Raspbian Package Auto-Building

Build log for sleuthkit (4.11.1+dfsg-1) on armhf

sleuthkit4.11.1+dfsg-1armhf → 2021-11-22 06:20:58

sbuild (Debian sbuild) 0.72.0 (25 Oct 2016) on mb-lxc-01

+==============================================================================+
| sleuthkit 4.11.1+dfsg-1 (armhf)              Mon, 22 Nov 2021 06:14:24 +0000 |
+==============================================================================+

Package: sleuthkit
Version: 4.11.1+dfsg-1
Source Version: 4.11.1+dfsg-1
Distribution: bookworm-staging
Machine Architecture: armhf
Host Architecture: armhf
Build Architecture: armhf

I: NOTICE: Log filtering will replace 'var/lib/schroot/mount/bookworm-staging-armhf-sbuild-f9d882ab-195d-48c2-849b-40e99173f701' with '<<CHROOT>>'

+------------------------------------------------------------------------------+
| Update chroot                                                                |
+------------------------------------------------------------------------------+

Get:1 http://172.17.0.1/private bookworm-staging InRelease [11.3 kB]
Get:2 http://172.17.0.1/private bookworm-staging/main Sources [12.5 MB]
Get:3 http://172.17.0.1/private bookworm-staging/main armhf Packages [13.5 MB]
Fetched 26.0 MB in 9s (2755 kB/s)
Reading package lists...
W: No sandbox user '_apt' on the system, can not drop privileges

+------------------------------------------------------------------------------+
| Fetch source files                                                           |
+------------------------------------------------------------------------------+


Check APT
---------

Checking available source versions...

Download source files with APT
------------------------------

Reading package lists...
NOTICE: 'sleuthkit' packaging is maintained in the 'Git' version control system at:
https://salsa.debian.org/pkg-security-team/sleuthkit.git
Please use:
git clone https://salsa.debian.org/pkg-security-team/sleuthkit.git
to retrieve the latest (possibly unreleased) updates to the package.
Need to get 3759 kB of source archives.
Get:1 http://172.17.0.1/private bookworm-staging/main sleuthkit 4.11.1+dfsg-1 (dsc) [2128 B]
Get:2 http://172.17.0.1/private bookworm-staging/main sleuthkit 4.11.1+dfsg-1 (tar) [3718 kB]
Get:3 http://172.17.0.1/private bookworm-staging/main sleuthkit 4.11.1+dfsg-1 (diff) [38.2 kB]
Fetched 3759 kB in 1s (5260 kB/s)
Download complete and in download only mode
I: NOTICE: Log filtering will replace 'build/sleuthkit-XSShIq/sleuthkit-4.11.1+dfsg' with '<<PKGBUILDDIR>>'
I: NOTICE: Log filtering will replace 'build/sleuthkit-XSShIq' with '<<BUILDDIR>>'

+------------------------------------------------------------------------------+
| Install build-essential                                                      |
+------------------------------------------------------------------------------+


Setup apt archive
-----------------

Merged Build-Depends: build-essential, fakeroot
Filtered Build-Depends: build-essential, fakeroot
dpkg-deb: building package 'sbuild-build-depends-core-dummy' in '/<<BUILDDIR>>/resolver-sybZAf/apt_archive/sbuild-build-depends-core-dummy.deb'.
dpkg-scanpackages: warning: Packages in archive but missing from override file:
dpkg-scanpackages: warning:   sbuild-build-depends-core-dummy
dpkg-scanpackages: info: Wrote 1 entries to output Packages file.
gpg: keybox '/<<BUILDDIR>>/resolver-sybZAf/gpg/pubring.kbx' created
gpg: /<<BUILDDIR>>/resolver-sybZAf/gpg/trustdb.gpg: trustdb created
gpg: key 37145E60F90AF620: public key "Sbuild Signer (Sbuild Build Dependency Archive Key) <buildd-tools-devel@lists.alioth.debian.org>" imported
gpg: Total number processed: 1
gpg:               imported: 1
gpg: key 37145E60F90AF620: "Sbuild Signer (Sbuild Build Dependency Archive Key) <buildd-tools-devel@lists.alioth.debian.org>" not changed
gpg: key 37145E60F90AF620: secret key imported
gpg: Total number processed: 1
gpg:              unchanged: 1
gpg:       secret keys read: 1
gpg:   secret keys imported: 1
gpg: using "Sbuild Signer" as default secret key for signing
Ign:1 copy:/<<BUILDDIR>>/resolver-sybZAf/apt_archive ./ InRelease
Get:2 copy:/<<BUILDDIR>>/resolver-sybZAf/apt_archive ./ Release [957 B]
Get:3 copy:/<<BUILDDIR>>/resolver-sybZAf/apt_archive ./ Release.gpg [370 B]
Get:4 copy:/<<BUILDDIR>>/resolver-sybZAf/apt_archive ./ Sources [349 B]
Get:5 copy:/<<BUILDDIR>>/resolver-sybZAf/apt_archive ./ Packages [433 B]
Fetched 2109 B in 0s (9532 B/s)
Reading package lists...
W: No sandbox user '_apt' on the system, can not drop privileges
Reading package lists...

Install core build dependencies (apt-based resolver)
----------------------------------------------------

Installing build dependencies
Reading package lists...
Building dependency tree...
Reading state information...
The following package was automatically installed and is no longer required:
  netbase
Use 'apt autoremove' to remove it.
The following NEW packages will be installed:
  sbuild-build-depends-core-dummy
0 upgraded, 1 newly installed, 0 to remove and 33 not upgraded.
Need to get 848 B of archives.
After this operation, 0 B of additional disk space will be used.
Get:1 copy:/<<BUILDDIR>>/resolver-sybZAf/apt_archive ./ sbuild-build-depends-core-dummy 0.invalid.0 [848 B]
debconf: delaying package configuration, since apt-utils is not installed
Fetched 848 B in 0s (64.0 kB/s)
Selecting previously unselected package sbuild-build-depends-core-dummy.
(Reading database ... 12500 files and directories currently installed.)
Preparing to unpack .../sbuild-build-depends-core-dummy_0.invalid.0_armhf.deb ...
Unpacking sbuild-build-depends-core-dummy (0.invalid.0) ...
Setting up sbuild-build-depends-core-dummy (0.invalid.0) ...
W: No sandbox user '_apt' on the system, can not drop privileges

+------------------------------------------------------------------------------+
| Check architectures                                                          |
+------------------------------------------------------------------------------+

Arch check ok (armhf included in any)

+------------------------------------------------------------------------------+
| Install package build dependencies                                           |
+------------------------------------------------------------------------------+


Setup apt archive
-----------------

Merged Build-Depends: debhelper-compat (= 13), libafflib-dev (>= 3.6.6), libewf-dev (>= 20130416), libsqlite3-dev, libvhdi-dev, libvmdk-dev
Filtered Build-Depends: debhelper-compat (= 13), libafflib-dev (>= 3.6.6), libewf-dev (>= 20130416), libsqlite3-dev, libvhdi-dev, libvmdk-dev
dpkg-deb: building package 'sbuild-build-depends-sleuthkit-dummy' in '/<<BUILDDIR>>/resolver-sybZAf/apt_archive/sbuild-build-depends-sleuthkit-dummy.deb'.
dpkg-scanpackages: warning: Packages in archive but missing from override file:
dpkg-scanpackages: warning:   sbuild-build-depends-core-dummy sbuild-build-depends-sleuthkit-dummy
dpkg-scanpackages: info: Wrote 2 entries to output Packages file.
gpg: using "Sbuild Signer" as default secret key for signing
Ign:1 copy:/<<BUILDDIR>>/resolver-sybZAf/apt_archive ./ InRelease
Get:2 copy:/<<BUILDDIR>>/resolver-sybZAf/apt_archive ./ Release [963 B]
Get:3 copy:/<<BUILDDIR>>/resolver-sybZAf/apt_archive ./ Release.gpg [370 B]
Get:4 copy:/<<BUILDDIR>>/resolver-sybZAf/apt_archive ./ Sources [539 B]
Get:5 copy:/<<BUILDDIR>>/resolver-sybZAf/apt_archive ./ Packages [623 B]
Fetched 2495 B in 0s (11.2 kB/s)
Reading package lists...
W: No sandbox user '_apt' on the system, can not drop privileges
Reading package lists...

Install sleuthkit build dependencies (apt-based resolver)
---------------------------------------------------------

Installing build dependencies
Reading package lists...
Building dependency tree...
Reading state information...
The following package was automatically installed and is no longer required:
  netbase
Use 'apt autoremove' to remove it.
The following additional packages will be installed:
  autoconf automake autopoint autotools-dev bsdextrautils debhelper
  dh-autoreconf dh-strip-nondeterminism dwz file gettext gettext-base
  groff-base intltool-debian libafflib-dev libafflib0v5 libarchive-zip-perl
  libbfio-dev libbfio1 libbrotli1 libcurl4 libdebhelper-perl libelf1
  libewf-dev libewf2 libexpat1 libfile-stripnondeterminism-perl libicu67
  libmagic-mgc libmagic1 libnghttp2-14 libpipeline1 libpsl5 librtmp1
  libsigsegv2 libsqlite3-dev libssh2-1 libsub-override-perl libtool
  libuchardet0 libvhdi-dev libvhdi1 libvmdk-dev libvmdk1 libxml2 m4 man-db
  po-debconf sensible-utils zlib1g-dev
Suggested packages:
  autoconf-archive gnu-standards autoconf-doc dh-make gettext-doc
  libasprintf-dev libgettextpo-dev groff sqlite3-doc libtool-doc gfortran
  | fortran95-compiler gcj-jdk m4-doc apparmor less www-browser
  libmail-box-perl
Recommended packages:
  curl | wget | lynx afflib-tools ca-certificates libarchive-cpio-perl
  publicsuffix libltdl-dev libmail-sendmail-perl
The following NEW packages will be installed:
  autoconf automake autopoint autotools-dev bsdextrautils debhelper
  dh-autoreconf dh-strip-nondeterminism dwz file gettext gettext-base
  groff-base intltool-debian libafflib-dev libafflib0v5 libarchive-zip-perl
  libbfio-dev libbfio1 libbrotli1 libcurl4 libdebhelper-perl libelf1
  libewf-dev libewf2 libexpat1 libfile-stripnondeterminism-perl libicu67
  libmagic-mgc libmagic1 libnghttp2-14 libpipeline1 libpsl5 librtmp1
  libsigsegv2 libsqlite3-dev libssh2-1 libsub-override-perl libtool
  libuchardet0 libvhdi-dev libvhdi1 libvmdk-dev libvmdk1 libxml2 m4 man-db
  po-debconf sbuild-build-depends-sleuthkit-dummy sensible-utils zlib1g-dev
0 upgraded, 51 newly installed, 0 to remove and 33 not upgraded.
Need to get 23.2 MB of archives.
After this operation, 82.8 MB of additional disk space will be used.
Get:1 copy:/<<BUILDDIR>>/resolver-sybZAf/apt_archive ./ sbuild-build-depends-sleuthkit-dummy 0.invalid.0 [908 B]
Get:2 http://172.17.0.1/private bookworm-staging/main armhf bsdextrautils armhf 2.37.2-4 [135 kB]
Get:3 http://172.17.0.1/private bookworm-staging/main armhf libuchardet0 armhf 0.0.7-1 [65.0 kB]
Get:4 http://172.17.0.1/private bookworm-staging/main armhf groff-base armhf 1.22.4-7 [793 kB]
Get:5 http://172.17.0.1/private bookworm-staging/main armhf libpipeline1 armhf 1.5.4-1 [31.6 kB]
Get:6 http://172.17.0.1/private bookworm-staging/main armhf man-db armhf 2.9.4-2 [1307 kB]
Get:7 http://172.17.0.1/private bookworm-staging/main armhf sensible-utils all 0.0.17 [21.5 kB]
Get:8 http://172.17.0.1/private bookworm-staging/main armhf libmagic-mgc armhf 1:5.39-3 [273 kB]
Get:9 http://172.17.0.1/private bookworm-staging/main armhf libmagic1 armhf 1:5.39-3 [117 kB]
Get:10 http://172.17.0.1/private bookworm-staging/main armhf file armhf 1:5.39-3 [68.0 kB]
Get:11 http://172.17.0.1/private bookworm-staging/main armhf gettext-base armhf 0.21-4 [171 kB]
Get:12 http://172.17.0.1/private bookworm-staging/main armhf libsigsegv2 armhf 2.13-1 [34.3 kB]
Get:13 http://172.17.0.1/private bookworm-staging/main armhf m4 armhf 1.4.18-5 [186 kB]
Get:14 http://172.17.0.1/private bookworm-staging/main armhf autoconf all 2.71-2 [343 kB]
Get:15 http://172.17.0.1/private bookworm-staging/main armhf autotools-dev all 20180224.1+nmu1 [77.1 kB]
Get:16 http://172.17.0.1/private bookworm-staging/main armhf automake all 1:1.16.5-1.1 [823 kB]
Get:17 http://172.17.0.1/private bookworm-staging/main armhf autopoint all 0.21-4 [510 kB]
Get:18 http://172.17.0.1/private bookworm-staging/main armhf libdebhelper-perl all 13.5.2 [192 kB]
Get:19 http://172.17.0.1/private bookworm-staging/main armhf libtool all 2.4.6-15 [513 kB]
Get:20 http://172.17.0.1/private bookworm-staging/main armhf dh-autoreconf all 20 [17.1 kB]
Get:21 http://172.17.0.1/private bookworm-staging/main armhf libarchive-zip-perl all 1.68-1 [104 kB]
Get:22 http://172.17.0.1/private bookworm-staging/main armhf libsub-override-perl all 0.09-2 [10.2 kB]
Get:23 http://172.17.0.1/private bookworm-staging/main armhf libfile-stripnondeterminism-perl all 1.12.0-2 [26.3 kB]
Get:24 http://172.17.0.1/private bookworm-staging/main armhf dh-strip-nondeterminism all 1.12.0-2 [15.5 kB]
Get:25 http://172.17.0.1/private bookworm-staging/main armhf libelf1 armhf 0.185-2 [168 kB]
Get:26 http://172.17.0.1/private bookworm-staging/main armhf dwz armhf 0.14-1 [83.0 kB]
Get:27 http://172.17.0.1/private bookworm-staging/main armhf libicu67 armhf 67.1-7 [8291 kB]
Get:28 http://172.17.0.1/private bookworm-staging/main armhf libxml2 armhf 2.9.12+dfsg-5 [584 kB]
Get:29 http://172.17.0.1/private bookworm-staging/main armhf gettext armhf 0.21-4 [1215 kB]
Get:30 http://172.17.0.1/private bookworm-staging/main armhf intltool-debian all 0.35.0+20060710.5 [26.8 kB]
Get:31 http://172.17.0.1/private bookworm-staging/main armhf po-debconf all 1.0.21+nmu1 [248 kB]
Get:32 http://172.17.0.1/private bookworm-staging/main armhf debhelper all 13.5.2 [1056 kB]
Get:33 http://172.17.0.1/private bookworm-staging/main armhf libbrotli1 armhf 1.0.9-2+b1 [261 kB]
Get:34 http://172.17.0.1/private bookworm-staging/main armhf libnghttp2-14 armhf 1.43.0-1 [65.3 kB]
Get:35 http://172.17.0.1/private bookworm-staging/main armhf libpsl5 armhf 0.21.0-1.2 [56.2 kB]
Get:36 http://172.17.0.1/private bookworm-staging/main armhf librtmp1 armhf 2.4+20151223.gitfa8646d.1-2+b2 [54.2 kB]
Get:37 http://172.17.0.1/private bookworm-staging/main armhf libssh2-1 armhf 1.10.0-2 [161 kB]
Get:38 http://172.17.0.1/private bookworm-staging/main armhf libcurl4 armhf 7.79.1-2 [320 kB]
Get:39 http://172.17.0.1/private bookworm-staging/main armhf libexpat1 armhf 2.4.1-3 [80.1 kB]
Get:40 http://172.17.0.1/private bookworm-staging/main armhf libafflib0v5 armhf 3.7.19-2 [217 kB]
Get:41 http://172.17.0.1/private bookworm-staging/main armhf libafflib-dev armhf 3.7.19-2 [210 kB]
Get:42 http://172.17.0.1/private bookworm-staging/main armhf libbfio1 armhf 20170123-6 [291 kB]
Get:43 http://172.17.0.1/private bookworm-staging/main armhf libbfio-dev armhf 20170123-6 [308 kB]
Get:44 http://172.17.0.1/private bookworm-staging/main armhf libewf2 armhf 20140807-2+b2 [513 kB]
Get:45 http://172.17.0.1/private bookworm-staging/main armhf zlib1g-dev armhf 1:1.2.11.dfsg-2 [184 kB]
Get:46 http://172.17.0.1/private bookworm-staging/main armhf libewf-dev armhf 20140807-2+b2 [546 kB]
Get:47 http://172.17.0.1/private bookworm-staging/main armhf libsqlite3-dev armhf 3.36.0-2 [873 kB]
Get:48 http://172.17.0.1/private bookworm-staging/main armhf libvhdi1 armhf 20210425-1 [362 kB]
Get:49 http://172.17.0.1/private bookworm-staging/main armhf libvhdi-dev armhf 20210425-1 [382 kB]
Get:50 http://172.17.0.1/private bookworm-staging/main armhf libvmdk1 armhf 20200926-2 [382 kB]
Get:51 http://172.17.0.1/private bookworm-staging/main armhf libvmdk-dev armhf 20200926-2 [404 kB]
debconf: delaying package configuration, since apt-utils is not installed
Fetched 23.2 MB in 4s (5760 kB/s)
Selecting previously unselected package bsdextrautils.
(Reading database ... 12500 files and directories currently installed.)
Preparing to unpack .../00-bsdextrautils_2.37.2-4_armhf.deb ...
Unpacking bsdextrautils (2.37.2-4) ...
Selecting previously unselected package libuchardet0:armhf.
Preparing to unpack .../01-libuchardet0_0.0.7-1_armhf.deb ...
Unpacking libuchardet0:armhf (0.0.7-1) ...
Selecting previously unselected package groff-base.
Preparing to unpack .../02-groff-base_1.22.4-7_armhf.deb ...
Unpacking groff-base (1.22.4-7) ...
Selecting previously unselected package libpipeline1:armhf.
Preparing to unpack .../03-libpipeline1_1.5.4-1_armhf.deb ...
Unpacking libpipeline1:armhf (1.5.4-1) ...
Selecting previously unselected package man-db.
Preparing to unpack .../04-man-db_2.9.4-2_armhf.deb ...
Unpacking man-db (2.9.4-2) ...
Selecting previously unselected package sensible-utils.
Preparing to unpack .../05-sensible-utils_0.0.17_all.deb ...
Unpacking sensible-utils (0.0.17) ...
Selecting previously unselected package libmagic-mgc.
Preparing to unpack .../06-libmagic-mgc_1%3a5.39-3_armhf.deb ...
Unpacking libmagic-mgc (1:5.39-3) ...
Selecting previously unselected package libmagic1:armhf.
Preparing to unpack .../07-libmagic1_1%3a5.39-3_armhf.deb ...
Unpacking libmagic1:armhf (1:5.39-3) ...
Selecting previously unselected package file.
Preparing to unpack .../08-file_1%3a5.39-3_armhf.deb ...
Unpacking file (1:5.39-3) ...
Selecting previously unselected package gettext-base.
Preparing to unpack .../09-gettext-base_0.21-4_armhf.deb ...
Unpacking gettext-base (0.21-4) ...
Selecting previously unselected package libsigsegv2:armhf.
Preparing to unpack .../10-libsigsegv2_2.13-1_armhf.deb ...
Unpacking libsigsegv2:armhf (2.13-1) ...
Selecting previously unselected package m4.
Preparing to unpack .../11-m4_1.4.18-5_armhf.deb ...
Unpacking m4 (1.4.18-5) ...
Selecting previously unselected package autoconf.
Preparing to unpack .../12-autoconf_2.71-2_all.deb ...
Unpacking autoconf (2.71-2) ...
Selecting previously unselected package autotools-dev.
Preparing to unpack .../13-autotools-dev_20180224.1+nmu1_all.deb ...
Unpacking autotools-dev (20180224.1+nmu1) ...
Selecting previously unselected package automake.
Preparing to unpack .../14-automake_1%3a1.16.5-1.1_all.deb ...
Unpacking automake (1:1.16.5-1.1) ...
Selecting previously unselected package autopoint.
Preparing to unpack .../15-autopoint_0.21-4_all.deb ...
Unpacking autopoint (0.21-4) ...
Selecting previously unselected package libdebhelper-perl.
Preparing to unpack .../16-libdebhelper-perl_13.5.2_all.deb ...
Unpacking libdebhelper-perl (13.5.2) ...
Selecting previously unselected package libtool.
Preparing to unpack .../17-libtool_2.4.6-15_all.deb ...
Unpacking libtool (2.4.6-15) ...
Selecting previously unselected package dh-autoreconf.
Preparing to unpack .../18-dh-autoreconf_20_all.deb ...
Unpacking dh-autoreconf (20) ...
Selecting previously unselected package libarchive-zip-perl.
Preparing to unpack .../19-libarchive-zip-perl_1.68-1_all.deb ...
Unpacking libarchive-zip-perl (1.68-1) ...
Selecting previously unselected package libsub-override-perl.
Preparing to unpack .../20-libsub-override-perl_0.09-2_all.deb ...
Unpacking libsub-override-perl (0.09-2) ...
Selecting previously unselected package libfile-stripnondeterminism-perl.
Preparing to unpack .../21-libfile-stripnondeterminism-perl_1.12.0-2_all.deb ...
Unpacking libfile-stripnondeterminism-perl (1.12.0-2) ...
Selecting previously unselected package dh-strip-nondeterminism.
Preparing to unpack .../22-dh-strip-nondeterminism_1.12.0-2_all.deb ...
Unpacking dh-strip-nondeterminism (1.12.0-2) ...
Selecting previously unselected package libelf1:armhf.
Preparing to unpack .../23-libelf1_0.185-2_armhf.deb ...
Unpacking libelf1:armhf (0.185-2) ...
Selecting previously unselected package dwz.
Preparing to unpack .../24-dwz_0.14-1_armhf.deb ...
Unpacking dwz (0.14-1) ...
Selecting previously unselected package libicu67:armhf.
Preparing to unpack .../25-libicu67_67.1-7_armhf.deb ...
Unpacking libicu67:armhf (67.1-7) ...
Selecting previously unselected package libxml2:armhf.
Preparing to unpack .../26-libxml2_2.9.12+dfsg-5_armhf.deb ...
Unpacking libxml2:armhf (2.9.12+dfsg-5) ...
Selecting previously unselected package gettext.
Preparing to unpack .../27-gettext_0.21-4_armhf.deb ...
Unpacking gettext (0.21-4) ...
Selecting previously unselected package intltool-debian.
Preparing to unpack .../28-intltool-debian_0.35.0+20060710.5_all.deb ...
Unpacking intltool-debian (0.35.0+20060710.5) ...
Selecting previously unselected package po-debconf.
Preparing to unpack .../29-po-debconf_1.0.21+nmu1_all.deb ...
Unpacking po-debconf (1.0.21+nmu1) ...
Selecting previously unselected package debhelper.
Preparing to unpack .../30-debhelper_13.5.2_all.deb ...
Unpacking debhelper (13.5.2) ...
Selecting previously unselected package libbrotli1:armhf.
Preparing to unpack .../31-libbrotli1_1.0.9-2+b1_armhf.deb ...
Unpacking libbrotli1:armhf (1.0.9-2+b1) ...
Selecting previously unselected package libnghttp2-14:armhf.
Preparing to unpack .../32-libnghttp2-14_1.43.0-1_armhf.deb ...
Unpacking libnghttp2-14:armhf (1.43.0-1) ...
Selecting previously unselected package libpsl5:armhf.
Preparing to unpack .../33-libpsl5_0.21.0-1.2_armhf.deb ...
Unpacking libpsl5:armhf (0.21.0-1.2) ...
Selecting previously unselected package librtmp1:armhf.
Preparing to unpack .../34-librtmp1_2.4+20151223.gitfa8646d.1-2+b2_armhf.deb ...
Unpacking librtmp1:armhf (2.4+20151223.gitfa8646d.1-2+b2) ...
Selecting previously unselected package libssh2-1:armhf.
Preparing to unpack .../35-libssh2-1_1.10.0-2_armhf.deb ...
Unpacking libssh2-1:armhf (1.10.0-2) ...
Selecting previously unselected package libcurl4:armhf.
Preparing to unpack .../36-libcurl4_7.79.1-2_armhf.deb ...
Unpacking libcurl4:armhf (7.79.1-2) ...
Selecting previously unselected package libexpat1:armhf.
Preparing to unpack .../37-libexpat1_2.4.1-3_armhf.deb ...
Unpacking libexpat1:armhf (2.4.1-3) ...
Selecting previously unselected package libafflib0v5:armhf.
Preparing to unpack .../38-libafflib0v5_3.7.19-2_armhf.deb ...
Unpacking libafflib0v5:armhf (3.7.19-2) ...
Selecting previously unselected package libafflib-dev:armhf.
Preparing to unpack .../39-libafflib-dev_3.7.19-2_armhf.deb ...
Unpacking libafflib-dev:armhf (3.7.19-2) ...
Selecting previously unselected package libbfio1:armhf.
Preparing to unpack .../40-libbfio1_20170123-6_armhf.deb ...
Unpacking libbfio1:armhf (20170123-6) ...
Selecting previously unselected package libbfio-dev.
Preparing to unpack .../41-libbfio-dev_20170123-6_armhf.deb ...
Unpacking libbfio-dev (20170123-6) ...
Selecting previously unselected package libewf2.
Preparing to unpack .../42-libewf2_20140807-2+b2_armhf.deb ...
Unpacking libewf2 (20140807-2+b2) ...
Selecting previously unselected package zlib1g-dev:armhf.
Preparing to unpack .../43-zlib1g-dev_1%3a1.2.11.dfsg-2_armhf.deb ...
Unpacking zlib1g-dev:armhf (1:1.2.11.dfsg-2) ...
Selecting previously unselected package libewf-dev.
Preparing to unpack .../44-libewf-dev_20140807-2+b2_armhf.deb ...
Unpacking libewf-dev (20140807-2+b2) ...
Selecting previously unselected package libsqlite3-dev:armhf.
Preparing to unpack .../45-libsqlite3-dev_3.36.0-2_armhf.deb ...
Unpacking libsqlite3-dev:armhf (3.36.0-2) ...
Selecting previously unselected package libvhdi1:armhf.
Preparing to unpack .../46-libvhdi1_20210425-1_armhf.deb ...
Unpacking libvhdi1:armhf (20210425-1) ...
Selecting previously unselected package libvhdi-dev:armhf.
Preparing to unpack .../47-libvhdi-dev_20210425-1_armhf.deb ...
Unpacking libvhdi-dev:armhf (20210425-1) ...
Selecting previously unselected package libvmdk1:armhf.
Preparing to unpack .../48-libvmdk1_20200926-2_armhf.deb ...
Unpacking libvmdk1:armhf (20200926-2) ...
Selecting previously unselected package libvmdk-dev:armhf.
Preparing to unpack .../49-libvmdk-dev_20200926-2_armhf.deb ...
Unpacking libvmdk-dev:armhf (20200926-2) ...
Selecting previously unselected package sbuild-build-depends-sleuthkit-dummy.
Preparing to unpack .../50-sbuild-build-depends-sleuthkit-dummy_0.invalid.0_armhf.deb ...
Unpacking sbuild-build-depends-sleuthkit-dummy (0.invalid.0) ...
Setting up libexpat1:armhf (2.4.1-3) ...
Setting up libpipeline1:armhf (1.5.4-1) ...
Setting up libpsl5:armhf (0.21.0-1.2) ...
Setting up bsdextrautils (2.37.2-4) ...
update-alternatives: using /usr/bin/write.ul to provide /usr/bin/write (write) in auto mode
Setting up libicu67:armhf (67.1-7) ...
Setting up libmagic-mgc (1:5.39-3) ...
Setting up libvhdi1:armhf (20210425-1) ...
Setting up libarchive-zip-perl (1.68-1) ...
Setting up libdebhelper-perl (13.5.2) ...
Setting up libbrotli1:armhf (1.0.9-2+b1) ...
Setting up libnghttp2-14:armhf (1.43.0-1) ...
Setting up libmagic1:armhf (1:5.39-3) ...
Setting up gettext-base (0.21-4) ...
Setting up file (1:5.39-3) ...
Setting up libvhdi-dev:armhf (20210425-1) ...
Setting up autotools-dev (20180224.1+nmu1) ...
Setting up libsqlite3-dev:armhf (3.36.0-2) ...
Setting up librtmp1:armhf (2.4+20151223.gitfa8646d.1-2+b2) ...
Setting up libsigsegv2:armhf (2.13-1) ...
Setting up autopoint (0.21-4) ...
Setting up zlib1g-dev:armhf (1:1.2.11.dfsg-2) ...
Setting up sensible-utils (0.0.17) ...
Setting up libuchardet0:armhf (0.0.7-1) ...
Setting up libsub-override-perl (0.09-2) ...
Setting up libewf2 (20140807-2+b2) ...
Setting up libssh2-1:armhf (1.10.0-2) ...
Setting up libelf1:armhf (0.185-2) ...
Setting up libxml2:armhf (2.9.12+dfsg-5) ...
Setting up libbfio1:armhf (20170123-6) ...
Setting up libfile-stripnondeterminism-perl (1.12.0-2) ...
Setting up gettext (0.21-4) ...
Setting up libtool (2.4.6-15) ...
Setting up m4 (1.4.18-5) ...
Setting up libbfio-dev (20170123-6) ...
Setting up intltool-debian (0.35.0+20060710.5) ...
Setting up libvmdk1:armhf (20200926-2) ...
Setting up autoconf (2.71-2) ...
Setting up dh-strip-nondeterminism (1.12.0-2) ...
Setting up dwz (0.14-1) ...
Setting up libewf-dev (20140807-2+b2) ...
Setting up groff-base (1.22.4-7) ...
Setting up libcurl4:armhf (7.79.1-2) ...
Setting up automake (1:1.16.5-1.1) ...
update-alternatives: using /usr/bin/automake-1.16 to provide /usr/bin/automake (automake) in auto mode
Setting up po-debconf (1.0.21+nmu1) ...
Setting up man-db (2.9.4-2) ...
Not building database; man-db/auto-update is not 'true'.
Setting up libafflib0v5:armhf (3.7.19-2) ...
Setting up libvmdk-dev:armhf (20200926-2) ...
Setting up dh-autoreconf (20) ...
Setting up libafflib-dev:armhf (3.7.19-2) ...
Setting up debhelper (13.5.2) ...
Setting up sbuild-build-depends-sleuthkit-dummy (0.invalid.0) ...
Processing triggers for libc-bin (2.32-4+rpi1) ...
W: No sandbox user '_apt' on the system, can not drop privileges

+------------------------------------------------------------------------------+
| Build environment                                                            |
+------------------------------------------------------------------------------+

Kernel: Linux 4.15.0-76-generic armhf (armv8l)
Toolchain package versions: binutils_2.37-5+rpi1 dpkg-dev_1.20.9+rpi1 g++-10_10.3.0-11+rpi1 gcc-10_10.3.0-11+rpi1 libc6-dev_2.32-4+rpi1 libstdc++-10-dev_10.3.0-11+rpi1 libstdc++6_11.2.0-10+rpi1 linux-libc-dev_5.14.9-2+rpi1
Package versions: adduser_3.118 apt_2.3.11 autoconf_2.71-2 automake_1:1.16.5-1.1 autopoint_0.21-4 autotools-dev_20180224.1+nmu1 base-files_12+rpi1 base-passwd_3.5.52 bash_5.1-3 binutils_2.37-5+rpi1 binutils-arm-linux-gnueabihf_2.37-5+rpi1 binutils-common_2.37-5+rpi1 bsdextrautils_2.37.2-4 bsdutils_1:2.37.2-4 build-essential_12.9 bzip2_1.0.8-4 coreutils_8.32-4 cpp_4:10.2.1-1+rpi1 cpp-10_10.3.0-11+rpi1 dash_0.5.11+git20210903+057cd650a4ed-1 debconf_1.5.78 debhelper_13.5.2 debianutils_4.11.2 dh-autoreconf_20 dh-strip-nondeterminism_1.12.0-2 diffutils_1:3.7-5 dirmngr_2.2.27-2 dpkg_1.20.9+rpi1 dpkg-dev_1.20.9+rpi1 dwz_0.14-1 e2fsprogs_1.46.4-1 fakeroot_1.25.3-1.1 file_1:5.39-3 findutils_4.8.0-1 g++_4:10.2.1-1+rpi1 g++-10_10.3.0-11+rpi1 gcc_4:10.2.1-1+rpi1 gcc-10_10.3.0-11+rpi1 gcc-10-base_10.3.0-11+rpi1 gcc-11-base_11.2.0-10+rpi1 gcc-7-base_7.5.0-6+rpi1+b2 gcc-8-base_8.4.0-7+rpi1 gcc-9-base_9.4.0-2+rpi1 gettext_0.21-4 gettext-base_0.21-4 gnupg_2.2.27-2 gnupg-l10n_2.2.27-2 gnupg-utils_2.2.27-2 gpg_2.2.27-2 gpg-agent_2.2.27-2 gpg-wks-client_2.2.27-2 gpg-wks-server_2.2.27-2 gpgconf_2.2.27-2 gpgsm_2.2.27-2 gpgv_2.2.27-2 grep_3.7-1 groff-base_1.22.4-7 gzip_1.10-4 hostname_3.23 init-system-helpers_1.60 intltool-debian_0.35.0+20060710.5 libacl1_2.3.1-1 libafflib-dev_3.7.19-2 libafflib0v5_3.7.19-2 libapt-pkg6.0_2.3.11 libarchive-zip-perl_1.68-1 libasan6_11.2.0-10+rpi1 libassuan0_2.5.5-1 libatomic1_11.2.0-10+rpi1 libattr1_1:2.5.1-1 libaudit-common_1:3.0.6-1 libaudit1_1:3.0.6-1 libbfio-dev_20170123-6 libbfio1_20170123-6 libbinutils_2.37-5+rpi1 libblkid1_2.37.2-4 libbrotli1_1.0.9-2+b1 libbz2-1.0_1.0.8-4 libc-bin_2.32-4+rpi1 libc-dev-bin_2.32-4+rpi1 libc6_2.32-4+rpi1 libc6-dev_2.32-4+rpi1 libcap-ng0_0.7.9-2.2+b1 libcap2_1:2.44-1 libcc1-0_11.2.0-10+rpi1 libcom-err2_1.46.4-1 libcrypt-dev_1:4.4.25-2 libcrypt1_1:4.4.25-2 libctf-nobfd0_2.37-5+rpi1 libctf0_2.37-5+rpi1 libcurl4_7.79.1-2 libdb5.3_5.3.28+dfsg1-0.8 libdebconfclient0_0.260 libdebhelper-perl_13.5.2 libdpkg-perl_1.20.9+rpi1 libelf1_0.185-2 libewf-dev_20140807-2+b2 libewf2_20140807-2+b2 libexpat1_2.4.1-3 libext2fs2_1.46.4-1 libfakeroot_1.25.3-1.1 libffi8_3.4.2-3 libfile-stripnondeterminism-perl_1.12.0-2 libgcc-10-dev_10.3.0-11+rpi1 libgcc-s1_11.2.0-10+rpi1 libgcrypt20_1.9.4-3 libgdbm-compat4_1.22-1 libgdbm6_1.22-1 libgmp10_2:6.2.1+dfsg-2 libgnutls30_3.7.2-2 libgomp1_11.2.0-10+rpi1 libgpg-error0_1.42-3 libgssapi-krb5-2_1.18.3-7 libhogweed6_3.7.3-1 libicu67_67.1-7 libidn2-0_2.3.2-2 libisl23_0.24-2 libk5crypto3_1.18.3-7 libkeyutils1_1.6.1-2 libkrb5-3_1.18.3-7 libkrb5support0_1.18.3-7 libksba8_1.6.0-2 libldap-2.4-2_2.4.59+dfsg-1 liblocale-gettext-perl_1.07-4+b1 liblz4-1_1.9.3-2 liblzma5_5.2.5-2 libmagic-mgc_1:5.39-3 libmagic1_1:5.39-3 libmount1_2.37.2-4 libmpc3_1.2.1-1 libmpfr6_4.1.0-3 libncursesw6_6.2+20201114-4 libnettle8_3.7.3-1 libnghttp2-14_1.43.0-1 libnpth0_1.6-3 libnsl-dev_1.3.0-2 libnsl2_1.3.0-2 libp11-kit0_0.24.0-5 libpam-modules_1.4.0-10 libpam-modules-bin_1.4.0-10 libpam-runtime_1.4.0-10 libpam0g_1.4.0-10 libpcre2-8-0_10.36-2 libpcre3_2:8.39-13 libperl5.32_5.32.1-6 libpipeline1_1.5.4-1 libpsl5_0.21.0-1.2 libreadline8_8.1-2 librtmp1_2.4+20151223.gitfa8646d.1-2+b2 libsasl2-2_2.1.27+dfsg-2.1 libsasl2-modules-db_2.1.27+dfsg-2.1 libseccomp2_2.5.2-2+rpi1 libselinux1_3.1-3 libsemanage-common_3.1-1 libsemanage1_3.1-1+b1 libsepol1_3.1-1 libsigsegv2_2.13-1 libsmartcols1_2.37.2-4 libsqlite3-0_3.36.0-2 libsqlite3-dev_3.36.0-2 libss2_1.46.4-1 libssh2-1_1.10.0-2 libssl1.1_1.1.1l-1 libstdc++-10-dev_10.3.0-11+rpi1 libstdc++6_11.2.0-10+rpi1 libsub-override-perl_0.09-2 libsystemd0_249.5-1+rpi1 libtasn1-6_4.17.0-2 libtext-charwidth-perl_0.04-10+b1 libtext-iconv-perl_1.7-7+b1 libtinfo6_6.2+20201114-4 libtirpc-common_1.3.2-2 libtirpc-dev_1.3.2-2 libtirpc3_1.3.2-2 libtool_2.4.6-15 libubsan1_11.2.0-10+rpi1 libuchardet0_0.0.7-1 libudev1_249.5-1+rpi1 libunistring2_0.9.10-6 libuuid1_2.37.2-4 libvhdi-dev_20210425-1 libvhdi1_20210425-1 libvmdk-dev_20200926-2 libvmdk1_20200926-2 libxml2_2.9.12+dfsg-5 libxxhash0_0.8.0-2+rpi1 libzstd1_1.4.8+dfsg-3+rpi1 linux-libc-dev_5.14.9-2+rpi1 login_1:4.8.1-1 logsave_1.46.4-1 lsb-base_11.1.0+rpi1 m4_1.4.18-5 make_4.3-4.1 man-db_2.9.4-2 mawk_1.3.4.20200120-2 mount_2.37.2-4 ncurses-base_6.2+20201114-4 ncurses-bin_6.2+20201114-4 netbase_6.3 passwd_1:4.8.1-1 patch_2.7.6-7 perl_5.32.1-6 perl-base_5.32.1-6 perl-modules-5.32_5.32.1-6 pinentry-curses_1.1.0-4 po-debconf_1.0.21+nmu1 raspbian-archive-keyring_20120528.2 readline-common_8.1-2 rpcsvc-proto_1.4.2-4 sbuild-build-depends-core-dummy_0.invalid.0 sbuild-build-depends-sleuthkit-dummy_0.invalid.0 sed_4.8-1 sensible-utils_0.0.17 sysvinit-utils_3.00-1 tar_1.34+dfsg-1 tzdata_2021e-1 util-linux_2.37.2-4 xz-utils_5.2.5-2 zlib1g_1:1.2.11.dfsg-2 zlib1g-dev_1:1.2.11.dfsg-2

+------------------------------------------------------------------------------+
| Build                                                                        |
+------------------------------------------------------------------------------+


Unpack source
-------------

gpgv: unknown type of key resource 'trustedkeys.kbx'
gpgv: keyblock resource '/tmp/dpkg-verify-sig.MOujnmFn/trustedkeys.kbx': General error
gpgv: Signature made Tue Nov 16 20:26:29 2021 UTC
gpgv:                using RSA key 05DB6A837E105F4B1D02C55FBBA9FAADCCFB4707
gpgv: Can't check signature: No public key
dpkg-source: warning: failed to verify signature on ./sleuthkit_4.11.1+dfsg-1.dsc
dpkg-source: info: extracting sleuthkit in /<<BUILDDIR>>/sleuthkit-4.11.1+dfsg
dpkg-source: info: unpacking sleuthkit_4.11.1+dfsg.orig.tar.gz
dpkg-source: info: unpacking sleuthkit_4.11.1+dfsg-1.debian.tar.xz
dpkg-source: info: using patch list from debian/patches/series
dpkg-source: info: applying 30_fix-manpages.patch
dpkg-source: info: applying 40_no-static-ldflags.patch
dpkg-source: info: applying 50_disable-ant-clean.patch
dpkg-source: info: applying 60_fix-FTBFS-HURD.patch
dpkg-source: info: applying 0005-Disable-test_libraries.sh.patch

Check disk space
----------------

Sufficient free space for build

User Environment
----------------

APT_CONFIG=/var/lib/sbuild/apt.conf
DEB_BUILD_OPTIONS=parallel=4
HOME=/sbuild-nonexistent
LC_ALL=POSIX
LOGNAME=buildd
PATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/usr/games
SCHROOT_ALIAS_NAME=bookworm-staging-armhf-sbuild
SCHROOT_CHROOT_NAME=bookworm-staging-armhf-sbuild
SCHROOT_COMMAND=env
SCHROOT_GID=112
SCHROOT_GROUP=buildd
SCHROOT_SESSION_ID=bookworm-staging-armhf-sbuild-f9d882ab-195d-48c2-849b-40e99173f701
SCHROOT_UID=107
SCHROOT_USER=buildd
SHELL=/bin/sh
USER=buildd

dpkg-buildpackage
-----------------

dpkg-buildpackage: info: source package sleuthkit
dpkg-buildpackage: info: source version 4.11.1+dfsg-1
dpkg-buildpackage: info: source distribution unstable
 dpkg-source --before-build .
dpkg-buildpackage: info: host architecture armhf
 debian/rules clean
dh clean --with autoreconf
   dh_clean
 debian/rules binary-arch
dh binary-arch --with autoreconf
   dh_update_autotools_config -a
   dh_autoreconf -a
libtoolize: putting auxiliary files in AC_CONFIG_AUX_DIR, 'config'.
libtoolize: copying file 'config/ltmain.sh'
libtoolize: putting macros in AC_CONFIG_MACRO_DIRS, 'm4'.
libtoolize: copying file 'm4/libtool.m4'
libtoolize: copying file 'm4/ltoptions.m4'
libtoolize: copying file 'm4/ltsugar.m4'
libtoolize: copying file 'm4/ltversion.m4'
libtoolize: copying file 'm4/lt~obsolete.m4'
configure.ac:24: warning: The macro `AM_PROG_LIBTOOL' is obsolete.
configure.ac:24: You should run autoupdate.
m4/libtool.m4:100: AM_PROG_LIBTOOL is expanded from...
configure.ac:24: the top level
configure.ac:41: warning: The macro `AC_HEADER_STDC' is obsolete.
configure.ac:41: You should run autoupdate.
./lib/autoconf/headers.m4:704: AC_HEADER_STDC is expanded from...
configure.ac:41: the top level
configure.ac:83: warning: The macro `AC_LANG_C' is obsolete.
configure.ac:83: You should run autoupdate.
./lib/autoconf/c.m4:72: AC_LANG_C is expanded from...
m4/ax_pthread.m4:81: AX_PTHREAD is expanded from...
configure.ac:83: the top level
configure.ac:83: warning: The macro `AC_TRY_LINK' is obsolete.
configure.ac:83: You should run autoupdate.
./lib/autoconf/general.m4:2920: AC_TRY_LINK is expanded from...
m4/ax_pthread.m4:81: AX_PTHREAD is expanded from...
configure.ac:83: the top level
configure.ac:224: warning: The macro `AC_FD_CC' is obsolete.
configure.ac:224: You should run autoupdate.
./lib/autoconf/general.m4:399: AC_FD_CC is expanded from...
lib/m4sugar/m4sh.m4:692: _AS_IF_ELSE is expanded from...
lib/m4sugar/m4sh.m4:699: AS_IF is expanded from...
./lib/autoconf/general.m4:2249: AC_CACHE_VAL is expanded from...
./lib/autoconf/general.m4:2270: AC_CACHE_CHECK is expanded from...
m4/ac_prog_javac_works.m4:17: AC_PROG_JAVAC_WORKS is expanded from...
m4/ac_prog_javac.m4:35: AC_PROG_JAVAC is expanded from...
lib/m4sugar/m4sh.m4:699: AS_IF is expanded from...
configure.ac:224: the top level
configure.ac:224: warning: The macro `AC_FD_CC' is obsolete.
configure.ac:224: You should run autoupdate.
./lib/autoconf/general.m4:399: AC_FD_CC is expanded from...
lib/m4sugar/m4sh.m4:692: _AS_IF_ELSE is expanded from...
lib/m4sugar/m4sh.m4:699: AS_IF is expanded from...
./lib/autoconf/general.m4:2249: AC_CACHE_VAL is expanded from...
./lib/autoconf/general.m4:2270: AC_CACHE_CHECK is expanded from...
m4/ac_prog_java_works.m4:17: AC_PROG_JAVA_WORKS is expanded from...
m4/ac_prog_java.m4:73: AC_PROG_JAVA is expanded from...
lib/m4sugar/m4sh.m4:699: AS_IF is expanded from...
configure.ac:224: the top level
configure.ac:224: warning: The macro `AC_FD_CC' is obsolete.
configure.ac:224: You should run autoupdate.
./lib/autoconf/general.m4:399: AC_FD_CC is expanded from...
lib/m4sugar/m4sh.m4:692: _AS_IF_ELSE is expanded from...
lib/m4sugar/m4sh.m4:699: AS_IF is expanded from...
./lib/autoconf/general.m4:2249: AC_CACHE_VAL is expanded from...
./lib/autoconf/general.m4:2270: AC_CACHE_CHECK is expanded from...
m4/ac_prog_javac_works.m4:17: AC_PROG_JAVAC_WORKS is expanded from...
m4/ac_prog_javac.m4:35: AC_PROG_JAVAC is expanded from...
m4/ac_prog_java_works.m4:17: AC_PROG_JAVA_WORKS is expanded from...
m4/ac_prog_java.m4:73: AC_PROG_JAVA is expanded from...
lib/m4sugar/m4sh.m4:699: AS_IF is expanded from...
configure.ac:224: the top level
configure.ac:24: installing 'config/compile'
configure.ac:21: installing 'config/missing'
bindings/java/jni/Makefile.am: installing 'config/depcomp'
   debian/rules override_dh_auto_configure
make[1]: Entering directory '/<<BUILDDIR>>/sleuthkit-4.11.1+dfsg'
dh_auto_configure -- --disable-java
	./configure --build=arm-linux-gnueabihf --prefix=/usr --includedir=\${prefix}/include --mandir=\${prefix}/share/man --infodir=\${prefix}/share/info --sysconfdir=/etc --localstatedir=/var --disable-option-checking --disable-silent-rules --libdir=\${prefix}/lib/arm-linux-gnueabihf --runstatedir=/run --disable-maintainer-mode --disable-dependency-tracking --disable-java
checking for a BSD-compatible install... /usr/bin/install -c
checking whether build environment is sane... yes
checking for a race-free mkdir -p... /bin/mkdir -p
checking for gawk... no
checking for mawk... mawk
checking whether make sets $(MAKE)... yes
checking whether make supports nested variables... yes
checking whether UID '107' is supported by ustar format... yes
checking whether GID '112' is supported by ustar format... yes
checking how to create a ustar tar archive... gnutar
checking for cppunit-config... no
checking for Cppunit - version >= 1.12.1... no
checking build system type... arm-unknown-linux-gnueabihf
checking host system type... arm-unknown-linux-gnueabihf
checking how to print strings... printf
checking whether make supports the include directive... yes (GNU style)
checking for gcc... gcc
checking whether the C compiler works... yes
checking for C compiler default output file name... a.out
checking for suffix of executables... 
checking whether we are cross compiling... no
checking for suffix of object files... o
checking whether the compiler supports GNU C... yes
checking whether gcc accepts -g... yes
checking for gcc option to enable C11 features... none needed
checking whether gcc understands -c and -o together... yes
checking dependency style of gcc... none
checking for a sed that does not truncate output... /bin/sed
checking for grep that handles long lines and -e... /bin/grep
checking for egrep... /bin/grep -E
checking for fgrep... /bin/grep -F
checking for ld used by gcc... /usr/bin/ld
checking if the linker (/usr/bin/ld) is GNU ld... yes
checking for BSD- or MS-compatible name lister (nm)... /usr/bin/nm -B
checking the name lister (/usr/bin/nm -B) interface... BSD nm
checking whether ln -s works... yes
checking the maximum length of command line arguments... 1572864
checking how to convert arm-unknown-linux-gnueabihf file names to arm-unknown-linux-gnueabihf format... func_convert_file_noop
checking how to convert arm-unknown-linux-gnueabihf file names to toolchain format... func_convert_file_noop
checking for /usr/bin/ld option to reload object files... -r
checking for objdump... objdump
checking how to recognize dependent libraries... pass_all
checking for dlltool... no
checking how to associate runtime and link libraries... printf %s\n
checking for ar... ar
checking for archiver @FILE support... @
checking for strip... strip
checking for ranlib... ranlib
checking command to parse /usr/bin/nm -B output from gcc object... ok
checking for sysroot... no
checking for a working dd... /bin/dd
checking how to truncate binary pipes... /bin/dd bs=4096 count=1
checking for mt... no
checking if : is a manifest tool... no
checking for stdio.h... yes
checking for stdlib.h... yes
checking for string.h... yes
checking for inttypes.h... yes
checking for stdint.h... yes
checking for strings.h... yes
checking for sys/stat.h... yes
checking for sys/types.h... yes
checking for unistd.h... yes
checking for sys/select.h... yes
checking for sys/socket.h... yes
checking for utime.h... yes
checking for dlfcn.h... yes
checking for objdir... .libs
checking if gcc supports -fno-rtti -fno-exceptions... no
checking for gcc option to produce PIC... -fPIC -DPIC
checking if gcc PIC flag -fPIC -DPIC works... yes
checking if gcc static flag -static works... yes
checking if gcc supports -c -o file.o... yes
checking if gcc supports -c -o file.o... (cached) yes
checking whether the gcc linker (/usr/bin/ld) supports shared libraries... yes
checking whether -lc should be explicitly linked in... no
checking dynamic linker characteristics... GNU/Linux ld.so
checking how to hardcode library paths into programs... immediate
checking whether stripping libraries is possible... yes
checking if libtool supports shared libraries... yes
checking whether to build shared libraries... yes
checking whether to build static libraries... yes
checking whether to enable maintainer-specific portions of Makefiles... no
checking for g++... g++
checking whether the compiler supports GNU C++... yes
checking whether g++ accepts -g... yes
checking for g++ option to enable C++11 features... none needed
checking dependency style of g++... none
checking how to run the C++ preprocessor... g++ -E
checking for ld used by g++... /usr/bin/ld
checking if the linker (/usr/bin/ld) is GNU ld... yes
checking whether the g++ linker (/usr/bin/ld) supports shared libraries... yes
checking for g++ option to produce PIC... -fPIC -DPIC
checking if g++ PIC flag -fPIC -DPIC works... yes
checking if g++ static flag -static works... yes
checking if g++ supports -c -o file.o... yes
checking if g++ supports -c -o file.o... (cached) yes
checking whether the g++ linker (/usr/bin/ld) supports shared libraries... yes
checking dynamic linker characteristics... (cached) GNU/Linux ld.so
checking how to hardcode library paths into programs... immediate
checking whether g++ supports C++14 features with -std=c++14... yes
checking for gcc... (cached) gcc
checking whether the compiler supports GNU C... (cached) yes
checking whether gcc accepts -g... (cached) yes
checking for gcc option to enable C11 features... (cached) none needed
checking whether gcc understands -c and -o together... (cached) yes
checking dependency style of gcc... (cached) none
checking how to run the C preprocessor... gcc -E
checking whether ln -s works... yes
checking whether make sets $(MAKE)... (cached) yes
checking for perl... /usr/bin/perl
checking for pkg-config... no
checking for egrep... (cached) /bin/grep -E
checking for err.h... yes
checking for inttypes.h... (cached) yes
checking for unistd.h... (cached) yes
checking for stdint.h... (cached) yes
checking for sys/param.h... yes
checking for sys/resource.h... yes
checking for _Bool... yes
checking for stdbool.h that conforms to C99... yes
checking for an ANSI C-conforming const... yes
checking for uid_t in sys/types.h... yes
checking for mode_t... yes
checking for off_t... yes
checking for size_t... yes
checking for special C compiler options needed for large files... no
checking for _FILE_OFFSET_BITS value needed for large files... 64
checking for working alloca.h... yes
checking for alloca... yes
checking for error_at_line... yes
checking for _LARGEFILE_SOURCE value needed for large files... no
checking whether gcc needs -traditional... no
checking whether lstat correctly handles trailing slash... yes
checking whether lstat accepts an empty string... no
checking whether lstat correctly handles trailing slash... (cached) yes
checking types of arguments for select... int,fd_set *,struct timeval *
checking whether utime accepts a null argument... yes
checking for vprintf... yes
checking for ishexnumber... no
checking for err... yes
checking for errx... yes
checking for warn... yes
checking for warnx... yes
checking for vasprintf... yes
checking for getrusage... yes
checking for strlcpy... no
checking for strlcat... no
checking for the pthreads library -lpthreads... no
checking whether pthreads work without any flags... no
checking whether pthreads work with -Kthread... no
checking whether pthreads work with -kthread... no
checking for the pthreads library -llthread... no
checking whether pthreads work with -pthread... yes
checking for joinable pthread attribute... PTHREAD_CREATE_JOINABLE
checking if more special flags are required for pthreads... no
checking for main in -lstdc++... yes
checking for list... no
checking for map... no
checking for queue... no
checking for set... no
checking for stack... no
checking for streambuf... no
checking for string... no
checking for vector... no
checking for dlopen in -ldl... yes
checking for sqlite3.h... yes
checking for sqlite3_open in -lsqlite3... yes
checking which sqlite3 to use... system
checking for afflib/afflib.h... yes
checking for af_open in -lafflib... yes
checking for zlib.h... yes
checking for inflate in -lz... yes
checking for libewf.h... yes
checking for libewf_get_version in -lewf... yes
checking for libvhdi.h... yes
checking for libvhdi_get_version in -lvhdi... yes
checking for libvmdk.h... yes
checking for libvmdk_get_version in -lvmdk... yes
checking for cppunit-config... (cached) no
checking for Cppunit - version >= 1.12.1... no
checking for TestRunner in -lcppunit... no
checking if libtool needs -no-undefined flag to build shared libraries... no
checking for getline... yes
checking for library containing regexec... none required
checking that generated files are newer than configure... done
configure: creating ./config.status
config.status: creating Makefile
config.status: creating tsk/Makefile
config.status: creating tsk/base/Makefile
config.status: creating tsk/img/Makefile
config.status: creating tsk/vs/Makefile
config.status: creating tsk/fs/Makefile
config.status: creating tsk/hashdb/Makefile
config.status: creating tsk/auto/Makefile
config.status: creating tsk/pool/Makefile
config.status: creating tsk/util/Makefile
config.status: creating tools/Makefile
config.status: creating tools/imgtools/Makefile
config.status: creating tools/vstools/Makefile
config.status: creating tools/fstools/Makefile
config.status: creating tools/hashtools/Makefile
config.status: creating tools/srchtools/Makefile
config.status: creating tools/autotools/Makefile
config.status: creating tools/pooltools/Makefile
config.status: creating tools/sorter/Makefile
config.status: creating tools/timeline/Makefile
config.status: creating tools/fiwalk/Makefile
config.status: creating tools/fiwalk/src/Makefile
config.status: creating tools/fiwalk/plugins/Makefile
config.status: creating tests/Makefile
config.status: creating samples/Makefile
config.status: creating man/Makefile
config.status: creating bindings/java/Makefile
config.status: creating bindings/java/jni/Makefile
config.status: creating case-uco/java/Makefile
config.status: creating unit_tests/Makefile
config.status: creating unit_tests/base/Makefile
config.status: creating tsk/tsk_config.h
config.status: executing depfiles commands
config.status: executing libtool commands
config.status: executing tsk/tsk_incs.h commands
configure:
Building:
   afflib support:                        yes
   libewf support:                        yes
   zlib support:                          yes

