Raspbian Package Auto-Building

Build log for sleuthkit (4.12.1+dfsg-1) on armhf

sleuthkit4.12.1+dfsg-1armhf → 2023-12-28 05:21:33

sbuild (Debian sbuild) 0.85.0 (04 January 2023) on test2023

+==============================================================================+
| sleuthkit 4.12.1+dfsg-1 (armhf)              Thu, 28 Dec 2023 05:19:02 +0000 |
+==============================================================================+

Package: sleuthkit
Version: 4.12.1+dfsg-1
Source Version: 4.12.1+dfsg-1
Distribution: trixie-staging
Machine Architecture: arm64
Host Architecture: armhf
Build Architecture: armhf
Build Type: any

I: NOTICE: Log filtering will replace 'var/run/schroot/mount/trixie-staging-armhf-sbuild-71c9f60f-c7ee-48d2-a74a-bf8f1d5efcb6' with '<<CHROOT>>'
I: NOTICE: Log filtering will replace 'build/sleuthkit-IIIbSh/resolver-wWcN8k' with '<<RESOLVERDIR>>'

+------------------------------------------------------------------------------+
| Update chroot                                                                |
+------------------------------------------------------------------------------+

Get:1 http://172.17.4.1/private trixie-staging InRelease [11.3 kB]
Get:2 http://172.17.4.1/private trixie-staging/main Sources [14.3 MB]
Get:3 http://172.17.4.1/private trixie-staging/main armhf Packages [15.0 MB]
Fetched 29.3 MB in 5s (5502 kB/s)
Reading package lists...
W: http://172.17.4.1/private/dists/trixie-staging/InRelease: Key is stored in legacy trusted.gpg keyring (/etc/apt/trusted.gpg), see the DEPRECATION section in apt-key(8) for details.

+------------------------------------------------------------------------------+
| Fetch source files                                                           |
+------------------------------------------------------------------------------+


Check APT
---------

Checking available source versions...

Download source files with APT
------------------------------

Reading package lists...
NOTICE: 'sleuthkit' packaging is maintained in the 'Git' version control system at:
https://salsa.debian.org/pkg-security-team/sleuthkit.git
Please use:
git clone https://salsa.debian.org/pkg-security-team/sleuthkit.git
to retrieve the latest (possibly unreleased) updates to the package.
Need to get 2471 kB of source archives.
Get:1 http://172.17.4.1/private trixie-staging/main sleuthkit 4.12.1+dfsg-1 (dsc) [2156 B]
Get:2 http://172.17.4.1/private trixie-staging/main sleuthkit 4.12.1+dfsg-1 (tar) [2436 kB]
Get:3 http://172.17.4.1/private trixie-staging/main sleuthkit 4.12.1+dfsg-1 (diff) [33.6 kB]
Fetched 2471 kB in 0s (6842 kB/s)
Download complete and in download only mode
I: NOTICE: Log filtering will replace 'build/sleuthkit-IIIbSh/sleuthkit-4.12.1+dfsg' with '<<PKGBUILDDIR>>'
I: NOTICE: Log filtering will replace 'build/sleuthkit-IIIbSh' with '<<BUILDDIR>>'

+------------------------------------------------------------------------------+
| Install package build dependencies                                           |
+------------------------------------------------------------------------------+


Setup apt archive
-----------------

Merged Build-Depends: ant, debhelper-compat (= 13), libafflib-dev (>= 3.6.6), libewf-dev (>= 20130416), libsqlite3-dev, libvhdi-dev, libvmdk-dev, build-essential, fakeroot
Filtered Build-Depends: ant, debhelper-compat (= 13), libafflib-dev (>= 3.6.6), libewf-dev (>= 20130416), libsqlite3-dev, libvhdi-dev, libvmdk-dev, build-essential, fakeroot
dpkg-deb: building package 'sbuild-build-depends-main-dummy' in '/<<RESOLVERDIR>>/apt_archive/sbuild-build-depends-main-dummy.deb'.
Ign:1 copy:/<<RESOLVERDIR>>/apt_archive ./ InRelease
Get:2 copy:/<<RESOLVERDIR>>/apt_archive ./ Release [609 B]
Ign:3 copy:/<<RESOLVERDIR>>/apt_archive ./ Release.gpg
Get:4 copy:/<<RESOLVERDIR>>/apt_archive ./ Sources [716 B]
Get:5 copy:/<<RESOLVERDIR>>/apt_archive ./ Packages [748 B]
Fetched 2073 B in 0s (0 B/s)
Reading package lists...
Reading package lists...

Install main build dependencies (apt-based resolver)
----------------------------------------------------

Installing build dependencies
Reading package lists...
Building dependency tree...
Reading state information...
The following additional packages will be installed:
  ant autoconf automake autopoint autotools-dev bsdextrautils ca-certificates
  ca-certificates-java debhelper default-jre-headless dh-autoreconf
  dh-strip-nondeterminism dwz file fontconfig-config fonts-dejavu-core
  fonts-dejavu-mono gettext gettext-base groff-base intltool-debian
  java-common libafflib-dev libafflib0v5 libarchive-zip-perl libasound2
  libasound2-data libavahi-client3 libavahi-common-data libavahi-common3
  libbfio-dev libbfio1 libbrotli1 libcups2 libcurl4 libdbus-1-3
  libdebhelper-perl libelf1 libewf-dev libewf2 libexpat1
  libfile-stripnondeterminism-perl libfontconfig1 libfreetype6 libglib2.0-0
  libgraphite2-3 libharfbuzz0b libicu72 libjpeg62-turbo liblcms2-2
  libmagic-mgc libmagic1 libnghttp2-14 libnspr4 libnss3 libpcsclite1
  libpipeline1 libpng16-16 libpsl5 librtmp1 libsqlite3-dev libssh2-1
  libsub-override-perl libtool libuchardet0 libvhdi-dev libvhdi1 libvmdk-dev
  libvmdk1 libxml2 m4 man-db openjdk-17-jre-headless openssl po-debconf
  sensible-utils zlib1g zlib1g-dev
Suggested packages:
  ant-doc default-jdk | java-compiler | java-sdk autoconf-archive
  gnu-standards autoconf-doc dh-make default-jre gettext-doc libasprintf-dev
  libgettextpo-dev groff libasound2-plugins alsa-utils cups-common
  low-memory-monitor liblcms2-utils pcscd sqlite3-doc libtool-doc gfortran
  | fortran95-compiler gcj-jdk m4-doc apparmor less www-browser libnss-mdns
  fonts-dejavu-extra fonts-ipafont-gothic fonts-ipafont-mincho
  fonts-wqy-microhei | fonts-wqy-zenhei fonts-indic libmail-box-perl
Recommended packages:
  ant-optional curl | wget | lynx afflib-tools alsa-ucm-conf
  alsa-topology-conf dbus libarchive-cpio-perl libglib2.0-data
  shared-mime-info xdg-user-dirs publicsuffix libltdl-dev
  libmail-sendmail-perl
The following NEW packages will be installed:
  ant autoconf automake autopoint autotools-dev bsdextrautils ca-certificates
  ca-certificates-java debhelper default-jre-headless dh-autoreconf
  dh-strip-nondeterminism dwz file fontconfig-config fonts-dejavu-core
  fonts-dejavu-mono gettext gettext-base groff-base intltool-debian
  java-common libafflib-dev libafflib0v5 libarchive-zip-perl libasound2
  libasound2-data libavahi-client3 libavahi-common-data libavahi-common3
  libbfio-dev libbfio1 libbrotli1 libcups2 libcurl4 libdbus-1-3
  libdebhelper-perl libelf1 libewf-dev libewf2 libexpat1
  libfile-stripnondeterminism-perl libfontconfig1 libfreetype6 libglib2.0-0
  libgraphite2-3 libharfbuzz0b libicu72 libjpeg62-turbo liblcms2-2
  libmagic-mgc libmagic1 libnghttp2-14 libnspr4 libnss3 libpcsclite1
  libpipeline1 libpng16-16 libpsl5 librtmp1 libsqlite3-dev libssh2-1
  libsub-override-perl libtool libuchardet0 libvhdi-dev libvhdi1 libvmdk-dev
  libvmdk1 libxml2 m4 man-db openjdk-17-jre-headless openssl po-debconf
  sbuild-build-depends-main-dummy sensible-utils zlib1g-dev
The following packages will be upgraded:
  zlib1g
1 upgraded, 78 newly installed, 0 to remove and 9 not upgraded.
Need to get 77.7 MB of archives.
After this operation, 291 MB of additional disk space will be used.
Get:1 copy:/<<RESOLVERDIR>>/apt_archive ./ sbuild-build-depends-main-dummy 0.invalid.0 [924 B]
Get:2 http://172.17.4.1/private trixie-staging/main armhf zlib1g armhf 1:1.3.dfsg-3 [74.3 kB]
Get:3 http://172.17.4.1/private trixie-staging/main armhf libuchardet0 armhf 0.0.8-1 [65.5 kB]
Get:4 http://172.17.4.1/private trixie-staging/main armhf groff-base armhf 1.23.0-3 [1033 kB]
Get:5 http://172.17.4.1/private trixie-staging/main armhf bsdextrautils armhf 2.39.3-2 [81.2 kB]
Get:6 http://172.17.4.1/private trixie-staging/main armhf libpipeline1 armhf 1.5.7-1 [33.4 kB]
Get:7 http://172.17.4.1/private trixie-staging/main armhf man-db armhf 2.12.0-1 [1358 kB]
Get:8 http://172.17.4.1/private trixie-staging/main armhf sensible-utils all 0.0.20 [19.3 kB]
Get:9 http://172.17.4.1/private trixie-staging/main armhf openssl armhf 3.1.4-2 [1375 kB]
Get:10 http://172.17.4.1/private trixie-staging/main armhf ca-certificates all 20230311 [153 kB]
Get:11 http://172.17.4.1/private trixie-staging/main armhf libmagic-mgc armhf 1:5.45-2 [314 kB]
Get:12 http://172.17.4.1/private trixie-staging/main armhf libmagic1 armhf 1:5.45-2 [96.1 kB]
Get:13 http://172.17.4.1/private trixie-staging/main armhf file armhf 1:5.45-2 [41.6 kB]
Get:14 http://172.17.4.1/private trixie-staging/main armhf gettext-base armhf 0.21-14 [157 kB]
Get:15 http://172.17.4.1/private trixie-staging/main armhf ca-certificates-java all 20230710 [11.8 kB]
Get:16 http://172.17.4.1/private trixie-staging/main armhf java-common all 0.75 [6640 B]
Get:17 http://172.17.4.1/private trixie-staging/main armhf libavahi-common-data armhf 0.8-13 [111 kB]
Get:18 http://172.17.4.1/private trixie-staging/main armhf libavahi-common3 armhf 0.8-13 [40.1 kB]
Get:19 http://172.17.4.1/private trixie-staging/main armhf libdbus-1-3 armhf 1.14.10-3 [177 kB]
Get:20 http://172.17.4.1/private trixie-staging/main armhf libavahi-client3 armhf 0.8-13 [42.6 kB]
Get:21 http://172.17.4.1/private trixie-staging/main armhf libcups2 armhf 2.4.7-1 [206 kB]
Get:22 http://172.17.4.1/private trixie-staging/main armhf liblcms2-2 armhf 2.14-2 [124 kB]
Get:23 http://172.17.4.1/private trixie-staging/main armhf libjpeg62-turbo armhf 1:2.1.5-2 [143 kB]
Get:24 http://172.17.4.1/private trixie-staging/main armhf libexpat1 armhf 2.5.0-2 [76.8 kB]
Get:25 http://172.17.4.1/private trixie-staging/main armhf libbrotli1 armhf 1.1.0-2 [280 kB]
Get:26 http://172.17.4.1/private trixie-staging/main armhf libpng16-16 armhf 1.6.40-2 [258 kB]
Get:27 http://172.17.4.1/private trixie-staging/main armhf libfreetype6 armhf 2.13.2+dfsg-1 [366 kB]
Get:28 http://172.17.4.1/private trixie-staging/main armhf fonts-dejavu-mono all 2.37-8 [489 kB]
Get:29 http://172.17.4.1/private trixie-staging/main armhf fonts-dejavu-core all 2.37-8 [840 kB]
Get:30 http://172.17.4.1/private trixie-staging/main armhf fontconfig-config armhf 2.14.2-6 [316 kB]
Get:31 http://172.17.4.1/private trixie-staging/main armhf libfontconfig1 armhf 2.14.2-6 [367 kB]
Get:32 http://172.17.4.1/private trixie-staging/main armhf libnspr4 armhf 2:4.35-1.1 [85.2 kB]
Get:33 http://172.17.4.1/private trixie-staging/main armhf libnss3 armhf 2:3.96.1-1 [1133 kB]
Get:34 http://172.17.4.1/private trixie-staging/main armhf libasound2-data all 1.2.10-3 [20.7 kB]
Get:35 http://172.17.4.1/private trixie-staging/main armhf libasound2 armhf 1.2.10-3 [309 kB]
Get:36 http://172.17.4.1/private trixie-staging/main armhf libglib2.0-0 armhf 2.78.3-1 [1256 kB]
Get:37 http://172.17.4.1/private trixie-staging/main armhf libgraphite2-3 armhf 1.3.14-2 [62.8 kB]
Get:38 http://172.17.4.1/private trixie-staging/main armhf libharfbuzz0b armhf 8.0.1-1 [2098 kB]
Get:39 http://172.17.4.1/private trixie-staging/main armhf libpcsclite1 armhf 2.0.1-1 [47.6 kB]
Get:40 http://172.17.4.1/private trixie-staging/main armhf openjdk-17-jre-headless armhf 17.0.9+9-2+rpi1 [40.7 MB]
Get:41 http://172.17.4.1/private trixie-staging/main armhf default-jre-headless armhf 2:1.17-75 [3068 B]
Get:42 http://172.17.4.1/private trixie-staging/main armhf ant all 1.10.14-1 [2162 kB]
Get:43 http://172.17.4.1/private trixie-staging/main armhf m4 armhf 1.4.19-4 [256 kB]
Get:44 http://172.17.4.1/private trixie-staging/main armhf autoconf all 2.71-3 [332 kB]
Get:45 http://172.17.4.1/private trixie-staging/main armhf autotools-dev all 20220109.1 [51.6 kB]
Get:46 http://172.17.4.1/private trixie-staging/main armhf automake all 1:1.16.5-1.3 [823 kB]
Get:47 http://172.17.4.1/private trixie-staging/main armhf autopoint all 0.21-14 [496 kB]
Get:48 http://172.17.4.1/private trixie-staging/main armhf libdebhelper-perl all 13.11.9 [82.3 kB]
Get:49 http://172.17.4.1/private trixie-staging/main armhf libtool all 2.4.7-7 [517 kB]
Get:50 http://172.17.4.1/private trixie-staging/main armhf dh-autoreconf all 20 [17.1 kB]
Get:51 http://172.17.4.1/private trixie-staging/main armhf libarchive-zip-perl all 1.68-1 [104 kB]
Get:52 http://172.17.4.1/private trixie-staging/main armhf libsub-override-perl all 0.10-1 [10.6 kB]
Get:53 http://172.17.4.1/private trixie-staging/main armhf libfile-stripnondeterminism-perl all 1.13.1-1 [19.4 kB]
Get:54 http://172.17.4.1/private trixie-staging/main armhf dh-strip-nondeterminism all 1.13.1-1 [8620 B]
Get:55 http://172.17.4.1/private trixie-staging/main armhf libelf1 armhf 0.188-2.1+rpi1 [171 kB]
Get:56 http://172.17.4.1/private trixie-staging/main armhf dwz armhf 0.15-1 [92.4 kB]
Get:57 http://172.17.4.1/private trixie-staging/main armhf libicu72 armhf 72.1-4 [9009 kB]
Get:58 http://172.17.4.1/private trixie-staging/main armhf libxml2 armhf 2.9.14+dfsg-1.3 [571 kB]
Get:59 http://172.17.4.1/private trixie-staging/main armhf gettext armhf 0.21-14 [1203 kB]
Get:60 http://172.17.4.1/private trixie-staging/main armhf intltool-debian all 0.35.0+20060710.6 [22.9 kB]
Get:61 http://172.17.4.1/private trixie-staging/main armhf po-debconf all 1.0.21+nmu1 [248 kB]
Get:62 http://172.17.4.1/private trixie-staging/main armhf debhelper all 13.11.9 [956 kB]
Get:63 http://172.17.4.1/private trixie-staging/main armhf libnghttp2-14 armhf 1.58.0-1 [61.7 kB]
Get:64 http://172.17.4.1/private trixie-staging/main armhf libpsl5 armhf 0.21.2-1+b1 [57.8 kB]
Get:65 http://172.17.4.1/private trixie-staging/main armhf librtmp1 armhf 2.4+20151223.gitfa8646d.1-2+b2 [54.2 kB]
Get:66 http://172.17.4.1/private trixie-staging/main armhf libssh2-1 armhf 1.11.0-3 [195 kB]
Get:67 http://172.17.4.1/private trixie-staging/main armhf libcurl4 armhf 8.4.0-2+rpi1 [362 kB]
Get:68 http://172.17.4.1/private trixie-staging/main armhf libafflib0v5 armhf 3.7.20-1 [213 kB]
Get:69 http://172.17.4.1/private trixie-staging/main armhf libafflib-dev armhf 3.7.20-1 [204 kB]
Get:70 http://172.17.4.1/private trixie-staging/main armhf libbfio1 armhf 20170123-6 [291 kB]
Get:71 http://172.17.4.1/private trixie-staging/main armhf libbfio-dev armhf 20170123-6 [308 kB]
Get:72 http://172.17.4.1/private trixie-staging/main armhf libewf2 armhf 20140814-1 [518 kB]
Get:73 http://172.17.4.1/private trixie-staging/main armhf zlib1g-dev armhf 1:1.3.dfsg-3 [903 kB]
Get:74 http://172.17.4.1/private trixie-staging/main armhf libewf-dev armhf 20140814-1 [551 kB]
Get:75 http://172.17.4.1/private trixie-staging/main armhf libsqlite3-dev armhf 3.44.2-1 [939 kB]
Get:76 http://172.17.4.1/private trixie-staging/main armhf libvhdi1 armhf 20210425-1+b2 [360 kB]
Get:77 http://172.17.4.1/private trixie-staging/main armhf libvhdi-dev armhf 20210425-1+b2 [377 kB]
Get:78 http://172.17.4.1/private trixie-staging/main armhf libvmdk1 armhf 20200926-2+b2 [382 kB]
Get:79 http://172.17.4.1/private trixie-staging/main armhf libvmdk-dev armhf 20200926-2+b2 [403 kB]
debconf: delaying package configuration, since apt-utils is not installed
Fetched 77.7 MB in 9s (8780 kB/s)
(Reading database ... 12735 files and directories currently installed.)
Preparing to unpack .../zlib1g_1%3a1.3.dfsg-3_armhf.deb ...
Unpacking zlib1g:armhf (1:1.3.dfsg-3) over (1:1.2.13.dfsg-3) ...
Setting up zlib1g:armhf (1:1.3.dfsg-3) ...
Selecting previously unselected package libuchardet0:armhf.
(Reading database ... 12735 files and directories currently installed.)
Preparing to unpack .../00-libuchardet0_0.0.8-1_armhf.deb ...
Unpacking libuchardet0:armhf (0.0.8-1) ...
Selecting previously unselected package groff-base.
Preparing to unpack .../01-groff-base_1.23.0-3_armhf.deb ...
Unpacking groff-base (1.23.0-3) ...
Selecting previously unselected package bsdextrautils.
Preparing to unpack .../02-bsdextrautils_2.39.3-2_armhf.deb ...
Unpacking bsdextrautils (2.39.3-2) ...
Selecting previously unselected package libpipeline1:armhf.
Preparing to unpack .../03-libpipeline1_1.5.7-1_armhf.deb ...
Unpacking libpipeline1:armhf (1.5.7-1) ...
Selecting previously unselected package man-db.
Preparing to unpack .../04-man-db_2.12.0-1_armhf.deb ...
Unpacking man-db (2.12.0-1) ...
Selecting previously unselected package sensible-utils.
Preparing to unpack .../05-sensible-utils_0.0.20_all.deb ...
Unpacking sensible-utils (0.0.20) ...
Selecting previously unselected package openssl.
Preparing to unpack .../06-openssl_3.1.4-2_armhf.deb ...
Unpacking openssl (3.1.4-2) ...
Selecting previously unselected package ca-certificates.
Preparing to unpack .../07-ca-certificates_20230311_all.deb ...
Unpacking ca-certificates (20230311) ...
Selecting previously unselected package libmagic-mgc.
Preparing to unpack .../08-libmagic-mgc_1%3a5.45-2_armhf.deb ...
Unpacking libmagic-mgc (1:5.45-2) ...
Selecting previously unselected package libmagic1:armhf.
Preparing to unpack .../09-libmagic1_1%3a5.45-2_armhf.deb ...
Unpacking libmagic1:armhf (1:5.45-2) ...
Selecting previously unselected package file.
Preparing to unpack .../10-file_1%3a5.45-2_armhf.deb ...
Unpacking file (1:5.45-2) ...
Selecting previously unselected package gettext-base.
Preparing to unpack .../11-gettext-base_0.21-14_armhf.deb ...
Unpacking gettext-base (0.21-14) ...
Selecting previously unselected package ca-certificates-java.
Preparing to unpack .../12-ca-certificates-java_20230710_all.deb ...
Unpacking ca-certificates-java (20230710) ...
Selecting previously unselected package java-common.
Preparing to unpack .../13-java-common_0.75_all.deb ...
Unpacking java-common (0.75) ...
Selecting previously unselected package libavahi-common-data:armhf.
Preparing to unpack .../14-libavahi-common-data_0.8-13_armhf.deb ...
Unpacking libavahi-common-data:armhf (0.8-13) ...
Selecting previously unselected package libavahi-common3:armhf.
Preparing to unpack .../15-libavahi-common3_0.8-13_armhf.deb ...
Unpacking libavahi-common3:armhf (0.8-13) ...
Selecting previously unselected package libdbus-1-3:armhf.
Preparing to unpack .../16-libdbus-1-3_1.14.10-3_armhf.deb ...
Unpacking libdbus-1-3:armhf (1.14.10-3) ...
Selecting previously unselected package libavahi-client3:armhf.
Preparing to unpack .../17-libavahi-client3_0.8-13_armhf.deb ...
Unpacking libavahi-client3:armhf (0.8-13) ...
Selecting previously unselected package libcups2:armhf.
Preparing to unpack .../18-libcups2_2.4.7-1_armhf.deb ...
Unpacking libcups2:armhf (2.4.7-1) ...
Selecting previously unselected package liblcms2-2:armhf.
Preparing to unpack .../19-liblcms2-2_2.14-2_armhf.deb ...
Unpacking liblcms2-2:armhf (2.14-2) ...
Selecting previously unselected package libjpeg62-turbo:armhf.
Preparing to unpack .../20-libjpeg62-turbo_1%3a2.1.5-2_armhf.deb ...
Unpacking libjpeg62-turbo:armhf (1:2.1.5-2) ...
Selecting previously unselected package libexpat1:armhf.
Preparing to unpack .../21-libexpat1_2.5.0-2_armhf.deb ...
Unpacking libexpat1:armhf (2.5.0-2) ...
Selecting previously unselected package libbrotli1:armhf.
Preparing to unpack .../22-libbrotli1_1.1.0-2_armhf.deb ...
Unpacking libbrotli1:armhf (1.1.0-2) ...
Selecting previously unselected package libpng16-16:armhf.
Preparing to unpack .../23-libpng16-16_1.6.40-2_armhf.deb ...
Unpacking libpng16-16:armhf (1.6.40-2) ...
Selecting previously unselected package libfreetype6:armhf.
Preparing to unpack .../24-libfreetype6_2.13.2+dfsg-1_armhf.deb ...
Unpacking libfreetype6:armhf (2.13.2+dfsg-1) ...
Selecting previously unselected package fonts-dejavu-mono.
Preparing to unpack .../25-fonts-dejavu-mono_2.37-8_all.deb ...
Unpacking fonts-dejavu-mono (2.37-8) ...
Selecting previously unselected package fonts-dejavu-core.
Preparing to unpack .../26-fonts-dejavu-core_2.37-8_all.deb ...
Unpacking fonts-dejavu-core (2.37-8) ...
Selecting previously unselected package fontconfig-config.
Preparing to unpack .../27-fontconfig-config_2.14.2-6_armhf.deb ...
Unpacking fontconfig-config (2.14.2-6) ...
Selecting previously unselected package libfontconfig1:armhf.
Preparing to unpack .../28-libfontconfig1_2.14.2-6_armhf.deb ...
Unpacking libfontconfig1:armhf (2.14.2-6) ...
Selecting previously unselected package libnspr4:armhf.
Preparing to unpack .../29-libnspr4_2%3a4.35-1.1_armhf.deb ...
Unpacking libnspr4:armhf (2:4.35-1.1) ...
Selecting previously unselected package libnss3:armhf.
Preparing to unpack .../30-libnss3_2%3a3.96.1-1_armhf.deb ...
Unpacking libnss3:armhf (2:3.96.1-1) ...
Selecting previously unselected package libasound2-data.
Preparing to unpack .../31-libasound2-data_1.2.10-3_all.deb ...
Unpacking libasound2-data (1.2.10-3) ...
Selecting previously unselected package libasound2:armhf.
Preparing to unpack .../32-libasound2_1.2.10-3_armhf.deb ...
Unpacking libasound2:armhf (1.2.10-3) ...
Selecting previously unselected package libglib2.0-0:armhf.
Preparing to unpack .../33-libglib2.0-0_2.78.3-1_armhf.deb ...
Unpacking libglib2.0-0:armhf (2.78.3-1) ...
Selecting previously unselected package libgraphite2-3:armhf.
Preparing to unpack .../34-libgraphite2-3_1.3.14-2_armhf.deb ...
Unpacking libgraphite2-3:armhf (1.3.14-2) ...
Selecting previously unselected package libharfbuzz0b:armhf.
Preparing to unpack .../35-libharfbuzz0b_8.0.1-1_armhf.deb ...
Unpacking libharfbuzz0b:armhf (8.0.1-1) ...
Selecting previously unselected package libpcsclite1:armhf.
Preparing to unpack .../36-libpcsclite1_2.0.1-1_armhf.deb ...
Unpacking libpcsclite1:armhf (2.0.1-1) ...
Selecting previously unselected package openjdk-17-jre-headless:armhf.
Preparing to unpack .../37-openjdk-17-jre-headless_17.0.9+9-2+rpi1_armhf.deb ...
Unpacking openjdk-17-jre-headless:armhf (17.0.9+9-2+rpi1) ...
Selecting previously unselected package default-jre-headless.
Preparing to unpack .../38-default-jre-headless_2%3a1.17-75_armhf.deb ...
Unpacking default-jre-headless (2:1.17-75) ...
Selecting previously unselected package ant.
Preparing to unpack .../39-ant_1.10.14-1_all.deb ...
Unpacking ant (1.10.14-1) ...
Selecting previously unselected package m4.
Preparing to unpack .../40-m4_1.4.19-4_armhf.deb ...
Unpacking m4 (1.4.19-4) ...
Selecting previously unselected package autoconf.
Preparing to unpack .../41-autoconf_2.71-3_all.deb ...
Unpacking autoconf (2.71-3) ...
Selecting previously unselected package autotools-dev.
Preparing to unpack .../42-autotools-dev_20220109.1_all.deb ...
Unpacking autotools-dev (20220109.1) ...
Selecting previously unselected package automake.
Preparing to unpack .../43-automake_1%3a1.16.5-1.3_all.deb ...
Unpacking automake (1:1.16.5-1.3) ...
Selecting previously unselected package autopoint.
Preparing to unpack .../44-autopoint_0.21-14_all.deb ...
Unpacking autopoint (0.21-14) ...
Selecting previously unselected package libdebhelper-perl.
Preparing to unpack .../45-libdebhelper-perl_13.11.9_all.deb ...
Unpacking libdebhelper-perl (13.11.9) ...
Selecting previously unselected package libtool.
Preparing to unpack .../46-libtool_2.4.7-7_all.deb ...
Unpacking libtool (2.4.7-7) ...
Selecting previously unselected package dh-autoreconf.
Preparing to unpack .../47-dh-autoreconf_20_all.deb ...
Unpacking dh-autoreconf (20) ...
Selecting previously unselected package libarchive-zip-perl.
Preparing to unpack .../48-libarchive-zip-perl_1.68-1_all.deb ...
Unpacking libarchive-zip-perl (1.68-1) ...
Selecting previously unselected package libsub-override-perl.
Preparing to unpack .../49-libsub-override-perl_0.10-1_all.deb ...
Unpacking libsub-override-perl (0.10-1) ...
Selecting previously unselected package libfile-stripnondeterminism-perl.
Preparing to unpack .../50-libfile-stripnondeterminism-perl_1.13.1-1_all.deb ...
Unpacking libfile-stripnondeterminism-perl (1.13.1-1) ...
Selecting previously unselected package dh-strip-nondeterminism.
Preparing to unpack .../51-dh-strip-nondeterminism_1.13.1-1_all.deb ...
Unpacking dh-strip-nondeterminism (1.13.1-1) ...
Selecting previously unselected package libelf1:armhf.
Preparing to unpack .../52-libelf1_0.188-2.1+rpi1_armhf.deb ...
Unpacking libelf1:armhf (0.188-2.1+rpi1) ...
Selecting previously unselected package dwz.
Preparing to unpack .../53-dwz_0.15-1_armhf.deb ...
Unpacking dwz (0.15-1) ...
Selecting previously unselected package libicu72:armhf.
Preparing to unpack .../54-libicu72_72.1-4_armhf.deb ...
Unpacking libicu72:armhf (72.1-4) ...
Selecting previously unselected package libxml2:armhf.
Preparing to unpack .../55-libxml2_2.9.14+dfsg-1.3_armhf.deb ...
Unpacking libxml2:armhf (2.9.14+dfsg-1.3) ...
Selecting previously unselected package gettext.
Preparing to unpack .../56-gettext_0.21-14_armhf.deb ...
Unpacking gettext (0.21-14) ...
Selecting previously unselected package intltool-debian.
Preparing to unpack .../57-intltool-debian_0.35.0+20060710.6_all.deb ...
Unpacking intltool-debian (0.35.0+20060710.6) ...
Selecting previously unselected package po-debconf.
Preparing to unpack .../58-po-debconf_1.0.21+nmu1_all.deb ...
Unpacking po-debconf (1.0.21+nmu1) ...
Selecting previously unselected package debhelper.
Preparing to unpack .../59-debhelper_13.11.9_all.deb ...
Unpacking debhelper (13.11.9) ...
Selecting previously unselected package libnghttp2-14:armhf.
Preparing to unpack .../60-libnghttp2-14_1.58.0-1_armhf.deb ...
Unpacking libnghttp2-14:armhf (1.58.0-1) ...
Selecting previously unselected package libpsl5:armhf.
Preparing to unpack .../61-libpsl5_0.21.2-1+b1_armhf.deb ...
Unpacking libpsl5:armhf (0.21.2-1+b1) ...
Selecting previously unselected package librtmp1:armhf.
Preparing to unpack .../62-librtmp1_2.4+20151223.gitfa8646d.1-2+b2_armhf.deb ...
Unpacking librtmp1:armhf (2.4+20151223.gitfa8646d.1-2+b2) ...
Selecting previously unselected package libssh2-1:armhf.
Preparing to unpack .../63-libssh2-1_1.11.0-3_armhf.deb ...
Unpacking libssh2-1:armhf (1.11.0-3) ...
Selecting previously unselected package libcurl4:armhf.
Preparing to unpack .../64-libcurl4_8.4.0-2+rpi1_armhf.deb ...
Unpacking libcurl4:armhf (8.4.0-2+rpi1) ...
Selecting previously unselected package libafflib0v5:armhf.
Preparing to unpack .../65-libafflib0v5_3.7.20-1_armhf.deb ...
Unpacking libafflib0v5:armhf (3.7.20-1) ...
Selecting previously unselected package libafflib-dev:armhf.
Preparing to unpack .../66-libafflib-dev_3.7.20-1_armhf.deb ...
Unpacking libafflib-dev:armhf (3.7.20-1) ...
Selecting previously unselected package libbfio1:armhf.
Preparing to unpack .../67-libbfio1_20170123-6_armhf.deb ...
Unpacking libbfio1:armhf (20170123-6) ...
Selecting previously unselected package libbfio-dev.
Preparing to unpack .../68-libbfio-dev_20170123-6_armhf.deb ...
Unpacking libbfio-dev (20170123-6) ...
Selecting previously unselected package libewf2:armhf.
Preparing to unpack .../69-libewf2_20140814-1_armhf.deb ...
Unpacking libewf2:armhf (20140814-1) ...
Selecting previously unselected package zlib1g-dev:armhf.
Preparing to unpack .../70-zlib1g-dev_1%3a1.3.dfsg-3_armhf.deb ...
Unpacking zlib1g-dev:armhf (1:1.3.dfsg-3) ...
Selecting previously unselected package libewf-dev.
Preparing to unpack .../71-libewf-dev_20140814-1_armhf.deb ...
Unpacking libewf-dev (20140814-1) ...
Selecting previously unselected package libsqlite3-dev:armhf.
Preparing to unpack .../72-libsqlite3-dev_3.44.2-1_armhf.deb ...
Unpacking libsqlite3-dev:armhf (3.44.2-1) ...
Selecting previously unselected package libvhdi1:armhf.
Preparing to unpack .../73-libvhdi1_20210425-1+b2_armhf.deb ...
Unpacking libvhdi1:armhf (20210425-1+b2) ...
Selecting previously unselected package libvhdi-dev:armhf.
Preparing to unpack .../74-libvhdi-dev_20210425-1+b2_armhf.deb ...
Unpacking libvhdi-dev:armhf (20210425-1+b2) ...
Selecting previously unselected package libvmdk1:armhf.
Preparing to unpack .../75-libvmdk1_20200926-2+b2_armhf.deb ...
Unpacking libvmdk1:armhf (20200926-2+b2) ...
Selecting previously unselected package libvmdk-dev:armhf.
Preparing to unpack .../76-libvmdk-dev_20200926-2+b2_armhf.deb ...
Unpacking libvmdk-dev:armhf (20200926-2+b2) ...
Selecting previously unselected package sbuild-build-depends-main-dummy.
Preparing to unpack .../77-sbuild-build-depends-main-dummy_0.invalid.0_armhf.deb ...
Unpacking sbuild-build-depends-main-dummy (0.invalid.0) ...
Setting up libexpat1:armhf (2.5.0-2) ...
Setting up libpipeline1:armhf (1.5.7-1) ...
Setting up libgraphite2-3:armhf (1.3.14-2) ...
Setting up liblcms2-2:armhf (2.14-2) ...
Setting up libpsl5:armhf (0.21.2-1+b1) ...
Setting up libicu72:armhf (72.1-4) ...
Setting up bsdextrautils (2.39.3-2) ...
Setting up java-common (0.75) ...
Setting up libmagic-mgc (1:5.45-2) ...
Setting up libvhdi1:armhf (20210425-1+b2) ...
Setting up libarchive-zip-perl (1.68-1) ...
Setting up libglib2.0-0:armhf (2.78.3-1) ...
No schema files found: doing nothing.
Setting up libdebhelper-perl (13.11.9) ...
Setting up libbrotli1:armhf (1.1.0-2) ...
Setting up libnghttp2-14:armhf (1.58.0-1) ...
Setting up libmagic1:armhf (1:5.45-2) ...
Setting up gettext-base (0.21-14) ...
Setting up m4 (1.4.19-4) ...
Setting up file (1:5.45-2) ...
Setting up libvhdi-dev:armhf (20210425-1+b2) ...
Setting up libasound2-data (1.2.10-3) ...
Setting up autotools-dev (20220109.1) ...
Setting up libjpeg62-turbo:armhf (1:2.1.5-2) ...
Setting up libsqlite3-dev:armhf (3.44.2-1) ...
Setting up libnspr4:armhf (2:4.35-1.1) ...
Setting up librtmp1:armhf (2.4+20151223.gitfa8646d.1-2+b2) ...
Setting up libavahi-common-data:armhf (0.8-13) ...
Setting up libdbus-1-3:armhf (1.14.10-3) ...
Setting up fonts-dejavu-mono (2.37-8) ...
Setting up libpng16-16:armhf (1.6.40-2) ...
Setting up autopoint (0.21-14) ...
Setting up fonts-dejavu-core (2.37-8) ...
Setting up libpcsclite1:armhf (2.0.1-1) ...
Setting up autoconf (2.71-3) ...
Setting up zlib1g-dev:armhf (1:1.3.dfsg-3) ...
Setting up sensible-utils (0.0.20) ...
Setting up libuchardet0:armhf (0.0.8-1) ...
Setting up libasound2:armhf (1.2.10-3) ...
Setting up libsub-override-perl (0.10-1) ...
Setting up libewf2:armhf (20140814-1) ...
Setting up libssh2-1:armhf (1.11.0-3) ...
Setting up openssl (3.1.4-2) ...
Setting up libelf1:armhf (0.188-2.1+rpi1) ...
Setting up libxml2:armhf (2.9.14+dfsg-1.3) ...
Setting up libbfio1:armhf (20170123-6) ...
Setting up automake (1:1.16.5-1.3) ...
update-alternatives: using /usr/bin/automake-1.16 to provide /usr/bin/automake (automake) in auto mode
Setting up libfile-stripnondeterminism-perl (1.13.1-1) ...
Setting up gettext (0.21-14) ...
Setting up libtool (2.4.7-7) ...
Setting up fontconfig-config (2.14.2-6) ...
Setting up libavahi-common3:armhf (0.8-13) ...
Setting up libnss3:armhf (2:3.96.1-1) ...
Setting up libbfio-dev (20170123-6) ...
Setting up intltool-debian (0.35.0+20060710.6) ...
Setting up dh-autoreconf (20) ...
Setting up libvmdk1:armhf (20200926-2+b2) ...
Setting up ca-certificates (20230311) ...
Updating certificates in /etc/ssl/certs...
140 added, 0 removed; done.
Setting up libfreetype6:armhf (2.13.2+dfsg-1) ...
Setting up dh-strip-nondeterminism (1.13.1-1) ...
Setting up dwz (0.15-1) ...
Setting up libewf-dev (20140814-1) ...
Setting up groff-base (1.23.0-3) ...
Setting up libcurl4:armhf (8.4.0-2+rpi1) ...
Setting up libharfbuzz0b:armhf (8.0.1-1) ...
Setting up libfontconfig1:armhf (2.14.2-6) ...
Setting up ca-certificates-java (20230710) ...
No JRE found. Skipping Java certificates setup.
Setting up libavahi-client3:armhf (0.8-13) ...
Setting up po-debconf (1.0.21+nmu1) ...
Setting up man-db (2.12.0-1) ...
Not building database; man-db/auto-update is not 'true'.
Setting up libafflib0v5:armhf (3.7.20-1) ...
Setting up libvmdk-dev:armhf (20200926-2+b2) ...
Setting up libcups2:armhf (2.4.7-1) ...
Setting up libafflib-dev:armhf (3.7.20-1) ...
Setting up debhelper (13.11.9) ...
Setting up openjdk-17-jre-headless:armhf (17.0.9+9-2+rpi1) ...
update-alternatives: using /usr/lib/jvm/java-17-openjdk-armhf/bin/java to provide /usr/bin/java (java) in auto mode
update-alternatives: using /usr/lib/jvm/java-17-openjdk-armhf/bin/jpackage to provide /usr/bin/jpackage (jpackage) in auto mode
update-alternatives: using /usr/lib/jvm/java-17-openjdk-armhf/bin/keytool to provide /usr/bin/keytool (keytool) in auto mode
update-alternatives: using /usr/lib/jvm/java-17-openjdk-armhf/bin/rmiregistry to provide /usr/bin/rmiregistry (rmiregistry) in auto mode
update-alternatives: using /usr/lib/jvm/java-17-openjdk-armhf/lib/jexec to provide /usr/bin/jexec (jexec) in auto mode
Processing triggers for libc-bin (2.37-12+rpi2) ...
Processing triggers for ca-certificates-java (20230710) ...
Adding debian:ACCVRAIZ1.pem
Adding debian:AC_RAIZ_FNMT-RCM.pem
Adding debian:AC_RAIZ_FNMT-RCM_SERVIDORES_SEGUROS.pem
Adding debian:ANF_Secure_Server_Root_CA.pem
Adding debian:Actalis_Authentication_Root_CA.pem
Adding debian:AffirmTrust_Commercial.pem
Adding debian:AffirmTrust_Networking.pem
Adding debian:AffirmTrust_Premium.pem
Adding debian:AffirmTrust_Premium_ECC.pem
Adding debian:Amazon_Root_CA_1.pem
Adding debian:Amazon_Root_CA_2.pem
Adding debian:Amazon_Root_CA_3.pem
Adding debian:Amazon_Root_CA_4.pem
Adding debian:Atos_TrustedRoot_2011.pem
Adding debian:Autoridad_de_Certificacion_Firmaprofesional_CIF_A62634068.pem
Adding debian:Autoridad_de_Certificacion_Firmaprofesional_CIF_A62634068_2.pem
Adding debian:Baltimore_CyberTrust_Root.pem
Adding debian:Buypass_Class_2_Root_CA.pem
Adding debian:Buypass_Class_3_Root_CA.pem
Adding debian:CA_Disig_Root_R2.pem
Adding debian:CFCA_EV_ROOT.pem
Adding debian:COMODO_Certification_Authority.pem
Adding debian:COMODO_ECC_Certification_Authority.pem
Adding debian:COMODO_RSA_Certification_Authority.pem
Adding debian:Certainly_Root_E1.pem
Adding debian:Certainly_Root_R1.pem
Adding debian:Certigna.pem
Adding debian:Certigna_Root_CA.pem
Adding debian:Certum_EC-384_CA.pem
Adding debian:Certum_Trusted_Network_CA.pem
Adding debian:Certum_Trusted_Network_CA_2.pem
Adding debian:Certum_Trusted_Root_CA.pem
Adding debian:Comodo_AAA_Services_root.pem
Adding debian:D-TRUST_BR_Root_CA_1_2020.pem
Adding debian:D-TRUST_EV_Root_CA_1_2020.pem
Adding debian:D-TRUST_Root_Class_3_CA_2_2009.pem
Adding debian:D-TRUST_Root_Class_3_CA_2_EV_2009.pem
Adding debian:DigiCert_Assured_ID_Root_CA.pem
Adding debian:DigiCert_Assured_ID_Root_G2.pem
Adding debian:DigiCert_Assured_ID_Root_G3.pem
Adding debian:DigiCert_Global_Root_CA.pem
Adding debian:DigiCert_Global_Root_G2.pem
Adding debian:DigiCert_Global_Root_G3.pem
Adding debian:DigiCert_High_Assurance_EV_Root_CA.pem
Adding debian:DigiCert_TLS_ECC_P384_Root_G5.pem
Adding debian:DigiCert_TLS_RSA4096_Root_G5.pem
Adding debian:DigiCert_Trusted_Root_G4.pem
Adding debian:E-Tugra_Certification_Authority.pem
Adding debian:E-Tugra_Global_Root_CA_ECC_v3.pem
Adding debian:E-Tugra_Global_Root_CA_RSA_v3.pem
Adding debian:Entrust.net_Premium_2048_Secure_Server_CA.pem
Adding debian:Entrust_Root_Certification_Authority.pem
Adding debian:Entrust_Root_Certification_Authority_-_EC1.pem
Adding debian:Entrust_Root_Certification_Authority_-_G2.pem
Adding debian:Entrust_Root_Certification_Authority_-_G4.pem
Adding debian:GDCA_TrustAUTH_R5_ROOT.pem
Adding debian:GLOBALTRUST_2020.pem
Adding debian:GTS_Root_R1.pem
Adding debian:GTS_Root_R2.pem
Adding debian:GTS_Root_R3.pem
Adding debian:GTS_Root_R4.pem
Adding debian:GlobalSign_ECC_Root_CA_-_R4.pem
Adding debian:GlobalSign_ECC_Root_CA_-_R5.pem
Adding debian:GlobalSign_Root_CA.pem
Adding debian:GlobalSign_Root_CA_-_R3.pem
Adding debian:GlobalSign_Root_CA_-_R6.pem
Adding debian:GlobalSign_Root_E46.pem
Adding debian:GlobalSign_Root_R46.pem
Adding debian:Go_Daddy_Class_2_CA.pem
Adding debian:Go_Daddy_Root_Certificate_Authority_-_G2.pem
Adding debian:HARICA_TLS_ECC_Root_CA_2021.pem
Adding debian:HARICA_TLS_RSA_Root_CA_2021.pem
Adding debian:Hellenic_Academic_and_Research_Institutions_ECC_RootCA_2015.pem
Adding debian:Hellenic_Academic_and_Research_Institutions_RootCA_2015.pem
Adding debian:HiPKI_Root_CA_-_G1.pem
Adding debian:Hongkong_Post_Root_CA_1.pem
Adding debian:Hongkong_Post_Root_CA_3.pem
Adding debian:ISRG_Root_X1.pem
Adding debian:ISRG_Root_X2.pem
Adding debian:IdenTrust_Commercial_Root_CA_1.pem
Adding debian:IdenTrust_Public_Sector_Root_CA_1.pem
Adding debian:Izenpe.com.pem
Adding debian:Microsec_e-Szigno_Root_CA_2009.pem
Adding debian:Microsoft_ECC_Root_Certificate_Authority_2017.pem
Adding debian:Microsoft_RSA_Root_Certificate_Authority_2017.pem
Adding debian:NAVER_Global_Root_Certification_Authority.pem
Warning: there was a problem reading the certificate file /etc/ssl/certs/NetLock_Arany_=Class_Gold=_F?tan?s?tv?ny.pem. Message:
  /etc/ssl/certs/NetLock_Arany_=Class_Gold=_F?tan?s?tv?ny.pem (No such file or directory)
Adding debian:OISTE_WISeKey_Global_Root_GB_CA.pem
Adding debian:OISTE_WISeKey_Global_Root_GC_CA.pem
Adding debian:QuoVadis_Root_CA_1_G3.pem
Adding debian:QuoVadis_Root_CA_2.pem
Adding debian:QuoVadis_Root_CA_2_G3.pem
Adding debian:QuoVadis_Root_CA_3.pem
Adding debian:QuoVadis_Root_CA_3_G3.pem
Adding debian:SSL.com_EV_Root_Certification_Authority_ECC.pem
Adding debian:SSL.com_EV_Root_Certification_Authority_RSA_R2.pem
Adding debian:SSL.com_Root_Certification_Authority_ECC.pem
Adding debian:SSL.com_Root_Certification_Authority_RSA.pem
Adding debian:SZAFIR_ROOT_CA2.pem
Adding debian:SecureSign_RootCA11.pem
Adding debian:SecureTrust_CA.pem
Adding debian:Secure_Global_CA.pem
Adding debian:Security_Communication_ECC_RootCA1.pem
Adding debian:Security_Communication_RootCA2.pem
Adding debian:Security_Communication_RootCA3.pem
Adding debian:Security_Communication_Root_CA.pem
Adding debian:Starfield_Class_2_CA.pem
Adding debian:Starfield_Root_Certificate_Authority_-_G2.pem
Adding debian:Starfield_Services_Root_Certificate_Authority_-_G2.pem
Adding debian:SwissSign_Gold_CA_-_G2.pem
Adding debian:SwissSign_Silver_CA_-_G2.pem
Adding debian:T-TeleSec_GlobalRoot_Class_2.pem
Adding debian:T-TeleSec_GlobalRoot_Class_3.pem
Adding debian:TUBITAK_Kamu_SM_SSL_Kok_Sertifikasi_-_Surum_1.pem
Adding debian:TWCA_Global_Root_CA.pem
Adding debian:TWCA_Root_Certification_Authority.pem
Adding debian:TeliaSonera_Root_CA_v1.pem
Adding debian:Telia_Root_CA_v2.pem
Adding debian:TrustCor_ECA-1.pem
Adding debian:TrustCor_RootCert_CA-1.pem
Adding debian:TrustCor_RootCert_CA-2.pem
Adding debian:Trustwave_Global_Certification_Authority.pem
Adding debian:Trustwave_Global_ECC_P256_Certification_Authority.pem
Adding debian:Trustwave_Global_ECC_P384_Certification_Authority.pem
Adding debian:TunTrust_Root_CA.pem
Adding debian:UCA_Extended_Validation_Root.pem
Adding debian:UCA_Global_G2_Root.pem
Adding debian:USERTrust_ECC_Certification_Authority.pem
Adding debian:USERTrust_RSA_Certification_Authority.pem
Adding debian:XRamp_Global_CA_Root.pem
Adding debian:certSIGN_ROOT_CA.pem
Adding debian:certSIGN_Root_CA_G2.pem
Adding debian:e-Szigno_Root_CA_2017.pem
Adding debian:ePKI_Root_Certification_Authority.pem
Adding debian:emSign_ECC_Root_CA_-_C3.pem
Adding debian:emSign_ECC_Root_CA_-_G3.pem
Adding debian:emSign_Root_CA_-_C1.pem
Adding debian:emSign_Root_CA_-_G1.pem
Adding debian:vTrus_ECC_Root_CA.pem
Adding debian:vTrus_Root_CA.pem
done.
Setting up default-jre-headless (2:1.17-75) ...
Setting up ant (1.10.14-1) ...
Setting up sbuild-build-depends-main-dummy (0.invalid.0) ...
Processing triggers for ca-certificates (20230311) ...
Updating certificates in /etc/ssl/certs...
0 added, 0 removed; done.
Running hooks in /etc/ca-certificates/update.d...
done.
Processing triggers for ca-certificates-java (20230710) ...
done.

+------------------------------------------------------------------------------+
| Check architectures                                                          |
+------------------------------------------------------------------------------+

Arch check ok (armhf included in any)

+------------------------------------------------------------------------------+
| Build environment                                                            |
+------------------------------------------------------------------------------+

Kernel: Linux 6.1.47-v8+ #1 SMP PREEMPT Fri Sep  1 07:05:33 BST 2023 arm64 (aarch64)
Toolchain package versions: binutils_2.41-6+rpi1 dpkg-dev_1.22.1+rpi1 g++-12_12.3.0-13+rpi1 g++-13_13.2.0-7+rpi1 gcc-12_12.3.0-13+rpi1 gcc-13_13.2.0-7+rpi1 libc6-dev_2.37-12+rpi2 libstdc++-12-dev_12.3.0-13+rpi1 libstdc++-13-dev_13.2.0-7+rpi1 libstdc++6_13.2.0-7+rpi1 linux-libc-dev_6.5.6-1+rpi1
Package versions: adduser_3.137 ant_1.10.14-1 apt_2.7.6 autoconf_2.71-3 automake_1:1.16.5-1.3 autopoint_0.21-14 autotools-dev_20220109.1 base-files_13+rpi1 base-passwd_3.6.3 bash_5.2.21-2 binutils_2.41-6+rpi1 binutils-arm-linux-gnueabihf_2.41-6+rpi1 binutils-common_2.41-6+rpi1 bsdextrautils_2.39.3-2 bsdutils_1:2.39.3-2 build-essential_12.10 bzip2_1.0.8-5+b2 ca-certificates_20230311 ca-certificates-java_20230710 coreutils_9.1-1 cpp_4:13.2.0-1+rpi1 cpp-12_12.3.0-13+rpi1 cpp-13_13.2.0-7+rpi1 dash_0.5.12-6 debconf_1.5.82 debhelper_13.11.9 debianutils_5.14 default-jre-headless_2:1.17-75 dh-autoreconf_20 dh-strip-nondeterminism_1.13.1-1 diffutils_1:3.10-1 dirmngr_2.2.40-1.1 dpkg_1.22.1+rpi1 dpkg-dev_1.22.1+rpi1 dwz_0.15-1 e2fsprogs_1.47.0-2 fakeroot_1.32.2-1 file_1:5.45-2 findutils_4.9.0-5 fontconfig-config_2.14.2-6 fonts-dejavu-core_2.37-8 fonts-dejavu-mono_2.37-8 g++_4:13.2.0-1+rpi1 g++-12_12.3.0-13+rpi1 g++-13_13.2.0-7+rpi1 gcc_4:13.2.0-1+rpi1 gcc-10-base_10.4.0-7+rpi1 gcc-12_12.3.0-13+rpi1 gcc-12-base_12.3.0-13+rpi1 gcc-13_13.2.0-7+rpi1 gcc-13-base_13.2.0-7+rpi1 gcc-7-base_7.5.0-6+rpi1+b2 gcc-8-base_8.4.0-7+rpi1 gcc-9-base_9.4.0-2+rpi1 gettext_0.21-14 gettext-base_0.21-14 gnupg_2.2.40-1.1 gnupg-l10n_2.2.40-1.1 gnupg-utils_2.2.40-1.1 gpg_2.2.40-1.1 gpg-agent_2.2.40-1.1 gpg-wks-client_2.2.40-1.1 gpg-wks-server_2.2.40-1.1 gpgconf_2.2.40-1.1 gpgsm_2.2.40-1.1 gpgv_2.2.40-1.1 grep_3.11-3 groff-base_1.23.0-3 gzip_1.12-1 hostname_3.23+nmu1 init-system-helpers_1.66 intltool-debian_0.35.0+20060710.6 java-common_0.75 libacl1_2.3.1-3 libafflib-dev_3.7.20-1 libafflib0v5_3.7.20-1 libapt-pkg6.0_2.7.6 libarchive-zip-perl_1.68-1 libasan8_13.2.0-7+rpi1 libasound2_1.2.10-3 libasound2-data_1.2.10-3 libassuan0_2.5.6-1 libatomic1_13.2.0-7+rpi1 libattr1_1:2.5.1-4 libaudit-common_1:3.1.2-1 libaudit1_1:3.1.2-1 libavahi-client3_0.8-13 libavahi-common-data_0.8-13 libavahi-common3_0.8-13 libbfio-dev_20170123-6 libbfio1_20170123-6 libbinutils_2.41-6+rpi1 libblkid1_2.39.3-2 libbrotli1_1.1.0-2 libbz2-1.0_1.0.8-5+b2 libc-bin_2.37-12+rpi2 libc-dev-bin_2.37-12+rpi2 libc6_2.37-12+rpi2 libc6-dev_2.37-12+rpi2 libcap-ng0_0.8.3-3 libcap2_1:2.66-4 libcc1-0_13.2.0-7+rpi1 libcom-err2_1.47.0-2 libcrypt-dev_1:4.4.36-2 libcrypt1_1:4.4.36-2 libctf-nobfd0_2.41-6+rpi1 libctf0_2.41-6+rpi1 libcups2_2.4.7-1 libcurl4_8.4.0-2+rpi1 libdb5.3_5.3.28+dfsg2-4 libdbus-1-3_1.14.10-3 libdebconfclient0_0.271 libdebhelper-perl_13.11.9 libdpkg-perl_1.22.1+rpi1 libelf1_0.188-2.1+rpi1 libewf-dev_20140814-1 libewf2_20140814-1 libexpat1_2.5.0-2 libext2fs2_1.47.0-2 libfakeroot_1.32.2-1 libffi8_3.4.4-2 libfile-find-rule-perl_0.34-3 libfile-stripnondeterminism-perl_1.13.1-1 libfontconfig1_2.14.2-6 libfreetype6_2.13.2+dfsg-1 libgcc-12-dev_12.3.0-13+rpi1 libgcc-13-dev_13.2.0-7+rpi1 libgcc-s1_13.2.0-7+rpi1 libgcrypt20_1.10.3-2 libgdbm-compat4_1.23-5 libgdbm6_1.23-5 libglib2.0-0_2.78.3-1 libgmp10_2:6.3.0+dfsg-2 libgnutls30_3.8.2-1 libgomp1_13.2.0-7+rpi1 libgpg-error0_1.47-3 libgraphite2-3_1.3.14-2 libgssapi-krb5-2_1.20.1-5 libharfbuzz0b_8.0.1-1 libhogweed6_3.9.1-2 libicu72_72.1-4 libidn2-0_2.3.4-1 libisl23_0.26-3 libjansson4_2.14-2 libjpeg62-turbo_1:2.1.5-2 libk5crypto3_1.20.1-5 libkeyutils1_1.6.3-2 libkrb5-3_1.20.1-5 libkrb5support0_1.20.1-5 libksba8_1.6.5-2 liblcms2-2_2.14-2 libldap-2.5-0_2.5.13+dfsg-5+rpi1 liblocale-gettext-perl_1.07-6 liblz4-1_1.9.4-1+rpi1+b1 liblzma5_5.4.5-0.1 libmagic-mgc_1:5.45-2 libmagic1_1:5.45-2 libmd0_1.1.0-1 libmount1_2.39.3-2 libmpc3_1.3.1-1 libmpfr6_4.2.1-1 libncursesw6_6.4+20231209-1 libnettle8_3.9.1-2 libnghttp2-14_1.58.0-1 libnpth0_1.6-3 libnsl-dev_1.3.0-3 libnsl2_1.3.0-3 libnspr4_2:4.35-1.1 libnss3_2:3.96.1-1 libnumber-compare-perl_0.03-3 libp11-kit0_0.25.3-2 libpam-modules_1.5.2-9.1 libpam-modules-bin_1.5.2-9.1 libpam-runtime_1.5.2-9.1 libpam0g_1.5.2-9.1 libpcre2-8-0_10.42-4 libpcsclite1_2.0.1-1 libperl5.36_5.36.0-10 libpipeline1_1.5.7-1 libpng16-16_1.6.40-2 libpsl5_0.21.2-1+b1 libreadline8_8.2-3 librtmp1_2.4+20151223.gitfa8646d.1-2+b2 libsasl2-2_2.1.28+dfsg1-4 libsasl2-modules-db_2.1.28+dfsg1-4 libseccomp2_2.5.4-2+rpi1 libselinux1_3.5-1 libsemanage-common_3.5-1 libsemanage2_3.5-1 libsepol2_3.5-2 libsframe1_2.41-6+rpi1 libsmartcols1_2.39.3-2 libsqlite3-0_3.44.2-1 libsqlite3-dev_3.44.2-1 libss2_1.47.0-2 libssh2-1_1.11.0-3 libssl3_3.1.4-2 libstdc++-12-dev_12.3.0-13+rpi1 libstdc++-13-dev_13.2.0-7+rpi1 libstdc++6_13.2.0-7+rpi1 libsub-override-perl_0.10-1 libsystemd0_254.5-1+rpi1 libtasn1-6_4.19.0-3 libtext-charwidth-perl_0.04-11 libtext-glob-perl_0.11-3 libtext-iconv-perl_1.7-8 libtinfo6_6.4+20231209-1 libtirpc-common_1.3.4+ds-1 libtirpc-dev_1.3.4+ds-1 libtirpc3_1.3.4+ds-1 libtool_2.4.7-7 libubsan1_13.2.0-7+rpi1 libuchardet0_0.0.8-1 libudev1_254.5-1+rpi1 libunistring5_1.1-2 libuuid1_2.39.3-2 libvhdi-dev_20210425-1+b2 libvhdi1_20210425-1+b2 libvmdk-dev_20200926-2+b2 libvmdk1_20200926-2+b2 libxml2_2.9.14+dfsg-1.3 libxxhash0_0.8.2-2 libzstd1_1.5.5+dfsg2-2 linux-libc-dev_6.5.6-1+rpi1 login_1:4.13+dfsg1-3 logsave_1.47.0-2 lsb-base_11.6+rpi1 m4_1.4.19-4 make_4.3-4.1 man-db_2.12.0-1 mawk_1.3.4.20231126-1 mount_2.39.3-2 nano_7.2-1 ncurses-base_6.4+20231209-1 ncurses-bin_6.4+20231209-1 openjdk-17-jre-headless_17.0.9+9-2+rpi1 openssl_3.1.4-2 passwd_1:4.13+dfsg1-3 patch_2.7.6-7 perl_5.36.0-10 perl-base_5.36.0-10 perl-modules-5.36_5.36.0-10 pinentry-curses_1.2.1-3 po-debconf_1.0.21+nmu1 raspbian-archive-keyring_20120528.2 readline-common_8.2-3 rpcsvc-proto_1.4.3-1 sbuild-build-depends-main-dummy_0.invalid.0 sed_4.9-1 sensible-utils_0.0.20 sysvinit-utils_3.08-5 tar_1.34+dfsg-1.3 tzdata_2023c-11 usr-is-merged_38 usrmerge_38 util-linux_2.39.3-2 xz-utils_5.4.5-0.1 zlib1g_1:1.3.dfsg-3 zlib1g-dev_1:1.3.dfsg-3

+------------------------------------------------------------------------------+
| Build                                                                        |
+------------------------------------------------------------------------------+


