.h:25, from ../src/actions/disruptive/pass.h:19, from actions/disruptive/pass.cc:16: ../headers/modsecurity/variable_value.h: In constructor 'modsecurity::VariableValue::VariableValue(const string*, const string*)': ../headers/modsecurity/variable_value.h:112:17: warning: 'modsecurity::VariableValue::m_keyWithCollection' will be initialized after [-Wreorder] std::string m_keyWithCollection; ^ ../headers/modsecurity/variable_value.h:110:17: warning: 'std::string modsecurity::VariableValue::m_collection' [-Wreorder] std::string m_collection; ^ ../headers/modsecurity/variable_value.h:42:5: warning: when initialized here [-Wreorder] VariableValue(const std::string *key, ^ ../headers/modsecurity/variable_value.h: In constructor 'modsecurity::VariableValue::VariableValue(const string*, const string*, const string*)': ../headers/modsecurity/variable_value.h:112:17: warning: 'modsecurity::VariableValue::m_keyWithCollection' will be initialized after [-Wreorder] std::string m_keyWithCollection; ^ ../headers/modsecurity/variable_value.h:110:17: warning: 'std::string modsecurity::VariableValue::m_collection' [-Wreorder] std::string m_collection; ^ ../headers/modsecurity/variable_value.h:50:5: warning: when initialized here [-Wreorder] VariableValue(const std::string *collection, ^ ../headers/modsecurity/variable_value.h: In constructor 'modsecurity::VariableValue::VariableValue(const modsecurity::VariableValue*)': ../headers/modsecurity/variable_value.h:113:17: warning: 'modsecurity::VariableValue::m_value' will be initialized after [-Wreorder] std::string m_value; ^ ../headers/modsecurity/variable_value.h:110:17: warning: 'std::string modsecurity::VariableValue::m_collection' [-Wreorder] std::string m_collection; ^ ../headers/modsecurity/variable_value.h:59:14: warning: when initialized here [-Wreorder] explicit VariableValue(const VariableValue *o) : ^ In file included from actions/disruptive/pass.cc:24:0: ../headers/modsecurity/rules.h: In constructor 'modsecurity::Rules::Rules()': ../headers/modsecurity/rules.h:89:13: warning: 'modsecurity::Rules::m_secmarker_skipped' will be initialized after [-Wreorder] uint8_t m_secmarker_skipped; ^ ../headers/modsecurity/rules.h:87:9: warning: 'int modsecurity::Rules::m_referenceCount' [-Wreorder] int m_referenceCount; ^ ../headers/modsecurity/rules.h:47:5: warning: when initialized here [-Wreorder] Rules() ^ ../headers/modsecurity/rules.h: In constructor 'modsecurity::Rules::Rules(modsecurity::debug_log::DebugLog*)': ../headers/modsecurity/rules.h:89:13: warning: 'modsecurity::Rules::m_secmarker_skipped' will be initialized after [-Wreorder] uint8_t m_secmarker_skipped; ^ ../headers/modsecurity/rules.h:87:9: warning: 'int modsecurity::Rules::m_referenceCount' [-Wreorder] int m_referenceCount; ^ ../headers/modsecurity/rules.h:55:14: warning: when initialized here [-Wreorder] explicit Rules(DebugLog *customLog) ^ In file included from ../headers/modsecurity/actions/action.h:24:0, from ../src/actions/disruptive/redirect.h:20, from actions/disruptive/redirect.cc:16: ../headers/modsecurity/intervention.h: At global scope: ../headers/modsecurity/intervention.h:39:17: warning: 'void modsecurity::intervention::clean(modsecurity::ModSecurityIntervention_t*)' defined but not used [-Wunused-function] static void clean(ModSecurityIntervention_t *i) { ^ ../headers/modsecurity/intervention.h:59:17: warning: 'void modsecurity::intervention::free(modsecurity::ModSecurityIntervention_t*)' defined but not used [-Wunused-function] static void free(ModSecurityIntervention_t *i) { ^ libtool: compile: g++ -DHAVE_CONFIG_H -I. -std=c++11 -I.. -g -I../others -fPIC -O3 -I../headers -DWITH_GEOIP -I/usr/include/ -DWITH_YAJL -DWITH_LMDB -DPCRE_HAVE_JIT -DWITH_SSDEEP -I/usr/include -I/usr/include/libxml2 -DWITH_LIBXML2 -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -c actions/disruptive/redirect.cc -o actions/disruptive/libmodsecurity_la-redirect.o >/dev/null 2>&1 In file included from ../headers/modsecurity/actions/action.h:24:0, from ../src/actions/disruptive/pass.h:19, from actions/disruptive/pass.cc:16: ../headers/modsecurity/intervention.h: At global scope: ../headers/modsecurity/intervention.h:39:17: warning: 'void modsecurity::intervention::clean(modsecurity::ModSecurityIntervention_t*)' defined but not used [-Wunused-function] static void clean(ModSecurityIntervention_t *i) { ^ libtool: compile: g++ -DHAVE_CONFIG_H -I. -std=c++11 -I.. -g -I../others -fPIC -O3 -I../headers -DWITH_GEOIP -I/usr/include/ -DWITH_YAJL -DWITH_LMDB -DPCRE_HAVE_JIT -DWITH_SSDEEP -I/usr/include -I/usr/include/libxml2 -DWITH_LIBXML2 -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -c actions/disruptive/pass.cc -o actions/disruptive/libmodsecurity_la-pass.o >/dev/null 2>&1 /bin/sh ../libtool --tag=CXX --mode=compile g++ -DHAVE_CONFIG_H -I. -std=c++11 -I.. -g -I../others -fPIC -O3 -I../headers -DWITH_GEOIP -I/usr/include/ -DWITH_YAJL -DWITH_LMDB -DPCRE_HAVE_JIT -DWITH_SSDEEP -I/usr/include -I/usr/include/libxml2 -DWITH_LIBXML2 -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -c -o actions/data/libmodsecurity_la-status.lo `test -f 'actions/data/status.cc' || echo './'`actions/data/status.cc libtool: compile: g++ -DHAVE_CONFIG_H -I. -std=c++11 -I.. -g -I../others -fPIC -O3 -I../headers -DWITH_GEOIP -I/usr/include/ -DWITH_YAJL -DWITH_LMDB -DPCRE_HAVE_JIT -DWITH_SSDEEP -I/usr/include -I/usr/include/libxml2 -DWITH_LIBXML2 -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -c actions/data/status.cc -fPIC -DPIC -o actions/data/.libs/libmodsecurity_la-status.o /bin/sh ../libtool --tag=CXX --mode=compile g++ -DHAVE_CONFIG_H -I. -std=c++11 -I.. -g -I../others -fPIC -O3 -I../headers -DWITH_GEOIP -I/usr/include/ -DWITH_YAJL -DWITH_LMDB -DPCRE_HAVE_JIT -DWITH_SSDEEP -I/usr/include -I/usr/include/libxml2 -DWITH_LIBXML2 -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -c -o actions/transformations/libmodsecurity_la-base64_decode.lo `test -f 'actions/transformations/base64_decode.cc' || echo './'`actions/transformations/base64_decode.cc libtool: compile: g++ -DHAVE_CONFIG_H -I. -std=c++11 -I.. -g -I../others -fPIC -O3 -I../headers -DWITH_GEOIP -I/usr/include/ -DWITH_YAJL -DWITH_LMDB -DPCRE_HAVE_JIT -DWITH_SSDEEP -I/usr/include -I/usr/include/libxml2 -DWITH_LIBXML2 -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -c actions/transformations/base64_decode.cc -fPIC -DPIC -o actions/transformations/.libs/libmodsecurity_la-base64_decode.o In file included from ../headers/modsecurity/anchored_set_variable.h:32:0, from ../headers/modsecurity/transaction.h:43, from ../headers/modsecurity/rule.h:28, from ../headers/modsecurity/actions/action.h:25, from ../src/actions/data/status.h:19, from actions/data/status.cc:16: ../headers/modsecurity/variable_value.h: In constructor 'modsecurity::VariableValue::VariableValue(const string*, const string*)': ../headers/modsecurity/variable_value.h:112:17: warning: 'modsecurity::VariableValue::m_keyWithCollection' will be initialized after [-Wreorder] std::string m_keyWithCollection; ^ ../headers/modsecurity/variable_value.h:110:17: warning: 'std::string modsecurity::VariableValue::m_collection' [-Wreorder] std::string m_collection; ^ ../headers/modsecurity/variable_value.h:42:5: warning: when initialized here [-Wreorder] VariableValue(const std::string *key, ^ ../headers/modsecurity/variable_value.h: In constructor 'modsecurity::VariableValue::VariableValue(const string*, const string*, const string*)': ../headers/modsecurity/variable_value.h:112:17: warning: 'modsecurity::VariableValue::m_keyWithCollection' will be initialized after [-Wreorder] std::string m_keyWithCollection; ^ ../headers/modsecurity/variable_value.h:110:17: warning: 'std::string modsecurity::VariableValue::m_collection' [-Wreorder] std::string m_collection; ^ ../headers/modsecurity/variable_value.h:50:5: warning: when initialized here [-Wreorder] VariableValue(const std::string *collection, ^ ../headers/modsecurity/variable_value.h: In constructor 'modsecurity::VariableValue::VariableValue(const modsecurity::VariableValue*)': ../headers/modsecurity/variable_value.h:113:17: warning: 'modsecurity::VariableValue::m_value' will be initialized after [-Wreorder] std::string m_value; ^ ../headers/modsecurity/variable_value.h:110:17: warning: 'std::string modsecurity::VariableValue::m_collection' [-Wreorder] std::string m_collection; ^ ../headers/modsecurity/variable_value.h:59:14: warning: when initialized here [-Wreorder] explicit VariableValue(const VariableValue *o) : ^ In file included from ../headers/modsecurity/anchored_set_variable.h:32:0, from ../headers/modsecurity/transaction.h:43, from ../headers/modsecurity/rule.h:28, from ../headers/modsecurity/actions/action.h:25, from ../src/actions/transformations/base64_decode.h:18, from actions/transformations/base64_decode.cc:16: ../headers/modsecurity/variable_value.h: In constructor 'modsecurity::VariableValue::VariableValue(const string*, const string*)': ../headers/modsecurity/variable_value.h:112:17: warning: 'modsecurity::VariableValue::m_keyWithCollection' will be initialized after [-Wreorder] std::string m_keyWithCollection; ^ ../headers/modsecurity/variable_value.h:110:17: warning: 'std::string modsecurity::VariableValue::m_collection' [-Wreorder] std::string m_collection; ^ ../headers/modsecurity/variable_value.h:42:5: warning: when initialized here [-Wreorder] VariableValue(const std::string *key, ^ ../headers/modsecurity/variable_value.h: In constructor 'modsecurity::VariableValue::VariableValue(const string*, const string*, const string*)': ../headers/modsecurity/variable_value.h:112:17: warning: 'modsecurity::VariableValue::m_keyWithCollection' will be initialized after [-Wreorder] std::string m_keyWithCollection; ^ ../headers/modsecurity/variable_value.h:110:17: warning: 'std::string modsecurity::VariableValue::m_collection' [-Wreorder] std::string m_collection; ^ ../headers/modsecurity/variable_value.h:50:5: warning: when initialized here [-Wreorder] VariableValue(const std::string *collection, ^ ../headers/modsecurity/variable_value.h: In constructor 'modsecurity::VariableValue::VariableValue(const modsecurity::VariableValue*)': ../headers/modsecurity/variable_value.h:113:17: warning: 'modsecurity::VariableValue::m_value' will be initialized after [-Wreorder] std::string m_value; ^ ../headers/modsecurity/variable_value.h:110:17: warning: 'std::string modsecurity::VariableValue::m_collection' [-Wreorder] std::string m_collection; ^ ../headers/modsecurity/variable_value.h:59:14: warning: when initialized here [-Wreorder] explicit VariableValue(const VariableValue *o) : ^ In file included from ../headers/modsecurity/actions/action.h:24:0, from ../src/actions/data/status.h:19, from actions/data/status.cc:16: ../headers/modsecurity/intervention.h: At global scope: ../headers/modsecurity/intervention.h:39:17: warning: 'void modsecurity::intervention::clean(modsecurity::ModSecurityIntervention_t*)' defined but not used [-Wunused-function] static void clean(ModSecurityIntervention_t *i) { ^ ../headers/modsecurity/intervention.h:59:17: warning: 'void modsecurity::intervention::free(modsecurity::ModSecurityIntervention_t*)' defined but not used [-Wunused-function] static void free(ModSecurityIntervention_t *i) { ^ In file included from ../headers/modsecurity/actions/action.h:24:0, from ../src/actions/transformations/base64_decode.h:18, from actions/transformations/base64_decode.cc:16: ../headers/modsecurity/intervention.h: At global scope: ../headers/modsecurity/intervention.h:39:17: warning: 'void modsecurity::intervention::clean(modsecurity::ModSecurityIntervention_t*)' defined but not used [-Wunused-function] static void clean(ModSecurityIntervention_t *i) { ^ ../headers/modsecurity/intervention.h:59:17: warning: 'void modsecurity::intervention::free(modsecurity::ModSecurityIntervention_t*)' defined but not used [-Wunused-function] static void free(ModSecurityIntervention_t *i) { ^ libtool: compile: g++ -DHAVE_CONFIG_H -I. -std=c++11 -I.. -g -I../others -fPIC -O3 -I../headers -DWITH_GEOIP -I/usr/include/ -DWITH_YAJL -DWITH_LMDB -DPCRE_HAVE_JIT -DWITH_SSDEEP -I/usr/include -I/usr/include/libxml2 -DWITH_LIBXML2 -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -c actions/data/status.cc -o actions/data/libmodsecurity_la-status.o >/dev/null 2>&1 libtool: compile: g++ -DHAVE_CONFIG_H -I. -std=c++11 -I.. -g -I../others -fPIC -O3 -I../headers -DWITH_GEOIP -I/usr/include/ -DWITH_YAJL -DWITH_LMDB -DPCRE_HAVE_JIT -DWITH_SSDEEP -I/usr/include -I/usr/include/libxml2 -DWITH_LIBXML2 -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -c actions/transformations/base64_decode.cc -o actions/transformations/libmodsecurity_la-base64_decode.o >/dev/null 2>&1 /bin/sh ../libtool --tag=CXX --mode=compile g++ -DHAVE_CONFIG_H -I. -std=c++11 -I.. -g -I../others -fPIC -O3 -I../headers -DWITH_GEOIP -I/usr/include/ -DWITH_YAJL -DWITH_LMDB -DPCRE_HAVE_JIT -DWITH_SSDEEP -I/usr/include -I/usr/include/libxml2 -DWITH_LIBXML2 -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -c -o actions/transformations/libmodsecurity_la-base64_encode.lo `test -f 'actions/transformations/base64_encode.cc' || echo './'`actions/transformations/base64_encode.cc /bin/sh ../libtool --tag=CXX --mode=compile g++ -DHAVE_CONFIG_H -I. -std=c++11 -I.. -g -I../others -fPIC -O3 -I../headers -DWITH_GEOIP -I/usr/include/ -DWITH_YAJL -DWITH_LMDB -DPCRE_HAVE_JIT -DWITH_SSDEEP -I/usr/include -I/usr/include/libxml2 -DWITH_LIBXML2 -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -c -o actions/transformations/libmodsecurity_la-base64_decode_ext.lo `test -f 'actions/transformations/base64_decode_ext.cc' || echo './'`actions/transformations/base64_decode_ext.cc libtool: compile: g++ -DHAVE_CONFIG_H -I. -std=c++11 -I.. -g -I../others -fPIC -O3 -I../headers -DWITH_GEOIP -I/usr/include/ -DWITH_YAJL -DWITH_LMDB -DPCRE_HAVE_JIT -DWITH_SSDEEP -I/usr/include -I/usr/include/libxml2 -DWITH_LIBXML2 -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -c actions/transformations/base64_encode.cc -fPIC -DPIC -o actions/transformations/.libs/libmodsecurity_la-base64_encode.o libtool: compile: g++ -DHAVE_CONFIG_H -I. -std=c++11 -I.. -g -I../others -fPIC -O3 -I../headers -DWITH_GEOIP -I/usr/include/ -DWITH_YAJL -DWITH_LMDB -DPCRE_HAVE_JIT -DWITH_SSDEEP -I/usr/include -I/usr/include/libxml2 -DWITH_LIBXML2 -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -c actions/transformations/base64_decode_ext.cc -fPIC -DPIC -o actions/transformations/.libs/libmodsecurity_la-base64_decode_ext.o In file included from ../headers/modsecurity/anchored_set_variable.h:32:0, from ../headers/modsecurity/transaction.h:43, from ../headers/modsecurity/rule.h:28, from ../headers/modsecurity/actions/action.h:25, from ../src/actions/transformations/base64_encode.h:18, from actions/transformations/base64_encode.cc:16: ../headers/modsecurity/variable_value.h: In constructor 'modsecurity::VariableValue::VariableValue(const string*, const string*)': ../headers/modsecurity/variable_value.h:112:17: warning: 'modsecurity::VariableValue::m_keyWithCollection' will be initialized after [-Wreorder] std::string m_keyWithCollection; ^ ../headers/modsecurity/variable_value.h:110:17: warning: 'std::string modsecurity::VariableValue::m_collection' [-Wreorder] std::string m_collection; ^ ../headers/modsecurity/variable_value.h:42:5: warning: when initialized here [-Wreorder] VariableValue(const std::string *key, ^ ../headers/modsecurity/variable_value.h: In constructor 'modsecurity::VariableValue::VariableValue(const string*, const string*, const string*)': ../headers/modsecurity/variable_value.h:112:17: warning: 'modsecurity::VariableValue::m_keyWithCollection' will be initialized after [-Wreorder] std::string m_keyWithCollection; ^ ../headers/modsecurity/variable_value.h:110:17: warning: 'std::string modsecurity::VariableValue::m_collection' [-Wreorder] std::string m_collection; ^ ../headers/modsecurity/variable_value.h:50:5: warning: when initialized here [-Wreorder] VariableValue(const std::string *collection, ^ ../headers/modsecurity/variable_value.h: In constructor 'modsecurity::VariableValue::VariableValue(const modsecurity::VariableValue*)': ../headers/modsecurity/variable_value.h:113:17: warning: 'modsecurity::VariableValue::m_value' will be initialized after [-Wreorder] std::string m_value; ^ ../headers/modsecurity/variable_value.h:110:17: warning: 'std::string modsecurity::VariableValue::m_collection' [-Wreorder] std::string m_collection; ^ ../headers/modsecurity/variable_value.h:59:14: warning: when initialized here [-Wreorder] explicit VariableValue(const VariableValue *o) : ^ In file included from ../headers/modsecurity/anchored_set_variable.h:32:0, from ../headers/modsecurity/transaction.h:43, from ../headers/modsecurity/rule.h:28, from ../headers/modsecurity/actions/action.h:25, from ../src/actions/transformations/base64_decode_ext.h:18, from actions/transformations/base64_decode_ext.cc:16: ../headers/modsecurity/variable_value.h: In constructor 'modsecurity::VariableValue::VariableValue(const string*, const string*)': ../headers/modsecurity/variable_value.h:112:17: warning: 'modsecurity::VariableValue::m_keyWithCollection' will be initialized after [-Wreorder] std::string m_keyWithCollection; ^ ../headers/modsecurity/variable_value.h:110:17: warning: 'std::string modsecurity::VariableValue::m_collection' [-Wreorder] std::string m_collection; ^ ../headers/modsecurity/variable_value.h:42:5: warning: when initialized here [-Wreorder] VariableValue(const std::string *key, ^ ../headers/modsecurity/variable_value.h: In constructor 'modsecurity::VariableValue::VariableValue(const string*, const string*, const string*)': ../headers/modsecurity/variable_value.h:112:17: warning: 'modsecurity::VariableValue::m_keyWithCollection' will be initialized after [-Wreorder] std::string m_keyWithCollection; ^ ../headers/modsecurity/variable_value.h:110:17: warning: 'std::string modsecurity::VariableValue::m_collection' [-Wreorder] std::string m_collection; ^ ../headers/modsecurity/variable_value.h:50:5: warning: when initialized here [-Wreorder] VariableValue(const std::string *collection, ^ ../headers/modsecurity/variable_value.h: In constructor 'modsecurity::VariableValue::VariableValue(const modsecurity::VariableValue*)': ../headers/modsecurity/variable_value.h:113:17: warning: 'modsecurity::VariableValue::m_value' will be initialized after [-Wreorder] std::string m_value; ^ ../headers/modsecurity/variable_value.h:110:17: warning: 'std::string modsecurity::VariableValue::m_collection' [-Wreorder] std::string m_collection; ^ ../headers/modsecurity/variable_value.h:59:14: warning: when initialized here [-Wreorder] explicit VariableValue(const VariableValue *o) : ^ In file included from ../headers/modsecurity/actions/action.h:24:0, from ../src/actions/transformations/base64_encode.h:18, from actions/transformations/base64_encode.cc:16: ../headers/modsecurity/intervention.h: At global scope: ../headers/modsecurity/intervention.h:39:17: warning: 'void modsecurity::intervention::clean(modsecurity::ModSecurityIntervention_t*)' defined but not used [-Wunused-function] static void clean(ModSecurityIntervention_t *i) { ^ ../headers/modsecurity/intervention.h:59:17: warning: 'void modsecurity::intervention::free(modsecurity::ModSecurityIntervention_t*)' defined but not used [-Wunused-function] static void free(ModSecurityIntervention_t *i) { ^ In file included from ../headers/modsecurity/actions/action.h:24:0, from ../src/actions/transformations/base64_decode_ext.h:18, from actions/transformations/base64_decode_ext.cc:16: ../headers/modsecurity/intervention.h: At global scope: ../headers/modsecurity/intervention.h:39:17: warning: 'void modsecurity::intervention::clean(modsecurity::ModSecurityIntervention_t*)' defined but not used [-Wunused-function] static void clean(ModSecurityIntervention_t *i) { ^ ../headers/modsecurity/intervention.h:59:17: warning: 'void modsecurity::intervention::free(modsecurity::ModSecurityIntervention_t*)' defined but not used [-Wunused-function] static void free(ModSecurityIntervention_t *i) { ^ libtool: compile: g++ -DHAVE_CONFIG_H -I. -std=c++11 -I.. -g -I../others -fPIC -O3 -I../headers -DWITH_GEOIP -I/usr/include/ -DWITH_YAJL -DWITH_LMDB -DPCRE_HAVE_JIT -DWITH_SSDEEP -I/usr/include -I/usr/include/libxml2 -DWITH_LIBXML2 -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -c actions/transformations/base64_encode.cc -o actions/transformations/libmodsecurity_la-base64_encode.o >/dev/null 2>&1 libtool: compile: g++ -DHAVE_CONFIG_H -I. -std=c++11 -I.. -g -I../others -fPIC -O3 -I../headers -DWITH_GEOIP -I/usr/include/ -DWITH_YAJL -DWITH_LMDB -DPCRE_HAVE_JIT -DWITH_SSDEEP -I/usr/include -I/usr/include/libxml2 -DWITH_LIBXML2 -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -c actions/transformations/base64_decode_ext.cc -o actions/transformations/libmodsecurity_la-base64_decode_ext.o >/dev/null 2>&1 /bin/sh ../libtool --tag=CXX --mode=compile g++ -DHAVE_CONFIG_H -I. -std=c++11 -I.. -g -I../others -fPIC -O3 -I../headers -DWITH_GEOIP -I/usr/include/ -DWITH_YAJL -DWITH_LMDB -DPCRE_HAVE_JIT -DWITH_SSDEEP -I/usr/include -I/usr/include/libxml2 -DWITH_LIBXML2 -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -c -o actions/transformations/libmodsecurity_la-cmd_line.lo `test -f 'actions/transformations/cmd_line.cc' || echo './'`actions/transformations/cmd_line.cc /bin/sh ../libtool --tag=CXX --mode=compile g++ -DHAVE_CONFIG_H -I. -std=c++11 -I.. -g -I../others -fPIC -O3 -I../headers -DWITH_GEOIP -I/usr/include/ -DWITH_YAJL -DWITH_LMDB -DPCRE_HAVE_JIT -DWITH_SSDEEP -I/usr/include -I/usr/include/libxml2 -DWITH_LIBXML2 -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -c -o actions/transformations/libmodsecurity_la-compress_whitespace.lo `test -f 'actions/transformations/compress_whitespace.cc' || echo './'`actions/transformations/compress_whitespace.cc libtool: compile: g++ -DHAVE_CONFIG_H -I. -std=c++11 -I.. -g -I../others -fPIC -O3 -I../headers -DWITH_GEOIP -I/usr/include/ -DWITH_YAJL -DWITH_LMDB -DPCRE_HAVE_JIT -DWITH_SSDEEP -I/usr/include -I/usr/include/libxml2 -DWITH_LIBXML2 -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -c actions/transformations/cmd_line.cc -fPIC -DPIC -o actions/transformations/.libs/libmodsecurity_la-cmd_line.o libtool: compile: g++ -DHAVE_CONFIG_H -I. -std=c++11 -I.. -g -I../others -fPIC -O3 -I../headers -DWITH_GEOIP -I/usr/include/ -DWITH_YAJL -DWITH_LMDB -DPCRE_HAVE_JIT -DWITH_SSDEEP -I/usr/include -I/usr/include/libxml2 -DWITH_LIBXML2 -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -c actions/transformations/compress_whitespace.cc -fPIC -DPIC -o actions/transformations/.libs/libmodsecurity_la-compress_whitespace.o In file included from ../headers/modsecurity/anchored_set_variable.h:32:0, from ../headers/modsecurity/transaction.h:43, from ../headers/modsecurity/rule.h:28, from ../headers/modsecurity/actions/action.h:25, from ../src/actions/transformations/cmd_line.h:18, from actions/transformations/cmd_line.cc:16: ../headers/modsecurity/variable_value.h: In constructor 'modsecurity::VariableValue::VariableValue(const string*, const string*)': ../headers/modsecurity/variable_value.h:112:17: warning: 'modsecurity::VariableValue::m_keyWithCollection' will be initialized after [-Wreorder] std::string m_keyWithCollection; ^ ../headers/modsecurity/variable_value.h:110:17: warning: 'std::string modsecurity::VariableValue::m_collection' [-Wreorder] std::string m_collection; ^ ../headers/modsecurity/variable_value.h:42:5: warning: when initialized here [-Wreorder] VariableValue(const std::string *key, ^ ../headers/modsecurity/variable_value.h: In constructor 'modsecurity::VariableValue::VariableValue(const string*, const string*, const string*)': ../headers/modsecurity/variable_value.h:112:17: warning: 'modsecurity::VariableValue::m_keyWithCollection' will be initialized after [-Wreorder] std::string m_keyWithCollection; ^ ../headers/modsecurity/variable_value.h:110:17: warning: 'std::string modsecurity::VariableValue::m_collection' [-Wreorder] std::string m_collection; ^ ../headers/modsecurity/variable_value.h:50:5: warning: when initialized here [-Wreorder] VariableValue(const std::string *collection, ^ ../headers/modsecurity/variable_value.h: In constructor 'modsecurity::VariableValue::VariableValue(const modsecurity::VariableValue*)': ../headers/modsecurity/variable_value.h:113:17: warning: 'modsecurity::VariableValue::m_value' will be initialized after [-Wreorder] std::string m_value; ^ ../headers/modsecurity/variable_value.h:110:17: warning: 'std::string modsecurity::VariableValue::m_collection' [-Wreorder] std::string m_collection; ^ ../headers/modsecurity/variable_value.h:59:14: warning: when initialized here [-Wreorder] explicit VariableValue(const VariableValue *o) : ^ In file included from ../headers/modsecurity/anchored_set_variable.h:32:0, from ../headers/modsecurity/transaction.h:43, from ../headers/modsecurity/rule.h:28, from ../headers/modsecurity/actions/action.h:25, from ../src/actions/transformations/compress_whitespace.h:18, from actions/transformations/compress_whitespace.cc:16: ../headers/modsecurity/variable_value.h: In constructor 'modsecurity::VariableValue::VariableValue(const string*, const string*)': ../headers/modsecurity/variable_value.h:112:17: warning: 'modsecurity::VariableValue::m_keyWithCollection' will be initialized after [-Wreorder] std::string m_keyWithCollection; ^ ../headers/modsecurity/variable_value.h:110:17: warning: 'std::string modsecurity::VariableValue::m_collection' [-Wreorder] std::string m_collection; ^ ../headers/modsecurity/variable_value.h:42:5: warning: when initialized here [-Wreorder] VariableValue(const std::string *key, ^ ../headers/modsecurity/variable_value.h: In constructor 'modsecurity::VariableValue::VariableValue(const string*, const string*, const string*)': ../headers/modsecurity/variable_value.h:112:17: warning: 'modsecurity::VariableValue::m_keyWithCollection' will be initialized after [-Wreorder] std::string m_keyWithCollection; ^ ../headers/modsecurity/variable_value.h:110:17: warning: 'std::string modsecurity::VariableValue::m_collection' [-Wreorder] std::string m_collection; ^ ../headers/modsecurity/variable_value.h:50:5: warning: when initialized here [-Wreorder] VariableValue(const std::string *collection, ^ ../headers/modsecurity/variable_value.h: In constructor 'modsecurity::VariableValue::VariableValue(const modsecurity::VariableValue*)': ../headers/modsecurity/variable_value.h:113:17: warning: 'modsecurity::VariableValue::m_value' will be initialized after [-Wreorder] std::string m_value; ^ ../headers/modsecurity/variable_value.h:110:17: warning: 'std::string modsecurity::VariableValue::m_collection' [-Wreorder] std::string m_collection; ^ ../headers/modsecurity/variable_value.h:59:14: warning: when initialized here [-Wreorder] explicit VariableValue(const VariableValue *o) : ^ actions/transformations/compress_whitespace.cc: In member function 'virtual std::string modsecurity::actions::transformations::CompressWhitespace::evaluate(std::string, modsecurity::Transaction*)': actions/transformations/compress_whitespace.cc:45:27: warning: comparison between signed and unsigned integer expressions [-Wsign-compare] while (i < value.size()) { ^ In file included from ../headers/modsecurity/actions/action.h:24:0, from ../src/actions/transformations/cmd_line.h:18, from actions/transformations/cmd_line.cc:16: ../headers/modsecurity/intervention.h: At global scope: ../headers/modsecurity/intervention.h:39:17: warning: 'void modsecurity::intervention::clean(modsecurity::ModSecurityIntervention_t*)' defined but not used [-Wunused-function] static void clean(ModSecurityIntervention_t *i) { ^ ../headers/modsecurity/intervention.h:59:17: warning: 'void modsecurity::intervention::free(modsecurity::ModSecurityIntervention_t*)' defined but not used [-Wunused-function] static void free(ModSecurityIntervention_t *i) { ^ libtool: compile: g++ -DHAVE_CONFIG_H -I. -std=c++11 -I.. -g -I../others -fPIC -O3 -I../headers -DWITH_GEOIP -I/usr/include/ -DWITH_YAJL -DWITH_LMDB -DPCRE_HAVE_JIT -DWITH_SSDEEP -I/usr/include -I/usr/include/libxml2 -DWITH_LIBXML2 -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -c actions/transformations/cmd_line.cc -o actions/transformations/libmodsecurity_la-cmd_line.o >/dev/null 2>&1 In file included from ../headers/modsecurity/actions/action.h:24:0, from ../src/actions/transformations/compress_whitespace.h:18, from actions/transformations/compress_whitespace.cc:16: ../headers/modsecurity/intervention.h: At global scope: ../headers/modsecurity/intervention.h:39:17: warning: 'void modsecurity::intervention::clean(modsecurity::ModSecurityIntervention_t*)' defined but not used [-Wunused-function] static void clean(ModSecurityIntervention_t *i) { ^ ../headers/modsecurity/intervention.h:59:17: warning: 'void modsecurity::intervention::free(modsecurity::ModSecurityIntervention_t*)' defined but not used [-Wunused-function] static void free(ModSecurityIntervention_t *i) { ^ libtool: compile: g++ -DHAVE_CONFIG_H -I. -std=c++11 -I.. -g -I../others -fPIC -O3 -I../headers -DWITH_GEOIP -I/usr/include/ -DWITH_YAJL -DWITH_LMDB -DPCRE_HAVE_JIT -DWITH_SSDEEP -I/usr/include -I/usr/include/libxml2 -DWITH_LIBXML2 -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -c actions/transformations/compress_whitespace.cc -o actions/transformations/libmodsecurity_la-compress_whitespace.o >/dev/null 2>&1 /bin/sh ../libtool --tag=CXX --mode=compile g++ -DHAVE_CONFIG_H -I. -std=c++11 -I.. -g -I../others -fPIC -O3 -I../headers -DWITH_GEOIP -I/usr/include/ -DWITH_YAJL -DWITH_LMDB -DPCRE_HAVE_JIT -DWITH_SSDEEP -I/usr/include -I/usr/include/libxml2 -DWITH_LIBXML2 -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -c -o actions/transformations/libmodsecurity_la-css_decode.lo `test -f 'actions/transformations/css_decode.cc' || echo './'`actions/transformations/css_decode.cc libtool: compile: g++ -DHAVE_CONFIG_H -I. -std=c++11 -I.. -g -I../others -fPIC -O3 -I../headers -DWITH_GEOIP -I/usr/include/ -DWITH_YAJL -DWITH_LMDB -DPCRE_HAVE_JIT -DWITH_SSDEEP -I/usr/include -I/usr/include/libxml2 -DWITH_LIBXML2 -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -c actions/transformations/css_decode.cc -fPIC -DPIC -o actions/transformations/.libs/libmodsecurity_la-css_decode.o /bin/sh ../libtool --tag=CXX --mode=compile g++ -DHAVE_CONFIG_H -I. -std=c++11 -I.. -g -I../others -fPIC -O3 -I../headers -DWITH_GEOIP -I/usr/include/ -DWITH_YAJL -DWITH_LMDB -DPCRE_HAVE_JIT -DWITH_SSDEEP -I/usr/include -I/usr/include/libxml2 -DWITH_LIBXML2 -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -c -o actions/transformations/libmodsecurity_la-escape_seq_decode.lo `test -f 'actions/transformations/escape_seq_decode.cc' || echo './'`actions/transformations/escape_seq_decode.cc libtool: compile: g++ -DHAVE_CONFIG_H -I. -std=c++11 -I.. -g -I../others -fPIC -O3 -I../headers -DWITH_GEOIP -I/usr/include/ -DWITH_YAJL -DWITH_LMDB -DPCRE_HAVE_JIT -DWITH_SSDEEP -I/usr/include -I/usr/include/libxml2 -DWITH_LIBXML2 -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -c actions/transformations/escape_seq_decode.cc -fPIC -DPIC -o actions/transformations/.libs/libmodsecurity_la-escape_seq_decode.o In file included from ../headers/modsecurity/anchored_set_variable.h:32:0, from ../headers/modsecurity/transaction.h:43, from ../headers/modsecurity/rule.h:28, from ../headers/modsecurity/actions/action.h:25, from ../src/actions/transformations/css_decode.h:18, from actions/transformations/css_decode.cc:16: ../headers/modsecurity/variable_value.h: In constructor 'modsecurity::VariableValue::VariableValue(const string*, const string*)': ../headers/modsecurity/variable_value.h:112:17: warning: 'modsecurity::VariableValue::m_keyWithCollection' will be initialized after [-Wreorder] std::string m_keyWithCollection; ^ ../headers/modsecurity/variable_value.h:110:17: warning: 'std::string modsecurity::VariableValue::m_collection' [-Wreorder] std::string m_collection; ^ ../headers/modsecurity/variable_value.h:42:5: warning: when initialized here [-Wreorder] VariableValue(const std::string *key, ^ ../headers/modsecurity/variable_value.h: In constructor 'modsecurity::VariableValue::VariableValue(const string*, const string*, const string*)': ../headers/modsecurity/variable_value.h:112:17: warning: 'modsecurity::VariableValue::m_keyWithCollection' will be initialized after [-Wreorder] std::string m_keyWithCollection; ^ ../headers/modsecurity/variable_value.h:110:17: warning: 'std::string modsecurity::VariableValue::m_collection' [-Wreorder] std::string m_collection; ^ ../headers/modsecurity/variable_value.h:50:5: warning: when initialized here [-Wreorder] VariableValue(const std::string *collection, ^ ../headers/modsecurity/variable_value.h: In constructor 'modsecurity::VariableValue::VariableValue(const modsecurity::VariableValue*)': ../headers/modsecurity/variable_value.h:113:17: warning: 'modsecurity::VariableValue::m_value' will be initialized after [-Wreorder] std::string m_value; ^ ../headers/modsecurity/variable_value.h:110:17: warning: 'std::string modsecurity::VariableValue::m_collection' [-Wreorder] std::string m_collection; ^ ../headers/modsecurity/variable_value.h:59:14: warning: when initialized here [-Wreorder] explicit VariableValue(const VariableValue *o) : ^ In file included from ../headers/modsecurity/anchored_set_variable.h:32:0, from ../headers/modsecurity/transaction.h:43, from ../headers/modsecurity/rule.h:28, from ../headers/modsecurity/actions/action.h:25, from ../src/actions/transformations/escape_seq_decode.h:18, from actions/transformations/escape_seq_decode.cc:16: ../headers/modsecurity/variable_value.h: In constructor 'modsecurity::VariableValue::VariableValue(const string*, const string*)': ../headers/modsecurity/variable_value.h:112:17: warning: 'modsecurity::VariableValue::m_keyWithCollection' will be initialized after [-Wreorder] std::string m_keyWithCollection; ^ ../headers/modsecurity/variable_value.h:110:17: warning: 'std::string modsecurity::VariableValue::m_collection' [-Wreorder] std::string m_collection; ^ ../headers/modsecurity/variable_value.h:42:5: warning: when initialized here [-Wreorder] VariableValue(const std::string *key, ^ ../headers/modsecurity/variable_value.h: In constructor 'modsecurity::VariableValue::VariableValue(const string*, const string*, const string*)': ../headers/modsecurity/variable_value.h:112:17: warning: 'modsecurity::VariableValue::m_keyWithCollection' will be initialized after [-Wreorder] std::string m_keyWithCollection; ^ ../headers/modsecurity/variable_value.h:110:17: warning: 'std::string modsecurity::VariableValue::m_collection' [-Wreorder] std::string m_collection; ^ ../headers/modsecurity/variable_value.h:50:5: warning: when initialized here [-Wreorder] VariableValue(const std::string *collection, ^ ../headers/modsecurity/variable_value.h: In constructor 'modsecurity::VariableValue::VariableValue(const modsecurity::VariableValue*)': ../headers/modsecurity/variable_value.h:113:17: warning: 'modsecurity::VariableValue::m_value' will be initialized after [-Wreorder] std::string m_value; ^ ../headers/modsecurity/variable_value.h:110:17: warning: 'std::string modsecurity::VariableValue::m_collection' [-Wreorder] std::string m_collection; ^ ../headers/modsecurity/variable_value.h:59:14: warning: when initialized here [-Wreorder] explicit VariableValue(const VariableValue *o) : ^ In file included from ../headers/modsecurity/actions/action.h:24:0, from ../src/actions/transformations/css_decode.h:18, from actions/transformations/css_decode.cc:16: ../headers/modsecurity/intervention.h: At global scope: ../headers/modsecurity/intervention.h:39:17: warning: 'void modsecurity::intervention::clean(modsecurity::ModSecurityIntervention_t*)' defined but not used [-Wunused-function] static void clean(ModSecurityIntervention_t *i) { ^ ../headers/modsecurity/intervention.h:59:17: warning: 'void modsecurity::intervention::free(modsecurity::ModSecurityIntervention_t*)' defined but not used [-Wunused-function] static void free(ModSecurityIntervention_t *i) { ^ libtool: compile: g++ -DHAVE_CONFIG_H -I. -std=c++11 -I.. -g -I../others -fPIC -O3 -I../headers -DWITH_GEOIP -I/usr/include/ -DWITH_YAJL -DWITH_LMDB -DPCRE_HAVE_JIT -DWITH_SSDEEP -I/usr/include -I/usr/include/libxml2 -DWITH_LIBXML2 -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -c actions/transformations/css_decode.cc -o actions/transformations/libmodsecurity_la-css_decode.o >/dev/null 2>&1 In file included from ../headers/modsecurity/actions/action.h:24:0, from ../src/actions/transformations/escape_seq_decode.h:18, from actions/transformations/escape_seq_decode.cc:16: ../headers/modsecurity/intervention.h: At global scope: ../headers/modsecurity/intervention.h:39:17: warning: 'void modsecurity::intervention::clean(modsecurity::ModSecurityIntervention_t*)' defined but not used [-Wunused-function] static void clean(ModSecurityIntervention_t *i) { ^ ../headers/modsecurity/intervention.h:59:17: warning: 'void modsecurity::intervention::free(modsecurity::ModSecurityIntervention_t*)' defined but not used [-Wunused-function] static void free(ModSecurityIntervention_t *i) { ^ libtool: compile: g++ -DHAVE_CONFIG_H -I. -std=c++11 -I.. -g -I../others -fPIC -O3 -I../headers -DWITH_GEOIP -I/usr/include/ -DWITH_YAJL -DWITH_LMDB -DPCRE_HAVE_JIT -DWITH_SSDEEP -I/usr/include -I/usr/include/libxml2 -DWITH_LIBXML2 -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -c actions/transformations/escape_seq_decode.cc -o actions/transformations/libmodsecurity_la-escape_seq_decode.o >/dev/null 2>&1 /bin/sh ../libtool --tag=CXX --mode=compile g++ -DHAVE_CONFIG_H -I. -std=c++11 -I.. -g -I../others -fPIC -O3 -I../headers -DWITH_GEOIP -I/usr/include/ -DWITH_YAJL -DWITH_LMDB -DPCRE_HAVE_JIT -DWITH_SSDEEP -I/usr/include -I/usr/include/libxml2 -DWITH_LIBXML2 -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -c -o actions/transformations/libmodsecurity_la-hex_decode.lo `test -f 'actions/transformations/hex_decode.cc' || echo './'`actions/transformations/hex_decode.cc libtool: compile: g++ -DHAVE_CONFIG_H -I. -std=c++11 -I.. -g -I../others -fPIC -O3 -I../headers -DWITH_GEOIP -I/usr/include/ -DWITH_YAJL -DWITH_LMDB -DPCRE_HAVE_JIT -DWITH_SSDEEP -I/usr/include -I/usr/include/libxml2 -DWITH_LIBXML2 -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -c actions/transformations/hex_decode.cc -fPIC -DPIC -o actions/transformations/.libs/libmodsecurity_la-hex_decode.o /bin/sh ../libtool --tag=CXX --mode=compile g++ -DHAVE_CONFIG_H -I. -std=c++11 -I.. -g -I../others -fPIC -O3 -I../headers -DWITH_GEOIP -I/usr/include/ -DWITH_YAJL -DWITH_LMDB -DPCRE_HAVE_JIT -DWITH_SSDEEP -I/usr/include -I/usr/include/libxml2 -DWITH_LIBXML2 -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -c -o actions/transformations/libmodsecurity_la-hex_encode.lo `test -f 'actions/transformations/hex_encode.cc' || echo './'`actions/transformations/hex_encode.cc libtool: compile: g++ -DHAVE_CONFIG_H -I. -std=c++11 -I.. -g -I../others -fPIC -O3 -I../headers -DWITH_GEOIP -I/usr/include/ -DWITH_YAJL -DWITH_LMDB -DPCRE_HAVE_JIT -DWITH_SSDEEP -I/usr/include -I/usr/include/libxml2 -DWITH_LIBXML2 -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -c actions/transformations/hex_encode.cc -fPIC -DPIC -o actions/transformations/.libs/libmodsecurity_la-hex_encode.o In file included from ../headers/modsecurity/anchored_set_variable.h:32:0, from ../headers/modsecurity/transaction.h:43, from ../headers/modsecurity/rule.h:28, from ../headers/modsecurity/actions/action.h:25, from ../src/actions/transformations/hex_decode.h:18, from actions/transformations/hex_decode.cc:16: ../headers/modsecurity/variable_value.h: In constructor 'modsecurity::VariableValue::VariableValue(const string*, const string*)': ../headers/modsecurity/variable_value.h:112:17: warning: 'modsecurity::VariableValue::m_keyWithCollection' will be initialized after [-Wreorder] std::string m_keyWithCollection; ^ ../headers/modsecurity/variable_value.h:110:17: warning: 'std::string modsecurity::VariableValue::m_collection' [-Wreorder] std::string m_collection; ^ ../headers/modsecurity/variable_value.h:42:5: warning: when initialized here [-Wreorder] VariableValue(const std::string *key, ^ ../headers/modsecurity/variable_value.h: In constructor 'modsecurity::VariableValue::VariableValue(const string*, const string*, const string*)': ../headers/modsecurity/variable_value.h:112:17: warning: 'modsecurity::VariableValue::m_keyWithCollection' will be initialized after [-Wreorder] std::string m_keyWithCollection; ^ ../headers/modsecurity/variable_value.h:110:17: warning: 'std::string modsecurity::VariableValue::m_collection' [-Wreorder] std::string m_collection; ^ ../headers/modsecurity/variable_value.h:50:5: warning: when initialized here [-Wreorder] VariableValue(const std::string *collection, ^ ../headers/modsecurity/variable_value.h: In constructor 'modsecurity::VariableValue::VariableValue(const modsecurity::VariableValue*)': ../headers/modsecurity/variable_value.h:113:17: warning: 'modsecurity::VariableValue::m_value' will be initialized after [-Wreorder] std::string m_value; ^ ../headers/modsecurity/variable_value.h:110:17: warning: 'std::string modsecurity::VariableValue::m_collection' [-Wreorder] std::string m_collection; ^ ../headers/modsecurity/variable_value.h:59:14: warning: when initialized here [-Wreorder] explicit VariableValue(const VariableValue *o) : ^ In file included from ../headers/modsecurity/anchored_set_variable.h:32:0, from ../headers/modsecurity/transaction.h:43, from ../headers/modsecurity/rule.h:28, from ../headers/modsecurity/actions/action.h:25, from ../src/actions/transformations/hex_encode.h:18, from actions/transformations/hex_encode.cc:16: ../headers/modsecurity/variable_value.h: In constructor 'modsecurity::VariableValue::VariableValue(const string*, const string*)': ../headers/modsecurity/variable_value.h:112:17: warning: 'modsecurity::VariableValue::m_keyWithCollection' will be initialized after [-Wreorder] std::string m_keyWithCollection; ^ ../headers/modsecurity/variable_value.h:110:17: warning: 'std::string modsecurity::VariableValue::m_collection' [-Wreorder] std::string m_collection; ^ ../headers/modsecurity/variable_value.h:42:5: warning: when initialized here [-Wreorder] VariableValue(const std::string *key, ^ ../headers/modsecurity/variable_value.h: In constructor 'modsecurity::VariableValue::VariableValue(const string*, const string*, const string*)': ../headers/modsecurity/variable_value.h:112:17: warning: 'modsecurity::VariableValue::m_keyWithCollection' will be initialized after [-Wreorder] std::string m_keyWithCollection; ^ ../headers/modsecurity/variable_value.h:110:17: warning: 'std::string modsecurity::VariableValue::m_collection' [-Wreorder] std::string m_collection; ^ ../headers/modsecurity/variable_value.h:50:5: warning: when initialized here [-Wreorder] VariableValue(const std::string *collection, ^ ../headers/modsecurity/variable_value.h: In constructor 'modsecurity::VariableValue::VariableValue(const modsecurity::VariableValue*)': ../headers/modsecurity/variable_value.h:113:17: warning: 'modsecurity::VariableValue::m_value' will be initialized after [-Wreorder] std::string m_value; ^ ../headers/modsecurity/variable_value.h:110:17: warning: 'std::string modsecurity::VariableValue::m_collection' [-Wreorder] std::string m_collection; ^ ../headers/modsecurity/variable_value.h:59:14: warning: when initialized here [-Wreorder] explicit VariableValue(const VariableValue *o) : ^ In file included from ../headers/modsecurity/actions/action.h:24:0, from ../src/actions/transformations/hex_decode.h:18, from actions/transformations/hex_decode.cc:16: ../headers/modsecurity/intervention.h: At global scope: ../headers/modsecurity/intervention.h:39:17: warning: 'void modsecurity::intervention::clean(modsecurity::ModSecurityIntervention_t*)' defined but not used [-Wunused-function] static void clean(ModSecurityIntervention_t *i) { ^ ../headers/modsecurity/intervention.h:59:17: warning: 'void modsecurity::intervention::free(modsecurity::ModSecurityIntervention_t*)' defined but not used [-Wunused-function] static void free(ModSecurityIntervention_t *i) { ^ libtool: compile: g++ -DHAVE_CONFIG_H -I. -std=c++11 -I.. -g -I../others -fPIC -O3 -I../headers -DWITH_GEOIP -I/usr/include/ -DWITH_YAJL -DWITH_LMDB -DPCRE_HAVE_JIT -DWITH_SSDEEP -I/usr/include -I/usr/include/libxml2 -DWITH_LIBXML2 -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -c actions/transformations/hex_decode.cc -o actions/transformations/libmodsecurity_la-hex_decode.o >/dev/null 2>&1 In file included from ../headers/modsecurity/actions/action.h:24:0, from ../src/actions/transformations/hex_encode.h:18, from actions/transformations/hex_encode.cc:16: ../headers/modsecurity/intervention.h: At global scope: ../headers/modsecurity/intervention.h:39:17: warning: 'void modsecurity::intervention::clean(modsecurity::ModSecurityIntervention_t*)' defined but not used [-Wunused-function] static void clean(ModSecurityIntervention_t *i) { ^ ../headers/modsecurity/intervention.h:59:17: warning: 'void modsecurity::intervention::free(modsecurity::ModSecurityIntervention_t*)' defined but not used [-Wunused-function] static void free(ModSecurityIntervention_t *i) { ^ libtool: compile: g++ -DHAVE_CONFIG_H -I. -std=c++11 -I.. -g -I../others -fPIC -O3 -I../headers -DWITH_GEOIP -I/usr/include/ -DWITH_YAJL -DWITH_LMDB -DPCRE_HAVE_JIT -DWITH_SSDEEP -I/usr/include -I/usr/include/libxml2 -DWITH_LIBXML2 -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -c actions/transformations/hex_encode.cc -o actions/transformations/libmodsecurity_la-hex_encode.o >/dev/null 2>&1 /bin/sh ../libtool --tag=CXX --mode=compile g++ -DHAVE_CONFIG_H -I. -std=c++11 -I.. -g -I../others -fPIC -O3 -I../headers -DWITH_GEOIP -I/usr/include/ -DWITH_YAJL -DWITH_LMDB -DPCRE_HAVE_JIT -DWITH_SSDEEP -I/usr/include -I/usr/include/libxml2 -DWITH_LIBXML2 -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -c -o actions/transformations/libmodsecurity_la-html_entity_decode.lo `test -f 'actions/transformations/html_entity_decode.cc' || echo './'`actions/transformations/html_entity_decode.cc libtool: compile: g++ -DHAVE_CONFIG_H -I. -std=c++11 -I.. -g -I../others -fPIC -O3 -I../headers -DWITH_GEOIP -I/usr/include/ -DWITH_YAJL -DWITH_LMDB -DPCRE_HAVE_JIT -DWITH_SSDEEP -I/usr/include -I/usr/include/libxml2 -DWITH_LIBXML2 -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -c actions/transformations/html_entity_decode.cc -fPIC -DPIC -o actions/transformations/.libs/libmodsecurity_la-html_entity_decode.o /bin/sh ../libtool --tag=CXX --mode=compile g++ -DHAVE_CONFIG_H -I. -std=c++11 -I.. -g -I../others -fPIC -O3 -I../headers -DWITH_GEOIP -I/usr/include/ -DWITH_YAJL -DWITH_LMDB -DPCRE_HAVE_JIT -DWITH_SSDEEP -I/usr/include -I/usr/include/libxml2 -DWITH_LIBXML2 -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -c -o actions/transformations/libmodsecurity_la-js_decode.lo `test -f 'actions/transformations/js_decode.cc' || echo './'`actions/transformations/js_decode.cc libtool: compile: g++ -DHAVE_CONFIG_H -I. -std=c++11 -I.. -g -I../others -fPIC -O3 -I../headers -DWITH_GEOIP -I/usr/include/ -DWITH_YAJL -DWITH_LMDB -DPCRE_HAVE_JIT -DWITH_SSDEEP -I/usr/include -I/usr/include/libxml2 -DWITH_LIBXML2 -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -c actions/transformations/js_decode.cc -fPIC -DPIC -o actions/transformations/.libs/libmodsecurity_la-js_decode.o In file included from ../headers/modsecurity/anchored_set_variable.h:32:0, from ../headers/modsecurity/transaction.h:43, from ../headers/modsecurity/rule.h:28, from ../headers/modsecurity/actions/action.h:25, from ../src/actions/transformations/html_entity_decode.h:19, from actions/transformations/html_entity_decode.cc:16: ../headers/modsecurity/variable_value.h: In constructor 'modsecurity::VariableValue::VariableValue(const string*, const string*)': ../headers/modsecurity/variable_value.h:112:17: warning: 'modsecurity::VariableValue::m_keyWithCollection' will be initialized after [-Wreorder] std::string m_keyWithCollection; ^ ../headers/modsecurity/variable_value.h:110:17: warning: 'std::string modsecurity::VariableValue::m_collection' [-Wreorder] std::string m_collection; ^ ../headers/modsecurity/variable_value.h:42:5: warning: when initialized here [-Wreorder] VariableValue(const std::string *key, ^ ../headers/modsecurity/variable_value.h: In constructor 'modsecurity::VariableValue::VariableValue(const string*, const string*, const string*)': ../headers/modsecurity/variable_value.h:112:17: warning: 'modsecurity::VariableValue::m_keyWithCollection' will be initialized after [-Wreorder] std::string m_keyWithCollection; ^ ../headers/modsecurity/variable_value.h:110:17: warning: 'std::string modsecurity::VariableValue::m_collection' [-Wreorder] std::string m_collection; ^ ../headers/modsecurity/variable_value.h:50:5: warning: when initialized here [-Wreorder] VariableValue(const std::string *collection, ^ ../headers/modsecurity/variable_value.h: In constructor 'modsecurity::VariableValue::VariableValue(const modsecurity::VariableValue*)': ../headers/modsecurity/variable_value.h:113:17: warning: 'modsecurity::VariableValue::m_value' will be initialized after [-Wreorder] std::string m_value; ^ ../headers/modsecurity/variable_value.h:110:17: warning: 'std::string modsecurity::VariableValue::m_collection' [-Wreorder] std::string m_collection; ^ ../headers/modsecurity/variable_value.h:59:14: warning: when initialized here [-Wreorder] explicit VariableValue(const VariableValue *o) : ^ actions/transformations/html_entity_decode.cc: In static member function 'static int modsecurity::actions::transformations::HtmlEntityDecode::inplace(unsigned char*, uint64_t)': actions/transformations/html_entity_decode.cc:68:17: warning: comparison between signed and unsigned integer expressions [-Wsign-compare] while ((i < input_len) && (count < input_len)) { ^ actions/transformations/html_entity_decode.cc:68:40: warning: comparison between signed and unsigned integer expressions [-Wsign-compare] while ((i < input_len) && (count < input_len)) { ^ actions/transformations/html_entity_decode.cc:74:43: warning: comparison between signed and unsigned integer expressions [-Wsign-compare] if ((input[i] == '&') && (i + 1 < input_len)) { ^ actions/transformations/html_entity_decode.cc:81:31: warning: comparison between signed and unsigned integer expressions [-Wsign-compare] if (!(j + 1 < input_len)) { ^ actions/transformations/html_entity_decode.cc:90:35: warning: comparison between signed and unsigned integer expressions [-Wsign-compare] if (!(j + 1 < input_len)) { ^ actions/transformations/html_entity_decode.cc:96:33: warning: comparison between signed and unsigned integer expressions [-Wsign-compare] while ((j < input_len) && (isxdigit(input[j]))) { ^ actions/transformations/html_entity_decode.cc:110:34: warning: comparison between signed and unsigned integer expressions [-Wsign-compare] if ((j < input_len) && (input[j] == ';')) { ^ actions/transformations/html_entity_decode.cc:122:33: warning: comparison between signed and unsigned integer expressions [-Wsign-compare] while ((j < input_len) && (isdigit(input[j]))) { ^ actions/transformations/html_entity_decode.cc:136:34: warning: comparison between signed and unsigned integer expressions [-Wsign-compare] if ((j < input_len) && (input[j] == ';')) { ^ actions/transformations/html_entity_decode.cc:149:29: warning: comparison between signed and unsigned integer expressions [-Wsign-compare] while ((j < input_len) && (isalnum(input[j]))) { ^ actions/transformations/html_entity_decode.cc:182:30: warning: comparison between signed and unsigned integer expressions [-Wsign-compare] if ((j < input_len) && (input[j] == ';')) { ^ actions/transformations/html_entity_decode.cc:195:45: warning: comparison between signed and unsigned integer expressions [-Wsign-compare] for (z = 0; ((z < copy) && (count < input_len)); z++) { ^ In file included from ../headers/modsecurity/actions/action.h:24:0, from ../src/actions/transformations/html_entity_decode.h:19, from actions/transformations/html_entity_decode.cc:16: ../headers/modsecurity/intervention.h: At global scope: ../headers/modsecurity/intervention.h:39:17: warning: 'void modsecurity::intervention::clean(modsecurity::ModSecurityIntervention_t*)' defined but not used [-Wunused-function] static void clean(ModSecurityIntervention_t *i) { ^ ../headers/modsecurity/intervention.h:59:17: warning: 'void modsecurity::intervention::free(modsecurity::ModSecurityIntervention_t*)' defined but not used [-Wunused-function] static void free(ModSecurityIntervention_t *i) { ^ libtool: compile: g++ -DHAVE_CONFIG_H -I. -std=c++11 -I.. -g -I../others -fPIC -O3 -I../headers -DWITH_GEOIP -I/usr/include/ -DWITH_YAJL -DWITH_LMDB -DPCRE_HAVE_JIT -DWITH_SSDEEP -I/usr/include -I/usr/include/libxml2 -DWITH_LIBXML2 -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -c actions/transformations/html_entity_decode.cc -o actions/transformations/libmodsecurity_la-html_entity_decode.o >/dev/null 2>&1 In file included from ../headers/modsecurity/anchored_set_variable.h:32:0, from ../headers/modsecurity/transaction.h:43, from ../headers/modsecurity/rule.h:28, from ../headers/modsecurity/actions/action.h:25, from ../src/actions/transformations/js_decode.h:18, from actions/transformations/js_decode.cc:16: ../headers/modsecurity/variable_value.h: In constructor 'modsecurity::VariableValue::VariableValue(const string*, const string*)': ../headers/modsecurity/variable_value.h:112:17: warning: 'modsecurity::VariableValue::m_keyWithCollection' will be initialized after [-Wreorder] std::string m_keyWithCollection; ^ ../headers/modsecurity/variable_value.h:110:17: warning: 'std::string modsecurity::VariableValue::m_collection' [-Wreorder] std::string m_collection; ^ ../headers/modsecurity/variable_value.h:42:5: warning: when initialized here [-Wreorder] VariableValue(const std::string *key, ^ ../headers/modsecurity/variable_value.h: In constructor 'modsecurity::VariableValue::VariableValue(const string*, const string*, const string*)': ../headers/modsecurity/variable_value.h:112:17: warning: 'modsecurity::VariableValue::m_keyWithCollection' will be initialized after [-Wreorder] std::string m_keyWithCollection; ^ ../headers/modsecurity/variable_value.h:110:17: warning: 'std::string modsecurity::VariableValue::m_collection' [-Wreorder] std::string m_collection; ^ ../headers/modsecurity/variable_value.h:50:5: warning: when initialized here [-Wreorder] VariableValue(const std::string *collection, ^ ../headers/modsecurity/variable_value.h: In constructor 'modsecurity::VariableValue::VariableValue(const modsecurity::VariableValue*)': ../headers/modsecurity/variable_value.h:113:17: warning: 'modsecurity::VariableValue::m_value' will be initialized after [-Wreorder] std::string m_value; ^ ../headers/modsecurity/variable_value.h:110:17: warning: 'std::string modsecurity::VariableValue::m_collection' [-Wreorder] std::string m_collection; ^ ../headers/modsecurity/variable_value.h:59:14: warning: when initialized here [-Wreorder] explicit VariableValue(const VariableValue *o) : ^ actions/transformations/js_decode.cc: In static member function 'static int modsecurity::actions::transformations::JsDecode::inplace(unsigned char*, uint64_t)': actions/transformations/js_decode.cc:65:16: warning: comparison between signed and unsigned integer expressions [-Wsign-compare] while (i < input_len) { ^ actions/transformations/js_decode.cc:69:26: warning: comparison between signed and unsigned integer expressions [-Wsign-compare] if ((i + 5 < input_len) && (input[i + 1] == 'u') ^ actions/transformations/js_decode.cc:87:33: warning: comparison between signed and unsigned integer expressions [-Wsign-compare] } else if ((i + 3 < input_len) && (input[i + 1] == 'x') ^ actions/transformations/js_decode.cc:93:33: warning: comparison between signed and unsigned integer expressions [-Wsign-compare] } else if ((i + 1 < input_len) && ISODIGIT(input[i + 1])) { ^ actions/transformations/js_decode.cc:98:37: warning: comparison between signed and unsigned integer expressions [-Wsign-compare] while ((i + 1 + j < input_len) && (j < 3)) { ^ actions/transformations/js_decode.cc:115:32: warning: comparison between signed and unsigned integer expressions [-Wsign-compare] } else if (i + 1 < input_len) { ^ actions/transformations/js_decode.cc:150:28: warning: comparison between signed and unsigned integer expressions [-Wsign-compare] while (i < input_len) { ^ In file included from ../headers/modsecurity/actions/action.h:24:0, from ../src/actions/transformations/js_decode.h:18, from actions/transformations/js_decode.cc:16: ../headers/modsecurity/intervention.h: At global scope: ../headers/modsecurity/intervention.h:39:17: warning: 'void modsecurity::intervention::clean(modsecurity::ModSecurityIntervention_t*)' defined but not used [-Wunused-function] static void clean(ModSecurityIntervention_t *i) { ^ ../headers/modsecurity/intervention.h:59:17: warning: 'void modsecurity::intervention::free(modsecurity::ModSecurityIntervention_t*)' defined but not used [-Wunused-function] static void free(ModSecurityIntervention_t *i) { ^ libtool: compile: g++ -DHAVE_CONFIG_H -I. -std=c++11 -I.. -g -I../others -fPIC -O3 -I../headers -DWITH_GEOIP -I/usr/include/ -DWITH_YAJL -DWITH_LMDB -DPCRE_HAVE_JIT -DWITH_SSDEEP -I/usr/include -I/usr/include/libxml2 -DWITH_LIBXML2 -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -c actions/transformations/js_decode.cc -o actions/transformations/libmodsecurity_la-js_decode.o >/dev/null 2>&1 /bin/sh ../libtool --tag=CXX --mode=compile g++ -DHAVE_CONFIG_H -I. -std=c++11 -I.. -g -I../others -fPIC -O3 -I../headers -DWITH_GEOIP -I/usr/include/ -DWITH_YAJL -DWITH_LMDB -DPCRE_HAVE_JIT -DWITH_SSDEEP -I/usr/include -I/usr/include/libxml2 -DWITH_LIBXML2 -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -c -o actions/transformations/libmodsecurity_la-length.lo `test -f 'actions/transformations/length.cc' || echo './'`actions/transformations/length.cc libtool: compile: g++ -DHAVE_CONFIG_H -I. -std=c++11 -I.. -g -I../others -fPIC -O3 -I../headers -DWITH_GEOIP -I/usr/include/ -DWITH_YAJL -DWITH_LMDB -DPCRE_HAVE_JIT -DWITH_SSDEEP -I/usr/include -I/usr/include/libxml2 -DWITH_LIBXML2 -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -c actions/transformations/length.cc -fPIC -DPIC -o actions/transformations/.libs/libmodsecurity_la-length.o /bin/sh ../libtool --tag=CXX --mode=compile g++ -DHAVE_CONFIG_H -I. -std=c++11 -I.. -g -I../others -fPIC -O3 -I../headers -DWITH_GEOIP -I/usr/include/ -DWITH_YAJL -DWITH_LMDB -DPCRE_HAVE_JIT -DWITH_SSDEEP -I/usr/include -I/usr/include/libxml2 -DWITH_LIBXML2 -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -c -o actions/transformations/libmodsecurity_la-lower_case.lo `test -f 'actions/transformations/lower_case.cc' || echo './'`actions/transformations/lower_case.cc libtool: compile: g++ -DHAVE_CONFIG_H -I. -std=c++11 -I.. -g -I../others -fPIC -O3 -I../headers -DWITH_GEOIP -I/usr/include/ -DWITH_YAJL -DWITH_LMDB -DPCRE_HAVE_JIT -DWITH_SSDEEP -I/usr/include -I/usr/include/libxml2 -DWITH_LIBXML2 -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -c actions/transformations/lower_case.cc -fPIC -DPIC -o actions/transformations/.libs/libmodsecurity_la-lower_case.o In file included from ../headers/modsecurity/anchored_set_variable.h:32:0, from ../headers/modsecurity/transaction.h:43, from ../headers/modsecurity/rule.h:28, from ../headers/modsecurity/actions/action.h:25, from ../src/actions/transformations/length.h:18, from actions/transformations/length.cc:16: ../headers/modsecurity/variable_value.h: In constructor 'modsecurity::VariableValue::VariableValue(const string*, const string*)': ../headers/modsecurity/variable_value.h:112:17: warning: 'modsecurity::VariableValue::m_keyWithCollection' will be initialized after [-Wreorder] std::string m_keyWithCollection; ^ ../headers/modsecurity/variable_value.h:110:17: warning: 'std::string modsecurity::VariableValue::m_collection' [-Wreorder] std::string m_collection; ^ ../headers/modsecurity/variable_value.h:42:5: warning: when initialized here [-Wreorder] VariableValue(const std::string *key, ^ ../headers/modsecurity/variable_value.h: In constructor 'modsecurity::VariableValue::VariableValue(const string*, const string*, const string*)': ../headers/modsecurity/variable_value.h:112:17: warning: 'modsecurity::VariableValue::m_keyWithCollection' will be initialized after [-Wreorder] std::string m_keyWithCollection; ^ ../headers/modsecurity/variable_value.h:110:17: warning: 'std::string modsecurity::VariableValue::m_collection' [-Wreorder] std::string m_collection; ^ ../headers/modsecurity/variable_value.h:50:5: warning: when initialized here [-Wreorder] VariableValue(const std::string *collection, ^ ../headers/modsecurity/variable_value.h: In constructor 'modsecurity::VariableValue::VariableValue(const modsecurity::VariableValue*)': ../headers/modsecurity/variable_value.h:113:17: warning: 'modsecurity::VariableValue::m_value' will be initialized after [-Wreorder] std::string m_value; ^ ../headers/modsecurity/variable_value.h:110:17: warning: 'std::string modsecurity::VariableValue::m_collection' [-Wreorder] std::string m_collection; ^ ../headers/modsecurity/variable_value.h:59:14: warning: when initialized here [-Wreorder] explicit VariableValue(const VariableValue *o) : ^ In file included from ../headers/modsecurity/actions/action.h:24:0, from ../src/actions/transformations/length.h:18, from actions/transformations/length.cc:16: ../headers/modsecurity/intervention.h: At global scope: ../headers/modsecurity/intervention.h:39:17: warning: 'void modsecurity::intervention::clean(modsecurity::ModSecurityIntervention_t*)' defined but not used [-Wunused-function] static void clean(ModSecurityIntervention_t *i) { ^ ../headers/modsecurity/intervention.h:59:17: warning: 'void modsecurity::intervention::free(modsecurity::ModSecurityIntervention_t*)' defined but not used [-Wunused-function] static void free(ModSecurityIntervention_t *i) { ^ libtool: compile: g++ -DHAVE_CONFIG_H -I. -std=c++11 -I.. -g -I../others -fPIC -O3 -I../headers -DWITH_GEOIP -I/usr/include/ -DWITH_YAJL -DWITH_LMDB -DPCRE_HAVE_JIT -DWITH_SSDEEP -I/usr/include -I/usr/include/libxml2 -DWITH_LIBXML2 -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -c actions/transformations/length.cc -o actions/transformations/libmodsecurity_la-length.o >/dev/null 2>&1 In file included from ../headers/modsecurity/anchored_set_variable.h:32:0, from ../headers/modsecurity/transaction.h:43, from ../headers/modsecurity/rule.h:28, from ../headers/modsecurity/actions/action.h:25, from ../src/actions/transformations/lower_case.h:19, from actions/transformations/lower_case.cc:16: ../headers/modsecurity/variable_value.h: In constructor 'modsecurity::VariableValue::VariableValue(const string*, const string*)': ../headers/modsecurity/variable_value.h:112:17: warning: 'modsecurity::VariableValue::m_keyWithCollection' will be initialized after [-Wreorder] std::string m_keyWithCollection; ^ ../headers/modsecurity/variable_value.h:110:17: warning: 'std::string modsecurity::VariableValue::m_collection' [-Wreorder] std::string m_collection; ^ ../headers/modsecurity/variable_value.h:42:5: warning: when initialized here [-Wreorder] VariableValue(const std::string *key, ^ ../headers/modsecurity/variable_value.h: In constructor 'modsecurity::VariableValue::VariableValue(const string*, const string*, const string*)': ../headers/modsecurity/variable_value.h:112:17: warning: 'modsecurity::VariableValue::m_keyWithCollection' will be initialized after [-Wreorder] std::string m_keyWithCollection; ^ ../headers/modsecurity/variable_value.h:110:17: warning: 'std::string modsecurity::VariableValue::m_collection' [-Wreorder] std::string m_collection; ^ ../headers/modsecurity/variable_value.h:50:5: warning: when initialized here [-Wreorder] VariableValue(const std::string *collection, ^ ../headers/modsecurity/variable_value.h: In constructor 'modsecurity::VariableValue::VariableValue(const modsecurity::VariableValue*)': ../headers/modsecurity/variable_value.h:113:17: warning: 'modsecurity::VariableValue::m_value' will be initialized after [-Wreorder] std::string m_value; ^ ../headers/modsecurity/variable_value.h:110:17: warning: 'std::string modsecurity::VariableValue::m_collection' [-Wreorder] std::string m_collection; ^ ../headers/modsecurity/variable_value.h:59:14: warning: when initialized here [-Wreorder] explicit VariableValue(const VariableValue *o) : ^ In file included from ../headers/modsecurity/actions/action.h:24:0, from ../src/actions/transformations/lower_case.h:19, from actions/transformations/lower_case.cc:16: ../headers/modsecurity/intervention.h: At global scope: ../headers/modsecurity/intervention.h:39:17: warning: 'void modsecurity::intervention::clean(modsecurity::ModSecurityIntervention_t*)' defined but not used [-Wunused-function] static void clean(ModSecurityIntervention_t *i) { ^ ../headers/modsecurity/intervention.h:59:17: warning: 'void modsecurity::intervention::free(modsecurity::ModSecurityIntervention_t*)' defined but not used [-Wunused-function] static void free(ModSecurityIntervention_t *i) { ^ libtool: compile: g++ -DHAVE_CONFIG_H -I. -std=c++11 -I.. -g -I../others -fPIC -O3 -I../headers -DWITH_GEOIP -I/usr/include/ -DWITH_YAJL -DWITH_LMDB -DPCRE_HAVE_JIT -DWITH_SSDEEP -I/usr/include -I/usr/include/libxml2 -DWITH_LIBXML2 -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -c actions/transformations/lower_case.cc -o actions/transformations/libmodsecurity_la-lower_case.o >/dev/null 2>&1 /bin/sh ../libtool --tag=CXX --mode=compile g++ -DHAVE_CONFIG_H -I. -std=c++11 -I.. -g -I../others -fPIC -O3 -I../headers -DWITH_GEOIP -I/usr/include/ -DWITH_YAJL -DWITH_LMDB -DPCRE_HAVE_JIT -DWITH_SSDEEP -I/usr/include -I/usr/include/libxml2 -DWITH_LIBXML2 -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -c -o actions/transformations/libmodsecurity_la-md5.lo `test -f 'actions/transformations/md5.cc' || echo './'`actions/transformations/md5.cc libtool: compile: g++ -DHAVE_CONFIG_H -I. -std=c++11 -I.. -g -I../others -fPIC -O3 -I../headers -DWITH_GEOIP -I/usr/include/ -DWITH_YAJL -DWITH_LMDB -DPCRE_HAVE_JIT -DWITH_SSDEEP -I/usr/include -I/usr/include/libxml2 -DWITH_LIBXML2 -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -c actions/transformations/md5.cc -fPIC -DPIC -o actions/transformations/.libs/libmodsecurity_la-md5.o /bin/sh ../libtool --tag=CXX --mode=compile g++ -DHAVE_CONFIG_H -I. -std=c++11 -I.. -g -I../others -fPIC -O3 -I../headers -DWITH_GEOIP -I/usr/include/ -DWITH_YAJL -DWITH_LMDB -DPCRE_HAVE_JIT -DWITH_SSDEEP -I/usr/include -I/usr/include/libxml2 -DWITH_LIBXML2 -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -c -o actions/transformations/libmodsecurity_la-none.lo `test -f 'actions/transformations/none.cc' || echo './'`actions/transformations/none.cc libtool: compile: g++ -DHAVE_CONFIG_H -I. -std=c++11 -I.. -g -I../others -fPIC -O3 -I../headers -DWITH_GEOIP -I/usr/include/ -DWITH_YAJL -DWITH_LMDB -DPCRE_HAVE_JIT -DWITH_SSDEEP -I/usr/include -I/usr/include/libxml2 -DWITH_LIBXML2 -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -c actions/transformations/none.cc -fPIC -DPIC -o actions/transformations/.libs/libmodsecurity_la-none.o In file included from ../headers/modsecurity/anchored_set_variable.h:32:0, from ../headers/modsecurity/transaction.h:43, from ../headers/modsecurity/rule.h:28, from ../headers/modsecurity/actions/action.h:25, from ../src/actions/transformations/md5.h:18, from actions/transformations/md5.cc:16: ../headers/modsecurity/variable_value.h: In constructor 'modsecurity::VariableValue::VariableValue(const string*, const string*)': ../headers/modsecurity/variable_value.h:112:17: warning: 'modsecurity::VariableValue::m_keyWithCollection' will be initialized after [-Wreorder] std::string m_keyWithCollection; ^ ../headers/modsecurity/variable_value.h:110:17: warning: 'std::string modsecurity::VariableValue::m_collection' [-Wreorder] std::string m_collection; ^ ../headers/modsecurity/variable_value.h:42:5: warning: when initialized here [-Wreorder] VariableValue(const std::string *key, ^ ../headers/modsecurity/variable_value.h: In constructor 'modsecurity::VariableValue::VariableValue(const string*, const string*, const string*)': ../headers/modsecurity/variable_value.h:112:17: warning: 'modsecurity::VariableValue::m_keyWithCollection' will be initialized after [-Wreorder] std::string m_keyWithCollection; ^ ../headers/modsecurity/variable_value.h:110:17: warning: 'std::string modsecurity::VariableValue::m_collection' [-Wreorder] std::string m_collection; ^ ../headers/modsecurity/variable_value.h:50:5: warning: when initialized here [-Wreorder] VariableValue(const std::string *collection, ^ ../headers/modsecurity/variable_value.h: In constructor 'modsecurity::VariableValue::VariableValue(const modsecurity::VariableValue*)': ../headers/modsecurity/variable_value.h:113:17: warning: 'modsecurity::VariableValue::m_value' will be initialized after [-Wreorder] std::string m_value; ^ ../headers/modsecurity/variable_value.h:110:17: warning: 'std::string modsecurity::VariableValue::m_collection' [-Wreorder] std::string m_collection; ^ ../headers/modsecurity/variable_value.h:59:14: warning: when initialized here [-Wreorder] explicit VariableValue(const VariableValue *o) : ^ In file included from ../headers/modsecurity/actions/action.h:24:0, from ../src/actions/transformations/md5.h:18, from actions/transformations/md5.cc:16: ../headers/modsecurity/intervention.h: At global scope: ../headers/modsecurity/intervention.h:39:17: warning: 'void modsecurity::intervention::clean(modsecurity::ModSecurityIntervention_t*)' defined but not used [-Wunused-function] static void clean(ModSecurityIntervention_t *i) { ^ ../headers/modsecurity/intervention.h:59:17: warning: 'void modsecurity::intervention::free(modsecurity::ModSecurityIntervention_t*)' defined but not used [-Wunused-function] static void free(ModSecurityIntervention_t *i) { ^ libtool: compile: g++ -DHAVE_CONFIG_H -I. -std=c++11 -I.. -g -I../others -fPIC -O3 -I../headers -DWITH_GEOIP -I/usr/include/ -DWITH_YAJL -DWITH_LMDB -DPCRE_HAVE_JIT -DWITH_SSDEEP -I/usr/include -I/usr/include/libxml2 -DWITH_LIBXML2 -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -c actions/transformations/md5.cc -o actions/transformations/libmodsecurity_la-md5.o >/dev/null 2>&1 In file included from ../headers/modsecurity/anchored_set_variable.h:32:0, from ../headers/modsecurity/transaction.h:43, from ../headers/modsecurity/rule.h:28, from ../headers/modsecurity/actions/action.h:25, from ../src/actions/transformations/none.h:18, from actions/transformations/none.cc:16: ../headers/modsecurity/variable_value.h: In constructor 'modsecurity::VariableValue::VariableValue(const string*, const string*)': ../headers/modsecurity/variable_value.h:112:17: warning: 'modsecurity::VariableValue::m_keyWithCollection' will be initialized after [-Wreorder] std::string m_keyWithCollection; ^ ../headers/modsecurity/variable_value.h:110:17: warning: 'std::string modsecurity::VariableValue::m_collection' [-Wreorder] std::string m_collection; ^ ../headers/modsecurity/variable_value.h:42:5: warning: when initialized here [-Wreorder] VariableValue(const std::string *key, ^ ../headers/modsecurity/variable_value.h: In constructor 'modsecurity::VariableValue::VariableValue(const string*, const string*, const string*)': ../headers/modsecurity/variable_value.h:112:17: warning: 'modsecurity::VariableValue::m_keyWithCollection' will be initialized after [-Wreorder] std::string m_keyWithCollection; ^ ../headers/modsecurity/variable_value.h:110:17: warning: 'std::string modsecurity::VariableValue::m_collection' [-Wreorder] std::string m_collection; ^ ../headers/modsecurity/variable_value.h:50:5: warning: when initialized here [-Wreorder] VariableValue(const std::string *collection, ^ ../headers/modsecurity/variable_value.h: In constructor 'modsecurity::VariableValue::VariableValue(const modsecurity::VariableValue*)': ../headers/modsecurity/variable_value.h:113:17: warning: 'modsecurity::VariableValue::m_value' will be initialized after [-Wreorder] std::string m_value; ^ ../headers/modsecurity/variable_value.h:110:17: warning: 'std::string modsecurity::VariableValue::m_collection' [-Wreorder] std::string m_collection; ^ ../headers/modsecurity/variable_value.h:59:14: warning: when initialized here [-Wreorder] explicit VariableValue(const VariableValue *o) : ^ In file included from ../headers/modsecurity/actions/action.h:24:0, from ../src/actions/transformations/none.h:18, from actions/transformations/none.cc:16: ../headers/modsecurity/intervention.h: At global scope: ../headers/modsecurity/intervention.h:39:17: warning: 'void modsecurity::intervention::clean(modsecurity::ModSecurityIntervention_t*)' defined but not used [-Wunused-function] static void clean(ModSecurityIntervention_t *i) { ^ ../headers/modsecurity/intervention.h:59:17: warning: 'void modsecurity::intervention::free(modsecurity::ModSecurityIntervention_t*)' defined but not used [-Wunused-function] static void free(ModSecurityIntervention_t *i) { ^ libtool: compile: g++ -DHAVE_CONFIG_H -I. -std=c++11 -I.. -g -I../others -fPIC -O3 -I../headers -DWITH_GEOIP -I/usr/include/ -DWITH_YAJL -DWITH_LMDB -DPCRE_HAVE_JIT -DWITH_SSDEEP -I/usr/include -I/usr/include/libxml2 -DWITH_LIBXML2 -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -c actions/transformations/none.cc -o actions/transformations/libmodsecurity_la-none.o >/dev/null 2>&1 /bin/sh ../libtool --tag=CXX --mode=compile g++ -DHAVE_CONFIG_H -I. -std=c++11 -I.. -g -I../others -fPIC -O3 -I../headers -DWITH_GEOIP -I/usr/include/ -DWITH_YAJL -DWITH_LMDB -DPCRE_HAVE_JIT -DWITH_SSDEEP -I/usr/include -I/usr/include/libxml2 -DWITH_LIBXML2 -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -c -o actions/transformations/libmodsecurity_la-normalise_path.lo `test -f 'actions/transformations/normalise_path.cc' || echo './'`actions/transformations/normalise_path.cc libtool: compile: g++ -DHAVE_CONFIG_H -I. -std=c++11 -I.. -g -I../others -fPIC -O3 -I../headers -DWITH_GEOIP -I/usr/include/ -DWITH_YAJL -DWITH_LMDB -DPCRE_HAVE_JIT -DWITH_SSDEEP -I/usr/include -I/usr/include/libxml2 -DWITH_LIBXML2 -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -c actions/transformations/normalise_path.cc -fPIC -DPIC -o actions/transformations/.libs/libmodsecurity_la-normalise_path.o /bin/sh ../libtool --tag=CXX --mode=compile g++ -DHAVE_CONFIG_H -I. -std=c++11 -I.. -g -I../others -fPIC -O3 -I../headers -DWITH_GEOIP -I/usr/include/ -DWITH_YAJL -DWITH_LMDB -DPCRE_HAVE_JIT -DWITH_SSDEEP -I/usr/include -I/usr/include/libxml2 -DWITH_LIBXML2 -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -c -o actions/transformations/libmodsecurity_la-normalise_path_win.lo `test -f 'actions/transformations/normalise_path_win.cc' || echo './'`actions/transformations/normalise_path_win.cc libtool: compile: g++ -DHAVE_CONFIG_H -I. -std=c++11 -I.. -g -I../others -fPIC -O3 -I../headers -DWITH_GEOIP -I/usr/include/ -DWITH_YAJL -DWITH_LMDB -DPCRE_HAVE_JIT -DWITH_SSDEEP -I/usr/include -I/usr/include/libxml2 -DWITH_LIBXML2 -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -c actions/transformations/normalise_path_win.cc -fPIC -DPIC -o actions/transformations/.libs/libmodsecurity_la-normalise_path_win.o In file included from ../headers/modsecurity/anchored_set_variable.h:32:0, from ../headers/modsecurity/transaction.h:43, from ../headers/modsecurity/rule.h:28, from ../headers/modsecurity/actions/action.h:25, from ../src/actions/transformations/normalise_path.h:18, from actions/transformations/normalise_path.cc:16: ../headers/modsecurity/variable_value.h: In constructor 'modsecurity::VariableValue::VariableValue(const string*, const string*)': ../headers/modsecurity/variable_value.h:112:17: warning: 'modsecurity::VariableValue::m_keyWithCollection' will be initialized after [-Wreorder] std::string m_keyWithCollection; ^ ../headers/modsecurity/variable_value.h:110:17: warning: 'std::string modsecurity::VariableValue::m_collection' [-Wreorder] std::string m_collection; ^ ../headers/modsecurity/variable_value.h:42:5: warning: when initialized here [-Wreorder] VariableValue(const std::string *key, ^ ../headers/modsecurity/variable_value.h: In constructor 'modsecurity::VariableValue::VariableValue(const string*, const string*, const string*)': ../headers/modsecurity/variable_value.h:112:17: warning: 'modsecurity::VariableValue::m_keyWithCollection' will be initialized after [-Wreorder] std::string m_keyWithCollection; ^ ../headers/modsecurity/variable_value.h:110:17: warning: 'std::string modsecurity::VariableValue::m_collection' [-Wreorder] std::string m_collection; ^ ../headers/modsecurity/variable_value.h:50:5: warning: when initialized here [-Wreorder] VariableValue(const std::string *collection, ^ ../headers/modsecurity/variable_value.h: In constructor 'modsecurity::VariableValue::VariableValue(const modsecurity::VariableValue*)': ../headers/modsecurity/variable_value.h:113:17: warning: 'modsecurity::VariableValue::m_value' will be initialized after [-Wreorder] std::string m_value; ^ ../headers/modsecurity/variable_value.h:110:17: warning: 'std::string modsecurity::VariableValue::m_collection' [-Wreorder] std::string m_collection; ^ ../headers/modsecurity/variable_value.h:59:14: warning: when initialized here [-Wreorder] explicit VariableValue(const VariableValue *o) : ^ In file included from ../headers/modsecurity/actions/action.h:24:0, from ../src/actions/transformations/normalise_path.h:18, from actions/transformations/normalise_path.cc:16: ../headers/modsecurity/intervention.h: At global scope: ../headers/modsecurity/intervention.h:39:17: warning: 'void modsecurity::intervention::clean(modsecurity::ModSecurityIntervention_t*)' defined but not used [-Wunused-function] static void clean(ModSecurityIntervention_t *i) { ^ ../headers/modsecurity/intervention.h:59:17: warning: 'void modsecurity::intervention::free(modsecurity::ModSecurityIntervention_t*)' defined but not used [-Wunused-function] static void free(ModSecurityIntervention_t *i) { ^ libtool: compile: g++ -DHAVE_CONFIG_H -I. -std=c++11 -I.. -g -I../others -fPIC -O3 -I../headers -DWITH_GEOIP -I/usr/include/ -DWITH_YAJL -DWITH_LMDB -DPCRE_HAVE_JIT -DWITH_SSDEEP -I/usr/include -I/usr/include/libxml2 -DWITH_LIBXML2 -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -c actions/transformations/normalise_path.cc -o actions/transformations/libmodsecurity_la-normalise_path.o >/dev/null 2>&1 In file included from ../headers/modsecurity/anchored_set_variable.h:32:0, from ../headers/modsecurity/transaction.h:43, from ../headers/modsecurity/rule.h:28, from ../headers/modsecurity/actions/action.h:25, from ../src/actions/transformations/normalise_path_win.h:18, from actions/transformations/normalise_path_win.cc:16: ../headers/modsecurity/variable_value.h: In constructor 'modsecurity::VariableValue::VariableValue(const string*, const string*)': ../headers/modsecurity/variable_value.h:112:17: warning: 'modsecurity::VariableValue::m_keyWithCollection' will be initialized after [-Wreorder] std::string m_keyWithCollection; ^ ../headers/modsecurity/variable_value.h:110:17: warning: 'std::string modsecurity::VariableValue::m_collection' [-Wreorder] std::string m_collection; ^ ../headers/modsecurity/variable_value.h:42:5: warning: when initialized here [-Wreorder] VariableValue(const std::string *key, ^ ../headers/modsecurity/variable_value.h: In constructor 'modsecurity::VariableValue::VariableValue(const string*, const string*, const string*)': ../headers/modsecurity/variable_value.h:112:17: warning: 'modsecurity::VariableValue::m_keyWithCollection' will be initialized after [-Wreorder] std::string m_keyWithCollection; ^ ../headers/modsecurity/variable_value.h:110:17: warning: 'std::string modsecurity::VariableValue::m_collection' [-Wreorder] std::string m_collection; ^ ../headers/modsecurity/variable_value.h:50:5: warning: when initialized here [-Wreorder] VariableValue(const std::string *collection, ^ ../headers/modsecurity/variable_value.h: In constructor 'modsecurity::VariableValue::VariableValue(const modsecurity::VariableValue*)': ../headers/modsecurity/variable_value.h:113:17: warning: 'modsecurity::VariableValue::m_value' will be initialized after [-Wreorder] std::string m_value; ^ ../headers/modsecurity/variable_value.h:110:17: warning: 'std::string modsecurity::VariableValue::m_collection' [-Wreorder] std::string m_collection; ^ ../headers/modsecurity/variable_value.h:59:14: warning: when initialized here [-Wreorder] explicit VariableValue(const VariableValue *o) : ^ In file included from ../headers/modsecurity/actions/action.h:24:0, from ../src/actions/transformations/normalise_path_win.h:18, from actions/transformations/normalise_path_win.cc:16: ../headers/modsecurity/intervention.h: At global scope: ../headers/modsecurity/intervention.h:39:17: warning: 'void modsecurity::intervention::clean(modsecurity::ModSecurityIntervention_t*)' defined but not used [-Wunused-function] static void clean(ModSecurityIntervention_t *i) { ^ ../headers/modsecurity/intervention.h:59:17: warning: 'void modsecurity::intervention::free(modsecurity::ModSecurityIntervention_t*)' defined but not used [-Wunused-function] static void free(ModSecurityIntervention_t *i) { ^ libtool: compile: g++ -DHAVE_CONFIG_H -I. -std=c++11 -I.. -g -I../others -fPIC -O3 -I../headers -DWITH_GEOIP -I/usr/include/ -DWITH_YAJL -DWITH_LMDB -DPCRE_HAVE_JIT -DWITH_SSDEEP -I/usr/include -I/usr/include/libxml2 -DWITH_LIBXML2 -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -c actions/transformations/normalise_path_win.cc -o actions/transformations/libmodsecurity_la-normalise_path_win.o >/dev/null 2>&1 /bin/sh ../libtool --tag=CXX --mode=compile g++ -DHAVE_CONFIG_H -I. -std=c++11 -I.. -g -I../others -fPIC -O3 -I../headers -DWITH_GEOIP -I/usr/include/ -DWITH_YAJL -DWITH_LMDB -DPCRE_HAVE_JIT -DWITH_SSDEEP -I/usr/include -I/usr/include/libxml2 -DWITH_LIBXML2 -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -c -o actions/transformations/libmodsecurity_la-parity_even_7bit.lo `test -f 'actions/transformations/parity_even_7bit.cc' || echo './'`actions/transformations/parity_even_7bit.cc libtool: compile: g++ -DHAVE_CONFIG_H -I. -std=c++11 -I.. -g -I../others -fPIC -O3 -I../headers -DWITH_GEOIP -I/usr/include/ -DWITH_YAJL -DWITH_LMDB -DPCRE_HAVE_JIT -DWITH_SSDEEP -I/usr/include -I/usr/include/libxml2 -DWITH_LIBXML2 -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -c actions/transformations/parity_even_7bit.cc -fPIC -DPIC -o actions/transformations/.libs/libmodsecurity_la-parity_even_7bit.o /bin/sh ../libtool --tag=CXX --mode=compile g++ -DHAVE_CONFIG_H -I. -std=c++11 -I.. -g -I../others -fPIC -O3 -I../headers -DWITH_GEOIP -I/usr/include/ -DWITH_YAJL -DWITH_LMDB -DPCRE_HAVE_JIT -DWITH_SSDEEP -I/usr/include -I/usr/include/libxml2 -DWITH_LIBXML2 -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -c -o actions/transformations/libmodsecurity_la-parity_odd_7bit.lo `test -f 'actions/transformations/parity_odd_7bit.cc' || echo './'`actions/transformations/parity_odd_7bit.cc libtool: compile: g++ -DHAVE_CONFIG_H -I. -std=c++11 -I.. -g -I../others -fPIC -O3 -I../headers -DWITH_GEOIP -I/usr/include/ -DWITH_YAJL -DWITH_LMDB -DPCRE_HAVE_JIT -DWITH_SSDEEP -I/usr/include -I/usr/include/libxml2 -DWITH_LIBXML2 -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -c actions/transformations/parity_odd_7bit.cc -fPIC -DPIC -o actions/transformations/.libs/libmodsecurity_la-parity_odd_7bit.o In file included from ../headers/modsecurity/anchored_set_variable.h:32:0, from ../headers/modsecurity/transaction.h:43, from ../headers/modsecurity/rule.h:28, from ../headers/modsecurity/actions/action.h:25, from ../src/actions/transformations/parity_even_7bit.h:18, from actions/transformations/parity_even_7bit.cc:16: ../headers/modsecurity/variable_value.h: In constructor 'modsecurity::VariableValue::VariableValue(const string*, const string*)': ../headers/modsecurity/variable_value.h:112:17: warning: 'modsecurity::VariableValue::m_keyWithCollection' will be initialized after [-Wreorder] std::string m_keyWithCollection; ^ ../headers/modsecurity/variable_value.h:110:17: warning: 'std::string modsecurity::VariableValue::m_collection' [-Wreorder] std::string m_collection; ^ ../headers/modsecurity/variable_value.h:42:5: warning: when initialized here [-Wreorder] VariableValue(const std::string *key, ^ ../headers/modsecurity/variable_value.h: In constructor 'modsecurity::VariableValue::VariableValue(const string*, const string*, const string*)': ../headers/modsecurity/variable_value.h:112:17: warning: 'modsecurity::VariableValue::m_keyWithCollection' will be initialized after [-Wreorder] std::string m_keyWithCollection; ^ ../headers/modsecurity/variable_value.h:110:17: warning: 'std::string modsecurity::VariableValue::m_collection' [-Wreorder] std::string m_collection; ^ ../headers/modsecurity/variable_value.h:50:5: warning: when initialized here [-Wreorder] VariableValue(const std::string *collection, ^ ../headers/modsecurity/variable_value.h: In constructor 'modsecurity::VariableValue::VariableValue(const modsecurity::VariableValue*)': ../headers/modsecurity/variable_value.h:113:17: warning: 'modsecurity::VariableValue::m_value' will be initialized after [-Wreorder] std::string m_value; ^ ../headers/modsecurity/variable_value.h:110:17: warning: 'std::string modsecurity::VariableValue::m_collection' [-Wreorder] std::string m_collection; ^ ../headers/modsecurity/variable_value.h:59:14: warning: when initialized here [-Wreorder] explicit VariableValue(const VariableValue *o) : ^ In file included from ../headers/modsecurity/actions/action.h:24:0, from ../src/actions/transformations/parity_even_7bit.h:18, from actions/transformations/parity_even_7bit.cc:16: ../headers/modsecurity/intervention.h: At global scope: ../headers/modsecurity/intervention.h:39:17: warning: 'void modsecurity::intervention::clean(modsecurity::ModSecurityIntervention_t*)' defined but not used [-Wunused-function] static void clean(ModSecurityIntervention_t *i) { ^ ../headers/modsecurity/intervention.h:59:17: warning: 'void modsecurity::intervention::free(modsecurity::ModSecurityIntervention_t*)' defined but not used [-Wunused-function] static void free(ModSecurityIntervention_t *i) { ^ In file included from ../headers/modsecurity/anchored_set_variable.h:32:0, from ../headers/modsecurity/transaction.h:43, from ../headers/modsecurity/rule.h:28, from ../headers/modsecurity/actions/action.h:25, from ../src/actions/transformations/parity_odd_7bit.h:18, from actions/transformations/parity_odd_7bit.cc:16: ../headers/modsecurity/variable_value.h: In constructor 'modsecurity::VariableValue::VariableValue(const string*, const string*)': ../headers/modsecurity/variable_value.h:112:17: warning: 'modsecurity::VariableValue::m_keyWithCollection' will be initialized after [-Wreorder] std::string m_keyWithCollection; ^ ../headers/modsecurity/variable_value.h:110:17: warning: 'std::string modsecurity::VariableValue::m_collection' [-Wreorder] std::string m_collection; ^ ../headers/modsecurity/variable_value.h:42:5: warning: when initialized here [-Wreorder] VariableValue(const std::string *key, ^ ../headers/modsecurity/variable_value.h: In constructor 'modsecurity::VariableValue::VariableValue(const string*, const string*, const string*)': ../headers/modsecurity/variable_value.h:112:17: warning: 'modsecurity::VariableValue::m_keyWithCollection' will be initialized after [-Wreorder] std::string m_keyWithCollection; ^ ../headers/modsecurity/variable_value.h:110:17: warning: 'std::string modsecurity::VariableValue::m_collection' [-Wreorder] std::string m_collection; ^ ../headers/modsecurity/variable_value.h:50:5: warning: when initialized here [-Wreorder] VariableValue(const std::string *collection, ^ ../headers/modsecurity/variable_value.h: In constructor 'modsecurity::VariableValue::VariableValue(const modsecurity::VariableValue*)': ../headers/modsecurity/variable_value.h:113:17: warning: 'modsecurity::VariableValue::m_value' will be initialized after [-Wreorder] std::string m_value; ^ ../headers/modsecurity/variable_value.h:110:17: warning: 'std::string modsecurity::VariableValue::m_collection' [-Wreorder] std::string m_collection; ^ ../headers/modsecurity/variable_value.h:59:14: warning: when initialized here [-Wreorder] explicit VariableValue(const VariableValue *o) : ^ libtool: compile: g++ -DHAVE_CONFIG_H -I. -std=c++11 -I.. -g -I../others -fPIC -O3 -I../headers -DWITH_GEOIP -I/usr/include/ -DWITH_YAJL -DWITH_LMDB -DPCRE_HAVE_JIT -DWITH_SSDEEP -I/usr/include -I/usr/include/libxml2 -DWITH_LIBXML2 -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -c actions/transformations/parity_even_7bit.cc -o actions/transformations/libmodsecurity_la-parity_even_7bit.o >/dev/null 2>&1 In file included from ../headers/modsecurity/actions/action.h:24:0, from ../src/actions/transformations/parity_odd_7bit.h:18, from actions/transformations/parity_odd_7bit.cc:16: ../headers/modsecurity/intervention.h: At global scope: ../headers/modsecurity/intervention.h:39:17: warning: 'void modsecurity::intervention::clean(modsecurity::ModSecurityIntervention_t*)' defined but not used [-Wunused-function] static void clean(ModSecurityIntervention_t *i) { ^ ../headers/modsecurity/intervention.h:59:17: warning: 'void modsecurity::intervention::free(modsecurity::ModSecurityIntervention_t*)' defined but not used [-Wunused-function] static void free(ModSecurityIntervention_t *i) { ^ libtool: compile: g++ -DHAVE_CONFIG_H -I. -std=c++11 -I.. -g -I../others -fPIC -O3 -I../headers -DWITH_GEOIP -I/usr/include/ -DWITH_YAJL -DWITH_LMDB -DPCRE_HAVE_JIT -DWITH_SSDEEP -I/usr/include -I/usr/include/libxml2 -DWITH_LIBXML2 -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -c actions/transformations/parity_odd_7bit.cc -o actions/transformations/libmodsecurity_la-parity_odd_7bit.o >/dev/null 2>&1 /bin/sh ../libtool --tag=CXX --mode=compile g++ -DHAVE_CONFIG_H -I. -std=c++11 -I.. -g -I../others -fPIC -O3 -I../headers -DWITH_GEOIP -I/usr/include/ -DWITH_YAJL -DWITH_LMDB -DPCRE_HAVE_JIT -DWITH_SSDEEP -I/usr/include -I/usr/include/libxml2 -DWITH_LIBXML2 -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -c -o actions/transformations/libmodsecurity_la-parity_zero_7bit.lo `test -f 'actions/transformations/parity_zero_7bit.cc' || echo './'`actions/transformations/parity_zero_7bit.cc libtool: compile: g++ -DHAVE_CONFIG_H -I. -std=c++11 -I.. -g -I../others -fPIC -O3 -I../headers -DWITH_GEOIP -I/usr/include/ -DWITH_YAJL -DWITH_LMDB -DPCRE_HAVE_JIT -DWITH_SSDEEP -I/usr/include -I/usr/include/libxml2 -DWITH_LIBXML2 -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -c actions/transformations/parity_zero_7bit.cc -fPIC -DPIC -o actions/transformations/.libs/libmodsecurity_la-parity_zero_7bit.o /bin/sh ../libtool --tag=CXX --mode=compile g++ -DHAVE_CONFIG_H -I. -std=c++11 -I.. -g -I../others -fPIC -O3 -I../headers -DWITH_GEOIP -I/usr/include/ -DWITH_YAJL -DWITH_LMDB -DPCRE_HAVE_JIT -DWITH_SSDEEP -I/usr/include -I/usr/include/libxml2 -DWITH_LIBXML2 -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -c -o actions/transformations/libmodsecurity_la-remove_comments.lo `test -f 'actions/transformations/remove_comments.cc' || echo './'`actions/transformations/remove_comments.cc libtool: compile: g++ -DHAVE_CONFIG_H -I. -std=c++11 -I.. -g -I../others -fPIC -O3 -I../headers -DWITH_GEOIP -I/usr/include/ -DWITH_YAJL -DWITH_LMDB -DPCRE_HAVE_JIT -DWITH_SSDEEP -I/usr/include -I/usr/include/libxml2 -DWITH_LIBXML2 -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -c actions/transformations/remove_comments.cc -fPIC -DPIC -o actions/transformations/.libs/libmodsecurity_la-remove_comments.o In file included from ../headers/modsecurity/anchored_set_variable.h:32:0, from ../headers/modsecurity/transaction.h:43, from ../headers/modsecurity/rule.h:28, from ../headers/modsecurity/actions/action.h:25, from ../src/actions/transformations/parity_zero_7bit.h:18, from actions/transformations/parity_zero_7bit.cc:16: ../headers/modsecurity/variable_value.h: In constructor 'modsecurity::VariableValue::VariableValue(const string*, const string*)': ../headers/modsecurity/variable_value.h:112:17: warning: 'modsecurity::VariableValue::m_keyWithCollection' will be initialized after [-Wreorder] std::string m_keyWithCollection; ^ ../headers/modsecurity/variable_value.h:110:17: warning: 'std::string modsecurity::VariableValue::m_collection' [-Wreorder] std::string m_collection; ^ ../headers/modsecurity/variable_value.h:42:5: warning: when initialized here [-Wreorder] VariableValue(const std::string *key, ^ ../headers/modsecurity/variable_value.h: In constructor 'modsecurity::VariableValue::VariableValue(const string*, const string*, const string*)': ../headers/modsecurity/variable_value.h:112:17: warning: 'modsecurity::VariableValue::m_keyWithCollection' will be initialized after [-Wreorder] std::string m_keyWithCollection; ^ ../headers/modsecurity/variable_value.h:110:17: warning: 'std::string modsecurity::VariableValue::m_collection' [-Wreorder] std::string m_collection; ^ ../headers/modsecurity/variable_value.h:50:5: warning: when initialized here [-Wreorder] VariableValue(const std::string *collection, ^ ../headers/modsecurity/variable_value.h: In constructor 'modsecurity::VariableValue::VariableValue(const modsecurity::VariableValue*)': ../headers/modsecurity/variable_value.h:113:17: warning: 'modsecurity::VariableValue::m_value' will be initialized after [-Wreorder] std::string m_value; ^ ../headers/modsecurity/variable_value.h:110:17: warning: 'std::string modsecurity::VariableValue::m_collection' [-Wreorder] std::string m_collection; ^ ../headers/modsecurity/variable_value.h:59:14: warning: when initialized here [-Wreorder] explicit VariableValue(const VariableValue *o) : ^ In file included from ../headers/modsecurity/actions/action.h:24:0, from ../src/actions/transformations/parity_zero_7bit.h:18, from actions/transformations/parity_zero_7bit.cc:16: ../headers/modsecurity/intervention.h: At global scope: ../headers/modsecurity/intervention.h:39:17: warning: 'void modsecurity::intervention::clean(modsecurity::ModSecurityIntervention_t*)' defined but not used [-Wunused-function] static void clean(ModSecurityIntervention_t *i) { ^ ../headers/modsecurity/intervention.h:59:17: warning: 'void modsecurity::intervention::free(modsecurity::ModSecurityIntervention_t*)' defined but not used [-Wunused-function] static void free(ModSecurityIntervention_t *i) { ^ In file included from ../headers/modsecurity/anchored_set_variable.h:32:0, from ../headers/modsecurity/transaction.h:43, from ../headers/modsecurity/rule.h:28, from ../headers/modsecurity/actions/action.h:25, from ../src/actions/transformations/remove_comments.h:18, from actions/transformations/remove_comments.cc:16: ../headers/modsecurity/variable_value.h: In constructor 'modsecurity::VariableValue::VariableValue(const string*, const string*)': ../headers/modsecurity/variable_value.h:112:17: warning: 'modsecurity::VariableValue::m_keyWithCollection' will be initialized after [-Wreorder] std::string m_keyWithCollection; ^ ../headers/modsecurity/variable_value.h:110:17: warning: 'std::string modsecurity::VariableValue::m_collection' [-Wreorder] std::string m_collection; ^ ../headers/modsecurity/variable_value.h:42:5: warning: when initialized here [-Wreorder] VariableValue(const std::string *key, ^ ../headers/modsecurity/variable_value.h: In constructor 'modsecurity::VariableValue::VariableValue(const string*, const string*, const string*)': ../headers/modsecurity/variable_value.h:112:17: warning: 'modsecurity::VariableValue::m_keyWithCollection' will be initialized after [-Wreorder] std::string m_keyWithCollection; ^ ../headers/modsecurity/variable_value.h:110:17: warning: 'std::string modsecurity::VariableValue::m_collection' [-Wreorder] std::string m_collection; ^ ../headers/modsecurity/variable_value.h:50:5: warning: when initialized here [-Wreorder] VariableValue(const std::string *collection, ^ ../headers/modsecurity/variable_value.h: In constructor 'modsecurity::VariableValue::VariableValue(const modsecurity::VariableValue*)': ../headers/modsecurity/variable_value.h:113:17: warning: 'modsecurity::VariableValue::m_value' will be initialized after [-Wreorder] std::string m_value; ^ ../headers/modsecurity/variable_value.h:110:17: warning: 'std::string modsecurity::VariableValue::m_collection' [-Wreorder] std::string m_collection; ^ ../headers/modsecurity/variable_value.h:59:14: warning: when initialized here [-Wreorder] explicit VariableValue(const VariableValue *o) : ^ libtool: compile: g++ -DHAVE_CONFIG_H -I. -std=c++11 -I.. -g -I../others -fPIC -O3 -I../headers -DWITH_GEOIP -I/usr/include/ -DWITH_YAJL -DWITH_LMDB -DPCRE_HAVE_JIT -DWITH_SSDEEP -I/usr/include -I/usr/include/libxml2 -DWITH_LIBXML2 -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -c actions/transformations/parity_zero_7bit.cc -o actions/transformations/libmodsecurity_la-parity_zero_7bit.o >/dev/null 2>&1 In file included from ../headers/modsecurity/actions/action.h:24:0, from ../src/actions/transformations/remove_comments.h:18, from actions/transformations/remove_comments.cc:16: ../headers/modsecurity/intervention.h: At global scope: ../headers/modsecurity/intervention.h:39:17: warning: 'void modsecurity::intervention::clean(modsecurity::ModSecurityIntervention_t*)' defined but not used [-Wunused-function] static void clean(ModSecurityIntervention_t *i) { ^ ../headers/modsecurity/intervention.h:59:17: warning: 'void modsecurity::intervention::free(modsecurity::ModSecurityIntervention_t*)' defined but not used [-Wunused-function] static void free(ModSecurityIntervention_t *i) { ^ libtool: compile: g++ -DHAVE_CONFIG_H -I. -std=c++11 -I.. -g -I../others -fPIC -O3 -I../headers -DWITH_GEOIP -I/usr/include/ -DWITH_YAJL -DWITH_LMDB -DPCRE_HAVE_JIT -DWITH_SSDEEP -I/usr/include -I/usr/include/libxml2 -DWITH_LIBXML2 -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -c actions/transformations/remove_comments.cc -o actions/transformations/libmodsecurity_la-remove_comments.o >/dev/null 2>&1 /bin/sh ../libtool --tag=CXX --mode=compile g++ -DHAVE_CONFIG_H -I. -std=c++11 -I.. -g -I../others -fPIC -O3 -I../headers -DWITH_GEOIP -I/usr/include/ -DWITH_YAJL -DWITH_LMDB -DPCRE_HAVE_JIT -DWITH_SSDEEP -I/usr/include -I/usr/include/libxml2 -DWITH_LIBXML2 -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -c -o actions/transformations/libmodsecurity_la-remove_comments_char.lo `test -f 'actions/transformations/remove_comments_char.cc' || echo './'`actions/transformations/remove_comments_char.cc libtool: compile: g++ -DHAVE_CONFIG_H -I. -std=c++11 -I.. -g -I../others -fPIC -O3 -I../headers -DWITH_GEOIP -I/usr/include/ -DWITH_YAJL -DWITH_LMDB -DPCRE_HAVE_JIT -DWITH_SSDEEP -I/usr/include -I/usr/include/libxml2 -DWITH_LIBXML2 -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -c actions/transformations/remove_comments_char.cc -fPIC -DPIC -o actions/transformations/.libs/libmodsecurity_la-remove_comments_char.o /bin/sh ../libtool --tag=CXX --mode=compile g++ -DHAVE_CONFIG_H -I. -std=c++11 -I.. -g -I../others -fPIC -O3 -I../headers -DWITH_GEOIP -I/usr/include/ -DWITH_YAJL -DWITH_LMDB -DPCRE_HAVE_JIT -DWITH_SSDEEP -I/usr/include -I/usr/include/libxml2 -DWITH_LIBXML2 -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -c -o actions/transformations/libmodsecurity_la-remove_nulls.lo `test -f 'actions/transformations/remove_nulls.cc' || echo './'`actions/transformations/remove_nulls.cc libtool: compile: g++ -DHAVE_CONFIG_H -I. -std=c++11 -I.. -g -I../others -fPIC -O3 -I../headers -DWITH_GEOIP -I/usr/include/ -DWITH_YAJL -DWITH_LMDB -DPCRE_HAVE_JIT -DWITH_SSDEEP -I/usr/include -I/usr/include/libxml2 -DWITH_LIBXML2 -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -c actions/transformations/remove_nulls.cc -fPIC -DPIC -o actions/transformations/.libs/libmodsecurity_la-remove_nulls.o In file included from ../headers/modsecurity/anchored_set_variable.h:32:0, from ../headers/modsecurity/transaction.h:43, from ../headers/modsecurity/rule.h:28, from ../headers/modsecurity/actions/action.h:25, from ../src/actions/transformations/remove_comments_char.h:18, from actions/transformations/remove_comments_char.cc:16: ../headers/modsecurity/variable_value.h: In constructor 'modsecurity::VariableValue::VariableValue(const string*, const string*)': ../headers/modsecurity/variable_value.h:112:17: warning: 'modsecurity::VariableValue::m_keyWithCollection' will be initialized after [-Wreorder] std::string m_keyWithCollection; ^ ../headers/modsecurity/variable_value.h:110:17: warning: 'std::string modsecurity::VariableValue::m_collection' [-Wreorder] std::string m_collection; ^ ../headers/modsecurity/variable_value.h:42:5: warning: when initialized here [-Wreorder] VariableValue(const std::string *key, ^ ../headers/modsecurity/variable_value.h: In constructor 'modsecurity::VariableValue::VariableValue(const string*, const string*, const string*)': ../headers/modsecurity/variable_value.h:112:17: warning: 'modsecurity::VariableValue::m_keyWithCollection' will be initialized after [-Wreorder] std::string m_keyWithCollection; ^ ../headers/modsecurity/variable_value.h:110:17: warning: 'std::string modsecurity::VariableValue::m_collection' [-Wreorder] std::string m_collection; ^ ../headers/modsecurity/variable_value.h:50:5: warning: when initialized here [-Wreorder] VariableValue(const std::string *collection, ^ ../headers/modsecurity/variable_value.h: In constructor 'modsecurity::VariableValue::VariableValue(const modsecurity::VariableValue*)': ../headers/modsecurity/variable_value.h:113:17: warning: 'modsecurity::VariableValue::m_value' will be initialized after [-Wreorder] std::string m_value; ^ ../headers/modsecurity/variable_value.h:110:17: warning: 'std::string modsecurity::VariableValue::m_collection' [-Wreorder] std::string m_collection; ^ ../headers/modsecurity/variable_value.h:59:14: warning: when initialized here [-Wreorder] explicit VariableValue(const VariableValue *o) : ^ actions/transformations/remove_comments_char.cc: In member function 'virtual std::string modsecurity::actions::transformations::RemoveCommentsChar::evaluate(std::string, modsecurity::Transaction*)': actions/transformations/remove_comments_char.cc:43:27: warning: comparison between signed and unsigned integer expressions [-Wsign-compare] while (i < value.size()) { ^ actions/transformations/remove_comments_char.cc:45:34: warning: comparison between signed and unsigned integer expressions [-Wsign-compare] && (i+1 < value.size()) && value.at(i+1) == '*') { ^ actions/transformations/remove_comments_char.cc:48:34: warning: comparison between signed and unsigned integer expressions [-Wsign-compare] && (i+1 < value.size()) && value.at(i+1) == '/') { ^ actions/transformations/remove_comments_char.cc:51:34: warning: comparison between signed and unsigned integer expressions [-Wsign-compare] && (i+1 < value.size()) ^ actions/transformations/remove_comments_char.cc:53:34: warning: comparison between signed and unsigned integer expressions [-Wsign-compare] && (i+2 < value.size()) ^ actions/transformations/remove_comments_char.cc:55:34: warning: comparison between signed and unsigned integer expressions [-Wsign-compare] && (i+3 < value.size()) ^ actions/transformations/remove_comments_char.cc:59:34: warning: comparison between signed and unsigned integer expressions [-Wsign-compare] && (i+1 < value.size()) && value.at(i+1) == '-' ^ actions/transformations/remove_comments_char.cc:60:34: warning: comparison between signed and unsigned integer expressions [-Wsign-compare] && (i+2 < value.size()) && value.at(i+2) == '>') { ^ actions/transformations/remove_comments_char.cc:63:34: warning: comparison between signed and unsigned integer expressions [-Wsign-compare] && (i+1 < value.size()) && value.at(i+1) == '-') { ^ In file included from ../headers/modsecurity/anchored_set_variable.h:32:0, from ../headers/modsecurity/transaction.h:43, from ../headers/modsecurity/rule.h:28, from ../headers/modsecurity/actions/action.h:25, from ../src/actions/transformations/remove_nulls.h:18, from actions/transformations/remove_nulls.cc:16: ../headers/modsecurity/variable_value.h: In constructor 'modsecurity::VariableValue::VariableValue(const string*, const string*)': ../headers/modsecurity/variable_value.h:112:17: warning: 'modsecurity::VariableValue::m_keyWithCollection' will be initialized after [-Wreorder] std::string m_keyWithCollection; ^ ../headers/modsecurity/variable_value.h:110:17: warning: 'std::string modsecurity::VariableValue::m_collection' [-Wreorder] std::string m_collection; ^ ../headers/modsecurity/variable_value.h:42:5: warning: when initialized here [-Wreorder] VariableValue(const std::string *key, ^ ../headers/modsecurity/variable_value.h: In constructor 'modsecurity::VariableValue::VariableValue(const string*, const string*, const string*)': ../headers/modsecurity/variable_value.h:112:17: warning: 'modsecurity::VariableValue::m_keyWithCollection' will be initialized after [-Wreorder] std::string m_keyWithCollection; ^ ../headers/modsecurity/variable_value.h:110:17: warning: 'std::string modsecurity::VariableValue::m_collection' [-Wreorder] std::string m_collection; ^ ../headers/modsecurity/variable_value.h:50:5: warning: when initialized here [-Wreorder] VariableValue(const std::string *collection, ^ ../headers/modsecurity/variable_value.h: In constructor 'modsecurity::VariableValue::VariableValue(const modsecurity::VariableValue*)': ../headers/modsecurity/variable_value.h:113:17: warning: 'modsecurity::VariableValue::m_value' will be initialized after [-Wreorder] std::string m_value; ^ ../headers/modsecurity/variable_value.h:110:17: warning: 'std::string modsecurity::VariableValue::m_collection' [-Wreorder] std::string m_collection; ^ ../headers/modsecurity/variable_value.h:59:14: warning: when initialized here [-Wreorder] explicit VariableValue(const VariableValue *o) : ^ In file included from ../headers/modsecurity/actions/action.h:24:0, from ../src/actions/transformations/remove_comments_char.h:18, from actions/transformations/remove_comments_char.cc:16: ../headers/modsecurity/intervention.h: At global scope: ../headers/modsecurity/intervention.h:39:17: warning: 'void modsecurity::intervention::clean(modsecurity::ModSecurityIntervention_t*)' defined but not used [-Wunused-function] static void clean(ModSecurityIntervention_t *i) { ^ ../headers/modsecurity/intervention.h:59:17: warning: 'void modsecurity::intervention::free(modsecurity::ModSecurityIntervention_t*)' defined but not used [-Wunused-function] static void free(ModSecurityIntervention_t *i) { ^ libtool: compile: g++ -DHAVE_CONFIG_H -I. -std=c++11 -I.. -g -I../others -fPIC -O3 -I../headers -DWITH_GEOIP -I/usr/include/ -DWITH_YAJL -DWITH_LMDB -DPCRE_HAVE_JIT -DWITH_SSDEEP -I/usr/include -I/usr/include/libxml2 -DWITH_LIBXML2 -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -c actions/transformations/remove_comments_char.cc -o actions/transformations/libmodsecurity_la-remove_comments_char.o >/dev/null 2>&1 actions/transformations/remove_nulls.cc: In member function 'virtual std::string modsecurity::actions::transformations::RemoveNulls::evaluate(std::string, modsecurity::Transaction*)': actions/transformations/remove_nulls.cc:41:27: warning: comparison between signed and unsigned integer expressions [-Wsign-compare] while (i < value.size()) { ^ In file included from ../headers/modsecurity/actions/action.h:24:0, from ../src/actions/transformations/remove_nulls.h:18, from actions/transformations/remove_nulls.cc:16: ../headers/modsecurity/intervention.h: At global scope: ../headers/modsecurity/intervention.h:39:17: warning: 'void modsecurity::intervention::clean(modsecurity::ModSecurityIntervention_t*)' defined but not used [-Wunused-function] static void clean(ModSecurityIntervention_t *i) { ^ ../headers/modsecurity/intervention.h:59:17: warning: 'void modsecurity::intervention::free(modsecurity::ModSecurityIntervention_t*)' defined but not used [-Wunused-function] static void free(ModSecurityIntervention_t *i) { ^ libtool: compile: g++ -DHAVE_CONFIG_H -I. -std=c++11 -I.. -g -I../others -fPIC -O3 -I../headers -DWITH_GEOIP -I/usr/include/ -DWITH_YAJL -DWITH_LMDB -DPCRE_HAVE_JIT -DWITH_SSDEEP -I/usr/include -I/usr/include/libxml2 -DWITH_LIBXML2 -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -c actions/transformations/remove_nulls.cc -o actions/transformations/libmodsecurity_la-remove_nulls.o >/dev/null 2>&1 /bin/sh ../libtool --tag=CXX --mode=compile g++ -DHAVE_CONFIG_H -I. -std=c++11 -I.. -g -I../others -fPIC -O3 -I../headers -DWITH_GEOIP -I/usr/include/ -DWITH_YAJL -DWITH_LMDB -DPCRE_HAVE_JIT -DWITH_SSDEEP -I/usr/include -I/usr/include/libxml2 -DWITH_LIBXML2 -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -c -o actions/transformations/libmodsecurity_la-remove_whitespace.lo `test -f 'actions/transformations/remove_whitespace.cc' || echo './'`actions/transformations/remove_whitespace.cc libtool: compile: g++ -DHAVE_CONFIG_H -I. -std=c++11 -I.. -g -I../others -fPIC -O3 -I../headers -DWITH_GEOIP -I/usr/include/ -DWITH_YAJL -DWITH_LMDB -DPCRE_HAVE_JIT -DWITH_SSDEEP -I/usr/include -I/usr/include/libxml2 -DWITH_LIBXML2 -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -c actions/transformations/remove_whitespace.cc -fPIC -DPIC -o actions/transformations/.libs/libmodsecurity_la-remove_whitespace.o /bin/sh ../libtool --tag=CXX --mode=compile g++ -DHAVE_CONFIG_H -I. -std=c++11 -I.. -g -I../others -fPIC -O3 -I../headers -DWITH_GEOIP -I/usr/include/ -DWITH_YAJL -DWITH_LMDB -DPCRE_HAVE_JIT -DWITH_SSDEEP -I/usr/include -I/usr/include/libxml2 -DWITH_LIBXML2 -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -c -o actions/transformations/libmodsecurity_la-replace_comments.lo `test -f 'actions/transformations/replace_comments.cc' || echo './'`actions/transformations/replace_comments.cc libtool: compile: g++ -DHAVE_CONFIG_H -I. -std=c++11 -I.. -g -I../others -fPIC -O3 -I../headers -DWITH_GEOIP -I/usr/include/ -DWITH_YAJL -DWITH_LMDB -DPCRE_HAVE_JIT -DWITH_SSDEEP -I/usr/include -I/usr/include/libxml2 -DWITH_LIBXML2 -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -c actions/transformations/replace_comments.cc -fPIC -DPIC -o actions/transformations/.libs/libmodsecurity_la-replace_comments.o In file included from ../headers/modsecurity/anchored_set_variable.h:32:0, from ../headers/modsecurity/transaction.h:43, from ../headers/modsecurity/rule.h:28, from ../headers/modsecurity/actions/action.h:25, from ../src/actions/transformations/remove_whitespace.h:18, from actions/transformations/remove_whitespace.cc:16: ../headers/modsecurity/variable_value.h: In constructor 'modsecurity::VariableValue::VariableValue(const string*, const string*)': ../headers/modsecurity/variable_value.h:112:17: warning: 'modsecurity::VariableValue::m_keyWithCollection' will be initialized after [-Wreorder] std::string m_keyWithCollection; ^ ../headers/modsecurity/variable_value.h:110:17: warning: 'std::string modsecurity::VariableValue::m_collection' [-Wreorder] std::string m_collection; ^ ../headers/modsecurity/variable_value.h:42:5: warning: when initialized here [-Wreorder] VariableValue(const std::string *key, ^ ../headers/modsecurity/variable_value.h: In constructor 'modsecurity::VariableValue::VariableValue(const string*, const string*, const string*)': ../headers/modsecurity/variable_value.h:112:17: warning: 'modsecurity::VariableValue::m_keyWithCollection' will be initialized after [-Wreorder] std::string m_keyWithCollection; ^ ../headers/modsecurity/variable_value.h:110:17: warning: 'std::string modsecurity::VariableValue::m_collection' [-Wreorder] std::string m_collection; ^ ../headers/modsecurity/variable_value.h:50:5: warning: when initialized here [-Wreorder] VariableValue(const std::string *collection, ^ ../headers/modsecurity/variable_value.h: In constructor 'modsecurity::VariableValue::VariableValue(const modsecurity::VariableValue*)': ../headers/modsecurity/variable_value.h:113:17: warning: 'modsecurity::VariableValue::m_value' will be initialized after [-Wreorder] std::string m_value; ^ ../headers/modsecurity/variable_value.h:110:17: warning: 'std::string modsecurity::VariableValue::m_collection' [-Wreorder] std::string m_collection; ^ ../headers/modsecurity/variable_value.h:59:14: warning: when initialized here [-Wreorder] explicit VariableValue(const VariableValue *o) : ^ actions/transformations/remove_whitespace.cc: In member function 'virtual std::string modsecurity::actions::transformations::RemoveWhitespace::evaluate(std::string, modsecurity::Transaction*)': actions/transformations/remove_whitespace.cc:45:27: warning: comparison between signed and unsigned integer expressions [-Wsign-compare] while (i < value.size()) { ^ In file included from ../headers/modsecurity/anchored_set_variable.h:32:0, from ../headers/modsecurity/transaction.h:43, from ../headers/modsecurity/rule.h:28, from ../headers/modsecurity/actions/action.h:25, from ../src/actions/transformations/replace_comments.h:18, from actions/transformations/replace_comments.cc:16: ../headers/modsecurity/variable_value.h: In constructor 'modsecurity::VariableValue::VariableValue(const string*, const string*)': ../headers/modsecurity/variable_value.h:112:17: warning: 'modsecurity::VariableValue::m_keyWithCollection' will be initialized after [-Wreorder] std::string m_keyWithCollection; ^ ../headers/modsecurity/variable_value.h:110:17: warning: 'std::string modsecurity::VariableValue::m_collection' [-Wreorder] std::string m_collection; ^ ../headers/modsecurity/variable_value.h:42:5: warning: when initialized here [-Wreorder] VariableValue(const std::string *key, ^ ../headers/modsecurity/variable_value.h: In constructor 'modsecurity::VariableValue::VariableValue(const string*, const string*, const string*)': ../headers/modsecurity/variable_value.h:112:17: warning: 'modsecurity::VariableValue::m_keyWithCollection' will be initialized after [-Wreorder] std::string m_keyWithCollection; ^ ../headers/modsecurity/variable_value.h:110:17: warning: 'std::string modsecurity::VariableValue::m_collection' [-Wreorder] std::string m_collection; ^ ../headers/modsecurity/variable_value.h:50:5: warning: when initialized here [-Wreorder] VariableValue(const std::string *collection, ^ ../headers/modsecurity/variable_value.h: In constructor 'modsecurity::VariableValue::VariableValue(const modsecurity::VariableValue*)': ../headers/modsecurity/variable_value.h:113:17: warning: 'modsecurity::VariableValue::m_value' will be initialized after [-Wreorder] std::string m_value; ^ ../headers/modsecurity/variable_value.h:110:17: warning: 'std::string modsecurity::VariableValue::m_collection' [-Wreorder] std::string m_collection; ^ ../headers/modsecurity/variable_value.h:59:14: warning: when initialized here [-Wreorder] explicit VariableValue(const VariableValue *o) : ^ In file included from ../headers/modsecurity/actions/action.h:24:0, from ../src/actions/transformations/remove_whitespace.h:18, from actions/transformations/remove_whitespace.cc:16: ../headers/modsecurity/intervention.h: At global scope: ../headers/modsecurity/intervention.h:39:17: warning: 'void modsecurity::intervention::clean(modsecurity::ModSecurityIntervention_t*)' defined but not used [-Wunused-function] static void clean(ModSecurityIntervention_t *i) { ^ ../headers/modsecurity/intervention.h:59:17: warning: 'void modsecurity::intervention::free(modsecurity::ModSecurityIntervention_t*)' defined but not used [-Wunused-function] static void free(ModSecurityIntervention_t *i) { ^ libtool: compile: g++ -DHAVE_CONFIG_H -I. -std=c++11 -I.. -g -I../others -fPIC -O3 -I../headers -DWITH_GEOIP -I/usr/include/ -DWITH_YAJL -DWITH_LMDB -DPCRE_HAVE_JIT -DWITH_SSDEEP -I/usr/include -I/usr/include/libxml2 -DWITH_LIBXML2 -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -c actions/transformations/remove_whitespace.cc -o actions/transformations/libmodsecurity_la-remove_whitespace.o >/dev/null 2>&1 In file included from ../headers/modsecurity/actions/action.h:24:0, from ../src/actions/transformations/replace_comments.h:18, from actions/transformations/replace_comments.cc:16: ../headers/modsecurity/intervention.h: At global scope: ../headers/modsecurity/intervention.h:39:17: warning: 'void modsecurity::intervention::clean(modsecurity::ModSecurityIntervention_t*)' defined but not used [-Wunused-function] static void clean(ModSecurityIntervention_t *i) { ^ ../headers/modsecurity/intervention.h:59:17: warning: 'void modsecurity::intervention::free(modsecurity::ModSecurityIntervention_t*)' defined but not used [-Wunused-function] static void free(ModSecurityIntervention_t *i) { ^ libtool: compile: g++ -DHAVE_CONFIG_H -I. -std=c++11 -I.. -g -I../others -fPIC -O3 -I../headers -DWITH_GEOIP -I/usr/include/ -DWITH_YAJL -DWITH_LMDB -DPCRE_HAVE_JIT -DWITH_SSDEEP -I/usr/include -I/usr/include/libxml2 -DWITH_LIBXML2 -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -c actions/transformations/replace_comments.cc -o actions/transformations/libmodsecurity_la-replace_comments.o >/dev/null 2>&1 /bin/sh ../libtool --tag=CXX --mode=compile g++ -DHAVE_CONFIG_H -I. -std=c++11 -I.. -g -I../others -fPIC -O3 -I../headers -DWITH_GEOIP -I/usr/include/ -DWITH_YAJL -DWITH_LMDB -DPCRE_HAVE_JIT -DWITH_SSDEEP -I/usr/include -I/usr/include/libxml2 -DWITH_LIBXML2 -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -c -o actions/transformations/libmodsecurity_la-replace_nulls.lo `test -f 'actions/transformations/replace_nulls.cc' || echo './'`actions/transformations/replace_nulls.cc libtool: compile: g++ -DHAVE_CONFIG_H -I. -std=c++11 -I.. -g -I../others -fPIC -O3 -I../headers -DWITH_GEOIP -I/usr/include/ -DWITH_YAJL -DWITH_LMDB -DPCRE_HAVE_JIT -DWITH_SSDEEP -I/usr/include -I/usr/include/libxml2 -DWITH_LIBXML2 -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -c actions/transformations/replace_nulls.cc -fPIC -DPIC -o actions/transformations/.libs/libmodsecurity_la-replace_nulls.o /bin/sh ../libtool --tag=CXX --mode=compile g++ -DHAVE_CONFIG_H -I. -std=c++11 -I.. -g -I../others -fPIC -O3 -I../headers -DWITH_GEOIP -I/usr/include/ -DWITH_YAJL -DWITH_LMDB -DPCRE_HAVE_JIT -DWITH_SSDEEP -I/usr/include -I/usr/include/libxml2 -DWITH_LIBXML2 -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -c -o actions/transformations/libmodsecurity_la-sha1.lo `test -f 'actions/transformations/sha1.cc' || echo './'`actions/transformations/sha1.cc libtool: compile: g++ -DHAVE_CONFIG_H -I. -std=c++11 -I.. -g -I../others -fPIC -O3 -I../headers -DWITH_GEOIP -I/usr/include/ -DWITH_YAJL -DWITH_LMDB -DPCRE_HAVE_JIT -DWITH_SSDEEP -I/usr/include -I/usr/include/libxml2 -DWITH_LIBXML2 -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -c actions/transformations/sha1.cc -fPIC -DPIC -o actions/transformations/.libs/libmodsecurity_la-sha1.o In file included from ../headers/modsecurity/anchored_set_variable.h:32:0, from ../headers/modsecurity/transaction.h:43, from ../headers/modsecurity/rule.h:28, from ../headers/modsecurity/actions/action.h:25, from ../src/actions/transformations/replace_nulls.h:18, from actions/transformations/replace_nulls.cc:16: ../headers/modsecurity/variable_value.h: In constructor 'modsecurity::VariableValue::VariableValue(const string*, const string*)': ../headers/modsecurity/variable_value.h:112:17: warning: 'modsecurity::VariableValue::m_keyWithCollection' will be initialized after [-Wreorder] std::string m_keyWithCollection; ^ ../headers/modsecurity/variable_value.h:110:17: warning: 'std::string modsecurity::VariableValue::m_collection' [-Wreorder] std::string m_collection; ^ ../headers/modsecurity/variable_value.h:42:5: warning: when initialized here [-Wreorder] VariableValue(const std::string *key, ^ ../headers/modsecurity/variable_value.h: In constructor 'modsecurity::VariableValue::VariableValue(const string*, const string*, const string*)': ../headers/modsecurity/variable_value.h:112:17: warning: 'modsecurity::VariableValue::m_keyWithCollection' will be initialized after [-Wreorder] std::string m_keyWithCollection; ^ ../headers/modsecurity/variable_value.h:110:17: warning: 'std::string modsecurity::VariableValue::m_collection' [-Wreorder] std::string m_collection; ^ ../headers/modsecurity/variable_value.h:50:5: warning: when initialized here [-Wreorder] VariableValue(const std::string *collection, ^ ../headers/modsecurity/variable_value.h: In constructor 'modsecurity::VariableValue::VariableValue(const modsecurity::VariableValue*)': ../headers/modsecurity/variable_value.h:113:17: warning: 'modsecurity::VariableValue::m_value' will be initialized after [-Wreorder] std::string m_value; ^ ../headers/modsecurity/variable_value.h:110:17: warning: 'std::string modsecurity::VariableValue::m_collection' [-Wreorder] std::string m_collection; ^ ../headers/modsecurity/variable_value.h:59:14: warning: when initialized here [-Wreorder] explicit VariableValue(const VariableValue *o) : ^ actions/transformations/replace_nulls.cc: In member function 'virtual std::string modsecurity::actions::transformations::ReplaceNulls::evaluate(std::string, modsecurity::Transaction*)': actions/transformations/replace_nulls.cc:43:27: warning: comparison between signed and unsigned integer expressions [-Wsign-compare] while (i < value.size()) { ^ In file included from ../headers/modsecurity/anchored_set_variable.h:32:0, from ../headers/modsecurity/transaction.h:43, from ../headers/modsecurity/rule.h:28, from ../headers/modsecurity/actions/action.h:25, from ../src/actions/transformations/sha1.h:18, from actions/transformations/sha1.cc:16: ../headers/modsecurity/variable_value.h: In constructor 'modsecurity::VariableValue::VariableValue(const string*, const string*)': ../headers/modsecurity/variable_value.h:112:17: warning: 'modsecurity::VariableValue::m_keyWithCollection' will be initialized after [-Wreorder] std::string m_keyWithCollection; ^ ../headers/modsecurity/variable_value.h:110:17: warning: 'std::string modsecurity::VariableValue::m_collection' [-Wreorder] std::string m_collection; ^ ../headers/modsecurity/variable_value.h:42:5: warning: when initialized here [-Wreorder] VariableValue(const std::string *key, ^ ../headers/modsecurity/variable_value.h: In constructor 'modsecurity::VariableValue::VariableValue(const string*, const string*, const string*)': ../headers/modsecurity/variable_value.h:112:17: warning: 'modsecurity::VariableValue::m_keyWithCollection' will be initialized after [-Wreorder] std::string m_keyWithCollection; ^ ../headers/modsecurity/variable_value.h:110:17: warning: 'std::string modsecurity::VariableValue::m_collection' [-Wreorder] std::string m_collection; ^ ../headers/modsecurity/variable_value.h:50:5: warning: when initialized here [-Wreorder] VariableValue(const std::string *collection, ^ ../headers/modsecurity/variable_value.h: In constructor 'modsecurity::VariableValue::VariableValue(const modsecurity::VariableValue*)': ../headers/modsecurity/variable_value.h:113:17: warning: 'modsecurity::VariableValue::m_value' will be initialized after [-Wreorder] std::string m_value; ^ ../headers/modsecurity/variable_value.h:110:17: warning: 'std::string modsecurity::VariableValue::m_collection' [-Wreorder] std::string m_collection; ^ ../headers/modsecurity/variable_value.h:59:14: warning: when initialized here [-Wreorder] explicit VariableValue(const VariableValue *o) : ^ In file included from ../headers/modsecurity/actions/action.h:24:0, from ../src/actions/transformations/replace_nulls.h:18, from actions/transformations/replace_nulls.cc:16: ../headers/modsecurity/intervention.h: At global scope: ../headers/modsecurity/intervention.h:39:17: warning: 'void modsecurity::intervention::clean(modsecurity::ModSecurityIntervention_t*)' defined but not used [-Wunused-function] static void clean(ModSecurityIntervention_t *i) { ^ ../headers/modsecurity/intervention.h:59:17: warning: 'void modsecurity::intervention::free(modsecurity::ModSecurityIntervention_t*)' defined but not used [-Wunused-function] static void free(ModSecurityIntervention_t *i) { ^ libtool: compile: g++ -DHAVE_CONFIG_H -I. -std=c++11 -I.. -g -I../others -fPIC -O3 -I../headers -DWITH_GEOIP -I/usr/include/ -DWITH_YAJL -DWITH_LMDB -DPCRE_HAVE_JIT -DWITH_SSDEEP -I/usr/include -I/usr/include/libxml2 -DWITH_LIBXML2 -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -c actions/transformations/replace_nulls.cc -o actions/transformations/libmodsecurity_la-replace_nulls.o >/dev/null 2>&1 In file included from ../headers/modsecurity/actions/action.h:24:0, from ../src/actions/transformations/sha1.h:18, from actions/transformations/sha1.cc:16: ../headers/modsecurity/intervention.h: At global scope: ../headers/modsecurity/intervention.h:39:17: warning: 'void modsecurity::intervention::clean(modsecurity::ModSecurityIntervention_t*)' defined but not used [-Wunused-function] static void clean(ModSecurityIntervention_t *i) { ^ ../headers/modsecurity/intervention.h:59:17: warning: 'void modsecurity::intervention::free(modsecurity::ModSecurityIntervention_t*)' defined but not used [-Wunused-function] static void free(ModSecurityIntervention_t *i) { ^ libtool: compile: g++ -DHAVE_CONFIG_H -I. -std=c++11 -I.. -g -I../others -fPIC -O3 -I../headers -DWITH_GEOIP -I/usr/include/ -DWITH_YAJL -DWITH_LMDB -DPCRE_HAVE_JIT -DWITH_SSDEEP -I/usr/include -I/usr/include/libxml2 -DWITH_LIBXML2 -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -c actions/transformations/sha1.cc -o actions/transformations/libmodsecurity_la-sha1.o >/dev/null 2>&1 /bin/sh ../libtool --tag=CXX --mode=compile g++ -DHAVE_CONFIG_H -I. -std=c++11 -I.. -g -I../others -fPIC -O3 -I../headers -DWITH_GEOIP -I/usr/include/ -DWITH_YAJL -DWITH_LMDB -DPCRE_HAVE_JIT -DWITH_SSDEEP -I/usr/include -I/usr/include/libxml2 -DWITH_LIBXML2 -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -c -o actions/transformations/libmodsecurity_la-sql_hex_decode.lo `test -f 'actions/transformations/sql_hex_decode.cc' || echo './'`actions/transformations/sql_hex_decode.cc libtool: compile: g++ -DHAVE_CONFIG_H -I. -std=c++11 -I.. -g -I../others -fPIC -O3 -I../headers -DWITH_GEOIP -I/usr/include/ -DWITH_YAJL -DWITH_LMDB -DPCRE_HAVE_JIT -DWITH_SSDEEP -I/usr/include -I/usr/include/libxml2 -DWITH_LIBXML2 -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -c actions/transformations/sql_hex_decode.cc -fPIC -DPIC -o actions/transformations/.libs/libmodsecurity_la-sql_hex_decode.o /bin/sh ../libtool --tag=CXX --mode=compile g++ -DHAVE_CONFIG_H -I. -std=c++11 -I.. -g -I../others -fPIC -O3 -I../headers -DWITH_GEOIP -I/usr/include/ -DWITH_YAJL -DWITH_LMDB -DPCRE_HAVE_JIT -DWITH_SSDEEP -I/usr/include -I/usr/include/libxml2 -DWITH_LIBXML2 -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -c -o actions/transformations/libmodsecurity_la-transformation.lo `test -f 'actions/transformations/transformation.cc' || echo './'`actions/transformations/transformation.cc libtool: compile: g++ -DHAVE_CONFIG_H -I. -std=c++11 -I.. -g -I../others -fPIC -O3 -I../headers -DWITH_GEOIP -I/usr/include/ -DWITH_YAJL -DWITH_LMDB -DPCRE_HAVE_JIT -DWITH_SSDEEP -I/usr/include -I/usr/include/libxml2 -DWITH_LIBXML2 -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -c actions/transformations/transformation.cc -fPIC -DPIC -o actions/transformations/.libs/libmodsecurity_la-transformation.o In file included from ../headers/modsecurity/anchored_set_variable.h:32:0, from ../headers/modsecurity/transaction.h:43, from ../headers/modsecurity/rule.h:28, from ../headers/modsecurity/actions/action.h:25, from ../src/actions/transformations/sql_hex_decode.h:18, from actions/transformations/sql_hex_decode.cc:16: ../headers/modsecurity/variable_value.h: In constructor 'modsecurity::VariableValue::VariableValue(const string*, const string*)': ../headers/modsecurity/variable_value.h:112:17: warning: 'modsecurity::VariableValue::m_keyWithCollection' will be initialized after [-Wreorder] std::string m_keyWithCollection; ^ ../headers/modsecurity/variable_value.h:110:17: warning: 'std::string modsecurity::VariableValue::m_collection' [-Wreorder] std::string m_collection; ^ ../headers/modsecurity/variable_value.h:42:5: warning: when initialized here [-Wreorder] VariableValue(const std::string *key, ^ ../headers/modsecurity/variable_value.h: In constructor 'modsecurity::VariableValue::VariableValue(const string*, const string*, const string*)': ../headers/modsecurity/variable_value.h:112:17: warning: 'modsecurity::VariableValue::m_keyWithCollection' will be initialized after [-Wreorder] std::string m_keyWithCollection; ^ ../headers/modsecurity/variable_value.h:110:17: warning: 'std::string modsecurity::VariableValue::m_collection' [-Wreorder] std::string m_collection; ^ ../headers/modsecurity/variable_value.h:50:5: warning: when initialized here [-Wreorder] VariableValue(const std::string *collection, ^ ../headers/modsecurity/variable_value.h: In constructor 'modsecurity::VariableValue::VariableValue(const modsecurity::VariableValue*)': ../headers/modsecurity/variable_value.h:113:17: warning: 'modsecurity::VariableValue::m_value' will be initialized after [-Wreorder] std::string m_value; ^ ../headers/modsecurity/variable_value.h:110:17: warning: 'std::string modsecurity::VariableValue::m_collection' [-Wreorder] std::string m_collection; ^ ../headers/modsecurity/variable_value.h:59:14: warning: when initialized here [-Wreorder] explicit VariableValue(const VariableValue *o) : ^ In file included from ../headers/modsecurity/anchored_set_variable.h:32:0, from ../headers/modsecurity/transaction.h:43, from ../headers/modsecurity/rule.h:28, from ../headers/modsecurity/actions/action.h:25, from ../src/actions/transformations/transformation.h:18, from actions/transformations/transformation.cc:16: ../headers/modsecurity/variable_value.h: In constructor 'modsecurity::VariableValue::VariableValue(const string*, const string*)': ../headers/modsecurity/variable_value.h:112:17: warning: 'modsecurity::VariableValue::m_keyWithCollection' will be initialized after [-Wreorder] std::string m_keyWithCollection; ^ ../headers/modsecurity/variable_value.h:110:17: warning: 'std::string modsecurity::VariableValue::m_collection' [-Wreorder] std::string m_collection; ^ ../headers/modsecurity/variable_value.h:42:5: warning: when initialized here [-Wreorder] VariableValue(const std::string *key, ^ ../headers/modsecurity/variable_value.h: In constructor 'modsecurity::VariableValue::VariableValue(const string*, const string*, const string*)': ../headers/modsecurity/variable_value.h:112:17: warning: 'modsecurity::VariableValue::m_keyWithCollection' will be initialized after [-Wreorder] std::string m_keyWithCollection; ^ ../headers/modsecurity/variable_value.h:110:17: warning: 'std::string modsecurity::VariableValue::m_collection' [-Wreorder] std::string m_collection; ^ ../headers/modsecurity/variable_value.h:50:5: warning: when initialized here [-Wreorder] VariableValue(const std::string *collection, ^ ../headers/modsecurity/variable_value.h: In constructor 'modsecurity::VariableValue::VariableValue(const modsecurity::VariableValue*)': ../headers/modsecurity/variable_value.h:113:17: warning: 'modsecurity::VariableValue::m_value' will be initialized after [-Wreorder] std::string m_value; ^ ../headers/modsecurity/variable_value.h:110:17: warning: 'std::string modsecurity::VariableValue::m_collection' [-Wreorder] std::string m_collection; ^ ../headers/modsecurity/variable_value.h:59:14: warning: when initialized here [-Wreorder] explicit VariableValue(const VariableValue *o) : ^ In file included from ../headers/modsecurity/actions/action.h:24:0, from ../src/actions/transformations/sql_hex_decode.h:18, from actions/transformations/sql_hex_decode.cc:16: ../headers/modsecurity/intervention.h: At global scope: ../headers/modsecurity/intervention.h:39:17: warning: 'void modsecurity::intervention::clean(modsecurity::ModSecurityIntervention_t*)' defined but not used [-Wunused-function] static void clean(ModSecurityIntervention_t *i) { ^ ../headers/modsecurity/intervention.h:59:17: warning: 'void modsecurity::intervention::free(modsecurity::ModSecurityIntervention_t*)' defined but not used [-Wunused-function] static void free(ModSecurityIntervention_t *i) { ^ libtool: compile: g++ -DHAVE_CONFIG_H -I. -std=c++11 -I.. -g -I../others -fPIC -O3 -I../headers -DWITH_GEOIP -I/usr/include/ -DWITH_YAJL -DWITH_LMDB -DPCRE_HAVE_JIT -DWITH_SSDEEP -I/usr/include -I/usr/include/libxml2 -DWITH_LIBXML2 -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -c actions/transformations/sql_hex_decode.cc -o actions/transformations/libmodsecurity_la-sql_hex_decode.o >/dev/null 2>&1 In file included from ../headers/modsecurity/actions/action.h:24:0, from ../src/actions/transformations/transformation.h:18, from actions/transformations/transformation.cc:16: ../headers/modsecurity/intervention.h: At global scope: ../headers/modsecurity/intervention.h:39:17: warning: 'void modsecurity::intervention::clean(modsecurity::ModSecurityIntervention_t*)' defined but not used [-Wunused-function] static void clean(ModSecurityIntervention_t *i) { ^ ../headers/modsecurity/intervention.h:59:17: warning: 'void modsecurity::intervention::free(modsecurity::ModSecurityIntervention_t*)' defined but not used [-Wunused-function] static void free(ModSecurityIntervention_t *i) { ^ libtool: compile: g++ -DHAVE_CONFIG_H -I. -std=c++11 -I.. -g -I../others -fPIC -O3 -I../headers -DWITH_GEOIP -I/usr/include/ -DWITH_YAJL -DWITH_LMDB -DPCRE_HAVE_JIT -DWITH_SSDEEP -I/usr/include -I/usr/include/libxml2 -DWITH_LIBXML2 -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -c actions/transformations/transformation.cc -o actions/transformations/libmodsecurity_la-transformation.o >/dev/null 2>&1 /bin/sh ../libtool --tag=CXX --mode=compile g++ -DHAVE_CONFIG_H -I. -std=c++11 -I.. -g -I../others -fPIC -O3 -I../headers -DWITH_GEOIP -I/usr/include/ -DWITH_YAJL -DWITH_LMDB -DPCRE_HAVE_JIT -DWITH_SSDEEP -I/usr/include -I/usr/include/libxml2 -DWITH_LIBXML2 -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -c -o actions/transformations/libmodsecurity_la-trim.lo `test -f 'actions/transformations/trim.cc' || echo './'`actions/transformations/trim.cc libtool: compile: g++ -DHAVE_CONFIG_H -I. -std=c++11 -I.. -g -I../others -fPIC -O3 -I../headers -DWITH_GEOIP -I/usr/include/ -DWITH_YAJL -DWITH_LMDB -DPCRE_HAVE_JIT -DWITH_SSDEEP -I/usr/include -I/usr/include/libxml2 -DWITH_LIBXML2 -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -c actions/transformations/trim.cc -fPIC -DPIC -o actions/transformations/.libs/libmodsecurity_la-trim.o In file included from ../headers/modsecurity/anchored_set_variable.h:32:0, from ../headers/modsecurity/transaction.h:43, from ../headers/modsecurity/rule.h:28, from ../headers/modsecurity/actions/action.h:25, from ../src/actions/transformations/trim.h:18, from actions/transformations/trim.cc:16: ../headers/modsecurity/variable_value.h: In constructor 'modsecurity::VariableValue::VariableValue(const string*, const string*)': ../headers/modsecurity/variable_value.h:112:17: warning: 'modsecurity::VariableValue::m_keyWithCollection' will be initialized after [-Wreorder] std::string m_keyWithCollection; ^ ../headers/modsecurity/variable_value.h:110:17: warning: 'std::string modsecurity::VariableValue::m_collection' [-Wreorder] std::string m_collection; ^ ../headers/modsecurity/variable_value.h:42:5: warning: when initialized here [-Wreorder] VariableValue(const std::string *key, ^ ../headers/modsecurity/variable_value.h: In constructor 'modsecurity::VariableValue::VariableValue(const string*, const string*, const string*)': ../headers/modsecurity/variable_value.h:112:17: warning: 'modsecurity::VariableValue::m_keyWithCollection' will be initialized after [-Wreorder] std::string m_keyWithCollection; ^ ../headers/modsecurity/variable_value.h:110:17: warning: 'std::string modsecurity::VariableValue::m_collection' [-Wreorder] std::string m_collection; ^ ../headers/modsecurity/variable_value.h:50:5: warning: when initialized here [-Wreorder] VariableValue(const std::string *collection, ^ ../headers/modsecurity/variable_value.h: In constructor 'modsecurity::VariableValue::VariableValue(const modsecurity::VariableValue*)': ../headers/modsecurity/variable_value.h:113:17: warning: 'modsecurity::VariableValue::m_value' will be initialized after [-Wreorder] std::string m_value; ^ ../headers/modsecurity/variable_value.h:110:17: warning: 'std::string modsecurity::VariableValue::m_collection' [-Wreorder] std::string m_collection; ^ ../headers/modsecurity/variable_value.h:59:14: warning: when initialized here [-Wreorder] explicit VariableValue(const VariableValue *o) : ^ In file included from ../headers/modsecurity/actions/action.h:24:0, from ../src/actions/transformations/trim.h:18, from actions/transformations/trim.cc:16: ../headers/modsecurity/intervention.h: At global scope: ../headers/modsecurity/intervention.h:39:17: warning: 'void modsecurity::intervention::clean(modsecurity::ModSecurityIntervention_t*)' defined but not used [-Wunused-function] static void clean(ModSecurityIntervention_t *i) { ^ ../headers/modsecurity/intervention.h:59:17: warning: 'void modsecurity::intervention::free(modsecurity::ModSecurityIntervention_t*)' defined but not used [-Wunused-function] static void free(ModSecurityIntervention_t *i) { ^ libtool: compile: g++ -DHAVE_CONFIG_H -I. -std=c++11 -I.. -g -I../others -fPIC -O3 -I../headers -DWITH_GEOIP -I/usr/include/ -DWITH_YAJL -DWITH_LMDB -DPCRE_HAVE_JIT -DWITH_SSDEEP -I/usr/include -I/usr/include/libxml2 -DWITH_LIBXML2 -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -c actions/transformations/trim.cc -o actions/transformations/libmodsecurity_la-trim.o >/dev/null 2>&1 /bin/sh ../libtool --tag=CXX --mode=compile g++ -DHAVE_CONFIG_H -I. -std=c++11 -I.. -g -I../others -fPIC -O3 -I../headers -DWITH_GEOIP -I/usr/include/ -DWITH_YAJL -DWITH_LMDB -DPCRE_HAVE_JIT -DWITH_SSDEEP -I/usr/include -I/usr/include/libxml2 -DWITH_LIBXML2 -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -c -o actions/transformations/libmodsecurity_la-trim_left.lo `test -f 'actions/transformations/trim_left.cc' || echo './'`actions/transformations/trim_left.cc libtool: compile: g++ -DHAVE_CONFIG_H -I. -std=c++11 -I.. -g -I../others -fPIC -O3 -I../headers -DWITH_GEOIP -I/usr/include/ -DWITH_YAJL -DWITH_LMDB -DPCRE_HAVE_JIT -DWITH_SSDEEP -I/usr/include -I/usr/include/libxml2 -DWITH_LIBXML2 -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -c actions/transformations/trim_left.cc -fPIC -DPIC -o actions/transformations/.libs/libmodsecurity_la-trim_left.o /bin/sh ../libtool --tag=CXX --mode=compile g++ -DHAVE_CONFIG_H -I. -std=c++11 -I.. -g -I../others -fPIC -O3 -I../headers -DWITH_GEOIP -I/usr/include/ -DWITH_YAJL -DWITH_LMDB -DPCRE_HAVE_JIT -DWITH_SSDEEP -I/usr/include -I/usr/include/libxml2 -DWITH_LIBXML2 -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -c -o actions/transformations/libmodsecurity_la-trim_right.lo `test -f 'actions/transformations/trim_right.cc' || echo './'`actions/transformations/trim_right.cc In file included from ../headers/modsecurity/anchored_set_variable.h:32:0, from ../headers/modsecurity/transaction.h:43, from ../headers/modsecurity/rule.h:28, from ../headers/modsecurity/actions/action.h:25, from ../src/actions/transformations/trim_left.h:18, from actions/transformations/trim_left.cc:16: ../headers/modsecurity/variable_value.h: In constructor 'modsecurity::VariableValue::VariableValue(const string*, const string*)': ../headers/modsecurity/variable_value.h:112:17: warning: 'modsecurity::VariableValue::m_keyWithCollection' will be initialized after [-Wreorder] std::string m_keyWithCollection; ^ ../headers/modsecurity/variable_value.h:110:17: warning: 'std::string modsecurity::VariableValue::m_collection' [-Wreorder] std::string m_collection; ^ ../headers/modsecurity/variable_value.h:42:5: warning: when initialized here [-Wreorder] VariableValue(const std::string *key, ^ ../headers/modsecurity/variable_value.h: In constructor 'modsecurity::VariableValue::VariableValue(const string*, const string*, const string*)': ../headers/modsecurity/variable_value.h:112:17: warning: 'modsecurity::VariableValue::m_keyWithCollection' will be initialized after [-Wreorder] std::string m_keyWithCollection; ^ ../headers/modsecurity/variable_value.h:110:17: warning: 'std::string modsecurity::VariableValue::m_collection' [-Wreorder] std::string m_collection; ^ ../headers/modsecurity/variable_value.h:50:5: warning: when initialized here [-Wreorder] VariableValue(const std::string *collection, ^ ../headers/modsecurity/variable_value.h: In constructor 'modsecurity::VariableValue::VariableValue(const modsecurity::VariableValue*)': ../headers/modsecurity/variable_value.h:113:17: warning: 'modsecurity::VariableValue::m_value' will be initialized after [-Wreorder] std::string m_value; ^ ../headers/modsecurity/variable_value.h:110:17: warning: 'std::string modsecurity::VariableValue::m_collection' [-Wreorder] std::string m_collection; ^ ../headers/modsecurity/variable_value.h:59:14: warning: when initialized here [-Wreorder] explicit VariableValue(const VariableValue *o) : ^ libtool: compile: g++ -DHAVE_CONFIG_H -I. -std=c++11 -I.. -g -I../others -fPIC -O3 -I../headers -DWITH_GEOIP -I/usr/include/ -DWITH_YAJL -DWITH_LMDB -DPCRE_HAVE_JIT -DWITH_SSDEEP -I/usr/include -I/usr/include/libxml2 -DWITH_LIBXML2 -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -c actions/transformations/trim_right.cc -fPIC -DPIC -o actions/transformations/.libs/libmodsecurity_la-trim_right.o In file included from ../headers/modsecurity/actions/action.h:24:0, from ../src/actions/transformations/trim_left.h:18, from actions/transformations/trim_left.cc:16: ../headers/modsecurity/intervention.h: At global scope: ../headers/modsecurity/intervention.h:39:17: warning: 'void modsecurity::intervention::clean(modsecurity::ModSecurityIntervention_t*)' defined but not used [-Wunused-function] static void clean(ModSecurityIntervention_t *i) { ^ ../headers/modsecurity/intervention.h:59:17: warning: 'void modsecurity::intervention::free(modsecurity::ModSecurityIntervention_t*)' defined but not used [-Wunused-function] static void free(ModSecurityIntervention_t *i) { ^ libtool: compile: g++ -DHAVE_CONFIG_H -I. -std=c++11 -I.. -g -I../others -fPIC -O3 -I../headers -DWITH_GEOIP -I/usr/include/ -DWITH_YAJL -DWITH_LMDB -DPCRE_HAVE_JIT -DWITH_SSDEEP -I/usr/include -I/usr/include/libxml2 -DWITH_LIBXML2 -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -c actions/transformations/trim_left.cc -o actions/transformations/libmodsecurity_la-trim_left.o >/dev/null 2>&1 In file included from ../headers/modsecurity/anchored_set_variable.h:32:0, from ../headers/modsecurity/transaction.h:43, from ../headers/modsecurity/rule.h:28, from ../headers/modsecurity/actions/action.h:25, from ../src/actions/transformations/trim_right.h:18, from actions/transformations/trim_right.cc:16: ../headers/modsecurity/variable_value.h: In constructor 'modsecurity::VariableValue::VariableValue(const string*, const string*)': ../headers/modsecurity/variable_value.h:112:17: warning: 'modsecurity::VariableValue::m_keyWithCollection' will be initialized after [-Wreorder] std::string m_keyWithCollection; ^ ../headers/modsecurity/variable_value.h:110:17: warning: 'std::string modsecurity::VariableValue::m_collection' [-Wreorder] std::string m_collection; ^ ../headers/modsecurity/variable_value.h:42:5: warning: when initialized here [-Wreorder] VariableValue(const std::string *key, ^ ../headers/modsecurity/variable_value.h: In constructor 'modsecurity::VariableValue::VariableValue(const string*, const string*, const string*)': ../headers/modsecurity/variable_value.h:112:17: warning: 'modsecurity::VariableValue::m_keyWithCollection' will be initialized after [-Wreorder] std::string m_keyWithCollection; ^ ../headers/modsecurity/variable_value.h:110:17: warning: 'std::string modsecurity::VariableValue::m_collection' [-Wreorder] std::string m_collection; ^ ../headers/modsecurity/variable_value.h:50:5: warning: when initialized here [-Wreorder] VariableValue(const std::string *collection, ^ ../headers/modsecurity/variable_value.h: In constructor 'modsecurity::VariableValue::VariableValue(const modsecurity::VariableValue*)': ../headers/modsecurity/variable_value.h:113:17: warning: 'modsecurity::VariableValue::m_value' will be initialized after [-Wreorder] std::string m_value; ^ ../headers/modsecurity/variable_value.h:110:17: warning: 'std::string modsecurity::VariableValue::m_collection' [-Wreorder] std::string m_collection; ^ ../headers/modsecurity/variable_value.h:59:14: warning: when initialized here [-Wreorder] explicit VariableValue(const VariableValue *o) : ^ In file included from ../headers/modsecurity/actions/action.h:24:0, from ../src/actions/transformations/trim_right.h:18, from actions/transformations/trim_right.cc:16: ../headers/modsecurity/intervention.h: At global scope: ../headers/modsecurity/intervention.h:39:17: warning: 'void modsecurity::intervention::clean(modsecurity::ModSecurityIntervention_t*)' defined but not used [-Wunused-function] static void clean(ModSecurityIntervention_t *i) { ^ ../headers/modsecurity/intervention.h:59:17: warning: 'void modsecurity::intervention::free(modsecurity::ModSecurityIntervention_t*)' defined but not used [-Wunused-function] static void free(ModSecurityIntervention_t *i) { ^ libtool: compile: g++ -DHAVE_CONFIG_H -I. -std=c++11 -I.. -g -I../others -fPIC -O3 -I../headers -DWITH_GEOIP -I/usr/include/ -DWITH_YAJL -DWITH_LMDB -DPCRE_HAVE_JIT -DWITH_SSDEEP -I/usr/include -I/usr/include/libxml2 -DWITH_LIBXML2 -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -c actions/transformations/trim_right.cc -o actions/transformations/libmodsecurity_la-trim_right.o >/dev/null 2>&1 /bin/sh ../libtool --tag=CXX --mode=compile g++ -DHAVE_CONFIG_H -I. -std=c++11 -I.. -g -I../others -fPIC -O3 -I../headers -DWITH_GEOIP -I/usr/include/ -DWITH_YAJL -DWITH_LMDB -DPCRE_HAVE_JIT -DWITH_SSDEEP -I/usr/include -I/usr/include/libxml2 -DWITH_LIBXML2 -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -c -o actions/transformations/libmodsecurity_la-upper_case.lo `test -f 'actions/transformations/upper_case.cc' || echo './'`actions/transformations/upper_case.cc libtool: compile: g++ -DHAVE_CONFIG_H -I. -std=c++11 -I.. -g -I../others -fPIC -O3 -I../headers -DWITH_GEOIP -I/usr/include/ -DWITH_YAJL -DWITH_LMDB -DPCRE_HAVE_JIT -DWITH_SSDEEP -I/usr/include -I/usr/include/libxml2 -DWITH_LIBXML2 -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -c actions/transformations/upper_case.cc -fPIC -DPIC -o actions/transformations/.libs/libmodsecurity_la-upper_case.o /bin/sh ../libtool --tag=CXX --mode=compile g++ -DHAVE_CONFIG_H -I. -std=c++11 -I.. -g -I../others -fPIC -O3 -I../headers -DWITH_GEOIP -I/usr/include/ -DWITH_YAJL -DWITH_LMDB -DPCRE_HAVE_JIT -DWITH_SSDEEP -I/usr/include -I/usr/include/libxml2 -DWITH_LIBXML2 -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -c -o actions/transformations/libmodsecurity_la-url_decode.lo `test -f 'actions/transformations/url_decode.cc' || echo './'`actions/transformations/url_decode.cc libtool: compile: g++ -DHAVE_CONFIG_H -I. -std=c++11 -I.. -g -I../others -fPIC -O3 -I../headers -DWITH_GEOIP -I/usr/include/ -DWITH_YAJL -DWITH_LMDB -DPCRE_HAVE_JIT -DWITH_SSDEEP -I/usr/include -I/usr/include/libxml2 -DWITH_LIBXML2 -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -c actions/transformations/url_decode.cc -fPIC -DPIC -o actions/transformations/.libs/libmodsecurity_la-url_decode.o In file included from ../headers/modsecurity/anchored_set_variable.h:32:0, from ../headers/modsecurity/transaction.h:43, from ../headers/modsecurity/rule.h:28, from ../headers/modsecurity/actions/action.h:25, from ../src/actions/transformations/upper_case.h:19, from actions/transformations/upper_case.cc:16: ../headers/modsecurity/variable_value.h: In constructor 'modsecurity::VariableValue::VariableValue(const string*, const string*)': ../headers/modsecurity/variable_value.h:112:17: warning: 'modsecurity::VariableValue::m_keyWithCollection' will be initialized after [-Wreorder] std::string m_keyWithCollection; ^ ../headers/modsecurity/variable_value.h:110:17: warning: 'std::string modsecurity::VariableValue::m_collection' [-Wreorder] std::string m_collection; ^ ../headers/modsecurity/variable_value.h:42:5: warning: when initialized here [-Wreorder] VariableValue(const std::string *key, ^ ../headers/modsecurity/variable_value.h: In constructor 'modsecurity::VariableValue::VariableValue(const string*, const string*, const string*)': ../headers/modsecurity/variable_value.h:112:17: warning: 'modsecurity::VariableValue::m_keyWithCollection' will be initialized after [-Wreorder] std::string m_keyWithCollection; ^ ../headers/modsecurity/variable_value.h:110:17: warning: 'std::string modsecurity::VariableValue::m_collection' [-Wreorder] std::string m_collection; ^ ../headers/modsecurity/variable_value.h:50:5: warning: when initialized here [-Wreorder] VariableValue(const std::string *collection, ^ ../headers/modsecurity/variable_value.h: In constructor 'modsecurity::VariableValue::VariableValue(const modsecurity::VariableValue*)': ../headers/modsecurity/variable_value.h:113:17: warning: 'modsecurity::VariableValue::m_value' will be initialized after [-Wreorder] std::string m_value; ^ ../headers/modsecurity/variable_value.h:110:17: warning: 'std::string modsecurity::VariableValue::m_collection' [-Wreorder] std::string m_collection; ^ ../headers/modsecurity/variable_value.h:59:14: warning: when initialized here [-Wreorder] explicit VariableValue(const VariableValue *o) : ^ In file included from ../headers/modsecurity/actions/action.h:24:0, from ../src/actions/transformations/upper_case.h:19, from actions/transformations/upper_case.cc:16: ../headers/modsecurity/intervention.h: At global scope: ../headers/modsecurity/intervention.h:39:17: warning: 'void modsecurity::intervention::clean(modsecurity::ModSecurityIntervention_t*)' defined but not used [-Wunused-function] static void clean(ModSecurityIntervention_t *i) { ^ ../headers/modsecurity/intervention.h:59:17: warning: 'void modsecurity::intervention::free(modsecurity::ModSecurityIntervention_t*)' defined but not used [-Wunused-function] static void free(ModSecurityIntervention_t *i) { ^ libtool: compile: g++ -DHAVE_CONFIG_H -I. -std=c++11 -I.. -g -I../others -fPIC -O3 -I../headers -DWITH_GEOIP -I/usr/include/ -DWITH_YAJL -DWITH_LMDB -DPCRE_HAVE_JIT -DWITH_SSDEEP -I/usr/include -I/usr/include/libxml2 -DWITH_LIBXML2 -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -c actions/transformations/upper_case.cc -o actions/transformations/libmodsecurity_la-upper_case.o >/dev/null 2>&1 In file included from ../headers/modsecurity/anchored_set_variable.h:32:0, from ../headers/modsecurity/transaction.h:43, from ../headers/modsecurity/rule.h:28, from ../headers/modsecurity/actions/action.h:25, from ../src/actions/transformations/url_decode.h:19, from actions/transformations/url_decode.cc:16: ../headers/modsecurity/variable_value.h: In constructor 'modsecurity::VariableValue::VariableValue(const string*, const string*)': ../headers/modsecurity/variable_value.h:112:17: warning: 'modsecurity::VariableValue::m_keyWithCollection' will be initialized after [-Wreorder] std::string m_keyWithCollection; ^ ../headers/modsecurity/variable_value.h:110:17: warning: 'std::string modsecurity::VariableValue::m_collection' [-Wreorder] std::string m_collection; ^ ../headers/modsecurity/variable_value.h:42:5: warning: when initialized here [-Wreorder] VariableValue(const std::string *key, ^ ../headers/modsecurity/variable_value.h: In constructor 'modsecurity::VariableValue::VariableValue(const string*, const string*, const string*)': ../headers/modsecurity/variable_value.h:112:17: warning: 'modsecurity::VariableValue::m_keyWithCollection' will be initialized after [-Wreorder] std::string m_keyWithCollection; ^ ../headers/modsecurity/variable_value.h:110:17: warning: 'std::string modsecurity::VariableValue::m_collection' [-Wreorder] std::string m_collection; ^ ../headers/modsecurity/variable_value.h:50:5: warning: when initialized here [-Wreorder] VariableValue(const std::string *collection, ^ ../headers/modsecurity/variable_value.h: In constructor 'modsecurity::VariableValue::VariableValue(const modsecurity::VariableValue*)': ../headers/modsecurity/variable_value.h:113:17: warning: 'modsecurity::VariableValue::m_value' will be initialized after [-Wreorder] std::string m_value; ^ ../headers/modsecurity/variable_value.h:110:17: warning: 'std::string modsecurity::VariableValue::m_collection' [-Wreorder] std::string m_collection; ^ ../headers/modsecurity/variable_value.h:59:14: warning: when initialized here [-Wreorder] explicit VariableValue(const VariableValue *o) : ^ In file included from ../headers/modsecurity/actions/action.h:24:0, from ../src/actions/transformations/url_decode.h:19, from actions/transformations/url_decode.cc:16: ../headers/modsecurity/intervention.h: At global scope: ../headers/modsecurity/intervention.h:39:17: warning: 'void modsecurity::intervention::clean(modsecurity::ModSecurityIntervention_t*)' defined but not used [-Wunused-function] static void clean(ModSecurityIntervention_t *i) { ^ ../headers/modsecurity/intervention.h:59:17: warning: 'void modsecurity::intervention::free(modsecurity::ModSecurityIntervention_t*)' defined but not used [-Wunused-function] static void free(ModSecurityIntervention_t *i) { ^ libtool: compile: g++ -DHAVE_CONFIG_H -I. -std=c++11 -I.. -g -I../others -fPIC -O3 -I../headers -DWITH_GEOIP -I/usr/include/ -DWITH_YAJL -DWITH_LMDB -DPCRE_HAVE_JIT -DWITH_SSDEEP -I/usr/include -I/usr/include/libxml2 -DWITH_LIBXML2 -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -c actions/transformations/url_decode.cc -o actions/transformations/libmodsecurity_la-url_decode.o >/dev/null 2>&1 /bin/sh ../libtool --tag=CXX --mode=compile g++ -DHAVE_CONFIG_H -I. -std=c++11 -I.. -g -I../others -fPIC -O3 -I../headers -DWITH_GEOIP -I/usr/include/ -DWITH_YAJL -DWITH_LMDB -DPCRE_HAVE_JIT -DWITH_SSDEEP -I/usr/include -I/usr/include/libxml2 -DWITH_LIBXML2 -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -c -o actions/transformations/libmodsecurity_la-url_decode_uni.lo `test -f 'actions/transformations/url_decode_uni.cc' || echo './'`actions/transformations/url_decode_uni.cc libtool: compile: g++ -DHAVE_CONFIG_H -I. -std=c++11 -I.. -g -I../others -fPIC -O3 -I../headers -DWITH_GEOIP -I/usr/include/ -DWITH_YAJL -DWITH_LMDB -DPCRE_HAVE_JIT -DWITH_SSDEEP -I/usr/include -I/usr/include/libxml2 -DWITH_LIBXML2 -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -c actions/transformations/url_decode_uni.cc -fPIC -DPIC -o actions/transformations/.libs/libmodsecurity_la-url_decode_uni.o /bin/sh ../libtool --tag=CXX --mode=compile g++ -DHAVE_CONFIG_H -I. -std=c++11 -I.. -g -I../others -fPIC -O3 -I../headers -DWITH_GEOIP -I/usr/include/ -DWITH_YAJL -DWITH_LMDB -DPCRE_HAVE_JIT -DWITH_SSDEEP -I/usr/include -I/usr/include/libxml2 -DWITH_LIBXML2 -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -c -o actions/transformations/libmodsecurity_la-url_encode.lo `test -f 'actions/transformations/url_encode.cc' || echo './'`actions/transformations/url_encode.cc In file included from ../headers/modsecurity/anchored_set_variable.h:32:0, from ../headers/modsecurity/transaction.h:43, from ../headers/modsecurity/rule.h:28, from ../headers/modsecurity/actions/action.h:25, from ../src/actions/transformations/url_decode_uni.h:18, from actions/transformations/url_decode_uni.cc:16: ../headers/modsecurity/variable_value.h: In constructor 'modsecurity::VariableValue::VariableValue(const string*, const string*)': ../headers/modsecurity/variable_value.h:112:17: warning: 'modsecurity::VariableValue::m_keyWithCollection' will be initialized after [-Wreorder] std::string m_keyWithCollection; ^ ../headers/modsecurity/variable_value.h:110:17: warning: 'std::string modsecurity::VariableValue::m_collection' [-Wreorder] std::string m_collection; ^ ../headers/modsecurity/variable_value.h:42:5: warning: when initialized here [-Wreorder] VariableValue(const std::string *key, ^ ../headers/modsecurity/variable_value.h: In constructor 'modsecurity::VariableValue::VariableValue(const string*, const string*, const string*)': ../headers/modsecurity/variable_value.h:112:17: warning: 'modsecurity::VariableValue::m_keyWithCollection' will be initialized after [-Wreorder] std::string m_keyWithCollection; ^ ../headers/modsecurity/variable_value.h:110:17: warning: 'std::string modsecurity::VariableValue::m_collection' [-Wreorder] std::string m_collection; ^ ../headers/modsecurity/variable_value.h:50:5: warning: when initialized here [-Wreorder] VariableValue(const std::string *collection, ^ ../headers/modsecurity/variable_value.h: In constructor 'modsecurity::VariableValue::VariableValue(const modsecurity::VariableValue*)': ../headers/modsecurity/variable_value.h:113:17: warning: 'modsecurity::VariableValue::m_value' will be initialized after [-Wreorder] std::string m_value; ^ ../headers/modsecurity/variable_value.h:110:17: warning: 'std::string modsecurity::VariableValue::m_collection' [-Wreorder] std::string m_collection; ^ ../headers/modsecurity/variable_value.h:59:14: warning: when initialized here [-Wreorder] explicit VariableValue(const VariableValue *o) : ^ libtool: compile: g++ -DHAVE_CONFIG_H -I. -std=c++11 -I.. -g -I../others -fPIC -O3 -I../headers -DWITH_GEOIP -I/usr/include/ -DWITH_YAJL -DWITH_LMDB -DPCRE_HAVE_JIT -DWITH_SSDEEP -I/usr/include -I/usr/include/libxml2 -DWITH_LIBXML2 -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -c actions/transformations/url_encode.cc -fPIC -DPIC -o actions/transformations/.libs/libmodsecurity_la-url_encode.o In file included from actions/transformations/url_decode_uni.cc:32:0: ../headers/modsecurity/rules.h: In constructor 'modsecurity::Rules::Rules()': ../headers/modsecurity/rules.h:89:13: warning: 'modsecurity::Rules::m_secmarker_skipped' will be initialized after [-Wreorder] uint8_t m_secmarker_skipped; ^ ../headers/modsecurity/rules.h:87:9: warning: 'int modsecurity::Rules::m_referenceCount' [-Wreorder] int m_referenceCount; ^ ../headers/modsecurity/rules.h:47:5: warning: when initialized here [-Wreorder] Rules() ^ ../headers/modsecurity/rules.h: In constructor 'modsecurity::Rules::Rules(modsecurity::debug_log::DebugLog*)': ../headers/modsecurity/rules.h:89:13: warning: 'modsecurity::Rules::m_secmarker_skipped' will be initialized after [-Wreorder] uint8_t m_secmarker_skipped; ^ ../headers/modsecurity/rules.h:87:9: warning: 'int modsecurity::Rules::m_referenceCount' [-Wreorder] int m_referenceCount; ^ ../headers/modsecurity/rules.h:55:14: warning: when initialized here [-Wreorder] explicit Rules(DebugLog *customLog) ^ actions/transformations/url_decode_uni.cc: In static member function 'static int modsecurity::actions::transformations::UrlDecodeUni::inplace(unsigned char*, uint64_t, modsecurity::Transaction*)': actions/transformations/url_decode_uni.cc:77:16: warning: comparison between signed and unsigned integer expressions [-Wsign-compare] while (i < input_len) { ^ actions/transformations/url_decode_uni.cc:79:26: warning: comparison between signed and unsigned integer expressions [-Wsign-compare] if ((i + 1 < input_len) && ^ actions/transformations/url_decode_uni.cc:83:29: warning: comparison between signed and unsigned integer expressions [-Wsign-compare] if (i + 5 < input_len) { ^ actions/transformations/url_decode_uni.cc:151:29: warning: comparison between signed and unsigned integer expressions [-Wsign-compare] if (i + 2 < input_len) { ^ In file included from ../headers/modsecurity/actions/action.h:24:0, from ../src/actions/transformations/url_decode_uni.h:18, from actions/transformations/url_decode_uni.cc:16: ../headers/modsecurity/intervention.h: At global scope: ../headers/modsecurity/intervention.h:39:17: warning: 'void modsecurity::intervention::clean(modsecurity::ModSecurityIntervention_t*)' defined but not used [-Wunused-function] static void clean(ModSecurityIntervention_t *i) { ^ ../headers/modsecurity/intervention.h:59:17: warning: 'void modsecurity::intervention::free(modsecurity::ModSecurityIntervention_t*)' defined but not used [-Wunused-function] static void free(ModSecurityIntervention_t *i) { ^ libtool: compile: g++ -DHAVE_CONFIG_H -I. -std=c++11 -I.. -g -I../others -fPIC -O3 -I../headers -DWITH_GEOIP -I/usr/include/ -DWITH_YAJL -DWITH_LMDB -DPCRE_HAVE_JIT -DWITH_SSDEEP -I/usr/include -I/usr/include/libxml2 -DWITH_LIBXML2 -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -c actions/transformations/url_decode_uni.cc -o actions/transformations/libmodsecurity_la-url_decode_uni.o >/dev/null 2>&1 In file included from ../headers/modsecurity/anchored_set_variable.h:32:0, from ../headers/modsecurity/transaction.h:43, from ../headers/modsecurity/rule.h:28, from ../headers/modsecurity/actions/action.h:25, from ../src/actions/transformations/url_encode.h:18, from actions/transformations/url_encode.cc:16: ../headers/modsecurity/variable_value.h: In constructor 'modsecurity::VariableValue::VariableValue(const string*, const string*)': ../headers/modsecurity/variable_value.h:112:17: warning: 'modsecurity::VariableValue::m_keyWithCollection' will be initialized after [-Wreorder] std::string m_keyWithCollection; ^ ../headers/modsecurity/variable_value.h:110:17: warning: 'std::string modsecurity::VariableValue::m_collection' [-Wreorder] std::string m_collection; ^ ../headers/modsecurity/variable_value.h:42:5: warning: when initialized here [-Wreorder] VariableValue(const std::string *key, ^ ../headers/modsecurity/variable_value.h: In constructor 'modsecurity::VariableValue::VariableValue(const string*, const string*, const string*)': ../headers/modsecurity/variable_value.h:112:17: warning: 'modsecurity::VariableValue::m_keyWithCollection' will be initialized after [-Wreorder] std::string m_keyWithCollection; ^ ../headers/modsecurity/variable_value.h:110:17: warning: 'std::string modsecurity::VariableValue::m_collection' [-Wreorder] std::string m_collection; ^ ../headers/modsecurity/variable_value.h:50:5: warning: when initialized here [-Wreorder] VariableValue(const std::string *collection, ^ ../headers/modsecurity/variable_value.h: In constructor 'modsecurity::VariableValue::VariableValue(const modsecurity::VariableValue*)': ../headers/modsecurity/variable_value.h:113:17: warning: 'modsecurity::VariableValue::m_value' will be initialized after [-Wreorder] std::string m_value; ^ ../headers/modsecurity/variable_value.h:110:17: warning: 'std::string modsecurity::VariableValue::m_collection' [-Wreorder] std::string m_collection; ^ ../headers/modsecurity/variable_value.h:59:14: warning: when initialized here [-Wreorder] explicit VariableValue(const VariableValue *o) : ^ In file included from ../headers/modsecurity/actions/action.h:24:0, from ../src/actions/transformations/url_encode.h:18, from actions/transformations/url_encode.cc:16: ../headers/modsecurity/intervention.h: At global scope: ../headers/modsecurity/intervention.h:39:17: warning: 'void modsecurity::intervention::clean(modsecurity::ModSecurityIntervention_t*)' defined but not used [-Wunused-function] static void clean(ModSecurityIntervention_t *i) { ^ ../headers/modsecurity/intervention.h:59:17: warning: 'void modsecurity::intervention::free(modsecurity::ModSecurityIntervention_t*)' defined but not used [-Wunused-function] static void free(ModSecurityIntervention_t *i) { ^ libtool: compile: g++ -DHAVE_CONFIG_H -I. -std=c++11 -I.. -g -I../others -fPIC -O3 -I../headers -DWITH_GEOIP -I/usr/include/ -DWITH_YAJL -DWITH_LMDB -DPCRE_HAVE_JIT -DWITH_SSDEEP -I/usr/include -I/usr/include/libxml2 -DWITH_LIBXML2 -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -c actions/transformations/url_encode.cc -o actions/transformations/libmodsecurity_la-url_encode.o >/dev/null 2>&1 /bin/sh ../libtool --tag=CXX --mode=compile g++ -DHAVE_CONFIG_H -I. -std=c++11 -I.. -g -I../others -fPIC -O3 -I../headers -DWITH_GEOIP -I/usr/include/ -DWITH_YAJL -DWITH_LMDB -DPCRE_HAVE_JIT -DWITH_SSDEEP -I/usr/include -I/usr/include/libxml2 -DWITH_LIBXML2 -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -c -o actions/transformations/libmodsecurity_la-utf8_to_unicode.lo `test -f 'actions/transformations/utf8_to_unicode.cc' || echo './'`actions/transformations/utf8_to_unicode.cc libtool: compile: g++ -DHAVE_CONFIG_H -I. -std=c++11 -I.. -g -I../others -fPIC -O3 -I../headers -DWITH_GEOIP -I/usr/include/ -DWITH_YAJL -DWITH_LMDB -DPCRE_HAVE_JIT -DWITH_SSDEEP -I/usr/include -I/usr/include/libxml2 -DWITH_LIBXML2 -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -c actions/transformations/utf8_to_unicode.cc -fPIC -DPIC -o actions/transformations/.libs/libmodsecurity_la-utf8_to_unicode.o /bin/sh ../libtool --tag=CXX --mode=compile g++ -DHAVE_CONFIG_H -I. -std=c++11 -I.. -g -I../others -fPIC -O3 -I../headers -DWITH_GEOIP -I/usr/include/ -DWITH_YAJL -DWITH_LMDB -DPCRE_HAVE_JIT -DWITH_SSDEEP -I/usr/include -I/usr/include/libxml2 -DWITH_LIBXML2 -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -c -o engine/libmodsecurity_la-lua.lo `test -f 'engine/lua.cc' || echo './'`engine/lua.cc libtool: compile: g++ -DHAVE_CONFIG_H -I. -std=c++11 -I.. -g -I../others -fPIC -O3 -I../headers -DWITH_GEOIP -I/usr/include/ -DWITH_YAJL -DWITH_LMDB -DPCRE_HAVE_JIT -DWITH_SSDEEP -I/usr/include -I/usr/include/libxml2 -DWITH_LIBXML2 -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -c engine/lua.cc -fPIC -DPIC -o engine/.libs/libmodsecurity_la-lua.o In file included from ../headers/modsecurity/anchored_set_variable.h:32:0, from ../headers/modsecurity/transaction.h:43, from ../headers/modsecurity/rule.h:28, from ../headers/modsecurity/actions/action.h:25, from ../src/actions/transformations/utf8_to_unicode.h:18, from actions/transformations/utf8_to_unicode.cc:16: ../headers/modsecurity/variable_value.h: In constructor 'modsecurity::VariableValue::VariableValue(const string*, const string*)': ../headers/modsecurity/variable_value.h:112:17: warning: 'modsecurity::VariableValue::m_keyWithCollection' will be initialized after [-Wreorder] std::string m_keyWithCollection; ^ ../headers/modsecurity/variable_value.h:110:17: warning: 'std::string modsecurity::VariableValue::m_collection' [-Wreorder] std::string m_collection; ^ ../headers/modsecurity/variable_value.h:42:5: warning: when initialized here [-Wreorder] VariableValue(const std::string *key, ^ ../headers/modsecurity/variable_value.h: In constructor 'modsecurity::VariableValue::VariableValue(const string*, const string*, const string*)': ../headers/modsecurity/variable_value.h:112:17: warning: 'modsecurity::VariableValue::m_keyWithCollection' will be initialized after [-Wreorder] std::string m_keyWithCollection; ^ ../headers/modsecurity/variable_value.h:110:17: warning: 'std::string modsecurity::VariableValue::m_collection' [-Wreorder] std::string m_collection; ^ ../headers/modsecurity/variable_value.h:50:5: warning: when initialized here [-Wreorder] VariableValue(const std::string *collection, ^ ../headers/modsecurity/variable_value.h: In constructor 'modsecurity::VariableValue::VariableValue(const modsecurity::VariableValue*)': ../headers/modsecurity/variable_value.h:113:17: warning: 'modsecurity::VariableValue::m_value' will be initialized after [-Wreorder] std::string m_value; ^ ../headers/modsecurity/variable_value.h:110:17: warning: 'std::string modsecurity::VariableValue::m_collection' [-Wreorder] std::string m_collection; ^ ../headers/modsecurity/variable_value.h:59:14: warning: when initialized here [-Wreorder] explicit VariableValue(const VariableValue *o) : ^ In file included from engine/lua.cc:29:0: ../headers/modsecurity/variable_value.h: In constructor 'modsecurity::VariableValue::VariableValue(const string*, const string*)': ../headers/modsecurity/variable_value.h:112:17: warning: 'modsecurity::VariableValue::m_keyWithCollection' will be initialized after [-Wreorder] std::string m_keyWithCollection; ^ ../headers/modsecurity/variable_value.h:110:17: warning: 'std::string modsecurity::VariableValue::m_collection' [-Wreorder] std::string m_collection; ^ ../headers/modsecurity/variable_value.h:42:5: warning: when initialized here [-Wreorder] VariableValue(const std::string *key, ^ ../headers/modsecurity/variable_value.h: In constructor 'modsecurity::VariableValue::VariableValue(const string*, const string*, const string*)': ../headers/modsecurity/variable_value.h:112:17: warning: 'modsecurity::VariableValue::m_keyWithCollection' will be initialized after [-Wreorder] std::string m_keyWithCollection; ^ ../headers/modsecurity/variable_value.h:110:17: warning: 'std::string modsecurity::VariableValue::m_collection' [-Wreorder] std::string m_collection; ^ ../headers/modsecurity/variable_value.h:50:5: warning: when initialized here [-Wreorder] VariableValue(const std::string *collection, ^ ../headers/modsecurity/variable_value.h: In constructor 'modsecurity::VariableValue::VariableValue(const modsecurity::VariableValue*)': ../headers/modsecurity/variable_value.h:113:17: warning: 'modsecurity::VariableValue::m_value' will be initialized after [-Wreorder] std::string m_value; ^ ../headers/modsecurity/variable_value.h:110:17: warning: 'std::string modsecurity::VariableValue::m_collection' [-Wreorder] std::string m_collection; ^ ../headers/modsecurity/variable_value.h:59:14: warning: when initialized here [-Wreorder] explicit VariableValue(const VariableValue *o) : ^ actions/transformations/utf8_to_unicode.cc: In static member function 'static char* modsecurity::actions::transformations::Utf8ToUnicode::inplace(unsigned char*, uint64_t, int*)': actions/transformations/utf8_to_unicode.cc:128:36: warning: argument to 'sizeof' in 'int snprintf(char*, size_t, const char*, ...)' call is the same expression as the destination; did you mean to provide an explicit length? [-Wsizeof-pointer-memaccess] sizeof(reinterpret_cast(unicode)), ^ actions/transformations/utf8_to_unicode.cc:150:37: warning: comparison between signed and unsigned integer expressions [-Wsign-compare] for (j = 0; j < length; j++) { ^ actions/transformations/utf8_to_unicode.cc:179:36: warning: argument to 'sizeof' in 'int snprintf(char*, size_t, const char*, ...)' call is the same expression as the destination; did you mean to provide an explicit length? [-Wsizeof-pointer-memaccess] sizeof(reinterpret_cast(unicode)), ^ actions/transformations/utf8_to_unicode.cc:201:37: warning: comparison between signed and unsigned integer expressions [-Wsign-compare] for (j = 0; j < length; j++) { ^ actions/transformations/utf8_to_unicode.cc:240:36: warning: argument to 'sizeof' in 'int snprintf(char*, size_t, const char*, ...)' call is the same expression as the destination; did you mean to provide an explicit length? [-Wsizeof-pointer-memaccess] sizeof(reinterpret_cast(unicode)), ^ actions/transformations/utf8_to_unicode.cc:262:37: warning: comparison between signed and unsigned integer expressions [-Wsign-compare] for (j = 0; j < length; j++) { ^ In file included from ../headers/modsecurity/actions/action.h:24:0, from ../src/actions/transformations/utf8_to_unicode.h:18, from actions/transformations/utf8_to_unicode.cc:16: ../headers/modsecurity/intervention.h: At global scope: ../headers/modsecurity/intervention.h:39:17: warning: 'void modsecurity::intervention::clean(modsecurity::ModSecurityIntervention_t*)' defined but not used [-Wunused-function] static void clean(ModSecurityIntervention_t *i) { ^ ../headers/modsecurity/intervention.h:59:17: warning: 'void modsecurity::intervention::free(modsecurity::ModSecurityIntervention_t*)' defined but not used [-Wunused-function] static void free(ModSecurityIntervention_t *i) { ^ libtool: compile: g++ -DHAVE_CONFIG_H -I. -std=c++11 -I.. -g -I../others -fPIC -O3 -I../headers -DWITH_GEOIP -I/usr/include/ -DWITH_YAJL -DWITH_LMDB -DPCRE_HAVE_JIT -DWITH_SSDEEP -I/usr/include -I/usr/include/libxml2 -DWITH_LIBXML2 -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -c actions/transformations/utf8_to_unicode.cc -o actions/transformations/libmodsecurity_la-utf8_to_unicode.o >/dev/null 2>&1 In file included from ../src/variables/variable.h:26:0, from engine/lua.cc:33: ../headers/modsecurity/rules.h: In constructor 'modsecurity::Rules::Rules()': ../headers/modsecurity/rules.h:89:13: warning: 'modsecurity::Rules::m_secmarker_skipped' will be initialized after [-Wreorder] uint8_t m_secmarker_skipped; ^ ../headers/modsecurity/rules.h:87:9: warning: 'int modsecurity::Rules::m_referenceCount' [-Wreorder] int m_referenceCount; ^ ../headers/modsecurity/rules.h:47:5: warning: when initialized here [-Wreorder] Rules() ^ ../headers/modsecurity/rules.h: In constructor 'modsecurity::Rules::Rules(modsecurity::debug_log::DebugLog*)': ../headers/modsecurity/rules.h:89:13: warning: 'modsecurity::Rules::m_secmarker_skipped' will be initialized after [-Wreorder] uint8_t m_secmarker_skipped; ^ ../headers/modsecurity/rules.h:87:9: warning: 'int modsecurity::Rules::m_referenceCount' [-Wreorder] int m_referenceCount; ^ ../headers/modsecurity/rules.h:55:14: warning: when initialized here [-Wreorder] explicit Rules(DebugLog *customLog) ^ In file included from engine/lua.cc:33:0: ../src/variables/variable.h: In constructor 'modsecurity::variables::VariableDictElement::VariableDictElement(std::string, std::string)': ../src/variables/variable.h:586:17: warning: 'modsecurity::variables::VariableDictElement::m_dictElement' will be initialized after [-Wreorder] std::string m_dictElement; ^ ../src/variables/variable.h:584:75: warning: base 'modsecurity::variables::Variable' [-Wreorder] : m_dictElement(dict_element), Variable(name + ":" + dict_element) { } ^ ../src/variables/variable.h:583:5: warning: when initialized here [-Wreorder] VariableDictElement(std::string name, std::string dict_element) ^ ../src/variables/variable.h: In constructor 'modsecurity::variables::VariableRegex::VariableRegex(std::string, std::string)': ../src/variables/variable.h:599:18: warning: 'modsecurity::variables::VariableRegex::m_r' will be initialized after [-Wreorder] Utils::Regex m_r; ^ ../src/variables/variable.h:598:17: warning: 'std::string modsecurity::variables::VariableRegex::m_regex' [-Wreorder] std::string m_regex; ^ ../src/variables/variable.h:592:5: warning: when initialized here [-Wreorder] VariableRegex(std::string name, std::string regex) ^ ../src/variables/variable.h:598:17: warning: 'modsecurity::variables::VariableRegex::m_regex' will be initialized after [-Wreorder] std::string m_regex; ^ ../src/variables/variable.h:595:53: warning: base 'modsecurity::variables::Variable' [-Wreorder] Variable(name + ":" + "regex(" + regex + ")") { } ^ ../src/variables/variable.h:592:5: warning: when initialized here [-Wreorder] VariableRegex(std::string name, std::string regex) ^ ../src/variables/variable.h: In constructor 'modsecurity::variables::VariableModificatorExclusion::VariableModificatorExclusion(std::unique_ptr)': ../src/variables/variable.h:632:31: warning: 'modsecurity::variables::VariableModificatorExclusion::m_base' will be initialized after [-Wreorder] std::unique_ptr m_base; ^ ../src/variables/variable.h:624:53: warning: base 'modsecurity::variables::Variable' [-Wreorder] : m_base(std::move(var)), Variable(var.get()) { } ^ ../src/variables/variable.h:623:14: warning: when initialized here [-Wreorder] explicit VariableModificatorExclusion(std::unique_ptr var) ^ In file included from ../headers/modsecurity/modsecurity.h:174:0, from engine/lua.cc:30: ../headers/modsecurity/intervention.h: At global scope: ../headers/modsecurity/intervention.h:39:17: warning: 'void modsecurity::intervention::clean(modsecurity::ModSecurityIntervention_t*)' defined but not used [-Wunused-function] static void clean(ModSecurityIntervention_t *i) { ^ ../headers/modsecurity/intervention.h:59:17: warning: 'void modsecurity::intervention::free(modsecurity::ModSecurityIntervention_t*)' defined but not used [-Wunused-function] static void free(ModSecurityIntervention_t *i) { ^ libtool: compile: g++ -DHAVE_CONFIG_H -I. -std=c++11 -I.. -g -I../others -fPIC -O3 -I../headers -DWITH_GEOIP -I/usr/include/ -DWITH_YAJL -DWITH_LMDB -DPCRE_HAVE_JIT -DWITH_SSDEEP -I/usr/include -I/usr/include/libxml2 -DWITH_LIBXML2 -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -c engine/lua.cc -o engine/libmodsecurity_la-lua.o >/dev/null 2>&1 /bin/sh ../libtool --tag=CXX --mode=compile g++ -DHAVE_CONFIG_H -I. -std=c++11 -I.. -g -I../others -fPIC -O3 -I../headers -DWITH_GEOIP -I/usr/include/ -DWITH_YAJL -DWITH_LMDB -DPCRE_HAVE_JIT -DWITH_SSDEEP -I/usr/include -I/usr/include/libxml2 -DWITH_LIBXML2 -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -c -o collection/libmodsecurity_la-collections.lo `test -f 'collection/collections.cc' || echo './'`collection/collections.cc libtool: compile: g++ -DHAVE_CONFIG_H -I. -std=c++11 -I.. -g -I../others -fPIC -O3 -I../headers -DWITH_GEOIP -I/usr/include/ -DWITH_YAJL -DWITH_LMDB -DPCRE_HAVE_JIT -DWITH_SSDEEP -I/usr/include -I/usr/include/libxml2 -DWITH_LIBXML2 -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -c collection/collections.cc -fPIC -DPIC -o collection/.libs/libmodsecurity_la-collections.o In file included from ../headers/modsecurity/collection/collection.h:28:0, from ../headers/modsecurity/collection/collections.h:31, from collection/collections.cc:17: ../headers/modsecurity/variable_value.h: In constructor 'modsecurity::VariableValue::VariableValue(const string*, const string*)': ../headers/modsecurity/variable_value.h:112:17: warning: 'modsecurity::VariableValue::m_keyWithCollection' will be initialized after [-Wreorder] std::string m_keyWithCollection; ^ ../headers/modsecurity/variable_value.h:110:17: warning: 'std::string modsecurity::VariableValue::m_collection' [-Wreorder] std::string m_collection; ^ ../headers/modsecurity/variable_value.h:42:5: warning: when initialized here [-Wreorder] VariableValue(const std::string *key, ^ ../headers/modsecurity/variable_value.h: In constructor 'modsecurity::VariableValue::VariableValue(const string*, const string*, const string*)': ../headers/modsecurity/variable_value.h:112:17: warning: 'modsecurity::VariableValue::m_keyWithCollection' will be initialized after [-Wreorder] std::string m_keyWithCollection; ^ ../headers/modsecurity/variable_value.h:110:17: warning: 'std::string modsecurity::VariableValue::m_collection' [-Wreorder] std::string m_collection; ^ ../headers/modsecurity/variable_value.h:50:5: warning: when initialized here [-Wreorder] VariableValue(const std::string *collection, ^ ../headers/modsecurity/variable_value.h: In constructor 'modsecurity::VariableValue::VariableValue(const modsecurity::VariableValue*)': ../headers/modsecurity/variable_value.h:113:17: warning: 'modsecurity::VariableValue::m_value' will be initialized after [-Wreorder] std::string m_value; ^ ../headers/modsecurity/variable_value.h:110:17: warning: 'std::string modsecurity::VariableValue::m_collection' [-Wreorder] std::string m_collection; ^ ../headers/modsecurity/variable_value.h:59:14: warning: when initialized here [-Wreorder] explicit VariableValue(const VariableValue *o) : ^ /bin/sh ../libtool --tag=CXX --mode=compile g++ -DHAVE_CONFIG_H -I. -std=c++11 -I.. -g -I../others -fPIC -O3 -I../headers -DWITH_GEOIP -I/usr/include/ -DWITH_YAJL -DWITH_LMDB -DPCRE_HAVE_JIT -DWITH_SSDEEP -I/usr/include -I/usr/include/libxml2 -DWITH_LIBXML2 -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -c -o collection/backend/libmodsecurity_la-in_memory-per_process.lo `test -f 'collection/backend/in_memory-per_process.cc' || echo './'`collection/backend/in_memory-per_process.cc In file included from ../src/variables/variable.h:26:0, from ../src/collection/backend/in_memory-per_process.h:30, from collection/collections.cc:29: ../headers/modsecurity/rules.h: In constructor 'modsecurity::Rules::Rules()': ../headers/modsecurity/rules.h:89:13: warning: 'modsecurity::Rules::m_secmarker_skipped' will be initialized after [-Wreorder] uint8_t m_secmarker_skipped; ^ ../headers/modsecurity/rules.h:87:9: warning: 'int modsecurity::Rules::m_referenceCount' [-Wreorder] int m_referenceCount; ^ ../headers/modsecurity/rules.h:47:5: warning: when initialized here [-Wreorder] Rules() ^ ../headers/modsecurity/rules.h: In constructor 'modsecurity::Rules::Rules(modsecurity::debug_log::DebugLog*)': ../headers/modsecurity/rules.h:89:13: warning: 'modsecurity::Rules::m_secmarker_skipped' will be initialized after [-Wreorder] uint8_t m_secmarker_skipped; ^ ../headers/modsecurity/rules.h:87:9: warning: 'int modsecurity::Rules::m_referenceCount' [-Wreorder] int m_referenceCount; ^ ../headers/modsecurity/rules.h:55:14: warning: when initialized here [-Wreorder] explicit Rules(DebugLog *customLog) ^ In file included from ../src/collection/backend/in_memory-per_process.h:30:0, from collection/collections.cc:29: ../src/variables/variable.h: In constructor 'modsecurity::variables::VariableDictElement::VariableDictElement(std::string, std::string)': ../src/variables/variable.h:586:17: warning: 'modsecurity::variables::VariableDictElement::m_dictElement' will be initialized after [-Wreorder] std::string m_dictElement; ^ ../src/variables/variable.h:584:75: warning: base 'modsecurity::variables::Variable' [-Wreorder] : m_dictElement(dict_element), Variable(name + ":" + dict_element) { } ^ ../src/variables/variable.h:583:5: warning: when initialized here [-Wreorder] VariableDictElement(std::string name, std::string dict_element) ^ ../src/variables/variable.h: In constructor 'modsecurity::variables::VariableRegex::VariableRegex(std::string, std::string)': ../src/variables/variable.h:599:18: warning: 'modsecurity::variables::VariableRegex::m_r' will be initialized after [-Wreorder] Utils::Regex m_r; ^ ../src/variables/variable.h:598:17: warning: 'std::string modsecurity::variables::VariableRegex::m_regex' [-Wreorder] std::string m_regex; ^ ../src/variables/variable.h:592:5: warning: when initialized here [-Wreorder] VariableRegex(std::string name, std::string regex) ^ ../src/variables/variable.h:598:17: warning: 'modsecurity::variables::VariableRegex::m_regex' will be initialized after [-Wreorder] std::string m_regex; ^ ../src/variables/variable.h:595:53: warning: base 'modsecurity::variables::Variable' [-Wreorder] Variable(name + ":" + "regex(" + regex + ")") { } ^ ../src/variables/variable.h:592:5: warning: when initialized here [-Wreorder] VariableRegex(std::string name, std::string regex) ^ ../src/variables/variable.h: In constructor 'modsecurity::variables::VariableModificatorExclusion::VariableModificatorExclusion(std::unique_ptr)': ../src/variables/variable.h:632:31: warning: 'modsecurity::variables::VariableModificatorExclusion::m_base' will be initialized after [-Wreorder] std::unique_ptr m_base; ^ ../src/variables/variable.h:624:53: warning: base 'modsecurity::variables::Variable' [-Wreorder] : m_base(std::move(var)), Variable(var.get()) { } ^ ../src/variables/variable.h:623:14: warning: when initialized here [-Wreorder] explicit VariableModificatorExclusion(std::unique_ptr var) ^ libtool: compile: g++ -DHAVE_CONFIG_H -I. -std=c++11 -I.. -g -I../others -fPIC -O3 -I../headers -DWITH_GEOIP -I/usr/include/ -DWITH_YAJL -DWITH_LMDB -DPCRE_HAVE_JIT -DWITH_SSDEEP -I/usr/include -I/usr/include/libxml2 -DWITH_LIBXML2 -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -c collection/backend/in_memory-per_process.cc -fPIC -DPIC -o collection/backend/.libs/libmodsecurity_la-in_memory-per_process.o In file included from collection/collections.cc:17:0: ../headers/modsecurity/collection/collections.h: In constructor 'modsecurity::collection::Collections::Collections(modsecurity::collection::Collection*, modsecurity::collection::Collection*, modsecurity::collection::Collection*, modsecurity::collection::Collection*, modsecurity::collection::Collection*)': ../headers/modsecurity/collection/collections.h:62:17: warning: 'modsecurity::collection::Collections::m_resource_collection' will be initialized after [-Wreorder] Collection *m_resource_collection; ^ ../headers/modsecurity/collection/collections.h:59:17: warning: 'modsecurity::collection::Collection* modsecurity::collection::Collections::m_ip_collection' [-Wreorder] Collection *m_ip_collection; ^ collection/collections.cc:37:1: warning: when initialized here [-Wreorder] Collections::Collections(Collection *global, ^ In file included from ../headers/modsecurity/transaction.h:45:0, from ../src/variables/variable.h:24, from ../src/collection/backend/in_memory-per_process.h:30, from collection/collections.cc:29: ../headers/modsecurity/intervention.h: At global scope: ../headers/modsecurity/intervention.h:39:17: warning: 'void modsecurity::intervention::clean(modsecurity::ModSecurityIntervention_t*)' defined but not used [-Wunused-function] static void clean(ModSecurityIntervention_t *i) { ^ ../headers/modsecurity/intervention.h:59:17: warning: 'void modsecurity::intervention::free(modsecurity::ModSecurityIntervention_t*)' defined but not used [-Wunused-function] static void free(ModSecurityIntervention_t *i) { ^ libtool: compile: g++ -DHAVE_CONFIG_H -I. -std=c++11 -I.. -g -I../others -fPIC -O3 -I../headers -DWITH_GEOIP -I/usr/include/ -DWITH_YAJL -DWITH_LMDB -DPCRE_HAVE_JIT -DWITH_SSDEEP -I/usr/include -I/usr/include/libxml2 -DWITH_LIBXML2 -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -c collection/collections.cc -o collection/libmodsecurity_la-collections.o >/dev/null 2>&1 In file included from ../src/collection/backend/in_memory-per_process.h:28:0, from collection/backend/in_memory-per_process.cc:17: ../headers/modsecurity/variable_value.h: In constructor 'modsecurity::VariableValue::VariableValue(const string*, const string*)': ../headers/modsecurity/variable_value.h:112:17: warning: 'modsecurity::VariableValue::m_keyWithCollection' will be initialized after [-Wreorder] std::string m_keyWithCollection; ^ ../headers/modsecurity/variable_value.h:110:17: warning: 'std::string modsecurity::VariableValue::m_collection' [-Wreorder] std::string m_collection; ^ ../headers/modsecurity/variable_value.h:42:5: warning: when initialized here [-Wreorder] VariableValue(const std::string *key, ^ ../headers/modsecurity/variable_value.h: In constructor 'modsecurity::VariableValue::VariableValue(const string*, const string*, const string*)': ../headers/modsecurity/variable_value.h:112:17: warning: 'modsecurity::VariableValue::m_keyWithCollection' will be initialized after [-Wreorder] std::string m_keyWithCollection; ^ ../headers/modsecurity/variable_value.h:110:17: warning: 'std::string modsecurity::VariableValue::m_collection' [-Wreorder] std::string m_collection; ^ ../headers/modsecurity/variable_value.h:50:5: warning: when initialized here [-Wreorder] VariableValue(const std::string *collection, ^ ../headers/modsecurity/variable_value.h: In constructor 'modsecurity::VariableValue::VariableValue(const modsecurity::VariableValue*)': ../headers/modsecurity/variable_value.h:113:17: warning: 'modsecurity::VariableValue::m_value' will be initialized after [-Wreorder] std::string m_value; ^ ../headers/modsecurity/variable_value.h:110:17: warning: 'std::string modsecurity::VariableValue::m_collection' [-Wreorder] std::string m_collection; ^ ../headers/modsecurity/variable_value.h:59:14: warning: when initialized here [-Wreorder] explicit VariableValue(const VariableValue *o) : ^ In file included from ../src/variables/variable.h:26:0, from ../src/collection/backend/in_memory-per_process.h:30, from collection/backend/in_memory-per_process.cc:17: ../headers/modsecurity/rules.h: In constructor 'modsecurity::Rules::Rules()': ../headers/modsecurity/rules.h:89:13: warning: 'modsecurity::Rules::m_secmarker_skipped' will be initialized after [-Wreorder] uint8_t m_secmarker_skipped; ^ ../headers/modsecurity/rules.h:87:9: warning: 'int modsecurity::Rules::m_referenceCount' [-Wreorder] int m_referenceCount; ^ ../headers/modsecurity/rules.h:47:5: warning: when initialized here [-Wreorder] Rules() ^ ../headers/modsecurity/rules.h: In constructor 'modsecurity::Rules::Rules(modsecurity::debug_log::DebugLog*)': ../headers/modsecurity/rules.h:89:13: warning: 'modsecurity::Rules::m_secmarker_skipped' will be initialized after [-Wreorder] uint8_t m_secmarker_skipped; ^ ../headers/modsecurity/rules.h:87:9: warning: 'int modsecurity::Rules::m_referenceCount' [-Wreorder] int m_referenceCount; ^ ../headers/modsecurity/rules.h:55:14: warning: when initialized here [-Wreorder] explicit Rules(DebugLog *customLog) ^ In file included from ../src/collection/backend/in_memory-per_process.h:30:0, from collection/backend/in_memory-per_process.cc:17: ../src/variables/variable.h: In constructor 'modsecurity::variables::VariableDictElement::VariableDictElement(std::string, std::string)': ../src/variables/variable.h:586:17: warning: 'modsecurity::variables::VariableDictElement::m_dictElement' will be initialized after [-Wreorder] std::string m_dictElement; ^ ../src/variables/variable.h:584:75: warning: base 'modsecurity::variables::Variable' [-Wreorder] : m_dictElement(dict_element), Variable(name + ":" + dict_element) { } ^ ../src/variables/variable.h:583:5: warning: when initialized here [-Wreorder] VariableDictElement(std::string name, std::string dict_element) ^ ../src/variables/variable.h: In constructor 'modsecurity::variables::VariableRegex::VariableRegex(std::string, std::string)': ../src/variables/variable.h:599:18: warning: 'modsecurity::variables::VariableRegex::m_r' will be initialized after [-Wreorder] Utils::Regex m_r; ^ ../src/variables/variable.h:598:17: warning: 'std::string modsecurity::variables::VariableRegex::m_regex' [-Wreorder] std::string m_regex; ^ ../src/variables/variable.h:592:5: warning: when initialized here [-Wreorder] VariableRegex(std::string name, std::string regex) ^ ../src/variables/variable.h:598:17: warning: 'modsecurity::variables::VariableRegex::m_regex' will be initialized after [-Wreorder] std::string m_regex; ^ ../src/variables/variable.h:595:53: warning: base 'modsecurity::variables::Variable' [-Wreorder] Variable(name + ":" + "regex(" + regex + ")") { } ^ ../src/variables/variable.h:592:5: warning: when initialized here [-Wreorder] VariableRegex(std::string name, std::string regex) ^ ../src/variables/variable.h: In constructor 'modsecurity::variables::VariableModificatorExclusion::VariableModificatorExclusion(std::unique_ptr)': ../src/variables/variable.h:632:31: warning: 'modsecurity::variables::VariableModificatorExclusion::m_base' will be initialized after [-Wreorder] std::unique_ptr m_base; ^ ../src/variables/variable.h:624:53: warning: base 'modsecurity::variables::Variable' [-Wreorder] : m_base(std::move(var)), Variable(var.get()) { } ^ ../src/variables/variable.h:623:14: warning: when initialized here [-Wreorder] explicit VariableModificatorExclusion(std::unique_ptr var) ^ /bin/sh ../libtool --tag=CXX --mode=compile g++ -DHAVE_CONFIG_H -I. -std=c++11 -I.. -g -I../others -fPIC -O3 -I../headers -DWITH_GEOIP -I/usr/include/ -DWITH_YAJL -DWITH_LMDB -DPCRE_HAVE_JIT -DWITH_SSDEEP -I/usr/include -I/usr/include/libxml2 -DWITH_LIBXML2 -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -c -o collection/backend/libmodsecurity_la-lmdb.lo `test -f 'collection/backend/lmdb.cc' || echo './'`collection/backend/lmdb.cc libtool: compile: g++ -DHAVE_CONFIG_H -I. -std=c++11 -I.. -g -I../others -fPIC -O3 -I../headers -DWITH_GEOIP -I/usr/include/ -DWITH_YAJL -DWITH_LMDB -DPCRE_HAVE_JIT -DWITH_SSDEEP -I/usr/include -I/usr/include/libxml2 -DWITH_LIBXML2 -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -c collection/backend/lmdb.cc -fPIC -DPIC -o collection/backend/.libs/libmodsecurity_la-lmdb.o In file included from ../headers/modsecurity/transaction.h:45:0, from ../src/variables/variable.h:24, from ../src/collection/backend/in_memory-per_process.h:30, from collection/backend/in_memory-per_process.cc:17: ../headers/modsecurity/intervention.h: At global scope: ../headers/modsecurity/intervention.h:39:17: warning: 'void modsecurity::intervention::clean(modsecurity::ModSecurityIntervention_t*)' defined but not used [-Wunused-function] static void clean(ModSecurityIntervention_t *i) { ^ ../headers/modsecurity/intervention.h:59:17: warning: 'void modsecurity::intervention::free(modsecurity::ModSecurityIntervention_t*)' defined but not used [-Wunused-function] static void free(ModSecurityIntervention_t *i) { ^ libtool: compile: g++ -DHAVE_CONFIG_H -I. -std=c++11 -I.. -g -I../others -fPIC -O3 -I../headers -DWITH_GEOIP -I/usr/include/ -DWITH_YAJL -DWITH_LMDB -DPCRE_HAVE_JIT -DWITH_SSDEEP -I/usr/include -I/usr/include/libxml2 -DWITH_LIBXML2 -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -c collection/backend/in_memory-per_process.cc -o collection/backend/libmodsecurity_la-in_memory-per_process.o >/dev/null 2>&1 In file included from ../src/collection/backend/lmdb.h:37:0, from collection/backend/lmdb.cc:17: ../headers/modsecurity/variable_value.h: In constructor 'modsecurity::VariableValue::VariableValue(const string*, const string*)': ../headers/modsecurity/variable_value.h:112:17: warning: 'modsecurity::VariableValue::m_keyWithCollection' will be initialized after [-Wreorder] std::string m_keyWithCollection; ^ ../headers/modsecurity/variable_value.h:110:17: warning: 'std::string modsecurity::VariableValue::m_collection' [-Wreorder] std::string m_collection; ^ ../headers/modsecurity/variable_value.h:42:5: warning: when initialized here [-Wreorder] VariableValue(const std::string *key, ^ ../headers/modsecurity/variable_value.h: In constructor 'modsecurity::VariableValue::VariableValue(const string*, const string*, const string*)': ../headers/modsecurity/variable_value.h:112:17: warning: 'modsecurity::VariableValue::m_keyWithCollection' will be initialized after [-Wreorder] std::string m_keyWithCollection; ^ ../headers/modsecurity/variable_value.h:110:17: warning: 'std::string modsecurity::VariableValue::m_collection' [-Wreorder] std::string m_collection; ^ ../headers/modsecurity/variable_value.h:50:5: warning: when initialized here [-Wreorder] VariableValue(const std::string *collection, ^ ../headers/modsecurity/variable_value.h: In constructor 'modsecurity::VariableValue::VariableValue(const modsecurity::VariableValue*)': ../headers/modsecurity/variable_value.h:113:17: warning: 'modsecurity::VariableValue::m_value' will be initialized after [-Wreorder] std::string m_value; ^ ../headers/modsecurity/variable_value.h:110:17: warning: 'std::string modsecurity::VariableValue::m_collection' [-Wreorder] std::string m_collection; ^ ../headers/modsecurity/variable_value.h:59:14: warning: when initialized here [-Wreorder] explicit VariableValue(const VariableValue *o) : ^ In file included from ../src/variables/variable.h:26:0, from ../src/collection/backend/lmdb.h:39, from collection/backend/lmdb.cc:17: ../headers/modsecurity/rules.h: In constructor 'modsecurity::Rules::Rules()': ../headers/modsecurity/rules.h:89:13: warning: 'modsecurity::Rules::m_secmarker_skipped' will be initialized after [-Wreorder] uint8_t m_secmarker_skipped; ^ ../headers/modsecurity/rules.h:87:9: warning: 'int modsecurity::Rules::m_referenceCount' [-Wreorder] int m_referenceCount; ^ ../headers/modsecurity/rules.h:47:5: warning: when initialized here [-Wreorder] Rules() ^ ../headers/modsecurity/rules.h: In constructor 'modsecurity::Rules::Rules(modsecurity::debug_log::DebugLog*)': ../headers/modsecurity/rules.h:89:13: warning: 'modsecurity::Rules::m_secmarker_skipped' will be initialized after [-Wreorder] uint8_t m_secmarker_skipped; ^ ../headers/modsecurity/rules.h:87:9: warning: 'int modsecurity::Rules::m_referenceCount' [-Wreorder] int m_referenceCount; ^ ../headers/modsecurity/rules.h:55:14: warning: when initialized here [-Wreorder] explicit Rules(DebugLog *customLog) ^ In file included from ../src/collection/backend/lmdb.h:39:0, from collection/backend/lmdb.cc:17: ../src/variables/variable.h: In constructor 'modsecurity::variables::VariableDictElement::VariableDictElement(std::string, std::string)': ../src/variables/variable.h:586:17: warning: 'modsecurity::variables::VariableDictElement::m_dictElement' will be initialized after [-Wreorder] std::string m_dictElement; ^ ../src/variables/variable.h:584:75: warning: base 'modsecurity::variables::Variable' [-Wreorder] : m_dictElement(dict_element), Variable(name + ":" + dict_element) { } ^ ../src/variables/variable.h:583:5: warning: when initialized here [-Wreorder] VariableDictElement(std::string name, std::string dict_element) ^ ../src/variables/variable.h: In constructor 'modsecurity::variables::VariableRegex::VariableRegex(std::string, std::string)': ../src/variables/variable.h:599:18: warning: 'modsecurity::variables::VariableRegex::m_r' will be initialized after [-Wreorder] Utils::Regex m_r; ^ ../src/variables/variable.h:598:17: warning: 'std::string modsecurity::variables::VariableRegex::m_regex' [-Wreorder] std::string m_regex; ^ ../src/variables/variable.h:592:5: warning: when initialized here [-Wreorder] VariableRegex(std::string name, std::string regex) ^ ../src/variables/variable.h:598:17: warning: 'modsecurity::variables::VariableRegex::m_regex' will be initialized after [-Wreorder] std::string m_regex; ^ ../src/variables/variable.h:595:53: warning: base 'modsecurity::variables::Variable' [-Wreorder] Variable(name + ":" + "regex(" + regex + ")") { } ^ ../src/variables/variable.h:592:5: warning: when initialized here [-Wreorder] VariableRegex(std::string name, std::string regex) ^ ../src/variables/variable.h: In constructor 'modsecurity::variables::VariableModificatorExclusion::VariableModificatorExclusion(std::unique_ptr)': ../src/variables/variable.h:632:31: warning: 'modsecurity::variables::VariableModificatorExclusion::m_base' will be initialized after [-Wreorder] std::unique_ptr m_base; ^ ../src/variables/variable.h:624:53: warning: base 'modsecurity::variables::Variable' [-Wreorder] : m_base(std::move(var)), Variable(var.get()) { } ^ ../src/variables/variable.h:623:14: warning: when initialized here [-Wreorder] explicit VariableModificatorExclusion(std::unique_ptr var) ^ collection/backend/lmdb.cc: In member function 'virtual std::unique_ptr > modsecurity::collection::backend::LMDB::resolveFirst(const string&)': collection/backend/lmdb.cc:168:13: warning: unused variable 'mdb_value' [-Wunused-variable] MDB_val mdb_value; ^ collection/backend/lmdb.cc: In member function 'virtual void modsecurity::collection::backend::LMDB::resolveSingleMatch(const string&, std::vector*)': collection/backend/lmdb.cc:270:13: warning: unused variable 'mdb_value' [-Wunused-variable] MDB_val mdb_value; ^ collection/backend/lmdb.cc: In member function 'virtual void modsecurity::collection::backend::LMDB::store(std::string, std::string)': collection/backend/lmdb.cc:312:14: warning: unused variable 'mst' [-Wunused-variable] MDB_stat mst; ^ collection/backend/lmdb.cc: In member function 'virtual void modsecurity::collection::backend::LMDB::del(const string&)': collection/backend/lmdb.cc:419:13: warning: unused variable 'mdb_value' [-Wunused-variable] MDB_val mdb_value; ^ collection/backend/lmdb.cc:421:14: warning: unused variable 'mst' [-Wunused-variable] MDB_stat mst; ^ collection/backend/lmdb.cc: In member function 'virtual void modsecurity::collection::backend::LMDB::resolveMultiMatches(const string&, std::vector*, modsecurity::variables::KeyExclusions&)': collection/backend/lmdb.cc:475:14: warning: unused variable 'mst' [-Wunused-variable] MDB_stat mst; ^ collection/backend/lmdb.cc: In member function 'virtual void modsecurity::collection::backend::LMDB::resolveRegularExpression(const string&, std::vector*, modsecurity::variables::KeyExclusions&)': collection/backend/lmdb.cc:537:14: warning: unused variable 'mst' [-Wunused-variable] MDB_stat mst; ^ collection/backend/lmdb.cc:539:12: warning: unused variable 'pos' [-Wunused-variable] size_t pos; ^ In file included from ../headers/modsecurity/transaction.h:45:0, from ../src/variables/variable.h:24, from ../src/collection/backend/lmdb.h:39, from collection/backend/lmdb.cc:17: ../headers/modsecurity/intervention.h: At global scope: ../headers/modsecurity/intervention.h:39:17: warning: 'void modsecurity::intervention::clean(modsecurity::ModSecurityIntervention_t*)' defined but not used [-Wunused-function] static void clean(ModSecurityIntervention_t *i) { ^ ../headers/modsecurity/intervention.h:59:17: warning: 'void modsecurity::intervention::free(modsecurity::ModSecurityIntervention_t*)' defined but not used [-Wunused-function] static void free(ModSecurityIntervention_t *i) { ^ libtool: compile: g++ -DHAVE_CONFIG_H -I. -std=c++11 -I.. -g -I../others -fPIC -O3 -I../headers -DWITH_GEOIP -I/usr/include/ -DWITH_YAJL -DWITH_LMDB -DPCRE_HAVE_JIT -DWITH_SSDEEP -I/usr/include -I/usr/include/libxml2 -DWITH_LIBXML2 -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -c collection/backend/lmdb.cc -o collection/backend/libmodsecurity_la-lmdb.o >/dev/null 2>&1 /bin/sh ../libtool --tag=CXX --mode=compile g++ -DHAVE_CONFIG_H -I. -std=c++11 -I.. -g -I../others -fPIC -O3 -I../headers -DWITH_GEOIP -I/usr/include/ -DWITH_YAJL -DWITH_LMDB -DPCRE_HAVE_JIT -DWITH_SSDEEP -I/usr/include -I/usr/include/libxml2 -DWITH_LIBXML2 -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -c -o operators/libmodsecurity_la-begins_with.lo `test -f 'operators/begins_with.cc' || echo './'`operators/begins_with.cc libtool: compile: g++ -DHAVE_CONFIG_H -I. -std=c++11 -I.. -g -I../others -fPIC -O3 -I../headers -DWITH_GEOIP -I/usr/include/ -DWITH_YAJL -DWITH_LMDB -DPCRE_HAVE_JIT -DWITH_SSDEEP -I/usr/include -I/usr/include/libxml2 -DWITH_LIBXML2 -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -c operators/begins_with.cc -fPIC -DPIC -o operators/.libs/libmodsecurity_la-begins_with.o In file included from ../headers/modsecurity/anchored_set_variable.h:32:0, from ../headers/modsecurity/transaction.h:43, from ../src/operators/operator.h:23, from ../src/operators/begins_with.h:23, from operators/begins_with.cc:16: ../headers/modsecurity/variable_value.h: In constructor 'modsecurity::VariableValue::VariableValue(const string*, const string*)': ../headers/modsecurity/variable_value.h:112:17: warning: 'modsecurity::VariableValue::m_keyWithCollection' will be initialized after [-Wreorder] std::string m_keyWithCollection; ^ ../headers/modsecurity/variable_value.h:110:17: warning: 'std::string modsecurity::VariableValue::m_collection' [-Wreorder] std::string m_collection; ^ ../headers/modsecurity/variable_value.h:42:5: warning: when initialized here [-Wreorder] VariableValue(const std::string *key, ^ ../headers/modsecurity/variable_value.h: In constructor 'modsecurity::VariableValue::VariableValue(const string*, const string*, const string*)': ../headers/modsecurity/variable_value.h:112:17: warning: 'modsecurity::VariableValue::m_keyWithCollection' will be initialized after [-Wreorder] std::string m_keyWithCollection; ^ ../headers/modsecurity/variable_value.h:110:17: warning: 'std::string modsecurity::VariableValue::m_collection' [-Wreorder] std::string m_collection; ^ ../headers/modsecurity/variable_value.h:50:5: warning: when initialized here [-Wreorder] VariableValue(const std::string *collection, ^ ../headers/modsecurity/variable_value.h: In constructor 'modsecurity::VariableValue::VariableValue(const modsecurity::VariableValue*)': ../headers/modsecurity/variable_value.h:113:17: warning: 'modsecurity::VariableValue::m_value' will be initialized after [-Wreorder] std::string m_value; ^ ../headers/modsecurity/variable_value.h:110:17: warning: 'std::string modsecurity::VariableValue::m_collection' [-Wreorder] std::string m_collection; ^ ../headers/modsecurity/variable_value.h:59:14: warning: when initialized here [-Wreorder] explicit VariableValue(const VariableValue *o) : ^ In file included from ../src/variables/variable.h:26:0, from ../src/run_time_string.h:27, from ../src/operators/operator.h:26, from ../src/operators/begins_with.h:23, from operators/begins_with.cc:16: ../headers/modsecurity/rules.h: In constructor 'modsecurity::Rules::Rules()': ../headers/modsecurity/rules.h:89:13: warning: 'modsecurity::Rules::m_secmarker_skipped' will be initialized after [-Wreorder] uint8_t m_secmarker_skipped; ^ ../headers/modsecurity/rules.h:87:9: warning: 'int modsecurity::Rules::m_referenceCount' [-Wreorder] int m_referenceCount; ^ ../headers/modsecurity/rules.h:47:5: warning: when initialized here [-Wreorder] Rules() ^ ../headers/modsecurity/rules.h: In constructor 'modsecurity::Rules::Rules(modsecurity::debug_log::DebugLog*)': ../headers/modsecurity/rules.h:89:13: warning: 'modsecurity::Rules::m_secmarker_skipped' will be initialized after [-Wreorder] uint8_t m_secmarker_skipped; ^ ../headers/modsecurity/rules.h:87:9: warning: 'int modsecurity::Rules::m_referenceCount' [-Wreorder] int m_referenceCount; ^ ../headers/modsecurity/rules.h:55:14: warning: when initialized here [-Wreorder] explicit Rules(DebugLog *customLog) ^ In file included from ../src/run_time_string.h:27:0, from ../src/operators/operator.h:26, from ../src/operators/begins_with.h:23, from operators/begins_with.cc:16: ../src/variables/variable.h: In constructor 'modsecurity::variables::VariableDictElement::VariableDictElement(std::string, std::string)': ../src/variables/variable.h:586:17: warning: 'modsecurity::variables::VariableDictElement::m_dictElement' will be initialized after [-Wreorder] std::string m_dictElement; ^ ../src/variables/variable.h:584:75: warning: base 'modsecurity::variables::Variable' [-Wreorder] : m_dictElement(dict_element), Variable(name + ":" + dict_element) { } ^ ../src/variables/variable.h:583:5: warning: when initialized here [-Wreorder] VariableDictElement(std::string name, std::string dict_element) ^ ../src/variables/variable.h: In constructor 'modsecurity::variables::VariableRegex::VariableRegex(std::string, std::string)': ../src/variables/variable.h:599:18: warning: 'modsecurity::variables::VariableRegex::m_r' will be initialized after [-Wreorder] Utils::Regex m_r; ^ ../src/variables/variable.h:598:17: warning: 'std::string modsecurity::variables::VariableRegex::m_regex' [-Wreorder] std::string m_regex; ^ ../src/variables/variable.h:592:5: warning: when initialized here [-Wreorder] VariableRegex(std::string name, std::string regex) ^ ../src/variables/variable.h:598:17: warning: 'modsecurity::variables::VariableRegex::m_regex' will be initialized after [-Wreorder] std::string m_regex; ^ ../src/variables/variable.h:595:53: warning: base 'modsecurity::variables::Variable' [-Wreorder] Variable(name + ":" + "regex(" + regex + ")") { } ^ ../src/variables/variable.h:592:5: warning: when initialized here [-Wreorder] VariableRegex(std::string name, std::string regex) ^ ../src/variables/variable.h: In constructor 'modsecurity::variables::VariableModificatorExclusion::VariableModificatorExclusion(std::unique_ptr)': ../src/variables/variable.h:632:31: warning: 'modsecurity::variables::VariableModificatorExclusion::m_base' will be initialized after [-Wreorder] std::unique_ptr m_base; ^ ../src/variables/variable.h:624:53: warning: base 'modsecurity::variables::Variable' [-Wreorder] : m_base(std::move(var)), Variable(var.get()) { } ^ ../src/variables/variable.h:623:14: warning: when initialized here [-Wreorder] explicit VariableModificatorExclusion(std::unique_ptr var) ^ In file included from ../headers/modsecurity/transaction.h:45:0, from ../src/operators/operator.h:23, from ../src/operators/begins_with.h:23, from operators/begins_with.cc:16: ../headers/modsecurity/intervention.h: At global scope: ../headers/modsecurity/intervention.h:39:17: warning: 'void modsecurity::intervention::clean(modsecurity::ModSecurityIntervention_t*)' defined but not used [-Wunused-function] static void clean(ModSecurityIntervention_t *i) { ^ ../headers/modsecurity/intervention.h:59:17: warning: 'void modsecurity::intervention::free(modsecurity::ModSecurityIntervention_t*)' defined but not used [-Wunused-function] static void free(ModSecurityIntervention_t *i) { ^ libtool: compile: g++ -DHAVE_CONFIG_H -I. -std=c++11 -I.. -g -I../others -fPIC -O3 -I../headers -DWITH_GEOIP -I/usr/include/ -DWITH_YAJL -DWITH_LMDB -DPCRE_HAVE_JIT -DWITH_SSDEEP -I/usr/include -I/usr/include/libxml2 -DWITH_LIBXML2 -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -c operators/begins_with.cc -o operators/libmodsecurity_la-begins_with.o >/dev/null 2>&1 /bin/sh ../libtool --tag=CXX --mode=compile g++ -DHAVE_CONFIG_H -I. -std=c++11 -I.. -g -I../others -fPIC -O3 -I../headers -DWITH_GEOIP -I/usr/include/ -DWITH_YAJL -DWITH_LMDB -DPCRE_HAVE_JIT -DWITH_SSDEEP -I/usr/include -I/usr/include/libxml2 -DWITH_LIBXML2 -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -c -o operators/libmodsecurity_la-contains.lo `test -f 'operators/contains.cc' || echo './'`operators/contains.cc libtool: compile: g++ -DHAVE_CONFIG_H -I. -std=c++11 -I.. -g -I../others -fPIC -O3 -I../headers -DWITH_GEOIP -I/usr/include/ -DWITH_YAJL -DWITH_LMDB -DPCRE_HAVE_JIT -DWITH_SSDEEP -I/usr/include -I/usr/include/libxml2 -DWITH_LIBXML2 -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -c operators/contains.cc -fPIC -DPIC -o operators/.libs/libmodsecurity_la-contains.o In file included from ../headers/modsecurity/anchored_set_variable.h:32:0, from ../headers/modsecurity/transaction.h:43, from ../src/operators/contains.h:24, from operators/contains.cc:16: ../headers/modsecurity/variable_value.h: In constructor 'modsecurity::VariableValue::VariableValue(const string*, const string*)': ../headers/modsecurity/variable_value.h:112:17: warning: 'modsecurity::VariableValue::m_keyWithCollection' will be initialized after [-Wreorder] std::string m_keyWithCollection; ^ ../headers/modsecurity/variable_value.h:110:17: warning: 'std::string modsecurity::VariableValue::m_collection' [-Wreorder] std::string m_collection; ^ ../headers/modsecurity/variable_value.h:42:5: warning: when initialized here [-Wreorder] VariableValue(const std::string *key, ^ ../headers/modsecurity/variable_value.h: In constructor 'modsecurity::VariableValue::VariableValue(const string*, const string*, const string*)': ../headers/modsecurity/variable_value.h:112:17: warning: 'modsecurity::VariableValue::m_keyWithCollection' will be initialized after [-Wreorder] std::string m_keyWithCollection; ^ ../headers/modsecurity/variable_value.h:110:17: warning: 'std::string modsecurity::VariableValue::m_collection' [-Wreorder] std::string m_collection; ^ ../headers/modsecurity/variable_value.h:50:5: warning: when initialized here [-Wreorder] VariableValue(const std::string *collection, ^ ../headers/modsecurity/variable_value.h: In constructor 'modsecurity::VariableValue::VariableValue(const modsecurity::VariableValue*)': ../headers/modsecurity/variable_value.h:113:17: warning: 'modsecurity::VariableValue::m_value' will be initialized after [-Wreorder] std::string m_value; ^ ../headers/modsecurity/variable_value.h:110:17: warning: 'std::string modsecurity::VariableValue::m_collection' [-Wreorder] std::string m_collection; ^ ../headers/modsecurity/variable_value.h:59:14: warning: when initialized here [-Wreorder] explicit VariableValue(const VariableValue *o) : ^ In file included from ../src/variables/variable.h:26:0, from ../src/run_time_string.h:27, from ../src/operators/operator.h:26, from ../src/operators/contains.h:26, from operators/contains.cc:16: ../headers/modsecurity/rules.h: In constructor 'modsecurity::Rules::Rules()': ../headers/modsecurity/rules.h:89:13: warning: 'modsecurity::Rules::m_secmarker_skipped' will be initialized after [-Wreorder] uint8_t m_secmarker_skipped; ^ ../headers/modsecurity/rules.h:87:9: warning: 'int modsecurity::Rules::m_referenceCount' [-Wreorder] int m_referenceCount; ^ ../headers/modsecurity/rules.h:47:5: warning: when initialized here [-Wreorder] Rules() ^ ../headers/modsecurity/rules.h: In constructor 'modsecurity::Rules::Rules(modsecurity::debug_log::DebugLog*)': ../headers/modsecurity/rules.h:89:13: warning: 'modsecurity::Rules::m_secmarker_skipped' will be initialized after [-Wreorder] uint8_t m_secmarker_skipped; ^ ../headers/modsecurity/rules.h:87:9: warning: 'int modsecurity::Rules::m_referenceCount' [-Wreorder] int m_referenceCount; ^ ../headers/modsecurity/rules.h:55:14: warning: when initialized here [-Wreorder] explicit Rules(DebugLog *customLog) ^ In file included from ../src/run_time_string.h:27:0, from ../src/operators/operator.h:26, from ../src/operators/contains.h:26, from operators/contains.cc:16: ../src/variables/variable.h: In constructor 'modsecurity::variables::VariableDictElement::VariableDictElement(std::string, std::string)': ../src/variables/variable.h:586:17: warning: 'modsecurity::variables::VariableDictElement::m_dictElement' will be initialized after [-Wreorder] std::string m_dictElement; ^ ../src/variables/variable.h:584:75: warning: base 'modsecurity::variables::Variable' [-Wreorder] : m_dictElement(dict_element), Variable(name + ":" + dict_element) { } ^ ../src/variables/variable.h:583:5: warning: when initialized here [-Wreorder] VariableDictElement(std::string name, std::string dict_element) ^ ../src/variables/variable.h: In constructor 'modsecurity::variables::VariableRegex::VariableRegex(std::string, std::string)': ../src/variables/variable.h:599:18: warning: 'modsecurity::variables::VariableRegex::m_r' will be initialized after [-Wreorder] Utils::Regex m_r; ^ ../src/variables/variable.h:598:17: warning: 'std::string modsecurity::variables::VariableRegex::m_regex' [-Wreorder] std::string m_regex; ^ ../src/variables/variable.h:592:5: warning: when initialized here [-Wreorder] VariableRegex(std::string name, std::string regex) ^ ../src/variables/variable.h:598:17: warning: 'modsecurity::variables::VariableRegex::m_regex' will be initialized after [-Wreorder] std::string m_regex; ^ ../src/variables/variable.h:595:53: warning: base 'modsecurity::variables::Variable' [-Wreorder] Variable(name + ":" + "regex(" + regex + ")") { } ^ ../src/variables/variable.h:592:5: warning: when initialized here [-Wreorder] VariableRegex(std::string name, std::string regex) ^ ../src/variables/variable.h: In constructor 'modsecurity::variables::VariableModificatorExclusion::VariableModificatorExclusion(std::unique_ptr)': ../src/variables/variable.h:632:31: warning: 'modsecurity::variables::VariableModificatorExclusion::m_base' will be initialized after [-Wreorder] std::unique_ptr m_base; ^ ../src/variables/variable.h:624:53: warning: base 'modsecurity::variables::Variable' [-Wreorder] : m_base(std::move(var)), Variable(var.get()) { } ^ ../src/variables/variable.h:623:14: warning: when initialized here [-Wreorder] explicit VariableModificatorExclusion(std::unique_ptr var) ^ /bin/sh ../libtool --tag=CXX --mode=compile g++ -DHAVE_CONFIG_H -I. -std=c++11 -I.. -g -I../others -fPIC -O3 -I../headers -DWITH_GEOIP -I/usr/include/ -DWITH_YAJL -DWITH_LMDB -DPCRE_HAVE_JIT -DWITH_SSDEEP -I/usr/include -I/usr/include/libxml2 -DWITH_LIBXML2 -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -c -o operators/libmodsecurity_la-contains_word.lo `test -f 'operators/contains_word.cc' || echo './'`operators/contains_word.cc libtool: compile: g++ -DHAVE_CONFIG_H -I. -std=c++11 -I.. -g -I../others -fPIC -O3 -I../headers -DWITH_GEOIP -I/usr/include/ -DWITH_YAJL -DWITH_LMDB -DPCRE_HAVE_JIT -DWITH_SSDEEP -I/usr/include -I/usr/include/libxml2 -DWITH_LIBXML2 -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -c operators/contains_word.cc -fPIC -DPIC -o operators/.libs/libmodsecurity_la-contains_word.o In file included from ../headers/modsecurity/transaction.h:45:0, from ../src/operators/contains.h:24, from operators/contains.cc:16: ../headers/modsecurity/intervention.h: At global scope: ../headers/modsecurity/intervention.h:39:17: warning: 'void modsecurity::intervention::clean(modsecurity::ModSecurityIntervention_t*)' defined but not used [-Wunused-function] static void clean(ModSecurityIntervention_t *i) { ^ ../headers/modsecurity/intervention.h:59:17: warning: 'void modsecurity::intervention::free(modsecurity::ModSecurityIntervention_t*)' defined but not used [-Wunused-function] static void free(ModSecurityIntervention_t *i) { ^ libtool: compile: g++ -DHAVE_CONFIG_H -I. -std=c++11 -I.. -g -I../others -fPIC -O3 -I../headers -DWITH_GEOIP -I/usr/include/ -DWITH_YAJL -DWITH_LMDB -DPCRE_HAVE_JIT -DWITH_SSDEEP -I/usr/include -I/usr/include/libxml2 -DWITH_LIBXML2 -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -c operators/contains.cc -o operators/libmodsecurity_la-contains.o >/dev/null 2>&1 In file included from ../headers/modsecurity/anchored_set_variable.h:32:0, from ../headers/modsecurity/transaction.h:43, from ../src/operators/operator.h:23, from ../src/operators/contains_word.h:23, from operators/contains_word.cc:16: ../headers/modsecurity/variable_value.h: In constructor 'modsecurity::VariableValue::VariableValue(const string*, const string*)': ../headers/modsecurity/variable_value.h:112:17: warning: 'modsecurity::VariableValue::m_keyWithCollection' will be initialized after [-Wreorder] std::string m_keyWithCollection; ^ ../headers/modsecurity/variable_value.h:110:17: warning: 'std::string modsecurity::VariableValue::m_collection' [-Wreorder] std::string m_collection; ^ ../headers/modsecurity/variable_value.h:42:5: warning: when initialized here [-Wreorder] VariableValue(const std::string *key, ^ ../headers/modsecurity/variable_value.h: In constructor 'modsecurity::VariableValue::VariableValue(const string*, const string*, const string*)': ../headers/modsecurity/variable_value.h:112:17: warning: 'modsecurity::VariableValue::m_keyWithCollection' will be initialized after [-Wreorder] std::string m_keyWithCollection; ^ ../headers/modsecurity/variable_value.h:110:17: warning: 'std::string modsecurity::VariableValue::m_collection' [-Wreorder] std::string m_collection; ^ ../headers/modsecurity/variable_value.h:50:5: warning: when initialized here [-Wreorder] VariableValue(const std::string *collection, ^ ../headers/modsecurity/variable_value.h: In constructor 'modsecurity::VariableValue::VariableValue(const modsecurity::VariableValue*)': ../headers/modsecurity/variable_value.h:113:17: warning: 'modsecurity::VariableValue::m_value' will be initialized after [-Wreorder] std::string m_value; ^ ../headers/modsecurity/variable_value.h:110:17: warning: 'std::string modsecurity::VariableValue::m_collection' [-Wreorder] std::string m_collection; ^ ../headers/modsecurity/variable_value.h:59:14: warning: when initialized here [-Wreorder] explicit VariableValue(const VariableValue *o) : ^ In file included from ../src/variables/variable.h:26:0, from ../src/run_time_string.h:27, from ../src/operators/operator.h:26, from ../src/operators/contains_word.h:23, from operators/contains_word.cc:16: ../headers/modsecurity/rules.h: In constructor 'modsecurity::Rules::Rules()': ../headers/modsecurity/rules.h:89:13: warning: 'modsecurity::Rules::m_secmarker_skipped' will be initialized after [-Wreorder] uint8_t m_secmarker_skipped; ^ ../headers/modsecurity/rules.h:87:9: warning: 'int modsecurity::Rules::m_referenceCount' [-Wreorder] int m_referenceCount; ^ ../headers/modsecurity/rules.h:47:5: warning: when initialized here [-Wreorder] Rules() ^ ../headers/modsecurity/rules.h: In constructor 'modsecurity::Rules::Rules(modsecurity::debug_log::DebugLog*)': ../headers/modsecurity/rules.h:89:13: warning: 'modsecurity::Rules::m_secmarker_skipped' will be initialized after [-Wreorder] uint8_t m_secmarker_skipped; ^ ../headers/modsecurity/rules.h:87:9: warning: 'int modsecurity::Rules::m_referenceCount' [-Wreorder] int m_referenceCount; ^ ../headers/modsecurity/rules.h:55:14: warning: when initialized here [-Wreorder] explicit Rules(DebugLog *customLog) ^ In file included from ../src/run_time_string.h:27:0, from ../src/operators/operator.h:26, from ../src/operators/contains_word.h:23, from operators/contains_word.cc:16: ../src/variables/variable.h: In constructor 'modsecurity::variables::VariableDictElement::VariableDictElement(std::string, std::string)': ../src/variables/variable.h:586:17: warning: 'modsecurity::variables::VariableDictElement::m_dictElement' will be initialized after [-Wreorder] std::string m_dictElement; ^ ../src/variables/variable.h:584:75: warning: base 'modsecurity::variables::Variable' [-Wreorder] : m_dictElement(dict_element), Variable(name + ":" + dict_element) { } ^ ../src/variables/variable.h:583:5: warning: when initialized here [-Wreorder] VariableDictElement(std::string name, std::string dict_element) ^ ../src/variables/variable.h: In constructor 'modsecurity::variables::VariableRegex::VariableRegex(std::string, std::string)': ../src/variables/variable.h:599:18: warning: 'modsecurity::variables::VariableRegex::m_r' will be initialized after [-Wreorder] Utils::Regex m_r; ^ ../src/variables/variable.h:598:17: warning: 'std::string modsecurity::variables::VariableRegex::m_regex' [-Wreorder] std::string m_regex; ^ ../src/variables/variable.h:592:5: warning: when initialized here [-Wreorder] VariableRegex(std::string name, std::string regex) ^ ../src/variables/variable.h:598:17: warning: 'modsecurity::variables::VariableRegex::m_regex' will be initialized after [-Wreorder] std::string m_regex; ^ ../src/variables/variable.h:595:53: warning: base 'modsecurity::variables::Variable' [-Wreorder] Variable(name + ":" + "regex(" + regex + ")") { } ^ ../src/variables/variable.h:592:5: warning: when initialized here [-Wreorder] VariableRegex(std::string name, std::string regex) ^ ../src/variables/variable.h: In constructor 'modsecurity::variables::VariableModificatorExclusion::VariableModificatorExclusion(std::unique_ptr)': ../src/variables/variable.h:632:31: warning: 'modsecurity::variables::VariableModificatorExclusion::m_base' will be initialized after [-Wreorder] std::unique_ptr m_base; ^ ../src/variables/variable.h:624:53: warning: base 'modsecurity::variables::Variable' [-Wreorder] : m_base(std::move(var)), Variable(var.get()) { } ^ ../src/variables/variable.h:623:14: warning: when initialized here [-Wreorder] explicit VariableModificatorExclusion(std::unique_ptr var) ^ In file included from ../headers/modsecurity/transaction.h:45:0, from ../src/operators/operator.h:23, from ../src/operators/contains_word.h:23, from operators/contains_word.cc:16: ../headers/modsecurity/intervention.h: At global scope: ../headers/modsecurity/intervention.h:39:17: warning: 'void modsecurity::intervention::clean(modsecurity::ModSecurityIntervention_t*)' defined but not used [-Wunused-function] static void clean(ModSecurityIntervention_t *i) { ^ ../headers/modsecurity/intervention.h:59:17: warning: 'void modsecurity::intervention::free(modsecurity::ModSecurityIntervention_t*)' defined but not used [-Wunused-function] static void free(ModSecurityIntervention_t *i) { ^ libtool: compile: g++ -DHAVE_CONFIG_H -I. -std=c++11 -I.. -g -I../others -fPIC -O3 -I../headers -DWITH_GEOIP -I/usr/include/ -DWITH_YAJL -DWITH_LMDB -DPCRE_HAVE_JIT -DWITH_SSDEEP -I/usr/include -I/usr/include/libxml2 -DWITH_LIBXML2 -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -c operators/contains_word.cc -o operators/libmodsecurity_la-contains_word.o >/dev/null 2>&1 /bin/sh ../libtool --tag=CXX --mode=compile g++ -DHAVE_CONFIG_H -I. -std=c++11 -I.. -g -I../others -fPIC -O3 -I../headers -DWITH_GEOIP -I/usr/include/ -DWITH_YAJL -DWITH_LMDB -DPCRE_HAVE_JIT -DWITH_SSDEEP -I/usr/include -I/usr/include/libxml2 -DWITH_LIBXML2 -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -c -o operators/libmodsecurity_la-detect_sqli.lo `test -f 'operators/detect_sqli.cc' || echo './'`operators/detect_sqli.cc libtool: compile: g++ -DHAVE_CONFIG_H -I. -std=c++11 -I.. -g -I../others -fPIC -O3 -I../headers -DWITH_GEOIP -I/usr/include/ -DWITH_YAJL -DWITH_LMDB -DPCRE_HAVE_JIT -DWITH_SSDEEP -I/usr/include -I/usr/include/libxml2 -DWITH_LIBXML2 -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -c operators/detect_sqli.cc -fPIC -DPIC -o operators/.libs/libmodsecurity_la-detect_sqli.o In file included from ../headers/modsecurity/anchored_set_variable.h:32:0, from ../headers/modsecurity/transaction.h:43, from ../src/operators/operator.h:23, from ../src/operators/detect_sqli.h:22, from operators/detect_sqli.cc:16: ../headers/modsecurity/variable_value.h: In constructor 'modsecurity::VariableValue::VariableValue(const string*, const string*)': ../headers/modsecurity/variable_value.h:112:17: warning: 'modsecurity::VariableValue::m_keyWithCollection' will be initialized after [-Wreorder] std::string m_keyWithCollection; ^ ../headers/modsecurity/variable_value.h:110:17: warning: 'std::string modsecurity::VariableValue::m_collection' [-Wreorder] std::string m_collection; ^ ../headers/modsecurity/variable_value.h:42:5: warning: when initialized here [-Wreorder] VariableValue(const std::string *key, ^ ../headers/modsecurity/variable_value.h: In constructor 'modsecurity::VariableValue::VariableValue(const string*, const string*, const string*)': ../headers/modsecurity/variable_value.h:112:17: warning: 'modsecurity::VariableValue::m_keyWithCollection' will be initialized after [-Wreorder] std::string m_keyWithCollection; ^ ../headers/modsecurity/variable_value.h:110:17: warning: 'std::string modsecurity::VariableValue::m_collection' [-Wreorder] std::string m_collection; ^ ../headers/modsecurity/variable_value.h:50:5: warning: when initialized here [-Wreorder] VariableValue(const std::string *collection, ^ ../headers/modsecurity/variable_value.h: In constructor 'modsecurity::VariableValue::VariableValue(const modsecurity::VariableValue*)': ../headers/modsecurity/variable_value.h:113:17: warning: 'modsecurity::VariableValue::m_value' will be initialized after [-Wreorder] std::string m_value; ^ ../headers/modsecurity/variable_value.h:110:17: warning: 'std::string modsecurity::VariableValue::m_collection' [-Wreorder] std::string m_collection; ^ ../headers/modsecurity/variable_value.h:59:14: warning: when initialized here [-Wreorder] explicit VariableValue(const VariableValue *o) : ^ In file included from ../src/variables/variable.h:26:0, from ../src/run_time_string.h:27, from ../src/operators/operator.h:26, from ../src/operators/detect_sqli.h:22, from operators/detect_sqli.cc:16: ../headers/modsecurity/rules.h: In constructor 'modsecurity::Rules::Rules()': ../headers/modsecurity/rules.h:89:13: warning: 'modsecurity::Rules::m_secmarker_skipped' will be initialized after [-Wreorder] uint8_t m_secmarker_skipped; ^ ../headers/modsecurity/rules.h:87:9: warning: 'int modsecurity::Rules::m_referenceCount' [-Wreorder] int m_referenceCount; ^ ../headers/modsecurity/rules.h:47:5: warning: when initialized here [-Wreorder] Rules() ^ ../headers/modsecurity/rules.h: In constructor 'modsecurity::Rules::Rules(modsecurity::debug_log::DebugLog*)': ../headers/modsecurity/rules.h:89:13: warning: 'modsecurity::Rules::m_secmarker_skipped' will be initialized after [-Wreorder] uint8_t m_secmarker_skipped; ^ ../headers/modsecurity/rules.h:87:9: warning: 'int modsecurity::Rules::m_referenceCount' [-Wreorder] int m_referenceCount; ^ ../headers/modsecurity/rules.h:55:14: warning: when initialized here [-Wreorder] explicit Rules(DebugLog *customLog) ^ In file included from ../src/run_time_string.h:27:0, from ../src/operators/operator.h:26, from ../src/operators/detect_sqli.h:22, from operators/detect_sqli.cc:16: ../src/variables/variable.h: In constructor 'modsecurity::variables::VariableDictElement::VariableDictElement(std::string, std::string)': ../src/variables/variable.h:586:17: warning: 'modsecurity::variables::VariableDictElement::m_dictElement' will be initialized after [-Wreorder] std::string m_dictElement; ^ ../src/variables/variable.h:584:75: warning: base 'modsecurity::variables::Variable' [-Wreorder] : m_dictElement(dict_element), Variable(name + ":" + dict_element) { } ^ ../src/variables/variable.h:583:5: warning: when initialized here [-Wreorder] VariableDictElement(std::string name, std::string dict_element) ^ ../src/variables/variable.h: In constructor 'modsecurity::variables::VariableRegex::VariableRegex(std::string, std::string)': ../src/variables/variable.h:599:18: warning: 'modsecurity::variables::VariableRegex::m_r' will be initialized after [-Wreorder] Utils::Regex m_r; ^ ../src/variables/variable.h:598:17: warning: 'std::string modsecurity::variables::VariableRegex::m_regex' [-Wreorder] std::string m_regex; ^ ../src/variables/variable.h:592:5: warning: when initialized here [-Wreorder] VariableRegex(std::string name, std::string regex) ^ ../src/variables/variable.h:598:17: warning: 'modsecurity::variables::VariableRegex::m_regex' will be initialized after [-Wreorder] std::string m_regex; ^ ../src/variables/variable.h:595:53: warning: base 'modsecurity::variables::Variable' [-Wreorder] Variable(name + ":" + "regex(" + regex + ")") { } ^ ../src/variables/variable.h:592:5: warning: when initialized here [-Wreorder] VariableRegex(std::string name, std::string regex) ^ ../src/variables/variable.h: In constructor 'modsecurity::variables::VariableModificatorExclusion::VariableModificatorExclusion(std::unique_ptr)': ../src/variables/variable.h:632:31: warning: 'modsecurity::variables::VariableModificatorExclusion::m_base' will be initialized after [-Wreorder] std::unique_ptr m_base; ^ ../src/variables/variable.h:624:53: warning: base 'modsecurity::variables::Variable' [-Wreorder] : m_base(std::move(var)), Variable(var.get()) { } ^ ../src/variables/variable.h:623:14: warning: when initialized here [-Wreorder] explicit VariableModificatorExclusion(std::unique_ptr var) ^ /bin/sh ../libtool --tag=CXX --mode=compile g++ -DHAVE_CONFIG_H -I. -std=c++11 -I.. -g -I../others -fPIC -O3 -I../headers -DWITH_GEOIP -I/usr/include/ -DWITH_YAJL -DWITH_LMDB -DPCRE_HAVE_JIT -DWITH_SSDEEP -I/usr/include -I/usr/include/libxml2 -DWITH_LIBXML2 -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -c -o operators/libmodsecurity_la-detect_xss.lo `test -f 'operators/detect_xss.cc' || echo './'`operators/detect_xss.cc libtool: compile: g++ -DHAVE_CONFIG_H -I. -std=c++11 -I.. -g -I../others -fPIC -O3 -I../headers -DWITH_GEOIP -I/usr/include/ -DWITH_YAJL -DWITH_LMDB -DPCRE_HAVE_JIT -DWITH_SSDEEP -I/usr/include -I/usr/include/libxml2 -DWITH_LIBXML2 -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -c operators/detect_xss.cc -fPIC -DPIC -o operators/.libs/libmodsecurity_la-detect_xss.o In file included from ../headers/modsecurity/transaction.h:45:0, from ../src/operators/operator.h:23, from ../src/operators/detect_sqli.h:22, from operators/detect_sqli.cc:16: ../headers/modsecurity/intervention.h: At global scope: ../headers/modsecurity/intervention.h:39:17: warning: 'void modsecurity::intervention::clean(modsecurity::ModSecurityIntervention_t*)' defined but not used [-Wunused-function] static void clean(ModSecurityIntervention_t *i) { ^ ../headers/modsecurity/intervention.h:59:17: warning: 'void modsecurity::intervention::free(modsecurity::ModSecurityIntervention_t*)' defined but not used [-Wunused-function] static void free(ModSecurityIntervention_t *i) { ^ libtool: compile: g++ -DHAVE_CONFIG_H -I. -std=c++11 -I.. -g -I../others -fPIC -O3 -I../headers -DWITH_GEOIP -I/usr/include/ -DWITH_YAJL -DWITH_LMDB -DPCRE_HAVE_JIT -DWITH_SSDEEP -I/usr/include -I/usr/include/libxml2 -DWITH_LIBXML2 -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -c operators/detect_sqli.cc -o operators/libmodsecurity_la-detect_sqli.o >/dev/null 2>&1 In file included from ../headers/modsecurity/anchored_set_variable.h:32:0, from ../headers/modsecurity/transaction.h:43, from ../src/operators/operator.h:23, from ../src/operators/detect_xss.h:21, from operators/detect_xss.cc:16: ../headers/modsecurity/variable_value.h: In constructor 'modsecurity::VariableValue::VariableValue(const string*, const string*)': ../headers/modsecurity/variable_value.h:112:17: warning: 'modsecurity::VariableValue::m_keyWithCollection' will be initialized after [-Wreorder] std::string m_keyWithCollection; ^ ../headers/modsecurity/variable_value.h:110:17: warning: 'std::string modsecurity::VariableValue::m_collection' [-Wreorder] std::string m_collection; ^ ../headers/modsecurity/variable_value.h:42:5: warning: when initialized here [-Wreorder] VariableValue(const std::string *key, ^ ../headers/modsecurity/variable_value.h: In constructor 'modsecurity::VariableValue::VariableValue(const string*, const string*, const string*)': ../headers/modsecurity/variable_value.h:112:17: warning: 'modsecurity::VariableValue::m_keyWithCollection' will be initialized after [-Wreorder] std::string m_keyWithCollection; ^ ../headers/modsecurity/variable_value.h:110:17: warning: 'std::string modsecurity::VariableValue::m_collection' [-Wreorder] std::string m_collection; ^ ../headers/modsecurity/variable_value.h:50:5: warning: when initialized here [-Wreorder] VariableValue(const std::string *collection, ^ ../headers/modsecurity/variable_value.h: In constructor 'modsecurity::VariableValue::VariableValue(const modsecurity::VariableValue*)': ../headers/modsecurity/variable_value.h:113:17: warning: 'modsecurity::VariableValue::m_value' will be initialized after [-Wreorder] std::string m_value; ^ ../headers/modsecurity/variable_value.h:110:17: warning: 'std::string modsecurity::VariableValue::m_collection' [-Wreorder] std::string m_collection; ^ ../headers/modsecurity/variable_value.h:59:14: warning: when initialized here [-Wreorder] explicit VariableValue(const VariableValue *o) : ^ In file included from ../src/variables/variable.h:26:0, from ../src/run_time_string.h:27, from ../src/operators/operator.h:26, from ../src/operators/detect_xss.h:21, from operators/detect_xss.cc:16: ../headers/modsecurity/rules.h: In constructor 'modsecurity::Rules::Rules()': ../headers/modsecurity/rules.h:89:13: warning: 'modsecurity::Rules::m_secmarker_skipped' will be initialized after [-Wreorder] uint8_t m_secmarker_skipped; ^ ../headers/modsecurity/rules.h:87:9: warning: 'int modsecurity::Rules::m_referenceCount' [-Wreorder] int m_referenceCount; ^ ../headers/modsecurity/rules.h:47:5: warning: when initialized here [-Wreorder] Rules() ^ ../headers/modsecurity/rules.h: In constructor 'modsecurity::Rules::Rules(modsecurity::debug_log::DebugLog*)': ../headers/modsecurity/rules.h:89:13: warning: 'modsecurity::Rules::m_secmarker_skipped' will be initialized after [-Wreorder] uint8_t m_secmarker_skipped; ^ ../headers/modsecurity/rules.h:87:9: warning: 'int modsecurity::Rules::m_referenceCount' [-Wreorder] int m_referenceCount; ^ ../headers/modsecurity/rules.h:55:14: warning: when initialized here [-Wreorder] explicit Rules(DebugLog *customLog) ^ In file included from ../src/run_time_string.h:27:0, from ../src/operators/operator.h:26, from ../src/operators/detect_xss.h:21, from operators/detect_xss.cc:16: ../src/variables/variable.h: In constructor 'modsecurity::variables::VariableDictElement::VariableDictElement(std::string, std::string)': ../src/variables/variable.h:586:17: warning: 'modsecurity::variables::VariableDictElement::m_dictElement' will be initialized after [-Wreorder] std::string m_dictElement; ^ ../src/variables/variable.h:584:75: warning: base 'modsecurity::variables::Variable' [-Wreorder] : m_dictElement(dict_element), Variable(name + ":" + dict_element) { } ^ ../src/variables/variable.h:583:5: warning: when initialized here [-Wreorder] VariableDictElement(std::string name, std::string dict_element) ^ ../src/variables/variable.h: In constructor 'modsecurity::variables::VariableRegex::VariableRegex(std::string, std::string)': ../src/variables/variable.h:599:18: warning: 'modsecurity::variables::VariableRegex::m_r' will be initialized after [-Wreorder] Utils::Regex m_r; ^ ../src/variables/variable.h:598:17: warning: 'std::string modsecurity::variables::VariableRegex::m_regex' [-Wreorder] std::string m_regex; ^ ../src/variables/variable.h:592:5: warning: when initialized here [-Wreorder] VariableRegex(std::string name, std::string regex) ^ ../src/variables/variable.h:598:17: warning: 'modsecurity::variables::VariableRegex::m_regex' will be initialized after [-Wreorder] std::string m_regex; ^ ../src/variables/variable.h:595:53: warning: base 'modsecurity::variables::Variable' [-Wreorder] Variable(name + ":" + "regex(" + regex + ")") { } ^ ../src/variables/variable.h:592:5: warning: when initialized here [-Wreorder] VariableRegex(std::string name, std::string regex) ^ ../src/variables/variable.h: In constructor 'modsecurity::variables::VariableModificatorExclusion::VariableModificatorExclusion(std::unique_ptr)': ../src/variables/variable.h:632:31: warning: 'modsecurity::variables::VariableModificatorExclusion::m_base' will be initialized after [-Wreorder] std::unique_ptr m_base; ^ ../src/variables/variable.h:624:53: warning: base 'modsecurity::variables::Variable' [-Wreorder] : m_base(std::move(var)), Variable(var.get()) { } ^ ../src/variables/variable.h:623:14: warning: when initialized here [-Wreorder] explicit VariableModificatorExclusion(std::unique_ptr var) ^ In file included from ../headers/modsecurity/transaction.h:45:0, from ../src/operators/operator.h:23, from ../src/operators/detect_xss.h:21, from operators/detect_xss.cc:16: ../headers/modsecurity/intervention.h: At global scope: ../headers/modsecurity/intervention.h:39:17: warning: 'void modsecurity::intervention::clean(modsecurity::ModSecurityIntervention_t*)' defined but not used [-Wunused-function] static void clean(ModSecurityIntervention_t *i) { ^ ../headers/modsecurity/intervention.h:59:17: warning: 'void modsecurity::intervention::free(modsecurity::ModSecurityIntervention_t*)' defined but not used [-Wunused-function] static void free(ModSecurityIntervention_t *i) { ^ libtool: compile: g++ -DHAVE_CONFIG_H -I. -std=c++11 -I.. -g -I../others -fPIC -O3 -I../headers -DWITH_GEOIP -I/usr/include/ -DWITH_YAJL -DWITH_LMDB -DPCRE_HAVE_JIT -DWITH_SSDEEP -I/usr/include -I/usr/include/libxml2 -DWITH_LIBXML2 -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -c operators/detect_xss.cc -o operators/libmodsecurity_la-detect_xss.o >/dev/null 2>&1 /bin/sh ../libtool --tag=CXX --mode=compile g++ -DHAVE_CONFIG_H -I. -std=c++11 -I.. -g -I../others -fPIC -O3 -I../headers -DWITH_GEOIP -I/usr/include/ -DWITH_YAJL -DWITH_LMDB -DPCRE_HAVE_JIT -DWITH_SSDEEP -I/usr/include -I/usr/include/libxml2 -DWITH_LIBXML2 -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -c -o operators/libmodsecurity_la-ends_with.lo `test -f 'operators/ends_with.cc' || echo './'`operators/ends_with.cc libtool: compile: g++ -DHAVE_CONFIG_H -I. -std=c++11 -I.. -g -I../others -fPIC -O3 -I../headers -DWITH_GEOIP -I/usr/include/ -DWITH_YAJL -DWITH_LMDB -DPCRE_HAVE_JIT -DWITH_SSDEEP -I/usr/include -I/usr/include/libxml2 -DWITH_LIBXML2 -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -c operators/ends_with.cc -fPIC -DPIC -o operators/.libs/libmodsecurity_la-ends_with.o In file included from ../headers/modsecurity/anchored_set_variable.h:32:0, from ../headers/modsecurity/transaction.h:43, from ../src/operators/operator.h:23, from ../src/operators/ends_with.h:23, from operators/ends_with.cc:16: ../headers/modsecurity/variable_value.h: In constructor 'modsecurity::VariableValue::VariableValue(const string*, const string*)': ../headers/modsecurity/variable_value.h:112:17: warning: 'modsecurity::VariableValue::m_keyWithCollection' will be initialized after [-Wreorder] std::string m_keyWithCollection; ^ ../headers/modsecurity/variable_value.h:110:17: warning: 'std::string modsecurity::VariableValue::m_collection' [-Wreorder] std::string m_collection; ^ ../headers/modsecurity/variable_value.h:42:5: warning: when initialized here [-Wreorder] VariableValue(const std::string *key, ^ ../headers/modsecurity/variable_value.h: In constructor 'modsecurity::VariableValue::VariableValue(const string*, const string*, const string*)': ../headers/modsecurity/variable_value.h:112:17: warning: 'modsecurity::VariableValue::m_keyWithCollection' will be initialized after [-Wreorder] std::string m_keyWithCollection; ^ ../headers/modsecurity/variable_value.h:110:17: warning: 'std::string modsecurity::VariableValue::m_collection' [-Wreorder] std::string m_collection; ^ ../headers/modsecurity/variable_value.h:50:5: warning: when initialized here [-Wreorder] VariableValue(const std::string *collection, ^ ../headers/modsecurity/variable_value.h: In constructor 'modsecurity::VariableValue::VariableValue(const modsecurity::VariableValue*)': ../headers/modsecurity/variable_value.h:113:17: warning: 'modsecurity::VariableValue::m_value' will be initialized after [-Wreorder] std::string m_value; ^ ../headers/modsecurity/variable_value.h:110:17: warning: 'std::string modsecurity::VariableValue::m_collection' [-Wreorder] std::string m_collection; ^ ../headers/modsecurity/variable_value.h:59:14: warning: when initialized here [-Wreorder] explicit VariableValue(const VariableValue *o) : ^ In file included from ../src/variables/variable.h:26:0, from ../src/run_time_string.h:27, from ../src/operators/operator.h:26, from ../src/operators/ends_with.h:23, from operators/ends_with.cc:16: ../headers/modsecurity/rules.h: In constructor 'modsecurity::Rules::Rules()': ../headers/modsecurity/rules.h:89:13: warning: 'modsecurity::Rules::m_secmarker_skipped' will be initialized after [-Wreorder] uint8_t m_secmarker_skipped; ^ ../headers/modsecurity/rules.h:87:9: warning: 'int modsecurity::Rules::m_referenceCount' [-Wreorder] int m_referenceCount; ^ ../headers/modsecurity/rules.h:47:5: warning: when initialized here [-Wreorder] Rules() ^ ../headers/modsecurity/rules.h: In constructor 'modsecurity::Rules::Rules(modsecurity::debug_log::DebugLog*)': ../headers/modsecurity/rules.h:89:13: warning: 'modsecurity::Rules::m_secmarker_skipped' will be initialized after [-Wreorder] uint8_t m_secmarker_skipped; ^ ../headers/modsecurity/rules.h:87:9: warning: 'int modsecurity::Rules::m_referenceCount' [-Wreorder] int m_referenceCount; ^ ../headers/modsecurity/rules.h:55:14: warning: when initialized here [-Wreorder] explicit Rules(DebugLog *customLog) ^ In file included from ../src/run_time_string.h:27:0, from ../src/operators/operator.h:26, from ../src/operators/ends_with.h:23, from operators/ends_with.cc:16: ../src/variables/variable.h: In constructor 'modsecurity::variables::VariableDictElement::VariableDictElement(std::string, std::string)': ../src/variables/variable.h:586:17: warning: 'modsecurity::variables::VariableDictElement::m_dictElement' will be initialized after [-Wreorder] std::string m_dictElement; ^ ../src/variables/variable.h:584:75: warning: base 'modsecurity::variables::Variable' [-Wreorder] : m_dictElement(dict_element), Variable(name + ":" + dict_element) { } ^ ../src/variables/variable.h:583:5: warning: when initialized here [-Wreorder] VariableDictElement(std::string name, std::string dict_element) ^ ../src/variables/variable.h: In constructor 'modsecurity::variables::VariableRegex::VariableRegex(std::string, std::string)': ../src/variables/variable.h:599:18: warning: 'modsecurity::variables::VariableRegex::m_r' will be initialized after [-Wreorder] Utils::Regex m_r; ^ ../src/variables/variable.h:598:17: warning: 'std::string modsecurity::variables::VariableRegex::m_regex' [-Wreorder] std::string m_regex; ^ ../src/variables/variable.h:592:5: warning: when initialized here [-Wreorder] VariableRegex(std::string name, std::string regex) ^ ../src/variables/variable.h:598:17: warning: 'modsecurity::variables::VariableRegex::m_regex' will be initialized after [-Wreorder] std::string m_regex; ^ ../src/variables/variable.h:595:53: warning: base 'modsecurity::variables::Variable' [-Wreorder] Variable(name + ":" + "regex(" + regex + ")") { } ^ ../src/variables/variable.h:592:5: warning: when initialized here [-Wreorder] VariableRegex(std::string name, std::string regex) ^ ../src/variables/variable.h: In constructor 'modsecurity::variables::VariableModificatorExclusion::VariableModificatorExclusion(std::unique_ptr)': ../src/variables/variable.h:632:31: warning: 'modsecurity::variables::VariableModificatorExclusion::m_base' will be initialized after [-Wreorder] std::unique_ptr m_base; ^ ../src/variables/variable.h:624:53: warning: base 'modsecurity::variables::Variable' [-Wreorder] : m_base(std::move(var)), Variable(var.get()) { } ^ ../src/variables/variable.h:623:14: warning: when initialized here [-Wreorder] explicit VariableModificatorExclusion(std::unique_ptr var) ^ /bin/sh ../libtool --tag=CXX --mode=compile g++ -DHAVE_CONFIG_H -I. -std=c++11 -I.. -g -I../others -fPIC -O3 -I../headers -DWITH_GEOIP -I/usr/include/ -DWITH_YAJL -DWITH_LMDB -DPCRE_HAVE_JIT -DWITH_SSDEEP -I/usr/include -I/usr/include/libxml2 -DWITH_LIBXML2 -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -c -o operators/libmodsecurity_la-eq.lo `test -f 'operators/eq.cc' || echo './'`operators/eq.cc libtool: compile: g++ -DHAVE_CONFIG_H -I. -std=c++11 -I.. -g -I../others -fPIC -O3 -I../headers -DWITH_GEOIP -I/usr/include/ -DWITH_YAJL -DWITH_LMDB -DPCRE_HAVE_JIT -DWITH_SSDEEP -I/usr/include -I/usr/include/libxml2 -DWITH_LIBXML2 -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -c operators/eq.cc -fPIC -DPIC -o operators/.libs/libmodsecurity_la-eq.o In file included from ../headers/modsecurity/transaction.h:45:0, from ../src/operators/operator.h:23, from ../src/operators/ends_with.h:23, from operators/ends_with.cc:16: ../headers/modsecurity/intervention.h: At global scope: ../headers/modsecurity/intervention.h:39:17: warning: 'void modsecurity::intervention::clean(modsecurity::ModSecurityIntervention_t*)' defined but not used [-Wunused-function] static void clean(ModSecurityIntervention_t *i) { ^ ../headers/modsecurity/intervention.h:59:17: warning: 'void modsecurity::intervention::free(modsecurity::ModSecurityIntervention_t*)' defined but not used [-Wunused-function] static void free(ModSecurityIntervention_t *i) { ^ libtool: compile: g++ -DHAVE_CONFIG_H -I. -std=c++11 -I.. -g -I../others -fPIC -O3 -I../headers -DWITH_GEOIP -I/usr/include/ -DWITH_YAJL -DWITH_LMDB -DPCRE_HAVE_JIT -DWITH_SSDEEP -I/usr/include -I/usr/include/libxml2 -DWITH_LIBXML2 -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -c operators/ends_with.cc -o operators/libmodsecurity_la-ends_with.o >/dev/null 2>&1 In file included from ../headers/modsecurity/anchored_set_variable.h:32:0, from ../headers/modsecurity/transaction.h:43, from ../src/operators/operator.h:23, from ../src/operators/eq.h:23, from operators/eq.cc:16: ../headers/modsecurity/variable_value.h: In constructor 'modsecurity::VariableValue::VariableValue(const string*, const string*)': ../headers/modsecurity/variable_value.h:112:17: warning: 'modsecurity::VariableValue::m_keyWithCollection' will be initialized after [-Wreorder] std::string m_keyWithCollection; ^ ../headers/modsecurity/variable_value.h:110:17: warning: 'std::string modsecurity::VariableValue::m_collection' [-Wreorder] std::string m_collection; ^ ../headers/modsecurity/variable_value.h:42:5: warning: when initialized here [-Wreorder] VariableValue(const std::string *key, ^ ../headers/modsecurity/variable_value.h: In constructor 'modsecurity::VariableValue::VariableValue(const string*, const string*, const string*)': ../headers/modsecurity/variable_value.h:112:17: warning: 'modsecurity::VariableValue::m_keyWithCollection' will be initialized after [-Wreorder] std::string m_keyWithCollection; ^ ../headers/modsecurity/variable_value.h:110:17: warning: 'std::string modsecurity::VariableValue::m_collection' [-Wreorder] std::string m_collection; ^ ../headers/modsecurity/variable_value.h:50:5: warning: when initialized here [-Wreorder] VariableValue(const std::string *collection, ^ ../headers/modsecurity/variable_value.h: In constructor 'modsecurity::VariableValue::VariableValue(const modsecurity::VariableValue*)': ../headers/modsecurity/variable_value.h:113:17: warning: 'modsecurity::VariableValue::m_value' will be initialized after [-Wreorder] std::string m_value; ^ ../headers/modsecurity/variable_value.h:110:17: warning: 'std::string modsecurity::VariableValue::m_collection' [-Wreorder] std::string m_collection; ^ ../headers/modsecurity/variable_value.h:59:14: warning: when initialized here [-Wreorder] explicit VariableValue(const VariableValue *o) : ^ In file included from ../src/variables/variable.h:26:0, from ../src/run_time_string.h:27, from ../src/operators/operator.h:26, from ../src/operators/eq.h:23, from operators/eq.cc:16: ../headers/modsecurity/rules.h: In constructor 'modsecurity::Rules::Rules()': ../headers/modsecurity/rules.h:89:13: warning: 'modsecurity::Rules::m_secmarker_skipped' will be initialized after [-Wreorder] uint8_t m_secmarker_skipped; ^ ../headers/modsecurity/rules.h:87:9: warning: 'int modsecurity::Rules::m_referenceCount' [-Wreorder] int m_referenceCount; ^ ../headers/modsecurity/rules.h:47:5: warning: when initialized here [-Wreorder] Rules() ^ ../headers/modsecurity/rules.h: In constructor 'modsecurity::Rules::Rules(modsecurity::debug_log::DebugLog*)': ../headers/modsecurity/rules.h:89:13: warning: 'modsecurity::Rules::m_secmarker_skipped' will be initialized after [-Wreorder] uint8_t m_secmarker_skipped; ^ ../headers/modsecurity/rules.h:87:9: warning: 'int modsecurity::Rules::m_referenceCount' [-Wreorder] int m_referenceCount; ^ ../headers/modsecurity/rules.h:55:14: warning: when initialized here [-Wreorder] explicit Rules(DebugLog *customLog) ^ In file included from ../src/run_time_string.h:27:0, from ../src/operators/operator.h:26, from ../src/operators/eq.h:23, from operators/eq.cc:16: ../src/variables/variable.h: In constructor 'modsecurity::variables::VariableDictElement::VariableDictElement(std::string, std::string)': ../src/variables/variable.h:586:17: warning: 'modsecurity::variables::VariableDictElement::m_dictElement' will be initialized after [-Wreorder] std::string m_dictElement; ^ ../src/variables/variable.h:584:75: warning: base 'modsecurity::variables::Variable' [-Wreorder] : m_dictElement(dict_element), Variable(name + ":" + dict_element) { } ^ ../src/variables/variable.h:583:5: warning: when initialized here [-Wreorder] VariableDictElement(std::string name, std::string dict_element) ^ ../src/variables/variable.h: In constructor 'modsecurity::variables::VariableRegex::VariableRegex(std::string, std::string)': ../src/variables/variable.h:599:18: warning: 'modsecurity::variables::VariableRegex::m_r' will be initialized after [-Wreorder] Utils::Regex m_r; ^ ../src/variables/variable.h:598:17: warning: 'std::string modsecurity::variables::VariableRegex::m_regex' [-Wreorder] std::string m_regex; ^ ../src/variables/variable.h:592:5: warning: when initialized here [-Wreorder] VariableRegex(std::string name, std::string regex) ^ ../src/variables/variable.h:598:17: warning: 'modsecurity::variables::VariableRegex::m_regex' will be initialized after [-Wreorder] std::string m_regex; ^ ../src/variables/variable.h:595:53: warning: base 'modsecurity::variables::Variable' [-Wreorder] Variable(name + ":" + "regex(" + regex + ")") { } ^ ../src/variables/variable.h:592:5: warning: when initialized here [-Wreorder] VariableRegex(std::string name, std::string regex) ^ ../src/variables/variable.h: In constructor 'modsecurity::variables::VariableModificatorExclusion::VariableModificatorExclusion(std::unique_ptr)': ../src/variables/variable.h:632:31: warning: 'modsecurity::variables::VariableModificatorExclusion::m_base' will be initialized after [-Wreorder] std::unique_ptr m_base; ^ ../src/variables/variable.h:624:53: warning: base 'modsecurity::variables::Variable' [-Wreorder] : m_base(std::move(var)), Variable(var.get()) { } ^ ../src/variables/variable.h:623:14: warning: when initialized here [-Wreorder] explicit VariableModificatorExclusion(std::unique_ptr var) ^ In file included from ../headers/modsecurity/transaction.h:45:0, from ../src/operators/operator.h:23, from ../src/operators/eq.h:23, from operators/eq.cc:16: ../headers/modsecurity/intervention.h: At global scope: ../headers/modsecurity/intervention.h:39:17: warning: 'void modsecurity::intervention::clean(modsecurity::ModSecurityIntervention_t*)' defined but not used [-Wunused-function] static void clean(ModSecurityIntervention_t *i) { ^ ../headers/modsecurity/intervention.h:59:17: warning: 'void modsecurity::intervention::free(modsecurity::ModSecurityIntervention_t*)' defined but not used [-Wunused-function] static void free(ModSecurityIntervention_t *i) { ^ libtool: compile: g++ -DHAVE_CONFIG_H -I. -std=c++11 -I.. -g -I../others -fPIC -O3 -I../headers -DWITH_GEOIP -I/usr/include/ -DWITH_YAJL -DWITH_LMDB -DPCRE_HAVE_JIT -DWITH_SSDEEP -I/usr/include -I/usr/include/libxml2 -DWITH_LIBXML2 -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -c operators/eq.cc -o operators/libmodsecurity_la-eq.o >/dev/null 2>&1 /bin/sh ../libtool --tag=CXX --mode=compile g++ -DHAVE_CONFIG_H -I. -std=c++11 -I.. -g -I../others -fPIC -O3 -I../headers -DWITH_GEOIP -I/usr/include/ -DWITH_YAJL -DWITH_LMDB -DPCRE_HAVE_JIT -DWITH_SSDEEP -I/usr/include -I/usr/include/libxml2 -DWITH_LIBXML2 -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -c -o operators/libmodsecurity_la-fuzzy_hash.lo `test -f 'operators/fuzzy_hash.cc' || echo './'`operators/fuzzy_hash.cc libtool: compile: g++ -DHAVE_CONFIG_H -I. -std=c++11 -I.. -g -I../others -fPIC -O3 -I../headers -DWITH_GEOIP -I/usr/include/ -DWITH_YAJL -DWITH_LMDB -DPCRE_HAVE_JIT -DWITH_SSDEEP -I/usr/include -I/usr/include/libxml2 -DWITH_LIBXML2 -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -c operators/fuzzy_hash.cc -fPIC -DPIC -o operators/.libs/libmodsecurity_la-fuzzy_hash.o In file included from ../headers/modsecurity/anchored_set_variable.h:32:0, from ../headers/modsecurity/transaction.h:43, from ../src/operators/operator.h:23, from ../src/operators/fuzzy_hash.h:27, from operators/fuzzy_hash.cc:16: ../headers/modsecurity/variable_value.h: In constructor 'modsecurity::VariableValue::VariableValue(const string*, const string*)': ../headers/modsecurity/variable_value.h:112:17: warning: 'modsecurity::VariableValue::m_keyWithCollection' will be initialized after [-Wreorder] std::string m_keyWithCollection; ^ ../headers/modsecurity/variable_value.h:110:17: warning: 'std::string modsecurity::VariableValue::m_collection' [-Wreorder] std::string m_collection; ^ ../headers/modsecurity/variable_value.h:42:5: warning: when initialized here [-Wreorder] VariableValue(const std::string *key, ^ ../headers/modsecurity/variable_value.h: In constructor 'modsecurity::VariableValue::VariableValue(const string*, const string*, const string*)': ../headers/modsecurity/variable_value.h:112:17: warning: 'modsecurity::VariableValue::m_keyWithCollection' will be initialized after [-Wreorder] std::string m_keyWithCollection; ^ ../headers/modsecurity/variable_value.h:110:17: warning: 'std::string modsecurity::VariableValue::m_collection' [-Wreorder] std::string m_collection; ^ ../headers/modsecurity/variable_value.h:50:5: warning: when initialized here [-Wreorder] VariableValue(const std::string *collection, ^ ../headers/modsecurity/variable_value.h: In constructor 'modsecurity::VariableValue::VariableValue(const modsecurity::VariableValue*)': ../headers/modsecurity/variable_value.h:113:17: warning: 'modsecurity::VariableValue::m_value' will be initialized after [-Wreorder] std::string m_value; ^ ../headers/modsecurity/variable_value.h:110:17: warning: 'std::string modsecurity::VariableValue::m_collection' [-Wreorder] std::string m_collection; ^ ../headers/modsecurity/variable_value.h:59:14: warning: when initialized here [-Wreorder] explicit VariableValue(const VariableValue *o) : ^ In file included from ../src/variables/variable.h:26:0, from ../src/run_time_string.h:27, from ../src/operators/operator.h:26, from ../src/operators/fuzzy_hash.h:27, from operators/fuzzy_hash.cc:16: ../headers/modsecurity/rules.h: In constructor 'modsecurity::Rules::Rules()': ../headers/modsecurity/rules.h:89:13: warning: 'modsecurity::Rules::m_secmarker_skipped' will be initialized after [-Wreorder] uint8_t m_secmarker_skipped; ^ ../headers/modsecurity/rules.h:87:9: warning: 'int modsecurity::Rules::m_referenceCount' [-Wreorder] int m_referenceCount; ^ ../headers/modsecurity/rules.h:47:5: warning: when initialized here [-Wreorder] Rules() ^ ../headers/modsecurity/rules.h: In constructor 'modsecurity::Rules::Rules(modsecurity::debug_log::DebugLog*)': ../headers/modsecurity/rules.h:89:13: warning: 'modsecurity::Rules::m_secmarker_skipped' will be initialized after [-Wreorder] uint8_t m_secmarker_skipped; ^ ../headers/modsecurity/rules.h:87:9: warning: 'int modsecurity::Rules::m_referenceCount' [-Wreorder] int m_referenceCount; ^ ../headers/modsecurity/rules.h:55:14: warning: when initialized here [-Wreorder] explicit Rules(DebugLog *customLog) ^ In file included from ../src/run_time_string.h:27:0, from ../src/operators/operator.h:26, from ../src/operators/fuzzy_hash.h:27, from operators/fuzzy_hash.cc:16: ../src/variables/variable.h: In constructor 'modsecurity::variables::VariableDictElement::VariableDictElement(std::string, std::string)': ../src/variables/variable.h:586:17: warning: 'modsecurity::variables::VariableDictElement::m_dictElement' will be initialized after [-Wreorder] std::string m_dictElement; ^ ../src/variables/variable.h:584:75: warning: base 'modsecurity::variables::Variable' [-Wreorder] : m_dictElement(dict_element), Variable(name + ":" + dict_element) { } ^ ../src/variables/variable.h:583:5: warning: when initialized here [-Wreorder] VariableDictElement(std::string name, std::string dict_element) ^ ../src/variables/variable.h: In constructor 'modsecurity::variables::VariableRegex::VariableRegex(std::string, std::string)': ../src/variables/variable.h:599:18: warning: 'modsecurity::variables::VariableRegex::m_r' will be initialized after [-Wreorder] Utils::Regex m_r; ^ ../src/variables/variable.h:598:17: warning: 'std::string modsecurity::variables::VariableRegex::m_regex' [-Wreorder] std::string m_regex; ^ ../src/variables/variable.h:592:5: warning: when initialized here [-Wreorder] VariableRegex(std::string name, std::string regex) ^ ../src/variables/variable.h:598:17: warning: 'modsecurity::variables::VariableRegex::m_regex' will be initialized after [-Wreorder] std::string m_regex; ^ ../src/variables/variable.h:595:53: warning: base 'modsecurity::variables::Variable' [-Wreorder] Variable(name + ":" + "regex(" + regex + ")") { } ^ ../src/variables/variable.h:592:5: warning: when initialized here [-Wreorder] VariableRegex(std::string name, std::string regex) ^ ../src/variables/variable.h: In constructor 'modsecurity::variables::VariableModificatorExclusion::VariableModificatorExclusion(std::unique_ptr)': ../src/variables/variable.h:632:31: warning: 'modsecurity::variables::VariableModificatorExclusion::m_base' will be initialized after [-Wreorder] std::unique_ptr m_base; ^ ../src/variables/variable.h:624:53: warning: base 'modsecurity::variables::Variable' [-Wreorder] : m_base(std::move(var)), Variable(var.get()) { } ^ ../src/variables/variable.h:623:14: warning: when initialized here [-Wreorder] explicit VariableModificatorExclusion(std::unique_ptr var) ^ In file included from operators/fuzzy_hash.cc:16:0: ../src/operators/fuzzy_hash.h: In constructor 'modsecurity::operators::FuzzyHash::FuzzyHash(std::unique_ptr)': ../src/operators/fuzzy_hash.h:52:30: warning: 'modsecurity::operators::FuzzyHash::m_head' will be initialized after [-Wreorder] struct fuzzy_hash_chunk *m_head; ^ ../src/operators/fuzzy_hash.h:51:9: warning: 'int modsecurity::operators::FuzzyHash::m_threshold' [-Wreorder] int m_threshold; ^ ../src/operators/fuzzy_hash.h:41:14: warning: when initialized here [-Wreorder] explicit FuzzyHash(std::unique_ptr param) ^ /bin/sh ../libtool --tag=CXX --mode=compile g++ -DHAVE_CONFIG_H -I. -std=c++11 -I.. -g -I../others -fPIC -O3 -I../headers -DWITH_GEOIP -I/usr/include/ -DWITH_YAJL -DWITH_LMDB -DPCRE_HAVE_JIT -DWITH_SSDEEP -I/usr/include -I/usr/include/libxml2 -DWITH_LIBXML2 -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -c -o operators/libmodsecurity_la-ge.lo `test -f 'operators/ge.cc' || echo './'`operators/ge.cc libtool: compile: g++ -DHAVE_CONFIG_H -I. -std=c++11 -I.. -g -I../others -fPIC -O3 -I../headers -DWITH_GEOIP -I/usr/include/ -DWITH_YAJL -DWITH_LMDB -DPCRE_HAVE_JIT -DWITH_SSDEEP -I/usr/include -I/usr/include/libxml2 -DWITH_LIBXML2 -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -c operators/ge.cc -fPIC -DPIC -o operators/.libs/libmodsecurity_la-ge.o In file included from ../headers/modsecurity/transaction.h:45:0, from ../src/operators/operator.h:23, from ../src/operators/fuzzy_hash.h:27, from operators/fuzzy_hash.cc:16: ../headers/modsecurity/intervention.h: At global scope: ../headers/modsecurity/intervention.h:39:17: warning: 'void modsecurity::intervention::clean(modsecurity::ModSecurityIntervention_t*)' defined but not used [-Wunused-function] static void clean(ModSecurityIntervention_t *i) { ^ ../headers/modsecurity/intervention.h:59:17: warning: 'void modsecurity::intervention::free(modsecurity::ModSecurityIntervention_t*)' defined but not used [-Wunused-function] static void free(ModSecurityIntervention_t *i) { ^ libtool: compile: g++ -DHAVE_CONFIG_H -I. -std=c++11 -I.. -g -I../others -fPIC -O3 -I../headers -DWITH_GEOIP -I/usr/include/ -DWITH_YAJL -DWITH_LMDB -DPCRE_HAVE_JIT -DWITH_SSDEEP -I/usr/include -I/usr/include/libxml2 -DWITH_LIBXML2 -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -c operators/fuzzy_hash.cc -o operators/libmodsecurity_la-fuzzy_hash.o >/dev/null 2>&1 In file included from ../headers/modsecurity/anchored_set_variable.h:32:0, from ../headers/modsecurity/transaction.h:43, from ../src/operators/operator.h:23, from ../src/operators/ge.h:23, from operators/ge.cc:16: ../headers/modsecurity/variable_value.h: In constructor 'modsecurity::VariableValue::VariableValue(const string*, const string*)': ../headers/modsecurity/variable_value.h:112:17: warning: 'modsecurity::VariableValue::m_keyWithCollection' will be initialized after [-Wreorder] std::string m_keyWithCollection; ^ ../headers/modsecurity/variable_value.h:110:17: warning: 'std::string modsecurity::VariableValue::m_collection' [-Wreorder] std::string m_collection; ^ ../headers/modsecurity/variable_value.h:42:5: warning: when initialized here [-Wreorder] VariableValue(const std::string *key, ^ ../headers/modsecurity/variable_value.h: In constructor 'modsecurity::VariableValue::VariableValue(const string*, const string*, const string*)': ../headers/modsecurity/variable_value.h:112:17: warning: 'modsecurity::VariableValue::m_keyWithCollection' will be initialized after [-Wreorder] std::string m_keyWithCollection; ^ ../headers/modsecurity/variable_value.h:110:17: warning: 'std::string modsecurity::VariableValue::m_collection' [-Wreorder] std::string m_collection; ^ ../headers/modsecurity/variable_value.h:50:5: warning: when initialized here [-Wreorder] VariableValue(const std::string *collection, ^ ../headers/modsecurity/variable_value.h: In constructor 'modsecurity::VariableValue::VariableValue(const modsecurity::VariableValue*)': ../headers/modsecurity/variable_value.h:113:17: warning: 'modsecurity::VariableValue::m_value' will be initialized after [-Wreorder] std::string m_value; ^ ../headers/modsecurity/variable_value.h:110:17: warning: 'std::string modsecurity::VariableValue::m_collection' [-Wreorder] std::string m_collection; ^ ../headers/modsecurity/variable_value.h:59:14: warning: when initialized here [-Wreorder] explicit VariableValue(const VariableValue *o) : ^ In file included from ../src/variables/variable.h:26:0, from ../src/run_time_string.h:27, from ../src/operators/operator.h:26, from ../src/operators/ge.h:23, from operators/ge.cc:16: ../headers/modsecurity/rules.h: In constructor 'modsecurity::Rules::Rules()': ../headers/modsecurity/rules.h:89:13: warning: 'modsecurity::Rules::m_secmarker_skipped' will be initialized after [-Wreorder] uint8_t m_secmarker_skipped; ^ ../headers/modsecurity/rules.h:87:9: warning: 'int modsecurity::Rules::m_referenceCount' [-Wreorder] int m_referenceCount; ^ ../headers/modsecurity/rules.h:47:5: warning: when initialized here [-Wreorder] Rules() ^ ../headers/modsecurity/rules.h: In constructor 'modsecurity::Rules::Rules(modsecurity::debug_log::DebugLog*)': ../headers/modsecurity/rules.h:89:13: warning: 'modsecurity::Rules::m_secmarker_skipped' will be initialized after [-Wreorder] uint8_t m_secmarker_skipped; ^ ../headers/modsecurity/rules.h:87:9: warning: 'int modsecurity::Rules::m_referenceCount' [-Wreorder] int m_referenceCount; ^ ../headers/modsecurity/rules.h:55:14: warning: when initialized here [-Wreorder] explicit Rules(DebugLog *customLog) ^ In file included from ../src/run_time_string.h:27:0, from ../src/operators/operator.h:26, from ../src/operators/ge.h:23, from operators/ge.cc:16: ../src/variables/variable.h: In constructor 'modsecurity::variables::VariableDictElement::VariableDictElement(std::string, std::string)': ../src/variables/variable.h:586:17: warning: 'modsecurity::variables::VariableDictElement::m_dictElement' will be initialized after [-Wreorder] std::string m_dictElement; ^ ../src/variables/variable.h:584:75: warning: base 'modsecurity::variables::Variable' [-Wreorder] : m_dictElement(dict_element), Variable(name + ":" + dict_element) { } ^ ../src/variables/variable.h:583:5: warning: when initialized here [-Wreorder] VariableDictElement(std::string name, std::string dict_element) ^ ../src/variables/variable.h: In constructor 'modsecurity::variables::VariableRegex::VariableRegex(std::string, std::string)': ../src/variables/variable.h:599:18: warning: 'modsecurity::variables::VariableRegex::m_r' will be initialized after [-Wreorder] Utils::Regex m_r; ^ ../src/variables/variable.h:598:17: warning: 'std::string modsecurity::variables::VariableRegex::m_regex' [-Wreorder] std::string m_regex; ^ ../src/variables/variable.h:592:5: warning: when initialized here [-Wreorder] VariableRegex(std::string name, std::string regex) ^ ../src/variables/variable.h:598:17: warning: 'modsecurity::variables::VariableRegex::m_regex' will be initialized after [-Wreorder] std::string m_regex; ^ ../src/variables/variable.h:595:53: warning: base 'modsecurity::variables::Variable' [-Wreorder] Variable(name + ":" + "regex(" + regex + ")") { } ^ ../src/variables/variable.h:592:5: warning: when initialized here [-Wreorder] VariableRegex(std::string name, std::string regex) ^ ../src/variables/variable.h: In constructor 'modsecurity::variables::VariableModificatorExclusion::VariableModificatorExclusion(std::unique_ptr)': ../src/variables/variable.h:632:31: warning: 'modsecurity::variables::VariableModificatorExclusion::m_base' will be initialized after [-Wreorder] std::unique_ptr m_base; ^ ../src/variables/variable.h:624:53: warning: base 'modsecurity::variables::Variable' [-Wreorder] : m_base(std::move(var)), Variable(var.get()) { } ^ ../src/variables/variable.h:623:14: warning: when initialized here [-Wreorder] explicit VariableModificatorExclusion(std::unique_ptr var) ^ In file included from ../headers/modsecurity/transaction.h:45:0, from ../src/operators/operator.h:23, from ../src/operators/ge.h:23, from operators/ge.cc:16: ../headers/modsecurity/intervention.h: At global scope: ../headers/modsecurity/intervention.h:39:17: warning: 'void modsecurity::intervention::clean(modsecurity::ModSecurityIntervention_t*)' defined but not used [-Wunused-function] static void clean(ModSecurityIntervention_t *i) { ^ ../headers/modsecurity/intervention.h:59:17: warning: 'void modsecurity::intervention::free(modsecurity::ModSecurityIntervention_t*)' defined but not used [-Wunused-function] static void free(ModSecurityIntervention_t *i) { ^ libtool: compile: g++ -DHAVE_CONFIG_H -I. -std=c++11 -I.. -g -I../others -fPIC -O3 -I../headers -DWITH_GEOIP -I/usr/include/ -DWITH_YAJL -DWITH_LMDB -DPCRE_HAVE_JIT -DWITH_SSDEEP -I/usr/include -I/usr/include/libxml2 -DWITH_LIBXML2 -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -c operators/ge.cc -o operators/libmodsecurity_la-ge.o >/dev/null 2>&1 /bin/sh ../libtool --tag=CXX --mode=compile g++ -DHAVE_CONFIG_H -I. -std=c++11 -I.. -g -I../others -fPIC -O3 -I../headers -DWITH_GEOIP -I/usr/include/ -DWITH_YAJL -DWITH_LMDB -DPCRE_HAVE_JIT -DWITH_SSDEEP -I/usr/include -I/usr/include/libxml2 -DWITH_LIBXML2 -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -c -o operators/libmodsecurity_la-geo_lookup.lo `test -f 'operators/geo_lookup.cc' || echo './'`operators/geo_lookup.cc libtool: compile: g++ -DHAVE_CONFIG_H -I. -std=c++11 -I.. -g -I../others -fPIC -O3 -I../headers -DWITH_GEOIP -I/usr/include/ -DWITH_YAJL -DWITH_LMDB -DPCRE_HAVE_JIT -DWITH_SSDEEP -I/usr/include -I/usr/include/libxml2 -DWITH_LIBXML2 -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -c operators/geo_lookup.cc -fPIC -DPIC -o operators/.libs/libmodsecurity_la-geo_lookup.o In file included from ../headers/modsecurity/anchored_set_variable.h:32:0, from ../headers/modsecurity/transaction.h:43, from ../src/operators/operator.h:23, from ../src/operators/geo_lookup.h:21, from operators/geo_lookup.cc:16: ../headers/modsecurity/variable_value.h: In constructor 'modsecurity::VariableValue::VariableValue(const string*, const string*)': ../headers/modsecurity/variable_value.h:112:17: warning: 'modsecurity::VariableValue::m_keyWithCollection' will be initialized after [-Wreorder] std::string m_keyWithCollection; ^ ../headers/modsecurity/variable_value.h:110:17: warning: 'std::string modsecurity::VariableValue::m_collection' [-Wreorder] std::string m_collection; ^ ../headers/modsecurity/variable_value.h:42:5: warning: when initialized here [-Wreorder] VariableValue(const std::string *key, ^ ../headers/modsecurity/variable_value.h: In constructor 'modsecurity::VariableValue::VariableValue(const string*, const string*, const string*)': ../headers/modsecurity/variable_value.h:112:17: warning: 'modsecurity::VariableValue::m_keyWithCollection' will be initialized after [-Wreorder] std::string m_keyWithCollection; ^ ../headers/modsecurity/variable_value.h:110:17: warning: 'std::string modsecurity::VariableValue::m_collection' [-Wreorder] std::string m_collection; ^ ../headers/modsecurity/variable_value.h:50:5: warning: when initialized here [-Wreorder] VariableValue(const std::string *collection, ^ ../headers/modsecurity/variable_value.h: In constructor 'modsecurity::VariableValue::VariableValue(const modsecurity::VariableValue*)': ../headers/modsecurity/variable_value.h:113:17: warning: 'modsecurity::VariableValue::m_value' will be initialized after [-Wreorder] std::string m_value; ^ ../headers/modsecurity/variable_value.h:110:17: warning: 'std::string modsecurity::VariableValue::m_collection' [-Wreorder] std::string m_collection; ^ ../headers/modsecurity/variable_value.h:59:14: warning: when initialized here [-Wreorder] explicit VariableValue(const VariableValue *o) : ^ /bin/sh ../libtool --tag=CXX --mode=compile g++ -DHAVE_CONFIG_H -I. -std=c++11 -I.. -g -I../others -fPIC -O3 -I../headers -DWITH_GEOIP -I/usr/include/ -DWITH_YAJL -DWITH_LMDB -DPCRE_HAVE_JIT -DWITH_SSDEEP -I/usr/include -I/usr/include/libxml2 -DWITH_LIBXML2 -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -c -o operators/libmodsecurity_la-gsblookup.lo `test -f 'operators/gsblookup.cc' || echo './'`operators/gsblookup.cc In file included from ../src/variables/variable.h:26:0, from ../src/run_time_string.h:27, from ../src/operators/operator.h:26, from ../src/operators/geo_lookup.h:21, from operators/geo_lookup.cc:16: ../headers/modsecurity/rules.h: In constructor 'modsecurity::Rules::Rules()': ../headers/modsecurity/rules.h:89:13: warning: 'modsecurity::Rules::m_secmarker_skipped' will be initialized after [-Wreorder] uint8_t m_secmarker_skipped; ^ ../headers/modsecurity/rules.h:87:9: warning: 'int modsecurity::Rules::m_referenceCount' [-Wreorder] int m_referenceCount; ^ ../headers/modsecurity/rules.h:47:5: warning: when initialized here [-Wreorder] Rules() ^ ../headers/modsecurity/rules.h: In constructor 'modsecurity::Rules::Rules(modsecurity::debug_log::DebugLog*)': ../headers/modsecurity/rules.h:89:13: warning: 'modsecurity::Rules::m_secmarker_skipped' will be initialized after [-Wreorder] uint8_t m_secmarker_skipped; ^ ../headers/modsecurity/rules.h:87:9: warning: 'int modsecurity::Rules::m_referenceCount' [-Wreorder] int m_referenceCount; ^ ../headers/modsecurity/rules.h:55:14: warning: when initialized here [-Wreorder] explicit Rules(DebugLog *customLog) ^ In file included from ../src/run_time_string.h:27:0, from ../src/operators/operator.h:26, from ../src/operators/geo_lookup.h:21, from operators/geo_lookup.cc:16: ../src/variables/variable.h: In constructor 'modsecurity::variables::VariableDictElement::VariableDictElement(std::string, std::string)': ../src/variables/variable.h:586:17: warning: 'modsecurity::variables::VariableDictElement::m_dictElement' will be initialized after [-Wreorder] std::string m_dictElement; ^ ../src/variables/variable.h:584:75: warning: base 'modsecurity::variables::Variable' [-Wreorder] : m_dictElement(dict_element), Variable(name + ":" + dict_element) { } ^ ../src/variables/variable.h:583:5: warning: when initialized here [-Wreorder] VariableDictElement(std::string name, std::string dict_element) ^ ../src/variables/variable.h: In constructor 'modsecurity::variables::VariableRegex::VariableRegex(std::string, std::string)': ../src/variables/variable.h:599:18: warning: 'modsecurity::variables::VariableRegex::m_r' will be initialized after [-Wreorder] Utils::Regex m_r; ^ ../src/variables/variable.h:598:17: warning: 'std::string modsecurity::variables::VariableRegex::m_regex' [-Wreorder] std::string m_regex; ^ ../src/variables/variable.h:592:5: warning: when initialized here [-Wreorder] VariableRegex(std::string name, std::string regex) ^ ../src/variables/variable.h:598:17: warning: 'modsecurity::variables::VariableRegex::m_regex' will be initialized after [-Wreorder] std::string m_regex; ^ ../src/variables/variable.h:595:53: warning: base 'modsecurity::variables::Variable' [-Wreorder] Variable(name + ":" + "regex(" + regex + ")") { } ^ ../src/variables/variable.h:592:5: warning: when initialized here [-Wreorder] VariableRegex(std::string name, std::string regex) ^ ../src/variables/variable.h: In constructor 'modsecurity::variables::VariableModificatorExclusion::VariableModificatorExclusion(std::unique_ptr)': ../src/variables/variable.h:632:31: warning: 'modsecurity::variables::VariableModificatorExclusion::m_base' will be initialized after [-Wreorder] std::unique_ptr m_base; ^ ../src/variables/variable.h:624:53: warning: base 'modsecurity::variables::Variable' [-Wreorder] : m_base(std::move(var)), Variable(var.get()) { } ^ ../src/variables/variable.h:623:14: warning: when initialized here [-Wreorder] explicit VariableModificatorExclusion(std::unique_ptr var) ^ In file included from operators/geo_lookup.cc:30:0: ../src/utils/geo_lookup.h: In constructor 'modsecurity::Utils::GeoLookup::GeoLookup()': ../src/utils/geo_lookup.h:70:12: warning: 'modsecurity::Utils::GeoLookup::m_gi' will be initialized after [-Wreorder] GeoIP *m_gi; ^ ../src/utils/geo_lookup.h:65:22: warning: 'modsecurity::Utils::GeoLookupVersion modsecurity::Utils::GeoLookup::m_version' [-Wreorder] GeoLookupVersion m_version; ^ ../src/utils/geo_lookup.h:56:5: warning: when initialized here [-Wreorder] GeoLookup() : ^ libtool: compile: g++ -DHAVE_CONFIG_H -I. -std=c++11 -I.. -g -I../others -fPIC -O3 -I../headers -DWITH_GEOIP -I/usr/include/ -DWITH_YAJL -DWITH_LMDB -DPCRE_HAVE_JIT -DWITH_SSDEEP -I/usr/include -I/usr/include/libxml2 -DWITH_LIBXML2 -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -c operators/gsblookup.cc -fPIC -DPIC -o operators/.libs/libmodsecurity_la-gsblookup.o In file included from ../headers/modsecurity/transaction.h:45:0, from ../src/operators/operator.h:23, from ../src/operators/geo_lookup.h:21, from operators/geo_lookup.cc:16: ../headers/modsecurity/intervention.h: At global scope: ../headers/modsecurity/intervention.h:39:17: warning: 'void modsecurity::intervention::clean(modsecurity::ModSecurityIntervention_t*)' defined but not used [-Wunused-function] static void clean(ModSecurityIntervention_t *i) { ^ ../headers/modsecurity/intervention.h:59:17: warning: 'void modsecurity::intervention::free(modsecurity::ModSecurityIntervention_t*)' defined but not used [-Wunused-function] static void free(ModSecurityIntervention_t *i) { ^ In file included from ../headers/modsecurity/anchored_set_variable.h:32:0, from ../headers/modsecurity/transaction.h:43, from ../src/operators/operator.h:23, from ../src/operators/gsblookup.h:23, from operators/gsblookup.cc:16: ../headers/modsecurity/variable_value.h: In constructor 'modsecurity::VariableValue::VariableValue(const string*, const string*)': ../headers/modsecurity/variable_value.h:112:17: warning: 'modsecurity::VariableValue::m_keyWithCollection' will be initialized after [-Wreorder] std::string m_keyWithCollection; ^ ../headers/modsecurity/variable_value.h:110:17: warning: 'std::string modsecurity::VariableValue::m_collection' [-Wreorder] std::string m_collection; ^ ../headers/modsecurity/variable_value.h:42:5: warning: when initialized here [-Wreorder] VariableValue(const std::string *key, ^ ../headers/modsecurity/variable_value.h: In constructor 'modsecurity::VariableValue::VariableValue(const string*, const string*, const string*)': ../headers/modsecurity/variable_value.h:112:17: warning: 'modsecurity::VariableValue::m_keyWithCollection' will be initialized after [-Wreorder] std::string m_keyWithCollection; ^ ../headers/modsecurity/variable_value.h:110:17: warning: 'std::string modsecurity::VariableValue::m_collection' [-Wreorder] std::string m_collection; ^ ../headers/modsecurity/variable_value.h:50:5: warning: when initialized here [-Wreorder] VariableValue(const std::string *collection, ^ ../headers/modsecurity/variable_value.h: In constructor 'modsecurity::VariableValue::VariableValue(const modsecurity::VariableValue*)': ../headers/modsecurity/variable_value.h:113:17: warning: 'modsecurity::VariableValue::m_value' will be initialized after [-Wreorder] std::string m_value; ^ ../headers/modsecurity/variable_value.h:110:17: warning: 'std::string modsecurity::VariableValue::m_collection' [-Wreorder] std::string m_collection; ^ ../headers/modsecurity/variable_value.h:59:14: warning: when initialized here [-Wreorder] explicit VariableValue(const VariableValue *o) : ^ libtool: compile: g++ -DHAVE_CONFIG_H -I. -std=c++11 -I.. -g -I../others -fPIC -O3 -I../headers -DWITH_GEOIP -I/usr/include/ -DWITH_YAJL -DWITH_LMDB -DPCRE_HAVE_JIT -DWITH_SSDEEP -I/usr/include -I/usr/include/libxml2 -DWITH_LIBXML2 -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -c operators/geo_lookup.cc -o operators/libmodsecurity_la-geo_lookup.o >/dev/null 2>&1 In file included from ../src/variables/variable.h:26:0, from ../src/run_time_string.h:27, from ../src/operators/operator.h:26, from ../src/operators/gsblookup.h:23, from operators/gsblookup.cc:16: ../headers/modsecurity/rules.h: In constructor 'modsecurity::Rules::Rules()': ../headers/modsecurity/rules.h:89:13: warning: 'modsecurity::Rules::m_secmarker_skipped' will be initialized after [-Wreorder] uint8_t m_secmarker_skipped; ^ ../headers/modsecurity/rules.h:87:9: warning: 'int modsecurity::Rules::m_referenceCount' [-Wreorder] int m_referenceCount; ^ ../headers/modsecurity/rules.h:47:5: warning: when initialized here [-Wreorder] Rules() ^ ../headers/modsecurity/rules.h: In constructor 'modsecurity::Rules::Rules(modsecurity::debug_log::DebugLog*)': ../headers/modsecurity/rules.h:89:13: warning: 'modsecurity::Rules::m_secmarker_skipped' will be initialized after [-Wreorder] uint8_t m_secmarker_skipped; ^ ../headers/modsecurity/rules.h:87:9: warning: 'int modsecurity::Rules::m_referenceCount' [-Wreorder] int m_referenceCount; ^ ../headers/modsecurity/rules.h:55:14: warning: when initialized here [-Wreorder] explicit Rules(DebugLog *customLog) ^ In file included from ../src/run_time_string.h:27:0, from ../src/operators/operator.h:26, from ../src/operators/gsblookup.h:23, from operators/gsblookup.cc:16: ../src/variables/variable.h: In constructor 'modsecurity::variables::VariableDictElement::VariableDictElement(std::string, std::string)': ../src/variables/variable.h:586:17: warning: 'modsecurity::variables::VariableDictElement::m_dictElement' will be initialized after [-Wreorder] std::string m_dictElement; ^ ../src/variables/variable.h:584:75: warning: base 'modsecurity::variables::Variable' [-Wreorder] : m_dictElement(dict_element), Variable(name + ":" + dict_element) { } ^ ../src/variables/variable.h:583:5: warning: when initialized here [-Wreorder] VariableDictElement(std::string name, std::string dict_element) ^ ../src/variables/variable.h: In constructor 'modsecurity::variables::VariableRegex::VariableRegex(std::string, std::string)': ../src/variables/variable.h:599:18: warning: 'modsecurity::variables::VariableRegex::m_r' will be initialized after [-Wreorder] Utils::Regex m_r; ^ ../src/variables/variable.h:598:17: warning: 'std::string modsecurity::variables::VariableRegex::m_regex' [-Wreorder] std::string m_regex; ^ ../src/variables/variable.h:592:5: warning: when initialized here [-Wreorder] VariableRegex(std::string name, std::string regex) ^ ../src/variables/variable.h:598:17: warning: 'modsecurity::variables::VariableRegex::m_regex' will be initialized after [-Wreorder] std::string m_regex; ^ ../src/variables/variable.h:595:53: warning: base 'modsecurity::variables::Variable' [-Wreorder] Variable(name + ":" + "regex(" + regex + ")") { } ^ ../src/variables/variable.h:592:5: warning: when initialized here [-Wreorder] VariableRegex(std::string name, std::string regex) ^ ../src/variables/variable.h: In constructor 'modsecurity::variables::VariableModificatorExclusion::VariableModificatorExclusion(std::unique_ptr)': ../src/variables/variable.h:632:31: warning: 'modsecurity::variables::VariableModificatorExclusion::m_base' will be initialized after [-Wreorder] std::unique_ptr m_base; ^ ../src/variables/variable.h:624:53: warning: base 'modsecurity::variables::Variable' [-Wreorder] : m_base(std::move(var)), Variable(var.get()) { } ^ ../src/variables/variable.h:623:14: warning: when initialized here [-Wreorder] explicit VariableModificatorExclusion(std::unique_ptr var) ^ In file included from ../headers/modsecurity/transaction.h:45:0, from ../src/operators/operator.h:23, from ../src/operators/gsblookup.h:23, from operators/gsblookup.cc:16: ../headers/modsecurity/intervention.h: At global scope: ../headers/modsecurity/intervention.h:39:17: warning: 'void modsecurity::intervention::clean(modsecurity::ModSecurityIntervention_t*)' defined but not used [-Wunused-function] static void clean(ModSecurityIntervention_t *i) { ^ ../headers/modsecurity/intervention.h:59:17: warning: 'void modsecurity::intervention::free(modsecurity::ModSecurityIntervention_t*)' defined but not used [-Wunused-function] static void free(ModSecurityIntervention_t *i) { ^ libtool: compile: g++ -DHAVE_CONFIG_H -I. -std=c++11 -I.. -g -I../others -fPIC -O3 -I../headers -DWITH_GEOIP -I/usr/include/ -DWITH_YAJL -DWITH_LMDB -DPCRE_HAVE_JIT -DWITH_SSDEEP -I/usr/include -I/usr/include/libxml2 -DWITH_LIBXML2 -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -c operators/gsblookup.cc -o operators/libmodsecurity_la-gsblookup.o >/dev/null 2>&1 /bin/sh ../libtool --tag=CXX --mode=compile g++ -DHAVE_CONFIG_H -I. -std=c++11 -I.. -g -I../others -fPIC -O3 -I../headers -DWITH_GEOIP -I/usr/include/ -DWITH_YAJL -DWITH_LMDB -DPCRE_HAVE_JIT -DWITH_SSDEEP -I/usr/include -I/usr/include/libxml2 -DWITH_LIBXML2 -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -c -o operators/libmodsecurity_la-gt.lo `test -f 'operators/gt.cc' || echo './'`operators/gt.cc libtool: compile: g++ -DHAVE_CONFIG_H -I. -std=c++11 -I.. -g -I../others -fPIC -O3 -I../headers -DWITH_GEOIP -I/usr/include/ -DWITH_YAJL -DWITH_LMDB -DPCRE_HAVE_JIT -DWITH_SSDEEP -I/usr/include -I/usr/include/libxml2 -DWITH_LIBXML2 -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -c operators/gt.cc -fPIC -DPIC -o operators/.libs/libmodsecurity_la-gt.o /bin/sh ../libtool --tag=CXX --mode=compile g++ -DHAVE_CONFIG_H -I. -std=c++11 -I.. -g -I../others -fPIC -O3 -I../headers -DWITH_GEOIP -I/usr/include/ -DWITH_YAJL -DWITH_LMDB -DPCRE_HAVE_JIT -DWITH_SSDEEP -I/usr/include -I/usr/include/libxml2 -DWITH_LIBXML2 -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -c -o operators/libmodsecurity_la-inspect_file.lo `test -f 'operators/inspect_file.cc' || echo './'`operators/inspect_file.cc libtool: compile: g++ -DHAVE_CONFIG_H -I. -std=c++11 -I.. -g -I../others -fPIC -O3 -I../headers -DWITH_GEOIP -I/usr/include/ -DWITH_YAJL -DWITH_LMDB -DPCRE_HAVE_JIT -DWITH_SSDEEP -I/usr/include -I/usr/include/libxml2 -DWITH_LIBXML2 -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -c operators/inspect_file.cc -fPIC -DPIC -o operators/.libs/libmodsecurity_la-inspect_file.o In file included from ../headers/modsecurity/anchored_set_variable.h:32:0, from ../headers/modsecurity/transaction.h:43, from ../src/operators/operator.h:23, from ../src/operators/gt.h:23, from operators/gt.cc:16: ../headers/modsecurity/variable_value.h: In constructor 'modsecurity::VariableValue::VariableValue(const string*, const string*)': ../headers/modsecurity/variable_value.h:112:17: warning: 'modsecurity::VariableValue::m_keyWithCollection' will be initialized after [-Wreorder] std::string m_keyWithCollection; ^ ../headers/modsecurity/variable_value.h:110:17: warning: 'std::string modsecurity::VariableValue::m_collection' [-Wreorder] std::string m_collection; ^ ../headers/modsecurity/variable_value.h:42:5: warning: when initialized here [-Wreorder] VariableValue(const std::string *key, ^ ../headers/modsecurity/variable_value.h: In constructor 'modsecurity::VariableValue::VariableValue(const string*, const string*, const string*)': ../headers/modsecurity/variable_value.h:112:17: warning: 'modsecurity::VariableValue::m_keyWithCollection' will be initialized after [-Wreorder] std::string m_keyWithCollection; ^ ../headers/modsecurity/variable_value.h:110:17: warning: 'std::string modsecurity::VariableValue::m_collection' [-Wreorder] std::string m_collection; ^ ../headers/modsecurity/variable_value.h:50:5: warning: when initialized here [-Wreorder] VariableValue(const std::string *collection, ^ ../headers/modsecurity/variable_value.h: In constructor 'modsecurity::VariableValue::VariableValue(const modsecurity::VariableValue*)': ../headers/modsecurity/variable_value.h:113:17: warning: 'modsecurity::VariableValue::m_value' will be initialized after [-Wreorder] std::string m_value; ^ ../headers/modsecurity/variable_value.h:110:17: warning: 'std::string modsecurity::VariableValue::m_collection' [-Wreorder] std::string m_collection; ^ ../headers/modsecurity/variable_value.h:59:14: warning: when initialized here [-Wreorder] explicit VariableValue(const VariableValue *o) : ^ In file included from ../src/variables/variable.h:26:0, from ../src/run_time_string.h:27, from ../src/operators/operator.h:26, from ../src/operators/gt.h:23, from operators/gt.cc:16: ../headers/modsecurity/rules.h: In constructor 'modsecurity::Rules::Rules()': ../headers/modsecurity/rules.h:89:13: warning: 'modsecurity::Rules::m_secmarker_skipped' will be initialized after [-Wreorder] uint8_t m_secmarker_skipped; ^ ../headers/modsecurity/rules.h:87:9: warning: 'int modsecurity::Rules::m_referenceCount' [-Wreorder] int m_referenceCount; ^ ../headers/modsecurity/rules.h:47:5: warning: when initialized here [-Wreorder] Rules() ^ ../headers/modsecurity/rules.h: In constructor 'modsecurity::Rules::Rules(modsecurity::debug_log::DebugLog*)': ../headers/modsecurity/rules.h:89:13: warning: 'modsecurity::Rules::m_secmarker_skipped' will be initialized after [-Wreorder] uint8_t m_secmarker_skipped; ^ ../headers/modsecurity/rules.h:87:9: warning: 'int modsecurity::Rules::m_referenceCount' [-Wreorder] int m_referenceCount; ^ ../headers/modsecurity/rules.h:55:14: warning: when initialized here [-Wreorder] explicit Rules(DebugLog *customLog) ^ In file included from ../src/run_time_string.h:27:0, from ../src/operators/operator.h:26, from ../src/operators/gt.h:23, from operators/gt.cc:16: ../src/variables/variable.h: In constructor 'modsecurity::variables::VariableDictElement::VariableDictElement(std::string, std::string)': ../src/variables/variable.h:586:17: warning: 'modsecurity::variables::VariableDictElement::m_dictElement' will be initialized after [-Wreorder] std::string m_dictElement; ^ ../src/variables/variable.h:584:75: warning: base 'modsecurity::variables::Variable' [-Wreorder] : m_dictElement(dict_element), Variable(name + ":" + dict_element) { } ^ ../src/variables/variable.h:583:5: warning: when initialized here [-Wreorder] VariableDictElement(std::string name, std::string dict_element) ^ ../src/variables/variable.h: In constructor 'modsecurity::variables::VariableRegex::VariableRegex(std::string, std::string)': ../src/variables/variable.h:599:18: warning: 'modsecurity::variables::VariableRegex::m_r' will be initialized after [-Wreorder] Utils::Regex m_r; ^ ../src/variables/variable.h:598:17: warning: 'std::string modsecurity::variables::VariableRegex::m_regex' [-Wreorder] std::string m_regex; ^ ../src/variables/variable.h:592:5: warning: when initialized here [-Wreorder] VariableRegex(std::string name, std::string regex) ^ ../src/variables/variable.h:598:17: warning: 'modsecurity::variables::VariableRegex::m_regex' will be initialized after [-Wreorder] std::string m_regex; ^ ../src/variables/variable.h:595:53: warning: base 'modsecurity::variables::Variable' [-Wreorder] Variable(name + ":" + "regex(" + regex + ")") { } ^ ../src/variables/variable.h:592:5: warning: when initialized here [-Wreorder] VariableRegex(std::string name, std::string regex) ^ ../src/variables/variable.h: In constructor 'modsecurity::variables::VariableModificatorExclusion::VariableModificatorExclusion(std::unique_ptr)': ../src/variables/variable.h:632:31: warning: 'modsecurity::variables::VariableModificatorExclusion::m_base' will be initialized after [-Wreorder] std::unique_ptr m_base; ^ ../src/variables/variable.h:624:53: warning: base 'modsecurity::variables::Variable' [-Wreorder] : m_base(std::move(var)), Variable(var.get()) { } ^ ../src/variables/variable.h:623:14: warning: when initialized here [-Wreorder] explicit VariableModificatorExclusion(std::unique_ptr var) ^ In file included from ../headers/modsecurity/anchored_set_variable.h:32:0, from ../headers/modsecurity/transaction.h:43, from ../src/operators/operator.h:23, from ../src/operators/inspect_file.h:23, from operators/inspect_file.cc:16: ../headers/modsecurity/variable_value.h: In constructor 'modsecurity::VariableValue::VariableValue(const string*, const string*)': ../headers/modsecurity/variable_value.h:112:17: warning: 'modsecurity::VariableValue::m_keyWithCollection' will be initialized after [-Wreorder] std::string m_keyWithCollection; ^ ../headers/modsecurity/variable_value.h:110:17: warning: 'std::string modsecurity::VariableValue::m_collection' [-Wreorder] std::string m_collection; ^ ../headers/modsecurity/variable_value.h:42:5: warning: when initialized here [-Wreorder] VariableValue(const std::string *key, ^ ../headers/modsecurity/variable_value.h: In constructor 'modsecurity::VariableValue::VariableValue(const string*, const string*, const string*)': ../headers/modsecurity/variable_value.h:112:17: warning: 'modsecurity::VariableValue::m_keyWithCollection' will be initialized after [-Wreorder] std::string m_keyWithCollection; ^ ../headers/modsecurity/variable_value.h:110:17: warning: 'std::string modsecurity::VariableValue::m_collection' [-Wreorder] std::string m_collection; ^ ../headers/modsecurity/variable_value.h:50:5: warning: when initialized here [-Wreorder] VariableValue(const std::string *collection, ^ ../headers/modsecurity/variable_value.h: In constructor 'modsecurity::VariableValue::VariableValue(const modsecurity::VariableValue*)': ../headers/modsecurity/variable_value.h:113:17: warning: 'modsecurity::VariableValue::m_value' will be initialized after [-Wreorder] std::string m_value; ^ ../headers/modsecurity/variable_value.h:110:17: warning: 'std::string modsecurity::VariableValue::m_collection' [-Wreorder] std::string m_collection; ^ ../headers/modsecurity/variable_value.h:59:14: warning: when initialized here [-Wreorder] explicit VariableValue(const VariableValue *o) : ^ In file included from ../headers/modsecurity/transaction.h:45:0, from ../src/operators/operator.h:23, from ../src/operators/gt.h:23, from operators/gt.cc:16: ../headers/modsecurity/intervention.h: At global scope: ../headers/modsecurity/intervention.h:39:17: warning: 'void modsecurity::intervention::clean(modsecurity::ModSecurityIntervention_t*)' defined but not used [-Wunused-function] static void clean(ModSecurityIntervention_t *i) { ^ ../headers/modsecurity/intervention.h:59:17: warning: 'void