   libvhdi support:                       yes
   libvmdk support:                       yes
Features:
   Java/JNI support:                      no
   Multithreading:                        yes

make[1]: Leaving directory '/<<BUILDDIR>>/sleuthkit-4.11.1+dfsg'
   dh_auto_build -a
	make -j4
make[1]: Entering directory '/<<BUILDDIR>>/sleuthkit-4.11.1+dfsg'
Making all in tsk
make[2]: Entering directory '/<<BUILDDIR>>/sleuthkit-4.11.1+dfsg/tsk'
make  all-recursive
make[3]: Entering directory '/<<BUILDDIR>>/sleuthkit-4.11.1+dfsg/tsk'
Making all in base
make[4]: Entering directory '/<<BUILDDIR>>/sleuthkit-4.11.1+dfsg/tsk/base'
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../tsk  -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -pthread -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/sleuthkit-4.11.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -c -o md5c.lo md5c.c
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../tsk  -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -pthread -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/sleuthkit-4.11.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -c -o mymalloc.lo mymalloc.c
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../tsk  -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -pthread -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/sleuthkit-4.11.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -c -o sha1c.lo sha1c.c
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../tsk  -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -pthread -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/sleuthkit-4.11.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -c -o crc.lo crc.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -pthread -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/sleuthkit-4.11.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -c md5c.c  -fPIC -DPIC -o .libs/md5c.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -pthread -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/sleuthkit-4.11.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -c sha1c.c  -fPIC -DPIC -o .libs/sha1c.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -pthread -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/sleuthkit-4.11.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -c mymalloc.c  -fPIC -DPIC -o .libs/mymalloc.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -pthread -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/sleuthkit-4.11.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -c crc.c  -fPIC -DPIC -o .libs/crc.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -pthread -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/sleuthkit-4.11.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -c crc.c -o crc.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -pthread -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/sleuthkit-4.11.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -c mymalloc.c -o mymalloc.o >/dev/null 2>&1
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../tsk  -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -pthread -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/sleuthkit-4.11.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -c -o tsk_endian.lo tsk_endian.c
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../tsk  -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -pthread -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/sleuthkit-4.11.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -c -o tsk_error.lo tsk_error.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -pthread -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/sleuthkit-4.11.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -c tsk_endian.c  -fPIC -DPIC -o .libs/tsk_endian.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -pthread -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/sleuthkit-4.11.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -c tsk_error.c  -fPIC -DPIC -o .libs/tsk_error.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -pthread -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/sleuthkit-4.11.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -c md5c.c -o md5c.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -pthread -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/sleuthkit-4.11.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -c tsk_endian.c -o tsk_endian.o >/dev/null 2>&1
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../tsk  -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -pthread -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/sleuthkit-4.11.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -c -o tsk_list.lo tsk_list.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -pthread -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/sleuthkit-4.11.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -c tsk_error.c -o tsk_error.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -pthread -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/sleuthkit-4.11.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -c tsk_list.c  -fPIC -DPIC -o .libs/tsk_list.o
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../tsk  -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -pthread -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/sleuthkit-4.11.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -c -o tsk_parse.lo tsk_parse.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -pthread -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/sleuthkit-4.11.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -c tsk_list.c -o tsk_list.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -pthread -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/sleuthkit-4.11.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -c tsk_parse.c  -fPIC -DPIC -o .libs/tsk_parse.o
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../tsk  -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -pthread -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/sleuthkit-4.11.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -c -o tsk_printf.lo tsk_printf.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -pthread -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/sleuthkit-4.11.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -c tsk_parse.c -o tsk_parse.o >/dev/null 2>&1
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../tsk  -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -pthread -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/sleuthkit-4.11.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -c -o tsk_unicode.lo tsk_unicode.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -pthread -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/sleuthkit-4.11.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -c tsk_printf.c  -fPIC -DPIC -o .libs/tsk_printf.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -pthread -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/sleuthkit-4.11.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -c tsk_unicode.c  -fPIC -DPIC -o .libs/tsk_unicode.o
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../tsk  -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -pthread -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/sleuthkit-4.11.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -c -o tsk_version.lo tsk_version.c
tsk_unicode.c: In function 'tsk_UTF16toUTF8':
tsk_unicode.c:230:16: warning: this statement may fall through [-Wimplicit-fallthrough=]
  230 |             ch >>= 6;
      |             ~~~^~~~~
tsk_unicode.c:231:9: note: here
  231 |         case 3:
      |         ^~~~
tsk_unicode.c:233:16: warning: this statement may fall through [-Wimplicit-fallthrough=]
  233 |             ch >>= 6;
      |             ~~~^~~~~
tsk_unicode.c:234:9: note: here
  234 |         case 2:
      |         ^~~~
tsk_unicode.c:236:16: warning: this statement may fall through [-Wimplicit-fallthrough=]
  236 |             ch >>= 6;
      |             ~~~^~~~~
tsk_unicode.c:237:9: note: here
  237 |         case 1:
      |         ^~~~
tsk_unicode.c: In function 'tsk_UTF16toUTF8_lclorder':
tsk_unicode.c:341:16: warning: this statement may fall through [-Wimplicit-fallthrough=]
  341 |             ch >>= 6;
      |             ~~~^~~~~
tsk_unicode.c:342:9: note: here
  342 |         case 3:
      |         ^~~~
tsk_unicode.c:344:16: warning: this statement may fall through [-Wimplicit-fallthrough=]
  344 |             ch >>= 6;
      |             ~~~^~~~~
tsk_unicode.c:345:9: note: here
  345 |         case 2:
      |         ^~~~
tsk_unicode.c:347:16: warning: this statement may fall through [-Wimplicit-fallthrough=]
  347 |             ch >>= 6;
      |             ~~~^~~~~
tsk_unicode.c:348:9: note: here
  348 |         case 1:
      |         ^~~~
tsk_unicode.c: In function 'tsk_UTF16WtoUTF8_lclorder':
tsk_unicode.c:441:16: warning: this statement may fall through [-Wimplicit-fallthrough=]
  441 |             ch >>= 6;
      |             ~~~^~~~~
tsk_unicode.c:442:9: note: here
  442 |         case 3:
      |         ^~~~
tsk_unicode.c:444:16: warning: this statement may fall through [-Wimplicit-fallthrough=]
  444 |             ch >>= 6;
      |             ~~~^~~~~
tsk_unicode.c:445:9: note: here
  445 |         case 2:
      |         ^~~~
tsk_unicode.c:447:16: warning: this statement may fall through [-Wimplicit-fallthrough=]
  447 |             ch >>= 6;
      |             ~~~^~~~~
tsk_unicode.c:448:9: note: here
  448 |         case 1:
      |         ^~~~
tsk_unicode.c: In function 'isLegalUTF8':
tsk_unicode.c:481:38: warning: this statement may fall through [-Wimplicit-fallthrough=]
  481 |         if ((a = (*--srcptr)) < 0x80 || a > 0xBF)
      |             ~~~~~~~~~~~~~~~~~~~~~~~~~^~~~~~~~~~~
tsk_unicode.c:483:5: note: here
  483 |     case 3:
      |     ^~~~
tsk_unicode.c:484:38: warning: this statement may fall through [-Wimplicit-fallthrough=]
  484 |         if ((a = (*--srcptr)) < 0x80 || a > 0xBF)
      |             ~~~~~~~~~~~~~~~~~~~~~~~~~^~~~~~~~~~~
tsk_unicode.c:486:5: note: here
  486 |     case 2:
      |     ^~~~
tsk_unicode.c:490:9: warning: this statement may fall through [-Wimplicit-fallthrough=]
  490 |         switch (*source) {
      |         ^~~~~~
tsk_unicode.c:513:5: note: here
  513 |     case 1:
      |     ^~~~
tsk_unicode.c: In function 'tsk_UTF8toUTF16':
tsk_unicode.c:609:16: warning: this statement may fall through [-Wimplicit-fallthrough=]
  609 |             ch <<= 6;           /* remember, illegal UTF-8 */
      |             ~~~^~~~~
tsk_unicode.c:610:9: note: here
  610 |         case 4:
      |         ^~~~
tsk_unicode.c:612:16: warning: this statement may fall through [-Wimplicit-fallthrough=]
  612 |             ch <<= 6;           /* remember, illegal UTF-8 */
      |             ~~~^~~~~
tsk_unicode.c:613:9: note: here
  613 |         case 3:
      |         ^~~~
tsk_unicode.c:615:16: warning: this statement may fall through [-Wimplicit-fallthrough=]
  615 |             ch <<= 6;
      |             ~~~^~~~~
tsk_unicode.c:616:9: note: here
  616 |         case 2:
      |         ^~~~
tsk_unicode.c:618:16: warning: this statement may fall through [-Wimplicit-fallthrough=]
  618 |             ch <<= 6;
      |             ~~~^~~~~
tsk_unicode.c:619:9: note: here
  619 |         case 1:
      |         ^~~~
tsk_unicode.c:621:16: warning: this statement may fall through [-Wimplicit-fallthrough=]
  621 |             ch <<= 6;
      |             ~~~^~~~~
tsk_unicode.c:622:9: note: here
  622 |         case 0:
      |         ^~~~
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -pthread -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/sleuthkit-4.11.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -c tsk_printf.c -o tsk_printf.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -pthread -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/sleuthkit-4.11.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -c tsk_version.c  -fPIC -DPIC -o .libs/tsk_version.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -pthread -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/sleuthkit-4.11.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -c tsk_version.c -o tsk_version.o >/dev/null 2>&1
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../tsk  -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -pthread -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/sleuthkit-4.11.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -c -o tsk_stack.lo tsk_stack.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -pthread -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/sleuthkit-4.11.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -c tsk_stack.c  -fPIC -DPIC -o .libs/tsk_stack.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -pthread -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/sleuthkit-4.11.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -c sha1c.c -o sha1c.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -pthread -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/sleuthkit-4.11.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -c tsk_unicode.c -o tsk_unicode.o >/dev/null 2>&1
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../tsk  -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -pthread -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/sleuthkit-4.11.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -c -o XGetopt.lo XGetopt.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -pthread -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/sleuthkit-4.11.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -c XGetopt.c  -fPIC -DPIC -o .libs/XGetopt.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -pthread -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/sleuthkit-4.11.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -c tsk_stack.c -o tsk_stack.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -pthread -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/sleuthkit-4.11.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -c XGetopt.c -o XGetopt.o >/dev/null 2>&1
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../tsk  -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -pthread -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/sleuthkit-4.11.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -c -o tsk_lock.lo tsk_lock.c
/bin/bash ../../libtool  --tag=CXX   --mode=compile g++ -std=c++14 -DHAVE_CONFIG_H -I. -I../../tsk  -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -pthread -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/sleuthkit-4.11.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -c -o tsk_error_win32.lo tsk_error_win32.cpp
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -pthread -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/sleuthkit-4.11.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -c tsk_lock.c  -fPIC -DPIC -o .libs/tsk_lock.o
libtool: compile:  g++ -std=c++14 -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -pthread -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/sleuthkit-4.11.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -c tsk_error_win32.cpp  -fPIC -DPIC -o .libs/tsk_error_win32.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -pthread -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/sleuthkit-4.11.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -c tsk_lock.c -o tsk_lock.o >/dev/null 2>&1
libtool: compile:  g++ -std=c++14 -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -pthread -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/sleuthkit-4.11.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -c tsk_error_win32.cpp -o tsk_error_win32.o >/dev/null 2>&1
/bin/bash ../../libtool  --tag=CXX   --mode=link g++ -std=c++14 -Wall -Wextra -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/sleuthkit-4.11.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security  -Wl,-z,relro -Wl,-z,now -lsqlite3 -lsupc++ -pthread -L/usr/local/lib -o libtskbase.la  md5c.lo mymalloc.lo sha1c.lo crc.lo tsk_endian.lo tsk_error.lo tsk_list.lo tsk_parse.lo tsk_printf.lo tsk_unicode.lo tsk_version.lo tsk_stack.lo XGetopt.lo tsk_lock.lo tsk_error_win32.lo  -lvmdk -lvhdi -lewf -lz -lafflib -lsqlite3 -ldl -lstdc++ 
libtool: link: ar cr .libs/libtskbase.a .libs/md5c.o .libs/mymalloc.o .libs/sha1c.o .libs/crc.o .libs/tsk_endian.o .libs/tsk_error.o .libs/tsk_list.o .libs/tsk_parse.o .libs/tsk_printf.o .libs/tsk_unicode.o .libs/tsk_version.o .libs/tsk_stack.o .libs/XGetopt.o .libs/tsk_lock.o .libs/tsk_error_win32.o 
libtool: link: ranlib .libs/libtskbase.a
libtool: link: ( cd ".libs" && rm -f "libtskbase.la" && ln -s "../libtskbase.la" "libtskbase.la" )
make[4]: Leaving directory '/<<BUILDDIR>>/sleuthkit-4.11.1+dfsg/tsk/base'
Making all in img
make[4]: Entering directory '/<<BUILDDIR>>/sleuthkit-4.11.1+dfsg/tsk/img'
/bin/bash ../../libtool  --tag=CXX   --mode=compile g++ -std=c++14 -DHAVE_CONFIG_H -I. -I../../tsk  -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=2 -pthread -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/sleuthkit-4.11.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -c -o img_open.lo img_open.cpp
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../tsk  -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=2 -pthread -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/sleuthkit-4.11.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -c -o img_types.lo img_types.c
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../tsk  -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=2 -pthread -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/sleuthkit-4.11.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -c -o raw.lo raw.c
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../tsk  -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=2 -pthread -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/sleuthkit-4.11.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -c -o aff.lo aff.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=2 -pthread -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/sleuthkit-4.11.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -c img_types.c  -fPIC -DPIC -o .libs/img_types.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=2 -pthread -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/sleuthkit-4.11.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -c aff.c  -fPIC -DPIC -o .libs/aff.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=2 -pthread -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/sleuthkit-4.11.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -c raw.c  -fPIC -DPIC -o .libs/raw.o
libtool: compile:  g++ -std=c++14 -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=2 -pthread -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/sleuthkit-4.11.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -c img_open.cpp  -fPIC -DPIC -o .libs/img_open.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=2 -pthread -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/sleuthkit-4.11.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -c img_types.c -o img_types.o >/dev/null 2>&1
In file included from /usr/include/string.h:519,
                 from ../../tsk/base/tsk_base_i.h:35,
                 from tsk_img_i.h:18,
                 from aff.c:13:
In function 'strncpy',
    inlined from 'aff_open' at aff.c:278:5:
/usr/include/arm-linux-gnueabihf/bits/string_fortified.h:91:10: warning: '__builtin_strncpy' specified bound depends on the length of the source argument [-Wstringop-overflow=]
   91 |   return __builtin___strncpy_chk (__dest, __src, __len, __bos (__dest));
      |          ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
aff.c: In function 'aff_open':
aff.c:278:31: note: length computed here
  278 |     strncpy(image, images[0], strlen(images[0]) + 1);
      |                               ^~~~~~~~~~~~~~~~~
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=2 -pthread -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/sleuthkit-4.11.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -c aff.c -o aff.o >/dev/null 2>&1
/bin/bash ../../libtool  --tag=CXX   --mode=compile g++ -std=c++14 -DHAVE_CONFIG_H -I. -I../../tsk  -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=2 -pthread -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/sleuthkit-4.11.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -c -o ewf.lo ewf.cpp
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=2 -pthread -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/sleuthkit-4.11.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -c raw.c -o raw.o >/dev/null 2>&1
libtool: compile:  g++ -std=c++14 -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=2 -pthread -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/sleuthkit-4.11.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -c ewf.cpp  -fPIC -DPIC -o .libs/ewf.o
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../tsk  -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=2 -pthread -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/sleuthkit-4.11.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -c -o img_io.lo img_io.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=2 -pthread -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/sleuthkit-4.11.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -c img_io.c  -fPIC -DPIC -o .libs/img_io.o
img_io.c: In function 'tsk_img_read':
img_io.c:94:27: warning: comparison is always false due to limited range of data type [-Wtype-limits]
   94 |     if ((TSK_OFF_T) a_len < 0) {
      |                           ^
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../tsk  -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=2 -pthread -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/sleuthkit-4.11.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -c -o mult_files.lo mult_files.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=2 -pthread -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/sleuthkit-4.11.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -c mult_files.c  -fPIC -DPIC -o .libs/mult_files.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=2 -pthread -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/sleuthkit-4.11.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -c img_io.c -o img_io.o >/dev/null 2>&1
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../tsk  -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=2 -pthread -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/sleuthkit-4.11.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -c -o vhd.lo vhd.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=2 -pthread -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/sleuthkit-4.11.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -c mult_files.c -o mult_files.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=2 -pthread -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/sleuthkit-4.11.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -c vhd.c  -fPIC -DPIC -o .libs/vhd.o
In file included from /usr/include/string.h:519,
                 from ../../tsk/base/tsk_base_i.h:35,
                 from tsk_img_i.h:18,
                 from ewf.cpp:16:
In function 'char* strncpy(char*, const char*, size_t)',
    inlined from 'TSK_IMG_INFO* ewf_open(int, const TSK_TCHAR* const*, unsigned int)' at ewf.cpp:298:21:
/usr/include/arm-linux-gnueabihf/bits/string_fortified.h:91:34: warning: 'char* __builtin_strncpy(char*, const char*, unsigned int)' specified bound depends on the length of the source argument [-Wstringop-overflow=]
   91 |   return __builtin___strncpy_chk (__dest, __src, __len, __bos (__dest));
      |          ~~~~~~~~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
ewf.cpp: In function 'TSK_IMG_INFO* ewf_open(int, const TSK_TCHAR* const*, unsigned int)':
ewf.cpp:299:24: note: length computed here
  299 |                 TSTRLEN(a_images[i]) + 1);
libtool: compile:  g++ -std=c++14 -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=2 -pthread -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/sleuthkit-4.11.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -c img_open.cpp -o img_open.o >/dev/null 2>&1
In file included from /usr/include/string.h:519,
                 from ../../tsk/base/tsk_base_i.h:35,
                 from tsk_img_i.h:18,
                 from vhd.c:15:
In function 'strncpy',
    inlined from 'vhdi_open' at vhd.c:181:9:
/usr/include/arm-linux-gnueabihf/bits/string_fortified.h:91:10: warning: '__builtin_strncpy' specified bound depends on the length of the source argument [-Wstringop-overflow=]
   91 |   return __builtin___strncpy_chk (__dest, __src, __len, __bos (__dest));
      |          ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
In file included from ../../tsk/base/tsk_base.h:57,
                 from ../../tsk/base/tsk_base_i.h:31,
                 from tsk_img_i.h:18,
                 from vhd.c:15:
vhd.c: In function 'vhdi_open':
../../tsk/base/tsk_os.h:187:17: note: length computed here
  187 | #define TSTRLEN strlen
vhd.c:182:13: note: in expansion of macro 'TSTRLEN'
  182 |             TSTRLEN(a_images[i]) + 1);
      |             ^~~~~~~
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../tsk  -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=2 -pthread -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/sleuthkit-4.11.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -c -o vmdk.lo vmdk.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=2 -pthread -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/sleuthkit-4.11.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -c vhd.c -o vhd.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=2 -pthread -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/sleuthkit-4.11.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -c vmdk.c  -fPIC -DPIC -o .libs/vmdk.o
libtool: compile:  g++ -std=c++14 -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=2 -pthread -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/sleuthkit-4.11.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -c ewf.cpp -o ewf.o >/dev/null 2>&1
In file included from /usr/include/string.h:519,
                 from ../../tsk/base/tsk_base_i.h:35,
                 from tsk_img_i.h:18,
                 from vmdk.c:14:
In function 'strncpy',
    inlined from 'vmdk_open' at vmdk.c:181:9:
/usr/include/arm-linux-gnueabihf/bits/string_fortified.h:91:10: warning: '__builtin_strncpy' specified bound depends on the length of the source argument [-Wstringop-overflow=]
   91 |   return __builtin___strncpy_chk (__dest, __src, __len, __bos (__dest));
      |          ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
In file included from ../../tsk/base/tsk_base.h:57,
                 from ../../tsk/base/tsk_base_i.h:31,
                 from tsk_img_i.h:18,
                 from vmdk.c:14:
vmdk.c: In function 'vmdk_open':
../../tsk/base/tsk_os.h:187:17: note: length computed here
  187 | #define TSTRLEN strlen
vmdk.c:182:13: note: in expansion of macro 'TSTRLEN'
  182 |             TSTRLEN(a_images[i]) + 1);
      |             ^~~~~~~
/bin/bash ../../libtool  --tag=CXX   --mode=compile g++ -std=c++14 -DHAVE_CONFIG_H -I. -I../../tsk  -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=2 -pthread -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/sleuthkit-4.11.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -c -o img_writer.lo img_writer.cpp
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=2 -pthread -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/sleuthkit-4.11.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -c vmdk.c -o vmdk.o >/dev/null 2>&1
libtool: compile:  g++ -std=c++14 -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=2 -pthread -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/sleuthkit-4.11.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -c img_writer.cpp  -fPIC -DPIC -o .libs/img_writer.o
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../tsk  -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=2 -pthread -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/sleuthkit-4.11.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -c -o unsupported_types.lo unsupported_types.c
libtool: compile:  g++ -std=c++14 -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=2 -pthread -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/sleuthkit-4.11.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -c img_writer.cpp -o img_writer.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=2 -pthread -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/sleuthkit-4.11.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -c unsupported_types.c  -fPIC -DPIC -o .libs/unsupported_types.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=2 -pthread -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/sleuthkit-4.11.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -c unsupported_types.c -o unsupported_types.o >/dev/null 2>&1
/bin/bash ../../libtool  --tag=CXX   --mode=link g++ -std=c++14 -Wall -Wextra -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/sleuthkit-4.11.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security  -Wl,-z,relro -Wl,-z,now -lsqlite3 -lsupc++ -pthread -L/usr/local/lib -o libtskimg.la  img_open.lo img_types.lo raw.lo aff.lo ewf.lo img_io.lo mult_files.lo vhd.lo vmdk.lo img_writer.lo unsupported_types.lo  -lvmdk -lvhdi -lewf -lz -lafflib -lsqlite3 -ldl -lstdc++ 
libtool: link: ar cr .libs/libtskimg.a .libs/img_open.o .libs/img_types.o .libs/raw.o .libs/aff.o .libs/ewf.o .libs/img_io.o .libs/mult_files.o .libs/vhd.o .libs/vmdk.o .libs/img_writer.o .libs/unsupported_types.o 
libtool: link: ranlib .libs/libtskimg.a
libtool: link: ( cd ".libs" && rm -f "libtskimg.la" && ln -s "../libtskimg.la" "libtskimg.la" )
make[4]: Leaving directory '/<<BUILDDIR>>/sleuthkit-4.11.1+dfsg/tsk/img'
Making all in vs
make[4]: Entering directory '/<<BUILDDIR>>/sleuthkit-4.11.1+dfsg/tsk/vs'
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../tsk  -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=2 -pthread -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/sleuthkit-4.11.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -c -o mm_open.lo mm_open.c
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../tsk  -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=2 -pthread -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/sleuthkit-4.11.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -c -o mm_part.lo mm_part.c
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../tsk  -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=2 -pthread -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/sleuthkit-4.11.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -c -o mm_types.lo mm_types.c
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../tsk  -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=2 -pthread -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/sleuthkit-4.11.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -c -o mm_io.lo mm_io.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=2 -pthread -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/sleuthkit-4.11.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -c mm_open.c  -fPIC -DPIC -o .libs/mm_open.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=2 -pthread -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/sleuthkit-4.11.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -c mm_part.c  -fPIC -DPIC -o .libs/mm_part.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=2 -pthread -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/sleuthkit-4.11.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -c mm_types.c  -fPIC -DPIC -o .libs/mm_types.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=2 -pthread -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/sleuthkit-4.11.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -c mm_io.c  -fPIC -DPIC -o .libs/mm_io.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=2 -pthread -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/sleuthkit-4.11.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -c mm_io.c -o mm_io.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=2 -pthread -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/sleuthkit-4.11.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -c mm_types.c -o mm_types.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=2 -pthread -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/sleuthkit-4.11.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -c mm_part.c -o mm_part.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=2 -pthread -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/sleuthkit-4.11.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -c mm_open.c -o mm_open.o >/dev/null 2>&1
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../tsk  -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=2 -pthread -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/sleuthkit-4.11.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -c -o bsd.lo bsd.c
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../tsk  -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=2 -pthread -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/sleuthkit-4.11.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -c -o dos.lo dos.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=2 -pthread -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/sleuthkit-4.11.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -c bsd.c  -fPIC -DPIC -o .libs/bsd.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=2 -pthread -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/sleuthkit-4.11.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -c dos.c  -fPIC -DPIC -o .libs/dos.o
bsd.c: In function 'bsd_load_table':
bsd.c:111:13: warning: comparison of integer expressions of different signedness: 'ssize_t' {aka 'int'} and 'unsigned int' [-Wsign-compare]
  111 |     if (cnt != a_vs->block_size) {
      |             ^~
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../tsk  -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=2 -pthread -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/sleuthkit-4.11.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -c -o gpt.lo gpt.c
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../tsk  -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=2 -pthread -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/sleuthkit-4.11.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -c -o mac.lo mac.c
dos.c: In function 'dos_load_ext_table':
dos.c:692:13: warning: comparison of integer expressions of different signedness: 'ssize_t' {aka 'int'} and 'unsigned int' [-Wsign-compare]
  692 |     if (cnt != vs->block_size) {
      |             ^~
dos.c: In function 'dos_load_prim_table':
dos.c:861:13: warning: comparison of integer expressions of different signedness: 'ssize_t' {aka 'int'} and 'unsigned int' [-Wsign-compare]
  861 |     if (cnt != vs->block_size) {
      |             ^~
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=2 -pthread -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/sleuthkit-4.11.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -c gpt.c  -fPIC -DPIC -o .libs/gpt.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=2 -pthread -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/sleuthkit-4.11.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -c mac.c  -fPIC -DPIC -o .libs/mac.o
mac.c: In function 'mac_load_table':
mac.c:62:17: warning: comparison of integer expressions of different signedness: 'ssize_t' {aka 'int'} and 'unsigned int' [-Wsign-compare]
   62 |         if (cnt != vs->block_size) {
      |                 ^~
gpt.c: In function 'gpt_load_table':
gpt.c:62:17: warning: comparison of integer expressions of different signedness: 'ssize_t' {aka 'int'} and 'unsigned int' [-Wsign-compare]
   62 |         if (cnt != vs->block_size) {
      |                 ^~
gpt.c:100:13: warning: comparison of integer expressions of different signedness: 'ssize_t' {aka 'int'} and 'unsigned int' [-Wsign-compare]
  100 |     if (cnt != vs->block_size) {
      |             ^~
gpt.c:203:17: warning: comparison of integer expressions of different signedness: 'ssize_t' {aka 'int'} and 'unsigned int' [-Wsign-compare]
  203 |         if (cnt != vs->block_size) {
      |                 ^~
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=2 -pthread -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/sleuthkit-4.11.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -c bsd.c -o bsd.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=2 -pthread -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/sleuthkit-4.11.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -c mac.c -o mac.o >/dev/null 2>&1
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../tsk  -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=2 -pthread -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/sleuthkit-4.11.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -c -o sun.lo sun.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=2 -pthread -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/sleuthkit-4.11.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -c sun.c  -fPIC -DPIC -o .libs/sun.o
sun.c: In function 'sun_load_table':
sun.c:254:13: warning: comparison of integer expressions of different signedness: 'ssize_t' {aka 'int'} and 'unsigned int' [-Wsign-compare]
  254 |     if (cnt != vs->block_size) {
      |             ^~
sun.c:302:13: warning: comparison of integer expressions of different signedness: 'ssize_t' {aka 'int'} and 'unsigned int' [-Wsign-compare]
  302 |     if (cnt != vs->block_size) {
      |             ^~
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=2 -pthread -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/sleuthkit-4.11.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -c gpt.c -o gpt.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=2 -pthread -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/sleuthkit-4.11.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -c dos.c -o dos.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=2 -pthread -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/sleuthkit-4.11.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -c sun.c -o sun.o >/dev/null 2>&1
/bin/bash ../../libtool  --tag=CC   --mode=link gcc -Wall -Wextra -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/sleuthkit-4.11.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security  -Wl,-z,relro -Wl,-z,now -lsqlite3 -lsupc++ -pthread -L/usr/local/lib -o libtskvs.la  mm_open.lo mm_part.lo mm_types.lo mm_io.lo bsd.lo dos.lo gpt.lo mac.lo sun.lo  -lvmdk -lvhdi -lewf -lz -lafflib -lsqlite3 -ldl -lstdc++ 
libtool: link: ar cr .libs/libtskvs.a .libs/mm_open.o .libs/mm_part.o .libs/mm_types.o .libs/mm_io.o .libs/bsd.o .libs/dos.o .libs/gpt.o .libs/mac.o .libs/sun.o 
libtool: link: ranlib .libs/libtskvs.a
libtool: link: ( cd ".libs" && rm -f "libtskvs.la" && ln -s "../libtskvs.la" "libtskvs.la" )
make[4]: Leaving directory '/<<BUILDDIR>>/sleuthkit-4.11.1+dfsg/tsk/vs'
Making all in fs
make[4]: Entering directory '/<<BUILDDIR>>/sleuthkit-4.11.1+dfsg/tsk/fs'
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../tsk   -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=2 -pthread -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/sleuthkit-4.11.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -c -o fs_inode.lo fs_inode.c
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../tsk   -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=2 -pthread -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/sleuthkit-4.11.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -c -o fs_io.lo fs_io.c
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../tsk   -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=2 -pthread -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/sleuthkit-4.11.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -c -o fs_block.lo fs_block.c
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../tsk   -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=2 -pthread -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/sleuthkit-4.11.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -c -o fs_open.lo fs_open.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=2 -pthread -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/sleuthkit-4.11.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -c fs_inode.c  -fPIC -DPIC -o .libs/fs_inode.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=2 -pthread -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/sleuthkit-4.11.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -c fs_io.c  -fPIC -DPIC -o .libs/fs_io.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=2 -pthread -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/sleuthkit-4.11.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -c fs_block.c  -fPIC -DPIC -o .libs/fs_block.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=2 -pthread -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/sleuthkit-4.11.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -c fs_open.c  -fPIC -DPIC -o .libs/fs_open.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=2 -pthread -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/sleuthkit-4.11.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -c fs_inode.c -o fs_inode.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=2 -pthread -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/sleuthkit-4.11.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -c fs_block.c -o fs_block.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=2 -pthread -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/sleuthkit-4.11.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -c fs_io.c -o fs_io.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=2 -pthread -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/sleuthkit-4.11.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -c fs_open.c -o fs_open.o >/dev/null 2>&1
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../tsk   -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=2 -pthread -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/sleuthkit-4.11.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -c -o fs_name.lo fs_name.c
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../tsk   -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=2 -pthread -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/sleuthkit-4.11.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -c -o fs_dir.lo fs_dir.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=2 -pthread -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/sleuthkit-4.11.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -c fs_name.c  -fPIC -DPIC -o .libs/fs_name.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=2 -pthread -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/sleuthkit-4.11.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -c fs_dir.c  -fPIC -DPIC -o .libs/fs_dir.o
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../tsk   -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=2 -pthread -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/sleuthkit-4.11.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -c -o fs_types.lo fs_types.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=2 -pthread -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/sleuthkit-4.11.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -c fs_types.c  -fPIC -DPIC -o .libs/fs_types.o
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../tsk   -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=2 -pthread -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/sleuthkit-4.11.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -c -o fs_attr.lo fs_attr.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=2 -pthread -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/sleuthkit-4.11.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -c fs_attr.c  -fPIC -DPIC -o .libs/fs_attr.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=2 -pthread -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/sleuthkit-4.11.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -c fs_types.c -o fs_types.o >/dev/null 2>&1
fs_attr.c: In function 'tsk_fs_attr_walk_nonres':
fs_attr.c:929:29: warning: comparison of integer expressions of different signedness: 'ssize_t' {aka 'int'} and 'unsigned int' [-Wsign-compare]
  929 |                     if (cnt != fs->block_size) {
      |                             ^~
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=2 -pthread -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/sleuthkit-4.11.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -c fs_name.c -o fs_name.o >/dev/null 2>&1
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../tsk   -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=2 -pthread -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/sleuthkit-4.11.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -c -o fs_attrlist.lo fs_attrlist.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=2 -pthread -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/sleuthkit-4.11.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -c fs_attrlist.c  -fPIC -DPIC -o .libs/fs_attrlist.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=2 -pthread -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/sleuthkit-4.11.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -c fs_attrlist.c -o fs_attrlist.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=2 -pthread -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/sleuthkit-4.11.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -c fs_dir.c -o fs_dir.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=2 -pthread -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/sleuthkit-4.11.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -c fs_attr.c -o fs_attr.o >/dev/null 2>&1
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../tsk   -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=2 -pthread -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/sleuthkit-4.11.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -c -o fs_load.lo fs_load.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=2 -pthread -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/sleuthkit-4.11.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -c fs_load.c  -fPIC -DPIC -o .libs/fs_load.o
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../tsk   -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=2 -pthread -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/sleuthkit-4.11.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -c -o fs_parse.lo fs_parse.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=2 -pthread -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/sleuthkit-4.11.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -c fs_parse.c  -fPIC -DPIC -o .libs/fs_parse.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=2 -pthread -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/sleuthkit-4.11.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -c fs_load.c -o fs_load.o >/dev/null 2>&1
In file included from /usr/include/string.h:519,
                 from ../../tsk/base/tsk_base_i.h:35,
                 from tsk_fs_i.h:35,
                 from fs_parse.c:9:
In function 'strncpy',
    inlined from 'tsk_fs_parse_inum' at fs_parse.c:63:5:
/usr/include/arm-linux-gnueabihf/bits/string_fortified.h:91:10: warning: '__builtin_strncpy' specified bound depends on the length of the source argument [-Wstringop-overflow=]
   91 |   return __builtin___strncpy_chk (__dest, __src, __len, __bos (__dest));
      |          ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
In file included from ../../tsk/base/tsk_base.h:57,
                 from ../../tsk/base/tsk_base_i.h:31,
                 from tsk_fs_i.h:35,
                 from fs_parse.c:9:
fs_parse.c: In function 'tsk_fs_parse_inum':
../../tsk/base/tsk_os.h:187:17: note: length computed here
  187 | #define TSTRLEN strlen
fs_parse.c:63:27: note: in expansion of macro 'TSTRLEN'
   63 |     TSTRNCPY(tmpstr, str, TSTRLEN(str) + 1);
      |                           ^~~~~~~
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=2 -pthread -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/sleuthkit-4.11.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -c fs_parse.c -o fs_parse.o >/dev/null 2>&1
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../tsk   -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=2 -pthread -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/sleuthkit-4.11.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -c -o fs_file.lo fs_file.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=2 -pthread -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/sleuthkit-4.11.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -c fs_file.c  -fPIC -DPIC -o .libs/fs_file.o
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../tsk   -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=2 -pthread -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/sleuthkit-4.11.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -c -o unix_misc.lo unix_misc.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=2 -pthread -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/sleuthkit-4.11.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -c unix_misc.c  -fPIC -DPIC -o .libs/unix_misc.o
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../tsk   -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=2 -pthread -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/sleuthkit-4.11.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -c -o nofs_misc.lo nofs_misc.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=2 -pthread -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/sleuthkit-4.11.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -c fs_file.c -o fs_file.o >/dev/null 2>&1
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../tsk   -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=2 -pthread -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/sleuthkit-4.11.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -c -o ffs.lo ffs.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=2 -pthread -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/sleuthkit-4.11.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -c nofs_misc.c  -fPIC -DPIC -o .libs/nofs_misc.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=2 -pthread -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/sleuthkit-4.11.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -c ffs.c  -fPIC -DPIC -o .libs/ffs.o
ffs.c: In function 'ffs_group_load':
ffs.c:75:17: warning: comparison of integer expressions of different signedness: 'ssize_t' {aka 'int'} and 'unsigned int' [-Wsign-compare]
   75 |         if (cnt != ffs->ffsbsize_b) {
      |                 ^~
ffs.c: In function 'ffs_dinode_load':
ffs.c:182:25: warning: comparison of integer expressions of different signedness: 'ssize_t' {aka 'int'} and 'unsigned int' [-Wsign-compare]
  182 |                 if (cnt != ffs->ffsbsize_b) {
      |                         ^~
ffs.c:214:21: warning: comparison of integer expressions of different signedness: 'ssize_t' {aka 'int'} and 'unsigned int' [-Wsign-compare]
  214 |             if (cnt != ffs->ffsbsize_b) {
      |                     ^~
ffs.c: In function 'ffs_dinode_copy':
ffs.c:448:29: warning: comparison of integer expressions of different signedness: 'ssize_t' {aka 'int'} and 'unsigned int' [-Wsign-compare]
  448 |                     if (cnt != fs->block_size) {
      |                             ^~
ffs.c:580:29: warning: comparison of integer expressions of different signedness: 'ssize_t' {aka 'int'} and 'unsigned int' [-Wsign-compare]
  580 |                     if (cnt != fs->block_size) {
      |                             ^~
ffs.c:710:29: warning: comparison of integer expressions of different signedness: 'ssize_t' {aka 'int'} and 'unsigned int' [-Wsign-compare]
  710 |                     if (cnt != fs->block_size) {
      |                             ^~
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=2 -pthread -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/sleuthkit-4.11.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -c unix_misc.c -o unix_misc.o >/dev/null 2>&1
ffs.c: In function 'ffs_block_walk':
ffs.c:1237:25: warning: comparison of integer expressions of different signedness: 'ssize_t' {aka 'int'} and 'unsigned int' [-Wsign-compare]
 1237 |                 if (cnt != fs->block_size * frags) {
      |                         ^~
ffs.c: In function 'ffs_fsstat':
ffs.c:1455:21: warning: comparison of integer expressions of different signedness: 'ssize_t' {aka 'int'} and 'unsigned int' [-Wsign-compare]
 1455 |             if (cnt != tsk_getu32(fs->endian, sb1->cg_ssize_b)) {
      |                     ^~
ffs.c:1471:21: warning: comparison of integer expressions of different signedness: 'ssize_t' {aka 'int'} and 'unsigned int' [-Wsign-compare]
 1471 |             if (cnt != tsk_getu32(fs->endian, sb2->cg_ssize_b)) {
      |                     ^~
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=2 -pthread -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/sleuthkit-4.11.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -c nofs_misc.c -o nofs_misc.o >/dev/null 2>&1
ffs.c: In function 'ffs_istat':
ffs.c:1800:25: warning: comparison of integer expressions of different signedness: 'ssize_t' {aka 'int'} and 'unsigned int' [-Wsign-compare]
 1800 |                 if (cnt != ffs->ffsbsize_b) {
      |                         ^~
ffs.c:1843:25: warning: comparison of integer expressions of different signedness: 'ssize_t' {aka 'int'} and 'unsigned int' [-Wsign-compare]
 1843 |                 if (cnt != ffs->ffsbsize_b) {
      |                         ^~
ffs.c: In function 'ffs_open':
ffs.c:2097:21: warning: comparison of integer expressions of different signedness: 'ssize_t' {aka 'int'} and 'unsigned int' [-Wsign-compare]
 2097 |             if (cnt != len) {
      |                     ^~
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../tsk   -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=2 -pthread -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/sleuthkit-4.11.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -c -o ffs_dent.lo ffs_dent.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=2 -pthread -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/sleuthkit-4.11.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -c ffs_dent.c  -fPIC -DPIC -o .libs/ffs_dent.o
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../tsk   -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=2 -pthread -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/sleuthkit-4.11.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -c -o ext2fs.lo ext2fs.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=2 -pthread -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/sleuthkit-4.11.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -c ext2fs.c  -fPIC -DPIC -o .libs/ext2fs.o
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../tsk   -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=2 -pthread -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/sleuthkit-4.11.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -c -o ext2fs_dent.lo ext2fs_dent.c
ext2fs.c: In function 'ext2fs_bmap_load':
ext2fs.c:361:13: warning: comparison of integer expressions of different signedness: 'ssize_t' {aka 'int'} and 'unsigned int' [-Wsign-compare]
  361 |     if (cnt != ext2fs->fs_info.block_size) {
      |             ^~