Unpack source
-------------

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512

Format: 3.0 (quilt)
Source: sleuthkit
Binary: sleuthkit, libtsk19, libtsk-dev
Architecture: any
Version: 4.12.1+dfsg-1
Maintainer: Debian Security Tools <team+pkg-security@tracker.debian.org>
Homepage: http://www.sleuthkit.org/sleuthkit
Standards-Version: 4.6.2
Vcs-Browser: https://salsa.debian.org/pkg-security-team/sleuthkit
Vcs-Git: https://salsa.debian.org/pkg-security-team/sleuthkit.git
Build-Depends: ant, debhelper-compat (= 13), libafflib-dev (>= 3.6.6), libewf-dev (>= 20130416), libsqlite3-dev, libvhdi-dev, libvmdk-dev
Package-List:
 libtsk-dev deb libdevel optional arch=any
 libtsk19 deb libs optional arch=any
 sleuthkit deb admin optional arch=any
Checksums-Sha1:
 a2eae5aa24cfd288885a511b647f86afb568e4ac 2435656 sleuthkit_4.12.1+dfsg.orig.tar.xz
 2e2414fa9882d0b3a6c0f7de1becd710a17f6ac8 33580 sleuthkit_4.12.1+dfsg-1.debian.tar.xz
Checksums-Sha256:
 88e15a90f09e83405dff9bcb274b30308de07408116c6190b29f4383fe7ec5f0 2435656 sleuthkit_4.12.1+dfsg.orig.tar.xz
 270a8a5631b176908ab6ee579c919e4c25b951814ea9c8ef69df3cc69073cb2a 33580 sleuthkit_4.12.1+dfsg-1.debian.tar.xz
Files:
 f2849064201673d7b86b6bd1cef9464d 2435656 sleuthkit_4.12.1+dfsg.orig.tar.xz
 c08aad1e1b242a99df2dfa0ea00e14b4 33580 sleuthkit_4.12.1+dfsg-1.debian.tar.xz

-----BEGIN PGP SIGNATURE-----

iQJGBAEBCgAwFiEEG4z2Vu87hEcvSPDngvv3BgsvfQAFAmWFm3gSHHZpbG1hckBk
ZWJpYW4ub3JnAAoJEIL79wYLL30ADc4P/1d71f4qzk06QarnVrWdLSWcF653Jlzc
6K5EMQVZ6FkzO2eLMCBKHZTpgEuR4wXTAGwO/nYTe8AT8VVlXdRU5LACTWUdiQRR
XvDWP3tIYSvkvxc73XGl4XL0yIYpaOA8UlrMdFon0PRedg6DSOwC3ReSK1XauelX
7Ww7Q54R6yYZNNweC8JZhvtUkWgeg3i4jL06SUUm7xf2LynjaFuOr/pS0y+0BJTZ
oqNf0vSfO0Q/VHkbEYuokMp31nQv9p63JWSofcMuypNb6ixc4RlqYupkmzYlWG4+
zJpddWSeHYzblJU9utvfR2rSFyCzjZDx3B+78HYawNDqz8ikQuvi16Vbqzi5K4cR
aeR+b5QhCYzW+7Jgq8O0DD8gqXzQPC7d4etFIlel1ZjDM+DaPs7V/WPcDlOrfjeq
ZiFs3T0NdhXhZzAdljRrBZ8aSehODAooDEWMvAi3/cpj5AqtXRK1EDt6K/7+HYSt
xgnU3E31ptE2EHt5k4adLRpjyC3SqwyorOmY75+zs2G7GGY83u0W0hHLxvzlHn2+
MLGPN3mpVtARXmuAHfNtImH4YPupyN+c+sxK+odyNLjf8fX0Ap+/nByc3KozgxmY
NOLMKsALBH5tdJuJVsIpmlRcvPwv1BNfL0EMVwfVL12q/EHmRgLU+Vf4efKjH/8n
oka8yf3nMRFE
=mDHA
-----END PGP SIGNATURE-----

gpgv: Signature made Fri Dec 22 14:21:44 2023 UTC
gpgv:                using RSA key 1B8CF656EF3B84472F48F0E782FBF7060B2F7D00
gpgv:                issuer "vilmar@debian.org"
gpgv: Can't check signature: No public key
dpkg-source: warning: cannot verify inline signature for ./sleuthkit_4.12.1+dfsg-1.dsc: no acceptable signature found
dpkg-source: info: extracting sleuthkit in /<<PKGBUILDDIR>>
dpkg-source: info: unpacking sleuthkit_4.12.1+dfsg.orig.tar.xz
dpkg-source: info: unpacking sleuthkit_4.12.1+dfsg-1.debian.tar.xz
dpkg-source: info: using patch list from debian/patches/series
dpkg-source: info: applying 30_fix-manpages.patch
dpkg-source: info: applying 40_no-static-ldflags.patch
dpkg-source: info: applying 50_disable-ant-clean.patch
dpkg-source: info: applying 60_fix-FTBFS-HURD.patch
dpkg-source: info: applying 0005-Disable-test_libraries.sh.patch

Check disk space
----------------

Sufficient free space for build

User Environment
----------------

APT_CONFIG=/var/lib/sbuild/apt.conf
DEB_BUILD_OPTIONS=parallel=4
HOME=/sbuild-nonexistent
LANG=en_GB.UTF-8
LC_ALL=C.UTF-8
LOGNAME=buildd
PATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/usr/games
SCHROOT_ALIAS_NAME=trixie-staging-armhf-sbuild
SCHROOT_CHROOT_NAME=trixie-staging-armhf-sbuild
SCHROOT_COMMAND=env
SCHROOT_GID=124
SCHROOT_GROUP=buildd
SCHROOT_SESSION_ID=trixie-staging-armhf-sbuild-71c9f60f-c7ee-48d2-a74a-bf8f1d5efcb6
SCHROOT_UID=114
SCHROOT_USER=buildd
SHELL=/bin/sh
USER=buildd

dpkg-buildpackage
-----------------

Command: dpkg-buildpackage --sanitize-env -us -uc -mRaspbian pi5 test autobuilder <root@raspbian.org> -B -rfakeroot
dpkg-buildpackage: info: source package sleuthkit
dpkg-buildpackage: info: source version 4.12.1+dfsg-1
dpkg-buildpackage: info: source distribution unstable
 dpkg-source --before-build .
dpkg-buildpackage: info: host architecture armhf
 debian/rules clean
dh clean --with autoreconf
   dh_clean
 debian/rules binary-arch
dh binary-arch --with autoreconf
   dh_update_autotools_config -a
   dh_autoreconf -a
libtoolize: putting auxiliary files in AC_CONFIG_AUX_DIR, 'config'.
libtoolize: copying file 'config/ltmain.sh'
libtoolize: putting macros in AC_CONFIG_MACRO_DIRS, 'm4'.
libtoolize: copying file 'm4/libtool.m4'
libtoolize: copying file 'm4/ltoptions.m4'
libtoolize: copying file 'm4/ltsugar.m4'
libtoolize: copying file 'm4/ltversion.m4'
libtoolize: copying file 'm4/lt~obsolete.m4'
configure.ac:24: warning: The macro `AM_PROG_LIBTOOL' is obsolete.
configure.ac:24: You should run autoupdate.
m4/libtool.m4:101: AM_PROG_LIBTOOL is expanded from...
configure.ac:24: the top level
configure.ac:41: warning: The macro `AC_HEADER_STDC' is obsolete.
configure.ac:41: You should run autoupdate.
./lib/autoconf/headers.m4:704: AC_HEADER_STDC is expanded from...
configure.ac:41: the top level
configure.ac:83: warning: The macro `AC_LANG_C' is obsolete.
configure.ac:83: You should run autoupdate.
./lib/autoconf/c.m4:72: AC_LANG_C is expanded from...
m4/ax_pthread.m4:81: AX_PTHREAD is expanded from...
configure.ac:83: the top level
configure.ac:83: warning: The macro `AC_TRY_LINK' is obsolete.
configure.ac:83: You should run autoupdate.
./lib/autoconf/general.m4:2920: AC_TRY_LINK is expanded from...
m4/ax_pthread.m4:81: AX_PTHREAD is expanded from...
configure.ac:83: the top level
configure.ac:230: warning: The macro `AC_FD_CC' is obsolete.
configure.ac:230: You should run autoupdate.
./lib/autoconf/general.m4:399: AC_FD_CC is expanded from...
lib/m4sugar/m4sh.m4:692: _AS_IF_ELSE is expanded from...
lib/m4sugar/m4sh.m4:699: AS_IF is expanded from...
./lib/autoconf/general.m4:2249: AC_CACHE_VAL is expanded from...
./lib/autoconf/general.m4:2270: AC_CACHE_CHECK is expanded from...
m4/ac_prog_javac_works.m4:17: AC_PROG_JAVAC_WORKS is expanded from...
m4/ac_prog_javac.m4:35: AC_PROG_JAVAC is expanded from...
lib/m4sugar/m4sh.m4:699: AS_IF is expanded from...
configure.ac:230: the top level
configure.ac:230: warning: The macro `AC_FD_CC' is obsolete.
configure.ac:230: You should run autoupdate.
./lib/autoconf/general.m4:399: AC_FD_CC is expanded from...
lib/m4sugar/m4sh.m4:692: _AS_IF_ELSE is expanded from...
lib/m4sugar/m4sh.m4:699: AS_IF is expanded from...
./lib/autoconf/general.m4:2249: AC_CACHE_VAL is expanded from...
./lib/autoconf/general.m4:2270: AC_CACHE_CHECK is expanded from...
m4/ac_prog_java_works.m4:17: AC_PROG_JAVA_WORKS is expanded from...
m4/ac_prog_java.m4:73: AC_PROG_JAVA is expanded from...
lib/m4sugar/m4sh.m4:699: AS_IF is expanded from...
configure.ac:230: the top level
configure.ac:230: warning: The macro `AC_FD_CC' is obsolete.
configure.ac:230: You should run autoupdate.
./lib/autoconf/general.m4:399: AC_FD_CC is expanded from...
lib/m4sugar/m4sh.m4:692: _AS_IF_ELSE is expanded from...
lib/m4sugar/m4sh.m4:699: AS_IF is expanded from...
./lib/autoconf/general.m4:2249: AC_CACHE_VAL is expanded from...
./lib/autoconf/general.m4:2270: AC_CACHE_CHECK is expanded from...
m4/ac_prog_javac_works.m4:17: AC_PROG_JAVAC_WORKS is expanded from...
m4/ac_prog_javac.m4:35: AC_PROG_JAVAC is expanded from...
m4/ac_prog_java_works.m4:17: AC_PROG_JAVA_WORKS is expanded from...
m4/ac_prog_java.m4:73: AC_PROG_JAVA is expanded from...
lib/m4sugar/m4sh.m4:699: AS_IF is expanded from...
configure.ac:230: the top level
configure.ac:24: installing 'config/compile'
configure.ac:24: installing 'config/config.guess'
configure.ac:24: installing 'config/config.sub'
configure.ac:21: installing 'config/install-sh'
configure.ac:21: installing 'config/missing'
bindings/java/jni/Makefile.am: installing 'config/depcomp'
parallel-tests: installing 'config/test-driver'
   debian/rules override_dh_auto_configure
make[1]: Entering directory '/<<PKGBUILDDIR>>'
dh_auto_configure -- --disable-java
	./configure --build=arm-linux-gnueabihf --prefix=/usr --includedir=\${prefix}/include --mandir=\${prefix}/share/man --infodir=\${prefix}/share/info --sysconfdir=/etc --localstatedir=/var --disable-option-checking --disable-silent-rules --libdir=\${prefix}/lib/arm-linux-gnueabihf --runstatedir=/run --disable-maintainer-mode --disable-dependency-tracking --disable-java
checking for a BSD-compatible install... /usr/bin/install -c
checking whether build environment is sane... yes
checking for a race-free mkdir -p... /usr/bin/mkdir -p
checking for gawk... no
checking for mawk... mawk
checking whether make sets $(MAKE)... yes
checking whether make supports nested variables... yes
checking whether UID '114' is supported by ustar format... yes
checking whether GID '124' is supported by ustar format... yes
checking how to create a ustar tar archive... gnutar
checking for cppunit-config... no
checking for Cppunit - version >= 1.12.1... no
checking build system type... arm-unknown-linux-gnueabihf
checking host system type... arm-unknown-linux-gnueabihf
checking how to print strings... printf
checking whether make supports the include directive... yes (GNU style)
checking for gcc... gcc
checking whether the C compiler works... yes
checking for C compiler default output file name... a.out
checking for suffix of executables... 
checking whether we are cross compiling... no
checking for suffix of object files... o
checking whether the compiler supports GNU C... yes
checking whether gcc accepts -g... yes
checking for gcc option to enable C11 features... none needed
checking whether gcc understands -c and -o together... yes
checking dependency style of gcc... none
checking for a sed that does not truncate output... /usr/bin/sed
checking for grep that handles long lines and -e... /usr/bin/grep
checking for egrep... /usr/bin/grep -E
checking for fgrep... /usr/bin/grep -F
checking for ld used by gcc... /usr/bin/ld
checking if the linker (/usr/bin/ld) is GNU ld... yes
checking for BSD- or MS-compatible name lister (nm)... /usr/bin/nm -B
checking the name lister (/usr/bin/nm -B) interface... BSD nm
checking whether ln -s works... yes
checking the maximum length of command line arguments... 1572864
checking how to convert arm-unknown-linux-gnueabihf file names to arm-unknown-linux-gnueabihf format... func_convert_file_noop
checking how to convert arm-unknown-linux-gnueabihf file names to toolchain format... func_convert_file_noop
checking for /usr/bin/ld option to reload object files... -r
checking for file... file
checking for objdump... objdump
checking how to recognize dependent libraries... pass_all
checking for dlltool... no
checking how to associate runtime and link libraries... printf %s\n
checking for ar... ar
checking for archiver @FILE support... @
checking for strip... strip
checking for ranlib... ranlib
checking command to parse /usr/bin/nm -B output from gcc object... ok
checking for sysroot... no
checking for a working dd... /usr/bin/dd
checking how to truncate binary pipes... /usr/bin/dd bs=4096 count=1
checking for mt... no
checking if : is a manifest tool... no
checking for stdio.h... yes
checking for stdlib.h... yes
checking for string.h... yes
checking for inttypes.h... yes
checking for stdint.h... yes
checking for strings.h... yes
checking for sys/stat.h... yes
checking for sys/types.h... yes
checking for unistd.h... yes
checking for sys/select.h... yes
checking for sys/socket.h... yes
checking for utime.h... yes
checking for dlfcn.h... yes
checking for objdir... .libs
checking if gcc supports -fno-rtti -fno-exceptions... no
checking for gcc option to produce PIC... -fPIC -DPIC
checking if gcc PIC flag -fPIC -DPIC works... yes
checking if gcc static flag -static works... yes
checking if gcc supports -c -o file.o... yes
checking if gcc supports -c -o file.o... (cached) yes
checking whether the gcc linker (/usr/bin/ld) supports shared libraries... yes
checking whether -lc should be explicitly linked in... no
checking dynamic linker characteristics... GNU/Linux ld.so
checking how to hardcode library paths into programs... immediate
checking whether stripping libraries is possible... yes
checking if libtool supports shared libraries... yes
checking whether to build shared libraries... yes
checking whether to build static libraries... yes
checking whether to enable maintainer-specific portions of Makefiles... no
checking for g++... g++
checking whether the compiler supports GNU C++... yes
checking whether g++ accepts -g... yes
checking for g++ option to enable C++11 features... none needed
checking dependency style of g++... none
checking how to run the C++ preprocessor... g++ -E
checking for ld used by g++... /usr/bin/ld
checking if the linker (/usr/bin/ld) is GNU ld... yes
checking whether the g++ linker (/usr/bin/ld) supports shared libraries... yes
checking for g++ option to produce PIC... -fPIC -DPIC
checking if g++ PIC flag -fPIC -DPIC works... yes
checking if g++ static flag -static works... yes
checking if g++ supports -c -o file.o... yes
checking if g++ supports -c -o file.o... (cached) yes
checking whether the g++ linker (/usr/bin/ld) supports shared libraries... yes
checking dynamic linker characteristics... (cached) GNU/Linux ld.so
checking how to hardcode library paths into programs... immediate
checking whether g++ supports C++14 features with -std=c++14... yes
checking for gcc... (cached) gcc
checking whether the compiler supports GNU C... (cached) yes
checking whether gcc accepts -g... (cached) yes
checking for gcc option to enable C11 features... (cached) none needed
checking whether gcc understands -c and -o together... (cached) yes
checking dependency style of gcc... (cached) none
checking how to run the C preprocessor... gcc -E
checking whether ln -s works... yes
checking whether make sets $(MAKE)... (cached) yes
checking for perl... /usr/bin/perl
checking for pkg-config... no
checking for egrep... (cached) /usr/bin/grep -E
checking for err.h... yes
checking for inttypes.h... (cached) yes
checking for unistd.h... (cached) yes
checking for stdint.h... (cached) yes
checking for sys/param.h... yes
checking for sys/resource.h... yes
checking for _Bool... yes
checking for stdbool.h that conforms to C99... yes
checking for an ANSI C-conforming const... yes
checking for uid_t in sys/types.h... yes
checking for mode_t... yes
checking for off_t... yes
checking for size_t... yes
checking for special C compiler options needed for large files... no
checking for _FILE_OFFSET_BITS value needed for large files... 64
checking for working alloca.h... yes
checking for alloca... yes
checking for error_at_line... yes
checking for _LARGEFILE_SOURCE value needed for large files... no
checking whether gcc needs -traditional... no
checking whether lstat correctly handles trailing slash... yes
checking whether lstat accepts an empty string... no
checking whether lstat correctly handles trailing slash... (cached) yes
checking types of arguments for select... int,fd_set *,struct timeval *
checking whether utime accepts a null argument... yes
checking for vprintf... yes
checking for ishexnumber... no
checking for err... yes
checking for errx... yes
checking for warn... yes
checking for warnx... yes
checking for vasprintf... yes
checking for getrusage... yes
checking for strlcpy... no
checking for strlcat... no
checking for the pthreads library -lpthreads... no
checking whether pthreads work without any flags... yes
checking for joinable pthread attribute... PTHREAD_CREATE_JOINABLE
checking if more special flags are required for pthreads... no
checking for main in -lstdc++... yes
checking for list... no
checking for map... no
checking for queue... no
checking for set... no
checking for stack... no
checking for streambuf... no
checking for string... no
checking for vector... no
checking for dlopen in -ldl... yes
checking for sqlite3.h... yes
checking for sqlite3_open in -lsqlite3... yes
checking which sqlite3 to use... system
checking for afflib/afflib.h... yes
checking for af_open in -lafflib... yes
checking for zlib.h... yes
checking for inflate in -lz... yes
checking for libbfio.h... yes
checking for libbfio_get_version in -lbfio... yes
checking for libewf.h... yes
checking for libewf_get_version in -lewf... yes
checking for libvhdi.h... yes
checking for libvhdi_get_version in -lvhdi... yes
checking for libvmdk.h... yes
checking for libvmdk_get_version in -lvmdk... yes
checking for libvslvm.h... no
checking for cppunit-config... (cached) no
checking for Cppunit - version >= 1.12.1... no
checking for TestRunner in -lcppunit... no
checking if libtool needs -no-undefined flag to build shared libraries... no
checking for getline... yes
checking for library containing regexec... none required
checking that generated files are newer than configure... done
configure: creating ./config.status
config.status: creating Makefile
config.status: creating tsk/Makefile
config.status: creating tsk/base/Makefile
config.status: creating tsk/img/Makefile
config.status: creating tsk/vs/Makefile
config.status: creating tsk/fs/Makefile
config.status: creating tsk/hashdb/Makefile
config.status: creating tsk/auto/Makefile
config.status: creating tsk/pool/Makefile
config.status: creating tsk/util/Makefile
config.status: creating tools/Makefile
config.status: creating tools/imgtools/Makefile
config.status: creating tools/vstools/Makefile
config.status: creating tools/fstools/Makefile
config.status: creating tools/hashtools/Makefile
config.status: creating tools/srchtools/Makefile
config.status: creating tools/autotools/Makefile
config.status: creating tools/pooltools/Makefile
config.status: creating tools/sorter/Makefile
config.status: creating tools/timeline/Makefile
config.status: creating tools/fiwalk/Makefile
config.status: creating tools/fiwalk/src/Makefile
config.status: creating tools/fiwalk/plugins/Makefile
config.status: creating tests/Makefile
config.status: creating samples/Makefile
config.status: creating man/Makefile
config.status: creating bindings/java/Makefile
config.status: creating bindings/java/jni/Makefile
config.status: creating case-uco/java/Makefile
config.status: creating unit_tests/Makefile
config.status: creating unit_tests/base/Makefile
config.status: creating tsk/tsk_config.h
config.status: executing depfiles commands
config.status: executing libtool commands
config.status: executing tsk/tsk_incs.h commands
configure:
Building:
   afflib support:                        yes
   libewf support:                        yes
   zlib support:                          yes

   libbfio support:                       yes
   libvhdi support:                       yes
   libvmdk support:                       yes
   libvslvm support:                      no
Features:
   Java/JNI support:                      no
   Multithreading:                        yes