modsecurity::intervention::free(modsecurity::ModSecurityIntervention_t*)' defined but not used [-Wunused-function] static void free(ModSecurityIntervention_t *i) { ^ In file included from ../src/variables/variable.h:26:0, from ../src/run_time_string.h:27, from ../src/operators/operator.h:26, from ../src/operators/inspect_file.h:23, from operators/inspect_file.cc:16: ../headers/modsecurity/rules.h: In constructor 'modsecurity::Rules::Rules()': ../headers/modsecurity/rules.h:89:13: warning: 'modsecurity::Rules::m_secmarker_skipped' will be initialized after [-Wreorder] uint8_t m_secmarker_skipped; ^ ../headers/modsecurity/rules.h:87:9: warning: 'int modsecurity::Rules::m_referenceCount' [-Wreorder] int m_referenceCount; ^ ../headers/modsecurity/rules.h:47:5: warning: when initialized here [-Wreorder] Rules() ^ ../headers/modsecurity/rules.h: In constructor 'modsecurity::Rules::Rules(modsecurity::debug_log::DebugLog*)': ../headers/modsecurity/rules.h:89:13: warning: 'modsecurity::Rules::m_secmarker_skipped' will be initialized after [-Wreorder] uint8_t m_secmarker_skipped; ^ ../headers/modsecurity/rules.h:87:9: warning: 'int modsecurity::Rules::m_referenceCount' [-Wreorder] int m_referenceCount; ^ ../headers/modsecurity/rules.h:55:14: warning: when initialized here [-Wreorder] explicit Rules(DebugLog *customLog) ^ In file included from ../src/run_time_string.h:27:0, from ../src/operators/operator.h:26, from ../src/operators/inspect_file.h:23, from operators/inspect_file.cc:16: ../src/variables/variable.h: In constructor 'modsecurity::variables::VariableDictElement::VariableDictElement(std::string, std::string)': ../src/variables/variable.h:586:17: warning: 'modsecurity::variables::VariableDictElement::m_dictElement' will be initialized after [-Wreorder] std::string m_dictElement; ^ ../src/variables/variable.h:584:75: warning: base 'modsecurity::variables::Variable' [-Wreorder] : m_dictElement(dict_element), Variable(name + ":" + dict_element) { } ^ ../src/variables/variable.h:583:5: warning: when initialized here [-Wreorder] VariableDictElement(std::string name, std::string dict_element) ^ ../src/variables/variable.h: In constructor 'modsecurity::variables::VariableRegex::VariableRegex(std::string, std::string)': ../src/variables/variable.h:599:18: warning: 'modsecurity::variables::VariableRegex::m_r' will be initialized after [-Wreorder] Utils::Regex m_r; ^ ../src/variables/variable.h:598:17: warning: 'std::string modsecurity::variables::VariableRegex::m_regex' [-Wreorder] std::string m_regex; ^ ../src/variables/variable.h:592:5: warning: when initialized here [-Wreorder] VariableRegex(std::string name, std::string regex) ^ ../src/variables/variable.h:598:17: warning: 'modsecurity::variables::VariableRegex::m_regex' will be initialized after [-Wreorder] std::string m_regex; ^ ../src/variables/variable.h:595:53: warning: base 'modsecurity::variables::Variable' [-Wreorder] Variable(name + ":" + "regex(" + regex + ")") { } ^ ../src/variables/variable.h:592:5: warning: when initialized here [-Wreorder] VariableRegex(std::string name, std::string regex) ^ ../src/variables/variable.h: In constructor 'modsecurity::variables::VariableModificatorExclusion::VariableModificatorExclusion(std::unique_ptr)': ../src/variables/variable.h:632:31: warning: 'modsecurity::variables::VariableModificatorExclusion::m_base' will be initialized after [-Wreorder] std::unique_ptr m_base; ^ ../src/variables/variable.h:624:53: warning: base 'modsecurity::variables::Variable' [-Wreorder] : m_base(std::move(var)), Variable(var.get()) { } ^ ../src/variables/variable.h:623:14: warning: when initialized here [-Wreorder] explicit VariableModificatorExclusion(std::unique_ptr var) ^ libtool: compile: g++ -DHAVE_CONFIG_H -I. -std=c++11 -I.. -g -I../others -fPIC -O3 -I../headers -DWITH_GEOIP -I/usr/include/ -DWITH_YAJL -DWITH_LMDB -DPCRE_HAVE_JIT -DWITH_SSDEEP -I/usr/include -I/usr/include/libxml2 -DWITH_LIBXML2 -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -c operators/gt.cc -o operators/libmodsecurity_la-gt.o >/dev/null 2>&1 In file included from ../headers/modsecurity/transaction.h:45:0, from ../src/operators/operator.h:23, from ../src/operators/inspect_file.h:23, from operators/inspect_file.cc:16: ../headers/modsecurity/intervention.h: At global scope: ../headers/modsecurity/intervention.h:39:17: warning: 'void modsecurity::intervention::clean(modsecurity::ModSecurityIntervention_t*)' defined but not used [-Wunused-function] static void clean(ModSecurityIntervention_t *i) { ^ ../headers/modsecurity/intervention.h:59:17: warning: 'void modsecurity::intervention::free(modsecurity::ModSecurityIntervention_t*)' defined but not used [-Wunused-function] static void free(ModSecurityIntervention_t *i) { ^ libtool: compile: g++ -DHAVE_CONFIG_H -I. -std=c++11 -I.. -g -I../others -fPIC -O3 -I../headers -DWITH_GEOIP -I/usr/include/ -DWITH_YAJL -DWITH_LMDB -DPCRE_HAVE_JIT -DWITH_SSDEEP -I/usr/include -I/usr/include/libxml2 -DWITH_LIBXML2 -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -c operators/inspect_file.cc -o operators/libmodsecurity_la-inspect_file.o >/dev/null 2>&1 /bin/sh ../libtool --tag=CXX --mode=compile g++ -DHAVE_CONFIG_H -I. -std=c++11 -I.. -g -I../others -fPIC -O3 -I../headers -DWITH_GEOIP -I/usr/include/ -DWITH_YAJL -DWITH_LMDB -DPCRE_HAVE_JIT -DWITH_SSDEEP -I/usr/include -I/usr/include/libxml2 -DWITH_LIBXML2 -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -c -o operators/libmodsecurity_la-ip_match.lo `test -f 'operators/ip_match.cc' || echo './'`operators/ip_match.cc libtool: compile: g++ -DHAVE_CONFIG_H -I. -std=c++11 -I.. -g -I../others -fPIC -O3 -I../headers -DWITH_GEOIP -I/usr/include/ -DWITH_YAJL -DWITH_LMDB -DPCRE_HAVE_JIT -DWITH_SSDEEP -I/usr/include -I/usr/include/libxml2 -DWITH_LIBXML2 -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -c operators/ip_match.cc -fPIC -DPIC -o operators/.libs/libmodsecurity_la-ip_match.o In file included from ../headers/modsecurity/anchored_set_variable.h:32:0, from ../headers/modsecurity/transaction.h:43, from ../src/operators/operator.h:23, from ../src/operators/ip_match.h:23, from operators/ip_match.cc:16: ../headers/modsecurity/variable_value.h: In constructor 'modsecurity::VariableValue::VariableValue(const string*, const string*)': ../headers/modsecurity/variable_value.h:112:17: warning: 'modsecurity::VariableValue::m_keyWithCollection' will be initialized after [-Wreorder] std::string m_keyWithCollection; ^ ../headers/modsecurity/variable_value.h:110:17: warning: 'std::string modsecurity::VariableValue::m_collection' [-Wreorder] std::string m_collection; ^ ../headers/modsecurity/variable_value.h:42:5: warning: when initialized here [-Wreorder] VariableValue(const std::string *key, ^ ../headers/modsecurity/variable_value.h: In constructor 'modsecurity::VariableValue::VariableValue(const string*, const string*, const string*)': ../headers/modsecurity/variable_value.h:112:17: warning: 'modsecurity::VariableValue::m_keyWithCollection' will be initialized after [-Wreorder] std::string m_keyWithCollection; ^ ../headers/modsecurity/variable_value.h:110:17: warning: 'std::string modsecurity::VariableValue::m_collection' [-Wreorder] std::string m_collection; ^ ../headers/modsecurity/variable_value.h:50:5: warning: when initialized here [-Wreorder] VariableValue(const std::string *collection, ^ ../headers/modsecurity/variable_value.h: In constructor 'modsecurity::VariableValue::VariableValue(const modsecurity::VariableValue*)': ../headers/modsecurity/variable_value.h:113:17: warning: 'modsecurity::VariableValue::m_value' will be initialized after [-Wreorder] std::string m_value; ^ ../headers/modsecurity/variable_value.h:110:17: warning: 'std::string modsecurity::VariableValue::m_collection' [-Wreorder] std::string m_collection; ^ ../headers/modsecurity/variable_value.h:59:14: warning: when initialized here [-Wreorder] explicit VariableValue(const VariableValue *o) : ^ In file included from ../src/variables/variable.h:26:0, from ../src/run_time_string.h:27, from ../src/operators/operator.h:26, from ../src/operators/ip_match.h:23, from operators/ip_match.cc:16: ../headers/modsecurity/rules.h: In constructor 'modsecurity::Rules::Rules()': ../headers/modsecurity/rules.h:89:13: warning: 'modsecurity::Rules::m_secmarker_skipped' will be initialized after [-Wreorder] uint8_t m_secmarker_skipped; ^ ../headers/modsecurity/rules.h:87:9: warning: 'int modsecurity::Rules::m_referenceCount' [-Wreorder] int m_referenceCount; ^ ../headers/modsecurity/rules.h:47:5: warning: when initialized here [-Wreorder] Rules() ^ ../headers/modsecurity/rules.h: In constructor 'modsecurity::Rules::Rules(modsecurity::debug_log::DebugLog*)': ../headers/modsecurity/rules.h:89:13: warning: 'modsecurity::Rules::m_secmarker_skipped' will be initialized after [-Wreorder] uint8_t m_secmarker_skipped; ^ ../headers/modsecurity/rules.h:87:9: warning: 'int modsecurity::Rules::m_referenceCount' [-Wreorder] int m_referenceCount; ^ ../headers/modsecurity/rules.h:55:14: warning: when initialized here [-Wreorder] explicit Rules(DebugLog *customLog) ^ In file included from ../src/run_time_string.h:27:0, from ../src/operators/operator.h:26, from ../src/operators/ip_match.h:23, from operators/ip_match.cc:16: ../src/variables/variable.h: In constructor 'modsecurity::variables::VariableDictElement::VariableDictElement(std::string, std::string)': ../src/variables/variable.h:586:17: warning: 'modsecurity::variables::VariableDictElement::m_dictElement' will be initialized after [-Wreorder] std::string m_dictElement; ^ ../src/variables/variable.h:584:75: warning: base 'modsecurity::variables::Variable' [-Wreorder] : m_dictElement(dict_element), Variable(name + ":" + dict_element) { } ^ ../src/variables/variable.h:583:5: warning: when initialized here [-Wreorder] VariableDictElement(std::string name, std::string dict_element) ^ /bin/sh ../libtool --tag=CXX --mode=compile g++ -DHAVE_CONFIG_H -I. -std=c++11 -I.. -g -I../others -fPIC -O3 -I../headers -DWITH_GEOIP -I/usr/include/ -DWITH_YAJL -DWITH_LMDB -DPCRE_HAVE_JIT -DWITH_SSDEEP -I/usr/include -I/usr/include/libxml2 -DWITH_LIBXML2 -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -c -o operators/libmodsecurity_la-ip_match_f.lo `test -f 'operators/ip_match_f.cc' || echo './'`operators/ip_match_f.cc ../src/variables/variable.h: In constructor 'modsecurity::variables::VariableRegex::VariableRegex(std::string, std::string)': ../src/variables/variable.h:599:18: warning: 'modsecurity::variables::VariableRegex::m_r' will be initialized after [-Wreorder] Utils::Regex m_r; ^ ../src/variables/variable.h:598:17: warning: 'std::string modsecurity::variables::VariableRegex::m_regex' [-Wreorder] std::string m_regex; ^ ../src/variables/variable.h:592:5: warning: when initialized here [-Wreorder] VariableRegex(std::string name, std::string regex) ^ ../src/variables/variable.h:598:17: warning: 'modsecurity::variables::VariableRegex::m_regex' will be initialized after [-Wreorder] std::string m_regex; ^ ../src/variables/variable.h:595:53: warning: base 'modsecurity::variables::Variable' [-Wreorder] Variable(name + ":" + "regex(" + regex + ")") { } ^ ../src/variables/variable.h:592:5: warning: when initialized here [-Wreorder] VariableRegex(std::string name, std::string regex) ^ ../src/variables/variable.h: In constructor 'modsecurity::variables::VariableModificatorExclusion::VariableModificatorExclusion(std::unique_ptr)': ../src/variables/variable.h:632:31: warning: 'modsecurity::variables::VariableModificatorExclusion::m_base' will be initialized after [-Wreorder] std::unique_ptr m_base; ^ ../src/variables/variable.h:624:53: warning: base 'modsecurity::variables::Variable' [-Wreorder] : m_base(std::move(var)), Variable(var.get()) { } ^ ../src/variables/variable.h:623:14: warning: when initialized here [-Wreorder] explicit VariableModificatorExclusion(std::unique_ptr var) ^ libtool: compile: g++ -DHAVE_CONFIG_H -I. -std=c++11 -I.. -g -I../others -fPIC -O3 -I../headers -DWITH_GEOIP -I/usr/include/ -DWITH_YAJL -DWITH_LMDB -DPCRE_HAVE_JIT -DWITH_SSDEEP -I/usr/include -I/usr/include/libxml2 -DWITH_LIBXML2 -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -c operators/ip_match_f.cc -fPIC -DPIC -o operators/.libs/libmodsecurity_la-ip_match_f.o In file included from ../headers/modsecurity/transaction.h:45:0, from ../src/operators/operator.h:23, from ../src/operators/ip_match.h:23, from operators/ip_match.cc:16: ../headers/modsecurity/intervention.h: At global scope: ../headers/modsecurity/intervention.h:39:17: warning: 'void modsecurity::intervention::clean(modsecurity::ModSecurityIntervention_t*)' defined but not used [-Wunused-function] static void clean(ModSecurityIntervention_t *i) { ^ ../headers/modsecurity/intervention.h:59:17: warning: 'void modsecurity::intervention::free(modsecurity::ModSecurityIntervention_t*)' defined but not used [-Wunused-function] static void free(ModSecurityIntervention_t *i) { ^ libtool: compile: g++ -DHAVE_CONFIG_H -I. -std=c++11 -I.. -g -I../others -fPIC -O3 -I../headers -DWITH_GEOIP -I/usr/include/ -DWITH_YAJL -DWITH_LMDB -DPCRE_HAVE_JIT -DWITH_SSDEEP -I/usr/include -I/usr/include/libxml2 -DWITH_LIBXML2 -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -c operators/ip_match.cc -o operators/libmodsecurity_la-ip_match.o >/dev/null 2>&1 In file included from ../headers/modsecurity/anchored_set_variable.h:32:0, from ../headers/modsecurity/transaction.h:43, from ../src/operators/operator.h:23, from ../src/operators/ip_match.h:23, from ../src/operators/ip_match_from_file.h:22, from ../src/operators/ip_match_f.h:23, from operators/ip_match_f.cc:16: ../headers/modsecurity/variable_value.h: In constructor 'modsecurity::VariableValue::VariableValue(const string*, const string*)': ../headers/modsecurity/variable_value.h:112:17: warning: 'modsecurity::VariableValue::m_keyWithCollection' will be initialized after [-Wreorder] std::string m_keyWithCollection; ^ ../headers/modsecurity/variable_value.h:110:17: warning: 'std::string modsecurity::VariableValue::m_collection' [-Wreorder] std::string m_collection; ^ ../headers/modsecurity/variable_value.h:42:5: warning: when initialized here [-Wreorder] VariableValue(const std::string *key, ^ ../headers/modsecurity/variable_value.h: In constructor 'modsecurity::VariableValue::VariableValue(const string*, const string*, const string*)': ../headers/modsecurity/variable_value.h:112:17: warning: 'modsecurity::VariableValue::m_keyWithCollection' will be initialized after [-Wreorder] std::string m_keyWithCollection; ^ ../headers/modsecurity/variable_value.h:110:17: warning: 'std::string modsecurity::VariableValue::m_collection' [-Wreorder] std::string m_collection; ^ ../headers/modsecurity/variable_value.h:50:5: warning: when initialized here [-Wreorder] VariableValue(const std::string *collection, ^ ../headers/modsecurity/variable_value.h: In constructor 'modsecurity::VariableValue::VariableValue(const modsecurity::VariableValue*)': ../headers/modsecurity/variable_value.h:113:17: warning: 'modsecurity::VariableValue::m_value' will be initialized after [-Wreorder] std::string m_value; ^ ../headers/modsecurity/variable_value.h:110:17: warning: 'std::string modsecurity::VariableValue::m_collection' [-Wreorder] std::string m_collection; ^ ../headers/modsecurity/variable_value.h:59:14: warning: when initialized here [-Wreorder] explicit VariableValue(const VariableValue *o) : ^ In file included from ../src/variables/variable.h:26:0, from ../src/run_time_string.h:27, from ../src/operators/operator.h:26, from ../src/operators/ip_match.h:23, from ../src/operators/ip_match_from_file.h:22, from ../src/operators/ip_match_f.h:23, from operators/ip_match_f.cc:16: ../headers/modsecurity/rules.h: In constructor 'modsecurity::Rules::Rules()': ../headers/modsecurity/rules.h:89:13: warning: 'modsecurity::Rules::m_secmarker_skipped' will be initialized after [-Wreorder] uint8_t m_secmarker_skipped; ^ ../headers/modsecurity/rules.h:87:9: warning: 'int modsecurity::Rules::m_referenceCount' [-Wreorder] int m_referenceCount; ^ ../headers/modsecurity/rules.h:47:5: warning: when initialized here [-Wreorder] Rules() ^ ../headers/modsecurity/rules.h: In constructor 'modsecurity::Rules::Rules(modsecurity::debug_log::DebugLog*)': ../headers/modsecurity/rules.h:89:13: warning: 'modsecurity::Rules::m_secmarker_skipped' will be initialized after [-Wreorder] uint8_t m_secmarker_skipped; ^ ../headers/modsecurity/rules.h:87:9: warning: 'int modsecurity::Rules::m_referenceCount' [-Wreorder] int m_referenceCount; ^ ../headers/modsecurity/rules.h:55:14: warning: when initialized here [-Wreorder] explicit Rules(DebugLog *customLog) ^ In file included from ../src/run_time_string.h:27:0, from ../src/operators/operator.h:26, from ../src/operators/ip_match.h:23, from ../src/operators/ip_match_from_file.h:22, from ../src/operators/ip_match_f.h:23, from operators/ip_match_f.cc:16: ../src/variables/variable.h: In constructor 'modsecurity::variables::VariableDictElement::VariableDictElement(std::string, std::string)': ../src/variables/variable.h:586:17: warning: 'modsecurity::variables::VariableDictElement::m_dictElement' will be initialized after [-Wreorder] std::string m_dictElement; ^ ../src/variables/variable.h:584:75: warning: base 'modsecurity::variables::Variable' [-Wreorder] : m_dictElement(dict_element), Variable(name + ":" + dict_element) { } ^ ../src/variables/variable.h:583:5: warning: when initialized here [-Wreorder] VariableDictElement(std::string name, std::string dict_element) ^ ../src/variables/variable.h: In constructor 'modsecurity::variables::VariableRegex::VariableRegex(std::string, std::string)': ../src/variables/variable.h:599:18: warning: 'modsecurity::variables::VariableRegex::m_r' will be initialized after [-Wreorder] Utils::Regex m_r; ^ ../src/variables/variable.h:598:17: warning: 'std::string modsecurity::variables::VariableRegex::m_regex' [-Wreorder] std::string m_regex; ^ ../src/variables/variable.h:592:5: warning: when initialized here [-Wreorder] VariableRegex(std::string name, std::string regex) ^ ../src/variables/variable.h:598:17: warning: 'modsecurity::variables::VariableRegex::m_regex' will be initialized after [-Wreorder] std::string m_regex; ^ ../src/variables/variable.h:595:53: warning: base 'modsecurity::variables::Variable' [-Wreorder] Variable(name + ":" + "regex(" + regex + ")") { } ^ ../src/variables/variable.h:592:5: warning: when initialized here [-Wreorder] VariableRegex(std::string name, std::string regex) ^ ../src/variables/variable.h: In constructor 'modsecurity::variables::VariableModificatorExclusion::VariableModificatorExclusion(std::unique_ptr)': ../src/variables/variable.h:632:31: warning: 'modsecurity::variables::VariableModificatorExclusion::m_base' will be initialized after [-Wreorder] std::unique_ptr m_base; ^ ../src/variables/variable.h:624:53: warning: base 'modsecurity::variables::Variable' [-Wreorder] : m_base(std::move(var)), Variable(var.get()) { } ^ ../src/variables/variable.h:623:14: warning: when initialized here [-Wreorder] explicit VariableModificatorExclusion(std::unique_ptr var) ^ In file included from ../headers/modsecurity/transaction.h:45:0, from ../src/operators/operator.h:23, from ../src/operators/ip_match.h:23, from ../src/operators/ip_match_from_file.h:22, from ../src/operators/ip_match_f.h:23, from operators/ip_match_f.cc:16: ../headers/modsecurity/intervention.h: At global scope: ../headers/modsecurity/intervention.h:39:17: warning: 'void modsecurity::intervention::clean(modsecurity::ModSecurityIntervention_t*)' defined but not used [-Wunused-function] static void clean(ModSecurityIntervention_t *i) { ^ ../headers/modsecurity/intervention.h:59:17: warning: 'void modsecurity::intervention::free(modsecurity::ModSecurityIntervention_t*)' defined but not used [-Wunused-function] static void free(ModSecurityIntervention_t *i) { ^ libtool: compile: g++ -DHAVE_CONFIG_H -I. -std=c++11 -I.. -g -I../others -fPIC -O3 -I../headers -DWITH_GEOIP -I/usr/include/ -DWITH_YAJL -DWITH_LMDB -DPCRE_HAVE_JIT -DWITH_SSDEEP -I/usr/include -I/usr/include/libxml2 -DWITH_LIBXML2 -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -c operators/ip_match_f.cc -o operators/libmodsecurity_la-ip_match_f.o >/dev/null 2>&1 /bin/sh ../libtool --tag=CXX --mode=compile g++ -DHAVE_CONFIG_H -I. -std=c++11 -I.. -g -I../others -fPIC -O3 -I../headers -DWITH_GEOIP -I/usr/include/ -DWITH_YAJL -DWITH_LMDB -DPCRE_HAVE_JIT -DWITH_SSDEEP -I/usr/include -I/usr/include/libxml2 -DWITH_LIBXML2 -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -c -o operators/libmodsecurity_la-ip_match_from_file.lo `test -f 'operators/ip_match_from_file.cc' || echo './'`operators/ip_match_from_file.cc libtool: compile: g++ -DHAVE_CONFIG_H -I. -std=c++11 -I.. -g -I../others -fPIC -O3 -I../headers -DWITH_GEOIP -I/usr/include/ -DWITH_YAJL -DWITH_LMDB -DPCRE_HAVE_JIT -DWITH_SSDEEP -I/usr/include -I/usr/include/libxml2 -DWITH_LIBXML2 -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -c operators/ip_match_from_file.cc -fPIC -DPIC -o operators/.libs/libmodsecurity_la-ip_match_from_file.o In file included from ../headers/modsecurity/anchored_set_variable.h:32:0, from ../headers/modsecurity/transaction.h:43, from ../src/operators/operator.h:23, from ../src/operators/ip_match.h:23, from ../src/operators/ip_match_from_file.h:22, from operators/ip_match_from_file.cc:16: ../headers/modsecurity/variable_value.h: In constructor 'modsecurity::VariableValue::VariableValue(const string*, const string*)': ../headers/modsecurity/variable_value.h:112:17: warning: 'modsecurity::VariableValue::m_keyWithCollection' will be initialized after [-Wreorder] std::string m_keyWithCollection; ^ ../headers/modsecurity/variable_value.h:110:17: warning: 'std::string modsecurity::VariableValue::m_collection' [-Wreorder] std::string m_collection; ^ ../headers/modsecurity/variable_value.h:42:5: warning: when initialized here [-Wreorder] VariableValue(const std::string *key, ^ ../headers/modsecurity/variable_value.h: In constructor 'modsecurity::VariableValue::VariableValue(const string*, const string*, const string*)': ../headers/modsecurity/variable_value.h:112:17: warning: 'modsecurity::VariableValue::m_keyWithCollection' will be initialized after [-Wreorder] std::string m_keyWithCollection; ^ ../headers/modsecurity/variable_value.h:110:17: warning: 'std::string modsecurity::VariableValue::m_collection' [-Wreorder] std::string m_collection; ^ ../headers/modsecurity/variable_value.h:50:5: warning: when initialized here [-Wreorder] VariableValue(const std::string *collection, ^ ../headers/modsecurity/variable_value.h: In constructor 'modsecurity::VariableValue::VariableValue(const modsecurity::VariableValue*)': ../headers/modsecurity/variable_value.h:113:17: warning: 'modsecurity::VariableValue::m_value' will be initialized after [-Wreorder] std::string m_value; ^ ../headers/modsecurity/variable_value.h:110:17: warning: 'std::string modsecurity::VariableValue::m_collection' [-Wreorder] std::string m_collection; ^ ../headers/modsecurity/variable_value.h:59:14: warning: when initialized here [-Wreorder] explicit VariableValue(const VariableValue *o) : ^ /bin/sh ../libtool --tag=CXX --mode=compile g++ -DHAVE_CONFIG_H -I. -std=c++11 -I.. -g -I../others -fPIC -O3 -I../headers -DWITH_GEOIP -I/usr/include/ -DWITH_YAJL -DWITH_LMDB -DPCRE_HAVE_JIT -DWITH_SSDEEP -I/usr/include -I/usr/include/libxml2 -DWITH_LIBXML2 -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -c -o operators/libmodsecurity_la-le.lo `test -f 'operators/le.cc' || echo './'`operators/le.cc In file included from ../src/variables/variable.h:26:0, from ../src/run_time_string.h:27, from ../src/operators/operator.h:26, from ../src/operators/ip_match.h:23, from ../src/operators/ip_match_from_file.h:22, from operators/ip_match_from_file.cc:16: ../headers/modsecurity/rules.h: In constructor 'modsecurity::Rules::Rules()': ../headers/modsecurity/rules.h:89:13: warning: 'modsecurity::Rules::m_secmarker_skipped' will be initialized after [-Wreorder] uint8_t m_secmarker_skipped; ^ ../headers/modsecurity/rules.h:87:9: warning: 'int modsecurity::Rules::m_referenceCount' [-Wreorder] int m_referenceCount; ^ ../headers/modsecurity/rules.h:47:5: warning: when initialized here [-Wreorder] Rules() ^ ../headers/modsecurity/rules.h: In constructor 'modsecurity::Rules::Rules(modsecurity::debug_log::DebugLog*)': ../headers/modsecurity/rules.h:89:13: warning: 'modsecurity::Rules::m_secmarker_skipped' will be initialized after [-Wreorder] uint8_t m_secmarker_skipped; ^ ../headers/modsecurity/rules.h:87:9: warning: 'int modsecurity::Rules::m_referenceCount' [-Wreorder] int m_referenceCount; ^ ../headers/modsecurity/rules.h:55:14: warning: when initialized here [-Wreorder] explicit Rules(DebugLog *customLog) ^ In file included from ../src/run_time_string.h:27:0, from ../src/operators/operator.h:26, from ../src/operators/ip_match.h:23, from ../src/operators/ip_match_from_file.h:22, from operators/ip_match_from_file.cc:16: ../src/variables/variable.h: In constructor 'modsecurity::variables::VariableDictElement::VariableDictElement(std::string, std::string)': ../src/variables/variable.h:586:17: warning: 'modsecurity::variables::VariableDictElement::m_dictElement' will be initialized after [-Wreorder] std::string m_dictElement; ^ ../src/variables/variable.h:584:75: warning: base 'modsecurity::variables::Variable' [-Wreorder] : m_dictElement(dict_element), Variable(name + ":" + dict_element) { } ^ ../src/variables/variable.h:583:5: warning: when initialized here [-Wreorder] VariableDictElement(std::string name, std::string dict_element) ^ ../src/variables/variable.h: In constructor 'modsecurity::variables::VariableRegex::VariableRegex(std::string, std::string)': ../src/variables/variable.h:599:18: warning: 'modsecurity::variables::VariableRegex::m_r' will be initialized after [-Wreorder] Utils::Regex m_r; ^ ../src/variables/variable.h:598:17: warning: 'std::string modsecurity::variables::VariableRegex::m_regex' [-Wreorder] std::string m_regex; ^ ../src/variables/variable.h:592:5: warning: when initialized here [-Wreorder] VariableRegex(std::string name, std::string regex) ^ ../src/variables/variable.h:598:17: warning: 'modsecurity::variables::VariableRegex::m_regex' will be initialized after [-Wreorder] std::string m_regex; ^ ../src/variables/variable.h:595:53: warning: base 'modsecurity::variables::Variable' [-Wreorder] Variable(name + ":" + "regex(" + regex + ")") { } ^ ../src/variables/variable.h:592:5: warning: when initialized here [-Wreorder] VariableRegex(std::string name, std::string regex) ^ ../src/variables/variable.h: In constructor 'modsecurity::variables::VariableModificatorExclusion::VariableModificatorExclusion(std::unique_ptr)': ../src/variables/variable.h:632:31: warning: 'modsecurity::variables::VariableModificatorExclusion::m_base' will be initialized after [-Wreorder] std::unique_ptr m_base; ^ ../src/variables/variable.h:624:53: warning: base 'modsecurity::variables::Variable' [-Wreorder] : m_base(std::move(var)), Variable(var.get()) { } ^ ../src/variables/variable.h:623:14: warning: when initialized here [-Wreorder] explicit VariableModificatorExclusion(std::unique_ptr var) ^ libtool: compile: g++ -DHAVE_CONFIG_H -I. -std=c++11 -I.. -g -I../others -fPIC -O3 -I../headers -DWITH_GEOIP -I/usr/include/ -DWITH_YAJL -DWITH_LMDB -DPCRE_HAVE_JIT -DWITH_SSDEEP -I/usr/include -I/usr/include/libxml2 -DWITH_LIBXML2 -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -c operators/le.cc -fPIC -DPIC -o operators/.libs/libmodsecurity_la-le.o In file included from ../headers/modsecurity/transaction.h:45:0, from ../src/operators/operator.h:23, from ../src/operators/ip_match.h:23, from ../src/operators/ip_match_from_file.h:22, from operators/ip_match_from_file.cc:16: ../headers/modsecurity/intervention.h: At global scope: ../headers/modsecurity/intervention.h:39:17: warning: 'void modsecurity::intervention::clean(modsecurity::ModSecurityIntervention_t*)' defined but not used [-Wunused-function] static void clean(ModSecurityIntervention_t *i) { ^ ../headers/modsecurity/intervention.h:59:17: warning: 'void modsecurity::intervention::free(modsecurity::ModSecurityIntervention_t*)' defined but not used [-Wunused-function] static void free(ModSecurityIntervention_t *i) { ^ libtool: compile: g++ -DHAVE_CONFIG_H -I. -std=c++11 -I.. -g -I../others -fPIC -O3 -I../headers -DWITH_GEOIP -I/usr/include/ -DWITH_YAJL -DWITH_LMDB -DPCRE_HAVE_JIT -DWITH_SSDEEP -I/usr/include -I/usr/include/libxml2 -DWITH_LIBXML2 -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -c operators/ip_match_from_file.cc -o operators/libmodsecurity_la-ip_match_from_file.o >/dev/null 2>&1 In file included from ../headers/modsecurity/anchored_set_variable.h:32:0, from ../headers/modsecurity/transaction.h:43, from ../src/operators/operator.h:23, from ../src/operators/le.h:23, from operators/le.cc:16: ../headers/modsecurity/variable_value.h: In constructor 'modsecurity::VariableValue::VariableValue(const string*, const string*)': ../headers/modsecurity/variable_value.h:112:17: warning: 'modsecurity::VariableValue::m_keyWithCollection' will be initialized after [-Wreorder] std::string m_keyWithCollection; ^ ../headers/modsecurity/variable_value.h:110:17: warning: 'std::string modsecurity::VariableValue::m_collection' [-Wreorder] std::string m_collection; ^ ../headers/modsecurity/variable_value.h:42:5: warning: when initialized here [-Wreorder] VariableValue(const std::string *key, ^ ../headers/modsecurity/variable_value.h: In constructor 'modsecurity::VariableValue::VariableValue(const string*, const string*, const string*)': ../headers/modsecurity/variable_value.h:112:17: warning: 'modsecurity::VariableValue::m_keyWithCollection' will be initialized after [-Wreorder] std::string m_keyWithCollection; ^ ../headers/modsecurity/variable_value.h:110:17: warning: 'std::string modsecurity::VariableValue::m_collection' [-Wreorder] std::string m_collection; ^ ../headers/modsecurity/variable_value.h:50:5: warning: when initialized here [-Wreorder] VariableValue(const std::string *collection, ^ ../headers/modsecurity/variable_value.h: In constructor 'modsecurity::VariableValue::VariableValue(const modsecurity::VariableValue*)': ../headers/modsecurity/variable_value.h:113:17: warning: 'modsecurity::VariableValue::m_value' will be initialized after [-Wreorder] std::string m_value; ^ ../headers/modsecurity/variable_value.h:110:17: warning: 'std::string modsecurity::VariableValue::m_collection' [-Wreorder] std::string m_collection; ^ ../headers/modsecurity/variable_value.h:59:14: warning: when initialized here [-Wreorder] explicit VariableValue(const VariableValue *o) : ^ In file included from ../src/variables/variable.h:26:0, from ../src/run_time_string.h:27, from ../src/operators/operator.h:26, from ../src/operators/le.h:23, from operators/le.cc:16: ../headers/modsecurity/rules.h: In constructor 'modsecurity::Rules::Rules()': ../headers/modsecurity/rules.h:89:13: warning: 'modsecurity::Rules::m_secmarker_skipped' will be initialized after [-Wreorder] uint8_t m_secmarker_skipped; ^ ../headers/modsecurity/rules.h:87:9: warning: 'int modsecurity::Rules::m_referenceCount' [-Wreorder] int m_referenceCount; ^ ../headers/modsecurity/rules.h:47:5: warning: when initialized here [-Wreorder] Rules() ^ ../headers/modsecurity/rules.h: In constructor 'modsecurity::Rules::Rules(modsecurity::debug_log::DebugLog*)': ../headers/modsecurity/rules.h:89:13: warning: 'modsecurity::Rules::m_secmarker_skipped' will be initialized after [-Wreorder] uint8_t m_secmarker_skipped; ^ ../headers/modsecurity/rules.h:87:9: warning: 'int modsecurity::Rules::m_referenceCount' [-Wreorder] int m_referenceCount; ^ ../headers/modsecurity/rules.h:55:14: warning: when initialized here [-Wreorder] explicit Rules(DebugLog *customLog) ^ In file included from ../src/run_time_string.h:27:0, from ../src/operators/operator.h:26, from ../src/operators/le.h:23, from operators/le.cc:16: ../src/variables/variable.h: In constructor 'modsecurity::variables::VariableDictElement::VariableDictElement(std::string, std::string)': ../src/variables/variable.h:586:17: warning: 'modsecurity::variables::VariableDictElement::m_dictElement' will be initialized after [-Wreorder] std::string m_dictElement; ^ ../src/variables/variable.h:584:75: warning: base 'modsecurity::variables::Variable' [-Wreorder] : m_dictElement(dict_element), Variable(name + ":" + dict_element) { } ^ ../src/variables/variable.h:583:5: warning: when initialized here [-Wreorder] VariableDictElement(std::string name, std::string dict_element) ^ ../src/variables/variable.h: In constructor 'modsecurity::variables::VariableRegex::VariableRegex(std::string, std::string)': ../src/variables/variable.h:599:18: warning: 'modsecurity::variables::VariableRegex::m_r' will be initialized after [-Wreorder] Utils::Regex m_r; ^ ../src/variables/variable.h:598:17: warning: 'std::string modsecurity::variables::VariableRegex::m_regex' [-Wreorder] std::string m_regex; ^ ../src/variables/variable.h:592:5: warning: when initialized here [-Wreorder] VariableRegex(std::string name, std::string regex) ^ ../src/variables/variable.h:598:17: warning: 'modsecurity::variables::VariableRegex::m_regex' will be initialized after [-Wreorder] std::string m_regex; ^ ../src/variables/variable.h:595:53: warning: base 'modsecurity::variables::Variable' [-Wreorder] Variable(name + ":" + "regex(" + regex + ")") { } ^ ../src/variables/variable.h:592:5: warning: when initialized here [-Wreorder] VariableRegex(std::string name, std::string regex) ^ ../src/variables/variable.h: In constructor 'modsecurity::variables::VariableModificatorExclusion::VariableModificatorExclusion(std::unique_ptr)': ../src/variables/variable.h:632:31: warning: 'modsecurity::variables::VariableModificatorExclusion::m_base' will be initialized after [-Wreorder] std::unique_ptr m_base; ^ ../src/variables/variable.h:624:53: warning: base 'modsecurity::variables::Variable' [-Wreorder] : m_base(std::move(var)), Variable(var.get()) { } ^ ../src/variables/variable.h:623:14: warning: when initialized here [-Wreorder] explicit VariableModificatorExclusion(std::unique_ptr var) ^ In file included from ../headers/modsecurity/transaction.h:45:0, from ../src/operators/operator.h:23, from ../src/operators/le.h:23, from operators/le.cc:16: ../headers/modsecurity/intervention.h: At global scope: ../headers/modsecurity/intervention.h:39:17: warning: 'void modsecurity::intervention::clean(modsecurity::ModSecurityIntervention_t*)' defined but not used [-Wunused-function] static void clean(ModSecurityIntervention_t *i) { ^ ../headers/modsecurity/intervention.h:59:17: warning: 'void modsecurity::intervention::free(modsecurity::ModSecurityIntervention_t*)' defined but not used [-Wunused-function] static void free(ModSecurityIntervention_t *i) { ^ libtool: compile: g++ -DHAVE_CONFIG_H -I. -std=c++11 -I.. -g -I../others -fPIC -O3 -I../headers -DWITH_GEOIP -I/usr/include/ -DWITH_YAJL -DWITH_LMDB -DPCRE_HAVE_JIT -DWITH_SSDEEP -I/usr/include -I/usr/include/libxml2 -DWITH_LIBXML2 -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -c operators/le.cc -o operators/libmodsecurity_la-le.o >/dev/null 2>&1 /bin/sh ../libtool --tag=CXX --mode=compile g++ -DHAVE_CONFIG_H -I. -std=c++11 -I.. -g -I../others -fPIC -O3 -I../headers -DWITH_GEOIP -I/usr/include/ -DWITH_YAJL -DWITH_LMDB -DPCRE_HAVE_JIT -DWITH_SSDEEP -I/usr/include -I/usr/include/libxml2 -DWITH_LIBXML2 -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -c -o operators/libmodsecurity_la-lt.lo `test -f 'operators/lt.cc' || echo './'`operators/lt.cc libtool: compile: g++ -DHAVE_CONFIG_H -I. -std=c++11 -I.. -g -I../others -fPIC -O3 -I../headers -DWITH_GEOIP -I/usr/include/ -DWITH_YAJL -DWITH_LMDB -DPCRE_HAVE_JIT -DWITH_SSDEEP -I/usr/include -I/usr/include/libxml2 -DWITH_LIBXML2 -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -c operators/lt.cc -fPIC -DPIC -o operators/.libs/libmodsecurity_la-lt.o In file included from ../headers/modsecurity/anchored_set_variable.h:32:0, from ../headers/modsecurity/transaction.h:43, from ../src/operators/operator.h:23, from ../src/operators/lt.h:23, from operators/lt.cc:16: ../headers/modsecurity/variable_value.h: In constructor 'modsecurity::VariableValue::VariableValue(const string*, const string*)': ../headers/modsecurity/variable_value.h:112:17: warning: 'modsecurity::VariableValue::m_keyWithCollection' will be initialized after [-Wreorder] std::string m_keyWithCollection; ^ ../headers/modsecurity/variable_value.h:110:17: warning: 'std::string modsecurity::VariableValue::m_collection' [-Wreorder] std::string m_collection; ^ ../headers/modsecurity/variable_value.h:42:5: warning: when initialized here [-Wreorder] VariableValue(const std::string *key, ^ ../headers/modsecurity/variable_value.h: In constructor 'modsecurity::VariableValue::VariableValue(const string*, const string*, const string*)': ../headers/modsecurity/variable_value.h:112:17: warning: 'modsecurity::VariableValue::m_keyWithCollection' will be initialized after [-Wreorder] std::string m_keyWithCollection; ^ ../headers/modsecurity/variable_value.h:110:17: warning: 'std::string modsecurity::VariableValue::m_collection' [-Wreorder] std::string m_collection; ^ ../headers/modsecurity/variable_value.h:50:5: warning: when initialized here [-Wreorder] VariableValue(const std::string *collection, ^ ../headers/modsecurity/variable_value.h: In constructor 'modsecurity::VariableValue::VariableValue(const modsecurity::VariableValue*)': ../headers/modsecurity/variable_value.h:113:17: warning: 'modsecurity::VariableValue::m_value' will be initialized after [-Wreorder] std::string m_value; ^ ../headers/modsecurity/variable_value.h:110:17: warning: 'std::string modsecurity::VariableValue::m_collection' [-Wreorder] std::string m_collection; ^ ../headers/modsecurity/variable_value.h:59:14: warning: when initialized here [-Wreorder] explicit VariableValue(const VariableValue *o) : ^ /bin/sh ../libtool --tag=CXX --mode=compile g++ -DHAVE_CONFIG_H -I. -std=c++11 -I.. -g -I../others -fPIC -O3 -I../headers -DWITH_GEOIP -I/usr/include/ -DWITH_YAJL -DWITH_LMDB -DPCRE_HAVE_JIT -DWITH_SSDEEP -I/usr/include -I/usr/include/libxml2 -DWITH_LIBXML2 -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -c -o operators/libmodsecurity_la-no_match.lo `test -f 'operators/no_match.cc' || echo './'`operators/no_match.cc In file included from ../src/variables/variable.h:26:0, from ../src/run_time_string.h:27, from ../src/operators/operator.h:26, from ../src/operators/lt.h:23, from operators/lt.cc:16: ../headers/modsecurity/rules.h: In constructor 'modsecurity::Rules::Rules()': ../headers/modsecurity/rules.h:89:13: warning: 'modsecurity::Rules::m_secmarker_skipped' will be initialized after [-Wreorder] uint8_t m_secmarker_skipped; ^ ../headers/modsecurity/rules.h:87:9: warning: 'int modsecurity::Rules::m_referenceCount' [-Wreorder] int m_referenceCount; ^ ../headers/modsecurity/rules.h:47:5: warning: when initialized here [-Wreorder] Rules() ^ ../headers/modsecurity/rules.h: In constructor 'modsecurity::Rules::Rules(modsecurity::debug_log::DebugLog*)': ../headers/modsecurity/rules.h:89:13: warning: 'modsecurity::Rules::m_secmarker_skipped' will be initialized after [-Wreorder] uint8_t m_secmarker_skipped; ^ ../headers/modsecurity/rules.h:87:9: warning: 'int modsecurity::Rules::m_referenceCount' [-Wreorder] int m_referenceCount; ^ ../headers/modsecurity/rules.h:55:14: warning: when initialized here [-Wreorder] explicit Rules(DebugLog *customLog) ^ In file included from ../src/run_time_string.h:27:0, from ../src/operators/operator.h:26, from ../src/operators/lt.h:23, from operators/lt.cc:16: ../src/variables/variable.h: In constructor 'modsecurity::variables::VariableDictElement::VariableDictElement(std::string, std::string)': ../src/variables/variable.h:586:17: warning: 'modsecurity::variables::VariableDictElement::m_dictElement' will be initialized after [-Wreorder] std::string m_dictElement; ^ ../src/variables/variable.h:584:75: warning: base 'modsecurity::variables::Variable' [-Wreorder] : m_dictElement(dict_element), Variable(name + ":" + dict_element) { } ^ ../src/variables/variable.h:583:5: warning: when initialized here [-Wreorder] VariableDictElement(std::string name, std::string dict_element) ^ ../src/variables/variable.h: In constructor 'modsecurity::variables::VariableRegex::VariableRegex(std::string, std::string)': ../src/variables/variable.h:599:18: warning: 'modsecurity::variables::VariableRegex::m_r' will be initialized after [-Wreorder] Utils::Regex m_r; ^ ../src/variables/variable.h:598:17: warning: 'std::string modsecurity::variables::VariableRegex::m_regex' [-Wreorder] std::string m_regex; ^ ../src/variables/variable.h:592:5: warning: when initialized here [-Wreorder] VariableRegex(std::string name, std::string regex) ^ ../src/variables/variable.h:598:17: warning: 'modsecurity::variables::VariableRegex::m_regex' will be initialized after [-Wreorder] std::string m_regex; ^ ../src/variables/variable.h:595:53: warning: base 'modsecurity::variables::Variable' [-Wreorder] Variable(name + ":" + "regex(" + regex + ")") { } ^ ../src/variables/variable.h:592:5: warning: when initialized here [-Wreorder] VariableRegex(std::string name, std::string regex) ^ ../src/variables/variable.h: In constructor 'modsecurity::variables::VariableModificatorExclusion::VariableModificatorExclusion(std::unique_ptr)': ../src/variables/variable.h:632:31: warning: 'modsecurity::variables::VariableModificatorExclusion::m_base' will be initialized after [-Wreorder] std::unique_ptr m_base; ^ ../src/variables/variable.h:624:53: warning: base 'modsecurity::variables::Variable' [-Wreorder] : m_base(std::move(var)), Variable(var.get()) { } ^ ../src/variables/variable.h:623:14: warning: when initialized here [-Wreorder] explicit VariableModificatorExclusion(std::unique_ptr var) ^ libtool: compile: g++ -DHAVE_CONFIG_H -I. -std=c++11 -I.. -g -I../others -fPIC -O3 -I../headers -DWITH_GEOIP -I/usr/include/ -DWITH_YAJL -DWITH_LMDB -DPCRE_HAVE_JIT -DWITH_SSDEEP -I/usr/include -I/usr/include/libxml2 -DWITH_LIBXML2 -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -c operators/no_match.cc -fPIC -DPIC -o operators/.libs/libmodsecurity_la-no_match.o In file included from ../headers/modsecurity/transaction.h:45:0, from ../src/operators/operator.h:23, from ../src/operators/lt.h:23, from operators/lt.cc:16: ../headers/modsecurity/intervention.h: At global scope: ../headers/modsecurity/intervention.h:39:17: warning: 'void modsecurity::intervention::clean(modsecurity::ModSecurityIntervention_t*)' defined but not used [-Wunused-function] static void clean(ModSecurityIntervention_t *i) { ^ ../headers/modsecurity/intervention.h:59:17: warning: 'void modsecurity::intervention::free(modsecurity::ModSecurityIntervention_t*)' defined but not used [-Wunused-function] static void free(ModSecurityIntervention_t *i) { ^ libtool: compile: g++ -DHAVE_CONFIG_H -I. -std=c++11 -I.. -g -I../others -fPIC -O3 -I../headers -DWITH_GEOIP -I/usr/include/ -DWITH_YAJL -DWITH_LMDB -DPCRE_HAVE_JIT -DWITH_SSDEEP -I/usr/include -I/usr/include/libxml2 -DWITH_LIBXML2 -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -c operators/lt.cc -o operators/libmodsecurity_la-lt.o >/dev/null 2>&1 In file included from ../headers/modsecurity/anchored_set_variable.h:32:0, from ../headers/modsecurity/transaction.h:43, from ../src/operators/no_match.h:18, from operators/no_match.cc:16: ../headers/modsecurity/variable_value.h: In constructor 'modsecurity::VariableValue::VariableValue(const string*, const string*)': ../headers/modsecurity/variable_value.h:112:17: warning: 'modsecurity::VariableValue::m_keyWithCollection' will be initialized after [-Wreorder] std::string m_keyWithCollection; ^ ../headers/modsecurity/variable_value.h:110:17: warning: 'std::string modsecurity::VariableValue::m_collection' [-Wreorder] std::string m_collection; ^ ../headers/modsecurity/variable_value.h:42:5: warning: when initialized here [-Wreorder] VariableValue(const std::string *key, ^ ../headers/modsecurity/variable_value.h: In constructor 'modsecurity::VariableValue::VariableValue(const string*, const string*, const string*)': ../headers/modsecurity/variable_value.h:112:17: warning: 'modsecurity::VariableValue::m_keyWithCollection' will be initialized after [-Wreorder] std::string m_keyWithCollection; ^ ../headers/modsecurity/variable_value.h:110:17: warning: 'std::string modsecurity::VariableValue::m_collection' [-Wreorder] std::string m_collection; ^ ../headers/modsecurity/variable_value.h:50:5: warning: when initialized here [-Wreorder] VariableValue(const std::string *collection, ^ ../headers/modsecurity/variable_value.h: In constructor 'modsecurity::VariableValue::VariableValue(const modsecurity::VariableValue*)': ../headers/modsecurity/variable_value.h:113:17: warning: 'modsecurity::VariableValue::m_value' will be initialized after [-Wreorder] std::string m_value; ^ ../headers/modsecurity/variable_value.h:110:17: warning: 'std::string modsecurity::VariableValue::m_collection' [-Wreorder] std::string m_collection; ^ ../headers/modsecurity/variable_value.h:59:14: warning: when initialized here [-Wreorder] explicit VariableValue(const VariableValue *o) : ^ In file included from ../src/variables/variable.h:26:0, from ../src/run_time_string.h:27, from ../src/operators/operator.h:26, from ../src/operators/no_match.h:19, from operators/no_match.cc:16: ../headers/modsecurity/rules.h: In constructor 'modsecurity::Rules::Rules()': ../headers/modsecurity/rules.h:89:13: warning: 'modsecurity::Rules::m_secmarker_skipped' will be initialized after [-Wreorder] uint8_t m_secmarker_skipped; ^ ../headers/modsecurity/rules.h:87:9: warning: 'int modsecurity::Rules::m_referenceCount' [-Wreorder] int m_referenceCount; ^ ../headers/modsecurity/rules.h:47:5: warning: when initialized here [-Wreorder] Rules() ^ ../headers/modsecurity/rules.h: In constructor 'modsecurity::Rules::Rules(modsecurity::debug_log::DebugLog*)': ../headers/modsecurity/rules.h:89:13: warning: 'modsecurity::Rules::m_secmarker_skipped' will be initialized after [-Wreorder] uint8_t m_secmarker_skipped; ^ ../headers/modsecurity/rules.h:87:9: warning: 'int modsecurity::Rules::m_referenceCount' [-Wreorder] int m_referenceCount; ^ ../headers/modsecurity/rules.h:55:14: warning: when initialized here [-Wreorder] explicit Rules(DebugLog *customLog) ^ In file included from ../src/run_time_string.h:27:0, from ../src/operators/operator.h:26, from ../src/operators/no_match.h:19, from operators/no_match.cc:16: ../src/variables/variable.h: In constructor 'modsecurity::variables::VariableDictElement::VariableDictElement(std::string, std::string)': ../src/variables/variable.h:586:17: warning: 'modsecurity::variables::VariableDictElement::m_dictElement' will be initialized after [-Wreorder] std::string m_dictElement; ^ ../src/variables/variable.h:584:75: warning: base 'modsecurity::variables::Variable' [-Wreorder] : m_dictElement(dict_element), Variable(name + ":" + dict_element) { } ^ ../src/variables/variable.h:583:5: warning: when initialized here [-Wreorder] VariableDictElement(std::string name, std::string dict_element) ^ ../src/variables/variable.h: In constructor 'modsecurity::variables::VariableRegex::VariableRegex(std::string, std::string)': ../src/variables/variable.h:599:18: warning: 'modsecurity::variables::VariableRegex::m_r' will be initialized after [-Wreorder] Utils::Regex m_r; ^ ../src/variables/variable.h:598:17: warning: 'std::string modsecurity::variables::VariableRegex::m_regex' [-Wreorder] std::string m_regex; ^ ../src/variables/variable.h:592:5: warning: when initialized here [-Wreorder] VariableRegex(std::string name, std::string regex) ^ ../src/variables/variable.h:598:17: warning: 'modsecurity::variables::VariableRegex::m_regex' will be initialized after [-Wreorder] std::string m_regex; ^ ../src/variables/variable.h:595:53: warning: base 'modsecurity::variables::Variable' [-Wreorder] Variable(name + ":" + "regex(" + regex + ")") { } ^ ../src/variables/variable.h:592:5: warning: when initialized here [-Wreorder] VariableRegex(std::string name, std::string regex) ^ ../src/variables/variable.h: In constructor 'modsecurity::variables::VariableModificatorExclusion::VariableModificatorExclusion(std::unique_ptr)': ../src/variables/variable.h:632:31: warning: 'modsecurity::variables::VariableModificatorExclusion::m_base' will be initialized after [-Wreorder] std::unique_ptr m_base; ^ ../src/variables/variable.h:624:53: warning: base 'modsecurity::variables::Variable' [-Wreorder] : m_base(std::move(var)), Variable(var.get()) { } ^ ../src/variables/variable.h:623:14: warning: when initialized here [-Wreorder] explicit VariableModificatorExclusion(std::unique_ptr var) ^ In file included from ../headers/modsecurity/transaction.h:45:0, from ../src/operators/no_match.h:18, from operators/no_match.cc:16: ../headers/modsecurity/intervention.h: At global scope: ../headers/modsecurity/intervention.h:39:17: warning: 'void modsecurity::intervention::clean(modsecurity::ModSecurityIntervention_t*)' defined but not used [-Wunused-function] static void clean(ModSecurityIntervention_t *i) { ^ ../headers/modsecurity/intervention.h:59:17: warning: 'void modsecurity::intervention::free(modsecurity::ModSecurityIntervention_t*)' defined but not used [-Wunused-function] static void free(ModSecurityIntervention_t *i) { ^ libtool: compile: g++ -DHAVE_CONFIG_H -I. -std=c++11 -I.. -g -I../others -fPIC -O3 -I../headers -DWITH_GEOIP -I/usr/include/ -DWITH_YAJL -DWITH_LMDB -DPCRE_HAVE_JIT -DWITH_SSDEEP -I/usr/include -I/usr/include/libxml2 -DWITH_LIBXML2 -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -c operators/no_match.cc -o operators/libmodsecurity_la-no_match.o >/dev/null 2>&1 /bin/sh ../libtool --tag=CXX --mode=compile g++ -DHAVE_CONFIG_H -I. -std=c++11 -I.. -g -I../others -fPIC -O3 -I../headers -DWITH_GEOIP -I/usr/include/ -DWITH_YAJL -DWITH_LMDB -DPCRE_HAVE_JIT -DWITH_SSDEEP -I/usr/include -I/usr/include/libxml2 -DWITH_LIBXML2 -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -c -o operators/libmodsecurity_la-operator.lo `test -f 'operators/operator.cc' || echo './'`operators/operator.cc libtool: compile: g++ -DHAVE_CONFIG_H -I. -std=c++11 -I.. -g -I../others -fPIC -O3 -I../headers -DWITH_GEOIP -I/usr/include/ -DWITH_YAJL -DWITH_LMDB -DPCRE_HAVE_JIT -DWITH_SSDEEP -I/usr/include -I/usr/include/libxml2 -DWITH_LIBXML2 -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -c operators/operator.cc -fPIC -DPIC -o operators/.libs/libmodsecurity_la-operator.o In file included from ../headers/modsecurity/anchored_set_variable.h:32:0, from ../headers/modsecurity/transaction.h:43, from ../src/operators/operator.h:23, from operators/operator.cc:16: ../headers/modsecurity/variable_value.h: In constructor 'modsecurity::VariableValue::VariableValue(const string*, const string*)': ../headers/modsecurity/variable_value.h:112:17: warning: 'modsecurity::VariableValue::m_keyWithCollection' will be initialized after [-Wreorder] std::string m_keyWithCollection; ^ ../headers/modsecurity/variable_value.h:110:17: warning: 'std::string modsecurity::VariableValue::m_collection' [-Wreorder] std::string m_collection; ^ ../headers/modsecurity/variable_value.h:42:5: warning: when initialized here [-Wreorder] VariableValue(const std::string *key, ^ ../headers/modsecurity/variable_value.h: In constructor 'modsecurity::VariableValue::VariableValue(const string*, const string*, const string*)': ../headers/modsecurity/variable_value.h:112:17: warning: 'modsecurity::VariableValue::m_keyWithCollection' will be initialized after [-Wreorder] std::string m_keyWithCollection; ^ ../headers/modsecurity/variable_value.h:110:17: warning: 'std::string modsecurity::VariableValue::m_collection' [-Wreorder] std::string m_collection; ^ ../headers/modsecurity/variable_value.h:50:5: warning: when initialized here [-Wreorder] VariableValue(const std::string *collection, ^ ../headers/modsecurity/variable_value.h: In constructor 'modsecurity::VariableValue::VariableValue(const modsecurity::VariableValue*)': ../headers/modsecurity/variable_value.h:113:17: warning: 'modsecurity::VariableValue::m_value' will be initialized after [-Wreorder] std::string m_value; ^ ../headers/modsecurity/variable_value.h:110:17: warning: 'std::string modsecurity::VariableValue::m_collection' [-Wreorder] std::string m_collection; ^ ../headers/modsecurity/variable_value.h:59:14: warning: when initialized here [-Wreorder] explicit VariableValue(const VariableValue *o) : ^ /bin/sh ../libtool --tag=CXX --mode=compile g++ -DHAVE_CONFIG_H -I. -std=c++11 -I.. -g -I../others -fPIC -O3 -I../headers -DWITH_GEOIP -I/usr/include/ -DWITH_YAJL -DWITH_LMDB -DPCRE_HAVE_JIT -DWITH_SSDEEP -I/usr/include -I/usr/include/libxml2 -DWITH_LIBXML2 -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -c -o operators/libmodsecurity_la-pm.lo `test -f 'operators/pm.cc' || echo './'`operators/pm.cc In file included from ../src/variables/variable.h:26:0, from ../src/run_time_string.h:27, from ../src/operators/operator.h:26, from operators/operator.cc:16: ../headers/modsecurity/rules.h: In constructor 'modsecurity::Rules::Rules()': ../headers/modsecurity/rules.h:89:13: warning: 'modsecurity::Rules::m_secmarker_skipped' will be initialized after [-Wreorder] uint8_t m_secmarker_skipped; ^ ../headers/modsecurity/rules.h:87:9: warning: 'int modsecurity::Rules::m_referenceCount' [-Wreorder] int m_referenceCount; ^ ../headers/modsecurity/rules.h:47:5: warning: when initialized here [-Wreorder] Rules() ^ ../headers/modsecurity/rules.h: In constructor 'modsecurity::Rules::Rules(modsecurity::debug_log::DebugLog*)': ../headers/modsecurity/rules.h:89:13: warning: 'modsecurity::Rules::m_secmarker_skipped' will be initialized after [-Wreorder] uint8_t m_secmarker_skipped; ^ ../headers/modsecurity/rules.h:87:9: warning: 'int modsecurity::Rules::m_referenceCount' [-Wreorder] int m_referenceCount; ^ ../headers/modsecurity/rules.h:55:14: warning: when initialized here [-Wreorder] explicit Rules(DebugLog *customLog) ^ In file included from ../src/run_time_string.h:27:0, from ../src/operators/operator.h:26, from operators/operator.cc:16: ../src/variables/variable.h: In constructor 'modsecurity::variables::VariableDictElement::VariableDictElement(std::string, std::string)': ../src/variables/variable.h:586:17: warning: 'modsecurity::variables::VariableDictElement::m_dictElement' will be initialized after [-Wreorder] std::string m_dictElement; ^ ../src/variables/variable.h:584:75: warning: base 'modsecurity::variables::Variable' [-Wreorder] : m_dictElement(dict_element), Variable(name + ":" + dict_element) { } ^ ../src/variables/variable.h:583:5: warning: when initialized here [-Wreorder] VariableDictElement(std::string name, std::string dict_element) ^ ../src/variables/variable.h: In constructor 'modsecurity::variables::VariableRegex::VariableRegex(std::string, std::string)': ../src/variables/variable.h:599:18: warning: 'modsecurity::variables::VariableRegex::m_r' will be initialized after [-Wreorder] Utils::Regex m_r; ^ ../src/variables/variable.h:598:17: warning: 'std::string modsecurity::variables::VariableRegex::m_regex' [-Wreorder] std::string m_regex; ^ ../src/variables/variable.h:592:5: warning: when initialized here [-Wreorder] VariableRegex(std::string name, std::string regex) ^ ../src/variables/variable.h:598:17: warning: 'modsecurity::variables::VariableRegex::m_regex' will be initialized after [-Wreorder] std::string m_regex; ^ ../src/variables/variable.h:595:53: warning: base 'modsecurity::variables::Variable' [-Wreorder] Variable(name + ":" + "regex(" + regex + ")") { } ^ ../src/variables/variable.h:592:5: warning: when initialized here [-Wreorder] VariableRegex(std::string name, std::string regex) ^ ../src/variables/variable.h: In constructor 'modsecurity::variables::VariableModificatorExclusion::VariableModificatorExclusion(std::unique_ptr)': ../src/variables/variable.h:632:31: warning: 'modsecurity::variables::VariableModificatorExclusion::m_base' will be initialized after [-Wreorder] std::unique_ptr m_base; ^ ../src/variables/variable.h:624:53: warning: base 'modsecurity::variables::Variable' [-Wreorder] : m_base(std::move(var)), Variable(var.get()) { } ^ ../src/variables/variable.h:623:14: warning: when initialized here [-Wreorder] explicit VariableModificatorExclusion(std::unique_ptr var) ^ libtool: compile: g++ -DHAVE_CONFIG_H -I. -std=c++11 -I.. -g -I../others -fPIC -O3 -I../headers -DWITH_GEOIP -I/usr/include/ -DWITH_YAJL -DWITH_LMDB -DPCRE_HAVE_JIT -DWITH_SSDEEP -I/usr/include -I/usr/include/libxml2 -DWITH_LIBXML2 -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -c operators/pm.cc -fPIC -DPIC -o operators/.libs/libmodsecurity_la-pm.o In file included from operators/operator.cc:32:0: ../src/operators/fuzzy_hash.h: In constructor 'modsecurity::operators::FuzzyHash::FuzzyHash(std::unique_ptr)': ../src/operators/fuzzy_hash.h:52:30: warning: 'modsecurity::operators::FuzzyHash::m_head' will be initialized after [-Wreorder] struct fuzzy_hash_chunk *m_head; ^ ../src/operators/fuzzy_hash.h:51:9: warning: 'int modsecurity::operators::FuzzyHash::m_threshold' [-Wreorder] int m_threshold; ^ ../src/operators/fuzzy_hash.h:41:14: warning: when initialized here [-Wreorder] explicit FuzzyHash(std::unique_ptr param) ^ In file included from ../headers/modsecurity/anchored_set_variable.h:32:0, from ../headers/modsecurity/transaction.h:43, from ../src/operators/operator.h:23, from ../src/operators/pm.h:24, from operators/pm.cc:16: ../headers/modsecurity/variable_value.h: In constructor 'modsecurity::VariableValue::VariableValue(const string*, const string*)': ../headers/modsecurity/variable_value.h:112:17: warning: 'modsecurity::VariableValue::m_keyWithCollection' will be initialized after [-Wreorder] std::string m_keyWithCollection; ^ ../headers/modsecurity/variable_value.h:110:17: warning: 'std::string modsecurity::VariableValue::m_collection' [-Wreorder] std::string m_collection; ^ ../headers/modsecurity/variable_value.h:42:5: warning: when initialized here [-Wreorder] VariableValue(const std::string *key, ^ ../headers/modsecurity/variable_value.h: In constructor 'modsecurity::VariableValue::VariableValue(const string*, const string*, const string*)': ../headers/modsecurity/variable_value.h:112:17: warning: 'modsecurity::VariableValue::m_keyWithCollection' will be initialized after [-Wreorder] std::string m_keyWithCollection; ^ ../headers/modsecurity/variable_value.h:110:17: warning: 'std::string modsecurity::VariableValue::m_collection' [-Wreorder] std::string m_collection; ^ ../headers/modsecurity/variable_value.h:50:5: warning: when initialized here [-Wreorder] VariableValue(const std::string *collection, ^ ../headers/modsecurity/variable_value.h: In constructor 'modsecurity::VariableValue::VariableValue(const modsecurity::VariableValue*)': ../headers/modsecurity/variable_value.h:113:17: warning: 'modsecurity::VariableValue::m_value' will be initialized after [-Wreorder] std::string m_value; ^ ../headers/modsecurity/variable_value.h:110:17: warning: 'std::string modsecurity::VariableValue::m_collection' [-Wreorder] std::string m_collection; ^ ../headers/modsecurity/variable_value.h:59:14: warning: when initialized here [-Wreorder] explicit VariableValue(const VariableValue *o) : ^ In file included from ../src/variables/variable.h:26:0, from ../src/run_time_string.h:27, from ../src/operators/operator.h:26, from ../src/operators/pm.h:24, from operators/pm.cc:16: ../headers/modsecurity/rules.h: In constructor 'modsecurity::Rules::Rules()': ../headers/modsecurity/rules.h:89:13: warning: 'modsecurity::Rules::m_secmarker_skipped' will be initialized after [-Wreorder] uint8_t m_secmarker_skipped; ^ ../headers/modsecurity/rules.h:87:9: warning: 'int modsecurity::Rules::m_referenceCount' [-Wreorder] int m_referenceCount; ^ ../headers/modsecurity/rules.h:47:5: warning: when initialized here [-Wreorder] Rules() ^ ../headers/modsecurity/rules.h: In constructor 'modsecurity::Rules::Rules(modsecurity::debug_log::DebugLog*)': ../headers/modsecurity/rules.h:89:13: warning: 'modsecurity::Rules::m_secmarker_skipped' will be initialized after [-Wreorder] uint8_t m_secmarker_skipped; ^ ../headers/modsecurity/rules.h:87:9: warning: 'int modsecurity::Rules::m_referenceCount' [-Wreorder] int m_referenceCount; ^ ../headers/modsecurity/rules.h:55:14: warning: when initialized here [-Wreorder] explicit Rules(DebugLog *customLog) ^ In file included from ../src/run_time_string.h:27:0, from ../src/operators/operator.h:26, from ../src/operators/pm.h:24, from operators/pm.cc:16: ../src/variables/variable.h: In constructor 'modsecurity::variables::VariableDictElement::VariableDictElement(std::string, std::string)': ../src/variables/variable.h:586:17: warning: 'modsecurity::variables::VariableDictElement::m_dictElement' will be initialized after [-Wreorder] std::string m_dictElement; ^ ../src/variables/variable.h:584:75: warning: base 'modsecurity::variables::Variable' [-Wreorder] : m_dictElement(dict_element), Variable(name + ":" + dict_element) { } ^ ../src/variables/variable.h:583:5: warning: when initialized here [-Wreorder] VariableDictElement(std::string name, std::string dict_element) ^ ../src/variables/variable.h: In constructor 'modsecurity::variables::VariableRegex::VariableRegex(std::string, std::string)': ../src/variables/variable.h:599:18: warning: 'modsecurity::variables::VariableRegex::m_r' will be initialized after [-Wreorder] Utils::Regex m_r; ^ ../src/variables/variable.h:598:17: warning: 'std::string modsecurity::variables::VariableRegex::m_regex' [-Wreorder] std::string m_regex; ^ ../src/variables/variable.h:592:5: warning: when initialized here [-Wreorder] VariableRegex(std::string name, std::string regex) ^ ../src/variables/variable.h:598:17: warning: 'modsecurity::variables::VariableRegex::m_regex' will be initialized after [-Wreorder] std::string m_regex; ^ ../src/variables/variable.h:595:53: warning: base 'modsecurity::variables::Variable' [-Wreorder] Variable(name + ":" + "regex(" + regex + ")") { } ^ ../src/variables/variable.h:592:5: warning: when initialized here [-Wreorder] VariableRegex(std::string name, std::string regex) ^ ../src/variables/variable.h: In constructor 'modsecurity::variables::VariableModificatorExclusion::VariableModificatorExclusion(std::unique_ptr)': ../src/variables/variable.h:632:31: warning: 'modsecurity::variables::VariableModificatorExclusion::m_base' will be initialized after [-Wreorder] std::unique_ptr m_base; ^ ../src/variables/variable.h:624:53: warning: base 'modsecurity::variables::Variable' [-Wreorder] : m_base(std::move(var)), Variable(var.get()) { } ^ ../src/variables/variable.h:623:14: warning: when initialized here [-Wreorder] explicit VariableModificatorExclusion(std::unique_ptr var) ^ operators/pm.cc: In destructor 'virtual modsecurity::operators::Pm::~Pm()': operators/pm.cc:37:18: warning: unused variable 'node' [-Wunused-variable] acmp_node_t *node = root; ^ In file included from ../headers/modsecurity/transaction.h:45:0, from ../src/operators/operator.h:23, from ../src/operators/pm.h:24, from operators/pm.cc:16: ../headers/modsecurity/intervention.h: At global scope: ../headers/modsecurity/intervention.h:39:17: warning: 'void modsecurity::intervention::clean(modsecurity::ModSecurityIntervention_t*)' defined but not used [-Wunused-function] static void clean(ModSecurityIntervention_t *i) { ^ ../headers/modsecurity/intervention.h:59:17: warning: 'void modsecurity::intervention::free(modsecurity::ModSecurityIntervention_t*)' defined but not used [-Wunused-function] static void free(ModSecurityIntervention_t *i) { ^ In file included from ../headers/modsecurity/transaction.h:45:0, from ../src/operators/operator.h:23, from operators/operator.cc:16: ../headers/modsecurity/intervention.h: At global scope: ../headers/modsecurity/intervention.h:39:17: warning: 'void modsecurity::intervention::clean(modsecurity::ModSecurityIntervention_t*)' defined but not used [-Wunused-function] static void clean(ModSecurityIntervention_t *i) { ^ ../headers/modsecurity/intervention.h:59:17: warning: 'void modsecurity::intervention::free(modsecurity::ModSecurityIntervention_t*)' defined but not used [-Wunused-function] static void free(ModSecurityIntervention_t *i) { ^ libtool: compile: g++ -DHAVE_CONFIG_H -I. -std=c++11 -I.. -g -I../others -fPIC -O3 -I../headers -DWITH_GEOIP -I/usr/include/ -DWITH_YAJL -DWITH_LMDB -DPCRE_HAVE_JIT -DWITH_SSDEEP -I/usr/include -I/usr/include/libxml2 -DWITH_LIBXML2 -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -c operators/pm.cc -o operators/libmodsecurity_la-pm.o >/dev/null 2>&1 libtool: compile: g++ -DHAVE_CONFIG_H -I. -std=c++11 -I.. -g -I../others -fPIC -O3 -I../headers -DWITH_GEOIP -I/usr/include/ -DWITH_YAJL -DWITH_LMDB -DPCRE_HAVE_JIT -DWITH_SSDEEP -I/usr/include -I/usr/include/libxml2 -DWITH_LIBXML2 -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -c operators/operator.cc -o operators/libmodsecurity_la-operator.o >/dev/null 2>&1 /bin/sh ../libtool --tag=CXX --mode=compile g++ -DHAVE_CONFIG_H -I. -std=c++11 -I.. -g -I../others -fPIC -O3 -I../headers -DWITH_GEOIP -I/usr/include/ -DWITH_YAJL -DWITH_LMDB -DPCRE_HAVE_JIT -DWITH_SSDEEP -I/usr/include -I/usr/include/libxml2 -DWITH_LIBXML2 -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -c -o operators/libmodsecurity_la-pm_f.lo `test -f 'operators/pm_f.cc' || echo './'`operators/pm_f.cc libtool: compile: g++ -DHAVE_CONFIG_H -I. -std=c++11 -I.. -g -I../others -fPIC -O3 -I../headers -DWITH_GEOIP -I/usr/include/ -DWITH_YAJL -DWITH_LMDB -DPCRE_HAVE_JIT -DWITH_SSDEEP -I/usr/include -I/usr/include/libxml2 -DWITH_LIBXML2 -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -c operators/pm_f.cc -fPIC -DPIC -o operators/.libs/libmodsecurity_la-pm_f.o In file included from ../headers/modsecurity/anchored_set_variable.h:32:0, from ../headers/modsecurity/transaction.h:43, from ../src/operators/operator.h:23, from ../src/operators/pm.h:24, from ../src/operators/pm_from_file.h:23, from ../src/operators/pm_f.h:23, from operators/pm_f.cc:16: ../headers/modsecurity/variable_value.h: In constructor 'modsecurity::VariableValue::VariableValue(const string*, const string*)': ../headers/modsecurity/variable_value.h:112:17: warning: 'modsecurity::VariableValue::m_keyWithCollection' will be initialized after [-Wreorder] std::string m_keyWithCollection; ^ ../headers/modsecurity/variable_value.h:110:17: warning: 'std::string modsecurity::VariableValue::m_collection' [-Wreorder] std::string m_collection; ^ ../headers/modsecurity/variable_value.h:42:5: warning: when initialized here [-Wreorder] VariableValue(const std::string *key, ^ ../headers/modsecurity/variable_value.h: In constructor 'modsecurity::VariableValue::VariableValue(const string*, const string*, const string*)': ../headers/modsecurity/variable_value.h:112:17: warning: 'modsecurity::VariableValue::m_keyWithCollection' will be initialized after [-Wreorder] std::string m_keyWithCollection; ^ ../headers/modsecurity/variable_value.h:110:17: warning: 'std::string modsecurity::VariableValue::m_collection' [-Wreorder] std::string m_collection; ^ ../headers/modsecurity/variable_value.h:50:5: warning: when initialized here [-Wreorder] VariableValue(const std::string *collection, ^ ../headers/modsecurity/variable_value.h: In constructor 'modsecurity::VariableValue::VariableValue(const modsecurity::VariableValue*)': ../headers/modsecurity/variable_value.h:113:17: warning: 'modsecurity::VariableValue::m_value' will be initialized after [-Wreorder] std::string m_value; ^ ../headers/modsecurity/variable_value.h:110:17: warning: 'std::string modsecurity::VariableValue::m_collection' [-Wreorder] std::string m_collection; ^ ../headers/modsecurity/variable_value.h:59:14: warning: when initialized here [-Wreorder] explicit VariableValue(const VariableValue *o) : ^ In file included from ../src/variables/variable.h:26:0, from ../src/run_time_string.h:27, from ../src/operators/operator.h:26, from ../src/operators/pm.h:24, from ../src/operators/pm_from_file.h:23, from ../src/operators/pm_f.h:23, from operators/pm_f.cc:16: ../headers/modsecurity/rules.h: In constructor 'modsecurity::Rules::Rules()': ../headers/modsecurity/rules.h:89:13: warning: 'modsecurity::Rules::m_secmarker_skipped' will be initialized after [-Wreorder] uint8_t m_secmarker_skipped; ^ ../headers/modsecurity/rules.h:87:9: warning: 'int modsecurity::Rules::m_referenceCount' [-Wreorder] int m_referenceCount; ^ ../headers/modsecurity/rules.h:47:5: warning: when initialized here [-Wreorder] Rules() ^ ../headers/modsecurity/rules.h: In constructor 'modsecurity::Rules::Rules(modsecurity::debug_log::DebugLog*)': ../headers/modsecurity/rules.h:89:13: warning: 'modsecurity::Rules::m_secmarker_skipped' will be initialized after [-Wreorder] uint8_t m_secmarker_skipped; ^ ../headers/modsecurity/rules.h:87:9: warning: 'int modsecurity::Rules::m_referenceCount' [-Wreorder] int m_referenceCount; ^ ../headers/modsecurity/rules.h:55:14: warning: when initialized here [-Wreorder] explicit Rules(DebugLog *customLog) ^ In file included from ../src/run_time_string.h:27:0, from ../src/operators/operator.h:26, from ../src/operators/pm.h:24, from ../src/operators/pm_from_file.h:23, from ../src/operators/pm_f.h:23, from operators/pm_f.cc:16: ../src/variables/variable.h: In constructor 'modsecurity::variables::VariableDictElement::VariableDictElement(std::string, std::string)': ../src/variables/variable.h:586:17: warning: 'modsecurity::variables::VariableDictElement::m_dictElement' will be initialized after [-Wreorder] std::string m_dictElement; ^ ../src/variables/variable.h:584:75: warning: base 'modsecurity::variables::Variable' [-Wreorder] : m_dictElement(dict_element), Variable(name + ":" + dict_element) { } ^ ../src/variables/variable.h:583:5: warning: when initialized here [-Wreorder] VariableDictElement(std::string name, std::string dict_element) ^ ../src/variables/variable.h: In constructor 'modsecurity::variables::VariableRegex::VariableRegex(std::string, std::string)': ../src/variables/variable.h:599:18: warning: 'modsecurity::variables::VariableRegex::m_r' will be initialized after [-Wreorder] Utils::Regex m_r; ^ ../src/variables/variable.h:598:17: warning: 'std::string modsecurity::variables::VariableRegex::m_regex' [-Wreorder] std::string m_regex; ^ ../src/variables/variable.h:592:5: warning: when initialized here [-Wreorder] VariableRegex(std::string name, std::string regex) ^ ../src/variables/variable.h:598:17: warning: 'modsecurity::variables::VariableRegex::m_regex' will be initialized after [-Wreorder] std::string m_regex; ^ ../src/variables/variable.h:595:53: warning: base 'modsecurity::variables::Variable' [-Wreorder] Variable(name + ":" + "regex(" + regex + ")") { } ^ ../src/variables/variable.h:592:5: warning: when initialized here [-Wreorder] VariableRegex(std::string name, std::string regex) ^ ../src/variables/variable.h: In constructor 'modsecurity::variables::VariableModificatorExclusion::VariableModificatorExclusion(std::unique_ptr)': ../src/variables/variable.h:632:31: warning: 'modsecurity::variables::VariableModificatorExclusion::m_base' will be initialized after [-Wreorder] std::unique_ptr m_base; ^ ../src/variables/variable.h:624:53: warning: base 'modsecurity::variables::Variable' [-Wreorder] : m_base(std::move(var)), Variable(var.get()) { } ^ ../src/variables/variable.h:623:14: warning: when initialized here [-Wreorder] explicit VariableModificatorExclusion(std::unique_ptr var) ^ /bin/sh ../libtool --tag=CXX --mode=compile g++ -DHAVE_CONFIG_H -I. -std=c++11 -I.. -g -I../others -fPIC -O3 -I../headers -DWITH_GEOIP -I/usr/include/ -DWITH_YAJL -DWITH_LMDB -DPCRE_HAVE_JIT -DWITH_SSDEEP -I/usr/include -I/usr/include/libxml2 -DWITH_LIBXML2 -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -c -o operators/libmodsecurity_la-pm_from_file.lo `test -f 'operators/pm_from_file.cc' || echo './'`operators/pm_from_file.cc libtool: compile: g++ -DHAVE_CONFIG_H -I. -std=c++11 -I.. -g -I../others -fPIC -O3 -I../headers -DWITH_GEOIP -I/usr/include/ -DWITH_YAJL -DWITH_LMDB -DPCRE_HAVE_JIT -DWITH_SSDEEP -I/usr/include -I/usr/include/libxml2 -DWITH_LIBXML2 -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -c operators/pm_from_file.cc -fPIC -DPIC -o operators/.libs/libmodsecurity_la-pm_from_file.o In file included from ../headers/modsecurity/transaction.h:45:0, from ../src/operators/operator.h:23, from ../src/operators/pm.h:24, from ../src/operators/pm_from_file.h:23, from ../src/operators/pm_f.h:23, from operators/pm_f.cc:16: ../headers/modsecurity/intervention.h: At global scope: ../headers/modsecurity/intervention.h:39:17: warning: 'void modsecurity::intervention::clean(modsecurity::ModSecurityIntervention_t*)' defined but not used [-Wunused-function] static void clean(ModSecurityIntervention_t *i) { ^ ../headers/modsecurity/intervention.h:59:17: warning: 'void modsecurity::intervention::free(modsecurity::ModSecurityIntervention_t*)' defined but not used [-Wunused-function] static void free(ModSecurityIntervention_t *i) { ^ libtool: compile: g++ -DHAVE_CONFIG_H -I. -std=c++11 -I.. -g -I../others -fPIC -O3 -I../headers -DWITH_GEOIP -I/usr/include/ -DWITH_YAJL -DWITH_LMDB -DPCRE_HAVE_JIT -DWITH_SSDEEP -I/usr/include -I/usr/include/libxml2 -DWITH_LIBXML2 -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -c operators/pm_f.cc -o operators/libmodsecurity_la-pm_f.o >/dev/null 2>&1 In file included from ../headers/modsecurity/anchored_set_variable.h:32:0, from ../headers/modsecurity/transaction.h:43, from ../src/operators/operator.h:23, from ../src/operators/pm.h:24, from ../src/operators/pm_from_file.h:23, from operators/pm_from_file.cc:16: ../headers/modsecurity/variable_value.h: In constructor 'modsecurity::VariableValue::VariableValue(const string*, const string*)': ../headers/modsecurity/variable_value.h:112:17: warning: 'modsecurity::VariableValue::m_keyWithCollection' will be initialized after [-Wreorder] std::string m_keyWithCollection; ^ ../headers/modsecurity/variable_value.h:110:17: warning: 'std::string modsecurity::VariableValue::m_collection' [-Wreorder] std::string m_collection; ^ ../headers/modsecurity/variable_value.h:42:5: warning: when initialized here [-Wreorder] VariableValue(const std::string *key, ^ ../headers/modsecurity/variable_value.h: In constructor 'modsecurity::VariableValue::VariableValue(const string*, const string*, const string*)': ../headers/modsecurity/variable_value.h:112:17: warning: 'modsecurity::VariableValue::m_keyWithCollection' will be initialized after [-Wreorder] std::string m_keyWithCollection; ^ ../headers/modsecurity/variable_value.h:110:17: warning: 'std::string modsecurity::VariableValue::m_collection' [-Wreorder] std::string m_collection; ^ ../headers/modsecurity/variable_value.h:50:5: warning: when initialized here [-Wreorder] VariableValue(const std::string *collection, ^ ../headers/modsecurity/variable_value.h: In constructor 'modsecurity::VariableValue::VariableValue(const modsecurity::VariableValue*)': ../headers/modsecurity/variable_value.h:113:17: warning: 'modsecurity::VariableValue::m_value' will be initialized after [-Wreorder] std::string m_value; ^ ../headers/modsecurity/variable_value.h:110:17: warning: 'std::string modsecurity::VariableValue::m_collection' [-Wreorder] std::string m_collection; ^ ../headers/modsecurity/variable_value.h:59:14: warning: when initialized here [-Wreorder] explicit VariableValue(const VariableValue *o) : ^ In file included from ../src/variables/variable.h:26:0, from ../src/run_time_string.h:27, from ../src/operators/operator.h:26, from ../src/operators/pm.h:24, from ../src/operators/pm_from_file.h:23, from operators/pm_from_file.cc:16: ../headers/modsecurity/rules.h: In constructor 'modsecurity::Rules::Rules()': ../headers/modsecurity/rules.h:89:13: warning: 'modsecurity::Rules::m_secmarker_skipped' will be initialized after [-Wreorder] uint8_t m_secmarker_skipped; ^ ../headers/modsecurity/rules.h:87:9: warning: 'int modsecurity::Rules::m_referenceCount' [-Wreorder] int m_referenceCount; ^ ../headers/modsecurity/rules.h:47:5: warning: when initialized here [-Wreorder] Rules() ^ ../headers/modsecurity/rules.h: In constructor 'modsecurity::Rules::Rules(modsecurity::debug_log::DebugLog*)': ../headers/modsecurity/rules.h:89:13: warning: 'modsecurity::Rules::m_secmarker_skipped' will be initialized after [-Wreorder] uint8_t m_secmarker_skipped; ^ ../headers/modsecurity/rules.h:87:9: warning: 'int modsecurity::Rules::m_referenceCount' [-Wreorder] int m_referenceCount; ^ ../headers/modsecurity/rules.h:55:14: warning: when initialized here [-Wreorder] explicit Rules(DebugLog *customLog) ^ In file included from ../src/run_time_string.h:27:0, from ../src/operators/operator.h:26, from ../src/operators/pm.h:24, from ../src/operators/pm_from_file.h:23, from operators/pm_from_file.cc:16: ../src/variables/variable.h: In constructor 'modsecurity::variables::VariableDictElement::VariableDictElement(std::string, std::string)': ../src/variables/variable.h:586:17: warning: 'modsecurity::variables::VariableDictElement::m_dictElement' will be initialized after [-Wreorder] std::string m_dictElement; ^ ../src/variables/variable.h:584:75: warning: base 'modsecurity::variables::Variable' [-Wreorder] : m_dictElement(dict_element), Variable(name + ":" + dict_element) { } ^ ../src/variables/variable.h:583:5: warning: when initialized here [-Wreorder] VariableDictElement(std::string name, std::string dict_element) ^ ../src/variables/variable.h: In constructor 'modsecurity::variables::VariableRegex::VariableRegex(std::string, std::string)': ../src/variables/variable.h:599:18: warning: 'modsecurity::variables::VariableRegex::m_r' will be initialized after [-Wreorder] Utils::Regex m_r; ^ ../src/variables/variable.h:598:17: warning: 'std::string modsecurity::variables::VariableRegex::m_regex' [-Wreorder] std::string m_regex; ^ ../src/variables/variable.h:592:5: warning: when initialized here [-Wreorder] VariableRegex(std::string name, std::string regex) ^ ../src/variables/variable.h:598:17: warning: 'modsecurity::variables::VariableRegex::m_regex' will be initialized after [-Wreorder] std::string m_regex; ^ ../src/variables/variable.h:595:53: warning: base 'modsecurity::variables::Variable' [-Wreorder] Variable(name + ":" + "regex(" + regex + ")") { } ^ ../src/variables/variable.h:592:5: warning: when initialized here [-Wreorder] VariableRegex(std::string name, std::string regex) ^ ../src/variables/variable.h: In constructor 'modsecurity::variables::VariableModificatorExclusion::VariableModificatorExclusion(std::unique_ptr)': ../src/variables/variable.h:632:31: warning: 'modsecurity::variables::VariableModificatorExclusion::m_base' will be initialized after [-Wreorder] std::unique_ptr m_base; ^ ../src/variables/variable.h:624:53: warning: base 'modsecurity::variables::Variable' [-Wreorder] : m_base(std::move(var)), Variable(var.get()) { } ^ ../src/variables/variable.h:623:14: warning: when initialized here [-Wreorder] explicit VariableModificatorExclusion(std::unique_ptr var) ^ operators/pm_from_file.cc: In member function 'bool modsecurity::operators::PmFromFile::isComment(const string&)': operators/pm_from_file.cc:34:29: warning: comparison between signed and unsigned integer expressions [-Wsign-compare] for (int i = 0; i < pos; i++) { ^ In file included from ../headers/modsecurity/transaction.h:45:0, from ../src/operators/operator.h:23, from ../src/operators/pm.h:24, from ../src/operators/pm_from_file.h:23, from operators/pm_from_file.cc:16: ../headers/modsecurity/intervention.h: At global scope: ../headers/modsecurity/intervention.h:39:17: warning: 'void modsecurity::intervention::clean(modsecurity::ModSecurityIntervention_t*)' defined but not used [-Wunused-function] static void clean(ModSecurityIntervention_t *i) { ^ ../headers/modsecurity/intervention.h:59:17: warning: 'void modsecurity::intervention::free(modsecurity::ModSecurityIntervention_t*)' defined but not used [-Wunused-function] static void free(ModSecurityIntervention_t *i) { ^ libtool: compile: g++ -DHAVE_CONFIG_H -I. -std=c++11 -I.. -g -I../others -fPIC -O3 -I../headers -DWITH_GEOIP -I/usr/include/ -DWITH_YAJL -DWITH_LMDB -DPCRE_HAVE_JIT -DWITH_SSDEEP -I/usr/include -I/usr/include/libxml2 -DWITH_LIBXML2 -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -c operators/pm_from_file.cc -o operators/libmodsecurity_la-pm_from_file.o >/dev/null 2>&1 /bin/sh ../libtool --tag=CXX --mode=compile g++ -DHAVE_CONFIG_H -I. -std=c++11 -I.. -g -I../others -fPIC -O3 -I../headers -DWITH_GEOIP -I/usr/include/ -DWITH_YAJL -DWITH_LMDB -DPCRE_HAVE_JIT -DWITH_SSDEEP -I/usr/include -I/usr/include/libxml2 -DWITH_LIBXML2 -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -c -o operators/libmodsecurity_la-rbl.lo `test -f 'operators/rbl.cc' || echo './'`operators/rbl.cc libtool: compile: g++ -DHAVE_CONFIG_H -I. -std=c++11 -I.. -g -I../others -fPIC -O3 -I../headers -DWITH_GEOIP -I/usr/include/ -DWITH_YAJL -DWITH_LMDB -DPCRE_HAVE_JIT -DWITH_SSDEEP -I/usr/include -I/usr/include/libxml2 -DWITH_LIBXML2 -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -c operators/rbl.cc -fPIC -DPIC -o operators/.libs/libmodsecurity_la-rbl.o In file included from ../headers/modsecurity/anchored_set_variable.h:32:0, from ../headers/modsecurity/transaction.h:43, from ../src/operators/operator.h:23, from ../src/operators/rbl.h:29, from operators/rbl.cc:16: ../headers/modsecurity/variable_value.h: In constructor 'modsecurity::VariableValue::VariableValue(const string*, const string*)': ../headers/modsecurity/variable_value.h:112:17: warning: 'modsecurity::VariableValue::m_keyWithCollection' will be initialized after [-Wreorder] std::string m_keyWithCollection; ^ ../headers/modsecurity/variable_value.h:110:17: warning: 'std::string modsecurity::VariableValue::m_collection' [-Wreorder] std::string m_collection; ^ ../headers/modsecurity/variable_value.h:42:5: warning: when initialized here [-Wreorder] VariableValue(const std::string *key, ^ ../headers/modsecurity/variable_value.h: In constructor 'modsecurity::VariableValue::VariableValue(const string*, const string*, const string*)': ../headers/modsecurity/variable_value.h:112:17: warning: 'modsecurity::VariableValue::m_keyWithCollection' will be initialized after [-Wreorder] std::string m_keyWithCollection; ^ ../headers/modsecurity/variable_value.h:110:17: warning: 'std::string modsecurity::VariableValue::m_collection' [-Wreorder] std::string m_collection; ^ ../headers/modsecurity/variable_value.h:50:5: warning: when initialized here [-Wreorder] VariableValue(const std::string *collection, ^ ../headers/modsecurity/variable_value.h: In constructor 'modsecurity::VariableValue::VariableValue(const modsecurity::VariableValue*)': ../headers/modsecurity/variable_value.h:113:17: warning: 'modsecurity::VariableValue::m_value' will be initialized after [-Wreorder] std::string m_value; ^ ../headers/modsecurity/variable_value.h:110:17: warning: 'std::string modsecurity::VariableValue::m_collection' [-Wreorder] std::string m_collection; ^ ../headers/modsecurity/variable_value.h:59:14: warning: when initialized here [-Wreorder] explicit VariableValue(const VariableValue *o) : ^ In file included from ../src/variables/variable.h:26:0, from ../src/run_time_string.h:27, from ../src/operators/operator.h:26, from ../src/operators/rbl.h:29, from operators/rbl.cc:16: ../headers/modsecurity/rules.h: In constructor 'modsecurity::Rules::Rules()': ../headers/modsecurity/rules.h:89:13: warning: 'modsecurity::Rules::m_secmarker_skipped' will be initialized after [-Wreorder] uint8_t m_secmarker_skipped; ^ ../headers/modsecurity/rules.h:87:9: warning: 'int modsecurity::Rules::m_referenceCount' [-Wreorder] int m_referenceCount; ^ ../headers/modsecurity/rules.h:47:5: warning: when initialized here [-Wreorder] Rules() ^ ../headers/modsecurity/rules.h: In constructor 'modsecurity::Rules::Rules(modsecurity::debug_log::DebugLog*)': ../headers/modsecurity/rules.h:89:13: warning: 'modsecurity::Rules::m_secmarker_skipped' will be initialized after [-Wreorder] uint8_t m_secmarker_skipped; ^ ../headers/modsecurity/rules.h:87:9: warning: 'int modsecurity::Rules::m_referenceCount' [-Wreorder] int m_referenceCount; ^ ../headers/modsecurity/rules.h:55:14: warning: when initialized here [-Wreorder] explicit Rules(DebugLog *customLog) ^ In file included from ../src/run_time_string.h:27:0, from ../src/operators/operator.h:26, from ../src/operators/rbl.h:29, from operators/rbl.cc:16: ../src/variables/variable.h: In constructor 'modsecurity::variables::VariableDictElement::VariableDictElement(std::string, std::string)': ../src/variables/variable.h:586:17: warning: 'modsecurity::variables::VariableDictElement::m_dictElement' will be initialized after [-Wreorder] std::string m_dictElement; ^ ../src/variables/variable.h:584:75: warning: base 'modsecurity::variables::Variable' [-Wreorder] : m_dictElement(dict_element), Variable(name + ":" + dict_element) { } ^ ../src/variables/variable.h:583:5: warning: when initialized here [-Wreorder] VariableDictElement(std::string name, std::string dict_element) ^ ../src/variables/variable.h: In constructor 'modsecurity::variables::VariableRegex::VariableRegex(std::string, std::string)': ../src/variables/variable.h:599:18: warning: 'modsecurity::variables::VariableRegex::m_r' will be initialized after [-Wreorder] Utils::Regex m_r; ^ ../src/variables/variable.h:598:17: warning: 'std::string modsecurity::variables::VariableRegex::m_regex' [-Wreorder] std::string m_regex; ^ ../src/variables/variable.h:592:5: warning: when initialized here [-Wreorder] VariableRegex(std::string name, std::string regex) ^ ../src/variables/variable.h:598:17: warning: 'modsecurity::variables::VariableRegex::m_regex' will be initialized after [-Wreorder] std::string m_regex; ^ ../src/variables/variable.h:595:53: warning: base 'modsecurity::variables::Variable' [-Wreorder] Variable(name + ":" + "regex(" + regex + ")") { } ^ ../src/variables/variable.h:592:5: warning: when initialized here [-Wreorder] VariableRegex(std::string name, std::string regex) ^ ../src/variables/variable.h: In constructor 'modsecurity::variables::VariableModificatorExclusion::VariableModificatorExclusion(std::unique_ptr)': ../src/variables/variable.h:632:31: warning: 'modsecurity::variables::VariableModificatorExclusion::m_base' will be initialized after [-Wreorder] std::unique_ptr m_base; ^ ../src/variables/variable.h:624:53: warning: base 'modsecurity::variables::Variable' [-Wreorder] : m_base(std::move(var)), Variable(var.get()) { } ^ ../src/variables/variable.h:623:14: warning: when initialized here [-Wreorder] explicit VariableModificatorExclusion(std::unique_ptr var) ^ /bin/sh ../libtool --tag=CXX --mode=compile g++ -DHAVE_CONFIG_H -I. -std=c++11 -I.. -g -I../others -fPIC -O3 -I../headers -DWITH_GEOIP -I/usr/include/ -DWITH_YAJL -DWITH_LMDB -DPCRE_HAVE_JIT -DWITH_SSDEEP -I/usr/include -I/usr/include/libxml2 -DWITH_LIBXML2 -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -c -o operators/libmodsecurity_la-rsub.lo `test -f 'operators/rsub.cc' || echo './'`operators/rsub.cc libtool: compile: g++ -DHAVE_CONFIG_H -I. -std=c++11 -I.. -g -I../others -fPIC -O3 -I../headers -DWITH_GEOIP -I/usr/include/ -DWITH_YAJL -DWITH_LMDB -DPCRE_HAVE_JIT -DWITH_SSDEEP -I/usr/include -I/usr/include/libxml2 -DWITH_LIBXML2 -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -c operators/rsub.cc -fPIC -DPIC -o operators/.libs/libmodsecurity_la-rsub.o In file included from ../headers/modsecurity/transaction.h:45:0, from ../src/operators/operator.h:23, from ../src/operators/rbl.h:29, from operators/rbl.cc:16: ../headers/modsecurity/intervention.h: At global scope: ../headers/modsecurity/intervention.h:39:17: warning: 'void modsecurity::intervention::clean(modsecurity::ModSecurityIntervention_t*)' defined but not used [-Wunused-function] static void clean(ModSecurityIntervention_t *i) { ^ ../headers/modsecurity/intervention.h:59:17: warning: 'void modsecurity::intervention::free(modsecurity::ModSecurityIntervention_t*)' defined but not used [-Wunused-function] static void free(ModSecurityIntervention_t *i) { ^ libtool: compile: g++ -DHAVE_CONFIG_H -I. -std=c++11 -I.. -g -I../others -fPIC -O3 -I../headers -DWITH_GEOIP -I/usr/include/ -DWITH_YAJL -DWITH_LMDB -DPCRE_HAVE_JIT -DWITH_SSDEEP -I/usr/include -I/usr/include/libxml2 -DWITH_LIBXML2 -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -c operators/rbl.cc -o operators/libmodsecurity_la-rbl.o >/dev/null 2>&1 In file included from ../headers/modsecurity/anchored_set_variable.h:32:0, from ../headers/modsecurity/transaction.h:43, from ../src/operators/operator.h:23, from ../src/operators/rsub.h:23, from operators/rsub.cc:16: ../headers/modsecurity/variable_value.h: In constructor 'modsecurity::VariableValue::VariableValue(const string*, const string*)': ../headers/modsecurity/variable_value.h:112:17: warning: 'modsecurity::VariableValue::m_keyWithCollection' will be initialized after [-Wreorder] std::string m_keyWithCollection; ^ ../headers/modsecurity/variable_value.h:110:17: warning: 'std::string modsecurity::VariableValue::m_collection' [-Wreorder] std::string m_collection; ^ ../headers/modsecurity/variable_value.h:42:5: warning: when initialized here [-Wreorder] VariableValue(const std::string *key, ^ ../headers/modsecurity/variable_value.h: In constructor 'modsecurity::VariableValue::VariableValue(const string*, const string*, const string*)': ../headers/modsecurity/variable_value.h:112:17: warning: 'modsecurity::VariableValue::m_keyWithCollection' will be initialized after [-Wreorder] std::string m_keyWithCollection; ^ ../headers/modsecurity/variable_value.h:110:17: warning: 'std::string modsecurity::VariableValue::m_collection' [-Wreorder] std::string m_collection; ^ ../headers/modsecurity/variable_value.h:50:5: warning: when initialized here [-Wreorder] VariableValue(const std::string *collection, ^ ../headers/modsecurity/variable_value.h: In constructor 'modsecurity::VariableValue::VariableValue(const modsecurity::VariableValue*)': ../headers/modsecurity/variable_value.h:113:17: warning: 'modsecurity::VariableValue::m_value' will be initialized after [-Wreorder] std::string m_value; ^ ../headers/modsecurity/variable_value.h:110:17: warning: 'std::string modsecurity::VariableValue::m_collection' [-Wreorder] std::string m_collection; ^ ../headers/modsecurity/variable_value.h:59:14: warning: when initialized here [-Wreorder] explicit VariableValue(const VariableValue *o) : ^ In file included from ../src/variables/variable.h:26:0, from ../src/run_time_string.h:27, from ../src/operators/operator.h:26, from ../src/operators/rsub.h:23, from operators/rsub.cc:16: ../headers/modsecurity/rules.h: In constructor 'modsecurity::Rules::Rules()': ../headers/modsecurity/rules.h:89:13: warning: 'modsecurity::Rules::m_secmarker_skipped' will be initialized after [-Wreorder] uint8_t m_secmarker_skipped; ^ ../headers/modsecurity/rules.h:87:9: warning: 'int modsecurity::Rules::m_referenceCount' [-Wreorder] int m_referenceCount; ^ ../headers/modsecurity/rules.h:47:5: warning: when initialized here [-Wreorder] Rules() ^ ../headers/modsecurity/rules.h: In constructor 'modsecurity::Rules::Rules(modsecurity::debug_log::DebugLog*)': ../headers/modsecurity/rules.h:89:13: warning: 'modsecurity::Rules::m_secmarker_skipped' will be initialized after [-Wreorder] uint8_t m_secmarker_skipped; ^ ../headers/modsecurity/rules.h:87:9: warning: 'int modsecurity::Rules::m_referenceCount' [-Wreorder] int m_referenceCount; ^ ../headers/modsecurity/rules.h:55:14: warning: when initialized here [-Wreorder] explicit Rules(DebugLog *customLog) ^ In file included from ../src/run_time_string.h:27:0, from ../src/operators/operator.h:26, from ../src/operators/rsub.h:23, from operators/rsub.cc:16: ../src/variables/variable.h: In constructor 'modsecurity::variables::VariableDictElement::VariableDictElement(std::string, std::string)': ../src/variables/variable.h:586:17: warning: 'modsecurity::variables::VariableDictElement::m_dictElement' will be initialized after [-Wreorder] std::string m_dictElement; ^ ../src/variables/variable.h:584:75: warning: base 'modsecurity::variables::Variable' [-Wreorder] : m_dictElement(dict_element), Variable(name + ":" + dict_element) { } ^ ../src/variables/variable.h:583:5: warning: when initialized here [-Wreorder] VariableDictElement(std::string name, std::string dict_element) ^ ../src/variables/variable.h: In constructor 'modsecurity::variables::VariableRegex::VariableRegex(std::string, std::string)': ../src/variables/variable.h:599:18: warning: 'modsecurity::variables::VariableRegex::m_r' will be initialized after [-Wreorder] Utils::Regex m_r; ^ ../src/variables/variable.h:598:17: warning: 'std::string modsecurity::variables::VariableRegex::m_regex' [-Wreorder] std::string m_regex; ^ ../src/variables/variable.h:592:5: warning: when initialized here [-Wreorder] VariableRegex(std::string name, std::string regex) ^ ../src/variables/variable.h:598:17: warning: 'modsecurity::variables::VariableRegex::m_regex' will be initialized after [-Wreorder] std::string m_regex; ^ ../src/variables/variable.h:595:53: warning: base 'modsecurity::variables::Variable' [-Wreorder] Variable(name + ":" + "regex(" + regex + ")") { } ^ ../src/variables/variable.h:592:5: warning: when initialized here [-Wreorder] VariableRegex(std::string name, std::string regex) ^ ../src/variables/variable.h: In constructor 'modsecurity::variables::VariableModificatorExclusion::VariableModificatorExclusion(std::unique_ptr)': ../src/variables/variable.h:632:31: warning: 'modsecurity::variables::VariableModificatorExclusion::m_base' will be initialized after [-Wreorder] std::unique_ptr m_base; ^ ../src/variables/variable.h:624:53: warning: base 'modsecurity::variables::Variable' [-Wreorder] : m_base(std::move(var)), Variable(var.get()) { } ^ ../src/variables/variable.h:623:14: warning: when initialized here [-Wreorder] explicit VariableModificatorExclusion(std::unique_ptr var) ^ In file included from ../headers/modsecurity/transaction.h:45:0, from ../src/operators/operator.h:23, from ../src/operators/rsub.h:23, from operators/rsub.cc:16: ../headers/modsecurity/intervention.h: At global scope: ../headers/modsecurity/intervention.h:39:17: warning: 'void modsecurity::intervention::clean(modsecurity::ModSecurityIntervention_t*)' defined but not used [-Wunused-function] static void clean(ModSecurityIntervention_t *i) { ^ ../headers/modsecurity/intervention.h:59:17: warning: 'void modsecurity::intervention::free(modsecurity::ModSecurityIntervention_t*)' defined but not used [-Wunused-function] static void free(ModSecurityIntervention_t *i) { ^ libtool: compile: g++ -DHAVE_CONFIG_H -I. -std=c++11 -I.. -g -I../others -fPIC -O3 -I../headers -DWITH_GEOIP -I/usr/include/ -DWITH_YAJL -DWITH_LMDB -DPCRE_HAVE_JIT -DWITH_SSDEEP -I/usr/include -I/usr/include/libxml2 -DWITH_LIBXML2 -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -c operators/rsub.cc -o operators/libmodsecurity_la-rsub.o >/dev/null 2>&1 /bin/sh ../libtool --tag=CXX --mode=compile g++ -DHAVE_CONFIG_H -I. -std=c++11 -I.. -g -I../others -fPIC -O3 -I../headers -DWITH_GEOIP -I/usr/include/ -DWITH_YAJL -DWITH_LMDB -DPCRE_HAVE_JIT -DWITH_SSDEEP -I/usr/include -I/usr/include/libxml2 -DWITH_LIBXML2 -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -c -o operators/libmodsecurity_la-rx.lo `test -f 'operators/rx.cc' || echo './'`operators/rx.cc libtool: compile: g++ -DHAVE_CONFIG_H -I. -std=c++11 -I.. -g -I../others -fPIC -O3 -I../headers -DWITH_GEOIP -I/usr/include/ -DWITH_YAJL -DWITH_LMDB -DPCRE_HAVE_JIT -DWITH_SSDEEP -I/usr/include -I/usr/include/libxml2 -DWITH_LIBXML2 -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -c operators/rx.cc -fPIC -DPIC -o operators/.libs/libmodsecurity_la-rx.o /bin/sh ../libtool --tag=CXX --mode=compile g++ -DHAVE_CONFIG_H -I. -std=c++11 -I.. -g -I../others -fPIC -O3 -I../headers -DWITH_GEOIP -I/usr/include/ -DWITH_YAJL -DWITH_LMDB -DPCRE_HAVE_JIT -DWITH_SSDEEP -I/usr/include -I/usr/include/libxml2 -DWITH_LIBXML2 -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -c -o operators/libmodsecurity_la-str_eq.lo `test -f 'operators/str_eq.cc' || echo './'`operators/str_eq.cc In file included from ../headers/modsecurity/anchored_set_variable.h:32:0, from ../headers/modsecurity/transaction.h:43, from ../src/operators/operator.h:23, from ../src/operators/rx.h:24, from operators/rx.cc:16: ../headers/modsecurity/variable_value.h: In constructor 'modsecurity::VariableValue::VariableValue(const string*, const string*)': ../headers/modsecurity/variable_value.h:112:17: warning: 'modsecurity::VariableValue::m_keyWithCollection' will be initialized after [-Wreorder] std::string m_keyWithCollection; ^ ../headers/modsecurity/variable_value.h:110:17: warning: 'std::string modsecurity::VariableValue::m_collection' [-Wreorder] std::string m_collection; ^ ../headers/modsecurity/variable_value.h:42:5: warning: when initialized here [-Wreorder] VariableValue(const std::string *key, ^ ../headers/modsecurity/variable_value.h: In constructor 'modsecurity::VariableValue::VariableValue(const string*, const string*, const string*)': ../headers/modsecurity/variable_value.h:112:17: warning: 'modsecurity::VariableValue::m_keyWithCollection' will be initialized after [-Wreorder] std::string m_keyWithCollection; ^ ../headers/modsecurity/variable_value.h:110:17: warning: 'std::string modsecurity::VariableValue::m_collection' [-Wreorder] std::string m_collection; ^ ../headers/modsecurity/variable_value.h:50:5: warning: when initialized here [-Wreorder] VariableValue(const