ext2fs.c: In function 'ext2fs_imap_load':
ext2fs.c:436:13: warning: comparison of integer expressions of different signedness: 'ssize_t' {aka 'int'} and 'unsigned int' [-Wsign-compare]
  436 |     if (cnt != ext2fs->fs_info.block_size) {
      |             ^~
ext2fs.c: In function 'ext2fs_dinode_load':
ext2fs.c:561:17: warning: pointer targets in assignment from 'char *' to 'uint8_t *' {aka 'unsigned char *'} differ in signedness [-Wpointer-sign]
  561 |         *ea_buf = (char*)dino_buf + EXT2_EA_INODE_OFFSET;
      |                 ^
ext2fs.c: In function 'ext4_load_attrs_inline':
ext2fs.c:634:29: warning: pointer targets in passing argument 1 of 'strncmp' differ in signedness [-Wpointer-sign]
  634 |                 && (strncmp(&(ea_entry->name), "data", 4)) == 0) {
      |                             ^~~~~~~~~~~~~~~~~
      |                             |
      |                             uint8_t * {aka unsigned char *}
In file included from ../../tsk/base/tsk_base_i.h:35,
                 from tsk_fs_i.h:35,
                 from ext2fs.c:30:
/usr/include/string.h:143:33: note: expected 'const char *' but argument is of type 'uint8_t *' {aka 'unsigned char *'}
  143 | extern int strncmp (const char *__s1, const char *__s2, size_t __n)
      |                     ~~~~~~~~~~~~^~~~
ext2fs.c:641:36: warning: pointer targets in assignment from 'const uint8_t *' {aka 'const unsigned char *'} to 'const char *' differ in signedness [-Wpointer-sign]
  641 |                     ea_inline_data = &(ea_buf[4 + offset]);
      |                                    ^
ext2fs.c: In function 'ext2fs_dinode_copy':
ext2fs.c:929:29: warning: comparison of integer expressions of different signedness: 'ssize_t' {aka 'int'} and 'unsigned int' [-Wsign-compare]
  929 |                     if (cnt != fs->block_size) {
      |                             ^~
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=2 -pthread -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/sleuthkit-4.11.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -c ext2fs_dent.c  -fPIC -DPIC -o .libs/ext2fs_dent.o
ext2fs.c: In function 'ext2fs_istat':
ext2fs.c:3054:17: warning: comparison of integer expressions of different signedness: 'ssize_t' {aka 'int'} and 'unsigned int' [-Wsign-compare]
 3054 |         if (cnt != fs->block_size) {
      |                 ^~
ext2fs.c: In function 'ext2fs_open':
ext2fs.c:3510:13: warning: comparison of integer expressions of different signedness: 'ssize_t' {aka 'int'} and 'unsigned int' [-Wsign-compare]
 3510 |     if (cnt != len) {
      |             ^~
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=2 -pthread -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/sleuthkit-4.11.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -c ffs_dent.c -o ffs_dent.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=2 -pthread -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/sleuthkit-4.11.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -c ext2fs_dent.c -o ext2fs_dent.o >/dev/null 2>&1
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../tsk   -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=2 -pthread -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/sleuthkit-4.11.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -c -o ext2fs_journal.lo ext2fs_journal.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=2 -pthread -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/sleuthkit-4.11.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -c ext2fs_journal.c  -fPIC -DPIC -o .libs/ext2fs_journal.o
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../tsk   -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=2 -pthread -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/sleuthkit-4.11.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -c -o fatfs.lo fatfs.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=2 -pthread -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/sleuthkit-4.11.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -c fatfs.c  -fPIC -DPIC -o .libs/fatfs.o
fatfs.c: In function 'fatfs_block_walk':
fatfs.c:513:25: warning: comparison of integer expressions of different signedness: 'ssize_t' {aka 'int'} and 'unsigned int' [-Wsign-compare]
  513 |                 if (cnt != fs->block_size * 8) {
      |                         ^~
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=2 -pthread -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/sleuthkit-4.11.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -c ext2fs_journal.c -o ext2fs_journal.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=2 -pthread -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/sleuthkit-4.11.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -c fatfs.c -o fatfs.o >/dev/null 2>&1
In file included from /usr/include/string.h:519,
                 from ../../tsk/base/tsk_base_i.h:35,
                 from tsk_fs_i.h:35,
                 from ext2fs.c:30:
In function 'strncpy',
    inlined from 'ext2fs_istat' at ext2fs.c:3123:17:
/usr/include/arm-linux-gnueabihf/bits/string_fortified.h:91:10: warning: '__builtin_strncpy' specified bound 256 equals destination size [-Wstringop-truncation]
   91 |   return __builtin___strncpy_chk (__dest, __src, __len, __bos (__dest));
      |          ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
/usr/include/arm-linux-gnueabihf/bits/string_fortified.h:91:10: warning: '__builtin_strncpy' specified bound 256 equals destination size [-Wstringop-truncation]
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../tsk   -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=2 -pthread -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/sleuthkit-4.11.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -c -o fatfs_meta.lo fatfs_meta.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=2 -pthread -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/sleuthkit-4.11.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -c fatfs_meta.c  -fPIC -DPIC -o .libs/fatfs_meta.o
/bin/bash ../../libtool  --tag=CXX   --mode=compile g++ -std=c++14 -DHAVE_CONFIG_H -I. -I../../tsk   -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=2 -pthread -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/sleuthkit-4.11.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -c -o fatfs_dent.lo fatfs_dent.cpp
libtool: compile:  g++ -std=c++14 -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=2 -pthread -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/sleuthkit-4.11.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -c fatfs_dent.cpp  -fPIC -DPIC -o .libs/fatfs_dent.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=2 -pthread -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/sleuthkit-4.11.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -c ffs.c -o ffs.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=2 -pthread -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/sleuthkit-4.11.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -c fatfs_meta.c -o fatfs_meta.o >/dev/null 2>&1
libtool: compile:  g++ -std=c++14 -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=2 -pthread -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/sleuthkit-4.11.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -c fatfs_dent.cpp -o fatfs_dent.o >/dev/null 2>&1
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../tsk   -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=2 -pthread -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/sleuthkit-4.11.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -c -o fatxxfs.lo fatxxfs.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=2 -pthread -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/sleuthkit-4.11.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -c fatxxfs.c  -fPIC -DPIC -o .libs/fatxxfs.o
fatxxfs.c: In function 'fatxxfs_fsstat':
fatxxfs.c:79:13: warning: comparison of integer expressions of different signedness: 'ssize_t' {aka 'int'} and 'unsigned int' [-Wsign-compare]
   79 |     if (cnt != fs->block_size) {
      |             ^~
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../tsk   -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=2 -pthread -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/sleuthkit-4.11.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -c -o fatxxfs_meta.lo fatxxfs_meta.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=2 -pthread -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/sleuthkit-4.11.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -c fatxxfs_meta.c  -fPIC -DPIC -o .libs/fatxxfs_meta.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=2 -pthread -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/sleuthkit-4.11.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -c fatxxfs.c -o fatxxfs.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=2 -pthread -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/sleuthkit-4.11.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -c ext2fs.c -o ext2fs.o >/dev/null 2>&1
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../tsk   -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=2 -pthread -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/sleuthkit-4.11.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -c -o fatxxfs_dent.lo fatxxfs_dent.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=2 -pthread -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/sleuthkit-4.11.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -c fatxxfs_dent.c  -fPIC -DPIC -o .libs/fatxxfs_dent.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=2 -pthread -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/sleuthkit-4.11.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -c fatxxfs_meta.c -o fatxxfs_meta.o >/dev/null 2>&1
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../tsk   -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=2 -pthread -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/sleuthkit-4.11.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -c -o exfatfs.lo exfatfs.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=2 -pthread -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/sleuthkit-4.11.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -c exfatfs.c  -fPIC -DPIC -o .libs/exfatfs.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=2 -pthread -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/sleuthkit-4.11.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -c fatxxfs_dent.c -o fatxxfs_dent.o >/dev/null 2>&1
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../tsk   -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=2 -pthread -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/sleuthkit-4.11.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -c -o exfatfs_meta.lo exfatfs_meta.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=2 -pthread -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/sleuthkit-4.11.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -c exfatfs_meta.c  -fPIC -DPIC -o .libs/exfatfs_meta.o
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../tsk   -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=2 -pthread -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/sleuthkit-4.11.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -c -o exfatfs_dent.lo exfatfs_dent.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=2 -pthread -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/sleuthkit-4.11.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -c exfatfs_dent.c  -fPIC -DPIC -o .libs/exfatfs_dent.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=2 -pthread -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/sleuthkit-4.11.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -c exfatfs.c -o exfatfs.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=2 -pthread -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/sleuthkit-4.11.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -c exfatfs_dent.c -o exfatfs_dent.o >/dev/null 2>&1
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../tsk   -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=2 -pthread -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/sleuthkit-4.11.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -c -o fatfs_utils.lo fatfs_utils.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=2 -pthread -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/sleuthkit-4.11.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -c fatfs_utils.c  -fPIC -DPIC -o .libs/fatfs_utils.o
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../tsk   -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=2 -pthread -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/sleuthkit-4.11.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -c -o ntfs.lo ntfs.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=2 -pthread -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/sleuthkit-4.11.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -c exfatfs_meta.c -o exfatfs_meta.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=2 -pthread -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/sleuthkit-4.11.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -c fatfs_utils.c -o fatfs_utils.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=2 -pthread -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/sleuthkit-4.11.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -c ntfs.c  -fPIC -DPIC -o .libs/ntfs.o
ntfs.c: In function 'ntfs_dinode_lookup':
ntfs.c:329:17: warning: comparison of integer expressions of different signedness: 'ssize_t' {aka 'int'} and 'uint32_t' {aka 'unsigned int'} [-Wsign-compare]
  329 |         if (cnt != a_ntfs->mft_rsize_b) {
      |                 ^~
ntfs.c: In function 'is_clustalloc':
ntfs.c:542:17: warning: comparison of integer expressions of different signedness: 'ssize_t' {aka 'int'} and 'unsigned int' [-Wsign-compare]
  542 |         if (cnt != ntfs->fs_info.block_size) {
      |                 ^~
ntfs.c: In function 'ntfs_proc_compunit':
ntfs.c:1206:21: warning: comparison of integer expressions of different signedness: 'ssize_t' {aka 'int'} and 'unsigned int' [-Wsign-compare]
 1206 |             if (cnt != fs->block_size) {
      |                     ^~
ntfs.c:1245:21: warning: comparison of integer expressions of different signedness: 'ssize_t' {aka 'int'} and 'unsigned int' [-Wsign-compare]
 1245 |             if (cnt != fs->block_size) {
      |                     ^~
ntfs.c: In function 'ntfs_load_bmap':
ntfs.c:3293:13: warning: comparison of integer expressions of different signedness: 'ssize_t' {aka 'int'} and 'unsigned int' [-Wsign-compare]
 3293 |     if (cnt != fs->block_size) {
      |             ^~
/bin/bash ../../libtool  --tag=CXX   --mode=compile g++ -std=c++14 -DHAVE_CONFIG_H -I. -I../../tsk   -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=2 -pthread -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/sleuthkit-4.11.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -c -o ntfs_dent.lo ntfs_dent.cpp
ntfs.c: In function 'ntfs_open':
ntfs.c:5175:13: warning: comparison of integer expressions of different signedness: 'ssize_t' {aka 'int'} and 'unsigned int' [-Wsign-compare]
 5175 |     if (cnt != len) {
      |             ^~
libtool: compile:  g++ -std=c++14 -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=2 -pthread -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/sleuthkit-4.11.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -c ntfs_dent.cpp  -fPIC -DPIC -o .libs/ntfs_dent.o
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../tsk   -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=2 -pthread -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/sleuthkit-4.11.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -c -o swapfs.lo swapfs.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=2 -pthread -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/sleuthkit-4.11.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -c swapfs.c  -fPIC -DPIC -o .libs/swapfs.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=2 -pthread -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/sleuthkit-4.11.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -c swapfs.c -o swapfs.o >/dev/null 2>&1
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../tsk   -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=2 -pthread -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/sleuthkit-4.11.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -c -o rawfs.lo rawfs.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=2 -pthread -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/sleuthkit-4.11.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -c rawfs.c  -fPIC -DPIC -o .libs/rawfs.o
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../tsk   -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=2 -pthread -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/sleuthkit-4.11.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -c -o iso9660.lo iso9660.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=2 -pthread -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/sleuthkit-4.11.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -c iso9660.c  -fPIC -DPIC -o .libs/iso9660.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=2 -pthread -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/sleuthkit-4.11.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -c rawfs.c -o rawfs.o >/dev/null 2>&1
iso9660.c: In function 'parse_susp':
iso9660.c:166:29: warning: comparison of integer expressions of different signedness: 'ssize_t' {aka 'int'} and 'unsigned int' [-Wsign-compare]
  166 |                     if (cnt == tsk_getu32(fs->endian, ce->celen_m)) {
      |                             ^~
iso9660.c: In function 'iso9660_inode_walk':
iso9660.c:1269:33: warning: cast from pointer to integer of different size [-Wpointer-to-int-cast]
 1269 |             start, last, flags, (uint64_t) action, (uint64_t) ptr);
      |                                 ^
iso9660.c:1269:52: warning: cast from pointer to integer of different size [-Wpointer-to-int-cast]
 1269 |             start, last, flags, (uint64_t) action, (uint64_t) ptr);
      |                                                    ^
iso9660.c: In function 'iso9660_block_walk':
iso9660.c:1476:33: warning: cast from pointer to integer of different size [-Wpointer-to-int-cast]
 1476 |             start, last, flags, (uint64_t) action, (uint64_t) ptr);
      |                                 ^
iso9660.c:1476:52: warning: cast from pointer to integer of different size [-Wpointer-to-int-cast]
 1476 |             start, last, flags, (uint64_t) action, (uint64_t) ptr);
      |                                                    ^
iso9660.c: In function 'make_unix_perm':
iso9660.c:1930:35: warning: cast from pointer to integer of different size [-Wpointer-to-int-cast]
 1930 |             " dd: %" PRIu64 "\n", (uint64_t) fs, (uint64_t) dd);
      |                                   ^
iso9660.c:1930:50: warning: cast from pointer to integer of different size [-Wpointer-to-int-cast]
 1930 |             " dd: %" PRIu64 "\n", (uint64_t) fs, (uint64_t) dd);
      |                                                  ^
iso9660.c: In function 'iso9660_open':
iso9660.c:2565:54: warning: cast from pointer to integer of different size [-Wpointer-to-int-cast]
 2565 |             " ftype: %" PRIu8 " test: %" PRIu8 "\n", (uint64_t) img_info,
      |                                                      ^
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../tsk   -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=2 -pthread -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/sleuthkit-4.11.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -c -o iso9660_dent.lo iso9660_dent.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=2 -pthread -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/sleuthkit-4.11.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -c iso9660_dent.c  -fPIC -DPIC -o .libs/iso9660_dent.o
In file included from /usr/include/string.h:519,
                 from ../../tsk/base/tsk_base_i.h:35,
                 from tsk_fs_i.h:35,
                 from iso9660_dent.c:72:
In function 'strncpy',
    inlined from 'iso9660_proc_dir' at iso9660_dent.c:172:13,
    inlined from 'iso9660_dir_open_meta' at iso9660_dent.c:298:14:
/usr/include/arm-linux-gnueabihf/bits/string_fortified.h:91:10: warning: '__builtin_strncpy' output may be truncated copying 256 bytes from a string of length 256 [-Wstringop-truncation]
   91 |   return __builtin___strncpy_chk (__dest, __src, __len, __bos (__dest));
      |          ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
In file included from /usr/include/c++/10/vector:72,
                 from ntfs_dent.cpp:29:
/usr/include/c++/10/bits/vector.tcc: In member function 'void std::vector<_Tp, _Alloc>::_M_realloc_insert(std::vector<_Tp, _Alloc>::iterator, _Args&& ...) [with _Args = {const NTFS_META_ADDR&}; _Tp = NTFS_META_ADDR; _Alloc = std::allocator<NTFS_META_ADDR>]':
/usr/include/c++/10/bits/vector.tcc:426:7: note: parameter passing for argument of type 'std::vector<NTFS_META_ADDR>::iterator' changed in GCC 7.1
  426 |       vector<_Tp, _Alloc>::
      |       ^~~~~~~~~~~~~~~~~~~
/usr/include/c++/10/bits/vector.tcc:426:7: note: parameter passing for argument of type 'std::vector<NTFS_META_ADDR>::iterator' changed in GCC 7.1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=2 -pthread -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/sleuthkit-4.11.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -c iso9660_dent.c -o iso9660_dent.o >/dev/null 2>&1
In file included from /usr/include/c++/10/vector:67,
                 from ntfs_dent.cpp:29:
/usr/include/c++/10/bits/stl_vector.h: In function 'TSK_WALK_RET_ENUM ntfs_parent_act(TSK_FS_FILE*, void*)':
/usr/include/c++/10/bits/stl_vector.h:1198:21: note: parameter passing for argument of type '__gnu_cxx::__normal_iterator<NTFS_META_ADDR*, std::vector<NTFS_META_ADDR> >' changed in GCC 7.1
 1198 |    _M_realloc_insert(end(), __x);
      |    ~~~~~~~~~~~~~~~~~^~~~~~~~~~~~
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../tsk   -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=2 -pthread -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/sleuthkit-4.11.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -c -o hfs.lo hfs.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=2 -pthread -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/sleuthkit-4.11.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -c hfs.c  -fPIC -DPIC -o .libs/hfs.o
iso9660.c: In function 'iso9660_fsstat':
iso9660.c:1712:40: warning: '__builtin_snprintf' output truncated before the last format character [-Wformat-truncation=]
 1712 |             snprintf(str, 8, "In file\n");
      |                                        ^
In file included from /usr/include/stdio.h:866,
                 from ../../tsk/base/tsk_base.h:27,
                 from ../../tsk/base/tsk_base_i.h:31,
                 from tsk_fs_i.h:35,
                 from iso9660.c:65:
/usr/include/arm-linux-gnueabihf/bits/stdio2.h:70:10: note: '__builtin_snprintf' output 9 bytes into a destination of size 8
   70 |   return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1,
      |          ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
   71 |        __bos (__s), __fmt, __va_arg_pack ());
      |        ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
iso9660.c:1728:40: warning: '__builtin_snprintf' output truncated before the last format character [-Wformat-truncation=]
 1728 |             snprintf(str, 8, "In file\n");
      |                                        ^
In file included from /usr/include/stdio.h:866,
                 from ../../tsk/base/tsk_base.h:27,
                 from ../../tsk/base/tsk_base_i.h:31,
                 from tsk_fs_i.h:35,
                 from iso9660.c:65:
/usr/include/arm-linux-gnueabihf/bits/stdio2.h:70:10: note: '__builtin_snprintf' output 9 bytes into a destination of size 8
   70 |   return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1,
      |          ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
   71 |        __bos (__s), __fmt, __va_arg_pack ());
      |        ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
iso9660.c:1743:40: warning: '__builtin_snprintf' output truncated before the last format character [-Wformat-truncation=]
 1743 |             snprintf(str, 8, "In file\n");
      |                                        ^
In file included from /usr/include/stdio.h:866,
                 from ../../tsk/base/tsk_base.h:27,
                 from ../../tsk/base/tsk_base_i.h:31,
                 from tsk_fs_i.h:35,
                 from iso9660.c:65:
/usr/include/arm-linux-gnueabihf/bits/stdio2.h:70:10: note: '__builtin_snprintf' output 9 bytes into a destination of size 8
   70 |   return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1,
      |          ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
   71 |        __bos (__s), __fmt, __va_arg_pack ());
      |        ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
iso9660.c:1757:40: warning: '__builtin_snprintf' output truncated before the last format character [-Wformat-truncation=]
 1757 |             snprintf(str, 8, "In file\n");
      |                                        ^
In file included from /usr/include/stdio.h:866,
                 from ../../tsk/base/tsk_base.h:27,
                 from ../../tsk/base/tsk_base_i.h:31,
                 from tsk_fs_i.h:35,
                 from iso9660.c:65:
/usr/include/arm-linux-gnueabihf/bits/stdio2.h:70:10: note: '__builtin_snprintf' output 9 bytes into a destination of size 8
   70 |   return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1,
      |          ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
   71 |        __bos (__s), __fmt, __va_arg_pack ());
      |        ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
iso9660.c:1823:40: warning: '__builtin_snprintf' output truncated before the last format character [-Wformat-truncation=]
 1823 |             snprintf(str, 8, "In file\n");
      |                                        ^
In file included from /usr/include/stdio.h:866,
                 from ../../tsk/base/tsk_base.h:27,
                 from ../../tsk/base/tsk_base_i.h:31,
                 from tsk_fs_i.h:35,
                 from iso9660.c:65:
/usr/include/arm-linux-gnueabihf/bits/stdio2.h:70:10: note: '__builtin_snprintf' output 9 bytes into a destination of size 8
   70 |   return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1,
      |          ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
   71 |        __bos (__s), __fmt, __va_arg_pack ());
      |        ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
iso9660.c:1839:40: warning: '__builtin_snprintf' output truncated before the last format character [-Wformat-truncation=]
 1839 |             snprintf(str, 8, "In file\n");
      |                                        ^
In file included from /usr/include/stdio.h:866,
                 from ../../tsk/base/tsk_base.h:27,
                 from ../../tsk/base/tsk_base_i.h:31,
                 from tsk_fs_i.h:35,
                 from iso9660.c:65:
/usr/include/arm-linux-gnueabihf/bits/stdio2.h:70:10: note: '__builtin_snprintf' output 9 bytes into a destination of size 8
   70 |   return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1,
      |          ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
   71 |        __bos (__s), __fmt, __va_arg_pack ());
      |        ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
iso9660.c:1854:40: warning: '__builtin_snprintf' output truncated before the last format character [-Wformat-truncation=]
 1854 |             snprintf(str, 8, "In file\n");
      |                                        ^
In file included from /usr/include/stdio.h:866,
                 from ../../tsk/base/tsk_base.h:27,
                 from ../../tsk/base/tsk_base_i.h:31,
                 from tsk_fs_i.h:35,
                 from iso9660.c:65:
/usr/include/arm-linux-gnueabihf/bits/stdio2.h:70:10: note: '__builtin_snprintf' output 9 bytes into a destination of size 8
   70 |   return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1,
      |          ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
   71 |        __bos (__s), __fmt, __va_arg_pack ());
      |        ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
iso9660.c:1870:36: warning: '__builtin___snprintf_chk' output may be truncated before the last format character [-Wformat-truncation=]
 1870 |             snprintf(str, 37, "%s\n", s->svd.copy_id);
      |                                    ^
In file included from /usr/include/stdio.h:866,
                 from ../../tsk/base/tsk_base.h:27,
                 from ../../tsk/base/tsk_base_i.h:31,
                 from tsk_fs_i.h:35,
                 from iso9660.c:65:
/usr/include/arm-linux-gnueabihf/bits/stdio2.h:70:10: note: '__builtin___snprintf_chk' output between 2 and 38 bytes into a destination of size 37
   70 |   return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1,
      |          ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
   71 |        __bos (__s), __fmt, __va_arg_pack ());
      |        ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
iso9660.c:1868:40: warning: '__builtin_snprintf' output truncated before the last format character [-Wformat-truncation=]
 1868 |             snprintf(str, 8, "In file\n");
      |                                        ^
In file included from /usr/include/stdio.h:866,
                 from ../../tsk/base/tsk_base.h:27,
                 from ../../tsk/base/tsk_base_i.h:31,
                 from tsk_fs_i.h:35,
                 from iso9660.c:65:
/usr/include/arm-linux-gnueabihf/bits/stdio2.h:70:10: note: '__builtin_snprintf' output 9 bytes into a destination of size 8
   70 |   return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1,
      |          ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
   71 |        __bos (__s), __fmt, __va_arg_pack ());
      |        ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
hfs.c: In function 'hfs_ext_find_extent_record_attr':
hfs.c:515:79: warning: comparison of integer expressions of different signedness: 'size_t' {aka 'unsigned int'} and 'int' [-Wsign-compare]
  515 |                     if ((nodesize < 4) || (keylen > nodesize - 4) || (rec_off >= nodesize - 4 - keylen)) {
      |                                                                               ^~
hfs.c: In function 'hfs_cat_traverse':
hfs.c:867:29: warning: comparison of integer expressions of different signedness: 'size_t' {aka 'unsigned int'} and 'int' [-Wsign-compare]
  867 |                 if (rec_off >= nodesize - 2) {
      |                             ^~
hfs.c:881:45: warning: comparison of integer expressions of different signedness: 'int' and 'size_t' {aka 'unsigned int'} [-Wsign-compare]
  881 |                 if ((keylen < 6) || (keylen > nodesize - rec_off)) {
      |                                             ^
hfs.c:918:32: warning: comparison of integer expressions of different signedness: 'int' and 'size_t' {aka 'unsigned int'} [-Wsign-compare]
  918 |                     if (keylen > nodesize - rec_off) {
      |                                ^
hfs.c:990:29: warning: comparison of integer expressions of different signedness: 'size_t' {aka 'unsigned int'} and 'int' [-Wsign-compare]
  990 |                 if (rec_off >= nodesize - 2) {
      |                             ^~
hfs.c:1004:45: warning: comparison of integer expressions of different signedness: 'int' and 'size_t' {aka 'unsigned int'} [-Wsign-compare]
 1004 |                 if ((keylen < 6) || (keylen > nodesize - rec_off)) {
      |                                             ^
hfs.c: In function 'hfs_load_extended_attrs':
hfs.c:4135:53: warning: comparison of integer expressions of different signedness: 'unsigned int' and 'int' [-Wsign-compare]
 4135 |             if ((attrFile.nodeSize < 2) || (recIndx > ((attrFile.nodeSize - 2) / 2))) {
      |                                                     ^
hfs.c:4232:38: warning: comparison of integer expressions of different signedness: 'uint32_t' {aka 'unsigned int'} and 'int' [-Wsign-compare]
 4232 |                 if ((attributeLength > attrFile.nodeSize - 2 - 16 - keyLength) || (recOffset >= attrFile.nodeSize - 2 - 16 - keyLength - attributeLength)) {
      |                                      ^
At top level:
hfs.c:3701:12: warning: 'hfs_file_read_lzvn_attr' defined but not used [-Wunused-function]
 3701 | static int hfs_file_read_lzvn_attr(TSK_FS_FILE* fs_file,
      |            ^~~~~~~~~~~~~~~~~~~~~~~
hfs.c:3678:12: warning: 'hfs_file_read_zlib_attr' defined but not used [-Wunused-function]
 3678 | static int hfs_file_read_zlib_attr(TSK_FS_FILE* fs_file,
      |            ^~~~~~~~~~~~~~~~~~~~~~~
hfs.c:3418:1: warning: 'hfs_file_read_lzvn_rsrc' defined but not used [-Wunused-function]
 3418 | hfs_file_read_lzvn_rsrc(const TSK_FS_ATTR * a_fs_attr,
      | ^~~~~~~~~~~~~~~~~~~~~~~
hfs.c:3395:1: warning: 'hfs_file_read_zlib_rsrc' defined but not used [-Wunused-function]
 3395 | hfs_file_read_zlib_rsrc(const TSK_FS_ATTR * a_fs_attr,
      | ^~~~~~~~~~~~~~~~~~~~~~~
hfs.c:3163:1: warning: 'hfs_attr_walk_lzvn_rsrc' defined but not used [-Wunused-function]
 3163 | hfs_attr_walk_lzvn_rsrc(const TSK_FS_ATTR * fs_attr,
      | ^~~~~~~~~~~~~~~~~~~~~~~
hfs.c:3141:1: warning: 'hfs_attr_walk_zlib_rsrc' defined but not used [-Wunused-function]
 3141 | hfs_attr_walk_zlib_rsrc(const TSK_FS_ATTR * fs_attr,
      | ^~~~~~~~~~~~~~~~~~~~~~~
libtool: compile:  g++ -std=c++14 -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=2 -pthread -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/sleuthkit-4.11.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -c ntfs_dent.cpp -o ntfs_dent.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=2 -pthread -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/sleuthkit-4.11.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -c iso9660.c -o iso9660.o >/dev/null 2>&1
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../tsk   -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=2 -pthread -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/sleuthkit-4.11.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -c -o hfs_dent.lo hfs_dent.c
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../tsk   -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=2 -pthread -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/sleuthkit-4.11.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -c -o hfs_journal.lo hfs_journal.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=2 -pthread -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/sleuthkit-4.11.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -c ntfs.c -o ntfs.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=2 -pthread -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/sleuthkit-4.11.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -c hfs_dent.c  -fPIC -DPIC -o .libs/hfs_dent.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=2 -pthread -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/sleuthkit-4.11.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -c hfs_journal.c  -fPIC -DPIC -o .libs/hfs_journal.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=2 -pthread -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/sleuthkit-4.11.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -c hfs_journal.c -o hfs_journal.o >/dev/null 2>&1
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../tsk   -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=2 -pthread -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/sleuthkit-4.11.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -c -o hfs_unicompare.lo hfs_unicompare.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=2 -pthread -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/sleuthkit-4.11.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -c hfs_unicompare.c  -fPIC -DPIC -o .libs/hfs_unicompare.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=2 -pthread -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/sleuthkit-4.11.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -c hfs_dent.c -o hfs_dent.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=2 -pthread -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/sleuthkit-4.11.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -c hfs_unicompare.c -o hfs_unicompare.o >/dev/null 2>&1
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../tsk   -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=2 -pthread -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/sleuthkit-4.11.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -c -o decmpfs.lo decmpfs.c
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../tsk   -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=2 -pthread -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/sleuthkit-4.11.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -c -o lzvn.lo lzvn.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=2 -pthread -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/sleuthkit-4.11.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -c decmpfs.c  -fPIC -DPIC -o .libs/decmpfs.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=2 -pthread -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/sleuthkit-4.11.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -c lzvn.c  -fPIC -DPIC -o .libs/lzvn.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=2 -pthread -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/sleuthkit-4.11.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -c lzvn.c -o lzvn.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=2 -pthread -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/sleuthkit-4.11.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -c hfs.c -o hfs.o >/dev/null 2>&1
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../tsk   -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=2 -pthread -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/sleuthkit-4.11.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -c -o dcalc_lib.lo dcalc_lib.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=2 -pthread -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/sleuthkit-4.11.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -c dcalc_lib.c  -fPIC -DPIC -o .libs/dcalc_lib.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=2 -pthread -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/sleuthkit-4.11.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -c decmpfs.c -o decmpfs.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=2 -pthread -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/sleuthkit-4.11.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -c dcalc_lib.c -o dcalc_lib.o >/dev/null 2>&1
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../tsk   -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=2 -pthread -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/sleuthkit-4.11.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -c -o dcat_lib.lo dcat_lib.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=2 -pthread -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/sleuthkit-4.11.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -c dcat_lib.c  -fPIC -DPIC -o .libs/dcat_lib.o
dcat_lib.c: In function 'tsk_fs_blkcat':
dcat_lib.c:109:17: warning: comparison of integer expressions of different signedness: 'ssize_t' {aka 'int'} and 'unsigned int' [-Wsign-compare]
  109 |         if (cnt != fs->block_size) {
      |                 ^~
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../tsk   -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=2 -pthread -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/sleuthkit-4.11.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -c -o dls_lib.lo dls_lib.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=2 -pthread -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/sleuthkit-4.11.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -c dls_lib.c  -fPIC -DPIC -o .libs/dls_lib.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=2 -pthread -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/sleuthkit-4.11.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -c dcat_lib.c -o dcat_lib.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=2 -pthread -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/sleuthkit-4.11.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -c dls_lib.c -o dls_lib.o >/dev/null 2>&1
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../tsk   -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=2 -pthread -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/sleuthkit-4.11.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -c -o dstat_lib.lo dstat_lib.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=2 -pthread -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/sleuthkit-4.11.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -c dstat_lib.c  -fPIC -DPIC -o .libs/dstat_lib.o
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../tsk   -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=2 -pthread -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/sleuthkit-4.11.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -c -o ffind_lib.lo ffind_lib.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=2 -pthread -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/sleuthkit-4.11.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -c dstat_lib.c -o dstat_lib.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=2 -pthread -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/sleuthkit-4.11.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -c ffind_lib.c  -fPIC -DPIC -o .libs/ffind_lib.o
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../tsk   -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=2 -pthread -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/sleuthkit-4.11.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -c -o fls_lib.lo fls_lib.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=2 -pthread -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/sleuthkit-4.11.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -c ffind_lib.c -o ffind_lib.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=2 -pthread -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/sleuthkit-4.11.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -c fls_lib.c  -fPIC -DPIC -o .libs/fls_lib.o
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../tsk   -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=2 -pthread -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/sleuthkit-4.11.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -c -o icat_lib.lo icat_lib.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=2 -pthread -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/sleuthkit-4.11.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -c icat_lib.c  -fPIC -DPIC -o .libs/icat_lib.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=2 -pthread -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/sleuthkit-4.11.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -c fls_lib.c -o fls_lib.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=2 -pthread -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/sleuthkit-4.11.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -c icat_lib.c -o icat_lib.o >/dev/null 2>&1
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../tsk   -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=2 -pthread -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/sleuthkit-4.11.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -c -o ifind_lib.lo ifind_lib.c
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../tsk   -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=2 -pthread -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/sleuthkit-4.11.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -c -o ils_lib.lo ils_lib.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=2 -pthread -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/sleuthkit-4.11.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -c ifind_lib.c  -fPIC -DPIC -o .libs/ifind_lib.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=2 -pthread -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/sleuthkit-4.11.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -c ils_lib.c  -fPIC -DPIC -o .libs/ils_lib.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=2 -pthread -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/sleuthkit-4.11.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -c ils_lib.c -o ils_lib.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=2 -pthread -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/sleuthkit-4.11.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -c ifind_lib.c -o ifind_lib.o >/dev/null 2>&1
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../tsk   -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=2 -pthread -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/sleuthkit-4.11.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -c -o usn_journal.lo usn_journal.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=2 -pthread -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/sleuthkit-4.11.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -c usn_journal.c  -fPIC -DPIC -o .libs/usn_journal.o
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../tsk   -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=2 -pthread -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/sleuthkit-4.11.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -c -o usnjls_lib.lo usnjls_lib.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=2 -pthread -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/sleuthkit-4.11.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -c usnjls_lib.c  -fPIC -DPIC -o .libs/usnjls_lib.o
usnjls_lib.c: In function 'print_usnjent_act':
usnjls_lib.c:294:13: warning: this statement may fall through [-Wimplicit-fallthrough=]
  294 |     case 2: {
      |             ^
usnjls_lib.c:306:5: note: here
  306 |     default: return TSK_WALK_ERROR;
      |     ^~~~~~~
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=2 -pthread -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/sleuthkit-4.11.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -c usn_journal.c -o usn_journal.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=2 -pthread -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/sleuthkit-4.11.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -c usnjls_lib.c -o usnjls_lib.o >/dev/null 2>&1
/bin/bash ../../libtool  --tag=CXX   --mode=compile g++ -std=c++14 -DHAVE_CONFIG_H -I. -I../../tsk   -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=2 -pthread -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/sleuthkit-4.11.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -c -o walk_cpp.lo walk_cpp.cpp
/bin/bash ../../libtool  --tag=CXX   --mode=compile g++ -std=c++14 -DHAVE_CONFIG_H -I. -I../../tsk   -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=2 -pthread -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/sleuthkit-4.11.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -c -o yaffs.lo yaffs.cpp
libtool: compile:  g++ -std=c++14 -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=2 -pthread -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/sleuthkit-4.11.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -c walk_cpp.cpp  -fPIC -DPIC -o .libs/walk_cpp.o
libtool: compile:  g++ -std=c++14 -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=2 -pthread -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/sleuthkit-4.11.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -c yaffs.cpp  -fPIC -DPIC -o .libs/yaffs.o
/bin/bash ../../libtool  --tag=CXX   --mode=compile g++ -std=c++14 -DHAVE_CONFIG_H -I. -I../../tsk   -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=2 -pthread -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/sleuthkit-4.11.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -c -o apfs.lo apfs.cpp
libtool: compile:  g++ -std=c++14 -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=2 -pthread -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/sleuthkit-4.11.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -c apfs.cpp  -fPIC -DPIC -o .libs/apfs.o
libtool: compile:  g++ -std=c++14 -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=2 -pthread -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/sleuthkit-4.11.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -c walk_cpp.cpp -o walk_cpp.o >/dev/null 2>&1
/bin/bash ../../libtool  --tag=CXX   --mode=compile g++ -std=c++14 -DHAVE_CONFIG_H -I. -I../../tsk   -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=2 -pthread -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/sleuthkit-4.11.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -c -o apfs_compat.lo apfs_compat.cpp
libtool: compile:  g++ -std=c++14 -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=2 -pthread -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/sleuthkit-4.11.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -c apfs_compat.cpp  -fPIC -DPIC -o .libs/apfs_compat.o
/bin/bash ../../libtool  --tag=CXX   --mode=compile g++ -std=c++14 -DHAVE_CONFIG_H -I. -I../../tsk   -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=2 -pthread -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/sleuthkit-4.11.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -c -o apfs_fs.lo apfs_fs.cpp
libtool: compile:  g++ -std=c++14 -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=2 -pthread -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/sleuthkit-4.11.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -c apfs_fs.cpp  -fPIC -DPIC -o .libs/apfs_fs.o
In file included from /usr/include/string.h:519,
                 from yaffs.cpp:35:
In function 'char* strncpy(char*, const char*, size_t)',
    inlined from 'uint8_t yaffs_make_directory(YAFFSFS_INFO*, TSK_FS_FILE*, TSK_INUM_T, const char*)' at yaffs.cpp:1692:12:
/usr/include/arm-linux-gnueabihf/bits/string_fortified.h:91:34: warning: 'char* __builtin_strncpy(char*, const char*, unsigned int)' specified bound 512 equals destination size [-Wstringop-truncation]
   91 |   return __builtin___strncpy_chk (__dest, __src, __len, __bos (__dest));
      |          ~~~~~~~~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
In function 'char* strncpy(char*, const char*, size_t)',
    inlined from 'uint8_t yaffs_make_regularfile(YAFFSFS_INFO*, TSK_FS_FILE*, TSK_INUM_T, const char*)' at yaffs.cpp:1741:12:
/usr/include/arm-linux-gnueabihf/bits/string_fortified.h:91:34: warning: 'char* __builtin_strncpy(char*, const char*, unsigned int)' specified bound 512 equals destination size [-Wstringop-truncation]
   91 |   return __builtin___strncpy_chk (__dest, __src, __len, __bos (__dest));
      |          ~~~~~~~~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
In function 'char* strncpy(char*, const char*, size_t)',
    inlined from 'YAFFS_CONFIG_STATUS yaffs_load_config_file(TSK_IMG_INFO*, std::map<std::__cxx11::basic_string<char>, std::__cxx11::basic_string<char> >&)' at yaffs.cpp:759:13,
    inlined from 'TSK_FS_INFO* yaffs2_open(TSK_IMG_INFO*, TSK_OFF_T, TSK_FS_TYPE_ENUM, uint8_t)' at yaffs.cpp:3059:48:
/usr/include/arm-linux-gnueabihf/bits/string_fortified.h:91:34: warning: 'char* __builtin_strncpy(char*, const char*, unsigned int)' specified bound depends on the length of the source argument [-Wstringop-overflow=]
   91 |   return __builtin___strncpy_chk (__dest, __src, __len, __bos (__dest));
      |          ~~~~~~~~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
yaffs.cpp: In function 'TSK_FS_INFO* yaffs2_open(TSK_IMG_INFO*, TSK_OFF_T, TSK_FS_TYPE_ENUM, uint8_t)':
yaffs.cpp:759:62: note: length computed here
  759 |     TSTRNCPY(config_file_name, a_img_info->images[0], TSTRLEN(a_img_info->images[0]) + 1);
In file included from /usr/include/c++/10/vector:72,
                 from ../pool/tsk_pool.hpp:15,
                 from ../pool/tsk_apfs.hpp:14,
                 from tsk_apfs.hpp:5,
                 from apfs_fs.hpp:14,
                 from apfs_fs.cpp:12:
/usr/include/c++/10/bits/vector.tcc: In member function 'void std::vector<_Tp, _Alloc>::_M_realloc_insert(std::vector<_Tp, _Alloc>::iterator, _Args&& ...) [with _Args = {APFSJObject::<unnamed struct>}; _Tp = APFSJObject::<unnamed struct>; _Alloc = std::allocator<APFSJObject::<unnamed struct> >]':
/usr/include/c++/10/bits/vector.tcc:426:7: note: parameter passing for argument of type 'std::vector<APFSJObject::<unnamed struct> >::iterator' changed in GCC 7.1
  426 |       vector<_Tp, _Alloc>::
      |       ^~~~~~~~~~~~~~~~~~~
/usr/include/c++/10/bits/vector.tcc: In member function 'void std::vector<_Tp, _Alloc>::_M_realloc_insert(std::vector<_Tp, _Alloc>::iterator, _Args&& ...) [with _Args = {APFSJObject::<unnamed struct>}; _Tp = APFSJObject::<unnamed struct>; _Alloc = std::allocator<APFSJObject::<unnamed struct> >]':
/usr/include/c++/10/bits/vector.tcc:426:7: note: parameter passing for argument of type 'std::vector<APFSJObject::<unnamed struct> >::iterator' changed in GCC 7.1
In file included from /usr/include/c++/10/bits/stl_algo.h:61,
                 from /usr/include/c++/10/algorithm:62,
                 from tsk_apfs.hpp:11,
                 from apfs_fs.hpp:14,
                 from apfs.cpp:11:
/usr/include/c++/10/bits/stl_heap.h: In function 'void std::__adjust_heap(_RandomAccessIterator, _Distance, _Distance, _Tp, _Compare) [with _RandomAccessIterator = __gnu_cxx::__normal_iterator<APFSSpacemanCIB::<unnamed struct>*, std::vector<APFSSpacemanCIB::<unnamed struct> > >; _Distance = int; _Tp = APFSSpacemanCIB::<unnamed struct>; _Compare = __gnu_cxx::__ops::_Iter_comp_iter<APFSSpaceman::bm_entries() const::<lambda(const auto:8&, const auto:9&)> >]':
/usr/include/c++/10/bits/stl_heap.h:223:5: note: parameter passing for argument of type '__gnu_cxx::__normal_iterator<APFSSpacemanCIB::<unnamed struct>*, std::vector<APFSSpacemanCIB::<unnamed struct> > >' changed in GCC 7.1
  223 |     __adjust_heap(_RandomAccessIterator __first, _Distance __holeIndex,
      |     ^~~~~~~~~~~~~
In file included from /usr/include/c++/10/algorithm:62,
                 from tsk_apfs.hpp:11,
                 from apfs_fs.hpp:14,
                 from apfs.cpp:11:
/usr/include/c++/10/bits/stl_algo.h: In function 'void std::__unguarded_linear_insert(_RandomAccessIterator, _Compare) [with _RandomAccessIterator = __gnu_cxx::__normal_iterator<APFSSpacemanCIB::<unnamed struct>*, std::vector<APFSSpacemanCIB::<unnamed struct> > >; _Compare = __gnu_cxx::__ops::_Val_comp_iter<APFSSpaceman::bm_entries() const::<lambda(const auto:8&, const auto:9&)> >]':
/usr/include/c++/10/bits/stl_algo.h:1824:5: note: parameter passing for argument of type '__gnu_cxx::__normal_iterator<APFSSpacemanCIB::<unnamed struct>*, std::vector<APFSSpacemanCIB::<unnamed struct> > >' changed in GCC 7.1
 1824 |     __unguarded_linear_insert(_RandomAccessIterator __last,
      |     ^~~~~~~~~~~~~~~~~~~~~~~~~
/usr/include/c++/10/bits/vector.tcc: In member function 'void APFSJObject::add_entry(const value_type&)':
/usr/include/c++/10/bits/vector.tcc:121:21: note: parameter passing for argument of type '__gnu_cxx::__normal_iterator<APFSJObject::<unnamed struct>*, std::vector<APFSJObject::<unnamed struct> > >' changed in GCC 7.1
  121 |    _M_realloc_insert(end(), std::forward<_Args>(__args)...);
      |    ~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
/usr/include/c++/10/bits/vector.tcc:121:21: note: parameter passing for argument of type '__gnu_cxx::__normal_iterator<APFSJObject::<unnamed struct>*, std::vector<APFSJObject::<unnamed struct> > >' changed in GCC 7.1