make[1]: Leaving directory '/<<PKGBUILDDIR>>'
   dh_auto_build -a
	make -j4
make[1]: Entering directory '/<<PKGBUILDDIR>>'
Making all in tsk
make[2]: Entering directory '/<<PKGBUILDDIR>>/tsk'
make  all-recursive
make[3]: Entering directory '/<<PKGBUILDDIR>>/tsk'
Making all in base
make[4]: Entering directory '/<<PKGBUILDDIR>>/tsk/base'
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../tsk  -I../.. -Wdate-time -D_FORTIFY_SOURCE=2  -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c -o md5c.lo md5c.c
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../tsk  -I../.. -Wdate-time -D_FORTIFY_SOURCE=2  -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c -o mymalloc.lo mymalloc.c
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../tsk  -I../.. -Wdate-time -D_FORTIFY_SOURCE=2  -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c -o sha1c.lo sha1c.c
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../tsk  -I../.. -Wdate-time -D_FORTIFY_SOURCE=2  -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c -o crc.lo crc.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c crc.c  -fPIC -DPIC -o .libs/crc.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c mymalloc.c  -fPIC -DPIC -o .libs/mymalloc.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c sha1c.c  -fPIC -DPIC -o .libs/sha1c.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c md5c.c  -fPIC -DPIC -o .libs/md5c.o
sha1c.c:357:20: warning: argument 1 of type ‘BYTE[20]’ {aka ‘unsigned char[20]’} with mismatched bound [-Warray-parameter=]
  357 | TSK_SHA_Final(BYTE output[SHS_DIGESTSIZE], TSK_SHA_CTX * shsInfo)
      |               ~~~~~^~~~~~~~~~~~~~~~~~~~~~
In file included from tsk_base_i.h:31,
                 from sha1c.c:40:
tsk_base.h:488:31: note: previously declared as ‘BYTE *’ {aka ‘unsigned char *’}
  488 |     void TSK_SHA_Final(BYTE * output, TSK_SHA_CTX *);
      |                        ~~~~~~~^~~~~~
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c crc.c -o crc.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c mymalloc.c -o mymalloc.o >/dev/null 2>&1
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../tsk  -I../.. -Wdate-time -D_FORTIFY_SOURCE=2  -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c -o tsk_endian.lo tsk_endian.c
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../tsk  -I../.. -Wdate-time -D_FORTIFY_SOURCE=2  -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c -o tsk_error.lo tsk_error.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c md5c.c -o md5c.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c tsk_endian.c  -fPIC -DPIC -o .libs/tsk_endian.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c tsk_error.c  -fPIC -DPIC -o .libs/tsk_error.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c tsk_endian.c -o tsk_endian.o >/dev/null 2>&1
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../tsk  -I../.. -Wdate-time -D_FORTIFY_SOURCE=2  -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c -o tsk_list.lo tsk_list.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c tsk_list.c  -fPIC -DPIC -o .libs/tsk_list.o
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../tsk  -I../.. -Wdate-time -D_FORTIFY_SOURCE=2  -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c -o tsk_parse.lo tsk_parse.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c tsk_parse.c  -fPIC -DPIC -o .libs/tsk_parse.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c tsk_error.c -o tsk_error.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c tsk_list.c -o tsk_list.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c tsk_parse.c -o tsk_parse.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c sha1c.c -o sha1c.o >/dev/null 2>&1
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../tsk  -I../.. -Wdate-time -D_FORTIFY_SOURCE=2  -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c -o tsk_printf.lo tsk_printf.c
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../tsk  -I../.. -Wdate-time -D_FORTIFY_SOURCE=2  -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c -o tsk_unicode.lo tsk_unicode.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c tsk_printf.c  -fPIC -DPIC -o .libs/tsk_printf.o
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../tsk  -I../.. -Wdate-time -D_FORTIFY_SOURCE=2  -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c -o tsk_version.lo tsk_version.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c tsk_unicode.c  -fPIC -DPIC -o .libs/tsk_unicode.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c tsk_printf.c -o tsk_printf.o >/dev/null 2>&1
tsk_unicode.c: In function ‘tsk_UTF16toUTF8’:
tsk_unicode.c:235:16: warning: this statement may fall through [-Wimplicit-fallthrough=]
  235 |             ch >>= 6;
      |             ~~~^~~~~
tsk_unicode.c:236:9: note: here
  236 |         case 3:
      |         ^~~~
tsk_unicode.c:238:16: warning: this statement may fall through [-Wimplicit-fallthrough=]
  238 |             ch >>= 6;
      |             ~~~^~~~~
tsk_unicode.c:239:9: note: here
  239 |         case 2:
      |         ^~~~
tsk_unicode.c:241:16: warning: this statement may fall through [-Wimplicit-fallthrough=]
  241 |             ch >>= 6;
      |             ~~~^~~~~
tsk_unicode.c:242:9: note: here
  242 |         case 1:
      |         ^~~~
tsk_unicode.c: In function ‘tsk_UTF16toUTF8_lclorder’:
tsk_unicode.c:346:16: warning: this statement may fall through [-Wimplicit-fallthrough=]
  346 |             ch >>= 6;
      |             ~~~^~~~~
tsk_unicode.c:347:9: note: here
  347 |         case 3:
      |         ^~~~
tsk_unicode.c:349:16: warning: this statement may fall through [-Wimplicit-fallthrough=]
  349 |             ch >>= 6;
      |             ~~~^~~~~
tsk_unicode.c:350:9: note: here
  350 |         case 2:
      |         ^~~~
tsk_unicode.c:352:16: warning: this statement may fall through [-Wimplicit-fallthrough=]
  352 |             ch >>= 6;
      |             ~~~^~~~~
tsk_unicode.c:353:9: note: here
  353 |         case 1:
      |         ^~~~
tsk_unicode.c: In function ‘tsk_UTF16WtoUTF8_lclorder’:
tsk_unicode.c:446:16: warning: this statement may fall through [-Wimplicit-fallthrough=]
  446 |             ch >>= 6;
      |             ~~~^~~~~
tsk_unicode.c:447:9: note: here
  447 |         case 3:
      |         ^~~~
tsk_unicode.c:449:16: warning: this statement may fall through [-Wimplicit-fallthrough=]
  449 |             ch >>= 6;
      |             ~~~^~~~~
tsk_unicode.c:450:9: note: here
  450 |         case 2:
      |         ^~~~
tsk_unicode.c:452:16: warning: this statement may fall through [-Wimplicit-fallthrough=]
  452 |             ch >>= 6;
      |             ~~~^~~~~
tsk_unicode.c:453:9: note: here
  453 |         case 1:
      |         ^~~~
tsk_unicode.c: In function ‘isLegalUTF8’:
tsk_unicode.c:486:38: warning: this statement may fall through [-Wimplicit-fallthrough=]
  486 |         if ((a = (*--srcptr)) < 0x80 || a > 0xBF)
      |             ~~~~~~~~~~~~~~~~~~~~~~~~~^~~~~~~~~~~
tsk_unicode.c:488:5: note: here
  488 |     case 3:
      |     ^~~~
tsk_unicode.c:489:38: warning: this statement may fall through [-Wimplicit-fallthrough=]
  489 |         if ((a = (*--srcptr)) < 0x80 || a > 0xBF)
      |             ~~~~~~~~~~~~~~~~~~~~~~~~~^~~~~~~~~~~
tsk_unicode.c:491:5: note: here
  491 |     case 2:
      |     ^~~~
tsk_unicode.c:495:9: warning: this statement may fall through [-Wimplicit-fallthrough=]
  495 |         switch (*source) {
      |         ^~~~~~
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c tsk_version.c  -fPIC -DPIC -o .libs/tsk_version.o
tsk_unicode.c:518:5: note: here
  518 |     case 1:
      |     ^~~~
tsk_unicode.c: In function ‘tsk_UTF8toUTF16’:
tsk_unicode.c:658:16: warning: this statement may fall through [-Wimplicit-fallthrough=]
  658 |             ch <<= 6;           /* remember, illegal UTF-8 */
      |             ~~~^~~~~
tsk_unicode.c:659:9: note: here
  659 |         case 4:
      |         ^~~~
tsk_unicode.c:661:16: warning: this statement may fall through [-Wimplicit-fallthrough=]
  661 |             ch <<= 6;           /* remember, illegal UTF-8 */
      |             ~~~^~~~~
tsk_unicode.c:662:9: note: here
  662 |         case 3:
      |         ^~~~
tsk_unicode.c:664:16: warning: this statement may fall through [-Wimplicit-fallthrough=]
  664 |             ch <<= 6;
      |             ~~~^~~~~
tsk_unicode.c:665:9: note: here
  665 |         case 2:
      |         ^~~~
tsk_unicode.c:667:16: warning: this statement may fall through [-Wimplicit-fallthrough=]
  667 |             ch <<= 6;
      |             ~~~^~~~~
tsk_unicode.c:668:9: note: here
  668 |         case 1:
      |         ^~~~
tsk_unicode.c:670:16: warning: this statement may fall through [-Wimplicit-fallthrough=]
  670 |             ch <<= 6;
      |             ~~~^~~~~
tsk_unicode.c:671:9: note: here
  671 |         case 0:
      |         ^~~~
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../tsk  -I../.. -Wdate-time -D_FORTIFY_SOURCE=2  -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c -o tsk_stack.lo tsk_stack.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c tsk_version.c -o tsk_version.o >/dev/null 2>&1
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../tsk  -I../.. -Wdate-time -D_FORTIFY_SOURCE=2  -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c -o XGetopt.lo XGetopt.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c tsk_stack.c  -fPIC -DPIC -o .libs/tsk_stack.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c tsk_unicode.c -o tsk_unicode.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c XGetopt.c  -fPIC -DPIC -o .libs/XGetopt.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c tsk_stack.c -o tsk_stack.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c XGetopt.c -o XGetopt.o >/dev/null 2>&1
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../tsk  -I../.. -Wdate-time -D_FORTIFY_SOURCE=2  -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c -o tsk_lock.lo tsk_lock.c
/bin/bash ../../libtool  --tag=CXX   --mode=compile g++ -std=c++14 -DHAVE_CONFIG_H -I. -I../../tsk  -I../.. -Wdate-time -D_FORTIFY_SOURCE=2  -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c -o tsk_error_win32.lo tsk_error_win32.cpp
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c tsk_lock.c  -fPIC -DPIC -o .libs/tsk_lock.o
libtool: compile:  g++ -std=c++14 -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c tsk_error_win32.cpp  -fPIC -DPIC -o .libs/tsk_error_win32.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c tsk_lock.c -o tsk_lock.o >/dev/null 2>&1
libtool: compile:  g++ -std=c++14 -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c tsk_error_win32.cpp -o tsk_error_win32.o >/dev/null 2>&1
/bin/bash ../../libtool  --tag=CXX   --mode=link g++ -std=c++14 -Wall -Wextra -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security  -Wl,-z,relro -Wl,-z,now -lsqlite3 -lsupc++  -L/usr/local/lib -o libtskbase.la  md5c.lo mymalloc.lo sha1c.lo crc.lo tsk_endian.lo tsk_error.lo tsk_list.lo tsk_parse.lo tsk_printf.lo tsk_unicode.lo tsk_version.lo tsk_stack.lo XGetopt.lo tsk_lock.lo tsk_error_win32.lo  -lvmdk -lvhdi -lewf -lbfio -lz -lafflib -lsqlite3 -ldl -lstdc++ 
libtool: link: ar cr .libs/libtskbase.a .libs/md5c.o .libs/mymalloc.o .libs/sha1c.o .libs/crc.o .libs/tsk_endian.o .libs/tsk_error.o .libs/tsk_list.o .libs/tsk_parse.o .libs/tsk_printf.o .libs/tsk_unicode.o .libs/tsk_version.o .libs/tsk_stack.o .libs/XGetopt.o .libs/tsk_lock.o .libs/tsk_error_win32.o 
libtool: link: ranlib .libs/libtskbase.a
libtool: link: ( cd ".libs" && rm -f "libtskbase.la" && ln -s "../libtskbase.la" "libtskbase.la" )
make[4]: Leaving directory '/<<PKGBUILDDIR>>/tsk/base'
Making all in img
make[4]: Entering directory '/<<PKGBUILDDIR>>/tsk/img'
/bin/bash ../../libtool  --tag=CXX   --mode=compile g++ -std=c++14 -DHAVE_CONFIG_H -I. -I../../tsk  -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=2  -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c -o img_open.lo img_open.cpp
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../tsk  -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=2  -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c -o img_types.lo img_types.c
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../tsk  -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=2  -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c -o raw.lo raw.c
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../tsk  -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=2  -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c -o logical_img.lo logical_img.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c raw.c  -fPIC -DPIC -o .libs/raw.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c img_types.c  -fPIC -DPIC -o .libs/img_types.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c logical_img.c  -fPIC -DPIC -o .libs/logical_img.o
libtool: compile:  g++ -std=c++14 -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c img_open.cpp  -fPIC -DPIC -o .libs/img_open.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c logical_img.c -o logical_img.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c img_types.c -o img_types.o >/dev/null 2>&1
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../tsk  -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=2  -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c -o aff.lo aff.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c aff.c  -fPIC -DPIC -o .libs/aff.o
/bin/bash ../../libtool  --tag=CXX   --mode=compile g++ -std=c++14 -DHAVE_CONFIG_H -I. -I../../tsk  -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=2  -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c -o ewf.lo ewf.cpp
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c raw.c -o raw.o >/dev/null 2>&1
libtool: compile:  g++ -std=c++14 -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c ewf.cpp  -fPIC -DPIC -o .libs/ewf.o
aff.c: In function ‘aff_open’:
aff.c:278:5: warning: ‘__builtin_strncpy’ specified bound depends on the length of the source argument [-Wstringop-truncation]
  278 |     strncpy(image, images[0], strlen(images[0]) + 1);
      |     ^
aff.c:278:31: note: length computed here
  278 |     strncpy(image, images[0], strlen(images[0]) + 1);
      |                               ^~~~~~~~~~~~~~~~~
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c aff.c -o aff.o >/dev/null 2>&1
libtool: compile:  g++ -std=c++14 -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c img_open.cpp -o img_open.o >/dev/null 2>&1
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../tsk  -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=2  -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c -o img_io.lo img_io.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c img_io.c  -fPIC -DPIC -o .libs/img_io.o
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../tsk  -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=2  -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c -o mult_files.lo mult_files.c
img_io.c: In function ‘tsk_img_read’:
img_io.c:95:27: warning: comparison is always false due to limited range of data type [-Wtype-limits]
   95 |     if ((TSK_OFF_T) a_len < 0) {
      |                           ^
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c mult_files.c  -fPIC -DPIC -o .libs/mult_files.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c img_io.c -o img_io.o >/dev/null 2>&1
ewf.cpp: In function ‘TSK_IMG_INFO* ewf_open(int, const TSK_TCHAR* const*, unsigned int)’:
ewf.cpp:298:21: warning: ‘char* __builtin_strncpy(char*, const char*, unsigned int)’ specified bound depends on the length of the source argument [-Wstringop-truncation]
  298 |             TSTRNCPY(ewf_info->img_info.images[i], a_images[i],
      |                     ^
ewf.cpp:299:24: note: length computed here
  299 |                 TSTRLEN(a_images[i]) + 1);
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c mult_files.c -o mult_files.o >/dev/null 2>&1
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../tsk  -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=2  -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c -o vhd.lo vhd.c
libtool: compile:  g++ -std=c++14 -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c ewf.cpp -o ewf.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c vhd.c  -fPIC -DPIC -o .libs/vhd.o
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../tsk  -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=2  -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c -o vmdk.lo vmdk.c
/bin/bash ../../libtool  --tag=CXX   --mode=compile g++ -std=c++14 -DHAVE_CONFIG_H -I. -I../../tsk  -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=2  -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c -o img_writer.lo img_writer.cpp
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c vmdk.c  -fPIC -DPIC -o .libs/vmdk.o
In file included from ../../tsk/base/tsk_base.h:57,
                 from ../../tsk/base/tsk_base_i.h:31,
                 from tsk_img_i.h:18,
                 from vhd.c:15:
vhd.c: In function ‘vhdi_open’:
../../tsk/base/tsk_os.h:190:18: warning: ‘__builtin_strncpy’ specified bound depends on the length of the source argument [-Wstringop-truncation]
  190 | #define TSTRNCPY strncpy
      |                  ^~~~~~~
vhd.c:181:9: note: in expansion of macro ‘TSTRNCPY’
  181 |         TSTRNCPY(vhdi_info->img_info.images[i], a_images[i],
      |         ^~~~~~~~
../../tsk/base/tsk_os.h:186:17: note: length computed here
  186 | #define TSTRLEN strlen
vhd.c:182:13: note: in expansion of macro ‘TSTRLEN’
  182 |             TSTRLEN(a_images[i]) + 1);
      |             ^~~~~~~
libtool: compile:  g++ -std=c++14 -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c img_writer.cpp  -fPIC -DPIC -o .libs/img_writer.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c vhd.c -o vhd.o >/dev/null 2>&1
In file included from ../../tsk/base/tsk_base.h:57,
                 from ../../tsk/base/tsk_base_i.h:31,
                 from tsk_img_i.h:18,
                 from vmdk.c:14:
vmdk.c: In function ‘vmdk_open’:
../../tsk/base/tsk_os.h:190:18: warning: ‘__builtin_strncpy’ specified bound depends on the length of the source argument [-Wstringop-truncation]
  190 | #define TSTRNCPY strncpy
      |                  ^~~~~~~
vmdk.c:181:9: note: in expansion of macro ‘TSTRNCPY’
  181 |         TSTRNCPY(vmdk_info->img_info.images[i], a_images[i],
      |         ^~~~~~~~
../../tsk/base/tsk_os.h:186:17: note: length computed here
  186 | #define TSTRLEN strlen
vmdk.c:182:13: note: in expansion of macro ‘TSTRLEN’
  182 |             TSTRLEN(a_images[i]) + 1);
      |             ^~~~~~~
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c vmdk.c -o vmdk.o >/dev/null 2>&1
libtool: compile:  g++ -std=c++14 -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c img_writer.cpp -o img_writer.o >/dev/null 2>&1
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../tsk  -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=2  -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c -o unsupported_types.lo unsupported_types.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c unsupported_types.c  -fPIC -DPIC -o .libs/unsupported_types.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c unsupported_types.c -o unsupported_types.o >/dev/null 2>&1
/bin/bash ../../libtool  --tag=CXX   --mode=link g++ -std=c++14 -Wall -Wextra -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security  -Wl,-z,relro -Wl,-z,now -lsqlite3 -lsupc++  -L/usr/local/lib -o libtskimg.la  img_open.lo img_types.lo raw.lo logical_img.lo aff.lo ewf.lo img_io.lo mult_files.lo vhd.lo vmdk.lo img_writer.lo unsupported_types.lo  -lvmdk -lvhdi -lewf -lbfio -lz -lafflib -lsqlite3 -ldl -lstdc++ 
libtool: link: ar cr .libs/libtskimg.a .libs/img_open.o .libs/img_types.o .libs/raw.o .libs/logical_img.o .libs/aff.o .libs/ewf.o .libs/img_io.o .libs/mult_files.o .libs/vhd.o .libs/vmdk.o .libs/img_writer.o .libs/unsupported_types.o 
libtool: link: ranlib .libs/libtskimg.a
libtool: link: ( cd ".libs" && rm -f "libtskimg.la" && ln -s "../libtskimg.la" "libtskimg.la" )
make[4]: Leaving directory '/<<PKGBUILDDIR>>/tsk/img'
Making all in vs
make[4]: Entering directory '/<<PKGBUILDDIR>>/tsk/vs'
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../tsk  -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=2  -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c -o mm_open.lo mm_open.c
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../tsk  -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=2  -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c -o mm_part.lo mm_part.c
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../tsk  -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=2  -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c -o mm_types.lo mm_types.c
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../tsk  -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=2  -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c -o mm_io.lo mm_io.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c mm_open.c  -fPIC -DPIC -o .libs/mm_open.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c mm_types.c  -fPIC -DPIC -o .libs/mm_types.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c mm_part.c  -fPIC -DPIC -o .libs/mm_part.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c mm_io.c  -fPIC -DPIC -o .libs/mm_io.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c mm_types.c -o mm_types.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c mm_io.c -o mm_io.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c mm_open.c -o mm_open.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c mm_part.c -o mm_part.o >/dev/null 2>&1
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../tsk  -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=2  -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c -o bsd.lo bsd.c
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../tsk  -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=2  -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c -o dos.lo dos.c
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../tsk  -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=2  -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c -o gpt.lo gpt.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c bsd.c  -fPIC -DPIC -o .libs/bsd.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c dos.c  -fPIC -DPIC -o .libs/dos.o
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../tsk  -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=2  -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c -o mac.lo mac.c
bsd.c: In function ‘bsd_load_table’:
bsd.c:111:13: warning: comparison of integer expressions of different signedness: ‘ssize_t’ {aka ‘int’} and ‘unsigned int’ [-Wsign-compare]
  111 |     if (cnt != a_vs->block_size) {
      |             ^~
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c gpt.c  -fPIC -DPIC -o .libs/gpt.o
dos.c: In function ‘dos_load_ext_table’:
dos.c:692:13: warning: comparison of integer expressions of different signedness: ‘ssize_t’ {aka ‘int’} and ‘unsigned int’ [-Wsign-compare]
  692 |     if (cnt != vs->block_size) {
      |             ^~
dos.c: In function ‘dos_load_prim_table’:
dos.c:861:13: warning: comparison of integer expressions of different signedness: ‘ssize_t’ {aka ‘int’} and ‘unsigned int’ [-Wsign-compare]
  861 |     if (cnt != vs->block_size) {
      |             ^~
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c mac.c  -fPIC -DPIC -o .libs/mac.o
gpt.c: In function ‘gpt_load_table’:
gpt.c:62:17: warning: comparison of integer expressions of different signedness: ‘ssize_t’ {aka ‘int’} and ‘unsigned int’ [-Wsign-compare]
   62 |         if (cnt != vs->block_size) {
      |                 ^~
gpt.c:100:13: warning: comparison of integer expressions of different signedness: ‘ssize_t’ {aka ‘int’} and ‘unsigned int’ [-Wsign-compare]
  100 |     if (cnt != vs->block_size) {
      |             ^~
gpt.c:203:17: warning: comparison of integer expressions of different signedness: ‘ssize_t’ {aka ‘int’} and ‘unsigned int’ [-Wsign-compare]
  203 |         if (cnt != vs->block_size) {
      |                 ^~
mac.c: In function ‘mac_load_table’:
mac.c:62:17: warning: comparison of integer expressions of different signedness: ‘ssize_t’ {aka ‘int’} and ‘unsigned int’ [-Wsign-compare]
   62 |         if (cnt != vs->block_size) {
      |                 ^~
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c bsd.c -o bsd.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c mac.c -o mac.o >/dev/null 2>&1
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../tsk  -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=2  -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c -o sun.lo sun.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c gpt.c -o gpt.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c sun.c  -fPIC -DPIC -o .libs/sun.o
sun.c: In function ‘sun_load_table’:
sun.c:254:13: warning: comparison of integer expressions of different signedness: ‘ssize_t’ {aka ‘int’} and ‘unsigned int’ [-Wsign-compare]
  254 |     if (cnt != vs->block_size) {
      |             ^~
sun.c:302:13: warning: comparison of integer expressions of different signedness: ‘ssize_t’ {aka ‘int’} and ‘unsigned int’ [-Wsign-compare]
  302 |     if (cnt != vs->block_size) {
      |             ^~
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c dos.c -o dos.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c sun.c -o sun.o >/dev/null 2>&1
/bin/bash ../../libtool  --tag=CC   --mode=link gcc -Wall -Wextra -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security  -Wl,-z,relro -Wl,-z,now -lsqlite3 -lsupc++  -L/usr/local/lib -o libtskvs.la  mm_open.lo mm_part.lo mm_types.lo mm_io.lo bsd.lo dos.lo gpt.lo mac.lo sun.lo  -lvmdk -lvhdi -lewf -lbfio -lz -lafflib -lsqlite3 -ldl -lstdc++ 
libtool: link: ar cr .libs/libtskvs.a .libs/mm_open.o .libs/mm_part.o .libs/mm_types.o .libs/mm_io.o .libs/bsd.o .libs/dos.o .libs/gpt.o .libs/mac.o .libs/sun.o 
libtool: link: ranlib .libs/libtskvs.a
libtool: link: ( cd ".libs" && rm -f "libtskvs.la" && ln -s "../libtskvs.la" "libtskvs.la" )
make[4]: Leaving directory '/<<PKGBUILDDIR>>/tsk/vs'
Making all in fs
make[4]: Entering directory '/<<PKGBUILDDIR>>/tsk/fs'
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../tsk   -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=2  -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c -o fs_inode.lo fs_inode.c
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../tsk   -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=2  -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c -o fs_io.lo fs_io.c
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../tsk   -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=2  -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c -o fs_block.lo fs_block.c
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../tsk   -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=2  -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c -o fs_open.lo fs_open.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c fs_block.c  -fPIC -DPIC -o .libs/fs_block.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c fs_io.c  -fPIC -DPIC -o .libs/fs_io.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c fs_inode.c  -fPIC -DPIC -o .libs/fs_inode.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c fs_open.c  -fPIC -DPIC -o .libs/fs_open.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c fs_inode.c -o fs_inode.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c fs_block.c -o fs_block.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c fs_io.c -o fs_io.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c fs_open.c -o fs_open.o >/dev/null 2>&1
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../tsk   -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=2  -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c -o fs_name.lo fs_name.c
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../tsk   -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=2  -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c -o fs_dir.lo fs_dir.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c fs_name.c  -fPIC -DPIC -o .libs/fs_name.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c fs_dir.c  -fPIC -DPIC -o .libs/fs_dir.o
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../tsk   -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=2  -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c -o fs_types.lo fs_types.c
fs_dir.c: In function ‘tsk_fs_dir_add’:
fs_dir.c:260:54: warning: format ‘%zu’ expects argument of type ‘size_t’, but argument 2 has type ‘TSK_INUM_T’ {aka ‘long long unsigned int’} [-Wformat=]
  260 |                                 tsk_error_set_errstr("tsk_fs_dir_add: Directory too large to process (addr: %" PRIuSIZE")", a_fs_dir->addr);
      |                                                      ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~              ~~~~~~~~~~~~~~
      |                                                                                                                                     |
      |                                                                                                                                     TSK_INUM_T {aka long long unsigned int}
In file included from ../../tsk/base/tsk_base.h:57,
                 from ../../tsk/base/tsk_base_i.h:31,
                 from tsk_fs_i.h:35,
                 from fs_dir.c:17:
../../tsk/base/tsk_os.h:205:20: note: format string is defined here
  205 | #define PRIuSIZE "zu"           ///< printf macro to print a size_t value in non-Windows printf codes
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../tsk   -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=2  -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c -o fs_attr.lo fs_attr.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c fs_types.c  -fPIC -DPIC -o .libs/fs_types.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c fs_attr.c  -fPIC -DPIC -o .libs/fs_attr.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c fs_types.c -o fs_types.o >/dev/null 2>&1
fs_attr.c: In function ‘tsk_fs_attr_walk_nonres’:
fs_attr.c:935:29: warning: comparison of integer expressions of different signedness: ‘ssize_t’ {aka ‘int’} and ‘unsigned int’ [-Wsign-compare]
  935 |                     if (cnt != fs->block_size) {
      |                             ^~
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c fs_name.c -o fs_name.o >/dev/null 2>&1
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../tsk   -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=2  -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c -o fs_attrlist.lo fs_attrlist.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c fs_attrlist.c  -fPIC -DPIC -o .libs/fs_attrlist.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c fs_dir.c -o fs_dir.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c fs_attrlist.c -o fs_attrlist.o >/dev/null 2>&1
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../tsk   -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=2  -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c -o fs_load.lo fs_load.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c fs_attr.c -o fs_attr.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c fs_load.c  -fPIC -DPIC -o .libs/fs_load.o
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../tsk   -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=2  -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c -o fs_parse.lo fs_parse.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c fs_load.c -o fs_load.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c fs_parse.c  -fPIC -DPIC -o .libs/fs_parse.o
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../tsk   -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=2  -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c -o fs_file.lo fs_file.c
In file included from ../../tsk/base/tsk_base.h:57,
                 from ../../tsk/base/tsk_base_i.h:31,
                 from tsk_fs_i.h:35,
                 from fs_parse.c:9:
fs_parse.c: In function ‘tsk_fs_parse_inum’:
../../tsk/base/tsk_os.h:190:18: warning: ‘__builtin_strncpy’ specified bound depends on the length of the source argument [-Wstringop-truncation]
  190 | #define TSTRNCPY strncpy
      |                  ^~~~~~~
fs_parse.c:63:5: note: in expansion of macro ‘TSTRNCPY’
   63 |     TSTRNCPY(tmpstr, str, TSTRLEN(str) + 1);
      |     ^~~~~~~~
../../tsk/base/tsk_os.h:186:17: note: length computed here
  186 | #define TSTRLEN strlen
fs_parse.c:63:27: note: in expansion of macro ‘TSTRLEN’
   63 |     TSTRNCPY(tmpstr, str, TSTRLEN(str) + 1);
      |                           ^~~~~~~
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c fs_parse.c -o fs_parse.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c fs_file.c  -fPIC -DPIC -o .libs/fs_file.o
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../tsk   -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=2  -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c -o unix_misc.lo unix_misc.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c unix_misc.c  -fPIC -DPIC -o .libs/unix_misc.o
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../tsk   -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=2  -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c -o nofs_misc.lo nofs_misc.c
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../tsk   -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=2  -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c -o ffs.lo ffs.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c fs_file.c -o fs_file.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c nofs_misc.c  -fPIC -DPIC -o .libs/nofs_misc.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c ffs.c  -fPIC -DPIC -o .libs/ffs.o
ffs.c: In function ‘ffs_group_load’:
ffs.c:75:17: warning: comparison of integer expressions of different signedness: ‘ssize_t’ {aka ‘int’} and ‘unsigned int’ [-Wsign-compare]
   75 |         if (cnt != ffs->ffsbsize_b) {
      |                 ^~
ffs.c: In function ‘ffs_dinode_load’:
ffs.c:182:25: warning: comparison of integer expressions of different signedness: ‘ssize_t’ {aka ‘int’} and ‘unsigned int’ [-Wsign-compare]
  182 |                 if (cnt != ffs->ffsbsize_b) {
      |                         ^~
ffs.c:214:21: warning: comparison of integer expressions of different signedness: ‘ssize_t’ {aka ‘int’} and ‘unsigned int’ [-Wsign-compare]
  214 |             if (cnt != ffs->ffsbsize_b) {
      |                     ^~
ffs.c: In function ‘ffs_dinode_copy’:
ffs.c:448:29: warning: comparison of integer expressions of different signedness: ‘ssize_t’ {aka ‘int’} and ‘unsigned int’ [-Wsign-compare]
  448 |                     if (cnt != fs->block_size) {
      |                             ^~
ffs.c:580:29: warning: comparison of integer expressions of different signedness: ‘ssize_t’ {aka ‘int’} and ‘unsigned int’ [-Wsign-compare]
  580 |                     if (cnt != fs->block_size) {
      |                             ^~
ffs.c:710:29: warning: comparison of integer expressions of different signedness: ‘ssize_t’ {aka ‘int’} and ‘unsigned int’ [-Wsign-compare]
  710 |                     if (cnt != fs->block_size) {
      |                             ^~
ffs.c: In function ‘ffs_block_walk’:
ffs.c:1237:25: warning: comparison of integer expressions of different signedness: ‘ssize_t’ {aka ‘int’} and ‘unsigned int’ [-Wsign-compare]
 1237 |                 if (cnt != fs->block_size * frags) {
      |                         ^~
ffs.c: In function ‘ffs_fsstat’:
ffs.c:1455:21: warning: comparison of integer expressions of different signedness: ‘ssize_t’ {aka ‘int’} and ‘unsigned int’ [-Wsign-compare]
 1455 |             if (cnt != tsk_getu32(fs->endian, sb1->cg_ssize_b)) {
      |                     ^~
ffs.c:1471:21: warning: comparison of integer expressions of different signedness: ‘ssize_t’ {aka ‘int’} and ‘unsigned int’ [-Wsign-compare]
 1471 |             if (cnt != tsk_getu32(fs->endian, sb2->cg_ssize_b)) {
      |                     ^~
ffs.c: In function ‘ffs_istat’:
ffs.c:1800:25: warning: comparison of integer expressions of different signedness: ‘ssize_t’ {aka ‘int’} and ‘unsigned int’ [-Wsign-compare]
 1800 |                 if (cnt != ffs->ffsbsize_b) {
      |                         ^~
ffs.c:1843:25: warning: comparison of integer expressions of different signedness: ‘ssize_t’ {aka ‘int’} and ‘unsigned int’ [-Wsign-compare]
 1843 |                 if (cnt != ffs->ffsbsize_b) {
      |                         ^~
ffs.c: In function ‘ffs_open’:
ffs.c:2097:21: warning: comparison of integer expressions of different signedness: ‘ssize_t’ {aka ‘int’} and ‘unsigned int’ [-Wsign-compare]
 2097 |             if (cnt != len) {
      |                     ^~
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c nofs_misc.c -o nofs_misc.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c unix_misc.c -o unix_misc.o >/dev/null 2>&1
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../tsk   -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=2  -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c -o ffs_dent.lo ffs_dent.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c ffs_dent.c  -fPIC -DPIC -o .libs/ffs_dent.o
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../tsk   -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=2  -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c -o ext2fs.lo ext2fs.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c ext2fs.c  -fPIC -DPIC -o .libs/ext2fs.o
ext2fs.c: In function ‘ext2fs_bmap_load’:
ext2fs.c:361:13: warning: comparison of integer expressions of different signedness: ‘ssize_t’ {aka ‘int’} and ‘unsigned int’ [-Wsign-compare]
  361 |     if (cnt != ext2fs->fs_info.block_size) {
      |             ^~
ext2fs.c: In function ‘ext2fs_imap_load’:
ext2fs.c:436:13: warning: comparison of integer expressions of different signedness: ‘ssize_t’ {aka ‘int’} and ‘unsigned int’ [-Wsign-compare]
  436 |     if (cnt != ext2fs->fs_info.block_size) {
      |             ^~
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../tsk   -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=2  -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c -o ext2fs_dent.lo ext2fs_dent.c
ext2fs.c: In function ‘ext2fs_dinode_load’:
ext2fs.c:561:17: warning: pointer targets in assignment from ‘char *’ to ‘uint8_t *’ {aka ‘unsigned char *’} differ in signedness [-Wpointer-sign]
  561 |         *ea_buf = (char*)dino_buf + EXT2_EA_INODE_OFFSET;
      |                 ^
ext2fs.c: In function ‘ext4_load_attrs_inline’:
ext2fs.c:634:29: warning: pointer targets in passing argument 1 of ‘strncmp’ differ in signedness [-Wpointer-sign]
  634 |                 && (strncmp(&(ea_entry->name), "data", 4)) == 0) {
      |                             ^~~~~~~~~~~~~~~~~
      |                             |
      |                             uint8_t * {aka unsigned char *}
In file included from ../../tsk/base/tsk_base_i.h:35,
                 from tsk_fs_i.h:35,
                 from ext2fs.c:30:
/usr/include/string.h:159:33: note: expected ‘const char *’ but argument is of type ‘uint8_t *’ {aka ‘unsigned char *’}
  159 | extern int strncmp (const char *__s1, const char *__s2, size_t __n)
      |                     ~~~~~~~~~~~~^~~~
ext2fs.c:641:36: warning: pointer targets in assignment from ‘const uint8_t *’ {aka ‘const unsigned char *’} to ‘const char *’ differ in signedness [-Wpointer-sign]
  641 |                     ea_inline_data = &(ea_buf[4 + offset]);
      |                                    ^
ext2fs.c: In function ‘ext2fs_dinode_copy’:
ext2fs.c:934:29: warning: comparison of integer expressions of different signedness: ‘ssize_t’ {aka ‘int’} and ‘unsigned int’ [-Wsign-compare]
  934 |                     if (cnt != fs->block_size) {
      |                             ^~
ext2fs.c: In function ‘ext2fs_istat’:
ext2fs.c:3062:17: warning: comparison of integer expressions of different signedness: ‘ssize_t’ {aka ‘int’} and ‘unsigned int’ [-Wsign-compare]
 3062 |         if (cnt != fs->block_size) {
      |                 ^~
ext2fs.c: In function ‘ext2fs_open’:
ext2fs.c:3518:13: warning: comparison of integer expressions of different signedness: ‘ssize_t’ {aka ‘int’} and ‘unsigned int’ [-Wsign-compare]
 3518 |     if (cnt != len) {
      |             ^~
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c ext2fs_dent.c  -fPIC -DPIC -o .libs/ext2fs_dent.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c ffs_dent.c -o ffs_dent.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c ext2fs_dent.c -o ext2fs_dent.o >/dev/null 2>&1
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../tsk   -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=2  -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c -o ext2fs_journal.lo ext2fs_journal.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c ext2fs_journal.c  -fPIC -DPIC -o .libs/ext2fs_journal.o
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../tsk   -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=2  -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c -o fatfs.lo fatfs.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c fatfs.c  -fPIC -DPIC -o .libs/fatfs.o
fatfs.c: In function ‘fatfs_block_walk’:
fatfs.c:513:25: warning: comparison of integer expressions of different signedness: ‘ssize_t’ {aka ‘int’} and ‘unsigned int’ [-Wsign-compare]
  513 |                 if (cnt != fs->block_size * 8) {
      |                         ^~
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c ext2fs_journal.c -o ext2fs_journal.o >/dev/null 2>&1
ext2fs.c: In function ‘ext2fs_istat’:
ext2fs.c:3131:17: warning: ‘__builtin_strncpy’ specified bound 256 equals destination size [-Wstringop-truncation]
 3131 |                 strncpy(val,
      |                 ^
ext2fs.c:3131:17: warning: ‘__builtin_strncpy’ specified bound 256 equals destination size [-Wstringop-truncation]
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../tsk   -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=2  -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c -o fatfs_meta.lo fatfs_meta.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c fatfs.c -o fatfs.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c fatfs_meta.c  -fPIC -DPIC -o .libs/fatfs_meta.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c ffs.c -o ffs.o >/dev/null 2>&1
/bin/bash ../../libtool  --tag=CXX   --mode=compile g++ -std=c++14 -DHAVE_CONFIG_H -I. -I../../tsk   -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=2  -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c -o fatfs_dent.lo fatfs_dent.cpp
libtool: compile:  g++ -std=c++14 -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c fatfs_dent.cpp  -fPIC -DPIC -o .libs/fatfs_dent.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c fatfs_meta.c -o fatfs_meta.o >/dev/null 2>&1
In file included from /usr/include/c++/13/map:62,
                 from fatfs_dent.cpp:31:
/usr/include/c++/13/bits/stl_tree.h: In function ‘std::_Rb_tree<_Key, _Val, _KeyOfValue, _Compare, _Alloc>::iterator std::_Rb_tree<_Key, _Val, _KeyOfValue, _Compare, _Alloc>::_M_emplace_hint_unique(const_iterator, _Args&& ...) [with _Args = {const std::piecewise_construct_t&, std::tuple<const long long unsigned int&>, std::tuple<>}; _Key = long long unsigned int; _Val = std::pair<const long long unsigned int, long long unsigned int>; _KeyOfValue = std::_Select1st<std::pair<const long long unsigned int, long long unsigned int> >; _Compare = std::less<long long unsigned int>; _Alloc = std::allocator<std::pair<const long long unsigned int, long long unsigned int> >]’:
/usr/include/c++/13/bits/stl_tree.h:2458:7: note: parameter passing for argument of type ‘std::_Rb_tree<long long unsigned int, std::pair<const long long unsigned int, long long unsigned int>, std::_Select1st<std::pair<const long long unsigned int, long long unsigned int> >, std::less<long long unsigned int>, std::allocator<std::pair<const long long unsigned int, long long unsigned int> > >::const_iterator’ changed in GCC 7.1
 2458 |       _Rb_tree<_Key, _Val, _KeyOfValue, _Compare, _Alloc>::
      |       ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
In file included from /usr/include/c++/13/map:63:
In member function ‘std::map<_Key, _Tp, _Compare, _Alloc>::mapped_type& std::map<_Key, _Tp, _Compare, _Alloc>::operator[](const key_type&) [with _Key = long long unsigned int; _Tp = long long unsigned int; _Compare = std::less<long long unsigned int>; _Alloc = std::allocator<std::pair<const long long unsigned int, long long unsigned int> >]’,
    inlined from ‘uint8_t fatfs_dir_buf_add(FATFS_INFO*, TSK_INUM_T, TSK_INUM_T)’ at fatfs_dent.cpp:99:23:
/usr/include/c++/13/bits/stl_map.h:513:44: note: parameter passing for argument of type ‘std::_Rb_tree<long long unsigned int, std::pair<const long long unsigned int, long long unsigned int>, std::_Select1st<std::pair<const long long unsigned int, long long unsigned int> >, std::less<long long unsigned int>, std::allocator<std::pair<const long long unsigned int, long long unsigned int> > >::const_iterator’ changed in GCC 7.1
  513 |           __i = _M_t._M_emplace_hint_unique(__i, std::piecewise_construct,
      |                 ~~~~~~~~~~~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  514 |                                             std::tuple<const key_type&>(__k),
      |                                             ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  515 |                                             std::tuple<>());
      |                                             ~~~~~~~~~~~~~~~
In member function ‘std::map<_Key, _Tp, _Compare, _Alloc>::mapped_type& std::map<_Key, _Tp, _Compare, _Alloc>::operator[](const key_type&) [with _Key = long long unsigned int; _Tp = long long unsigned int; _Compare = std::less<long long unsigned int>; _Alloc = std::allocator<std::pair<const long long unsigned int, long long unsigned int> >]’,
    inlined from ‘uint8_t fatfs_dir_buf_get(FATFS_INFO*, TSK_INUM_T, TSK_INUM_T*)’ at fatfs_dent.cpp:120:39:
/usr/include/c++/13/bits/stl_map.h:513:44: note: parameter passing for argument of type ‘std::_Rb_tree<long long unsigned int, std::pair<const long long unsigned int, long long unsigned int>, std::_Select1st<std::pair<const long long unsigned int, long long unsigned int> >, std::less<long long unsigned int>, std::allocator<std::pair<const long long unsigned int, long long unsigned int> > >::const_iterator’ changed in GCC 7.1
  513 |           __i = _M_t._M_emplace_hint_unique(__i, std::piecewise_construct,
      |                 ~~~~~~~~~~~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  514 |                                             std::tuple<const key_type&>(__k),
      |                                             ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  515 |                                             std::tuple<>());
      |                                             ~~~~~~~~~~~~~~~
libtool: compile:  g++ -std=c++14 -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c fatfs_dent.cpp -o fatfs_dent.o >/dev/null 2>&1
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../tsk   -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=2  -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c -o fatxxfs.lo fatxxfs.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c fatxxfs.c  -fPIC -DPIC -o .libs/fatxxfs.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c ext2fs.c -o ext2fs.o >/dev/null 2>&1
fatxxfs.c: In function ‘fatxxfs_fsstat’:
fatxxfs.c:79:13: warning: comparison of integer expressions of different signedness: ‘ssize_t’ {aka ‘int’} and ‘unsigned int’ [-Wsign-compare]
   79 |     if (cnt != fs->block_size) {
      |             ^~
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../tsk   -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=2  -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c -o fatxxfs_meta.lo fatxxfs_meta.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c fatxxfs_meta.c  -fPIC -DPIC -o .libs/fatxxfs_meta.o
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../tsk   -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=2  -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c -o fatxxfs_dent.lo fatxxfs_dent.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c fatxxfs_dent.c  -fPIC -DPIC -o .libs/fatxxfs_dent.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c fatxxfs.c -o fatxxfs.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c fatxxfs_dent.c -o fatxxfs_dent.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c fatxxfs_meta.c -o fatxxfs_meta.o >/dev/null 2>&1
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../tsk   -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=2  -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c -o exfatfs.lo exfatfs.c
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../tsk   -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=2  -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c -o exfatfs_meta.lo exfatfs_meta.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c exfatfs.c  -fPIC -DPIC -o .libs/exfatfs.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c exfatfs_meta.c  -fPIC -DPIC -o .libs/exfatfs_meta.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c exfatfs.c -o exfatfs.o >/dev/null 2>&1
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../tsk   -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=2  -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c -o exfatfs_dent.lo exfatfs_dent.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c exfatfs_dent.c  -fPIC -DPIC -o .libs/exfatfs_dent.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c exfatfs_meta.c -o exfatfs_meta.o >/dev/null 2>&1
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../tsk   -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=2  -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c -o fatfs_utils.lo fatfs_utils.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c exfatfs_dent.c -o exfatfs_dent.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c fatfs_utils.c  -fPIC -DPIC -o .libs/fatfs_utils.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c fatfs_utils.c -o fatfs_utils.o >/dev/null 2>&1
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../tsk   -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=2  -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c -o ntfs.lo ntfs.c
/bin/bash ../../libtool  --tag=CXX   --mode=compile g++ -std=c++14 -DHAVE_CONFIG_H -I. -I../../tsk   -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=2  -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c -o ntfs_dent.lo ntfs_dent.cpp
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c ntfs.c  -fPIC -DPIC -o .libs/ntfs.o
ntfs.c: In function ‘ntfs_dinode_lookup’:
ntfs.c:329:17: warning: comparison of integer expressions of different signedness: ‘ssize_t’ {aka ‘int’} and ‘uint32_t’ {aka ‘unsigned int’} [-Wsign-compare]
  329 |         if (cnt != a_ntfs->mft_rsize_b) {
      |                 ^~
libtool: compile:  g++ -std=c++14 -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c ntfs_dent.cpp  -fPIC -DPIC -o .libs/ntfs_dent.o
ntfs.c: In function ‘is_clustalloc’:
ntfs.c:542:17: warning: comparison of integer expressions of different signedness: ‘ssize_t’ {aka ‘int’} and ‘unsigned int’ [-Wsign-compare]
  542 |         if (cnt != ntfs->fs_info.block_size) {
      |                 ^~
ntfs.c: In function ‘ntfs_proc_compunit’:
ntfs.c:1218:21: warning: comparison of integer expressions of different signedness: ‘ssize_t’ {aka ‘int’} and ‘unsigned int’ [-Wsign-compare]
 1218 |             if (cnt != fs->block_size) {
      |                     ^~
ntfs.c:1257:21: warning: comparison of integer expressions of different signedness: ‘ssize_t’ {aka ‘int’} and ‘unsigned int’ [-Wsign-compare]
 1257 |             if (cnt != fs->block_size) {
      |                     ^~
ntfs.c: In function ‘ntfs_load_bmap’:
ntfs.c:3342:13: warning: comparison of integer expressions of different signedness: ‘ssize_t’ {aka ‘int’} and ‘unsigned int’ [-Wsign-compare]
 3342 |     if (cnt != fs->block_size) {
      |             ^~
ntfs.c: In function ‘ntfs_get_sds’:
ntfs.c:3612:38: warning: format ‘%u’ expects a matching ‘unsigned int’ argument [-Wformat=]
 3612 |                 tsk_error_set_errstr("ntfs_get_sds: SII entry %" PRIu32 " not found");
      |                                      ^~~~~~~~~~~~~~~~~~~~~~~~~~~
In file included from ../../tsk/tsk_incs.h:10,
                 from ../../tsk/base/tsk_base.h:53,
                 from ../../tsk/base/tsk_base_i.h:31,
                 from tsk_fs_i.h:35,
                 from ntfs.c:19:
/usr/include/inttypes.h:104:26: note: format string is defined here
  104 | # define PRIu32         "u"
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../tsk   -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=2  -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c -o swapfs.lo swapfs.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c swapfs.c  -fPIC -DPIC -o .libs/swapfs.o
ntfs.c: In function ‘ntfs_open’:
ntfs.c:5267:13: warning: comparison of integer expressions of different signedness: ‘ssize_t’ {aka ‘int’} and ‘unsigned int’ [-Wsign-compare]
 5267 |     if (cnt != len) {
      |             ^~
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../tsk   -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=2  -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c -o rawfs.lo rawfs.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c rawfs.c  -fPIC -DPIC -o .libs/rawfs.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c swapfs.c -o swapfs.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c rawfs.c -o rawfs.o >/dev/null 2>&1
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../tsk   -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=2  -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c -o iso9660.lo iso9660.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c iso9660.c  -fPIC -DPIC -o .libs/iso9660.o
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../tsk   -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=2  -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c -o iso9660_dent.lo iso9660_dent.c
iso9660.c: In function ‘parse_susp’:
iso9660.c:166:29: warning: comparison of integer expressions of different signedness: ‘ssize_t’ {aka ‘int’} and ‘unsigned int’ [-Wsign-compare]
  166 |                     if (cnt == tsk_getu32(fs->endian, ce->celen_m)) {
      |                             ^~
iso9660.c: In function ‘iso9660_load_inodes_dir’:
iso9660.c:559:32: warning: comparison of integer expressions of different signedness: ‘int’ and ‘unsigned int’ [-Wsign-compare]
  559 |                     if (b_offs >= ISO9660_SSIZE_B - sizeof(iso9660_dentry)) {
      |                                ^~
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c iso9660_dent.c  -fPIC -DPIC -o .libs/iso9660_dent.o
iso9660.c: In function ‘iso9660_inode_walk’:
iso9660.c:1282:33: warning: cast from pointer to integer of different size [-Wpointer-to-int-cast]
 1282 |             start, last, flags, (uint64_t) action, (uint64_t) ptr);
      |                                 ^
iso9660.c:1282:52: warning: cast from pointer to integer of different size [-Wpointer-to-int-cast]
 1282 |             start, last, flags, (uint64_t) action, (uint64_t) ptr);
      |                                                    ^
iso9660.c: In function ‘iso9660_block_walk’:
iso9660.c:1489:33: warning: cast from pointer to integer of different size [-Wpointer-to-int-cast]
 1489 |             start, last, flags, (uint64_t) action, (uint64_t) ptr);
      |                                 ^
iso9660.c:1489:52: warning: cast from pointer to integer of different size [-Wpointer-to-int-cast]
 1489 |             start, last, flags, (uint64_t) action, (uint64_t) ptr);
      |                                                    ^
iso9660.c: In function ‘make_unix_perm’:
iso9660.c:1943:35: warning: cast from pointer to integer of different size [-Wpointer-to-int-cast]
 1943 |             " dd: %" PRIu64 "\n", (uint64_t) fs, (uint64_t) dd);
      |                                   ^
iso9660.c:1943:50: warning: cast from pointer to integer of different size [-Wpointer-to-int-cast]
 1943 |             " dd: %" PRIu64 "\n", (uint64_t) fs, (uint64_t) dd);
      |                                                  ^
iso9660.c: In function ‘iso9660_open’:
iso9660.c:2578:54: warning: cast from pointer to integer of different size [-Wpointer-to-int-cast]
 2578 |             " ftype: %" PRIu8 " test: %" PRIu8 "\n", (uint64_t) img_info,
      |                                                      ^
iso9660_dent.c: In function ‘iso9660_dir_open_meta’:
iso9660_dent.c:172:13: warning: ‘__builtin_strncpy’ output may be truncated copying 256 bytes from a string of length 256 [-Wstringop-truncation]
  172 |             strncpy(fs_name->name, in->inode.fn, ISO9660_MAXNAMLEN);
      |             ^
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c iso9660_dent.c -o iso9660_dent.o >/dev/null 2>&1
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../tsk   -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=2  -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c -o hfs.lo hfs.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c hfs.c  -fPIC -DPIC -o .libs/hfs.o
hfs.c: In function ‘hfs_ext_find_extent_record_attr’:
hfs.c:515:79: warning: comparison of integer expressions of different signedness: ‘size_t’ {aka ‘unsigned int’} and ‘int’ [-Wsign-compare]
  515 |                     if ((nodesize < 4) || (keylen > nodesize - 4) || (rec_off >= nodesize - 4 - keylen)) {
      |                                                                               ^~
hfs.c: In function ‘hfs_cat_traverse’:
hfs.c:867:29: warning: comparison of integer expressions of different signedness: ‘size_t’ {aka ‘unsigned int’} and ‘int’ [-Wsign-compare]
  867 |                 if (rec_off >= nodesize - 2) {
      |                             ^~
hfs.c:881:45: warning: comparison of integer expressions of different signedness: ‘int’ and ‘size_t’ {aka ‘unsigned int’} [-Wsign-compare]
  881 |                 if ((keylen < 6) || (keylen > nodesize - rec_off)) {
      |                                             ^
hfs.c:918:32: warning: comparison of integer expressions of different signedness: ‘int’ and ‘size_t’ {aka ‘unsigned int’} [-Wsign-compare]
  918 |                     if (keylen > nodesize - rec_off) {
      |                                ^
hfs.c:990:29: warning: comparison of integer expressions of different signedness: ‘size_t’ {aka ‘unsigned int’} and ‘int’ [-Wsign-compare]
  990 |                 if (rec_off >= nodesize - 2) {
      |                             ^~
hfs.c:1004:45: warning: comparison of integer expressions of different signedness: ‘int’ and ‘size_t’ {aka ‘unsigned int’} [-Wsign-compare]
 1004 |                 if ((keylen < 6) || (keylen > nodesize - rec_off)) {
      |                                             ^
hfs.c: In function ‘hfs_load_extended_attrs’:
hfs.c:4135:53: warning: comparison of integer expressions of different signedness: ‘unsigned int’ and ‘int’ [-Wsign-compare]
 4135 |             if ((attrFile.nodeSize < 2) || (recIndx > ((attrFile.nodeSize - 2) / 2))) {
      |                                                     ^
hfs.c:4232:38: warning: comparison of integer expressions of different signedness: ‘uint32_t’ {aka ‘unsigned int’} and ‘int’ [-Wsign-compare]
 4232 |                 if ((attributeLength > attrFile.nodeSize - 2 - 16 - keyLength) || (recOffset >= attrFile.nodeSize - 2 - 16 - keyLength - attributeLength)) {
      |                                      ^
iso9660.c: In function ‘iso9660_fsstat’:
iso9660.c:1725:40: warning: ‘__builtin_snprintf’ output truncated before the last format character [-Wformat-truncation=]
 1725 |             snprintf(str, 8, "In file\n");
      |                                        ^
In file included from /usr/include/stdio.h:906,
                 from ../../tsk/base/tsk_base.h:27,
                 from ../../tsk/base/tsk_base_i.h:31,
                 from tsk_fs_i.h:35,
                 from iso9660.c:65:
In function ‘snprintf’,
    inlined from ‘iso9660_fsstat’ at iso9660.c:1725:13:
/usr/include/arm-linux-gnueabihf/bits/stdio2.h:54:10: note: ‘__builtin_snprintf’ output 9 bytes into a destination of size 8
   54 |   return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1,
      |          ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
   55 |                                    __glibc_objsize (__s), __fmt,
      |                                    ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
   56 |                                    __va_arg_pack ());
      |                                    ~~~~~~~~~~~~~~~~~
iso9660.c: In function ‘iso9660_fsstat’:
iso9660.c:1741:40: warning: ‘__builtin_snprintf’ output truncated before the last format character [-Wformat-truncation=]
 1741 |             snprintf(str, 8, "In file\n");
      |                                        ^
In function ‘snprintf’,
    inlined from ‘iso9660_fsstat’ at iso9660.c:1741:13:
/usr/include/arm-linux-gnueabihf/bits/stdio2.h:54:10: note: ‘__builtin_snprintf’ output 9 bytes into a destination of size 8
   54 |   return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1,
      |          ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
   55 |                                    __glibc_objsize (__s), __fmt,
      |                                    ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
   56 |                                    __va_arg_pack ());
      |                                    ~~~~~~~~~~~~~~~~~
iso9660.c: In function ‘iso9660_fsstat’:
iso9660.c:1756:40: warning: ‘__builtin_snprintf’ output truncated before the last format character [-Wformat-truncation=]
 1756 |             snprintf(str, 8, "In file\n");
      |                                        ^
In function ‘snprintf’,
    inlined from ‘iso9660_fsstat’ at iso9660.c:1756:13:
/usr/include/arm-linux-gnueabihf/bits/stdio2.h:54:10: note: ‘__builtin_snprintf’ output 9 bytes into a destination of size 8
   54 |   return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1,
      |          ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
   55 |                                    __glibc_objsize (__s), __fmt,
      |                                    ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
   56 |                                    __va_arg_pack ());
      |                                    ~~~~~~~~~~~~~~~~~
iso9660.c: In function ‘iso9660_fsstat’:
iso9660.c:1770:40: warning: ‘__builtin_snprintf’ output truncated before the last format character [-Wformat-truncation=]
 1770 |             snprintf(str, 8, "In file\n");
      |                                        ^
In function ‘snprintf’,
    inlined from ‘iso9660_fsstat’ at iso9660.c:1770:13:
/usr/include/arm-linux-gnueabihf/bits/stdio2.h:54:10: note: ‘__builtin_snprintf’ output 9 bytes into a destination of size 8
   54 |   return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1,
      |          ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
   55 |                                    __glibc_objsize (__s), __fmt,
      |                                    ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
   56 |                                    __va_arg_pack ());
      |                                    ~~~~~~~~~~~~~~~~~
iso9660.c: In function ‘iso9660_fsstat’:
iso9660.c:1836:40: warning: ‘__builtin_snprintf’ output truncated before the last format character [-Wformat-truncation=]
 1836 |             snprintf(str, 8, "In file\n");
      |                                        ^
In function ‘snprintf’,
    inlined from ‘iso9660_fsstat’ at iso9660.c:1836:13:
/usr/include/arm-linux-gnueabihf/bits/stdio2.h:54:10: note: ‘__builtin_snprintf’ output 9 bytes into a destination of size 8
   54 |   return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1,
      |          ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
   55 |                                    __glibc_objsize (__s), __fmt,
      |                                    ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
   56 |                                    __va_arg_pack ());
      |                                    ~~~~~~~~~~~~~~~~~
iso9660.c: In function ‘iso9660_fsstat’:
iso9660.c:1852:40: warning: ‘__builtin_snprintf’ output truncated before the last format character [-Wformat-truncation=]
 1852 |             snprintf(str, 8, "In file\n");
      |                                        ^
In function ‘snprintf’,
    inlined from ‘iso9660_fsstat’ at iso9660.c:1852:13:
/usr/include/arm-linux-gnueabihf/bits/stdio2.h:54:10: note: ‘__builtin_snprintf’ output 9 bytes into a destination of size 8
   54 |   return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1,
      |          ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
   55 |                                    __glibc_objsize (__s), __fmt,
      |                                    ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
   56 |                                    __va_arg_pack ());
      |                                    ~~~~~~~~~~~~~~~~~
iso9660.c: In function ‘iso9660_fsstat’:
iso9660.c:1867:40: warning: ‘__builtin_snprintf’ output truncated before the last format character [-Wformat-truncation=]
 1867 |             snprintf(str, 8, "In file\n");
      |                                        ^
In function ‘snprintf’,
    inlined from ‘iso9660_fsstat’ at iso9660.c:1867:13:
/usr/include/arm-linux-gnueabihf/bits/stdio2.h:54:10: note: ‘__builtin_snprintf’ output 9 bytes into a destination of size 8
   54 |   return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1,
      |          ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
   55 |                                    __glibc_objsize (__s), __fmt,
      |                                    ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
   56 |                                    __va_arg_pack ());
      |                                    ~~~~~~~~~~~~~~~~~
iso9660.c: In function ‘iso9660_fsstat’:
iso9660.c:1883:36: warning: ‘__builtin___snprintf_chk’ output may be truncated before the last format character [-Wformat-truncation=]
 1883 |             snprintf(str, 37, "%s\n", s->svd.copy_id);
      |                                    ^
In function ‘snprintf’,
    inlined from ‘iso9660_fsstat’ at iso9660.c:1883:13:
/usr/include/arm-linux-gnueabihf/bits/stdio2.h:54:10: note: ‘__builtin___snprintf_chk’ output between 2 and 38 bytes into a destination of size 37
   54 |   return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1,
      |          ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
   55 |                                    __glibc_objsize (__s), __fmt,
      |                                    ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
   56 |                                    __va_arg_pack ());
      |                                    ~~~~~~~~~~~~~~~~~
iso9660.c: In function ‘iso9660_fsstat’:
iso9660.c:1881:40: warning: ‘__builtin_snprintf’ output truncated before the last format character [-Wformat-truncation=]
 1881 |             snprintf(str, 8, "In file\n");
      |                                        ^
In function ‘snprintf’,
    inlined from ‘iso9660_fsstat’ at iso9660.c:1881:13:
/usr/include/arm-linux-gnueabihf/bits/stdio2.h:54:10: note: ‘__builtin_snprintf’ output 9 bytes into a destination of size 8
   54 |   return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1,
      |          ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
   55 |                                    __glibc_objsize (__s), __fmt,
      |                                    ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
   56 |                                    __va_arg_pack ());
      |                                    ~~~~~~~~~~~~~~~~~
In file included from /usr/include/c++/13/map:62,
                 from ntfs_dent.cpp:28:
/usr/include/c++/13/bits/stl_tree.h: In function ‘std::_Rb_tree<_Key, _Val, _KeyOfValue, _Compare, _Alloc>::iterator std::_Rb_tree<_Key, _Val, _KeyOfValue, _Compare, _Alloc>::_M_emplace_hint_unique(const_iterator, _Args&& ...) [with _Args = {const std::piecewise_construct_t&, std::tuple<const long long unsigned int&>, std::tuple<>}; _Key = long long unsigned int; _Val = std::pair<const long long unsigned int, NTFS_PAR_MAP>; _KeyOfValue = std::_Select1st<std::pair<const long long unsigned int, NTFS_PAR_MAP> >; _Compare = std::less<long long unsigned int>; _Alloc = std::allocator<std::pair<const long long unsigned int, NTFS_PAR_MAP> >]’:
/usr/include/c++/13/bits/stl_tree.h:2458:7: note: parameter passing for argument of type ‘std::_Rb_tree<long long unsigned int, std::pair<const long long unsigned int, NTFS_PAR_MAP>, std::_Select1st<std::pair<const long long unsigned int, NTFS_PAR_MAP> >, std::less<long long unsigned int>, std::allocator<std::pair<const long long unsigned int, NTFS_PAR_MAP> > >::const_iterator’ changed in GCC 7.1
 2458 |       _Rb_tree<_Key, _Val, _KeyOfValue, _Compare, _Alloc>::
      |       ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
hfs.c: At top level:
hfs.c:3701:12: warning: ‘hfs_file_read_lzvn_attr’ defined but not used [-Wunused-function]
 3701 | static int hfs_file_read_lzvn_attr(TSK_FS_FILE* fs_file,
      |            ^~~~~~~~~~~~~~~~~~~~~~~
hfs.c:3678:12: warning: ‘hfs_file_read_zlib_attr’ defined but not used [-Wunused-function]
 3678 | static int hfs_file_read_zlib_attr(TSK_FS_FILE* fs_file,
      |            ^~~~~~~~~~~~~~~~~~~~~~~
hfs.c:3418:1: warning: ‘hfs_file_read_lzvn_rsrc’ defined but not used [-Wunused-function]
 3418 | hfs_file_read_lzvn_rsrc(const TSK_FS_ATTR * a_fs_attr,
      | ^~~~~~~~~~~~~~~~~~~~~~~
hfs.c:3395:1: warning: ‘hfs_file_read_zlib_rsrc’ defined but not used [-Wunused-function]
 3395 | hfs_file_read_zlib_rsrc(const TSK_FS_ATTR * a_fs_attr,
      | ^~~~~~~~~~~~~~~~~~~~~~~
hfs.c:3163:1: warning: ‘hfs_attr_walk_lzvn_rsrc’ defined but not used [-Wunused-function]
 3163 | hfs_attr_walk_lzvn_rsrc(const TSK_FS_ATTR * fs_attr,
      | ^~~~~~~~~~~~~~~~~~~~~~~
hfs.c:3141:1: warning: ‘hfs_attr_walk_zlib_rsrc’ defined but not used [-Wunused-function]
 3141 | hfs_attr_walk_zlib_rsrc(const TSK_FS_ATTR * fs_attr,
      | ^~~~~~~~~~~~~~~~~~~~~~~
In file included from /usr/include/c++/13/map:63:
In member function ‘std::map<_Key, _Tp, _Compare, _Alloc>::mapped_type& std::map<_Key, _Tp, _Compare, _Alloc>::operator[](const key_type&) [with _Key = long long unsigned int; _Tp = NTFS_PAR_MAP; _Compare = std::less<long long unsigned int>; _Alloc = std::allocator<std::pair<const long long unsigned int, NTFS_PAR_MAP> >]’,
    inlined from ‘bool ntfs_parent_map_exists(NTFS_INFO*, TSK_INUM_T, uint32_t)’ at ntfs_dent.cpp:158:54,
    inlined from ‘TSK_RETVAL_ENUM ntfs_dir_open_meta(TSK_FS_INFO*, TSK_FS_DIR**, TSK_INUM_T, int)’ at ntfs_dent.cpp:1298:31:
/usr/include/c++/13/bits/stl_map.h:513:44: note: parameter passing for argument of type ‘std::_Rb_tree<long long unsigned int, std::pair<const long long unsigned int, NTFS_PAR_MAP>, std::_Select1st<std::pair<const long long unsigned int, NTFS_PAR_MAP> >, std::less<long long unsigned int>, std::allocator<std::pair<const long long unsigned int, NTFS_PAR_MAP> > >::const_iterator’ changed in GCC 7.1
  513 |           __i = _M_t._M_emplace_hint_unique(__i, std::piecewise_construct,
      |                 ~~~~~~~~~~~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  514 |                                             std::tuple<const key_type&>(__k),
      |                                             ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  515 |                                             std::tuple<>());
      |                                             ~~~~~~~~~~~~~~~
In member function ‘std::map<_Key, _Tp, _Compare, _Alloc>::mapped_type& std::map<_Key, _Tp, _Compare, _Alloc>::operator[](const key_type&) [with _Key = long long unsigned int; _Tp = NTFS_PAR_MAP; _Compare = std::less<long long unsigned int>; _Alloc = std::allocator<std::pair<const long long unsigned int, NTFS_PAR_MAP> >]’,
    inlined from ‘std::vector<NTFS_META_ADDR>& ntfs_parent_map_get(NTFS_INFO*, TSK_INUM_T, uint32_t)’ at ntfs_dent.cpp:180:50,
    inlined from ‘TSK_RETVAL_ENUM ntfs_dir_open_meta(TSK_FS_INFO*, TSK_FS_DIR**, TSK_INUM_T, int)’ at ntfs_dent.cpp:1301:71:
/usr/include/c++/13/bits/stl_map.h:513:44: note: parameter passing for argument of type ‘std::_Rb_tree<long long unsigned int, std::pair<const long long unsigned int, NTFS_PAR_MAP>, std::_Select1st<std::pair<const long long unsigned int, NTFS_PAR_MAP> >, std::less<long long unsigned int>, std::allocator<std::pair<const long long unsigned int, NTFS_PAR_MAP> > >::const_iterator’ changed in GCC 7.1
  513 |           __i = _M_t._M_emplace_hint_unique(__i, std::piecewise_construct,
      |                 ~~~~~~~~~~~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  514 |                                             std::tuple<const key_type&>(__k),
      |                                             ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  515 |                                             std::tuple<>());
      |                                             ~~~~~~~~~~~~~~~
In file included from /usr/include/c++/13/vector:72,
                 from ntfs_dent.cpp:29:
/usr/include/c++/13/bits/vector.tcc: In member function ‘void std::vector<_Tp, _Alloc>::_M_realloc_insert(iterator, _Args&& ...) [with _Args = {const NTFS_META_ADDR&}; _Tp = NTFS_META_ADDR; _Alloc = std::allocator<NTFS_META_ADDR>]’:
/usr/include/c++/13/bits/vector.tcc:445:7: note: parameter passing for argument of type ‘std::vector<NTFS_META_ADDR>::iterator’ changed in GCC 7.1
  445 |       vector<_Tp, _Alloc>::
      |       ^~~~~~~~~~~~~~~~~~~
In member function ‘std::map<_Key, _Tp, _Compare, _Alloc>::mapped_type& std::map<_Key, _Tp, _Compare, _Alloc>::operator[](const key_type&) [with _Key = long long unsigned int; _Tp = NTFS_PAR_MAP; _Compare = std::less<long long unsigned int>; _Alloc = std::allocator<std::pair<const long long unsigned int, NTFS_PAR_MAP> >]’,
    inlined from ‘uint8_t ntfs_parent_map_add(NTFS_INFO*, TSK_FS_META_NAME_LIST*, TSK_FS_META*)’ at ntfs_dent.cpp:138:67,
    inlined from ‘TSK_WALK_RET_ENUM ntfs_parent_act(TSK_FS_FILE*, void*)’ at ntfs_dent.cpp:227:32:
/usr/include/c++/13/bits/stl_map.h:513:44: note: parameter passing for argument of type ‘std::_Rb_tree<long long unsigned int, std::pair<const long long unsigned int, NTFS_PAR_MAP>, std::_Select1st<std::pair<const long long unsigned int, NTFS_PAR_MAP> >, std::less<long long unsigned int>, std::allocator<std::pair<const long long unsigned int, NTFS_PAR_MAP> > >::const_iterator’ changed in GCC 7.1
  513 |           __i = _M_t._M_emplace_hint_unique(__i, std::piecewise_construct,
      |                 ~~~~~~~~~~~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  514 |                                             std::tuple<const key_type&>(__k),
      |                                             ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  515 |                                             std::tuple<>());
      |                                             ~~~~~~~~~~~~~~~
In file included from /usr/include/c++/13/vector:66:
In member function ‘void std::vector<_Tp, _Alloc>::push_back(const value_type&) [with _Tp = NTFS_META_ADDR; _Alloc = std::allocator<NTFS_META_ADDR>]’,
    inlined from ‘void NTFS_PAR_MAP::add(uint32_t, TSK_INUM_T, uint32_t, uint32_t)’ at ntfs_dent.cpp:81:40,
    inlined from ‘uint8_t ntfs_parent_map_add(NTFS_INFO*, TSK_FS_META_NAME_LIST*, TSK_FS_META*)’ at ntfs_dent.cpp:139:18,
    inlined from ‘TSK_WALK_RET_ENUM ntfs_parent_act(TSK_FS_FILE*, void*)’ at ntfs_dent.cpp:227:32:
/usr/include/c++/13/bits/stl_vector.h:1289:28: note: parameter passing for argument of type ‘__gnu_cxx::__normal_iterator<NTFS_META_ADDR*, std::vector<NTFS_META_ADDR> >’ changed in GCC 7.1
 1289 |           _M_realloc_insert(end(), __x);
      |           ~~~~~~~~~~~~~~~~~^~~~~~~~~~~~
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c iso9660.c -o iso9660.o >/dev/null 2>&1
libtool: compile:  g++ -std=c++14 -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c ntfs_dent.cpp -o ntfs_dent.o >/dev/null 2>&1
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../tsk   -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=2  -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c -o hfs_dent.lo hfs_dent.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c hfs_dent.c  -fPIC -DPIC -o .libs/hfs_dent.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c ntfs.c -o ntfs.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c hfs_dent.c -o hfs_dent.o >/dev/null 2>&1
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../tsk   -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=2  -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c -o hfs_journal.lo hfs_journal.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c hfs_journal.c  -fPIC -DPIC -o .libs/hfs_journal.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c hfs.c -o hfs.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c hfs_journal.c -o hfs_journal.o >/dev/null 2>&1
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../tsk   -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=2  -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c -o hfs_unicompare.lo hfs_unicompare.c
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../tsk   -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=2  -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c -o decmpfs.lo decmpfs.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c hfs_unicompare.c  -fPIC -DPIC -o .libs/hfs_unicompare.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c decmpfs.c  -fPIC -DPIC -o .libs/decmpfs.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c hfs_unicompare.c -o hfs_unicompare.o >/dev/null 2>&1
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../tsk   -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=2  -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c -o lzvn.lo lzvn.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c lzvn.c  -fPIC -DPIC -o .libs/lzvn.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c decmpfs.c -o decmpfs.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c lzvn.c -o lzvn.o >/dev/null 2>&1
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../tsk   -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=2  -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c -o dcalc_lib.lo dcalc_lib.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c dcalc_lib.c  -fPIC -DPIC -o .libs/dcalc_lib.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c dcalc_lib.c -o dcalc_lib.o >/dev/null 2>&1
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../tsk   -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=2  -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c -o dcat_lib.lo dcat_lib.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c dcat_lib.c  -fPIC -DPIC -o .libs/dcat_lib.o
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../tsk   -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=2  -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c -o dls_lib.lo dls_lib.c
dcat_lib.c: In function ‘tsk_fs_blkcat’:
dcat_lib.c:109:17: warning: comparison of integer expressions of different signedness: ‘ssize_t’ {aka ‘int’} and ‘unsigned int’ [-Wsign-compare]
  109 |         if (cnt != fs->block_size) {
      |                 ^~
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c dls_lib.c  -fPIC -DPIC -o .libs/dls_lib.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c dcat_lib.c -o dcat_lib.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c dls_lib.c -o dls_lib.o >/dev/null 2>&1
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../tsk   -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=2  -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c -o dstat_lib.lo dstat_lib.c