std::string *collection, ^ ../headers/modsecurity/variable_value.h: In constructor 'modsecurity::VariableValue::VariableValue(const modsecurity::VariableValue*)': ../headers/modsecurity/variable_value.h:113:17: warning: 'modsecurity::VariableValue::m_value' will be initialized after [-Wreorder] std::string m_value; ^ ../headers/modsecurity/variable_value.h:110:17: warning: 'std::string modsecurity::VariableValue::m_collection' [-Wreorder] std::string m_collection; ^ ../headers/modsecurity/variable_value.h:59:14: warning: when initialized here [-Wreorder] explicit VariableValue(const VariableValue *o) : ^ libtool: compile: g++ -DHAVE_CONFIG_H -I. -std=c++11 -I.. -g -I../others -fPIC -O3 -I../headers -DWITH_GEOIP -I/usr/include/ -DWITH_YAJL -DWITH_LMDB -DPCRE_HAVE_JIT -DWITH_SSDEEP -I/usr/include -I/usr/include/libxml2 -DWITH_LIBXML2 -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -c operators/str_eq.cc -fPIC -DPIC -o operators/.libs/libmodsecurity_la-str_eq.o In file included from ../src/variables/variable.h:26:0, from ../src/run_time_string.h:27, from ../src/operators/operator.h:26, from ../src/operators/rx.h:24, from operators/rx.cc:16: ../headers/modsecurity/rules.h: In constructor 'modsecurity::Rules::Rules()': ../headers/modsecurity/rules.h:89:13: warning: 'modsecurity::Rules::m_secmarker_skipped' will be initialized after [-Wreorder] uint8_t m_secmarker_skipped; ^ ../headers/modsecurity/rules.h:87:9: warning: 'int modsecurity::Rules::m_referenceCount' [-Wreorder] int m_referenceCount; ^ ../headers/modsecurity/rules.h:47:5: warning: when initialized here [-Wreorder] Rules() ^ ../headers/modsecurity/rules.h: In constructor 'modsecurity::Rules::Rules(modsecurity::debug_log::DebugLog*)': ../headers/modsecurity/rules.h:89:13: warning: 'modsecurity::Rules::m_secmarker_skipped' will be initialized after [-Wreorder] uint8_t m_secmarker_skipped; ^ ../headers/modsecurity/rules.h:87:9: warning: 'int modsecurity::Rules::m_referenceCount' [-Wreorder] int m_referenceCount; ^ ../headers/modsecurity/rules.h:55:14: warning: when initialized here [-Wreorder] explicit Rules(DebugLog *customLog) ^ In file included from ../src/run_time_string.h:27:0, from ../src/operators/operator.h:26, from ../src/operators/rx.h:24, from operators/rx.cc:16: ../src/variables/variable.h: In constructor 'modsecurity::variables::VariableDictElement::VariableDictElement(std::string, std::string)': ../src/variables/variable.h:586:17: warning: 'modsecurity::variables::VariableDictElement::m_dictElement' will be initialized after [-Wreorder] std::string m_dictElement; ^ ../src/variables/variable.h:584:75: warning: base 'modsecurity::variables::Variable' [-Wreorder] : m_dictElement(dict_element), Variable(name + ":" + dict_element) { } ^ ../src/variables/variable.h:583:5: warning: when initialized here [-Wreorder] VariableDictElement(std::string name, std::string dict_element) ^ ../src/variables/variable.h: In constructor 'modsecurity::variables::VariableRegex::VariableRegex(std::string, std::string)': ../src/variables/variable.h:599:18: warning: 'modsecurity::variables::VariableRegex::m_r' will be initialized after [-Wreorder] Utils::Regex m_r; ^ ../src/variables/variable.h:598:17: warning: 'std::string modsecurity::variables::VariableRegex::m_regex' [-Wreorder] std::string m_regex; ^ ../src/variables/variable.h:592:5: warning: when initialized here [-Wreorder] VariableRegex(std::string name, std::string regex) ^ ../src/variables/variable.h:598:17: warning: 'modsecurity::variables::VariableRegex::m_regex' will be initialized after [-Wreorder] std::string m_regex; ^ ../src/variables/variable.h:595:53: warning: base 'modsecurity::variables::Variable' [-Wreorder] Variable(name + ":" + "regex(" + regex + ")") { } ^ ../src/variables/variable.h:592:5: warning: when initialized here [-Wreorder] VariableRegex(std::string name, std::string regex) ^ ../src/variables/variable.h: In constructor 'modsecurity::variables::VariableModificatorExclusion::VariableModificatorExclusion(std::unique_ptr)': ../src/variables/variable.h:632:31: warning: 'modsecurity::variables::VariableModificatorExclusion::m_base' will be initialized after [-Wreorder] std::unique_ptr m_base; ^ ../src/variables/variable.h:624:53: warning: base 'modsecurity::variables::Variable' [-Wreorder] : m_base(std::move(var)), Variable(var.get()) { } ^ ../src/variables/variable.h:623:14: warning: when initialized here [-Wreorder] explicit VariableModificatorExclusion(std::unique_ptr var) ^ In file included from ../headers/modsecurity/anchored_set_variable.h:32:0, from ../headers/modsecurity/transaction.h:43, from ../src/operators/str_eq.h:20, from operators/str_eq.cc:16: ../headers/modsecurity/variable_value.h: In constructor 'modsecurity::VariableValue::VariableValue(const string*, const string*)': ../headers/modsecurity/variable_value.h:112:17: warning: 'modsecurity::VariableValue::m_keyWithCollection' will be initialized after [-Wreorder] std::string m_keyWithCollection; ^ ../headers/modsecurity/variable_value.h:110:17: warning: 'std::string modsecurity::VariableValue::m_collection' [-Wreorder] std::string m_collection; ^ ../headers/modsecurity/variable_value.h:42:5: warning: when initialized here [-Wreorder] VariableValue(const std::string *key, ^ ../headers/modsecurity/variable_value.h: In constructor 'modsecurity::VariableValue::VariableValue(const string*, const string*, const string*)': ../headers/modsecurity/variable_value.h:112:17: warning: 'modsecurity::VariableValue::m_keyWithCollection' will be initialized after [-Wreorder] std::string m_keyWithCollection; ^ ../headers/modsecurity/variable_value.h:110:17: warning: 'std::string modsecurity::VariableValue::m_collection' [-Wreorder] std::string m_collection; ^ ../headers/modsecurity/variable_value.h:50:5: warning: when initialized here [-Wreorder] VariableValue(const std::string *collection, ^ ../headers/modsecurity/variable_value.h: In constructor 'modsecurity::VariableValue::VariableValue(const modsecurity::VariableValue*)': ../headers/modsecurity/variable_value.h:113:17: warning: 'modsecurity::VariableValue::m_value' will be initialized after [-Wreorder] std::string m_value; ^ ../headers/modsecurity/variable_value.h:110:17: warning: 'std::string modsecurity::VariableValue::m_collection' [-Wreorder] std::string m_collection; ^ ../headers/modsecurity/variable_value.h:59:14: warning: when initialized here [-Wreorder] explicit VariableValue(const VariableValue *o) : ^ In file included from ../headers/modsecurity/transaction.h:45:0, from ../src/operators/operator.h:23, from ../src/operators/rx.h:24, from operators/rx.cc:16: ../headers/modsecurity/intervention.h: At global scope: ../headers/modsecurity/intervention.h:39:17: warning: 'void modsecurity::intervention::clean(modsecurity::ModSecurityIntervention_t*)' defined but not used [-Wunused-function] static void clean(ModSecurityIntervention_t *i) { ^ In file included from ../src/variables/variable.h:26:0, from ../src/run_time_string.h:27, from ../src/operators/operator.h:26, from ../src/operators/str_eq.h:21, from operators/str_eq.cc:16: ../headers/modsecurity/rules.h: In constructor 'modsecurity::Rules::Rules()': ../headers/modsecurity/rules.h:89:13: warning: 'modsecurity::Rules::m_secmarker_skipped' will be initialized after [-Wreorder] uint8_t m_secmarker_skipped; ^ ../headers/modsecurity/rules.h:87:9: warning: 'int modsecurity::Rules::m_referenceCount' [-Wreorder] int m_referenceCount; ^ ../headers/modsecurity/rules.h:47:5: warning: when initialized here [-Wreorder] Rules() ^ ../headers/modsecurity/rules.h: In constructor 'modsecurity::Rules::Rules(modsecurity::debug_log::DebugLog*)': ../headers/modsecurity/rules.h:89:13: warning: 'modsecurity::Rules::m_secmarker_skipped' will be initialized after [-Wreorder] uint8_t m_secmarker_skipped; ^ ../headers/modsecurity/rules.h:87:9: warning: 'int modsecurity::Rules::m_referenceCount' [-Wreorder] int m_referenceCount; ^ ../headers/modsecurity/rules.h:55:14: warning: when initialized here [-Wreorder] explicit Rules(DebugLog *customLog) ^ ../headers/modsecurity/intervention.h:59:17: warning: 'void modsecurity::intervention::free(modsecurity::ModSecurityIntervention_t*)' defined but not used [-Wunused-function] static void free(ModSecurityIntervention_t *i) { ^ In file included from ../src/run_time_string.h:27:0, from ../src/operators/operator.h:26, from ../src/operators/str_eq.h:21, from operators/str_eq.cc:16: ../src/variables/variable.h: In constructor 'modsecurity::variables::VariableDictElement::VariableDictElement(std::string, std::string)': ../src/variables/variable.h:586:17: warning: 'modsecurity::variables::VariableDictElement::m_dictElement' will be initialized after [-Wreorder] std::string m_dictElement; ^ ../src/variables/variable.h:584:75: warning: base 'modsecurity::variables::Variable' [-Wreorder] : m_dictElement(dict_element), Variable(name + ":" + dict_element) { } ^ ../src/variables/variable.h:583:5: warning: when initialized here [-Wreorder] VariableDictElement(std::string name, std::string dict_element) ^ ../src/variables/variable.h: In constructor 'modsecurity::variables::VariableRegex::VariableRegex(std::string, std::string)': ../src/variables/variable.h:599:18: warning: 'modsecurity::variables::VariableRegex::m_r' will be initialized after [-Wreorder] Utils::Regex m_r; ^ ../src/variables/variable.h:598:17: warning: 'std::string modsecurity::variables::VariableRegex::m_regex' [-Wreorder] std::string m_regex; ^ ../src/variables/variable.h:592:5: warning: when initialized here [-Wreorder] VariableRegex(std::string name, std::string regex) ^ ../src/variables/variable.h:598:17: warning: 'modsecurity::variables::VariableRegex::m_regex' will be initialized after [-Wreorder] std::string m_regex; ^ ../src/variables/variable.h:595:53: warning: base 'modsecurity::variables::Variable' [-Wreorder] Variable(name + ":" + "regex(" + regex + ")") { } ^ ../src/variables/variable.h:592:5: warning: when initialized here [-Wreorder] VariableRegex(std::string name, std::string regex) ^ ../src/variables/variable.h: In constructor 'modsecurity::variables::VariableModificatorExclusion::VariableModificatorExclusion(std::unique_ptr)': ../src/variables/variable.h:632:31: warning: 'modsecurity::variables::VariableModificatorExclusion::m_base' will be initialized after [-Wreorder] std::unique_ptr m_base; ^ ../src/variables/variable.h:624:53: warning: base 'modsecurity::variables::Variable' [-Wreorder] : m_base(std::move(var)), Variable(var.get()) { } ^ ../src/variables/variable.h:623:14: warning: when initialized here [-Wreorder] explicit VariableModificatorExclusion(std::unique_ptr var) ^ libtool: compile: g++ -DHAVE_CONFIG_H -I. -std=c++11 -I.. -g -I../others -fPIC -O3 -I../headers -DWITH_GEOIP -I/usr/include/ -DWITH_YAJL -DWITH_LMDB -DPCRE_HAVE_JIT -DWITH_SSDEEP -I/usr/include -I/usr/include/libxml2 -DWITH_LIBXML2 -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -c operators/rx.cc -o operators/libmodsecurity_la-rx.o >/dev/null 2>&1 In file included from ../headers/modsecurity/transaction.h:45:0, from ../src/operators/str_eq.h:20, from operators/str_eq.cc:16: ../headers/modsecurity/intervention.h: At global scope: ../headers/modsecurity/intervention.h:39:17: warning: 'void modsecurity::intervention::clean(modsecurity::ModSecurityIntervention_t*)' defined but not used [-Wunused-function] static void clean(ModSecurityIntervention_t *i) { ^ ../headers/modsecurity/intervention.h:59:17: warning: 'void modsecurity::intervention::free(modsecurity::ModSecurityIntervention_t*)' defined but not used [-Wunused-function] static void free(ModSecurityIntervention_t *i) { ^ libtool: compile: g++ -DHAVE_CONFIG_H -I. -std=c++11 -I.. -g -I../others -fPIC -O3 -I../headers -DWITH_GEOIP -I/usr/include/ -DWITH_YAJL -DWITH_LMDB -DPCRE_HAVE_JIT -DWITH_SSDEEP -I/usr/include -I/usr/include/libxml2 -DWITH_LIBXML2 -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -c operators/str_eq.cc -o operators/libmodsecurity_la-str_eq.o >/dev/null 2>&1 /bin/sh ../libtool --tag=CXX --mode=compile g++ -DHAVE_CONFIG_H -I. -std=c++11 -I.. -g -I../others -fPIC -O3 -I../headers -DWITH_GEOIP -I/usr/include/ -DWITH_YAJL -DWITH_LMDB -DPCRE_HAVE_JIT -DWITH_SSDEEP -I/usr/include -I/usr/include/libxml2 -DWITH_LIBXML2 -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -c -o operators/libmodsecurity_la-str_match.lo `test -f 'operators/str_match.cc' || echo './'`operators/str_match.cc libtool: compile: g++ -DHAVE_CONFIG_H -I. -std=c++11 -I.. -g -I../others -fPIC -O3 -I../headers -DWITH_GEOIP -I/usr/include/ -DWITH_YAJL -DWITH_LMDB -DPCRE_HAVE_JIT -DWITH_SSDEEP -I/usr/include -I/usr/include/libxml2 -DWITH_LIBXML2 -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -c operators/str_match.cc -fPIC -DPIC -o operators/.libs/libmodsecurity_la-str_match.o /bin/sh ../libtool --tag=CXX --mode=compile g++ -DHAVE_CONFIG_H -I. -std=c++11 -I.. -g -I../others -fPIC -O3 -I../headers -DWITH_GEOIP -I/usr/include/ -DWITH_YAJL -DWITH_LMDB -DPCRE_HAVE_JIT -DWITH_SSDEEP -I/usr/include -I/usr/include/libxml2 -DWITH_LIBXML2 -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -c -o operators/libmodsecurity_la-validate_byte_range.lo `test -f 'operators/validate_byte_range.cc' || echo './'`operators/validate_byte_range.cc libtool: compile: g++ -DHAVE_CONFIG_H -I. -std=c++11 -I.. -g -I../others -fPIC -O3 -I../headers -DWITH_GEOIP -I/usr/include/ -DWITH_YAJL -DWITH_LMDB -DPCRE_HAVE_JIT -DWITH_SSDEEP -I/usr/include -I/usr/include/libxml2 -DWITH_LIBXML2 -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -c operators/validate_byte_range.cc -fPIC -DPIC -o operators/.libs/libmodsecurity_la-validate_byte_range.o In file included from ../headers/modsecurity/anchored_set_variable.h:32:0, from ../headers/modsecurity/transaction.h:43, from ../src/operators/operator.h:23, from ../src/operators/str_match.h:23, from operators/str_match.cc:16: ../headers/modsecurity/variable_value.h: In constructor 'modsecurity::VariableValue::VariableValue(const string*, const string*)': ../headers/modsecurity/variable_value.h:112:17: warning: 'modsecurity::VariableValue::m_keyWithCollection' will be initialized after [-Wreorder] std::string m_keyWithCollection; ^ ../headers/modsecurity/variable_value.h:110:17: warning: 'std::string modsecurity::VariableValue::m_collection' [-Wreorder] std::string m_collection; ^ ../headers/modsecurity/variable_value.h:42:5: warning: when initialized here [-Wreorder] VariableValue(const std::string *key, ^ ../headers/modsecurity/variable_value.h: In constructor 'modsecurity::VariableValue::VariableValue(const string*, const string*, const string*)': ../headers/modsecurity/variable_value.h:112:17: warning: 'modsecurity::VariableValue::m_keyWithCollection' will be initialized after [-Wreorder] std::string m_keyWithCollection; ^ ../headers/modsecurity/variable_value.h:110:17: warning: 'std::string modsecurity::VariableValue::m_collection' [-Wreorder] std::string m_collection; ^ ../headers/modsecurity/variable_value.h:50:5: warning: when initialized here [-Wreorder] VariableValue(const std::string *collection, ^ ../headers/modsecurity/variable_value.h: In constructor 'modsecurity::VariableValue::VariableValue(const modsecurity::VariableValue*)': ../headers/modsecurity/variable_value.h:113:17: warning: 'modsecurity::VariableValue::m_value' will be initialized after [-Wreorder] std::string m_value; ^ ../headers/modsecurity/variable_value.h:110:17: warning: 'std::string modsecurity::VariableValue::m_collection' [-Wreorder] std::string m_collection; ^ ../headers/modsecurity/variable_value.h:59:14: warning: when initialized here [-Wreorder] explicit VariableValue(const VariableValue *o) : ^ In file included from ../src/variables/variable.h:26:0, from ../src/run_time_string.h:27, from ../src/operators/operator.h:26, from ../src/operators/str_match.h:23, from operators/str_match.cc:16: ../headers/modsecurity/rules.h: In constructor 'modsecurity::Rules::Rules()': ../headers/modsecurity/rules.h:89:13: warning: 'modsecurity::Rules::m_secmarker_skipped' will be initialized after [-Wreorder] uint8_t m_secmarker_skipped; ^ ../headers/modsecurity/rules.h:87:9: warning: 'int modsecurity::Rules::m_referenceCount' [-Wreorder] int m_referenceCount; ^ ../headers/modsecurity/rules.h:47:5: warning: when initialized here [-Wreorder] Rules() ^ ../headers/modsecurity/rules.h: In constructor 'modsecurity::Rules::Rules(modsecurity::debug_log::DebugLog*)': ../headers/modsecurity/rules.h:89:13: warning: 'modsecurity::Rules::m_secmarker_skipped' will be initialized after [-Wreorder] uint8_t m_secmarker_skipped; ^ ../headers/modsecurity/rules.h:87:9: warning: 'int modsecurity::Rules::m_referenceCount' [-Wreorder] int m_referenceCount; ^ ../headers/modsecurity/rules.h:55:14: warning: when initialized here [-Wreorder] explicit Rules(DebugLog *customLog) ^ In file included from ../headers/modsecurity/anchored_set_variable.h:32:0, from ../headers/modsecurity/transaction.h:43, from ../src/operators/operator.h:23, from ../src/operators/validate_byte_range.h:25, from operators/validate_byte_range.cc:16: ../headers/modsecurity/variable_value.h: In constructor 'modsecurity::VariableValue::VariableValue(const string*, const string*)': ../headers/modsecurity/variable_value.h:112:17: warning: 'modsecurity::VariableValue::m_keyWithCollection' will be initialized after [-Wreorder] std::string m_keyWithCollection; ^ ../headers/modsecurity/variable_value.h:110:17: warning: 'std::string modsecurity::VariableValue::m_collection' [-Wreorder] std::string m_collection; ^ ../headers/modsecurity/variable_value.h:42:5: warning: when initialized here [-Wreorder] VariableValue(const std::string *key, ^ ../headers/modsecurity/variable_value.h: In constructor 'modsecurity::VariableValue::VariableValue(const string*, const string*, const string*)': ../headers/modsecurity/variable_value.h:112:17: warning: 'modsecurity::VariableValue::m_keyWithCollection' will be initialized after [-Wreorder] std::string m_keyWithCollection; ^ ../headers/modsecurity/variable_value.h:110:17: warning: 'std::string modsecurity::VariableValue::m_collection' [-Wreorder] std::string m_collection; ^ ../headers/modsecurity/variable_value.h:50:5: warning: when initialized here [-Wreorder] VariableValue(const std::string *collection, ^ ../headers/modsecurity/variable_value.h: In constructor 'modsecurity::VariableValue::VariableValue(const modsecurity::VariableValue*)': ../headers/modsecurity/variable_value.h:113:17: warning: 'modsecurity::VariableValue::m_value' will be initialized after [-Wreorder] std::string m_value; ^ ../headers/modsecurity/variable_value.h:110:17: warning: 'std::string modsecurity::VariableValue::m_collection' [-Wreorder] std::string m_collection; ^ ../headers/modsecurity/variable_value.h:59:14: warning: when initialized here [-Wreorder] explicit VariableValue(const VariableValue *o) : ^ In file included from ../src/run_time_string.h:27:0, from ../src/operators/operator.h:26, from ../src/operators/str_match.h:23, from operators/str_match.cc:16: ../src/variables/variable.h: In constructor 'modsecurity::variables::VariableDictElement::VariableDictElement(std::string, std::string)': ../src/variables/variable.h:586:17: warning: 'modsecurity::variables::VariableDictElement::m_dictElement' will be initialized after [-Wreorder] std::string m_dictElement; ^ ../src/variables/variable.h:584:75: warning: base 'modsecurity::variables::Variable' [-Wreorder] : m_dictElement(dict_element), Variable(name + ":" + dict_element) { } ^ ../src/variables/variable.h:583:5: warning: when initialized here [-Wreorder] VariableDictElement(std::string name, std::string dict_element) ^ ../src/variables/variable.h: In constructor 'modsecurity::variables::VariableRegex::VariableRegex(std::string, std::string)': ../src/variables/variable.h:599:18: warning: 'modsecurity::variables::VariableRegex::m_r' will be initialized after [-Wreorder] Utils::Regex m_r; ^ ../src/variables/variable.h:598:17: warning: 'std::string modsecurity::variables::VariableRegex::m_regex' [-Wreorder] std::string m_regex; ^ ../src/variables/variable.h:592:5: warning: when initialized here [-Wreorder] VariableRegex(std::string name, std::string regex) ^ ../src/variables/variable.h:598:17: warning: 'modsecurity::variables::VariableRegex::m_regex' will be initialized after [-Wreorder] std::string m_regex; ^ ../src/variables/variable.h:595:53: warning: base 'modsecurity::variables::Variable' [-Wreorder] Variable(name + ":" + "regex(" + regex + ")") { } ^ ../src/variables/variable.h:592:5: warning: when initialized here [-Wreorder] VariableRegex(std::string name, std::string regex) ^ ../src/variables/variable.h: In constructor 'modsecurity::variables::VariableModificatorExclusion::VariableModificatorExclusion(std::unique_ptr)': ../src/variables/variable.h:632:31: warning: 'modsecurity::variables::VariableModificatorExclusion::m_base' will be initialized after [-Wreorder] std::unique_ptr m_base; ^ ../src/variables/variable.h:624:53: warning: base 'modsecurity::variables::Variable' [-Wreorder] : m_base(std::move(var)), Variable(var.get()) { } ^ ../src/variables/variable.h:623:14: warning: when initialized here [-Wreorder] explicit VariableModificatorExclusion(std::unique_ptr var) ^ In file included from ../src/variables/variable.h:26:0, from ../src/run_time_string.h:27, from ../src/operators/operator.h:26, from ../src/operators/validate_byte_range.h:25, from operators/validate_byte_range.cc:16: ../headers/modsecurity/rules.h: In constructor 'modsecurity::Rules::Rules()': ../headers/modsecurity/rules.h:89:13: warning: 'modsecurity::Rules::m_secmarker_skipped' will be initialized after [-Wreorder] uint8_t m_secmarker_skipped; ^ ../headers/modsecurity/rules.h:87:9: warning: 'int modsecurity::Rules::m_referenceCount' [-Wreorder] int m_referenceCount; ^ ../headers/modsecurity/rules.h:47:5: warning: when initialized here [-Wreorder] Rules() ^ ../headers/modsecurity/rules.h: In constructor 'modsecurity::Rules::Rules(modsecurity::debug_log::DebugLog*)': ../headers/modsecurity/rules.h:89:13: warning: 'modsecurity::Rules::m_secmarker_skipped' will be initialized after [-Wreorder] uint8_t m_secmarker_skipped; ^ ../headers/modsecurity/rules.h:87:9: warning: 'int modsecurity::Rules::m_referenceCount' [-Wreorder] int m_referenceCount; ^ ../headers/modsecurity/rules.h:55:14: warning: when initialized here [-Wreorder] explicit Rules(DebugLog *customLog) ^ In file included from ../src/run_time_string.h:27:0, from ../src/operators/operator.h:26, from ../src/operators/validate_byte_range.h:25, from operators/validate_byte_range.cc:16: ../src/variables/variable.h: In constructor 'modsecurity::variables::VariableDictElement::VariableDictElement(std::string, std::string)': ../src/variables/variable.h:586:17: warning: 'modsecurity::variables::VariableDictElement::m_dictElement' will be initialized after [-Wreorder] std::string m_dictElement; ^ ../src/variables/variable.h:584:75: warning: base 'modsecurity::variables::Variable' [-Wreorder] : m_dictElement(dict_element), Variable(name + ":" + dict_element) { } ^ ../src/variables/variable.h:583:5: warning: when initialized here [-Wreorder] VariableDictElement(std::string name, std::string dict_element) ^ ../src/variables/variable.h: In constructor 'modsecurity::variables::VariableRegex::VariableRegex(std::string, std::string)': ../src/variables/variable.h:599:18: warning: 'modsecurity::variables::VariableRegex::m_r' will be initialized after [-Wreorder] Utils::Regex m_r; ^ ../src/variables/variable.h:598:17: warning: 'std::string modsecurity::variables::VariableRegex::m_regex' [-Wreorder] std::string m_regex; ^ ../src/variables/variable.h:592:5: warning: when initialized here [-Wreorder] VariableRegex(std::string name, std::string regex) ^ ../src/variables/variable.h:598:17: warning: 'modsecurity::variables::VariableRegex::m_regex' will be initialized after [-Wreorder] std::string m_regex; ^ ../src/variables/variable.h:595:53: warning: base 'modsecurity::variables::Variable' [-Wreorder] Variable(name + ":" + "regex(" + regex + ")") { } ^ ../src/variables/variable.h:592:5: warning: when initialized here [-Wreorder] VariableRegex(std::string name, std::string regex) ^ ../src/variables/variable.h: In constructor 'modsecurity::variables::VariableModificatorExclusion::VariableModificatorExclusion(std::unique_ptr)': ../src/variables/variable.h:632:31: warning: 'modsecurity::variables::VariableModificatorExclusion::m_base' will be initialized after [-Wreorder] std::unique_ptr m_base; ^ ../src/variables/variable.h:624:53: warning: base 'modsecurity::variables::Variable' [-Wreorder] : m_base(std::move(var)), Variable(var.get()) { } ^ ../src/variables/variable.h:623:14: warning: when initialized here [-Wreorder] explicit VariableModificatorExclusion(std::unique_ptr var) ^ operators/validate_byte_range.cc: In member function 'virtual bool modsecurity::operators::ValidateByteRange::evaluate(modsecurity::Transaction*, modsecurity::Rule*, const string&, std::shared_ptr)': operators/validate_byte_range.cc:118:38: warning: comparison between signed and unsigned integer expressions [-Wsign-compare] for (int i = 0; i < input.length(); i++) { ^ In file included from ../headers/modsecurity/transaction.h:45:0, from ../src/operators/operator.h:23, from ../src/operators/str_match.h:23, from operators/str_match.cc:16: ../headers/modsecurity/intervention.h: At global scope: ../headers/modsecurity/intervention.h:39:17: warning: 'void modsecurity::intervention::clean(modsecurity::ModSecurityIntervention_t*)' defined but not used [-Wunused-function] static void clean(ModSecurityIntervention_t *i) { ^ ../headers/modsecurity/intervention.h:59:17: warning: 'void modsecurity::intervention::free(modsecurity::ModSecurityIntervention_t*)' defined but not used [-Wunused-function] static void free(ModSecurityIntervention_t *i) { ^ libtool: compile: g++ -DHAVE_CONFIG_H -I. -std=c++11 -I.. -g -I../others -fPIC -O3 -I../headers -DWITH_GEOIP -I/usr/include/ -DWITH_YAJL -DWITH_LMDB -DPCRE_HAVE_JIT -DWITH_SSDEEP -I/usr/include -I/usr/include/libxml2 -DWITH_LIBXML2 -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -c operators/str_match.cc -o operators/libmodsecurity_la-str_match.o >/dev/null 2>&1 In file included from ../headers/modsecurity/transaction.h:45:0, from ../src/operators/operator.h:23, from ../src/operators/validate_byte_range.h:25, from operators/validate_byte_range.cc:16: ../headers/modsecurity/intervention.h: At global scope: ../headers/modsecurity/intervention.h:39:17: warning: 'void modsecurity::intervention::clean(modsecurity::ModSecurityIntervention_t*)' defined but not used [-Wunused-function] static void clean(ModSecurityIntervention_t *i) { ^ ../headers/modsecurity/intervention.h:59:17: warning: 'void modsecurity::intervention::free(modsecurity::ModSecurityIntervention_t*)' defined but not used [-Wunused-function] static void free(ModSecurityIntervention_t *i) { ^ libtool: compile: g++ -DHAVE_CONFIG_H -I. -std=c++11 -I.. -g -I../others -fPIC -O3 -I../headers -DWITH_GEOIP -I/usr/include/ -DWITH_YAJL -DWITH_LMDB -DPCRE_HAVE_JIT -DWITH_SSDEEP -I/usr/include -I/usr/include/libxml2 -DWITH_LIBXML2 -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -c operators/validate_byte_range.cc -o operators/libmodsecurity_la-validate_byte_range.o >/dev/null 2>&1 /bin/sh ../libtool --tag=CXX --mode=compile g++ -DHAVE_CONFIG_H -I. -std=c++11 -I.. -g -I../others -fPIC -O3 -I../headers -DWITH_GEOIP -I/usr/include/ -DWITH_YAJL -DWITH_LMDB -DPCRE_HAVE_JIT -DWITH_SSDEEP -I/usr/include -I/usr/include/libxml2 -DWITH_LIBXML2 -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -c -o operators/libmodsecurity_la-validate_dtd.lo `test -f 'operators/validate_dtd.cc' || echo './'`operators/validate_dtd.cc libtool: compile: g++ -DHAVE_CONFIG_H -I. -std=c++11 -I.. -g -I../others -fPIC -O3 -I../headers -DWITH_GEOIP -I/usr/include/ -DWITH_YAJL -DWITH_LMDB -DPCRE_HAVE_JIT -DWITH_SSDEEP -I/usr/include -I/usr/include/libxml2 -DWITH_LIBXML2 -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -c operators/validate_dtd.cc -fPIC -DPIC -o operators/.libs/libmodsecurity_la-validate_dtd.o In file included from ../headers/modsecurity/anchored_set_variable.h:32:0, from ../headers/modsecurity/transaction.h:43, from ../src/operators/operator.h:23, from ../src/operators/validate_dtd.h:30, from operators/validate_dtd.cc:16: ../headers/modsecurity/variable_value.h: In constructor 'modsecurity::VariableValue::VariableValue(const string*, const string*)': ../headers/modsecurity/variable_value.h:112:17: warning: 'modsecurity::VariableValue::m_keyWithCollection' will be initialized after [-Wreorder] std::string m_keyWithCollection; ^ ../headers/modsecurity/variable_value.h:110:17: warning: 'std::string modsecurity::VariableValue::m_collection' [-Wreorder] std::string m_collection; ^ ../headers/modsecurity/variable_value.h:42:5: warning: when initialized here [-Wreorder] VariableValue(const std::string *key, ^ ../headers/modsecurity/variable_value.h: In constructor 'modsecurity::VariableValue::VariableValue(const string*, const string*, const string*)': ../headers/modsecurity/variable_value.h:112:17: warning: 'modsecurity::VariableValue::m_keyWithCollection' will be initialized after [-Wreorder] std::string m_keyWithCollection; ^ ../headers/modsecurity/variable_value.h:110:17: warning: 'std::string modsecurity::VariableValue::m_collection' [-Wreorder] std::string m_collection; ^ ../headers/modsecurity/variable_value.h:50:5: warning: when initialized here [-Wreorder] VariableValue(const std::string *collection, ^ ../headers/modsecurity/variable_value.h: In constructor 'modsecurity::VariableValue::VariableValue(const modsecurity::VariableValue*)': ../headers/modsecurity/variable_value.h:113:17: warning: 'modsecurity::VariableValue::m_value' will be initialized after [-Wreorder] std::string m_value; ^ ../headers/modsecurity/variable_value.h:110:17: warning: 'std::string modsecurity::VariableValue::m_collection' [-Wreorder] std::string m_collection; ^ ../headers/modsecurity/variable_value.h:59:14: warning: when initialized here [-Wreorder] explicit VariableValue(const VariableValue *o) : ^ /bin/sh ../libtool --tag=CXX --mode=compile g++ -DHAVE_CONFIG_H -I. -std=c++11 -I.. -g -I../others -fPIC -O3 -I../headers -DWITH_GEOIP -I/usr/include/ -DWITH_YAJL -DWITH_LMDB -DPCRE_HAVE_JIT -DWITH_SSDEEP -I/usr/include -I/usr/include/libxml2 -DWITH_LIBXML2 -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -c -o operators/libmodsecurity_la-validate_hash.lo `test -f 'operators/validate_hash.cc' || echo './'`operators/validate_hash.cc In file included from ../src/variables/variable.h:26:0, from ../src/run_time_string.h:27, from ../src/operators/operator.h:26, from ../src/operators/validate_dtd.h:30, from operators/validate_dtd.cc:16: ../headers/modsecurity/rules.h: In constructor 'modsecurity::Rules::Rules()': ../headers/modsecurity/rules.h:89:13: warning: 'modsecurity::Rules::m_secmarker_skipped' will be initialized after [-Wreorder] uint8_t m_secmarker_skipped; ^ ../headers/modsecurity/rules.h:87:9: warning: 'int modsecurity::Rules::m_referenceCount' [-Wreorder] int m_referenceCount; ^ ../headers/modsecurity/rules.h:47:5: warning: when initialized here [-Wreorder] Rules() ^ ../headers/modsecurity/rules.h: In constructor 'modsecurity::Rules::Rules(modsecurity::debug_log::DebugLog*)': ../headers/modsecurity/rules.h:89:13: warning: 'modsecurity::Rules::m_secmarker_skipped' will be initialized after [-Wreorder] uint8_t m_secmarker_skipped; ^ ../headers/modsecurity/rules.h:87:9: warning: 'int modsecurity::Rules::m_referenceCount' [-Wreorder] int m_referenceCount; ^ ../headers/modsecurity/rules.h:55:14: warning: when initialized here [-Wreorder] explicit Rules(DebugLog *customLog) ^ In file included from ../src/run_time_string.h:27:0, from ../src/operators/operator.h:26, from ../src/operators/validate_dtd.h:30, from operators/validate_dtd.cc:16: ../src/variables/variable.h: In constructor 'modsecurity::variables::VariableDictElement::VariableDictElement(std::string, std::string)': ../src/variables/variable.h:586:17: warning: 'modsecurity::variables::VariableDictElement::m_dictElement' will be initialized after [-Wreorder] std::string m_dictElement; ^ ../src/variables/variable.h:584:75: warning: base 'modsecurity::variables::Variable' [-Wreorder] : m_dictElement(dict_element), Variable(name + ":" + dict_element) { } ^ ../src/variables/variable.h:583:5: warning: when initialized here [-Wreorder] VariableDictElement(std::string name, std::string dict_element) ^ ../src/variables/variable.h: In constructor 'modsecurity::variables::VariableRegex::VariableRegex(std::string, std::string)': ../src/variables/variable.h:599:18: warning: 'modsecurity::variables::VariableRegex::m_r' will be initialized after [-Wreorder] Utils::Regex m_r; ^ ../src/variables/variable.h:598:17: warning: 'std::string modsecurity::variables::VariableRegex::m_regex' [-Wreorder] std::string m_regex; ^ ../src/variables/variable.h:592:5: warning: when initialized here [-Wreorder] VariableRegex(std::string name, std::string regex) ^ ../src/variables/variable.h:598:17: warning: 'modsecurity::variables::VariableRegex::m_regex' will be initialized after [-Wreorder] std::string m_regex; ^ ../src/variables/variable.h:595:53: warning: base 'modsecurity::variables::Variable' [-Wreorder] Variable(name + ":" + "regex(" + regex + ")") { } ^ ../src/variables/variable.h:592:5: warning: when initialized here [-Wreorder] VariableRegex(std::string name, std::string regex) ^ ../src/variables/variable.h: In constructor 'modsecurity::variables::VariableModificatorExclusion::VariableModificatorExclusion(std::unique_ptr)': ../src/variables/variable.h:632:31: warning: 'modsecurity::variables::VariableModificatorExclusion::m_base' will be initialized after [-Wreorder] std::unique_ptr m_base; ^ ../src/variables/variable.h:624:53: warning: base 'modsecurity::variables::Variable' [-Wreorder] : m_base(std::move(var)), Variable(var.get()) { } ^ ../src/variables/variable.h:623:14: warning: when initialized here [-Wreorder] explicit VariableModificatorExclusion(std::unique_ptr var) ^ libtool: compile: g++ -DHAVE_CONFIG_H -I. -std=c++11 -I.. -g -I../others -fPIC -O3 -I../headers -DWITH_GEOIP -I/usr/include/ -DWITH_YAJL -DWITH_LMDB -DPCRE_HAVE_JIT -DWITH_SSDEEP -I/usr/include -I/usr/include/libxml2 -DWITH_LIBXML2 -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -c operators/validate_hash.cc -fPIC -DPIC -o operators/.libs/libmodsecurity_la-validate_hash.o In file included from ../headers/modsecurity/transaction.h:45:0, from ../src/operators/operator.h:23, from ../src/operators/validate_dtd.h:30, from operators/validate_dtd.cc:16: ../headers/modsecurity/intervention.h: At global scope: ../headers/modsecurity/intervention.h:39:17: warning: 'void modsecurity::intervention::clean(modsecurity::ModSecurityIntervention_t*)' defined but not used [-Wunused-function] static void clean(ModSecurityIntervention_t *i) { ^ ../headers/modsecurity/intervention.h:59:17: warning: 'void modsecurity::intervention::free(modsecurity::ModSecurityIntervention_t*)' defined but not used [-Wunused-function] static void free(ModSecurityIntervention_t *i) { ^ In file included from ../headers/modsecurity/anchored_set_variable.h:32:0, from ../headers/modsecurity/transaction.h:43, from ../src/operators/operator.h:23, from ../src/operators/validate_hash.h:23, from operators/validate_hash.cc:16: ../headers/modsecurity/variable_value.h: In constructor 'modsecurity::VariableValue::VariableValue(const string*, const string*)': ../headers/modsecurity/variable_value.h:112:17: warning: 'modsecurity::VariableValue::m_keyWithCollection' will be initialized after [-Wreorder] std::string m_keyWithCollection; ^ ../headers/modsecurity/variable_value.h:110:17: warning: 'std::string modsecurity::VariableValue::m_collection' [-Wreorder] std::string m_collection; ^ ../headers/modsecurity/variable_value.h:42:5: warning: when initialized here [-Wreorder] VariableValue(const std::string *key, ^ ../headers/modsecurity/variable_value.h: In constructor 'modsecurity::VariableValue::VariableValue(const string*, const string*, const string*)': ../headers/modsecurity/variable_value.h:112:17: warning: 'modsecurity::VariableValue::m_keyWithCollection' will be initialized after [-Wreorder] std::string m_keyWithCollection; ^ ../headers/modsecurity/variable_value.h:110:17: warning: 'std::string modsecurity::VariableValue::m_collection' [-Wreorder] std::string m_collection; ^ ../headers/modsecurity/variable_value.h:50:5: warning: when initialized here [-Wreorder] VariableValue(const std::string *collection, ^ ../headers/modsecurity/variable_value.h: In constructor 'modsecurity::VariableValue::VariableValue(const modsecurity::VariableValue*)': ../headers/modsecurity/variable_value.h:113:17: warning: 'modsecurity::VariableValue::m_value' will be initialized after [-Wreorder] std::string m_value; ^ ../headers/modsecurity/variable_value.h:110:17: warning: 'std::string modsecurity::VariableValue::m_collection' [-Wreorder] std::string m_collection; ^ ../headers/modsecurity/variable_value.h:59:14: warning: when initialized here [-Wreorder] explicit VariableValue(const VariableValue *o) : ^ libtool: compile: g++ -DHAVE_CONFIG_H -I. -std=c++11 -I.. -g -I../others -fPIC -O3 -I../headers -DWITH_GEOIP -I/usr/include/ -DWITH_YAJL -DWITH_LMDB -DPCRE_HAVE_JIT -DWITH_SSDEEP -I/usr/include -I/usr/include/libxml2 -DWITH_LIBXML2 -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -c operators/validate_dtd.cc -o operators/libmodsecurity_la-validate_dtd.o >/dev/null 2>&1 In file included from ../src/variables/variable.h:26:0, from ../src/run_time_string.h:27, from ../src/operators/operator.h:26, from ../src/operators/validate_hash.h:23, from operators/validate_hash.cc:16: ../headers/modsecurity/rules.h: In constructor 'modsecurity::Rules::Rules()': ../headers/modsecurity/rules.h:89:13: warning: 'modsecurity::Rules::m_secmarker_skipped' will be initialized after [-Wreorder] uint8_t m_secmarker_skipped; ^ ../headers/modsecurity/rules.h:87:9: warning: 'int modsecurity::Rules::m_referenceCount' [-Wreorder] int m_referenceCount; ^ ../headers/modsecurity/rules.h:47:5: warning: when initialized here [-Wreorder] Rules() ^ ../headers/modsecurity/rules.h: In constructor 'modsecurity::Rules::Rules(modsecurity::debug_log::DebugLog*)': ../headers/modsecurity/rules.h:89:13: warning: 'modsecurity::Rules::m_secmarker_skipped' will be initialized after [-Wreorder] uint8_t m_secmarker_skipped; ^ ../headers/modsecurity/rules.h:87:9: warning: 'int modsecurity::Rules::m_referenceCount' [-Wreorder] int m_referenceCount; ^ ../headers/modsecurity/rules.h:55:14: warning: when initialized here [-Wreorder] explicit Rules(DebugLog *customLog) ^ In file included from ../src/run_time_string.h:27:0, from ../src/operators/operator.h:26, from ../src/operators/validate_hash.h:23, from operators/validate_hash.cc:16: ../src/variables/variable.h: In constructor 'modsecurity::variables::VariableDictElement::VariableDictElement(std::string, std::string)': ../src/variables/variable.h:586:17: warning: 'modsecurity::variables::VariableDictElement::m_dictElement' will be initialized after [-Wreorder] std::string m_dictElement; ^ ../src/variables/variable.h:584:75: warning: base 'modsecurity::variables::Variable' [-Wreorder] : m_dictElement(dict_element), Variable(name + ":" + dict_element) { } ^ ../src/variables/variable.h:583:5: warning: when initialized here [-Wreorder] VariableDictElement(std::string name, std::string dict_element) ^ ../src/variables/variable.h: In constructor 'modsecurity::variables::VariableRegex::VariableRegex(std::string, std::string)': ../src/variables/variable.h:599:18: warning: 'modsecurity::variables::VariableRegex::m_r' will be initialized after [-Wreorder] Utils::Regex m_r; ^ ../src/variables/variable.h:598:17: warning: 'std::string modsecurity::variables::VariableRegex::m_regex' [-Wreorder] std::string m_regex; ^ ../src/variables/variable.h:592:5: warning: when initialized here [-Wreorder] VariableRegex(std::string name, std::string regex) ^ ../src/variables/variable.h:598:17: warning: 'modsecurity::variables::VariableRegex::m_regex' will be initialized after [-Wreorder] std::string m_regex; ^ ../src/variables/variable.h:595:53: warning: base 'modsecurity::variables::Variable' [-Wreorder] Variable(name + ":" + "regex(" + regex + ")") { } ^ ../src/variables/variable.h:592:5: warning: when initialized here [-Wreorder] VariableRegex(std::string name, std::string regex) ^ ../src/variables/variable.h: In constructor 'modsecurity::variables::VariableModificatorExclusion::VariableModificatorExclusion(std::unique_ptr)': ../src/variables/variable.h:632:31: warning: 'modsecurity::variables::VariableModificatorExclusion::m_base' will be initialized after [-Wreorder] std::unique_ptr m_base; ^ ../src/variables/variable.h:624:53: warning: base 'modsecurity::variables::Variable' [-Wreorder] : m_base(std::move(var)), Variable(var.get()) { } ^ ../src/variables/variable.h:623:14: warning: when initialized here [-Wreorder] explicit VariableModificatorExclusion(std::unique_ptr var) ^ In file included from ../headers/modsecurity/transaction.h:45:0, from ../src/operators/operator.h:23, from ../src/operators/validate_hash.h:23, from operators/validate_hash.cc:16: ../headers/modsecurity/intervention.h: At global scope: ../headers/modsecurity/intervention.h:39:17: warning: 'void modsecurity::intervention::clean(modsecurity::ModSecurityIntervention_t*)' defined but not used [-Wunused-function] static void clean(ModSecurityIntervention_t *i) { ^ ../headers/modsecurity/intervention.h:59:17: warning: 'void modsecurity::intervention::free(modsecurity::ModSecurityIntervention_t*)' defined but not used [-Wunused-function] static void free(ModSecurityIntervention_t *i) { ^ libtool: compile: g++ -DHAVE_CONFIG_H -I. -std=c++11 -I.. -g -I../others -fPIC -O3 -I../headers -DWITH_GEOIP -I/usr/include/ -DWITH_YAJL -DWITH_LMDB -DPCRE_HAVE_JIT -DWITH_SSDEEP -I/usr/include -I/usr/include/libxml2 -DWITH_LIBXML2 -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -c operators/validate_hash.cc -o operators/libmodsecurity_la-validate_hash.o >/dev/null 2>&1 /bin/sh ../libtool --tag=CXX --mode=compile g++ -DHAVE_CONFIG_H -I. -std=c++11 -I.. -g -I../others -fPIC -O3 -I../headers -DWITH_GEOIP -I/usr/include/ -DWITH_YAJL -DWITH_LMDB -DPCRE_HAVE_JIT -DWITH_SSDEEP -I/usr/include -I/usr/include/libxml2 -DWITH_LIBXML2 -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -c -o operators/libmodsecurity_la-validate_schema.lo `test -f 'operators/validate_schema.cc' || echo './'`operators/validate_schema.cc libtool: compile: g++ -DHAVE_CONFIG_H -I. -std=c++11 -I.. -g -I../others -fPIC -O3 -I../headers -DWITH_GEOIP -I/usr/include/ -DWITH_YAJL -DWITH_LMDB -DPCRE_HAVE_JIT -DWITH_SSDEEP -I/usr/include -I/usr/include/libxml2 -DWITH_LIBXML2 -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -c operators/validate_schema.cc -fPIC -DPIC -o operators/.libs/libmodsecurity_la-validate_schema.o /bin/sh ../libtool --tag=CXX --mode=compile g++ -DHAVE_CONFIG_H -I. -std=c++11 -I.. -g -I../others -fPIC -O3 -I../headers -DWITH_GEOIP -I/usr/include/ -DWITH_YAJL -DWITH_LMDB -DPCRE_HAVE_JIT -DWITH_SSDEEP -I/usr/include -I/usr/include/libxml2 -DWITH_LIBXML2 -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -c -o operators/libmodsecurity_la-validate_url_encoding.lo `test -f 'operators/validate_url_encoding.cc' || echo './'`operators/validate_url_encoding.cc libtool: compile: g++ -DHAVE_CONFIG_H -I. -std=c++11 -I.. -g -I../others -fPIC -O3 -I../headers -DWITH_GEOIP -I/usr/include/ -DWITH_YAJL -DWITH_LMDB -DPCRE_HAVE_JIT -DWITH_SSDEEP -I/usr/include -I/usr/include/libxml2 -DWITH_LIBXML2 -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -c operators/validate_url_encoding.cc -fPIC -DPIC -o operators/.libs/libmodsecurity_la-validate_url_encoding.o In file included from ../headers/modsecurity/anchored_set_variable.h:32:0, from ../headers/modsecurity/transaction.h:43, from ../src/operators/operator.h:23, from ../src/operators/validate_schema.h:30, from operators/validate_schema.cc:16: ../headers/modsecurity/variable_value.h: In constructor 'modsecurity::VariableValue::VariableValue(const string*, const string*)': ../headers/modsecurity/variable_value.h:112:17: warning: 'modsecurity::VariableValue::m_keyWithCollection' will be initialized after [-Wreorder] std::string m_keyWithCollection; ^ ../headers/modsecurity/variable_value.h:110:17: warning: 'std::string modsecurity::VariableValue::m_collection' [-Wreorder] std::string m_collection; ^ ../headers/modsecurity/variable_value.h:42:5: warning: when initialized here [-Wreorder] VariableValue(const std::string *key, ^ ../headers/modsecurity/variable_value.h: In constructor 'modsecurity::VariableValue::VariableValue(const string*, const string*, const string*)': ../headers/modsecurity/variable_value.h:112:17: warning: 'modsecurity::VariableValue::m_keyWithCollection' will be initialized after [-Wreorder] std::string m_keyWithCollection; ^ ../headers/modsecurity/variable_value.h:110:17: warning: 'std::string modsecurity::VariableValue::m_collection' [-Wreorder] std::string m_collection; ^ ../headers/modsecurity/variable_value.h:50:5: warning: when initialized here [-Wreorder] VariableValue(const std::string *collection, ^ ../headers/modsecurity/variable_value.h: In constructor 'modsecurity::VariableValue::VariableValue(const modsecurity::VariableValue*)': ../headers/modsecurity/variable_value.h:113:17: warning: 'modsecurity::VariableValue::m_value' will be initialized after [-Wreorder] std::string m_value; ^ ../headers/modsecurity/variable_value.h:110:17: warning: 'std::string modsecurity::VariableValue::m_collection' [-Wreorder] std::string m_collection; ^ ../headers/modsecurity/variable_value.h:59:14: warning: when initialized here [-Wreorder] explicit VariableValue(const VariableValue *o) : ^ In file included from ../src/variables/variable.h:26:0, from ../src/run_time_string.h:27, from ../src/operators/operator.h:26, from ../src/operators/validate_schema.h:30, from operators/validate_schema.cc:16: ../headers/modsecurity/rules.h: In constructor 'modsecurity::Rules::Rules()': ../headers/modsecurity/rules.h:89:13: warning: 'modsecurity::Rules::m_secmarker_skipped' will be initialized after [-Wreorder] uint8_t m_secmarker_skipped; ^ ../headers/modsecurity/rules.h:87:9: warning: 'int modsecurity::Rules::m_referenceCount' [-Wreorder] int m_referenceCount; ^ ../headers/modsecurity/rules.h:47:5: warning: when initialized here [-Wreorder] Rules() ^ ../headers/modsecurity/rules.h: In constructor 'modsecurity::Rules::Rules(modsecurity::debug_log::DebugLog*)': ../headers/modsecurity/rules.h:89:13: warning: 'modsecurity::Rules::m_secmarker_skipped' will be initialized after [-Wreorder] uint8_t m_secmarker_skipped; ^ ../headers/modsecurity/rules.h:87:9: warning: 'int modsecurity::Rules::m_referenceCount' [-Wreorder] int m_referenceCount; ^ ../headers/modsecurity/rules.h:55:14: warning: when initialized here [-Wreorder] explicit Rules(DebugLog *customLog) ^ In file included from ../src/run_time_string.h:27:0, from ../src/operators/operator.h:26, from ../src/operators/validate_schema.h:30, from operators/validate_schema.cc:16: ../src/variables/variable.h: In constructor 'modsecurity::variables::VariableDictElement::VariableDictElement(std::string, std::string)': ../src/variables/variable.h:586:17: warning: 'modsecurity::variables::VariableDictElement::m_dictElement' will be initialized after [-Wreorder] std::string m_dictElement; ^ ../src/variables/variable.h:584:75: warning: base 'modsecurity::variables::Variable' [-Wreorder] : m_dictElement(dict_element), Variable(name + ":" + dict_element) { } ^ ../src/variables/variable.h:583:5: warning: when initialized here [-Wreorder] VariableDictElement(std::string name, std::string dict_element) ^ ../src/variables/variable.h: In constructor 'modsecurity::variables::VariableRegex::VariableRegex(std::string, std::string)': ../src/variables/variable.h:599:18: warning: 'modsecurity::variables::VariableRegex::m_r' will be initialized after [-Wreorder] Utils::Regex m_r; ^ ../src/variables/variable.h:598:17: warning: 'std::string modsecurity::variables::VariableRegex::m_regex' [-Wreorder] std::string m_regex; ^ ../src/variables/variable.h:592:5: warning: when initialized here [-Wreorder] VariableRegex(std::string name, std::string regex) ^ ../src/variables/variable.h:598:17: warning: 'modsecurity::variables::VariableRegex::m_regex' will be initialized after [-Wreorder] std::string m_regex; ^ ../src/variables/variable.h:595:53: warning: base 'modsecurity::variables::Variable' [-Wreorder] Variable(name + ":" + "regex(" + regex + ")") { } ^ ../src/variables/variable.h:592:5: warning: when initialized here [-Wreorder] VariableRegex(std::string name, std::string regex) ^ ../src/variables/variable.h: In constructor 'modsecurity::variables::VariableModificatorExclusion::VariableModificatorExclusion(std::unique_ptr)': ../src/variables/variable.h:632:31: warning: 'modsecurity::variables::VariableModificatorExclusion::m_base' will be initialized after [-Wreorder] std::unique_ptr m_base; ^ ../src/variables/variable.h:624:53: warning: base 'modsecurity::variables::Variable' [-Wreorder] : m_base(std::move(var)), Variable(var.get()) { } ^ ../src/variables/variable.h:623:14: warning: when initialized here [-Wreorder] explicit VariableModificatorExclusion(std::unique_ptr var) ^ In file included from ../headers/modsecurity/anchored_set_variable.h:32:0, from ../headers/modsecurity/transaction.h:43, from ../src/operators/operator.h:23, from ../src/operators/validate_url_encoding.h:22, from operators/validate_url_encoding.cc:16: ../headers/modsecurity/variable_value.h: In constructor 'modsecurity::VariableValue::VariableValue(const string*, const string*)': ../headers/modsecurity/variable_value.h:112:17: warning: 'modsecurity::VariableValue::m_keyWithCollection' will be initialized after [-Wreorder] std::string m_keyWithCollection; ^ ../headers/modsecurity/variable_value.h:110:17: warning: 'std::string modsecurity::VariableValue::m_collection' [-Wreorder] std::string m_collection; ^ ../headers/modsecurity/variable_value.h:42:5: warning: when initialized here [-Wreorder] VariableValue(const std::string *key, ^ ../headers/modsecurity/variable_value.h: In constructor 'modsecurity::VariableValue::VariableValue(const string*, const string*, const string*)': ../headers/modsecurity/variable_value.h:112:17: warning: 'modsecurity::VariableValue::m_keyWithCollection' will be initialized after [-Wreorder] std::string m_keyWithCollection; ^ ../headers/modsecurity/variable_value.h:110:17: warning: 'std::string modsecurity::VariableValue::m_collection' [-Wreorder] std::string m_collection; ^ ../headers/modsecurity/variable_value.h:50:5: warning: when initialized here [-Wreorder] VariableValue(const std::string *collection, ^ ../headers/modsecurity/variable_value.h: In constructor 'modsecurity::VariableValue::VariableValue(const modsecurity::VariableValue*)': ../headers/modsecurity/variable_value.h:113:17: warning: 'modsecurity::VariableValue::m_value' will be initialized after [-Wreorder] std::string m_value; ^ ../headers/modsecurity/variable_value.h:110:17: warning: 'std::string modsecurity::VariableValue::m_collection' [-Wreorder] std::string m_collection; ^ ../headers/modsecurity/variable_value.h:59:14: warning: when initialized here [-Wreorder] explicit VariableValue(const VariableValue *o) : ^ In file included from ../src/variables/variable.h:26:0, from ../src/run_time_string.h:27, from ../src/operators/operator.h:26, from ../src/operators/validate_url_encoding.h:22, from operators/validate_url_encoding.cc:16: ../headers/modsecurity/rules.h: In constructor 'modsecurity::Rules::Rules()': ../headers/modsecurity/rules.h:89:13: warning: 'modsecurity::Rules::m_secmarker_skipped' will be initialized after [-Wreorder] uint8_t m_secmarker_skipped; ^ ../headers/modsecurity/rules.h:87:9: warning: 'int modsecurity::Rules::m_referenceCount' [-Wreorder] int m_referenceCount; ^ ../headers/modsecurity/rules.h:47:5: warning: when initialized here [-Wreorder] Rules() ^ ../headers/modsecurity/rules.h: In constructor 'modsecurity::Rules::Rules(modsecurity::debug_log::DebugLog*)': ../headers/modsecurity/rules.h:89:13: warning: 'modsecurity::Rules::m_secmarker_skipped' will be initialized after [-Wreorder] uint8_t m_secmarker_skipped; ^ ../headers/modsecurity/rules.h:87:9: warning: 'int modsecurity::Rules::m_referenceCount' [-Wreorder] int m_referenceCount; ^ ../headers/modsecurity/rules.h:55:14: warning: when initialized here [-Wreorder] explicit Rules(DebugLog *customLog) ^ In file included from ../src/run_time_string.h:27:0, from ../src/operators/operator.h:26, from ../src/operators/validate_url_encoding.h:22, from operators/validate_url_encoding.cc:16: ../src/variables/variable.h: In constructor 'modsecurity::variables::VariableDictElement::VariableDictElement(std::string, std::string)': ../src/variables/variable.h:586:17: warning: 'modsecurity::variables::VariableDictElement::m_dictElement' will be initialized after [-Wreorder] std::string m_dictElement; ^ ../src/variables/variable.h:584:75: warning: base 'modsecurity::variables::Variable' [-Wreorder] : m_dictElement(dict_element), Variable(name + ":" + dict_element) { } ^ ../src/variables/variable.h:583:5: warning: when initialized here [-Wreorder] VariableDictElement(std::string name, std::string dict_element) ^ ../src/variables/variable.h: In constructor 'modsecurity::variables::VariableRegex::VariableRegex(std::string, std::string)': ../src/variables/variable.h:599:18: warning: 'modsecurity::variables::VariableRegex::m_r' will be initialized after [-Wreorder] Utils::Regex m_r; ^ ../src/variables/variable.h:598:17: warning: 'std::string modsecurity::variables::VariableRegex::m_regex' [-Wreorder] std::string m_regex; ^ ../src/variables/variable.h:592:5: warning: when initialized here [-Wreorder] VariableRegex(std::string name, std::string regex) ^ ../src/variables/variable.h:598:17: warning: 'modsecurity::variables::VariableRegex::m_regex' will be initialized after [-Wreorder] std::string m_regex; ^ ../src/variables/variable.h:595:53: warning: base 'modsecurity::variables::Variable' [-Wreorder] Variable(name + ":" + "regex(" + regex + ")") { } ^ ../src/variables/variable.h:592:5: warning: when initialized here [-Wreorder] VariableRegex(std::string name, std::string regex) ^ ../src/variables/variable.h: In constructor 'modsecurity::variables::VariableModificatorExclusion::VariableModificatorExclusion(std::unique_ptr)': ../src/variables/variable.h:632:31: warning: 'modsecurity::variables::VariableModificatorExclusion::m_base' will be initialized after [-Wreorder] std::unique_ptr m_base; ^ ../src/variables/variable.h:624:53: warning: base 'modsecurity::variables::Variable' [-Wreorder] : m_base(std::move(var)), Variable(var.get()) { } ^ ../src/variables/variable.h:623:14: warning: when initialized here [-Wreorder] explicit VariableModificatorExclusion(std::unique_ptr var) ^ operators/validate_url_encoding.cc: In member function 'int modsecurity::operators::ValidateUrlEncoding::validate_url_encoding(const char*, uint64_t, size_t*)': operators/validate_url_encoding.cc:36:16: warning: comparison between signed and unsigned integer expressions [-Wsign-compare] while (i < input_length) { ^ operators/validate_url_encoding.cc:38:26: warning: comparison between signed and unsigned integer expressions [-Wsign-compare] if (i + 2 >= input_length) { ^ In file included from ../headers/modsecurity/transaction.h:45:0, from ../src/operators/operator.h:23, from ../src/operators/validate_schema.h:30, from operators/validate_schema.cc:16: ../headers/modsecurity/intervention.h: At global scope: ../headers/modsecurity/intervention.h:39:17: warning: 'void modsecurity::intervention::clean(modsecurity::ModSecurityIntervention_t*)' defined but not used [-Wunused-function] static void clean(ModSecurityIntervention_t *i) { ^ ../headers/modsecurity/intervention.h:59:17: warning: 'void modsecurity::intervention::free(modsecurity::ModSecurityIntervention_t*)' defined but not used [-Wunused-function] static void free(ModSecurityIntervention_t *i) { ^ libtool: compile: g++ -DHAVE_CONFIG_H -I. -std=c++11 -I.. -g -I../others -fPIC -O3 -I../headers -DWITH_GEOIP -I/usr/include/ -DWITH_YAJL -DWITH_LMDB -DPCRE_HAVE_JIT -DWITH_SSDEEP -I/usr/include -I/usr/include/libxml2 -DWITH_LIBXML2 -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -c operators/validate_schema.cc -o operators/libmodsecurity_la-validate_schema.o >/dev/null 2>&1 In file included from ../headers/modsecurity/transaction.h:45:0, from ../src/operators/operator.h:23, from ../src/operators/validate_url_encoding.h:22, from operators/validate_url_encoding.cc:16: ../headers/modsecurity/intervention.h: At global scope: ../headers/modsecurity/intervention.h:39:17: warning: 'void modsecurity::intervention::clean(modsecurity::ModSecurityIntervention_t*)' defined but not used [-Wunused-function] static void clean(ModSecurityIntervention_t *i) { ^ ../headers/modsecurity/intervention.h:59:17: warning: 'void modsecurity::intervention::free(modsecurity::ModSecurityIntervention_t*)' defined but not used [-Wunused-function] static void free(ModSecurityIntervention_t *i) { ^ libtool: compile: g++ -DHAVE_CONFIG_H -I. -std=c++11 -I.. -g -I../others -fPIC -O3 -I../headers -DWITH_GEOIP -I/usr/include/ -DWITH_YAJL -DWITH_LMDB -DPCRE_HAVE_JIT -DWITH_SSDEEP -I/usr/include -I/usr/include/libxml2 -DWITH_LIBXML2 -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -c operators/validate_url_encoding.cc -o operators/libmodsecurity_la-validate_url_encoding.o >/dev/null 2>&1 /bin/sh ../libtool --tag=CXX --mode=compile g++ -DHAVE_CONFIG_H -I. -std=c++11 -I.. -g -I../others -fPIC -O3 -I../headers -DWITH_GEOIP -I/usr/include/ -DWITH_YAJL -DWITH_LMDB -DPCRE_HAVE_JIT -DWITH_SSDEEP -I/usr/include -I/usr/include/libxml2 -DWITH_LIBXML2 -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -c -o operators/libmodsecurity_la-validate_utf8_encoding.lo `test -f 'operators/validate_utf8_encoding.cc' || echo './'`operators/validate_utf8_encoding.cc /bin/sh ../libtool --tag=CXX --mode=compile g++ -DHAVE_CONFIG_H -I. -std=c++11 -I.. -g -I../others -fPIC -O3 -I../headers -DWITH_GEOIP -I/usr/include/ -DWITH_YAJL -DWITH_LMDB -DPCRE_HAVE_JIT -DWITH_SSDEEP -I/usr/include -I/usr/include/libxml2 -DWITH_LIBXML2 -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -c -o operators/libmodsecurity_la-verify_cc.lo `test -f 'operators/verify_cc.cc' || echo './'`operators/verify_cc.cc libtool: compile: g++ -DHAVE_CONFIG_H -I. -std=c++11 -I.. -g -I../others -fPIC -O3 -I../headers -DWITH_GEOIP -I/usr/include/ -DWITH_YAJL -DWITH_LMDB -DPCRE_HAVE_JIT -DWITH_SSDEEP -I/usr/include -I/usr/include/libxml2 -DWITH_LIBXML2 -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -c operators/validate_utf8_encoding.cc -fPIC -DPIC -o operators/.libs/libmodsecurity_la-validate_utf8_encoding.o libtool: compile: g++ -DHAVE_CONFIG_H -I. -std=c++11 -I.. -g -I../others -fPIC -O3 -I../headers -DWITH_GEOIP -I/usr/include/ -DWITH_YAJL -DWITH_LMDB -DPCRE_HAVE_JIT -DWITH_SSDEEP -I/usr/include -I/usr/include/libxml2 -DWITH_LIBXML2 -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -c operators/verify_cc.cc -fPIC -DPIC -o operators/.libs/libmodsecurity_la-verify_cc.o In file included from ../headers/modsecurity/anchored_set_variable.h:32:0, from ../headers/modsecurity/transaction.h:43, from ../src/operators/operator.h:23, from ../src/operators/validate_utf8_encoding.h:22, from operators/validate_utf8_encoding.cc:16: ../headers/modsecurity/variable_value.h: In constructor 'modsecurity::VariableValue::VariableValue(const string*, const string*)': ../headers/modsecurity/variable_value.h:112:17: warning: 'modsecurity::VariableValue::m_keyWithCollection' will be initialized after [-Wreorder] std::string m_keyWithCollection; ^ ../headers/modsecurity/variable_value.h:110:17: warning: 'std::string modsecurity::VariableValue::m_collection' [-Wreorder] std::string m_collection; ^ ../headers/modsecurity/variable_value.h:42:5: warning: when initialized here [-Wreorder] VariableValue(const std::string *key, ^ ../headers/modsecurity/variable_value.h: In constructor 'modsecurity::VariableValue::VariableValue(const string*, const string*, const string*)': ../headers/modsecurity/variable_value.h:112:17: warning: 'modsecurity::VariableValue::m_keyWithCollection' will be initialized after [-Wreorder] std::string m_keyWithCollection; ^ ../headers/modsecurity/variable_value.h:110:17: warning: 'std::string modsecurity::VariableValue::m_collection' [-Wreorder] std::string m_collection; ^ ../headers/modsecurity/variable_value.h:50:5: warning: when initialized here [-Wreorder] VariableValue(const std::string *collection, ^ ../headers/modsecurity/variable_value.h: In constructor 'modsecurity::VariableValue::VariableValue(const modsecurity::VariableValue*)': ../headers/modsecurity/variable_value.h:113:17: warning: 'modsecurity::VariableValue::m_value' will be initialized after [-Wreorder] std::string m_value; ^ ../headers/modsecurity/variable_value.h:110:17: warning: 'std::string modsecurity::VariableValue::m_collection' [-Wreorder] std::string m_collection; ^ ../headers/modsecurity/variable_value.h:59:14: warning: when initialized here [-Wreorder] explicit VariableValue(const VariableValue *o) : ^ In file included from ../headers/modsecurity/anchored_set_variable.h:32:0, from ../headers/modsecurity/transaction.h:43, from ../src/operators/operator.h:23, from ../src/operators/verify_cc.h:24, from operators/verify_cc.cc:16: ../headers/modsecurity/variable_value.h: In constructor 'modsecurity::VariableValue::VariableValue(const string*, const string*)': ../headers/modsecurity/variable_value.h:112:17: warning: 'modsecurity::VariableValue::m_keyWithCollection' will be initialized after [-Wreorder] std::string m_keyWithCollection; ^ ../headers/modsecurity/variable_value.h:110:17: warning: 'std::string modsecurity::VariableValue::m_collection' [-Wreorder] std::string m_collection; ^ ../headers/modsecurity/variable_value.h:42:5: warning: when initialized here [-Wreorder] VariableValue(const std::string *key, ^ ../headers/modsecurity/variable_value.h: In constructor 'modsecurity::VariableValue::VariableValue(const string*, const string*, const string*)': ../headers/modsecurity/variable_value.h:112:17: warning: 'modsecurity::VariableValue::m_keyWithCollection' will be initialized after [-Wreorder] std::string m_keyWithCollection; ^ ../headers/modsecurity/variable_value.h:110:17: warning: 'std::string modsecurity::VariableValue::m_collection' [-Wreorder] std::string m_collection; ^ ../headers/modsecurity/variable_value.h:50:5: warning: when initialized here [-Wreorder] VariableValue(const std::string *collection, ^ ../headers/modsecurity/variable_value.h: In constructor 'modsecurity::VariableValue::VariableValue(const modsecurity::VariableValue*)': ../headers/modsecurity/variable_value.h:113:17: warning: 'modsecurity::VariableValue::m_value' will be initialized after [-Wreorder] std::string m_value; ^ ../headers/modsecurity/variable_value.h:110:17: warning: 'std::string modsecurity::VariableValue::m_collection' [-Wreorder] std::string m_collection; ^ ../headers/modsecurity/variable_value.h:59:14: warning: when initialized here [-Wreorder] explicit VariableValue(const VariableValue *o) : ^ In file included from ../src/variables/variable.h:26:0, from ../src/run_time_string.h:27, from ../src/operators/operator.h:26, from ../src/operators/validate_utf8_encoding.h:22, from operators/validate_utf8_encoding.cc:16: ../headers/modsecurity/rules.h: In constructor 'modsecurity::Rules::Rules()': ../headers/modsecurity/rules.h:89:13: warning: 'modsecurity::Rules::m_secmarker_skipped' will be initialized after [-Wreorder] uint8_t m_secmarker_skipped; ^ ../headers/modsecurity/rules.h:87:9: warning: 'int modsecurity::Rules::m_referenceCount' [-Wreorder] int m_referenceCount; ^ ../headers/modsecurity/rules.h:47:5: warning: when initialized here [-Wreorder] Rules() ^ ../headers/modsecurity/rules.h: In constructor 'modsecurity::Rules::Rules(modsecurity::debug_log::DebugLog*)': ../headers/modsecurity/rules.h:89:13: warning: 'modsecurity::Rules::m_secmarker_skipped' will be initialized after [-Wreorder] uint8_t m_secmarker_skipped; ^ ../headers/modsecurity/rules.h:87:9: warning: 'int modsecurity::Rules::m_referenceCount' [-Wreorder] int m_referenceCount; ^ ../headers/modsecurity/rules.h:55:14: warning: when initialized here [-Wreorder] explicit Rules(DebugLog *customLog) ^ In file included from ../src/run_time_string.h:27:0, from ../src/operators/operator.h:26, from ../src/operators/validate_utf8_encoding.h:22, from operators/validate_utf8_encoding.cc:16: ../src/variables/variable.h: In constructor 'modsecurity::variables::VariableDictElement::VariableDictElement(std::string, std::string)': ../src/variables/variable.h:586:17: warning: 'modsecurity::variables::VariableDictElement::m_dictElement' will be initialized after [-Wreorder] std::string m_dictElement; ^ ../src/variables/variable.h:584:75: warning: base 'modsecurity::variables::Variable' [-Wreorder] : m_dictElement(dict_element), Variable(name + ":" + dict_element) { } ^ ../src/variables/variable.h:583:5: warning: when initialized here [-Wreorder] VariableDictElement(std::string name, std::string dict_element) ^ ../src/variables/variable.h: In constructor 'modsecurity::variables::VariableRegex::VariableRegex(std::string, std::string)': ../src/variables/variable.h:599:18: warning: 'modsecurity::variables::VariableRegex::m_r' will be initialized after [-Wreorder] Utils::Regex m_r; ^ ../src/variables/variable.h:598:17: warning: 'std::string modsecurity::variables::VariableRegex::m_regex' [-Wreorder] std::string m_regex; ^ ../src/variables/variable.h:592:5: warning: when initialized here [-Wreorder] VariableRegex(std::string name, std::string regex) ^ ../src/variables/variable.h:598:17: warning: 'modsecurity::variables::VariableRegex::m_regex' will be initialized after [-Wreorder] std::string m_regex; ^ ../src/variables/variable.h:595:53: warning: base 'modsecurity::variables::Variable' [-Wreorder] Variable(name + ":" + "regex(" + regex + ")") { } ^ ../src/variables/variable.h:592:5: warning: when initialized here [-Wreorder] VariableRegex(std::string name, std::string regex) ^ ../src/variables/variable.h: In constructor 'modsecurity::variables::VariableModificatorExclusion::VariableModificatorExclusion(std::unique_ptr)': ../src/variables/variable.h:632:31: warning: 'modsecurity::variables::VariableModificatorExclusion::m_base' will be initialized after [-Wreorder] std::unique_ptr m_base; ^ ../src/variables/variable.h:624:53: warning: base 'modsecurity::variables::Variable' [-Wreorder] : m_base(std::move(var)), Variable(var.get()) { } ^ ../src/variables/variable.h:623:14: warning: when initialized here [-Wreorder] explicit VariableModificatorExclusion(std::unique_ptr var) ^ In file included from ../src/variables/variable.h:26:0, from ../src/run_time_string.h:27, from ../src/operators/operator.h:26, from ../src/operators/verify_cc.h:24, from operators/verify_cc.cc:16: ../headers/modsecurity/rules.h: In constructor 'modsecurity::Rules::Rules()': ../headers/modsecurity/rules.h:89:13: warning: 'modsecurity::Rules::m_secmarker_skipped' will be initialized after [-Wreorder] uint8_t m_secmarker_skipped; ^ ../headers/modsecurity/rules.h:87:9: warning: 'int modsecurity::Rules::m_referenceCount' [-Wreorder] int m_referenceCount; ^ ../headers/modsecurity/rules.h:47:5: warning: when initialized here [-Wreorder] Rules() ^ ../headers/modsecurity/rules.h: In constructor 'modsecurity::Rules::Rules(modsecurity::debug_log::DebugLog*)': ../headers/modsecurity/rules.h:89:13: warning: 'modsecurity::Rules::m_secmarker_skipped' will be initialized after [-Wreorder] uint8_t m_secmarker_skipped; ^ ../headers/modsecurity/rules.h:87:9: warning: 'int modsecurity::Rules::m_referenceCount' [-Wreorder] int m_referenceCount; ^ ../headers/modsecurity/rules.h:55:14: warning: when initialized here [-Wreorder] explicit Rules(DebugLog *customLog) ^ In file included from ../src/run_time_string.h:27:0, from ../src/operators/operator.h:26, from ../src/operators/verify_cc.h:24, from operators/verify_cc.cc:16: ../src/variables/variable.h: In constructor 'modsecurity::variables::VariableDictElement::VariableDictElement(std::string, std::string)': ../src/variables/variable.h:586:17: warning: 'modsecurity::variables::VariableDictElement::m_dictElement' will be initialized after [-Wreorder] std::string m_dictElement; ^ ../src/variables/variable.h:584:75: warning: base 'modsecurity::variables::Variable' [-Wreorder] : m_dictElement(dict_element), Variable(name + ":" + dict_element) { } ^ ../src/variables/variable.h:583:5: warning: when initialized here [-Wreorder] VariableDictElement(std::string name, std::string dict_element) ^ ../src/variables/variable.h: In constructor 'modsecurity::variables::VariableRegex::VariableRegex(std::string, std::string)': ../src/variables/variable.h:599:18: warning: 'modsecurity::variables::VariableRegex::m_r' will be initialized after [-Wreorder] Utils::Regex m_r; ^ ../src/variables/variable.h:598:17: warning: 'std::string modsecurity::variables::VariableRegex::m_regex' [-Wreorder] std::string m_regex; ^ ../src/variables/variable.h:592:5: warning: when initialized here [-Wreorder] VariableRegex(std::string name, std::string regex) ^ ../src/variables/variable.h:598:17: warning: 'modsecurity::variables::VariableRegex::m_regex' will be initialized after [-Wreorder] std::string m_regex; ^ ../src/variables/variable.h:595:53: warning: base 'modsecurity::variables::Variable' [-Wreorder] Variable(name + ":" + "regex(" + regex + ")") { } ^ ../src/variables/variable.h:592:5: warning: when initialized here [-Wreorder] VariableRegex(std::string name, std::string regex) ^ ../src/variables/variable.h: In constructor 'modsecurity::variables::VariableModificatorExclusion::VariableModificatorExclusion(std::unique_ptr)': ../src/variables/variable.h:632:31: warning: 'modsecurity::variables::VariableModificatorExclusion::m_base' will be initialized after [-Wreorder] std::unique_ptr m_base; ^ ../src/variables/variable.h:624:53: warning: base 'modsecurity::variables::Variable' [-Wreorder] : m_base(std::move(var)), Variable(var.get()) { } ^ ../src/variables/variable.h:623:14: warning: when initialized here [-Wreorder] explicit VariableModificatorExclusion(std::unique_ptr var) ^ In file included from ../headers/modsecurity/transaction.h:45:0, from ../src/operators/operator.h:23, from ../src/operators/verify_cc.h:24, from operators/verify_cc.cc:16: ../headers/modsecurity/intervention.h: At global scope: ../headers/modsecurity/intervention.h:39:17: warning: 'void modsecurity::intervention::clean(modsecurity::ModSecurityIntervention_t*)' defined but not used [-Wunused-function] static void clean(ModSecurityIntervention_t *i) { ^ ../headers/modsecurity/intervention.h:59:17: warning: 'void modsecurity::intervention::free(modsecurity::ModSecurityIntervention_t*)' defined but not used [-Wunused-function] static void free(ModSecurityIntervention_t *i) { ^ libtool: compile: g++ -DHAVE_CONFIG_H -I. -std=c++11 -I.. -g -I../others -fPIC -O3 -I../headers -DWITH_GEOIP -I/usr/include/ -DWITH_YAJL -DWITH_LMDB -DPCRE_HAVE_JIT -DWITH_SSDEEP -I/usr/include -I/usr/include/libxml2 -DWITH_LIBXML2 -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -c operators/verify_cc.cc -o operators/libmodsecurity_la-verify_cc.o >/dev/null 2>&1 In file included from ../headers/modsecurity/transaction.h:45:0, from ../src/operators/operator.h:23, from ../src/operators/validate_utf8_encoding.h:22, from operators/validate_utf8_encoding.cc:16: ../headers/modsecurity/intervention.h: At global scope: ../headers/modsecurity/intervention.h:39:17: warning: 'void modsecurity::intervention::clean(modsecurity::ModSecurityIntervention_t*)' defined but not used [-Wunused-function] static void clean(ModSecurityIntervention_t *i) { ^ ../headers/modsecurity/intervention.h:59:17: warning: 'void modsecurity::intervention::free(modsecurity::ModSecurityIntervention_t*)' defined but not used [-Wunused-function] static void free(ModSecurityIntervention_t *i) { ^ libtool: compile: g++ -DHAVE_CONFIG_H -I. -std=c++11 -I.. -g -I../others -fPIC -O3 -I../headers -DWITH_GEOIP -I/usr/include/ -DWITH_YAJL -DWITH_LMDB -DPCRE_HAVE_JIT -DWITH_SSDEEP -I/usr/include -I/usr/include/libxml2 -DWITH_LIBXML2 -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -c operators/validate_utf8_encoding.cc -o operators/libmodsecurity_la-validate_utf8_encoding.o >/dev/null 2>&1 /bin/sh ../libtool --tag=CXX --mode=compile g++ -DHAVE_CONFIG_H -I. -std=c++11 -I.. -g -I../others -fPIC -O3 -I../headers -DWITH_GEOIP -I/usr/include/ -DWITH_YAJL -DWITH_LMDB -DPCRE_HAVE_JIT -DWITH_SSDEEP -I/usr/include -I/usr/include/libxml2 -DWITH_LIBXML2 -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -c -o operators/libmodsecurity_la-verify_cpf.lo `test -f 'operators/verify_cpf.cc' || echo './'`operators/verify_cpf.cc libtool: compile: g++ -DHAVE_CONFIG_H -I. -std=c++11 -I.. -g -I../others -fPIC -O3 -I../headers -DWITH_GEOIP -I/usr/include/ -DWITH_YAJL -DWITH_LMDB -DPCRE_HAVE_JIT -DWITH_SSDEEP -I/usr/include -I/usr/include/libxml2 -DWITH_LIBXML2 -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -c operators/verify_cpf.cc -fPIC -DPIC -o operators/.libs/libmodsecurity_la-verify_cpf.o In file included from ../headers/modsecurity/anchored_set_variable.h:32:0, from ../headers/modsecurity/transaction.h:43, from ../src/operators/operator.h:23, from ../src/operators/verify_cpf.h:23, from operators/verify_cpf.cc:16: ../headers/modsecurity/variable_value.h: In constructor 'modsecurity::VariableValue::VariableValue(const string*, const string*)': ../headers/modsecurity/variable_value.h:112:17: warning: 'modsecurity::VariableValue::m_keyWithCollection' will be initialized after [-Wreorder] std::string m_keyWithCollection; ^ ../headers/modsecurity/variable_value.h:110:17: warning: 'std::string modsecurity::VariableValue::m_collection' [-Wreorder] std::string m_collection; ^ ../headers/modsecurity/variable_value.h:42:5: warning: when initialized here [-Wreorder] VariableValue(const std::string *key, ^ ../headers/modsecurity/variable_value.h: In constructor 'modsecurity::VariableValue::VariableValue(const string*, const string*, const string*)': ../headers/modsecurity/variable_value.h:112:17: warning: 'modsecurity::VariableValue::m_keyWithCollection' will be initialized after [-Wreorder] std::string m_keyWithCollection; ^ ../headers/modsecurity/variable_value.h:110:17: warning: 'std::string modsecurity::VariableValue::m_collection' [-Wreorder] std::string m_collection; ^ ../headers/modsecurity/variable_value.h:50:5: warning: when initialized here [-Wreorder] VariableValue(const std::string *collection, ^ ../headers/modsecurity/variable_value.h: In constructor 'modsecurity::VariableValue::VariableValue(const modsecurity::VariableValue*)': ../headers/modsecurity/variable_value.h:113:17: warning: 'modsecurity::VariableValue::m_value' will be initialized after [-Wreorder] std::string m_value; ^ ../headers/modsecurity/variable_value.h:110:17: warning: 'std::string modsecurity::VariableValue::m_collection' [-Wreorder] std::string m_collection; ^ ../headers/modsecurity/variable_value.h:59:14: warning: when initialized here [-Wreorder] explicit VariableValue(const VariableValue *o) : ^ /bin/sh ../libtool --tag=CXX --mode=compile g++ -DHAVE_CONFIG_H -I. -std=c++11 -I.. -g -I../others -fPIC -O3 -I../headers -DWITH_GEOIP -I/usr/include/ -DWITH_YAJL -DWITH_LMDB -DPCRE_HAVE_JIT -DWITH_SSDEEP -I/usr/include -I/usr/include/libxml2 -DWITH_LIBXML2 -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -c -o operators/libmodsecurity_la-verify_ssn.lo `test -f 'operators/verify_ssn.cc' || echo './'`operators/verify_ssn.cc libtool: compile: g++ -DHAVE_CONFIG_H -I. -std=c++11 -I.. -g -I../others -fPIC -O3 -I../headers -DWITH_GEOIP -I/usr/include/ -DWITH_YAJL -DWITH_LMDB -DPCRE_HAVE_JIT -DWITH_SSDEEP -I/usr/include -I/usr/include/libxml2 -DWITH_LIBXML2 -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -c operators/verify_ssn.cc -fPIC -DPIC -o operators/.libs/libmodsecurity_la-verify_ssn.o In file included from ../src/variables/variable.h:26:0, from ../src/run_time_string.h:27, from ../src/operators/operator.h:26, from ../src/operators/verify_cpf.h:23, from operators/verify_cpf.cc:16: ../headers/modsecurity/rules.h: In constructor 'modsecurity::Rules::Rules()': ../headers/modsecurity/rules.h:89:13: warning: 'modsecurity::Rules::m_secmarker_skipped' will be initialized after [-Wreorder] uint8_t m_secmarker_skipped; ^ ../headers/modsecurity/rules.h:87:9: warning: 'int modsecurity::Rules::m_referenceCount' [-Wreorder] int m_referenceCount; ^ ../headers/modsecurity/rules.h:47:5: warning: when initialized here [-Wreorder] Rules() ^ ../headers/modsecurity/rules.h: In constructor 'modsecurity::Rules::Rules(modsecurity::debug_log::DebugLog*)': ../headers/modsecurity/rules.h:89:13: warning: 'modsecurity::Rules::m_secmarker_skipped' will be initialized after [-Wreorder] uint8_t m_secmarker_skipped; ^ ../headers/modsecurity/rules.h:87:9: warning: 'int modsecurity::Rules::m_referenceCount' [-Wreorder] int m_referenceCount; ^ ../headers/modsecurity/rules.h:55:14: warning: when initialized here [-Wreorder] explicit Rules(DebugLog *customLog) ^ In file included from ../src/run_time_string.h:27:0, from ../src/operators/operator.h:26, from ../src/operators/verify_cpf.h:23, from operators/verify_cpf.cc:16: ../src/variables/variable.h: In constructor 'modsecurity::variables::VariableDictElement::VariableDictElement(std::string, std::string)': ../src/variables/variable.h:586:17: warning: 'modsecurity::variables::VariableDictElement::m_dictElement' will be initialized after [-Wreorder] std::string m_dictElement; ^ ../src/variables/variable.h:584:75: warning: base 'modsecurity::variables::Variable' [-Wreorder] : m_dictElement(dict_element), Variable(name + ":" + dict_element) { } ^ ../src/variables/variable.h:583:5: warning: when initialized here [-Wreorder] VariableDictElement(std::string name, std::string dict_element) ^ ../src/variables/variable.h: In constructor 'modsecurity::variables::VariableRegex::VariableRegex(std::string, std::string)': ../src/variables/variable.h:599:18: warning: 'modsecurity::variables::VariableRegex::m_r' will be initialized after [-Wreorder] Utils::Regex m_r; ^ ../src/variables/variable.h:598:17: warning: 'std::string modsecurity::variables::VariableRegex::m_regex' [-Wreorder] std::string m_regex; ^ ../src/variables/variable.h:592:5: warning: when initialized here [-Wreorder] VariableRegex(std::string name, std::string regex) ^ ../src/variables/variable.h:598:17: warning: 'modsecurity::variables::VariableRegex::m_regex' will be initialized after [-Wreorder] std::string m_regex; ^ ../src/variables/variable.h:595:53: warning: base 'modsecurity::variables::Variable' [-Wreorder] Variable(name + ":" + "regex(" + regex + ")") { } ^ ../src/variables/variable.h:592:5: warning: when initialized here [-Wreorder] VariableRegex(std::string name, std::string regex) ^ ../src/variables/variable.h: In constructor 'modsecurity::variables::VariableModificatorExclusion::VariableModificatorExclusion(std::unique_ptr)': ../src/variables/variable.h:632:31: warning: 'modsecurity::variables::VariableModificatorExclusion::m_base' will be initialized after [-Wreorder] std::unique_ptr m_base; ^ ../src/variables/variable.h:624:53: warning: base 'modsecurity::variables::Variable' [-Wreorder] : m_base(std::move(var)), Variable(var.get()) { } ^ ../src/variables/variable.h:623:14: warning: when initialized here [-Wreorder] explicit VariableModificatorExclusion(std::unique_ptr var) ^ operators/verify_cpf.cc: In member function 'virtual bool modsecurity::operators::VerifyCPF::evaluate(modsecurity::Transaction*, modsecurity::Rule*, const string&, std::shared_ptr)': operators/verify_cpf.cc:130:36: warning: comparison between signed and unsigned integer expressions [-Wsign-compare] for (i = 0; i < input.size() - 1 && is_cpf == false; i++) { ^ In file included from ../headers/modsecurity/anchored_set_variable.h:32:0, from ../headers/modsecurity/transaction.h:43, from ../src/operators/operator.h:23, from ../src/operators/verify_ssn.h:23, from operators/verify_ssn.cc:16: ../headers/modsecurity/variable_value.h: In constructor 'modsecurity::VariableValue::VariableValue(const string*, const string*)': ../headers/modsecurity/variable_value.h:112:17: warning: 'modsecurity::VariableValue::m_keyWithCollection' will be initialized after [-Wreorder] std::string m_keyWithCollection; ^ ../headers/modsecurity/variable_value.h:110:17: warning: 'std::string modsecurity::VariableValue::m_collection' [-Wreorder] std::string m_collection; ^ ../headers/modsecurity/variable_value.h:42:5: warning: when initialized here [-Wreorder] VariableValue(const std::string *key, ^ ../headers/modsecurity/variable_value.h: In constructor 'modsecurity::VariableValue::VariableValue(const string*, const string*, const string*)': ../headers/modsecurity/variable_value.h:112:17: warning: 'modsecurity::VariableValue::m_keyWithCollection' will be initialized after [-Wreorder] std::string m_keyWithCollection; ^ ../headers/modsecurity/variable_value.h:110:17: warning: 'std::string modsecurity::VariableValue::m_collection' [-Wreorder] std::string m_collection; ^ ../headers/modsecurity/variable_value.h:50:5: warning: when initialized here [-Wreorder] VariableValue(const std::string *collection, ^ ../headers/modsecurity/variable_value.h: In constructor 'modsecurity::VariableValue::VariableValue(const modsecurity::VariableValue*)': ../headers/modsecurity/variable_value.h:113:17: warning: 'modsecurity::VariableValue::m_value' will be initialized after [-Wreorder] std::string m_value; ^ ../headers/modsecurity/variable_value.h:110:17: warning: 'std::string modsecurity::VariableValue::m_collection' [-Wreorder] std::string m_collection; ^ ../headers/modsecurity/variable_value.h:59:14: warning: when initialized here [-Wreorder] explicit VariableValue(const VariableValue *o) : ^ In file included from ../headers/modsecurity/transaction.h:45:0, from ../src/operators/operator.h:23, from ../src/operators/verify_cpf.h:23, from operators/verify_cpf.cc:16: ../headers/modsecurity/intervention.h: At global scope: ../headers/modsecurity/intervention.h:39:17: warning: 'void modsecurity::intervention::clean(modsecurity::ModSecurityIntervention_t*)' defined but not used [-Wunused-function] static void clean(ModSecurityIntervention_t *i) { ^ ../headers/modsecurity/intervention.h:59:17: warning: 'void modsecurity::intervention::free(modsecurity::ModSecurityIntervention_t*)' defined but not used [-Wunused-function] static void free(ModSecurityIntervention_t *i) { ^ In file included from ../src/variables/variable.h:26:0, from ../src/run_time_string.h:27, from ../src/operators/operator.h:26, from ../src/operators/verify_ssn.h:23, from operators/verify_ssn.cc:16: ../headers/modsecurity/rules.h: In constructor 'modsecurity::Rules::Rules()': ../headers/modsecurity/rules.h:89:13: warning: 'modsecurity::Rules::m_secmarker_skipped' will be initialized after [-Wreorder] uint8_t m_secmarker_skipped; ^ ../headers/modsecurity/rules.h:87:9: warning: 'int modsecurity::Rules::m_referenceCount' [-Wreorder] int m_referenceCount; ^ ../headers/modsecurity/rules.h:47:5: warning: when initialized here [-Wreorder] Rules() ^ ../headers/modsecurity/rules.h: In constructor 'modsecurity::Rules::Rules(modsecurity::debug_log::DebugLog*)': ../headers/modsecurity/rules.h:89:13: warning: 'modsecurity::Rules::m_secmarker_skipped' will be initialized after [-Wreorder] uint8_t m_secmarker_skipped; ^ ../headers/modsecurity/rules.h:87:9: warning: 'int modsecurity::Rules::m_referenceCount' [-Wreorder] int m_referenceCount; ^ ../headers/modsecurity/rules.h:55:14: warning: when initialized here [-Wreorder] explicit Rules(DebugLog *customLog) ^ In file included from ../src/run_time_string.h:27:0, from ../src/operators/operator.h:26, from ../src/operators/verify_ssn.h:23, from operators/verify_ssn.cc:16: ../src/variables/variable.h: In constructor 'modsecurity::variables::VariableDictElement::VariableDictElement(std::string, std::string)': ../src/variables/variable.h:586:17: warning: 'modsecurity::variables::VariableDictElement::m_dictElement' will be initialized after [-Wreorder] std::string m_dictElement; ^ ../src/variables/variable.h:584:75: warning: base 'modsecurity::variables::Variable' [-Wreorder] : m_dictElement(dict_element), Variable(name + ":" + dict_element) { } ^ ../src/variables/variable.h:583:5: warning: when initialized here [-Wreorder] VariableDictElement(std::string name, std::string dict_element) ^ ../src/variables/variable.h: In constructor 'modsecurity::variables::VariableRegex::VariableRegex(std::string, std::string)': ../src/variables/variable.h:599:18: warning: 'modsecurity::variables::VariableRegex::m_r' will be initialized after [-Wreorder] Utils::Regex m_r; ^ ../src/variables/variable.h:598:17: warning: 'std::string modsecurity::variables::VariableRegex::m_regex' [-Wreorder] std::string m_regex; ^ ../src/variables/variable.h:592:5: warning: when initialized here [-Wreorder] VariableRegex(std::string name, std::string regex) ^ ../src/variables/variable.h:598:17: warning: 'modsecurity::variables::VariableRegex::m_regex' will be initialized after [-Wreorder] std::string m_regex; ^ ../src/variables/variable.h:595:53: warning: base 'modsecurity::variables::Variable' [-Wreorder] Variable(name + ":" + "regex(" + regex + ")") { } ^ ../src/variables/variable.h:592:5: warning: when initialized here [-Wreorder] VariableRegex(std::string name, std::string regex) ^ ../src/variables/variable.h: In constructor 'modsecurity::variables::VariableModificatorExclusion::VariableModificatorExclusion(std::unique_ptr)': ../src/variables/variable.h:632:31: warning: 'modsecurity::variables::VariableModificatorExclusion::m_base' will be initialized after [-Wreorder] std::unique_ptr m_base; ^ ../src/variables/variable.h:624:53: warning: base 'modsecurity::variables::Variable' [-Wreorder] : m_base(std::move(var)), Variable(var.get()) { } ^ ../src/variables/variable.h:623:14: warning: when initialized here [-Wreorder] explicit VariableModificatorExclusion(std::unique_ptr var) ^ operators/verify_ssn.cc: In member function 'virtual bool modsecurity::operators::VerifySSN::evaluate(modsecurity::Transaction*, modsecurity::Rule*, const string&, std::shared_ptr)': operators/verify_ssn.cc:121:36: warning: comparison between signed and unsigned integer expressions [-Wsign-compare] for (i = 0; i < input.size() - 1 && is_ssn == false; i++) { ^ libtool: compile: g++ -DHAVE_CONFIG_H -I. -std=c++11 -I.. -g -I../others -fPIC -O3 -I../headers -DWITH_GEOIP -I/usr/include/ -DWITH_YAJL -DWITH_LMDB -DPCRE_HAVE_JIT -DWITH_SSDEEP -I/usr/include -I/usr/include/libxml2 -DWITH_LIBXML2 -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -c operators/verify_cpf.cc -o operators/libmodsecurity_la-verify_cpf.o >/dev/null 2>&1 In file included from ../headers/modsecurity/transaction.h:45:0, from ../src/operators/operator.h:23, from ../src/operators/verify_ssn.h:23, from operators/verify_ssn.cc:16: ../headers/modsecurity/intervention.h: At global scope: ../headers/modsecurity/intervention.h:39:17: warning: 'void modsecurity::intervention::clean(modsecurity::ModSecurityIntervention_t*)' defined but not used [-Wunused-function] static void clean(ModSecurityIntervention_t *i) { ^ ../headers/modsecurity/intervention.h:59:17: warning: 'void modsecurity::intervention::free(modsecurity::ModSecurityIntervention_t*)' defined but not used [-Wunused-function] static void free(ModSecurityIntervention_t *i) { ^ libtool: compile: g++ -DHAVE_CONFIG_H -I. -std=c++11 -I.. -g -I../others -fPIC -O3 -I../headers -DWITH_GEOIP -I/usr/include/ -DWITH_YAJL -DWITH_LMDB -DPCRE_HAVE_JIT -DWITH_SSDEEP -I/usr/include -I/usr/include/libxml2 -DWITH_LIBXML2 -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -c operators/verify_ssn.cc -o operators/libmodsecurity_la-verify_ssn.o >/dev/null 2>&1 /bin/sh ../libtool --tag=CXX --mode=compile g++ -DHAVE_CONFIG_H -I. -std=c++11 -I.. -g -I../others -fPIC -O3 -I../headers -DWITH_GEOIP -I/usr/include/ -DWITH_YAJL -DWITH_LMDB -DPCRE_HAVE_JIT -DWITH_SSDEEP -I/usr/include -I/usr/include/libxml2 -DWITH_LIBXML2 -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -c -o operators/libmodsecurity_la-verify_svnr.lo `test -f 'operators/verify_svnr.cc' || echo './'`operators/verify_svnr.cc libtool: compile: g++ -DHAVE_CONFIG_H -I. -std=c++11 -I.. -g -I../others -fPIC -O3 -I../headers -DWITH_GEOIP -I/usr/include/ -DWITH_YAJL -DWITH_LMDB -DPCRE_HAVE_JIT -DWITH_SSDEEP -I/usr/include -I/usr/include/libxml2 -DWITH_LIBXML2 -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -c operators/verify_svnr.cc -fPIC -DPIC -o operators/.libs/libmodsecurity_la-verify_svnr.o In file included from ../headers/modsecurity/anchored_set_variable.h:32:0, from ../headers/modsecurity/transaction.h:43, from ../src/operators/operator.h:23, from ../src/operators/verify_svnr.h:9, from operators/verify_svnr.cc:2: ../headers/modsecurity/variable_value.h: In constructor 'modsecurity::VariableValue::VariableValue(const string*, const string*)': ../headers/modsecurity/variable_value.h:112:17: warning: 'modsecurity::VariableValue::m_keyWithCollection' will be initialized after [-Wreorder] std::string m_keyWithCollection; ^ ../headers/modsecurity/variable_value.h:110:17: warning: 'std::string modsecurity::VariableValue::m_collection' [-Wreorder] std::string m_collection; ^ ../headers/modsecurity/variable_value.h:42:5: warning: when initialized here [-Wreorder] VariableValue(const std::string *key, ^ ../headers/modsecurity/variable_value.h: In constructor 'modsecurity::VariableValue::VariableValue(const string*, const string*, const string*)': ../headers/modsecurity/variable_value.h:112:17: warning: 'modsecurity::VariableValue::m_keyWithCollection' will be initialized after [-Wreorder] std::string m_keyWithCollection; ^ ../headers/modsecurity/variable_value.h:110:17: warning: 'std::string modsecurity::VariableValue::m_collection' [-Wreorder] std::string m_collection; ^ ../headers/modsecurity/variable_value.h:50:5: warning: when initialized here [-Wreorder] VariableValue(const std::string *collection, ^ ../headers/modsecurity/variable_value.h: In constructor 'modsecurity::VariableValue::VariableValue(const modsecurity::VariableValue*)': ../headers/modsecurity/variable_value.h:113:17: warning: 'modsecurity::VariableValue::m_value' will be initialized after [-Wreorder] std::string m_value; ^ ../headers/modsecurity/variable_value.h:110:17: warning: 'std::string modsecurity::VariableValue::m_collection' [-Wreorder] std::string m_collection; ^ ../headers/modsecurity/variable_value.h:59:14: warning: when initialized here [-Wreorder] explicit VariableValue(const VariableValue *o) : ^ In file included from ../src/variables/variable.h:26:0, from ../src/run_time_string.h:27, from ../src/operators/operator.h:26, from ../src/operators/verify_svnr.h:9, from operators/verify_svnr.cc:2: ../headers/modsecurity/rules.h: In constructor 'modsecurity::Rules::Rules()': ../headers/modsecurity/rules.h:89:13: warning: 'modsecurity::Rules::m_secmarker_skipped' will be initialized after [-Wreorder] uint8_t m_secmarker_skipped; ^ ../headers/modsecurity/rules.h:87:9: warning: 'int modsecurity::Rules::m_referenceCount' [-Wreorder] int m_referenceCount; ^ ../headers/modsecurity/rules.h:47:5: warning: when initialized here [-Wreorder] Rules() ^ ../headers/modsecurity/rules.h: In constructor 'modsecurity::Rules::Rules(modsecurity::debug_log::DebugLog*)': ../headers/modsecurity/rules.h:89:13: warning: 'modsecurity::Rules::m_secmarker_skipped' will be initialized after [-Wreorder] uint8_t m_secmarker_skipped; ^ ../headers/modsecurity/rules.h:87:9: warning: 'int modsecurity::Rules::m_referenceCount' [-Wreorder] int m_referenceCount; ^ ../headers/modsecurity/rules.h:55:14: warning: when initialized here [-Wreorder] explicit Rules(DebugLog *customLog) ^ In file included from ../src/run_time_string.h:27:0, from ../src/operators/operator.h:26, from ../src/operators/verify_svnr.h:9, from operators/verify_svnr.cc:2: ../src/variables/variable.h: In constructor 'modsecurity::variables::VariableDictElement::VariableDictElement(std::string, std::string)': ../src/variables/variable.h:586:17: warning: 'modsecurity::variables::VariableDictElement::m_dictElement' will be initialized after [-Wreorder] std::string m_dictElement; ^ ../src/variables/variable.h:584:75: warning: base 'modsecurity::variables::Variable' [-Wreorder] : m_dictElement(dict_element), Variable(name + ":" + dict_element) { } ^ ../src/variables/variable.h:583:5: warning: when initialized here [-Wreorder] VariableDictElement(std::string name, std::string dict_element) ^ ../src/variables/variable.h: In constructor 'modsecurity::variables::VariableRegex::VariableRegex(std::string, std::string)': ../src/variables/variable.h:599:18: warning: 'modsecurity::variables::VariableRegex::m_r' will be initialized after [-Wreorder] Utils::Regex m_r; ^ ../src/variables/variable.h:598:17: warning: 'std::string modsecurity::variables::VariableRegex::m_regex' [-Wreorder] std::string m_regex; ^ ../src/variables/variable.h:592:5: warning: when initialized here [-Wreorder] VariableRegex(std::string name, std::string regex) ^ ../src/variables/variable.h:598:17: warning: 'modsecurity::variables::VariableRegex::m_regex' will be initialized after [-Wreorder] std::string m_regex; ^ ../src/variables/variable.h:595:53: warning: base 'modsecurity::variables::Variable' [-Wreorder] Variable(name + ":" + "regex(" + regex + ")") { } ^ ../src/variables/variable.h:592:5: warning: when initialized here [-Wreorder] VariableRegex(std::string name, std::string regex) ^ ../src/variables/variable.h: In constructor 'modsecurity::variables::VariableModificatorExclusion::VariableModificatorExclusion(std::unique_ptr)': ../src/variables/variable.h:632:31: warning: 'modsecurity::variables::VariableModificatorExclusion::m_base' will be initialized after [-Wreorder] std::unique_ptr m_base; ^ ../src/variables/variable.h:624:53: warning: base 'modsecurity::variables::Variable' [-Wreorder] : m_base(std::move(var)), Variable(var.get()) { } ^ ../src/variables/variable.h:623:14: warning: when initialized here [-Wreorder] explicit VariableModificatorExclusion(std::unique_ptr var) ^ operators/verify_svnr.cc: In member function 'virtual bool modsecurity::operators::VerifySVNR::evaluate(modsecurity::Transaction*, modsecurity::Rule*, const string&, std::shared_ptr)': operators/verify_svnr.cc:98:36: warning: comparison between signed and unsigned integer expressions [-Wsign-compare] for (i = 0; i < input.size() - 1 && is_svnr == false; i++) { ^ /bin/sh ../libtool --tag=CXX --mode=compile g++ -DHAVE_CONFIG_H -I. -std=c++11 -I.. -g -I../others -fPIC -O3 -I../headers -DWITH_GEOIP -I/usr/include/ -DWITH_YAJL -DWITH_LMDB -DPCRE_HAVE_JIT -DWITH_SSDEEP -I/usr/include -I/usr/include/libxml2 -DWITH_LIBXML2 -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -c -o operators/libmodsecurity_la-within.lo `test -f 'operators/within.cc' || echo './'`operators/within.cc libtool: compile: g++ -DHAVE_CONFIG_H -I. -std=c++11 -I.. -g -I../others -fPIC -O3 -I../headers -DWITH_GEOIP -I/usr/include/ -DWITH_YAJL -DWITH_LMDB -DPCRE_HAVE_JIT -DWITH_SSDEEP -I/usr/include -I/usr/include/libxml2 -DWITH_LIBXML2 -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -c operators/within.cc -fPIC -DPIC -o operators/.libs/libmodsecurity_la-within.o In file included from ../headers/modsecurity/transaction.h:45:0, from ../src/operators/operator.h:23, from ../src/operators/verify_svnr.h:9, from operators/verify_svnr.cc:2: ../headers/modsecurity/intervention.h: At global scope: ../headers/modsecurity/intervention.h:39:17: warning: 'void modsecurity::intervention::clean(modsecurity::ModSecurityIntervention_t*)' defined but not used [-Wunused-function] static void clean(ModSecurityIntervention_t *i) { ^ ../headers/modsecurity/intervention.h:59:17: warning: 'void modsecurity::intervention::free(modsecurity::ModSecurityIntervention_t*)' defined but not used [-Wunused-function] static void free(ModSecurityIntervention_t *i) { ^ In file included from ../headers/modsecurity/anchored_set_variable.h:32:0, from ../headers/modsecurity/transaction.h:43, from ../src/operators/operator.h:23, from ../src/operators/within.h:23, from operators/within.cc:16: ../headers/modsecurity/variable_value.h: In constructor 'modsecurity::VariableValue::VariableValue(const string*, const string*)': ../headers/modsecurity/variable_value.h:112:17: warning: 'modsecurity::VariableValue::m_keyWithCollection' will be initialized after [-Wreorder] std::string m_keyWithCollection; ^ ../headers/modsecurity/variable_value.h:110:17: warning: 'std::string modsecurity::VariableValue::m_collection' [-Wreorder] std::string m_collection; ^ ../headers/modsecurity/variable_value.h:42:5: warning: when initialized here [-Wreorder] VariableValue(const std::string *key, ^ ../headers/modsecurity/variable_value.h: In constructor 'modsecurity::VariableValue::VariableValue(const string*, const string*, const string*)': ../headers/modsecurity/variable_value.h:112:17: warning: 'modsecurity::VariableValue::m_keyWithCollection' will be initialized after [-Wreorder] std::string m_keyWithCollection; ^ ../headers/modsecurity/variable_value.h:110:17: warning: 'std::string