  121 |    _M_realloc_insert(end(), std::forward<_Args>(__args)...);
      |    ~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
/usr/include/c++/10/bits/stl_algo.h: In function 'void std::__insertion_sort(_RandomAccessIterator, _RandomAccessIterator, _Compare) [with _RandomAccessIterator = __gnu_cxx::__normal_iterator<APFSSpacemanCIB::<unnamed struct>*, std::vector<APFSSpacemanCIB::<unnamed struct> > >; _Compare = __gnu_cxx::__ops::_Iter_comp_iter<APFSSpaceman::bm_entries() const::<lambda(const auto:8&, const auto:9&)> >]':
/usr/include/c++/10/bits/stl_algo.h:1844:5: note: parameter passing for argument of type '__gnu_cxx::__normal_iterator<APFSSpacemanCIB::<unnamed struct>*, std::vector<APFSSpacemanCIB::<unnamed struct> > >' changed in GCC 7.1
 1844 |     __insertion_sort(_RandomAccessIterator __first,
      |     ^~~~~~~~~~~~~~~~
/usr/include/c++/10/bits/stl_algo.h:1844:5: note: parameter passing for argument of type '__gnu_cxx::__normal_iterator<APFSSpacemanCIB::<unnamed struct>*, std::vector<APFSSpacemanCIB::<unnamed struct> > >' changed in GCC 7.1
/usr/include/c++/10/bits/stl_algo.h: In function 'void std::__introsort_loop(_RandomAccessIterator, _RandomAccessIterator, _Size, _Compare) [with _RandomAccessIterator = __gnu_cxx::__normal_iterator<APFSSpacemanCIB::<unnamed struct>*, std::vector<APFSSpacemanCIB::<unnamed struct> > >; _Size = int; _Compare = __gnu_cxx::__ops::_Iter_comp_iter<APFSSpaceman::bm_entries() const::<lambda(const auto:8&, const auto:9&)> >]':
/usr/include/c++/10/bits/stl_algo.h:1950:5: note: parameter passing for argument of type '__gnu_cxx::__normal_iterator<APFSSpacemanCIB::<unnamed struct>*, std::vector<APFSSpacemanCIB::<unnamed struct> > >' changed in GCC 7.1
 1950 |     __introsort_loop(_RandomAccessIterator __first,
      |     ^~~~~~~~~~~~~~~~
/usr/include/c++/10/bits/stl_algo.h:1950:5: note: parameter passing for argument of type '__gnu_cxx::__normal_iterator<APFSSpacemanCIB::<unnamed struct>*, std::vector<APFSSpacemanCIB::<unnamed struct> > >' changed in GCC 7.1
/usr/include/c++/10/bits/stl_algo.h:1964:25: note: parameter passing for argument of type '__gnu_cxx::__normal_iterator<APFSSpacemanCIB::<unnamed struct>*, std::vector<APFSSpacemanCIB::<unnamed struct> > >' changed in GCC 7.1
 1964 |    std::__introsort_loop(__cut, __last, __depth_limit, __comp);
      |    ~~~~~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
libtool: compile:  g++ -std=c++14 -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=2 -pthread -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/sleuthkit-4.11.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -c yaffs.cpp -o yaffs.o >/dev/null 2>&1
In file included from /usr/include/c++/10/vector:72,
                 from ../pool/tsk_pool.hpp:15,
                 from ../pool/tsk_apfs.hpp:14,
                 from tsk_apfs.hpp:5,
                 from apfs_fs.hpp:14,
                 from apfs.cpp:11:
/usr/include/c++/10/bits/vector.tcc: In member function 'void std::vector<_Tp, _Alloc>::_M_realloc_insert(std::vector<_Tp, _Alloc>::iterator, _Args&& ...) [with _Args = {const long long unsigned int&}; _Tp = long long unsigned int; _Alloc = std::allocator<long long unsigned int>]':
/usr/include/c++/10/bits/vector.tcc:426:7: note: parameter passing for argument of type 'std::vector<long long unsigned int>::iterator' changed in GCC 7.1
  426 |       vector<_Tp, _Alloc>::
      |       ^~~~~~~~~~~~~~~~~~~
/usr/include/c++/10/bits/vector.tcc: In member function 'const std::vector<long long unsigned int> APFSSuperblock::volume_oids() const':
/usr/include/c++/10/bits/vector.tcc:121:21: note: parameter passing for argument of type '__gnu_cxx::__normal_iterator<long long unsigned int*, std::vector<long long unsigned int> >' changed in GCC 7.1
  121 |    _M_realloc_insert(end(), std::forward<_Args>(__args)...);
      |    ~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
/usr/include/c++/10/bits/vector.tcc: In member function 'const std::vector<long long unsigned int> APFSSpacemanCAB::cib_blocks() const':
/usr/include/c++/10/bits/vector.tcc:121:21: note: parameter passing for argument of type '__gnu_cxx::__normal_iterator<long long unsigned int*, std::vector<long long unsigned int> >' changed in GCC 7.1
  121 |    _M_realloc_insert(end(), std::forward<_Args>(__args)...);
      |    ~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
/usr/include/c++/10/bits/vector.tcc: In member function 'void std::vector<_Tp, _Alloc>::_M_realloc_insert(std::vector<_Tp, _Alloc>::iterator, _Args&& ...) [with _Args = {APFSFileSystem::wrapped_kek}; _Tp = APFSFileSystem::wrapped_kek; _Alloc = std::allocator<APFSFileSystem::wrapped_kek>]':
/usr/include/c++/10/bits/vector.tcc:426:7: note: parameter passing for argument of type 'std::vector<APFSFileSystem::wrapped_kek>::iterator' changed in GCC 7.1
  426 |       vector<_Tp, _Alloc>::
      |       ^~~~~~~~~~~~~~~~~~~
/usr/include/c++/10/bits/vector.tcc: In member function 'void std::vector<_Tp, _Alloc>::_M_realloc_insert(std::vector<_Tp, _Alloc>::iterator, _Args&& ...) [with _Args = {APFSFileSystem::<unnamed struct>}; _Tp = APFSFileSystem::<unnamed struct>; _Alloc = std::allocator<APFSFileSystem::<unnamed struct> >]':
/usr/include/c++/10/bits/vector.tcc:426:7: note: parameter passing for argument of type 'std::vector<APFSFileSystem::<unnamed struct> >::iterator' changed in GCC 7.1
/usr/include/c++/10/bits/vector.tcc: In member function 'const std::vector<APFSFileSystem::<unnamed struct> > APFSFileSystem::unmount_log() const':
/usr/include/c++/10/bits/vector.tcc:121:21: note: parameter passing for argument of type '__gnu_cxx::__normal_iterator<APFSFileSystem::<unnamed struct>*, std::vector<APFSFileSystem::<unnamed struct> > >' changed in GCC 7.1
  121 |    _M_realloc_insert(end(), std::forward<_Args>(__args)...);
      |    ~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
/usr/include/c++/10/bits/vector.tcc: In member function 'void std::vector<_Tp, _Alloc>::_M_realloc_insert(std::vector<_Tp, _Alloc>::iterator, _Args&& ...) [with _Args = {TSKPool::<unnamed struct>}; _Tp = TSKPool::<unnamed struct>; _Alloc = std::allocator<TSKPool::<unnamed struct> >]':
/usr/include/c++/10/bits/vector.tcc:426:7: note: parameter passing for argument of type 'std::vector<TSKPool::<unnamed struct> >::iterator' changed in GCC 7.1
  426 |       vector<_Tp, _Alloc>::
      |       ^~~~~~~~~~~~~~~~~~~
/usr/include/c++/10/bits/vector.tcc: In member function 'void std::vector<_Tp, _Alloc>::emplace_back(_Args&& ...) [with _Args = {TSKPool::<unnamed struct>}; _Tp = TSKPool::<unnamed struct>; _Alloc = std::allocator<TSKPool::<unnamed struct> >]':
/usr/include/c++/10/bits/vector.tcc:121:21: note: parameter passing for argument of type '__gnu_cxx::__normal_iterator<TSKPool::<unnamed struct>*, std::vector<TSKPool::<unnamed struct> > >' changed in GCC 7.1
  121 |    _M_realloc_insert(end(), std::forward<_Args>(__args)...);
      |    ~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
/usr/include/c++/10/bits/vector.tcc: In member function 'void std::vector<_Tp, _Alloc>::_M_realloc_insert(std::vector<_Tp, _Alloc>::iterator, _Args&& ...) [with _Args = {APFSSpacemanCIB::<unnamed struct>}; _Tp = APFSSpacemanCIB::<unnamed struct>; _Alloc = std::allocator<APFSSpacemanCIB::<unnamed struct> >]':
/usr/include/c++/10/bits/vector.tcc:426:7: note: parameter passing for argument of type 'std::vector<APFSSpacemanCIB::<unnamed struct> >::iterator' changed in GCC 7.1
  426 |       vector<_Tp, _Alloc>::
      |       ^~~~~~~~~~~~~~~~~~~
/usr/include/c++/10/bits/vector.tcc: In member function 'const std::vector<APFSSpacemanCIB::<unnamed struct> > APFSSpacemanCIB::bm_entries() const':
/usr/include/c++/10/bits/vector.tcc:121:21: note: parameter passing for argument of type '__gnu_cxx::__normal_iterator<APFSSpacemanCIB::<unnamed struct>*, std::vector<APFSSpacemanCIB::<unnamed struct> > >' changed in GCC 7.1
  121 |    _M_realloc_insert(end(), std::forward<_Args>(__args)...);
      |    ~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
/usr/include/c++/10/bits/vector.tcc: In member function 'void std::vector<_Tp, _Alloc>::_M_realloc_insert(std::vector<_Tp, _Alloc>::iterator, _Args&& ...) [with _Args = {APFSFileSystem::<unnamed struct>}; _Tp = APFSFileSystem::<unnamed struct>; _Alloc = std::allocator<APFSFileSystem::<unnamed struct> >]':
/usr/include/c++/10/bits/vector.tcc:426:7: note: parameter passing for argument of type 'std::vector<APFSFileSystem::<unnamed struct> >::iterator' changed in GCC 7.1
  426 |       vector<_Tp, _Alloc>::
      |       ^~~~~~~~~~~~~~~~~~~
/usr/include/c++/10/bits/vector.tcc: In member function 'void std::vector<_Tp, _Alloc>::_M_realloc_insert(std::vector<_Tp, _Alloc>::iterator, _Args&& ...) [with _Args = {const APFSSpacemanCIB::<unnamed struct>&}; _Tp = APFSSpacemanCIB::<unnamed struct>; _Alloc = std::allocator<APFSSpacemanCIB::<unnamed struct> >]':
/usr/include/c++/10/bits/vector.tcc:426:7: note: parameter passing for argument of type 'std::vector<APFSSpacemanCIB::<unnamed struct> >::iterator' changed in GCC 7.1
/usr/include/c++/10/bits/vector.tcc: In member function 'void std::vector<_Tp, _Alloc>::_M_realloc_insert(std::vector<_Tp, _Alloc>::iterator, _Args&& ...) [with _Args = {const TSKPool::<unnamed struct>&}; _Tp = TSKPool::<unnamed struct>; _Alloc = std::allocator<TSKPool::<unnamed struct> >]':
/usr/include/c++/10/bits/vector.tcc:426:7: note: parameter passing for argument of type 'std::vector<TSKPool::<unnamed struct> >::iterator' changed in GCC 7.1
/usr/include/c++/10/bits/vector.tcc: In member function 'const std::vector<APFSSpacemanCIB::<unnamed struct> >& APFSSpaceman::bm_entries() const':
/usr/include/c++/10/bits/vector.tcc:121:21: note: parameter passing for argument of type '__gnu_cxx::__normal_iterator<long long unsigned int*, std::vector<long long unsigned int> >' changed in GCC 7.1
  121 |    _M_realloc_insert(end(), std::forward<_Args>(__args)...);
      |    ~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
In file included from /usr/include/c++/10/vector:67,
                 from ../pool/tsk_pool.hpp:15,
                 from ../pool/tsk_apfs.hpp:14,
                 from tsk_apfs.hpp:5,
                 from apfs_fs.hpp:14,
                 from apfs.cpp:11:
/usr/include/c++/10/bits/stl_vector.h:1198:21: note: parameter passing for argument of type '__gnu_cxx::__normal_iterator<long long unsigned int*, std::vector<long long unsigned int> >' changed in GCC 7.1
 1198 |    _M_realloc_insert(end(), __x);
      |    ~~~~~~~~~~~~~~~~~^~~~~~~~~~~~
/usr/include/c++/10/bits/stl_vector.h:1198:21: note: parameter passing for argument of type '__gnu_cxx::__normal_iterator<APFSSpacemanCIB::<unnamed struct>*, std::vector<APFSSpacemanCIB::<unnamed struct> > >' changed in GCC 7.1
 1198 |    _M_realloc_insert(end(), __x);
      |    ~~~~~~~~~~~~~~~~~^~~~~~~~~~~~
In file included from /usr/include/c++/10/algorithm:62,
                 from tsk_apfs.hpp:11,
                 from apfs_fs.hpp:14,
                 from apfs.cpp:11:
/usr/include/c++/10/bits/stl_algo.h:1979:25: note: parameter passing for argument of type '__gnu_cxx::__normal_iterator<APFSSpacemanCIB::<unnamed struct>*, std::vector<APFSSpacemanCIB::<unnamed struct> > >' changed in GCC 7.1
 1979 |    std::__introsort_loop(__first, __last,
      |    ~~~~~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~
 1980 |     std::__lg(__last - __first) * 2,
      |     ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
 1981 |     __comp);
      |     ~~~~~~~              
/usr/include/c++/10/bits/stl_algo.h:1891:25: note: parameter passing for argument of type '__gnu_cxx::__normal_iterator<APFSSpacemanCIB::<unnamed struct>*, std::vector<APFSSpacemanCIB::<unnamed struct> > >' changed in GCC 7.1
 1891 |    std::__insertion_sort(__first, __first + int(_S_threshold), __comp);
      |    ~~~~~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
/usr/include/c++/10/bits/stl_algo.h:1896:23: note: parameter passing for argument of type '__gnu_cxx::__normal_iterator<APFSSpacemanCIB::<unnamed struct>*, std::vector<APFSSpacemanCIB::<unnamed struct> > >' changed in GCC 7.1
 1896 |  std::__insertion_sort(__first, __last, __comp);
      |  ~~~~~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~
In file included from /usr/include/c++/10/vector:72,
                 from ../pool/tsk_pool.hpp:15,
                 from ../pool/tsk_apfs.hpp:14,
                 from tsk_apfs.hpp:5,
                 from apfs_fs.hpp:14,
                 from apfs.cpp:11:
/usr/include/c++/10/bits/vector.tcc: In member function 'const std::vector<long long unsigned int> APFSSuperblock::sm_bitmap_blocks() const':
/usr/include/c++/10/bits/vector.tcc:121:21: note: parameter passing for argument of type '__gnu_cxx::__normal_iterator<long long unsigned int*, std::vector<long long unsigned int> >' changed in GCC 7.1
  121 |    _M_realloc_insert(end(), std::forward<_Args>(__args)...);
      |    ~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
/usr/include/c++/10/bits/vector.tcc: In member function 'void APFSFileSystem::init_crypto_info()':
/usr/include/c++/10/bits/vector.tcc:121:21: note: parameter passing for argument of type '__gnu_cxx::__normal_iterator<APFSFileSystem::wrapped_kek*, std::vector<APFSFileSystem::wrapped_kek> >' changed in GCC 7.1
  121 |    _M_realloc_insert(end(), std::forward<_Args>(__args)...);
      |    ~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
libtool: compile:  g++ -std=c++14 -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=2 -pthread -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/sleuthkit-4.11.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -c apfs_fs.cpp -o apfs_fs.o >/dev/null 2>&1
In file included from /usr/include/c++/10/vector:67,
                 from ../pool/tsk_pool.hpp:15,
                 from ../pool/tsk_apfs.hpp:14,
                 from tsk_apfs.hpp:5,
                 from apfs_fs.hpp:14,
                 from apfs.cpp:11:
/usr/include/c++/10/bits/stl_vector.h: In member function 'const std::vector<TSKPool::<unnamed struct> > APFSSpaceman::unallocated_ranges() const':
/usr/include/c++/10/bits/stl_vector.h:1198:21: note: parameter passing for argument of type '__gnu_cxx::__normal_iterator<TSKPool::<unnamed struct>*, std::vector<TSKPool::<unnamed struct> > >' changed in GCC 7.1
 1198 |    _M_realloc_insert(end(), __x);
      |    ~~~~~~~~~~~~~~~~~^~~~~~~~~~~~
In file included from /usr/include/c++/10/vector:72,
                 from ../pool/tsk_pool.hpp:15,
                 from ../pool/tsk_apfs.hpp:14,
                 from tsk_apfs.hpp:5,
                 from apfs_fs.hpp:14,
                 from apfs.cpp:11:
/usr/include/c++/10/bits/vector.tcc: In member function 'const std::vector<long long unsigned int> APFSSuperblock::volume_blocks() const':
/usr/include/c++/10/bits/vector.tcc:121:21: note: parameter passing for argument of type '__gnu_cxx::__normal_iterator<long long unsigned int*, std::vector<long long unsigned int> >' changed in GCC 7.1
  121 |    _M_realloc_insert(end(), std::forward<_Args>(__args)...);
      |    ~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
/usr/include/c++/10/bits/vector.tcc: In member function 'const std::vector<APFSFileSystem::<unnamed struct> > APFSFileSystem::snapshots() const':
/usr/include/c++/10/bits/vector.tcc:121:21: note: parameter passing for argument of type '__gnu_cxx::__normal_iterator<APFSFileSystem::<unnamed struct>*, std::vector<APFSFileSystem::<unnamed struct> > >' changed in GCC 7.1
  121 |    _M_realloc_insert(end(), std::forward<_Args>(__args)...);
      |    ~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
libtool: compile:  g++ -std=c++14 -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=2 -pthread -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/sleuthkit-4.11.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -c apfs_compat.cpp -o apfs_compat.o >/dev/null 2>&1
libtool: compile:  g++ -std=c++14 -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=2 -pthread -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/sleuthkit-4.11.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -c apfs.cpp -o apfs.o >/dev/null 2>&1
/bin/bash ../../libtool  --tag=CXX   --mode=compile g++ -std=c++14 -DHAVE_CONFIG_H -I. -I../../tsk   -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=2 -pthread -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/sleuthkit-4.11.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -c -o apfs_open.lo apfs_open.cpp
libtool: compile:  g++ -std=c++14 -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=2 -pthread -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/sleuthkit-4.11.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -c apfs_open.cpp  -fPIC -DPIC -o .libs/apfs_open.o
libtool: compile:  g++ -std=c++14 -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=2 -pthread -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/sleuthkit-4.11.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -c apfs_open.cpp -o apfs_open.o >/dev/null 2>&1
/bin/bash ../../libtool  --tag=CXX   --mode=link g++ -std=c++14 -Wall -Wextra -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/sleuthkit-4.11.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security  -Wl,-z,relro -Wl,-z,now -lsqlite3 -lsupc++ -pthread -L/usr/local/lib -o libtskfs.la  fs_inode.lo fs_io.lo fs_block.lo fs_open.lo fs_name.lo fs_dir.lo fs_types.lo fs_attr.lo fs_attrlist.lo fs_load.lo fs_parse.lo fs_file.lo unix_misc.lo nofs_misc.lo ffs.lo ffs_dent.lo ext2fs.lo ext2fs_dent.lo ext2fs_journal.lo fatfs.lo fatfs_meta.lo fatfs_dent.lo fatxxfs.lo fatxxfs_meta.lo fatxxfs_dent.lo exfatfs.lo exfatfs_meta.lo exfatfs_dent.lo fatfs_utils.lo ntfs.lo ntfs_dent.lo swapfs.lo rawfs.lo iso9660.lo iso9660_dent.lo hfs.lo hfs_dent.lo hfs_journal.lo hfs_unicompare.lo decmpfs.lo lzvn.lo dcalc_lib.lo dcat_lib.lo dls_lib.lo dstat_lib.lo ffind_lib.lo fls_lib.lo icat_lib.lo ifind_lib.lo ils_lib.lo usn_journal.lo usnjls_lib.lo walk_cpp.lo yaffs.lo apfs.lo apfs_compat.lo apfs_fs.lo apfs_open.lo  -lvmdk -lvhdi -lewf -lz -lafflib -lsqlite3 -ldl -lstdc++ 
libtool: link: ar cr .libs/libtskfs.a .libs/fs_inode.o .libs/fs_io.o .libs/fs_block.o .libs/fs_open.o .libs/fs_name.o .libs/fs_dir.o .libs/fs_types.o .libs/fs_attr.o .libs/fs_attrlist.o .libs/fs_load.o .libs/fs_parse.o .libs/fs_file.o .libs/unix_misc.o .libs/nofs_misc.o .libs/ffs.o .libs/ffs_dent.o .libs/ext2fs.o .libs/ext2fs_dent.o .libs/ext2fs_journal.o .libs/fatfs.o .libs/fatfs_meta.o .libs/fatfs_dent.o .libs/fatxxfs.o .libs/fatxxfs_meta.o .libs/fatxxfs_dent.o .libs/exfatfs.o .libs/exfatfs_meta.o .libs/exfatfs_dent.o .libs/fatfs_utils.o .libs/ntfs.o .libs/ntfs_dent.o .libs/swapfs.o .libs/rawfs.o .libs/iso9660.o .libs/iso9660_dent.o .libs/hfs.o .libs/hfs_dent.o .libs/hfs_journal.o .libs/hfs_unicompare.o .libs/decmpfs.o .libs/lzvn.o .libs/dcalc_lib.o .libs/dcat_lib.o .libs/dls_lib.o .libs/dstat_lib.o .libs/ffind_lib.o .libs/fls_lib.o .libs/icat_lib.o .libs/ifind_lib.o .libs/ils_lib.o .libs/usn_journal.o .libs/usnjls_lib.o .libs/walk_cpp.o .libs/yaffs.o .libs/apfs.o .libs/apfs_compat.o .libs/apfs_fs.o .libs/apfs_open.o 
libtool: link: ranlib .libs/libtskfs.a
libtool: link: ( cd ".libs" && rm -f "libtskfs.la" && ln -s "../libtskfs.la" "libtskfs.la" )
make[4]: Leaving directory '/<<BUILDDIR>>/sleuthkit-4.11.1+dfsg/tsk/fs'
Making all in hashdb
make[4]: Entering directory '/<<BUILDDIR>>/sleuthkit-4.11.1+dfsg/tsk/hashdb'
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../tsk  -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=2 -pthread -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/sleuthkit-4.11.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -c -o encase.lo encase.c
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../tsk  -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=2 -pthread -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/sleuthkit-4.11.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -c -o hashkeeper.lo hashkeeper.c
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../tsk  -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=2 -pthread -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/sleuthkit-4.11.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -c -o idxonly.lo idxonly.c
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../tsk  -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=2 -pthread -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/sleuthkit-4.11.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -c -o md5sum.lo md5sum.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=2 -pthread -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/sleuthkit-4.11.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -c idxonly.c  -fPIC -DPIC -o .libs/idxonly.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=2 -pthread -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/sleuthkit-4.11.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -c encase.c  -fPIC -DPIC -o .libs/encase.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=2 -pthread -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/sleuthkit-4.11.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -c hashkeeper.c  -fPIC -DPIC -o .libs/hashkeeper.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=2 -pthread -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/sleuthkit-4.11.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -c md5sum.c  -fPIC -DPIC -o .libs/md5sum.o
encase.c: In function 'encase_name':
encase.c:62:5: warning: 'memset' used with length equal to number of elements without multiplication by element size [-Wmemset-elt-size]
   62 |     memset(buf, '\0', 40);
      |     ^~~~~~
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=2 -pthread -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/sleuthkit-4.11.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -c idxonly.c -o idxonly.o >/dev/null 2>&1
In file included from /usr/include/string.h:519,
                 from ../../tsk/base/tsk_base_i.h:35,
                 from tsk_hashdb_i.h:18,
                 from md5sum.c:16:
In function 'strncpy',
    inlined from 'md5sum_makeindex' at md5sum.c:255:13:
/usr/include/arm-linux-gnueabihf/bits/string_fortified.h:91:10: warning: '__builtin_strncpy' specified bound 33 equals destination size [-Wstringop-truncation]
   91 |   return __builtin___strncpy_chk (__dest, __src, __len, __bos (__dest));
      |          ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
In function 'strncpy',
    inlined from 'md5sum_getentry' at md5sum.c:384:13:
/usr/include/arm-linux-gnueabihf/bits/string_fortified.h:91:10: warning: '__builtin_strncpy' specified bound 512 equals destination size [-Wstringop-truncation]
   91 |   return __builtin___strncpy_chk (__dest, __src, __len, __bos (__dest));
      |          ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
In file included from /usr/include/string.h:519,
                 from ../../tsk/base/tsk_base_i.h:35,
                 from tsk_hashdb_i.h:18,
                 from hashkeeper.c:12:
In function 'strncpy',
    inlined from 'hk_makeindex' at hashkeeper.c:324:13:
/usr/include/arm-linux-gnueabihf/bits/string_fortified.h:91:10: warning: '__builtin_strncpy' specified bound 33 equals destination size [-Wstringop-truncation]
   91 |   return __builtin___strncpy_chk (__dest, __src, __len, __bos (__dest));
      |          ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=2 -pthread -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/sleuthkit-4.11.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -c encase.c -o encase.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=2 -pthread -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/sleuthkit-4.11.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -c md5sum.c -o md5sum.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=2 -pthread -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/sleuthkit-4.11.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -c hashkeeper.c -o hashkeeper.o >/dev/null 2>&1
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../tsk  -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=2 -pthread -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/sleuthkit-4.11.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -c -o nsrl.lo nsrl.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=2 -pthread -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/sleuthkit-4.11.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -c nsrl.c  -fPIC -DPIC -o .libs/nsrl.o
/bin/bash ../../libtool  --tag=CXX   --mode=compile g++ -std=c++14 -DHAVE_CONFIG_H -I. -I../../tsk  -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=2 -pthread -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/sleuthkit-4.11.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -c -o sqlite_hdb.lo sqlite_hdb.cpp
nsrl.c: In function 'nsrl_parse_sha1':
nsrl.c:178:17: warning: '%s' directive argument is null [-Wformat-overflow=]
  178 |                 tsk_error_set_errstr(
      |                 ^~~~~~~~~~~~~~~~~~~~~
  179 |                     "nsrl_parse_sha1: Invalid string to parse (commas after name): %s",
      |                     ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  180 |                     ptr);
      |                     ~~~~
/bin/bash ../../libtool  --tag=CXX   --mode=compile g++ -std=c++14 -DHAVE_CONFIG_H -I. -I../../tsk  -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=2 -pthread -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/sleuthkit-4.11.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -c -o binsrch_index.lo binsrch_index.cpp
libtool: compile:  g++ -std=c++14 -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=2 -pthread -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/sleuthkit-4.11.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -c sqlite_hdb.cpp  -fPIC -DPIC -o .libs/sqlite_hdb.o
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../tsk  -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=2 -pthread -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/sleuthkit-4.11.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -c -o tsk_hashdb.lo tsk_hashdb.c
In file included from /usr/include/string.h:519,
                 from ../../tsk/base/tsk_base_i.h:35,
                 from tsk_hashdb_i.h:18,
                 from nsrl.c:11:
In function 'strncpy',
    inlined from 'nsrl_getentry' at nsrl.c:624:13:
/usr/include/arm-linux-gnueabihf/bits/string_fortified.h:91:10: warning: '__builtin_strncpy' specified bound 512 equals destination size [-Wstringop-truncation]
   91 |   return __builtin___strncpy_chk (__dest, __src, __len, __bos (__dest));
      |          ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
libtool: compile:  g++ -std=c++14 -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=2 -pthread -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/sleuthkit-4.11.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -c binsrch_index.cpp  -fPIC -DPIC -o .libs/binsrch_index.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=2 -pthread -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/sleuthkit-4.11.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -c tsk_hashdb.c  -fPIC -DPIC -o .libs/tsk_hashdb.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=2 -pthread -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/sleuthkit-4.11.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -c nsrl.c -o nsrl.o >/dev/null 2>&1
In file included from /usr/include/string.h:519,
                 from ../../tsk/base/tsk_base_i.h:35,
                 from tsk_hashdb_i.h:18,
                 from tsk_hashdb.c:11:
In function 'strncpy',
    inlined from 'tsk_hdb_open' at tsk_hashdb.c:168:9:
/usr/include/arm-linux-gnueabihf/bits/string_fortified.h:91:10: warning: '__builtin_strncpy' output truncated before terminating nul copying as many bytes from a string as its length [-Wstringop-truncation]
   91 |   return __builtin___strncpy_chk (__dest, __src, __len, __bos (__dest));
      |          ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
In file included from ../../tsk/base/tsk_base.h:57,
                 from ../../tsk/base/tsk_base_i.h:31,
                 from tsk_hashdb_i.h:18,
                 from tsk_hashdb.c:11:
tsk_hashdb.c: In function 'tsk_hdb_open':
../../tsk/base/tsk_os.h:191:18: note: length computed here
  191 | #define TSTRNCPY strncpy
tsk_hashdb.c:168:9: note: in expansion of macro 'TSTRNCPY'
  168 |         TSTRNCPY(db_path, file_path, TSTRLEN(file_path));
      |         ^~~~~~~~
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=2 -pthread -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/sleuthkit-4.11.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -c tsk_hashdb.c -o tsk_hashdb.o >/dev/null 2>&1
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../tsk  -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=2 -pthread -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/sleuthkit-4.11.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -c -o hdb_base.lo hdb_base.c
binsrch_index.cpp: In function 'int8_t hdb_binsrch_lookup_str(TSK_HDB_INFO*, const char*, TSK_HDB_FLAG_ENUM, TSK_HDB_LOOKUP_FN, void*)':
binsrch_index.cpp:1153:13: warning: too many arguments for format [-Wformat-extra-args]
 1153 |             "%s: Error: Index line length is zero",
      |             ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=2 -pthread -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/sleuthkit-4.11.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -c hdb_base.c  -fPIC -DPIC -o .libs/hdb_base.o
In file included from /usr/include/string.h:519,
                 from ../../tsk/base/tsk_base_i.h:35,
                 from tsk_hashdb_i.h:18,
                 from hdb_base.c:11:
In function 'strncpy',
    inlined from 'hdb_info_base_open' at hdb_base.c:89:5:
/usr/include/arm-linux-gnueabihf/bits/string_fortified.h:91:10: warning: '__builtin_strncpy' output truncated before terminating nul copying as many bytes from a string as its length [-Wstringop-truncation]
   91 |   return __builtin___strncpy_chk (__dest, __src, __len, __bos (__dest));
      |          ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
In file included from ../../tsk/base/tsk_base.h:57,
                 from ../../tsk/base/tsk_base_i.h:31,
                 from tsk_hashdb_i.h:18,
                 from hdb_base.c:11:
hdb_base.c: In function 'hdb_info_base_open':
../../tsk/base/tsk_os.h:187:17: note: length computed here
  187 | #define TSTRLEN strlen
hdb_base.c:84:23: note: in expansion of macro 'TSTRLEN'
   84 |     size_t path_len = TSTRLEN(db_path);
      |                       ^~~~~~~
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=2 -pthread -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/sleuthkit-4.11.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -c hdb_base.c -o hdb_base.o >/dev/null 2>&1
libtool: compile:  g++ -std=c++14 -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=2 -pthread -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/sleuthkit-4.11.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -c binsrch_index.cpp -o binsrch_index.o >/dev/null 2>&1
libtool: compile:  g++ -std=c++14 -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=2 -pthread -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/sleuthkit-4.11.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -c sqlite_hdb.cpp -o sqlite_hdb.o >/dev/null 2>&1
/bin/bash ../../libtool  --tag=CXX   --mode=link g++ -std=c++14 -Wall -Wextra -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/sleuthkit-4.11.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security  -Wl,-z,relro -Wl,-z,now -lsqlite3 -lsupc++ -pthread -L/usr/local/lib -o libtskhashdb.la  encase.lo hashkeeper.lo idxonly.lo md5sum.lo nsrl.lo sqlite_hdb.lo binsrch_index.lo tsk_hashdb.lo hdb_base.lo  -lvmdk -lvhdi -lewf -lz -lafflib -lsqlite3 -ldl -lstdc++ 
libtool: link: ar cr .libs/libtskhashdb.a .libs/encase.o .libs/hashkeeper.o .libs/idxonly.o .libs/md5sum.o .libs/nsrl.o .libs/sqlite_hdb.o .libs/binsrch_index.o .libs/tsk_hashdb.o .libs/hdb_base.o 
libtool: link: ranlib .libs/libtskhashdb.a
libtool: link: ( cd ".libs" && rm -f "libtskhashdb.la" && ln -s "../libtskhashdb.la" "libtskhashdb.la" )
make[4]: Leaving directory '/<<BUILDDIR>>/sleuthkit-4.11.1+dfsg/tsk/hashdb'
Making all in auto
make[4]: Entering directory '/<<BUILDDIR>>/sleuthkit-4.11.1+dfsg/tsk/auto'
/bin/bash ../../libtool  --tag=CXX   --mode=compile g++ -std=c++14 -DHAVE_CONFIG_H -I. -I../../tsk  -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=2 -pthread -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -Wmultichar -Wsign-promo -Wno-overloaded-virtual -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/sleuthkit-4.11.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -c -o auto.lo auto.cpp
/bin/bash ../../libtool  --tag=CXX   --mode=compile g++ -std=c++14 -DHAVE_CONFIG_H -I. -I../../tsk  -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=2 -pthread -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -Wmultichar -Wsign-promo -Wno-overloaded-virtual -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/sleuthkit-4.11.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -c -o auto_db.lo auto_db.cpp
/bin/bash ../../libtool  --tag=CXX   --mode=compile g++ -std=c++14 -DHAVE_CONFIG_H -I. -I../../tsk  -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=2 -pthread -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -Wmultichar -Wsign-promo -Wno-overloaded-virtual -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/sleuthkit-4.11.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -c -o db_sqlite.lo db_sqlite.cpp
/bin/bash ../../libtool  --tag=CXX   --mode=compile g++ -std=c++14 -DHAVE_CONFIG_H -I. -I../../tsk  -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=2 -pthread -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -Wmultichar -Wsign-promo -Wno-overloaded-virtual -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/sleuthkit-4.11.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -c -o case_db.lo case_db.cpp
libtool: compile:  g++ -std=c++14 -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=2 -pthread -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -Wmultichar -Wsign-promo -Wno-overloaded-virtual -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/sleuthkit-4.11.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -c auto.cpp  -fPIC -DPIC -o .libs/auto.o
libtool: compile:  g++ -std=c++14 -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=2 -pthread -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -Wmultichar -Wsign-promo -Wno-overloaded-virtual -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/sleuthkit-4.11.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -c auto_db.cpp  -fPIC -DPIC -o .libs/auto_db.o
libtool: compile:  g++ -std=c++14 -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=2 -pthread -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -Wmultichar -Wsign-promo -Wno-overloaded-virtual -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/sleuthkit-4.11.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -c case_db.cpp  -fPIC -DPIC -o .libs/case_db.o
libtool: compile:  g++ -std=c++14 -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=2 -pthread -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -Wmultichar -Wsign-promo -Wno-overloaded-virtual -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/sleuthkit-4.11.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -c db_sqlite.cpp  -fPIC -DPIC -o .libs/db_sqlite.o
libtool: compile:  g++ -std=c++14 -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=2 -pthread -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -Wmultichar -Wsign-promo -Wno-overloaded-virtual -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/sleuthkit-4.11.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -c case_db.cpp -o case_db.o >/dev/null 2>&1
libtool: compile:  g++ -std=c++14 -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=2 -pthread -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -Wmultichar -Wsign-promo -Wno-overloaded-virtual -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/sleuthkit-4.11.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -c auto.cpp -o auto.o >/dev/null 2>&1
In file included from /usr/include/c++/10/vector:72,
                 from tsk_auto.h:36,
                 from tsk_auto_i.h:29,
                 from tsk_case_db.h:23,
                 from auto_db.cpp:16:
/usr/include/c++/10/bits/vector.tcc: In member function 'void std::vector<_Tp, _Alloc>::_M_realloc_insert(std::vector<_Tp, _Alloc>::iterator, _Args&& ...) [with _Args = {const _TSK_DB_FILE_LAYOUT_RANGE&}; _Tp = _TSK_DB_FILE_LAYOUT_RANGE; _Alloc = std::allocator<_TSK_DB_FILE_LAYOUT_RANGE>]':
/usr/include/c++/10/bits/vector.tcc:426:7: note: parameter passing for argument of type 'std::vector<_TSK_DB_FILE_LAYOUT_RANGE>::iterator' changed in GCC 7.1
  426 |       vector<_Tp, _Alloc>::
      |       ^~~~~~~~~~~~~~~~~~~
In file included from /usr/include/c++/10/vector:67,
                 from tsk_auto.h:36,
                 from tsk_auto_i.h:29,
                 from tsk_case_db.h:23,
                 from auto_db.cpp:16:
/usr/include/c++/10/bits/stl_vector.h: In member function 'TSK_RETVAL_ENUM TskAutoDb::addUnallocImageSpaceToDb()':
/usr/include/c++/10/bits/stl_vector.h:1198:21: note: parameter passing for argument of type '__gnu_cxx::__normal_iterator<_TSK_DB_FILE_LAYOUT_RANGE*, std::vector<_TSK_DB_FILE_LAYOUT_RANGE> >' changed in GCC 7.1
 1198 |    _M_realloc_insert(end(), __x);
      |    ~~~~~~~~~~~~~~~~~^~~~~~~~~~~~
/usr/include/c++/10/bits/stl_vector.h: In member function 'TSK_RETVAL_ENUM TskAutoDb::addUnallocVsSpaceToDb(size_t&)':
/usr/include/c++/10/bits/stl_vector.h:1198:21: note: parameter passing for argument of type '__gnu_cxx::__normal_iterator<_TSK_DB_FILE_LAYOUT_RANGE*, std::vector<_TSK_DB_FILE_LAYOUT_RANGE> >' changed in GCC 7.1
 1198 |    _M_realloc_insert(end(), __x);
      |    ~~~~~~~~~~~~~~~~~^~~~~~~~~~~~
/bin/bash ../../libtool  --tag=CXX   --mode=compile g++ -std=c++14 -DHAVE_CONFIG_H -I. -I../../tsk  -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=2 -pthread -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -Wmultichar -Wsign-promo -Wno-overloaded-virtual -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/sleuthkit-4.11.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -c -o guid.lo guid.cpp
libtool: compile:  g++ -std=c++14 -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=2 -pthread -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -Wmultichar -Wsign-promo -Wno-overloaded-virtual -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/sleuthkit-4.11.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -c guid.cpp  -fPIC -DPIC -o .libs/guid.o
In file included from /usr/include/c++/10/vector:72,
                 from tsk_auto.h:36,
                 from tsk_auto_i.h:29,
                 from tsk_case_db.h:23,
                 from auto_db.cpp:16:
/usr/include/c++/10/bits/vector.tcc: In member function 'void std::vector<_Tp, _Alloc>::_M_realloc_insert(std::vector<_Tp, _Alloc>::iterator, _Args&& ...) [with _Args = {_TSK_DB_FILE_LAYOUT_RANGE}; _Tp = _TSK_DB_FILE_LAYOUT_RANGE; _Alloc = std::allocator<_TSK_DB_FILE_LAYOUT_RANGE>]':
/usr/include/c++/10/bits/vector.tcc:426:7: note: parameter passing for argument of type 'std::vector<_TSK_DB_FILE_LAYOUT_RANGE>::iterator' changed in GCC 7.1
  426 |       vector<_Tp, _Alloc>::
      |       ^~~~~~~~~~~~~~~~~~~
/usr/include/c++/10/bits/vector.tcc: In member function 'void std::vector<_Tp, _Alloc>::emplace_back(_Args&& ...) [with _Args = {_TSK_DB_FILE_LAYOUT_RANGE}; _Tp = _TSK_DB_FILE_LAYOUT_RANGE; _Alloc = std::allocator<_TSK_DB_FILE_LAYOUT_RANGE>]':
/usr/include/c++/10/bits/vector.tcc:121:21: note: parameter passing for argument of type '__gnu_cxx::__normal_iterator<_TSK_DB_FILE_LAYOUT_RANGE*, std::vector<_TSK_DB_FILE_LAYOUT_RANGE> >' changed in GCC 7.1
  121 |    _M_realloc_insert(end(), std::forward<_Args>(__args)...);
      |    ~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
In file included from /usr/include/c++/10/map:60,
                 from tsk_db_sqlite.h:20,
                 from tsk_case_db.h:24,
                 from auto_db.cpp:16:
/usr/include/c++/10/bits/stl_tree.h: In function 'std::_Rb_tree<_Key, _Val, _KeyOfValue, _Compare, _Alloc>::iterator std::_Rb_tree<_Key, _Val, _KeyOfValue, _Compare, _Alloc>::_M_emplace_hint_unique(std::_Rb_tree<_Key, _Val, _KeyOfValue, _Compare, _Alloc>::const_iterator, _Args&& ...) [with _Args = {const std::piecewise_construct_t&, std::tuple<long long int&&>, std::tuple<>}; _Key = long long int; _Val = std::pair<const long long int, long long int>; _KeyOfValue = std::_Select1st<std::pair<const long long int, long long int> >; _Compare = std::less<long long int>; _Alloc = std::allocator<std::pair<const long long int, long long int> >]':
/usr/include/c++/10/bits/stl_tree.h:2460:7: note: parameter passing for argument of type 'std::_Rb_tree<long long int, std::pair<const long long int, long long int>, std::_Select1st<std::pair<const long long int, long long int> >, std::less<long long int>, std::allocator<std::pair<const long long int, long long int> > >::const_iterator' changed in GCC 7.1
 2460 |       _Rb_tree<_Key, _Val, _KeyOfValue, _Compare, _Alloc>::
      |       ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
In file included from /usr/include/c++/10/map:61,
                 from tsk_db_sqlite.h:20,
                 from tsk_case_db.h:24,
                 from auto_db.cpp:16:
/usr/include/c++/10/bits/stl_map.h: In member function 'TSK_RETVAL_ENUM TskAutoDb::addUnallocatedPoolBlocksToDb(size_t&)':
/usr/include/c++/10/bits/stl_map.h:520:37: note: parameter passing for argument of type 'std::_Rb_tree<long long int, std::pair<const long long int, long long int>, std::_Select1st<std::pair<const long long int, long long int> >, std::less<long long int>, std::allocator<std::pair<const long long int, long long int> > >::const_iterator' changed in GCC 7.1
  520 |    __i = _M_t._M_emplace_hint_unique(__i, std::piecewise_construct,
      |          ~~~~~~~~~~~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  521 |      std::forward_as_tuple(std::move(__k)),
      |      ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  522 |      std::tuple<>());
      |      ~~~~~~~~~~~~~~~                 
In file included from /usr/include/c++/10/vector:67,
                 from tsk_auto.h:36,
                 from tsk_auto_i.h:29,
                 from tsk_case_db.h:23,
                 from auto_db.cpp:16:
/usr/include/c++/10/bits/stl_vector.h:1198:21: note: parameter passing for argument of type '__gnu_cxx::__normal_iterator<_TSK_DB_FILE_LAYOUT_RANGE*, std::vector<_TSK_DB_FILE_LAYOUT_RANGE> >' changed in GCC 7.1
 1198 |    _M_realloc_insert(end(), __x);
      |    ~~~~~~~~~~~~~~~~~^~~~~~~~~~~~
In file included from /usr/include/c++/10/map:61,
                 from tsk_db_sqlite.h:20,
                 from tsk_case_db.h:24,
                 from auto_db.cpp:16:
/usr/include/c++/10/bits/stl_map.h: In member function 'virtual TSK_FILTER_ENUM TskAutoDb::filterPool(const TSK_POOL_INFO*)':
/usr/include/c++/10/bits/stl_map.h:520:37: note: parameter passing for argument of type 'std::_Rb_tree<long long int, std::pair<const long long int, long long int>, std::_Select1st<std::pair<const long long int, long long int> >, std::less<long long int>, std::allocator<std::pair<const long long int, long long int> > >::const_iterator' changed in GCC 7.1
  520 |    __i = _M_t._M_emplace_hint_unique(__i, std::piecewise_construct,
      |          ~~~~~~~~~~~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  521 |      std::forward_as_tuple(std::move(__k)),
      |      ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  522 |      std::tuple<>());
      |      ~~~~~~~~~~~~~~~                 
/usr/include/c++/10/bits/stl_map.h:520:37: note: parameter passing for argument of type 'std::_Rb_tree<long long int, std::pair<const long long int, long long int>, std::_Select1st<std::pair<const long long int, long long int> >, std::less<long long int>, std::allocator<std::pair<const long long int, long long int> > >::const_iterator' changed in GCC 7.1
  520 |    __i = _M_t._M_emplace_hint_unique(__i, std::piecewise_construct,
      |          ~~~~~~~~~~~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  521 |      std::forward_as_tuple(std::move(__k)),
      |      ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  522 |      std::tuple<>());
      |      ~~~~~~~~~~~~~~~                 
/usr/include/c++/10/bits/stl_map.h:520:37: note: parameter passing for argument of type 'std::_Rb_tree<long long int, std::pair<const long long int, long long int>, std::_Select1st<std::pair<const long long int, long long int> >, std::less<long long int>, std::allocator<std::pair<const long long int, long long int> > >::const_iterator' changed in GCC 7.1
  520 |    __i = _M_t._M_emplace_hint_unique(__i, std::piecewise_construct,
      |          ~~~~~~~~~~~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  521 |      std::forward_as_tuple(std::move(__k)),
      |      ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  522 |      std::tuple<>());
      |      ~~~~~~~~~~~~~~~                 
In file included from /usr/include/c++/10/bits/stl_algo.h:61,
                 from /usr/include/c++/10/algorithm:62,
                 from ../img/../fs/tsk_apfs.hpp:11,
                 from ../img/pool.hpp:18,
                 from db_sqlite.cpp:18:
/usr/include/c++/10/bits/stl_heap.h: In function 'void std::__adjust_heap(_RandomAccessIterator, _Distance, _Distance, _Tp, _Compare) [with _RandomAccessIterator = __gnu_cxx::__normal_iterator<_TSK_DB_FILE_LAYOUT_RANGE*, std::vector<_TSK_DB_FILE_LAYOUT_RANGE> >; _Distance = int; _Tp = _TSK_DB_FILE_LAYOUT_RANGE; _Compare = __gnu_cxx::__ops::_Iter_less_iter]':
/usr/include/c++/10/bits/stl_heap.h:223:5: note: parameter passing for argument of type '__gnu_cxx::__normal_iterator<_TSK_DB_FILE_LAYOUT_RANGE*, std::vector<_TSK_DB_FILE_LAYOUT_RANGE> >' changed in GCC 7.1
  223 |     __adjust_heap(_RandomAccessIterator __first, _Distance __holeIndex,
      |     ^~~~~~~~~~~~~
In file included from /usr/include/c++/10/algorithm:62,
                 from ../img/../fs/tsk_apfs.hpp:11,
                 from ../img/pool.hpp:18,
                 from db_sqlite.cpp:18:
/usr/include/c++/10/bits/stl_algo.h: In function 'void std::__unguarded_linear_insert(_RandomAccessIterator, _Compare) [with _RandomAccessIterator = __gnu_cxx::__normal_iterator<_TSK_DB_FILE_LAYOUT_RANGE*, std::vector<_TSK_DB_FILE_LAYOUT_RANGE> >; _Compare = __gnu_cxx::__ops::_Val_less_iter]':
/usr/include/c++/10/bits/stl_algo.h:1824:5: note: parameter passing for argument of type '__gnu_cxx::__normal_iterator<_TSK_DB_FILE_LAYOUT_RANGE*, std::vector<_TSK_DB_FILE_LAYOUT_RANGE> >' changed in GCC 7.1
 1824 |     __unguarded_linear_insert(_RandomAccessIterator __last,
      |     ^~~~~~~~~~~~~~~~~~~~~~~~~
/usr/include/c++/10/bits/stl_algo.h: In function 'void std::__insertion_sort(_RandomAccessIterator, _RandomAccessIterator, _Compare) [with _RandomAccessIterator = __gnu_cxx::__normal_iterator<_TSK_DB_FILE_LAYOUT_RANGE*, std::vector<_TSK_DB_FILE_LAYOUT_RANGE> >; _Compare = __gnu_cxx::__ops::_Iter_less_iter]':
/usr/include/c++/10/bits/stl_algo.h:1844:5: note: parameter passing for argument of type '__gnu_cxx::__normal_iterator<_TSK_DB_FILE_LAYOUT_RANGE*, std::vector<_TSK_DB_FILE_LAYOUT_RANGE> >' changed in GCC 7.1
 1844 |     __insertion_sort(_RandomAccessIterator __first,
      |     ^~~~~~~~~~~~~~~~
/usr/include/c++/10/bits/stl_algo.h:1844:5: note: parameter passing for argument of type '__gnu_cxx::__normal_iterator<_TSK_DB_FILE_LAYOUT_RANGE*, std::vector<_TSK_DB_FILE_LAYOUT_RANGE> >' changed in GCC 7.1
libtool: compile:  g++ -std=c++14 -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=2 -pthread -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -Wmultichar -Wsign-promo -Wno-overloaded-virtual -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/sleuthkit-4.11.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -c auto_db.cpp -o auto_db.o >/dev/null 2>&1
In file included from /usr/include/string.h:519,
                 from ../../tsk/base/tsk_base_i.h:35,
                 from tsk_auto_i.h:23,
                 from tsk_db.h:24,
                 from tsk_db_sqlite.h:22,
                 from db_sqlite.cpp:16:
In function 'char* strncpy(char*, const char*, size_t)',
    inlined from 'TskDbSqlite::TskDbSqlite(const char*, bool)' at db_sqlite.cpp:35:12:
/usr/include/arm-linux-gnueabihf/bits/string_fortified.h:91:34: warning: 'char* __builtin_strncpy(char*, const char*, unsigned int)' specified bound 1024 equals destination size [-Wstringop-truncation]
   91 |   return __builtin___strncpy_chk (__dest, __src, __len, __bos (__dest));
      |          ~~~~~~~~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
/bin/bash ../../libtool  --tag=CXX   --mode=compile g++ -std=c++14 -DHAVE_CONFIG_H -I. -I../../tsk  -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=2 -pthread -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -Wmultichar -Wsign-promo -Wno-overloaded-virtual -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/sleuthkit-4.11.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -c -o tsk_db.lo tsk_db.cpp
libtool: compile:  g++ -std=c++14 -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=2 -pthread -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -Wmultichar -Wsign-promo -Wno-overloaded-virtual -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/sleuthkit-4.11.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -c tsk_db.cpp  -fPIC -DPIC -o .libs/tsk_db.o
libtool: compile:  g++ -std=c++14 -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=2 -pthread -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -Wmultichar -Wsign-promo -Wno-overloaded-virtual -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/sleuthkit-4.11.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -c guid.cpp -o guid.o >/dev/null 2>&1
In file included from /usr/include/c++/10/vector:72,
                 from tsk_db.h:20,
                 from tsk_db_sqlite.h:22,
                 from db_sqlite.cpp:16:
/usr/include/c++/10/bits/vector.tcc: In member function 'void std::vector<_Tp, _Alloc>::_M_realloc_insert(std::vector<_Tp, _Alloc>::iterator, _Args&& ...) [with _Args = {const _TSK_DB_FILE_LAYOUT_RANGE&}; _Tp = _TSK_DB_FILE_LAYOUT_RANGE; _Alloc = std::allocator<_TSK_DB_FILE_LAYOUT_RANGE>]':
/usr/include/c++/10/bits/vector.tcc:426:7: note: parameter passing for argument of type 'std::vector<_TSK_DB_FILE_LAYOUT_RANGE>::iterator' changed in GCC 7.1
  426 |       vector<_Tp, _Alloc>::
      |       ^~~~~~~~~~~~~~~~~~~
In file included from /usr/include/c++/10/vector:67,
                 from tsk_db.h:20,
                 from tsk_db_sqlite.h:22,
                 from db_sqlite.cpp:16:
/usr/include/c++/10/bits/stl_vector.h: In member function 'virtual TSK_RETVAL_ENUM TskDbSqlite::getFileLayouts(std::vector<_TSK_DB_FILE_LAYOUT_RANGE>&)':
/usr/include/c++/10/bits/stl_vector.h:1198:21: note: parameter passing for argument of type '__gnu_cxx::__normal_iterator<_TSK_DB_FILE_LAYOUT_RANGE*, std::vector<_TSK_DB_FILE_LAYOUT_RANGE> >' changed in GCC 7.1
 1198 |    _M_realloc_insert(end(), __x);
      |    ~~~~~~~~~~~~~~~~~^~~~~~~~~~~~
In file included from /usr/include/c++/10/vector:72,
                 from tsk_db.h:20,
                 from tsk_db_sqlite.h:22,
                 from db_sqlite.cpp:16:
/usr/include/c++/10/bits/vector.tcc: In member function 'void std::vector<_Tp, _Alloc>::_M_realloc_insert(std::vector<_Tp, _Alloc>::iterator, _Args&& ...) [with _Args = {const _TSK_DB_FS_INFO&}; _Tp = _TSK_DB_FS_INFO; _Alloc = std::allocator<_TSK_DB_FS_INFO>]':
/usr/include/c++/10/bits/vector.tcc:426:7: note: parameter passing for argument of type 'std::vector<_TSK_DB_FS_INFO>::iterator' changed in GCC 7.1
  426 |       vector<_Tp, _Alloc>::
      |       ^~~~~~~~~~~~~~~~~~~
In file included from /usr/include/c++/10/vector:67,
                 from tsk_db.h:20,
                 from tsk_db_sqlite.h:22,
                 from db_sqlite.cpp:16:
/usr/include/c++/10/bits/stl_vector.h: In member function 'virtual TSK_RETVAL_ENUM TskDbSqlite::getFsInfos(int64_t, std::vector<_TSK_DB_FS_INFO>&)':
/usr/include/c++/10/bits/stl_vector.h:1198:21: note: parameter passing for argument of type '__gnu_cxx::__normal_iterator<_TSK_DB_FS_INFO*, std::vector<_TSK_DB_FS_INFO> >' changed in GCC 7.1
 1198 |    _M_realloc_insert(end(), __x);
      |    ~~~~~~~~~~~~~~~~~^~~~~~~~~~~~
In file included from /usr/include/c++/10/vector:72,
                 from tsk_db.h:20,
                 from tsk_db_sqlite.h:22,
                 from db_sqlite.cpp:16:
/usr/include/c++/10/bits/vector.tcc: In member function 'void std::vector<_Tp, _Alloc>::_M_realloc_insert(std::vector<_Tp, _Alloc>::iterator, _Args&& ...) [with _Args = {const _TSK_DB_VS_INFO&}; _Tp = _TSK_DB_VS_INFO; _Alloc = std::allocator<_TSK_DB_VS_INFO>]':
/usr/include/c++/10/bits/vector.tcc:426:7: note: parameter passing for argument of type 'std::vector<_TSK_DB_VS_INFO>::iterator' changed in GCC 7.1
  426 |       vector<_Tp, _Alloc>::
      |       ^~~~~~~~~~~~~~~~~~~
In file included from /usr/include/c++/10/vector:67,
                 from tsk_db.h:20,
                 from tsk_db_sqlite.h:22,
                 from db_sqlite.cpp:16:
/usr/include/c++/10/bits/stl_vector.h: In member function 'virtual TSK_RETVAL_ENUM TskDbSqlite::getVsInfos(int64_t, std::vector<_TSK_DB_VS_INFO>&)':
/usr/include/c++/10/bits/stl_vector.h:1198:21: note: parameter passing for argument of type '__gnu_cxx::__normal_iterator<_TSK_DB_VS_INFO*, std::vector<_TSK_DB_VS_INFO> >' changed in GCC 7.1
 1198 |    _M_realloc_insert(end(), __x);
      |    ~~~~~~~~~~~~~~~~~^~~~~~~~~~~~
In file included from /usr/include/c++/10/vector:72,
                 from tsk_db.h:20,
                 from tsk_db_sqlite.h:22,
                 from db_sqlite.cpp:16:
/usr/include/c++/10/bits/vector.tcc: In member function 'void std::vector<_Tp, _Alloc>::_M_realloc_insert(std::vector<_Tp, _Alloc>::iterator, _Args&& ...) [with _Args = {const _TSK_DB_VS_PART_INFO&}; _Tp = _TSK_DB_VS_PART_INFO; _Alloc = std::allocator<_TSK_DB_VS_PART_INFO>]':
/usr/include/c++/10/bits/vector.tcc:426:7: note: parameter passing for argument of type 'std::vector<_TSK_DB_VS_PART_INFO>::iterator' changed in GCC 7.1
  426 |       vector<_Tp, _Alloc>::
      |       ^~~~~~~~~~~~~~~~~~~
In file included from /usr/include/c++/10/vector:67,
                 from tsk_db.h:20,
                 from tsk_db_sqlite.h:22,
                 from db_sqlite.cpp:16:
/usr/include/c++/10/bits/stl_vector.h: In member function 'virtual TSK_RETVAL_ENUM TskDbSqlite::getVsPartInfos(int64_t, std::vector<_TSK_DB_VS_PART_INFO>&)':
/usr/include/c++/10/bits/stl_vector.h:1198:21: note: parameter passing for argument of type '__gnu_cxx::__normal_iterator<_TSK_DB_VS_PART_INFO*, std::vector<_TSK_DB_VS_PART_INFO> >' changed in GCC 7.1
 1198 |    _M_realloc_insert(end(), __x);
      |    ~~~~~~~~~~~~~~~~~^~~~~~~~~~~~
In file included from /usr/include/c++/10/map:60,
                 from tsk_db_sqlite.h:20,
                 from db_sqlite.cpp:16:
/usr/include/c++/10/bits/stl_tree.h: In function 'std::_Rb_tree<_Key, _Val, _KeyOfValue, _Compare, _Alloc>::iterator std::_Rb_tree<_Key, _Val, _KeyOfValue, _Compare, _Alloc>::_M_emplace_hint_unique(std::_Rb_tree<_Key, _Val, _KeyOfValue, _Compare, _Alloc>::const_iterator, _Args&& ...) [with _Args = {const std::piecewise_construct_t&, std::tuple<const long long unsigned int&>, std::tuple<>}; _Key = long long unsigned int; _Val = std::pair<const long long unsigned int, std::map<unsigned int, std::map<unsigned int, long long int> > >; _KeyOfValue = std::_Select1st<std::pair<const long long unsigned int, std::map<unsigned int, std::map<unsigned int, long long int> > > >; _Compare = std::less<long long unsigned int>; _Alloc = std::allocator<std::pair<const long long unsigned int, std::map<unsigned int, std::map<unsigned int, long long int> > > >]':