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../tsk   -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=2  -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c -o ffind_lib.lo ffind_lib.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c dstat_lib.c  -fPIC -DPIC -o .libs/dstat_lib.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c ffind_lib.c  -fPIC -DPIC -o .libs/ffind_lib.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c dstat_lib.c -o dstat_lib.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c ffind_lib.c -o ffind_lib.o >/dev/null 2>&1
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../tsk   -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=2  -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c -o fls_lib.lo fls_lib.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c fls_lib.c  -fPIC -DPIC -o .libs/fls_lib.o
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../tsk   -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=2  -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c -o icat_lib.lo icat_lib.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c icat_lib.c  -fPIC -DPIC -o .libs/icat_lib.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c fls_lib.c -o fls_lib.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c icat_lib.c -o icat_lib.o >/dev/null 2>&1
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../tsk   -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=2  -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c -o ifind_lib.lo ifind_lib.c
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../tsk   -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=2  -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c -o ils_lib.lo ils_lib.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c ifind_lib.c  -fPIC -DPIC -o .libs/ifind_lib.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c ils_lib.c  -fPIC -DPIC -o .libs/ils_lib.o
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../tsk   -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=2  -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c -o usn_journal.lo usn_journal.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c ils_lib.c -o ils_lib.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c ifind_lib.c -o ifind_lib.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c usn_journal.c  -fPIC -DPIC -o .libs/usn_journal.o
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../tsk   -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=2  -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c -o usnjls_lib.lo usnjls_lib.c
/bin/bash ../../libtool  --tag=CXX   --mode=compile g++ -std=c++14 -DHAVE_CONFIG_H -I. -I../../tsk   -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=2  -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c -o walk_cpp.lo walk_cpp.cpp
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c usnjls_lib.c  -fPIC -DPIC -o .libs/usnjls_lib.o
/bin/bash ../../libtool  --tag=CXX   --mode=compile g++ -std=c++14 -DHAVE_CONFIG_H -I. -I../../tsk   -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=2  -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c -o yaffs.lo yaffs.cpp
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c usn_journal.c -o usn_journal.o >/dev/null 2>&1
libtool: compile:  g++ -std=c++14 -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c walk_cpp.cpp  -fPIC -DPIC -o .libs/walk_cpp.o
usnjls_lib.c: In function ‘print_usnjent_act’:
usnjls_lib.c:294:13: warning: this statement may fall through [-Wimplicit-fallthrough=]
  294 |     case 2: {
      |             ^
usnjls_lib.c:306:5: note: here
  306 |     default: return TSK_WALK_ERROR;
      |     ^~~~~~~
libtool: compile:  g++ -std=c++14 -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c yaffs.cpp  -fPIC -DPIC -o .libs/yaffs.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c usnjls_lib.c -o usnjls_lib.o >/dev/null 2>&1
/bin/bash ../../libtool  --tag=CXX   --mode=compile g++ -std=c++14 -DHAVE_CONFIG_H -I. -I../../tsk   -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=2  -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c -o logical_fs.lo logical_fs.cpp
libtool: compile:  g++ -std=c++14 -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c walk_cpp.cpp -o walk_cpp.o >/dev/null 2>&1
libtool: compile:  g++ -std=c++14 -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c logical_fs.cpp  -fPIC -DPIC -o .libs/logical_fs.o
/bin/bash ../../libtool  --tag=CXX   --mode=compile g++ -std=c++14 -DHAVE_CONFIG_H -I. -I../../tsk   -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=2  -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c -o apfs.lo apfs.cpp
libtool: compile:  g++ -std=c++14 -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c apfs.cpp  -fPIC -DPIC -o .libs/apfs.o
/bin/bash ../../libtool  --tag=CXX   --mode=compile g++ -std=c++14 -DHAVE_CONFIG_H -I. -I../../tsk   -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=2  -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c -o apfs_compat.lo apfs_compat.cpp
libtool: compile:  g++ -std=c++14 -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c apfs_compat.cpp  -fPIC -DPIC -o .libs/apfs_compat.o
yaffs.cpp: In function ‘uint8_t yaffs_make_directory(YAFFSFS_INFO*, TSK_FS_FILE*, TSK_INUM_T, const char*)’:
yaffs.cpp:1692:12: warning: ‘char* __builtin_strncpy(char*, const char*, unsigned int)’ specified bound 512 equals destination size [-Wstringop-truncation]
 1692 |     strncpy(fs_file->meta->name2->name, name,
      |            ^
logical_fs.cpp: In function ‘TSK_RETVAL_ENUM search_directory_recursive(LOGICALFS_INFO*, const TSK_TCHAR*, TSK_INUM_T*, LOGICALFS_SEARCH_HELPER*)’:
logical_fs.cpp:647:17: warning: ‘char* __builtin_strncpy(char*, const char*, unsigned int)’ specified bound depends on the length of the source argument [-Wstringop-truncation]
  647 |         TSTRNCPY(current_path, parent_path, TSTRLEN(parent_path) + 1);
      |                 ^
logical_fs.cpp:647:52: note: length computed here
  647 |         TSTRNCPY(current_path, parent_path, TSTRLEN(parent_path) + 1);
In function ‘TSK_TCHAR* load_path_from_inum(LOGICALFS_INFO*, TSK_INUM_T)’,
    inlined from ‘ssize_t logicalfs_read_block(TSK_FS_INFO*, TSK_FS_FILE*, TSK_DADDR_T, char*)’ at logical_fs.cpp:1370:40:
logical_fs.cpp:770:37: warning: pointer used after ‘void free(void*)’ [-Wuse-after-free]
  770 |                 tsk_error_set_errstr("load_path_from_inum - failed to find path corresponding to inum %" PRIuINUM, search_helper->target_inum);
      |                 ~~~~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
In function ‘void free_search_helper(LOGICALFS_SEARCH_HELPER*)’,
    inlined from ‘TSK_TCHAR* load_path_from_inum(LOGICALFS_INFO*, TSK_INUM_T)’ at logical_fs.cpp:767:21,
    inlined from ‘ssize_t logicalfs_read_block(TSK_FS_INFO*, TSK_FS_FILE*, TSK_DADDR_T, char*)’ at logical_fs.cpp:1370:40:
logical_fs.cpp:165:13: note: call to ‘void free(void*)’ here
  165 |         free(helper);
      |         ~~~~^~~~~~~~
logical_fs.cpp: In function ‘ssize_t logicalfs_read_block(TSK_FS_INFO*, TSK_FS_FILE*, TSK_DADDR_T, char*)’:
logical_fs.cpp:506:33: warning: ‘char* __builtin_strncpy(char*, const char*, unsigned int)’ specified bound depends on the length of the source argument [-Wstringop-truncation]
  506 |                         TSTRNCPY(target_path, logical_img_info->inum_cache[i].path, TSTRLEN(logical_img_info->inum_cache[i].path) + 1);
      |                                 ^
In function ‘TSK_TCHAR* find_path_for_inum_in_cache(LOGICALFS_INFO*, TSK_INUM_T)’,
    inlined from ‘TSK_TCHAR* load_path_from_inum(LOGICALFS_INFO*, TSK_INUM_T)’ at logical_fs.cpp:740:53,
    inlined from ‘ssize_t logicalfs_read_block(TSK_FS_INFO*, TSK_FS_FILE*, TSK_DADDR_T, char*)’ at logical_fs.cpp:1370:40:
logical_fs.cpp:506:92: note: length computed here
  506 |                         TSTRNCPY(target_path, logical_img_info->inum_cache[i].path, TSTRLEN(logical_img_info->inum_cache[i].path) + 1);
logical_fs.cpp: In function ‘ssize_t logicalfs_read_block(TSK_FS_INFO*, TSK_FS_FILE*, TSK_DADDR_T, char*)’:
logical_fs.cpp:780:17: warning: ‘char* __builtin_strncpy(char*, const char*, unsigned int)’ specified bound depends on the length of the source argument [-Wstringop-truncation]
  780 |         TSTRNCPY(path, search_helper->found_path, TSTRLEN(search_helper->found_path) + 1);
      |                 ^
In function ‘TSK_TCHAR* load_path_from_inum(LOGICALFS_INFO*, TSK_INUM_T)’,
    inlined from ‘ssize_t logicalfs_read_block(TSK_FS_INFO*, TSK_FS_FILE*, TSK_DADDR_T, char*)’ at logical_fs.cpp:1370:40:
logical_fs.cpp:780:58: note: length computed here
  780 |         TSTRNCPY(path, search_helper->found_path, TSTRLEN(search_helper->found_path) + 1);
logical_fs.cpp: In function ‘ssize_t logicalfs_read_block(TSK_FS_INFO*, TSK_FS_FILE*, TSK_DADDR_T, char*)’:
logical_fs.cpp:730:25: warning: ‘char* __builtin_strncpy(char*, const char*, unsigned int)’ specified bound depends on the length of the source argument [-Wstringop-truncation]
  730 |                 TSTRNCPY(path, logical_fs_info->base_path, TSTRLEN(logical_fs_info->base_path) + 1);
      |                         ^
In function ‘TSK_TCHAR* load_path_from_inum(LOGICALFS_INFO*, TSK_INUM_T)’,
    inlined from ‘ssize_t logicalfs_read_block(TSK_FS_INFO*, TSK_FS_FILE*, TSK_DADDR_T, char*)’ at logical_fs.cpp:1370:40:
logical_fs.cpp:730:67: note: length computed here
  730 |                 TSTRNCPY(path, logical_fs_info->base_path, TSTRLEN(logical_fs_info->base_path) + 1);
yaffs.cpp: In function ‘uint8_t yaffs_make_regularfile(YAFFSFS_INFO*, TSK_FS_FILE*, TSK_INUM_T, const char*)’:
yaffs.cpp:1741:12: warning: ‘char* __builtin_strncpy(char*, const char*, unsigned int)’ specified bound 512 equals destination size [-Wstringop-truncation]
 1741 |     strncpy(fs_file->meta->name2->name, name,
      |            ^
libtool: compile:  g++ -std=c++14 -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c logical_fs.cpp -o logical_fs.o >/dev/null 2>&1
yaffs.cpp: In function ‘TSK_FS_INFO* yaffs2_open(TSK_IMG_INFO*, TSK_OFF_T, TSK_FS_TYPE_ENUM, uint8_t)’:
yaffs.cpp:759:13: warning: ‘char* __builtin_strncpy(char*, const char*, unsigned int)’ specified bound depends on the length of the source argument [-Wstringop-truncation]
  759 |     TSTRNCPY(config_file_name, a_img_info->images[0], TSTRLEN(a_img_info->images[0]) + 1);
      |             ^
In function ‘YAFFS_CONFIG_STATUS yaffs_load_config_file(TSK_IMG_INFO*, std::map<std::__cxx11::basic_string<char>, std::__cxx11::basic_string<char> >&)’,
    inlined from ‘TSK_FS_INFO* yaffs2_open(TSK_IMG_INFO*, TSK_OFF_T, TSK_FS_TYPE_ENUM, uint8_t)’ at yaffs.cpp:3059:48:
yaffs.cpp:759:62: note: length computed here
  759 |     TSTRNCPY(config_file_name, a_img_info->images[0], TSTRLEN(a_img_info->images[0]) + 1);
In file included from /usr/include/c++/13/bits/stl_algo.h:61,
                 from /usr/include/c++/13/algorithm:61,
                 from tsk_apfs.hpp:11,
                 from apfs_fs.hpp:14,
                 from apfs.cpp:11:
/usr/include/c++/13/bits/stl_heap.h: In function ‘void std::__adjust_heap(_RandomAccessIterator, _Distance, _Distance, _Tp, _Compare) [with _RandomAccessIterator = __gnu_cxx::__normal_iterator<APFSSpacemanCIB::<unnamed struct>*, vector<APFSSpacemanCIB::<unnamed struct> > >; _Distance = int; _Tp = APFSSpacemanCIB::<unnamed struct>; _Compare = __gnu_cxx::__ops::_Iter_comp_iter<APFSSpaceman::bm_entries() const::<lambda(const auto:8&, const auto:9&)> >]’:
/usr/include/c++/13/bits/stl_heap.h:224:5: note: parameter passing for argument of type ‘__gnu_cxx::__normal_iterator<APFSSpacemanCIB::<unnamed struct>*, std::vector<APFSSpacemanCIB::<unnamed struct> > >’ changed in GCC 7.1
  224 |     __adjust_heap(_RandomAccessIterator __first, _Distance __holeIndex,
      |     ^~~~~~~~~~~~~
/usr/include/c++/13/bits/stl_algo.h: In function ‘void std::__unguarded_linear_insert(_RandomAccessIterator, _Compare) [with _RandomAccessIterator = __gnu_cxx::__normal_iterator<APFSSpacemanCIB::<unnamed struct>*, vector<APFSSpacemanCIB::<unnamed struct> > >; _Compare = __gnu_cxx::__ops::_Val_comp_iter<APFSSpaceman::bm_entries() const::<lambda(const auto:8&, const auto:9&)> >]’:
/usr/include/c++/13/bits/stl_algo.h:1792:5: note: parameter passing for argument of type ‘__gnu_cxx::__normal_iterator<APFSSpacemanCIB::<unnamed struct>*, std::vector<APFSSpacemanCIB::<unnamed struct> > >’ changed in GCC 7.1
 1792 |     __unguarded_linear_insert(_RandomAccessIterator __last,
      |     ^~~~~~~~~~~~~~~~~~~~~~~~~
/bin/bash ../../libtool  --tag=CXX   --mode=compile g++ -std=c++14 -DHAVE_CONFIG_H -I. -I../../tsk   -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=2  -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c -o apfs_fs.lo apfs_fs.cpp
/usr/include/c++/13/bits/stl_algo.h: In function ‘void std::__insertion_sort(_RandomAccessIterator, _RandomAccessIterator, _Compare) [with _RandomAccessIterator = __gnu_cxx::__normal_iterator<APFSSpacemanCIB::<unnamed struct>*, vector<APFSSpacemanCIB::<unnamed struct> > >; _Compare = __gnu_cxx::__ops::_Iter_comp_iter<APFSSpaceman::bm_entries() const::<lambda(const auto:8&, const auto:9&)> >]’:
/usr/include/c++/13/bits/stl_algo.h:1812:5: note: parameter passing for argument of type ‘__gnu_cxx::__normal_iterator<APFSSpacemanCIB::<unnamed struct>*, std::vector<APFSSpacemanCIB::<unnamed struct> > >’ changed in GCC 7.1
 1812 |     __insertion_sort(_RandomAccessIterator __first,
      |     ^~~~~~~~~~~~~~~~
/usr/include/c++/13/bits/stl_algo.h:1812:5: note: parameter passing for argument of type ‘__gnu_cxx::__normal_iterator<APFSSpacemanCIB::<unnamed struct>*, std::vector<APFSSpacemanCIB::<unnamed struct> > >’ changed in GCC 7.1
libtool: compile:  g++ -std=c++14 -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c apfs_fs.cpp  -fPIC -DPIC -o .libs/apfs_fs.o
/usr/include/c++/13/bits/stl_algo.h: In function ‘void std::__introsort_loop(_RandomAccessIterator, _RandomAccessIterator, _Size, _Compare) [with _RandomAccessIterator = __gnu_cxx::__normal_iterator<APFSSpacemanCIB::<unnamed struct>*, vector<APFSSpacemanCIB::<unnamed struct> > >; _Size = int; _Compare = __gnu_cxx::__ops::_Iter_comp_iter<APFSSpaceman::bm_entries() const::<lambda(const auto:8&, const auto:9&)> >]’:
/usr/include/c++/13/bits/stl_algo.h:1918:5: note: parameter passing for argument of type ‘__gnu_cxx::__normal_iterator<APFSSpacemanCIB::<unnamed struct>*, std::vector<APFSSpacemanCIB::<unnamed struct> > >’ changed in GCC 7.1
 1918 |     __introsort_loop(_RandomAccessIterator __first,
      |     ^~~~~~~~~~~~~~~~
/usr/include/c++/13/bits/stl_algo.h:1918:5: note: parameter passing for argument of type ‘__gnu_cxx::__normal_iterator<APFSSpacemanCIB::<unnamed struct>*, std::vector<APFSSpacemanCIB::<unnamed struct> > >’ changed in GCC 7.1
/usr/include/c++/13/bits/stl_algo.h:1932:32: note: parameter passing for argument of type ‘__gnu_cxx::__normal_iterator<APFSSpacemanCIB::<unnamed struct>*, std::vector<APFSSpacemanCIB::<unnamed struct> > >’ changed in GCC 7.1
 1932 |           std::__introsort_loop(__cut, __last, __depth_limit, __comp);
      |           ~~~~~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
In file included from /usr/include/c++/13/vector:72,
                 from ../pool/tsk_pool.hpp:15,
                 from ../pool/tsk_apfs.hpp:14,
                 from tsk_apfs.hpp:5:
/usr/include/c++/13/bits/vector.tcc: In member function ‘void std::vector<_Tp, _Alloc>::_M_realloc_insert(iterator, _Args&& ...) [with _Args = {const long long unsigned int&}; _Tp = long long unsigned int; _Alloc = std::allocator<long long unsigned int>]’:
/usr/include/c++/13/bits/vector.tcc:445:7: note: parameter passing for argument of type ‘std::vector<long long unsigned int>::iterator’ changed in GCC 7.1
  445 |       vector<_Tp, _Alloc>::
      |       ^~~~~~~~~~~~~~~~~~~
In member function ‘void std::vector<_Tp, _Alloc>::emplace_back(_Args&& ...) [with _Args = {const long long unsigned int&}; _Tp = long long unsigned int; _Alloc = std::allocator<long long unsigned int>]’,
    inlined from ‘const std::vector<long long unsigned int> APFSSuperblock::volume_oids() const’ at apfs.cpp:261:19:
/usr/include/c++/13/bits/vector.tcc:123:28: note: parameter passing for argument of type ‘__gnu_cxx::__normal_iterator<long long unsigned int*, std::vector<long long unsigned int> >’ changed in GCC 7.1
  123 |           _M_realloc_insert(end(), std::forward<_Args>(__args)...);
      |           ~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
In member function ‘void std::vector<_Tp, _Alloc>::emplace_back(_Args&& ...) [with _Args = {const long long unsigned int&}; _Tp = long long unsigned int; _Alloc = std::allocator<long long unsigned int>]’,
    inlined from ‘const std::vector<long long unsigned int> APFSSpacemanCAB::cib_blocks() const’ at apfs.cpp:886:19:
/usr/include/c++/13/bits/vector.tcc:123:28: note: parameter passing for argument of type ‘__gnu_cxx::__normal_iterator<long long unsigned int*, std::vector<long long unsigned int> >’ changed in GCC 7.1
  123 |           _M_realloc_insert(end(), std::forward<_Args>(__args)...);
      |           ~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
libtool: compile:  g++ -std=c++14 -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c yaffs.cpp -o yaffs.o >/dev/null 2>&1
/usr/include/c++/13/bits/vector.tcc: In member function ‘void std::vector<_Tp, _Alloc>::_M_realloc_insert(iterator, _Args&& ...) [with _Args = {APFSFileSystem::wrapped_kek}; _Tp = APFSFileSystem::wrapped_kek; _Alloc = std::allocator<APFSFileSystem::wrapped_kek>]’:
/usr/include/c++/13/bits/vector.tcc:445:7: note: parameter passing for argument of type ‘std::vector<APFSFileSystem::wrapped_kek>::iterator’ changed in GCC 7.1
  445 |       vector<_Tp, _Alloc>::
      |       ^~~~~~~~~~~~~~~~~~~
/usr/include/c++/13/bits/vector.tcc: In member function ‘void std::vector<_Tp, _Alloc>::_M_realloc_insert(iterator, _Args&& ...) [with _Args = {APFSFileSystem::<unnamed struct>}; _Tp = APFSFileSystem::<unnamed struct>; _Alloc = std::allocator<APFSFileSystem::<unnamed struct> >]’:
/usr/include/c++/13/bits/vector.tcc:445:7: note: parameter passing for argument of type ‘std::vector<APFSFileSystem::<unnamed struct> >::iterator’ changed in GCC 7.1
In member function ‘void std::vector<_Tp, _Alloc>::emplace_back(_Args&& ...) [with _Args = {APFSFileSystem::<unnamed struct>}; _Tp = APFSFileSystem::<unnamed struct>; _Alloc = std::allocator<APFSFileSystem::<unnamed struct> >]’,
    inlined from ‘const std::vector<APFSFileSystem::<unnamed struct> > APFSFileSystem::unmount_log() const’ at apfs.cpp:589:19:
/usr/include/c++/13/bits/vector.tcc:123:28: note: parameter passing for argument of type ‘__gnu_cxx::__normal_iterator<APFSFileSystem::<unnamed struct>*, std::vector<APFSFileSystem::<unnamed struct> > >’ changed in GCC 7.1
  123 |           _M_realloc_insert(end(), std::forward<_Args>(__args)...);
      |           ~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
/usr/include/c++/13/bits/vector.tcc: In member function ‘void std::vector<_Tp, _Alloc>::_M_realloc_insert(iterator, _Args&& ...) [with _Args = {TSKPool::<unnamed struct>}; _Tp = TSKPool::<unnamed struct>; _Alloc = std::allocator<TSKPool::<unnamed struct> >]’:
/usr/include/c++/13/bits/vector.tcc:445:7: note: parameter passing for argument of type ‘std::vector<TSKPool::<unnamed struct> >::iterator’ changed in GCC 7.1
  445 |       vector<_Tp, _Alloc>::
      |       ^~~~~~~~~~~~~~~~~~~
/usr/include/c++/13/bits/vector.tcc: In member function ‘void std::vector<_Tp, _Alloc>::emplace_back(_Args&& ...) [with _Args = {TSKPool::<unnamed struct>}; _Tp = TSKPool::<unnamed struct>; _Alloc = std::allocator<TSKPool::<unnamed struct> >]’:
/usr/include/c++/13/bits/vector.tcc:123:28: note: parameter passing for argument of type ‘__gnu_cxx::__normal_iterator<TSKPool::<unnamed struct>*, std::vector<TSKPool::<unnamed struct> > >’ changed in GCC 7.1
  123 |           _M_realloc_insert(end(), std::forward<_Args>(__args)...);
      |           ~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
/usr/include/c++/13/bits/vector.tcc: In member function ‘void std::vector<_Tp, _Alloc>::_M_realloc_insert(iterator, _Args&& ...) [with _Args = {APFSSpacemanCIB::<unnamed struct>}; _Tp = APFSSpacemanCIB::<unnamed struct>; _Alloc = std::allocator<APFSSpacemanCIB::<unnamed struct> >]’:
/usr/include/c++/13/bits/vector.tcc:445:7: note: parameter passing for argument of type ‘std::vector<APFSSpacemanCIB::<unnamed struct> >::iterator’ changed in GCC 7.1
  445 |       vector<_Tp, _Alloc>::
      |       ^~~~~~~~~~~~~~~~~~~
In member function ‘void std::vector<_Tp, _Alloc>::emplace_back(_Args&& ...) [with _Args = {APFSSpacemanCIB::<unnamed struct>}; _Tp = APFSSpacemanCIB::<unnamed struct>; _Alloc = std::allocator<APFSSpacemanCIB::<unnamed struct> >]’,
    inlined from ‘const std::vector<APFSSpacemanCIB::<unnamed struct> > APFSSpacemanCIB::bm_entries() const’ at apfs.cpp:864:19:
/usr/include/c++/13/bits/vector.tcc:123:28: note: parameter passing for argument of type ‘__gnu_cxx::__normal_iterator<APFSSpacemanCIB::<unnamed struct>*, std::vector<APFSSpacemanCIB::<unnamed struct> > >’ changed in GCC 7.1
  123 |           _M_realloc_insert(end(), std::forward<_Args>(__args)...);
      |           ~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
/usr/include/c++/13/bits/vector.tcc: In member function ‘void std::vector<_Tp, _Alloc>::_M_realloc_insert(iterator, _Args&& ...) [with _Args = {APFSFileSystem::<unnamed struct>}; _Tp = APFSFileSystem::<unnamed struct>; _Alloc = std::allocator<APFSFileSystem::<unnamed struct> >]’:
/usr/include/c++/13/bits/vector.tcc:445:7: note: parameter passing for argument of type ‘std::vector<APFSFileSystem::<unnamed struct> >::iterator’ changed in GCC 7.1
  445 |       vector<_Tp, _Alloc>::
      |       ^~~~~~~~~~~~~~~~~~~
/usr/include/c++/13/bits/vector.tcc: In member function ‘void std::vector<_Tp, _Alloc>::_M_realloc_insert(iterator, _Args&& ...) [with _Args = {const APFSSpacemanCIB::<unnamed struct>&}; _Tp = APFSSpacemanCIB::<unnamed struct>; _Alloc = std::allocator<APFSSpacemanCIB::<unnamed struct> >]’:
/usr/include/c++/13/bits/vector.tcc:445:7: note: parameter passing for argument of type ‘std::vector<APFSSpacemanCIB::<unnamed struct> >::iterator’ changed in GCC 7.1
/usr/include/c++/13/bits/vector.tcc: In member function ‘void std::vector<_Tp, _Alloc>::_M_realloc_insert(iterator, _Args&& ...) [with _Args = {const TSKPool::<unnamed struct>&}; _Tp = TSKPool::<unnamed struct>; _Alloc = std::allocator<TSKPool::<unnamed struct> >]’:
/usr/include/c++/13/bits/vector.tcc:445:7: note: parameter passing for argument of type ‘std::vector<TSKPool::<unnamed struct> >::iterator’ changed in GCC 7.1
In member function ‘void std::vector<_Tp, _Alloc>::emplace_back(_Args&& ...) [with _Args = {const long long unsigned int&}; _Tp = long long unsigned int; _Alloc = std::allocator<long long unsigned int>]’,
    inlined from ‘APFSSpaceman::bm_entries() const::<lambda()>’ at apfs.cpp:772:23,
    inlined from ‘const std::vector<APFSSpacemanCIB::<unnamed struct> >& APFSSpaceman::bm_entries() const’ at apfs.cpp:788:5:
/usr/include/c++/13/bits/vector.tcc:123:28: note: parameter passing for argument of type ‘__gnu_cxx::__normal_iterator<long long unsigned int*, std::vector<long long unsigned int> >’ changed in GCC 7.1
  123 |           _M_realloc_insert(end(), std::forward<_Args>(__args)...);
      |           ~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
In file included from /usr/include/c++/13/vector:66:
In member function ‘void std::vector<_Tp, _Alloc>::push_back(const value_type&) [with _Tp = long long unsigned int; _Alloc = std::allocator<long long unsigned int>]’,
    inlined from ‘std::back_insert_iterator<_Container>& std::back_insert_iterator<_Container>::operator=(const typename _Container::value_type&) [with _Container = std::vector<long long unsigned int>]’ at /usr/include/c++/13/bits/stl_iterator.h:739:22,
    inlined from ‘static _OI std::__copy_move<false, false, std::random_access_iterator_tag>::__copy_m(_II, _II, _OI) [with _II = const long long unsigned int*; _OI = std::back_insert_iterator<std::vector<long long unsigned int> >]’ at /usr/include/c++/13/bits/stl_algobase.h:388:18,
    inlined from ‘_OI std::__copy_move_a2(_II, _II, _OI) [with bool _IsMove = false; _II = const long long unsigned int*; _OI = back_insert_iterator<vector<long long unsigned int> >]’ at /usr/include/c++/13/bits/stl_algobase.h:506:30,
    inlined from ‘_OI std::__copy_move_a1(_II, _II, _OI) [with bool _IsMove = false; _II = const long long unsigned int*; _OI = back_insert_iterator<vector<long long unsigned int> >]’ at /usr/include/c++/13/bits/stl_algobase.h:533:42,
    inlined from ‘_OI std::__copy_move_a(_II, _II, _OI) [with bool _IsMove = false; _II = __gnu_cxx::__normal_iterator<const long long unsigned int*, vector<long long unsigned int> >; _OI = back_insert_iterator<vector<long long unsigned int> >]’ at /usr/include/c++/13/bits/stl_algobase.h:540:31,
    inlined from ‘_OI std::copy(_II, _II, _OI) [with _II = __gnu_cxx::__normal_iterator<const long long unsigned int*, vector<long long unsigned int> >; _OI = back_insert_iterator<vector<long long unsigned int> >]’ at /usr/include/c++/13/bits/stl_algobase.h:633:7,
    inlined from ‘APFSSpaceman::bm_entries() const::<lambda()>’ at apfs.cpp:784:16,
    inlined from ‘const std::vector<APFSSpacemanCIB::<unnamed struct> >& APFSSpaceman::bm_entries() const’ at apfs.cpp:788:5:
/usr/include/c++/13/bits/stl_vector.h:1289:28: note: parameter passing for argument of type ‘__gnu_cxx::__normal_iterator<long long unsigned int*, std::vector<long long unsigned int> >’ changed in GCC 7.1
 1289 |           _M_realloc_insert(end(), __x);
      |           ~~~~~~~~~~~~~~~~~^~~~~~~~~~~~
In member function ‘void std::vector<_Tp, _Alloc>::push_back(const value_type&) [with _Tp = APFSSpacemanCIB::<unnamed struct>; _Alloc = std::allocator<APFSSpacemanCIB::<unnamed struct> >]’,
    inlined from ‘std::back_insert_iterator<_Container>& std::back_insert_iterator<_Container>::operator=(const typename _Container::value_type&) [with _Container = std::vector<APFSSpacemanCIB::<unnamed struct> >]’ at /usr/include/c++/13/bits/stl_iterator.h:739:22,
    inlined from ‘static _OI std::__copy_move<false, false, std::random_access_iterator_tag>::__copy_m(_II, _II, _OI) [with _II = const APFSSpacemanCIB::<unnamed struct>*; _OI = std::back_insert_iterator<std::vector<APFSSpacemanCIB::<unnamed struct> > >]’ at /usr/include/c++/13/bits/stl_algobase.h:388:18,
    inlined from ‘_OI std::__copy_move_a2(_II, _II, _OI) [with bool _IsMove = false; _II = const APFSSpacemanCIB::<unnamed struct>*; _OI = back_insert_iterator<vector<APFSSpacemanCIB::<unnamed struct> > >]’ at /usr/include/c++/13/bits/stl_algobase.h:506:30,
    inlined from ‘_OI std::__copy_move_a1(_II, _II, _OI) [with bool _IsMove = false; _II = const APFSSpacemanCIB::<unnamed struct>*; _OI = back_insert_iterator<vector<APFSSpacemanCIB::<unnamed struct> > >]’ at /usr/include/c++/13/bits/stl_algobase.h:533:42,
    inlined from ‘_OI std::__copy_move_a(_II, _II, _OI) [with bool _IsMove = false; _II = __gnu_cxx::__normal_iterator<const APFSSpacemanCIB::<unnamed struct>*, vector<APFSSpacemanCIB::<unnamed struct> > >; _OI = back_insert_iterator<vector<APFSSpacemanCIB::<unnamed struct> > >]’ at /usr/include/c++/13/bits/stl_algobase.h:540:31,
    inlined from ‘_OI std::copy(_II, _II, _OI) [with _II = __gnu_cxx::__normal_iterator<const APFSSpacemanCIB::<unnamed struct>*, vector<APFSSpacemanCIB::<unnamed struct> > >; _OI = back_insert_iterator<vector<APFSSpacemanCIB::<unnamed struct> > >]’ at /usr/include/c++/13/bits/stl_algobase.h:633:7,
    inlined from ‘const std::vector<APFSSpacemanCIB::<unnamed struct> >& APFSSpaceman::bm_entries() const’ at apfs.cpp:796:14:
/usr/include/c++/13/bits/stl_vector.h:1289:28: note: parameter passing for argument of type ‘__gnu_cxx::__normal_iterator<APFSSpacemanCIB::<unnamed struct>*, std::vector<APFSSpacemanCIB::<unnamed struct> > >’ changed in GCC 7.1
 1289 |           _M_realloc_insert(end(), __x);
      |           ~~~~~~~~~~~~~~~~~^~~~~~~~~~~~
In function ‘void std::__sort(_RandomAccessIterator, _RandomAccessIterator, _Compare) [with _RandomAccessIterator = __gnu_cxx::__normal_iterator<APFSSpacemanCIB::<unnamed struct>*, vector<APFSSpacemanCIB::<unnamed struct> > >; _Compare = __gnu_cxx::__ops::_Iter_comp_iter<APFSSpaceman::bm_entries() const::<lambda(const auto:8&, const auto:9&)> >]’,
    inlined from ‘void std::sort(_RAIter, _RAIter, _Compare) [with _RAIter = __gnu_cxx::__normal_iterator<APFSSpacemanCIB::<unnamed struct>*, vector<APFSSpacemanCIB::<unnamed struct> > >; _Compare = APFSSpaceman::bm_entries() const::<lambda(const auto:8&, const auto:9&)>]’ at /usr/include/c++/13/bits/stl_algo.h:4894:18,
    inlined from ‘const std::vector<APFSSpacemanCIB::<unnamed struct> >& APFSSpaceman::bm_entries() const’ at apfs.cpp:800:12:
/usr/include/c++/13/bits/stl_algo.h:1947:32: note: parameter passing for argument of type ‘__gnu_cxx::__normal_iterator<APFSSpacemanCIB::<unnamed struct>*, std::vector<APFSSpacemanCIB::<unnamed struct> > >’ changed in GCC 7.1
 1947 |           std::__introsort_loop(__first, __last,
      |           ~~~~~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~
 1948 |                                 std::__lg(__last - __first) * 2,
      |                                 ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
 1949 |                                 __comp);
      |                                 ~~~~~~~
In function ‘void std::__final_insertion_sort(_RandomAccessIterator, _RandomAccessIterator, _Compare) [with _RandomAccessIterator = __gnu_cxx::__normal_iterator<APFSSpacemanCIB::<unnamed struct>*, vector<APFSSpacemanCIB::<unnamed struct> > >; _Compare = __gnu_cxx::__ops::_Iter_comp_iter<APFSSpaceman::bm_entries() const::<lambda(const auto:8&, const auto:9&)> >]’,
    inlined from ‘void std::__sort(_RandomAccessIterator, _RandomAccessIterator, _Compare) [with _RandomAccessIterator = __gnu_cxx::__normal_iterator<APFSSpacemanCIB::<unnamed struct>*, vector<APFSSpacemanCIB::<unnamed struct> > >; _Compare = __gnu_cxx::__ops::_Iter_comp_iter<APFSSpaceman::bm_entries() const::<lambda(const auto:8&, const auto:9&)> >]’ at /usr/include/c++/13/bits/stl_algo.h:1950:31,
    inlined from ‘void std::sort(_RAIter, _RAIter, _Compare) [with _RAIter = __gnu_cxx::__normal_iterator<APFSSpacemanCIB::<unnamed struct>*, vector<APFSSpacemanCIB::<unnamed struct> > >; _Compare = APFSSpaceman::bm_entries() const::<lambda(const auto:8&, const auto:9&)>]’ at /usr/include/c++/13/bits/stl_algo.h:4894:18,
    inlined from ‘const std::vector<APFSSpacemanCIB::<unnamed struct> >& APFSSpaceman::bm_entries() const’ at apfs.cpp:800:12:
/usr/include/c++/13/bits/stl_algo.h:1859:32: note: parameter passing for argument of type ‘__gnu_cxx::__normal_iterator<APFSSpacemanCIB::<unnamed struct>*, std::vector<APFSSpacemanCIB::<unnamed struct> > >’ changed in GCC 7.1
 1859 |           std::__insertion_sort(__first, __first + int(_S_threshold), __comp);
      |           ~~~~~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
/usr/include/c++/13/bits/stl_algo.h:1864:30: note: parameter passing for argument of type ‘__gnu_cxx::__normal_iterator<APFSSpacemanCIB::<unnamed struct>*, std::vector<APFSSpacemanCIB::<unnamed struct> > >’ changed in GCC 7.1
 1864 |         std::__insertion_sort(__first, __last, __comp);
      |         ~~~~~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~
In member function ‘void std::vector<_Tp, _Alloc>::emplace_back(_Args&& ...) [with _Args = {const long long unsigned int&}; _Tp = long long unsigned int; _Alloc = std::allocator<long long unsigned int>]’,
    inlined from ‘const std::vector<long long unsigned int> APFSSuperblock::sm_bitmap_blocks() const’ at apfs.cpp:244:21:
/usr/include/c++/13/bits/vector.tcc:123:28: note: parameter passing for argument of type ‘__gnu_cxx::__normal_iterator<long long unsigned int*, std::vector<long long unsigned int> >’ changed in GCC 7.1
  123 |           _M_realloc_insert(end(), std::forward<_Args>(__args)...);
      |           ~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
In member function ‘void std::vector<_Tp, _Alloc>::emplace_back(_Args&& ...) [with _Args = {APFSFileSystem::wrapped_kek}; _Tp = APFSFileSystem::wrapped_kek; _Alloc = std::allocator<APFSFileSystem::wrapped_kek>]’,
    inlined from ‘void APFSFileSystem::init_crypto_info()’ at apfs.cpp:472:46:
/usr/include/c++/13/bits/vector.tcc:123:28: note: parameter passing for argument of type ‘__gnu_cxx::__normal_iterator<APFSFileSystem::wrapped_kek*, std::vector<APFSFileSystem::wrapped_kek> >’ changed in GCC 7.1
  123 |           _M_realloc_insert(end(), std::forward<_Args>(__args)...);
      |           ~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
In member function ‘void std::vector<_Tp, _Alloc>::push_back(const value_type&) [with _Tp = TSKPool::<unnamed struct>; _Alloc = std::allocator<TSKPool::<unnamed struct> >]’,
    inlined from ‘std::back_insert_iterator<_Container>& std::back_insert_iterator<_Container>::operator=(const typename _Container::value_type&) [with _Container = std::vector<TSKPool::<unnamed struct> >]’ at /usr/include/c++/13/bits/stl_iterator.h:739:22,
    inlined from ‘static _OI std::__copy_move<false, false, std::random_access_iterator_tag>::__copy_m(_II, _II, _OI) [with _II = const TSKPool::<unnamed struct>*; _OI = std::back_insert_iterator<std::vector<TSKPool::<unnamed struct> > >]’ at /usr/include/c++/13/bits/stl_algobase.h:388:18,
    inlined from ‘_OI std::__copy_move_a2(_II, _II, _OI) [with bool _IsMove = false; _II = const TSKPool::<unnamed struct>*; _OI = back_insert_iterator<vector<TSKPool::<unnamed struct> > >]’ at /usr/include/c++/13/bits/stl_algobase.h:506:30,
    inlined from ‘_OI std::__copy_move_a1(_II, _II, _OI) [with bool _IsMove = false; _II = const TSKPool::<unnamed struct>*; _OI = back_insert_iterator<vector<TSKPool::<unnamed struct> > >]’ at /usr/include/c++/13/bits/stl_algobase.h:533:42,
    inlined from ‘_OI std::__copy_move_a(_II, _II, _OI) [with bool _IsMove = false; _II = __gnu_cxx::__normal_iterator<const TSKPool::<unnamed struct>*, vector<TSKPool::<unnamed struct> > >; _OI = back_insert_iterator<vector<TSKPool::<unnamed struct> > >]’ at /usr/include/c++/13/bits/stl_algobase.h:540:31,
    inlined from ‘_OI std::copy(_II, _II, _OI) [with _II = __gnu_cxx::__normal_iterator<const TSKPool::<unnamed struct>*, vector<TSKPool::<unnamed struct> > >; _OI = back_insert_iterator<vector<TSKPool::<unnamed struct> > >]’ at /usr/include/c++/13/bits/stl_algobase.h:633:7,
    inlined from ‘const std::vector<TSKPool::<unnamed struct> > APFSSpaceman::unallocated_ranges() const’ at apfs.cpp:842:14:
/usr/include/c++/13/bits/stl_vector.h:1289:28: note: parameter passing for argument of type ‘__gnu_cxx::__normal_iterator<TSKPool::<unnamed struct>*, std::vector<TSKPool::<unnamed struct> > >’ changed in GCC 7.1
 1289 |           _M_realloc_insert(end(), __x);
      |           ~~~~~~~~~~~~~~~~~^~~~~~~~~~~~
In file included from /usr/include/c++/13/vector:72,
                 from ../pool/tsk_pool.hpp:15,
                 from ../pool/tsk_apfs.hpp:14,
                 from tsk_apfs.hpp:5,
                 from apfs_fs.hpp:14,
                 from apfs_fs.cpp:12:
/usr/include/c++/13/bits/vector.tcc: In member function ‘void std::vector<_Tp, _Alloc>::_M_realloc_insert(iterator, _Args&& ...) [with _Args = {APFSJObject::<unnamed struct>}; _Tp = APFSJObject::<unnamed struct>; _Alloc = std::allocator<APFSJObject::<unnamed struct> >]’:
/usr/include/c++/13/bits/vector.tcc:445:7: note: parameter passing for argument of type ‘std::vector<APFSJObject::<unnamed struct> >::iterator’ changed in GCC 7.1
  445 |       vector<_Tp, _Alloc>::
      |       ^~~~~~~~~~~~~~~~~~~
/usr/include/c++/13/bits/vector.tcc: In member function ‘void std::vector<_Tp, _Alloc>::_M_realloc_insert(iterator, _Args&& ...) [with _Args = {APFSJObject::<unnamed struct>}; _Tp = APFSJObject::<unnamed struct>; _Alloc = std::allocator<APFSJObject::<unnamed struct> >]’:
/usr/include/c++/13/bits/vector.tcc:445:7: note: parameter passing for argument of type ‘std::vector<APFSJObject::<unnamed struct> >::iterator’ changed in GCC 7.1
libtool: compile:  g++ -std=c++14 -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c apfs_compat.cpp -o apfs_compat.o >/dev/null 2>&1
In member function ‘void std::vector<_Tp, _Alloc>::emplace_back(_Args&& ...) [with _Args = {const long long unsigned int&}; _Tp = long long unsigned int; _Alloc = std::allocator<long long unsigned int>]’,
    inlined from ‘const std::vector<long long unsigned int> APFSSuperblock::volume_blocks() const’ at apfs.cpp:230:21:
/usr/include/c++/13/bits/vector.tcc:123:28: note: parameter passing for argument of type ‘__gnu_cxx::__normal_iterator<long long unsigned int*, std::vector<long long unsigned int> >’ changed in GCC 7.1
  123 |           _M_realloc_insert(end(), std::forward<_Args>(__args)...);
      |           ~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
In member function ‘void std::vector<_Tp, _Alloc>::emplace_back(_Args&& ...) [with _Args = {APFSJObject::<unnamed struct>}; _Tp = APFSJObject::<unnamed struct>; _Alloc = std::allocator<APFSJObject::<unnamed struct> >]’,
    inlined from ‘void APFSJObject::add_entry(const APFSBtreeNodeIterator<APFSJObjBtreeNode>::value_type&)’ at apfs_fs.cpp:163:28:
/usr/include/c++/13/bits/vector.tcc:123:28: note: parameter passing for argument of type ‘__gnu_cxx::__normal_iterator<APFSJObject::<unnamed struct>*, std::vector<APFSJObject::<unnamed struct> > >’ changed in GCC 7.1
  123 |           _M_realloc_insert(end(), std::forward<_Args>(__args)...);
      |           ~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
In member function ‘void std::vector<_Tp, _Alloc>::emplace_back(_Args&& ...) [with _Args = {APFSJObject::<unnamed struct>}; _Tp = APFSJObject::<unnamed struct>; _Alloc = std::allocator<APFSJObject::<unnamed struct> >]’,
    inlined from ‘void APFSJObject::add_entry(const APFSBtreeNodeIterator<APFSJObjBtreeNode>::value_type&)’ at apfs_fs.cpp:202:34:
/usr/include/c++/13/bits/vector.tcc:123:28: note: parameter passing for argument of type ‘__gnu_cxx::__normal_iterator<APFSJObject::<unnamed struct>*, std::vector<APFSJObject::<unnamed struct> > >’ changed in GCC 7.1
  123 |           _M_realloc_insert(end(), std::forward<_Args>(__args)...);
      |           ~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
In member function ‘void std::vector<_Tp, _Alloc>::emplace_back(_Args&& ...) [with _Args = {APFSFileSystem::<unnamed struct>}; _Tp = APFSFileSystem::<unnamed struct>; _Alloc = std::allocator<APFSFileSystem::<unnamed struct> >]’,
    inlined from ‘APFSFileSystem::snapshots() const::<lambda(const auto:5&)> [with auto:5 = APFSBtreeNodeIterator<APFSBtreeNode<> >::<unnamed struct>]’ at apfs.cpp:624:19,
    inlined from ‘_Funct std::for_each(_IIter, _IIter, _Funct) [with _IIter = APFSBtreeNodeIterator<APFSBtreeNode<> >; _Funct = APFSFileSystem::snapshots() const::<lambda(const auto:5&)>]’ at /usr/include/c++/13/bits/stl_algo.h:3833:5,
    inlined from ‘const std::vector<APFSFileSystem::<unnamed struct> > APFSFileSystem::snapshots() const’ at apfs.cpp:616:16:
/usr/include/c++/13/bits/vector.tcc:123:28: note: parameter passing for argument of type ‘__gnu_cxx::__normal_iterator<APFSFileSystem::<unnamed struct>*, std::vector<APFSFileSystem::<unnamed struct> > >’ changed in GCC 7.1
  123 |           _M_realloc_insert(end(), std::forward<_Args>(__args)...);
      |           ~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
libtool: compile:  g++ -std=c++14 -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c apfs.cpp -o apfs.o >/dev/null 2>&1
/bin/bash ../../libtool  --tag=CXX   --mode=compile g++ -std=c++14 -DHAVE_CONFIG_H -I. -I../../tsk   -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=2  -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c -o apfs_open.lo apfs_open.cpp
libtool: compile:  g++ -std=c++14 -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c apfs_open.cpp  -fPIC -DPIC -o .libs/apfs_open.o
libtool: compile:  g++ -std=c++14 -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c apfs_fs.cpp -o apfs_fs.o >/dev/null 2>&1
libtool: compile:  g++ -std=c++14 -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c apfs_open.cpp -o apfs_open.o >/dev/null 2>&1
/bin/bash ../../libtool  --tag=CXX   --mode=link g++ -std=c++14 -Wall -Wextra -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security  -Wl,-z,relro -Wl,-z,now -lsqlite3 -lsupc++  -L/usr/local/lib -o libtskfs.la  fs_inode.lo fs_io.lo fs_block.lo fs_open.lo fs_name.lo fs_dir.lo fs_types.lo fs_attr.lo fs_attrlist.lo fs_load.lo fs_parse.lo fs_file.lo unix_misc.lo nofs_misc.lo ffs.lo ffs_dent.lo ext2fs.lo ext2fs_dent.lo ext2fs_journal.lo fatfs.lo fatfs_meta.lo fatfs_dent.lo fatxxfs.lo fatxxfs_meta.lo fatxxfs_dent.lo exfatfs.lo exfatfs_meta.lo exfatfs_dent.lo fatfs_utils.lo ntfs.lo ntfs_dent.lo swapfs.lo rawfs.lo iso9660.lo iso9660_dent.lo hfs.lo hfs_dent.lo hfs_journal.lo hfs_unicompare.lo decmpfs.lo lzvn.lo dcalc_lib.lo dcat_lib.lo dls_lib.lo dstat_lib.lo ffind_lib.lo fls_lib.lo icat_lib.lo ifind_lib.lo ils_lib.lo usn_journal.lo usnjls_lib.lo walk_cpp.lo yaffs.lo logical_fs.lo apfs.lo apfs_compat.lo apfs_fs.lo apfs_open.lo  -lvmdk -lvhdi -lewf -lbfio -lz -lafflib -lsqlite3 -ldl -lstdc++ 
libtool: link: ar cr .libs/libtskfs.a .libs/fs_inode.o .libs/fs_io.o .libs/fs_block.o .libs/fs_open.o .libs/fs_name.o .libs/fs_dir.o .libs/fs_types.o .libs/fs_attr.o .libs/fs_attrlist.o .libs/fs_load.o .libs/fs_parse.o .libs/fs_file.o .libs/unix_misc.o .libs/nofs_misc.o .libs/ffs.o .libs/ffs_dent.o .libs/ext2fs.o .libs/ext2fs_dent.o .libs/ext2fs_journal.o .libs/fatfs.o .libs/fatfs_meta.o .libs/fatfs_dent.o .libs/fatxxfs.o .libs/fatxxfs_meta.o .libs/fatxxfs_dent.o .libs/exfatfs.o .libs/exfatfs_meta.o .libs/exfatfs_dent.o .libs/fatfs_utils.o .libs/ntfs.o .libs/ntfs_dent.o .libs/swapfs.o .libs/rawfs.o .libs/iso9660.o .libs/iso9660_dent.o .libs/hfs.o .libs/hfs_dent.o .libs/hfs_journal.o .libs/hfs_unicompare.o .libs/decmpfs.o .libs/lzvn.o .libs/dcalc_lib.o .libs/dcat_lib.o .libs/dls_lib.o .libs/dstat_lib.o .libs/ffind_lib.o .libs/fls_lib.o .libs/icat_lib.o .libs/ifind_lib.o .libs/ils_lib.o .libs/usn_journal.o .libs/usnjls_lib.o .libs/walk_cpp.o .libs/yaffs.o .libs/logical_fs.o .libs/apfs.o .libs/apfs_compat.o .libs/apfs_fs.o .libs/apfs_open.o 
libtool: link: ranlib .libs/libtskfs.a
libtool: link: ( cd ".libs" && rm -f "libtskfs.la" && ln -s "../libtskfs.la" "libtskfs.la" )
make[4]: Leaving directory '/<<PKGBUILDDIR>>/tsk/fs'
Making all in hashdb
make[4]: Entering directory '/<<PKGBUILDDIR>>/tsk/hashdb'
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../tsk  -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=2  -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c -o encase.lo encase.c
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../tsk  -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=2  -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c -o hashkeeper.lo hashkeeper.c
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../tsk  -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=2  -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c -o idxonly.lo idxonly.c
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../tsk  -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=2  -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c -o md5sum.lo md5sum.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c md5sum.c  -fPIC -DPIC -o .libs/md5sum.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c encase.c  -fPIC -DPIC -o .libs/encase.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c hashkeeper.c  -fPIC -DPIC -o .libs/hashkeeper.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c idxonly.c  -fPIC -DPIC -o .libs/idxonly.o
encase.c: In function ‘encase_name’:
encase.c:62:5: warning: ‘memset’ used with length equal to number of elements without multiplication by element size [-Wmemset-elt-size]
   62 |     memset(buf, '\0', 40);
      |     ^~~~~~
hashkeeper.c: In function ‘hk_makeindex’:
hashkeeper.c:324:13: warning: ‘__builtin_strncpy’ specified bound 33 equals destination size [-Wstringop-truncation]
  324 |             strncpy(phash, hash, TSK_HDB_HTYPE_MD5_LEN + 1);
      |             ^
md5sum.c: In function ‘md5sum_makeindex’:
md5sum.c:255:13: warning: ‘__builtin_strncpy’ specified bound 33 equals destination size [-Wstringop-truncation]
  255 |             strncpy(phash, hash, TSK_HDB_HTYPE_MD5_LEN + 1);
      |             ^
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c idxonly.c -o idxonly.o >/dev/null 2>&1
md5sum.c: In function ‘md5sum_getentry’:
md5sum.c:384:13: warning: ‘__builtin_strncpy’ specified bound 512 equals destination size [-Wstringop-truncation]
  384 |             strncpy(pname, name, TSK_HDB_MAXLEN);
      |             ^
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c encase.c -o encase.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c md5sum.c -o md5sum.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c hashkeeper.c -o hashkeeper.o >/dev/null 2>&1
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../tsk  -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=2  -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c -o nsrl.lo nsrl.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c nsrl.c  -fPIC -DPIC -o .libs/nsrl.o
/bin/bash ../../libtool  --tag=CXX   --mode=compile g++ -std=c++14 -DHAVE_CONFIG_H -I. -I../../tsk  -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=2  -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c -o sqlite_hdb.lo sqlite_hdb.cpp
/bin/bash ../../libtool  --tag=CXX   --mode=compile g++ -std=c++14 -DHAVE_CONFIG_H -I. -I../../tsk  -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=2  -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c -o binsrch_index.lo binsrch_index.cpp
libtool: compile:  g++ -std=c++14 -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c sqlite_hdb.cpp  -fPIC -DPIC -o .libs/sqlite_hdb.o
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../tsk  -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=2  -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c -o tsk_hashdb.lo tsk_hashdb.c
nsrl.c: In function ‘nsrl_parse_sha1’:
nsrl.c:179:84: warning: ‘%s’ directive argument is null [-Wformat-overflow=]
  179 |                     "nsrl_parse_sha1: Invalid string to parse (commas after name): %s",
      |                                                                                    ^~
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c tsk_hashdb.c  -fPIC -DPIC -o .libs/tsk_hashdb.o
libtool: compile:  g++ -std=c++14 -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c binsrch_index.cpp  -fPIC -DPIC -o .libs/binsrch_index.o
nsrl.c: In function ‘nsrl_getentry’:
nsrl.c:624:13: warning: ‘__builtin_strncpy’ specified bound 512 equals destination size [-Wstringop-truncation]
  624 |             strncpy(pname, name, TSK_HDB_MAXLEN);
      |             ^
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c nsrl.c -o nsrl.o >/dev/null 2>&1
In file included from ../../tsk/base/tsk_base.h:57,
                 from ../../tsk/base/tsk_base_i.h:31,
                 from tsk_hashdb_i.h:18,
                 from tsk_hashdb.c:11:
tsk_hashdb.c: In function ‘tsk_hdb_open’:
../../tsk/base/tsk_os.h:190:18: warning: ‘__builtin_strncpy’ output truncated before terminating nul copying as many bytes from a string as its length [-Wstringop-truncation]
  190 | #define TSTRNCPY strncpy
      |                  ^~~~~~~
tsk_hashdb.c:168:9: note: in expansion of macro ‘TSTRNCPY’
  168 |         TSTRNCPY(db_path, file_path, TSTRLEN(file_path));
      |         ^~~~~~~~
../../tsk/base/tsk_os.h:190:18: note: length computed here
  190 | #define TSTRNCPY strncpy
tsk_hashdb.c:168:9: note: in expansion of macro ‘TSTRNCPY’
  168 |         TSTRNCPY(db_path, file_path, TSTRLEN(file_path));
      |         ^~~~~~~~
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c tsk_hashdb.c -o tsk_hashdb.o >/dev/null 2>&1
In file included from ../../tsk/base/tsk_base.h:57,
                 from ../../tsk/base/tsk_base_i.h:31,
                 from tsk_hashdb_i.h:18,
                 from binsrch_index.cpp:11:
binsrch_index.cpp: In function ‘uint8_t hdb_binsrch_idx_init_hash_type_info(TSK_HDB_BINSRCH_INFO*, TSK_HDB_HTYPE_ENUM)’:
binsrch_index.cpp:114:20: warning: use of ‘h’ length modifier with ‘s’ type character has either no effect or undefined behavior [-Wformat=]
  114 |             _TSK_T("%s-%") PRIcTSK _TSK_T(".idx"),
      |                    ^
../../tsk/base/tsk_os.h:181:25: note: in definition of macro ‘_TSK_T’
  181 | #define _TSK_T(x)       x
      |                         ^
../../tsk/base/tsk_os.h:203:26: note: format string is defined here
  203 | #define PRIcTSK _TSK_T("hs")     ///< sprintf macro to print a UTF-8 char string to TSK_TCHAR buffer
      |                          ^
binsrch_index.cpp:117:20: warning: use of ‘h’ length modifier with ‘s’ type character has either no effect or undefined behavior [-Wformat=]
  117 |             _TSK_T("%s-%") PRIcTSK _TSK_T(".idx2"),
      |                    ^
../../tsk/base/tsk_os.h:181:25: note: in definition of macro ‘_TSK_T’
  181 | #define _TSK_T(x)       x
      |                         ^
../../tsk/base/tsk_os.h:203:26: note: format string is defined here
  203 | #define PRIcTSK _TSK_T("hs")     ///< sprintf macro to print a UTF-8 char string to TSK_TCHAR buffer
      |                          ^
binsrch_index.cpp:124:20: warning: use of ‘h’ length modifier with ‘s’ type character has either no effect or undefined behavior [-Wformat=]
  124 |             _TSK_T("%s-%") PRIcTSK _TSK_T(".idx"),
      |                    ^
../../tsk/base/tsk_os.h:181:25: note: in definition of macro ‘_TSK_T’
  181 | #define _TSK_T(x)       x
      |                         ^
../../tsk/base/tsk_os.h:203:26: note: format string is defined here
  203 | #define PRIcTSK _TSK_T("hs")     ///< sprintf macro to print a UTF-8 char string to TSK_TCHAR buffer
      |                          ^
binsrch_index.cpp:127:20: warning: use of ‘h’ length modifier with ‘s’ type character has either no effect or undefined behavior [-Wformat=]
  127 |             _TSK_T("%s-%") PRIcTSK _TSK_T(".idx2"),
      |                    ^
../../tsk/base/tsk_os.h:181:25: note: in definition of macro ‘_TSK_T’
  181 | #define _TSK_T(x)       x
      |                         ^
../../tsk/base/tsk_os.h:203:26: note: format string is defined here
  203 | #define PRIcTSK _TSK_T("hs")     ///< sprintf macro to print a UTF-8 char string to TSK_TCHAR buffer
      |                          ^
binsrch_index.cpp: In function ‘uint8_t hdb_binsrch_idx_initialize(TSK_HDB_BINSRCH_INFO*, TSK_TCHAR*)’:
binsrch_index.cpp:705:16: warning: use of ‘h’ length modifier with ‘s’ type character has either no effect or undefined behavior [-Wformat=]
  705 |         _TSK_T("%s-%") PRIcTSK _TSK_T("-ns.idx"), hdb_binsrch_info->base.db_fname,
      |                ^
../../tsk/base/tsk_os.h:181:25: note: in definition of macro ‘_TSK_T’
  181 | #define _TSK_T(x)       x
      |                         ^
../../tsk/base/tsk_os.h:203:26: note: format string is defined here
  203 | #define PRIcTSK _TSK_T("hs")     ///< sprintf macro to print a UTF-8 char string to TSK_TCHAR buffer
      |                          ^
binsrch_index.cpp: In function ‘int8_t hdb_binsrch_lookup_str(TSK_HDB_INFO*, const char*, TSK_HDB_FLAG_ENUM, TSK_HDB_LOOKUP_FN, void*)’:
binsrch_index.cpp:1153:13: warning: too many arguments for format [-Wformat-extra-args]
 1153 |             "%s: Error: Index line length is zero",
      |             ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../tsk  -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=2  -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c -o hdb_base.lo hdb_base.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c hdb_base.c  -fPIC -DPIC -o .libs/hdb_base.o
In file included from ../../tsk/base/tsk_base.h:57,
                 from ../../tsk/base/tsk_base_i.h:31,
                 from tsk_hashdb_i.h:18,
                 from hdb_base.c:11:
hdb_base.c: In function ‘hdb_info_base_open’:
../../tsk/base/tsk_os.h:190:18: warning: ‘__builtin_strncpy’ output truncated before terminating nul copying as many bytes from a string as its length [-Wstringop-truncation]
  190 | #define TSTRNCPY strncpy
      |                  ^~~~~~~
hdb_base.c:89:5: note: in expansion of macro ‘TSTRNCPY’
   89 |     TSTRNCPY(hdb_info->db_fname, db_path, path_len);
      |     ^~~~~~~~
../../tsk/base/tsk_os.h:186:17: note: length computed here
  186 | #define TSTRLEN strlen
hdb_base.c:84:23: note: in expansion of macro ‘TSTRLEN’
   84 |     size_t path_len = TSTRLEN(db_path);
      |                       ^~~~~~~
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c hdb_base.c -o hdb_base.o >/dev/null 2>&1
libtool: compile:  g++ -std=c++14 -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c binsrch_index.cpp -o binsrch_index.o >/dev/null 2>&1
libtool: compile:  g++ -std=c++14 -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c sqlite_hdb.cpp -o sqlite_hdb.o >/dev/null 2>&1
/bin/bash ../../libtool  --tag=CXX   --mode=link g++ -std=c++14 -Wall -Wextra -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security  -Wl,-z,relro -Wl,-z,now -lsqlite3 -lsupc++  -L/usr/local/lib -o libtskhashdb.la  encase.lo hashkeeper.lo idxonly.lo md5sum.lo nsrl.lo sqlite_hdb.lo binsrch_index.lo tsk_hashdb.lo hdb_base.lo  -lvmdk -lvhdi -lewf -lbfio -lz -lafflib -lsqlite3 -ldl -lstdc++ 
libtool: link: ar cr .libs/libtskhashdb.a .libs/encase.o .libs/hashkeeper.o .libs/idxonly.o .libs/md5sum.o .libs/nsrl.o .libs/sqlite_hdb.o .libs/binsrch_index.o .libs/tsk_hashdb.o .libs/hdb_base.o 
libtool: link: ranlib .libs/libtskhashdb.a
libtool: link: ( cd ".libs" && rm -f "libtskhashdb.la" && ln -s "../libtskhashdb.la" "libtskhashdb.la" )
make[4]: Leaving directory '/<<PKGBUILDDIR>>/tsk/hashdb'
Making all in auto
make[4]: Entering directory '/<<PKGBUILDDIR>>/tsk/auto'
/bin/bash ../../libtool  --tag=CXX   --mode=compile g++ -std=c++14 -DHAVE_CONFIG_H -I. -I../../tsk  -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=2  -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -Wmultichar -Wsign-promo -Wno-overloaded-virtual -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c -o auto.lo auto.cpp
/bin/bash ../../libtool  --tag=CXX   --mode=compile g++ -std=c++14 -DHAVE_CONFIG_H -I. -I../../tsk  -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=2  -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -Wmultichar -Wsign-promo -Wno-overloaded-virtual -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c -o auto_db.lo auto_db.cpp
/bin/bash ../../libtool  --tag=CXX   --mode=compile g++ -std=c++14 -DHAVE_CONFIG_H -I. -I../../tsk  -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=2  -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -Wmultichar -Wsign-promo -Wno-overloaded-virtual -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c -o db_sqlite.lo db_sqlite.cpp
/bin/bash ../../libtool  --tag=CXX   --mode=compile g++ -std=c++14 -DHAVE_CONFIG_H -I. -I../../tsk  -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=2  -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -Wmultichar -Wsign-promo -Wno-overloaded-virtual -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c -o case_db.lo case_db.cpp
libtool: compile:  g++ -std=c++14 -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -Wmultichar -Wsign-promo -Wno-overloaded-virtual -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c case_db.cpp  -fPIC -DPIC -o .libs/case_db.o
libtool: compile:  g++ -std=c++14 -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -Wmultichar -Wsign-promo -Wno-overloaded-virtual -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c auto.cpp  -fPIC -DPIC -o .libs/auto.o
libtool: compile:  g++ -std=c++14 -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -Wmultichar -Wsign-promo -Wno-overloaded-virtual -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c db_sqlite.cpp  -fPIC -DPIC -o .libs/db_sqlite.o
libtool: compile:  g++ -std=c++14 -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -Wmultichar -Wsign-promo -Wno-overloaded-virtual -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c auto_db.cpp  -fPIC -DPIC -o .libs/auto_db.o
libtool: compile:  g++ -std=c++14 -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -Wmultichar -Wsign-promo -Wno-overloaded-virtual -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c case_db.cpp -o case_db.o >/dev/null 2>&1
In file included from /usr/include/c++/13/map:62,
                 from tsk_db_sqlite.h:20,
                 from tsk_case_db.h:24,
                 from auto_db.cpp:16:
/usr/include/c++/13/bits/stl_tree.h: In function ‘std::_Rb_tree<_Key, _Val, _KeyOfValue, _Compare, _Alloc>::iterator std::_Rb_tree<_Key, _Val, _KeyOfValue, _Compare, _Alloc>::_M_emplace_hint_unique(const_iterator, _Args&& ...) [with _Args = {const std::piecewise_construct_t&, std::tuple<long long int&&>, std::tuple<>}; _Key = long long int; _Val = std::pair<const long long int, long long int>; _KeyOfValue = std::_Select1st<std::pair<const long long int, long long int> >; _Compare = std::less<long long int>; _Alloc = std::allocator<std::pair<const long long int, long long int> >]’:
/usr/include/c++/13/bits/stl_tree.h:2458:7: note: parameter passing for argument of type ‘std::_Rb_tree<long long int, std::pair<const long long int, long long int>, std::_Select1st<std::pair<const long long int, long long int> >, std::less<long long int>, std::allocator<std::pair<const long long int, long long int> > >::const_iterator’ changed in GCC 7.1
 2458 |       _Rb_tree<_Key, _Val, _KeyOfValue, _Compare, _Alloc>::
      |       ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
In file included from /usr/include/c++/13/map:63:
In member function ‘std::map<_Key, _Tp, _Compare, _Alloc>::mapped_type& std::map<_Key, _Tp, _Compare, _Alloc>::operator[](key_type&&) [with _Key = long long int; _Tp = long long int; _Compare = std::less<long long int>; _Alloc = std::allocator<std::pair<const long long int, long long int> >]’,
    inlined from ‘virtual TSK_FILTER_ENUM TskAutoDb::filterPool(const TSK_POOL_INFO*)’ at auto_db.cpp:319:53:
/usr/include/c++/13/bits/stl_map.h:532:44: note: parameter passing for argument of type ‘std::_Rb_tree<long long int, std::pair<const long long int, long long int>, std::_Select1st<std::pair<const long long int, long long int> >, std::less<long long int>, std::allocator<std::pair<const long long int, long long int> > >::const_iterator’ changed in GCC 7.1
  532 |           __i = _M_t._M_emplace_hint_unique(__i, std::piecewise_construct,
      |                 ~~~~~~~~~~~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  533 |                                         std::forward_as_tuple(std::move(__k)),
      |                                         ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  534 |                                         std::tuple<>());
      |                                         ~~~~~~~~~~~~~~~
In member function ‘std::map<_Key, _Tp, _Compare, _Alloc>::mapped_type& std::map<_Key, _Tp, _Compare, _Alloc>::operator[](key_type&&) [with _Key = long long int; _Tp = long long int; _Compare = std::less<long long int>; _Alloc = std::allocator<std::pair<const long long int, long long int> >]’,
    inlined from ‘virtual TSK_FILTER_ENUM TskAutoDb::filterPool(const TSK_POOL_INFO*)’ at auto_db.cpp:328:53:
/usr/include/c++/13/bits/stl_map.h:532:44: note: parameter passing for argument of type ‘std::_Rb_tree<long long int, std::pair<const long long int, long long int>, std::_Select1st<std::pair<const long long int, long long int> >, std::less<long long int>, std::allocator<std::pair<const long long int, long long int> > >::const_iterator’ changed in GCC 7.1
  532 |           __i = _M_t._M_emplace_hint_unique(__i, std::piecewise_construct,
      |                 ~~~~~~~~~~~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  533 |                                         std::forward_as_tuple(std::move(__k)),
      |                                         ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  534 |                                         std::tuple<>());
      |                                         ~~~~~~~~~~~~~~~
In member function ‘std::map<_Key, _Tp, _Compare, _Alloc>::mapped_type& std::map<_Key, _Tp, _Compare, _Alloc>::operator[](key_type&&) [with _Key = long long int; _Tp = long long int; _Compare = std::less<long long int>; _Alloc = std::allocator<std::pair<const long long int, long long int> >]’,
    inlined from ‘virtual TSK_FILTER_ENUM TskAutoDb::filterPool(const TSK_POOL_INFO*)’ at auto_db.cpp:332:45:
/usr/include/c++/13/bits/stl_map.h:532:44: note: parameter passing for argument of type ‘std::_Rb_tree<long long int, std::pair<const long long int, long long int>, std::_Select1st<std::pair<const long long int, long long int> >, std::less<long long int>, std::allocator<std::pair<const long long int, long long int> > >::const_iterator’ changed in GCC 7.1
  532 |           __i = _M_t._M_emplace_hint_unique(__i, std::piecewise_construct,
      |                 ~~~~~~~~~~~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  533 |                                         std::forward_as_tuple(std::move(__k)),
      |                                         ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  534 |                                         std::tuple<>());
      |                                         ~~~~~~~~~~~~~~~
libtool: compile:  g++ -std=c++14 -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -Wmultichar -Wsign-promo -Wno-overloaded-virtual -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c auto.cpp -o auto.o >/dev/null 2>&1
In file included from /usr/include/c++/13/vector:72,
                 from tsk_auto.h:36,
                 from tsk_auto_i.h:29,
                 from tsk_case_db.h:23:
/usr/include/c++/13/bits/vector.tcc: In member function ‘void std::vector<_Tp, _Alloc>::_M_realloc_insert(iterator, _Args&& ...) [with _Args = {const _TSK_DB_FILE_LAYOUT_RANGE&}; _Tp = _TSK_DB_FILE_LAYOUT_RANGE; _Alloc = std::allocator<_TSK_DB_FILE_LAYOUT_RANGE>]’:
/usr/include/c++/13/bits/vector.tcc:445:7: note: parameter passing for argument of type ‘std::vector<_TSK_DB_FILE_LAYOUT_RANGE>::iterator’ changed in GCC 7.1
  445 |       vector<_Tp, _Alloc>::
      |       ^~~~~~~~~~~~~~~~~~~
In file included from /usr/include/c++/13/vector:66:
In member function ‘void std::vector<_Tp, _Alloc>::push_back(const value_type&) [with _Tp = _TSK_DB_FILE_LAYOUT_RANGE; _Alloc = std::allocator<_TSK_DB_FILE_LAYOUT_RANGE>]’,
    inlined from ‘TSK_RETVAL_ENUM TskAutoDb::addUnallocBlockFileInChunks(uint64_t, TSK_OFF_T, int64_t, int64_t)’ at auto_db.cpp:1366:25:
/usr/include/c++/13/bits/stl_vector.h:1289:28: note: parameter passing for argument of type ‘__gnu_cxx::__normal_iterator<_TSK_DB_FILE_LAYOUT_RANGE*, std::vector<_TSK_DB_FILE_LAYOUT_RANGE> >’ changed in GCC 7.1
 1289 |           _M_realloc_insert(end(), __x);
      |           ~~~~~~~~~~~~~~~~~^~~~~~~~~~~~
In member function ‘void std::vector<_Tp, _Alloc>::push_back(const value_type&) [with _Tp = _TSK_DB_FILE_LAYOUT_RANGE; _Alloc = std::allocator<_TSK_DB_FILE_LAYOUT_RANGE>]’,
    inlined from ‘TSK_RETVAL_ENUM TskAutoDb::addUnallocBlockFileInChunks(uint64_t, TSK_OFF_T, int64_t, int64_t)’ at auto_db.cpp:1389:25:
/usr/include/c++/13/bits/stl_vector.h:1289:28: note: parameter passing for argument of type ‘__gnu_cxx::__normal_iterator<_TSK_DB_FILE_LAYOUT_RANGE*, std::vector<_TSK_DB_FILE_LAYOUT_RANGE> >’ changed in GCC 7.1
 1289 |           _M_realloc_insert(end(), __x);
      |           ~~~~~~~~~~~~~~~~~^~~~~~~~~~~~
/bin/bash ../../libtool  --tag=CXX   --mode=compile g++ -std=c++14 -DHAVE_CONFIG_H -I. -I../../tsk  -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=2  -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -Wmultichar -Wsign-promo -Wno-overloaded-virtual -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c -o guid.lo guid.cpp
In member function ‘std::map<_Key, _Tp, _Compare, _Alloc>::mapped_type& std::map<_Key, _Tp, _Compare, _Alloc>::operator[](key_type&&) [with _Key = long long int; _Tp = long long int; _Compare = std::less<long long int>; _Alloc = std::allocator<std::pair<const long long int, long long int> >]’,
    inlined from ‘TSK_RETVAL_ENUM TskAutoDb::addUnallocatedPoolBlocksToDb(size_t&)’ at auto_db.cpp:355:69:
/usr/include/c++/13/bits/stl_map.h:532:44: note: parameter passing for argument of type ‘std::_Rb_tree<long long int, std::pair<const long long int, long long int>, std::_Select1st<std::pair<const long long int, long long int> >, std::less<long long int>, std::allocator<std::pair<const long long int, long long int> > >::const_iterator’ changed in GCC 7.1
  532 |           __i = _M_t._M_emplace_hint_unique(__i, std::piecewise_construct,
      |                 ~~~~~~~~~~~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  533 |                                         std::forward_as_tuple(std::move(__k)),
      |                                         ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  534 |                                         std::tuple<>());
      |                                         ~~~~~~~~~~~~~~~
libtool: compile:  g++ -std=c++14 -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -Wmultichar -Wsign-promo -Wno-overloaded-virtual -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c guid.cpp  -fPIC -DPIC -o .libs/guid.o
In file included from /usr/include/c++/13/bits/stl_algo.h:61,
                 from /usr/include/c++/13/algorithm:61,
                 from db_sqlite.cpp:21:
/usr/include/c++/13/bits/stl_heap.h: In function ‘void std::__adjust_heap(_RandomAccessIterator, _Distance, _Distance, _Tp, _Compare) [with _RandomAccessIterator = __gnu_cxx::__normal_iterator<_TSK_DB_FILE_LAYOUT_RANGE*, vector<_TSK_DB_FILE_LAYOUT_RANGE> >; _Distance = int; _Tp = _TSK_DB_FILE_LAYOUT_RANGE; _Compare = __gnu_cxx::__ops::_Iter_less_iter]’:
/usr/include/c++/13/bits/stl_heap.h:224:5: note: parameter passing for argument of type ‘__gnu_cxx::__normal_iterator<_TSK_DB_FILE_LAYOUT_RANGE*, std::vector<_TSK_DB_FILE_LAYOUT_RANGE> >’ changed in GCC 7.1
  224 |     __adjust_heap(_RandomAccessIterator __first, _Distance __holeIndex,
      |     ^~~~~~~~~~~~~
/usr/include/c++/13/bits/stl_algo.h: In function ‘void std::__unguarded_linear_insert(_RandomAccessIterator, _Compare) [with _RandomAccessIterator = __gnu_cxx::__normal_iterator<_TSK_DB_FILE_LAYOUT_RANGE*, vector<_TSK_DB_FILE_LAYOUT_RANGE> >; _Compare = __gnu_cxx::__ops::_Val_less_iter]’:
/usr/include/c++/13/bits/stl_algo.h:1792:5: note: parameter passing for argument of type ‘__gnu_cxx::__normal_iterator<_TSK_DB_FILE_LAYOUT_RANGE*, std::vector<_TSK_DB_FILE_LAYOUT_RANGE> >’ changed in GCC 7.1
 1792 |     __unguarded_linear_insert(_RandomAccessIterator __last,
      |     ^~~~~~~~~~~~~~~~~~~~~~~~~
/usr/include/c++/13/bits/stl_algo.h: In function ‘void std::__insertion_sort(_RandomAccessIterator, _RandomAccessIterator, _Compare) [with _RandomAccessIterator = __gnu_cxx::__normal_iterator<_TSK_DB_FILE_LAYOUT_RANGE*, vector<_TSK_DB_FILE_LAYOUT_RANGE> >; _Compare = __gnu_cxx::__ops::_Iter_less_iter]’:
/usr/include/c++/13/bits/stl_algo.h:1812:5: note: parameter passing for argument of type ‘__gnu_cxx::__normal_iterator<_TSK_DB_FILE_LAYOUT_RANGE*, std::vector<_TSK_DB_FILE_LAYOUT_RANGE> >’ changed in GCC 7.1
 1812 |     __insertion_sort(_RandomAccessIterator __first,
      |     ^~~~~~~~~~~~~~~~
/usr/include/c++/13/bits/stl_algo.h:1812:5: note: parameter passing for argument of type ‘__gnu_cxx::__normal_iterator<_TSK_DB_FILE_LAYOUT_RANGE*, std::vector<_TSK_DB_FILE_LAYOUT_RANGE> >’ changed in GCC 7.1
/usr/include/c++/13/bits/vector.tcc: In member function ‘void std::vector<_Tp, _Alloc>::_M_realloc_insert(iterator, _Args&& ...) [with _Args = {_TSK_DB_FILE_LAYOUT_RANGE}; _Tp = _TSK_DB_FILE_LAYOUT_RANGE; _Alloc = std::allocator<_TSK_DB_FILE_LAYOUT_RANGE>]’:
/usr/include/c++/13/bits/vector.tcc:445:7: note: parameter passing for argument of type ‘std::vector<_TSK_DB_FILE_LAYOUT_RANGE>::iterator’ changed in GCC 7.1
  445 |       vector<_Tp, _Alloc>::
      |       ^~~~~~~~~~~~~~~~~~~
/usr/include/c++/13/bits/vector.tcc: In member function ‘void std::vector<_Tp, _Alloc>::emplace_back(_Args&& ...) [with _Args = {_TSK_DB_FILE_LAYOUT_RANGE}; _Tp = _TSK_DB_FILE_LAYOUT_RANGE; _Alloc = std::allocator<_TSK_DB_FILE_LAYOUT_RANGE>]’:
/usr/include/c++/13/bits/vector.tcc:123:28: note: parameter passing for argument of type ‘__gnu_cxx::__normal_iterator<_TSK_DB_FILE_LAYOUT_RANGE*, std::vector<_TSK_DB_FILE_LAYOUT_RANGE> >’ changed in GCC 7.1
  123 |           _M_realloc_insert(end(), std::forward<_Args>(__args)...);
      |           ~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
In file included from /usr/include/c++/13/map:62,
                 from tsk_db_sqlite.h:20,
                 from db_sqlite.cpp:16:
/usr/include/c++/13/bits/stl_tree.h: In function ‘std::_Rb_tree<_Key, _Val, _KeyOfValue, _Compare, _Alloc>::iterator std::_Rb_tree<_Key, _Val, _KeyOfValue, _Compare, _Alloc>::_M_emplace_hint_unique(const_iterator, _Args&& ...) [with _Args = {const std::piecewise_construct_t&, std::tuple<const unsigned int&>, std::tuple<>}; _Key = unsigned int; _Val = std::pair<const unsigned int, long long int>; _KeyOfValue = std::_Select1st<std::pair<const unsigned int, long long int> >; _Compare = std::less<unsigned int>; _Alloc = std::allocator<std::pair<const unsigned int, long long int> >]’:
/usr/include/c++/13/bits/stl_tree.h:2458:7: note: parameter passing for argument of type ‘std::_Rb_tree<unsigned int, std::pair<const unsigned int, long long int>, std::_Select1st<std::pair<const unsigned int, long long int> >, std::less<unsigned int>, std::allocator<std::pair<const unsigned int, long long int> > >::const_iterator’ changed in GCC 7.1
 2458 |       _Rb_tree<_Key, _Val, _KeyOfValue, _Compare, _Alloc>::
      |       ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
/usr/include/c++/13/bits/stl_tree.h: In function ‘std::_Rb_tree<_Key, _Val, _KeyOfValue, _Compare, _Alloc>::iterator std::_Rb_tree<_Key, _Val, _KeyOfValue, _Compare, _Alloc>::_M_emplace_hint_unique(const_iterator, _Args&& ...) [with _Args = {const std::piecewise_construct_t&, std::tuple<const long long unsigned int&>, std::tuple<>}; _Key = long long unsigned int; _Val = std::pair<const long long unsigned int, std::map<unsigned int, std::map<unsigned int, long long int> > >; _KeyOfValue = std::_Select1st<std::pair<const long long unsigned int, std::map<unsigned int, std::map<unsigned int, long long int> > > >; _Compare = std::less<long long unsigned int>; _Alloc = std::allocator<std::pair<const long long unsigned int, std::map<unsigned int, std::map<unsigned int, long long int> > > >]’:
/usr/include/c++/13/bits/stl_tree.h:2458:7: note: parameter passing for argument of type ‘std::_Rb_tree<long long unsigned int, std::pair<const long long unsigned int, std::map<unsigned int, std::map<unsigned int, long long int> > >, std::_Select1st<std::pair<const long long unsigned int, std::map<unsigned int, std::map<unsigned int, long long int> > > >, std::less<long long unsigned int>, std::allocator<std::pair<const long long unsigned int, std::map<unsigned int, std::map<unsigned int, long long int> > > > >::const_iterator’ changed in GCC 7.1
/usr/include/c++/13/bits/stl_tree.h: In function ‘std::_Rb_tree<_Key, _Val, _KeyOfValue, _Compare, _Alloc>::iterator std::_Rb_tree<_Key, _Val, _KeyOfValue, _Compare, _Alloc>::_M_emplace_hint_unique(const_iterator, _Args&& ...) [with _Args = {const std::piecewise_construct_t&, std::tuple<const long long int&>, std::tuple<>}; _Key = long long int; _Val = std::pair<const long long int, std::map<long long unsigned int, std::map<unsigned int, std::map<unsigned int, long long int> > > >; _KeyOfValue = std::_Select1st<std::pair<const long long int, std::map<long long unsigned int, std::map<unsigned int, std::map<unsigned int, long long int> > > > >; _Compare = std::less<long long int>; _Alloc = std::allocator<std::pair<const long long int, std::map<long long unsigned int, std::map<unsigned int, std::map<unsigned int, long long int> > > > >]’:
/usr/include/c++/13/bits/stl_tree.h:2458:7: note: parameter passing for argument of type ‘std::_Rb_tree<long long int, std::pair<const long long int, std::map<long long unsigned int, std::map<unsigned int, std::map<unsigned int, long long int> > > >, std::_Select1st<std::pair<const long long int, std::map<long long unsigned int, std::map<unsigned int, std::map<unsigned int, long long int> > > > >, std::less<long long int>, std::allocator<std::pair<const long long int, std::map<long long unsigned int, std::map<unsigned int, std::map<unsigned int, long long int> > > > > >::const_iterator’ changed in GCC 7.1
/usr/include/c++/13/bits/stl_algo.h: In function ‘void std::__introsort_loop(_RandomAccessIterator, _RandomAccessIterator, _Size, _Compare) [with _RandomAccessIterator = __gnu_cxx::__normal_iterator<_TSK_DB_FILE_LAYOUT_RANGE*, vector<_TSK_DB_FILE_LAYOUT_RANGE> >; _Size = int; _Compare = __gnu_cxx::__ops::_Iter_less_iter]’:
/usr/include/c++/13/bits/stl_algo.h:1918:5: note: parameter passing for argument of type ‘__gnu_cxx::__normal_iterator<_TSK_DB_FILE_LAYOUT_RANGE*, std::vector<_TSK_DB_FILE_LAYOUT_RANGE> >’ changed in GCC 7.1
 1918 |     __introsort_loop(_RandomAccessIterator __first,
      |     ^~~~~~~~~~~~~~~~
/usr/include/c++/13/bits/stl_algo.h:1918:5: note: parameter passing for argument of type ‘__gnu_cxx::__normal_iterator<_TSK_DB_FILE_LAYOUT_RANGE*, std::vector<_TSK_DB_FILE_LAYOUT_RANGE> >’ changed in GCC 7.1
/usr/include/c++/13/bits/stl_algo.h:1932:32: note: parameter passing for argument of type ‘__gnu_cxx::__normal_iterator<_TSK_DB_FILE_LAYOUT_RANGE*, std::vector<_TSK_DB_FILE_LAYOUT_RANGE> >’ changed in GCC 7.1
 1932 |           std::__introsort_loop(__cut, __last, __depth_limit, __comp);
      |           ~~~~~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
libtool: compile:  g++ -std=c++14 -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -Wmultichar -Wsign-promo -Wno-overloaded-virtual -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c auto_db.cpp -o auto_db.o >/dev/null 2>&1
db_sqlite.cpp: In constructor ‘TskDbSqlite::TskDbSqlite(const char*, bool)’:
db_sqlite.cpp:35:12: warning: ‘char* __builtin_strncpy(char*, const char*, unsigned int)’ specified bound 1024 equals destination size [-Wstringop-truncation]
   35 |     strncpy(m_dbFilePathUtf8, a_dbFilePathUtf8, 1024);
      |            ^
In file included from /usr/include/c++/13/map:63:
In member function ‘std::map<_Key, _Tp, _Compare, _Alloc>::mapped_type& std::map<_Key, _Tp, _Compare, _Alloc>::operator[](const key_type&) [with _Key = long long int; _Tp = std::map<long long unsigned int, std::map<unsigned int, std::map<unsigned int, long long int> > >; _Compare = std::less<long long int>; _Alloc = std::allocator<std::pair<const long long int, std::map<long long unsigned int, std::map<unsigned int, std::map<unsigned int, long long int> > > > >]’,
    inlined from ‘void TskDbSqlite::storeObjId(const int64_t&, const TSK_FS_FILE*, const char*, const int64_t&)’ at db_sqlite.cpp:1026:97:
/usr/include/c++/13/bits/stl_map.h:513:44: note: parameter passing for argument of type ‘std::_Rb_tree<long long int, std::pair<const long long int, std::map<long long unsigned int, std::map<unsigned int, std::map<unsigned int, long long int> > > >, std::_Select1st<std::pair<const long long int, std::map<long long unsigned int, std::map<unsigned int, std::map<unsigned int, long long int> > > > >, std::less<long long int>, std::allocator<std::pair<const long long int, std::map<long long unsigned int, std::map<unsigned int, std::map<unsigned int, long long int> > > > > >::const_iterator’ changed in GCC 7.1
  513 |           __i = _M_t._M_emplace_hint_unique(__i, std::piecewise_construct,
      |                 ~~~~~~~~~~~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  514 |                                             std::tuple<const key_type&>(__k),
      |                                             ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  515 |                                             std::tuple<>());
      |                                             ~~~~~~~~~~~~~~~
In member function ‘std::map<_Key, _Tp, _Compare, _Alloc>::mapped_type& std::map<_Key, _Tp, _Compare, _Alloc>::operator[](const key_type&) [with _Key = long long unsigned int; _Tp = std::map<unsigned int, std::map<unsigned int, long long int> >; _Compare = std::less<long long unsigned int>; _Alloc = std::allocator<std::pair<const long long unsigned int, std::map<unsigned int, std::map<unsigned int, long long int> > > >]’,
    inlined from ‘void TskDbSqlite::storeObjId(const int64_t&, const TSK_FS_FILE*, const char*, const int64_t&)’ at db_sqlite.cpp:1033:89:
/usr/include/c++/13/bits/stl_map.h:513:44: note: parameter passing for argument of type ‘std::_Rb_tree<long long unsigned int, std::pair<const long long unsigned int, std::map<unsigned int, std::map<unsigned int, long long int> > >, std::_Select1st<std::pair<const long long unsigned int, std::map<unsigned int, std::map<unsigned int, long long int> > > >, std::less<long long unsigned int>, std::allocator<std::pair<const long long unsigned int, std::map<unsigned int, std::map<unsigned int, long long int> > > > >::const_iterator’ changed in GCC 7.1
  513 |           __i = _M_t._M_emplace_hint_unique(__i, std::piecewise_construct,
      |                 ~~~~~~~~~~~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  514 |                                             std::tuple<const key_type&>(__k),
      |                                             ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  515 |                                             std::tuple<>());
      |                                             ~~~~~~~~~~~~~~~
In member function ‘std::map<_Key, _Tp, _Compare, _Alloc>::mapped_type& std::map<_Key, _Tp, _Compare, _Alloc>::operator[](const key_type&) [with _Key = long long unsigned int; _Tp = std::map<unsigned int, std::map<unsigned int, long long int> >; _Compare = std::less<long long unsigned int>; _Alloc = std::allocator<std::pair<const long long unsigned int, std::map<unsigned int, std::map<unsigned int, long long int> > > >]’,
    inlined from ‘void TskDbSqlite::storeObjId(const int64_t&, const TSK_FS_FILE*, const char*, const int64_t&)’ at db_sqlite.cpp:1029:39:
/usr/include/c++/13/bits/stl_map.h:513:44: note: parameter passing for argument of type ‘std::_Rb_tree<long long unsigned int, std::pair<const long long unsigned int, std::map<unsigned int, std::map<unsigned int, long long int> > >, std::_Select1st<std::pair<const long long unsigned int, std::map<unsigned int, std::map<unsigned int, long long int> > > >, std::less<long long unsigned int>, std::allocator<std::pair<const long long unsigned int, std::map<unsigned int, std::map<unsigned int, long long int> > > > >::const_iterator’ changed in GCC 7.1
  513 |           __i = _M_t._M_emplace_hint_unique(__i, std::piecewise_construct,
      |                 ~~~~~~~~~~~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  514 |                                             std::tuple<const key_type&>(__k),
      |                                             ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  515 |                                             std::tuple<>());
      |                                             ~~~~~~~~~~~~~~~
In member function ‘std::map<_Key, _Tp, _Compare, _Alloc>::mapped_type& std::map<_Key, _Tp, _Compare, _Alloc>::operator[](const key_type&) [with _Key = unsigned int; _Tp = long long int; _Compare = std::less<unsigned int>; _Alloc = std::allocator<std::pair<const unsigned int, long long int> >]’,
    inlined from ‘void TskDbSqlite::storeObjId(const int64_t&, const TSK_FS_FILE*, const char*, const int64_t&)’ at db_sqlite.cpp:1029:55:
/usr/include/c++/13/bits/stl_map.h:513:44: note: parameter passing for argument of type ‘std::_Rb_tree<unsigned int, std::pair<const unsigned int, long long int>, std::_Select1st<std::pair<const unsigned int, long long int> >, std::less<unsigned int>, std::allocator<std::pair<const unsigned int, long long int> > >::const_iterator’ changed in GCC 7.1