modsecurity::VariableValue::m_collection' [-Wreorder] std::string m_collection; ^ ../headers/modsecurity/variable_value.h:50:5: warning: when initialized here [-Wreorder] VariableValue(const std::string *collection, ^ ../headers/modsecurity/variable_value.h: In constructor 'modsecurity::VariableValue::VariableValue(const modsecurity::VariableValue*)': ../headers/modsecurity/variable_value.h:113:17: warning: 'modsecurity::VariableValue::m_value' will be initialized after [-Wreorder] std::string m_value; ^ ../headers/modsecurity/variable_value.h:110:17: warning: 'std::string modsecurity::VariableValue::m_collection' [-Wreorder] std::string m_collection; ^ ../headers/modsecurity/variable_value.h:59:14: warning: when initialized here [-Wreorder] explicit VariableValue(const VariableValue *o) : ^ libtool: compile: g++ -DHAVE_CONFIG_H -I. -std=c++11 -I.. -g -I../others -fPIC -O3 -I../headers -DWITH_GEOIP -I/usr/include/ -DWITH_YAJL -DWITH_LMDB -DPCRE_HAVE_JIT -DWITH_SSDEEP -I/usr/include -I/usr/include/libxml2 -DWITH_LIBXML2 -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -c operators/verify_svnr.cc -o operators/libmodsecurity_la-verify_svnr.o >/dev/null 2>&1 In file included from ../src/variables/variable.h:26:0, from ../src/run_time_string.h:27, from ../src/operators/operator.h:26, from ../src/operators/within.h:23, from operators/within.cc:16: ../headers/modsecurity/rules.h: In constructor 'modsecurity::Rules::Rules()': ../headers/modsecurity/rules.h:89:13: warning: 'modsecurity::Rules::m_secmarker_skipped' will be initialized after [-Wreorder] uint8_t m_secmarker_skipped; ^ ../headers/modsecurity/rules.h:87:9: warning: 'int modsecurity::Rules::m_referenceCount' [-Wreorder] int m_referenceCount; ^ ../headers/modsecurity/rules.h:47:5: warning: when initialized here [-Wreorder] Rules() ^ ../headers/modsecurity/rules.h: In constructor 'modsecurity::Rules::Rules(modsecurity::debug_log::DebugLog*)': ../headers/modsecurity/rules.h:89:13: warning: 'modsecurity::Rules::m_secmarker_skipped' will be initialized after [-Wreorder] uint8_t m_secmarker_skipped; ^ ../headers/modsecurity/rules.h:87:9: warning: 'int modsecurity::Rules::m_referenceCount' [-Wreorder] int m_referenceCount; ^ ../headers/modsecurity/rules.h:55:14: warning: when initialized here [-Wreorder] explicit Rules(DebugLog *customLog) ^ In file included from ../src/run_time_string.h:27:0, from ../src/operators/operator.h:26, from ../src/operators/within.h:23, from operators/within.cc:16: ../src/variables/variable.h: In constructor 'modsecurity::variables::VariableDictElement::VariableDictElement(std::string, std::string)': ../src/variables/variable.h:586:17: warning: 'modsecurity::variables::VariableDictElement::m_dictElement' will be initialized after [-Wreorder] std::string m_dictElement; ^ ../src/variables/variable.h:584:75: warning: base 'modsecurity::variables::Variable' [-Wreorder] : m_dictElement(dict_element), Variable(name + ":" + dict_element) { } ^ ../src/variables/variable.h:583:5: warning: when initialized here [-Wreorder] VariableDictElement(std::string name, std::string dict_element) ^ ../src/variables/variable.h: In constructor 'modsecurity::variables::VariableRegex::VariableRegex(std::string, std::string)': ../src/variables/variable.h:599:18: warning: 'modsecurity::variables::VariableRegex::m_r' will be initialized after [-Wreorder] Utils::Regex m_r; ^ ../src/variables/variable.h:598:17: warning: 'std::string modsecurity::variables::VariableRegex::m_regex' [-Wreorder] std::string m_regex; ^ ../src/variables/variable.h:592:5: warning: when initialized here [-Wreorder] VariableRegex(std::string name, std::string regex) ^ ../src/variables/variable.h:598:17: warning: 'modsecurity::variables::VariableRegex::m_regex' will be initialized after [-Wreorder] std::string m_regex; ^ ../src/variables/variable.h:595:53: warning: base 'modsecurity::variables::Variable' [-Wreorder] Variable(name + ":" + "regex(" + regex + ")") { } ^ ../src/variables/variable.h:592:5: warning: when initialized here [-Wreorder] VariableRegex(std::string name, std::string regex) ^ ../src/variables/variable.h: In constructor 'modsecurity::variables::VariableModificatorExclusion::VariableModificatorExclusion(std::unique_ptr)': ../src/variables/variable.h:632:31: warning: 'modsecurity::variables::VariableModificatorExclusion::m_base' will be initialized after [-Wreorder] std::unique_ptr m_base; ^ ../src/variables/variable.h:624:53: warning: base 'modsecurity::variables::Variable' [-Wreorder] : m_base(std::move(var)), Variable(var.get()) { } ^ ../src/variables/variable.h:623:14: warning: when initialized here [-Wreorder] explicit VariableModificatorExclusion(std::unique_ptr var) ^ In file included from ../headers/modsecurity/transaction.h:45:0, from ../src/operators/operator.h:23, from ../src/operators/within.h:23, from operators/within.cc:16: ../headers/modsecurity/intervention.h: At global scope: ../headers/modsecurity/intervention.h:39:17: warning: 'void modsecurity::intervention::clean(modsecurity::ModSecurityIntervention_t*)' defined but not used [-Wunused-function] static void clean(ModSecurityIntervention_t *i) { ^ ../headers/modsecurity/intervention.h:59:17: warning: 'void modsecurity::intervention::free(modsecurity::ModSecurityIntervention_t*)' defined but not used [-Wunused-function] static void free(ModSecurityIntervention_t *i) { ^ libtool: compile: g++ -DHAVE_CONFIG_H -I. -std=c++11 -I.. -g -I../others -fPIC -O3 -I../headers -DWITH_GEOIP -I/usr/include/ -DWITH_YAJL -DWITH_LMDB -DPCRE_HAVE_JIT -DWITH_SSDEEP -I/usr/include -I/usr/include/libxml2 -DWITH_LIBXML2 -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -c operators/within.cc -o operators/libmodsecurity_la-within.o >/dev/null 2>&1 /bin/sh ../libtool --tag=CXX --mode=compile g++ -DHAVE_CONFIG_H -I. -std=c++11 -I.. -g -I../others -fPIC -O3 -I../headers -DWITH_GEOIP -I/usr/include/ -DWITH_YAJL -DWITH_LMDB -DPCRE_HAVE_JIT -DWITH_SSDEEP -I/usr/include -I/usr/include/libxml2 -DWITH_LIBXML2 -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -c -o operators/libmodsecurity_la-unconditional_match.lo `test -f 'operators/unconditional_match.cc' || echo './'`operators/unconditional_match.cc libtool: compile: g++ -DHAVE_CONFIG_H -I. -std=c++11 -I.. -g -I../others -fPIC -O3 -I../headers -DWITH_GEOIP -I/usr/include/ -DWITH_YAJL -DWITH_LMDB -DPCRE_HAVE_JIT -DWITH_SSDEEP -I/usr/include -I/usr/include/libxml2 -DWITH_LIBXML2 -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -c operators/unconditional_match.cc -fPIC -DPIC -o operators/.libs/libmodsecurity_la-unconditional_match.o In file included from ../headers/modsecurity/anchored_set_variable.h:32:0, from ../headers/modsecurity/transaction.h:43, from ../src/operators/unconditional_match.h:22, from operators/unconditional_match.cc:16: ../headers/modsecurity/variable_value.h: In constructor 'modsecurity::VariableValue::VariableValue(const string*, const string*)': ../headers/modsecurity/variable_value.h:112:17: warning: 'modsecurity::VariableValue::m_keyWithCollection' will be initialized after [-Wreorder] std::string m_keyWithCollection; ^ ../headers/modsecurity/variable_value.h:110:17: warning: 'std::string modsecurity::VariableValue::m_collection' [-Wreorder] std::string m_collection; ^ ../headers/modsecurity/variable_value.h:42:5: warning: when initialized here [-Wreorder] VariableValue(const std::string *key, ^ ../headers/modsecurity/variable_value.h: In constructor 'modsecurity::VariableValue::VariableValue(const string*, const string*, const string*)': ../headers/modsecurity/variable_value.h:112:17: warning: 'modsecurity::VariableValue::m_keyWithCollection' will be initialized after [-Wreorder] std::string m_keyWithCollection; ^ ../headers/modsecurity/variable_value.h:110:17: warning: 'std::string modsecurity::VariableValue::m_collection' [-Wreorder] std::string m_collection; ^ ../headers/modsecurity/variable_value.h:50:5: warning: when initialized here [-Wreorder] VariableValue(const std::string *collection, ^ ../headers/modsecurity/variable_value.h: In constructor 'modsecurity::VariableValue::VariableValue(const modsecurity::VariableValue*)': ../headers/modsecurity/variable_value.h:113:17: warning: 'modsecurity::VariableValue::m_value' will be initialized after [-Wreorder] std::string m_value; ^ ../headers/modsecurity/variable_value.h:110:17: warning: 'std::string modsecurity::VariableValue::m_collection' [-Wreorder] std::string m_collection; ^ ../headers/modsecurity/variable_value.h:59:14: warning: when initialized here [-Wreorder] explicit VariableValue(const VariableValue *o) : ^ /bin/sh ../libtool --tag=CXX --mode=compile g++ -DHAVE_CONFIG_H -I. -std=c++11 -I.. -g -I../others -fPIC -O3 -I../headers -DWITH_GEOIP -I/usr/include/ -DWITH_YAJL -DWITH_LMDB -DPCRE_HAVE_JIT -DWITH_SSDEEP -I/usr/include -I/usr/include/libxml2 -DWITH_LIBXML2 -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -c -o utils/libmodsecurity_la-acmp.lo `test -f 'utils/acmp.cc' || echo './'`utils/acmp.cc libtool: compile: g++ -DHAVE_CONFIG_H -I. -std=c++11 -I.. -g -I../others -fPIC -O3 -I../headers -DWITH_GEOIP -I/usr/include/ -DWITH_YAJL -DWITH_LMDB -DPCRE_HAVE_JIT -DWITH_SSDEEP -I/usr/include -I/usr/include/libxml2 -DWITH_LIBXML2 -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -c utils/acmp.cc -fPIC -DPIC -o utils/.libs/libmodsecurity_la-acmp.o In file included from ../src/variables/variable.h:26:0, from ../src/run_time_string.h:27, from ../src/operators/operator.h:26, from ../src/operators/unconditional_match.h:23, from operators/unconditional_match.cc:16: ../headers/modsecurity/rules.h: In constructor 'modsecurity::Rules::Rules()': ../headers/modsecurity/rules.h:89:13: warning: 'modsecurity::Rules::m_secmarker_skipped' will be initialized after [-Wreorder] uint8_t m_secmarker_skipped; ^ ../headers/modsecurity/rules.h:87:9: warning: 'int modsecurity::Rules::m_referenceCount' [-Wreorder] int m_referenceCount; ^ ../headers/modsecurity/rules.h:47:5: warning: when initialized here [-Wreorder] Rules() ^ ../headers/modsecurity/rules.h: In constructor 'modsecurity::Rules::Rules(modsecurity::debug_log::DebugLog*)': ../headers/modsecurity/rules.h:89:13: warning: 'modsecurity::Rules::m_secmarker_skipped' will be initialized after [-Wreorder] uint8_t m_secmarker_skipped; ^ ../headers/modsecurity/rules.h:87:9: warning: 'int modsecurity::Rules::m_referenceCount' [-Wreorder] int m_referenceCount; ^ ../headers/modsecurity/rules.h:55:14: warning: when initialized here [-Wreorder] explicit Rules(DebugLog *customLog) ^ In file included from ../src/run_time_string.h:27:0, from ../src/operators/operator.h:26, from ../src/operators/unconditional_match.h:23, from operators/unconditional_match.cc:16: ../src/variables/variable.h: In constructor 'modsecurity::variables::VariableDictElement::VariableDictElement(std::string, std::string)': ../src/variables/variable.h:586:17: warning: 'modsecurity::variables::VariableDictElement::m_dictElement' will be initialized after [-Wreorder] std::string m_dictElement; ^ ../src/variables/variable.h:584:75: warning: base 'modsecurity::variables::Variable' [-Wreorder] : m_dictElement(dict_element), Variable(name + ":" + dict_element) { } ^ ../src/variables/variable.h:583:5: warning: when initialized here [-Wreorder] VariableDictElement(std::string name, std::string dict_element) ^ ../src/variables/variable.h: In constructor 'modsecurity::variables::VariableRegex::VariableRegex(std::string, std::string)': ../src/variables/variable.h:599:18: warning: 'modsecurity::variables::VariableRegex::m_r' will be initialized after [-Wreorder] Utils::Regex m_r; ^ ../src/variables/variable.h:598:17: warning: 'std::string modsecurity::variables::VariableRegex::m_regex' [-Wreorder] std::string m_regex; ^ ../src/variables/variable.h:592:5: warning: when initialized here [-Wreorder] VariableRegex(std::string name, std::string regex) ^ ../src/variables/variable.h:598:17: warning: 'modsecurity::variables::VariableRegex::m_regex' will be initialized after [-Wreorder] std::string m_regex; ^ ../src/variables/variable.h:595:53: warning: base 'modsecurity::variables::Variable' [-Wreorder] Variable(name + ":" + "regex(" + regex + ")") { } ^ ../src/variables/variable.h:592:5: warning: when initialized here [-Wreorder] VariableRegex(std::string name, std::string regex) ^ ../src/variables/variable.h: In constructor 'modsecurity::variables::VariableModificatorExclusion::VariableModificatorExclusion(std::unique_ptr)': ../src/variables/variable.h:632:31: warning: 'modsecurity::variables::VariableModificatorExclusion::m_base' will be initialized after [-Wreorder] std::unique_ptr m_base; ^ ../src/variables/variable.h:624:53: warning: base 'modsecurity::variables::Variable' [-Wreorder] : m_base(std::move(var)), Variable(var.get()) { } ^ ../src/variables/variable.h:623:14: warning: when initialized here [-Wreorder] explicit VariableModificatorExclusion(std::unique_ptr var) ^ In file included from ../headers/modsecurity/transaction.h:45:0, from ../src/operators/unconditional_match.h:22, from operators/unconditional_match.cc:16: ../headers/modsecurity/intervention.h: At global scope: ../headers/modsecurity/intervention.h:39:17: warning: 'void modsecurity::intervention::clean(modsecurity::ModSecurityIntervention_t*)' defined but not used [-Wunused-function] static void clean(ModSecurityIntervention_t *i) { ^ ../headers/modsecurity/intervention.h:59:17: warning: 'void modsecurity::intervention::free(modsecurity::ModSecurityIntervention_t*)' defined but not used [-Wunused-function] static void free(ModSecurityIntervention_t *i) { ^ utils/acmp.cc:241:13: warning: 'void acmp_clone_node_no_state(acmp_node_t*, acmp_node_t*)' defined but not used [-Wunused-function] static void acmp_clone_node_no_state(acmp_node_t *from, acmp_node_t *to) { ^ libtool: compile: g++ -DHAVE_CONFIG_H -I. -std=c++11 -I.. -g -I../others -fPIC -O3 -I../headers -DWITH_GEOIP -I/usr/include/ -DWITH_YAJL -DWITH_LMDB -DPCRE_HAVE_JIT -DWITH_SSDEEP -I/usr/include -I/usr/include/libxml2 -DWITH_LIBXML2 -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -c utils/acmp.cc -o utils/libmodsecurity_la-acmp.o >/dev/null 2>&1 libtool: compile: g++ -DHAVE_CONFIG_H -I. -std=c++11 -I.. -g -I../others -fPIC -O3 -I../headers -DWITH_GEOIP -I/usr/include/ -DWITH_YAJL -DWITH_LMDB -DPCRE_HAVE_JIT -DWITH_SSDEEP -I/usr/include -I/usr/include/libxml2 -DWITH_LIBXML2 -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -c operators/unconditional_match.cc -o operators/libmodsecurity_la-unconditional_match.o >/dev/null 2>&1 /bin/sh ../libtool --tag=CXX --mode=compile g++ -DHAVE_CONFIG_H -I. -std=c++11 -I.. -g -I../others -fPIC -O3 -I../headers -DWITH_GEOIP -I/usr/include/ -DWITH_YAJL -DWITH_LMDB -DPCRE_HAVE_JIT -DWITH_SSDEEP -I/usr/include -I/usr/include/libxml2 -DWITH_LIBXML2 -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -c -o utils/libmodsecurity_la-base64.lo `test -f 'utils/base64.cc' || echo './'`utils/base64.cc libtool: compile: g++ -DHAVE_CONFIG_H -I. -std=c++11 -I.. -g -I../others -fPIC -O3 -I../headers -DWITH_GEOIP -I/usr/include/ -DWITH_YAJL -DWITH_LMDB -DPCRE_HAVE_JIT -DWITH_SSDEEP -I/usr/include -I/usr/include/libxml2 -DWITH_LIBXML2 -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -c utils/base64.cc -fPIC -DPIC -o utils/.libs/libmodsecurity_la-base64.o libtool: compile: g++ -DHAVE_CONFIG_H -I. -std=c++11 -I.. -g -I../others -fPIC -O3 -I../headers -DWITH_GEOIP -I/usr/include/ -DWITH_YAJL -DWITH_LMDB -DPCRE_HAVE_JIT -DWITH_SSDEEP -I/usr/include -I/usr/include/libxml2 -DWITH_LIBXML2 -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -c utils/base64.cc -o utils/libmodsecurity_la-base64.o >/dev/null 2>&1 /bin/sh ../libtool --tag=CXX --mode=compile g++ -DHAVE_CONFIG_H -I. -std=c++11 -I.. -g -I../others -fPIC -O3 -I../headers -DWITH_GEOIP -I/usr/include/ -DWITH_YAJL -DWITH_LMDB -DPCRE_HAVE_JIT -DWITH_SSDEEP -I/usr/include -I/usr/include/libxml2 -DWITH_LIBXML2 -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -c -o utils/libmodsecurity_la-decode.lo `test -f 'utils/decode.cc' || echo './'`utils/decode.cc libtool: compile: g++ -DHAVE_CONFIG_H -I. -std=c++11 -I.. -g -I../others -fPIC -O3 -I../headers -DWITH_GEOIP -I/usr/include/ -DWITH_YAJL -DWITH_LMDB -DPCRE_HAVE_JIT -DWITH_SSDEEP -I/usr/include -I/usr/include/libxml2 -DWITH_LIBXML2 -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -c utils/decode.cc -fPIC -DPIC -o utils/.libs/libmodsecurity_la-decode.o /bin/sh ../libtool --tag=CXX --mode=compile g++ -DHAVE_CONFIG_H -I. -std=c++11 -I.. -g -I../others -fPIC -O3 -I../headers -DWITH_GEOIP -I/usr/include/ -DWITH_YAJL -DWITH_LMDB -DPCRE_HAVE_JIT -DWITH_SSDEEP -I/usr/include -I/usr/include/libxml2 -DWITH_LIBXML2 -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -c -o utils/libmodsecurity_la-geo_lookup.lo `test -f 'utils/geo_lookup.cc' || echo './'`utils/geo_lookup.cc libtool: compile: g++ -DHAVE_CONFIG_H -I. -std=c++11 -I.. -g -I../others -fPIC -O3 -I../headers -DWITH_GEOIP -I/usr/include/ -DWITH_YAJL -DWITH_LMDB -DPCRE_HAVE_JIT -DWITH_SSDEEP -I/usr/include -I/usr/include/libxml2 -DWITH_LIBXML2 -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -c utils/geo_lookup.cc -fPIC -DPIC -o utils/.libs/libmodsecurity_la-geo_lookup.o In file included from ../headers/modsecurity/anchored_set_variable.h:32:0, from ../headers/modsecurity/transaction.h:43, from ../headers/modsecurity/modsecurity.h:175, from ../src/utils/decode.h:21, from utils/decode.cc:16: ../headers/modsecurity/variable_value.h: In constructor 'modsecurity::VariableValue::VariableValue(const string*, const string*)': ../headers/modsecurity/variable_value.h:112:17: warning: 'modsecurity::VariableValue::m_keyWithCollection' will be initialized after [-Wreorder] std::string m_keyWithCollection; ^ ../headers/modsecurity/variable_value.h:110:17: warning: 'std::string modsecurity::VariableValue::m_collection' [-Wreorder] std::string m_collection; ^ ../headers/modsecurity/variable_value.h:42:5: warning: when initialized here [-Wreorder] VariableValue(const std::string *key, ^ ../headers/modsecurity/variable_value.h: In constructor 'modsecurity::VariableValue::VariableValue(const string*, const string*, const string*)': ../headers/modsecurity/variable_value.h:112:17: warning: 'modsecurity::VariableValue::m_keyWithCollection' will be initialized after [-Wreorder] std::string m_keyWithCollection; ^ ../headers/modsecurity/variable_value.h:110:17: warning: 'std::string modsecurity::VariableValue::m_collection' [-Wreorder] std::string m_collection; ^ ../headers/modsecurity/variable_value.h:50:5: warning: when initialized here [-Wreorder] VariableValue(const std::string *collection, ^ ../headers/modsecurity/variable_value.h: In constructor 'modsecurity::VariableValue::VariableValue(const modsecurity::VariableValue*)': ../headers/modsecurity/variable_value.h:113:17: warning: 'modsecurity::VariableValue::m_value' will be initialized after [-Wreorder] std::string m_value; ^ ../headers/modsecurity/variable_value.h:110:17: warning: 'std::string modsecurity::VariableValue::m_collection' [-Wreorder] std::string m_collection; ^ ../headers/modsecurity/variable_value.h:59:14: warning: when initialized here [-Wreorder] explicit VariableValue(const VariableValue *o) : ^ In file included from ../headers/modsecurity/anchored_set_variable.h:32:0, from ../headers/modsecurity/transaction.h:43, from ../src/utils/geo_lookup.h:31, from utils/geo_lookup.cc:25: ../headers/modsecurity/variable_value.h: In constructor 'modsecurity::VariableValue::VariableValue(const string*, const string*)': ../headers/modsecurity/variable_value.h:112:17: warning: 'modsecurity::VariableValue::m_keyWithCollection' will be initialized after [-Wreorder] std::string m_keyWithCollection; ^ ../headers/modsecurity/variable_value.h:110:17: warning: 'std::string modsecurity::VariableValue::m_collection' [-Wreorder] std::string m_collection; ^ ../headers/modsecurity/variable_value.h:42:5: warning: when initialized here [-Wreorder] VariableValue(const std::string *key, ^ ../headers/modsecurity/variable_value.h: In constructor 'modsecurity::VariableValue::VariableValue(const string*, const string*, const string*)': ../headers/modsecurity/variable_value.h:112:17: warning: 'modsecurity::VariableValue::m_keyWithCollection' will be initialized after [-Wreorder] std::string m_keyWithCollection; ^ ../headers/modsecurity/variable_value.h:110:17: warning: 'std::string modsecurity::VariableValue::m_collection' [-Wreorder] std::string m_collection; ^ ../headers/modsecurity/variable_value.h:50:5: warning: when initialized here [-Wreorder] VariableValue(const std::string *collection, ^ ../headers/modsecurity/variable_value.h: In constructor 'modsecurity::VariableValue::VariableValue(const modsecurity::VariableValue*)': ../headers/modsecurity/variable_value.h:113:17: warning: 'modsecurity::VariableValue::m_value' will be initialized after [-Wreorder] std::string m_value; ^ ../headers/modsecurity/variable_value.h:110:17: warning: 'std::string modsecurity::VariableValue::m_collection' [-Wreorder] std::string m_collection; ^ ../headers/modsecurity/variable_value.h:59:14: warning: when initialized here [-Wreorder] explicit VariableValue(const VariableValue *o) : ^ In file included from utils/geo_lookup.cc:25:0: ../src/utils/geo_lookup.h: In constructor 'modsecurity::Utils::GeoLookup::GeoLookup()': ../src/utils/geo_lookup.h:70:12: warning: 'modsecurity::Utils::GeoLookup::m_gi' will be initialized after [-Wreorder] GeoIP *m_gi; ^ ../src/utils/geo_lookup.h:65:22: warning: 'modsecurity::Utils::GeoLookupVersion modsecurity::Utils::GeoLookup::m_version' [-Wreorder] GeoLookupVersion m_version; ^ ../src/utils/geo_lookup.h:56:5: warning: when initialized here [-Wreorder] GeoLookup() : ^ In file included from ../headers/modsecurity/modsecurity.h:174:0, from ../src/utils/decode.h:21, from utils/decode.cc:16: ../headers/modsecurity/intervention.h: At global scope: ../headers/modsecurity/intervention.h:39:17: warning: 'void modsecurity::intervention::clean(modsecurity::ModSecurityIntervention_t*)' defined but not used [-Wunused-function] static void clean(ModSecurityIntervention_t *i) { ^ ../headers/modsecurity/intervention.h:59:17: warning: 'void modsecurity::intervention::free(modsecurity::ModSecurityIntervention_t*)' defined but not used [-Wunused-function] static void free(ModSecurityIntervention_t *i) { ^ libtool: compile: g++ -DHAVE_CONFIG_H -I. -std=c++11 -I.. -g -I../others -fPIC -O3 -I../headers -DWITH_GEOIP -I/usr/include/ -DWITH_YAJL -DWITH_LMDB -DPCRE_HAVE_JIT -DWITH_SSDEEP -I/usr/include -I/usr/include/libxml2 -DWITH_LIBXML2 -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -c utils/decode.cc -o utils/libmodsecurity_la-decode.o >/dev/null 2>&1 In file included from ../headers/modsecurity/transaction.h:45:0, from ../src/utils/geo_lookup.h:31, from utils/geo_lookup.cc:25: ../headers/modsecurity/intervention.h: At global scope: ../headers/modsecurity/intervention.h:39:17: warning: 'void modsecurity::intervention::clean(modsecurity::ModSecurityIntervention_t*)' defined but not used [-Wunused-function] static void clean(ModSecurityIntervention_t *i) { ^ ../headers/modsecurity/intervention.h:59:17: warning: 'void modsecurity::intervention::free(modsecurity::ModSecurityIntervention_t*)' defined but not used [-Wunused-function] static void free(ModSecurityIntervention_t *i) { ^ libtool: compile: g++ -DHAVE_CONFIG_H -I. -std=c++11 -I.. -g -I../others -fPIC -O3 -I../headers -DWITH_GEOIP -I/usr/include/ -DWITH_YAJL -DWITH_LMDB -DPCRE_HAVE_JIT -DWITH_SSDEEP -I/usr/include -I/usr/include/libxml2 -DWITH_LIBXML2 -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -c utils/geo_lookup.cc -o utils/libmodsecurity_la-geo_lookup.o >/dev/null 2>&1 /bin/sh ../libtool --tag=CXX --mode=compile g++ -DHAVE_CONFIG_H -I. -std=c++11 -I.. -g -I../others -fPIC -O3 -I../headers -DWITH_GEOIP -I/usr/include/ -DWITH_YAJL -DWITH_LMDB -DPCRE_HAVE_JIT -DWITH_SSDEEP -I/usr/include -I/usr/include/libxml2 -DWITH_LIBXML2 -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -c -o utils/libmodsecurity_la-https_client.lo `test -f 'utils/https_client.cc' || echo './'`utils/https_client.cc libtool: compile: g++ -DHAVE_CONFIG_H -I. -std=c++11 -I.. -g -I../others -fPIC -O3 -I../headers -DWITH_GEOIP -I/usr/include/ -DWITH_YAJL -DWITH_LMDB -DPCRE_HAVE_JIT -DWITH_SSDEEP -I/usr/include -I/usr/include/libxml2 -DWITH_LIBXML2 -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -c utils/https_client.cc -fPIC -DPIC -o utils/.libs/libmodsecurity_la-https_client.o /bin/sh ../libtool --tag=CXX --mode=compile g++ -DHAVE_CONFIG_H -I. -std=c++11 -I.. -g -I../others -fPIC -O3 -I../headers -DWITH_GEOIP -I/usr/include/ -DWITH_YAJL -DWITH_LMDB -DPCRE_HAVE_JIT -DWITH_SSDEEP -I/usr/include -I/usr/include/libxml2 -DWITH_LIBXML2 -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -c -o utils/libmodsecurity_la-ip_tree.lo `test -f 'utils/ip_tree.cc' || echo './'`utils/ip_tree.cc In file included from ../headers/modsecurity/anchored_set_variable.h:32:0, from ../headers/modsecurity/transaction.h:43, from ../src/utils/https_client.h:28, from utils/https_client.cc:16: ../headers/modsecurity/variable_value.h: In constructor 'modsecurity::VariableValue::VariableValue(const string*, const string*)': ../headers/modsecurity/variable_value.h:112:17: warning: 'modsecurity::VariableValue::m_keyWithCollection' will be initialized after [-Wreorder] std::string m_keyWithCollection; ^ ../headers/modsecurity/variable_value.h:110:17: warning: 'std::string modsecurity::VariableValue::m_collection' [-Wreorder] std::string m_collection; ^ ../headers/modsecurity/variable_value.h:42:5: warning: when initialized here [-Wreorder] VariableValue(const std::string *key, ^ ../headers/modsecurity/variable_value.h: In constructor 'modsecurity::VariableValue::VariableValue(const string*, const string*, const string*)': ../headers/modsecurity/variable_value.h:112:17: warning: 'modsecurity::VariableValue::m_keyWithCollection' will be initialized after [-Wreorder] std::string m_keyWithCollection; ^ ../headers/modsecurity/variable_value.h:110:17: warning: 'std::string modsecurity::VariableValue::m_collection' [-Wreorder] std::string m_collection; ^ ../headers/modsecurity/variable_value.h:50:5: warning: when initialized here [-Wreorder] VariableValue(const std::string *collection, ^ ../headers/modsecurity/variable_value.h: In constructor 'modsecurity::VariableValue::VariableValue(const modsecurity::VariableValue*)': ../headers/modsecurity/variable_value.h:113:17: warning: 'modsecurity::VariableValue::m_value' will be initialized after [-Wreorder] std::string m_value; ^ ../headers/modsecurity/variable_value.h:110:17: warning: 'std::string modsecurity::VariableValue::m_collection' [-Wreorder] std::string m_collection; ^ ../headers/modsecurity/variable_value.h:59:14: warning: when initialized here [-Wreorder] explicit VariableValue(const VariableValue *o) : ^ libtool: compile: g++ -DHAVE_CONFIG_H -I. -std=c++11 -I.. -g -I../others -fPIC -O3 -I../headers -DWITH_GEOIP -I/usr/include/ -DWITH_YAJL -DWITH_LMDB -DPCRE_HAVE_JIT -DWITH_SSDEEP -I/usr/include -I/usr/include/libxml2 -DWITH_LIBXML2 -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -c utils/ip_tree.cc -fPIC -DPIC -o utils/.libs/libmodsecurity_la-ip_tree.o In file included from ../headers/modsecurity/transaction.h:45:0, from ../src/utils/https_client.h:28, from utils/https_client.cc:16: ../headers/modsecurity/intervention.h: At global scope: ../headers/modsecurity/intervention.h:39:17: warning: 'void modsecurity::intervention::clean(modsecurity::ModSecurityIntervention_t*)' defined but not used [-Wunused-function] static void clean(ModSecurityIntervention_t *i) { ^ ../headers/modsecurity/intervention.h:59:17: warning: 'void modsecurity::intervention::free(modsecurity::ModSecurityIntervention_t*)' defined but not used [-Wunused-function] static void free(ModSecurityIntervention_t *i) { ^ libtool: compile: g++ -DHAVE_CONFIG_H -I. -std=c++11 -I.. -g -I../others -fPIC -O3 -I../headers -DWITH_GEOIP -I/usr/include/ -DWITH_YAJL -DWITH_LMDB -DPCRE_HAVE_JIT -DWITH_SSDEEP -I/usr/include -I/usr/include/libxml2 -DWITH_LIBXML2 -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -c utils/https_client.cc -o utils/libmodsecurity_la-https_client.o >/dev/null 2>&1 In file included from ../headers/modsecurity/anchored_set_variable.h:32:0, from ../headers/modsecurity/transaction.h:43, from ../src/utils/ip_tree.h:24, from utils/ip_tree.cc:16: ../headers/modsecurity/variable_value.h: In constructor 'modsecurity::VariableValue::VariableValue(const string*, const string*)': ../headers/modsecurity/variable_value.h:112:17: warning: 'modsecurity::VariableValue::m_keyWithCollection' will be initialized after [-Wreorder] std::string m_keyWithCollection; ^ ../headers/modsecurity/variable_value.h:110:17: warning: 'std::string modsecurity::VariableValue::m_collection' [-Wreorder] std::string m_collection; ^ ../headers/modsecurity/variable_value.h:42:5: warning: when initialized here [-Wreorder] VariableValue(const std::string *key, ^ ../headers/modsecurity/variable_value.h: In constructor 'modsecurity::VariableValue::VariableValue(const string*, const string*, const string*)': ../headers/modsecurity/variable_value.h:112:17: warning: 'modsecurity::VariableValue::m_keyWithCollection' will be initialized after [-Wreorder] std::string m_keyWithCollection; ^ ../headers/modsecurity/variable_value.h:110:17: warning: 'std::string modsecurity::VariableValue::m_collection' [-Wreorder] std::string m_collection; ^ ../headers/modsecurity/variable_value.h:50:5: warning: when initialized here [-Wreorder] VariableValue(const std::string *collection, ^ ../headers/modsecurity/variable_value.h: In constructor 'modsecurity::VariableValue::VariableValue(const modsecurity::VariableValue*)': ../headers/modsecurity/variable_value.h:113:17: warning: 'modsecurity::VariableValue::m_value' will be initialized after [-Wreorder] std::string m_value; ^ ../headers/modsecurity/variable_value.h:110:17: warning: 'std::string modsecurity::VariableValue::m_collection' [-Wreorder] std::string m_collection; ^ ../headers/modsecurity/variable_value.h:59:14: warning: when initialized here [-Wreorder] explicit VariableValue(const VariableValue *o) : ^ In file included from utils/ip_tree.cc:27:0: ../src/utils/geo_lookup.h: In constructor 'modsecurity::Utils::GeoLookup::GeoLookup()': ../src/utils/geo_lookup.h:70:12: warning: 'modsecurity::Utils::GeoLookup::m_gi' will be initialized after [-Wreorder] GeoIP *m_gi; ^ ../src/utils/geo_lookup.h:65:22: warning: 'modsecurity::Utils::GeoLookupVersion modsecurity::Utils::GeoLookup::m_version' [-Wreorder] GeoLookupVersion m_version; ^ ../src/utils/geo_lookup.h:56:5: warning: when initialized here [-Wreorder] GeoLookup() : ^ In file included from ../headers/modsecurity/transaction.h:45:0, from ../src/utils/ip_tree.h:24, from utils/ip_tree.cc:16: ../headers/modsecurity/intervention.h: At global scope: ../headers/modsecurity/intervention.h:39:17: warning: 'void modsecurity::intervention::clean(modsecurity::ModSecurityIntervention_t*)' defined but not used [-Wunused-function] static void clean(ModSecurityIntervention_t *i) { ^ ../headers/modsecurity/intervention.h:59:17: warning: 'void modsecurity::intervention::free(modsecurity::ModSecurityIntervention_t*)' defined but not used [-Wunused-function] static void free(ModSecurityIntervention_t *i) { ^ libtool: compile: g++ -DHAVE_CONFIG_H -I. -std=c++11 -I.. -g -I../others -fPIC -O3 -I../headers -DWITH_GEOIP -I/usr/include/ -DWITH_YAJL -DWITH_LMDB -DPCRE_HAVE_JIT -DWITH_SSDEEP -I/usr/include -I/usr/include/libxml2 -DWITH_LIBXML2 -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -c utils/ip_tree.cc -o utils/libmodsecurity_la-ip_tree.o >/dev/null 2>&1 /bin/sh ../libtool --tag=CXX --mode=compile g++ -DHAVE_CONFIG_H -I. -std=c++11 -I.. -g -I../others -fPIC -O3 -I../headers -DWITH_GEOIP -I/usr/include/ -DWITH_YAJL -DWITH_LMDB -DPCRE_HAVE_JIT -DWITH_SSDEEP -I/usr/include -I/usr/include/libxml2 -DWITH_LIBXML2 -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -c -o utils/libmodsecurity_la-md5.lo `test -f 'utils/md5.cc' || echo './'`utils/md5.cc libtool: compile: g++ -DHAVE_CONFIG_H -I. -std=c++11 -I.. -g -I../others -fPIC -O3 -I../headers -DWITH_GEOIP -I/usr/include/ -DWITH_YAJL -DWITH_LMDB -DPCRE_HAVE_JIT -DWITH_SSDEEP -I/usr/include -I/usr/include/libxml2 -DWITH_LIBXML2 -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -c utils/md5.cc -fPIC -DPIC -o utils/.libs/libmodsecurity_la-md5.o In file included from ../headers/modsecurity/anchored_set_variable.h:32:0, from ../headers/modsecurity/transaction.h:43, from ../headers/modsecurity/rule.h:28, from ../headers/modsecurity/actions/action.h:25, from ../src/utils/md5.h:18, from utils/md5.cc:3: ../headers/modsecurity/variable_value.h: In constructor 'modsecurity::VariableValue::VariableValue(const string*, const string*)': ../headers/modsecurity/variable_value.h:112:17: warning: 'modsecurity::VariableValue::m_keyWithCollection' will be initialized after [-Wreorder] std::string m_keyWithCollection; ^ ../headers/modsecurity/variable_value.h:110:17: warning: 'std::string modsecurity::VariableValue::m_collection' [-Wreorder] std::string m_collection; ^ ../headers/modsecurity/variable_value.h:42:5: warning: when initialized here [-Wreorder] VariableValue(const std::string *key, ^ ../headers/modsecurity/variable_value.h: In constructor 'modsecurity::VariableValue::VariableValue(const string*, const string*, const string*)': ../headers/modsecurity/variable_value.h:112:17: warning: 'modsecurity::VariableValue::m_keyWithCollection' will be initialized after [-Wreorder] std::string m_keyWithCollection; ^ ../headers/modsecurity/variable_value.h:110:17: warning: 'std::string modsecurity::VariableValue::m_collection' [-Wreorder] std::string m_collection; ^ ../headers/modsecurity/variable_value.h:50:5: warning: when initialized here [-Wreorder] VariableValue(const std::string *collection, ^ ../headers/modsecurity/variable_value.h: In constructor 'modsecurity::VariableValue::VariableValue(const modsecurity::VariableValue*)': ../headers/modsecurity/variable_value.h:113:17: warning: 'modsecurity::VariableValue::m_value' will be initialized after [-Wreorder] std::string m_value; ^ ../headers/modsecurity/variable_value.h:110:17: warning: 'std::string modsecurity::VariableValue::m_collection' [-Wreorder] std::string m_collection; ^ ../headers/modsecurity/variable_value.h:59:14: warning: when initialized here [-Wreorder] explicit VariableValue(const VariableValue *o) : ^ /bin/sh ../libtool --tag=CXX --mode=compile g++ -DHAVE_CONFIG_H -I. -std=c++11 -I.. -g -I../others -fPIC -O3 -I../headers -DWITH_GEOIP -I/usr/include/ -DWITH_YAJL -DWITH_LMDB -DPCRE_HAVE_JIT -DWITH_SSDEEP -I/usr/include -I/usr/include/libxml2 -DWITH_LIBXML2 -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -c -o utils/libmodsecurity_la-msc_tree.lo `test -f 'utils/msc_tree.cc' || echo './'`utils/msc_tree.cc libtool: compile: g++ -DHAVE_CONFIG_H -I. -std=c++11 -I.. -g -I../others -fPIC -O3 -I../headers -DWITH_GEOIP -I/usr/include/ -DWITH_YAJL -DWITH_LMDB -DPCRE_HAVE_JIT -DWITH_SSDEEP -I/usr/include -I/usr/include/libxml2 -DWITH_LIBXML2 -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -c utils/msc_tree.cc -fPIC -DPIC -o utils/.libs/libmodsecurity_la-msc_tree.o utils/msc_tree.cc:936:13: warning: multi-line comment [-Wcomment] //*error_msg = apr_psprintf(mp, "IPmatch: bad IPv4 " \ ^ utils/msc_tree.cc:948:13: warning: multi-line comment [-Wcomment] //*error_msg = apr_psprintf(mp, "IPmatch: bad IPv6 " \ ^ utils/msc_tree.cc:987:13: warning: multi-line comment [-Wcomment] //*error_msg = apr_psprintf("Could not add entry " \ ^ utils/msc_tree.cc:1029:13: warning: multi-line comment [-Wcomment] //*error_msg = apr_psprintf("Could not add entry " \ ^ utils/msc_tree.cc:1115:9: warning: multi-line comment [-Wcomment] //*error_msg = apr_psprintf(mp, "Failed allocating " \ ^ utils/msc_tree.cc:1124:9: warning: multi-line comment [-Wcomment] //*error_msg = apr_psprintf(mp, "IPmatch: Tree initialization " \ ^ utils/msc_tree.cc:1132:9: warning: multi-line comment [-Wcomment] //*error_msg = apr_psprintf(mp, "IPmatch: Tree initialization " \ ^ utils/msc_tree.cc: In function 'TreeNode* CPTAddElement(unsigned char*, unsigned int, CPTTree*, unsigned char)': utils/msc_tree.cc:378:42: warning: comparison between signed and unsigned integer expressions [-Wsign-compare] while (parent && test_bit <= parent->bit) { ^ utils/msc_tree.cc: In function 'TreeNode* TreeAddIP(const char*, CPTTree*, int)': utils/msc_tree.cc:856:43: warning: comparison between signed and unsigned integer expressions [-Wsign-compare] else if (pos < strlen(ip_strv4)) { ^ utils/msc_tree.cc:893:72: warning: comparison between signed and unsigned integer expressions [-Wsign-compare] else if (netmask_v6 != NETMASK_128 && pos < strlen(ip_strv6)) { ^ utils/msc_tree.cc:818:19: warning: unused variable 'ip' [-Wunused-variable] unsigned long ip; ^ In file included from ../headers/modsecurity/actions/action.h:24:0, from ../src/utils/md5.h:18, from utils/md5.cc:3: ../headers/modsecurity/intervention.h: At global scope: ../headers/modsecurity/intervention.h:39:17: warning: 'void modsecurity::intervention::clean(modsecurity::ModSecurityIntervention_t*)' defined but not used [-Wunused-function] static void clean(ModSecurityIntervention_t *i) { ^ ../headers/modsecurity/intervention.h:59:17: warning: 'void modsecurity::intervention::free(modsecurity::ModSecurityIntervention_t*)' defined but not used [-Wunused-function] static void free(ModSecurityIntervention_t *i) { ^ libtool: compile: g++ -DHAVE_CONFIG_H -I. -std=c++11 -I.. -g -I../others -fPIC -O3 -I../headers -DWITH_GEOIP -I/usr/include/ -DWITH_YAJL -DWITH_LMDB -DPCRE_HAVE_JIT -DWITH_SSDEEP -I/usr/include -I/usr/include/libxml2 -DWITH_LIBXML2 -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -c utils/md5.cc -o utils/libmodsecurity_la-md5.o >/dev/null 2>&1 libtool: compile: g++ -DHAVE_CONFIG_H -I. -std=c++11 -I.. -g -I../others -fPIC -O3 -I../headers -DWITH_GEOIP -I/usr/include/ -DWITH_YAJL -DWITH_LMDB -DPCRE_HAVE_JIT -DWITH_SSDEEP -I/usr/include -I/usr/include/libxml2 -DWITH_LIBXML2 -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -c utils/msc_tree.cc -o utils/libmodsecurity_la-msc_tree.o >/dev/null 2>&1 /bin/sh ../libtool --tag=CXX --mode=compile g++ -DHAVE_CONFIG_H -I. -std=c++11 -I.. -g -I../others -fPIC -O3 -I../headers -DWITH_GEOIP -I/usr/include/ -DWITH_YAJL -DWITH_LMDB -DPCRE_HAVE_JIT -DWITH_SSDEEP -I/usr/include -I/usr/include/libxml2 -DWITH_LIBXML2 -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -c -o utils/libmodsecurity_la-random.lo `test -f 'utils/random.cc' || echo './'`utils/random.cc libtool: compile: g++ -DHAVE_CONFIG_H -I. -std=c++11 -I.. -g -I../others -fPIC -O3 -I../headers -DWITH_GEOIP -I/usr/include/ -DWITH_YAJL -DWITH_LMDB -DPCRE_HAVE_JIT -DWITH_SSDEEP -I/usr/include -I/usr/include/libxml2 -DWITH_LIBXML2 -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -c utils/random.cc -fPIC -DPIC -o utils/.libs/libmodsecurity_la-random.o /bin/sh ../libtool --tag=CXX --mode=compile g++ -DHAVE_CONFIG_H -I. -std=c++11 -I.. -g -I../others -fPIC -O3 -I../headers -DWITH_GEOIP -I/usr/include/ -DWITH_YAJL -DWITH_LMDB -DPCRE_HAVE_JIT -DWITH_SSDEEP -I/usr/include -I/usr/include/libxml2 -DWITH_LIBXML2 -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -c -o utils/libmodsecurity_la-regex.lo `test -f 'utils/regex.cc' || echo './'`utils/regex.cc libtool: compile: g++ -DHAVE_CONFIG_H -I. -std=c++11 -I.. -g -I../others -fPIC -O3 -I../headers -DWITH_GEOIP -I/usr/include/ -DWITH_YAJL -DWITH_LMDB -DPCRE_HAVE_JIT -DWITH_SSDEEP -I/usr/include -I/usr/include/libxml2 -DWITH_LIBXML2 -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -c utils/regex.cc -fPIC -DPIC -o utils/.libs/libmodsecurity_la-regex.o In file included from ../headers/modsecurity/anchored_set_variable.h:32:0, from ../headers/modsecurity/transaction.h:43, from ../headers/modsecurity/modsecurity.h:175, from utils/random.cc:23: ../headers/modsecurity/variable_value.h: In constructor 'modsecurity::VariableValue::VariableValue(const string*, const string*)': ../headers/modsecurity/variable_value.h:112:17: warning: 'modsecurity::VariableValue::m_keyWithCollection' will be initialized after [-Wreorder] std::string m_keyWithCollection; ^ ../headers/modsecurity/variable_value.h:110:17: warning: 'std::string modsecurity::VariableValue::m_collection' [-Wreorder] std::string m_collection; ^ ../headers/modsecurity/variable_value.h:42:5: warning: when initialized here [-Wreorder] VariableValue(const std::string *key, ^ ../headers/modsecurity/variable_value.h: In constructor 'modsecurity::VariableValue::VariableValue(const string*, const string*, const string*)': ../headers/modsecurity/variable_value.h:112:17: warning: 'modsecurity::VariableValue::m_keyWithCollection' will be initialized after [-Wreorder] std::string m_keyWithCollection; ^ ../headers/modsecurity/variable_value.h:110:17: warning: 'std::string modsecurity::VariableValue::m_collection' [-Wreorder] std::string m_collection; ^ ../headers/modsecurity/variable_value.h:50:5: warning: when initialized here [-Wreorder] VariableValue(const std::string *collection, ^ ../headers/modsecurity/variable_value.h: In constructor 'modsecurity::VariableValue::VariableValue(const modsecurity::VariableValue*)': ../headers/modsecurity/variable_value.h:113:17: warning: 'modsecurity::VariableValue::m_value' will be initialized after [-Wreorder] std::string m_value; ^ ../headers/modsecurity/variable_value.h:110:17: warning: 'std::string modsecurity::VariableValue::m_collection' [-Wreorder] std::string m_collection; ^ ../headers/modsecurity/variable_value.h:59:14: warning: when initialized here [-Wreorder] explicit VariableValue(const VariableValue *o) : ^ In file included from ../headers/modsecurity/modsecurity.h:174:0, from utils/random.cc:23: ../headers/modsecurity/intervention.h: At global scope: ../headers/modsecurity/intervention.h:39:17: warning: 'void modsecurity::intervention::clean(modsecurity::ModSecurityIntervention_t*)' defined but not used [-Wunused-function] static void clean(ModSecurityIntervention_t *i) { ^ ../headers/modsecurity/intervention.h:59:17: warning: 'void modsecurity::intervention::free(modsecurity::ModSecurityIntervention_t*)' defined but not used [-Wunused-function] static void free(ModSecurityIntervention_t *i) { ^ libtool: compile: g++ -DHAVE_CONFIG_H -I. -std=c++11 -I.. -g -I../others -fPIC -O3 -I../headers -DWITH_GEOIP -I/usr/include/ -DWITH_YAJL -DWITH_LMDB -DPCRE_HAVE_JIT -DWITH_SSDEEP -I/usr/include -I/usr/include/libxml2 -DWITH_LIBXML2 -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -c utils/random.cc -o utils/libmodsecurity_la-random.o >/dev/null 2>&1 In file included from ../headers/modsecurity/anchored_set_variable.h:32:0, from ../headers/modsecurity/transaction.h:43, from ../src/utils/geo_lookup.h:31, from utils/regex.cc:29: ../headers/modsecurity/variable_value.h: In constructor 'modsecurity::VariableValue::VariableValue(const string*, const string*)': ../headers/modsecurity/variable_value.h:112:17: warning: 'modsecurity::VariableValue::m_keyWithCollection' will be initialized after [-Wreorder] std::string m_keyWithCollection; ^ ../headers/modsecurity/variable_value.h:110:17: warning: 'std::string modsecurity::VariableValue::m_collection' [-Wreorder] std::string m_collection; ^ ../headers/modsecurity/variable_value.h:42:5: warning: when initialized here [-Wreorder] VariableValue(const std::string *key, ^ ../headers/modsecurity/variable_value.h: In constructor 'modsecurity::VariableValue::VariableValue(const string*, const string*, const string*)': ../headers/modsecurity/variable_value.h:112:17: warning: 'modsecurity::VariableValue::m_keyWithCollection' will be initialized after [-Wreorder] std::string m_keyWithCollection; ^ ../headers/modsecurity/variable_value.h:110:17: warning: 'std::string modsecurity::VariableValue::m_collection' [-Wreorder] std::string m_collection; ^ ../headers/modsecurity/variable_value.h:50:5: warning: when initialized here [-Wreorder] VariableValue(const std::string *collection, ^ ../headers/modsecurity/variable_value.h: In constructor 'modsecurity::VariableValue::VariableValue(const modsecurity::VariableValue*)': ../headers/modsecurity/variable_value.h:113:17: warning: 'modsecurity::VariableValue::m_value' will be initialized after [-Wreorder] std::string m_value; ^ ../headers/modsecurity/variable_value.h:110:17: warning: 'std::string modsecurity::VariableValue::m_collection' [-Wreorder] std::string m_collection; ^ ../headers/modsecurity/variable_value.h:59:14: warning: when initialized here [-Wreorder] explicit VariableValue(const VariableValue *o) : ^ In file included from utils/regex.cc:29:0: ../src/utils/geo_lookup.h: In constructor 'modsecurity::Utils::GeoLookup::GeoLookup()': ../src/utils/geo_lookup.h:70:12: warning: 'modsecurity::Utils::GeoLookup::m_gi' will be initialized after [-Wreorder] GeoIP *m_gi; ^ ../src/utils/geo_lookup.h:65:22: warning: 'modsecurity::Utils::GeoLookupVersion modsecurity::Utils::GeoLookup::m_version' [-Wreorder] GeoLookupVersion m_version; ^ ../src/utils/geo_lookup.h:56:5: warning: when initialized here [-Wreorder] GeoLookup() : ^ In file included from ../headers/modsecurity/transaction.h:45:0, from ../src/utils/geo_lookup.h:31, from utils/regex.cc:29: ../headers/modsecurity/intervention.h: At global scope: ../headers/modsecurity/intervention.h:39:17: warning: 'void modsecurity::intervention::clean(modsecurity::ModSecurityIntervention_t*)' defined but not used [-Wunused-function] static void clean(ModSecurityIntervention_t *i) { ^ ../headers/modsecurity/intervention.h:59:17: warning: 'void modsecurity::intervention::free(modsecurity::ModSecurityIntervention_t*)' defined but not used [-Wunused-function] static void free(ModSecurityIntervention_t *i) { ^ libtool: compile: g++ -DHAVE_CONFIG_H -I. -std=c++11 -I.. -g -I../others -fPIC -O3 -I../headers -DWITH_GEOIP -I/usr/include/ -DWITH_YAJL -DWITH_LMDB -DPCRE_HAVE_JIT -DWITH_SSDEEP -I/usr/include -I/usr/include/libxml2 -DWITH_LIBXML2 -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -c utils/regex.cc -o utils/libmodsecurity_la-regex.o >/dev/null 2>&1 /bin/sh ../libtool --tag=CXX --mode=compile g++ -DHAVE_CONFIG_H -I. -std=c++11 -I.. -g -I../others -fPIC -O3 -I../headers -DWITH_GEOIP -I/usr/include/ -DWITH_YAJL -DWITH_LMDB -DPCRE_HAVE_JIT -DWITH_SSDEEP -I/usr/include -I/usr/include/libxml2 -DWITH_LIBXML2 -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -c -o utils/libmodsecurity_la-sha1.lo `test -f 'utils/sha1.cc' || echo './'`utils/sha1.cc libtool: compile: g++ -DHAVE_CONFIG_H -I. -std=c++11 -I.. -g -I../others -fPIC -O3 -I../headers -DWITH_GEOIP -I/usr/include/ -DWITH_YAJL -DWITH_LMDB -DPCRE_HAVE_JIT -DWITH_SSDEEP -I/usr/include -I/usr/include/libxml2 -DWITH_LIBXML2 -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -c utils/sha1.cc -fPIC -DPIC -o utils/.libs/libmodsecurity_la-sha1.o /bin/sh ../libtool --tag=CXX --mode=compile g++ -DHAVE_CONFIG_H -I. -std=c++11 -I.. -g -I../others -fPIC -O3 -I../headers -DWITH_GEOIP -I/usr/include/ -DWITH_YAJL -DWITH_LMDB -DPCRE_HAVE_JIT -DWITH_SSDEEP -I/usr/include -I/usr/include/libxml2 -DWITH_LIBXML2 -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -c -o utils/libmodsecurity_la-string.lo `test -f 'utils/string.cc' || echo './'`utils/string.cc libtool: compile: g++ -DHAVE_CONFIG_H -I. -std=c++11 -I.. -g -I../others -fPIC -O3 -I../headers -DWITH_GEOIP -I/usr/include/ -DWITH_YAJL -DWITH_LMDB -DPCRE_HAVE_JIT -DWITH_SSDEEP -I/usr/include -I/usr/include/libxml2 -DWITH_LIBXML2 -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -c utils/string.cc -fPIC -DPIC -o utils/.libs/libmodsecurity_la-string.o libtool: compile: g++ -DHAVE_CONFIG_H -I. -std=c++11 -I.. -g -I../others -fPIC -O3 -I../headers -DWITH_GEOIP -I/usr/include/ -DWITH_YAJL -DWITH_LMDB -DPCRE_HAVE_JIT -DWITH_SSDEEP -I/usr/include -I/usr/include/libxml2 -DWITH_LIBXML2 -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -c utils/sha1.cc -o utils/libmodsecurity_la-sha1.o >/dev/null 2>&1 In file included from ../headers/modsecurity/anchored_set_variable.h:32:0, from ../headers/modsecurity/transaction.h:43, from ../headers/modsecurity/modsecurity.h:175, from utils/string.cc:44: ../headers/modsecurity/variable_value.h: In constructor 'modsecurity::VariableValue::VariableValue(const string*, const string*)': ../headers/modsecurity/variable_value.h:112:17: warning: 'modsecurity::VariableValue::m_keyWithCollection' will be initialized after [-Wreorder] std::string m_keyWithCollection; ^ ../headers/modsecurity/variable_value.h:110:17: warning: 'std::string modsecurity::VariableValue::m_collection' [-Wreorder] std::string m_collection; ^ ../headers/modsecurity/variable_value.h:42:5: warning: when initialized here [-Wreorder] VariableValue(const std::string *key, ^ ../headers/modsecurity/variable_value.h: In constructor 'modsecurity::VariableValue::VariableValue(const string*, const string*, const string*)': ../headers/modsecurity/variable_value.h:112:17: warning: 'modsecurity::VariableValue::m_keyWithCollection' will be initialized after [-Wreorder] std::string m_keyWithCollection; ^ ../headers/modsecurity/variable_value.h:110:17: warning: 'std::string modsecurity::VariableValue::m_collection' [-Wreorder] std::string m_collection; ^ ../headers/modsecurity/variable_value.h:50:5: warning: when initialized here [-Wreorder] VariableValue(const std::string *collection, ^ ../headers/modsecurity/variable_value.h: In constructor 'modsecurity::VariableValue::VariableValue(const modsecurity::VariableValue*)': ../headers/modsecurity/variable_value.h:113:17: warning: 'modsecurity::VariableValue::m_value' will be initialized after [-Wreorder] std::string m_value; ^ ../headers/modsecurity/variable_value.h:110:17: warning: 'std::string modsecurity::VariableValue::m_collection' [-Wreorder] std::string m_collection; ^ ../headers/modsecurity/variable_value.h:59:14: warning: when initialized here [-Wreorder] explicit VariableValue(const VariableValue *o) : ^ utils/string.cc: In function 'std::string modsecurity::utils::string::limitTo(int, const string&)': utils/string.cc:100:24: warning: comparison between signed and unsigned integer expressions [-Wsign-compare] if (str.length() > amount) { ^ utils/string.cc: In function 'std::string modsecurity::utils::string::toHexIfNeeded(const string&)': utils/string.cc:142:34: warning: comparison between signed and unsigned integer expressions [-Wsign-compare] for (int i = 0; i < str.size(); i++) { ^ /bin/sh ../libtool --tag=CXX --mode=compile g++ -DHAVE_CONFIG_H -I. -std=c++11 -I.. -g -I../others -fPIC -O3 -I../headers -DWITH_GEOIP -I/usr/include/ -DWITH_YAJL -DWITH_LMDB -DPCRE_HAVE_JIT -DWITH_SSDEEP -I/usr/include -I/usr/include/libxml2 -DWITH_LIBXML2 -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -c -o utils/libmodsecurity_la-system.lo `test -f 'utils/system.cc' || echo './'`utils/system.cc libtool: compile: g++ -DHAVE_CONFIG_H -I. -std=c++11 -I.. -g -I../others -fPIC -O3 -I../headers -DWITH_GEOIP -I/usr/include/ -DWITH_YAJL -DWITH_LMDB -DPCRE_HAVE_JIT -DWITH_SSDEEP -I/usr/include -I/usr/include/libxml2 -DWITH_LIBXML2 -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -c utils/system.cc -fPIC -DPIC -o utils/.libs/libmodsecurity_la-system.o In file included from ../headers/modsecurity/modsecurity.h:174:0, from utils/string.cc:44: ../headers/modsecurity/intervention.h: At global scope: ../headers/modsecurity/intervention.h:39:17: warning: 'void modsecurity::intervention::clean(modsecurity::ModSecurityIntervention_t*)' defined but not used [-Wunused-function] static void clean(ModSecurityIntervention_t *i) { ^ ../headers/modsecurity/intervention.h:59:17: warning: 'void modsecurity::intervention::free(modsecurity::ModSecurityIntervention_t*)' defined but not used [-Wunused-function] static void free(ModSecurityIntervention_t *i) { ^ In file included from ../headers/modsecurity/anchored_set_variable.h:32:0, from ../headers/modsecurity/transaction.h:43, from ../headers/modsecurity/modsecurity.h:175, from ../src/utils/system.h:21, from utils/system.cc:40: ../headers/modsecurity/variable_value.h: In constructor 'modsecurity::VariableValue::VariableValue(const string*, const string*)': ../headers/modsecurity/variable_value.h:112:17: warning: 'modsecurity::VariableValue::m_keyWithCollection' will be initialized after [-Wreorder] std::string m_keyWithCollection; ^ ../headers/modsecurity/variable_value.h:110:17: warning: 'std::string modsecurity::VariableValue::m_collection' [-Wreorder] std::string m_collection; ^ ../headers/modsecurity/variable_value.h:42:5: warning: when initialized here [-Wreorder] VariableValue(const std::string *key, ^ ../headers/modsecurity/variable_value.h: In constructor 'modsecurity::VariableValue::VariableValue(const string*, const string*, const string*)': ../headers/modsecurity/variable_value.h:112:17: warning: 'modsecurity::VariableValue::m_keyWithCollection' will be initialized after [-Wreorder] std::string m_keyWithCollection; ^ ../headers/modsecurity/variable_value.h:110:17: warning: 'std::string modsecurity::VariableValue::m_collection' [-Wreorder] std::string m_collection; ^ ../headers/modsecurity/variable_value.h:50:5: warning: when initialized here [-Wreorder] VariableValue(const std::string *collection, ^ ../headers/modsecurity/variable_value.h: In constructor 'modsecurity::VariableValue::VariableValue(const modsecurity::VariableValue*)': ../headers/modsecurity/variable_value.h:113:17: warning: 'modsecurity::VariableValue::m_value' will be initialized after [-Wreorder] std::string m_value; ^ ../headers/modsecurity/variable_value.h:110:17: warning: 'std::string modsecurity::VariableValue::m_collection' [-Wreorder] std::string m_collection; ^ ../headers/modsecurity/variable_value.h:59:14: warning: when initialized here [-Wreorder] explicit VariableValue(const VariableValue *o) : ^ libtool: compile: g++ -DHAVE_CONFIG_H -I. -std=c++11 -I.. -g -I../others -fPIC -O3 -I../headers -DWITH_GEOIP -I/usr/include/ -DWITH_YAJL -DWITH_LMDB -DPCRE_HAVE_JIT -DWITH_SSDEEP -I/usr/include -I/usr/include/libxml2 -DWITH_LIBXML2 -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -c utils/string.cc -o utils/libmodsecurity_la-string.o >/dev/null 2>&1 In file included from ../headers/modsecurity/modsecurity.h:174:0, from ../src/utils/system.h:21, from utils/system.cc:40: ../headers/modsecurity/intervention.h: At global scope: ../headers/modsecurity/intervention.h:39:17: warning: 'void modsecurity::intervention::clean(modsecurity::ModSecurityIntervention_t*)' defined but not used [-Wunused-function] static void clean(ModSecurityIntervention_t *i) { ^ ../headers/modsecurity/intervention.h:59:17: warning: 'void modsecurity::intervention::free(modsecurity::ModSecurityIntervention_t*)' defined but not used [-Wunused-function] static void free(ModSecurityIntervention_t *i) { ^ libtool: compile: g++ -DHAVE_CONFIG_H -I. -std=c++11 -I.. -g -I../others -fPIC -O3 -I../headers -DWITH_GEOIP -I/usr/include/ -DWITH_YAJL -DWITH_LMDB -DPCRE_HAVE_JIT -DWITH_SSDEEP -I/usr/include -I/usr/include/libxml2 -DWITH_LIBXML2 -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -c utils/system.cc -o utils/libmodsecurity_la-system.o >/dev/null 2>&1 /bin/sh ../libtool --tag=CXX --mode=compile g++ -DHAVE_CONFIG_H -I. -std=c++11 -I.. -g -I../others -fPIC -O3 -I../headers -DWITH_GEOIP -I/usr/include/ -DWITH_YAJL -DWITH_LMDB -DPCRE_HAVE_JIT -DWITH_SSDEEP -I/usr/include -I/usr/include/libxml2 -DWITH_LIBXML2 -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -c -o utils/libmodsecurity_la-shared_files.lo `test -f 'utils/shared_files.cc' || echo './'`utils/shared_files.cc libtool: compile: g++ -DHAVE_CONFIG_H -I. -std=c++11 -I.. -g -I../others -fPIC -O3 -I../headers -DWITH_GEOIP -I/usr/include/ -DWITH_YAJL -DWITH_LMDB -DPCRE_HAVE_JIT -DWITH_SSDEEP -I/usr/include -I/usr/include/libxml2 -DWITH_LIBXML2 -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -c utils/shared_files.cc -fPIC -DPIC -o utils/.libs/libmodsecurity_la-shared_files.o /bin/sh ../libtool --tag=CXX --mode=compile g++ -DHAVE_CONFIG_H -I. -std=c++11 -I.. -g -I../others -fPIC -O3 -I../headers -DWITH_GEOIP -I/usr/include/ -DWITH_YAJL -DWITH_LMDB -DPCRE_HAVE_JIT -DWITH_SSDEEP -I/usr/include -I/usr/include/libxml2 -DWITH_LIBXML2 -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -c -o variables/libmodsecurity_la-duration.lo `test -f 'variables/duration.cc' || echo './'`variables/duration.cc libtool: compile: g++ -DHAVE_CONFIG_H -I. -std=c++11 -I.. -g -I../others -fPIC -O3 -I../headers -DWITH_GEOIP -I/usr/include/ -DWITH_YAJL -DWITH_LMDB -DPCRE_HAVE_JIT -DWITH_SSDEEP -I/usr/include -I/usr/include/libxml2 -DWITH_LIBXML2 -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -c variables/duration.cc -fPIC -DPIC -o variables/.libs/libmodsecurity_la-duration.o In file included from ../headers/modsecurity/anchored_set_variable.h:32:0, from ../headers/modsecurity/transaction.h:43, from ../src/utils/shared_files.h:38, from utils/shared_files.cc:16: ../headers/modsecurity/variable_value.h: In constructor 'modsecurity::VariableValue::VariableValue(const string*, const string*)': ../headers/modsecurity/variable_value.h:112:17: warning: 'modsecurity::VariableValue::m_keyWithCollection' will be initialized after [-Wreorder] std::string m_keyWithCollection; ^ ../headers/modsecurity/variable_value.h:110:17: warning: 'std::string modsecurity::VariableValue::m_collection' [-Wreorder] std::string m_collection; ^ ../headers/modsecurity/variable_value.h:42:5: warning: when initialized here [-Wreorder] VariableValue(const std::string *key, ^ ../headers/modsecurity/variable_value.h: In constructor 'modsecurity::VariableValue::VariableValue(const string*, const string*, const string*)': ../headers/modsecurity/variable_value.h:112:17: warning: 'modsecurity::VariableValue::m_keyWithCollection' will be initialized after [-Wreorder] std::string m_keyWithCollection; ^ ../headers/modsecurity/variable_value.h:110:17: warning: 'std::string modsecurity::VariableValue::m_collection' [-Wreorder] std::string m_collection; ^ ../headers/modsecurity/variable_value.h:50:5: warning: when initialized here [-Wreorder] VariableValue(const std::string *collection, ^ ../headers/modsecurity/variable_value.h: In constructor 'modsecurity::VariableValue::VariableValue(const modsecurity::VariableValue*)': ../headers/modsecurity/variable_value.h:113:17: warning: 'modsecurity::VariableValue::m_value' will be initialized after [-Wreorder] std::string m_value; ^ ../headers/modsecurity/variable_value.h:110:17: warning: 'std::string modsecurity::VariableValue::m_collection' [-Wreorder] std::string m_collection; ^ ../headers/modsecurity/variable_value.h:59:14: warning: when initialized here [-Wreorder] explicit VariableValue(const VariableValue *o) : ^ In file included from ../headers/modsecurity/anchored_set_variable.h:32:0, from ../headers/modsecurity/transaction.h:43, from ../src/variables/variable.h:24, from ../src/variables/duration.h:24, from variables/duration.cc:16: ../headers/modsecurity/variable_value.h: In constructor 'modsecurity::VariableValue::VariableValue(const string*, const string*)': ../headers/modsecurity/variable_value.h:112:17: warning: 'modsecurity::VariableValue::m_keyWithCollection' will be initialized after [-Wreorder] std::string m_keyWithCollection; ^ ../headers/modsecurity/variable_value.h:110:17: warning: 'std::string modsecurity::VariableValue::m_collection' [-Wreorder] std::string m_collection; ^ ../headers/modsecurity/variable_value.h:42:5: warning: when initialized here [-Wreorder] VariableValue(const std::string *key, ^ ../headers/modsecurity/variable_value.h: In constructor 'modsecurity::VariableValue::VariableValue(const string*, const string*, const string*)': ../headers/modsecurity/variable_value.h:112:17: warning: 'modsecurity::VariableValue::m_keyWithCollection' will be initialized after [-Wreorder] std::string m_keyWithCollection; ^ ../headers/modsecurity/variable_value.h:110:17: warning: 'std::string modsecurity::VariableValue::m_collection' [-Wreorder] std::string m_collection; ^ ../headers/modsecurity/variable_value.h:50:5: warning: when initialized here [-Wreorder] VariableValue(const std::string *collection, ^ ../headers/modsecurity/variable_value.h: In constructor 'modsecurity::VariableValue::VariableValue(const modsecurity::VariableValue*)': ../headers/modsecurity/variable_value.h:113:17: warning: 'modsecurity::VariableValue::m_value' will be initialized after [-Wreorder] std::string m_value; ^ ../headers/modsecurity/variable_value.h:110:17: warning: 'std::string modsecurity::VariableValue::m_collection' [-Wreorder] std::string m_collection; ^ ../headers/modsecurity/variable_value.h:59:14: warning: when initialized here [-Wreorder] explicit VariableValue(const VariableValue *o) : ^ In file included from ../headers/modsecurity/transaction.h:45:0, from ../src/utils/shared_files.h:38, from utils/shared_files.cc:16: ../headers/modsecurity/intervention.h: At global scope: ../headers/modsecurity/intervention.h:39:17: warning: 'void modsecurity::intervention::clean(modsecurity::ModSecurityIntervention_t*)' defined but not used [-Wunused-function] static void clean(ModSecurityIntervention_t *i) { ^ ../headers/modsecurity/intervention.h:59:17: warning: 'void modsecurity::intervention::free(modsecurity::ModSecurityIntervention_t*)' defined but not used [-Wunused-function] static void free(ModSecurityIntervention_t *i) { ^ In file included from ../src/variables/variable.h:26:0, from ../src/variables/duration.h:24, from variables/duration.cc:16: ../headers/modsecurity/rules.h: In constructor 'modsecurity::Rules::Rules()': ../headers/modsecurity/rules.h:89:13: warning: 'modsecurity::Rules::m_secmarker_skipped' will be initialized after [-Wreorder] uint8_t m_secmarker_skipped; ^ ../headers/modsecurity/rules.h:87:9: warning: 'int modsecurity::Rules::m_referenceCount' [-Wreorder] int m_referenceCount; ^ ../headers/modsecurity/rules.h:47:5: warning: when initialized here [-Wreorder] Rules() ^ ../headers/modsecurity/rules.h: In constructor 'modsecurity::Rules::Rules(modsecurity::debug_log::DebugLog*)': ../headers/modsecurity/rules.h:89:13: warning: 'modsecurity::Rules::m_secmarker_skipped' will be initialized after [-Wreorder] uint8_t m_secmarker_skipped; ^ ../headers/modsecurity/rules.h:87:9: warning: 'int modsecurity::Rules::m_referenceCount' [-Wreorder] int m_referenceCount; ^ ../headers/modsecurity/rules.h:55:14: warning: when initialized here [-Wreorder] explicit Rules(DebugLog *customLog) ^ libtool: compile: g++ -DHAVE_CONFIG_H -I. -std=c++11 -I.. -g -I../others -fPIC -O3 -I../headers -DWITH_GEOIP -I/usr/include/ -DWITH_YAJL -DWITH_LMDB -DPCRE_HAVE_JIT -DWITH_SSDEEP -I/usr/include -I/usr/include/libxml2 -DWITH_LIBXML2 -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -c utils/shared_files.cc -o utils/libmodsecurity_la-shared_files.o >/dev/null 2>&1 In file included from ../src/variables/duration.h:24:0, from variables/duration.cc:16: ../src/variables/variable.h: In constructor 'modsecurity::variables::VariableDictElement::VariableDictElement(std::string, std::string)': ../src/variables/variable.h:586:17: warning: 'modsecurity::variables::VariableDictElement::m_dictElement' will be initialized after [-Wreorder] std::string m_dictElement; ^ ../src/variables/variable.h:584:75: warning: base 'modsecurity::variables::Variable' [-Wreorder] : m_dictElement(dict_element), Variable(name + ":" + dict_element) { } ^ ../src/variables/variable.h:583:5: warning: when initialized here [-Wreorder] VariableDictElement(std::string name, std::string dict_element) ^ ../src/variables/variable.h: In constructor 'modsecurity::variables::VariableRegex::VariableRegex(std::string, std::string)': ../src/variables/variable.h:599:18: warning: 'modsecurity::variables::VariableRegex::m_r' will be initialized after [-Wreorder] Utils::Regex m_r; ^ ../src/variables/variable.h:598:17: warning: 'std::string modsecurity::variables::VariableRegex::m_regex' [-Wreorder] std::string m_regex; ^ ../src/variables/variable.h:592:5: warning: when initialized here [-Wreorder] VariableRegex(std::string name, std::string regex) ^ ../src/variables/variable.h:598:17: warning: 'modsecurity::variables::VariableRegex::m_regex' will be initialized after [-Wreorder] std::string m_regex; ^ ../src/variables/variable.h:595:53: warning: base 'modsecurity::variables::Variable' [-Wreorder] Variable(name + ":" + "regex(" + regex + ")") { } ^ ../src/variables/variable.h:592:5: warning: when initialized here [-Wreorder] VariableRegex(std::string name, std::string regex) ^ ../src/variables/variable.h: In constructor 'modsecurity::variables::VariableModificatorExclusion::VariableModificatorExclusion(std::unique_ptr)': ../src/variables/variable.h:632:31: warning: 'modsecurity::variables::VariableModificatorExclusion::m_base' will be initialized after [-Wreorder] std::unique_ptr m_base; ^ ../src/variables/variable.h:624:53: warning: base 'modsecurity::variables::Variable' [-Wreorder] : m_base(std::move(var)), Variable(var.get()) { } ^ ../src/variables/variable.h:623:14: warning: when initialized here [-Wreorder] explicit VariableModificatorExclusion(std::unique_ptr var) ^ In file included from ../headers/modsecurity/transaction.h:45:0, from ../src/variables/variable.h:24, from ../src/variables/duration.h:24, from variables/duration.cc:16: ../headers/modsecurity/intervention.h: At global scope: ../headers/modsecurity/intervention.h:39:17: warning: 'void modsecurity::intervention::clean(modsecurity::ModSecurityIntervention_t*)' defined but not used [-Wunused-function] static void clean(ModSecurityIntervention_t *i) { ^ ../headers/modsecurity/intervention.h:59:17: warning: 'void modsecurity::intervention::free(modsecurity::ModSecurityIntervention_t*)' defined but not used [-Wunused-function] static void free(ModSecurityIntervention_t *i) { ^ libtool: compile: g++ -DHAVE_CONFIG_H -I. -std=c++11 -I.. -g -I../others -fPIC -O3 -I../headers -DWITH_GEOIP -I/usr/include/ -DWITH_YAJL -DWITH_LMDB -DPCRE_HAVE_JIT -DWITH_SSDEEP -I/usr/include -I/usr/include/libxml2 -DWITH_LIBXML2 -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -c variables/duration.cc -o variables/libmodsecurity_la-duration.o >/dev/null 2>&1 /bin/sh ../libtool --tag=CXX --mode=compile g++ -DHAVE_CONFIG_H -I. -std=c++11 -I.. -g -I../others -fPIC -O3 -I../headers -DWITH_GEOIP -I/usr/include/ -DWITH_YAJL -DWITH_LMDB -DPCRE_HAVE_JIT -DWITH_SSDEEP -I/usr/include -I/usr/include/libxml2 -DWITH_LIBXML2 -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -c -o variables/libmodsecurity_la-env.lo `test -f 'variables/env.cc' || echo './'`variables/env.cc libtool: compile: g++ -DHAVE_CONFIG_H -I. -std=c++11 -I.. -g -I../others -fPIC -O3 -I../headers -DWITH_GEOIP -I/usr/include/ -DWITH_YAJL -DWITH_LMDB -DPCRE_HAVE_JIT -DWITH_SSDEEP -I/usr/include -I/usr/include/libxml2 -DWITH_LIBXML2 -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -c variables/env.cc -fPIC -DPIC -o variables/.libs/libmodsecurity_la-env.o In file included from ../headers/modsecurity/anchored_set_variable.h:32:0, from ../headers/modsecurity/transaction.h:43, from ../src/variables/variable.h:24, from ../src/variables/env.h:24, from variables/env.cc:16: ../headers/modsecurity/variable_value.h: In constructor 'modsecurity::VariableValue::VariableValue(const string*, const string*)': ../headers/modsecurity/variable_value.h:112:17: warning: 'modsecurity::VariableValue::m_keyWithCollection' will be initialized after [-Wreorder] std::string m_keyWithCollection; ^ ../headers/modsecurity/variable_value.h:110:17: warning: 'std::string modsecurity::VariableValue::m_collection' [-Wreorder] std::string m_collection; ^ ../headers/modsecurity/variable_value.h:42:5: warning: when initialized here [-Wreorder] VariableValue(const std::string *key, ^ ../headers/modsecurity/variable_value.h: In constructor 'modsecurity::VariableValue::VariableValue(const string*, const string*, const string*)': ../headers/modsecurity/variable_value.h:112:17: warning: 'modsecurity::VariableValue::m_keyWithCollection' will be initialized after [-Wreorder] std::string m_keyWithCollection; ^ ../headers/modsecurity/variable_value.h:110:17: warning: 'std::string modsecurity::VariableValue::m_collection' [-Wreorder] std::string m_collection; ^ ../headers/modsecurity/variable_value.h:50:5: warning: when initialized here [-Wreorder] VariableValue(const std::string *collection, ^ ../headers/modsecurity/variable_value.h: In constructor 'modsecurity::VariableValue::VariableValue(const modsecurity::VariableValue*)': ../headers/modsecurity/variable_value.h:113:17: warning: 'modsecurity::VariableValue::m_value' will be initialized after [-Wreorder] std::string m_value; ^ ../headers/modsecurity/variable_value.h:110:17: warning: 'std::string modsecurity::VariableValue::m_collection' [-Wreorder] std::string m_collection; ^ ../headers/modsecurity/variable_value.h:59:14: warning: when initialized here [-Wreorder] explicit VariableValue(const VariableValue *o) : ^ In file included from ../src/variables/variable.h:26:0, from ../src/variables/env.h:24, from variables/env.cc:16: ../headers/modsecurity/rules.h: In constructor 'modsecurity::Rules::Rules()': ../headers/modsecurity/rules.h:89:13: warning: 'modsecurity::Rules::m_secmarker_skipped' will be initialized after [-Wreorder] uint8_t m_secmarker_skipped; ^ ../headers/modsecurity/rules.h:87:9: warning: 'int modsecurity::Rules::m_referenceCount' [-Wreorder] int m_referenceCount; ^ ../headers/modsecurity/rules.h:47:5: warning: when initialized here [-Wreorder] Rules() ^ ../headers/modsecurity/rules.h: In constructor 'modsecurity::Rules::Rules(modsecurity::debug_log::DebugLog*)': ../headers/modsecurity/rules.h:89:13: warning: 'modsecurity::Rules::m_secmarker_skipped' will be initialized after [-Wreorder] uint8_t m_secmarker_skipped; ^ ../headers/modsecurity/rules.h:87:9: warning: 'int modsecurity::Rules::m_referenceCount' [-Wreorder] int m_referenceCount; ^ ../headers/modsecurity/rules.h:55:14: warning: when initialized here [-Wreorder] explicit Rules(DebugLog *customLog) ^ In file included from ../src/variables/env.h:24:0, from variables/env.cc:16: ../src/variables/variable.h: In constructor 'modsecurity::variables::VariableDictElement::VariableDictElement(std::string, std::string)': ../src/variables/variable.h:586:17: warning: 'modsecurity::variables::VariableDictElement::m_dictElement' will be initialized after [-Wreorder] std::string m_dictElement; ^ ../src/variables/variable.h:584:75: warning: base 'modsecurity::variables::Variable' [-Wreorder] : m_dictElement(dict_element), Variable(name + ":" + dict_element) { } ^ ../src/variables/variable.h:583:5: warning: when initialized here [-Wreorder] VariableDictElement(std::string name, std::string dict_element) ^ ../src/variables/variable.h: In constructor 'modsecurity::variables::VariableRegex::VariableRegex(std::string, std::string)': ../src/variables/variable.h:599:18: warning: 'modsecurity::variables::VariableRegex::m_r' will be initialized after [-Wreorder] Utils::Regex m_r; ^ ../src/variables/variable.h:598:17: warning: 'std::string modsecurity::variables::VariableRegex::m_regex' [-Wreorder] std::string m_regex; ^ ../src/variables/variable.h:592:5: warning: when initialized here [-Wreorder] VariableRegex(std::string name, std::string regex) ^ ../src/variables/variable.h:598:17: warning: 'modsecurity::variables::VariableRegex::m_regex' will be initialized after [-Wreorder] std::string m_regex; ^ ../src/variables/variable.h:595:53: warning: base 'modsecurity::variables::Variable' [-Wreorder] Variable(name + ":" + "regex(" + regex + ")") { } ^ ../src/variables/variable.h:592:5: warning: when initialized here [-Wreorder] VariableRegex(std::string name, std::string regex) ^ ../src/variables/variable.h: In constructor 'modsecurity::variables::VariableModificatorExclusion::VariableModificatorExclusion(std::unique_ptr)': ../src/variables/variable.h:632:31: warning: 'modsecurity::variables::VariableModificatorExclusion::m_base' will be initialized after [-Wreorder] std::unique_ptr m_base; ^ ../src/variables/variable.h:624:53: warning: base 'modsecurity::variables::Variable' [-Wreorder] : m_base(std::move(var)), Variable(var.get()) { } ^ ../src/variables/variable.h:623:14: warning: when initialized here [-Wreorder] explicit VariableModificatorExclusion(std::unique_ptr var) ^ /bin/sh ../libtool --tag=CXX --mode=compile g++ -DHAVE_CONFIG_H -I. -std=c++11 -I.. -g -I../others -fPIC -O3 -I../headers -DWITH_GEOIP -I/usr/include/ -DWITH_YAJL -DWITH_LMDB -DPCRE_HAVE_JIT -DWITH_SSDEEP -I/usr/include -I/usr/include/libxml2 -DWITH_LIBXML2 -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -c -o variables/libmodsecurity_la-highest_severity.lo `test -f 'variables/highest_severity.cc' || echo './'`variables/highest_severity.cc libtool: compile: g++ -DHAVE_CONFIG_H -I. -std=c++11 -I.. -g -I../others -fPIC -O3 -I../headers -DWITH_GEOIP -I/usr/include/ -DWITH_YAJL -DWITH_LMDB -DPCRE_HAVE_JIT -DWITH_SSDEEP -I/usr/include -I/usr/include/libxml2 -DWITH_LIBXML2 -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -c variables/highest_severity.cc -fPIC -DPIC -o variables/.libs/libmodsecurity_la-highest_severity.o In file included from ../headers/modsecurity/transaction.h:45:0, from ../src/variables/variable.h:24, from ../src/variables/env.h:24, from variables/env.cc:16: ../headers/modsecurity/intervention.h: At global scope: ../headers/modsecurity/intervention.h:39:17: warning: 'void modsecurity::intervention::clean(modsecurity::ModSecurityIntervention_t*)' defined but not used [-Wunused-function] static void clean(ModSecurityIntervention_t *i) { ^ ../headers/modsecurity/intervention.h:59:17: warning: 'void modsecurity::intervention::free(modsecurity::ModSecurityIntervention_t*)' defined but not used [-Wunused-function] static void free(ModSecurityIntervention_t *i) { ^ libtool: compile: g++ -DHAVE_CONFIG_H -I. -std=c++11 -I.. -g -I../others -fPIC -O3 -I../headers -DWITH_GEOIP -I/usr/include/ -DWITH_YAJL -DWITH_LMDB -DPCRE_HAVE_JIT -DWITH_SSDEEP -I/usr/include -I/usr/include/libxml2 -DWITH_LIBXML2 -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -c variables/env.cc -o variables/libmodsecurity_la-env.o >/dev/null 2>&1 In file included from ../headers/modsecurity/anchored_set_variable.h:32:0, from ../headers/modsecurity/transaction.h:43, from ../src/variables/variable.h:24, from ../src/variables/highest_severity.h:24, from variables/highest_severity.cc:16: ../headers/modsecurity/variable_value.h: In constructor 'modsecurity::VariableValue::VariableValue(const string*, const string*)': ../headers/modsecurity/variable_value.h:112:17: warning: 'modsecurity::VariableValue::m_keyWithCollection' will be initialized after [-Wreorder] std::string m_keyWithCollection; ^ ../headers/modsecurity/variable_value.h:110:17: warning: 'std::string modsecurity::VariableValue::m_collection' [-Wreorder] std::string m_collection; ^ ../headers/modsecurity/variable_value.h:42:5: warning: when initialized here [-Wreorder] VariableValue(const std::string *key, ^ ../headers/modsecurity/variable_value.h: In constructor 'modsecurity::VariableValue::VariableValue(const string*, const string*, const string*)': ../headers/modsecurity/variable_value.h:112:17: warning: 'modsecurity::VariableValue::m_keyWithCollection' will be initialized after [-Wreorder] std::string m_keyWithCollection; ^ ../headers/modsecurity/variable_value.h:110:17: warning: 'std::string modsecurity::VariableValue::m_collection' [-Wreorder] std::string m_collection; ^ ../headers/modsecurity/variable_value.h:50:5: warning: when initialized here [-Wreorder] VariableValue(const std::string *collection, ^ ../headers/modsecurity/variable_value.h: In constructor 'modsecurity::VariableValue::VariableValue(const modsecurity::VariableValue*)': ../headers/modsecurity/variable_value.h:113:17: warning: 'modsecurity::VariableValue::m_value' will be initialized after [-Wreorder] std::string m_value; ^ ../headers/modsecurity/variable_value.h:110:17: warning: 'std::string modsecurity::VariableValue::m_collection' [-Wreorder] std::string m_collection; ^ ../headers/modsecurity/variable_value.h:59:14: warning: when initialized here [-Wreorder] explicit VariableValue(const VariableValue *o) : ^ In file included from ../src/variables/variable.h:26:0, from ../src/variables/highest_severity.h:24, from variables/highest_severity.cc:16: ../headers/modsecurity/rules.h: In constructor 'modsecurity::Rules::Rules()': ../headers/modsecurity/rules.h:89:13: warning: 'modsecurity::Rules::m_secmarker_skipped' will be initialized after [-Wreorder] uint8_t m_secmarker_skipped; ^ ../headers/modsecurity/rules.h:87:9: warning: 'int modsecurity::Rules::m_referenceCount' [-Wreorder] int m_referenceCount; ^ ../headers/modsecurity/rules.h:47:5: warning: when initialized here [-Wreorder] Rules() ^ ../headers/modsecurity/rules.h: In constructor 'modsecurity::Rules::Rules(modsecurity::debug_log::DebugLog*)': ../headers/modsecurity/rules.h:89:13: warning: 'modsecurity::Rules::m_secmarker_skipped' will be initialized after [-Wreorder] uint8_t m_secmarker_skipped; ^ ../headers/modsecurity/rules.h:87:9: warning: 'int modsecurity::Rules::m_referenceCount' [-Wreorder] int m_referenceCount; ^ ../headers/modsecurity/rules.h:55:14: warning: when initialized here [-Wreorder] explicit Rules(DebugLog *customLog) ^ In file included from ../src/variables/highest_severity.h:24:0, from variables/highest_severity.cc:16: ../src/variables/variable.h: In constructor 'modsecurity::variables::VariableDictElement::VariableDictElement(std::string, std::string)': ../src/variables/variable.h:586:17: warning: 'modsecurity::variables::VariableDictElement::m_dictElement' will be initialized after [-Wreorder] std::string m_dictElement; ^ ../src/variables/variable.h:584:75: warning: base 'modsecurity::variables::Variable' [-Wreorder] : m_dictElement(dict_element), Variable(name + ":" + dict_element) { } ^ ../src/variables/variable.h:583:5: warning: when initialized here [-Wreorder] VariableDictElement(std::string name, std::string dict_element) ^ ../src/variables/variable.h: In constructor 'modsecurity::variables::VariableRegex::VariableRegex(std::string, std::string)': ../src/variables/variable.h:599:18: warning: 'modsecurity::variables::VariableRegex::m_r' will be initialized after [-Wreorder] Utils::Regex m_r; ^ ../src/variables/variable.h:598:17: warning: 'std::string modsecurity::variables::VariableRegex::m_regex' [-Wreorder] std::string m_regex; ^ ../src/variables/variable.h:592:5: warning: when initialized here [-Wreorder] VariableRegex(std::string name, std::string regex) ^ ../src/variables/variable.h:598:17: warning: 'modsecurity::variables::VariableRegex::m_regex' will be initialized after [-Wreorder] std::string m_regex; ^ ../src/variables/variable.h:595:53: warning: base 'modsecurity::variables::Variable' [-Wreorder] Variable(name + ":" + "regex(" + regex + ")") { } ^ ../src/variables/variable.h:592:5: warning: when initialized here [-Wreorder] VariableRegex(std::string name, std::string regex) ^ ../src/variables/variable.h: In constructor 'modsecurity::variables::VariableModificatorExclusion::VariableModificatorExclusion(std::unique_ptr)': ../src/variables/variable.h:632:31: warning: 'modsecurity::variables::VariableModificatorExclusion::m_base' will be initialized after [-Wreorder] std::unique_ptr m_base; ^ ../src/variables/variable.h:624:53: warning: base 'modsecurity::variables::Variable' [-Wreorder] : m_base(std::move(var)), Variable(var.get()) { } ^ ../src/variables/variable.h:623:14: warning: when initialized here [-Wreorder] explicit VariableModificatorExclusion(std::unique_ptr var) ^ In file included from ../headers/modsecurity/transaction.h:45:0, from ../src/variables/variable.h:24, from ../src/variables/highest_severity.h:24, from variables/highest_severity.cc:16: ../headers/modsecurity/intervention.h: At global scope: ../headers/modsecurity/intervention.h:39:17: warning: 'void modsecurity::intervention::clean(modsecurity::ModSecurityIntervention_t*)' defined but not used [-Wunused-function] static void clean(ModSecurityIntervention_t *i) { ^ ../headers/modsecurity/intervention.h:59:17: warning: 'void modsecurity::intervention::free(modsecurity::ModSecurityIntervention_t*)' defined but not used [-Wunused-function] static void free(ModSecurityIntervention_t *i) { ^ libtool: compile: g++ -DHAVE_CONFIG_H -I. -std=c++11 -I.. -g -I../others -fPIC -O3 -I../headers -DWITH_GEOIP -I/usr/include/ -DWITH_YAJL -DWITH_LMDB -DPCRE_HAVE_JIT -DWITH_SSDEEP -I/usr/include -I/usr/include/libxml2 -DWITH_LIBXML2 -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -c variables/highest_severity.cc -o variables/libmodsecurity_la-highest_severity.o >/dev/null 2>&1 /bin/sh ../libtool --tag=CXX --mode=compile g++ -DHAVE_CONFIG_H -I. -std=c++11 -I.. -g -I../others -fPIC -O3 -I../headers -DWITH_GEOIP -I/usr/include/ -DWITH_YAJL -DWITH_LMDB -DPCRE_HAVE_JIT -DWITH_SSDEEP -I/usr/include -I/usr/include/libxml2 -DWITH_LIBXML2 -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -c -o variables/libmodsecurity_la-modsec_build.lo `test -f 'variables/modsec_build.cc' || echo './'`variables/modsec_build.cc libtool: compile: g++ -DHAVE_CONFIG_H -I. -std=c++11 -I.. -g -I../others -fPIC -O3 -I../headers -DWITH_GEOIP -I/usr/include/ -DWITH_YAJL -DWITH_LMDB -DPCRE_HAVE_JIT -DWITH_SSDEEP -I/usr/include -I/usr/include/libxml2 -DWITH_LIBXML2 -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -c variables/modsec_build.cc -fPIC -DPIC -o variables/.libs/libmodsecurity_la-modsec_build.o /bin/sh ../libtool --tag=CXX --mode=compile g++ -DHAVE_CONFIG_H -I. -std=c++11 -I.. -g -I../others -fPIC -O3 -I../headers -DWITH_GEOIP -I/usr/include/ -DWITH_YAJL -DWITH_LMDB -DPCRE_HAVE_JIT -DWITH_SSDEEP -I/usr/include -I/usr/include/libxml2 -DWITH_LIBXML2 -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -c -o variables/libmodsecurity_la-remote_user.lo `test -f 'variables/remote_user.cc' || echo './'`variables/remote_user.cc In file included from ../headers/modsecurity/anchored_set_variable.h:32:0, from ../headers/modsecurity/transaction.h:43, from ../src/variables/variable.h:24, from ../src/variables/modsec_build.h:25, from variables/modsec_build.cc:16: ../headers/modsecurity/variable_value.h: In constructor 'modsecurity::VariableValue::VariableValue(const string*, const string*)': ../headers/modsecurity/variable_value.h:112:17: warning: 'modsecurity::VariableValue::m_keyWithCollection' will be initialized after [-Wreorder] std::string m_keyWithCollection; ^ ../headers/modsecurity/variable_value.h:110:17: warning: 'std::string modsecurity::VariableValue::m_collection' [-Wreorder] std::string m_collection; ^ ../headers/modsecurity/variable_value.h:42:5: warning: when initialized here [-Wreorder] VariableValue(const std::string *key, ^ ../headers/modsecurity/variable_value.h: In constructor 'modsecurity::VariableValue::VariableValue(const string*, const string*, const string*)': ../headers/modsecurity/variable_value.h:112:17: warning: 'modsecurity::VariableValue::m_keyWithCollection' will be initialized after [-Wreorder] std::string m_keyWithCollection; ^ ../headers/modsecurity/variable_value.h:110:17: warning: 'std::string modsecurity::VariableValue::m_collection' [-Wreorder] std::string m_collection; ^ ../headers/modsecurity/variable_value.h:50:5: warning: when initialized here [-Wreorder] VariableValue(const std::string *collection, ^ ../headers/modsecurity/variable_value.h: In constructor 'modsecurity::VariableValue::VariableValue(const modsecurity::VariableValue*)': ../headers/modsecurity/variable_value.h:113:17: warning: 'modsecurity::VariableValue::m_value' will be initialized after [-Wreorder] std::string m_value; ^ ../headers/modsecurity/variable_value.h:110:17: warning: 'std::string modsecurity::VariableValue::m_collection' [-Wreorder] std::string m_collection; ^ ../headers/modsecurity/variable_value.h:59:14: warning: when initialized here [-Wreorder] explicit VariableValue(const VariableValue *o) : ^ libtool: compile: g++ -DHAVE_CONFIG_H -I. -std=c++11 -I.. -g -I../others -fPIC -O3 -I../headers -DWITH_GEOIP -I/usr/include/ -DWITH_YAJL -DWITH_LMDB -DPCRE_HAVE_JIT -DWITH_SSDEEP -I/usr/include -I/usr/include/libxml2 -DWITH_LIBXML2 -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -c variables/remote_user.cc -fPIC -DPIC -o variables/.libs/libmodsecurity_la-remote_user.o In file included from ../src/variables/variable.h:26:0, from ../src/variables/modsec_build.h:25, from variables/modsec_build.cc:16: ../headers/modsecurity/rules.h: In constructor 'modsecurity::Rules::Rules()': ../headers/modsecurity/rules.h:89:13: warning: 'modsecurity::Rules::m_secmarker_skipped' will be initialized after [-Wreorder] uint8_t m_secmarker_skipped; ^ ../headers/modsecurity/rules.h:87:9: warning: 'int modsecurity::Rules::m_referenceCount' [-Wreorder] int m_referenceCount; ^ ../headers/modsecurity/rules.h:47:5: warning: when initialized here [-Wreorder] Rules() ^ ../headers/modsecurity/rules.h: In constructor 'modsecurity::Rules::Rules(modsecurity::debug_log::DebugLog*)': ../headers/modsecurity/rules.h:89:13: warning: 'modsecurity::Rules::m_secmarker_skipped' will be initialized after [-Wreorder] uint8_t m_secmarker_skipped; ^ ../headers/modsecurity/rules.h:87:9: warning: 'int modsecurity::Rules::m_referenceCount' [-Wreorder] int m_referenceCount; ^ ../headers/modsecurity/rules.h:55:14: warning: when initialized here [-Wreorder] explicit Rules(DebugLog *customLog) ^ In file included from ../src/variables/modsec_build.h:25:0, from variables/modsec_build.cc:16: ../src/variables/variable.h: In constructor 'modsecurity::variables::VariableDictElement::VariableDictElement(std::string, std::string)': ../src/variables/variable.h:586:17: warning: 'modsecurity::variables::VariableDictElement::m_dictElement' will be initialized after [-Wreorder] std::string m_dictElement; ^ ../src/variables/variable.h:584:75: warning: base 'modsecurity::variables::Variable' [-Wreorder] : m_dictElement(dict_element), Variable(name + ":" + dict_element) { } ^ ../src/variables/variable.h:583:5: warning: when initialized here [-Wreorder] VariableDictElement(std::string name, std::string dict_element) ^ ../src/variables/variable.h: In constructor 'modsecurity::variables::VariableRegex::VariableRegex(std::string, std::string)': ../src/variables/variable.h:599:18: warning: 'modsecurity::variables::VariableRegex::m_r' will be initialized after [-Wreorder] Utils::Regex m_r; ^ ../src/variables/variable.h:598:17: warning: 'std::string modsecurity::variables::VariableRegex::m_regex' [-Wreorder] std::string m_regex; ^ ../src/variables/variable.h:592:5: warning: when initialized here [-Wreorder] VariableRegex(std::string name, std::string regex) ^ ../src/variables/variable.h:598:17: warning: 'modsecurity::variables::VariableRegex::m_regex' will be initialized after [-Wreorder] std::string m_regex; ^ ../src/variables/variable.h:595:53: warning: base 'modsecurity::variables::Variable' [-Wreorder] Variable(name + ":" + "regex(" + regex + ")") { } ^ ../src/variables/variable.h:592:5: warning: when initialized here [-Wreorder] VariableRegex(std::string name, std::string regex) ^ ../src/variables/variable.h: In constructor 'modsecurity::variables::VariableModificatorExclusion::VariableModificatorExclusion(std::unique_ptr)': ../src/variables/variable.h:632:31: warning: 'modsecurity::variables::VariableModificatorExclusion::m_base' will be initialized after [-Wreorder] std::unique_ptr m_base; ^ ../src/variables/variable.h:624:53: warning: base 'modsecurity::variables::Variable' [-Wreorder] : m_base(std::move(var)), Variable(var.get()) { } ^ ../src/variables/variable.h:623:14: warning: when initialized here [-Wreorder] explicit VariableModificatorExclusion(std::unique_ptr var) ^ In file included from ../headers/modsecurity/anchored_set_variable.h:32:0, from ../headers/modsecurity/transaction.h:43, from ../src/variables/variable.h:24, from ../src/variables/remote_user.h:25, from variables/remote_user.cc:16: ../headers/modsecurity/variable_value.h: In constructor 'modsecurity::VariableValue::VariableValue(const string*, const string*)': ../headers/modsecurity/variable_value.h:112:17: warning: 'modsecurity::VariableValue::m_keyWithCollection' will be initialized after [-Wreorder] std::string m_keyWithCollection; ^ ../headers/modsecurity/variable_value.h:110:17: warning: 'std::string modsecurity::VariableValue::m_collection' [-Wreorder] std::string m_collection; ^ ../headers/modsecurity/variable_value.h:42:5: warning: when initialized here [-Wreorder] VariableValue(const std::string *key, ^ ../headers/modsecurity/variable_value.h: In constructor 'modsecurity::VariableValue::VariableValue(const string*, const string*, const string*)': ../headers/modsecurity/variable_value.h:112:17: warning: 'modsecurity::VariableValue::m_keyWithCollection' will be initialized after [-Wreorder] std::string m_keyWithCollection; ^ ../headers/modsecurity/variable_value.h:110:17: warning: 'std::string modsecurity::VariableValue::m_collection' [-Wreorder] std::string m_collection; ^ ../headers/modsecurity/variable_value.h:50:5: warning: when initialized here [-Wreorder] VariableValue(const std::string *collection, ^ ../headers/modsecurity/variable_value.h: In constructor 'modsecurity::VariableValue::VariableValue(const modsecurity::VariableValue*)': ../headers/modsecurity/variable_value.h:113:17: warning: 'modsecurity::VariableValue::m_value' will be initialized after [-Wreorder] std::string m_value; ^ ../headers/modsecurity/variable_value.h:110:17: warning: 'std::string modsecurity::VariableValue::m_collection' [-Wreorder] std::string m_collection; ^ ../headers/modsecurity/variable_value.h:59:14: warning: when initialized here [-Wreorder] explicit VariableValue(const VariableValue *o) : ^ In file included from ../headers/modsecurity/transaction.h:45:0, from ../src/variables/variable.h:24, from ../src/variables/modsec_build.h:25, from variables/modsec_build.cc:16: ../headers/modsecurity/intervention.h: At global scope: ../headers/modsecurity/intervention.h:39:17: warning: 'void modsecurity::intervention::clean(modsecurity::ModSecurityIntervention_t*)' defined but not used [-Wunused-function] static void clean(ModSecurityIntervention_t *i) { ^ ../headers/modsecurity/intervention.h:59:17: warning: 'void modsecurity::intervention::free(modsecurity::ModSecurityIntervention_t*)' defined but not used [-Wunused-function] static void free(ModSecurityIntervention_t *i) { ^ libtool: compile: g++ -DHAVE_CONFIG_H -I. -std=c++11 -I.. -g -I../others -fPIC -O3 -I../headers -DWITH_GEOIP -I/usr/include/ -DWITH_YAJL -DWITH_LMDB -DPCRE_HAVE_JIT -DWITH_SSDEEP -I/usr/include -I/usr/include/libxml2 -DWITH_LIBXML2 -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -c variables/modsec_build.cc -o variables/libmodsecurity_la-modsec_build.o >/dev/null 2>&1 In file included from ../src/variables/variable.h:26:0, from ../src/variables/remote_user.h:25, from variables/remote_user.cc:16: ../headers/modsecurity/rules.h: In constructor 'modsecurity::Rules::Rules()': ../headers/modsecurity/rules.h:89:13: warning: 'modsecurity::Rules::m_secmarker_skipped' will be initialized after [-Wreorder] uint8_t m_secmarker_skipped; ^ ../headers/modsecurity/rules.h:87:9: warning: 'int modsecurity::Rules::m_referenceCount' [-Wreorder] int m_referenceCount; ^ ../headers/modsecurity/rules.h:47:5: warning: when initialized here [-Wreorder] Rules() ^ ../headers/modsecurity/rules.h: In constructor 'modsecurity::Rules::Rules(modsecurity::debug_log::DebugLog*)': ../headers/modsecurity/rules.h:89:13: warning: 'modsecurity::Rules::m_secmarker_skipped' will be initialized after [-Wreorder] uint8_t m_secmarker_skipped; ^ ../headers/modsecurity/rules.h:87:9: warning: 'int modsecurity::Rules::m_referenceCount' [-Wreorder] int m_referenceCount; ^ ../headers/modsecurity/rules.h:55:14: warning: when initialized here [-Wreorder] explicit Rules(DebugLog *customLog) ^ In file included from ../src/variables/remote_user.h:25:0, from variables/remote_user.cc:16: ../src/variables/variable.h: In constructor 'modsecurity::variables::VariableDictElement::VariableDictElement(std::string, std::string)': ../src/variables/variable.h:586:17: warning: 'modsecurity::variables::VariableDictElement::m_dictElement' will be initialized after [-Wreorder] std::string m_dictElement; ^ ../src/variables/variable.h:584:75: warning: base 'modsecurity::variables::Variable' [-Wreorder] : m_dictElement(dict_element), Variable(name + ":" + dict_element) { } ^ ../src/variables/variable.h:583:5: warning: when initialized here [-Wreorder] VariableDictElement(std::string name, std::string dict_element) ^ ../src/variables/variable.h: In constructor 'modsecurity::variables::VariableRegex::VariableRegex(std::string, std::string)': ../src/variables/variable.h:599:18: warning: 'modsecurity::variables::VariableRegex::m_r' will be initialized after [-Wreorder] Utils::Regex m_r; ^ ../src/variables/variable.h:598:17: warning: 'std::string modsecurity::variables::VariableRegex::m_regex' [-Wreorder] std::string m_regex; ^ ../src/variables/variable.h:592:5: warning: when initialized here [-Wreorder] VariableRegex(std::string name, std::string regex) ^ ../src/variables/variable.h:598:17: warning: 'modsecurity::variables::VariableRegex::m_regex' will be initialized after [-Wreorder] std::string m_regex; ^ ../src/variables/variable.h:595:53: warning: base 'modsecurity::variables::Variable' [-Wreorder] Variable(name + ":" + "regex(" + regex + ")") { } ^ ../src/variables/variable.h:592:5: warning: when initialized here [-Wreorder] VariableRegex(std::string name, std::string regex) ^ ../src/variables/variable.h: In constructor 'modsecurity::variables::VariableModificatorExclusion::VariableModificatorExclusion(std::unique_ptr)': ../src/variables/variable.h:632:31: warning: 'modsecurity::variables::VariableModificatorExclusion::m_base' will be initialized after [-Wreorder] std::unique_ptr m_base; ^ ../src/variables/variable.h:624:53: warning: base 'modsecurity::variables::Variable' [-Wreorder] : m_base(std::move(var)), Variable(var.get()) { } ^ ../src/variables/variable.h:623:14: warning: when initialized here [-Wreorder] explicit VariableModificatorExclusion(std::unique_ptr var) ^ In file included from ../headers/modsecurity/transaction.h:45:0, from ../src/variables/variable.h:24, from ../src/variables/remote_user.h:25, from variables/remote_user.cc:16: ../headers/modsecurity/intervention.h: At global scope: ../headers/modsecurity/intervention.h:39:17: warning: 'void modsecurity::intervention::clean(modsecurity::ModSecurityIntervention_t*)' defined but not used [-Wunused-function] static void clean(ModSecurityIntervention_t *i) { ^ ../headers/modsecurity/intervention.h:59:17: warning: 'void modsecurity::intervention::free(modsecurity::ModSecurityIntervention_t*)' defined but not used [-Wunused-function] static void free(ModSecurityIntervention_t *i) { ^ libtool: compile: g++ -DHAVE_CONFIG_H -I. -std=c++11 -I.. -g -I../others -fPIC -O3 -I../headers -DWITH_GEOIP -I/usr/include/ -DWITH_YAJL -DWITH_LMDB -DPCRE_HAVE_JIT -DWITH_SSDEEP -I/usr/include -I/usr/include/libxml2 -DWITH_LIBXML2 -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -c variables/remote_user.cc -o variables/libmodsecurity_la-remote_user.o >/dev/null 2>&1 /bin/sh ../libtool --tag=CXX --mode=compile g++ -DHAVE_CONFIG_H -I. -std=c++11 -I.. -g -I../others -fPIC -O3 -I../headers -DWITH_GEOIP -I/usr/include/ -DWITH_YAJL -DWITH_LMDB -DPCRE_HAVE_JIT -DWITH_SSDEEP -I/usr/include -I/usr/include/libxml2 -DWITH_LIBXML2 -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -c -o variables/libmodsecurity_la-rule.lo `test -f 'variables/rule.cc' || echo './'`variables/rule.cc libtool: compile: g++ -DHAVE_CONFIG_H -I. -std=c++11 -I.. -g -I../others -fPIC -O3 -I../headers -DWITH_GEOIP -I/usr/include/ -DWITH_YAJL -DWITH_LMDB -DPCRE_HAVE_JIT -DWITH_SSDEEP -I/usr/include -I/usr/include/libxml2 -DWITH_LIBXML2 -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -c variables/rule.cc -fPIC -DPIC -o variables/.libs/libmodsecurity_la-rule.o In file included from ../headers/modsecurity/anchored_set_variable.h:32:0, from ../headers/modsecurity/transaction.h:43, from ../src/variables/variable.h:24, from ../src/variables/rule.h:23, from variables/rule.cc:16: ../headers/modsecurity/variable_value.h: In constructor 'modsecurity::VariableValue::VariableValue(const string*, const string*)': ../headers/modsecurity/variable_value.h:112:17: warning: 'modsecurity::VariableValue::m_keyWithCollection' will be initialized after [-Wreorder] std::string m_keyWithCollection; ^ ../headers/modsecurity/variable_value.h:110:17: warning: 'std::string modsecurity::VariableValue::m_collection' [-Wreorder] std::string m_collection; ^ ../headers/modsecurity/variable_value.h:42:5: warning: when initialized here [-Wreorder] VariableValue(const std::string *key, ^ ../headers/modsecurity/variable_value.h: In constructor 'modsecurity::VariableValue::VariableValue(const string*, const string*, const string*)': ../headers/modsecurity/variable_value.h:112:17: warning: 'modsecurity::VariableValue::m_keyWithCollection' will be initialized after [-Wreorder] std::string m_keyWithCollection; ^ ../headers/modsecurity/variable_value.h:110:17: warning: 'std::string modsecurity::VariableValue::m_collection' [-Wreorder] std::string m_collection; ^ ../headers/modsecurity/variable_value.h:50:5: warning: when initialized here [-Wreorder] VariableValue(const std::string *collection, ^ ../headers/modsecurity/variable_value.h: In constructor 'modsecurity::VariableValue::VariableValue(const