/usr/include/c++/10/bits/stl_tree.h:2460:7: note: parameter passing for argument of type 'std::_Rb_tree<long long unsigned int, std::pair<const long long unsigned int, std::map<unsigned int, std::map<unsigned int, long long int> > >, std::_Select1st<std::pair<const long long unsigned int, std::map<unsigned int, std::map<unsigned int, long long int> > > >, std::less<long long unsigned int>, std::allocator<std::pair<const long long unsigned int, std::map<unsigned int, std::map<unsigned int, long long int> > > > >::const_iterator' changed in GCC 7.1
 2460 |       _Rb_tree<_Key, _Val, _KeyOfValue, _Compare, _Alloc>::
      |       ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
/usr/include/c++/10/bits/stl_tree.h: In member function 'std::pair<std::_Rb_tree_node_base*, std::_Rb_tree_node_base*> std::_Rb_tree<_Key, _Val, _KeyOfValue, _Compare, _Alloc>::_M_get_insert_hint_unique_pos(std::_Rb_tree<_Key, _Val, _KeyOfValue, _Compare, _Alloc>::const_iterator, const key_type&) [with _Key = unsigned int; _Val = std::pair<const unsigned int, long long int>; _KeyOfValue = std::_Select1st<std::pair<const unsigned int, long long int> >; _Compare = std::less<unsigned int>; _Alloc = std::allocator<std::pair<const unsigned int, long long int> >]':
/usr/include/c++/10/bits/stl_tree.h:2195:5: note: parameter passing for argument of type 'std::_Rb_tree<unsigned int, std::pair<const unsigned int, long long int>, std::_Select1st<std::pair<const unsigned int, long long int> >, std::less<unsigned int>, std::allocator<std::pair<const unsigned int, long long int> > >::const_iterator' changed in GCC 7.1
 2195 |     _Rb_tree<_Key, _Val, _KeyOfValue, _Compare, _Alloc>::
      |     ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
In file included from /usr/include/c++/10/map:61,
                 from tsk_db_sqlite.h:20,
                 from db_sqlite.cpp:16:
/usr/include/c++/10/bits/stl_map.h: In member function 'int64_t TskDbSqlite::findParObjId(const TSK_FS_FILE*, const char*, const int64_t&)':
/usr/include/c++/10/bits/stl_map.h:501:37: note: parameter passing for argument of type 'std::_Rb_tree<long long unsigned int, std::pair<const long long unsigned int, std::map<unsigned int, std::map<unsigned int, long long int> > >, std::_Select1st<std::pair<const long long unsigned int, std::map<unsigned int, std::map<unsigned int, long long int> > > >, std::less<long long unsigned int>, std::allocator<std::pair<const long long unsigned int, std::map<unsigned int, std::map<unsigned int, long long int> > > > >::const_iterator' changed in GCC 7.1
  501 |    __i = _M_t._M_emplace_hint_unique(__i, std::piecewise_construct,
      |          ~~~~~~~~~~~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  502 |          std::tuple<const key_type&>(__k),
      |          ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  503 |          std::tuple<>());
      |          ~~~~~~~~~~~~~~~             
libtool: compile:  g++ -std=c++14 -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=2 -pthread -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -Wmultichar -Wsign-promo -Wno-overloaded-virtual -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/sleuthkit-4.11.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -c tsk_db.cpp -o tsk_db.o >/dev/null 2>&1
/usr/include/c++/10/bits/stl_map.h: In member function 'void TskDbSqlite::storeObjId(const int64_t&, const TSK_FS_FILE*, const char*, const int64_t&)':
/usr/include/c++/10/bits/stl_map.h:501:37: note: parameter passing for argument of type 'std::_Rb_tree<long long unsigned int, std::pair<const long long unsigned int, std::map<unsigned int, std::map<unsigned int, long long int> > >, std::_Select1st<std::pair<const long long unsigned int, std::map<unsigned int, std::map<unsigned int, long long int> > > >, std::less<long long unsigned int>, std::allocator<std::pair<const long long unsigned int, std::map<unsigned int, std::map<unsigned int, long long int> > > > >::const_iterator' changed in GCC 7.1
  501 |    __i = _M_t._M_emplace_hint_unique(__i, std::piecewise_construct,
      |          ~~~~~~~~~~~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  502 |          std::tuple<const key_type&>(__k),
      |          ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  503 |          std::tuple<>());
      |          ~~~~~~~~~~~~~~~             
/usr/include/c++/10/bits/stl_map.h:501:37: note: parameter passing for argument of type 'std::_Rb_tree<long long unsigned int, std::pair<const long long unsigned int, std::map<unsigned int, std::map<unsigned int, long long int> > >, std::_Select1st<std::pair<const long long unsigned int, std::map<unsigned int, std::map<unsigned int, long long int> > > >, std::less<long long unsigned int>, std::allocator<std::pair<const long long unsigned int, std::map<unsigned int, std::map<unsigned int, long long int> > > > >::const_iterator' changed in GCC 7.1
  501 |    __i = _M_t._M_emplace_hint_unique(__i, std::piecewise_construct,
      |          ~~~~~~~~~~~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  502 |          std::tuple<const key_type&>(__k),
      |          ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  503 |          std::tuple<>());
      |          ~~~~~~~~~~~~~~~             
In file included from /usr/include/c++/10/algorithm:62,
                 from ../img/../fs/tsk_apfs.hpp:11,
                 from ../img/pool.hpp:18,
                 from db_sqlite.cpp:18:
/usr/include/c++/10/bits/stl_algo.h: In function 'void std::__heap_select(_RandomAccessIterator, _RandomAccessIterator, _RandomAccessIterator, _Compare) [with _RandomAccessIterator = __gnu_cxx::__normal_iterator<_TSK_DB_FILE_LAYOUT_RANGE*, std::vector<_TSK_DB_FILE_LAYOUT_RANGE> >; _Compare = __gnu_cxx::__ops::_Iter_less_iter]':
/usr/include/c++/10/bits/stl_algo.h:1667:5: note: parameter passing for argument of type '__gnu_cxx::__normal_iterator<_TSK_DB_FILE_LAYOUT_RANGE*, std::vector<_TSK_DB_FILE_LAYOUT_RANGE> >' changed in GCC 7.1
 1667 |     __heap_select(_RandomAccessIterator __first,
      |     ^~~~~~~~~~~~~
/usr/include/c++/10/bits/stl_algo.h:1667:5: note: parameter passing for argument of type '__gnu_cxx::__normal_iterator<_TSK_DB_FILE_LAYOUT_RANGE*, std::vector<_TSK_DB_FILE_LAYOUT_RANGE> >' changed in GCC 7.1
/usr/include/c++/10/bits/stl_algo.h:1667:5: note: parameter passing for argument of type '__gnu_cxx::__normal_iterator<_TSK_DB_FILE_LAYOUT_RANGE*, std::vector<_TSK_DB_FILE_LAYOUT_RANGE> >' changed in GCC 7.1
/usr/include/c++/10/bits/stl_algo.h: In function 'void std::__introsort_loop(_RandomAccessIterator, _RandomAccessIterator, _Size, _Compare) [with _RandomAccessIterator = __gnu_cxx::__normal_iterator<_TSK_DB_FILE_LAYOUT_RANGE*, std::vector<_TSK_DB_FILE_LAYOUT_RANGE> >; _Size = int; _Compare = __gnu_cxx::__ops::_Iter_less_iter]':
/usr/include/c++/10/bits/stl_algo.h:1950:5: note: parameter passing for argument of type '__gnu_cxx::__normal_iterator<_TSK_DB_FILE_LAYOUT_RANGE*, std::vector<_TSK_DB_FILE_LAYOUT_RANGE> >' changed in GCC 7.1
 1950 |     __introsort_loop(_RandomAccessIterator __first,
      |     ^~~~~~~~~~~~~~~~
/usr/include/c++/10/bits/stl_algo.h:1950:5: note: parameter passing for argument of type '__gnu_cxx::__normal_iterator<_TSK_DB_FILE_LAYOUT_RANGE*, std::vector<_TSK_DB_FILE_LAYOUT_RANGE> >' changed in GCC 7.1
/usr/include/c++/10/bits/stl_algo.h:1964:25: note: parameter passing for argument of type '__gnu_cxx::__normal_iterator<_TSK_DB_FILE_LAYOUT_RANGE*, std::vector<_TSK_DB_FILE_LAYOUT_RANGE> >' changed in GCC 7.1
 1964 |    std::__introsort_loop(__cut, __last, __depth_limit, __comp);
      |    ~~~~~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
/usr/include/c++/10/bits/stl_algo.h:1942:25: note: parameter passing for argument of type '__gnu_cxx::__normal_iterator<_TSK_DB_FILE_LAYOUT_RANGE*, std::vector<_TSK_DB_FILE_LAYOUT_RANGE> >' changed in GCC 7.1
 1942 |       std::__heap_select(__first, __middle, __last, __comp);
      |       ~~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
/usr/include/c++/10/bits/stl_algo.h: In member function 'TSK_RETVAL_ENUM TskDbSqlite::addFileWithLayoutRange(TSK_DB_FILES_TYPE_ENUM, int64_t, int64_t, uint64_t, std::vector<_TSK_DB_FILE_LAYOUT_RANGE>&, int64_t&, int64_t)':
/usr/include/c++/10/bits/stl_algo.h:1979:25: note: parameter passing for argument of type '__gnu_cxx::__normal_iterator<_TSK_DB_FILE_LAYOUT_RANGE*, std::vector<_TSK_DB_FILE_LAYOUT_RANGE> >' changed in GCC 7.1
 1979 |    std::__introsort_loop(__first, __last,
      |    ~~~~~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~
 1980 |     std::__lg(__last - __first) * 2,
      |     ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
 1981 |     __comp);
      |     ~~~~~~~              
/usr/include/c++/10/bits/stl_algo.h:1891:25: note: parameter passing for argument of type '__gnu_cxx::__normal_iterator<_TSK_DB_FILE_LAYOUT_RANGE*, std::vector<_TSK_DB_FILE_LAYOUT_RANGE> >' changed in GCC 7.1
 1891 |    std::__insertion_sort(__first, __first + int(_S_threshold), __comp);
      |    ~~~~~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
/usr/include/c++/10/bits/stl_algo.h:1896:23: note: parameter passing for argument of type '__gnu_cxx::__normal_iterator<_TSK_DB_FILE_LAYOUT_RANGE*, std::vector<_TSK_DB_FILE_LAYOUT_RANGE> >' changed in GCC 7.1
 1896 |  std::__insertion_sort(__first, __last, __comp);
      |  ~~~~~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~
/bin/bash ../../libtool  --tag=CXX   --mode=compile g++ -std=c++14 -DHAVE_CONFIG_H -I. -I../../tsk  -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=2 -pthread -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -Wmultichar -Wsign-promo -Wno-overloaded-virtual -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/sleuthkit-4.11.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -c -o is_image_supported.lo is_image_supported.cpp
libtool: compile:  g++ -std=c++14 -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=2 -pthread -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -Wmultichar -Wsign-promo -Wno-overloaded-virtual -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/sleuthkit-4.11.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -c is_image_supported.cpp  -fPIC -DPIC -o .libs/is_image_supported.o
In file included from /usr/include/string.h:519,
                 from ../../tsk/base/tsk_base_i.h:35,
                 from ../../tsk/tsk_tools_i.h:17,
                 from tsk_is_image_supported.h:24,
                 from is_image_supported.cpp:23:
In function 'char* strncpy(char*, const char*, size_t)',
    inlined from 'virtual uint8_t TskIsImageSupported::handleError()' at is_image_supported.cpp:113:20:
/usr/include/arm-linux-gnueabihf/bits/string_fortified.h:91:34: warning: 'char* __builtin_strncpy(char*, const char*, unsigned int)' output may be truncated copying 1024 bytes from a string of length 1024 [-Wstringop-truncation]
   91 |   return __builtin___strncpy_chk (__dest, __src, __len, __bos (__dest));
      |          ~~~~~~~~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
In function 'char* strncpy(char*, const char*, size_t)',
    inlined from 'virtual uint8_t TskIsImageSupported::handleError()' at is_image_supported.cpp:109:20:
/usr/include/arm-linux-gnueabihf/bits/string_fortified.h:91:34: warning: 'char* __builtin_strncpy(char*, const char*, unsigned int)' output may be truncated copying 1024 bytes from a string of length 1024 [-Wstringop-truncation]
   91 |   return __builtin___strncpy_chk (__dest, __src, __len, __bos (__dest));
      |          ~~~~~~~~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
In function 'char* strncpy(char*, const char*, size_t)',
    inlined from 'virtual uint8_t TskIsImageSupported::handleError()' at is_image_supported.cpp:105:20:
/usr/include/arm-linux-gnueabihf/bits/string_fortified.h:91:34: warning: 'char* __builtin_strncpy(char*, const char*, unsigned int)' output may be truncated copying 1024 bytes from a string of length 1024 [-Wstringop-truncation]
   91 |   return __builtin___strncpy_chk (__dest, __src, __len, __bos (__dest));
      |          ~~~~~~~~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
libtool: compile:  g++ -std=c++14 -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=2 -pthread -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -Wmultichar -Wsign-promo -Wno-overloaded-virtual -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/sleuthkit-4.11.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -c is_image_supported.cpp -o is_image_supported.o >/dev/null 2>&1
libtool: compile:  g++ -std=c++14 -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=2 -pthread -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -Wmultichar -Wsign-promo -Wno-overloaded-virtual -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/sleuthkit-4.11.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -c db_sqlite.cpp -o db_sqlite.o >/dev/null 2>&1
/bin/bash ../../libtool  --tag=CXX   --mode=link g++ -std=c++14 -Wall -Wextra -Wno-unused-parameter -Wmultichar -Wsign-promo -Wno-overloaded-virtual -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/sleuthkit-4.11.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security  -Wl,-z,relro -Wl,-z,now -lsqlite3 -lsupc++ -pthread -L/usr/local/lib -o libtskauto.la  auto.lo auto_db.lo db_sqlite.lo case_db.lo guid.lo tsk_db.lo is_image_supported.lo   -lvmdk -lvhdi -lewf -lz -lafflib -lsqlite3 -ldl -lstdc++ 
libtool: link: ar cr .libs/libtskauto.a .libs/auto.o .libs/auto_db.o .libs/db_sqlite.o .libs/case_db.o .libs/guid.o .libs/tsk_db.o .libs/is_image_supported.o 
libtool: link: ranlib .libs/libtskauto.a
libtool: link: ( cd ".libs" && rm -f "libtskauto.la" && ln -s "../libtskauto.la" "libtskauto.la" )
make[4]: Leaving directory '/<<BUILDDIR>>/sleuthkit-4.11.1+dfsg/tsk/auto'
Making all in pool
make[4]: Entering directory '/<<BUILDDIR>>/sleuthkit-4.11.1+dfsg/tsk/pool'
/bin/bash ../../libtool  --tag=CXX   --mode=compile g++ -std=c++14 -DHAVE_CONFIG_H -I. -I../../tsk   -I../.. -I./../.. -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -pthread -I/usr/local/include -Wall -Wextra -Werror -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/sleuthkit-4.11.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -c -o pool_open.lo pool_open.cpp
/bin/bash ../../libtool  --tag=CXX   --mode=compile g++ -std=c++14 -DHAVE_CONFIG_H -I. -I../../tsk   -I../.. -I./../.. -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -pthread -I/usr/local/include -Wall -Wextra -Werror -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/sleuthkit-4.11.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -c -o pool_read.lo pool_read.cpp
/bin/bash ../../libtool  --tag=CXX   --mode=compile g++ -std=c++14 -DHAVE_CONFIG_H -I. -I../../tsk   -I../.. -I./../.. -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -pthread -I/usr/local/include -Wall -Wextra -Werror -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/sleuthkit-4.11.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -c -o pool_types.lo pool_types.cpp
/bin/bash ../../libtool  --tag=CXX   --mode=compile g++ -std=c++14 -DHAVE_CONFIG_H -I. -I../../tsk   -I../.. -I./../.. -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -pthread -I/usr/local/include -Wall -Wextra -Werror -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/sleuthkit-4.11.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -c -o apfs_pool_compat.lo apfs_pool_compat.cpp
libtool: compile:  g++ -std=c++14 -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -I./../.. -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -pthread -I/usr/local/include -Wall -Wextra -Werror -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/sleuthkit-4.11.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -c pool_open.cpp  -fPIC -DPIC -o .libs/pool_open.o
libtool: compile:  g++ -std=c++14 -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -I./../.. -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -pthread -I/usr/local/include -Wall -Wextra -Werror -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/sleuthkit-4.11.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -c pool_read.cpp  -fPIC -DPIC -o .libs/pool_read.o
libtool: compile:  g++ -std=c++14 -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -I./../.. -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -pthread -I/usr/local/include -Wall -Wextra -Werror -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/sleuthkit-4.11.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -c pool_types.cpp  -fPIC -DPIC -o .libs/pool_types.o
libtool: compile:  g++ -std=c++14 -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -I./../.. -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -pthread -I/usr/local/include -Wall -Wextra -Werror -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/sleuthkit-4.11.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -c apfs_pool_compat.cpp  -fPIC -DPIC -o .libs/apfs_pool_compat.o
libtool: compile:  g++ -std=c++14 -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -I./../.. -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -pthread -I/usr/local/include -Wall -Wextra -Werror -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/sleuthkit-4.11.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -c pool_types.cpp -o pool_types.o >/dev/null 2>&1
libtool: compile:  g++ -std=c++14 -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -I./../.. -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -pthread -I/usr/local/include -Wall -Wextra -Werror -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/sleuthkit-4.11.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -c pool_read.cpp -o pool_read.o >/dev/null 2>&1
/bin/bash ../../libtool  --tag=CXX   --mode=compile g++ -std=c++14 -DHAVE_CONFIG_H -I. -I../../tsk   -I../.. -I./../.. -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -pthread -I/usr/local/include -Wall -Wextra -Werror -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/sleuthkit-4.11.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -c -o apfs_pool.lo apfs_pool.cpp
libtool: compile:  g++ -std=c++14 -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -I./../.. -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -pthread -I/usr/local/include -Wall -Wextra -Werror -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/sleuthkit-4.11.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -c apfs_pool.cpp  -fPIC -DPIC -o .libs/apfs_pool.o
In file included from /usr/include/c++/10/vector:72,
                 from ../fs/../pool/tsk_pool.hpp:15,
                 from ../fs/../pool/tsk_apfs.hpp:14,
                 from ../fs/tsk_apfs.hpp:5,
                 from pool_open.cpp:9:
/usr/include/c++/10/bits/vector.tcc: In member function 'void std::vector<_Tp, _Alloc>::_M_realloc_insert(std::vector<_Tp, _Alloc>::iterator, _Args&& ...) [with _Args = {TSK_IMG_INFO* const&, const long long int&}; _Tp = std::pair<TSK_IMG_INFO* const, const long long int>; _Alloc = std::allocator<std::pair<TSK_IMG_INFO* const, const long long int> >]':
/usr/include/c++/10/bits/vector.tcc:426:7: note: parameter passing for argument of type 'std::vector<std::pair<TSK_IMG_INFO* const, const long long int> >::iterator' changed in GCC 7.1
  426 |       vector<_Tp, _Alloc>::
      |       ^~~~~~~~~~~~~~~~~~~
/usr/include/c++/10/bits/vector.tcc: In function 'const TSK_POOL_INFO* tsk_pool_open_img(int, TSK_IMG_INFO* const*, const TSK_OFF_T*, TSK_POOL_TYPE_ENUM)':
/usr/include/c++/10/bits/vector.tcc:121:21: note: parameter passing for argument of type '__gnu_cxx::__normal_iterator<std::pair<TSK_IMG_INFO* const, const long long int>*, std::vector<std::pair<TSK_IMG_INFO* const, const long long int> > >' changed in GCC 7.1
  121 |    _M_realloc_insert(end(), std::forward<_Args>(__args)...);
      |    ~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
libtool: compile:  g++ -std=c++14 -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -I./../.. -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -pthread -I/usr/local/include -Wall -Wextra -Werror -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/sleuthkit-4.11.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -c pool_open.cpp -o pool_open.o >/dev/null 2>&1
In file included from /usr/include/c++/10/vector:72,
                 from tsk_pool.hpp:15,
                 from tsk_apfs.hpp:14,
                 from apfs_pool.cpp:10:
/usr/include/c++/10/bits/vector.tcc: In member function 'void std::vector<_Tp, _Alloc>::_M_realloc_insert(std::vector<_Tp, _Alloc>::iterator, _Args&& ...) [with _Args = {const APFSPool&, const long long unsigned int&}; _Tp = APFSFileSystem; _Alloc = std::allocator<APFSFileSystem>]':
/usr/include/c++/10/bits/vector.tcc:426:7: note: parameter passing for argument of type 'std::vector<APFSFileSystem>::iterator' changed in GCC 7.1
  426 |       vector<_Tp, _Alloc>::
      |       ^~~~~~~~~~~~~~~~~~~
/usr/include/c++/10/bits/vector.tcc: In member function 'std::vector<APFSFileSystem> APFSPool::volumes() const':
/usr/include/c++/10/bits/vector.tcc:121:21: note: parameter passing for argument of type '__gnu_cxx::__normal_iterator<APFSFileSystem*, std::vector<APFSFileSystem> >' changed in GCC 7.1
  121 |    _M_realloc_insert(end(), std::forward<_Args>(__args)...);
      |    ~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
/usr/include/c++/10/bits/vector.tcc: In member function 'void std::vector<_Tp, _Alloc>::_M_realloc_insert(std::vector<_Tp, _Alloc>::iterator, _Args&& ...) [with _Args = {APFSPool::<unnamed struct>}; _Tp = APFSPool::<unnamed struct>; _Alloc = std::allocator<APFSPool::<unnamed struct> >]':
/usr/include/c++/10/bits/vector.tcc:426:7: note: parameter passing for argument of type 'std::vector<APFSPool::<unnamed struct> >::iterator' changed in GCC 7.1
  426 |       vector<_Tp, _Alloc>::
      |       ^~~~~~~~~~~~~~~~~~~
/usr/include/c++/10/bits/vector.tcc: In member function 'const std::vector<APFSPool::<unnamed struct> > APFSPool::known_versions() const':
/usr/include/c++/10/bits/vector.tcc:121:21: note: parameter passing for argument of type '__gnu_cxx::__normal_iterator<APFSPool::<unnamed struct>*, std::vector<APFSPool::<unnamed struct> > >' changed in GCC 7.1
  121 |    _M_realloc_insert(end(), std::forward<_Args>(__args)...);
      |    ~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
libtool: compile:  g++ -std=c++14 -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -I./../.. -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -pthread -I/usr/local/include -Wall -Wextra -Werror -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/sleuthkit-4.11.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -c apfs_pool.cpp -o apfs_pool.o >/dev/null 2>&1
libtool: compile:  g++ -std=c++14 -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -I./../.. -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -pthread -I/usr/local/include -Wall -Wextra -Werror -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/sleuthkit-4.11.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -c apfs_pool_compat.cpp -o apfs_pool_compat.o >/dev/null 2>&1
/bin/bash ../../libtool  --tag=CXX   --mode=link g++ -std=c++14 -Wall -Wextra -Werror -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/sleuthkit-4.11.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security  -Wl,-z,relro -Wl,-z,now -lsqlite3 -lsupc++ -pthread -L/usr/local/lib -o libtskpool.la  pool_open.lo pool_read.lo pool_types.lo apfs_pool_compat.lo apfs_pool.lo  -lvmdk -lvhdi -lewf -lz -lafflib -lsqlite3 -ldl -lstdc++ 
libtool: link: ar cr .libs/libtskpool.a .libs/pool_open.o .libs/pool_read.o .libs/pool_types.o .libs/apfs_pool_compat.o .libs/apfs_pool.o 
libtool: link: ranlib .libs/libtskpool.a
libtool: link: ( cd ".libs" && rm -f "libtskpool.la" && ln -s "../libtskpool.la" "libtskpool.la" )
make[4]: Leaving directory '/<<BUILDDIR>>/sleuthkit-4.11.1+dfsg/tsk/pool'
Making all in util
make[4]: Entering directory '/<<BUILDDIR>>/sleuthkit-4.11.1+dfsg/tsk/util'
/bin/bash ../../libtool  --tag=CXX   --mode=compile g++ -std=c++14 -DHAVE_CONFIG_H -I. -I../../tsk   -I../.. -I./../.. -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -pthread -I/usr/local/include -Wall -Wextra -Werror -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/sleuthkit-4.11.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -c -o crypto.lo crypto.cpp
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../tsk   -I../.. -I./../.. -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -pthread -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/sleuthkit-4.11.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -c -o detect_encryption.lo detect_encryption.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -I./../.. -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -pthread -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/sleuthkit-4.11.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -c detect_encryption.c  -fPIC -DPIC -o .libs/detect_encryption.o
libtool: compile:  g++ -std=c++14 -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -I./../.. -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -pthread -I/usr/local/include -Wall -Wextra -Werror -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/sleuthkit-4.11.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -c crypto.cpp  -fPIC -DPIC -o .libs/crypto.o
libtool: compile:  g++ -std=c++14 -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -I./../.. -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -pthread -I/usr/local/include -Wall -Wextra -Werror -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/sleuthkit-4.11.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -c crypto.cpp -o crypto.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -I./../.. -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -pthread -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/sleuthkit-4.11.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -c detect_encryption.c -o detect_encryption.o >/dev/null 2>&1
/bin/bash ../../libtool  --tag=CXX   --mode=link g++ -std=c++14 -Wall -Wextra -Werror -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/sleuthkit-4.11.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security  -Wl,-z,relro -Wl,-z,now -lsqlite3 -lsupc++ -pthread -L/usr/local/lib -o libtskutil.la  crypto.lo detect_encryption.lo  -lvmdk -lvhdi -lewf -lz -lafflib -lsqlite3 -ldl -lstdc++ 
libtool: link: ar cr .libs/libtskutil.a .libs/crypto.o .libs/detect_encryption.o 
libtool: link: ranlib .libs/libtskutil.a
libtool: link: ( cd ".libs" && rm -f "libtskutil.la" && ln -s "../libtskutil.la" "libtskutil.la" )
make[4]: Leaving directory '/<<BUILDDIR>>/sleuthkit-4.11.1+dfsg/tsk/util'
make[4]: Entering directory '/<<BUILDDIR>>/sleuthkit-4.11.1+dfsg/tsk'
/bin/bash ../libtool  --tag=CC   --mode=link gcc -Wall -Wextra -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/sleuthkit-4.11.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -version-info 20:7:1  -Wl,-z,relro -Wl,-z,now -lsqlite3 -lsupc++ -pthread -L/usr/local/lib -o libtsk.la -rpath /usr/lib/arm-linux-gnueabihf  base/libtskbase.la img/libtskimg.la vs/libtskvs.la fs/libtskfs.la hashdb/libtskhashdb.la auto/libtskauto.la pool/libtskpool.la util/libtskutil.la -lvmdk -lvhdi -lewf -lz -lafflib -lsqlite3 -ldl -lstdc++ 
sed -e 's![@]prefix[@]!/usr!g' \
      -e 's![@]exec_prefix[@]!/usr!g' \
      -e 's![@]includedir[@]!/usr/include!g' \
      -e 's![@]libdir[@]!/usr/lib/arm-linux-gnueabihf!g' \
      -e 's![@]PACKAGE_NAME[@]!sleuthkit!g' \
      -e 's![@]PACKAGE_VERSION[@]!4.11.1!g' \
      -e 's![@]AX_PACKAGE_REQUIRES[@]!!g' \
      -e 's![@]PACKAGE_LIBS_PRIVATE[@]!-lsqlite3 -lafflib -lz -lewf -lvhdi -lvmdk!g' \
      -e 's![@]AX_PACKAGE_REQUIRES_PRIVATE[@]!!g' \
      tsk.pc.in >tsk.pc
libtool: link: gcc -shared  -fPIC -DPIC  -Wl,--whole-archive base/.libs/libtskbase.a img/.libs/libtskimg.a vs/.libs/libtskvs.a fs/.libs/libtskfs.a hashdb/.libs/libtskhashdb.a auto/.libs/libtskauto.a pool/.libs/libtskpool.a util/.libs/libtskutil.a -Wl,--no-whole-archive  -L/usr/local/lib -lsupc++ -lvmdk -lvhdi -lewf -lz -lafflib -lsqlite3 -ldl -lstdc++  -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now -pthread   -pthread -Wl,-soname -Wl,libtsk.so.19 -o .libs/libtsk.so.19.1.7
libtool: link: (cd ".libs" && rm -f "libtsk.so.19" && ln -s "libtsk.so.19.1.7" "libtsk.so.19")
libtool: link: (cd ".libs" && rm -f "libtsk.so" && ln -s "libtsk.so.19.1.7" "libtsk.so")
libtool: link: (cd .libs/libtsk.lax/libtskbase.a && ar x "/<<BUILDDIR>>/sleuthkit-4.11.1+dfsg/tsk/base/.libs/libtskbase.a")
libtool: link: (cd .libs/libtsk.lax/libtskimg.a && ar x "/<<BUILDDIR>>/sleuthkit-4.11.1+dfsg/tsk/img/.libs/libtskimg.a")
libtool: link: (cd .libs/libtsk.lax/libtskvs.a && ar x "/<<BUILDDIR>>/sleuthkit-4.11.1+dfsg/tsk/vs/.libs/libtskvs.a")
libtool: link: (cd .libs/libtsk.lax/libtskfs.a && ar x "/<<BUILDDIR>>/sleuthkit-4.11.1+dfsg/tsk/fs/.libs/libtskfs.a")
libtool: link: (cd .libs/libtsk.lax/libtskhashdb.a && ar x "/<<BUILDDIR>>/sleuthkit-4.11.1+dfsg/tsk/hashdb/.libs/libtskhashdb.a")
libtool: link: (cd .libs/libtsk.lax/libtskauto.a && ar x "/<<BUILDDIR>>/sleuthkit-4.11.1+dfsg/tsk/auto/.libs/libtskauto.a")
libtool: link: (cd .libs/libtsk.lax/libtskpool.a && ar x "/<<BUILDDIR>>/sleuthkit-4.11.1+dfsg/tsk/pool/.libs/libtskpool.a")
libtool: link: (cd .libs/libtsk.lax/libtskutil.a && ar x "/<<BUILDDIR>>/sleuthkit-4.11.1+dfsg/tsk/util/.libs/libtskutil.a")
libtool: link: ar cr .libs/libtsk.a   .libs/libtsk.lax/libtskbase.a/XGetopt.o .libs/libtsk.lax/libtskbase.a/crc.o .libs/libtsk.lax/libtskbase.a/md5c.o .libs/libtsk.lax/libtskbase.a/mymalloc.o .libs/libtsk.lax/libtskbase.a/sha1c.o .libs/libtsk.lax/libtskbase.a/tsk_endian.o .libs/libtsk.lax/libtskbase.a/tsk_error.o .libs/libtsk.lax/libtskbase.a/tsk_error_win32.o .libs/libtsk.lax/libtskbase.a/tsk_list.o .libs/libtsk.lax/libtskbase.a/tsk_lock.o .libs/libtsk.lax/libtskbase.a/tsk_parse.o .libs/libtsk.lax/libtskbase.a/tsk_printf.o .libs/libtsk.lax/libtskbase.a/tsk_stack.o .libs/libtsk.lax/libtskbase.a/tsk_unicode.o .libs/libtsk.lax/libtskbase.a/tsk_version.o  .libs/libtsk.lax/libtskimg.a/aff.o .libs/libtsk.lax/libtskimg.a/ewf.o .libs/libtsk.lax/libtskimg.a/img_io.o .libs/libtsk.lax/libtskimg.a/img_open.o .libs/libtsk.lax/libtskimg.a/img_types.o .libs/libtsk.lax/libtskimg.a/img_writer.o .libs/libtsk.lax/libtskimg.a/mult_files.o .libs/libtsk.lax/libtskimg.a/raw.o .libs/libtsk.lax/libtskimg.a/unsupported_types.o .libs/libtsk.lax/libtskimg.a/vhd.o .libs/libtsk.lax/libtskimg.a/vmdk.o  .libs/libtsk.lax/libtskvs.a/bsd.o .libs/libtsk.lax/libtskvs.a/dos.o .libs/libtsk.lax/libtskvs.a/gpt.o .libs/libtsk.lax/libtskvs.a/mac.o .libs/libtsk.lax/libtskvs.a/mm_io.o .libs/libtsk.lax/libtskvs.a/mm_open.o .libs/libtsk.lax/libtskvs.a/mm_part.o .libs/libtsk.lax/libtskvs.a/mm_types.o .libs/libtsk.lax/libtskvs.a/sun.o  .libs/libtsk.lax/libtskfs.a/apfs.o .libs/libtsk.lax/libtskfs.a/apfs_compat.o .libs/libtsk.lax/libtskfs.a/apfs_fs.o .libs/libtsk.lax/libtskfs.a/apfs_open.o .libs/libtsk.lax/libtskfs.a/dcalc_lib.o .libs/libtsk.lax/libtskfs.a/dcat_lib.o .libs/libtsk.lax/libtskfs.a/decmpfs.o .libs/libtsk.lax/libtskfs.a/dls_lib.o .libs/libtsk.lax/libtskfs.a/dstat_lib.o .libs/libtsk.lax/libtskfs.a/exfatfs.o .libs/libtsk.lax/libtskfs.a/exfatfs_dent.o .libs/libtsk.lax/libtskfs.a/exfatfs_meta.o .libs/libtsk.lax/libtskfs.a/ext2fs.o .libs/libtsk.lax/libtskfs.a/ext2fs_dent.o .libs/libtsk.lax/libtskfs.a/ext2fs_journal.o .libs/libtsk.lax/libtskfs.a/fatfs.o .libs/libtsk.lax/libtskfs.a/fatfs_dent.o .libs/libtsk.lax/libtskfs.a/fatfs_meta.o .libs/libtsk.lax/libtskfs.a/fatfs_utils.o .libs/libtsk.lax/libtskfs.a/fatxxfs.o .libs/libtsk.lax/libtskfs.a/fatxxfs_dent.o .libs/libtsk.lax/libtskfs.a/fatxxfs_meta.o .libs/libtsk.lax/libtskfs.a/ffind_lib.o .libs/libtsk.lax/libtskfs.a/ffs.o .libs/libtsk.lax/libtskfs.a/ffs_dent.o .libs/libtsk.lax/libtskfs.a/fls_lib.o .libs/libtsk.lax/libtskfs.a/fs_attr.o .libs/libtsk.lax/libtskfs.a/fs_attrlist.o .libs/libtsk.lax/libtskfs.a/fs_block.o .libs/libtsk.lax/libtskfs.a/fs_dir.o .libs/libtsk.lax/libtskfs.a/fs_file.o .libs/libtsk.lax/libtskfs.a/fs_inode.o .libs/libtsk.lax/libtskfs.a/fs_io.o .libs/libtsk.lax/libtskfs.a/fs_load.o .libs/libtsk.lax/libtskfs.a/fs_name.o .libs/libtsk.lax/libtskfs.a/fs_open.o .libs/libtsk.lax/libtskfs.a/fs_parse.o .libs/libtsk.lax/libtskfs.a/fs_types.o .libs/libtsk.lax/libtskfs.a/hfs.o .libs/libtsk.lax/libtskfs.a/hfs_dent.o .libs/libtsk.lax/libtskfs.a/hfs_journal.o .libs/libtsk.lax/libtskfs.a/hfs_unicompare.o .libs/libtsk.lax/libtskfs.a/icat_lib.o .libs/libtsk.lax/libtskfs.a/ifind_lib.o .libs/libtsk.lax/libtskfs.a/ils_lib.o .libs/libtsk.lax/libtskfs.a/iso9660.o .libs/libtsk.lax/libtskfs.a/iso9660_dent.o .libs/libtsk.lax/libtskfs.a/lzvn.o .libs/libtsk.lax/libtskfs.a/nofs_misc.o .libs/libtsk.lax/libtskfs.a/ntfs.o .libs/libtsk.lax/libtskfs.a/ntfs_dent.o .libs/libtsk.lax/libtskfs.a/rawfs.o .libs/libtsk.lax/libtskfs.a/swapfs.o .libs/libtsk.lax/libtskfs.a/unix_misc.o .libs/libtsk.lax/libtskfs.a/usn_journal.o .libs/libtsk.lax/libtskfs.a/usnjls_lib.o .libs/libtsk.lax/libtskfs.a/walk_cpp.o .libs/libtsk.lax/libtskfs.a/yaffs.o  .libs/libtsk.lax/libtskhashdb.a/binsrch_index.o .libs/libtsk.lax/libtskhashdb.a/encase.o .libs/libtsk.lax/libtskhashdb.a/hashkeeper.o .libs/libtsk.lax/libtskhashdb.a/hdb_base.o .libs/libtsk.lax/libtskhashdb.a/idxonly.o .libs/libtsk.lax/libtskhashdb.a/md5sum.o .libs/libtsk.lax/libtskhashdb.a/nsrl.o .libs/libtsk.lax/libtskhashdb.a/sqlite_hdb.o .libs/libtsk.lax/libtskhashdb.a/tsk_hashdb.o  .libs/libtsk.lax/libtskauto.a/auto.o .libs/libtsk.lax/libtskauto.a/auto_db.o .libs/libtsk.lax/libtskauto.a/case_db.o .libs/libtsk.lax/libtskauto.a/db_sqlite.o .libs/libtsk.lax/libtskauto.a/guid.o .libs/libtsk.lax/libtskauto.a/is_image_supported.o .libs/libtsk.lax/libtskauto.a/tsk_db.o  .libs/libtsk.lax/libtskpool.a/apfs_pool.o .libs/libtsk.lax/libtskpool.a/apfs_pool_compat.o .libs/libtsk.lax/libtskpool.a/pool_open.o .libs/libtsk.lax/libtskpool.a/pool_read.o .libs/libtsk.lax/libtskpool.a/pool_types.o  .libs/libtsk.lax/libtskutil.a/crypto.o .libs/libtsk.lax/libtskutil.a/detect_encryption.o 
libtool: link: ranlib .libs/libtsk.a
libtool: link: rm -fr .libs/libtsk.lax
libtool: link: ( cd ".libs" && rm -f "libtsk.la" && ln -s "../libtsk.la" "libtsk.la" )
make[4]: Leaving directory '/<<BUILDDIR>>/sleuthkit-4.11.1+dfsg/tsk'
make[3]: Leaving directory '/<<BUILDDIR>>/sleuthkit-4.11.1+dfsg/tsk'
make[2]: Leaving directory '/<<BUILDDIR>>/sleuthkit-4.11.1+dfsg/tsk'
Making all in tools
make[2]: Entering directory '/<<BUILDDIR>>/sleuthkit-4.11.1+dfsg/tools'
Making all in imgtools
make[3]: Entering directory '/<<BUILDDIR>>/sleuthkit-4.11.1+dfsg/tools/imgtools'
g++ -std=c++14 -DHAVE_CONFIG_H -I. -I../../tsk  -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=2 -pthread -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -Wno-unused-command-line-argument -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/sleuthkit-4.11.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -c -o img_cat.o img_cat.cpp
g++ -std=c++14 -DHAVE_CONFIG_H -I. -I../../tsk  -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=2 -pthread -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -Wno-unused-command-line-argument -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/sleuthkit-4.11.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -c -o img_stat.o img_stat.cpp
img_cat.cpp: In function 'int main(int, char**)':
img_cat.cpp:73:18: warning: this statement may fall through [-Wimplicit-fallthrough=]
   73 |             usage();
      |             ~~~~~^~
img_cat.cpp:74:9: note: here
   74 |         case _TSK_T('b'):
      |         ^~~~
img_stat.cpp: In function 'int main(int, char**)':
img_stat.cpp:64:18: warning: this statement may fall through [-Wimplicit-fallthrough=]
   64 |             usage();
      |             ~~~~~^~
img_stat.cpp:65:9: note: here
   65 |         case _TSK_T('b'):
      |         ^~~~
At global scope:
cc1plus: note: unrecognized command-line option '-Wno-unused-command-line-argument' may have been intended to silence earlier diagnostics
/bin/bash ../../libtool  --tag=CXX   --mode=link g++ -std=c++14 -Wall -Wextra -Wno-unused-parameter -Wno-unused-command-line-argument -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/sleuthkit-4.11.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security  -Wl,-z,relro -Wl,-z,now -lsqlite3 -lsupc++ -pthread -L/usr/local/lib -o img_stat img_stat.o ../../tsk/libtsk.la -lvmdk -lvhdi -lewf -lz -lafflib -lsqlite3 -ldl -lstdc++ 
At global scope:
cc1plus: note: unrecognized command-line option '-Wno-unused-command-line-argument' may have been intended to silence earlier diagnostics
/bin/bash ../../libtool  --tag=CXX   --mode=link g++ -std=c++14 -Wall -Wextra -Wno-unused-parameter -Wno-unused-command-line-argument -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/sleuthkit-4.11.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security  -Wl,-z,relro -Wl,-z,now -lsqlite3 -lsupc++ -pthread -L/usr/local/lib -o img_cat img_cat.o ../../tsk/libtsk.la -lvmdk -lvhdi -lewf -lz -lafflib -lsqlite3 -ldl -lstdc++ 
libtool: link: g++ -std=c++14 -Wall -Wextra -Wno-unused-parameter -Wno-unused-command-line-argument -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/sleuthkit-4.11.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z -Wl,relro -Wl,-z -Wl,now -pthread -o .libs/img_stat img_stat.o  -lsupc++ -L/usr/local/lib ../../tsk/.libs/libtsk.so -lvmdk -lvhdi -lewf -lz -lafflib -lsqlite3 -ldl -lstdc++ -pthread
libtool: link: g++ -std=c++14 -Wall -Wextra -Wno-unused-parameter -Wno-unused-command-line-argument -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/sleuthkit-4.11.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z -Wl,relro -Wl,-z -Wl,now -pthread -o .libs/img_cat img_cat.o  -lsupc++ -L/usr/local/lib ../../tsk/.libs/libtsk.so -lvmdk -lvhdi -lewf -lz -lafflib -lsqlite3 -ldl -lstdc++ -pthread
make[3]: Leaving directory '/<<BUILDDIR>>/sleuthkit-4.11.1+dfsg/tools/imgtools'
Making all in vstools
make[3]: Entering directory '/<<BUILDDIR>>/sleuthkit-4.11.1+dfsg/tools/vstools'
g++ -std=c++14 -DHAVE_CONFIG_H -I. -I../../tsk  -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=2 -pthread -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -Wno-unused-command-line-argument -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/sleuthkit-4.11.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -c -o mmls.o mmls.cpp
g++ -std=c++14 -DHAVE_CONFIG_H -I. -I../../tsk  -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=2 -pthread -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -Wno-unused-command-line-argument -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/sleuthkit-4.11.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -c -o mmstat.o mmstat.cpp
g++ -std=c++14 -DHAVE_CONFIG_H -I. -I../../tsk  -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=2 -pthread -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -Wno-unused-command-line-argument -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/sleuthkit-4.11.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -c -o mmcat.o mmcat.cpp
/bin/bash ../../libtool  --tag=CXX   --mode=link g++ -std=c++14 -Wall -Wextra -Wno-unused-parameter -Wno-unused-command-line-argument -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/sleuthkit-4.11.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security  -Wl,-z,relro -Wl,-z,now -lsqlite3 -lsupc++ -pthread -L/usr/local/lib -o mmstat mmstat.o ../../tsk/libtsk.la -lvmdk -lvhdi -lewf -lz -lafflib -lsqlite3 -ldl -lstdc++ 
/bin/bash ../../libtool  --tag=CXX   --mode=link g++ -std=c++14 -Wall -Wextra -Wno-unused-parameter -Wno-unused-command-line-argument -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/sleuthkit-4.11.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security  -Wl,-z,relro -Wl,-z,now -lsqlite3 -lsupc++ -pthread -L/usr/local/lib -o mmcat mmcat.o ../../tsk/libtsk.la -lvmdk -lvhdi -lewf -lz -lafflib -lsqlite3 -ldl -lstdc++ 
/bin/bash ../../libtool  --tag=CXX   --mode=link g++ -std=c++14 -Wall -Wextra -Wno-unused-parameter -Wno-unused-command-line-argument -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/sleuthkit-4.11.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security  -Wl,-z,relro -Wl,-z,now -lsqlite3 -lsupc++ -pthread -L/usr/local/lib -o mmls mmls.o ../../tsk/libtsk.la -lvmdk -lvhdi -lewf -lz -lafflib -lsqlite3 -ldl -lstdc++ 
libtool: link: g++ -std=c++14 -Wall -Wextra -Wno-unused-parameter -Wno-unused-command-line-argument -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/sleuthkit-4.11.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z -Wl,relro -Wl,-z -Wl,now -pthread -o .libs/mmstat mmstat.o  -lsupc++ -L/usr/local/lib ../../tsk/.libs/libtsk.so -lvmdk -lvhdi -lewf -lz -lafflib -lsqlite3 -ldl -lstdc++ -pthread
libtool: link: g++ -std=c++14 -Wall -Wextra -Wno-unused-parameter -Wno-unused-command-line-argument -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/sleuthkit-4.11.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z -Wl,relro -Wl,-z -Wl,now -pthread -o .libs/mmcat mmcat.o  -lsupc++ -L/usr/local/lib ../../tsk/.libs/libtsk.so -lvmdk -lvhdi -lewf -lz -lafflib -lsqlite3 -ldl -lstdc++ -pthread
libtool: link: g++ -std=c++14 -Wall -Wextra -Wno-unused-parameter -Wno-unused-command-line-argument -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/sleuthkit-4.11.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z -Wl,relro -Wl,-z -Wl,now -pthread -o .libs/mmls mmls.o  -lsupc++ -L/usr/local/lib ../../tsk/.libs/libtsk.so -lvmdk -lvhdi -lewf -lz -lafflib -lsqlite3 -ldl -lstdc++ -pthread
make[3]: Leaving directory '/<<BUILDDIR>>/sleuthkit-4.11.1+dfsg/tools/vstools'
Making all in fstools
make[3]: Entering directory '/<<BUILDDIR>>/sleuthkit-4.11.1+dfsg/tools/fstools'
g++ -std=c++14 -DHAVE_CONFIG_H -I. -I../../tsk  -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=2 -pthread -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -Wno-unused-command-line-argument -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/sleuthkit-4.11.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -c -o blkcalc.o blkcalc.cpp
g++ -std=c++14 -DHAVE_CONFIG_H -I. -I../../tsk  -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=2 -pthread -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -Wno-unused-command-line-argument -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/sleuthkit-4.11.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -c -o blkcat.o blkcat.cpp
g++ -std=c++14 -DHAVE_CONFIG_H -I. -I../../tsk  -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=2 -pthread -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -Wno-unused-command-line-argument -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/sleuthkit-4.11.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -c -o blkls.o blkls.cpp
g++ -std=c++14 -DHAVE_CONFIG_H -I. -I../../tsk  -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=2 -pthread -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -Wno-unused-command-line-argument -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/sleuthkit-4.11.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -c -o blkstat.o blkstat.cpp
blkcalc.cpp: In function 'int main(int, char**)':
blkcalc.cpp:108:18: warning: this statement may fall through [-Wimplicit-fallthrough=]
  108 |             usage();
      |             ~~~~~^~
blkcalc.cpp:110:9: note: here
  110 |         case _TSK_T('b'):
      |         ^~~~
blkls.cpp: In function 'int main(int, char**)':
blkls.cpp:117:18: warning: this statement may fall through [-Wimplicit-fallthrough=]
  117 |             usage();
      |             ~~~~~^~
blkls.cpp:118:9: note: here
  118 |         case _TSK_T('a'):
      |         ^~~~
At global scope:
cc1plus: note: unrecognized command-line option '-Wno-unused-command-line-argument' may have been intended to silence earlier diagnostics
g++ -std=c++14 -DHAVE_CONFIG_H -I. -I../../tsk  -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=2 -pthread -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -Wno-unused-command-line-argument -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/sleuthkit-4.11.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -c -o ffind.o ffind.cpp
g++ -std=c++14 -DHAVE_CONFIG_H -I. -I../../tsk  -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=2 -pthread -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -Wno-unused-command-line-argument -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/sleuthkit-4.11.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -c -o fls.o fls.cpp
At global scope:
cc1plus: note: unrecognized command-line option '-Wno-unused-command-line-argument' may have been intended to silence earlier diagnostics
g++ -std=c++14 -DHAVE_CONFIG_H -I. -I../../tsk  -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=2 -pthread -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -Wno-unused-command-line-argument -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/sleuthkit-4.11.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -c -o fcat.o fcat.cpp
g++ -std=c++14 -DHAVE_CONFIG_H -I. -I../../tsk  -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=2 -pthread -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -Wno-unused-command-line-argument -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/sleuthkit-4.11.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -c -o fsstat.o fsstat.cpp
fls.cpp: In function 'int main(int, char**)':
fls.cpp:127:18: warning: this statement may fall through [-Wimplicit-fallthrough=]
  127 |             usage();
      |             ~~~~~^~
fls.cpp:128:9: note: here
  128 |         case _TSK_T('a'):
      |         ^~~~
fcat.cpp: In function 'int main(int, char**)':
fcat.cpp:92:18: warning: this statement may fall through [-Wimplicit-fallthrough=]
   92 |             usage();
      |             ~~~~~^~
fcat.cpp:93:9: note: here
   93 |         case _TSK_T('b'):
      |         ^~~~
fsstat.cpp: In function 'int main(int, char**)':
fsstat.cpp:88:18: warning: this statement may fall through [-Wimplicit-fallthrough=]
   88 |             usage();
      |             ~~~~~^~
fsstat.cpp:89:9: note: here
   89 |         case _TSK_T('b'):
      |         ^~~~
In file included from /usr/include/string.h:519,
                 from ../../tsk/base/tsk_base_i.h:35,
                 from ../../tsk/tsk_tools_i.h:17,
                 from fls.cpp:22:
In function 'char* strncpy(char*, const char*, size_t)',
    inlined from 'int main(int, char**)' at fls.cpp:292:21:
/usr/include/arm-linux-gnueabihf/bits/string_fortified.h:91:34: warning: 'char* __builtin_strncpy(char*, const char*, unsigned int)' specified bound depends on the length of the source argument [-Wstringop-overflow=]
   91 |   return __builtin___strncpy_chk (__dest, __src, __len, __bos (__dest));
      |          ~~~~~~~~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
fls.cpp: In function 'int main(int, char**)':
fls.cpp:288:29: note: length computed here
  288 |         size_t len = TSTRLEN(macpre);
In file included from /usr/include/string.h:519,
                 from ../../tsk/base/tsk_base_i.h:35,
                 from ../../tsk/tsk_tools_i.h:17,
                 from fcat.cpp:11:
In function 'char* strncpy(char*, const char*, size_t)',
    inlined from 'int main(int, char**)' at fcat.cpp:182:13:
/usr/include/arm-linux-gnueabihf/bits/string_fortified.h:91:34: warning: 'char* __builtin_strncpy(char*, const char*, unsigned int)' specified bound depends on the length of the source argument [-Wstringop-overflow=]
   91 |   return __builtin___strncpy_chk (__dest, __src, __len, __bos (__dest));
      |          ~~~~~~~~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
fcat.cpp: In function 'int main(int, char**)':
fcat.cpp:182:41: note: length computed here
  182 |     TSTRNCPY(path, argv[OPTIND], TSTRLEN(argv[OPTIND]) + 1);
g++ -std=c++14 -DHAVE_CONFIG_H -I. -I../../tsk  -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=2 -pthread -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -Wno-unused-command-line-argument -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/sleuthkit-4.11.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -c -o icat.o icat.cpp
At global scope:
cc1plus: note: unrecognized command-line option '-Wno-unused-command-line-argument' may have been intended to silence earlier diagnostics
At global scope:
cc1plus: note: unrecognized command-line option '-Wno-unused-command-line-argument' may have been intended to silence earlier diagnostics
g++ -std=c++14 -DHAVE_CONFIG_H -I. -I../../tsk  -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=2 -pthread -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -Wno-unused-command-line-argument -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/sleuthkit-4.11.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -c -o ifind.o ifind.cpp
g++ -std=c++14 -DHAVE_CONFIG_H -I. -I../../tsk  -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=2 -pthread -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -Wno-unused-command-line-argument -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/sleuthkit-4.11.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -c -o ils.o ils.cpp
At global scope:
cc1plus: note: unrecognized command-line option '-Wno-unused-command-line-argument' may have been intended to silence earlier diagnostics
g++ -std=c++14 -DHAVE_CONFIG_H -I. -I../../tsk  -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=2 -pthread -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -Wno-unused-command-line-argument -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/sleuthkit-4.11.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -c -o istat.o istat.cpp
icat.cpp: In function 'int main(int, char**)':
icat.cpp:111:18: warning: this statement may fall through [-Wimplicit-fallthrough=]
  111 |             usage();
      |             ~~~~~^~
icat.cpp:112:9: note: here
  112 |         case _TSK_T('b'):
      |         ^~~~
ils.cpp: In function 'int main(int, char**)':
ils.cpp:123:18: warning: this statement may fall through [-Wimplicit-fallthrough=]
  123 |             usage();
      |             ~~~~~^~
ils.cpp:124:9: note: here
  124 |         case _TSK_T('b'):
      |         ^~~~
istat.cpp: In function 'int main(int, char**)':
istat.cpp:109:18: warning: this statement may fall through [-Wimplicit-fallthrough=]
  109 |             usage();
      |             ~~~~~^~
istat.cpp:110:9: note: here
  110 |         case _TSK_T('N'):
      |         ^~~~
In file included from /usr/include/string.h:519,
                 from ../../tsk/base/tsk_base_i.h:35,
                 from ../../tsk/tsk_tools_i.h:17,
                 from ifind.cpp:22:
In function 'char* strncpy(char*, const char*, size_t)',
    inlined from 'int main(int, char**)' at ifind.cpp:178:25:
/usr/include/arm-linux-gnueabihf/bits/string_fortified.h:91:34: warning: 'char* __builtin_strncpy(char*, const char*, unsigned int)' specified bound depends on the length of the source argument [-Wstringop-overflow=]
   91 |   return __builtin___strncpy_chk (__dest, __src, __len, __bos (__dest));
      |          ~~~~~~~~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
ifind.cpp: In function 'int main(int, char**)':
ifind.cpp:178:47: note: length computed here
  178 |                 TSTRNCPY(path, OPTARG, TSTRLEN(OPTARG) + 1);
At global scope:
cc1plus: note: unrecognized command-line option '-Wno-unused-command-line-argument' may have been intended to silence earlier diagnostics
g++ -std=c++14 -DHAVE_CONFIG_H -I. -I../../tsk  -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=2 -pthread -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -Wno-unused-command-line-argument -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/sleuthkit-4.11.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -c -o jcat.o jcat.cpp
At global scope:
cc1plus: note: unrecognized command-line option '-Wno-unused-command-line-argument' may have been intended to silence earlier diagnostics
g++ -std=c++14 -DHAVE_CONFIG_H -I. -I../../tsk  -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=2 -pthread -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -Wno-unused-command-line-argument -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/sleuthkit-4.11.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -c -o jls.o jls.cpp
At global scope:
cc1plus: note: unrecognized command-line option '-Wno-unused-command-line-argument' may have been intended to silence earlier diagnostics
At global scope:
cc1plus: note: unrecognized command-line option '-Wno-unused-command-line-argument' may have been intended to silence earlier diagnostics
g++ -std=c++14 -DHAVE_CONFIG_H -I. -I../../tsk  -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=2 -pthread -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -Wno-unused-command-line-argument -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/sleuthkit-4.11.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -c -o usnjls.o usnjls.cpp
/bin/bash ../../libtool  --tag=CXX   --mode=link g++ -std=c++14 -Wall -Wextra -Wno-unused-parameter -Wno-unused-command-line-argument -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/sleuthkit-4.11.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security  -Wl,-z,relro -Wl,-z,now -lsqlite3 -lsupc++ -pthread -L/usr/local/lib -o blkcalc blkcalc.o ../../tsk/libtsk.la -lvmdk -lvhdi -lewf -lz -lafflib -lsqlite3 -ldl -lstdc++ 
usnjls.cpp: In function 'int main(int, char**)':
usnjls.cpp:91:22: warning: this statement may fall through [-Wimplicit-fallthrough=]
   91 |                 usage();
      |                 ~~~~~^~
usnjls.cpp:93:9: note: here
   93 |         case _TSK_T('b'):
      |         ^~~~
libtool: link: g++ -std=c++14 -Wall -Wextra -Wno-unused-parameter -Wno-unused-command-line-argument -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/sleuthkit-4.11.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z -Wl,relro -Wl,-z -Wl,now -pthread -o .libs/blkcalc blkcalc.o  -lsupc++ -L/usr/local/lib ../../tsk/.libs/libtsk.so -lvmdk -lvhdi -lewf -lz -lafflib -lsqlite3 -ldl -lstdc++ -pthread
At global scope:
cc1plus: note: unrecognized command-line option '-Wno-unused-command-line-argument' may have been intended to silence earlier diagnostics
/bin/bash ../../libtool  --tag=CXX   --mode=link g++ -std=c++14 -Wall -Wextra -Wno-unused-parameter -Wno-unused-command-line-argument -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/sleuthkit-4.11.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security  -Wl,-z,relro -Wl,-z,now -lsqlite3 -lsupc++ -pthread -L/usr/local/lib -o blkcat blkcat.o ../../tsk/libtsk.la -lvmdk -lvhdi -lewf -lz -lafflib -lsqlite3 -ldl -lstdc++ 
jcat.cpp: In function 'int main(int, char**)':
jcat.cpp:83:18: warning: this statement may fall through [-Wimplicit-fallthrough=]
   83 |             usage();
      |             ~~~~~^~
jcat.cpp:84:9: note: here
   84 |         case _TSK_T('b'):
      |         ^~~~
libtool: link: g++ -std=c++14 -Wall -Wextra -Wno-unused-parameter -Wno-unused-command-line-argument -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/sleuthkit-4.11.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z -Wl,relro -Wl,-z -Wl,now -pthread -o .libs/blkcat blkcat.o  -lsupc++ -L/usr/local/lib ../../tsk/.libs/libtsk.so -lvmdk -lvhdi -lewf -lz -lafflib -lsqlite3 -ldl -lstdc++ -pthread
jls.cpp: In function 'int main(int, char**)':
jls.cpp:75:18: warning: this statement may fall through [-Wimplicit-fallthrough=]
   75 |             usage();
      |             ~~~~~^~
jls.cpp:76:9: note: here
   76 |         case _TSK_T('b'):
      |         ^~~~
/bin/bash ../../libtool  --tag=CXX   --mode=link g++ -std=c++14 -Wall -Wextra -Wno-unused-parameter -Wno-unused-command-line-argument -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/sleuthkit-4.11.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security  -Wl,-z,relro -Wl,-z,now -lsqlite3 -lsupc++ -pthread -L/usr/local/lib -o blkls blkls.o ../../tsk/libtsk.la -lvmdk -lvhdi -lewf -lz -lafflib -lsqlite3 -ldl -lstdc++ 
At global scope:
cc1plus: note: unrecognized command-line option '-Wno-unused-command-line-argument' may have been intended to silence earlier diagnostics
/bin/bash ../../libtool  --tag=CXX   --mode=link g++ -std=c++14 -Wall -Wextra -Wno-unused-parameter -Wno-unused-command-line-argument -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/sleuthkit-4.11.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security  -Wl,-z,relro -Wl,-z,now -lsqlite3 -lsupc++ -pthread -L/usr/local/lib -o blkstat blkstat.o ../../tsk/libtsk.la -lvmdk -lvhdi -lewf -lz -lafflib -lsqlite3 -ldl -lstdc++ 
At global scope:
cc1plus: note: unrecognized command-line option '-Wno-unused-command-line-argument' may have been intended to silence earlier diagnostics
/bin/bash ../../libtool  --tag=CXX   --mode=link g++ -std=c++14 -Wall -Wextra -Wno-unused-parameter -Wno-unused-command-line-argument -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/sleuthkit-4.11.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security  -Wl,-z,relro -Wl,-z,now -lsqlite3 -lsupc++ -pthread -L/usr/local/lib -o ffind ffind.o ../../tsk/libtsk.la -lvmdk -lvhdi -lewf -lz -lafflib -lsqlite3 -ldl -lstdc++ 
libtool: link: g++ -std=c++14 -Wall -Wextra -Wno-unused-parameter -Wno-unused-command-line-argument -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/sleuthkit-4.11.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z -Wl,relro -Wl,-z -Wl,now -pthread -o .libs/blkls blkls.o  -lsupc++ -L/usr/local/lib ../../tsk/.libs/libtsk.so -lvmdk -lvhdi -lewf -lz -lafflib -lsqlite3 -ldl -lstdc++ -pthread
libtool: link: g++ -std=c++14 -Wall -Wextra -Wno-unused-parameter -Wno-unused-command-line-argument -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/sleuthkit-4.11.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z -Wl,relro -Wl,-z -Wl,now -pthread -o .libs/blkstat blkstat.o  -lsupc++ -L/usr/local/lib ../../tsk/.libs/libtsk.so -lvmdk -lvhdi -lewf -lz -lafflib -lsqlite3 -ldl -lstdc++ -pthread
/bin/bash ../../libtool  --tag=CXX   --mode=link g++ -std=c++14 -Wall -Wextra -Wno-unused-parameter -Wno-unused-command-line-argument -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/sleuthkit-4.11.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security  -Wl,-z,relro -Wl,-z,now -lsqlite3 -lsupc++ -pthread -L/usr/local/lib -o fls fls.o ../../tsk/libtsk.la -lvmdk -lvhdi -lewf -lz -lafflib -lsqlite3 -ldl -lstdc++ 
libtool: link: g++ -std=c++14 -Wall -Wextra -Wno-unused-parameter -Wno-unused-command-line-argument -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/sleuthkit-4.11.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z -Wl,relro -Wl,-z -Wl,now -pthread -o .libs/ffind ffind.o  -lsupc++ -L/usr/local/lib ../../tsk/.libs/libtsk.so -lvmdk -lvhdi -lewf -lz -lafflib -lsqlite3 -ldl -lstdc++ -pthread
libtool: link: g++ -std=c++14 -Wall -Wextra -Wno-unused-parameter -Wno-unused-command-line-argument -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/sleuthkit-4.11.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z -Wl,relro -Wl,-z -Wl,now -pthread -o .libs/fls fls.o  -lsupc++ -L/usr/local/lib ../../tsk/.libs/libtsk.so -lvmdk -lvhdi -lewf -lz -lafflib -lsqlite3 -ldl -lstdc++ -pthread
/bin/bash ../../libtool  --tag=CXX   --mode=link g++ -std=c++14 -Wall -Wextra -Wno-unused-parameter -Wno-unused-command-line-argument -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/sleuthkit-4.11.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security  -Wl,-z,relro -Wl,-z,now -lsqlite3 -lsupc++ -pthread -L/usr/local/lib -o fcat fcat.o ../../tsk/libtsk.la -lvmdk -lvhdi -lewf -lz -lafflib -lsqlite3 -ldl -lstdc++ 
/bin/bash ../../libtool  --tag=CXX   --mode=link g++ -std=c++14 -Wall -Wextra -Wno-unused-parameter -Wno-unused-command-line-argument -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/sleuthkit-4.11.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security  -Wl,-z,relro -Wl,-z,now -lsqlite3 -lsupc++ -pthread -L/usr/local/lib -o fsstat fsstat.o ../../tsk/libtsk.la -lvmdk -lvhdi -lewf -lz -lafflib -lsqlite3 -ldl -lstdc++ 
/bin/bash ../../libtool  --tag=CXX   --mode=link g++ -std=c++14 -Wall -Wextra -Wno-unused-parameter -Wno-unused-command-line-argument -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/sleuthkit-4.11.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security  -Wl,-z,relro -Wl,-z,now -lsqlite3 -lsupc++ -pthread -L/usr/local/lib -o icat icat.o ../../tsk/libtsk.la -lvmdk -lvhdi -lewf -lz -lafflib -lsqlite3 -ldl -lstdc++ 
libtool: link: g++ -std=c++14 -Wall -Wextra -Wno-unused-parameter -Wno-unused-command-line-argument -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/sleuthkit-4.11.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z -Wl,relro -Wl,-z -Wl,now -pthread -o .libs/fcat fcat.o  -lsupc++ -L/usr/local/lib ../../tsk/.libs/libtsk.so -lvmdk -lvhdi -lewf -lz -lafflib -lsqlite3 -ldl -lstdc++ -pthread
libtool: link: g++ -std=c++14 -Wall -Wextra -Wno-unused-parameter -Wno-unused-command-line-argument -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/sleuthkit-4.11.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z -Wl,relro -Wl,-z -Wl,now -pthread -o .libs/fsstat fsstat.o  -lsupc++ -L/usr/local/lib ../../tsk/.libs/libtsk.so -lvmdk -lvhdi -lewf -lz -lafflib -lsqlite3 -ldl -lstdc++ -pthread
/bin/bash ../../libtool  --tag=CXX   --mode=link g++ -std=c++14 -Wall -Wextra -Wno-unused-parameter -Wno-unused-command-line-argument -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/sleuthkit-4.11.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security  -Wl,-z,relro -Wl,-z,now -lsqlite3 -lsupc++ -pthread -L/usr/local/lib -o ifind ifind.o ../../tsk/libtsk.la -lvmdk -lvhdi -lewf -lz -lafflib -lsqlite3 -ldl -lstdc++ 
libtool: link: g++ -std=c++14 -Wall -Wextra -Wno-unused-parameter -Wno-unused-command-line-argument -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/sleuthkit-4.11.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z -Wl,relro -Wl,-z -Wl,now -pthread -o .libs/icat icat.o  -lsupc++ -L/usr/local/lib ../../tsk/.libs/libtsk.so -lvmdk -lvhdi -lewf -lz -lafflib -lsqlite3 -ldl -lstdc++ -pthread
libtool: link: g++ -std=c++14 -Wall -Wextra -Wno-unused-parameter -Wno-unused-command-line-argument -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/sleuthkit-4.11.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z -Wl,relro -Wl,-z -Wl,now -pthread -o .libs/ifind ifind.o  -lsupc++ -L/usr/local/lib ../../tsk/.libs/libtsk.so -lvmdk -lvhdi -lewf -lz -lafflib -lsqlite3 -ldl -lstdc++ -pthread
/bin/bash ../../libtool  --tag=CXX   --mode=link g++ -std=c++14 -Wall -Wextra -Wno-unused-parameter -Wno-unused-command-line-argument -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/sleuthkit-4.11.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security  -Wl,-z,relro -Wl,-z,now -lsqlite3 -lsupc++ -pthread -L/usr/local/lib -o ils ils.o ../../tsk/libtsk.la -lvmdk -lvhdi -lewf -lz -lafflib -lsqlite3 -ldl -lstdc++ 
/bin/bash ../../libtool  --tag=CXX   --mode=link g++ -std=c++14 -Wall -Wextra -Wno-unused-parameter -Wno-unused-command-line-argument -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/sleuthkit-4.11.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security  -Wl,-z,relro -Wl,-z,now -lsqlite3 -lsupc++ -pthread -L/usr/local/lib -o istat istat.o ../../tsk/libtsk.la -lvmdk -lvhdi -lewf -lz -lafflib -lsqlite3 -ldl -lstdc++ 
/bin/bash ../../libtool  --tag=CXX   --mode=link g++ -std=c++14 -Wall -Wextra -Wno-unused-parameter -Wno-unused-command-line-argument -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/sleuthkit-4.11.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security  -Wl,-z,relro -Wl,-z,now -lsqlite3 -lsupc++ -pthread -L/usr/local/lib -o jcat jcat.o ../../tsk/libtsk.la -lvmdk -lvhdi -lewf -lz -lafflib -lsqlite3 -ldl -lstdc++ 
libtool: link: g++ -std=c++14 -Wall -Wextra -Wno-unused-parameter -Wno-unused-command-line-argument -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/sleuthkit-4.11.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z -Wl,relro -Wl,-z -Wl,now -pthread -o .libs/ils ils.o  -lsupc++ -L/usr/local/lib ../../tsk/.libs/libtsk.so -lvmdk -lvhdi -lewf -lz -lafflib -lsqlite3 -ldl -lstdc++ -pthread
libtool: link: g++ -std=c++14 -Wall -Wextra -Wno-unused-parameter -Wno-unused-command-line-argument -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/sleuthkit-4.11.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z -Wl,relro -Wl,-z -Wl,now -pthread -o .libs/istat istat.o  -lsupc++ -L/usr/local/lib ../../tsk/.libs/libtsk.so -lvmdk -lvhdi -lewf -lz -lafflib -lsqlite3 -ldl -lstdc++ -pthread
/bin/bash ../../libtool  --tag=CXX   --mode=link g++ -std=c++14 -Wall -Wextra -Wno-unused-parameter -Wno-unused-command-line-argument -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/sleuthkit-4.11.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security  -Wl,-z,relro -Wl,-z,now -lsqlite3 -lsupc++ -pthread -L/usr/local/lib -o jls jls.o ../../tsk/libtsk.la -lvmdk -lvhdi -lewf -lz -lafflib -lsqlite3 -ldl -lstdc++ 
libtool: link: g++ -std=c++14 -Wall -Wextra -Wno-unused-parameter -Wno-unused-command-line-argument -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/sleuthkit-4.11.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z -Wl,relro -Wl,-z -Wl,now -pthread -o .libs/jcat jcat.o  -lsupc++ -L/usr/local/lib ../../tsk/.libs/libtsk.so -lvmdk -lvhdi -lewf -lz -lafflib -lsqlite3 -ldl -lstdc++ -pthread
libtool: link: g++ -std=c++14 -Wall -Wextra -Wno-unused-parameter -Wno-unused-command-line-argument -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/sleuthkit-4.11.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z -Wl,relro -Wl,-z -Wl,now -pthread -o .libs/jls jls.o  -lsupc++ -L/usr/local/lib ../../tsk/.libs/libtsk.so -lvmdk -lvhdi -lewf -lz -lafflib -lsqlite3 -ldl -lstdc++ -pthread
/bin/bash ../../libtool  --tag=CXX   --mode=link g++ -std=c++14 -Wall -Wextra -Wno-unused-parameter -Wno-unused-command-line-argument -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/sleuthkit-4.11.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security  -Wl,-z,relro -Wl,-z,now -lsqlite3 -lsupc++ -pthread -L/usr/local/lib -o usnjls usnjls.o ../../tsk/libtsk.la -lvmdk -lvhdi -lewf -lz -lafflib -lsqlite3 -ldl -lstdc++ 
libtool: link: g++ -std=c++14 -Wall -Wextra -Wno-unused-parameter -Wno-unused-command-line-argument -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/sleuthkit-4.11.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z -Wl,relro -Wl,-z -Wl,now -pthread -o .libs/usnjls usnjls.o  -lsupc++ -L/usr/local/lib ../../tsk/.libs/libtsk.so -lvmdk -lvhdi -lewf -lz -lafflib -lsqlite3 -ldl -lstdc++ -pthread
make[3]: Leaving directory '/<<BUILDDIR>>/sleuthkit-4.11.1+dfsg/tools/fstools'
Making all in hashtools
make[3]: Entering directory '/<<BUILDDIR>>/sleuthkit-4.11.1+dfsg/tools/hashtools'
g++ -std=c++14 -DHAVE_CONFIG_H -I. -I../../tsk  -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=2 -pthread -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -Wno-unused-command-line-argument -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/sleuthkit-4.11.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -c -o hfind.o hfind.cpp
/bin/bash ../../libtool  --tag=CXX   --mode=link g++ -std=c++14 -Wall -Wextra -Wno-unused-parameter -Wno-unused-command-line-argument -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/sleuthkit-4.11.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security  -Wl,-z,relro -Wl,-z,now -lsqlite3 -lsupc++ -pthread -L/usr/local/lib -o hfind hfind.o ../../tsk/libtsk.la -lvmdk -lvhdi -lewf -lz -lafflib -lsqlite3 -ldl -lstdc++ 
libtool: link: g++ -std=c++14 -Wall -Wextra -Wno-unused-parameter -Wno-unused-command-line-argument -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/sleuthkit-4.11.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z -Wl,relro -Wl,-z -Wl,now -pthread -o .libs/hfind hfind.o  -lsupc++ -L/usr/local/lib ../../tsk/.libs/libtsk.so -lvmdk -lvhdi -lewf -lz -lafflib -lsqlite3 -ldl -lstdc++ -pthread
make[3]: Leaving directory '/<<BUILDDIR>>/sleuthkit-4.11.1+dfsg/tools/hashtools'
Making all in srchtools
make[3]: Entering directory '/<<BUILDDIR>>/sleuthkit-4.11.1+dfsg/tools/srchtools'
gcc -DHAVE_CONFIG_H -I. -I../../tsk  -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=2 -pthread -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -Wno-unused-command-line-argument -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/sleuthkit-4.11.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -c -o srch_strings.o srch_strings.c
g++ -std=c++14 -DHAVE_CONFIG_H -I. -I../../tsk  -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=2 -pthread -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -Wno-unused-command-line-argument -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/sleuthkit-4.11.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -c -o sigfind.o sigfind.cpp
srch_strings.c: In function 'main':
srch_strings.c:284:25: warning: this statement may fall through [-Wimplicit-fallthrough=]
  284 |                         usage(stdout, 0);
      |                         ^~~~~~~~~~~~~~~~
srch_strings.c:286:17: note: here
  286 |                 case 'n':
      |                 ^~~~
srch_strings.c:338:25: warning: this statement may fall through [-Wimplicit-fallthrough=]
  338 |                         usage(stderr, 1);
      |                         ^~~~~~~~~~~~~~~~
srch_strings.c:340:17: note: here
  340 |                 default:
      |                 ^~~~~~~
srch_strings.c: At top level:
cc1: note: unrecognized command-line option '-Wno-unused-command-line-argument' may have been intended to silence earlier diagnostics
/bin/bash ../../libtool  --tag=CC   --mode=link gcc -Wall -Wextra -Wno-unused-parameter -Wno-unused-command-line-argument -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/sleuthkit-4.11.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security  -Wl,-z,relro -Wl,-z,now -lsqlite3 -lsupc++ -pthread -L/usr/local/lib -o srch_strings srch_strings.o  -lvmdk -lvhdi -lewf -lz -lafflib -lsqlite3 -ldl -lstdc++ 
libtool: link: gcc -Wall -Wextra -Wno-unused-parameter -Wno-unused-command-line-argument -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/sleuthkit-4.11.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z -Wl,relro -Wl,-z -Wl,now -pthread -o srch_strings srch_strings.o  -lsupc++ -L/usr/local/lib -lvmdk -lvhdi -lewf -lz -lafflib -lsqlite3 -ldl -lstdc++ -pthread
/bin/bash ../../libtool  --tag=CXX   --mode=link g++ -std=c++14 -Wall -Wextra -Wno-unused-parameter -Wno-unused-command-line-argument -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/sleuthkit-4.11.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security  -Wl,-z,relro -Wl,-z,now -lsqlite3 -lsupc++ -pthread -L/usr/local/lib -o sigfind sigfind.o ../../tsk/libtsk.la -lvmdk -lvhdi -lewf -lz -lafflib -lsqlite3 -ldl -lstdc++ 
libtool: link: g++ -std=c++14 -Wall -Wextra -Wno-unused-parameter -Wno-unused-command-line-argument -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/sleuthkit-4.11.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z -Wl,relro -Wl,-z -Wl,now -pthread -o .libs/sigfind sigfind.o  -lsupc++ -L/usr/local/lib ../../tsk/.libs/libtsk.so -lvmdk -lvhdi -lewf -lz -lafflib -lsqlite3 -ldl -lstdc++ -pthread
make[3]: Leaving directory '/<<BUILDDIR>>/sleuthkit-4.11.1+dfsg/tools/srchtools'
Making all in sorter
make[3]: Entering directory '/<<BUILDDIR>>/sleuthkit-4.11.1+dfsg/tools/sorter'
make[3]: Leaving directory '/<<BUILDDIR>>/sleuthkit-4.11.1+dfsg/tools/sorter'
Making all in timeline
make[3]: Entering directory '/<<BUILDDIR>>/sleuthkit-4.11.1+dfsg/tools/timeline'
make[3]: Leaving directory '/<<BUILDDIR>>/sleuthkit-4.11.1+dfsg/tools/timeline'
Making all in autotools
make[3]: Entering directory '/<<BUILDDIR>>/sleuthkit-4.11.1+dfsg/tools/autotools'
g++ -std=c++14 -DHAVE_CONFIG_H -I. -I../../tsk  -I../.. -I./../..  -Wdate-time -D_FORTIFY_SOURCE=2 -pthread -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -Wno-overloaded-virtual -Wno-unused-command-line-argument -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/sleuthkit-4.11.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -c -o tsk_recover.o tsk_recover.cpp
g++ -std=c++14 -DHAVE_CONFIG_H -I. -I../../tsk  -I../.. -I./../..  -Wdate-time -D_FORTIFY_SOURCE=2 -pthread -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -Wno-overloaded-virtual -Wno-unused-command-line-argument -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/sleuthkit-4.11.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -c -o tsk_loaddb.o tsk_loaddb.cpp
g++ -std=c++14 -DHAVE_CONFIG_H -I. -I../../tsk  -I../.. -I./../..  -Wdate-time -D_FORTIFY_SOURCE=2 -pthread -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -Wno-overloaded-virtual -Wno-unused-command-line-argument -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/sleuthkit-4.11.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -c -o tsk_comparedir.o tsk_comparedir.cpp
g++ -std=c++14 -DHAVE_CONFIG_H -I. -I../../tsk  -I../.. -I./../..  -Wdate-time -D_FORTIFY_SOURCE=2 -pthread -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -Wno-overloaded-virtual -Wno-unused-command-line-argument -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/sleuthkit-4.11.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -c -o tsk_gettimes.o tsk_gettimes.cpp
tsk_gettimes.cpp: In function 'int main(int, char**)':
tsk_gettimes.cpp:177:18: warning: this statement may fall through [-Wimplicit-fallthrough=]
  177 |             usage();
      |             ~~~~~^~
tsk_gettimes.cpp:180:9: note: here
  180 |         case _TSK_T('b'):
      |         ^~~~
tsk_recover.cpp: In function 'int main(int, char**)':
tsk_recover.cpp:451:18: warning: this statement may fall through [-Wimplicit-fallthrough=]
  451 |             usage();
      |             ~~~~~^~
tsk_recover.cpp:453:9: note: here
  453 |         case _TSK_T('a'):
      |         ^~~~
In file included from /usr/include/string.h:519,
                 from ../../tsk/base/tsk_base_i.h:35,
                 from ../../tsk/tsk_tools_i.h:17,
                 from tsk_gettimes.cpp:12:
In function 'char* strncat(char*, const char*, size_t)',
    inlined from 'virtual TSK_FILTER_ENUM TskGetTimes::filterFs(TSK_FS_INFO*)' at tsk_gettimes.cpp:106:17:
/usr/include/arm-linux-gnueabihf/bits/string_fortified.h:122:34: warning: 'char* __builtin___strncat_chk(char*, const char*, unsigned int, unsigned int)' output may be truncated copying 32 bytes from a string of length 32 [-Wstringop-truncation]
  122 |   return __builtin___strncat_chk (__dest, __src, __len, __bos (__dest));
      |          ~~~~~~~~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
tsk_recover.cpp: In member function 'uint8_t TskRecover::writeFile(TSK_FS_FILE*, const char*)':
tsk_recover.cpp:257:36: warning: '/' directive output may be truncated writing 1 byte into a region of size between 0 and 4095 [-Wformat-truncation=]
  257 |     snprintf(fbuf, PATH_MAX, "%s/%s/%s", (char *) m_base_dir, m_vsName,
      |                                    ^
In file included from /usr/include/stdio.h:866,
                 from ../../tsk/base/tsk_base.h:27,
                 from ../../tsk/base/tsk_base_i.h:31,
                 from ../../tsk/tsk_tools_i.h:17,
                 from tsk_recover.cpp:12:
/usr/include/arm-linux-gnueabihf/bits/stdio2.h:70:35: note: '__builtin___snprintf_chk' output 3 or more bytes (assuming 4098) into a destination of size 4096
   70 |   return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1,
      |          ~~~~~~~~~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
   71 |        __bos (__s), __fmt, __va_arg_pack ());
      |        ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
tsk_comparedir.cpp: In function 'int main(int, char**)':
tsk_comparedir.cpp:376:18: warning: this statement may fall through [-Wimplicit-fallthrough=]
  376 |             usage();
      |             ~~~~~^~
tsk_comparedir.cpp:378:9: note: here
  378 |         case _TSK_T('b'):
      |         ^~~~
At global scope:
cc1plus: note: unrecognized command-line option '-Wno-unused-command-line-argument' may have been intended to silence earlier diagnostics
g++ -std=c++14 -DHAVE_CONFIG_H -I. -I../../tsk  -I../.. -I./../..  -Wdate-time -D_FORTIFY_SOURCE=2 -pthread -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -Wno-overloaded-virtual -Wno-unused-command-line-argument -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/sleuthkit-4.11.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -c -o tsk_imageinfo.o tsk_imageinfo.cpp
At global scope:
cc1plus: note: unrecognized command-line option '-Wno-unused-command-line-argument' may have been intended to silence earlier diagnostics
/bin/bash ../../libtool  --tag=CXX   --mode=link g++ -std=c++14 -Wall -Wextra -Wno-unused-parameter -Wno-overloaded-virtual -Wno-unused-command-line-argument -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/sleuthkit-4.11.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security  -Wl,-z,relro -Wl,-z,now -lsqlite3 -lsupc++ -pthread -L/usr/local/lib -o tsk_recover tsk_recover.o ../../tsk/libtsk.la -lvmdk -lvhdi -lewf -lz -lafflib -lsqlite3 -ldl -lstdc++ 
In file included from /usr/include/string.h:519,
                 from ../../tsk/base/tsk_base_i.h:35,
                 from ../../tsk/tsk_tools_i.h:17,
                 from tsk_comparedir.cpp:12:
In function 'char* strncpy(char*, const char*, size_t)',
    inlined from 'uint8_t TskCompareDir::processLclDir(const TSK_TCHAR*)' at tsk_comparedir.cpp:168:12:
/usr/include/arm-linux-gnueabihf/bits/string_fortified.h:91:34: warning: 'char* __builtin_strncpy(char*, const char*, unsigned int)' specified bound 1024 equals destination size [-Wstringop-truncation]
   91 |   return __builtin___strncpy_chk (__dest, __src, __len, __bos (__dest));
      |          ~~~~~~~~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
In function 'char* strncpy(char*, const char*, size_t)',
    inlined from 'uint8_t TskCompareDir::processLclDir(const TSK_TCHAR*)' at tsk_comparedir.cpp:175:16:
/usr/include/arm-linux-gnueabihf/bits/string_fortified.h:91:34: warning: 'char* __builtin_strncpy(char*, const char*, unsigned int)' specified bound 1024 equals destination size [-Wstringop-truncation]
   91 |   return __builtin___strncpy_chk (__dest, __src, __len, __bos (__dest));
      |          ~~~~~~~~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
In function 'char* strncpy(char*, const char*, size_t)',
    inlined from 'uint8_t TskCompareDir::processLclDir(const TSK_TCHAR*)' at tsk_comparedir.cpp:179:16:
/usr/include/arm-linux-gnueabihf/bits/string_fortified.h:91:34: warning: 'char* __builtin_strncpy(char*, const char*, unsigned int)' specified bound 1024 equals destination size [-Wstringop-truncation]
   91 |   return __builtin___strncpy_chk (__dest, __src, __len, __bos (__dest));
      |          ~~~~~~~~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
In function 'char* strncat(char*, const char*, size_t)',
    inlined from 'uint8_t TskCompareDir::processLclDir(const TSK_TCHAR*)' at tsk_comparedir.cpp:180:16:
/usr/include/arm-linux-gnueabihf/bits/string_fortified.h:122:34: warning: 'char* __builtin___strncat_chk(char*, const char*, unsigned int, unsigned int)' output may be truncated copying between 0 and 1023 bytes from a string of length 1023 [-Wstringop-truncation]
  122 |   return __builtin___strncat_chk (__dest, __src, __len, __bos (__dest));
      |          ~~~~~~~~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
tsk_loaddb.cpp: In function 'int main(int, char**)':
tsk_loaddb.cpp:77:18: warning: this statement may fall through [-Wimplicit-fallthrough=]
   77 |             usage();
      |             ~~~~~^~
tsk_loaddb.cpp:79:9: note: here
   79 |         case _TSK_T('a'):
      |         ^~~~
libtool: link: g++ -std=c++14 -Wall -Wextra -Wno-unused-parameter -Wno-overloaded-virtual -Wno-unused-command-line-argument -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/sleuthkit-4.11.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z -Wl,relro -Wl,-z -Wl,now -pthread -o .libs/tsk_recover tsk_recover.o  -lsupc++ -L/usr/local/lib ../../tsk/.libs/libtsk.so -lvmdk -lvhdi -lewf -lz -lafflib -lsqlite3 -ldl -lstdc++ -pthread
At global scope:
cc1plus: note: unrecognized command-line option '-Wno-unused-command-line-argument' may have been intended to silence earlier diagnostics
/bin/bash ../../libtool  --tag=CXX   --mode=link g++ -std=c++14 -Wall -Wextra -Wno-unused-parameter -Wno-overloaded-virtual -Wno-unused-command-line-argument -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/sleuthkit-4.11.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security  -Wl,-z,relro -Wl,-z,now -lsqlite3 -lsupc++ -pthread -L/usr/local/lib -o tsk_gettimes tsk_gettimes.o ../../tsk/libtsk.la -lvmdk -lvhdi -lewf -lz -lafflib -lsqlite3 -ldl -lstdc++ 
At global scope:
cc1plus: note: unrecognized command-line option '-Wno-unused-command-line-argument' may have been intended to silence earlier diagnostics
/bin/bash ../../libtool  --tag=CXX   --mode=link g++ -std=c++14 -Wall -Wextra -Wno-unused-parameter -Wno-overloaded-virtual -Wno-unused-command-line-argument -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/sleuthkit-4.11.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security  -Wl,-z,relro -Wl,-z,now -lsqlite3 -lsupc++ -pthread -L/usr/local/lib -o tsk_loaddb tsk_loaddb.o ../../tsk/libtsk.la -lvmdk -lvhdi -lewf -lz -lafflib -lsqlite3 -ldl -lstdc++ 
tsk_imageinfo.cpp: In function 'int main(int, char**)':
tsk_imageinfo.cpp:46:7: warning: unused variable 'do_hash' [-Wunused-variable]
   46 |  bool do_hash = false;
      |       ^~~~~~~
tsk_imageinfo.cpp:125:9: warning: variable 'findFilesResult' set but not used [-Wunused-but-set-variable]
  125 |     int findFilesResult;
      |         ^~~~~~~~~~~~~~~
tsk_imageinfo.cpp:68:18: warning: this statement may fall through [-Wimplicit-fallthrough=]
   68 |             usage();
      |             ~~~~~^~
tsk_imageinfo.cpp:70:9: note: here
   70 |         case _TSK_T('b'):
      |         ^~~~
libtool: link: g++ -std=c++14 -Wall -Wextra -Wno-unused-parameter -Wno-overloaded-virtual -Wno-unused-command-line-argument -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/sleuthkit-4.11.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z -Wl,relro -Wl,-z -Wl,now -pthread -o .libs/tsk_gettimes tsk_gettimes.o  -lsupc++ -L/usr/local/lib ../../tsk/.libs/libtsk.so -lvmdk -lvhdi -lewf -lz -lafflib -lsqlite3 -ldl -lstdc++ -pthread
libtool: link: g++ -std=c++14 -Wall -Wextra -Wno-unused-parameter -Wno-overloaded-virtual -Wno-unused-command-line-argument -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/sleuthkit-4.11.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z -Wl,relro -Wl,-z -Wl,now -pthread -o .libs/tsk_loaddb tsk_loaddb.o  -lsupc++ -L/usr/local/lib ../../tsk/.libs/libtsk.so -lvmdk -lvhdi -lewf -lz -lafflib -lsqlite3 -ldl -lstdc++ -pthread
At global scope:
cc1plus: note: unrecognized command-line option '-Wno-unused-command-line-argument' may have been intended to silence earlier diagnostics
/bin/bash ../../libtool  --tag=CXX   --mode=link g++ -std=c++14 -Wall -Wextra -Wno-unused-parameter -Wno-overloaded-virtual -Wno-unused-command-line-argument -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/sleuthkit-4.11.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security  -Wl,-z,relro -Wl,-z,now -lsqlite3 -lsupc++ -pthread -L/usr/local/lib -o tsk_comparedir tsk_comparedir.o ../../tsk/libtsk.la -lvmdk -lvhdi -lewf -lz -lafflib -lsqlite3 -ldl -lstdc++ 
/bin/bash ../../libtool  --tag=CXX   --mode=link g++ -std=c++14 -Wall -Wextra -Wno-unused-parameter -Wno-overloaded-virtual -Wno-unused-command-line-argument -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/sleuthkit-4.11.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security  -Wl,-z,relro -Wl,-z,now -lsqlite3 -lsupc++ -pthread -L/usr/local/lib -o tsk_imageinfo tsk_imageinfo.o ../../tsk/libtsk.la -lvmdk -lvhdi -lewf -lz -lafflib -lsqlite3 -ldl -lstdc++ 
libtool: link: g++ -std=c++14 -Wall -Wextra -Wno-unused-parameter -Wno-overloaded-virtual -Wno-unused-command-line-argument -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/sleuthkit-4.11.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z -Wl,relro -Wl,-z -Wl,now -pthread -o .libs/tsk_comparedir tsk_comparedir.o  -lsupc++ -L/usr/local/lib ../../tsk/.libs/libtsk.so -lvmdk -lvhdi -lewf -lz -lafflib -lsqlite3 -ldl -lstdc++ -pthread
libtool: link: g++ -std=c++14 -Wall -Wextra -Wno-unused-parameter -Wno-overloaded-virtual -Wno-unused-command-line-argument -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/sleuthkit-4.11.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z -Wl,relro -Wl,-z -Wl,now -pthread -o .libs/tsk_imageinfo tsk_imageinfo.o  -lsupc++ -L/usr/local/lib ../../tsk/.libs/libtsk.so -lvmdk -lvhdi -lewf -lz -lafflib -lsqlite3 -ldl -lstdc++ -pthread
make[3]: Leaving directory '/<<BUILDDIR>>/sleuthkit-4.11.1+dfsg/tools/autotools'
Making all in fiwalk
make[3]: Entering directory '/<<BUILDDIR>>/sleuthkit-4.11.1+dfsg/tools/fiwalk'
Making all in src
make[4]: Entering directory '/<<BUILDDIR>>/sleuthkit-4.11.1+dfsg/tools/fiwalk/src'
g++ -std=c++14 -DHAVE_CONFIG_H -I. -I../../../tsk  -I../../.. -Wdate-time -D_FORTIFY_SOURCE=2 -pthread -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -Wno-unused-command-line-argument -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/sleuthkit-4.11.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -c -o fiwalk.o fiwalk.cpp
g++ -std=c++14 -DHAVE_CONFIG_H -I. -I../../../tsk  -I../../.. -Wdate-time -D_FORTIFY_SOURCE=2 -pthread -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -Wno-unused-command-line-argument -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/sleuthkit-4.11.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -c -o fiwalk_tsk.o fiwalk_tsk.cpp
g++ -std=c++14 -DHAVE_CONFIG_H -I. -I../../../tsk  -I../../.. -Wdate-time -D_FORTIFY_SOURCE=2 -pthread -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -Wno-unused-command-line-argument -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/sleuthkit-4.11.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -c -o content.o content.cpp
g++ -std=c++14 -DHAVE_CONFIG_H -I. -I../../../tsk  -I../../.. -Wdate-time -D_FORTIFY_SOURCE=2 -pthread -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -Wno-unused-command-line-argument -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/sleuthkit-4.11.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -c -o arff.o arff.cpp
In file included from fiwalk.h:97,
                 from content.cpp:39:
hash_t.h: In instantiation of 'hash_generator__<T>::hash_generator__() [with T = md5_]':
content.h:71:15:   required from here
hash_t.h:196:15: warning: cast between incompatible function types from 'void (*)(TSK_MD5_CTX*)' to 'int (*)(void*)' [-Wcast-function-type]
  196 |   md_init   = (int(*)(void *))&TSK_MD5_Init;
      |               ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~
hash_t.h:197:18: warning: cast between incompatible function types from 'void (*)(TSK_MD5_CTX*, unsigned char*, unsigned int)' to 'int (*)(void*, const void*, uint32_t)' {aka 'int (*)(void*, const void*, unsigned int)'} [-Wcast-function-type]
  197 |      md_update = (int (*)(void *, const void *, uint32_t))&TSK_MD5_Update;
      |                  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
hash_t.h:198:14: warning: cast between incompatible function types from 'void (*)(unsigned char*, TSK_MD5_CTX*)' to 'int (*)(unsigned char*, void*)' [-Wcast-function-type]
  198 |   md_final = (int (*)(unsigned char*, void *))&TSK_MD5_Final;
      |              ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
hash_t.h:205:14: warning: cast between incompatible function types from 'void (*)(TSK_SHA_CTX*)' to 'int (*)(void*)' [-Wcast-function-type]
  205 |   md_init  = (int(*)(void *))&TSK_SHA_Init;
      |              ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~
hash_t.h:207:14: warning: cast between incompatible function types from 'void (*)(BYTE*, TSK_SHA_CTX*)' {aka 'void (*)(unsigned char*, TSK_SHA_CTX*)'} to 'int (*)(unsigned char*, void*)' [-Wcast-function-type]
  207 |   md_final = (int (*)(unsigned char*, void*))&TSK_SHA_Final;
      |              ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
hash_t.h:212:14: warning: cast between incompatible function types from 'void (*)(SHA256_CTX*)' to 'int (*)(void*)' [-Wcast-function-type]
  212 |   md_init  = (int(*)(void *))&SHA256_Init;
      |              ^~~~~~~~~~~~~~~~~~~~~~~~~~~~
hash_t.h:214:14: warning: cast between incompatible function types from 'void (*)(SHA256_CTX*, unsigned char*)' to 'int (*)(unsigned char*, void*)' [-Wcast-function-type]
  214 |   md_final = (int (*)(unsigned char*, void*))&SHA256_Final;
      |              ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
hash_t.h:219:14: warning: cast between incompatible function types from 'void (*)(SHA512_CTX*)' to 'int (*)(void*)' [-Wcast-function-type]
  219 |   md_init  = (int(*)(void *))&SHA512_Init;
      |              ^~~~~~~~~~~~~~~~~~~~~~~~~~~~
hash_t.h:221:14: warning: cast between incompatible function types from 'void (*)(SHA512_CTX*, unsigned char*)' to 'int (*)(unsigned char*, void*)' [-Wcast-function-type]
  221 |   md_final = (int (*)(unsigned char*, void*))&SHA512_Final;
      |              ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
hash_t.h: In instantiation of 'hash_generator__<T>::hash_generator__() [with T = sha1_]':
content.h:71:15:   required from here
hash_t.h:196:15: warning: cast between incompatible function types from 'void (*)(TSK_MD5_CTX*)' to 'int (*)(void*)' [-Wcast-function-type]
  196 |   md_init   = (int(*)(void *))&TSK_MD5_Init;
      |               ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~
hash_t.h:197:18: warning: cast between incompatible function types from 'void (*)(TSK_MD5_CTX*, unsigned char*, unsigned int)' to 'int (*)(void*, const void*, uint32_t)' {aka 'int (*)(void*, const void*, unsigned int)'} [-Wcast-function-type]
  197 |      md_update = (int (*)(void *, const void *, uint32_t))&TSK_MD5_Update;
      |                  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
hash_t.h:198:14: warning: cast between incompatible function types from 'void (*)(unsigned char*, TSK_MD5_CTX*)' to 'int (*)(unsigned char*, void*)' [-Wcast-function-type]
  198 |   md_final = (int (*)(unsigned char*, void *))&TSK_MD5_Final;
      |              ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
hash_t.h:205:14: warning: cast between incompatible function types from 'void (*)(TSK_SHA_CTX*)' to 'int (*)(void*)' [-Wcast-function-type]
  205 |   md_init  = (int(*)(void *))&TSK_SHA_Init;
      |              ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~
hash_t.h:207:14: warning: cast between incompatible function types from 'void (*)(BYTE*, TSK_SHA_CTX*)' {aka 'void (*)(unsigned char*, TSK_SHA_CTX*)'} to 'int (*)(unsigned char*, void*)' [-Wcast-function-type]
  207 |   md_final = (int (*)(unsigned char*, void*))&TSK_SHA_Final;
      |              ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
hash_t.h:212:14: warning: cast between incompatible function types from 'void (*)(SHA256_CTX*)' to 'int (*)(void*)' [-Wcast-function-type]
  212 |   md_init  = (int(*)(void *))&SHA256_Init;
      |              ^~~~~~~~~~~~~~~~~~~~~~~~~~~~
hash_t.h:214:14: warning: cast between incompatible function types from 'void (*)(SHA256_CTX*, unsigned char*)' to 'int (*)(unsigned char*, void*)' [-Wcast-function-type]
  214 |   md_final = (int (*)(unsigned char*, void*))&SHA256_Final;
      |              ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
hash_t.h:219:14: warning: cast between incompatible function types from 'void (*)(SHA512_CTX*)' to 'int (*)(void*)' [-Wcast-function-type]
  219 |   md_init  = (int(*)(void *))&SHA512_Init;
      |              ^~~~~~~~~~~~~~~~~~~~~~~~~~~~
hash_t.h:221:14: warning: cast between incompatible function types from 'void (*)(SHA512_CTX*, unsigned char*)' to 'int (*)(unsigned char*, void*)' [-Wcast-function-type]
  221 |   md_final = (int (*)(unsigned char*, void*))&SHA512_Final;
      |              ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
In file included from fiwalk.h:97,
                 from fiwalk_tsk.cpp:22:
hash_t.h: In instantiation of 'hash_generator__<T>::hash_generator__() [with T = md5_]':
content.h:71:15:   required from here
hash_t.h:196:15: warning: cast between incompatible function types from 'void (*)(TSK_MD5_CTX*)' to 'int (*)(void*)' [-Wcast-function-type]
  196 |   md_init   = (int(*)(void *))&TSK_MD5_Init;
      |               ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~
hash_t.h:197:18: warning: cast between incompatible function types from 'void (*)(TSK_MD5_CTX*, unsigned char*, unsigned int)' to 'int (*)(void*, const void*, uint32_t)' {aka 'int (*)(void*, const void*, unsigned int)'} [-Wcast-function-type]
  197 |      md_update = (int (*)(void *, const void *, uint32_t))&TSK_MD5_Update;
      |                  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
hash_t.h:198:14: warning: cast between incompatible function types from 'void (*)(unsigned char*, TSK_MD5_CTX*)' to 'int (*)(unsigned char*, void*)' [-Wcast-function-type]
  198 |   md_final = (int (*)(unsigned char*, void *))&TSK_MD5_Final;
      |              ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
hash_t.h:205:14: warning: cast between incompatible function types from 'void (*)(TSK_SHA_CTX*)' to 'int (*)(void*)' [-Wcast-function-type]
  205 |   md_init  = (int(*)(void *))&TSK_SHA_Init;
      |              ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~
hash_t.h:207:14: warning: cast between incompatible function types from 'void (*)(BYTE*, TSK_SHA_CTX*)' {aka 'void (*)(unsigned char*, TSK_SHA_CTX*)'} to 'int (*)(unsigned char*, void*)' [-Wcast-function-type]
  207 |   md_final = (int (*)(unsigned char*, void*))&TSK_SHA_Final;
      |              ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
hash_t.h:212:14: warning: cast between incompatible function types from 'void (*)(SHA256_CTX*)' to 'int (*)(void*)' [-Wcast-function-type]
  212 |   md_init  = (int(*)(void *))&SHA256_Init;
      |              ^~~~~~~~~~~~~~~~~~~~~~~~~~~~
hash_t.h:214:14: warning: cast between incompatible function types from 'void (*)(SHA256_CTX*, unsigned char*)' to 'int (*)(unsigned char*, void*)' [-Wcast-function-type]
  214 |   md_final = (int (*)(unsigned char*, void*))&SHA256_Final;
      |              ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
hash_t.h:219:14: warning: cast between incompatible function types from 'void (*)(SHA512_CTX*)' to 'int (*)(void*)' [-Wcast-function-type]
  219 |   md_init  = (int(*)(void *))&SHA512_Init;
      |              ^~~~~~~~~~~~~~~~~~~~~~~~~~~~
hash_t.h:221:14: warning: cast between incompatible function types from 'void (*)(SHA512_CTX*, unsigned char*)' to 'int (*)(unsigned char*, void*)' [-Wcast-function-type]
  221 |   md_final = (int (*)(unsigned char*, void*))&SHA512_Final;
      |              ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
hash_t.h: In instantiation of 'hash_generator__<T>::hash_generator__() [with T = sha1_]':
content.h:71:15:   required from here
hash_t.h:196:15: warning: cast between incompatible function types from 'void (*)(TSK_MD5_CTX*)' to 'int (*)(void*)' [-Wcast-function-type]
  196 |   md_init   = (int(*)(void *))&TSK_MD5_Init;
      |               ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~
hash_t.h:197:18: warning: cast between incompatible function types from 'void (*)(TSK_MD5_CTX*, unsigned char*, unsigned int)' to 'int (*)(void*, const void*, uint32_t)' {aka 'int (*)(void*, const void*, unsigned int)'} [-Wcast-function-type]
  197 |      md_update = (int (*)(void *, const void *, uint32_t))&TSK_MD5_Update;
      |                  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
hash_t.h:198:14: warning: cast between incompatible function types from 'void (*)(unsigned char*, TSK_MD5_CTX*)' to 'int (*)(unsigned char*, void*)' [-Wcast-function-type]
  198 |   md_final = (int (*)(unsigned char*, void *))&TSK_MD5_Final;
      |              ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
hash_t.h:205:14: warning: cast between incompatible function types from 'void (*)(TSK_SHA_CTX*)' to 'int (*)(void*)' [-Wcast-function-type]
  205 |   md_init  = (int(*)(void *))&TSK_SHA_Init;
      |              ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~
hash_t.h:207:14: warning: cast between incompatible function types from 'void (*)(BYTE*, TSK_SHA_CTX*)' {aka 'void (*)(unsigned char*, TSK_SHA_CTX*)'} to 'int (*)(unsigned char*, void*)' [-Wcast-function-type]
  207 |   md_final = (int (*)(unsigned char*, void*))&TSK_SHA_Final;
      |              ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
hash_t.h:212:14: warning: cast between incompatible function types from 'void (*)(SHA256_CTX*)' to 'int (*)(void*)' [-Wcast-function-type]
  212 |   md_init  = (int(*)(void *))&SHA256_Init;
      |              ^~~~~~~~~~~~~~~~~~~~~~~~~~~~
hash_t.h:214:14: warning: cast between incompatible function types from 'void (*)(SHA256_CTX*, unsigned char*)' to 'int (*)(unsigned char*, void*)' [-Wcast-function-type]
  214 |   md_final = (int (*)(unsigned char*, void*))&SHA256_Final;
      |              ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
hash_t.h:219:14: warning: cast between incompatible function types from 'void (*)(SHA512_CTX*)' to 'int (*)(void*)' [-Wcast-function-type]
  219 |   md_init  = (int(*)(void *))&SHA512_Init;
      |              ^~~~~~~~~~~~~~~~~~~~~~~~~~~~
hash_t.h:221:14: warning: cast between incompatible function types from 'void (*)(SHA512_CTX*, unsigned char*)' to 'int (*)(unsigned char*, void*)' [-Wcast-function-type]
  221 |   md_final = (int (*)(unsigned char*, void*))&SHA512_Final;
      |              ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
In file included from fiwalk.h:97,
                 from fiwalk.cpp:39:
hash_t.h: In instantiation of 'hash_generator__<T>::hash_generator__() [with T = md5_]':
content.h:71:15:   required from here
hash_t.h:196:15: warning: cast between incompatible function types from 'void (*)(TSK_MD5_CTX*)' to 'int (*)(void*)' [-Wcast-function-type]
  196 |   md_init   = (int(*)(void *))&TSK_MD5_Init;
      |               ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~
hash_t.h:197:18: warning: cast between incompatible function types from 'void (*)(TSK_MD5_CTX*, unsigned char*, unsigned int)' to 'int (*)(void*, const void*, uint32_t)' {aka 'int (*)(void*, const void*, unsigned int)'} [-Wcast-function-type]
  197 |      md_update = (int (*)(void *, const void *, uint32_t))&TSK_MD5_Update;
      |                  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
hash_t.h:198:14: warning: cast between incompatible function types from 'void (*)(unsigned char*, TSK_MD5_CTX*)' to 'int (*)(unsigned char*, void*)' [-Wcast-function-type]
  198 |   md_final = (int (*)(unsigned char*, void *))&TSK_MD5_Final;
      |              ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
hash_t.h:205:14: warning: cast between incompatible function types from 'void (*)(TSK_SHA_CTX*)' to 'int (*)(void*)' [-Wcast-function-type]
  205 |   md_init  = (int(*)(void *))&TSK_SHA_Init;
      |              ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~
hash_t.h:207:14: warning: cast between incompatible function types from 'void (*)(BYTE*, TSK_SHA_CTX*)' {aka 'void (*)(unsigned char*, TSK_SHA_CTX*)'} to 'int (*)(unsigned char*, void*)' [-Wcast-function-type]
  207 |   md_final = (int (*)(unsigned char*, void*))&TSK_SHA_Final;
      |              ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
hash_t.h:212:14: warning: cast between incompatible function types from 'void (*)(SHA256_CTX*)' to 'int (*)(void*)' [-Wcast-function-type]
  212 |   md_init  = (int(*)(void *))&SHA256_Init;
      |              ^~~~~~~~~~~~~~~~~~~~~~~~~~~~
hash_t.h:214:14: warning: cast between incompatible function types from 'void (*)(SHA256_CTX*, unsigned char*)' to 'int (*)(unsigned char*, void*)' [-Wcast-function-type]
  214 |   md_final = (int (*)(unsigned char*, void*))&SHA256_Final;
      |              ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
hash_t.h:219:14: warning: cast between incompatible function types from 'void (*)(SHA512_CTX*)' to 'int (*)(void*)' [-Wcast-function-type]
  219 |   md_init  = (int(*)(void *))&SHA512_Init;
      |              ^~~~~~~~~~~~~~~~~~~~~~~~~~~~
hash_t.h:221:14: warning: cast between incompatible function types from 'void (*)(SHA512_CTX*, unsigned char*)' to 'int (*)(unsigned char*, void*)' [-Wcast-function-type]
  221 |   md_final = (int (*)(unsigned char*, void*))&SHA512_Final;
      |              ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
hash_t.h: In instantiation of 'hash_generator__<T>::hash_generator__() [with T = sha1_]':
content.h:71:15:   required from here
hash_t.h:196:15: warning: cast between incompatible function types from 'void (*)(TSK_MD5_CTX*)' to 'int (*)(void*)' [-Wcast-function-type]
  196 |   md_init   = (int(*)(void *))&TSK_MD5_Init;
      |               ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~
hash_t.h:197:18: warning: cast between incompatible function types from 'void (*)(TSK_MD5_CTX*, unsigned char*, unsigned int)' to 'int (*)(void*, const void*, uint32_t)' {aka 'int (*)(void*, const void*, unsigned int)'} [-Wcast-function-type]
  197 |      md_update = (int (*)(void *, const void *, uint32_t))&TSK_MD5_Update;
      |                  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
hash_t.h:198:14: warning: cast between incompatible function types from 'void (*)(unsigned char*, TSK_MD5_CTX*)' to 'int (*)(unsigned char*, void*)' [-Wcast-function-type]
  198 |   md_final = (int (*)(unsigned char*, void *))&TSK_MD5_Final;
      |              ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
hash_t.h:205:14: warning: cast between incompatible function types from 'void (*)(TSK_SHA_CTX*)' to 'int (*)(void*)' [-Wcast-function-type]
  205 |   md_init  = (int(*)(void *))&TSK_SHA_Init;
      |              ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~
hash_t.h:207:14: warning: cast between incompatible function types from 'void (*)(BYTE*, TSK_SHA_CTX*)' {aka 'void (*)(unsigned char*, TSK_SHA_CTX*)'} to 'int (*)(unsigned char*, void*)' [-Wcast-function-type]
  207 |   md_final = (int (*)(unsigned char*, void*))&TSK_SHA_Final;
      |              ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
hash_t.h:212:14: warning: cast between incompatible function types from 'void (*)(SHA256_CTX*)' to 'int (*)(void*)' [-Wcast-function-type]
  212 |   md_init  = (int(*)(void *))&SHA256_Init;
      |              ^~~~~~~~~~~~~~~~~~~~~~~~~~~~
hash_t.h:214:14: warning: cast between incompatible function types from 'void (*)(SHA256_CTX*, unsigned char*)' to 'int (*)(unsigned char*, void*)' [-Wcast-function-type]
  214 |   md_final = (int (*)(unsigned char*, void*))&SHA256_Final;
      |              ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
hash_t.h:219:14: warning: cast between incompatible function types from 'void (*)(SHA512_CTX*)' to 'int (*)(void*)' [-Wcast-function-type]
  219 |   md_init  = (int(*)(void *))&SHA512_Init;
      |              ^~~~~~~~~~~~~~~~~~~~~~~~~~~~
hash_t.h:221:14: warning: cast between incompatible function types from 'void (*)(SHA512_CTX*, unsigned char*)' to 'int (*)(unsigned char*, void*)' [-Wcast-function-type]
  221 |   md_final = (int (*)(unsigned char*, void*))&SHA512_Final;
      |              ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
In file included from fiwalk.h:97,
                 from arff.cpp:21:
hash_t.h: In instantiation of 'hash_generator__<T>::hash_generator__() [with T = md5_]':
content.h:71:15:   required from here
hash_t.h:196:15: warning: cast between incompatible function types from 'void (*)(TSK_MD5_CTX*)' to 'int (*)(void*)' [-Wcast-function-type]
  196 |   md_init   = (int(*)(void *))&TSK_MD5_Init;
      |               ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~
hash_t.h:197:18: warning: cast between incompatible function types from 'void (*)(TSK_MD5_CTX*, unsigned char*, unsigned int)' to 'int (*)(void*, const void*, uint32_t)' {aka 'int (*)(void*, const void*, unsigned int)'} [-Wcast-function-type]
  197 |      md_update = (int (*)(void *, const void *, uint32_t))&TSK_MD5_Update;
      |                  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
hash_t.h:198:14: warning: cast between incompatible function types from 'void (*)(unsigned char*, TSK_MD5_CTX*)' to 'int (*)(unsigned char*, void*)' [-Wcast-function-type]
  198 |   md_final = (int (*)(unsigned char*, void *))&TSK_MD5_Final;
      |              ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
hash_t.h:205:14: warning: cast between incompatible function types from 'void (*)(TSK_SHA_CTX*)' to 'int (*)(void*)' [-Wcast-function-type]
  205 |   md_init  = (int(*)(void *))&TSK_SHA_Init;
      |              ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~
hash_t.h:207:14: warning: cast between incompatible function types from 'void (*)(BYTE*, TSK_SHA_CTX*)' {aka 'void (*)(unsigned char*, TSK_SHA_CTX*)'} to 'int (*)(unsigned char*, void*)' [-Wcast-function-type]
  207 |   md_final = (int (*)(unsigned char*, void*))&TSK_SHA_Final;
      |              ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
hash_t.h:212:14: warning: cast between incompatible function types from 'void (*)(SHA256_CTX*)' to 'int (*)(void*)' [-Wcast-function-type]
  212 |   md_init  = (int(*)(void *))&SHA256_Init;
      |              ^~~~~~~~~~~~~~~~~~~~~~~~~~~~
hash_t.h:214:14: warning: cast between incompatible function types from 'void (*)(SHA256_CTX*, unsigned char*)' to 'int (*)(unsigned char*, void*)' [-Wcast-function-type]
  214 |   md_final = (int (*)(unsigned char*, void*))&SHA256_Final;
      |              ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
hash_t.h:219:14: warning: cast between incompatible function types from 'void (*)(SHA512_CTX*)' to 'int (*)(void*)' [-Wcast-function-type]
  219 |   md_init  = (int(*)(void *))&SHA512_Init;
      |              ^~~~~~~~~~~~~~~~~~~~~~~~~~~~
hash_t.h:221:14: warning: cast between incompatible function types from 'void (*)(SHA512_CTX*, unsigned char*)' to 'int (*)(unsigned char*, void*)' [-Wcast-function-type]
  221 |   md_final = (int (*)(unsigned char*, void*))&SHA512_Final;
      |              ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
hash_t.h: In instantiation of 'hash_generator__<T>::hash_generator__() [with T = sha1_]':
content.h:71:15:   required from here
hash_t.h:196:15: warning: cast between incompatible function types from 'void (*)(TSK_MD5_CTX*)' to 'int (*)(void*)' [-Wcast-function-type]
  196 |   md_init   = (int(*)(void *))&TSK_MD5_Init;
      |               ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~
hash_t.h:197:18: warning: cast between incompatible function types from 'void (*)(TSK_MD5_CTX*, unsigned char*, unsigned int)' to 'int (*)(void*, const void*, uint32_t)' {aka 'int (*)(void*, const void*, unsigned int)'} [-Wcast-function-type]
  197 |      md_update = (int (*)(void *, const void *, uint32_t))&TSK_MD5_Update;
      |                  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
hash_t.h:198:14: warning: cast between incompatible function types from 'void (*)(unsigned char*, TSK_MD5_CTX*)' to 'int (*)(unsigned char*, void*)' [-Wcast-function-type]
  198 |   md_final = (int (*)(unsigned char*, void *))&TSK_MD5_Final;
      |              ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
hash_t.h:205:14: warning: cast between incompatible function types from 'void (*)(TSK_SHA_CTX*)' to 'int (*)(void*)' [-Wcast-function-type]
  205 |   md_init  = (int(*)(void *))&TSK_SHA_Init;
      |              ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~
hash_t.h:207:14: warning: cast between incompatible function types from 'void (*)(BYTE*, TSK_SHA_CTX*)' {aka 'void (*)(unsigned char*, TSK_SHA_CTX*)'} to 'int (*)(unsigned char*, void*)' [-Wcast-function-type]
  207 |   md_final = (int (*)(unsigned char*, void*))&TSK_SHA_Final;
      |              ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
hash_t.h:212:14: warning: cast between incompatible function types from 'void (*)(SHA256_CTX*)' to 'int (*)(void*)' [-Wcast-function-type]
  212 |   md_init  = (int(*)(void *))&SHA256_Init;
      |              ^~~~~~~~~~~~~~~~~~~~~~~~~~~~
hash_t.h:214:14: warning: cast between incompatible function types from 'void (*)(SHA256_CTX*, unsigned char*)' to 'int (*)(unsigned char*, void*)' [-Wcast-function-type]
  214 |   md_final = (int (*)(unsigned char*, void*))&SHA256_Final;
      |              ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
hash_t.h:219:14: warning: cast between incompatible function types from 'void (*)(SHA512_CTX*)' to 'int (*)(void*)' [-Wcast-function-type]
  219 |   md_init  = (int(*)(void *))&SHA512_Init;
      |              ^~~~~~~~~~~~~~~~~~~~~~~~~~~~
hash_t.h:221:14: warning: cast between incompatible function types from 'void (*)(SHA512_CTX*, unsigned char*)' to 'int (*)(unsigned char*, void*)' [-Wcast-function-type]
  221 |   md_final = (int (*)(unsigned char*, void*))&SHA512_Final;
      |              ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
fiwalk.cpp: In function 'int main(int, char* const*)':
fiwalk.cpp:525:28: warning: this statement may fall through [-Wimplicit-fallthrough=]
  525 |  case _TSK_T('M'): opt_md5 = true;
      |                    ~~~~~~~~^~~~~~
fiwalk.cpp:526:2: note: here
  526 |  case _TSK_T('O'): opt_allocated_only=true; break;
      |  ^~~~
In file included from /usr/include/c++/10/vector:72,
                 from ../../../tsk/auto/tsk_auto.h:36,
                 from ../../../tsk/tsk_tools_i.h:22,
                 from content.cpp:1:
/usr/include/c++/10/bits/vector.tcc: In member function 'void std::vector<_Tp, _Alloc>::_M_realloc_insert(std::vector<_Tp, _Alloc>::iterator, _Args&& ...) [with _Args = {const seg&}; _Tp = seg; _Alloc = std::allocator<seg>]':
/usr/include/c++/10/bits/vector.tcc:426:7: note: parameter passing for argument of type 'std::vector<seg>::iterator' changed in GCC 7.1
  426 |       vector<_Tp, _Alloc>::
      |       ^~~~~~~~~~~~~~~~~~~
In file included from /usr/include/c++/10/vector:67,
                 from ../../../tsk/auto/tsk_auto.h:36,
                 from ../../../tsk/tsk_tools_i.h:22,
                 from content.cpp:1:
/usr/include/c++/10/bits/stl_vector.h: In member function 'void content::add_seg(int64_t, int64_t, int64_t, int64_t, TSK_FS_BLOCK_FLAG_ENUM, const string&)':
/usr/include/c++/10/bits/stl_vector.h:1198:21: note: parameter passing for argument of type '__gnu_cxx::__normal_iterator<seg*, std::vector<seg> >' changed in GCC 7.1
 1198 |    _M_realloc_insert(end(), __x);
      |    ~~~~~~~~~~~~~~~~~^~~~~~~~~~~~
At global scope:
cc1plus: note: unrecognized command-line option '-Wno-unused-command-line-argument' may have been intended to silence earlier diagnostics
g++ -std=c++14 -DHAVE_CONFIG_H -I. -I../../../tsk  -I../../.. -Wdate-time -D_FORTIFY_SOURCE=2 -pthread -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -Wno-unused-command-line-argument -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/sleuthkit-4.11.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -c -o plugin.o plugin.cpp
cc1plus: note: unrecognized command-line option '-Wno-unused-command-line-argument' may have been intended to silence earlier diagnostics
gcc -DHAVE_CONFIG_H -I. -I../../../tsk  -I../../.. -Wdate-time -D_FORTIFY_SOURCE=2 -pthread -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/sleuthkit-4.11.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -c -o utils.o utils.c
g++ -std=c++14 -DHAVE_CONFIG_H -I. -I../../../tsk  -I../../.. -Wdate-time -D_FORTIFY_SOURCE=2 -pthread -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -Wno-unused-command-line-argument -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/sleuthkit-4.11.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -c -o dfxml.o dfxml.cpp