  513 |           __i = _M_t._M_emplace_hint_unique(__i, std::piecewise_construct,
      |                 ~~~~~~~~~~~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  514 |                                             std::tuple<const key_type&>(__k),
      |                                             ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  515 |                                             std::tuple<>());
      |                                             ~~~~~~~~~~~~~~~
In member function ‘std::map<_Key, _Tp, _Compare, _Alloc>::mapped_type& std::map<_Key, _Tp, _Compare, _Alloc>::operator[](const key_type&) [with _Key = unsigned int; _Tp = long long int; _Compare = std::less<unsigned int>; _Alloc = std::allocator<std::pair<const unsigned int, long long int> >]’,
    inlined from ‘void TskDbSqlite::storeObjId(const int64_t&, const TSK_FS_FILE*, const char*, const int64_t&)’ at db_sqlite.cpp:1036:35:
/usr/include/c++/13/bits/stl_map.h:513:44: note: parameter passing for argument of type ‘std::_Rb_tree<unsigned int, std::pair<const unsigned int, long long int>, std::_Select1st<std::pair<const unsigned int, long long int> >, std::less<unsigned int>, std::allocator<std::pair<const unsigned int, long long int> > >::const_iterator’ changed in GCC 7.1
  513 |           __i = _M_t._M_emplace_hint_unique(__i, std::piecewise_construct,
      |                 ~~~~~~~~~~~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  514 |                                             std::tuple<const key_type&>(__k),
      |                                             ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  515 |                                             std::tuple<>());
      |                                             ~~~~~~~~~~~~~~~
In member function ‘std::map<_Key, _Tp, _Compare, _Alloc>::mapped_type& std::map<_Key, _Tp, _Compare, _Alloc>::operator[](const key_type&) [with _Key = long long int; _Tp = std::map<long long unsigned int, std::map<unsigned int, std::map<unsigned int, long long int> > >; _Compare = std::less<long long int>; _Alloc = std::allocator<std::pair<const long long int, std::map<long long unsigned int, std::map<unsigned int, std::map<unsigned int, long long int> > > > >]’,
    inlined from ‘int64_t TskDbSqlite::findParObjId(const TSK_FS_FILE*, const char*, const int64_t&)’ at db_sqlite.cpp:1066:97:
/usr/include/c++/13/bits/stl_map.h:513:44: note: parameter passing for argument of type ‘std::_Rb_tree<long long int, std::pair<const long long int, std::map<long long unsigned int, std::map<unsigned int, std::map<unsigned int, long long int> > > >, std::_Select1st<std::pair<const long long int, std::map<long long unsigned int, std::map<unsigned int, std::map<unsigned int, long long int> > > > >, std::less<long long int>, std::allocator<std::pair<const long long int, std::map<long long unsigned int, std::map<unsigned int, std::map<unsigned int, long long int> > > > > >::const_iterator’ changed in GCC 7.1
  513 |           __i = _M_t._M_emplace_hint_unique(__i, std::piecewise_construct,
      |                 ~~~~~~~~~~~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  514 |                                             std::tuple<const key_type&>(__k),
      |                                             ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  515 |                                             std::tuple<>());
      |                                             ~~~~~~~~~~~~~~~
In member function ‘std::map<_Key, _Tp, _Compare, _Alloc>::mapped_type& std::map<_Key, _Tp, _Compare, _Alloc>::operator[](const key_type&) [with _Key = long long unsigned int; _Tp = std::map<unsigned int, std::map<unsigned int, long long int> >; _Compare = std::less<long long unsigned int>; _Alloc = std::allocator<std::pair<const long long unsigned int, std::map<unsigned int, std::map<unsigned int, long long int> > > >]’,
    inlined from ‘int64_t TskDbSqlite::findParObjId(const TSK_FS_FILE*, const char*, const int64_t&)’ at db_sqlite.cpp:1069:88:
/usr/include/c++/13/bits/stl_map.h:513:44: note: parameter passing for argument of type ‘std::_Rb_tree<long long unsigned int, std::pair<const long long unsigned int, std::map<unsigned int, std::map<unsigned int, long long int> > >, std::_Select1st<std::pair<const long long unsigned int, std::map<unsigned int, std::map<unsigned int, long long int> > > >, std::less<long long unsigned int>, std::allocator<std::pair<const long long unsigned int, std::map<unsigned int, std::map<unsigned int, long long int> > > > >::const_iterator’ changed in GCC 7.1
  513 |           __i = _M_t._M_emplace_hint_unique(__i, std::piecewise_construct,
      |                 ~~~~~~~~~~~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  514 |                                             std::tuple<const key_type&>(__k),
      |                                             ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  515 |                                             std::tuple<>());
      |                                             ~~~~~~~~~~~~~~~
In member function ‘std::map<_Key, _Tp, _Compare, _Alloc>::mapped_type& std::map<_Key, _Tp, _Compare, _Alloc>::operator[](const key_type&) [with _Key = unsigned int; _Tp = long long int; _Compare = std::less<unsigned int>; _Alloc = std::allocator<std::pair<const unsigned int, long long int> >]’,
    inlined from ‘int64_t TskDbSqlite::findParObjId(const TSK_FS_FILE*, const char*, const int64_t&)’ at db_sqlite.cpp:1075:41:
/usr/include/c++/13/bits/stl_map.h:513:44: note: parameter passing for argument of type ‘std::_Rb_tree<unsigned int, std::pair<const unsigned int, long long int>, std::_Select1st<std::pair<const unsigned int, long long int> >, std::less<unsigned int>, std::allocator<std::pair<const unsigned int, long long int> > >::const_iterator’ changed in GCC 7.1
  513 |           __i = _M_t._M_emplace_hint_unique(__i, std::piecewise_construct,
      |                 ~~~~~~~~~~~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  514 |                                             std::tuple<const key_type&>(__k),
      |                                             ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  515 |                                             std::tuple<>());
      |                                             ~~~~~~~~~~~~~~~
libtool: compile:  g++ -std=c++14 -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -Wmultichar -Wsign-promo -Wno-overloaded-virtual -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c guid.cpp -o guid.o >/dev/null 2>&1
In function ‘void std::__sort(_RandomAccessIterator, _RandomAccessIterator, _Compare) [with _RandomAccessIterator = __gnu_cxx::__normal_iterator<_TSK_DB_FILE_LAYOUT_RANGE*, vector<_TSK_DB_FILE_LAYOUT_RANGE> >; _Compare = __gnu_cxx::__ops::_Iter_less_iter]’,
    inlined from ‘void std::sort(_RAIter, _RAIter) [with _RAIter = __gnu_cxx::__normal_iterator<_TSK_DB_FILE_LAYOUT_RANGE*, vector<_TSK_DB_FILE_LAYOUT_RANGE> >]’ at /usr/include/c++/13/bits/stl_algo.h:4861:18,
    inlined from ‘TSK_RETVAL_ENUM TskDbSqlite::addFileWithLayoutRange(TSK_DB_FILES_TYPE_ENUM, int64_t, int64_t, uint64_t, std::vector<_TSK_DB_FILE_LAYOUT_RANGE>&, int64_t&, int64_t)’ at db_sqlite.cpp:1847:9:
/usr/include/c++/13/bits/stl_algo.h:1947:32: note: parameter passing for argument of type ‘__gnu_cxx::__normal_iterator<_TSK_DB_FILE_LAYOUT_RANGE*, std::vector<_TSK_DB_FILE_LAYOUT_RANGE> >’ changed in GCC 7.1
 1947 |           std::__introsort_loop(__first, __last,
      |           ~~~~~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~
 1948 |                                 std::__lg(__last - __first) * 2,
      |                                 ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
 1949 |                                 __comp);
      |                                 ~~~~~~~
In function ‘void std::__final_insertion_sort(_RandomAccessIterator, _RandomAccessIterator, _Compare) [with _RandomAccessIterator = __gnu_cxx::__normal_iterator<_TSK_DB_FILE_LAYOUT_RANGE*, vector<_TSK_DB_FILE_LAYOUT_RANGE> >; _Compare = __gnu_cxx::__ops::_Iter_less_iter]’,
    inlined from ‘void std::__sort(_RandomAccessIterator, _RandomAccessIterator, _Compare) [with _RandomAccessIterator = __gnu_cxx::__normal_iterator<_TSK_DB_FILE_LAYOUT_RANGE*, vector<_TSK_DB_FILE_LAYOUT_RANGE> >; _Compare = __gnu_cxx::__ops::_Iter_less_iter]’ at /usr/include/c++/13/bits/stl_algo.h:1950:31,
    inlined from ‘void std::sort(_RAIter, _RAIter) [with _RAIter = __gnu_cxx::__normal_iterator<_TSK_DB_FILE_LAYOUT_RANGE*, vector<_TSK_DB_FILE_LAYOUT_RANGE> >]’ at /usr/include/c++/13/bits/stl_algo.h:4861:18,
    inlined from ‘TSK_RETVAL_ENUM TskDbSqlite::addFileWithLayoutRange(TSK_DB_FILES_TYPE_ENUM, int64_t, int64_t, uint64_t, std::vector<_TSK_DB_FILE_LAYOUT_RANGE>&, int64_t&, int64_t)’ at db_sqlite.cpp:1847:9:
/usr/include/c++/13/bits/stl_algo.h:1859:32: note: parameter passing for argument of type ‘__gnu_cxx::__normal_iterator<_TSK_DB_FILE_LAYOUT_RANGE*, std::vector<_TSK_DB_FILE_LAYOUT_RANGE> >’ changed in GCC 7.1
 1859 |           std::__insertion_sort(__first, __first + int(_S_threshold), __comp);
      |           ~~~~~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
/usr/include/c++/13/bits/stl_algo.h:1864:30: note: parameter passing for argument of type ‘__gnu_cxx::__normal_iterator<_TSK_DB_FILE_LAYOUT_RANGE*, std::vector<_TSK_DB_FILE_LAYOUT_RANGE> >’ changed in GCC 7.1
 1864 |         std::__insertion_sort(__first, __last, __comp);
      |         ~~~~~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~
/usr/include/c++/13/bits/stl_map.h: In constructor ‘std::map<_Key, _Tp, _Compare, _Alloc>::map(std::initializer_list<std::pair<const _Key, _Tp> >, const _Compare&, const allocator_type&) [with _Key = long long int; _Tp = long int; _Compare = std::less<long long int>; _Alloc = std::allocator<std::pair<const long long int, long int> >]’:
/usr/include/c++/13/bits/stl_map.h:240:7: note: parameter passing for argument of type ‘std::initializer_list<std::pair<const long long int, long int> >’ changed in GCC 7.1
  240 |       map(initializer_list<value_type> __l,
      |       ^~~
/bin/bash ../../libtool  --tag=CXX   --mode=compile g++ -std=c++14 -DHAVE_CONFIG_H -I. -I../../tsk  -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=2  -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -Wmultichar -Wsign-promo -Wno-overloaded-virtual -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c -o tsk_db.lo tsk_db.cpp
db_sqlite.cpp: In member function ‘int TskDbSqlite::addFile(TSK_FS_FILE*, const TSK_FS_ATTR*, const char*, const unsigned char*, TSK_DB_FILES_KNOWN_ENUM, int64_t, int64_t, int64_t&, int64_t)’:
db_sqlite.cpp:1357:9: note: parameter passing for argument of type ‘std::initializer_list<std::pair<const long long int, long int> >’ changed in GCC 7.1
 1357 |         };
      |         ^
libtool: compile:  g++ -std=c++14 -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -Wmultichar -Wsign-promo -Wno-overloaded-virtual -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c tsk_db.cpp  -fPIC -DPIC -o .libs/tsk_db.o
In file included from /usr/include/c++/13/vector:72,
                 from tsk_db.h:20,
                 from tsk_db_sqlite.h:22:
/usr/include/c++/13/bits/vector.tcc: In member function ‘void std::vector<_Tp, _Alloc>::_M_realloc_insert(iterator, _Args&& ...) [with _Args = {const _TSK_DB_FILE_LAYOUT_RANGE&}; _Tp = _TSK_DB_FILE_LAYOUT_RANGE; _Alloc = std::allocator<_TSK_DB_FILE_LAYOUT_RANGE>]’:
/usr/include/c++/13/bits/vector.tcc:445:7: note: parameter passing for argument of type ‘std::vector<_TSK_DB_FILE_LAYOUT_RANGE>::iterator’ changed in GCC 7.1
  445 |       vector<_Tp, _Alloc>::
      |       ^~~~~~~~~~~~~~~~~~~
In file included from /usr/include/c++/13/vector:66:
In member function ‘void std::vector<_Tp, _Alloc>::push_back(const value_type&) [with _Tp = _TSK_DB_FILE_LAYOUT_RANGE; _Alloc = std::allocator<_TSK_DB_FILE_LAYOUT_RANGE>]’,
    inlined from ‘virtual TSK_RETVAL_ENUM TskDbSqlite::getFileLayouts(std::vector<_TSK_DB_FILE_LAYOUT_RANGE>&)’ at db_sqlite.cpp:1911:30:
/usr/include/c++/13/bits/stl_vector.h:1289:28: note: parameter passing for argument of type ‘__gnu_cxx::__normal_iterator<_TSK_DB_FILE_LAYOUT_RANGE*, std::vector<_TSK_DB_FILE_LAYOUT_RANGE> >’ changed in GCC 7.1
 1289 |           _M_realloc_insert(end(), __x);
      |           ~~~~~~~~~~~~~~~~~^~~~~~~~~~~~
/usr/include/c++/13/bits/vector.tcc: In member function ‘void std::vector<_Tp, _Alloc>::_M_realloc_insert(iterator, _Args&& ...) [with _Args = {const _TSK_DB_FS_INFO&}; _Tp = _TSK_DB_FS_INFO; _Alloc = std::allocator<_TSK_DB_FS_INFO>]’:
/usr/include/c++/13/bits/vector.tcc:445:7: note: parameter passing for argument of type ‘std::vector<_TSK_DB_FS_INFO>::iterator’ changed in GCC 7.1
  445 |       vector<_Tp, _Alloc>::
      |       ^~~~~~~~~~~~~~~~~~~
In member function ‘void std::vector<_Tp, _Alloc>::push_back(const value_type&) [with _Tp = _TSK_DB_FS_INFO; _Alloc = std::allocator<_TSK_DB_FS_INFO>]’,
    inlined from ‘virtual TSK_RETVAL_ENUM TskDbSqlite::getFsInfos(int64_t, std::vector<_TSK_DB_FS_INFO>&)’ at db_sqlite.cpp:2011:26:
/usr/include/c++/13/bits/stl_vector.h:1289:28: note: parameter passing for argument of type ‘__gnu_cxx::__normal_iterator<_TSK_DB_FS_INFO*, std::vector<_TSK_DB_FS_INFO> >’ changed in GCC 7.1
 1289 |           _M_realloc_insert(end(), __x);
      |           ~~~~~~~~~~~~~~~~~^~~~~~~~~~~~
/usr/include/c++/13/bits/vector.tcc: In member function ‘void std::vector<_Tp, _Alloc>::_M_realloc_insert(iterator, _Args&& ...) [with _Args = {const _TSK_DB_VS_INFO&}; _Tp = _TSK_DB_VS_INFO; _Alloc = std::allocator<_TSK_DB_VS_INFO>]’:
/usr/include/c++/13/bits/vector.tcc:445:7: note: parameter passing for argument of type ‘std::vector<_TSK_DB_VS_INFO>::iterator’ changed in GCC 7.1
  445 |       vector<_Tp, _Alloc>::
      |       ^~~~~~~~~~~~~~~~~~~
In member function ‘void std::vector<_Tp, _Alloc>::push_back(const value_type&) [with _Tp = _TSK_DB_VS_INFO; _Alloc = std::allocator<_TSK_DB_VS_INFO>]’,
    inlined from ‘virtual TSK_RETVAL_ENUM TskDbSqlite::getVsInfos(int64_t, std::vector<_TSK_DB_VS_INFO>&)’ at db_sqlite.cpp:2067:26:
/usr/include/c++/13/bits/stl_vector.h:1289:28: note: parameter passing for argument of type ‘__gnu_cxx::__normal_iterator<_TSK_DB_VS_INFO*, std::vector<_TSK_DB_VS_INFO> >’ changed in GCC 7.1
 1289 |           _M_realloc_insert(end(), __x);
      |           ~~~~~~~~~~~~~~~~~^~~~~~~~~~~~
/usr/include/c++/13/bits/vector.tcc: In member function ‘void std::vector<_Tp, _Alloc>::_M_realloc_insert(iterator, _Args&& ...) [with _Args = {const _TSK_DB_VS_PART_INFO&}; _Tp = _TSK_DB_VS_PART_INFO; _Alloc = std::allocator<_TSK_DB_VS_PART_INFO>]’:
/usr/include/c++/13/bits/vector.tcc:445:7: note: parameter passing for argument of type ‘std::vector<_TSK_DB_VS_PART_INFO>::iterator’ changed in GCC 7.1
  445 |       vector<_Tp, _Alloc>::
      |       ^~~~~~~~~~~~~~~~~~~
In member function ‘void std::vector<_Tp, _Alloc>::push_back(const value_type&) [with _Tp = _TSK_DB_VS_PART_INFO; _Alloc = std::allocator<_TSK_DB_VS_PART_INFO>]’,
    inlined from ‘virtual TSK_RETVAL_ENUM TskDbSqlite::getVsPartInfos(int64_t, std::vector<_TSK_DB_VS_PART_INFO>&)’ at db_sqlite.cpp:2130:30:
/usr/include/c++/13/bits/stl_vector.h:1289:28: note: parameter passing for argument of type ‘__gnu_cxx::__normal_iterator<_TSK_DB_VS_PART_INFO*, std::vector<_TSK_DB_VS_PART_INFO> >’ changed in GCC 7.1
 1289 |           _M_realloc_insert(end(), __x);
      |           ~~~~~~~~~~~~~~~~~^~~~~~~~~~~~
libtool: compile:  g++ -std=c++14 -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -Wmultichar -Wsign-promo -Wno-overloaded-virtual -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c tsk_db.cpp -o tsk_db.o >/dev/null 2>&1
libtool: compile:  g++ -std=c++14 -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -Wmultichar -Wsign-promo -Wno-overloaded-virtual -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c db_sqlite.cpp -o db_sqlite.o >/dev/null 2>&1
/bin/bash ../../libtool  --tag=CXX   --mode=compile g++ -std=c++14 -DHAVE_CONFIG_H -I. -I../../tsk  -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=2  -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -Wmultichar -Wsign-promo -Wno-overloaded-virtual -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c -o is_image_supported.lo is_image_supported.cpp
libtool: compile:  g++ -std=c++14 -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -Wmultichar -Wsign-promo -Wno-overloaded-virtual -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c is_image_supported.cpp  -fPIC -DPIC -o .libs/is_image_supported.o
is_image_supported.cpp: In member function ‘virtual uint8_t TskIsImageSupported::handleError()’:
is_image_supported.cpp:125:20: warning: ‘char* __builtin_strncat(char*, const char*, unsigned int)’ output may be truncated copying 950 bytes from a string of length 1024 [-Wstringop-truncation]
  125 |             strncat(m_unsupportedDesc, lastError->errstr, 950);
      |                    ^
is_image_supported.cpp:119:20: warning: ‘char* __builtin_strncat(char*, const char*, unsigned int)’ output may be truncated copying 950 bytes from a string of length 1024 [-Wstringop-truncation]
  119 |             strncat(m_unsupportedDesc, lastError->errstr, 950);
      |                    ^
is_image_supported.cpp:113:20: warning: ‘char* __builtin_strncpy(char*, const char*, unsigned int)’ output may be truncated copying 1024 bytes from a string of length 1024 [-Wstringop-truncation]
  113 |             strncpy(m_unsupportedDesc, lastError->errstr, 1024);
      |                    ^
is_image_supported.cpp:109:20: warning: ‘char* __builtin_strncpy(char*, const char*, unsigned int)’ output may be truncated copying 1024 bytes from a string of length 1024 [-Wstringop-truncation]
  109 |             strncpy(m_possibleEncryptionDesc, lastError->errstr, 1024);
      |                    ^
is_image_supported.cpp:105:20: warning: ‘char* __builtin_strncpy(char*, const char*, unsigned int)’ output may be truncated copying 1024 bytes from a string of length 1024 [-Wstringop-truncation]
  105 |             strncpy(m_encryptionDesc, lastError->errstr, 1024);
      |                    ^
libtool: compile:  g++ -std=c++14 -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -Wmultichar -Wsign-promo -Wno-overloaded-virtual -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c is_image_supported.cpp -o is_image_supported.o >/dev/null 2>&1
/bin/bash ../../libtool  --tag=CXX   --mode=link g++ -std=c++14 -Wall -Wextra -Wno-unused-parameter -Wmultichar -Wsign-promo -Wno-overloaded-virtual -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security  -Wl,-z,relro -Wl,-z,now -lsqlite3 -lsupc++  -L/usr/local/lib -o libtskauto.la  auto.lo auto_db.lo db_sqlite.lo case_db.lo guid.lo tsk_db.lo is_image_supported.lo   -lvmdk -lvhdi -lewf -lbfio -lz -lafflib -lsqlite3 -ldl -lstdc++ 
libtool: link: ar cr .libs/libtskauto.a .libs/auto.o .libs/auto_db.o .libs/db_sqlite.o .libs/case_db.o .libs/guid.o .libs/tsk_db.o .libs/is_image_supported.o 
libtool: link: ranlib .libs/libtskauto.a
libtool: link: ( cd ".libs" && rm -f "libtskauto.la" && ln -s "../libtskauto.la" "libtskauto.la" )
make[4]: Leaving directory '/<<PKGBUILDDIR>>/tsk/auto'
Making all in pool
make[4]: Entering directory '/<<PKGBUILDDIR>>/tsk/pool'
/bin/bash ../../libtool  --tag=CXX   --mode=compile g++ -std=c++14 -DHAVE_CONFIG_H -I. -I../../tsk   -I../.. -I./../.. -Wall -Wdate-time -D_FORTIFY_SOURCE=2  -I/usr/local/include -Wall -Wextra -Werror -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c -o pool_open.lo pool_open.cpp
/bin/bash ../../libtool  --tag=CXX   --mode=compile g++ -std=c++14 -DHAVE_CONFIG_H -I. -I../../tsk   -I../.. -I./../.. -Wall -Wdate-time -D_FORTIFY_SOURCE=2  -I/usr/local/include -Wall -Wextra -Werror -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c -o pool_read.lo pool_read.cpp
/bin/bash ../../libtool  --tag=CXX   --mode=compile g++ -std=c++14 -DHAVE_CONFIG_H -I. -I../../tsk   -I../.. -I./../.. -Wall -Wdate-time -D_FORTIFY_SOURCE=2  -I/usr/local/include -Wall -Wextra -Werror -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c -o pool_types.lo pool_types.cpp
/bin/bash ../../libtool  --tag=CXX   --mode=compile g++ -std=c++14 -DHAVE_CONFIG_H -I. -I../../tsk   -I../.. -I./../.. -Wall -Wdate-time -D_FORTIFY_SOURCE=2  -I/usr/local/include -Wall -Wextra -Werror -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c -o apfs_pool_compat.lo apfs_pool_compat.cpp
libtool: compile:  g++ -std=c++14 -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -I./../.. -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/local/include -Wall -Wextra -Werror -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c pool_open.cpp  -fPIC -DPIC -o .libs/pool_open.o
libtool: compile:  g++ -std=c++14 -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -I./../.. -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/local/include -Wall -Wextra -Werror -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c pool_read.cpp  -fPIC -DPIC -o .libs/pool_read.o
libtool: compile:  g++ -std=c++14 -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -I./../.. -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/local/include -Wall -Wextra -Werror -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c pool_types.cpp  -fPIC -DPIC -o .libs/pool_types.o
libtool: compile:  g++ -std=c++14 -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -I./../.. -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/local/include -Wall -Wextra -Werror -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c apfs_pool_compat.cpp  -fPIC -DPIC -o .libs/apfs_pool_compat.o
libtool: compile:  g++ -std=c++14 -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -I./../.. -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/local/include -Wall -Wextra -Werror -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c pool_types.cpp -o pool_types.o >/dev/null 2>&1
libtool: compile:  g++ -std=c++14 -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -I./../.. -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/local/include -Wall -Wextra -Werror -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c pool_read.cpp -o pool_read.o >/dev/null 2>&1
/bin/bash ../../libtool  --tag=CXX   --mode=compile g++ -std=c++14 -DHAVE_CONFIG_H -I. -I../../tsk   -I../.. -I./../.. -Wall -Wdate-time -D_FORTIFY_SOURCE=2  -I/usr/local/include -Wall -Wextra -Werror -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c -o apfs_pool.lo apfs_pool.cpp
libtool: compile:  g++ -std=c++14 -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -I./../.. -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/local/include -Wall -Wextra -Werror -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c apfs_pool.cpp  -fPIC -DPIC -o .libs/apfs_pool.o
In file included from /usr/include/c++/13/vector:72,
                 from tsk_pool.hpp:15,
                 from pool_compat.hpp:13,
                 from apfs_pool_compat.hpp:13,
                 from pool_open.cpp:12:
/usr/include/c++/13/bits/vector.tcc: In member function ‘void std::vector<_Tp, _Alloc>::_M_realloc_insert(iterator, _Args&& ...) [with _Args = {TSK_IMG_INFO* const&, const long long int&}; _Tp = std::pair<TSK_IMG_INFO* const, const long long int>; _Alloc = std::allocator<std::pair<TSK_IMG_INFO* const, const long long int> >]’:
/usr/include/c++/13/bits/vector.tcc:445:7: note: parameter passing for argument of type ‘std::vector<std::pair<TSK_IMG_INFO* const, const long long int> >::iterator’ changed in GCC 7.1
  445 |       vector<_Tp, _Alloc>::
      |       ^~~~~~~~~~~~~~~~~~~
In member function ‘void std::vector<_Tp, _Alloc>::emplace_back(_Args&& ...) [with _Args = {TSK_IMG_INFO* const&, const long long int&}; _Tp = std::pair<TSK_IMG_INFO* const, const long long int>; _Alloc = std::allocator<std::pair<TSK_IMG_INFO* const, const long long int> >]’,
    inlined from ‘const TSK_POOL_INFO* tsk_pool_open_img(int, TSK_IMG_INFO* const*, const TSK_OFF_T*, TSK_POOL_TYPE_ENUM)’ at pool_open.cpp:110:24:
/usr/include/c++/13/bits/vector.tcc:123:28: note: parameter passing for argument of type ‘__gnu_cxx::__normal_iterator<std::pair<TSK_IMG_INFO* const, const long long int>*, std::vector<std::pair<TSK_IMG_INFO* const, const long long int> > >’ changed in GCC 7.1
  123 |           _M_realloc_insert(end(), std::forward<_Args>(__args)...);
      |           ~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../tsk   -I../.. -I./../.. -Wall -Wdate-time -D_FORTIFY_SOURCE=2  -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c -o img_bfio_handle.lo img_bfio_handle.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -I./../.. -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c img_bfio_handle.c  -fPIC -DPIC -o .libs/img_bfio_handle.o
libtool: compile:  g++ -std=c++14 -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -I./../.. -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/local/include -Wall -Wextra -Werror -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c pool_open.cpp -o pool_open.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -I./../.. -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c img_bfio_handle.c -o img_bfio_handle.o >/dev/null 2>&1
/bin/bash ../../libtool  --tag=CXX   --mode=compile g++ -std=c++14 -DHAVE_CONFIG_H -I. -I../../tsk   -I../.. -I./../.. -Wall -Wdate-time -D_FORTIFY_SOURCE=2  -I/usr/local/include -Wall -Wextra -Werror -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c -o lvm_pool_compat.lo lvm_pool_compat.cpp
libtool: compile:  g++ -std=c++14 -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -I./../.. -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/local/include -Wall -Wextra -Werror -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c lvm_pool_compat.cpp  -fPIC -DPIC -o .libs/lvm_pool_compat.o
libtool: compile:  g++ -std=c++14 -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -I./../.. -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/local/include -Wall -Wextra -Werror -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c lvm_pool_compat.cpp -o lvm_pool_compat.o >/dev/null 2>&1
/bin/bash ../../libtool  --tag=CXX   --mode=compile g++ -std=c++14 -DHAVE_CONFIG_H -I. -I../../tsk   -I../.. -I./../.. -Wall -Wdate-time -D_FORTIFY_SOURCE=2  -I/usr/local/include -Wall -Wextra -Werror -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c -o lvm_pool.lo lvm_pool.cpp
libtool: compile:  g++ -std=c++14 -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -I./../.. -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/local/include -Wall -Wextra -Werror -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c lvm_pool.cpp  -fPIC -DPIC -o .libs/lvm_pool.o
libtool: compile:  g++ -std=c++14 -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -I./../.. -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/local/include -Wall -Wextra -Werror -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c lvm_pool.cpp -o lvm_pool.o >/dev/null 2>&1
In file included from /usr/include/c++/13/vector:72,
                 from tsk_pool.hpp:15,
                 from tsk_apfs.hpp:14,
                 from apfs_pool.cpp:10:
/usr/include/c++/13/bits/vector.tcc: In member function ‘void std::vector<_Tp, _Alloc>::_M_realloc_insert(iterator, _Args&& ...) [with _Args = {const APFSPool&, const long long unsigned int&}; _Tp = APFSFileSystem; _Alloc = std::allocator<APFSFileSystem>]’:
/usr/include/c++/13/bits/vector.tcc:445:7: note: parameter passing for argument of type ‘std::vector<APFSFileSystem>::iterator’ changed in GCC 7.1
  445 |       vector<_Tp, _Alloc>::
      |       ^~~~~~~~~~~~~~~~~~~
In member function ‘void std::vector<_Tp, _Alloc>::emplace_back(_Args&& ...) [with _Args = {const APFSPool&, const long long unsigned int&}; _Tp = APFSFileSystem; _Alloc = std::allocator<APFSFileSystem>]’,
    inlined from ‘std::vector<APFSFileSystem> APFSPool::volumes() const’ at apfs_pool.cpp:106:19:
/usr/include/c++/13/bits/vector.tcc:123:28: note: parameter passing for argument of type ‘__gnu_cxx::__normal_iterator<APFSFileSystem*, std::vector<APFSFileSystem> >’ changed in GCC 7.1
  123 |           _M_realloc_insert(end(), std::forward<_Args>(__args)...);
      |           ~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
/usr/include/c++/13/bits/vector.tcc: In member function ‘void std::vector<_Tp, _Alloc>::_M_realloc_insert(iterator, _Args&& ...) [with _Args = {APFSPool::<unnamed struct>}; _Tp = APFSPool::<unnamed struct>; _Alloc = std::allocator<APFSPool::<unnamed struct> >]’:
/usr/include/c++/13/bits/vector.tcc:445:7: note: parameter passing for argument of type ‘std::vector<APFSPool::<unnamed struct> >::iterator’ changed in GCC 7.1
  445 |       vector<_Tp, _Alloc>::
      |       ^~~~~~~~~~~~~~~~~~~
In member function ‘void std::vector<_Tp, _Alloc>::emplace_back(_Args&& ...) [with _Args = {APFSPool::<unnamed struct>}; _Tp = APFSPool::<unnamed struct>; _Alloc = std::allocator<APFSPool::<unnamed struct> >]’,
    inlined from ‘const std::vector<APFSPool::<unnamed struct> > APFSPool::known_versions() const’ at apfs_pool.cpp:136:22:
/usr/include/c++/13/bits/vector.tcc:123:28: note: parameter passing for argument of type ‘__gnu_cxx::__normal_iterator<APFSPool::<unnamed struct>*, std::vector<APFSPool::<unnamed struct> > >’ changed in GCC 7.1
  123 |           _M_realloc_insert(end(), std::forward<_Args>(__args)...);
      |           ~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
libtool: compile:  g++ -std=c++14 -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -I./../.. -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/local/include -Wall -Wextra -Werror -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c apfs_pool.cpp -o apfs_pool.o >/dev/null 2>&1
libtool: compile:  g++ -std=c++14 -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -I./../.. -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/local/include -Wall -Wextra -Werror -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c apfs_pool_compat.cpp -o apfs_pool_compat.o >/dev/null 2>&1
/bin/bash ../../libtool  --tag=CXX   --mode=link g++ -std=c++14 -Wall -Wextra -Werror -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security  -Wl,-z,relro -Wl,-z,now -lsqlite3 -lsupc++  -L/usr/local/lib -o libtskpool.la  pool_open.lo pool_read.lo pool_types.lo apfs_pool_compat.lo apfs_pool.lo img_bfio_handle.lo lvm_pool_compat.lo lvm_pool.lo  -lvmdk -lvhdi -lewf -lbfio -lz -lafflib -lsqlite3 -ldl -lstdc++ 
libtool: link: ar cr .libs/libtskpool.a .libs/pool_open.o .libs/pool_read.o .libs/pool_types.o .libs/apfs_pool_compat.o .libs/apfs_pool.o .libs/img_bfio_handle.o .libs/lvm_pool_compat.o .libs/lvm_pool.o 
libtool: link: ranlib .libs/libtskpool.a
libtool: link: ( cd ".libs" && rm -f "libtskpool.la" && ln -s "../libtskpool.la" "libtskpool.la" )
make[4]: Leaving directory '/<<PKGBUILDDIR>>/tsk/pool'
Making all in util
make[4]: Entering directory '/<<PKGBUILDDIR>>/tsk/util'
/bin/bash ../../libtool  --tag=CXX   --mode=compile g++ -std=c++14 -DHAVE_CONFIG_H -I. -I../../tsk   -I../.. -I./../.. -Wall -Wdate-time -D_FORTIFY_SOURCE=2  -I/usr/local/include -Wall -Wextra -Werror -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c -o crypto.lo crypto.cpp
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../tsk   -I../.. -I./../.. -Wall -Wdate-time -D_FORTIFY_SOURCE=2  -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c -o detect_encryption.lo detect_encryption.c
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../tsk   -I../.. -I./../.. -Wall -Wdate-time -D_FORTIFY_SOURCE=2  -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c -o file_system_utils.lo file_system_utils.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -I./../.. -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c detect_encryption.c  -fPIC -DPIC -o .libs/detect_encryption.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -I./../.. -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c file_system_utils.c  -fPIC -DPIC -o .libs/file_system_utils.o
libtool: compile:  g++ -std=c++14 -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -I./../.. -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/local/include -Wall -Wextra -Werror -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c crypto.cpp  -fPIC -DPIC -o .libs/crypto.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -I./../.. -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c file_system_utils.c -o file_system_utils.o >/dev/null 2>&1
libtool: compile:  g++ -std=c++14 -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -I./../.. -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/local/include -Wall -Wextra -Werror -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c crypto.cpp -o crypto.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../tsk -I../.. -I./../.. -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c detect_encryption.c -o detect_encryption.o >/dev/null 2>&1
/bin/bash ../../libtool  --tag=CXX   --mode=link g++ -std=c++14 -Wall -Wextra -Werror -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security  -Wl,-z,relro -Wl,-z,now -lsqlite3 -lsupc++  -L/usr/local/lib -o libtskutil.la  crypto.lo detect_encryption.lo file_system_utils.lo  -lvmdk -lvhdi -lewf -lbfio -lz -lafflib -lsqlite3 -ldl -lstdc++ 
libtool: link: ar cr .libs/libtskutil.a .libs/crypto.o .libs/detect_encryption.o .libs/file_system_utils.o 
libtool: link: ranlib .libs/libtskutil.a
libtool: link: ( cd ".libs" && rm -f "libtskutil.la" && ln -s "../libtskutil.la" "libtskutil.la" )
make[4]: Leaving directory '/<<PKGBUILDDIR>>/tsk/util'
make[4]: Entering directory '/<<PKGBUILDDIR>>/tsk'
/bin/bash ../libtool  --tag=CC   --mode=link gcc -Wall -Wextra -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -version-info 21:1:2  -Wl,-z,relro -Wl,-z,now -lsqlite3 -lsupc++  -L/usr/local/lib -o libtsk.la -rpath /usr/lib/arm-linux-gnueabihf  base/libtskbase.la img/libtskimg.la vs/libtskvs.la fs/libtskfs.la hashdb/libtskhashdb.la auto/libtskauto.la pool/libtskpool.la util/libtskutil.la -lvmdk -lvhdi -lewf -lbfio -lz -lafflib -lsqlite3 -ldl -lstdc++ 
sed -e 's![@]prefix[@]!/usr!g' \
      -e 's![@]exec_prefix[@]!/usr!g' \
      -e 's![@]includedir[@]!/usr/include!g' \
      -e 's![@]libdir[@]!/usr/lib/arm-linux-gnueabihf!g' \
      -e 's![@]PACKAGE_NAME[@]!sleuthkit!g' \
      -e 's![@]PACKAGE_VERSION[@]!4.12.1!g' \
      -e 's![@]AX_PACKAGE_REQUIRES[@]!!g' \
      -e 's![@]PACKAGE_LIBS_PRIVATE[@]!-lsqlite3 -lafflib -lz -lbfio -lewf -lvhdi -lvmdk!g' \
      -e 's![@]AX_PACKAGE_REQUIRES_PRIVATE[@]!!g' \
      tsk.pc.in >tsk.pc
libtool: link: gcc -shared  -fPIC -DPIC  -Wl,--whole-archive base/.libs/libtskbase.a img/.libs/libtskimg.a vs/.libs/libtskvs.a fs/.libs/libtskfs.a hashdb/.libs/libtskhashdb.a auto/.libs/libtskauto.a pool/.libs/libtskpool.a util/.libs/libtskutil.a -Wl,--no-whole-archive  -L/usr/local/lib -lsupc++ -lvmdk -lvhdi -lewf -lbfio -lz -lafflib -lsqlite3 -ldl -lstdc++  -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now   -Wl,-soname -Wl,libtsk.so.19 -o .libs/libtsk.so.19.2.1
libtool: link: (cd ".libs" && rm -f "libtsk.so.19" && ln -s "libtsk.so.19.2.1" "libtsk.so.19")
libtool: link: (cd ".libs" && rm -f "libtsk.so" && ln -s "libtsk.so.19.2.1" "libtsk.so")
libtool: link: (cd .libs/libtsk.lax/libtskbase.a && ar x "/<<PKGBUILDDIR>>/tsk/base/.libs/libtskbase.a")
libtool: link: (cd .libs/libtsk.lax/libtskimg.a && ar x "/<<PKGBUILDDIR>>/tsk/img/.libs/libtskimg.a")
libtool: link: (cd .libs/libtsk.lax/libtskvs.a && ar x "/<<PKGBUILDDIR>>/tsk/vs/.libs/libtskvs.a")
libtool: link: (cd .libs/libtsk.lax/libtskfs.a && ar x "/<<PKGBUILDDIR>>/tsk/fs/.libs/libtskfs.a")
libtool: link: (cd .libs/libtsk.lax/libtskhashdb.a && ar x "/<<PKGBUILDDIR>>/tsk/hashdb/.libs/libtskhashdb.a")
libtool: link: (cd .libs/libtsk.lax/libtskauto.a && ar x "/<<PKGBUILDDIR>>/tsk/auto/.libs/libtskauto.a")
libtool: link: (cd .libs/libtsk.lax/libtskpool.a && ar x "/<<PKGBUILDDIR>>/tsk/pool/.libs/libtskpool.a")
libtool: link: (cd .libs/libtsk.lax/libtskutil.a && ar x "/<<PKGBUILDDIR>>/tsk/util/.libs/libtskutil.a")
libtool: link: ar cr .libs/libtsk.a   .libs/libtsk.lax/libtskbase.a/XGetopt.o .libs/libtsk.lax/libtskbase.a/crc.o .libs/libtsk.lax/libtskbase.a/md5c.o .libs/libtsk.lax/libtskbase.a/mymalloc.o .libs/libtsk.lax/libtskbase.a/sha1c.o .libs/libtsk.lax/libtskbase.a/tsk_endian.o .libs/libtsk.lax/libtskbase.a/tsk_error.o .libs/libtsk.lax/libtskbase.a/tsk_error_win32.o .libs/libtsk.lax/libtskbase.a/tsk_list.o .libs/libtsk.lax/libtskbase.a/tsk_lock.o .libs/libtsk.lax/libtskbase.a/tsk_parse.o .libs/libtsk.lax/libtskbase.a/tsk_printf.o .libs/libtsk.lax/libtskbase.a/tsk_stack.o .libs/libtsk.lax/libtskbase.a/tsk_unicode.o .libs/libtsk.lax/libtskbase.a/tsk_version.o  .libs/libtsk.lax/libtskimg.a/aff.o .libs/libtsk.lax/libtskimg.a/ewf.o .libs/libtsk.lax/libtskimg.a/img_io.o .libs/libtsk.lax/libtskimg.a/img_open.o .libs/libtsk.lax/libtskimg.a/img_types.o .libs/libtsk.lax/libtskimg.a/img_writer.o .libs/libtsk.lax/libtskimg.a/logical_img.o .libs/libtsk.lax/libtskimg.a/mult_files.o .libs/libtsk.lax/libtskimg.a/raw.o .libs/libtsk.lax/libtskimg.a/unsupported_types.o .libs/libtsk.lax/libtskimg.a/vhd.o .libs/libtsk.lax/libtskimg.a/vmdk.o  .libs/libtsk.lax/libtskvs.a/bsd.o .libs/libtsk.lax/libtskvs.a/dos.o .libs/libtsk.lax/libtskvs.a/gpt.o .libs/libtsk.lax/libtskvs.a/mac.o .libs/libtsk.lax/libtskvs.a/mm_io.o .libs/libtsk.lax/libtskvs.a/mm_open.o .libs/libtsk.lax/libtskvs.a/mm_part.o .libs/libtsk.lax/libtskvs.a/mm_types.o .libs/libtsk.lax/libtskvs.a/sun.o  .libs/libtsk.lax/libtskfs.a/apfs.o .libs/libtsk.lax/libtskfs.a/apfs_compat.o .libs/libtsk.lax/libtskfs.a/apfs_fs.o .libs/libtsk.lax/libtskfs.a/apfs_open.o .libs/libtsk.lax/libtskfs.a/dcalc_lib.o .libs/libtsk.lax/libtskfs.a/dcat_lib.o .libs/libtsk.lax/libtskfs.a/decmpfs.o .libs/libtsk.lax/libtskfs.a/dls_lib.o .libs/libtsk.lax/libtskfs.a/dstat_lib.o .libs/libtsk.lax/libtskfs.a/exfatfs.o .libs/libtsk.lax/libtskfs.a/exfatfs_dent.o .libs/libtsk.lax/libtskfs.a/exfatfs_meta.o .libs/libtsk.lax/libtskfs.a/ext2fs.o .libs/libtsk.lax/libtskfs.a/ext2fs_dent.o .libs/libtsk.lax/libtskfs.a/ext2fs_journal.o .libs/libtsk.lax/libtskfs.a/fatfs.o .libs/libtsk.lax/libtskfs.a/fatfs_dent.o .libs/libtsk.lax/libtskfs.a/fatfs_meta.o .libs/libtsk.lax/libtskfs.a/fatfs_utils.o .libs/libtsk.lax/libtskfs.a/fatxxfs.o .libs/libtsk.lax/libtskfs.a/fatxxfs_dent.o .libs/libtsk.lax/libtskfs.a/fatxxfs_meta.o .libs/libtsk.lax/libtskfs.a/ffind_lib.o .libs/libtsk.lax/libtskfs.a/ffs.o .libs/libtsk.lax/libtskfs.a/ffs_dent.o .libs/libtsk.lax/libtskfs.a/fls_lib.o .libs/libtsk.lax/libtskfs.a/fs_attr.o .libs/libtsk.lax/libtskfs.a/fs_attrlist.o .libs/libtsk.lax/libtskfs.a/fs_block.o .libs/libtsk.lax/libtskfs.a/fs_dir.o .libs/libtsk.lax/libtskfs.a/fs_file.o .libs/libtsk.lax/libtskfs.a/fs_inode.o .libs/libtsk.lax/libtskfs.a/fs_io.o .libs/libtsk.lax/libtskfs.a/fs_load.o .libs/libtsk.lax/libtskfs.a/fs_name.o .libs/libtsk.lax/libtskfs.a/fs_open.o .libs/libtsk.lax/libtskfs.a/fs_parse.o .libs/libtsk.lax/libtskfs.a/fs_types.o .libs/libtsk.lax/libtskfs.a/hfs.o .libs/libtsk.lax/libtskfs.a/hfs_dent.o .libs/libtsk.lax/libtskfs.a/hfs_journal.o .libs/libtsk.lax/libtskfs.a/hfs_unicompare.o .libs/libtsk.lax/libtskfs.a/icat_lib.o .libs/libtsk.lax/libtskfs.a/ifind_lib.o .libs/libtsk.lax/libtskfs.a/ils_lib.o .libs/libtsk.lax/libtskfs.a/iso9660.o .libs/libtsk.lax/libtskfs.a/iso9660_dent.o .libs/libtsk.lax/libtskfs.a/logical_fs.o .libs/libtsk.lax/libtskfs.a/lzvn.o .libs/libtsk.lax/libtskfs.a/nofs_misc.o .libs/libtsk.lax/libtskfs.a/ntfs.o .libs/libtsk.lax/libtskfs.a/ntfs_dent.o .libs/libtsk.lax/libtskfs.a/rawfs.o .libs/libtsk.lax/libtskfs.a/swapfs.o .libs/libtsk.lax/libtskfs.a/unix_misc.o .libs/libtsk.lax/libtskfs.a/usn_journal.o .libs/libtsk.lax/libtskfs.a/usnjls_lib.o .libs/libtsk.lax/libtskfs.a/walk_cpp.o .libs/libtsk.lax/libtskfs.a/yaffs.o  .libs/libtsk.lax/libtskhashdb.a/binsrch_index.o .libs/libtsk.lax/libtskhashdb.a/encase.o .libs/libtsk.lax/libtskhashdb.a/hashkeeper.o .libs/libtsk.lax/libtskhashdb.a/hdb_base.o .libs/libtsk.lax/libtskhashdb.a/idxonly.o .libs/libtsk.lax/libtskhashdb.a/md5sum.o .libs/libtsk.lax/libtskhashdb.a/nsrl.o .libs/libtsk.lax/libtskhashdb.a/sqlite_hdb.o .libs/libtsk.lax/libtskhashdb.a/tsk_hashdb.o  .libs/libtsk.lax/libtskauto.a/auto.o .libs/libtsk.lax/libtskauto.a/auto_db.o .libs/libtsk.lax/libtskauto.a/case_db.o .libs/libtsk.lax/libtskauto.a/db_sqlite.o .libs/libtsk.lax/libtskauto.a/guid.o .libs/libtsk.lax/libtskauto.a/is_image_supported.o .libs/libtsk.lax/libtskauto.a/tsk_db.o  .libs/libtsk.lax/libtskpool.a/apfs_pool.o .libs/libtsk.lax/libtskpool.a/apfs_pool_compat.o .libs/libtsk.lax/libtskpool.a/img_bfio_handle.o .libs/libtsk.lax/libtskpool.a/lvm_pool.o .libs/libtsk.lax/libtskpool.a/lvm_pool_compat.o .libs/libtsk.lax/libtskpool.a/pool_open.o .libs/libtsk.lax/libtskpool.a/pool_read.o .libs/libtsk.lax/libtskpool.a/pool_types.o  .libs/libtsk.lax/libtskutil.a/crypto.o .libs/libtsk.lax/libtskutil.a/detect_encryption.o .libs/libtsk.lax/libtskutil.a/file_system_utils.o 
libtool: link: ranlib .libs/libtsk.a
libtool: link: rm -fr .libs/libtsk.lax
libtool: link: ( cd ".libs" && rm -f "libtsk.la" && ln -s "../libtsk.la" "libtsk.la" )
make[4]: Leaving directory '/<<PKGBUILDDIR>>/tsk'
make[3]: Leaving directory '/<<PKGBUILDDIR>>/tsk'
make[2]: Leaving directory '/<<PKGBUILDDIR>>/tsk'
Making all in tools
make[2]: Entering directory '/<<PKGBUILDDIR>>/tools'
Making all in imgtools
make[3]: Entering directory '/<<PKGBUILDDIR>>/tools/imgtools'
g++ -std=c++14 -DHAVE_CONFIG_H -I. -I../../tsk  -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=2  -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -Wno-unused-command-line-argument -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c -o img_cat.o img_cat.cpp
g++ -std=c++14 -DHAVE_CONFIG_H -I. -I../../tsk  -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=2  -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -Wno-unused-command-line-argument -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c -o img_stat.o img_stat.cpp
img_cat.cpp: In function ‘int main(int, char**)’:
img_cat.cpp:73:18: warning: this statement may fall through [-Wimplicit-fallthrough=]
   73 |             usage();
      |             ~~~~~^~
img_cat.cpp:74:9: note: here
   74 |         case _TSK_T('b'):
      |         ^~~~
img_stat.cpp: In function ‘int main(int, char**)’:
img_stat.cpp:64:18: warning: this statement may fall through [-Wimplicit-fallthrough=]
   64 |             usage();
      |             ~~~~~^~
img_stat.cpp:65:9: note: here
   65 |         case _TSK_T('b'):
      |         ^~~~
At global scope:
cc1plus: note: unrecognized command-line option ‘-Wno-unused-command-line-argument’ may have been intended to silence earlier diagnostics
/bin/bash ../../libtool  --tag=CXX   --mode=link g++ -std=c++14 -Wall -Wextra -Wno-unused-parameter -Wno-unused-command-line-argument -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security  -Wl,-z,relro -Wl,-z,now -lsqlite3 -lsupc++  -L/usr/local/lib -o img_stat img_stat.o ../../tsk/libtsk.la -lvmdk -lvhdi -lewf -lbfio -lz -lafflib -lsqlite3 -ldl -lstdc++ 
At global scope:
cc1plus: note: unrecognized command-line option ‘-Wno-unused-command-line-argument’ may have been intended to silence earlier diagnostics
/bin/bash ../../libtool  --tag=CXX   --mode=link g++ -std=c++14 -Wall -Wextra -Wno-unused-parameter -Wno-unused-command-line-argument -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security  -Wl,-z,relro -Wl,-z,now -lsqlite3 -lsupc++  -L/usr/local/lib -o img_cat img_cat.o ../../tsk/libtsk.la -lvmdk -lvhdi -lewf -lbfio -lz -lafflib -lsqlite3 -ldl -lstdc++ 
libtool: link: g++ -std=c++14 -Wall -Wextra -Wno-unused-parameter -Wno-unused-command-line-argument -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wl,-z -Wl,relro -Wl,-z -Wl,now -o .libs/img_stat img_stat.o  -lsupc++ -L/usr/local/lib ../../tsk/.libs/libtsk.so -lvmdk -lvhdi -lewf -lbfio -lz -lafflib -lsqlite3 -ldl -lstdc++
libtool: link: g++ -std=c++14 -Wall -Wextra -Wno-unused-parameter -Wno-unused-command-line-argument -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wl,-z -Wl,relro -Wl,-z -Wl,now -o .libs/img_cat img_cat.o  -lsupc++ -L/usr/local/lib ../../tsk/.libs/libtsk.so -lvmdk -lvhdi -lewf -lbfio -lz -lafflib -lsqlite3 -ldl -lstdc++
make[3]: Leaving directory '/<<PKGBUILDDIR>>/tools/imgtools'
Making all in vstools
make[3]: Entering directory '/<<PKGBUILDDIR>>/tools/vstools'
g++ -std=c++14 -DHAVE_CONFIG_H -I. -I../../tsk  -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=2  -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -Wno-unused-command-line-argument -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c -o mmls.o mmls.cpp
g++ -std=c++14 -DHAVE_CONFIG_H -I. -I../../tsk  -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=2  -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -Wno-unused-command-line-argument -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c -o mmstat.o mmstat.cpp
g++ -std=c++14 -DHAVE_CONFIG_H -I. -I../../tsk  -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=2  -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -Wno-unused-command-line-argument -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c -o mmcat.o mmcat.cpp
/bin/bash ../../libtool  --tag=CXX   --mode=link g++ -std=c++14 -Wall -Wextra -Wno-unused-parameter -Wno-unused-command-line-argument -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security  -Wl,-z,relro -Wl,-z,now -lsqlite3 -lsupc++  -L/usr/local/lib -o mmstat mmstat.o ../../tsk/libtsk.la -lvmdk -lvhdi -lewf -lbfio -lz -lafflib -lsqlite3 -ldl -lstdc++ 
/bin/bash ../../libtool  --tag=CXX   --mode=link g++ -std=c++14 -Wall -Wextra -Wno-unused-parameter -Wno-unused-command-line-argument -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security  -Wl,-z,relro -Wl,-z,now -lsqlite3 -lsupc++  -L/usr/local/lib -o mmcat mmcat.o ../../tsk/libtsk.la -lvmdk -lvhdi -lewf -lbfio -lz -lafflib -lsqlite3 -ldl -lstdc++ 
/bin/bash ../../libtool  --tag=CXX   --mode=link g++ -std=c++14 -Wall -Wextra -Wno-unused-parameter -Wno-unused-command-line-argument -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security  -Wl,-z,relro -Wl,-z,now -lsqlite3 -lsupc++  -L/usr/local/lib -o mmls mmls.o ../../tsk/libtsk.la -lvmdk -lvhdi -lewf -lbfio -lz -lafflib -lsqlite3 -ldl -lstdc++ 
libtool: link: g++ -std=c++14 -Wall -Wextra -Wno-unused-parameter -Wno-unused-command-line-argument -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wl,-z -Wl,relro -Wl,-z -Wl,now -o .libs/mmstat mmstat.o  -lsupc++ -L/usr/local/lib ../../tsk/.libs/libtsk.so -lvmdk -lvhdi -lewf -lbfio -lz -lafflib -lsqlite3 -ldl -lstdc++
libtool: link: g++ -std=c++14 -Wall -Wextra -Wno-unused-parameter -Wno-unused-command-line-argument -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wl,-z -Wl,relro -Wl,-z -Wl,now -o .libs/mmcat mmcat.o  -lsupc++ -L/usr/local/lib ../../tsk/.libs/libtsk.so -lvmdk -lvhdi -lewf -lbfio -lz -lafflib -lsqlite3 -ldl -lstdc++
libtool: link: g++ -std=c++14 -Wall -Wextra -Wno-unused-parameter -Wno-unused-command-line-argument -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wl,-z -Wl,relro -Wl,-z -Wl,now -o .libs/mmls mmls.o  -lsupc++ -L/usr/local/lib ../../tsk/.libs/libtsk.so -lvmdk -lvhdi -lewf -lbfio -lz -lafflib -lsqlite3 -ldl -lstdc++
make[3]: Leaving directory '/<<PKGBUILDDIR>>/tools/vstools'
Making all in fstools
make[3]: Entering directory '/<<PKGBUILDDIR>>/tools/fstools'
g++ -std=c++14 -DHAVE_CONFIG_H -I. -I../../tsk  -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=2  -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -Wno-unused-command-line-argument -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c -o blkcalc.o blkcalc.cpp
g++ -std=c++14 -DHAVE_CONFIG_H -I. -I../../tsk  -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=2  -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -Wno-unused-command-line-argument -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c -o blkcat.o blkcat.cpp
g++ -std=c++14 -DHAVE_CONFIG_H -I. -I../../tsk  -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=2  -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -Wno-unused-command-line-argument -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c -o blkls.o blkls.cpp
g++ -std=c++14 -DHAVE_CONFIG_H -I. -I../../tsk  -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=2  -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -Wno-unused-command-line-argument -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c -o blkstat.o blkstat.cpp
blkls.cpp: In function ‘int main(int, char**)’:
blkls.cpp:117:18: warning: this statement may fall through [-Wimplicit-fallthrough=]
  117 |             usage();
      |             ~~~~~^~
blkls.cpp:118:9: note: here
  118 |         case _TSK_T('a'):
      |         ^~~~
blkcalc.cpp: In function ‘int main(int, char**)’:
blkcalc.cpp:108:18: warning: this statement may fall through [-Wimplicit-fallthrough=]
  108 |             usage();
      |             ~~~~~^~
blkcalc.cpp:110:9: note: here
  110 |         case _TSK_T('b'):
      |         ^~~~
g++ -std=c++14 -DHAVE_CONFIG_H -I. -I../../tsk  -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=2  -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -Wno-unused-command-line-argument -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c -o ffind.o ffind.cpp
At global scope:
cc1plus: note: unrecognized command-line option ‘-Wno-unused-command-line-argument’ may have been intended to silence earlier diagnostics
g++ -std=c++14 -DHAVE_CONFIG_H -I. -I../../tsk  -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=2  -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -Wno-unused-command-line-argument -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c -o fls.o fls.cpp
At global scope:
cc1plus: note: unrecognized command-line option ‘-Wno-unused-command-line-argument’ may have been intended to silence earlier diagnostics
g++ -std=c++14 -DHAVE_CONFIG_H -I. -I../../tsk  -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=2  -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -Wno-unused-command-line-argument -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c -o fcat.o fcat.cpp
g++ -std=c++14 -DHAVE_CONFIG_H -I. -I../../tsk  -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=2  -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -Wno-unused-command-line-argument -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c -o fsstat.o fsstat.cpp
fls.cpp: In function ‘int main(int, char**)’:
fls.cpp:127:18: warning: this statement may fall through [-Wimplicit-fallthrough=]
  127 |             usage();
      |             ~~~~~^~
fls.cpp:128:9: note: here
  128 |         case _TSK_T('a'):
      |         ^~~~
fcat.cpp: In function ‘int main(int, char**)’:
fcat.cpp:92:18: warning: this statement may fall through [-Wimplicit-fallthrough=]
   92 |             usage();
      |             ~~~~~^~
fcat.cpp:93:9: note: here
   93 |         case _TSK_T('b'):
      |         ^~~~
fsstat.cpp: In function ‘int main(int, char**)’:
fsstat.cpp:88:18: warning: this statement may fall through [-Wimplicit-fallthrough=]
   88 |             usage();
      |             ~~~~~^~
fsstat.cpp:89:9: note: here
   89 |         case _TSK_T('b'):
      |         ^~~~
fcat.cpp:182:13: warning: ‘char* __builtin_strncpy(char*, const char*, unsigned int)’ specified bound depends on the length of the source argument [-Wstringop-truncation]
  182 |     TSTRNCPY(path, argv[OPTIND], TSTRLEN(argv[OPTIND]) + 1);
      |             ^
fcat.cpp:182:41: note: length computed here
  182 |     TSTRNCPY(path, argv[OPTIND], TSTRLEN(argv[OPTIND]) + 1);
g++ -std=c++14 -DHAVE_CONFIG_H -I. -I../../tsk  -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=2  -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -Wno-unused-command-line-argument -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c -o icat.o icat.cpp
At global scope:
cc1plus: note: unrecognized command-line option ‘-Wno-unused-command-line-argument’ may have been intended to silence earlier diagnostics
At global scope:
cc1plus: note: unrecognized command-line option ‘-Wno-unused-command-line-argument’ may have been intended to silence earlier diagnostics
g++ -std=c++14 -DHAVE_CONFIG_H -I. -I../../tsk  -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=2  -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -Wno-unused-command-line-argument -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c -o ifind.o ifind.cpp
g++ -std=c++14 -DHAVE_CONFIG_H -I. -I../../tsk  -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=2  -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -Wno-unused-command-line-argument -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c -o ils.o ils.cpp
At global scope:
cc1plus: note: unrecognized command-line option ‘-Wno-unused-command-line-argument’ may have been intended to silence earlier diagnostics
g++ -std=c++14 -DHAVE_CONFIG_H -I. -I../../tsk  -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=2  -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -Wno-unused-command-line-argument -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c -o istat.o istat.cpp
icat.cpp: In function ‘int main(int, char**)’:
icat.cpp:111:18: warning: this statement may fall through [-Wimplicit-fallthrough=]
  111 |             usage();
      |             ~~~~~^~
icat.cpp:112:9: note: here
  112 |         case _TSK_T('b'):
      |         ^~~~
ils.cpp: In function ‘int main(int, char**)’:
ils.cpp:123:18: warning: this statement may fall through [-Wimplicit-fallthrough=]
  123 |             usage();
      |             ~~~~~^~
ils.cpp:124:9: note: here
  124 |         case _TSK_T('b'):
      |         ^~~~
istat.cpp: In function ‘int main(int, char**)’:
istat.cpp:109:18: warning: this statement may fall through [-Wimplicit-fallthrough=]
  109 |             usage();
      |             ~~~~~^~
istat.cpp:110:9: note: here
  110 |         case _TSK_T('N'):
      |         ^~~~
At global scope:
cc1plus: note: unrecognized command-line option ‘-Wno-unused-command-line-argument’ may have been intended to silence earlier diagnostics
g++ -std=c++14 -DHAVE_CONFIG_H -I. -I../../tsk  -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=2  -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -Wno-unused-command-line-argument -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c -o jcat.o jcat.cpp
At global scope:
cc1plus: note: unrecognized command-line option ‘-Wno-unused-command-line-argument’ may have been intended to silence earlier diagnostics
g++ -std=c++14 -DHAVE_CONFIG_H -I. -I../../tsk  -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=2  -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -Wno-unused-command-line-argument -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c -o jls.o jls.cpp
g++ -std=c++14 -DHAVE_CONFIG_H -I. -I../../tsk  -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=2  -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -Wno-unused-command-line-argument -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c -o usnjls.o usnjls.cpp
At global scope:
cc1plus: note: unrecognized command-line option ‘-Wno-unused-command-line-argument’ may have been intended to silence earlier diagnostics
/bin/bash ../../libtool  --tag=CXX   --mode=link g++ -std=c++14 -Wall -Wextra -Wno-unused-parameter -Wno-unused-command-line-argument -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security  -Wl,-z,relro -Wl,-z,now -lsqlite3 -lsupc++  -L/usr/local/lib -o blkcalc blkcalc.o ../../tsk/libtsk.la -lvmdk -lvhdi -lewf -lbfio -lz -lafflib -lsqlite3 -ldl -lstdc++ 
usnjls.cpp: In function ‘int main(int, char**)’:
usnjls.cpp:91:22: warning: this statement may fall through [-Wimplicit-fallthrough=]
   91 |                 usage();
      |                 ~~~~~^~
usnjls.cpp:93:9: note: here
   93 |         case _TSK_T('b'):
      |         ^~~~
At global scope:
cc1plus: note: unrecognized command-line option ‘-Wno-unused-command-line-argument’ may have been intended to silence earlier diagnostics
libtool: link: g++ -std=c++14 -Wall -Wextra -Wno-unused-parameter -Wno-unused-command-line-argument -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wl,-z -Wl,relro -Wl,-z -Wl,now -o .libs/blkcalc blkcalc.o  -lsupc++ -L/usr/local/lib ../../tsk/.libs/libtsk.so -lvmdk -lvhdi -lewf -lbfio -lz -lafflib -lsqlite3 -ldl -lstdc++
/bin/bash ../../libtool  --tag=CXX   --mode=link g++ -std=c++14 -Wall -Wextra -Wno-unused-parameter -Wno-unused-command-line-argument -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security  -Wl,-z,relro -Wl,-z,now -lsqlite3 -lsupc++  -L/usr/local/lib -o blkcat blkcat.o ../../tsk/libtsk.la -lvmdk -lvhdi -lewf -lbfio -lz -lafflib -lsqlite3 -ldl -lstdc++ 
jcat.cpp: In function ‘int main(int, char**)’:
jcat.cpp:83:18: warning: this statement may fall through [-Wimplicit-fallthrough=]
   83 |             usage();
      |             ~~~~~^~
jcat.cpp:84:9: note: here
   84 |         case _TSK_T('b'):
      |         ^~~~
jls.cpp: In function ‘int main(int, char**)’:
jls.cpp:75:18: warning: this statement may fall through [-Wimplicit-fallthrough=]
   75 |             usage();
      |             ~~~~~^~
jls.cpp:76:9: note: here
   76 |         case _TSK_T('b'):
      |         ^~~~
libtool: link: g++ -std=c++14 -Wall -Wextra -Wno-unused-parameter -Wno-unused-command-line-argument -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wl,-z -Wl,relro -Wl,-z -Wl,now -o .libs/blkcat blkcat.o  -lsupc++ -L/usr/local/lib ../../tsk/.libs/libtsk.so -lvmdk -lvhdi -lewf -lbfio -lz -lafflib -lsqlite3 -ldl -lstdc++
At global scope:
cc1plus: note: unrecognized command-line option ‘-Wno-unused-command-line-argument’ may have been intended to silence earlier diagnostics
/bin/bash ../../libtool  --tag=CXX   --mode=link g++ -std=c++14 -Wall -Wextra -Wno-unused-parameter -Wno-unused-command-line-argument -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security  -Wl,-z,relro -Wl,-z,now -lsqlite3 -lsupc++  -L/usr/local/lib -o blkls blkls.o ../../tsk/libtsk.la -lvmdk -lvhdi -lewf -lbfio -lz -lafflib -lsqlite3 -ldl -lstdc++ 
At global scope:
cc1plus: note: unrecognized command-line option ‘-Wno-unused-command-line-argument’ may have been intended to silence earlier diagnostics
/bin/bash ../../libtool  --tag=CXX   --mode=link g++ -std=c++14 -Wall -Wextra -Wno-unused-parameter -Wno-unused-command-line-argument -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security  -Wl,-z,relro -Wl,-z,now -lsqlite3 -lsupc++  -L/usr/local/lib -o ffind ffind.o ../../tsk/libtsk.la -lvmdk -lvhdi -lewf -lbfio -lz -lafflib -lsqlite3 -ldl -lstdc++ 
/bin/bash ../../libtool  --tag=CXX   --mode=link g++ -std=c++14 -Wall -Wextra -Wno-unused-parameter -Wno-unused-command-line-argument -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security  -Wl,-z,relro -Wl,-z,now -lsqlite3 -lsupc++  -L/usr/local/lib -o blkstat blkstat.o ../../tsk/libtsk.la -lvmdk -lvhdi -lewf -lbfio -lz -lafflib -lsqlite3 -ldl -lstdc++ 
libtool: link: g++ -std=c++14 -Wall -Wextra -Wno-unused-parameter -Wno-unused-command-line-argument -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wl,-z -Wl,relro -Wl,-z -Wl,now -o .libs/blkls blkls.o  -lsupc++ -L/usr/local/lib ../../tsk/.libs/libtsk.so -lvmdk -lvhdi -lewf -lbfio -lz -lafflib -lsqlite3 -ldl -lstdc++
/bin/bash ../../libtool  --tag=CXX   --mode=link g++ -std=c++14 -Wall -Wextra -Wno-unused-parameter -Wno-unused-command-line-argument -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security  -Wl,-z,relro -Wl,-z,now -lsqlite3 -lsupc++  -L/usr/local/lib -o fls fls.o ../../tsk/libtsk.la -lvmdk -lvhdi -lewf -lbfio -lz -lafflib -lsqlite3 -ldl -lstdc++ 
libtool: link: g++ -std=c++14 -Wall -Wextra -Wno-unused-parameter -Wno-unused-command-line-argument -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wl,-z -Wl,relro -Wl,-z -Wl,now -o .libs/ffind ffind.o  -lsupc++ -L/usr/local/lib ../../tsk/.libs/libtsk.so -lvmdk -lvhdi -lewf -lbfio -lz -lafflib -lsqlite3 -ldl -lstdc++
libtool: link: g++ -std=c++14 -Wall -Wextra -Wno-unused-parameter -Wno-unused-command-line-argument -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wl,-z -Wl,relro -Wl,-z -Wl,now -o .libs/blkstat blkstat.o  -lsupc++ -L/usr/local/lib ../../tsk/.libs/libtsk.so -lvmdk -lvhdi -lewf -lbfio -lz -lafflib -lsqlite3 -ldl -lstdc++
libtool: link: g++ -std=c++14 -Wall -Wextra -Wno-unused-parameter -Wno-unused-command-line-argument -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wl,-z -Wl,relro -Wl,-z -Wl,now -o .libs/fls fls.o  -lsupc++ -L/usr/local/lib ../../tsk/.libs/libtsk.so -lvmdk -lvhdi -lewf -lbfio -lz -lafflib -lsqlite3 -ldl -lstdc++
/bin/bash ../../libtool  --tag=CXX   --mode=link g++ -std=c++14 -Wall -Wextra -Wno-unused-parameter -Wno-unused-command-line-argument -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security  -Wl,-z,relro -Wl,-z,now -lsqlite3 -lsupc++  -L/usr/local/lib -o fcat fcat.o ../../tsk/libtsk.la -lvmdk -lvhdi -lewf -lbfio -lz -lafflib -lsqlite3 -ldl -lstdc++ 
/bin/bash ../../libtool  --tag=CXX   --mode=link g++ -std=c++14 -Wall -Wextra -Wno-unused-parameter -Wno-unused-command-line-argument -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security  -Wl,-z,relro -Wl,-z,now -lsqlite3 -lsupc++  -L/usr/local/lib -o fsstat fsstat.o ../../tsk/libtsk.la -lvmdk -lvhdi -lewf -lbfio -lz -lafflib -lsqlite3 -ldl -lstdc++ 
/bin/bash ../../libtool  --tag=CXX   --mode=link g++ -std=c++14 -Wall -Wextra -Wno-unused-parameter -Wno-unused-command-line-argument -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security  -Wl,-z,relro -Wl,-z,now -lsqlite3 -lsupc++  -L/usr/local/lib -o icat icat.o ../../tsk/libtsk.la -lvmdk -lvhdi -lewf -lbfio -lz -lafflib -lsqlite3 -ldl -lstdc++ 
libtool: link: g++ -std=c++14 -Wall -Wextra -Wno-unused-parameter -Wno-unused-command-line-argument -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wl,-z -Wl,relro -Wl,-z -Wl,now -o .libs/fcat fcat.o  -lsupc++ -L/usr/local/lib ../../tsk/.libs/libtsk.so -lvmdk -lvhdi -lewf -lbfio -lz -lafflib -lsqlite3 -ldl -lstdc++
/bin/bash ../../libtool  --tag=CXX   --mode=link g++ -std=c++14 -Wall -Wextra -Wno-unused-parameter -Wno-unused-command-line-argument -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security  -Wl,-z,relro -Wl,-z,now -lsqlite3 -lsupc++  -L/usr/local/lib -o ifind ifind.o ../../tsk/libtsk.la -lvmdk -lvhdi -lewf -lbfio -lz -lafflib -lsqlite3 -ldl -lstdc++ 
libtool: link: g++ -std=c++14 -Wall -Wextra -Wno-unused-parameter -Wno-unused-command-line-argument -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wl,-z -Wl,relro -Wl,-z -Wl,now -o .libs/icat icat.o  -lsupc++ -L/usr/local/lib ../../tsk/.libs/libtsk.so -lvmdk -lvhdi -lewf -lbfio -lz -lafflib -lsqlite3 -ldl -lstdc++
libtool: link: g++ -std=c++14 -Wall -Wextra -Wno-unused-parameter -Wno-unused-command-line-argument -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wl,-z -Wl,relro -Wl,-z -Wl,now -o .libs/fsstat fsstat.o  -lsupc++ -L/usr/local/lib ../../tsk/.libs/libtsk.so -lvmdk -lvhdi -lewf -lbfio -lz -lafflib -lsqlite3 -ldl -lstdc++
libtool: link: g++ -std=c++14 -Wall -Wextra -Wno-unused-parameter -Wno-unused-command-line-argument -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wl,-z -Wl,relro -Wl,-z -Wl,now -o .libs/ifind ifind.o  -lsupc++ -L/usr/local/lib ../../tsk/.libs/libtsk.so -lvmdk -lvhdi -lewf -lbfio -lz -lafflib -lsqlite3 -ldl -lstdc++
/bin/bash ../../libtool  --tag=CXX   --mode=link g++ -std=c++14 -Wall -Wextra -Wno-unused-parameter -Wno-unused-command-line-argument -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security  -Wl,-z,relro -Wl,-z,now -lsqlite3 -lsupc++  -L/usr/local/lib -o ils ils.o ../../tsk/libtsk.la -lvmdk -lvhdi -lewf -lbfio -lz -lafflib -lsqlite3 -ldl -lstdc++ 
/bin/bash ../../libtool  --tag=CXX   --mode=link g++ -std=c++14 -Wall -Wextra -Wno-unused-parameter -Wno-unused-command-line-argument -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security  -Wl,-z,relro -Wl,-z,now -lsqlite3 -lsupc++  -L/usr/local/lib -o istat istat.o ../../tsk/libtsk.la -lvmdk -lvhdi -lewf -lbfio -lz -lafflib -lsqlite3 -ldl -lstdc++ 
/bin/bash ../../libtool  --tag=CXX   --mode=link g++ -std=c++14 -Wall -Wextra -Wno-unused-parameter -Wno-unused-command-line-argument -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security  -Wl,-z,relro -Wl,-z,now -lsqlite3 -lsupc++  -L/usr/local/lib -o jcat jcat.o ../../tsk/libtsk.la -lvmdk -lvhdi -lewf -lbfio -lz -lafflib -lsqlite3 -ldl -lstdc++ 
/bin/bash ../../libtool  --tag=CXX   --mode=link g++ -std=c++14 -Wall -Wextra -Wno-unused-parameter -Wno-unused-command-line-argument -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security  -Wl,-z,relro -Wl,-z,now -lsqlite3 -lsupc++  -L/usr/local/lib -o jls jls.o ../../tsk/libtsk.la -lvmdk -lvhdi -lewf -lbfio -lz -lafflib -lsqlite3 -ldl -lstdc++ 
libtool: link: g++ -std=c++14 -Wall -Wextra -Wno-unused-parameter -Wno-unused-command-line-argument -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wl,-z -Wl,relro -Wl,-z -Wl,now -o .libs/ils ils.o  -lsupc++ -L/usr/local/lib ../../tsk/.libs/libtsk.so -lvmdk -lvhdi -lewf -lbfio -lz -lafflib -lsqlite3 -ldl -lstdc++
libtool: link: g++ -std=c++14 -Wall -Wextra -Wno-unused-parameter -Wno-unused-command-line-argument -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wl,-z -Wl,relro -Wl,-z -Wl,now -o .libs/istat istat.o  -lsupc++ -L/usr/local/lib ../../tsk/.libs/libtsk.so -lvmdk -lvhdi -lewf -lbfio -lz -lafflib -lsqlite3 -ldl -lstdc++
libtool: link: g++ -std=c++14 -Wall -Wextra -Wno-unused-parameter -Wno-unused-command-line-argument -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wl,-z -Wl,relro -Wl,-z -Wl,now -o .libs/jcat jcat.o  -lsupc++ -L/usr/local/lib ../../tsk/.libs/libtsk.so -lvmdk -lvhdi -lewf -lbfio -lz -lafflib -lsqlite3 -ldl -lstdc++
libtool: link: g++ -std=c++14 -Wall -Wextra -Wno-unused-parameter -Wno-unused-command-line-argument -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wl,-z -Wl,relro -Wl,-z -Wl,now -o .libs/jls jls.o  -lsupc++ -L/usr/local/lib ../../tsk/.libs/libtsk.so -lvmdk -lvhdi -lewf -lbfio -lz -lafflib -lsqlite3 -ldl -lstdc++
/bin/bash ../../libtool  --tag=CXX   --mode=link g++ -std=c++14 -Wall -Wextra -Wno-unused-parameter -Wno-unused-command-line-argument -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security  -Wl,-z,relro -Wl,-z,now -lsqlite3 -lsupc++  -L/usr/local/lib -o usnjls usnjls.o ../../tsk/libtsk.la -lvmdk -lvhdi -lewf -lbfio -lz -lafflib -lsqlite3 -ldl -lstdc++ 
libtool: link: g++ -std=c++14 -Wall -Wextra -Wno-unused-parameter -Wno-unused-command-line-argument -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wl,-z -Wl,relro -Wl,-z -Wl,now -o .libs/usnjls usnjls.o  -lsupc++ -L/usr/local/lib ../../tsk/.libs/libtsk.so -lvmdk -lvhdi -lewf -lbfio -lz -lafflib -lsqlite3 -ldl -lstdc++
make[3]: Leaving directory '/<<PKGBUILDDIR>>/tools/fstools'
Making all in hashtools
make[3]: Entering directory '/<<PKGBUILDDIR>>/tools/hashtools'
g++ -std=c++14 -DHAVE_CONFIG_H -I. -I../../tsk  -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=2  -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -Wno-unused-command-line-argument -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c -o hfind.o hfind.cpp
/bin/bash ../../libtool  --tag=CXX   --mode=link g++ -std=c++14 -Wall -Wextra -Wno-unused-parameter -Wno-unused-command-line-argument -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security  -Wl,-z,relro -Wl,-z,now -lsqlite3 -lsupc++  -L/usr/local/lib -o hfind hfind.o ../../tsk/libtsk.la -lvmdk -lvhdi -lewf -lbfio -lz -lafflib -lsqlite3 -ldl -lstdc++ 
libtool: link: g++ -std=c++14 -Wall -Wextra -Wno-unused-parameter -Wno-unused-command-line-argument -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wl,-z -Wl,relro -Wl,-z -Wl,now -o .libs/hfind hfind.o  -lsupc++ -L/usr/local/lib ../../tsk/.libs/libtsk.so -lvmdk -lvhdi -lewf -lbfio -lz -lafflib -lsqlite3 -ldl -lstdc++
make[3]: Leaving directory '/<<PKGBUILDDIR>>/tools/hashtools'
Making all in srchtools
make[3]: Entering directory '/<<PKGBUILDDIR>>/tools/srchtools'
gcc -DHAVE_CONFIG_H -I. -I../../tsk  -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=2  -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -Wno-unused-command-line-argument -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c -o srch_strings.o srch_strings.c
g++ -std=c++14 -DHAVE_CONFIG_H -I. -I../../tsk  -I../.. -I./../.. -Wdate-time -D_FORTIFY_SOURCE=2  -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -Wno-unused-command-line-argument -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c -o sigfind.o sigfind.cpp
srch_strings.c: In function ‘main’:
srch_strings.c:284:25: warning: this statement may fall through [-Wimplicit-fallthrough=]
  284 |                         usage(stdout, 0);
      |                         ^~~~~~~~~~~~~~~~
srch_strings.c:286:17: note: here
  286 |                 case 'n':
      |                 ^~~~
srch_strings.c:338:25: warning: this statement may fall through [-Wimplicit-fallthrough=]
  338 |                         usage(stderr, 1);
      |                         ^~~~~~~~~~~~~~~~
srch_strings.c:340:17: note: here
  340 |                 default:
      |                 ^~~~~~~
At top level:
cc1: note: unrecognized command-line option ‘-Wno-unused-command-line-argument’ may have been intended to silence earlier diagnostics
/bin/bash ../../libtool  --tag=CC   --mode=link gcc -Wall -Wextra -Wno-unused-parameter -Wno-unused-command-line-argument -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security  -Wl,-z,relro -Wl,-z,now -lsqlite3 -lsupc++  -L/usr/local/lib -o srch_strings srch_strings.o  -lvmdk -lvhdi -lewf -lbfio -lz -lafflib -lsqlite3 -ldl -lstdc++ 
libtool: link: gcc -Wall -Wextra -Wno-unused-parameter -Wno-unused-command-line-argument -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wl,-z -Wl,relro -Wl,-z -Wl,now -o srch_strings srch_strings.o  -lsupc++ -L/usr/local/lib -lvmdk -lvhdi -lewf -lbfio -lz -lafflib -lsqlite3 -ldl -lstdc++
/bin/bash ../../libtool  --tag=CXX   --mode=link g++ -std=c++14 -Wall -Wextra -Wno-unused-parameter -Wno-unused-command-line-argument -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security  -Wl,-z,relro -Wl,-z,now -lsqlite3 -lsupc++  -L/usr/local/lib -o sigfind sigfind.o ../../tsk/libtsk.la -lvmdk -lvhdi -lewf -lbfio -lz -lafflib -lsqlite3 -ldl -lstdc++ 
libtool: link: g++ -std=c++14 -Wall -Wextra -Wno-unused-parameter -Wno-unused-command-line-argument -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wl,-z -Wl,relro -Wl,-z -Wl,now -o .libs/sigfind sigfind.o  -lsupc++ -L/usr/local/lib ../../tsk/.libs/libtsk.so -lvmdk -lvhdi -lewf -lbfio -lz -lafflib -lsqlite3 -ldl -lstdc++
make[3]: Leaving directory '/<<PKGBUILDDIR>>/tools/srchtools'
Making all in sorter
make[3]: Entering directory '/<<PKGBUILDDIR>>/tools/sorter'
make[3]: Leaving directory '/<<PKGBUILDDIR>>/tools/sorter'
Making all in timeline
make[3]: Entering directory '/<<PKGBUILDDIR>>/tools/timeline'
make[3]: Leaving directory '/<<PKGBUILDDIR>>/tools/timeline'
Making all in autotools
make[3]: Entering directory '/<<PKGBUILDDIR>>/tools/autotools'
g++ -std=c++14 -DHAVE_CONFIG_H -I. -I../../tsk  -I../.. -I./../..  -Wdate-time -D_FORTIFY_SOURCE=2  -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -Wno-overloaded-virtual -Wno-unused-command-line-argument -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c -o tsk_recover.o tsk_recover.cpp
g++ -std=c++14 -DHAVE_CONFIG_H -I. -I../../tsk  -I../.. -I./../..  -Wdate-time -D_FORTIFY_SOURCE=2  -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -Wno-overloaded-virtual -Wno-unused-command-line-argument -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c -o tsk_loaddb.o tsk_loaddb.cpp
g++ -std=c++14 -DHAVE_CONFIG_H -I. -I../../tsk  -I../.. -I./../..  -Wdate-time -D_FORTIFY_SOURCE=2  -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -Wno-overloaded-virtual -Wno-unused-command-line-argument -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c -o tsk_comparedir.o tsk_comparedir.cpp
g++ -std=c++14 -DHAVE_CONFIG_H -I. -I../../tsk  -I../.. -I./../..  -Wdate-time -D_FORTIFY_SOURCE=2  -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -Wno-overloaded-virtual -Wno-unused-command-line-argument -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c -o tsk_gettimes.o tsk_gettimes.cpp
tsk_gettimes.cpp: In function ‘int main(int, char**)’:
tsk_gettimes.cpp:177:18: warning: this statement may fall through [-Wimplicit-fallthrough=]
  177 |             usage();
      |             ~~~~~^~
tsk_gettimes.cpp:180:9: note: here
  180 |         case _TSK_T('b'):
      |         ^~~~
tsk_recover.cpp: In function ‘int main(int, char**)’:
tsk_recover.cpp:451:18: warning: this statement may fall through [-Wimplicit-fallthrough=]
  451 |             usage();
      |             ~~~~~^~
tsk_recover.cpp:453:9: note: here
  453 |         case _TSK_T('a'):
      |         ^~~~
tsk_gettimes.cpp: In member function ‘virtual TSK_FILTER_ENUM TskGetTimes::filterFs(TSK_FS_INFO*)’:
tsk_gettimes.cpp:106:17: warning: ‘char* __builtin___strncat_chk(char*, const char*, unsigned int, unsigned int)’ output may be truncated copying 32 bytes from a string of length 32 [-Wstringop-truncation]
  106 |         TSTRNCAT(volName, poolVolName, 32);
      |                 ^
tsk_recover.cpp: In member function ‘uint8_t TskRecover::writeFile(TSK_FS_FILE*, const char*)’:
tsk_recover.cpp:257:36: warning: ‘/’ directive output may be truncated writing 1 byte into a region of size between 0 and 4095 [-Wformat-truncation=]
  257 |     snprintf(fbuf, PATH_MAX, "%s/%s/%s", (char *) m_base_dir, m_vsName,
      |                                    ^
In file included from /usr/include/stdio.h:906,
                 from ../../tsk/base/tsk_base.h:27,
                 from ../../tsk/base/tsk_base_i.h:31,
                 from ../../tsk/tsk_tools_i.h:17,
                 from tsk_recover.cpp:12:
In function ‘int snprintf(char*, size_t, const char*, ...)’,
    inlined from ‘uint8_t TskRecover::writeFile(TSK_FS_FILE*, const char*)’ at tsk_recover.cpp:257:13:
/usr/include/arm-linux-gnueabihf/bits/stdio2.h:54:35: note: ‘__builtin___snprintf_chk’ output 3 or more bytes (assuming 4098) into a destination of size 4096
   54 |   return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1,
      |          ~~~~~~~~~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
   55 |                                    __glibc_objsize (__s), __fmt,
      |                                    ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
   56 |                                    __va_arg_pack ());
      |                                    ~~~~~~~~~~~~~~~~~
tsk_comparedir.cpp: In function ‘int main(int, char**)’:
tsk_comparedir.cpp:376:18: warning: this statement may fall through [-Wimplicit-fallthrough=]
  376 |             usage();
      |             ~~~~~^~
tsk_comparedir.cpp:378:9: note: here
  378 |         case _TSK_T('b'):
      |         ^~~~
At global scope:
cc1plus: note: unrecognized command-line option ‘-Wno-unused-command-line-argument’ may have been intended to silence earlier diagnostics
g++ -std=c++14 -DHAVE_CONFIG_H -I. -I../../tsk  -I../.. -I./../..  -Wdate-time -D_FORTIFY_SOURCE=2  -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -Wno-overloaded-virtual -Wno-unused-command-line-argument -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c -o tsk_imageinfo.o tsk_imageinfo.cpp
At global scope:
cc1plus: note: unrecognized command-line option ‘-Wno-unused-command-line-argument’ may have been intended to silence earlier diagnostics
/bin/bash ../../libtool  --tag=CXX   --mode=link g++ -std=c++14 -Wall -Wextra -Wno-unused-parameter -Wno-overloaded-virtual -Wno-unused-command-line-argument -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security  -Wl,-z,relro -Wl,-z,now -lsqlite3 -lsupc++  -L/usr/local/lib -o tsk_recover tsk_recover.o ../../tsk/libtsk.la -lvmdk -lvhdi -lewf -lbfio -lz -lafflib -lsqlite3 -ldl -lstdc++ 
tsk_comparedir.cpp: In member function ‘uint8_t TskCompareDir::processLclDir(const TSK_TCHAR*)’:
tsk_comparedir.cpp:168:12: warning: ‘char* __builtin_strncpy(char*, const char*, unsigned int)’ specified bound 1024 equals destination size [-Wstringop-truncation]
  168 |     strncpy(fullPath, m_lclDir, TSK_CD_BUFSIZE);
      |            ^
tsk_comparedir.cpp:175:16: warning: ‘char* __builtin_strncpy(char*, const char*, unsigned int)’ specified bound 1024 equals destination size [-Wstringop-truncation]
  175 |         strncpy(file, a_dir, TSK_CD_BUFSIZE);
      |                ^
tsk_comparedir.cpp:179:16: warning: ‘char* __builtin_strncpy(char*, const char*, unsigned int)’ specified bound 1024 equals destination size [-Wstringop-truncation]
  179 |         strncpy(fullPath, m_lclDir, TSK_CD_BUFSIZE);
      |                ^
tsk_comparedir.cpp:180:16: warning: ‘char* __builtin___strncat_chk(char*, const char*, unsigned int, unsigned int)’ output may be truncated copying between 0 and 1023 bytes from a string of length 1023 [-Wstringop-truncation]
  180 |         strncat(fullPath, file, TSK_CD_BUFSIZE-strlen(fullPath)-1);
      |                ^
tsk_loaddb.cpp: In function ‘int main(int, char**)’:
tsk_loaddb.cpp:77:18: warning: this statement may fall through [-Wimplicit-fallthrough=]
   77 |             usage();
      |             ~~~~~^~
tsk_loaddb.cpp:79:9: note: here
   79 |         case _TSK_T('a'):
      |         ^~~~
At global scope:
cc1plus: note: unrecognized command-line option ‘-Wno-unused-command-line-argument’ may have been intended to silence earlier diagnostics
/bin/bash ../../libtool  --tag=CXX   --mode=link g++ -std=c++14 -Wall -Wextra -Wno-unused-parameter -Wno-overloaded-virtual -Wno-unused-command-line-argument -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security  -Wl,-z,relro -Wl,-z,now -lsqlite3 -lsupc++  -L/usr/local/lib -o tsk_gettimes tsk_gettimes.o ../../tsk/libtsk.la -lvmdk -lvhdi -lewf -lbfio -lz -lafflib -lsqlite3 -ldl -lstdc++ 
libtool: link: g++ -std=c++14 -Wall -Wextra -Wno-unused-parameter -Wno-overloaded-virtual -Wno-unused-command-line-argument -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wl,-z -Wl,relro -Wl,-z -Wl,now -o .libs/tsk_recover tsk_recover.o  -lsupc++ -L/usr/local/lib ../../tsk/.libs/libtsk.so -lvmdk -lvhdi -lewf -lbfio -lz -lafflib -lsqlite3 -ldl -lstdc++
At global scope:
cc1plus: note: unrecognized command-line option ‘-Wno-unused-command-line-argument’ may have been intended to silence earlier diagnostics
/bin/bash ../../libtool  --tag=CXX   --mode=link g++ -std=c++14 -Wall -Wextra -Wno-unused-parameter -Wno-overloaded-virtual -Wno-unused-command-line-argument -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security  -Wl,-z,relro -Wl,-z,now -lsqlite3 -lsupc++  -L/usr/local/lib -o tsk_loaddb tsk_loaddb.o ../../tsk/libtsk.la -lvmdk -lvhdi -lewf -lbfio -lz -lafflib -lsqlite3 -ldl -lstdc++ 
tsk_imageinfo.cpp: In function ‘int main(int, char**)’:
tsk_imageinfo.cpp:46:14: warning: unused variable ‘do_hash’ [-Wunused-variable]
   46 |         bool do_hash = false;
      |              ^~~~~~~
tsk_imageinfo.cpp:125:9: warning: variable ‘findFilesResult’ set but not used [-Wunused-but-set-variable]
  125 |     int findFilesResult;
      |         ^~~~~~~~~~~~~~~
tsk_imageinfo.cpp:68:18: warning: this statement may fall through [-Wimplicit-fallthrough=]
   68 |             usage();
      |             ~~~~~^~
tsk_imageinfo.cpp:70:9: note: here
   70 |         case _TSK_T('b'):
      |         ^~~~
libtool: link: g++ -std=c++14 -Wall -Wextra -Wno-unused-parameter -Wno-overloaded-virtual -Wno-unused-command-line-argument -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wl,-z -Wl,relro -Wl,-z -Wl,now -o .libs/tsk_gettimes tsk_gettimes.o  -lsupc++ -L/usr/local/lib ../../tsk/.libs/libtsk.so -lvmdk -lvhdi -lewf -lbfio -lz -lafflib -lsqlite3 -ldl -lstdc++
libtool: link: g++ -std=c++14 -Wall -Wextra -Wno-unused-parameter -Wno-overloaded-virtual -Wno-unused-command-line-argument -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wl,-z -Wl,relro -Wl,-z -Wl,now -o .libs/tsk_loaddb tsk_loaddb.o  -lsupc++ -L/usr/local/lib ../../tsk/.libs/libtsk.so -lvmdk -lvhdi -lewf -lbfio -lz -lafflib -lsqlite3 -ldl -lstdc++
At global scope:
cc1plus: note: unrecognized command-line option ‘-Wno-unused-command-line-argument’ may have been intended to silence earlier diagnostics
/bin/bash ../../libtool  --tag=CXX   --mode=link g++ -std=c++14 -Wall -Wextra -Wno-unused-parameter -Wno-overloaded-virtual -Wno-unused-command-line-argument -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security  -Wl,-z,relro -Wl,-z,now -lsqlite3 -lsupc++  -L/usr/local/lib -o tsk_comparedir tsk_comparedir.o ../../tsk/libtsk.la -lvmdk -lvhdi -lewf -lbfio -lz -lafflib -lsqlite3 -ldl -lstdc++ 