modsecurity::VariableValue*)': ../headers/modsecurity/variable_value.h:113:17: warning: 'modsecurity::VariableValue::m_value' will be initialized after [-Wreorder] std::string m_value; ^ ../headers/modsecurity/variable_value.h:110:17: warning: 'std::string modsecurity::VariableValue::m_collection' [-Wreorder] std::string m_collection; ^ ../headers/modsecurity/variable_value.h:59:14: warning: when initialized here [-Wreorder] explicit VariableValue(const VariableValue *o) : ^ In file included from ../src/variables/variable.h:26:0, from ../src/variables/rule.h:23, from variables/rule.cc:16: ../headers/modsecurity/rules.h: In constructor 'modsecurity::Rules::Rules()': ../headers/modsecurity/rules.h:89:13: warning: 'modsecurity::Rules::m_secmarker_skipped' will be initialized after [-Wreorder] uint8_t m_secmarker_skipped; ^ ../headers/modsecurity/rules.h:87:9: warning: 'int modsecurity::Rules::m_referenceCount' [-Wreorder] int m_referenceCount; ^ ../headers/modsecurity/rules.h:47:5: warning: when initialized here [-Wreorder] Rules() ^ ../headers/modsecurity/rules.h: In constructor 'modsecurity::Rules::Rules(modsecurity::debug_log::DebugLog*)': ../headers/modsecurity/rules.h:89:13: warning: 'modsecurity::Rules::m_secmarker_skipped' will be initialized after [-Wreorder] uint8_t m_secmarker_skipped; ^ ../headers/modsecurity/rules.h:87:9: warning: 'int modsecurity::Rules::m_referenceCount' [-Wreorder] int m_referenceCount; ^ ../headers/modsecurity/rules.h:55:14: warning: when initialized here [-Wreorder] explicit Rules(DebugLog *customLog) ^ /bin/sh ../libtool --tag=CXX --mode=compile g++ -DHAVE_CONFIG_H -I. -std=c++11 -I.. -g -I../others -fPIC -O3 -I../headers -DWITH_GEOIP -I/usr/include/ -DWITH_YAJL -DWITH_LMDB -DPCRE_HAVE_JIT -DWITH_SSDEEP -I/usr/include -I/usr/include/libxml2 -DWITH_LIBXML2 -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -c -o variables/libmodsecurity_la-time.lo `test -f 'variables/time.cc' || echo './'`variables/time.cc In file included from ../src/variables/rule.h:23:0, from variables/rule.cc:16: ../src/variables/variable.h: In constructor 'modsecurity::variables::VariableDictElement::VariableDictElement(std::string, std::string)': ../src/variables/variable.h:586:17: warning: 'modsecurity::variables::VariableDictElement::m_dictElement' will be initialized after [-Wreorder] std::string m_dictElement; ^ ../src/variables/variable.h:584:75: warning: base 'modsecurity::variables::Variable' [-Wreorder] : m_dictElement(dict_element), Variable(name + ":" + dict_element) { } ^ ../src/variables/variable.h:583:5: warning: when initialized here [-Wreorder] VariableDictElement(std::string name, std::string dict_element) ^ ../src/variables/variable.h: In constructor 'modsecurity::variables::VariableRegex::VariableRegex(std::string, std::string)': ../src/variables/variable.h:599:18: warning: 'modsecurity::variables::VariableRegex::m_r' will be initialized after [-Wreorder] Utils::Regex m_r; ^ ../src/variables/variable.h:598:17: warning: 'std::string modsecurity::variables::VariableRegex::m_regex' [-Wreorder] std::string m_regex; ^ ../src/variables/variable.h:592:5: warning: when initialized here [-Wreorder] VariableRegex(std::string name, std::string regex) ^ ../src/variables/variable.h:598:17: warning: 'modsecurity::variables::VariableRegex::m_regex' will be initialized after [-Wreorder] std::string m_regex; ^ ../src/variables/variable.h:595:53: warning: base 'modsecurity::variables::Variable' [-Wreorder] Variable(name + ":" + "regex(" + regex + ")") { } ^ ../src/variables/variable.h:592:5: warning: when initialized here [-Wreorder] VariableRegex(std::string name, std::string regex) ^ ../src/variables/variable.h: In constructor 'modsecurity::variables::VariableModificatorExclusion::VariableModificatorExclusion(std::unique_ptr)': ../src/variables/variable.h:632:31: warning: 'modsecurity::variables::VariableModificatorExclusion::m_base' will be initialized after [-Wreorder] std::unique_ptr m_base; ^ ../src/variables/variable.h:624:53: warning: base 'modsecurity::variables::Variable' [-Wreorder] : m_base(std::move(var)), Variable(var.get()) { } ^ ../src/variables/variable.h:623:14: warning: when initialized here [-Wreorder] explicit VariableModificatorExclusion(std::unique_ptr var) ^ libtool: compile: g++ -DHAVE_CONFIG_H -I. -std=c++11 -I.. -g -I../others -fPIC -O3 -I../headers -DWITH_GEOIP -I/usr/include/ -DWITH_YAJL -DWITH_LMDB -DPCRE_HAVE_JIT -DWITH_SSDEEP -I/usr/include -I/usr/include/libxml2 -DWITH_LIBXML2 -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -c variables/time.cc -fPIC -DPIC -o variables/.libs/libmodsecurity_la-time.o In file included from ../headers/modsecurity/transaction.h:45:0, from ../src/variables/variable.h:24, from ../src/variables/rule.h:23, from variables/rule.cc:16: ../headers/modsecurity/intervention.h: At global scope: ../headers/modsecurity/intervention.h:39:17: warning: 'void modsecurity::intervention::clean(modsecurity::ModSecurityIntervention_t*)' defined but not used [-Wunused-function] static void clean(ModSecurityIntervention_t *i) { ^ ../headers/modsecurity/intervention.h:59:17: warning: 'void modsecurity::intervention::free(modsecurity::ModSecurityIntervention_t*)' defined but not used [-Wunused-function] static void free(ModSecurityIntervention_t *i) { ^ libtool: compile: g++ -DHAVE_CONFIG_H -I. -std=c++11 -I.. -g -I../others -fPIC -O3 -I../headers -DWITH_GEOIP -I/usr/include/ -DWITH_YAJL -DWITH_LMDB -DPCRE_HAVE_JIT -DWITH_SSDEEP -I/usr/include -I/usr/include/libxml2 -DWITH_LIBXML2 -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -c variables/rule.cc -o variables/libmodsecurity_la-rule.o >/dev/null 2>&1 In file included from ../headers/modsecurity/anchored_set_variable.h:32:0, from ../headers/modsecurity/transaction.h:43, from ../src/variables/variable.h:24, from ../src/variables/time.h:25, from variables/time.cc:16: ../headers/modsecurity/variable_value.h: In constructor 'modsecurity::VariableValue::VariableValue(const string*, const string*)': ../headers/modsecurity/variable_value.h:112:17: warning: 'modsecurity::VariableValue::m_keyWithCollection' will be initialized after [-Wreorder] std::string m_keyWithCollection; ^ ../headers/modsecurity/variable_value.h:110:17: warning: 'std::string modsecurity::VariableValue::m_collection' [-Wreorder] std::string m_collection; ^ ../headers/modsecurity/variable_value.h:42:5: warning: when initialized here [-Wreorder] VariableValue(const std::string *key, ^ ../headers/modsecurity/variable_value.h: In constructor 'modsecurity::VariableValue::VariableValue(const string*, const string*, const string*)': ../headers/modsecurity/variable_value.h:112:17: warning: 'modsecurity::VariableValue::m_keyWithCollection' will be initialized after [-Wreorder] std::string m_keyWithCollection; ^ ../headers/modsecurity/variable_value.h:110:17: warning: 'std::string modsecurity::VariableValue::m_collection' [-Wreorder] std::string m_collection; ^ ../headers/modsecurity/variable_value.h:50:5: warning: when initialized here [-Wreorder] VariableValue(const std::string *collection, ^ ../headers/modsecurity/variable_value.h: In constructor 'modsecurity::VariableValue::VariableValue(const modsecurity::VariableValue*)': ../headers/modsecurity/variable_value.h:113:17: warning: 'modsecurity::VariableValue::m_value' will be initialized after [-Wreorder] std::string m_value; ^ ../headers/modsecurity/variable_value.h:110:17: warning: 'std::string modsecurity::VariableValue::m_collection' [-Wreorder] std::string m_collection; ^ ../headers/modsecurity/variable_value.h:59:14: warning: when initialized here [-Wreorder] explicit VariableValue(const VariableValue *o) : ^ In file included from ../src/variables/variable.h:26:0, from ../src/variables/time.h:25, from variables/time.cc:16: ../headers/modsecurity/rules.h: In constructor 'modsecurity::Rules::Rules()': ../headers/modsecurity/rules.h:89:13: warning: 'modsecurity::Rules::m_secmarker_skipped' will be initialized after [-Wreorder] uint8_t m_secmarker_skipped; ^ ../headers/modsecurity/rules.h:87:9: warning: 'int modsecurity::Rules::m_referenceCount' [-Wreorder] int m_referenceCount; ^ ../headers/modsecurity/rules.h:47:5: warning: when initialized here [-Wreorder] Rules() ^ ../headers/modsecurity/rules.h: In constructor 'modsecurity::Rules::Rules(modsecurity::debug_log::DebugLog*)': ../headers/modsecurity/rules.h:89:13: warning: 'modsecurity::Rules::m_secmarker_skipped' will be initialized after [-Wreorder] uint8_t m_secmarker_skipped; ^ ../headers/modsecurity/rules.h:87:9: warning: 'int modsecurity::Rules::m_referenceCount' [-Wreorder] int m_referenceCount; ^ ../headers/modsecurity/rules.h:55:14: warning: when initialized here [-Wreorder] explicit Rules(DebugLog *customLog) ^ In file included from ../src/variables/time.h:25:0, from variables/time.cc:16: ../src/variables/variable.h: In constructor 'modsecurity::variables::VariableDictElement::VariableDictElement(std::string, std::string)': ../src/variables/variable.h:586:17: warning: 'modsecurity::variables::VariableDictElement::m_dictElement' will be initialized after [-Wreorder] std::string m_dictElement; ^ ../src/variables/variable.h:584:75: warning: base 'modsecurity::variables::Variable' [-Wreorder] : m_dictElement(dict_element), Variable(name + ":" + dict_element) { } ^ ../src/variables/variable.h:583:5: warning: when initialized here [-Wreorder] VariableDictElement(std::string name, std::string dict_element) ^ ../src/variables/variable.h: In constructor 'modsecurity::variables::VariableRegex::VariableRegex(std::string, std::string)': ../src/variables/variable.h:599:18: warning: 'modsecurity::variables::VariableRegex::m_r' will be initialized after [-Wreorder] Utils::Regex m_r; ^ ../src/variables/variable.h:598:17: warning: 'std::string modsecurity::variables::VariableRegex::m_regex' [-Wreorder] std::string m_regex; ^ ../src/variables/variable.h:592:5: warning: when initialized here [-Wreorder] VariableRegex(std::string name, std::string regex) ^ ../src/variables/variable.h:598:17: warning: 'modsecurity::variables::VariableRegex::m_regex' will be initialized after [-Wreorder] std::string m_regex; ^ ../src/variables/variable.h:595:53: warning: base 'modsecurity::variables::Variable' [-Wreorder] Variable(name + ":" + "regex(" + regex + ")") { } ^ ../src/variables/variable.h:592:5: warning: when initialized here [-Wreorder] VariableRegex(std::string name, std::string regex) ^ ../src/variables/variable.h: In constructor 'modsecurity::variables::VariableModificatorExclusion::VariableModificatorExclusion(std::unique_ptr)': ../src/variables/variable.h:632:31: warning: 'modsecurity::variables::VariableModificatorExclusion::m_base' will be initialized after [-Wreorder] std::unique_ptr m_base; ^ ../src/variables/variable.h:624:53: warning: base 'modsecurity::variables::Variable' [-Wreorder] : m_base(std::move(var)), Variable(var.get()) { } ^ ../src/variables/variable.h:623:14: warning: when initialized here [-Wreorder] explicit VariableModificatorExclusion(std::unique_ptr var) ^ In file included from ../headers/modsecurity/transaction.h:45:0, from ../src/variables/variable.h:24, from ../src/variables/time.h:25, from variables/time.cc:16: ../headers/modsecurity/intervention.h: At global scope: ../headers/modsecurity/intervention.h:39:17: warning: 'void modsecurity::intervention::clean(modsecurity::ModSecurityIntervention_t*)' defined but not used [-Wunused-function] static void clean(ModSecurityIntervention_t *i) { ^ ../headers/modsecurity/intervention.h:59:17: warning: 'void modsecurity::intervention::free(modsecurity::ModSecurityIntervention_t*)' defined but not used [-Wunused-function] static void free(ModSecurityIntervention_t *i) { ^ libtool: compile: g++ -DHAVE_CONFIG_H -I. -std=c++11 -I.. -g -I../others -fPIC -O3 -I../headers -DWITH_GEOIP -I/usr/include/ -DWITH_YAJL -DWITH_LMDB -DPCRE_HAVE_JIT -DWITH_SSDEEP -I/usr/include -I/usr/include/libxml2 -DWITH_LIBXML2 -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -c variables/time.cc -o variables/libmodsecurity_la-time.o >/dev/null 2>&1 /bin/sh ../libtool --tag=CXX --mode=compile g++ -DHAVE_CONFIG_H -I. -std=c++11 -I.. -g -I../others -fPIC -O3 -I../headers -DWITH_GEOIP -I/usr/include/ -DWITH_YAJL -DWITH_LMDB -DPCRE_HAVE_JIT -DWITH_SSDEEP -I/usr/include -I/usr/include/libxml2 -DWITH_LIBXML2 -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -c -o variables/libmodsecurity_la-time_day.lo `test -f 'variables/time_day.cc' || echo './'`variables/time_day.cc libtool: compile: g++ -DHAVE_CONFIG_H -I. -std=c++11 -I.. -g -I../others -fPIC -O3 -I../headers -DWITH_GEOIP -I/usr/include/ -DWITH_YAJL -DWITH_LMDB -DPCRE_HAVE_JIT -DWITH_SSDEEP -I/usr/include -I/usr/include/libxml2 -DWITH_LIBXML2 -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -c variables/time_day.cc -fPIC -DPIC -o variables/.libs/libmodsecurity_la-time_day.o In file included from ../headers/modsecurity/anchored_set_variable.h:32:0, from ../headers/modsecurity/transaction.h:43, from ../src/variables/variable.h:24, from ../src/variables/time_day.h:24, from variables/time_day.cc:16: ../headers/modsecurity/variable_value.h: In constructor 'modsecurity::VariableValue::VariableValue(const string*, const string*)': ../headers/modsecurity/variable_value.h:112:17: warning: 'modsecurity::VariableValue::m_keyWithCollection' will be initialized after [-Wreorder] std::string m_keyWithCollection; ^ ../headers/modsecurity/variable_value.h:110:17: warning: 'std::string modsecurity::VariableValue::m_collection' [-Wreorder] std::string m_collection; ^ ../headers/modsecurity/variable_value.h:42:5: warning: when initialized here [-Wreorder] VariableValue(const std::string *key, ^ ../headers/modsecurity/variable_value.h: In constructor 'modsecurity::VariableValue::VariableValue(const string*, const string*, const string*)': ../headers/modsecurity/variable_value.h:112:17: warning: 'modsecurity::VariableValue::m_keyWithCollection' will be initialized after [-Wreorder] std::string m_keyWithCollection; ^ ../headers/modsecurity/variable_value.h:110:17: warning: 'std::string modsecurity::VariableValue::m_collection' [-Wreorder] std::string m_collection; ^ ../headers/modsecurity/variable_value.h:50:5: warning: when initialized here [-Wreorder] VariableValue(const std::string *collection, ^ ../headers/modsecurity/variable_value.h: In constructor 'modsecurity::VariableValue::VariableValue(const modsecurity::VariableValue*)': ../headers/modsecurity/variable_value.h:113:17: warning: 'modsecurity::VariableValue::m_value' will be initialized after [-Wreorder] std::string m_value; ^ ../headers/modsecurity/variable_value.h:110:17: warning: 'std::string modsecurity::VariableValue::m_collection' [-Wreorder] std::string m_collection; ^ ../headers/modsecurity/variable_value.h:59:14: warning: when initialized here [-Wreorder] explicit VariableValue(const VariableValue *o) : ^ In file included from ../src/variables/variable.h:26:0, from ../src/variables/time_day.h:24, from variables/time_day.cc:16: ../headers/modsecurity/rules.h: In constructor 'modsecurity::Rules::Rules()': ../headers/modsecurity/rules.h:89:13: warning: 'modsecurity::Rules::m_secmarker_skipped' will be initialized after [-Wreorder] uint8_t m_secmarker_skipped; ^ ../headers/modsecurity/rules.h:87:9: warning: 'int modsecurity::Rules::m_referenceCount' [-Wreorder] int m_referenceCount; ^ ../headers/modsecurity/rules.h:47:5: warning: when initialized here [-Wreorder] Rules() ^ ../headers/modsecurity/rules.h: In constructor 'modsecurity::Rules::Rules(modsecurity::debug_log::DebugLog*)': ../headers/modsecurity/rules.h:89:13: warning: 'modsecurity::Rules::m_secmarker_skipped' will be initialized after [-Wreorder] uint8_t m_secmarker_skipped; ^ ../headers/modsecurity/rules.h:87:9: warning: 'int modsecurity::Rules::m_referenceCount' [-Wreorder] int m_referenceCount; ^ ../headers/modsecurity/rules.h:55:14: warning: when initialized here [-Wreorder] explicit Rules(DebugLog *customLog) ^ In file included from ../src/variables/time_day.h:24:0, from variables/time_day.cc:16: ../src/variables/variable.h: In constructor 'modsecurity::variables::VariableDictElement::VariableDictElement(std::string, std::string)': ../src/variables/variable.h:586:17: warning: 'modsecurity::variables::VariableDictElement::m_dictElement' will be initialized after [-Wreorder] std::string m_dictElement; ^ ../src/variables/variable.h:584:75: warning: base 'modsecurity::variables::Variable' [-Wreorder] : m_dictElement(dict_element), Variable(name + ":" + dict_element) { } ^ ../src/variables/variable.h:583:5: warning: when initialized here [-Wreorder] VariableDictElement(std::string name, std::string dict_element) ^ ../src/variables/variable.h: In constructor 'modsecurity::variables::VariableRegex::VariableRegex(std::string, std::string)': ../src/variables/variable.h:599:18: warning: 'modsecurity::variables::VariableRegex::m_r' will be initialized after [-Wreorder] Utils::Regex m_r; ^ ../src/variables/variable.h:598:17: warning: 'std::string modsecurity::variables::VariableRegex::m_regex' [-Wreorder] std::string m_regex; ^ ../src/variables/variable.h:592:5: warning: when initialized here [-Wreorder] VariableRegex(std::string name, std::string regex) ^ ../src/variables/variable.h:598:17: warning: 'modsecurity::variables::VariableRegex::m_regex' will be initialized after [-Wreorder] std::string m_regex; ^ ../src/variables/variable.h:595:53: warning: base 'modsecurity::variables::Variable' [-Wreorder] Variable(name + ":" + "regex(" + regex + ")") { } ^ ../src/variables/variable.h:592:5: warning: when initialized here [-Wreorder] VariableRegex(std::string name, std::string regex) ^ ../src/variables/variable.h: In constructor 'modsecurity::variables::VariableModificatorExclusion::VariableModificatorExclusion(std::unique_ptr)': ../src/variables/variable.h:632:31: warning: 'modsecurity::variables::VariableModificatorExclusion::m_base' will be initialized after [-Wreorder] std::unique_ptr m_base; ^ ../src/variables/variable.h:624:53: warning: base 'modsecurity::variables::Variable' [-Wreorder] : m_base(std::move(var)), Variable(var.get()) { } ^ ../src/variables/variable.h:623:14: warning: when initialized here [-Wreorder] explicit VariableModificatorExclusion(std::unique_ptr var) ^ /bin/sh ../libtool --tag=CXX --mode=compile g++ -DHAVE_CONFIG_H -I. -std=c++11 -I.. -g -I../others -fPIC -O3 -I../headers -DWITH_GEOIP -I/usr/include/ -DWITH_YAJL -DWITH_LMDB -DPCRE_HAVE_JIT -DWITH_SSDEEP -I/usr/include -I/usr/include/libxml2 -DWITH_LIBXML2 -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -c -o variables/libmodsecurity_la-time_epoch.lo `test -f 'variables/time_epoch.cc' || echo './'`variables/time_epoch.cc libtool: compile: g++ -DHAVE_CONFIG_H -I. -std=c++11 -I.. -g -I../others -fPIC -O3 -I../headers -DWITH_GEOIP -I/usr/include/ -DWITH_YAJL -DWITH_LMDB -DPCRE_HAVE_JIT -DWITH_SSDEEP -I/usr/include -I/usr/include/libxml2 -DWITH_LIBXML2 -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -c variables/time_epoch.cc -fPIC -DPIC -o variables/.libs/libmodsecurity_la-time_epoch.o In file included from ../headers/modsecurity/transaction.h:45:0, from ../src/variables/variable.h:24, from ../src/variables/time_day.h:24, from variables/time_day.cc:16: ../headers/modsecurity/intervention.h: At global scope: ../headers/modsecurity/intervention.h:39:17: warning: 'void modsecurity::intervention::clean(modsecurity::ModSecurityIntervention_t*)' defined but not used [-Wunused-function] static void clean(ModSecurityIntervention_t *i) { ^ ../headers/modsecurity/intervention.h:59:17: warning: 'void modsecurity::intervention::free(modsecurity::ModSecurityIntervention_t*)' defined but not used [-Wunused-function] static void free(ModSecurityIntervention_t *i) { ^ libtool: compile: g++ -DHAVE_CONFIG_H -I. -std=c++11 -I.. -g -I../others -fPIC -O3 -I../headers -DWITH_GEOIP -I/usr/include/ -DWITH_YAJL -DWITH_LMDB -DPCRE_HAVE_JIT -DWITH_SSDEEP -I/usr/include -I/usr/include/libxml2 -DWITH_LIBXML2 -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -c variables/time_day.cc -o variables/libmodsecurity_la-time_day.o >/dev/null 2>&1 In file included from ../headers/modsecurity/anchored_set_variable.h:32:0, from ../headers/modsecurity/transaction.h:43, from ../src/variables/variable.h:24, from ../src/variables/time_epoch.h:24, from variables/time_epoch.cc:16: ../headers/modsecurity/variable_value.h: In constructor 'modsecurity::VariableValue::VariableValue(const string*, const string*)': ../headers/modsecurity/variable_value.h:112:17: warning: 'modsecurity::VariableValue::m_keyWithCollection' will be initialized after [-Wreorder] std::string m_keyWithCollection; ^ ../headers/modsecurity/variable_value.h:110:17: warning: 'std::string modsecurity::VariableValue::m_collection' [-Wreorder] std::string m_collection; ^ ../headers/modsecurity/variable_value.h:42:5: warning: when initialized here [-Wreorder] VariableValue(const std::string *key, ^ ../headers/modsecurity/variable_value.h: In constructor 'modsecurity::VariableValue::VariableValue(const string*, const string*, const string*)': ../headers/modsecurity/variable_value.h:112:17: warning: 'modsecurity::VariableValue::m_keyWithCollection' will be initialized after [-Wreorder] std::string m_keyWithCollection; ^ ../headers/modsecurity/variable_value.h:110:17: warning: 'std::string modsecurity::VariableValue::m_collection' [-Wreorder] std::string m_collection; ^ ../headers/modsecurity/variable_value.h:50:5: warning: when initialized here [-Wreorder] VariableValue(const std::string *collection, ^ ../headers/modsecurity/variable_value.h: In constructor 'modsecurity::VariableValue::VariableValue(const modsecurity::VariableValue*)': ../headers/modsecurity/variable_value.h:113:17: warning: 'modsecurity::VariableValue::m_value' will be initialized after [-Wreorder] std::string m_value; ^ ../headers/modsecurity/variable_value.h:110:17: warning: 'std::string modsecurity::VariableValue::m_collection' [-Wreorder] std::string m_collection; ^ ../headers/modsecurity/variable_value.h:59:14: warning: when initialized here [-Wreorder] explicit VariableValue(const VariableValue *o) : ^ In file included from ../src/variables/variable.h:26:0, from ../src/variables/time_epoch.h:24, from variables/time_epoch.cc:16: ../headers/modsecurity/rules.h: In constructor 'modsecurity::Rules::Rules()': ../headers/modsecurity/rules.h:89:13: warning: 'modsecurity::Rules::m_secmarker_skipped' will be initialized after [-Wreorder] uint8_t m_secmarker_skipped; ^ ../headers/modsecurity/rules.h:87:9: warning: 'int modsecurity::Rules::m_referenceCount' [-Wreorder] int m_referenceCount; ^ ../headers/modsecurity/rules.h:47:5: warning: when initialized here [-Wreorder] Rules() ^ ../headers/modsecurity/rules.h: In constructor 'modsecurity::Rules::Rules(modsecurity::debug_log::DebugLog*)': ../headers/modsecurity/rules.h:89:13: warning: 'modsecurity::Rules::m_secmarker_skipped' will be initialized after [-Wreorder] uint8_t m_secmarker_skipped; ^ ../headers/modsecurity/rules.h:87:9: warning: 'int modsecurity::Rules::m_referenceCount' [-Wreorder] int m_referenceCount; ^ ../headers/modsecurity/rules.h:55:14: warning: when initialized here [-Wreorder] explicit Rules(DebugLog *customLog) ^ In file included from ../src/variables/time_epoch.h:24:0, from variables/time_epoch.cc:16: ../src/variables/variable.h: In constructor 'modsecurity::variables::VariableDictElement::VariableDictElement(std::string, std::string)': ../src/variables/variable.h:586:17: warning: 'modsecurity::variables::VariableDictElement::m_dictElement' will be initialized after [-Wreorder] std::string m_dictElement; ^ ../src/variables/variable.h:584:75: warning: base 'modsecurity::variables::Variable' [-Wreorder] : m_dictElement(dict_element), Variable(name + ":" + dict_element) { } ^ ../src/variables/variable.h:583:5: warning: when initialized here [-Wreorder] VariableDictElement(std::string name, std::string dict_element) ^ ../src/variables/variable.h: In constructor 'modsecurity::variables::VariableRegex::VariableRegex(std::string, std::string)': ../src/variables/variable.h:599:18: warning: 'modsecurity::variables::VariableRegex::m_r' will be initialized after [-Wreorder] Utils::Regex m_r; ^ ../src/variables/variable.h:598:17: warning: 'std::string modsecurity::variables::VariableRegex::m_regex' [-Wreorder] std::string m_regex; ^ ../src/variables/variable.h:592:5: warning: when initialized here [-Wreorder] VariableRegex(std::string name, std::string regex) ^ ../src/variables/variable.h:598:17: warning: 'modsecurity::variables::VariableRegex::m_regex' will be initialized after [-Wreorder] std::string m_regex; ^ ../src/variables/variable.h:595:53: warning: base 'modsecurity::variables::Variable' [-Wreorder] Variable(name + ":" + "regex(" + regex + ")") { } ^ ../src/variables/variable.h:592:5: warning: when initialized here [-Wreorder] VariableRegex(std::string name, std::string regex) ^ ../src/variables/variable.h: In constructor 'modsecurity::variables::VariableModificatorExclusion::VariableModificatorExclusion(std::unique_ptr)': ../src/variables/variable.h:632:31: warning: 'modsecurity::variables::VariableModificatorExclusion::m_base' will be initialized after [-Wreorder] std::unique_ptr m_base; ^ ../src/variables/variable.h:624:53: warning: base 'modsecurity::variables::Variable' [-Wreorder] : m_base(std::move(var)), Variable(var.get()) { } ^ ../src/variables/variable.h:623:14: warning: when initialized here [-Wreorder] explicit VariableModificatorExclusion(std::unique_ptr var) ^ In file included from ../headers/modsecurity/transaction.h:45:0, from ../src/variables/variable.h:24, from ../src/variables/time_epoch.h:24, from variables/time_epoch.cc:16: ../headers/modsecurity/intervention.h: At global scope: ../headers/modsecurity/intervention.h:39:17: warning: 'void modsecurity::intervention::clean(modsecurity::ModSecurityIntervention_t*)' defined but not used [-Wunused-function] static void clean(ModSecurityIntervention_t *i) { ^ ../headers/modsecurity/intervention.h:59:17: warning: 'void modsecurity::intervention::free(modsecurity::ModSecurityIntervention_t*)' defined but not used [-Wunused-function] static void free(ModSecurityIntervention_t *i) { ^ libtool: compile: g++ -DHAVE_CONFIG_H -I. -std=c++11 -I.. -g -I../others -fPIC -O3 -I../headers -DWITH_GEOIP -I/usr/include/ -DWITH_YAJL -DWITH_LMDB -DPCRE_HAVE_JIT -DWITH_SSDEEP -I/usr/include -I/usr/include/libxml2 -DWITH_LIBXML2 -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -c variables/time_epoch.cc -o variables/libmodsecurity_la-time_epoch.o >/dev/null 2>&1 /bin/sh ../libtool --tag=CXX --mode=compile g++ -DHAVE_CONFIG_H -I. -std=c++11 -I.. -g -I../others -fPIC -O3 -I../headers -DWITH_GEOIP -I/usr/include/ -DWITH_YAJL -DWITH_LMDB -DPCRE_HAVE_JIT -DWITH_SSDEEP -I/usr/include -I/usr/include/libxml2 -DWITH_LIBXML2 -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -c -o variables/libmodsecurity_la-time_hour.lo `test -f 'variables/time_hour.cc' || echo './'`variables/time_hour.cc libtool: compile: g++ -DHAVE_CONFIG_H -I. -std=c++11 -I.. -g -I../others -fPIC -O3 -I../headers -DWITH_GEOIP -I/usr/include/ -DWITH_YAJL -DWITH_LMDB -DPCRE_HAVE_JIT -DWITH_SSDEEP -I/usr/include -I/usr/include/libxml2 -DWITH_LIBXML2 -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -c variables/time_hour.cc -fPIC -DPIC -o variables/.libs/libmodsecurity_la-time_hour.o In file included from ../headers/modsecurity/anchored_set_variable.h:32:0, from ../headers/modsecurity/transaction.h:43, from ../src/variables/variable.h:24, from ../src/variables/time_hour.h:24, from variables/time_hour.cc:16: ../headers/modsecurity/variable_value.h: In constructor 'modsecurity::VariableValue::VariableValue(const string*, const string*)': ../headers/modsecurity/variable_value.h:112:17: warning: 'modsecurity::VariableValue::m_keyWithCollection' will be initialized after [-Wreorder] std::string m_keyWithCollection; ^ ../headers/modsecurity/variable_value.h:110:17: warning: 'std::string modsecurity::VariableValue::m_collection' [-Wreorder] std::string m_collection; ^ ../headers/modsecurity/variable_value.h:42:5: warning: when initialized here [-Wreorder] VariableValue(const std::string *key, ^ ../headers/modsecurity/variable_value.h: In constructor 'modsecurity::VariableValue::VariableValue(const string*, const string*, const string*)': ../headers/modsecurity/variable_value.h:112:17: warning: 'modsecurity::VariableValue::m_keyWithCollection' will be initialized after [-Wreorder] std::string m_keyWithCollection; ^ ../headers/modsecurity/variable_value.h:110:17: warning: 'std::string modsecurity::VariableValue::m_collection' [-Wreorder] std::string m_collection; ^ ../headers/modsecurity/variable_value.h:50:5: warning: when initialized here [-Wreorder] VariableValue(const std::string *collection, ^ ../headers/modsecurity/variable_value.h: In constructor 'modsecurity::VariableValue::VariableValue(const modsecurity::VariableValue*)': ../headers/modsecurity/variable_value.h:113:17: warning: 'modsecurity::VariableValue::m_value' will be initialized after [-Wreorder] std::string m_value; ^ ../headers/modsecurity/variable_value.h:110:17: warning: 'std::string modsecurity::VariableValue::m_collection' [-Wreorder] std::string m_collection; ^ ../headers/modsecurity/variable_value.h:59:14: warning: when initialized here [-Wreorder] explicit VariableValue(const VariableValue *o) : ^ In file included from ../src/variables/variable.h:26:0, from ../src/variables/time_hour.h:24, from variables/time_hour.cc:16: ../headers/modsecurity/rules.h: In constructor 'modsecurity::Rules::Rules()': ../headers/modsecurity/rules.h:89:13: warning: 'modsecurity::Rules::m_secmarker_skipped' will be initialized after [-Wreorder] uint8_t m_secmarker_skipped; ^ ../headers/modsecurity/rules.h:87:9: warning: 'int modsecurity::Rules::m_referenceCount' [-Wreorder] int m_referenceCount; ^ ../headers/modsecurity/rules.h:47:5: warning: when initialized here [-Wreorder] Rules() ^ ../headers/modsecurity/rules.h: In constructor 'modsecurity::Rules::Rules(modsecurity::debug_log::DebugLog*)': ../headers/modsecurity/rules.h:89:13: warning: 'modsecurity::Rules::m_secmarker_skipped' will be initialized after [-Wreorder] uint8_t m_secmarker_skipped; ^ ../headers/modsecurity/rules.h:87:9: warning: 'int modsecurity::Rules::m_referenceCount' [-Wreorder] int m_referenceCount; ^ ../headers/modsecurity/rules.h:55:14: warning: when initialized here [-Wreorder] explicit Rules(DebugLog *customLog) ^ In file included from ../src/variables/time_hour.h:24:0, from variables/time_hour.cc:16: ../src/variables/variable.h: In constructor 'modsecurity::variables::VariableDictElement::VariableDictElement(std::string, std::string)': ../src/variables/variable.h:586:17: warning: 'modsecurity::variables::VariableDictElement::m_dictElement' will be initialized after [-Wreorder] std::string m_dictElement; ^ ../src/variables/variable.h:584:75: warning: base 'modsecurity::variables::Variable' [-Wreorder] : m_dictElement(dict_element), Variable(name + ":" + dict_element) { } ^ ../src/variables/variable.h:583:5: warning: when initialized here [-Wreorder] VariableDictElement(std::string name, std::string dict_element) ^ ../src/variables/variable.h: In constructor 'modsecurity::variables::VariableRegex::VariableRegex(std::string, std::string)': ../src/variables/variable.h:599:18: warning: 'modsecurity::variables::VariableRegex::m_r' will be initialized after [-Wreorder] Utils::Regex m_r; ^ ../src/variables/variable.h:598:17: warning: 'std::string modsecurity::variables::VariableRegex::m_regex' [-Wreorder] std::string m_regex; ^ ../src/variables/variable.h:592:5: warning: when initialized here [-Wreorder] VariableRegex(std::string name, std::string regex) ^ ../src/variables/variable.h:598:17: warning: 'modsecurity::variables::VariableRegex::m_regex' will be initialized after [-Wreorder] std::string m_regex; ^ ../src/variables/variable.h:595:53: warning: base 'modsecurity::variables::Variable' [-Wreorder] Variable(name + ":" + "regex(" + regex + ")") { } ^ ../src/variables/variable.h:592:5: warning: when initialized here [-Wreorder] VariableRegex(std::string name, std::string regex) ^ ../src/variables/variable.h: In constructor 'modsecurity::variables::VariableModificatorExclusion::VariableModificatorExclusion(std::unique_ptr)': ../src/variables/variable.h:632:31: warning: 'modsecurity::variables::VariableModificatorExclusion::m_base' will be initialized after [-Wreorder] std::unique_ptr m_base; ^ ../src/variables/variable.h:624:53: warning: base 'modsecurity::variables::Variable' [-Wreorder] : m_base(std::move(var)), Variable(var.get()) { } ^ ../src/variables/variable.h:623:14: warning: when initialized here [-Wreorder] explicit VariableModificatorExclusion(std::unique_ptr var) ^ /bin/sh ../libtool --tag=CXX --mode=compile g++ -DHAVE_CONFIG_H -I. -std=c++11 -I.. -g -I../others -fPIC -O3 -I../headers -DWITH_GEOIP -I/usr/include/ -DWITH_YAJL -DWITH_LMDB -DPCRE_HAVE_JIT -DWITH_SSDEEP -I/usr/include -I/usr/include/libxml2 -DWITH_LIBXML2 -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -c -o variables/libmodsecurity_la-time_min.lo `test -f 'variables/time_min.cc' || echo './'`variables/time_min.cc libtool: compile: g++ -DHAVE_CONFIG_H -I. -std=c++11 -I.. -g -I../others -fPIC -O3 -I../headers -DWITH_GEOIP -I/usr/include/ -DWITH_YAJL -DWITH_LMDB -DPCRE_HAVE_JIT -DWITH_SSDEEP -I/usr/include -I/usr/include/libxml2 -DWITH_LIBXML2 -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -c variables/time_min.cc -fPIC -DPIC -o variables/.libs/libmodsecurity_la-time_min.o In file included from ../headers/modsecurity/transaction.h:45:0, from ../src/variables/variable.h:24, from ../src/variables/time_hour.h:24, from variables/time_hour.cc:16: ../headers/modsecurity/intervention.h: At global scope: ../headers/modsecurity/intervention.h:39:17: warning: 'void modsecurity::intervention::clean(modsecurity::ModSecurityIntervention_t*)' defined but not used [-Wunused-function] static void clean(ModSecurityIntervention_t *i) { ^ ../headers/modsecurity/intervention.h:59:17: warning: 'void modsecurity::intervention::free(modsecurity::ModSecurityIntervention_t*)' defined but not used [-Wunused-function] static void free(ModSecurityIntervention_t *i) { ^ libtool: compile: g++ -DHAVE_CONFIG_H -I. -std=c++11 -I.. -g -I../others -fPIC -O3 -I../headers -DWITH_GEOIP -I/usr/include/ -DWITH_YAJL -DWITH_LMDB -DPCRE_HAVE_JIT -DWITH_SSDEEP -I/usr/include -I/usr/include/libxml2 -DWITH_LIBXML2 -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -c variables/time_hour.cc -o variables/libmodsecurity_la-time_hour.o >/dev/null 2>&1 In file included from ../headers/modsecurity/anchored_set_variable.h:32:0, from ../headers/modsecurity/transaction.h:43, from ../src/variables/variable.h:24, from ../src/variables/time_min.h:24, from variables/time_min.cc:16: ../headers/modsecurity/variable_value.h: In constructor 'modsecurity::VariableValue::VariableValue(const string*, const string*)': ../headers/modsecurity/variable_value.h:112:17: warning: 'modsecurity::VariableValue::m_keyWithCollection' will be initialized after [-Wreorder] std::string m_keyWithCollection; ^ ../headers/modsecurity/variable_value.h:110:17: warning: 'std::string modsecurity::VariableValue::m_collection' [-Wreorder] std::string m_collection; ^ ../headers/modsecurity/variable_value.h:42:5: warning: when initialized here [-Wreorder] VariableValue(const std::string *key, ^ ../headers/modsecurity/variable_value.h: In constructor 'modsecurity::VariableValue::VariableValue(const string*, const string*, const string*)': ../headers/modsecurity/variable_value.h:112:17: warning: 'modsecurity::VariableValue::m_keyWithCollection' will be initialized after [-Wreorder] std::string m_keyWithCollection; ^ ../headers/modsecurity/variable_value.h:110:17: warning: 'std::string modsecurity::VariableValue::m_collection' [-Wreorder] std::string m_collection; ^ ../headers/modsecurity/variable_value.h:50:5: warning: when initialized here [-Wreorder] VariableValue(const std::string *collection, ^ ../headers/modsecurity/variable_value.h: In constructor 'modsecurity::VariableValue::VariableValue(const modsecurity::VariableValue*)': ../headers/modsecurity/variable_value.h:113:17: warning: 'modsecurity::VariableValue::m_value' will be initialized after [-Wreorder] std::string m_value; ^ ../headers/modsecurity/variable_value.h:110:17: warning: 'std::string modsecurity::VariableValue::m_collection' [-Wreorder] std::string m_collection; ^ ../headers/modsecurity/variable_value.h:59:14: warning: when initialized here [-Wreorder] explicit VariableValue(const VariableValue *o) : ^ In file included from ../src/variables/variable.h:26:0, from ../src/variables/time_min.h:24, from variables/time_min.cc:16: ../headers/modsecurity/rules.h: In constructor 'modsecurity::Rules::Rules()': ../headers/modsecurity/rules.h:89:13: warning: 'modsecurity::Rules::m_secmarker_skipped' will be initialized after [-Wreorder] uint8_t m_secmarker_skipped; ^ ../headers/modsecurity/rules.h:87:9: warning: 'int modsecurity::Rules::m_referenceCount' [-Wreorder] int m_referenceCount; ^ ../headers/modsecurity/rules.h:47:5: warning: when initialized here [-Wreorder] Rules() ^ ../headers/modsecurity/rules.h: In constructor 'modsecurity::Rules::Rules(modsecurity::debug_log::DebugLog*)': ../headers/modsecurity/rules.h:89:13: warning: 'modsecurity::Rules::m_secmarker_skipped' will be initialized after [-Wreorder] uint8_t m_secmarker_skipped; ^ ../headers/modsecurity/rules.h:87:9: warning: 'int modsecurity::Rules::m_referenceCount' [-Wreorder] int m_referenceCount; ^ ../headers/modsecurity/rules.h:55:14: warning: when initialized here [-Wreorder] explicit Rules(DebugLog *customLog) ^ In file included from ../src/variables/time_min.h:24:0, from variables/time_min.cc:16: ../src/variables/variable.h: In constructor 'modsecurity::variables::VariableDictElement::VariableDictElement(std::string, std::string)': ../src/variables/variable.h:586:17: warning: 'modsecurity::variables::VariableDictElement::m_dictElement' will be initialized after [-Wreorder] std::string m_dictElement; ^ ../src/variables/variable.h:584:75: warning: base 'modsecurity::variables::Variable' [-Wreorder] : m_dictElement(dict_element), Variable(name + ":" + dict_element) { } ^ ../src/variables/variable.h:583:5: warning: when initialized here [-Wreorder] VariableDictElement(std::string name, std::string dict_element) ^ ../src/variables/variable.h: In constructor 'modsecurity::variables::VariableRegex::VariableRegex(std::string, std::string)': ../src/variables/variable.h:599:18: warning: 'modsecurity::variables::VariableRegex::m_r' will be initialized after [-Wreorder] Utils::Regex m_r; ^ ../src/variables/variable.h:598:17: warning: 'std::string modsecurity::variables::VariableRegex::m_regex' [-Wreorder] std::string m_regex; ^ ../src/variables/variable.h:592:5: warning: when initialized here [-Wreorder] VariableRegex(std::string name, std::string regex) ^ ../src/variables/variable.h:598:17: warning: 'modsecurity::variables::VariableRegex::m_regex' will be initialized after [-Wreorder] std::string m_regex; ^ ../src/variables/variable.h:595:53: warning: base 'modsecurity::variables::Variable' [-Wreorder] Variable(name + ":" + "regex(" + regex + ")") { } ^ ../src/variables/variable.h:592:5: warning: when initialized here [-Wreorder] VariableRegex(std::string name, std::string regex) ^ ../src/variables/variable.h: In constructor 'modsecurity::variables::VariableModificatorExclusion::VariableModificatorExclusion(std::unique_ptr)': ../src/variables/variable.h:632:31: warning: 'modsecurity::variables::VariableModificatorExclusion::m_base' will be initialized after [-Wreorder] std::unique_ptr m_base; ^ ../src/variables/variable.h:624:53: warning: base 'modsecurity::variables::Variable' [-Wreorder] : m_base(std::move(var)), Variable(var.get()) { } ^ ../src/variables/variable.h:623:14: warning: when initialized here [-Wreorder] explicit VariableModificatorExclusion(std::unique_ptr var) ^ In file included from ../headers/modsecurity/transaction.h:45:0, from ../src/variables/variable.h:24, from ../src/variables/time_min.h:24, from variables/time_min.cc:16: ../headers/modsecurity/intervention.h: At global scope: ../headers/modsecurity/intervention.h:39:17: warning: 'void modsecurity::intervention::clean(modsecurity::ModSecurityIntervention_t*)' defined but not used [-Wunused-function] static void clean(ModSecurityIntervention_t *i) { ^ ../headers/modsecurity/intervention.h:59:17: warning: 'void modsecurity::intervention::free(modsecurity::ModSecurityIntervention_t*)' defined but not used [-Wunused-function] static void free(ModSecurityIntervention_t *i) { ^ libtool: compile: g++ -DHAVE_CONFIG_H -I. -std=c++11 -I.. -g -I../others -fPIC -O3 -I../headers -DWITH_GEOIP -I/usr/include/ -DWITH_YAJL -DWITH_LMDB -DPCRE_HAVE_JIT -DWITH_SSDEEP -I/usr/include -I/usr/include/libxml2 -DWITH_LIBXML2 -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -c variables/time_min.cc -o variables/libmodsecurity_la-time_min.o >/dev/null 2>&1 /bin/sh ../libtool --tag=CXX --mode=compile g++ -DHAVE_CONFIG_H -I. -std=c++11 -I.. -g -I../others -fPIC -O3 -I../headers -DWITH_GEOIP -I/usr/include/ -DWITH_YAJL -DWITH_LMDB -DPCRE_HAVE_JIT -DWITH_SSDEEP -I/usr/include -I/usr/include/libxml2 -DWITH_LIBXML2 -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -c -o variables/libmodsecurity_la-time_mon.lo `test -f 'variables/time_mon.cc' || echo './'`variables/time_mon.cc libtool: compile: g++ -DHAVE_CONFIG_H -I. -std=c++11 -I.. -g -I../others -fPIC -O3 -I../headers -DWITH_GEOIP -I/usr/include/ -DWITH_YAJL -DWITH_LMDB -DPCRE_HAVE_JIT -DWITH_SSDEEP -I/usr/include -I/usr/include/libxml2 -DWITH_LIBXML2 -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -c variables/time_mon.cc -fPIC -DPIC -o variables/.libs/libmodsecurity_la-time_mon.o In file included from ../headers/modsecurity/anchored_set_variable.h:32:0, from ../headers/modsecurity/transaction.h:43, from ../src/variables/variable.h:24, from ../src/variables/time_mon.h:24, from variables/time_mon.cc:16: ../headers/modsecurity/variable_value.h: In constructor 'modsecurity::VariableValue::VariableValue(const string*, const string*)': ../headers/modsecurity/variable_value.h:112:17: warning: 'modsecurity::VariableValue::m_keyWithCollection' will be initialized after [-Wreorder] std::string m_keyWithCollection; ^ ../headers/modsecurity/variable_value.h:110:17: warning: 'std::string modsecurity::VariableValue::m_collection' [-Wreorder] std::string m_collection; ^ ../headers/modsecurity/variable_value.h:42:5: warning: when initialized here [-Wreorder] VariableValue(const std::string *key, ^ ../headers/modsecurity/variable_value.h: In constructor 'modsecurity::VariableValue::VariableValue(const string*, const string*, const string*)': ../headers/modsecurity/variable_value.h:112:17: warning: 'modsecurity::VariableValue::m_keyWithCollection' will be initialized after [-Wreorder] std::string m_keyWithCollection; ^ ../headers/modsecurity/variable_value.h:110:17: warning: 'std::string modsecurity::VariableValue::m_collection' [-Wreorder] std::string m_collection; ^ ../headers/modsecurity/variable_value.h:50:5: warning: when initialized here [-Wreorder] VariableValue(const std::string *collection, ^ ../headers/modsecurity/variable_value.h: In constructor 'modsecurity::VariableValue::VariableValue(const modsecurity::VariableValue*)': ../headers/modsecurity/variable_value.h:113:17: warning: 'modsecurity::VariableValue::m_value' will be initialized after [-Wreorder] std::string m_value; ^ ../headers/modsecurity/variable_value.h:110:17: warning: 'std::string modsecurity::VariableValue::m_collection' [-Wreorder] std::string m_collection; ^ ../headers/modsecurity/variable_value.h:59:14: warning: when initialized here [-Wreorder] explicit VariableValue(const VariableValue *o) : ^ In file included from ../src/variables/variable.h:26:0, from ../src/variables/time_mon.h:24, from variables/time_mon.cc:16: ../headers/modsecurity/rules.h: In constructor 'modsecurity::Rules::Rules()': ../headers/modsecurity/rules.h:89:13: warning: 'modsecurity::Rules::m_secmarker_skipped' will be initialized after [-Wreorder] uint8_t m_secmarker_skipped; ^ ../headers/modsecurity/rules.h:87:9: warning: 'int modsecurity::Rules::m_referenceCount' [-Wreorder] int m_referenceCount; ^ ../headers/modsecurity/rules.h:47:5: warning: when initialized here [-Wreorder] Rules() ^ ../headers/modsecurity/rules.h: In constructor 'modsecurity::Rules::Rules(modsecurity::debug_log::DebugLog*)': ../headers/modsecurity/rules.h:89:13: warning: 'modsecurity::Rules::m_secmarker_skipped' will be initialized after [-Wreorder] uint8_t m_secmarker_skipped; ^ ../headers/modsecurity/rules.h:87:9: warning: 'int modsecurity::Rules::m_referenceCount' [-Wreorder] int m_referenceCount; ^ ../headers/modsecurity/rules.h:55:14: warning: when initialized here [-Wreorder] explicit Rules(DebugLog *customLog) ^ In file included from ../src/variables/time_mon.h:24:0, from variables/time_mon.cc:16: ../src/variables/variable.h: In constructor 'modsecurity::variables::VariableDictElement::VariableDictElement(std::string, std::string)': ../src/variables/variable.h:586:17: warning: 'modsecurity::variables::VariableDictElement::m_dictElement' will be initialized after [-Wreorder] std::string m_dictElement; ^ ../src/variables/variable.h:584:75: warning: base 'modsecurity::variables::Variable' [-Wreorder] : m_dictElement(dict_element), Variable(name + ":" + dict_element) { } ^ ../src/variables/variable.h:583:5: warning: when initialized here [-Wreorder] VariableDictElement(std::string name, std::string dict_element) ^ ../src/variables/variable.h: In constructor 'modsecurity::variables::VariableRegex::VariableRegex(std::string, std::string)': ../src/variables/variable.h:599:18: warning: 'modsecurity::variables::VariableRegex::m_r' will be initialized after [-Wreorder] Utils::Regex m_r; ^ ../src/variables/variable.h:598:17: warning: 'std::string modsecurity::variables::VariableRegex::m_regex' [-Wreorder] std::string m_regex; ^ ../src/variables/variable.h:592:5: warning: when initialized here [-Wreorder] VariableRegex(std::string name, std::string regex) ^ ../src/variables/variable.h:598:17: warning: 'modsecurity::variables::VariableRegex::m_regex' will be initialized after [-Wreorder] std::string m_regex; ^ ../src/variables/variable.h:595:53: warning: base 'modsecurity::variables::Variable' [-Wreorder] Variable(name + ":" + "regex(" + regex + ")") { } ^ ../src/variables/variable.h:592:5: warning: when initialized here [-Wreorder] VariableRegex(std::string name, std::string regex) ^ ../src/variables/variable.h: In constructor 'modsecurity::variables::VariableModificatorExclusion::VariableModificatorExclusion(std::unique_ptr)': ../src/variables/variable.h:632:31: warning: 'modsecurity::variables::VariableModificatorExclusion::m_base' will be initialized after [-Wreorder] std::unique_ptr m_base; ^ ../src/variables/variable.h:624:53: warning: base 'modsecurity::variables::Variable' [-Wreorder] : m_base(std::move(var)), Variable(var.get()) { } ^ ../src/variables/variable.h:623:14: warning: when initialized here [-Wreorder] explicit VariableModificatorExclusion(std::unique_ptr var) ^ /bin/sh ../libtool --tag=CXX --mode=compile g++ -DHAVE_CONFIG_H -I. -std=c++11 -I.. -g -I../others -fPIC -O3 -I../headers -DWITH_GEOIP -I/usr/include/ -DWITH_YAJL -DWITH_LMDB -DPCRE_HAVE_JIT -DWITH_SSDEEP -I/usr/include -I/usr/include/libxml2 -DWITH_LIBXML2 -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -c -o variables/libmodsecurity_la-time_sec.lo `test -f 'variables/time_sec.cc' || echo './'`variables/time_sec.cc libtool: compile: g++ -DHAVE_CONFIG_H -I. -std=c++11 -I.. -g -I../others -fPIC -O3 -I../headers -DWITH_GEOIP -I/usr/include/ -DWITH_YAJL -DWITH_LMDB -DPCRE_HAVE_JIT -DWITH_SSDEEP -I/usr/include -I/usr/include/libxml2 -DWITH_LIBXML2 -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -c variables/time_sec.cc -fPIC -DPIC -o variables/.libs/libmodsecurity_la-time_sec.o In file included from ../headers/modsecurity/transaction.h:45:0, from ../src/variables/variable.h:24, from ../src/variables/time_mon.h:24, from variables/time_mon.cc:16: ../headers/modsecurity/intervention.h: At global scope: ../headers/modsecurity/intervention.h:39:17: warning: 'void modsecurity::intervention::clean(modsecurity::ModSecurityIntervention_t*)' defined but not used [-Wunused-function] static void clean(ModSecurityIntervention_t *i) { ^ ../headers/modsecurity/intervention.h:59:17: warning: 'void modsecurity::intervention::free(modsecurity::ModSecurityIntervention_t*)' defined but not used [-Wunused-function] static void free(ModSecurityIntervention_t *i) { ^ libtool: compile: g++ -DHAVE_CONFIG_H -I. -std=c++11 -I.. -g -I../others -fPIC -O3 -I../headers -DWITH_GEOIP -I/usr/include/ -DWITH_YAJL -DWITH_LMDB -DPCRE_HAVE_JIT -DWITH_SSDEEP -I/usr/include -I/usr/include/libxml2 -DWITH_LIBXML2 -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -c variables/time_mon.cc -o variables/libmodsecurity_la-time_mon.o >/dev/null 2>&1 In file included from ../headers/modsecurity/anchored_set_variable.h:32:0, from ../headers/modsecurity/transaction.h:43, from ../src/variables/variable.h:24, from ../src/variables/time_sec.h:24, from variables/time_sec.cc:16: ../headers/modsecurity/variable_value.h: In constructor 'modsecurity::VariableValue::VariableValue(const string*, const string*)': ../headers/modsecurity/variable_value.h:112:17: warning: 'modsecurity::VariableValue::m_keyWithCollection' will be initialized after [-Wreorder] std::string m_keyWithCollection; ^ ../headers/modsecurity/variable_value.h:110:17: warning: 'std::string modsecurity::VariableValue::m_collection' [-Wreorder] std::string m_collection; ^ ../headers/modsecurity/variable_value.h:42:5: warning: when initialized here [-Wreorder] VariableValue(const std::string *key, ^ ../headers/modsecurity/variable_value.h: In constructor 'modsecurity::VariableValue::VariableValue(const string*, const string*, const string*)': ../headers/modsecurity/variable_value.h:112:17: warning: 'modsecurity::VariableValue::m_keyWithCollection' will be initialized after [-Wreorder] std::string m_keyWithCollection; ^ ../headers/modsecurity/variable_value.h:110:17: warning: 'std::string modsecurity::VariableValue::m_collection' [-Wreorder] std::string m_collection; ^ ../headers/modsecurity/variable_value.h:50:5: warning: when initialized here [-Wreorder] VariableValue(const std::string *collection, ^ ../headers/modsecurity/variable_value.h: In constructor 'modsecurity::VariableValue::VariableValue(const modsecurity::VariableValue*)': ../headers/modsecurity/variable_value.h:113:17: warning: 'modsecurity::VariableValue::m_value' will be initialized after [-Wreorder] std::string m_value; ^ ../headers/modsecurity/variable_value.h:110:17: warning: 'std::string modsecurity::VariableValue::m_collection' [-Wreorder] std::string m_collection; ^ ../headers/modsecurity/variable_value.h:59:14: warning: when initialized here [-Wreorder] explicit VariableValue(const VariableValue *o) : ^ In file included from ../src/variables/variable.h:26:0, from ../src/variables/time_sec.h:24, from variables/time_sec.cc:16: ../headers/modsecurity/rules.h: In constructor 'modsecurity::Rules::Rules()': ../headers/modsecurity/rules.h:89:13: warning: 'modsecurity::Rules::m_secmarker_skipped' will be initialized after [-Wreorder] uint8_t m_secmarker_skipped; ^ ../headers/modsecurity/rules.h:87:9: warning: 'int modsecurity::Rules::m_referenceCount' [-Wreorder] int m_referenceCount; ^ ../headers/modsecurity/rules.h:47:5: warning: when initialized here [-Wreorder] Rules() ^ ../headers/modsecurity/rules.h: In constructor 'modsecurity::Rules::Rules(modsecurity::debug_log::DebugLog*)': ../headers/modsecurity/rules.h:89:13: warning: 'modsecurity::Rules::m_secmarker_skipped' will be initialized after [-Wreorder] uint8_t m_secmarker_skipped; ^ ../headers/modsecurity/rules.h:87:9: warning: 'int modsecurity::Rules::m_referenceCount' [-Wreorder] int m_referenceCount; ^ ../headers/modsecurity/rules.h:55:14: warning: when initialized here [-Wreorder] explicit Rules(DebugLog *customLog) ^ In file included from ../src/variables/time_sec.h:24:0, from variables/time_sec.cc:16: ../src/variables/variable.h: In constructor 'modsecurity::variables::VariableDictElement::VariableDictElement(std::string, std::string)': ../src/variables/variable.h:586:17: warning: 'modsecurity::variables::VariableDictElement::m_dictElement' will be initialized after [-Wreorder] std::string m_dictElement; ^ ../src/variables/variable.h:584:75: warning: base 'modsecurity::variables::Variable' [-Wreorder] : m_dictElement(dict_element), Variable(name + ":" + dict_element) { } ^ ../src/variables/variable.h:583:5: warning: when initialized here [-Wreorder] VariableDictElement(std::string name, std::string dict_element) ^ ../src/variables/variable.h: In constructor 'modsecurity::variables::VariableRegex::VariableRegex(std::string, std::string)': ../src/variables/variable.h:599:18: warning: 'modsecurity::variables::VariableRegex::m_r' will be initialized after [-Wreorder] Utils::Regex m_r; ^ ../src/variables/variable.h:598:17: warning: 'std::string modsecurity::variables::VariableRegex::m_regex' [-Wreorder] std::string m_regex; ^ ../src/variables/variable.h:592:5: warning: when initialized here [-Wreorder] VariableRegex(std::string name, std::string regex) ^ ../src/variables/variable.h:598:17: warning: 'modsecurity::variables::VariableRegex::m_regex' will be initialized after [-Wreorder] std::string m_regex; ^ ../src/variables/variable.h:595:53: warning: base 'modsecurity::variables::Variable' [-Wreorder] Variable(name + ":" + "regex(" + regex + ")") { } ^ ../src/variables/variable.h:592:5: warning: when initialized here [-Wreorder] VariableRegex(std::string name, std::string regex) ^ ../src/variables/variable.h: In constructor 'modsecurity::variables::VariableModificatorExclusion::VariableModificatorExclusion(std::unique_ptr)': ../src/variables/variable.h:632:31: warning: 'modsecurity::variables::VariableModificatorExclusion::m_base' will be initialized after [-Wreorder] std::unique_ptr m_base; ^ ../src/variables/variable.h:624:53: warning: base 'modsecurity::variables::Variable' [-Wreorder] : m_base(std::move(var)), Variable(var.get()) { } ^ ../src/variables/variable.h:623:14: warning: when initialized here [-Wreorder] explicit VariableModificatorExclusion(std::unique_ptr var) ^ In file included from ../headers/modsecurity/transaction.h:45:0, from ../src/variables/variable.h:24, from ../src/variables/time_sec.h:24, from variables/time_sec.cc:16: ../headers/modsecurity/intervention.h: At global scope: ../headers/modsecurity/intervention.h:39:17: warning: 'void modsecurity::intervention::clean(modsecurity::ModSecurityIntervention_t*)' defined but not used [-Wunused-function] static void clean(ModSecurityIntervention_t *i) { ^ ../headers/modsecurity/intervention.h:59:17: warning: 'void modsecurity::intervention::free(modsecurity::ModSecurityIntervention_t*)' defined but not used [-Wunused-function] static void free(ModSecurityIntervention_t *i) { ^ libtool: compile: g++ -DHAVE_CONFIG_H -I. -std=c++11 -I.. -g -I../others -fPIC -O3 -I../headers -DWITH_GEOIP -I/usr/include/ -DWITH_YAJL -DWITH_LMDB -DPCRE_HAVE_JIT -DWITH_SSDEEP -I/usr/include -I/usr/include/libxml2 -DWITH_LIBXML2 -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -c variables/time_sec.cc -o variables/libmodsecurity_la-time_sec.o >/dev/null 2>&1 /bin/sh ../libtool --tag=CXX --mode=compile g++ -DHAVE_CONFIG_H -I. -std=c++11 -I.. -g -I../others -fPIC -O3 -I../headers -DWITH_GEOIP -I/usr/include/ -DWITH_YAJL -DWITH_LMDB -DPCRE_HAVE_JIT -DWITH_SSDEEP -I/usr/include -I/usr/include/libxml2 -DWITH_LIBXML2 -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -c -o variables/libmodsecurity_la-time_wday.lo `test -f 'variables/time_wday.cc' || echo './'`variables/time_wday.cc libtool: compile: g++ -DHAVE_CONFIG_H -I. -std=c++11 -I.. -g -I../others -fPIC -O3 -I../headers -DWITH_GEOIP -I/usr/include/ -DWITH_YAJL -DWITH_LMDB -DPCRE_HAVE_JIT -DWITH_SSDEEP -I/usr/include -I/usr/include/libxml2 -DWITH_LIBXML2 -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -c variables/time_wday.cc -fPIC -DPIC -o variables/.libs/libmodsecurity_la-time_wday.o In file included from ../headers/modsecurity/anchored_set_variable.h:32:0, from ../headers/modsecurity/transaction.h:43, from ../src/variables/variable.h:24, from ../src/variables/time_wday.h:24, from variables/time_wday.cc:16: ../headers/modsecurity/variable_value.h: In constructor 'modsecurity::VariableValue::VariableValue(const string*, const string*)': ../headers/modsecurity/variable_value.h:112:17: warning: 'modsecurity::VariableValue::m_keyWithCollection' will be initialized after [-Wreorder] std::string m_keyWithCollection; ^ ../headers/modsecurity/variable_value.h:110:17: warning: 'std::string modsecurity::VariableValue::m_collection' [-Wreorder] std::string m_collection; ^ ../headers/modsecurity/variable_value.h:42:5: warning: when initialized here [-Wreorder] VariableValue(const std::string *key, ^ ../headers/modsecurity/variable_value.h: In constructor 'modsecurity::VariableValue::VariableValue(const string*, const string*, const string*)': ../headers/modsecurity/variable_value.h:112:17: warning: 'modsecurity::VariableValue::m_keyWithCollection' will be initialized after [-Wreorder] std::string m_keyWithCollection; ^ ../headers/modsecurity/variable_value.h:110:17: warning: 'std::string modsecurity::VariableValue::m_collection' [-Wreorder] std::string m_collection; ^ ../headers/modsecurity/variable_value.h:50:5: warning: when initialized here [-Wreorder] VariableValue(const std::string *collection, ^ ../headers/modsecurity/variable_value.h: In constructor 'modsecurity::VariableValue::VariableValue(const modsecurity::VariableValue*)': ../headers/modsecurity/variable_value.h:113:17: warning: 'modsecurity::VariableValue::m_value' will be initialized after [-Wreorder] std::string m_value; ^ ../headers/modsecurity/variable_value.h:110:17: warning: 'std::string modsecurity::VariableValue::m_collection' [-Wreorder] std::string m_collection; ^ ../headers/modsecurity/variable_value.h:59:14: warning: when initialized here [-Wreorder] explicit VariableValue(const VariableValue *o) : ^ In file included from ../src/variables/variable.h:26:0, from ../src/variables/time_wday.h:24, from variables/time_wday.cc:16: ../headers/modsecurity/rules.h: In constructor 'modsecurity::Rules::Rules()': ../headers/modsecurity/rules.h:89:13: warning: 'modsecurity::Rules::m_secmarker_skipped' will be initialized after [-Wreorder] uint8_t m_secmarker_skipped; ^ ../headers/modsecurity/rules.h:87:9: warning: 'int modsecurity::Rules::m_referenceCount' [-Wreorder] int m_referenceCount; ^ ../headers/modsecurity/rules.h:47:5: warning: when initialized here [-Wreorder] Rules() ^ ../headers/modsecurity/rules.h: In constructor 'modsecurity::Rules::Rules(modsecurity::debug_log::DebugLog*)': ../headers/modsecurity/rules.h:89:13: warning: 'modsecurity::Rules::m_secmarker_skipped' will be initialized after [-Wreorder] uint8_t m_secmarker_skipped; ^ ../headers/modsecurity/rules.h:87:9: warning: 'int modsecurity::Rules::m_referenceCount' [-Wreorder] int m_referenceCount; ^ ../headers/modsecurity/rules.h:55:14: warning: when initialized here [-Wreorder] explicit Rules(DebugLog *customLog) ^ In file included from ../src/variables/time_wday.h:24:0, from variables/time_wday.cc:16: ../src/variables/variable.h: In constructor 'modsecurity::variables::VariableDictElement::VariableDictElement(std::string, std::string)': ../src/variables/variable.h:586:17: warning: 'modsecurity::variables::VariableDictElement::m_dictElement' will be initialized after [-Wreorder] std::string m_dictElement; ^ ../src/variables/variable.h:584:75: warning: base 'modsecurity::variables::Variable' [-Wreorder] : m_dictElement(dict_element), Variable(name + ":" + dict_element) { } ^ ../src/variables/variable.h:583:5: warning: when initialized here [-Wreorder] VariableDictElement(std::string name, std::string dict_element) ^ ../src/variables/variable.h: In constructor 'modsecurity::variables::VariableRegex::VariableRegex(std::string, std::string)': ../src/variables/variable.h:599:18: warning: 'modsecurity::variables::VariableRegex::m_r' will be initialized after [-Wreorder] Utils::Regex m_r; ^ ../src/variables/variable.h:598:17: warning: 'std::string modsecurity::variables::VariableRegex::m_regex' [-Wreorder] std::string m_regex; ^ ../src/variables/variable.h:592:5: warning: when initialized here [-Wreorder] VariableRegex(std::string name, std::string regex) ^ ../src/variables/variable.h:598:17: warning: 'modsecurity::variables::VariableRegex::m_regex' will be initialized after [-Wreorder] std::string m_regex; ^ ../src/variables/variable.h:595:53: warning: base 'modsecurity::variables::Variable' [-Wreorder] Variable(name + ":" + "regex(" + regex + ")") { } ^ ../src/variables/variable.h:592:5: warning: when initialized here [-Wreorder] VariableRegex(std::string name, std::string regex) ^ ../src/variables/variable.h: In constructor 'modsecurity::variables::VariableModificatorExclusion::VariableModificatorExclusion(std::unique_ptr)': ../src/variables/variable.h:632:31: warning: 'modsecurity::variables::VariableModificatorExclusion::m_base' will be initialized after [-Wreorder] std::unique_ptr m_base; ^ ../src/variables/variable.h:624:53: warning: base 'modsecurity::variables::Variable' [-Wreorder] : m_base(std::move(var)), Variable(var.get()) { } ^ ../src/variables/variable.h:623:14: warning: when initialized here [-Wreorder] explicit VariableModificatorExclusion(std::unique_ptr var) ^ /bin/sh ../libtool --tag=CXX --mode=compile g++ -DHAVE_CONFIG_H -I. -std=c++11 -I.. -g -I../others -fPIC -O3 -I../headers -DWITH_GEOIP -I/usr/include/ -DWITH_YAJL -DWITH_LMDB -DPCRE_HAVE_JIT -DWITH_SSDEEP -I/usr/include -I/usr/include/libxml2 -DWITH_LIBXML2 -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -c -o variables/libmodsecurity_la-time_year.lo `test -f 'variables/time_year.cc' || echo './'`variables/time_year.cc libtool: compile: g++ -DHAVE_CONFIG_H -I. -std=c++11 -I.. -g -I../others -fPIC -O3 -I../headers -DWITH_GEOIP -I/usr/include/ -DWITH_YAJL -DWITH_LMDB -DPCRE_HAVE_JIT -DWITH_SSDEEP -I/usr/include -I/usr/include/libxml2 -DWITH_LIBXML2 -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -c variables/time_year.cc -fPIC -DPIC -o variables/.libs/libmodsecurity_la-time_year.o In file included from ../headers/modsecurity/transaction.h:45:0, from ../src/variables/variable.h:24, from ../src/variables/time_wday.h:24, from variables/time_wday.cc:16: ../headers/modsecurity/intervention.h: At global scope: ../headers/modsecurity/intervention.h:39:17: warning: 'void modsecurity::intervention::clean(modsecurity::ModSecurityIntervention_t*)' defined but not used [-Wunused-function] static void clean(ModSecurityIntervention_t *i) { ^ ../headers/modsecurity/intervention.h:59:17: warning: 'void modsecurity::intervention::free(modsecurity::ModSecurityIntervention_t*)' defined but not used [-Wunused-function] static void free(ModSecurityIntervention_t *i) { ^ libtool: compile: g++ -DHAVE_CONFIG_H -I. -std=c++11 -I.. -g -I../others -fPIC -O3 -I../headers -DWITH_GEOIP -I/usr/include/ -DWITH_YAJL -DWITH_LMDB -DPCRE_HAVE_JIT -DWITH_SSDEEP -I/usr/include -I/usr/include/libxml2 -DWITH_LIBXML2 -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -c variables/time_wday.cc -o variables/libmodsecurity_la-time_wday.o >/dev/null 2>&1 In file included from ../headers/modsecurity/anchored_set_variable.h:32:0, from ../headers/modsecurity/transaction.h:43, from ../src/variables/variable.h:24, from ../src/variables/time_year.h:24, from variables/time_year.cc:16: ../headers/modsecurity/variable_value.h: In constructor 'modsecurity::VariableValue::VariableValue(const string*, const string*)': ../headers/modsecurity/variable_value.h:112:17: warning: 'modsecurity::VariableValue::m_keyWithCollection' will be initialized after [-Wreorder] std::string m_keyWithCollection; ^ ../headers/modsecurity/variable_value.h:110:17: warning: 'std::string modsecurity::VariableValue::m_collection' [-Wreorder] std::string m_collection; ^ ../headers/modsecurity/variable_value.h:42:5: warning: when initialized here [-Wreorder] VariableValue(const std::string *key, ^ ../headers/modsecurity/variable_value.h: In constructor 'modsecurity::VariableValue::VariableValue(const string*, const string*, const string*)': ../headers/modsecurity/variable_value.h:112:17: warning: 'modsecurity::VariableValue::m_keyWithCollection' will be initialized after [-Wreorder] std::string m_keyWithCollection; ^ ../headers/modsecurity/variable_value.h:110:17: warning: 'std::string modsecurity::VariableValue::m_collection' [-Wreorder] std::string m_collection; ^ ../headers/modsecurity/variable_value.h:50:5: warning: when initialized here [-Wreorder] VariableValue(const std::string *collection, ^ ../headers/modsecurity/variable_value.h: In constructor 'modsecurity::VariableValue::VariableValue(const modsecurity::VariableValue*)': ../headers/modsecurity/variable_value.h:113:17: warning: 'modsecurity::VariableValue::m_value' will be initialized after [-Wreorder] std::string m_value; ^ ../headers/modsecurity/variable_value.h:110:17: warning: 'std::string modsecurity::VariableValue::m_collection' [-Wreorder] std::string m_collection; ^ ../headers/modsecurity/variable_value.h:59:14: warning: when initialized here [-Wreorder] explicit VariableValue(const VariableValue *o) : ^ In file included from ../src/variables/variable.h:26:0, from ../src/variables/time_year.h:24, from variables/time_year.cc:16: ../headers/modsecurity/rules.h: In constructor 'modsecurity::Rules::Rules()': ../headers/modsecurity/rules.h:89:13: warning: 'modsecurity::Rules::m_secmarker_skipped' will be initialized after [-Wreorder] uint8_t m_secmarker_skipped; ^ ../headers/modsecurity/rules.h:87:9: warning: 'int modsecurity::Rules::m_referenceCount' [-Wreorder] int m_referenceCount; ^ ../headers/modsecurity/rules.h:47:5: warning: when initialized here [-Wreorder] Rules() ^ ../headers/modsecurity/rules.h: In constructor 'modsecurity::Rules::Rules(modsecurity::debug_log::DebugLog*)': ../headers/modsecurity/rules.h:89:13: warning: 'modsecurity::Rules::m_secmarker_skipped' will be initialized after [-Wreorder] uint8_t m_secmarker_skipped; ^ ../headers/modsecurity/rules.h:87:9: warning: 'int modsecurity::Rules::m_referenceCount' [-Wreorder] int m_referenceCount; ^ ../headers/modsecurity/rules.h:55:14: warning: when initialized here [-Wreorder] explicit Rules(DebugLog *customLog) ^ In file included from ../src/variables/time_year.h:24:0, from variables/time_year.cc:16: ../src/variables/variable.h: In constructor 'modsecurity::variables::VariableDictElement::VariableDictElement(std::string, std::string)': ../src/variables/variable.h:586:17: warning: 'modsecurity::variables::VariableDictElement::m_dictElement' will be initialized after [-Wreorder] std::string m_dictElement; ^ ../src/variables/variable.h:584:75: warning: base 'modsecurity::variables::Variable' [-Wreorder] : m_dictElement(dict_element), Variable(name + ":" + dict_element) { } ^ ../src/variables/variable.h:583:5: warning: when initialized here [-Wreorder] VariableDictElement(std::string name, std::string dict_element) ^ ../src/variables/variable.h: In constructor 'modsecurity::variables::VariableRegex::VariableRegex(std::string, std::string)': ../src/variables/variable.h:599:18: warning: 'modsecurity::variables::VariableRegex::m_r' will be initialized after [-Wreorder] Utils::Regex m_r; ^ ../src/variables/variable.h:598:17: warning: 'std::string modsecurity::variables::VariableRegex::m_regex' [-Wreorder] std::string m_regex; ^ ../src/variables/variable.h:592:5: warning: when initialized here [-Wreorder] VariableRegex(std::string name, std::string regex) ^ ../src/variables/variable.h:598:17: warning: 'modsecurity::variables::VariableRegex::m_regex' will be initialized after [-Wreorder] std::string m_regex; ^ ../src/variables/variable.h:595:53: warning: base 'modsecurity::variables::Variable' [-Wreorder] Variable(name + ":" + "regex(" + regex + ")") { } ^ ../src/variables/variable.h:592:5: warning: when initialized here [-Wreorder] VariableRegex(std::string name, std::string regex) ^ ../src/variables/variable.h: In constructor 'modsecurity::variables::VariableModificatorExclusion::VariableModificatorExclusion(std::unique_ptr)': ../src/variables/variable.h:632:31: warning: 'modsecurity::variables::VariableModificatorExclusion::m_base' will be initialized after [-Wreorder] std::unique_ptr m_base; ^ ../src/variables/variable.h:624:53: warning: base 'modsecurity::variables::Variable' [-Wreorder] : m_base(std::move(var)), Variable(var.get()) { } ^ ../src/variables/variable.h:623:14: warning: when initialized here [-Wreorder] explicit VariableModificatorExclusion(std::unique_ptr var) ^ In file included from ../headers/modsecurity/transaction.h:45:0, from ../src/variables/variable.h:24, from ../src/variables/time_year.h:24, from variables/time_year.cc:16: ../headers/modsecurity/intervention.h: At global scope: ../headers/modsecurity/intervention.h:39:17: warning: 'void modsecurity::intervention::clean(modsecurity::ModSecurityIntervention_t*)' defined but not used [-Wunused-function] static void clean(ModSecurityIntervention_t *i) { ^ ../headers/modsecurity/intervention.h:59:17: warning: 'void modsecurity::intervention::free(modsecurity::ModSecurityIntervention_t*)' defined but not used [-Wunused-function] static void free(ModSecurityIntervention_t *i) { ^ libtool: compile: g++ -DHAVE_CONFIG_H -I. -std=c++11 -I.. -g -I../others -fPIC -O3 -I../headers -DWITH_GEOIP -I/usr/include/ -DWITH_YAJL -DWITH_LMDB -DPCRE_HAVE_JIT -DWITH_SSDEEP -I/usr/include -I/usr/include/libxml2 -DWITH_LIBXML2 -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -c variables/time_year.cc -o variables/libmodsecurity_la-time_year.o >/dev/null 2>&1 /bin/sh ../libtool --tag=CXX --mode=compile g++ -DHAVE_CONFIG_H -I. -std=c++11 -I.. -g -I../others -fPIC -O3 -I../headers -DWITH_GEOIP -I/usr/include/ -DWITH_YAJL -DWITH_LMDB -DPCRE_HAVE_JIT -DWITH_SSDEEP -I/usr/include -I/usr/include/libxml2 -DWITH_LIBXML2 -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -c -o variables/libmodsecurity_la-tx.lo `test -f 'variables/tx.cc' || echo './'`variables/tx.cc libtool: compile: g++ -DHAVE_CONFIG_H -I. -std=c++11 -I.. -g -I../others -fPIC -O3 -I../headers -DWITH_GEOIP -I/usr/include/ -DWITH_YAJL -DWITH_LMDB -DPCRE_HAVE_JIT -DWITH_SSDEEP -I/usr/include -I/usr/include/libxml2 -DWITH_LIBXML2 -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -c variables/tx.cc -fPIC -DPIC -o variables/.libs/libmodsecurity_la-tx.o In file included from ../headers/modsecurity/anchored_set_variable.h:32:0, from ../headers/modsecurity/transaction.h:43, from ../src/variables/variable.h:24, from ../src/variables/tx.h:26, from variables/tx.cc:16: ../headers/modsecurity/variable_value.h: In constructor 'modsecurity::VariableValue::VariableValue(const string*, const string*)': ../headers/modsecurity/variable_value.h:112:17: warning: 'modsecurity::VariableValue::m_keyWithCollection' will be initialized after [-Wreorder] std::string m_keyWithCollection; ^ ../headers/modsecurity/variable_value.h:110:17: warning: 'std::string modsecurity::VariableValue::m_collection' [-Wreorder] std::string m_collection; ^ ../headers/modsecurity/variable_value.h:42:5: warning: when initialized here [-Wreorder] VariableValue(const std::string *key, ^ ../headers/modsecurity/variable_value.h: In constructor 'modsecurity::VariableValue::VariableValue(const string*, const string*, const string*)': ../headers/modsecurity/variable_value.h:112:17: warning: 'modsecurity::VariableValue::m_keyWithCollection' will be initialized after [-Wreorder] std::string m_keyWithCollection; ^ ../headers/modsecurity/variable_value.h:110:17: warning: 'std::string modsecurity::VariableValue::m_collection' [-Wreorder] std::string m_collection; ^ ../headers/modsecurity/variable_value.h:50:5: warning: when initialized here [-Wreorder] VariableValue(const std::string *collection, ^ ../headers/modsecurity/variable_value.h: In constructor 'modsecurity::VariableValue::VariableValue(const modsecurity::VariableValue*)': ../headers/modsecurity/variable_value.h:113:17: warning: 'modsecurity::VariableValue::m_value' will be initialized after [-Wreorder] std::string m_value; ^ ../headers/modsecurity/variable_value.h:110:17: warning: 'std::string modsecurity::VariableValue::m_collection' [-Wreorder] std::string m_collection; ^ ../headers/modsecurity/variable_value.h:59:14: warning: when initialized here [-Wreorder] explicit VariableValue(const VariableValue *o) : ^ In file included from ../src/variables/variable.h:26:0, from ../src/variables/tx.h:26, from variables/tx.cc:16: ../headers/modsecurity/rules.h: In constructor 'modsecurity::Rules::Rules()': ../headers/modsecurity/rules.h:89:13: warning: 'modsecurity::Rules::m_secmarker_skipped' will be initialized after [-Wreorder] uint8_t m_secmarker_skipped; ^ ../headers/modsecurity/rules.h:87:9: warning: 'int modsecurity::Rules::m_referenceCount' [-Wreorder] int m_referenceCount; ^ ../headers/modsecurity/rules.h:47:5: warning: when initialized here [-Wreorder] Rules() ^ ../headers/modsecurity/rules.h: In constructor 'modsecurity::Rules::Rules(modsecurity::debug_log::DebugLog*)': ../headers/modsecurity/rules.h:89:13: warning: 'modsecurity::Rules::m_secmarker_skipped' will be initialized after [-Wreorder] uint8_t m_secmarker_skipped; ^ ../headers/modsecurity/rules.h:87:9: warning: 'int modsecurity::Rules::m_referenceCount' [-Wreorder] int m_referenceCount; ^ ../headers/modsecurity/rules.h:55:14: warning: when initialized here [-Wreorder] explicit Rules(DebugLog *customLog) ^ In file included from ../src/variables/tx.h:26:0, from variables/tx.cc:16: ../src/variables/variable.h: In constructor 'modsecurity::variables::VariableDictElement::VariableDictElement(std::string, std::string)': ../src/variables/variable.h:586:17: warning: 'modsecurity::variables::VariableDictElement::m_dictElement' will be initialized after [-Wreorder] std::string m_dictElement; ^ ../src/variables/variable.h:584:75: warning: base 'modsecurity::variables::Variable' [-Wreorder] : m_dictElement(dict_element), Variable(name + ":" + dict_element) { } ^ ../src/variables/variable.h:583:5: warning: when initialized here [-Wreorder] VariableDictElement(std::string name, std::string dict_element) ^ ../src/variables/variable.h: In constructor 'modsecurity::variables::VariableRegex::VariableRegex(std::string, std::string)': ../src/variables/variable.h:599:18: warning: 'modsecurity::variables::VariableRegex::m_r' will be initialized after [-Wreorder] Utils::Regex m_r; ^ ../src/variables/variable.h:598:17: warning: 'std::string modsecurity::variables::VariableRegex::m_regex' [-Wreorder] std::string m_regex; ^ ../src/variables/variable.h:592:5: warning: when initialized here [-Wreorder] VariableRegex(std::string name, std::string regex) ^ ../src/variables/variable.h:598:17: warning: 'modsecurity::variables::VariableRegex::m_regex' will be initialized after [-Wreorder] std::string m_regex; ^ ../src/variables/variable.h:595:53: warning: base 'modsecurity::variables::Variable' [-Wreorder] Variable(name + ":" + "regex(" + regex + ")") { } ^ ../src/variables/variable.h:592:5: warning: when initialized here [-Wreorder] VariableRegex(std::string name, std::string regex) ^ ../src/variables/variable.h: In constructor 'modsecurity::variables::VariableModificatorExclusion::VariableModificatorExclusion(std::unique_ptr)': ../src/variables/variable.h:632:31: warning: 'modsecurity::variables::VariableModificatorExclusion::m_base' will be initialized after [-Wreorder] std::unique_ptr m_base; ^ ../src/variables/variable.h:624:53: warning: base 'modsecurity::variables::Variable' [-Wreorder] : m_base(std::move(var)), Variable(var.get()) { } ^ ../src/variables/variable.h:623:14: warning: when initialized here [-Wreorder] explicit VariableModificatorExclusion(std::unique_ptr var) ^ /bin/sh ../libtool --tag=CXX --mode=compile g++ -DHAVE_CONFIG_H -I. -std=c++11 -I.. -g -I../others -fPIC -O3 -I../headers -DWITH_GEOIP -I/usr/include/ -DWITH_YAJL -DWITH_LMDB -DPCRE_HAVE_JIT -DWITH_SSDEEP -I/usr/include -I/usr/include/libxml2 -DWITH_LIBXML2 -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -c -o variables/libmodsecurity_la-variable.lo `test -f 'variables/variable.cc' || echo './'`variables/variable.cc libtool: compile: g++ -DHAVE_CONFIG_H -I. -std=c++11 -I.. -g -I../others -fPIC -O3 -I../headers -DWITH_GEOIP -I/usr/include/ -DWITH_YAJL -DWITH_LMDB -DPCRE_HAVE_JIT -DWITH_SSDEEP -I/usr/include -I/usr/include/libxml2 -DWITH_LIBXML2 -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -c variables/variable.cc -fPIC -DPIC -o variables/.libs/libmodsecurity_la-variable.o In file included from ../headers/modsecurity/transaction.h:45:0, from ../src/variables/variable.h:24, from ../src/variables/tx.h:26, from variables/tx.cc:16: ../headers/modsecurity/intervention.h: At global scope: ../headers/modsecurity/intervention.h:39:17: warning: 'void modsecurity::intervention::clean(modsecurity::ModSecurityIntervention_t*)' defined but not used [-Wunused-function] static void clean(ModSecurityIntervention_t *i) { ^ ../headers/modsecurity/intervention.h:59:17: warning: 'void modsecurity::intervention::free(modsecurity::ModSecurityIntervention_t*)' defined but not used [-Wunused-function] static void free(ModSecurityIntervention_t *i) { ^ libtool: compile: g++ -DHAVE_CONFIG_H -I. -std=c++11 -I.. -g -I../others -fPIC -O3 -I../headers -DWITH_GEOIP -I/usr/include/ -DWITH_YAJL -DWITH_LMDB -DPCRE_HAVE_JIT -DWITH_SSDEEP -I/usr/include -I/usr/include/libxml2 -DWITH_LIBXML2 -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -c variables/tx.cc -o variables/libmodsecurity_la-tx.o >/dev/null 2>&1 In file included from ../headers/modsecurity/anchored_set_variable.h:32:0, from ../headers/modsecurity/transaction.h:43, from ../src/variables/variable.h:24, from variables/variable.cc:16: ../headers/modsecurity/variable_value.h: In constructor 'modsecurity::VariableValue::VariableValue(const string*, const string*)': ../headers/modsecurity/variable_value.h:112:17: warning: 'modsecurity::VariableValue::m_keyWithCollection' will be initialized after [-Wreorder] std::string m_keyWithCollection; ^ ../headers/modsecurity/variable_value.h:110:17: warning: 'std::string modsecurity::VariableValue::m_collection' [-Wreorder] std::string m_collection; ^ ../headers/modsecurity/variable_value.h:42:5: warning: when initialized here [-Wreorder] VariableValue(const std::string *key, ^ ../headers/modsecurity/variable_value.h: In constructor 'modsecurity::VariableValue::VariableValue(const string*, const string*, const string*)': ../headers/modsecurity/variable_value.h:112:17: warning: 'modsecurity::VariableValue::m_keyWithCollection' will be initialized after [-Wreorder] std::string m_keyWithCollection; ^ ../headers/modsecurity/variable_value.h:110:17: warning: 'std::string modsecurity::VariableValue::m_collection' [-Wreorder] std::string m_collection; ^ ../headers/modsecurity/variable_value.h:50:5: warning: when initialized here [-Wreorder] VariableValue(const std::string *collection, ^ ../headers/modsecurity/variable_value.h: In constructor 'modsecurity::VariableValue::VariableValue(const modsecurity::VariableValue*)': ../headers/modsecurity/variable_value.h:113:17: warning: 'modsecurity::VariableValue::m_value' will be initialized after [-Wreorder] std::string m_value; ^ ../headers/modsecurity/variable_value.h:110:17: warning: 'std::string modsecurity::VariableValue::m_collection' [-Wreorder] std::string m_collection; ^ ../headers/modsecurity/variable_value.h:59:14: warning: when initialized here [-Wreorder] explicit VariableValue(const VariableValue *o) : ^ In file included from ../src/variables/variable.h:26:0, from variables/variable.cc:16: ../headers/modsecurity/rules.h: In constructor 'modsecurity::Rules::Rules()': ../headers/modsecurity/rules.h:89:13: warning: 'modsecurity::Rules::m_secmarker_skipped' will be initialized after [-Wreorder] uint8_t m_secmarker_skipped; ^ ../headers/modsecurity/rules.h:87:9: warning: 'int modsecurity::Rules::m_referenceCount' [-Wreorder] int m_referenceCount; ^ ../headers/modsecurity/rules.h:47:5: warning: when initialized here [-Wreorder] Rules() ^ ../headers/modsecurity/rules.h: In constructor 'modsecurity::Rules::Rules(modsecurity::debug_log::DebugLog*)': ../headers/modsecurity/rules.h:89:13: warning: 'modsecurity::Rules::m_secmarker_skipped' will be initialized after [-Wreorder] uint8_t m_secmarker_skipped; ^ ../headers/modsecurity/rules.h:87:9: warning: 'int modsecurity::Rules::m_referenceCount' [-Wreorder] int m_referenceCount; ^ ../headers/modsecurity/rules.h:55:14: warning: when initialized here [-Wreorder] explicit Rules(DebugLog *customLog) ^ In file included from variables/variable.cc:16:0: ../src/variables/variable.h: In constructor 'modsecurity::variables::VariableDictElement::VariableDictElement(std::string, std::string)': ../src/variables/variable.h:586:17: warning: 'modsecurity::variables::VariableDictElement::m_dictElement' will be initialized after [-Wreorder] std::string m_dictElement; ^ ../src/variables/variable.h:584:75: warning: base 'modsecurity::variables::Variable' [-Wreorder] : m_dictElement(dict_element), Variable(name + ":" + dict_element) { } ^ ../src/variables/variable.h:583:5: warning: when initialized here [-Wreorder] VariableDictElement(std::string name, std::string dict_element) ^ ../src/variables/variable.h: In constructor 'modsecurity::variables::VariableRegex::VariableRegex(std::string, std::string)': ../src/variables/variable.h:599:18: warning: 'modsecurity::variables::VariableRegex::m_r' will be initialized after [-Wreorder] Utils::Regex m_r; ^ ../src/variables/variable.h:598:17: warning: 'std::string modsecurity::variables::VariableRegex::m_regex' [-Wreorder] std::string m_regex; ^ ../src/variables/variable.h:592:5: warning: when initialized here [-Wreorder] VariableRegex(std::string name, std::string regex) ^ ../src/variables/variable.h:598:17: warning: 'modsecurity::variables::VariableRegex::m_regex' will be initialized after [-Wreorder] std::string m_regex; ^ ../src/variables/variable.h:595:53: warning: base 'modsecurity::variables::Variable' [-Wreorder] Variable(name + ":" + "regex(" + regex + ")") { } ^ ../src/variables/variable.h:592:5: warning: when initialized here [-Wreorder] VariableRegex(std::string name, std::string regex) ^ ../src/variables/variable.h: In constructor 'modsecurity::variables::VariableModificatorExclusion::VariableModificatorExclusion(std::unique_ptr)': ../src/variables/variable.h:632:31: warning: 'modsecurity::variables::VariableModificatorExclusion::m_base' will be initialized after [-Wreorder] std::unique_ptr m_base; ^ ../src/variables/variable.h:624:53: warning: base 'modsecurity::variables::Variable' [-Wreorder] : m_base(std::move(var)), Variable(var.get()) { } ^ ../src/variables/variable.h:623:14: warning: when initialized here [-Wreorder] explicit VariableModificatorExclusion(std::unique_ptr var) ^ /bin/sh ../libtool --tag=CXX --mode=compile g++ -DHAVE_CONFIG_H -I. -std=c++11 -I.. -g -I../others -fPIC -O3 -I../headers -DWITH_GEOIP -I/usr/include/ -DWITH_YAJL -DWITH_LMDB -DPCRE_HAVE_JIT -DWITH_SSDEEP -I/usr/include -I/usr/include/libxml2 -DWITH_LIBXML2 -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -c -o variables/libmodsecurity_la-xml.lo `test -f 'variables/xml.cc' || echo './'`variables/xml.cc In file included from ../headers/modsecurity/transaction.h:45:0, from ../src/variables/variable.h:24, from variables/variable.cc:16: ../headers/modsecurity/intervention.h: At global scope: ../headers/modsecurity/intervention.h:39:17: warning: 'void modsecurity::intervention::clean(modsecurity::ModSecurityIntervention_t*)' defined but not used [-Wunused-function] static void clean(ModSecurityIntervention_t *i) { ^ ../headers/modsecurity/intervention.h:59:17: warning: 'void modsecurity::intervention::free(modsecurity::ModSecurityIntervention_t*)' defined but not used [-Wunused-function] static void free(ModSecurityIntervention_t *i) { ^ libtool: compile: g++ -DHAVE_CONFIG_H -I. -std=c++11 -I.. -g -I../others -fPIC -O3 -I../headers -DWITH_GEOIP -I/usr/include/ -DWITH_YAJL -DWITH_LMDB -DPCRE_HAVE_JIT -DWITH_SSDEEP -I/usr/include -I/usr/include/libxml2 -DWITH_LIBXML2 -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -c variables/xml.cc -fPIC -DPIC -o variables/.libs/libmodsecurity_la-xml.o libtool: compile: g++ -DHAVE_CONFIG_H -I. -std=c++11 -I.. -g -I../others -fPIC -O3 -I../headers -DWITH_GEOIP -I/usr/include/ -DWITH_YAJL -DWITH_LMDB -DPCRE_HAVE_JIT -DWITH_SSDEEP -I/usr/include -I/usr/include/libxml2 -DWITH_LIBXML2 -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -c variables/variable.cc -o variables/libmodsecurity_la-variable.o >/dev/null 2>&1 In file included from ../headers/modsecurity/anchored_set_variable.h:32:0, from ../headers/modsecurity/transaction.h:43, from ../src/variables/variable.h:24, from ../src/variables/xml.h:25, from variables/xml.cc:16: ../headers/modsecurity/variable_value.h: In constructor 'modsecurity::VariableValue::VariableValue(const string*, const string*)': ../headers/modsecurity/variable_value.h:112:17: warning: 'modsecurity::VariableValue::m_keyWithCollection' will be initialized after [-Wreorder] std::string m_keyWithCollection; ^ ../headers/modsecurity/variable_value.h:110:17: warning: 'std::string modsecurity::VariableValue::m_collection' [-Wreorder] std::string m_collection; ^ ../headers/modsecurity/variable_value.h:42:5: warning: when initialized here [-Wreorder] VariableValue(const std::string *key, ^ ../headers/modsecurity/variable_value.h: In constructor 'modsecurity::VariableValue::VariableValue(const string*, const string*, const string*)': ../headers/modsecurity/variable_value.h:112:17: warning: 'modsecurity::VariableValue::m_keyWithCollection' will be initialized after [-Wreorder] std::string m_keyWithCollection; ^ ../headers/modsecurity/variable_value.h:110:17: warning: 'std::string modsecurity::VariableValue::m_collection' [-Wreorder] std::string m_collection; ^ ../headers/modsecurity/variable_value.h:50:5: warning: when initialized here [-Wreorder] VariableValue(const std::string *collection, ^ ../headers/modsecurity/variable_value.h: In constructor 'modsecurity::VariableValue::VariableValue(const modsecurity::VariableValue*)': ../headers/modsecurity/variable_value.h:113:17: warning: 'modsecurity::VariableValue::m_value' will be initialized after [-Wreorder] std::string m_value; ^ ../headers/modsecurity/variable_value.h:110:17: warning: 'std::string modsecurity::VariableValue::m_collection' [-Wreorder] std::string m_collection; ^ ../headers/modsecurity/variable_value.h:59:14: warning: when initialized here [-Wreorder] explicit VariableValue(const VariableValue *o) : ^ In file included from ../src/variables/variable.h:26:0, from ../src/variables/xml.h:25, from variables/xml.cc:16: ../headers/modsecurity/rules.h: In constructor 'modsecurity::Rules::Rules()': ../headers/modsecurity/rules.h:89:13: warning: 'modsecurity::Rules::m_secmarker_skipped' will be initialized after [-Wreorder] uint8_t m_secmarker_skipped; ^ ../headers/modsecurity/rules.h:87:9: warning: 'int modsecurity::Rules::m_referenceCount' [-Wreorder] int m_referenceCount; ^ ../headers/modsecurity/rules.h:47:5: warning: when initialized here [-Wreorder] Rules() ^ ../headers/modsecurity/rules.h: In constructor 'modsecurity::Rules::Rules(modsecurity::debug_log::DebugLog*)': ../headers/modsecurity/rules.h:89:13: warning: 'modsecurity::Rules::m_secmarker_skipped' will be initialized after [-Wreorder] uint8_t m_secmarker_skipped; ^ ../headers/modsecurity/rules.h:87:9: warning: 'int modsecurity::Rules::m_referenceCount' [-Wreorder] int m_referenceCount; ^ ../headers/modsecurity/rules.h:55:14: warning: when initialized here [-Wreorder] explicit Rules(DebugLog *customLog) ^ In file included from ../src/variables/xml.h:25:0, from variables/xml.cc:16: ../src/variables/variable.h: In constructor 'modsecurity::variables::VariableDictElement::VariableDictElement(std::string, std::string)': ../src/variables/variable.h:586:17: warning: 'modsecurity::variables::VariableDictElement::m_dictElement' will be initialized after [-Wreorder] std::string m_dictElement; ^ ../src/variables/variable.h:584:75: warning: base 'modsecurity::variables::Variable' [-Wreorder] : m_dictElement(dict_element), Variable(name + ":" + dict_element) { } ^ ../src/variables/variable.h:583:5: warning: when initialized here [-Wreorder] VariableDictElement(std::string name, std::string dict_element) ^ ../src/variables/variable.h: In constructor 'modsecurity::variables::VariableRegex::VariableRegex(std::string, std::string)': ../src/variables/variable.h:599:18: warning: 'modsecurity::variables::VariableRegex::m_r' will be initialized after [-Wreorder] Utils::Regex m_r; ^ ../src/variables/variable.h:598:17: warning: 'std::string modsecurity::variables::VariableRegex::m_regex' [-Wreorder] std::string m_regex; ^ ../src/variables/variable.h:592:5: warning: when initialized here [-Wreorder] VariableRegex(std::string name, std::string regex) ^ ../src/variables/variable.h:598:17: warning: 'modsecurity::variables::VariableRegex::m_regex' will be initialized after [-Wreorder] std::string m_regex; ^ ../src/variables/variable.h:595:53: warning: base 'modsecurity::variables::Variable' [-Wreorder] Variable(name + ":" + "regex(" + regex + ")") { } ^ ../src/variables/variable.h:592:5: warning: when initialized here [-Wreorder] VariableRegex(std::string name, std::string regex) ^ ../src/variables/variable.h: In constructor 'modsecurity::variables::VariableModificatorExclusion::VariableModificatorExclusion(std::unique_ptr)': ../src/variables/variable.h:632:31: warning: 'modsecurity::variables::VariableModificatorExclusion::m_base' will be initialized after [-Wreorder] std::unique_ptr m_base; ^ ../src/variables/variable.h:624:53: warning: base 'modsecurity::variables::Variable' [-Wreorder] : m_base(std::move(var)), Variable(var.get()) { } ^ ../src/variables/variable.h:623:14: warning: when initialized here [-Wreorder] explicit VariableModificatorExclusion(std::unique_ptr var) ^ variables/xml.cc: In member function 'virtual void modsecurity::variables::XML::evaluate(modsecurity::Transaction*, modsecurity::Rule*, std::vector*)': variables/xml.cc:64:12: warning: unused variable 'pos' [-Wunused-variable] size_t pos; ^ In file included from ../headers/modsecurity/transaction.h:45:0, from ../src/variables/variable.h:24, from ../src/variables/xml.h:25, from variables/xml.cc:16: ../headers/modsecurity/intervention.h: At global scope: ../headers/modsecurity/intervention.h:39:17: warning: 'void modsecurity::intervention::clean(modsecurity::ModSecurityIntervention_t*)' defined but not used [-Wunused-function] static void clean(ModSecurityIntervention_t *i) { ^ ../headers/modsecurity/intervention.h:59:17: warning: 'void modsecurity::intervention::free(modsecurity::ModSecurityIntervention_t*)' defined but not used [-Wunused-function] static void free(ModSecurityIntervention_t *i) { ^ libtool: compile: g++ -DHAVE_CONFIG_H -I. -std=c++11 -I.. -g -I../others -fPIC -O3 -I../headers -DWITH_GEOIP -I/usr/include/ -DWITH_YAJL -DWITH_LMDB -DPCRE_HAVE_JIT -DWITH_SSDEEP -I/usr/include -I/usr/include/libxml2 -DWITH_LIBXML2 -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -c variables/xml.cc -o variables/libmodsecurity_la-xml.o >/dev/null 2>&1 /bin/sh ../libtool --tag=CXX --mode=link g++ -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -Wl,-z,relro -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -lpcre -L/usr/lib64/ -version-info 3:4:0 -Wl,-z,relro -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -lpcre -o libmodsecurity.la -rpath /usr/lib64 parser/libmodsecurity_la-seclang-parser.lo parser/libmodsecurity_la-seclang-scanner.lo parser/libmodsecurity_la-driver.lo libmodsecurity_la-transaction.lo libmodsecurity_la-anchored_set_variable.lo libmodsecurity_la-anchored_variable.lo audit_log/libmodsecurity_la-audit_log.lo audit_log/writer/libmodsecurity_la-writer.lo audit_log/writer/libmodsecurity_la-https.lo audit_log/writer/libmodsecurity_la-serial.lo audit_log/writer/libmodsecurity_la-parallel.lo libmodsecurity_la-modsecurity.lo libmodsecurity_la-rules.lo debug_log/libmodsecurity_la-debug_log.lo debug_log/libmodsecurity_la-debug_log_writer.lo libmodsecurity_la-run_time_string.lo libmodsecurity_la-rule.lo libmodsecurity_la-rule_message.lo libmodsecurity_la-rule_script.lo libmodsecurity_la-unique_id.lo libmodsecurity_la-rules_exceptions.lo libmodsecurity_la-rules_properties.lo request_body_processor/libmodsecurity_la-multipart.lo request_body_processor/libmodsecurity_la-xml.lo request_body_processor/libmodsecurity_la-json.lo actions/libmodsecurity_la-accuracy.lo actions/libmodsecurity_la-action.lo actions/libmodsecurity_la-audit_log.lo actions/libmodsecurity_la-block.lo actions/libmodsecurity_la-capture.lo actions/libmodsecurity_la-chain.lo actions/ctl/libmodsecurity_la-audit_log_parts.lo actions/ctl/libmodsecurity_la-rule_engine.lo actions/ctl/libmodsecurity_la-request_body_processor_json.lo actions/ctl/libmodsecurity_la-request_body_processor_xml.lo actions/ctl/libmodsecurity_la-request_body_processor_urlencoded.lo actions/ctl/libmodsecurity_la-rule_remove_target_by_tag.lo actions/ctl/libmodsecurity_la-rule_remove_target_by_id.lo actions/ctl/libmodsecurity_la-rule_remove_by_id.lo actions/ctl/libmodsecurity_la-rule_remove_by_tag.lo actions/ctl/libmodsecurity_la-request_body_access.lo actions/disruptive/libmodsecurity_la-allow.lo actions/disruptive/libmodsecurity_la-deny.lo actions/disruptive/libmodsecurity_la-drop.lo actions/disruptive/libmodsecurity_la-redirect.lo actions/disruptive/libmodsecurity_la-pass.lo actions/libmodsecurity_la-exec.lo actions/libmodsecurity_la-init_col.lo actions/libmodsecurity_la-log.lo actions/libmodsecurity_la-log_data.lo actions/libmodsecurity_la-maturity.lo actions/libmodsecurity_la-msg.lo actions/libmodsecurity_la-multi_match.lo actions/libmodsecurity_la-no_audit_log.lo actions/libmodsecurity_la-no_log.lo actions/libmodsecurity_la-phase.lo actions/libmodsecurity_la-rev.lo actions/libmodsecurity_la-rule_id.lo actions/libmodsecurity_la-severity.lo actions/libmodsecurity_la-set_env.lo actions/libmodsecurity_la-set_rsc.lo actions/libmodsecurity_la-set_sid.lo actions/libmodsecurity_la-set_uid.lo actions/libmodsecurity_la-set_var.lo actions/data/libmodsecurity_la-status.lo actions/libmodsecurity_la-skip.lo actions/libmodsecurity_la-skip_after.lo actions/libmodsecurity_la-tag.lo actions/transformations/libmodsecurity_la-base64_decode.lo actions/transformations/libmodsecurity_la-base64_encode.lo actions/transformations/libmodsecurity_la-base64_decode_ext.lo actions/transformations/libmodsecurity_la-cmd_line.lo actions/transformations/libmodsecurity_la-compress_whitespace.lo actions/transformations/libmodsecurity_la-css_decode.lo actions/transformations/libmodsecurity_la-escape_seq_decode.lo actions/transformations/libmodsecurity_la-hex_decode.lo actions/transformations/libmodsecurity_la-hex_encode.lo actions/transformations/libmodsecurity_la-html_entity_decode.lo actions/transformations/libmodsecurity_la-js_decode.lo actions/transformations/libmodsecurity_la-length.lo actions/transformations/libmodsecurity_la-lower_case.lo actions/transformations/libmodsecurity_la-md5.lo actions/transformations/libmodsecurity_la-none.lo actions/transformations/libmodsecurity_la-normalise_path.lo actions/transformations/libmodsecurity_la-normalise_path_win.lo actions/transformations/libmodsecurity_la-parity_even_7bit.lo actions/transformations/libmodsecurity_la-parity_odd_7bit.lo actions/transformations/libmodsecurity_la-parity_zero_7bit.lo actions/transformations/libmodsecurity_la-remove_comments.lo actions/transformations/libmodsecurity_la-remove_comments_char.lo actions/transformations/libmodsecurity_la-remove_nulls.lo actions/transformations/libmodsecurity_la-remove_whitespace.lo actions/transformations/libmodsecurity_la-replace_comments.lo actions/transformations/libmodsecurity_la-replace_nulls.lo actions/transformations/libmodsecurity_la-sha1.lo actions/transformations/libmodsecurity_la-sql_hex_decode.lo actions/transformations/libmodsecurity_la-transformation.lo actions/transformations/libmodsecurity_la-trim.lo actions/transformations/libmodsecurity_la-trim_left.lo actions/transformations/libmodsecurity_la-trim_right.lo actions/transformations/libmodsecurity_la-upper_case.lo actions/transformations/libmodsecurity_la-url_decode.lo actions/transformations/libmodsecurity_la-url_decode_uni.lo actions/transformations/libmodsecurity_la-url_encode.lo actions/transformations/libmodsecurity_la-utf8_to_unicode.lo actions/libmodsecurity_la-ver.lo actions/libmodsecurity_la-xmlns.lo engine/libmodsecurity_la-lua.lo collection/libmodsecurity_la-collections.lo collection/backend/libmodsecurity_la-in_memory-per_process.lo collection/backend/libmodsecurity_la-lmdb.lo operators/libmodsecurity_la-begins_with.lo operators/libmodsecurity_la-contains.lo operators/libmodsecurity_la-contains_word.lo operators/libmodsecurity_la-detect_sqli.lo operators/libmodsecurity_la-detect_xss.lo operators/libmodsecurity_la-ends_with.lo operators/libmodsecurity_la-eq.lo operators/libmodsecurity_la-fuzzy_hash.lo operators/libmodsecurity_la-ge.lo operators/libmodsecurity_la-geo_lookup.lo operators/libmodsecurity_la-gsblookup.lo operators/libmodsecurity_la-gt.lo operators/libmodsecurity_la-inspect_file.lo