cc1plus: note: unrecognized command-line option '-Wno-unused-command-line-argument' may have been intended to silence earlier diagnostics
gcc -DHAVE_CONFIG_H -I. -I../../../tsk  -I../../.. -Wdate-time -D_FORTIFY_SOURCE=2 -pthread -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/sleuthkit-4.11.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -c -o hexbuf.o hexbuf.c
g++ -std=c++14 -DHAVE_CONFIG_H -I. -I../../../tsk  -I../../.. -Wdate-time -D_FORTIFY_SOURCE=2 -pthread -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -Wno-unused-command-line-argument -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/sleuthkit-4.11.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -c -o unicode_escape.o unicode_escape.cpp
In file included from fiwalk.h:97,
                 from plugin.cpp:49:
hash_t.h: In instantiation of 'hash_generator__<T>::hash_generator__() [with T = md5_]':
content.h:71:15:   required from here
hash_t.h:196:15: warning: cast between incompatible function types from 'void (*)(TSK_MD5_CTX*)' to 'int (*)(void*)' [-Wcast-function-type]
  196 |   md_init   = (int(*)(void *))&TSK_MD5_Init;
      |               ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~
hash_t.h:197:18: warning: cast between incompatible function types from 'void (*)(TSK_MD5_CTX*, unsigned char*, unsigned int)' to 'int (*)(void*, const void*, uint32_t)' {aka 'int (*)(void*, const void*, unsigned int)'} [-Wcast-function-type]
  197 |      md_update = (int (*)(void *, const void *, uint32_t))&TSK_MD5_Update;
      |                  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
hash_t.h:198:14: warning: cast between incompatible function types from 'void (*)(unsigned char*, TSK_MD5_CTX*)' to 'int (*)(unsigned char*, void*)' [-Wcast-function-type]
  198 |   md_final = (int (*)(unsigned char*, void *))&TSK_MD5_Final;
      |              ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
hash_t.h:205:14: warning: cast between incompatible function types from 'void (*)(TSK_SHA_CTX*)' to 'int (*)(void*)' [-Wcast-function-type]
  205 |   md_init  = (int(*)(void *))&TSK_SHA_Init;
      |              ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~
hash_t.h:207:14: warning: cast between incompatible function types from 'void (*)(BYTE*, TSK_SHA_CTX*)' {aka 'void (*)(unsigned char*, TSK_SHA_CTX*)'} to 'int (*)(unsigned char*, void*)' [-Wcast-function-type]
  207 |   md_final = (int (*)(unsigned char*, void*))&TSK_SHA_Final;
      |              ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
hash_t.h:212:14: warning: cast between incompatible function types from 'void (*)(SHA256_CTX*)' to 'int (*)(void*)' [-Wcast-function-type]
  212 |   md_init  = (int(*)(void *))&SHA256_Init;
      |              ^~~~~~~~~~~~~~~~~~~~~~~~~~~~
hash_t.h:214:14: warning: cast between incompatible function types from 'void (*)(SHA256_CTX*, unsigned char*)' to 'int (*)(unsigned char*, void*)' [-Wcast-function-type]
  214 |   md_final = (int (*)(unsigned char*, void*))&SHA256_Final;
      |              ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
hash_t.h:219:14: warning: cast between incompatible function types from 'void (*)(SHA512_CTX*)' to 'int (*)(void*)' [-Wcast-function-type]
  219 |   md_init  = (int(*)(void *))&SHA512_Init;
      |              ^~~~~~~~~~~~~~~~~~~~~~~~~~~~
hash_t.h:221:14: warning: cast between incompatible function types from 'void (*)(SHA512_CTX*, unsigned char*)' to 'int (*)(unsigned char*, void*)' [-Wcast-function-type]
  221 |   md_final = (int (*)(unsigned char*, void*))&SHA512_Final;
      |              ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
hash_t.h: In instantiation of 'hash_generator__<T>::hash_generator__() [with T = sha1_]':
content.h:71:15:   required from here
hash_t.h:196:15: warning: cast between incompatible function types from 'void (*)(TSK_MD5_CTX*)' to 'int (*)(void*)' [-Wcast-function-type]
  196 |   md_init   = (int(*)(void *))&TSK_MD5_Init;
      |               ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~
hash_t.h:197:18: warning: cast between incompatible function types from 'void (*)(TSK_MD5_CTX*, unsigned char*, unsigned int)' to 'int (*)(void*, const void*, uint32_t)' {aka 'int (*)(void*, const void*, unsigned int)'} [-Wcast-function-type]
  197 |      md_update = (int (*)(void *, const void *, uint32_t))&TSK_MD5_Update;
      |                  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
hash_t.h:198:14: warning: cast between incompatible function types from 'void (*)(unsigned char*, TSK_MD5_CTX*)' to 'int (*)(unsigned char*, void*)' [-Wcast-function-type]
  198 |   md_final = (int (*)(unsigned char*, void *))&TSK_MD5_Final;
      |              ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
hash_t.h:205:14: warning: cast between incompatible function types from 'void (*)(TSK_SHA_CTX*)' to 'int (*)(void*)' [-Wcast-function-type]
  205 |   md_init  = (int(*)(void *))&TSK_SHA_Init;
      |              ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~
hash_t.h:207:14: warning: cast between incompatible function types from 'void (*)(BYTE*, TSK_SHA_CTX*)' {aka 'void (*)(unsigned char*, TSK_SHA_CTX*)'} to 'int (*)(unsigned char*, void*)' [-Wcast-function-type]
  207 |   md_final = (int (*)(unsigned char*, void*))&TSK_SHA_Final;
      |              ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
hash_t.h:212:14: warning: cast between incompatible function types from 'void (*)(SHA256_CTX*)' to 'int (*)(void*)' [-Wcast-function-type]
  212 |   md_init  = (int(*)(void *))&SHA256_Init;
      |              ^~~~~~~~~~~~~~~~~~~~~~~~~~~~
hash_t.h:214:14: warning: cast between incompatible function types from 'void (*)(SHA256_CTX*, unsigned char*)' to 'int (*)(unsigned char*, void*)' [-Wcast-function-type]
  214 |   md_final = (int (*)(unsigned char*, void*))&SHA256_Final;
      |              ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
hash_t.h:219:14: warning: cast between incompatible function types from 'void (*)(SHA512_CTX*)' to 'int (*)(void*)' [-Wcast-function-type]
  219 |   md_init  = (int(*)(void *))&SHA512_Init;
      |              ^~~~~~~~~~~~~~~~~~~~~~~~~~~~
hash_t.h:221:14: warning: cast between incompatible function types from 'void (*)(SHA512_CTX*, unsigned char*)' to 'int (*)(unsigned char*, void*)' [-Wcast-function-type]
  221 |   md_final = (int (*)(unsigned char*, void*))&SHA512_Final;
      |              ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
At global scope:
cc1plus: note: unrecognized command-line option '-Wno-unused-command-line-argument' may have been intended to silence earlier diagnostics
g++ -std=c++14 -DHAVE_CONFIG_H -I. -I../../../tsk  -I../../.. -Wdate-time -D_FORTIFY_SOURCE=2 -pthread -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -Wno-unused-command-line-argument -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/sleuthkit-4.11.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -c -o base64.o base64.cpp
cc1plus: note: unrecognized command-line option '-Wno-unused-command-line-argument' may have been intended to silence earlier diagnostics
gcc -DHAVE_CONFIG_H -I. -I../../../tsk  -I../../.. -Wdate-time -D_FORTIFY_SOURCE=2 -pthread -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/sleuthkit-4.11.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -c -o sha2.o sha2.c
/bin/bash ../../../libtool  --tag=CXX   --mode=link g++ -std=c++14 -Wall -Wextra -Wno-unused-parameter -Wno-unused-command-line-argument -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/sleuthkit-4.11.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security  -Wl,-z,relro -Wl,-z,now -lsqlite3 -lsupc++ -pthread -L/usr/local/lib -o fiwalk fiwalk.o fiwalk_tsk.o content.o arff.o plugin.o utils.o dfxml.o hexbuf.o unicode_escape.o base64.o sha2.o ../../../tsk/libtsk.la -lvmdk -lvhdi -lewf -lz -lafflib -lsqlite3 -ldl -lstdc++ 
libtool: link: g++ -std=c++14 -Wall -Wextra -Wno-unused-parameter -Wno-unused-command-line-argument -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/sleuthkit-4.11.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z -Wl,relro -Wl,-z -Wl,now -pthread -o .libs/fiwalk fiwalk.o fiwalk_tsk.o content.o arff.o plugin.o utils.o dfxml.o hexbuf.o unicode_escape.o base64.o sha2.o  -lsupc++ -L/usr/local/lib ../../../tsk/.libs/libtsk.so -lvmdk -lvhdi -lewf -lz -lafflib -lsqlite3 -ldl -lstdc++ -pthread
make[4]: Leaving directory '/<<BUILDDIR>>/sleuthkit-4.11.1+dfsg/tools/fiwalk/src'
Making all in plugins
make[4]: Entering directory '/<<BUILDDIR>>/sleuthkit-4.11.1+dfsg/tools/fiwalk/plugins'
g++ -std=c++14 -DHAVE_CONFIG_H -I. -I../../../tsk   -Wdate-time -D_FORTIFY_SOURCE=2 -pthread -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -Wno-unused-command-line-argument -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/sleuthkit-4.11.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -c -o jpeg_extract.o jpeg_extract.cpp
/bin/bash ../../../libtool  --tag=CXX   --mode=link g++ -std=c++14 -Wall -Wextra -Wno-unused-parameter -Wno-unused-command-line-argument -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/sleuthkit-4.11.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security  -Wl,-z,relro -Wl,-z,now -lsqlite3 -lsupc++ -pthread -L/usr/local/lib -o jpeg_extract jpeg_extract.o  -lvmdk -lvhdi -lewf -lz -lafflib -lsqlite3 -ldl -lstdc++ 
libtool: link: g++ -std=c++14 -Wall -Wextra -Wno-unused-parameter -Wno-unused-command-line-argument -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/sleuthkit-4.11.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z -Wl,relro -Wl,-z -Wl,now -pthread -o jpeg_extract jpeg_extract.o  -lsupc++ -L/usr/local/lib -lvmdk -lvhdi -lewf -lz -lafflib -lsqlite3 -ldl -lstdc++ -pthread
make[4]: Leaving directory '/<<BUILDDIR>>/sleuthkit-4.11.1+dfsg/tools/fiwalk/plugins'
make[4]: Entering directory '/<<BUILDDIR>>/sleuthkit-4.11.1+dfsg/tools/fiwalk'
make[4]: Nothing to be done for 'all-am'.
make[4]: Leaving directory '/<<BUILDDIR>>/sleuthkit-4.11.1+dfsg/tools/fiwalk'
make[3]: Leaving directory '/<<BUILDDIR>>/sleuthkit-4.11.1+dfsg/tools/fiwalk'
Making all in pooltools
make[3]: Entering directory '/<<BUILDDIR>>/sleuthkit-4.11.1+dfsg/tools/pooltools'
g++ -std=c++14 -DHAVE_CONFIG_H -I. -I../../tsk  -I../.. -I./../.. -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -pthread -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/sleuthkit-4.11.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -c -o pstat.o pstat.cpp
pstat.cpp: In function 'int main(int, char**)':
pstat.cpp:62:18: warning: this statement may fall through [-Wimplicit-fallthrough=]
   62 |             usage();
      |             ~~~~~^~
pstat.cpp:63:9: note: here
   63 |         case _TSK_T('b'):
      |         ^~~~
/bin/bash ../../libtool  --tag=CXX   --mode=link g++ -std=c++14 -Wall -Wextra -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/sleuthkit-4.11.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security  -Wl,-z,relro -Wl,-z,now -lsqlite3 -lsupc++ -pthread -L/usr/local/lib -static -o pstat pstat.o ../../tsk/libtsk.la -lvmdk -lvhdi -lewf -lz -lafflib -lsqlite3 -ldl -lstdc++ 
libtool: link: g++ -std=c++14 -Wall -Wextra -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/sleuthkit-4.11.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z -Wl,relro -Wl,-z -Wl,now -pthread -o pstat pstat.o  -L/usr/local/lib ../../tsk/.libs/libtsk.a -lsupc++ -lvmdk -lvhdi -lewf -lz -lafflib -lsqlite3 -ldl -lstdc++ -pthread
make[3]: Leaving directory '/<<BUILDDIR>>/sleuthkit-4.11.1+dfsg/tools/pooltools'
make[3]: Entering directory '/<<BUILDDIR>>/sleuthkit-4.11.1+dfsg/tools'
make[3]: Nothing to be done for 'all-am'.
make[3]: Leaving directory '/<<BUILDDIR>>/sleuthkit-4.11.1+dfsg/tools'
make[2]: Leaving directory '/<<BUILDDIR>>/sleuthkit-4.11.1+dfsg/tools'
Making all in tests
make[2]: Entering directory '/<<BUILDDIR>>/sleuthkit-4.11.1+dfsg/tests'
make[2]: Nothing to be done for 'all'.
make[2]: Leaving directory '/<<BUILDDIR>>/sleuthkit-4.11.1+dfsg/tests'
Making all in samples
make[2]: Entering directory '/<<BUILDDIR>>/sleuthkit-4.11.1+dfsg/samples'
g++ -std=c++14 -DHAVE_CONFIG_H -I. -I../tsk  -I.. -I./.. -Wdate-time -D_FORTIFY_SOURCE=2 -pthread -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -Wno-unused-command-line-argument -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/sleuthkit-4.11.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -c -o posix-style.o posix-style.cpp
g++ -std=c++14 -DHAVE_CONFIG_H -I. -I../tsk  -I.. -I./.. -Wdate-time -D_FORTIFY_SOURCE=2 -pthread -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -Wno-unused-command-line-argument -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/sleuthkit-4.11.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -c -o callback-style.o callback-style.cpp
g++ -std=c++14 -DHAVE_CONFIG_H -I. -I../tsk  -I.. -I./.. -Wdate-time -D_FORTIFY_SOURCE=2 -pthread -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -Wno-unused-command-line-argument -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/sleuthkit-4.11.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -c -o posix-cpp-style.o posix-cpp-style.cpp
g++ -std=c++14 -DHAVE_CONFIG_H -I. -I../tsk  -I.. -I./.. -Wdate-time -D_FORTIFY_SOURCE=2 -pthread -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -Wno-unused-command-line-argument -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/sleuthkit-4.11.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -c -o callback-cpp-style.o callback-cpp-style.cpp
/bin/bash ../libtool  --tag=CXX   --mode=link g++ -std=c++14 -Wall -Wextra -Wno-unused-parameter -Wno-unused-command-line-argument -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/sleuthkit-4.11.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -static -Wl,-z,relro -Wl,-z,now -lsqlite3 -lsupc++ -pthread -L/usr/local/lib -o callback_style callback-style.o ../tsk/libtsk.la -lvmdk -lvhdi -lewf -lz -lafflib -lsqlite3 -ldl -lstdc++ 
/bin/bash ../libtool  --tag=CXX   --mode=link g++ -std=c++14 -Wall -Wextra -Wno-unused-parameter -Wno-unused-command-line-argument -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/sleuthkit-4.11.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -static -Wl,-z,relro -Wl,-z,now -lsqlite3 -lsupc++ -pthread -L/usr/local/lib -o posix_style posix-style.o ../tsk/libtsk.la -lvmdk -lvhdi -lewf -lz -lafflib -lsqlite3 -ldl -lstdc++ 
/bin/bash ../libtool  --tag=CXX   --mode=link g++ -std=c++14 -Wall -Wextra -Wno-unused-parameter -Wno-unused-command-line-argument -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/sleuthkit-4.11.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -static -Wl,-z,relro -Wl,-z,now -lsqlite3 -lsupc++ -pthread -L/usr/local/lib -o callback_cpp_style callback-cpp-style.o ../tsk/libtsk.la -lvmdk -lvhdi -lewf -lz -lafflib -lsqlite3 -ldl -lstdc++ 
/bin/bash ../libtool  --tag=CXX   --mode=link g++ -std=c++14 -Wall -Wextra -Wno-unused-parameter -Wno-unused-command-line-argument -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/sleuthkit-4.11.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -static -Wl,-z,relro -Wl,-z,now -lsqlite3 -lsupc++ -pthread -L/usr/local/lib -o posix_cpp_style posix-cpp-style.o ../tsk/libtsk.la -lvmdk -lvhdi -lewf -lz -lafflib -lsqlite3 -ldl -lstdc++ 
libtool: link: g++ -std=c++14 -Wall -Wextra -Wno-unused-parameter -Wno-unused-command-line-argument -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/sleuthkit-4.11.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z -Wl,relro -Wl,-z -Wl,now -pthread -o callback_style callback-style.o  -L/usr/local/lib ../tsk/.libs/libtsk.a -lsupc++ -lvmdk -lvhdi -lewf -lz -lafflib -lsqlite3 -ldl -lstdc++ -pthread
libtool: link: g++ -std=c++14 -Wall -Wextra -Wno-unused-parameter -Wno-unused-command-line-argument -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/sleuthkit-4.11.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z -Wl,relro -Wl,-z -Wl,now -pthread -o posix_style posix-style.o  -L/usr/local/lib ../tsk/.libs/libtsk.a -lsupc++ -lvmdk -lvhdi -lewf -lz -lafflib -lsqlite3 -ldl -lstdc++ -pthread
libtool: link: g++ -std=c++14 -Wall -Wextra -Wno-unused-parameter -Wno-unused-command-line-argument -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/sleuthkit-4.11.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z -Wl,relro -Wl,-z -Wl,now -pthread -o callback_cpp_style callback-cpp-style.o  -L/usr/local/lib ../tsk/.libs/libtsk.a -lsupc++ -lvmdk -lvhdi -lewf -lz -lafflib -lsqlite3 -ldl -lstdc++ -pthread
libtool: link: g++ -std=c++14 -Wall -Wextra -Wno-unused-parameter -Wno-unused-command-line-argument -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/sleuthkit-4.11.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z -Wl,relro -Wl,-z -Wl,now -pthread -o posix_cpp_style posix-cpp-style.o  -L/usr/local/lib ../tsk/.libs/libtsk.a -lsupc++ -lvmdk -lvhdi -lewf -lz -lafflib -lsqlite3 -ldl -lstdc++ -pthread
make[2]: Leaving directory '/<<BUILDDIR>>/sleuthkit-4.11.1+dfsg/samples'
Making all in man
make[2]: Entering directory '/<<BUILDDIR>>/sleuthkit-4.11.1+dfsg/man'
make[2]: Nothing to be done for 'all'.
make[2]: Leaving directory '/<<BUILDDIR>>/sleuthkit-4.11.1+dfsg/man'
make[2]: Entering directory '/<<BUILDDIR>>/sleuthkit-4.11.1+dfsg'
make[2]: Nothing to be done for 'all-am'.
make[2]: Leaving directory '/<<BUILDDIR>>/sleuthkit-4.11.1+dfsg'
make[1]: Leaving directory '/<<BUILDDIR>>/sleuthkit-4.11.1+dfsg'
   dh_auto_test -a
	make -j4 check VERBOSE=1
make[1]: Entering directory '/<<BUILDDIR>>/sleuthkit-4.11.1+dfsg'
Making check in tsk
make[2]: Entering directory '/<<BUILDDIR>>/sleuthkit-4.11.1+dfsg/tsk'
Making check in base
make[3]: Entering directory '/<<BUILDDIR>>/sleuthkit-4.11.1+dfsg/tsk/base'
make[3]: Nothing to be done for 'check'.
make[3]: Leaving directory '/<<BUILDDIR>>/sleuthkit-4.11.1+dfsg/tsk/base'
Making check in img
make[3]: Entering directory '/<<BUILDDIR>>/sleuthkit-4.11.1+dfsg/tsk/img'
make[3]: Nothing to be done for 'check'.
make[3]: Leaving directory '/<<BUILDDIR>>/sleuthkit-4.11.1+dfsg/tsk/img'
Making check in vs
make[3]: Entering directory '/<<BUILDDIR>>/sleuthkit-4.11.1+dfsg/tsk/vs'
make[3]: Nothing to be done for 'check'.
make[3]: Leaving directory '/<<BUILDDIR>>/sleuthkit-4.11.1+dfsg/tsk/vs'
Making check in fs
make[3]: Entering directory '/<<BUILDDIR>>/sleuthkit-4.11.1+dfsg/tsk/fs'
make[3]: Nothing to be done for 'check'.
make[3]: Leaving directory '/<<BUILDDIR>>/sleuthkit-4.11.1+dfsg/tsk/fs'
Making check in hashdb
make[3]: Entering directory '/<<BUILDDIR>>/sleuthkit-4.11.1+dfsg/tsk/hashdb'
make[3]: Nothing to be done for 'check'.
make[3]: Leaving directory '/<<BUILDDIR>>/sleuthkit-4.11.1+dfsg/tsk/hashdb'
Making check in auto
make[3]: Entering directory '/<<BUILDDIR>>/sleuthkit-4.11.1+dfsg/tsk/auto'
make[3]: Nothing to be done for 'check'.
make[3]: Leaving directory '/<<BUILDDIR>>/sleuthkit-4.11.1+dfsg/tsk/auto'
Making check in pool
make[3]: Entering directory '/<<BUILDDIR>>/sleuthkit-4.11.1+dfsg/tsk/pool'
make[3]: Nothing to be done for 'check'.
make[3]: Leaving directory '/<<BUILDDIR>>/sleuthkit-4.11.1+dfsg/tsk/pool'
Making check in util
make[3]: Entering directory '/<<BUILDDIR>>/sleuthkit-4.11.1+dfsg/tsk/util'
make[3]: Nothing to be done for 'check'.
make[3]: Leaving directory '/<<BUILDDIR>>/sleuthkit-4.11.1+dfsg/tsk/util'
make[3]: Entering directory '/<<BUILDDIR>>/sleuthkit-4.11.1+dfsg/tsk'
make[3]: Leaving directory '/<<BUILDDIR>>/sleuthkit-4.11.1+dfsg/tsk'
make[2]: Leaving directory '/<<BUILDDIR>>/sleuthkit-4.11.1+dfsg/tsk'
Making check in tools
make[2]: Entering directory '/<<BUILDDIR>>/sleuthkit-4.11.1+dfsg/tools'
Making check in imgtools
make[3]: Entering directory '/<<BUILDDIR>>/sleuthkit-4.11.1+dfsg/tools/imgtools'
make[3]: Nothing to be done for 'check'.
make[3]: Leaving directory '/<<BUILDDIR>>/sleuthkit-4.11.1+dfsg/tools/imgtools'
Making check in vstools
make[3]: Entering directory '/<<BUILDDIR>>/sleuthkit-4.11.1+dfsg/tools/vstools'
make[3]: Nothing to be done for 'check'.
make[3]: Leaving directory '/<<BUILDDIR>>/sleuthkit-4.11.1+dfsg/tools/vstools'
Making check in fstools
make[3]: Entering directory '/<<BUILDDIR>>/sleuthkit-4.11.1+dfsg/tools/fstools'
make[3]: Nothing to be done for 'check'.
make[3]: Leaving directory '/<<BUILDDIR>>/sleuthkit-4.11.1+dfsg/tools/fstools'
Making check in hashtools
make[3]: Entering directory '/<<BUILDDIR>>/sleuthkit-4.11.1+dfsg/tools/hashtools'
make[3]: Nothing to be done for 'check'.
make[3]: Leaving directory '/<<BUILDDIR>>/sleuthkit-4.11.1+dfsg/tools/hashtools'
Making check in srchtools
make[3]: Entering directory '/<<BUILDDIR>>/sleuthkit-4.11.1+dfsg/tools/srchtools'
make[3]: Nothing to be done for 'check'.
make[3]: Leaving directory '/<<BUILDDIR>>/sleuthkit-4.11.1+dfsg/tools/srchtools'
Making check in sorter
make[3]: Entering directory '/<<BUILDDIR>>/sleuthkit-4.11.1+dfsg/tools/sorter'
make[3]: Nothing to be done for 'check'.
make[3]: Leaving directory '/<<BUILDDIR>>/sleuthkit-4.11.1+dfsg/tools/sorter'
Making check in timeline
make[3]: Entering directory '/<<BUILDDIR>>/sleuthkit-4.11.1+dfsg/tools/timeline'
make[3]: Nothing to be done for 'check'.
make[3]: Leaving directory '/<<BUILDDIR>>/sleuthkit-4.11.1+dfsg/tools/timeline'
Making check in autotools
make[3]: Entering directory '/<<BUILDDIR>>/sleuthkit-4.11.1+dfsg/tools/autotools'
make[3]: Nothing to be done for 'check'.
make[3]: Leaving directory '/<<BUILDDIR>>/sleuthkit-4.11.1+dfsg/tools/autotools'
Making check in fiwalk
make[3]: Entering directory '/<<BUILDDIR>>/sleuthkit-4.11.1+dfsg/tools/fiwalk'
Making check in src
make[4]: Entering directory '/<<BUILDDIR>>/sleuthkit-4.11.1+dfsg/tools/fiwalk/src'
make[4]: Nothing to be done for 'check'.
make[4]: Leaving directory '/<<BUILDDIR>>/sleuthkit-4.11.1+dfsg/tools/fiwalk/src'
Making check in plugins
make[4]: Entering directory '/<<BUILDDIR>>/sleuthkit-4.11.1+dfsg/tools/fiwalk/plugins'
make[4]: Nothing to be done for 'check'.
make[4]: Leaving directory '/<<BUILDDIR>>/sleuthkit-4.11.1+dfsg/tools/fiwalk/plugins'
make[4]: Entering directory '/<<BUILDDIR>>/sleuthkit-4.11.1+dfsg/tools/fiwalk'
make[4]: Nothing to be done for 'check-am'.
make[4]: Leaving directory '/<<BUILDDIR>>/sleuthkit-4.11.1+dfsg/tools/fiwalk'
make[3]: Leaving directory '/<<BUILDDIR>>/sleuthkit-4.11.1+dfsg/tools/fiwalk'
Making check in pooltools
make[3]: Entering directory '/<<BUILDDIR>>/sleuthkit-4.11.1+dfsg/tools/pooltools'
make[3]: Nothing to be done for 'check'.
make[3]: Leaving directory '/<<BUILDDIR>>/sleuthkit-4.11.1+dfsg/tools/pooltools'
make[3]: Entering directory '/<<BUILDDIR>>/sleuthkit-4.11.1+dfsg/tools'
make[3]: Nothing to be done for 'check-am'.
make[3]: Leaving directory '/<<BUILDDIR>>/sleuthkit-4.11.1+dfsg/tools'
make[2]: Leaving directory '/<<BUILDDIR>>/sleuthkit-4.11.1+dfsg/tools'
Making check in tests
make[2]: Entering directory '/<<BUILDDIR>>/sleuthkit-4.11.1+dfsg/tests'
make  read_apis fs_fname_apis fs_attrlist_apis fs_thread_test runtests.sh
make[3]: Entering directory '/<<BUILDDIR>>/sleuthkit-4.11.1+dfsg/tests'
g++ -std=c++14 -DHAVE_CONFIG_H -I. -I../tsk  -I.. -I./.. -Wdate-time -D_FORTIFY_SOURCE=2 -pthread -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -Wno-unused-command-line-argument -pthread -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/sleuthkit-4.11.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -c -o read_apis.o read_apis.cpp
g++ -std=c++14 -DHAVE_CONFIG_H -I. -I../tsk  -I.. -I./.. -Wdate-time -D_FORTIFY_SOURCE=2 -pthread -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -Wno-unused-command-line-argument -pthread -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/sleuthkit-4.11.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -c -o fs_fname_apis.o fs_fname_apis.cpp
g++ -std=c++14 -DHAVE_CONFIG_H -I. -I../tsk  -I.. -I./.. -Wdate-time -D_FORTIFY_SOURCE=2 -pthread -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -Wno-unused-command-line-argument -pthread -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/sleuthkit-4.11.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -c -o fs_attrlist_apis.o fs_attrlist_apis.cpp
g++ -std=c++14 -DHAVE_CONFIG_H -I. -I../tsk  -I.. -I./.. -Wdate-time -D_FORTIFY_SOURCE=2 -pthread -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -Wno-unused-command-line-argument -pthread -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/sleuthkit-4.11.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -c -o fs_thread_test.o fs_thread_test.cpp
g++ -std=c++14 -DHAVE_CONFIG_H -I. -I../tsk  -I.. -I./.. -Wdate-time -D_FORTIFY_SOURCE=2 -pthread -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -Wno-unused-command-line-argument -pthread -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/sleuthkit-4.11.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -c -o tsk_thread.o tsk_thread.cpp
make[3]: Nothing to be done for 'runtests.sh'.
/bin/bash ../libtool  --tag=CXX   --mode=link g++ -std=c++14 -Wall -Wextra -Wno-unused-parameter -Wno-unused-command-line-argument -pthread -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/sleuthkit-4.11.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security  -Wl,-z,relro -Wl,-z,now -lsqlite3 -lsupc++ -pthread -L/usr/local/lib -static  -o fs_attrlist_apis fs_attrlist_apis.o ../tsk/libtsk.la -lvmdk -lvhdi -lewf -lz -lafflib -lsqlite3 -ldl -lstdc++ 
/bin/bash ../libtool  --tag=CXX   --mode=link g++ -std=c++14 -Wall -Wextra -Wno-unused-parameter -Wno-unused-command-line-argument -pthread -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/sleuthkit-4.11.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security  -Wl,-z,relro -Wl,-z,now -lsqlite3 -lsupc++ -pthread -L/usr/local/lib -static  -o fs_fname_apis fs_fname_apis.o ../tsk/libtsk.la -lvmdk -lvhdi -lewf -lz -lafflib -lsqlite3 -ldl -lstdc++ 
/bin/bash ../libtool  --tag=CXX   --mode=link g++ -std=c++14 -Wall -Wextra -Wno-unused-parameter -Wno-unused-command-line-argument -pthread -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/sleuthkit-4.11.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security  -Wl,-z,relro -Wl,-z,now -lsqlite3 -lsupc++ -pthread -L/usr/local/lib -static  -o fs_thread_test fs_thread_test.o tsk_thread.o ../tsk/libtsk.la -lvmdk -lvhdi -lewf -lz -lafflib -lsqlite3 -ldl -lstdc++ 
libtool: link: g++ -std=c++14 -Wall -Wextra -Wno-unused-parameter -Wno-unused-command-line-argument -pthread -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/sleuthkit-4.11.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z -Wl,relro -Wl,-z -Wl,now -pthread -o fs_attrlist_apis fs_attrlist_apis.o  -L/usr/local/lib ../tsk/.libs/libtsk.a -lsupc++ -lvmdk -lvhdi -lewf -lz -lafflib -lsqlite3 -ldl -lstdc++ -pthread
/bin/bash ../libtool  --tag=CXX   --mode=link g++ -std=c++14 -Wall -Wextra -Wno-unused-parameter -Wno-unused-command-line-argument -pthread -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/sleuthkit-4.11.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security  -Wl,-z,relro -Wl,-z,now -lsqlite3 -lsupc++ -pthread -L/usr/local/lib -static  -o read_apis read_apis.o ../tsk/libtsk.la -lvmdk -lvhdi -lewf -lz -lafflib -lsqlite3 -ldl -lstdc++ 
libtool: link: g++ -std=c++14 -Wall -Wextra -Wno-unused-parameter -Wno-unused-command-line-argument -pthread -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/sleuthkit-4.11.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z -Wl,relro -Wl,-z -Wl,now -pthread -o fs_fname_apis fs_fname_apis.o  -L/usr/local/lib ../tsk/.libs/libtsk.a -lsupc++ -lvmdk -lvhdi -lewf -lz -lafflib -lsqlite3 -ldl -lstdc++ -pthread
libtool: link: g++ -std=c++14 -Wall -Wextra -Wno-unused-parameter -Wno-unused-command-line-argument -pthread -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/sleuthkit-4.11.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z -Wl,relro -Wl,-z -Wl,now -pthread -o fs_thread_test fs_thread_test.o tsk_thread.o  -L/usr/local/lib ../tsk/.libs/libtsk.a -lsupc++ -lvmdk -lvhdi -lewf -lz -lafflib -lsqlite3 -ldl -lstdc++ -pthread
libtool: link: g++ -std=c++14 -Wall -Wextra -Wno-unused-parameter -Wno-unused-command-line-argument -pthread -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/sleuthkit-4.11.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z -Wl,relro -Wl,-z -Wl,now -pthread -o read_apis read_apis.o  -L/usr/local/lib ../tsk/.libs/libtsk.a -lsupc++ -lvmdk -lvhdi -lewf -lz -lafflib -lsqlite3 -ldl -lstdc++ -pthread
make[3]: Leaving directory '/<<BUILDDIR>>/sleuthkit-4.11.1+dfsg/tests'
make  check-TESTS
make[3]: Entering directory '/<<BUILDDIR>>/sleuthkit-4.11.1+dfsg/tests'
make[4]: Entering directory '/<<BUILDDIR>>/sleuthkit-4.11.1+dfsg/tests'
SKIP: runtests.sh
============================================================================
Testsuite summary for sleuthkit 4.11.1
============================================================================
# TOTAL: 1
# PASS:  0
# SKIP:  1
# XFAIL: 0
# FAIL:  0
# XPASS: 0
# ERROR: 0
============================================================================
make[4]: Leaving directory '/<<BUILDDIR>>/sleuthkit-4.11.1+dfsg/tests'
make[3]: Leaving directory '/<<BUILDDIR>>/sleuthkit-4.11.1+dfsg/tests'
make[2]: Leaving directory '/<<BUILDDIR>>/sleuthkit-4.11.1+dfsg/tests'
Making check in samples
make[2]: Entering directory '/<<BUILDDIR>>/sleuthkit-4.11.1+dfsg/samples'
make[2]: Nothing to be done for 'check'.
make[2]: Leaving directory '/<<BUILDDIR>>/sleuthkit-4.11.1+dfsg/samples'
Making check in man
make[2]: Entering directory '/<<BUILDDIR>>/sleuthkit-4.11.1+dfsg/man'
make[2]: Nothing to be done for 'check'.
make[2]: Leaving directory '/<<BUILDDIR>>/sleuthkit-4.11.1+dfsg/man'
make[2]: Entering directory '/<<BUILDDIR>>/sleuthkit-4.11.1+dfsg'
make[2]: Nothing to be done for 'check-am'.
make[2]: Leaving directory '/<<BUILDDIR>>/sleuthkit-4.11.1+dfsg'
make[1]: Leaving directory '/<<BUILDDIR>>/sleuthkit-4.11.1+dfsg'
   create-stamp debian/debhelper-build-stamp
   dh_prep -a
   dh_auto_install -a
	make -j1 install DESTDIR=/<<BUILDDIR>>/sleuthkit-4.11.1\+dfsg/debian/tmp AM_UPDATE_INFO_DIR=no
make[1]: Entering directory '/<<BUILDDIR>>/sleuthkit-4.11.1+dfsg'
Making install in tsk
make[2]: Entering directory '/<<BUILDDIR>>/sleuthkit-4.11.1+dfsg/tsk'
Making install in base
make[3]: Entering directory '/<<BUILDDIR>>/sleuthkit-4.11.1+dfsg/tsk/base'
make[4]: Entering directory '/<<BUILDDIR>>/sleuthkit-4.11.1+dfsg/tsk/base'
make[4]: Nothing to be done for 'install-exec-am'.
make[4]: Nothing to be done for 'install-data-am'.
make[4]: Leaving directory '/<<BUILDDIR>>/sleuthkit-4.11.1+dfsg/tsk/base'
make[3]: Leaving directory '/<<BUILDDIR>>/sleuthkit-4.11.1+dfsg/tsk/base'
Making install in img
make[3]: Entering directory '/<<BUILDDIR>>/sleuthkit-4.11.1+dfsg/tsk/img'
make[4]: Entering directory '/<<BUILDDIR>>/sleuthkit-4.11.1+dfsg/tsk/img'
make[4]: Nothing to be done for 'install-exec-am'.
make[4]: Nothing to be done for 'install-data-am'.
make[4]: Leaving directory '/<<BUILDDIR>>/sleuthkit-4.11.1+dfsg/tsk/img'
make[3]: Leaving directory '/<<BUILDDIR>>/sleuthkit-4.11.1+dfsg/tsk/img'
Making install in vs
make[3]: Entering directory '/<<BUILDDIR>>/sleuthkit-4.11.1+dfsg/tsk/vs'
make[4]: Entering directory '/<<BUILDDIR>>/sleuthkit-4.11.1+dfsg/tsk/vs'
make[4]: Nothing to be done for 'install-exec-am'.
make[4]: Nothing to be done for 'install-data-am'.
make[4]: Leaving directory '/<<BUILDDIR>>/sleuthkit-4.11.1+dfsg/tsk/vs'
make[3]: Leaving directory '/<<BUILDDIR>>/sleuthkit-4.11.1+dfsg/tsk/vs'
Making install in fs
make[3]: Entering directory '/<<BUILDDIR>>/sleuthkit-4.11.1+dfsg/tsk/fs'
make[4]: Entering directory '/<<BUILDDIR>>/sleuthkit-4.11.1+dfsg/tsk/fs'
make[4]: Nothing to be done for 'install-exec-am'.
make[4]: Nothing to be done for 'install-data-am'.
make[4]: Leaving directory '/<<BUILDDIR>>/sleuthkit-4.11.1+dfsg/tsk/fs'
make[3]: Leaving directory '/<<BUILDDIR>>/sleuthkit-4.11.1+dfsg/tsk/fs'
Making install in hashdb
make[3]: Entering directory '/<<BUILDDIR>>/sleuthkit-4.11.1+dfsg/tsk/hashdb'
make[4]: Entering directory '/<<BUILDDIR>>/sleuthkit-4.11.1+dfsg/tsk/hashdb'
make[4]: Nothing to be done for 'install-exec-am'.
make[4]: Nothing to be done for 'install-data-am'.
make[4]: Leaving directory '/<<BUILDDIR>>/sleuthkit-4.11.1+dfsg/tsk/hashdb'
make[3]: Leaving directory '/<<BUILDDIR>>/sleuthkit-4.11.1+dfsg/tsk/hashdb'
Making install in auto
make[3]: Entering directory '/<<BUILDDIR>>/sleuthkit-4.11.1+dfsg/tsk/auto'
make[4]: Entering directory '/<<BUILDDIR>>/sleuthkit-4.11.1+dfsg/tsk/auto'
make[4]: Nothing to be done for 'install-exec-am'.
make[4]: Nothing to be done for 'install-data-am'.
make[4]: Leaving directory '/<<BUILDDIR>>/sleuthkit-4.11.1+dfsg/tsk/auto'
make[3]: Leaving directory '/<<BUILDDIR>>/sleuthkit-4.11.1+dfsg/tsk/auto'
Making install in pool
make[3]: Entering directory '/<<BUILDDIR>>/sleuthkit-4.11.1+dfsg/tsk/pool'
make[4]: Entering directory '/<<BUILDDIR>>/sleuthkit-4.11.1+dfsg/tsk/pool'
make[4]: Nothing to be done for 'install-exec-am'.
make[4]: Nothing to be done for 'install-data-am'.
make[4]: Leaving directory '/<<BUILDDIR>>/sleuthkit-4.11.1+dfsg/tsk/pool'
make[3]: Leaving directory '/<<BUILDDIR>>/sleuthkit-4.11.1+dfsg/tsk/pool'
Making install in util
make[3]: Entering directory '/<<BUILDDIR>>/sleuthkit-4.11.1+dfsg/tsk/util'
make[4]: Entering directory '/<<BUILDDIR>>/sleuthkit-4.11.1+dfsg/tsk/util'
make[4]: Nothing to be done for 'install-exec-am'.
make[4]: Nothing to be done for 'install-data-am'.
make[4]: Leaving directory '/<<BUILDDIR>>/sleuthkit-4.11.1+dfsg/tsk/util'
make[3]: Leaving directory '/<<BUILDDIR>>/sleuthkit-4.11.1+dfsg/tsk/util'
make[3]: Entering directory '/<<BUILDDIR>>/sleuthkit-4.11.1+dfsg/tsk'
make[4]: Entering directory '/<<BUILDDIR>>/sleuthkit-4.11.1+dfsg/tsk'
 /bin/mkdir -p '/<<BUILDDIR>>/sleuthkit-4.11.1+dfsg/debian/tmp/usr/lib/arm-linux-gnueabihf'
 /bin/bash ../libtool   --mode=install /usr/bin/install -c   libtsk.la '/<<BUILDDIR>>/sleuthkit-4.11.1+dfsg/debian/tmp/usr/lib/arm-linux-gnueabihf'
libtool: install: /usr/bin/install -c .libs/libtsk.so.19.1.7 /<<BUILDDIR>>/sleuthkit-4.11.1+dfsg/debian/tmp/usr/lib/arm-linux-gnueabihf/libtsk.so.19.1.7
libtool: install: (cd /<<BUILDDIR>>/sleuthkit-4.11.1+dfsg/debian/tmp/usr/lib/arm-linux-gnueabihf && { ln -s -f libtsk.so.19.1.7 libtsk.so.19 || { rm -f libtsk.so.19 && ln -s libtsk.so.19.1.7 libtsk.so.19; }; })
libtool: install: (cd /<<BUILDDIR>>/sleuthkit-4.11.1+dfsg/debian/tmp/usr/lib/arm-linux-gnueabihf && { ln -s -f libtsk.so.19.1.7 libtsk.so || { rm -f libtsk.so && ln -s libtsk.so.19.1.7 libtsk.so; }; })
libtool: install: /usr/bin/install -c .libs/libtsk.lai /<<BUILDDIR>>/sleuthkit-4.11.1+dfsg/debian/tmp/usr/lib/arm-linux-gnueabihf/libtsk.la
libtool: install: /usr/bin/install -c .libs/libtsk.a /<<BUILDDIR>>/sleuthkit-4.11.1+dfsg/debian/tmp/usr/lib/arm-linux-gnueabihf/libtsk.a
libtool: install: chmod 644 /<<BUILDDIR>>/sleuthkit-4.11.1+dfsg/debian/tmp/usr/lib/arm-linux-gnueabihf/libtsk.a
libtool: install: ranlib /<<BUILDDIR>>/sleuthkit-4.11.1+dfsg/debian/tmp/usr/lib/arm-linux-gnueabihf/libtsk.a
libtool: warning: remember to run 'libtool --finish /usr/lib/arm-linux-gnueabihf'
 /bin/mkdir -p '/<<BUILDDIR>>/sleuthkit-4.11.1+dfsg/debian/tmp/usr/lib/arm-linux-gnueabihf/pkgconfig'
 /usr/bin/install -c -m 644 tsk.pc '/<<BUILDDIR>>/sleuthkit-4.11.1+dfsg/debian/tmp/usr/lib/arm-linux-gnueabihf/pkgconfig'
make[4]: Leaving directory '/<<BUILDDIR>>/sleuthkit-4.11.1+dfsg/tsk'
make[3]: Leaving directory '/<<BUILDDIR>>/sleuthkit-4.11.1+dfsg/tsk'
make[2]: Leaving directory '/<<BUILDDIR>>/sleuthkit-4.11.1+dfsg/tsk'
Making install in tools
make[2]: Entering directory '/<<BUILDDIR>>/sleuthkit-4.11.1+dfsg/tools'
Making install in imgtools
make[3]: Entering directory '/<<BUILDDIR>>/sleuthkit-4.11.1+dfsg/tools/imgtools'
make[4]: Entering directory '/<<BUILDDIR>>/sleuthkit-4.11.1+dfsg/tools/imgtools'
 /bin/mkdir -p '/<<BUILDDIR>>/sleuthkit-4.11.1+dfsg/debian/tmp/usr/bin'
  /bin/bash ../../libtool   --mode=install /usr/bin/install -c img_cat img_stat '/<<BUILDDIR>>/sleuthkit-4.11.1+dfsg/debian/tmp/usr/bin'
libtool: warning: '../../tsk/libtsk.la' has not been installed in '/usr/lib/arm-linux-gnueabihf'
libtool: install: /usr/bin/install -c .libs/img_cat /<<BUILDDIR>>/sleuthkit-4.11.1+dfsg/debian/tmp/usr/bin/img_cat
libtool: warning: '../../tsk/libtsk.la' has not been installed in '/usr/lib/arm-linux-gnueabihf'
libtool: install: /usr/bin/install -c .libs/img_stat /<<BUILDDIR>>/sleuthkit-4.11.1+dfsg/debian/tmp/usr/bin/img_stat
make[4]: Nothing to be done for 'install-data-am'.
make[4]: Leaving directory '/<<BUILDDIR>>/sleuthkit-4.11.1+dfsg/tools/imgtools'
make[3]: Leaving directory '/<<BUILDDIR>>/sleuthkit-4.11.1+dfsg/tools/imgtools'
Making install in vstools
make[3]: Entering directory '/<<BUILDDIR>>/sleuthkit-4.11.1+dfsg/tools/vstools'
make[4]: Entering directory '/<<BUILDDIR>>/sleuthkit-4.11.1+dfsg/tools/vstools'
 /bin/mkdir -p '/<<BUILDDIR>>/sleuthkit-4.11.1+dfsg/debian/tmp/usr/bin'
  /bin/bash ../../libtool   --mode=install /usr/bin/install -c mmls mmstat mmcat '/<<BUILDDIR>>/sleuthkit-4.11.1+dfsg/debian/tmp/usr/bin'
libtool: warning: '../../tsk/libtsk.la' has not been installed in '/usr/lib/arm-linux-gnueabihf'
libtool: install: /usr/bin/install -c .libs/mmls /<<BUILDDIR>>/sleuthkit-4.11.1+dfsg/debian/tmp/usr/bin/mmls
libtool: warning: '../../tsk/libtsk.la' has not been installed in '/usr/lib/arm-linux-gnueabihf'
libtool: install: /usr/bin/install -c .libs/mmstat /<<BUILDDIR>>/sleuthkit-4.11.1+dfsg/debian/tmp/usr/bin/mmstat
libtool: warning: '../../tsk/libtsk.la' has not been installed in '/usr/lib/arm-linux-gnueabihf'
libtool: install: /usr/bin/install -c .libs/mmcat /<<BUILDDIR>>/sleuthkit-4.11.1+dfsg/debian/tmp/usr/bin/mmcat
make[4]: Nothing to be done for 'install-data-am'.
make[4]: Leaving directory '/<<BUILDDIR>>/sleuthkit-4.11.1+dfsg/tools/vstools'
make[3]: Leaving directory '/<<BUILDDIR>>/sleuthkit-4.11.1+dfsg/tools/vstools'
Making install in fstools
make[3]: Entering directory '/<<BUILDDIR>>/sleuthkit-4.11.1+dfsg/tools/fstools'
make[4]: Entering directory '/<<BUILDDIR>>/sleuthkit-4.11.1+dfsg/tools/fstools'
 /bin/mkdir -p '/<<BUILDDIR>>/sleuthkit-4.11.1+dfsg/debian/tmp/usr/bin'
  /bin/bash ../../libtool   --mode=install /usr/bin/install -c blkcalc blkcat blkls blkstat ffind fls fcat fsstat icat ifind ils istat jcat jls usnjls '/<<BUILDDIR>>/sleuthkit-4.11.1+dfsg/debian/tmp/usr/bin'
libtool: warning: '../../tsk/libtsk.la' has not been installed in '/usr/lib/arm-linux-gnueabihf'
libtool: install: /usr/bin/install -c .libs/blkcalc /<<BUILDDIR>>/sleuthkit-4.11.1+dfsg/debian/tmp/usr/bin/blkcalc
libtool: warning: '../../tsk/libtsk.la' has not been installed in '/usr/lib/arm-linux-gnueabihf'
libtool: install: /usr/bin/install -c .libs/blkcat /<<BUILDDIR>>/sleuthkit-4.11.1+dfsg/debian/tmp/usr/bin/blkcat
libtool: warning: '../../tsk/libtsk.la' has not been installed in '/usr/lib/arm-linux-gnueabihf'
libtool: install: /usr/bin/install -c .libs/blkls /<<BUILDDIR>>/sleuthkit-4.11.1+dfsg/debian/tmp/usr/bin/blkls
libtool: warning: '../../tsk/libtsk.la' has not been installed in '/usr/lib/arm-linux-gnueabihf'
libtool: install: /usr/bin/install -c .libs/blkstat /<<BUILDDIR>>/sleuthkit-4.11.1+dfsg/debian/tmp/usr/bin/blkstat
libtool: warning: '../../tsk/libtsk.la' has not been installed in '/usr/lib/arm-linux-gnueabihf'
libtool: install: /usr/bin/install -c .libs/ffind /<<BUILDDIR>>/sleuthkit-4.11.1+dfsg/debian/tmp/usr/bin/ffind
libtool: warning: '../../tsk/libtsk.la' has not been installed in '/usr/lib/arm-linux-gnueabihf'
libtool: install: /usr/bin/install -c .libs/fls /<<BUILDDIR>>/sleuthkit-4.11.1+dfsg/debian/tmp/usr/bin/fls
libtool: warning: '../../tsk/libtsk.la' has not been installed in '/usr/lib/arm-linux-gnueabihf'
libtool: install: /usr/bin/install -c .libs/fcat /<<BUILDDIR>>/sleuthkit-4.11.1+dfsg/debian/tmp/usr/bin/fcat
libtool: warning: '../../tsk/libtsk.la' has not been installed in '/usr/lib/arm-linux-gnueabihf'
libtool: install: /usr/bin/install -c .libs/fsstat /<<BUILDDIR>>/sleuthkit-4.11.1+dfsg/debian/tmp/usr/bin/fsstat
libtool: warning: '../../tsk/libtsk.la' has not been installed in '/usr/lib/arm-linux-gnueabihf'
libtool: install: /usr/bin/install -c .libs/icat /<<BUILDDIR>>/sleuthkit-4.11.1+dfsg/debian/tmp/usr/bin/icat
libtool: warning: '../../tsk/libtsk.la' has not been installed in '/usr/lib/arm-linux-gnueabihf'
libtool: install: /usr/bin/install -c .libs/ifind /<<BUILDDIR>>/sleuthkit-4.11.1+dfsg/debian/tmp/usr/bin/ifind
libtool: warning: '../../tsk/libtsk.la' has not been installed in '/usr/lib/arm-linux-gnueabihf'
libtool: install: /usr/bin/install -c .libs/ils /<<BUILDDIR>>/sleuthkit-4.11.1+dfsg/debian/tmp/usr/bin/ils
libtool: warning: '../../tsk/libtsk.la' has not been installed in '/usr/lib/arm-linux-gnueabihf'
libtool: install: /usr/bin/install -c .libs/istat /<<BUILDDIR>>/sleuthkit-4.11.1+dfsg/debian/tmp/usr/bin/istat
libtool: warning: '../../tsk/libtsk.la' has not been installed in '/usr/lib/arm-linux-gnueabihf'
libtool: install: /usr/bin/install -c .libs/jcat /<<BUILDDIR>>/sleuthkit-4.11.1+dfsg/debian/tmp/usr/bin/jcat
libtool: warning: '../../tsk/libtsk.la' has not been installed in '/usr/lib/arm-linux-gnueabihf'
libtool: install: /usr/bin/install -c .libs/jls /<<BUILDDIR>>/sleuthkit-4.11.1+dfsg/debian/tmp/usr/bin/jls
libtool: warning: '../../tsk/libtsk.la' has not been installed in '/usr/lib/arm-linux-gnueabihf'
libtool: install: /usr/bin/install -c .libs/usnjls /<<BUILDDIR>>/sleuthkit-4.11.1+dfsg/debian/tmp/usr/bin/usnjls
make[4]: Nothing to be done for 'install-data-am'.
make[4]: Leaving directory '/<<BUILDDIR>>/sleuthkit-4.11.1+dfsg/tools/fstools'
make[3]: Leaving directory '/<<BUILDDIR>>/sleuthkit-4.11.1+dfsg/tools/fstools'
Making install in hashtools
make[3]: Entering directory '/<<BUILDDIR>>/sleuthkit-4.11.1+dfsg/tools/hashtools'
make[4]: Entering directory '/<<BUILDDIR>>/sleuthkit-4.11.1+dfsg/tools/hashtools'
 /bin/mkdir -p '/<<BUILDDIR>>/sleuthkit-4.11.1+dfsg/debian/tmp/usr/bin'
  /bin/bash ../../libtool   --mode=install /usr/bin/install -c hfind '/<<BUILDDIR>>/sleuthkit-4.11.1+dfsg/debian/tmp/usr/bin'
libtool: warning: '../../tsk/libtsk.la' has not been installed in '/usr/lib/arm-linux-gnueabihf'
libtool: install: /usr/bin/install -c .libs/hfind /<<BUILDDIR>>/sleuthkit-4.11.1+dfsg/debian/tmp/usr/bin/hfind
make[4]: Nothing to be done for 'install-data-am'.
make[4]: Leaving directory '/<<BUILDDIR>>/sleuthkit-4.11.1+dfsg/tools/hashtools'
make[3]: Leaving directory '/<<BUILDDIR>>/sleuthkit-4.11.1+dfsg/tools/hashtools'
Making install in srchtools
make[3]: Entering directory '/<<BUILDDIR>>/sleuthkit-4.11.1+dfsg/tools/srchtools'
make[4]: Entering directory '/<<BUILDDIR>>/sleuthkit-4.11.1+dfsg/tools/srchtools'
 /bin/mkdir -p '/<<BUILDDIR>>/sleuthkit-4.11.1+dfsg/debian/tmp/usr/bin'
  /bin/bash ../../libtool   --mode=install /usr/bin/install -c srch_strings sigfind '/<<BUILDDIR>>/sleuthkit-4.11.1+dfsg/debian/tmp/usr/bin'
libtool: install: /usr/bin/install -c srch_strings /<<BUILDDIR>>/sleuthkit-4.11.1+dfsg/debian/tmp/usr/bin/srch_strings
libtool: warning: '../../tsk/libtsk.la' has not been installed in '/usr/lib/arm-linux-gnueabihf'
libtool: install: /usr/bin/install -c .libs/sigfind /<<BUILDDIR>>/sleuthkit-4.11.1+dfsg/debian/tmp/usr/bin/sigfind
make[4]: Nothing to be done for 'install-data-am'.
make[4]: Leaving directory '/<<BUILDDIR>>/sleuthkit-4.11.1+dfsg/tools/srchtools'
make[3]: Leaving directory '/<<BUILDDIR>>/sleuthkit-4.11.1+dfsg/tools/srchtools'
Making install in sorter
make[3]: Entering directory '/<<BUILDDIR>>/sleuthkit-4.11.1+dfsg/tools/sorter'
make[4]: Entering directory '/<<BUILDDIR>>/sleuthkit-4.11.1+dfsg/tools/sorter'
 /bin/mkdir -p '/<<BUILDDIR>>/sleuthkit-4.11.1+dfsg/debian/tmp/usr/bin'
 /usr/bin/install -c sorter '/<<BUILDDIR>>/sleuthkit-4.11.1+dfsg/debian/tmp/usr/bin'
make[4]: Nothing to be done for 'install-data-am'.
make[4]: Leaving directory '/<<BUILDDIR>>/sleuthkit-4.11.1+dfsg/tools/sorter'
make[3]: Leaving directory '/<<BUILDDIR>>/sleuthkit-4.11.1+dfsg/tools/sorter'
Making install in timeline
make[3]: Entering directory '/<<BUILDDIR>>/sleuthkit-4.11.1+dfsg/tools/timeline'
make[4]: Entering directory '/<<BUILDDIR>>/sleuthkit-4.11.1+dfsg/tools/timeline'
 /bin/mkdir -p '/<<BUILDDIR>>/sleuthkit-4.11.1+dfsg/debian/tmp/usr/bin'
 /usr/bin/install -c mactime '/<<BUILDDIR>>/sleuthkit-4.11.1+dfsg/debian/tmp/usr/bin'
make[4]: Nothing to be done for 'install-data-am'.
make[4]: Leaving directory '/<<BUILDDIR>>/sleuthkit-4.11.1+dfsg/tools/timeline'
make[3]: Leaving directory '/<<BUILDDIR>>/sleuthkit-4.11.1+dfsg/tools/timeline'
Making install in autotools
make[3]: Entering directory '/<<BUILDDIR>>/sleuthkit-4.11.1+dfsg/tools/autotools'
make[4]: Entering directory '/<<BUILDDIR>>/sleuthkit-4.11.1+dfsg/tools/autotools'
 /bin/mkdir -p '/<<BUILDDIR>>/sleuthkit-4.11.1+dfsg/debian/tmp/usr/bin'
  /bin/bash ../../libtool   --mode=install /usr/bin/install -c tsk_recover tsk_loaddb tsk_comparedir tsk_gettimes tsk_imageinfo '/<<BUILDDIR>>/sleuthkit-4.11.1+dfsg/debian/tmp/usr/bin'
libtool: warning: '../../tsk/libtsk.la' has not been installed in '/usr/lib/arm-linux-gnueabihf'
libtool: install: /usr/bin/install -c .libs/tsk_recover /<<BUILDDIR>>/sleuthkit-4.11.1+dfsg/debian/tmp/usr/bin/tsk_recover
libtool: warning: '../../tsk/libtsk.la' has not been installed in '/usr/lib/arm-linux-gnueabihf'
libtool: install: /usr/bin/install -c .libs/tsk_loaddb /<<BUILDDIR>>/sleuthkit-4.11.1+dfsg/debian/tmp/usr/bin/tsk_loaddb
libtool: warning: '../../tsk/libtsk.la' has not been installed in '/usr/lib/arm-linux-gnueabihf'
libtool: install: /usr/bin/install -c .libs/tsk_comparedir /<<BUILDDIR>>/sleuthkit-4.11.1+dfsg/debian/tmp/usr/bin/tsk_comparedir
libtool: warning: '../../tsk/libtsk.la' has not been installed in '/usr/lib/arm-linux-gnueabihf'
libtool: install: /usr/bin/install -c .libs/tsk_gettimes /<<BUILDDIR>>/sleuthkit-4.11.1+dfsg/debian/tmp/usr/bin/tsk_gettimes
libtool: warning: '../../tsk/libtsk.la' has not been installed in '/usr/lib/arm-linux-gnueabihf'
libtool: install: /usr/bin/install -c .libs/tsk_imageinfo /<<BUILDDIR>>/sleuthkit-4.11.1+dfsg/debian/tmp/usr/bin/tsk_imageinfo
make[4]: Nothing to be done for 'install-data-am'.
make[4]: Leaving directory '/<<BUILDDIR>>/sleuthkit-4.11.1+dfsg/tools/autotools'
make[3]: Leaving directory '/<<BUILDDIR>>/sleuthkit-4.11.1+dfsg/tools/autotools'
Making install in fiwalk
make[3]: Entering directory '/<<BUILDDIR>>/sleuthkit-4.11.1+dfsg/tools/fiwalk'
Making install in src
make[4]: Entering directory '/<<BUILDDIR>>/sleuthkit-4.11.1+dfsg/tools/fiwalk/src'
make[5]: Entering directory '/<<BUILDDIR>>/sleuthkit-4.11.1+dfsg/tools/fiwalk/src'
 /bin/mkdir -p '/<<BUILDDIR>>/sleuthkit-4.11.1+dfsg/debian/tmp/usr/bin'
  /bin/bash ../../../libtool   --mode=install /usr/bin/install -c fiwalk '/<<BUILDDIR>>/sleuthkit-4.11.1+dfsg/debian/tmp/usr/bin'
libtool: warning: '../../../tsk/libtsk.la' has not been installed in '/usr/lib/arm-linux-gnueabihf'
libtool: install: /usr/bin/install -c .libs/fiwalk /<<BUILDDIR>>/sleuthkit-4.11.1+dfsg/debian/tmp/usr/bin/fiwalk
make[5]: Nothing to be done for 'install-data-am'.
make[5]: Leaving directory '/<<BUILDDIR>>/sleuthkit-4.11.1+dfsg/tools/fiwalk/src'
make[4]: Leaving directory '/<<BUILDDIR>>/sleuthkit-4.11.1+dfsg/tools/fiwalk/src'
Making install in plugins
make[4]: Entering directory '/<<BUILDDIR>>/sleuthkit-4.11.1+dfsg/tools/fiwalk/plugins'
make[5]: Entering directory '/<<BUILDDIR>>/sleuthkit-4.11.1+dfsg/tools/fiwalk/plugins'
 /bin/mkdir -p '/<<BUILDDIR>>/sleuthkit-4.11.1+dfsg/debian/tmp/usr/bin'
  /bin/bash ../../../libtool   --mode=install /usr/bin/install -c jpeg_extract '/<<BUILDDIR>>/sleuthkit-4.11.1+dfsg/debian/tmp/usr/bin'
libtool: install: /usr/bin/install -c jpeg_extract /<<BUILDDIR>>/sleuthkit-4.11.1+dfsg/debian/tmp/usr/bin/jpeg_extract
make[5]: Nothing to be done for 'install-data-am'.
make[5]: Leaving directory '/<<BUILDDIR>>/sleuthkit-4.11.1+dfsg/tools/fiwalk/plugins'
make[4]: Leaving directory '/<<BUILDDIR>>/sleuthkit-4.11.1+dfsg/tools/fiwalk/plugins'
make[4]: Entering directory '/<<BUILDDIR>>/sleuthkit-4.11.1+dfsg/tools/fiwalk'
make[5]: Entering directory '/<<BUILDDIR>>/sleuthkit-4.11.1+dfsg/tools/fiwalk'
make[5]: Nothing to be done for 'install-exec-am'.
make[5]: Nothing to be done for 'install-data-am'.
make[5]: Leaving directory '/<<BUILDDIR>>/sleuthkit-4.11.1+dfsg/tools/fiwalk'
make[4]: Leaving directory '/<<BUILDDIR>>/sleuthkit-4.11.1+dfsg/tools/fiwalk'
make[3]: Leaving directory '/<<BUILDDIR>>/sleuthkit-4.11.1+dfsg/tools/fiwalk'
Making install in pooltools
make[3]: Entering directory '/<<BUILDDIR>>/sleuthkit-4.11.1+dfsg/tools/pooltools'
make[4]: Entering directory '/<<BUILDDIR>>/sleuthkit-4.11.1+dfsg/tools/pooltools'
 /bin/mkdir -p '/<<BUILDDIR>>/sleuthkit-4.11.1+dfsg/debian/tmp/usr/bin'
  /bin/bash ../../libtool   --mode=install /usr/bin/install -c pstat '/<<BUILDDIR>>/sleuthkit-4.11.1+dfsg/debian/tmp/usr/bin'
libtool: install: /usr/bin/install -c pstat /<<BUILDDIR>>/sleuthkit-4.11.1+dfsg/debian/tmp/usr/bin/pstat
make[4]: Nothing to be done for 'install-data-am'.
make[4]: Leaving directory '/<<BUILDDIR>>/sleuthkit-4.11.1+dfsg/tools/pooltools'
make[3]: Leaving directory '/<<BUILDDIR>>/sleuthkit-4.11.1+dfsg/tools/pooltools'
make[3]: Entering directory '/<<BUILDDIR>>/sleuthkit-4.11.1+dfsg/tools'
make[4]: Entering directory '/<<BUILDDIR>>/sleuthkit-4.11.1+dfsg/tools'
make[4]: Nothing to be done for 'install-exec-am'.
make[4]: Nothing to be done for 'install-data-am'.
make[4]: Leaving directory '/<<BUILDDIR>>/sleuthkit-4.11.1+dfsg/tools'
make[3]: Leaving directory '/<<BUILDDIR>>/sleuthkit-4.11.1+dfsg/tools'
make[2]: Leaving directory '/<<BUILDDIR>>/sleuthkit-4.11.1+dfsg/tools'
Making install in tests
make[2]: Entering directory '/<<BUILDDIR>>/sleuthkit-4.11.1+dfsg/tests'
make[3]: Entering directory '/<<BUILDDIR>>/sleuthkit-4.11.1+dfsg/tests'
make[3]: Nothing to be done for 'install-exec-am'.
make[3]: Nothing to be done for 'install-data-am'.
make[3]: Leaving directory '/<<BUILDDIR>>/sleuthkit-4.11.1+dfsg/tests'
make[2]: Leaving directory '/<<BUILDDIR>>/sleuthkit-4.11.1+dfsg/tests'
Making install in samples
make[2]: Entering directory '/<<BUILDDIR>>/sleuthkit-4.11.1+dfsg/samples'
make[3]: Entering directory '/<<BUILDDIR>>/sleuthkit-4.11.1+dfsg/samples'
make[3]: Nothing to be done for 'install-exec-am'.
make[3]: Nothing to be done for 'install-data-am'.
make[3]: Leaving directory '/<<BUILDDIR>>/sleuthkit-4.11.1+dfsg/samples'
make[2]: Leaving directory '/<<BUILDDIR>>/sleuthkit-4.11.1+dfsg/samples'
Making install in man
make[2]: Entering directory '/<<BUILDDIR>>/sleuthkit-4.11.1+dfsg/man'
make[3]: Entering directory '/<<BUILDDIR>>/sleuthkit-4.11.1+dfsg/man'
make[3]: Nothing to be done for 'install-exec-am'.
 /bin/mkdir -p '/<<BUILDDIR>>/sleuthkit-4.11.1+dfsg/debian/tmp/usr/share/man/man1'
 /usr/bin/install -c -m 644 blkcalc.1 blkcat.1 blkls.1 blkstat.1 fcat.1 ffind.1 fls.1 fsstat.1 hfind.1 icat.1 ifind.1 ils.1 img_cat.1 img_stat.1 istat.1 jcat.1 jls.1 mactime.1 mmls.1 mmstat.1 mmcat.1 sigfind.1 sorter.1 usnjls.1 tsk_recover.1 tsk_gettimes.1 tsk_comparedir.1 tsk_loaddb.1 '/<<BUILDDIR>>/sleuthkit-4.11.1+dfsg/debian/tmp/usr/share/man/man1'
make[3]: Leaving directory '/<<BUILDDIR>>/sleuthkit-4.11.1+dfsg/man'
make[2]: Leaving directory '/<<BUILDDIR>>/sleuthkit-4.11.1+dfsg/man'
make[2]: Entering directory '/<<BUILDDIR>>/sleuthkit-4.11.1+dfsg'
make[3]: Entering directory '/<<BUILDDIR>>/sleuthkit-4.11.1+dfsg'
make[3]: Nothing to be done for 'install-exec-am'.
 /bin/mkdir -p '/<<BUILDDIR>>/sleuthkit-4.11.1+dfsg/debian/tmp/usr/share'
 /bin/mkdir -p '/<<BUILDDIR>>/sleuthkit-4.11.1+dfsg/debian/tmp/usr/share/tsk/sorter'
 /usr/bin/install -c -m 644  tsk/sorter/default.sort tsk/sorter/freebsd.sort tsk/sorter/images.sort tsk/sorter/linux.sort tsk/sorter/openbsd.sort tsk/sorter/solaris.sort tsk/sorter/windows.sort '/<<BUILDDIR>>/sleuthkit-4.11.1+dfsg/debian/tmp/usr/share/tsk/sorter'
 /bin/mkdir -p '/<<BUILDDIR>>/sleuthkit-4.11.1+dfsg/debian/tmp/usr/include'
 /bin/mkdir -p '/<<BUILDDIR>>/sleuthkit-4.11.1+dfsg/debian/tmp/usr/include/tsk/img'
 /usr/bin/install -c -m 644  tsk/img/tsk_img.h tsk/img/pool.hpp '/<<BUILDDIR>>/sleuthkit-4.11.1+dfsg/debian/tmp/usr/include/tsk/img'
 /bin/mkdir -p '/<<BUILDDIR>>/sleuthkit-4.11.1+dfsg/debian/tmp/usr/include/tsk'
 /usr/bin/install -c -m 644  tsk/libtsk.h tsk/tsk_incs.h '/<<BUILDDIR>>/sleuthkit-4.11.1+dfsg/debian/tmp/usr/include/tsk'
 /bin/mkdir -p '/<<BUILDDIR>>/sleuthkit-4.11.1+dfsg/debian/tmp/usr/include/tsk/hashdb'
 /usr/bin/install -c -m 644  tsk/hashdb/tsk_hashdb.h '/<<BUILDDIR>>/sleuthkit-4.11.1+dfsg/debian/tmp/usr/include/tsk/hashdb'
 /bin/mkdir -p '/<<BUILDDIR>>/sleuthkit-4.11.1+dfsg/debian/tmp/usr/include/tsk/base'
 /usr/bin/install -c -m 644  tsk/base/tsk_base.h tsk/base/tsk_os.h '/<<BUILDDIR>>/sleuthkit-4.11.1+dfsg/debian/tmp/usr/include/tsk/base'
 /bin/mkdir -p '/<<BUILDDIR>>/sleuthkit-4.11.1+dfsg/debian/tmp/usr/include/tsk/pool'
 /usr/bin/install -c -m 644  tsk/pool/tsk_pool.h tsk/pool/tsk_pool.hpp tsk/pool/tsk_apfs.h tsk/pool/tsk_apfs.hpp tsk/pool/pool_compat.hpp tsk/pool/apfs_pool_compat.hpp '/<<BUILDDIR>>/sleuthkit-4.11.1+dfsg/debian/tmp/usr/include/tsk/pool'
 /bin/mkdir -p '/<<BUILDDIR>>/sleuthkit-4.11.1+dfsg/debian/tmp/usr/include/tsk/util'
 /usr/bin/install -c -m 644  tsk/util/crypto.hpp tsk/util/lw_shared_ptr.hpp tsk/util/span.hpp tsk/util/detect_encryption.h '/<<BUILDDIR>>/sleuthkit-4.11.1+dfsg/debian/tmp/usr/include/tsk/util'
 /bin/mkdir -p '/<<BUILDDIR>>/sleuthkit-4.11.1+dfsg/debian/tmp/usr/include/tsk/auto'
 /usr/bin/install -c -m 644  tsk/auto/tsk_auto.h tsk/auto/tsk_is_image_supported.h tsk/auto/guid.h '/<<BUILDDIR>>/sleuthkit-4.11.1+dfsg/debian/tmp/usr/include/tsk/auto'
 /bin/mkdir -p '/<<BUILDDIR>>/sleuthkit-4.11.1+dfsg/debian/tmp/usr/include/tsk/vs'
 /usr/bin/install -c -m 644  tsk/vs/tsk_vs.h tsk/vs/tsk_bsd.h tsk/vs/tsk_dos.h tsk/vs/tsk_gpt.h tsk/vs/tsk_mac.h tsk/vs/tsk_sun.h '/<<BUILDDIR>>/sleuthkit-4.11.1+dfsg/debian/tmp/usr/include/tsk/vs'
 /bin/mkdir -p '/<<BUILDDIR>>/sleuthkit-4.11.1+dfsg/debian/tmp/usr/include/tsk/fs'
 /usr/bin/install -c -m 644  tsk/fs/tsk_fs.h tsk/fs/tsk_ffs.h tsk/fs/tsk_ext2fs.h tsk/fs/tsk_fatfs.h tsk/fs/tsk_ntfs.h tsk/fs/tsk_iso9660.h tsk/fs/tsk_hfs.h tsk/fs/tsk_yaffs.h tsk/fs/tsk_apfs.h tsk/fs/tsk_apfs.hpp tsk/fs/apfs_fs.h tsk/fs/apfs_fs.hpp tsk/fs/apfs_compat.hpp tsk/fs/decmpfs.h tsk/fs/tsk_exfatfs.h tsk/fs/tsk_fatxxfs.h '/<<BUILDDIR>>/sleuthkit-4.11.1+dfsg/debian/tmp/usr/include/tsk/fs'
make[3]: Leaving directory '/<<BUILDDIR>>/sleuthkit-4.11.1+dfsg'
make[2]: Leaving directory '/<<BUILDDIR>>/sleuthkit-4.11.1+dfsg'
make[1]: Leaving directory '/<<BUILDDIR>>/sleuthkit-4.11.1+dfsg'
   dh_install -a
   debian/rules override_dh_installdocs
make[1]: Entering directory '/<<BUILDDIR>>/sleuthkit-4.11.1+dfsg'
dh_installdocs
mv /<<BUILDDIR>>/sleuthkit-4.11.1+dfsg/debian/sleuthkit/usr/share/doc/sleuthkit/README \
           /<<BUILDDIR>>/sleuthkit-4.11.1+dfsg/debian/sleuthkit/usr/share/doc/sleuthkit/README.fiwalk
make[1]: Leaving directory '/<<BUILDDIR>>/sleuthkit-4.11.1+dfsg'
   dh_installchangelogs -a
   dh_installman -a
   dh_perl -a
   dh_link -a
   dh_strip_nondeterminism -a
   dh_compress -a
   dh_fixperms -a
   dh_missing -a
   dh_dwz -a
   dh_strip -a
   dh_makeshlibs -a
   dh_shlibdeps -a
dpkg-shlibdeps: warning: symbol log used by debian/libtsk19/usr/lib/arm-linux-gnueabihf/libtsk.so.19.1.7 found in none of the libraries
   dh_installdeb -a
   dh_gencontrol -a
   dh_md5sums -a
   dh_builddeb -a
dpkg-deb: building package 'sleuthkit' in '../sleuthkit_4.11.1+dfsg-1_armhf.deb'.
dpkg-deb: building package 'libtsk19' in '../libtsk19_4.11.1+dfsg-1_armhf.deb'.
dpkg-deb: building package 'libtsk-dev' in '../libtsk-dev_4.11.1+dfsg-1_armhf.deb'.
dpkg-deb: building package 'sleuthkit-dbgsym' in '../sleuthkit-dbgsym_4.11.1+dfsg-1_armhf.deb'.
dpkg-deb: building package 'libtsk19-dbgsym' in '../libtsk19-dbgsym_4.11.1+dfsg-1_armhf.deb'.
 dpkg-genbuildinfo --build=any
 dpkg-genchanges --build=any -mRaspbian mythic lxc autobuilder 1 <root@raspbian.org> >../sleuthkit_4.11.1+dfsg-1_armhf.changes
dpkg-genchanges: info: binary-only arch-specific upload (source code and arch-indep packages not included)
 dpkg-source --after-build .
dpkg-buildpackage: info: binary-only upload (no source included)
--------------------------------------------------------------------------------
Build finished at 2021-11-22T06:20:55Z