/bin/bash ../../libtool  --tag=CXX   --mode=link g++ -std=c++14 -Wall -Wextra -Wno-unused-parameter -Wno-overloaded-virtual -Wno-unused-command-line-argument -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security  -Wl,-z,relro -Wl,-z,now -lsqlite3 -lsupc++  -L/usr/local/lib -o tsk_imageinfo tsk_imageinfo.o ../../tsk/libtsk.la -lvmdk -lvhdi -lewf -lbfio -lz -lafflib -lsqlite3 -ldl -lstdc++ 
libtool: link: g++ -std=c++14 -Wall -Wextra -Wno-unused-parameter -Wno-overloaded-virtual -Wno-unused-command-line-argument -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wl,-z -Wl,relro -Wl,-z -Wl,now -o .libs/tsk_imageinfo tsk_imageinfo.o  -lsupc++ -L/usr/local/lib ../../tsk/.libs/libtsk.so -lvmdk -lvhdi -lewf -lbfio -lz -lafflib -lsqlite3 -ldl -lstdc++
libtool: link: g++ -std=c++14 -Wall -Wextra -Wno-unused-parameter -Wno-overloaded-virtual -Wno-unused-command-line-argument -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wl,-z -Wl,relro -Wl,-z -Wl,now -o .libs/tsk_comparedir tsk_comparedir.o  -lsupc++ -L/usr/local/lib ../../tsk/.libs/libtsk.so -lvmdk -lvhdi -lewf -lbfio -lz -lafflib -lsqlite3 -ldl -lstdc++
make[3]: Leaving directory '/<<PKGBUILDDIR>>/tools/autotools'
Making all in fiwalk
make[3]: Entering directory '/<<PKGBUILDDIR>>/tools/fiwalk'
Making all in src
make[4]: Entering directory '/<<PKGBUILDDIR>>/tools/fiwalk/src'
g++ -std=c++14 -DHAVE_CONFIG_H -I. -I../../../tsk  -I../../.. -Wdate-time -D_FORTIFY_SOURCE=2  -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -Wno-unused-command-line-argument -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c -o fiwalk.o fiwalk.cpp
g++ -std=c++14 -DHAVE_CONFIG_H -I. -I../../../tsk  -I../../.. -Wdate-time -D_FORTIFY_SOURCE=2  -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -Wno-unused-command-line-argument -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c -o fiwalk_tsk.o fiwalk_tsk.cpp
g++ -std=c++14 -DHAVE_CONFIG_H -I. -I../../../tsk  -I../../.. -Wdate-time -D_FORTIFY_SOURCE=2  -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -Wno-unused-command-line-argument -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c -o content.o content.cpp
g++ -std=c++14 -DHAVE_CONFIG_H -I. -I../../../tsk  -I../../.. -Wdate-time -D_FORTIFY_SOURCE=2  -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -Wno-unused-command-line-argument -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c -o arff.o arff.cpp
In file included from fiwalk.h:97,
                 from content.cpp:39:
hash_t.h: In instantiation of ‘hash_generator__<T>::hash_generator__() [with T = md5_]’:
content.h:65:9:   required from here
hash_t.h:196:35: warning: cast between incompatible function types from ‘void (*)(TSK_MD5_CTX*)’ to ‘int (*)(void*)’ [-Wcast-function-type]
  196 |                 md_init         = (int(*)(void *))&TSK_MD5_Init;
      |                                   ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~
hash_t.h:197:27: warning: cast between incompatible function types from ‘void (*)(TSK_MD5_CTX*, unsigned char*, unsigned int)’ to ‘int (*)(void*, const void*, uint32_t)’ {aka ‘int (*)(void*, const void*, unsigned int)’} [-Wcast-function-type]
  197 |         md_update       = (int (*)(void *, const void *, uint32_t))&TSK_MD5_Update;
      |                           ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
hash_t.h:198:35: warning: cast between incompatible function types from ‘void (*)(unsigned char*, TSK_MD5_CTX*)’ to ‘int (*)(unsigned char*, void*)’ [-Wcast-function-type]
  198 |                 md_final        = (int (*)(unsigned char*, void *))&TSK_MD5_Final;
      |                                   ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
hash_t.h:205:35: warning: cast between incompatible function types from ‘void (*)(TSK_SHA_CTX*)’ to ‘int (*)(void*)’ [-Wcast-function-type]
  205 |                 md_init         = (int(*)(void *))&TSK_SHA_Init;
      |                                   ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~
hash_t.h:207:35: warning: cast between incompatible function types from ‘void (*)(BYTE*, TSK_SHA_CTX*)’ {aka ‘void (*)(unsigned char*, TSK_SHA_CTX*)’} to ‘int (*)(unsigned char*, void*)’ [-Wcast-function-type]
  207 |                 md_final        = (int (*)(unsigned char*, void*))&TSK_SHA_Final;
      |                                   ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
hash_t.h:212:35: warning: cast between incompatible function types from ‘void (*)(SHA256_CTX*)’ to ‘int (*)(void*)’ [-Wcast-function-type]
  212 |                 md_init         = (int(*)(void *))&SHA256_Init;
      |                                   ^~~~~~~~~~~~~~~~~~~~~~~~~~~~
hash_t.h:214:35: warning: cast between incompatible function types from ‘void (*)(SHA256_CTX*, unsigned char*)’ to ‘int (*)(unsigned char*, void*)’ [-Wcast-function-type]
  214 |                 md_final        = (int (*)(unsigned char*, void*))&SHA256_Final;
      |                                   ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
hash_t.h:219:35: warning: cast between incompatible function types from ‘void (*)(SHA512_CTX*)’ to ‘int (*)(void*)’ [-Wcast-function-type]
  219 |                 md_init         = (int(*)(void *))&SHA512_Init;
      |                                   ^~~~~~~~~~~~~~~~~~~~~~~~~~~~
hash_t.h:221:35: warning: cast between incompatible function types from ‘void (*)(SHA512_CTX*, unsigned char*)’ to ‘int (*)(unsigned char*, void*)’ [-Wcast-function-type]
  221 |                 md_final        = (int (*)(unsigned char*, void*))&SHA512_Final;
      |                                   ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
hash_t.h: In instantiation of ‘hash_generator__<T>::hash_generator__() [with T = sha1_]’:
content.h:66:9:   required from here
hash_t.h:196:35: warning: cast between incompatible function types from ‘void (*)(TSK_MD5_CTX*)’ to ‘int (*)(void*)’ [-Wcast-function-type]
  196 |                 md_init         = (int(*)(void *))&TSK_MD5_Init;
      |                                   ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~
hash_t.h:197:27: warning: cast between incompatible function types from ‘void (*)(TSK_MD5_CTX*, unsigned char*, unsigned int)’ to ‘int (*)(void*, const void*, uint32_t)’ {aka ‘int (*)(void*, const void*, unsigned int)’} [-Wcast-function-type]
  197 |         md_update       = (int (*)(void *, const void *, uint32_t))&TSK_MD5_Update;
      |                           ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
hash_t.h:198:35: warning: cast between incompatible function types from ‘void (*)(unsigned char*, TSK_MD5_CTX*)’ to ‘int (*)(unsigned char*, void*)’ [-Wcast-function-type]
  198 |                 md_final        = (int (*)(unsigned char*, void *))&TSK_MD5_Final;
      |                                   ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
hash_t.h:205:35: warning: cast between incompatible function types from ‘void (*)(TSK_SHA_CTX*)’ to ‘int (*)(void*)’ [-Wcast-function-type]
  205 |                 md_init         = (int(*)(void *))&TSK_SHA_Init;
      |                                   ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~
hash_t.h:207:35: warning: cast between incompatible function types from ‘void (*)(BYTE*, TSK_SHA_CTX*)’ {aka ‘void (*)(unsigned char*, TSK_SHA_CTX*)’} to ‘int (*)(unsigned char*, void*)’ [-Wcast-function-type]
  207 |                 md_final        = (int (*)(unsigned char*, void*))&TSK_SHA_Final;
      |                                   ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
hash_t.h:212:35: warning: cast between incompatible function types from ‘void (*)(SHA256_CTX*)’ to ‘int (*)(void*)’ [-Wcast-function-type]
  212 |                 md_init         = (int(*)(void *))&SHA256_Init;
      |                                   ^~~~~~~~~~~~~~~~~~~~~~~~~~~~
hash_t.h:214:35: warning: cast between incompatible function types from ‘void (*)(SHA256_CTX*, unsigned char*)’ to ‘int (*)(unsigned char*, void*)’ [-Wcast-function-type]
  214 |                 md_final        = (int (*)(unsigned char*, void*))&SHA256_Final;
      |                                   ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
hash_t.h:219:35: warning: cast between incompatible function types from ‘void (*)(SHA512_CTX*)’ to ‘int (*)(void*)’ [-Wcast-function-type]
  219 |                 md_init         = (int(*)(void *))&SHA512_Init;
      |                                   ^~~~~~~~~~~~~~~~~~~~~~~~~~~~
hash_t.h:221:35: warning: cast between incompatible function types from ‘void (*)(SHA512_CTX*, unsigned char*)’ to ‘int (*)(unsigned char*, void*)’ [-Wcast-function-type]
  221 |                 md_final        = (int (*)(unsigned char*, void*))&SHA512_Final;
      |                                   ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
In file included from fiwalk.h:97,
                 from fiwalk.cpp:39:
hash_t.h: In instantiation of ‘hash_generator__<T>::hash_generator__() [with T = md5_]’:
content.h:65:9:   required from here
hash_t.h:196:35: warning: cast between incompatible function types from ‘void (*)(TSK_MD5_CTX*)’ to ‘int (*)(void*)’ [-Wcast-function-type]
  196 |                 md_init         = (int(*)(void *))&TSK_MD5_Init;
      |                                   ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~
hash_t.h:197:27: warning: cast between incompatible function types from ‘void (*)(TSK_MD5_CTX*, unsigned char*, unsigned int)’ to ‘int (*)(void*, const void*, uint32_t)’ {aka ‘int (*)(void*, const void*, unsigned int)’} [-Wcast-function-type]
  197 |         md_update       = (int (*)(void *, const void *, uint32_t))&TSK_MD5_Update;
      |                           ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
hash_t.h:198:35: warning: cast between incompatible function types from ‘void (*)(unsigned char*, TSK_MD5_CTX*)’ to ‘int (*)(unsigned char*, void*)’ [-Wcast-function-type]
  198 |                 md_final        = (int (*)(unsigned char*, void *))&TSK_MD5_Final;
      |                                   ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
hash_t.h:205:35: warning: cast between incompatible function types from ‘void (*)(TSK_SHA_CTX*)’ to ‘int (*)(void*)’ [-Wcast-function-type]
  205 |                 md_init         = (int(*)(void *))&TSK_SHA_Init;
      |                                   ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~
hash_t.h:207:35: warning: cast between incompatible function types from ‘void (*)(BYTE*, TSK_SHA_CTX*)’ {aka ‘void (*)(unsigned char*, TSK_SHA_CTX*)’} to ‘int (*)(unsigned char*, void*)’ [-Wcast-function-type]
  207 |                 md_final        = (int (*)(unsigned char*, void*))&TSK_SHA_Final;
      |                                   ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
hash_t.h:212:35: warning: cast between incompatible function types from ‘void (*)(SHA256_CTX*)’ to ‘int (*)(void*)’ [-Wcast-function-type]
  212 |                 md_init         = (int(*)(void *))&SHA256_Init;
      |                                   ^~~~~~~~~~~~~~~~~~~~~~~~~~~~
hash_t.h:214:35: warning: cast between incompatible function types from ‘void (*)(SHA256_CTX*, unsigned char*)’ to ‘int (*)(unsigned char*, void*)’ [-Wcast-function-type]
  214 |                 md_final        = (int (*)(unsigned char*, void*))&SHA256_Final;
      |                                   ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
hash_t.h:219:35: warning: cast between incompatible function types from ‘void (*)(SHA512_CTX*)’ to ‘int (*)(void*)’ [-Wcast-function-type]
  219 |                 md_init         = (int(*)(void *))&SHA512_Init;
      |                                   ^~~~~~~~~~~~~~~~~~~~~~~~~~~~
hash_t.h:221:35: warning: cast between incompatible function types from ‘void (*)(SHA512_CTX*, unsigned char*)’ to ‘int (*)(unsigned char*, void*)’ [-Wcast-function-type]
  221 |                 md_final        = (int (*)(unsigned char*, void*))&SHA512_Final;
      |                                   ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
hash_t.h: In instantiation of ‘hash_generator__<T>::hash_generator__() [with T = sha1_]’:
content.h:66:9:   required from here
hash_t.h:196:35: warning: cast between incompatible function types from ‘void (*)(TSK_MD5_CTX*)’ to ‘int (*)(void*)’ [-Wcast-function-type]
  196 |                 md_init         = (int(*)(void *))&TSK_MD5_Init;
      |                                   ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~
hash_t.h:197:27: warning: cast between incompatible function types from ‘void (*)(TSK_MD5_CTX*, unsigned char*, unsigned int)’ to ‘int (*)(void*, const void*, uint32_t)’ {aka ‘int (*)(void*, const void*, unsigned int)’} [-Wcast-function-type]
  197 |         md_update       = (int (*)(void *, const void *, uint32_t))&TSK_MD5_Update;
      |                           ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
hash_t.h:198:35: warning: cast between incompatible function types from ‘void (*)(unsigned char*, TSK_MD5_CTX*)’ to ‘int (*)(unsigned char*, void*)’ [-Wcast-function-type]
  198 |                 md_final        = (int (*)(unsigned char*, void *))&TSK_MD5_Final;
      |                                   ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
hash_t.h:205:35: warning: cast between incompatible function types from ‘void (*)(TSK_SHA_CTX*)’ to ‘int (*)(void*)’ [-Wcast-function-type]
  205 |                 md_init         = (int(*)(void *))&TSK_SHA_Init;
      |                                   ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~
hash_t.h:207:35: warning: cast between incompatible function types from ‘void (*)(BYTE*, TSK_SHA_CTX*)’ {aka ‘void (*)(unsigned char*, TSK_SHA_CTX*)’} to ‘int (*)(unsigned char*, void*)’ [-Wcast-function-type]
  207 |                 md_final        = (int (*)(unsigned char*, void*))&TSK_SHA_Final;
      |                                   ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
hash_t.h:212:35: warning: cast between incompatible function types from ‘void (*)(SHA256_CTX*)’ to ‘int (*)(void*)’ [-Wcast-function-type]
  212 |                 md_init         = (int(*)(void *))&SHA256_Init;
      |                                   ^~~~~~~~~~~~~~~~~~~~~~~~~~~~
hash_t.h:214:35: warning: cast between incompatible function types from ‘void (*)(SHA256_CTX*, unsigned char*)’ to ‘int (*)(unsigned char*, void*)’ [-Wcast-function-type]
  214 |                 md_final        = (int (*)(unsigned char*, void*))&SHA256_Final;
      |                                   ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
hash_t.h:219:35: warning: cast between incompatible function types from ‘void (*)(SHA512_CTX*)’ to ‘int (*)(void*)’ [-Wcast-function-type]
  219 |                 md_init         = (int(*)(void *))&SHA512_Init;
      |                                   ^~~~~~~~~~~~~~~~~~~~~~~~~~~~
hash_t.h:221:35: warning: cast between incompatible function types from ‘void (*)(SHA512_CTX*, unsigned char*)’ to ‘int (*)(unsigned char*, void*)’ [-Wcast-function-type]
  221 |                 md_final        = (int (*)(unsigned char*, void*))&SHA512_Final;
      |                                   ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
In file included from fiwalk.h:97,
                 from arff.cpp:21:
hash_t.h: In instantiation of ‘hash_generator__<T>::hash_generator__() [with T = md5_]’:
content.h:65:9:   required from here
hash_t.h:196:35: warning: cast between incompatible function types from ‘void (*)(TSK_MD5_CTX*)’ to ‘int (*)(void*)’ [-Wcast-function-type]
  196 |                 md_init         = (int(*)(void *))&TSK_MD5_Init;
      |                                   ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~
hash_t.h:197:27: warning: cast between incompatible function types from ‘void (*)(TSK_MD5_CTX*, unsigned char*, unsigned int)’ to ‘int (*)(void*, const void*, uint32_t)’ {aka ‘int (*)(void*, const void*, unsigned int)’} [-Wcast-function-type]
  197 |         md_update       = (int (*)(void *, const void *, uint32_t))&TSK_MD5_Update;
      |                           ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
hash_t.h:198:35: warning: cast between incompatible function types from ‘void (*)(unsigned char*, TSK_MD5_CTX*)’ to ‘int (*)(unsigned char*, void*)’ [-Wcast-function-type]
  198 |                 md_final        = (int (*)(unsigned char*, void *))&TSK_MD5_Final;
      |                                   ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
hash_t.h:205:35: warning: cast between incompatible function types from ‘void (*)(TSK_SHA_CTX*)’ to ‘int (*)(void*)’ [-Wcast-function-type]
  205 |                 md_init         = (int(*)(void *))&TSK_SHA_Init;
      |                                   ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~
hash_t.h:207:35: warning: cast between incompatible function types from ‘void (*)(BYTE*, TSK_SHA_CTX*)’ {aka ‘void (*)(unsigned char*, TSK_SHA_CTX*)’} to ‘int (*)(unsigned char*, void*)’ [-Wcast-function-type]
  207 |                 md_final        = (int (*)(unsigned char*, void*))&TSK_SHA_Final;
      |                                   ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
hash_t.h:212:35: warning: cast between incompatible function types from ‘void (*)(SHA256_CTX*)’ to ‘int (*)(void*)’ [-Wcast-function-type]
  212 |                 md_init         = (int(*)(void *))&SHA256_Init;
      |                                   ^~~~~~~~~~~~~~~~~~~~~~~~~~~~
hash_t.h:214:35: warning: cast between incompatible function types from ‘void (*)(SHA256_CTX*, unsigned char*)’ to ‘int (*)(unsigned char*, void*)’ [-Wcast-function-type]
  214 |                 md_final        = (int (*)(unsigned char*, void*))&SHA256_Final;
      |                                   ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
hash_t.h:219:35: warning: cast between incompatible function types from ‘void (*)(SHA512_CTX*)’ to ‘int (*)(void*)’ [-Wcast-function-type]
  219 |                 md_init         = (int(*)(void *))&SHA512_Init;
      |                                   ^~~~~~~~~~~~~~~~~~~~~~~~~~~~
hash_t.h:221:35: warning: cast between incompatible function types from ‘void (*)(SHA512_CTX*, unsigned char*)’ to ‘int (*)(unsigned char*, void*)’ [-Wcast-function-type]
  221 |                 md_final        = (int (*)(unsigned char*, void*))&SHA512_Final;
      |                                   ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
hash_t.h: In instantiation of ‘hash_generator__<T>::hash_generator__() [with T = sha1_]’:
content.h:66:9:   required from here
hash_t.h:196:35: warning: cast between incompatible function types from ‘void (*)(TSK_MD5_CTX*)’ to ‘int (*)(void*)’ [-Wcast-function-type]
  196 |                 md_init         = (int(*)(void *))&TSK_MD5_Init;
      |                                   ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~
hash_t.h:197:27: warning: cast between incompatible function types from ‘void (*)(TSK_MD5_CTX*, unsigned char*, unsigned int)’ to ‘int (*)(void*, const void*, uint32_t)’ {aka ‘int (*)(void*, const void*, unsigned int)’} [-Wcast-function-type]
  197 |         md_update       = (int (*)(void *, const void *, uint32_t))&TSK_MD5_Update;
      |                           ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
hash_t.h:198:35: warning: cast between incompatible function types from ‘void (*)(unsigned char*, TSK_MD5_CTX*)’ to ‘int (*)(unsigned char*, void*)’ [-Wcast-function-type]
  198 |                 md_final        = (int (*)(unsigned char*, void *))&TSK_MD5_Final;
      |                                   ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
hash_t.h:205:35: warning: cast between incompatible function types from ‘void (*)(TSK_SHA_CTX*)’ to ‘int (*)(void*)’ [-Wcast-function-type]
  205 |                 md_init         = (int(*)(void *))&TSK_SHA_Init;
      |                                   ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~
hash_t.h:207:35: warning: cast between incompatible function types from ‘void (*)(BYTE*, TSK_SHA_CTX*)’ {aka ‘void (*)(unsigned char*, TSK_SHA_CTX*)’} to ‘int (*)(unsigned char*, void*)’ [-Wcast-function-type]
  207 |                 md_final        = (int (*)(unsigned char*, void*))&TSK_SHA_Final;
      |                                   ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
hash_t.h:212:35: warning: cast between incompatible function types from ‘void (*)(SHA256_CTX*)’ to ‘int (*)(void*)’ [-Wcast-function-type]
  212 |                 md_init         = (int(*)(void *))&SHA256_Init;
      |                                   ^~~~~~~~~~~~~~~~~~~~~~~~~~~~
hash_t.h:214:35: warning: cast between incompatible function types from ‘void (*)(SHA256_CTX*, unsigned char*)’ to ‘int (*)(unsigned char*, void*)’ [-Wcast-function-type]
  214 |                 md_final        = (int (*)(unsigned char*, void*))&SHA256_Final;
      |                                   ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
hash_t.h:219:35: warning: cast between incompatible function types from ‘void (*)(SHA512_CTX*)’ to ‘int (*)(void*)’ [-Wcast-function-type]
  219 |                 md_init         = (int(*)(void *))&SHA512_Init;
      |                                   ^~~~~~~~~~~~~~~~~~~~~~~~~~~~
hash_t.h:221:35: warning: cast between incompatible function types from ‘void (*)(SHA512_CTX*, unsigned char*)’ to ‘int (*)(unsigned char*, void*)’ [-Wcast-function-type]
  221 |                 md_final        = (int (*)(unsigned char*, void*))&SHA512_Final;
      |                                   ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
In file included from fiwalk.h:97,
                 from fiwalk_tsk.cpp:22:
hash_t.h: In instantiation of ‘hash_generator__<T>::hash_generator__() [with T = md5_]’:
content.h:65:9:   required from here
hash_t.h:196:35: warning: cast between incompatible function types from ‘void (*)(TSK_MD5_CTX*)’ to ‘int (*)(void*)’ [-Wcast-function-type]
  196 |                 md_init         = (int(*)(void *))&TSK_MD5_Init;
      |                                   ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~
hash_t.h:197:27: warning: cast between incompatible function types from ‘void (*)(TSK_MD5_CTX*, unsigned char*, unsigned int)’ to ‘int (*)(void*, const void*, uint32_t)’ {aka ‘int (*)(void*, const void*, unsigned int)’} [-Wcast-function-type]
  197 |         md_update       = (int (*)(void *, const void *, uint32_t))&TSK_MD5_Update;
      |                           ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
hash_t.h:198:35: warning: cast between incompatible function types from ‘void (*)(unsigned char*, TSK_MD5_CTX*)’ to ‘int (*)(unsigned char*, void*)’ [-Wcast-function-type]
  198 |                 md_final        = (int (*)(unsigned char*, void *))&TSK_MD5_Final;
      |                                   ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
hash_t.h:205:35: warning: cast between incompatible function types from ‘void (*)(TSK_SHA_CTX*)’ to ‘int (*)(void*)’ [-Wcast-function-type]
  205 |                 md_init         = (int(*)(void *))&TSK_SHA_Init;
      |                                   ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~
hash_t.h:207:35: warning: cast between incompatible function types from ‘void (*)(BYTE*, TSK_SHA_CTX*)’ {aka ‘void (*)(unsigned char*, TSK_SHA_CTX*)’} to ‘int (*)(unsigned char*, void*)’ [-Wcast-function-type]
  207 |                 md_final        = (int (*)(unsigned char*, void*))&TSK_SHA_Final;
      |                                   ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
hash_t.h:212:35: warning: cast between incompatible function types from ‘void (*)(SHA256_CTX*)’ to ‘int (*)(void*)’ [-Wcast-function-type]
  212 |                 md_init         = (int(*)(void *))&SHA256_Init;
      |                                   ^~~~~~~~~~~~~~~~~~~~~~~~~~~~
hash_t.h:214:35: warning: cast between incompatible function types from ‘void (*)(SHA256_CTX*, unsigned char*)’ to ‘int (*)(unsigned char*, void*)’ [-Wcast-function-type]
  214 |                 md_final        = (int (*)(unsigned char*, void*))&SHA256_Final;
      |                                   ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
hash_t.h:219:35: warning: cast between incompatible function types from ‘void (*)(SHA512_CTX*)’ to ‘int (*)(void*)’ [-Wcast-function-type]
  219 |                 md_init         = (int(*)(void *))&SHA512_Init;
      |                                   ^~~~~~~~~~~~~~~~~~~~~~~~~~~~
hash_t.h:221:35: warning: cast between incompatible function types from ‘void (*)(SHA512_CTX*, unsigned char*)’ to ‘int (*)(unsigned char*, void*)’ [-Wcast-function-type]
  221 |                 md_final        = (int (*)(unsigned char*, void*))&SHA512_Final;
      |                                   ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
hash_t.h: In instantiation of ‘hash_generator__<T>::hash_generator__() [with T = sha1_]’:
content.h:66:9:   required from here
hash_t.h:196:35: warning: cast between incompatible function types from ‘void (*)(TSK_MD5_CTX*)’ to ‘int (*)(void*)’ [-Wcast-function-type]
  196 |                 md_init         = (int(*)(void *))&TSK_MD5_Init;
      |                                   ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~
hash_t.h:197:27: warning: cast between incompatible function types from ‘void (*)(TSK_MD5_CTX*, unsigned char*, unsigned int)’ to ‘int (*)(void*, const void*, uint32_t)’ {aka ‘int (*)(void*, const void*, unsigned int)’} [-Wcast-function-type]
  197 |         md_update       = (int (*)(void *, const void *, uint32_t))&TSK_MD5_Update;
      |                           ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
hash_t.h:198:35: warning: cast between incompatible function types from ‘void (*)(unsigned char*, TSK_MD5_CTX*)’ to ‘int (*)(unsigned char*, void*)’ [-Wcast-function-type]
  198 |                 md_final        = (int (*)(unsigned char*, void *))&TSK_MD5_Final;
      |                                   ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
hash_t.h:205:35: warning: cast between incompatible function types from ‘void (*)(TSK_SHA_CTX*)’ to ‘int (*)(void*)’ [-Wcast-function-type]
  205 |                 md_init         = (int(*)(void *))&TSK_SHA_Init;
      |                                   ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~
hash_t.h:207:35: warning: cast between incompatible function types from ‘void (*)(BYTE*, TSK_SHA_CTX*)’ {aka ‘void (*)(unsigned char*, TSK_SHA_CTX*)’} to ‘int (*)(unsigned char*, void*)’ [-Wcast-function-type]
  207 |                 md_final        = (int (*)(unsigned char*, void*))&TSK_SHA_Final;
      |                                   ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
hash_t.h:212:35: warning: cast between incompatible function types from ‘void (*)(SHA256_CTX*)’ to ‘int (*)(void*)’ [-Wcast-function-type]
  212 |                 md_init         = (int(*)(void *))&SHA256_Init;
      |                                   ^~~~~~~~~~~~~~~~~~~~~~~~~~~~
hash_t.h:214:35: warning: cast between incompatible function types from ‘void (*)(SHA256_CTX*, unsigned char*)’ to ‘int (*)(unsigned char*, void*)’ [-Wcast-function-type]
  214 |                 md_final        = (int (*)(unsigned char*, void*))&SHA256_Final;
      |                                   ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
hash_t.h:219:35: warning: cast between incompatible function types from ‘void (*)(SHA512_CTX*)’ to ‘int (*)(void*)’ [-Wcast-function-type]
  219 |                 md_init         = (int(*)(void *))&SHA512_Init;
      |                                   ^~~~~~~~~~~~~~~~~~~~~~~~~~~~
hash_t.h:221:35: warning: cast between incompatible function types from ‘void (*)(SHA512_CTX*, unsigned char*)’ to ‘int (*)(unsigned char*, void*)’ [-Wcast-function-type]
  221 |                 md_final        = (int (*)(unsigned char*, void*))&SHA512_Final;
      |                                   ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
fiwalk.cpp: In function ‘int main(int, char* const*)’:
fiwalk.cpp:525:35: warning: this statement may fall through [-Wimplicit-fallthrough=]
  525 |         case _TSK_T('M'): opt_md5 = true;
      |                           ~~~~~~~~^~~~~~
fiwalk.cpp:526:9: note: here
  526 |         case _TSK_T('O'): opt_allocated_only=true; break;
      |         ^~~~
In file included from /usr/include/c++/13/vector:72,
                 from ../../../tsk/auto/tsk_auto.h:36,
                 from ../../../tsk/tsk_tools_i.h:22,
                 from content.cpp:1:
/usr/include/c++/13/bits/vector.tcc: In member function ‘void std::vector<_Tp, _Alloc>::_M_realloc_insert(iterator, _Args&& ...) [with _Args = {const seg&}; _Tp = seg; _Alloc = std::allocator<seg>]’:
/usr/include/c++/13/bits/vector.tcc:445:7: note: parameter passing for argument of type ‘std::vector<seg>::iterator’ changed in GCC 7.1
  445 |       vector<_Tp, _Alloc>::
      |       ^~~~~~~~~~~~~~~~~~~
In file included from /usr/include/c++/13/vector:66:
In member function ‘void std::vector<_Tp, _Alloc>::push_back(const value_type&) [with _Tp = seg; _Alloc = std::allocator<seg>]’,
    inlined from ‘void content::add_seg(int64_t, int64_t, int64_t, int64_t, TSK_FS_BLOCK_FLAG_ENUM, const std::string&)’ at content.cpp:333:25:
/usr/include/c++/13/bits/stl_vector.h:1289:28: note: parameter passing for argument of type ‘__gnu_cxx::__normal_iterator<seg*, std::vector<seg> >’ changed in GCC 7.1
 1289 |           _M_realloc_insert(end(), __x);
      |           ~~~~~~~~~~~~~~~~~^~~~~~~~~~~~
At global scope:
cc1plus: note: unrecognized command-line option ‘-Wno-unused-command-line-argument’ may have been intended to silence earlier diagnostics
g++ -std=c++14 -DHAVE_CONFIG_H -I. -I../../../tsk  -I../../.. -Wdate-time -D_FORTIFY_SOURCE=2  -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -Wno-unused-command-line-argument -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c -o plugin.o plugin.cpp
cc1plus: note: unrecognized command-line option ‘-Wno-unused-command-line-argument’ may have been intended to silence earlier diagnostics
gcc -DHAVE_CONFIG_H -I. -I../../../tsk  -I../../.. -Wdate-time -D_FORTIFY_SOURCE=2  -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c -o utils.o utils.c
g++ -std=c++14 -DHAVE_CONFIG_H -I. -I../../../tsk  -I../../.. -Wdate-time -D_FORTIFY_SOURCE=2  -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -Wno-unused-command-line-argument -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c -o dfxml.o dfxml.cpp
cc1plus: note: unrecognized command-line option ‘-Wno-unused-command-line-argument’ may have been intended to silence earlier diagnostics
gcc -DHAVE_CONFIG_H -I. -I../../../tsk  -I../../.. -Wdate-time -D_FORTIFY_SOURCE=2  -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c -o hexbuf.o hexbuf.c
g++ -std=c++14 -DHAVE_CONFIG_H -I. -I../../../tsk  -I../../.. -Wdate-time -D_FORTIFY_SOURCE=2  -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -Wno-unused-command-line-argument -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c -o unicode_escape.o unicode_escape.cpp
In file included from fiwalk.h:97,
                 from plugin.cpp:49:
hash_t.h: In instantiation of ‘hash_generator__<T>::hash_generator__() [with T = md5_]’:
content.h:65:9:   required from here
hash_t.h:196:35: warning: cast between incompatible function types from ‘void (*)(TSK_MD5_CTX*)’ to ‘int (*)(void*)’ [-Wcast-function-type]
  196 |                 md_init         = (int(*)(void *))&TSK_MD5_Init;
      |                                   ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~
hash_t.h:197:27: warning: cast between incompatible function types from ‘void (*)(TSK_MD5_CTX*, unsigned char*, unsigned int)’ to ‘int (*)(void*, const void*, uint32_t)’ {aka ‘int (*)(void*, const void*, unsigned int)’} [-Wcast-function-type]
  197 |         md_update       = (int (*)(void *, const void *, uint32_t))&TSK_MD5_Update;
      |                           ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
hash_t.h:198:35: warning: cast between incompatible function types from ‘void (*)(unsigned char*, TSK_MD5_CTX*)’ to ‘int (*)(unsigned char*, void*)’ [-Wcast-function-type]
  198 |                 md_final        = (int (*)(unsigned char*, void *))&TSK_MD5_Final;
      |                                   ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
hash_t.h:205:35: warning: cast between incompatible function types from ‘void (*)(TSK_SHA_CTX*)’ to ‘int (*)(void*)’ [-Wcast-function-type]
  205 |                 md_init         = (int(*)(void *))&TSK_SHA_Init;
      |                                   ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~
hash_t.h:207:35: warning: cast between incompatible function types from ‘void (*)(BYTE*, TSK_SHA_CTX*)’ {aka ‘void (*)(unsigned char*, TSK_SHA_CTX*)’} to ‘int (*)(unsigned char*, void*)’ [-Wcast-function-type]
  207 |                 md_final        = (int (*)(unsigned char*, void*))&TSK_SHA_Final;
      |                                   ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
hash_t.h:212:35: warning: cast between incompatible function types from ‘void (*)(SHA256_CTX*)’ to ‘int (*)(void*)’ [-Wcast-function-type]
  212 |                 md_init         = (int(*)(void *))&SHA256_Init;
      |                                   ^~~~~~~~~~~~~~~~~~~~~~~~~~~~
hash_t.h:214:35: warning: cast between incompatible function types from ‘void (*)(SHA256_CTX*, unsigned char*)’ to ‘int (*)(unsigned char*, void*)’ [-Wcast-function-type]
  214 |                 md_final        = (int (*)(unsigned char*, void*))&SHA256_Final;
      |                                   ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
hash_t.h:219:35: warning: cast between incompatible function types from ‘void (*)(SHA512_CTX*)’ to ‘int (*)(void*)’ [-Wcast-function-type]
  219 |                 md_init         = (int(*)(void *))&SHA512_Init;
      |                                   ^~~~~~~~~~~~~~~~~~~~~~~~~~~~
hash_t.h:221:35: warning: cast between incompatible function types from ‘void (*)(SHA512_CTX*, unsigned char*)’ to ‘int (*)(unsigned char*, void*)’ [-Wcast-function-type]
  221 |                 md_final        = (int (*)(unsigned char*, void*))&SHA512_Final;
      |                                   ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
hash_t.h: In instantiation of ‘hash_generator__<T>::hash_generator__() [with T = sha1_]’:
content.h:66:9:   required from here
hash_t.h:196:35: warning: cast between incompatible function types from ‘void (*)(TSK_MD5_CTX*)’ to ‘int (*)(void*)’ [-Wcast-function-type]
  196 |                 md_init         = (int(*)(void *))&TSK_MD5_Init;
      |                                   ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~
hash_t.h:197:27: warning: cast between incompatible function types from ‘void (*)(TSK_MD5_CTX*, unsigned char*, unsigned int)’ to ‘int (*)(void*, const void*, uint32_t)’ {aka ‘int (*)(void*, const void*, unsigned int)’} [-Wcast-function-type]
  197 |         md_update       = (int (*)(void *, const void *, uint32_t))&TSK_MD5_Update;
      |                           ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
hash_t.h:198:35: warning: cast between incompatible function types from ‘void (*)(unsigned char*, TSK_MD5_CTX*)’ to ‘int (*)(unsigned char*, void*)’ [-Wcast-function-type]
  198 |                 md_final        = (int (*)(unsigned char*, void *))&TSK_MD5_Final;
      |                                   ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
hash_t.h:205:35: warning: cast between incompatible function types from ‘void (*)(TSK_SHA_CTX*)’ to ‘int (*)(void*)’ [-Wcast-function-type]
  205 |                 md_init         = (int(*)(void *))&TSK_SHA_Init;
      |                                   ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~
hash_t.h:207:35: warning: cast between incompatible function types from ‘void (*)(BYTE*, TSK_SHA_CTX*)’ {aka ‘void (*)(unsigned char*, TSK_SHA_CTX*)’} to ‘int (*)(unsigned char*, void*)’ [-Wcast-function-type]
  207 |                 md_final        = (int (*)(unsigned char*, void*))&TSK_SHA_Final;
      |                                   ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
hash_t.h:212:35: warning: cast between incompatible function types from ‘void (*)(SHA256_CTX*)’ to ‘int (*)(void*)’ [-Wcast-function-type]
  212 |                 md_init         = (int(*)(void *))&SHA256_Init;
      |                                   ^~~~~~~~~~~~~~~~~~~~~~~~~~~~
hash_t.h:214:35: warning: cast between incompatible function types from ‘void (*)(SHA256_CTX*, unsigned char*)’ to ‘int (*)(unsigned char*, void*)’ [-Wcast-function-type]
  214 |                 md_final        = (int (*)(unsigned char*, void*))&SHA256_Final;
      |                                   ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
hash_t.h:219:35: warning: cast between incompatible function types from ‘void (*)(SHA512_CTX*)’ to ‘int (*)(void*)’ [-Wcast-function-type]
  219 |                 md_init         = (int(*)(void *))&SHA512_Init;
      |                                   ^~~~~~~~~~~~~~~~~~~~~~~~~~~~
hash_t.h:221:35: warning: cast between incompatible function types from ‘void (*)(SHA512_CTX*, unsigned char*)’ to ‘int (*)(unsigned char*, void*)’ [-Wcast-function-type]
  221 |                 md_final        = (int (*)(unsigned char*, void*))&SHA512_Final;
      |                                   ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
At global scope:
cc1plus: note: unrecognized command-line option ‘-Wno-unused-command-line-argument’ may have been intended to silence earlier diagnostics
g++ -std=c++14 -DHAVE_CONFIG_H -I. -I../../../tsk  -I../../.. -Wdate-time -D_FORTIFY_SOURCE=2  -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -Wno-unused-command-line-argument -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c -o base64.o base64.cpp
cc1plus: note: unrecognized command-line option ‘-Wno-unused-command-line-argument’ may have been intended to silence earlier diagnostics
gcc -DHAVE_CONFIG_H -I. -I../../../tsk  -I../../.. -Wdate-time -D_FORTIFY_SOURCE=2  -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c -o sha2.o sha2.c
/bin/bash ../../../libtool  --tag=CXX   --mode=link g++ -std=c++14 -Wall -Wextra -Wno-unused-parameter -Wno-unused-command-line-argument -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security  -Wl,-z,relro -Wl,-z,now -lsqlite3 -lsupc++  -L/usr/local/lib -o fiwalk fiwalk.o fiwalk_tsk.o content.o arff.o plugin.o utils.o dfxml.o hexbuf.o unicode_escape.o base64.o sha2.o ../../../tsk/libtsk.la -lvmdk -lvhdi -lewf -lbfio -lz -lafflib -lsqlite3 -ldl -lstdc++ 
libtool: link: g++ -std=c++14 -Wall -Wextra -Wno-unused-parameter -Wno-unused-command-line-argument -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wl,-z -Wl,relro -Wl,-z -Wl,now -o .libs/fiwalk fiwalk.o fiwalk_tsk.o content.o arff.o plugin.o utils.o dfxml.o hexbuf.o unicode_escape.o base64.o sha2.o  -lsupc++ -L/usr/local/lib ../../../tsk/.libs/libtsk.so -lvmdk -lvhdi -lewf -lbfio -lz -lafflib -lsqlite3 -ldl -lstdc++
make[4]: Leaving directory '/<<PKGBUILDDIR>>/tools/fiwalk/src'
Making all in plugins
make[4]: Entering directory '/<<PKGBUILDDIR>>/tools/fiwalk/plugins'
g++ -std=c++14 -DHAVE_CONFIG_H -I. -I../../../tsk   -Wdate-time -D_FORTIFY_SOURCE=2  -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -Wno-unused-command-line-argument -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c -o jpeg_extract.o jpeg_extract.cpp
/bin/bash ../../../libtool  --tag=CXX   --mode=link g++ -std=c++14 -Wall -Wextra -Wno-unused-parameter -Wno-unused-command-line-argument -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security  -Wl,-z,relro -Wl,-z,now -lsqlite3 -lsupc++  -L/usr/local/lib -o jpeg_extract jpeg_extract.o  -lvmdk -lvhdi -lewf -lbfio -lz -lafflib -lsqlite3 -ldl -lstdc++ 
libtool: link: g++ -std=c++14 -Wall -Wextra -Wno-unused-parameter -Wno-unused-command-line-argument -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wl,-z -Wl,relro -Wl,-z -Wl,now -o jpeg_extract jpeg_extract.o  -lsupc++ -L/usr/local/lib -lvmdk -lvhdi -lewf -lbfio -lz -lafflib -lsqlite3 -ldl -lstdc++
make[4]: Leaving directory '/<<PKGBUILDDIR>>/tools/fiwalk/plugins'
make[4]: Entering directory '/<<PKGBUILDDIR>>/tools/fiwalk'
make[4]: Nothing to be done for 'all-am'.
make[4]: Leaving directory '/<<PKGBUILDDIR>>/tools/fiwalk'
make[3]: Leaving directory '/<<PKGBUILDDIR>>/tools/fiwalk'
Making all in pooltools
make[3]: Entering directory '/<<PKGBUILDDIR>>/tools/pooltools'
g++ -std=c++14 -DHAVE_CONFIG_H -I. -I../../tsk  -I../.. -I./../.. -Wall -Wdate-time -D_FORTIFY_SOURCE=2  -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c -o pstat.o pstat.cpp
pstat.cpp: In function ‘int main(int, char**)’:
pstat.cpp:62:18: warning: this statement may fall through [-Wimplicit-fallthrough=]
   62 |             usage();
      |             ~~~~~^~
pstat.cpp:63:9: note: here
   63 |         case _TSK_T('b'):
      |         ^~~~
/bin/bash ../../libtool  --tag=CXX   --mode=link g++ -std=c++14 -Wall -Wextra -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security  -Wl,-z,relro -Wl,-z,now -lsqlite3 -lsupc++  -L/usr/local/lib -static -o pstat pstat.o ../../tsk/libtsk.la -lvmdk -lvhdi -lewf -lbfio -lz -lafflib -lsqlite3 -ldl -lstdc++ 
libtool: link: g++ -std=c++14 -Wall -Wextra -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wl,-z -Wl,relro -Wl,-z -Wl,now -o pstat pstat.o  -L/usr/local/lib ../../tsk/.libs/libtsk.a -lsupc++ -lvmdk -lvhdi -lewf -lbfio -lz -lafflib -lsqlite3 -ldl -lstdc++
make[3]: Leaving directory '/<<PKGBUILDDIR>>/tools/pooltools'
make[3]: Entering directory '/<<PKGBUILDDIR>>/tools'
make[3]: Nothing to be done for 'all-am'.
make[3]: Leaving directory '/<<PKGBUILDDIR>>/tools'
make[2]: Leaving directory '/<<PKGBUILDDIR>>/tools'
Making all in tests
make[2]: Entering directory '/<<PKGBUILDDIR>>/tests'
make[2]: Nothing to be done for 'all'.
make[2]: Leaving directory '/<<PKGBUILDDIR>>/tests'
Making all in samples
make[2]: Entering directory '/<<PKGBUILDDIR>>/samples'
g++ -std=c++14 -DHAVE_CONFIG_H -I. -I../tsk  -I.. -I./.. -Wdate-time -D_FORTIFY_SOURCE=2  -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -Wno-unused-command-line-argument -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c -o posix-style.o posix-style.cpp
g++ -std=c++14 -DHAVE_CONFIG_H -I. -I../tsk  -I.. -I./.. -Wdate-time -D_FORTIFY_SOURCE=2  -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -Wno-unused-command-line-argument -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c -o callback-style.o callback-style.cpp
g++ -std=c++14 -DHAVE_CONFIG_H -I. -I../tsk  -I.. -I./.. -Wdate-time -D_FORTIFY_SOURCE=2  -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -Wno-unused-command-line-argument -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c -o posix-cpp-style.o posix-cpp-style.cpp
g++ -std=c++14 -DHAVE_CONFIG_H -I. -I../tsk  -I.. -I./.. -Wdate-time -D_FORTIFY_SOURCE=2  -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -Wno-unused-command-line-argument -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c -o callback-cpp-style.o callback-cpp-style.cpp
In file included from ../tsk/libtsk.h:15,
                 from callback-cpp-style.cpp:41:
In member function ‘void TskFsInfo::close()’,
    inlined from ‘uint8_t procFs(TskImgInfo*, TSK_OFF_T)’ at callback-cpp-style.cpp:196:23:
../tsk/fs/tsk_fs.h:2225:21: warning: pointer used after ‘void operator delete(void*, std::size_t)’ [-Wuse-after-free]
 2225 |         tsk_fs_close(m_fsInfo);
      |         ~~~~~~~~~~~~^~~~~~~~~~
callback-cpp-style.cpp: In function ‘uint8_t procFs(TskImgInfo*, TSK_OFF_T)’:
callback-cpp-style.cpp:194:16: note: call to ‘void operator delete(void*, std::size_t)’ here
  194 |         delete fs_info;
      |                ^~~~~~~
/bin/bash ../libtool  --tag=CXX   --mode=link g++ -std=c++14 -Wall -Wextra -Wno-unused-parameter -Wno-unused-command-line-argument -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -static -Wl,-z,relro -Wl,-z,now -lsqlite3 -lsupc++  -L/usr/local/lib -o callback_style callback-style.o ../tsk/libtsk.la -lvmdk -lvhdi -lewf -lbfio -lz -lafflib -lsqlite3 -ldl -lstdc++ 
At global scope:
cc1plus: note: unrecognized command-line option ‘-Wno-unused-command-line-argument’ may have been intended to silence earlier diagnostics
/bin/bash ../libtool  --tag=CXX   --mode=link g++ -std=c++14 -Wall -Wextra -Wno-unused-parameter -Wno-unused-command-line-argument -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -static -Wl,-z,relro -Wl,-z,now -lsqlite3 -lsupc++  -L/usr/local/lib -o posix_style posix-style.o ../tsk/libtsk.la -lvmdk -lvhdi -lewf -lbfio -lz -lafflib -lsqlite3 -ldl -lstdc++ 
/bin/bash ../libtool  --tag=CXX   --mode=link g++ -std=c++14 -Wall -Wextra -Wno-unused-parameter -Wno-unused-command-line-argument -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -static -Wl,-z,relro -Wl,-z,now -lsqlite3 -lsupc++  -L/usr/local/lib -o callback_cpp_style callback-cpp-style.o ../tsk/libtsk.la -lvmdk -lvhdi -lewf -lbfio -lz -lafflib -lsqlite3 -ldl -lstdc++ 
/bin/bash ../libtool  --tag=CXX   --mode=link g++ -std=c++14 -Wall -Wextra -Wno-unused-parameter -Wno-unused-command-line-argument -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -static -Wl,-z,relro -Wl,-z,now -lsqlite3 -lsupc++  -L/usr/local/lib -o posix_cpp_style posix-cpp-style.o ../tsk/libtsk.la -lvmdk -lvhdi -lewf -lbfio -lz -lafflib -lsqlite3 -ldl -lstdc++ 
libtool: link: g++ -std=c++14 -Wall -Wextra -Wno-unused-parameter -Wno-unused-command-line-argument -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wl,-z -Wl,relro -Wl,-z -Wl,now -o callback_style callback-style.o  -L/usr/local/lib ../tsk/.libs/libtsk.a -lsupc++ -lvmdk -lvhdi -lewf -lbfio -lz -lafflib -lsqlite3 -ldl -lstdc++
libtool: link: g++ -std=c++14 -Wall -Wextra -Wno-unused-parameter -Wno-unused-command-line-argument -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wl,-z -Wl,relro -Wl,-z -Wl,now -o posix_style posix-style.o  -L/usr/local/lib ../tsk/.libs/libtsk.a -lsupc++ -lvmdk -lvhdi -lewf -lbfio -lz -lafflib -lsqlite3 -ldl -lstdc++
libtool: link: g++ -std=c++14 -Wall -Wextra -Wno-unused-parameter -Wno-unused-command-line-argument -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wl,-z -Wl,relro -Wl,-z -Wl,now -o callback_cpp_style callback-cpp-style.o  -L/usr/local/lib ../tsk/.libs/libtsk.a -lsupc++ -lvmdk -lvhdi -lewf -lbfio -lz -lafflib -lsqlite3 -ldl -lstdc++
libtool: link: g++ -std=c++14 -Wall -Wextra -Wno-unused-parameter -Wno-unused-command-line-argument -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wl,-z -Wl,relro -Wl,-z -Wl,now -o posix_cpp_style posix-cpp-style.o  -L/usr/local/lib ../tsk/.libs/libtsk.a -lsupc++ -lvmdk -lvhdi -lewf -lbfio -lz -lafflib -lsqlite3 -ldl -lstdc++
make[2]: Leaving directory '/<<PKGBUILDDIR>>/samples'
Making all in man
make[2]: Entering directory '/<<PKGBUILDDIR>>/man'
make[2]: Nothing to be done for 'all'.
make[2]: Leaving directory '/<<PKGBUILDDIR>>/man'
make[2]: Entering directory '/<<PKGBUILDDIR>>'
make[2]: Nothing to be done for 'all-am'.
make[2]: Leaving directory '/<<PKGBUILDDIR>>'
make[1]: Leaving directory '/<<PKGBUILDDIR>>'
   dh_auto_test -a
	make -j4 check "TESTSUITEFLAGS=-j4 --verbose" VERBOSE=1
make[1]: Entering directory '/<<PKGBUILDDIR>>'
Making check in tsk
make[2]: Entering directory '/<<PKGBUILDDIR>>/tsk'
Making check in base
make[3]: Entering directory '/<<PKGBUILDDIR>>/tsk/base'
make[3]: Nothing to be done for 'check'.
make[3]: Leaving directory '/<<PKGBUILDDIR>>/tsk/base'
Making check in img
make[3]: Entering directory '/<<PKGBUILDDIR>>/tsk/img'
make[3]: Nothing to be done for 'check'.
make[3]: Leaving directory '/<<PKGBUILDDIR>>/tsk/img'
Making check in vs
make[3]: Entering directory '/<<PKGBUILDDIR>>/tsk/vs'
make[3]: Nothing to be done for 'check'.
make[3]: Leaving directory '/<<PKGBUILDDIR>>/tsk/vs'
Making check in fs
make[3]: Entering directory '/<<PKGBUILDDIR>>/tsk/fs'
make[3]: Nothing to be done for 'check'.
make[3]: Leaving directory '/<<PKGBUILDDIR>>/tsk/fs'
Making check in hashdb
make[3]: Entering directory '/<<PKGBUILDDIR>>/tsk/hashdb'
make[3]: Nothing to be done for 'check'.
make[3]: Leaving directory '/<<PKGBUILDDIR>>/tsk/hashdb'
Making check in auto
make[3]: Entering directory '/<<PKGBUILDDIR>>/tsk/auto'
make[3]: Nothing to be done for 'check'.
make[3]: Leaving directory '/<<PKGBUILDDIR>>/tsk/auto'
Making check in pool
make[3]: Entering directory '/<<PKGBUILDDIR>>/tsk/pool'
make[3]: Nothing to be done for 'check'.
make[3]: Leaving directory '/<<PKGBUILDDIR>>/tsk/pool'
Making check in util
make[3]: Entering directory '/<<PKGBUILDDIR>>/tsk/util'
make[3]: Nothing to be done for 'check'.
make[3]: Leaving directory '/<<PKGBUILDDIR>>/tsk/util'
make[3]: Entering directory '/<<PKGBUILDDIR>>/tsk'
make[3]: Leaving directory '/<<PKGBUILDDIR>>/tsk'
make[2]: Leaving directory '/<<PKGBUILDDIR>>/tsk'
Making check in tools
make[2]: Entering directory '/<<PKGBUILDDIR>>/tools'
Making check in imgtools
make[3]: Entering directory '/<<PKGBUILDDIR>>/tools/imgtools'
make[3]: Nothing to be done for 'check'.
make[3]: Leaving directory '/<<PKGBUILDDIR>>/tools/imgtools'
Making check in vstools
make[3]: Entering directory '/<<PKGBUILDDIR>>/tools/vstools'
make[3]: Nothing to be done for 'check'.
make[3]: Leaving directory '/<<PKGBUILDDIR>>/tools/vstools'
Making check in fstools
make[3]: Entering directory '/<<PKGBUILDDIR>>/tools/fstools'
make[3]: Nothing to be done for 'check'.
make[3]: Leaving directory '/<<PKGBUILDDIR>>/tools/fstools'
Making check in hashtools
make[3]: Entering directory '/<<PKGBUILDDIR>>/tools/hashtools'
make[3]: Nothing to be done for 'check'.
make[3]: Leaving directory '/<<PKGBUILDDIR>>/tools/hashtools'
Making check in srchtools
make[3]: Entering directory '/<<PKGBUILDDIR>>/tools/srchtools'
make[3]: Nothing to be done for 'check'.
make[3]: Leaving directory '/<<PKGBUILDDIR>>/tools/srchtools'
Making check in sorter
make[3]: Entering directory '/<<PKGBUILDDIR>>/tools/sorter'
make[3]: Nothing to be done for 'check'.
make[3]: Leaving directory '/<<PKGBUILDDIR>>/tools/sorter'
Making check in timeline
make[3]: Entering directory '/<<PKGBUILDDIR>>/tools/timeline'
make[3]: Nothing to be done for 'check'.
make[3]: Leaving directory '/<<PKGBUILDDIR>>/tools/timeline'
Making check in autotools
make[3]: Entering directory '/<<PKGBUILDDIR>>/tools/autotools'
make[3]: Nothing to be done for 'check'.
make[3]: Leaving directory '/<<PKGBUILDDIR>>/tools/autotools'
Making check in fiwalk
make[3]: Entering directory '/<<PKGBUILDDIR>>/tools/fiwalk'
Making check in src
make[4]: Entering directory '/<<PKGBUILDDIR>>/tools/fiwalk/src'
make[4]: Nothing to be done for 'check'.
make[4]: Leaving directory '/<<PKGBUILDDIR>>/tools/fiwalk/src'
Making check in plugins
make[4]: Entering directory '/<<PKGBUILDDIR>>/tools/fiwalk/plugins'
make[4]: Nothing to be done for 'check'.
make[4]: Leaving directory '/<<PKGBUILDDIR>>/tools/fiwalk/plugins'
make[4]: Entering directory '/<<PKGBUILDDIR>>/tools/fiwalk'
make[4]: Nothing to be done for 'check-am'.
make[4]: Leaving directory '/<<PKGBUILDDIR>>/tools/fiwalk'
make[3]: Leaving directory '/<<PKGBUILDDIR>>/tools/fiwalk'
Making check in pooltools
make[3]: Entering directory '/<<PKGBUILDDIR>>/tools/pooltools'
make[3]: Nothing to be done for 'check'.
make[3]: Leaving directory '/<<PKGBUILDDIR>>/tools/pooltools'
make[3]: Entering directory '/<<PKGBUILDDIR>>/tools'
make[3]: Nothing to be done for 'check-am'.
make[3]: Leaving directory '/<<PKGBUILDDIR>>/tools'
make[2]: Leaving directory '/<<PKGBUILDDIR>>/tools'
Making check in tests
make[2]: Entering directory '/<<PKGBUILDDIR>>/tests'
make  read_apis fs_fname_apis fs_attrlist_apis fs_thread_test runtests.sh
make[3]: Entering directory '/<<PKGBUILDDIR>>/tests'
g++ -std=c++14 -DHAVE_CONFIG_H -I. -I../tsk  -I.. -I./.. -Wdate-time -D_FORTIFY_SOURCE=2  -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -Wno-unused-command-line-argument  -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c -o read_apis.o read_apis.cpp
g++ -std=c++14 -DHAVE_CONFIG_H -I. -I../tsk  -I.. -I./.. -Wdate-time -D_FORTIFY_SOURCE=2  -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -Wno-unused-command-line-argument  -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c -o fs_fname_apis.o fs_fname_apis.cpp
g++ -std=c++14 -DHAVE_CONFIG_H -I. -I../tsk  -I.. -I./.. -Wdate-time -D_FORTIFY_SOURCE=2  -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -Wno-unused-command-line-argument  -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c -o fs_attrlist_apis.o fs_attrlist_apis.cpp
g++ -std=c++14 -DHAVE_CONFIG_H -I. -I../tsk  -I.. -I./.. -Wdate-time -D_FORTIFY_SOURCE=2  -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -Wno-unused-command-line-argument  -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c -o fs_thread_test.o fs_thread_test.cpp
g++ -std=c++14 -DHAVE_CONFIG_H -I. -I../tsk  -I.. -I./.. -Wdate-time -D_FORTIFY_SOURCE=2  -I/usr/local/include -Wall -Wextra -Wno-unused-parameter -Wno-unused-command-line-argument  -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c -o tsk_thread.o tsk_thread.cpp
make[3]: Nothing to be done for 'runtests.sh'.
/bin/bash ../libtool  --tag=CXX   --mode=link g++ -std=c++14 -Wall -Wextra -Wno-unused-parameter -Wno-unused-command-line-argument  -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security  -Wl,-z,relro -Wl,-z,now -lsqlite3 -lsupc++  -L/usr/local/lib -static  -o fs_attrlist_apis fs_attrlist_apis.o ../tsk/libtsk.la -lvmdk -lvhdi -lewf -lbfio -lz -lafflib -lsqlite3 -ldl -lstdc++ 
/bin/bash ../libtool  --tag=CXX   --mode=link g++ -std=c++14 -Wall -Wextra -Wno-unused-parameter -Wno-unused-command-line-argument  -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security  -Wl,-z,relro -Wl,-z,now -lsqlite3 -lsupc++  -L/usr/local/lib -static  -o fs_fname_apis fs_fname_apis.o ../tsk/libtsk.la -lvmdk -lvhdi -lewf -lbfio -lz -lafflib -lsqlite3 -ldl -lstdc++ 
/bin/bash ../libtool  --tag=CXX   --mode=link g++ -std=c++14 -Wall -Wextra -Wno-unused-parameter -Wno-unused-command-line-argument  -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security  -Wl,-z,relro -Wl,-z,now -lsqlite3 -lsupc++  -L/usr/local/lib -static  -o fs_thread_test fs_thread_test.o tsk_thread.o ../tsk/libtsk.la -lvmdk -lvhdi -lewf -lbfio -lz -lafflib -lsqlite3 -ldl -lstdc++ 
/bin/bash ../libtool  --tag=CXX   --mode=link g++ -std=c++14 -Wall -Wextra -Wno-unused-parameter -Wno-unused-command-line-argument  -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security  -Wl,-z,relro -Wl,-z,now -lsqlite3 -lsupc++  -L/usr/local/lib -static  -o read_apis read_apis.o ../tsk/libtsk.la -lvmdk -lvhdi -lewf -lbfio -lz -lafflib -lsqlite3 -ldl -lstdc++ 
libtool: link: g++ -std=c++14 -Wall -Wextra -Wno-unused-parameter -Wno-unused-command-line-argument -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wl,-z -Wl,relro -Wl,-z -Wl,now -o fs_attrlist_apis fs_attrlist_apis.o  -L/usr/local/lib ../tsk/.libs/libtsk.a -lsupc++ -lvmdk -lvhdi -lewf -lbfio -lz -lafflib -lsqlite3 -ldl -lstdc++
libtool: link: g++ -std=c++14 -Wall -Wextra -Wno-unused-parameter -Wno-unused-command-line-argument -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wl,-z -Wl,relro -Wl,-z -Wl,now -o fs_fname_apis fs_fname_apis.o  -L/usr/local/lib ../tsk/.libs/libtsk.a -lsupc++ -lvmdk -lvhdi -lewf -lbfio -lz -lafflib -lsqlite3 -ldl -lstdc++
libtool: link: g++ -std=c++14 -Wall -Wextra -Wno-unused-parameter -Wno-unused-command-line-argument -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wl,-z -Wl,relro -Wl,-z -Wl,now -o fs_thread_test fs_thread_test.o tsk_thread.o  -L/usr/local/lib ../tsk/.libs/libtsk.a -lsupc++ -lvmdk -lvhdi -lewf -lbfio -lz -lafflib -lsqlite3 -ldl -lstdc++
libtool: link: g++ -std=c++14 -Wall -Wextra -Wno-unused-parameter -Wno-unused-command-line-argument -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wl,-z -Wl,relro -Wl,-z -Wl,now -o read_apis read_apis.o  -L/usr/local/lib ../tsk/.libs/libtsk.a -lsupc++ -lvmdk -lvhdi -lewf -lbfio -lz -lafflib -lsqlite3 -ldl -lstdc++
make[3]: Leaving directory '/<<PKGBUILDDIR>>/tests'
make  check-TESTS
make[3]: Entering directory '/<<PKGBUILDDIR>>/tests'
make[4]: Entering directory '/<<PKGBUILDDIR>>/tests'
SKIP: runtests.sh
============================================================================
Testsuite summary for sleuthkit 4.12.1
============================================================================
# TOTAL: 1
# PASS:  0
# SKIP:  1
# XFAIL: 0
# FAIL:  0
# XPASS: 0
# ERROR: 0
============================================================================
make[4]: Leaving directory '/<<PKGBUILDDIR>>/tests'
make[3]: Leaving directory '/<<PKGBUILDDIR>>/tests'
make[2]: Leaving directory '/<<PKGBUILDDIR>>/tests'
Making check in samples
make[2]: Entering directory '/<<PKGBUILDDIR>>/samples'
make[2]: Nothing to be done for 'check'.
make[2]: Leaving directory '/<<PKGBUILDDIR>>/samples'
Making check in man
make[2]: Entering directory '/<<PKGBUILDDIR>>/man'
make[2]: Nothing to be done for 'check'.
make[2]: Leaving directory '/<<PKGBUILDDIR>>/man'
make[2]: Entering directory '/<<PKGBUILDDIR>>'
make[2]: Nothing to be done for 'check-am'.
make[2]: Leaving directory '/<<PKGBUILDDIR>>'
make[1]: Leaving directory '/<<PKGBUILDDIR>>'
   create-stamp debian/debhelper-build-stamp
   dh_prep -a
   dh_auto_install -a
	make -j1 install DESTDIR=/<<BUILDDIR>>/sleuthkit-4.12.1\+dfsg/debian/tmp AM_UPDATE_INFO_DIR=no
make[1]: Entering directory '/<<PKGBUILDDIR>>'
Making install in tsk
make[2]: Entering directory '/<<PKGBUILDDIR>>/tsk'
Making install in base
make[3]: Entering directory '/<<PKGBUILDDIR>>/tsk/base'
make[4]: Entering directory '/<<PKGBUILDDIR>>/tsk/base'
make[4]: Nothing to be done for 'install-exec-am'.
make[4]: Nothing to be done for 'install-data-am'.
make[4]: Leaving directory '/<<PKGBUILDDIR>>/tsk/base'
make[3]: Leaving directory '/<<PKGBUILDDIR>>/tsk/base'
Making install in img
make[3]: Entering directory '/<<PKGBUILDDIR>>/tsk/img'
make[4]: Entering directory '/<<PKGBUILDDIR>>/tsk/img'
make[4]: Nothing to be done for 'install-exec-am'.
make[4]: Nothing to be done for 'install-data-am'.
make[4]: Leaving directory '/<<PKGBUILDDIR>>/tsk/img'
make[3]: Leaving directory '/<<PKGBUILDDIR>>/tsk/img'
Making install in vs
make[3]: Entering directory '/<<PKGBUILDDIR>>/tsk/vs'
make[4]: Entering directory '/<<PKGBUILDDIR>>/tsk/vs'
make[4]: Nothing to be done for 'install-exec-am'.
make[4]: Nothing to be done for 'install-data-am'.
make[4]: Leaving directory '/<<PKGBUILDDIR>>/tsk/vs'
make[3]: Leaving directory '/<<PKGBUILDDIR>>/tsk/vs'
Making install in fs
make[3]: Entering directory '/<<PKGBUILDDIR>>/tsk/fs'
make[4]: Entering directory '/<<PKGBUILDDIR>>/tsk/fs'
make[4]: Nothing to be done for 'install-exec-am'.
make[4]: Nothing to be done for 'install-data-am'.
make[4]: Leaving directory '/<<PKGBUILDDIR>>/tsk/fs'
make[3]: Leaving directory '/<<PKGBUILDDIR>>/tsk/fs'
Making install in hashdb
make[3]: Entering directory '/<<PKGBUILDDIR>>/tsk/hashdb'
make[4]: Entering directory '/<<PKGBUILDDIR>>/tsk/hashdb'
make[4]: Nothing to be done for 'install-exec-am'.
make[4]: Nothing to be done for 'install-data-am'.
make[4]: Leaving directory '/<<PKGBUILDDIR>>/tsk/hashdb'
make[3]: Leaving directory '/<<PKGBUILDDIR>>/tsk/hashdb'
Making install in auto
make[3]: Entering directory '/<<PKGBUILDDIR>>/tsk/auto'
make[4]: Entering directory '/<<PKGBUILDDIR>>/tsk/auto'
make[4]: Nothing to be done for 'install-exec-am'.
make[4]: Nothing to be done for 'install-data-am'.
make[4]: Leaving directory '/<<PKGBUILDDIR>>/tsk/auto'
make[3]: Leaving directory '/<<PKGBUILDDIR>>/tsk/auto'
Making install in pool
make[3]: Entering directory '/<<PKGBUILDDIR>>/tsk/pool'
make[4]: Entering directory '/<<PKGBUILDDIR>>/tsk/pool'
make[4]: Nothing to be done for 'install-exec-am'.
make[4]: Nothing to be done for 'install-data-am'.
make[4]: Leaving directory '/<<PKGBUILDDIR>>/tsk/pool'
make[3]: Leaving directory '/<<PKGBUILDDIR>>/tsk/pool'
Making install in util
make[3]: Entering directory '/<<PKGBUILDDIR>>/tsk/util'
make[4]: Entering directory '/<<PKGBUILDDIR>>/tsk/util'
make[4]: Nothing to be done for 'install-exec-am'.
make[4]: Nothing to be done for 'install-data-am'.
make[4]: Leaving directory '/<<PKGBUILDDIR>>/tsk/util'
make[3]: Leaving directory '/<<PKGBUILDDIR>>/tsk/util'
make[3]: Entering directory '/<<PKGBUILDDIR>>/tsk'
make[4]: Entering directory '/<<PKGBUILDDIR>>/tsk'
 /usr/bin/mkdir -p '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/arm-linux-gnueabihf'
 /bin/bash ../libtool   --mode=install /usr/bin/install -c   libtsk.la '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/arm-linux-gnueabihf'
libtool: install: /usr/bin/install -c .libs/libtsk.so.19.2.1 /<<PKGBUILDDIR>>/debian/tmp/usr/lib/arm-linux-gnueabihf/libtsk.so.19.2.1
libtool: install: (cd /<<PKGBUILDDIR>>/debian/tmp/usr/lib/arm-linux-gnueabihf && { ln -s -f libtsk.so.19.2.1 libtsk.so.19 || { rm -f libtsk.so.19 && ln -s libtsk.so.19.2.1 libtsk.so.19; }; })
libtool: install: (cd /<<PKGBUILDDIR>>/debian/tmp/usr/lib/arm-linux-gnueabihf && { ln -s -f libtsk.so.19.2.1 libtsk.so || { rm -f libtsk.so && ln -s libtsk.so.19.2.1 libtsk.so; }; })
libtool: install: /usr/bin/install -c .libs/libtsk.lai /<<PKGBUILDDIR>>/debian/tmp/usr/lib/arm-linux-gnueabihf/libtsk.la
libtool: install: /usr/bin/install -c .libs/libtsk.a /<<PKGBUILDDIR>>/debian/tmp/usr/lib/arm-linux-gnueabihf/libtsk.a
libtool: install: chmod 644 /<<PKGBUILDDIR>>/debian/tmp/usr/lib/arm-linux-gnueabihf/libtsk.a
libtool: install: ranlib /<<PKGBUILDDIR>>/debian/tmp/usr/lib/arm-linux-gnueabihf/libtsk.a
libtool: warning: remember to run 'libtool --finish /usr/lib/arm-linux-gnueabihf'
 /usr/bin/mkdir -p '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/arm-linux-gnueabihf/pkgconfig'
 /usr/bin/install -c -m 644 tsk.pc '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/arm-linux-gnueabihf/pkgconfig'
make[4]: Leaving directory '/<<PKGBUILDDIR>>/tsk'
make[3]: Leaving directory '/<<PKGBUILDDIR>>/tsk'
make[2]: Leaving directory '/<<PKGBUILDDIR>>/tsk'
Making install in tools
make[2]: Entering directory '/<<PKGBUILDDIR>>/tools'
Making install in imgtools
make[3]: Entering directory '/<<PKGBUILDDIR>>/tools/imgtools'
make[4]: Entering directory '/<<PKGBUILDDIR>>/tools/imgtools'
 /usr/bin/mkdir -p '/<<PKGBUILDDIR>>/debian/tmp/usr/bin'
  /bin/bash ../../libtool   --mode=install /usr/bin/install -c img_cat img_stat '/<<PKGBUILDDIR>>/debian/tmp/usr/bin'
libtool: warning: '../../tsk/libtsk.la' has not been installed in '/usr/lib/arm-linux-gnueabihf'
libtool: install: /usr/bin/install -c .libs/img_cat /<<PKGBUILDDIR>>/debian/tmp/usr/bin/img_cat
libtool: warning: '../../tsk/libtsk.la' has not been installed in '/usr/lib/arm-linux-gnueabihf'
libtool: install: /usr/bin/install -c .libs/img_stat /<<PKGBUILDDIR>>/debian/tmp/usr/bin/img_stat
make[4]: Nothing to be done for 'install-data-am'.
make[4]: Leaving directory '/<<PKGBUILDDIR>>/tools/imgtools'
make[3]: Leaving directory '/<<PKGBUILDDIR>>/tools/imgtools'
Making install in vstools
make[3]: Entering directory '/<<PKGBUILDDIR>>/tools/vstools'
make[4]: Entering directory '/<<PKGBUILDDIR>>/tools/vstools'
 /usr/bin/mkdir -p '/<<PKGBUILDDIR>>/debian/tmp/usr/bin'
  /bin/bash ../../libtool   --mode=install /usr/bin/install -c mmls mmstat mmcat '/<<PKGBUILDDIR>>/debian/tmp/usr/bin'
libtool: warning: '../../tsk/libtsk.la' has not been installed in '/usr/lib/arm-linux-gnueabihf'
libtool: install: /usr/bin/install -c .libs/mmls /<<PKGBUILDDIR>>/debian/tmp/usr/bin/mmls
libtool: warning: '../../tsk/libtsk.la' has not been installed in '/usr/lib/arm-linux-gnueabihf'
libtool: install: /usr/bin/install -c .libs/mmstat /<<PKGBUILDDIR>>/debian/tmp/usr/bin/mmstat
libtool: warning: '../../tsk/libtsk.la' has not been installed in '/usr/lib/arm-linux-gnueabihf'
libtool: install: /usr/bin/install -c .libs/mmcat /<<PKGBUILDDIR>>/debian/tmp/usr/bin/mmcat
make[4]: Nothing to be done for 'install-data-am'.
make[4]: Leaving directory '/<<PKGBUILDDIR>>/tools/vstools'
make[3]: Leaving directory '/<<PKGBUILDDIR>>/tools/vstools'
Making install in fstools
make[3]: Entering directory '/<<PKGBUILDDIR>>/tools/fstools'
make[4]: Entering directory '/<<PKGBUILDDIR>>/tools/fstools'
 /usr/bin/mkdir -p '/<<PKGBUILDDIR>>/debian/tmp/usr/bin'
  /bin/bash ../../libtool   --mode=install /usr/bin/install -c blkcalc blkcat blkls blkstat ffind fls fcat fsstat icat ifind ils istat jcat jls usnjls '/<<PKGBUILDDIR>>/debian/tmp/usr/bin'
libtool: warning: '../../tsk/libtsk.la' has not been installed in '/usr/lib/arm-linux-gnueabihf'
libtool: install: /usr/bin/install -c .libs/blkcalc /<<PKGBUILDDIR>>/debian/tmp/usr/bin/blkcalc
libtool: warning: '../../tsk/libtsk.la' has not been installed in '/usr/lib/arm-linux-gnueabihf'
libtool: install: /usr/bin/install -c .libs/blkcat /<<PKGBUILDDIR>>/debian/tmp/usr/bin/blkcat
libtool: warning: '../../tsk/libtsk.la' has not been installed in '/usr/lib/arm-linux-gnueabihf'
libtool: install: /usr/bin/install -c .libs/blkls /<<PKGBUILDDIR>>/debian/tmp/usr/bin/blkls
libtool: warning: '../../tsk/libtsk.la' has not been installed in '/usr/lib/arm-linux-gnueabihf'
libtool: install: /usr/bin/install -c .libs/blkstat /<<PKGBUILDDIR>>/debian/tmp/usr/bin/blkstat
libtool: warning: '../../tsk/libtsk.la' has not been installed in '/usr/lib/arm-linux-gnueabihf'
libtool: install: /usr/bin/install -c .libs/ffind /<<PKGBUILDDIR>>/debian/tmp/usr/bin/ffind
libtool: warning: '../../tsk/libtsk.la' has not been installed in '/usr/lib/arm-linux-gnueabihf'
libtool: install: /usr/bin/install -c .libs/fls /<<PKGBUILDDIR>>/debian/tmp/usr/bin/fls
libtool: warning: '../../tsk/libtsk.la' has not been installed in '/usr/lib/arm-linux-gnueabihf'
libtool: install: /usr/bin/install -c .libs/fcat /<<PKGBUILDDIR>>/debian/tmp/usr/bin/fcat
libtool: warning: '../../tsk/libtsk.la' has not been installed in '/usr/lib/arm-linux-gnueabihf'
libtool: install: /usr/bin/install -c .libs/fsstat /<<PKGBUILDDIR>>/debian/tmp/usr/bin/fsstat
libtool: warning: '../../tsk/libtsk.la' has not been installed in '/usr/lib/arm-linux-gnueabihf'
libtool: install: /usr/bin/install -c .libs/icat /<<PKGBUILDDIR>>/debian/tmp/usr/bin/icat
libtool: warning: '../../tsk/libtsk.la' has not been installed in '/usr/lib/arm-linux-gnueabihf'
libtool: install: /usr/bin/install -c .libs/ifind /<<PKGBUILDDIR>>/debian/tmp/usr/bin/ifind
libtool: warning: '../../tsk/libtsk.la' has not been installed in '/usr/lib/arm-linux-gnueabihf'
libtool: install: /usr/bin/install -c .libs/ils /<<PKGBUILDDIR>>/debian/tmp/usr/bin/ils
libtool: warning: '../../tsk/libtsk.la' has not been installed in '/usr/lib/arm-linux-gnueabihf'
libtool: install: /usr/bin/install -c .libs/istat /<<PKGBUILDDIR>>/debian/tmp/usr/bin/istat
libtool: warning: '../../tsk/libtsk.la' has not been installed in '/usr/lib/arm-linux-gnueabihf'
libtool: install: /usr/bin/install -c .libs/jcat /<<PKGBUILDDIR>>/debian/tmp/usr/bin/jcat
libtool: warning: '../../tsk/libtsk.la' has not been installed in '/usr/lib/arm-linux-gnueabihf'
libtool: install: /usr/bin/install -c .libs/jls /<<PKGBUILDDIR>>/debian/tmp/usr/bin/jls
libtool: warning: '../../tsk/libtsk.la' has not been installed in '/usr/lib/arm-linux-gnueabihf'
libtool: install: /usr/bin/install -c .libs/usnjls /<<PKGBUILDDIR>>/debian/tmp/usr/bin/usnjls
make[4]: Nothing to be done for 'install-data-am'.
make[4]: Leaving directory '/<<PKGBUILDDIR>>/tools/fstools'
make[3]: Leaving directory '/<<PKGBUILDDIR>>/tools/fstools'
Making install in hashtools
make[3]: Entering directory '/<<PKGBUILDDIR>>/tools/hashtools'
make[4]: Entering directory '/<<PKGBUILDDIR>>/tools/hashtools'
 /usr/bin/mkdir -p '/<<PKGBUILDDIR>>/debian/tmp/usr/bin'
  /bin/bash ../../libtool   --mode=install /usr/bin/install -c hfind '/<<PKGBUILDDIR>>/debian/tmp/usr/bin'
libtool: warning: '../../tsk/libtsk.la' has not been installed in '/usr/lib/arm-linux-gnueabihf'
libtool: install: /usr/bin/install -c .libs/hfind /<<PKGBUILDDIR>>/debian/tmp/usr/bin/hfind
make[4]: Nothing to be done for 'install-data-am'.
make[4]: Leaving directory '/<<PKGBUILDDIR>>/tools/hashtools'
make[3]: Leaving directory '/<<PKGBUILDDIR>>/tools/hashtools'
Making install in srchtools
make[3]: Entering directory '/<<PKGBUILDDIR>>/tools/srchtools'
make[4]: Entering directory '/<<PKGBUILDDIR>>/tools/srchtools'
 /usr/bin/mkdir -p '/<<PKGBUILDDIR>>/debian/tmp/usr/bin'
  /bin/bash ../../libtool   --mode=install /usr/bin/install -c srch_strings sigfind '/<<PKGBUILDDIR>>/debian/tmp/usr/bin'
libtool: install: /usr/bin/install -c srch_strings /<<PKGBUILDDIR>>/debian/tmp/usr/bin/srch_strings
libtool: warning: '../../tsk/libtsk.la' has not been installed in '/usr/lib/arm-linux-gnueabihf'
libtool: install: /usr/bin/install -c .libs/sigfind /<<PKGBUILDDIR>>/debian/tmp/usr/bin/sigfind
make[4]: Nothing to be done for 'install-data-am'.
make[4]: Leaving directory '/<<PKGBUILDDIR>>/tools/srchtools'
make[3]: Leaving directory '/<<PKGBUILDDIR>>/tools/srchtools'
Making install in sorter
make[3]: Entering directory '/<<PKGBUILDDIR>>/tools/sorter'
make[4]: Entering directory '/<<PKGBUILDDIR>>/tools/sorter'
 /usr/bin/mkdir -p '/<<PKGBUILDDIR>>/debian/tmp/usr/bin'
 /usr/bin/install -c sorter '/<<PKGBUILDDIR>>/debian/tmp/usr/bin'
make[4]: Nothing to be done for 'install-data-am'.
make[4]: Leaving directory '/<<PKGBUILDDIR>>/tools/sorter'
make[3]: Leaving directory '/<<PKGBUILDDIR>>/tools/sorter'
Making install in timeline
make[3]: Entering directory '/<<PKGBUILDDIR>>/tools/timeline'
make[4]: Entering directory '/<<PKGBUILDDIR>>/tools/timeline'
 /usr/bin/mkdir -p '/<<PKGBUILDDIR>>/debian/tmp/usr/bin'
 /usr/bin/install -c mactime '/<<PKGBUILDDIR>>/debian/tmp/usr/bin'
make[4]: Nothing to be done for 'install-data-am'.
make[4]: Leaving directory '/<<PKGBUILDDIR>>/tools/timeline'
make[3]: Leaving directory '/<<PKGBUILDDIR>>/tools/timeline'
Making install in autotools
make[3]: Entering directory '/<<PKGBUILDDIR>>/tools/autotools'
make[4]: Entering directory '/<<PKGBUILDDIR>>/tools/autotools'
 /usr/bin/mkdir -p '/<<PKGBUILDDIR>>/debian/tmp/usr/bin'
  /bin/bash ../../libtool   --mode=install /usr/bin/install -c tsk_recover tsk_loaddb tsk_comparedir tsk_gettimes tsk_imageinfo '/<<PKGBUILDDIR>>/debian/tmp/usr/bin'
libtool: warning: '../../tsk/libtsk.la' has not been installed in '/usr/lib/arm-linux-gnueabihf'
libtool: install: /usr/bin/install -c .libs/tsk_recover /<<PKGBUILDDIR>>/debian/tmp/usr/bin/tsk_recover
libtool: warning: '../../tsk/libtsk.la' has not been installed in '/usr/lib/arm-linux-gnueabihf'
libtool: install: /usr/bin/install -c .libs/tsk_loaddb /<<PKGBUILDDIR>>/debian/tmp/usr/bin/tsk_loaddb
libtool: warning: '../../tsk/libtsk.la' has not been installed in '/usr/lib/arm-linux-gnueabihf'
libtool: install: /usr/bin/install -c .libs/tsk_comparedir /<<PKGBUILDDIR>>/debian/tmp/usr/bin/tsk_comparedir
libtool: warning: '../../tsk/libtsk.la' has not been installed in '/usr/lib/arm-linux-gnueabihf'
libtool: install: /usr/bin/install -c .libs/tsk_gettimes /<<PKGBUILDDIR>>/debian/tmp/usr/bin/tsk_gettimes
libtool: warning: '../../tsk/libtsk.la' has not been installed in '/usr/lib/arm-linux-gnueabihf'
libtool: install: /usr/bin/install -c .libs/tsk_imageinfo /<<PKGBUILDDIR>>/debian/tmp/usr/bin/tsk_imageinfo
make[4]: Nothing to be done for 'install-data-am'.
make[4]: Leaving directory '/<<PKGBUILDDIR>>/tools/autotools'
make[3]: Leaving directory '/<<PKGBUILDDIR>>/tools/autotools'
Making install in fiwalk
make[3]: Entering directory '/<<PKGBUILDDIR>>/tools/fiwalk'
Making install in src
make[4]: Entering directory '/<<PKGBUILDDIR>>/tools/fiwalk/src'
make[5]: Entering directory '/<<PKGBUILDDIR>>/tools/fiwalk/src'
 /usr/bin/mkdir -p '/<<PKGBUILDDIR>>/debian/tmp/usr/bin'
  /bin/bash ../../../libtool   --mode=install /usr/bin/install -c fiwalk '/<<PKGBUILDDIR>>/debian/tmp/usr/bin'
libtool: warning: '../../../tsk/libtsk.la' has not been installed in '/usr/lib/arm-linux-gnueabihf'
libtool: install: /usr/bin/install -c .libs/fiwalk /<<PKGBUILDDIR>>/debian/tmp/usr/bin/fiwalk
make[5]: Nothing to be done for 'install-data-am'.
make[5]: Leaving directory '/<<PKGBUILDDIR>>/tools/fiwalk/src'
make[4]: Leaving directory '/<<PKGBUILDDIR>>/tools/fiwalk/src'
Making install in plugins
make[4]: Entering directory '/<<PKGBUILDDIR>>/tools/fiwalk/plugins'
make[5]: Entering directory '/<<PKGBUILDDIR>>/tools/fiwalk/plugins'
 /usr/bin/mkdir -p '/<<PKGBUILDDIR>>/debian/tmp/usr/bin'
  /bin/bash ../../../libtool   --mode=install /usr/bin/install -c jpeg_extract '/<<PKGBUILDDIR>>/debian/tmp/usr/bin'
libtool: install: /usr/bin/install -c jpeg_extract /<<PKGBUILDDIR>>/debian/tmp/usr/bin/jpeg_extract
make[5]: Nothing to be done for 'install-data-am'.
make[5]: Leaving directory '/<<PKGBUILDDIR>>/tools/fiwalk/plugins'
make[4]: Leaving directory '/<<PKGBUILDDIR>>/tools/fiwalk/plugins'
make[4]: Entering directory '/<<PKGBUILDDIR>>/tools/fiwalk'
make[5]: Entering directory '/<<PKGBUILDDIR>>/tools/fiwalk'
make[5]: Nothing to be done for 'install-exec-am'.
make[5]: Nothing to be done for 'install-data-am'.
make[5]: Leaving directory '/<<PKGBUILDDIR>>/tools/fiwalk'
make[4]: Leaving directory '/<<PKGBUILDDIR>>/tools/fiwalk'
make[3]: Leaving directory '/<<PKGBUILDDIR>>/tools/fiwalk'
Making install in pooltools
make[3]: Entering directory '/<<PKGBUILDDIR>>/tools/pooltools'
make[4]: Entering directory '/<<PKGBUILDDIR>>/tools/pooltools'
 /usr/bin/mkdir -p '/<<PKGBUILDDIR>>/debian/tmp/usr/bin'
  /bin/bash ../../libtool   --mode=install /usr/bin/install -c pstat '/<<PKGBUILDDIR>>/debian/tmp/usr/bin'
libtool: install: /usr/bin/install -c pstat /<<PKGBUILDDIR>>/debian/tmp/usr/bin/pstat
make[4]: Nothing to be done for 'install-data-am'.
make[4]: Leaving directory '/<<PKGBUILDDIR>>/tools/pooltools'
make[3]: Leaving directory '/<<PKGBUILDDIR>>/tools/pooltools'
make[3]: Entering directory '/<<PKGBUILDDIR>>/tools'
make[4]: Entering directory '/<<PKGBUILDDIR>>/tools'
make[4]: Nothing to be done for 'install-exec-am'.
make[4]: Nothing to be done for 'install-data-am'.
make[4]: Leaving directory '/<<PKGBUILDDIR>>/tools'
make[3]: Leaving directory '/<<PKGBUILDDIR>>/tools'
make[2]: Leaving directory '/<<PKGBUILDDIR>>/tools'
Making install in tests
make[2]: Entering directory '/<<PKGBUILDDIR>>/tests'
make[3]: Entering directory '/<<PKGBUILDDIR>>/tests'
make[3]: Nothing to be done for 'install-exec-am'.
make[3]: Nothing to be done for 'install-data-am'.
make[3]: Leaving directory '/<<PKGBUILDDIR>>/tests'
make[2]: Leaving directory '/<<PKGBUILDDIR>>/tests'
Making install in samples
make[2]: Entering directory '/<<PKGBUILDDIR>>/samples'
make[3]: Entering directory '/<<PKGBUILDDIR>>/samples'
make[3]: Nothing to be done for 'install-exec-am'.
make[3]: Nothing to be done for 'install-data-am'.
make[3]: Leaving directory '/<<PKGBUILDDIR>>/samples'
make[2]: Leaving directory '/<<PKGBUILDDIR>>/samples'
Making install in man
make[2]: Entering directory '/<<PKGBUILDDIR>>/man'
make[3]: Entering directory '/<<PKGBUILDDIR>>/man'
make[3]: Nothing to be done for 'install-exec-am'.
 /usr/bin/mkdir -p '/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man1'
 /usr/bin/install -c -m 644 blkcalc.1 blkcat.1 blkls.1 blkstat.1 fcat.1 ffind.1 fls.1 fsstat.1 hfind.1 icat.1 ifind.1 ils.1 img_cat.1 img_stat.1 istat.1 jcat.1 jls.1 mactime.1 mmls.1 mmstat.1 mmcat.1 sigfind.1 sorter.1 usnjls.1 tsk_recover.1 tsk_gettimes.1 tsk_comparedir.1 tsk_loaddb.1 '/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man1'
make[3]: Leaving directory '/<<PKGBUILDDIR>>/man'
make[2]: Leaving directory '/<<PKGBUILDDIR>>/man'
make[2]: Entering directory '/<<PKGBUILDDIR>>'
make[3]: Entering directory '/<<PKGBUILDDIR>>'
make[3]: Nothing to be done for 'install-exec-am'.
 /usr/bin/mkdir -p '/<<PKGBUILDDIR>>/debian/tmp/usr/share'
 /usr/bin/mkdir -p '/<<PKGBUILDDIR>>/debian/tmp/usr/share/tsk/sorter'
 /usr/bin/install -c -m 644  tsk/sorter/default.sort tsk/sorter/freebsd.sort tsk/sorter/images.sort tsk/sorter/linux.sort tsk/sorter/openbsd.sort tsk/sorter/solaris.sort tsk/sorter/windows.sort '/<<PKGBUILDDIR>>/debian/tmp/usr/share/tsk/sorter'
 /usr/bin/mkdir -p '/<<PKGBUILDDIR>>/debian/tmp/usr/include'
 /usr/bin/mkdir -p '/<<PKGBUILDDIR>>/debian/tmp/usr/include/tsk/img'
 /usr/bin/install -c -m 644  tsk/img/tsk_img.h tsk/img/pool.hpp tsk/img/logical_img.h '/<<PKGBUILDDIR>>/debian/tmp/usr/include/tsk/img'
 /usr/bin/mkdir -p '/<<PKGBUILDDIR>>/debian/tmp/usr/include/tsk'
 /usr/bin/install -c -m 644  tsk/libtsk.h tsk/tsk_incs.h '/<<PKGBUILDDIR>>/debian/tmp/usr/include/tsk'
 /usr/bin/mkdir -p '/<<PKGBUILDDIR>>/debian/tmp/usr/include/tsk/hashdb'
 /usr/bin/install -c -m 644  tsk/hashdb/tsk_hashdb.h '/<<PKGBUILDDIR>>/debian/tmp/usr/include/tsk/hashdb'
 /usr/bin/mkdir -p '/<<PKGBUILDDIR>>/debian/tmp/usr/include/tsk/base'
 /usr/bin/install -c -m 644  tsk/base/tsk_base.h tsk/base/tsk_os.h '/<<PKGBUILDDIR>>/debian/tmp/usr/include/tsk/base'
 /usr/bin/mkdir -p '/<<PKGBUILDDIR>>/debian/tmp/usr/include/tsk/pool'
 /usr/bin/install -c -m 644  tsk/pool/tsk_pool.h tsk/pool/tsk_pool.hpp tsk/pool/tsk_apfs.h tsk/pool/tsk_apfs.hpp tsk/pool/pool_compat.hpp tsk/pool/apfs_pool_compat.hpp tsk/pool/lvm_pool_compat.hpp '/<<PKGBUILDDIR>>/debian/tmp/usr/include/tsk/pool'
 /usr/bin/mkdir -p '/<<PKGBUILDDIR>>/debian/tmp/usr/include/tsk/util'
 /usr/bin/install -c -m 644  tsk/util/crypto.hpp tsk/util/lw_shared_ptr.hpp tsk/util/span.hpp tsk/util/detect_encryption.h tsk/util/file_system_utils.h '/<<PKGBUILDDIR>>/debian/tmp/usr/include/tsk/util'
 /usr/bin/mkdir -p '/<<PKGBUILDDIR>>/debian/tmp/usr/include/tsk/auto'
 /usr/bin/install -c -m 644  tsk/auto/tsk_auto.h tsk/auto/tsk_is_image_supported.h tsk/auto/guid.h '/<<PKGBUILDDIR>>/debian/tmp/usr/include/tsk/auto'
 /usr/bin/mkdir -p '/<<PKGBUILDDIR>>/debian/tmp/usr/include/tsk/vs'
 /usr/bin/install -c -m 644  tsk/vs/tsk_vs.h tsk/vs/tsk_bsd.h tsk/vs/tsk_dos.h tsk/vs/tsk_gpt.h tsk/vs/tsk_mac.h tsk/vs/tsk_sun.h '/<<PKGBUILDDIR>>/debian/tmp/usr/include/tsk/vs'
 /usr/bin/mkdir -p '/<<PKGBUILDDIR>>/debian/tmp/usr/include/tsk/fs'
 /usr/bin/install -c -m 644  tsk/fs/tsk_fs.h tsk/fs/tsk_ffs.h tsk/fs/tsk_ext2fs.h tsk/fs/tsk_fatfs.h tsk/fs/tsk_ntfs.h tsk/fs/tsk_iso9660.h tsk/fs/tsk_hfs.h tsk/fs/tsk_yaffs.h tsk/fs/tsk_logical_fs.h tsk/fs/tsk_apfs.h tsk/fs/tsk_apfs.hpp tsk/fs/apfs_fs.h tsk/fs/apfs_fs.hpp tsk/fs/apfs_compat.hpp tsk/fs/decmpfs.h tsk/fs/tsk_exfatfs.h tsk/fs/tsk_fatxxfs.h '/<<PKGBUILDDIR>>/debian/tmp/usr/include/tsk/fs'
make[3]: Leaving directory '/<<PKGBUILDDIR>>'
make[2]: Leaving directory '/<<PKGBUILDDIR>>'
make[1]: Leaving directory '/<<PKGBUILDDIR>>'
   dh_install -a
   debian/rules override_dh_installdocs
make[1]: Entering directory '/<<PKGBUILDDIR>>'
dh_installdocs
mv /<<PKGBUILDDIR>>/debian/sleuthkit/usr/share/doc/sleuthkit/README \
           /<<PKGBUILDDIR>>/debian/sleuthkit/usr/share/doc/sleuthkit/README.fiwalk
make[1]: Leaving directory '/<<PKGBUILDDIR>>'
   dh_installchangelogs -a
   dh_installman -a
   dh_perl -a
   dh_link -a
   dh_strip_nondeterminism -a
   dh_compress -a
   dh_fixperms -a
   dh_missing -a
   dh_dwz -a
   dh_strip -a
   dh_makeshlibs -a
   dh_shlibdeps -a
dpkg-shlibdeps: warning: symbol log used by debian/libtsk19/usr/lib/arm-linux-gnueabihf/libtsk.so.19.2.1 found in none of the libraries
   dh_installdeb -a
   dh_gencontrol -a
   dh_md5sums -a
   dh_builddeb -a
dpkg-deb: building package 'libtsk-dev' in '../libtsk-dev_4.12.1+dfsg-1_armhf.deb'.
dpkg-deb: building package 'libtsk19' in '../libtsk19_4.12.1+dfsg-1_armhf.deb'.
dpkg-deb: building package 'sleuthkit' in '../sleuthkit_4.12.1+dfsg-1_armhf.deb'.
dpkg-deb: building package 'libtsk19-dbgsym' in '../libtsk19-dbgsym_4.12.1+dfsg-1_armhf.deb'.
dpkg-deb: building package 'sleuthkit-dbgsym' in '../sleuthkit-dbgsym_4.12.1+dfsg-1_armhf.deb'.
 dpkg-genbuildinfo --build=any -O../sleuthkit_4.12.1+dfsg-1_armhf.buildinfo
 dpkg-genchanges --build=any -mRaspbian pi5 test autobuilder <root@raspbian.org> -O../sleuthkit_4.12.1+dfsg-1_armhf.changes
dpkg-genchanges: info: binary-only arch-specific upload (source code and arch-indep packages not included)
 dpkg-source --after-build .
dpkg-buildpackage: info: binary-only upload (no source included)
--------------------------------------------------------------------------------
Build finished at 2023-12-28T05:21:25Z