operators/libmodsecurity_la-ip_match.lo operators/libmodsecurity_la-ip_match_f.lo operators/libmodsecurity_la-ip_match_from_file.lo operators/libmodsecurity_la-le.lo operators/libmodsecurity_la-lt.lo operators/libmodsecurity_la-no_match.lo operators/libmodsecurity_la-operator.lo operators/libmodsecurity_la-pm.lo operators/libmodsecurity_la-pm_f.lo operators/libmodsecurity_la-pm_from_file.lo operators/libmodsecurity_la-rbl.lo operators/libmodsecurity_la-rsub.lo operators/libmodsecurity_la-rx.lo operators/libmodsecurity_la-str_eq.lo operators/libmodsecurity_la-str_match.lo operators/libmodsecurity_la-validate_byte_range.lo operators/libmodsecurity_la-validate_dtd.lo operators/libmodsecurity_la-validate_hash.lo operators/libmodsecurity_la-validate_schema.lo operators/libmodsecurity_la-validate_url_encoding.lo operators/libmodsecurity_la-validate_utf8_encoding.lo operators/libmodsecurity_la-verify_cc.lo operators/libmodsecurity_la-verify_cpf.lo operators/libmodsecurity_la-verify_ssn.lo operators/libmodsecurity_la-verify_svnr.lo operators/libmodsecurity_la-within.lo operators/libmodsecurity_la-unconditional_match.lo utils/libmodsecurity_la-acmp.lo utils/libmodsecurity_la-base64.lo utils/libmodsecurity_la-decode.lo utils/libmodsecurity_la-geo_lookup.lo utils/libmodsecurity_la-https_client.lo utils/libmodsecurity_la-ip_tree.lo utils/libmodsecurity_la-md5.lo utils/libmodsecurity_la-msc_tree.lo utils/libmodsecurity_la-random.lo utils/libmodsecurity_la-regex.lo utils/libmodsecurity_la-sha1.lo utils/libmodsecurity_la-string.lo utils/libmodsecurity_la-system.lo utils/libmodsecurity_la-shared_files.lo variables/libmodsecurity_la-duration.lo variables/libmodsecurity_la-env.lo variables/libmodsecurity_la-highest_severity.lo variables/libmodsecurity_la-modsec_build.lo variables/libmodsecurity_la-remote_user.lo variables/libmodsecurity_la-rule.lo variables/libmodsecurity_la-time.lo variables/libmodsecurity_la-time_day.lo variables/libmodsecurity_la-time_epoch.lo variables/libmodsecurity_la-time_hour.lo variables/libmodsecurity_la-time_min.lo variables/libmodsecurity_la-time_mon.lo variables/libmodsecurity_la-time_sec.lo variables/libmodsecurity_la-time_wday.lo variables/libmodsecurity_la-time_year.lo variables/libmodsecurity_la-tx.lo variables/libmodsecurity_la-variable.lo variables/libmodsecurity_la-xml.lo -lcurl -lGeoIP -lrt -lxml2 -lz -lm -ldl -llmdb ../others/libinjection.la ../others/libmbedtls.la -lpcre -lpcre -lfuzzy -lyajl libtool: link: g++ -fPIC -DPIC -shared -nostdlib /usr/lib/gcc/x86_64-redhat-linux/4.8.5/../../../../lib64/crti.o /usr/lib/gcc/x86_64-redhat-linux/4.8.5/crtbeginS.o parser/.libs/libmodsecurity_la-seclang-parser.o parser/.libs/libmodsecurity_la-seclang-scanner.o parser/.libs/libmodsecurity_la-driver.o .libs/libmodsecurity_la-transaction.o .libs/libmodsecurity_la-anchored_set_variable.o .libs/libmodsecurity_la-anchored_variable.o audit_log/.libs/libmodsecurity_la-audit_log.o audit_log/writer/.libs/libmodsecurity_la-writer.o audit_log/writer/.libs/libmodsecurity_la-https.o audit_log/writer/.libs/libmodsecurity_la-serial.o audit_log/writer/.libs/libmodsecurity_la-parallel.o .libs/libmodsecurity_la-modsecurity.o .libs/libmodsecurity_la-rules.o debug_log/.libs/libmodsecurity_la-debug_log.o debug_log/.libs/libmodsecurity_la-debug_log_writer.o .libs/libmodsecurity_la-run_time_string.o .libs/libmodsecurity_la-rule.o .libs/libmodsecurity_la-rule_message.o .libs/libmodsecurity_la-rule_script.o .libs/libmodsecurity_la-unique_id.o .libs/libmodsecurity_la-rules_exceptions.o .libs/libmodsecurity_la-rules_properties.o request_body_processor/.libs/libmodsecurity_la-multipart.o request_body_processor/.libs/libmodsecurity_la-xml.o request_body_processor/.libs/libmodsecurity_la-json.o actions/.libs/libmodsecurity_la-accuracy.o actions/.libs/libmodsecurity_la-action.o actions/.libs/libmodsecurity_la-audit_log.o actions/.libs/libmodsecurity_la-block.o actions/.libs/libmodsecurity_la-capture.o actions/.libs/libmodsecurity_la-chain.o actions/ctl/.libs/libmodsecurity_la-audit_log_parts.o actions/ctl/.libs/libmodsecurity_la-rule_engine.o actions/ctl/.libs/libmodsecurity_la-request_body_processor_json.o actions/ctl/.libs/libmodsecurity_la-request_body_processor_xml.o actions/ctl/.libs/libmodsecurity_la-request_body_processor_urlencoded.o actions/ctl/.libs/libmodsecurity_la-rule_remove_target_by_tag.o actions/ctl/.libs/libmodsecurity_la-rule_remove_target_by_id.o actions/ctl/.libs/libmodsecurity_la-rule_remove_by_id.o actions/ctl/.libs/libmodsecurity_la-rule_remove_by_tag.o actions/ctl/.libs/libmodsecurity_la-request_body_access.o actions/disruptive/.libs/libmodsecurity_la-allow.o actions/disruptive/.libs/libmodsecurity_la-deny.o actions/disruptive/.libs/libmodsecurity_la-drop.o actions/disruptive/.libs/libmodsecurity_la-redirect.o actions/disruptive/.libs/libmodsecurity_la-pass.o actions/.libs/libmodsecurity_la-exec.o actions/.libs/libmodsecurity_la-init_col.o actions/.libs/libmodsecurity_la-log.o actions/.libs/libmodsecurity_la-log_data.o actions/.libs/libmodsecurity_la-maturity.o actions/.libs/libmodsecurity_la-msg.o actions/.libs/libmodsecurity_la-multi_match.o actions/.libs/libmodsecurity_la-no_audit_log.o actions/.libs/libmodsecurity_la-no_log.o actions/.libs/libmodsecurity_la-phase.o actions/.libs/libmodsecurity_la-rev.o actions/.libs/libmodsecurity_la-rule_id.o actions/.libs/libmodsecurity_la-severity.o actions/.libs/libmodsecurity_la-set_env.o actions/.libs/libmodsecurity_la-set_rsc.o actions/.libs/libmodsecurity_la-set_sid.o actions/.libs/libmodsecurity_la-set_uid.o actions/.libs/libmodsecurity_la-set_var.o actions/data/.libs/libmodsecurity_la-status.o actions/.libs/libmodsecurity_la-skip.o actions/.libs/libmodsecurity_la-skip_after.o actions/.libs/libmodsecurity_la-tag.o actions/transformations/.libs/libmodsecurity_la-base64_decode.o actions/transformations/.libs/libmodsecurity_la-base64_encode.o actions/transformations/.libs/libmodsecurity_la-base64_decode_ext.o actions/transformations/.libs/libmodsecurity_la-cmd_line.o actions/transformations/.libs/libmodsecurity_la-compress_whitespace.o actions/transformations/.libs/libmodsecurity_la-css_decode.o actions/transformations/.libs/libmodsecurity_la-escape_seq_decode.o actions/transformations/.libs/libmodsecurity_la-hex_decode.o actions/transformations/.libs/libmodsecurity_la-hex_encode.o actions/transformations/.libs/libmodsecurity_la-html_entity_decode.o actions/transformations/.libs/libmodsecurity_la-js_decode.o actions/transformations/.libs/libmodsecurity_la-length.o actions/transformations/.libs/libmodsecurity_la-lower_case.o actions/transformations/.libs/libmodsecurity_la-md5.o actions/transformations/.libs/libmodsecurity_la-none.o actions/transformations/.libs/libmodsecurity_la-normalise_path.o actions/transformations/.libs/libmodsecurity_la-normalise_path_win.o actions/transformations/.libs/libmodsecurity_la-parity_even_7bit.o actions/transformations/.libs/libmodsecurity_la-parity_odd_7bit.o actions/transformations/.libs/libmodsecurity_la-parity_zero_7bit.o actions/transformations/.libs/libmodsecurity_la-remove_comments.o actions/transformations/.libs/libmodsecurity_la-remove_comments_char.o actions/transformations/.libs/libmodsecurity_la-remove_nulls.o actions/transformations/.libs/libmodsecurity_la-remove_whitespace.o actions/transformations/.libs/libmodsecurity_la-replace_comments.o actions/transformations/.libs/libmodsecurity_la-replace_nulls.o actions/transformations/.libs/libmodsecurity_la-sha1.o actions/transformations/.libs/libmodsecurity_la-sql_hex_decode.o actions/transformations/.libs/libmodsecurity_la-transformation.o actions/transformations/.libs/libmodsecurity_la-trim.o actions/transformations/.libs/libmodsecurity_la-trim_left.o actions/transformations/.libs/libmodsecurity_la-trim_right.o actions/transformations/.libs/libmodsecurity_la-upper_case.o actions/transformations/.libs/libmodsecurity_la-url_decode.o actions/transformations/.libs/libmodsecurity_la-url_decode_uni.o actions/transformations/.libs/libmodsecurity_la-url_encode.o actions/transformations/.libs/libmodsecurity_la-utf8_to_unicode.o actions/.libs/libmodsecurity_la-ver.o actions/.libs/libmodsecurity_la-xmlns.o engine/.libs/libmodsecurity_la-lua.o collection/.libs/libmodsecurity_la-collections.o collection/backend/.libs/libmodsecurity_la-in_memory-per_process.o collection/backend/.libs/libmodsecurity_la-lmdb.o operators/.libs/libmodsecurity_la-begins_with.o operators/.libs/libmodsecurity_la-contains.o operators/.libs/libmodsecurity_la-contains_word.o operators/.libs/libmodsecurity_la-detect_sqli.o operators/.libs/libmodsecurity_la-detect_xss.o operators/.libs/libmodsecurity_la-ends_with.o operators/.libs/libmodsecurity_la-eq.o operators/.libs/libmodsecurity_la-fuzzy_hash.o operators/.libs/libmodsecurity_la-ge.o operators/.libs/libmodsecurity_la-geo_lookup.o operators/.libs/libmodsecurity_la-gsblookup.o operators/.libs/libmodsecurity_la-gt.o operators/.libs/libmodsecurity_la-inspect_file.o operators/.libs/libmodsecurity_la-ip_match.o operators/.libs/libmodsecurity_la-ip_match_f.o operators/.libs/libmodsecurity_la-ip_match_from_file.o operators/.libs/libmodsecurity_la-le.o operators/.libs/libmodsecurity_la-lt.o operators/.libs/libmodsecurity_la-no_match.o operators/.libs/libmodsecurity_la-operator.o operators/.libs/libmodsecurity_la-pm.o operators/.libs/libmodsecurity_la-pm_f.o operators/.libs/libmodsecurity_la-pm_from_file.o operators/.libs/libmodsecurity_la-rbl.o operators/.libs/libmodsecurity_la-rsub.o operators/.libs/libmodsecurity_la-rx.o operators/.libs/libmodsecurity_la-str_eq.o operators/.libs/libmodsecurity_la-str_match.o operators/.libs/libmodsecurity_la-validate_byte_range.o operators/.libs/libmodsecurity_la-validate_dtd.o operators/.libs/libmodsecurity_la-validate_hash.o operators/.libs/libmodsecurity_la-validate_schema.o operators/.libs/libmodsecurity_la-validate_url_encoding.o operators/.libs/libmodsecurity_la-validate_utf8_encoding.o operators/.libs/libmodsecurity_la-verify_cc.o operators/.libs/libmodsecurity_la-verify_cpf.o operators/.libs/libmodsecurity_la-verify_ssn.o operators/.libs/libmodsecurity_la-verify_svnr.o operators/.libs/libmodsecurity_la-within.o operators/.libs/libmodsecurity_la-unconditional_match.o utils/.libs/libmodsecurity_la-acmp.o utils/.libs/libmodsecurity_la-base64.o utils/.libs/libmodsecurity_la-decode.o utils/.libs/libmodsecurity_la-geo_lookup.o utils/.libs/libmodsecurity_la-https_client.o utils/.libs/libmodsecurity_la-ip_tree.o utils/.libs/libmodsecurity_la-md5.o utils/.libs/libmodsecurity_la-msc_tree.o utils/.libs/libmodsecurity_la-random.o utils/.libs/libmodsecurity_la-regex.o utils/.libs/libmodsecurity_la-sha1.o utils/.libs/libmodsecurity_la-string.o utils/.libs/libmodsecurity_la-system.o utils/.libs/libmodsecurity_la-shared_files.o variables/.libs/libmodsecurity_la-duration.o variables/.libs/libmodsecurity_la-env.o variables/.libs/libmodsecurity_la-highest_severity.o variables/.libs/libmodsecurity_la-modsec_build.o variables/.libs/libmodsecurity_la-remote_user.o variables/.libs/libmodsecurity_la-rule.o variables/.libs/libmodsecurity_la-time.o variables/.libs/libmodsecurity_la-time_day.o variables/.libs/libmodsecurity_la-time_epoch.o variables/.libs/libmodsecurity_la-time_hour.o variables/.libs/libmodsecurity_la-time_min.o variables/.libs/libmodsecurity_la-time_mon.o variables/.libs/libmodsecurity_la-time_sec.o variables/.libs/libmodsecurity_la-time_wday.o variables/.libs/libmodsecurity_la-time_year.o variables/.libs/libmodsecurity_la-tx.o variables/.libs/libmodsecurity_la-variable.o variables/.libs/libmodsecurity_la-xml.o -Wl,--whole-archive ../others/.libs/libinjection.a ../others/.libs/libmbedtls.a -Wl,--no-whole-archive -L/usr/lib64/ -lcurl -lGeoIP -lrt -lxml2 -lz -ldl -llmdb -lpcre -lfuzzy -lyajl -L/usr/lib/gcc/x86_64-redhat-linux/4.8.5 -L/usr/lib/gcc/x86_64-redhat-linux/4.8.5/../../../../lib64 -L/lib/../lib64 -L/usr/lib/../lib64 -L/usr/lib/gcc/x86_64-redhat-linux/4.8.5/../../.. -lstdc++ -lm -lc -lgcc_s /usr/lib/gcc/x86_64-redhat-linux/4.8.5/crtendS.o /usr/lib/gcc/x86_64-redhat-linux/4.8.5/../../../../lib64/crtn.o -O2 -g -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -Wl,-z -Wl,relro -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,-z -Wl,relro -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,-soname -Wl,libmodsecurity.so.3 -o .libs/libmodsecurity.so.3.0.4 libtool: link: (cd ".libs" && rm -f "libmodsecurity.so.3" && ln -s "libmodsecurity.so.3.0.4" "libmodsecurity.so.3") libtool: link: (cd ".libs" && rm -f "libmodsecurity.so" && ln -s "libmodsecurity.so.3.0.4" "libmodsecurity.so") libtool: link: (cd .libs/libmodsecurity.lax/libinjection.a && ar x "/builddir/build/BUILD/modsecurity-v3.0.4/src/../others/.libs/libinjection.a") libtool: link: (cd .libs/libmodsecurity.lax/libmbedtls.a && ar x "/builddir/build/BUILD/modsecurity-v3.0.4/src/../others/.libs/libmbedtls.a") copying selected object files to avoid basename conflicts... libtool: link: ln actions/libmodsecurity_la-audit_log.o .libs/libmodsecurity.lax/lt1-libmodsecurity_la-audit_log.o || cp actions/libmodsecurity_la-audit_log.o .libs/libmodsecurity.lax/lt1-libmodsecurity_la-audit_log.o libtool: link: ln utils/libmodsecurity_la-geo_lookup.o .libs/libmodsecurity.lax/lt2-libmodsecurity_la-geo_lookup.o || cp utils/libmodsecurity_la-geo_lookup.o .libs/libmodsecurity.lax/lt2-libmodsecurity_la-geo_lookup.o libtool: link: ln utils/libmodsecurity_la-md5.o .libs/libmodsecurity.lax/lt3-libmodsecurity_la-md5.o || cp utils/libmodsecurity_la-md5.o .libs/libmodsecurity.lax/lt3-libmodsecurity_la-md5.o libtool: link: ln utils/libmodsecurity_la-sha1.o .libs/libmodsecurity.lax/lt4-libmodsecurity_la-sha1.o || cp utils/libmodsecurity_la-sha1.o .libs/libmodsecurity.lax/lt4-libmodsecurity_la-sha1.o libtool: link: ln variables/libmodsecurity_la-rule.o .libs/libmodsecurity.lax/lt5-libmodsecurity_la-rule.o || cp variables/libmodsecurity_la-rule.o .libs/libmodsecurity.lax/lt5-libmodsecurity_la-rule.o libtool: link: ln variables/libmodsecurity_la-xml.o .libs/libmodsecurity.lax/lt6-libmodsecurity_la-xml.o || cp variables/libmodsecurity_la-xml.o .libs/libmodsecurity.lax/lt6-libmodsecurity_la-xml.o libtool: link: ar cr .libs/libmodsecurity.a parser/libmodsecurity_la-seclang-parser.o parser/libmodsecurity_la-seclang-scanner.o parser/libmodsecurity_la-driver.o libmodsecurity_la-transaction.o libmodsecurity_la-anchored_set_variable.o libmodsecurity_la-anchored_variable.o audit_log/libmodsecurity_la-audit_log.o audit_log/writer/libmodsecurity_la-writer.o audit_log/writer/libmodsecurity_la-https.o audit_log/writer/libmodsecurity_la-serial.o audit_log/writer/libmodsecurity_la-parallel.o libmodsecurity_la-modsecurity.o libmodsecurity_la-rules.o debug_log/libmodsecurity_la-debug_log.o debug_log/libmodsecurity_la-debug_log_writer.o libmodsecurity_la-run_time_string.o libmodsecurity_la-rule.o libmodsecurity_la-rule_message.o libmodsecurity_la-rule_script.o libmodsecurity_la-unique_id.o libmodsecurity_la-rules_exceptions.o libmodsecurity_la-rules_properties.o request_body_processor/libmodsecurity_la-multipart.o request_body_processor/libmodsecurity_la-xml.o request_body_processor/libmodsecurity_la-json.o actions/libmodsecurity_la-accuracy.o actions/libmodsecurity_la-action.o .libs/libmodsecurity.lax/lt1-libmodsecurity_la-audit_log.o actions/libmodsecurity_la-block.o actions/libmodsecurity_la-capture.o actions/libmodsecurity_la-chain.o actions/ctl/libmodsecurity_la-audit_log_parts.o actions/ctl/libmodsecurity_la-rule_engine.o actions/ctl/libmodsecurity_la-request_body_processor_json.o actions/ctl/libmodsecurity_la-request_body_processor_xml.o actions/ctl/libmodsecurity_la-request_body_processor_urlencoded.o actions/ctl/libmodsecurity_la-rule_remove_target_by_tag.o actions/ctl/libmodsecurity_la-rule_remove_target_by_id.o actions/ctl/libmodsecurity_la-rule_remove_by_id.o actions/ctl/libmodsecurity_la-rule_remove_by_tag.o actions/ctl/libmodsecurity_la-request_body_access.o actions/disruptive/libmodsecurity_la-allow.o actions/disruptive/libmodsecurity_la-deny.o actions/disruptive/libmodsecurity_la-drop.o actions/disruptive/libmodsecurity_la-redirect.o actions/disruptive/libmodsecurity_la-pass.o actions/libmodsecurity_la-exec.o actions/libmodsecurity_la-init_col.o actions/libmodsecurity_la-log.o actions/libmodsecurity_la-log_data.o actions/libmodsecurity_la-maturity.o actions/libmodsecurity_la-msg.o actions/libmodsecurity_la-multi_match.o actions/libmodsecurity_la-no_audit_log.o actions/libmodsecurity_la-no_log.o actions/libmodsecurity_la-phase.o actions/libmodsecurity_la-rev.o actions/libmodsecurity_la-rule_id.o actions/libmodsecurity_la-severity.o actions/libmodsecurity_la-set_env.o actions/libmodsecurity_la-set_rsc.o actions/libmodsecurity_la-set_sid.o actions/libmodsecurity_la-set_uid.o actions/libmodsecurity_la-set_var.o actions/data/libmodsecurity_la-status.o actions/libmodsecurity_la-skip.o actions/libmodsecurity_la-skip_after.o actions/libmodsecurity_la-tag.o actions/transformations/libmodsecurity_la-base64_decode.o actions/transformations/libmodsecurity_la-base64_encode.o actions/transformations/libmodsecurity_la-base64_decode_ext.o actions/transformations/libmodsecurity_la-cmd_line.o actions/transformations/libmodsecurity_la-compress_whitespace.o actions/transformations/libmodsecurity_la-css_decode.o actions/transformations/libmodsecurity_la-escape_seq_decode.o actions/transformations/libmodsecurity_la-hex_decode.o actions/transformations/libmodsecurity_la-hex_encode.o actions/transformations/libmodsecurity_la-html_entity_decode.o actions/transformations/libmodsecurity_la-js_decode.o actions/transformations/libmodsecurity_la-length.o actions/transformations/libmodsecurity_la-lower_case.o actions/transformations/libmodsecurity_la-md5.o actions/transformations/libmodsecurity_la-none.o actions/transformations/libmodsecurity_la-normalise_path.o actions/transformations/libmodsecurity_la-normalise_path_win.o actions/transformations/libmodsecurity_la-parity_even_7bit.o actions/transformations/libmodsecurity_la-parity_odd_7bit.o actions/transformations/libmodsecurity_la-parity_zero_7bit.o actions/transformations/libmodsecurity_la-remove_comments.o actions/transformations/libmodsecurity_la-remove_comments_char.o actions/transformations/libmodsecurity_la-remove_nulls.o actions/transformations/libmodsecurity_la-remove_whitespace.o actions/transformations/libmodsecurity_la-replace_comments.o actions/transformations/libmodsecurity_la-replace_nulls.o actions/transformations/libmodsecurity_la-sha1.o actions/transformations/libmodsecurity_la-sql_hex_decode.o actions/transformations/libmodsecurity_la-transformation.o actions/transformations/libmodsecurity_la-trim.o actions/transformations/libmodsecurity_la-trim_left.o actions/transformations/libmodsecurity_la-trim_right.o actions/transformations/libmodsecurity_la-upper_case.o actions/transformations/libmodsecurity_la-url_decode.o actions/transformations/libmodsecurity_la-url_decode_uni.o actions/transformations/libmodsecurity_la-url_encode.o actions/transformations/libmodsecurity_la-utf8_to_unicode.o actions/libmodsecurity_la-ver.o actions/libmodsecurity_la-xmlns.o engine/libmodsecurity_la-lua.o collection/libmodsecurity_la-collections.o collection/backend/libmodsecurity_la-in_memory-per_process.o collection/backend/libmodsecurity_la-lmdb.o operators/libmodsecurity_la-begins_with.o operators/libmodsecurity_la-contains.o operators/libmodsecurity_la-contains_word.o operators/libmodsecurity_la-detect_sqli.o operators/libmodsecurity_la-detect_xss.o operators/libmodsecurity_la-ends_with.o operators/libmodsecurity_la-eq.o operators/libmodsecurity_la-fuzzy_hash.o operators/libmodsecurity_la-ge.o operators/libmodsecurity_la-geo_lookup.o operators/libmodsecurity_la-gsblookup.o operators/libmodsecurity_la-gt.o operators/libmodsecurity_la-inspect_file.o operators/libmodsecurity_la-ip_match.o operators/libmodsecurity_la-ip_match_f.o operators/libmodsecurity_la-ip_match_from_file.o operators/libmodsecurity_la-le.o operators/libmodsecurity_la-lt.o operators/libmodsecurity_la-no_match.o operators/libmodsecurity_la-operator.o operators/libmodsecurity_la-pm.o operators/libmodsecurity_la-pm_f.o operators/libmodsecurity_la-pm_from_file.o operators/libmodsecurity_la-rbl.o operators/libmodsecurity_la-rsub.o operators/libmodsecurity_la-rx.o operators/libmodsecurity_la-str_eq.o operators/libmodsecurity_la-str_match.o operators/libmodsecurity_la-validate_byte_range.o operators/libmodsecurity_la-validate_dtd.o operators/libmodsecurity_la-validate_hash.o operators/libmodsecurity_la-validate_schema.o operators/libmodsecurity_la-validate_url_encoding.o operators/libmodsecurity_la-validate_utf8_encoding.o operators/libmodsecurity_la-verify_cc.o operators/libmodsecurity_la-verify_cpf.o operators/libmodsecurity_la-verify_ssn.o operators/libmodsecurity_la-verify_svnr.o operators/libmodsecurity_la-within.o operators/libmodsecurity_la-unconditional_match.o utils/libmodsecurity_la-acmp.o utils/libmodsecurity_la-base64.o utils/libmodsecurity_la-decode.o .libs/libmodsecurity.lax/lt2-libmodsecurity_la-geo_lookup.o utils/libmodsecurity_la-https_client.o utils/libmodsecurity_la-ip_tree.o .libs/libmodsecurity.lax/lt3-libmodsecurity_la-md5.o utils/libmodsecurity_la-msc_tree.o utils/libmodsecurity_la-random.o utils/libmodsecurity_la-regex.o .libs/libmodsecurity.lax/lt4-libmodsecurity_la-sha1.o utils/libmodsecurity_la-string.o utils/libmodsecurity_la-system.o utils/libmodsecurity_la-shared_files.o variables/libmodsecurity_la-duration.o variables/libmodsecurity_la-env.o variables/libmodsecurity_la-highest_severity.o variables/libmodsecurity_la-modsec_build.o variables/libmodsecurity_la-remote_user.o .libs/libmodsecurity.lax/lt5-libmodsecurity_la-rule.o variables/libmodsecurity_la-time.o variables/libmodsecurity_la-time_day.o variables/libmodsecurity_la-time_epoch.o variables/libmodsecurity_la-time_hour.o variables/libmodsecurity_la-time_min.o variables/libmodsecurity_la-time_mon.o variables/libmodsecurity_la-time_sec.o variables/libmodsecurity_la-time_wday.o variables/libmodsecurity_la-time_year.o variables/libmodsecurity_la-tx.o variables/libmodsecurity_la-variable.o .libs/libmodsecurity.lax/lt6-libmodsecurity_la-xml.o .libs/libmodsecurity.lax/libinjection.a/libinjection_html5.o .libs/libmodsecurity.lax/libinjection.a/libinjection_sqli.o .libs/libmodsecurity.lax/libinjection.a/libinjection_xss.o .libs/libmodsecurity.lax/libmbedtls.a/libmbedtls_la-base64.o .libs/libmodsecurity.lax/libmbedtls.a/libmbedtls_la-md5.o .libs/libmodsecurity.lax/libmbedtls.a/libmbedtls_la-sha1.o libtool: link: ranlib .libs/libmodsecurity.a libtool: link: rm -fr .libs/libmodsecurity.lax .libs/libmodsecurity.lax libtool: link: ( cd ".libs" && rm -f "libmodsecurity.la" && ln -s "../libmodsecurity.la" "libmodsecurity.la" ) make[3]: Leaving directory `/builddir/build/BUILD/modsecurity-v3.0.4/src' make[2]: Leaving directory `/builddir/build/BUILD/modsecurity-v3.0.4/src' make[1]: Leaving directory `/builddir/build/BUILD/modsecurity-v3.0.4/src' Making all in doc make[1]: Entering directory `/builddir/build/BUILD/modsecurity-v3.0.4/doc' make[1]: Nothing to be done for `all'. make[1]: Leaving directory `/builddir/build/BUILD/modsecurity-v3.0.4/doc' Making all in tools make[1]: Entering directory `/builddir/build/BUILD/modsecurity-v3.0.4/tools' Making all in rules-check make[2]: Entering directory `/builddir/build/BUILD/modsecurity-v3.0.4/tools/rules-check' g++ -DHAVE_CONFIG_H -I. -I../../src -std=c++11 -I../../headers -DPCRE_HAVE_JIT -DWITH_LMDB -I/usr/include/libxml2 -DWITH_LIBXML2 -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -c -o modsec_rules_check-rules-check.o `test -f 'rules-check.cc' || echo './'`rules-check.cc In file included from ../../headers/modsecurity/anchored_set_variable.h:32:0, from ../../headers/modsecurity/transaction.h:43, from ../../headers/modsecurity/modsecurity.h:175, from rules-check.cc:24: ../../headers/modsecurity/variable_value.h: In constructor 'modsecurity::VariableValue::VariableValue(const string*, const string*)': ../../headers/modsecurity/variable_value.h:112:17: warning: 'modsecurity::VariableValue::m_keyWithCollection' will be initialized after [-Wreorder] std::string m_keyWithCollection; ^ ../../headers/modsecurity/variable_value.h:110:17: warning: 'std::string modsecurity::VariableValue::m_collection' [-Wreorder] std::string m_collection; ^ ../../headers/modsecurity/variable_value.h:42:5: warning: when initialized here [-Wreorder] VariableValue(const std::string *key, ^ ../../headers/modsecurity/variable_value.h: In constructor 'modsecurity::VariableValue::VariableValue(const string*, const string*, const string*)': ../../headers/modsecurity/variable_value.h:112:17: warning: 'modsecurity::VariableValue::m_keyWithCollection' will be initialized after [-Wreorder] std::string m_keyWithCollection; ^ ../../headers/modsecurity/variable_value.h:110:17: warning: 'std::string modsecurity::VariableValue::m_collection' [-Wreorder] std::string m_collection; ^ ../../headers/modsecurity/variable_value.h:50:5: warning: when initialized here [-Wreorder] VariableValue(const std::string *collection, ^ ../../headers/modsecurity/variable_value.h: In constructor 'modsecurity::VariableValue::VariableValue(const modsecurity::VariableValue*)': ../../headers/modsecurity/variable_value.h:113:17: warning: 'modsecurity::VariableValue::m_value' will be initialized after [-Wreorder] std::string m_value; ^ ../../headers/modsecurity/variable_value.h:110:17: warning: 'std::string modsecurity::VariableValue::m_collection' [-Wreorder] std::string m_collection; ^ ../../headers/modsecurity/variable_value.h:59:14: warning: when initialized here [-Wreorder] explicit VariableValue(const VariableValue *o) : ^ In file included from rules-check.cc:25:0: ../../headers/modsecurity/rules.h: In constructor 'modsecurity::Rules::Rules()': ../../headers/modsecurity/rules.h:89:13: warning: 'modsecurity::Rules::m_secmarker_skipped' will be initialized after [-Wreorder] uint8_t m_secmarker_skipped; ^ ../../headers/modsecurity/rules.h:87:9: warning: 'int modsecurity::Rules::m_referenceCount' [-Wreorder] int m_referenceCount; ^ ../../headers/modsecurity/rules.h:47:5: warning: when initialized here [-Wreorder] Rules() ^ ../../headers/modsecurity/rules.h: In constructor 'modsecurity::Rules::Rules(modsecurity::debug_log::DebugLog*)': ../../headers/modsecurity/rules.h:89:13: warning: 'modsecurity::Rules::m_secmarker_skipped' will be initialized after [-Wreorder] uint8_t m_secmarker_skipped; ^ ../../headers/modsecurity/rules.h:87:9: warning: 'int modsecurity::Rules::m_referenceCount' [-Wreorder] int m_referenceCount; ^ ../../headers/modsecurity/rules.h:55:14: warning: when initialized here [-Wreorder] explicit Rules(DebugLog *customLog) ^ In file included from ../../headers/modsecurity/modsecurity.h:174:0, from rules-check.cc:24: ../../headers/modsecurity/intervention.h: At global scope: ../../headers/modsecurity/intervention.h:39:17: warning: 'void modsecurity::intervention::clean(modsecurity::ModSecurityIntervention_t*)' defined but not used [-Wunused-function] static void clean(ModSecurityIntervention_t *i) { ^ ../../headers/modsecurity/intervention.h:59:17: warning: 'void modsecurity::intervention::free(modsecurity::ModSecurityIntervention_t*)' defined but not used [-Wunused-function] static void free(ModSecurityIntervention_t *i) { ^ /bin/sh ../../libtool --tag=CXX --mode=link g++ -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -Wl,-z,relro -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -lpcre -L/usr/lib64/ -Wl,-z,relro -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -lpcre -o modsec-rules-check modsec_rules_check-rules-check.o ../../src/.libs/libmodsecurity.la -lcurl -lGeoIP -lrt -lxml2 -lz -lm -ldl -llmdb -lpcre -lpcre -lfuzzy -lyajl libtool: link: g++ -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -Wl,-z -Wl,relro -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,-z -Wl,relro -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o .libs/modsec-rules-check modsec_rules_check-rules-check.o -L/usr/lib64/ ../../src/.libs/libmodsecurity.so -lcurl -lGeoIP -lrt -lxml2 -lz -lm -ldl -llmdb -lpcre -lfuzzy -lyajl -Wl,-rpath -Wl,/usr/lib64 make[2]: Leaving directory `/builddir/build/BUILD/modsecurity-v3.0.4/tools/rules-check' make[2]: Entering directory `/builddir/build/BUILD/modsecurity-v3.0.4/tools' make[2]: Nothing to be done for `all-am'. make[2]: Leaving directory `/builddir/build/BUILD/modsecurity-v3.0.4/tools' make[1]: Leaving directory `/builddir/build/BUILD/modsecurity-v3.0.4/tools' Making all in examples make[1]: Entering directory `/builddir/build/BUILD/modsecurity-v3.0.4/examples' Making all in multiprocess_c make[2]: Entering directory `/builddir/build/BUILD/modsecurity-v3.0.4/examples/multiprocess_c' gcc -DHAVE_CONFIG_H -I. -I../../src -I../../headers -I../.. -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -c -o multi-multi.o `test -f 'multi.c' || echo './'`multi.c multi.c: In function 'process_special_request': multi.c:45:9: warning: pointer targets in passing argument 2 of 'msc_add_request_header' differ in signedness [-Wpointer-sign] "Basic ModSecurity example"); ^ In file included from ../../headers/modsecurity/modsecurity.h:175:0, from multi.c:16: ../../headers/modsecurity/transaction.h:617:5: note: expected 'const unsigned char *' but argument is of type 'char *' int msc_add_request_header(Transaction *transaction, const unsigned char *key, ^ multi.c:45:9: warning: pointer targets in passing argument 3 of 'msc_add_request_header' differ in signedness [-Wpointer-sign] "Basic ModSecurity example"); ^ In file included from ../../headers/modsecurity/modsecurity.h:175:0, from multi.c:16: ../../headers/modsecurity/transaction.h:617:5: note: expected 'const unsigned char *' but argument is of type 'char *' int msc_add_request_header(Transaction *transaction, const unsigned char *key, ^ multi.c:48:5: warning: pointer targets in passing argument 2 of 'msc_add_response_header' differ in signedness [-Wpointer-sign] msc_add_response_header(transaction, "Content-type", "text/html"); ^ In file included from ../../headers/modsecurity/modsecurity.h:175:0, from multi.c:16: ../../headers/modsecurity/transaction.h:640:5: note: expected 'const unsigned char *' but argument is of type 'char *' int msc_add_response_header(Transaction *transaction, ^ multi.c:48:5: warning: pointer targets in passing argument 3 of 'msc_add_response_header' differ in signedness [-Wpointer-sign] msc_add_response_header(transaction, "Content-type", "text/html"); ^ In file included from ../../headers/modsecurity/modsecurity.h:175:0, from multi.c:16: ../../headers/modsecurity/transaction.h:640:5: note: expected 'const unsigned char *' but argument is of type 'char *' int msc_add_response_header(Transaction *transaction, ^ multi.c: In function 'process_request': multi.c:73:13: warning: pointer targets in passing argument 2 of 'msc_add_request_header' differ in signedness [-Wpointer-sign] "Basic ModSecurity example"); ^ In file included from ../../headers/modsecurity/modsecurity.h:175:0, from multi.c:16: ../../headers/modsecurity/transaction.h:617:5: note: expected 'const unsigned char *' but argument is of type 'char *' int msc_add_request_header(Transaction *transaction, const unsigned char *key, ^ multi.c:73:13: warning: pointer targets in passing argument 3 of 'msc_add_request_header' differ in signedness [-Wpointer-sign] "Basic ModSecurity example"); ^ In file included from ../../headers/modsecurity/modsecurity.h:175:0, from multi.c:16: ../../headers/modsecurity/transaction.h:617:5: note: expected 'const unsigned char *' but argument is of type 'char *' int msc_add_request_header(Transaction *transaction, const unsigned char *key, ^ multi.c:76:9: warning: pointer targets in passing argument 2 of 'msc_add_response_header' differ in signedness [-Wpointer-sign] msc_add_response_header(transaction, "Content-type", "text/html"); ^ In file included from ../../headers/modsecurity/modsecurity.h:175:0, from multi.c:16: ../../headers/modsecurity/transaction.h:640:5: note: expected 'const unsigned char *' but argument is of type 'char *' int msc_add_response_header(Transaction *transaction, ^ multi.c:76:9: warning: pointer targets in passing argument 3 of 'msc_add_response_header' differ in signedness [-Wpointer-sign] msc_add_response_header(transaction, "Content-type", "text/html"); ^ In file included from ../../headers/modsecurity/modsecurity.h:175:0, from multi.c:16: ../../headers/modsecurity/transaction.h:640:5: note: expected 'const unsigned char *' but argument is of type 'char *' int msc_add_response_header(Transaction *transaction, ^ multi.c: In function 'main': multi.c:93:9: warning: unused variable 'i' [-Wunused-variable] int i = 0; ^ /bin/sh ../../libtool --tag=CC --mode=link gcc -I../../headers -I../.. -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -L../../src/.libs/ -lmodsecurity -lpthread -lm -lstdc++ -L/usr/lib64/ -Wl,-z,relro -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -lpcre -o multi multi-multi.o -lfuzzy -lrt libtool: link: gcc -I../../headers -I../.. -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -Wl,-z -Wl,relro -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o .libs/multi multi-multi.o -L../../src/.libs/ /builddir/build/BUILD/modsecurity-v3.0.4/src/.libs/libmodsecurity.so -L/usr/lib64/ -lcurl -lGeoIP -lxml2 -lz -ldl -llmdb -lyajl -lpthread -lm -lstdc++ -lpcre -lfuzzy -lrt -Wl,-rpath -Wl,/usr/lib64 make[2]: Leaving directory `/builddir/build/BUILD/modsecurity-v3.0.4/examples/multiprocess_c' Making all in reading_logs_with_offset make[2]: Entering directory `/builddir/build/BUILD/modsecurity-v3.0.4/examples/reading_logs_with_offset' g++ -DHAVE_CONFIG_H -I. -I../../src -std=c++11 -I../../headers -I../.. -g -I../others -fPIC -O3 -DWITH_GEOIP -I/usr/include/ -DWITH_YAJL -DWITH_LMDB -DPCRE_HAVE_JIT -I/usr/include/libxml2 -DWITH_LIBXML2 -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -c -o read-read.o `test -f 'read.cc' || echo './'`read.cc In file included from ../../headers/modsecurity/anchored_set_variable.h:32:0, from ../../headers/modsecurity/transaction.h:43, from ../../headers/modsecurity/modsecurity.h:175, from read.cc:5: ../../headers/modsecurity/variable_value.h: In constructor 'modsecurity::VariableValue::VariableValue(const string*, const string*)': ../../headers/modsecurity/variable_value.h:112:17: warning: 'modsecurity::VariableValue::m_keyWithCollection' will be initialized after [-Wreorder] std::string m_keyWithCollection; ^ ../../headers/modsecurity/variable_value.h:110:17: warning: 'std::string modsecurity::VariableValue::m_collection' [-Wreorder] std::string m_collection; ^ ../../headers/modsecurity/variable_value.h:42:5: warning: when initialized here [-Wreorder] VariableValue(const std::string *key, ^ ../../headers/modsecurity/variable_value.h: In constructor 'modsecurity::VariableValue::VariableValue(const string*, const string*, const string*)': ../../headers/modsecurity/variable_value.h:112:17: warning: 'modsecurity::VariableValue::m_keyWithCollection' will be initialized after [-Wreorder] std::string m_keyWithCollection; ^ ../../headers/modsecurity/variable_value.h:110:17: warning: 'std::string modsecurity::VariableValue::m_collection' [-Wreorder] std::string m_collection; ^ ../../headers/modsecurity/variable_value.h:50:5: warning: when initialized here [-Wreorder] VariableValue(const std::string *collection, ^ ../../headers/modsecurity/variable_value.h: In constructor 'modsecurity::VariableValue::VariableValue(const modsecurity::VariableValue*)': ../../headers/modsecurity/variable_value.h:113:17: warning: 'modsecurity::VariableValue::m_value' will be initialized after [-Wreorder] std::string m_value; ^ ../../headers/modsecurity/variable_value.h:110:17: warning: 'std::string modsecurity::VariableValue::m_collection' [-Wreorder] std::string m_collection; ^ ../../headers/modsecurity/variable_value.h:59:14: warning: when initialized here [-Wreorder] explicit VariableValue(const VariableValue *o) : ^ In file included from ../../headers/modsecurity/modsecurity.h:174:0, from read.cc:5: ../../headers/modsecurity/intervention.h: At global scope: ../../headers/modsecurity/intervention.h:39:17: warning: 'void modsecurity::intervention::clean(modsecurity::ModSecurityIntervention_t*)' defined but not used [-Wunused-function] static void clean(ModSecurityIntervention_t *i) { ^ ../../headers/modsecurity/intervention.h:59:17: warning: 'void modsecurity::intervention::free(modsecurity::ModSecurityIntervention_t*)' defined but not used [-Wunused-function] static void free(ModSecurityIntervention_t *i) { ^ /bin/sh ../../libtool --tag=CXX --mode=link g++ -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -L/usr/lib64/ -Wl,-z,relro -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -lpcre -o read read-read.o ../../src/.libs/libmodsecurity.a -lcurl -lGeoIP -lrt -lxml2 -lz -lm -ldl -llmdb -lpcre -lpcre -lfuzzy -lyajl libtool: link: g++ -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -Wl,-z -Wl,relro -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o read read-read.o -L/usr/lib64/ ../../src/.libs/libmodsecurity.a -lcurl -lGeoIP -lrt -lxml2 -lz -lm -ldl -llmdb -lpcre -lfuzzy -lyajl make[2]: Leaving directory `/builddir/build/BUILD/modsecurity-v3.0.4/examples/reading_logs_with_offset' Making all in reading_logs_via_rule_message make[2]: Entering directory `/builddir/build/BUILD/modsecurity-v3.0.4/examples/reading_logs_via_rule_message' g++ -DHAVE_CONFIG_H -I. -I../../src -std=c++11 -I../../headers -I../.. -g -I../others -fPIC -O3 -DWITH_GEOIP -I/usr/include/ -DWITH_YAJL -DWITH_LMDB -DPCRE_HAVE_JIT -I/usr/include/libxml2 -DWITH_LIBXML2 -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -c -o simple_request-simple_request.o `test -f 'simple_request.cc' || echo './'`simple_request.cc In file included from ../../headers/modsecurity/anchored_set_variable.h:32:0, from ../../headers/modsecurity/transaction.h:43, from ../../headers/modsecurity/modsecurity.h:175, from simple_request.cc:19: ../../headers/modsecurity/variable_value.h: In constructor 'modsecurity::VariableValue::VariableValue(const string*, const string*)': ../../headers/modsecurity/variable_value.h:112:17: warning: 'modsecurity::VariableValue::m_keyWithCollection' will be initialized after [-Wreorder] std::string m_keyWithCollection; ^ ../../headers/modsecurity/variable_value.h:110:17: warning: 'std::string modsecurity::VariableValue::m_collection' [-Wreorder] std::string m_collection; ^ ../../headers/modsecurity/variable_value.h:42:5: warning: when initialized here [-Wreorder] VariableValue(const std::string *key, ^ ../../headers/modsecurity/variable_value.h: In constructor 'modsecurity::VariableValue::VariableValue(const string*, const string*, const string*)': ../../headers/modsecurity/variable_value.h:112:17: warning: 'modsecurity::VariableValue::m_keyWithCollection' will be initialized after [-Wreorder] std::string m_keyWithCollection; ^ ../../headers/modsecurity/variable_value.h:110:17: warning: 'std::string modsecurity::VariableValue::m_collection' [-Wreorder] std::string m_collection; ^ ../../headers/modsecurity/variable_value.h:50:5: warning: when initialized here [-Wreorder] VariableValue(const std::string *collection, ^ ../../headers/modsecurity/variable_value.h: In constructor 'modsecurity::VariableValue::VariableValue(const modsecurity::VariableValue*)': ../../headers/modsecurity/variable_value.h:113:17: warning: 'modsecurity::VariableValue::m_value' will be initialized after [-Wreorder] std::string m_value; ^ ../../headers/modsecurity/variable_value.h:110:17: warning: 'std::string modsecurity::VariableValue::m_collection' [-Wreorder] std::string m_collection; ^ ../../headers/modsecurity/variable_value.h:59:14: warning: when initialized here [-Wreorder] explicit VariableValue(const VariableValue *o) : ^ In file included from simple_request.cc:20:0: ../../headers/modsecurity/rules.h: In constructor 'modsecurity::Rules::Rules()': ../../headers/modsecurity/rules.h:89:13: warning: 'modsecurity::Rules::m_secmarker_skipped' will be initialized after [-Wreorder] uint8_t m_secmarker_skipped; ^ ../../headers/modsecurity/rules.h:87:9: warning: 'int modsecurity::Rules::m_referenceCount' [-Wreorder] int m_referenceCount; ^ ../../headers/modsecurity/rules.h:47:5: warning: when initialized here [-Wreorder] Rules() ^ ../../headers/modsecurity/rules.h: In constructor 'modsecurity::Rules::Rules(modsecurity::debug_log::DebugLog*)': ../../headers/modsecurity/rules.h:89:13: warning: 'modsecurity::Rules::m_secmarker_skipped' will be initialized after [-Wreorder] uint8_t m_secmarker_skipped; ^ ../../headers/modsecurity/rules.h:87:9: warning: 'int modsecurity::Rules::m_referenceCount' [-Wreorder] int m_referenceCount; ^ ../../headers/modsecurity/rules.h:55:14: warning: when initialized here [-Wreorder] explicit Rules(DebugLog *customLog) ^ In file included from simple_request.cc:21:0: ../../examples/reading_logs_via_rule_message/reading_logs_via_rule_message.h: In member function 'int ReadingLogsViaRuleMessage::process()': ../../examples/reading_logs_via_rule_message/reading_logs_via_rule_message.h:136:46: warning: unused variable 'it' [-Wunused-variable] modsecurity::ModSecurityIntervention it; ^ ../../examples/reading_logs_via_rule_message/reading_logs_via_rule_message.h:171:1: warning: label 'end' defined but not used [-Wunused-label] end: ^ simple_request.cc: In function 'int main(int, char**)': simple_request.cc:32:14: warning: value computed is not used [-Wunused-value] *(argv++); ^ In file included from ../../headers/modsecurity/modsecurity.h:174:0, from simple_request.cc:19: ../../headers/modsecurity/intervention.h: At global scope: ../../headers/modsecurity/intervention.h:39:17: warning: 'void modsecurity::intervention::clean(modsecurity::ModSecurityIntervention_t*)' defined but not used [-Wunused-function] static void clean(ModSecurityIntervention_t *i) { ^ ../../headers/modsecurity/intervention.h:59:17: warning: 'void modsecurity::intervention::free(modsecurity::ModSecurityIntervention_t*)' defined but not used [-Wunused-function] static void free(ModSecurityIntervention_t *i) { ^ /bin/sh ../../libtool --tag=CXX --mode=link g++ -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -lpthread -L/usr/lib64/ -Wl,-z,relro -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -lpcre -o simple_request simple_request-simple_request.o ../../src/.libs/libmodsecurity.a -lcurl -lGeoIP -lrt -lxml2 -lz -lm -ldl -llmdb -lpcre -lpcre -lfuzzy -lyajl libtool: link: g++ -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -Wl,-z -Wl,relro -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o simple_request simple_request-simple_request.o -lpthread -L/usr/lib64/ ../../src/.libs/libmodsecurity.a -lcurl -lGeoIP -lrt -lxml2 -lz -lm -ldl -llmdb -lpcre -lfuzzy -lyajl make[2]: Leaving directory `/builddir/build/BUILD/modsecurity-v3.0.4/examples/reading_logs_via_rule_message' Making all in simple_example_using_c make[2]: Entering directory `/builddir/build/BUILD/modsecurity-v3.0.4/examples/simple_example_using_c' gcc -DHAVE_CONFIG_H -I. -I../../src -I../../headers -I../.. -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -c -o test-test.o `test -f 'test.c' || echo './'`test.c /bin/sh ../../libtool --tag=CC --mode=link gcc -I../../headers -I../.. -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -L../../src/.libs/ -lmodsecurity -lm -lstdc++ -L/usr/lib64/ -Wl,-z,relro -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -lpcre -o test test-test.o -lrt -lfuzzy libtool: link: gcc -I../../headers -I../.. -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -Wl,-z -Wl,relro -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o .libs/test test-test.o -L../../src/.libs/ /builddir/build/BUILD/modsecurity-v3.0.4/src/.libs/libmodsecurity.so -L/usr/lib64/ -lcurl -lGeoIP -lxml2 -lz -ldl -llmdb -lyajl -lm -lstdc++ -lpcre -lrt -lfuzzy -Wl,-rpath -Wl,/usr/lib64 make[2]: Leaving directory `/builddir/build/BUILD/modsecurity-v3.0.4/examples/simple_example_using_c' Making all in using_bodies_in_chunks make[2]: Entering directory `/builddir/build/BUILD/modsecurity-v3.0.4/examples/using_bodies_in_chunks' g++ -DHAVE_CONFIG_H -I. -I../../src -std=c++11 -I../../headers -I../.. -g -I../others -fPIC -O3 -DWITH_GEOIP -I/usr/include/ -DWITH_YAJL -DWITH_LMDB -DPCRE_HAVE_JIT -I/usr/include/libxml2 -DWITH_LIBXML2 -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -c -o simple_request-simple_request.o `test -f 'simple_request.cc' || echo './'`simple_request.cc In file included from ../../headers/modsecurity/anchored_set_variable.h:32:0, from ../../headers/modsecurity/transaction.h:43, from ../../headers/modsecurity/modsecurity.h:175, from simple_request.cc:21: ../../headers/modsecurity/variable_value.h: In constructor 'modsecurity::VariableValue::VariableValue(const string*, const string*)': ../../headers/modsecurity/variable_value.h:112:17: warning: 'modsecurity::VariableValue::m_keyWithCollection' will be initialized after [-Wreorder] std::string m_keyWithCollection; ^ ../../headers/modsecurity/variable_value.h:110:17: warning: 'std::string modsecurity::VariableValue::m_collection' [-Wreorder] std::string m_collection; ^ ../../headers/modsecurity/variable_value.h:42:5: warning: when initialized here [-Wreorder] VariableValue(const std::string *key, ^ ../../headers/modsecurity/variable_value.h: In constructor 'modsecurity::VariableValue::VariableValue(const string*, const string*, const string*)': ../../headers/modsecurity/variable_value.h:112:17: warning: 'modsecurity::VariableValue::m_keyWithCollection' will be initialized after [-Wreorder] std::string m_keyWithCollection; ^ ../../headers/modsecurity/variable_value.h:110:17: warning: 'std::string modsecurity::VariableValue::m_collection' [-Wreorder] std::string m_collection; ^ ../../headers/modsecurity/variable_value.h:50:5: warning: when initialized here [-Wreorder] VariableValue(const std::string *collection, ^ ../../headers/modsecurity/variable_value.h: In constructor 'modsecurity::VariableValue::VariableValue(const modsecurity::VariableValue*)': ../../headers/modsecurity/variable_value.h:113:17: warning: 'modsecurity::VariableValue::m_value' will be initialized after [-Wreorder] std::string m_value; ^ ../../headers/modsecurity/variable_value.h:110:17: warning: 'std::string modsecurity::VariableValue::m_collection' [-Wreorder] std::string m_collection; ^ ../../headers/modsecurity/variable_value.h:59:14: warning: when initialized here [-Wreorder] explicit VariableValue(const VariableValue *o) : ^ In file included from simple_request.cc:22:0: ../../headers/modsecurity/rules.h: In constructor 'modsecurity::Rules::Rules()': ../../headers/modsecurity/rules.h:89:13: warning: 'modsecurity::Rules::m_secmarker_skipped' will be initialized after [-Wreorder] uint8_t m_secmarker_skipped; ^ ../../headers/modsecurity/rules.h:87:9: warning: 'int modsecurity::Rules::m_referenceCount' [-Wreorder] int m_referenceCount; ^ ../../headers/modsecurity/rules.h:47:5: warning: when initialized here [-Wreorder] Rules() ^ ../../headers/modsecurity/rules.h: In constructor 'modsecurity::Rules::Rules(modsecurity::debug_log::DebugLog*)': ../../headers/modsecurity/rules.h:89:13: warning: 'modsecurity::Rules::m_secmarker_skipped' will be initialized after [-Wreorder] uint8_t m_secmarker_skipped; ^ ../../headers/modsecurity/rules.h:87:9: warning: 'int modsecurity::Rules::m_referenceCount' [-Wreorder] int m_referenceCount; ^ ../../headers/modsecurity/rules.h:55:14: warning: when initialized here [-Wreorder] explicit Rules(DebugLog *customLog) ^ simple_request.cc: In function 'int main(int, char**)': simple_request.cc:136:14: warning: value computed is not used [-Wunused-value] *(argv++); ^ simple_request.cc:129:42: warning: unused variable 'it' [-Wunused-variable] modsecurity::ModSecurityIntervention it; ^ In file included from ../../headers/modsecurity/modsecurity.h:174:0, from simple_request.cc:21: ../../headers/modsecurity/intervention.h: At global scope: ../../headers/modsecurity/intervention.h:39:17: warning: 'void modsecurity::intervention::clean(modsecurity::ModSecurityIntervention_t*)' defined but not used [-Wunused-function] static void clean(ModSecurityIntervention_t *i) { ^ ../../headers/modsecurity/intervention.h:59:17: warning: 'void modsecurity::intervention::free(modsecurity::ModSecurityIntervention_t*)' defined but not used [-Wunused-function] static void free(ModSecurityIntervention_t *i) { ^ /bin/sh ../../libtool --tag=CXX --mode=link g++ -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -lpthread -L/usr/lib64/ -Wl,-z,relro -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -lpcre -o simple_request simple_request-simple_request.o ../../src/.libs/libmodsecurity.a -lcurl -lGeoIP -lrt -lxml2 -lz -lm -ldl -llmdb -lpcre -lpcre -lfuzzy -lyajl libtool: link: g++ -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -Wl,-z -Wl,relro -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o simple_request simple_request-simple_request.o -lpthread -L/usr/lib64/ ../../src/.libs/libmodsecurity.a -lcurl -lGeoIP -lrt -lxml2 -lz -lm -ldl -llmdb -lpcre -lfuzzy -lyajl make[2]: Leaving directory `/builddir/build/BUILD/modsecurity-v3.0.4/examples/using_bodies_in_chunks' make[2]: Entering directory `/builddir/build/BUILD/modsecurity-v3.0.4/examples' make[2]: Nothing to be done for `all-am'. make[2]: Leaving directory `/builddir/build/BUILD/modsecurity-v3.0.4/examples' make[1]: Leaving directory `/builddir/build/BUILD/modsecurity-v3.0.4/examples' Making all in test make[1]: Entering directory `/builddir/build/BUILD/modsecurity-v3.0.4/test' Making all in benchmark make[2]: Entering directory `/builddir/build/BUILD/modsecurity-v3.0.4/test/benchmark' g++ -DHAVE_CONFIG_H -I. -I../../src -std=c++11 -I../../headers -DPCRE_HAVE_JIT -DWITH_LMDB -I/usr/include/libxml2 -DWITH_LIBXML2 -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -c -o benchmark-benchmark.o `test -f 'benchmark.cc' || echo './'`benchmark.cc In file included from ../../headers/modsecurity/anchored_set_variable.h:32:0, from ../../headers/modsecurity/transaction.h:43, from ../../headers/modsecurity/modsecurity.h:175, from benchmark.cc:22: ../../headers/modsecurity/variable_value.h: In constructor 'modsecurity::VariableValue::VariableValue(const string*, const string*)': ../../headers/modsecurity/variable_value.h:112:17: warning: 'modsecurity::VariableValue::m_keyWithCollection' will be initialized after [-Wreorder] std::string m_keyWithCollection; ^ ../../headers/modsecurity/variable_value.h:110:17: warning: 'std::string modsecurity::VariableValue::m_collection' [-Wreorder] std::string m_collection; ^ ../../headers/modsecurity/variable_value.h:42:5: warning: when initialized here [-Wreorder] VariableValue(const std::string *key, ^ ../../headers/modsecurity/variable_value.h: In constructor 'modsecurity::VariableValue::VariableValue(const string*, const string*, const string*)': ../../headers/modsecurity/variable_value.h:112:17: warning: 'modsecurity::VariableValue::m_keyWithCollection' will be initialized after [-Wreorder] std::string m_keyWithCollection; ^ ../../headers/modsecurity/variable_value.h:110:17: warning: 'std::string modsecurity::VariableValue::m_collection' [-Wreorder] std::string m_collection; ^ ../../headers/modsecurity/variable_value.h:50:5: warning: when initialized here [-Wreorder] VariableValue(const std::string *collection, ^ ../../headers/modsecurity/variable_value.h: In constructor 'modsecurity::VariableValue::VariableValue(const modsecurity::VariableValue*)': ../../headers/modsecurity/variable_value.h:113:17: warning: 'modsecurity::VariableValue::m_value' will be initialized after [-Wreorder] std::string m_value; ^ ../../headers/modsecurity/variable_value.h:110:17: warning: 'std::string modsecurity::VariableValue::m_collection' [-Wreorder] std::string m_collection; ^ ../../headers/modsecurity/variable_value.h:59:14: warning: when initialized here [-Wreorder] explicit VariableValue(const VariableValue *o) : ^ In file included from benchmark.cc:23:0: ../../headers/modsecurity/rules.h: In constructor 'modsecurity::Rules::Rules()': ../../headers/modsecurity/rules.h:89:13: warning: 'modsecurity::Rules::m_secmarker_skipped' will be initialized after [-Wreorder] uint8_t m_secmarker_skipped; ^ ../../headers/modsecurity/rules.h:87:9: warning: 'int modsecurity::Rules::m_referenceCount' [-Wreorder] int m_referenceCount; ^ ../../headers/modsecurity/rules.h:47:5: warning: when initialized here [-Wreorder] Rules() ^ ../../headers/modsecurity/rules.h: In constructor 'modsecurity::Rules::Rules(modsecurity::debug_log::DebugLog*)': ../../headers/modsecurity/rules.h:89:13: warning: 'modsecurity::Rules::m_secmarker_skipped' will be initialized after [-Wreorder] uint8_t m_secmarker_skipped; ^ ../../headers/modsecurity/rules.h:87:9: warning: 'int modsecurity::Rules::m_referenceCount' [-Wreorder] int m_referenceCount; ^ ../../headers/modsecurity/rules.h:55:14: warning: when initialized here [-Wreorder] explicit Rules(DebugLog *customLog) ^ In file included from ../../headers/modsecurity/modsecurity.h:174:0, from benchmark.cc:22: ../../headers/modsecurity/intervention.h: At global scope: ../../headers/modsecurity/intervention.h:39:17: warning: 'void modsecurity::intervention::clean(modsecurity::ModSecurityIntervention_t*)' defined but not used [-Wunused-function] static void clean(ModSecurityIntervention_t *i) { ^ ../../headers/modsecurity/intervention.h:59:17: warning: 'void modsecurity::intervention::free(modsecurity::ModSecurityIntervention_t*)' defined but not used [-Wunused-function] static void free(ModSecurityIntervention_t *i) { ^ /bin/sh ../../libtool --tag=CXX --mode=link g++ -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic ../../src/.libs/libmodsecurity.a -L/usr/lib64/ -Wl,-z,relro -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -lpcre -o benchmark benchmark-benchmark.o ../../src/.libs/libmodsecurity.a -lcurl -lGeoIP -lpcre -lpcre -lyajl -llmdb -lfuzzy -lxml2 -lz -lm -ldl -lrt libtool: link: g++ -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -Wl,-z -Wl,relro -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o benchmark benchmark-benchmark.o -L/usr/lib64/ ../../src/.libs/libmodsecurity.a -lcurl -lGeoIP -lpcre -lyajl -llmdb -lfuzzy -lxml2 -lz -lm -ldl -lrt make[2]: Leaving directory `/builddir/build/BUILD/modsecurity-v3.0.4/test/benchmark' make[2]: Entering directory `/builddir/build/BUILD/modsecurity-v3.0.4/test' g++ -DHAVE_CONFIG_H -I. -I../src -std=c++11 -Icommon -I../ -g -I../headers -DWITH_CURL -DWITH_GEOIP -I/usr/include/ -DWITH_LMDB -DPCRE_HAVE_JIT -DWITH_YAJL -DWITH_SSDEEP -I/usr/include -I/usr/include/libxml2 -DWITH_LIBXML2 -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -c -o unit/tests-unit.o `test -f 'unit/unit.cc' || echo './'`unit/unit.cc g++ -DHAVE_CONFIG_H -I. -I../src -std=c++11 -Icommon -I../ -g -I../headers -DWITH_CURL -DWITH_GEOIP -I/usr/include/ -DWITH_LMDB -DPCRE_HAVE_JIT -DWITH_YAJL -DWITH_SSDEEP -I/usr/include -I/usr/include/libxml2 -DWITH_LIBXML2 -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -c -o unit/tests-unit_test.o `test -f 'unit/unit_test.cc' || echo './'`unit/unit_test.cc unit/unit_test.cc: In static member function 'static modsecurity_test::UnitTest* modsecurity_test::UnitTest::from_yajl_node(yajl_val_s*&)': unit/unit_test.cc:126:25: warning: comparison between signed and unsigned integer expressions [-Wsign-compare] for (int i = 0; i < num_tests; i++) { ^ In file included from ../headers/modsecurity/anchored_set_variable.h:32:0, from ../headers/modsecurity/transaction.h:43, from ../headers/modsecurity/modsecurity.h:175, from unit/unit.cc:24: ../headers/modsecurity/variable_value.h: In constructor 'modsecurity::VariableValue::VariableValue(const string*, const string*)': ../headers/modsecurity/variable_value.h:112:17: warning: 'modsecurity::VariableValue::m_keyWithCollection' will be initialized after [-Wreorder] std::string m_keyWithCollection; ^ ../headers/modsecurity/variable_value.h:110:17: warning: 'std::string modsecurity::VariableValue::m_collection' [-Wreorder] std::string m_collection; ^ ../headers/modsecurity/variable_value.h:42:5: warning: when initialized here [-Wreorder] VariableValue(const std::string *key, ^ ../headers/modsecurity/variable_value.h: In constructor 'modsecurity::VariableValue::VariableValue(const string*, const string*, const string*)': ../headers/modsecurity/variable_value.h:112:17: warning: 'modsecurity::VariableValue::m_keyWithCollection' will be initialized after [-Wreorder] std::string m_keyWithCollection; ^ ../headers/modsecurity/variable_value.h:110:17: warning: 'std::string modsecurity::VariableValue::m_collection' [-Wreorder] std::string m_collection; ^ ../headers/modsecurity/variable_value.h:50:5: warning: when initialized here [-Wreorder] VariableValue(const std::string *collection, ^ ../headers/modsecurity/variable_value.h: In constructor 'modsecurity::VariableValue::VariableValue(const modsecurity::VariableValue*)': ../headers/modsecurity/variable_value.h:113:17: warning: 'modsecurity::VariableValue::m_value' will be initialized after [-Wreorder] std::string m_value; ^ ../headers/modsecurity/variable_value.h:110:17: warning: 'std::string modsecurity::VariableValue::m_collection' [-Wreorder] std::string m_collection; ^ ../headers/modsecurity/variable_value.h:59:14: warning: when initialized here [-Wreorder] explicit VariableValue(const VariableValue *o) : ^ g++ -DHAVE_CONFIG_H -I. -I../src -std=c++11 -Icommon -I../ -g -I../headers -DWITH_CURL -DWITH_GEOIP -I/usr/include/ -DWITH_LMDB -DWITH_SSDEEP -I/usr/include -DPCRE_HAVE_JIT -DWITH_YAJL -I/usr/include/libxml2 -DWITH_LIBXML2 -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -c -o regression/tests-regression.o `test -f 'regression/regression.cc' || echo './'`regression/regression.cc In file included from unit/unit.cc:25:0: ../headers/modsecurity/rules.h: In constructor 'modsecurity::Rules::Rules()': ../headers/modsecurity/rules.h:89:13: warning: 'modsecurity::Rules::m_secmarker_skipped' will be initialized after [-Wreorder] uint8_t m_secmarker_skipped; ^ ../headers/modsecurity/rules.h:87:9: warning: 'int modsecurity::Rules::m_referenceCount' [-Wreorder] int m_referenceCount; ^ ../headers/modsecurity/rules.h:47:5: warning: when initialized here [-Wreorder] Rules() ^ ../headers/modsecurity/rules.h: In constructor 'modsecurity::Rules::Rules(modsecurity::debug_log::DebugLog*)': ../headers/modsecurity/rules.h:89:13: warning: 'modsecurity::Rules::m_secmarker_skipped' will be initialized after [-Wreorder] uint8_t m_secmarker_skipped; ^ ../headers/modsecurity/rules.h:87:9: warning: 'int modsecurity::Rules::m_referenceCount' [-Wreorder] int m_referenceCount; ^ ../headers/modsecurity/rules.h:55:14: warning: when initialized here [-Wreorder] explicit Rules(DebugLog *customLog) ^ In file included from ../src/run_time_string.h:27:0, from ../src/operators/operator.h:26, from unit/unit.cc:26: ../src/variables/variable.h: In constructor 'modsecurity::variables::VariableDictElement::VariableDictElement(std::string, std::string)': ../src/variables/variable.h:586:17: warning: 'modsecurity::variables::VariableDictElement::m_dictElement' will be initialized after [-Wreorder] std::string m_dictElement; ^ ../src/variables/variable.h:584:75: warning: base 'modsecurity::variables::Variable' [-Wreorder] : m_dictElement(dict_element), Variable(name + ":" + dict_element) { } ^ ../src/variables/variable.h:583:5: warning: when initialized here [-Wreorder] VariableDictElement(std::string name, std::string dict_element) ^ ../src/variables/variable.h: In constructor 'modsecurity::variables::VariableRegex::VariableRegex(std::string, std::string)': ../src/variables/variable.h:599:18: warning: 'modsecurity::variables::VariableRegex::m_r' will be initialized after [-Wreorder] Utils::Regex m_r; ^ ../src/variables/variable.h:598:17: warning: 'std::string modsecurity::variables::VariableRegex::m_regex' [-Wreorder] std::string m_regex; ^ ../src/variables/variable.h:592:5: warning: when initialized here [-Wreorder] VariableRegex(std::string name, std::string regex) ^ ../src/variables/variable.h:598:17: warning: 'modsecurity::variables::VariableRegex::m_regex' will be initialized after [-Wreorder] std::string m_regex; ^ ../src/variables/variable.h:595:53: warning: base 'modsecurity::variables::Variable' [-Wreorder] Variable(name + ":" + "regex(" + regex + ")") { } ^ ../src/variables/variable.h:592:5: warning: when initialized here [-Wreorder] VariableRegex(std::string name, std::string regex) ^ ../src/variables/variable.h: In constructor 'modsecurity::variables::VariableModificatorExclusion::VariableModificatorExclusion(std::unique_ptr)': ../src/variables/variable.h:632:31: warning: 'modsecurity::variables::VariableModificatorExclusion::m_base' will be initialized after [-Wreorder] std::unique_ptr m_base; ^ ../src/variables/variable.h:624:53: warning: base 'modsecurity::variables::Variable' [-Wreorder] : m_base(std::move(var)), Variable(var.get()) { } ^ ../src/variables/variable.h:623:14: warning: when initialized here [-Wreorder] explicit VariableModificatorExclusion(std::unique_ptr var) ^ unit/unit.cc: In function 'int main(int, char**)': unit/unit.cc:223:39: warning: comparison between signed and unsigned integer expressions [-Wsign-compare] for (int i = 0; i < vec->size(); i++) { ^ In file included from ../headers/modsecurity/anchored_set_variable.h:32:0, from ../headers/modsecurity/transaction.h:43, from ../headers/modsecurity/modsecurity.h:175, from regression/regression.cc:26: ../headers/modsecurity/variable_value.h: In constructor 'modsecurity::VariableValue::VariableValue(const string*, const string*)': ../headers/modsecurity/variable_value.h:112:17: warning: 'modsecurity::VariableValue::m_keyWithCollection' will be initialized after [-Wreorder] std::string m_keyWithCollection; ^ ../headers/modsecurity/variable_value.h:110:17: warning: 'std::string modsecurity::VariableValue::m_collection' [-Wreorder] std::string m_collection; ^ ../headers/modsecurity/variable_value.h:42:5: warning: when initialized here [-Wreorder] VariableValue(const std::string *key, ^ ../headers/modsecurity/variable_value.h: In constructor 'modsecurity::VariableValue::VariableValue(const string*, const string*, const string*)': ../headers/modsecurity/variable_value.h:112:17: warning: 'modsecurity::VariableValue::m_keyWithCollection' will be initialized after [-Wreorder] std::string m_keyWithCollection; ^ ../headers/modsecurity/variable_value.h:110:17: warning: 'std::string modsecurity::VariableValue::m_collection' [-Wreorder] std::string m_collection; ^ ../headers/modsecurity/variable_value.h:50:5: warning: when initialized here [-Wreorder] VariableValue(const std::string *collection, ^ ../headers/modsecurity/variable_value.h: In constructor 'modsecurity::VariableValue::VariableValue(const modsecurity::VariableValue*)': ../headers/modsecurity/variable_value.h:113:17: warning: 'modsecurity::VariableValue::m_value' will be initialized after [-Wreorder] std::string m_value; ^ ../headers/modsecurity/variable_value.h:110:17: warning: 'std::string modsecurity::VariableValue::m_collection' [-Wreorder] std::string m_collection; ^ ../headers/modsecurity/variable_value.h:59:14: warning: when initialized here [-Wreorder] explicit VariableValue(const VariableValue *o) : ^ In file included from regression/regression.cc:27:0: ../headers/modsecurity/rules.h: In constructor 'modsecurity::Rules::Rules()': ../headers/modsecurity/rules.h:89:13: warning: 'modsecurity::Rules::m_secmarker_skipped' will be initialized after [-Wreorder] uint8_t m_secmarker_skipped; ^ ../headers/modsecurity/rules.h:87:9: warning: 'int modsecurity::Rules::m_referenceCount' [-Wreorder] int m_referenceCount; ^ ../headers/modsecurity/rules.h:47:5: warning: when initialized here [-Wreorder] Rules() ^ ../headers/modsecurity/rules.h: In constructor 'modsecurity::Rules::Rules(modsecurity::debug_log::DebugLog*)': ../headers/modsecurity/rules.h:89:13: warning: 'modsecurity::Rules::m_secmarker_skipped' will be initialized after [-Wreorder] uint8_t m_secmarker_skipped; ^ ../headers/modsecurity/rules.h:87:9: warning: 'int modsecurity::Rules::m_referenceCount' [-Wreorder] int m_referenceCount; ^ ../headers/modsecurity/rules.h:55:14: warning: when initialized here [-Wreorder] explicit Rules(DebugLog *customLog) ^ regression/regression.cc: In function 'int main(int, char**)': regression/regression.cc:562:39: warning: comparison between signed and unsigned integer expressions [-Wsign-compare] for (int i = 0; i < vec->size(); i++) { ^ In file included from ../headers/modsecurity/modsecurity.h:174:0, from unit/unit.cc:24: ../headers/modsecurity/intervention.h: At global scope: ../headers/modsecurity/intervention.h:39:17: warning: 'void modsecurity::intervention::clean(modsecurity::ModSecurityIntervention_t*)' defined but not used [-Wunused-function] static void clean(ModSecurityIntervention_t *i) { ^ ../headers/modsecurity/intervention.h:59:17: warning: 'void modsecurity::intervention::free(modsecurity::ModSecurityIntervention_t*)' defined but not used [-Wunused-function] static void free(ModSecurityIntervention_t *i) { ^ g++ -DHAVE_CONFIG_H -I. -I../src -std=c++11 -Icommon -I../ -g -I../headers -DWITH_CURL -DWITH_GEOIP -I/usr/include/ -DWITH_LMDB -DWITH_SSDEEP -I/usr/include -DPCRE_HAVE_JIT -DWITH_YAJL -I/usr/include/libxml2 -DWITH_LIBXML2 -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -c -o regression/tests-regression_test.o `test -f 'regression/regression_test.cc' || echo './'`regression/regression_test.cc regression/regression_test.cc: In static member function 'static std::string modsecurity_test::RegressionTest::yajl_array_to_str(yajl_val_s* const&)': regression/regression_test.cc:48:39: warning: comparison between signed and unsigned integer expressions [-Wsign-compare] for (int z = 0; z < node->u.array.len; z++) { ^ regression/regression_test.cc: In static member function 'static std::vector > modsecurity_test::RegressionTest::yajl_array_to_vec_str(yajl_val_s* const&)': regression/regression_test.cc:60:39: warning: comparison between signed and unsigned integer expressions [-Wsign-compare] for (int z = 0; z < node->u.array.len; z++) { ^ regression/regression_test.cc: In static member function 'static std::vector, std::basic_string > > modsecurity_test::RegressionTest::yajl_array_to_map(yajl_val_s* const&)': regression/regression_test.cc:72:40: warning: comparison between signed and unsigned integer expressions [-Wsign-compare] for (int z = 0; z < node->u.object.len; z++) { ^ regression/regression_test.cc: In static member function 'static modsecurity_test::RegressionTest* modsecurity_test::RegressionTest::from_yajl_node(yajl_val_s* const&)': regression/regression_test.cc:88:25: warning: comparison between signed and unsigned integer expressions [-Wsign-compare] for (int i = 0; i < nelem; i++) { ^ regression/regression_test.cc:114:47: warning: comparison between signed and unsigned integer expressions [-Wsign-compare] for (int j = 0; j < val->u.object.len; j++) { ^ regression/regression_test.cc:127:47: warning: comparison between signed and unsigned integer expressions [-Wsign-compare] for (int j = 0; j < val->u.object.len; j++) { ^ regression/regression_test.cc:140:47: warning: comparison between signed and unsigned integer expressions [-Wsign-compare] for (int j = 0; j < val->u.object.len; j++) { ^ regression/regression_test.cc:162:47: warning: comparison between signed and unsigned integer expressions [-Wsign-compare] for (int j = 0; j < val->u.object.len; j++) { ^ regression/regression_test.cc:178:47: warning: comparison between signed and unsigned integer expressions [-Wsign-compare] for (int j = 0; j < val->u.object.len; j++) { ^ regression/regression_test.cc:204:46: warning: comparison between signed and unsigned integer expressions [-Wsign-compare] for (int j = 0; j < val->u.array.len; j++) { ^ g++ -DHAVE_CONFIG_H -I. -I../src -std=c++11 -Icommon -I../ -g -I../headers -DWITH_CURL -DWITH_GEOIP -I/usr/include/ -DWITH_LMDB -DWITH_SSDEEP -I/usr/include -DPCRE_HAVE_JIT -DWITH_YAJL -I/usr/include/libxml2 -DWITH_LIBXML2 -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -c -o regression/tests-custom_debug_log.o `test -f 'regression/custom_debug_log.cc' || echo './'`regression/custom_debug_log.cc In file included from ../headers/modsecurity/modsecurity.h:174:0, from regression/regression.cc:26: ../headers/modsecurity/intervention.h: At global scope: ../headers/modsecurity/intervention.h:39:17: warning: 'void modsecurity::intervention::clean(modsecurity::ModSecurityIntervention_t*)' defined but not used [-Wunused-function] static void clean(ModSecurityIntervention_t *i) { ^ ../headers/modsecurity/intervention.h:59:17: warning: 'void modsecurity::intervention::free(modsecurity::ModSecurityIntervention_t*)' defined but not used [-Wunused-function] static void free(ModSecurityIntervention_t *i) { ^ g++ -DHAVE_CONFIG_H -I. -I../src -std=c++11 -Icommon -I../ -g -I../headers -DWITH_CURL -DWITH_GEOIP -I/usr/include/ -DWITH_LMDB -DWITH_SSDEEP -I/usr/include -DPCRE_HAVE_JIT -DWITH_YAJL -I/usr/include/libxml2 -DWITH_LIBXML2 -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -c -o optimization/rules_optimization-optimization.o `test -f 'optimization/optimization.cc' || echo './'`optimization/optimization.cc /bin/sh ../libtool --tag=CXX --mode=link g++ -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -L/usr/lib64/ -Wl,-z,relro -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -lpcre -o unit_tests unit/tests-unit.o unit/tests-unit_test.o ../src/.libs/libmodsecurity.a -lcurl -lGeoIP -lrt -lxml2 -lz -lm -ldl -llmdb -lpcre -lpcre -lfuzzy -lyajl libtool: link: g++ -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -Wl,-z -Wl,relro -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o unit_tests unit/tests-unit.o unit/tests-unit_test.o -L/usr/lib64/ ../src/.libs/libmodsecurity.a -lcurl -lGeoIP -lrt -lxml2 -lz -lm -ldl -llmdb -lpcre -lfuzzy -lyajl In file included from ../headers/modsecurity/anchored_set_variable.h:32:0, from ../headers/modsecurity/transaction.h:43, from ../headers/modsecurity/modsecurity.h:175, from optimization/optimization.cc:23: ../headers/modsecurity/variable_value.h: In constructor 'modsecurity::VariableValue::VariableValue(const string*, const string*)': ../headers/modsecurity/variable_value.h:112:17: warning: 'modsecurity::VariableValue::m_keyWithCollection' will be initialized after [-Wreorder] std::string m_keyWithCollection; ^ ../headers/modsecurity/variable_value.h:110:17: warning: 'std::string modsecurity::VariableValue::m_collection' [-Wreorder] std::string m_collection; ^ ../headers/modsecurity/variable_value.h:42:5: warning: when initialized here [-Wreorder] VariableValue(const std::string *key, ^ ../headers/modsecurity/variable_value.h: In constructor 'modsecurity::VariableValue::VariableValue(const string*, const string*, const string*)': ../headers/modsecurity/variable_value.h:112:17: warning: 'modsecurity::VariableValue::m_keyWithCollection' will be initialized after [-Wreorder] std::string m_keyWithCollection; ^ ../headers/modsecurity/variable_value.h:110:17: warning: 'std::string modsecurity::VariableValue::m_collection' [-Wreorder] std::string m_collection; ^ ../headers/modsecurity/variable_value.h:50:5: warning: when initialized here [-Wreorder] VariableValue(const std::string *collection, ^ ../headers/modsecurity/variable_value.h: In constructor 'modsecurity::VariableValue::VariableValue(const modsecurity::VariableValue*)': ../headers/modsecurity/variable_value.h:113:17: warning: 'modsecurity::VariableValue::m_value' will be initialized after [-Wreorder] std::string m_value; ^ ../headers/modsecurity/variable_value.h:110:17: warning: 'std::string modsecurity::VariableValue::m_collection' [-Wreorder] std::string m_collection; ^ ../headers/modsecurity/variable_value.h:59:14: warning: when initialized here [-Wreorder] explicit VariableValue(const VariableValue *o) : ^ In file included from optimization/optimization.cc:24:0: ../headers/modsecurity/rules.h: In constructor 'modsecurity::Rules::Rules()': ../headers/modsecurity/rules.h:89:13: warning: 'modsecurity::Rules::m_secmarker_skipped' will be initialized after [-Wreorder] uint8_t m_secmarker_skipped; ^ ../headers/modsecurity/rules.h:87:9: warning: 'int modsecurity::Rules::m_referenceCount' [-Wreorder] int m_referenceCount; ^ ../headers/modsecurity/rules.h:47:5: warning: when initialized here [-Wreorder] Rules() ^ ../headers/modsecurity/rules.h: In constructor 'modsecurity::Rules::Rules(modsecurity::debug_log::DebugLog*)': ../headers/modsecurity/rules.h:89:13: warning: 'modsecurity::Rules::m_secmarker_skipped' will be initialized after [-Wreorder] uint8_t m_secmarker_skipped; ^ ../headers/modsecurity/rules.h:87:9: warning: 'int modsecurity::Rules::m_referenceCount' [-Wreorder] int m_referenceCount; ^ ../headers/modsecurity/rules.h:55:14: warning: when initialized here [-Wreorder] explicit Rules(DebugLog *customLog) ^ In file included from ../src/run_time_string.h:27:0, from ../src/operators/operator.h:26, from ../src/rule_script.h:23, from ../src/parser/driver.h:32, from optimization/optimization.cc:26: ../src/variables/variable.h: In constructor 'modsecurity::variables::VariableDictElement::VariableDictElement(std::string, std::string)': ../src/variables/variable.h:586:17: warning: 'modsecurity::variables::VariableDictElement::m_dictElement' will be initialized after [-Wreorder] std::string m_dictElement; ^ ../src/variables/variable.h:584:75: warning: base 'modsecurity::variables::Variable' [-Wreorder] : m_dictElement(dict_element), Variable(name + ":" + dict_element) { } ^ ../src/variables/variable.h:583:5: warning: when initialized here [-Wreorder] VariableDictElement(std::string name, std::string dict_element) ^ ../src/variables/variable.h: In constructor 'modsecurity::variables::VariableRegex::VariableRegex(std::string, std::string)': ../src/variables/variable.h:599:18: warning: 'modsecurity::variables::VariableRegex::m_r' will be initialized after [-Wreorder] Utils::Regex m_r; ^ ../src/variables/variable.h:598:17: warning: 'std::string modsecurity::variables::VariableRegex::m_regex' [-Wreorder] std::string m_regex; ^ ../src/variables/variable.h:592:5: warning: when initialized here [-Wreorder] VariableRegex(std::string name, std::string regex) ^ ../src/variables/variable.h:598:17: warning: 'modsecurity::variables::VariableRegex::m_regex' will be initialized after [-Wreorder] std::string m_regex; ^ ../src/variables/variable.h:595:53: warning: base 'modsecurity::variables::Variable' [-Wreorder] Variable(name + ":" + "regex(" + regex + ")") { } ^ ../src/variables/variable.h:592:5: warning: when initialized here [-Wreorder] VariableRegex(std::string name, std::string regex) ^ ../src/variables/variable.h: In constructor 'modsecurity::variables::VariableModificatorExclusion::VariableModificatorExclusion(std::unique_ptr)': ../src/variables/variable.h:632:31: warning: 'modsecurity::variables::VariableModificatorExclusion::m_base' will be initialized after [-Wreorder] std::unique_ptr m_base; ^ ../src/variables/variable.h:624:53: warning: base 'modsecurity::variables::Variable' [-Wreorder] : m_base(std::move(var)), Variable(var.get()) { } ^ ../src/variables/variable.h:623:14: warning: when initialized here [-Wreorder] explicit VariableModificatorExclusion(std::unique_ptr var) ^ In file included from seclang-parser.yy:115:0, from ../src/parser/driver.h:33, from optimization/optimization.cc:26: ../src/operators/fuzzy_hash.h: In constructor 'modsecurity::operators::FuzzyHash::FuzzyHash(std::unique_ptr)': ../src/operators/fuzzy_hash.h:52:30: warning: 'modsecurity::operators::FuzzyHash::m_head' will be initialized after [-Wreorder] struct fuzzy_hash_chunk *m_head; ^ ../src/operators/fuzzy_hash.h:51:9: warning: 'int modsecurity::operators::FuzzyHash::m_threshold' [-Wreorder] int m_threshold; ^ ../src/operators/fuzzy_hash.h:41:14: warning: when initialized here [-Wreorder] explicit FuzzyHash(std::unique_ptr param) ^ In file included from seclang-parser.yy:155:0, from ../src/parser/driver.h:33, from optimization/optimization.cc:26: ../src/utils/geo_lookup.h: In constructor 'modsecurity::Utils::GeoLookup::GeoLookup()': ../src/utils/geo_lookup.h:70:12: warning: 'modsecurity::Utils::GeoLookup::m_gi' will be initialized after [-Wreorder] GeoIP *m_gi; ^ ../src/utils/geo_lookup.h:65:22: warning: 'modsecurity::Utils::GeoLookupVersion modsecurity::Utils::GeoLookup::m_version' [-Wreorder] GeoLookupVersion m_version; ^ ../src/utils/geo_lookup.h:56:5: warning: when initialized here [-Wreorder] GeoLookup() : ^ /bin/sh ../libtool --tag=CXX --mode=link g++ -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -L/usr/lib64/ -Wl,-z,relro -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -lpcre -o regression_tests regression/tests-regression.o regression/tests-regression_test.o regression/tests-custom_debug_log.o ../src/.libs/libmodsecurity.a -lcurl -lGeoIP -lrt -lxml2 -lz -lm -ldl -llmdb -lpcre -lpcre -lfuzzy -lyajl libtool: link: g++ -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -Wl,-z -Wl,relro -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o regression_tests regression/tests-regression.o regression/tests-regression_test.o regression/tests-custom_debug_log.o -L/usr/lib64/ ../src/.libs/libmodsecurity.a -lcurl -lGeoIP -lrt -lxml2 -lz -lm -ldl -llmdb -lpcre -lfuzzy -lyajl In file included from ../headers/modsecurity/modsecurity.h:174:0, from optimization/optimization.cc:23: ../headers/modsecurity/intervention.h: At global scope: ../headers/modsecurity/intervention.h:39:17: warning: 'void modsecurity::intervention::clean(modsecurity::ModSecurityIntervention_t*)' defined but not used [-Wunused-function] static void clean(ModSecurityIntervention_t *i) { ^ ../headers/modsecurity/intervention.h:59:17: warning: 'void modsecurity::intervention::free(modsecurity::ModSecurityIntervention_t*)' defined but not used [-Wunused-function] static void free(ModSecurityIntervention_t *i) { ^ /bin/sh ../libtool --tag=CXX --mode=link g++ -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -L/usr/lib64/ -Wl,-z,relro -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -lpcre -o rules_optimization optimization/rules_optimization-optimization.o ../src/.libs/libmodsecurity.a -lcurl -lGeoIP -lrt -lxml2 -lz -lm -ldl -llmdb -lpcre -lpcre -lfuzzy -lyajl libtool: link: g++ -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -Wl,-z -Wl,relro -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o rules_optimization optimization/rules_optimization-optimization.o -L/usr/lib64/ ../src/.libs/libmodsecurity.a -lcurl -lGeoIP -lrt -lxml2 -lz -lm -ldl -llmdb -lpcre -lfuzzy -lyajl make[2]: Leaving directory `/builddir/build/BUILD/modsecurity-v3.0.4/test' make[1]: Leaving directory `/builddir/build/BUILD/modsecurity-v3.0.4/test' make[1]: Entering directory `/builddir/build/BUILD/modsecurity-v3.0.4' make[1]: Nothing to be done for `all-am'. make[1]: Leaving directory `/builddir/build/BUILD/modsecurity-v3.0.4' + exit 0 Executing(%install): /bin/sh -e /var/tmp/rpm-tmp.SQpnjw + umask 022 + cd /builddir/build/BUILD + '[' /builddir/build/BUILDROOT/libmodsecurity-3.0.4-2.el7~cpuhouse.x86_64 '!=' / ']' + rm -rf /builddir/build/BUILDROOT/libmodsecurity-3.0.4-2.el7~cpuhouse.x86_64 ++ dirname /builddir/build/BUILDROOT/libmodsecurity-3.0.4-2.el7~cpuhouse.x86_64 + mkdir -p /builddir/build/BUILDROOT + mkdir /builddir/build/BUILDROOT/libmodsecurity-3.0.4-2.el7~cpuhouse.x86_64 + cd modsecurity-v3.0.4 + /usr/bin/make install DESTDIR=/builddir/build/BUILDROOT/libmodsecurity-3.0.4-2.el7~cpuhouse.x86_64 Making install in others make[1]: Entering directory `/builddir/build/BUILD/modsecurity-v3.0.4/others' make[2]: Entering directory `/builddir/build/BUILD/modsecurity-v3.0.4/others' make[2]: Nothing to be done for `install-exec-am'. make[2]: Nothing to be done for `install-data-am'. make[2]: Leaving directory `/builddir/build/BUILD/modsecurity-v3.0.4/others' make[1]: Leaving directory `/builddir/build/BUILD/modsecurity-v3.0.4/others' Making install in src make[1]: Entering directory `/builddir/build/BUILD/modsecurity-v3.0.4/src' make[2]: Entering directory `/builddir/build/BUILD/modsecurity-v3.0.4/src' make[3]: Entering directory `/builddir/build/BUILD/modsecurity-v3.0.4/src' /usr/bin/mkdir -p '/builddir/build/BUILDROOT/libmodsecurity-3.0.4-2.el7~cpuhouse.x86_64/usr/lib64' /bin/sh ../libtool --mode=install /usr/bin/install -c libmodsecurity.la '/builddir/build/BUILDROOT/libmodsecurity-3.0.4-2.el7~cpuhouse.x86_64/usr/lib64' libtool: install: /usr/bin/install -c .libs/libmodsecurity.so.3.0.4 /builddir/build/BUILDROOT/libmodsecurity-3.0.4-2.el7~cpuhouse.x86_64/usr/lib64/libmodsecurity.so.3.0.4 libtool: install: (cd /builddir/build/BUILDROOT/libmodsecurity-3.0.4-2.el7~cpuhouse.x86_64/usr/lib64 && { ln -s -f libmodsecurity.so.3.0.4 libmodsecurity.so.3 || { rm -f libmodsecurity.so.3 && ln -s libmodsecurity.so.3.0.4 libmodsecurity.so.3; }; }) libtool: install: (cd /builddir/build/BUILDROOT/libmodsecurity-3.0.4-2.el7~cpuhouse.x86_64/usr/lib64 && { ln -s -f libmodsecurity.so.3.0.4 libmodsecurity.so || { rm -f libmodsecurity.so && ln -s libmodsecurity.so.3.0.4 libmodsecurity.so; }; }) libtool: install: /usr/bin/install -c .libs/libmodsecurity.lai /builddir/build/BUILDROOT/libmodsecurity-3.0.4-2.el7~cpuhouse.x86_64/usr/lib64/libmodsecurity.la libtool: install: /usr/bin/install -c .libs/libmodsecurity.a /builddir/build/BUILDROOT/libmodsecurity-3.0.4-2.el7~cpuhouse.x86_64/usr/lib64/libmodsecurity.a libtool: install: chmod 644 /builddir/build/BUILDROOT/libmodsecurity-3.0.4-2.el7~cpuhouse.x86_64/usr/lib64/libmodsecurity.a libtool: install: ranlib /builddir/build/BUILDROOT/libmodsecurity-3.0.4-2.el7~cpuhouse.x86_64/usr/lib64/libmodsecurity.a libtool: warning: remember to run 'libtool --finish /usr/lib64' /usr/bin/mkdir -p '/builddir/build/BUILDROOT/libmodsecurity-3.0.4-2.el7~cpuhouse.x86_64/usr/include/modsecurity/actions/' /usr/bin/install -c -m 644 ../headers/modsecurity/actions/action.h '/builddir/build/BUILDROOT/libmodsecurity-3.0.4-2.el7~cpuhouse.x86_64/usr/include/modsecurity/actions/' /usr/bin/mkdir -p '/builddir/build/BUILDROOT/libmodsecurity-3.0.4-2.el7~cpuhouse.x86_64/usr/include/modsecurity/collection/' /usr/bin/install -c -m 644 ../headers/modsecurity/collection/collection.h ../headers/modsecurity/collection/collections.h '/builddir/build/BUILDROOT/libmodsecurity-3.0.4-2.el7~cpuhouse.x86_64/usr/include/modsecurity/collection/' /usr/bin/mkdir -p '/builddir/build/BUILDROOT/libmodsecurity-3.0.4-2.el7~cpuhouse.x86_64/usr/include/modsecurity' /usr/bin/install -c -m 644 ../headers/modsecurity/anchored_set_variable.h ../headers/modsecurity/anchored_variable.h ../headers/modsecurity/audit_log.h ../headers/modsecurity/debug_log.h ../headers/modsecurity/intervention.h ../headers/modsecurity/modsecurity.h ../headers/modsecurity/rule.h ../headers/modsecurity/rule_message.h ../headers/modsecurity/rules.h ../headers/modsecurity/rules_exceptions.h ../headers/modsecurity/rules_properties.h ../headers/modsecurity/transaction.h ../headers/modsecurity/variable_origin.h ../headers/modsecurity/variable_value.h '/builddir/build/BUILDROOT/libmodsecurity-3.0.4-2.el7~cpuhouse.x86_64/usr/include/modsecurity' make[3]: Leaving directory `/builddir/build/BUILD/modsecurity-v3.0.4/src' make[2]: Leaving directory `/builddir/build/BUILD/modsecurity-v3.0.4/src' make[1]: Leaving directory `/builddir/build/BUILD/modsecurity-v3.0.4/src' Making install in doc make[1]: Entering directory `/builddir/build/BUILD/modsecurity-v3.0.4/doc' make[2]: Entering directory `/builddir/build/BUILD/modsecurity-v3.0.4/doc' make[2]: Nothing to be done for `install-exec-am'. make[2]: Nothing to be done for `install-data-am'. make[2]: Leaving directory `/builddir/build/BUILD/modsecurity-v3.0.4/doc' make[1]: Leaving directory `/builddir/build/BUILD/modsecurity-v3.0.4/doc' Making install in tools make[1]: Entering directory `/builddir/build/BUILD/modsecurity-v3.0.4/tools' Making install in rules-check make[2]: Entering directory `/builddir/build/BUILD/modsecurity-v3.0.4/tools/rules-check' make[3]: Entering directory `/builddir/build/BUILD/modsecurity-v3.0.4/tools/rules-check' /usr/bin/mkdir -p '/builddir/build/BUILDROOT/libmodsecurity-3.0.4-2.el7~cpuhouse.x86_64/usr/bin' /bin/sh ../../libtool --mode=install /usr/bin/install -c modsec-rules-check '/builddir/build/BUILDROOT/libmodsecurity-3.0.4-2.el7~cpuhouse.x86_64/usr/bin' libtool: warning: '../../src/.libs/libmodsecurity.la' has not been installed in '/usr/lib64' libtool: install: /usr/bin/install -c .libs/modsec-rules-check /builddir/build/BUILDROOT/libmodsecurity-3.0.4-2.el7~cpuhouse.x86_64/usr/bin/modsec-rules-check make[3]: Nothing to be done for `install-data-am'. make[3]: Leaving directory `/builddir/build/BUILD/modsecurity-v3.0.4/tools/rules-check' make[2]: Leaving directory `/builddir/build/BUILD/modsecurity-v3.0.4/tools/rules-check' make[2]: Entering directory `/builddir/build/BUILD/modsecurity-v3.0.4/tools' make[3]: Entering directory `/builddir/build/BUILD/modsecurity-v3.0.4/tools' make[3]: Nothing to be done for `install-exec-am'. make[3]: Nothing to be done for `install-data-am'. make[3]: Leaving directory `/builddir/build/BUILD/modsecurity-v3.0.4/tools' make[2]: Leaving directory `/builddir/build/BUILD/modsecurity-v3.0.4/tools' make[1]: Leaving directory `/builddir/build/BUILD/modsecurity-v3.0.4/tools' Making install in examples make[1]: Entering directory `/builddir/build/BUILD/modsecurity-v3.0.4/examples' Making install in multiprocess_c make[2]: Entering directory `/builddir/build/BUILD/modsecurity-v3.0.4/examples/multiprocess_c' make[3]: Entering directory `/builddir/build/BUILD/modsecurity-v3.0.4/examples/multiprocess_c' make[3]: Nothing to be done for `install-exec-am'. make[3]: Nothing to be done for `install-data-am'. make[3]: Leaving directory `/builddir/build/BUILD/modsecurity-v3.0.4/examples/multiprocess_c' make[2]: Leaving directory `/builddir/build/BUILD/modsecurity-v3.0.4/examples/multiprocess_c' Making install in reading_logs_with_offset make[2]: Entering directory `/builddir/build/BUILD/modsecurity-v3.0.4/examples/reading_logs_with_offset' make[3]: Entering directory `/builddir/build/BUILD/modsecurity-v3.0.4/examples/reading_logs_with_offset' make[3]: Nothing to be done for `install-exec-am'. make[3]: Nothing to be done for `install-data-am'. make[3]: Leaving directory `/builddir/build/BUILD/modsecurity-v3.0.4/examples/reading_logs_with_offset' make[2]: Leaving directory `/builddir/build/BUILD/modsecurity-v3.0.4/examples/reading_logs_with_offset' Making install in reading_logs_via_rule_message make[2]: Entering directory `/builddir/build/BUILD/modsecurity-v3.0.4/examples/reading_logs_via_rule_message' make[3]: Entering directory `/builddir/build/BUILD/modsecurity-v3.0.4/examples/reading_logs_via_rule_message' make[3]: Nothing to be done for `install-exec-am'. make[3]: Nothing to be done for `install-data-am'. make[3]: Leaving directory `/builddir/build/BUILD/modsecurity-v3.0.4/examples/reading_logs_via_rule_message' make[2]: Leaving directory `/builddir/build/BUILD/modsecurity-v3.0.4/examples/reading_logs_via_rule_message' Making install in simple_example_using_c make[2]: Entering directory `/builddir/build/BUILD/modsecurity-v3.0.4/examples/simple_example_using_c' make[3]: Entering directory `/builddir/build/BUILD/modsecurity-v3.0.4/examples/simple_example_using_c' make[3]: Nothing to be done for `install-exec-am'. make[3]: Nothing to be done for `install-data-am'. make[3]: Leaving directory `/builddir/build/BUILD/modsecurity-v3.0.4/examples/simple_example_using_c' make[2]: Leaving directory `/builddir/build/BUILD/modsecurity-v3.0.4/examples/simple_example_using_c' Making install in using_bodies_in_chunks make[2]: Entering directory `/builddir/build/BUILD/modsecurity-v3.0.4/examples/using_bodies_in_chunks' make[3]: Entering directory `/builddir/build/BUILD/modsecurity-v3.0.4/examples/using_bodies_in_chunks' make[3]: Nothing to be done for `install-exec-am'. make[3]: Nothing to be done for `install-data-am'. make[3]: Leaving directory `/builddir/build/BUILD/modsecurity-v3.0.4/examples/using_bodies_in_chunks' make[2]: Leaving directory `/builddir/build/BUILD/modsecurity-v3.0.4/examples/using_bodies_in_chunks' make[2]: Entering directory `/builddir/build/BUILD/modsecurity-v3.0.4/examples' make[3]: Entering directory `/builddir/build/BUILD/modsecurity-v3.0.4/examples' make[3]: Nothing to be done for `install-exec-am'. /usr/bin/mkdir -p '/builddir/build/BUILDROOT/libmodsecurity-3.0.4-2.el7~cpuhouse.x86_64/usr/include/modsecurity' /usr/bin/install -c -m 644 reading_logs_via_rule_message/reading_logs_via_rule_message.h '/builddir/build/BUILDROOT/libmodsecurity-3.0.4-2.el7~cpuhouse.x86_64/usr/include/modsecurity' make[3]: Leaving directory `/builddir/build/BUILD/modsecurity-v3.0.4/examples' make[2]: Leaving directory `/builddir/build/BUILD/modsecurity-v3.0.4/examples' make[1]: Leaving directory `/builddir/build/BUILD/modsecurity-v3.0.4/examples' Making install in test make[1]: Entering directory `/builddir/build/BUILD/modsecurity-v3.0.4/test' Making install in benchmark make[2]: Entering directory `/builddir/build/BUILD/modsecurity-v3.0.4/test/benchmark' make[3]: Entering directory `/builddir/build/BUILD/modsecurity-v3.0.4/test/benchmark' make[3]: Nothing to be done for `install-exec-am'. make[3]: Nothing to be done for `install-data-am'. make[3]: Leaving directory `/builddir/build/BUILD/modsecurity-v3.0.4/test/benchmark' make[2]: Leaving directory `/builddir/build/BUILD/modsecurity-v3.0.4/test/benchmark' make[2]: Entering directory `/builddir/build/BUILD/modsecurity-v3.0.4/test' make[3]: Entering directory `/builddir/build/BUILD/modsecurity-v3.0.4/test' make[3]: Nothing to be done for `install-data-am'. make[3]: Leaving directory `/builddir/build/BUILD/modsecurity-v3.0.4/test' make[2]: Leaving directory `/builddir/build/BUILD/modsecurity-v3.0.4/test' make[1]: Leaving directory `/builddir/build/BUILD/modsecurity-v3.0.4/test' make[1]: Entering directory `/builddir/build/BUILD/modsecurity-v3.0.4' make[2]: Entering directory `/builddir/build/BUILD/modsecurity-v3.0.4' make[2]: Nothing to be done for `install-exec-am'. /usr/bin/mkdir -p '/builddir/build/BUILDROOT/libmodsecurity-3.0.4-2.el7~cpuhouse.x86_64/usr/lib64/pkgconfig' /usr/bin/install -c -m 644 modsecurity.pc '/builddir/build/BUILDROOT/libmodsecurity-3.0.4-2.el7~cpuhouse.x86_64/usr/lib64/pkgconfig' make[2]: Leaving directory `/builddir/build/BUILD/modsecurity-v3.0.4' make[1]: Leaving directory `/builddir/build/BUILD/modsecurity-v3.0.4' + /usr/lib/rpm/find-debuginfo.sh --strict-build-id -m --run-dwz --dwz-low-mem-die-limit 10000000 --dwz-max-die-limit 110000000 /builddir/build/BUILD/modsecurity-v3.0.4 extracting debug info from /builddir/build/BUILDROOT/libmodsecurity-3.0.4-2.el7~cpuhouse.x86_64/usr/bin/modsec-rules-check extracting debug info from /builddir/build/BUILDROOT/libmodsecurity-3.0.4-2.el7~cpuhouse.x86_64/usr/lib64/libmodsecurity.so.3.0.4 /usr/lib/rpm/sepdebugcrcfix: Updated 2 CRC32s, 0 CRC32s did match. symlinked /usr/lib/debug/usr/lib64/libmodsecurity.so.3.0.4.debug to /usr/lib/debug/usr/lib64/libmodsecurity.so.debug symlinked /usr/lib/debug/usr/lib64/libmodsecurity.so.3.0.4.debug to /usr/lib/debug/usr/lib64/libmodsecurity.so.3.debug cpio: modsecurity-v3.0.4/src/location.hh: Cannot stat: No such file or directory cpio: modsecurity-v3.0.4/src/seclang-parser.cc: Cannot stat: No such file or directory cpio: modsecurity-v3.0.4/src/seclang-parser.hh: Cannot stat: No such file or directory cpio: modsecurity-v3.0.4/src/seclang-parser.yy: Cannot stat: No such file or directory cpio: modsecurity-v3.0.4/src/seclang-scanner.cc: Cannot stat: No such file or directory cpio: modsecurity-v3.0.4/src/seclang-scanner.ll: Cannot stat: No such file or directory 2932 blocks + /usr/lib/rpm/check-buildroot + /usr/lib/rpm/redhat/brp-compress + /usr/lib/rpm/redhat/brp-strip-static-archive /usr/bin/strip + /usr/lib/rpm/brp-python-bytecompile /usr/bin/python 1 + /usr/lib/rpm/redhat/brp-python-hardlink + /usr/lib/rpm/redhat/brp-java-repack-jars Executing(%check): /bin/sh -e /var/tmp/rpm-tmp.wwGgML + umask 022 + cd /builddir/build/BUILD + cd modsecurity-v3.0.4 + make test make: Nothing to be done for `test'. + exit 0 Processing files: libmodsecurity-3.0.4-2.el7~cpuhouse.x86_64 Executing(%doc): /bin/sh -e /var/tmp/rpm-tmp.5Fbvg1 + umask 022 + cd /builddir/build/BUILD + cd modsecurity-v3.0.4 + DOCDIR=/builddir/build/BUILDROOT/libmodsecurity-3.0.4-2.el7~cpuhouse.x86_64/usr/share/doc/libmodsecurity-3.0.4 + export DOCDIR + /usr/bin/mkdir -p /builddir/build/BUILDROOT/libmodsecurity-3.0.4-2.el7~cpuhouse.x86_64/usr/share/doc/libmodsecurity-3.0.4 + cp -pr AUTHORS /builddir/build/BUILDROOT/libmodsecurity-3.0.4-2.el7~cpuhouse.x86_64/usr/share/doc/libmodsecurity-3.0.4 + cp -pr README.md /builddir/build/BUILDROOT/libmodsecurity-3.0.4-2.el7~cpuhouse.x86_64/usr/share/doc/libmodsecurity-3.0.4 + exit 0 Executing(%license): /bin/sh -e /var/tmp/rpm-tmp.JmbNLg + umask 022 + cd /builddir/build/BUILD + cd modsecurity-v3.0.4 + LICENSEDIR=/builddir/build/BUILDROOT/libmodsecurity-3.0.4-2.el7~cpuhouse.x86_64/usr/share/licenses/libmodsecurity-3.0.4 + export LICENSEDIR + /usr/bin/mkdir -p /builddir/build/BUILDROOT/libmodsecurity-3.0.4-2.el7~cpuhouse.x86_64/usr/share/licenses/libmodsecurity-3.0.4 + cp -pr LICENSE /builddir/build/BUILDROOT/libmodsecurity-3.0.4-2.el7~cpuhouse.x86_64/usr/share/licenses/libmodsecurity-3.0.4 + exit 0 Provides: bundled(libinjection) = 3.9.2 libmodsecurity = 3.0.4-2.el7~cpuhouse libmodsecurity(x86-64) = 3.0.4-2.el7~cpuhouse libmodsecurity.so.3()(64bit) Requires(interp): /sbin/ldconfig /sbin/ldconfig Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Requires(post): /sbin/ldconfig Requires(postun): /sbin/ldconfig Requires: ld-linux-x86-64.so.2()(64bit) ld-linux-x86-64.so.2(GLIBC_2.3)(64bit) libGeoIP.so.1()(64bit) libc.so.6()(64bit) libc.so.6(GLIBC_2.14)(64bit) libc.so.6(GLIBC_2.2.5)(64bit) libc.so.6(GLIBC_2.3.4)(64bit) libc.so.6(GLIBC_2.4)(64bit) libcurl.so.4()(64bit) libdl.so.2()(64bit) libfuzzy.so.2()(64bit) libgcc_s.so.1()(64bit) libgcc_s.so.1(GCC_3.0)(64bit) liblmdb.so.0.0.0()(64bit) libm.so.6()(64bit) libm.so.6(GLIBC_2.2.5)(64bit) libmodsecurity.so.3()(64bit) libpcre.so.1()(64bit) librt.so.1()(64bit) librt.so.1(GLIBC_2.2.5)(64bit) libstdc++.so.6()(64bit) libstdc++.so.6(CXXABI_1.3)(64bit) libstdc++.so.6(CXXABI_1.3.5)(64bit) libstdc++.so.6(GLIBCXX_3.4)(64bit) libstdc++.so.6(GLIBCXX_3.4.11)(64bit) libstdc++.so.6(GLIBCXX_3.4.14)(64bit) libstdc++.so.6(GLIBCXX_3.4.15)(64bit) libstdc++.so.6(GLIBCXX_3.4.18)(64bit) libstdc++.so.6(GLIBCXX_3.4.9)(64bit) libxml2.so.2()(64bit) libxml2.so.2(LIBXML2_2.4.30)(64bit) libxml2.so.2(LIBXML2_2.5.8)(64bit) libxml2.so.2(LIBXML2_2.6.11)(64bit) libyajl.so.2()(64bit) libz.so.1()(64bit) rtld(GNU_HASH) Processing files: libmodsecurity-devel-3.0.4-2.el7~cpuhouse.x86_64 Executing(%doc): /bin/sh -e /var/tmp/rpm-tmp.z0PJnw + umask 022 + cd /builddir/build/BUILD + cd modsecurity-v3.0.4 + DOCDIR=/builddir/build/BUILDROOT/libmodsecurity-3.0.4-2.el7~cpuhouse.x86_64/usr/share/doc/libmodsecurity-devel-3.0.4 + export DOCDIR + /usr/bin/mkdir -p /builddir/build/BUILDROOT/libmodsecurity-3.0.4-2.el7~cpuhouse.x86_64/usr/share/doc/libmodsecurity-devel-3.0.4 + cp -pr AUTHORS /builddir/build/BUILDROOT/libmodsecurity-3.0.4-2.el7~cpuhouse.x86_64/usr/share/doc/libmodsecurity-devel-3.0.4 + cp -pr README.md /builddir/build/BUILDROOT/libmodsecurity-3.0.4-2.el7~cpuhouse.x86_64/usr/share/doc/libmodsecurity-devel-3.0.4 + exit 0 Executing(%license): /bin/sh -e /var/tmp/rpm-tmp.WHYW0L + umask 022 + cd /builddir/build/BUILD + cd modsecurity-v3.0.4 + LICENSEDIR=/builddir/build/BUILDROOT/libmodsecurity-3.0.4-2.el7~cpuhouse.x86_64/usr/share/licenses/libmodsecurity-devel-3.0.4 + export LICENSEDIR + /usr/bin/mkdir -p /builddir/build/BUILDROOT/libmodsecurity-3.0.4-2.el7~cpuhouse.x86_64/usr/share/licenses/libmodsecurity-devel-3.0.4 + cp -pr LICENSE /builddir/build/BUILDROOT/libmodsecurity-3.0.4-2.el7~cpuhouse.x86_64/usr/share/licenses/libmodsecurity-devel-3.0.4 + exit 0 Provides: libmodsecurity-devel = 3.0.4-2.el7~cpuhouse libmodsecurity-devel(x86-64) = 3.0.4-2.el7~cpuhouse pkgconfig(modsecurity) = 3.0.4 Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Requires: /usr/bin/pkg-config libmodsecurity.so.3()(64bit) Processing files: libmodsecurity-static-3.0.4-2.el7~cpuhouse.x86_64 Provides: libmodsecurity-static = 3.0.4-2.el7~cpuhouse libmodsecurity-static(x86-64) = 3.0.4-2.el7~cpuhouse libtool(/usr/lib64/libmodsecurity.la) Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Processing files: libmodsecurity-debuginfo-3.0.4-2.el7~cpuhouse.x86_64 Provides: libmodsecurity-debuginfo = 3.0.4-2.el7~cpuhouse libmodsecurity-debuginfo(x86-64) = 3.0.4-2.el7~cpuhouse Requires(rpmlib): rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 rpmlib(CompressedFileNames) <= 3.0.4-1 Checking for unpackaged file(s): /usr/lib/rpm/check-files /builddir/build/BUILDROOT/libmodsecurity-3.0.4-2.el7~cpuhouse.x86_64 Wrote: /builddir/build/RPMS/libmodsecurity-3.0.4-2.el7~cpuhouse.x86_64.rpm Wrote: /builddir/build/RPMS/libmodsecurity-devel-3.0.4-2.el7~cpuhouse.x86_64.rpm Wrote: /builddir/build/RPMS/libmodsecurity-static-3.0.4-2.el7~cpuhouse.x86_64.rpm Wrote: /builddir/build/RPMS/libmodsecurity-debuginfo-3.0.4-2.el7~cpuhouse.x86_64.rpm Executing(%clean): /bin/sh -e /var/tmp/rpm-tmp.98qtFe + umask 022 + cd /builddir/build/BUILD + cd modsecurity-v3.0.4 + /usr/bin/rm -rf /builddir/build/BUILDROOT/libmodsecurity-3.0.4-2.el7~cpuhouse.x86_64 + exit 0 Child return code was: 0