Finished
--------

I: Built successfully

+------------------------------------------------------------------------------+
| Post Build Chroot                                                            |
+------------------------------------------------------------------------------+


+------------------------------------------------------------------------------+
| Changes                                                                      |
+------------------------------------------------------------------------------+


sleuthkit_4.11.1+dfsg-1_armhf.changes:
--------------------------------------

Format: 1.8
Date: Tue, 16 Nov 2021 18:15:50 +0000
Source: sleuthkit
Binary: libtsk-dev libtsk19 libtsk19-dbgsym sleuthkit sleuthkit-dbgsym
Architecture: armhf
Version: 4.11.1+dfsg-1
Distribution: bookworm-staging
Urgency: medium
Maintainer: Raspbian mythic lxc autobuilder 1 <root@raspbian.org>
Changed-By: Francisco Vilmar Cardoso Ruviaro <francisco.ruviaro@riseup.net>
Description:
 libtsk-dev - library for forensics analysis (development files)
 libtsk19   - library for forensics analysis on volume and filesystem data
 sleuthkit  - tools for forensics analysis on volume and filesystem data
Changes:
 sleuthkit (4.11.1+dfsg-1) unstable; urgency=medium
 .
   * Team upload.
   * New upstream version 4.11.1+dfsg.
   * Bump Standards-Version to 4.6.0.1.
   * debian/libtsk-dev.install: add a tsk.pc file.
Checksums-Sha1:
 64519fe27b5720a74f4821a8d9444a7cde5887ae 517964 libtsk-dev_4.11.1+dfsg-1_armhf.deb
 685a076145e470db99ff9d1ad1bac868e9225fcc 2366920 libtsk19-dbgsym_4.11.1+dfsg-1_armhf.deb
 037d32f0be5dbf3219cc3a1da4ccce04ecdeb415 376024 libtsk19_4.11.1+dfsg-1_armhf.deb
 808e10dd6e0916169fbe5250b00a71314a7af52e 1860760 sleuthkit-dbgsym_4.11.1+dfsg-1_armhf.deb
 f623d30222c843b4bd7e4e1ea9044a0568e69008 6669 sleuthkit_4.11.1+dfsg-1_armhf.buildinfo
 8ca97f86bdf0f9d27b007b61da280d8aa66c3040 307860 sleuthkit_4.11.1+dfsg-1_armhf.deb
Checksums-Sha256:
 188274ff167e38b7fe76196e6f9a892e1ee74c3f07e2d1b4d657e97ed7d3fd83 517964 libtsk-dev_4.11.1+dfsg-1_armhf.deb
 5ebfed68cbbe864b907bf3e94e7ae50b5d59550ee8197ffb057e0dc29891e5c8 2366920 libtsk19-dbgsym_4.11.1+dfsg-1_armhf.deb
 b26091223975005ea2d87cecf16436f1f288986a3f02e69e816c80e7627d3dfc 376024 libtsk19_4.11.1+dfsg-1_armhf.deb
 e2374d8e1138083ce1295f2d72039ade812cbaab12ea454dcc7772d94fb91b19 1860760 sleuthkit-dbgsym_4.11.1+dfsg-1_armhf.deb
 89fd5dc775a608e11a0acc0597ec7d2b6b546a57b75fb9c0cabe869f81dbbc4e 6669 sleuthkit_4.11.1+dfsg-1_armhf.buildinfo
 e511a1d028c7acb04824cacc92f856dccc7b6cc4f72fec946b384d05afd34702 307860 sleuthkit_4.11.1+dfsg-1_armhf.deb
Files:
 6a9f0e5b6596a1870799f4d4603f2d44 517964 libdevel optional libtsk-dev_4.11.1+dfsg-1_armhf.deb
 46150fc7184cf45379aa87596e1f3f13 2366920 debug optional libtsk19-dbgsym_4.11.1+dfsg-1_armhf.deb
 f273a34571357edd65ee7bd67b7cbc31 376024 libs optional libtsk19_4.11.1+dfsg-1_armhf.deb
 18c4069c122e1549089ee490274f8efc 1860760 debug optional sleuthkit-dbgsym_4.11.1+dfsg-1_armhf.deb
 aadca5eec57157645ac847a6e3985324 6669 admin optional sleuthkit_4.11.1+dfsg-1_armhf.buildinfo
 1978bbaab7ef98fa6d1d6c43876414d2 307860 admin optional sleuthkit_4.11.1+dfsg-1_armhf.deb

+------------------------------------------------------------------------------+
| Package contents                                                             |
+------------------------------------------------------------------------------+


libtsk-dev_4.11.1+dfsg-1_armhf.deb
----------------------------------

 new Debian package, version 2.0.
 size 517964 bytes: control archive=2388 bytes.
    1550 bytes,    33 lines      control              
    3134 bytes,    47 lines      md5sums              
 Package: libtsk-dev
 Source: sleuthkit
 Version: 4.11.1+dfsg-1
 Architecture: armhf
 Maintainer: Debian Security Tools <team+pkg-security@tracker.debian.org>
 Installed-Size: 2245
 Depends: libtsk19 (= 4.11.1+dfsg-1), zlib1g-dev
 Section: libdevel
 Priority: optional
 Multi-Arch: same
 Homepage: http://www.sleuthkit.org/sleuthkit
 Description: library for forensics analysis (development files)
  The Sleuth Kit, also known as TSK, is a collection of UNIX-based command
  line file and volume system forensic analysis tools. The filesystem tools
  allow you to examine filesystems of a suspect computer in a non-intrusive
  fashion. Because the tools do not rely on the operating system to process the
  filesystems, deleted and hidden content is shown.
  .
  The volume system (media management) tools allow you to examine the layout of
  disks and other media. You can also recover deleted files, get information
  stored in slack spaces, examine filesystems journal, see partitions layout on
  disks or images etc. But is very important clarify that the TSK acts over the
  current filesystem only.
  .
  The Sleuth Kit supports DOS partitions, BSD partitions (disk labels), Mac
  partitions, Sun slices (Volume Table of Contents), and GPT disks. With these
  tools, you can identify where partitions are located and extract them so that
  they can be analyzed with filesystem analysis tools.
  .
  Currently, TSK supports several filesystems, as NTFS, FAT, exFAT, HFS+, Ext3,
  Ext4, UFS and YAFFS2.
  .
  This package contains header files and static version of the library.

drwxr-xr-x root/root         0 2021-11-16 18:15 ./
drwxr-xr-x root/root         0 2021-11-16 18:15 ./usr/
drwxr-xr-x root/root         0 2021-11-16 18:15 ./usr/include/
drwxr-xr-x root/root         0 2021-11-16 18:15 ./usr/include/tsk/
drwxr-xr-x root/root         0 2021-11-16 18:15 ./usr/include/tsk/auto/
-rw-r--r-- root/root      3399 2021-11-16 18:15 ./usr/include/tsk/auto/guid.h
-rw-r--r-- root/root     11543 2021-11-16 18:15 ./usr/include/tsk/auto/tsk_auto.h
-rw-r--r-- root/root      1532 2021-11-16 18:15 ./usr/include/tsk/auto/tsk_is_image_supported.h
drwxr-xr-x root/root         0 2021-11-16 18:15 ./usr/include/tsk/base/
-rw-r--r-- root/root     17277 2021-11-16 18:15 ./usr/include/tsk/base/tsk_base.h
-rw-r--r-- root/root      5234 2021-11-16 18:15 ./usr/include/tsk/base/tsk_os.h
drwxr-xr-x root/root         0 2021-11-16 18:15 ./usr/include/tsk/fs/
-rw-r--r-- root/root      2076 2021-11-16 18:15 ./usr/include/tsk/fs/apfs_compat.hpp
-rw-r--r-- root/root      1810 2021-11-16 18:15 ./usr/include/tsk/fs/apfs_fs.h
-rw-r--r-- root/root      4744 2021-11-16 18:15 ./usr/include/tsk/fs/apfs_fs.hpp
-rw-r--r-- root/root      3446 2021-11-16 18:15 ./usr/include/tsk/fs/decmpfs.h
-rw-r--r-- root/root     28768 2021-11-16 18:15 ./usr/include/tsk/fs/tsk_apfs.h
-rw-r--r-- root/root     32668 2021-11-16 18:15 ./usr/include/tsk/fs/tsk_apfs.hpp
-rw-r--r-- root/root     17049 2021-11-16 18:15 ./usr/include/tsk/fs/tsk_exfatfs.h
-rw-r--r-- root/root     25480 2021-11-16 18:15 ./usr/include/tsk/fs/tsk_ext2fs.h
-rw-r--r-- root/root     12990 2021-11-16 18:15 ./usr/include/tsk/fs/tsk_fatfs.h
-rw-r--r-- root/root      6610 2021-11-16 18:15 ./usr/include/tsk/fs/tsk_fatxxfs.h
-rw-r--r-- root/root     15547 2021-11-16 18:15 ./usr/include/tsk/fs/tsk_ffs.h
-rw-r--r-- root/root    113645 2021-11-16 18:15 ./usr/include/tsk/fs/tsk_fs.h
-rw-r--r-- root/root     31651 2021-11-16 18:15 ./usr/include/tsk/fs/tsk_hfs.h
-rw-r--r-- root/root     23439 2021-11-16 18:15 ./usr/include/tsk/fs/tsk_iso9660.h
-rw-r--r-- root/root     27224 2021-11-16 18:15 ./usr/include/tsk/fs/tsk_ntfs.h
-rw-r--r-- root/root      6697 2021-11-16 18:15 ./usr/include/tsk/fs/tsk_yaffs.h
drwxr-xr-x root/root         0 2021-11-16 18:15 ./usr/include/tsk/hashdb/
-rw-r--r-- root/root     12830 2021-11-16 18:15 ./usr/include/tsk/hashdb/tsk_hashdb.h
drwxr-xr-x root/root         0 2021-11-16 18:15 ./usr/include/tsk/img/
-rw-r--r-- root/root       564 2021-11-16 18:15 ./usr/include/tsk/img/pool.hpp
-rw-r--r-- root/root     13067 2021-11-16 18:15 ./usr/include/tsk/img/tsk_img.h
-rw-r--r-- root/root       478 2021-11-16 18:15 ./usr/include/tsk/libtsk.h
drwxr-xr-x root/root         0 2021-11-16 18:15 ./usr/include/tsk/pool/
-rw-r--r-- root/root       823 2021-11-16 18:15 ./usr/include/tsk/pool/apfs_pool_compat.hpp
-rw-r--r-- root/root      2344 2021-11-16 18:15 ./usr/include/tsk/pool/pool_compat.hpp
-rw-r--r-- root/root       513 2021-11-16 18:15 ./usr/include/tsk/pool/tsk_apfs.h
-rw-r--r-- root/root      3762 2021-11-16 18:15 ./usr/include/tsk/pool/tsk_apfs.hpp
-rw-r--r-- root/root      3870 2021-11-16 18:15 ./usr/include/tsk/pool/tsk_pool.h
-rw-r--r-- root/root      2221 2021-11-16 18:15 ./usr/include/tsk/pool/tsk_pool.hpp
-rw-r--r-- root/root       330 2021-11-16 18:15 ./usr/include/tsk/tsk_incs.h
drwxr-xr-x root/root         0 2021-11-16 18:15 ./usr/include/tsk/util/
-rw-r--r-- root/root      1798 2021-11-16 18:15 ./usr/include/tsk/util/crypto.hpp
-rw-r--r-- root/root      1024 2021-11-16 18:15 ./usr/include/tsk/util/detect_encryption.h
-rw-r--r-- root/root     11813 2021-11-16 18:15 ./usr/include/tsk/util/lw_shared_ptr.hpp
-rw-r--r-- root/root      1193 2021-11-16 18:15 ./usr/include/tsk/util/span.hpp
drwxr-xr-x root/root         0 2021-11-16 18:15 ./usr/include/tsk/vs/
-rw-r--r-- root/root      1674 2021-11-16 18:15 ./usr/include/tsk/vs/tsk_bsd.h
-rw-r--r-- root/root      1101 2021-11-16 18:15 ./usr/include/tsk/vs/tsk_dos.h
-rw-r--r-- root/root      1977 2021-11-16 18:15 ./usr/include/tsk/vs/tsk_gpt.h
-rw-r--r-- root/root      1219 2021-11-16 18:15 ./usr/include/tsk/vs/tsk_mac.h
-rw-r--r-- root/root      2628 2021-11-16 18:15 ./usr/include/tsk/vs/tsk_sun.h
-rw-r--r-- root/root     17311 2021-11-16 18:15 ./usr/include/tsk/vs/tsk_vs.h
drwxr-xr-x root/root         0 2021-11-16 18:15 ./usr/lib/
drwxr-xr-x root/root         0 2021-11-16 18:15 ./usr/lib/arm-linux-gnueabihf/
-rw-r--r-- root/root   1708380 2021-11-16 18:15 ./usr/lib/arm-linux-gnueabihf/libtsk.a
lrwxrwxrwx root/root         0 2021-11-16 18:15 ./usr/lib/arm-linux-gnueabihf/libtsk.so -> libtsk.so.19.1.7
drwxr-xr-x root/root         0 2021-11-16 18:15 ./usr/lib/arm-linux-gnueabihf/pkgconfig/
-rw-r--r-- root/root       344 2021-11-16 18:15 ./usr/lib/arm-linux-gnueabihf/pkgconfig/tsk.pc
drwxr-xr-x root/root         0 2021-11-16 18:15 ./usr/share/
drwxr-xr-x root/root         0 2021-11-16 18:15 ./usr/share/doc/
drwxr-xr-x root/root         0 2021-11-16 18:15 ./usr/share/doc/libtsk-dev/
-rw-r--r-- root/root      9202 2021-11-16 18:15 ./usr/share/doc/libtsk-dev/changelog.Debian.gz
-rw-r--r-- root/root       242 2021-10-29 22:34 ./usr/share/doc/libtsk-dev/changelog.gz
-rw-r--r-- root/root     63485 2021-11-16 18:15 ./usr/share/doc/libtsk-dev/copyright


libtsk19-dbgsym_4.11.1+dfsg-1_armhf.deb
---------------------------------------

 new Debian package, version 2.0.
 size 2366920 bytes: control archive=560 bytes.
     393 bytes,    13 lines      control              
     106 bytes,     1 lines      md5sums              
 Package: libtsk19-dbgsym
 Source: sleuthkit
 Version: 4.11.1+dfsg-1
 Auto-Built-Package: debug-symbols
 Architecture: armhf
 Maintainer: Debian Security Tools <team+pkg-security@tracker.debian.org>
 Installed-Size: 2443
 Depends: libtsk19 (= 4.11.1+dfsg-1)
 Section: debug
 Priority: optional
 Multi-Arch: same
 Description: debug symbols for libtsk19
 Build-Ids: f6a8b0560de274b78d85e908182026e7aea7bf4a

drwxr-xr-x root/root         0 2021-11-16 18:15 ./
drwxr-xr-x root/root         0 2021-11-16 18:15 ./usr/
drwxr-xr-x root/root         0 2021-11-16 18:15 ./usr/lib/
drwxr-xr-x root/root         0 2021-11-16 18:15 ./usr/lib/debug/
drwxr-xr-x root/root         0 2021-11-16 18:15 ./usr/lib/debug/.build-id/
drwxr-xr-x root/root         0 2021-11-16 18:15 ./usr/lib/debug/.build-id/f6/
-rw-r--r-- root/root   2490904 2021-11-16 18:15 ./usr/lib/debug/.build-id/f6/a8b0560de274b78d85e908182026e7aea7bf4a.debug
drwxr-xr-x root/root         0 2021-11-16 18:15 ./usr/share/
drwxr-xr-x root/root         0 2021-11-16 18:15 ./usr/share/doc/
lrwxrwxrwx root/root         0 2021-11-16 18:15 ./usr/share/doc/libtsk19-dbgsym -> libtsk19


libtsk19_4.11.1+dfsg-1_armhf.deb
--------------------------------

 new Debian package, version 2.0.
 size 376024 bytes: control archive=1524 bytes.
    1870 bytes,    37 lines      control              
     293 bytes,     4 lines      md5sums              
      36 bytes,     1 lines      shlibs               
      67 bytes,     2 lines      triggers             
 Package: libtsk19
 Source: sleuthkit
 Version: 4.11.1+dfsg-1
 Architecture: armhf
 Maintainer: Debian Security Tools <team+pkg-security@tracker.debian.org>
 Installed-Size: 1068
 Depends: libafflib0v5 (>= 3.7.6), libc6 (>= 2.7), libewf2 (>= 20130416), libgcc-s1 (>= 3.5), libsqlite3-0 (>= 3.5.9), libstdc++6 (>= 5.2), libvhdi1 (>= 20150110), libvmdk1 (>= 20150516), zlib1g (>= 1:1.1.4)
 Conflicts: libtsk10v5
 Replaces: libtsk10v5
 Section: libs
 Priority: optional
 Multi-Arch: same
 Homepage: http://www.sleuthkit.org/sleuthkit
 Description: library for forensics analysis on volume and filesystem data
  The Sleuth Kit, also known as TSK, is a collection of UNIX-based command
  line file and volume system forensic analysis tools. The filesystem tools
  allow you to examine filesystems of a suspect computer in a non-intrusive
  fashion. Because the tools do not rely on the operating system to process the
  filesystems, deleted and hidden content is shown.
  .
  The volume system (media management) tools allow you to examine the layout of
  disks and other media. You can also recover deleted files, get information
  stored in slack spaces, examine filesystems journal, see partitions layout on
  disks or images etc. But is very important clarify that the TSK acts over the
  current filesystem only.
  .
  The Sleuth Kit supports DOS partitions, BSD partitions (disk labels), Mac
  partitions, Sun slices (Volume Table of Contents), and GPT disks. With these
  tools, you can identify where partitions are located and extract them so that
  they can be analyzed with filesystem analysis tools.
  .
  Currently, TSK supports several filesystems, as NTFS, FAT, exFAT, HFS+, Ext3,
  Ext4, UFS and YAFFS2.
  .
  This package contains the library which can be used to implement all of the
  functionality of the command line tools into an application that needs to
  analyze data from a disk image.

drwxr-xr-x root/root         0 2021-11-16 18:15 ./
drwxr-xr-x root/root         0 2021-11-16 18:15 ./usr/
drwxr-xr-x root/root         0 2021-11-16 18:15 ./usr/lib/
drwxr-xr-x root/root         0 2021-11-16 18:15 ./usr/lib/arm-linux-gnueabihf/
lrwxrwxrwx root/root         0 2021-11-16 18:15 ./usr/lib/arm-linux-gnueabihf/libtsk.so.19 -> libtsk.so.19.1.7
-rw-r--r-- root/root   1007628 2021-11-16 18:15 ./usr/lib/arm-linux-gnueabihf/libtsk.so.19.1.7
drwxr-xr-x root/root         0 2021-11-16 18:15 ./usr/share/
drwxr-xr-x root/root         0 2021-11-16 18:15 ./usr/share/doc/
drwxr-xr-x root/root         0 2021-11-16 18:15 ./usr/share/doc/libtsk19/
-rw-r--r-- root/root      9202 2021-11-16 18:15 ./usr/share/doc/libtsk19/changelog.Debian.gz
-rw-r--r-- root/root       242 2021-10-29 22:34 ./usr/share/doc/libtsk19/changelog.gz
-rw-r--r-- root/root     63485 2021-11-16 18:15 ./usr/share/doc/libtsk19/copyright


sleuthkit-dbgsym_4.11.1+dfsg-1_armhf.deb
----------------------------------------

 new Debian package, version 2.0.
 size 1860760 bytes: control archive=2008 bytes.
    1609 bytes,    12 lines      control              
    3375 bytes,    32 lines      md5sums              
 Package: sleuthkit-dbgsym
 Source: sleuthkit
 Version: 4.11.1+dfsg-1
 Auto-Built-Package: debug-symbols
 Architecture: armhf
 Maintainer: Debian Security Tools <team+pkg-security@tracker.debian.org>
 Installed-Size: 2204
 Depends: sleuthkit (= 4.11.1+dfsg-1)
 Section: debug
 Priority: optional
 Description: debug symbols for sleuthkit
 Build-Ids: 0977b6cc7a09c20d33b3f6568a648ecc44a53c42 15bbd416c5c0194112e965c7f2913e0aaceecf79 189d1ea7f63cf4e5468703a2489048b19e4deeca 1d669953797acd709218181b7bb191f4bab3a627 22baccc5267ac2f53fe16bd32f232081f122f6c3 3d3951ed5a657ebd96aef6fa4cacb0377faf612b 43738d3afcd1344ac1233a44d2f82ea9499dc7de 4b7ffbda163c535d4282077440c64de64960757d 4d1b1e254b875bf52de3cf693c4519e296537d84 60bd26941921145d92f31e4e76808c45eb2e28b4 61ab0c16729a246cb2bd195dfc51264fadb13b42 62a7a972e6c7f5272dd223c41eff0fc87cd8426c 765aafab639fcbe7081620a9c5e3c4ba73eb8324 7b614379e75a1002772addc7c519f4f149813ccd 84e213103bb6e54f87de91ec8ca99e1560784749 870eab2ac9ad7241808f58eda9e01378b7c79bfe 876f909f33e9aa6819468a2a1666dfb1028c36c6 8dd9079b655df933559fca8a4d87781b6b3f7282 938c5f3340c908c185924d4222e33c6e5d63f75a 9559b7b009afcc08dc91a72c1f29d8ceb50cf1a4 95d775216bc1e6a5b3ce68982b4874341ea69174 9e34f32294d51e8c083c9950e34bf4b164c1e8db a31dcce1750cf1c5328cf612324ab123c639a9a1 ad58b0ba6dbef3dbba940636d00b5628e170cfc3 ad7db296cae9966739fb24abe35348bb55a549eb bb5d4eff14eac91d09011a38790ee8314b9a4985 c31256948c5d8d527a9487ec1914b0e1a806a6d8 cab0f4e77a07a4384853f1532a908124ffe3d46d e4f4a7ca1781f787b92746de93e684934ebda26f e86822f0f3d8d443b7f2e5b46eba84941752e4ae ed0215dc3745e315b05c4983b214f7b79cb0bfad

drwxr-xr-x root/root         0 2021-11-16 18:15 ./
drwxr-xr-x root/root         0 2021-11-16 18:15 ./usr/
drwxr-xr-x root/root         0 2021-11-16 18:15 ./usr/lib/
drwxr-xr-x root/root         0 2021-11-16 18:15 ./usr/lib/debug/
drwxr-xr-x root/root         0 2021-11-16 18:15 ./usr/lib/debug/.build-id/
drwxr-xr-x root/root         0 2021-11-16 18:15 ./usr/lib/debug/.build-id/09/
-rw-r--r-- root/root     10480 2021-11-16 18:15 ./usr/lib/debug/.build-id/09/77b6cc7a09c20d33b3f6568a648ecc44a53c42.debug
drwxr-xr-x root/root         0 2021-11-16 18:15 ./usr/lib/debug/.build-id/15/
-rw-r--r-- root/root     10168 2021-11-16 18:15 ./usr/lib/debug/.build-id/15/bbd416c5c0194112e965c7f2913e0aaceecf79.debug
drwxr-xr-x root/root         0 2021-11-16 18:15 ./usr/lib/debug/.build-id/18/
-rw-r--r-- root/root     10304 2021-11-16 18:15 ./usr/lib/debug/.build-id/18/9d1ea7f63cf4e5468703a2489048b19e4deeca.debug
drwxr-xr-x root/root         0 2021-11-16 18:15 ./usr/lib/debug/.build-id/1d/
-rw-r--r-- root/root     12160 2021-11-16 18:15 ./usr/lib/debug/.build-id/1d/669953797acd709218181b7bb191f4bab3a627.debug
drwxr-xr-x root/root         0 2021-11-16 18:15 ./usr/lib/debug/.build-id/22/
-rw-r--r-- root/root     26980 2021-11-16 18:15 ./usr/lib/debug/.build-id/22/baccc5267ac2f53fe16bd32f232081f122f6c3.debug
drwxr-xr-x root/root         0 2021-11-16 18:15 ./usr/lib/debug/.build-id/3d/
-rw-r--r-- root/root     11420 2021-11-16 18:15 ./usr/lib/debug/.build-id/3d/3951ed5a657ebd96aef6fa4cacb0377faf612b.debug
drwxr-xr-x root/root         0 2021-11-16 18:15 ./usr/lib/debug/.build-id/43/
-rw-r--r-- root/root     11072 2021-11-16 18:15 ./usr/lib/debug/.build-id/43/738d3afcd1344ac1233a44d2f82ea9499dc7de.debug
drwxr-xr-x root/root         0 2021-11-16 18:15 ./usr/lib/debug/.build-id/4b/
-rw-r--r-- root/root   1037668 2021-11-16 18:15 ./usr/lib/debug/.build-id/4b/7ffbda163c535d4282077440c64de64960757d.debug
drwxr-xr-x root/root         0 2021-11-16 18:15 ./usr/lib/debug/.build-id/4d/
-rw-r--r-- root/root      9112 2021-11-16 18:15 ./usr/lib/debug/.build-id/4d/1b1e254b875bf52de3cf693c4519e296537d84.debug
drwxr-xr-x root/root         0 2021-11-16 18:15 ./usr/lib/debug/.build-id/60/
-rw-r--r-- root/root     10888 2021-11-16 18:15 ./usr/lib/debug/.build-id/60/bd26941921145d92f31e4e76808c45eb2e28b4.debug
drwxr-xr-x root/root         0 2021-11-16 18:15 ./usr/lib/debug/.build-id/61/
-rw-r--r-- root/root     11444 2021-11-16 18:15 ./usr/lib/debug/.build-id/61/ab0c16729a246cb2bd195dfc51264fadb13b42.debug
drwxr-xr-x root/root         0 2021-11-16 18:15 ./usr/lib/debug/.build-id/62/
-rw-r--r-- root/root     10232 2021-11-16 18:15 ./usr/lib/debug/.build-id/62/a7a972e6c7f5272dd223c41eff0fc87cd8426c.debug
drwxr-xr-x root/root         0 2021-11-16 18:15 ./usr/lib/debug/.build-id/76/
-rw-r--r-- root/root      9812 2021-11-16 18:15 ./usr/lib/debug/.build-id/76/5aafab639fcbe7081620a9c5e3c4ba73eb8324.debug
drwxr-xr-x root/root         0 2021-11-16 18:15 ./usr/lib/debug/.build-id/7b/
-rw-r--r-- root/root      9916 2021-11-16 18:15 ./usr/lib/debug/.build-id/7b/614379e75a1002772addc7c519f4f149813ccd.debug
drwxr-xr-x root/root         0 2021-11-16 18:15 ./usr/lib/debug/.build-id/84/
-rw-r--r-- root/root      9556 2021-11-16 18:15 ./usr/lib/debug/.build-id/84/e213103bb6e54f87de91ec8ca99e1560784749.debug
drwxr-xr-x root/root         0 2021-11-16 18:15 ./usr/lib/debug/.build-id/87/
-rw-r--r-- root/root     37700 2021-11-16 18:15 ./usr/lib/debug/.build-id/87/0eab2ac9ad7241808f58eda9e01378b7c79bfe.debug
-rw-r--r-- root/root      9584 2021-11-16 18:15 ./usr/lib/debug/.build-id/87/6f909f33e9aa6819468a2a1666dfb1028c36c6.debug
drwxr-xr-x root/root         0 2021-11-16 18:15 ./usr/lib/debug/.build-id/8d/
-rw-r--r-- root/root      9516 2021-11-16 18:15 ./usr/lib/debug/.build-id/8d/d9079b655df933559fca8a4d87781b6b3f7282.debug
drwxr-xr-x root/root         0 2021-11-16 18:15 ./usr/lib/debug/.build-id/93/
-rw-r--r-- root/root      8460 2021-11-16 18:15 ./usr/lib/debug/.build-id/93/8c5f3340c908c185924d4222e33c6e5d63f75a.debug
drwxr-xr-x root/root         0 2021-11-16 18:15 ./usr/lib/debug/.build-id/95/
-rw-r--r-- root/root      9696 2021-11-16 18:15 ./usr/lib/debug/.build-id/95/59b7b009afcc08dc91a72c1f29d8ceb50cf1a4.debug
-rw-r--r-- root/root     32364 2021-11-16 18:15 ./usr/lib/debug/.build-id/95/d775216bc1e6a5b3ce68982b4874341ea69174.debug
drwxr-xr-x root/root         0 2021-11-16 18:15 ./usr/lib/debug/.build-id/9e/
-rw-r--r-- root/root    702504 2021-11-16 18:15 ./usr/lib/debug/.build-id/9e/34f32294d51e8c083c9950e34bf4b164c1e8db.debug
drwxr-xr-x root/root         0 2021-11-16 18:15 ./usr/lib/debug/.build-id/a3/
-rw-r--r-- root/root     11820 2021-11-16 18:15 ./usr/lib/debug/.build-id/a3/1dcce1750cf1c5328cf612324ab123c639a9a1.debug
drwxr-xr-x root/root         0 2021-11-16 18:15 ./usr/lib/debug/.build-id/ad/
-rw-r--r-- root/root     28024 2021-11-16 18:15 ./usr/lib/debug/.build-id/ad/58b0ba6dbef3dbba940636d00b5628e170cfc3.debug
-rw-r--r-- root/root     50240 2021-11-16 18:15 ./usr/lib/debug/.build-id/ad/7db296cae9966739fb24abe35348bb55a549eb.debug
drwxr-xr-x root/root         0 2021-11-16 18:15 ./usr/lib/debug/.build-id/bb/
-rw-r--r-- root/root     11052 2021-11-16 18:15 ./usr/lib/debug/.build-id/bb/5d4eff14eac91d09011a38790ee8314b9a4985.debug
drwxr-xr-x root/root         0 2021-11-16 18:15 ./usr/lib/debug/.build-id/c3/
-rw-r--r-- root/root      9344 2021-11-16 18:15 ./usr/lib/debug/.build-id/c3/1256948c5d8d527a9487ec1914b0e1a806a6d8.debug
drwxr-xr-x root/root         0 2021-11-16 18:15 ./usr/lib/debug/.build-id/ca/
-rw-r--r-- root/root     11356 2021-11-16 18:15 ./usr/lib/debug/.build-id/ca/b0f4e77a07a4384853f1532a908124ffe3d46d.debug
drwxr-xr-x root/root         0 2021-11-16 18:15 ./usr/lib/debug/.build-id/e4/
-rw-r--r-- root/root     12264 2021-11-16 18:15 ./usr/lib/debug/.build-id/e4/f4a7ca1781f787b92746de93e684934ebda26f.debug
drwxr-xr-x root/root         0 2021-11-16 18:15 ./usr/lib/debug/.build-id/e8/
-rw-r--r-- root/root     12080 2021-11-16 18:15 ./usr/lib/debug/.build-id/e8/6822f0f3d8d443b7f2e5b46eba84941752e4ae.debug
drwxr-xr-x root/root         0 2021-11-16 18:15 ./usr/lib/debug/.build-id/ed/
-rw-r--r-- root/root      7796 2021-11-16 18:15 ./usr/lib/debug/.build-id/ed/0215dc3745e315b05c4983b214f7b79cb0bfad.debug
drwxr-xr-x root/root         0 2021-11-16 18:15 ./usr/lib/debug/.dwz/
drwxr-xr-x root/root         0 2021-11-16 18:15 ./usr/lib/debug/.dwz/arm-linux-gnueabihf/
-rw-r--r-- root/root     35728 2021-11-16 18:15 ./usr/lib/debug/.dwz/arm-linux-gnueabihf/sleuthkit.debug
drwxr-xr-x root/root         0 2021-11-16 18:15 ./usr/share/
drwxr-xr-x root/root         0 2021-11-16 18:15 ./usr/share/doc/
lrwxrwxrwx root/root         0 2021-11-16 18:15 ./usr/share/doc/sleuthkit-dbgsym -> sleuthkit


sleuthkit_4.11.1+dfsg-1_armhf.deb
---------------------------------

 new Debian package, version 2.0.
 size 307860 bytes: control archive=3076 bytes.
    1741 bytes,    33 lines      control              
    4579 bytes,    77 lines      md5sums              
 Package: sleuthkit
 Version: 4.11.1+dfsg-1
 Architecture: armhf
 Maintainer: Debian Security Tools <team+pkg-security@tracker.debian.org>
 Installed-Size: 1280
 Depends: file, libdate-manip-perl, perl:any, libafflib0v5 (>= 3.7.6), libc6 (>= 2.8), libewf2 (>= 20130416), libgcc-s1 (>= 3.5), libstdc++6 (>= 5.2), libtsk19 (>= 4.11.1+dfsg), libvhdi1 (>= 20150110), libvmdk1 (>= 20150516)
 Suggests: autopsy, mac-robber
 Conflicts: tct
 Section: admin
 Priority: optional
 Homepage: http://www.sleuthkit.org/sleuthkit
 Description: tools for forensics analysis on volume and filesystem data
  The Sleuth Kit, also known as TSK, is a collection of UNIX-based command
  line file and volume system forensic analysis tools. The filesystem tools
  allow you to examine filesystems of a suspect computer in a non-intrusive
  fashion. Because the tools do not rely on the operating system to process the
  filesystems, deleted and hidden content is shown.
  .
  The volume system (media management) tools allow you to examine the layout of
  disks and other media. You can also recover deleted files, get information
  stored in slack spaces, examine filesystems journal, see partitions layout on
  disks or images etc. But is very important clarify that the TSK acts over the
  current filesystem only.
  .
  The Sleuth Kit supports DOS partitions, BSD partitions (disk labels), Mac
  partitions, Sun slices (Volume Table of Contents), and GPT disks. With these
  tools, you can identify where partitions are located and extract them so that
  they can be analyzed with filesystem analysis tools.
  .
  Currently, TSK supports several filesystems, as NTFS, FAT, exFAT, HFS+, Ext3,
  Ext4, UFS and YAFFS2.
  .
  This package contains the set of command line tools in The Sleuth Kit.

drwxr-xr-x root/root         0 2021-11-16 18:15 ./
drwxr-xr-x root/root         0 2021-11-16 18:15 ./usr/
drwxr-xr-x root/root         0 2021-11-16 18:15 ./usr/bin/
-rwxr-xr-x root/root      9820 2021-11-16 18:15 ./usr/bin/blkcalc
-rwxr-xr-x root/root     13916 2021-11-16 18:15 ./usr/bin/blkcat
-rwxr-xr-x root/root      9820 2021-11-16 18:15 ./usr/bin/blkls
-rwxr-xr-x root/root      9820 2021-11-16 18:15 ./usr/bin/blkstat
-rwxr-xr-x root/root      9820 2021-11-16 18:15 ./usr/bin/fcat
-rwxr-xr-x root/root      9820 2021-11-16 18:15 ./usr/bin/ffind
-rwxr-xr-x root/root    175180 2021-11-16 18:15 ./usr/bin/fiwalk
-rwxr-xr-x root/root     13916 2021-11-16 18:15 ./usr/bin/fls
-rwxr-xr-x root/root      9820 2021-11-16 18:15 ./usr/bin/fsstat
-rwxr-xr-x root/root      9820 2021-11-16 18:15 ./usr/bin/hfind
-rwxr-xr-x root/root      9820 2021-11-16 18:15 ./usr/bin/icat
-rwxr-xr-x root/root     13916 2021-11-16 18:15 ./usr/bin/ifind
-rwxr-xr-x root/root      9820 2021-11-16 18:15 ./usr/bin/ils
-rwxr-xr-x root/root      9872 2021-11-16 18:15 ./usr/bin/img_cat
-rwxr-xr-x root/root      9820 2021-11-16 18:15 ./usr/bin/img_stat
-rwxr-xr-x root/root      9820 2021-11-16 18:15 ./usr/bin/istat
-rwxr-xr-x root/root      9820 2021-11-16 18:15 ./usr/bin/jcat
-rwxr-xr-x root/root      9820 2021-11-16 18:15 ./usr/bin/jls
-rwxr-xr-x root/root      5776 2021-11-16 18:15 ./usr/bin/jpeg_extract
-rwxr-xr-x root/root     27268 2021-11-16 18:15 ./usr/bin/mactime
-rwxr-xr-x root/root      9820 2021-11-16 18:15 ./usr/bin/mmcat
-rwxr-xr-x root/root      9820 2021-11-16 18:15 ./usr/bin/mmls
-rwxr-xr-x root/root      9820 2021-11-16 18:15 ./usr/bin/mmstat
-rwxr-xr-x root/root    239764 2021-11-16 18:15 ./usr/bin/pstat
-rwxr-xr-x root/root      9872 2021-11-16 18:15 ./usr/bin/sigfind
-rwxr-xr-x root/root     50401 2021-11-16 18:15 ./usr/bin/sorter
-rwxr-xr-x root/root      9820 2021-11-16 18:15 ./usr/bin/srch_strings
-rwxr-xr-x root/root     79852 2021-11-16 18:15 ./usr/bin/tsk_comparedir
-rwxr-xr-x root/root     71660 2021-11-16 18:15 ./usr/bin/tsk_gettimes
-rwxr-xr-x root/root     71660 2021-11-16 18:15 ./usr/bin/tsk_imageinfo
-rwxr-xr-x root/root     71660 2021-11-16 18:15 ./usr/bin/tsk_loaddb
-rwxr-xr-x root/root     75756 2021-11-16 18:15 ./usr/bin/tsk_recover
-rwxr-xr-x root/root      9820 2021-11-16 18:15 ./usr/bin/usnjls
drwxr-xr-x root/root         0 2021-11-16 18:15 ./usr/share/
drwxr-xr-x root/root         0 2021-11-16 18:15 ./usr/share/doc/
drwxr-xr-x root/root         0 2021-11-16 18:15 ./usr/share/doc/sleuthkit/
-rw-r--r-- root/root     31163 2021-10-29 22:34 ./usr/share/doc/sleuthkit/NEWS.txt.gz
-rw-r--r-- root/root      2927 2021-10-29 22:34 ./usr/share/doc/sleuthkit/README.fiwalk
-rw-r--r-- root/root      3628 2021-10-29 22:34 ./usr/share/doc/sleuthkit/README.md.gz
-rw-r--r-- root/root      9202 2021-11-16 18:15 ./usr/share/doc/sleuthkit/changelog.Debian.gz
-rw-r--r-- root/root       242 2021-10-29 22:34 ./usr/share/doc/sleuthkit/changelog.gz
-rw-r--r-- root/root     63485 2021-11-16 18:15 ./usr/share/doc/sleuthkit/copyright
drwxr-xr-x root/root         0 2021-11-16 18:15 ./usr/share/man/
drwxr-xr-x root/root         0 2021-11-16 18:15 ./usr/share/man/man1/
-rw-r--r-- root/root      1106 2021-11-16 18:15 ./usr/share/man/man1/blkcalc.1.gz
-rw-r--r-- root/root      1195 2021-11-16 18:15 ./usr/share/man/man1/blkcat.1.gz
-rw-r--r-- root/root      1080 2021-11-16 18:15 ./usr/share/man/man1/blkls.1.gz
-rw-r--r-- root/root       813 2021-11-16 18:15 ./usr/share/man/man1/blkstat.1.gz
-rw-r--r-- root/root      1067 2021-11-16 18:15 ./usr/share/man/man1/fcat.1.gz
-rw-r--r-- root/root       940 2021-11-16 18:15 ./usr/share/man/man1/ffind.1.gz
-rw-r--r-- root/root      1227 2021-11-16 18:15 ./usr/share/man/man1/fiwalk.1.gz
-rw-r--r-- root/root      1719 2021-11-16 18:15 ./usr/share/man/man1/fls.1.gz
-rw-r--r-- root/root       950 2021-11-16 18:15 ./usr/share/man/man1/fsstat.1.gz
-rw-r--r-- root/root      1955 2021-11-16 18:15 ./usr/share/man/man1/hfind.1.gz
-rw-r--r-- root/root      1077 2021-11-16 18:15 ./usr/share/man/man1/icat.1.gz
-rw-r--r-- root/root      1182 2021-11-16 18:15 ./usr/share/man/man1/ifind.1.gz
-rw-r--r-- root/root      1766 2021-11-16 18:15 ./usr/share/man/man1/ils.1.gz
-rw-r--r-- root/root       775 2021-11-16 18:15 ./usr/share/man/man1/img_cat.1.gz
-rw-r--r-- root/root       709 2021-11-16 18:15 ./usr/share/man/man1/img_stat.1.gz
-rw-r--r-- root/root      1044 2021-11-16 18:15 ./usr/share/man/man1/istat.1.gz
-rw-r--r-- root/root       855 2021-11-16 18:15 ./usr/share/man/man1/jcat.1.gz
-rw-r--r-- root/root       710 2021-11-16 18:15 ./usr/share/man/man1/jls.1.gz
-rw-r--r-- root/root       361 2021-11-16 18:15 ./usr/share/man/man1/jpeg_extract.1.gz
-rw-r--r-- root/root      1251 2021-11-16 18:15 ./usr/share/man/man1/mactime.1.gz
-rw-r--r-- root/root       829 2021-11-16 18:15 ./usr/share/man/man1/mmcat.1.gz
-rw-r--r-- root/root      1471 2021-11-16 18:15 ./usr/share/man/man1/mmls.1.gz
-rw-r--r-- root/root       797 2021-11-16 18:15 ./usr/share/man/man1/mmstat.1.gz
-rw-r--r-- root/root       658 2021-11-16 18:15 ./usr/share/man/man1/sigfind.1.gz
-rw-r--r-- root/root      4526 2021-11-16 18:15 ./usr/share/man/man1/sorter.1.gz
-rw-r--r-- root/root       627 2021-11-16 18:15 ./usr/share/man/man1/srch_strings.1.gz
-rw-r--r-- root/root       866 2021-11-16 18:15 ./usr/share/man/man1/tsk_comparedir.1.gz
-rw-r--r-- root/root      1045 2021-11-16 18:15 ./usr/share/man/man1/tsk_gettimes.1.gz
-rw-r--r-- root/root       971 2021-11-16 18:15 ./usr/share/man/man1/tsk_loaddb.1.gz
-rw-r--r-- root/root       923 2021-11-16 18:15 ./usr/share/man/man1/tsk_recover.1.gz
-rw-r--r-- root/root       776 2021-11-16 18:15 ./usr/share/man/man1/usnjls.1.gz
drwxr-xr-x root/root         0 2021-11-16 18:15 ./usr/share/tsk/
drwxr-xr-x root/root         0 2021-11-16 18:15 ./usr/share/tsk/sorter/
-rw-r--r-- root/root      4015 2021-11-16 18:15 ./usr/share/tsk/sorter/default.sort
-rw-r--r-- root/root      1405 2021-11-16 18:15 ./usr/share/tsk/sorter/freebsd.sort
-rw-r--r-- root/root       685 2021-11-16 18:15 ./usr/share/tsk/sorter/images.sort
-rw-r--r-- root/root      1354 2021-11-16 18:15 ./usr/share/tsk/sorter/linux.sort
-rw-r--r-- root/root      1405 2021-11-16 18:15 ./usr/share/tsk/sorter/openbsd.sort
-rw-r--r-- root/root      1301 2021-11-16 18:15 ./usr/share/tsk/sorter/solaris.sort
-rw-r--r-- root/root      2662 2021-11-16 18:15 ./usr/share/tsk/sorter/windows.sort


+------------------------------------------------------------------------------+
| Post Build                                                                   |
+------------------------------------------------------------------------------+


+------------------------------------------------------------------------------+
| Cleanup                                                                      |
+------------------------------------------------------------------------------+

Purging /<<BUILDDIR>>
Not cleaning session: cloned chroot in use

+------------------------------------------------------------------------------+
| Summary                                                                      |
+------------------------------------------------------------------------------+

Build Architecture: armhf
Build-Space: 203504
Build-Time: 213
Distribution: bookworm-staging
Host Architecture: armhf
Install-Time: 159
Job: sleuthkit_4.11.1+dfsg-1
Machine Architecture: armhf
Package: sleuthkit
Package-Time: 391
Source-Version: 4.11.1+dfsg-1
Space: 203504
Status: successful
Version: 4.11.1+dfsg-1
--------------------------------------------------------------------------------
Finished at 2021-11-22T06:20:55Z
Build needed 00:06:31, 203504k disk space