Finished
--------

I: Built successfully

+------------------------------------------------------------------------------+
| Changes                                                                      |
+------------------------------------------------------------------------------+


sleuthkit_4.12.1+dfsg-1_armhf.changes:
--------------------------------------

Format: 1.8
Date: Fri, 22 Dec 2023 14:12:22 +0000
Source: sleuthkit
Binary: libtsk-dev libtsk19 libtsk19-dbgsym sleuthkit sleuthkit-dbgsym
Architecture: armhf
Version: 4.12.1+dfsg-1
Distribution: trixie-staging
Urgency: medium
Maintainer: Raspbian pi5 test autobuilder <root@raspbian.org>
Changed-By: Francisco Vilmar Cardoso Ruviaro <vilmar@debian.org>
Description:
 libtsk-dev - library for forensics analysis (development files)
 libtsk19   - library for forensics analysis on volume and filesystem data
 sleuthkit  - tools for forensics analysis on volume and filesystem data
Closes: 1049223 1049710
Changes:
 sleuthkit (4.12.1+dfsg-1) unstable; urgency=medium
 .
   * Team upload.
 .
   [ Francisco Vilmar Cardoso Ruviaro ]
   * New upstream version 4.12.1+dfsg.
   * Run 'wrap-and-sort -a'.
   * Drop debian/libtsk13.* files because they
     haven't been used since version 4.9.0+dfsg-1.
 .
   [ Peter Wienemann ]
   * Fix package clean-up (Closes: #1049223, #1049710)
     - Add ant as build dependency
     - Ensure config directory is removed
Checksums-Sha1:
 61942831499df4d356e914922817feaa8279adba 502460 libtsk-dev_4.12.1+dfsg-1_armhf.deb
 cefb1265926661a356fd49c466489d9febd688d9 2531192 libtsk19-dbgsym_4.12.1+dfsg-1_armhf.deb
 d10460f1f2cc2ffe24df892a03497ee68603cb48 360812 libtsk19_4.12.1+dfsg-1_armhf.deb
 6ae6076b064f81064b7c23b66755d11a423b755d 1976156 sleuthkit-dbgsym_4.12.1+dfsg-1_armhf.deb
 8063c52e845ac95b1174b780d0a6df14263a37ef 7827 sleuthkit_4.12.1+dfsg-1_armhf.buildinfo
 ac0ddc4e1989a225910914d50a5b78546d9948ba 313556 sleuthkit_4.12.1+dfsg-1_armhf.deb
Checksums-Sha256:
 92497a4d76d41e9b9ba69e8d4e603809264abc25e87f72d98e4ee4aaf0c28054 502460 libtsk-dev_4.12.1+dfsg-1_armhf.deb
 32497ce9582bb0ec935f03184be214d69892328f15739592bcc0bee23cd594bc 2531192 libtsk19-dbgsym_4.12.1+dfsg-1_armhf.deb
 4fed310cad955d4fe0b8a7d6d909f1e2393f8488c0cff39bd6a5aa10efcfbad4 360812 libtsk19_4.12.1+dfsg-1_armhf.deb
 fcd5d6331b02dd53435be99fe4b131f78da6ba4774cf6fc572801b9803bcb4f7 1976156 sleuthkit-dbgsym_4.12.1+dfsg-1_armhf.deb
 f2adc812a07f6d192191f214c6e900db72010b76ee5e5f24c8cd715366204233 7827 sleuthkit_4.12.1+dfsg-1_armhf.buildinfo
 4f1dda2cb485a4330e54945679d2ae72d0d78ae1478498f474c8a22bb29da549 313556 sleuthkit_4.12.1+dfsg-1_armhf.deb
Files:
 81b4c5d1136e57c0c9f81d1d76070c46 502460 libdevel optional libtsk-dev_4.12.1+dfsg-1_armhf.deb
 6c382da5243fc978d271ad414230da2c 2531192 debug optional libtsk19-dbgsym_4.12.1+dfsg-1_armhf.deb
 3d9203d01644e040f4841392357859c6 360812 libs optional libtsk19_4.12.1+dfsg-1_armhf.deb
 4f33a2280ebf62a3415261d96f9b3750 1976156 debug optional sleuthkit-dbgsym_4.12.1+dfsg-1_armhf.deb
 707d8233b37288ae50b555f02a987f12 7827 admin optional sleuthkit_4.12.1+dfsg-1_armhf.buildinfo
 db582150f55786d24163cbec5d7f77f4 313556 admin optional sleuthkit_4.12.1+dfsg-1_armhf.deb

+------------------------------------------------------------------------------+
| Buildinfo                                                                    |
+------------------------------------------------------------------------------+

Format: 1.0
Source: sleuthkit
Binary: libtsk-dev libtsk19 libtsk19-dbgsym sleuthkit sleuthkit-dbgsym
Architecture: armhf
Version: 4.12.1+dfsg-1
Checksums-Md5:
 81b4c5d1136e57c0c9f81d1d76070c46 502460 libtsk-dev_4.12.1+dfsg-1_armhf.deb
 6c382da5243fc978d271ad414230da2c 2531192 libtsk19-dbgsym_4.12.1+dfsg-1_armhf.deb
 3d9203d01644e040f4841392357859c6 360812 libtsk19_4.12.1+dfsg-1_armhf.deb
 4f33a2280ebf62a3415261d96f9b3750 1976156 sleuthkit-dbgsym_4.12.1+dfsg-1_armhf.deb
 db582150f55786d24163cbec5d7f77f4 313556 sleuthkit_4.12.1+dfsg-1_armhf.deb
Checksums-Sha1:
 61942831499df4d356e914922817feaa8279adba 502460 libtsk-dev_4.12.1+dfsg-1_armhf.deb
 cefb1265926661a356fd49c466489d9febd688d9 2531192 libtsk19-dbgsym_4.12.1+dfsg-1_armhf.deb
 d10460f1f2cc2ffe24df892a03497ee68603cb48 360812 libtsk19_4.12.1+dfsg-1_armhf.deb
 6ae6076b064f81064b7c23b66755d11a423b755d 1976156 sleuthkit-dbgsym_4.12.1+dfsg-1_armhf.deb
 ac0ddc4e1989a225910914d50a5b78546d9948ba 313556 sleuthkit_4.12.1+dfsg-1_armhf.deb
Checksums-Sha256:
 92497a4d76d41e9b9ba69e8d4e603809264abc25e87f72d98e4ee4aaf0c28054 502460 libtsk-dev_4.12.1+dfsg-1_armhf.deb
 32497ce9582bb0ec935f03184be214d69892328f15739592bcc0bee23cd594bc 2531192 libtsk19-dbgsym_4.12.1+dfsg-1_armhf.deb
 4fed310cad955d4fe0b8a7d6d909f1e2393f8488c0cff39bd6a5aa10efcfbad4 360812 libtsk19_4.12.1+dfsg-1_armhf.deb
 fcd5d6331b02dd53435be99fe4b131f78da6ba4774cf6fc572801b9803bcb4f7 1976156 sleuthkit-dbgsym_4.12.1+dfsg-1_armhf.deb
 4f1dda2cb485a4330e54945679d2ae72d0d78ae1478498f474c8a22bb29da549 313556 sleuthkit_4.12.1+dfsg-1_armhf.deb
Build-Origin: Raspbian
Build-Architecture: armhf
Build-Date: Thu, 28 Dec 2023 05:21:25 +0000
Build-Path: /<<PKGBUILDDIR>>
Build-Tainted-By:
 merged-usr-via-aliased-dirs
Installed-Build-Depends:
 ant (= 1.10.14-1),
 autoconf (= 2.71-3),
 automake (= 1:1.16.5-1.3),
 autopoint (= 0.21-14),
 autotools-dev (= 20220109.1),
 base-files (= 13+rpi1),
 base-passwd (= 3.6.3),
 bash (= 5.2.21-2),
 binutils (= 2.41-6+rpi1),
 binutils-arm-linux-gnueabihf (= 2.41-6+rpi1),
 binutils-common (= 2.41-6+rpi1),
 bsdextrautils (= 2.39.3-2),
 bsdutils (= 1:2.39.3-2),
 build-essential (= 12.10),
 bzip2 (= 1.0.8-5+b2),
 ca-certificates (= 20230311),
 ca-certificates-java (= 20230710),
 coreutils (= 9.1-1),
 cpp (= 4:13.2.0-1+rpi1),
 cpp-12 (= 12.3.0-13+rpi1),
 cpp-13 (= 13.2.0-7+rpi1),
 dash (= 0.5.12-6),
 debconf (= 1.5.82),
 debhelper (= 13.11.9),
 debianutils (= 5.14),
 default-jre-headless (= 2:1.17-75),
 dh-autoreconf (= 20),
 dh-strip-nondeterminism (= 1.13.1-1),
 diffutils (= 1:3.10-1),
 dpkg (= 1.22.1+rpi1),
 dpkg-dev (= 1.22.1+rpi1),
 dwz (= 0.15-1),
 file (= 1:5.45-2),
 findutils (= 4.9.0-5),
 fontconfig-config (= 2.14.2-6),
 fonts-dejavu-core (= 2.37-8),
 fonts-dejavu-mono (= 2.37-8),
 g++ (= 4:13.2.0-1+rpi1),
 g++-13 (= 13.2.0-7+rpi1),
 gcc (= 4:13.2.0-1+rpi1),
 gcc-12 (= 12.3.0-13+rpi1),
 gcc-12-base (= 12.3.0-13+rpi1),
 gcc-13 (= 13.2.0-7+rpi1),
 gcc-13-base (= 13.2.0-7+rpi1),
 gettext (= 0.21-14),
 gettext-base (= 0.21-14),
 grep (= 3.11-3),
 groff-base (= 1.23.0-3),
 gzip (= 1.12-1),
 hostname (= 3.23+nmu1),
 init-system-helpers (= 1.66),
 intltool-debian (= 0.35.0+20060710.6),
 java-common (= 0.75),
 libacl1 (= 2.3.1-3),
 libafflib-dev (= 3.7.20-1),
 libafflib0v5 (= 3.7.20-1),
 libarchive-zip-perl (= 1.68-1),
 libasan8 (= 13.2.0-7+rpi1),
 libasound2 (= 1.2.10-3),
 libasound2-data (= 1.2.10-3),
 libatomic1 (= 13.2.0-7+rpi1),
 libattr1 (= 1:2.5.1-4),
 libaudit-common (= 1:3.1.2-1),
 libaudit1 (= 1:3.1.2-1),
 libavahi-client3 (= 0.8-13),
 libavahi-common-data (= 0.8-13),
 libavahi-common3 (= 0.8-13),
 libbfio-dev (= 20170123-6),
 libbfio1 (= 20170123-6),
 libbinutils (= 2.41-6+rpi1),
 libblkid1 (= 2.39.3-2),
 libbrotli1 (= 1.1.0-2),
 libbz2-1.0 (= 1.0.8-5+b2),
 libc-bin (= 2.37-12+rpi2),
 libc-dev-bin (= 2.37-12+rpi2),
 libc6 (= 2.37-12+rpi2),
 libc6-dev (= 2.37-12+rpi2),
 libcap-ng0 (= 0.8.3-3),
 libcap2 (= 1:2.66-4),
 libcc1-0 (= 13.2.0-7+rpi1),
 libcom-err2 (= 1.47.0-2),
 libcrypt-dev (= 1:4.4.36-2),
 libcrypt1 (= 1:4.4.36-2),
 libctf-nobfd0 (= 2.41-6+rpi1),
 libctf0 (= 2.41-6+rpi1),
 libcups2 (= 2.4.7-1),
 libcurl4 (= 8.4.0-2+rpi1),
 libdb5.3 (= 5.3.28+dfsg2-4),
 libdbus-1-3 (= 1.14.10-3),
 libdebconfclient0 (= 0.271),
 libdebhelper-perl (= 13.11.9),
 libdpkg-perl (= 1.22.1+rpi1),
 libelf1 (= 0.188-2.1+rpi1),
 libewf-dev (= 20140814-1),
 libewf2 (= 20140814-1),
 libexpat1 (= 2.5.0-2),
 libffi8 (= 3.4.4-2),
 libfile-find-rule-perl (= 0.34-3),
 libfile-stripnondeterminism-perl (= 1.13.1-1),
 libfontconfig1 (= 2.14.2-6),
 libfreetype6 (= 2.13.2+dfsg-1),
 libgcc-12-dev (= 12.3.0-13+rpi1),
 libgcc-13-dev (= 13.2.0-7+rpi1),
 libgcc-s1 (= 13.2.0-7+rpi1),
 libgcrypt20 (= 1.10.3-2),
 libgdbm-compat4 (= 1.23-5),
 libgdbm6 (= 1.23-5),
 libglib2.0-0 (= 2.78.3-1),
 libgmp10 (= 2:6.3.0+dfsg-2),
 libgnutls30 (= 3.8.2-1),
 libgomp1 (= 13.2.0-7+rpi1),
 libgpg-error0 (= 1.47-3),
 libgraphite2-3 (= 1.3.14-2),
 libgssapi-krb5-2 (= 1.20.1-5),
 libharfbuzz0b (= 8.0.1-1),
 libhogweed6 (= 3.9.1-2),
 libicu72 (= 72.1-4),
 libidn2-0 (= 2.3.4-1),
 libisl23 (= 0.26-3),
 libjansson4 (= 2.14-2),
 libjpeg62-turbo (= 1:2.1.5-2),
 libk5crypto3 (= 1.20.1-5),
 libkeyutils1 (= 1.6.3-2),
 libkrb5-3 (= 1.20.1-5),
 libkrb5support0 (= 1.20.1-5),
 liblcms2-2 (= 2.14-2),
 libldap-2.5-0 (= 2.5.13+dfsg-5+rpi1),
 liblz4-1 (= 1.9.4-1+rpi1+b1),
 liblzma5 (= 5.4.5-0.1),
 libmagic-mgc (= 1:5.45-2),
 libmagic1 (= 1:5.45-2),
 libmd0 (= 1.1.0-1),
 libmount1 (= 2.39.3-2),
 libmpc3 (= 1.3.1-1),
 libmpfr6 (= 4.2.1-1),
 libnettle8 (= 3.9.1-2),
 libnghttp2-14 (= 1.58.0-1),
 libnsl-dev (= 1.3.0-3),
 libnsl2 (= 1.3.0-3),
 libnspr4 (= 2:4.35-1.1),
 libnss3 (= 2:3.96.1-1),
 libnumber-compare-perl (= 0.03-3),
 libp11-kit0 (= 0.25.3-2),
 libpam-modules (= 1.5.2-9.1),
 libpam-modules-bin (= 1.5.2-9.1),
 libpam-runtime (= 1.5.2-9.1),
 libpam0g (= 1.5.2-9.1),
 libpcre2-8-0 (= 10.42-4),
 libpcsclite1 (= 2.0.1-1),
 libperl5.36 (= 5.36.0-10),
 libpipeline1 (= 1.5.7-1),
 libpng16-16 (= 1.6.40-2),
 libpsl5 (= 0.21.2-1+b1),
 librtmp1 (= 2.4+20151223.gitfa8646d.1-2+b2),
 libsasl2-2 (= 2.1.28+dfsg1-4),
 libsasl2-modules-db (= 2.1.28+dfsg1-4),
 libseccomp2 (= 2.5.4-2+rpi1),
 libselinux1 (= 3.5-1),
 libsframe1 (= 2.41-6+rpi1),
 libsmartcols1 (= 2.39.3-2),
 libsqlite3-0 (= 3.44.2-1),
 libsqlite3-dev (= 3.44.2-1),
 libssh2-1 (= 1.11.0-3),
 libssl3 (= 3.1.4-2),
 libstdc++-13-dev (= 13.2.0-7+rpi1),
 libstdc++6 (= 13.2.0-7+rpi1),
 libsub-override-perl (= 0.10-1),
 libsystemd0 (= 254.5-1+rpi1),
 libtasn1-6 (= 4.19.0-3),
 libtext-glob-perl (= 0.11-3),
 libtinfo6 (= 6.4+20231209-1),
 libtirpc-common (= 1.3.4+ds-1),
 libtirpc-dev (= 1.3.4+ds-1),
 libtirpc3 (= 1.3.4+ds-1),
 libtool (= 2.4.7-7),
 libubsan1 (= 13.2.0-7+rpi1),
 libuchardet0 (= 0.0.8-1),
 libudev1 (= 254.5-1+rpi1),
 libunistring5 (= 1.1-2),
 libuuid1 (= 2.39.3-2),
 libvhdi-dev (= 20210425-1+b2),
 libvhdi1 (= 20210425-1+b2),
 libvmdk-dev (= 20200926-2+b2),
 libvmdk1 (= 20200926-2+b2),
 libxml2 (= 2.9.14+dfsg-1.3),
 libzstd1 (= 1.5.5+dfsg2-2),
 linux-libc-dev (= 6.5.6-1+rpi1),
 login (= 1:4.13+dfsg1-3),
 m4 (= 1.4.19-4),
 make (= 4.3-4.1),
 man-db (= 2.12.0-1),
 mawk (= 1.3.4.20231126-1),
 ncurses-base (= 6.4+20231209-1),
 ncurses-bin (= 6.4+20231209-1),
 openjdk-17-jre-headless (= 17.0.9+9-2+rpi1),
 openssl (= 3.1.4-2),
 patch (= 2.7.6-7),
 perl (= 5.36.0-10),
 perl-base (= 5.36.0-10),
 perl-modules-5.36 (= 5.36.0-10),
 po-debconf (= 1.0.21+nmu1),
 rpcsvc-proto (= 1.4.3-1),
 sed (= 4.9-1),
 sensible-utils (= 0.0.20),
 sysvinit-utils (= 3.08-5),
 tar (= 1.34+dfsg-1.3),
 usr-is-merged (= 38),
 usrmerge (= 38),
 util-linux (= 2.39.3-2),
 xz-utils (= 5.4.5-0.1),
 zlib1g (= 1:1.3.dfsg-3),
 zlib1g-dev (= 1:1.3.dfsg-3)
Environment:
 DEB_BUILD_OPTIONS="parallel=4"
 LANG="en_GB.UTF-8"
 LC_ALL="C.UTF-8"
 LC_COLLATE="C.UTF-8"
 SOURCE_DATE_EPOCH="1703254342"


+------------------------------------------------------------------------------+
| Package contents                                                             |
+------------------------------------------------------------------------------+


libtsk-dev_4.12.1+dfsg-1_armhf.deb
----------------------------------

 new Debian package, version 2.0.
 size 502460 bytes: control archive=2492 bytes.
    1550 bytes,    33 lines      control
    3422 bytes,    51 lines      md5sums
 Package: libtsk-dev
 Source: sleuthkit
 Version: 4.12.1+dfsg-1
 Architecture: armhf
 Maintainer: Debian Security Tools <team+pkg-security@tracker.debian.org>
 Installed-Size: 2247
 Depends: libtsk19 (= 4.12.1+dfsg-1), zlib1g-dev
 Section: libdevel
 Priority: optional
 Multi-Arch: same
 Homepage: http://www.sleuthkit.org/sleuthkit
 Description: library for forensics analysis (development files)
  The Sleuth Kit, also known as TSK, is a collection of UNIX-based command
  line file and volume system forensic analysis tools. The filesystem tools
  allow you to examine filesystems of a suspect computer in a non-intrusive
  fashion. Because the tools do not rely on the operating system to process the
  filesystems, deleted and hidden content is shown.
  .
  The volume system (media management) tools allow you to examine the layout of
  disks and other media. You can also recover deleted files, get information
  stored in slack spaces, examine filesystems journal, see partitions layout on
  disks or images etc. But is very important clarify that the TSK acts over the
  current filesystem only.
  .
  The Sleuth Kit supports DOS partitions, BSD partitions (disk labels), Mac
  partitions, Sun slices (Volume Table of Contents), and GPT disks. With these
  tools, you can identify where partitions are located and extract them so that
  they can be analyzed with filesystem analysis tools.
  .
  Currently, TSK supports several filesystems, as NTFS, FAT, exFAT, HFS+, Ext3,
  Ext4, UFS and YAFFS2.
  .
  This package contains header files and static version of the library.

drwxr-xr-x root/root         0 2023-12-22 14:12 ./
drwxr-xr-x root/root         0 2023-12-22 14:12 ./usr/
drwxr-xr-x root/root         0 2023-12-22 14:12 ./usr/include/
drwxr-xr-x root/root         0 2023-12-22 14:12 ./usr/include/tsk/
drwxr-xr-x root/root         0 2023-12-22 14:12 ./usr/include/tsk/auto/
-rw-r--r-- root/root      3399 2023-12-22 14:12 ./usr/include/tsk/auto/guid.h
-rw-r--r-- root/root     11772 2023-12-22 14:12 ./usr/include/tsk/auto/tsk_auto.h
-rw-r--r-- root/root      1532 2023-12-22 14:12 ./usr/include/tsk/auto/tsk_is_image_supported.h
drwxr-xr-x root/root         0 2023-12-22 14:12 ./usr/include/tsk/base/
-rw-r--r-- root/root     17376 2023-12-22 14:12 ./usr/include/tsk/base/tsk_base.h
-rw-r--r-- root/root      5029 2023-12-22 14:12 ./usr/include/tsk/base/tsk_os.h
drwxr-xr-x root/root         0 2023-12-22 14:12 ./usr/include/tsk/fs/
-rw-r--r-- root/root      2076 2023-12-22 14:12 ./usr/include/tsk/fs/apfs_compat.hpp
-rw-r--r-- root/root      1810 2023-12-22 14:12 ./usr/include/tsk/fs/apfs_fs.h
-rw-r--r-- root/root      4744 2023-12-22 14:12 ./usr/include/tsk/fs/apfs_fs.hpp
-rw-r--r-- root/root      3446 2023-12-22 14:12 ./usr/include/tsk/fs/decmpfs.h
-rw-r--r-- root/root     28768 2023-12-22 14:12 ./usr/include/tsk/fs/tsk_apfs.h
-rw-r--r-- root/root     34481 2023-12-22 14:12 ./usr/include/tsk/fs/tsk_apfs.hpp
-rw-r--r-- root/root     17049 2023-12-22 14:12 ./usr/include/tsk/fs/tsk_exfatfs.h
-rw-r--r-- root/root     25480 2023-12-22 14:12 ./usr/include/tsk/fs/tsk_ext2fs.h
-rw-r--r-- root/root     12990 2023-12-22 14:12 ./usr/include/tsk/fs/tsk_fatfs.h
-rw-r--r-- root/root      6610 2023-12-22 14:12 ./usr/include/tsk/fs/tsk_fatxxfs.h
-rw-r--r-- root/root     15547 2023-12-22 14:12 ./usr/include/tsk/fs/tsk_ffs.h
-rw-r--r-- root/root    113945 2023-12-22 14:12 ./usr/include/tsk/fs/tsk_fs.h
-rw-r--r-- root/root     31651 2023-12-22 14:12 ./usr/include/tsk/fs/tsk_hfs.h
-rw-r--r-- root/root     23439 2023-12-22 14:12 ./usr/include/tsk/fs/tsk_iso9660.h
-rw-r--r-- root/root      1617 2023-12-22 14:12 ./usr/include/tsk/fs/tsk_logical_fs.h
-rw-r--r-- root/root     27224 2023-12-22 14:12 ./usr/include/tsk/fs/tsk_ntfs.h
-rw-r--r-- root/root      6697 2023-12-22 14:12 ./usr/include/tsk/fs/tsk_yaffs.h
drwxr-xr-x root/root         0 2023-12-22 14:12 ./usr/include/tsk/hashdb/
-rw-r--r-- root/root     12830 2023-12-22 14:12 ./usr/include/tsk/hashdb/tsk_hashdb.h
drwxr-xr-x root/root         0 2023-12-22 14:12 ./usr/include/tsk/img/
-rw-r--r-- root/root      1936 2023-12-22 14:12 ./usr/include/tsk/img/logical_img.h
-rw-r--r-- root/root       555 2023-12-22 14:12 ./usr/include/tsk/img/pool.hpp
-rw-r--r-- root/root     13336 2023-12-22 14:12 ./usr/include/tsk/img/tsk_img.h
-rw-r--r-- root/root       478 2023-12-22 14:12 ./usr/include/tsk/libtsk.h
drwxr-xr-x root/root         0 2023-12-22 14:12 ./usr/include/tsk/pool/
-rw-r--r-- root/root       823 2023-12-22 14:12 ./usr/include/tsk/pool/apfs_pool_compat.hpp
-rw-r--r-- root/root       697 2023-12-22 14:12 ./usr/include/tsk/pool/lvm_pool_compat.hpp
-rw-r--r-- root/root      2347 2023-12-22 14:12 ./usr/include/tsk/pool/pool_compat.hpp
-rw-r--r-- root/root       513 2023-12-22 14:12 ./usr/include/tsk/pool/tsk_apfs.h
-rw-r--r-- root/root      3762 2023-12-22 14:12 ./usr/include/tsk/pool/tsk_apfs.hpp
-rw-r--r-- root/root      3931 2023-12-22 14:12 ./usr/include/tsk/pool/tsk_pool.h
-rw-r--r-- root/root      2218 2023-12-22 14:12 ./usr/include/tsk/pool/tsk_pool.hpp
-rw-r--r-- root/root       330 2023-12-22 14:12 ./usr/include/tsk/tsk_incs.h
drwxr-xr-x root/root         0 2023-12-22 14:12 ./usr/include/tsk/util/
-rw-r--r-- root/root      1798 2023-12-22 14:12 ./usr/include/tsk/util/crypto.hpp
-rw-r--r-- root/root      1024 2023-12-22 14:12 ./usr/include/tsk/util/detect_encryption.h
-rw-r--r-- root/root       477 2023-12-22 14:12 ./usr/include/tsk/util/file_system_utils.h
-rw-r--r-- root/root     11813 2023-12-22 14:12 ./usr/include/tsk/util/lw_shared_ptr.hpp
-rw-r--r-- root/root      1193 2023-12-22 14:12 ./usr/include/tsk/util/span.hpp
drwxr-xr-x root/root         0 2023-12-22 14:12 ./usr/include/tsk/vs/
-rw-r--r-- root/root      1674 2023-12-22 14:12 ./usr/include/tsk/vs/tsk_bsd.h
-rw-r--r-- root/root      1101 2023-12-22 14:12 ./usr/include/tsk/vs/tsk_dos.h
-rw-r--r-- root/root      1977 2023-12-22 14:12 ./usr/include/tsk/vs/tsk_gpt.h
-rw-r--r-- root/root      1219 2023-12-22 14:12 ./usr/include/tsk/vs/tsk_mac.h
-rw-r--r-- root/root      2628 2023-12-22 14:12 ./usr/include/tsk/vs/tsk_sun.h
-rw-r--r-- root/root     17311 2023-12-22 14:12 ./usr/include/tsk/vs/tsk_vs.h
drwxr-xr-x root/root         0 2023-12-22 14:12 ./usr/lib/
drwxr-xr-x root/root         0 2023-12-22 14:12 ./usr/lib/arm-linux-gnueabihf/
-rw-r--r-- root/root   1708788 2023-12-22 14:12 ./usr/lib/arm-linux-gnueabihf/libtsk.a
lrwxrwxrwx root/root         0 2023-12-22 14:12 ./usr/lib/arm-linux-gnueabihf/libtsk.so -> libtsk.so.19.2.1
drwxr-xr-x root/root         0 2023-12-22 14:12 ./usr/lib/arm-linux-gnueabihf/pkgconfig/
-rw-r--r-- root/root       351 2023-12-22 14:12 ./usr/lib/arm-linux-gnueabihf/pkgconfig/tsk.pc
drwxr-xr-x root/root         0 2023-12-22 14:12 ./usr/share/
drwxr-xr-x root/root         0 2023-12-22 14:12 ./usr/share/doc/
drwxr-xr-x root/root         0 2023-12-22 14:12 ./usr/share/doc/libtsk-dev/
-rw-r--r-- root/root      1523 2023-12-22 14:12 ./usr/share/doc/libtsk-dev/changelog.Debian.gz
-rw-r--r-- root/root       242 2023-08-29 17:56 ./usr/share/doc/libtsk-dev/changelog.gz
-rw-r--r-- root/root     63474 2023-12-22 13:37 ./usr/share/doc/libtsk-dev/copyright


libtsk19-dbgsym_4.12.1+dfsg-1_armhf.deb
---------------------------------------

 new Debian package, version 2.0.
 size 2531192 bytes: control archive=556 bytes.
     393 bytes,    13 lines      control
     106 bytes,     1 lines      md5sums
 Package: libtsk19-dbgsym
 Source: sleuthkit
 Version: 4.12.1+dfsg-1
 Auto-Built-Package: debug-symbols
 Architecture: armhf
 Maintainer: Debian Security Tools <team+pkg-security@tracker.debian.org>
 Installed-Size: 2601
 Depends: libtsk19 (= 4.12.1+dfsg-1)
 Section: debug
 Priority: optional
 Multi-Arch: same
 Description: debug symbols for libtsk19
 Build-Ids: 6c5ab2277cb9e54f7b3bbafa5610ac74e01a2a6b

drwxr-xr-x root/root         0 2023-12-22 14:12 ./
drwxr-xr-x root/root         0 2023-12-22 14:12 ./usr/
drwxr-xr-x root/root         0 2023-12-22 14:12 ./usr/lib/
drwxr-xr-x root/root         0 2023-12-22 14:12 ./usr/lib/debug/
drwxr-xr-x root/root         0 2023-12-22 14:12 ./usr/lib/debug/.build-id/
drwxr-xr-x root/root         0 2023-12-22 14:12 ./usr/lib/debug/.build-id/6c/
-rw-r--r-- root/root   2653056 2023-12-22 14:12 ./usr/lib/debug/.build-id/6c/5ab2277cb9e54f7b3bbafa5610ac74e01a2a6b.debug
drwxr-xr-x root/root         0 2023-12-22 14:12 ./usr/share/
drwxr-xr-x root/root         0 2023-12-22 14:12 ./usr/share/doc/
lrwxrwxrwx root/root         0 2023-12-22 14:12 ./usr/share/doc/libtsk19-dbgsym -> libtsk19


libtsk19_4.12.1+dfsg-1_armhf.deb
--------------------------------

 new Debian package, version 2.0.
 size 360812 bytes: control archive=1520 bytes.
    1872 bytes,    37 lines      control
     293 bytes,     4 lines      md5sums
      36 bytes,     1 lines      shlibs
      68 bytes,     2 lines      triggers
 Package: libtsk19
 Source: sleuthkit
 Version: 4.12.1+dfsg-1
 Architecture: armhf
 Maintainer: Debian Security Tools <team+pkg-security@tracker.debian.org>
 Installed-Size: 1045
 Depends: libafflib0v5 (>= 3.7.6), libc6 (>= 2.34), libewf2 (>= 20130416), libgcc-s1 (>= 3.5), libsqlite3-0 (>= 3.5.9), libstdc++6 (>= 13.1), libvhdi1 (>= 20150110), libvmdk1 (>= 20150516), zlib1g (>= 1:1.1.4)
 Conflicts: libtsk10v5
 Replaces: libtsk10v5
 Section: libs
 Priority: optional
 Multi-Arch: same
 Homepage: http://www.sleuthkit.org/sleuthkit
 Description: library for forensics analysis on volume and filesystem data
  The Sleuth Kit, also known as TSK, is a collection of UNIX-based command
  line file and volume system forensic analysis tools. The filesystem tools
  allow you to examine filesystems of a suspect computer in a non-intrusive
  fashion. Because the tools do not rely on the operating system to process the
  filesystems, deleted and hidden content is shown.
  .
  The volume system (media management) tools allow you to examine the layout of
  disks and other media. You can also recover deleted files, get information
  stored in slack spaces, examine filesystems journal, see partitions layout on
  disks or images etc. But is very important clarify that the TSK acts over the
  current filesystem only.
  .
  The Sleuth Kit supports DOS partitions, BSD partitions (disk labels), Mac
  partitions, Sun slices (Volume Table of Contents), and GPT disks. With these
  tools, you can identify where partitions are located and extract them so that
  they can be analyzed with filesystem analysis tools.
  .
  Currently, TSK supports several filesystems, as NTFS, FAT, exFAT, HFS+, Ext3,
  Ext4, UFS and YAFFS2.
  .
  This package contains the library which can be used to implement all of the
  functionality of the command line tools into an application that needs to
  analyze data from a disk image.

drwxr-xr-x root/root         0 2023-12-22 14:12 ./
drwxr-xr-x root/root         0 2023-12-22 14:12 ./usr/
drwxr-xr-x root/root         0 2023-12-22 14:12 ./usr/lib/
drwxr-xr-x root/root         0 2023-12-22 14:12 ./usr/lib/arm-linux-gnueabihf/
lrwxrwxrwx root/root         0 2023-12-22 14:12 ./usr/lib/arm-linux-gnueabihf/libtsk.so.19 -> libtsk.so.19.2.1
-rw-r--r-- root/root    991256 2023-12-22 14:12 ./usr/lib/arm-linux-gnueabihf/libtsk.so.19.2.1
drwxr-xr-x root/root         0 2023-12-22 14:12 ./usr/share/
drwxr-xr-x root/root         0 2023-12-22 14:12 ./usr/share/doc/
drwxr-xr-x root/root         0 2023-12-22 14:12 ./usr/share/doc/libtsk19/
-rw-r--r-- root/root      1523 2023-12-22 14:12 ./usr/share/doc/libtsk19/changelog.Debian.gz
-rw-r--r-- root/root       242 2023-08-29 17:56 ./usr/share/doc/libtsk19/changelog.gz
-rw-r--r-- root/root     63474 2023-12-22 13:37 ./usr/share/doc/libtsk19/copyright


sleuthkit-dbgsym_4.12.1+dfsg-1_armhf.deb
----------------------------------------

 new Debian package, version 2.0.
 size 1976156 bytes: control archive=2012 bytes.
    1609 bytes,    12 lines      control
    3375 bytes,    32 lines      md5sums
 Package: sleuthkit-dbgsym
 Source: sleuthkit
 Version: 4.12.1+dfsg-1
 Auto-Built-Package: debug-symbols
 Architecture: armhf
 Maintainer: Debian Security Tools <team+pkg-security@tracker.debian.org>
 Installed-Size: 2309
 Depends: sleuthkit (= 4.12.1+dfsg-1)
 Section: debug
 Priority: optional
 Description: debug symbols for sleuthkit
 Build-Ids: 1010d20700a88b3fe2fe54717419d9981b057434 10287b8d1c2322cc30c1a970177ba0a7035414cf 1db0a92bbf7e84d308c005c8881ddcd372a24a2d 3584195a2196a3ae44798ab11f51cccadb75a880 35e5f0d1d657f6b46e41d61c0e2d36103b980439 3cc41f6a789a673f10f249554510131308739db3 498eb5478df0d2f2228de2278c59f381a86d324f 62c8e1b943b5143650fc5a62d90ac94a7155db63 69201d9cfe68678681f2a437a1a1a05a62f34436 69b2c4aec4f65a80870ba6acb30e846942537f9e 8076d27d34cd52cacc4921d0d4f3baa862292707 87d63d301f89642db95a135123635c0be0ec89e0 8b8ce2662454569946a4dfd1930a6cd381a9222a 8d7b44106f26b5c39411f8ddc05e610ce05cd5c0 8fce709024e7e814b98efe31f50162d9e6348d40 962d136c7ff28edcbf4a49763f6cd04dcc29b515 97f0a3824155f575e5b6a3723c4c9055652ec266 9962c0fb7d3d4a91db053fe03b001c9d509a704b 9aa3ee5b3c0ecf9f0ab930554b843fab9fe04d1e b12a33c8cb87ea165048bf0a7f74a24eb61023f9 b7aa43704f5dca976af564ddf7702e49ccf496df c723c34fdb84f15ef28b8d42358f2a3d3b2cb720 c90594f12912e06e4f25af6fd6fadaf71a04bef4 ddb63237471b584f542f2524bf6a59d20d7f744a de121c4541d5f2452e780ee54ee57cdd9e5d31bd e415f41cd6c187ca634b480117ac7c2e297aa124 e65d62017af73ceac73cd6f14cf5e453f9e898c2 eca3b3d716196be1add9130dc51a7cbaa3e0bb05 f268e240429913edffce9d84f6e3d79669ae65aa fa58d0080616c6039c6b78a6c6e4c57756640ac7 fdb76d9d22851449692c9dc7c5a83c81ea843b6e

drwxr-xr-x root/root         0 2023-12-22 14:12 ./
drwxr-xr-x root/root         0 2023-12-22 14:12 ./usr/
drwxr-xr-x root/root         0 2023-12-22 14:12 ./usr/lib/
drwxr-xr-x root/root         0 2023-12-22 14:12 ./usr/lib/debug/
drwxr-xr-x root/root         0 2023-12-22 14:12 ./usr/lib/debug/.build-id/
drwxr-xr-x root/root         0 2023-12-22 14:12 ./usr/lib/debug/.build-id/10/
-rw-r--r-- root/root      9572 2023-12-22 14:12 ./usr/lib/debug/.build-id/10/10d20700a88b3fe2fe54717419d9981b057434.debug
-rw-r--r-- root/root     38504 2023-12-22 14:12 ./usr/lib/debug/.build-id/10/287b8d1c2322cc30c1a970177ba0a7035414cf.debug
drwxr-xr-x root/root         0 2023-12-22 14:12 ./usr/lib/debug/.build-id/1d/
-rw-r--r-- root/root     10880 2023-12-22 14:12 ./usr/lib/debug/.build-id/1d/b0a92bbf7e84d308c005c8881ddcd372a24a2d.debug
drwxr-xr-x root/root         0 2023-12-22 14:12 ./usr/lib/debug/.build-id/35/
-rw-r--r-- root/root     11676 2023-12-22 14:12 ./usr/lib/debug/.build-id/35/84195a2196a3ae44798ab11f51cccadb75a880.debug
-rw-r--r-- root/root     10268 2023-12-22 14:12 ./usr/lib/debug/.build-id/35/e5f0d1d657f6b46e41d61c0e2d36103b980439.debug
drwxr-xr-x root/root         0 2023-12-22 14:12 ./usr/lib/debug/.build-id/3c/
-rw-r--r-- root/root      8244 2023-12-22 14:12 ./usr/lib/debug/.build-id/3c/c41f6a789a673f10f249554510131308739db3.debug
drwxr-xr-x root/root         0 2023-12-22 14:12 ./usr/lib/debug/.build-id/49/
-rw-r--r-- root/root     11040 2023-12-22 14:12 ./usr/lib/debug/.build-id/49/8eb5478df0d2f2228de2278c59f381a86d324f.debug
drwxr-xr-x root/root         0 2023-12-22 14:12 ./usr/lib/debug/.build-id/62/
-rw-r--r-- root/root      9960 2023-12-22 14:12 ./usr/lib/debug/.build-id/62/c8e1b943b5143650fc5a62d90ac94a7155db63.debug
drwxr-xr-x root/root         0 2023-12-22 14:12 ./usr/lib/debug/.build-id/69/
-rw-r--r-- root/root      9336 2023-12-22 14:12 ./usr/lib/debug/.build-id/69/201d9cfe68678681f2a437a1a1a05a62f34436.debug
-rw-r--r-- root/root    706100 2023-12-22 14:12 ./usr/lib/debug/.build-id/69/b2c4aec4f65a80870ba6acb30e846942537f9e.debug
drwxr-xr-x root/root         0 2023-12-22 14:12 ./usr/lib/debug/.build-id/80/
-rw-r--r-- root/root     11156 2023-12-22 14:12 ./usr/lib/debug/.build-id/80/76d27d34cd52cacc4921d0d4f3baa862292707.debug
drwxr-xr-x root/root         0 2023-12-22 14:12 ./usr/lib/debug/.build-id/87/
-rw-r--r-- root/root   1145416 2023-12-22 14:12 ./usr/lib/debug/.build-id/87/d63d301f89642db95a135123635c0be0ec89e0.debug
drwxr-xr-x root/root         0 2023-12-22 14:12 ./usr/lib/debug/.build-id/8b/
-rw-r--r-- root/root     11232 2023-12-22 14:12 ./usr/lib/debug/.build-id/8b/8ce2662454569946a4dfd1930a6cd381a9222a.debug
drwxr-xr-x root/root         0 2023-12-22 14:12 ./usr/lib/debug/.build-id/8d/
-rw-r--r-- root/root      9324 2023-12-22 14:12 ./usr/lib/debug/.build-id/8d/7b44106f26b5c39411f8ddc05e610ce05cd5c0.debug
drwxr-xr-x root/root         0 2023-12-22 14:12 ./usr/lib/debug/.build-id/8f/
-rw-r--r-- root/root     27852 2023-12-22 14:12 ./usr/lib/debug/.build-id/8f/ce709024e7e814b98efe31f50162d9e6348d40.debug
drwxr-xr-x root/root         0 2023-12-22 14:12 ./usr/lib/debug/.build-id/96/
-rw-r--r-- root/root     12088 2023-12-22 14:12 ./usr/lib/debug/.build-id/96/2d136c7ff28edcbf4a49763f6cd04dcc29b515.debug
drwxr-xr-x root/root         0 2023-12-22 14:12 ./usr/lib/debug/.build-id/97/
-rw-r--r-- root/root      8824 2023-12-22 14:12 ./usr/lib/debug/.build-id/97/f0a3824155f575e5b6a3723c4c9055652ec266.debug
drwxr-xr-x root/root         0 2023-12-22 14:12 ./usr/lib/debug/.build-id/99/
-rw-r--r-- root/root      9940 2023-12-22 14:12 ./usr/lib/debug/.build-id/99/62c0fb7d3d4a91db053fe03b001c9d509a704b.debug
drwxr-xr-x root/root         0 2023-12-22 14:12 ./usr/lib/debug/.build-id/9a/
-rw-r--r-- root/root      9876 2023-12-22 14:12 ./usr/lib/debug/.build-id/9a/a3ee5b3c0ecf9f0ab930554b843fab9fe04d1e.debug
drwxr-xr-x root/root         0 2023-12-22 14:12 ./usr/lib/debug/.build-id/b1/
-rw-r--r-- root/root     12024 2023-12-22 14:12 ./usr/lib/debug/.build-id/b1/2a33c8cb87ea165048bf0a7f74a24eb61023f9.debug
drwxr-xr-x root/root         0 2023-12-22 14:12 ./usr/lib/debug/.build-id/b7/
-rw-r--r-- root/root     49924 2023-12-22 14:12 ./usr/lib/debug/.build-id/b7/aa43704f5dca976af564ddf7702e49ccf496df.debug
drwxr-xr-x root/root         0 2023-12-22 14:12 ./usr/lib/debug/.build-id/c7/
-rw-r--r-- root/root     10500 2023-12-22 14:12 ./usr/lib/debug/.build-id/c7/23c34fdb84f15ef28b8d42358f2a3d3b2cb720.debug
drwxr-xr-x root/root         0 2023-12-22 14:12 ./usr/lib/debug/.build-id/c9/
-rw-r--r-- root/root     11780 2023-12-22 14:12 ./usr/lib/debug/.build-id/c9/0594f12912e06e4f25af6fd6fadaf71a04bef4.debug
drwxr-xr-x root/root         0 2023-12-22 14:12 ./usr/lib/debug/.build-id/dd/
-rw-r--r-- root/root     32664 2023-12-22 14:12 ./usr/lib/debug/.build-id/dd/b63237471b584f542f2524bf6a59d20d7f744a.debug
drwxr-xr-x root/root         0 2023-12-22 14:12 ./usr/lib/debug/.build-id/de/
-rw-r--r-- root/root      9116 2023-12-22 14:12 ./usr/lib/debug/.build-id/de/121c4541d5f2452e780ee54ee57cdd9e5d31bd.debug
drwxr-xr-x root/root         0 2023-12-22 14:12 ./usr/lib/debug/.build-id/e4/
-rw-r--r-- root/root      7556 2023-12-22 14:12 ./usr/lib/debug/.build-id/e4/15f41cd6c187ca634b480117ac7c2e297aa124.debug
drwxr-xr-x root/root         0 2023-12-22 14:12 ./usr/lib/debug/.build-id/e6/
-rw-r--r-- root/root     28388 2023-12-22 14:12 ./usr/lib/debug/.build-id/e6/5d62017af73ceac73cd6f14cf5e453f9e898c2.debug
drwxr-xr-x root/root         0 2023-12-22 14:12 ./usr/lib/debug/.build-id/ec/
-rw-r--r-- root/root     11504 2023-12-22 14:12 ./usr/lib/debug/.build-id/ec/a3b3d716196be1add9130dc51a7cbaa3e0bb05.debug
drwxr-xr-x root/root         0 2023-12-22 14:12 ./usr/lib/debug/.build-id/f2/
-rw-r--r-- root/root     11144 2023-12-22 14:12 ./usr/lib/debug/.build-id/f2/68e240429913edffce9d84f6e3d79669ae65aa.debug
drwxr-xr-x root/root         0 2023-12-22 14:12 ./usr/lib/debug/.build-id/fa/
-rw-r--r-- root/root      9604 2023-12-22 14:12 ./usr/lib/debug/.build-id/fa/58d0080616c6039c6b78a6c6e4c57756640ac7.debug
drwxr-xr-x root/root         0 2023-12-22 14:12 ./usr/lib/debug/.build-id/fd/
-rw-r--r-- root/root      9304 2023-12-22 14:12 ./usr/lib/debug/.build-id/fd/b76d9d22851449692c9dc7c5a83c81ea843b6e.debug
drwxr-xr-x root/root         0 2023-12-22 14:12 ./usr/lib/debug/.dwz/
drwxr-xr-x root/root         0 2023-12-22 14:12 ./usr/lib/debug/.dwz/arm-linux-gnueabihf/
-rw-r--r-- root/root     34348 2023-12-22 14:12 ./usr/lib/debug/.dwz/arm-linux-gnueabihf/sleuthkit.debug
drwxr-xr-x root/root         0 2023-12-22 14:12 ./usr/share/
drwxr-xr-x root/root         0 2023-12-22 14:12 ./usr/share/doc/
lrwxrwxrwx root/root         0 2023-12-22 14:12 ./usr/share/doc/sleuthkit-dbgsym -> sleuthkit


sleuthkit_4.12.1+dfsg-1_armhf.deb
---------------------------------

 new Debian package, version 2.0.
 size 313556 bytes: control archive=3076 bytes.
    1743 bytes,    33 lines      control
    4579 bytes,    77 lines      md5sums
 Package: sleuthkit
 Version: 4.12.1+dfsg-1
 Architecture: armhf
 Maintainer: Debian Security Tools <team+pkg-security@tracker.debian.org>
 Installed-Size: 1329
 Depends: file, libdate-manip-perl, perl:any, libafflib0v5 (>= 3.7.6), libc6 (>= 2.34), libewf2 (>= 20130416), libgcc-s1 (>= 3.5), libstdc++6 (>= 13.1), libtsk19 (>= 4.12.1+dfsg), libvhdi1 (>= 20150110), libvmdk1 (>= 20150516)
 Suggests: autopsy, mac-robber
 Conflicts: tct
 Section: admin
 Priority: optional
 Homepage: http://www.sleuthkit.org/sleuthkit
 Description: tools for forensics analysis on volume and filesystem data
  The Sleuth Kit, also known as TSK, is a collection of UNIX-based command
  line file and volume system forensic analysis tools. The filesystem tools
  allow you to examine filesystems of a suspect computer in a non-intrusive
  fashion. Because the tools do not rely on the operating system to process the
  filesystems, deleted and hidden content is shown.
  .
  The volume system (media management) tools allow you to examine the layout of
  disks and other media. You can also recover deleted files, get information
  stored in slack spaces, examine filesystems journal, see partitions layout on
  disks or images etc. But is very important clarify that the TSK acts over the
  current filesystem only.
  .
  The Sleuth Kit supports DOS partitions, BSD partitions (disk labels), Mac
  partitions, Sun slices (Volume Table of Contents), and GPT disks. With these
  tools, you can identify where partitions are located and extract them so that
  they can be analyzed with filesystem analysis tools.
  .
  Currently, TSK supports several filesystems, as NTFS, FAT, exFAT, HFS+, Ext3,
  Ext4, UFS and YAFFS2.
  .
  This package contains the set of command line tools in The Sleuth Kit.

drwxr-xr-x root/root         0 2023-12-22 14:12 ./
drwxr-xr-x root/root         0 2023-12-22 14:12 ./usr/
drwxr-xr-x root/root         0 2023-12-22 14:12 ./usr/bin/
-rwxr-xr-x root/root      9820 2023-12-22 14:12 ./usr/bin/blkcalc
-rwxr-xr-x root/root     13916 2023-12-22 14:12 ./usr/bin/blkcat
-rwxr-xr-x root/root      9820 2023-12-22 14:12 ./usr/bin/blkls
-rwxr-xr-x root/root      9820 2023-12-22 14:12 ./usr/bin/blkstat
-rwxr-xr-x root/root      9820 2023-12-22 14:12 ./usr/bin/fcat
-rwxr-xr-x root/root      9820 2023-12-22 14:12 ./usr/bin/ffind
-rwxr-xr-x root/root    183372 2023-12-22 14:12 ./usr/bin/fiwalk
-rwxr-xr-x root/root     13916 2023-12-22 14:12 ./usr/bin/fls
-rwxr-xr-x root/root      9820 2023-12-22 14:12 ./usr/bin/fsstat
-rwxr-xr-x root/root      9820 2023-12-22 14:12 ./usr/bin/hfind
-rwxr-xr-x root/root      9820 2023-12-22 14:12 ./usr/bin/icat
-rwxr-xr-x root/root     13916 2023-12-22 14:12 ./usr/bin/ifind
-rwxr-xr-x root/root      9820 2023-12-22 14:12 ./usr/bin/ils
-rwxr-xr-x root/root      9872 2023-12-22 14:12 ./usr/bin/img_cat
-rwxr-xr-x root/root      9820 2023-12-22 14:12 ./usr/bin/img_stat
-rwxr-xr-x root/root      9820 2023-12-22 14:12 ./usr/bin/istat
-rwxr-xr-x root/root      9820 2023-12-22 14:12 ./usr/bin/jcat
-rwxr-xr-x root/root      9820 2023-12-22 14:12 ./usr/bin/jls
-rwxr-xr-x root/root      5776 2023-12-22 14:12 ./usr/bin/jpeg_extract
-rwxr-xr-x root/root     27268 2023-12-22 14:12 ./usr/bin/mactime
-rwxr-xr-x root/root      9820 2023-12-22 14:12 ./usr/bin/mmcat
-rwxr-xr-x root/root      9820 2023-12-22 14:12 ./usr/bin/mmls
-rwxr-xr-x root/root      9820 2023-12-22 14:12 ./usr/bin/mmstat
-rwxr-xr-x root/root    276628 2023-12-22 14:12 ./usr/bin/pstat
-rwxr-xr-x root/root      9872 2023-12-22 14:12 ./usr/bin/sigfind
-rwxr-xr-x root/root     50401 2023-12-22 14:12 ./usr/bin/sorter
-rwxr-xr-x root/root      9820 2023-12-22 14:12 ./usr/bin/srch_strings
-rwxr-xr-x root/root     79852 2023-12-22 14:12 ./usr/bin/tsk_comparedir
-rwxr-xr-x root/root     75756 2023-12-22 14:12 ./usr/bin/tsk_gettimes
-rwxr-xr-x root/root     71660 2023-12-22 14:12 ./usr/bin/tsk_imageinfo
-rwxr-xr-x root/root     75756 2023-12-22 14:12 ./usr/bin/tsk_loaddb
-rwxr-xr-x root/root     79852 2023-12-22 14:12 ./usr/bin/tsk_recover
-rwxr-xr-x root/root      9820 2023-12-22 14:12 ./usr/bin/usnjls
drwxr-xr-x root/root         0 2023-12-22 14:12 ./usr/share/
drwxr-xr-x root/root         0 2023-12-22 14:12 ./usr/share/doc/
drwxr-xr-x root/root         0 2023-12-22 14:12 ./usr/share/doc/sleuthkit/
-rw-r--r-- root/root     31561 2023-08-29 17:56 ./usr/share/doc/sleuthkit/NEWS.txt.gz
-rw-r--r-- root/root      2927 2023-08-29 17:56 ./usr/share/doc/sleuthkit/README.fiwalk
-rw-r--r-- root/root      3628 2023-08-29 17:56 ./usr/share/doc/sleuthkit/README.md.gz
-rw-r--r-- root/root      1523 2023-12-22 14:12 ./usr/share/doc/sleuthkit/changelog.Debian.gz
-rw-r--r-- root/root       242 2023-08-29 17:56 ./usr/share/doc/sleuthkit/changelog.gz
-rw-r--r-- root/root     63474 2023-12-22 13:37 ./usr/share/doc/sleuthkit/copyright
drwxr-xr-x root/root         0 2023-12-22 14:12 ./usr/share/man/
drwxr-xr-x root/root         0 2023-12-22 14:12 ./usr/share/man/man1/
-rw-r--r-- root/root      1106 2023-12-22 14:12 ./usr/share/man/man1/blkcalc.1.gz
-rw-r--r-- root/root      1195 2023-12-22 14:12 ./usr/share/man/man1/blkcat.1.gz
-rw-r--r-- root/root      1080 2023-12-22 14:12 ./usr/share/man/man1/blkls.1.gz
-rw-r--r-- root/root       813 2023-12-22 14:12 ./usr/share/man/man1/blkstat.1.gz
-rw-r--r-- root/root      1067 2023-12-22 14:12 ./usr/share/man/man1/fcat.1.gz
-rw-r--r-- root/root       940 2023-12-22 14:12 ./usr/share/man/man1/ffind.1.gz
-rw-r--r-- root/root      1227 2023-12-22 14:12 ./usr/share/man/man1/fiwalk.1.gz
-rw-r--r-- root/root      1719 2023-12-22 14:12 ./usr/share/man/man1/fls.1.gz
-rw-r--r-- root/root       950 2023-12-22 14:12 ./usr/share/man/man1/fsstat.1.gz
-rw-r--r-- root/root      1955 2023-12-22 14:12 ./usr/share/man/man1/hfind.1.gz
-rw-r--r-- root/root      1077 2023-12-22 14:12 ./usr/share/man/man1/icat.1.gz
-rw-r--r-- root/root      1182 2023-12-22 14:12 ./usr/share/man/man1/ifind.1.gz
-rw-r--r-- root/root      1766 2023-12-22 14:12 ./usr/share/man/man1/ils.1.gz
-rw-r--r-- root/root       775 2023-12-22 14:12 ./usr/share/man/man1/img_cat.1.gz
-rw-r--r-- root/root       709 2023-12-22 14:12 ./usr/share/man/man1/img_stat.1.gz
-rw-r--r-- root/root      1044 2023-12-22 14:12 ./usr/share/man/man1/istat.1.gz
-rw-r--r-- root/root       855 2023-12-22 14:12 ./usr/share/man/man1/jcat.1.gz
-rw-r--r-- root/root       710 2023-12-22 14:12 ./usr/share/man/man1/jls.1.gz
-rw-r--r-- root/root       361 2023-12-22 14:12 ./usr/share/man/man1/jpeg_extract.1.gz
-rw-r--r-- root/root      1251 2023-12-22 14:12 ./usr/share/man/man1/mactime.1.gz
-rw-r--r-- root/root       829 2023-12-22 14:12 ./usr/share/man/man1/mmcat.1.gz
-rw-r--r-- root/root      1471 2023-12-22 14:12 ./usr/share/man/man1/mmls.1.gz
-rw-r--r-- root/root       797 2023-12-22 14:12 ./usr/share/man/man1/mmstat.1.gz
-rw-r--r-- root/root       658 2023-12-22 14:12 ./usr/share/man/man1/sigfind.1.gz
-rw-r--r-- root/root      4526 2023-12-22 14:12 ./usr/share/man/man1/sorter.1.gz
-rw-r--r-- root/root       627 2023-12-22 14:12 ./usr/share/man/man1/srch_strings.1.gz
-rw-r--r-- root/root       866 2023-12-22 14:12 ./usr/share/man/man1/tsk_comparedir.1.gz
-rw-r--r-- root/root      1045 2023-12-22 14:12 ./usr/share/man/man1/tsk_gettimes.1.gz
-rw-r--r-- root/root       971 2023-12-22 14:12 ./usr/share/man/man1/tsk_loaddb.1.gz
-rw-r--r-- root/root       923 2023-12-22 14:12 ./usr/share/man/man1/tsk_recover.1.gz
-rw-r--r-- root/root       776 2023-12-22 14:12 ./usr/share/man/man1/usnjls.1.gz
drwxr-xr-x root/root         0 2023-12-22 14:12 ./usr/share/tsk/
drwxr-xr-x root/root         0 2023-12-22 14:12 ./usr/share/tsk/sorter/
-rw-r--r-- root/root      4015 2023-12-22 14:12 ./usr/share/tsk/sorter/default.sort
-rw-r--r-- root/root      1405 2023-12-22 14:12 ./usr/share/tsk/sorter/freebsd.sort
-rw-r--r-- root/root       685 2023-12-22 14:12 ./usr/share/tsk/sorter/images.sort
-rw-r--r-- root/root      1354 2023-12-22 14:12 ./usr/share/tsk/sorter/linux.sort
-rw-r--r-- root/root      1405 2023-12-22 14:12 ./usr/share/tsk/sorter/openbsd.sort
-rw-r--r-- root/root      1301 2023-12-22 14:12 ./usr/share/tsk/sorter/solaris.sort
-rw-r--r-- root/root      2662 2023-12-22 14:12 ./usr/share/tsk/sorter/windows.sort


+------------------------------------------------------------------------------+
| Post Build                                                                   |
+------------------------------------------------------------------------------+


+------------------------------------------------------------------------------+
| Cleanup                                                                      |
+------------------------------------------------------------------------------+

Purging /<<BUILDDIR>>
Not cleaning session: cloned chroot in use

+------------------------------------------------------------------------------+
| Summary                                                                      |
+------------------------------------------------------------------------------+

Build Architecture: armhf
Build Type: any
Build-Space: 197408
Build-Time: 100
Distribution: trixie-staging
Host Architecture: armhf
Install-Time: 34
Job: sleuthkit_4.12.1+dfsg-1
Machine Architecture: arm64
Package: sleuthkit
Package-Time: 143
Source-Version: 4.12.1+dfsg-1
Space: 197408
Status: successful
Version: 4.12.1+dfsg-1
--------------------------------------------------------------------------------
Finished at 2023-12-28T05:21:25Z
Build needed 00:02:23, 197408k disk space